From 2f88457046e356a8280b27d13781819d968a2786 Mon Sep 17 00:00:00 2001 From: Andrew Omondi Date: Mon, 27 Feb 2023 19:46:16 +0300 Subject: [PATCH] Adds reference docs for v4 --- ...ackage-delete-incompatibleaccesspackage.md | 107 + .../accesspackage-delete-incompatiblegroup.md | 108 + .../v4-reference-docs/accesspackage-delete.md | 111 + .../accesspackage-filterbycurrentuser.md | 122 + docs/v4-reference-docs/accesspackage-get.md | 129 + ...package-getapplicablepolicyrequirements.md | 199 ++ ...ge-list-accesspackageresourcerolescopes.md | 151 + ...age-list-accesspackagesincompatiblewith.md | 128 + ...package-list-incompatibleaccesspackages.md | 127 + .../accesspackage-list-incompatiblegroups.md | 126 + .../accesspackage-movetocatalog.md | 110 + ...ge-post-accesspackageresourcerolescopes.md | 252 ++ ...spackage-post-incompatibleaccesspackage.md | 116 + .../accesspackage-post-incompatiblegroup.md | 121 + .../v4-reference-docs/accesspackage-update.md | 121 + ...ccesspackageassignment-additionalaccess.md | 144 + ...sspackageassignment-filterbycurrentuser.md | 136 + .../accesspackageassignment-reprocess.md | 79 + .../accesspackageassignmentpolicy-delete.md | 108 + .../accesspackageassignmentpolicy-get.md | 227 ++ .../accesspackageassignmentpolicy-update.md | 462 +++ .../accesspackageassignmentrequest-cancel.md | 81 + .../accesspackageassignmentrequest-delete.md | 108 + ...geassignmentrequest-filterbycurrentuser.md | 136 + .../accesspackageassignmentrequest-get.md | 142 + ...ccesspackageassignmentrequest-reprocess.md | 79 + ...accesspackageassignmentresourcerole-get.md | 123 + .../accesspackagecatalog-delete.md | 108 + .../accesspackagecatalog-get.md | 129 + ...catalog-list-accesspackageresourceroles.md | 208 ++ ...kagecatalog-list-accesspackageresources.md | 205 ++ ...t-customaccesspackageworkflowextensions.md | 119 + ...t-customaccesspackageworkflowextensions.md | 156 + .../accesspackagecatalog-update.md | 124 + .../accesspackageresourceenvironment-get.md | 109 + .../accessreview-addreviewer.md | 98 + docs/v4-reference-docs/accessreview-apply.md | 112 + docs/v4-reference-docs/accessreview-create.md | 232 ++ docs/v4-reference-docs/accessreview-delete.md | 77 + docs/v4-reference-docs/accessreview-get.md | 82 + docs/v4-reference-docs/accessreview-list.md | 89 + .../accessreview-listdecisions.md | 80 + .../accessreview-listmydecisions.md | 77 + .../accessreview-listreviewers.md | 78 + .../accessreview-removereviewer.md | 84 + docs/v4-reference-docs/accessreview-reset.md | 77 + .../accessreview-sendreminder.md | 77 + docs/v4-reference-docs/accessreview-stop.md | 76 + docs/v4-reference-docs/accessreview-update.md | 104 + .../accessreviewhistorydefinition-get.md | 142 + ...sreviewhistorydefinition-list-instances.md | 118 + ...viewhistoryinstance-generatedownloaduri.md | 116 + ...essreviewinstance-acceptrecommendations.md | 97 + .../accessreviewinstance-applydecisions.md | 90 + ...cessreviewinstance-batchrecorddecisions.md | 115 + ...ccessreviewinstance-filterbycurrentuser.md | 132 + .../accessreviewinstance-get.md | 123 + ...sreviewinstance-list-contactedreviewers.md | 111 + .../accessreviewinstance-list-decisions.md | 358 ++ .../accessreviewinstance-list-stages.md | 129 + ...ewinstance-pendingaccessreviewinstances.md | 185 ++ .../accessreviewinstance-resetdecisions.md | 90 + .../accessreviewinstance-sendreminder.md | 94 + .../accessreviewinstance-stop.md | 97 + .../accessreviewinstance-update.md | 256 ++ ...nstancedecisionitem-filterbycurrentuser.md | 254 ++ .../accessreviewinstancedecisionitem-get.md | 227 ++ ...nstancedecisionitem-listpendingapproval.md | 173 + ...instancedecisionitem-recordalldecisions.md | 121 + ...accessreviewinstancedecisionitem-update.md | 183 ++ .../accessreviewpolicy-get.md | 154 + .../accessreviewpolicy-update.md | 159 + .../accessreviewscheduledefinition-delete.md | 98 + ...wscheduledefinition-filterbycurrentuser.md | 177 + .../accessreviewscheduledefinition-get.md | 153 + ...reviewscheduledefinition-list-instances.md | 143 + .../accessreviewscheduledefinition-update.md | 203 ++ .../accessreviewset-list-definitions.md | 304 ++ ...accessreviewset-list-historydefinitions.md | 144 + .../accessreviewset-post-definitions.md | 1116 +++++++ ...accessreviewset-post-historydefinitions.md | 228 ++ .../accessreviewstage-filterbycurrentuser.md | 137 + .../accessreviewstage-get.md | 113 + .../accessreviewstage-list-decisions.md | 141 + .../accessreviewstage-stop.md | 94 + .../accessreviewstage-update.md | 182 ++ docs/v4-reference-docs/activities-list.md | 182 ++ .../activitybasedtimeoutpolicy-delete.md | 108 + .../activitybasedtimeoutpolicy-get.md | 125 + .../activitybasedtimeoutpolicy-list.md | 130 + ...olicy-post-activitybasedtimeoutpolicies.md | 141 + .../activitybasedtimeoutpolicy-update.md | 148 + .../activitystatistics-list.md | 181 ++ .../addlargegalleryviewoperation-get.md | 125 + .../adminconsentrequestpolicy-get.md | 111 + .../adminconsentrequestpolicy-update.md | 144 + .../administrativeunit-delete-members.md | 66 + ...nistrativeunit-delete-scopedrolemembers.md | 82 + .../administrativeunit-delete.md | 107 + .../administrativeunit-delta.md | 202 ++ .../administrativeunit-get-members.md | 72 + ...dministrativeunit-get-scopedrolemembers.md | 78 + .../administrativeunit-get.md | 133 + .../administrativeunit-list-members.md | 126 + ...ministrativeunit-list-scopedrolemembers.md | 78 + .../administrativeunit-post-members.md | 261 ++ ...ministrativeunit-post-scopedrolemembers.md | 98 + .../administrativeunit-update.md | 147 + .../adminreportsettings-get.md | 109 + .../adminreportsettings-update.md | 113 + ...windowsupdates-list-deploymentaudiences.md | 87 + .../adminwindowsupdates-list-deployments.md | 116 + ...nnections-operationalinsightsconnection.md | 112 + ...windowsupdates-list-resourceconnections.md | 109 + ...ates-list-updatableassets-azureaddevice.md | 133 + ...ist-updatableassets-updatableassetgroup.md | 116 + ...dminwindowsupdates-list-updatableassets.md | 118 + ...adminwindowsupdates-list-updatepolicies.md | 116 + ...windowsupdates-post-deploymentaudiences.md | 90 + .../adminwindowsupdates-post-deployments.md | 196 ++ ...nnections-operationalinsightsconnection.md | 136 + ...ost-updatableassets-updatableassetgroup.md | 113 + ...adminwindowsupdates-post-updatepolicies.md | 150 + docs/v4-reference-docs/agreement-delete.md | 103 + docs/v4-reference-docs/agreement-get.md | 186 ++ .../agreement-list-acceptances.md | 118 + .../v4-reference-docs/agreement-list-files.md | 130 + .../v4-reference-docs/agreement-post-files.md | 146 + docs/v4-reference-docs/agreement-update.md | 94 + docs/v4-reference-docs/agreementfile-get.md | 109 + docs/v4-reference-docs/alert-get.md | 291 ++ docs/v4-reference-docs/alert-list.md | 159 + docs/v4-reference-docs/alert-update.md | 260 ++ docs/v4-reference-docs/alert-updatealerts.md | 186 ++ docs/v4-reference-docs/allowedvalue-get.md | 116 + docs/v4-reference-docs/allowedvalue-update.md | 121 + .../appManagementPolicy-delete.md | 109 + .../appManagementPolicy-list-appliesTo.md | 207 ++ .../appManagementPolicy-update.md | 128 + .../appcatalogs-list-teamsapps.md | 550 ++++ ...ntapprovalroute-list-appconsentrequests.md | 205 ++ .../appconsentrequest-filterByCurrentUser.md | 135 + .../appconsentrequest-get.md | 120 + ...consentrequest-list-userconsentrequests.md | 139 + docs/v4-reference-docs/application-addkey.md | 243 ++ .../application-addpassword.md | 144 + .../application-delete-owners.md | 114 + ...pplication-delete-tokenissuancepolicies.md | 112 + ...pplication-delete-tokenlifetimepolicies.md | 120 + docs/v4-reference-docs/application-delete.md | 80 + docs/v4-reference-docs/application-delta.md | 118 + docs/v4-reference-docs/application-get.md | 250 ++ .../application-list-extensionproperty.md | 146 + ...ation-list-federatedidentitycredentials.md | 114 + .../application-list-owners.md | 86 + .../application-list-tokenissuancepolicies.md | 129 + .../application-list-tokenlifetimepolicies.md | 136 + docs/v4-reference-docs/application-list.md | 408 +++ .../application-post-applications.md | 180 + .../application-post-calls.md | 2891 +++++++++++++++++ .../application-post-extensionproperty.md | 151 + ...ation-post-federatedidentitycredentials.md | 138 + .../application-post-onlinemeetings.md | 524 +++ .../application-post-owners.md | 119 + .../application-post-tokenissuancepolicies.md | 125 + .../application-post-tokenlifetimepolicies.md | 132 + .../application-removekey.md | 137 + .../application-removepassword.md | 122 + .../application-setverifiedpublisher.md | 120 + .../application-unsetverifiedpublisher.md | 108 + docs/v4-reference-docs/application-update.md | 127 + .../applicationsignindetailedsummary-get.md | 121 + .../applicationtemplate-get.md | 132 + .../applicationtemplate-instantiate.md | 179 + .../applicationtemplate-list.md | 140 + .../appmanagementpolicy-get.md | 155 + .../appmanagementpolicy-list.md | 156 + .../appmanagementpolicy-post-appliesto.md | 184 ++ .../appmanagementpolicy-post.md | 221 ++ docs/v4-reference-docs/approval-get.md | 129 + docs/v4-reference-docs/approval-list-steps.md | 128 + docs/v4-reference-docs/approvalstep-get.md | 125 + docs/v4-reference-docs/approvalstep-update.md | 98 + .../associatedteaminfo-list.md | 134 + .../attachment-createuploadsession.md | 265 ++ docs/v4-reference-docs/attachment-delete.md | 189 ++ docs/v4-reference-docs/attachment-get.md | 801 +++++ .../attacksimulationroot-create-simulation.md | 163 + .../attacksimulationroot-delete-simulation.md | 99 + ...imulationroot-get-excludedaccounttarget.md | 114 + ...imulationroot-get-includedaccounttarget.md | 114 + .../attacksimulationroot-get-operation.md | 114 + .../attacksimulationroot-get-payload.md | 140 + ...ttacksimulationroot-get-payloadsdetails.md | 129 + ...imulationroot-get-simulationautomations.md | 142 + .../attacksimulationroot-get-simulations.md | 146 + .../attacksimulationroot-list-payloads.md | 146 + ...mulationroot-list-simulationautomations.md | 145 + .../attacksimulationroot-list-simulations.md | 146 + .../attacksimulationroot-update-simulation.md | 184 ++ .../attendancerecord-list.md | 246 ++ docs/v4-reference-docs/attributeset-get.md | 115 + docs/v4-reference-docs/attributeset-update.md | 119 + .../audioroutinggroup-delete.md | 79 + .../audioroutinggroup-get.md | 82 + .../audioroutinggroup-update.md | 113 + .../authentication-list-emailmethods.md | 125 + .../authentication-list-methods.md | 157 + .../authentication-list-passwordmethods.md | 142 + .../authentication-list-phonemethods.md | 156 + ...authentication-list-softwareoathmethods.md | 120 + ...ication-list-temporaryaccesspassmethods.md | 132 + .../authentication-post-emailmethods.md | 135 + .../authentication-post-phonemethods.md | 156 + ...ication-post-temporaryaccesspassmethods.md | 136 + ...henticationcombinationconfiguration-get.md | 108 + ...ticationcombinationconfiguration-update.md | 116 + ...henticationcontextclassreference-delete.md | 92 + ...authenticationcontextclassreference-get.md | 121 + ...henticationcontextclassreference-update.md | 138 + ...ticationeventspolicy-list-onsignupstart.md | 202 ++ ...ticationeventspolicy-post-onsignupstart.md | 120 + .../authenticationflowspolicy-get.md | 105 + .../authenticationflowspolicy-update.md | 113 + .../authenticationlistener-delete.md | 82 + .../authenticationlistener-get.md | 167 + .../authenticationlistener-put.md | 105 + .../authenticationlistener-update.md | 95 + .../authenticationmethod-get.md | 130 + .../authenticationmethod-resetpassword.md | 220 ++ .../authenticationmethodmodedetail-get.md | 107 + .../authenticationmethodspolicy-get.md | 198 ++ .../authenticationmethodspolicy-update.md | 166 + ...ethodsroot-list-userregistrationdetails.md | 154 + ...ionmethodsroot-usersregisteredbyfeature.md | 150 + ...tionmethodsroot-usersregisteredbymethod.md | 142 + .../authenticationoperation-get.md | 135 + ...policy-delete-combinationconfigurations.md | 92 + ...ticationstrengthpolicy-findbymethodmode.md | 121 + .../authenticationstrengthpolicy-get.md | 115 + ...thpolicy-list-combinationconfigurations.md | 114 + ...thpolicy-post-combinationconfigurations.md | 141 + .../authenticationstrengthpolicy-update.md | 114 + ...trengthpolicy-updateallowedcombinations.md | 131 + .../authenticationstrengthpolicy-usage.md | 116 + ...henticationstrengthroot-delete-policies.md | 92 + ...ngthroot-list-authenticationmethodmodes.md | 283 ++ ...uthenticationstrengthroot-list-policies.md | 190 ++ ...uthenticationstrengthroot-post-policies.md | 144 + .../authorizationpolicy-get.md | 101 + .../authorizationpolicy-update.md | 463 +++ .../b2cauthenticationmethodspolicy-get.md | 117 + .../b2cauthenticationmethodspolicy-update.md | 128 + ...entityuserflow-delete-identityproviders.md | 106 + ...erflow-delete-userflowidentityproviders.md | 102 + .../b2cidentityuserflow-delete.md | 105 + ...yuserflow-get-apiconnectorconfiguration.md | 142 + .../b2cidentityuserflow-get.md | 132 + ...identityuserflow-list-identityproviders.md | 126 + .../b2cidentityuserflow-list-languages.md | 198 ++ ...yuserflow-list-userattributeassignments.md | 228 ++ ...userflow-list-userflowidentityproviders.md | 156 + ...identityuserflow-post-identityproviders.md | 119 + ...yuserflow-post-userattributeassignments.md | 148 + ...yuserflow-put-apiconnectorconfiguration.md | 216 ++ .../b2cidentityuserflow-put-languages.md | 200 ++ .../b2cidentityuserflow-update.md | 136 + ...erflow-userflowidentityproviders-update.md | 117 + ...entityuserflow-delete-identityproviders.md | 106 + ...erflow-delete-userflowidentityproviders.md | 101 + .../b2xidentityuserflow-delete.md | 107 + ...yuserflow-get-apiconnectorconfiguration.md | 142 + .../b2xidentityuserflow-get.md | 130 + ...identityuserflow-list-identityproviders.md | 126 + .../b2xidentityuserflow-list-languages.md | 120 + ...yuserflow-list-userattributeassignments.md | 228 ++ ...userflow-list-userflowidentityproviders.md | 149 + ...identityuserflow-post-identityproviders.md | 119 + ...yuserflow-post-userattributeassignments.md | 148 + ...yuserflow-put-apiconnectorconfiguration.md | 214 ++ ...erflow-userflowidentityproviders-update.md | 117 + docs/v4-reference-docs/basetask-delete.md | 106 + docs/v4-reference-docs/basetask-delta.md | 152 + docs/v4-reference-docs/basetask-get.md | 127 + .../basetask-list-checklistitems.md | 126 + .../basetask-list-linkedresources.md | 121 + docs/v4-reference-docs/basetask-move.md | 125 + .../basetask-post-checklistitems.md | 111 + .../basetask-post-linkedresources.md | 113 + docs/v4-reference-docs/basetask-update.md | 149 + docs/v4-reference-docs/basetasklist-delta.md | 142 + docs/v4-reference-docs/basetasklist-get.md | 117 + .../basetasklist-list-tasks.md | 128 + .../basetasklist-post-tasks.md | 146 + .../bitlocker-list-recoverykeys.md | 179 + .../bitlockerrecoverykey-get.md | 167 + .../bookingappointment-cancel.md | 123 + .../bookingappointment-delete.md | 108 + .../bookingappointment-get.md | 262 ++ .../bookingappointment-update.md | 192 ++ .../bookingbusiness-delete.md | 75 + docs/v4-reference-docs/bookingbusiness-get.md | 196 ++ .../bookingbusiness-getstaffavailability.md | 213 ++ .../bookingbusiness-list-appointments.md | 363 +++ .../bookingbusiness-list-calendarview.md | 380 +++ .../bookingbusiness-list-customers.md | 165 + .../bookingbusiness-list-customquestions.md | 120 + .../bookingbusiness-list-services.md | 254 ++ .../bookingbusiness-list-staffmembers.md | 246 ++ .../v4-reference-docs/bookingbusiness-list.md | 115 + .../bookingbusiness-post-appointments.md | 634 ++++ .../bookingbusiness-post-bookingbusinesses.md | 111 + .../bookingbusiness-post-customers.md | 219 ++ .../bookingbusiness-post-customquestions.md | 111 + .../bookingbusiness-post-services.md | 303 ++ .../bookingbusiness-post-staffmembers.md | 351 ++ .../bookingbusiness-publish.md | 101 + .../bookingbusiness-unpublish.md | 78 + .../bookingbusiness-update.md | 110 + docs/v4-reference-docs/bookingcurrency-get.md | 75 + .../v4-reference-docs/bookingcurrency-list.md | 73 + .../bookingcustomer-delete.md | 105 + docs/v4-reference-docs/bookingcustomer-get.md | 141 + .../bookingcustomer-update.md | 96 + .../bookingcustomquestion-delete.md | 96 + .../bookingcustomquestion-get.md | 117 + .../bookingcustomquestion-update.md | 137 + .../bookingservice-delete.md | 100 + docs/v4-reference-docs/bookingservice-get.md | 165 + .../bookingservice-update.md | 139 + .../bookingstaffmember-delete.md | 75 + .../bookingstaffmember-get.md | 177 + .../bookingstaffmember-update.md | 263 ++ .../browsersharedcookie-get.md | 136 + .../browsersharedcookie-update.md | 129 + docs/v4-reference-docs/browsersite-get.md | 137 + docs/v4-reference-docs/browsersite-update.md | 127 + .../browsersitelist-delete-sharedcookies.md | 165 + .../browsersitelist-delete-sites.md | 145 + docs/v4-reference-docs/browsersitelist-get.md | 124 + .../browsersitelist-list-sharedcookies.md | 125 + .../browsersitelist-list-sites.md | 142 + .../browsersitelist-post-sharedcookies.md | 151 + .../browsersitelist-post-sites.md | 153 + .../browsersitelist-publish.md | 235 ++ .../browsersitelist-update.md | 117 + docs/v4-reference-docs/bundle-additem.md | 93 + docs/v4-reference-docs/bundle-delete.md | 92 + docs/v4-reference-docs/bundle-get.md | 161 + docs/v4-reference-docs/bundle-list.md | 180 + docs/v4-reference-docs/bundle-removeitem.md | 85 + docs/v4-reference-docs/bundle-update.md | 114 + .../businessflowtemplate-list.md | 77 + .../businessscenario-delete.md | 98 + .../v4-reference-docs/businessscenario-get.md | 124 + .../businessscenario-update.md | 144 + .../businessscenarioplanner-delete-tasks.md | 98 + .../businessscenarioplanner-get.md | 110 + .../businessscenarioplanner-getplan.md | 128 + .../businessscenarioplanner-list-tasks.md | 229 ++ .../businessscenarioplanner-post-tasks.md | 181 ++ .../businessscenariotask-get.md | 124 + .../businessscenariotask-update.md | 167 + docs/v4-reference-docs/calendar-delete.md | 81 + docs/v4-reference-docs/calendar-get.md | 97 + .../v4-reference-docs/calendar-getschedule.md | 123 + .../calendar-list-calendarpermissions.md | 136 + .../calendar-list-calendarview.md | 161 + .../v4-reference-docs/calendar-list-events.md | 248 ++ .../calendar-post-calendarpermissions.md | 169 + .../v4-reference-docs/calendar-post-events.md | 482 +++ docs/v4-reference-docs/calendar-update.md | 104 + .../v4-reference-docs/calendargroup-delete.md | 86 + docs/v4-reference-docs/calendargroup-get.md | 92 + .../calendargroup-list-calendars.md | 99 + .../calendargroup-post-calendars.md | 107 + .../v4-reference-docs/calendargroup-update.md | 103 + .../calendarpermission-delete.md | 120 + .../calendarpermission-get.md | 142 + .../calendarpermission-update.md | 157 + .../call-addlargegalleryview.md | 169 + docs/v4-reference-docs/call-answer.md | 662 ++++ .../call-cancelmediaprocessing.md | 98 + .../call-changescreensharingrole.md | 95 + docs/v4-reference-docs/call-delete.md | 207 ++ docs/v4-reference-docs/call-get.md | 112 + docs/v4-reference-docs/call-keepalive.md | 112 + .../call-list-audioroutinggroups.md | 131 + .../call-list-contentsharingsessions.md | 124 + .../call-list-participants.md | 189 ++ .../call-logteleconferencedevicequality.md | 288 ++ docs/v4-reference-docs/call-mute.md | 103 + docs/v4-reference-docs/call-playprompt.md | 128 + .../call-post-audioroutinggroups.md | 108 + docs/v4-reference-docs/call-record.md | 159 + docs/v4-reference-docs/call-redirect.md | 618 ++++ docs/v4-reference-docs/call-reject.md | 134 + .../v4-reference-docs/call-subscribetotone.md | 97 + docs/v4-reference-docs/call-transfer.md | 1098 +++++++ docs/v4-reference-docs/call-unmute.md | 100 + .../call-updaterecordingstatus.md | 136 + .../callrecords-callrecord-get.md | 442 +++ ...ecords-callrecord-getdirectroutingcalls.md | 146 + .../callrecords-callrecord-getpstncalls.md | 149 + .../callrecords-session-list.md | 432 +++ docs/v4-reference-docs/calltranscript-get.md | 334 ++ ...ertificatebasedauthconfiguration-delete.md | 108 + .../certificatebasedauthconfiguration-get.md | 126 + .../certificatebasedauthconfiguration-list.md | 134 + ...-post-certificatebasedauthconfiguration.md | 156 + .../channel-completemigration.md | 115 + .../channel-delete-members.md | 113 + docs/v4-reference-docs/channel-delete-tabs.md | 85 + docs/v4-reference-docs/channel-delete.md | 111 + .../channel-doesuserhaveaccess.md | 231 ++ .../channel-get-filesfolder.md | 140 + docs/v4-reference-docs/channel-get-members.md | 132 + docs/v4-reference-docs/channel-get-tabs.md | 103 + docs/v4-reference-docs/channel-get.md | 206 ++ .../channel-getallmessages.md | 216 ++ .../v4-reference-docs/channel-list-members.md | 155 + .../channel-list-messages.md | 727 +++++ docs/v4-reference-docs/channel-list-tabs.md | 233 ++ docs/v4-reference-docs/channel-list.md | 282 ++ docs/v4-reference-docs/channel-patch-tabs.md | 105 + docs/v4-reference-docs/channel-patch.md | 174 + .../v4-reference-docs/channel-post-members.md | 557 ++++ .../channel-post-messages.md | 449 +++ docs/v4-reference-docs/channel-post-tabs.md | 127 + docs/v4-reference-docs/channel-post.md | 624 ++++ .../channel-provisionemail.md | 116 + docs/v4-reference-docs/channel-removeemail.md | 104 + .../channel-update-members.md | 144 + docs/v4-reference-docs/chart-delete.md | 76 + docs/v4-reference-docs/chart-get.md | 78 + docs/v4-reference-docs/chart-image.md | 99 + docs/v4-reference-docs/chart-list-series.md | 78 + docs/v4-reference-docs/chart-list.md | 78 + docs/v4-reference-docs/chart-post-series.md | 87 + docs/v4-reference-docs/chart-setdata.md | 94 + docs/v4-reference-docs/chart-setposition.md | 94 + docs/v4-reference-docs/chart-update.md | 95 + docs/v4-reference-docs/chartaxis-get.md | 82 + docs/v4-reference-docs/chartaxis-update.md | 103 + docs/v4-reference-docs/chartaxistitle-get.md | 82 + .../chartaxistitle-update.md | 96 + docs/v4-reference-docs/chartcollection-add.md | 98 + .../chartcollection-itemat.md | 69 + docs/v4-reference-docs/chartdatalabels-get.md | 78 + .../chartdatalabels-update.md | 104 + docs/v4-reference-docs/chartfill-clear.md | 82 + .../chartfill-setsolidcolor.md | 94 + docs/v4-reference-docs/chartfont-get.md | 82 + docs/v4-reference-docs/chartfont-update.md | 108 + docs/v4-reference-docs/chartgridlines-get.md | 82 + .../chartgridlines-update.md | 93 + docs/v4-reference-docs/chartlegend-get.md | 78 + docs/v4-reference-docs/chartlegend-update.md | 95 + .../chartlineformat-clear.md | 82 + docs/v4-reference-docs/chartlineformat-get.md | 82 + .../chartlineformat-update.md | 93 + docs/v4-reference-docs/chartpoint-get.md | 78 + docs/v4-reference-docs/chartpoint-list.md | 78 + .../chartpointscollection-itemat.md | 70 + docs/v4-reference-docs/chartseries-get.md | 78 + .../chartseries-list-points.md | 78 + docs/v4-reference-docs/chartseries-list.md | 78 + .../chartseries-post-points.md | 85 + docs/v4-reference-docs/chartseries-update.md | 89 + .../chartseriescollection-itemat.md | 70 + docs/v4-reference-docs/charttitle-get.md | 78 + docs/v4-reference-docs/charttitle-update.md | 95 + .../chat-delete-installedapps.md | 110 + docs/v4-reference-docs/chat-delete-members.md | 98 + .../chat-delete-pinnedmessages.md | 94 + docs/v4-reference-docs/chat-delete-tabs.md | 108 + .../chat-get-installedapps.md | 114 + docs/v4-reference-docs/chat-get-members.md | 143 + docs/v4-reference-docs/chat-get-tabs.md | 140 + docs/v4-reference-docs/chat-get.md | 489 +++ docs/v4-reference-docs/chat-hideforuser.md | 119 + .../chat-list-installedapps.md | 332 ++ docs/v4-reference-docs/chat-list-members.md | 170 + docs/v4-reference-docs/chat-list-messages.md | 360 ++ .../v4-reference-docs/chat-list-operations.md | 120 + .../chat-list-permissiongrants.md | 145 + .../chat-list-pinnedmessages.md | 249 ++ docs/v4-reference-docs/chat-list-tabs.md | 272 ++ docs/v4-reference-docs/chat-list.md | 783 +++++ .../chat-markchatreadforuser.md | 118 + .../chat-markchatunreadforuser.md | 124 + docs/v4-reference-docs/chat-patch-tabs.md | 145 + docs/v4-reference-docs/chat-patch.md | 123 + .../chat-post-installedapps.md | 125 + docs/v4-reference-docs/chat-post-members.md | 337 ++ docs/v4-reference-docs/chat-post-messages.md | 172 + .../chat-post-pinnedmessages.md | 115 + docs/v4-reference-docs/chat-post-tabs.md | 164 + docs/v4-reference-docs/chat-post.md | 728 +++++ .../chat-sendactivitynotification.md | 569 ++++ .../chat-teamsappinstallation-upgrade.md | 102 + docs/v4-reference-docs/chat-unhideforuser.md | 117 + docs/v4-reference-docs/chatmessage-delta.md | 320 ++ docs/v4-reference-docs/chatmessage-get.md | 363 +++ .../chatmessage-list-hostedcontents.md | 294 ++ .../chatmessage-list-replies.md | 246 ++ .../chatmessage-post-replies.md | 295 ++ docs/v4-reference-docs/chatmessage-post.md | 1547 +++++++++ .../chatmessage-setreaction.md | 127 + .../chatmessage-softdelete.md | 201 ++ .../chatmessage-undosoftdelete.md | 199 ++ .../chatmessage-unsetreaction.md | 127 + docs/v4-reference-docs/chatmessage-update.md | 1301 ++++++++ .../chatmessagehostedcontent-get.md | 204 ++ .../v4-reference-docs/chats-getallmessages.md | 154 + .../v4-reference-docs/checklistitem-delete.md | 163 + docs/v4-reference-docs/checklistitem-get.md | 188 ++ .../v4-reference-docs/checklistitem-update.md | 205 ++ .../claimsmappingpolicy-delete.md | 108 + .../claimsmappingpolicy-get.md | 131 + .../claimsmappingpolicy-list-appliesto.md | 139 + .../claimsmappingpolicy-list.md | 146 + ...appingpolicy-post-claimsmappingpolicies.md | 142 + .../claimsmappingpolicy-update.md | 125 + ...loudcommunications-getpresencesbyuserid.md | 155 + .../cloudpc-changeuseraccounttype.md | 106 + .../cloudpc-endgraceperiod.md | 100 + docs/v4-reference-docs/cloudpc-get.md | 325 ++ .../cloudpc-getcloudpcconnectivityhistory.md | 117 + .../cloudpc-getcloudpclaunchinfo.md | 99 + ...loudpc-getsupportedcloudpcremoteactions.md | 131 + docs/v4-reference-docs/cloudpc-reboot.md | 157 + docs/v4-reference-docs/cloudpc-rename.md | 171 + docs/v4-reference-docs/cloudpc-reprovision.md | 178 + docs/v4-reference-docs/cloudpc-restore.md | 119 + .../cloudpc-retrypartneragentinstallation.md | 102 + .../v4-reference-docs/cloudpc-troubleshoot.md | 155 + .../cloudpcauditevent-get.md | 153 + ...cloudpcauditevent-getauditactivitytypes.md | 108 + ...scloudgovernmentorganizationmapping-get.md | 108 + .../cloudpcdeviceimage-delete.md | 99 + .../cloudpcdeviceimage-get.md | 120 + .../cloudpcdeviceimage-getsourceimages.md | 114 + .../cloudpcdeviceimage-reupload.md | 99 + .../v4-reference-docs/cloudpcexportjob-get.md | 117 + .../cloudpcexternalpartnersetting-get.md | 110 + .../cloudpcexternalpartnersetting-update.md | 128 + .../cloudpcgalleryimage-get.md | 121 + .../cloudpconpremisesconnection-delete.md | 108 + .../cloudpconpremisesconnection-get.md | 233 ++ ...udpconpremisesconnection-runhealthcheck.md | 105 + .../cloudpconpremisesconnection-update.md | 165 + ...emisesconnection-updateaddomainpassword.md | 112 + .../cloudpcorganizationsettings-get.md | 108 + .../cloudpcorganizationsettings-update.md | 129 + .../cloudpcprovisioningpolicy-assign.md | 101 + .../cloudpcprovisioningpolicy-delete.md | 99 + .../cloudpcprovisioningpolicy-get.md | 299 ++ .../cloudpcprovisioningpolicy-update.md | 143 + ...tdailyaggregatedremoteconnectionreports.md | 176 + ...orts-getrealtimeremoteconnectionlatency.md | 139 + ...ports-getrealtimeremoteconnectionstatus.md | 134 + ...ts-getremoteconnectionhistoricalreports.md | 207 ++ ...creports-getshareduselicenseusagereport.md | 173 + ...ttotalaggregatedremoteconnectionreports.md | 176 + .../cloudpcreports-post-exportjobs.md | 153 + .../cloudpcshareduseserviceplan-get.md | 96 + docs/v4-reference-docs/cloudpcsnapshot-get.md | 113 + .../cloudpcsnapshot-getstorageaccounts.md | 113 + .../cloudpcsnapshot-getsubscriptions.md | 113 + .../cloudpcusersetting-assign.md | 127 + .../cloudpcusersetting-delete.md | 93 + .../cloudpcusersetting-get.md | 193 ++ .../cloudpcusersetting-update.md | 136 + .../columndefinition-delete.md | 96 + .../v4-reference-docs/columndefinition-get.md | 131 + .../columndefinition-update.md | 150 + .../conditionalaccesspolicy-delete.md | 108 + .../conditionalaccesspolicy-get.md | 227 ++ .../conditionalaccesspolicy-update.md | 138 + ...st-authenticationcontextclassreferences.md | 129 + ...nditionalaccessroot-list-namedlocations.md | 417 +++ .../conditionalaccessroot-list-policies.md | 213 ++ .../conditionalaccessroot-list-templates.md | 243 ++ ...st-authenticationcontextclassreferences.md | 146 + ...nditionalaccessroot-post-namedlocations.md | 268 ++ .../conditionalaccessroot-post-policies.md | 1002 ++++++ .../conditionalaccesstemplate-get.md | 264 ++ ...tedorganization-delete-externalsponsors.md | 104 + ...tedorganization-delete-internalsponsors.md | 105 + .../connectedorganization-delete.md | 104 + .../connectedorganization-get.md | 130 + ...ectedorganization-list-externalsponsors.md | 121 + ...ectedorganization-list-internalsponsors.md | 121 + ...ectedorganization-post-externalsponsors.md | 115 + ...ectedorganization-post-internalsponsors.md | 115 + .../connectedorganization-update.md | 137 + docs/v4-reference-docs/connector-get.md | 81 + .../connector-list-memberof.md | 77 + docs/v4-reference-docs/connector-list.md | 79 + .../connector-post-memberof.md | 85 + .../connectorgroup-delete.md | 76 + docs/v4-reference-docs/connectorgroup-get.md | 79 + .../connectorgroup-list-applications.md | 78 + .../connectorgroup-list-members.md | 79 + docs/v4-reference-docs/connectorgroup-list.md | 81 + .../connectorgroup-post-applications.md | 106 + .../connectorgroup-post-connectorgroups.md | 88 + .../connectorgroup-post-members.md | 111 + docs/v4-reference-docs/connectorgroup-post.md | 133 + .../connectorgroup-update.md | 94 + docs/v4-reference-docs/contact-delete.md | 87 + docs/v4-reference-docs/contact-delta.md | 117 + docs/v4-reference-docs/contact-get.md | 100 + docs/v4-reference-docs/contact-update.md | 163 + .../v4-reference-docs/contactfolder-delete.md | 75 + docs/v4-reference-docs/contactfolder-delta.md | 115 + docs/v4-reference-docs/contactfolder-get.md | 83 + .../contactfolder-list-childfolders.md | 76 + .../contactfolder-list-contacts.md | 80 + .../contactfolder-post-childfolders.md | 124 + .../contactfolder-post-contacts.md | 100 + .../v4-reference-docs/contactfolder-update.md | 93 + .../contactmergesuggestions-get.md | 100 + .../contactmergesuggestions-update.md | 115 + .../contentsharingsession-get.md | 114 + docs/v4-reference-docs/contenttype-addcopy.md | 132 + .../contenttype-addcopyfromcontenttypehub.md | 177 + .../contenttype-associatewithhubsites.md | 123 + ...ontenttype-copytodefaultcontentlocation.md | 130 + docs/v4-reference-docs/contenttype-delete.md | 97 + docs/v4-reference-docs/contenttype-get.md | 117 + ...ontenttype-getcompatiblehubcontenttypes.md | 111 + .../contenttype-ispublished.md | 102 + .../contenttype-list-columns.md | 151 + .../contenttype-post-columns.md | 95 + docs/v4-reference-docs/contenttype-publish.md | 91 + .../contenttype-unpublish.md | 90 + docs/v4-reference-docs/contenttype-update.md | 143 + .../continuousaccessevaluationpolicy-get.md | 105 + ...continuousaccessevaluationpolicy-update.md | 111 + docs/v4-reference-docs/contract-get.md | 84 + docs/v4-reference-docs/contract-list.md | 87 + docs/v4-reference-docs/conversation-delete.md | 99 + docs/v4-reference-docs/conversation-get.md | 115 + .../conversation-list-threads.md | 123 + .../conversation-post-threads.md | 147 + .../conversationmember-update.md | 132 + .../conversationmembers-add.md | 411 +++ .../conversationthread-delete.md | 76 + .../conversationthread-get.md | 78 + .../conversationthread-list-posts.md | 81 + .../conversationthread-reply.md | 103 + .../conversationthread-update.md | 89 + .../countrynamedlocation-delete.md | 108 + .../countrynamedlocation-get.md | 130 + .../countrynamedlocation-update.md | 138 + .../crosstenantaccesspolicy-get.md | 111 + .../crosstenantaccesspolicy-list-partners.md | 213 ++ .../crosstenantaccesspolicy-post-partners.md | 215 ++ .../crosstenantaccesspolicy-update.md | 119 + ...antaccesspolicyconfigurationdefault-get.md | 209 ++ ...nfigurationdefault-resettosystemdefault.md | 99 + ...accesspolicyconfigurationdefault-update.md | 167 + ...accesspolicyconfigurationpartner-delete.md | 100 + ...antaccesspolicyconfigurationpartner-get.md | 137 + ...tionpartner-put-identitysynchronization.md | 124 + ...accesspolicyconfigurationpartner-update.md | 200 ++ ...stenantidentitysyncpolicypartner-delete.md | 96 + ...rosstenantidentitysyncpolicypartner-get.md | 108 + ...stenantidentitysyncpolicypartner-update.md | 123 + ...omaccesspackageworkflowextension-delete.md | 92 + ...ustomaccesspackageworkflowextension-get.md | 116 + ...omaccesspackageworkflowextension-update.md | 133 + .../customsecurityattributedefinition-get.md | 124 + ...yattributedefinition-list-allowedvalues.md | 130 + ...yattributedefinition-post-allowedvalues.md | 131 + ...ustomsecurityattributedefinition-update.md | 244 ++ .../datapolicyoperation-get.md | 69 + .../delegatedadminaccessassignment-delete.md | 94 + .../delegatedadminaccessassignment-get.md | 126 + .../delegatedadminaccessassignment-update.md | 159 + .../delegatedadmincustomer-get.md | 105 + ...ncustomer-list-servicemanagementdetails.md | 126 + .../delegatedadminrelationship-delete.md | 94 + .../delegatedadminrelationship-get.md | 130 + ...dminrelationship-list-accessassignments.md | 163 + ...egatedadminrelationship-list-operations.md | 125 + ...elegatedadminrelationship-list-requests.md | 123 + ...dminrelationship-post-accessassignments.md | 189 ++ ...elegatedadminrelationship-post-requests.md | 122 + .../delegatedadminrelationship-update.md | 197 ++ ...delegatedadminrelationshipoperation-get.md | 109 + .../delegatedadminrelationshiprequest-get.md | 108 + .../deletedteam-getallmessages.md | 169 + .../device-delete-registeredowners.md | 82 + .../device-delete-registeredusers.md | 84 + docs/v4-reference-docs/device-delete.md | 108 + docs/v4-reference-docs/device-get.md | 253 ++ .../v4-reference-docs/device-list-memberof.md | 284 ++ .../device-list-registeredowners.md | 130 + .../device-list-registeredusers.md | 162 + .../device-list-transitivememberof.md | 292 ++ .../device-list-usagerights.md | 179 + docs/v4-reference-docs/device-list.md | 505 +++ docs/v4-reference-docs/device-post-devices.md | 114 + .../device-post-registeredowners.md | 89 + .../device-post-registeredusers.md | 91 + docs/v4-reference-docs/device-update.md | 195 ++ .../devicemanagement-alertrecord-get.md | 119 + ...ment-alertrecord-getportalnotifications.md | 135 + .../devicemanagement-alertrecord-list.md | 138 + ...alertrecord-setportalnotificationassent.md | 100 + .../devicemanagement-alertrule-get.md | 138 + .../devicemanagement-alertrule-list.md | 213 ++ .../devicemanagement-alertrule-post.md | 236 ++ .../devicemanagement-alertrule-update.md | 222 ++ .../deviceregistrationpolicy-get.md | 123 + .../deviceregistrationpolicy-update.md | 136 + .../directory-deleteditems-delete.md | 132 + .../directory-deleteditems-get.md | 149 + ...ectory-deleteditems-getuserownedobjects.md | 121 + .../directory-deleteditems-list.md | 250 ++ .../directory-deleteditems-restore.md | 156 + .../directory-list-administrativeunits.md | 127 + .../directory-list-attributesets.md | 253 ++ ...list-customsecurityattributedefinitions.md | 297 ++ .../directory-list-recommendation.md | 299 ++ .../directory-post-administrativeunits.md | 167 + .../directory-post-attributesets.md | 128 + ...post-customsecurityattributedefinitions.md | 364 +++ docs/v4-reference-docs/directoryaudit-get.md | 175 + docs/v4-reference-docs/directoryaudit-list.md | 197 ++ .../directorydefinition-discover.md | 123 + .../directoryobject-checkmembergroups.md | 300 ++ .../directoryobject-checkmemberobjects.md | 221 ++ .../directoryobject-delete.md | 123 + docs/v4-reference-docs/directoryobject-get.md | 132 + .../directoryobject-getbyids.md | 190 ++ .../directoryobject-getmembergroups.md | 279 ++ .../directoryobject-getmemberobjects.md | 167 + .../directoryobject-validateproperties.md | 182 ++ .../directoryrole-delete-member.md | 144 + docs/v4-reference-docs/directoryrole-delta.md | 167 + docs/v4-reference-docs/directoryrole-get.md | 154 + .../directoryrole-list-members.md | 174 + .../directoryrole-list-scopedmembers.md | 168 + docs/v4-reference-docs/directoryrole-list.md | 81 + .../directoryrole-post-directoryroles.md | 94 + .../directoryrole-post-members.md | 195 ++ .../directoryroletemplate-get.md | 76 + .../directoryroletemplate-list.md | 76 + .../directorysetting-delete.md | 119 + .../v4-reference-docs/directorysetting-get.md | 197 ++ .../directorysetting-update.md | 146 + .../directorysettingtemplate-get.md | 80 + .../directorysettingtemplate-list.md | 79 + .../documentsetversion-delete.md | 98 + .../documentsetversion-get.md | 130 + .../documentsetversion-restore.md | 99 + docs/v4-reference-docs/domain-delete.md | 93 + docs/v4-reference-docs/domain-forcedelete.md | 142 + docs/v4-reference-docs/domain-get.md | 129 + .../domain-list-domainnamereferences.md | 95 + ...domain-list-serviceconfigurationrecords.md | 88 + .../domain-list-verificationdnsrecords.md | 99 + docs/v4-reference-docs/domain-list.md | 124 + docs/v4-reference-docs/domain-post-domains.md | 112 + .../domain-post-federationconfiguration.md | 189 ++ docs/v4-reference-docs/domain-promote.md | 108 + docs/v4-reference-docs/domain-update.md | 114 + docs/v4-reference-docs/domain-verify.md | 92 + .../drive-get-specialfolder.md | 125 + docs/v4-reference-docs/drive-get.md | 164 + .../v4-reference-docs/drive-list-following.md | 56 + docs/v4-reference-docs/drive-list.md | 135 + docs/v4-reference-docs/drive-post-bundles.md | 164 + docs/v4-reference-docs/drive-recent.md | 61 + docs/v4-reference-docs/drive-sharedwithme.md | 60 + .../driveitem-assignsensitivitylabel.md | 120 + docs/v4-reference-docs/driveitem-checkin.md | 87 + docs/v4-reference-docs/driveitem-checkout.md | 74 + docs/v4-reference-docs/driveitem-copy.md | 146 + .../v4-reference-docs/driveitem-createlink.md | 338 ++ .../driveitem-createuploadsession.md | 440 +++ docs/v4-reference-docs/driveitem-delete.md | 77 + docs/v4-reference-docs/driveitem-delta.md | 421 +++ .../driveitem-extractsensitivitylabels.md | 124 + docs/v4-reference-docs/driveitem-follow.md | 80 + .../driveitem-get-content-format.md | 95 + .../driveitem-get-content.md | 171 + docs/v4-reference-docs/driveitem-get.md | 157 + docs/v4-reference-docs/driveitem-invite.md | 284 ++ .../driveitem-list-children.md | 110 + .../driveitem-list-permissions.md | 187 ++ .../driveitem-list-thumbnails.md | 314 ++ .../driveitem-list-versions.md | 153 + docs/v4-reference-docs/driveitem-move.md | 152 + .../driveitem-post-children.md | 162 + docs/v4-reference-docs/driveitem-preview.md | 118 + .../driveitem-put-content.md | 167 + docs/v4-reference-docs/driveitem-restore.md | 146 + docs/v4-reference-docs/driveitem-search.md | 203 ++ docs/v4-reference-docs/driveitem-unfollow.md | 101 + docs/v4-reference-docs/driveitem-update.md | 136 + .../driveitemversion-get-contents.md | 115 + .../v4-reference-docs/driveitemversion-get.md | 180 + .../driveitemversion-restore.md | 75 + .../v4-reference-docs/dynamics-account-get.md | 77 + .../dynamics-agedaccountspayable-get.md | 79 + .../dynamics-agedaccountsreceivable-get.md | 80 + .../dynamics-companies-get.md | 73 + .../dynamics-companyinformation-get.md | 88 + .../dynamics-companyinformation-update.md | 99 + .../dynamics-countriesregions-delete.md | 67 + .../dynamics-countriesregions-get.md | 74 + .../dynamics-countriesregions-update.md | 85 + .../dynamics-create-countriesregions.md | 88 + .../dynamics-create-currencies.md | 91 + .../dynamics-create-customer.md | 130 + .../dynamics-create-customerpayment.md | 99 + ...dynamics-create-customerpaymentsjournal.md | 82 + .../dynamics-create-employee.md | 122 + .../v4-reference-docs/dynamics-create-item.md | 95 + .../dynamics-create-itemcategories.md | 89 + .../dynamics-create-journal.md | 81 + .../dynamics-create-journalline.md | 97 + .../dynamics-create-paymentmethods.md | 86 + .../dynamics-create-paymentterms.md | 93 + .../dynamics-create-shipmentmethods.md | 86 + .../dynamics-create-taxarea.md | 81 + .../dynamics-create-taxgroups.md | 88 + .../dynamics-create-unitsofmeasure.md | 88 + .../dynamics-create-vendor.md | 100 + .../dynamics-currencies-delete.md | 69 + .../dynamics-currencies-get.md | 78 + .../dynamics-currencies-update.md | 86 + .../dynamics-customer-delete.md | 66 + .../dynamics-customer-get.md | 99 + .../dynamics-customer-update.md | 111 + .../dynamics-customerpayment-delete.md | 70 + .../dynamics-customerpayment-get.md | 86 + .../dynamics-customerpayment-update.md | 96 + ...dynamics-customerpaymentsjournal-delete.md | 71 + .../dynamics-customerpaymentsjournal-get.md | 75 + ...dynamics-customerpaymentsjournal-update.md | 87 + .../dynamics-dimension-get.md | 75 + .../dynamics-dimensionvalue-get.md | 75 + .../dynamics-employee-delete.md | 69 + .../dynamics-employee-get.md | 94 + .../dynamics-employee-update.md | 107 + .../dynamics-generalledgerentries-get.md | 81 + .../v4-reference-docs/dynamics-item-delete.md | 68 + docs/v4-reference-docs/dynamics-item-get.md | 86 + .../v4-reference-docs/dynamics-item-update.md | 97 + .../dynamics-itemcategories-delete.md | 69 + .../dynamics-itemcategories-get.md | 75 + .../dynamics-itemcategories-update.md | 84 + .../dynamics-journal-delete.md | 70 + .../v4-reference-docs/dynamics-journal-get.md | 75 + .../dynamics-journal-update.md | 86 + .../dynamics-journalline-delete.md | 70 + .../dynamics-journalline-get.md | 83 + .../dynamics-journalline-update.md | 90 + .../dynamics-paymentmethods-delete.md | 70 + .../dynamics-paymentmethods-get.md | 77 + .../dynamics-paymentmethods-update.md | 85 + .../dynamics-paymentterms-delete.md | 69 + .../dynamics-paymentterms-get.md | 78 + .../dynamics-paymentterms-update.md | 89 + .../dynamics-shipmentmethods-delete.md | 68 + .../dynamics-shipmentmethods-get.md | 75 + .../dynamics-shipmentmethods-update.md | 84 + .../dynamics-taxGroups-update.md | 86 + .../dynamics-taxarea-delete.md | 70 + .../v4-reference-docs/dynamics-taxarea-get.md | 76 + .../dynamics-taxarea-update.md | 87 + .../dynamics-taxgroups-delete.md | 68 + .../dynamics-taxgroups-get.md | 77 + .../dynamics-unitsofmeasure-delete.md | 68 + .../dynamics-unitsofmeasure-get.md | 75 + .../dynamics-unitsofmeasure-update.md | 86 + .../dynamics-vendor-delete.md | 68 + docs/v4-reference-docs/dynamics-vendor-get.md | 95 + .../dynamics-vendor-update.md | 102 + .../ediscovery-case-close.md | 99 + .../ediscovery-case-delete.md | 104 + docs/v4-reference-docs/ediscovery-case-get.md | 138 + .../ediscovery-case-list-custodians.md | 133 + .../ediscovery-case-list-legalholds.md | 130 + .../ediscovery-case-list-operations.md | 124 + .../ediscovery-case-list-reviewsets.md | 134 + .../ediscovery-case-list-sourcecollections.md | 132 + .../ediscovery-case-list-tags.md | 173 + .../v4-reference-docs/ediscovery-case-list.md | 169 + .../ediscovery-case-post-custodians.md | 133 + .../ediscovery-case-post-legalholds.md | 161 + .../ediscovery-case-post-reviewsets.md | 138 + .../ediscovery-case-post-sourcecollections.md | 154 + .../ediscovery-case-post-tags.md | 142 + .../v4-reference-docs/ediscovery-case-post.md | 152 + .../ediscovery-case-reopen.md | 99 + .../ediscovery-case-update.md | 126 + ...very-caseexportoperation-getdownloadurl.md | 105 + .../ediscovery-casesettings-get.md | 127 + .../ediscovery-casesettings-resettodefault.md | 124 + .../ediscovery-casesettings-update.md | 146 + .../ediscovery-custodian-activate.md | 100 + .../ediscovery-custodian-get.md | 118 + .../ediscovery-custodian-list-sitesources.md | 122 + ...very-custodian-list-unifiedgroupsources.md | 123 + .../ediscovery-custodian-list-usersources.md | 125 + .../ediscovery-custodian-post-sitesources.md | 139 + ...very-custodian-post-unifiedgroupsources.md | 225 ++ .../ediscovery-custodian-post-usersources.md | 137 + .../ediscovery-custodian-release.md | 100 + .../ediscovery-custodian-update.md | 112 + .../ediscovery-legalhold-delete.md | 98 + .../ediscovery-legalhold-get.md | 128 + .../ediscovery-legalhold-list-sitesources.md | 133 + .../ediscovery-legalhold-list-usersources.md | 124 + .../ediscovery-legalhold-post-sitesources.md | 136 + .../ediscovery-legalhold-post-usersources.md | 141 + .../ediscovery-legalhold-update.md | 114 + .../ediscovery-noncustodialdatasource-get.md | 116 + ...-noncustodialdatasource-list-datasource.md | 126 + .../ediscovery-noncustodialdatasource-list.md | 129 + .../ediscovery-noncustodialdatasource-post.md | 223 ++ ...iscovery-noncustodialdatasource-release.md | 100 + .../ediscovery-reviewset-addtoreviewset.md | 121 + .../ediscovery-reviewset-export.md | 131 + .../ediscovery-reviewset-get.md | 134 + .../ediscovery-reviewsetquery-applytags.md | 130 + .../ediscovery-reviewsetquery-delete.md | 108 + .../ediscovery-reviewsetquery-get.md | 137 + .../ediscovery-reviewsetquery-list.md | 163 + .../ediscovery-reviewsetquery-post.md | 149 + .../ediscovery-reviewsetquery-update.md | 120 + .../ediscovery-sitesource-delete.md | 98 + .../ediscovery-sitesource-get.md | 118 + .../ediscovery-sourcecollection-delete.md | 98 + ...ery-sourcecollection-estimatestatistics.md | 105 + .../ediscovery-sourcecollection-get.md | 173 + ...sourcecollection-list-additionalsources.md | 119 + ...collection-list-addtoreviewsetoperation.md | 127 + ...-sourcecollection-list-custodiansources.md | 119 + ...on-list-lastestimatestatisticsoperation.md | 126 + ...urcecollection-list-noncustodialsources.md | 120 + ...sourcecollection-post-additionalsources.md | 214 ++ ...-sourcecollection-post-custodiansources.md | 115 + ...urcecollection-post-noncustodialsources.md | 115 + .../ediscovery-sourcecollection-purgedata.md | 110 + .../ediscovery-sourcecollection-update.md | 116 + .../ediscovery-tag-ashierarchy.md | 118 + .../ediscovery-tag-childtags.md | 141 + .../ediscovery-tag-delete.md | 111 + docs/v4-reference-docs/ediscovery-tag-get.md | 122 + .../ediscovery-tag-update.md | 114 + .../ediscovery-unifiedgroupsource-delete.md | 98 + .../ediscovery-unifiedgroupsource-get.md | 119 + .../ediscovery-usersource-delete.md | 98 + .../ediscovery-usersource-get.md | 121 + .../educationalactivity-delete.md | 109 + .../educationalactivity-get.md | 161 + .../educationalactivity-update.md | 200 ++ .../educationassignment-delete-rubric.md | 111 + .../educationassignment-delete.md | 113 + .../educationassignment-delta.md | 492 +++ .../educationassignment-get-rubric.md | 207 ++ .../educationassignment-get.md | 160 + .../educationassignment-list-categories.md | 117 + .../educationassignment-list-resources.md | 169 + .../educationassignment-list-submissions.md | 439 +++ .../educationassignment-post-categories.md | 92 + .../educationassignment-post-resources.md | 750 +++++ .../educationassignment-publish.md | 168 + .../educationassignment-put-rubric.md | 120 + .../educationassignment-remove-category.md | 81 + ...assignment-setupfeedbackresourcesfolder.md | 166 + ...ducationassignment-setupresourcesfolder.md | 191 ++ .../educationassignment-update.md | 200 ++ .../educationassignmentdefaults-get.md | 112 + .../educationassignmentdefaults-update.md | 127 + .../educationassignmentresource-delete.md | 104 + .../educationassignmentresource-get.md | 510 +++ .../educationassignmentsettings-get.md | 101 + .../educationassignmentsettings-update.md | 116 + .../educationcategory-delete.md | 114 + .../educationcategory-delta.md | 300 ++ .../educationcategory-get.md | 88 + .../educationclass-delete-members.md | 101 + .../educationclass-delete-teachers.md | 86 + .../educationclass-delete.md | 102 + .../v4-reference-docs/educationclass-delta.md | 139 + .../educationclass-get-group.md | 74 + docs/v4-reference-docs/educationclass-get.md | 122 + .../educationclass-list-assignments.md | 348 ++ .../educationclass-list-categories.md | 133 + .../educationclass-list-members.md | 76 + .../educationclass-list-schools.md | 151 + .../educationclass-list-teachers.md | 76 + .../educationclass-post-assignments.md | 199 ++ .../educationclass-post-category.md | 122 + .../educationclass-post-members.md | 116 + .../educationclass-post-teachers.md | 90 + .../educationclass-update.md | 97 + ...educationfeedbackresourceoutcome-delete.md | 100 + ...onfeedbackresourceoutcome-post-outcomes.md | 171 + .../educationoutcome-update.md | 436 +++ .../educationroot-list-classes.md | 76 + .../educationroot-list-schools.md | 150 + .../educationroot-list-users.md | 75 + .../educationroot-post-classes.md | 99 + .../educationroot-post-schools.md | 129 + .../educationroot-post-users.md | 146 + .../educationrubric-delete.md | 108 + docs/v4-reference-docs/educationrubric-get.md | 202 ++ .../educationrubric-update.md | 208 ++ .../educationschool-delete-classes.md | 100 + .../educationschool-delete-users.md | 111 + .../educationschool-delete.md | 76 + .../educationschool-delta.md | 141 + .../educationschool-get-administrativeUnit.md | 74 + docs/v4-reference-docs/educationschool-get.md | 78 + .../educationschool-list-classes.md | 76 + .../educationschool-list-users.md | 76 + .../educationschool-post-classes.md | 90 + .../educationschool-post-users.md | 98 + .../educationschool-update.md | 164 + .../educationsubmission-get.md | 519 +++ .../educationsubmission-list-outcomes.md | 378 +++ .../educationsubmission-list-resources.md | 91 + ...ationsubmission-list-submittedresources.md | 118 + .../educationsubmission-post-resources.md | 648 ++++ .../educationsubmission-reassign.md | 263 ++ .../educationsubmission-return.md | 159 + ...ducationsubmission-setupresourcesfolder.md | 285 ++ .../educationsubmission-submit.md | 163 + .../educationsubmission-unsubmit.md | 162 + .../educationsubmissionresource-delete.md | 104 + .../educationsubmissionresource-get.md | 517 +++ ...ducationsubmittedsubmissionresource-get.md | 117 + .../educationsynchronizationerrors-get.md | 88 + .../educationsynchronizationprofile-delete.md | 96 + .../educationsynchronizationprofile-get.md | 74 + .../educationsynchronizationprofile-list.md | 77 + .../educationsynchronizationprofile-pause.md | 75 + .../educationsynchronizationprofile-post.md | 196 ++ .../educationsynchronizationprofile-put.md | 198 ++ .../educationsynchronizationprofile-reset.md | 77 + .../educationsynchronizationprofile-resume.md | 75 + .../educationsynchronizationprofile-start.md | 77 + ...ucationsynchronizationprofile-uploadurl.md | 81 + ...ucationsynchronizationprofilestatus-get.md | 82 + .../v4-reference-docs/educationuser-delete.md | 108 + docs/v4-reference-docs/educationuser-delta.md | 158 + .../educationuser-get-user.md | 89 + docs/v4-reference-docs/educationuser-get.md | 97 + .../educationuser-list-assignments.md | 502 +++ .../educationuser-list-classes.md | 93 + .../educationuser-list-rubrics.md | 196 ++ .../educationuser-list-schools.md | 93 + .../educationuser-post-rubrics.md | 659 ++++ .../v4-reference-docs/educationuser-update.md | 119 + .../emailauthenticationmethod-delete.md | 106 + .../emailauthenticationmethod-get.md | 120 + .../emailauthenticationmethod-update.md | 137 + ...uthenticationmethodconfiguration-delete.md | 103 + ...ilauthenticationmethodconfiguration-get.md | 117 + ...uthenticationmethodconfiguration-update.md | 118 + ...oyeeexperience-delete-learningproviders.md | 92 + ...ployeeexperience-list-learningproviders.md | 125 + ...ployeeexperience-post-learningproviders.md | 143 + docs/v4-reference-docs/endpoint-get.md | 126 + ...nt-list-accesspackageassignmentpolicies.md | 131 + ...nt-list-accesspackageassignmentrequests.md | 152 + ...st-accesspackageassignmentresourceroles.md | 131 + ...anagement-list-accesspackageassignments.md | 146 + ...ntmanagement-list-accesspackagecatalogs.md | 134 + ...t-list-accesspackageresourceenvironment.md | 115 + ...ment-list-accesspackageresourcerequests.md | 131 + ...titlementmanagement-list-accesspackages.md | 134 + ...tmanagement-list-connectedorganizations.md | 130 + ...nt-post-accesspackageassignmentpolicies.md | 841 +++++ ...nt-post-accesspackageassignmentrequests.md | 610 ++++ ...ntmanagement-post-accesspackagecatalogs.md | 136 + ...ment-post-accesspackageresourcerequests.md | 660 ++++ ...titlementmanagement-post-accesspackages.md | 139 + ...tmanagement-post-connectedorganizations.md | 159 + .../entitlementmanagementsettings-get.md | 122 + .../entitlementmanagementsettings-update.md | 109 + docs/v4-reference-docs/event-accept.md | 103 + docs/v4-reference-docs/event-cancel.md | 110 + docs/v4-reference-docs/event-decline.md | 176 + docs/v4-reference-docs/event-delete.md | 89 + docs/v4-reference-docs/event-delta.md | 524 +++ .../event-dismissreminder.md | 119 + docs/v4-reference-docs/event-forward.md | 129 + docs/v4-reference-docs/event-get.md | 524 +++ .../event-list-attachments.md | 146 + .../v4-reference-docs/event-list-instances.md | 108 + .../event-post-attachments.md | 343 ++ .../v4-reference-docs/event-snoozereminder.md | 106 + .../event-tentativelyaccept.md | 161 + docs/v4-reference-docs/event-update.md | 173 + docs/v4-reference-docs/eventmessage-delete.md | 78 + docs/v4-reference-docs/eventmessage-get.md | 441 +++ .../eventmessage-list-attachments.md | 77 + .../eventmessage-post-attachments.md | 150 + docs/v4-reference-docs/eventmessage-update.md | 96 + .../extensionproperty-delete.md | 109 + .../extensionproperty-get.md | 109 + ...ernalconnectors-connectionoperation-get.md | 121 + .../externalconnectors-connectionquota-get.md | 119 + ...nalconnectors-external-post-connections.md | 138 + ...nalconnectors-externalconnection-delete.md | 112 + ...ternalconnectors-externalconnection-get.md | 128 + ...ernalconnectors-externalconnection-list.md | 144 + ...nnectors-externalconnection-post-groups.md | 131 + ...nnectors-externalconnection-post-schema.md | 176 + ...connectors-externalconnection-put-items.md | 210 ++ ...nalconnectors-externalconnection-update.md | 129 + ...externalconnectors-externalgroup-delete.md | 99 + ...alconnectors-externalgroup-post-members.md | 264 ++ ...alconnectors-externalgroupmember-delete.md | 99 + ...alconnectors-externalitem-addactivities.md | 143 + .../externalconnectors-externalitem-delete.md | 119 + .../externalconnectors-externalitem-get.md | 148 + .../externalconnectors-externalitem-update.md | 181 ++ .../externalconnectors-schema-get.md | 144 + .../externalconnectors-schema-update.md | 176 + .../externalidentitiespolicy-get.md | 107 + .../externalidentitiespolicy-update.md | 108 + .../externalmeetingregistrant-delete.md | 103 + .../externalmeetingregistrant-list.md | 133 + .../externalmeetingregistrant-post.md | 204 ++ .../externalmeetingregistration-delete.md | 103 + .../externalmeetingregistration-get.md | 117 + .../externalmeetingregistration-post.md | 130 + .../featurerolloutpolicy-delete-appliesto.md | 108 + .../featurerolloutpolicy-delete.md | 111 + .../featurerolloutpolicy-get.md | 199 ++ .../featurerolloutpolicy-post-appliesto.md | 133 + .../featurerolloutpolicy-update.md | 133 + .../federatedidentitycredential-delete.md | 96 + .../federatedidentitycredential-get.md | 119 + .../federatedidentitycredential-update.md | 134 + .../fido2authenticationmethod-delete.md | 98 + .../fido2authenticationmethod-get.md | 129 + .../fido2authenticationmethod-list.md | 143 + ...uthenticationmethodconfiguration-delete.md | 98 + ...o2authenticationmethodconfiguration-get.md | 124 + ...uthenticationmethodconfiguration-update.md | 115 + docs/v4-reference-docs/filter-apply.md | 143 + docs/v4-reference-docs/filter-clear.md | 103 + .../v4-reference-docs/formatprotection-get.md | 114 + .../formatprotection-update.md | 130 + .../get-device-command-status.md | 220 ++ .../governanceresource-get.md | 116 + .../governanceresource-list.md | 97 + .../governanceresource-register.md | 119 + .../governanceroleassignment-export.md | 109 + .../governanceroleassignment-get.md | 124 + .../governanceroleassignment-list.md | 147 + .../governanceroleassignmentrequest-cancel.md | 133 + .../governanceroleassignmentrequest-get.md | 127 + .../governanceroleassignmentrequest-list.md | 197 ++ .../governanceroleassignmentrequest-post.md | 844 +++++ .../governanceroleassignmentrequest-update.md | 106 + .../governanceroledefinition-get.md | 113 + .../governanceroledefinition-list.md | 132 + .../governancerolesetting-get.md | 97 + .../governancerolesetting-list.md | 206 ++ .../governancerolesetting-update.md | 141 + docs/v4-reference-docs/group-addfavorite.md | 113 + docs/v4-reference-docs/group-assignlicense.md | 259 ++ .../group-delete-acceptedsenders.md | 158 + .../group-delete-approleassignments.md | 115 + .../group-delete-conversation.md | 114 + docs/v4-reference-docs/group-delete-event.md | 115 + .../v4-reference-docs/group-delete-members.md | 123 + docs/v4-reference-docs/group-delete-owners.md | 118 + .../group-delete-rejectedsenders.md | 157 + docs/v4-reference-docs/group-delete-thread.md | 114 + docs/v4-reference-docs/group-delete.md | 117 + docs/v4-reference-docs/group-delta.md | 331 ++ .../group-evaluatedynamicmembership.md | 236 ++ .../group-get-conversation.md | 131 + docs/v4-reference-docs/group-get-event.md | 254 ++ docs/v4-reference-docs/group-get-thread.md | 132 + docs/v4-reference-docs/group-get.md | 296 ++ .../group-list-acceptedsenders.md | 133 + .../group-list-approleassignments.md | 137 + .../group-list-calendarview.md | 308 ++ .../group-list-conversations.md | 136 + .../v4-reference-docs/group-list-endpoints.md | 132 + docs/v4-reference-docs/group-list-events.md | 126 + .../group-list-grouplifecyclepolicies.md | 87 + docs/v4-reference-docs/group-list-memberof.md | 323 ++ docs/v4-reference-docs/group-list-members.md | 429 +++ docs/v4-reference-docs/group-list-owners.md | 150 + .../group-list-permissiongrants.md | 133 + docs/v4-reference-docs/group-list-photos.md | 131 + .../group-list-rejectedsenders.md | 133 + docs/v4-reference-docs/group-list-settings.md | 197 ++ docs/v4-reference-docs/group-list-threads.md | 138 + .../group-list-transitivememberof.md | 296 ++ .../group-list-transitivemembers.md | 416 +++ docs/v4-reference-docs/group-list.md | 640 ++++ .../group-post-acceptedsenders.md | 123 + .../group-post-approleassignments.md | 159 + .../group-post-conversations.md | 138 + docs/v4-reference-docs/group-post-events.md | 263 ++ docs/v4-reference-docs/group-post-groups.md | 502 +++ docs/v4-reference-docs/group-post-members.md | 149 + docs/v4-reference-docs/group-post-owners.md | 131 + .../group-post-rejectedsenders.md | 123 + docs/v4-reference-docs/group-post-settings.md | 288 ++ docs/v4-reference-docs/group-post-threads.md | 189 ++ .../v4-reference-docs/group-removefavorite.md | 113 + docs/v4-reference-docs/group-renew.md | 93 + .../group-resetunseencount.md | 113 + .../group-subscribebymail.md | 111 + .../group-unsubscribebymail.md | 113 + docs/v4-reference-docs/group-update-event.md | 139 + docs/v4-reference-docs/group-update-thread.md | 107 + docs/v4-reference-docs/group-update.md | 231 ++ .../group-validateproperties.md | 175 + .../grouplifecyclepolicy-addgroup.md | 106 + .../grouplifecyclepolicy-delete.md | 112 + .../grouplifecyclepolicy-get.md | 87 + .../grouplifecyclepolicy-list.md | 87 + ...cyclepolicy-post-grouplifecyclepolicies.md | 133 + .../grouplifecyclepolicy-removegroup.md | 98 + .../grouplifecyclepolicy-renewgroup.md | 99 + .../grouplifecyclepolicy-update.md | 104 + .../homerealmdiscoverypolicy-delete.md | 108 + .../homerealmdiscoverypolicy-get.md | 127 + ...homerealmdiscoverypolicy-list-appliesto.md | 171 + .../homerealmdiscoverypolicy-list.md | 132 + ...ypolicy-post-homerealmdiscoverypolicies.md | 146 + .../homerealmdiscoverypolicy-update.md | 136 + .../horizontalsection-get.md | 195 ++ .../horizontalsection-list.md | 127 + .../horizontalsectioncolumn-get.md | 190 ++ .../horizontalsectioncolumn-list.md | 125 + docs/v4-reference-docs/icon-get.md | 89 + docs/v4-reference-docs/icon-update.md | 99 + .../identityapiconnector-create.md | 251 ++ .../identityapiconnector-delete.md | 103 + .../identityapiconnector-get.md | 124 + .../identityapiconnector-list.md | 148 + .../identityapiconnector-update.md | 206 ++ ...ityapiconnector-uploadclientcertificate.md | 157 + .../identitycontainer-list-b2cuserflows.md | 243 ++ .../identitycontainer-list-b2xuserflows.md | 235 ++ ...dentitycontainer-list-identityproviders.md | 228 ++ .../identitycontainer-post-b2cuserflows.md | 367 +++ .../identitycontainer-post-b2xuserflows.md | 345 ++ ...dentitycontainer-post-identityproviders.md | 372 +++ ...tygovernance-customtaskextension-delete.md | 101 + ...ntitygovernance-customtaskextension-get.md | 145 + ...tygovernance-customtaskextension-update.md | 124 + ...ygovernance-deletedItemcontainer-delete.md | 102 + ...titygovernance-deleteditemcontainer-get.md | 221 ++ ...ernance-lifecyclemanagementsettings-get.md | 114 + ...ance-lifecyclemanagementsettings-update.md | 122 + ...lowscontainer-list-customtaskextensions.md | 165 + ...cleworkflowscontainer-list-deleteditems.md | 203 ++ ...workflowscontainer-list-taskdefinitions.md | 464 +++ ...ecycleworkflowscontainer-list-workflows.md | 247 ++ ...rkflowscontainer-list-workflowtemplates.md | 684 ++++ ...lowscontainer-post-customtaskextensions.md | 156 + ...ecycleworkflowscontainer-post-workflows.md | 234 ++ .../identitygovernance-run-get.md | 193 ++ ...vernance-run-list-taskprocessingresults.md | 225 ++ ...vernance-run-list-userprocessingresults.md | 213 ++ .../identitygovernance-run-summary.md | 127 + .../identitygovernance-task-get.md | 185 ++ .../identitygovernance-task-update.md | 124 + .../identitygovernance-taskdefinition-get.md | 120 + ...ygovernance-taskprocessingresult-resume.md | 129 + ...e-taskreport-list-taskprocessingresults.md | 240 ++ .../identitygovernance-taskreport-summary.md | 129 + ...titygovernance-userprocessingresult-get.md | 193 ++ ...essingresult-list-taskprocessingresults.md | 498 +++ ...governance-userprocessingresult-summary.md | 129 + .../identitygovernance-workflow-activate.md | 129 + ...itygovernance-workflow-createnewversion.md | 175 + .../identitygovernance-workflow-delete.md | 101 + .../identitygovernance-workflow-get.md | 227 ++ .../identitygovernance-workflow-list-runs.md | 215 ++ .../identitygovernance-workflow-list-task.md | 119 + ...itygovernance-workflow-list-taskreports.md | 248 ++ ...nce-workflow-list-userprocessingresults.md | 253 ++ ...entitygovernance-workflow-list-versions.md | 213 ++ .../identitygovernance-workflow-restore.md | 130 + .../identitygovernance-workflow-update.md | 130 + ...identitygovernance-workflowtemplate-get.md | 153 + .../identitygovernance-workflowversion-get.md | 299 ++ ...tygovernance-workflowversion-list-tasks.md | 140 + ...tectionroot-list-riskyserviceprincipals.md | 115 + ...oot-list-serviceprincipalriskdetections.md | 215 ++ .../identityprovider-delete.md | 104 + .../v4-reference-docs/identityprovider-get.md | 188 ++ ...ityprovider-list-availableprovidertypes.md | 122 + .../identityprovider-list.md | 143 + ...identityprovider-post-identityproviders.md | 273 ++ .../identityprovider-update.md | 199 ++ ...tityproviderbase-availableprovidertypes.md | 189 ++ .../identityproviderbase-delete.md | 107 + .../identityproviderbase-get.md | 311 ++ .../identityproviderbase-update.md | 275 ++ ...tysecuritydefaultsenforcementpolicy-get.md | 124 + ...ecuritydefaultsenforcementpolicy-update.md | 122 + .../identityuserflow-delete.md | 111 + .../v4-reference-docs/identityuserflow-get.md | 126 + .../identityuserflow-list.md | 129 + .../identityuserflow-post-userflows.md | 139 + .../identityuserflowattribute-delete.md | 103 + .../identityuserflowattribute-get.md | 109 + .../identityuserflowattribute-list.md | 128 + .../identityuserflowattribute-post.md | 139 + .../identityuserflowattribute-update.md | 121 + ...ntityuserflowattributeassignment-delete.md | 96 + ...identityuserflowattributeassignment-get.md | 194 ++ ...ityuserflowattributeassignment-getorder.md | 108 + ...ityuserflowattributeassignment-setorder.md | 123 + ...ntityuserflowattributeassignment-update.md | 117 + .../impactedresource-complete.md | 108 + .../impactedresource-dismiss.md | 122 + .../v4-reference-docs/impactedresource-get.md | 113 + .../impactedresource-postpone.md | 122 + .../impactedresource-reactivate.md | 108 + .../inferenceclassification-list-overrides.md | 77 + .../inferenceclassification-post-overrides.md | 140 + .../inferenceclassificationoverride-delete.md | 106 + .../inferenceclassificationoverride-update.md | 137 + ...rotection-list-threatassessmentrequests.md | 211 ++ ...rotection-post-threatassessmentrequests.md | 421 +++ ...tionprotectionlabel-evaluateapplication.md | 325 ++ ...tionlabel-evaluateclassificationresults.md | 248 ++ ...ormationprotectionlabel-evaluateremoval.md | 267 ++ ...informationprotectionlabel-extractlabel.md | 245 ++ .../informationprotectionlabel-get.md | 137 + ...informationprotectionpolicy-list-labels.md | 182 ++ .../v4-reference-docs/insights-list-shared.md | 122 + .../insights-list-trending.md | 160 + docs/v4-reference-docs/insights-list-used.md | 261 ++ .../insightssettings-update.md | 293 ++ .../internaldomainfederation-delete.md | 96 + .../internaldomainfederation-get.md | 125 + .../internaldomainfederation-update.md | 169 + .../internetexplorermode-delete-sitelists.md | 93 + .../internetexplorermode-list-sitelists.md | 128 + .../internetexplorermode-post-sitelists.md | 136 + ...roiddeviceownerenrollmentprofile-create.md | 156 + ...eviceownerenrollmentprofile-createtoken.md | 77 + ...roiddeviceownerenrollmentprofile-delete.md | 62 + ...androiddeviceownerenrollmentprofile-get.md | 101 + ...ndroiddeviceownerenrollmentprofile-list.md | 100 + ...eviceownerenrollmentprofile-revoketoken.md | 62 + ...roiddeviceownerenrollmentprofile-update.md | 156 + ...oidforworkappconfigurationschema-create.md | 131 + ...oidforworkappconfigurationschema-delete.md | 62 + ...ndroidforworkappconfigurationschema-get.md | 97 + ...droidforworkappconfigurationschema-list.md | 96 + ...oidforworkappconfigurationschema-update.md | 131 + ...-androidforworkenrollmentprofile-create.md | 119 + ...oidforworkenrollmentprofile-createtoken.md | 77 + ...-androidforworkenrollmentprofile-delete.md | 62 + ...ork-androidforworkenrollmentprofile-get.md | 88 + ...rk-androidforworkenrollmentprofile-list.md | 87 + ...oidforworkenrollmentprofile-revoketoken.md | 62 + ...-androidforworkenrollmentprofile-update.md | 119 + ...k-androidforworksettings-completesignup.md | 77 + ...droidforwork-androidforworksettings-get.md | 85 + ...androidforworksettings-requestsignupurl.md | 83 + ...forwork-androidforworksettings-syncapps.md | 62 + ...idforwork-androidforworksettings-unbind.md | 62 + ...idforwork-androidforworksettings-update.md | 113 + ...dstoreaccountenterprisesettings-addapps.md | 79 + ...reaccountenterprisesettings-approveapps.md | 81 + ...ccountenterprisesettings-completesignup.md | 77 + ...rprisesettings-creategoogleplaywebtoken.md | 83 + ...nagedstoreaccountenterprisesettings-get.md | 101 + ...ountenterprisesettings-requestsignupurl.md | 83 + ...ddeviceownerfullymanagedenrollmentstate.md | 77 + ...storeaccountenterprisesettings-syncapps.md | 62 + ...edstoreaccountenterprisesettings-unbind.md | 62 + ...edstoreaccountenterprisesettings-update.md | 148 + ...nagedstoreappconfigurationschema-create.md | 184 ++ ...nagedstoreappconfigurationschema-delete.md | 62 + ...dmanagedstoreappconfigurationschema-get.md | 123 + ...managedstoreappconfigurationschema-list.md | 122 + ...nagedstoreappconfigurationschema-update.md | 184 ++ ...fotaservice-devicemanagementreports-get.md | 73 + ...entreports-getzebrafotadeploymentreport.md | 105 + ...aservice-devicemanagementreports-update.md | 81 + ...oidfotaservice-zebrafotaartifact-create.md | 101 + ...oidfotaservice-zebrafotaartifact-delete.md | 62 + ...ndroidfotaservice-zebrafotaartifact-get.md | 80 + ...droidfotaservice-zebrafotaartifact-list.md | 79 + ...oidfotaservice-zebrafotaartifact-update.md | 101 + ...vice-zebrafotaconnector-approvefotaapps.md | 68 + ...dfotaservice-zebrafotaconnector-connect.md | 68 + ...taservice-zebrafotaconnector-disconnect.md | 68 + ...droidfotaservice-zebrafotaconnector-get.md | 79 + ...zebrafotaconnector-hasactivedeployments.md | 68 + ...idfotaservice-zebrafotaconnector-update.md | 98 + ...dfotaservice-zebrafotadeployment-cancel.md | 68 + ...dfotaservice-zebrafotadeployment-create.md | 186 ++ ...dfotaservice-zebrafotadeployment-delete.md | 62 + ...roidfotaservice-zebrafotadeployment-get.md | 123 + ...oidfotaservice-zebrafotadeployment-list.md | 122 + ...dfotaservice-zebrafotadeployment-update.md | 186 ++ .../intune-apps-androidforworkapp-create.md | 165 + .../intune-apps-androidforworkapp-delete.md | 64 + .../intune-apps-androidforworkapp-get.md | 106 + .../intune-apps-androidforworkapp-list.md | 103 + .../intune-apps-androidforworkapp-update.md | 167 + ...oidforworkmobileappconfiguration-create.md | 137 + ...oidforworkmobileappconfiguration-delete.md | 62 + ...ndroidforworkmobileappconfiguration-get.md | 96 + ...droidforworkmobileappconfiguration-list.md | 95 + ...oidforworkmobileappconfiguration-update.md | 137 + .../intune-apps-androidlobapp-create.md | 213 ++ .../intune-apps-androidlobapp-delete.md | 64 + .../intune-apps-androidlobapp-get.md | 128 + .../intune-apps-androidlobapp-list.md | 125 + .../intune-apps-androidlobapp-update.md | 215 ++ ...tune-apps-androidmanagedstoreapp-create.md | 189 ++ ...tune-apps-androidmanagedstoreapp-delete.md | 64 + .../intune-apps-androidmanagedstoreapp-get.md | 116 + ...intune-apps-androidmanagedstoreapp-list.md | 113 + ...tune-apps-androidmanagedstoreapp-update.md | 191 ++ ...roidmanagedstoreappconfiguration-create.md | 140 + ...roidmanagedstoreappconfiguration-delete.md | 62 + ...androidmanagedstoreappconfiguration-get.md | 97 + ...ndroidmanagedstoreappconfiguration-list.md | 96 + ...roidmanagedstoreappconfiguration-update.md | 140 + ...e-apps-androidmanagedstorewebapp-create.md | 189 ++ ...e-apps-androidmanagedstorewebapp-delete.md | 64 + ...tune-apps-androidmanagedstorewebapp-get.md | 116 + ...une-apps-androidmanagedstorewebapp-list.md | 113 + ...e-apps-androidmanagedstorewebapp-update.md | 191 ++ .../intune-apps-androidstoreapp-create.md | 198 ++ .../intune-apps-androidstoreapp-delete.md | 64 + .../intune-apps-androidstoreapp-get.md | 123 + .../intune-apps-androidstoreapp-list.md | 120 + .../intune-apps-androidstoreapp-update.md | 200 ++ ...enterprisecodesigningcertificate-create.md | 107 + ...enterprisecodesigningcertificate-delete.md | 62 + ...ps-enterprisecodesigningcertificate-get.md | 82 + ...s-enterprisecodesigningcertificate-list.md | 81 + ...enterprisecodesigningcertificate-update.md | 107 + .../intune-apps-iosipadoswebclip-create.md | 156 + .../intune-apps-iosipadoswebclip-delete.md | 64 + .../intune-apps-iosipadoswebclip-get.md | 103 + .../intune-apps-iosipadoswebclip-list.md | 100 + .../intune-apps-iosipadoswebclip-update.md | 158 + .../intune-apps-ioslobapp-create.md | 207 ++ .../intune-apps-ioslobapp-delete.md | 64 + .../intune-apps-ioslobapp-get.md | 125 + .../intune-apps-ioslobapp-list.md | 122 + .../intune-apps-ioslobapp-update.md | 209 ++ ...visioningconfigurationassignment-create.md | 94 + ...visioningconfigurationassignment-delete.md | 62 + ...provisioningconfigurationassignment-get.md | 79 + ...rovisioningconfigurationassignment-list.md | 78 + ...visioningconfigurationassignment-update.md | 94 + ...e-apps-iosmobileappconfiguration-create.md | 130 + ...e-apps-iosmobileappconfiguration-delete.md | 62 + ...tune-apps-iosmobileappconfiguration-get.md | 94 + ...une-apps-iosmobileappconfiguration-list.md | 93 + ...e-apps-iosmobileappconfiguration-update.md | 130 + .../intune-apps-iosstoreapp-create.md | 192 ++ .../intune-apps-iosstoreapp-delete.md | 64 + .../intune-apps-iosstoreapp-get.md | 120 + .../intune-apps-iosstoreapp-list.md | 117 + .../intune-apps-iosstoreapp-update.md | 194 ++ .../intune-apps-iosvppapp-create.md | 232 ++ .../intune-apps-iosvppapp-delete.md | 64 + .../intune-apps-iosvppapp-get.md | 136 + .../intune-apps-iosvppapp-list.md | 133 + ...intune-apps-iosvppapp-revokealllicenses.md | 79 + ...tune-apps-iosvppapp-revokedevicelicense.md | 81 + ...intune-apps-iosvppapp-revokeuserlicense.md | 81 + .../intune-apps-iosvppapp-update.md | 234 ++ ...s-iosvppappassigneddevicelicense-create.md | 101 + ...s-iosvppappassigneddevicelicense-delete.md | 62 + ...apps-iosvppappassigneddevicelicense-get.md | 80 + ...pps-iosvppappassigneddevicelicense-list.md | 79 + ...s-iosvppappassigneddevicelicense-update.md | 101 + ...ne-apps-iosvppappassignedlicense-create.md | 95 + ...ne-apps-iosvppappassignedlicense-delete.md | 62 + ...ntune-apps-iosvppappassignedlicense-get.md | 78 + ...tune-apps-iosvppappassignedlicense-list.md | 77 + ...ne-apps-iosvppappassignedlicense-update.md | 95 + ...pps-iosvppappassigneduserlicense-create.md | 95 + ...pps-iosvppappassigneduserlicense-delete.md | 62 + ...e-apps-iosvppappassigneduserlicense-get.md | 78 + ...-apps-iosvppappassigneduserlicense-list.md | 77 + ...pps-iosvppappassigneduserlicense-update.md | 95 + .../intune-apps-macosdmgapp-create.md | 214 ++ .../intune-apps-macosdmgapp-delete.md | 64 + .../intune-apps-macosdmgapp-get.md | 129 + .../intune-apps-macosdmgapp-list.md | 126 + .../intune-apps-macosdmgapp-update.md | 216 ++ .../intune-apps-macoslobapp-create.md | 235 ++ .../intune-apps-macoslobapp-delete.md | 64 + .../intune-apps-macoslobapp-get.md | 137 + .../intune-apps-macoslobapp-list.md | 134 + .../intune-apps-macoslobapp-update.md | 237 ++ .../intune-apps-macosmdatpapp-create.md | 150 + .../intune-apps-macosmdatpapp-delete.md | 64 + .../intune-apps-macosmdatpapp-get.md | 101 + .../intune-apps-macosmdatpapp-list.md | 98 + .../intune-apps-macosmdatpapp-update.md | 152 + ...e-apps-macosmicrosoftdefenderapp-create.md | 150 + ...e-apps-macosmicrosoftdefenderapp-delete.md | 64 + ...tune-apps-macosmicrosoftdefenderapp-get.md | 101 + ...une-apps-macosmicrosoftdefenderapp-list.md | 98 + ...e-apps-macosmicrosoftdefenderapp-update.md | 152 + ...ntune-apps-macosmicrosoftedgeapp-create.md | 153 + ...ntune-apps-macosmicrosoftedgeapp-delete.md | 64 + .../intune-apps-macosmicrosoftedgeapp-get.md | 102 + .../intune-apps-macosmicrosoftedgeapp-list.md | 99 + ...ntune-apps-macosmicrosoftedgeapp-update.md | 155 + .../intune-apps-macosofficesuiteapp-create.md | 150 + .../intune-apps-macosofficesuiteapp-delete.md | 64 + .../intune-apps-macosofficesuiteapp-get.md | 101 + .../intune-apps-macosofficesuiteapp-list.md | 98 + .../intune-apps-macosofficesuiteapp-update.md | 152 + .../intune-apps-macosvppapp-create.md | 221 ++ .../intune-apps-macosvppapp-delete.md | 64 + .../intune-apps-macosvppapp-get.md | 131 + .../intune-apps-macosvppapp-list.md | 128 + .../intune-apps-macosvppapp-update.md | 223 ++ ...-apps-macosvppappassignedlicense-create.md | 95 + ...-apps-macosvppappassignedlicense-delete.md | 62 + ...une-apps-macosvppappassignedlicense-get.md | 78 + ...ne-apps-macosvppappassignedlicense-list.md | 77 + ...-apps-macosvppappassignedlicense-update.md | 95 + ...intune-apps-managedandroidlobapp-create.md | 219 ++ ...intune-apps-managedandroidlobapp-delete.md | 64 + .../intune-apps-managedandroidlobapp-get.md | 130 + .../intune-apps-managedandroidlobapp-list.md | 127 + ...intune-apps-managedandroidlobapp-update.md | 221 ++ ...tune-apps-managedandroidstoreapp-create.md | 201 ++ ...tune-apps-managedandroidstoreapp-delete.md | 64 + .../intune-apps-managedandroidstoreapp-get.md | 124 + ...intune-apps-managedandroidstoreapp-list.md | 121 + ...tune-apps-managedandroidstoreapp-update.md | 203 ++ .../intune-apps-managedapp-get.md | 103 + .../intune-apps-managedapp-list.md | 100 + ...ageddevicemobileappconfiguration-assign.md | 87 + ...manageddevicemobileappconfiguration-get.md | 85 + ...anageddevicemobileappconfiguration-list.md | 84 + ...mobileappconfigurationassignment-create.md | 94 + ...mobileappconfigurationassignment-delete.md | 62 + ...icemobileappconfigurationassignment-get.md | 79 + ...cemobileappconfigurationassignment-list.md | 78 + ...mobileappconfigurationassignment-update.md | 94 + ...bileappconfigurationdevicestatus-create.md | 108 + ...bileappconfigurationdevicestatus-delete.md | 63 + ...emobileappconfigurationdevicestatus-get.md | 83 + ...mobileappconfigurationdevicestatus-list.md | 82 + ...bileappconfigurationdevicestatus-update.md | 108 + ...mobileappconfigurationdevicesummary-get.md | 83 + ...ileappconfigurationdevicesummary-update.md | 110 + ...mobileappconfigurationuserstatus-create.md | 99 + ...mobileappconfigurationuserstatus-delete.md | 63 + ...icemobileappconfigurationuserstatus-get.md | 80 + ...cemobileappconfigurationuserstatus-list.md | 79 + ...mobileappconfigurationuserstatus-update.md | 99 + ...cemobileappconfigurationusersummary-get.md | 82 + ...obileappconfigurationusersummary-update.md | 107 + .../intune-apps-managedioslobapp-create.md | 216 ++ .../intune-apps-managedioslobapp-delete.md | 64 + .../intune-apps-managedioslobapp-get.md | 128 + .../intune-apps-managedioslobapp-list.md | 125 + .../intune-apps-managedioslobapp-update.md | 218 ++ .../intune-apps-managediosstoreapp-create.md | 198 ++ .../intune-apps-managediosstoreapp-delete.md | 64 + .../intune-apps-managediosstoreapp-get.md | 122 + .../intune-apps-managediosstoreapp-list.md | 119 + .../intune-apps-managediosstoreapp-update.md | 200 ++ .../intune-apps-managedmobilelobapp-get.md | 106 + .../intune-apps-managedmobilelobapp-list.md | 103 + ...pps-microsoftstoreforbusinessapp-create.md | 180 + ...pps-microsoftstoreforbusinessapp-delete.md | 64 + ...e-apps-microsoftstoreforbusinessapp-get.md | 113 + ...-apps-microsoftstoreforbusinessapp-list.md | 110 + ...pps-microsoftstoreforbusinessapp-update.md | 182 ++ ...softstoreforbusinesscontainedapp-create.md | 88 + ...softstoreforbusinesscontainedapp-delete.md | 64 + ...crosoftstoreforbusinesscontainedapp-get.md | 77 + ...rosoftstoreforbusinesscontainedapp-list.md | 76 + ...softstoreforbusinesscontainedapp-update.md | 88 + .../intune-apps-mobileapp-validatexml.md | 83 + .../intune-apps-mobileappassignment-create.md | 134 + .../intune-apps-mobileappassignment-delete.md | 62 + .../intune-apps-mobileappassignment-get.md | 97 + .../intune-apps-mobileappassignment-list.md | 96 + .../intune-apps-mobileappassignment-update.md | 134 + .../intune-apps-mobileappcategory-create.md | 89 + .../intune-apps-mobileappcategory-delete.md | 63 + .../intune-apps-mobileappcategory-get.md | 77 + .../intune-apps-mobileappcategory-list.md | 76 + .../intune-apps-mobileappcategory-update.md | 89 + .../intune-apps-mobileappcontent-create.md | 85 + .../intune-apps-mobileappcontent-delete.md | 64 + .../intune-apps-mobileappcontent-get.md | 76 + .../intune-apps-mobileappcontent-list.md | 75 + .../intune-apps-mobileappcontent-update.md | 85 + ...intune-apps-mobileappcontentfile-commit.md | 86 + ...intune-apps-mobileappcontentfile-create.md | 115 + ...intune-apps-mobileappcontentfile-delete.md | 62 + .../intune-apps-mobileappcontentfile-get.md | 85 + .../intune-apps-mobileappcontentfile-list.md | 84 + ...e-apps-mobileappcontentfile-renewupload.md | 62 + ...intune-apps-mobileappcontentfile-update.md | 115 + .../intune-apps-mobileappdependency-create.md | 107 + .../intune-apps-mobileappdependency-delete.md | 62 + .../intune-apps-mobileappdependency-get.md | 82 + .../intune-apps-mobileappdependency-list.md | 81 + .../intune-apps-mobileappdependency-update.md | 107 + ...tune-apps-mobileappinstallstatus-create.md | 120 + ...tune-apps-mobileappinstallstatus-delete.md | 63 + .../intune-apps-mobileappinstallstatus-get.md | 87 + ...intune-apps-mobileappinstallstatus-list.md | 86 + ...tune-apps-mobileappinstallstatus-update.md | 120 + ...intune-apps-mobileappinstallsummary-get.md | 84 + ...une-apps-mobileappinstallsummary-update.md | 113 + ...rovisioningconfiggroupassignment-create.md | 86 + ...rovisioningconfiggroupassignment-delete.md | 62 + ...ppprovisioningconfiggroupassignment-get.md | 75 + ...pprovisioningconfiggroupassignment-list.md | 74 + ...rovisioningconfiggroupassignment-update.md | 86 + .../intune-apps-mobileapprelationship-get.md | 79 + .../intune-apps-mobileapprelationship-list.md | 78 + ...ntune-apps-mobileappsupersedence-create.md | 107 + ...ntune-apps-mobileappsupersedence-delete.md | 62 + .../intune-apps-mobileappsupersedence-get.md | 82 + .../intune-apps-mobileappsupersedence-list.md | 81 + ...ntune-apps-mobileappsupersedence-update.md | 107 + .../intune-apps-mobilecontainedapp-get.md | 76 + .../intune-apps-mobilecontainedapp-list.md | 75 + .../intune-apps-mobilelobapp-get.md | 104 + .../intune-apps-mobilelobapp-list.md | 101 + .../intune-apps-officesuiteapp-create.md | 231 ++ .../intune-apps-officesuiteapp-delete.md | 64 + .../intune-apps-officesuiteapp-get.md | 135 + .../intune-apps-officesuiteapp-list.md | 132 + .../intune-apps-officesuiteapp-update.md | 233 ++ ...apps-symanteccodesigningcertificate-get.md | 83 + ...s-symanteccodesigningcertificate-update.md | 110 + ...intune-apps-userappinstallstatus-create.md | 98 + ...intune-apps-userappinstallstatus-delete.md | 62 + .../intune-apps-userappinstallstatus-get.md | 79 + .../intune-apps-userappinstallstatus-list.md | 78 + ...intune-apps-userappinstallstatus-update.md | 98 + .../intune-apps-webapp-create.md | 156 + .../intune-apps-webapp-delete.md | 64 + .../intune-apps-webapp-get.md | 103 + .../intune-apps-webapp-list.md | 100 + .../intune-apps-webapp-update.md | 158 + .../intune-apps-win32lobapp-create.md | 343 ++ .../intune-apps-win32lobapp-delete.md | 64 + .../intune-apps-win32lobapp-get.md | 187 ++ .../intune-apps-win32lobapp-list.md | 184 ++ .../intune-apps-win32lobapp-update.md | 345 ++ .../intune-apps-windowsappx-create.md | 210 ++ .../intune-apps-windowsappx-delete.md | 64 + .../intune-apps-windowsappx-get.md | 126 + .../intune-apps-windowsappx-list.md | 123 + .../intune-apps-windowsappx-update.md | 212 ++ ...une-apps-windowsmicrosoftedgeapp-create.md | 156 + ...une-apps-windowsmicrosoftedgeapp-delete.md | 64 + ...intune-apps-windowsmicrosoftedgeapp-get.md | 103 + ...ntune-apps-windowsmicrosoftedgeapp-list.md | 100 + ...une-apps-windowsmicrosoftedgeapp-update.md | 158 + .../intune-apps-windowsmobilemsi-create.md | 177 + .../intune-apps-windowsmobilemsi-delete.md | 64 + .../intune-apps-windowsmobilemsi-get.md | 110 + .../intune-apps-windowsmobilemsi-list.md | 107 + .../intune-apps-windowsmobilemsi-update.md | 179 + .../intune-apps-windowsphone81appx-create.md | 213 ++ .../intune-apps-windowsphone81appx-delete.md | 64 + .../intune-apps-windowsphone81appx-get.md | 127 + .../intune-apps-windowsphone81appx-list.md | 124 + .../intune-apps-windowsphone81appx-update.md | 215 ++ ...ne-apps-windowsphone81appxbundle-create.md | 268 ++ ...ne-apps-windowsphone81appxbundle-delete.md | 64 + ...ntune-apps-windowsphone81appxbundle-get.md | 154 + ...tune-apps-windowsphone81appxbundle-list.md | 151 + ...ne-apps-windowsphone81appxbundle-update.md | 270 ++ ...tune-apps-windowsphone81storeapp-create.md | 153 + ...tune-apps-windowsphone81storeapp-delete.md | 64 + .../intune-apps-windowsphone81storeapp-get.md | 102 + ...intune-apps-windowsphone81storeapp-list.md | 99 + ...tune-apps-windowsphone81storeapp-update.md | 155 + .../intune-apps-windowsphonexap-create.md | 198 ++ .../intune-apps-windowsphonexap-delete.md | 64 + .../intune-apps-windowsphonexap-get.md | 122 + .../intune-apps-windowsphonexap-list.md | 119 + .../intune-apps-windowsphonexap-update.md | 200 ++ .../intune-apps-windowsstoreapp-create.md | 153 + .../intune-apps-windowsstoreapp-delete.md | 64 + .../intune-apps-windowsstoreapp-get.md | 102 + .../intune-apps-windowsstoreapp-list.md | 99 + .../intune-apps-windowsstoreapp-update.md | 155 + ...intune-apps-windowsuniversalappx-create.md | 213 ++ ...intune-apps-windowsuniversalappx-delete.md | 64 + .../intune-apps-windowsuniversalappx-get.md | 127 + .../intune-apps-windowsuniversalappx-list.md | 124 + ...intune-apps-windowsuniversalappx-update.md | 215 ++ ...windowsuniversalappxcontainedapp-create.md | 88 + ...windowsuniversalappxcontainedapp-delete.md | 64 + ...ps-windowsuniversalappxcontainedapp-get.md | 77 + ...s-windowsuniversalappxcontainedapp-list.md | 76 + ...windowsuniversalappxcontainedapp-update.md | 88 + .../intune-apps-windowswebapp-create.md | 153 + .../intune-apps-windowswebapp-delete.md | 64 + .../intune-apps-windowswebapp-get.md | 102 + .../intune-apps-windowswebapp-list.md | 99 + .../intune-apps-windowswebapp-update.md | 155 + .../intune-apps-wingetapp-create.md | 165 + .../intune-apps-wingetapp-delete.md | 64 + .../intune-apps-wingetapp-get.md | 107 + .../intune-apps-wingetapp-list.md | 104 + .../intune-apps-wingetapp-update.md | 167 + .../intune-auditing-auditevent-create.md | 192 ++ .../intune-auditing-auditevent-delete.md | 62 + .../intune-auditing-auditevent-get.md | 123 + ...diting-auditevent-getauditactivitytypes.md | 77 + ...-auditing-auditevent-getauditcategories.md | 70 + .../intune-auditing-auditevent-list.md | 122 + .../intune-auditing-auditevent-update.md | 192 ++ .../intune-books-deviceinstallstate-create.md | 108 + .../intune-books-deviceinstallstate-delete.md | 63 + .../intune-books-deviceinstallstate-get.md | 83 + .../intune-books-deviceinstallstate-list.md | 82 + .../intune-books-deviceinstallstate-update.md | 108 + .../intune-books-ebookinstallsummary-get.md | 80 + ...intune-books-ebookinstallsummary-update.md | 101 + .../intune-books-iosvppebook-create.md | 151 + .../intune-books-iosvppebook-delete.md | 62 + .../intune-books-iosvppebook-get.md | 100 + .../intune-books-iosvppebook-list.md | 99 + .../intune-books-iosvppebook-update.md | 151 + ...tune-books-iosvppebookassignment-create.md | 97 + ...tune-books-iosvppebookassignment-delete.md | 62 + .../intune-books-iosvppebookassignment-get.md | 80 + ...intune-books-iosvppebookassignment-list.md | 79 + ...tune-books-iosvppebookassignment-update.md | 97 + .../intune-books-managedebook-assign.md | 88 + .../intune-books-managedebook-get.md | 87 + .../intune-books-managedebook-list.md | 86 + ...une-books-managedebookassignment-create.md | 97 + ...une-books-managedebookassignment-delete.md | 62 + ...intune-books-managedebookassignment-get.md | 80 + ...ntune-books-managedebookassignment-list.md | 79 + ...une-books-managedebookassignment-update.md | 97 + ...ntune-books-managedebookcategory-create.md | 89 + ...ntune-books-managedebookcategory-delete.md | 63 + .../intune-books-managedebookcategory-get.md | 77 + .../intune-books-managedebookcategory-list.md | 76 + ...ntune-books-managedebookcategory-update.md | 89 + ...ne-books-userinstallstatesummary-create.md | 95 + ...ne-books-userinstallstatesummary-delete.md | 62 + ...ntune-books-userinstallstatesummary-get.md | 78 + ...tune-books-userinstallstatesummary-list.md | 77 + ...ne-books-userinstallstatesummary-update.md | 95 + ...sync-chromeosonboardingsettings-connect.md | 85 + ...ksync-chromeosonboardingsettings-create.md | 94 + ...ksync-chromeosonboardingsettings-delete.md | 62 + ...c-chromeosonboardingsettings-disconnect.md | 68 + ...booksync-chromeosonboardingsettings-get.md | 78 + ...ooksync-chromeosonboardingsettings-list.md | 77 + ...ksync-chromeosonboardingsettings-update.md | 94 + ...cirrus-officeclientconfiguration-assign.md | 99 + ...ne-cirrus-officeclientconfiguration-get.md | 99 + ...e-cirrus-officeclientconfiguration-list.md | 99 + ...iceclientconfiguration-updatepriorities.md | 83 + ...iceclientconfigurationassignment-create.md | 90 + ...iceclientconfigurationassignment-delete.md | 62 + ...officeclientconfigurationassignment-get.md | 77 + ...fficeclientconfigurationassignment-list.md | 76 + ...iceclientconfigurationassignment-update.md | 89 + ...windowsofficeclientconfiguration-create.md | 144 + ...windowsofficeclientconfiguration-delete.md | 62 + ...us-windowsofficeclientconfiguration-get.md | 100 + ...s-windowsofficeclientconfiguration-list.md | 99 + ...windowsofficeclientconfiguration-update.md | 141 + ...fficeclientsecurityconfiguration-create.md | 145 + ...fficeclientsecurityconfiguration-delete.md | 62 + ...wsofficeclientsecurityconfiguration-get.md | 100 + ...sofficeclientsecurityconfiguration-list.md | 99 + ...fficeclientsecurityconfiguration-update.md | 143 + ...-companyterms-termsandconditions-create.md | 114 + ...-companyterms-termsandconditions-delete.md | 64 + ...une-companyterms-termsandconditions-get.md | 88 + ...ne-companyterms-termsandconditions-list.md | 85 + ...-companyterms-termsandconditions-update.md | 116 + ...rmsandconditionsacceptancestatus-create.md | 95 + ...rmsandconditionsacceptancestatus-delete.md | 62 + ...-termsandconditionsacceptancestatus-get.md | 78 + ...termsandconditionsacceptancestatus-list.md | 77 + ...rmsandconditionsacceptancestatus-update.md | 95 + ...rms-termsandconditionsassignment-create.md | 96 + ...rms-termsandconditionsassignment-delete.md | 62 + ...yterms-termsandconditionsassignment-get.md | 80 + ...terms-termsandconditionsassignment-list.md | 79 + ...rms-termsandconditionsassignment-update.md | 96 + ...ermsandconditionsgroupassignment-create.md | 86 + ...ermsandconditionsgroupassignment-delete.md | 62 + ...s-termsandconditionsgroupassignment-get.md | 75 + ...-termsandconditionsgroupassignment-list.md | 74 + ...ermsandconditionsgroupassignment-update.md | 86 + ...tiononboardingdevicesettingstate-create.md | 119 + ...tiononboardingdevicesettingstate-delete.md | 62 + ...tectiononboardingdevicesettingstate-get.md | 86 + ...ectiononboardingdevicesettingstate-list.md | 85 + ...tiononboardingdevicesettingstate-update.md | 119 + ...eatprotectiononboardingstatesummary-get.md | 82 + ...protectiononboardingstatesummary-update.md | 107 + ...onfig-androidcertificateprofilebase-get.md | 119 + ...nfig-androidcertificateprofilebase-list.md | 116 + ...ceconfig-androidcompliancepolicy-create.md | 200 ++ ...ceconfig-androidcompliancepolicy-delete.md | 62 + ...eviceconfig-androidcompliancepolicy-get.md | 117 + ...viceconfig-androidcompliancepolicy-list.md | 116 + ...ceconfig-androidcompliancepolicy-update.md | 200 ++ ...onfig-androidcustomconfiguration-create.md | 173 + ...onfig-androidcustomconfiguration-delete.md | 64 + ...ceconfig-androidcustomconfiguration-get.md | 116 + ...econfig-androidcustomconfiguration-list.md | 114 + ...onfig-androidcustomconfiguration-update.md | 174 + ...iddeviceownercertificateprofilebase-get.md | 117 + ...ddeviceownercertificateprofilebase-list.md | 116 + ...droiddeviceownercompliancepolicy-create.md | 169 + ...droiddeviceownercompliancepolicy-delete.md | 62 + ...-androiddeviceownercompliancepolicy-get.md | 104 + ...androiddeviceownercompliancepolicy-list.md | 103 + ...droiddeviceownercompliancepolicy-update.md | 169 + ...ntialauthenticationconfiguration-create.md | 168 + ...ntialauthenticationconfiguration-delete.md | 64 + ...edentialauthenticationconfiguration-get.md | 113 + ...dentialauthenticationconfiguration-list.md | 111 + ...ntialauthenticationconfiguration-update.md | 169 + ...ownerenterprisewificonfiguration-create.md | 210 ++ ...ownerenterprisewificonfiguration-delete.md | 64 + ...iceownerenterprisewificonfiguration-get.md | 126 + ...ceownerenterprisewificonfiguration-list.md | 124 + ...ownerenterprisewificonfiguration-update.md | 211 ++ ...eownergeneraldeviceconfiguration-create.md | 752 +++++ ...eownergeneraldeviceconfiguration-delete.md | 64 + ...viceownergeneraldeviceconfiguration-get.md | 338 ++ ...iceownergeneraldeviceconfiguration-list.md | 336 ++ ...eownergeneraldeviceconfiguration-update.md | 753 +++++ ...nerimportedpfxcertificateprofile-create.md | 201 ++ ...nerimportedpfxcertificateprofile-delete.md | 64 + ...eownerimportedpfxcertificateprofile-get.md | 126 + ...ownerimportedpfxcertificateprofile-list.md | 124 + ...nerimportedpfxcertificateprofile-update.md | 202 ++ ...eviceownerpkcscertificateprofile-create.md | 234 ++ ...eviceownerpkcscertificateprofile-delete.md | 64 + ...iddeviceownerpkcscertificateprofile-get.md | 139 + ...ddeviceownerpkcscertificateprofile-list.md | 137 + ...eviceownerpkcscertificateprofile-update.md | 235 ++ ...eviceownerscepcertificateprofile-create.md | 238 ++ ...eviceownerscepcertificateprofile-delete.md | 64 + ...iddeviceownerscepcertificateprofile-get.md | 141 + ...ddeviceownerscepcertificateprofile-list.md | 139 + ...eviceownerscepcertificateprofile-update.md | 239 ++ ...eviceownertrustedrootcertificate-create.md | 158 + ...eviceownertrustedrootcertificate-delete.md | 64 + ...iddeviceownertrustedrootcertificate-get.md | 108 + ...ddeviceownertrustedrootcertificate-list.md | 106 + ...eviceownertrustedrootcertificate-update.md | 159 + ...droiddeviceownervpnconfiguration-create.md | 262 ++ ...droiddeviceownervpnconfiguration-delete.md | 64 + ...-androiddeviceownervpnconfiguration-get.md | 154 + ...androiddeviceownervpnconfiguration-list.md | 152 + ...droiddeviceownervpnconfiguration-update.md | 263 ++ ...roiddeviceownerwificonfiguration-create.md | 188 ++ ...roiddeviceownerwificonfiguration-delete.md | 64 + ...androiddeviceownerwificonfiguration-get.md | 118 + ...ndroiddeviceownerwificonfiguration-list.md | 116 + ...roiddeviceownerwificonfiguration-update.md | 189 ++ ...roideasemailprofileconfiguration-create.md | 197 ++ ...roideasemailprofileconfiguration-delete.md | 64 + ...androideasemailprofileconfiguration-get.md | 121 + ...ndroideasemailprofileconfiguration-list.md | 119 + ...roideasemailprofileconfiguration-update.md | 198 ++ ...droidenterprisewificonfiguration-create.md | 198 ++ ...droidenterprisewificonfiguration-delete.md | 64 + ...-androidenterprisewificonfiguration-get.md | 122 + ...androidenterprisewificonfiguration-list.md | 120 + ...droidenterprisewificonfiguration-update.md | 199 ++ ...ndroidforworkcertificateprofilebase-get.md | 119 + ...droidforworkcertificateprofilebase-list.md | 116 + ...g-androidforworkcompliancepolicy-create.md | 175 + ...g-androidforworkcompliancepolicy-delete.md | 62 + ...nfig-androidforworkcompliancepolicy-get.md | 106 + ...fig-androidforworkcompliancepolicy-list.md | 105 + ...g-androidforworkcompliancepolicy-update.md | 175 + ...ndroidforworkcustomconfiguration-create.md | 173 + ...ndroidforworkcustomconfiguration-delete.md | 64 + ...g-androidforworkcustomconfiguration-get.md | 116 + ...-androidforworkcustomconfiguration-list.md | 114 + ...ndroidforworkcustomconfiguration-update.md | 174 + ...g-androidforworkeasemailprofilebase-get.md | 112 + ...-androidforworkeasemailprofilebase-list.md | 110 + ...rworkenterprisewificonfiguration-create.md | 189 ++ ...rworkenterprisewificonfiguration-delete.md | 64 + ...dforworkenterprisewificonfiguration-get.md | 119 + ...forworkenterprisewificonfiguration-list.md | 117 + ...rworkenterprisewificonfiguration-update.md | 190 ++ ...orworkgeneraldeviceconfiguration-create.md | 284 ++ ...orworkgeneraldeviceconfiguration-delete.md | 64 + ...idforworkgeneraldeviceconfiguration-get.md | 150 + ...dforworkgeneraldeviceconfiguration-list.md | 148 + ...orworkgeneraldeviceconfiguration-update.md | 285 ++ ...roidforworkgmaileasconfiguration-create.md | 170 + ...roidforworkgmaileasconfiguration-delete.md | 64 + ...androidforworkgmaileasconfiguration-get.md | 112 + ...ndroidforworkgmaileasconfiguration-list.md | 110 + ...roidforworkgmaileasconfiguration-update.md | 171 + ...orkimportedpfxcertificateprofile-create.md | 185 ++ ...orkimportedpfxcertificateprofile-delete.md | 64 + ...orworkimportedpfxcertificateprofile-get.md | 119 + ...rworkimportedpfxcertificateprofile-list.md | 117 + ...orkimportedpfxcertificateprofile-update.md | 186 ++ ...dforworknineworkeasconfiguration-create.md | 179 + ...dforworknineworkeasconfiguration-delete.md | 64 + ...roidforworknineworkeasconfiguration-get.md | 115 + ...oidforworknineworkeasconfiguration-list.md | 113 + ...dforworknineworkeasconfiguration-update.md | 180 + ...oidforworkpkcscertificateprofile-create.md | 194 ++ ...oidforworkpkcscertificateprofile-delete.md | 64 + ...ndroidforworkpkcscertificateprofile-get.md | 122 + ...droidforworkpkcscertificateprofile-list.md | 120 + ...oidforworkpkcscertificateprofile-update.md | 195 ++ ...oidforworkscepcertificateprofile-create.md | 222 ++ ...oidforworkscepcertificateprofile-delete.md | 64 + ...ndroidforworkscepcertificateprofile-get.md | 134 + ...droidforworkscepcertificateprofile-list.md | 132 + ...oidforworkscepcertificateprofile-update.md | 223 ++ ...oidforworktrustedrootcertificate-create.md | 158 + ...oidforworktrustedrootcertificate-delete.md | 63 + ...ndroidforworktrustedrootcertificate-get.md | 107 + ...droidforworktrustedrootcertificate-list.md | 106 + ...oidforworktrustedrootcertificate-update.md | 158 + ...g-androidforworkvpnconfiguration-create.md | 217 ++ ...g-androidforworkvpnconfiguration-delete.md | 64 + ...nfig-androidforworkvpnconfiguration-get.md | 134 + ...fig-androidforworkvpnconfiguration-list.md | 132 + ...g-androidforworkvpnconfiguration-update.md | 218 ++ ...-androidforworkwificonfiguration-create.md | 167 + ...-androidforworkwificonfiguration-delete.md | 64 + ...fig-androidforworkwificonfiguration-get.md | 111 + ...ig-androidforworkwificonfiguration-list.md | 109 + ...-androidforworkwificonfiguration-update.md | 168 + ...ndroidgeneraldeviceconfiguration-create.md | 382 +++ ...ndroidgeneraldeviceconfiguration-delete.md | 64 + ...g-androidgeneraldeviceconfiguration-get.md | 196 ++ ...-androidgeneraldeviceconfiguration-list.md | 194 ++ ...ndroidgeneraldeviceconfiguration-update.md | 383 +++ ...oidimportedpfxcertificateprofile-create.md | 185 ++ ...oidimportedpfxcertificateprofile-delete.md | 64 + ...ndroidimportedpfxcertificateprofile-get.md | 119 + ...droidimportedpfxcertificateprofile-list.md | 117 + ...oidimportedpfxcertificateprofile-update.md | 186 ++ ...config-androidomacpconfiguration-create.md | 155 + ...config-androidomacpconfiguration-delete.md | 64 + ...iceconfig-androidomacpconfiguration-get.md | 107 + ...ceconfig-androidomacpconfiguration-list.md | 105 + ...config-androidomacpconfiguration-update.md | 156 + ...ig-androidpkcscertificateprofile-create.md | 194 ++ ...ig-androidpkcscertificateprofile-delete.md | 64 + ...onfig-androidpkcscertificateprofile-get.md | 122 + ...nfig-androidpkcscertificateprofile-list.md | 120 + ...ig-androidpkcscertificateprofile-update.md | 195 ++ ...ig-androidscepcertificateprofile-create.md | 204 ++ ...ig-androidscepcertificateprofile-delete.md | 64 + ...onfig-androidscepcertificateprofile-get.md | 126 + ...nfig-androidscepcertificateprofile-list.md | 124 + ...ig-androidscepcertificateprofile-update.md | 205 ++ ...ig-androidtrustedrootcertificate-create.md | 158 + ...ig-androidtrustedrootcertificate-delete.md | 64 + ...onfig-androidtrustedrootcertificate-get.md | 108 + ...nfig-androidtrustedrootcertificate-list.md | 106 + ...ig-androidtrustedrootcertificate-update.md | 159 + ...ceconfig-androidvpnconfiguration-create.md | 217 ++ ...ceconfig-androidvpnconfiguration-delete.md | 64 + ...eviceconfig-androidvpnconfiguration-get.md | 134 + ...viceconfig-androidvpnconfiguration-list.md | 132 + ...ceconfig-androidvpnconfiguration-update.md | 218 ++ ...econfig-androidwificonfiguration-create.md | 167 + ...econfig-androidwificonfiguration-delete.md | 64 + ...viceconfig-androidwificonfiguration-get.md | 111 + ...iceconfig-androidwificonfiguration-list.md | 109 + ...econfig-androidwificonfiguration-update.md | 168 + ...idworkprofilecertificateprofilebase-get.md | 119 + ...dworkprofilecertificateprofilebase-list.md | 116 + ...droidworkprofilecompliancepolicy-create.md | 178 + ...droidworkprofilecompliancepolicy-delete.md | 62 + ...-androidworkprofilecompliancepolicy-get.md | 107 + ...androidworkprofilecompliancepolicy-list.md | 106 + ...droidworkprofilecompliancepolicy-update.md | 178 + ...idworkprofilecustomconfiguration-create.md | 173 + ...idworkprofilecustomconfiguration-delete.md | 64 + ...droidworkprofilecustomconfiguration-get.md | 116 + ...roidworkprofilecustomconfiguration-list.md | 114 + ...idworkprofilecustomconfiguration-update.md | 174 + ...droidworkprofileeasemailprofilebase-get.md | 112 + ...roidworkprofileeasemailprofilebase-list.md | 110 + ...ofileenterprisewificonfiguration-create.md | 195 ++ ...ofileenterprisewificonfiguration-delete.md | 64 + ...kprofileenterprisewificonfiguration-get.md | 121 + ...profileenterprisewificonfiguration-list.md | 119 + ...ofileenterprisewificonfiguration-update.md | 196 ++ ...rofilegeneraldeviceconfiguration-create.md | 287 ++ ...rofilegeneraldeviceconfiguration-delete.md | 64 + ...rkprofilegeneraldeviceconfiguration-get.md | 151 + ...kprofilegeneraldeviceconfiguration-list.md | 149 + ...rofilegeneraldeviceconfiguration-update.md | 288 ++ ...workprofilegmaileasconfiguration-create.md | 170 + ...workprofilegmaileasconfiguration-delete.md | 64 + ...oidworkprofilegmaileasconfiguration-get.md | 112 + ...idworkprofilegmaileasconfiguration-list.md | 110 + ...workprofilegmaileasconfiguration-update.md | 171 + ...kprofilenineworkeasconfiguration-create.md | 179 + ...kprofilenineworkeasconfiguration-delete.md | 64 + ...workprofilenineworkeasconfiguration-get.md | 115 + ...orkprofilenineworkeasconfiguration-list.md | 113 + ...kprofilenineworkeasconfiguration-update.md | 180 + ...orkprofilepkcscertificateprofile-create.md | 215 ++ ...orkprofilepkcscertificateprofile-delete.md | 64 + ...idworkprofilepkcscertificateprofile-get.md | 131 + ...dworkprofilepkcscertificateprofile-list.md | 129 + ...orkprofilepkcscertificateprofile-update.md | 216 ++ ...orkprofilescepcertificateprofile-create.md | 222 ++ ...orkprofilescepcertificateprofile-delete.md | 64 + ...idworkprofilescepcertificateprofile-get.md | 134 + ...dworkprofilescepcertificateprofile-list.md | 132 + ...orkprofilescepcertificateprofile-update.md | 223 ++ ...orkprofiletrustedrootcertificate-create.md | 158 + ...orkprofiletrustedrootcertificate-delete.md | 64 + ...idworkprofiletrustedrootcertificate-get.md | 108 + ...dworkprofiletrustedrootcertificate-list.md | 106 + ...orkprofiletrustedrootcertificate-update.md | 159 + ...droidworkprofilevpnconfiguration-create.md | 265 ++ ...droidworkprofilevpnconfiguration-delete.md | 64 + ...-androidworkprofilevpnconfiguration-get.md | 155 + ...androidworkprofilevpnconfiguration-list.md | 153 + ...droidworkprofilevpnconfiguration-update.md | 266 ++ ...roidworkprofilewificonfiguration-create.md | 167 + ...roidworkprofilewificonfiguration-delete.md | 64 + ...androidworkprofilewificonfiguration-get.md | 111 + ...ndroidworkprofilewificonfiguration-list.md | 109 + ...roidworkprofilewificonfiguration-update.md | 168 + ...spdeviceownercertificateprofilebase-get.md | 116 + ...pdeviceownercertificateprofilebase-list.md | 116 + ...-aospdeviceownercompliancepolicy-create.md | 130 + ...-aospdeviceownercompliancepolicy-delete.md | 62 + ...fig-aospdeviceownercompliancepolicy-get.md | 91 + ...ig-aospdeviceownercompliancepolicy-list.md | 90 + ...-aospdeviceownercompliancepolicy-update.md | 130 + ...spdeviceownerdeviceconfiguration-create.md | 194 ++ ...spdeviceownerdeviceconfiguration-delete.md | 64 + ...-aospdeviceownerdeviceconfiguration-get.md | 120 + ...aospdeviceownerdeviceconfiguration-list.md | 118 + ...spdeviceownerdeviceconfiguration-update.md | 195 ++ ...ownerenterprisewificonfiguration-create.md | 195 ++ ...ownerenterprisewificonfiguration-delete.md | 64 + ...iceownerenterprisewificonfiguration-get.md | 121 + ...ceownerenterprisewificonfiguration-list.md | 119 + ...ownerenterprisewificonfiguration-update.md | 196 ++ ...eviceownerpkcscertificateprofile-create.md | 218 ++ ...eviceownerpkcscertificateprofile-delete.md | 64 + ...spdeviceownerpkcscertificateprofile-get.md | 132 + ...pdeviceownerpkcscertificateprofile-list.md | 130 + ...eviceownerpkcscertificateprofile-update.md | 219 ++ ...eviceownerscepcertificateprofile-create.md | 222 ++ ...eviceownerscepcertificateprofile-delete.md | 64 + ...spdeviceownerscepcertificateprofile-get.md | 134 + ...pdeviceownerscepcertificateprofile-list.md | 132 + ...eviceownerscepcertificateprofile-update.md | 223 ++ ...eviceownertrustedrootcertificate-create.md | 158 + ...eviceownertrustedrootcertificate-delete.md | 64 + ...spdeviceownertrustedrootcertificate-get.md | 108 + ...pdeviceownertrustedrootcertificate-list.md | 106 + ...eviceownertrustedrootcertificate-update.md | 159 + ...aospdeviceownerwificonfiguration-create.md | 173 + ...aospdeviceownerwificonfiguration-delete.md | 64 + ...ig-aospdeviceownerwificonfiguration-get.md | 113 + ...g-aospdeviceownerwificonfiguration-list.md | 111 + ...aospdeviceownerwificonfiguration-update.md | 174 + ...ppledevicefeaturesconfigurationbase-get.md | 115 + ...pledevicefeaturesconfigurationbase-list.md | 113 + ...leexpeditedcheckinconfigurationbase-get.md | 107 + ...eexpeditedcheckinconfigurationbase-list.md | 105 + ...-deviceconfig-applevpnconfiguration-get.md | 177 + ...deviceconfig-applevpnconfiguration-list.md | 175 + ...iceconfig-carttoclassassociation-create.md | 110 + ...iceconfig-carttoclassassociation-delete.md | 62 + ...deviceconfig-carttoclassassociation-get.md | 85 + ...eviceconfig-carttoclassassociation-list.md | 84 + ...iceconfig-carttoclassassociation-update.md | 110 + ...ig-defaultdevicecompliancepolicy-create.md | 103 + ...ig-defaultdevicecompliancepolicy-delete.md | 62 + ...onfig-defaultdevicecompliancepolicy-get.md | 82 + ...nfig-defaultdevicecompliancepolicy-list.md | 81 + ...ig-defaultdevicecompliancepolicy-update.md | 103 + ...onfig-devicecomplianceactionitem-create.md | 99 + ...onfig-devicecomplianceactionitem-delete.md | 62 + ...ceconfig-devicecomplianceactionitem-get.md | 80 + ...econfig-devicecomplianceactionitem-list.md | 79 + ...onfig-devicecomplianceactionitem-update.md | 99 + ...nfig-devicecompliancedeviceoverview-get.md | 83 + ...g-devicecompliancedeviceoverview-update.md | 110 + ...fig-devicecompliancedevicestatus-create.md | 107 + ...fig-devicecompliancedevicestatus-delete.md | 62 + ...config-devicecompliancedevicestatus-get.md | 82 + ...onfig-devicecompliancedevicestatus-list.md | 81 + ...fig-devicecompliancedevicestatus-update.md | 107 + ...iancepolicy-getdevicesscheduledtoretire.md | 85 + ...cepolicy-getnoncompliantdevicestoretire.md | 105 + ...ompliancepolicy-setscheduledretirestate.md | 83 + ...mpliancepolicy-validatecompliancescript.md | 117 + ...devicecompliancepolicyassignment-create.md | 102 + ...devicecompliancepolicyassignment-delete.md | 62 + ...ig-devicecompliancepolicyassignment-get.md | 82 + ...g-devicecompliancepolicyassignment-list.md | 81 + ...devicecompliancepolicyassignment-update.md | 102 + ...ecompliancepolicydevicestatesummary-get.md | 83 + ...mpliancepolicydevicestatesummary-update.md | 110 + ...pliancepolicysettingstatesummary-create.md | 113 + ...pliancepolicysettingstatesummary-delete.md | 62 + ...compliancepolicysettingstatesummary-get.md | 84 + ...ompliancepolicysettingstatesummary-list.md | 83 + ...pliancepolicysettingstatesummary-update.md | 113 + ...compliancescheduledactionforrule-create.md | 86 + ...compliancescheduledactionforrule-delete.md | 62 + ...icecompliancescheduledactionforrule-get.md | 75 + ...cecompliancescheduledactionforrule-list.md | 74 + ...compliancescheduledactionforrule-update.md | 86 + ...fig-devicecompliancesettingstate-create.md | 119 + ...fig-devicecompliancesettingstate-delete.md | 62 + ...config-devicecompliancesettingstate-get.md | 86 + ...onfig-devicecompliancesettingstate-list.md | 85 + ...fig-devicecompliancesettingstate-update.md | 119 + ...config-devicecomplianceuseroverview-get.md | 82 + ...fig-devicecomplianceuseroverview-update.md | 107 + ...onfig-devicecomplianceuserstatus-create.md | 98 + ...onfig-devicecomplianceuserstatus-delete.md | 62 + ...ceconfig-devicecomplianceuserstatus-get.md | 79 + ...econfig-devicecomplianceuserstatus-list.md | 78 + ...onfig-devicecomplianceuserstatus-update.md | 98 + ...nfiguration-getomasettingplaintextvalue.md | 77 + ...ig-deviceconfigurationassignment-create.md | 114 + ...ig-deviceconfigurationassignment-delete.md | 71 + ...onfig-deviceconfigurationassignment-get.md | 92 + ...nfig-deviceconfigurationassignment-list.md | 91 + ...ig-deviceconfigurationassignment-update.md | 114 + ...viceconfigurationconflictsummary-create.md | 110 + ...viceconfigurationconflictsummary-delete.md | 62 + ...-deviceconfigurationconflictsummary-get.md | 86 + ...deviceconfigurationconflictsummary-list.md | 85 + ...viceconfigurationconflictsummary-update.md | 110 + ...g-deviceconfigurationdeviceoverview-get.md | 92 + ...eviceconfigurationdeviceoverview-update.md | 119 + ...viceconfigurationdevicestatesummary-get.md | 81 + ...econfigurationdevicestatesummary-update.md | 104 + ...-deviceconfigurationdevicestatus-create.md | 116 + ...-deviceconfigurationdevicestatus-delete.md | 71 + ...fig-deviceconfigurationdevicestatus-get.md | 91 + ...ig-deviceconfigurationdevicestatus-list.md | 90 + ...-deviceconfigurationdevicestatus-update.md | 116 + ...viceconfigurationgroupassignment-create.md | 98 + ...viceconfigurationgroupassignment-delete.md | 71 + ...-deviceconfigurationgroupassignment-get.md | 85 + ...deviceconfigurationgroupassignment-list.md | 84 + ...viceconfigurationgroupassignment-update.md | 98 + ...fig-deviceconfigurationuseroverview-get.md | 91 + ...-deviceconfigurationuseroverview-update.md | 116 + ...deviceconfigurationuserstatesummary-get.md | 81 + ...iceconfigurationuserstatesummary-update.md | 104 + ...ig-deviceconfigurationuserstatus-create.md | 107 + ...ig-deviceconfigurationuserstatus-delete.md | 71 + ...onfig-deviceconfigurationuserstatus-get.md | 88 + ...nfig-deviceconfigurationuserstatus-list.md | 87 + ...ig-deviceconfigurationuserstatus-update.md | 107 + ...bleandroiddeviceadministratorenrollment.md | 62 + ...anagement-enableunlicensedadminstrators.md | 62 + ...ig-easemailprofileconfigurationbase-get.md | 110 + ...g-easemailprofileconfigurationbase-list.md | 108 + ...nfig-editionupgradeconfiguration-create.md | 167 + ...nfig-editionupgradeconfiguration-delete.md | 64 + ...econfig-editionupgradeconfiguration-get.md | 111 + ...config-editionupgradeconfiguration-list.md | 109 + ...nfig-editionupgradeconfiguration-update.md | 168 + ...viceconfig-hardwareconfiguration-assign.md | 105 + ...nfiguration-assignhardwareconfiguration.md | 105 + ...viceconfig-hardwareconfiguration-create.md | 115 + ...viceconfig-hardwareconfiguration-delete.md | 62 + ...-deviceconfig-hardwareconfiguration-get.md | 86 + ...deviceconfig-hardwareconfiguration-list.md | 85 + ...viceconfig-hardwareconfiguration-update.md | 115 + ...-hardwareconfigurationassignment-create.md | 96 + ...-hardwareconfigurationassignment-delete.md | 62 + ...fig-hardwareconfigurationassignment-get.md | 80 + ...ig-hardwareconfigurationassignment-list.md | 79 + ...-hardwareconfigurationassignment-update.md | 96 + ...hardwareconfigurationdevicestate-create.md | 107 + ...hardwareconfigurationdevicestate-delete.md | 62 + ...ig-hardwareconfigurationdevicestate-get.md | 82 + ...g-hardwareconfigurationdevicestate-list.md | 81 + ...hardwareconfigurationdevicestate-update.md | 107 + ...fig-hardwareconfigurationrunsummary-get.md | 87 + ...-hardwareconfigurationrunsummary-update.md | 122 + ...g-hardwareconfigurationuserstate-create.md | 113 + ...g-hardwareconfigurationuserstate-delete.md | 62 + ...nfig-hardwareconfigurationuserstate-get.md | 84 + ...fig-hardwareconfigurationuserstate-list.md | 83 + ...g-hardwareconfigurationuserstate-update.md | 113 + ...eviceconfig-hardwarepasswordinfo-create.md | 96 + ...eviceconfig-hardwarepasswordinfo-delete.md | 62 + ...e-deviceconfig-hardwarepasswordinfo-get.md | 79 + ...-deviceconfig-hardwarepasswordinfo-list.md | 78 + ...eviceconfig-hardwarepasswordinfo-update.md | 96 + ...-deviceconfig-ioscertificateprofile-get.md | 105 + ...deviceconfig-ioscertificateprofile-list.md | 104 + ...iceconfig-ioscertificateprofilebase-get.md | 114 + ...ceconfig-ioscertificateprofilebase-list.md | 109 + ...deviceconfig-ioscompliancepolicy-create.md | 176 + ...deviceconfig-ioscompliancepolicy-delete.md | 62 + ...ne-deviceconfig-ioscompliancepolicy-get.md | 109 + ...e-deviceconfig-ioscompliancepolicy-list.md | 108 + ...deviceconfig-ioscompliancepolicy-update.md | 176 + ...iceconfig-ioscustomconfiguration-create.md | 161 + ...iceconfig-ioscustomconfiguration-delete.md | 64 + ...deviceconfig-ioscustomconfiguration-get.md | 109 + ...eviceconfig-ioscustomconfiguration-list.md | 107 + ...iceconfig-ioscustomconfiguration-update.md | 162 + ...ntialauthenticationconfiguration-create.md | 152 + ...ntialauthenticationconfiguration-delete.md | 64 + ...edentialauthenticationconfiguration-get.md | 106 + ...dentialauthenticationconfiguration-list.md | 104 + ...ntialauthenticationconfiguration-update.md | 153 + ...g-iosdevicefeaturesconfiguration-create.md | 528 +++ ...g-iosdevicefeaturesconfiguration-delete.md | 64 + ...nfig-iosdevicefeaturesconfiguration-get.md | 287 ++ ...fig-iosdevicefeaturesconfiguration-list.md | 285 ++ ...g-iosdevicefeaturesconfiguration-update.md | 529 +++ ...-ioseasemailprofileconfiguration-create.md | 233 ++ ...-ioseasemailprofileconfiguration-delete.md | 64 + ...fig-ioseasemailprofileconfiguration-get.md | 133 + ...ig-ioseasemailprofileconfiguration-list.md | 131 + ...-ioseasemailprofileconfiguration-update.md | 234 ++ ...-ioseducationdeviceconfiguration-create.md | 152 + ...-ioseducationdeviceconfiguration-delete.md | 64 + ...fig-ioseducationdeviceconfiguration-get.md | 106 + ...ig-ioseducationdeviceconfiguration-list.md | 104 + ...-ioseducationdeviceconfiguration-update.md | 153 + ...config-iosedudeviceconfiguration-create.md | 221 ++ ...config-iosedudeviceconfiguration-delete.md | 64 + ...iceconfig-iosedudeviceconfiguration-get.md | 139 + ...ceconfig-iosedudeviceconfiguration-list.md | 137 + ...config-iosedudeviceconfiguration-update.md | 222 ++ ...g-iosenterprisewificonfiguration-create.md | 213 ++ ...g-iosenterprisewificonfiguration-delete.md | 64 + ...nfig-iosenterprisewificonfiguration-get.md | 127 + ...fig-iosenterprisewificonfiguration-list.md | 125 + ...g-iosenterprisewificonfiguration-update.md | 214 ++ ...iosexpeditedcheckinconfiguration-create.md | 155 + ...iosexpeditedcheckinconfiguration-delete.md | 64 + ...ig-iosexpeditedcheckinconfiguration-get.md | 107 + ...g-iosexpeditedcheckinconfiguration-list.md | 105 + ...iosexpeditedcheckinconfiguration-update.md | 156 + ...ig-iosgeneraldeviceconfiguration-create.md | 875 +++++ ...ig-iosgeneraldeviceconfiguration-delete.md | 64 + ...onfig-iosgeneraldeviceconfiguration-get.md | 374 +++ ...nfig-iosgeneraldeviceconfiguration-list.md | 372 +++ ...ig-iosgeneraldeviceconfiguration-update.md | 876 +++++ ...econfig-iosikev2vpnconfiguration-create.md | 481 +++ ...econfig-iosikev2vpnconfiguration-delete.md | 64 + ...viceconfig-iosikev2vpnconfiguration-get.md | 245 ++ ...iceconfig-iosikev2vpnconfiguration-list.md | 243 ++ ...econfig-iosikev2vpnconfiguration-update.md | 482 +++ ...iosimportedpfxcertificateprofile-create.md | 155 + ...iosimportedpfxcertificateprofile-delete.md | 64 + ...ig-iosimportedpfxcertificateprofile-get.md | 107 + ...g-iosimportedpfxcertificateprofile-list.md | 105 + ...iosimportedpfxcertificateprofile-update.md | 156 + ...config-iospkcscertificateprofile-create.md | 200 ++ ...config-iospkcscertificateprofile-delete.md | 64 + ...iceconfig-iospkcscertificateprofile-get.md | 124 + ...ceconfig-iospkcscertificateprofile-list.md | 122 + ...config-iospkcscertificateprofile-update.md | 201 ++ ...config-iosscepcertificateprofile-create.md | 219 ++ ...config-iosscepcertificateprofile-delete.md | 64 + ...iceconfig-iosscepcertificateprofile-get.md | 133 + ...ceconfig-iosscepcertificateprofile-list.md | 131 + ...config-iosscepcertificateprofile-update.md | 220 ++ ...config-iostrustedrootcertificate-create.md | 157 + ...config-iostrustedrootcertificate-delete.md | 63 + ...iceconfig-iostrustedrootcertificate-get.md | 107 + ...ceconfig-iostrustedrootcertificate-list.md | 105 + ...config-iostrustedrootcertificate-update.md | 158 + ...iceconfig-iosupdateconfiguration-create.md | 199 ++ ...iceconfig-iosupdateconfiguration-delete.md | 64 + ...deviceconfig-iosupdateconfiguration-get.md | 125 + ...eviceconfig-iosupdateconfiguration-list.md | 123 + ...iceconfig-iosupdateconfiguration-update.md | 200 ++ ...viceconfig-iosupdatedevicestatus-create.md | 119 + ...viceconfig-iosupdatedevicestatus-delete.md | 62 + ...-deviceconfig-iosupdatedevicestatus-get.md | 86 + ...deviceconfig-iosupdatedevicestatus-list.md | 85 + ...viceconfig-iosupdatedevicestatus-update.md | 119 + ...deviceconfig-iosvpnconfiguration-create.md | 354 ++ ...deviceconfig-iosvpnconfiguration-delete.md | 64 + ...ne-deviceconfig-iosvpnconfiguration-get.md | 193 ++ ...e-deviceconfig-iosvpnconfiguration-list.md | 191 ++ ...deviceconfig-iosvpnconfiguration-update.md | 355 ++ ...eviceconfig-ioswificonfiguration-create.md | 185 ++ ...eviceconfig-ioswificonfiguration-delete.md | 64 + ...e-deviceconfig-ioswificonfiguration-get.md | 117 + ...-deviceconfig-ioswificonfiguration-list.md | 115 + ...eviceconfig-ioswificonfiguration-update.md | 186 ++ ...econfig-macoscertificateprofilebase-get.md | 112 + ...config-macoscertificateprofilebase-list.md | 109 + ...viceconfig-macoscompliancepolicy-create.md | 166 + ...viceconfig-macoscompliancepolicy-delete.md | 62 + ...-deviceconfig-macoscompliancepolicy-get.md | 103 + ...deviceconfig-macoscompliancepolicy-list.md | 102 + ...viceconfig-macoscompliancepolicy-update.md | 166 + ...nfig-macoscustomappconfiguration-create.md | 161 + ...nfig-macoscustomappconfiguration-delete.md | 64 + ...econfig-macoscustomappconfiguration-get.md | 109 + ...config-macoscustomappconfiguration-list.md | 107 + ...nfig-macoscustomappconfiguration-update.md | 162 + ...econfig-macoscustomconfiguration-create.md | 164 + ...econfig-macoscustomconfiguration-delete.md | 64 + ...viceconfig-macoscustomconfiguration-get.md | 110 + ...iceconfig-macoscustomconfiguration-list.md | 108 + ...econfig-macoscustomconfiguration-update.md | 165 + ...macosdevicefeaturesconfiguration-create.md | 498 +++ ...macosdevicefeaturesconfiguration-delete.md | 64 + ...ig-macosdevicefeaturesconfiguration-get.md | 258 ++ ...g-macosdevicefeaturesconfiguration-list.md | 256 ++ ...macosdevicefeaturesconfiguration-update.md | 499 +++ ...sendpointprotectionconfiguration-create.md | 252 ++ ...sendpointprotectionconfiguration-delete.md | 64 + ...acosendpointprotectionconfiguration-get.md | 144 + ...cosendpointprotectionconfiguration-list.md | 142 + ...sendpointprotectionconfiguration-update.md | 253 ++ ...macosenterprisewificonfiguration-create.md | 204 ++ ...macosenterprisewificonfiguration-delete.md | 64 + ...ig-macosenterprisewificonfiguration-get.md | 124 + ...g-macosenterprisewificonfiguration-list.md | 122 + ...macosenterprisewificonfiguration-update.md | 205 ++ ...fig-macosextensionsconfiguration-create.md | 217 ++ ...fig-macosextensionsconfiguration-delete.md | 64 + ...config-macosextensionsconfiguration-get.md | 135 + ...onfig-macosextensionsconfiguration-list.md | 133 + ...fig-macosextensionsconfiguration-update.md | 218 ++ ...-macosgeneraldeviceconfiguration-create.md | 425 +++ ...-macosgeneraldeviceconfiguration-delete.md | 64 + ...fig-macosgeneraldeviceconfiguration-get.md | 213 ++ ...ig-macosgeneraldeviceconfiguration-list.md | 211 ++ ...-macosgeneraldeviceconfiguration-update.md | 426 +++ ...cosimportedpfxcertificateprofile-create.md | 170 + ...cosimportedpfxcertificateprofile-delete.md | 64 + ...-macosimportedpfxcertificateprofile-get.md | 112 + ...macosimportedpfxcertificateprofile-list.md | 110 + ...cosimportedpfxcertificateprofile-update.md | 171 + ...nfig-macospkcscertificateprofile-create.md | 203 ++ ...nfig-macospkcscertificateprofile-delete.md | 64 + ...econfig-macospkcscertificateprofile-get.md | 125 + ...config-macospkcscertificateprofile-list.md | 123 + ...nfig-macospkcscertificateprofile-update.md | 204 ++ ...nfig-macosscepcertificateprofile-create.md | 225 ++ ...nfig-macosscepcertificateprofile-delete.md | 64 + ...econfig-macosscepcertificateprofile-get.md | 135 + ...config-macosscepcertificateprofile-list.md | 133 + ...nfig-macosscepcertificateprofile-update.md | 226 ++ ...acossoftwareupdateaccountsummary-create.md | 113 + ...acossoftwareupdateaccountsummary-delete.md | 62 + ...g-macossoftwareupdateaccountsummary-get.md | 84 + ...-macossoftwareupdateaccountsummary-list.md | 83 + ...acossoftwareupdateaccountsummary-update.md | 113 + ...cossoftwareupdatecategorysummary-create.md | 107 + ...cossoftwareupdatecategorysummary-delete.md | 62 + ...-macossoftwareupdatecategorysummary-get.md | 82 + ...macossoftwareupdatecategorysummary-list.md | 81 + ...cossoftwareupdatecategorysummary-update.md | 107 + ...macossoftwareupdateconfiguration-create.md | 189 ++ ...macossoftwareupdateconfiguration-delete.md | 64 + ...ig-macossoftwareupdateconfiguration-get.md | 121 + ...g-macossoftwareupdateconfiguration-list.md | 119 + ...macossoftwareupdateconfiguration-update.md | 190 ++ ...-macossoftwareupdatestatesummary-create.md | 101 + ...-macossoftwareupdatestatesummary-delete.md | 62 + ...fig-macossoftwareupdatestatesummary-get.md | 80 + ...ig-macossoftwareupdatestatesummary-list.md | 79 + ...-macossoftwareupdatestatesummary-update.md | 101 + ...nfig-macostrustedrootcertificate-create.md | 157 + ...nfig-macostrustedrootcertificate-delete.md | 65 + ...econfig-macostrustedrootcertificate-get.md | 109 + ...config-macostrustedrootcertificate-list.md | 105 + ...nfig-macostrustedrootcertificate-update.md | 160 + ...viceconfig-macosvpnconfiguration-create.md | 316 ++ ...viceconfig-macosvpnconfiguration-delete.md | 64 + ...-deviceconfig-macosvpnconfiguration-get.md | 177 + ...deviceconfig-macosvpnconfiguration-list.md | 175 + ...viceconfig-macosvpnconfiguration-update.md | 317 ++ ...iceconfig-macoswificonfiguration-create.md | 182 ++ ...iceconfig-macoswificonfiguration-delete.md | 64 + ...deviceconfig-macoswificonfiguration-get.md | 116 + ...eviceconfig-macoswificonfiguration-list.md | 114 + ...iceconfig-macoswificonfiguration-update.md | 183 ++ ...g-macoswirednetworkconfiguration-create.md | 180 + ...g-macoswirednetworkconfiguration-delete.md | 64 + ...nfig-macoswirednetworkconfiguration-get.md | 116 + ...fig-macoswirednetworkconfiguration-list.md | 114 + ...g-macoswirednetworkconfiguration-update.md | 181 ++ ...managedalldevicecertificatestate-create.md | 119 + ...managedalldevicecertificatestate-delete.md | 62 + ...ig-managedalldevicecertificatestate-get.md | 86 + ...g-managedalldevicecertificatestate-list.md | 85 + ...managedalldevicecertificatestate-update.md | 119 + ...ig-manageddevicecertificatestate-create.md | 178 + ...ig-manageddevicecertificatestate-delete.md | 85 + ...onfig-manageddevicecertificatestate-get.md | 121 + ...nfig-manageddevicecertificatestate-list.md | 120 + ...ig-manageddevicecertificatestate-update.md | 178 + ...fig-manageddeviceencryptionstate-create.md | 128 + ...fig-manageddeviceencryptionstate-delete.md | 62 + ...config-manageddeviceencryptionstate-get.md | 91 + ...onfig-manageddeviceencryptionstate-list.md | 90 + ...fig-manageddeviceencryptionstate-update.md | 128 + ...ntune-deviceconfig-ndesconnector-create.md | 108 + ...ntune-deviceconfig-ndesconnector-delete.md | 62 + .../intune-deviceconfig-ndesconnector-get.md | 83 + .../intune-deviceconfig-ndesconnector-list.md | 82 + ...ntune-deviceconfig-ndesconnector-update.md | 108 + ...ceconfig-restrictedappsviolation-create.md | 120 + ...ceconfig-restrictedappsviolation-delete.md | 62 + ...eviceconfig-restrictedappsviolation-get.md | 88 + ...viceconfig-restrictedappsviolation-list.md | 87 + ...ceconfig-restrictedappsviolation-update.md | 120 + ...config-settingstatedevicesummary-create.md | 120 + ...config-settingstatedevicesummary-delete.md | 72 + ...iceconfig-settingstatedevicesummary-get.md | 93 + ...ceconfig-settingstatedevicesummary-list.md | 92 + ...config-settingstatedevicesummary-update.md | 120 + ...viceconfig-sharedpcconfiguration-create.md | 218 ++ ...viceconfig-sharedpcconfiguration-delete.md | 64 + ...-deviceconfig-sharedpcconfiguration-get.md | 130 + ...deviceconfig-sharedpcconfiguration-list.md | 128 + ...viceconfig-sharedpcconfiguration-update.md | 219 ++ ...econfig-softwareupdatestatussummary-get.md | 89 + ...nfig-softwareupdatestatussummary-update.md | 128 + ...g-unsupporteddeviceconfiguration-create.md | 170 + ...g-unsupporteddeviceconfiguration-delete.md | 64 + ...nfig-unsupporteddeviceconfiguration-get.md | 114 + ...fig-unsupporteddeviceconfiguration-list.md | 112 + ...g-unsupporteddeviceconfiguration-update.md | 171 + ...ntune-deviceconfig-vpnconfiguration-get.md | 118 + ...tune-deviceconfig-vpnconfiguration-list.md | 116 + ...fig-windows10certificateprofilebase-get.md | 112 + ...ig-windows10certificateprofilebase-list.md | 110 + ...config-windows10compliancepolicy-create.md | 221 ++ ...config-windows10compliancepolicy-delete.md | 62 + ...iceconfig-windows10compliancepolicy-get.md | 125 + ...ceconfig-windows10compliancepolicy-list.md | 124 + ...config-windows10compliancepolicy-update.md | 221 ++ ...fig-windows10customconfiguration-create.md | 173 + ...fig-windows10customconfiguration-delete.md | 64 + ...config-windows10customconfiguration-get.md | 116 + ...onfig-windows10customconfiguration-list.md | 114 + ...fig-windows10customconfiguration-update.md | 174 + ...cefirmwareconfigurationinterface-create.md | 215 ++ ...cefirmwareconfigurationinterface-delete.md | 64 + ...evicefirmwareconfigurationinterface-get.md | 127 + ...vicefirmwareconfigurationinterface-list.md | 125 + ...cefirmwareconfigurationinterface-update.md | 216 ++ ...ws10easemailprofileconfiguration-create.md | 191 ++ ...ws10easemailprofileconfiguration-delete.md | 64 + ...ndows10easemailprofileconfiguration-get.md | 119 + ...dows10easemailprofileconfiguration-list.md | 117 + ...ws10easemailprofileconfiguration-update.md | 192 ++ ...0endpointprotectionconfiguration-create.md | 1798 ++++++++++ ...0endpointprotectionconfiguration-delete.md | 64 + ...ws10endpointprotectionconfiguration-get.md | 816 +++++ ...s10endpointprotectionconfiguration-list.md | 814 +++++ ...0endpointprotectionconfiguration-update.md | 1799 ++++++++++ ...modernappmanagementconfiguration-create.md | 155 + ...modernappmanagementconfiguration-delete.md | 64 + ...isemodernappmanagementconfiguration-get.md | 107 + ...semodernappmanagementconfiguration-list.md | 105 + ...modernappmanagementconfiguration-update.md | 156 + ...ig-windows10generalconfiguration-create.md | 1082 ++++++ ...ig-windows10generalconfiguration-delete.md | 64 + ...onfig-windows10generalconfiguration-get.md | 430 +++ ...nfig-windows10generalconfiguration-list.md | 428 +++ ...ig-windows10generalconfiguration-update.md | 1083 ++++++ ...s10importedpfxcertificateprofile-create.md | 173 + ...s10importedpfxcertificateprofile-delete.md | 64 + ...dows10importedpfxcertificateprofile-get.md | 113 + ...ows10importedpfxcertificateprofile-list.md | 111 + ...s10importedpfxcertificateprofile-update.md | 174 + ...-windows10mobilecompliancepolicy-create.md | 171 + ...-windows10mobilecompliancepolicy-delete.md | 62 + ...fig-windows10mobilecompliancepolicy-get.md | 107 + ...ig-windows10mobilecompliancepolicy-list.md | 106 + ...-windows10mobilecompliancepolicy-update.md | 171 + ...ws10networkboundaryconfiguration-create.md | 211 ++ ...ws10networkboundaryconfiguration-delete.md | 64 + ...ndows10networkboundaryconfiguration-get.md | 135 + ...dows10networkboundaryconfiguration-list.md | 133 + ...ws10networkboundaryconfiguration-update.md | 212 ++ ...ows10pfximportcertificateprofile-create.md | 155 + ...ows10pfximportcertificateprofile-delete.md | 64 + ...indows10pfximportcertificateprofile-get.md | 107 + ...ndows10pfximportcertificateprofile-list.md | 105 + ...ows10pfximportcertificateprofile-update.md | 156 + ...-windows10pkcscertificateprofile-create.md | 218 ++ ...-windows10pkcscertificateprofile-delete.md | 64 + ...fig-windows10pkcscertificateprofile-get.md | 132 + ...ig-windows10pkcscertificateprofile-list.md | 130 + ...-windows10pkcscertificateprofile-update.md | 219 ++ ...s10secureassessmentconfiguration-create.md | 176 + ...s10secureassessmentconfiguration-delete.md | 64 + ...dows10secureassessmentconfiguration-get.md | 114 + ...ows10secureassessmentconfiguration-list.md | 112 + ...s10secureassessmentconfiguration-update.md | 177 + ...indows10teamgeneralconfiguration-create.md | 212 ++ ...indows10teamgeneralconfiguration-delete.md | 64 + ...g-windows10teamgeneralconfiguration-get.md | 126 + ...-windows10teamgeneralconfiguration-list.md | 124 + ...indows10teamgeneralconfiguration-update.md | 213 ++ ...config-windows10vpnconfiguration-create.md | 413 +++ ...config-windows10vpnconfiguration-delete.md | 64 + ...iceconfig-windows10vpnconfiguration-get.md | 223 ++ ...ceconfig-windows10vpnconfiguration-list.md | 221 ++ ...config-windows10vpnconfiguration-update.md | 414 +++ ...fig-windows81certificateprofilebase-get.md | 126 + ...ig-windows81certificateprofilebase-list.md | 124 + ...config-windows81compliancepolicy-create.md | 136 + ...config-windows81compliancepolicy-delete.md | 62 + ...iceconfig-windows81compliancepolicy-get.md | 93 + ...ceconfig-windows81compliancepolicy-list.md | 92 + ...config-windows81compliancepolicy-update.md | 136 + ...ig-windows81generalconfiguration-create.md | 257 ++ ...ig-windows81generalconfiguration-delete.md | 64 + ...onfig-windows81generalconfiguration-get.md | 141 + ...nfig-windows81generalconfiguration-list.md | 139 + ...ig-windows81generalconfiguration-update.md | 258 ++ ...-windows81scepcertificateprofile-create.md | 225 ++ ...-windows81scepcertificateprofile-delete.md | 64 + ...fig-windows81scepcertificateprofile-get.md | 135 + ...ig-windows81scepcertificateprofile-list.md | 133 + ...-windows81scepcertificateprofile-update.md | 226 ++ ...-windows81trustedrootcertificate-create.md | 161 + ...-windows81trustedrootcertificate-delete.md | 67 + ...fig-windows81trustedrootcertificate-get.md | 112 + ...ig-windows81trustedrootcertificate-list.md | 107 + ...-windows81trustedrootcertificate-update.md | 165 + ...config-windows81vpnconfiguration-create.md | 204 ++ ...config-windows81vpnconfiguration-delete.md | 64 + ...iceconfig-windows81vpnconfiguration-get.md | 128 + ...ceconfig-windows81vpnconfiguration-list.md | 126 + ...config-windows81vpnconfiguration-update.md | 205 ++ ...windows81wifiimportconfiguration-create.md | 161 + ...windows81wifiimportconfiguration-delete.md | 64 + ...ig-windows81wifiimportconfiguration-get.md | 109 + ...g-windows81wifiimportconfiguration-list.md | 107 + ...windows81wifiimportconfiguration-update.md | 162 + ...onfig-windowscertificateprofilebase-get.md | 113 + ...nfig-windowscertificateprofilebase-list.md | 110 + ...cedthreatprotectionconfiguration-create.md | 173 + ...cedthreatprotectionconfiguration-delete.md | 64 + ...vancedthreatprotectionconfiguration-get.md | 113 + ...ancedthreatprotectionconfiguration-list.md | 111 + ...cedthreatprotectionconfiguration-update.md | 174 + ...eliveryoptimizationconfiguration-create.md | 225 ++ ...eliveryoptimizationconfiguration-delete.md | 64 + ...wsdeliveryoptimizationconfiguration-get.md | 131 + ...sdeliveryoptimizationconfiguration-list.md | 129 + ...eliveryoptimizationconfiguration-update.md | 226 ++ ...owshealthmonitoringconfiguration-create.md | 161 + ...owshealthmonitoringconfiguration-delete.md | 64 + ...indowshealthmonitoringconfiguration-get.md | 109 + ...ndowshealthmonitoringconfiguration-list.md | 107 + ...owshealthmonitoringconfiguration-update.md | 162 + ...sidentityprotectionconfiguration-create.md | 194 ++ ...sidentityprotectionconfiguration-delete.md | 64 + ...dowsidentityprotectionconfiguration-get.md | 120 + ...owsidentityprotectionconfiguration-list.md | 118 + ...sidentityprotectionconfiguration-update.md | 195 ++ ...config-windowskioskconfiguration-create.md | 264 ++ ...config-windowskioskconfiguration-delete.md | 64 + ...iceconfig-windowskioskconfiguration-get.md | 157 + ...ceconfig-windowskioskconfiguration-list.md | 155 + ...config-windowskioskconfiguration-update.md | 265 ++ ...indowsphone81certificateprofilebase-get.md | 117 + ...ndowsphone81certificateprofilebase-list.md | 117 + ...g-windowsphone81compliancepolicy-create.md | 136 + ...g-windowsphone81compliancepolicy-delete.md | 62 + ...nfig-windowsphone81compliancepolicy-get.md | 93 + ...fig-windowsphone81compliancepolicy-list.md | 92 + ...g-windowsphone81compliancepolicy-update.md | 136 + ...indowsphone81customconfiguration-create.md | 173 + ...indowsphone81customconfiguration-delete.md | 64 + ...g-windowsphone81customconfiguration-get.md | 116 + ...-windowsphone81customconfiguration-list.md | 114 + ...indowsphone81customconfiguration-update.md | 174 + ...ndowsphone81generalconfiguration-create.md | 255 ++ ...ndowsphone81generalconfiguration-delete.md | 64 + ...-windowsphone81generalconfiguration-get.md | 143 + ...windowsphone81generalconfiguration-list.md | 141 + ...ndowsphone81generalconfiguration-update.md | 256 ++ ...e81importedpfxcertificateprofile-create.md | 173 + ...e81importedpfxcertificateprofile-delete.md | 64 + ...hone81importedpfxcertificateprofile-get.md | 113 + ...one81importedpfxcertificateprofile-list.md | 111 + ...e81importedpfxcertificateprofile-update.md | 174 + ...owsphone81scepcertificateprofile-create.md | 207 ++ ...owsphone81scepcertificateprofile-delete.md | 64 + ...indowsphone81scepcertificateprofile-get.md | 127 + ...ndowsphone81scepcertificateprofile-list.md | 125 + ...owsphone81scepcertificateprofile-update.md | 208 ++ ...owsphone81trustedrootcertificate-create.md | 158 + ...owsphone81trustedrootcertificate-delete.md | 62 + ...indowsphone81trustedrootcertificate-get.md | 106 + ...ndowsphone81trustedrootcertificate-list.md | 106 + ...owsphone81trustedrootcertificate-update.md | 157 + ...g-windowsphone81vpnconfiguration-create.md | 223 ++ ...g-windowsphone81vpnconfiguration-delete.md | 64 + ...nfig-windowsphone81vpnconfiguration-get.md | 135 + ...fig-windowsphone81vpnconfiguration-list.md | 133 + ...g-windowsphone81vpnconfiguration-update.md | 224 ++ ...honeeasemailprofileconfiguration-create.md | 194 ++ ...honeeasemailprofileconfiguration-delete.md | 64 + ...wsphoneeasemailprofileconfiguration-get.md | 120 + ...sphoneeasemailprofileconfiguration-list.md | 118 + ...honeeasemailprofileconfiguration-update.md | 195 ++ ...dowsprivacydataaccesscontrolitem-create.md | 95 + ...dowsprivacydataaccesscontrolitem-delete.md | 62 + ...windowsprivacydataaccesscontrolitem-get.md | 78 + ...indowsprivacydataaccesscontrolitem-list.md | 77 + ...dowsprivacydataaccesscontrolitem-update.md | 95 + ...wsupdateforbusinessconfiguration-create.md | 268 ++ ...wsupdateforbusinessconfiguration-delete.md | 64 + ...configuration-extendfeatureupdatespause.md | 64 + ...configuration-extendqualityupdatespause.md | 64 + ...ndowsupdateforbusinessconfiguration-get.md | 146 + ...dowsupdateforbusinessconfiguration-list.md | 144 + ...wsupdateforbusinessconfiguration-update.md | 269 ++ ...eviceconfig-windowsvpnconfiguration-get.md | 116 + ...viceconfig-windowsvpnconfiguration-list.md | 114 + ...econfig-windowswificonfiguration-create.md | 191 ++ ...econfig-windowswificonfiguration-delete.md | 64 + ...viceconfig-windowswificonfiguration-get.md | 119 + ...iceconfig-windowswificonfiguration-list.md | 117 + ...econfig-windowswificonfiguration-update.md | 192 ++ ...wswifienterpriseeapconfiguration-create.md | 267 ++ ...wswifienterpriseeapconfiguration-delete.md | 64 + ...ndowswifienterpriseeapconfiguration-get.md | 145 + ...dowswifienterpriseeapconfiguration-list.md | 143 + ...wswifienterpriseeapconfiguration-update.md | 268 ++ ...windowswirednetworkconfiguration-create.md | 213 ++ ...windowswirednetworkconfiguration-delete.md | 64 + ...ig-windowswirednetworkconfiguration-get.md | 127 + ...g-windowswirednetworkconfiguration-list.md | 125 + ...windowswirednetworkconfiguration-update.md | 214 ++ ...cemanagementcomplianceactionitem-create.md | 99 + ...cemanagementcomplianceactionitem-delete.md | 62 + ...evicemanagementcomplianceactionitem-get.md | 80 + ...vicemanagementcomplianceactionitem-list.md | 79 + ...cemanagementcomplianceactionitem-update.md | 99 + ...devicemanagementcompliancepolicy-assign.md | 109 + ...devicemanagementcompliancepolicy-create.md | 115 + ...devicemanagementcompliancepolicy-delete.md | 62 + ...v2-devicemanagementcompliancepolicy-get.md | 86 + ...2-devicemanagementcompliancepolicy-list.md | 85 + ...entcompliancepolicy-setscheduledactions.md | 95 + ...devicemanagementcompliancepolicy-update.md | 115 + ...compliancescheduledactionforrule-create.md | 86 + ...compliancescheduledactionforrule-delete.md | 62 + ...entcompliancescheduledactionforrule-get.md | 75 + ...ntcompliancescheduledactionforrule-list.md | 74 + ...compliancescheduledactionforrule-update.md | 86 + ...emanagementconfigurationcategory-create.md | 121 + ...emanagementconfigurationcategory-delete.md | 63 + ...vicemanagementconfigurationcategory-get.md | 88 + ...icemanagementconfigurationcategory-list.md | 87 + ...emanagementconfigurationcategory-update.md | 121 + ...hoicesettingcollectiondefinition-create.md | 665 ++++ ...hoicesettingcollectiondefinition-delete.md | 66 + ...onchoicesettingcollectiondefinition-get.md | 356 ++ ...nchoicesettingcollectiondefinition-list.md | 355 ++ ...hoicesettingcollectiondefinition-update.md | 665 ++++ ...igurationchoicesettingdefinition-create.md | 659 ++++ ...igurationchoicesettingdefinition-delete.md | 66 + ...onfigurationchoicesettingdefinition-get.md | 354 ++ ...nfigurationchoicesettingdefinition-list.md | 353 ++ ...igurationchoicesettingdefinition-update.md | 659 ++++ ...icemanagementconfigurationpolicy-assign.md | 110 + ...icemanagementconfigurationpolicy-create.md | 140 + ...anagementconfigurationpolicy-createcopy.md | 112 + ...icemanagementconfigurationpolicy-delete.md | 63 + ...devicemanagementconfigurationpolicy-get.md | 98 + ...evicemanagementconfigurationpolicy-list.md | 97 + ...cemanagementconfigurationpolicy-reorder.md | 78 + ...icemanagementconfigurationpolicy-update.md | 140 + ...entconfigurationpolicyassignment-create.md | 103 + ...entconfigurationpolicyassignment-delete.md | 63 + ...gementconfigurationpolicyassignment-get.md | 83 + ...ementconfigurationpolicyassignment-list.md | 82 + ...entconfigurationpolicyassignment-update.md | 103 + ...ementconfigurationpolicytemplate-create.md | 116 + ...ementconfigurationpolicytemplate-delete.md | 62 + ...nagementconfigurationpolicytemplate-get.md | 85 + ...agementconfigurationpolicytemplate-list.md | 84 + ...ementconfigurationpolicytemplate-update.md | 116 + ...urationredirectsettingdefinition-create.md | 188 ++ ...urationredirectsettingdefinition-delete.md | 66 + ...figurationredirectsettingdefinition-get.md | 118 + ...igurationredirectsettingdefinition-list.md | 117 + ...urationredirectsettingdefinition-update.md | 188 ++ ...cemanagementconfigurationsetting-create.md | 515 +++ ...cemanagementconfigurationsetting-delete.md | 63 + ...evicemanagementconfigurationsetting-get.md | 290 ++ ...vicemanagementconfigurationsetting-list.md | 289 ++ ...cemanagementconfigurationsetting-update.md | 515 +++ ...ntconfigurationsettingdefinition-create.md | 179 + ...ntconfigurationsettingdefinition-delete.md | 66 + ...ementconfigurationsettingdefinition-get.md | 115 + ...mentconfigurationsettingdefinition-list.md | 114 + ...ntconfigurationsettingdefinition-update.md | 179 + ...settinggroupcollectiondefinition-create.md | 222 ++ ...settinggroupcollectiondefinition-delete.md | 66 + ...ionsettinggroupcollectiondefinition-get.md | 134 + ...onsettinggroupcollectiondefinition-list.md | 133 + ...settinggroupcollectiondefinition-update.md | 222 ++ ...figurationsettinggroupdefinition-create.md | 216 ++ ...figurationsettinggroupdefinition-delete.md | 66 + ...configurationsettinggroupdefinition-get.md | 132 + ...onfigurationsettinggroupdefinition-list.md | 131 + ...figurationsettinggroupdefinition-update.md | 216 ++ ...mentconfigurationsettingtemplate-create.md | 113 + ...mentconfigurationsettingtemplate-delete.md | 63 + ...agementconfigurationsettingtemplate-get.md | 89 + ...gementconfigurationsettingtemplate-list.md | 88 + ...mentconfigurationsettingtemplate-update.md | 113 + ...implesettingcollectiondefinition-create.md | 651 ++++ ...implesettingcollectiondefinition-delete.md | 66 + ...onsimplesettingcollectiondefinition-get.md | 348 ++ ...nsimplesettingcollectiondefinition-list.md | 347 ++ ...implesettingcollectiondefinition-update.md | 651 ++++ ...igurationsimplesettingdefinition-create.md | 645 ++++ ...igurationsimplesettingdefinition-delete.md | 66 + ...onfigurationsimplesettingdefinition-get.md | 346 ++ ...nfigurationsimplesettingdefinition-list.md | 345 ++ ...igurationsimplesettingdefinition-update.md | 645 ++++ ...cemanagementreusablepolicysetting-clone.md | 293 ++ ...emanagementreusablepolicysetting-create.md | 533 +++ ...emanagementreusablepolicysetting-delete.md | 62 + ...vicemanagementreusablepolicysetting-get.md | 296 ++ ...icemanagementreusablepolicysetting-list.md | 295 ++ ...emanagementreusablepolicysetting-update.md | 533 +++ ...abstractcomplexsettingdefinition-create.md | 170 + ...abstractcomplexsettingdefinition-delete.md | 65 + ...entabstractcomplexsettingdefinition-get.md | 113 + ...ntabstractcomplexsettingdefinition-list.md | 112 + ...abstractcomplexsettingdefinition-update.md | 170 + ...ntabstractcomplexsettinginstance-create.md | 95 + ...ntabstractcomplexsettinginstance-delete.md | 65 + ...ementabstractcomplexsettinginstance-get.md | 80 + ...mentabstractcomplexsettinginstance-list.md | 79 + ...ntabstractcomplexsettinginstance-update.md | 95 + ...managementbooleansettinginstance-create.md | 95 + ...managementbooleansettinginstance-delete.md | 65 + ...icemanagementbooleansettinginstance-get.md | 80 + ...cemanagementbooleansettinginstance-list.md | 79 + ...managementbooleansettinginstance-update.md | 95 + ...ementcollectionsettingdefinition-create.md | 166 + ...ementcollectionsettingdefinition-delete.md | 65 + ...nagementcollectionsettingdefinition-get.md | 111 + ...agementcollectionsettingdefinition-list.md | 110 + ...ementcollectionsettingdefinition-update.md | 166 + ...agementcollectionsettinginstance-create.md | 92 + ...agementcollectionsettinginstance-delete.md | 65 + ...managementcollectionsettinginstance-get.md | 79 + ...anagementcollectionsettinginstance-list.md | 78 + ...agementcollectionsettinginstance-update.md | 92 + ...nagementcomplexsettingdefinition-create.md | 170 + ...nagementcomplexsettingdefinition-delete.md | 65 + ...emanagementcomplexsettingdefinition-get.md | 113 + ...managementcomplexsettingdefinition-list.md | 112 + ...nagementcomplexsettingdefinition-update.md | 170 + ...managementcomplexsettinginstance-create.md | 92 + ...managementcomplexsettinginstance-delete.md | 65 + ...icemanagementcomplexsettinginstance-get.md | 79 + ...cemanagementcomplexsettinginstance-list.md | 78 + ...managementcomplexsettinginstance-update.md | 92 + ...managementintegersettinginstance-create.md | 95 + ...managementintegersettinginstance-delete.md | 65 + ...icemanagementintegersettinginstance-get.md | 80 + ...cemanagementintegersettinginstance-list.md | 79 + ...managementintegersettinginstance-update.md | 95 + ...iceintent-devicemanagementintent-assign.md | 88 + ...ceintent-devicemanagementintent-compare.md | 85 + ...iceintent-devicemanagementintent-create.md | 104 + ...ntent-devicemanagementintent-createcopy.md | 96 + ...iceintent-devicemanagementintent-delete.md | 62 + ...deviceintent-devicemanagementintent-get.md | 82 + ...eviceintent-devicemanagementintent-list.md | 81 + ...evicemanagementintent-migratetotemplate.md | 79 + ...iceintent-devicemanagementintent-update.md | 104 + ...t-devicemanagementintent-updatesettings.md | 84 + ...devicemanagementintentassignment-create.md | 96 + ...devicemanagementintentassignment-delete.md | 62 + ...nt-devicemanagementintentassignment-get.md | 80 + ...t-devicemanagementintentassignment-list.md | 79 + ...devicemanagementintentassignment-update.md | 96 + ...tintentdevicesettingstatesummary-create.md | 104 + ...tintentdevicesettingstatesummary-delete.md | 62 + ...mentintentdevicesettingstatesummary-get.md | 81 + ...entintentdevicesettingstatesummary-list.md | 80 + ...tintentdevicesettingstatesummary-update.md | 104 + ...evicemanagementintentdevicestate-create.md | 101 + ...evicemanagementintentdevicestate-delete.md | 62 + ...t-devicemanagementintentdevicestate-get.md | 80 + ...-devicemanagementintentdevicestate-list.md | 79 + ...evicemanagementintentdevicestate-update.md | 101 + ...emanagementintentdevicestatesummary-get.md | 80 + ...nagementintentdevicestatesummary-update.md | 101 + ...emanagementintentsettingcategory-create.md | 89 + ...emanagementintentsettingcategory-delete.md | 62 + ...vicemanagementintentsettingcategory-get.md | 76 + ...icemanagementintentsettingcategory-list.md | 75 + ...emanagementintentsettingcategory-update.md | 89 + ...-devicemanagementintentuserstate-create.md | 98 + ...-devicemanagementintentuserstate-delete.md | 62 + ...ent-devicemanagementintentuserstate-get.md | 79 + ...nt-devicemanagementintentuserstate-list.md | 78 + ...-devicemanagementintentuserstate-update.md | 98 + ...icemanagementintentuserstatesummary-get.md | 79 + ...managementintentuserstatesummary-update.md | 98 + ...-devicemanagementsettingcategory-create.md | 89 + ...-devicemanagementsettingcategory-delete.md | 62 + ...ent-devicemanagementsettingcategory-get.md | 76 + ...nt-devicemanagementsettingcategory-list.md | 75 + ...-devicemanagementsettingcategory-update.md | 89 + ...evicemanagementsettingdefinition-create.md | 163 + ...evicemanagementsettingdefinition-delete.md | 65 + ...t-devicemanagementsettingdefinition-get.md | 110 + ...-devicemanagementsettingdefinition-list.md | 109 + ...evicemanagementsettingdefinition-update.md | 163 + ...ent-devicemanagementsettinginstance-get.md | 79 + ...nt-devicemanagementsettinginstance-list.md | 78 + ...emanagementstringsettinginstance-create.md | 95 + ...emanagementstringsettinginstance-delete.md | 65 + ...vicemanagementstringsettinginstance-get.md | 80 + ...icemanagementstringsettinginstance-list.md | 79 + ...emanagementstringsettinginstance-update.md | 95 + ...intent-devicemanagementtemplate-compare.md | 86 + ...eintent-devicemanagementtemplate-create.md | 111 + ...devicemanagementtemplate-createinstance.md | 110 + ...eintent-devicemanagementtemplate-delete.md | 63 + ...viceintent-devicemanagementtemplate-get.md | 84 + ...ortoffice365deviceconfigurationpolicies.md | 82 + ...iceintent-devicemanagementtemplate-list.md | 83 + ...eintent-devicemanagementtemplate-update.md | 111 + ...anagementtemplatesettingcategory-create.md | 89 + ...anagementtemplatesettingcategory-delete.md | 62 + ...cemanagementtemplatesettingcategory-get.md | 76 + ...emanagementtemplatesettingcategory-list.md | 75 + ...anagementtemplatesettingcategory-update.md | 89 + ...ritybaselinecategorystatesummary-create.md | 104 + ...ritybaselinecategorystatesummary-delete.md | 62 + ...ecuritybaselinecategorystatesummary-get.md | 81 + ...curitybaselinecategorystatesummary-list.md | 80 + ...ritybaselinecategorystatesummary-update.md | 104 + ...tent-securitybaselinedevicestate-create.md | 98 + ...tent-securitybaselinedevicestate-delete.md | 62 + ...eintent-securitybaselinedevicestate-get.md | 79 + ...intent-securitybaselinedevicestate-list.md | 78 + ...tent-securitybaselinedevicestate-update.md | 98 + ...intent-securitybaselinestatesummary-get.md | 80 + ...ent-securitybaselinestatesummary-update.md | 101 + ...eintent-securitybaselinetemplate-create.md | 111 + ...eintent-securitybaselinetemplate-delete.md | 63 + ...viceintent-securitybaselinetemplate-get.md | 84 + ...iceintent-securitybaselinetemplate-list.md | 83 + ...eintent-securitybaselinetemplate-update.md | 111 + ...shnotificationcertificatesigningrequest.md | 68 + ...shnotificationcertificatesigningrequest.md | 68 + ...es-applepushnotificationcertificate-get.md | 82 + ...applepushnotificationcertificate-update.md | 106 + ...-devices-applogcollectionrequest-create.md | 99 + ...plogcollectionrequest-createdownloadurl.md | 73 + ...-devices-applogcollectionrequest-delete.md | 62 + ...une-devices-applogcollectionrequest-get.md | 80 + ...ne-devices-applogcollectionrequest-list.md | 79 + ...-devices-applogcollectionrequest-update.md | 99 + ...devices-cloudpcconnectivityissue-create.md | 101 + ...devices-cloudpcconnectivityissue-delete.md | 62 + ...ne-devices-cloudpcconnectivityissue-get.md | 80 + ...e-devices-cloudpcconnectivityissue-list.md | 79 + ...devices-cloudpcconnectivityissue-update.md | 101 + ...vices-comanagementeligibledevice-create.md | 140 + ...vices-comanagementeligibledevice-delete.md | 62 + ...-devices-comanagementeligibledevice-get.md | 93 + ...devices-comanagementeligibledevice-list.md | 92 + ...vices-comanagementeligibledevice-update.md | 140 + ...datasharingconsent-consenttodatasharing.md | 77 + ...ntune-devices-datasharingconsent-create.md | 101 + ...ntune-devices-datasharingconsent-delete.md | 62 + .../intune-devices-datasharingconsent-get.md | 80 + .../intune-devices-datasharingconsent-list.md | 79 + ...ntune-devices-datasharingconsent-update.md | 101 + .../intune-devices-detectedapp-create.md | 102 + .../intune-devices-detectedapp-delete.md | 63 + .../intune-devices-detectedapp-get.md | 81 + .../intune-devices-detectedapp-list.md | 80 + .../intune-devices-detectedapp-update.md | 102 + ...e-devices-devicecompliancescript-assign.md | 95 + ...e-devices-devicecompliancescript-create.md | 118 + ...e-devices-devicecompliancescript-delete.md | 62 + ...tune-devices-devicecompliancescript-get.md | 87 + ...une-devices-devicecompliancescript-list.md | 86 + ...e-devices-devicecompliancescript-update.md | 118 + ...evicecompliancescriptdevicestate-create.md | 101 + ...evicecompliancescriptdevicestate-delete.md | 62 + ...s-devicecompliancescriptdevicestate-get.md | 80 + ...-devicecompliancescriptdevicestate-list.md | 79 + ...evicecompliancescriptdevicestate-update.md | 101 + ...es-devicecompliancescriptrunsummary-get.md | 79 + ...devicecompliancescriptrunsummary-update.md | 98 + ...devicecustomattributeshellscript-assign.md | 96 + ...devicecustomattributeshellscript-create.md | 115 + ...devicecustomattributeshellscript-delete.md | 62 + ...es-devicecustomattributeshellscript-get.md | 86 + ...s-devicecustomattributeshellscript-list.md | 85 + ...devicecustomattributeshellscript-update.md | 115 + ...ehealthscript-areglobalscriptsavailable.md | 68 + ...ntune-devices-devicehealthscript-assign.md | 95 + ...ntune-devices-devicehealthscript-create.md | 169 + ...ntune-devices-devicehealthscript-delete.md | 62 + ...-devicehealthscript-enableglobalscripts.md | 62 + .../intune-devices-devicehealthscript-get.md | 110 + ...-getglobalscripthighestavailableversion.md | 68 + ...evicehealthscript-getremediationhistory.md | 79 + ...evicehealthscript-getremediationsummary.md | 72 + .../intune-devices-devicehealthscript-list.md | 109 + ...ntune-devices-devicehealthscript-update.md | 169 + ...s-devicehealthscript-updateglobalscript.md | 83 + ...ces-devicehealthscriptassignment-create.md | 113 + ...ces-devicehealthscriptassignment-delete.md | 63 + ...evices-devicehealthscriptassignment-get.md | 88 + ...vices-devicehealthscriptassignment-list.md | 87 + ...ces-devicehealthscriptassignment-update.md | 113 + ...es-devicehealthscriptdevicestate-create.md | 120 + ...es-devicehealthscriptdevicestate-delete.md | 62 + ...vices-devicehealthscriptdevicestate-get.md | 87 + ...ices-devicehealthscriptdevicestate-list.md | 86 + ...es-devicehealthscriptdevicestate-update.md | 120 + ...es-devicehealthscriptpolicystate-create.md | 138 + ...es-devicehealthscriptpolicystate-delete.md | 62 + ...vices-devicehealthscriptpolicystate-get.md | 93 + ...ices-devicehealthscriptpolicystate-list.md | 92 + ...es-devicehealthscriptpolicystate-update.md | 138 + ...evices-devicehealthscriptrunsummary-get.md | 85 + ...ces-devicehealthscriptrunsummary-update.md | 116 + ...ices-devicelogcollectionresponse-create.md | 110 + ...logcollectionresponse-createdownloadurl.md | 68 + ...ices-devicelogcollectionresponse-delete.md | 62 + ...devices-devicelogcollectionresponse-get.md | 83 + ...evices-devicelogcollectionresponse-list.md | 82 + ...ices-devicelogcollectionresponse-update.md | 110 + ...cemanagement-getcomanageddevicessummary.md | 79 + ...t-getcomanagementeligibledevicessummary.md | 76 + ...perienceanalyticssummarizeddevicescopes.md | 78 + ...alyticssummarizeworkfromanywheredevices.md | 100 + ...devicemanagementscriptassignment-create.md | 98 + ...devicemanagementscriptassignment-delete.md | 64 + ...es-devicemanagementscriptassignment-get.md | 82 + ...s-devicemanagementscriptassignment-list.md | 81 + ...devicemanagementscriptassignment-update.md | 98 + ...evicemanagementscriptdevicestate-create.md | 101 + ...evicemanagementscriptdevicestate-delete.md | 65 + ...s-devicemanagementscriptdevicestate-get.md | 82 + ...-devicemanagementscriptdevicestate-list.md | 81 + ...evicemanagementscriptdevicestate-update.md | 101 + ...emanagementscriptgroupassignment-create.md | 88 + ...emanagementscriptgroupassignment-delete.md | 64 + ...vicemanagementscriptgroupassignment-get.md | 77 + ...icemanagementscriptgroupassignment-list.md | 76 + ...emanagementscriptgroupassignment-update.md | 88 + ...es-devicemanagementscriptrunsummary-get.md | 80 + ...devicemanagementscriptrunsummary-update.md | 97 + ...-devicemanagementscriptuserstate-create.md | 94 + ...-devicemanagementscriptuserstate-delete.md | 64 + ...ces-devicemanagementscriptuserstate-get.md | 79 + ...es-devicemanagementscriptuserstate-list.md | 78 + ...-devicemanagementscriptuserstate-update.md | 94 + ...intune-devices-deviceshellscript-assign.md | 96 + ...intune-devices-deviceshellscript-create.md | 118 + ...intune-devices-deviceshellscript-delete.md | 62 + .../intune-devices-deviceshellscript-get.md | 87 + .../intune-devices-deviceshellscript-list.md | 86 + ...intune-devices-deviceshellscript-update.md | 118 + ...ces-malwarestateforwindowsdevice-create.md | 101 + ...ces-malwarestateforwindowsdevice-delete.md | 62 + ...evices-malwarestateforwindowsdevice-get.md | 80 + ...vices-malwarestateforwindowsdevice-list.md | 79 + ...ces-malwarestateforwindowsdevice-update.md | 101 + ...evices-manageddevice-activatedeviceesim.md | 83 + ...ne-devices-manageddevice-appdiagnostics.md | 92 + ...ices-manageddevice-bypassactivationlock.md | 68 + ...evices-manageddevice-cleanwindowsdevice.md | 83 + ...device-createdevicelogcollectionrequest.md | 105 + ...ddevice-deleteuserfromsharedappledevice.md | 83 + ...ntune-devices-manageddevice-deprovision.md | 83 + .../intune-devices-manageddevice-disable.md | 68 + ...e-devices-manageddevice-disablelostmode.md | 68 + ...es-manageddevice-downloadappdiagnostics.md | 92 + ...ne-devices-manageddevice-enablelostmode.md | 87 + ...e-devices-manageddevice-enrollnowaction.md | 68 + ...une-devices-manageddevice-executeaction.md | 122 + .../intune-devices-manageddevice-get.md | 290 ++ ...e-devices-manageddevice-getfilevaultkey.md | 74 + ...ne-devices-manageddevice-getoemwarranty.md | 96 + ...itiatemobiledevicemanagementkeyrecovery.md | 68 + ...ce-initiateondemandproactiveremediation.md | 83 + ...tune-devices-manageddevice-locatedevice.md | 68 + ...evice-logoutsharedappledeviceactiveuser.md | 68 + ...e-devices-manageddevice-movedevicestoou.md | 84 + ...devices-manageddevice-playlostmodesound.md | 83 + .../intune-devices-manageddevice-rebootnow.md | 68 + ...e-devices-manageddevice-recoverpasscode.md | 68 + .../intune-devices-manageddevice-reenable.md | 68 + ...intune-devices-manageddevice-remotelock.md | 68 + ...irmwareconfigurationinterfacemanagement.md | 68 + ...s-manageddevice-requestremoteassistance.md | 68 + ...une-devices-manageddevice-resetpasscode.md | 68 + .../intune-devices-manageddevice-retire.md | 68 + ...es-manageddevice-revokeapplevpplicenses.md | 68 + ...vices-manageddevice-rotatebitlockerkeys.md | 68 + ...evices-manageddevice-rotatefilevaultkey.md | 68 + ...e-sendcustomnotificationtocompanyportal.md | 85 + ...une-devices-manageddevice-setdevicename.md | 83 + .../intune-devices-manageddevice-shutdown.md | 68 + ...intune-devices-manageddevice-syncdevice.md | 68 + ...evice-triggerconfigurationmanageraction.md | 86 + .../intune-devices-manageddevice-update.md | 589 ++++ ...anageddevice-updatewindowsdeviceaccount.md | 94 + ...vices-manageddevice-windowsdefenderscan.md | 83 + ...ddevice-windowsdefenderupdatesignatures.md | 68 + .../intune-devices-manageddevice-wipe.md | 91 + ...ntune-devices-manageddeviceoverview-get.md | 114 + ...ne-devices-manageddeviceoverview-update.md | 169 + ...oemwarrantyinformationonboarding-create.md | 92 + ...oemwarrantyinformationonboarding-delete.md | 62 + ...emwarrantyinformationonboarding-disable.md | 62 + ...oemwarrantyinformationonboarding-enable.md | 62 + ...es-oemwarrantyinformationonboarding-get.md | 77 + ...s-oemwarrantyinformationonboarding-list.md | 76 + ...oemwarrantyinformationonboarding-update.md | 92 + ...intune-devices-remoteactionaudit-create.md | 110 + ...intune-devices-remoteactionaudit-delete.md | 62 + .../intune-devices-remoteactionaudit-get.md | 83 + .../intune-devices-remoteactionaudit-list.md | 82 + ...intune-devices-remoteactionaudit-update.md | 110 + .../intune-devices-tenantattachrbac-enable.md | 77 + .../intune-devices-tenantattachrbac-get.md | 74 + ...ntune-devices-tenantattachrbac-getstate.md | 71 + .../intune-devices-tenantattachrbac-update.md | 83 + ...s-userexperienceanalyticsanomaly-create.md | 122 + ...s-userexperienceanalyticsanomaly-delete.md | 62 + ...ices-userexperienceanalyticsanomaly-get.md | 87 + ...ces-userexperienceanalyticsanomaly-list.md | 86 + ...s-userexperienceanalyticsanomaly-update.md | 122 + ...experienceanalyticsanomalydevice-create.md | 110 + ...experienceanalyticsanomalydevice-delete.md | 62 + ...serexperienceanalyticsanomalydevice-get.md | 83 + ...erexperienceanalyticsanomalydevice-list.md | 82 + ...experienceanalyticsanomalydevice-update.md | 110 + ...sapphealthapplicationperformance-create.md | 116 + ...sapphealthapplicationperformance-delete.md | 62 + ...ticsapphealthapplicationperformance-get.md | 85 + ...icsapphealthapplicationperformance-list.md | 84 + ...sapphealthapplicationperformance-update.md | 116 + ...healthappperformancebyappversion-create.md | 104 + ...healthappperformancebyappversion-delete.md | 62 + ...apphealthappperformancebyappversion-get.md | 81 + ...pphealthappperformancebyappversion-list.md | 80 + ...healthappperformancebyappversion-update.md | 104 + ...ppperformancebyappversiondetails-create.md | 107 + ...ppperformancebyappversiondetails-delete.md | 62 + ...thappperformancebyappversiondetails-get.md | 82 + ...happperformancebyappversiondetails-list.md | 81 + ...ppperformancebyappversiondetails-update.md | 107 + ...pperformancebyappversiondeviceid-create.md | 107 + ...pperformancebyappversiondeviceid-delete.md | 62 + ...happperformancebyappversiondeviceid-get.md | 82 + ...appperformancebyappversiondeviceid-list.md | 81 + ...pperformancebyappversiondeviceid-update.md | 107 + ...phealthappperformancebyosversion-create.md | 110 + ...phealthappperformancebyosversion-delete.md | 62 + ...sapphealthappperformancebyosversion-get.md | 83 + ...apphealthappperformancebyosversion-list.md | 82 + ...phealthappperformancebyosversion-update.md | 110 + ...sapphealthdevicemodelperformance-create.md | 104 + ...sapphealthdevicemodelperformance-delete.md | 62 + ...ticsapphealthdevicemodelperformance-get.md | 81 + ...icsapphealthdevicemodelperformance-list.md | 80 + ...sapphealthdevicemodelperformance-update.md | 104 + ...lyticsapphealthdeviceperformance-create.md | 119 + ...lyticsapphealthdeviceperformance-delete.md | 62 + ...analyticsapphealthdeviceperformance-get.md | 86 + ...nalyticsapphealthdeviceperformance-list.md | 85 + ...lyticsapphealthdeviceperformance-update.md | 119 + ...pphealthdeviceperformancedetails-create.md | 104 + ...pphealthdeviceperformancedetails-delete.md | 62 + ...csapphealthdeviceperformancedetails-get.md | 81 + ...sapphealthdeviceperformancedetails-list.md | 80 + ...pphealthdeviceperformancedetails-update.md | 104 + ...icsapphealthosversionperformance-create.md | 101 + ...icsapphealthosversionperformance-delete.md | 62 + ...lyticsapphealthosversionperformance-get.md | 80 + ...yticsapphealthosversionperformance-list.md | 79 + ...icsapphealthosversionperformance-update.md | 101 + ...-userexperienceanalyticsbaseline-create.md | 94 + ...-userexperienceanalyticsbaseline-delete.md | 62 + ...ces-userexperienceanalyticsbaseline-get.md | 78 + ...es-userexperienceanalyticsbaseline-list.md | 77 + ...-userexperienceanalyticsbaseline-update.md | 94 + ...eanalyticsbatteryhealthappimpact-create.md | 101 + ...eanalyticsbatteryhealthappimpact-delete.md | 62 + ...enceanalyticsbatteryhealthappimpact-get.md | 80 + ...nceanalyticsbatteryhealthappimpact-list.md | 79 + ...eanalyticsbatteryhealthappimpact-update.md | 101 + ...alyticsbatteryhealthcapacitydetails-get.md | 79 + ...ticsbatteryhealthcapacitydetails-update.md | 98 + ...ticsbatteryhealthdeviceappimpact-create.md | 101 + ...ticsbatteryhealthdeviceappimpact-delete.md | 62 + ...alyticsbatteryhealthdeviceappimpact-get.md | 80 + ...lyticsbatteryhealthdeviceappimpact-list.md | 79 + ...ticsbatteryhealthdeviceappimpact-update.md | 101 + ...csbatteryhealthdeviceperformance-create.md | 110 + ...csbatteryhealthdeviceperformance-delete.md | 62 + ...yticsbatteryhealthdeviceperformance-get.md | 83 + ...ticsbatteryhealthdeviceperformance-list.md | 82 + ...csbatteryhealthdeviceperformance-update.md | 110 + ...atteryhealthdeviceruntimehistory-create.md | 92 + ...atteryhealthdeviceruntimehistory-delete.md | 62 + ...csbatteryhealthdeviceruntimehistory-get.md | 77 + ...sbatteryhealthdeviceruntimehistory-list.md | 76 + ...atteryhealthdeviceruntimehistory-update.md | 92 + ...icsbatteryhealthmodelperformance-create.md | 104 + ...icsbatteryhealthmodelperformance-delete.md | 62 + ...lyticsbatteryhealthmodelperformance-get.md | 81 + ...yticsbatteryhealthmodelperformance-list.md | 80 + ...icsbatteryhealthmodelperformance-update.md | 104 + ...lyticsbatteryhealthosperformance-create.md | 101 + ...lyticsbatteryhealthosperformance-delete.md | 62 + ...analyticsbatteryhealthosperformance-get.md | 80 + ...nalyticsbatteryhealthosperformance-list.md | 79 + ...lyticsbatteryhealthosperformance-update.md | 101 + ...nalyticsbatteryhealthruntimedetails-get.md | 79 + ...yticsbatteryhealthruntimedetails-update.md | 98 + ...ces-userexperienceanalyticscategory-get.md | 99 + ...-userexperienceanalyticscategory-update.md | 129 + ...rienceanalyticsdeviceperformance-create.md | 143 + ...rienceanalyticsdeviceperformance-delete.md | 62 + ...xperienceanalyticsdeviceperformance-get.md | 94 + ...perienceanalyticsdeviceperformance-list.md | 93 + ...mance-summarizedeviceperformancedevices.md | 100 + ...rienceanalyticsdeviceperformance-update.md | 143 + ...erexperienceanalyticsdevicescope-create.md | 114 + ...erexperienceanalyticsdevicescope-delete.md | 63 + ...-userexperienceanalyticsdevicescope-get.md | 86 + ...userexperienceanalyticsdevicescope-list.md | 84 + ...icsdevicescope-triggerdevicescopeaction.md | 92 + ...erexperienceanalyticsdevicescope-update.md | 115 + ...rexperienceanalyticsdevicescores-create.md | 110 + ...rexperienceanalyticsdevicescores-delete.md | 62 + ...userexperienceanalyticsdevicescores-get.md | 83 + ...serexperienceanalyticsdevicescores-list.md | 82 + ...rexperienceanalyticsdevicescores-update.md | 110 + ...nceanalyticsdevicestartuphistory-create.md | 131 + ...nceanalyticsdevicestartuphistory-delete.md | 62 + ...rienceanalyticsdevicestartuphistory-get.md | 90 + ...ienceanalyticsdevicestartuphistory-list.md | 89 + ...nceanalyticsdevicestartuphistory-update.md | 131 + ...nceanalyticsdevicestartupprocess-create.md | 98 + ...nceanalyticsdevicestartupprocess-delete.md | 62 + ...rienceanalyticsdevicestartupprocess-get.md | 79 + ...ienceanalyticsdevicestartupprocess-list.md | 78 + ...nceanalyticsdevicestartupprocess-update.md | 98 + ...sdevicestartupprocessperformance-create.md | 107 + ...sdevicestartupprocessperformance-delete.md | 62 + ...ticsdevicestartupprocessperformance-get.md | 82 + ...icsdevicestartupprocessperformance-list.md | 81 + ...sdevicestartupprocessperformance-update.md | 107 + ...enceanalyticsdevicetimelineevent-create.md | 101 + ...enceanalyticsdevicetimelineevent-delete.md | 62 + ...erienceanalyticsdevicetimelineevent-get.md | 80 + ...rienceanalyticsdevicetimelineevent-list.md | 79 + ...enceanalyticsdevicetimelineevent-update.md | 101 + ...nceanalyticsdevicetimelineevents-create.md | 104 + ...nceanalyticsdevicetimelineevents-delete.md | 62 + ...rienceanalyticsdevicetimelineevents-get.md | 81 + ...ienceanalyticsdevicetimelineevents-list.md | 80 + ...nceanalyticsdevicetimelineevents-update.md | 104 + ...lyticsdevicewithoutcloudidentity-create.md | 89 + ...lyticsdevicewithoutcloudidentity-delete.md | 62 + ...analyticsdevicewithoutcloudidentity-get.md | 76 + ...nalyticsdevicewithoutcloudidentity-list.md | 75 + ...lyticsdevicewithoutcloudidentity-update.md | 89 + ...erienceanalyticsimpactingprocess-create.md | 101 + ...erienceanalyticsimpactingprocess-delete.md | 62 + ...experienceanalyticsimpactingprocess-get.md | 80 + ...xperienceanalyticsimpactingprocess-list.md | 79 + ...erienceanalyticsimpactingprocess-update.md | 101 + ...es-userexperienceanalyticsmetric-create.md | 89 + ...es-userexperienceanalyticsmetric-delete.md | 63 + ...vices-userexperienceanalyticsmetric-get.md | 77 + ...ices-userexperienceanalyticsmetric-list.md | 75 + ...es-userexperienceanalyticsmetric-update.md | 90 + ...experienceanalyticsmetrichistory-create.md | 93 + ...experienceanalyticsmetrichistory-delete.md | 63 + ...serexperienceanalyticsmetrichistory-get.md | 78 + ...erexperienceanalyticsmetrichistory-list.md | 77 + ...experienceanalyticsmetrichistory-update.md | 93 + ...erexperienceanalyticsmodelscores-create.md | 110 + ...erexperienceanalyticsmodelscores-delete.md | 62 + ...-userexperienceanalyticsmodelscores-get.md | 83 + ...userexperienceanalyticsmodelscores-list.md | 82 + ...erexperienceanalyticsmodelscores-update.md | 110 + ...analyticsnotautopilotreadydevice-create.md | 110 + ...analyticsnotautopilotreadydevice-delete.md | 62 + ...nceanalyticsnotautopilotreadydevice-get.md | 83 + ...ceanalyticsnotautopilotreadydevice-list.md | 82 + ...analyticsnotautopilotreadydevice-update.md | 110 + ...ces-userexperienceanalyticsoverview-get.md | 102 + ...-userexperienceanalyticsoverview-update.md | 154 + ...xperienceanalyticsregressionsummary-get.md | 74 + ...ry-summarizedeviceregressionperformance.md | 78 + ...rienceanalyticsregressionsummary-update.md | 83 + ...erienceanalyticsremoteconnection-create.md | 122 + ...erienceanalyticsremoteconnection-delete.md | 62 + ...experienceanalyticsremoteconnection-get.md | 87 + ...xperienceanalyticsremoteconnection-list.md | 86 + ...nection-summarizedeviceremoteconnection.md | 93 + ...erienceanalyticsremoteconnection-update.md | 122 + ...enceanalyticsresourceperformance-create.md | 122 + ...enceanalyticsresourceperformance-delete.md | 62 + ...erienceanalyticsresourceperformance-get.md | 87 + ...rienceanalyticsresourceperformance-list.md | 86 + ...ance-summarizedeviceresourceperformance.md | 93 + ...enceanalyticsresourceperformance-update.md | 122 + ...rexperienceanalyticsscorehistory-create.md | 128 + ...rexperienceanalyticsscorehistory-delete.md | 62 + ...userexperienceanalyticsscorehistory-get.md | 89 + ...serexperienceanalyticsscorehistory-list.md | 88 + ...rexperienceanalyticsscorehistory-update.md | 128 + ...eanalyticsworkfromanywheredevice-create.md | 185 ++ ...eanalyticsworkfromanywheredevice-delete.md | 62 + ...enceanalyticsworkfromanywheredevice-get.md | 108 + ...nceanalyticsworkfromanywheredevice-list.md | 107 + ...eanalyticsworkfromanywheredevice-update.md | 185 ++ ...fromanywherehardwarereadinessmetric-get.md | 85 + ...manywherehardwarereadinessmetric-update.md | 116 + ...eanalyticsworkfromanywheremetric-create.md | 83 + ...eanalyticsworkfromanywheremetric-delete.md | 62 + ...enceanalyticsworkfromanywheremetric-get.md | 74 + ...nceanalyticsworkfromanywheremetric-list.md | 73 + ...eanalyticsworkfromanywheremetric-update.md | 83 + ...workfromanywheremodelperformance-create.md | 110 + ...workfromanywheremodelperformance-delete.md | 62 + ...icsworkfromanywheremodelperformance-get.md | 83 + ...csworkfromanywheremodelperformance-list.md | 82 + ...workfromanywheremodelperformance-update.md | 110 + ...evices-windowsdevicemalwarestate-create.md | 113 + ...evices-windowsdevicemalwarestate-delete.md | 62 + ...e-devices-windowsdevicemalwarestate-get.md | 84 + ...-devices-windowsdevicemalwarestate-list.md | 83 + ...evices-windowsdevicemalwarestate-update.md | 113 + ...evices-windowsmalwareinformation-create.md | 98 + ...evices-windowsmalwareinformation-delete.md | 62 + ...e-devices-windowsmalwareinformation-get.md | 79 + ...-devices-windowsmalwareinformation-list.md | 78 + ...evices-windowsmalwareinformation-update.md | 98 + ...une-devices-windowsmanageddevice-create.md | 586 ++++ ...une-devices-windowsmanageddevice-delete.md | 68 + ...intune-devices-windowsmanageddevice-get.md | 290 ++ ...ntune-devices-windowsmanageddevice-list.md | 286 ++ ...une-devices-windowsmanageddevice-update.md | 589 ++++ ...intune-devices-windowsmanagementapp-get.md | 77 + ...dowsmanagementapp-setasmanagedinstaller.md | 62 + ...une-devices-windowsmanagementapp-update.md | 92 + ...-windowsmanagementapphealthstate-create.md | 98 + ...-windowsmanagementapphealthstate-delete.md | 62 + ...ces-windowsmanagementapphealthstate-get.md | 79 + ...es-windowsmanagementapphealthstate-list.md | 78 + ...-windowsmanagementapphealthstate-update.md | 98 + ...tune-devices-windowsprotectionstate-get.md | 94 + ...e-devices-windowsprotectionstate-update.md | 143 + ...indowsautopilotdeploymentprofile-create.md | 161 + ...indowsautopilotdeploymentprofile-delete.md | 64 + ...rywindowsautopilotdeploymentprofile-get.md | 109 + ...ywindowsautopilotdeploymentprofile-list.md | 106 + ...indowsautopilotdeploymentprofile-update.md | 163 + ...appleenrollmentprofileassignment-create.md | 96 + ...appleenrollmentprofileassignment-delete.md | 62 + ...nt-appleenrollmentprofileassignment-get.md | 80 + ...t-appleenrollmentprofileassignment-list.md | 79 + ...appleenrollmentprofileassignment-update.md | 96 + ...leuserinitiatedenrollmentprofile-create.md | 117 + ...leuserinitiatedenrollmentprofile-delete.md | 62 + ...appleuserinitiatedenrollmentprofile-get.md | 88 + ...ppleuserinitiatedenrollmentprofile-list.md | 87 + ...rinitiatedenrollmentprofile-setpriority.md | 77 + ...leuserinitiatedenrollmentprofile-update.md | 117 + ...indowsautopilotdeploymentprofile-create.md | 158 + ...indowsautopilotdeploymentprofile-delete.md | 64 + ...adwindowsautopilotdeploymentprofile-get.md | 108 + ...dwindowsautopilotdeploymentprofile-list.md | 105 + ...indowsautopilotdeploymentprofile-update.md | 160 + ...enrollment-depenrollmentbaseprofile-get.md | 102 + ...nrollment-depenrollmentbaseprofile-list.md | 101 + ...-enrollment-depenrollmentprofile-create.md | 185 ++ ...-enrollment-depenrollmentprofile-delete.md | 62 + ...une-enrollment-depenrollmentprofile-get.md | 110 + ...ne-enrollment-depenrollmentprofile-list.md | 109 + ...-enrollment-depenrollmentprofile-update.md | 185 ++ ...rollment-depiosenrollmentprofile-create.md | 264 ++ ...rollment-depiosenrollmentprofile-delete.md | 62 + ...-enrollment-depiosenrollmentprofile-get.md | 137 + ...enrollment-depiosenrollmentprofile-list.md | 136 + ...rollment-depiosenrollmentprofile-update.md | 264 ++ ...llment-depmacosenrollmentprofile-create.md | 210 ++ ...llment-depmacosenrollmentprofile-delete.md | 62 + ...nrollment-depmacosenrollmentprofile-get.md | 117 + ...rollment-depmacosenrollmentprofile-list.md | 116 + ...llment-depmacosenrollmentprofile-update.md | 210 ++ ...-enrollment-deponboardingsetting-create.md | 122 + ...-enrollment-deponboardingsetting-delete.md | 62 + ...dingsetting-generateencryptionpublickey.md | 68 + ...une-enrollment-deponboardingsetting-get.md | 88 + ...nboardingsetting-getencryptionpublickey.md | 68 + ...oardingsetting-getexpiringvpptokencount.md | 75 + ...ne-enrollment-deponboardingsetting-list.md | 87 + ...ngsetting-shareforschooldatasyncservice.md | 62 + ...ng-syncwithappledeviceenrollmentprogram.md | 62 + ...setting-unshareforschooldatasyncservice.md | 62 + ...-enrollment-deponboardingsetting-update.md | 122 + ...ent-deponboardingsetting-uploaddeptoken.md | 79 + ...emanagement-getsuggestedenrollmentlimit.md | 78 + ...une-enrollment-enrollmentprofile-create.md | 101 + ...une-enrollment-enrollmentprofile-delete.md | 62 + ...nt-enrollmentprofile-exportmobileconfig.md | 68 + ...intune-enrollment-enrollmentprofile-get.md | 80 + ...ntune-enrollment-enrollmentprofile-list.md | 79 + ...ent-enrollmentprofile-setdefaultprofile.md | 62 + ...une-enrollment-enrollmentprofile-update.md | 101 + ...ntprofile-updatedeviceprofileassignment.md | 79 + ...ment-importedappledeviceidentity-create.md | 115 + ...ment-importedappledeviceidentity-delete.md | 62 + ...ollment-importedappledeviceidentity-get.md | 85 + ...eidentity-importappledeviceidentitylist.md | 118 + ...llment-importedappledeviceidentity-list.md | 84 + ...ment-importedappledeviceidentity-update.md | 115 + ...mportedappledeviceidentityresult-create.md | 118 + ...mportedappledeviceidentityresult-delete.md | 62 + ...t-importedappledeviceidentityresult-get.md | 86 + ...-importedappledeviceidentityresult-list.md | 85 + ...mportedappledeviceidentityresult-update.md | 118 + ...nrollment-importeddeviceidentity-create.md | 105 + ...nrollment-importeddeviceidentity-delete.md | 62 + ...e-enrollment-importeddeviceidentity-get.md | 82 + ...deviceidentity-importdeviceidentitylist.md | 112 + ...-enrollment-importeddeviceidentity-list.md | 81 + ...deviceidentity-searchexistingidentities.md | 109 + ...nrollment-importeddeviceidentity-update.md | 105 + ...ent-importeddeviceidentityresult-create.md | 108 + ...ent-importeddeviceidentityresult-delete.md | 62 + ...llment-importeddeviceidentityresult-get.md | 83 + ...lment-importeddeviceidentityresult-list.md | 82 + ...ent-importeddeviceidentityresult-update.md | 108 + ...edwindowsautopilotdeviceidentity-create.md | 116 + ...edwindowsautopilotdeviceidentity-delete.md | 62 + ...ortedwindowsautopilotdeviceidentity-get.md | 87 + ...edwindowsautopilotdeviceidentity-import.md | 119 + ...rtedwindowsautopilotdeviceidentity-list.md | 86 + ...pilotdeploymentprofileassignment-create.md | 100 + ...pilotdeploymentprofileassignment-delete.md | 62 + ...utopilotdeploymentprofileassignment-get.md | 81 + ...topilotdeploymentprofileassignment-list.md | 80 + ...pilotdeploymentprofileassignment-update.md | 100 + ...eidentity-assignresourceaccounttodevice.md | 82 + ...opilotdeviceidentity-assignusertodevice.md | 80 + ...t-windowsautopilotdeviceidentity-create.md | 159 + ...t-windowsautopilotdeviceidentity-delete.md | 63 + ...ment-windowsautopilotdeviceidentity-get.md | 100 + ...ent-windowsautopilotdeviceidentity-list.md | 99 + ...ntity-unassignresourceaccountfromdevice.md | 63 + ...otdeviceidentity-unassignuserfromdevice.md | 63 + ...otdeviceidentity-updatedeviceproperties.md | 90 + ...enrollment-windowsautopilotsettings-get.md | 77 + ...nrollment-windowsautopilotsettings-sync.md | 62 + ...ollment-windowsautopilotsettings-update.md | 92 + ...im-embeddedsimactivationcodepool-assign.md | 103 + ...im-embeddedsimactivationcodepool-create.md | 110 + ...im-embeddedsimactivationcodepool-delete.md | 62 + ...-esim-embeddedsimactivationcodepool-get.md | 86 + ...esim-embeddedsimactivationcodepool-list.md | 85 + ...im-embeddedsimactivationcodepool-update.md | 110 + ...dsimactivationcodepoolassignment-create.md | 94 + ...dsimactivationcodepoolassignment-delete.md | 62 + ...ddedsimactivationcodepoolassignment-get.md | 79 + ...dedsimactivationcodepoolassignment-list.md | 78 + ...dsimactivationcodepoolassignment-update.md | 94 + ...tune-esim-embeddedsimdevicestate-create.md | 105 + ...tune-esim-embeddedsimdevicestate-delete.md | 62 + .../intune-esim-embeddedsimdevicestate-get.md | 82 + ...intune-esim-embeddedsimdevicestate-list.md | 81 + ...tune-esim-embeddedsimdevicestate-update.md | 105 + ...culargeofencemanagementcondition-create.md | 116 + ...culargeofencemanagementcondition-delete.md | 63 + ...circulargeofencemanagementcondition-get.md | 87 + ...irculargeofencemanagementcondition-list.md | 86 + ...culargeofencemanagementcondition-update.md | 116 + ...fencing-locationmanagementcondition-get.md | 84 + ...encing-locationmanagementcondition-list.md | 83 + .../intune-fencing-managementcondition-get.md | 84 + ...tion-getmanagementconditionsforplatform.md | 90 + ...intune-fencing-managementcondition-list.md | 83 + ...ing-managementconditionstatement-create.md | 114 + ...ing-managementconditionstatement-delete.md | 63 + ...encing-managementconditionstatement-get.md | 87 + ...ementconditionstatementexpressionstring.md | 72 + ...anagementconditionstatementsforplatform.md | 93 + ...ncing-managementconditionstatement-list.md | 86 + ...ing-managementconditionstatement-update.md | 114 + ...configurationmanagementcondition-create.md | 130 + ...configurationmanagementcondition-delete.md | 63 + ...pv4configurationmanagementcondition-get.md | 93 + ...v4configurationmanagementcondition-list.md | 92 + ...configurationmanagementcondition-update.md | 130 + ...configurationmanagementcondition-create.md | 127 + ...configurationmanagementcondition-delete.md | 63 + ...pv6configurationmanagementcondition-get.md | 92 + ...v6configurationmanagementcondition-list.md | 91 + ...configurationmanagementcondition-update.md | 127 + ...-fencing-networkmanagementcondition-get.md | 84 + ...fencing-networkmanagementcondition-list.md | 83 + ...rvice-grouppolicymigrationreport-create.md | 124 + ...cymigrationreport-createmigrationreport.md | 94 + ...rvice-grouppolicymigrationreport-delete.md | 62 + ...sservice-grouppolicymigrationreport-get.md | 89 + ...service-grouppolicymigrationreport-list.md | 88 + ...rvice-grouppolicymigrationreport-update.md | 124 + ...uppolicymigrationreport-updatescopetags.md | 85 + ...icsservice-grouppolicyobjectfile-create.md | 103 + ...icsservice-grouppolicyobjectfile-delete.md | 62 + ...lyticsservice-grouppolicyobjectfile-get.md | 82 + ...yticsservice-grouppolicyobjectfile-list.md | 81 + ...icsservice-grouppolicyobjectfile-update.md | 103 + ...ervice-grouppolicysettingmapping-create.md | 151 + ...ervice-grouppolicysettingmapping-delete.md | 62 + ...csservice-grouppolicysettingmapping-get.md | 98 + ...sservice-grouppolicysettingmapping-list.md | 97 + ...ervice-grouppolicysettingmapping-update.md | 151 + ...-unsupportedgrouppolicyextension-create.md | 95 + ...-unsupportedgrouppolicyextension-delete.md | 62 + ...ice-unsupportedgrouppolicyextension-get.md | 78 + ...ce-unsupportedgrouppolicyextension-list.md | 77 + ...-unsupportedgrouppolicyextension-update.md | 95 + ...grouppolicy-devicemanagementreports-get.md | 74 + ...grouppolicysettingsdevicesettingsreport.md | 105 + ...uppolicy-devicemanagementreports-update.md | 83 + ...une-grouppolicy-grouppolicycategory-get.md | 81 + ...-grouppolicy-grouppolicycategory-update.md | 97 + ...ppolicy-grouppolicyconfiguration-assign.md | 107 + ...ppolicy-grouppolicyconfiguration-create.md | 103 + ...ppolicy-grouppolicyconfiguration-delete.md | 62 + ...rouppolicy-grouppolicyconfiguration-get.md | 82 + ...ouppolicy-grouppolicyconfiguration-list.md | 81 + ...ppolicy-grouppolicyconfiguration-update.md | 103 + ...icyconfiguration-updatedefinitionvalues.md | 101 + ...ouppolicyconfigurationassignment-create.md | 98 + ...ouppolicyconfigurationassignment-delete.md | 62 + ...-grouppolicyconfigurationassignment-get.md | 81 + ...grouppolicyconfigurationassignment-list.md | 80 + ...ouppolicyconfigurationassignment-update.md | 98 + ...e-grouppolicy-grouppolicydefinition-get.md | 92 + ...rouppolicy-grouppolicydefinition-update.md | 124 + ...ouppolicy-grouppolicydefinitionfile-get.md | 87 + ...policy-grouppolicydefinitionfile-update.md | 115 + ...olicy-grouppolicydefinitionvalue-create.md | 93 + ...olicy-grouppolicydefinitionvalue-delete.md | 63 + ...uppolicy-grouppolicydefinitionvalue-get.md | 79 + ...ppolicy-grouppolicydefinitionvalue-list.md | 77 + ...olicy-grouppolicydefinitionvalue-update.md | 94 + ...grouppolicy-grouppolicyoperation-create.md | 94 + ...grouppolicy-grouppolicyoperation-delete.md | 62 + ...ne-grouppolicy-grouppolicyoperation-get.md | 78 + ...e-grouppolicy-grouppolicyoperation-list.md | 77 + ...grouppolicy-grouppolicyoperation-update.md | 94 + ...grouppolicy-grouppolicypresentation-get.md | 77 + ...uppolicy-grouppolicypresentation-update.md | 89 + ...-grouppolicypresentationcheckbox-create.md | 91 + ...-grouppolicypresentationcheckbox-delete.md | 63 + ...icy-grouppolicypresentationcheckbox-get.md | 78 + ...cy-grouppolicypresentationcheckbox-list.md | 76 + ...-grouppolicypresentationcheckbox-update.md | 92 + ...-grouppolicypresentationcombobox-create.md | 104 + ...-grouppolicypresentationcombobox-delete.md | 63 + ...icy-grouppolicypresentationcombobox-get.md | 83 + ...cy-grouppolicypresentationcombobox-list.md | 81 + ...-grouppolicypresentationcombobox-update.md | 105 + ...policypresentationdecimaltextbox-create.md | 106 + ...policypresentationdecimaltextbox-delete.md | 63 + ...ouppolicypresentationdecimaltextbox-get.md | 83 + ...uppolicypresentationdecimaltextbox-list.md | 81 + ...policypresentationdecimaltextbox-update.md | 107 + ...uppolicypresentationdropdownlist-create.md | 117 + ...uppolicypresentationdropdownlist-delete.md | 63 + ...grouppolicypresentationdropdownlist-get.md | 90 + ...rouppolicypresentationdropdownlist-list.md | 88 + ...uppolicypresentationdropdownlist-update.md | 118 + ...y-grouppolicypresentationlistbox-create.md | 94 + ...y-grouppolicypresentationlistbox-delete.md | 63 + ...licy-grouppolicypresentationlistbox-get.md | 79 + ...icy-grouppolicypresentationlistbox-list.md | 77 + ...y-grouppolicypresentationlistbox-update.md | 95 + ...cypresentationlongdecimaltextbox-create.md | 106 + ...cypresentationlongdecimaltextbox-delete.md | 63 + ...olicypresentationlongdecimaltextbox-get.md | 83 + ...licypresentationlongdecimaltextbox-list.md | 81 + ...cypresentationlongdecimaltextbox-update.md | 107 + ...uppolicypresentationmultitextbox-create.md | 97 + ...uppolicypresentationmultitextbox-delete.md | 63 + ...grouppolicypresentationmultitextbox-get.md | 80 + ...rouppolicypresentationmultitextbox-list.md | 78 + ...uppolicypresentationmultitextbox-update.md | 98 + ...licy-grouppolicypresentationtext-create.md | 88 + ...licy-grouppolicypresentationtext-delete.md | 63 + ...ppolicy-grouppolicypresentationtext-get.md | 77 + ...policy-grouppolicypresentationtext-list.md | 75 + ...licy-grouppolicypresentationtext-update.md | 89 + ...y-grouppolicypresentationtextbox-create.md | 97 + ...y-grouppolicypresentationtextbox-delete.md | 63 + ...licy-grouppolicypresentationtextbox-get.md | 80 + ...icy-grouppolicypresentationtextbox-list.md | 78 + ...y-grouppolicypresentationtextbox-update.md | 98 + ...icy-grouppolicypresentationvalue-create.md | 87 + ...icy-grouppolicypresentationvalue-delete.md | 62 + ...policy-grouppolicypresentationvalue-get.md | 76 + ...olicy-grouppolicypresentationvalue-list.md | 75 + ...icy-grouppolicypresentationvalue-update.md | 87 + ...uppolicypresentationvalueboolean-create.md | 90 + ...uppolicypresentationvalueboolean-delete.md | 62 + ...grouppolicypresentationvalueboolean-get.md | 77 + ...rouppolicypresentationvalueboolean-list.md | 76 + ...uppolicypresentationvalueboolean-update.md | 90 + ...uppolicypresentationvaluedecimal-create.md | 90 + ...uppolicypresentationvaluedecimal-delete.md | 62 + ...grouppolicypresentationvaluedecimal-get.md | 77 + ...rouppolicypresentationvaluedecimal-list.md | 76 + ...uppolicypresentationvaluedecimal-update.md | 90 + ...grouppolicypresentationvaluelist-create.md | 102 + ...grouppolicypresentationvaluelist-delete.md | 62 + ...cy-grouppolicypresentationvaluelist-get.md | 83 + ...y-grouppolicypresentationvaluelist-list.md | 82 + ...grouppolicypresentationvaluelist-update.md | 102 + ...licypresentationvaluelongdecimal-create.md | 90 + ...licypresentationvaluelongdecimal-delete.md | 62 + ...ppolicypresentationvaluelongdecimal-get.md | 77 + ...policypresentationvaluelongdecimal-list.md | 76 + ...licypresentationvaluelongdecimal-update.md | 90 + ...policypresentationvaluemultitext-create.md | 94 + ...policypresentationvaluemultitext-delete.md | 62 + ...ouppolicypresentationvaluemultitext-get.md | 79 + ...uppolicypresentationvaluemultitext-list.md | 78 + ...policypresentationvaluemultitext-update.md | 94 + ...grouppolicypresentationvaluetext-create.md | 90 + ...grouppolicypresentationvaluetext-delete.md | 62 + ...cy-grouppolicypresentationvaluetext-get.md | 77 + ...y-grouppolicypresentationvaluetext-list.md | 76 + ...grouppolicypresentationvaluetext-update.md | 90 + ...licy-grouppolicyuploadedcategory-create.md | 95 + ...licy-grouppolicyuploadedcategory-delete.md | 65 + ...ppolicy-grouppolicyuploadedcategory-get.md | 81 + ...policy-grouppolicyuploadedcategory-list.md | 78 + ...licy-grouppolicyuploadedcategory-update.md | 97 + ...cy-grouppolicyuploadeddefinition-create.md | 120 + ...cy-grouppolicyuploadeddefinition-delete.md | 68 + ...olicy-grouppolicyuploadeddefinition-get.md | 92 + ...licy-grouppolicyuploadeddefinition-list.md | 87 + ...cy-grouppolicyuploadeddefinition-update.md | 124 + ...uploadeddefinitionfile-addlanguagefiles.md | 86 + ...rouppolicyuploadeddefinitionfile-create.md | 146 + ...rouppolicyuploadeddefinitionfile-delete.md | 62 + ...y-grouppolicyuploadeddefinitionfile-get.md | 99 + ...-grouppolicyuploadeddefinitionfile-list.md | 98 + ...rouppolicyuploadeddefinitionfile-remove.md | 62 + ...oadeddefinitionfile-removelanguagefiles.md | 86 + ...rouppolicyuploadeddefinitionfile-update.md | 146 + ...oadeddefinitionfile-updatelanguagefiles.md | 86 + ...uploadeddefinitionfile-uploadnewversion.md | 88 + ...-grouppolicyuploadedpresentation-create.md | 88 + ...-grouppolicyuploadedpresentation-delete.md | 63 + ...icy-grouppolicyuploadedpresentation-get.md | 77 + ...cy-grouppolicyuploadedpresentation-list.md | 75 + ...-grouppolicyuploadedpresentation-update.md | 89 + ...am-androidmanagedappregistration-create.md | 143 + ...e-mam-androidmanagedappregistration-get.md | 96 + ...-mam-androidmanagedappregistration-list.md | 95 + ...-mam-defaultmanagedappprotection-create.md | 445 +++ ...-mam-defaultmanagedappprotection-delete.md | 62 + ...une-mam-defaultmanagedappprotection-get.md | 204 ++ ...ne-mam-defaultmanagedappprotection-list.md | 203 ++ ...-mam-defaultmanagedappprotection-update.md | 445 +++ .../intune-mam-devicemanagementreports-get.md | 74 + ...icationmanagementappconfigurationreport.md | 105 + ...nmanagementappregistrationsummaryreport.md | 105 + ...tune-mam-devicemanagementreports-update.md | 83 + ...ntune-mam-iosmanagedappregistration-get.md | 95 + ...tune-mam-iosmanagedappregistration-list.md | 94 + .../intune-mam-managedappconfiguration-get.md | 91 + ...intune-mam-managedappconfiguration-list.md | 90 + .../intune-mam-managedappoperation-create.md | 94 + .../intune-mam-managedappoperation-delete.md | 62 + .../intune-mam-managedappoperation-get.md | 78 + .../intune-mam-managedappoperation-list.md | 77 + .../intune-mam-managedappoperation-update.md | 94 + .../intune-mam-managedapppolicy-get.md | 84 + .../intune-mam-managedapppolicy-list.md | 83 + .../intune-mam-managedapppolicy-targetapps.md | 89 + ...m-managedapppolicydeploymentsummary-get.md | 91 + ...anagedapppolicydeploymentsummary-update.md | 119 + .../intune-mam-managedappprotection-get.md | 134 + .../intune-mam-managedappprotection-list.md | 133 + ...une-mam-managedappprotection-targetapps.md | 89 + .../intune-mam-managedappregistration-get.md | 95 + ...on-getuseridswithflaggedappregistration.md | 70 + .../intune-mam-managedappregistration-list.md | 94 + .../intune-mam-managedappstatus-get.md | 76 + .../intune-mam-managedappstatus-list.md | 75 + .../intune-mam-managedappstatusraw-get.md | 79 + .../intune-mam-managedappstatusraw-list.md | 78 + .../intune-mam-managedmobileapp-create.md | 99 + .../intune-mam-managedmobileapp-delete.md | 66 + .../intune-mam-managedmobileapp-get.md | 83 + .../intune-mam-managedmobileapp-list.md | 82 + .../intune-mam-managedmobileapp-update.md | 99 + ...rgetedmanagedapppolicyassignment-delete.md | 67 + ...-targetedmanagedapppolicyassignment-get.md | 87 + ...targetedmanagedapppolicyassignment-list.md | 86 + ...rgetedmanagedapppolicyassignment-update.md | 107 + ...mam-targetedmanagedappprotection-assign.md | 92 + ...ne-mam-targetedmanagedappprotection-get.md | 137 + ...e-mam-targetedmanagedappprotection-list.md | 136 + ...targetedmanagedappprotection-targetapps.md | 91 + ...tune-mam-user-getmanagedappblockedusers.md | 70 + ...intune-mam-user-ismanagedappuserblocked.md | 68 + .../intune-mam-user-unblockmanagedapps.md | 62 + ...intune-mam-user-wipeandblockmanagedapps.md | 62 + ...anagedappregistrationsbyazureaddeviceid.md | 77 + ...mam-windowsinformationprotection-assign.md | 92 + ...ne-mam-windowsinformationprotection-get.md | 200 ++ ...e-mam-windowsinformationprotection-list.md | 199 ++ ...formationprotectionapplockerfile-create.md | 98 + ...formationprotectionapplockerfile-delete.md | 65 + ...sinformationprotectionapplockerfile-get.md | 81 + ...informationprotectionapplockerfile-list.md | 80 + ...formationprotectionapplockerfile-update.md | 98 + ...tionprotectiondeviceregistration-create.md | 101 + ...tionprotectiondeviceregistration-delete.md | 62 + ...rmationprotectiondeviceregistration-get.md | 80 + ...mationprotectiondeviceregistration-list.md | 79 + ...tionprotectiondeviceregistration-update.md | 101 + ...mationprotectiondeviceregistration-wipe.md | 62 + ...ndowsinformationprotectionpolicy-create.md | 393 +++ ...ndowsinformationprotectionpolicy-delete.md | 62 + ...-windowsinformationprotectionpolicy-get.md | 210 ++ ...windowsinformationprotectionpolicy-list.md | 209 ++ ...ndowsinformationprotectionpolicy-update.md | 393 +++ ...sinformationprotectionwipeaction-create.md | 101 + ...sinformationprotectionwipeaction-delete.md | 62 + ...dowsinformationprotectionwipeaction-get.md | 80 + ...owsinformationprotectionwipeaction-list.md | 79 + ...sinformationprotectionwipeaction-update.md | 101 + ...-mam-windowsmanagedappprotection-assign.md | 90 + ...-mam-windowsmanagedappprotection-create.md | 169 + ...-mam-windowsmanagedappprotection-delete.md | 62 + ...une-mam-windowsmanagedappprotection-get.md | 104 + ...ne-mam-windowsmanagedappprotection-list.md | 103 + ...-windowsmanagedappprotection-targetapps.md | 87 + ...-mam-windowsmanagedappprotection-update.md | 169 + ...nel-microsofttunnelconfiguration-create.md | 168 + ...nel-microsofttunnelconfiguration-delete.md | 63 + ...tunnel-microsofttunnelconfiguration-get.md | 110 + ...unnel-microsofttunnelconfiguration-list.md | 108 + ...nel-microsofttunnelconfiguration-update.md | 169 + ...l-microsofttunnelhealththreshold-create.md | 95 + ...l-microsofttunnelhealththreshold-delete.md | 62 + ...nnel-microsofttunnelhealththreshold-get.md | 78 + ...nel-microsofttunnelhealththreshold-list.md | 77 + ...l-microsofttunnelhealththreshold-update.md | 95 + ...e-mstunnel-microsofttunnelserver-create.md | 98 + ...server-createserverlogcollectionrequest.md | 95 + ...e-mstunnel-microsofttunnelserver-delete.md | 62 + ...rver-generateserverlogcollectionrequest.md | 95 + ...tune-mstunnel-microsofttunnelserver-get.md | 79 + ...-microsofttunnelserver-gethealthmetrics.md | 91 + ...ttunnelserver-gethealthmetrictimeseries.md | 93 + ...une-mstunnel-microsofttunnelserver-list.md | 78 + ...e-mstunnel-microsofttunnelserver-update.md | 98 + ...unnelserverlogcollectionresponse-create.md | 104 + ...logcollectionresponse-createdownloadurl.md | 68 + ...unnelserverlogcollectionresponse-delete.md | 62 + ...gcollectionresponse-generatedownloadurl.md | 68 + ...fttunnelserverlogcollectionresponse-get.md | 81 + ...ttunnelserverlogcollectionresponse-list.md | 80 + ...unnelserverlogcollectionresponse-update.md | 104 + ...une-mstunnel-microsofttunnelsite-create.md | 117 + ...une-mstunnel-microsofttunnelsite-delete.md | 62 + ...intune-mstunnel-microsofttunnelsite-get.md | 86 + ...ntune-mstunnel-microsofttunnelsite-list.md | 85 + ...nnel-microsofttunnelsite-requestupgrade.md | 62 + ...une-mstunnel-microsofttunnelsite-update.md | 117 + ...ion-localizednotificationmessage-create.md | 97 + ...ion-localizednotificationmessage-delete.md | 62 + ...cation-localizednotificationmessage-get.md | 79 + ...ation-localizednotificationmessage-list.md | 78 + ...ion-localizednotificationmessage-update.md | 97 + ...tion-notificationmessagetemplate-create.md | 101 + ...tion-notificationmessagetemplate-delete.md | 62 + ...ication-notificationmessagetemplate-get.md | 81 + ...cation-notificationmessagetemplate-list.md | 80 + ...ficationmessagetemplate-sendtestmessage.md | 62 + ...tion-notificationmessagetemplate-update.md | 101 + ...icemanagementdomainjoinconnector-create.md | 95 + ...icemanagementdomainjoinconnector-delete.md | 62 + ...devicemanagementdomainjoinconnector-get.md | 78 + ...evicemanagementdomainjoinconnector-list.md | 77 + ...icemanagementdomainjoinconnector-update.md | 95 + ...ding-compliancemanagementpartner-create.md | 196 ++ ...ding-compliancemanagementpartner-delete.md | 62 + ...oarding-compliancemanagementpartner-get.md | 125 + ...arding-compliancemanagementpartner-list.md | 124 + ...ding-compliancemanagementpartner-update.md | 196 ++ ...managementauthorityconfiguration-create.md | 118 + ...managementauthorityconfiguration-delete.md | 62 + ...ecomanagementauthorityconfiguration-get.md | 87 + ...comanagementauthorityconfiguration-list.md | 86 + ...managementauthorityconfiguration-update.md | 118 + ...eateenrollmentnotificationconfiguration.md | 92 + ...viceenrollmentlimitconfiguration-create.md | 112 + ...viceenrollmentlimitconfiguration-delete.md | 62 + ...-deviceenrollmentlimitconfiguration-get.md | 85 + ...deviceenrollmentlimitconfiguration-list.md | 84 + ...viceenrollmentlimitconfiguration-update.md | 112 + ...ollmentnotificationconfiguration-create.md | 131 + ...ollmentnotificationconfiguration-delete.md | 62 + ...enrollmentnotificationconfiguration-get.md | 92 + ...nrollmentnotificationconfiguration-list.md | 91 + ...ollmentnotificationconfiguration-update.md | 131 + ...platformrestrictionconfiguration-create.md | 139 + ...platformrestrictionconfiguration-delete.md | 62 + ...entplatformrestrictionconfiguration-get.md | 98 + ...ntplatformrestrictionconfiguration-list.md | 97 + ...platformrestrictionconfiguration-update.md | 139 + ...latformrestrictionsconfiguration-create.md | 325 ++ ...latformrestrictionsconfiguration-delete.md | 62 + ...ntplatformrestrictionsconfiguration-get.md | 188 ++ ...tplatformrestrictionsconfiguration-list.md | 187 ++ ...latformrestrictionsconfiguration-update.md | 325 ++ ...owshelloforbusinessconfiguration-create.md | 148 + ...owshelloforbusinessconfiguration-delete.md | 62 + ...indowshelloforbusinessconfiguration-get.md | 97 + ...ndowshelloforbusinessconfiguration-list.md | 96 + ...owshelloforbusinessconfiguration-update.md | 148 + ...evicemanagementexchangeconnector-create.md | 110 + ...evicemanagementexchangeconnector-delete.md | 62 + ...g-devicemanagementexchangeconnector-get.md | 83 + ...-devicemanagementexchangeconnector-list.md | 82 + ...-devicemanagementexchangeconnector-sync.md | 77 + ...evicemanagementexchangeconnector-update.md | 110 + ...emanagementexchangeonpremisespolicy-get.md | 95 + ...nagementexchangeonpremisespolicy-update.md | 128 + ...boarding-devicemanagementpartner-create.md | 130 + ...boarding-devicemanagementpartner-delete.md | 62 + ...-onboarding-devicemanagementpartner-get.md | 93 + ...onboarding-devicemanagementpartner-list.md | 92 + ...rding-devicemanagementpartner-terminate.md | 62 + ...boarding-devicemanagementpartner-update.md | 130 + ...nrollmentconfigurationassignment-create.md | 102 + ...nrollmentconfigurationassignment-delete.md | 62 + ...g-enrollmentconfigurationassignment-get.md | 82 + ...-enrollmentconfigurationassignment-list.md | 81 + ...nrollmentconfigurationassignment-update.md | 102 + ...ing-mobilethreatdefenseconnector-create.md | 137 + ...ing-mobilethreatdefenseconnector-delete.md | 62 + ...arding-mobilethreatdefenseconnector-get.md | 92 + ...rding-mobilethreatdefenseconnector-list.md | 91 + ...ing-mobilethreatdefenseconnector-update.md | 137 + ...onpremisesconditionalaccesssettings-get.md | 83 + ...remisesconditionalaccesssettings-update.md | 104 + .../intune-onboarding-organization-get.md | 84 + .../intune-onboarding-organization-list.md | 83 + ...tion-setmobiledevicemanagementauthority.md | 68 + .../intune-onboarding-organization-update.md | 105 + ...intune-onboarding-sideloadingkey-create.md | 98 + ...intune-onboarding-sideloadingkey-delete.md | 62 + .../intune-onboarding-sideloadingkey-get.md | 79 + .../intune-onboarding-sideloadingkey-list.md | 78 + ...intune-onboarding-sideloadingkey-update.md | 98 + .../intune-onboarding-vpptoken-create.md | 153 + .../intune-onboarding-vpptoken-delete.md | 62 + .../intune-onboarding-vpptoken-get.md | 101 + ...e-onboarding-vpptoken-getlicensesforapp.md | 84 + .../intune-onboarding-vpptoken-list.md | 100 + ...tune-onboarding-vpptoken-revokelicenses.md | 79 + ...e-onboarding-vpptoken-synclicensecounts.md | 62 + ...intune-onboarding-vpptoken-synclicenses.md | 98 + .../intune-onboarding-vpptoken-update.md | 153 + ...lmentcompletionpageconfiguration-create.md | 149 + ...lmentcompletionpageconfiguration-delete.md | 62 + ...rollmentcompletionpageconfiguration-get.md | 98 + ...ollmentcompletionpageconfiguration-list.md | 97 + ...lmentcompletionpageconfiguration-update.md | 149 + ...on-appvulnerabilitymanageddevice-create.md | 92 + ...on-appvulnerabilitymanageddevice-delete.md | 62 + ...ation-appvulnerabilitymanageddevice-get.md | 77 + ...tion-appvulnerabilitymanageddevice-list.md | 76 + ...on-appvulnerabilitymanageddevice-update.md | 92 + ...ration-appvulnerabilitymobileapp-create.md | 99 + ...ration-appvulnerabilitymobileapp-delete.md | 62 + ...tegration-appvulnerabilitymobileapp-get.md | 80 + ...egration-appvulnerabilitymobileapp-list.md | 79 + ...ration-appvulnerabilitymobileapp-update.md | 99 + ...integration-appvulnerabilitytask-create.md | 136 + ...integration-appvulnerabilitytask-delete.md | 62 + ...nerintegration-appvulnerabilitytask-get.md | 92 + ...erintegration-appvulnerabilitytask-list.md | 91 + ...integration-appvulnerabilitytask-update.md | 136 + ...egration-configmanagercollection-create.md | 99 + ...egration-configmanagercollection-delete.md | 62 + ...integration-configmanagercollection-get.md | 80 + ...onfigmanagercollection-getpolicysummary.md | 83 + ...ntegration-configmanagercollection-list.md | 79 + ...egration-configmanagercollection-update.md | 99 + ...egration-deviceappmanagementtask-create.md | 112 + ...egration-deviceappmanagementtask-delete.md | 62 + ...integration-deviceappmanagementtask-get.md | 84 + ...ntegration-deviceappmanagementtask-list.md | 83 + ...egration-deviceappmanagementtask-update.md | 112 + ...on-deviceappmanagementtask-updatestatus.md | 79 + ...ration-securityconfigurationtask-create.md | 142 + ...ration-securityconfigurationtask-delete.md | 62 + ...tegration-securityconfigurationtask-get.md | 96 + ...egration-securityconfigurationtask-list.md | 95 + ...ration-securityconfigurationtask-update.md | 142 + ...ion-unmanageddevicediscoverytask-create.md | 145 + ...ion-unmanageddevicediscoverytask-delete.md | 62 + ...ration-unmanageddevicediscoverytask-get.md | 100 + ...ation-unmanageddevicediscoverytask-list.md | 99 + ...ion-unmanageddevicediscoverytask-update.md | 145 + ...egration-vulnerablemanageddevice-create.md | 92 + ...egration-vulnerablemanageddevice-delete.md | 62 + ...integration-vulnerablemanageddevice-get.md | 77 + ...ntegration-vulnerablemanageddevice-list.md | 76 + ...egration-vulnerablemanageddevice-update.md | 92 + ...andappmanagementassignmentfilter-create.md | 125 + ...andappmanagementassignmentfilter-delete.md | 62 + ...andappmanagementassignmentfilter-enable.md | 77 + ...iceandappmanagementassignmentfilter-get.md | 92 + ...ntfilter-getplatformsupportedproperties.md | 89 + ...dappmanagementassignmentfilter-getstate.md | 71 + ...assignmentfilter-getsupportedproperties.md | 82 + ...ceandappmanagementassignmentfilter-list.md | 91 + ...andappmanagementassignmentfilter-update.md | 125 + ...nagementassignmentfilter-validatefilter.md | 107 + ...icecompliancepolicypolicysetitem-create.md | 109 + ...icecompliancepolicypolicysetitem-delete.md | 62 + ...devicecompliancepolicypolicysetitem-get.md | 84 + ...evicecompliancepolicypolicysetitem-list.md | 83 + ...icecompliancepolicypolicysetitem-update.md | 109 + ...deviceconfigurationpolicysetitem-create.md | 109 + ...deviceconfigurationpolicysetitem-delete.md | 62 + ...et-deviceconfigurationpolicysetitem-get.md | 84 + ...t-deviceconfigurationpolicysetitem-list.md | 83 + ...deviceconfigurationpolicysetitem-update.md | 109 + ...vicemanagement-evaluateassignmentfilter.md | 93 + ...ement-getassignmentfiltersstatusdetails.md | 126 + ...configurationpolicypolicysetitem-create.md | 109 + ...configurationpolicypolicysetitem-delete.md | 62 + ...entconfigurationpolicypolicysetitem-get.md | 84 + ...ntconfigurationpolicypolicysetitem-list.md | 83 + ...configurationpolicypolicysetitem-update.md | 109 + ...icemanagementscriptpolicysetitem-create.md | 109 + ...icemanagementscriptpolicysetitem-delete.md | 62 + ...devicemanagementscriptpolicysetitem-get.md | 84 + ...evicemanagementscriptpolicysetitem-list.md | 83 + ...icemanagementscriptpolicysetitem-update.md | 109 + ...ctionsconfigurationpolicysetitem-create.md | 115 + ...ctionsconfigurationpolicysetitem-delete.md | 62 + ...trictionsconfigurationpolicysetitem-get.md | 86 + ...rictionsconfigurationpolicysetitem-list.md | 85 + ...ctionsconfigurationpolicysetitem-update.md | 115 + ...ioningconfigurationpolicysetitem-create.md | 109 + ...ioningconfigurationpolicysetitem-delete.md | 62 + ...visioningconfigurationpolicysetitem-get.md | 84 + ...isioningconfigurationpolicysetitem-list.md | 83 + ...ioningconfigurationpolicysetitem-update.md | 109 + ...anagedappprotectionpolicysetitem-create.md | 112 + ...anagedappprotectionpolicysetitem-delete.md | 62 + ...t-managedappprotectionpolicysetitem-get.md | 85 + ...-managedappprotectionpolicysetitem-list.md | 84 + ...anagedappprotectionpolicysetitem-update.md | 112 + ...ileappconfigurationpolicysetitem-create.md | 109 + ...ileappconfigurationpolicysetitem-delete.md | 62 + ...mobileappconfigurationpolicysetitem-get.md | 84 + ...obileappconfigurationpolicysetitem-list.md | 83 + ...ileappconfigurationpolicysetitem-update.md | 109 + ...ionprotectionpolicypolicysetitem-create.md | 109 + ...ionprotectionpolicypolicysetitem-delete.md | 62 + ...mationprotectionpolicypolicysetitem-get.md | 84 + ...ationprotectionpolicypolicysetitem-list.md | 83 + ...ionprotectionpolicypolicysetitem-update.md | 109 + ...policyset-mobileapppolicysetitem-create.md | 143 + ...policyset-mobileapppolicysetitem-delete.md | 62 + ...ne-policyset-mobileapppolicysetitem-get.md | 100 + ...e-policyset-mobileapppolicysetitem-list.md | 99 + ...policyset-mobileapppolicysetitem-update.md | 143 + ...ayloadcompatibleassignmentfilter-create.md | 128 + ...ayloadcompatibleassignmentfilter-delete.md | 62 + ...t-payloadcompatibleassignmentfilter-get.md | 93 + ...-payloadcompatibleassignmentfilter-list.md | 92 + ...ayloadcompatibleassignmentfilter-update.md | 128 + .../intune-policyset-policyset-create.md | 113 + .../intune-policyset-policyset-delete.md | 62 + .../intune-policyset-policyset-get.md | 86 + ...ntune-policyset-policyset-getpolicysets.md | 102 + .../intune-policyset-policyset-list.md | 85 + .../intune-policyset-policyset-update.md | 127 + ...ne-policyset-policysetassignment-create.md | 98 + ...ne-policyset-policysetassignment-delete.md | 62 + ...ntune-policyset-policysetassignment-get.md | 81 + ...tune-policyset-policysetassignment-list.md | 80 + ...ne-policyset-policysetassignment-update.md | 98 + .../intune-policyset-policysetitem-get.md | 84 + .../intune-policyset-policysetitem-list.md | 83 + ...gedappconfigurationpolicysetitem-create.md | 109 + ...gedappconfigurationpolicysetitem-delete.md | 62 + ...anagedappconfigurationpolicysetitem-get.md | 84 + ...nagedappconfigurationpolicysetitem-list.md | 83 + ...gedappconfigurationpolicysetitem-update.md | 109 + ...onpageconfigurationpolicysetitem-create.md | 112 + ...onpageconfigurationpolicysetitem-delete.md | 62 + ...etionpageconfigurationpolicysetitem-get.md | 85 + ...tionpageconfigurationpolicysetitem-list.md | 84 + ...onpageconfigurationpolicysetitem-update.md | 112 + ...otdeploymentprofilepolicysetitem-create.md | 109 + ...otdeploymentprofilepolicysetitem-delete.md | 62 + ...pilotdeploymentprofilepolicysetitem-get.md | 84 + ...ilotdeploymentprofilepolicysetitem-list.md | 83 + ...otdeploymentprofilepolicysetitem-update.md | 109 + ...erts-certificateconnectordetails-create.md | 98 + ...erts-certificateconnectordetails-delete.md | 62 + ...rtcerts-certificateconnectordetails-get.md | 79 + ...ficateconnectordetails-gethealthmetrics.md | 91 + ...nectordetails-gethealthmetrictimeseries.md | 95 + ...tcerts-certificateconnectordetails-list.md | 78 + ...erts-certificateconnectordetails-update.md | 98 + ...portcerts-onpremencryptedpayload-create.md | 129 + ...portcerts-onpremencryptedpayload-delete.md | 62 + ...aimportcerts-onpremencryptedpayload-get.md | 89 + ...importcerts-onpremencryptedpayload-list.md | 88 + ...portcerts-onpremencryptedpayload-update.md | 129 + ...importcerts-pfxrecryptionrequest-create.md | 117 + ...importcerts-pfxrecryptionrequest-delete.md | 62 + ...-raimportcerts-pfxrecryptionrequest-get.md | 85 + ...raimportcerts-pfxrecryptionrequest-list.md | 84 + ...importcerts-pfxrecryptionrequest-update.md | 117 + ...raimportcerts-pfxusercertificate-create.md | 132 + ...raimportcerts-pfxusercertificate-delete.md | 62 + ...ne-raimportcerts-pfxusercertificate-get.md | 90 + ...e-raimportcerts-pfxusercertificate-list.md | 89 + ...raimportcerts-pfxusercertificate-update.md | 132 + ...raimportcerts-userpfxcertificate-create.md | 117 + ...raimportcerts-userpfxcertificate-delete.md | 62 + ...ne-raimportcerts-userpfxcertificate-get.md | 86 + ...e-raimportcerts-userpfxcertificate-list.md | 85 + ...raimportcerts-userpfxcertificate-update.md | 117 + ...tresourceaccessprofileassignment-create.md | 102 + ...tresourceaccessprofileassignment-delete.md | 62 + ...mentresourceaccessprofileassignment-get.md | 82 + ...entresourceaccessprofileassignment-list.md | 81 + ...tresourceaccessprofileassignment-update.md | 102 + ...agementresourceaccessprofilebase-assign.md | 109 + ...managementresourceaccessprofilebase-get.md | 82 + ...anagementresourceaccessprofilebase-list.md | 81 + ...ceaccessprofilebase-querybyplatformtype.md | 96 + ...policy-windows10xcertificateprofile-get.md | 82 + ...olicy-windows10xcertificateprofile-list.md | 81 + ...windows10xscepcertificateprofile-create.md | 175 + ...windows10xscepcertificateprofile-delete.md | 62 + ...cy-windows10xscepcertificateprofile-get.md | 111 + ...y-windows10xscepcertificateprofile-list.md | 110 + ...windows10xscepcertificateprofile-update.md | 175 + ...windows10xtrustedrootcertificate-create.md | 113 + ...windows10xtrustedrootcertificate-delete.md | 62 + ...cy-windows10xtrustedrootcertificate-get.md | 85 + ...y-windows10xtrustedrootcertificate-list.md | 84 + ...windows10xtrustedrootcertificate-update.md | 113 + ...olicy-windows10xvpnconfiguration-create.md | 113 + ...olicy-windows10xvpnconfiguration-delete.md | 62 + ...rapolicy-windows10xvpnconfiguration-get.md | 85 + ...apolicy-windows10xvpnconfiguration-list.md | 84 + ...olicy-windows10xvpnconfiguration-update.md | 113 + ...licy-windows10xwificonfiguration-create.md | 113 + ...licy-windows10xwificonfiguration-delete.md | 62 + ...apolicy-windows10xwificonfiguration-get.md | 85 + ...policy-windows10xwificonfiguration-list.md | 84 + ...licy-windows10xwificonfiguration-update.md | 113 + ...ceandappmanagementroleassignment-create.md | 113 + ...ceandappmanagementroleassignment-delete.md | 62 + ...eviceandappmanagementroleassignment-get.md | 86 + ...viceandappmanagementroleassignment-list.md | 85 + ...ceandappmanagementroleassignment-update.md | 113 + ...ceandappmanagementroledefinition-create.md | 180 + ...ceandappmanagementroledefinition-delete.md | 63 + ...eviceandappmanagementroledefinition-get.md | 120 + ...viceandappmanagementroledefinition-list.md | 118 + ...ceandappmanagementroledefinition-update.md | 181 ++ ...devicemanagement-getassignedroledetails.md | 76 + ...rbac-devicemanagement-scopedforresource.md | 75 + ...une-rbac-operationapprovalpolicy-create.md | 101 + ...une-rbac-operationapprovalpolicy-delete.md | 62 + ...intune-rbac-operationapprovalpolicy-get.md | 81 + ...napprovalpolicy-getapprovableoperations.md | 74 + ...ovalpolicy-getoperationsallowedapproval.md | 74 + ...alpolicy-getoperationsrequiringapproval.md | 74 + ...ntune-rbac-operationapprovalpolicy-list.md | 80 + ...une-rbac-operationapprovalpolicy-update.md | 101 + ...e-rbac-operationapprovalrequest-approve.md | 83 + ...operationapprovalrequest-cancelapproval.md | 83 + ...perationapprovalrequest-cancelmyrequest.md | 77 + ...ne-rbac-operationapprovalrequest-create.md | 177 + ...ne-rbac-operationapprovalrequest-delete.md | 62 + ...ntune-rbac-operationapprovalrequest-get.md | 117 + ...erationapprovalrequest-getmyrequestbyid.md | 121 + ...-operationapprovalrequest-getmyrequests.md | 116 + ...erationapprovalrequest-getrequeststatus.md | 91 + ...tune-rbac-operationapprovalrequest-list.md | 116 + ...ne-rbac-operationapprovalrequest-reject.md | 83 + ...ne-rbac-operationapprovalrequest-update.md | 177 + ...intune-rbac-rbacapplicationmultiple-get.md | 74 + ...une-rbac-rbacapplicationmultiple-update.md | 83 + .../intune-rbac-resourceoperation-create.md | 98 + .../intune-rbac-resourceoperation-delete.md | 62 + .../intune-rbac-resourceoperation-get.md | 79 + ...rbac-resourceoperation-getscopesforuser.md | 77 + .../intune-rbac-resourceoperation-list.md | 78 + .../intune-rbac-resourceoperation-update.md | 98 + .../intune-rbac-roleassignment-create.md | 106 + .../intune-rbac-roleassignment-delete.md | 62 + .../intune-rbac-roleassignment-get.md | 83 + .../intune-rbac-roleassignment-list.md | 82 + .../intune-rbac-roleassignment-update.md | 106 + .../intune-rbac-roledefinition-create.md | 180 + .../intune-rbac-roledefinition-delete.md | 63 + .../intune-rbac-roledefinition-get.md | 120 + .../intune-rbac-roledefinition-list.md | 118 + .../intune-rbac-roledefinition-update.md | 181 ++ .../intune-rbac-rolemanagement-get.md | 74 + .../intune-rbac-rolemanagement-update.md | 83 + .../intune-rbac-rolescopetag-assign.md | 106 + .../intune-rbac-rolescopetag-create.md | 93 + .../intune-rbac-rolescopetag-delete.md | 63 + .../intune-rbac-rolescopetag-get.md | 78 + ...-rbac-rolescopetag-getrolescopetagsbyid.md | 94 + ...rbac-rolescopetag-hascustomrolescopetag.md | 69 + .../intune-rbac-rolescopetag-list.md | 77 + .../intune-rbac-rolescopetag-update.md | 93 + ...-rbac-rolescopetagautoassignment-create.md | 96 + ...-rbac-rolescopetagautoassignment-delete.md | 62 + ...une-rbac-rolescopetagautoassignment-get.md | 80 + ...ne-rbac-rolescopetagautoassignment-list.md | 79 + ...-rbac-rolescopetagautoassignment-update.md | 96 + ...-createremotehelpsessionresponse-create.md | 87 + ...-createremotehelpsessionresponse-delete.md | 62 + ...nce-createremotehelpsessionresponse-get.md | 75 + ...ce-createremotehelpsessionresponse-list.md | 74 + ...-createremotehelpsessionresponse-update.md | 87 + ...ement-getallowedremoteassistanceactions.md | 78 + ...devicemanagement-reportremoteassistance.md | 100 + ...gement-reportremotehelpsessionstarttime.md | 77 + ...eassistance-devicemanagementreports-get.md | 74 + ...teassistancemonitoractivesessionsreport.md | 105 + ...teassistancemonitoravgsessiontimereport.md | 105 + ...oteassistancemonitortotalsessionsreport.md | 105 + ...ports-getremoteassistancesessionsreport.md | 105 + ...sistance-devicemanagementreports-update.md | 83 + ...remoteassistancepartner-beginonboarding.md | 62 + ...sistance-remoteassistancepartner-create.md | 98 + ...sistance-remoteassistancepartner-delete.md | 62 + ...ance-remoteassistancepartner-disconnect.md | 62 + ...eassistance-remoteassistancepartner-get.md | 79 + ...assistance-remoteassistancepartner-list.md | 78 + ...sistance-remoteassistancepartner-update.md | 98 + ...assistance-remoteassistancesettings-get.md | 77 + ...istance-remoteassistancesettings-update.md | 92 + ...tremotehelpsessionaccessresponse-create.md | 93 + ...tremotehelpsessionaccessresponse-delete.md | 62 + ...uestremotehelpsessionaccessresponse-get.md | 77 + ...estremotehelpsessionaccessresponse-list.md | 76 + ...tremotehelpsessionaccessresponse-update.md | 93 + ...etrieveremotehelpsessionresponse-create.md | 111 + ...etrieveremotehelpsessionresponse-delete.md | 62 + ...e-retrieveremotehelpsessionresponse-get.md | 83 + ...-retrieveremotehelpsessionresponse-list.md | 82 + ...etrieveremotehelpsessionresponse-update.md | 111 + ...agementcachedreportconfiguration-create.md | 115 + ...agementcachedreportconfiguration-delete.md | 62 + ...managementcachedreportconfiguration-get.md | 86 + ...anagementcachedreportconfiguration-list.md | 85 + ...agementcachedreportconfiguration-update.md | 115 + ...orting-devicemanagementexportjob-create.md | 117 + ...orting-devicemanagementexportjob-delete.md | 62 + ...reporting-devicemanagementexportjob-get.md | 86 + ...eporting-devicemanagementexportjob-list.md | 85 + ...orting-devicemanagementexportjob-update.md | 117 + ...e-reporting-devicemanagementreports-get.md | 74 + ...devicemanagementreports-getcachedreport.md | 101 + ...-getcompliancepolicynoncompliancereport.md | 105 + ...pliancepolicynoncompliancesummaryreport.md | 105 + ...getcompliancesettingnoncompliancereport.md | 105 + ...tconfigurationpolicynoncompliancereport.md | 105 + ...urationpolicynoncompliancesummaryreport.md | 105 + ...configurationsettingnoncompliancereport.md | 105 + ...entintentpersettingcontributingprofiles.md | 105 + ...getdevicemanagementintentsettingsreport.md | 105 + ...entreports-getdevicenoncompliancereport.md | 105 + ...getdeviceswithoutcompliancepolicyreport.md | 105 + ...cemanagementreports-gethistoricalreport.md | 103 + ...getnoncompliantdevicesandsettingsreport.md | 105 + ...treports-getpolicynoncompliancemetadata.md | 105 + ...entreports-getpolicynoncompliancereport.md | 105 + ...rts-getpolicynoncompliancesummaryreport.md | 105 + ...evicemanagementreports-getreportfilters.md | 105 + ...ntreports-getsettingnoncompliancereport.md | 105 + ...eporting-devicemanagementreports-update.md | 83 + ...g-devicemanagementreportschedule-create.md | 131 + ...g-devicemanagementreportschedule-delete.md | 62 + ...ting-devicemanagementreportschedule-get.md | 92 + ...ing-devicemanagementreportschedule-list.md | 91 + ...g-devicemanagementreportschedule-update.md | 131 + ...ared-androidmanagedappprotection-create.md | 276 ++ ...ared-androidmanagedappprotection-delete.md | 66 + ...-shared-androidmanagedappprotection-get.md | 145 + ...oidmanagedappprotection-haspayloadlinks.md | 97 + ...shared-androidmanagedappprotection-list.md | 144 + ...ared-androidmanagedappprotection-update.md | 276 ++ .../intune-shared-deviceappmanagement-get.md | 87 + ...ement-syncmicrosoftstoreforbusinessapps.md | 62 + ...ntune-shared-deviceappmanagement-update.md | 94 + .../intune-shared-devicecategory-create.md | 98 + .../intune-shared-devicecategory-delete.md | 67 + .../intune-shared-devicecategory-get.md | 103 + .../intune-shared-devicecategory-list.md | 83 + .../intune-shared-devicecategory-update.md | 114 + ...ne-shared-devicecompliancepolicy-assign.md | 101 + ...ntune-shared-devicecompliancepolicy-get.md | 86 + ...-devicecompliancepolicy-haspayloadlinks.md | 97 + ...tune-shared-devicecompliancepolicy-list.md | 85 + ...reshdevicecompliancereportsummarization.md | 64 + ...ompliancepolicy-scheduleactionsforrules.md | 85 + ...ntune-shared-deviceconfiguration-assign.md | 116 + ...uration-assignedaccessmultimodeprofiles.md | 98 + .../intune-shared-deviceconfiguration-get.md | 110 + ...onfiguration-gettargetedusersanddevices.md | 98 + ...red-deviceconfiguration-haspayloadlinks.md | 97 + .../intune-shared-deviceconfiguration-list.md | 108 + ...figuration-windowsprivacyaccesscontrols.md | 90 + ...ed-deviceenrollmentconfiguration-assign.md | 87 + ...hared-deviceenrollmentconfiguration-get.md | 84 + ...enrollmentconfiguration-haspayloadlinks.md | 97 + ...ared-deviceenrollmentconfiguration-list.md | 83 + ...viceenrollmentconfiguration-setpriority.md | 79 + ...vicemanagement-enablelegacypcmanagement.md | 62 + .../intune-shared-devicemanagement-get.md | 158 + ...ement-getassignedroleidsforloggedinuser.md | 75 + ...evicemanagement-geteffectivepermissions.md | 93 + ...-devicemanagement-getrolescopetagsbyids.md | 84 + ...cemanagement-getrolescopetagsbyresource.md | 82 + ...t-sendcustomnotificationtocompanyportal.md | 82 + .../intune-shared-devicemanagement-update.md | 188 ++ ...nt-verifywindowsenrollmentautodiscovery.md | 75 + ...agementderivedcredentialsettings-delete.md | 64 + ...managementderivedcredentialsettings-get.md | 82 + ...anagementderivedcredentialsettings-list.md | 79 + ...agementderivedcredentialsettings-update.md | 96 + ...ne-shared-devicemanagementscript-assign.md | 95 + ...ne-shared-devicemanagementscript-create.md | 119 + ...ne-shared-devicemanagementscript-delete.md | 66 + ...ntune-shared-devicemanagementscript-get.md | 90 + ...-devicemanagementscript-haspayloadlinks.md | 97 + ...tune-shared-devicemanagementscript-list.md | 89 + ...ne-shared-devicemanagementscript-update.md | 119 + ...slobappprovisioningconfiguration-assign.md | 95 + ...slobappprovisioningconfiguration-create.md | 116 + ...slobappprovisioningconfiguration-delete.md | 66 + ...-ioslobappprovisioningconfiguration-get.md | 89 + ...ovisioningconfiguration-haspayloadlinks.md | 97 + ...ioslobappprovisioningconfiguration-list.md | 88 + ...slobappprovisioningconfiguration-update.md | 116 + ...e-shared-iosmanagedappprotection-create.md | 264 ++ ...e-shared-iosmanagedappprotection-delete.md | 66 + ...tune-shared-iosmanagedappprotection-get.md | 141 + ...iosmanagedappprotection-haspayloadlinks.md | 97 + ...une-shared-iosmanagedappprotection-list.md | 140 + ...e-shared-iosmanagedappprotection-update.md | 264 ++ ...ndowsinformationprotectionpolicy-create.md | 365 +++ ...ndowsinformationprotectionpolicy-delete.md | 66 + ...mwindowsinformationprotectionpolicy-get.md | 204 ++ ...rmationprotectionpolicy-haspayloadlinks.md | 97 + ...windowsinformationprotectionpolicy-list.md | 203 ++ ...ndowsinformationprotectionpolicy-update.md | 365 +++ .../intune-shared-mobileapp-assign.md | 93 + .../intune-shared-mobileapp-get.md | 103 + ...tune-shared-mobileapp-getmobileappcount.md | 77 + ...ne-shared-mobileapp-getrelatedappstates.md | 94 + ...ntune-shared-mobileapp-gettopmobileapps.md | 106 + ...intune-shared-mobileapp-haspayloadlinks.md | 97 + .../intune-shared-mobileapp-list.md | 100 + ...ne-shared-mobileapp-updaterelationships.md | 88 + ...ed-mobileapptroubleshootingevent-create.md | 96 + ...ed-mobileapptroubleshootingevent-delete.md | 67 + ...hared-mobileapptroubleshootingevent-get.md | 79 + ...ared-mobileapptroubleshootingevent-list.md | 78 + ...ed-mobileapptroubleshootingevent-update.md | 96 + ...troot-deviceconfigurationdeviceactivity.md | 71 + ...ortroot-deviceconfigurationuseractivity.md | 71 + .../intune-shared-reportroot-get.md | 75 + ...nageddeviceenrollmentabandonmentdetails.md | 81 + ...nageddeviceenrollmentabandonmentsummary.md | 81 + ...t-manageddeviceenrollmentfailuredetails.md | 80 + ...ot-manageddeviceenrollmentfailuretrends.md | 71 + ...root-manageddeviceenrollmenttopfailures.md | 78 + .../intune-shared-reportroot-update.md | 83 + ...-targetedmanagedappconfiguration-assign.md | 89 + ...-targetedmanagedappconfiguration-create.md | 128 + ...-targetedmanagedappconfiguration-delete.md | 66 + ...red-targetedmanagedappconfiguration-get.md | 95 + ...managedappconfiguration-haspayloadlinks.md | 97 + ...ed-targetedmanagedappconfiguration-list.md | 94 + ...getedmanagedappconfiguration-targetapps.md | 88 + ...-targetedmanagedappconfiguration-update.md | 128 + .../intune-shared-user-create.md | 102 + .../intune-shared-user-delete.md | 77 + ...d-user-exportdeviceandappmanagementdata.md | 87 + .../intune-shared-user-get.md | 92 + ...effectivedeviceenrollmentconfigurations.md | 89 + ...e-shared-user-getloggedonmanageddevices.md | 231 ++ ...ed-user-getmanagedappdiagnosticstatuses.md | 75 + ...ntune-shared-user-getmanagedapppolicies.md | 89 + ...d-user-getmanageddeviceswithappfailures.md | 70 + .../intune-shared-user-list.md | 90 + ...red-user-removealldevicesfrommanagement.md | 62 + .../intune-shared-user-update.md | 98 + ...r-wipemanagedappregistrationbydevicetag.md | 85 + ...-wipemanagedappregistrationsbydevicetag.md | 86 + ...indowsautopilotdeploymentprofile-assign.md | 85 + ...d-windowsautopilotdeploymentprofile-get.md | 111 + ...opilotdeploymentprofile-haspayloadlinks.md | 97 + ...d-windowsdomainjoinconfiguration-create.md | 129 + ...d-windowsdomainjoinconfiguration-delete.md | 64 + ...ared-windowsdomainjoinconfiguration-get.md | 108 + ...red-windowsdomainjoinconfiguration-list.md | 87 + ...d-windowsdomainjoinconfiguration-update.md | 126 + ...intune-shared-windowsupdatestate-create.md | 114 + ...intune-shared-windowsupdatestate-delete.md | 66 + .../intune-shared-windowsupdatestate-get.md | 87 + .../intune-shared-windowsupdatestate-list.md | 86 + ...intune-shared-windowsupdatestate-update.md | 114 + ...ate-windowsdriverupdateinventory-create.md | 110 + ...ate-windowsdriverupdateinventory-delete.md | 62 + ...update-windowsdriverupdateinventory-get.md | 83 + ...pdate-windowsdriverupdateinventory-list.md | 82 + ...ate-windowsdriverupdateinventory-update.md | 110 + ...pdate-windowsdriverupdateprofile-assign.md | 87 + ...pdate-windowsdriverupdateprofile-create.md | 123 + ...pdate-windowsdriverupdateprofile-delete.md | 62 + ...indowsdriverupdateprofile-executeaction.md | 100 + ...reupdate-windowsdriverupdateprofile-get.md | 90 + ...eupdate-windowsdriverupdateprofile-list.md | 89 + ...indowsdriverupdateprofile-syncinventory.md | 62 + ...pdate-windowsdriverupdateprofile-update.md | 123 + ...owsdriverupdateprofileassignment-create.md | 94 + ...owsdriverupdateprofileassignment-delete.md | 62 + ...indowsdriverupdateprofileassignment-get.md | 79 + ...ndowsdriverupdateprofileassignment-list.md | 78 + ...owsdriverupdateprofileassignment-update.md | 94 + ...-windowsfeatureupdatecatalogitem-create.md | 95 + ...-windowsfeatureupdatecatalogitem-delete.md | 62 + ...ate-windowsfeatureupdatecatalogitem-get.md | 78 + ...te-windowsfeatureupdatecatalogitem-list.md | 77 + ...-windowsfeatureupdatecatalogitem-update.md | 95 + ...date-windowsfeatureupdateprofile-assign.md | 87 + ...date-windowsfeatureupdateprofile-create.md | 122 + ...date-windowsfeatureupdateprofile-delete.md | 62 + ...eupdate-windowsfeatureupdateprofile-get.md | 90 + ...update-windowsfeatureupdateprofile-list.md | 89 + ...date-windowsfeatureupdateprofile-update.md | 122 + ...wsfeatureupdateprofileassignment-create.md | 94 + ...wsfeatureupdateprofileassignment-delete.md | 62 + ...ndowsfeatureupdateprofileassignment-get.md | 79 + ...dowsfeatureupdateprofileassignment-list.md | 78 + ...wsfeatureupdateprofileassignment-update.md | 94 + ...-windowsqualityupdatecatalogitem-create.md | 101 + ...-windowsqualityupdatecatalogitem-delete.md | 62 + ...ate-windowsqualityupdatecatalogitem-get.md | 80 + ...te-windowsqualityupdatecatalogitem-list.md | 79 + ...-windowsqualityupdatecatalogitem-update.md | 101 + ...date-windowsqualityupdateprofile-assign.md | 87 + ...date-windowsqualityupdateprofile-create.md | 117 + ...date-windowsqualityupdateprofile-delete.md | 62 + ...eupdate-windowsqualityupdateprofile-get.md | 88 + ...update-windowsqualityupdateprofile-list.md | 87 + ...date-windowsqualityupdateprofile-update.md | 117 + ...wsqualityupdateprofileassignment-create.md | 94 + ...wsqualityupdateprofileassignment-delete.md | 62 + ...ndowsqualityupdateprofileassignment-get.md | 79 + ...dowsqualityupdateprofileassignment-list.md | 78 + ...wsqualityupdateprofileassignment-update.md | 94 + ...wareupdate-windowsupdatecatalogitem-get.md | 77 + ...areupdate-windowsupdatecatalogitem-list.md | 76 + ...-telecomexpensemanagementpartner-create.md | 98 + ...-telecomexpensemanagementpartner-delete.md | 62 + ...tem-telecomexpensemanagementpartner-get.md | 79 + ...em-telecomexpensemanagementpartner-list.md | 78 + ...-telecomexpensemanagementpartner-update.md | 98 + ...pplevpptokentroubleshootingevent-create.md | 137 + ...pplevpptokentroubleshootingevent-delete.md | 60 + ...g-applevpptokentroubleshootingevent-get.md | 97 + ...-applevpptokentroubleshootingevent-list.md | 96 + ...pplevpptokentroubleshootingevent-update.md | 137 + ...g-devicemanagementautopilotevent-create.md | 159 + ...g-devicemanagementautopilotevent-delete.md | 60 + ...ting-devicemanagementautopilotevent-get.md | 98 + ...ing-devicemanagementautopilotevent-list.md | 97 + ...g-devicemanagementautopilotevent-update.md | 159 + ...ementautopilotpolicystatusdetail-create.md | 99 + ...ementautopilotpolicystatusdetail-delete.md | 60 + ...nagementautopilotpolicystatusdetail-get.md | 78 + ...agementautopilotpolicystatusdetail-list.md | 77 + ...ementautopilotpolicystatusdetail-update.md | 99 + ...cemanagementtroubleshootingevent-create.md | 134 + ...cemanagementtroubleshootingevent-delete.md | 60 + ...evicemanagementtroubleshootingevent-get.md | 96 + ...vicemanagementtroubleshootingevent-list.md | 95 + ...cemanagementtroubleshootingevent-update.md | 134 + ...g-enrollmenttroubleshootingevent-create.md | 158 + ...g-enrollmenttroubleshootingevent-delete.md | 60 + ...ting-enrollmenttroubleshootingevent-get.md | 104 + ...ing-enrollmenttroubleshootingevent-list.md | 103 + ...g-enrollmenttroubleshootingevent-update.md | 158 + ...shooting-mobileappintentandstate-create.md | 124 + ...shooting-mobileappintentandstate-delete.md | 60 + ...bleshooting-mobileappintentandstate-get.md | 92 + ...leshooting-mobileappintentandstate-list.md | 91 + ...shooting-mobileappintentandstate-update.md | 124 + ...etmanageddeviceswithfailedorpendingapps.md | 72 + ...icationcontrolsupplementalpolicy-assign.md | 88 + ...icationcontrolsupplementalpolicy-create.md | 110 + ...icationcontrolsupplementalpolicy-delete.md | 63 + ...pplicationcontrolsupplementalpolicy-get.md | 85 + ...plicationcontrolsupplementalpolicy-list.md | 83 + ...icationcontrolsupplementalpolicy-update.md | 111 + ...trolsupplementalpolicyassignment-create.md | 94 + ...trolsupplementalpolicyassignment-delete.md | 62 + ...controlsupplementalpolicyassignment-get.md | 79 + ...ontrolsupplementalpolicyassignment-list.md | 78 + ...trolsupplementalpolicyassignment-update.md | 94 + ...pplementalpolicydeploymentstatus-create.md | 110 + ...pplementalpolicydeploymentstatus-delete.md | 62 + ...lsupplementalpolicydeploymentstatus-get.md | 83 + ...supplementalpolicydeploymentstatus-list.md | 82 + ...pplementalpolicydeploymentstatus-update.md | 110 + ...supplementalpolicydeploymentsummary-get.md | 76 + ...plementalpolicydeploymentsummary-update.md | 89 + ...intune-wip-intunebrandingprofile-assign.md | 88 + ...intune-wip-intunebrandingprofile-create.md | 232 ++ ...intune-wip-intunebrandingprofile-delete.md | 62 + .../intune-wip-intunebrandingprofile-get.md | 133 + .../intune-wip-intunebrandingprofile-list.md | 132 + ...intune-wip-intunebrandingprofile-update.md | 232 ++ ...-intunebrandingprofileassignment-create.md | 96 + ...-intunebrandingprofileassignment-delete.md | 62 + ...wip-intunebrandingprofileassignment-get.md | 80 + ...ip-intunebrandingprofileassignment-list.md | 79 + ...-intunebrandingprofileassignment-update.md | 96 + ...tionprotectionapplearningsummary-create.md | 92 + ...tionprotectionapplearningsummary-delete.md | 62 + ...rmationprotectionapplearningsummary-get.md | 77 + ...mationprotectionapplearningsummary-list.md | 76 + ...tionprotectionapplearningsummary-update.md | 92 + ...protectionnetworklearningsummary-create.md | 89 + ...protectionnetworklearningsummary-delete.md | 62 + ...ionprotectionnetworklearningsummary-get.md | 76 + ...onprotectionnetworklearningsummary-list.md | 75 + ...protectionnetworklearningsummary-update.md | 89 + docs/v4-reference-docs/invitation-post.md | 153 + .../ipnamedlocation-delete.md | 108 + docs/v4-reference-docs/ipnamedlocation-get.md | 136 + .../ipnamedlocation-update.md | 145 + .../itemactivity-getbyinterval.md | 149 + docs/v4-reference-docs/itemaddress-delete.md | 90 + docs/v4-reference-docs/itemaddress-get.md | 133 + docs/v4-reference-docs/itemaddress-update.md | 152 + docs/v4-reference-docs/itemanalytics-get.md | 131 + docs/v4-reference-docs/itememail-delete.md | 109 + docs/v4-reference-docs/itememail-get.md | 125 + docs/v4-reference-docs/itememail-update.md | 148 + docs/v4-reference-docs/itempatent-delete.md | 91 + docs/v4-reference-docs/itempatent-get.md | 130 + docs/v4-reference-docs/itempatent-update.md | 152 + docs/v4-reference-docs/itemphone-delete.md | 98 + docs/v4-reference-docs/itemphone-get.md | 125 + docs/v4-reference-docs/itemphone-update.md | 146 + .../itempublication-delete.md | 91 + docs/v4-reference-docs/itempublication-get.md | 129 + .../itempublication-update.md | 150 + .../languageproficiency-delete.md | 100 + .../languageproficiency-get.md | 137 + .../languageproficiency-update.md | 155 + docs/v4-reference-docs/learningcontent-get.md | 183 ++ .../learningcontent-update.md | 271 ++ ...earningprovider-delete-learningcontents.md | 113 + .../v4-reference-docs/learningprovider-get.md | 110 + .../learningprovider-list-learningcontents.md | 169 + .../learningprovider-update.md | 129 + .../linkedresource-delete.md | 94 + docs/v4-reference-docs/linkedresource-get.md | 106 + .../linkedresource-update.md | 126 + .../linkedresource_v2-delete.md | 103 + .../linkedresource_v2-get.md | 117 + .../linkedresource_v2-update.md | 116 + docs/v4-reference-docs/list-create.md | 178 + .../list-featurerolloutpolicies.md | 142 + docs/v4-reference-docs/list-get.md | 305 ++ docs/v4-reference-docs/list-list-columns.md | 149 + .../list-list-contenttypes.md | 125 + .../v4-reference-docs/list-list-operations.md | 107 + docs/v4-reference-docs/list-list.md | 136 + docs/v4-reference-docs/list-post-columns.md | 102 + docs/v4-reference-docs/listitem-create.md | 92 + docs/v4-reference-docs/listitem-createlink.md | 310 ++ docs/v4-reference-docs/listitem-delete.md | 78 + docs/v4-reference-docs/listitem-delta.md | 371 +++ docs/v4-reference-docs/listitem-get.md | 76 + .../listitem-list-documentsetversions.md | 164 + .../listitem-list-versions.md | 117 + docs/v4-reference-docs/listitem-list.md | 141 + .../listitem-post-documentsetversions.md | 150 + docs/v4-reference-docs/listitem-update.md | 93 + docs/v4-reference-docs/listitemversion-get.md | 91 + .../listitemversion-restore.md | 73 + docs/v4-reference-docs/mailfolder-copy.md | 100 + docs/v4-reference-docs/mailfolder-delete.md | 105 + docs/v4-reference-docs/mailfolder-delta.md | 115 + docs/v4-reference-docs/mailfolder-get.md | 210 ++ .../mailfolder-list-childfolders.md | 354 ++ .../mailfolder-list-messagerules.md | 153 + .../mailfolder-list-messages.md | 171 + docs/v4-reference-docs/mailfolder-move.md | 100 + .../mailfolder-post-childfolders.md | 149 + .../mailfolder-post-messagerules.md | 142 + .../mailfolder-post-messages.md | 103 + docs/v4-reference-docs/mailfolder-update.md | 130 + .../mailsearchfolder-post.md | 166 + .../mailsearchfolder-update.md | 141 + .../manageddevice-bulkreprovisioncloudpc.md | 135 + .../manageddevice-bulkrestorecloudpc.md | 149 + ...anageddevice-bulksetcloudpcreviewstatus.md | 147 + ...geddevice-getcloudpcremoteactionresults.md | 116 + .../manageddevice-getcloudpcreviewstatus.md | 113 + .../manageddevice-reprovisioncloudpc.md | 99 + .../manageddevice-resizecloudpc.md | 112 + .../manageddevice-restorecloudpc.md | 110 + .../manageddevice-setcloudpcreviewstatus.md | 124 + .../managedtenants-auditevent-get.md | 110 + .../managedtenants-cloudpcconnection-get.md | 107 + .../managedtenants-cloudpcdevice-get.md | 113 + .../managedtenants-cloudpcoverview-get.md | 119 + ...nts-conditionalaccesspolicycoverage-get.md | 104 + ...-credentialuserregistrationssummary-get.md | 111 + ...compliancepolicysettingstatesummary-get.md | 110 + ...agedtenants-manageddevicecompliance-get.md | 114 + ...enants-manageddevicecompliancetrend-get.md | 110 + ...tenant-list-aggregatedpolicycompliances.md | 129 + ...dtenants-managedtenant-list-auditevents.md | 95 + ...s-managedtenant-list-cloudpcconnections.md | 112 + ...nants-managedtenant-list-cloudpcdevices.md | 128 + ...nts-managedtenant-list-cloudpcsoverview.md | 144 + ...t-list-conditionalaccesspolicycoverages.md | 108 + ...st-credentialuserregistrationssummaries.md | 129 + ...vicecompliancepolicysettingstatesummary.md | 117 + ...gedtenant-list-manageddevicecompliances.md | 135 + ...nant-list-manageddevicecompliancetrends.md | 106 + ...ts-managedtenant-list-managementactions.md | 167 + ...anagementactiontenantdeploymentstatuses.md | 337 ++ ...ts-managedtenant-list-managementintents.md | 138 + ...-managedtenant-list-managementtemplates.md | 224 ++ ...nagedtenants-managedtenant-list-myroles.md | 186 ++ ...tenants-managedtenant-list-tenantgroups.md | 171 + ...nagedtenants-managedtenant-list-tenants.md | 133 + ...enant-list-tenantscustomizedinformation.md | 135 + ...dtenant-list-tenantsdetailedinformation.md | 127 + ...edtenants-managedtenant-list-tenanttags.md | 151 + ...dtenants-managedtenant-list-tenantusage.md | 112 + ...dtenant-list-windowsdevicemalwarestates.md | 139 + ...agedtenant-list-windowsprotectionstates.md | 159 + ...edtenants-managedtenant-post-tenanttags.md | 125 + .../managedtenants-managementaction-apply.md | 131 + .../managedtenants-managementaction-get.md | 163 + ...deploymentstatus-changedeploymentstatus.md | 131 + ...agementactiontenantdeploymentstatus-get.md | 132 + .../managedtenants-managementintent-get.md | 134 + .../managedtenants-managementtemplate-get.md | 219 ++ .../managedtenants-tenant-get.md | 130 + .../managedtenants-tenant-offboardtenant.md | 110 + ...ants-tenant-resettenantonboardingstatus.md | 115 + ...tenants-tenantcustomizedinformation-get.md | 114 + ...ants-tenantcustomizedinformation-update.md | 155 + ...edtenants-tenantdetailedinformation-get.md | 110 + .../managedtenants-tenantgroup-get.md | 167 + ...managedtenants-tenantgroup-tenantsearch.md | 160 + .../managedtenants-tenanttag-assigntag.md | 129 + .../managedtenants-tenanttag-delete.md | 92 + .../managedtenants-tenanttag-get.md | 123 + .../managedtenants-tenanttag-unassigntag.md | 125 + .../managedtenants-tenanttag-update.md | 130 + ...edtenants-windowsdevicemalwarestate-get.md | 116 + ...nagedtenants-windowsprotectionstate-get.md | 126 + .../meetingattendancereport-get.md | 275 ++ .../meetingattendancereport-list.md | 137 + .../meetingregistrant-delete.md | 98 + .../meetingregistration-delete.md | 92 + .../meetingregistration-get.md | 127 + ...eetingregistration-list-customquestions.md | 129 + .../meetingregistration-list-registrants.md | 151 + ...eetingregistration-post-customquestions.md | 125 + .../meetingregistration-post-registrants.md | 270 ++ .../meetingregistration-post.md | 145 + .../meetingregistration-update.md | 162 + .../meetingregistrationquestion-delete.md | 95 + .../meetingregistrationquestion-get.md | 114 + .../meetingregistrationquestion-update.md | 136 + docs/v4-reference-docs/message-copy.md | 102 + .../message-createforward.md | 141 + docs/v4-reference-docs/message-createreply.md | 151 + .../message-createreplyall.md | 101 + docs/v4-reference-docs/message-delete.md | 121 + docs/v4-reference-docs/message-delta.md | 130 + docs/v4-reference-docs/message-forward.md | 139 + docs/v4-reference-docs/message-get.md | 591 ++++ .../message-list-attachments.md | 95 + docs/v4-reference-docs/message-move.md | 103 + .../message-post-attachments.md | 244 ++ docs/v4-reference-docs/message-reply.md | 226 ++ docs/v4-reference-docs/message-replyall.md | 100 + docs/v4-reference-docs/message-send.md | 94 + docs/v4-reference-docs/message-unsubscribe.md | 87 + docs/v4-reference-docs/message-update.md | 122 + docs/v4-reference-docs/messagerule-delete.md | 79 + docs/v4-reference-docs/messagerule-get.md | 79 + docs/v4-reference-docs/messagerule-update.md | 106 + ...oftapplicationdataaccesssettings-update.md | 123 + ...uthenticatorauthenticationmethod-delete.md | 109 + ...ftauthenticatorauthenticationmethod-get.md | 125 + ...tauthenticatorauthenticationmethod-list.md | 131 + ...uthenticationmethodconfiguration-delete.md | 96 + ...orauthenticationmethodconfiguration-get.md | 151 + ...uthenticationmethodconfiguration-update.md | 113 + ...anagementpolicies-delete-includedgroups.md | 98 + .../mobileappmanagementpolicies-delete.md | 101 + .../mobileappmanagementpolicies-get.md | 119 + ...pmanagementpolicies-list-includedgroups.md | 110 + .../mobileappmanagementpolicies-list.md | 142 + ...pmanagementpolicies-post-includedgroups.md | 115 + .../mobileappmanagementpolicies-update.md | 123 + ...anagementpolicies-delete-includedgroups.md | 98 + .../mobiledevicemanagementpolicies-delete.md | 101 + .../mobiledevicemanagementpolicies-get.md | 119 + ...emanagementpolicies-list-includedgroups.md | 110 + .../mobiledevicemanagementpolicies-list.md | 142 + ...emanagementpolicies-post-includedgroups.md | 116 + .../mobiledevicemanagementpolicies-update.md | 123 + .../multivaluelegacyextendedproperty-get.md | 227 ++ ...perty-post-multivalueextendedproperties.md | 315 ++ docs/v4-reference-docs/nameditem-add.md | 104 + .../nameditem-addformulalocal.md | 100 + docs/v4-reference-docs/nameditem-delete.md | 92 + docs/v4-reference-docs/nameditem-get.md | 78 + docs/v4-reference-docs/nameditem-list.md | 78 + docs/v4-reference-docs/nameditem-range.md | 116 + docs/v4-reference-docs/nameditem-update.md | 99 + .../v4-reference-docs/namedlocation-delete.md | 108 + docs/v4-reference-docs/namedlocation-get.md | 136 + .../notebook-copynotebook.md | 100 + docs/v4-reference-docs/notebook-get.md | 82 + .../notebook-getnotebookfromweburl.md | 88 + .../notebook-getrecentnotebooks.md | 85 + .../notebook-list-sectiongroups.md | 84 + .../notebook-list-sections.md | 85 + .../notebook-post-sectiongroups.md | 90 + .../notebook-post-sections.md | 90 + docs/v4-reference-docs/notifications-post.md | 128 + .../oauth2permissiongrant-delete.md | 117 + .../oauth2permissiongrant-delta.md | 155 + .../oauth2permissiongrant-get.md | 140 + .../oauth2permissiongrant-list.md | 150 + .../oauth2permissiongrant-post.md | 156 + .../oauth2permissiongrant-update.md | 126 + .../offershiftrequest-approve.md | 119 + .../offershiftrequest-decline.md | 119 + .../offershiftrequest-get.md | 123 + .../offershiftrequest-list.md | 123 + .../offershiftrequest-post.md | 155 + .../onenote-list-notebooks.md | 84 + docs/v4-reference-docs/onenote-list-pages.md | 101 + .../onenote-list-sectiongroups.md | 84 + .../onenote-list-sections.md | 84 + .../onenote-post-notebooks.md | 136 + docs/v4-reference-docs/onenote-post-pages.md | 141 + .../v4-reference-docs/onenoteoperation-get.md | 87 + .../onlinemeeting-createorget.md | 404 +++ .../v4-reference-docs/onlinemeeting-delete.md | 114 + docs/v4-reference-docs/onlinemeeting-get.md | 593 ++++ .../onlinemeeting-list-transcripts.md | 137 + .../v4-reference-docs/onlinemeeting-update.md | 293 ++ .../onpremisesagent-delete-agentgroups.md | 109 + docs/v4-reference-docs/onpremisesagent-get.md | 131 + .../v4-reference-docs/onpremisesagent-list.md | 136 + .../onpremisesagent-post-agentgroups.md | 92 + .../onpremisesagentgroup-delete.md | 109 + .../onpremisesagentgroup-get.md | 138 + .../onpremisesagentgroup-list.md | 143 + .../onpremisesagentgroup-post.md | 108 + .../onpremisesagentgroup-update.md | 126 + .../onpremisesdirectorysynchronization-get.md | 140 + ...premisesdirectorysynchronization-update.md | 141 + .../onpremisespublishingprofile-get.md | 178 + .../onpremisespublishingprofile-update.md | 238 ++ docs/v4-reference-docs/openshift-delete.md | 109 + docs/v4-reference-docs/openshift-get.md | 167 + docs/v4-reference-docs/openshift-list.md | 170 + docs/v4-reference-docs/openshift-post.md | 162 + docs/v4-reference-docs/openshift-update.md | 203 ++ .../openshiftchangerequest-approve.md | 121 + .../openshiftchangerequest-decline.md | 120 + .../openshiftchangerequest-get.md | 141 + .../openshiftchangerequest-list.md | 142 + .../openshiftchangerequest-post.md | 128 + .../opentypeextension-delete.md | 120 + .../opentypeextension-get.md | 606 ++++ ...pentypeextension-post-opentypeextension.md | 678 ++++ .../opentypeextension-update.md | 317 ++ .../organization-activateservice.md | 115 + docs/v4-reference-docs/organization-get.md | 141 + docs/v4-reference-docs/organization-list.md | 75 + docs/v4-reference-docs/organization-update.md | 139 + .../organizationalbranding-delete.md | 97 + .../organizationalbranding-get.md | 361 ++ ...ganizationalbranding-list-localizations.md | 183 ++ ...ganizationalbranding-post-localizations.md | 134 + .../organizationalbranding-update.md | 196 ++ ...ganizationalbrandinglocalization-delete.md | 97 + .../organizationalbrandinglocalization-get.md | 294 ++ ...ganizationalbrandinglocalization-update.md | 254 ++ .../organizationsettings-get.md | 143 + ...ganizationsettings-list-contactinsights.md | 102 + .../organizationsettings-list-iteminsights.md | 108 + ...ngs-list-microsoftapplicationdataaccess.md | 108 + ...rganizationsettings-list-peopleinsights.md | 106 + ...tionsettings-list-profilecardproperties.md | 139 + ...tionsettings-post-profilecardproperties.md | 168 + docs/v4-reference-docs/orgcontact-delta.md | 323 ++ .../orgcontact-get-manager.md | 130 + .../orgcontact-get-transitivereports.md | 117 + docs/v4-reference-docs/orgcontact-get.md | 77 + .../orgcontact-list-directreports.md | 80 + .../orgcontact-list-memberof.md | 80 + docs/v4-reference-docs/orgcontact-list.md | 325 ++ .../outlookcategory-delete.md | 77 + docs/v4-reference-docs/outlookcategory-get.md | 112 + .../outlookcategory-update.md | 92 + .../v4-reference-docs/outlooktask-complete.md | 173 + docs/v4-reference-docs/outlooktask-delete.md | 117 + docs/v4-reference-docs/outlooktask-get.md | 248 ++ .../outlooktask-list-attachments.md | 134 + .../outlooktask-post-attachments.md | 261 ++ docs/v4-reference-docs/outlooktask-update.md | 198 ++ .../outlooktaskfolder-delete.md | 82 + .../outlooktaskfolder-get.md | 84 + .../outlooktaskfolder-list-tasks.md | 94 + .../outlooktaskfolder-post-tasks.md | 115 + .../outlooktaskfolder-update.md | 97 + .../outlooktaskgroup-delete.md | 80 + .../v4-reference-docs/outlooktaskgroup-get.md | 82 + .../outlooktaskgroup-list-taskfolders.md | 82 + .../outlooktaskgroup-post-taskfolders.md | 91 + .../outlooktaskgroup-update.md | 95 + .../outlookuser-list-mastercategories.md | 78 + .../outlookuser-list-taskfolders.md | 81 + .../outlookuser-list-taskgroups.md | 83 + .../outlookuser-list-tasks.md | 87 + .../outlookuser-post-mastercategories.md | 125 + .../outlookuser-post-taskfolders.md | 90 + .../outlookuser-post-taskgroups.md | 89 + .../outlookuser-post-tasks.md | 116 + .../outlookuser-supportedlanguages.md | 82 + .../outlookuser-supportedtimezones.md | 122 + docs/v4-reference-docs/page-copytosection.md | 124 + docs/v4-reference-docs/page-delete.md | 99 + docs/v4-reference-docs/page-get.md | 115 + docs/v4-reference-docs/page-update.md | 110 + .../participant-configuremixer.md | 92 + docs/v4-reference-docs/participant-delete.md | 271 ++ docs/v4-reference-docs/participant-get.md | 80 + docs/v4-reference-docs/participant-invite.md | 1250 +++++++ docs/v4-reference-docs/participant-mute.md | 99 + docs/v4-reference-docs/participant-muteall.md | 105 + .../participant-startholdmusic.md | 161 + .../participant-stopholdmusic.md | 113 + .../passwordauthenticationmethod-get.md | 137 + ...uthenticatorauthenticationmethod-delete.md | 111 + ...ftauthenticatorauthenticationmethod-get.md | 125 + ...tauthenticatorauthenticationmethod-list.md | 134 + ...uthenticationmethodconfiguration-delete.md | 100 + ...orauthenticationmethodconfiguration-get.md | 119 + ...uthenticationmethodconfiguration-update.md | 116 + docs/v4-reference-docs/permission-delete.md | 109 + docs/v4-reference-docs/permission-get.md | 141 + docs/v4-reference-docs/permission-grant.md | 245 ++ .../permission-revokegrants.md | 156 + docs/v4-reference-docs/permission-update.md | 163 + .../permissiongrantpolicy-delete-excludes.md | 98 + .../permissiongrantpolicy-delete-includes.md | 98 + .../permissiongrantpolicy-delete.md | 95 + .../permissiongrantpolicy-get.md | 140 + .../permissiongrantpolicy-list-excludes.md | 135 + .../permissiongrantpolicy-list-includes.md | 135 + .../permissiongrantpolicy-list.md | 162 + .../permissiongrantpolicy-post-excludes.md | 129 + .../permissiongrantpolicy-post-includes.md | 208 ++ ...rantpolicy-post-permissiongrantpolicies.md | 124 + .../permissiongrantpolicy-update.md | 110 + .../personanniversary-delete.md | 99 + .../personanniversary-get.md | 132 + .../personanniversary-update.md | 149 + .../personannotation-delete.md | 90 + .../v4-reference-docs/personannotation-get.md | 125 + .../personannotation-update.md | 143 + docs/v4-reference-docs/personaward-delete.md | 91 + docs/v4-reference-docs/personaward-get.md | 129 + docs/v4-reference-docs/personaward-update.md | 149 + .../personcertification-delete.md | 90 + .../personcertification-get.md | 132 + .../personcertification-update.md | 156 + .../personinterest-delete.md | 99 + docs/v4-reference-docs/personinterest-get.md | 137 + .../personinterest-update.md | 162 + docs/v4-reference-docs/personname-delete.md | 100 + docs/v4-reference-docs/personname-get.md | 149 + docs/v4-reference-docs/personname-update.md | 174 + .../personresponsibility-delete.md | 72 + .../personresponsibility-get.md | 110 + .../personresponsibility-update.md | 127 + .../v4-reference-docs/personwebsite-delete.md | 100 + docs/v4-reference-docs/personwebsite-get.md | 137 + .../v4-reference-docs/personwebsite-update.md | 152 + .../phoneauthenticationmethod-delete.md | 132 + ...neauthenticationmethod-disablesmssignin.md | 126 + ...oneauthenticationmethod-enablesmssignin.md | 128 + .../phoneauthenticationmethod-get.md | 142 + .../phoneauthenticationmethod-update.md | 159 + docs/v4-reference-docs/place-get.md | 308 ++ docs/v4-reference-docs/place-list.md | 564 ++++ docs/v4-reference-docs/place-update.md | 409 +++ .../v4-reference-docs/planner-list-buckets.md | 79 + docs/v4-reference-docs/planner-list-plans.md | 79 + docs/v4-reference-docs/planner-list-tasks.md | 78 + .../v4-reference-docs/planner-post-buckets.md | 126 + docs/v4-reference-docs/planner-post-plans.md | 159 + .../v4-reference-docs/planner-post-rosters.md | 110 + docs/v4-reference-docs/planner-post-tasks.md | 160 + ...lannerassignedtotaskboardtaskformat-get.md | 114 + ...nerassignedtotaskboardtaskformat-update.md | 105 + .../v4-reference-docs/plannerbucket-delete.md | 106 + docs/v4-reference-docs/plannerbucket-get.md | 78 + .../plannerbucket-list-tasks.md | 139 + .../v4-reference-docs/plannerbucket-update.md | 97 + .../plannerbuckettaskboardtaskformat-get.md | 78 + ...plannerbuckettaskboardtaskformat-update.md | 130 + .../plannergroup-list-plans.md | 128 + docs/v4-reference-docs/plannerplan-delete.md | 106 + docs/v4-reference-docs/plannerplan-get.md | 76 + .../plannerplan-list-buckets.md | 77 + .../plannerplan-list-tasks.md | 140 + docs/v4-reference-docs/plannerplan-update.md | 98 + ...rplanconfiguration-delete-localizations.md | 107 + .../plannerplanconfiguration-get.md | 125 + ...nerplanconfiguration-list-localizations.md | 266 ++ ...nerplanconfiguration-post-localizations.md | 207 ++ .../plannerplanconfiguration-update.md | 182 ++ ...lannerplanconfigurationlocalization-get.md | 143 + ...nerplanconfigurationlocalization-update.md | 195 ++ .../plannerplandetails-get.md | 142 + .../plannerplandetails-update.md | 116 + .../plannerprogresstaskboardtaskformat-get.md | 77 + ...annerprogresstaskboardtaskformat-update.md | 95 + .../v4-reference-docs/plannerroster-delete.md | 95 + docs/v4-reference-docs/plannerroster-get.md | 107 + .../plannerroster-list-members.md | 113 + .../plannerroster-list-plans.md | 119 + .../plannerroster-post-members.md | 123 + .../plannerrostermember-delete.md | 90 + .../plannerrostermember-get.md | 109 + docs/v4-reference-docs/plannertask-delete.md | 104 + docs/v4-reference-docs/plannertask-get.md | 135 + docs/v4-reference-docs/plannertask-update.md | 216 ++ .../plannertaskconfiguration-get.md | 208 ++ .../plannertaskconfiguration-update.md | 450 +++ .../plannertaskdetails-get.md | 145 + .../plannertaskdetails-update.md | 239 ++ docs/v4-reference-docs/planneruser-get.md | 73 + .../planneruser-list-delta.md | 101 + .../planneruser-list-favoriteplans.md | 76 + .../planneruser-list-plans.md | 80 + .../planneruser-list-recentplans.md | 73 + .../planneruser-list-rosterplans.md | 119 + .../planneruser-list-tasks.md | 79 + docs/v4-reference-docs/planneruser-update.md | 124 + .../policyroot-list-rolemanagementpolicies.md | 131 + ...ot-list-rolemanagementpolicyassignments.md | 117 + .../post-featurerolloutpolicies.md | 151 + docs/v4-reference-docs/post-forward.md | 112 + docs/v4-reference-docs/post-get.md | 81 + .../post-list-attachments.md | 87 + .../post-post-attachments.md | 217 ++ docs/v4-reference-docs/post-reply.md | 120 + .../presence-clearpresence.md | 110 + .../presence-clearuserpreferredpresence.md | 96 + docs/v4-reference-docs/presence-get.md | 241 ++ .../v4-reference-docs/presence-setpresence.md | 144 + .../presence-setstatusmessage.md | 208 ++ .../presence-setuserpreferredpresence.md | 125 + .../print-delete-taskdefinition.md | 101 + docs/v4-reference-docs/print-get-settings.md | 81 + .../print-list-connectors.md | 153 + docs/v4-reference-docs/print-list-printers.md | 82 + .../print-list-recentshares.md | 123 + docs/v4-reference-docs/print-list-services.md | 88 + docs/v4-reference-docs/print-list-shares.md | 93 + .../print-list-taskdefinitions.md | 123 + docs/v4-reference-docs/print-post-shares.md | 100 + .../print-post-taskdefinitions.md | 133 + .../print-update-settings.md | 95 + .../print-update-taskdefinition.md | 136 + .../printconnector-delete.md | 82 + docs/v4-reference-docs/printconnector-get.md | 78 + .../printconnector-update.md | 111 + .../printdocument-createuploadsession.md | 151 + .../printdocument-get-file.md | 88 + docs/v4-reference-docs/printer-create.md | 145 + .../printer-delete-tasktrigger.md | 77 + docs/v4-reference-docs/printer-delete.md | 96 + docs/v4-reference-docs/printer-get.md | 239 ++ .../printer-getcapabilities.md | 77 + .../printer-list-connectors.md | 78 + docs/v4-reference-docs/printer-list-jobs.md | 124 + .../printer-list-tasktriggers.md | 117 + docs/v4-reference-docs/printer-post-jobs.md | 233 ++ .../printer-post-tasktriggers.md | 114 + .../printer-restorefactorydefaults.md | 97 + docs/v4-reference-docs/printer-update.md | 224 ++ .../printershare-delete-allowedgroup.md | 76 + .../printershare-delete-alloweduser.md | 97 + docs/v4-reference-docs/printershare-delete.md | 77 + docs/v4-reference-docs/printershare-get.md | 185 ++ .../printershare-list-allowedgroups.md | 76 + .../printershare-list-allowedusers.md | 110 + .../printershare-list-jobs.md | 126 + .../printershare-post-allowedgroups.md | 109 + .../printershare-post-allowedusers.md | 109 + .../printershare-post-jobs.md | 235 ++ docs/v4-reference-docs/printershare-update.md | 104 + docs/v4-reference-docs/printjob-abort.md | 103 + docs/v4-reference-docs/printjob-cancel.md | 103 + docs/v4-reference-docs/printjob-get.md | 296 ++ docs/v4-reference-docs/printjob-redirect.md | 233 ++ docs/v4-reference-docs/printjob-start.md | 69 + docs/v4-reference-docs/printjob-update.md | 226 ++ docs/v4-reference-docs/printoperation-get.md | 128 + docs/v4-reference-docs/printservice-get.md | 88 + .../printservice-list-endpoints.md | 88 + .../printserviceendpoint-get.md | 86 + docs/v4-reference-docs/printtask-get.md | 113 + .../printtaskdefinition-get.md | 113 + .../printtaskdefinition-list-tasks.md | 123 + .../printtaskdefinition-update-task.md | 133 + .../v4-reference-docs/printtasktrigger-get.md | 108 + .../printusagebyprinter-get.md | 117 + .../v4-reference-docs/printusagebyuser-get.md | 116 + .../privilegedapproval-get.md | 83 + .../privilegedapproval-list.md | 85 + .../privilegedapproval-myrequests.md | 83 + ...vilegedapproval-post-privilegedapproval.md | 99 + .../privilegedapproval-update.md | 104 + .../privilegedoperationevent-list.md | 292 ++ docs/v4-reference-docs/privilegedrole-get.md | 86 + .../privilegedrole-list-assignments.md | 86 + docs/v4-reference-docs/privilegedrole-list.md | 86 + .../privilegedrole-selfactivate.md | 112 + .../privilegedrole-selfdeactivate.md | 84 + .../privilegedroleassignment-delete.md | 84 + .../privilegedroleassignment-get.md | 83 + .../privilegedroleassignment-list.md | 168 + .../privilegedroleassignment-makeeligible.md | 83 + .../privilegedroleassignment-makepermanent.md | 103 + .../privilegedroleassignment-my.md | 80 + ...signment-post-privilegedroleassignments.md | 92 + .../privilegedroleassignmentrequest-cancel.md | 90 + .../privilegedroleassignmentrequest-list.md | 83 + .../privilegedroleassignmentrequest-my.md | 81 + .../privilegedroleassignmentrequest-post.md | 136 + .../privilegedrolesettings-get.md | 84 + .../privilegedrolesettings-update.md | 129 + .../privilegedrolesummary-get.md | 82 + docs/v4-reference-docs/profile-delete.md | 100 + docs/v4-reference-docs/profile-get.md | 357 ++ .../profile-list-accounts.md | 152 + .../profile-list-addresses.md | 143 + .../profile-list-anniversaries.md | 141 + docs/v4-reference-docs/profile-list-awards.md | 139 + .../profile-list-certifications.md | 142 + .../profile-list-educationalactivities.md | 173 + docs/v4-reference-docs/profile-list-emails.md | 140 + .../profile-list-interests.md | 152 + .../profile-list-languages.md | 150 + docs/v4-reference-docs/profile-list-names.md | 162 + docs/v4-reference-docs/profile-list-notes.md | 137 + .../v4-reference-docs/profile-list-patents.md | 140 + docs/v4-reference-docs/profile-list-phones.md | 142 + .../profile-list-positions.md | 183 ++ .../profile-list-projects.md | 175 + .../profile-list-publications.md | 138 + .../profile-list-responsibilities.md | 143 + docs/v4-reference-docs/profile-list-skills.md | 155 + .../profile-list-webaccounts.md | 153 + .../profile-list-websites.md | 150 + .../profile-post-accounts.md | 144 + .../profile-post-addresses.md | 166 + .../profile-post-anniversaries.md | 152 + docs/v4-reference-docs/profile-post-awards.md | 157 + .../profile-post-certifications.md | 162 + .../profile-post-educationalactivities.md | 237 ++ docs/v4-reference-docs/profile-post-emails.md | 146 + .../profile-post-interests.md | 169 + .../profile-post-languages.md | 165 + docs/v4-reference-docs/profile-post-names.md | 178 + docs/v4-reference-docs/profile-post-notes.md | 150 + .../v4-reference-docs/profile-post-patents.md | 157 + docs/v4-reference-docs/profile-post-phones.md | 147 + .../profile-post-positions.md | 217 ++ .../profile-post-projects.md | 228 ++ .../profile-post-publications.md | 161 + .../profile-post-responsibilities.md | 127 + docs/v4-reference-docs/profile-post-skills.md | 175 + .../profile-post-webaccounts.md | 171 + .../profile-post-websites.md | 165 + .../profilecardproperty-delete.md | 110 + .../profilecardproperty-get.md | 133 + .../profilecardproperty-update.md | 171 + docs/v4-reference-docs/profilephoto-get.md | 318 ++ docs/v4-reference-docs/profilephoto-update.md | 216 ++ docs/v4-reference-docs/program-create.md | 98 + docs/v4-reference-docs/program-delete.md | 81 + docs/v4-reference-docs/program-list.md | 77 + .../v4-reference-docs/program-listcontrols.md | 77 + docs/v4-reference-docs/program-update.md | 96 + .../programcontrol-create.md | 109 + .../programcontrol-delete.md | 77 + docs/v4-reference-docs/programcontrol-list.md | 77 + .../programcontroltype-list.md | 77 + .../projectparticipation-delete.md | 100 + .../projectparticipation-get.md | 162 + .../projectparticipation-update.md | 190 ++ .../projectrome-delete-activity.md | 115 + .../projectrome-delete-historyitem.md | 69 + .../projectrome-get-activities.md | 155 + .../projectrome-get-recent-activities.md | 159 + .../projectrome-put-activity.md | 308 ++ .../projectrome-put-historyitem.md | 118 + .../provisioningobjectsummary-list.md | 441 +++ .../publishedresource-delete-agentgroups.md | 108 + .../publishedresource-delete.md | 109 + .../publishedresource-get.md | 131 + .../publishedresource-list.md | 136 + .../publishedresource-post-agentgroups.md | 98 + .../publishedresource-post.md | 138 + .../publishedresource-update.md | 125 + docs/v4-reference-docs/range-boundingrect.md | 106 + docs/v4-reference-docs/range-cell.md | 110 + docs/v4-reference-docs/range-clear.md | 96 + docs/v4-reference-docs/range-column.md | 107 + docs/v4-reference-docs/range-delete.md | 95 + docs/v4-reference-docs/range-entirecolumn.md | 83 + docs/v4-reference-docs/range-entirerow.md | 83 + docs/v4-reference-docs/range-get.md | 81 + docs/v4-reference-docs/range-insert.md | 95 + docs/v4-reference-docs/range-intersection.md | 106 + docs/v4-reference-docs/range-lastcell.md | 83 + docs/v4-reference-docs/range-lastcolumn.md | 83 + docs/v4-reference-docs/range-lastrow.md | 83 + docs/v4-reference-docs/range-merge.md | 95 + docs/v4-reference-docs/range-offsetrange.md | 110 + docs/v4-reference-docs/range-row.md | 107 + docs/v4-reference-docs/range-unmerge.md | 108 + docs/v4-reference-docs/range-update.md | 80 + docs/v4-reference-docs/range-usedrange.md | 93 + docs/v4-reference-docs/rangeborder-get.md | 83 + docs/v4-reference-docs/rangeborder-list.md | 83 + docs/v4-reference-docs/rangeborder-update.md | 102 + .../rangebordercollection-itemat.md | 74 + docs/v4-reference-docs/rangefill-clear.md | 83 + docs/v4-reference-docs/rangefill-get.md | 83 + docs/v4-reference-docs/rangefill-update.md | 94 + docs/v4-reference-docs/rangefont-get.md | 83 + docs/v4-reference-docs/rangefont-update.md | 109 + .../rangeformat-autofitcolumns.md | 83 + .../rangeformat-autofitrows.md | 83 + docs/v4-reference-docs/rangeformat-get.md | 83 + .../rangeformat-list-borders.md | 83 + .../rangeformat-post-borders.md | 100 + docs/v4-reference-docs/rangeformat-update.md | 453 +++ docs/v4-reference-docs/rangesort-apply.md | 138 + .../rbacapplication-list-roleassignments.md | 399 +++ ...on-list-roleassignmentscheduleinstances.md | 130 + ...ion-list-roleassignmentschedulerequests.md | 151 + ...pplication-list-roleassignmentschedules.md | 127 + .../rbacapplication-list-roledefinitions.md | 475 +++ ...n-list-roleeligibilityscheduleinstances.md | 126 + ...on-list-roleeligibilityschedulerequests.md | 142 + ...plication-list-roleeligibilityschedules.md | 125 + ...lication-list-transitiveroleassignments.md | 315 ++ .../rbacapplication-post-roleassignments.md | 384 +++ ...ion-post-roleassignmentschedulerequests.md | 320 ++ .../rbacapplication-post-roledefinitions.md | 281 ++ ...on-post-roleeligibilityschedulerequests.md | 312 ++ .../rbacapplication-rolescheduleinstances.md | 119 + .../rbacapplication-roleschedules.md | 123 + ...icationmultiple-list-resourcenamespaces.md | 115 + ...pplicationmultiple-list-roleassignments.md | 315 ++ ...pplicationmultiple-post-roleassignments.md | 351 ++ .../recommendation-complete.md | 134 + .../recommendation-dismiss.md | 148 + docs/v4-reference-docs/recommendation-get.md | 137 + .../recommendation-list-impactedresources.md | 139 + .../recommendation-postpone.md | 148 + .../recommendation-reactivate.md | 134 + .../regionalandlanguagesettings-get.md | 158 + .../regionalandlanguagesettings-update.md | 286 ++ .../relatedcontact-update.md | 178 + .../relyingpartydetailedsummary-list.md | 150 + ...root-getattacksimulationrepeatoffenders.md | 130 + ...tattacksimulationsimulationusercoverage.md | 132 + ...getattacksimulationtrainingusercoverage.md | 135 + ...root-getazureadapplicationsigninsummary.md | 151 + ...rtroot-getbrowserdistributionusercounts.md | 191 ++ .../reportroot-getbrowserusercounts.md | 186 ++ .../reportroot-getbrowseruserdetail.md | 186 ++ .../reportroot-getcredentialusagesummary.md | 147 + ...root-getcredentialuserregistrationcount.md | 132 + .../reportroot-getemailactivitycounts.md | 191 ++ .../reportroot-getemailactivityusercounts.md | 191 ++ .../reportroot-getemailactivityuserdetail.md | 209 ++ ...portroot-getemailappusageappsusercounts.md | 197 ++ .../reportroot-getemailappusageusercounts.md | 199 ++ .../reportroot-getemailappusageuserdetail.md | 217 ++ ...root-getemailappusageversionsusercounts.md | 193 ++ ...reportroot-getm365appplatformusercounts.md | 237 ++ .../reportroot-getm365appusercounts.md | 241 ++ .../reportroot-getm365appuserdetail.md | 308 ++ .../reportroot-getmailboxusagedetail.md | 210 ++ ...reportroot-getmailboxusagemailboxcounts.md | 185 ++ ...getmailboxusagequotastatusmailboxcounts.md | 191 ++ .../reportroot-getmailboxusagestorage.md | 183 ++ ...reportroot-getoffice365activationcounts.md | 183 ++ ...troot-getoffice365activationsusercounts.md | 179 + ...troot-getoffice365activationsuserdetail.md | 197 ++ ...reportroot-getoffice365activeusercounts.md | 206 ++ ...reportroot-getoffice365activeuserdetail.md | 250 ++ ...rtroot-getoffice365groupsactivitycounts.md | 202 ++ ...rtroot-getoffice365groupsactivitydetail.md | 232 ++ ...ot-getoffice365groupsactivityfilecounts.md | 186 ++ ...t-getoffice365groupsactivitygroupcounts.md | 186 ++ ...troot-getoffice365groupsactivitystorage.md | 186 ++ ...portroot-getoffice365servicesusercounts.md | 222 ++ ...eportroot-getonedriveactivityfilecounts.md | 189 ++ ...eportroot-getonedriveactivityusercounts.md | 189 ++ ...eportroot-getonedriveactivityuserdetail.md | 205 ++ ...eportroot-getonedriveusageaccountcounts.md | 187 ++ ...eportroot-getonedriveusageaccountdetail.md | 203 ++ .../reportroot-getonedriveusagefilecounts.md | 187 ++ .../reportroot-getonedriveusagestorage.md | 185 ++ ...ortroot-getsharepointactivityfilecounts.md | 189 ++ .../reportroot-getsharepointactivitypages.md | 183 ++ ...ortroot-getsharepointactivityusercounts.md | 191 ++ ...ortroot-getsharepointactivityuserdetail.md | 207 ++ ...reportroot-getsharepointsiteusagedetail.md | 227 ++ ...rtroot-getsharepointsiteusagefilecounts.md | 187 ++ .../reportroot-getsharepointsiteusagepages.md | 185 ++ ...rtroot-getsharepointsiteusagesitecounts.md | 187 ++ ...eportroot-getsharepointsiteusagestorage.md | 185 ++ ...troot-getskypeforbusinessactivitycounts.md | 187 ++ ...t-getskypeforbusinessactivityusercounts.md | 187 ++ ...t-getskypeforbusinessactivityuserdetail.md | 253 ++ ...sinessdeviceusagedistributionusercounts.md | 189 ++ ...etskypeforbusinessdeviceusageusercounts.md | 191 ++ ...etskypeforbusinessdeviceusageuserdetail.md | 199 ++ ...skypeforbusinessorganizeractivitycounts.md | 193 ++ ...orbusinessorganizeractivityminutecounts.md | 187 ++ ...eforbusinessorganizeractivityusercounts.md | 193 ++ ...ypeforbusinessparticipantactivitycounts.md | 191 ++ ...businessparticipantactivityminutecounts.md | 183 ++ ...orbusinessparticipantactivityusercounts.md | 191 ++ ...kypeforbusinesspeertopeeractivitycounts.md | 191 ++ ...rbusinesspeertopeeractivityminutecounts.md | 185 ++ ...forbusinesspeertopeeractivityusercounts.md | 191 ++ ...sdeviceusagedistributiontotalusercounts.md | 190 ++ ...tteamsdeviceusagedistributionusercounts.md | 193 ++ ...root-getteamsdeviceusagetotalusercounts.md | 193 ++ ...eportroot-getteamsdeviceusageusercounts.md | 195 ++ ...eportroot-getteamsdeviceusageuserdetail.md | 213 ++ .../reportroot-getteamsteamactivitycounts.md | 208 ++ .../reportroot-getteamsteamactivitydetail.md | 218 ++ ...-getteamsteamactivitydistributioncounts.md | 201 ++ .../reportroot-getteamsuseractivitycounts.md | 204 ++ ...useractivitydistributiontotalusercounts.md | 185 ++ ...teamsuseractivitydistributionusercounts.md | 185 ++ ...ortroot-getteamsuseractivitytotalcounts.md | 198 ++ ...eamsuseractivitytotaldistributioncounts.md | 208 ++ ...oot-getteamsuseractivitytotalusercounts.md | 187 ++ ...portroot-getteamsuseractivityusercounts.md | 189 ++ ...portroot-getteamsuseractivityuserdetail.md | 251 ++ .../reportroot-getyammeractivitycounts.md | 187 ++ .../reportroot-getyammeractivityusercounts.md | 187 ++ .../reportroot-getyammeractivityuserdetail.md | 205 ++ ...yammerdeviceusagedistributionusercounts.md | 191 ++ ...portroot-getyammerdeviceusageusercounts.md | 193 ++ ...portroot-getyammerdeviceusageuserdetail.md | 207 ++ ...eportroot-getyammergroupsactivitycounts.md | 187 ++ ...eportroot-getyammergroupsactivitydetail.md | 207 ++ ...root-getyammergroupsactivitygroupcounts.md | 186 ++ ...t-list-applicationsignindetailedsummary.md | 149 + ...-list-credentialuserregistrationdetails.md | 146 + ...eportroot-list-dailyprintusagebyprinter.md | 114 + .../reportroot-list-dailyprintusagebyuser.md | 117 + ...ortroot-list-monthlyprintusagebyprinter.md | 114 + ...reportroot-list-monthlyprintusagebyuser.md | 117 + ...ortroot-list-usercredentialusagedetails.md | 146 + .../reports-getgrouparchivedprintjobs.md | 88 + .../reports-getprinterarchivedprintjobs.md | 89 + .../reports-getuserarchivedprintjobs.md | 87 + docs/v4-reference-docs/resource-get.md | 79 + .../richlongrunningoperation-get.md | 107 + docs/v4-reference-docs/riskdetection-get.md | 203 ++ docs/v4-reference-docs/riskdetection-list.md | 315 ++ ...iskyserviceprincipal-confirmcompromised.md | 106 + .../riskyserviceprincipal-dismiss.md | 105 + .../riskyserviceprincipal-get.md | 111 + .../riskyserviceprincipal-list-history.md | 113 + .../riskyuser-list-history.md | 276 ++ .../riskyuserhistoryitem-get.md | 189 ++ .../riskyusers-confirmcompromised.md | 167 + docs/v4-reference-docs/riskyusers-dismiss.md | 170 + docs/v4-reference-docs/riskyusers-get.md | 173 + docs/v4-reference-docs/riskyusers-list.md | 185 ++ ...lorwsfedexternaldomainfederation-delete.md | 101 + ...samlorwsfedexternaldomainfederation-get.md | 133 + ...edexternaldomainfederation-list-domains.md | 118 + ...amlorwsfedexternaldomainfederation-list.md | 139 + ...edexternaldomainfederation-post-domains.md | 127 + ...amlorwsfedexternaldomainfederation-post.md | 120 + ...lorwsfedexternaldomainfederation-update.md | 153 + docs/v4-reference-docs/schedule-get.md | 138 + .../schedule-list-schedulinggroups.md | 140 + .../v4-reference-docs/schedule-list-shifts.md | 174 + .../schedule-list-timeoffreasons.md | 139 + .../schedule-list-timesoff.md | 151 + .../schedule-post-schedulinggroups.md | 153 + .../v4-reference-docs/schedule-post-shifts.md | 246 ++ .../schedule-post-timeoffreasons.md | 147 + .../schedule-post-timesoff.md | 178 + docs/v4-reference-docs/schedule-share.md | 133 + .../schedulinggroup-delete.md | 111 + docs/v4-reference-docs/schedulinggroup-get.md | 138 + docs/v4-reference-docs/schedulinggroup-put.md | 161 + .../schemaextension-delete.md | 111 + docs/v4-reference-docs/schemaextension-get.md | 125 + .../v4-reference-docs/schemaextension-list.md | 136 + .../schemaextension-post-schemaextensions.md | 465 +++ .../schemaextension-update.md | 179 + .../search-acronym-delete.md | 90 + docs/v4-reference-docs/search-acronym-get.md | 112 + .../search-acronym-update.md | 111 + .../search-bookmark-delete.md | 90 + docs/v4-reference-docs/search-bookmark-get.md | 125 + .../search-bookmark-update.md | 127 + docs/v4-reference-docs/search-qna-delete.md | 90 + docs/v4-reference-docs/search-qna-get.md | 122 + docs/v4-reference-docs/search-qna-update.md | 92 + docs/v4-reference-docs/search-query.md | 204 ++ .../search-searchentity-list-acronyms.md | 115 + .../search-searchentity-list-bookmarks.md | 128 + .../search-searchentity-list-qnas.md | 125 + .../search-searchentity-post-acronyms.md | 126 + .../search-searchentity-post-bookmarks.md | 175 + .../search-searchentity-post-qnas.md | 170 + .../section-copytonotebook.md | 103 + .../section-copytosectiongroup.md | 108 + docs/v4-reference-docs/section-get.md | 82 + docs/v4-reference-docs/section-list-pages.md | 100 + docs/v4-reference-docs/section-post-pages.md | 129 + docs/v4-reference-docs/sectiongroup-get.md | 82 + .../sectiongroup-list-sectiongroups.md | 84 + .../sectiongroup-list-sections.md | 85 + .../sectiongroup-post-sectiongroups.md | 90 + .../sectiongroup-post-sections.md | 90 + .../securescorecontrolprofiles-list.md | 154 + .../securescorecontrolprofiles-update.md | 131 + docs/v4-reference-docs/securescores-list.md | 166 + docs/v4-reference-docs/security-alert-get.md | 240 ++ .../security-alert-post-comments.md | 108 + .../security-alert-update.md | 161 + .../security-caseoperation-get.md | 117 + ...curity-casesroot-delete-ediscoverycases.md | 92 + ...security-casesroot-list-ediscoverycases.md | 153 + ...security-casesroot-post-ediscoverycases.md | 134 + .../security-ediscoverycase-close.md | 98 + ...curity-ediscoverycase-delete-legalholds.md | 92 + ...security-ediscoverycase-delete-searches.md | 93 + .../security-ediscoverycase-delete-tags.md | 93 + .../security-ediscoverycase-get.md | 111 + ...security-ediscoverycase-list-custodians.md | 113 + ...security-ediscoverycase-list-legalholds.md | 155 + ...coverycase-list-noncustodialdatasources.md | 192 ++ ...security-ediscoverycase-list-operations.md | 119 + ...security-ediscoverycase-list-reviewsets.md | 117 + .../security-ediscoverycase-list-searches.md | 146 + .../security-ediscoverycase-list-tags.md | 167 + ...security-ediscoverycase-post-custodians.md | 125 + ...security-ediscoverycase-post-legalholds.md | 160 + ...coverycase-post-noncustodialdatasources.md | 137 + ...security-ediscoverycase-post-reviewsets.md | 128 + .../security-ediscoverycase-post-searches.md | 155 + .../security-ediscoverycase-post-tags.md | 221 ++ .../security-ediscoverycase-reopen.md | 97 + .../security-ediscoverycase-update.md | 115 + .../security-ediscoverycasesettings-get.md | 120 + ...y-ediscoverycasesettings-resettodefault.md | 99 + .../security-ediscoverycasesettings-update.md | 130 + .../security-ediscoverycustodian-activate.md | 93 + .../security-ediscoverycustodian-applyhold.md | 160 + .../security-ediscoverycustodian-get.md | 111 + ...coverycustodian-list-lastindexoperation.md | 117 + ...ty-ediscoverycustodian-list-sitesources.md | 122 + ...overycustodian-list-unifiedgroupsources.md | 148 + ...ty-ediscoverycustodian-list-usersources.md | 120 + ...ty-ediscoverycustodian-post-sitesources.md | 138 + ...overycustodian-post-unifiedgroupsources.md | 226 ++ ...ty-ediscoverycustodian-post-usersources.md | 136 + .../security-ediscoverycustodian-release.md | 91 + ...security-ediscoverycustodian-removehold.md | 159 + ...ecurity-ediscoverycustodian-updateindex.md | 93 + ...discoveryexportoperation-getdownloadurl.md | 101 + .../security-ediscoveryfile-get.md | 147 + .../security-ediscoveryholdpolicy-get.md | 124 + ...y-ediscoveryholdpolicy-post-sitesources.md | 137 + ...y-ediscoveryholdpolicy-post-usersources.md | 138 + .../security-ediscoveryholdpolicy-update.md | 111 + ...scoverynoncustodialdatasource-applyhold.md | 162 + ...ty-ediscoverynoncustodialdatasource-get.md | 130 + ...discoverynoncustodialdatasource-release.md | 94 + ...coverynoncustodialdatasource-removehold.md | 163 + ...overynoncustodialdatasource-updateindex.md | 94 + ...rity-ediscoveryreviewset-addtoreviewset.md | 123 + ...rity-ediscoveryreviewset-delete-queries.md | 93 + .../security-ediscoveryreviewset-export.md | 122 + .../security-ediscoveryreviewset-get.md | 113 + ...security-ediscoveryreviewset-list-files.md | 152 + ...curity-ediscoveryreviewset-list-queries.md | 145 + ...curity-ediscoveryreviewset-post-queries.md | 143 + ...rity-ediscoveryreviewsetquery-applytags.md | 117 + ...ecurity-ediscoveryreviewsetquery-export.md | 124 + .../security-ediscoveryreviewsetquery-get.md | 124 + .../security-ediscoveryreviewsetquery-run.md | 199 ++ ...ecurity-ediscoveryreviewsetquery-update.md | 113 + ...ecurity-ediscoveryreviewtag-ashierarchy.md | 186 ++ .../security-ediscoveryreviewtag-get.md | 118 + .../security-ediscoveryreviewtag-update.md | 117 + ...discoverysearch-delete-custodiansources.md | 91 + ...coverysearch-delete-noncustodialsources.md | 92 + ...ity-ediscoverysearch-estimatestatistics.md | 95 + .../security-ediscoverysearch-get.md | 121 + ...ediscoverysearch-list-additionalsources.md | 200 ++ ...-ediscoverysearch-list-custodiansources.md | 189 ++ ...ch-list-lastestimatestatisticsoperation.md | 124 + ...iscoverysearch-list-noncustodialsources.md | 114 + ...ediscoverysearch-post-additionalsources.md | 136 + ...-ediscoverysearch-post-custodiansources.md | 111 + ...iscoverysearch-post-noncustodialsources.md | 111 + .../security-ediscoverysearch-purgedata.md | 119 + .../security-ediscoverysearch-update.md | 114 + .../security-emailthreatsubmission-get.md | 146 + .../security-emailthreatsubmission-list.md | 164 + ...emailthreatsubmission-post-emailthreats.md | 312 ++ .../security-emailthreatsubmission-review.md | 112 + ...rity-emailthreatsubmissionpolicy-delete.md | 72 + ...ecurity-emailthreatsubmissionpolicy-get.md | 121 + ...curity-emailthreatsubmissionpolicy-list.md | 118 + ...licy-post-emailthreatsubmissionpolicies.md | 146 + ...rity-emailthreatsubmissionpolicy-update.md | 126 + .../security-filethreatsubmission-get.md | 124 + .../security-filethreatsubmission-list.md | 126 + ...y-filethreatsubmission-post-filethreats.md | 111 + .../security-incident-get.md | 124 + .../security-incident-post-comments.md | 108 + .../security-incident-update.md | 156 + ...mationprotection-list-sensitivitylabels.md | 161 + ...-informationprotectionpolicysetting-get.md | 127 + .../security-list-alerts_v2.md | 266 ++ .../security-list-incidents.md | 373 +++ .../security-retentionevent-delete.md | 91 + .../security-retentionevent-get.md | 128 + .../security-retentionevent-list.md | 131 + .../security-retentionevent-post.md | 187 ++ .../security-retentioneventtype-delete.md | 93 + .../security-retentioneventtype-get.md | 115 + .../security-retentioneventtype-list.md | 115 + .../security-retentioneventtype-post.md | 139 + .../security-retentioneventtype-update.md | 112 + .../security-retentionlabel-delete.md | 92 + .../security-retentionlabel-get.md | 124 + .../security-retentionlabel-list.md | 126 + .../security-retentionlabel-post.md | 179 + .../security-retentionlabel-update.md | 186 ++ .../security-security-runhuntingquery.md | 149 + ...ty-sensitivitylabel-evaluateapplication.md | 258 ++ ...vitylabel-evaluateclassificationresults.md | 208 ++ ...curity-sensitivitylabel-evaluateremoval.md | 251 ++ ...ty-sensitivitylabel-extractcontentlabel.md | 153 + .../security-sensitivitylabel-get.md | 118 + .../security-urlthreatsubmission-get.md | 124 + .../security-urlthreatsubmission-list.md | 124 + ...ity-urlthreatsubmission-post-urlthreats.md | 144 + .../securityaction-cancelsecurityaction.md | 111 + docs/v4-reference-docs/securityaction-get.md | 128 + .../v4-reference-docs/securityactions-list.md | 133 + .../v4-reference-docs/securityactions-post.md | 172 + ...root-getattacksimulationrepeatoffenders.md | 141 + ...tattacksimulationsimulationusercoverage.md | 147 + ...getattacksimulationtrainingusercoverage.md | 146 + docs/v4-reference-docs/send-device-command.md | 206 ++ ...erviceannouncement-list-healthoverviews.md | 208 ++ .../serviceannouncement-list-issues.md | 138 + .../serviceannouncement-list-messages.md | 137 + .../serviceannouncementattachment-get.md | 162 + docs/v4-reference-docs/servicehealth-get.md | 193 ++ .../servicehealthissue-get.md | 127 + .../servicehealthissue-incidentreport.md | 101 + .../serviceprincipal-addkey.md | 178 + .../serviceprincipal-addpassword.md | 121 + ...iceprincipal-addtokensigningcertificate.md | 142 + ...l-createpasswordsinglesignoncredentials.md | 173 + ...rviceprincipal-delete-approleassignedto.md | 117 + ...viceprincipal-delete-approleassignments.md | 116 + ...eprincipal-delete-claimsmappingpolicies.md | 111 + ...lete-delegatedpermissionclassifications.md | 100 + ...cipal-delete-homerealmdiscoverypolicies.md | 111 + .../serviceprincipal-delete-owners.md | 114 + .../serviceprincipal-delete.md | 106 + ...l-deletepasswordsinglesignoncredentials.md | 122 + .../serviceprincipal-delta.md | 172 + .../v4-reference-docs/serviceprincipal-get.md | 357 ++ ...ipal-getpasswordsinglesignoncredentials.md | 142 + ...serviceprincipal-list-approleassignedto.md | 146 + ...erviceprincipal-list-approleassignments.md | 143 + ...iceprincipal-list-claimsmappingpolicies.md | 130 + .../serviceprincipal-list-createdobjects.md | 118 + ...list-delegatedpermissionclassifications.md | 116 + ...incipal-list-homerealmdiscoverypolicies.md | 129 + .../serviceprincipal-list-memberof.md | 299 ++ ...ceprincipal-list-oauth2permissiongrants.md | 138 + .../serviceprincipal-list-ownedobjects.md | 118 + .../serviceprincipal-list-owners.md | 121 + ...erviceprincipal-list-transitivememberof.md | 285 ++ .../serviceprincipal-list.md | 405 +++ ...serviceprincipal-post-approleassignedto.md | 153 + ...erviceprincipal-post-approleassignments.md | 155 + ...iceprincipal-post-claimsmappingpolicies.md | 126 + ...post-delegatedpermissionclassifications.md | 125 + ...incipal-post-homerealmdiscoverypolicies.md | 125 + .../serviceprincipal-post-owners.md | 114 + ...serviceprincipal-post-serviceprincipals.md | 175 + .../serviceprincipal-removekey.md | 112 + .../serviceprincipal-removepassword.md | 102 + .../serviceprincipal-update.md | 220 ++ ...l-updatepasswordsinglesignoncredentials.md | 151 + .../serviceprincipalriskdetection-get.md | 125 + .../serviceupdatemessage-archive.md | 114 + .../serviceupdatemessage-favorite.md | 114 + .../serviceupdatemessage-get.md | 131 + .../serviceupdatemessage-list-attachments.md | 171 + .../serviceupdatemessage-markread.md | 115 + .../serviceupdatemessage-markunread.md | 114 + .../serviceupdatemessage-unarchive.md | 114 + .../serviceupdatemessage-unfavorite.md | 114 + .../sharedwithchannelteaminfo-delete.md | 104 + .../sharedwithchannelteaminfo-get.md | 111 + ...withchannelteaminfo-list-allowedmembers.md | 143 + .../sharedwithchannelteaminfo-list.md | 119 + docs/v4-reference-docs/shares-get.md | 272 ++ docs/v4-reference-docs/shift-delete.md | 109 + docs/v4-reference-docs/shift-get.md | 135 + docs/v4-reference-docs/shift-put.md | 283 ++ .../v4-reference-docs/shiftpreferences-get.md | 147 + .../v4-reference-docs/shiftpreferences-put.md | 167 + .../signin-confirmcompromised.md | 118 + docs/v4-reference-docs/signin-confirmsafe.md | 116 + docs/v4-reference-docs/signin-get.md | 248 ++ docs/v4-reference-docs/signin-list.md | 585 ++++ .../simulationautomation-list-runs.md | 131 + .../simulationreportoverview-get.md | 143 + .../singlevaluelegacyextendedproperty-get.md | 494 +++ ...erty-post-singlevalueextendedproperties.md | 302 ++ .../site-delete-permission.md | 96 + docs/v4-reference-docs/site-follow.md | 199 ++ docs/v4-reference-docs/site-get-permission.md | 124 + docs/v4-reference-docs/site-get.md | 124 + .../site-getapplicablecontenttypesforlist.md | 137 + docs/v4-reference-docs/site-getbypath.md | 88 + docs/v4-reference-docs/site-list-columns.md | 149 + .../site-list-contenttypes.md | 125 + .../v4-reference-docs/site-list-operations.md | 109 + .../site-list-permissions.md | 152 + docs/v4-reference-docs/site-list-subsites.md | 127 + docs/v4-reference-docs/site-list.md | 212 ++ docs/v4-reference-docs/site-post-columns.md | 102 + .../site-post-contenttypes.md | 151 + .../site-post-permissions.md | 157 + docs/v4-reference-docs/site-search.md | 130 + docs/v4-reference-docs/site-unfollow.md | 157 + .../site-update-permission.md | 136 + docs/v4-reference-docs/sitepage-create.md | 217 ++ docs/v4-reference-docs/sitepage-delete.md | 86 + docs/v4-reference-docs/sitepage-get.md | 231 ++ .../sitepage-getwebpartsbyposition.md | 127 + docs/v4-reference-docs/sitepage-list.md | 182 ++ docs/v4-reference-docs/sitepage-publish.md | 66 + docs/v4-reference-docs/sitepage-update.md | 183 ++ docs/v4-reference-docs/sites-list-followed.md | 141 + docs/v4-reference-docs/sitesettings-get.md | 119 + .../skillproficiency-delete.md | 101 + .../v4-reference-docs/skillproficiency-get.md | 143 + .../skillproficiency-update.md | 165 + ...uthenticationmethodconfiguration-delete.md | 96 + ...msauthenticationmethodconfiguration-get.md | 115 + ...uthenticationmethodconfiguration-update.md | 119 + ...softwareoathauthenticationmethod-delete.md | 107 + .../softwareoathauthenticationmethod-get.md | 119 + ...uthenticationmethodconfiguration-delete.md | 97 + ...thauthenticationmethodconfiguration-get.md | 117 + ...uthenticationmethodconfiguration-update.md | 113 + .../solutionsroot-list-businessscenarios.md | 118 + .../solutionsroot-post-businessscenarios.md | 131 + .../subjectrightsrequest-get.md | 169 + ...subjectrightsrequest-getfinalattachment.md | 95 + .../subjectrightsrequest-getfinalreport.md | 99 + .../subjectrightsrequest-list-notes.md | 119 + .../subjectrightsrequest-list.md | 241 ++ .../subjectrightsrequest-post-notes.md | 141 + .../subjectrightsrequest-post.md | 241 ++ .../subjectrightsrequest-update.md | 122 + docs/v4-reference-docs/subscribedsku-get.md | 78 + docs/v4-reference-docs/subscribedsku-list.md | 137 + docs/v4-reference-docs/subscription-delete.md | 233 ++ docs/v4-reference-docs/subscription-get.md | 210 ++ docs/v4-reference-docs/subscription-list.md | 217 ++ .../subscription-post-subscriptions.md | 289 ++ docs/v4-reference-docs/subscription-update.md | 272 ++ .../subscriptions-socketio.md | 130 + .../swapshiftschangerequest-approve.md | 121 + .../swapshiftschangerequest-decline.md | 121 + .../swapshiftschangerequest-get.md | 135 + .../swapshiftschangerequest-list.md | 140 + .../swapshiftschangerequest-post.md | 123 + ...tion-synchronization-acquireaccesstoken.md | 116 + ...synchronization-synchronization-secrets.md | 136 + ...nchronization-synchronizationjob-delete.md | 79 + .../synchronization-synchronizationjob-get.md | 79 + ...synchronization-synchronizationjob-list.md | 79 + ...ynchronization-synchronizationjob-pause.md | 103 + ...synchronization-synchronizationjob-post.md | 89 + ...-synchronizationjob-provision-on-demand.md | 336 ++ ...chronization-synchronizationjob-restart.md | 125 + ...ynchronization-synchronizationjob-start.md | 80 + ...-synchronizationjob-validatecredentials.md | 104 + ...ronization-synchronizationschema-delete.md | 81 + ...n-synchronizationschema-filteroperators.md | 82 + ...ization-synchronizationschema-functions.md | 82 + ...nchronization-synchronizationschema-get.md | 81 + ...n-synchronizationschema-parseexpression.md | 470 +++ ...ronization-synchronizationschema-update.md | 107 + ...hronization-synchronizationtemplate-get.md | 74 + ...ronization-synchronizationtemplate-list.md | 80 + ...nization-synchronizationtemplate-update.md | 97 + docs/v4-reference-docs/table-clearfilters.md | 80 + .../v4-reference-docs/table-converttorange.md | 80 + docs/v4-reference-docs/table-databodyrange.md | 80 + docs/v4-reference-docs/table-delete.md | 79 + docs/v4-reference-docs/table-get.md | 80 + .../v4-reference-docs/table-headerrowrange.md | 80 + docs/v4-reference-docs/table-list-columns.md | 82 + docs/v4-reference-docs/table-list-rows.md | 82 + docs/v4-reference-docs/table-list.md | 80 + docs/v4-reference-docs/table-post-columns.md | 95 + docs/v4-reference-docs/table-post-rows.md | 226 ++ docs/v4-reference-docs/table-range.md | 118 + .../v4-reference-docs/table-reapplyfilters.md | 80 + docs/v4-reference-docs/table-totalrowrange.md | 80 + docs/v4-reference-docs/table-update.md | 136 + docs/v4-reference-docs/tablecollection-add.md | 101 + .../tablecolumn-databodyrange.md | 80 + docs/v4-reference-docs/tablecolumn-delete.md | 79 + docs/v4-reference-docs/tablecolumn-get.md | 80 + .../tablecolumn-headerrowrange.md | 80 + docs/v4-reference-docs/tablecolumn-list.md | 80 + docs/v4-reference-docs/tablecolumn-range.md | 80 + .../tablecolumn-totalrowrange.md | 80 + docs/v4-reference-docs/tablecolumn-update.md | 95 + .../tablecolumncollection-add.md | 102 + .../tablecolumncollection-itemat.md | 72 + docs/v4-reference-docs/tablerow-delete.md | 79 + docs/v4-reference-docs/tablerow-get.md | 80 + docs/v4-reference-docs/tablerow-list.md | 80 + docs/v4-reference-docs/tablerow-range.md | 80 + docs/v4-reference-docs/tablerow-update.md | 93 + .../tablerowcollection-add.md | 105 + .../tablerowcollection-itemat.md | 72 + docs/v4-reference-docs/tablesort-apply.md | 127 + docs/v4-reference-docs/tablesort-clear.md | 80 + docs/v4-reference-docs/tablesort-get.md | 80 + docs/v4-reference-docs/tablesort-reapply.md | 80 + .../taskfileattachment-createuploadsession.md | 143 + .../taskfileattachment-delete.md | 94 + .../taskfileattachment-get.md | 123 + docs/v4-reference-docs/tasklist-delete.md | 103 + docs/v4-reference-docs/tasklist-update.md | 111 + docs/v4-reference-docs/tasks-list-lists.md | 119 + docs/v4-reference-docs/tasks-post-lists.md | 108 + docs/v4-reference-docs/team-archive.md | 123 + docs/v4-reference-docs/team-clone.md | 152 + .../team-completemigration.md | 114 + .../team-delete-incomingchannels.md | 100 + .../team-delete-installedapps.md | 112 + docs/v4-reference-docs/team-delete-members.md | 96 + .../team-get-installedapps.md | 197 ++ docs/v4-reference-docs/team-get-members.md | 131 + .../team-get-primarychannel.md | 123 + docs/v4-reference-docs/team-get.md | 151 + .../team-list-allchannels.md | 195 ++ .../team-list-incomingchannels.md | 118 + .../team-list-installedapps.md | 344 ++ docs/v4-reference-docs/team-list-members.md | 354 ++ .../team-list-permissiongrants.md | 136 + .../team-post-installedapps.md | 128 + docs/v4-reference-docs/team-post-members.md | 216 ++ docs/v4-reference-docs/team-post.md | 870 +++++ docs/v4-reference-docs/team-put-schedule.md | 257 ++ docs/v4-reference-docs/team-put-teams.md | 198 ++ .../team-sendactivitynotification.md | 674 ++++ .../team-teamsappinstallation-upgrade.md | 116 + docs/v4-reference-docs/team-unarchive.md | 113 + docs/v4-reference-docs/team-update-members.md | 146 + docs/v4-reference-docs/team-update.md | 149 + docs/v4-reference-docs/teams-list.md | 255 ++ docs/v4-reference-docs/teamsapp-delete.md | 110 + docs/v4-reference-docs/teamsapp-publish.md | 199 ++ docs/v4-reference-docs/teamsapp-update.md | 139 + docs/v4-reference-docs/teamsappicon-get.md | 292 ++ .../v4-reference-docs/teamsappsettings-get.md | 115 + .../teamsappsettings-update.md | 130 + .../teamsasyncoperation-get.md | 114 + .../teamtemplate-list-definitions.md | 156 + ...amtemplatedefinition-get-teamdefinition.md | 142 + .../teamtemplatedefinition-get.md | 115 + .../teamwork-list-deletedteams.md | 108 + .../teamwork-list-teamtemplates.md | 221 ++ ...rk-sendactivitynotificationtorecipients.md | 319 ++ docs/v4-reference-docs/teamworkbot-get.md | 109 + docs/v4-reference-docs/teamworkdevice-get.md | 129 + docs/v4-reference-docs/teamworkdevice-list.md | 170 + .../teamworkdevice-restart.md | 104 + .../teamworkdevice-rundiagnostics.md | 102 + .../teamworkdevice-updatesoftware.md | 123 + .../teamworkdeviceactivity-get.md | 134 + .../teamworkdeviceconfiguration-get.md | 173 + .../teamworkdevicehealth-get.md | 216 ++ .../teamworkdeviceoperation-get.md | 132 + .../teamworkdeviceoperation-list.md | 148 + .../teamworkhostedcontent-get.md | 171 + docs/v4-reference-docs/teamworktag-delete.md | 94 + docs/v4-reference-docs/teamworktag-get.md | 109 + docs/v4-reference-docs/teamworktag-list.md | 120 + docs/v4-reference-docs/teamworktag-post.md | 142 + docs/v4-reference-docs/teamworktag-update.md | 119 + .../teamworktagmember-delete.md | 91 + .../teamworktagmember-get.md | 106 + .../teamworktagmember-list.md | 116 + .../teamworktagmember-post.md | 121 + ...ryaccesspassauthenticationmethod-delete.md | 107 + ...oraryaccesspassauthenticationmethod-get.md | 123 + ...uthenticationmethodconfiguration-delete.md | 95 + ...ssauthenticationmethodconfiguration-get.md | 122 + ...uthenticationmethodconfiguration-update.md | 112 + .../tenantadmin-settings-get.md | 162 + .../tenantadmin-settings-update.md | 216 ++ .../tenantappmanagementpolicy-get.md | 126 + .../tenantappmanagementpolicy-update.md | 207 ++ ...nship-findtenantinformationbydomainname.md | 118 + ...ionship-findtenantinformationbytenantid.md | 118 + ...lationship-list-delegatedadmincustomers.md | 120 + ...onship-list-delegatedadminrelationships.md | 155 + ...onship-post-delegatedadminrelationships.md | 178 + .../termsofusecontainer-list-agreements.md | 81 + .../termsofusecontainer-post-agreements.md | 126 + .../termstore-group-delete.md | 109 + docs/v4-reference-docs/termstore-group-get.md | 242 ++ .../termstore-group-list-sets.md | 129 + .../v4-reference-docs/termstore-group-post.md | 110 + .../termstore-list-groups.md | 129 + .../termstore-relation-post.md | 126 + .../v4-reference-docs/termstore-set-delete.md | 108 + docs/v4-reference-docs/termstore-set-get.md | 191 ++ docs/v4-reference-docs/termstore-set-post.md | 122 + .../v4-reference-docs/termstore-set-update.md | 142 + docs/v4-reference-docs/termstore-store-get.md | 167 + .../termstore-store-update.md | 136 + .../termstore-term-delete.md | 106 + docs/v4-reference-docs/termstore-term-get.md | 191 ++ .../termstore-term-list-children.md | 128 + .../termstore-term-list-relations.md | 126 + docs/v4-reference-docs/termstore-term-post.md | 157 + .../termstore-term-update.md | 155 + .../threatassessmentrequest-get.md | 451 +++ docs/v4-reference-docs/tiindicator-delete.md | 110 + .../tiindicator-deletetiindicators.md | 147 + ...ndicator-deletetiindicatorsbyexternalid.md | 148 + docs/v4-reference-docs/tiindicator-get.md | 130 + .../tiindicator-submittiindicators.md | 233 ++ docs/v4-reference-docs/tiindicator-update.md | 225 ++ .../tiindicator-updatetiindicators.md | 167 + docs/v4-reference-docs/tiindicators-list.md | 135 + docs/v4-reference-docs/tiindicators-post.md | 172 + docs/v4-reference-docs/timecard-clockin.md | 163 + docs/v4-reference-docs/timecard-clockout.md | 112 + docs/v4-reference-docs/timecard-confirm.md | 114 + docs/v4-reference-docs/timecard-delete.md | 112 + docs/v4-reference-docs/timecard-endbreak.md | 110 + docs/v4-reference-docs/timecard-get.md | 225 ++ docs/v4-reference-docs/timecard-list.md | 254 ++ docs/v4-reference-docs/timecard-post.md | 213 ++ docs/v4-reference-docs/timecard-replace.md | 217 ++ docs/v4-reference-docs/timecard-startbreak.md | 111 + docs/v4-reference-docs/timeoff-delete.md | 114 + docs/v4-reference-docs/timeoff-get.md | 149 + docs/v4-reference-docs/timeoff-put.md | 187 ++ .../v4-reference-docs/timeoffreason-delete.md | 116 + docs/v4-reference-docs/timeoffreason-get.md | 139 + docs/v4-reference-docs/timeoffreason-put.md | 155 + .../timeoffrequest-approve.md | 123 + .../timeoffrequest-decline.md | 123 + .../timeoffrequest-delete.md | 110 + docs/v4-reference-docs/timeoffrequest-get.md | 124 + docs/v4-reference-docs/timeoffrequest-list.md | 132 + docs/v4-reference-docs/todo-list-lists.md | 117 + docs/v4-reference-docs/todo-post-lists.md | 121 + docs/v4-reference-docs/todotask-delete.md | 94 + docs/v4-reference-docs/todotask-delta.md | 126 + docs/v4-reference-docs/todotask-get.md | 132 + .../todotask-list-attachments.md | 121 + .../todotask-list-checklistitems.md | 116 + .../todotask-list-linkedresources.md | 112 + .../todotask-post-attachments.md | 134 + .../todotask-post-checklistitems.md | 124 + .../todotask-post-linkedresources.md | 136 + docs/v4-reference-docs/todotask-update.md | 159 + docs/v4-reference-docs/todotasklist-delete.md | 94 + docs/v4-reference-docs/todotasklist-delta.md | 118 + docs/v4-reference-docs/todotasklist-get.md | 108 + .../todotasklist-list-tasks.md | 130 + .../todotasklist-post-tasks.md | 175 + docs/v4-reference-docs/todotasklist-update.md | 124 + .../tokenissuancepolicy-delete.md | 108 + .../tokenissuancepolicy-get.md | 125 + .../tokenissuancepolicy-list-appliesto.md | 126 + .../tokenissuancepolicy-list.md | 130 + ...issuancepolicy-post-tokenissuancepolicy.md | 141 + .../tokenissuancepolicy-update.md | 148 + .../tokenlifetimepolicy-delete.md | 108 + .../tokenlifetimepolicy-get.md | 125 + .../tokenlifetimepolicy-list-appliesto.md | 125 + .../tokenlifetimepolicy-list.md | 130 + ...fetimepolicy-post-tokenlifetimepolicies.md | 141 + .../tokenlifetimepolicy-update.md | 148 + .../trustframework-list-keysets.md | 143 + ...stframework-list-trustframeworkpolicies.md | 86 + .../trustframework-post-keysets.md | 244 ++ ...rustframework-post-trustframeworkpolicy.md | 97 + ...trustframework-put-trustframeworkpolicy.md | 106 + .../trustframeworkkeyset-delete.md | 108 + .../trustframeworkkeyset-generatekey.md | 150 + .../trustframeworkkeyset-get.md | 138 + .../trustframeworkkeyset-getactivekey.md | 125 + .../trustframeworkkeyset-update.md | 197 ++ .../trustframeworkkeyset-uploadcertificate.md | 133 + .../trustframeworkkeyset-uploadpkcs12.md | 137 + .../trustframeworkkeyset-uploadsecret.md | 145 + .../trustframeworkpolicy-delete.md | 84 + .../trustframeworkpolicy-get.md | 100 + .../unifiedrbacresourceaction-get.md | 106 + .../unifiedrbacresourcenamespace-get.md | 103 + ...cresourcenamespace-list-resourceactions.md | 218 ++ .../unifiedroleassignment-delete.md | 130 + .../unifiedroleassignment-get.md | 223 ++ .../unifiedroleassignmentmultiple-delete.md | 180 + .../unifiedroleassignmentmultiple-get.md | 490 +++ .../unifiedroleassignmentmultiple-update.md | 228 ++ ...eassignmentschedule-filterbycurrentuser.md | 136 + .../unifiedroleassignmentschedule-get.md | 123 + ...entscheduleinstance-filterbycurrentuser.md | 129 + ...ifiedroleassignmentscheduleinstance-get.md | 114 + ...iedroleassignmentschedulerequest-cancel.md | 91 + ...mentschedulerequest-filterbycurrentuser.md | 156 + ...nifiedroleassignmentschedulerequest-get.md | 136 + ...nifiedroledefinition-assignedprincipals.md | 408 +++ .../unifiedroledefinition-delete.md | 189 ++ .../unifiedroledefinition-get.md | 596 ++++ .../unifiedroledefinition-update.md | 270 ++ ...eligibilityschedule-filterbycurrentuser.md | 134 + .../unifiedroleeligibilityschedule-get.md | 123 + ...ityscheduleinstance-filterbycurrentuser.md | 125 + ...fiedroleeligibilityscheduleinstance-get.md | 112 + ...edroleeligibilityschedulerequest-cancel.md | 88 + ...lityschedulerequest-filterbycurrentuser.md | 156 + ...ifiedroleeligibilityschedulerequest-get.md | 137 + .../unifiedrolemanagementpolicy-get.md | 111 + ...olemanagementpolicy-list-effectiverules.md | 107 + .../unifiedrolemanagementpolicy-list-rules.md | 405 +++ ...ifiedrolemanagementpolicyassignment-get.md | 106 + .../unifiedrolemanagementpolicyrule-get.md | 116 + .../unifiedrolemanagementpolicyrule-update.md | 164 + .../user-activateserviceplan.md | 118 + docs/v4-reference-docs/user-assignlicense.md | 240 ++ docs/v4-reference-docs/user-changepassword.md | 122 + .../user-delete-approleassignments.md | 115 + docs/v4-reference-docs/user-delete.md | 120 + docs/v4-reference-docs/user-delta.md | 329 ++ .../user-exportpersonaldata.md | 91 + .../user-findmeetingtimes.md | 259 ++ docs/v4-reference-docs/user-findroomlists.md | 90 + docs/v4-reference-docs/user-findrooms.md | 238 ++ .../user-get-mailboxsettings.md | 388 +++ .../user-get-transitivereports.md | 113 + docs/v4-reference-docs/user-get.md | 473 +++ docs/v4-reference-docs/user-getmailtips.md | 105 + .../user-invalidateallrefreshtokens.md | 109 + .../user-list-agreementacceptances.md | 126 + .../user-list-approleassignedresources.md | 125 + .../user-list-approleassignments.md | 208 ++ .../user-list-calendargroups.md | 114 + docs/v4-reference-docs/user-list-calendars.md | 145 + .../user-list-calendarview.md | 157 + docs/v4-reference-docs/user-list-cloudpcs.md | 117 + .../user-list-contactfolders.md | 115 + docs/v4-reference-docs/user-list-contacts.md | 108 + .../user-list-createdobjects.md | 79 + docs/v4-reference-docs/user-list-devices.md | 128 + .../user-list-directreports.md | 131 + docs/v4-reference-docs/user-list-events.md | 153 + .../user-list-joinedteams.md | 135 + .../user-list-licensedetails.md | 168 + .../user-list-mailfolders.md | 306 ++ docs/v4-reference-docs/user-list-manager.md | 218 ++ docs/v4-reference-docs/user-list-memberof.md | 283 ++ docs/v4-reference-docs/user-list-messages.md | 324 ++ .../user-list-oauth2permissiongrants.md | 144 + .../user-list-owneddevices.md | 79 + .../user-list-ownedobjects.md | 80 + docs/v4-reference-docs/user-list-people.md | 306 ++ .../user-list-registereddevices.md | 80 + .../user-list-scopedrolememberof.md | 79 + .../user-list-transitivememberof.md | 303 ++ .../user-list-trendingaround.md | 71 + .../user-list-usagerights.md | 178 + docs/v4-reference-docs/user-list.md | 944 ++++++ .../user-post-approleassignments.md | 150 + .../user-post-calendargroups.md | 122 + docs/v4-reference-docs/user-post-calendars.md | 143 + .../user-post-contactfolders.md | 124 + docs/v4-reference-docs/user-post-contacts.md | 239 ++ docs/v4-reference-docs/user-post-events.md | 1321 ++++++++ .../user-post-mailfolders.md | 137 + docs/v4-reference-docs/user-post-manager.md | 105 + docs/v4-reference-docs/user-post-messages.md | 643 ++++ .../user-post-notifications.md | 128 + docs/v4-reference-docs/user-post-users.md | 277 ++ docs/v4-reference-docs/user-reminderview.md | 88 + .../user-reprocesslicenseassignment.md | 129 + .../user-revokesigninsessions.md | 120 + docs/v4-reference-docs/user-sendmail.md | 458 +++ .../user-translateexchangeids.md | 168 + .../user-update-mailboxsettings.md | 364 +++ docs/v4-reference-docs/user-update.md | 456 +++ .../user-validatepassword.md | 121 + .../useraccountinformation-delete.md | 98 + .../useraccountinformation-get.md | 136 + .../useraccountinformation-update.md | 150 + .../useranalytics-get-settings.md | 124 + .../userconsentrequest-filterByCurrentUser.md | 151 + .../userconsentrequest-get.md | 134 + .../userflowlanguageconfiguration-delete.md | 110 + .../userflowlanguageconfiguration-get.md | 123 + ...languageconfiguration-list-defaultpages.md | 123 + ...nguageconfiguration-list-overridespages.md | 123 + .../userflowlanguagepage-delete.md | 108 + .../userflowlanguagepage-get.md | 132 + .../userflowlanguagepage-put.md | 105 + .../userinsightssettings-get.md | 109 + .../userinsightssettings-update.md | 122 + .../userregistrationdetails-get.md | 117 + .../userscopeteamsappinstallation-get-chat.md | 120 + docs/v4-reference-docs/usersettings-get.md | 72 + docs/v4-reference-docs/usersettings-update.md | 98 + .../usersimulationdetails-list.md | 180 + .../userteamwork-delete-installedapps.md | 107 + .../userteamwork-get-installedapps.md | 189 ++ .../userteamwork-list-installedapps.md | 302 ++ .../userteamwork-post-installedapps.md | 124 + .../userteamwork-sendactivitynotification.md | 235 ++ ...erteamwork-teamsappinstallation-upgrade.md | 113 + docs/v4-reference-docs/verticalsection-get.md | 189 ++ .../virtualappointment-delete.md | 99 + .../virtualappointment-get.md | 130 + .../virtualappointment-put.md | 137 + .../virtualappointment-update.md | 121 + ...virtualendpoint-geteffectivepermissions.md | 108 + .../virtualendpoint-list-auditevents.md | 162 + .../virtualendpoint-list-cloudpcs.md | 131 + .../virtualendpoint-list-deviceimages.md | 125 + ...alendpoint-list-externalpartnersettings.md | 191 ++ .../virtualendpoint-list-galleryimages.md | 139 + ...tualendpoint-list-onpremisesconnections.md | 131 + ...rtualendpoint-list-provisioningpolicies.md | 134 + .../virtualendpoint-list-serviceplans.md | 122 + ...tualendpoint-list-shareduseserviceplans.md | 102 + .../virtualendpoint-list-snapshots.md | 115 + .../virtualendpoint-list-supportedregions.md | 121 + .../virtualendpoint-list-usersettings.md | 120 + ...crosscloudgovernmentorganizationmapping.md | 111 + .../virtualendpoint-post-deviceimages.md | 146 + ...alendpoint-post-externalpartnersettings.md | 131 + ...tualendpoint-post-onpremisesconnections.md | 167 + ...rtualendpoint-post-provisioningpolicies.md | 142 + .../virtualendpoint-post-usersettings.md | 146 + ...uthenticationmethodconfiguration-delete.md | 97 + ...ceauthenticationmethodconfiguration-get.md | 118 + ...uthenticationmethodconfiguration-update.md | 113 + docs/v4-reference-docs/webaccount-delete.md | 99 + docs/v4-reference-docs/webaccount-get.md | 140 + docs/v4-reference-docs/webaccount-update.md | 158 + docs/v4-reference-docs/webpart-get.md | 161 + docs/v4-reference-docs/webpart-getposition.md | 120 + docs/v4-reference-docs/webpart-list.md | 167 + ...oforbusinessauthenticationmethod-delete.md | 109 + ...elloforbusinessauthenticationmethod-get.md | 128 + ...lloforbusinessauthenticationmethod-list.md | 135 + .../windowsupdates-azureaddevice-delete.md | 93 + .../windowsupdates-azureaddevice-get.md | 112 + .../windowsupdates-catalog-list-entries.md | 121 + .../windowsupdates-compliancechange-delete.md | 71 + .../windowsupdates-compliancechange-get.md | 89 + .../windowsupdates-compliancechange-update.md | 99 + .../windowsupdates-contentapproval-delete.md | 72 + .../windowsupdates-contentapproval-get.md | 115 + .../windowsupdates-contentapproval-update.md | 120 + .../windowsupdates-deployment-delete.md | 91 + .../windowsupdates-deployment-get.md | 114 + .../windowsupdates-deployment-update.md | 275 ++ ...indowsupdates-deploymentaudience-delete.md | 72 + .../windowsupdates-deploymentaudience-get.md | 89 + ...ates-deploymentaudience-list-exclusions.md | 114 + ...updates-deploymentaudience-list-members.md | 115 + ...dates-deploymentaudience-updateaudience.md | 156 + ...s-deploymentaudience-updateaudiencebyid.md | 155 + ...es-operationalinsightsconnection-delete.md | 92 + ...dates-operationalinsightsconnection-get.md | 109 + ...indowsupdates-resourceconnection-delete.md | 92 + .../windowsupdates-resourceconnection-get.md | 106 + .../windowsupdates-updatableasset-delete.md | 90 + ...dowsupdates-updatableasset-enrollassets.md | 127 + ...updates-updatableasset-enrollassetsbyid.md | 125 + .../windowsupdates-updatableasset-get.md | 105 + ...wsupdates-updatableasset-unenrollassets.md | 123 + ...dates-updatableasset-unenrollassetsbyid.md | 125 + ...supdates-updatableassetgroup-addmembers.md | 122 + ...ates-updatableassetgroup-addmembersbyid.md | 121 + ...ndowsupdates-updatableassetgroup-delete.md | 93 + .../windowsupdates-updatableassetgroup-get.md | 103 + ...pdates-updatableassetgroup-list-members.md | 121 + ...dates-updatableassetgroup-removemembers.md | 118 + ...s-updatableassetgroup-removemembersbyid.md | 121 + .../windowsupdates-updatepolicy-delete.md | 71 + .../windowsupdates-updatepolicy-get.md | 115 + ...-list-compliancechanges-contentapproval.md | 115 + ...tes-updatepolicy-list-compliancechanges.md | 125 + ...-post-compliancechanges-contentapproval.md | 121 + .../windowsupdates-updatepolicy-update.md | 135 + .../workbook-closesession.md | 83 + .../workbook-createsession.md | 190 ++ .../workbook-list-comments.md | 103 + docs/v4-reference-docs/workbook-list-names.md | 78 + .../v4-reference-docs/workbook-list-tables.md | 78 + .../workbook-list-worksheets.md | 78 + .../v4-reference-docs/workbook-post-tables.md | 93 + .../workbook-refreshsession.md | 83 + .../workbook-tablerowoperationresult.md | 122 + .../workbookapplication-calculate.md | 117 + .../workbookapplication-get.md | 110 + docs/v4-reference-docs/workbookcomment-get.md | 97 + .../workbookcomment-list-replies.md | 108 + .../workbookcomment-post-replies.md | 104 + .../workbookcommentreply-get.md | 97 + .../workbookoperation-get.md | 186 ++ .../workbookpivottable-get.md | 88 + .../workbookpivottable-refresh.md | 82 + .../workbookpivottable-refreshall.md | 81 + .../workbookrange-columnsafter.md | 100 + .../workbookrange-columnsbefore.md | 100 + .../workbookrange-resizedrange.md | 102 + .../workbookrange-rowsabove.md | 101 + .../workbookrange-rowsbelow.md | 101 + .../workbookrange-visibleview.md | 79 + .../workbookrangeview-itemat.md | 84 + .../workbookrangeview-list-rows.md | 86 + .../workbookrangeview-range.md | 83 + .../workbookworksheet-list-pivottables.md | 93 + .../workflow-list-executionscope.md | 147 + .../workforceintegration-delete.md | 108 + .../workforceintegration-get.md | 129 + .../workforceintegration-list.md | 133 + .../workforceintegration-post.md | 245 ++ .../workforceintegration-update.md | 370 +++ docs/v4-reference-docs/workposition-delete.md | 101 + docs/v4-reference-docs/workposition-get.md | 161 + docs/v4-reference-docs/workposition-update.md | 189 ++ docs/v4-reference-docs/worksheet-cell.md | 102 + docs/v4-reference-docs/worksheet-delete.md | 77 + docs/v4-reference-docs/worksheet-get.md | 78 + .../worksheet-list-charts.md | 78 + .../v4-reference-docs/worksheet-list-names.md | 78 + .../worksheet-list-tables.md | 78 + docs/v4-reference-docs/worksheet-list.md | 78 + .../worksheet-post-charts.md | 91 + .../worksheet-post-tables.md | 93 + docs/v4-reference-docs/worksheet-range.md | 88 + docs/v4-reference-docs/worksheet-update.md | 95 + docs/v4-reference-docs/worksheet-usedrange.md | 84 + .../worksheetcollection-add.md | 90 + .../worksheetprotection-get.md | 78 + .../worksheetprotection-protect.md | 115 + .../worksheetprotection-unprotect.md | 104 + ...uthenticationmethodconfiguration-delete.md | 95 + ...teauthenticationmethodconfiguration-get.md | 135 + ...uthenticationmethodconfiguration-update.md | 133 + 6016 files changed, 798648 insertions(+) create mode 100644 docs/v4-reference-docs/accesspackage-delete-incompatibleaccesspackage.md create mode 100644 docs/v4-reference-docs/accesspackage-delete-incompatiblegroup.md create mode 100644 docs/v4-reference-docs/accesspackage-delete.md create mode 100644 docs/v4-reference-docs/accesspackage-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accesspackage-get.md create mode 100644 docs/v4-reference-docs/accesspackage-getapplicablepolicyrequirements.md create mode 100644 docs/v4-reference-docs/accesspackage-list-accesspackageresourcerolescopes.md create mode 100644 docs/v4-reference-docs/accesspackage-list-accesspackagesincompatiblewith.md create mode 100644 docs/v4-reference-docs/accesspackage-list-incompatibleaccesspackages.md create mode 100644 docs/v4-reference-docs/accesspackage-list-incompatiblegroups.md create mode 100644 docs/v4-reference-docs/accesspackage-movetocatalog.md create mode 100644 docs/v4-reference-docs/accesspackage-post-accesspackageresourcerolescopes.md create mode 100644 docs/v4-reference-docs/accesspackage-post-incompatibleaccesspackage.md create mode 100644 docs/v4-reference-docs/accesspackage-post-incompatiblegroup.md create mode 100644 docs/v4-reference-docs/accesspackage-update.md create mode 100644 docs/v4-reference-docs/accesspackageassignment-additionalaccess.md create mode 100644 docs/v4-reference-docs/accesspackageassignment-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accesspackageassignment-reprocess.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentpolicy-delete.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentpolicy-get.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentpolicy-update.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentrequest-cancel.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentrequest-delete.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentrequest-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentrequest-get.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentrequest-reprocess.md create mode 100644 docs/v4-reference-docs/accesspackageassignmentresourcerole-get.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-delete.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-get.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresourceroles.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresources.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-list-customaccesspackageworkflowextensions.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-post-customaccesspackageworkflowextensions.md create mode 100644 docs/v4-reference-docs/accesspackagecatalog-update.md create mode 100644 docs/v4-reference-docs/accesspackageresourceenvironment-get.md create mode 100644 docs/v4-reference-docs/accessreview-addreviewer.md create mode 100644 docs/v4-reference-docs/accessreview-apply.md create mode 100644 docs/v4-reference-docs/accessreview-create.md create mode 100644 docs/v4-reference-docs/accessreview-delete.md create mode 100644 docs/v4-reference-docs/accessreview-get.md create mode 100644 docs/v4-reference-docs/accessreview-list.md create mode 100644 docs/v4-reference-docs/accessreview-listdecisions.md create mode 100644 docs/v4-reference-docs/accessreview-listmydecisions.md create mode 100644 docs/v4-reference-docs/accessreview-listreviewers.md create mode 100644 docs/v4-reference-docs/accessreview-removereviewer.md create mode 100644 docs/v4-reference-docs/accessreview-reset.md create mode 100644 docs/v4-reference-docs/accessreview-sendreminder.md create mode 100644 docs/v4-reference-docs/accessreview-stop.md create mode 100644 docs/v4-reference-docs/accessreview-update.md create mode 100644 docs/v4-reference-docs/accessreviewhistorydefinition-get.md create mode 100644 docs/v4-reference-docs/accessreviewhistorydefinition-list-instances.md create mode 100644 docs/v4-reference-docs/accessreviewhistoryinstance-generatedownloaduri.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-acceptrecommendations.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-applydecisions.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-batchrecorddecisions.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-get.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-list-contactedreviewers.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-list-decisions.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-list-stages.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-pendingaccessreviewinstances.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-resetdecisions.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-sendreminder.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-stop.md create mode 100644 docs/v4-reference-docs/accessreviewinstance-update.md create mode 100644 docs/v4-reference-docs/accessreviewinstancedecisionitem-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accessreviewinstancedecisionitem-get.md create mode 100644 docs/v4-reference-docs/accessreviewinstancedecisionitem-listpendingapproval.md create mode 100644 docs/v4-reference-docs/accessreviewinstancedecisionitem-recordalldecisions.md create mode 100644 docs/v4-reference-docs/accessreviewinstancedecisionitem-update.md create mode 100644 docs/v4-reference-docs/accessreviewpolicy-get.md create mode 100644 docs/v4-reference-docs/accessreviewpolicy-update.md create mode 100644 docs/v4-reference-docs/accessreviewscheduledefinition-delete.md create mode 100644 docs/v4-reference-docs/accessreviewscheduledefinition-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accessreviewscheduledefinition-get.md create mode 100644 docs/v4-reference-docs/accessreviewscheduledefinition-list-instances.md create mode 100644 docs/v4-reference-docs/accessreviewscheduledefinition-update.md create mode 100644 docs/v4-reference-docs/accessreviewset-list-definitions.md create mode 100644 docs/v4-reference-docs/accessreviewset-list-historydefinitions.md create mode 100644 docs/v4-reference-docs/accessreviewset-post-definitions.md create mode 100644 docs/v4-reference-docs/accessreviewset-post-historydefinitions.md create mode 100644 docs/v4-reference-docs/accessreviewstage-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/accessreviewstage-get.md create mode 100644 docs/v4-reference-docs/accessreviewstage-list-decisions.md create mode 100644 docs/v4-reference-docs/accessreviewstage-stop.md create mode 100644 docs/v4-reference-docs/accessreviewstage-update.md create mode 100644 docs/v4-reference-docs/activities-list.md create mode 100644 docs/v4-reference-docs/activitybasedtimeoutpolicy-delete.md create mode 100644 docs/v4-reference-docs/activitybasedtimeoutpolicy-get.md create mode 100644 docs/v4-reference-docs/activitybasedtimeoutpolicy-list.md create mode 100644 docs/v4-reference-docs/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies.md create mode 100644 docs/v4-reference-docs/activitybasedtimeoutpolicy-update.md create mode 100644 docs/v4-reference-docs/activitystatistics-list.md create mode 100644 docs/v4-reference-docs/addlargegalleryviewoperation-get.md create mode 100644 docs/v4-reference-docs/adminconsentrequestpolicy-get.md create mode 100644 docs/v4-reference-docs/adminconsentrequestpolicy-update.md create mode 100644 docs/v4-reference-docs/administrativeunit-delete-members.md create mode 100644 docs/v4-reference-docs/administrativeunit-delete-scopedrolemembers.md create mode 100644 docs/v4-reference-docs/administrativeunit-delete.md create mode 100644 docs/v4-reference-docs/administrativeunit-delta.md create mode 100644 docs/v4-reference-docs/administrativeunit-get-members.md create mode 100644 docs/v4-reference-docs/administrativeunit-get-scopedrolemembers.md create mode 100644 docs/v4-reference-docs/administrativeunit-get.md create mode 100644 docs/v4-reference-docs/administrativeunit-list-members.md create mode 100644 docs/v4-reference-docs/administrativeunit-list-scopedrolemembers.md create mode 100644 docs/v4-reference-docs/administrativeunit-post-members.md create mode 100644 docs/v4-reference-docs/administrativeunit-post-scopedrolemembers.md create mode 100644 docs/v4-reference-docs/administrativeunit-update.md create mode 100644 docs/v4-reference-docs/adminreportsettings-get.md create mode 100644 docs/v4-reference-docs/adminreportsettings-update.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-deploymentaudiences.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-deployments.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections-operationalinsightsconnection.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-azureaddevice.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-updatableassetgroup.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-updatableassets.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-list-updatepolicies.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-post-deploymentaudiences.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-post-deployments.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-post-resourceconnections-operationalinsightsconnection.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-post-updatableassets-updatableassetgroup.md create mode 100644 docs/v4-reference-docs/adminwindowsupdates-post-updatepolicies.md create mode 100644 docs/v4-reference-docs/agreement-delete.md create mode 100644 docs/v4-reference-docs/agreement-get.md create mode 100644 docs/v4-reference-docs/agreement-list-acceptances.md create mode 100644 docs/v4-reference-docs/agreement-list-files.md create mode 100644 docs/v4-reference-docs/agreement-post-files.md create mode 100644 docs/v4-reference-docs/agreement-update.md create mode 100644 docs/v4-reference-docs/agreementfile-get.md create mode 100644 docs/v4-reference-docs/alert-get.md create mode 100644 docs/v4-reference-docs/alert-list.md create mode 100644 docs/v4-reference-docs/alert-update.md create mode 100644 docs/v4-reference-docs/alert-updatealerts.md create mode 100644 docs/v4-reference-docs/allowedvalue-get.md create mode 100644 docs/v4-reference-docs/allowedvalue-update.md create mode 100644 docs/v4-reference-docs/appManagementPolicy-delete.md create mode 100644 docs/v4-reference-docs/appManagementPolicy-list-appliesTo.md create mode 100644 docs/v4-reference-docs/appManagementPolicy-update.md create mode 100644 docs/v4-reference-docs/appcatalogs-list-teamsapps.md create mode 100644 docs/v4-reference-docs/appconsentapprovalroute-list-appconsentrequests.md create mode 100644 docs/v4-reference-docs/appconsentrequest-filterByCurrentUser.md create mode 100644 docs/v4-reference-docs/appconsentrequest-get.md create mode 100644 docs/v4-reference-docs/appconsentrequest-list-userconsentrequests.md create mode 100644 docs/v4-reference-docs/application-addkey.md create mode 100644 docs/v4-reference-docs/application-addpassword.md create mode 100644 docs/v4-reference-docs/application-delete-owners.md create mode 100644 docs/v4-reference-docs/application-delete-tokenissuancepolicies.md create mode 100644 docs/v4-reference-docs/application-delete-tokenlifetimepolicies.md create mode 100644 docs/v4-reference-docs/application-delete.md create mode 100644 docs/v4-reference-docs/application-delta.md create mode 100644 docs/v4-reference-docs/application-get.md create mode 100644 docs/v4-reference-docs/application-list-extensionproperty.md create mode 100644 docs/v4-reference-docs/application-list-federatedidentitycredentials.md create mode 100644 docs/v4-reference-docs/application-list-owners.md create mode 100644 docs/v4-reference-docs/application-list-tokenissuancepolicies.md create mode 100644 docs/v4-reference-docs/application-list-tokenlifetimepolicies.md create mode 100644 docs/v4-reference-docs/application-list.md create mode 100644 docs/v4-reference-docs/application-post-applications.md create mode 100644 docs/v4-reference-docs/application-post-calls.md create mode 100644 docs/v4-reference-docs/application-post-extensionproperty.md create mode 100644 docs/v4-reference-docs/application-post-federatedidentitycredentials.md create mode 100644 docs/v4-reference-docs/application-post-onlinemeetings.md create mode 100644 docs/v4-reference-docs/application-post-owners.md create mode 100644 docs/v4-reference-docs/application-post-tokenissuancepolicies.md create mode 100644 docs/v4-reference-docs/application-post-tokenlifetimepolicies.md create mode 100644 docs/v4-reference-docs/application-removekey.md create mode 100644 docs/v4-reference-docs/application-removepassword.md create mode 100644 docs/v4-reference-docs/application-setverifiedpublisher.md create mode 100644 docs/v4-reference-docs/application-unsetverifiedpublisher.md create mode 100644 docs/v4-reference-docs/application-update.md create mode 100644 docs/v4-reference-docs/applicationsignindetailedsummary-get.md create mode 100644 docs/v4-reference-docs/applicationtemplate-get.md create mode 100644 docs/v4-reference-docs/applicationtemplate-instantiate.md create mode 100644 docs/v4-reference-docs/applicationtemplate-list.md create mode 100644 docs/v4-reference-docs/appmanagementpolicy-get.md create mode 100644 docs/v4-reference-docs/appmanagementpolicy-list.md create mode 100644 docs/v4-reference-docs/appmanagementpolicy-post-appliesto.md create mode 100644 docs/v4-reference-docs/appmanagementpolicy-post.md create mode 100644 docs/v4-reference-docs/approval-get.md create mode 100644 docs/v4-reference-docs/approval-list-steps.md create mode 100644 docs/v4-reference-docs/approvalstep-get.md create mode 100644 docs/v4-reference-docs/approvalstep-update.md create mode 100644 docs/v4-reference-docs/associatedteaminfo-list.md create mode 100644 docs/v4-reference-docs/attachment-createuploadsession.md create mode 100644 docs/v4-reference-docs/attachment-delete.md create mode 100644 docs/v4-reference-docs/attachment-get.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-create-simulation.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-delete-simulation.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-excludedaccounttarget.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-includedaccounttarget.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-operation.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-payload.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-payloadsdetails.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-simulationautomations.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-get-simulations.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-list-payloads.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-list-simulationautomations.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-list-simulations.md create mode 100644 docs/v4-reference-docs/attacksimulationroot-update-simulation.md create mode 100644 docs/v4-reference-docs/attendancerecord-list.md create mode 100644 docs/v4-reference-docs/attributeset-get.md create mode 100644 docs/v4-reference-docs/attributeset-update.md create mode 100644 docs/v4-reference-docs/audioroutinggroup-delete.md create mode 100644 docs/v4-reference-docs/audioroutinggroup-get.md create mode 100644 docs/v4-reference-docs/audioroutinggroup-update.md create mode 100644 docs/v4-reference-docs/authentication-list-emailmethods.md create mode 100644 docs/v4-reference-docs/authentication-list-methods.md create mode 100644 docs/v4-reference-docs/authentication-list-passwordmethods.md create mode 100644 docs/v4-reference-docs/authentication-list-phonemethods.md create mode 100644 docs/v4-reference-docs/authentication-list-softwareoathmethods.md create mode 100644 docs/v4-reference-docs/authentication-list-temporaryaccesspassmethods.md create mode 100644 docs/v4-reference-docs/authentication-post-emailmethods.md create mode 100644 docs/v4-reference-docs/authentication-post-phonemethods.md create mode 100644 docs/v4-reference-docs/authentication-post-temporaryaccesspassmethods.md create mode 100644 docs/v4-reference-docs/authenticationcombinationconfiguration-get.md create mode 100644 docs/v4-reference-docs/authenticationcombinationconfiguration-update.md create mode 100644 docs/v4-reference-docs/authenticationcontextclassreference-delete.md create mode 100644 docs/v4-reference-docs/authenticationcontextclassreference-get.md create mode 100644 docs/v4-reference-docs/authenticationcontextclassreference-update.md create mode 100644 docs/v4-reference-docs/authenticationeventspolicy-list-onsignupstart.md create mode 100644 docs/v4-reference-docs/authenticationeventspolicy-post-onsignupstart.md create mode 100644 docs/v4-reference-docs/authenticationflowspolicy-get.md create mode 100644 docs/v4-reference-docs/authenticationflowspolicy-update.md create mode 100644 docs/v4-reference-docs/authenticationlistener-delete.md create mode 100644 docs/v4-reference-docs/authenticationlistener-get.md create mode 100644 docs/v4-reference-docs/authenticationlistener-put.md create mode 100644 docs/v4-reference-docs/authenticationlistener-update.md create mode 100644 docs/v4-reference-docs/authenticationmethod-get.md create mode 100644 docs/v4-reference-docs/authenticationmethod-resetpassword.md create mode 100644 docs/v4-reference-docs/authenticationmethodmodedetail-get.md create mode 100644 docs/v4-reference-docs/authenticationmethodspolicy-get.md create mode 100644 docs/v4-reference-docs/authenticationmethodspolicy-update.md create mode 100644 docs/v4-reference-docs/authenticationmethodsroot-list-userregistrationdetails.md create mode 100644 docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbyfeature.md create mode 100644 docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbymethod.md create mode 100644 docs/v4-reference-docs/authenticationoperation-get.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-delete-combinationconfigurations.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-findbymethodmode.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-get.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-list-combinationconfigurations.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-post-combinationconfigurations.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-update.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-updateallowedcombinations.md create mode 100644 docs/v4-reference-docs/authenticationstrengthpolicy-usage.md create mode 100644 docs/v4-reference-docs/authenticationstrengthroot-delete-policies.md create mode 100644 docs/v4-reference-docs/authenticationstrengthroot-list-authenticationmethodmodes.md create mode 100644 docs/v4-reference-docs/authenticationstrengthroot-list-policies.md create mode 100644 docs/v4-reference-docs/authenticationstrengthroot-post-policies.md create mode 100644 docs/v4-reference-docs/authorizationpolicy-get.md create mode 100644 docs/v4-reference-docs/authorizationpolicy-update.md create mode 100644 docs/v4-reference-docs/b2cauthenticationmethodspolicy-get.md create mode 100644 docs/v4-reference-docs/b2cauthenticationmethodspolicy-update.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-delete-identityproviders.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-delete-userflowidentityproviders.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-delete.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-get-apiconnectorconfiguration.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-get.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-list-identityproviders.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-list-languages.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-list-userattributeassignments.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-list-userflowidentityproviders.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-post-identityproviders.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-post-userattributeassignments.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-put-apiconnectorconfiguration.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-put-languages.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-update.md create mode 100644 docs/v4-reference-docs/b2cidentityuserflow-userflowidentityproviders-update.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-delete-identityproviders.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-delete-userflowidentityproviders.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-delete.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-get-apiconnectorconfiguration.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-get.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-list-identityproviders.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-list-languages.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-list-userattributeassignments.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-list-userflowidentityproviders.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-post-identityproviders.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-post-userattributeassignments.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-put-apiconnectorconfiguration.md create mode 100644 docs/v4-reference-docs/b2xidentityuserflow-userflowidentityproviders-update.md create mode 100644 docs/v4-reference-docs/basetask-delete.md create mode 100644 docs/v4-reference-docs/basetask-delta.md create mode 100644 docs/v4-reference-docs/basetask-get.md create mode 100644 docs/v4-reference-docs/basetask-list-checklistitems.md create mode 100644 docs/v4-reference-docs/basetask-list-linkedresources.md create mode 100644 docs/v4-reference-docs/basetask-move.md create mode 100644 docs/v4-reference-docs/basetask-post-checklistitems.md create mode 100644 docs/v4-reference-docs/basetask-post-linkedresources.md create mode 100644 docs/v4-reference-docs/basetask-update.md create mode 100644 docs/v4-reference-docs/basetasklist-delta.md create mode 100644 docs/v4-reference-docs/basetasklist-get.md create mode 100644 docs/v4-reference-docs/basetasklist-list-tasks.md create mode 100644 docs/v4-reference-docs/basetasklist-post-tasks.md create mode 100644 docs/v4-reference-docs/bitlocker-list-recoverykeys.md create mode 100644 docs/v4-reference-docs/bitlockerrecoverykey-get.md create mode 100644 docs/v4-reference-docs/bookingappointment-cancel.md create mode 100644 docs/v4-reference-docs/bookingappointment-delete.md create mode 100644 docs/v4-reference-docs/bookingappointment-get.md create mode 100644 docs/v4-reference-docs/bookingappointment-update.md create mode 100644 docs/v4-reference-docs/bookingbusiness-delete.md create mode 100644 docs/v4-reference-docs/bookingbusiness-get.md create mode 100644 docs/v4-reference-docs/bookingbusiness-getstaffavailability.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list-appointments.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list-calendarview.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list-customers.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list-customquestions.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list-services.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list-staffmembers.md create mode 100644 docs/v4-reference-docs/bookingbusiness-list.md create mode 100644 docs/v4-reference-docs/bookingbusiness-post-appointments.md create mode 100644 docs/v4-reference-docs/bookingbusiness-post-bookingbusinesses.md create mode 100644 docs/v4-reference-docs/bookingbusiness-post-customers.md create mode 100644 docs/v4-reference-docs/bookingbusiness-post-customquestions.md create mode 100644 docs/v4-reference-docs/bookingbusiness-post-services.md create mode 100644 docs/v4-reference-docs/bookingbusiness-post-staffmembers.md create mode 100644 docs/v4-reference-docs/bookingbusiness-publish.md create mode 100644 docs/v4-reference-docs/bookingbusiness-unpublish.md create mode 100644 docs/v4-reference-docs/bookingbusiness-update.md create mode 100644 docs/v4-reference-docs/bookingcurrency-get.md create mode 100644 docs/v4-reference-docs/bookingcurrency-list.md create mode 100644 docs/v4-reference-docs/bookingcustomer-delete.md create mode 100644 docs/v4-reference-docs/bookingcustomer-get.md create mode 100644 docs/v4-reference-docs/bookingcustomer-update.md create mode 100644 docs/v4-reference-docs/bookingcustomquestion-delete.md create mode 100644 docs/v4-reference-docs/bookingcustomquestion-get.md create mode 100644 docs/v4-reference-docs/bookingcustomquestion-update.md create mode 100644 docs/v4-reference-docs/bookingservice-delete.md create mode 100644 docs/v4-reference-docs/bookingservice-get.md create mode 100644 docs/v4-reference-docs/bookingservice-update.md create mode 100644 docs/v4-reference-docs/bookingstaffmember-delete.md create mode 100644 docs/v4-reference-docs/bookingstaffmember-get.md create mode 100644 docs/v4-reference-docs/bookingstaffmember-update.md create mode 100644 docs/v4-reference-docs/browsersharedcookie-get.md create mode 100644 docs/v4-reference-docs/browsersharedcookie-update.md create mode 100644 docs/v4-reference-docs/browsersite-get.md create mode 100644 docs/v4-reference-docs/browsersite-update.md create mode 100644 docs/v4-reference-docs/browsersitelist-delete-sharedcookies.md create mode 100644 docs/v4-reference-docs/browsersitelist-delete-sites.md create mode 100644 docs/v4-reference-docs/browsersitelist-get.md create mode 100644 docs/v4-reference-docs/browsersitelist-list-sharedcookies.md create mode 100644 docs/v4-reference-docs/browsersitelist-list-sites.md create mode 100644 docs/v4-reference-docs/browsersitelist-post-sharedcookies.md create mode 100644 docs/v4-reference-docs/browsersitelist-post-sites.md create mode 100644 docs/v4-reference-docs/browsersitelist-publish.md create mode 100644 docs/v4-reference-docs/browsersitelist-update.md create mode 100644 docs/v4-reference-docs/bundle-additem.md create mode 100644 docs/v4-reference-docs/bundle-delete.md create mode 100644 docs/v4-reference-docs/bundle-get.md create mode 100644 docs/v4-reference-docs/bundle-list.md create mode 100644 docs/v4-reference-docs/bundle-removeitem.md create mode 100644 docs/v4-reference-docs/bundle-update.md create mode 100644 docs/v4-reference-docs/businessflowtemplate-list.md create mode 100644 docs/v4-reference-docs/businessscenario-delete.md create mode 100644 docs/v4-reference-docs/businessscenario-get.md create mode 100644 docs/v4-reference-docs/businessscenario-update.md create mode 100644 docs/v4-reference-docs/businessscenarioplanner-delete-tasks.md create mode 100644 docs/v4-reference-docs/businessscenarioplanner-get.md create mode 100644 docs/v4-reference-docs/businessscenarioplanner-getplan.md create mode 100644 docs/v4-reference-docs/businessscenarioplanner-list-tasks.md create mode 100644 docs/v4-reference-docs/businessscenarioplanner-post-tasks.md create mode 100644 docs/v4-reference-docs/businessscenariotask-get.md create mode 100644 docs/v4-reference-docs/businessscenariotask-update.md create mode 100644 docs/v4-reference-docs/calendar-delete.md create mode 100644 docs/v4-reference-docs/calendar-get.md create mode 100644 docs/v4-reference-docs/calendar-getschedule.md create mode 100644 docs/v4-reference-docs/calendar-list-calendarpermissions.md create mode 100644 docs/v4-reference-docs/calendar-list-calendarview.md create mode 100644 docs/v4-reference-docs/calendar-list-events.md create mode 100644 docs/v4-reference-docs/calendar-post-calendarpermissions.md create mode 100644 docs/v4-reference-docs/calendar-post-events.md create mode 100644 docs/v4-reference-docs/calendar-update.md create mode 100644 docs/v4-reference-docs/calendargroup-delete.md create mode 100644 docs/v4-reference-docs/calendargroup-get.md create mode 100644 docs/v4-reference-docs/calendargroup-list-calendars.md create mode 100644 docs/v4-reference-docs/calendargroup-post-calendars.md create mode 100644 docs/v4-reference-docs/calendargroup-update.md create mode 100644 docs/v4-reference-docs/calendarpermission-delete.md create mode 100644 docs/v4-reference-docs/calendarpermission-get.md create mode 100644 docs/v4-reference-docs/calendarpermission-update.md create mode 100644 docs/v4-reference-docs/call-addlargegalleryview.md create mode 100644 docs/v4-reference-docs/call-answer.md create mode 100644 docs/v4-reference-docs/call-cancelmediaprocessing.md create mode 100644 docs/v4-reference-docs/call-changescreensharingrole.md create mode 100644 docs/v4-reference-docs/call-delete.md create mode 100644 docs/v4-reference-docs/call-get.md create mode 100644 docs/v4-reference-docs/call-keepalive.md create mode 100644 docs/v4-reference-docs/call-list-audioroutinggroups.md create mode 100644 docs/v4-reference-docs/call-list-contentsharingsessions.md create mode 100644 docs/v4-reference-docs/call-list-participants.md create mode 100644 docs/v4-reference-docs/call-logteleconferencedevicequality.md create mode 100644 docs/v4-reference-docs/call-mute.md create mode 100644 docs/v4-reference-docs/call-playprompt.md create mode 100644 docs/v4-reference-docs/call-post-audioroutinggroups.md create mode 100644 docs/v4-reference-docs/call-record.md create mode 100644 docs/v4-reference-docs/call-redirect.md create mode 100644 docs/v4-reference-docs/call-reject.md create mode 100644 docs/v4-reference-docs/call-subscribetotone.md create mode 100644 docs/v4-reference-docs/call-transfer.md create mode 100644 docs/v4-reference-docs/call-unmute.md create mode 100644 docs/v4-reference-docs/call-updaterecordingstatus.md create mode 100644 docs/v4-reference-docs/callrecords-callrecord-get.md create mode 100644 docs/v4-reference-docs/callrecords-callrecord-getdirectroutingcalls.md create mode 100644 docs/v4-reference-docs/callrecords-callrecord-getpstncalls.md create mode 100644 docs/v4-reference-docs/callrecords-session-list.md create mode 100644 docs/v4-reference-docs/calltranscript-get.md create mode 100644 docs/v4-reference-docs/certificatebasedauthconfiguration-delete.md create mode 100644 docs/v4-reference-docs/certificatebasedauthconfiguration-get.md create mode 100644 docs/v4-reference-docs/certificatebasedauthconfiguration-list.md create mode 100644 docs/v4-reference-docs/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md create mode 100644 docs/v4-reference-docs/channel-completemigration.md create mode 100644 docs/v4-reference-docs/channel-delete-members.md create mode 100644 docs/v4-reference-docs/channel-delete-tabs.md create mode 100644 docs/v4-reference-docs/channel-delete.md create mode 100644 docs/v4-reference-docs/channel-doesuserhaveaccess.md create mode 100644 docs/v4-reference-docs/channel-get-filesfolder.md create mode 100644 docs/v4-reference-docs/channel-get-members.md create mode 100644 docs/v4-reference-docs/channel-get-tabs.md create mode 100644 docs/v4-reference-docs/channel-get.md create mode 100644 docs/v4-reference-docs/channel-getallmessages.md create mode 100644 docs/v4-reference-docs/channel-list-members.md create mode 100644 docs/v4-reference-docs/channel-list-messages.md create mode 100644 docs/v4-reference-docs/channel-list-tabs.md create mode 100644 docs/v4-reference-docs/channel-list.md create mode 100644 docs/v4-reference-docs/channel-patch-tabs.md create mode 100644 docs/v4-reference-docs/channel-patch.md create mode 100644 docs/v4-reference-docs/channel-post-members.md create mode 100644 docs/v4-reference-docs/channel-post-messages.md create mode 100644 docs/v4-reference-docs/channel-post-tabs.md create mode 100644 docs/v4-reference-docs/channel-post.md create mode 100644 docs/v4-reference-docs/channel-provisionemail.md create mode 100644 docs/v4-reference-docs/channel-removeemail.md create mode 100644 docs/v4-reference-docs/channel-update-members.md create mode 100644 docs/v4-reference-docs/chart-delete.md create mode 100644 docs/v4-reference-docs/chart-get.md create mode 100644 docs/v4-reference-docs/chart-image.md create mode 100644 docs/v4-reference-docs/chart-list-series.md create mode 100644 docs/v4-reference-docs/chart-list.md create mode 100644 docs/v4-reference-docs/chart-post-series.md create mode 100644 docs/v4-reference-docs/chart-setdata.md create mode 100644 docs/v4-reference-docs/chart-setposition.md create mode 100644 docs/v4-reference-docs/chart-update.md create mode 100644 docs/v4-reference-docs/chartaxis-get.md create mode 100644 docs/v4-reference-docs/chartaxis-update.md create mode 100644 docs/v4-reference-docs/chartaxistitle-get.md create mode 100644 docs/v4-reference-docs/chartaxistitle-update.md create mode 100644 docs/v4-reference-docs/chartcollection-add.md create mode 100644 docs/v4-reference-docs/chartcollection-itemat.md create mode 100644 docs/v4-reference-docs/chartdatalabels-get.md create mode 100644 docs/v4-reference-docs/chartdatalabels-update.md create mode 100644 docs/v4-reference-docs/chartfill-clear.md create mode 100644 docs/v4-reference-docs/chartfill-setsolidcolor.md create mode 100644 docs/v4-reference-docs/chartfont-get.md create mode 100644 docs/v4-reference-docs/chartfont-update.md create mode 100644 docs/v4-reference-docs/chartgridlines-get.md create mode 100644 docs/v4-reference-docs/chartgridlines-update.md create mode 100644 docs/v4-reference-docs/chartlegend-get.md create mode 100644 docs/v4-reference-docs/chartlegend-update.md create mode 100644 docs/v4-reference-docs/chartlineformat-clear.md create mode 100644 docs/v4-reference-docs/chartlineformat-get.md create mode 100644 docs/v4-reference-docs/chartlineformat-update.md create mode 100644 docs/v4-reference-docs/chartpoint-get.md create mode 100644 docs/v4-reference-docs/chartpoint-list.md create mode 100644 docs/v4-reference-docs/chartpointscollection-itemat.md create mode 100644 docs/v4-reference-docs/chartseries-get.md create mode 100644 docs/v4-reference-docs/chartseries-list-points.md create mode 100644 docs/v4-reference-docs/chartseries-list.md create mode 100644 docs/v4-reference-docs/chartseries-post-points.md create mode 100644 docs/v4-reference-docs/chartseries-update.md create mode 100644 docs/v4-reference-docs/chartseriescollection-itemat.md create mode 100644 docs/v4-reference-docs/charttitle-get.md create mode 100644 docs/v4-reference-docs/charttitle-update.md create mode 100644 docs/v4-reference-docs/chat-delete-installedapps.md create mode 100644 docs/v4-reference-docs/chat-delete-members.md create mode 100644 docs/v4-reference-docs/chat-delete-pinnedmessages.md create mode 100644 docs/v4-reference-docs/chat-delete-tabs.md create mode 100644 docs/v4-reference-docs/chat-get-installedapps.md create mode 100644 docs/v4-reference-docs/chat-get-members.md create mode 100644 docs/v4-reference-docs/chat-get-tabs.md create mode 100644 docs/v4-reference-docs/chat-get.md create mode 100644 docs/v4-reference-docs/chat-hideforuser.md create mode 100644 docs/v4-reference-docs/chat-list-installedapps.md create mode 100644 docs/v4-reference-docs/chat-list-members.md create mode 100644 docs/v4-reference-docs/chat-list-messages.md create mode 100644 docs/v4-reference-docs/chat-list-operations.md create mode 100644 docs/v4-reference-docs/chat-list-permissiongrants.md create mode 100644 docs/v4-reference-docs/chat-list-pinnedmessages.md create mode 100644 docs/v4-reference-docs/chat-list-tabs.md create mode 100644 docs/v4-reference-docs/chat-list.md create mode 100644 docs/v4-reference-docs/chat-markchatreadforuser.md create mode 100644 docs/v4-reference-docs/chat-markchatunreadforuser.md create mode 100644 docs/v4-reference-docs/chat-patch-tabs.md create mode 100644 docs/v4-reference-docs/chat-patch.md create mode 100644 docs/v4-reference-docs/chat-post-installedapps.md create mode 100644 docs/v4-reference-docs/chat-post-members.md create mode 100644 docs/v4-reference-docs/chat-post-messages.md create mode 100644 docs/v4-reference-docs/chat-post-pinnedmessages.md create mode 100644 docs/v4-reference-docs/chat-post-tabs.md create mode 100644 docs/v4-reference-docs/chat-post.md create mode 100644 docs/v4-reference-docs/chat-sendactivitynotification.md create mode 100644 docs/v4-reference-docs/chat-teamsappinstallation-upgrade.md create mode 100644 docs/v4-reference-docs/chat-unhideforuser.md create mode 100644 docs/v4-reference-docs/chatmessage-delta.md create mode 100644 docs/v4-reference-docs/chatmessage-get.md create mode 100644 docs/v4-reference-docs/chatmessage-list-hostedcontents.md create mode 100644 docs/v4-reference-docs/chatmessage-list-replies.md create mode 100644 docs/v4-reference-docs/chatmessage-post-replies.md create mode 100644 docs/v4-reference-docs/chatmessage-post.md create mode 100644 docs/v4-reference-docs/chatmessage-setreaction.md create mode 100644 docs/v4-reference-docs/chatmessage-softdelete.md create mode 100644 docs/v4-reference-docs/chatmessage-undosoftdelete.md create mode 100644 docs/v4-reference-docs/chatmessage-unsetreaction.md create mode 100644 docs/v4-reference-docs/chatmessage-update.md create mode 100644 docs/v4-reference-docs/chatmessagehostedcontent-get.md create mode 100644 docs/v4-reference-docs/chats-getallmessages.md create mode 100644 docs/v4-reference-docs/checklistitem-delete.md create mode 100644 docs/v4-reference-docs/checklistitem-get.md create mode 100644 docs/v4-reference-docs/checklistitem-update.md create mode 100644 docs/v4-reference-docs/claimsmappingpolicy-delete.md create mode 100644 docs/v4-reference-docs/claimsmappingpolicy-get.md create mode 100644 docs/v4-reference-docs/claimsmappingpolicy-list-appliesto.md create mode 100644 docs/v4-reference-docs/claimsmappingpolicy-list.md create mode 100644 docs/v4-reference-docs/claimsmappingpolicy-post-claimsmappingpolicies.md create mode 100644 docs/v4-reference-docs/claimsmappingpolicy-update.md create mode 100644 docs/v4-reference-docs/cloudcommunications-getpresencesbyuserid.md create mode 100644 docs/v4-reference-docs/cloudpc-changeuseraccounttype.md create mode 100644 docs/v4-reference-docs/cloudpc-endgraceperiod.md create mode 100644 docs/v4-reference-docs/cloudpc-get.md create mode 100644 docs/v4-reference-docs/cloudpc-getcloudpcconnectivityhistory.md create mode 100644 docs/v4-reference-docs/cloudpc-getcloudpclaunchinfo.md create mode 100644 docs/v4-reference-docs/cloudpc-getsupportedcloudpcremoteactions.md create mode 100644 docs/v4-reference-docs/cloudpc-reboot.md create mode 100644 docs/v4-reference-docs/cloudpc-rename.md create mode 100644 docs/v4-reference-docs/cloudpc-reprovision.md create mode 100644 docs/v4-reference-docs/cloudpc-restore.md create mode 100644 docs/v4-reference-docs/cloudpc-retrypartneragentinstallation.md create mode 100644 docs/v4-reference-docs/cloudpc-troubleshoot.md create mode 100644 docs/v4-reference-docs/cloudpcauditevent-get.md create mode 100644 docs/v4-reference-docs/cloudpcauditevent-getauditactivitytypes.md create mode 100644 docs/v4-reference-docs/cloudpccrosscloudgovernmentorganizationmapping-get.md create mode 100644 docs/v4-reference-docs/cloudpcdeviceimage-delete.md create mode 100644 docs/v4-reference-docs/cloudpcdeviceimage-get.md create mode 100644 docs/v4-reference-docs/cloudpcdeviceimage-getsourceimages.md create mode 100644 docs/v4-reference-docs/cloudpcdeviceimage-reupload.md create mode 100644 docs/v4-reference-docs/cloudpcexportjob-get.md create mode 100644 docs/v4-reference-docs/cloudpcexternalpartnersetting-get.md create mode 100644 docs/v4-reference-docs/cloudpcexternalpartnersetting-update.md create mode 100644 docs/v4-reference-docs/cloudpcgalleryimage-get.md create mode 100644 docs/v4-reference-docs/cloudpconpremisesconnection-delete.md create mode 100644 docs/v4-reference-docs/cloudpconpremisesconnection-get.md create mode 100644 docs/v4-reference-docs/cloudpconpremisesconnection-runhealthcheck.md create mode 100644 docs/v4-reference-docs/cloudpconpremisesconnection-update.md create mode 100644 docs/v4-reference-docs/cloudpconpremisesconnection-updateaddomainpassword.md create mode 100644 docs/v4-reference-docs/cloudpcorganizationsettings-get.md create mode 100644 docs/v4-reference-docs/cloudpcorganizationsettings-update.md create mode 100644 docs/v4-reference-docs/cloudpcprovisioningpolicy-assign.md create mode 100644 docs/v4-reference-docs/cloudpcprovisioningpolicy-delete.md create mode 100644 docs/v4-reference-docs/cloudpcprovisioningpolicy-get.md create mode 100644 docs/v4-reference-docs/cloudpcprovisioningpolicy-update.md create mode 100644 docs/v4-reference-docs/cloudpcreports-getdailyaggregatedremoteconnectionreports.md create mode 100644 docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionlatency.md create mode 100644 docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionstatus.md create mode 100644 docs/v4-reference-docs/cloudpcreports-getremoteconnectionhistoricalreports.md create mode 100644 docs/v4-reference-docs/cloudpcreports-getshareduselicenseusagereport.md create mode 100644 docs/v4-reference-docs/cloudpcreports-gettotalaggregatedremoteconnectionreports.md create mode 100644 docs/v4-reference-docs/cloudpcreports-post-exportjobs.md create mode 100644 docs/v4-reference-docs/cloudpcshareduseserviceplan-get.md create mode 100644 docs/v4-reference-docs/cloudpcsnapshot-get.md create mode 100644 docs/v4-reference-docs/cloudpcsnapshot-getstorageaccounts.md create mode 100644 docs/v4-reference-docs/cloudpcsnapshot-getsubscriptions.md create mode 100644 docs/v4-reference-docs/cloudpcusersetting-assign.md create mode 100644 docs/v4-reference-docs/cloudpcusersetting-delete.md create mode 100644 docs/v4-reference-docs/cloudpcusersetting-get.md create mode 100644 docs/v4-reference-docs/cloudpcusersetting-update.md create mode 100644 docs/v4-reference-docs/columndefinition-delete.md create mode 100644 docs/v4-reference-docs/columndefinition-get.md create mode 100644 docs/v4-reference-docs/columndefinition-update.md create mode 100644 docs/v4-reference-docs/conditionalaccesspolicy-delete.md create mode 100644 docs/v4-reference-docs/conditionalaccesspolicy-get.md create mode 100644 docs/v4-reference-docs/conditionalaccesspolicy-update.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-list-authenticationcontextclassreferences.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-list-namedlocations.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-list-policies.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-list-templates.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-post-authenticationcontextclassreferences.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-post-namedlocations.md create mode 100644 docs/v4-reference-docs/conditionalaccessroot-post-policies.md create mode 100644 docs/v4-reference-docs/conditionalaccesstemplate-get.md create mode 100644 docs/v4-reference-docs/connectedorganization-delete-externalsponsors.md create mode 100644 docs/v4-reference-docs/connectedorganization-delete-internalsponsors.md create mode 100644 docs/v4-reference-docs/connectedorganization-delete.md create mode 100644 docs/v4-reference-docs/connectedorganization-get.md create mode 100644 docs/v4-reference-docs/connectedorganization-list-externalsponsors.md create mode 100644 docs/v4-reference-docs/connectedorganization-list-internalsponsors.md create mode 100644 docs/v4-reference-docs/connectedorganization-post-externalsponsors.md create mode 100644 docs/v4-reference-docs/connectedorganization-post-internalsponsors.md create mode 100644 docs/v4-reference-docs/connectedorganization-update.md create mode 100644 docs/v4-reference-docs/connector-get.md create mode 100644 docs/v4-reference-docs/connector-list-memberof.md create mode 100644 docs/v4-reference-docs/connector-list.md create mode 100644 docs/v4-reference-docs/connector-post-memberof.md create mode 100644 docs/v4-reference-docs/connectorgroup-delete.md create mode 100644 docs/v4-reference-docs/connectorgroup-get.md create mode 100644 docs/v4-reference-docs/connectorgroup-list-applications.md create mode 100644 docs/v4-reference-docs/connectorgroup-list-members.md create mode 100644 docs/v4-reference-docs/connectorgroup-list.md create mode 100644 docs/v4-reference-docs/connectorgroup-post-applications.md create mode 100644 docs/v4-reference-docs/connectorgroup-post-connectorgroups.md create mode 100644 docs/v4-reference-docs/connectorgroup-post-members.md create mode 100644 docs/v4-reference-docs/connectorgroup-post.md create mode 100644 docs/v4-reference-docs/connectorgroup-update.md create mode 100644 docs/v4-reference-docs/contact-delete.md create mode 100644 docs/v4-reference-docs/contact-delta.md create mode 100644 docs/v4-reference-docs/contact-get.md create mode 100644 docs/v4-reference-docs/contact-update.md create mode 100644 docs/v4-reference-docs/contactfolder-delete.md create mode 100644 docs/v4-reference-docs/contactfolder-delta.md create mode 100644 docs/v4-reference-docs/contactfolder-get.md create mode 100644 docs/v4-reference-docs/contactfolder-list-childfolders.md create mode 100644 docs/v4-reference-docs/contactfolder-list-contacts.md create mode 100644 docs/v4-reference-docs/contactfolder-post-childfolders.md create mode 100644 docs/v4-reference-docs/contactfolder-post-contacts.md create mode 100644 docs/v4-reference-docs/contactfolder-update.md create mode 100644 docs/v4-reference-docs/contactmergesuggestions-get.md create mode 100644 docs/v4-reference-docs/contactmergesuggestions-update.md create mode 100644 docs/v4-reference-docs/contentsharingsession-get.md create mode 100644 docs/v4-reference-docs/contenttype-addcopy.md create mode 100644 docs/v4-reference-docs/contenttype-addcopyfromcontenttypehub.md create mode 100644 docs/v4-reference-docs/contenttype-associatewithhubsites.md create mode 100644 docs/v4-reference-docs/contenttype-copytodefaultcontentlocation.md create mode 100644 docs/v4-reference-docs/contenttype-delete.md create mode 100644 docs/v4-reference-docs/contenttype-get.md create mode 100644 docs/v4-reference-docs/contenttype-getcompatiblehubcontenttypes.md create mode 100644 docs/v4-reference-docs/contenttype-ispublished.md create mode 100644 docs/v4-reference-docs/contenttype-list-columns.md create mode 100644 docs/v4-reference-docs/contenttype-post-columns.md create mode 100644 docs/v4-reference-docs/contenttype-publish.md create mode 100644 docs/v4-reference-docs/contenttype-unpublish.md create mode 100644 docs/v4-reference-docs/contenttype-update.md create mode 100644 docs/v4-reference-docs/continuousaccessevaluationpolicy-get.md create mode 100644 docs/v4-reference-docs/continuousaccessevaluationpolicy-update.md create mode 100644 docs/v4-reference-docs/contract-get.md create mode 100644 docs/v4-reference-docs/contract-list.md create mode 100644 docs/v4-reference-docs/conversation-delete.md create mode 100644 docs/v4-reference-docs/conversation-get.md create mode 100644 docs/v4-reference-docs/conversation-list-threads.md create mode 100644 docs/v4-reference-docs/conversation-post-threads.md create mode 100644 docs/v4-reference-docs/conversationmember-update.md create mode 100644 docs/v4-reference-docs/conversationmembers-add.md create mode 100644 docs/v4-reference-docs/conversationthread-delete.md create mode 100644 docs/v4-reference-docs/conversationthread-get.md create mode 100644 docs/v4-reference-docs/conversationthread-list-posts.md create mode 100644 docs/v4-reference-docs/conversationthread-reply.md create mode 100644 docs/v4-reference-docs/conversationthread-update.md create mode 100644 docs/v4-reference-docs/countrynamedlocation-delete.md create mode 100644 docs/v4-reference-docs/countrynamedlocation-get.md create mode 100644 docs/v4-reference-docs/countrynamedlocation-update.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicy-get.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicy-list-partners.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicy-post-partners.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicy-update.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-get.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-update.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-delete.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-get.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization.md create mode 100644 docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-update.md create mode 100644 docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-delete.md create mode 100644 docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-get.md create mode 100644 docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-update.md create mode 100644 docs/v4-reference-docs/customaccesspackageworkflowextension-delete.md create mode 100644 docs/v4-reference-docs/customaccesspackageworkflowextension-get.md create mode 100644 docs/v4-reference-docs/customaccesspackageworkflowextension-update.md create mode 100644 docs/v4-reference-docs/customsecurityattributedefinition-get.md create mode 100644 docs/v4-reference-docs/customsecurityattributedefinition-list-allowedvalues.md create mode 100644 docs/v4-reference-docs/customsecurityattributedefinition-post-allowedvalues.md create mode 100644 docs/v4-reference-docs/customsecurityattributedefinition-update.md create mode 100644 docs/v4-reference-docs/datapolicyoperation-get.md create mode 100644 docs/v4-reference-docs/delegatedadminaccessassignment-delete.md create mode 100644 docs/v4-reference-docs/delegatedadminaccessassignment-get.md create mode 100644 docs/v4-reference-docs/delegatedadminaccessassignment-update.md create mode 100644 docs/v4-reference-docs/delegatedadmincustomer-get.md create mode 100644 docs/v4-reference-docs/delegatedadmincustomer-list-servicemanagementdetails.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-delete.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-get.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-list-accessassignments.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-list-operations.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-list-requests.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-post-accessassignments.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-post-requests.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationship-update.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationshipoperation-get.md create mode 100644 docs/v4-reference-docs/delegatedadminrelationshiprequest-get.md create mode 100644 docs/v4-reference-docs/deletedteam-getallmessages.md create mode 100644 docs/v4-reference-docs/device-delete-registeredowners.md create mode 100644 docs/v4-reference-docs/device-delete-registeredusers.md create mode 100644 docs/v4-reference-docs/device-delete.md create mode 100644 docs/v4-reference-docs/device-get.md create mode 100644 docs/v4-reference-docs/device-list-memberof.md create mode 100644 docs/v4-reference-docs/device-list-registeredowners.md create mode 100644 docs/v4-reference-docs/device-list-registeredusers.md create mode 100644 docs/v4-reference-docs/device-list-transitivememberof.md create mode 100644 docs/v4-reference-docs/device-list-usagerights.md create mode 100644 docs/v4-reference-docs/device-list.md create mode 100644 docs/v4-reference-docs/device-post-devices.md create mode 100644 docs/v4-reference-docs/device-post-registeredowners.md create mode 100644 docs/v4-reference-docs/device-post-registeredusers.md create mode 100644 docs/v4-reference-docs/device-update.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrecord-get.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrecord-getportalnotifications.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrecord-list.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrecord-setportalnotificationassent.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrule-get.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrule-list.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrule-post.md create mode 100644 docs/v4-reference-docs/devicemanagement-alertrule-update.md create mode 100644 docs/v4-reference-docs/deviceregistrationpolicy-get.md create mode 100644 docs/v4-reference-docs/deviceregistrationpolicy-update.md create mode 100644 docs/v4-reference-docs/directory-deleteditems-delete.md create mode 100644 docs/v4-reference-docs/directory-deleteditems-get.md create mode 100644 docs/v4-reference-docs/directory-deleteditems-getuserownedobjects.md create mode 100644 docs/v4-reference-docs/directory-deleteditems-list.md create mode 100644 docs/v4-reference-docs/directory-deleteditems-restore.md create mode 100644 docs/v4-reference-docs/directory-list-administrativeunits.md create mode 100644 docs/v4-reference-docs/directory-list-attributesets.md create mode 100644 docs/v4-reference-docs/directory-list-customsecurityattributedefinitions.md create mode 100644 docs/v4-reference-docs/directory-list-recommendation.md create mode 100644 docs/v4-reference-docs/directory-post-administrativeunits.md create mode 100644 docs/v4-reference-docs/directory-post-attributesets.md create mode 100644 docs/v4-reference-docs/directory-post-customsecurityattributedefinitions.md create mode 100644 docs/v4-reference-docs/directoryaudit-get.md create mode 100644 docs/v4-reference-docs/directoryaudit-list.md create mode 100644 docs/v4-reference-docs/directorydefinition-discover.md create mode 100644 docs/v4-reference-docs/directoryobject-checkmembergroups.md create mode 100644 docs/v4-reference-docs/directoryobject-checkmemberobjects.md create mode 100644 docs/v4-reference-docs/directoryobject-delete.md create mode 100644 docs/v4-reference-docs/directoryobject-get.md create mode 100644 docs/v4-reference-docs/directoryobject-getbyids.md create mode 100644 docs/v4-reference-docs/directoryobject-getmembergroups.md create mode 100644 docs/v4-reference-docs/directoryobject-getmemberobjects.md create mode 100644 docs/v4-reference-docs/directoryobject-validateproperties.md create mode 100644 docs/v4-reference-docs/directoryrole-delete-member.md create mode 100644 docs/v4-reference-docs/directoryrole-delta.md create mode 100644 docs/v4-reference-docs/directoryrole-get.md create mode 100644 docs/v4-reference-docs/directoryrole-list-members.md create mode 100644 docs/v4-reference-docs/directoryrole-list-scopedmembers.md create mode 100644 docs/v4-reference-docs/directoryrole-list.md create mode 100644 docs/v4-reference-docs/directoryrole-post-directoryroles.md create mode 100644 docs/v4-reference-docs/directoryrole-post-members.md create mode 100644 docs/v4-reference-docs/directoryroletemplate-get.md create mode 100644 docs/v4-reference-docs/directoryroletemplate-list.md create mode 100644 docs/v4-reference-docs/directorysetting-delete.md create mode 100644 docs/v4-reference-docs/directorysetting-get.md create mode 100644 docs/v4-reference-docs/directorysetting-update.md create mode 100644 docs/v4-reference-docs/directorysettingtemplate-get.md create mode 100644 docs/v4-reference-docs/directorysettingtemplate-list.md create mode 100644 docs/v4-reference-docs/documentsetversion-delete.md create mode 100644 docs/v4-reference-docs/documentsetversion-get.md create mode 100644 docs/v4-reference-docs/documentsetversion-restore.md create mode 100644 docs/v4-reference-docs/domain-delete.md create mode 100644 docs/v4-reference-docs/domain-forcedelete.md create mode 100644 docs/v4-reference-docs/domain-get.md create mode 100644 docs/v4-reference-docs/domain-list-domainnamereferences.md create mode 100644 docs/v4-reference-docs/domain-list-serviceconfigurationrecords.md create mode 100644 docs/v4-reference-docs/domain-list-verificationdnsrecords.md create mode 100644 docs/v4-reference-docs/domain-list.md create mode 100644 docs/v4-reference-docs/domain-post-domains.md create mode 100644 docs/v4-reference-docs/domain-post-federationconfiguration.md create mode 100644 docs/v4-reference-docs/domain-promote.md create mode 100644 docs/v4-reference-docs/domain-update.md create mode 100644 docs/v4-reference-docs/domain-verify.md create mode 100644 docs/v4-reference-docs/drive-get-specialfolder.md create mode 100644 docs/v4-reference-docs/drive-get.md create mode 100644 docs/v4-reference-docs/drive-list-following.md create mode 100644 docs/v4-reference-docs/drive-list.md create mode 100644 docs/v4-reference-docs/drive-post-bundles.md create mode 100644 docs/v4-reference-docs/drive-recent.md create mode 100644 docs/v4-reference-docs/drive-sharedwithme.md create mode 100644 docs/v4-reference-docs/driveitem-assignsensitivitylabel.md create mode 100644 docs/v4-reference-docs/driveitem-checkin.md create mode 100644 docs/v4-reference-docs/driveitem-checkout.md create mode 100644 docs/v4-reference-docs/driveitem-copy.md create mode 100644 docs/v4-reference-docs/driveitem-createlink.md create mode 100644 docs/v4-reference-docs/driveitem-createuploadsession.md create mode 100644 docs/v4-reference-docs/driveitem-delete.md create mode 100644 docs/v4-reference-docs/driveitem-delta.md create mode 100644 docs/v4-reference-docs/driveitem-extractsensitivitylabels.md create mode 100644 docs/v4-reference-docs/driveitem-follow.md create mode 100644 docs/v4-reference-docs/driveitem-get-content-format.md create mode 100644 docs/v4-reference-docs/driveitem-get-content.md create mode 100644 docs/v4-reference-docs/driveitem-get.md create mode 100644 docs/v4-reference-docs/driveitem-invite.md create mode 100644 docs/v4-reference-docs/driveitem-list-children.md create mode 100644 docs/v4-reference-docs/driveitem-list-permissions.md create mode 100644 docs/v4-reference-docs/driveitem-list-thumbnails.md create mode 100644 docs/v4-reference-docs/driveitem-list-versions.md create mode 100644 docs/v4-reference-docs/driveitem-move.md create mode 100644 docs/v4-reference-docs/driveitem-post-children.md create mode 100644 docs/v4-reference-docs/driveitem-preview.md create mode 100644 docs/v4-reference-docs/driveitem-put-content.md create mode 100644 docs/v4-reference-docs/driveitem-restore.md create mode 100644 docs/v4-reference-docs/driveitem-search.md create mode 100644 docs/v4-reference-docs/driveitem-unfollow.md create mode 100644 docs/v4-reference-docs/driveitem-update.md create mode 100644 docs/v4-reference-docs/driveitemversion-get-contents.md create mode 100644 docs/v4-reference-docs/driveitemversion-get.md create mode 100644 docs/v4-reference-docs/driveitemversion-restore.md create mode 100644 docs/v4-reference-docs/dynamics-account-get.md create mode 100644 docs/v4-reference-docs/dynamics-agedaccountspayable-get.md create mode 100644 docs/v4-reference-docs/dynamics-agedaccountsreceivable-get.md create mode 100644 docs/v4-reference-docs/dynamics-companies-get.md create mode 100644 docs/v4-reference-docs/dynamics-companyinformation-get.md create mode 100644 docs/v4-reference-docs/dynamics-companyinformation-update.md create mode 100644 docs/v4-reference-docs/dynamics-countriesregions-delete.md create mode 100644 docs/v4-reference-docs/dynamics-countriesregions-get.md create mode 100644 docs/v4-reference-docs/dynamics-countriesregions-update.md create mode 100644 docs/v4-reference-docs/dynamics-create-countriesregions.md create mode 100644 docs/v4-reference-docs/dynamics-create-currencies.md create mode 100644 docs/v4-reference-docs/dynamics-create-customer.md create mode 100644 docs/v4-reference-docs/dynamics-create-customerpayment.md create mode 100644 docs/v4-reference-docs/dynamics-create-customerpaymentsjournal.md create mode 100644 docs/v4-reference-docs/dynamics-create-employee.md create mode 100644 docs/v4-reference-docs/dynamics-create-item.md create mode 100644 docs/v4-reference-docs/dynamics-create-itemcategories.md create mode 100644 docs/v4-reference-docs/dynamics-create-journal.md create mode 100644 docs/v4-reference-docs/dynamics-create-journalline.md create mode 100644 docs/v4-reference-docs/dynamics-create-paymentmethods.md create mode 100644 docs/v4-reference-docs/dynamics-create-paymentterms.md create mode 100644 docs/v4-reference-docs/dynamics-create-shipmentmethods.md create mode 100644 docs/v4-reference-docs/dynamics-create-taxarea.md create mode 100644 docs/v4-reference-docs/dynamics-create-taxgroups.md create mode 100644 docs/v4-reference-docs/dynamics-create-unitsofmeasure.md create mode 100644 docs/v4-reference-docs/dynamics-create-vendor.md create mode 100644 docs/v4-reference-docs/dynamics-currencies-delete.md create mode 100644 docs/v4-reference-docs/dynamics-currencies-get.md create mode 100644 docs/v4-reference-docs/dynamics-currencies-update.md create mode 100644 docs/v4-reference-docs/dynamics-customer-delete.md create mode 100644 docs/v4-reference-docs/dynamics-customer-get.md create mode 100644 docs/v4-reference-docs/dynamics-customer-update.md create mode 100644 docs/v4-reference-docs/dynamics-customerpayment-delete.md create mode 100644 docs/v4-reference-docs/dynamics-customerpayment-get.md create mode 100644 docs/v4-reference-docs/dynamics-customerpayment-update.md create mode 100644 docs/v4-reference-docs/dynamics-customerpaymentsjournal-delete.md create mode 100644 docs/v4-reference-docs/dynamics-customerpaymentsjournal-get.md create mode 100644 docs/v4-reference-docs/dynamics-customerpaymentsjournal-update.md create mode 100644 docs/v4-reference-docs/dynamics-dimension-get.md create mode 100644 docs/v4-reference-docs/dynamics-dimensionvalue-get.md create mode 100644 docs/v4-reference-docs/dynamics-employee-delete.md create mode 100644 docs/v4-reference-docs/dynamics-employee-get.md create mode 100644 docs/v4-reference-docs/dynamics-employee-update.md create mode 100644 docs/v4-reference-docs/dynamics-generalledgerentries-get.md create mode 100644 docs/v4-reference-docs/dynamics-item-delete.md create mode 100644 docs/v4-reference-docs/dynamics-item-get.md create mode 100644 docs/v4-reference-docs/dynamics-item-update.md create mode 100644 docs/v4-reference-docs/dynamics-itemcategories-delete.md create mode 100644 docs/v4-reference-docs/dynamics-itemcategories-get.md create mode 100644 docs/v4-reference-docs/dynamics-itemcategories-update.md create mode 100644 docs/v4-reference-docs/dynamics-journal-delete.md create mode 100644 docs/v4-reference-docs/dynamics-journal-get.md create mode 100644 docs/v4-reference-docs/dynamics-journal-update.md create mode 100644 docs/v4-reference-docs/dynamics-journalline-delete.md create mode 100644 docs/v4-reference-docs/dynamics-journalline-get.md create mode 100644 docs/v4-reference-docs/dynamics-journalline-update.md create mode 100644 docs/v4-reference-docs/dynamics-paymentmethods-delete.md create mode 100644 docs/v4-reference-docs/dynamics-paymentmethods-get.md create mode 100644 docs/v4-reference-docs/dynamics-paymentmethods-update.md create mode 100644 docs/v4-reference-docs/dynamics-paymentterms-delete.md create mode 100644 docs/v4-reference-docs/dynamics-paymentterms-get.md create mode 100644 docs/v4-reference-docs/dynamics-paymentterms-update.md create mode 100644 docs/v4-reference-docs/dynamics-shipmentmethods-delete.md create mode 100644 docs/v4-reference-docs/dynamics-shipmentmethods-get.md create mode 100644 docs/v4-reference-docs/dynamics-shipmentmethods-update.md create mode 100644 docs/v4-reference-docs/dynamics-taxGroups-update.md create mode 100644 docs/v4-reference-docs/dynamics-taxarea-delete.md create mode 100644 docs/v4-reference-docs/dynamics-taxarea-get.md create mode 100644 docs/v4-reference-docs/dynamics-taxarea-update.md create mode 100644 docs/v4-reference-docs/dynamics-taxgroups-delete.md create mode 100644 docs/v4-reference-docs/dynamics-taxgroups-get.md create mode 100644 docs/v4-reference-docs/dynamics-unitsofmeasure-delete.md create mode 100644 docs/v4-reference-docs/dynamics-unitsofmeasure-get.md create mode 100644 docs/v4-reference-docs/dynamics-unitsofmeasure-update.md create mode 100644 docs/v4-reference-docs/dynamics-vendor-delete.md create mode 100644 docs/v4-reference-docs/dynamics-vendor-get.md create mode 100644 docs/v4-reference-docs/dynamics-vendor-update.md create mode 100644 docs/v4-reference-docs/ediscovery-case-close.md create mode 100644 docs/v4-reference-docs/ediscovery-case-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-case-get.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list-custodians.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list-legalholds.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list-operations.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list-reviewsets.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list-sourcecollections.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list-tags.md create mode 100644 docs/v4-reference-docs/ediscovery-case-list.md create mode 100644 docs/v4-reference-docs/ediscovery-case-post-custodians.md create mode 100644 docs/v4-reference-docs/ediscovery-case-post-legalholds.md create mode 100644 docs/v4-reference-docs/ediscovery-case-post-reviewsets.md create mode 100644 docs/v4-reference-docs/ediscovery-case-post-sourcecollections.md create mode 100644 docs/v4-reference-docs/ediscovery-case-post-tags.md create mode 100644 docs/v4-reference-docs/ediscovery-case-post.md create mode 100644 docs/v4-reference-docs/ediscovery-case-reopen.md create mode 100644 docs/v4-reference-docs/ediscovery-case-update.md create mode 100644 docs/v4-reference-docs/ediscovery-caseexportoperation-getdownloadurl.md create mode 100644 docs/v4-reference-docs/ediscovery-casesettings-get.md create mode 100644 docs/v4-reference-docs/ediscovery-casesettings-resettodefault.md create mode 100644 docs/v4-reference-docs/ediscovery-casesettings-update.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-activate.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-get.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-list-sitesources.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-list-unifiedgroupsources.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-list-usersources.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-post-sitesources.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-post-unifiedgroupsources.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-post-usersources.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-release.md create mode 100644 docs/v4-reference-docs/ediscovery-custodian-update.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-get.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-list-sitesources.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-list-usersources.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-post-sitesources.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-post-usersources.md create mode 100644 docs/v4-reference-docs/ediscovery-legalhold-update.md create mode 100644 docs/v4-reference-docs/ediscovery-noncustodialdatasource-get.md create mode 100644 docs/v4-reference-docs/ediscovery-noncustodialdatasource-list-datasource.md create mode 100644 docs/v4-reference-docs/ediscovery-noncustodialdatasource-list.md create mode 100644 docs/v4-reference-docs/ediscovery-noncustodialdatasource-post.md create mode 100644 docs/v4-reference-docs/ediscovery-noncustodialdatasource-release.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewset-addtoreviewset.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewset-export.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewset-get.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewsetquery-applytags.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewsetquery-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewsetquery-get.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewsetquery-list.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewsetquery-post.md create mode 100644 docs/v4-reference-docs/ediscovery-reviewsetquery-update.md create mode 100644 docs/v4-reference-docs/ediscovery-sitesource-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-sitesource-get.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-estimatestatistics.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-get.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-list-additionalsources.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-list-addtoreviewsetoperation.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-list-custodiansources.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-list-lastestimatestatisticsoperation.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-list-noncustodialsources.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-post-additionalsources.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-post-custodiansources.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-post-noncustodialsources.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-purgedata.md create mode 100644 docs/v4-reference-docs/ediscovery-sourcecollection-update.md create mode 100644 docs/v4-reference-docs/ediscovery-tag-ashierarchy.md create mode 100644 docs/v4-reference-docs/ediscovery-tag-childtags.md create mode 100644 docs/v4-reference-docs/ediscovery-tag-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-tag-get.md create mode 100644 docs/v4-reference-docs/ediscovery-tag-update.md create mode 100644 docs/v4-reference-docs/ediscovery-unifiedgroupsource-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-unifiedgroupsource-get.md create mode 100644 docs/v4-reference-docs/ediscovery-usersource-delete.md create mode 100644 docs/v4-reference-docs/ediscovery-usersource-get.md create mode 100644 docs/v4-reference-docs/educationalactivity-delete.md create mode 100644 docs/v4-reference-docs/educationalactivity-get.md create mode 100644 docs/v4-reference-docs/educationalactivity-update.md create mode 100644 docs/v4-reference-docs/educationassignment-delete-rubric.md create mode 100644 docs/v4-reference-docs/educationassignment-delete.md create mode 100644 docs/v4-reference-docs/educationassignment-delta.md create mode 100644 docs/v4-reference-docs/educationassignment-get-rubric.md create mode 100644 docs/v4-reference-docs/educationassignment-get.md create mode 100644 docs/v4-reference-docs/educationassignment-list-categories.md create mode 100644 docs/v4-reference-docs/educationassignment-list-resources.md create mode 100644 docs/v4-reference-docs/educationassignment-list-submissions.md create mode 100644 docs/v4-reference-docs/educationassignment-post-categories.md create mode 100644 docs/v4-reference-docs/educationassignment-post-resources.md create mode 100644 docs/v4-reference-docs/educationassignment-publish.md create mode 100644 docs/v4-reference-docs/educationassignment-put-rubric.md create mode 100644 docs/v4-reference-docs/educationassignment-remove-category.md create mode 100644 docs/v4-reference-docs/educationassignment-setupfeedbackresourcesfolder.md create mode 100644 docs/v4-reference-docs/educationassignment-setupresourcesfolder.md create mode 100644 docs/v4-reference-docs/educationassignment-update.md create mode 100644 docs/v4-reference-docs/educationassignmentdefaults-get.md create mode 100644 docs/v4-reference-docs/educationassignmentdefaults-update.md create mode 100644 docs/v4-reference-docs/educationassignmentresource-delete.md create mode 100644 docs/v4-reference-docs/educationassignmentresource-get.md create mode 100644 docs/v4-reference-docs/educationassignmentsettings-get.md create mode 100644 docs/v4-reference-docs/educationassignmentsettings-update.md create mode 100644 docs/v4-reference-docs/educationcategory-delete.md create mode 100644 docs/v4-reference-docs/educationcategory-delta.md create mode 100644 docs/v4-reference-docs/educationcategory-get.md create mode 100644 docs/v4-reference-docs/educationclass-delete-members.md create mode 100644 docs/v4-reference-docs/educationclass-delete-teachers.md create mode 100644 docs/v4-reference-docs/educationclass-delete.md create mode 100644 docs/v4-reference-docs/educationclass-delta.md create mode 100644 docs/v4-reference-docs/educationclass-get-group.md create mode 100644 docs/v4-reference-docs/educationclass-get.md create mode 100644 docs/v4-reference-docs/educationclass-list-assignments.md create mode 100644 docs/v4-reference-docs/educationclass-list-categories.md create mode 100644 docs/v4-reference-docs/educationclass-list-members.md create mode 100644 docs/v4-reference-docs/educationclass-list-schools.md create mode 100644 docs/v4-reference-docs/educationclass-list-teachers.md create mode 100644 docs/v4-reference-docs/educationclass-post-assignments.md create mode 100644 docs/v4-reference-docs/educationclass-post-category.md create mode 100644 docs/v4-reference-docs/educationclass-post-members.md create mode 100644 docs/v4-reference-docs/educationclass-post-teachers.md create mode 100644 docs/v4-reference-docs/educationclass-update.md create mode 100644 docs/v4-reference-docs/educationfeedbackresourceoutcome-delete.md create mode 100644 docs/v4-reference-docs/educationfeedbackresourceoutcome-post-outcomes.md create mode 100644 docs/v4-reference-docs/educationoutcome-update.md create mode 100644 docs/v4-reference-docs/educationroot-list-classes.md create mode 100644 docs/v4-reference-docs/educationroot-list-schools.md create mode 100644 docs/v4-reference-docs/educationroot-list-users.md create mode 100644 docs/v4-reference-docs/educationroot-post-classes.md create mode 100644 docs/v4-reference-docs/educationroot-post-schools.md create mode 100644 docs/v4-reference-docs/educationroot-post-users.md create mode 100644 docs/v4-reference-docs/educationrubric-delete.md create mode 100644 docs/v4-reference-docs/educationrubric-get.md create mode 100644 docs/v4-reference-docs/educationrubric-update.md create mode 100644 docs/v4-reference-docs/educationschool-delete-classes.md create mode 100644 docs/v4-reference-docs/educationschool-delete-users.md create mode 100644 docs/v4-reference-docs/educationschool-delete.md create mode 100644 docs/v4-reference-docs/educationschool-delta.md create mode 100644 docs/v4-reference-docs/educationschool-get-administrativeUnit.md create mode 100644 docs/v4-reference-docs/educationschool-get.md create mode 100644 docs/v4-reference-docs/educationschool-list-classes.md create mode 100644 docs/v4-reference-docs/educationschool-list-users.md create mode 100644 docs/v4-reference-docs/educationschool-post-classes.md create mode 100644 docs/v4-reference-docs/educationschool-post-users.md create mode 100644 docs/v4-reference-docs/educationschool-update.md create mode 100644 docs/v4-reference-docs/educationsubmission-get.md create mode 100644 docs/v4-reference-docs/educationsubmission-list-outcomes.md create mode 100644 docs/v4-reference-docs/educationsubmission-list-resources.md create mode 100644 docs/v4-reference-docs/educationsubmission-list-submittedresources.md create mode 100644 docs/v4-reference-docs/educationsubmission-post-resources.md create mode 100644 docs/v4-reference-docs/educationsubmission-reassign.md create mode 100644 docs/v4-reference-docs/educationsubmission-return.md create mode 100644 docs/v4-reference-docs/educationsubmission-setupresourcesfolder.md create mode 100644 docs/v4-reference-docs/educationsubmission-submit.md create mode 100644 docs/v4-reference-docs/educationsubmission-unsubmit.md create mode 100644 docs/v4-reference-docs/educationsubmissionresource-delete.md create mode 100644 docs/v4-reference-docs/educationsubmissionresource-get.md create mode 100644 docs/v4-reference-docs/educationsubmittedsubmissionresource-get.md create mode 100644 docs/v4-reference-docs/educationsynchronizationerrors-get.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-delete.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-get.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-list.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-pause.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-post.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-put.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-reset.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-resume.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-start.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofile-uploadurl.md create mode 100644 docs/v4-reference-docs/educationsynchronizationprofilestatus-get.md create mode 100644 docs/v4-reference-docs/educationuser-delete.md create mode 100644 docs/v4-reference-docs/educationuser-delta.md create mode 100644 docs/v4-reference-docs/educationuser-get-user.md create mode 100644 docs/v4-reference-docs/educationuser-get.md create mode 100644 docs/v4-reference-docs/educationuser-list-assignments.md create mode 100644 docs/v4-reference-docs/educationuser-list-classes.md create mode 100644 docs/v4-reference-docs/educationuser-list-rubrics.md create mode 100644 docs/v4-reference-docs/educationuser-list-schools.md create mode 100644 docs/v4-reference-docs/educationuser-post-rubrics.md create mode 100644 docs/v4-reference-docs/educationuser-update.md create mode 100644 docs/v4-reference-docs/emailauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/emailauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/emailauthenticationmethod-update.md create mode 100644 docs/v4-reference-docs/emailauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/emailauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/emailauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/employeeexperience-delete-learningproviders.md create mode 100644 docs/v4-reference-docs/employeeexperience-list-learningproviders.md create mode 100644 docs/v4-reference-docs/employeeexperience-post-learningproviders.md create mode 100644 docs/v4-reference-docs/endpoint-get.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentpolicies.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentrequests.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentresourceroles.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignments.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackagecatalogs.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourceenvironment.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourcerequests.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-accesspackages.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-list-connectedorganizations.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentpolicies.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentrequests.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-post-accesspackagecatalogs.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-post-accesspackageresourcerequests.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-post-accesspackages.md create mode 100644 docs/v4-reference-docs/entitlementmanagement-post-connectedorganizations.md create mode 100644 docs/v4-reference-docs/entitlementmanagementsettings-get.md create mode 100644 docs/v4-reference-docs/entitlementmanagementsettings-update.md create mode 100644 docs/v4-reference-docs/event-accept.md create mode 100644 docs/v4-reference-docs/event-cancel.md create mode 100644 docs/v4-reference-docs/event-decline.md create mode 100644 docs/v4-reference-docs/event-delete.md create mode 100644 docs/v4-reference-docs/event-delta.md create mode 100644 docs/v4-reference-docs/event-dismissreminder.md create mode 100644 docs/v4-reference-docs/event-forward.md create mode 100644 docs/v4-reference-docs/event-get.md create mode 100644 docs/v4-reference-docs/event-list-attachments.md create mode 100644 docs/v4-reference-docs/event-list-instances.md create mode 100644 docs/v4-reference-docs/event-post-attachments.md create mode 100644 docs/v4-reference-docs/event-snoozereminder.md create mode 100644 docs/v4-reference-docs/event-tentativelyaccept.md create mode 100644 docs/v4-reference-docs/event-update.md create mode 100644 docs/v4-reference-docs/eventmessage-delete.md create mode 100644 docs/v4-reference-docs/eventmessage-get.md create mode 100644 docs/v4-reference-docs/eventmessage-list-attachments.md create mode 100644 docs/v4-reference-docs/eventmessage-post-attachments.md create mode 100644 docs/v4-reference-docs/eventmessage-update.md create mode 100644 docs/v4-reference-docs/extensionproperty-delete.md create mode 100644 docs/v4-reference-docs/extensionproperty-get.md create mode 100644 docs/v4-reference-docs/externalconnectors-connectionoperation-get.md create mode 100644 docs/v4-reference-docs/externalconnectors-connectionquota-get.md create mode 100644 docs/v4-reference-docs/externalconnectors-external-post-connections.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-delete.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-get.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-list.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-post-groups.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-post-schema.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-put-items.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalconnection-update.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalgroup-delete.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalgroup-post-members.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalgroupmember-delete.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalitem-addactivities.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalitem-delete.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalitem-get.md create mode 100644 docs/v4-reference-docs/externalconnectors-externalitem-update.md create mode 100644 docs/v4-reference-docs/externalconnectors-schema-get.md create mode 100644 docs/v4-reference-docs/externalconnectors-schema-update.md create mode 100644 docs/v4-reference-docs/externalidentitiespolicy-get.md create mode 100644 docs/v4-reference-docs/externalidentitiespolicy-update.md create mode 100644 docs/v4-reference-docs/externalmeetingregistrant-delete.md create mode 100644 docs/v4-reference-docs/externalmeetingregistrant-list.md create mode 100644 docs/v4-reference-docs/externalmeetingregistrant-post.md create mode 100644 docs/v4-reference-docs/externalmeetingregistration-delete.md create mode 100644 docs/v4-reference-docs/externalmeetingregistration-get.md create mode 100644 docs/v4-reference-docs/externalmeetingregistration-post.md create mode 100644 docs/v4-reference-docs/featurerolloutpolicy-delete-appliesto.md create mode 100644 docs/v4-reference-docs/featurerolloutpolicy-delete.md create mode 100644 docs/v4-reference-docs/featurerolloutpolicy-get.md create mode 100644 docs/v4-reference-docs/featurerolloutpolicy-post-appliesto.md create mode 100644 docs/v4-reference-docs/featurerolloutpolicy-update.md create mode 100644 docs/v4-reference-docs/federatedidentitycredential-delete.md create mode 100644 docs/v4-reference-docs/federatedidentitycredential-get.md create mode 100644 docs/v4-reference-docs/federatedidentitycredential-update.md create mode 100644 docs/v4-reference-docs/fido2authenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/fido2authenticationmethod-get.md create mode 100644 docs/v4-reference-docs/fido2authenticationmethod-list.md create mode 100644 docs/v4-reference-docs/fido2authenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/fido2authenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/fido2authenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/filter-apply.md create mode 100644 docs/v4-reference-docs/filter-clear.md create mode 100644 docs/v4-reference-docs/formatprotection-get.md create mode 100644 docs/v4-reference-docs/formatprotection-update.md create mode 100644 docs/v4-reference-docs/get-device-command-status.md create mode 100644 docs/v4-reference-docs/governanceresource-get.md create mode 100644 docs/v4-reference-docs/governanceresource-list.md create mode 100644 docs/v4-reference-docs/governanceresource-register.md create mode 100644 docs/v4-reference-docs/governanceroleassignment-export.md create mode 100644 docs/v4-reference-docs/governanceroleassignment-get.md create mode 100644 docs/v4-reference-docs/governanceroleassignment-list.md create mode 100644 docs/v4-reference-docs/governanceroleassignmentrequest-cancel.md create mode 100644 docs/v4-reference-docs/governanceroleassignmentrequest-get.md create mode 100644 docs/v4-reference-docs/governanceroleassignmentrequest-list.md create mode 100644 docs/v4-reference-docs/governanceroleassignmentrequest-post.md create mode 100644 docs/v4-reference-docs/governanceroleassignmentrequest-update.md create mode 100644 docs/v4-reference-docs/governanceroledefinition-get.md create mode 100644 docs/v4-reference-docs/governanceroledefinition-list.md create mode 100644 docs/v4-reference-docs/governancerolesetting-get.md create mode 100644 docs/v4-reference-docs/governancerolesetting-list.md create mode 100644 docs/v4-reference-docs/governancerolesetting-update.md create mode 100644 docs/v4-reference-docs/group-addfavorite.md create mode 100644 docs/v4-reference-docs/group-assignlicense.md create mode 100644 docs/v4-reference-docs/group-delete-acceptedsenders.md create mode 100644 docs/v4-reference-docs/group-delete-approleassignments.md create mode 100644 docs/v4-reference-docs/group-delete-conversation.md create mode 100644 docs/v4-reference-docs/group-delete-event.md create mode 100644 docs/v4-reference-docs/group-delete-members.md create mode 100644 docs/v4-reference-docs/group-delete-owners.md create mode 100644 docs/v4-reference-docs/group-delete-rejectedsenders.md create mode 100644 docs/v4-reference-docs/group-delete-thread.md create mode 100644 docs/v4-reference-docs/group-delete.md create mode 100644 docs/v4-reference-docs/group-delta.md create mode 100644 docs/v4-reference-docs/group-evaluatedynamicmembership.md create mode 100644 docs/v4-reference-docs/group-get-conversation.md create mode 100644 docs/v4-reference-docs/group-get-event.md create mode 100644 docs/v4-reference-docs/group-get-thread.md create mode 100644 docs/v4-reference-docs/group-get.md create mode 100644 docs/v4-reference-docs/group-list-acceptedsenders.md create mode 100644 docs/v4-reference-docs/group-list-approleassignments.md create mode 100644 docs/v4-reference-docs/group-list-calendarview.md create mode 100644 docs/v4-reference-docs/group-list-conversations.md create mode 100644 docs/v4-reference-docs/group-list-endpoints.md create mode 100644 docs/v4-reference-docs/group-list-events.md create mode 100644 docs/v4-reference-docs/group-list-grouplifecyclepolicies.md create mode 100644 docs/v4-reference-docs/group-list-memberof.md create mode 100644 docs/v4-reference-docs/group-list-members.md create mode 100644 docs/v4-reference-docs/group-list-owners.md create mode 100644 docs/v4-reference-docs/group-list-permissiongrants.md create mode 100644 docs/v4-reference-docs/group-list-photos.md create mode 100644 docs/v4-reference-docs/group-list-rejectedsenders.md create mode 100644 docs/v4-reference-docs/group-list-settings.md create mode 100644 docs/v4-reference-docs/group-list-threads.md create mode 100644 docs/v4-reference-docs/group-list-transitivememberof.md create mode 100644 docs/v4-reference-docs/group-list-transitivemembers.md create mode 100644 docs/v4-reference-docs/group-list.md create mode 100644 docs/v4-reference-docs/group-post-acceptedsenders.md create mode 100644 docs/v4-reference-docs/group-post-approleassignments.md create mode 100644 docs/v4-reference-docs/group-post-conversations.md create mode 100644 docs/v4-reference-docs/group-post-events.md create mode 100644 docs/v4-reference-docs/group-post-groups.md create mode 100644 docs/v4-reference-docs/group-post-members.md create mode 100644 docs/v4-reference-docs/group-post-owners.md create mode 100644 docs/v4-reference-docs/group-post-rejectedsenders.md create mode 100644 docs/v4-reference-docs/group-post-settings.md create mode 100644 docs/v4-reference-docs/group-post-threads.md create mode 100644 docs/v4-reference-docs/group-removefavorite.md create mode 100644 docs/v4-reference-docs/group-renew.md create mode 100644 docs/v4-reference-docs/group-resetunseencount.md create mode 100644 docs/v4-reference-docs/group-subscribebymail.md create mode 100644 docs/v4-reference-docs/group-unsubscribebymail.md create mode 100644 docs/v4-reference-docs/group-update-event.md create mode 100644 docs/v4-reference-docs/group-update-thread.md create mode 100644 docs/v4-reference-docs/group-update.md create mode 100644 docs/v4-reference-docs/group-validateproperties.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-addgroup.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-delete.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-get.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-list.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-post-grouplifecyclepolicies.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-removegroup.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-renewgroup.md create mode 100644 docs/v4-reference-docs/grouplifecyclepolicy-update.md create mode 100644 docs/v4-reference-docs/homerealmdiscoverypolicy-delete.md create mode 100644 docs/v4-reference-docs/homerealmdiscoverypolicy-get.md create mode 100644 docs/v4-reference-docs/homerealmdiscoverypolicy-list-appliesto.md create mode 100644 docs/v4-reference-docs/homerealmdiscoverypolicy-list.md create mode 100644 docs/v4-reference-docs/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies.md create mode 100644 docs/v4-reference-docs/homerealmdiscoverypolicy-update.md create mode 100644 docs/v4-reference-docs/horizontalsection-get.md create mode 100644 docs/v4-reference-docs/horizontalsection-list.md create mode 100644 docs/v4-reference-docs/horizontalsectioncolumn-get.md create mode 100644 docs/v4-reference-docs/horizontalsectioncolumn-list.md create mode 100644 docs/v4-reference-docs/icon-get.md create mode 100644 docs/v4-reference-docs/icon-update.md create mode 100644 docs/v4-reference-docs/identityapiconnector-create.md create mode 100644 docs/v4-reference-docs/identityapiconnector-delete.md create mode 100644 docs/v4-reference-docs/identityapiconnector-get.md create mode 100644 docs/v4-reference-docs/identityapiconnector-list.md create mode 100644 docs/v4-reference-docs/identityapiconnector-update.md create mode 100644 docs/v4-reference-docs/identityapiconnector-uploadclientcertificate.md create mode 100644 docs/v4-reference-docs/identitycontainer-list-b2cuserflows.md create mode 100644 docs/v4-reference-docs/identitycontainer-list-b2xuserflows.md create mode 100644 docs/v4-reference-docs/identitycontainer-list-identityproviders.md create mode 100644 docs/v4-reference-docs/identitycontainer-post-b2cuserflows.md create mode 100644 docs/v4-reference-docs/identitycontainer-post-b2xuserflows.md create mode 100644 docs/v4-reference-docs/identitycontainer-post-identityproviders.md create mode 100644 docs/v4-reference-docs/identitygovernance-customtaskextension-delete.md create mode 100644 docs/v4-reference-docs/identitygovernance-customtaskextension-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-customtaskextension-update.md create mode 100644 docs/v4-reference-docs/identitygovernance-deletedItemcontainer-delete.md create mode 100644 docs/v4-reference-docs/identitygovernance-deleteditemcontainer-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-update.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-customtaskextensions.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-deleteditems.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflows.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflowtemplates.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-customtaskextensions.md create mode 100644 docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-workflows.md create mode 100644 docs/v4-reference-docs/identitygovernance-run-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-run-list-taskprocessingresults.md create mode 100644 docs/v4-reference-docs/identitygovernance-run-list-userprocessingresults.md create mode 100644 docs/v4-reference-docs/identitygovernance-run-summary.md create mode 100644 docs/v4-reference-docs/identitygovernance-task-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-task-update.md create mode 100644 docs/v4-reference-docs/identitygovernance-taskdefinition-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-taskprocessingresult-resume.md create mode 100644 docs/v4-reference-docs/identitygovernance-taskreport-list-taskprocessingresults.md create mode 100644 docs/v4-reference-docs/identitygovernance-taskreport-summary.md create mode 100644 docs/v4-reference-docs/identitygovernance-userprocessingresult-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-userprocessingresult-list-taskprocessingresults.md create mode 100644 docs/v4-reference-docs/identitygovernance-userprocessingresult-summary.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-activate.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-createnewversion.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-delete.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-list-runs.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-list-task.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-list-taskreports.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-list-userprocessingresults.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-list-versions.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-restore.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflow-update.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflowtemplate-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflowversion-get.md create mode 100644 docs/v4-reference-docs/identitygovernance-workflowversion-list-tasks.md create mode 100644 docs/v4-reference-docs/identityprotectionroot-list-riskyserviceprincipals.md create mode 100644 docs/v4-reference-docs/identityprotectionroot-list-serviceprincipalriskdetections.md create mode 100644 docs/v4-reference-docs/identityprovider-delete.md create mode 100644 docs/v4-reference-docs/identityprovider-get.md create mode 100644 docs/v4-reference-docs/identityprovider-list-availableprovidertypes.md create mode 100644 docs/v4-reference-docs/identityprovider-list.md create mode 100644 docs/v4-reference-docs/identityprovider-post-identityproviders.md create mode 100644 docs/v4-reference-docs/identityprovider-update.md create mode 100644 docs/v4-reference-docs/identityproviderbase-availableprovidertypes.md create mode 100644 docs/v4-reference-docs/identityproviderbase-delete.md create mode 100644 docs/v4-reference-docs/identityproviderbase-get.md create mode 100644 docs/v4-reference-docs/identityproviderbase-update.md create mode 100644 docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-get.md create mode 100644 docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-update.md create mode 100644 docs/v4-reference-docs/identityuserflow-delete.md create mode 100644 docs/v4-reference-docs/identityuserflow-get.md create mode 100644 docs/v4-reference-docs/identityuserflow-list.md create mode 100644 docs/v4-reference-docs/identityuserflow-post-userflows.md create mode 100644 docs/v4-reference-docs/identityuserflowattribute-delete.md create mode 100644 docs/v4-reference-docs/identityuserflowattribute-get.md create mode 100644 docs/v4-reference-docs/identityuserflowattribute-list.md create mode 100644 docs/v4-reference-docs/identityuserflowattribute-post.md create mode 100644 docs/v4-reference-docs/identityuserflowattribute-update.md create mode 100644 docs/v4-reference-docs/identityuserflowattributeassignment-delete.md create mode 100644 docs/v4-reference-docs/identityuserflowattributeassignment-get.md create mode 100644 docs/v4-reference-docs/identityuserflowattributeassignment-getorder.md create mode 100644 docs/v4-reference-docs/identityuserflowattributeassignment-setorder.md create mode 100644 docs/v4-reference-docs/identityuserflowattributeassignment-update.md create mode 100644 docs/v4-reference-docs/impactedresource-complete.md create mode 100644 docs/v4-reference-docs/impactedresource-dismiss.md create mode 100644 docs/v4-reference-docs/impactedresource-get.md create mode 100644 docs/v4-reference-docs/impactedresource-postpone.md create mode 100644 docs/v4-reference-docs/impactedresource-reactivate.md create mode 100644 docs/v4-reference-docs/inferenceclassification-list-overrides.md create mode 100644 docs/v4-reference-docs/inferenceclassification-post-overrides.md create mode 100644 docs/v4-reference-docs/inferenceclassificationoverride-delete.md create mode 100644 docs/v4-reference-docs/inferenceclassificationoverride-update.md create mode 100644 docs/v4-reference-docs/informationprotection-list-threatassessmentrequests.md create mode 100644 docs/v4-reference-docs/informationprotection-post-threatassessmentrequests.md create mode 100644 docs/v4-reference-docs/informationprotectionlabel-evaluateapplication.md create mode 100644 docs/v4-reference-docs/informationprotectionlabel-evaluateclassificationresults.md create mode 100644 docs/v4-reference-docs/informationprotectionlabel-evaluateremoval.md create mode 100644 docs/v4-reference-docs/informationprotectionlabel-extractlabel.md create mode 100644 docs/v4-reference-docs/informationprotectionlabel-get.md create mode 100644 docs/v4-reference-docs/informationprotectionpolicy-list-labels.md create mode 100644 docs/v4-reference-docs/insights-list-shared.md create mode 100644 docs/v4-reference-docs/insights-list-trending.md create mode 100644 docs/v4-reference-docs/insights-list-used.md create mode 100644 docs/v4-reference-docs/insightssettings-update.md create mode 100644 docs/v4-reference-docs/internaldomainfederation-delete.md create mode 100644 docs/v4-reference-docs/internaldomainfederation-get.md create mode 100644 docs/v4-reference-docs/internaldomainfederation-update.md create mode 100644 docs/v4-reference-docs/internetexplorermode-delete-sitelists.md create mode 100644 docs/v4-reference-docs/internetexplorermode-list-sitelists.md create mode 100644 docs/v4-reference-docs/internetexplorermode-post-sitelists.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-createtoken.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-revoketoken.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-create.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-delete.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-get.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-list.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-update.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-createtoken.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-revoketoken.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworksettings-completesignup.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworksettings-get.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworksettings-requestsignupurl.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworksettings-syncapps.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworksettings-unbind.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidforworksettings-update.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-addapps.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-approveapps.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-completesignup.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-creategoogleplaywebtoken.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-get.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-requestsignupurl.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-setandroiddeviceownerfullymanagedenrollmentstate.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-syncapps.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-unbind.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-update.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-create.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-delete.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-get.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-list.md create mode 100644 docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-update.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-get.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-getzebrafotadeploymentreport.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-update.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-create.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-delete.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-get.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-list.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-update.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-approvefotaapps.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-connect.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-disconnect.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-get.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-hasactivedeployments.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-update.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-cancel.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-create.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-delete.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-get.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-list.md create mode 100644 docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidlobapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidlobapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidlobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidlobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidlobapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-androidstoreapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-androidstoreapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-androidstoreapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-androidstoreapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-androidstoreapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosipadoswebclip-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosipadoswebclip-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosipadoswebclip-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosipadoswebclip-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosipadoswebclip-update.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosstoreapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosstoreapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosstoreapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosstoreapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosstoreapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-revokealllicenses.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-revokedevicelicense.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-revokeuserlicense.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-update.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-create.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-get.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-list.md create mode 100644 docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosdmgapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosdmgapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosdmgapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosdmgapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosdmgapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macoslobapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macoslobapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macoslobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macoslobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macoslobapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmdatpapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmdatpapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmdatpapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmdatpapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmdatpapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosofficesuiteapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosofficesuiteapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosofficesuiteapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosofficesuiteapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosofficesuiteapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-create.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-get.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-list.md create mode 100644 docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-update.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidlobapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidlobapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidlobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidlobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidlobapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidstoreapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidstoreapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidstoreapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidstoreapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-managedandroidstoreapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-managedapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-managedapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-create.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-get.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-list.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-update.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-get.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-update.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-create.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-get.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-list.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-update.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-get.md create mode 100644 docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-update.md create mode 100644 docs/v4-reference-docs/intune-apps-managedioslobapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-managedioslobapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-managedioslobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-managedioslobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-managedioslobapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-managediosstoreapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-managediosstoreapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-managediosstoreapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-managediosstoreapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-managediosstoreapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-managedmobilelobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-managedmobilelobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileapp-validatexml.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappassignment-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappassignment-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappassignment-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappassignment-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcategory-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcategory-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcategory-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcategory-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontent-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontent-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontent-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontent-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontent-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-commit.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-renewupload.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappcontentfile-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappdependency-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappdependency-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappdependency-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappdependency-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappdependency-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallstatus-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallstatus-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallstatus-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallstatus-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallstatus-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallsummary-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappinstallsummary-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileapprelationship-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileapprelationship-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappsupersedence-create.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappsupersedence-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappsupersedence-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappsupersedence-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobileappsupersedence-update.md create mode 100644 docs/v4-reference-docs/intune-apps-mobilecontainedapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobilecontainedapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-mobilelobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-mobilelobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-officesuiteapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-officesuiteapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-officesuiteapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-officesuiteapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-officesuiteapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-apps-userappinstallstatus-create.md create mode 100644 docs/v4-reference-docs/intune-apps-userappinstallstatus-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-userappinstallstatus-get.md create mode 100644 docs/v4-reference-docs/intune-apps-userappinstallstatus-list.md create mode 100644 docs/v4-reference-docs/intune-apps-userappinstallstatus-update.md create mode 100644 docs/v4-reference-docs/intune-apps-webapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-webapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-webapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-webapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-webapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-win32lobapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-win32lobapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-win32lobapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-win32lobapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-win32lobapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsappx-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsappx-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsappx-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsappx-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsappx-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmobilemsi-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmobilemsi-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmobilemsi-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmobilemsi-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsmobilemsi-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appx-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appx-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appx-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appx-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appx-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81storeapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81storeapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81storeapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81storeapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphone81storeapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphonexap-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphonexap-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphonexap-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphonexap-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsphonexap-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsstoreapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsstoreapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsstoreapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsstoreapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsstoreapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappx-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappx-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappx-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappx-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappx-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-windowswebapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-windowswebapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-windowswebapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-windowswebapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-windowswebapp-update.md create mode 100644 docs/v4-reference-docs/intune-apps-wingetapp-create.md create mode 100644 docs/v4-reference-docs/intune-apps-wingetapp-delete.md create mode 100644 docs/v4-reference-docs/intune-apps-wingetapp-get.md create mode 100644 docs/v4-reference-docs/intune-apps-wingetapp-list.md create mode 100644 docs/v4-reference-docs/intune-apps-wingetapp-update.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-create.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-delete.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-get.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-getauditactivitytypes.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-getauditcategories.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-list.md create mode 100644 docs/v4-reference-docs/intune-auditing-auditevent-update.md create mode 100644 docs/v4-reference-docs/intune-books-deviceinstallstate-create.md create mode 100644 docs/v4-reference-docs/intune-books-deviceinstallstate-delete.md create mode 100644 docs/v4-reference-docs/intune-books-deviceinstallstate-get.md create mode 100644 docs/v4-reference-docs/intune-books-deviceinstallstate-list.md create mode 100644 docs/v4-reference-docs/intune-books-deviceinstallstate-update.md create mode 100644 docs/v4-reference-docs/intune-books-ebookinstallsummary-get.md create mode 100644 docs/v4-reference-docs/intune-books-ebookinstallsummary-update.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebook-create.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebook-delete.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebook-get.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebook-list.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebook-update.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebookassignment-create.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebookassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebookassignment-get.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebookassignment-list.md create mode 100644 docs/v4-reference-docs/intune-books-iosvppebookassignment-update.md create mode 100644 docs/v4-reference-docs/intune-books-managedebook-assign.md create mode 100644 docs/v4-reference-docs/intune-books-managedebook-get.md create mode 100644 docs/v4-reference-docs/intune-books-managedebook-list.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookassignment-create.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookassignment-get.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookassignment-list.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookassignment-update.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookcategory-create.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookcategory-get.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookcategory-list.md create mode 100644 docs/v4-reference-docs/intune-books-managedebookcategory-update.md create mode 100644 docs/v4-reference-docs/intune-books-userinstallstatesummary-create.md create mode 100644 docs/v4-reference-docs/intune-books-userinstallstatesummary-delete.md create mode 100644 docs/v4-reference-docs/intune-books-userinstallstatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-books-userinstallstatesummary-list.md create mode 100644 docs/v4-reference-docs/intune-books-userinstallstatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-connect.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-create.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-delete.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-disconnect.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-get.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-list.md create mode 100644 docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-update.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-updatepriorities.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditions-create.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditions-delete.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditions-get.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditions-list.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditions-update.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-create.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-delete.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-get.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-list.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-update.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-create.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-get.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-list.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-update.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-create.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-get.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-list.md create mode 100644 docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getdevicesscheduledtoretire.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getnoncompliantdevicestoretire.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-setscheduledretirestate.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-validatecompliancescript.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfiguration-getomasettingplaintextvalue.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableandroiddeviceadministratorenrollment.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableunlicensedadminstrators.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assignhardwareconfiguration.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ndesconnector-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ndesconnector-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ndesconnector-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ndesconnector-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-ndesconnector-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendfeatureupdatespause.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendqualityupdatespause.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-assign.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-setscheduledactions.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-assign.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-createcopy.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-reorder.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-clone.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-create.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-get.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-list.md create mode 100644 docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-assign.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-compare.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-createcopy.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-migratetotemplate.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-updatesettings.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-compare.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-createinstance.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-importoffice365deviceconfigurationpolicies.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-update.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-create.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-delete.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-get.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-list.md create mode 100644 docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-downloadapplepushnotificationcertificatesigningrequest.md create mode 100644 docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-generateapplepushnotificationcertificatesigningrequest.md create mode 100644 docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-applogcollectionrequest-create.md create mode 100644 docs/v4-reference-docs/intune-devices-applogcollectionrequest-createdownloadurl.md create mode 100644 docs/v4-reference-docs/intune-devices-applogcollectionrequest-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-applogcollectionrequest-get.md create mode 100644 docs/v4-reference-docs/intune-devices-applogcollectionrequest-list.md create mode 100644 docs/v4-reference-docs/intune-devices-applogcollectionrequest-update.md create mode 100644 docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-create.md create mode 100644 docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-get.md create mode 100644 docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-list.md create mode 100644 docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-update.md create mode 100644 docs/v4-reference-docs/intune-devices-comanagementeligibledevice-create.md create mode 100644 docs/v4-reference-docs/intune-devices-comanagementeligibledevice-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-comanagementeligibledevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-comanagementeligibledevice-list.md create mode 100644 docs/v4-reference-docs/intune-devices-comanagementeligibledevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-datasharingconsent-consenttodatasharing.md create mode 100644 docs/v4-reference-docs/intune-devices-datasharingconsent-create.md create mode 100644 docs/v4-reference-docs/intune-devices-datasharingconsent-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-datasharingconsent-get.md create mode 100644 docs/v4-reference-docs/intune-devices-datasharingconsent-list.md create mode 100644 docs/v4-reference-docs/intune-devices-datasharingconsent-update.md create mode 100644 docs/v4-reference-docs/intune-devices-detectedapp-create.md create mode 100644 docs/v4-reference-docs/intune-devices-detectedapp-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-detectedapp-get.md create mode 100644 docs/v4-reference-docs/intune-devices-detectedapp-list.md create mode 100644 docs/v4-reference-docs/intune-devices-detectedapp-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescript-assign.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescript-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescript-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescript-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescript-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescript-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-assign.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-areglobalscriptsavailable.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-assign.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-enableglobalscripts.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-getglobalscripthighestavailableversion.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationhistory.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationsummary.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscript-updateglobalscript.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-createdownloadurl.md create mode 100644 docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagement-getcomanageddevicessummary.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagement-getcomanagementeligibledevicessummary.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeddevicescopes.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeworkfromanywheredevices.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-update.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-deviceshellscript-assign.md create mode 100644 docs/v4-reference-docs/intune-devices-deviceshellscript-create.md create mode 100644 docs/v4-reference-docs/intune-devices-deviceshellscript-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-deviceshellscript-get.md create mode 100644 docs/v4-reference-docs/intune-devices-deviceshellscript-list.md create mode 100644 docs/v4-reference-docs/intune-devices-deviceshellscript-update.md create mode 100644 docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-create.md create mode 100644 docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-list.md create mode 100644 docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-activatedeviceesim.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-appdiagnostics.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-bypassactivationlock.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-cleanwindowsdevice.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-createdevicelogcollectionrequest.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-deleteuserfromsharedappledevice.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-deprovision.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-disable.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-disablelostmode.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-downloadappdiagnostics.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-enablelostmode.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-enrollnowaction.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-executeaction.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-getfilevaultkey.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-getoemwarranty.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-initiatemobiledevicemanagementkeyrecovery.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-initiateondemandproactiveremediation.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-locatedevice.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-logoutsharedappledeviceactiveuser.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-movedevicestoou.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-playlostmodesound.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-rebootnow.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-recoverpasscode.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-reenable.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-remotelock.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-removedevicefirmwareconfigurationinterfacemanagement.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-requestremoteassistance.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-resetpasscode.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-retire.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-revokeapplevpplicenses.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-rotatebitlockerkeys.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-rotatefilevaultkey.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-sendcustomnotificationtocompanyportal.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-setdevicename.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-shutdown.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-syncdevice.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-triggerconfigurationmanageraction.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-updatewindowsdeviceaccount.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderscan.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderupdatesignatures.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddevice-wipe.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddeviceoverview-get.md create mode 100644 docs/v4-reference-docs/intune-devices-manageddeviceoverview-update.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-create.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-disable.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-enable.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-get.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-list.md create mode 100644 docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-update.md create mode 100644 docs/v4-reference-docs/intune-devices-remoteactionaudit-create.md create mode 100644 docs/v4-reference-docs/intune-devices-remoteactionaudit-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-remoteactionaudit-get.md create mode 100644 docs/v4-reference-docs/intune-devices-remoteactionaudit-list.md create mode 100644 docs/v4-reference-docs/intune-devices-remoteactionaudit-update.md create mode 100644 docs/v4-reference-docs/intune-devices-tenantattachrbac-enable.md create mode 100644 docs/v4-reference-docs/intune-devices-tenantattachrbac-get.md create mode 100644 docs/v4-reference-docs/intune-devices-tenantattachrbac-getstate.md create mode 100644 docs/v4-reference-docs/intune-devices-tenantattachrbac-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-summarizedeviceperformancedevices.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-triggerdevicescopeaction.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-summarizedeviceregressionperformance.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-summarizedeviceremoteconnection.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-summarizedeviceresourceperformance.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-update.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-create.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-get.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-list.md create mode 100644 docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-update.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmalwareinformation-create.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmalwareinformation-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmalwareinformation-get.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmalwareinformation-list.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmalwareinformation-update.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanageddevice-create.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanageddevice-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanageddevice-get.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanageddevice-list.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanageddevice-update.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapp-get.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapp-setasmanagedinstaller.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapp-update.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-create.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-delete.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-list.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-update.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsprotectionstate-get.md create mode 100644 docs/v4-reference-docs/intune-devices-windowsprotectionstate-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-setpriority.md create mode 100644 docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-generateencryptionpublickey.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getencryptionpublickey.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getexpiringvpptokencount.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-shareforschooldatasyncservice.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-syncwithappledeviceenrollmentprogram.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-unshareforschooldatasyncservice.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-deponboardingsetting-uploaddeptoken.md create mode 100644 docs/v4-reference-docs/intune-enrollment-devicemanagement-getsuggestedenrollmentlimit.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-exportmobileconfig.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-setdefaultprofile.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-enrollmentprofile-updatedeviceprofileassignment.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-importappledeviceidentitylist.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-importdeviceidentitylist.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-searchexistingidentities.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-import.md create mode 100644 docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignresourceaccounttodevice.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignusertodevice.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-create.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-delete.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-list.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignresourceaccountfromdevice.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignuserfromdevice.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-updatedeviceproperties.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-get.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-sync.md create mode 100644 docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-update.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-assign.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-create.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-delete.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-get.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-list.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-update.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-create.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-get.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-list.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-update.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-create.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-delete.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-get.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-list.md create mode 100644 docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-update.md create mode 100644 docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-create.md create mode 100644 docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-delete.md create mode 100644 docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-list.md create mode 100644 docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-update.md create mode 100644 docs/v4-reference-docs/intune-fencing-locationmanagementcondition-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-locationmanagementcondition-list.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementcondition-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementcondition-getmanagementconditionsforplatform.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementcondition-list.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-create.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-delete.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementexpressionstring.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementsforplatform.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-list.md create mode 100644 docs/v4-reference-docs/intune-fencing-managementconditionstatement-update.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-create.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-delete.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-list.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-update.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-create.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-delete.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-list.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-update.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkmanagementcondition-get.md create mode 100644 docs/v4-reference-docs/intune-fencing-networkmanagementcondition-list.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-create.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-createmigrationreport.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-delete.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-get.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-list.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-update.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-updatescopetags.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-create.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-delete.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-get.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-list.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-update.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-create.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-delete.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-get.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-list.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-update.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-create.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-delete.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-get.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-list.md create mode 100644 docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-getgrouppolicysettingsdevicesettingsreport.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-updatedefinitionvalues.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-addlanguagefiles.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-remove.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-removelanguagefiles.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-update.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-updatelanguagefiles.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-uploadnewversion.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-create.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-delete.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-get.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-list.md create mode 100644 docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-update.md create mode 100644 docs/v4-reference-docs/intune-mam-androidmanagedappregistration-create.md create mode 100644 docs/v4-reference-docs/intune-mam-androidmanagedappregistration-get.md create mode 100644 docs/v4-reference-docs/intune-mam-androidmanagedappregistration-list.md create mode 100644 docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-create.md create mode 100644 docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-get.md create mode 100644 docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-list.md create mode 100644 docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-update.md create mode 100644 docs/v4-reference-docs/intune-mam-devicemanagementreports-get.md create mode 100644 docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappconfigurationreport.md create mode 100644 docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappregistrationsummaryreport.md create mode 100644 docs/v4-reference-docs/intune-mam-devicemanagementreports-update.md create mode 100644 docs/v4-reference-docs/intune-mam-iosmanagedappregistration-get.md create mode 100644 docs/v4-reference-docs/intune-mam-iosmanagedappregistration-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappoperation-create.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappoperation-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappoperation-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappoperation-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappoperation-update.md create mode 100644 docs/v4-reference-docs/intune-mam-managedapppolicy-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedapppolicy-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedapppolicy-targetapps.md create mode 100644 docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-update.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappprotection-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappprotection-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappprotection-targetapps.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappregistration-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappregistration-getuseridswithflaggedappregistration.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappregistration-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappstatus-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappstatus-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappstatusraw-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedappstatusraw-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedmobileapp-create.md create mode 100644 docs/v4-reference-docs/intune-mam-managedmobileapp-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-managedmobileapp-get.md create mode 100644 docs/v4-reference-docs/intune-mam-managedmobileapp-list.md create mode 100644 docs/v4-reference-docs/intune-mam-managedmobileapp-update.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-get.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-list.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-update.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-assign.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-get.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-list.md create mode 100644 docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-targetapps.md create mode 100644 docs/v4-reference-docs/intune-mam-user-getmanagedappblockedusers.md create mode 100644 docs/v4-reference-docs/intune-mam-user-ismanagedappuserblocked.md create mode 100644 docs/v4-reference-docs/intune-mam-user-unblockmanagedapps.md create mode 100644 docs/v4-reference-docs/intune-mam-user-wipeandblockmanagedapps.md create mode 100644 docs/v4-reference-docs/intune-mam-user-wipemanagedappregistrationsbyazureaddeviceid.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotection-assign.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotection-get.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotection-list.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-create.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-get.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-list.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-update.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-create.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-get.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-list.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-update.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-wipe.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-create.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-get.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-list.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-update.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-create.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-get.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-list.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-update.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-assign.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-create.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-delete.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-get.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-list.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-targetapps.md create mode 100644 docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-update.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-create.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-delete.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-get.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-list.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-update.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-create.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-createserverlogcollectionrequest.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-delete.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-generateserverlogcollectionrequest.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-get.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrics.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrictimeseries.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-list.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-update.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-create.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-createdownloadurl.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-delete.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-generatedownloadurl.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-get.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-list.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-update.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-create.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-delete.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-get.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-list.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-requestupgrade.md create mode 100644 docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-update.md create mode 100644 docs/v4-reference-docs/intune-notification-localizednotificationmessage-create.md create mode 100644 docs/v4-reference-docs/intune-notification-localizednotificationmessage-delete.md create mode 100644 docs/v4-reference-docs/intune-notification-localizednotificationmessage-get.md create mode 100644 docs/v4-reference-docs/intune-notification-localizednotificationmessage-list.md create mode 100644 docs/v4-reference-docs/intune-notification-localizednotificationmessage-update.md create mode 100644 docs/v4-reference-docs/intune-notification-notificationmessagetemplate-create.md create mode 100644 docs/v4-reference-docs/intune-notification-notificationmessagetemplate-delete.md create mode 100644 docs/v4-reference-docs/intune-notification-notificationmessagetemplate-get.md create mode 100644 docs/v4-reference-docs/intune-notification-notificationmessagetemplate-list.md create mode 100644 docs/v4-reference-docs/intune-notification-notificationmessagetemplate-sendtestmessage.md create mode 100644 docs/v4-reference-docs/intune-notification-notificationmessagetemplate-update.md create mode 100644 docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-create.md create mode 100644 docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-delete.md create mode 100644 docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-get.md create mode 100644 docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-list.md create mode 100644 docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentconfiguration-createenrollmentnotificationconfiguration.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-sync.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-terminate.md create mode 100644 docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-organization-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-organization-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-organization-setmobiledevicemanagementauthority.md create mode 100644 docs/v4-reference-docs/intune-onboarding-organization-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-sideloadingkey-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-sideloadingkey-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-sideloadingkey-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-sideloadingkey-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-sideloadingkey-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-getlicensesforapp.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-revokelicenses.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-synclicensecounts.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-synclicenses.md create mode 100644 docs/v4-reference-docs/intune-onboarding-vpptoken-update.md create mode 100644 docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-getpolicysummary.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-updatestatus.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-update.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-create.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-delete.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-get.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-list.md create mode 100644 docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-enable.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getplatformsupportedproperties.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getstate.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getsupportedproperties.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-validatefilter.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagement-evaluateassignmentfilter.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagement-getassignmentfiltersstatusdetails.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-policyset-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-policyset-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-policyset-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-policyset-getpolicysets.md create mode 100644 docs/v4-reference-docs/intune-policyset-policyset-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-policyset-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetassignment-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetassignment-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetassignment-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetassignment-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-policysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-create.md create mode 100644 docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-delete.md create mode 100644 docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-get.md create mode 100644 docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-list.md create mode 100644 docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-update.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-create.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-delete.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-get.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrics.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrictimeseries.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-list.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-update.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-create.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-delete.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-get.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-list.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-update.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-create.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-delete.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-get.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-list.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-update.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-create.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-get.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-list.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-update.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-assign.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-querybyplatformtype.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-create.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-delete.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-update.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-devicemanagement-getassignedroledetails.md create mode 100644 docs/v4-reference-docs/intune-rbac-devicemanagement-scopedforresource.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getapprovableoperations.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsallowedapproval.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsrequiringapproval.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-approve.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelapproval.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelmyrequest.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequestbyid.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequests.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getrequeststatus.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-reject.md create mode 100644 docs/v4-reference-docs/intune-rbac-operationapprovalrequest-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-resourceoperation-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-resourceoperation-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-resourceoperation-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-resourceoperation-getscopesforuser.md create mode 100644 docs/v4-reference-docs/intune-rbac-resourceoperation-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-resourceoperation-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-roleassignment-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-roleassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-roleassignment-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-roleassignment-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-roleassignment-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-roledefinition-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-roledefinition-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-roledefinition-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-roledefinition-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-roledefinition-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolemanagement-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolemanagement-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-assign.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-getrolescopetagsbyid.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-hascustomrolescopetag.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetag-update.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-create.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-get.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-list.md create mode 100644 docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-update.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-create.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-delete.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-get.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-list.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-update.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagement-getallowedremoteassistanceactions.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremoteassistance.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremotehelpsessionstarttime.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-get.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoractivesessionsreport.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoravgsessiontimereport.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitortotalsessionsreport.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancesessionsreport.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-update.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-beginonboarding.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-create.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-delete.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-disconnect.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-get.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-list.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-update.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-get.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-update.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-create.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-delete.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-get.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-list.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-update.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-create.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-delete.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-get.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-list.md create mode 100644 docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-update.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-create.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-delete.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-get.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-list.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-update.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-get.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcachedreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancesummaryreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancesettingnoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancesummaryreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationsettingnoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentpersettingcontributingprofiles.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentsettingsreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicenoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdeviceswithoutcompliancepolicyreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-gethistoricalreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getnoncompliantdevicesandsettingsreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancemetadata.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancesummaryreport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getreportfilters.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-getsettingnoncompliancereport.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreports-update.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-create.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-delete.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-get.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-list.md create mode 100644 docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-update.md create mode 100644 docs/v4-reference-docs/intune-shared-androidmanagedappprotection-create.md create mode 100644 docs/v4-reference-docs/intune-shared-androidmanagedappprotection-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-androidmanagedappprotection-get.md create mode 100644 docs/v4-reference-docs/intune-shared-androidmanagedappprotection-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-androidmanagedappprotection-list.md create mode 100644 docs/v4-reference-docs/intune-shared-androidmanagedappprotection-update.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceappmanagement-get.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceappmanagement-syncmicrosoftstoreforbusinessapps.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceappmanagement-update.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecategory-create.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecategory-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecategory-get.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecategory-list.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecategory-update.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecompliancepolicy-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecompliancepolicy-get.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecompliancepolicy-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecompliancepolicy-list.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecompliancepolicy-refreshdevicecompliancereportsummarization.md create mode 100644 docs/v4-reference-docs/intune-shared-devicecompliancepolicy-scheduleactionsforrules.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-assignedaccessmultimodeprofiles.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-gettargetedusersanddevices.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceconfiguration-windowsprivacyaccesscontrols.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-setpriority.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-enablelegacypcmanagement.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-get.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-getassignedroleidsforloggedinuser.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-geteffectivepermissions.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyids.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyresource.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-sendcustomnotificationtocompanyportal.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-update.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagement-verifywindowsenrollmentautodiscovery.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-get.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-list.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-update.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-create.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-get.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-list.md create mode 100644 docs/v4-reference-docs/intune-shared-devicemanagementscript-update.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-shared-iosmanagedappprotection-create.md create mode 100644 docs/v4-reference-docs/intune-shared-iosmanagedappprotection-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-iosmanagedappprotection-get.md create mode 100644 docs/v4-reference-docs/intune-shared-iosmanagedappprotection-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-iosmanagedappprotection-list.md create mode 100644 docs/v4-reference-docs/intune-shared-iosmanagedappprotection-update.md create mode 100644 docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-create.md create mode 100644 docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-get.md create mode 100644 docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-list.md create mode 100644 docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-update.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-get.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-getmobileappcount.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-getrelatedappstates.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-gettopmobileapps.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-list.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapp-updaterelationships.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-create.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-get.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-list.md create mode 100644 docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-update.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationdeviceactivity.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationuseractivity.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-get.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentdetails.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentsummary.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuredetails.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuretrends.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmenttopfailures.md create mode 100644 docs/v4-reference-docs/intune-shared-reportroot-update.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-targetapps.md create mode 100644 docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-shared-user-create.md create mode 100644 docs/v4-reference-docs/intune-shared-user-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-user-exportdeviceandappmanagementdata.md create mode 100644 docs/v4-reference-docs/intune-shared-user-get.md create mode 100644 docs/v4-reference-docs/intune-shared-user-geteffectivedeviceenrollmentconfigurations.md create mode 100644 docs/v4-reference-docs/intune-shared-user-getloggedonmanageddevices.md create mode 100644 docs/v4-reference-docs/intune-shared-user-getmanagedappdiagnosticstatuses.md create mode 100644 docs/v4-reference-docs/intune-shared-user-getmanagedapppolicies.md create mode 100644 docs/v4-reference-docs/intune-shared-user-getmanageddeviceswithappfailures.md create mode 100644 docs/v4-reference-docs/intune-shared-user-list.md create mode 100644 docs/v4-reference-docs/intune-shared-user-removealldevicesfrommanagement.md create mode 100644 docs/v4-reference-docs/intune-shared-user-update.md create mode 100644 docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationbydevicetag.md create mode 100644 docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationsbydevicetag.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-assign.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-get.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-haspayloadlinks.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-create.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-get.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-list.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-update.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsupdatestate-create.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsupdatestate-delete.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsupdatestate-get.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsupdatestate-list.md create mode 100644 docs/v4-reference-docs/intune-shared-windowsupdatestate-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-assign.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-executeaction.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-syncinventory.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-assign.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-assign.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-get.md create mode 100644 docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-list.md create mode 100644 docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-create.md create mode 100644 docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-delete.md create mode 100644 docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-get.md create mode 100644 docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-list.md create mode 100644 docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-create.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-delete.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-get.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-list.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-create.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-delete.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-get.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-list.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-create.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-delete.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-get.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-list.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-create.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-delete.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-get.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-list.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-create.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-delete.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-get.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-list.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-create.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-delete.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-get.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-list.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-update.md create mode 100644 docs/v4-reference-docs/intune-troubleshooting-user-getmanageddeviceswithfailedorpendingapps.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-assign.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-create.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-delete.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-get.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-list.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-update.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-create.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-get.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-list.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-update.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-create.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-delete.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-get.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-list.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-update.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-get.md create mode 100644 docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-update.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofile-assign.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofile-create.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofile-delete.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofile-get.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofile-list.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofile-update.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-create.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-delete.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-get.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-list.md create mode 100644 docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-update.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-create.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-delete.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-get.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-list.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-update.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-create.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-delete.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-get.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-list.md create mode 100644 docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-update.md create mode 100644 docs/v4-reference-docs/invitation-post.md create mode 100644 docs/v4-reference-docs/ipnamedlocation-delete.md create mode 100644 docs/v4-reference-docs/ipnamedlocation-get.md create mode 100644 docs/v4-reference-docs/ipnamedlocation-update.md create mode 100644 docs/v4-reference-docs/itemactivity-getbyinterval.md create mode 100644 docs/v4-reference-docs/itemaddress-delete.md create mode 100644 docs/v4-reference-docs/itemaddress-get.md create mode 100644 docs/v4-reference-docs/itemaddress-update.md create mode 100644 docs/v4-reference-docs/itemanalytics-get.md create mode 100644 docs/v4-reference-docs/itememail-delete.md create mode 100644 docs/v4-reference-docs/itememail-get.md create mode 100644 docs/v4-reference-docs/itememail-update.md create mode 100644 docs/v4-reference-docs/itempatent-delete.md create mode 100644 docs/v4-reference-docs/itempatent-get.md create mode 100644 docs/v4-reference-docs/itempatent-update.md create mode 100644 docs/v4-reference-docs/itemphone-delete.md create mode 100644 docs/v4-reference-docs/itemphone-get.md create mode 100644 docs/v4-reference-docs/itemphone-update.md create mode 100644 docs/v4-reference-docs/itempublication-delete.md create mode 100644 docs/v4-reference-docs/itempublication-get.md create mode 100644 docs/v4-reference-docs/itempublication-update.md create mode 100644 docs/v4-reference-docs/languageproficiency-delete.md create mode 100644 docs/v4-reference-docs/languageproficiency-get.md create mode 100644 docs/v4-reference-docs/languageproficiency-update.md create mode 100644 docs/v4-reference-docs/learningcontent-get.md create mode 100644 docs/v4-reference-docs/learningcontent-update.md create mode 100644 docs/v4-reference-docs/learningprovider-delete-learningcontents.md create mode 100644 docs/v4-reference-docs/learningprovider-get.md create mode 100644 docs/v4-reference-docs/learningprovider-list-learningcontents.md create mode 100644 docs/v4-reference-docs/learningprovider-update.md create mode 100644 docs/v4-reference-docs/linkedresource-delete.md create mode 100644 docs/v4-reference-docs/linkedresource-get.md create mode 100644 docs/v4-reference-docs/linkedresource-update.md create mode 100644 docs/v4-reference-docs/linkedresource_v2-delete.md create mode 100644 docs/v4-reference-docs/linkedresource_v2-get.md create mode 100644 docs/v4-reference-docs/linkedresource_v2-update.md create mode 100644 docs/v4-reference-docs/list-create.md create mode 100644 docs/v4-reference-docs/list-featurerolloutpolicies.md create mode 100644 docs/v4-reference-docs/list-get.md create mode 100644 docs/v4-reference-docs/list-list-columns.md create mode 100644 docs/v4-reference-docs/list-list-contenttypes.md create mode 100644 docs/v4-reference-docs/list-list-operations.md create mode 100644 docs/v4-reference-docs/list-list.md create mode 100644 docs/v4-reference-docs/list-post-columns.md create mode 100644 docs/v4-reference-docs/listitem-create.md create mode 100644 docs/v4-reference-docs/listitem-createlink.md create mode 100644 docs/v4-reference-docs/listitem-delete.md create mode 100644 docs/v4-reference-docs/listitem-delta.md create mode 100644 docs/v4-reference-docs/listitem-get.md create mode 100644 docs/v4-reference-docs/listitem-list-documentsetversions.md create mode 100644 docs/v4-reference-docs/listitem-list-versions.md create mode 100644 docs/v4-reference-docs/listitem-list.md create mode 100644 docs/v4-reference-docs/listitem-post-documentsetversions.md create mode 100644 docs/v4-reference-docs/listitem-update.md create mode 100644 docs/v4-reference-docs/listitemversion-get.md create mode 100644 docs/v4-reference-docs/listitemversion-restore.md create mode 100644 docs/v4-reference-docs/mailfolder-copy.md create mode 100644 docs/v4-reference-docs/mailfolder-delete.md create mode 100644 docs/v4-reference-docs/mailfolder-delta.md create mode 100644 docs/v4-reference-docs/mailfolder-get.md create mode 100644 docs/v4-reference-docs/mailfolder-list-childfolders.md create mode 100644 docs/v4-reference-docs/mailfolder-list-messagerules.md create mode 100644 docs/v4-reference-docs/mailfolder-list-messages.md create mode 100644 docs/v4-reference-docs/mailfolder-move.md create mode 100644 docs/v4-reference-docs/mailfolder-post-childfolders.md create mode 100644 docs/v4-reference-docs/mailfolder-post-messagerules.md create mode 100644 docs/v4-reference-docs/mailfolder-post-messages.md create mode 100644 docs/v4-reference-docs/mailfolder-update.md create mode 100644 docs/v4-reference-docs/mailsearchfolder-post.md create mode 100644 docs/v4-reference-docs/mailsearchfolder-update.md create mode 100644 docs/v4-reference-docs/manageddevice-bulkreprovisioncloudpc.md create mode 100644 docs/v4-reference-docs/manageddevice-bulkrestorecloudpc.md create mode 100644 docs/v4-reference-docs/manageddevice-bulksetcloudpcreviewstatus.md create mode 100644 docs/v4-reference-docs/manageddevice-getcloudpcremoteactionresults.md create mode 100644 docs/v4-reference-docs/manageddevice-getcloudpcreviewstatus.md create mode 100644 docs/v4-reference-docs/manageddevice-reprovisioncloudpc.md create mode 100644 docs/v4-reference-docs/manageddevice-resizecloudpc.md create mode 100644 docs/v4-reference-docs/manageddevice-restorecloudpc.md create mode 100644 docs/v4-reference-docs/manageddevice-setcloudpcreviewstatus.md create mode 100644 docs/v4-reference-docs/managedtenants-auditevent-get.md create mode 100644 docs/v4-reference-docs/managedtenants-cloudpcconnection-get.md create mode 100644 docs/v4-reference-docs/managedtenants-cloudpcdevice-get.md create mode 100644 docs/v4-reference-docs/managedtenants-cloudpcoverview-get.md create mode 100644 docs/v4-reference-docs/managedtenants-conditionalaccesspolicycoverage-get.md create mode 100644 docs/v4-reference-docs/managedtenants-credentialuserregistrationssummary-get.md create mode 100644 docs/v4-reference-docs/managedtenants-devicecompliancepolicysettingstatesummary-get.md create mode 100644 docs/v4-reference-docs/managedtenants-manageddevicecompliance-get.md create mode 100644 docs/v4-reference-docs/managedtenants-manageddevicecompliancetrend-get.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-aggregatedpolicycompliances.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-auditevents.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcconnections.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcdevices.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcsoverview.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-conditionalaccesspolicycoverages.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-credentialuserregistrationssummaries.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-devicecompliancepolicysettingstatesummary.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliances.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliancetrends.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-managementactions.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-managementactiontenantdeploymentstatuses.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-managementintents.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-managementtemplates.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-myroles.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-tenantgroups.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-tenants.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-tenantscustomizedinformation.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-tenantsdetailedinformation.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-tenanttags.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-tenantusage.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-windowsdevicemalwarestates.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-list-windowsprotectionstates.md create mode 100644 docs/v4-reference-docs/managedtenants-managedtenant-post-tenanttags.md create mode 100644 docs/v4-reference-docs/managedtenants-managementaction-apply.md create mode 100644 docs/v4-reference-docs/managedtenants-managementaction-get.md create mode 100644 docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-changedeploymentstatus.md create mode 100644 docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-get.md create mode 100644 docs/v4-reference-docs/managedtenants-managementintent-get.md create mode 100644 docs/v4-reference-docs/managedtenants-managementtemplate-get.md create mode 100644 docs/v4-reference-docs/managedtenants-tenant-get.md create mode 100644 docs/v4-reference-docs/managedtenants-tenant-offboardtenant.md create mode 100644 docs/v4-reference-docs/managedtenants-tenant-resettenantonboardingstatus.md create mode 100644 docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-get.md create mode 100644 docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-update.md create mode 100644 docs/v4-reference-docs/managedtenants-tenantdetailedinformation-get.md create mode 100644 docs/v4-reference-docs/managedtenants-tenantgroup-get.md create mode 100644 docs/v4-reference-docs/managedtenants-tenantgroup-tenantsearch.md create mode 100644 docs/v4-reference-docs/managedtenants-tenanttag-assigntag.md create mode 100644 docs/v4-reference-docs/managedtenants-tenanttag-delete.md create mode 100644 docs/v4-reference-docs/managedtenants-tenanttag-get.md create mode 100644 docs/v4-reference-docs/managedtenants-tenanttag-unassigntag.md create mode 100644 docs/v4-reference-docs/managedtenants-tenanttag-update.md create mode 100644 docs/v4-reference-docs/managedtenants-windowsdevicemalwarestate-get.md create mode 100644 docs/v4-reference-docs/managedtenants-windowsprotectionstate-get.md create mode 100644 docs/v4-reference-docs/meetingattendancereport-get.md create mode 100644 docs/v4-reference-docs/meetingattendancereport-list.md create mode 100644 docs/v4-reference-docs/meetingregistrant-delete.md create mode 100644 docs/v4-reference-docs/meetingregistration-delete.md create mode 100644 docs/v4-reference-docs/meetingregistration-get.md create mode 100644 docs/v4-reference-docs/meetingregistration-list-customquestions.md create mode 100644 docs/v4-reference-docs/meetingregistration-list-registrants.md create mode 100644 docs/v4-reference-docs/meetingregistration-post-customquestions.md create mode 100644 docs/v4-reference-docs/meetingregistration-post-registrants.md create mode 100644 docs/v4-reference-docs/meetingregistration-post.md create mode 100644 docs/v4-reference-docs/meetingregistration-update.md create mode 100644 docs/v4-reference-docs/meetingregistrationquestion-delete.md create mode 100644 docs/v4-reference-docs/meetingregistrationquestion-get.md create mode 100644 docs/v4-reference-docs/meetingregistrationquestion-update.md create mode 100644 docs/v4-reference-docs/message-copy.md create mode 100644 docs/v4-reference-docs/message-createforward.md create mode 100644 docs/v4-reference-docs/message-createreply.md create mode 100644 docs/v4-reference-docs/message-createreplyall.md create mode 100644 docs/v4-reference-docs/message-delete.md create mode 100644 docs/v4-reference-docs/message-delta.md create mode 100644 docs/v4-reference-docs/message-forward.md create mode 100644 docs/v4-reference-docs/message-get.md create mode 100644 docs/v4-reference-docs/message-list-attachments.md create mode 100644 docs/v4-reference-docs/message-move.md create mode 100644 docs/v4-reference-docs/message-post-attachments.md create mode 100644 docs/v4-reference-docs/message-reply.md create mode 100644 docs/v4-reference-docs/message-replyall.md create mode 100644 docs/v4-reference-docs/message-send.md create mode 100644 docs/v4-reference-docs/message-unsubscribe.md create mode 100644 docs/v4-reference-docs/message-update.md create mode 100644 docs/v4-reference-docs/messagerule-delete.md create mode 100644 docs/v4-reference-docs/messagerule-get.md create mode 100644 docs/v4-reference-docs/messagerule-update.md create mode 100644 docs/v4-reference-docs/microsoftapplicationdataaccesssettings-update.md create mode 100644 docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-list.md create mode 100644 docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-delete-includedgroups.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-delete.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-get.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-list-includedgroups.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-list.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-post-includedgroups.md create mode 100644 docs/v4-reference-docs/mobileappmanagementpolicies-update.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-delete-includedgroups.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-delete.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-get.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-list-includedgroups.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-list.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-post-includedgroups.md create mode 100644 docs/v4-reference-docs/mobiledevicemanagementpolicies-update.md create mode 100644 docs/v4-reference-docs/multivaluelegacyextendedproperty-get.md create mode 100644 docs/v4-reference-docs/multivaluelegacyextendedproperty-post-multivalueextendedproperties.md create mode 100644 docs/v4-reference-docs/nameditem-add.md create mode 100644 docs/v4-reference-docs/nameditem-addformulalocal.md create mode 100644 docs/v4-reference-docs/nameditem-delete.md create mode 100644 docs/v4-reference-docs/nameditem-get.md create mode 100644 docs/v4-reference-docs/nameditem-list.md create mode 100644 docs/v4-reference-docs/nameditem-range.md create mode 100644 docs/v4-reference-docs/nameditem-update.md create mode 100644 docs/v4-reference-docs/namedlocation-delete.md create mode 100644 docs/v4-reference-docs/namedlocation-get.md create mode 100644 docs/v4-reference-docs/notebook-copynotebook.md create mode 100644 docs/v4-reference-docs/notebook-get.md create mode 100644 docs/v4-reference-docs/notebook-getnotebookfromweburl.md create mode 100644 docs/v4-reference-docs/notebook-getrecentnotebooks.md create mode 100644 docs/v4-reference-docs/notebook-list-sectiongroups.md create mode 100644 docs/v4-reference-docs/notebook-list-sections.md create mode 100644 docs/v4-reference-docs/notebook-post-sectiongroups.md create mode 100644 docs/v4-reference-docs/notebook-post-sections.md create mode 100644 docs/v4-reference-docs/notifications-post.md create mode 100644 docs/v4-reference-docs/oauth2permissiongrant-delete.md create mode 100644 docs/v4-reference-docs/oauth2permissiongrant-delta.md create mode 100644 docs/v4-reference-docs/oauth2permissiongrant-get.md create mode 100644 docs/v4-reference-docs/oauth2permissiongrant-list.md create mode 100644 docs/v4-reference-docs/oauth2permissiongrant-post.md create mode 100644 docs/v4-reference-docs/oauth2permissiongrant-update.md create mode 100644 docs/v4-reference-docs/offershiftrequest-approve.md create mode 100644 docs/v4-reference-docs/offershiftrequest-decline.md create mode 100644 docs/v4-reference-docs/offershiftrequest-get.md create mode 100644 docs/v4-reference-docs/offershiftrequest-list.md create mode 100644 docs/v4-reference-docs/offershiftrequest-post.md create mode 100644 docs/v4-reference-docs/onenote-list-notebooks.md create mode 100644 docs/v4-reference-docs/onenote-list-pages.md create mode 100644 docs/v4-reference-docs/onenote-list-sectiongroups.md create mode 100644 docs/v4-reference-docs/onenote-list-sections.md create mode 100644 docs/v4-reference-docs/onenote-post-notebooks.md create mode 100644 docs/v4-reference-docs/onenote-post-pages.md create mode 100644 docs/v4-reference-docs/onenoteoperation-get.md create mode 100644 docs/v4-reference-docs/onlinemeeting-createorget.md create mode 100644 docs/v4-reference-docs/onlinemeeting-delete.md create mode 100644 docs/v4-reference-docs/onlinemeeting-get.md create mode 100644 docs/v4-reference-docs/onlinemeeting-list-transcripts.md create mode 100644 docs/v4-reference-docs/onlinemeeting-update.md create mode 100644 docs/v4-reference-docs/onpremisesagent-delete-agentgroups.md create mode 100644 docs/v4-reference-docs/onpremisesagent-get.md create mode 100644 docs/v4-reference-docs/onpremisesagent-list.md create mode 100644 docs/v4-reference-docs/onpremisesagent-post-agentgroups.md create mode 100644 docs/v4-reference-docs/onpremisesagentgroup-delete.md create mode 100644 docs/v4-reference-docs/onpremisesagentgroup-get.md create mode 100644 docs/v4-reference-docs/onpremisesagentgroup-list.md create mode 100644 docs/v4-reference-docs/onpremisesagentgroup-post.md create mode 100644 docs/v4-reference-docs/onpremisesagentgroup-update.md create mode 100644 docs/v4-reference-docs/onpremisesdirectorysynchronization-get.md create mode 100644 docs/v4-reference-docs/onpremisesdirectorysynchronization-update.md create mode 100644 docs/v4-reference-docs/onpremisespublishingprofile-get.md create mode 100644 docs/v4-reference-docs/onpremisespublishingprofile-update.md create mode 100644 docs/v4-reference-docs/openshift-delete.md create mode 100644 docs/v4-reference-docs/openshift-get.md create mode 100644 docs/v4-reference-docs/openshift-list.md create mode 100644 docs/v4-reference-docs/openshift-post.md create mode 100644 docs/v4-reference-docs/openshift-update.md create mode 100644 docs/v4-reference-docs/openshiftchangerequest-approve.md create mode 100644 docs/v4-reference-docs/openshiftchangerequest-decline.md create mode 100644 docs/v4-reference-docs/openshiftchangerequest-get.md create mode 100644 docs/v4-reference-docs/openshiftchangerequest-list.md create mode 100644 docs/v4-reference-docs/openshiftchangerequest-post.md create mode 100644 docs/v4-reference-docs/opentypeextension-delete.md create mode 100644 docs/v4-reference-docs/opentypeextension-get.md create mode 100644 docs/v4-reference-docs/opentypeextension-post-opentypeextension.md create mode 100644 docs/v4-reference-docs/opentypeextension-update.md create mode 100644 docs/v4-reference-docs/organization-activateservice.md create mode 100644 docs/v4-reference-docs/organization-get.md create mode 100644 docs/v4-reference-docs/organization-list.md create mode 100644 docs/v4-reference-docs/organization-update.md create mode 100644 docs/v4-reference-docs/organizationalbranding-delete.md create mode 100644 docs/v4-reference-docs/organizationalbranding-get.md create mode 100644 docs/v4-reference-docs/organizationalbranding-list-localizations.md create mode 100644 docs/v4-reference-docs/organizationalbranding-post-localizations.md create mode 100644 docs/v4-reference-docs/organizationalbranding-update.md create mode 100644 docs/v4-reference-docs/organizationalbrandinglocalization-delete.md create mode 100644 docs/v4-reference-docs/organizationalbrandinglocalization-get.md create mode 100644 docs/v4-reference-docs/organizationalbrandinglocalization-update.md create mode 100644 docs/v4-reference-docs/organizationsettings-get.md create mode 100644 docs/v4-reference-docs/organizationsettings-list-contactinsights.md create mode 100644 docs/v4-reference-docs/organizationsettings-list-iteminsights.md create mode 100644 docs/v4-reference-docs/organizationsettings-list-microsoftapplicationdataaccess.md create mode 100644 docs/v4-reference-docs/organizationsettings-list-peopleinsights.md create mode 100644 docs/v4-reference-docs/organizationsettings-list-profilecardproperties.md create mode 100644 docs/v4-reference-docs/organizationsettings-post-profilecardproperties.md create mode 100644 docs/v4-reference-docs/orgcontact-delta.md create mode 100644 docs/v4-reference-docs/orgcontact-get-manager.md create mode 100644 docs/v4-reference-docs/orgcontact-get-transitivereports.md create mode 100644 docs/v4-reference-docs/orgcontact-get.md create mode 100644 docs/v4-reference-docs/orgcontact-list-directreports.md create mode 100644 docs/v4-reference-docs/orgcontact-list-memberof.md create mode 100644 docs/v4-reference-docs/orgcontact-list.md create mode 100644 docs/v4-reference-docs/outlookcategory-delete.md create mode 100644 docs/v4-reference-docs/outlookcategory-get.md create mode 100644 docs/v4-reference-docs/outlookcategory-update.md create mode 100644 docs/v4-reference-docs/outlooktask-complete.md create mode 100644 docs/v4-reference-docs/outlooktask-delete.md create mode 100644 docs/v4-reference-docs/outlooktask-get.md create mode 100644 docs/v4-reference-docs/outlooktask-list-attachments.md create mode 100644 docs/v4-reference-docs/outlooktask-post-attachments.md create mode 100644 docs/v4-reference-docs/outlooktask-update.md create mode 100644 docs/v4-reference-docs/outlooktaskfolder-delete.md create mode 100644 docs/v4-reference-docs/outlooktaskfolder-get.md create mode 100644 docs/v4-reference-docs/outlooktaskfolder-list-tasks.md create mode 100644 docs/v4-reference-docs/outlooktaskfolder-post-tasks.md create mode 100644 docs/v4-reference-docs/outlooktaskfolder-update.md create mode 100644 docs/v4-reference-docs/outlooktaskgroup-delete.md create mode 100644 docs/v4-reference-docs/outlooktaskgroup-get.md create mode 100644 docs/v4-reference-docs/outlooktaskgroup-list-taskfolders.md create mode 100644 docs/v4-reference-docs/outlooktaskgroup-post-taskfolders.md create mode 100644 docs/v4-reference-docs/outlooktaskgroup-update.md create mode 100644 docs/v4-reference-docs/outlookuser-list-mastercategories.md create mode 100644 docs/v4-reference-docs/outlookuser-list-taskfolders.md create mode 100644 docs/v4-reference-docs/outlookuser-list-taskgroups.md create mode 100644 docs/v4-reference-docs/outlookuser-list-tasks.md create mode 100644 docs/v4-reference-docs/outlookuser-post-mastercategories.md create mode 100644 docs/v4-reference-docs/outlookuser-post-taskfolders.md create mode 100644 docs/v4-reference-docs/outlookuser-post-taskgroups.md create mode 100644 docs/v4-reference-docs/outlookuser-post-tasks.md create mode 100644 docs/v4-reference-docs/outlookuser-supportedlanguages.md create mode 100644 docs/v4-reference-docs/outlookuser-supportedtimezones.md create mode 100644 docs/v4-reference-docs/page-copytosection.md create mode 100644 docs/v4-reference-docs/page-delete.md create mode 100644 docs/v4-reference-docs/page-get.md create mode 100644 docs/v4-reference-docs/page-update.md create mode 100644 docs/v4-reference-docs/participant-configuremixer.md create mode 100644 docs/v4-reference-docs/participant-delete.md create mode 100644 docs/v4-reference-docs/participant-get.md create mode 100644 docs/v4-reference-docs/participant-invite.md create mode 100644 docs/v4-reference-docs/participant-mute.md create mode 100644 docs/v4-reference-docs/participant-muteall.md create mode 100644 docs/v4-reference-docs/participant-startholdmusic.md create mode 100644 docs/v4-reference-docs/participant-stopholdmusic.md create mode 100644 docs/v4-reference-docs/passwordauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-list.md create mode 100644 docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/permission-delete.md create mode 100644 docs/v4-reference-docs/permission-get.md create mode 100644 docs/v4-reference-docs/permission-grant.md create mode 100644 docs/v4-reference-docs/permission-revokegrants.md create mode 100644 docs/v4-reference-docs/permission-update.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-delete-excludes.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-delete-includes.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-delete.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-get.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-list-excludes.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-list-includes.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-list.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-post-excludes.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-post-includes.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-post-permissiongrantpolicies.md create mode 100644 docs/v4-reference-docs/permissiongrantpolicy-update.md create mode 100644 docs/v4-reference-docs/personanniversary-delete.md create mode 100644 docs/v4-reference-docs/personanniversary-get.md create mode 100644 docs/v4-reference-docs/personanniversary-update.md create mode 100644 docs/v4-reference-docs/personannotation-delete.md create mode 100644 docs/v4-reference-docs/personannotation-get.md create mode 100644 docs/v4-reference-docs/personannotation-update.md create mode 100644 docs/v4-reference-docs/personaward-delete.md create mode 100644 docs/v4-reference-docs/personaward-get.md create mode 100644 docs/v4-reference-docs/personaward-update.md create mode 100644 docs/v4-reference-docs/personcertification-delete.md create mode 100644 docs/v4-reference-docs/personcertification-get.md create mode 100644 docs/v4-reference-docs/personcertification-update.md create mode 100644 docs/v4-reference-docs/personinterest-delete.md create mode 100644 docs/v4-reference-docs/personinterest-get.md create mode 100644 docs/v4-reference-docs/personinterest-update.md create mode 100644 docs/v4-reference-docs/personname-delete.md create mode 100644 docs/v4-reference-docs/personname-get.md create mode 100644 docs/v4-reference-docs/personname-update.md create mode 100644 docs/v4-reference-docs/personresponsibility-delete.md create mode 100644 docs/v4-reference-docs/personresponsibility-get.md create mode 100644 docs/v4-reference-docs/personresponsibility-update.md create mode 100644 docs/v4-reference-docs/personwebsite-delete.md create mode 100644 docs/v4-reference-docs/personwebsite-get.md create mode 100644 docs/v4-reference-docs/personwebsite-update.md create mode 100644 docs/v4-reference-docs/phoneauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/phoneauthenticationmethod-disablesmssignin.md create mode 100644 docs/v4-reference-docs/phoneauthenticationmethod-enablesmssignin.md create mode 100644 docs/v4-reference-docs/phoneauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/phoneauthenticationmethod-update.md create mode 100644 docs/v4-reference-docs/place-get.md create mode 100644 docs/v4-reference-docs/place-list.md create mode 100644 docs/v4-reference-docs/place-update.md create mode 100644 docs/v4-reference-docs/planner-list-buckets.md create mode 100644 docs/v4-reference-docs/planner-list-plans.md create mode 100644 docs/v4-reference-docs/planner-list-tasks.md create mode 100644 docs/v4-reference-docs/planner-post-buckets.md create mode 100644 docs/v4-reference-docs/planner-post-plans.md create mode 100644 docs/v4-reference-docs/planner-post-rosters.md create mode 100644 docs/v4-reference-docs/planner-post-tasks.md create mode 100644 docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-get.md create mode 100644 docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-update.md create mode 100644 docs/v4-reference-docs/plannerbucket-delete.md create mode 100644 docs/v4-reference-docs/plannerbucket-get.md create mode 100644 docs/v4-reference-docs/plannerbucket-list-tasks.md create mode 100644 docs/v4-reference-docs/plannerbucket-update.md create mode 100644 docs/v4-reference-docs/plannerbuckettaskboardtaskformat-get.md create mode 100644 docs/v4-reference-docs/plannerbuckettaskboardtaskformat-update.md create mode 100644 docs/v4-reference-docs/plannergroup-list-plans.md create mode 100644 docs/v4-reference-docs/plannerplan-delete.md create mode 100644 docs/v4-reference-docs/plannerplan-get.md create mode 100644 docs/v4-reference-docs/plannerplan-list-buckets.md create mode 100644 docs/v4-reference-docs/plannerplan-list-tasks.md create mode 100644 docs/v4-reference-docs/plannerplan-update.md create mode 100644 docs/v4-reference-docs/plannerplanconfiguration-delete-localizations.md create mode 100644 docs/v4-reference-docs/plannerplanconfiguration-get.md create mode 100644 docs/v4-reference-docs/plannerplanconfiguration-list-localizations.md create mode 100644 docs/v4-reference-docs/plannerplanconfiguration-post-localizations.md create mode 100644 docs/v4-reference-docs/plannerplanconfiguration-update.md create mode 100644 docs/v4-reference-docs/plannerplanconfigurationlocalization-get.md create mode 100644 docs/v4-reference-docs/plannerplanconfigurationlocalization-update.md create mode 100644 docs/v4-reference-docs/plannerplandetails-get.md create mode 100644 docs/v4-reference-docs/plannerplandetails-update.md create mode 100644 docs/v4-reference-docs/plannerprogresstaskboardtaskformat-get.md create mode 100644 docs/v4-reference-docs/plannerprogresstaskboardtaskformat-update.md create mode 100644 docs/v4-reference-docs/plannerroster-delete.md create mode 100644 docs/v4-reference-docs/plannerroster-get.md create mode 100644 docs/v4-reference-docs/plannerroster-list-members.md create mode 100644 docs/v4-reference-docs/plannerroster-list-plans.md create mode 100644 docs/v4-reference-docs/plannerroster-post-members.md create mode 100644 docs/v4-reference-docs/plannerrostermember-delete.md create mode 100644 docs/v4-reference-docs/plannerrostermember-get.md create mode 100644 docs/v4-reference-docs/plannertask-delete.md create mode 100644 docs/v4-reference-docs/plannertask-get.md create mode 100644 docs/v4-reference-docs/plannertask-update.md create mode 100644 docs/v4-reference-docs/plannertaskconfiguration-get.md create mode 100644 docs/v4-reference-docs/plannertaskconfiguration-update.md create mode 100644 docs/v4-reference-docs/plannertaskdetails-get.md create mode 100644 docs/v4-reference-docs/plannertaskdetails-update.md create mode 100644 docs/v4-reference-docs/planneruser-get.md create mode 100644 docs/v4-reference-docs/planneruser-list-delta.md create mode 100644 docs/v4-reference-docs/planneruser-list-favoriteplans.md create mode 100644 docs/v4-reference-docs/planneruser-list-plans.md create mode 100644 docs/v4-reference-docs/planneruser-list-recentplans.md create mode 100644 docs/v4-reference-docs/planneruser-list-rosterplans.md create mode 100644 docs/v4-reference-docs/planneruser-list-tasks.md create mode 100644 docs/v4-reference-docs/planneruser-update.md create mode 100644 docs/v4-reference-docs/policyroot-list-rolemanagementpolicies.md create mode 100644 docs/v4-reference-docs/policyroot-list-rolemanagementpolicyassignments.md create mode 100644 docs/v4-reference-docs/post-featurerolloutpolicies.md create mode 100644 docs/v4-reference-docs/post-forward.md create mode 100644 docs/v4-reference-docs/post-get.md create mode 100644 docs/v4-reference-docs/post-list-attachments.md create mode 100644 docs/v4-reference-docs/post-post-attachments.md create mode 100644 docs/v4-reference-docs/post-reply.md create mode 100644 docs/v4-reference-docs/presence-clearpresence.md create mode 100644 docs/v4-reference-docs/presence-clearuserpreferredpresence.md create mode 100644 docs/v4-reference-docs/presence-get.md create mode 100644 docs/v4-reference-docs/presence-setpresence.md create mode 100644 docs/v4-reference-docs/presence-setstatusmessage.md create mode 100644 docs/v4-reference-docs/presence-setuserpreferredpresence.md create mode 100644 docs/v4-reference-docs/print-delete-taskdefinition.md create mode 100644 docs/v4-reference-docs/print-get-settings.md create mode 100644 docs/v4-reference-docs/print-list-connectors.md create mode 100644 docs/v4-reference-docs/print-list-printers.md create mode 100644 docs/v4-reference-docs/print-list-recentshares.md create mode 100644 docs/v4-reference-docs/print-list-services.md create mode 100644 docs/v4-reference-docs/print-list-shares.md create mode 100644 docs/v4-reference-docs/print-list-taskdefinitions.md create mode 100644 docs/v4-reference-docs/print-post-shares.md create mode 100644 docs/v4-reference-docs/print-post-taskdefinitions.md create mode 100644 docs/v4-reference-docs/print-update-settings.md create mode 100644 docs/v4-reference-docs/print-update-taskdefinition.md create mode 100644 docs/v4-reference-docs/printconnector-delete.md create mode 100644 docs/v4-reference-docs/printconnector-get.md create mode 100644 docs/v4-reference-docs/printconnector-update.md create mode 100644 docs/v4-reference-docs/printdocument-createuploadsession.md create mode 100644 docs/v4-reference-docs/printdocument-get-file.md create mode 100644 docs/v4-reference-docs/printer-create.md create mode 100644 docs/v4-reference-docs/printer-delete-tasktrigger.md create mode 100644 docs/v4-reference-docs/printer-delete.md create mode 100644 docs/v4-reference-docs/printer-get.md create mode 100644 docs/v4-reference-docs/printer-getcapabilities.md create mode 100644 docs/v4-reference-docs/printer-list-connectors.md create mode 100644 docs/v4-reference-docs/printer-list-jobs.md create mode 100644 docs/v4-reference-docs/printer-list-tasktriggers.md create mode 100644 docs/v4-reference-docs/printer-post-jobs.md create mode 100644 docs/v4-reference-docs/printer-post-tasktriggers.md create mode 100644 docs/v4-reference-docs/printer-restorefactorydefaults.md create mode 100644 docs/v4-reference-docs/printer-update.md create mode 100644 docs/v4-reference-docs/printershare-delete-allowedgroup.md create mode 100644 docs/v4-reference-docs/printershare-delete-alloweduser.md create mode 100644 docs/v4-reference-docs/printershare-delete.md create mode 100644 docs/v4-reference-docs/printershare-get.md create mode 100644 docs/v4-reference-docs/printershare-list-allowedgroups.md create mode 100644 docs/v4-reference-docs/printershare-list-allowedusers.md create mode 100644 docs/v4-reference-docs/printershare-list-jobs.md create mode 100644 docs/v4-reference-docs/printershare-post-allowedgroups.md create mode 100644 docs/v4-reference-docs/printershare-post-allowedusers.md create mode 100644 docs/v4-reference-docs/printershare-post-jobs.md create mode 100644 docs/v4-reference-docs/printershare-update.md create mode 100644 docs/v4-reference-docs/printjob-abort.md create mode 100644 docs/v4-reference-docs/printjob-cancel.md create mode 100644 docs/v4-reference-docs/printjob-get.md create mode 100644 docs/v4-reference-docs/printjob-redirect.md create mode 100644 docs/v4-reference-docs/printjob-start.md create mode 100644 docs/v4-reference-docs/printjob-update.md create mode 100644 docs/v4-reference-docs/printoperation-get.md create mode 100644 docs/v4-reference-docs/printservice-get.md create mode 100644 docs/v4-reference-docs/printservice-list-endpoints.md create mode 100644 docs/v4-reference-docs/printserviceendpoint-get.md create mode 100644 docs/v4-reference-docs/printtask-get.md create mode 100644 docs/v4-reference-docs/printtaskdefinition-get.md create mode 100644 docs/v4-reference-docs/printtaskdefinition-list-tasks.md create mode 100644 docs/v4-reference-docs/printtaskdefinition-update-task.md create mode 100644 docs/v4-reference-docs/printtasktrigger-get.md create mode 100644 docs/v4-reference-docs/printusagebyprinter-get.md create mode 100644 docs/v4-reference-docs/printusagebyuser-get.md create mode 100644 docs/v4-reference-docs/privilegedapproval-get.md create mode 100644 docs/v4-reference-docs/privilegedapproval-list.md create mode 100644 docs/v4-reference-docs/privilegedapproval-myrequests.md create mode 100644 docs/v4-reference-docs/privilegedapproval-post-privilegedapproval.md create mode 100644 docs/v4-reference-docs/privilegedapproval-update.md create mode 100644 docs/v4-reference-docs/privilegedoperationevent-list.md create mode 100644 docs/v4-reference-docs/privilegedrole-get.md create mode 100644 docs/v4-reference-docs/privilegedrole-list-assignments.md create mode 100644 docs/v4-reference-docs/privilegedrole-list.md create mode 100644 docs/v4-reference-docs/privilegedrole-selfactivate.md create mode 100644 docs/v4-reference-docs/privilegedrole-selfdeactivate.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-delete.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-get.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-list.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-makeeligible.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-makepermanent.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-my.md create mode 100644 docs/v4-reference-docs/privilegedroleassignment-post-privilegedroleassignments.md create mode 100644 docs/v4-reference-docs/privilegedroleassignmentrequest-cancel.md create mode 100644 docs/v4-reference-docs/privilegedroleassignmentrequest-list.md create mode 100644 docs/v4-reference-docs/privilegedroleassignmentrequest-my.md create mode 100644 docs/v4-reference-docs/privilegedroleassignmentrequest-post.md create mode 100644 docs/v4-reference-docs/privilegedrolesettings-get.md create mode 100644 docs/v4-reference-docs/privilegedrolesettings-update.md create mode 100644 docs/v4-reference-docs/privilegedrolesummary-get.md create mode 100644 docs/v4-reference-docs/profile-delete.md create mode 100644 docs/v4-reference-docs/profile-get.md create mode 100644 docs/v4-reference-docs/profile-list-accounts.md create mode 100644 docs/v4-reference-docs/profile-list-addresses.md create mode 100644 docs/v4-reference-docs/profile-list-anniversaries.md create mode 100644 docs/v4-reference-docs/profile-list-awards.md create mode 100644 docs/v4-reference-docs/profile-list-certifications.md create mode 100644 docs/v4-reference-docs/profile-list-educationalactivities.md create mode 100644 docs/v4-reference-docs/profile-list-emails.md create mode 100644 docs/v4-reference-docs/profile-list-interests.md create mode 100644 docs/v4-reference-docs/profile-list-languages.md create mode 100644 docs/v4-reference-docs/profile-list-names.md create mode 100644 docs/v4-reference-docs/profile-list-notes.md create mode 100644 docs/v4-reference-docs/profile-list-patents.md create mode 100644 docs/v4-reference-docs/profile-list-phones.md create mode 100644 docs/v4-reference-docs/profile-list-positions.md create mode 100644 docs/v4-reference-docs/profile-list-projects.md create mode 100644 docs/v4-reference-docs/profile-list-publications.md create mode 100644 docs/v4-reference-docs/profile-list-responsibilities.md create mode 100644 docs/v4-reference-docs/profile-list-skills.md create mode 100644 docs/v4-reference-docs/profile-list-webaccounts.md create mode 100644 docs/v4-reference-docs/profile-list-websites.md create mode 100644 docs/v4-reference-docs/profile-post-accounts.md create mode 100644 docs/v4-reference-docs/profile-post-addresses.md create mode 100644 docs/v4-reference-docs/profile-post-anniversaries.md create mode 100644 docs/v4-reference-docs/profile-post-awards.md create mode 100644 docs/v4-reference-docs/profile-post-certifications.md create mode 100644 docs/v4-reference-docs/profile-post-educationalactivities.md create mode 100644 docs/v4-reference-docs/profile-post-emails.md create mode 100644 docs/v4-reference-docs/profile-post-interests.md create mode 100644 docs/v4-reference-docs/profile-post-languages.md create mode 100644 docs/v4-reference-docs/profile-post-names.md create mode 100644 docs/v4-reference-docs/profile-post-notes.md create mode 100644 docs/v4-reference-docs/profile-post-patents.md create mode 100644 docs/v4-reference-docs/profile-post-phones.md create mode 100644 docs/v4-reference-docs/profile-post-positions.md create mode 100644 docs/v4-reference-docs/profile-post-projects.md create mode 100644 docs/v4-reference-docs/profile-post-publications.md create mode 100644 docs/v4-reference-docs/profile-post-responsibilities.md create mode 100644 docs/v4-reference-docs/profile-post-skills.md create mode 100644 docs/v4-reference-docs/profile-post-webaccounts.md create mode 100644 docs/v4-reference-docs/profile-post-websites.md create mode 100644 docs/v4-reference-docs/profilecardproperty-delete.md create mode 100644 docs/v4-reference-docs/profilecardproperty-get.md create mode 100644 docs/v4-reference-docs/profilecardproperty-update.md create mode 100644 docs/v4-reference-docs/profilephoto-get.md create mode 100644 docs/v4-reference-docs/profilephoto-update.md create mode 100644 docs/v4-reference-docs/program-create.md create mode 100644 docs/v4-reference-docs/program-delete.md create mode 100644 docs/v4-reference-docs/program-list.md create mode 100644 docs/v4-reference-docs/program-listcontrols.md create mode 100644 docs/v4-reference-docs/program-update.md create mode 100644 docs/v4-reference-docs/programcontrol-create.md create mode 100644 docs/v4-reference-docs/programcontrol-delete.md create mode 100644 docs/v4-reference-docs/programcontrol-list.md create mode 100644 docs/v4-reference-docs/programcontroltype-list.md create mode 100644 docs/v4-reference-docs/projectparticipation-delete.md create mode 100644 docs/v4-reference-docs/projectparticipation-get.md create mode 100644 docs/v4-reference-docs/projectparticipation-update.md create mode 100644 docs/v4-reference-docs/projectrome-delete-activity.md create mode 100644 docs/v4-reference-docs/projectrome-delete-historyitem.md create mode 100644 docs/v4-reference-docs/projectrome-get-activities.md create mode 100644 docs/v4-reference-docs/projectrome-get-recent-activities.md create mode 100644 docs/v4-reference-docs/projectrome-put-activity.md create mode 100644 docs/v4-reference-docs/projectrome-put-historyitem.md create mode 100644 docs/v4-reference-docs/provisioningobjectsummary-list.md create mode 100644 docs/v4-reference-docs/publishedresource-delete-agentgroups.md create mode 100644 docs/v4-reference-docs/publishedresource-delete.md create mode 100644 docs/v4-reference-docs/publishedresource-get.md create mode 100644 docs/v4-reference-docs/publishedresource-list.md create mode 100644 docs/v4-reference-docs/publishedresource-post-agentgroups.md create mode 100644 docs/v4-reference-docs/publishedresource-post.md create mode 100644 docs/v4-reference-docs/publishedresource-update.md create mode 100644 docs/v4-reference-docs/range-boundingrect.md create mode 100644 docs/v4-reference-docs/range-cell.md create mode 100644 docs/v4-reference-docs/range-clear.md create mode 100644 docs/v4-reference-docs/range-column.md create mode 100644 docs/v4-reference-docs/range-delete.md create mode 100644 docs/v4-reference-docs/range-entirecolumn.md create mode 100644 docs/v4-reference-docs/range-entirerow.md create mode 100644 docs/v4-reference-docs/range-get.md create mode 100644 docs/v4-reference-docs/range-insert.md create mode 100644 docs/v4-reference-docs/range-intersection.md create mode 100644 docs/v4-reference-docs/range-lastcell.md create mode 100644 docs/v4-reference-docs/range-lastcolumn.md create mode 100644 docs/v4-reference-docs/range-lastrow.md create mode 100644 docs/v4-reference-docs/range-merge.md create mode 100644 docs/v4-reference-docs/range-offsetrange.md create mode 100644 docs/v4-reference-docs/range-row.md create mode 100644 docs/v4-reference-docs/range-unmerge.md create mode 100644 docs/v4-reference-docs/range-update.md create mode 100644 docs/v4-reference-docs/range-usedrange.md create mode 100644 docs/v4-reference-docs/rangeborder-get.md create mode 100644 docs/v4-reference-docs/rangeborder-list.md create mode 100644 docs/v4-reference-docs/rangeborder-update.md create mode 100644 docs/v4-reference-docs/rangebordercollection-itemat.md create mode 100644 docs/v4-reference-docs/rangefill-clear.md create mode 100644 docs/v4-reference-docs/rangefill-get.md create mode 100644 docs/v4-reference-docs/rangefill-update.md create mode 100644 docs/v4-reference-docs/rangefont-get.md create mode 100644 docs/v4-reference-docs/rangefont-update.md create mode 100644 docs/v4-reference-docs/rangeformat-autofitcolumns.md create mode 100644 docs/v4-reference-docs/rangeformat-autofitrows.md create mode 100644 docs/v4-reference-docs/rangeformat-get.md create mode 100644 docs/v4-reference-docs/rangeformat-list-borders.md create mode 100644 docs/v4-reference-docs/rangeformat-post-borders.md create mode 100644 docs/v4-reference-docs/rangeformat-update.md create mode 100644 docs/v4-reference-docs/rangesort-apply.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleassignments.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleassignmentscheduleinstances.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleassignmentschedulerequests.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleassignmentschedules.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roledefinitions.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleeligibilityscheduleinstances.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedulerequests.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedules.md create mode 100644 docs/v4-reference-docs/rbacapplication-list-transitiveroleassignments.md create mode 100644 docs/v4-reference-docs/rbacapplication-post-roleassignments.md create mode 100644 docs/v4-reference-docs/rbacapplication-post-roleassignmentschedulerequests.md create mode 100644 docs/v4-reference-docs/rbacapplication-post-roledefinitions.md create mode 100644 docs/v4-reference-docs/rbacapplication-post-roleeligibilityschedulerequests.md create mode 100644 docs/v4-reference-docs/rbacapplication-rolescheduleinstances.md create mode 100644 docs/v4-reference-docs/rbacapplication-roleschedules.md create mode 100644 docs/v4-reference-docs/rbacapplicationmultiple-list-resourcenamespaces.md create mode 100644 docs/v4-reference-docs/rbacapplicationmultiple-list-roleassignments.md create mode 100644 docs/v4-reference-docs/rbacapplicationmultiple-post-roleassignments.md create mode 100644 docs/v4-reference-docs/recommendation-complete.md create mode 100644 docs/v4-reference-docs/recommendation-dismiss.md create mode 100644 docs/v4-reference-docs/recommendation-get.md create mode 100644 docs/v4-reference-docs/recommendation-list-impactedresources.md create mode 100644 docs/v4-reference-docs/recommendation-postpone.md create mode 100644 docs/v4-reference-docs/recommendation-reactivate.md create mode 100644 docs/v4-reference-docs/regionalandlanguagesettings-get.md create mode 100644 docs/v4-reference-docs/regionalandlanguagesettings-update.md create mode 100644 docs/v4-reference-docs/relatedcontact-update.md create mode 100644 docs/v4-reference-docs/relyingpartydetailedsummary-list.md create mode 100644 docs/v4-reference-docs/reportroot-getattacksimulationrepeatoffenders.md create mode 100644 docs/v4-reference-docs/reportroot-getattacksimulationsimulationusercoverage.md create mode 100644 docs/v4-reference-docs/reportroot-getattacksimulationtrainingusercoverage.md create mode 100644 docs/v4-reference-docs/reportroot-getazureadapplicationsigninsummary.md create mode 100644 docs/v4-reference-docs/reportroot-getbrowserdistributionusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getbrowserusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getbrowseruserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getcredentialusagesummary.md create mode 100644 docs/v4-reference-docs/reportroot-getcredentialuserregistrationcount.md create mode 100644 docs/v4-reference-docs/reportroot-getemailactivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getemailactivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getemailactivityuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getemailappusageappsusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getemailappusageusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getemailappusageuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getemailappusageversionsusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getm365appplatformusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getm365appusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getm365appuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getmailboxusagedetail.md create mode 100644 docs/v4-reference-docs/reportroot-getmailboxusagemailboxcounts.md create mode 100644 docs/v4-reference-docs/reportroot-getmailboxusagequotastatusmailboxcounts.md create mode 100644 docs/v4-reference-docs/reportroot-getmailboxusagestorage.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365activationcounts.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365activationsusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365activationsuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365activeusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365activeuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365groupsactivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365groupsactivitydetail.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365groupsactivityfilecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365groupsactivitygroupcounts.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365groupsactivitystorage.md create mode 100644 docs/v4-reference-docs/reportroot-getoffice365servicesusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveactivityfilecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveactivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveactivityuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveusageaccountcounts.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveusageaccountdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveusagefilecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getonedriveusagestorage.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointactivityfilecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointactivitypages.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointactivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointactivityuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointsiteusagedetail.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointsiteusagefilecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointsiteusagepages.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointsiteusagesitecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getsharepointsiteusagestorage.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessactivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessactivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessactivityuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusagedistributionusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityminutecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityminutecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityminutecounts.md create mode 100644 docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributiontotalusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributionusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsdeviceusagetotalusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsdeviceusageusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsdeviceusageuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsteamactivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsteamactivitydetail.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsteamactivitydistributioncounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivitydistributiontotalusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivitydistributionusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivitytotalcounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivitytotaldistributioncounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivitytotalusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getteamsuseractivityuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getyammeractivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getyammeractivityusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getyammeractivityuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getyammerdeviceusagedistributionusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getyammerdeviceusageusercounts.md create mode 100644 docs/v4-reference-docs/reportroot-getyammerdeviceusageuserdetail.md create mode 100644 docs/v4-reference-docs/reportroot-getyammergroupsactivitycounts.md create mode 100644 docs/v4-reference-docs/reportroot-getyammergroupsactivitydetail.md create mode 100644 docs/v4-reference-docs/reportroot-getyammergroupsactivitygroupcounts.md create mode 100644 docs/v4-reference-docs/reportroot-list-applicationsignindetailedsummary.md create mode 100644 docs/v4-reference-docs/reportroot-list-credentialuserregistrationdetails.md create mode 100644 docs/v4-reference-docs/reportroot-list-dailyprintusagebyprinter.md create mode 100644 docs/v4-reference-docs/reportroot-list-dailyprintusagebyuser.md create mode 100644 docs/v4-reference-docs/reportroot-list-monthlyprintusagebyprinter.md create mode 100644 docs/v4-reference-docs/reportroot-list-monthlyprintusagebyuser.md create mode 100644 docs/v4-reference-docs/reportroot-list-usercredentialusagedetails.md create mode 100644 docs/v4-reference-docs/reports-getgrouparchivedprintjobs.md create mode 100644 docs/v4-reference-docs/reports-getprinterarchivedprintjobs.md create mode 100644 docs/v4-reference-docs/reports-getuserarchivedprintjobs.md create mode 100644 docs/v4-reference-docs/resource-get.md create mode 100644 docs/v4-reference-docs/richlongrunningoperation-get.md create mode 100644 docs/v4-reference-docs/riskdetection-get.md create mode 100644 docs/v4-reference-docs/riskdetection-list.md create mode 100644 docs/v4-reference-docs/riskyserviceprincipal-confirmcompromised.md create mode 100644 docs/v4-reference-docs/riskyserviceprincipal-dismiss.md create mode 100644 docs/v4-reference-docs/riskyserviceprincipal-get.md create mode 100644 docs/v4-reference-docs/riskyserviceprincipal-list-history.md create mode 100644 docs/v4-reference-docs/riskyuser-list-history.md create mode 100644 docs/v4-reference-docs/riskyuserhistoryitem-get.md create mode 100644 docs/v4-reference-docs/riskyusers-confirmcompromised.md create mode 100644 docs/v4-reference-docs/riskyusers-dismiss.md create mode 100644 docs/v4-reference-docs/riskyusers-get.md create mode 100644 docs/v4-reference-docs/riskyusers-list.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-delete.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-get.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list-domains.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post-domains.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post.md create mode 100644 docs/v4-reference-docs/samlorwsfedexternaldomainfederation-update.md create mode 100644 docs/v4-reference-docs/schedule-get.md create mode 100644 docs/v4-reference-docs/schedule-list-schedulinggroups.md create mode 100644 docs/v4-reference-docs/schedule-list-shifts.md create mode 100644 docs/v4-reference-docs/schedule-list-timeoffreasons.md create mode 100644 docs/v4-reference-docs/schedule-list-timesoff.md create mode 100644 docs/v4-reference-docs/schedule-post-schedulinggroups.md create mode 100644 docs/v4-reference-docs/schedule-post-shifts.md create mode 100644 docs/v4-reference-docs/schedule-post-timeoffreasons.md create mode 100644 docs/v4-reference-docs/schedule-post-timesoff.md create mode 100644 docs/v4-reference-docs/schedule-share.md create mode 100644 docs/v4-reference-docs/schedulinggroup-delete.md create mode 100644 docs/v4-reference-docs/schedulinggroup-get.md create mode 100644 docs/v4-reference-docs/schedulinggroup-put.md create mode 100644 docs/v4-reference-docs/schemaextension-delete.md create mode 100644 docs/v4-reference-docs/schemaextension-get.md create mode 100644 docs/v4-reference-docs/schemaextension-list.md create mode 100644 docs/v4-reference-docs/schemaextension-post-schemaextensions.md create mode 100644 docs/v4-reference-docs/schemaextension-update.md create mode 100644 docs/v4-reference-docs/search-acronym-delete.md create mode 100644 docs/v4-reference-docs/search-acronym-get.md create mode 100644 docs/v4-reference-docs/search-acronym-update.md create mode 100644 docs/v4-reference-docs/search-bookmark-delete.md create mode 100644 docs/v4-reference-docs/search-bookmark-get.md create mode 100644 docs/v4-reference-docs/search-bookmark-update.md create mode 100644 docs/v4-reference-docs/search-qna-delete.md create mode 100644 docs/v4-reference-docs/search-qna-get.md create mode 100644 docs/v4-reference-docs/search-qna-update.md create mode 100644 docs/v4-reference-docs/search-query.md create mode 100644 docs/v4-reference-docs/search-searchentity-list-acronyms.md create mode 100644 docs/v4-reference-docs/search-searchentity-list-bookmarks.md create mode 100644 docs/v4-reference-docs/search-searchentity-list-qnas.md create mode 100644 docs/v4-reference-docs/search-searchentity-post-acronyms.md create mode 100644 docs/v4-reference-docs/search-searchentity-post-bookmarks.md create mode 100644 docs/v4-reference-docs/search-searchentity-post-qnas.md create mode 100644 docs/v4-reference-docs/section-copytonotebook.md create mode 100644 docs/v4-reference-docs/section-copytosectiongroup.md create mode 100644 docs/v4-reference-docs/section-get.md create mode 100644 docs/v4-reference-docs/section-list-pages.md create mode 100644 docs/v4-reference-docs/section-post-pages.md create mode 100644 docs/v4-reference-docs/sectiongroup-get.md create mode 100644 docs/v4-reference-docs/sectiongroup-list-sectiongroups.md create mode 100644 docs/v4-reference-docs/sectiongroup-list-sections.md create mode 100644 docs/v4-reference-docs/sectiongroup-post-sectiongroups.md create mode 100644 docs/v4-reference-docs/sectiongroup-post-sections.md create mode 100644 docs/v4-reference-docs/securescorecontrolprofiles-list.md create mode 100644 docs/v4-reference-docs/securescorecontrolprofiles-update.md create mode 100644 docs/v4-reference-docs/securescores-list.md create mode 100644 docs/v4-reference-docs/security-alert-get.md create mode 100644 docs/v4-reference-docs/security-alert-post-comments.md create mode 100644 docs/v4-reference-docs/security-alert-update.md create mode 100644 docs/v4-reference-docs/security-caseoperation-get.md create mode 100644 docs/v4-reference-docs/security-casesroot-delete-ediscoverycases.md create mode 100644 docs/v4-reference-docs/security-casesroot-list-ediscoverycases.md create mode 100644 docs/v4-reference-docs/security-casesroot-post-ediscoverycases.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-close.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-delete-legalholds.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-delete-searches.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-delete-tags.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-get.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-custodians.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-legalholds.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-noncustodialdatasources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-operations.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-reviewsets.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-searches.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-list-tags.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-post-custodians.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-post-legalholds.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-post-noncustodialdatasources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-post-reviewsets.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-post-searches.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-post-tags.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-reopen.md create mode 100644 docs/v4-reference-docs/security-ediscoverycase-update.md create mode 100644 docs/v4-reference-docs/security-ediscoverycasesettings-get.md create mode 100644 docs/v4-reference-docs/security-ediscoverycasesettings-resettodefault.md create mode 100644 docs/v4-reference-docs/security-ediscoverycasesettings-update.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-activate.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-applyhold.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-get.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-list-lastindexoperation.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-list-sitesources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-list-unifiedgroupsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-list-usersources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-post-sitesources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-post-unifiedgroupsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-post-usersources.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-release.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-removehold.md create mode 100644 docs/v4-reference-docs/security-ediscoverycustodian-updateindex.md create mode 100644 docs/v4-reference-docs/security-ediscoveryexportoperation-getdownloadurl.md create mode 100644 docs/v4-reference-docs/security-ediscoveryfile-get.md create mode 100644 docs/v4-reference-docs/security-ediscoveryholdpolicy-get.md create mode 100644 docs/v4-reference-docs/security-ediscoveryholdpolicy-post-sitesources.md create mode 100644 docs/v4-reference-docs/security-ediscoveryholdpolicy-post-usersources.md create mode 100644 docs/v4-reference-docs/security-ediscoveryholdpolicy-update.md create mode 100644 docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-applyhold.md create mode 100644 docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-get.md create mode 100644 docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-release.md create mode 100644 docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-removehold.md create mode 100644 docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-updateindex.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-addtoreviewset.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-delete-queries.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-export.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-get.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-list-files.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-list-queries.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewset-post-queries.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewsetquery-applytags.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewsetquery-export.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewsetquery-get.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewsetquery-run.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewsetquery-update.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewtag-ashierarchy.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewtag-get.md create mode 100644 docs/v4-reference-docs/security-ediscoveryreviewtag-update.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-delete-custodiansources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-delete-noncustodialsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-estimatestatistics.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-get.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-list-additionalsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-list-custodiansources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-list-lastestimatestatisticsoperation.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-list-noncustodialsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-post-additionalsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-post-custodiansources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-post-noncustodialsources.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-purgedata.md create mode 100644 docs/v4-reference-docs/security-ediscoverysearch-update.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmission-get.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmission-list.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmission-post-emailthreats.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmission-review.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmissionpolicy-delete.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmissionpolicy-get.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmissionpolicy-list.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmissionpolicy-post-emailthreatsubmissionpolicies.md create mode 100644 docs/v4-reference-docs/security-emailthreatsubmissionpolicy-update.md create mode 100644 docs/v4-reference-docs/security-filethreatsubmission-get.md create mode 100644 docs/v4-reference-docs/security-filethreatsubmission-list.md create mode 100644 docs/v4-reference-docs/security-filethreatsubmission-post-filethreats.md create mode 100644 docs/v4-reference-docs/security-incident-get.md create mode 100644 docs/v4-reference-docs/security-incident-post-comments.md create mode 100644 docs/v4-reference-docs/security-incident-update.md create mode 100644 docs/v4-reference-docs/security-informationprotection-list-sensitivitylabels.md create mode 100644 docs/v4-reference-docs/security-informationprotectionpolicysetting-get.md create mode 100644 docs/v4-reference-docs/security-list-alerts_v2.md create mode 100644 docs/v4-reference-docs/security-list-incidents.md create mode 100644 docs/v4-reference-docs/security-retentionevent-delete.md create mode 100644 docs/v4-reference-docs/security-retentionevent-get.md create mode 100644 docs/v4-reference-docs/security-retentionevent-list.md create mode 100644 docs/v4-reference-docs/security-retentionevent-post.md create mode 100644 docs/v4-reference-docs/security-retentioneventtype-delete.md create mode 100644 docs/v4-reference-docs/security-retentioneventtype-get.md create mode 100644 docs/v4-reference-docs/security-retentioneventtype-list.md create mode 100644 docs/v4-reference-docs/security-retentioneventtype-post.md create mode 100644 docs/v4-reference-docs/security-retentioneventtype-update.md create mode 100644 docs/v4-reference-docs/security-retentionlabel-delete.md create mode 100644 docs/v4-reference-docs/security-retentionlabel-get.md create mode 100644 docs/v4-reference-docs/security-retentionlabel-list.md create mode 100644 docs/v4-reference-docs/security-retentionlabel-post.md create mode 100644 docs/v4-reference-docs/security-retentionlabel-update.md create mode 100644 docs/v4-reference-docs/security-security-runhuntingquery.md create mode 100644 docs/v4-reference-docs/security-sensitivitylabel-evaluateapplication.md create mode 100644 docs/v4-reference-docs/security-sensitivitylabel-evaluateclassificationresults.md create mode 100644 docs/v4-reference-docs/security-sensitivitylabel-evaluateremoval.md create mode 100644 docs/v4-reference-docs/security-sensitivitylabel-extractcontentlabel.md create mode 100644 docs/v4-reference-docs/security-sensitivitylabel-get.md create mode 100644 docs/v4-reference-docs/security-urlthreatsubmission-get.md create mode 100644 docs/v4-reference-docs/security-urlthreatsubmission-list.md create mode 100644 docs/v4-reference-docs/security-urlthreatsubmission-post-urlthreats.md create mode 100644 docs/v4-reference-docs/securityaction-cancelsecurityaction.md create mode 100644 docs/v4-reference-docs/securityaction-get.md create mode 100644 docs/v4-reference-docs/securityactions-list.md create mode 100644 docs/v4-reference-docs/securityactions-post.md create mode 100644 docs/v4-reference-docs/securityreportsroot-getattacksimulationrepeatoffenders.md create mode 100644 docs/v4-reference-docs/securityreportsroot-getattacksimulationsimulationusercoverage.md create mode 100644 docs/v4-reference-docs/securityreportsroot-getattacksimulationtrainingusercoverage.md create mode 100644 docs/v4-reference-docs/send-device-command.md create mode 100644 docs/v4-reference-docs/serviceannouncement-list-healthoverviews.md create mode 100644 docs/v4-reference-docs/serviceannouncement-list-issues.md create mode 100644 docs/v4-reference-docs/serviceannouncement-list-messages.md create mode 100644 docs/v4-reference-docs/serviceannouncementattachment-get.md create mode 100644 docs/v4-reference-docs/servicehealth-get.md create mode 100644 docs/v4-reference-docs/servicehealthissue-get.md create mode 100644 docs/v4-reference-docs/servicehealthissue-incidentreport.md create mode 100644 docs/v4-reference-docs/serviceprincipal-addkey.md create mode 100644 docs/v4-reference-docs/serviceprincipal-addpassword.md create mode 100644 docs/v4-reference-docs/serviceprincipal-addtokensigningcertificate.md create mode 100644 docs/v4-reference-docs/serviceprincipal-createpasswordsinglesignoncredentials.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete-approleassignedto.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete-approleassignments.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete-claimsmappingpolicies.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete-delegatedpermissionclassifications.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete-homerealmdiscoverypolicies.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete-owners.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delete.md create mode 100644 docs/v4-reference-docs/serviceprincipal-deletepasswordsinglesignoncredentials.md create mode 100644 docs/v4-reference-docs/serviceprincipal-delta.md create mode 100644 docs/v4-reference-docs/serviceprincipal-get.md create mode 100644 docs/v4-reference-docs/serviceprincipal-getpasswordsinglesignoncredentials.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-approleassignedto.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-approleassignments.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-claimsmappingpolicies.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-createdobjects.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-delegatedpermissionclassifications.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-homerealmdiscoverypolicies.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-memberof.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-oauth2permissiongrants.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-ownedobjects.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-owners.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list-transitivememberof.md create mode 100644 docs/v4-reference-docs/serviceprincipal-list.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-approleassignedto.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-approleassignments.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-claimsmappingpolicies.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-delegatedpermissionclassifications.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-homerealmdiscoverypolicies.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-owners.md create mode 100644 docs/v4-reference-docs/serviceprincipal-post-serviceprincipals.md create mode 100644 docs/v4-reference-docs/serviceprincipal-removekey.md create mode 100644 docs/v4-reference-docs/serviceprincipal-removepassword.md create mode 100644 docs/v4-reference-docs/serviceprincipal-update.md create mode 100644 docs/v4-reference-docs/serviceprincipal-updatepasswordsinglesignoncredentials.md create mode 100644 docs/v4-reference-docs/serviceprincipalriskdetection-get.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-archive.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-favorite.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-get.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-list-attachments.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-markread.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-markunread.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-unarchive.md create mode 100644 docs/v4-reference-docs/serviceupdatemessage-unfavorite.md create mode 100644 docs/v4-reference-docs/sharedwithchannelteaminfo-delete.md create mode 100644 docs/v4-reference-docs/sharedwithchannelteaminfo-get.md create mode 100644 docs/v4-reference-docs/sharedwithchannelteaminfo-list-allowedmembers.md create mode 100644 docs/v4-reference-docs/sharedwithchannelteaminfo-list.md create mode 100644 docs/v4-reference-docs/shares-get.md create mode 100644 docs/v4-reference-docs/shift-delete.md create mode 100644 docs/v4-reference-docs/shift-get.md create mode 100644 docs/v4-reference-docs/shift-put.md create mode 100644 docs/v4-reference-docs/shiftpreferences-get.md create mode 100644 docs/v4-reference-docs/shiftpreferences-put.md create mode 100644 docs/v4-reference-docs/signin-confirmcompromised.md create mode 100644 docs/v4-reference-docs/signin-confirmsafe.md create mode 100644 docs/v4-reference-docs/signin-get.md create mode 100644 docs/v4-reference-docs/signin-list.md create mode 100644 docs/v4-reference-docs/simulationautomation-list-runs.md create mode 100644 docs/v4-reference-docs/simulationreportoverview-get.md create mode 100644 docs/v4-reference-docs/singlevaluelegacyextendedproperty-get.md create mode 100644 docs/v4-reference-docs/singlevaluelegacyextendedproperty-post-singlevalueextendedproperties.md create mode 100644 docs/v4-reference-docs/site-delete-permission.md create mode 100644 docs/v4-reference-docs/site-follow.md create mode 100644 docs/v4-reference-docs/site-get-permission.md create mode 100644 docs/v4-reference-docs/site-get.md create mode 100644 docs/v4-reference-docs/site-getapplicablecontenttypesforlist.md create mode 100644 docs/v4-reference-docs/site-getbypath.md create mode 100644 docs/v4-reference-docs/site-list-columns.md create mode 100644 docs/v4-reference-docs/site-list-contenttypes.md create mode 100644 docs/v4-reference-docs/site-list-operations.md create mode 100644 docs/v4-reference-docs/site-list-permissions.md create mode 100644 docs/v4-reference-docs/site-list-subsites.md create mode 100644 docs/v4-reference-docs/site-list.md create mode 100644 docs/v4-reference-docs/site-post-columns.md create mode 100644 docs/v4-reference-docs/site-post-contenttypes.md create mode 100644 docs/v4-reference-docs/site-post-permissions.md create mode 100644 docs/v4-reference-docs/site-search.md create mode 100644 docs/v4-reference-docs/site-unfollow.md create mode 100644 docs/v4-reference-docs/site-update-permission.md create mode 100644 docs/v4-reference-docs/sitepage-create.md create mode 100644 docs/v4-reference-docs/sitepage-delete.md create mode 100644 docs/v4-reference-docs/sitepage-get.md create mode 100644 docs/v4-reference-docs/sitepage-getwebpartsbyposition.md create mode 100644 docs/v4-reference-docs/sitepage-list.md create mode 100644 docs/v4-reference-docs/sitepage-publish.md create mode 100644 docs/v4-reference-docs/sitepage-update.md create mode 100644 docs/v4-reference-docs/sites-list-followed.md create mode 100644 docs/v4-reference-docs/sitesettings-get.md create mode 100644 docs/v4-reference-docs/skillproficiency-delete.md create mode 100644 docs/v4-reference-docs/skillproficiency-get.md create mode 100644 docs/v4-reference-docs/skillproficiency-update.md create mode 100644 docs/v4-reference-docs/smsauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/smsauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/smsauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/softwareoathauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/softwareoathauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/solutionsroot-list-businessscenarios.md create mode 100644 docs/v4-reference-docs/solutionsroot-post-businessscenarios.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-get.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-getfinalattachment.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-getfinalreport.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-list-notes.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-list.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-post-notes.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-post.md create mode 100644 docs/v4-reference-docs/subjectrightsrequest-update.md create mode 100644 docs/v4-reference-docs/subscribedsku-get.md create mode 100644 docs/v4-reference-docs/subscribedsku-list.md create mode 100644 docs/v4-reference-docs/subscription-delete.md create mode 100644 docs/v4-reference-docs/subscription-get.md create mode 100644 docs/v4-reference-docs/subscription-list.md create mode 100644 docs/v4-reference-docs/subscription-post-subscriptions.md create mode 100644 docs/v4-reference-docs/subscription-update.md create mode 100644 docs/v4-reference-docs/subscriptions-socketio.md create mode 100644 docs/v4-reference-docs/swapshiftschangerequest-approve.md create mode 100644 docs/v4-reference-docs/swapshiftschangerequest-decline.md create mode 100644 docs/v4-reference-docs/swapshiftschangerequest-get.md create mode 100644 docs/v4-reference-docs/swapshiftschangerequest-list.md create mode 100644 docs/v4-reference-docs/swapshiftschangerequest-post.md create mode 100644 docs/v4-reference-docs/synchronization-synchronization-acquireaccesstoken.md create mode 100644 docs/v4-reference-docs/synchronization-synchronization-secrets.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-delete.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-get.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-list.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-pause.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-post.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-provision-on-demand.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-restart.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-start.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationjob-validatecredentials.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationschema-delete.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationschema-filteroperators.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationschema-functions.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationschema-get.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationschema-parseexpression.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationschema-update.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationtemplate-get.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationtemplate-list.md create mode 100644 docs/v4-reference-docs/synchronization-synchronizationtemplate-update.md create mode 100644 docs/v4-reference-docs/table-clearfilters.md create mode 100644 docs/v4-reference-docs/table-converttorange.md create mode 100644 docs/v4-reference-docs/table-databodyrange.md create mode 100644 docs/v4-reference-docs/table-delete.md create mode 100644 docs/v4-reference-docs/table-get.md create mode 100644 docs/v4-reference-docs/table-headerrowrange.md create mode 100644 docs/v4-reference-docs/table-list-columns.md create mode 100644 docs/v4-reference-docs/table-list-rows.md create mode 100644 docs/v4-reference-docs/table-list.md create mode 100644 docs/v4-reference-docs/table-post-columns.md create mode 100644 docs/v4-reference-docs/table-post-rows.md create mode 100644 docs/v4-reference-docs/table-range.md create mode 100644 docs/v4-reference-docs/table-reapplyfilters.md create mode 100644 docs/v4-reference-docs/table-totalrowrange.md create mode 100644 docs/v4-reference-docs/table-update.md create mode 100644 docs/v4-reference-docs/tablecollection-add.md create mode 100644 docs/v4-reference-docs/tablecolumn-databodyrange.md create mode 100644 docs/v4-reference-docs/tablecolumn-delete.md create mode 100644 docs/v4-reference-docs/tablecolumn-get.md create mode 100644 docs/v4-reference-docs/tablecolumn-headerrowrange.md create mode 100644 docs/v4-reference-docs/tablecolumn-list.md create mode 100644 docs/v4-reference-docs/tablecolumn-range.md create mode 100644 docs/v4-reference-docs/tablecolumn-totalrowrange.md create mode 100644 docs/v4-reference-docs/tablecolumn-update.md create mode 100644 docs/v4-reference-docs/tablecolumncollection-add.md create mode 100644 docs/v4-reference-docs/tablecolumncollection-itemat.md create mode 100644 docs/v4-reference-docs/tablerow-delete.md create mode 100644 docs/v4-reference-docs/tablerow-get.md create mode 100644 docs/v4-reference-docs/tablerow-list.md create mode 100644 docs/v4-reference-docs/tablerow-range.md create mode 100644 docs/v4-reference-docs/tablerow-update.md create mode 100644 docs/v4-reference-docs/tablerowcollection-add.md create mode 100644 docs/v4-reference-docs/tablerowcollection-itemat.md create mode 100644 docs/v4-reference-docs/tablesort-apply.md create mode 100644 docs/v4-reference-docs/tablesort-clear.md create mode 100644 docs/v4-reference-docs/tablesort-get.md create mode 100644 docs/v4-reference-docs/tablesort-reapply.md create mode 100644 docs/v4-reference-docs/taskfileattachment-createuploadsession.md create mode 100644 docs/v4-reference-docs/taskfileattachment-delete.md create mode 100644 docs/v4-reference-docs/taskfileattachment-get.md create mode 100644 docs/v4-reference-docs/tasklist-delete.md create mode 100644 docs/v4-reference-docs/tasklist-update.md create mode 100644 docs/v4-reference-docs/tasks-list-lists.md create mode 100644 docs/v4-reference-docs/tasks-post-lists.md create mode 100644 docs/v4-reference-docs/team-archive.md create mode 100644 docs/v4-reference-docs/team-clone.md create mode 100644 docs/v4-reference-docs/team-completemigration.md create mode 100644 docs/v4-reference-docs/team-delete-incomingchannels.md create mode 100644 docs/v4-reference-docs/team-delete-installedapps.md create mode 100644 docs/v4-reference-docs/team-delete-members.md create mode 100644 docs/v4-reference-docs/team-get-installedapps.md create mode 100644 docs/v4-reference-docs/team-get-members.md create mode 100644 docs/v4-reference-docs/team-get-primarychannel.md create mode 100644 docs/v4-reference-docs/team-get.md create mode 100644 docs/v4-reference-docs/team-list-allchannels.md create mode 100644 docs/v4-reference-docs/team-list-incomingchannels.md create mode 100644 docs/v4-reference-docs/team-list-installedapps.md create mode 100644 docs/v4-reference-docs/team-list-members.md create mode 100644 docs/v4-reference-docs/team-list-permissiongrants.md create mode 100644 docs/v4-reference-docs/team-post-installedapps.md create mode 100644 docs/v4-reference-docs/team-post-members.md create mode 100644 docs/v4-reference-docs/team-post.md create mode 100644 docs/v4-reference-docs/team-put-schedule.md create mode 100644 docs/v4-reference-docs/team-put-teams.md create mode 100644 docs/v4-reference-docs/team-sendactivitynotification.md create mode 100644 docs/v4-reference-docs/team-teamsappinstallation-upgrade.md create mode 100644 docs/v4-reference-docs/team-unarchive.md create mode 100644 docs/v4-reference-docs/team-update-members.md create mode 100644 docs/v4-reference-docs/team-update.md create mode 100644 docs/v4-reference-docs/teams-list.md create mode 100644 docs/v4-reference-docs/teamsapp-delete.md create mode 100644 docs/v4-reference-docs/teamsapp-publish.md create mode 100644 docs/v4-reference-docs/teamsapp-update.md create mode 100644 docs/v4-reference-docs/teamsappicon-get.md create mode 100644 docs/v4-reference-docs/teamsappsettings-get.md create mode 100644 docs/v4-reference-docs/teamsappsettings-update.md create mode 100644 docs/v4-reference-docs/teamsasyncoperation-get.md create mode 100644 docs/v4-reference-docs/teamtemplate-list-definitions.md create mode 100644 docs/v4-reference-docs/teamtemplatedefinition-get-teamdefinition.md create mode 100644 docs/v4-reference-docs/teamtemplatedefinition-get.md create mode 100644 docs/v4-reference-docs/teamwork-list-deletedteams.md create mode 100644 docs/v4-reference-docs/teamwork-list-teamtemplates.md create mode 100644 docs/v4-reference-docs/teamwork-sendactivitynotificationtorecipients.md create mode 100644 docs/v4-reference-docs/teamworkbot-get.md create mode 100644 docs/v4-reference-docs/teamworkdevice-get.md create mode 100644 docs/v4-reference-docs/teamworkdevice-list.md create mode 100644 docs/v4-reference-docs/teamworkdevice-restart.md create mode 100644 docs/v4-reference-docs/teamworkdevice-rundiagnostics.md create mode 100644 docs/v4-reference-docs/teamworkdevice-updatesoftware.md create mode 100644 docs/v4-reference-docs/teamworkdeviceactivity-get.md create mode 100644 docs/v4-reference-docs/teamworkdeviceconfiguration-get.md create mode 100644 docs/v4-reference-docs/teamworkdevicehealth-get.md create mode 100644 docs/v4-reference-docs/teamworkdeviceoperation-get.md create mode 100644 docs/v4-reference-docs/teamworkdeviceoperation-list.md create mode 100644 docs/v4-reference-docs/teamworkhostedcontent-get.md create mode 100644 docs/v4-reference-docs/teamworktag-delete.md create mode 100644 docs/v4-reference-docs/teamworktag-get.md create mode 100644 docs/v4-reference-docs/teamworktag-list.md create mode 100644 docs/v4-reference-docs/teamworktag-post.md create mode 100644 docs/v4-reference-docs/teamworktag-update.md create mode 100644 docs/v4-reference-docs/teamworktagmember-delete.md create mode 100644 docs/v4-reference-docs/teamworktagmember-get.md create mode 100644 docs/v4-reference-docs/teamworktagmember-list.md create mode 100644 docs/v4-reference-docs/teamworktagmember-post.md create mode 100644 docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/tenantadmin-settings-get.md create mode 100644 docs/v4-reference-docs/tenantadmin-settings-update.md create mode 100644 docs/v4-reference-docs/tenantappmanagementpolicy-get.md create mode 100644 docs/v4-reference-docs/tenantappmanagementpolicy-update.md create mode 100644 docs/v4-reference-docs/tenantrelationship-findtenantinformationbydomainname.md create mode 100644 docs/v4-reference-docs/tenantrelationship-findtenantinformationbytenantid.md create mode 100644 docs/v4-reference-docs/tenantrelationship-list-delegatedadmincustomers.md create mode 100644 docs/v4-reference-docs/tenantrelationship-list-delegatedadminrelationships.md create mode 100644 docs/v4-reference-docs/tenantrelationship-post-delegatedadminrelationships.md create mode 100644 docs/v4-reference-docs/termsofusecontainer-list-agreements.md create mode 100644 docs/v4-reference-docs/termsofusecontainer-post-agreements.md create mode 100644 docs/v4-reference-docs/termstore-group-delete.md create mode 100644 docs/v4-reference-docs/termstore-group-get.md create mode 100644 docs/v4-reference-docs/termstore-group-list-sets.md create mode 100644 docs/v4-reference-docs/termstore-group-post.md create mode 100644 docs/v4-reference-docs/termstore-list-groups.md create mode 100644 docs/v4-reference-docs/termstore-relation-post.md create mode 100644 docs/v4-reference-docs/termstore-set-delete.md create mode 100644 docs/v4-reference-docs/termstore-set-get.md create mode 100644 docs/v4-reference-docs/termstore-set-post.md create mode 100644 docs/v4-reference-docs/termstore-set-update.md create mode 100644 docs/v4-reference-docs/termstore-store-get.md create mode 100644 docs/v4-reference-docs/termstore-store-update.md create mode 100644 docs/v4-reference-docs/termstore-term-delete.md create mode 100644 docs/v4-reference-docs/termstore-term-get.md create mode 100644 docs/v4-reference-docs/termstore-term-list-children.md create mode 100644 docs/v4-reference-docs/termstore-term-list-relations.md create mode 100644 docs/v4-reference-docs/termstore-term-post.md create mode 100644 docs/v4-reference-docs/termstore-term-update.md create mode 100644 docs/v4-reference-docs/threatassessmentrequest-get.md create mode 100644 docs/v4-reference-docs/tiindicator-delete.md create mode 100644 docs/v4-reference-docs/tiindicator-deletetiindicators.md create mode 100644 docs/v4-reference-docs/tiindicator-deletetiindicatorsbyexternalid.md create mode 100644 docs/v4-reference-docs/tiindicator-get.md create mode 100644 docs/v4-reference-docs/tiindicator-submittiindicators.md create mode 100644 docs/v4-reference-docs/tiindicator-update.md create mode 100644 docs/v4-reference-docs/tiindicator-updatetiindicators.md create mode 100644 docs/v4-reference-docs/tiindicators-list.md create mode 100644 docs/v4-reference-docs/tiindicators-post.md create mode 100644 docs/v4-reference-docs/timecard-clockin.md create mode 100644 docs/v4-reference-docs/timecard-clockout.md create mode 100644 docs/v4-reference-docs/timecard-confirm.md create mode 100644 docs/v4-reference-docs/timecard-delete.md create mode 100644 docs/v4-reference-docs/timecard-endbreak.md create mode 100644 docs/v4-reference-docs/timecard-get.md create mode 100644 docs/v4-reference-docs/timecard-list.md create mode 100644 docs/v4-reference-docs/timecard-post.md create mode 100644 docs/v4-reference-docs/timecard-replace.md create mode 100644 docs/v4-reference-docs/timecard-startbreak.md create mode 100644 docs/v4-reference-docs/timeoff-delete.md create mode 100644 docs/v4-reference-docs/timeoff-get.md create mode 100644 docs/v4-reference-docs/timeoff-put.md create mode 100644 docs/v4-reference-docs/timeoffreason-delete.md create mode 100644 docs/v4-reference-docs/timeoffreason-get.md create mode 100644 docs/v4-reference-docs/timeoffreason-put.md create mode 100644 docs/v4-reference-docs/timeoffrequest-approve.md create mode 100644 docs/v4-reference-docs/timeoffrequest-decline.md create mode 100644 docs/v4-reference-docs/timeoffrequest-delete.md create mode 100644 docs/v4-reference-docs/timeoffrequest-get.md create mode 100644 docs/v4-reference-docs/timeoffrequest-list.md create mode 100644 docs/v4-reference-docs/todo-list-lists.md create mode 100644 docs/v4-reference-docs/todo-post-lists.md create mode 100644 docs/v4-reference-docs/todotask-delete.md create mode 100644 docs/v4-reference-docs/todotask-delta.md create mode 100644 docs/v4-reference-docs/todotask-get.md create mode 100644 docs/v4-reference-docs/todotask-list-attachments.md create mode 100644 docs/v4-reference-docs/todotask-list-checklistitems.md create mode 100644 docs/v4-reference-docs/todotask-list-linkedresources.md create mode 100644 docs/v4-reference-docs/todotask-post-attachments.md create mode 100644 docs/v4-reference-docs/todotask-post-checklistitems.md create mode 100644 docs/v4-reference-docs/todotask-post-linkedresources.md create mode 100644 docs/v4-reference-docs/todotask-update.md create mode 100644 docs/v4-reference-docs/todotasklist-delete.md create mode 100644 docs/v4-reference-docs/todotasklist-delta.md create mode 100644 docs/v4-reference-docs/todotasklist-get.md create mode 100644 docs/v4-reference-docs/todotasklist-list-tasks.md create mode 100644 docs/v4-reference-docs/todotasklist-post-tasks.md create mode 100644 docs/v4-reference-docs/todotasklist-update.md create mode 100644 docs/v4-reference-docs/tokenissuancepolicy-delete.md create mode 100644 docs/v4-reference-docs/tokenissuancepolicy-get.md create mode 100644 docs/v4-reference-docs/tokenissuancepolicy-list-appliesto.md create mode 100644 docs/v4-reference-docs/tokenissuancepolicy-list.md create mode 100644 docs/v4-reference-docs/tokenissuancepolicy-post-tokenissuancepolicy.md create mode 100644 docs/v4-reference-docs/tokenissuancepolicy-update.md create mode 100644 docs/v4-reference-docs/tokenlifetimepolicy-delete.md create mode 100644 docs/v4-reference-docs/tokenlifetimepolicy-get.md create mode 100644 docs/v4-reference-docs/tokenlifetimepolicy-list-appliesto.md create mode 100644 docs/v4-reference-docs/tokenlifetimepolicy-list.md create mode 100644 docs/v4-reference-docs/tokenlifetimepolicy-post-tokenlifetimepolicies.md create mode 100644 docs/v4-reference-docs/tokenlifetimepolicy-update.md create mode 100644 docs/v4-reference-docs/trustframework-list-keysets.md create mode 100644 docs/v4-reference-docs/trustframework-list-trustframeworkpolicies.md create mode 100644 docs/v4-reference-docs/trustframework-post-keysets.md create mode 100644 docs/v4-reference-docs/trustframework-post-trustframeworkpolicy.md create mode 100644 docs/v4-reference-docs/trustframework-put-trustframeworkpolicy.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-delete.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-generatekey.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-get.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-getactivekey.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-update.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-uploadcertificate.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-uploadpkcs12.md create mode 100644 docs/v4-reference-docs/trustframeworkkeyset-uploadsecret.md create mode 100644 docs/v4-reference-docs/trustframeworkpolicy-delete.md create mode 100644 docs/v4-reference-docs/trustframeworkpolicy-get.md create mode 100644 docs/v4-reference-docs/unifiedrbacresourceaction-get.md create mode 100644 docs/v4-reference-docs/unifiedrbacresourcenamespace-get.md create mode 100644 docs/v4-reference-docs/unifiedrbacresourcenamespace-list-resourceactions.md create mode 100644 docs/v4-reference-docs/unifiedroleassignment-delete.md create mode 100644 docs/v4-reference-docs/unifiedroleassignment-get.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentmultiple-delete.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentmultiple-get.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentmultiple-update.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentschedule-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentschedule-get.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-get.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentschedulerequest-cancel.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentschedulerequest-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/unifiedroleassignmentschedulerequest-get.md create mode 100644 docs/v4-reference-docs/unifiedroledefinition-assignedprincipals.md create mode 100644 docs/v4-reference-docs/unifiedroledefinition-delete.md create mode 100644 docs/v4-reference-docs/unifiedroledefinition-get.md create mode 100644 docs/v4-reference-docs/unifiedroledefinition-update.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityschedule-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityschedule-get.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-get.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-cancel.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-filterbycurrentuser.md create mode 100644 docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-get.md create mode 100644 docs/v4-reference-docs/unifiedrolemanagementpolicy-get.md create mode 100644 docs/v4-reference-docs/unifiedrolemanagementpolicy-list-effectiverules.md create mode 100644 docs/v4-reference-docs/unifiedrolemanagementpolicy-list-rules.md create mode 100644 docs/v4-reference-docs/unifiedrolemanagementpolicyassignment-get.md create mode 100644 docs/v4-reference-docs/unifiedrolemanagementpolicyrule-get.md create mode 100644 docs/v4-reference-docs/unifiedrolemanagementpolicyrule-update.md create mode 100644 docs/v4-reference-docs/user-activateserviceplan.md create mode 100644 docs/v4-reference-docs/user-assignlicense.md create mode 100644 docs/v4-reference-docs/user-changepassword.md create mode 100644 docs/v4-reference-docs/user-delete-approleassignments.md create mode 100644 docs/v4-reference-docs/user-delete.md create mode 100644 docs/v4-reference-docs/user-delta.md create mode 100644 docs/v4-reference-docs/user-exportpersonaldata.md create mode 100644 docs/v4-reference-docs/user-findmeetingtimes.md create mode 100644 docs/v4-reference-docs/user-findroomlists.md create mode 100644 docs/v4-reference-docs/user-findrooms.md create mode 100644 docs/v4-reference-docs/user-get-mailboxsettings.md create mode 100644 docs/v4-reference-docs/user-get-transitivereports.md create mode 100644 docs/v4-reference-docs/user-get.md create mode 100644 docs/v4-reference-docs/user-getmailtips.md create mode 100644 docs/v4-reference-docs/user-invalidateallrefreshtokens.md create mode 100644 docs/v4-reference-docs/user-list-agreementacceptances.md create mode 100644 docs/v4-reference-docs/user-list-approleassignedresources.md create mode 100644 docs/v4-reference-docs/user-list-approleassignments.md create mode 100644 docs/v4-reference-docs/user-list-calendargroups.md create mode 100644 docs/v4-reference-docs/user-list-calendars.md create mode 100644 docs/v4-reference-docs/user-list-calendarview.md create mode 100644 docs/v4-reference-docs/user-list-cloudpcs.md create mode 100644 docs/v4-reference-docs/user-list-contactfolders.md create mode 100644 docs/v4-reference-docs/user-list-contacts.md create mode 100644 docs/v4-reference-docs/user-list-createdobjects.md create mode 100644 docs/v4-reference-docs/user-list-devices.md create mode 100644 docs/v4-reference-docs/user-list-directreports.md create mode 100644 docs/v4-reference-docs/user-list-events.md create mode 100644 docs/v4-reference-docs/user-list-joinedteams.md create mode 100644 docs/v4-reference-docs/user-list-licensedetails.md create mode 100644 docs/v4-reference-docs/user-list-mailfolders.md create mode 100644 docs/v4-reference-docs/user-list-manager.md create mode 100644 docs/v4-reference-docs/user-list-memberof.md create mode 100644 docs/v4-reference-docs/user-list-messages.md create mode 100644 docs/v4-reference-docs/user-list-oauth2permissiongrants.md create mode 100644 docs/v4-reference-docs/user-list-owneddevices.md create mode 100644 docs/v4-reference-docs/user-list-ownedobjects.md create mode 100644 docs/v4-reference-docs/user-list-people.md create mode 100644 docs/v4-reference-docs/user-list-registereddevices.md create mode 100644 docs/v4-reference-docs/user-list-scopedrolememberof.md create mode 100644 docs/v4-reference-docs/user-list-transitivememberof.md create mode 100644 docs/v4-reference-docs/user-list-trendingaround.md create mode 100644 docs/v4-reference-docs/user-list-usagerights.md create mode 100644 docs/v4-reference-docs/user-list.md create mode 100644 docs/v4-reference-docs/user-post-approleassignments.md create mode 100644 docs/v4-reference-docs/user-post-calendargroups.md create mode 100644 docs/v4-reference-docs/user-post-calendars.md create mode 100644 docs/v4-reference-docs/user-post-contactfolders.md create mode 100644 docs/v4-reference-docs/user-post-contacts.md create mode 100644 docs/v4-reference-docs/user-post-events.md create mode 100644 docs/v4-reference-docs/user-post-mailfolders.md create mode 100644 docs/v4-reference-docs/user-post-manager.md create mode 100644 docs/v4-reference-docs/user-post-messages.md create mode 100644 docs/v4-reference-docs/user-post-notifications.md create mode 100644 docs/v4-reference-docs/user-post-users.md create mode 100644 docs/v4-reference-docs/user-reminderview.md create mode 100644 docs/v4-reference-docs/user-reprocesslicenseassignment.md create mode 100644 docs/v4-reference-docs/user-revokesigninsessions.md create mode 100644 docs/v4-reference-docs/user-sendmail.md create mode 100644 docs/v4-reference-docs/user-translateexchangeids.md create mode 100644 docs/v4-reference-docs/user-update-mailboxsettings.md create mode 100644 docs/v4-reference-docs/user-update.md create mode 100644 docs/v4-reference-docs/user-validatepassword.md create mode 100644 docs/v4-reference-docs/useraccountinformation-delete.md create mode 100644 docs/v4-reference-docs/useraccountinformation-get.md create mode 100644 docs/v4-reference-docs/useraccountinformation-update.md create mode 100644 docs/v4-reference-docs/useranalytics-get-settings.md create mode 100644 docs/v4-reference-docs/userconsentrequest-filterByCurrentUser.md create mode 100644 docs/v4-reference-docs/userconsentrequest-get.md create mode 100644 docs/v4-reference-docs/userflowlanguageconfiguration-delete.md create mode 100644 docs/v4-reference-docs/userflowlanguageconfiguration-get.md create mode 100644 docs/v4-reference-docs/userflowlanguageconfiguration-list-defaultpages.md create mode 100644 docs/v4-reference-docs/userflowlanguageconfiguration-list-overridespages.md create mode 100644 docs/v4-reference-docs/userflowlanguagepage-delete.md create mode 100644 docs/v4-reference-docs/userflowlanguagepage-get.md create mode 100644 docs/v4-reference-docs/userflowlanguagepage-put.md create mode 100644 docs/v4-reference-docs/userinsightssettings-get.md create mode 100644 docs/v4-reference-docs/userinsightssettings-update.md create mode 100644 docs/v4-reference-docs/userregistrationdetails-get.md create mode 100644 docs/v4-reference-docs/userscopeteamsappinstallation-get-chat.md create mode 100644 docs/v4-reference-docs/usersettings-get.md create mode 100644 docs/v4-reference-docs/usersettings-update.md create mode 100644 docs/v4-reference-docs/usersimulationdetails-list.md create mode 100644 docs/v4-reference-docs/userteamwork-delete-installedapps.md create mode 100644 docs/v4-reference-docs/userteamwork-get-installedapps.md create mode 100644 docs/v4-reference-docs/userteamwork-list-installedapps.md create mode 100644 docs/v4-reference-docs/userteamwork-post-installedapps.md create mode 100644 docs/v4-reference-docs/userteamwork-sendactivitynotification.md create mode 100644 docs/v4-reference-docs/userteamwork-teamsappinstallation-upgrade.md create mode 100644 docs/v4-reference-docs/verticalsection-get.md create mode 100644 docs/v4-reference-docs/virtualappointment-delete.md create mode 100644 docs/v4-reference-docs/virtualappointment-get.md create mode 100644 docs/v4-reference-docs/virtualappointment-put.md create mode 100644 docs/v4-reference-docs/virtualappointment-update.md create mode 100644 docs/v4-reference-docs/virtualendpoint-geteffectivepermissions.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-auditevents.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-cloudpcs.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-deviceimages.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-externalpartnersettings.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-galleryimages.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-onpremisesconnections.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-provisioningpolicies.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-serviceplans.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-shareduseserviceplans.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-snapshots.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-supportedregions.md create mode 100644 docs/v4-reference-docs/virtualendpoint-list-usersettings.md create mode 100644 docs/v4-reference-docs/virtualendpoint-post-crosscloudgovernmentorganizationmapping.md create mode 100644 docs/v4-reference-docs/virtualendpoint-post-deviceimages.md create mode 100644 docs/v4-reference-docs/virtualendpoint-post-externalpartnersettings.md create mode 100644 docs/v4-reference-docs/virtualendpoint-post-onpremisesconnections.md create mode 100644 docs/v4-reference-docs/virtualendpoint-post-provisioningpolicies.md create mode 100644 docs/v4-reference-docs/virtualendpoint-post-usersettings.md create mode 100644 docs/v4-reference-docs/voiceauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/voiceauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/voiceauthenticationmethodconfiguration-update.md create mode 100644 docs/v4-reference-docs/webaccount-delete.md create mode 100644 docs/v4-reference-docs/webaccount-get.md create mode 100644 docs/v4-reference-docs/webaccount-update.md create mode 100644 docs/v4-reference-docs/webpart-get.md create mode 100644 docs/v4-reference-docs/webpart-getposition.md create mode 100644 docs/v4-reference-docs/webpart-list.md create mode 100644 docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-delete.md create mode 100644 docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-get.md create mode 100644 docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-list.md create mode 100644 docs/v4-reference-docs/windowsupdates-azureaddevice-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-azureaddevice-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-catalog-list-entries.md create mode 100644 docs/v4-reference-docs/windowsupdates-compliancechange-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-compliancechange-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-compliancechange-update.md create mode 100644 docs/v4-reference-docs/windowsupdates-contentapproval-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-contentapproval-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-contentapproval-update.md create mode 100644 docs/v4-reference-docs/windowsupdates-deployment-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-deployment-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-deployment-update.md create mode 100644 docs/v4-reference-docs/windowsupdates-deploymentaudience-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-deploymentaudience-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-deploymentaudience-list-exclusions.md create mode 100644 docs/v4-reference-docs/windowsupdates-deploymentaudience-list-members.md create mode 100644 docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudience.md create mode 100644 docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudiencebyid.md create mode 100644 docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-resourceconnection-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-resourceconnection-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableasset-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableasset-enrollassets.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableasset-enrollassetsbyid.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableasset-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassets.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassetsbyid.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembers.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembersbyid.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-list-members.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembers.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembersbyid.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatepolicy-delete.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatepolicy-get.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges-contentapproval.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatepolicy-post-compliancechanges-contentapproval.md create mode 100644 docs/v4-reference-docs/windowsupdates-updatepolicy-update.md create mode 100644 docs/v4-reference-docs/workbook-closesession.md create mode 100644 docs/v4-reference-docs/workbook-createsession.md create mode 100644 docs/v4-reference-docs/workbook-list-comments.md create mode 100644 docs/v4-reference-docs/workbook-list-names.md create mode 100644 docs/v4-reference-docs/workbook-list-tables.md create mode 100644 docs/v4-reference-docs/workbook-list-worksheets.md create mode 100644 docs/v4-reference-docs/workbook-post-tables.md create mode 100644 docs/v4-reference-docs/workbook-refreshsession.md create mode 100644 docs/v4-reference-docs/workbook-tablerowoperationresult.md create mode 100644 docs/v4-reference-docs/workbookapplication-calculate.md create mode 100644 docs/v4-reference-docs/workbookapplication-get.md create mode 100644 docs/v4-reference-docs/workbookcomment-get.md create mode 100644 docs/v4-reference-docs/workbookcomment-list-replies.md create mode 100644 docs/v4-reference-docs/workbookcomment-post-replies.md create mode 100644 docs/v4-reference-docs/workbookcommentreply-get.md create mode 100644 docs/v4-reference-docs/workbookoperation-get.md create mode 100644 docs/v4-reference-docs/workbookpivottable-get.md create mode 100644 docs/v4-reference-docs/workbookpivottable-refresh.md create mode 100644 docs/v4-reference-docs/workbookpivottable-refreshall.md create mode 100644 docs/v4-reference-docs/workbookrange-columnsafter.md create mode 100644 docs/v4-reference-docs/workbookrange-columnsbefore.md create mode 100644 docs/v4-reference-docs/workbookrange-resizedrange.md create mode 100644 docs/v4-reference-docs/workbookrange-rowsabove.md create mode 100644 docs/v4-reference-docs/workbookrange-rowsbelow.md create mode 100644 docs/v4-reference-docs/workbookrange-visibleview.md create mode 100644 docs/v4-reference-docs/workbookrangeview-itemat.md create mode 100644 docs/v4-reference-docs/workbookrangeview-list-rows.md create mode 100644 docs/v4-reference-docs/workbookrangeview-range.md create mode 100644 docs/v4-reference-docs/workbookworksheet-list-pivottables.md create mode 100644 docs/v4-reference-docs/workflow-list-executionscope.md create mode 100644 docs/v4-reference-docs/workforceintegration-delete.md create mode 100644 docs/v4-reference-docs/workforceintegration-get.md create mode 100644 docs/v4-reference-docs/workforceintegration-list.md create mode 100644 docs/v4-reference-docs/workforceintegration-post.md create mode 100644 docs/v4-reference-docs/workforceintegration-update.md create mode 100644 docs/v4-reference-docs/workposition-delete.md create mode 100644 docs/v4-reference-docs/workposition-get.md create mode 100644 docs/v4-reference-docs/workposition-update.md create mode 100644 docs/v4-reference-docs/worksheet-cell.md create mode 100644 docs/v4-reference-docs/worksheet-delete.md create mode 100644 docs/v4-reference-docs/worksheet-get.md create mode 100644 docs/v4-reference-docs/worksheet-list-charts.md create mode 100644 docs/v4-reference-docs/worksheet-list-names.md create mode 100644 docs/v4-reference-docs/worksheet-list-tables.md create mode 100644 docs/v4-reference-docs/worksheet-list.md create mode 100644 docs/v4-reference-docs/worksheet-post-charts.md create mode 100644 docs/v4-reference-docs/worksheet-post-tables.md create mode 100644 docs/v4-reference-docs/worksheet-range.md create mode 100644 docs/v4-reference-docs/worksheet-update.md create mode 100644 docs/v4-reference-docs/worksheet-usedrange.md create mode 100644 docs/v4-reference-docs/worksheetcollection-add.md create mode 100644 docs/v4-reference-docs/worksheetprotection-get.md create mode 100644 docs/v4-reference-docs/worksheetprotection-protect.md create mode 100644 docs/v4-reference-docs/worksheetprotection-unprotect.md create mode 100644 docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-delete.md create mode 100644 docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-get.md create mode 100644 docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-update.md diff --git a/docs/v4-reference-docs/accesspackage-delete-incompatibleaccesspackage.md b/docs/v4-reference-docs/accesspackage-delete-incompatibleaccesspackage.md new file mode 100644 index 00000000000..7bfcdae4be3 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-delete-incompatibleaccesspackage.md @@ -0,0 +1,107 @@ +--- +title: "Remove accessPackage from incompatibleAccessPackages" +description: "Remove a link that indicates an access package is incompatible with a specified access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Remove accessPackage from incompatibleAccessPackages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an [access package](../resources/accesspackage.md) from the list of access packages that have been marked as incompatible on an [accessPackage](../resources/accesspackage.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleAccessPackages/{id}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleAccessPackages/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].IncompatibleAccessPackages["{accessPackage-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/accesspackage-delete-incompatiblegroup.md b/docs/v4-reference-docs/accesspackage-delete-incompatiblegroup.md new file mode 100644 index 00000000000..0bf53a7761b --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-delete-incompatiblegroup.md @@ -0,0 +1,108 @@ +--- +title: "Remove group from incompatibleGroups" +description: "Remove a link that indicates a group is incompatible with a specified access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Remove group from incompatibleGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [group](../resources/group.md) from the list of groups that have been marked as incompatible on an [accessPackage](../resources/accesspackage.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleGroups/{id}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleGroups/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].IncompatibleGroups["{group-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackage-delete.md b/docs/v4-reference-docs/accesspackage-delete.md new file mode 100644 index 00000000000..57f28e38b1a --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete accessPackage" +description: "Delete accessPackage." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Delete accessPackage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [accessPackage](../resources/accesspackage.md) object. + +You cannot delete an access package if it has any **accessPackageAssignment**. To delete the access package, first [query if there are any assignments](entitlementmanagement-list-accesspackageassignments.md) with a filter to indicate the specific access package, such as: `$filter=accessPackage/id eq 'a914b616-e04e-476b-aa37-91038f0b165b'`. For more information on how to remove assignments that are still in the delivered state, see [Remove an assignment](entitlementmanagement-post-accesspackageassignmentrequests.md#example-4-remove-an-assignment). + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identityGovernance/entitlementManagement/accessPackages/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackage-filterbycurrentuser.md b/docs/v4-reference-docs/accesspackage-filterbycurrentuser.md new file mode 100644 index 00000000000..9fbe4472bb3 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-filterbycurrentuser.md @@ -0,0 +1,122 @@ +--- +title: "accessPackage: filterByCurrentUser" +description: "Retrieve a list of accesspackage objects filtered on the signed-in user." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackage: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD Entitlement Management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackage](../resources/accesspackage.md) objects filtered on the signed-in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackages/filterByCurrentUser(on='allowedRequestor') +``` + +## Function parameters +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|accessPackageFilterByCurrentUserOptions|The list of current user options that can be used to filter on the access packages list. The allowed value is `allowedRequestor`.| + +- `allowedRequestor` is used to get the `accessPackage` objects for which the signed-in user is allowed to submit access requests. The resulting list includes all access packages that can be requested by the caller across all catalogs. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessPackage](../resources/accesspackage.md) collection in the response body. + +## Examples +The following example gets the access packages that can be requested by the signed-in user. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/filterByCurrentUser(on='allowedRequestor') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages + .FilterByCurrentUser(AccessPackageFilterByCurrentUserOptions.AllowedRequestor) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.accessPackage", + "id": "d378b3b7-b42a-445a-8780-2841194f777e", + "catalogId": "eb0f5e12-484d-4545-8ae1-fb1dfc28ab3c", + "displayName": "Sales resources", + "description": "Resources needed by the Sales department.", + "isHidden": false, + "isRoleScopesVisible": false, + "createdBy": "TestGA@example.com", + "createdDateTime": "2021-01-26T22:30:57.37Z", + "modifiedBy": "TestGA@example.com", + "modifiedDateTime": "2021-01-26T22:30:57.37Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/accesspackage-get.md b/docs/v4-reference-docs/accesspackage-get.md new file mode 100644 index 00000000000..7f77449c0eb --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-get.md @@ -0,0 +1,129 @@ +--- +title: "Get accessPackage" +description: "Retrieve the properties and relationships of an accessPackage object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get accessPackage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [accessPackage](../resources/accesspackage.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackages/{id} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For example, to retrieve the access package policies, add `$expand=accessPackageAssignmentPolicies`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [accessPackage](../resources/accesspackage.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackage = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"360fa7de-90be-48dc-a2ce-fc40094a93dd", + "description":"Sample access package", + "displayName":"Access package for testing", + "isHidden":false, + "catalogId":"662d99e7-6ceb-4c21-9cb4-9b0bbfdefccc", + "isRoleScopesVisible":false, + "createdDateTime":"2019-01-27T18:19:50.74Z", + "modifiedDateTime":"2019-01-27T18:19:50.74Z", + "createdBy":"TestGA@example.com", + "modifiedBy":"TestGA@example.com" +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackage-getapplicablepolicyrequirements.md b/docs/v4-reference-docs/accesspackage-getapplicablepolicyrequirements.md new file mode 100644 index 00000000000..b2b09eb2cdf --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-getapplicablepolicyrequirements.md @@ -0,0 +1,199 @@ +--- +title: "accessPackage: getApplicablePolicyRequirements" +description: "Allow callers to find requirements to request an assignment for a specific accessPackage." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessPackage: getApplicablePolicyRequirements +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), this action retrieves a list of [accessPackageAssignmentRequestRequirements](../resources/accesspackageassignmentrequestrequirements.md) objects that the currently signed-in user can use to create an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md). Each requirement object corresponds to an access package assignment policy that the currently signed-in user is allowed to request an assignment for. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /identityGovernance/entitlementManagement/accessPackages/{id}/getApplicablePolicyRequirements +``` + +## Function parameters + +None. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method if you wish to retrieve a list of access package requirements as in example 1. If you want to get policy requirements for user scope as in example 2, you must supply a request body. + +## Response +If successful, this method returns a `200 OK` response code and an [accessPackageAssignmentRequestRequirements](../resources/accesspackageassignmentrequestrequirements.md) collection in the response body, one object for each policy for which the user is an **allowedRequestor**. If there is a policy with no requirements, the **accessPackageAssignmentRequestRequirements** will have `false` and `null` values. If there are no policies where the user is an **allowedRequestor**, an empty collection will be returned instead. + +## Examples + +### Example 1: Retrieve a list of access package requirements to create an access package + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/fb449cf8-3a59-4d86-bdfd-a1b7299681de/getApplicablePolicyRequirements +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"] + .GetApplicablePolicyRequirements() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "policyId": "d6322c23-04d6-eb11-b22b-c8d9d21f4e9a", + "policyDisplayName": "Initial Policy", + "policyDescription": "Initial Policy", + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": false, + "questions": [ + { + "@odata.type": "#microsoft.graph.textInputQuestion", + "id": "0fd349e2-a3a7-4712-af08-660f29c12b90", + "isRequired": true, + "isAnswerEditable": null, + "sequence": 0, + "isSingleLineQuestion": true, + "text": { + "defaultText": "What is your display name", + "localizedTexts": [] + } + } + ], + "existingAnswers": [], + "schedule": [] + } + ] +} +``` + +### Example 2: Get policy requirements for a given user scope + +#### Request + + +```http +POST /identityGovernance/entitlementManagement/accessPackages(‘b15419bb-5ffc-ea11-b207-c8d9d21f4e9a’)/getApplicablePolicyRequirements + +{ + "subject": { + "objectId": "5acd375c-8acb-45de-a958-fa0dd89259ad" + } + } +``` + + + +#### Response + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "policyId": "d6322c23-04d6-eb11-b22b-c8d9d21f4e9a", + "policyDisplayName": "Initial Policy", + "policyDescription": "Initial Policy", + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": false, + "questions": [ + { + "@odata.type": "#microsoft.graph.textInputQuestion", + "id": "5a7f2a8f-b802-4438-bec6-09599bc43e13", + "isRequired": false, + "isAnswerEditable": true, + "sequence": 0, + "isSingleLineQuestion": true, + "text": { + "defaultText": "Enter your mail", + "localizedTexts": [] + } + } + ], + "existingAnswers": [ + { + "@odata.type": "#microsoft.graph.answerString", + "displayValue": "admin@contoso.com", + "value": "admin@contoso.com", + "answeredQuestion": { + "@odata.type": "#microsoft.graph.textInputQuestion", + "id": "5a7f2a8f-b802-4438-bec6-09599bc43e13", + "isRequired": false, + "isAnswerEditable": true, + "sequence": 0, + "isSingleLineQuestion": true, + "text": { + "defaultText": "Enter your mail", + "localizedTexts": [] + } + } + } + ], + "schedule": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/accesspackage-list-accesspackageresourcerolescopes.md b/docs/v4-reference-docs/accesspackage-list-accesspackageresourcerolescopes.md new file mode 100644 index 00000000000..9da7bd7d768 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-list-accesspackageresourcerolescopes.md @@ -0,0 +1,151 @@ +--- +title: "List accessPackageResourceRoleScopes" +description: "Retrieve a list of accesspackageresourcerolescope objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageResourceRoleScopes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve an access package with a list of [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an [accessPackageResourceRole](../resources/accesspackageresourcerole.md) and an [accessPackageResourceScope](../resources/accesspackageresourcescope.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackages/{id}?$expand=accessPackageResourceRoleScopes($expand=accessPackageResourceRole,accessPackageResourceScope) +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessPackage](../resources/accesspackage.md) that contains a collection of [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}?$expand=accessPackageResourceRoleScopes($expand=accessPackageResourceRole,accessPackageResourceScope) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackage = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"] + .Request() + .Expand("accessPackageResourceRoleScopes($expand=accessPackageResourceRole,accessPackageResourceScope)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "id": "933a4822-aed1-445b-9623-62116cd07a39", + "catalogId": "32efb28c-9a7a-446c-986b-ca6528c6669d", + "displayName": "Test Package 9-9", + "description": "Test Package 9-9", + "isHidden": false, + "accessPackageResourceRoleScopes": [ + { + "id": "70113acf-4dcb-453f-b517-2394598d974e_22bfd707-ab6f-404f-b0b5-a5e6f5d0ba36", + "createdBy": "alice@contoso.com", + "createdDateTime": "2019-09-09T19:54:14.853Z", + "modifiedBy": "alice@contoso.com", + "modifiedDateTime": "2019-09-09T19:54:14.853Z", + "accessPackageResourceRole": { + "id": "70113acf-4dcb-453f-b517-2394598d974e", + "displayName": "Owner", + "originSystem": "origin-type", + "originId": "Owner_7b56ede0-9b58-40bd-b11e-b3d18fc32698" + }, + "accessPackageResourceScope": { + "id": "22bfd707-ab6f-404f-b0b5-a5e6f5d0ba36", + "displayName": "Root", + "description": "Root Scope", + "originId": "7b56ede0-9b58-40bd-b11e-b3d18fc32698", + "originSystem": "origin-type", + "isRootScope": true + } + } + ] +} + +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackage-list-accesspackagesincompatiblewith.md b/docs/v4-reference-docs/accesspackage-list-accesspackagesincompatiblewith.md new file mode 100644 index 00000000000..7e32c517d62 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-list-accesspackagesincompatiblewith.md @@ -0,0 +1,128 @@ +--- +title: "List accessPackagesIncompatibleWith" +description: "Retrieve a list of accesspackages which have indicated that their access rights are incompatible with a specific access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackagesIncompatibleWith + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of the [accessPackage](../resources/accesspackage.md) objects that have marked a specified [accessPackage](../resources/accesspackage.md) as incompatible. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackages/{id}/accessPackagesIncompatibleWith +``` + +## Optional query parameters + +This method supports the OData query parameters for server-side paging through a large response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackage](../resources/accesspackage.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/accessPackagesIncompatibleWith +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackagesIncompatibleWith = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].AccessPackagesIncompatibleWith + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "c0a74b4d-2694-4d5d-a964-1bee4ff0aaf2", + "catalogId": "c955f54f-e248-4155-b314-0bdd63f5aae9", + "displayName": "accesspackage" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackage-list-incompatibleaccesspackages.md b/docs/v4-reference-docs/accesspackage-list-incompatibleaccesspackages.md new file mode 100644 index 00000000000..75fecf78466 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-list-incompatibleaccesspackages.md @@ -0,0 +1,127 @@ +--- +title: "List incompatibleAccessPackages" +description: "Retrieve a list of accesspackages whose access rights are incompatible with a specific access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List incompatibleAccessPackages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of the [accessPackage](../resources/accesspackage.md) objects that have been marked as incompatible on an [accessPackage](../resources/accesspackage.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleAccessPackages +``` + +## Optional query parameters + +This method supports the OData query parameters for server-side paging through a large response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackage](../resources/accesspackage.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleAccessPackages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incompatibleAccessPackages = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].IncompatibleAccessPackages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "c0a74b4d-2694-4d5d-a964-1bee4ff0aaf2", + "catalogId": "c955f54f-e248-4155-b314-0bdd63f5aae9", + "displayName": "accesspackage" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/accesspackage-list-incompatiblegroups.md b/docs/v4-reference-docs/accesspackage-list-incompatiblegroups.md new file mode 100644 index 00000000000..7b656c6c50c --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-list-incompatiblegroups.md @@ -0,0 +1,126 @@ +--- +title: "List incompatibleGroups" +description: "Retrieve a list of groups whose access rights are incompatible with a specific access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List incompatibleGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of the [group](../resources/group.md) objects that have been marked as incompatible on an [accessPackage](../resources/accesspackage.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleGroups +``` + +## Optional query parameters + +This method supports the OData query parameters for server-side paging through a large response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [group](../resources/group.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incompatibleGroups = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].IncompatibleGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "a743348f-5667-41a4-89a3-5ad8a94da5d2", + "displayName": "group" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/accesspackage-movetocatalog.md b/docs/v4-reference-docs/accesspackage-movetocatalog.md new file mode 100644 index 00000000000..92f936fde41 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-movetocatalog.md @@ -0,0 +1,110 @@ +--- +title: "accessPackage: moveToCatalog" +description: "Allows callers to move an access package from one catalog to the another." +author: "fsheik" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessPackage: moveToCatalog +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), this action moves the [accessPackage](../resources/accesspackage.md) to a specified target [accessPackageCatalog](../resources/accesspackagecatalog.md). The resources in the access package must be present in the target catalog. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|EntitlementManagement.ReadWrite.All| + +## HTTP request + + +``` http +POST /identityGovernance/entitlementManagement/accessPackages/{accessPackageId}/moveToCatalog +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|catalogId|String|ID of the catalog to which the access package will be moved.| + + + +## Response + +If successful, this action returns a `200 OK` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/3089f957-4bfe-405d-96c0-9a7ef30c01d6/moveToCatalog +Content-Type: application/json + +{ + "catalogId": "3301434b-99bd-46be-923b-d762c30c8e8b" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var catalogId = "3301434b-99bd-46be-923b-d762c30c8e8b"; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"] + .MoveToCatalog(catalogId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +``` + diff --git a/docs/v4-reference-docs/accesspackage-post-accesspackageresourcerolescopes.md b/docs/v4-reference-docs/accesspackage-post-accesspackageresourcerolescopes.md new file mode 100644 index 00000000000..7c199f80631 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-post-accesspackageresourcerolescopes.md @@ -0,0 +1,252 @@ +--- +title: "Create accessPackageResourceRoleScope" +description: "Create a new accessPackageResourceRoleScope for adding a resource role to an access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Create accessPackageResourceRoleScope + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) for adding a resource role to an access package. The access package resource, for a group, an app, or a SharePoint Online site, must already exist in the access package catalog, and the **originId** for the resource role retrieved from the [list of the resource roles](accesspackagecatalog-list-accesspackageresourceroles.md). Once you add the resource role scope to the access package, the user will receive this resource role through any current and future access package assignments. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackages/{id}/accessPackageResourceRoleScopes +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) object. Include in the object the relationships to an [accessPackageResourceRole](../resources/accesspackageresourcerole.md) object, which can be obtained from a request to [list access package resource roles of a resource in a catalog](accesspackagecatalog-list-accesspackageresourceroles.md), and an [accessPackageResourceScope](../resources/accesspackageresourcescope.md) object, which can be obtained from a request to [list access package resources](accesspackagecatalog-list-accesspackageresources.md) with `$expand=accessPackageResourceScopes`. + +## Response + +If successful, this method returns a 200-series response code and a new [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) object in the response body. + +## Examples + +### Example 1: Add group membership as a resource role to an access package + +#### Request + +The following is an example of the request. Prior to this request, the access package resource `1d08498d-72a1-403f-8511-6b1f875746a0` for the group `b31fe1f1-3651-488f-bd9a-1711887fd4ca` must already have been added to the access package catalog containing this access package. The resource could have been added to the catalog by [creating an access package resource request](entitlementmanagement-post-accesspackageresourcerequests.md). + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/accessPackageResourceRoleScopes +Content-type: application/json + +{ + "accessPackageResourceRole":{ + "originId":"Member_b31fe1f1-3651-488f-bd9a-1711887fd4ca", + "displayName":"Member", + "originSystem":"AadGroup", + "accessPackageResource":{"id":"1d08498d-72a1-403f-8511-6b1f875746a0","resourceType":"O365 Group","originId":"b31fe1f1-3651-488f-bd9a-1711887fd4ca","originSystem":"AadGroup"} + }, + "accessPackageResourceScope":{ + "originId":"b31fe1f1-3651-488f-bd9a-1711887fd4ca","originSystem":"AadGroup" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRoleScope = new AccessPackageResourceRoleScope +{ + AccessPackageResourceRole = new AccessPackageResourceRole + { + OriginId = "Member_b31fe1f1-3651-488f-bd9a-1711887fd4ca", + DisplayName = "Member", + OriginSystem = "AadGroup", + AccessPackageResource = new AccessPackageResource + { + Id = "1d08498d-72a1-403f-8511-6b1f875746a0", + ResourceType = "O365 Group", + OriginId = "b31fe1f1-3651-488f-bd9a-1711887fd4ca", + OriginSystem = "AadGroup" + } + }, + AccessPackageResourceScope = new AccessPackageResourceScope + { + OriginId = "b31fe1f1-3651-488f-bd9a-1711887fd4ca", + OriginSystem = "AadGroup" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].AccessPackageResourceRoleScopes + .Request() + .AddAsync(accessPackageResourceRoleScope); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#accessPackageResourceRoleScopes/$entity", + "id": "ad5c7636-e481-4528-991f-198e3b38dd56_ffd4004a-f4a9-4b22-b027-759e55c0d1db", + "createdBy": "admin@example.com", + "createdDateTime": "2019-12-11T01:35:26.4754081Z", + "modifiedBy": "admin@example.com", + "modifiedDateTime": "2019-12-11T01:35:26.4754081Z" +} +``` + +### Example 2: Add a SharePoint Online site role to an access package + +#### Request + +The following is an example of the request for a non-root scope resource. The access package resource for the site must already have been added to the access package catalog containing this access package. + +The request contains an [accessPackageResourceRole](../resources/accesspackageresourcerole.md) object, which can be obtained from an earlier request to [list access package resource roles of a resource in a catalog](accesspackagecatalog-list-accesspackageresourceroles.md). Each type of resource defines the format of the originId field in a resource role. For a SharePoint Online site, the originId will be the sequence number of the role in the site. + +If the [accessPackageResourceScope](../resources/accesspackageresourcescope.md) object obtained from an earlier request to [list access package resources](accesspackagecatalog-list-accesspackageresources.md) has the resource as a root scope (**isRootScope** set to `true`), include the **isRootScope** property in the **accessPackageResourceScope** object of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/accessPackageResourceRoleScopes +Content-type: application/json + +{ + "accessPackageResourceRole": { + "originId": "4", + "originSystem": "SharePointOnline", + "accessPackageResource": { + "id": "53c71803-a0a8-4777-aecc-075de8ee3991" + } + }, + "accessPackageResourceScope": { + "id": "5ae0ae7c-d0a5-42aa-ab37-1f15e9a61d33", + "originId": "https://microsoft.sharepoint.com/portals/Community", + "originSystem": "SharePointOnline" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRoleScope = new AccessPackageResourceRoleScope +{ + AccessPackageResourceRole = new AccessPackageResourceRole + { + OriginId = "4", + OriginSystem = "SharePointOnline", + AccessPackageResource = new AccessPackageResource + { + Id = "53c71803-a0a8-4777-aecc-075de8ee3991" + } + }, + AccessPackageResourceScope = new AccessPackageResourceScope + { + Id = "5ae0ae7c-d0a5-42aa-ab37-1f15e9a61d33", + OriginId = "https://microsoft.sharepoint.com/portals/Community", + OriginSystem = "SharePointOnline" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].AccessPackageResourceRoleScopes + .Request() + .AddAsync(accessPackageResourceRoleScope); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "6646a29e-da03-49f6-bcd9-dec124492de3_5ae0ae7c-d0a5-42aa-ab37-1f15e9a61d33" +} +``` + + + diff --git a/docs/v4-reference-docs/accesspackage-post-incompatibleaccesspackage.md b/docs/v4-reference-docs/accesspackage-post-incompatibleaccesspackage.md new file mode 100644 index 00000000000..279c8702334 --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-post-incompatibleaccesspackage.md @@ -0,0 +1,116 @@ +--- +title: "Add accessPackage to incompatibleAccessPackages" +description: "Add a link to indicate an access package is incompatible with a specified access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Add accessPackage to incompatibleAccessPackages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an [accessPackage](../resources/accesspackage.md) to the list of access packages that have been marked as incompatible on an [accessPackage](../resources/accesspackage.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleAccessPackages/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a structure with the OData id of the URI of an [accessPackage](../resources/accesspackage.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleAccessPackages/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/c0a74b4d-2694-4d5d-a964-1bee4ff0aaf2" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageReference = new ReferenceRequestBody +{ + ODataId = "https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/c0a74b4d-2694-4d5d-a964-1bee4ff0aaf2" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].IncompatibleAccessPackages.References + .Request() + .AddAsync(accessPackageReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 Created +``` + + + + diff --git a/docs/v4-reference-docs/accesspackage-post-incompatiblegroup.md b/docs/v4-reference-docs/accesspackage-post-incompatiblegroup.md new file mode 100644 index 00000000000..d56baa2b0eb --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-post-incompatiblegroup.md @@ -0,0 +1,121 @@ +--- +title: "Add group to incompatibleGroups" +description: "Add a link to indicate a group is incompatible with a specified access package." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Add group to incompatibleGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a [group](../resources/group.md) to the list of groups that have been marked as incompatible on an [accessPackage](../resources/accesspackage.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleGroups/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a structure with the OData id of the URI of a [group](../resources/group.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{id}/incompatibleGroups/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/groups/c0a74b4d-2694-4d5d-a964-1bee4ff0aaf2" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/groups/c0a74b4d-2694-4d5d-a964-1bee4ff0aaf2"} + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"].IncompatibleGroups.References + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 Created +``` + + + + diff --git a/docs/v4-reference-docs/accesspackage-update.md b/docs/v4-reference-docs/accesspackage-update.md new file mode 100644 index 00000000000..a5be5df542e --- /dev/null +++ b/docs/v4-reference-docs/accesspackage-update.md @@ -0,0 +1,121 @@ +--- +title: "Update accessPackage" +description: "Update the properties of an accessPackage object." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessPackage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an existing [accessPackage](../resources/accesspackage.md) object to change one or more of its properties, such as the display name or description. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +PATCH /identityGovernance/entitlementManagement/accessPackages/{accessPackageId} +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters of an [accessPackage](../resources/accesspackage.md) object. + +The following table shows the properties that can be supplied when you update an [accessPackage](../resources/accesspackage.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The access package name.| +|description|String|The description of the access package.| + +## Response +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages/{accessPackageId} +Content-Type: application/json + +{ + "displayName":"Access Package New Name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackage = new AccessPackage +{ + DisplayName = "Access Package New Name" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages["{accessPackage-id}"] + .Request() + .UpdateAsync(accessPackage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +Content-Type: application/json +``` + + + + diff --git a/docs/v4-reference-docs/accesspackageassignment-additionalaccess.md b/docs/v4-reference-docs/accesspackageassignment-additionalaccess.md new file mode 100644 index 00000000000..bdfe29668e1 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignment-additionalaccess.md @@ -0,0 +1,144 @@ +--- +title: "accessPackageAssignment: additionalAccess" +description: "Retrieve a list of accessPackageAssignment objects indicating potential separation of duties conflicts or access to incompatible access packages." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackageAssignment: additionalAccess +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD Entitlement Management](../resources/entitlementmanagement-overview.md), retrieve a collection of [accessPackageAssignment](../resources/accesspackageassignment.md) objects that indicate a target user has an assignment to a specified access package and also an assignment to another, potentially incompatible, access package. This can be used to prepare to configure the incompatible access packages for a specific access package. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackageAssignments/additionalAccess(accessPackageId='parameterValue',incompatibleAccessPackageId='parameterValue') +``` + +## Function parameters +The following table shows the parameters that must be supplied with this function. The two access package IDs must be distinct. + +|Parameter|Type|Description| +|:---|:---|:---| +| accessPackageId | String | Indicates the ID of an access package for which the caller would like to retrieve the assignments. Required. | +| incompatibleAccessPackageId | String | The specific incompatible access package for which the caller would like to retrieve only those assignments where the user also has an assignment to this incompatible access package. Required. | + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageAssignment](../resources/accesspackageassignment.md) objects in the response body. + +When a result set spans multiple pages, Microsoft Graph returns that page with an `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making additional requests with the `@odata.nextLink` URL in each response, until all the results are returned. For more information, see [paging Microsoft Graph data in your app](/graph/paging). + +## Examples + +The following example gets the access package assignments for users who have assignments to both access packages. + +### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignments/additionalAccess(accessPackageId='2506aef1-3929-4d24-a61e-7c8b83d95e6f',incompatibleAccessPackageId='d5d99728-8c0b-4ede-83d2-cf9b0e8dabfb')?$expand=target +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var additionalAccess = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignments + .AdditionalAccess("2506aef1-3929-4d24-a61e-7c8b83d95e6f","d5d99728-8c0b-4ede-83d2-cf9b0e8dabfb") + .Request() + .Expand("target") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.accessPackageAssignment", + "id": "a61f7889-ae61-4e97-a4dc-e4fa525f5b33", + "catalogId": "beedadfe-01d5-4025-910b-84abb9369997", + "accessPackageId": "2506aef1-3929-4d24-a61e-7c8b83d95e6f", + "assignmentPolicyId": "07c7c99d-6cf3-4527-bd05-5fc2ac8e96e7", + "targetId": "cdbdf152-82ce-479c-b5b8-df90f561d5c7", + "target": { + "id": "ebaf071e-c647-42c6-b86f-fbe3625b4b63", + "objectId": "cdbdf152-82ce-479c-b5b8-df90f561d5c7", + "displayName": "user1" + } + }, + { + "@odata.type": "#microsoft.graph.accessPackageAssignment", + "id": "a7284263-8233-44de-8095-0ee3ff5a1716", + "catalogId": "beedadfe-01d5-4025-910b-84abb9369997", + "accessPackageId": "2506aef1-3929-4d24-a61e-7c8b83d95e6f", + "assignmentPolicyId": "07c7c99d-6cf3-4527-bd05-5fc2ac8e96e7", + "targetId": "79a8f0b6-61dc-41db-b49e-470c278e05b6", + "target": { + "id": "9865b0f8-868f-42c6-a49b-3067eb4b2da1", + "objectId": "79a8f0b6-61dc-41db-b49e-470c278e05b6", + "displayName": "user2" + } + } + ] +} + +``` + diff --git a/docs/v4-reference-docs/accesspackageassignment-filterbycurrentuser.md b/docs/v4-reference-docs/accesspackageassignment-filterbycurrentuser.md new file mode 100644 index 00000000000..08fd6578fc0 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignment-filterbycurrentuser.md @@ -0,0 +1,136 @@ +--- +title: "accessPackageAssignment: filterByCurrentUser" +description: "Retrieve a list of accesspackageassignment objects filtered on the signed-in user." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackageAssignment: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD Entitlement Management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackageAssignment](../resources/accesspackageassignment.md) objects filtered on the signed-in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackageAssignments/filterByCurrentUser(on='parameterValue') +``` + +## Function parameters +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|[accessPackageAssignmentFilterByCurrentUserOptions](../resources/accesspackageassignment-accesspackageassignmentfilterbycurrentuseroptions.md)|The list of current user options that can be used to filter on the access package assignments list. The possible values are: `target`, `createdBy`. | + +- `target` is used to get the `accessPackageAssignment` objects where the signed-in user is the target. The resulting list includes all of the assignments, current and expired, for the caller across all catalogs and access packages. + +- `createdBy` is used to get the `accessPackageAssignment` objects created by the signed-in user. The resulting list includes all of the assignments that the caller created for themselves or on behalf of others, such as in case of admin direct assignment, across all catalogs and access packages. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessPackageAssignment](../resources/accesspackageassignment.md) collection in the response body. + +When a result set spans multiple pages, Microsoft Graph returns that page with an `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making additional requests with the `@odata.nextLink` URL in each response, until all the results are returned. For more information, see [paging Microsoft Graph data in your app](/graph/paging). + +## Examples + +The following example gets the status of access package assignments targeted for the signed-in user. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignments/filterByCurrentUser(on='target') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignments + .FilterByCurrentUser(AccessPackageAssignmentFilterByCurrentUserOptions.Target) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.accessPackageAssignment", + "id": "5521fb4f-6a6c-410a-9191-461a65fd39d4", + "catalogId": "34cfe9a8-88bc-4c82-b3d8-6b77d7035c33", + "accessPackageId": "ca6992f8-e413-49a1-9619-c9819f4f73e0", + "assignmentPolicyId": "7c6e6874-789e-4f11-b351-cc7b5883deef", + "targetId": "2cb14f51-0108-41d8-89da-cd0e05e2c988", + "assignmentStatus": "Delivered", + "assignmentState": "Delivered", + "isExtended": false, + "expiredDateTime": null, + "schedule": { + "startDateTime": "2021-01-19T20:02:36.013Z", + "recurrence": null, + "expiration": { + "endDateTime": "2022-01-19T20:02:36.013Z", + "duration": null, + "type": "afterDateTime" + } + } + } + ] +} + +``` + diff --git a/docs/v4-reference-docs/accesspackageassignment-reprocess.md b/docs/v4-reference-docs/accesspackageassignment-reprocess.md new file mode 100644 index 00000000000..f3a992a8282 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignment-reprocess.md @@ -0,0 +1,79 @@ +--- +title: "accessPackageAssignment: reprocess" +description: "Reprocess accesspackageassignment objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackageAssignment: reprocess + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), callers can automatically reevaluate and enforce an [accessPackageAssignment](../resources/accesspackageassignment.md) object of a user’s assignments for a specific access package. The **assignmentState** of the access package must be `Delivered` for the administrator to reprocess the user's assignment. Only admins with the Access Package Assignment Manager role, or higher, in Azure AD entitlement management can perform this action. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + +```http +POST /identityGovernance/entitlementManagement/accessPackageAssignments/{id}/reprocess +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code and reevaluates and enforces the user's assignments of the [accessPackageAssignment](../resources/accesspackageassignment.md) object, meaning the status of the access package will be changed to Delivered. If the assignment doesn't exist, this method will return `404 Not Found` or if the **id** isn't valid, this method returns a `400 Bad Request` response code. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignments/d82eb508-acc4-43cc-bcf1-7c1c4a2c073b/reprocess +``` + +### Response + +The following is an example of the response. + + + + +```http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/accesspackageassignmentpolicy-delete.md b/docs/v4-reference-docs/accesspackageassignmentpolicy-delete.md new file mode 100644 index 00000000000..b78ab05e046 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentpolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete accessPackageAssignmentPolicy" +description: "Delete an accessPackageAssignmentPolicy." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Delete accessPackageAssignmentPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), delete an [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a 204 No Content response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies["{accessPackageAssignmentPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackageassignmentpolicy-get.md b/docs/v4-reference-docs/accesspackageassignmentpolicy-get.md new file mode 100644 index 00000000000..15a9e1cc3ae --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentpolicy-get.md @@ -0,0 +1,227 @@ +--- +title: "Get accessPackageAssignmentPolicy" +description: "Retrieve the properties and relationships of an accessPackageAassignmentPolicy object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get accessPackageAssignmentPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), retrieve the properties and relationships of an + [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object in the response body. + +## Examples + +### Example 1: Retrieve a policy + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/b2eba9a1-b357-42ee-83a8-336522ed6cbf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicy = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies["{accessPackageAssignmentPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + "accessPackageId": "1b153a13-76da-4d07-9afa-c6c2b1f2e824", + "displayName": "All Users", + "description": "All users in the directory can request access.", + "canExtend": false, + "durationInDays": 365, + "accessReviewSettings": null +} +``` + +### Example 2: Retrieve the custom extension handlers for a policy + +#### Request + +The following is an example of a request to retrieve the collection of custom extension handlers that are defined for a policy and their associated custom workflow extension. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/4540a08f-8ab5-43f6-a923-015275799197?$expand=customExtensionHandlers($expand=customExtension) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicy = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies["{accessPackageAssignmentPolicy-id}"] + .Request() + .Expand("customExtensionHandlers($expand=customExtension)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "4540a08f-8ab5-43f6-a923-015275799197", + "displayName": "policy with custom access package workflow extension", + "description": "Run specified custom access package workflow extension at different stages.", + "canExtend": true, + "durationInDays": 0, + "expirationDateTime": null, + "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500", + "accessReviewSettings": null, + "requestorSettings": { + "scopeType": "AllExistingDirectorySubjects", + "acceptRequests": true, + "allowedRequestors": [] + }, + "requestApprovalSettings": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": false, + "approvalMode": "NoApproval", + "approvalStages": [] + }, + "customExtensionHandlers": [ + { + "id": "5a38d27a-b702-48d9-ac72-dcf158ba1b0d", + "stage": "assignmentRequestCreated", + "customExtension": { + "id": "219f57b6-7983-45a1-be01-2c228b7a43f8", + "displayName": "test_action_1", + "description": "Test logic app", + "createdDateTime": "2022-01-11T05:19:16.97Z", + "lastModifiedDateTime": "2022-01-11T05:19:16.97Z", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d", + "resourceGroupName": "resourcegroup", + "logicAppWorkflowName": "customextension_test" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "f604bd15-f785-4309-ad7c-6fad18ddb6cb" + } + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackageassignmentpolicy-update.md b/docs/v4-reference-docs/accesspackageassignmentpolicy-update.md new file mode 100644 index 00000000000..0d69eca1e38 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentpolicy-update.md @@ -0,0 +1,462 @@ +--- +title: "Update accessPackageAssignmentPolicy" +description: "Update the properties of an accessPackageAssignmentPolicy object." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessPackageAssignmentPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an existing [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object to change one or more of its properties, such as the display name or description. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +PUT /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicyId} +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object. + +The following table shows the properties that are required when you update an [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the policy.| +|description|String|The description of the policy.| +|canExtend|Boolean|Indicates whether a user can extend the access package assignment duration after approval.| +|durationInDays|Int32|The number of days in which assignments from this policy last until they are expired.| +|expirationDateTime|DateTimeOffset|The expiration date for assignments created in this policy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| +|requestorSettings|[requestorSettings](../resources/requestorsettings.md)|Who can request this access package from this policy.| +|requestApprovalSettings|[approvalSettings](../resources/approvalsettings.md)|Who must approve requests for access package in this policy.| +|accessReviewSettings|[assignmentReviewSettings](../resources/assignmentreviewsettings.md)|Who must review, and how often, the assignments to the access package from this policy. This property is null if reviews are not required.| + + +## Response +If successful, this method returns a `200 OK` response code and an updated [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object in the response body. + + +## Examples + +### Example 1: Update the details of a policy + +#### Request +In this policy update, one of the options for the multiple choice question was removed. Future requestors will no longer have the removed option available to them. + + +# [HTTP](#tab/http) + +``` http +PUT https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/b2eba9a1-b357-42ee-83a8-336522ed6cbf +Content-Type: application/json + +{ + "id": "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + "accessPackageId": "4c02f928-7752-49aa-8fc8-e286d973a965", + "displayName": "All Users", + "description": "All users can request for access to the directory.", + "canExtend": false, + "durationInDays": 365, + "expirationDateTime": null, + "requestorSettings": { + "scopeType": "AllExistingConnectedOrganizationSubjects", + "acceptRequests": true, + "allowedRequestors": [] + }, + "requestApprovalSettings": { + "isApprovalRequired": true, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [{ + "approvalStageTimeOutInDays": 14, + "isApproverJustificationRequired": true, + "isEscalationEnabled": false, + "escalationTimeInMinutes": 11520, + "primaryApprovers": [{ + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": true, + "id": "d2dcb9a1-a445-42ee-83a8-476522ed6cbf", + "description": "group for users from connected organizations which have no external sponsor" + }, + { + "@odata.type": "#microsoft.graph.externalSponsors", + "isBackup": false + } + ] + } + ] + }, + "questions": [{ + "isRequired": false, + "text": { + "defaultText": "what state are you from?", + "localizedTexts": [{ + "text": "¿De qué estado eres?", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "choices": [{ + "actualValue": "AZ", + "displayValue": { + "localizedTexts": [{ + "text": "Arizona", + "languageCode": "es" + }] + } + }, { + "actualValue": "CA", + "displayValue": { + "localizedTexts": [{ + "text": "California", + "languageCode": "es" + }] + } + }], + "allowsMultipleSelection": false + }, { + "isRequired": false, + "text": { + "defaultText": "Who is your manager?", + "localizedTexts": [{ + "text": "por qué necesita acceso a este paquete", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "isSingleLineQuestion": false + }] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicy = new AccessPackageAssignmentPolicy +{ + Id = "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + AccessPackageId = "4c02f928-7752-49aa-8fc8-e286d973a965", + DisplayName = "All Users", + Description = "All users can request for access to the directory.", + CanExtend = false, + DurationInDays = 365, + ExpirationDateTime = null, + RequestorSettings = new RequestorSettings + { + ScopeType = "AllExistingConnectedOrganizationSubjects", + AcceptRequests = true, + AllowedRequestors = new List() + { + } + }, + RequestApprovalSettings = new ApprovalSettings + { + IsApprovalRequired = true, + IsApprovalRequiredForExtension = false, + IsRequestorJustificationRequired = true, + ApprovalMode = "SingleStage", + ApprovalStages = new List() + { + new ApprovalStage + { + ApprovalStageTimeOutInDays = 14, + IsApproverJustificationRequired = true, + IsEscalationEnabled = false, + EscalationTimeInMinutes = 11520, + PrimaryApprovers = new List() + { + new GroupMembers + { + IsBackup = true, + Id = "d2dcb9a1-a445-42ee-83a8-476522ed6cbf", + Description = "group for users from connected organizations which have no external sponsor" + }, + new ExternalSponsors + { + IsBackup = false + } + } + } + } + }, + Questions = new List() + { + new AccessPackageMultipleChoiceQuestion + { + IsRequired = false, + Text = new AccessPackageLocalizedContent + { + DefaultText = "what state are you from?", + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "¿De qué estado eres?", + LanguageCode = "es" + } + } + }, + Choices = new List() + { + new AccessPackageAnswerChoice + { + ActualValue = "AZ", + DisplayValue = new AccessPackageLocalizedContent + { + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "Arizona", + LanguageCode = "es" + } + } + } + }, + new AccessPackageAnswerChoice + { + ActualValue = "CA", + DisplayValue = new AccessPackageLocalizedContent + { + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "California", + LanguageCode = "es" + } + } + } + } + }, + AllowsMultipleSelection = false + }, + new AccessPackageTextInputQuestion + { + IsRequired = false, + Text = new AccessPackageLocalizedContent + { + DefaultText = "Who is your manager?", + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "por qué necesita acceso a este paquete", + LanguageCode = "es" + } + } + }, + IsSingleLineQuestion = false + } + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies["{accessPackageAssignmentPolicy-id}"] + .Request() + .PutAsync(accessPackageAssignmentPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + "accessPackageId": "4c02f928-7752-49aa-8fc8-e286d973a965", + "displayName": "Users from connected organizations can request", + "description": "Allow users from configured connected organizations to request and be approved by their sponsors", + "questions": [{ + "id" : "BD3F6B95-458D-4BC8-A9A6-8D4B29F64F3D", + "isRequired": false, + "text": { + "defaultText": "what state are you from?", + "localizedTexts": [{ + "text": "¿De qué estado eres?", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "choices": [{ + "actualValue": "AZ", + "displayValue": { + "localizedTexts": [{ + "text": "Arizona", + "languageCode": "es" + }] + } + }, { + "actualValue": "CA", + "displayValue": { + "localizedTexts": [{ + "text": "California", + "languageCode": "es" + }] + } + }, { + "actualValue": "OH", + "displayValue": { + "localizedTexts": [{ + "text": "Ohio", + "languageCode": "es" + }] + } + }], + "allowsMultipleSelection": false + }, { + "id" : "F652C13C-A660-4E4C-A1E0-CE9FEC6EE57A", + "isRequired": false, + "text": { + "defaultText": "Who is your manager?", + "localizedTexts": [{ + "text": "por qué necesita acceso a este paquete", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "isSingleLineQuestion": false + }] +} +``` + + + +### Example 2: Remove the customExtensionHandlers from a policy + +To remove the collection of **customExtensionHandlers** and their associated custom workflow extension objects from a policy, assign an empty collection to the **customExtensionHandlers** object. + +#### Request + + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/4540a08f-8ab5-43f6-a923-015275799197 +Content-Type: application/json + +{ + "id": "4540a08f-8ab5-43f6-a923-015275799197", + "displayName": "policy with custom access package workflow extension", + "description": "Run specified custom access package workflow extension at different stages.", + "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500", + "expiration": { + "type": "afterDuration", + "duration": "P365D" + }, + "requestApprovalSettings": null, + "requestorSettings": { + "acceptRequests": true, + "scopeType": "AllExistingDirectorySubjects", + "allowedRequestors": [] + }, + "accessReviewSettings": null, + "customExtensionHandlers": [] +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "4540a08f-8ab5-43f6-a923-015275799197", + "displayName": "policy with custom access package workflow extension", + "description": "Run specified custom access package workflow extension at different stages.", + "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500", + "expiration": { + "type": "afterDuration", + "duration": "P365D" + }, + "requestApprovalSettings": null, + "requestorSettings": { + "acceptRequests": true, + "scopeType": "AllExistingDirectorySubjects", + "allowedRequestors": [] + }, + "accessReviewSettings": null +} +``` + + + + diff --git a/docs/v4-reference-docs/accesspackageassignmentrequest-cancel.md b/docs/v4-reference-docs/accesspackageassignmentrequest-cancel.md new file mode 100644 index 00000000000..a7ccdbd9c9c --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentrequest-cancel.md @@ -0,0 +1,81 @@ +--- +title: "accessPackageAssignmentRequest: cancel" +description: "Cancel accessPackageAssignmentRequest objects that are in a cancellable state." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackageAssignmentRequest: cancel +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD Entitlement Management](../resources/entitlementmanagement-overview.md), cancel [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) objects that are in a cancellable state: `accepted`, `pendingApproval`, `pendingNotBefore`, `pendingApprovalEscalated`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id}/cancel +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, supply a JSON representation of an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object. + +For a non-administrator user to cancel their own request, the request must contain the **id** of the [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) and a **requestStatus** with a value of `cancelled`. + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id}/cancel + +{ + "id":"request-id", + "requestStatus":"cancelled" +} +``` + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 200 Status OK +``` + diff --git a/docs/v4-reference-docs/accesspackageassignmentrequest-delete.md b/docs/v4-reference-docs/accesspackageassignmentrequest-delete.md new file mode 100644 index 00000000000..7a7e3b998de --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentrequest-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete accessPackageAssignmentRequest" +description: "Delete accessPackageAssignmentRequest." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Delete accessPackageAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object. + +This request can be made to remove a denied or completed request. You cannot delete an access package assignment request if it has any **accessPackageAssignment** objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests["{accessPackageAssignmentRequest-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/accesspackageassignmentrequest-filterbycurrentuser.md b/docs/v4-reference-docs/accesspackageassignmentrequest-filterbycurrentuser.md new file mode 100644 index 00000000000..47190ec649d --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentrequest-filterbycurrentuser.md @@ -0,0 +1,136 @@ +--- +title: "accessPackageAssignmentRequest: filterByCurrentUser" +description: "Retrieve a list of accesspackageassignmentrequest objects filtered on the signed-in user." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackageAssignmentRequest: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD Entitlement Management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) objects filtered on the signed-in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/filterByCurrentUser(on='parameterValue') +``` + +## Function parameters +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|[accessPackageAssignmentRequestFilterByCurrentUserOptions](../resources/accesspackageassignmentrequest-accesspackageassignmentrequestfilterbycurrentuseroptions.md)|The list of current user options that can be used to filter on the access package assignment requests list. The possible values are `target`, `createdBy`, `approver`.| + +- `target` is used to get the `accessPackageAssignmentRequest` objects where the signed-in user is the target. The resulting list includes all the assignment requests, current and expired, that were requested by the caller or for the caller, across all catalogs and access packages. + +- `createdBy` is used to get the `accessPackageAssignmentRequest` objects created by the signed-in user. The resulting list includes all of the assignment requests that the caller has created for themselves or on behalf of others, such as in case of admin direct assignment, across all catalogs and access packages. + +- `approver` is used to get the `accessPackageAssignmentRequest` objects where the signed-in user is an allowed approver in any contained `accessPackageAssignment/accessPackageAssignmentPolicy/requestApprovalSettings/approvalStages` (`primaryApprovers` or `escalationApprovers`). The resulting list includes the assignment requests in *pending* state, across all catalogs and access packages and that need a decision from the caller. The resulting list includes the assignment requests in a `pending` state, across all catalogs and access packages and that need a decision from the caller. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) collection in the response body. + +## Examples + +The following example gets the status of access package assignment requests targeted for the signed-in user. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/filterByCurrentUser(on='target') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .FilterByCurrentUser(AccessPackageAssignmentRequestFilterByCurrentUserOptions.Target) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.accessPackageAssignmentRequest", + "createdDateTime": "2021-01-19T20:02:23.907Z", + "completedDate": "2021-01-19T20:02:40.97Z", + "id": "46c1410d-ef96-44c5-ae9c-a577d014fe0e", + "requestType": "AdminAdd", + "requestState": "Delivered", + "requestStatus": "Fulfilled", + "isValidationOnly": false, + "expirationDateTime": null, + "justification": null, + "answers": [], + "schedule": { + "startDateTime": "2021-01-19T20:01:57.643Z", + "recurrence": null, + "expiration": { + "endDateTime": null, + "duration": null, + "type": "noExpiration" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/accesspackageassignmentrequest-get.md b/docs/v4-reference-docs/accesspackageassignmentrequest-get.md new file mode 100644 index 00000000000..11fc2f61f47 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentrequest-get.md @@ -0,0 +1,142 @@ +--- +title: "Get accessPackageAssignmentRequest" +description: "Retrieve the properties and relationships of an accessPackageAssignmentRequest object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get accessPackageAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), retrieve the properties and relationships of an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id} +``` + +## Optional query parameters + +This method supports the `$expand` OData query parameter to expand the relationships, to retrieve the `accessPackage`, `requestor` and `acccessPackageAssignment`. For example, to retrieve the target of the access package assignment, include `$expand=accessPackageAssignment($expand=target)` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequest = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests["{accessPackageAssignmentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "c0cfd117-f90e-4f48-8226-e282a2ae752c", + "requestType": "UserAdd", + "requestState": "delivered", + "requestStatus": "Delivered", + "createdDateTime": "2022-01-07T00:51:12.817Z", + "completedDate": "2022-01-07T00:53:15.127Z", + "schedule": { + "startDateTime": null, + "recurrence": null, + "expiration": { + "endDateTime": null, + "duration": null, + "type": "notSpecified" + } + }, + "customExtensionHandlerInstances": [ + { + "status": "requestReceived", + "externalCorrelationId": "08585600902100964604743022906CU13", + "customExtensionId": "e59ef33d-7bc4-4b15-8d3c-01153de8a498", + "stage": "assignmentRequestCreated" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackageassignmentrequest-reprocess.md b/docs/v4-reference-docs/accesspackageassignmentrequest-reprocess.md new file mode 100644 index 00000000000..be000cfd70c --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentrequest-reprocess.md @@ -0,0 +1,79 @@ +--- +title: "accessPackageAssignmentRequest: reprocess" +description: "Reprocess accessPackageAssignmentRequest objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# accessPackageAssignmentRequest: reprocess + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), callers can automatically retry a user's request for access to an access package. It is performed on an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object whose **requestState** is in a `DeliveryFailed` or `PartiallyDelivered` state. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + +```http +POST /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{id}/reprocess +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code and retries the request. If the [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object doesn't exist, this method will return `404 Not Found` or if the **id** isn't valid, this method returns a `400 Bad Request` response code. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/d82eb508-acc4-43cc-bcf1-7c1c4a2c073b/reprocess +``` + +### Response + +The following is an example of the response. + + + + +```http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/accesspackageassignmentresourcerole-get.md b/docs/v4-reference-docs/accesspackageassignmentresourcerole-get.md new file mode 100644 index 00000000000..fc30c3a8a4a --- /dev/null +++ b/docs/v4-reference-docs/accesspackageassignmentresourcerole-get.md @@ -0,0 +1,123 @@ +--- +title: "Get accessPackageAssignmentResourceRole" +description: "Retrieve the properties and relationships of an accessPackageAssignmentResourceRole object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get accessPackageAssignmentResourceRole + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [accessPackageAssignmentResourceRole](../resources/accesspackageassignmentresourcerole.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [accessPackageAssignmentResourceRole](../resources/accesspackageassignmentresourcerole.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentResourceRole = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles["{accessPackageAssignmentResourceRole-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "1bf101d2-4d9c-437f-bbf5-3d13d98f5479", + "originId": "originId-value", + "originSystem": "SharePointOnline", + "status": "Fulfilled" +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackagecatalog-delete.md b/docs/v4-reference-docs/accesspackagecatalog-delete.md new file mode 100644 index 00000000000..a9807dc41e4 --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete accessPackageCatalog" +description: "Delete accessPackageCatalog." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Delete accessPackageCatalog + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [accessPackageCatalog](../resources/accesspackagecatalog.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a 200-series response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackagecatalog-get.md b/docs/v4-reference-docs/accesspackagecatalog-get.md new file mode 100644 index 00000000000..7968c76298c --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-get.md @@ -0,0 +1,129 @@ +--- +title: "Get accessPackageCatalog" +description: "Retrieve the properties and relationships of accesspackagecatalog object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get accessPackageCatalog + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [accessPackageCatalog](../resources/accesspackagecatalog.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{id} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For example, to retrieve the access packages in a catalog, include `$expand=accessPackages` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [accessPackageCatalog](../resources/accesspackagecatalog.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageCatalog = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"360fa7de-90be-48dc-a2ce-fc40094a93dd", + "description":"Sample access package catalog", + "displayName":"Access package catalog for testing", + "isExternallyVisible":false, + "catalogType":"UserManaged", + "catalogStatus":"Published", + "createdDateTime":"2019-01-27T18:19:50.74Z", + "modifiedDateTime":"2019-01-27T18:19:50.74Z", + "createdBy":"TestGA@example.com", + "modifiedBy":"TestGA@example.com" +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresourceroles.md b/docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresourceroles.md new file mode 100644 index 00000000000..3feafafaa16 --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresourceroles.md @@ -0,0 +1,208 @@ +--- +title: "List accessPackageResourceRoles" +description: "Retrieve a list of accessPackageResourceRole objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageResourceRoles + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackageResourceRole](../resources/accesspackageresourcerole.md) objects of an [accessPackageResource](../resources/accesspackageresource.md) in an [accessPackageCatalog](../resources/accesspackagecatalog.md). The resource should have been added to the catalog by [creating an accessPackageResourceRequest](entitlementmanagement-post-accesspackageresourcerequests.md). This list of roles can then be used by the caller to select a role, which is needed when subsequently [creating an accessPackageResourceRoleScope](accesspackage-post-accesspackageresourcerolescopes.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/accessPackageResourceRoles?$filter=(originSystem+eq+%27{originSystemType}%27+and+accessPackageResource/id+eq+%27{resourceId}%27)&$expand=accessPackageResource +``` + +## Optional query parameters + +This method uses OData query parameters to construct the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageResourceRole](../resources/accesspackageresourcerole.md) objects in the response body. + +## Examples + +### Example 1: Retrieving the roles of a resource for a group + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/15d889df-3eb8-4e9b-bfb4-b1908849aec4/accessPackageResourceRoles?$filter=(originSystem+eq+%27AadGroup%27+and+accessPackageResource/id+eq+%27a35bef72-a8aa-4ca3-af30-f6b2ece7208f%27)&$expand=accessPackageResource +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRoles = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].AccessPackageResourceRoles + .Request() + .Filter("(originSystem eq 'AadGroup' and accessPackageResource/id eq 'a35bef72-a8aa-4ca3-af30-f6b2ece7208f')") + .Expand("accessPackageResource/id%20eq%20'a35bef72-a8aa-4ca3-af30-f6b2ece7208f')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value", + "displayName": "Member", + "description": "description-value", + "originId": "originId-value", + "originSystem": "originSystem-value" + } + ] +} +``` + +### Example 2: Retrieve the roles of a resource for a SharePoint Online site + +This is an example of retrieving the roles of a resource, to obtain the **originId** of each role. This would be used after a SharePoint Online site has been added as a resource to the catalog, as the **originId** of a SharePoint site role, the sequence number of the role in the site, is needed to add the role to an access package. + +#### Request + +The following is an example of the request, to retrieve the roles of a particular resource **53c71803-a0a8-4777-aecc-075de8ee3991** which has an **originSystem** of **SharePointOnline** and is located in catalog **beedadfe-01d5-4025-910b-84abb9369997**. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/beedadfe-01d5-4025-910b-84abb9369997/accessPackageResourceRoles?$filter=(originSystem+eq+%27SharePointOnline%27+and+accessPackageResource/id+eq+%2753c71803-a0a8-4777-aecc-075de8ee3991%27)&$select=displayName,originId +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRoles = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].AccessPackageResourceRoles + .Request() + .Filter("(originSystem eq 'SharePointOnline' and accessPackageResource/id eq '53c71803-a0a8-4777-aecc-075de8ee3991')") + .Select("displayName,originId") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The **displayName** is the same as shown in the SharePoint Online view of a site, and the **originId** is the underlying identifier established by SharePoint Online for the role. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "displayName": "Contributors", + "originId": "4" + }, + { + "displayName": "Creators", + "originId": "3" + }, + { + "displayName": "Viewers", + "originId": "5" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresources.md b/docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresources.md new file mode 100644 index 00000000000..f9272aa9321 --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-list-accesspackageresources.md @@ -0,0 +1,205 @@ +--- +title: "List accessPackageResources" +description: "Retrieve a list of accesspackageresource objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List accessPackageResources + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackageResource](../resources/accesspackageresource.md) objects in an [accessPackageCatalog](../resources/accesspackagecatalog.md). To request to add or remove an [accessPackageResource](../resources/accesspackageresource.md), use [create accessPackageResourceRequest](entitlementmanagement-post-accesspackageresourcerequests.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{id}/accessPackageResources +``` + +## Optional query parameters + +This method supports OData query parameters to help customize the response. For example, to retrieve the access package resource scopes and environments for each resource, include `$expand=accessPackageResourceScopes,accessPackageResourceEnvironment` in the query. To retrieve the available roles of a resource, include `$expand=accessPackageResourceRoles`. To retrieve only resources for applications and not groups or sites, include `$filter=resourceType eq 'Application'` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageResource](../resources/accesspackageresource.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request, using a filter to select resources of a particular type and `$expand` to return resource scopes of each resource. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/{id}/accessPackageResources?$filter=resourceType eq 'Application'&$expand=accessPackageResourceScopes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResources = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].AccessPackageResources + .Request() + .Filter("resourceType eq 'Application'") + .Expand("accessPackageResourceScopes") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "400279ff-8e85-4dcf-b1d6-d3a6be372951", + "displayName": "Faculty cafeteria ordering", + "description": "Example application", + "url": "https://myapps.microsoft.com/example.com/signin/Faculty%20cafeteria%20ordering/f1e3b407-942d-4934-9a3f-cef1975cb988/", + "resourceType": "Application", + "originId": "2f1099a6-d4fc-4cc9-a0ef-ddd3f1bf0b7e", + "accessPackageResourceScopes": [ + { + "id": "452d78a7-69a5-482d-a82f-859a5169c55e", + "displayName": "Root", + "description": "Root Scope", + "originId": "2f1099a6-d4fc-4cc9-a0ef-ddd3f1bf0b7e", + "originSystem": "AadApplication", + "isRootScope": true + } + ], + "attributes": [ + { + "id": "4f28e638-93de-4152-b631-2135da14c94a", + "attributeName": "country", + "attributeDefaultValue": null, + "isEditable": true, + "isPersistedOnAssignmentRemoval": false, + "attributeSource": { + "@odata.type": "#microsoft.graph.resourceAttributeQuestion", + "question": { + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "id": "6c797e12-e608-4ac9-90da-a8f18df37a94", + "isRequired": false, + "isAnswerEditable": null, + "sequence": 0, + "allowsMultipleSelection": false, + "text": { + "defaultText": "Enter your country", + "localizedTexts": [] + }, + "choices": [ + { + "actualValue": "USA", + "displayValue": { + "defaultText": "USA", + "localizedTexts": [ + { + "text": "USA", + "languageCode": "en-US" + } + ] + } + }, + { + "actualValue": "Canada", + "displayValue": { + "defaultText": "Canada", + "localizedTexts": [ + { + "text": "Canada", + "languageCode": "en-US" + } + ] + } + }, + { + "actualValue": "India", + "displayValue": { + "defaultText": "India", + "localizedTexts": [ + { + "text": "English", + "languageCode": "en-US" + } + ] + } + } + ] + } + }, + "attributeDestination": { + "@odata.type": "#microsoft.graph.userDirectoryAttributeStore" + } + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/accesspackagecatalog-list-customaccesspackageworkflowextensions.md b/docs/v4-reference-docs/accesspackagecatalog-list-customaccesspackageworkflowextensions.md new file mode 100644 index 00000000000..dd291be3060 --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-list-customaccesspackageworkflowextensions.md @@ -0,0 +1,119 @@ +--- +title: "List customAccessPackageWorkflowExtensions" +description: "Get a list of the customAccessPackageWorkflowExtension objects and their properties." +author: "currenmehta-zz" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List customAccessPackageWorkflowExtensions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) objects and their properties. The resulting list includes all the **customAccessPackageWorkflowExtension** objects for the catalog that the caller has access to read. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For example, to search for access packages with a particular name, include a filter such as `$filter=contains(tolower(displayName),'team')` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customAccessPackageWorkflowExtensions = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].CustomAccessPackageWorkflowExtensions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions", + "value": [ + { + "id": "98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0", + "displayName": "test_action_0124", + "description": "this is for graph testing only", + "createdDateTime": "2022-01-24T21:48:57.15Z", + "lastModifiedDateTime": "2022-01-24T21:55:44.953Z", + "clientConfiguration": null, + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d", + "resourceGroupName": "test", + "logicAppWorkflowName": "elm-extension-email" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "eed6dee9-7ff7-44a5-8980-c11e8886cea2" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/accesspackagecatalog-post-customaccesspackageworkflowextensions.md b/docs/v4-reference-docs/accesspackagecatalog-post-customaccesspackageworkflowextensions.md new file mode 100644 index 00000000000..42b02abb9c2 --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-post-customaccesspackageworkflowextensions.md @@ -0,0 +1,156 @@ +--- +title: "Create customAccessPackageWorkflowExtensions" +description: "Create a new customAccessPackageWorkflowExtension object." +author: "currenmehta-zz" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create customAccessPackageWorkflowExtensions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object and add it to an existing [accessPackageCatalog](../resources/accesspackagecatalog.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object. + +You can specify the following properties when creating a **customAccessPackageWorkflowExtension**. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description for the customAccessPackageWorkflowExtension object.| +|displayName|String|Display name for the customAccessPackageWorkflowExtension.| +|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow.| +|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Configuration for securing the API call to the logic app. For example, using OAuth client credentials flow.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions +Content-Type: application/json + +{ + "displayName": "test_action_0124", + "description": "this is for graph testing only", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d", + "resourceGroupName": "EMLogicApp", + "logicAppWorkflowName": "customextension_test" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "f604bd15-f785-4309-ad7c-6fad18ddb6cb" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customAccessPackageWorkflowExtension = new CustomAccessPackageWorkflowExtension +{ + DisplayName = "test_action_0124", + Description = "this is for graph testing only", + EndpointConfiguration = new LogicAppTriggerEndpointConfiguration + { + SubscriptionId = "38ab2ccc-3747-4567-b36b-9478f5602f0d", + ResourceGroupName = "EMLogicApp", + LogicAppWorkflowName = "customextension_test" + }, + AuthenticationConfiguration = new AzureAdTokenAuthentication + { + ResourceId = "f604bd15-f785-4309-ad7c-6fad18ddb6cb" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].CustomAccessPackageWorkflowExtensions + .Request() + .AddAsync(customAccessPackageWorkflowExtension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0", + "displayName": "test_action_0124", + "description": "this is for graph testing only", + "createdDateTime": "2022-01-24T21:48:57.1483656Z", + "lastModifiedDateTime": "2022-01-24T21:48:57.1483656Z", + "clientConfiguration": null, + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d", + "resourceGroupName": "EMLogicApp", + "logicAppWorkflowName": "customextension_test" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "f604bd15-f785-4309-ad7c-6fad18ddb6cb" + } +} +``` + diff --git a/docs/v4-reference-docs/accesspackagecatalog-update.md b/docs/v4-reference-docs/accesspackagecatalog-update.md new file mode 100644 index 00000000000..d2adb41cda3 --- /dev/null +++ b/docs/v4-reference-docs/accesspackagecatalog-update.md @@ -0,0 +1,124 @@ +--- +title: "Update accessPackageCatalog" +description: "Update the properties of an accessPackageCatalog object." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessPackageCatalog + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an existing [accessPackageCatalog](../resources/accesspackagecatalog.md) object to change one or more of its properties, such as the display name or description. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +PATCH /identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalogId} +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [accessPackageCatalog](../resources/accesspackagecatalog.md) object. + +The following table shows the properties that are required when you update the [accessPackageCatalog](../resources/accesspackagecatalog.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The access package catalog name.| +|description|String|The description of the access package catalog.| + +## Response +If successful, this method returns a `204 No Content` response code. + + + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalogId} +Content-Type: application/json + +{ + "displayName":"Catalog One" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageCatalog = new AccessPackageCatalog +{ + DisplayName = "Catalog One" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"] + .Request() + .UpdateAsync(accessPackageCatalog); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +Content-Type: application/json + +``` + + + + diff --git a/docs/v4-reference-docs/accesspackageresourceenvironment-get.md b/docs/v4-reference-docs/accesspackageresourceenvironment-get.md new file mode 100644 index 00000000000..740ce981c87 --- /dev/null +++ b/docs/v4-reference-docs/accesspackageresourceenvironment-get.md @@ -0,0 +1,109 @@ +--- +title: "Get accessPackageResourceEnvironment" +description: "Read the properties and relationships of an accessPackageResourceEnvironment object." +author: "hanki-microsoft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessPackageResourceEnvironment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [accessPackageResourceEnvironment](../resources/accesspackageresourceenvironment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironmentId} +``` + +## Optional query parameters +This method does not currently support [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessPackageResourceEnvironment](../resources/accesspackageresourceenvironment.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironmentId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceEnvironment = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceEnvironments["{accessPackageResourceEnvironment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/entitlementManagement/accessPackageResourceEnvironments/$entity", + "id": "615f2218-678f-471f-a60a-02c2f4f80c57", + "displayName": "https://contoso.sharepoint.com/", + "description": "GeoLocation: , RootSiteUrl: https://contoso.sharepoint.com/, TenantAdminUrl: https://contoso-admin.sharepoint.com/", + "originSystem": "SharePointOnline", + "originId": "https://contoso-admin.sharepoint.com/", + "isDefaultEnvironment": false, + "connectionInfo": { + "url": "https://contoso-admin.sharepoint.com/" + } +} +``` + diff --git a/docs/v4-reference-docs/accessreview-addreviewer.md b/docs/v4-reference-docs/accessreview-addreviewer.md new file mode 100644 index 00000000000..45f9ac04472 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-addreviewer.md @@ -0,0 +1,98 @@ +--- +title: "Add accessReview reviewer (deprecated)" +description: "In the Azure AD access reviews feature, update an existing accessReview object to add another user as a reviewer. This operation is only permitted for an access review that is not yet completed, and only for an access review where the reviewers are explicitly specified. This operation is not permitted for an access review in which users review their own access, and not intended for an access review in which the group owners are assigned as the reviewers. " +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Add accessReview reviewer (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, update an existing [accessReview](../resources/accessreview.md) object to add another user as a reviewer. This operation is only permitted for an access review that is not yet completed, and only for an access review where the reviewers are explicitly specified. This operation is not permitted for an access review in which users review their own access, and not intended for an access review in which the group owners are assigned as the reviewers. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +POST /accessReviews/{reviewId}/reviewers +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply a JSON representation of the ID of a user who will be a reviewer. + +The following table shows the properties that can be supplied when you update an accessReview. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| id | String | The user ID.| + + +## Response +If successful, this method returns a `201 Created` response code . + +## Example + +This is an example of updating a one-time (not reoccurring) access review with an additional reviewer. + +##### Request +In the request body, supply a JSON representation of the id of the user object. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/accessReviews/2b83cc42-09db-46f6-8c6e-16fec466a82d/reviewers +Content-Type: application/json + +{ + "id":"006111db-0810-4494-a6df-904d368bd81b" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewReviewer = new AccessReviewReviewer +{ + Id = "006111db-0810-4494-a6df-904d368bd81b" +}; + +await graphClient.AccessReviews["{accessReview-id}"].Reviewers + .Request() + .AddAsync(accessReviewReviewer); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-apply.md b/docs/v4-reference-docs/accessreview-apply.md new file mode 100644 index 00000000000..96d06fe1053 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-apply.md @@ -0,0 +1,112 @@ +--- +title: "Apply accessReview (deprecated)" +description: "In the Azure AD access reviews feature, apply the decisions of a completed accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. " +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Apply accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, apply the decisions of a completed [accessReview](../resources/accessreview.md). The target object can be either a one-time access review, or an instance of a recurring access review. + + +After an access review is finished, either because it reached the end date or an administrator stopped it manually, and auto-apply wasn't configured for the review, you can call Apply to apply the changes. Until apply occurs, the decisions to remove access rights do not appear on the source resource, the users for instance retain their group memberships. By calling apply, the outcome of the review is implemented by updating the group or application. If a user's access was denied in the review, when an administrator calls this API, Azure AD removes their membership or application assignment. + +After an access review is finished, and auto-apply was configured, then the status of the review will change from Completed through intermediate states and finally will change to state Applied. You should expect to see denied users, if any, being removed from the resource group membership or app assignment in a few minutes. + +A configured auto applying review, or selecting Apply doesn't have an effect on a group that originates in an on-premises directory or a dynamic group. If you want to change a group that originates on-premises, download the results and apply those changes to the representation of the group in that directory. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +POST /accessReviews/{reviewId}/applyDecisions +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Example +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/accessReviews/2975E9B5-44CE-4E71-93D3-30F03B5AA992/applyDecisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AccessReviews["{accessReview-id}"] + .ApplyDecisions() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + + +## See also + +- [How to complete an access review](/azure/active-directory/active-directory-azure-ad-controls-complete-access-review) diff --git a/docs/v4-reference-docs/accessreview-create.md b/docs/v4-reference-docs/accessreview-create.md new file mode 100644 index 00000000000..e87149a221b --- /dev/null +++ b/docs/v4-reference-docs/accessreview-create.md @@ -0,0 +1,232 @@ +--- +title: "Create accessReview (deprecated)" +description: "In the Azure AD access reviews feature, create a new accessReview object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, create a new [accessReview](../resources/accessreview.md) object. + +Before making this request, the caller must have previously [retrieved the list of business flow templates](businessflowtemplate-list.md), to have the value of **businessFlowTemplateId** to include in the request. + +After making this request, the caller should [create a programControl](programcontrol-create.md), to link the access review to a program. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +The caller should also have ProgramControl.ReadWrite.All permission, so that after creating an access review, the caller can create a [programControl](../resources/programcontrol.md). +In addition, the signed in user must also be in a directory role that permits them to create an access review. For more details, see the role and permission requirements for [access reviews](../resources/accessreviews-root.md). + +## HTTP request + +```http +POST /accessReviews +``` +## Request headers +| Name | Description | +|:-------------|:------------| +| Authorization | Bearer \{token\}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of an [accessReview](../resources/accessreview.md) object. + +The following table shows the properties that are required when you create an accessReview. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| displayName |String | The access review name. | +| startDateTime |DateTimeOffset | The DateTime when the review is scheduled to be start. This must be a date in the future. | +| endDateTime |DateTimeOffset | The DateTime when the review is scheduled to end. This must be at least one day later than the start date. | +| description |String | The description, to show to the reviewers. | +| businessFlowTemplateId |String | The business flow template identifier, obtained from a [businessFlowTemplate](../resources/businessflowtemplate.md). | +| reviewerType |String | The relationship type of reviewer to the access rights of the reviewed object, one of `self`, `delegated`, or `entityOwners`. | +| reviewedEntity |[identity](../resources/identity.md) | The object for which an access review is created, such as the membership of a group or the assignments of users to an application. | + + +If the **reviewerType** has the value `delegated`, then the caller must also include the **reviewers** property, with a collection of [userIdentity](../resources/useridentity.md) objects representing the reviewers. + +If your app is calling this API without a signed-in user, then the caller must also include the **createdBy** property, the value for which is a [userIdentity](../resources/useridentity.md) of the user who will be identified as the creator of the review. + +In addition, the caller can include **settings**, to create a recurring review series or to change from the default review behavior. In particular, to create a recurring review, the caller must include the [accessReviewRecurrenceSettings](../resources/accessreviewrecurrencesettings.md) within the access review settings, + + +## Response +If successful, this method returns a `201 Created` response code and an [accessReview](../resources/accessreview.md) object in the response body. + +## Example + +This is an example of creating a one-time (not recurring) access review, explicitly specifying two users as the reviewers. + +### Request +In the request body, supply a JSON representation of the [accessReview](../resources/accessreview.md) object. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/accessReviews +Content-type: application/json + +{ + "displayName":"TestReview", + "startDateTime":"2017-02-10T00:35:53.214Z", + "endDateTime":"2017-03-12T00:35:53.214Z", + "reviewedEntity": { + "id": "99025615-a0b1-47ec-9117-35377b10998b" + }, + "reviewerType" : "delegated", + "businessFlowTemplateId": "6e4f3d20-c5c3-407f-9695-8460952bcc68", + "description":"Sample description", + "reviewers": + [ + { + "id":"f260246a-09b1-4fd5-8d18-daed736071ec" + }, + { + "id":"5a4e184c-4ee5-4883-96e9-b371f8da88e3" + } + ], + "settings": + { + "mailNotificationsEnabled": true, + "remindersEnabled": true, + "justificationRequiredOnApproval":true, + "autoReviewEnabled":false, + "activityDurationInDays":30, + "autoApplyReviewResultsEnabled":false, + "accessRecommendationsEnabled":false, + "recurrenceSettings":{ + "recurrenceType":"onetime", + "recurrenceEndType":"endBy", + "durationInDays":0, + "recurrenceCount":0 + }, + "autoReviewSettings":{ + "notReviewedResult":"Deny" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReview = new AccessReview +{ + DisplayName = "TestReview", + StartDateTime = DateTimeOffset.Parse("2017-02-10T00:35:53.214Z"), + EndDateTime = DateTimeOffset.Parse("2017-03-12T00:35:53.214Z"), + ReviewedEntity = new Identity + { + Id = "99025615-a0b1-47ec-9117-35377b10998b" + }, + ReviewerType = "delegated", + BusinessFlowTemplateId = "6e4f3d20-c5c3-407f-9695-8460952bcc68", + Description = "Sample description", + Reviewers = new AccessReviewReviewersCollectionPage() + { + new AccessReviewReviewer + { + Id = "f260246a-09b1-4fd5-8d18-daed736071ec" + }, + new AccessReviewReviewer + { + Id = "5a4e184c-4ee5-4883-96e9-b371f8da88e3" + } + }, + Settings = new AccessReviewSettings + { + MailNotificationsEnabled = true, + RemindersEnabled = true, + JustificationRequiredOnApproval = true, + AutoReviewEnabled = false, + ActivityDurationInDays = 30, + AutoApplyReviewResultsEnabled = false, + AccessRecommendationsEnabled = false, + RecurrenceSettings = new AccessReviewRecurrenceSettings + { + RecurrenceType = "onetime", + RecurrenceEndType = "endBy", + DurationInDays = 0, + RecurrenceCount = 0 + }, + AutoReviewSettings = new AutoReviewSettings + { + NotReviewedResult = "Deny" + } + } +}; + +await graphClient.AccessReviews + .Request() + .AddAsync(accessReview); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "006111db-0810-4494-a6df-904d368bd81b", + "displayName": "TestReview", + "startDateTime": "2017-02-10T00:35:53.214Z", + "endDateTime": "2017-03-12T00:35:53.214Z", + "status": "Initializing", + "businessFlowTemplateId": "6e4f3d20-c5c3-407f-9695-8460952bcc68", + "reviewerType": "delegated", + "description": "Sample description" +} +``` + + + + diff --git a/docs/v4-reference-docs/accessreview-delete.md b/docs/v4-reference-docs/accessreview-delete.md new file mode 100644 index 00000000000..c9853b789c8 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-delete.md @@ -0,0 +1,77 @@ +--- +title: "Delete accessReview (deprecated)" +description: "In the Azure AD access reviews feature, delete an accessReview object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, delete an [accessReview](../resources/accessreview.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +The caller should also have ProgramControl.ReadWrite.All permission, so that it can delete a [programControl](../resources/programcontrol.md). + +## HTTP request + +```http +DELETE /accessReviews/{reviewId} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/accessReviews/2975E9B5-44CE-4E71-93D3-30F03B5AA992/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AccessReviews["{accessReview-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-get.md b/docs/v4-reference-docs/accessreview-get.md new file mode 100644 index 00000000000..c2eecc7a474 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-get.md @@ -0,0 +1,82 @@ +--- +title: "Get accessReview (deprecated)" +description: "In the Azure AD access reviews feature, retrieve an accessReview object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, retrieve an [accessReview](../resources/accessreview.md) object. + +To retrieve the reviewers of the access review, use the [list accessReview reviewers](accessreview-listreviewers.md) API. To retrieve the decisions of the access review, use the [list accessReview decisions](accessreview-listdecisions.md) API, or the [list my accessReview decisions](accessreview-listmydecisions.md) API. + +If this is a recurring access review, no decisions will be associated with the recurring access review series. Instead, use the `instances` relationship of that series to retrieve an [accessReview](../resources/accessreview.md) collection of the past, current, and future instances of the access review. Each past and current instance will have decisions. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.Read.All, AccessReview.ReadWrite.Membership | + +In order to call this API, the signed in user must also be in a directory role that permits them to read an access review, or the user can be assigned as a reviewer on the access review. For more details, see the role and permission requirements for [access reviews](../resources/accessreviews-root.md). + +## HTTP request + +```http +GET /accessReviews/{reviewId} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [accessReview](../resources/accessreview.md) object in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/accessReviews/2b83cc42-09db-46f6-8c6e-16fec466a82d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReview = await graphClient.AccessReviews["{accessReview-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-list.md b/docs/v4-reference-docs/accessreview-list.md new file mode 100644 index 00000000000..188b36cbb3b --- /dev/null +++ b/docs/v4-reference-docs/accessreview-list.md @@ -0,0 +1,89 @@ +--- +title: "List accessReviews (deprecated)" +description: "Retrieve accessReview objects for a businessFlowTemplate." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List accessReviews (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +Retrieve the [accessReview](../resources/accessreview.md) objects for a particular [businessFlowTemplate](../resources/businessflowtemplate.md). A list of zero or more **accessReview** objects are returned, for each one-time and recurring access review that was created with that business flow template. Note that business flow template IDs are case sensitive. + +>[!NOTE] +> If any of the access reviews that match the filter is a recurring access review, one **accessReview** object will be returned to represent each recurring series as a whole, in addition to any current, past and the next upcoming instance. For example, if there is a monthly recurring access review of guest members of group A, a quarterly recurring access review of guest members of group B, and a one-time access review of guest members of group C, each of these recurrences have just started, and the caller queries for access reviews with a business flow template of reviews of guest members of groups, three objects will be returned representing the three series, as well as three objects for the current access review instances, and potentially three objects for the next upcoming instances. To retrieve the instances of a recurring access review, or the access review instance scheduled for a particular month or quarter, the caller can subsequently navigate the **instance** relationship of the recurring **accessReview** object. The **instance** relationship links to the **accessReview** objects for a current or the past instances of the recurring access review. + +If many access reviews match the filter, to improve efficiency and avoid timeouts, retrieve the result set in pages, by including both the `$top` query parameter with a page size, for example 100, and the `$skip=0` query parameter in the request. These parameters can be included even when you do not anticipate that the request will span multiple pages. When a result set spans multiple pages, Microsoft Graph returns that page with an `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making additional requests with the `@odata.nextLink` URL in each response, until all the results are returned, as described in [paging Microsoft Graph data in your app](/graph/paging). + +The **accessReview** objects returned by this API will not include nested structure properties such as **settings**, or relationships. To retrieve an access review settings or relationships, use the [get accessReview](accessreview-get.md) API. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.Read.All, AccessReview.ReadWrite.Membership | + + The signed in user must also be in a directory role that permits them to read an access review. + +## HTTP request + +```http +GET /accessReviews?$filter=businessFlowTemplateId eq {businessFlowTemplate-id}&$top={pagesize}&$skip=0 +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReview](../resources/accessreview.md) objects in the response body. + +## Examples +##### Request +The following example shows a request to retrieve all the one-time and recurring access reviews for a business flow template '6e4f3d20-c5c3-407f-9695-8460952bcc68'. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/accessReviews?$filter=businessFlowTemplateId+eq+'6e4f3d20-c5c3-407f-9695-8460952bcc68'&$top=100&$skip=0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviews = await graphClient.AccessReviews + .Request() + .Filter("businessFlowTemplateId eq '6e4f3d20-c5c3-407f-9695-8460952bcc68'") + .Skip(0) + .Top(100) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-listdecisions.md b/docs/v4-reference-docs/accessreview-listdecisions.md new file mode 100644 index 00000000000..24261031360 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-listdecisions.md @@ -0,0 +1,80 @@ +--- +title: "List accessReview decisions (deprecated)" +description: "In the Azure AD access reviews feature, retrieve the decisions of an accessReview object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List accessReview decisions (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, retrieve the decisions of an [accessReview](../resources/accessreview.md) object. + +Note that a recurring access review will not have a **decisions** relationship. Instead, the caller must navigate the **instance** relationship to find an [accessReview](../resources/accessreview.md) object for a current or past instance of the access review. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.Read.All, AccessReview.ReadWrite.Membership | + + The signed in user must also be in a directory role that permits them to read an access review. + +## HTTP request + +```http +GET /accessReviews/{reviewId}/decisions +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReviewDecision](../resources/accessreviewdecision.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/accessReviews/2b83cc42-09db-46f6-8c6e-16fec466a82d/decisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decisions = await graphClient.AccessReviews["{accessReview-id}"].Decisions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-listmydecisions.md b/docs/v4-reference-docs/accessreview-listmydecisions.md new file mode 100644 index 00000000000..23de081da31 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-listmydecisions.md @@ -0,0 +1,77 @@ +--- +title: "List my accessReview decisions (deprecated)" +description: "In the Azure AD access reviews feature, retrieve the decisions of an accessReview object for the calling user as reviewer." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List my accessReview decisions (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, retrieve the decisions of an [accessReview](../resources/accessreview.md) object for the calling user as reviewer. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The signed in user must also be permitted to read this particular access review. + +## HTTP request + +```http +GET /accessReviews/{reviewId}/myDecisions +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReviewDecision](../resources/accessreviewdecision.md) objects in the response body, for which the calling user is an assigned reviewer. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/accessReviews/2b83cc42-09db-46f6-8c6e-16fec466a82d/myDecisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var myDecisions = await graphClient.AccessReviews["{accessReview-id}"].MyDecisions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-listreviewers.md b/docs/v4-reference-docs/accessreview-listreviewers.md new file mode 100644 index 00000000000..3d76532153c --- /dev/null +++ b/docs/v4-reference-docs/accessreview-listreviewers.md @@ -0,0 +1,78 @@ +--- +title: "List accessReview reviewers (deprecated)" +description: "In the Azure AD access reviews feature, retrieve the reviewers of an accessReview object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List accessReview reviewers (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, retrieve the reviewers of an [accessReview](../resources/accessreview.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.Read.All, AccessReview.ReadWrite.Membership | + + + The signed in user must also be in a directory role that permits them to read an access review. + +## HTTP request + +```http +GET /accessReviews/{reviewId}/reviewers +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200 OK` response code and an array of [userIdentity](../resources/useridentity.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/accessReviews/2b83cc42-09db-46f6-8c6e-16fec466a82d/reviewers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewers = await graphClient.AccessReviews["{accessReview-id}"].Reviewers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-removereviewer.md b/docs/v4-reference-docs/accessreview-removereviewer.md new file mode 100644 index 00000000000..2982fbe0b67 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-removereviewer.md @@ -0,0 +1,84 @@ +--- +title: "Remove accessReview reviewer (deprecated)" +description: "Remove an access review reviewer." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Remove accessReview reviewer (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, update an existing [accessReview](../resources/accessreview.md) object to remove a user as a reviewer. This operation is only permitted for an access review that is not yet completed, and only for an access review where the reviewers are explicitly specified. This operation is not permitted for an access review in which users review their own access, and not intended for an access review in which the group owners are assigned as the reviewers. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +DELETE /accessReviews/{reviewId}/reviewers/{userId} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +This is an example of updating a one-time (not reoccurring) access review to remove an unnecessary reviewer. + + +##### Request +In the request URL, supply the id of the accessReview object and then the id of the user object. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/accessReviews/2b83cc42-09db-46f6-8c6e-16fec466a82d/reviewers/006111db-0810-4494-a6df-904d368bd81b + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AccessReviews["{accessReview-id}"].Reviewers["{accessReviewReviewer-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-reset.md b/docs/v4-reference-docs/accessreview-reset.md new file mode 100644 index 00000000000..8752b62d06f --- /dev/null +++ b/docs/v4-reference-docs/accessreview-reset.md @@ -0,0 +1,77 @@ +--- +title: "Reset accessReview (deprecated)" +description: "In the Azure AD access reviews feature, reset the decisions of a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. Previous decisions are no longer recorded, but reviewers can continue to update decisions." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Reset accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, reset the decisions of a currently active [accessReview](../resources/accessreview.md). The target object can be either a one-time access review, or an instance of a recurring access review. Previous decisions are no longer recorded, but reviewers can continue to update decisions. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +POST /accessReviews/{reviewId}/resetDecisions +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/accessReviews/2975E9B5-44CE-4E71-93D3-30F03B5AA992/resetDecisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AccessReviews["{accessReview-id}"] + .ResetDecisions() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-sendreminder.md b/docs/v4-reference-docs/accessreview-sendreminder.md new file mode 100644 index 00000000000..851409d4098 --- /dev/null +++ b/docs/v4-reference-docs/accessreview-sendreminder.md @@ -0,0 +1,77 @@ +--- +title: "SendReminder accessReview" +description: "In the Azure AD access reviews feature, send a reminder to the reviewers of a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. " +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# SendReminder accessReview + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, send a reminder to the reviewers of a currently active [accessReview](../resources/accessreview.md). The target object can be either a one-time access review, or an instance of a recurring access review. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +POST /accessReviews/{reviewId}/sendReminder +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/accessReviews/2975E9B5-44CE-4E71-93D3-30F03B5AA992/sendReminder +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AccessReviews["{accessReview-id}"] + .SendReminder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-stop.md b/docs/v4-reference-docs/accessreview-stop.md new file mode 100644 index 00000000000..ecd2cebedab --- /dev/null +++ b/docs/v4-reference-docs/accessreview-stop.md @@ -0,0 +1,76 @@ +--- +title: "Stop accessReview (deprecated)" +description: "In the Azure AD access reviews feature, stop a currently active accessReview. The target object can be either a one-time access review, or an instance of a recurring access review. (To prevent a recurring access review from starting future instances, update it to change its scheduled end date). After the access review stops, reviewers can no longer give input, and the access review decisions can be applied." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Stop accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, stop a currently active [accessReview](../resources/accessreview.md). The target object can be either a one-time access review, or an instance of a recurring access review. (To prevent a recurring access review from starting future instances, [update it](accessreview-update.md) to change its scheduled end date). After the access review stops, reviewers can no longer give input, and the access review decisions can be applied. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +POST /accessReviews/{reviewId}/stop +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/accessReviews/2975E9B5-44CE-4E71-93D3-30F03B5AA992/stop +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AccessReviews["{accessReview-id}"] + .Stop() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreview-update.md b/docs/v4-reference-docs/accessreview-update.md new file mode 100644 index 00000000000..881add4c89c --- /dev/null +++ b/docs/v4-reference-docs/accessreview-update.md @@ -0,0 +1,104 @@ +--- +title: "Update accessReview (deprecated)" +description: "In the Azure AD access reviews feature, update an existing accessReview object to change one or more of its properties." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessReview (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, update an existing [accessReview](../resources/accessreview.md) object to change one or more of its properties. + +This API is not intended to change the reviewers or decisions of a review. To change the reviewers, use the [addReviewer](accessreview-addreviewer.md) or [removeReviewer](accessreview-removereviewer.md) APIs. To stop an already-started one-time review, or an already-started instance of a recurring review, early, use the [stop](accessreview-stop.md) API. To apply the decisions to the target group or app access rights, use the [apply](accessreview-apply.md) API. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.ReadWrite.Membership | + +## HTTP request + +```http +PATCH /accessReviews/{reviewId} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply a JSON representation of the parameters of an [accessReview](../resources/accessreview.md) object. + +The following table shows the properties that can be supplied when you update an accessReview. + +| Property | Type | Description | +|:--------------|:---------------|:-----------------------------------------------------------------------------------------------------------| +| displayName | String | The access review name. | +| startDateTime | DateTimeOffset | The DateTime when the review is scheduled to be start. This must be a date in the future. | +| endDateTime | DateTimeOffset | The DateTime when the review is scheduled to end. This must be at least one day later than the start date. | +| description | String | The description, to show to the reviewers. | + + + +## Response +If successful, this method returns a `204 Accepted` response code and an [accessReview](../resources/accessreview.md) object in the response body. + +## Example + +This is an example of updating a one-time (not reoccurring) access review. + +##### Request +In the request body, supply a JSON representation of the new properties of the [accessReview](../resources/accessreview.md) object. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/accessReviews/006111db-0810-4494-a6df-904d368bd81b +Content-type: application/json + +{ + "displayName":"TestReview new name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReview = new AccessReview +{ + DisplayName = "TestReview new name" +}; + +await graphClient.AccessReviews["{accessReview-id}"] + .Request() + .UpdateAsync(accessReview); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/accessreviewhistorydefinition-get.md b/docs/v4-reference-docs/accessreviewhistorydefinition-get.md new file mode 100644 index 00000000000..ca4efa34741 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewhistorydefinition-get.md @@ -0,0 +1,142 @@ +--- +title: "Get accessReviewHistoryDefinition" +description: "Retrieve an accessReviewHistoryDefinition object." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReviewHistoryDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve an [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) object by its identifier. All of the properties of the access review history definition object are returned. If the definition is 30 days or older, a `404 Not Found` error is returned. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.ReadWrite.All| + +The signed-in user must also be the creator of the associated review history definition, a Global Admin directory role member, or a Global Reader directory role member to retrieve the definition. + +## HTTP request + + + +``` http +GET /identityGovernance/accessReviews/historyDefinitions/{definition-id} +``` +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. Including `?$expand=instances` will include in the response object the instances associated with the [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) object. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/historyDefinitions/b2cb022f-b7e1-40f3-9854-c65a40861c38 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewHistoryDefinition = await graphClient.IdentityGovernance.AccessReviews.HistoryDefinitions["{accessReviewHistoryDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.accessReviewHistoryDefinition", + "id": "b2cb022f-b7e1-40f3-9854-c65a40861c38", + "displayName": "Last quarter's group reviews April 2021", + "reviewHistoryPeriodStartDateTime": "2021-01-01T00:00:00Z", + "reviewHistoryPeriodEndDateTime": "2021-04-05T00:00:00Z", + "decisions": [ + "approve", + "deny", + "dontKnow", + "notReviewed", + "notNotified" + ], + "status": "done", + "createdDateTime": "2021-04-14T00:22:48.9392594Z", + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8444459e0fe", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + "scopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, 'accessPackageAssignments')", + "queryRoot": null + }, + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, '/groups')", + "queryRoot": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewhistorydefinition-list-instances.md b/docs/v4-reference-docs/accessreviewhistorydefinition-list-instances.md new file mode 100644 index 00000000000..1ae7c0c63ef --- /dev/null +++ b/docs/v4-reference-docs/accessreviewhistorydefinition-list-instances.md @@ -0,0 +1,118 @@ +--- +title: "List instances (of an accessReviewHistoryDefinition)" +description: "Retrieve the instances of an access review history definition." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List instances (of an accessReviewHistoryDefinition) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [instances](../resources/accessreviewhistoryinstance.md) of an [access review history definition](../resources/accessreviewhistorydefinition.md) created in the last 30 days. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.ReadWrite.All| + +If the signed-in user is not a global administrator or a global reader, only the definitions that the signed-in user created will be returned. + +## HTTP request + + + +``` http +GET /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinitionId}/instances +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessReviewHistoryInstance](../resources/accessreviewhistoryinstance.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/historyDefinitions/90e28cb7-4b9a-48f7-ba4e-a2756fda01b2/instances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var instances = await graphClient.IdentityGovernance.AccessReviews.HistoryDefinitions["{accessReviewHistoryDefinition-id}"].Instances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#accessReviewInstances", + "@odata.count": 1, + "value": [ + { + "id": "61a617dd-238f-4037-8fa5-d800e515f5bc", + "status": "done", + "reviewHistoryPeriodStartDate": "2021-02-01T00:00:00Z", + "reviewHistoryPeriodEndDate": "2021-03-01T00:00:00Z", + "fulfilledDateTime": "2021-03-01T01:38:15.7998393Z", + "downloadUri": "https://dfermconsolreportusc.blob.core.windows.net/df-erm-reports/Last quarter's reviews - via graph 2-22be232e-a93d-42a3-8ac5-313cfd29a0eb.csv?sv=2015-04-05&ss=b&srt=o&sp=rl&st=2021-03-01T19:39:38.0000000Z&se=2021-03-02T19:41:38.0000000Z&spr=https&sig=84rlGCIgU4ToMn%2FFLncBXq95O8a8RsFlwQY1Knl%2Fo%2FI%3D" + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewhistoryinstance-generatedownloaduri.md b/docs/v4-reference-docs/accessreviewhistoryinstance-generatedownloaduri.md new file mode 100644 index 00000000000..5f46fd41de3 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewhistoryinstance-generatedownloaduri.md @@ -0,0 +1,116 @@ +--- +title: "accessReviewHistoryInstance: generateDownloadUri" +description: "Generate a URI that can be used to retrieve review history data." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewHistoryInstance: generateDownloadUri + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Generates a URI for an [accessReviewHistoryInstance](../resources/accessReviewHistoryInstance.md) object the **status** for which is `done`. Each URI can be used to retrieve the instance's review history data. Each URI is valid for 24 hours and can be retrieved by fetching the **downloadUri** property from the [accessReviewHistoryInstance](../resources/accessReviewHistoryInstance.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.ReadWrite.All| + +To generate the link, the signed-in user must be either the creator of the associated review history definition, or assigned the *Global Administrator* or *Global Reader* [directory roles](/azure/active-directory/roles/permissions-reference). + +## HTTP request + + + +``` http +POST /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinitionId}/instances/{accessReviewHistoryInstanceId}/generateDownloadUri +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and an [accessReviewHistoryInstances](../resources/accessReviewHistoryInstance.md) in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/historyDefinitions/b2cb022f-b7e1-40f3-9854-c65a40861c38/instances/b2cb022f-b7e1-40f3-9854-c65a40861c38/generateDownloadUri +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.HistoryDefinitions["{accessReviewHistoryDefinition-id}"].Instances["{accessReviewHistoryInstance-id}"] + .GenerateDownloadUri() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.accessReviewHistoryInstance", + "id": "b2cb022f-b7e1-40f3-9854-c65a40861c38", + "reviewHistoryPeriodStartDateTime": "2000-06-19T08:00:00Z", + "reviewHistoryPeriodEndDateTime": "2100-06-19T07:00:00Z", + "status": "done", + "runDateTime": "2022-01-20T17:46:54.6085806Z", + "fulfilledDateTime": "2022-01-20T10:00:24.9114365-08:00", + "downloadUri": "https://dfermconsolreportusc.blob.core.windows.net/df-erm-reports/Last months reviews for ELM-e642e792-9884-413d-9299-982b37bfe369.csv?skoid=fa04d013-9f36-4d7d-8b8e-7276fb3bd36e&sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d&skt=2022-01-20T18:03:59Z&ske=2022-01-20T18:05:59Z&sks=b&skv=2020-04-08&sv=2020-04-08&st=2022-01-20T18:04:01Z&se=2022-01-21T18:04:01Z&sr=b&sp=r&sig=...", + "expiration": "2022-02-19T10:00:24.9114365-08:00" +} +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-acceptrecommendations.md b/docs/v4-reference-docs/accessreviewinstance-acceptrecommendations.md new file mode 100644 index 00000000000..f6de68cf05a --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-acceptrecommendations.md @@ -0,0 +1,97 @@ +--- +title: "accessReviewInstance: acceptRecommendations" +description: "Allows the acceptance of recommendations on all decisions that have not been reviewed for an access review instance for which the calling user is a reviewer. " +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: acceptRecommendations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Allows the acceptance of recommendations on all [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects that have not been reviewed for an [accessReviewInstance](../resources/accessreviewinstance.md) object for which the calling user is a reviewer. Recommendations are generated if **recommendationsEnabled** is `true` on the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. If there is not a recommendation on an [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) object no decision will be recorded. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +| Delegated (personal Microsoft account)| Not supported. | + +The signed-in user must also be a reviewer on the accessReviewInstance. + +## HTTP request + +```http +POST /me/pendingAccessReviewInstances/{instance-id}/acceptRecommendations +``` +## Request headers +None. + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Examples +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/pendingAccessReviewInstances/70a68410-67f3-4d4c-b946-6989e050be19/acceptRecommendations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.PendingAccessReviewInstances["{accessReviewInstance-id}"] + .AcceptRecommendations() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/accessreviewinstance-applydecisions.md b/docs/v4-reference-docs/accessreviewinstance-applydecisions.md new file mode 100644 index 00000000000..9f0da580bb9 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-applydecisions.md @@ -0,0 +1,90 @@ +--- +title: "accessReviewInstance: applyDecisions" +description: "Apply decisions on an accessReviewInstance." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: applyDecisions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Apply review decisions on an [accessReviewInstance](../resources/accessreviewinstance.md) if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is `false` in the review's [accessReviewScheduleSettings](../resources/accessreviewschedulesettings.md). + +The status of the accessReviewInstance must be `Completed` to call this method. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + +```http +POST /identityGovernance/accessReviews/definitions/{definition-id}/instances/{instance-id}/applyDecisions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/04e5c3b2-9db2-40d3-a204-128f4956ae8e/instances/70463350-742e-4909-bfa5-bc23447bd002/applyDecisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"] + .ApplyDecisions() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-batchrecorddecisions.md b/docs/v4-reference-docs/accessreviewinstance-batchrecorddecisions.md new file mode 100644 index 00000000000..18208711c4d --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-batchrecorddecisions.md @@ -0,0 +1,115 @@ +--- +title: "accessReviewInstance: batchRecordDecisions" +description: "Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: batchRecordDecisions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enables reviewers to review all [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects in batches by using **principalId**, **resourceId**, or neither. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +POST /me/pendingAccessReviewInstances/{accessReviewInstanceId}/batchRecordDecisions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +| decision | String | Access decision for the entity being reviewed. Possible values are: `Approve`, `Deny`, `NotReviewed`, `DontKnow`. Required. | +| justification | String | Context of the review provided to admins. Required if **justificationRequiredOnApproval** is `True` on the **accessReviewScheduleDefinition**. | +|principalId|String|If supplied, all the **accessReviewInstanceDecisionItems** with matching **principalId** will be reviewed in this batch. If not supplied, all **principalIds** will be reviewed.| +|resourceId|String|If supplied, all the **accessReviewInstanceDecisionItems** with matching **resourceId** will be reviewed in this batch. If not supplied, all **resourceIds** will be reviewed.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/pendingAccessReviewInstances/{accessReviewInstanceId}/batchRecordDecisions +Content-Type: application/json + +{ + "decision": "Approve", + "justification": "All principals with access need continued access to the resource (Marketing Group) as all the principals are on the marketing team", + "resourceId": "a5c51e59-3fcd-4a37-87a1-835c0c21488a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decision = "Approve"; + +var justification = "All principals with access need continued access to the resource (Marketing Group) as all the principals are on the marketing team"; + +var resourceId = "a5c51e59-3fcd-4a37-87a1-835c0c21488a"; + +await graphClient.Me.PendingAccessReviewInstances["{accessReviewInstance-id}"] + .BatchRecordDecisions(decision,justification,null,resourceId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-filterbycurrentuser.md b/docs/v4-reference-docs/accessreviewinstance-filterbycurrentuser.md new file mode 100644 index 00000000000..331690288dc --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-filterbycurrentuser.md @@ -0,0 +1,132 @@ +--- +title: "accessReviewInstance: filterByCurrentUser" +description: "Returns all accessReviewInstance objects for a given reviewer." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns all [accessReviewInstance](../resources/accessreviewinstance.md) objects on a given [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) where the calling user is a reviewer on one or more [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/filterByCurrentUser(on='reviewer') +``` + +## Optional query parameters +This method supports `$select`, `$filter`, `$orderBy`, `$skip` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewInstance** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [accessReviewInstance](../resources/accessreviewinstance.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/08531375-eff6-4e21-b1a8-de0eb37ec913/instances/filterByCurrentUser(on='reviewer') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances + .FilterByCurrentUser(AccessReviewInstanceFilterByCurrentUserOptions.Reviewer) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(accessReviewInstance)", + "@odata.count": 2, + "value": [ + { + "@odata.type": "#microsoft.graph.accessReviewInstance", + "id": "7ca879f0-77ea-4386-b110-776dec898935", + "startDateTime": "2021-04-20T00:45:51.627Z", + "endDateTime": "2021-04-23T00:45:51.627Z", + "status": "Applied", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups/6b7b9930-38a0-4f93-a107-3bc9904c83d7/members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + }, + { + "@odata.type": "#microsoft.graph.accessReviewInstance", + "id": "00ef5dba-4a32-48b3-b18a-57b244c0c4ba", + "startDateTime": "2021-04-13T00:45:51.627Z", + "endDateTime": "2021-04-16T00:45:51.627Z", + "status": "Applied", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups/6b7b9930-38a0-4f93-a107-3bc9904c83d7/members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-get.md b/docs/v4-reference-docs/accessreviewinstance-get.md new file mode 100644 index 00000000000..2a2dea36e30 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-get.md @@ -0,0 +1,123 @@ +--- +title: "Get accessReviewInstance" +description: "Retrieve an accessReviewInstance object." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReviewInstance + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve an [accessReviewInstance](../resources/accessreviewinstance.md) object using the identifier of an accessReviewInstance and its parent [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md). This returns all properties of the instance except for the associated [accessReviewInstanceDecisionItems](../resources/accessreviewinstancedecisionitem.md). + +To retrieve the decisions on the instance, use [List accessReviewInstanceDecisionItem](accessreviewinstance-list-decisions.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.Read.All, AccessReview.ReadWrite.All | + +In order to call this API, the signed in user must also be in a directory role that permits them to read an access review, or the user can be assigned as a reviewer on the access review. For more details, see the role and permission requirements for [access reviews](../resources/accessreviewsv2-overview.md). + +## HTTP request + +```http +GET /identityGovernance/accessReviews/definitions/{definition-id}/instances/{instance-id} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +None. + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [accessReviewInstance](../resources/accessreviewinstance.md) object in the response body. + +## Examples +### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/6af553ce-104d-4842-ab5f-67d7b556e9dd/instances/9ea56d3c-8746-4cdf-9ccc-c7fe1a267c24 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewInstance = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('6af553ce-104d-4842-ab5f-67d7b556e9dd')/instances/$entity", + "id": "9ea56d3c-8746-4cdf-9ccc-c7fe1a267c24", + "startDateTime": "2021-03-11T16:44:59.337Z", + "endDateTime": "2021-06-09T16:44:59.337Z", + "status": "InProgress", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups/97eebd44-61fd-4d42-8b2a-a4de41b6c572/transitiveMembers", + "queryType": "MicrosoftGraph", + "queryRoot": null + } +} +``` + +## See also + +- [Get accessReviewScheduleDefinition](accessreviewscheduledefinition-get.md) +- [List accessReviewInstance](accessreviewscheduledefinition-list-instances.md) + + + diff --git a/docs/v4-reference-docs/accessreviewinstance-list-contactedreviewers.md b/docs/v4-reference-docs/accessreviewinstance-list-contactedreviewers.md new file mode 100644 index 00000000000..d92a032d48b --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-list-contactedreviewers.md @@ -0,0 +1,111 @@ +--- +title: "List contactedReviewers" +description: "Get the reviewers for an access review instance." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List contactedReviewers +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the reviewers for an [access review instance](../resources/accessreviewinstance.md), irrespective of whether or not they have received a notification. The reviewers are represented by an [accessReviewReviewer](../resources/accessreviewreviewer.md) object. A list of zero or more objects are returned, including all of their nested properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/contactedReviewers +``` + +## Optional query parameters +This method supports `$select`, `$filter`, `$orderBy`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewReviewer** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessReviewReviewer](../resources/accessreviewreviewer.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/2dca8959-b716-4b4c-a93d-a535c01eb6e0/instances/8d035c9d-798d-47fa-beb4-f986a4b8126f/contactedReviewers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactedReviewers = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].ContactedReviewers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('2dca8959-b716-4b4c-a93d-a535c01eb6e0')/instances('8d035c9d-798d-47fa-beb4-f986a4b8126f')/contactedReviewers", + "@odata.count": 1, + "value": [ + { + "id": "139166ec-d214-4835-95aa-3c1d89581e51", + "displayName": "Adele Vance", + "userPrincipalName": "AdeleV@contoso.com", + "createdDateTime": "2021-03-09T23:10:28.83Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-list-decisions.md b/docs/v4-reference-docs/accessreviewinstance-list-decisions.md new file mode 100644 index 00000000000..281e5d2cee4 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-list-decisions.md @@ -0,0 +1,358 @@ +--- +title: "List decisions" +description: "Get the accessReviewInstanceDecisionItem resources from the decisions navigation property." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List decisions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects for a specific [accessReviewInstance](../resources/accessreviewinstance.md). A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/decisions +``` + +## Optional query parameters +This method supports `$select`, `$filter`, `$orderBy`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewInstance** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects in the response body. + +## Examples + +### Example 1: Retrieve all decisions for an instance of an access review + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/60860cdd-fb4d-4054-91ba-444404f3baa6/instances/14444cdb-6a18-4c08-ba2c-48c02f0a0138/decisions?$top=100&$skip=0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decisions = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Decisions + .Request() + .Skip(0) + .Top(100) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0')/instances('6444d4fd-ab55-4608-8cf9-c6702d172bcc')/decisions", + "@odata.count": 2, + "value": [ + { + "id": "e6cafba0-cbf0-4748-8868-0810c7f4cc06", + "accessReviewId": "6444d4fd-ab55-4608-8cf9-c6702d172bcc", + "reviewedDateTime": null, + "decision": "NotReviewed", + "justification": "", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Approve", + "principalLink": "https://graph.microsoft.com/v1.0/users/04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "userDisplayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "displayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + } + }, + { + "id": "4bde8d40-9224-4aa3-936b-08d73e1baf47", + "accessReviewId": "6444d4fd-ab55-4608-8cf9-c6702d172bcc", + "reviewedDateTime": null, + "decision": "NotReviewed", + "justification": "", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Approve", + "principalLink": "https://graph.microsoft.com/v1.0/users/11feb738-0039-4a6c-a045-dcb91a47969a", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "11feb738-0039-4a6c-a045-dcb91a47969a", + "userDisplayName": "Johanna Lorenz", + "userPrincipalName": "JohannaL@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "11feb738-0039-4a6c-a045-dcb91a47969a", + "displayName": "Johanna Lorenz", + "userPrincipalName": "JohannaL@contoso.com" + } + } + ] +} +``` + + +### Example 2: Retrieve all decision items for which you're a reviewer and expand the definitions + +#### Request +The following example shows a request to retrieve all the decisions on every instance and defintion that the calling user is the reviewer for. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/decisions/filterByCurrentUser(on='reviewer')?$expand=instance($expand=definition) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AccessReviews.Decisions + .FilterByCurrentUser(AccessReviewInstanceDecisionItemFilterByCurrentUserOptions.Reviewer) + .Request() + .Expand("instance($expand=definition)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#accessReviewInstanceDecisionItems", + "@odata.count": 10, + "value": [ + { + "id": "fa73e90b-5bf1-45fd-a182-35ce5fc0674d", + "principal": { + "odata.type": "#microsoft.graph.userIdentity", + "id": "a6c7aecb-cbfd-4763-87ef-e91b4bd509d9", + "displayName": "Adele Vance", + "userPrincipalName": "adele@contoso.com" + }, + "resource": { + "odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource", + "id": "b4cbd87c-0ee2-4647-a7e3-41b580ea6fed", + "displayName": "Priviliged Role Administrator", + "type": "azureRole", + "scope": { + "id": "b649368b-d667-40c6-acc9-b45b822a3037", + "displayName": "Hello world", + "type": "subscription" + } + }, + "instance": { + "startDate": "2018-08-03T21:02:30.667Z", + "endDate": "2018-08-05T21:02:30.667Z", + "definition": { + "displayName": "Hello world", + "descriptionForAdmins": "Hello world" + } + } + } + ] +} +``` + +### Example 3: Retrieve all decisions for an instance of an access review along with insights + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/60860cdd-fb4d-4054-91ba-444404f3baa6/instances/14444cdb-6a18-4c08-ba2c-48c02f0a0138/decisions?$expand=insights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decisions = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Decisions + .Request() + .Expand("insights") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0')/instances('6444d4fd-ab55-4608-8cf9-c6702d172bcc')/decisions(insights())", + "@odata.count": 2, + "value": [ + { + "id": "e6cafba0-cbf0-4748-8868-0810c7f4cc06", + "accessReviewId": "6444d4fd-ab55-4608-8cf9-c6702d172bcc", + "applyResult": "New", + "recommendation": "Approve", + "principalLink": "https://graph.microsoft.com/v1.0/users/04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "resourceLink": "https://graph.microsoft.com/v1.0/groups/98f41dad-68d5-42f6-a50f-ddd75c5c5539", + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000" + }, + "resource": { + "id": "98f41dad-68d5-42f6-a50f-ddd75c5c5539", + "displayName": "poltest1_g01", + "type": "group" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf" + }, + "insights@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0')/instances('6444d4fd-ab55-4608-8cf9-c6702d172bcc')/decisions('e6cafba0-cbf0-4748-8868-0810c7f4cc06')/insights", + "insights": [ + { + "@odata.type": "#microsoft.graph.userSignInInsight", + "id": "00000000-0000-0000-0000-000000000000", + "insightCreatedDateTime": null, + "lastSignInDateTime": "2022-02-11T20:00:34Z" + }, + { + "@odata.type": "#microsoft.graph.membershipOutlierInsight", + "id": "f8b5b125-2df6-405c-9cab-6c0e477cbf0a", + "insightCreatedDateTime": "2022-08-09T08:25:00Z", + "memberId": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "containerId": "98f41dad-68d5-42f6-a50f-ddd75c5c5539", + "outlierMemberType": "user", + "outlierContainerType": "group" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-list-stages.md b/docs/v4-reference-docs/accessreviewinstance-list-stages.md new file mode 100644 index 00000000000..d97e68a3711 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-list-stages.md @@ -0,0 +1,129 @@ +--- +title: "List stages" +description: "Retrieve the stages in a multi-stage access review instance." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List stages +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the stages in a multi-stage access review instance. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages +``` + +## Optional query parameters +This method supports the `$select`, `$orderby`, and `$filter` (`eq` only) OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessReviewStage](../resources/accessreviewstage.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/16d424f6-0100-4bf1-9ebc-fe009c5e5006/instances/bb14c722-51b8-4962-9bd2-1d96ba773d80/stages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stages = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('16d424f6-0100-4bf1-9ebc-fe009c5e5006')/instances('bb14c722-51b8-4962-9bd2-1d96ba773d80')/stages", + "@odata.count": 2, + "value": [ + { + "id": "9ac05ca6-396a-469c-8a8b-bcb98fceb2dd", + "startDateTime": "2018-08-03T21:02:30.667Z", + "endDateTime": "2018-08-13T21:17:30.513Z", + "status": "Completed", + "reviewers": [ + { + "query": "/groups/46d30af1-e626-4928-83f5-e9bfa400289e/owners?$filter=microsoft.graph.user/userType eq 'Member' and microsoft.graph.user/country eq + 'USA'", + "type": "MicrosoftGraph" + } + ] + }, + { + "id": "03266a48-8731-4cfc-8a60-b2fa6648a14c", + "startDateTime": "2018-08-14T21:02:30.667Z", + "endDateTime": "2018-09-03T21:17:30.513Z", + "status": "InProgress", + "reviewers": [ + { + "queryType": "MicrosoftGraph", + "queryRoot": "decisions", + "query": "./manager", + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/accessreviewinstance-pendingaccessreviewinstances.md b/docs/v4-reference-docs/accessreviewinstance-pendingaccessreviewinstances.md new file mode 100644 index 00000000000..90364d1a00f --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-pendingaccessreviewinstances.md @@ -0,0 +1,185 @@ +--- +title: "accessReviewInstance: pendingAccessReviewInstances" +description: "Retrieve accessReviewInstance objects pending approval by calling user." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: pendingAccessReviewInstances (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!NOTE] +>This method will be deprecated and will stop returning data on May 19, 2023. It has been replaced by [filterByCurrentUser](accessreviewinstance-filterbycurrentuser.md). + +Retrieve the [accessReviewInstance](../resources/accessreviewinstance.md) objects pending approval by the calling user. A list of zero or more accessReviewInstance objects are returned, of which the calling user is an assigned reviewer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | + + The signed-in user only sees instances of which they are assigned reviewer in the accessReviewScheduleDefinition of the instance. + +## HTTP request + +```http +GET /me/pendingAccessReviewInstances +``` + +## Optional query parameters +This method supports `$skip` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewInstance** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +None. + +## Request body +Do not supply a request body. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReviewInstance](../resources/accessreviewinstance.md) objects in the response body. + +## Examples +### Request +The following example shows a request to retrieve all the access review series in a tenant. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/pendingAccessReviewInstances?$expand=definition&$top=100&$skip=0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var pendingAccessReviewInstances = await graphClient.Me.PendingAccessReviewInstances + .Request() + .Expand("definition") + .Skip(0) + .Top(100) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.count": 1, + "value": [ + { + "id": "70a68410-67f3-4d4c-b946-6989e050be19", + "startDateTime": "2020-09-09T15:57:56Z", + "endDateTime": "2020-10-08T15:57:56Z", + "status": "InProgress", + "scope": { + "query": "/groups/04b3d70b-c770-46cb-b751-d857d2beedff/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "definition": { + "id": "70a68410-67f3-4d4c-b946-6989e050be19", + "displayName": "review of leadership", + "createdDateTime": "2020-09-08T15:59:06Z", + "lastModifiedDateTime": "2020-09-09T15:58:24Z", + "status": "InProgress", + "descriptionForAdmins": "review of leadership", + "descriptionForReviewers": "", + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8828e59e0fe", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@msft.com" + }, + "scope": { + "query": "/groups/04b3d70b-c770-46cb-b751-d857d2beedff/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "instanceEnumerationScope": { + "query": "/groups/04b3d70b-c770-46cb-b751-d857d2beedff", + "queryType": "MicrosoftGraph" + }, + "reviewers": [ + { + "query": "/users/957f1027-c0ee-460d-9269-b8828e59e0fe", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": false, + "defaultDecision": "None", + "instanceDurationInDays": 0, + "autoApplyDecisionsEnabled": false, + "recommendationsEnabled": true, + "recurrence": { + "pattern": null, + "range": { + "type": "numbered", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2020-09-09", + "endDate": "2020-10-08" + } + }, + "applyActions": [ + { + "@odata.type": "#microsoft.graph.removeAccessApplyAction" + } + ] + } + } + } + ] +} +``` + +## See also + +- [Get accessReviewInstance](accessreviewinstance-get.md) +- [Get accessReviewInstanceDecisionItems pending approval](accessreviewinstancedecisionitem-listpendingapproval.md) + + + diff --git a/docs/v4-reference-docs/accessreviewinstance-resetdecisions.md b/docs/v4-reference-docs/accessreviewinstance-resetdecisions.md new file mode 100644 index 00000000000..a8bfd117343 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-resetdecisions.md @@ -0,0 +1,90 @@ +--- +title: "accessReviewInstance: resetDecisions" +description: "Resets all accessReviewInstanceDecisionItem objects on an accessReviewInstance to `notReviewed`." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: resetDecisions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Resets decisions of all [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects on an [accessReviewInstance](../resources/accessreviewinstance.md) to `notReviewed`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +POST /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/resetDecisions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/0185aab8-9a7e-44b5-ae36-41b923c3bf87/instances/1234aab8-9a7e-44b5-ae36-41b923c3bf87/resetDecisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"] + .ResetDecisions() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/accessreviewinstance-sendreminder.md b/docs/v4-reference-docs/accessreviewinstance-sendreminder.md new file mode 100644 index 00000000000..6798690a267 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-sendreminder.md @@ -0,0 +1,94 @@ +--- +title: "accessReviewInstance: sendReminder" +description: "Sends a reminder to the reviewers of a currently active accessReviewInstance." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstance: sendReminder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send a reminder to the reviewers of a currently active [accessReviewInstance](../resources/accessreviewinstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + +```http +POST /identityGovernance/accessReviews/definitions/{definitionId}/instances/{instanceId}/sendReminder +``` +## Request headers +None. + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Examples +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/04e5c3b2-9db2-40d3-a204-128f4956ae8e/instances/70463350-742e-4909-bfa5-bc23447bd002/sendReminder +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"] + .SendReminder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/accessreviewinstance-stop.md b/docs/v4-reference-docs/accessreviewinstance-stop.md new file mode 100644 index 00000000000..2d4d4ddc050 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-stop.md @@ -0,0 +1,97 @@ +--- +title: "Stop accessReviewInstance" +description: "Stop a currently active accessReviewInstance." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Stop accessReviewInstance + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Stop a currently active [accessReviewInstance](../resources/accessreviewinstance.md). After the access review instance stops, the instance status will be `Completed`, the reviewers can no longer give input, and the access review decisions can be applied. + +Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, [update the schedule definition](accessreviewscheduledefinition-update.md) to change its scheduled end date. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + +```http +POST /identityGovernance/accessReviews/definitions/{definition-id}/instances/{instance-id}/stop +``` + +## Request headers +None. + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Examples +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/2b83cc42-09db-46f6-8c6e-16fec466a82d/instances/61a617dd-238f-4037-8fa5-d800e515f5bc/stop +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"] + .Stop() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/accessreviewinstance-update.md b/docs/v4-reference-docs/accessreviewinstance-update.md new file mode 100644 index 00000000000..28f0a2db86e --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstance-update.md @@ -0,0 +1,256 @@ +--- +title: "Update accessReviewInstance" +description: "Update the properties of an accessReviewInstance object." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessReviewInstance + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [accessReviewInstance](../resources/accessreviewinstance.md) object. Only the **reviewers** and **fallbackReviewers** properties can be updated but the **scope** property is also required in the request body. You can only add reviewers to the **fallbackReviewers** property but can't remove existing **fallbackReviewers**. + +To update an **accessReviewInstance**, it's **status** must be `InProgress`. + +> [!NOTE] +> +> Updating an **accessReviewInstance** will update only that instance. The parent **accessReviewScheduleDefinition** and any future **accessReviewInstance** objects won't change. To make updates that apply to all future instances, update the parent [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + + +``` http +PUT /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|fallbackReviewers|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. Optional. Updatable.| +|reviewers|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|This collection of access review scopes is used to define who the reviewers are. For examples of options for assigning reviewers, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-scope-concept). Optional. Updatable.| +|scope|[accessReviewScope](../resources/accessreviewscope.md)|Created based on **scope** and **instanceEnumerationScope** at the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) level. Defines the scope of users reviewed in a group. Read-only. Required but not updated.| + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [accessReviewInstance](../resources/accessreviewinstance.md) object in the response body. + +Attempting to remove existing **fallbackReviewers** returns a `409 Conflict` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5dcfcc88-da88-4252-8629-a0807b4b076d/instances/720b8ee0-cee4-42ac-b164-894c48703acc +Content-Type: application/json + +{ + "scope": { + "@odata.type": "#microsoft.graph.principalResourceMembershipsScope", + "principalScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/users", + "queryType": "MicrosoftGraph" + }, + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups", + "queryType": "MicrosoftGraph" + } + ], + "resourceScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/beta/roleManagement/directory/roleDefinitions/9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "queryType": "MicrosoftGraph" + } + ] + }, + "reviewers": [ + { + "query": "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph" + } + ], + "fallbackReviewers": [ + { + "query": "/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "queryType": "MicrosoftGraph" + }, + { + "query": "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewInstance = new AccessReviewInstance +{ + Scope = new PrincipalResourceMembershipsScope + { + PrincipalScopes = new List() + { + new AccessReviewQueryScope + { + Query = "/v1.0/users", + QueryType = "MicrosoftGraph" + }, + new AccessReviewQueryScope + { + Query = "/v1.0/groups", + QueryType = "MicrosoftGraph" + } + }, + ResourceScopes = new List() + { + new AccessReviewQueryScope + { + Query = "/beta/roleManagement/directory/roleDefinitions/9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + QueryType = "MicrosoftGraph" + } + } + }, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + QueryType = "MicrosoftGraph" + } + }, + FallbackReviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + QueryType = "MicrosoftGraph" + }, + new AccessReviewReviewerScope + { + Query = "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + QueryType = "MicrosoftGraph" + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"] + .Request() + .UpdateAsync(accessReviewInstance); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('5dcfcc88-da88-4252-8629-a0807b4b076d')/instances/$entity", + "id": "720b8ee0-cee4-42ac-b164-894c48703acc", + "startDateTime": "2021-12-14T11:15:43.207Z", + "endDateTime": "2021-12-15T11:15:43.207Z", + "status": "InProgress", + "scope": { + "@odata.type": "#microsoft.graph.principalResourceMembershipsScope", + "principalScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/users", + "queryType": "MicrosoftGraph", + "queryRoot": null + }, + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ], + "resourceScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/beta/roleManagement/directory/roleDefinitions/9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ] + }, + "reviewers": [ + { + "query": "/v1.0/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ], + "fallbackReviewers": [ + { + "query": "/v1.0/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "queryType": "MicrosoftGraph", + "queryRoot": null + }, + { + "query": "/v1.0/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ] +} +``` + diff --git a/docs/v4-reference-docs/accessreviewinstancedecisionitem-filterbycurrentuser.md b/docs/v4-reference-docs/accessreviewinstancedecisionitem-filterbycurrentuser.md new file mode 100644 index 00000000000..fc094ef9151 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstancedecisionitem-filterbycurrentuser.md @@ -0,0 +1,254 @@ +--- +title: "accessReviewInstanceDecisionItem: filterByCurrentUser" +description: "Retrieve all decision items on an instance of an access review or a stage of an instance of a multi-stage access review, for which the calling user is the reviewer." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstanceDecisionItem: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve all decision items on an instance of an access review or a stage of an instance of a multi-stage access review, for which the calling user is the reviewer. The decision items are presented by a [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects on a given [accessReviewInstance](../resources/accessreviewinstance.md) or [accessReviewStage](../resources/accessReviewStage.md) for which the calling user is the reviewer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + +To retrieve decisions for an instance of an access review for which the calling user is the reviewer: + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/decisions/filterByCurrentUser(on='reviewer') +``` + +To retrieve decisions for a stage in an instance of an access review for which the calling user is the reviewer: + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId}/decisions/filterByCurrentUser(on='reviewer') +``` + +>[!NOTE] +>Reviewers of multi-stage reviews can retrieve the decisions from previous stages if the **decisionHistoriesForReviewersEnabled** property is enabled in the [settings](../resources/accessreviewschedulesettings.md) of the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +## Function parameters +The following table shows the query parameters that can be used with this method. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|accessReviewInstanceDecisionItemFilterByCurrentUserOptions|Filter to query decision objects for the current user. Possible values are `reviewer`, `unknownFutureValue`. Use `reviewer`. Required.| + + +## Optional query parameters +This method supports the `$select`, `$filter`, `$orderBy`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewInstanceDecisionItem** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) collection in the response body. + +## Examples + +### Example 1: Retrieve all decisions on an accessReviewInstance for which the calling user is the reviewer + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/0185aab8-9a7e-44b5-ae36-41b923c3bf87/instances/1234aab8-9a7e-5678-ae36-41b923c3bf87/decisions/filterByCurrentUser(on='reviewer') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Decisions + .FilterByCurrentUser(AccessReviewInstanceDecisionItemFilterByCurrentUserOptions.Reviewer) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(accessReviewInstanceDecisionItem)", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItem", + "id": "139166ec-d214-4835-95aa-3c1d89581e51", + "accessReviewId": "8d035c9d-798d-47fa-beb4-f986a4b8126f", + "reviewedDateTime": "2021-05-03T19:28:25.02Z", + "decision": "Approve", + "justification": "Christie still needs access to the Marketing group as she works in the Marketing organization.", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Deny", + "principalLink": "https://graph.microsoft.com/v1.0/users/1800bb2c-955d-4205-8471-3a6c3116435d", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "36c4c56e-fce3-4e2d-b28e-4ac0c7d2fa10", + "displayName": "MOD Administrator", + "userPrincipalName": "MOD Administrator" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "1800bb2c-955d-4205-8471-3a6c3116435d", + "userDisplayName": "Christie Cline", + "userPrincipalName": "ChristieC@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "1800bb2c-955d-4205-8471-3a6c3116435d", + "displayName": "Christie Cline", + "userPrincipalName": "ChristieC@contoso.com" + } + } + ] +} +``` + +### Example 2: Retrieve all decisions on an accessReviewStage of a multi-stage access review for which the calling user is the reviewer + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/0185aab8-9a7e-44b5-ae36-41b923c3bf87/instances/1234aab8-9a7e-5678-ae36-41b923c3bf87/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/filterByCurrentUser(on='reviewer') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"].Decisions + .FilterByCurrentUser(AccessReviewInstanceDecisionItemFilterByCurrentUserOptions.Reviewer) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(accessReviewInstanceDecisionItem)", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItem", + "id": "139166ec-d214-4835-95aa-3c1d89581e51", + "accessReviewId": "8d035c9d-798d-47fa-beb4-f986a4b8126f", + "reviewedDateTime": "2021-05-03T19:28:25.02Z", + "decision": "Approve", + "justification": "Christie still needs access to the Marketing group as she works in the Marketing organization.", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Deny", + "principalLink": "https://graph.microsoft.com/v1.0/users/1800bb2c-955d-4205-8471-3a6c3116435d", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "36c4c56e-fce3-4e2d-b28e-4ac0c7d2fa10", + "displayName": "MOD Administrator", + "userPrincipalName": "MOD Administrator" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "1800bb2c-955d-4205-8471-3a6c3116435d", + "userDisplayName": "Christie Cline", + "userPrincipalName": "ChristieC@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "1800bb2c-955d-4205-8471-3a6c3116435d", + "displayName": "Christie Cline", + "userPrincipalName": "ChristieC@contoso.com" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewinstancedecisionitem-get.md b/docs/v4-reference-docs/accessreviewinstancedecisionitem-get.md new file mode 100644 index 00000000000..9f18d922da3 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstancedecisionitem-get.md @@ -0,0 +1,227 @@ +--- +title: "Get accessReviewInstanceDecisionItem" +description: "Read the properties and relationships of an accessReviewInstanceDecisionItem object." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReviewInstanceDecisionItem +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + +To retrieve a decision on an accessReviewInstance: + +```http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/decisions/{accessReviewInstanceDecisionItemId} +``` + +To retrieve a decision from a stage of an accessReviewInstance: + + +```http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId}/decisions/{accessReviewInstanceDecisionItemId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) object in the response body. + +## Examples + +### Example 1: Retrieve a decision on an accessReviewInstance + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0/instances/6444d4fd-ab55-4608-8cf9-c6702d172bcc/decisions/e6cafba0-cbf0-4748-8868-0810c7f4cc06 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewInstanceDecisionItem = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Decisions["{accessReviewInstanceDecisionItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0')/instances('6444d4fd-ab55-4608-8cf9-c6702d172bcc')/decisions/$entity", + "id": "e6cafba0-cbf0-4748-8868-0810c7f4cc06", + "accessReviewId": "6444d4fd-ab55-4608-8cf9-c6702d172bcc", + "reviewedDateTime": null, + "decision": "NotReviewed", + "justification": "", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Approve", + "principalLink": "https://graph.microsoft.com/v1.0/users/04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "userDisplayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "displayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + } +} +``` + +### Example 2: Retrieve a decision from a stage of a multi-stage access review + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0/instances/6444d4fd-ab55-4608-8cf9-c6702d172bcc/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/e6cafba0-cbf0-4748-8868-0810c7f4cc06 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewInstanceDecisionItem = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"].Decisions["{accessReviewInstanceDecisionItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0/instances/6444d4fd-ab55-4608-8cf9-c6702d172bcc/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/$entity", + "id": "e6cafba0-cbf0-4748-8868-0810c7f4cc06", + "accessReviewId": "6444d4fd-ab55-4608-8cf9-c6702d172bcc", + "reviewedDateTime": null, + "decision": "NotReviewed", + "justification": "", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Approve", + "principalLink": "https://graph.microsoft.com/v1.0/users/04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "userDisplayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "04777c4b-4d43-4d32-a2e7-1eba5d03f8cf", + "displayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + } +} +``` diff --git a/docs/v4-reference-docs/accessreviewinstancedecisionitem-listpendingapproval.md b/docs/v4-reference-docs/accessreviewinstancedecisionitem-listpendingapproval.md new file mode 100644 index 00000000000..626915306aa --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstancedecisionitem-listpendingapproval.md @@ -0,0 +1,173 @@ +--- +title: "List accessReviewInstanceDecisionItem pending approval" +description: "Retrieve accessReviewInstanceDecisionItem objects pending approval by the calling user." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List accessReviewInstanceDecisionItems pending approval (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!NOTE] +>This method will be deprecated and will stop returning data on May 19, 2023. It has been replaced by [filterByCurrentUser](accessreviewinstancedecisionitem-filterbycurrentuser.md). + +Retrieve the [accessReviewInstanceDecisionItem](../resources/accessreviewinstance.md) objects for a specific [accessReviewInstance](../resources/accessreviewscheduledefinition.md) pending approval by the calling user. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| + +The signed-in user will also only see decisions of which they are assigned reviewer in that decision's instance's accessReviewScheduleDefinition. + +## HTTP request + +```http +GET /me/pendingAccessReviewInstances/{instance-id}/decisions +``` + +## Optional query parameters +This method supports `$skip` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewInstanceDecisionItem** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +None. + +## Request body +Do not supply a request body. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReviewInstanceDecisionItem](../resources/accessreviewinstance.md) objects in the response body. + +## Examples +### Request +The following example shows a request to retrieve all the decisions on an instance of an access review pending the calling user's approval. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/pendingAccessReviewInstances/70a68410-67f3-4d4c-b946-6989e050be19/decisions?$top=100&$skip=0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decisions = await graphClient.Me.PendingAccessReviewInstances["{accessReviewInstance-id}"].Decisions + .Request() + .Skip(0) + .Top(100) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.count": 2, + "value": [ + { + "id": "654b34e7-b48f-4772-a2d4-08f1d0dd014c", + "accessReviewId": "70a68410-67f3-4d4c-b946-6989e050be19", + "reviewedDateTime": null, + "decision": "NotReviewed", + "justification": "", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Approve", + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "7eae986b-d425-48b2-adf2-3c777f6256f3", + "userDisplayName": "Adele Vance", + "userPrincipalName": "AdeleV@contoso.com" + } + }, + { + "id": "0311dba4-c60c-412e-ac77-14e1da23daf1", + "accessReviewId": "70a68410-67f3-4d4c-b946-6989e050be19", + "reviewedDateTime": null, + "decision": "NotReviewed", + "justification": "", + "appliedDateTime": null, + "applyResult": "New", + "recommendation": "Approve", + "reviewedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "appliedBy": { + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "957f1027-c0ee-460d-9269-b8828e59e0fe", + "userDisplayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + } + } + ] +} +``` + +## See also + +- [Get accessReviewScheduleDefinition](accessreviewscheduledefinition-get.md) +- [Get accessReviewInstance](accessreviewinstance-get.md) + + + diff --git a/docs/v4-reference-docs/accessreviewinstancedecisionitem-recordalldecisions.md b/docs/v4-reference-docs/accessreviewinstancedecisionitem-recordalldecisions.md new file mode 100644 index 00000000000..96f821c4073 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstancedecisionitem-recordalldecisions.md @@ -0,0 +1,121 @@ +--- +title: "accessReviewInstanceDecisionItem: recordAllDecisions" +description: "Record the decisions for an accessReviewInstanceDecisionItem object." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewInstanceDecisionItem: recordAllDecisions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +As a reviewer of an access review, record a decision for an [accessReviewInstanceDecisionItem](../resources/accessReviewInstanceDecisionItem.md) that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every **accessReviewInstanceDecisionItem** for which you are the reviewer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.Read.All, AccessReview.ReadWrite.All | + +## HTTP request + + +``` http +POST /identityGovernance/accessReviews/decisions/filterByCurrentUser(on='reviewer')/recordAllDecisions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|decision|String| The decision to provide. The possible values are `Approve`, `Deny`, `DontKnow`. | +|justification|String|Justification to provide for the decision.| +|principalId|String|If provided, all decision items matching the principalId will have this decision recorded.| +|resourceId|String|If provided, all decision items matching the resourceId will have this decision recorded.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/decisions/filterByCurrentUser(on='reviewer')/recordAllDecisions +Content-Type: application/json + +{ + "decision": "Deny", + "justification": "Alice switched teams and no longer works with this group", + "principalId": "2043848d-e422-473c-8607-88a3319ff491", + "resourceId": "733ef921-89e1-4d7e-aeff-83612223c37e" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decision = "Deny"; + +var justification = "Alice switched teams and no longer works with this group"; + +var principalId = "2043848d-e422-473c-8607-88a3319ff491"; + +var resourceId = "733ef921-89e1-4d7e-aeff-83612223c37e"; + +await graphClient.IdentityGovernance.AccessReviews.Decisions + .FilterByCurrentUser(null) + .RecordAllDecisions(decision,justification,principalId,resourceId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/accessreviewinstancedecisionitem-update.md b/docs/v4-reference-docs/accessreviewinstancedecisionitem-update.md new file mode 100644 index 00000000000..03cd1a02f0d --- /dev/null +++ b/docs/v4-reference-docs/accessreviewinstancedecisionitem-update.md @@ -0,0 +1,183 @@ +--- +title: "Update accessReviewInstanceDecisionItem" +description: "Update an existing accessReviewInstanceDecisionItem object for which the calling user is the reviewer." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessReviewInstanceDecisionItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update access decisions, known as [accessReviewInstanceDecisionItems](../resources/accessreviewinstancedecisionitem.md), for which the user is the reviewer. + +>[!NOTE] +>Any updates made to an **accessReviewInstanceDecisionItem** can only be made by calling users who are listed as reviewer for the parent [accessReviewInstance](../resources/accessreviewinstance.md). + +## Permissions +One of the following permissions is required to call this API. Delegated permissions to personal Microsoft accounts are not supported. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| + +## HTTP request + +To update a decision on an accessReviewInstance: + +```http +PATCH /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/decisions/{accessReviewInstanceDecisionItemId} +``` + +To update a decision on a stage of an accessReviewInstance that has multiple stages: + +```http +PATCH /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId}/decisions/{accessReviewInstanceDecisionItemId} +``` + +## Request headers +| Name | Description | +|:-------------|:------------| +| Authorization|Bearer {token}. Required.| +| Content-type | application/json. Required. | + +## Request body +The following table shows the properties accepted to update an `accessReviewInstanceDecisionItem`. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| decision | String | Access decision for the entity being reviewed. Possible values are: `Approve` `Deny` `NotReviewed` `DontKnow`. Required. | +| justification | String | Context of the review provided to admins. Required if justificationRequiredOnApproval is True on the accessReviewScheduleDefinition. | + +## Response +If successful, this method returns a `204 No Content` response code and no response body. + + +## Examples + +### Example 1: Update a decision on an accessReviewInstance + +#### Request + +The following is an example of a decision to approve access for a user. + + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0/instances/6444d4fd-ab55-4608-8cf9-c6702d172bcc/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/e6cafba0-cbf0-4748-8868-0810c7f4cc06 +Content-Type: application/json + +{ + "decision": "Approve", + "justification": "This person is still on my team", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewInstanceDecisionItem = new AccessReviewInstanceDecisionItem +{ + Decision = "Approve", + Justification = "This person is still on my team" +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"].Decisions["{accessReviewInstanceDecisionItem-id}"] + .Request() + .UpdateAsync(accessReviewInstanceDecisionItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 Accepted +``` + + +### Example 2: Update a decision on an stage in a multi-stage access review + +#### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0/instances/6444d4fd-ab55-4608-8cf9-c6702d172bcc/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/e6cafba0-cbf0-4748-8868-0810c7f4cc06 +Content-Type: application/json + +{ + "decision": "Approve", + "justification": "This person is still on my team", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewInstanceDecisionItem = new AccessReviewInstanceDecisionItem +{ + Decision = "Approve", + Justification = "This person is still on my team" +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"].Decisions["{accessReviewInstanceDecisionItem-id}"] + .Request() + .UpdateAsync(accessReviewInstanceDecisionItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 Accepted +``` + + diff --git a/docs/v4-reference-docs/accessreviewpolicy-get.md b/docs/v4-reference-docs/accessreviewpolicy-get.md new file mode 100644 index 00000000000..8dda1e75a3e --- /dev/null +++ b/docs/v4-reference-docs/accessreviewpolicy-get.md @@ -0,0 +1,154 @@ +--- +title: "Get accessReviewPolicy" +description: "Read the properties and relationships of an accessReviewPolicy object." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReviewPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [accessReviewPolicy](../resources/accessreviewpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AccessReview| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AccessReview| + +## HTTP request + + +``` http +GET /policies/accessReviewPolicy +GET /identityGovernance/accessReviews/policy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessReviewPolicy](../resources/accessreviewpolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/accessReviewPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewPolicy = await graphClient.Policies.AccessReviewPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.accessReviewPolicy", + "displayName": "Access Review Policy", + "description": "Policy contains directory-level access review settings.", + "isGroupOwnerManagementEnabled": false + } +} +``` + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/policy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewPolicy = await graphClient.IdentityGovernance.AccessReviews.Policy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.accessReviewPolicy", + "displayName": "Access Review Policy", + "description": "Policy contains directory-level access review settings.", + "isGroupOwnerManagementEnabled": false + } +} +``` diff --git a/docs/v4-reference-docs/accessreviewpolicy-update.md b/docs/v4-reference-docs/accessreviewpolicy-update.md new file mode 100644 index 00000000000..afc2fc3a9b1 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewpolicy-update.md @@ -0,0 +1,159 @@ +--- +title: "Update accessReviewPolicy" +description: "Update the properties of an accessReviewPolicy object." +author: "kafen" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessReviewPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [accessReviewPolicy](../resources/accessreviewpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AccessReview| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AccessReview| + +## HTTP request + + +``` http +PATCH /policies/accessReviewPolicy +PATCH /identityGovernance/accessReviews/policy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [accessReviewPolicy](../resources/accessreviewpolicy.md) object. + +The following table shows the properties that are required when you update the [accessReviewPolicy](../resources/accessreviewpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|isGroupOwnerManagementEnabled|Boolean|If `true`, group owners can create and manage access reviews on groups they own.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/accessReviewPolicy +Content-Type: application/json + +{ + "isGroupOwnerManagementEnabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewPolicy = new AccessReviewPolicy +{ + IsGroupOwnerManagementEnabled = true +}; + +await graphClient.Policies.AccessReviewPolicy + .Request() + .UpdateAsync(accessReviewPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/accessReviews/policy +Content-Type: application/json + +{ + "isGroupOwnerManagementEnabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewPolicy = new AccessReviewPolicy +{ + IsGroupOwnerManagementEnabled = true +}; + +await graphClient.IdentityGovernance.AccessReviews.Policy + .Request() + .UpdateAsync(accessReviewPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/accessreviewscheduledefinition-delete.md b/docs/v4-reference-docs/accessreviewscheduledefinition-delete.md new file mode 100644 index 00000000000..593e2a2091c --- /dev/null +++ b/docs/v4-reference-docs/accessreviewscheduledefinition-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete accessReviewScheduleDefinition" +description: "Delete an accessReviewScheduleDefinition object." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete accessReviewScheduleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + + +>[!NOTE] +>This article provides steps about how to delete personal data from the device or service and can be used to support your obligations under the GDPR. For general information about GDPR, see the [GDPR section of the Microsoft Trust Center](https://www.microsoft.com/trust-center/privacy/gdpr-overview) and the [GDPR section of the Service Trust portal](https://servicetrust.microsoft.com/ViewPage/GDPRGetStarted). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + +```http +DELETE /identityGovernance/accessReviews/definitions/{review-id} +``` +## Request headers +None. + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Examples +### Request + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/29f2d16e-9ca6-4052-bbfe-802c48981fd8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/accessreviewscheduledefinition-filterbycurrentuser.md b/docs/v4-reference-docs/accessreviewscheduledefinition-filterbycurrentuser.md new file mode 100644 index 00000000000..0018cdcea32 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewscheduledefinition-filterbycurrentuser.md @@ -0,0 +1,177 @@ +--- +title: "accessReviewScheduleDefinition: filterByCurrentUser" +description: "Returns accessReviewScheduleDefinition objects where the calling user is the reviewer." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewScheduleDefinition: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) objects where the calling user is a reviewer on one or more [accessReviewInstance](../resources/accessreviewinstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/filterByCurrentUser(on='reviewer') +``` + +## Optional query parameters +This method supports `$select`, `$filter`, `$orderBy`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewScheduleDefinition** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) collection in the response body. + +## Examples +Returns all review definitions where the calling user is a reviewer. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/filterByCurrentUser(on='reviewer') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AccessReviews.Definitions + .FilterByCurrentUser(AccessReviewScheduleDefinitionFilterByCurrentUserOptions.Reviewer) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(accessReviewScheduleDefinition)", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.accessReviewScheduleDefinition", + "id": "ad0ec492-c1b6-49f0-9025-ea15ca471ea9", + "displayName": "Test", + "createdDateTime": "2021-04-29T20:01:18.1084432Z", + "lastModifiedDateTime": "2021-04-29T20:01:52.3233462Z", + "status": "Completed", + "descriptionForAdmins": "Test", + "descriptionForReviewers": "Test", + "createdBy": { + "id": "36c4c56e-fce3-4e2d-b28e-4ac0c7d2fa10", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + "scope": { + "@odata.type": "#microsoft.graph.accessReviewInactiveUsersQueryScope", + "query": "./members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "queryRoot": null, + "inactiveDuration": "P30D" + }, + "instanceEnumerationScope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups?$filter=(groupTypes/any(c:c+eq+'Unified'))&$count=true", + "queryType": "MicrosoftGraph", + "queryRoot": null + }, + "reviewers": [ + { + "query": "./owners", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ], + "backupReviewers": [], + "fallbackReviewers": [], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": true, + "defaultDecision": "Approve", + "instanceDurationInDays": 3, + "autoApplyDecisionsEnabled": true, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1, + "month": 0, + "dayOfMonth": 0, + "daysOfWeek": [], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "numbered", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2021-04-30", + "endDate": "2021-04-30" + } + }, + "applyActions": [ + { + "@odata.type": "#microsoft.graph.removeAccessApplyAction" + } + ] + }, + "instances": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewscheduledefinition-get.md b/docs/v4-reference-docs/accessreviewscheduledefinition-get.md new file mode 100644 index 00000000000..818bc4bb101 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewscheduledefinition-get.md @@ -0,0 +1,153 @@ +--- +title: "Get accessReviewScheduleDefinition" +description: "Retrieve an accessReviewScheduleDefinition object." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReviewScheduleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve an [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object by ID. This returns all properties of the scheduled access review series except for the associated accessReviewInstances. Each accessReviewScheduleDefinition has at least one instance. An instance represents a review for a specific resource (such as a particular group's members), during one occurrence (e.g., March 2021) of a recurring review. + +To retrieve the instances of the access review series, use the [list accessReviewInstance](accessreviewscheduledefinition-list-instances.md) API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.Read.All, AccessReview.ReadWrite.All | + +To call this API, the signed-in user must also be in a directory role that permits them to read an access review, or the user can be assigned as a reviewer on the access review. For more details, see the role and permission requirements for [access reviews](../resources/accessreviewsv2-overview.md). + +## HTTP request + +```http +GET /identityGovernance/accessReviews/definitions/{review-id} +``` + +## Optional query parameters +This method supports `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +None. + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object in the response body. + +## Examples +### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/2b83cc42-09db-46f6-8c6e-16fec466a82d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "60860cdd-fb4d-4054-91ba-f7544443baa6", + "displayName": "Test world", + "status": "InProgress", + "scope": { + "query": "/groups/b7a059cb-038a-4802-8fc9-b944440cf11f/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "instanceEnumerationScope": { + "query": "/groups/b7a059cb-038a-4802-8fc9-b9d14444f11f", + "queryType": "MicrosoftGraph" + }, + "reviewers": [], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": false, + "defaultDecision": "None", + "instanceDurationInDays": 0, + "autoApplyDecisionsEnabled": false, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1, + "month": 0, + "dayOfMonth": 0, + "daysOfWeek": [], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "numbered", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2020-09-15", + "endDate": "9999-12-31" + } + } + } +} +``` + +## See also + +- [Create accessReviewScheduleDefinition](accessreviewset-post-definitions.md) +- [List accessReviewScheduleDefinition](accessreviewset-list-definitions.md) +- [List accessReviewInstance](accessreviewscheduledefinition-list-instances.md) + + + diff --git a/docs/v4-reference-docs/accessreviewscheduledefinition-list-instances.md b/docs/v4-reference-docs/accessreviewscheduledefinition-list-instances.md new file mode 100644 index 00000000000..4ebdff2d9d6 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewscheduledefinition-list-instances.md @@ -0,0 +1,143 @@ +--- +title: "List instances" +description: "Retrieve accessReviewInstance objects." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List instances + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [accessReviewInstance](../resources/accessreviewinstance.md) objects for a specific [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md). A list of zero or more **accessReviewInstance** objects are returned, including all of their nested properties. Returned objects do not include associated accessReviewInstanceDecisionItems. To retrieve the decisions on the instance, use [List accessReviewInstanceDecisionItem](accessreviewinstance-list-decisions.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Application | AccessReview.Read.All, AccessReview.ReadWrite.All | + +The signed-in user must also be in a directory role that permits them to read an access review. To view just the instances that the signed-in user is assigned the reviewer on, see [List pending access review instances](accessreviewinstance-pendingaccessreviewinstances.md) + +## HTTP request + +```http +GET /identityGovernance/accessReviews/definitions/{definition-id}/instances +``` + +## Optional query parameters +This method supports `$select`, `$filter`, `$orderBy`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewInstance** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers +None. + +## Request body +Do not supply a request body. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReviewInstance](../resources/accessreviewinstance.md) objects in the response body. + +## Examples +### Request +The following example shows a request to retrieve all the access review instances for a definition. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/8564a649-4f67-4e09-88e7-55def6530e88/instances?$top=100&$skip=0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var instances = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances + .Request() + .Skip(0) + .Top(100) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions('8564a649-4f67-4e09-88e7-55def6530e88')/instances", + "@odata.count": 2, + "value": [ + { + "id": "7bc18cf4-3d70-4009-bc8e-a7c5adb30849", + "startDateTime": "2021-03-09T23:10:28.83Z", + "endDateTime": "2021-03-09T23:10:28.83Z", + "status": "Applied", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups/f661fdd0-f0f7-42c0-8281-e89c6527ac63/members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + }, + { + "id": "f1f35945-3f42-4941-9f7b-465e545f6f99", + "startDateTime": "2021-03-09T23:10:28.83Z", + "endDateTime": "2021-03-09T23:10:28.83Z", + "status": "Applied", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/v1.0/groups/f4ac55b3-3b3c-417e-85bd-183bbda3ccf2/members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + } + ] +} +``` + +## See also + +- [List accessReviewScheduleDefinition](accessreviewset-list-definitions.md) +- [Get accessReviewInstance](accessreviewinstance-get.md) + + + diff --git a/docs/v4-reference-docs/accessreviewscheduledefinition-update.md b/docs/v4-reference-docs/accessreviewscheduledefinition-update.md new file mode 100644 index 00000000000..f4c73ff078c --- /dev/null +++ b/docs/v4-reference-docs/accessreviewscheduledefinition-update.md @@ -0,0 +1,203 @@ +--- +title: "Update accessReviewScheduleDefinition" +description: "Update an existing accessReviewScheduleDefinition object to change one or more of its properties." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessReviewScheduleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an existing [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object to change one or more of its properties. + +>[!NOTE] +>Any updates made to an accessReviewScheduleDefinition only apply to future instances. Currently running instances cannot be updated. +>Additionally, this API is not intended to update properties, including decisions, on the accessReviewInstance level. See [accessReviewInstance](../resources/accessreviewinstance.md) for more information on instances. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + +```http +PUT /identityGovernance/accessReviews/definitions/{review-id} +``` +## Request headers +| Name | Description | +|:-------------|:------------| +|Authorization|Bearer {token}. Required.| +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of an [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +The following table shows the properties accepted to update an accessReviewScheduleDefinition. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| descriptionForAdmins | String | Context of the review provided to admins. | +| descriptionForReviewers | String | Context of the review provided to reviewers. | +| displayName | String | Name of access review series. | +| fallbackReviewers|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|A collection of reviewer scopes used to define the list of fallback reviewers who are notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist.| +| reviewers | [accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| Defines who the reviewers are. If none are specified, the review is a self-review (users review their own access). The **reviewers** property is only updatable if individual users are assigned as reviewers. See [accessReviewReviewerScope](../resources/accessreviewreviewerscope.md). | +|stageSettings|[accessReviewStageSettings](../resources/accessreviewstagesettings.md) collection| Defines how many stages each instance of an access review series will have. Stages will be created sequentially based on the **dependsOn** property. Each stage can have different set of reviewer, fallback reviewers and settings. Only reviewers and fallback reviewers are updatable. See [accessReviewStageSettings](../resources/accessreviewstagesettings.md). Optional.| +| settings | [accessReviewScheduleSettings](../resources/accessreviewschedulesettings.md) | The settings for an access review series. See [accessReviewScheduleSettings](../resources/accessreviewschedulesettings.md). | +| backupReviewers (deprecated)|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This property has been replaced by **fallbackReviewers**. However, specifying either **backupReviewers** or **fallbackReviewers** automatically populates the same values to the other property. | + +A **PUT** request expects the full object to be passed in, which includes all writable properties, not just the properties being updated. + +## Response +If successful, this method returns a `204 No Content` response code and no response body. + +## Examples + +This is an example of updating the displayName of an existing access review series. + +### Request +In the request body, supply a JSON representation of the new properties of the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + + + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/60860cdd-fb4d-4054-91ba-f75e04444aa6 +Content-type: application/json + +{ + "id": "60860cdd-fb4d-4054-91ba-f75e04444aa6", + "displayName": "Test world UPDATED NAME!", + "descriptionForAdmins": "Test world", + "descriptionForReviewers": "Test world", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/b7a059cb-038a-4802-8fc9-b9d1ed0cf11f/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "instanceEnumerationScope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/b7a059cb-038a-4802-8fc9-b9d1ed0cf11f", + "queryType": "MicrosoftGraph" + }, + "reviewers": [], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": false, + "defaultDecision": "None", + "instanceDurationInDays": 3, + "autoApplyDecisionsEnabled": false, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1 + }, + "range": { + "type": "noEnd", + "startDate": "2020-09-15" + } + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = new AccessReviewScheduleDefinition +{ + Id = "60860cdd-fb4d-4054-91ba-f75e04444aa6", + DisplayName = "Test world UPDATED NAME!", + DescriptionForAdmins = "Test world", + DescriptionForReviewers = "Test world", + Scope = new AccessReviewQueryScope + { + Query = "/groups/b7a059cb-038a-4802-8fc9-b9d1ed0cf11f/transitiveMembers", + QueryType = "MicrosoftGraph" + }, + InstanceEnumerationScope = new AccessReviewQueryScope + { + Query = "/groups/b7a059cb-038a-4802-8fc9-b9d1ed0cf11f", + QueryType = "MicrosoftGraph" + }, + Reviewers = new List() + { + }, + Settings = new AccessReviewScheduleSettings + { + MailNotificationsEnabled = true, + ReminderNotificationsEnabled = true, + JustificationRequiredOnApproval = true, + DefaultDecisionEnabled = false, + DefaultDecision = "None", + InstanceDurationInDays = 3, + AutoApplyDecisionsEnabled = false, + RecommendationsEnabled = true, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Weekly, + Interval = 1 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.NoEnd, + StartDate = new Date(2020,9,15) + } + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"] + .Request() + .PutAsync(accessReviewScheduleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/accessreviewset-list-definitions.md b/docs/v4-reference-docs/accessreviewset-list-definitions.md new file mode 100644 index 00000000000..8bba102edf8 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewset-list-definitions.md @@ -0,0 +1,304 @@ +--- +title: "List definitions" +description: "Retrieve accessReviewScheduleDefinition objects." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# List definitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) objects. A list of zero or more accessReviewScheduleDefinition objects are returned, including all of their nested properties, for each access review series created. This does not include the associated accessReviewInstance objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.Read.All, AccessReview.ReadWrite.All | + + The signed-in user must also be in a directory role that permits them to read an access review. See access review [role and application permission authorization checks](../resources/accessreviewsv2-overview.md#role-and-application-permission-authorization-checks). + +## HTTP request + +To list all your accessReviewScheduleDefinitions: + + +```http +GET /identityGovernance/accessReviews/definitions +``` + +## Optional query parameters +This method supports the `$select`, `$top`, `$skip`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewScheduleDefinition** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +### Use the $filter query parameter + +The `$filter` query parameter with the `contains` operator is supported on the **scope** property of **accessReviewScheduleDefinition**. Use the following format for the request: + +```http +/identityGovernance/accessReviews/definitions?$filter=contains(scope/microsoft.graph.accessReviewQueryScope/query, '{object}') +``` + +The value of `{object}` can be one of the following: + +|Value|Description| +|:--- |:--- | +|`/groups` |List every accessReviewScheduleDefinition on individual groups (excludes definitions scoped to all Microsoft 365 groups with guest users).| +|`/groups/{group id}` |List every accessReviewScheduleDefinition on a specific group (excludes definitions scoped to all Microsoft 365 groups with guest users).| +|`./members` |List every accessReviewScheduleDefinition scoped to all Microsoft 365 groups with guest users.| +|`accessPackageAssignments` |List every accessReviewScheduleDefinition on an access package.| +|`roleAssignmentScheduleInstances` |List every accessReviewScheduleDefinition for principals that are assigned to a privileged role.| + +The `$filter` query parameter is not supported on **accessReviewInactiveUserQueryScope** or **principalResourceMembershipScope**. +## Request headers +None. + +## Request body +Do not supply a request body. + +## Response +If successful, this method returns a `200 OK` response code and an array of [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) objects in the response body. + +## Examples + +### Example 1: List the first one hundred access review definitions + +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions?$top=100&$skip=0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var definitions = await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .Skip(0) + .Top(100) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions", + "@odata.count": 1, + "value": [ + { + "id": "98dcebed-c7f6-46f4-bcf3-4a3fccdb3e2a", + "displayName": "Access Review", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/119cc181-22f0-4e18-8537-264e7524ee0b/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "instanceEnumerationScope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/119cc181-22f0-4e18-8537-264e7524ee0b", + "queryType": "MicrosoftGraph" + }, + "reviewers": [ + { + "query": "./manager", + "queryType": "MicrosoftGraph", + "queryRoot": "decisions" + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": false, + "defaultDecision": "None", + "instanceDurationInDays": 0, + "autoApplyDecisionsEnabled": false, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1, + "month": 0, + "dayOfMonth": 0, + "daysOfWeek": [], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "numbered", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2020-09-11", + "endDate": "9999-12-31" + } + } + } + } + ] +} +``` + + +### Example 2: Retrieve all access review definitions scoped to all Microsoft 365 groups in a tenant + +#### Request +The following example shows a request to retrieve all the access review series scoped to all Microsoft 365 groups in a tenant. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions?$filter=contains(scope/microsoft.graph.accessReviewQueryScope/query, './members') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var definitions = await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .Filter("contains(scope/microsoft.graph.accessReviewQueryScope/query, './members')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions", + "@odata.count": 1, + "value": [ + { + "id": "cc701697-762c-439a-81f5-f58d680fde76", + "displayName": "Review guest access across Microsoft 365 groups", + "status": "InProgress", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "./members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph" + }, + "instanceEnumerationScope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups?$filter=(groupTypes/any(c:c+eq+'Unified'))&$count=true", + "queryType": "MicrosoftGraph" + }, + "reviewers": [ + { + "query": "./manager", + "queryType": "MicrosoftGraph", + "queryRoot": "decisions" + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": true, + "defaultDecision": "Recommendation", + "instanceDurationInDays": 25, + "autoApplyDecisionsEnabled": true, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "absoluteMonthly", + "interval": 3, + "month": 0, + "dayOfMonth": 0, + "daysOfWeek": [], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "numbered", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2021-04-27", + "endDate": "9999-12-31" + } + }, + "applyActions": [ + { + "@odata.type": "#microsoft.graph.removeAccessApplyAction" + } + ] + }, + "instances": [] + } + ] +} + +``` + + +## See also + +- [Get accessReviewScheduleDefinition](accessreviewscheduledefinition-get.md) + + + diff --git a/docs/v4-reference-docs/accessreviewset-list-historydefinitions.md b/docs/v4-reference-docs/accessreviewset-list-historydefinitions.md new file mode 100644 index 00000000000..c255325d97e --- /dev/null +++ b/docs/v4-reference-docs/accessreviewset-list-historydefinitions.md @@ -0,0 +1,144 @@ +--- +title: "List historyDefinitions" +description: "Get a list of the accessReviewHistoryDefinition objects." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List historyDefinitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) objects created in the last 30 days, including all nested properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.ReadWrite.All| + +If the signed-in user is not a Global Admin directory role member or a Global Reader directory role member, only the definitions that the signed-in user created will be returned. + +## HTTP request + + + +``` http +GET /identityGovernance/accessReviews/historyDefinitions +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, `$expand`, and `$skip` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). Including `?$expand=instances` will return the [accessReviewHistoryDefinitions](../resources/accessreviewhistorydefinition.md) objects along with their associated instances. + +The default page size for this API is 100 **accessReviewHistoryDefinitions** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/historyDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var historyDefinitions = await graphClient.IdentityGovernance.AccessReviews.HistoryDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.accessReviewHistoryDefinition", + "id": "67e3de15-d263-45a9-8f4f-71271b495db7", + "displayName": "Last year's ELM assignment reviews - one time", + "reviewHistoryPeriodStartDateTime": "2021-01-01T00:00:00Z", + "reviewHistoryPeriodEndDateTime": "2021-04-05T00:00:00Z", + "decisions": [ + "approve", + "deny", + "dontKnow", + "notReviewed", + "notNotified" + ], + "status": "done", + "createdDateTime": "2021-04-14T00:22:48.9392594Z", + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8444459e0fe", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + "scopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, 'accessPackageAssignments')", + "queryRoot": null + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewset-post-definitions.md b/docs/v4-reference-docs/accessreviewset-post-definitions.md new file mode 100644 index 00000000000..c65177802a9 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewset-post-definitions.md @@ -0,0 +1,1116 @@ +--- +title: "Create definitions" +description: "Create a new accessReviewScheduleDefinition object." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create definitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +The signed-in user must also be in a directory role that permits them to create an access review. For more details, see the role and permission requirements for [access reviews](../resources/accessreviewsv2-overview.md). + +## HTTP request + +```http +POST /identityGovernance/accessReviews/definitions +``` +## Request headers +| Name | Description | +|:-------------|:------------| +|Authorization|Bearer {token}. Required.| +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of an [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +The following table shows the properties accepted to create an accessReview. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| additionalNotificationRecipients |[accessReviewNotificationRecipientItem](../resources/accessReviewNotificationRecipientItem.md) collection| Defines the list of additional users or group members to be notified of the access review progress. | +| descriptionForAdmins | String | Context of the review provided to admins. Required. | + descriptionForReviewers | String | Context of the review provided to reviewers in email notifications. Email notifications support up to 256 characters. Required. | +| displayName | String | Name of access review series. Required.| +| fallbackReviewers |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|If provided, the fallback reviewers are asked to complete a review if the primary reviewers do not exist. For example, if managers are selected as `reviewers` and a principal under review does not have a manager in Azure AD, the fallback reviewers are asked to review that principal.

**NOTE:** The value of this property will be ignored if fallback reviewers are assigned through the **stageSettings** property.| +| instanceEnumerationScope | [accessReviewScope](../resources/accessreviewscope.md) | In the case of an all groups review, this determines the scope of which groups will be reviewed. See [accessReviewScope](../resources/accessreviewscope.md) and also learn how to [configure the scope of your access review definition](/graph/accessreviews-scope-concept).| +| reviewers | [accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection | Defines who the reviewers are. If none are specified, the review is a self-review (users review their own access). For examples of options for assigning reviewers, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-reviewers-concept).

**NOTE:** The value of this property will be ignored if reviewers are assigned through the **stageSettings** property. | +| scope | [accessReviewScope](../resources/accessreviewscope.md) | Defines the entities whose access is reviewed. See [accessReviewScope](../resources/accessreviewscope.md) and also learn how to [configure the scope of your access review definition](/graph/accessreviews-scope-concept). Required.| +|stageSettings|[accessReviewStageSettings](../resources/accessreviewstagesettings.md) collection| Defines how many stages each instance of an access review series will have. Stages will be created sequentially based on the dependsOn property. Each stage can have different set of reviewer, fallback reviewers and settings.

When this property is defined, its values are used instead of the corresponding values in the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object and its **settings** property. Optional. | +| settings | [accessReviewScheduleSettings](../resources/accessreviewschedulesettings.md)| The settings for an access review series. Recurrence is determined here. See [accessReviewScheduleSettings](../resources/accessreviewschedulesettings.md). | +| backupReviewers (deprecated) |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This property has been replaced by **fallbackReviewers**. However, specifying either **backupReviewers** or **fallbackReviewers** automatically populates the same values to the other property. | + +## Response +If successful, this method returns a `201 Created` response code and an [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object in the response body. + +## Examples + +### Example 1: Create an access review on a group + +The following example creates an access review with the following settings: ++ The review reviews all members of a group with the **id** `02f3bafb-448c-487c-88c2-5fd65ce49a41`. ++ A specific user with the user **id** `398164b1-5196-49dd-ada2-364b49f99b27` is the reviewer. ++ It recurs weekly and continues indefinitely. + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions +Content-type: application/json + +{ + "displayName": "Test create", + "descriptionForAdmins": "New scheduled access review", + "descriptionForReviewers": "If you have any questions, contact jerry@contoso.com", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/02f3bafb-448c-487c-88c2-5fd65ce49a41/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "reviewers": [ + { + "query": "/users/398164b1-5196-49dd-ada2-364b49f99b27", + "queryType": "MicrosoftGraph" + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": false, + "defaultDecision": "None", + "instanceDurationInDays": 1, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1 + }, + "range": { + "type": "noEnd", + "startDate": "2020-09-08T12:02:30.667Z" + } + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = new AccessReviewScheduleDefinition +{ + DisplayName = "Test create", + DescriptionForAdmins = "New scheduled access review", + DescriptionForReviewers = "If you have any questions, contact jerry@contoso.com", + Scope = new AccessReviewQueryScope + { + Query = "/groups/02f3bafb-448c-487c-88c2-5fd65ce49a41/transitiveMembers", + QueryType = "MicrosoftGraph" + }, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/398164b1-5196-49dd-ada2-364b49f99b27", + QueryType = "MicrosoftGraph" + } + }, + Settings = new AccessReviewScheduleSettings + { + MailNotificationsEnabled = true, + ReminderNotificationsEnabled = true, + JustificationRequiredOnApproval = true, + DefaultDecisionEnabled = false, + DefaultDecision = "None", + InstanceDurationInDays = 1, + RecommendationsEnabled = true, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Weekly, + Interval = 1 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.NoEnd, + StartDate = new Date(2020,9,8) + } + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .AddAsync(accessReviewScheduleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "29f2d16e-9ca6-4052-bbfe-802c48944448", + "displayName": "Test create", + "createdDateTime": "0001-01-01T00:00:00Z", + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "status": "NotStarted", + "descriptionForAdmins": "Test create", + "descriptionForReviewers": "Test create", + "instanceEnumerationScope": null, + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8444459e0fe", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/b74444cb-038a-4802-8fc9-b9d1ed0cf11f/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "reviewers": [ + { + "query": "/users/7eae986b-d425-48b2-adf2-3c777f4444f3", + "queryType": "MicrosoftGraph", + "queryRoot": "decisions" + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": false, + "defaultDecision": "None", + "instanceDurationInDays": 1, + "autoApplyDecisionsEnabled": false, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1, + "month": 0, + "dayOfMonth": 0, + "daysOfWeek": [], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "noEnd", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2020-09-08", + "endDate": null + } + }, + "applyActions": [] + }, + "additionalNotificationRecipients": [] +} +``` + +### Example 2: Create an access review on all teams with inactive guest users + +The following example creates an access review with the following settings: ++ The review reviews all teams with inactive guest users. The period of inactivity is 30 days from the start date of the access review. ++ The group owners are the reviewers and fallback reviewers are assigned. ++ It recurs on the third day of every quarter and continues indefinitely. ++ **autoApplyDecisionsEnabled** is set to `true` with the **defaultDecision** set to `Deny`. + +#### Request +In the request body, supply a JSON representation of the [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions +Content-type: application/json + +{ + "displayName": "Review inactive guests on teams", + "descriptionForAdmins": "Control guest user access to our teams.", + "descriptionForReviewers": "Information security is everyone's responsibility. Review our access policy for more.", + "instanceEnumerationScope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups?$filter=(groupTypes/any(c:c+eq+'Unified') and resourceProvisioningOptions/Any(x:x eq 'Team')')", + "queryType": "MicrosoftGraph" + }, + "scope": { + "@odata.type": "#microsoft.graph.accessReviewInactiveUsersQueryScope", + "query": "./members/microsoft.graph.user/?$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "inactiveDuration": "P30D" + }, + "reviewers": [ + { + "query": "./owners", + "queryType": "MicrosoftGraph" + } + ], + "fallbackReviewers": [ + { + "query": "/users/fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "queryType": "MicrosoftGraph" + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "recommendationsEnabled": true, + "instanceDurationInDays": 3, + "recurrence": { + "pattern": { + "type": "absoluteMonthly", + "dayOfMonth": 5, + "interval": 3 + }, + "range": { + "type": "noEnd", + "startDate": "2020-05-04T00:00:00.000Z" + } + }, + "defaultDecisionEnabled": true, + "defaultDecision": "Deny", + "autoApplyDecisionsEnabled": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = new AccessReviewScheduleDefinition +{ + DisplayName = "Review inactive guests on teams", + DescriptionForAdmins = "Control guest user access to our teams.", + DescriptionForReviewers = "Information security is everyone's responsibility. Review our access policy for more.", + InstanceEnumerationScope = new AccessReviewQueryScope + { + Query = "/groups?$filter=(groupTypes/any(c:c+eq+'Unified') and resourceProvisioningOptions/Any(x:x eq 'Team')')", + QueryType = "MicrosoftGraph" + }, + Scope = new AccessReviewInactiveUsersQueryScope + { + Query = "./members/microsoft.graph.user/?$filter=(userType eq 'Guest')", + QueryType = "MicrosoftGraph", + InactiveDuration = new Duration("P30D") + }, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "./owners", + QueryType = "MicrosoftGraph" + } + }, + FallbackReviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + QueryType = "MicrosoftGraph" + } + }, + Settings = new AccessReviewScheduleSettings + { + MailNotificationsEnabled = true, + ReminderNotificationsEnabled = true, + JustificationRequiredOnApproval = true, + RecommendationsEnabled = true, + InstanceDurationInDays = 3, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.AbsoluteMonthly, + DayOfMonth = 5, + Interval = 3 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.NoEnd, + StartDate = new Date(2020,5,4) + } + }, + DefaultDecisionEnabled = true, + DefaultDecision = "Deny", + AutoApplyDecisionsEnabled = true + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .AddAsync(accessReviewScheduleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions/$entity", + "id": "b0966e21-a01e-43c9-8f8b-9ba30ed5710a", + "displayName": "Review inactive guests on teams", + "createdDateTime": "2021-05-04T18:27:02.6719849Z", + "lastModifiedDateTime": "2021-05-04T18:27:24.0889623Z", + "status": "InProgress", + "descriptionForAdmins": "Control guest user access to our teams.", + "descriptionForReviewers": "Information security is everyone's responsibility. Review our access policy for more.", + "createdBy": { + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + "scope": { + "@odata.type": "#microsoft.graph.accessReviewInactiveUsersQueryScope", + "query": "./members/microsoft.graph.user/?$count=true&$filter=(userType eq 'Guest')", + "queryType": "MicrosoftGraph", + "queryRoot": null, + "inactiveDuration": "P30D" + }, + "instanceEnumerationScope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups?$filter=(groupTypes/any(c:c+eq+'Unified') and resourceProvisioningOptions/Any(x:x eq 'Team'))&$count=true", + "queryType": "MicrosoftGraph", + "queryRoot": null + }, + "reviewers": [ + { + "query": "./owners", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ], + "backupReviewers": [], + "fallbackReviewers": [ + { + "query": "/users/fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "queryType": "MicrosoftGraph", + "queryRoot": null + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": true, + "defaultDecision": "Deny", + "instanceDurationInDays": 3, + "autoApplyDecisionsEnabled": true, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "absoluteMonthly", + "interval": 3, + "month": 0, + "dayOfMonth": 5, + "daysOfWeek": [], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "noEnd", + "numberOfOccurrences": 0, + "recurrenceTimeZone": null, + "startDate": "2021-05-05", + "endDate": null + } + }, + "applyActions": [] + }, + "additionalNotificationRecipients": [] +} +``` +### Example 3: Create an access review of all users to an application + +The following example creates an access review with the following settings: ++ The review reviews user access to an application. ++ The people managers are the reviewers and fallback reviewers are the members of a group. ++ It recurs semi-annually and ends 1 year from the startDate. + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions +Content-type: application/json + +{ + "displayName": "Review employee access to LinkedIn", + "descriptionForAdmins": "Review employee access to LinkedIn", + "scope": { + "@odata.type": "#microsoft.graph.principalResourceMembershipsScope", + "principalScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/users", + "queryType": "MicrosoftGraph" + } + ], + "resourceScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/servicePrincipals/bae11f90-7d5d-46ba-9f55-8112b59d92ae", + "queryType": "MicrosoftGraph" + } + ] + }, + "reviewers": [ + { + "query": "./manager", + "queryType": "MicrosoftGraph", + "queryRoot": "decisions" + } + ], + "backupReviewers": [ + { + "query": "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + "queryType": "MicrosoftGraph" + } + ], + "fallbackReviewers": [ + { + "query": "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + "queryType": "MicrosoftGraph" + } + ], + "settings": { + "mailNotificationsEnabled": true, + "reminderNotificationsEnabled": true, + "justificationRequiredOnApproval": true, + "defaultDecisionEnabled": true, + "defaultDecision": "Recommendation", + "instanceDurationInDays": 180, + "autoApplyDecisionsEnabled": true, + "recommendationsEnabled": true, + "recurrence": { + "pattern": { + "type": "absoluteMonthly", + "interval": 6, + "dayOfMonth": 0 + }, + "range": { + "type": "numbered", + "startDate": "2021-05-05", + "endDate": "2022-05-05" + } + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = new AccessReviewScheduleDefinition +{ + DisplayName = "Review employee access to LinkedIn", + DescriptionForAdmins = "Review employee access to LinkedIn", + Scope = new PrincipalResourceMembershipsScope + { + PrincipalScopes = new List() + { + new AccessReviewQueryScope + { + Query = "/users", + QueryType = "MicrosoftGraph" + } + }, + ResourceScopes = new List() + { + new AccessReviewQueryScope + { + Query = "/servicePrincipals/bae11f90-7d5d-46ba-9f55-8112b59d92ae", + QueryType = "MicrosoftGraph" + } + } + }, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "./manager", + QueryType = "MicrosoftGraph", + QueryRoot = "decisions" + } + }, + BackupReviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + QueryType = "MicrosoftGraph" + } + }, + FallbackReviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + QueryType = "MicrosoftGraph" + } + }, + Settings = new AccessReviewScheduleSettings + { + MailNotificationsEnabled = true, + ReminderNotificationsEnabled = true, + JustificationRequiredOnApproval = true, + DefaultDecisionEnabled = true, + DefaultDecision = "Recommendation", + InstanceDurationInDays = 180, + AutoApplyDecisionsEnabled = true, + RecommendationsEnabled = true, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.AbsoluteMonthly, + Interval = 6, + DayOfMonth = 0 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.Numbered, + StartDate = new Date(2021,5,5), + EndDate = new Date(2022,5,5) + } + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .AddAsync(accessReviewScheduleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/accessReviews/definitions/$entity", + "id": "1f79f34b-8667-40d9-875c-893b630b3dec", + "scope": { + "@odata.type": "#microsoft.graph.principalResourceMembershipsScope", + "principalScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/users" + } + ], + "resourceScopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/servicePrincipals/bae11f90-7d5d-46ba-9f55-8112b59d92ae" + } + ] + }, + "reviewers": [ + { + "query": "./manager" + } + ], + "fallbackReviewers": [ + { + "query": "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers" + } + ] +} +``` + +### Example 4: Create an access review on a group with multiple stages + +The following example creates an access review with the following settings: ++ The review reviews all members of a group with the **id** `02f3bafb-448c-487c-88c2-5fd65ce49a41`. ++ It has two stages: + + A specific user with the user **id** `398164b1-5196-49dd-ada2-364b49f99b27` is the reviewer for the first stage. + + The people managers are the reviewers and fallback reviewers for the second stage. ++ It recurs weekly and continues indefinitely. + +#### Request + + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions +Content-type: application/json + +{ + "displayName": "Group Multi-stage Access Review", + "descriptionForAdmins": "New scheduled access review", + "descriptionForReviewers": "If you have any questions, contact jerry@contoso.com", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/02f3bafb-448c-487c-88c2-5fd65ce49a41/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "stageSettings": [ + { + "stageId": "1", + "durationInDays": 2, + "recommendationsEnabled": false, + "decisionsThatWillMoveToNextStage": [ + "NotReviewed", + "Approve" + ], + "reviewers": [ + { + "query": "/users/398164b1-5196-49dd-ada2-364b49f99b27", + "queryType": "MicrosoftGraph" + } + ] + }, + { + "stageId": "2", + "dependsOn": [ + "1" + ], + "durationInDays": 2, + "recommendationsEnabled": true, + "reviewers": [ + { + "query": "./manager", + "queryType": "MicrosoftGraph", + "queryRoot": "decisions" + } + ], + "fallbackReviewers": [ + { + "query": "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + "queryType": "MicrosoftGraph" + } + ] + } + ], + "settings": { + "instanceDurationInDays": 4, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1 + }, + "range": { + "type": "noEnd", + "startDate": "2020-09-08T12:02:30.667Z" + } + }, + "decisionHistoriesForReviewersEnabled": true + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = new AccessReviewScheduleDefinition +{ + DisplayName = "Group Multi-stage Access Review", + DescriptionForAdmins = "New scheduled access review", + DescriptionForReviewers = "If you have any questions, contact jerry@contoso.com", + Scope = new AccessReviewQueryScope + { + Query = "/groups/02f3bafb-448c-487c-88c2-5fd65ce49a41/transitiveMembers", + QueryType = "MicrosoftGraph" + }, + StageSettings = new List() + { + new AccessReviewStageSettings + { + StageId = "1", + DurationInDays = 2, + RecommendationsEnabled = false, + DecisionsThatWillMoveToNextStage = new List() + { + "NotReviewed", + "Approve" + }, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/398164b1-5196-49dd-ada2-364b49f99b27", + QueryType = "MicrosoftGraph" + } + } + }, + new AccessReviewStageSettings + { + StageId = "2", + DependsOn = new List() + { + "1" + }, + DurationInDays = 2, + RecommendationsEnabled = true, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "./manager", + QueryType = "MicrosoftGraph", + QueryRoot = "decisions" + } + }, + FallbackReviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + QueryType = "MicrosoftGraph" + } + } + } + }, + Settings = new AccessReviewScheduleSettings + { + InstanceDurationInDays = 4, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Weekly, + Interval = 1 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.NoEnd, + StartDate = new Date(2020,9,8) + } + }, + DecisionHistoriesForReviewersEnabled = true + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .AddAsync(accessReviewScheduleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "29f2d16e-9ca6-4052-bbfe-802c48944448", + "displayName": "Group Multi-stage Access Review", + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8444459e0fe" + }, + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/b74444cb-038a-4802-8fc9-b9d1ed0cf11f/transitiveMembers" + }, + "stageSettings": [ + { + "stageId": "1", + "durationInDays": 2, + "recommendationsEnabled": false, + "decisionsThatWillMoveToNextStage": [ + "NotReviewed", + "Approve" + ], + "reviewers": [ + { + "query": "/users/398164b1-5196-49dd-ada2-364b49f99b27", + "queryType": "MicrosoftGraph" + } + ] + }, + { + "stageId": "2", + "dependsOn": [ + "1" + ], + "durationInDays": 2, + "recommendationsEnabled": true, + "reviewers": [ + { + "query": "./manager", + "queryType": "MicrosoftGraph", + "queryRoot": "decisions" + } + ], + "fallbackReviewers": [ + { + "query": "/groups/072ac5f4-3f13-4088-ab30-0a276f3e6322/transitiveMembers", + "queryType": "MicrosoftGraph" + } + ] + } + ] +} +``` + +### Example 5: Create an access review on a group with insights about user-to-group affiliation and user sign in for recommendations + +The following example creates an access review with the following settings: ++ The review reviews all members of a group with the **id** `02f3bafb-448c-487c-88c2-5fd65ce49a41`. ++ A specific user with the user **id** `398164b1-5196-49dd-ada2-364b49f99b27` is the reviewer. ++ It recurs weekly and continues indefinitely. ++ Both user-to-group affiliation and user sign in are insights for reviewers. + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions +Content-type: application/json + +{ + "displayName": "Test create", + "descriptionForAdmins": "New scheduled access review", + "descriptionForReviewers": "If you have any questions, contact jerry@contoso.com", + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/02f3bafb-448c-487c-88c2-5fd65ce49a41/transitiveMembers", + "queryType": "MicrosoftGraph" + }, + "reviewers": [ + { + "query": "/users/398164b1-5196-49dd-ada2-364b49f99b27", + "queryType": "MicrosoftGraph" + } + ], + "settings": { + "instanceDurationInDays": 1, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1 + }, + "range": { + "type": "noEnd", + "startDate": "2020-09-08T12:02:30.667Z" + } + }, + "recommendationInsightSettings": [ + { + "@odata.type": "#microsoft.graph.userLastSignInRecommendationInsightSetting", + "recommendationLookBackDuration": "P30D", + "signInScope": "tenant" + }, + { + "@odata.type": "#microsoft.graph.groupPeerOutlierRecommendationInsightSettings" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewScheduleDefinition = new AccessReviewScheduleDefinition +{ + DisplayName = "Test create", + DescriptionForAdmins = "New scheduled access review", + DescriptionForReviewers = "If you have any questions, contact jerry@contoso.com", + Scope = new AccessReviewQueryScope + { + Query = "/groups/02f3bafb-448c-487c-88c2-5fd65ce49a41/transitiveMembers", + QueryType = "MicrosoftGraph" + }, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/398164b1-5196-49dd-ada2-364b49f99b27", + QueryType = "MicrosoftGraph" + } + }, + Settings = new AccessReviewScheduleSettings + { + InstanceDurationInDays = 1, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Weekly, + Interval = 1 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.NoEnd, + StartDate = new Date(2020,9,8) + } + }, + RecommendationInsightSettings = new List() + { + new UserLastSignInRecommendationInsightSetting + { + RecommendationLookBackDuration = new Duration("P30D"), + SignInScope = UserSignInRecommendationScope.Tenant + }, + new GroupPeerOutlierRecommendationInsightSettings + { + } + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions + .Request() + .AddAsync(accessReviewScheduleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "29f2d16e-9ca6-4052-bbfe-802c48944448", + "displayName": "Test create", + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8444459e0fe" + }, + "scope": { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "query": "/groups/b74444cb-038a-4802-8fc9-b9d1ed0cf11f/transitiveMembers" + }, + "reviewers": [ + { + "query": "/users/7eae986b-d425-48b2-adf2-3c777f4444f3" + } + ], + "settings": { + "recommendationInsightSettings": [ + { + "@odata.type": "#microsoft.graph.userLastSignInRecommendationInsightSetting", + "recommendationLookBackDuration": "P30D", + "signInScope": "tenant" + }, + { + "@odata.type": "#microsoft.graph.groupPeerOutlierRecommendationInsightSettings" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/accessreviewset-post-historydefinitions.md b/docs/v4-reference-docs/accessreviewset-post-historydefinitions.md new file mode 100644 index 00000000000..13f8d43235d --- /dev/null +++ b/docs/v4-reference-docs/accessreviewset-post-historydefinitions.md @@ -0,0 +1,228 @@ +--- +title: "Create historyDefinitions" +description: "Create a new accessReviewHistoryDefinition object." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create historyDefinitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.ReadWrite.All| + +The signed-in user must also be in a directory role that permits them to read an access review to retrieve any data. For more details, see the role and permission requirements for [access reviews](../resources/accessreviewsv2-overview.md). + +## HTTP request + + + +``` http +POST /identityGovernance/accessReviews/historyDefinitions +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) object. + +The following table shows the required properties used to create an [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName | String | Name for the access review history data collection. Required. | +|reviewHistoryPeriodStartDateTime | DateTimeOffset | A timestamp. Reviews starting on or after this date will be included in the fetched history data. Only required if **scheduleSettings** is not defined. | +|reviewHistoryPeriodEndDateTime | DateTimeOffset | A timestamp. Reviews starting on or before this date will be included in the fetched history data. Only required if **scheduleSettings** is not defined. | +|scopes|[accessReviewQueryScope](../resources/accessreviewqueryscope.md) collection| Used to filter which reviews are included in the fetched history data. Fetches reviews whose scope matches with this provided scope. Required.
For more, see [Supported scope queries for accessReviewHistoryDefinition](#supported-scope-queries-for-accessreviewhistorydefinition). | +| scheduleSettings |[accessReviewHistoryScheduleSettings](../resources/accessReviewHistoryScheduleSettings.md)| **Not supported yet.** The settings for a recurring access review history definition series. Only required if **reviewHistoryPeriodStartDateTime** or **reviewHistoryPeriodEndDateTime** are not defined. | + +### Supported scope queries for accessReviewHistoryDefinition + +The `$filter` query parameter with the `contains` operator is supported on the **scope** property of **accessReviewScheduleDefinition**. Use the following format for the request: + +```http +/identityGovernance/accessReviews/definitions?$filter=contains(scope/microsoft.graph.accessReviewQueryScope/query, '{object}') +``` + +The value of `{object}` can be one of the following: + +|Value|Description| +|:--- |:--- | +|`/groups` |List every accessReviewScheduleDefinition on individual groups (excludes definitions scoped to all Microsoft 365 groups with guest users).| +|`/groups/{group id}` |List every accessReviewScheduleDefinition on a specific group (excludes definitions scoped to all Microsoft 365 groups with guest users).| +|`./members` |List every accessReviewScheduleDefinition scoped to all Microsoft 365 groups with guest users.| +|`accessPackageAssignments` |List every accessReviewScheduleDefinition on an access package.| +|`roleAssignmentScheduleInstances` |List every accessReviewScheduleDefinition for principals that are assigned to a privileged role.| + +The `$filter` query parameter is not supported on **accessReviewInactiveUserQueryScope** or **principalResourceMembershipScope**. +## Response + +If successful, this method returns a `201 Created` response code and an [accessReviewHistoryDefinition](../resources/accessreviewhistorydefinition.md) object in the response body. + +## Examples + +The following example shows how to create an access review history definition scoped to access reviews on access packages and groups, running between the start date of 01/01/2021 and end date of 04/05/2021. + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/historyDefinitions +Content-Type: application/json + +{ + "displayName": "Last quarter's group reviews April 2021", + "decisions": [ + "approve", + "deny", + "dontKnow", + "notReviewed", + "notNotified" + ], + "reviewHistoryPeriodStartDateTime": "2021-01-01T00:00:00Z", + "reviewHistoryPeriodEndDateTime": "2021-04-30T23:59:59Z", + "scopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, 'accessPackageAssignments')", + "queryRoot": null + }, + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, '/groups')", + "queryRoot": null + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewHistoryDefinition = new AccessReviewHistoryDefinition +{ + DisplayName = "Last quarter's group reviews April 2021", + Decisions = new List() + { + AccessReviewHistoryDecisionFilter.Approve, + AccessReviewHistoryDecisionFilter.Deny, + AccessReviewHistoryDecisionFilter.DontKnow, + AccessReviewHistoryDecisionFilter.NotReviewed, + AccessReviewHistoryDecisionFilter.NotNotified + }, + ReviewHistoryPeriodStartDateTime = DateTimeOffset.Parse("2021-01-01T00:00:00Z"), + ReviewHistoryPeriodEndDateTime = DateTimeOffset.Parse("2021-04-30T23:59:59Z"), + Scopes = new List() + { + new AccessReviewQueryScope + { + QueryType = "MicrosoftGraph", + Query = "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, 'accessPackageAssignments')", + QueryRoot = null + }, + new AccessReviewQueryScope + { + QueryType = "MicrosoftGraph", + Query = "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, '/groups')", + QueryRoot = null + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.HistoryDefinitions + .Request() + .AddAsync(accessReviewHistoryDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.accessReviewHistoryDefinition", + "id": "b2cb022f-b7e1-40f3-9854-c65a40861c38", + "displayName": "Last quarter's group reviews April 2021", + "reviewHistoryPeriodStartDateTime": "2021-01-01T00:00:00Z", + "reviewHistoryPeriodEndDateTime": "2021-04-30T23:59:59Z", + "decisions": [ + "approve", + "deny", + "dontKnow", + "notReviewed", + "notNotified" + ], + "status": "requested", + "createdDateTime": "2021-04-14T00:22:48.9392594Z", + "createdBy": { + "id": "957f1027-c0ee-460d-9269-b8444459e0fe", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + "scopes": [ + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, 'accessPackageAssignments')", + "queryRoot": null + }, + { + "@odata.type": "#microsoft.graph.accessReviewQueryScope", + "queryType": "MicrosoftGraph", + "query": "/identityGovernance/accessReviews/definitions?$filter=contains(scope/query, '/groups')", + "queryRoot": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/accessreviewstage-filterbycurrentuser.md b/docs/v4-reference-docs/accessreviewstage-filterbycurrentuser.md new file mode 100644 index 00000000000..57e60a03e33 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewstage-filterbycurrentuser.md @@ -0,0 +1,137 @@ +--- +title: "accessReviewStage: filterByCurrentUser" +description: "Return all accessReviewStage objects for a given reviewer." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewStage: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return all [accessReviewStage](../resources/accessReviewStage.md) objects on a given [accessReviewInstance](../resources/accessreviewinstance.md) where the calling user is a reviewer on one or more [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/filterByCurrentUser(on='reviewer') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|accessReviewStageFilterByCurrentUserOptions|Filters results based on the calling user. Allowed value is `reviewer`. This returns all accessReviewStage objects on the accessReviewInstance where the calling user is a reviewer. Required.| + +This function also supports the `$select`, `$filter`, `$orderBy`, `$skip` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [accessReviewStage](../resources/accessreviewstage.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/08531375-eff6-4e21-b1a8-de0eb37ec913/instances/86889534-b102-4226-bfce-0c2aeee845df/stages/filterByCurrentUser(on='reviewer') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages + .FilterByCurrentUser(AccessReviewStageFilterByCurrentUserOptions.Reviewer) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(accessReviewStage)", + "@odata.count": 2, + "value": [ + { + "id": "9ac05ca6-396a-469c-8a8b-bcb98fceb2dd", + "startDateTime": "2018-08-03T21:02:30.667Z", + "endDateTime": "2018-08-13T21:17:30.513Z", + "status": "Completed", + "reviewers": [ + { + "query": "/groups/46d30af1-e626-4928-83f5-e9bfa400289e/owners?$filter=microsoft.graph.user/userType eq 'Member' and microsoft.graph.user/country eq + 'USA'", + "type": "MicrosoftGraph" + } + ] + }, + { + "id": "03266a48-8731-4cfc-8a60-b2fa6648a14c", + "startDateTime": "2018-08-14T21:02:30.667Z", + "endDateTime": "2018-09-03T21:17:30.513Z", + "status": "InProgress", + "reviewers": [ + { + "queryType": "MicrosoftGraph", + "queryRoot": "decisions", + "query": "./manager", + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/accessreviewstage-get.md b/docs/v4-reference-docs/accessreviewstage-get.md new file mode 100644 index 00000000000..889e3444243 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewstage-get.md @@ -0,0 +1,113 @@ +--- +title: "Get accessReviewStage" +description: "Read the properties and relationships of an accessReviewStage object." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get accessReviewStage +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [accessReviewStage](../resources/accessreviewstage.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.Read.All, AccessReview.ReadWrite.All | + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accessReviewStage](../resources/accessreviewstage.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/6af553ce-104d-4842-ab5f-67d7b556e9dd/instances/9ea56d3c-8746-4cdf-9ccc-c7fe1a267c24/stages/839ecbd4-ba5d-4d32-8249-e734aac47adf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewStage = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.accessReviewStage", + "id": "839ecbd4-ba5d-4d32-8249-e734aac47adf", + "startDateTime": "2021-03-11T16:44:59.337Z", + "endDateTime": "2021-06-09T16:44:59.337Z", + "status": "InProgress", + "reviewers": [ + { + "query": "/groups/46d30af1-e626-4928-83f5-e9bfa400289e/owners?$filter=microsoft.graph.user/userType eq 'Member' and microsoft.graph.user/country eq + 'USA'", + "type": "MicrosoftGraph" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/accessreviewstage-list-decisions.md b/docs/v4-reference-docs/accessreviewstage-list-decisions.md new file mode 100644 index 00000000000..2fda50d3da3 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewstage-list-decisions.md @@ -0,0 +1,141 @@ +--- +title: "List decisions (from a multi-stage access review)" +description: "Get the decisions from a stage in a multi-stage access review." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List decisions (from a multi-stage access review) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the decisions from a stage in a multi-stage access review. The decisions in an [accessReviewStage](../resources/accessReviewStage.md) object are represented by an [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AccessReview.Read.All, AccessReview.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|AccessReview.Read.All, AccessReview.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId}/decisions +``` + +## Optional query parameters +This method supports the `$select`, `$filter`, `$orderBy`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The default page size for this API is 100 **accessReviewStage** objects. To improve efficiency and avoid timeouts due to large result sets, apply pagination using the `$skip` and `$top` query parameters. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/16d424f6-0100-4bf1-9ebc-fe009c5e5006/instances/bb14c722-51b8-4962-9bd2-1d96ba773d80/stages/8f0a8999-205b-4c29-a68c-2bee353fd4c5/decisions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var decisions = await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"].Decisions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/16d424f6-0100-4bf1-9ebc-fe009c5e5006/instances/bb14c722-51b8-4962-9bd2-1d96ba773d80/stages/8f0a8999-205b-4c29-a68c-2bee353fd4c5/decisions", + "@odata.count": 1, + "value": [ + { + "id": "bfbd4d74-275c-4368-aaa1-06c93838d0d5", + "accessReviewId": "bb14c722-51b8-4962-9bd2-1d96ba773d80", + "reviewedDateTime": "2021-05-05T16:48:28.79Z", + "decision": "Deny", + "justification": "bye alexxxxx", + "appliedDateTime": "2021-05-05T16:50:30.9Z", + "applyResult": "AppliedSuccessfully", + "recommendation": "Approve", + "principalLink": "https://graph.microsoft.com/v1.0/users/540da31b-4d25-4934-b7f7-98bc230eb15a", + "resourceLink": null, + "resource": null, + "reviewedBy": { + "id": "ff15bedb-22de-49ad-b2d7-59656607484d", + "displayName": "group owner", + "userPrincipalName": "group owner" + }, + "appliedBy": { + "id": "8798d204-fa3c-4d7b-977d-bc939b8a0848", + "displayName": "Access Reviews", + "userPrincipalName": "" + }, + "target": { + "@odata.type": "#microsoft.graph.accessReviewInstanceDecisionItemUserTarget", + "userId": "540da31b-4d25-4934-b7f7-98bc230eb15a", + "userDisplayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com" + }, + "principal": { + "@odata.type": "#microsoft.graph.userIdentity", + "id": "540da31b-4d25-4934-b7f7-98bc230eb15a", + "displayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/accessreviewstage-stop.md b/docs/v4-reference-docs/accessreviewstage-stop.md new file mode 100644 index 00000000000..4e0bf4325d3 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewstage-stop.md @@ -0,0 +1,94 @@ +--- +title: "accessReviewStage: stop" +description: "Stop an access review stage that's in progress." +ms.localizationpriority: medium +author: "jyothig123" +ms.prod: "governance" +doc_type: apiPageType +--- + +# accessReviewStage: stop +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Stop an [access review stage](../resources/accessReviewStage.md) that is `inProgress`. After the access review stage stops, the stage **status** will be `Completed` and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. + +The [accessReviewInstanceDecisionItem](../resources/accessreviewinstancedecisionitem.md) objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + + +``` http +POST /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId}/stop +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/2b83cc42-09db-46f6-8c6e-16fec466a82d/instances/61a617dd-238f-4037-8fa5-d800e515f5bc/stages/5d431f4b-56f2-4a50-938b-fb1e4e2c91b9/stop +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"] + .Stop() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/accessreviewstage-update.md b/docs/v4-reference-docs/accessreviewstage-update.md new file mode 100644 index 00000000000..1e8855aeb98 --- /dev/null +++ b/docs/v4-reference-docs/accessreviewstage-update.md @@ -0,0 +1,182 @@ +--- +title: "Update accessReviewStage" +description: "Update the properties of an accessReviewStage object." +author: "jyothig123" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update accessReviewStage +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [accessReviewStage](../resources/accessreviewstage.md) object. Only the **reviewers** and **fallbackReviewers** properties can be updated. You can only add reviewers to the **fallbackReviewers** property but can't remove existing **fallbackReviewers**. + +To update an **accessReviewStage**, its **status** must be `NotStarted`, `Initializing`, or `InProgress`. + +> [!NOTE] +> +> Updating an **accessReviewStage** will update only that stage. The parent **accessReviewInstance** and any future **accessReviewStage** objects won't change. To make updates that apply to all future instances and stages, update the parent [accessReviewScheduleDefinition](../resources/accessreviewscheduledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application | AccessReview.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinitionId}/instances/{accessReviewInstanceId}/stages/{accessReviewStageId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|reviewers|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|This collection of access review scopes is used to define who the reviewers are. For examples of options for assigning reviewers, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-scope-concept). Optional. Updatable.| +|fallbackReviewers|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. Optional. Updatable.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [accessReviewStage](../resources/accessreviewstage.md) object in the response body. + +Attempting to remove existing **fallbackReviewers** returns a `409 Conflict` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5dcfcc88-da88-4252-8629-a0807b4b076d/instances/720b8ee0-cee4-42ac-b164-894c48703acc/stages/7d244ab1-4ab1-7d24-b14a-247db14a247d +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.accessReviewStage", + "reviewers": [ + { + "query": "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph" + } + ], + "fallbackReviewers": [ + { + "query": "/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "queryType": "MicrosoftGraph" + }, + { + "query": "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessReviewStage = new AccessReviewStage +{ + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + QueryType = "MicrosoftGraph" + } + }, + FallbackReviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + QueryType = "MicrosoftGraph" + }, + new AccessReviewReviewerScope + { + Query = "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + QueryType = "MicrosoftGraph" + } + } +}; + +await graphClient.IdentityGovernance.AccessReviews.Definitions["{accessReviewScheduleDefinition-id}"].Instances["{accessReviewInstance-id}"].Stages["{accessReviewStage-id}"] + .Request() + .UpdateAsync(accessReviewStage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.accessReviewStage", + "id": "7d244ab1-4ab1-7d24-b14a-247db14a247d", + "startDateTime": "2021-12-14T11:15:43.207Z", + "endDateTime": "2021-12-15T11:15:43.207Z", + "status": "InProgress", + "reviewers": [ + { + "query": "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph" + } + ], + "fallbackReviewers": [ + { + "query": "/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "queryType": "MicrosoftGraph" + }, + { + "query": "/users/1ed8ac56-4827-4733-8f80-86adc2e67db5", + "queryType": "MicrosoftGraph" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/activities-list.md b/docs/v4-reference-docs/activities-list.md new file mode 100644 index 00000000000..4fbef9f09a5 --- /dev/null +++ b/docs/v4-reference-docs/activities-list.md @@ -0,0 +1,182 @@ +--- +author: daspek +title: List activities +description: "List the recent activities that took place on an item or under a hierarchy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: files +--- +# List activities (preview) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the recent [activities](../resources/itemactivity.md) that took place on an item or under a hierarchy. + +>**Note:** Activities is in a limited preview and is not yet available to all tenants. + +[activities]: ../resources/itemactivity.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All +|Delegated (personal Microsoft account) | Not supported. +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All + +## HTTP request + + + +```http +GET /drives/{drive-id}/activities +GET /drives/{drive-id}/items/{item-id}/activities +GET /sites/{site-id}/lists/{list-id}/activities +GET /sites/{site-id}/lists/{list-id}/items/{item-id}/activities +``` + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/activities +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activities = await graphClient.Me.Drive.Activities + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "action": { + "comment": {} + }, + "actor": { + "user": { + "displayName": "Xavier Wilke" + } + }, + "id": "EJalEvjV1EgIYFQAAAAAAA==", + "times": { + "recordedTime": "2017-07-29T18:34:40Z" + } + }, + { + "action": { + "edit": {}, + "version": { + "newVersion": "2.0" + } + }, + "actor": { + "user": { + "displayName": "Judith Clemons" + } + }, + "id": "cInT6/fV1EgFYFQAAAAAAA==", + "times": { + "recordedTime": "2017-07-29T16:23:35Z" + } + }, + { + "action": { + "mention": { + "mentionees": [ + { + "user": { + "displayName": "Judith Clemons" + } + } + ] + } + }, + "actor": { + "user": { + "displayName": "Misty Suarez" + } + }, + "id": "EBJa0vPV1EjFX1QAAAAAAA==", + "times": { + "recordedTime": "2017-07-28T20:14:14Z" + } + }, + { + "action": { + "rename": { + "oldName": "Document2.docx" + } + }, + "actor": { + "user": { + "displayName": "Misty Suarez" + } + }, + "id": "QFJFlfPV1Ei/X1QAAAAAAA==", + "times": { + "recordedTime": "2017-07-28T20:12:32Z" + } + }, + { + "action": { + "create": {} + }, + "actor": { + "user": { + "displayName": "Misty Suarez" + } + }, + "id": "IJydkPPV1Ei9X1QAAAAAAA==", + "times": { + "recordedTime": "2017-07-28T20:02:24Z" + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/activitybasedtimeoutpolicy-delete.md b/docs/v4-reference-docs/activitybasedtimeoutpolicy-delete.md new file mode 100644 index 00000000000..282abf62277 --- /dev/null +++ b/docs/v4-reference-docs/activitybasedtimeoutpolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete activityBasedTimeoutPolicy" +description: "Delete activityBasedTimeoutPolicy." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete activityBasedTimeoutPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +DELETE /policies/activityBasedTimeoutPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/activityBasedTimeoutPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.ActivityBasedTimeoutPolicies["{activityBasedTimeoutPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/activitybasedtimeoutpolicy-get.md b/docs/v4-reference-docs/activitybasedtimeoutpolicy-get.md new file mode 100644 index 00000000000..ebf9cbbf059 --- /dev/null +++ b/docs/v4-reference-docs/activitybasedtimeoutpolicy-get.md @@ -0,0 +1,125 @@ +--- +title: "Get activityBasedTimeoutPolicy" +description: "Get the properties of an activityBasedTimeoutPolicy object." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get activityBasedTimeoutPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of an [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/activityBasedTimeoutPolicies/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/activityBasedTimeoutPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activityBasedTimeoutPolicy = await graphClient.Policies.ActivityBasedTimeoutPolicies["{activityBasedTimeoutPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/activitybasedtimeoutpolicy-list.md b/docs/v4-reference-docs/activitybasedtimeoutpolicy-list.md new file mode 100644 index 00000000000..f9f96fbfe19 --- /dev/null +++ b/docs/v4-reference-docs/activitybasedtimeoutpolicy-list.md @@ -0,0 +1,130 @@ +--- +title: "List activityBasedTimeoutPolicies" +description: "Get a list of activityBasedTimeoutPolicy objects." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List activityBasedTimeoutPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET policies/activityBasedTimeoutPolicies +``` + +## Optional query parameters + +This method supports the `$filter`, `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/activityBasedTimeoutPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activityBasedTimeoutPolicies = await graphClient.Policies.ActivityBasedTimeoutPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies.md b/docs/v4-reference-docs/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies.md new file mode 100644 index 00000000000..895a1569528 --- /dev/null +++ b/docs/v4-reference-docs/activitybasedtimeoutpolicy-post-activitybasedtimeoutpolicies.md @@ -0,0 +1,141 @@ +--- +title: "Create activityBasedTimeoutPolicy" +description: "Create a new activityBasedTimeoutPolicy." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create activityBasedTimeoutPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST policies/activityBasedTimeoutPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply a JSON representation of [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/activityBasedTimeoutPolicies +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activityBasedTimeoutPolicy = new ActivityBasedTimeoutPolicy +{ + Definition = new List() + { + "definition-value" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.ActivityBasedTimeoutPolicies + .Request() + .AddAsync(activityBasedTimeoutPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/activitybasedtimeoutpolicy-update.md b/docs/v4-reference-docs/activitybasedtimeoutpolicy-update.md new file mode 100644 index 00000000000..691019fc8be --- /dev/null +++ b/docs/v4-reference-docs/activitybasedtimeoutpolicy-update.md @@ -0,0 +1,148 @@ +--- +title: "Update activitybasedtimeoutpolicy" +description: "Update the properties of an activityBasedTimeoutPolicy object." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update activitybasedtimeoutpolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [activityBasedTimeoutPolicy](../resources/activitybasedtimeoutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +PATCH /policies/activityBasedTimeoutPolicies/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.| +|description|String| Description for this policy.| +|displayName|String| Display name for this policy. Required.| +|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/activityBasedTimeoutPolicies/{id} +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activityBasedTimeoutPolicy = new ActivityBasedTimeoutPolicy +{ + Definition = new List() + { + "definition-value" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.ActivityBasedTimeoutPolicies["{activityBasedTimeoutPolicy-id}"] + .Request() + .UpdateAsync(activityBasedTimeoutPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/activitystatistics-list.md b/docs/v4-reference-docs/activitystatistics-list.md new file mode 100644 index 00000000000..2714b88ac61 --- /dev/null +++ b/docs/v4-reference-docs/activitystatistics-list.md @@ -0,0 +1,181 @@ +--- +title: "List activityStatistics" +description: "Get a collection of activityStatistics objects." +ms.localizationpriority: medium +author: "madehmer" +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# List activityStatistics + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of [activityStatistics](../resources/activitystatistics.md) for a user, for the last complete week. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Analytics.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/analytics/activitystatistics +GET /users/{id|userPrincipalName}/analytics/activitystatistics +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [activityStatistics](../resources/activitystatistics.md) objects in the response body. + +## Example + +### Request + +The following is an example of a request of all related activity statistics for the signed-in user. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/analytics/activitystatistics + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activityStatistics = await graphClient.Me.Analytics.ActivityStatistics + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of a response with all related activity statistics for a user. This response only shows the first day of a week's activities to shorten it for readability. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#activitystatistics", + "value": [ + { + "@odata.type": "#microsoft.graph.emailActivityStatistics", + "activity": "Email", + "startDate": "2019-06-16", + "endDate": "2019-06-17", + "id": "email_2019-06-16_2019-06-17", + "timeZoneUsed": "Pacific Standard Time", + "duration": "PT0S", + "afterHours": "PT0S", + "readEmail": "PT0S", + "sentEmail": "PT0S" + }, + { + "@odata.type": "#microsoft.graph.meetingActivityStatistics", + "activity": "Meeting", + "startDate": "2019-06-16", + "endDate": "2019-06-17", + "id": "meeting_2019-06-16_2019-06-17", + "timeZoneUsed": "Pacific Standard Time", + "duration": "PT0S", + "afterHours": "PT0S", + "organized": "PT0S", + "recurring": "PT0S", + "long": "PT0S", + "conflicting": "PT0S", + "multitasking": "PT0S" + }, + { + "@odata.type": "#microsoft.graph.focusActivityStatistics", + "activity": "Focus", + "startDate": "2019-06-16", + "endDate": "2019-06-17", + "id": "focus_2019-06-16_2019-06-17", + "timeZoneUsed": "Pacific Standard Time", + "duration": "PT0S" + }, + { + "@odata.type": "#microsoft.graph.chatActivityStatistics", + "activity": "Chat", + "startDate": "2019-06-16", + "endDate": "2019-06-17", + "id": "chat_2019-06-16_2019-06-17", + "timeZoneUsed": "Pacific Standard Time", + "duration": "PT0S", + "afterHours": "PT0S" + }, + { + "@odata.type": "#microsoft.graph.callActivityStatistics", + "activity": "Call", + "startDate": "2019-06-16", + "endDate": "2019-06-17", + "id": "call_2019-06-16_2019-06-17", + "timeZoneUsed": "Pacific Standard Time", + "duration": "PT0S", + "afterHours": "PT0S" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/addlargegalleryviewoperation-get.md b/docs/v4-reference-docs/addlargegalleryviewoperation-get.md new file mode 100644 index 00000000000..8fb454f4d94 --- /dev/null +++ b/docs/v4-reference-docs/addlargegalleryviewoperation-get.md @@ -0,0 +1,125 @@ +--- +title: "Get addLargeGalleryViewOperation" +description: "Get the status of an operation that adds the large gallery view to a call." +author: "navali-msft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get addLargeGalleryViewOperation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the status of an [operation](../resources/addlargegalleryviewoperation.md) that adds the large gallery view to a call. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | None. | + +## HTTP request + +```http +GET /app/calls/{callId}/operations/{id} +GET /communications/calls/{callId}/operations/{id} +``` + +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [addLargeGalleryViewOperation](../resources/addlargegalleryviewoperation.md) object in the response body. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/operations/e33176d4-836a-4fd7-b95a-d11bda52811d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var commsOperation = await graphClient.Communications.Calls["{call-id}"].Operations["{commsOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK + +{ + "@odata.type": "#microsoft.graph.addLargeGalleryViewOperation", + "clientContext": "785f4929-92ca-497b-863f-c778c77c9758", + "id": "e33176d4-836a-4fd7-b95a-d11bda52811d", + "resultInfo": null, + "status": "completed" +} +``` + + + + + diff --git a/docs/v4-reference-docs/adminconsentrequestpolicy-get.md b/docs/v4-reference-docs/adminconsentrequestpolicy-get.md new file mode 100644 index 00000000000..d5cfa77e193 --- /dev/null +++ b/docs/v4-reference-docs/adminconsentrequestpolicy-get.md @@ -0,0 +1,111 @@ +--- +title: "Get adminConsentRequestPolicy" +description: "Read the properties and relationships of an adminConsentRequestPolicy object." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get adminConsentRequestPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [adminConsentRequestPolicy](../resources/adminconsentrequestpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConsentRequest, Directory.Read.All, Directory.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConsentRequest, Directory.Read.All, Directory.ReadWrite.All| + +When calling on behalf of a user, the user needs to belong to one of the following directory roles. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Global Reader ++ Cloud Application Administrator ++ Application Administrator + +## HTTP request + + +``` http +GET /policies/adminConsentRequestPolicy +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [adminConsentRequestPolicy](../resources/adminconsentrequestpolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/adminConsentRequestPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var adminConsentRequestPolicy = await graphClient.Policies.AdminConsentRequestPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/adminConsentRequestPolicy/$entity", + "isEnabled": false, + "notifyReviewers": false, + "remindersEnabled": false, + "requestDurationInDays": 0, + "version": 0, + "reviewers": [] +} +``` diff --git a/docs/v4-reference-docs/adminconsentrequestpolicy-update.md b/docs/v4-reference-docs/adminconsentrequestpolicy-update.md new file mode 100644 index 00000000000..046302868a2 --- /dev/null +++ b/docs/v4-reference-docs/adminconsentrequestpolicy-update.md @@ -0,0 +1,144 @@ +--- +title: "Update adminConsentRequestPolicy" +description: "Update the properties of an adminConsentRequestPolicy object." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update adminConsentRequestPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [adminConsentRequestPolicy](../resources/adminconsentrequestpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConsentRequest, Directory.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConsentRequest, Directory.ReadWrite.All| + +When calling on behalf of a user, the user needs to belong to the [Global Administrator](/azure/active-directory/roles/permissions-reference) directory role. + +## HTTP request + + +``` http +PUT /policies/adminConsentRequestPolicy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [adminConsentRequestPolicy](../resources/adminconsentrequestpolicy.md) object. + +The following table shows the properties that are required when you update the [adminConsentRequestPolicy](../resources/adminconsentrequestpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|isEnabled|Boolean|Specifies whether the admin consent request feature is enabled or disabled.| +|notifyReviewers|Boolean|Specifies whether reviewers will receive notifications.| +|remindersEnabled|Boolean|Specifies whether reviewers will receive reminder emails.| +|requestDurationInDays|Int32|Specifies the duration the request is active before it automatically expires if no decision is applied.| +|reviewers|[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection|The list of reviewers for the admin consent.| + + + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PUT https://graph.microsoft.com/beta/policies/adminConsentRequestPolicy +Content-Type: application/json + +{ + "isEnabled": true, + "notifyReviewers": true, + "remindersEnabled": true, + "requestDurationInDays": 5, + "reviewers": [ + { + "query": "/users/b6879be8-fb87-4482-a72e-18445d2b5c54", + "queryType": "MicrosoftGraph" + }, + { + "query": "/users/b3427cc5-bf69-4dcd-95f7-ed1eb432f5e9", + "queryType": "MicrosoftGraph" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var adminConsentRequestPolicy = new AdminConsentRequestPolicy +{ + IsEnabled = true, + NotifyReviewers = true, + RemindersEnabled = true, + RequestDurationInDays = 5, + Reviewers = new List() + { + new AccessReviewReviewerScope + { + Query = "/users/b6879be8-fb87-4482-a72e-18445d2b5c54", + QueryType = "MicrosoftGraph" + }, + new AccessReviewReviewerScope + { + Query = "/users/b3427cc5-bf69-4dcd-95f7-ed1eb432f5e9", + QueryType = "MicrosoftGraph" + } + } +}; + +await graphClient.Policies.AdminConsentRequestPolicy + .Request() + .PutAsync(adminConsentRequestPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +Content-Type: text/plain +``` diff --git a/docs/v4-reference-docs/administrativeunit-delete-members.md b/docs/v4-reference-docs/administrativeunit-delete-members.md new file mode 100644 index 00000000000..274d5b2192f --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-delete-members.md @@ -0,0 +1,66 @@ +--- +title: "Remove a member" +description: "Use this API to remove a member (user, group, or device) from an administrative unit." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Remove a member + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to remove a member (user, group, or device) from an administrative unit. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +To remove a member from an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +## HTTP request + +```http +DELETE /administrativeUnits/{id}/members/{id}/$ref +``` +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. In the example below, `{id1}` represents the identifier for the target administrative unit, and `{id2}` represents the unique identifier for the member user, group, or device to be removed from the target administrative unit. + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/administrativeUnits/{id1}/members/{id2}/$ref +``` + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/administrativeunit-delete-scopedrolemembers.md b/docs/v4-reference-docs/administrativeunit-delete-scopedrolemembers.md new file mode 100644 index 00000000000..711469befb9 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-delete-scopedrolemembers.md @@ -0,0 +1,82 @@ +--- +title: "Remove a scopedRoleMember" +description: "Remove an Azure Active Directory (Azure AD) role assignment with administrative unit scope." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Remove a scopedRoleMember + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an Azure Active Directory (Azure AD) role assignment with administrative unit scope. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +To remove a role assignment from an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +## HTTP request + +```http +DELETE /administrativeUnits/{id}/scopedRoleMembers/{id} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/administrativeUnits/{id}/scopedRoleMembers/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AdministrativeUnits["{administrativeUnit-id}"].ScopedRoleMembers["{scopedRoleMembership-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/administrativeunit-delete.md b/docs/v4-reference-docs/administrativeunit-delete.md new file mode 100644 index 00000000000..46c7ae9ee71 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-delete.md @@ -0,0 +1,107 @@ +--- +title: "Delete administrativeUnit" +description: "Delete an administrativeUnit." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete administrativeUnit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [administrativeUnit](../resources/administrativeunit.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +To delete an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +## HTTP request + +```http +DELETE /administrativeUnits/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/administrativeUnits/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AdministrativeUnits["{administrativeUnit-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/administrativeunit-delta.md b/docs/v4-reference-docs/administrativeunit-delta.md new file mode 100644 index 00000000000..88e1e989d19 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-delta.md @@ -0,0 +1,202 @@ +--- +title: "administrativeUnit: delta" +description: "Get newly created, updated, or deleted administrative units without having to perform a full read of the entire resource collection." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# administrativeUnit: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted **administrativeUnits** without having to perform a full read of the entire resource collection. For details, see [Using delta query](/graph/delta-query-overview). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +To begin tracking changes, you make a request that includes the delta function on the **administrativeUnit** resource. + + +```http +GET /administrativeUnits/delta +``` + +## Query parameters + +Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any query parameters once up front. +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already +includes the encoded parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. | + +### Optional query parameters + +This method supports the following OData query parameters to help customize the response: + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +**id** property is always returned. + +- There is limited support for `$filter`: + * The only supported `$filter` expression is for tracking changes for specific resources, by their ID: `$filter=id+eq+{value}` or `$filter=id+eq+{value1}+or+id+eq+{value2}`. The number of IDs you can specify is limited by the maximum URL length. + + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and an [administrativeUnit](../resources/administrativeunit.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL. + +- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The **administrativeUnit** continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + +- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future. + +For details and an example, see [Using delta query](/graph/delta-query-overview) and [Get incremental changes for users](/graph/delta-query-users). + +## Example +### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/administrativeUnits/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.AdministrativeUnits + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#administrativeunits", + "@odata.nextLink":"https://graph.microsoft.com/beta/administrativeunits/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "Management Fast Track", + "visibility": null, + "extension_fe2174665583431c953114ff7268b7b3_Education_ObjectType": "School", + "extension_fe2174665583431c953114ff7268b7b3_Education_StateId": "WA", + "extension_fe2174665583431c953114ff7268b7b3_Education_Address": "2 Microsoft Way", + "extension_fe2174665583431c953114ff7268b7b3_Education_City": "Redmond", + "extension_fe2174665583431c953114ff7268b7b3_Education_State": "WA", + "extension_fe2174665583431c953114ff7268b7b3_Education_Country": "US", + "extension_fe2174665583431c953114ff7268b7b3_Education_Zip": "98052", + "extension_fe2174665583431c953114ff7268b7b3_Education_Phone": "555-123-4567", + "extension_fe2174665583431c953114ff7268b7b3_Education_SyncSource": "SIS", + "extension_fe2174665583431c953114ff7268b7b3_Education_SyncSource_SchoolId": "10002", + "extension_fe2174665583431c953114ff7268b7b3_Education_SchoolPrincipalSyncSourceId": "14008", + "extension_fe2174665583431c953114ff7268b7b3_Education_SchoolPrincipalName": "Amy Roebuck", + "extension_fe2174665583431c953114ff7268b7b3_Education_SchoolPrincipalEmail": "aroebuck@principal.edu", + "extension_fe2174665583431c953114ff7268b7b3_Education_SchoolZone": "1", + "id": "8a07f5a8-edc9-4847-bbf2-dde106594bf4", + "members@delta": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "b66ecf79-a093-4d51-86e0-efcc4531f37a" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "5bde3e51-d13b-4db1-9948-fe4b109d11a7" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "801f2093-de7e-4883-a786-8a5f30874ff4" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "7e4ec76c-8276-43ef-ba10-9aaa197cb212" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "f5289423-7233-4d60-831a-fe107a8551cc" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "48d31887-5fad-4d73-a9f5-3c356e68a038" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "87d349ed-44d7-43e1-9a83-5f2406dee5bd" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "c03e6eaa-b6ab-46d7-905b-73ec7ea1f755" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/administrativeunit-get-members.md b/docs/v4-reference-docs/administrativeunit-get-members.md new file mode 100644 index 00000000000..1b6c30ea85c --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-get-members.md @@ -0,0 +1,72 @@ +--- +title: "Get a member" +description: "Use this API to get a specific member (user, group, or device) in an administrative unit." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get a member + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to get a specific member (user, group, or device) in an administrative unit. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /administrativeUnits/{id}/members/{id} +``` +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [user](../resources/user.md), [group](../resources/group.md), or [device](../resources/device.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +```msgraph-interactive +GET https://graph.microsoft.com/beta/administrativeUnits/{id}/members/{id} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.user", + "id":"492c5308-59fd-4740-9c83-4b3db07a6d70" + "accountEnabled":true, + "businessPhones":[], + "companyName":null, + "displayName":"Demo User" +} +``` + + diff --git a/docs/v4-reference-docs/administrativeunit-get-scopedrolemembers.md b/docs/v4-reference-docs/administrativeunit-get-scopedrolemembers.md new file mode 100644 index 00000000000..4ac020248b8 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-get-scopedrolemembers.md @@ -0,0 +1,78 @@ +--- +title: "Get a scopedRoleMember" +description: "Get an Azure Active Directory (Azure AD) role assignment with administrative unit scope." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get a scopedRoleMember + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an Azure Active Directory (Azure AD) role assignment with administrative unit scope. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /administrativeUnits/{id}/scopedRoleMembers/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [scopedRoleMembership](../resources/scopedrolemembership.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/administrativeUnits/{id}/scopedRoleMembers/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var scopedRoleMembership = await graphClient.AdministrativeUnits["{administrativeUnit-id}"].ScopedRoleMembers["{scopedRoleMembership-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/administrativeunit-get.md b/docs/v4-reference-docs/administrativeunit-get.md new file mode 100644 index 00000000000..924d98bf451 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-get.md @@ -0,0 +1,133 @@ +--- +title: "Get administrativeUnit" +description: "Retrieve the properties and relationships of an administrativeUnit object." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get administrativeUnit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [administrativeUnit](../resources/administrativeunit.md) object. + +Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in an **administrativeUnit** instance. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /administrativeUnits/{id} +GET /directory/administrativeUnits/{id} +``` +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. Extension properties also support query parameters as follows: + +| Extension type | Comments | +|----------------------|----------------------------------------------------------| +| Schema extensions | Returned only with `$select`. Supports `$filter` (`eq`). | +| Directory extensions | Returned by default. Supports `$filter` (`eq`). | + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [administrativeUnit](../resources/administrativeunit.md) object in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/administrativeUnits/4d7ea995-bc0f-45c0-8c3e-132e93bf95f8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var administrativeUnit = await graphClient.AdministrativeUnits["{administrativeUnit-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#administrativeUnits/$entity", + "id": "49eb93f2-a5a2-4567-ad66-76a3ebd01d84", + "deletedDateTime": null, + "displayName": "Seattle District Technical Schools", + "description": "Seattle district technical schools administration", + "visibility": null, + "membershipRule": "(user.country -eq \"United States\")", + "membershipType": "Dynamic", + "membershipRuleProcessingState": "On" +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) + + + + + diff --git a/docs/v4-reference-docs/administrativeunit-list-members.md b/docs/v4-reference-docs/administrativeunit-list-members.md new file mode 100644 index 00000000000..729c64ad7b6 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-list-members.md @@ -0,0 +1,126 @@ +--- +title: "List members" +description: "Use this API to get the members list (users, groups, and devices) in an administrative unit." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to get the members list (users, groups, and devices) in an administrative unit. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | + +> Note: To list the members of a hidden membership in an administrative unit, the Member.Read.Hidden permission is required. + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /administrativeUnits/{id}/members +GET /administrativeUnits/{id}/members/$ref +``` +## Optional query parameters +This method (when used without `$ref`) supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the users that are a member of the administrative unit. + +`$search` is supported on the **displayName** and **description** properties only. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +## Request headers +| Header |Value| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [user](../resources/user.md), [group](../resources/group.md), or [device](../resources/device.md) objects in the response body. Adding `$ref` at the end of the request returns a collection of only `@odata.id` URLs of the members. + +## Examples +### Example 1: List member objects + +#### Request +The following request will list the members of the administrative unit, returning a collection of users and/or groups. + +```http +GET https://graph.microsoft.com/beta/administrativeUnits/{id}/members +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "@odata.type":"#microsoft.graph.user", + "id":"492c5308-59fd-4740-9c83-4b3db07a6d70" + "accountEnabled":true, + "businessPhones":[], + "companyName":null, + "displayName":"Demo User" + }, + { + "@odata.type":"#microsoft.graph.group", + "id":"07eaa5c7-c9b6-45cf-8ff7-3147d5122caa", + "description":"This group is the best ever", + "displayName":"Awesome group" + } + ] +} +``` + +### Example 2: List member references + +#### Request + +The following request will list the member references of the administrative unit, returning a collection of `@odata.id` references to the members. + +``` +GET https://graph.microsoft.com/beta/administrativeUnits/{id}/members/$ref +``` + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "@odata.id": "https://graph.microsoft.com/beta/directoryObjects/492c5308-59fd-4740-9c83-4b3db07a6d70" + }, + { + "@odata.id": "https://graph.microsoft.com/beta/directoryObjects/07eaa5c7-c9b6-45cf-8ff7-3147d5122caa" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/administrativeunit-list-scopedrolemembers.md b/docs/v4-reference-docs/administrativeunit-list-scopedrolemembers.md new file mode 100644 index 00000000000..13f284e0253 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-list-scopedrolemembers.md @@ -0,0 +1,78 @@ +--- +title: "List scopedRoleMembers" +description: "List Azure Active Directory (Azure AD) role assignments with administrative unit scope." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List scopedRoleMembers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List Azure Active Directory (Azure AD) role assignments with administrative unit scope. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /administrativeUnits/{id}/scopedRoleMembers +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [scopedRoleMembership](../resources/scopedrolemembership.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/administrativeUnits/{id}/scopedRoleMembers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var scopedRoleMembers = await graphClient.AdministrativeUnits["{administrativeUnit-id}"].ScopedRoleMembers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/administrativeunit-post-members.md b/docs/v4-reference-docs/administrativeunit-post-members.md new file mode 100644 index 00000000000..75491ff387b --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-post-members.md @@ -0,0 +1,261 @@ +--- +title: "Add a member" +description: "Use this API to add a member (user, group, or device) to an administrative unit." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Add a member + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to add a member (user, group, or device) to an administrative unit or to create a new group within an administrative unit. All [group types](/graph/api/resources/groups-overview) can be created within an administrative unit. + +**Note:** Currently, it's only possible to add one member at a time to an administrative unit.` + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions to add an existing user, group, or device +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +To add a user, group, or device to an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +### Permissions to create a new group +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.ReadWrite.All | + +To create a new group in an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator +* Groups Administrator + +## HTTP request + +The following request adds an existing user, group, or device to the administrative unit. + +```http +POST /administrativeUnits/{id}/members/$ref +``` + +The following request creates a new group within the administrative unit. + +```http +POST /administrativeUnits/{id}/members +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +### Adding an existing user or group +In the request body, provide the `id` of a [user](../resources/user.md), [group](../resources/group.md), [device](../resources/device.md), or [directoryObject](../resources/directoryobject.md) to be added. + +### Creating a new group +The following table shows the properties of the [group](../resources/group.md) resource to specify when you create a group in the administrative unit. + +| Property | Type | Description| +|:---------------|:--------|:----------| +| displayName | string | The name to display in the address book for the group. Required. | +| description | string | A description for the group. Optional. | +| isAssignableToRole | Boolean | Set to **true** to enable the group to be assigned to an Azure AD role. Only Privileged Role Administrator and Global Administrator can set the value of this property. Optional. | +| mailEnabled | boolean | Set to **true** for mail-enabled groups. Required. | +| mailNickname | string | The mail alias for the group. These characters cannot be used in the mailNickName: `@()\[]";:.<>,SPACE`. Required. | +| securityEnabled | boolean | Set to **true** for security-enabled groups, including Microsoft 365 groups. Required. | +| owners | [directoryObject](../resources/directoryobject.md) collection | This property represents the owners for the group at creation time. Optional. | +| members | [directoryObject](../resources/directoryobject.md) collection | This property represents the members for the group at creation time. Optional. | +|visibility|String|Specifies the visibility of a Microsoft 365 group. Possible values are: `Private`, `Public`, `HiddenMembership`, or empty (which is interpreted as `Public`).| + +## Response + +If successful, adding an existing object (using `$ref`) returns `204 No Content` response code. It does not return anything in the response body. + +When creating a new group (without `$ref`), this method returns a `201 Created` response code and a [group](../resources/group.md) object in the response body. The response includes only the default properties of the group. You must supply the `"@odata.type" : "#microsoft.graph.group"` line in the request body to explicitly identify the new member as a group. A request body without the correct @odata.type returns a `400 Bad Request` error message. + +## Examples +### Example 1: Add an existing user or group +The following will add an existing user or group to the administrative unit. + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/administrativeUnits/{id}/members/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/groups/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.AdministrativeUnits["{administrativeUnit-id}"].Members.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Create a new group +The following example creates a new group in the administrative unit. You must supply the `"@odata.type" : "#microsoft.graph.group"` line in the request body to explicitly identify the new member as a group. A request body without the correct @odata.type returns a `400 Bad Request` error message. + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/administrativeUnits/{id}/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.group", + "description": "Self help community for golf", + "displayName": "Golf Assist", + "groupTypes": [ + "Unified" + ], + "mailEnabled": true, + "mailNickname": "golfassist", + "securityEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new Group +{ + Description = "Self help community for golf", + DisplayName = "Golf Assist", + GroupTypes = new List() + { + "Unified" + }, + MailEnabled = true, + MailNickname = "golfassist", + SecurityEnabled = false +}; + +await graphClient.AdministrativeUnits["{administrativeUnit-id}"].Members + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "id": "45b7d2e7-b882-4a80-ba97-10b7a63b8fa4", + "deletedDateTime": null, + "classification": null, + "createdDateTime": "2018-12-22T02:21:05Z", + "description": "Self help community for golf", + "displayName": "Golf Assist", + "expirationDateTime": null, + "groupTypes": [ + "Unified" + ], + "isAssignableToRole": null, + "mail": "golfassist@contoso.com", + "mailEnabled": true, + "mailNickname": "golfassist", + "membershipRule": null, + "membershipRuleProcessingState": null, + "onPremisesLastSyncDateTime": null, + "onPremisesSecurityIdentifier": null, + "onPremisesSyncEnabled": null, + "preferredDataLocation": "CAN", + "preferredLanguage": null, + "proxyAddresses": [ + "SMTP:golfassist@contoso.onmicrosoft.com" + ], + "renewedDateTime": "2018-12-22T02:21:05Z", + "resourceBehaviorOptions": [], + "resourceProvisioningOptions": [], + "securityEnabled": false, + "securityIdentifier": "S-1-12-1-1753967289-1089268234-832641959-555555555", + "theme": null, + "visibility": "Public", + "onPremisesProvisioningErrors": [] +} +``` diff --git a/docs/v4-reference-docs/administrativeunit-post-scopedrolemembers.md b/docs/v4-reference-docs/administrativeunit-post-scopedrolemembers.md new file mode 100644 index 00000000000..b3504475c7a --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-post-scopedrolemembers.md @@ -0,0 +1,98 @@ +--- +title: "Add a scopedRoleMember" +description: "Assign an Azure Active Directory (Azure AD) role with administrative unit scope." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Add a scopedRoleMember + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign an Azure Active Directory (Azure AD) role with administrative unit scope. For a list of roles that can be assigned with administrative unit scope, see [Assign Azure AD roles with administrative unit scope](/azure/active-directory/roles/admin-units-assign-roles). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +To assign Azure AD roles with an administrative unit scope, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +## HTTP request + +```http +POST /administrativeUnits/{id}/scopedRoleMembers +``` +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| + +## Request body +In the request body, supply a JSON representation of [scopedRoleMembership](../resources/scopedrolemembership.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [scopedRoleMembership](../resources/scopedrolemembership.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/administrativeUnits/{id}/scopedRoleMembers +Content-type: application/json + +{ + "roleId": "roleId-value", + "roleMemberInfo": { + "id": "id-value" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var scopedRoleMembership = new ScopedRoleMembership +{ + RoleId = "roleId-value", + RoleMemberInfo = new Identity + { + Id = "id-value" + } +}; + +await graphClient.AdministrativeUnits["{administrativeUnit-id}"].ScopedRoleMembers + .Request() + .AddAsync(scopedRoleMembership); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/administrativeunit-update.md b/docs/v4-reference-docs/administrativeunit-update.md new file mode 100644 index 00000000000..45cae210100 --- /dev/null +++ b/docs/v4-reference-docs/administrativeunit-update.md @@ -0,0 +1,147 @@ +--- +title: "Update administrativeunit" +description: "Update the properties of an administrativeUnit object." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update administrativeunit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [administrativeUnit](../resources/administrativeunit.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +To update an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +## HTTP request + +```http +PATCH /administrativeUnits/{id} +PATCH /directory/administrativeUnits/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| description | String | Description for the administrative unit.| +| displayName | String | Display name for the administrative unit. | +| membershipRule | String | Dynamic membership rule for the administrative unit. For more about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/).| +| membershipRuleProcessingState | String | Used to control whether the dynamic membership rule is actively processed. Set to `On` when you want the dynamic membership rule to be active and `Paused` if you want to stop updating membership dynamically. | +| membershipType | String | Membership type for the administrative unit. Can be `dynamic` or `assigned`. | +| visibility | String | Visibility for the administrative unit. If not set, then the default is `public`. Can be set to `HiddenMembership`, which hides the membership from non-members. | + +Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +The following example sets a dynamic membership rule on an existing administrative unit to include all users whose country is United States. + +### Request + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/administrativeUnits/4d7ea995-bc0f-45c0-8c3e-132e93bf95f8 +Content-type: application/json + +{ + "membershipType": "Dynamic", + "membershipRule": "(user.country -eq \"United States\")", + "membershipRuleProcessingState": "On" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var administrativeUnit = new AdministrativeUnit +{ + AdditionalData = new Dictionary() + { + {"membershipType", "Dynamic"}, + {"membershipRule", "(user.country -eq \"United States\")"}, + {"membershipRuleProcessingState", "On"} + } +}; + +await graphClient.AdministrativeUnits["{administrativeUnit-id}"] + .Request() + .UpdateAsync(administrativeUnit); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) + + + + + + + diff --git a/docs/v4-reference-docs/adminreportsettings-get.md b/docs/v4-reference-docs/adminreportsettings-get.md new file mode 100644 index 00000000000..bf8801f1e56 --- /dev/null +++ b/docs/v4-reference-docs/adminreportsettings-get.md @@ -0,0 +1,109 @@ +--- +title: "Get adminReportSettings" +description: "Get the tenant-level settings for Microsoft 365 reports." +ms.localizationpriority: medium +author: "qiwhuang" +ms.prod: "reports" +doc_type: apiPageType +--- + +# Get adminReportSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the tenant-level settings for Microsoft 365 reports. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft 365 Apps usage](/microsoft-365/admin/activity-reports/microsoft365-apps-usage). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------------------------| +| Delegated (work or school account) | ReportSettings.Read.All, ReportSettings.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ReportSettings.Read.All, ReportSettings.ReadWrite.All | + +> **Note:** For delegated permissions to allow apps to get report settings on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /admin/reportSettings +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [adminReportSettings](../resources/adminreportsettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/reportSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var adminReportSettings = await graphClient.Admin.ReportSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.adminReportSettings", + "displayConcealedNames": true + } +} +``` diff --git a/docs/v4-reference-docs/adminreportsettings-update.md b/docs/v4-reference-docs/adminreportsettings-update.md new file mode 100644 index 00000000000..4fcb85f840c --- /dev/null +++ b/docs/v4-reference-docs/adminreportsettings-update.md @@ -0,0 +1,113 @@ +--- +title: "Update adminReportSettings" +description: "Update tenant-level settings for Microsoft 365 reports." +ms.localizationpriority: medium +author: "qiwhuang" +ms.prod: "reports" +doc_type: apiPageType +--- + +# Update adminReportSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update tenant-level settings for Microsoft 365 reports. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|----------------------------------------|---------------------------------------------| +| Delegated (work or school account) | ReportSettings.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ReportSettings.ReadWrite.All | + +> **Note:** For delegated permissions to allow apps to update report settings on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + +```http +PATCH /admin/reportSettings +``` + +## Request headers + +| Name | Description | +| :------------ | :--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type | Description | +| -------------- | -------------- | ------------------------------------------- | +| displayConcealedNames | Boolean | If set to `true`, all reports will conceal user information such as usernames, groups, and sites. If `false`, all reports will show identifiable information. This property represents a setting in the Microsoft 365 admin center. Required. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +The following is an example of a request that updates a tenant-level setting for Microsoft 365 reports. + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/reportSettings +Content-Type: application/json +Content-length: 37 + +{ + "displayConcealedNames": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var adminReportSettings = new AdminReportSettings +{ + DisplayConcealedNames = true +}; + +await graphClient.Admin.ReportSettings + .Request() + .UpdateAsync(adminReportSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-deploymentaudiences.md b/docs/v4-reference-docs/adminwindowsupdates-list-deploymentaudiences.md new file mode 100644 index 00000000000..88302d14874 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-deploymentaudiences.md @@ -0,0 +1,87 @@ +--- +title: "List deploymentAudiences" +description: "Get a list of deploymentAudience objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List deploymentAudiences +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/deploymentAudiences +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.windowsUpdates.deployment](../resources/windowsupdates-deployment.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences +``` + + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.deploymentAudience", + "id": "eacc9a79-884b-a728-91f7-9f3630aa9542", + } + ] +} +``` diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-deployments.md b/docs/v4-reference-docs/adminwindowsupdates-list-deployments.md new file mode 100644 index 00000000000..6611c4b122c --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-deployments.md @@ -0,0 +1,116 @@ +--- +title: "List deployments" +description: "Get a list of deployment objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List deployments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [deployment](../resources/windowsupdates-deployment.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/deployments +``` + +## Optional query parameters +This method supports some of the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [deployment](../resources/windowsupdates-deployment.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/deployments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deployments = await graphClient.Admin.Windows.Updates.Deployments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "id": "b5171742-1742-b517-4217-17b5421717b5", + "state": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentState" + }, + "content": { + "@odata.type": "microsoft.graph.windowsUpdates.deployableContent" + }, + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections-operationalinsightsconnection.md b/docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections-operationalinsightsconnection.md new file mode 100644 index 00000000000..14768810849 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections-operationalinsightsconnection.md @@ -0,0 +1,112 @@ +--- +title: "List operationalInsightsConnections" +description: "Get a list of the operationalInsightsConnection objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List operationalInsightsConnections +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/resourceConnections/microsoft.graph.windowsUpdates.operationalInsightsConnection +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections/microsoft.graph.windowsUpdates.operationalInsightsConnection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operationalInsightsConnection = await graphClient.Admin.Windows.Updates.ResourceConnections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.operationalInsightsConnection", + "id": "fbb71b85-4173-0bf6-d2bc-ee7921b80cb0", + "state": "connected", + "azureSubscriptionId": "322ec614-e9c2-4cd5-a55c-5711fdecf02e", + "azureResourceGroupName": "target-resource-group", + "workspaceName": "my-workspace" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections.md b/docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections.md new file mode 100644 index 00000000000..17ee325a8b3 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-resourceconnections.md @@ -0,0 +1,109 @@ +--- +title: "List resourceConnections" +description: "Get a list of the resourceConnection objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List resourceConnections +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [resourceConnection](../resources/windowsupdates-resourceconnection.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/resourceConnections +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [resourceConnection](../resources/windowsupdates-resourceconnection.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceConnections = await graphClient.Admin.Windows.Updates.ResourceConnections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.resourceConnection", + "id": "85fbecb2-e407-34e9-9298-4d587857795d", + "state": "connected" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-azureaddevice.md b/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-azureaddevice.md new file mode 100644 index 00000000000..172f334dd79 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-azureaddevice.md @@ -0,0 +1,133 @@ +--- +title: "List azureADDevice resources" +description: "Get a list of azureADDevice objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List azureADDevice resources +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [azureADDevice](../resources/windowsupdates-azureaddevice.md) objects and their properties. + +This operation filters on the fully qualified resource type, `microsoft.graph.windowsUpdates.azureADDevice`, which inherits from [updatableAsset](../resources/windowsupdates-updatableasset.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.azureADDevice +``` + +## Optional query parameters +This method supports some of the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +To use a query parameter on a property that is not inherited from [updatableAsset](../resources/windowsupdates-updatableasset.md), include the full resource type. For example, to select the **errors** property, use `$select=microsoft.graph.windowsUpdates.azureADDevice/errors`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [azureADDevice](../resources/windowsupdates-azureaddevice.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.azureADDevice +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAssets = await graphClient.Admin.Windows.Updates.UpdatableAssets + .Request() + .Filter("isof('microsoft.graph.windowsUpdates.azureADDevice')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "983f03cd-03cd-983f-cd03-3f98cd033f98", + "errors": [], + "enrollments": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.updateManagementEnrollment", + "updateCategory": "feature" + } + ] + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "90b91efa-6d46-42cd-ad4d-381831773a85", + "errors": [], + "enrollments": [] + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "0ee3eb63-caf3-44ce-9769-b83188cc683d", + "errors": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.azureADDeviceRegistrationError" + } + ], + "enrollments": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-updatableassetgroup.md b/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-updatableassetgroup.md new file mode 100644 index 00000000000..e098dbee9a9 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets-updatableassetgroup.md @@ -0,0 +1,116 @@ +--- +title: "List updatableAssetGroup resources" +description: "Get a list of updatableAssetGroup objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List updatableAssetGroup resources +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) objects and their properties. + +This operation filters on the fully qualified resource type, `microsoft.graph.windowsUpdates.updatableAssetGroup`, which inherits from [updatableAsset](../resources/windowsupdates-updatableasset.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.updatableAssetGroup +``` + +## Optional query parameters +This method supports some of the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/microsoft.graph.windowsUpdates.updatableAssetGroup +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAssets = await graphClient.Admin.Windows.Updates.UpdatableAssets + .Request() + .Filter("isof('microsoft.graph.windowsUpdates.updatableAssetGroup')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.updatableAssetGroup", + "id": "5c55730b-730b-5c55-0b73-555c0b73555c" + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.updatableAssetGroup", + "id": "deb43c16-77ff-465d-aa79-366a107a6c7a" + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.updatableAssetGroup", + "id": "312643e6-b805-419f-bdf7-1a104dd6c8b9" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets.md b/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets.md new file mode 100644 index 00000000000..d5ad1b0791f --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-updatableassets.md @@ -0,0 +1,118 @@ +--- +title: "List updatableAssets" +description: "Get a list of updatableAsset objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List updatableAssets +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [updatableAsset](../resources/windowsupdates-updatableasset.md) objects and their properties. + +Listing updatable assets returns **updatableAsset** resources of the following derived types: [azureADDevice](../resources/windowsupdates-azureADDevice.md) and [updatableAssetGroup](../resources/windowsupdates-updatableassetGroup.md). + +Use [list azureADDevice resources](adminwindowsupdates-list-updatableassets-azureaddevice.md) or [list updatableAssetGroup resources](adminwindowsupdates-list-updatableassets-updatableassetgroup.md) to filter and get resources of only one of the derived types. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets +``` + +## Optional query parameters +This method supports some of the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +To use a query parameter on a property that is not inherited from [updatableAsset](../resources/windowsupdates-updatableasset.md), include the full resource type for the property. For example, to apply `$select` on the **errors** property of [azureADDevice](../resources/windowsupdates-azureaddevice.md), use `$select=microsoft.graph.windowsUpdates.azureADDevice/errors`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [updatableAsset](../resources/windowsupdates-updatableasset.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAssets = await graphClient.Admin.Windows.Updates.UpdatableAssets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "983f03cd-03cd-983f-cd03-3f98cd033f98", + "errors": [], + "enrollments": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.updateManagementEnrollment", + "updateCategory": "feature" + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-list-updatepolicies.md b/docs/v4-reference-docs/adminwindowsupdates-list-updatepolicies.md new file mode 100644 index 00000000000..d37db9ed08d --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-list-updatepolicies.md @@ -0,0 +1,116 @@ +--- +title: "List updatePolicies" +description: "Get a list of updatePolicy objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List updatePolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [updatePolicy](../resources/windowsupdates-updatepolicy.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatePolicies +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.windowsUpdates.updatePolicy](../resources/windowsupdates-updatepolicy.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.updatePolicy", + "id": "a7aa99c1-34a2-850c-5223-7816fde70713", + "audience": { + "@odata.id": "deploymentAudiences/1" + }, + "complianceChanges": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval" + } + ], + "complianceChangeRules": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApprovalRule", + "contentFilter": { + "@odata.type": "#microsoft.graph.windowsUpdates.driverUpdateFilter" + }, + "durationBeforeDeploymentStart": "P7D", + "createdDateTime": "2020-06-09T10:00:00Z", + "lastEvaluatedDateTime": "2020-06-09T10:00:00Z", + "lastModifiedDateTime": "2020-06-09T10:00:00Z" + } + ], + "deploymentSettings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicePerOffer": 1000 + } + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/adminwindowsupdates-post-deploymentaudiences.md b/docs/v4-reference-docs/adminwindowsupdates-post-deploymentaudiences.md new file mode 100644 index 00000000000..697f2bbf169 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-post-deploymentaudiences.md @@ -0,0 +1,90 @@ +--- +title: "Create deploymentAudience" +description: "Create a new deploymentAudience object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Create deploymentAudience +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/deploymentAudiences +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) object. + +You can specify the following properties when you create a **deploymentAudience**. + +|Property|Type|Description| +|:---|:---|:---| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.windowsUpdates.deploymentAudience](../resources/windowsupdates-deploymentaudience.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences +Content-Type: application/json +Content-length: 4 + +{ +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deploymentAudience", + "id": "7f960f66-b6ed-6d54-f24a-9b1021a1d17f", +} +``` diff --git a/docs/v4-reference-docs/adminwindowsupdates-post-deployments.md b/docs/v4-reference-docs/adminwindowsupdates-post-deployments.md new file mode 100644 index 00000000000..a698965d3d5 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-post-deployments.md @@ -0,0 +1,196 @@ +--- +title: "Create deployment" +description: "Create a new deployment object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Create deployment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [deployment](../resources/windowsupdates-deployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/deployments +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [deployment](../resources/windowsupdates-deployment.md) object. + +The following table shows the properties that are required when you create the [deployment](../resources/windowsupdates-deployment.md). + +|Property|Type|Description| +|:---|:---|:---| +|audience|[microsoft.graph.windowsUpdates.deploymentAudience](../resources/windowsupdates-deploymentaudience.md)|Specifies the audience to target.| +|content|[microsoft.graph.windowsUpdates.deployableContent](../resources/windowsupdates-deployablecontent.md)|Specifies what content to deploy. Deployable content should be provided as one of the following derived types: [catalogContent](../resources/windowsupdates-catalogcontent.md).| + +## Response + +If successful, this method returns a `201 Created` response code and a [deployment](../resources/windowsupdates-deployment.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/deployments +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { + "@odata.type": "#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry", + "id": "f341705b-0b15-4ce3-aaf2-6a1681d78606" + } + }, + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P7D", + "devicePerOffer": 100 + } + }, + "monitoring": { + "monitoringRules": [ + { + "signal": "rollback", + "threshold": 5, + "action": "pauseDeployment" + } + ] + } + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deployment = new Microsoft.Graph.WindowsUpdates.Deployment +{ + Content = new FeatureUpdateReference + { + Version = "20H2" + }, + Settings = new WindowsDeploymentSettings + { + Rollout = new Microsoft.Graph.WindowsUpdates.RolloutSettings + { + DevicesPerOffer = 100 + }, + Monitoring = new Microsoft.Graph.WindowsUpdates.MonitoringSettings + { + MonitoringRules = new List() + { + new Microsoft.Graph.WindowsUpdates.MonitoringRule + { + Signal = Microsoft.Graph.WindowsUpdates.MonitoringSignal.Rollback, + Threshold = 5, + Action = Microsoft.Graph.WindowsUpdates.MonitoringAction.PauseDeployment + } + } + } + } +}; + +await graphClient.Admin.Windows.Updates.Deployments + .Request() + .AddAsync(deployment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "id": "b5171742-1742-b517-4217-17b5421717b5", + "createdDateTime": "2023-01-26T05:08:38.118213Z", + "lastModifiedDateTime": "2023-01-26T05:08:38Z", + "state": { + "value": "offering", + "reasons": [], + "requestedValue": "none", + }, + "content": { + "@odata.type": "microsoft.graph.windowsUpdates.catalogContent", + }, + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicePerOffer": 1000 + } + }, + "monitoring": { + "monitoringRules": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.monitoringRule", + "signal": "rollback", + "threshold": 5, + "action": "pauseDeployment" + } + ] + }, + "userExperience": null, + "safeguard": null + }, +} +``` diff --git a/docs/v4-reference-docs/adminwindowsupdates-post-resourceconnections-operationalinsightsconnection.md b/docs/v4-reference-docs/adminwindowsupdates-post-resourceconnections-operationalinsightsconnection.md new file mode 100644 index 00000000000..ab005a1d212 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-post-resourceconnections-operationalinsightsconnection.md @@ -0,0 +1,136 @@ +--- +title: "Create operationalInsightsConnection" +description: "Create a new operationalInsightsConnection object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Create operationalInsightsConnection +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/resourceConnections +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) object. + +You must specify the following properties when you create an **operationalInsightsConnection**. + +|Property|Type|Description| +|:---|:---|:---| +|azureResourceGroupName|String|The name of the Azure resource group that contains the Log Analytics workspace.| +|azureSubscriptionId|String|The Azure subscription ID that contains the Log Analytics workspace.| +|workspaceName|String|The name of the Log Analytics workspace.| + +## Response + +If successful, this method returns a `201 Created` response code and an [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) object in the response body. + +The following errors are possible: + +|Response Code|Message| +|:---|:---| +|`400 Bad Request`|The specified workspace was not able to be linked. Verify that the key properties are correct.| +|`403 Forbidden`|The specified workspace was not able to be linked. Verify that the Azure subscription is active.| +|`409 Conflict`|The specified resource already exists.| + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections +Content-Type: application/json +Content-length: 97 + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.operationalInsightsConnection", + "azureSubscriptionId": "322ec614-e9c2-4cd5-a55c-5711fdecf02e", + "azureResourceGroupName": "target-resource-group", + "workspaceName": "my-workspace" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceConnection = new Microsoft.Graph.WindowsUpdates.OperationalInsightsConnection +{ + AzureSubscriptionId = "322ec614-e9c2-4cd5-a55c-5711fdecf02e", + AzureResourceGroupName = "target-resource-group", + WorkspaceName = "my-workspace" +}; + +await graphClient.Admin.Windows.Updates.ResourceConnections + .Request() + .AddAsync(resourceConnection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.operationalInsightsConnection", + "id": "85fbecb2-e407-34e9-9298-4d587857795d", + "azureSubscriptionId": "322ec614-e9c2-4cd5-a55c-5711fdecf02e", + "azureResourceGroupName": "target-resource-group", + "workspaceName": "my-workspace", + "state": "connected" +} +``` diff --git a/docs/v4-reference-docs/adminwindowsupdates-post-updatableassets-updatableassetgroup.md b/docs/v4-reference-docs/adminwindowsupdates-post-updatableassets-updatableassetgroup.md new file mode 100644 index 00000000000..73de635a46c --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-post-updatableassets-updatableassetgroup.md @@ -0,0 +1,113 @@ +--- +title: "Create updatableAssetGroup" +description: "Create a new updatableAssetGroup object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Create updatableAssetGroup +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object. + +The **updatableAssetGroup** resource inherits from [updatableAsset](../resources/windowsupdates-updatableasset.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object. + +No properties are required. + + +## Response + +If successful, this method returns a `201 Created` response code and an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.updatableAssetGroup" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAsset = new Microsoft.Graph.WindowsUpdates.UpdatableAssetGroup +{ +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets + .Request() + .AddAsync(updatableAsset); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.updatableAssetGroup", + "id": "5c55730b-730b-5c55-0b73-555c0b73555c" +} +``` + diff --git a/docs/v4-reference-docs/adminwindowsupdates-post-updatepolicies.md b/docs/v4-reference-docs/adminwindowsupdates-post-updatepolicies.md new file mode 100644 index 00000000000..6ba34963a74 --- /dev/null +++ b/docs/v4-reference-docs/adminwindowsupdates-post-updatepolicies.md @@ -0,0 +1,150 @@ +--- +title: "Create updatePolicy" +description: "Create a new updatePolicy object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Create updatePolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [updatePolicy](../resources/windowsupdates-updatepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatePolicies +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [updatePolicy](../resources/windowsupdates-updatepolicy.md) object. + +You can specify the following properties when you create an **updatePolicy**. + +|Property|Type|Description| +|:---|:---|:---| +|audience|[microsoft.graph.windowsUpdates.deploymentAudience](../resources/windowsupdates-deploymentaudience.md)|Specifies the audience to target.| +|complianceChanges|[microsoft.graph.windowsUpdates.complianceChange](../resources/windowsupdates-compliancechange.md) collection|Compliance changes like content approvals which result in the automatic creation of deployments using the **audience** and **deploymentSettings** of the policy.| +|complianceChangeRules|[microsoft.graph.windowsUpdates.complianceChangeRule](../resources/windowsupdates-compliancechangerule.md) collection|Rules for governing the automatic creation of compliance changes.| +|deploymentSettings|[microsoft.graph.windowsUpdates.deploymentSettings](../resources/windowsupdates-deploymentsettings.md)|Settings for governing how to deploy **content**.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.windowsUpdates.updatePolicy](../resources/windowsupdates-updatepolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies +Content-Type: application/json +Content-length: 835 + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.updatePolicy", + "audience": { + "id": "8c4eb1eb-d7a3-4633-8e2f-f926e82df08e" + }, + "complianceChanges": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval" + } + ], + "complianceChangeRules": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApprovalRule", + "contentFilter": { + "@odata.type": "#microsoft.graph.windowsUpdates.driverUpdateFilter" + }, + "durationBeforeDeploymentStart": "P7D" + } + ], + "deploymentSettings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicePerOffer": 1000 + } + } + } +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/windows/updates/updatePolicies/$entity", + "id": "1b35b81b-f839-4951-882a-1fbfc6446409", + "createdDateTime": "String (timestamp)", + "autoEnrollmentUpdateCategories": [], + "complianceChangeRules": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApprovalRule", + "createdDateTime": "String (timestamp)", + "lastEvaluatedDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)", + "durationBeforeDeploymentStart": "P7D", + "contentFilter": { + "@odata.type": "#microsoft.graph.windowsUpdates.driverUpdateFilter" + } + } + ], + "deploymentSettings": { + "monitoring": null, + "contentApplicability": null, + "userExperience": null, + "expedite": null, + "schedule": { + "startDateTime": "String (timestamp)", + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicesPerOffer": 0 + } + } + } +} +``` diff --git a/docs/v4-reference-docs/agreement-delete.md b/docs/v4-reference-docs/agreement-delete.md new file mode 100644 index 00000000000..6471d42a4f1 --- /dev/null +++ b/docs/v4-reference-docs/agreement-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete agreement" +description: "Delete an agreement object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "raprakasMSFT" +--- + +# Delete agreement + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [agreement](../resources/agreement.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +When calling on behalf of a user, the user needs to belong to one of the following directory roles. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Conditional Access Administrator ++ Security Administrator + +## HTTP request + +```http +DELETE /identityGovernance/termsOfUse/agreements/{id} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/0ec9f6a6-159d-4dd8-a563-1f0b5935e80b +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/agreement-get.md b/docs/v4-reference-docs/agreement-get.md new file mode 100644 index 00000000000..1c55cd24305 --- /dev/null +++ b/docs/v4-reference-docs/agreement-get.md @@ -0,0 +1,186 @@ +--- +title: "Get agreement" +description: "Retrieve the properties and relationships of an agreement object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "raprakasMSFT" +--- + +# Get agreement + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [agreement](../resources/agreement.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +When calling on behalf of a user, the user needs to belong to one of the following directory roles. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Conditional Access Administrator ++ Security Administrator + +## HTTP request + +```http +GET /identityGovernance/termsOfUse/agreements/{id} +``` + +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [agreement](../resources/agreement.md) object in the response body. + +## Examples + +### Example 1: Retrieve an agreement + +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/0ec9f6a6-159d-4dd8-a563-1f0b5935e80b +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreement = await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#agreements/$entity", + "id": "0ec9f6a6-159d-4dd8-a563-1f0b5935e80b", + "displayName": "All users terms of use", + "termsExpiration": null, + "userReacceptRequiredFrequency": "P90D", + "isViewingBeforeAcceptanceRequired": false, + "isPerDeviceAcceptanceRequired": false +} +``` + + +### Example 2: Retrieve an agreement and its related files + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/093b947f-8363-4979-a47d-4c52b33ee1be?$expand=files +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreement = await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"] + .Request() + .Expand("files") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#agreements(files())/$entity", + "id": "0ec9f6a6-159d-4dd8-a563-1f0b5935e80b", + "displayName": "All users terms of use", + "termsExpiration": null, + "userReacceptRequiredFrequency": "P90D", + "isViewingBeforeAcceptanceRequired": false, + "isPerDeviceAcceptanceRequired": false, + "files": [ + { + "id": "681b73a7-e9ae-4f2d-aca5-9e857599cd15", + "fileName": "ToU.pdf", + "displayName": "Contoso Terms of Use", + "language": "en-GB", + "isDefault": true, + "isMajorVersion": false, + "createdDateTime": "2022-03-02T14:11:32.885186Z", + "fileData": null + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/agreement-list-acceptances.md b/docs/v4-reference-docs/agreement-list-acceptances.md new file mode 100644 index 00000000000..ba4a6ac3983 --- /dev/null +++ b/docs/v4-reference-docs/agreement-list-acceptances.md @@ -0,0 +1,118 @@ +--- +title: "List acceptances" +description: "Get the details about the acceptance records for a specific agreement." +author: "raprakasMSFT" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List acceptances +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the details about the acceptance records for a specific agreement. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AgreementAcceptance.Read, AgreementAcceptance.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +GET /identityGovernance/termsOfUse/agreements/{agreementsId}/acceptances +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [agreementAcceptance](../resources/agreementacceptance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/94410bbf-3d3e-4683-8149-f034e55c39dd/acceptances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var acceptances = await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"].Acceptances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#agreementAcceptances", + "value": [ + { + "id": "94410bbf-3d3e-4683-8149-f034e55c39dd_d4bb5206-77bf-4d5c-96b4-cf7b0ed3be98", + "agreementId": "94410bbf-3d3e-4683-8149-f034e55c39dd", + "userId": "d4bb5206-77bf-4d5c-96b4-cf7b0ed3be98", + "deviceId": "00000000-0000-0000-0000-000000000000", + "deviceDisplayName": null, + "deviceOSType": null, + "deviceOSVersion": null, + "agreementFileId": "08033369-8972-42a3-8533-90bbd2757a01", + "userDisplayName": "Megan Bowen", + "userPrincipalName": "MeganB@Contoso.com", + "userEmail": "MeganB@Contoso.com", + "recordedDateTime": "2022-03-04T14:11:22.6658376Z", + "expirationDateTime": null, + "state": "accepted" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/agreement-list-files.md b/docs/v4-reference-docs/agreement-list-files.md new file mode 100644 index 00000000000..24b55b30a5e --- /dev/null +++ b/docs/v4-reference-docs/agreement-list-files.md @@ -0,0 +1,130 @@ +--- +title: "List files (localized agreement files)" +description: "Retrieve all localized files related to an agreement." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "raprakasMSFT" +--- + +# List files (localized agreement files) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve all localized files related to an agreement. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +GET /agreements/{agreementsId}?$expand=files +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [agreementFileLocalization](../resources/agreementfilelocalization.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/94410bbf-3d3e-4683-8149-f034e55c39dd?$expand=files +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreement = await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"] + .Request() + .Expand("files") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#agreements(files())/$entity", + "id": "94410bbf-3d3e-4683-8149-f034e55c39dd", + "displayName": "Contoso ToU for guest users", + "termsExpiration": null, + "userReacceptRequiredFrequency": null, + "isViewingBeforeAcceptanceRequired": true, + "isPerDeviceAcceptanceRequired": false, + "files": [ + { + "id": "08033369-8972-42a3-8533-90bbd2757a01", + "fileName": "TOU.pdf", + "displayName": "Contoso ToU for guest users", + "language": "en", + "isDefault": true, + "isMajorVersion": false, + "createdDateTime": "2022-03-04T13:14:13.9361722Z", + "fileData": null + }, + { + "id": "90d1723c-52c1-40e3-a51a-da99a82c0327", + "fileName": "Contoso ToU for guest users (French)", + "displayName": "Contoso ToU for guest users (French)", + "language": "fr-FR", + "isDefault": false, + "isMajorVersion": false, + "createdDateTime": "2022-03-04T14:38:22.8292386Z", + "fileData": null + } + ] +} +``` + diff --git a/docs/v4-reference-docs/agreement-post-files.md b/docs/v4-reference-docs/agreement-post-files.md new file mode 100644 index 00000000000..eba112618e2 --- /dev/null +++ b/docs/v4-reference-docs/agreement-post-files.md @@ -0,0 +1,146 @@ +--- +title: "Create agreementFileLocalization" +description: "Create a new localized agreement file." +author: "raprakasMSFT" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create agreementFileLocalization +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new localized agreement file. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +POST /agreements/{agreementsId}/files +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [agreementFileLocalization](../resources/agreementfilelocalization.md) object. + +You can specify the following properties when creating an **agreementFileLocalization**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Localized display name of the policy file of an agreement. The localized display name is shown to end users who view the agreement.| +|fileData|[agreementFileData](../resources/agreementfiledata.md)|Data that represents the terms of use PDF document.| +|fileName|String|Name of the agreement file (for example, TOU.pdf). | +|isDefault|Boolean|If none of the languages matches the client preference, indicates whether this is the default agreement file . If none of the files are marked as default, the first one is treated as the default. Read-only.| +|isMajorVersion|Boolean|Indicates whether the agreement file is a major version update. Major version updates invalidate the agreement's acceptances on the corresponding language.| +|language|String|The language of the agreement file in the format "languagecode2-country/regioncode2". "languagecode2" is a lowercase two-letter code derived from ISO 639-1, while "country/regioncode2" is derived from ISO 3166 and usually consists of two uppercase letters, or a BCP-47 language tag. For example, U.S. English is `en-US`.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an [agreementFileLocalization](../resources/agreementfilelocalization.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/94410bbf-3d3e-4683-8149-f034e55c39dd/files +Content-Type: application/json + +{ + "fileName": "Contoso ToU for guest users (French)", + "language": "fr-FR", + "isDefault": false, + "isMajorVersion": false, + "displayName": "Contoso ToU for guest users (French)", + "fileData": { + "data": "base64JVBERi0xLjUKJb/3ov4KNCAwIG9iago8PCAvTGluZWFyaX//truncated-binary-data" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreementFileLocalization = new AgreementFileLocalization +{ + FileName = "Contoso ToU for guest users (French)", + Language = "fr-FR", + IsDefault = false, + IsMajorVersion = false, + DisplayName = "Contoso ToU for guest users (French)", + FileData = new AgreementFileData + { + Data = Convert.FromBase64String("base64JVBERi0xLjUKJb/3ov4KNCAwIG9iago8PCAvTGluZWFyaX//truncated-binary-data") + } +}; + +await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"].Files + .Request() + .AddAsync(agreementFileLocalization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/termsOfUse/agreements('94410bbf-3d3e-4683-8149-f034e55c39dd')/files/$entity", + "id": "90d1723c-52c1-40e3-a51a-da99a82c0327", + "fileName": "Contoso ToU for guest users (French)", + "displayName": "Contoso ToU for guest users (French)", + "language": "fr-FR", + "isDefault": false, + "isMajorVersion": false, + "createdDateTime": "2022-03-04T14:38:22.8292386Z", + "fileData": { + "data": "base64JVBERi0xLjUKJb/" + } +} +``` + diff --git a/docs/v4-reference-docs/agreement-update.md b/docs/v4-reference-docs/agreement-update.md new file mode 100644 index 00000000000..d7caa1b46d1 --- /dev/null +++ b/docs/v4-reference-docs/agreement-update.md @@ -0,0 +1,94 @@ +--- +title: "Update agreement" +description: "Update the properties of an agreement object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "raprakasMSFT" +--- + +# Update agreement + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [agreement](../resources/agreement.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +When calling on behalf of a user, the user needs to belong to one of the following directory roles. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Conditional Access Administrator ++ Security Administrator + +## HTTP request + +```http +PATCH /identityGovernance/termsOfUse/agreements/{id} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Display name of the agreement.| +|isViewingBeforeAcceptanceRequired|Boolean|Whether the user has to expand and view the agreement before accepting.| + +## Response +If successful, this method returns a `204 No Content` response code. +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/0ec9f6a6-159d-4dd8-a563-1f0b5935e80b +Content-type: application/json + +{ + "displayName": "All Contoso volunteers - Terms of use", + "isViewingBeforeAcceptanceRequired": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreement = new Agreement +{ + DisplayName = "All Contoso volunteers - Terms of use", + IsViewingBeforeAcceptanceRequired = true +}; + +await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"] + .Request() + .UpdateAsync(agreement); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/agreementfile-get.md b/docs/v4-reference-docs/agreementfile-get.md new file mode 100644 index 00000000000..cc47969b944 --- /dev/null +++ b/docs/v4-reference-docs/agreementfile-get.md @@ -0,0 +1,109 @@ +--- +title: "Get agreementFile" +description: "Retrieve the details of the default file for an agreement, including the language and version information. " +author: "raprakasMSFT" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get agreementFile +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the details of the default file for an agreement, including the language and version information. The file information is specified through the [agreementFile](../resources/agreementfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Agreement.Read.All, Agreement.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /agreements/{agreementsId}/file +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [agreementFile](../resources/agreementfile.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements/94410bbf-3d3e-4683-8149-f034e55c39dd/file +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreementFile = await graphClient.IdentityGovernance.TermsOfUse.Agreements["{agreement-id}"].File + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/termsOfUse/agreements('94410bbf-3d3e-4683-8149-f034e55c39dd')/file/$entity", + "@odata.type": "#microsoft.graph.agreementFileLocalization", + "id": "08033369-8972-42a3-8533-90bbd2757a01", + "fileName": "TOU.pdf", + "displayName": "Contoso ToU for guest users", + "language": "en", + "isDefault": true, + "isMajorVersion": false, + "createdDateTime": "2022-03-04T13:14:13.9361722Z", + "fileData": null +} +``` + diff --git a/docs/v4-reference-docs/alert-get.md b/docs/v4-reference-docs/alert-get.md new file mode 100644 index 00000000000..b04fe656155 --- /dev/null +++ b/docs/v4-reference-docs/alert-get.md @@ -0,0 +1,291 @@ +--- +title: "Get alert" +description: "Retrieve the properties and relationships of an alert object" +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Get alert + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Retrieve the properties and relationships of an [alert](../resources/alert.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | + +## HTTP request + + + +```http +GET /security/alerts/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an **alert** object in the response body. If a status code other than 2xx or 404 is returned from a provider or if a provider times out, the response will be a `206 Partial Content` status code with the provider's response in a warning header. For more information, see [Microsoft Graph Security API error responses](../resources/security-error-codes.md). + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/alerts/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alert = await graphClient.Security.Alerts["{alert-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "activityGroupName": "String", + "assignedTo": "String", + "azureSubscriptionId": "String", + "azureTenantId": "String", + "category": "String", + "closedDateTime": "String (timestamp)", + "cloudAppStates": [ + { + "destinationServiceIp": "String", + "destinationServiceName": "String", + "riskScore": "String" + } + ], + "comments": ["String"], + "confidence": 1024, + "createdDateTime": "String (timestamp)", + "description": "String", + "detectionIds": ["String"], + "eventDateTime": "String (timestamp)", + "feedback": "@odata.type: microsoft.graph.alertFeedback", + "fileStates": [ + { + "fileHash": { + "hashType": "@odata.type: microsoft.graph.fileHashType", + "hashValue": "String" + }, + "name": "String", + "path": "String", + "riskScore": "String" + } + ], + "historyStates": [ + { + "appId": "appId-value", + "assignedTo": "assignedTo-value", + "comments": [ + "comments-value" + ], + "feedback": "feedback-value", + "status": "status-value", + "updatedDateTime": "datetime-value", + "user": "user-value" + } + ], + "hostStates": [ + { + "fqdn": "String", + "isAzureAadJoined": true, + "isAzureAadRegistered": true, + "isHybridAzureDomainJoined": true, + "netBiosName": "String", + "os": "String", + "privateIpAddress": "String", + "publicIpAddress": "String", + "riskScore": "String" + } + ], + "id": "String (identifier)", + "incidentIds": ["String"], + "lastModifiedDateTime": "String (timestamp)", + "malwareStates": [ + { + "category": "String", + "family": "String", + "name": "String", + "severity": "String", + "wasRunning": true + } + ], + "networkConnections": [ + { + "applicationName": "String", + "destinationAddress": "String", + "destinationDomain": "String", + "destinationLocation": "String", + "destinationPort": "String", + "destinationUrl": "String", + "direction": "@odata.type: microsoft.graph.connectionDirection", + "domainRegisteredDateTime": "String (timestamp)", + "localDnsName": "String", + "natDestinationAddress": "String", + "natDestinationPort": "String", + "natSourceAddress": "String", + "natSourcePort": "String", + "protocol": "String", + "riskScore": "String", + "sourceAddress": "String", + "sourceLocation": "String", + "sourcePort": "String", + "status": "@odata.type: microsoft.graph.connectionStatus", + "urlParameters": "String" + } + ], + "processes": [ + { + "accountName": "String", + "commandLine": "String", + "createdDateTime": "String (timestamp)", + "fileHash": { + "hashType": "@odata.type: microsoft.graph.fileHashType", + "hashValue": "String" + }, + "integrityLevel": "@odata.type: microsoft.graph.processIntegrityLevel", + "isElevated": true, + "name": "String", + "parentProcessCreatedDateTime": "String (timestamp)", + "parentProcessId": 1024, + "parentProcessName": "String", + "path": "String", + "processId": 1024 + } + ], + "recommendedActions": ["String"], + "registryKeyStates": [ + { + "hive": "@odata.type: microsoft.graph.registryHive", + "key": "String", + "oldKey": "String", + "oldValueData": "String", + "oldValueName": "String", + "operation": "@odata.type: microsoft.graph.registryOperation", + "processId": 1024, + "valueData": "String", + "valueName": "String", + "valueType": "@odata.type: microsoft.graph.registryValueType" + } + ], + "securityResources": [ + { + "resource": "String", + "resourceType": "@odata.type: microsoft.graph.securityResourceType" + } + ], + "severity": "@odata.type: microsoft.graph.alertSeverity", + "sourceMaterials": ["String"], + "status": "@odata.type: microsoft.graph.alertStatus", + "tags": ["String"], + "title": "String", + "triggers": [ + { + "name": "String", + "type": "String", + "value": "String" + } + ], + "userStates": [ + { + "aadUserId": "String", + "accountName": "String", + "domainName": "String", + "emailRole": "@odata.type: microsoft.graph.emailRole", + "isVpn": true, + "logonDateTime": "String (timestamp)", + "logonId": "String", + "logonIp": "String", + "logonLocation": "String", + "logonType": "@odata.type: microsoft.graph.logonType", + "onPremisesSecurityIdentifier": "String", + "riskScore": "String", + "userAccountType": "@odata.type: microsoft.graph.userAccountSecurityType", + "userPrincipalName": "String" + } + ], + "vendorInformation": { + "provider": "String", + "providerVersion": "String", + "subProvider": "String", + "vendor": "String" + }, + "vulnerabilityStates": [ + { + "cve": "String", + "severity": "String", + "wasRunning": true + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/alert-list.md b/docs/v4-reference-docs/alert-list.md new file mode 100644 index 00000000000..0ed58faa9db --- /dev/null +++ b/docs/v4-reference-docs/alert-list.md @@ -0,0 +1,159 @@ +--- +title: "List alerts" +description: "Retrieve a list of alert objects." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# List alerts + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Retrieve a list of [alert](../resources/alert.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | + +## HTTP request + + + +```http +GET /security/alerts +GET /security/alerts?$top=1 +GET /security/alerts?$filter={property} eq '{property-value}' +GET /security/alerts?$filter={property} eq '{property-value}'&$top=5 +GET /security/alerts?$filter={property} eq '{property-value}'&{property} eq '{property-value}' +``` + +## Optional query parameters + +This method supports the following [OData query parameters](/graph/query-parameters) to help customize the response: + +- `$count` +- `$orderby` +- `$select` +- `$skip` +- `$top` - Returns the aggregated top results from each security API provider. +- `$filter` + +The following table lists the `$filter` keywords by each vendor name. Even though some of these products have been rebranded, the API is yet to be updated. Filter keywords will continue to use the legacy names until further notice. See the [changelog](https://developer.microsoft.com/graph/changelog) for updates. + +| Vendor name |$filter keyword| +|:----------|:----------| +| Microsoft Defender for Identity | Azure Advanced Threat Protection | +| Azure Security Center | ASC | +| Microsoft Defender for Cloud Apps | MCAS | +| Azure Active Directory Identity Protection | IPC | +| Azure Sentinel | Azure Sentinel | +| Microsoft Defender for Endpoint | Microsoft Defender ATP | +| Office 365 | Not currently supported. | + +To return an alternative property set, use the OData `$select` query parameter to specify the set of **alert** properties that you want. For example, to return the **assignedTo**, **category**, and **severity** properties, add the following to your query: `$select=assignedTo,category,severity`. + +> **Note:** The `$top` OData query parameter has a limit of 1000 alerts. We recommend that you include only `$top` and not `$skip` in your first GET query. You can use `@odata.nextLink` for pagination. If you need to use `$skip`, it has a limit of 500 alerts. For example, `/security/alerts?$top=10&$skip=500` will return a `200 OK` response code, but `/security/alerts?$top=10&$skip=501` will return a `400 Bad Request` response code. For more information, see [Microsoft Graph Security API error responses](../resources/security-error-codes.md). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. The request body will be ignored. + +## Response + +If successful, this method returns a `200 OK` response code and collection of **alert** objects in the response body. If a status code other than 2xx or 404 is returned from a provider or if a provider times out, the response will be a `206 Partial Content` status code with the provider's response in a warning header. For more information, see [Microsoft Graph Security API error responses](../resources/security-error-codes.md). + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/alerts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alerts = await graphClient.Security.Alerts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "activityGroupName": "activityGroupName-value", + "assignedTo": "assignedTo-value", + "azureSubscriptionId": "azureSubscriptionId-value", + "azureTenantId": "azureTenantId-value", + "category": "category-value", + "closedDateTime": "datetime-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/alert-update.md b/docs/v4-reference-docs/alert-update.md new file mode 100644 index 00000000000..496b3bf2036 --- /dev/null +++ b/docs/v4-reference-docs/alert-update.md @@ -0,0 +1,260 @@ +--- +title: "Update alert" +description: "Update an editable alert property within any integrated solution to keep alert status and assignments in sync across solutions." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Update alert + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an editable **alert** property within any integrated solution to keep alert status and assignments in sync across solutions. This method updates any solution that has a record of the referenced alert ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.ReadWrite.All | + +## HTTP request + +> **Note:** You must include the **alert** ID as a parameter and **vendorInformation** containing the `provider` and `vendor` with this method. + + +```http +PATCH /security/alerts/{alert_id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}. Required.| +|Prefer | return=representation. Optional. | + +## Request body + +In the request body, supply a JSON representation of the values for relevant fields that should be updated. The body **must** contain the **vendorInformation** property with valid `provider` and `vendor` fields. The following table lists the fields that can be updated for an alert. The values for existing properties that are not included in the request body will not change. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|assignedTo|String|Name of the analyst the alert is assigned to for triage, investigation, or remediation.| +|closedDateTime|DateTimeOffset|Time at which the alert was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|comments|String collection|Analyst comments on the alert (for customer alert management). This method can update the **comments** field with the following values only: `Closed in IPC`, `Closed in MCAS`.| +|feedback|alertFeedback enum|Analyst feedback on the alert. Possible values are: `unknown`, `truePositive`, `falsePositive`, `benignPositive`.| +|status|alertStatus enum|Alert life cycle status (stage). Possible values are: `unknown`, `newAlert`, `inProgress`, `resolved`.| +|tags|String collection|User-definable labels that can be applied to an alert and can serve as filter conditions (for example, "HVA", "SAW").| +|vendorInformation |[securityVendorInformation](../resources/securityvendorinformation.md)|Complex type that contains details about the security product/service vendor, provider, and subprovider (for example, `vendor=Microsoft`; `provider=Windows Defender ATP`; `subProvider=AppLocker`). **Provider and vendor fields are required.**| + +## Response + +If successful, this method returns a `204 No Content` response code. + +If the optional request header is used, the method returns a `200 OK` response code and an updated [alert](../resources/alert.md) object in the response body. + +## Examples + +### Example 1: Request without Prefer header + +#### Request + +The following is an example of the request without the `Prefer` header. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/security/alerts/{alert_id} +Content-type: application/json + +{ + "assignedTo": "String", + "closedDateTime": "String (timestamp)", + "comments": ["String"], + "feedback": "@odata.type: microsoft.graph.alertFeedback", + "status": "@odata.type: microsoft.graph.alertStatus", + "tags": ["String"], + "vendorInformation": + { + "provider": "String", + "vendor": "String" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alert = new Alert +{ + AssignedTo = "String", + ClosedDateTime = DateTimeOffset.Parse("String (timestamp)"), + Comments = new List() + { + "String" + }, + Feedback = AlertFeedback.Unknown, + Status = AlertStatus.Unknown, + Tags = new List() + { + "String" + }, + VendorInformation = new SecurityVendorInformation + { + Provider = "String", + Vendor = "String" + } +}; + +await graphClient.Security.Alerts["{alert-id}"] + .Request() + .UpdateAsync(alert); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of a successful response. + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Request with Prefer header + +#### Request + +The following example shows a request that includes the `Prefer` request header. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/security/alerts/{alert_id} +Content-type: application/json +Prefer: return=representation + +{ + "assignedTo": "String", + "closedDateTime": "String (timestamp)", + "comments": ["String"], + "feedback": "@odata.type: microsoft.graph.alertFeedback", + "status": "@odata.type: microsoft.graph.alertStatus", + "tags": ["String"], + "vendorInformation": + { + "provider": "String", + "vendor": "String" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alert = new Alert +{ + AssignedTo = "String", + ClosedDateTime = DateTimeOffset.Parse("String (timestamp)"), + Comments = new List() + { + "String" + }, + Feedback = AlertFeedback.Unknown, + Status = AlertStatus.Unknown, + Tags = new List() + { + "String" + }, + VendorInformation = new SecurityVendorInformation + { + Provider = "String", + Vendor = "String" + } +}; + +await graphClient.Security.Alerts["{alert-id}"] + .Request() + .Header("Prefer","return=representation") + .UpdateAsync(alert); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when the optional `Prefer: return=representation` request header is used. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "activityGroupName": "activityGroupName-value", + "assignedTo": "assignedTo-value", + "azureSubscriptionId": "azureSubscriptionId-value", + "azureTenantId": "azureTenantId-value", + "category": "category-value", + "closedDateTime": "datetime-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/alert-updatealerts.md b/docs/v4-reference-docs/alert-updatealerts.md new file mode 100644 index 00000000000..c36fe07a7bd --- /dev/null +++ b/docs/v4-reference-docs/alert-updatealerts.md @@ -0,0 +1,186 @@ +--- +title: "alert: updateAlerts" +description: "Update multiple alerts in one request instead of multiple requests." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# alert: updateAlerts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update multiple alerts in one request instead of multiple requests. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account) | SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.ReadWrite.All | + +## HTTP request + + + +```http +POST /security/alerts/updateAlerts +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, provide a JSON object with the following parameters. Each entity must have **id** and **vendorInformation** properties. For details about properties that can be updated, see [update alert](alert-update.md). + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|value|[alert](../resources/alert.md) collection| Collection of alerts to update. Each entity must have **id**, **vendorInformation**, and other editable properties to be updated.| + +## Response + +If successful, this method returns `200, OK` response code and [alert](../resources/alert.md) collection object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/alerts/updateAlerts +Content-type: application/json + +{ + "value": [ + { + "assignedTo": "String", + "closedDateTime": "String (timestamp)", + "comments": ["String"], + "feedback": {"@odata.type": "microsoft.graph.alertFeedback"}, + "id": "String (identifier)", + "status": {"@odata.type": "microsoft.graph.alertStatus"}, + "tags": ["String"], + "vendorInformation": + { + "provider": "String", + "vendor": "String" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + new Alert + { + AssignedTo = "String", + ClosedDateTime = DateTimeOffset.Parse("String (timestamp)"), + Comments = new List() + { + "String" + }, + Feedback = new AlertFeedback + { + }, + Id = "String (identifier)", + Status = new AlertStatus + { + }, + Tags = new List() + { + "String" + }, + VendorInformation = new SecurityVendorInformation + { + Provider = "String", + Vendor = "String" + } + } +}; + +await graphClient.Security.Alerts + .UpdateAlerts(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "activityGroupName": "activityGroupName-value", + "assignedTo": "assignedTo-value", + "azureSubscriptionId": "azureSubscriptionId-value", + "azureTenantId": "azureTenantId-value", + "category": "category-value", + "closedDateTime": "datetime-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/allowedvalue-get.md b/docs/v4-reference-docs/allowedvalue-get.md new file mode 100644 index 00000000000..30f81432eb7 --- /dev/null +++ b/docs/v4-reference-docs/allowedvalue-get.md @@ -0,0 +1,116 @@ +--- +title: "Get allowedValue" +description: "Read the properties and relationships of an allowedValue object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get allowedValue +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [allowedValue](../resources/allowedvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned one of the following [directory roles](/azure/active-directory/roles/permissions-reference): + ++ Attribute Definition Reader ++ Attribute Definition Administrator + +By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +GET /directory/customSecurityAttributeDefinitions/{customSecurityAttributeDefinitionId}/allowedValues/{allowedValueId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [allowedValue](../resources/allowedvalue.md) object in the response body. + +## Examples + +### Example: Get the properties of a predefined value + +The following example gets the properties of a predefined value for a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `Project` ++ Predefined value: `Alpine` + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_Project/allowedValues/Alpine +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedValue = await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"].AllowedValues["{allowedValue-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions('Engineering_Project')/allowedValues/$entity", + "id": "Alpine", + "isActive": true +} +``` diff --git a/docs/v4-reference-docs/allowedvalue-update.md b/docs/v4-reference-docs/allowedvalue-update.md new file mode 100644 index 00000000000..cb772a66a0b --- /dev/null +++ b/docs/v4-reference-docs/allowedvalue-update.md @@ -0,0 +1,121 @@ +--- +title: "Update allowedValue" +description: "Update the properties of an allowedValue object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update allowedValue +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [allowedValue](../resources/allowedvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned the Attribute Definition Administrator [directory role](/azure/active-directory/roles/permissions-reference). By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +PATCH /directory/customSecurityAttributeDefinitions/{customSecurityAttributeDefinitionId}/allowedValues/{allowedValueId} +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|isActive|Boolean|Indicates whether the predefined value is active or deactivated. If set to `false`, this predefined value cannot be assigned to any additional supported directory objects. Optional.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example: Deactivate a predefined value + +The following example deactivates a predefined value for a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `Project` ++ Predefined value: `Alpine` + +#### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_Project/allowedValues/Alpine +Content-Type: application/json +Content-length: 80 + +{ + "isActive": "false" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedValue = new AllowedValue +{ + IsActive = false +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"].AllowedValues["{allowedValue-id}"] + .Request() + .UpdateAsync(allowedValue); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/appManagementPolicy-delete.md b/docs/v4-reference-docs/appManagementPolicy-delete.md new file mode 100644 index 00000000000..2195c9e26d1 --- /dev/null +++ b/docs/v4-reference-docs/appManagementPolicy-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete appManagementPolicy" +description: "Delete an application management policy." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete appManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [appManagementPolicy](../resources/appManagementPolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +DELETE /policies/appManagementPolicies/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/policies/appManagementPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AppManagementPolicies["{appManagementPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content + +``` + + + diff --git a/docs/v4-reference-docs/appManagementPolicy-list-appliesTo.md b/docs/v4-reference-docs/appManagementPolicy-list-appliesTo.md new file mode 100644 index 00000000000..77054090976 --- /dev/null +++ b/docs/v4-reference-docs/appManagementPolicy-list-appliesTo.md @@ -0,0 +1,207 @@ +--- +title: "List appliesTo" +description: "List resources assigned to an application management policy." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List appliesTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List application and service principal objects assigned an [appManagementPolicy](../resources/appManagementPolicy.md) policy object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Application.Read.All and Policy.Read.All, Application.Read.All and Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.Read.All and Policy.Read.All, Application.Read.All and Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/appManagementPolicies/{id}/appliesTo +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$top` OData query parameters to help customize the response. You can apply `$filter` on properties of [application](../resources/application.md) or [servicePrincipal](../resources/serviceprincipal.md) objects that support `$filter`. For example, the following query retrieves the **appId** and **displayName** of applications or service principals that are assigned the policy. + +``` http + +https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}/appliesTo?$select=appId,displayName +``` + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appManagementPolicy](../resources/appManagementPolicy.md) objects in the response body. + +## Examples + +### Example 1: Get applications and service principal objects applied to an app management policy + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}/appliesTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appliesTo = await graphClient.Policies.AppManagementPolicies["{appManagementPolicy-id}"].AppliesTo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.application", + "id": "0d77e011-2fc6-438f-8b93-decb4f926929", + "appId": "8f527de6-05c9-4032-bca9-b2b56ab2358a", + "displayName": "TestApp1", + "createdDateTime": "2018-01-24T05:55:37Z" + } + ] +} +``` + +### Example 2: Get specific properties of applications and service principal objects applied to an app management policy using $select query option + +#### Request + +The following is an example of the request using $select query option. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}/appliesTo?$select=id,appId,displayName,createdDateTime +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appliesTo = await graphClient.Policies.AppManagementPolicies["{appManagementPolicy-id}"].AppliesTo + .Request() + .Select("id,appId,displayName,createdDateTime") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response that returns `id`, `appId`, `displayName` and `createdDateTime` of applications and service principals where the policy is applied. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects(id,appId,displayName,createdDateTime)", + "value": [ + { + "@odata.type": "#microsoft.graph.application", + "id": "0d77e011-2fc6-438f-8b93-decb4f926929", + "appId": "8f527de6-05c9-4032-bca9-b2b56ab2358a", + "displayName": "TestApp1", + "createdDateTime": "2018-01-24T05:55:37Z" + }, + { + "@odata.type": "#microsoft.graph.servicePrincipal", + "id": "0e1fa067-dcc1-4d85-9b4c-e69145dd3efb", + "appId": "255912cb-e31d-4dee-bee4-3fa5d774d6b9", + "displayName": "TestApp2", + "createdDateTime": "2018-01-24T05:55:37Z" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/appManagementPolicy-update.md b/docs/v4-reference-docs/appManagementPolicy-update.md new file mode 100644 index 00000000000..7a9a0c7b678 --- /dev/null +++ b/docs/v4-reference-docs/appManagementPolicy-update.md @@ -0,0 +1,128 @@ +--- +title: "Update appManagementPolicy" +description: "Update an application management policy." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update appManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an [appManagementPolicy](../resources/appManagementPolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +PATCH /policies/appManagementPolicies/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields from the [appManagementPolicy](../resources/appManagementPolicy.md) that should be updated. +Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. +For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:------------------------|:----------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| displayName | String | The display name of the policy. Inherited from [policyBase](../resources/policybase.md). | +| description | String | The description of the policy. Inherited from [policyBase](../resources/policybase.md). | +| isEnabled | Boolean | Denotes whether the policy is enabled. | +| restrictions | [appManagementConfiguration](../resources/appManagementConfiguration.md) | Restrictions that apply to an application or service principal object. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/policies/appManagementPolicies/{id} + +{ + "isEnabled": false +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appManagementPolicy = new AppManagementPolicy +{ + IsEnabled = false +}; + +await graphClient.Policies.AppManagementPolicies["{appManagementPolicy-id}"] + .Request() + .UpdateAsync(appManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content + +``` + + + diff --git a/docs/v4-reference-docs/appcatalogs-list-teamsapps.md b/docs/v4-reference-docs/appcatalogs-list-teamsapps.md new file mode 100644 index 00000000000..0394a725e00 --- /dev/null +++ b/docs/v4-reference-docs/appcatalogs-list-teamsapps.md @@ -0,0 +1,550 @@ +--- +title: "List teamsApp" +description: "List apps from the Microsoft Teams app catalog. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List teamsApp + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List [apps](../resources/teamsapp.md) from the Microsoft Teams app catalog. +This includes apps from the Microsoft Teams store, as well as apps from your organization's app catalog (the tenant app catalog). To get apps from your organization's app catalog only, specify `organization` as the **distributionMethod** in the request. + +> [!NOTE] +> In general, the **id** of a **teamsApp** resource is generated by the server. It is not the same as the **id** specified in a Teams app manifest, unless its **distributionMethod** is `store`. For other cases, the **id** provided by the developer as part of the Teams app manifest is stamped as the **externalId** in the **teamsApp** resource. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission Type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | AppCatalog.Submit, AppCatalog.Read.All, AppCatalog.ReadWrite.All, Directory.Read.All**, Directory.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AppCatalog.Read.All, AppCatalog.ReadWrite.All | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + + + +```http +GET /appCatalogs/teamsApps +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +Using `$expand=AppDefinitions` will return more information about the state of the app, such as the **publishingState**, which reflects the app submission review status and returns whether an app has been approved, rejected, or remains under review. + +> **Note:** You can filter on any of the fields of the [teamsApp](../resources/teamsapp.md) object to shorten the list of results. You can use any of the following filter operations: Equal, not-equal, and, or, and not. + +## Request headers + +| Header | Value | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [teamsApp](../resources/teamsapp.md) objects in the response body. + +## Examples + +### Example 1: List all applications specific to the tenant + +The following example lists all applications that are specific to your tenant. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps?$filter=distributionMethod eq 'organization' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsApps = await graphClient.AppCatalogs.TeamsApps + .Request() + .Filter("distributionMethod eq 'organization'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "b1c5353a-7aca-41b3-830f-27d5218fe0e5", + "externalId": "f31b1263-ba99-435a-a679-911d24850d7c", + "displayName": "Test App", + "distributionMethod": "organization" + } + ] +} +``` + +### Example 2: List applications with a given ID + +The following example lists applications with a given ID. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps?$filter=id eq 'b1c5353a-7aca-41b3-830f-27d5218fe0e5' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsApps = await graphClient.AppCatalogs.TeamsApps + .Request() + .Filter("id eq 'b1c5353a-7aca-41b3-830f-27d5218fe0e5'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "b1c5353a-7aca-41b3-830f-27d5218fe0e5", + "externalId": "f31b1263-ba99-435a-a679-911d24850d7c", + "displayName": "Test App", + "distributionMethod": "organization" + } + ] +} +``` +### Example 3: Find application based on the Teams app manifest ID + +The following example lists applications that match the **id** specified in the Teams app manifest. In the example, the manifest ID of the Teams app is `cf1ba4c7-f94e-4d80-ba90-5594b641a8ee`. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps?$filter=externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsApps = await graphClient.AppCatalogs.TeamsApps + .Request() + .Filter("externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps", + "value": [ + { + "id": "22f73bbe-f67a-4dea-bd54-54cac718cb2b", + "externalId": "cf1ba4c7-f94e-4d80-ba90-5594b641a8ee", + "displayName": "YPA", + "distributionMethod": "organization" + } + ] + } +``` + +### Example 4: List applications with a given ID, and return the submission review state + +The following example lists applications with a given ID, and expands **appDefinitions** to return the **publishingState**, which reflects the submission review state of the app. `Submitted` means the review is pending, `published` means the app was approved by the admin, and `rejected` means the app was rejected by the admin. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps?$filter=id eq '876df28f-2e78-423b-94a5-44181bd0e225'&$expand=appDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsApps = await graphClient.AppCatalogs.TeamsApps + .Request() + .Filter("id eq '876df28f-2e78-423b-94a5-44181bd0e225'") + .Expand("appDefinitions") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "876df28f-2e78-423b-94a5-44181bd0e225", + "externalId": "f31b1263-ba99-435a-a679-911d24850d7c", + "displayName": "Test App", + "distributionMethod": "organization", + "appDefinitions": [ + { + "id": "NGQyMGNiNDUtZWViYS00ZTEyLWE3YzktMGQ0NDgzYjYxNzU2IyMxLjAuMA==", + "teamsAppId": "876df28f-2e78-423b-94a5-44181bd0e225", + "azureADAppId": null, + "displayName": "Test App", + "version": "1.0.1", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "published" + } + ] + } + ] +} +``` + +### Example 5: List the details of only those apps in the catalog that contain a bot + +The following example lists only those apps in the catalog that contain a bot. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps?$expand=appDefinitions($expand=bot)&$filter=appDefinitions/any(a:a/bot ne null) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsApps = await graphClient.AppCatalogs.TeamsApps + .Request() + .Filter("appDefinitions/any(a:a/bot ne null)") + .Expand("appDefinitions($expand=bot)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps(appDefinitions(bot()))", + "value": [ + { + "id": "8a1ed7a3-5c78-46b2-8504-f9da00a1d1a6", + "externalId": "3CAB7543-216D-47C6-986C-6247670F4663", + "displayName": "Ducks-3", + "distributionMethod": "organization", + "appDefinitions": [ + { + "@odata.etag": "ImNOTW1CR2V1VzgwczlEblVidU00UHc9PSI=", + "id": "OGExZWQ3YTMtNWM3OC00NmIyLTg1MDQtZjlkYTAwYTFkMWE2IyMxLjAuOSMjUmVqZWN0ZWQ=", + "teamsAppId": "8a1ed7a3-5c78-46b2-8504-f9da00a1d1a6", + "azureADAppId": null, + "displayName": "Ducks-3", + "version": "1.0.9", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "rejected", + "shortdescription": "quaerat quasi magnam. slight change. 5", + "description": "Aliquid placeat animi debitis accusamus. Non perferendis ullam. Quis est consequuntur vitae provident. Sunt laudantium id aut. slight change 5", + "lastModifiedDateTime": "2020-11-23T21:36:00.9437445Z", + "createdBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70292a90-d2a7-432c-857e-55db6d8f5cd0", + "displayName": null, + "userIdentityType": "aadUser" + } + }, + "bot": { + "id": "bb9f67a4-893b-48d7-ab17-40ed466c0f16" + } + } + ] + }, + { + "id": "30909dee-f7dd-4f89-8b3b-55de2e32489c", + "externalId": "0ebd3f4d-ca91-495b-a227-a17d298e22cc", + "displayName": "Self-Install-App-E2E-Tests", + "distributionMethod": "organization", + "appDefinitions": [ + { + "@odata.etag": "IkwzVDlMOTBSSEdTMFducHUyYkpjVmc9PSI=", + "id": "MzA5MDlkZWUtZjdkZC00Zjg5LThiM2ItNTVkZTJlMzI0ODljIyM2LjAuMCMjU3VibWl0dGVk", + "teamsAppId": "30909dee-f7dd-4f89-8b3b-55de2e32489c", + "azureADAppId": "d75abc57-8255-4309-9c29-a3c689e20341", + "displayName": "Self-Install-App-E2E-Tests", + "version": "6.0.0", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "submitted", + "shortdescription": "A conversational smart assistant from MSX that surfaces real-time insights.", + "description": "For MSX Users: A conversational role-based smart assistant that will enable Enterprise sellers (AE, ATS, SSP, TSP) to be more productive by surfacing real-time insights, recommendations, actions and notifications, and by automating repetitive tasks.", + "lastModifiedDateTime": "2020-08-25T18:40:13.035341Z", + "createdBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "c071a180-a220-43a1-adaf-e8db95c4a7d6", + "displayName": null, + "userIdentityType": "aadUser" + } + }, + "bot": { + "id": "da7d471b-de7d-4152-8556-1cdf7a564f6c" + } + } + ] + } + ] +} +``` + +### Example 6: List the details of apps filtered by app installation scope + +The following example lists only those apps that can be installed in the personal scope of a user. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps?$expand=appDefinitions($select=id,displayName,allowedInstallationScopes)&$filter=appDefinitions/any(a:a/allowedInstallationScopes has 'personal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsApps = await graphClient.AppCatalogs.TeamsApps + .Request() + .Filter("appDefinitions/any(a:a/allowedInstallationScopes has 'personal')") + .Expand("appDefinitions($select=id,displayName,allowedInstallationScopes)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps(appDefinitions(id,displayName,allowedInstallationScopes))", + "value": [ + { + "id": "5a542e1c-5f8c-4793-8b0c-6082464b2378", + "externalId": "4b3ec336-b998-4623-9e25-d4182fb82159", + "displayName": "Carriage", + "distributionMethod": "organization", + "appDefinitions": [ + { + "id": "MWE1NDJlMWMtNWY4Yy00NzkzLThiMGMtNjA4MjQ2NGIyMzc4IyMxLjAuMCMjUHVibGlzaGVk", + "displayName": "Carriage", + "allowedInstallationScopes": "personal" + } + ] + } + ] +} +``` + + +## See also + +- [List apps installed in a team](team-list-installedapps.md) +- [List apps installed in a chat](chat-list-installedapps.md) +- [List apps installed in the personal scope of a user](userteamwork-list-installedapps.md) + + + + diff --git a/docs/v4-reference-docs/appconsentapprovalroute-list-appconsentrequests.md b/docs/v4-reference-docs/appconsentapprovalroute-list-appconsentrequests.md new file mode 100644 index 00000000000..a30765cae71 --- /dev/null +++ b/docs/v4-reference-docs/appconsentapprovalroute-list-appconsentrequests.md @@ -0,0 +1,205 @@ +--- +title: "List appConsentRequests" +description: "Retrieve appConsentRequest objects and their properties." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List appConsentRequests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve [appConsentRequest](../resources/appconsentrequest.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All.| + +## HTTP request + + +``` http +GET /identityGovernance/appConsent/appConsentRequests +``` + +## Optional query parameters +This method supports the `$select`, `$skip`, `$top`, `$filter` (`eq`), and `$orderby` OData query parameters to help customize the response. You can also apply `$filter` (`eq`) on the collection of objects in the**userConsentRequests** relationship. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appConsentRequest](../resources/appconsentrequest.md) objects in the response body. + +## Examples + +### Example 1: List all appConsentRequests + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appConsentRequests = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests", + "@odata.count": 1, + "value": [ + { + "id": "7322e5f3-0f15-4eb8-9e82-2029e8622f5d", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "consentType": "Dynamic", + "pendingScopes": [ + { + "displayName": "AccessReview.Read.All" + }, + { + "displayName": "openid" + }, + { + "displayName": "profile" + }, + { + "displayName": "offline_access" + } + ], + "userConsentRequests@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests('7322e5f3-0f15-4eb8-9e82-2029e8622f5d')/userConsentRequests", + "userConsentRequests": [] + } + ] +} +``` + +### Example 2: List all appConsentRequests with at least one userConsentRequest whose status is InProgress + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests?$filter=userConsentRequests/any (u:u/status eq 'InProgress') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appConsentRequests = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests + .Request() + .Filter("userConsentRequests/any (u:u/status eq 'InProgress')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The response object includes all **appConsentRequest** objects that have at least one **userConsentRequest** that's `InProgress`, but doesn't expand the related **userConsentRequests** relationship. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests", + "@odata.count": 1, + "value": [ + { + "id": "7322e5f3-0f15-4eb8-9e82-2029e8622f5d", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "consentType": "Dynamic", + "pendingScopes": [ + { + "displayName": "AccessReview.Read.All" + }, + { + "displayName": "openid" + }, + { + "displayName": "profile" + }, + { + "displayName": "offline_access" + } + ], + "userConsentRequests@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests('7322e5f3-0f15-4eb8-9e82-2029e8622f5d')/userConsentRequests", + "userConsentRequests": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/appconsentrequest-filterByCurrentUser.md b/docs/v4-reference-docs/appconsentrequest-filterByCurrentUser.md new file mode 100644 index 00000000000..a168454dc25 --- /dev/null +++ b/docs/v4-reference-docs/appconsentrequest-filterByCurrentUser.md @@ -0,0 +1,135 @@ +--- +title: "appConsentRequest: filterByCurrentUser" +description: "Retrieve appConsentRequest objects for which the current user is the reviewer." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# appConsentRequest: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a collection of [appConsentRequest](../resources/appconsentrequest.md) objects for which the current user is the reviewer and the status of the userConsentRequest for accessing the specified app is `InProgress`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/appConsent/appConsentRequests/filterByCurrentUser(on='parameterValue') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|on|consentRequestFilterByCurrentUserOptions|Filter to query appConsentRequest objects for which the current user is a reviewer. Allowed value is `reviewer`. Required.| + +## Query parameters +This function *requires* the `$filter` (`eq`) OData query parameter to return a collection of [userConsentRequest](../resources/userconsentrequest.md) objects for which the status is `InProgress`. The function also supports the `$select` query parameter. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appConsentRequest](../resources/appconsentrequest.md) objects in the response body. + +## Example 1: List all appConsentRequests + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests/filterByCurrentUser(on='reviewer')?$filter=userConsentRequests/any(u:u/status eq 'InProgress') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests + .FilterByCurrentUser(ConsentRequestFilterByCurrentUserOptions.Reviewer) + .Request() + .Filter("userConsentRequests/any(u:u/status eq 'InProgress')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(appConsentRequest)", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.appConsentRequest", + "id": "7322e5f3-0f15-4eb8-9e82-2029e8622f5d", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "consentType": "Dynamic", + "pendingScopes": [ + { + "displayName": "AccessReview.Read.All" + }, + { + "displayName": "openid" + }, + { + "displayName": "profile" + }, + { + "displayName": "offline_access" + } + ], + "userConsentRequests": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/appconsentrequest-get.md b/docs/v4-reference-docs/appconsentrequest-get.md new file mode 100644 index 00000000000..21c0cdf624d --- /dev/null +++ b/docs/v4-reference-docs/appconsentrequest-get.md @@ -0,0 +1,120 @@ +--- +title: "Get appConsentRequest" +description: "Read the properties and relationships of an appConsentRequest object." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get appConsentRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [appConsentRequest](../resources/appconsentrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/appConsent/appConsentRequests/{id} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [appConsentRequest](../resources/appconsentrequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests/7322e5f3-0f15-4eb8-9e82-2029e8622f5d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appConsentRequest = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests["{appConsentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests/$entity", + "id": "7322e5f3-0f15-4eb8-9e82-2029e8622f5d", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "consentType": "Dynamic", + "pendingScopes": [ + { + "displayName": "AccessReview.Read.All" + }, + { + "displayName": "openid" + }, + { + "displayName": "profile" + }, + { + "displayName": "offline_access" + } + ], + "userConsentRequests@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests('7322e5f3-0f15-4eb8-9e82-2029e8622f5d')/userConsentRequests", + "userConsentRequests": [] +} +``` + diff --git a/docs/v4-reference-docs/appconsentrequest-list-userconsentrequests.md b/docs/v4-reference-docs/appconsentrequest-list-userconsentrequests.md new file mode 100644 index 00000000000..a3e34fd7601 --- /dev/null +++ b/docs/v4-reference-docs/appconsentrequest-list-userconsentrequests.md @@ -0,0 +1,139 @@ +--- +title: "List userConsentRequests" +description: "Retrieve userConsentRequest objects and their properties." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List userConsentRequests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a collection of [userConsentRequest](../resources/userconsentrequest.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/appConsent/appConsentRequests/{id}/userConsentRequests +``` + +## Optional query parameters +This method supports the `$select`, `$skip`, `$top`, `$filter` (`eq`), and `$orderby` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userConsentRequest](../resources/userconsentrequest.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests/ee245379-e3bb-4944-a997-24115f0b8b5e/userConsentRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userConsentRequests = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests["{appConsentRequest-id}"].UserConsentRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests('ee245379-e3bb-4944-a997-24115f0b8b5e')/userConsentRequests", + "@odata.count": 1, + "value": [ + { + "id": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "reason": "I need access", + "status": "Completed", + "createdDateTime": "2019-10-18T19:07:19.7374554Z", + "createdBy": { + "user": { + "id": "db60ab61-caea-4889-a824-98de31ef31b5", + "displayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com", + "mail": "AlexW@contoso.com" + } + }, + "approval": { + "id": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "steps": [ + { + "id": "f5a4ca4a-1316-4872-8112-993c55dab51e", + "displayName": null, + "reviewedDateTime": "2019-10-19T04:12:09.633Z", + "reviewResult": "Approve", + "status": "Completed", + "assignedToMe": true, + "justification": "Admin consent granted.", + "reviewedBy": { + "id": "00000001-0000-0000-c000-000000000000", + "displayName": "", + "userPrincipalName": "", + "mail": "" + } + } + ] + }, + "approvalId": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "completedDateTime": null, + "customData": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/application-addkey.md b/docs/v4-reference-docs/application-addkey.md new file mode 100644 index 00000000000..2d2d028bba2 --- /dev/null +++ b/docs/v4-reference-docs/application-addkey.md @@ -0,0 +1,243 @@ +--- +title: "application: addKey" +description: "Add a key credential to an application." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# application: addKey + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a key credential to an [application](../resources/application.md). This method, along with [removeKey](application-removekey.md), can be used by an application to automate rolling its expiring keys. + +> [!NOTE] +> You can continue to use the [Create application](../api/application-post-applications.md) and [Update application](../api/application-update.md) operations to add and update key credentials for any application with or without a user's context. +> +> You should only provide the public key value when adding a certificate credential to your application. Adding a private key certificate to your application risks compromising the application. + +As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + +Applications that don’t have any existing valid certificates (no certificates have been added yet, or all certificates have expired), won’t be able to use this service action. You can use the [Update application](../api/application-update.md) operation to perform an update instead. + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> An application does not need any specific permission to roll its own keys. + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/addKey +POST /applications(appId='{appId}')/addKey +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide the following required properties. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| keyCredential | [keyCredential](../resources/keycredential.md) | The new application key credential to add. The __type__, __usage__ and __key__ are required properties for this usage. Supported key types are:
  • `AsymmetricX509Cert`: The usage must be `Verify`.
  • `X509CertAndPassword`: The usage must be `Sign`
| +| passwordCredential | [passwordCredential](../resources/passwordcredential.md) | Only __secretText__ is required to be set which should contain the password for the key. This property is required only for keys of type `X509CertAndPassword`. Set it to `null` otherwise.| +| proof | String | A self-signed JWT token used as a proof of possession of the existing keys. This JWT token must be signed using the private key of one of the application's existing valid certificates. The token should contain the following claims:
  • `aud` - Audience needs to be `00000002-0000-0000-c000-000000000000`.
  • `iss` - Issuer needs to be the __id__ of the application that is making the call.
  • `nbf` - Not before time.
  • `exp` - Expiration time should be `nbf` + 10 mins.

For steps to generate this proof of possession token, see [Generating proof of possession tokens for rolling keys](/graph/application-rollkey-prooftoken). For more information about the claim types, see [Claims payload](/azure/active-directory/develop/active-directory-certificate-credentials).| + +## Response + +If successful, this method returns a `200 OK` response code and a new [keyCredential](../resources/keycredential.md) object in the response body. + +## Examples + +### Example 1: Add a new key credential to an application + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/addKey +Content-type: application/json + +{ + "keyCredential": { + "type": "AsymmetricX509Cert", + "usage": "Verify", + "key": "MIIDYDCCAki..." + }, + "passwordCredential": null, + "proof":"eyJ0eXAiOiJ..." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var keyCredential = new KeyCredential +{ + Type = "AsymmetricX509Cert", + Usage = "Verify", + Key = Convert.FromBase64String("MIIDYDCCAki...") +}; + +PasswordCredential passwordCredential = null; + +var proof = "eyJ0eXAiOiJ..."; + +await graphClient.Applications["{application-id}"] + .AddKey(keyCredential,proof,passwordCredential) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.keyCredential" +} +``` + +### Example 2: Add a key credential and an associated password for the key + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/addKey +Content-type: application/json + +{ + "keyCredential": { + "type": "X509CertAndPassword", + "usage": "Sign", + "key": "MIIDYDCCAki..." + }, + "passwordCredential": { + "secretText": "MKTr0w1..." + }, + "proof":"eyJ0eXAiOiJ..." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var keyCredential = new KeyCredential +{ + Type = "X509CertAndPassword", + Usage = "Sign", + Key = Convert.FromBase64String("MIIDYDCCAki...") +}; + +var passwordCredential = new PasswordCredential +{ + SecretText = "MKTr0w1..." +}; + +var proof = "eyJ0eXAiOiJ..."; + +await graphClient.Applications["{application-id}"] + .AddKey(keyCredential,proof,passwordCredential) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.keyCredential" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-addpassword.md b/docs/v4-reference-docs/application-addpassword.md new file mode 100644 index 00000000000..152fd5a689f --- /dev/null +++ b/docs/v4-reference-docs/application-addpassword.md @@ -0,0 +1,144 @@ +--- +title: "application: addPassword" +description: "Add a strong password to an application." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# application: addPassword + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a strong password to an [application](../resources/application.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Application.ReadWrite.All | +| Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/addPassword +POST /applications(appId='{appId}')/addPassword +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide an optional `passwordCredential` object with the following properties. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| displayName | String | Friendly name for the password. Optional. | +| endDateTime | DateTimeOffset | The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. The default value is "startDateTime + 2 years". | +| startDateTime | DateTimeOffset | The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. The default value is "now".| + +## Response + +If successful, this method returns a `200 OK` response code and a new [passwordCredential](../resources/passwordcredential.md) object in the response body. The **secretText** property in the response object contains the strong passwords generated by Azure Active Directory that are 16-64 characters in length. There is no way to retrieve this password in the future. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. The **id** that is specified in the request is the value of the **id** property of the application, not the value of the **appId** property. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/addPassword +Content-type: application/json + +{ + "passwordCredential": { + "displayName": "Password friendly name" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var passwordCredential = new PasswordCredential +{ + DisplayName = "Password friendly name" +}; + +await graphClient.Applications["{application-id}"] + .AddPassword(passwordCredential) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "customKeyIdentifier": null, + "endDateTime": "2021-09-09T19:50:29.3086381Z", + "keyId": "f0b0b335-1d71-4883-8f98-567911bfdca6", + "startDateTime": "2019-09-09T19:50:29.3086381Z", + "secretText": "[6gyXA5S20@MN+WRXAJ]I-TO7g1:h2P8", + "hint": "[6g", + "displayName": "Password friendly name" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-delete-owners.md b/docs/v4-reference-docs/application-delete-owners.md new file mode 100644 index 00000000000..cb1e382094b --- /dev/null +++ b/docs/v4-reference-docs/application-delete-owners.md @@ -0,0 +1,114 @@ +--- +title: "Remove owner" +description: "Remove an owner from an application." +author: "sureshja" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Remove owner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an owner from an [application](../resources/application.md). As a recommended best practice, apps should have at least two owners. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +DELETE /applications/{id}/owners/{id}/$ref +DELETE /applications(appId='{appId}')/owners/{id}/$ref +``` + +> [!CAUTION] +> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is the app owner, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md). + +## Request headers +| Name | Description| +|:---- |:---------- | +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the identifier of the directory object to be assigned as owner. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following example shows the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/applications/{id}/owners/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"].Owners["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-delete-tokenissuancepolicies.md b/docs/v4-reference-docs/application-delete-tokenissuancepolicies.md new file mode 100644 index 00000000000..dc63432b8e6 --- /dev/null +++ b/docs/v4-reference-docs/application-delete-tokenissuancepolicies.md @@ -0,0 +1,112 @@ +--- +title: "Remove tokenIssuancePolicy" +description: "Remove a tokenIssuancePolicy from an application." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Remove tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) from an [application](../resources/application.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /applications/{id}/tokenIssuancePolicies/{id}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/applications/{id}/tokenIssuancePolicies/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"].TokenIssuancePolicies["{tokenIssuancePolicy-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-delete-tokenlifetimepolicies.md b/docs/v4-reference-docs/application-delete-tokenlifetimepolicies.md new file mode 100644 index 00000000000..7f819d4fb21 --- /dev/null +++ b/docs/v4-reference-docs/application-delete-tokenlifetimepolicies.md @@ -0,0 +1,120 @@ +--- +title: "Remove tokenLifetimePolicy" +description: "Remove a tokenLifetimePolicy from an application or servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Remove tokenLifetimePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) from an [application](../resources/application.md) or [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following sets of permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +Token lifetime policies can be assigned to both applications and service principals. + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +DELETE /applications/{id}/tokenLifetimePolicies/$ref + +DELETE /applications(appId='{appId}')/tokenLifetimePolicies/$ref + +DELETE /servicePrincipals/{id}/tokenLifetimePolicies/$ref + +DELETE /servicePrincipals(appId='{appId}')/tokenLifetimePolicies/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"].TokenLifetimePolicies["{tokenLifetimePolicy-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-delete.md b/docs/v4-reference-docs/application-delete.md new file mode 100644 index 00000000000..57fb1b94307 --- /dev/null +++ b/docs/v4-reference-docs/application-delete.md @@ -0,0 +1,80 @@ +--- +title: "Delete application" +description: "Deletes an application." +author: "sureshja" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Delete application + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All| + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. Replace `{applicationObjectId}` with the **id** for the application object. + + +```http +DELETE /applications/{applicationObjectId} +DELETE /applications(appId='{appId}') +``` + +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/applications/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/application-delta.md b/docs/v4-reference-docs/application-delta.md new file mode 100644 index 00000000000..fe6f6e941b5 --- /dev/null +++ b/docs/v4-reference-docs/application-delta.md @@ -0,0 +1,118 @@ +--- +title: "application: delta" +description: "Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: apiPageType +--- + +# application: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See [Using Delta Query](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + +To begin tracking changes, you make a request including the delta function on the application resource. + + +```http +GET /applications/delta +``` + +### Query parameters + +Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. | + +## Optional query parameters + +This method supports OData Query Parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + +- There is limited support for `$filter`: + * The only supported `$filter` expression is for tracking changes for specific resources, by their id: `$filter=id+eq+{value}` or `$filter=id+eq+{value1}+or+id+eq+{value2}`. The number of ids you can specify is limited by the maximum URL length. + + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>| +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +### Response + +If successful, this method returns `200 OK` response code and [application](../resources/application.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. + +- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + +- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future. + +See:
+- [Using Delta Query](/graph/delta-query-overview) for more details
+- [Get incremental changes for users](/graph/delta-query-users) for an example requests.
+ +### Example +##### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Applications + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/application-get.md b/docs/v4-reference-docs/application-get.md new file mode 100644 index 00000000000..74c0eab138d --- /dev/null +++ b/docs/v4-reference-docs/application-get.md @@ -0,0 +1,250 @@ +--- +title: "Get application" +description: "Get the properties and relationships of an application object." +author: "sureshja" +ms.localizationpriority: high +ms.prod: "applications" +doc_type: apiPageType +--- + +# Get application + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of an [application](../resources/application.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.Read.All, Application.ReadWrite.All | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. Replace `{applicationObjectId}` with the **id** for the application object. + + +```http +GET /applications/{applicationObjectId} +GET /applications(appId='{appId}') +``` + +## Optional query parameters + +This method supports the `$select` [OData query parameter](/graph/query-parameters) to retrieve specific application properties. + +By default, this API doesn't return the value of the **key** thumbprint in the **keyCredentials** property unless **keyCredentials** is specified in a `$select` query. For example, `$select=id,appId,keyCredentials`. + +The use of `$select` to get **keyCredentials** for applications has a throttling limit of 150 requests per minute for every tenant. + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [application](../resources/application.md) object in the response body. + +## Examples + +### Example 1: Retrieve the properties of an application object + +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/03ef14b0-ca33-4840-8f4f-d6e91916010e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var application = await graphClient.Applications["{application-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications/$entity", + "id": "03ef14b0-ca33-4840-8f4f-d6e91916010e", + "deletedDateTime": null, + "isFallbackPublicClient": null, + "appId": "631a96bc-a705-4eda-9f99-fdaf9f54f6a2", + "applicationTemplateId": null, + "identifierUris": [], + "createdDateTime": "2019-09-17T19:10:35.2742618Z", + "disabledByMicrosoftStatus": null, + "displayName": "contoso", + "isDeviceOnlyAuthSupported": null, + "groupMembershipClaims": null, + "optionalClaims": null, + "addIns": [], + "publisherDomain": "contoso.com", + "samlMetadataUrl": "https://graph.microsoft.com/2h5hjaj542de/app", + "signInAudience": "AzureADandPersonalMicrosoftAccount", + "verifiedPublisher": { + "displayName": "publisher_contoso", + "verifiedPublisherId": "9999999", + "addedDateTime": "2021-04-24T17:49:44Z" + }, + "certification": { + "isPublisherAttested": true, + "isCertifiedByMicrosoft": true, + "lastCertificationDateTime": "2021-05-11T23:26:20Z", + "certificationExpirationDateTime": "2022-05-11T23:26:20Z", + "certificationDetailsUrl": "https://learn.microsoft.com/microsoft-365-app-certification/forward/azure/631a96bc-a705-4eda-9f99-fdaf9f54f6a2" + }, + "tags": [], + "tokenEncryptionKeyId": null, + "api": { + "requestedAccessTokenVersion": 2, + "acceptMappedClaims": null, + "knownClientApplications": [], + "oauth2PermissionScopes": [], + "preAuthorizedApplications": [] + }, + "appRoles": [], + "publicClient": { + "redirectUris": [] + }, + "info": { + "termsOfServiceUrl": null, + "supportUrl": null, + "privacyStatementUrl": null, + "marketingUrl": null, + "logoUrl": null + }, + "keyCredentials": [], + "parentalControlSettings": { + "countriesBlockedForMinors": [], + "legalAgeGroupRule": "Allow" + }, + "passwordCredentials": [], + "requiredResourceAccess": [], + "uniqueName": null, + "web": { + "redirectUris": [], + "homePageUrl": null, + "logoutUrl": null, + "implicitGrantSettings": { + "enableIdTokenIssuance": false, + "enableAccessTokenIssuance": false + } + }, + "windows": { + "packageSid": null, + "redirectUris": [] + } +} +``` + +### Example 2: Retrieve an application by its appId and only specific properties + +#### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications(appId='46e6adf4-a9cf-4b60-9390-0ba6fb00bf6b')?$select=id,appId,displayName,requiredResourceAccess +``` + +#### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications(id,appId,displayName,requiredResourceAccess)/$entity", + "id": "7bec5fd1-a25f-474c-a6ca-5492082c6a9b", + "appId": "46e6adf4-a9cf-4b60-9390-0ba6fb00bf6b", + "displayName": "PostmanWeb", + "requiredResourceAccess": [ + { + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "resourceAccess": [ + { + "id": "ad902697-1014-4ef5-81ef-2b4301988e8c", + "type": "Scope" + }, + { + "id": "572fea84-0151-49b2-9301-11cb16974376", + "type": "Scope" + }, + { + "id": "e1fe6dd8-ba31-4d61-89e7-88639da4683d", + "type": "Scope" + }, + { + "id": "7e823077-d88e-468f-a337-e18f1f0e6c7c", + "type": "Scope" + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/application-list-extensionproperty.md b/docs/v4-reference-docs/application-list-extensionproperty.md new file mode 100644 index 00000000000..783cdaedd07 --- /dev/null +++ b/docs/v4-reference-docs/application-list-extensionproperty.md @@ -0,0 +1,146 @@ +--- +title: "List extensionProperties (directory extensions)" +description: "Retrieve a list of directory extension definitions." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "extensions" +doc_type: "apiPageType" +--- + +# List extensionProperties (directory extensions) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of directory extension definitions, represented by [extensionProperty](../resources/extensionproperty.md) objects on an [application](../resources/application.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All| +|Delegated (personal Microsoft account) | Application.Read.All, Application.ReadWrite.All | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + + + +```http +GET /applications/{application ObjectId}/extensionProperties +``` + +## Optional query parameters + +This method supports the `$select` and `$filter` (`eq` on **name**) OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [extensionProperty](../resources/extensionproperty.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/fd918e4b-c821-4efb-b50a-5eddd23afc6f/extensionProperties +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extensionProperties = await graphClient.Applications["{application-id}"].ExtensionProperties + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications('fd918e4b-c821-4efb-b50a-5eddd23afc6f')/extensionProperties", + "value": [ + { + "id": "da38c7b1-133e-4a79-abcd-e2fd586ce621", + "deletedDateTime": null, + "appDisplayName": "", + "name": "extension_25883231668a43a780b25685c3f874bc_jobGroup", + "dataType": "String", + "isSyncedFromOnPremises": false, + "targetObjects": [ + "User" + ] + }, + { + "id": "1f0f15e3-925d-40f0-8fc8-9d3ad135bce0", + "deletedDateTime": null, + "appDisplayName": "", + "name": "extension_25883231668a43a780b25685c3f874bc_cpiminternal_useAccountEnabledForPhone", + "dataType": "String", + "isSyncedFromOnPremises": false, + "targetObjects": [ + "User" + ] + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-list-federatedidentitycredentials.md b/docs/v4-reference-docs/application-list-federatedidentitycredentials.md new file mode 100644 index 00000000000..9785260897c --- /dev/null +++ b/docs/v4-reference-docs/application-list-federatedidentitycredentials.md @@ -0,0 +1,114 @@ +--- +title: "List federatedIdentityCredentials" +description: "Get a list of the federatedIdentityCredential objects and their properties." +author: "shahzad-khalid" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# List federatedIdentityCredentials +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [federatedIdentityCredential](../resources/federatedidentitycredential.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +GET /applications/{id}/federatedIdentityCredentials +GET /applications(appId='{appId}')/federatedIdentityCredentials +``` + +## Optional query parameters +This method supports the `$filter` (`eq`) and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. For example, `/applications/{id}/federatedIdentityCredentials?$filter=subject eq 'value'`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [federatedIdentityCredential](../resources/federatedidentitycredential.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/applications/bcd7c908-1c4d-4d48-93ee-ff38349a75c8/federatedIdentityCredentials/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var federatedIdentityCredentials = await graphClient.Applications["{application-id}"].FederatedIdentityCredentials + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/directoryObjects/$/Microsoft.DirectoryServices.Application('bcd7c908-1c4d-4d48-93ee-ff38349a75c8')/federatedIdentityCredentials/bdad0963-4a7a-43ae-b569-e67e1da3f2c0", + "id": "bdad0963-4a7a-43ae-b569-e67e1da3f2c0", + "name": "testing", + "issuer": "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + "subject": "a7d388c3-5e3f-4959-ac7d-786b3383006a", + "description": "This is my test federated identity credential 03", + "audiences": [ + "api://AzureADTokenExchange" + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/application-list-owners.md b/docs/v4-reference-docs/application-list-owners.md new file mode 100644 index 00000000000..e98812348be --- /dev/null +++ b/docs/v4-reference-docs/application-list-owners.md @@ -0,0 +1,86 @@ +--- +title: "List owners" +description: "Retrieve a list of owners (directoryObject objects) for an application." +author: "sureshja" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# List owners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of owners for an application that are [directoryObject](../resources/directoryobject.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +GET /applications/{id}/owners +GET /applications(appId='{appId}')/owners +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/{id}/owners +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var owners = await graphClient.Applications["{application-id}"].Owners + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/application-list-tokenissuancepolicies.md b/docs/v4-reference-docs/application-list-tokenissuancepolicies.md new file mode 100644 index 00000000000..31439571f79 --- /dev/null +++ b/docs/v4-reference-docs/application-list-tokenissuancepolicies.md @@ -0,0 +1,129 @@ +--- +title: "List assigned tokenIssuancePolicies" +description: "List tokenIssuancePolicies that are assigned to an application." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List assigned tokenIssuancePolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) objects that are assigned to an [application](../resources/application.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +GET /applications/{id}/tokenIssuancePolicies +GET /applications(appId='{appId}')/tokenIssuancePolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/{id}/tokenIssuancePolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenIssuancePolicies = await graphClient.Applications["{application-id}"].TokenIssuancePolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-list-tokenlifetimepolicies.md b/docs/v4-reference-docs/application-list-tokenlifetimepolicies.md new file mode 100644 index 00000000000..f732700b710 --- /dev/null +++ b/docs/v4-reference-docs/application-list-tokenlifetimepolicies.md @@ -0,0 +1,136 @@ +--- +title: "List assigned tokenLifetimePolicies" +description: "List tokenLifetimePolicies that are assigned to an application or servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List assigned tokenLifetimePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) objects that are assigned to an [application](../resources/application.md) or [servicePrincipal](../resources/servicePrincipal.md).. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +Token lifetime policies can be assigned to both applications and service principals. + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +GET /applications/{id}/tokenLifetimePolicies + +GET /applications(appId='{appId}')/tokenLifetimePolicies + +GET /servicePrincipals/{id}/tokenLifetimePolicies + +GET /servicePrincipals(appId='{appId}')/tokenLifetimePolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tokenLifetimePolicy](../resources/tokenLifetimePolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenLifetimePolicies = await graphClient.Applications["{application-id}"].TokenLifetimePolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-list.md b/docs/v4-reference-docs/application-list.md new file mode 100644 index 00000000000..9b35caeac6d --- /dev/null +++ b/docs/v4-reference-docs/application-list.md @@ -0,0 +1,408 @@ +--- +title: "List applications" +description: "Get the list of applications in this organization." +author: "sureshja" +ms.localizationpriority: high +ms.prod: "applications" +doc_type: apiPageType +--- + +# List applications + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [applications](../resources/application.md) in this organization. + +> [!NOTE] +> When calling this API using tokens issued for a personal Microsoft account, it will return the apps owned by the personal Microsoft account. The notion of organizations doesn't exist for personal Microsoft accounts. To list applications owned by a specific personal Microsoft account, this API requires the *User.Read* permission in addition to *Application.Read.All* or *Application.ReadWrite.All*. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------- |:------------------------------------------- | +| Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Application.Read.All and User.Read, Application.ReadWrite.All and User.Read | +| Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + + +```http +GET /applications +``` +## Optional query parameters + +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. Some relationships also support `$filter`. The default and maximum page sizes are 100 and 999 application objects respectively. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + + +By default, this API doesn't return the value of the **key** thumbprint in the **keyCredentials** property when listing all applications. To retrieve the **key** thumbprint, the **keyCredentials** property must be specified in a `$select` query. For example, `$select=id,appId,keyCredentials`. + +The use of `$select` to get **keyCredentials** for applications has a throttling limit of 150 requests per minute for every tenant. + + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [application](../resources/application.md) objects in the response body. + +## Examples + +### Example 1: Get the list of applications + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applications = await graphClient.Applications + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications", + "value": [ + { + "appId": "00000000-0000-0000-0000-000000000000", + "identifierUris": [ "http://contoso/" ], + "displayName": "My app", + "publisherDomain": "contoso.com", + "signInAudience": "AzureADMyOrg" + } + ] +} +``` + +### Example 2: Get only a count of applications + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + + +### Example 3: Use $filter and $top to get one application with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications?$filter=startswith(displayName, 'a')&$count=true&$top=1&$orderby=displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var applications = await graphClient.Applications + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .OrderBy("displayName") + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#applications", + "@odata.count":1, + "value":[ + { + "appId": "00000000-0000-0000-0000-000000000000", + "identifierUris": [ "http://contoso/" ], + "displayName":"a", + "publisherDomain": "contoso.com", + "signInAudience": "AzureADMyOrg" + } + ] +} +``` + +### Example 4: Use $search to get applications with display names that contain the letters 'Web' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` and the `$count=true` query string is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications?$search="displayName:Web"&$count=true&$select=appId,identifierUris,displayName,publisherDomain,signInAudience +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true"), + new QueryOption("$search", "\"displayName:Web\"") +}; + +var applications = await graphClient.Applications + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Select("appId,identifierUris,displayName,publisherDomain,signInAudience") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications(appId,identifierUris,displayName,publisherDomain,signInAudience)", + "@odata.count":1396, + "value":[ + { + "appId": "00000000-0000-0000-0000-000000000000", + "identifierUris": [ "http://contoso/" ], + "displayName":"'DotNetWeb-App' ", + "publisherDomain": "contoso.com", + "signInAudience": "AzureADMyOrg" + } + ] +} +``` + +### Example 5: Get applications with less than two owners + +#### Request + +Here is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applications?$filter=owners/$count eq 0 or owners/$count eq 1&$count=true&$select=id,displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var applications = await graphClient.Applications + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("owners/$count eq 0 or owners/$count eq 1") + .Select("id,displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications(id,displayName)", + "@odata.count": 3, + "value": [ + { + "id": "89e9e6c6-a7de-4ac0-8eed-12bd867d8f27", + "displayName": "Box" + }, + { + "id": "c6cb7240-c684-4e24-93f5-eb29d0d9f43b", + "displayName": "LinkedIn" + }, + { + "id": "d7151835-284e-4416-adc6-96fef8a77690", + "displayName": "BrowserStack" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-post-applications.md b/docs/v4-reference-docs/application-post-applications.md new file mode 100644 index 00000000000..7c2addd0767 --- /dev/null +++ b/docs/v4-reference-docs/application-post-applications.md @@ -0,0 +1,180 @@ +--- +title: "Create application" +description: "Create a new application." +author: "sureshja" +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +--- + +# Create application + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [application](../resources/application.md) object. + +> [!IMPORTANT] +> Adding [**passwordCredential**](../resources/passwordcredential.md) when creating applications is not supported. Use the [addPassword](application-addpassword.md) method to add passwords or secrets for an application. +> +> Do not share application client IDs (**appId**) in API documentation or code samples. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +## HTTP request + +```http +POST /applications +``` + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of [application](../resources/application.md) object. The request body must contain **displayName**, which is a required property. + +## Response + +If successful, this method returns `201 Created` response code and an [application](../resources/application.md) object in the response body. + +## Examples +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/applications +Content-type: application/json + +{ + "displayName": "Display name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var application = new Application +{ + DisplayName = "Display name" +}; + +await graphClient.Applications + .Request() + .AddAsync(application); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications/$entity", + "id": "03ef14b0-ca33-4840-8f4f-d6e91916010e", + "deletedDateTime": null, + "isFallbackPublicClient": null, + "appId": "631a96bc-a705-4eda-9f99-fdaf9f54f6a2", + "applicationTemplateId": null, + "identifierUris": [], + "createdDateTime": "2019-09-17T19:10:35.2742618Z", + "displayName": "Display name", + "isDeviceOnlyAuthSupported": null, + "groupMembershipClaims": null, + "optionalClaims": null, + "addIns": [], + "publisherDomain": "contoso.onmicrosoft.com", + "samlMetadataUrl": "https://graph.microsoft.com/2h5hjaj542de/app", + "signInAudience": "AzureADandPersonalMicrosoftAccount", + "tags": [], + "tokenEncryptionKeyId": null, + "api": { + "requestedAccessTokenVersion": 2, + "acceptMappedClaims": null, + "knownClientApplications": [], + "oauth2PermissionScopes": [], + "preAuthorizedApplications": [] + }, + "appRoles": [], + "publicClient": { + "redirectUris": [] + }, + "info": { + "termsOfServiceUrl": null, + "supportUrl": null, + "privacyStatementUrl": null, + "marketingUrl": null, + "logoUrl": null + }, + "keyCredentials": [], + "parentalControlSettings": { + "countriesBlockedForMinors": [], + "legalAgeGroupRule": "Allow" + }, + "passwordCredentials": [], + "requiredResourceAccess": [], + "uniqueName": null, + "web": { + "redirectUris": [], + "homePageUrl": null, + "logoutUrl": null, + "implicitGrantSettings": { + "enableIdTokenIssuance": false, + "enableAccessTokenIssuance": false + } + }, + "windows" : null +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-post-calls.md b/docs/v4-reference-docs/application-post-calls.md new file mode 100644 index 00000000000..ac3840dac63 --- /dev/null +++ b/docs/v4-reference-docs/application-post-calls.md @@ -0,0 +1,2891 @@ +--- +title: "Create call" +description: "Create a new call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + + + +# Create call + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create [call](../resources/call.md) enables your bot to create a new outgoing peer-to-peer or group call, or join an existing meeting. You will need to [register the calling bot](/microsoftteams/platform/concepts/calls-and-meetings/registering-calling-bot) and go through the list of permissions needed. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/microsoftteams/platform/concepts/calls-and-meetings/registering-calling-bot#add-microsoft-graph-permissions). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:----------------------------------------------------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCalls.Chat*, Calls.JoinGroupCallAsGuest.All, Calls.JoinGroupCall.All, Calls.Initiate.All, Calls.InitiateGroupCall.All | + +> **Notes:** For a call with app-hosted media, you need the Calls.AccessMedia.All or the Calls.AccessMedia.Chat* permission in addition to one of the permissions listed. +> +> Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +```http +POST /app/calls +POST /communications/calls +``` + +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of a [call](../resources/call.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [call](../resources/call.md) object in the response body. + +## Examples + +### Example 1: Create peer-to-peer VoIP call with service hosted media + +> **Note:** This call needs the Calls.Initiate.All permission. + +#### Request + +The following example shows a request that makes a peer-to-peer call between the bot and the specified user. In this example, the media is hosted by the service. The values of authorization token, callback URL, application ID, application name, user ID, user name, and tenant ID must be replaced with actual values to make the example work. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "John", + "id": "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "callOptions": { + "@odata.type": "#microsoft.graph.outgoingCallOptions", + "isContentSharingNotificationEnabled": true + }, + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + Targets = new List() + { + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + DisplayName = "John", + Id = "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + CallOptions = new OutgoingCallOptions + { + IsContentSharingNotificationEnabled = true + }, + MediaConfig = new ServiceHostedMediaConfig + { + } +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2e1a0b00-2db4-4022-9570-243709c565ab +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "countryCode": null, + "endpointType": null, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "John", + "id": "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + }, + "endpointType": null, + "region": null, + "replacesCallId": null, + "languageId": null + } + ], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "499ff390-7a72-40e8-83a0-8fac6295ae7e", + "id": "2e1a0b00-2db4-4022-9570-243709c565ab", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "subject": null, + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "resultInfo": null, + "answeredBy": null, + "chatInfo": null, + "meetingInfo": null, + "transcription": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +#### Notification - establishing + +```http +POST https://bot.contoso.com/callback +Content-Type: application/json +``` + + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/2e1a0b00-2db4-4022-9570-243709c565ab", + "callbackUri": "https://bot.contoso.com/callback", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "id": "2e1a0b00-2db4-4022-9570-243709c565ab" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - established + +```http +POST https://bot.contoso.com/callback +Content-Type: application/json +``` + + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/2e1a0b00-b3c5-4b0f-99b3-c133bc1e6116", + "callbackUri": "https://bot.contoso.com/callback", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "direction": "outgoing", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "id": "2e1a0b00-b3c5-4b0f-99b3-c133bc1e6116" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - content sharing started + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/421f4c00-4436-4c3a-9d9a-c4924cf98e67/contentsharingsessions", + "resourceData": [ + { + "@odata.type": "#microsoft.graph.contentSharingSession", + "id": "F7D9EF30FF0A9BD3F64B274387FB8FF8E96B6CFBA8F87F8305A74DE99AF007BC" + } + ] + } + ] +} +``` + +#### Notification - content sharing updated + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/421f4c00-4436-4c3a-9d9a-c4924cf98e67/contentsharingsessions", + "resourceData": [ + { + "@odata.type": "#microsoft.graph.contentSharingSession", + "id": "F7D9EF30FF0A9BD3F64B274387FB8FF8E96B6CFBA8F87F8305A74DE99AF007BC" + } + ] + } + ] +} +``` + +#### Notification - content sharing ended + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/421f4c00-4436-4c3a-9d9a-c4924cf98e67/contentsharingsessions", + "resourceData": [ + { + "@odata.type": "#microsoft.graph.contentSharingSession", + "id": "F7D9EF30FF0A9BD3F64B274387FB8FF8E96B6CFBA8F87F8305A74DE99AF007BC" + } + ] + } + ] +} +``` + +### Example 2: Create peer-to-peer VoIP call with application hosted media + +> **Note**: This example needs Calls.Initiate.All and Calls.AccessMedia.All permissions. + +#### Request +The following example shows a request that makes a peer-to-peer call between the bot and the specified user. In this example, the media is hosted locally by the application. The values of authorization token, callback URL, application ID, application name, user ID, user name, and tenant ID must be replaced with actual values to make the example work. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "John", + "id": "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + Source = new ParticipantInfo + { + Identity = new IdentitySet + { + Application = new Identity + { + DisplayName = "Calling Bot", + Id = "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + Region = null, + LanguageId = null + }, + Targets = new List() + { + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + DisplayName = "John", + Id = "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new AppHostedMediaConfig + { + Blob = "" + } +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2e1a0b00-2db4-4022-9570-243709c565ab +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "John", + "id": "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "", + }, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "499ff390-7a72-40e8-83a0-8fac6295ae7e", + "id": "2e1a0b00-2db4-4022-9570-243709c565ab", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "subject": null, + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "resultInfo": null, + "answeredBy": null, + "chatInfo": null, + "meetingInfo": null, + "transcription": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +### Example 3: Create a group call with service hosted media + +This supports up to 5 VoIP users. The example shows how to create a group call with two VoIP users. +> **Note:** This example call needs the `Calls.InitiateGroupCalls.All` permission. The group call created doesn't support chat or recording. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "direction": "outgoing", + "subject": "Create a group call with service hosted media", + "callbackUri": "https://bot.contoso.com/callback", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "TestBot", + "id": "dd3885da-f9ab-486b-bfae-85de3d445555" + } + } + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user1", + "id": "98da8a1a-1b87-452c-a713-65d3f10b5555" + } + } + }, + { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user2", + "id": "bf5aae9a-d11d-47a8-93b1-782504c95555" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "removeFromDefaultAudioGroup": false + }, + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + Direction = CallDirection.Outgoing, + Subject = "Create a group call with service hosted media", + CallbackUri = "https://bot.contoso.com/callback", + Source = new ParticipantInfo + { + Identity = new IdentitySet + { + Application = new Identity + { + DisplayName = "TestBot", + Id = "dd3885da-f9ab-486b-bfae-85de3d445555" + } + } + }, + Targets = new List() + { + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + DisplayName = "user1", + Id = "98da8a1a-1b87-452c-a713-65d3f10b5555" + } + } + }, + new ParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + DisplayName = "user2", + Id = "bf5aae9a-d11d-47a8-93b1-782504c95555" + } + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + RemoveFromDefaultAudioGroup = false + }, + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "subject": "Create a group call with service hosted media", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d17646-3110-40b1-bae6-e9ac6c3f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "TestBot", + "id": "dd3885da-f9ab-486b-bfae-85de3d445555" + } + }, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user1", + "id": "98da8a1a-1b87-452c-a713-65d3f10b5555" + } + } + }, + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user2", + "id": "bf5aae9a-d11d-47a8-93b1-782504c95555" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + }, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "myParticipantId": "c9a65b85-a223-44ae-8cdb-29395458323f", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", +} +``` + +### Example 4: Create a group call with application hosted media + +This supports up to 5 VoIP users. The example shows how to create a group call with two VoIP users. +> **Note:** This example call needs the `Calls.InitiateGroupCalls.All` permission. The group call created doesn't support chat or recording. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "direction": "outgoing", + "subject": "Create a group call with app hosted media", + "callbackUri": "https://bot.contoso.com/callback", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "TestBot", + "id": "dd3885da-f9ab-486b-bfae-85de3d445555" + } + } + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user1", + "id": "98da8a1a-1b87-452c-a713-65d3f10b5555" + } + } + }, + { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user2", + "id": "bf5aae9a-d11d-47a8-93b1-782504c95555" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "", + "removeFromDefaultAudioGroup": false + }, + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + Direction = CallDirection.Outgoing, + Subject = "Create a group call with app hosted media", + CallbackUri = "https://bot.contoso.com/callback", + Source = new ParticipantInfo + { + Identity = new IdentitySet + { + Application = new Identity + { + DisplayName = "TestBot", + Id = "dd3885da-f9ab-486b-bfae-85de3d445555" + } + } + }, + Targets = new List() + { + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + DisplayName = "user1", + Id = "98da8a1a-1b87-452c-a713-65d3f10b5555" + } + } + }, + new ParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + DisplayName = "user2", + Id = "bf5aae9a-d11d-47a8-93b1-782504c95555" + } + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new AppHostedMediaConfig + { + Blob = "", + RemoveFromDefaultAudioGroup = false + }, + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "subject": "Create a group call with app hosted media", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "TestBot", + "id": "dd3885da-f9ab-486b-bfae-85de3d445555" + } + }, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user1", + "id": "98da8a1a-1b87-452c-a713-65d3f10b5555" + } + } + }, + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "user2", + "id": "bf5aae9a-d11d-47a8-93b1-782504c95555" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "", + "removeFromDefaultAudioGroup": false + }, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "myParticipantId": "c9a65b85-a223-44ae-8cdb-29395458323f", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", +} +``` + +### Example 5: Join scheduled meeting with service hosted media + +To join the scheduled meeting we will need to get the thread ID, message ID, organizer ID and the tenant ID in which the meeting is scheduled. +This information can be obtained from the [Get onlineMeeting](../api/onlinemeeting-get.md) API. + +The values of authorization token, callback URL, application ID, application name, user ID, user name, and tenant ID must be replaced along with the details obtained from the [Get onlineMeeting](../api/onlinemeeting-get.md) API with actual values to make the example work. + +> **Note:** This example needs the `Calls.JoinGroupCalls.All` permission or the `Calls.JoinGroupCalls.Chat` [resource-specific permission](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ] + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "0" + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "9f386a15-f9cc-445b-8106-ac85e314a07b", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "tenantId": "86dc81db-c112-4228-9222-63f3esaa1edb" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + PreFetchMedia = new List() + { + new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "f8971b04-b53e-418c-9222-c82ce681a582" + }, + new MediaInfo + { + Uri = "https://cdn.contoso.com/cool.wav", + ResourceId = "86dc814b-c172-4428-9112-60f8ecae1edb" + } + } + }, + ChatInfo = new ChatInfo + { + ThreadId = "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + MessageId = "0" + }, + MeetingInfo = new OrganizerMeetingInfo + { + Organizer = new IdentitySet + { + User = new Identity + { + Id = "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + TenantId = "9f386a15-f9cc-445b-8106-ac85e314a07b", + DisplayName = "Bob" + } + }, + AllowConversationWithoutHost = true + }, + TenantId = "86dc81db-c112-4228-9222-63f3esaa1edb" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "0", + "replyChainMessageId": null + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "transcription": null, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "05491616-385f-44a8-9974-18cc5f9933c1", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "subject": null, + "resultInfo": null, + "answeredBy": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +#### Notification - establishing + +```http +POST https://bot.contoso.com/callback +Content-Type: application/json +``` + + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92", + "callbackUri": "https://bot.contoso.com/callback", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "0" + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92" + } + } + ] +} + +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - established + +```http +POST https://bot.contoso.com/callback +Content-Type: application/json +``` + + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92", + "callbackUri": "https://bot.contoso.com/callback", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "0" + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - roster + +```http +POST https://bot.contoso.com/callback +Content-Type: application/json +``` + + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92/participants", + "callbackUri": "https://bot.contoso.com/callback", + "resourceData": [ + { + "@odata.type": "#microsoft.graph.participant", + "info": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "John", + "id": "112f7296-5fa4-42ca-bae8-6a692b15d4b8" + } + }, + "languageId": "en-US" + }, + "mediaStreams": [ + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "audio", + "sourceId": "1", + "direction": "sendReceive", + "serverMuted": false + }, + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "video", + "sourceId": "2", + "direction": "receiveOnly", + "serverMuted": false + }, + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "videoBasedScreenSharing", + "sourceId": "8", + "direction": "receiveOnly", + "serverMuted": false + } + ], + "isMuted": true, + "isInLobby": false, + "id": "0d7664b6-6432-43ed-8d27-d9e7adec188c" + }, + { + "@odata.type": "#microsoft.graph.participant", + "info": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + } + }, + "mediaStreams": [ + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "audio", + "sourceId": "10", + "direction": "sendReceive", + "serverMuted": false + } + ], + "isMuted": false, + "isInLobby": false, + "id": "05491616-385f-44a8-9974-18cc5f9933c1" + } + ] + } + ] +} +``` + +>**Note:** For join meeting scenarios apart from call state notifications, we receive roster notifications. + +### Example 6: Join a scheduled meeting with joinMeetingId and passcode +The following shows an example that requires a **joinMeetingId** and a **passcode** to join an existing meeting. You can retrieve these properties from the [Get onlineMeeting](../api/onlinemeeting-get.md) API. + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ] + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.joinMeetingIdMeetingInfo", + "joinMeetingId": "1234567", + "passcode": "psw123" + }, + "tenantId": "86dc81db-c112-4228-9222-63f3esaa1edb" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + PreFetchMedia = new List() + { + new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "f8971b04-b53e-418c-9222-c82ce681a582" + }, + new MediaInfo + { + Uri = "https://cdn.contoso.com/cool.wav", + ResourceId = "86dc814b-c172-4428-9112-60f8ecae1edb" + } + } + }, + MeetingInfo = new JoinMeetingIdMeetingInfo + { + JoinMeetingId = "1234567", + Passcode = "psw123" + }, + TenantId = "86dc81db-c112-4228-9222-63f3esaa1edb" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNNkYTFm@thread.v2", + "messageId": "0", + "replyChainMessageId": null + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.joinMeetingIdMeetingInfo", + "joinMeetingId": "1234567", + "passcode": "psw123" + }, + "transcription": null, + "routingPolicies": [], + "tenantId": "86dc81db-c112-4228-9222-63f3esaa1edb", + "myParticipantId": "05491616-385f-44a8-9974-18cc5f9933c1", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "subject": null, + "resultInfo": null, + "answeredBy": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +### Example 7: Join a scheduled meeting with joinMeetingId +The following shows an example that requires a **joinMeetingId** but doesn't require a **passcode** to join an existing meeting. You can retrieve the **joinMeetingId** property from the [Get onlineMeeting](../api/onlinemeeting-get.md) API. + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ] + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.joinMeetingIdMeetingInfo", + "joinMeetingId": "1234567", + "passcode": null + }, + "tenantId": "86dc81db-c112-4228-9222-63f3esaa1edb" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + PreFetchMedia = new List() + { + new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "f8971b04-b53e-418c-9222-c82ce681a582" + }, + new MediaInfo + { + Uri = "https://cdn.contoso.com/cool.wav", + ResourceId = "86dc814b-c172-4428-9112-60f8ecae1edb" + } + } + }, + MeetingInfo = new JoinMeetingIdMeetingInfo + { + JoinMeetingId = "1234567", + Passcode = null + }, + TenantId = "86dc81db-c112-4228-9222-63f3esaa1edb" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNNkYTFm@thread.v2", + "messageId": "0", + "replyChainMessageId": null + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.joinMeetingIdMeetingInfo", + "joinMeetingId": "1234567", + "passcode": null + }, + "transcription": null, + "routingPolicies": [], + "tenantId": "86dc81db-c112-4228-9222-63f3esaa1edb", + "myParticipantId": "05491616-385f-44a8-9974-18cc5f9933c1", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "subject": null, + "resultInfo": null, + "answeredBy": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +### Example 8: Join scheduled meeting with app hosted media +To join the meeting with application hosted media, update the media config with the [appHostedMediaConfig](../resources/apphostedmediaconfig.md) as shown in the following example. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "", + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "0" + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + Direction = CallDirection.Outgoing, + CallbackUri = "https://bot.contoso.com/callback", + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new AppHostedMediaConfig + { + Blob = "" + }, + ChatInfo = new ChatInfo + { + ThreadId = "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + MessageId = "0" + }, + MeetingInfo = new OrganizerMeetingInfo + { + Organizer = new IdentitySet + { + User = new Identity + { + Id = "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a", + DisplayName = "Bob" + } + }, + AllowConversationWithoutHost = true + }, + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "", + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "0", + "replyChainMessageId": null + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "transcription": null, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "05491616-385f-44a8-9974-18cc5f9933c1", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "subject": null, + "resultInfo": null, + "answeredBy": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +### Example 9: Join channel meeting with service hosted media +Meeting inside a channel requires specific details like thread ID, message ID, and organizer details that can be obtained using the [Get onlineMeeting](../api/onlinemeeting-get.md) API. + +The values of authorization token, callback URL, application ID, application name, user ID, user name, and tenant ID must be replaced along with the details obtained from the [Get onlineMeeting](../api/onlinemeeting-get.md) API with actual values to make the example work. + +> **Note:** This example needs the `Calls.JoinGroupCalls.All` permission. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:cbee7c1c860e465f8258e3cebf7bee0d@thread.skype", + "messageId": "1533758867081" + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + PreFetchMedia = new List() + { + new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "f8971b04-b53e-418c-9222-c82ce681a582" + }, + new MediaInfo + { + Uri = "https://cdn.contoso.com/cool.wav", + ResourceId = "86dc814b-c172-4428-9112-60f8ecae1edb" + } + } + }, + ChatInfo = new ChatInfo + { + ThreadId = "19:cbee7c1c860e465f8258e3cebf7bee0d@thread.skype", + MessageId = "1533758867081" + }, + MeetingInfo = new OrganizerMeetingInfo + { + Organizer = new IdentitySet + { + User = new Identity + { + Id = "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a", + DisplayName = "Bob" + } + }, + AllowConversationWithoutHost = true + } +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "2891555a-92ff-42e6-80fa-6e1300c6b5c6" + } + }, + "region": null, + "languageId": null + }, + "targets": [], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "1533758867081", + "replyChainMessageId": null + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "transcription": null, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "05491616-385f-44a8-9974-18cc5f9933c1", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "subject": null, + "resultInfo": null, + "answeredBy": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +### Example 10: Join channel meeting as a guest with service hosted media +For joining a channel meeting as a guest you will need to create a guest [identity](../resources/identityset.md) and add it as the call source in the join meeting request. +The display name is the name you want to be displayed in the meeting for your guest identity. The ID may be a unique ID identifying the guest identity. + +> **Note:** This example needs the `Calls.JoinGroupCallsAsGuest.All` permission. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "guest": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Guest User", + "id": "d7a3b999-17ac-4bca-9e77-e6a730d2ec2e" + } + } + }, + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:cbee7c1c860e465f8258e3cebf7bee0d@thread.skype", + "messageId": "1533758867081" + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + Source = new ParticipantInfo + { + Identity = new IdentitySet + { + Guest = new Identity + { + DisplayName = "Guest User", + Id = "d7a3b999-17ac-4bca-9e77-e6a730d2ec2e" + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + PreFetchMedia = new List() + { + new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "f8971b04-b53e-418c-9222-c82ce681a582" + }, + new MediaInfo + { + Uri = "https://cdn.contoso.com/cool.wav", + ResourceId = "86dc814b-c172-4428-9112-60f8ecae1edb" + } + } + }, + ChatInfo = new ChatInfo + { + ThreadId = "19:cbee7c1c860e465f8258e3cebf7bee0d@thread.skype", + MessageId = "1533758867081" + }, + MeetingInfo = new OrganizerMeetingInfo + { + Organizer = new IdentitySet + { + User = new Identity + { + Id = "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a", + DisplayName = "Bob" + } + }, + AllowConversationWithoutHost = true + } +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "guest": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Guest User", + "id": "d7a3b999-17ac-4bca-9e77-e6a730d2ec2e" + } + }, + "region": null, + "languageId": null + }, + "targets": [], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:meeting_Win6Ydo4wsMijFjZS00ZGVjLTk5MGUtOTRjNWY2NmNkYTFm@thread.v2", + "messageId": "1533758867081", + "replyChainMessageId": null + }, + "meetingInfo": { + "@odata.type": "#microsoft.graph.organizerMeetingInfo", + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "5810cede-f3cc-42eb-b2c1-e9bd5d53ec96", + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "displayName": "Bob" + } + }, + "allowConversationWithoutHost": true + }, + "transcription": null, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "05491616-385f-44a8-9974-18cc5f9933c1", + "id": "2f1a1100-b174-40a0-aba7-0b405e01ed92", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "subject": null, + "resultInfo": null, + "answeredBy": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +#### Notification - roster + +```http +POST https://bot.contoso.com/callback +Content-Type: application/json +``` + + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/2f1a1100-726f-4705-a071-30fb8f6b568f/participants", + "callbackUri": "https://bot.contoso.com/callback", + "resourceData": [ + { + "@odata.type": "#microsoft.graph.participant", + "info": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "guest": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Guest User", + "id": "d7a3b999-17ac-4bca-9e77-e6a730d2ec2e" + } + } + }, + "mediaStreams": [ + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "audio", + "sourceId": "10", + "direction": "sendReceive", + "serverMuted": false + } + ], + "isMuted": false, + "isInLobby": true, + "id": "05491616-385f-44a8-9974-18cc5f9933c1" + } + ] + } + ] +} +``` + +> **Note:** The application will not receive the roster for participants in the meeting until its admitted from lobby + +### Example 11: Create peer-to-peer PSTN call with service hosted media + +> **Note:** This call requires the Calls.Initiate.All permission. + +This call requires an application instance with a PSTN number assigned. For details, see [Assign a phone number to your bot](/graph/cloud-communications-phone-number#assign-a-phone-number-to-your-bot). + +#### Request +The following example shows the request to make a peer-to-peer call between the bot and a PSTN number. In this example, the media is hosted by the service. The values of authorization token, callback URL, application instance ID, application instance display name, phone ID and tenant ID must be replaced with actual values to make the example work. +> **Note:** Application instance ID is the object ID of application instance. The application ID that application instance links to should match the one in authorization token. Phone ID is the phone number in E.164 format. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "applicationInstance": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "3d913abb-aec0-4964-8fa6-3c6850c4f278" + } + }, + "countryCode": null, + "endpointType": null, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig" + }, + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + Source = new ParticipantInfo + { + Identity = new IdentitySet + { + ApplicationInstance = new Identity + { + DisplayName = "Calling Bot", + Id = "3d913abb-aec0-4964-8fa6-3c6850c4f278" + } + }, + CountryCode = null, + EndpointType = null, + Region = null, + LanguageId = null + }, + Targets = new List() + { + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + Phone = new Identity + { + Id = "+12345678901" + } + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new ServiceHostedMediaConfig + { + }, + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2e1a0b00-2db4-4022-9570-243709c565ab +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "applicationInstance": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "3d913abb-aec0-4964-8fa6-3c6850c4f278" + }, + }, + "countryCode": null, + "endpointType": null, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + }, + "endpointType": null, + "region": null, + "replacesCallId": null, + "languageId": null + } + ], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "f8971b04-b53e-418c-9222-c82ce681a582" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "86dc814b-c172-4428-9112-60f8ecae1edb" + } + ], + }, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "499ff390-7a72-40e8-83a0-8fac6295ae7e", + "id": "2e1a0b00-2db4-4022-9570-243709c565ab", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "subject": null, + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "resultInfo": null, + "answeredBy": null, + "chatInfo": null, + "meetingInfo": null, + "transcription": null, + "meetingCapability": null, + "toneInfo": null +} +``` + +### Example 12: Create peer-to-peer PSTN call with application hosted media + +> **Note**: This example requires Calls.Initiate.All and Calls.AccessMedia.All permissions. + +This call requires an application instance with a PSTN number assigned. For details, see [Assign a phone number to your bot](/graph/cloud-communications-phone-number#assign-a-phone-number-to-your-bot). + +#### Request +The following example shows a request to make a peer-to-peer call between the bot and a PSTN number. In this example, the media is hosted locally by the application. The values of authorization token, callback URL, application instance ID, application instance display name, phone ID and tenant ID must be replaced with actual values to make the example work. +> **Note:** Application instance ID is the object ID of application instance. The application ID that application instance links to should match the one in authorization token. Phone ID is the phone number in E.164 format. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "callbackUri": "https://bot.contoso.com/callback", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "applicationInstance": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "3d913abb-aec0-4964-8fa6-3c6850c4f278" + } + }, + "countryCode": null, + "endpointType": null, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + } + } + ], + "requestedModalities": [ + "audio" + ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "" + }, + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = new Call +{ + CallbackUri = "https://bot.contoso.com/callback", + Source = new ParticipantInfo + { + Identity = new IdentitySet + { + ApplicationInstance = new Identity + { + DisplayName = "Calling Bot", + Id = "3d913abb-aec0-4964-8fa6-3c6850c4f278" + } + }, + CountryCode = null, + EndpointType = null, + Region = null, + LanguageId = null + }, + Targets = new List() + { + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + Phone = new Identity + { + Id = "+12345678901" + } + } + } + }, + RequestedModalities = new List() + { + Modality.Audio + }, + MediaConfig = new AppHostedMediaConfig + { + Blob = "" + }, + TenantId = "aa67bd4c-8475-432d-bd41-39f255720e0a" +}; + +await graphClient.Communications.Calls + .Request() + .AddAsync(call); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/communications/calls/2e1a0b00-2db4-4022-9570-243709c565ab +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.call", + "state": "establishing", + "direction": "outgoing", + "callbackUri": "https://bot.contoso.com/callback", + "callChainId": "d8217646-3110-40b1-bae6-e9ac6c3a9f74", + "callRoutes": [], + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "applicationInstance": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "Calling Bot", + "id": "3d913abb-aec0-4964-8fa6-3c6850c4f278" + }, + }, + "countryCode": null, + "endpointType": null, + "region": null, + "languageId": null + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + }, + "endpointType": null, + "region": null, + "replacesCallId": null, + "languageId": null + } + ], + "requestedModalities": [ + "audio" + ], + "activeModalities": [], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "", + }, + "routingPolicies": [], + "tenantId": "aa67bd4c-8475-432d-bd41-39f255720e0a", + "myParticipantId": "499ff390-7a72-40e8-83a0-8fac6295ae7e", + "id": "2e1a0b00-2db4-4022-9570-243709c565ab", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#app/calls/$entity", + "subject": null, + "terminationReason": null, + "ringingTimeoutInSeconds": null, + "mediaState": null, + "resultInfo": null, + "answeredBy": null, + "chatInfo": null, + "meetingInfo": null, + "transcription": null, + "meetingCapability": null, + "toneInfo": null +} +``` + + + diff --git a/docs/v4-reference-docs/application-post-extensionproperty.md b/docs/v4-reference-docs/application-post-extensionproperty.md new file mode 100644 index 00000000000..8d400c11bb6 --- /dev/null +++ b/docs/v4-reference-docs/application-post-extensionproperty.md @@ -0,0 +1,151 @@ +--- +title: "Create extensionProperty (directory extension)" +description: "Create a new directory extension." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "extensions" +doc_type: "apiPageType" +--- + +# Create extensionProperty (directory extension) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new directory extension definition, represented by an [extensionProperty](../resources/extensionproperty.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /applications/{application ObjectId}/extensionProperties +``` + +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide an [extensionProperty](../resources/extensionproperty.md) object with the following properties. + + +| Property | Type | Description | +|:-------------|:------------|:------------| +|dataType|String| Specifies the data type of the value the extension property can hold. Following values are supported. Not nullable.
  • `Binary` - 256 bytes maximum
  • `Boolean`
  • `DateTime` - Must be specified in ISO 8601 format. Will be stored in UTC.
  • `Integer` - 32-bit value.
  • `LargeInteger` - 64-bit value.
  • `String` - 256 characters maximum
| +|name|String| Name of the extension property. Not nullable. | +|targetObjects|String collection| The Microsoft Graph resources that can use the extension property. All values must be in PascalCase. The following values are supported. Not nullable.
  • `User`
  • `Group`
  • `AdministrativeUnit`
  • `Application`
  • `Device`
  • `Organization`
| + + +## Response + +If successful, this method returns `201, Created` response code and a new [extensionProperty](../resources/extensionproperty.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/fd918e4b-c821-4efb-b50a-5eddd23afc6f/extensionProperties +Content-type: application/json + +{ + "name": "jobGroup", + "dataType": "String", + "targetObjects": [ + "User" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extensionProperty = new ExtensionProperty +{ + Name = "jobGroup", + DataType = "String", + TargetObjects = new List() + { + "User" + } +}; + +await graphClient.Applications["{application-id}"].ExtensionProperties + .Request() + .AddAsync(extensionProperty); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns a `201 Created` response code and an [extensionProperty](../resources/extensionProperty.md) object in the response body. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications('fd918e4b-c821-4efb-b50a-5eddd23afc6f')/extensionProperties/$entity", + "id": "da38c7b1-133e-4a79-abcd-e2fd586ce621", + "deletedDateTime": null, + "appDisplayName": "b2c-extensions-app. Do not modify. Used by AADB2C for storing user data.", + "dataType": "String", + "isSyncedFromOnPremises": false, + "name": "extension_25883231668a43a780b25685c3f874bc_jobGroup", + "targetObjects": [ + "User" + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/application-post-federatedidentitycredentials.md b/docs/v4-reference-docs/application-post-federatedidentitycredentials.md new file mode 100644 index 00000000000..9e979a8f9cb --- /dev/null +++ b/docs/v4-reference-docs/application-post-federatedidentitycredentials.md @@ -0,0 +1,138 @@ +--- +title: "Create federatedIdentityCredential" +description: "Create a new federatedIdentityCredential object for an application." +author: "shahzad-khalid" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Create federatedIdentityCredential +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [federatedIdentityCredential](../resources/federatedidentitycredential.md) object for an application. By [configuring a trust relationship](/azure/active-directory/develop/workload-identity-federation-create-trust) between your Azure AD application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/federatedIdentityCredentials +POST /applications(appId='{appId}')/federatedIdentityCredentials +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [federatedIdentityCredential](../resources/federatedidentitycredential.md) object. + +The following table shows the properties that are required when you create the [federatedIdentityCredential](../resources/federatedidentitycredential.md). + +|Property|Type|Description| +|:---|:---|:---| +|audiences|String collection|The audience that can appear in the external token. This field is mandatory and should be set to `api://AzureADTokenExchange` for Azure AD. It says what Microsoft identity platform should accept in the `aud` claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required.| +|issuer|String|TThe URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of **issuer** and **subject** must be unique on the app. It has a limit of 600 characters. Required.| +|name|String|The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created| +|subject|String|Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. It has a limit of 600 characters. The combination of **issuer** and **subject** must be unique on the app.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [federatedIdentityCredential](../resources/federatedidentitycredential.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/applications/bcd7c908-1c4d-4d48-93ee-ff38349a75c8/federatedIdentityCredentials/ +Content-Type: application/json + +{ + "name": "testing02", + "issuer": "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + "subject": "a7d388c3-5e3f-4959-ac7d-786b3383006a", + "audiences": [ + "api://AzureADTokenExchange" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var federatedIdentityCredential = new FederatedIdentityCredential +{ + Name = "testing02", + Issuer = "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + Subject = "a7d388c3-5e3f-4959-ac7d-786b3383006a", + Audiences = new List() + { + "api://AzureADTokenExchange" + } +}; + +await graphClient.Applications["{application-id}"].FederatedIdentityCredentials + .Request() + .AddAsync(federatedIdentityCredential); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications('bcd7c908-1c4d-4d48-93ee-ff38349a75c8')/federatedIdentityCredentials/$entity", + "@odata.id": "https://graph.microsoft.com/v2/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/directoryObjects/$/Microsoft.DirectoryServices.Application('bcd7c908-1c4d-4d48-93ee-ff38349a75c8')/federatedIdentityCredentials/d9b7bf1e-429e-4678-8132-9b00c9846cc4", + "id": "d9b7bf1e-429e-4678-8132-9b00c9846cc4", + "name": "testing02", + "issuer": "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + "subject": "a7d388c3-5e3f-4959-ac7d-786b3383006a", + "description": null, + "audiences": [ + "api://AzureADTokenExchange" + ] +} +``` + diff --git a/docs/v4-reference-docs/application-post-onlinemeetings.md b/docs/v4-reference-docs/application-post-onlinemeetings.md new file mode 100644 index 00000000000..93e51f71939 --- /dev/null +++ b/docs/v4-reference-docs/application-post-onlinemeetings.md @@ -0,0 +1,524 @@ +--- +title: "Create onlineMeeting" +description: "Create an online meeting on behalf of a user specified in the request body." +author: "mkhribech" +ms.localizationpriority: high +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create onlineMeeting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an online meeting on behalf of a user. + +> [!TIP] +> This API creates a standalone meeting that is not associated with any event on the user's calendar; therefore, meetings created via this API will not show on the user's calendar. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :---------------------------------------------------- | +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All* | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to create online meetings on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To create an online meeting with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +POST /me/onlineMeetings +POST /users/{userId}/onlineMeetings +``` + +> [!NOTE] +>- `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). + +## Request headers + +| Name | Description | +| :-------------- | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| Accept-Language | Language. Optional. | + +If the request contains an `Accept-Language` HTTP header, the `content` of `joinInformation` will be in the language and locale variant specified in the `Accept-Language` header. The default content will be in English. + +## Request body +In the request body, supply a JSON representation of an [onlineMeeting](../resources/onlinemeeting.md) object. + +> [!CAUTION] +> +> Assigning the `presenter` or `coorganizer` role to users who are not registered in Azure Active Directory is not currently supported. + +## Response +If successful, this method returns a `201 Created` response code and an [onlineMeeting](../resources/onlinemeeting.md) object in the response body. + +## Examples + +### Example 1: Create an online meeting with user token + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings +Content-Type: application/json + +{ + "startDateTime":"2019-07-12T14:30:34.2444915-07:00", + "endDateTime":"2019-07-12T15:00:34.2464912-07:00", + "subject":"User Token Meeting" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeeting = new OnlineMeeting +{ + StartDateTime = DateTimeOffset.Parse("2019-07-12T21:30:34.2444915+00:00"), + EndDateTime = DateTimeOffset.Parse("2019-07-12T22:00:34.2464912+00:00"), + Subject = "User Token Meeting" +}; + +await graphClient.Me.OnlineMeetings + .Request() + .AddAsync(onlineMeeting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.onlineMeeting", + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('f46-17cc-42e7-854-f03d6')/onlineMeetings/$entity", + "audioConferencing": { + "tollNumber": "+125254478", + "tollFreeNumber": "+1663588", + "ConferenceId": "24299", + "dialinUrl": "https://dialin.teams.microsoft.com/22f12fa0-499f-b8da330?id=24299" + }, + "chatInfo": { + "threadId": "19:meeting_M2IzYzczNTItYmY3OC00MDMjNlOTY4MGEz@thread.skype", + "messageId": "0", + "replyChainMessageId": "0" + }, + "creationDateTime": "2019-07-11T02:17:17.6491364Z", + "startDateTime": "2019-07-11T02:17:17.6491364Z", + "endDateTime": "2019-07-11T02:47:17.651138Z", + "id": "MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMdFpHRTNaR1F6WGhyZWFkLnYy", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_M2IzYzczNTItYmY3OC00MDl4MGEz%40thread.skype/0?context=%7b%22Tid%22%3a%22bf-8f1-4af-9b-2d7cd011db47%22%2c%22Oid%22%3a%22550fae72-d51-3ec-8c-374f%22%7d", + "participants": { + "organizer": { + "identity": { + "user": { + "id": "550fae72-d251-43ec-868c-373734f", + "tenantId": "72f988bf-86f1-41af-91ab-2d1db47", + "displayName": "Mario Rogers" + } + }, + "role": "presenter", + "upn": "upn-value" + } + }, + "subject": "User Token Meeting", + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + } +} +``` +>**Note:** If 'Accept-Language: ja' is specified to indicate Japanese, for example, the response will include the following. + +```json + "joinInformation": { + "content": "data%3Atext%2Fhtml%2C%0A++%3Cdiv+style%3D%22width%3A100%25%3Bheight%3A+20px%3B%22%3E%0A%09%09%3Cspan+style%3D%22white-space%3Anowrap%3Bcolor%3Agray%3Bopacity%3A.36%3B%22%3E________________________________________________________________________________%3C%2Fspan%3E%0A%09+%3C%2Fdiv%3E%0A++++%3Cdiv+class%3D%22me-email-text%22+style%3D%22color%3A%23252424%3Bfont-family%3A'Segoe+UI'%2C'Helvetica+Neue'%2CHelvetica%2CArial%2Csans-serif%3B%22%3E%0A+++%3Cdiv+style%3D%22margin-top%3A+24px%3B+margin-bottom%3A+10px%3B%22%3E%0A++++++++%3Ca+class%3D%22me-email-headline%22%0A++++++++++++++style%3D%22font-size%3A+18px%3Bfont-family%3A'Segoe+UI+Semibold'%2C'Segoe+UI'%2C'Helvetica+Neue'%2CHelvetica%2CArial%2Csans-serif%3Btext-decoration%3A+underline%3Bcolor%3A+%236264a7%3B%22%0A++++++++++++++href%3D%22https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_NDRiZjRiMmUtODI5OC00MzRlLTk1ZWEtMGY1000000000000%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252279a788bf-86f1-41af-91ab-000000000000%2522%252c%2522Oid%2522%253a%2522d4a060b5-a8fc-450c-837b-000000000000%2522%257d%22%0A++++++++++++++target%3D%22_blank%22+rel%3D%22noreferrer+noopener%22%3EMicrosoft+Teams+%E4%BC%9A%E8%AD%B0%E3%81%AB%E5%8F%82%E5%8A%A0%3C%2Fa%3E%0A++++++%3C%2Fdiv%3E%0A%09+%3Cdiv%3E%0A++++%0A++++++%3Cdiv%3E%0A++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+14px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22%0A++++++++++href%3D%22tel%3A%2B16477490000%2C%2C11160000%26%2335%3B+%22+target%3D%22_blank%22+rel%3D%22noreferrer+noopener%22%3E%2B16477490000%3C%2Fa%3E%0A++++++%3Cspan+style%3D%22font-size%3A+12px%3B%22%3E%26nbsp%3B++(%E6%9C%89%E6%96%99)+%3C%2Fspan%3E%0A++++++%3C%2Fdiv%3E%0A++++%0A++%3C%2Fdiv%3E%0A%0A%09+%0A++++++%3Cdiv+style%3D%22margin-top%3A+10px%3B+margin-bottom%3A+20px%3B%22%3E%0A++++++++%3Cspan+style%3D%22font-size%3A+12px%3B%22%3E%0A++++++++++%E4%BC%9A%E8%AD%B0+ID%3A%0A++++++++%3C%2Fspan%3E%0A++++++%3Cspan+style%3D%22font-size%3A+14px%3B%22%3E%0A++++++++111+000+00%23%0A++++++%3C%2Fspan%3E%0A++++%3C%2Fdiv%3E%0A++++%0A%09+%0A++++++++%3Cdiv+style%3D%22margin-bottom%3A+24px%3B%22%3E%0A++++++++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Fdialin.teams.microsoft.com%2F8bf6e654-57eb-4b85-aeaf-36c84429b2fe%3Fid%3D11160000%22+rel%3D%22noreferrer+noopener%22%3E%E6%9C%80%E5%AF%84%E3%82%8A%E3%81%AE%E5%9B%BD%E3%81%AE%E9%9B%BB%E8%A9%B1%E7%95%AA%E5%8F%B7%E3%82%92%E6%A4%9C%E7%B4%A2%3C%2Fa%3E%0A+++++++++%7C%0A++++++++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Fmysettings.lync.com%2Fpstnconferencing%22+rel%3D%22noreferrer+noopener%22%3E%0A++++++++PIN+%E3%82%92%E3%83%AA%E3%82%BB%E3%83%83%E3%83%88%3C%2Fa%3E%0A+++++++++%7C+%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Faka.ms%2FJoinTeamsMeeting%22+rel%3D%22noreferrer+noopener%22%3ETeams+%E3%81%AE%E8%A9%B3%E7%B4%B0%E3%82%92%E8%A1%A8%E7%A4%BA%3C%2Fa%3E%0A+++++%7C+%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F%3ForganizerId%3Dd4a060b5-a8fc-450c-837b-000000000000%26tenantId%3D79a788bf-86f1-41af-91ab-000000000000%26threadId%3D19_meeting_NDRiZjRiMmUtODI5OC00MzRlLTk1ZWEtMGY1000000000000%40thread.v2%26messageId%3D0%26language%3Dja%22+rel%3D%22noreferrer+noopener%22%3E%E4%BC%9A%E8%AD%B0%E3%81%AE%E3%82%AA%E3%83%97%E3%82%B7%E3%83%A7%E3%83%B3%3C%2Fa%3E%0A++++%0A++++++++%3C%2Fdiv%3E%0A++++%0A+++++%0A++++++++%3Cdiv+style%3D%22font-size%3A+14px%3B+margin-bottom%3A+4px%3B%22%3E%0A++++++++++++%E3%83%93%E3%83%87%E3%82%AA%E4%BC%9A%E8%AD%B0%E3%83%87%E3%83%90%E3%82%A4%E3%82%B9%E3%81%A7%E5%8F%82%E5%8A%A0%0A++++++++%3C%2Fdiv%3E%0A%0A++++++++%3Cdiv+style%3D%22font-size%3A12px%3B+margin-bottom%3A+4px%3B%22%3E%0A++++++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22text-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+href%3D%22%22%3E000000000%40t.abcd.vc%3C%2Fa%3E+VTC+%E4%BC%9A%E8%AD%B0+ID%3A+0180300000%0A++++++++%3C%2Fdiv%3E%0A%0A++++++++%3Cdiv+style%3D%22font-size%3A+12px%3B+margin-bottom%3A+20px%3B%22%3E%0A++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22text-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+href%3D%22https%3A%2F%2Fdialin.abcd.vc%2Fteams%2F%3Fkey%3D000000000%26conf%3D0180308922%22%3E%E4%BB%A3%E6%9B%BF+VTC+%E3%81%AE%E3%83%80%E3%82%A4%E3%83%A4%E3%83%AB%E6%96%B9%E6%B3%95%3C%2Fa%3E%0A++++++++%3C%2Fdiv%3E%0A++++%0A+++++%0A++++++%3Cdiv+style%3D%22font-size%3A+14px%3B+margin-bottom%3A+4px%3B%22%3E%0A++++++++%0A++++++%3C%2Fdiv%3E%0A++++++%3Cdiv+style%3D%22font-size%3A+12px%3B%22%3E%0A++++++%0A++++++%3C%2Fdiv%3E%0A++++%0A+++++%3C%2Fdiv%3E%0A%09+%3Cdiv+style%3D%22width%3A100%25%3Bheight%3A+20px%3B%22%3E%0A%09%09%3Cspan+style%3D%22white-space%3Anowrap%3Bcolor%3Agray%3Bopacity%3A.36%3B%22%3E________________________________________________________________________________%3C%2Fspan%3E%0A++%3C%2Fdiv%3E%22%2C%0A", + "contentType": "Html" + } +``` + +### Example 2: Create a Microsoft Teams live event with a user token + +#### Request + +The following is an example of a request. + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings +Content-Type: application/json + +{ + "subject":"User Token Live Event", + "startDateTime":"2020-12-02T14:30:34.2444915+00:00", + "endDateTime":"2020-12-02T15:00:34.2464912+00:00", + "isBroadcast": true, + "broadcastSettings": { + "allowedAudience": "everyone", + "isRecordingEnabled": true, + "isAttendeeReportEnabled": true + } +} +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here has been shortened for readability. All the properties will be returned from an actual call. + +```json +{ + "id": "dc17674c-81d9-4adb-bfb2-8fa442e4622_19:meeting_MGQ4MDDYxODYzMmY2@thread.v2", + "creationDateTime": "2020-12-02T14:30:34.2444915Z", + "startDateTime": "2020-09-29T22:35:31.389759Z", + "endDateTime": "2020-12-02T15:00:34.2464912Z", + "joinWebUrl": "(redacted)", + "subject": "User Token Live Event", + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "organization", + "videoTeleconferenceId": "(redacted)", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "producer", + "identity": { + "user": { + "id": "dc174c-81d9-4adb-bfb2-8f6a4622", + "displayName": null, + "tenantId": "909581-5130-43e9-88f3-fccde38", + "identityProvider": "AAD" + } + } + }, + "attendees": [ + { + "upn": "(redacted)", + "role": "producer", + "identity": { + "user": { + "id": "dc174c-81d9-4adb-bfb2-8442e4622", + "displayName": null, + "tenantId": "909581-5130-43e9-88f3-fcb3cde38", + "identityProvider": "AAD" + } + } + } + ], + "producers": [ + { + "upn": "(redacted)", + "role": "producer", + "identity": { + "user": { + "id": "d7674c-81d9-4adb-bfb2-8f6a4622", + "displayName": null, + "tenantId": "909c81-5130-43e9-88f3-fcbcde38", + "identityProvider": "AAD" + } + } + } + ], + "contributors": [] + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": false + }, + "isBroadcast": true, + "broadcastSettings": { + "allowedAudience": "organization", + "isRecordingEnabled": true, + "isAttendeeReportEnabled": true + }, + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + } +} +``` + +### Example 3: Create an online meeting that requires a passcode + +The following example shows how to add a passcode to a meeting. The passcode is used when you join a meeting with a **joinMeetingId**. For more details, see [joinMeetingIdSettings](../resources/joinmeetingidsettings.md). + +#### Request + +The following is an example of a request. + +>**Note:** The passcode is automatically generated and a custom passcode is not supported. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings +Content-Type: application/json + +{ + "startDateTime":"2019-07-12T14:30:34.2444915-07:00", + "endDateTime":"2019-07-12T15:00:34.2464912-07:00", + "subject":"User meeting", + "joinMeetingIdSettings": { + "isPasscodeRequired": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeeting = new OnlineMeeting +{ + StartDateTime = DateTimeOffset.Parse("2019-07-12T21:30:34.2444915+00:00"), + EndDateTime = DateTimeOffset.Parse("2019-07-12T22:00:34.2464912+00:00"), + Subject = "User meeting", + JoinMeetingIdSettings = new JoinMeetingIdSettings + { + IsPasscodeRequired = true + } +}; + +await graphClient.Me.OnlineMeetings + .Request() + .AddAsync(onlineMeeting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('f4086-17cc-42e7-85f4-f03880d6')/onlineMeetings/$entity", + "audioConferencing": { + "tollNumber": "+12525478", + "tollFreeNumber": "+18690588", + "ConferenceId": "2999", + "dialinUrl": "https://dialin.teams.microsoft.com/22fa0-499f-435b-bc69-b8dea330?id=2999" + }, + "chatInfo": { + "threadId": "19%3A3b523985568b776357c1dd79%40thread.skype", + "messageId": "15629053", + "replyChainMessageId": null + }, + "creationDateTime": "2019-07-11T02:17:17.6491364Z", + "startDateTime": "2019-07-11T02:17:17.6491364Z", + "endDateTime": "2019-07-11T02:47:17.651138Z", + "id": "MSpkYzE3Njc0Yy04MWQ5LTRhFpHRTNaR1F6WGhyZWFkLnYy", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_M2IzYzczNTItYmY3iMjNlOTY4MGEz%40thread.skype/0?context=%7b%22Tid%22%3a%22f8bf-86f1-41af-91ab-2011db47%22%2c%22Oid%22%3a%20fae72-d251-43ec-86c-377304f%22%7d", + "participants": { + "organizer": { + "identity": { + "user": { + "id": "5e72-d251-43ec-868c-3732704f", + "tenantId": "72fbf-86f1-41af-91ab-2d71db47", + "displayName": "Mario Rogers" + } + }, + "role": "presenter", + "upn": "upn-value" + } + }, + "subject": "User meeting", + "joinMeetingIdSettings": { + "isPasscodeRequired": true, + "joinMeetingId": "1234567890", + "passcode": "123abc" + } +} +``` + + +### Example 4: Create an online meeting that does not require a passcode + +When **isPasscodeRequired** is set to `false` or when **joinMeetingIdSettings** is not specified in the request, the generated online meeting will not have a passcode. + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings +Content-Type: application/json + +{ + "startDateTime":"2019-07-12T14:30:34.2444915-07:00", + "endDateTime":"2019-07-12T15:00:34.2464912-07:00", + "subject":"User meeting in Microsoft Teams channel.", + "joinMeetingIdSettings": { + "isPasscodeRequired": false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeeting = new OnlineMeeting +{ + StartDateTime = DateTimeOffset.Parse("2019-07-12T21:30:34.2444915+00:00"), + EndDateTime = DateTimeOffset.Parse("2019-07-12T22:00:34.2464912+00:00"), + Subject = "User meeting in Microsoft Teams channel.", + JoinMeetingIdSettings = new JoinMeetingIdSettings + { + IsPasscodeRequired = false + } +}; + +await graphClient.Me.OnlineMeetings + .Request() + .AddAsync(onlineMeeting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('f4053f86-17cc-42e7-85f4-f0389ac980d6')/onlineMeetings/$entity", + "audioConferencing": { + "tollNumber": "+12525634478", + "tollFreeNumber": "+18666390588", + "ConferenceId": "2425999", + "dialinUrl": "https://dialin.teams.microsoft.com/22f12fa0-499f-435b-bc69-b8de580ba330?id=2425999" + }, + "chatInfo": { + "threadId": "19%3A3b52398f3c524556894b776357c1dd79%40thread.skype", + "messageId": "1563302249053", + "replyChainMessageId": null + }, + "creationDateTime": "2019-07-11T02:17:17.6491364Z", + "startDateTime": "2019-07-11T02:17:17.6491364Z", + "endDateTime": "2019-07-11T02:47:17.651138Z", + "id": "MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_M2IzYzczNTItYmY3OC00MDlmLWJjMzUtYmFiMjNlOTY4MGEz%40thread.skype/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%22550fae72-d251-43ec-868c-373732c2704f%22%7d", + "participants": { + "organizer": { + "identity": { + "user": { + "id": "550fae72-d251-43ec-868c-373732c2704f", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47", + "displayName": "Tyler Stein" + } + }, + "role": "presenter", + "upn": "upn-value" + } + }, + "subject": "User meeting in Microsoft Teams channel.", + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + } +} +``` + + + diff --git a/docs/v4-reference-docs/application-post-owners.md b/docs/v4-reference-docs/application-post-owners.md new file mode 100644 index 00000000000..ac97a204c46 --- /dev/null +++ b/docs/v4-reference-docs/application-post-owners.md @@ -0,0 +1,119 @@ +--- +title: "Add owner" +description: "Use this API to add an owner to an application." +author: "sureshja" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Add owner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to add an owner to an application by posting to the owners collection. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy and Directory.Read.All, Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/owners/$ref +POST /applications(appId='{appId}')/owners/$ref +``` + +## Request headers +| Name | Description| +|:---- |:---------- | +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the identifier of the directory object to be assigned as owner. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/applications/{id}/owners/$ref +Content-type: application/json + +{ +"@odata.id": "https://graph.microsoft.com/beta/directoryObjects/{id}" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.Applications["{application-id}"].Owners.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-post-tokenissuancepolicies.md b/docs/v4-reference-docs/application-post-tokenissuancepolicies.md new file mode 100644 index 00000000000..c067be42b03 --- /dev/null +++ b/docs/v4-reference-docs/application-post-tokenissuancepolicies.md @@ -0,0 +1,125 @@ +--- +title: "Assign tokenIssuancePolicy" +description: "Assign a tokenIssuancePolicy to an application." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Assign tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) to an [application](../resources/application.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/tokenIssuancePolicies/$ref +POST /applications(appId='{appId}')/tokenIssuancePolicies/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the identifier of the [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) object (using an `@odata.id` property) that should be assigned to the application. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/tokenIssuancePolicies/$ref +Content-Type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/policies/tokenIssuancePolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenIssuancePolicy = new TokenIssuancePolicy +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/policies/tokenIssuancePolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9"} + } +}; + +await graphClient.Applications["{application-id}"].TokenIssuancePolicies.References + .Request() + .AddAsync(tokenIssuancePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-post-tokenlifetimepolicies.md b/docs/v4-reference-docs/application-post-tokenlifetimepolicies.md new file mode 100644 index 00000000000..262750789fa --- /dev/null +++ b/docs/v4-reference-docs/application-post-tokenlifetimepolicies.md @@ -0,0 +1,132 @@ +--- +title: "Assign tokenLifetimePolicy" +description: "Assign a tokenLifetimePolicy to an application or service principal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Assign tokenLifetimePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) to an [application](../resources/application.md) or [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +Token lifetime policies can be assigned to both applications and service principals. + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /applications/{id}/tokenLifetimePolicies/$ref + +POST /applications(appId='{appId}')/tokenLifetimePolicies/$ref + +POST /servicePrincipals/{id}/tokenLifetimePolicies/$ref + +POST /servicePrincipals(appId='{appId}')/tokenLifetimePolicies/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +In the request body, supply the identifier of the [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object (using an `@odata.id` property) that should be assigned to the application or service principal. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies +Content-Type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenLifetimePolicy = new TokenLifetimePolicy +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9"} + } +}; + +await graphClient.Applications["{application-id}"].TokenLifetimePolicies + .Request() + .AddAsync(tokenLifetimePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-removekey.md b/docs/v4-reference-docs/application-removekey.md new file mode 100644 index 00000000000..cd79de9d0c4 --- /dev/null +++ b/docs/v4-reference-docs/application-removekey.md @@ -0,0 +1,137 @@ +--- +title: "application: removeKey" +description: "Remove a key credential from an application" +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# application: removeKey + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a key credential from an [application](../resources/application.md). This method along with [addKey](application-addkey.md) can be used by an application to automate rolling its expiring keys. + +> [!NOTE] +> [Create servicePrincipal](../api/serviceprincipal-post-serviceprincipals.md) and +[Update servicePrincipal](../api/serviceprincipal-update.md) operations can continue to be used to add and update key credentials for any application with application or a user's context. + +As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> An application does not need any specific permission to roll its own keys. + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/removeKey +POST /applications(appId='{appId}')/removeKey +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide the following required properties. + +| Property | Type | Description| +|:----------|:-----|:-----------| +| keyId | Guid | The unique identifier for the password.| +| proof | String | A self-signed JWT token used as a proof of possession of the existing keys. This JWT token must be signed using the private key of one of the application's existing valid certificates. The token should contain the following claims:
  • `aud` - Audience needs to be `00000002-0000-0000-c000-000000000000`.
  • `iss` - Issuer needs to be the __id__ of the application that is making the call.
  • `nbf` - Not before time.
  • `exp` - Expiration time should be `nbf` + 10 mins.

For steps to generate this proof of possession token, see [Generating proof of possession tokens for rolling keys](/graph/application-rollkey-prooftoken).| + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +The following is example shows how to call this API. + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/removeKey +Content-Type: application/json + +{ + "keyId": "f0b0b335-1d71-4883-8f98-567911bfdca6", + "proof":"eyJ0eXAiOiJ..." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var keyId = Guid.Parse("f0b0b335-1d71-4883-8f98-567911bfdca6"); + +var proof = "eyJ0eXAiOiJ..."; + +await graphClient.Applications["{application-id}"] + .RemoveKey(keyId,proof) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-removepassword.md b/docs/v4-reference-docs/application-removepassword.md new file mode 100644 index 00000000000..769b603eddd --- /dev/null +++ b/docs/v4-reference-docs/application-removepassword.md @@ -0,0 +1,122 @@ +--- +title: "application: removePassword" +description: "Remove a password from an application" +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# application: removePassword + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Removes a password from an [application](../resources/application.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Application.ReadWrite.All | +| Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/removePassword +POST /applications(appId='{appId}')/removePassword +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +| Property | Type | Description| +|:----------|:-----|:-----------| +| keyId | Guid | The unique identifier for the password. Required. | + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +The following is example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/removePassword +Content-type: application/json + +{ + "keyId": "f0b0b335-1d71-4883-8f98-567911bfdca6" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var keyId = Guid.Parse("f0b0b335-1d71-4883-8f98-567911bfdca6"); + +await graphClient.Applications["{application-id}"] + .RemovePassword(keyId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/application-setverifiedpublisher.md b/docs/v4-reference-docs/application-setverifiedpublisher.md new file mode 100644 index 00000000000..41aab6259c6 --- /dev/null +++ b/docs/v4-reference-docs/application-setverifiedpublisher.md @@ -0,0 +1,120 @@ +--- +title: "application: setVerifiedPublisher" +description: "Set the verified publisher of an application." +ms.localizationpriority: medium +author: "jesakowi" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# application: setVerifiedPublisher + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set the the [verifiedPublisher](../resources/verifiedPublisher.md) on an [application](../resources/application.md). For more information, including prerequisites to setting a verified publisher, see [Publisher verification](/azure/active-directory/develop/publisher-verification-overview). + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | Not supported | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/setVerifiedPublisher +POST /applications(appId='{appId}')/setVerifiedPublisher +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide the following required properties. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| verifiedPublisherId | string | The Microsoft Partner Network ID (MPNID) of the verified publisher to be set on the application, from the publisher's Partner Center account. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/setVerifiedPublisher +Content-type: application/json + +{ + "verifiedPublisherId": "1234567" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var verifiedPublisherId = "1234567"; + +await graphClient.Applications["{application-id}"] + .SetVerifiedPublisher(verifiedPublisherId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/application-unsetverifiedpublisher.md b/docs/v4-reference-docs/application-unsetverifiedpublisher.md new file mode 100644 index 00000000000..f784a9354c2 --- /dev/null +++ b/docs/v4-reference-docs/application-unsetverifiedpublisher.md @@ -0,0 +1,108 @@ +--- +title: "application: unsetVerifiedPublisher" +description: "Unset the verified publisher of an application." +ms.localizationpriority: medium +author: "jesakowi" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# application: unsetVerifiedPublisher + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unset the the [verifiedPublisher](../resources/verifiedPublisher.md) previously set on an [application](../resources/application.md), removing all verified publisher properties. For more information, see [Publisher verification](/azure/active-directory/develop/publisher-verification-overview). + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | Not supported | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /applications/{id}/unsetVerifiedPublisher +POST /applications(appId='{appId}')/unsetVerifiedPublisher +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applications/{id}/unsetVerifiedPublisher +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"] + .UnsetVerifiedPublisher() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/application-update.md b/docs/v4-reference-docs/application-update.md new file mode 100644 index 00000000000..950ce989355 --- /dev/null +++ b/docs/v4-reference-docs/application-update.md @@ -0,0 +1,127 @@ +--- +title: "Update application" +description: "Update the properties of an application object." +author: "sureshja" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Update application + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [application](../resources/application.md) object. + +> [!IMPORTANT] +> Using PATCH to set [**passwordCredential**](../resources/passwordcredential.md) is not supported. Use the [addPassword](./application-addpassword.md) and [removePassword](./application-removepassword.md) methods to update the password or secret for an application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. Replace `{applicationObjectId}` with the **id** for the application object. + + +```http +PATCH /applications/{applicationObjectId} +PATCH /applications(appId='{appId}') +``` + +To update the logo, use the PUT method as follows. + +```http +PUT /applications/{applicationObjectId}/logo +PUT /applications(appId='{appId}')/logo +``` + +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:------------------------|:----------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| api | [apiApplication](../resources/apiapplication.md) | Specifies settings for an application that implements a web API. | +| appRoles | [appRole](../resources/approle.md) collection | The collection of roles defined for the application. These roles can be assigned to users, groups, or service principals. Not nullable. | +| displayName | String | The display name for the application. | +| groupMembershipClaims | String | Configures the **groups** claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:
  • `None`
  • `SecurityGroup`: For security groups and Azure Active Directory (Azure AD) roles
  • `All`: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of
| +| identifierUris | String collection | The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see [Application Objects and Service Principal Objects](/azure/active-directory/develop/app-objects-and-service-principals). The *any* operator is required for filter expressions on multi-valued properties. Not nullable. | +| info | [informationalUrl](../resources/informationalurl.md) | Basic profile information of the application such as app's marketing, support, terms of service, and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more information, see [Add Terms of service and privacy statement for registered Azure AD apps](/azure/active-directory/develop/howto-add-terms-of-service-privacy-statement). | +| isFallbackPublicClient | Boolean | Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is `false`, which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (for example, [ROPC](https://tools.ietf.org/html/rfc6749#section-4.3) flow where it is configured without specifying a redirect URI). In those cases, Azure AD will interpret the application type based on the value of this property. | +| keyCredentials | [keyCredential](../resources/keycredential.md) collection | The collection of key credentials associated with the application. Not nullable. | +| logo | Stream | The main logo for the application. Not nullable. Use the PUT method to update the logo. | +| onPremisesPublishing | [onPremisesPublishing](../resources/onpremisespublishing.md) | Represents the set of properties for configuring [Azure AD Application Proxy](/azure/active-directory/app-proxy/what-is-application-proxy) for an on-premises application. This property can only be set after the application has been created and cannot be updated in the same request as other application properties. | +| optionalClaims | optionalClaims | Application developers can configure optional claims in their Azure AD apps to specify which claims they want in tokens sent to their application by the Microsoft security token service. See [optional claims](/azure/active-directory/develop/active-directory-optional-claims) for more information. | +| parentalControlSettings | [parentalControlSettings](../resources/parentalcontrolsettings.md) | Specifies parental control settings for an application. | +| publicClient | [publicClientApplication](../resources/publicclientapplication.md) | Specifies settings for installed clients such as desktop or mobile devices. | +| requiredResourceAccess | [requiredResourceAccess](../resources/requiredresourceaccess.md) collection | Specifies the resources that the application needs to access. This property also specifies the set of delegated permissions and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. No more than 50 resource services (APIs) can be configured. Beginning mid-October 2021, the total number of required permissions must not exceed 400. Not nullable. | +| samlMetadataUrl | String | The URL where the service exposes SAML metadata for federation. This property is valid only for single-tenant applications. | +| signInAudience | String | Specifies what Microsoft accounts are supported for the current application. Supported values are:
  • `AzureADMyOrg`: Users with a Microsoft work or school account in my organization’s Azure AD tenant (i.e. single tenant)
  • `AzureADMultipleOrgs`: Users with a Microsoft work or school account in any organization’s Azure AD tenant (i.e. multi-tenant)
  • `AzureADandPersonalMicrosoftAccount`: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant

The value for this property has implications on other app object properties. As a result, if you change this property, you may need to change other properties first. For more information, see [Validation differences for signInAudience](/azure/active-directory/develop/supported-accounts-validation?context=graph/context). | +| spa | [spaApplication](../resources/spaapplication.md) | Specifies settings for a single-page application, including sign out URLs and redirect URIs for authorization codes and access tokens. | +| tags | String collection | Custom strings that can be used to categorize and identify the application. Not nullable. | +| tokenEncryptionKeyId | String | Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. | +| uniqueName | String | The unique identifier that can be assigned to an application as an alternative identifier. Immutable. Read-only. | +| web | [webApplication](../resources/webapplication.md) | Specifies settings for a web application. | +| spa | [spaApplication](../resources/spaapplication.md) | Specifies settings for a single-page application, including sign out URLs and redirect URIs for authorization codes and access tokens. | +| windows | [windowsApplication](../resources/windowsapplication.md) | Specifies settings for apps running Microsoft Windows and published in the Microsoft Store or Xbox games store. Includes package SID and redirect URIs for authorization codes and access tokens. | + +## Response + +If successful, this method returns a `204 No Content` response code and does not return anything in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/applications/{id} +Content-type: application/json + +{ + "displayName": "New display name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var application = new Application +{ + DisplayName = "New display name" +}; + +await graphClient.Applications["{application-id}"] + .Request() + .UpdateAsync(application); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/applicationsignindetailedsummary-get.md b/docs/v4-reference-docs/applicationsignindetailedsummary-get.md new file mode 100644 index 00000000000..714c92fb4e1 --- /dev/null +++ b/docs/v4-reference-docs/applicationsignindetailedsummary-get.md @@ -0,0 +1,121 @@ +--- +title: "Get applicationSignInDetailedSummary" +description: "Retrieve the properties and relationships of an applicationSignInDetailSummary object." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# Get applicationSignInDetailedSummary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [applicationSignInDetailSummary](../resources/applicationsignindetailedsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Reports.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +``` http +GET /reports/applicationSignInDetailedSummary/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [applicationSignInDetailedSummary](../resources/applicationsignindetailedsummary.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/applicationSignInDetailedSummary/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applicationSignInDetailedSummary = await graphClient.Reports.ApplicationSignInDetailedSummary["{applicationSignInDetailedSummary-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "appId": "appId-value", + "appDisplayName": "appDisplayName-value", + "status": { + "errorCode": 99, + "failureReason": "failureReason-value", + "additionalDetails": "additionalDetails-value" + }, + "signInCount": 99, + "aggregatedEventDateTime": "datetime-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/applicationtemplate-get.md b/docs/v4-reference-docs/applicationtemplate-get.md new file mode 100644 index 00000000000..b4d155e77b3 --- /dev/null +++ b/docs/v4-reference-docs/applicationtemplate-get.md @@ -0,0 +1,132 @@ +--- +title: "Get applicationTemplate" +description: "Retrieve the properties and relationships of applicationtemplate object." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get applicationTemplate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of an [applicationTemplate](../resources/applicationtemplate.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | None. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | None. | + +Additional permissions are not required to call this API, as long as your application has a valid access token to call Microsoft Graph. + +## HTTP request + + + +```http +GET /applicationTemplates/{id} +``` + +## Optional query parameters + +You can use a `$select` query parameter to specify only the properties you need for best performance. The **id** property is always returned. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [applicationTemplate](../resources/applicationtemplate.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applicationTemplates/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applicationTemplate = await graphClient.ApplicationTemplates["{applicationTemplate-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id" : "id-value", + "displayName" : "displayName-value", + "homePageUrl" : "homePageUrl-value", + "supportedSingleSignOnModes" : ["supportedSingleSignOnModes-value"], + "logoUrl" : "logoUrl-value", + "categories" : ["categories-value"], + "publisher" : "publisher-value", + "description" : "description-value" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/applicationtemplate-instantiate.md b/docs/v4-reference-docs/applicationtemplate-instantiate.md new file mode 100644 index 00000000000..7cbab7c2a2f --- /dev/null +++ b/docs/v4-reference-docs/applicationtemplate-instantiate.md @@ -0,0 +1,179 @@ +--- +title: "applicationTemplate: instantiate" +description: "Use this API to create a new applicationTemplate" +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# applicationTemplate: instantiate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an instance of an application from the Azure AD application gallery into your directory. You can also use this API to instantiate [non-gallery apps](/azure/active-directory/manage-apps/add-non-gallery-app). Use the following ID for the **applicationTemplate** object: `8adf8e6e-67b2-4cf2-a259-e3dc5476c621`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /applicationTemplates/{id}/instantiate +``` + +To instantiate non-gallery apps, use the `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` for the `{applicationTemplate-id}`. + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Custom name of the application| + +## Response + +If successful, this method returns a `201 Created` response code and a new [applicationServicePrincipal](../resources/applicationserviceprincipal.md) object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. The request URL specifies `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` as the application template ID. This means the request is instantiating a non-gallery app. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/applicationTemplates/8adf8e6e-67b2-4cf2-a259-e3dc5476c621/instantiate +Content-type: application/json + +{ + "displayName": "testProperties" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var displayName = "testProperties"; + +await graphClient.ApplicationTemplates["{applicationTemplate-id}"] + .Instantiate(displayName) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.applicationServicePrincipal", + "application": { + "objectId": "428fbcb1-35bc-471d-95f2-6cc339357cb5", + "appId": "23a223ba-bb90-4949-8232-1bf479189e9b", + "applicationTemplateId": "8adf8e6e-67b2-4cf2-a259-e3dc5476c621", + "displayName": "testProperties", + "homepage": "https://account.activedirectory.windowsazure.com:444/applications/default.aspx?metadata=customappsso|ISV9.1|primary|z", + "identifierUris": [], + "publicClient": null, + "replyUrls": [], + "logoutUrl": null, + "samlMetadataUrl": null, + "errorUrl": null, + "groupMembershipClaims": null, + "availableToOtherTenants": false + }, + "servicePrincipal": { + "objectId": "7b358fa1-7d10-4a57-bd96-b7e63c2f9be5", + "deletionTimestamp": null, + "accountEnabled": true, + "appId": "23a223ba-bb90-4949-8232-1bf479189e9b", + "appDisplayName": "testProperties", + "applicationTemplateId": "8adf8e6e-67b2-4cf2-a259-e3dc5476c621", + "appOwnerTenantId": "29a4f813-9274-4e1b-858d-0afa98ae66d4", + "appRoleAssignmentRequired": true, + "displayName": "testProperties", + "errorUrl": null, + "loginUrl": null, + "logoutUrl": null, + "homepage": "https://account.activedirectory.windowsazure.com:444/applications/default.aspx?metadata=customappsso|ISV9.1|primary|z", + "samlMetadataUrl": null, + "microsoftFirstParty": null, + "publisherName": "Contoso", + "preferredSingleSignOnMode": null, + "preferredTokenSigningKeyThumbprint": null, + "preferredTokenSigningKeyEndDateTime": null, + "replyUrls": [], + "servicePrincipalNames": [ + "23a223ba-bb90-4949-8232-1bf479189e9b" + ], + "tags": [ + "WindowsAzureActiveDirectoryIntegratedApp", + "WindowsAzureActiveDirectoryCustomSingleSignOnApplication" + ], + "notificationEmailAddresses": [], + "samlSingleSignOnSettings": null, + "keyCredentials": [], + "passwordCredentials": [] + } +} +``` + + + + diff --git a/docs/v4-reference-docs/applicationtemplate-list.md b/docs/v4-reference-docs/applicationtemplate-list.md new file mode 100644 index 00000000000..28215b15bf7 --- /dev/null +++ b/docs/v4-reference-docs/applicationtemplate-list.md @@ -0,0 +1,140 @@ +--- +title: "List applicationTemplates" +description: "Retrieve a list of applicationtemplate objects." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List applicationTemplates + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [applicationTemplate](../resources/applicationtemplate.md) objects from the Azure AD application gallery. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | None. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | None. | + +Additional permissions are not required to call this API, as long as your application has a valid access token to call Microsoft Graph. + +## HTTP request + + + +```http +GET /applicationTemplates +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. + +- You can use the `$filter` parameter in a limited way. You can only filter by **displayName** or **categories**. For example, `$filter=contains(displayName, 'salesf')` or `$filter=categories/any(c:contains(c, 'myCategory'))`. +- You can use `$orderby`, `$top,` and `$skip` query parameters in any GET request. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [applicationTemplate](../resources/applicationtemplate.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/applicationTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applicationTemplates = await graphClient.ApplicationTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id" : "id-value", + "displayName" : "displayName-value", + "homePageUrl" : "homePageUrl-value", + "supportedSingleSignOnModes" : ["supportedSingleSignOnModes-value"], + "logoUrl" : "logoUrl-value", + "categories" : ["categories-value"], + "publisher" : "publisher-value", + "description" : "description-value" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/appmanagementpolicy-get.md b/docs/v4-reference-docs/appmanagementpolicy-get.md new file mode 100644 index 00000000000..1ee1c9563c3 --- /dev/null +++ b/docs/v4-reference-docs/appmanagementpolicy-get.md @@ -0,0 +1,155 @@ +--- +title: "Get appManagementPolicy" +description: "Get an application management policy." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get appManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of an [appManagementPolicy](../resources/appManagementPolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/appManagementPolicies/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a single [appManagementPolicy](../resources/appManagementPolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. From the response, the app management policy defines the following restrictions for application and service principal objects: + +- Blocks creating of new passwords after 2019-10-19 at 10:37 AM UTC time. +- Limits password secrets for apps created after 2019-10-19 at 10:37 AM UTC time to less than 4 days, 12 hours, 30 minutes and 5 seconds. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/appManagementPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appManagementPolicy = await graphClient.Policies.AppManagementPolicies["{appManagementPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/appManagementPolicies", + "value": [ + { + "id": "db9d4b58-3488-4da4-9994-49773c454e33", + "displayName": "Custom app management policy", + "description": "Custom policy that enforces app management restrictions on specific applications and service principals.", + "isEnabled": false, + "restrictions": { + "passwordCredentials": [ + { + "restrictionType": "passwordAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" + }, + { + "restrictionType": "passwordLifetime", + "maxLifetime": "P4DT12H30M5S", + "restrictForAppsCreatedAfterDateTime": "2017-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2021-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyLifetime", + "maxLifetime": "P4D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ], + "keyCredentials": [ + { + "restrictionType": "asymmetricKeyLifetime", + "maxLifetime": "P90D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ] + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/appmanagementpolicy-list.md b/docs/v4-reference-docs/appmanagementpolicy-list.md new file mode 100644 index 00000000000..13c1698cb87 --- /dev/null +++ b/docs/v4-reference-docs/appmanagementpolicy-list.md @@ -0,0 +1,156 @@ +--- +title: "List appManagementPolicies" +description: "Get a list of application management policies." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List appManagementPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [appManagementPolicy](../resources/appManagementPolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## HTTP request + + + +```http +GET /policies/appManagementPolicies +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appManagementPolicy](../resources/appManagementPolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/appManagementPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appManagementPolicies = await graphClient.Policies.AppManagementPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/appManagementPolicies", + "value": [ + { + "id": "db9d4b58-3488-4da4-9994-49773c454e33", + "displayName": "Custom app management policy", + "description": "Custom policy that enforces app management restrictions on specific applications and service principals.", + "isEnabled": false, + "restrictions": { + "passwordCredentials": [ + { + "restrictionType": "passwordAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" + }, + { + "restrictionType": "passwordLifetime", + "maxLifetime": "P4DT12H30M5S", + "restrictForAppsCreatedAfterDateTime": "2017-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2021-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyLifetime", + "maxLifetime": "P4D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ], + "keyCredentials": [ + { + "restrictionType": "asymmetricKeyLifetime", + "maxLifetime": "P90D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ] + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/appmanagementpolicy-post-appliesto.md b/docs/v4-reference-docs/appmanagementpolicy-post-appliesto.md new file mode 100644 index 00000000000..4e09fd487db --- /dev/null +++ b/docs/v4-reference-docs/appmanagementpolicy-post-appliesto.md @@ -0,0 +1,184 @@ +--- +title: "Assign appliesTo" +description: "Assign a policy to application or service principal object." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Assign appliesTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign an [appManagementPolicy](../resources/appManagementPolicy.md) policy object to an application or service principal object. The application or service principal adopts this policy over the tenant-wide [tenantAppManagementPolicy](../resources/tenantappmanagementpolicy.md) setting. Only one policy object can be assigned to an application or service principal. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Application.Read.All and Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.Read.All and Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST /applications/{id}/appManagementPolicies/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a reference to a single policy object from the [appManagementPolicies](../resources/appmanagementpolicy.md) collection. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Example 1: Assign an appManagementPolicy to an application object + +#### Request + +The following is an example of the request to assign an appManagementPolicy to an application. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/applications/{id}/appManagementPolicies/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appManagementPolicy = new AppManagementPolicy +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}"} + } +}; + +await graphClient.Applications["{application-id}"].AppManagementPolicies.References + .Request() + .AddAsync(appManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Assign an appManagementPolicy to a service principal object + +#### Request + +The following is an example of the request to assign an appManagementPolicy to a service principal. + + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/appManagementPolicies/$ref + +{ + "@odata.id":"https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appManagementPolicy = new AppManagementPolicy +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/policies/appManagementPolicies/{id}"} + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppManagementPolicies.References + .Request() + .AddAsync(appManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/appmanagementpolicy-post.md b/docs/v4-reference-docs/appmanagementpolicy-post.md new file mode 100644 index 00000000000..8138293a0c8 --- /dev/null +++ b/docs/v4-reference-docs/appmanagementpolicy-post.md @@ -0,0 +1,221 @@ +--- +title: "Create appManagementPolicy" +description: "Create an application management policy." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create appManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an [appManagementPolicy](../resources/appManagementPolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST /policies/appManagementPolicies +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON representation of an [appManagementPolicy](../resources/appManagementPolicy.md). + +## Response + +If successful, this method returns a `201 Created` response code with the new [appManagementPolicy ](../resources/appmanagementpolicy.md) object in the response payload. + +## Examples + +### Request + +The following is an example of the request. This request created an app management policy with the following settings: + +- Enables the policy. +- Blocks creating of new passwords for applications and service principals created on or after 2019-10-19 at 10:37 AM UTC time. +- Enforces lifetime on password secrets and key credentials for applications created on or after 2014-10-19 at 10:37 AM UTC time. +- Limits password secrets for apps and service principals created after 2019-10-19 at 10:37 AM UTC time to less than 4 days, 12 hours, 30 minutes and 5 seconds. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/appManagementPolicies + +{ + "displayName": "Credential management policy", + "description": "Cred policy sample", + "isEnabled": true, + "restrictions": { + "passwordCredentials": [ + { + "restrictionType": "passwordAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" + }, + { + "restrictionType": "passwordLifetime", + "maxLifetime": "P4DT12H30M5S", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyLifetime", + "maxLifetime": "P4D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ], + "keyCredentials": [ + { + "restrictionType": "asymmetricKeyLifetime", + "maxLifetime": "P90D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ] + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appManagementPolicy = new AppManagementPolicy +{ + DisplayName = "Credential management policy", + Description = "Cred policy sample", + IsEnabled = true, + Restrictions = new AppManagementConfiguration + { + PasswordCredentials = new List() + { + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.PasswordAddition, + MaxLifetime = null, + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2019-10-19T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.PasswordLifetime, + MaxLifetime = new Duration("P4DT12H30M5S"), + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2014-10-19T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.SymmetricKeyAddition, + MaxLifetime = null, + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2019-10-19T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.SymmetricKeyLifetime, + MaxLifetime = new Duration("P4D"), + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2014-10-19T10:37:00Z") + } + }, + KeyCredentials = new List() + { + new KeyCredentialConfiguration + { + RestrictionType = AppKeyCredentialRestrictionType.AsymmetricKeyLifetime, + MaxLifetime = new Duration("P90D"), + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2014-10-19T10:37:00Z") + } + } + } +}; + +await graphClient.Policies.AppManagementPolicies + .Request() + .AddAsync(appManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/appManagementPolicies/$entity", + "id": "a4ab1ed9-46bb-4bef-88d4-86fd6398dd5d", + "displayName": "credential management policy", + "description": "Lorem ipsum", + "isEnabled": true, + "restrictions": { + "passwordCredentials": [ + { + "restrictionType": "passwordAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" + }, + { + "restrictionType": "passwordLifetime", + "maxLifetime": "P4DT12H30M5S", + "restrictForAppsCreatedAfterDateTime": "2018-10-19T10:37:00Z" + } + ] + } +} +``` + + + diff --git a/docs/v4-reference-docs/approval-get.md b/docs/v4-reference-docs/approval-get.md new file mode 100644 index 00000000000..730aeaa7091 --- /dev/null +++ b/docs/v4-reference-docs/approval-get.md @@ -0,0 +1,129 @@ +--- +title: "Get approval" +description: "Retrieve the properties of an approval object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get approval + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), retrieves the properties of an [approval](../resources/approval.md) object. This call can be made by an approver, providing the identifier of the [access package assignment request](../resources/accesspackageassignmentrequest.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [approval](../resources/approval.md) object in the response body. However, if the caller does not have the right permissions, the method returns a `403 Forbidden` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/abd306ef-f7b2-4a10-9fd1-493454322489 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var approval = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentApprovals["{approval-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "abd306ef-f7b2-4a10-9fd1-493454322489", + "steps": [ + { + "id": "d4fa4045-4716-436d-aec5-57b0a713f095", + "displayName": null, + "reviewedDateTime": null, + "reviewResult": "NotReviewed", + "status": "InProgress", + "assignedToMe": true, + "justification": "", + "reviewedBy": null + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/approval-list-steps.md b/docs/v4-reference-docs/approval-list-steps.md new file mode 100644 index 00000000000..ffc3c1020b0 --- /dev/null +++ b/docs/v4-reference-docs/approval-list-steps.md @@ -0,0 +1,128 @@ +--- +title: "List approvalSteps" +description: "List approval steps associated with an approval object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List approvalSteps + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), lists the [approvalStep](../resources/approvalstep.md) objects associated with an [approval](../resources/approval.md) object. This call can be made by an approver, providing the identifier of the [access package assignment request](../resources/accesspackageassignmentrequest.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{id}/steps +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of the [approvalStep](../resources/approvalstep.md) objects in the response body. However, if the caller does not have the right permissions, the method returns a `403 Forbidden` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/abd306ef-f7b2-4a10-9fd1-493454322489/steps +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var steps = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentApprovals["{approval-id}"].Steps + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "d4fa4045-4716-436d-aec5-57b0a713f095", + "displayName": null, + "reviewedDateTime": null, + "reviewResult": "NotReviewed", + "status": "InProgress", + "assignedToMe": true, + "justification": "", + "reviewedBy": null + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/approvalstep-get.md b/docs/v4-reference-docs/approvalstep-get.md new file mode 100644 index 00000000000..c5d72ca5528 --- /dev/null +++ b/docs/v4-reference-docs/approvalstep-get.md @@ -0,0 +1,125 @@ +--- +title: "Get approvalStep" +description: "Retrieve the properties of an approvalStep object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get approvalStep + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of an [approvalStep](../resources/approvalstep.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{id}/steps/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the [approvalStep](../resources/approvalstep.md) object in the response body. However, if the caller does not have the right permissions, the method returns a `403 Forbidden` response code. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/abd306ef-f7b2-4a10-9fd1-493454322489/steps/d4fa4045-4716-436d-aec5-57b0a713f095 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var approvalStep = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentApprovals["{approval-id}"].Steps["{approvalStep-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "d4fa4045-4716-436d-aec5-57b0a713f095", + "displayName": null, + "reviewedDateTime": null, + "reviewResult": "NotReviewed", + "status": "InProgress", + "assignedToMe": true, + "justification": "", + "reviewedBy": null +} +``` + + + + + diff --git a/docs/v4-reference-docs/approvalstep-update.md b/docs/v4-reference-docs/approvalstep-update.md new file mode 100644 index 00000000000..5526063c9b9 --- /dev/null +++ b/docs/v4-reference-docs/approvalstep-update.md @@ -0,0 +1,98 @@ +--- +title: "Update approvalStep" +description: "Apply approve or deny decision on an approvalStep object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Update approvalStep + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Apply approve or deny decision on an [approvalStep](../resources/approvalStep.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{id}/steps/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +The following table shows the properties that are required for this method. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| reviewResult | String | Decision of the approver. Possible values are: `Approve`, `Deny`.| +| justification | String | Justification related to the approver's decision. | + + +## Response + +If successful, this method returns a `204 No Content` response code in the response body. However, if the caller does not have the right permissions, the method returns a `403 Forbidden` response code, or if the approval id is not found, the method returns `404 Not found`. If the request has already been approved by another approver in the same approval stage, the method returns `409 Conflict` in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/abd306ef-f7b2-4a10-9fd1-493454322489/steps/d4fa4045-4716-436d-aec5-57b0a713f095 +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +Content-Type: application/json +``` + + + diff --git a/docs/v4-reference-docs/associatedteaminfo-list.md b/docs/v4-reference-docs/associatedteaminfo-list.md new file mode 100644 index 00000000000..d5afc3f2e04 --- /dev/null +++ b/docs/v4-reference-docs/associatedteaminfo-list.md @@ -0,0 +1,134 @@ +--- +title: "List associatedTeamInfo" +description: "Get the list of teams in Microsoft Teams that a user is associated with." +author: "devjha-ms" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List associatedTeamInfo +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [teams](../resources/associatedteaminfo.md) in Microsoft Teams that a [user](../resources/user.md) is associated with. +Currently, a [user](../resources/user.md) can be associated with a [team](../resources/team.md) in two different ways: +* A [user](../resources/user.md) can be a direct member of a [team](../resources/team.md). +* A [user](../resources/user.md) can be a member of a shared [channel](../resources/channel.md) that is hosted inside a [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All| + +> **Note:** Currently, with user delegated permissions, this operation only works for the `me` user. With application permissions, it works for all users by specifying the specific user ID (`me` alias is not supported with application permissions). + +## HTTP request + + +``` http +GET /users/{user-id}/teamwork/associatedTeams +``` + +## Optional query parameters +This method does not currently support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [associatedTeamInfo](../resources/associatedteaminfo.md) objects in the response body. + +> **Note**: This API also returns the host team of the shared channel that the user is a direct member of. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/teamwork/associatedTeams +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var associatedTeams = await graphClient.Me.Teamwork.AssociatedTeams + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.associatedTeamInfo", + "id": "b695c5a5-c5a5-b695-a5c5-95b6a5c595b6", + "tenantId": "172b0cce-e65d-7hd4-9a49-91d9f2e8493a", + "displayName": "Contoso Team" + }, + { + "@odata.type": "#microsoft.graph.associatedTeamInfo", + "id": "b695c5a5-8934-b695-a5c5-95b6a5c595b6", + "tenantId": "172b0cce-8961-7hd4-9a49-91d9f2e8493a", + "displayName": "Fabrikam Team" + } + ] +} +``` + + +## See also + +- [List joinedTeams](../api/user-list-joinedteams.md) +- [List all teams in an organization](../api/teams-list.md) +- [Get team](../api/team-get.md) + diff --git a/docs/v4-reference-docs/attachment-createuploadsession.md b/docs/v4-reference-docs/attachment-createuploadsession.md new file mode 100644 index 00000000000..bbf15884b5c --- /dev/null +++ b/docs/v4-reference-docs/attachment-createuploadsession.md @@ -0,0 +1,265 @@ +--- +title: "attachment: createUploadSession" +description: "Create an upload session to iteratively upload ranges of a file so as to attach the file to the specified message." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# attachment: createUploadSession + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an upload session that allows an app to iteratively upload ranges of a file, so as to attach the file to an Outlook item. The item can be a [message](../resources/message.md) or [event](../resources/event.md). + +Use this approach to attach a file if the file size is between 3 MB and 150 MB. To attach a file that's smaller than 3 MB, do a `POST` operation on the **attachments** navigation property of the Outlook item; see how to do this [for a message](message-post-attachments.md) or [for an event](event-post-attachments.md). + +As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. Request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. + +The following are the steps to attach a file to an Outlook item using an upload session: + +1. Create an upload session. +2. Within that upload session, iteratively upload ranges of bytes (up to 4 MB each time) until all the bytes of the file have been uploaded, and the file is attached to the specified item. +3. Save the ID for the attachment for future access. +4. Optional: Delete the upload session. + +See [attach large files to Outlook messages or events](/graph/outlook-large-attachments) for an example. + +> [!TIP] +> Exchange Online lets administrators customize the message size limit for Microsoft 365 mailboxes, including any message attachments. By default, this message size limit is 35 MB. Find out how to [customize the maximum message size](https://www.microsoft.com/microsoft-365/blog/2015/04/15/office-365-now-supports-larger-email-messages-up-to-150-mb) to support attachments larger than the default limit for your tenant. + +> [!IMPORTANT] +> Be aware of a [known issue](/graph/known-issues#attaching-large-files-to-messages) if you're attaching a large file to a message or event in a shared or delegated mailbox. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Mail.ReadWrite | +| Delegated (personal Microsoft account) | Mail.ReadWrite | +| Application | Mail.ReadWrite | + +## HTTP request + +To create an upload session for attaching a file to an **event**: + + +```http +POST /me/events/{id}/attachments/createUploadSession +``` + +To create an upload session for attaching a file to a **message**: + + +```http +POST /me/messages/{id}/attachments/createUploadSession +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|AttachmentItem|[attachmentItem](../resources/attachmentitem.md)|Represents attributes of the item to be uploaded and attached. At minimum, specify the attachment type (`file`), a name, and the size of the file.| + +## Response + +If successful, this method returns a `201 Created` response code and a new [uploadSession](../resources/uploadsession.md) object in the response body. + +>**Note**: +> +>The **uploadUrl** property returned as part of the **uploadSession** response object is an opaque URL for subsequent `PUT` queries to upload byte ranges of the file. It contains the appropriate auth token for subsequent `PUT` queries that expire by **expirationDateTime**. Do not customize this URL. +> +>The **nextExpectedRanges** property specifies the next file byte location to upload from, for example, `"NextExpectedRanges":["2097152"]`. You must upload bytes in a file in order. + + + + +## Examples + +### Example 1: Create an upload session to add a large attachment to a draft message +The following example shows how to create an upload session that you can use in subsequent file upload operations to the specified message. + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADI5MAAIT3drCAAA=/attachments/createUploadSession +Content-type: application/json + +{ + "AttachmentItem": { + "attachmentType": "file", + "name": "flower", + "size": 3483322 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachmentItem = new AttachmentItem +{ + AttachmentType = AttachmentType.File, + Name = "flower", + Size = 3483322 +}; + +await graphClient.Me.Messages["{message-id}"].Attachments + .CreateUploadSession(attachmentItem) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.uploadSession", + "uploadUrl": "https://outlook.office.com/api/beta/Users('a8e8e219-4931-95c1-b73d-62626fd79c32@72aa88bf-76f0-494f-91ab-2d7cd730db47')/Messages('AAMkADI5MAAIT3drCAAA=')/AttachmentSessions('AAMkADI5MAAIT3k0uAAA=')?authtoken=eyJhbGciOiJSUzI1NiIsImtpZCI6IktmYUNIUlN6bllHMmNI", + "expirationDateTime": "2019-09-25T01:09:30.7671707Z", + "nextExpectedRanges": [ + "0-" + ] +} +``` + +### Example 2: Create an upload session to add a large in-line attachment to a draft message + +The following example shows how to create an upload session that can be used to add a large inline attachment to a draft message. + +For an inline attachment, set _isInline_ property to `true` and use the _contentId_ property to specify a CID for the attachment as shown below. In the body of the draft message, use the same CID value to indicate the position where you want to include the attachment using a CID HTML reference tag, for example ``. Upon successfully uploading the file, the rendered message will include the attachment as part of the message body in the specified location. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkAGUwNjQ4ZjIxLTQ3Y2YtNDViMi1iZjc4LTMA=/attachments/createUploadSession +Content-type: application/json + +{ + "AttachmentItem": { + "attachmentType": "file", + "name": "scenary", + "size": 7208534, + "isInline": true, + "contentId": "my_inline_picture" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachmentItem = new AttachmentItem +{ + AttachmentType = AttachmentType.File, + Name = "scenary", + Size = 7208534, + IsInline = true, + ContentId = "my_inline_picture" +}; + +await graphClient.Me.Messages["{message-id}"].Attachments + .CreateUploadSession(attachmentItem) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#microsoft.graph.uploadSession", + "uploadUrl": "https://outlook.office.com/api/gv1.0/users('a8e8e219-4931-95c1-b73d-62626fd79c32@72aa88bf-76f0-494f-91ab-2d7cd730db47')/messages('AAMkAGUwNjQ4ZjIxLTQ3Y2YtNDViMi1iZjc4LTMA=')/AttachmentSessions('AAMkAGUwNjQ4ZjIxLTAAA=')?authtoken=eyJhbGciOiJSUzI1NiIsImtpZCI6IjFTeXQ1bXdXYVh5UFJ", + "expirationDateTime": "2021-12-27T14:20:12.9708933Z", + "nextExpectedRanges": [ + "0-" + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/attachment-delete.md b/docs/v4-reference-docs/attachment-delete.md new file mode 100644 index 00000000000..0dc36129636 --- /dev/null +++ b/docs/v4-reference-docs/attachment-delete.md @@ -0,0 +1,189 @@ +--- +title: "Delete attachment" +description: "Delete an attachment from a calendar event, message, Outlook task, or post." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "outlook" +author: "abheek-das" +--- + +# Delete attachment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> Existing apps that use this feature with Outlook tasks should be updated, as Outlook tasks are being deprecated. See [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/) for more information. + +Delete an attachment from a user calendar [event](../resources/event.md), [message](../resources/message.md), [Outlook task](../resources/outlooktask.md), or [post](../resources/post.md). + +## Permissions + +Depending on the resource (**event**, **message**, **outlookTask**, or **post**) that the attachment is attached to and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [event](../resources/event.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| [message](../resources/message.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [outlookTask](../resources/outlooktask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [post](../resources/post.md) | Group.ReadWrite.All | Not supported | Not supported | + + + + +## HTTP request + +Attachments for an [event](../resources/event.md) in the user's default [calendar](../resources/calendar.md). + +```http +DELETE /me/events/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/events/{id}/attachments/{id} + +DELETE /me/calendar/events/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/calendar/events/{id}/attachments/{id} +``` + +Attachments for an [event](../resources/event.md) in the specified [calendar](../resources/calendar.md) belonging to the user. + +```http +DELETE /me/calendars/{id}/events/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/calendars/{id}/events/{id}/attachments/{id} +``` + + + +Attachments for an [event](../resources/event.md) in a [calendar](../resources/calendar.md) belonging to the user's default [calendarGroup](../resources/calendargroup.md). + +```http +DELETE /me/calendars/{id}/events/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/calendars/{id}/events/{id}/attachments/{id} +``` +Attachments for an [event](../resources/event.md) in a [calendar](../resources/calendar.md) belonging to a user's [calendarGroup](../resources/calendargroup.md). + +```http +DELETE /me/calendargroups/{id}/calendars/{id}/events/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/attachments/{id} +``` +Attachments for a [message](../resources/message.md) in a user's mailbox. + + +```http +DELETE /me/messages/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/messages/{id}/attachments/{id} +``` + +Attachments for a [message](../resources/message.md) contained in a top level [mailFolder](../resources/mailfolder.md) in a user's mailbox. + + +```http +DELETE /me/mailFolders/{id}/messages/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/attachments/{id} +``` + +Attachments for a [message](../resources/message.md) contained in a child folder of a [mailFolder](../resources/mailfolder.md) in a user's mailbox. The +example below shows one level of nesting, but a message can be located in a child of a child and so on. + + +```http +DELETE /me/mailFolders/{id}/childFolders/{id}/.../messages/{id}/attachments/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/{id}/childFolders/{id}/messages/{id}/attachments/{id} +``` + +Attachments for an [Outlook task](../resources/outlooktask.md). + + +```http +DELETE /me/outlook/tasks/{id}/attachments/{id} +DELETE /users/{id}/outlook/tasks/{id}/attachments/{id} +``` + +Attachments for a [post](../resources/post.md) in a [thread](../resources/conversationthread.md) belonging to a [conversation](../resources/conversation.md) of a group. + + +```http +DELETE /groups/{id}/threads/{id}/posts/{id}/attachments/{id} +DELETE /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/attachments/{id} +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +Here is an example of the request to delete an attachment on an event. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/events/{id}/attachments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Events["{event-id}"].Attachments["{attachment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/attachment-get.md b/docs/v4-reference-docs/attachment-get.md new file mode 100644 index 00000000000..3503a640636 --- /dev/null +++ b/docs/v4-reference-docs/attachment-get.md @@ -0,0 +1,801 @@ +--- +title: "Get attachment" +description: "Read the properties and relationships of an attachment, attached to an event, message, Outlook task, or post." +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: "outlook" +--- + +# Get attachment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> Existing apps that use this feature with Outlook tasks should be updated, as Outlook tasks are being deprecated. See [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/) for more information. + +Read the properties, relationships, or raw contents of an attachment that is attached to a user [event](../resources/event.md), [message](../resources/message.md), [Outlook task](../resources/outlooktask.md), or group [post](../resources/post.md). + +An attachment can be one of the following types: + +* A file. Programmatically, this is a [fileAttachment](../resources/fileattachment.md) resource. See [example 1](#example-1-get-the-properties-of-a-file-attachment). +* An Outlook item (contact, event or message). Programmatically, an item attachment is an [itemAttachment](../resources/itemattachment.md) resource. You can use `$expand` to further get the properties of that item, including any nested attachments up to 30 levels. See [example 3](#example-3-expand-and-get-the-properties-of-the-item-attached-to-a-message) and [example 4](#example-4-expand-and-get-the-properties-of-an-item-attached-to-a-message-including-any-attachment-to-the-item). +* A link to a file stored in the cloud. Programmatically, this is a [referenceAttachment](../resources/referenceattachment.md) resource. See [example 5](#example-5-get-the-properties-of-a-reference-attachment). + +All these types of attachments are derived from the [attachment](../resources/attachment.md) resource. + +### Get the raw contents of a file or item attachment +You can append the path segment `/$value` to get the raw contents of a file or item attachment. + +For a file attachment, the content type is based on its original content type. See an [example 6](#example-6-get-the-raw-contents-of-a-file-attachment-on-a-message). + +For an item attachment that is a [contact](../resources/contact.md), [event](../resources/event.md), or [message](../resources/message.md), the raw contents returned is in MIME format. + +| Item attachment type | Raw contents returned | +|:-----------|:----------| +| **contact** | [vCard](http://www.faqs.org/rfcs/rfc2426.html) MIME format. See [example 7](#example-7-get-the-mime-raw-contents-of-a-contact-attachment-on-a-message). | +| **event** | iCal MIME format. See [example 8](#example-8-get-the-mime-raw-contents-of-an-event-attachment-on-a-message). | +| **message** | MIME format. See [example 9](#example-9-get-the-mime-raw-contents-of-a-meeting-invitation-item-attachment-on-a-message). | + +Attempting to get the `$value` of a reference attachment returns HTTP 405. + +## Permissions + +Depending on the resource (**event**, **message**, **outlookTask**, or **post**) that the attachment is attached to and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read | +| [message](../resources/message.md) | Mail.Read | Mail.Read | Mail.Read | +| [outlookTask](../resources/outlooktask.md) | Tasks.Read | Tasks.Read | Not supported | +| [post](../resources/post.md) | Group.Read.All | Not supported | Not supported | + + + + +## HTTP request + +This section shows the HTTP GET request syntax for each of the entities ([event](../resources/event.md), [message](../resources/message.md), [Outlook task](../resources/outlooktask.md), and [post](../resources/post.md)) that support attachments: + +- To get the properties and relationships of an attachment, specify the attachment ID to index into the **attachments** collection, attached to the specified [event](../resources/event.md), [message](../resources/message.md), [Outlook task](../resources/outlooktask.md), or [post](../resources/post.md) instance. +- If the attachment is a file or Outlook item (contact, event, or message), you can further get the raw contents of the attachment by appending the path segment `/$value` to the request URL. + +An attachment of an [event](../resources/event.md): + + + +```http +GET /me/events/{id}/attachments/{id} +GET /users/{id | userPrincipalName}/events/{id}/attachments/{id} +GET /me/events/{id}/attachments/{id}/$value +GET /users/{id | userPrincipalName}/events/{id}/attachments/{id}/$value +``` + + + +An attachment of a [message](../resources/message.md) in a user's mailbox: + + +```http +GET /me/messages/{id}/attachments/{id} +GET /users/{id | userPrincipalName}/messages/{id}/attachments/{id} +GET /me/messages/{id}/attachments/{id}/$value +GET /users/{id | userPrincipalName}/messages/{id}/attachments/{id}/$value +``` + +An attachment of a [message](../resources/message.md) contained in a top level [mailFolder](../resources/mailfolder.md) in a user's mailbox: + + +```http +GET /me/mailFolders/{id}/messages/{id}/attachments/{id} +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/attachments/{id} +GET /me/mailFolders/{id}/messages/{id}/attachments/{id}/$value +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/attachments/{id}/$value +``` + +An attachment of a [message](../resources/message.md) contained in a child folder of a [mailFolder](../resources/mailfolder.md) in a user's mailbox: + + +```http +GET /me/mailFolders/{id}/childFolders/{id}/.../messages/{id}/attachments/{id} +GET /users/{id | userPrincipalName}/mailFolders/{id}/childFolders/{id}/messages/{id}/attachments/{id} +GET /me/mailFolders/{id}/childFolders/{id}/.../messages/{id}/attachments/{id}/$value +GET /users/{id | userPrincipalName}/mailFolders/{id}/childFolders/{id}/messages/{id}/attachments/{id}/$value +``` + +The preceding example shows one level of nesting, but a message can be located in a child of a child and so on. + +An attachment of an [Outlook task](../resources/outlooktask.md): + + +```http +GET /me/outlook/tasks/{id}/attachments/{id} +GET /users/{id}/outlook/tasks/{id}/attachments/{id} +GET /me/outlook/tasks/{id}/attachments/{id}/$value +GET /users/{id}/outlook/tasks/{id}/attachments/{id}/$value +``` + +An attachment of a [post](../resources/post.md) in a [thread](../resources/conversationthread.md) belonging to a [conversation](../resources/conversation.md) of a group: + + +```http +GET /groups/{id}/threads/{id}/posts/{id}/attachments/{id} +GET /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/attachments/{id} +GET /groups/{id}/threads/{id}/posts/{id}/attachments/{id}/$value +GET /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/attachments/{id}/$value +``` + +## Optional query parameters + +This method supports some of the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +Use `$expand` to get the properties of an item attachment (contact, event, or message). See [example 3](#example-3-expand-and-get-the-properties-of-the-item-attached-to-a-message) and [example 4](#example-4-expand-and-get-the-properties-of-an-item-attached-to-a-message-including-any-attachment-to-the-item). + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, the GET method returns a `200 OK` response code. + +If you're getting the properties and relationships of an attachment, the response body includes an [attachment](../resources/attachment.md) object. +The properties of that type of attachment are returned: [fileAttachment](../resources/fileattachment.md), [itemAttachment](../resources/itemattachment.md), +or [referenceAttachment](../resources/referenceattachment.md). + +If you're getting the raw contents of a file or item attachment, the response body includes the raw value of the attachment. + +## Examples + +### Example 1: Get the properties of a file attachment + +#### Request + +Here is an example of the request to get the properties of a file attachment on a message. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGUzY5QKjAAA=/attachments/AAMkAGUzY5QKjAAABEgAQAMkpJI_X-LBFgvrv1PlZYd8= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = await graphClient.Me.Messages["{message-id}"].Attachments["{attachment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('bb8775a4-4d8c-42cf-a1d4-4d58c2bb668f')/messages('AAMkAGUzY5QKjAAA%3D')/attachments/$entity", + "@odata.type": "#microsoft.graph.fileAttachment", + "id": "AAMkAGUzY5QKjAAABEgAQAMkpJI_X-LBFgvrv1PlZYd8=", + "lastModifiedDateTime": "2019-04-02T03:41:29Z", + "name": "Draft sales invoice template.docx", + "contentType": "application/vnd.openxmlformats-officedocument.wordprocessingml.document", + "size": 13068, + "isInline": false, + "contentId": null, + "contentLocation": null, + "contentBytes": "UEsDBBQABgAIAAAAIQ4AAAAA" +} +``` + +### Example 2: Get the properties of an item attachment + +#### Request + +The next example shows how to get an item attachment on a message. The properties of the **itemAttachment** are returned. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages('AAMkADA1M-zAAA=')/attachments('AAMkADA1M-CJKtzmnlcqVgqI=') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = await graphClient.Me.Messages["{message-id}"].Attachments["{attachment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('d1a2fae9-db66-4cc9-8133-2184c77af1b8')/messages('AAMkADA1M-zAAA%3D')/attachments/$entity", + "@odata.type":"#microsoft.graph.itemAttachment", + "id":"AAMkADA1M-CJKtzmnlcqVgqI=", + "lastModifiedDateTime":"2017-07-21T00:20:34Z", + "name":"Reminder - please bring laptop", + "contentType":null, + "size":32005, + "isInline":false +} +``` + +### Example 3: Expand and get the properties of the item attached to a message +#### Request + +The next example shows how to use `$expand` to get the properties of the item (contact, event, or message) that is attached to the message. In this example, that item is +a message; the properties of that attached message are also returned. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages('AAMkADA1M-zAAA=')/attachments('AAMkADA1M-CJKtzmnlcqVgqI=')/?$expand=microsoft.graph.itemattachment/item +``` + + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('d1a2fae9-db66-4cc9-8133-2184c77af1b8')/messages('AAMkADA1M-zAAA%3D')/attachments/$entity", + "@odata.type":"#microsoft.graph.itemAttachment", + "id":"AAMkADA1MCJKtzmnlcqVgqI=", + "lastModifiedDateTime":"2017-07-21T00:20:34Z", + "name":"Reminder - please bring laptop", + "contentType":null, + "size":32005, + "isInline":false, + "item":{ + "@odata.type":"#microsoft.graph.message", + "id":"", + "createdDateTime":"2017-07-21T00:20:41Z", + "lastModifiedDateTime":"2017-07-21T00:20:34Z", + "receivedDateTime":"2017-07-21T00:19:55Z", + "sentDateTime":"2017-07-21T00:19:52Z", + "hasAttachments":false, + "internetMessageId":"", + "subject":"Reminder - please bring laptop", + "bodyPreview": "PFA\r\n\r\nThanks,\r\nRob", + "importance":"normal", + "conversationId":"AAQkADA1MzMyOGI4LTlkZDctNDkzYy05M2RiLTdiN2E1NDE3MTRkOQAQAMG_NSCMBqdKrLa2EmR-lO0=", + "conversationIndex":"AQHTAbcSwb41IIwGp0qstrYSZH+U7Q==", + "isDeliveryReceiptRequested":false, + "isReadReceiptRequested":false, + "isRead":false, + "isDraft":false, + "webLink":"https://outlook.office365.com/owa/?ItemID=AAMkADA1M3MTRkOQAAAA%3D%3D&exvsurl=1&viewmodel=ReadMessageItem", + "internetMessageHeaders": [ ], + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n" + }, + "sender":{ + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + }, + "from":{ + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + }, + "toRecipients":[ + { + "emailAddress":{ + "name":"Alex Wilbur", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ], + "ccRecipients":[ + { + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + } + ], + "flag":{ + "flagStatus":"notFlagged" + } + } +} +``` + +### Example 4: Expand and get the properties of an item attached to a message, including any attachment to the item +#### Request +The next example uses the same request as in [example 3](#example-3-expand-and-get-the-properties-of-the-item-attached-to-a-message) to get the properties of an item attachment on a message by using `$expand`. In this case, because the attached item also has a file attachment, the response includes the properties of the file attachment as well. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages('AAMkADA1M-zAAA=')/attachments('AAMkADA1M-CJKtzmnlcqVgqI=')/?$expand=microsoft.graph.itemattachment/item +``` + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('d1a2fae9-db66-4cc9-8133-2184c77af1b8')/messages('AAMkADA1M-zAAA%3D')/attachments(microsoft.graph.itemAttachment/item())/$entity", + "@odata.type": "#microsoft.graph.itemAttachment", + "id": "AAMkADA1MCJKtzmnlcqVgqI=", + "lastModifiedDateTime": "2021-01-06T13:28:11Z", + "name": "Nested Message With Attachment", + "contentType": null, + "size": 465916, + "isInline": false, + "item": { + "@odata.type": "#microsoft.graph.message", + "id": "", + "createdDateTime": "2021-01-06T13:28:30Z", + "lastModifiedDateTime": "2021-01-06T13:27:40Z", + "receivedDateTime": "2021-01-06T13:27:25Z", + "sentDateTime": "2021-01-06T13:27:04Z", + "hasAttachments": true, + "internetMessageId": "", + "subject": "Nested Message With Attachment", + "bodyPreview": "PFAThanks,Adele", + "importance": "normal", + "conversationId": "AAQkADg3NTY5MDg4LWMzYmQtNDQzNi05OTgwLWQyZjg2YWQwMTNkZAAQAO6hkp84oMdGm6ZBsSH72sE=", + "conversationIndex": "AQHW5C+U7qGSnzigx0abpkGxIfvawQ==", + "isDeliveryReceiptRequested": false, + "isReadReceiptRequested": false, + "isRead": true, + "isDraft": false, + "webLink": "https://outlook.office365.com/owa/?ItemID=AAMkADA1M3MTRkOQAAAA%3D%3D&exvsurl=1&viewmodel=ItemAttachment", + "internetMessageHeaders": [], + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n\r\n" + }, + "sender": { + "emailAddress": { + "name": "Adele Vance", + "address": "Adele.Vance@microsoft.com" + } + }, + "from": { + "emailAddress": { + "name": "Adele Vance", + "address": "Adele.Vance@microsoft.com" + } + }, + "toRecipients": [ + { + "emailAddress": { + "name": "Adele Vance", + "address": "Adele.Vance@microsoft.com" + } + } + ], + "flag": { + "flagStatus": "notFlagged" + }, + "attachments": [ + { + "@odata.type": "#microsoft.graph.fileAttachment", + "@odata.mediaContentType": "application/pdf", + "id": "AAMkADg3NTYULmbsDYNg==", + "lastModifiedDateTime": "2021-01-21T14:56:18Z", + "name": "Info.pdf", + "contentType": "application/pdf", + "size": 417351, + "isInline": false, + "contentId": null, + "contentLocation": null, + "contentBytes": "JVBERi0xLjUNCiW1tbW1DQoxIDAgb2JqDQo8PC9UeXBlL0NhdGFsb2cvUGFnZXMgMiAwIFIvTGFuZyhlbi1JTikgL1N0cnVjdFRyZWVSb29" + } + ] + } +} +``` + +### Example 5: Get the properties of a reference attachment + +#### Request + +Here is an example of the request to get a reference attachment on an event. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/AAMkAGE1M88AADUv0uAAAG=/attachments/AAMkAGE1Mg72tgf7hJp0PICVGCc0g= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = await graphClient.Me.Events["{event-id}"].Attachments["{attachment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users/ddfcd489-628b-40d7-b48b-57002df800e5/events/AAMkAGE1M88AADUv0uAAAG%3D/attachments/$entity", + "@odata.type": "#microsoft.graph.referenceAttachment", + "id": "AAMkAGE1Mg72tgf7hJp0PCGVCIc0g=", + "lastModifiedDateTime": "2016-03-12T06:04:38Z", + "name": "Personal pictures", + "contentType": null, + "size": 382, + "isInline": false, + "sourceUrl": "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + "providerType": "oneDriveConsumer", + "thumbnailUrl": null, + "previewUrl": null, + "permission": "edit", + "isFolder": true +} +``` + + +### Example 6: Get the raw contents of a file attachment on a message + +#### Request + +Here is an example of the request to get the raw contents of a Word file that has been attached to a message. + + +```http +GET https://graph.microsoft.com/beta/me/messages/AAMkAGUzY5QKjAAA=/attachments/AAMkAGUzY5QKjAAABEgAQAMkpJI_X-LBFgvrv1PlZYd8=/$value +``` + +#### Response +Here is an example of the response. +The actual response body includes the raw bytes of the file attachment, which are abbreviated here for brevity. + + + +```http +HTTP/1.1 200 OK + +{Raw bytes of the file} +``` + + +### Example 7: Get the MIME raw contents of a contact attachment on a message + +#### Request + +Here is an example of the request to get the raw contents of a contact item that has been attached to a message. + + +```http +GET https://graph.microsoft.com/beta/me/messages/AAMkADI5MAAGjk2PxAAA=/attachments/AAMkADI5MAAGjk2PxAAABEgAQACEJqrbJZBNIlr3pGFvd9K8=/$value +``` + +#### Response +Here is an example of the response. + + +```http +HTTP/1.1 200 OK + +BEGIN:VCARD +PROFILE:VCARD +VERSION:3.0 +MAILER:Microsoft Exchange +PRODID:Microsoft Exchange +FN:Alex Wilbur +N:Wilbur;Alex;;; +NOTE:Sunday\, June 10\, 2012 5:44 PM:\nGutter\, window cleaning\, pressure + washing\, roof debris blowing\n +ORG:Contoso; +CLASS:PUBLIC +ADR;TYPE=WORK,PREF:;;4567 Main St;Buffalo;NY;98052;United States of America +LABEL;TYPE=WORK,PREF:4567 Main St\nBuffalo\, NY 98052 +ADR;TYPE=HOME:;;;;;; +ADR;TYPE=POSTAL:;;;;;; +TEL;TYPE=WORK:(425) 555-0100 +TITLE: +X-MS-IMADDRESS: +REV;VALUE=DATE-TIME:2019-04-09T02:13:31,161Z +END:VCARD +``` + + +### Example 8: Get the MIME raw contents of an event attachment on a message + +#### Request + +Here is an example of the request to get the raw contents of an event that has been attached to a message. + + +```http +GET https://graph.microsoft.com/beta/me/messages/AAMkADVIOAAA=/attachments/AAMkADVIOAAABEgAQACvkutl6c4FMifPyS6NvXsM=/$value +``` + +#### Response +Here is an example of the response. + + +```http +HTTP/1.1 200 OK + +BEGIN:VCALENDAR +METHOD:PUBLISH +PRODID:Microsoft Exchange Server 2010 +VERSION:2.0 +BEGIN:VTIMEZONE +TZID:Pacific Standard Time +BEGIN:STANDARD +DTSTART:16010101T020000 +TZOFFSETFROM:-0700 +TZOFFSETTO:-0800 +RRULE:FREQ=YEARLY;INTERVAL=1;BYDAY=1SU;BYMONTH=11 +END:STANDARD +BEGIN:DAYLIGHT +DTSTART:16010101T020000 +TZOFFSETFROM:-0800 +TZOFFSETTO:-0700 +RRULE:FREQ=YEARLY;INTERVAL=1;BYDAY=2SU;BYMONTH=3 +END:DAYLIGHT +END:VTIMEZONE +BEGIN:VEVENT +ORGANIZER;CN=Adele Vance:MAILTO:adelev@contoso.com +ATTENDEE;ROLE=REQ-PARTICIPANT;PARTSTAT=NEEDS-ACTION;RSVP=TRUE;CN=Adele Vance:MAILTO:adelev@contoso.com +DESCRIPTION;LANGUAGE=en-US:\n +UID:040000008200 +SUMMARY;LANGUAGE=en-US:Review Megan's docs +DTSTART;TZID=Pacific Standard Time:20190409T140000 +DTEND;TZID=Pacific Standard Time:20190409T160000 +CLASS:PUBLIC +PRIORITY:5 +DTSTAMP:20190409T211833Z +TRANSP:OPAQUE +STATUS:CONFIRMED +SEQUENCE:0 +LOCATION;LANGUAGE=en-US: +X-MICROSOFT-CDO-APPT-SEQUENCE:0 +X-MICROSOFT-CDO-OWNERAPPTID:0 +X-MICROSOFT-CDO-BUSYSTATUS:BUSY +X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY +X-MICROSOFT-CDO-ALLDAYEVENT:FALSE +X-MICROSOFT-CDO-IMPORTANCE:1 +X-MICROSOFT-CDO-INSTTYPE:0 +X-MICROSOFT-DONOTFORWARDMEETING:FALSE +X-MICROSOFT-DISALLOW-COUNTER:FALSE +X-MICROSOFT-LOCATIONS:[] +BEGIN:VALARM +DESCRIPTION:REMINDER +TRIGGER;RELATED=START:-PT15M +ACTION:DISPLAY +END:VALARM +END:VEVENT +END:VCALENDAR +``` + + +### Example 9: Get the MIME raw contents of a meeting invitation item attachment on a message + +#### Request + +Here is an example of the request to get the raw contents of a meeting invitation (of the [eventMessage](../resources/eventmessage.md) type) that has been attached to a message. The **eventMessage** entity is based on the **message** type. + + +```http +GET https://graph.microsoft.com/beta/me/messages/AAMkAGUzY5QKiAAA=/attachments/AAMkAGUzY5QKiAAABEgAQAK8ktgiIO19OqkvUZAqLmyQ=/$value +``` + +#### Response +Here is an example of the response. + +The response body includes the **eventMessage** attachment in MIME format. The body of the **eventMessage** is truncated for brevity. The full message body is returned from an actual call. + + + +```http +HTTP/1.1 200 OK + +From: Megan Bowen +To: Adele Vance +Subject: Let's go for lunch +Thread-Topic: Let's go for lunch +Thread-Index: AdTPqxOmg4AXoJV960a1j5NrJCHYjA== +X-MS-Exchange-MessageSentRepresentingType: 1 +Date: Thu, 28 Feb 2019 21:17:58 +0000 +Message-ID: + +Content-Language: en-US +X-MS-Has-Attach: +X-MS-Exchange-Organization-SCL: -1 +X-MS-TNEF-Correlator: +X-MS-Exchange-Organization-RecordReviewCfmType: 0 +Content-Type: multipart/alternative; + boundary="_000_CY4PR2201MB1046E9C83FC42478EF4EE283C9750CY4PR2201MB1046_" +MIME-Version: 1.0 + +--_000_CY4PR2201MB1046E9C83FC42478EF4EE283C9750CY4PR2201MB1046_ +Content-Type: text/plain; charset="us-ascii" + +Does mid month work for you? + +--_000_CY4PR2201MB1046E9C83FC42478EF4EE283C9750CY4PR2201MB1046_ +Content-Type: text/html; charset="us-ascii" + + + + + + +Does mid month work for you? + + + +--_000_CY4PR2201MB1046E9C83FC42478EF4EE283C9750CY4PR2201MB1046_ +Content-Type: text/calendar; charset="utf-8"; method=REQUEST +Content-Transfer-Encoding: base64 + +QkVHSU46VkNBTEVOREFSDQpNRVRIT0Q6UkVRVUVTVA0KUFJPRElEOk1pY3Jvc29mdCBFeGNoYW5n + + +--_000_CY4PR2201MB1046E9C83FC42478EF4EE283C9750CY4PR2201MB1046_-- +``` + + + + diff --git a/docs/v4-reference-docs/attacksimulationroot-create-simulation.md b/docs/v4-reference-docs/attacksimulationroot-create-simulation.md new file mode 100644 index 00000000000..aa0e9eb74fd --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-create-simulation.md @@ -0,0 +1,163 @@ +--- +title: "Create simulation" +description: "Create an attack simulation campaign for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create simulation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an attack simulation campaign for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.ReadWrite.All | + +## HTTP request + +```http +POST /security/attackSimulation/simulations +``` + +## Request headers + +|Header |Value | +|---------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body + +In the request body, supply a JSON representation of a [simulation](../resources/simulation.md) object. + +The following table shows the properties that are required when you create the simulation. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|attackTechnique|[simulationAttackTechnique](../resources/simulation.md#simulationattacktechnique-values)|The social engineering technique used in the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `credentialHarvesting`, `attachmentMalware`, `driveByUrl`, `linkInAttachment`, `linkToMalwareFile`, `unknownFutureValue`. For more information on the types of social engineering attack techniques, see [simulations](/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide&preserve-view=true#simulations).| +|attackType|[simulationAttackType](../resources/simulation.md#simulationattacktype-values)|Attack type of the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `social`, `cloud`, `endpoint`, `unknownFutureValue`.| +|completionDateTime|DateTimeOffset|Date and time of completion of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| +|createdBy|[emailIdentity](../resources/emailidentity.md)|Identity of the user who created the attack simulation and training campaign.| +|createdDateTime|DateTimeOffset|Date and time of creation of the attack simulation and training campaign.| +|displayName|String|Display name of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| +|durationInDays|Int32|Simulation duration in days.| +|includedAccountTarget|[accountTargetContent](../resources/accounttargetcontent.md)|Users targeted in the simulation.| +|lastModifiedBy|[emailIdentity](../resources/emailidentity.md)|Identity of the user who most recently modified the attack simulation and training campaign.| +|launchDateTime|DateTimeOffset|Date and time of the launch/start of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| +|payloadDeliveryPlatform|payloadDeliveryPlatform|Method of delivery of the phishing payload used in the attack simulation and training campaign. Possible values are: `unknown`, `sms`, `email`, `teams`, `unknownFutureValue`.| +|status|[simulationStatus](../resources/simulation.md#simulationstatus-values)|Status of the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `draft`, `running`, `scheduled`, `succeeded`, `failed`, `cancelled`, `excluded`, `unknownFutureValue`.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a tracking header named `location` in the response. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/security/attackSimulation/simulations +Content-type: application/json + +{ + "displayName": "Graph Simulation", + "payloadDeliveryPlatform": "email", + "payload@odata.bind":"https://graph.microsoft.com/beta/security/attacksimulation/payloads/12345678-9abc-def0-123456789a", + "durationInDays": 7, + "attackTechnique": "credentialHarvesting", + "attackType": "social", + "status": "scheduled", + "completionDateTime": "2022-09-16T06:13:08.4297612Z", + "launchDateTime": "2022-09-05T06:13:08.4297612Z", + "includedAccountTarget": { + "@odata.type": "#microsoft.graph.addressBookAccountTargetContent", + "type" : "addressBook", + "accountTargetEmails" : [ + "john@contoso.com" + ] + }, +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulation = new Simulation +{ + DisplayName = "Graph Simulation", + PayloadDeliveryPlatform = PayloadDeliveryPlatform.Email, + DurationInDays = 7, + AttackTechnique = SimulationAttackTechnique.CredentialHarvesting, + AttackType = SimulationAttackType.Social, + Status = SimulationStatus.Scheduled, + CompletionDateTime = DateTimeOffset.Parse("2022-09-16T06:13:08.4297612Z"), + LaunchDateTime = DateTimeOffset.Parse("2022-09-05T06:13:08.4297612Z"), + IncludedAccountTarget = new AddressBookAccountTargetContent + { + Type = AccountTargetContentType.AddressBook, + AccountTargetEmails = new List() + { + "john@contoso.com" + } + }, + AdditionalData = new Dictionary() + { + {"payload@odata.bind", "https://graph.microsoft.com/beta/security/attacksimulation/payloads/12345678-9abc-def0-123456789a"} + } +}; + +await graphClient.Security.AttackSimulation.Simulations + .Request() + .AddAsync(simulation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-delete-simulation.md b/docs/v4-reference-docs/attacksimulationroot-delete-simulation.md new file mode 100644 index 00000000000..fd9882c0a8d --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-delete-simulation.md @@ -0,0 +1,99 @@ +--- +title: "Delete simulation" +description: "Delete an attack simulation campaign for a tenant." +author: stuartcl +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Delete simulation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an attack simulation campaign for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.ReadWrite.All | + +## HTTP request + +```http +DELETE /security/attackSimulation/simulations/{simulationId} +``` + +## Request headers + +|Header |Value | +|---------------|-------------------------| +|Authorization |Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code in the response. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/security/attackSimulation/simulations/2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-get-excludedaccounttarget.md b/docs/v4-reference-docs/attacksimulationroot-get-excludedaccounttarget.md new file mode 100644 index 00000000000..4b56be25c71 --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-excludedaccounttarget.md @@ -0,0 +1,114 @@ +--- +title: "Get excludedAccountTarget" +description: "Get excluded account targets (users) for an attack simulation campaign for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get excludedAccountTarget + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get excluded account targets (users) for an attack simulation campaign for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulations/{simulationId}/excludedaccounttarget +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accountTargetContent](../resources/accounttargetcontent.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulations/f1b13829-3829-f1b1-2938-b1f12938b1a/excludedAccountTarget +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulations = await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .Select("ExcludedAccountTarget") + .GetAsync(); + +var excludedAccountTarget = simulations.ExcludedAccountTarget; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.addressbookaccounttargetcontent", + "type" : "addressBook", + "accountTargetEmails" : [ + "john@contoso.com" + ] +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-get-includedaccounttarget.md b/docs/v4-reference-docs/attacksimulationroot-get-includedaccounttarget.md new file mode 100644 index 00000000000..b6ff5715e5b --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-includedaccounttarget.md @@ -0,0 +1,114 @@ +--- +title: "Get includedAccountTarget" +description: "Get included account targets (users) for an attack simulation campaign for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get includedAccountTarget + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get included account targets (users) for an attack simulation campaign for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulations/{simulationId}/includedaccounttarget +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [accountTargetContent](../resources/accounttargetcontent.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulations/f1b13829-3829-f1b1-2938-b1f12938b1a/includedAccountTarget +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulations = await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .Select("IncludedAccountTarget") + .GetAsync(); + +var includedAccountTarget = simulations.IncludedAccountTarget; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.addressbookaccounttargetcontent", + "type" : "addressBook", + "accountTargetEmails" : [ + "john@contoso.com" + ] +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-get-operation.md b/docs/v4-reference-docs/attacksimulationroot-get-operation.md new file mode 100644 index 00000000000..21899289096 --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-operation.md @@ -0,0 +1,114 @@ +--- +title: "Get attackSimulationOperation" +description: "Get an attack simulation operation to track a long-running operation request for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get attackSimulationOperation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an attack simulation operation to track a long-running operation request for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/operations/{operationsId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [attackSimulationOperation](../resources/attacksimulationoperation.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/operations/f1b13829-3829-f1b1-2938-b1f12938b1a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attackSimulationOperation = await graphClient.Security.AttackSimulation.Operations["{attackSimulationOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc", + "tenantId": "2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3ss", + "statusDetail": "Creating new simulation", + "createdDateTime": "2022-01-12T05:27:18.7957961Z", + "lastActionDateTime": "2022-01-12T05:27:18.7957961Z", + "type": "createSimulation", + "status": "notStarted", + "percentageCompleted": 0 +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-get-payload.md b/docs/v4-reference-docs/attacksimulationroot-get-payload.md new file mode 100644 index 00000000000..77d91918be6 --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-payload.md @@ -0,0 +1,140 @@ +--- +title: "Get payload" +description: "Get an attack simulation campaign payload for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get payload + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an attack simulation campaign payload for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/payloads/{payloadId} +``` + +## Optional query parameters + +This method supports the `$count`, `$filter`, `$orderby`, `$skipToken`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **attackTechnique**, **attackType**, **completionDateTime**, **displayName**, **isAutomated**, **launchDateTime**, and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/payloads/{payloadId}?$count=true +GET /security/attackSimulation/payloads/{payloadId}?$filter={property} eq '{property-value}' +GET /security/attackSimulation/payloads/{payloadId}?$filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/payloads/{payloadId}?$orderby={property} +GET /security/attackSimulation/payloads/{payloadId}?$skipToken={skipToken} +GET /security/attackSimulation/payloads/{payloadId}?$top=1 +GET /security/attackSimulation/payloads/{payloadId}?$select={property} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [payload](../resources/payload.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/payload/f1b13829-3829-f1b1-2938-b1f12938b1a +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/attackSimulation/payloads/2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc", + "id": "2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc", + "name": "AttackSimTest Payload", + "description": "AttackSim Test Payload", + "simulationAttackType": "social", + "platform": "email", + "isAutomated": null, + "status": "draft", + "source": "tenant", + "language": "en", + "predictedCompromiseRate": 20.0, + "complexity": "medium", + "attackTechnique": "credentialHarvesting", + "createdBy": { + "email": "faiza@contoso.com", + "id": "121212", + "displayName": "Faiza" + }, + "createdDateTime": "2022-01-12T03:15:01.5906699Z", + "lastModifiedBy": { + "email": "faiza@contoso.com", + "id": "121212", + "displayName": "Faiza" + }, + "lastModifiedDateTime": "2021-10-07T12:23:18.8157586Z", + "theme": "personalizedOffer", + "brand": "microsoft", + "industry": "IT", + "isCurrentEvent": false, + "isControversial": false, + "detail" : null, + "payloadTags": [] +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-get-payloadsdetails.md b/docs/v4-reference-docs/attacksimulationroot-get-payloadsdetails.md new file mode 100644 index 00000000000..fa99bc0cf7c --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-payloadsdetails.md @@ -0,0 +1,129 @@ +--- +title: "Get payloadDetail" +description: "Get an attack simulation campaign payload detail for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get payloadDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an attack simulation campaign payload detail for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/payloads/{payloadId}/detail +``` + +## Optional query parameters + +This method supports the `$count`, `$filter`, `$orderby`, `$skipToken`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **attackTechnique**, **attackType**, **completionDateTime**, **displayName**, **isAutomated**, **launchDateTime**, and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/payloads/{payloadId}/detail?$count=true +GET /security/attackSimulation/payloads/{payloadId}/detail?$filter={property} eq '{property-value}' +GET /security/attackSimulation/payloads/{payloadId}/detail?$filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/payloads/{payloadId}/detail?$orderby={property} +GET /security/attackSimulation/payloads/{payloadId}/detail?$skipToken={skipToken} +GET /security/attackSimulation/payloads/{payloadId}/detail?$top=1 +GET /security/attackSimulation/payloads/{payloadId}/detail?$select={property} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [payloadDetail](../resources/payloaddetail.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/payload/f1b13829-3829-f1b1-2938-b1f12938b1a/detail +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/attackSimulation/payloads/2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc/detail", + "fromName": "faiza", + "fromEmail": "faiza@contoso.com", + "addIsExternalSender": false, + "subject": "Payload Detail", + "content": "\">", + "phishingUrl": "http://www.widgetsinc10+.com", + "coachMarks": [ + { + "indicator": "URL hyperlinking", + "description": "URL hyperlinking hides the true URL behind text; the text can also look like another link", + "language": "en", + "order": "0", + "isValid": true, + "coachmarkLocation": { + "offset": 144, + "length": 6, + "type": "messageBody" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-get-simulationautomations.md b/docs/v4-reference-docs/attacksimulationroot-get-simulationautomations.md new file mode 100644 index 00000000000..2e3fed2e3a1 --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-simulationautomations.md @@ -0,0 +1,142 @@ +--- +title: "Get simulationAutomation" +description: "Get an attack simulation automation for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get simulationAutomation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an attack simulation automation for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId} +``` + +## Optional query parameters +This method supports the `$count`, `$filter`, `$orderby`, `$skip`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **displayName** and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$count=true +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$filter={property} eq '{property-value}' +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$orderby={property} +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$skip={skipCount} +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$top=1 +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}?$select={property} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [simulationAutomation](../resources/simulationautomation.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulationAutomations/fbad62b0-b32d-b6ac-9f48-d84bbea08f96 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulationAutomation = await graphClient.Security.AttackSimulation.SimulationAutomations["{simulationAutomation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.simulationAutomation", + "id": "fbad62b0-b32d-b6ac-9f48-d84bbea08f96", + "displayName": "Reed Flores", + "description": "Sample Simulation Automation Description", + "status": "running", + "createdDateTime": "2022-01-01T01:01:01.01Z", + "createdBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "lastModifiedDateTime": "2022-01-01T01:01:01.01Z", + "lastModifiedBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "lastRunDateTime": "2022-01-01T01:01:01.01Z", + "nextRunDateTime": "2022-01-01T01:01:01.01Z" +} +``` + diff --git a/docs/v4-reference-docs/attacksimulationroot-get-simulations.md b/docs/v4-reference-docs/attacksimulationroot-get-simulations.md new file mode 100644 index 00000000000..c365b1793fe --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-get-simulations.md @@ -0,0 +1,146 @@ +--- +title: "Get simulation" +description: "Get an attack simulation campaign for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get simulation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an attack simulation campaign for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulations/{simulationId} +``` + +## Optional query parameters + +This method supports the `$count`, `$filter`, `$orderby`, `$skipToken`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **attackTechnique**, **attackType**, **completionDateTime**, **displayName**, **isAutomated**, **launchDateTime**, and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/simulations/{simulationId}?$count=true +GET /security/attackSimulation/simulations/{simulationId}?$filter={property} eq '{property-value}' +GET /security/attackSimulation/simulations/{simulationId}?$filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/simulations/{simulationId}?$orderby={property} +GET /security/attackSimulation/simulations/{simulationId}?$skipToken={skipToken} +GET /security/attackSimulation/simulations/{simulationId}?$top=1 +GET /security/attackSimulation/simulations/{simulationId}?$select={property} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [simulation](../resources/simulation.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulations/f1b13829-3829-f1b1-2938-b1f12938b1a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulation = await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "f1b13829-3829-f1b1-2938-b1f12938b1f1", + "displayName": "Sample Simulation", + "description": "Sample Simulation Description", + "attackType": "social", + "attackTechnique": "credentialHarvesting", + "status": "scheduled", + "createdDateTime": "2021-01-01T01:01:01.01Z", + "createdBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "lastModifiedDateTime": "2021-01-01T01:01:01.01Z", + "lastModifiedBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "launchDateTime": "2021-01-01T02:01:01.01Z", + "completionDateTime": "2021-01-07T01:01:01.01Z", + "isAutomated": false, + "automationId": "f1b13829-3829-f1b1-2938-b1f12938b1ab", + "payloadDeliveryPlatform": "email" +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-list-payloads.md b/docs/v4-reference-docs/attacksimulationroot-list-payloads.md new file mode 100644 index 00000000000..eb21a50bece --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-list-payloads.md @@ -0,0 +1,146 @@ +--- +title: "List payloads" +description: "Get a list of payloads for attack simulation campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List payloads + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of payloads for attack simulation campaigns. This operation expects the mandatory parameter **source** to filter and query the respective data source. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' +``` + +## Optional query parameters + +This method supports the `$count`, `$filter`, `$orderby`, `$skipToken`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **attackTechnique**, **attackType**, **completionDateTime**, **displayName**, **isAutomated**, **launchDateTime**, and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $count=true +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $filter={property} eq '{property-value}' +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $orderby={property} +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $skipToken={skipToken} +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $top=1 +GET /security/attackSimulation/payloads?$filter=source eq 'Tenant' and $select={property} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [payload](../resources/payload.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/payloads?$filter=source eq 'Tenant' +``` + +### Response + +The following is an example of a response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/attackSimulation/payloads?$filter=source eq 'Tenant'", + "@odata.nextLink": "https://graph.microsoft.com/beta/security/attackSimulation/payloads?$filter=source+eq+%27Tenant%27&$skiptoken=MyZRVkZCUVVGQlFVRXZMeTh2THk4dkx5OHZPSGxCUVVGQk4yZDZMMFZwZFRjcmF6WjJURk14TWtKVk9WYzNaejA5", + "value": [ + { + "id": "2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc", + "name": "AttackSimTest Payload", + "description": "AttackSim Test Payload", + "attackType": "social", + "platform": "email", + "isAutomated": null, + "status": "draft", + "source": "tenant", + "language": "en", + "predictedCompromiseRate": 20.0, + "complexity": "medium", + "attackTechnique": "credentialHarvesting", + "createdBy": { + "email": "faiza@contoso.com", + "id": "121212", + "displayName": "Faiza" + }, + "createdDateTime": "2022-01-12T03:15:01.5906699Z", + "lastModifiedBy": { + "email": "faiza@contoso.com", + "id": "121212", + "displayName": "Faiza" + }, + "lastModifiedDateTime": "2021-10-07T12:23:18.8157586Z", + "theme": "personalizedOffer", + "Brand": "microsoft", + "payloadIndustry": "IT", + "isCurrentEvent": false, + "isControversial": false, + "payloadTags": [], + "detail" : null + } + ] +} +``` diff --git a/docs/v4-reference-docs/attacksimulationroot-list-simulationautomations.md b/docs/v4-reference-docs/attacksimulationroot-list-simulationautomations.md new file mode 100644 index 00000000000..4940648a2d9 --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-list-simulationautomations.md @@ -0,0 +1,145 @@ +--- +title: "List simulationAutomations" +description: "Get a list of attack simulation automations for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List simulationAutomations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of attack simulation automations for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulationAutomations +``` + +## Optional query parameters +This method supports the `$count`, `$filter`, `$orderby`, `$skip`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **displayName** and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/simulationAutomations?$count=true +GET /security/attackSimulation/simulationAutomations?$filter={property} eq '{property-value}' +GET /security/attackSimulation/simulationAutomations?$filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/simulationAutomations?$orderby={property} +GET /security/attackSimulation/simulationAutomations?$skip={skipCount} +GET /security/attackSimulation/simulationAutomations?$top=1 +GET /security/attackSimulation/simulationAutomations?$select={property} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [simulationAutomation](../resources/simulationautomation.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulationAutomations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulationAutomations = await graphClient.Security.AttackSimulation.SimulationAutomations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.simulationAutomation", + "id": "fbad62b0-b32d-b6ac-9f48-d84bbea08f96", + "displayName": "Reed Flores", + "description": "Sample Simulation Automation Description", + "status": "running", + "createdDateTime": "2022-01-01T01:01:01.01Z", + "createdBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "lastModifiedDateTime": "2022-01-01T01:01:01.01Z", + "lastModifiedBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "lastRunDateTime": "2022-01-01T01:01:01.01Z", + "nextRunDateTime": "2022-01-01T01:01:01.01Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/attacksimulationroot-list-simulations.md b/docs/v4-reference-docs/attacksimulationroot-list-simulations.md new file mode 100644 index 00000000000..a3d63da240f --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-list-simulations.md @@ -0,0 +1,146 @@ +--- +title: "List simulations" +description: "Get a list of attack simulation campaigns for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List simulations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of attack simulation campaigns for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulations +``` + +## Optional query parameters + +This method supports the `$count`, `$filter`, `$orderby`, `$skipToken`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. You can use the `$filter` and `$orderby` query parameters on the **attackTechnique**, **attackType**, **completionDateTime**, **displayName**, **isAutomated**, **launchDateTime**, and **status** properties. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/simulations?$count=true +GET /security/attackSimulation/simulations?$filter={property} eq '{property-value}' +GET /security/attackSimulation/simulations?$filter={property} eq '{property-value}'&$top=5 +GET /security/attackSimulation/simulations?$orderby={property} +GET /security/attackSimulation/simulations?$skipToken={skipToken} +GET /security/attackSimulation/simulations?$top=1 +GET /security/attackSimulation/simulations?$select={property} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [simulation](../resources/simulation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulations = await graphClient.Security.AttackSimulation.Simulations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "f1b13829-3829-f1b1-2938-b1f12938b1f1", + "displayName": "Sample Simulation", + "description": "Sample Simulation Description", + "attackType": "social", + "attackTechnique": "credentialHarvesting", + "status": "scheduled", + "createdDateTime": "2021-01-01T01:01:01.01Z", + "createdBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "lastModifiedDateTime": "2021-01-01T01:01:01.01Z", + "lastModifiedBy": { + "id": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + }, + "launchDateTime": "2021-01-01T02:01:01.01Z", + "completionDateTime": "2021-01-07T01:01:01.01Z", + "durationInDays": 4, + "isAutomated": false, + "automationId": "f1b13829-3829-f1b1-2938-b1f12938b1ab", + "payloadDeliveryPlatform": "email" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/attacksimulationroot-update-simulation.md b/docs/v4-reference-docs/attacksimulationroot-update-simulation.md new file mode 100644 index 00000000000..469257fab40 --- /dev/null +++ b/docs/v4-reference-docs/attacksimulationroot-update-simulation.md @@ -0,0 +1,184 @@ +--- +title: "Update simulation" +description: "Update an attack simulation campaign for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Update simulation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an attack simulation campaign for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.ReadWrite.All | + +## HTTP request + +```http +PATCH /security/attackSimulation/simulations/{simulationId} +``` + +## Request headers + +|Header |Value | +|---------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|attackTechnique|[simulationAttackTechnique](../resources/simulation.md#simulationattacktechnique-values)|The social engineering technique used in the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `credentialHarvesting`, `attachmentMalware`, `driveByUrl`, `linkInAttachment`, `linkToMalwareFile`, `unknownFutureValue`. For more information on the types of social engineering attack techniques, see [simulations](/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide&preserve-view=true#simulations).| +|attackType|[simulationAttackType](../resources/simulation.md#simulationattacktype-values)|Attack type of the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `social`, `cloud`, `endpoint`, `unknownFutureValue`.| +|completionDateTime|DateTimeOffset|Date and time of completion of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| +|description|String|Description of the attack simulation and training campaign.| +|displayName|String|Display name of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| +|durationInDays|Int32|Simulation duration in days.| +|excludedAccountTarget|[accountTargetContent](../resources/accounttargetcontent.md)|Users excluded from the simulation.| +|includedAccountTarget|[accountTargetContent](../resources/accounttargetcontent.md)|Users targeted in the simulation.| +|lastModifiedBy|[emailIdentity](../resources/emailidentity.md)|Identity of the user who most recently modified the attack simulation and training campaign.| +|lastModifiedDateTime|DateTimeOffset|Date and time of the most recent modification of the attack simulation and training campaign.| +|launchDateTime|DateTimeOffset|Date and time of the launch/start of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| +|payloadDeliveryPlatform|payloadDeliveryPlatform|Method of delivery of the phishing payload used in the attack simulation and training campaign. Possible values are: `unknown`, `sms`, `email`, `teams`, `unknownFutureValue`.| +|status|[simulationStatus](../resources/simulation.md#simulationstatus-values)|Status of the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `draft`, `running`, `scheduled`, `succeeded`, `failed`, `cancelled`, `excluded`, `unknownFutureValue`.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a tracking header named `location` in the response. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/security/attackSimulation/simulations/2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc +Content-type: application/json + +{ + "id": "2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc", + "displayName": "Graph Simulation", + "description": "Test simulation created using postman", + "payloadDeliveryPlatform": "email", + "payload@odata.bind":"https://graph.microsoft.com/beta/security/attacksimulation/payloads/12345678-9abc-def0-123456789a", + "durationInDays": 7, + "attackTechnique": "credentialHarvesting", + "attackType": "social", + "status": "scheduled", + "completionDateTime": "2022-09-16T06:13:08.4297612Z", + "launchDateTime": "2022-09-05T06:13:08.4297612Z", + "includedAccountTarget": { + "@odata.type": "#microsoft.graph.addressBookAccountTargetContent", + "type" : "addressBook", + "accountTargetEmails" : [ + "faiza@contoso.com" + ] + }, + "excludedAccountTarget": { + "@odata.type": "#microsoft.graph.addressBookAccountTargetContent", + "type" : "addressBook", + "accountTargetEmails" : [ + "sam@contoso.com" + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulation = new Simulation +{ + Id = "2f5548d1-0dd8-4cc8-9de0-e0d6ec7ea3dc", + DisplayName = "Graph Simulation", + Description = "Test simulation created using postman", + PayloadDeliveryPlatform = PayloadDeliveryPlatform.Email, + DurationInDays = 7, + AttackTechnique = SimulationAttackTechnique.CredentialHarvesting, + AttackType = SimulationAttackType.Social, + Status = SimulationStatus.Scheduled, + CompletionDateTime = DateTimeOffset.Parse("2022-09-16T06:13:08.4297612Z"), + LaunchDateTime = DateTimeOffset.Parse("2022-09-05T06:13:08.4297612Z"), + IncludedAccountTarget = new AddressBookAccountTargetContent + { + Type = AccountTargetContentType.AddressBook, + AccountTargetEmails = new List() + { + "faiza@contoso.com" + } + }, + ExcludedAccountTarget = new AddressBookAccountTargetContent + { + Type = AccountTargetContentType.AddressBook, + AccountTargetEmails = new List() + { + "sam@contoso.com" + } + }, + AdditionalData = new Dictionary() + { + {"payload@odata.bind", "https://graph.microsoft.com/beta/security/attacksimulation/payloads/12345678-9abc-def0-123456789a"} + } +}; + +await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .UpdateAsync(simulation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/attendancerecord-list.md b/docs/v4-reference-docs/attendancerecord-list.md new file mode 100644 index 00000000000..0475b6f699a --- /dev/null +++ b/docs/v4-reference-docs/attendancerecord-list.md @@ -0,0 +1,246 @@ +--- +title: "List attendanceRecords" +description: "Get a list of attendanceRecord objects and their properties." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List attendanceRecords +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [attendanceRecord](../resources/attendancerecord.md) objects and their properties. + +> [!TIP] +> A more convenient way to retrieve attendance records is to get them in line with an attendance report by using the `expand` query option. For an example and more details, see [Get attendance report](meetingattendancereport-get.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetingArtifact.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetingArtifact.Read.All | + +To use application permission for this API, tenant administrators must create an application access policy and grant it to a user. This authorizes the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with the user ID specified in the request path). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). + +## HTTP request + +To get attendance records of an attendance report with delegated (`/me`) and app (`/users/{userId}`) permission: + +``` http +GET /me/onlineMeetings/{meetingId}/attendanceReports/{reportId}/attendanceRecords +GET /users/{userId}/onlineMeetings/{meetingId}/attendanceReports/{reportId}/attendanceRecords +``` + +>- `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). +>- `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. +>- `reportId` is the **id** of an [meetingAttendanceReport](../resources/meetingAttendanceReport.md) object. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [attendanceRecord](../resources/attendancerecord.md) objects in the response body. + +## Examples + +### Example 1: List attendance records +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/me/onlineMeetings/{meetingId}/attendanceReports/{reportId}/attendanceRecords +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attendanceRecords = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].AttendanceReports["{meetingAttendanceReport-id}"].AttendanceRecords + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "emailAddress": "frederick.cormier@contoso.com", + "totalAttendanceInSeconds": 322, + "role": "Organizer", + "registrantId": null, + "identity": { + "id": "dc17674c-81d9-4adb-bfb2-8f6a442e4623", + "displayName": "Frederick Cormier", + "tenantId": null + }, + "attendanceIntervals": [ + { + "joinDateTime": "2021-10-05T04:38:27.6027225Z", + "leaveDateTime": "2021-10-05T04:43:49.7702391Z", + "durationInSeconds": 322 + } + ] + }, + { + "emailAddress": "lisa.adkins@contoso.com", + "totalAttendanceInSeconds": 314, + "role": "Presenter", + "registrantId": null, + "identity": { + "id": "57caaef9-5ed0-48d5-8862-e5abfa71b3e9", + "displayName": "Lisa Adkins", + "tenantId": null + }, + "attendanceIntervals": [ + { + "joinDateTime": "2021-10-04T23:13:43.3776519Z", + "leaveDateTime": "2021-10-04T23:18:57.5639338Z", + "durationInSeconds": 314 + } + ] + } + ] +} +``` + +### Example 2: List attendance records containing Azure Communication Services users + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/onlineMeetings/{meetingId}/attendanceReports/{reportId}/attendanceRecords +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attendanceRecords = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].AttendanceReports["{meetingAttendanceReport-id}"].AttendanceRecords + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "00000012-518d-e776-71d3-44482200c7c4", + "emailAddress": "", + "totalAttendanceInSeconds": 274, + "role": "Presenter", + "registrantId": null, + "identity": { + "@odata.type": "#microsoft.graph.azureCommunicationServicesUserIdentity", + "id": "8:acs:0c6204c3-70b6-4981-9f2c-5194ced1cdd1_00000012-518d-e776-71d3-44482200c7c3", + "displayName": "Misty Croft", + "azureCommunicationServicesResourceId": "0c6204c3-70b6-4981-9f2c-5194ced1cdd1" + }, + "attendanceIntervals": [ + { + "joinDateTime": "2022-06-29T22:54:43.656285Z", + "leaveDateTime": "2022-06-29T22:59:18.5180137Z", + "durationInSeconds": 274 + } + ] + }, + { + "id": "57caaef9-5ed0-48d5-8862-e5abfa71b3e7", + "emailAddress": "RayBonilla@contoso.com", + "totalAttendanceInSeconds": 209, + "role": "Presenter", + "registrantId": null, + "identity": { + "@odata.type": "#microsoft.graph.communicationsUserIdentity", + "id": "57caaef9-5ed0-48d5-8862-e5abfa71b3e7", + "displayName": "Raymond Bonilla", + "tenantId": "160eec3a-e45f-488b-b127-3dd106c48843" + }, + "attendanceIntervals": [ + { + "joinDateTime": "2022-06-29T22:55:49.1084865Z", + "leaveDateTime": "2022-06-29T22:59:18.5180137Z", + "durationInSeconds": 209 + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/attributeset-get.md b/docs/v4-reference-docs/attributeset-get.md new file mode 100644 index 00000000000..20138d2349f --- /dev/null +++ b/docs/v4-reference-docs/attributeset-get.md @@ -0,0 +1,115 @@ +--- +title: "Get attributeSet" +description: "Read the properties and relationships of an attributeSet object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get attributeSet +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [attributeSet](../resources/attributeset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned one of the following [directory roles](/azure/active-directory/roles/permissions-reference): + ++ Attribute Assignment Reader ++ Attribute Definition Reader ++ Attribute Assignment Administrator ++ Attribute Definition Administrator + +By default, Global Administrator and other administrator roles do not have permissions to define, read, or assign custom security attributes. + +## HTTP request + + +``` http +GET /directory/attributeSets/{attributeSetId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [attributeSet](../resources/attributeset.md) object in the response body. + +## Examples + +### Example: Get an attribute set + +The following example gets a single attribute set named `Engineering`. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/attributeSets/Engineering +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attributeSet = await graphClient.Directory.AttributeSets["{attributeSet-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/attributeSets/$entity", + "description": "Attributes for engineering team", + "id": "Engineering", + "maxAttributesPerSet": 25 +} +``` diff --git a/docs/v4-reference-docs/attributeset-update.md b/docs/v4-reference-docs/attributeset-update.md new file mode 100644 index 00000000000..dfb358e3b12 --- /dev/null +++ b/docs/v4-reference-docs/attributeset-update.md @@ -0,0 +1,119 @@ +--- +title: "Update attributeSet" +description: "Update the properties of an attributeSet object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update attributeSet +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [attributeSet](../resources/attributeset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned the Attribute Definition Administrator [directory role](/azure/active-directory/roles/permissions-reference). By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +PATCH /directory/attributeSets/{attributeSetId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description of the attribute set. Can be up to 128 characters long and include Unicode characters. Optional.| +|maxAttributesPerSet|Int32|Maximum number of custom security attributes that can be defined in this attribute set. Default value is `null`. If not specified, the administrator can add up to the maximum of 500 active attributes per tenant. Optional.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example: Update an attribute set + +The following example updates the description and the maximum number of attributes for an attribute set named `Engineering`. + +#### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/directory/attributeSets/Engineering +Content-Type: application/json +Content-length: 119 + +{ + "description":"Attributes for engineering team", + "maxAttributesPerSet":20 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attributeSet = new AttributeSet +{ + Description = "Attributes for engineering team", + MaxAttributesPerSet = 20 +}; + +await graphClient.Directory.AttributeSets["{attributeSet-id}"] + .Request() + .UpdateAsync(attributeSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/audioroutinggroup-delete.md b/docs/v4-reference-docs/audioroutinggroup-delete.md new file mode 100644 index 00000000000..95bfc95bcbf --- /dev/null +++ b/docs/v4-reference-docs/audioroutinggroup-delete.md @@ -0,0 +1,79 @@ +--- +title: "Delete audio routing group" +description: "Delete the specified audio routing group." +author: "ananmishr" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete audio routing group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [audioRoutingGroup](../resources/audioroutinggroup.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------- | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCalls.All, Calls.InitiateGroupCalls.All | + +## HTTP request + +```http +DELETE /app/calls/{id}/audioRoutingGroups/{id} +DELETE /communications/calls/{id}/audioRoutingGroups/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/communications/calls/{id}/audioRoutingGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Communications.Calls["{call-id}"].AudioRoutingGroups["{audioRoutingGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/audioroutinggroup-get.md b/docs/v4-reference-docs/audioroutinggroup-get.md new file mode 100644 index 00000000000..f8deae81745 --- /dev/null +++ b/docs/v4-reference-docs/audioroutinggroup-get.md @@ -0,0 +1,82 @@ +--- +title: "Get audio routing group" +description: "Retrieve the properties and relationships of an audioRoutingGroup object." +author: "ananmishr" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get audio routing group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [audioRoutingGroup](../resources/audioroutinggroup.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCalls.All, Calls.InitiateGroupCalls.All | + +## HTTP request + +```http +GET /app/calls/{id}/audioRoutingGroups/{id} +GET /communications/calls/{id}/audioRoutingGroups/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [audioRoutingGroup](../resources/audioroutinggroup.md) object in the response body. + +## Example + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/{id}/audioRoutingGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var audioRoutingGroup = await graphClient.Communications.Calls["{call-id}"].AudioRoutingGroups["{audioRoutingGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/audioroutinggroup-update.md b/docs/v4-reference-docs/audioroutinggroup-update.md new file mode 100644 index 00000000000..a15842eca62 --- /dev/null +++ b/docs/v4-reference-docs/audioroutinggroup-update.md @@ -0,0 +1,113 @@ +--- +title: "Update audio routing group" +description: "Modify sources and receivers of an audioRoutingGroup." +author: "ananmishr" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Update audio routing group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Modify sources and receivers of an [audioRoutingGroup](../resources/audioroutinggroup.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCalls.All, Calls.InitiateGroupCalls.All | + +## HTTP request + +```http +PATCH /app/calls/{id}/audioRoutingGroups/{id} +PATCH /communications/calls/{id}/audioRoutingGroups/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| receivers | String collection | The target participants in the audioRoutingGroup. | +| routingMode | String | Possible values are: `oneToOne`, `multicast`. | +| sources | String collection | The source participant in the audioRoutingGroup. | + +## Response +If successful, this method returns a `200 OK` response code and an updated [audioRoutingGroup](../resources/audioroutinggroup.md) object in the response body. + +## Example + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/communications/calls/{id}/audioRoutingGroups/{id} +Content-Type: application/json + +{ + "id": "oneToOne", + "routingMode": "oneToOne", + "sources": [ + "632899f8-2ea1-4604-8413-27bd2892079f" + ], + "receivers": [ + "550fae72-d251-43ec-868c-373732c2704f", + "72f988bf-86f1-41af-91ab-2d7cd011db47" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var audioRoutingGroup = new AudioRoutingGroup +{ + Id = "oneToOne", + RoutingMode = RoutingMode.OneToOne, + Sources = new List() + { + "632899f8-2ea1-4604-8413-27bd2892079f" + }, + Receivers = new List() + { + "550fae72-d251-43ec-868c-373732c2704f", + "72f988bf-86f1-41af-91ab-2d7cd011db47" + } +}; + +await graphClient.Communications.Calls["{call-id}"].AudioRoutingGroups["{audioRoutingGroup-id}"] + .Request() + .UpdateAsync(audioRoutingGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/authentication-list-emailmethods.md b/docs/v4-reference-docs/authentication-list-emailmethods.md new file mode 100644 index 00000000000..d8cd2c46fb8 --- /dev/null +++ b/docs/v4-reference-docs/authentication-list-emailmethods.md @@ -0,0 +1,125 @@ +--- +title: "List emailAuthenticationMethods" +description: "Get a list of the emailAuthenticationMethod objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List emailAuthenticationMethods +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of a user's [email Authentication Method](../resources/emailauthenticationmethod.md) objects and their properties. This call will only return a single object as only one email method can be set on users. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------|:-----------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +GET /me/authentication/emailMethods +GET /users/{id | userPrincipalName}/authentication/emailMethods +``` + +## Optional query parameters +This method does not support optional query parameters to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/emailMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailMethods = await graphClient.Me.Authentication.EmailMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "3ddfcfc8-9383-446f-83cc-3ab9be4be18f", + "emailAddress": "KimA@contoso.com" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/authentication-list-methods.md b/docs/v4-reference-docs/authentication-list-methods.md new file mode 100644 index 00000000000..29068cf81a7 --- /dev/null +++ b/docs/v4-reference-docs/authentication-list-methods.md @@ -0,0 +1,157 @@ +--- +title: "List methods" +description: "Retrieve a list of authentication methods registered to a user." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List methods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of authentication methods registered to a user. The authentication methods are defined by the types derived from the [authenticationMethod](../resources/authenticationmethod.md) resource type, and only the methods supported on this API version. See [Azure AD authentication methods API overview](../resources/authenticationmethods-overview.md) for a list of currently supported methods. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + + +```http +GET /me/authentication/methods +GET /users/{id | userPrincipalName}/authentication/methods +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authenticationMethod](../resources/authenticationmethod.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/authentication/methods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var methods = await graphClient.Me.Authentication.Methods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "odata.type": "#microsoft.graph.passwordAuthenticationMethod", + "id": "28c10230-6103-485e-b985-444c60001490", + "password": null, + "creationDateTime": null + }, + { + "odata.type": "#microsoft.graph.phoneAuthenticationMethod", + "id": "3179e48a-750b-4051-897c-87b9720928f7", + "phoneNumber": "+1 2065555555", + "authenticationPhoneType": "mobile", + "smsSignInState": "ready" + }, + { + "odata.type": "#microsoft.graph.phoneAuthenticationMethod", + "id": "b6332ec1-7057-4abe-9331-3d72feddfe41", + "phoneNumber": "+1 2065555556", + "authenticationPhoneType": "alternateMobile", + "smsSignInState": "notSupported" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/authentication-list-passwordmethods.md b/docs/v4-reference-docs/authentication-list-passwordmethods.md new file mode 100644 index 00000000000..5b4748c26ed --- /dev/null +++ b/docs/v4-reference-docs/authentication-list-passwordmethods.md @@ -0,0 +1,142 @@ +--- +title: "List passwordMethods" +description: "Retrieve a list of passwordauthenticationmethod objects." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List passwordMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [password authentication method](../resources/passwordauthenticationmethod.md) objects. This will return exactly one object, as a user can have exactly one password. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + + +```http +GET /me/authentication/passwordMethods +GET /users/{id | userPrincipalName}/authentication/passwordMethods +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [passwordAuthenticationMethod](../resources/passwordauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/authentication/passwordMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var passwordMethods = await graphClient.Me.Authentication.PasswordMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "28c10230-6103-485e-b985-444c60001490", + "password": null, + "createdDateTime": null + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/authentication-list-phonemethods.md b/docs/v4-reference-docs/authentication-list-phonemethods.md new file mode 100644 index 00000000000..039c6e66af8 --- /dev/null +++ b/docs/v4-reference-docs/authentication-list-phonemethods.md @@ -0,0 +1,156 @@ +--- +title: "List phoneMethods" +description: "Retrieve a list of phone authentication method objects." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List phoneMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [phone authentication method](../resources/phoneauthenticationmethod.md) objects. This will return up to three objects, as a user can have up to three phones usable for authentication. This method is available only for standard Azure AD and B2B users, but not B2C users. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------|:-----------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + + +```http +GET /me/authentication/phoneMethods +GET /users/{id | userPrincipalName}/authentication/phoneMethods +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [phoneAuthenticationMethod](../resources/phoneauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/authentication/phoneMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var phoneMethods = await graphClient.Me.Authentication.PhoneMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "phoneNumber": "+1 2065555555", + "phoneType": "mobile", + "smsSignInState": "ready", + "id": "3179e48a-750b-4051-897c-87b9720928f7" + }, + { + "phoneNumber": "+1 2065555556", + "phoneType": "alternateMobile", + "smsSignInState": "notSupported", + "id": "b6332ec1-7057-4abe-9331-3d72feddfe41" + }, + { + "phoneNumber": "+1 2065555557", + "phoneType": "office", + "smsSignInState": "notSupported", + "id": "e37fc753-ff3b-4958-9484-eaa9425c82bc" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/authentication-list-softwareoathmethods.md b/docs/v4-reference-docs/authentication-list-softwareoathmethods.md new file mode 100644 index 00000000000..e7b0aa8a89b --- /dev/null +++ b/docs/v4-reference-docs/authentication-list-softwareoathmethods.md @@ -0,0 +1,120 @@ +--- +title: "List softwareOathMethods" +description: "Retrieve a list of a user's softwareOathAuthenticationMethods objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List softwareOathMethods +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of a user's [software OATH token authentication method](../resources/softwareoathauthenticationmethod.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs [one of the following directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global Reader +* Authentication administrator +* Privileged authentication administrator +* Global administrator + +## HTTP request + + +``` http +GET /me/authentication/softwareOathMethods +GET /users/{id | userPrincipalName}/authentication/softwareOathMethods +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [softwareOathAuthenticationMethod](../resources/softwareoathauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/softwareOathMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var softwareOathMethods = await graphClient.Me.Authentication.SoftwareOathMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethod", + "id": "b172893e-893e-b172-3e89-72b13e8972b1", + "secretKey": "String" + } + ] +} +``` diff --git a/docs/v4-reference-docs/authentication-list-temporaryaccesspassmethods.md b/docs/v4-reference-docs/authentication-list-temporaryaccesspassmethods.md new file mode 100644 index 00000000000..a01acb2a91f --- /dev/null +++ b/docs/v4-reference-docs/authentication-list-temporaryaccesspassmethods.md @@ -0,0 +1,132 @@ +--- +title: "List temporaryAccessPassMethods" +description: "Get a list of the temporaryAccessPassAuthenticationMethod objects for a user." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List temporaryAccessPassMethods +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + + +Retrieve a list of a user's [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) objects and their properties. This API will only return a single object in the collection as a user can have only one Temporary Access Pass method. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +GET /me/authentication/temporaryAccessPassMethods +GET /users/{id | userPrincipalName}/authentication/temporaryAccessPassMethods +``` + +## Optional query parameters +This method does not support optional query parameters to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) objects in the response body. This call will only return a single object because only one **temporaryAccessPassAuthenticationMethod** can be set on users. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/authentication/temporaryAccessPassMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var temporaryAccessPassMethods = await graphClient.Users["{user-id}"].Authentication.TemporaryAccessPassMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('071cc716-8147-4397-a5ba-b2105951cc0b')/authentication/temporaryAccessPassMethods", + "value": [ + { + "id": "bdaede67-61e0-4349-9347-d2d6afd84009", + "temporaryAccessPass": null, + "createdDateTime": "2022-06-06T16:43:04.6438213Z", + "startDateTime": "2022-06-06T16:48:03.027Z", + "lifetimeInMinutes": 60, + "isUsableOnce": false, + "isUsable": false, + "methodUsabilityReason": "NotYetValid" + } + ] +} +``` diff --git a/docs/v4-reference-docs/authentication-post-emailmethods.md b/docs/v4-reference-docs/authentication-post-emailmethods.md new file mode 100644 index 00000000000..9eb83ed1caa --- /dev/null +++ b/docs/v4-reference-docs/authentication-post-emailmethods.md @@ -0,0 +1,135 @@ +--- +title: "Create emailAuthenticationMethod" +description: "Create a new emailAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create emailAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set a user's [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object. Email authentication is a self-service password reset method. A user may only have one email authentication method. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +POST /users/{id | userPrincipalName}/authentication/emailMethods +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object with the desired email address. + +The following table shows the properties that are required when you create the [emailAuthenticationMethod](../resources/emailauthenticationmethod.md). + +|Property|Type|Description| +|:---|:---|:---| +|emailAddress|String|Email address| + + + +## Response + +If successful, this method returns a `201 Created` response code and a new [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/emailMethods +Content-Type: application/json + +{ + "emailAddress": "kim@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailAuthenticationMethod = new EmailAuthenticationMethod +{ + EmailAddress = "kim@contoso.com" +}; + +await graphClient.Users["{user-id}"].Authentication.EmailMethods + .Request() + .AddAsync(emailAuthenticationMethod); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "3ddfcfc8-9383-446f-83cc-3ab9be4be18f", + "emailAddress": "kim@contoso.com" +} +``` diff --git a/docs/v4-reference-docs/authentication-post-phonemethods.md b/docs/v4-reference-docs/authentication-post-phonemethods.md new file mode 100644 index 00000000000..d87f95fe05f --- /dev/null +++ b/docs/v4-reference-docs/authentication-post-phonemethods.md @@ -0,0 +1,156 @@ +--- +title: "Create phoneAuthenticationMethod" +description: "Add a new phone authentication method." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create phoneAuthenticationMethod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a new [phone authentication method](../resources/phoneauthenticationmethod.md). A user may only have one phone of each type, captured in the **phoneType** property. This means, for example, adding a `mobile` phone to a user with a preexisting `mobile` phone will fail. Additionally, a user must always have a `mobile` phone before adding an `alternateMobile` phone. + +Adding a phone number makes it available for use in both Azure multi-factor authentication (MFA) and self-service password reset (SSPR), if enabled. + +Additionally, if a user is enabled by policy to use SMS sign-in and a `mobile` number is added, the system will attempt to register the number for use in that system. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +POST /me/authentication/phoneMethods +POST /users/{id | userPrincipalName}/authentication/phoneMethods +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [phoneAuthenticationMethod](../resources/phoneauthenticationmethod.md) object. The JSON must include `phoneNumber` and `phoneType`, but not `smsSignInState` (which is read-only). + +| Property | Type | Description | +|:-------------|:------------|:------------| +|phoneNumber|String|The phone number to text or call for authentication. Phone numbers use the format "+\ \x\", with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.| +|phoneType|String|Possible values are: `mobile`, `alternateMobile`, and `office`.| + +## Response + +If successful, this method returns a `201 Created` response code and a new [phoneAuthenticationMethod](../resources/phoneauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/authentication/phoneMethods +Content-type: application/json + +{ + "phoneNumber": "+1 2065555555", + "phoneType": "mobile" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var phoneAuthenticationMethod = new PhoneAuthenticationMethod +{ + PhoneNumber = "+1 2065555555", + PhoneType = AuthenticationPhoneType.Mobile +}; + +await graphClient.Me.Authentication.PhoneMethods + .Request() + .AddAsync(phoneAuthenticationMethod); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "phoneNumber": "+1 2065555555", + "phoneType": "phoneType-value", + "smsSignInState": "ready", + "id": "3179e48a-750b-4051-897c-87b9720928f7" +} +``` + + + diff --git a/docs/v4-reference-docs/authentication-post-temporaryaccesspassmethods.md b/docs/v4-reference-docs/authentication-post-temporaryaccesspassmethods.md new file mode 100644 index 00000000000..e8718df3577 --- /dev/null +++ b/docs/v4-reference-docs/authentication-post-temporaryaccesspassmethods.md @@ -0,0 +1,136 @@ +--- +title: "Create temporaryAccessPassMethod" +description: "Create a new temporaryAccessPassAuthenticationMethod object for a user." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create temporaryAccessPassMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + + +Create a new [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) object on a user. A user can only have one Temporary Access Pass that's usable within its specified lifetime. If the user requires a new Temporary Access Pass while the current Temporary Access Pass is valid, the admin can create a new Temporary Access Pass for the user, the previous Temporary Access Pass will be deleted, and a new Temporary Access Pass will be created. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +POST /users/{id | userPrincipalName}/authentication/temporaryAccessPassMethods +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) object. + +The following table describes optional properties that can be used when creating the [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md). + +|Property|Type|Description| +|:---|:---|:---| +|isUsableOnce|Boolean|Optional. Determines if the pass is limited to a one-time use. If `true`, the pass can be used once; if `false`, the pass can be used multiple times within its **lifetimeInMinutes** setting. A multi-use Temporary Access Pass (`isUsableOnce = false`), can only be created and used for sign-in if it is allowed by the [Temporary Access Pass authentication method policy](../resources/temporaryaccesspassauthenticationmethodconfiguration.md).| +|lifetimeInMinutes|Int32|Optional. The lifetime of the temporaryAccessPass in minutes starting at creation time or at startDateTime, if set. Must be between 10 and 43200 (equivalent to 30 days). If not specified, the **defaultLifetimeInMinutes** setting in the [Temporary Access Pass authentication method policy](../resources/temporaryaccesspassauthenticationmethodconfiguration.md) is applied. | +|startDateTime|DateTimeOffset|Optional. The date and time when the temporaryAccessPass becomes available to use. If not specified, the Temporary Access Pass is available to use immediately after it's created.| + +## Response + +If successful, this method returns a `201 Created` response code and a [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/authentication/temporaryAccessPassMethods +Content-Type: application/json + +{ + "startDateTime": "2022-06-05T00:00:00.000Z", + "lifetimeInMinutes": 60, + "isUsableOnce": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var temporaryAccessPassAuthenticationMethod = new TemporaryAccessPassAuthenticationMethod +{ + StartDateTime = DateTimeOffset.Parse("2022-06-05T00:00:00Z"), + LifetimeInMinutes = 60, + IsUsableOnce = false +}; + +await graphClient.Users["{user-id}"].Authentication.TemporaryAccessPassMethods + .Request() + .AddAsync(temporaryAccessPassAuthenticationMethod); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.temporaryAccessPassAuthenticationMethod", + "id": "6f1967b7-15e8-4935-ac26-d50770ed07a7", + "temporaryAccessPass": "+drkzqAD", + "createdDateTime": "2022-06-02T16:21:09.765173Z", + "startDateTime": "2022-06-05T00:00:00Z", + "lifetimeInMinutes": 60, + "isUsableOnce": false, + "isUsable": false, + "methodUsabilityReason": "NotYetValid" +} +``` diff --git a/docs/v4-reference-docs/authenticationcombinationconfiguration-get.md b/docs/v4-reference-docs/authenticationcombinationconfiguration-get.md new file mode 100644 index 00000000000..c3953f90dc5 --- /dev/null +++ b/docs/v4-reference-docs/authenticationcombinationconfiguration-get.md @@ -0,0 +1,108 @@ +--- +title: "Get authenticationCombinationConfiguration" +description: "Read the properties and relationships of an authenticationCombinationConfiguration object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationCombinationConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /identity/conditionalAccess/authenticationStrengths/policies/{authenticationStrengthPolicyId}/combinationConfigurations/{authenticationCombinationConfigurationId} +``` + +## Optional query parameters +This method does not support OData query parameters. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/policies/0e371351-6419-4c8a-8047-61eef0212ffb/combinationConfigurations/133b68c4-503b-4e87-839a-6c286a27381b +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationCombinationConfiguration = await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.Policies["{authenticationStrengthPolicy-id}"].CombinationConfigurations["{authenticationCombinationConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type" : "#microsoft.graph.fido2CombinationConfiguration", + "id": "133b68c4-503b-4e87-839a-6c286a27381b", + "allowedAAGUIDs": [ + "dcf6eadd-31fd-49e5-b84e-44035a5e6295", + "e0d9c83d-f035-45b2-8d98-345903f91e29" + ], + "appliesToCombinations": ["fido2"] +} +``` + diff --git a/docs/v4-reference-docs/authenticationcombinationconfiguration-update.md b/docs/v4-reference-docs/authenticationcombinationconfiguration-update.md new file mode 100644 index 00000000000..9a9bdd86513 --- /dev/null +++ b/docs/v4-reference-docs/authenticationcombinationconfiguration-update.md @@ -0,0 +1,116 @@ +--- +title: "Update authenticationCombinationConfiguration" +description: "Update the properties of an authenticationCombinationConfiguration object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update authenticationCombinationConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) object. In use, only [fido2combinationConfigurations](../resources/fido2combinationconfiguration.md) may be updated as they are the only type of [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) that may be created. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +PATCH /identity/conditionalAccess/authenticationStrengths/policies/{authenticationStrengthPolicyId}/combinationConfigurations/{authenticationCombinationConfigurationId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|appliesToCombinations|authenticationMethodModes collection|The combinations to which this configuration applies. The only possible value for fido2combinationConfigurations is `fido2`. Required.| + + + +## Response + +If successful, this method returns a `204 NO CONTENT` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/policies/0e371351-6419-4c8a-8047-61eef0212ffb/combinationConfigurations/4643f174-fe85-42b8-8b84-516775750a30 +Content-Type: application/json +Content-length: 130 + +{ + "appliesToCombinations": ["fido2"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationCombinationConfiguration = new AuthenticationCombinationConfiguration +{ + AppliesToCombinations = new List() + { + AuthenticationMethodModes.Fido2 + } +}; + +await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.Policies["{authenticationStrengthPolicy-id}"].CombinationConfigurations["{authenticationCombinationConfiguration-id}"] + .Request() + .UpdateAsync(authenticationCombinationConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/authenticationcontextclassreference-delete.md b/docs/v4-reference-docs/authenticationcontextclassreference-delete.md new file mode 100644 index 00000000000..2fad24c3038 --- /dev/null +++ b/docs/v4-reference-docs/authenticationcontextclassreference-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete authenticationContextClassReference" +description: "Delete an authenticationContextClassReference object." +author: "bakerCaleb" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete authenticationContextClassReference +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [authenticationContextClassReference](../resources/authenticationcontextclassreference.md) object that's not published or used by a conditional access policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.ConditionalAccess | + +## HTTP request + + +``` http +DELETE /identity/conditionalAccess/authenticationContextClassReferences/{authenticationContextClassReferenceId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationContextClassReferences/c1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ConditionalAccess.AuthenticationContextClassReferences["{authenticationContextClassReference-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/authenticationcontextclassreference-get.md b/docs/v4-reference-docs/authenticationcontextclassreference-get.md new file mode 100644 index 00000000000..4b2d7cb4123 --- /dev/null +++ b/docs/v4-reference-docs/authenticationcontextclassreference-get.md @@ -0,0 +1,121 @@ +--- +title: "Get authenticationContextClassReference" +description: "Retrieve the properties and relationships of a authenticationContextClassReference object." +ms.localizationpriority: medium +author: "bakerCaleb" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationContextClassReference + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [authenticationContextClassReference](../resources/authenticationcontextclassreference.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:----------------------------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.ConditionalAccess | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.ConditionalAccess | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/authenticationContextClassReferences/{id} +``` +## Optional query parameters + +This method does not support OData query parameters. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationContextClassReference](../resources/authenticationcontextclassreference.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationContextClassReferences/c1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationContextClassReference = await graphClient.Identity.ConditionalAccess.AuthenticationContextClassReferences["{authenticationContextClassReference-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/authenticationContextClassReferences/$entity", + "id": "c1", + "displayName": "Contoso medium", + "description": "Medium protection level defined for Contoso policy", + "isAvailable": false +} + +``` + + + diff --git a/docs/v4-reference-docs/authenticationcontextclassreference-update.md b/docs/v4-reference-docs/authenticationcontextclassreference-update.md new file mode 100644 index 00000000000..79b44f90e26 --- /dev/null +++ b/docs/v4-reference-docs/authenticationcontextclassreference-update.md @@ -0,0 +1,138 @@ +--- +title: "Update authenticationContextClassReference" +description: "Update the properties of a authenticationContextClassReference object." +ms.localizationpriority: medium +author: "bakerCaleb" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update authenticationContextClassReference + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [authenticationContextClassReference](../resources/authenticationcontextclassreference.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.ConditionalAccess | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.ConditionalAccess | + +> [!NOTE] +> This API has a [known issue](/graph/known-issues#permissions) related to permissions. + +## HTTP request + + + +```http +PATCH /identity/conditionalAccess/authenticationContextClassReferences/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:-----------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|A friendly name that identifies the authenticationContextClassReference object when building user-facing admin experiences. For example, a selection UX. | +|description|String|A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user-facing admin experiences. For example, a selection UX. | +|isAvailable|Boolean|Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to `false`, it should not be shown in admin UX experiences because the value is not currently available for selection. | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationContextClassReferences/c1 +Content-type: application/json + +{ + "id": "c1", + "displayName": "Contoso medium", + "description": "Medium protection level defined for Contoso policy", + "isAvailable": true +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationContextClassReference = new AuthenticationContextClassReference +{ + Id = "c1", + DisplayName = "Contoso medium", + Description = "Medium protection level defined for Contoso policy", + IsAvailable = true +}; + +await graphClient.Identity.ConditionalAccess.AuthenticationContextClassReferences["{authenticationContextClassReference-id}"] + .Request() + .UpdateAsync(authenticationContextClassReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/authenticationeventspolicy-list-onsignupstart.md b/docs/v4-reference-docs/authenticationeventspolicy-list-onsignupstart.md new file mode 100644 index 00000000000..e0919d29d05 --- /dev/null +++ b/docs/v4-reference-docs/authenticationeventspolicy-list-onsignupstart.md @@ -0,0 +1,202 @@ +--- +title: "List onSignUpStart listeners" +description: "Get the collection of authenticationListener resources supported by the onSignupStart event." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List onSignUpStart listeners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the collection of authenticationListener resources supported by the onSignupStart event. The onSignUpStart event supports the [invokeUserFlowListener](../resources/invokeuserflowlistener.md) type. + +When an [invokeUserFlowListener](../resources/invokeuserflowlistener.md) is assigned to an onSignUpStart event, an application is associated with a user flow, therefore enabling a [self-service sign up](/azure/active-directory/external-identities/self-service-sign-up-overview) process on it. Once the authentication event for invoking a user flow is created, users who go to that application will be able to initiate a sign-up flow that provisions a guest account. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +``` http +GET /identity/events/onSignupStart +``` + +## Optional query parameters + +This method supports the `$expand` OData query parameter to expand the details of an invokeUserFlowListener. See below for an example. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authenticationListener](../resources/authenticationlistener.md) objects in the response body. + +## Examples + +### Example 1: List authenticationListeners for the onSignUpStart event + +#### Request + +The following is an example of the request. + + + +``` http +GET https://graph.microsoft.com/beta/identity/events/onSignupStart +``` + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/events/onSignUpStart", + "value": [ + { + "@odata.type": "#microsoft.graph.invokeUserFlowListener", + "id": "2adb5c12-5c12-2adb-125c-db2a125cdb2a", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "3dfff01b-0afb-4a07-967f-d1ccbd81102a" + ] + } + }, + { + "@odata.type": "#Microsoft.Graph.InvokeUserFlowListener", + "id": "0a09997f-fa0c-4f3c-9d02-76762ac069c8", + "priority": 100, + "sourceFilter": { + "includeApplications": [ + "b0e1638f-4c39-4cd1-82b3-91d1caef65f8" + ] + } + } + ] +} +``` + +### Example 2: Expand invokeUserFlowListeners in authenticationListeners for the onSignUpStart event + +The following example lists the listeners defined for the onSignupStart event, and for each listener, expands the user flow that is invoked. + +#### Request + +The following is an example of the request. + + + +``` http +GET https://graph.microsoft.com/beta/identity/events/onSignupStart?$expand=microsoft.graph.invokeUserFlowListener/userFlow +``` + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/events/onSignUpStart(microsoft.graph.invokeUserFlowListener/userFlow())/$entity", + "value": [ + { + "@odata.type": "#microsoft.graph.invokeUserFlowListener", + "id": "2adb5c12-5c12-2adb-125c-db2a125cdb2a", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "3dfff01b-0afb-4a07-967f-d1ccbd81102a" + ] + }, + "userFlow": { + "id": "B2X_1_Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 + } + }, + { + "@odata.type": "#microsoft.graph.InvokeUserFlowListener", + "id": "0a09997f-fa0c-4f3c-9d02-76762ac069c8", + "priority": 100, + "sourceFilter": { + "includeApplications": [ + "b0e1638f-4c39-4cd1-82b3-91d1caef65f8" + ] + }, + "userFlow": { + "id": "B2X_1_Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/authenticationeventspolicy-post-onsignupstart.md b/docs/v4-reference-docs/authenticationeventspolicy-post-onsignupstart.md new file mode 100644 index 00000000000..0a03909bb6f --- /dev/null +++ b/docs/v4-reference-docs/authenticationeventspolicy-post-onsignupstart.md @@ -0,0 +1,120 @@ +--- +title: "Create authenticationListener" +description: "Create a new authenticationListener object for the onSignUpStart event." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create authenticationListener + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new authenticationListener object for the onSignUpStart event. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ApplicationConfiguration| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +``` http +POST /identity/events/onSignupStart +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [authenticationListener](../resources/authenticationlistener.md) object. + +The following table shows the properties that are required when you create the [invokeUserFlowListener](../resources/invokeuserflowlistener.md) authenticationListener. + +|Property|Type|Description| +|:---|:---|:---| +|priority|Int32|The priority of the listener. Determines the order of evaluation when an event has multiple listeners. The priority is evaluated from low to high.| +|sourceFilter|[authenticationSourceFilter](../resources/authenticationsourcefilter.md)|Filter based on the source of the authentication that is used to determine whether the listener is evaluated. This is currently limited to evaluations based on application the user is authenticating to.| +|userFlow|[b2xIdentityUserFlow](../resources/b2xidentityuserflow.md)|The [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object that will be invoked when this action is evaluated.| + +## Response + +If successful, this method returns a `201 Created` response code and an [authenticationListener](../resources/authenticationlistener.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +``` http +POST https://graph.microsoft.com/beta/identity/events/onSignupStart +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.invokeUserFlowListener", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "1fc41a76-3050-4529-8095-9af8897cf63d" + ] + }, + "userFlow": { + "id": "B2X_1_Partner" + } +} +``` + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#identity/events/onSignupStart/Microsoft.Graph.InvokeUserFlowListener/$entity", + "@odata.type": "#microsoft.graph.invokeUserFlowListener", + "id": "2be3336b-e3b4-44f3-9128-b6fd9ad39bb8", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "1fc41a76-3050-4529-8095-9af8897cf63d" + ] + } +} +``` diff --git a/docs/v4-reference-docs/authenticationflowspolicy-get.md b/docs/v4-reference-docs/authenticationflowspolicy-get.md new file mode 100644 index 00000000000..f2194742a39 --- /dev/null +++ b/docs/v4-reference-docs/authenticationflowspolicy-get.md @@ -0,0 +1,105 @@ +--- +title: "Get authenticationFlowsPolicy" +description: "Read the properties and relationships of an authenticationFlowsPolicy object." +author: "linkhp" +ms.localizationpriority: high +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationFlowsPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [authenticationFlowsPolicy](../resources/authenticationflowspolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationFlows| +|Delegated (personal Microsoft account)|Not Supported| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationFlows| + +## HTTP request + + +``` http +GET /policies/authenticationFlowsPolicy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationFlowsPolicy](../resources/authenticationflowspolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationFlowsPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationFlowsPolicy = await graphClient.Policies.AuthenticationFlowsPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/authenticationFlowsPolicy/$entity", + "id": "authenticationFlowsPolicy", + "displayName": "Authentication flows policy", + "description": "Authentication flows policy allows modification of settings related to authentication flows in AAD tenant, such as self-service sign up configuration.", + "selfServiceSignUp": { + "isEnabled": true + } +} +``` + + diff --git a/docs/v4-reference-docs/authenticationflowspolicy-update.md b/docs/v4-reference-docs/authenticationflowspolicy-update.md new file mode 100644 index 00000000000..cf84091d8c8 --- /dev/null +++ b/docs/v4-reference-docs/authenticationflowspolicy-update.md @@ -0,0 +1,113 @@ +--- +title: "Update authenticationFlowsPolicy" +description: "Update the Boolean selfServiceSignUp property of an authenticationFlowsPolicy object." +author: "linkhp" +ms.localizationpriority: high +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update authenticationFlowsPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the Boolean **selfServiceSignUp** property of an [authenticationFlowsPolicy](../resources/authenticationflowspolicy.md) object. The properties **id**, **type**, and **description** cannot be modified. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationFlows| +|Delegated (personal Microsoft account)|Not Supported| +|Application|Policy.ReadWrite.AuthenticationFlows| + +## HTTP request + + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationFlowsPolicy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, you can supply a JSON representation of the [authenticationFlowsPolicy](../resources/authenticationflowspolicy.md) object (but is not required.) + +The following table shows the properties that are required when you update the [authenticationFlowsPolicy](../resources/authenticationflowspolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|selfServiceSignUp|[selfServiceSignUpAuthenticationFlowConfiguration](../resources/selfservicesignupauthenticationflowconfiguration.md)|Self-service sign-up configuration.| + +## Response + +If successful, this method returns a `204 No Content` response code and an empty response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/policies/authenticationFlowsPolicy +Content-Type: application/json + +{ + "selfServiceSignUp": { + "isEnabled": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationFlowsPolicy = new AuthenticationFlowsPolicy +{ + SelfServiceSignUp = new SelfServiceSignUpAuthenticationFlowConfiguration + { + IsEnabled = true + } +}; + +await graphClient.Policies.AuthenticationFlowsPolicy + .Request() + .UpdateAsync(authenticationFlowsPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/authenticationlistener-delete.md b/docs/v4-reference-docs/authenticationlistener-delete.md new file mode 100644 index 00000000000..0ddbd1db22b --- /dev/null +++ b/docs/v4-reference-docs/authenticationlistener-delete.md @@ -0,0 +1,82 @@ +--- +title: "Delete authenticationListener" +description: "Deletes an authenticationListener from an event supported by an authenticationEventsPolicy." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Remove authenticationListener + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [authenticationListener](../resources/authenticationlistener.md) defined for the onSignupStart event in the authentication pipeline. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ApplicationConfiguration| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +``` http +DELETE /identity/events/onSignupStart/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + + +``` http +DELETE https://graph.microsoft.com/beta/identity/events/onSignupStart/{id} +``` + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/authenticationlistener-get.md b/docs/v4-reference-docs/authenticationlistener-get.md new file mode 100644 index 00000000000..0478d4c7d1b --- /dev/null +++ b/docs/v4-reference-docs/authenticationlistener-get.md @@ -0,0 +1,167 @@ +--- +title: "Get authenticationListener" +description: "Read the properties and relationships of an authenticationListener object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationListener + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the specified [authenticationListener](../resources/authenticationlistener.md) defined for the onSignupStart event in the authentication pipeline. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +``` http +GET /identity/events/onSignupStart/{id} +``` + +## Optional query parameters + +This method supports the `$expand` OData query parameter to expand the details of an invokeUserFlowListener. See below for an example. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationListener](../resources/authenticationlistener.md) object in the response body. + +## Examples + +### Example 1: Get an authenticationListener by id + +#### Request + +The following is an example of the request. + + + +``` http +GET https://graph.microsoft.com/beta/identity/events/onSignupStart/{id} +``` + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "odata.context": "https://graph.microsoft.com/beta/$metadata#identity/events/onSignUpStart/$entity", + "@odata.type": "#microsoft.graph.invokeUserFlowListener", + "id": "2adb5c12-5c12-2adb-125c-db2a125cdb2a", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "3dfff01b-0afb-4a07-967f-d1ccbd81102a" + ] + } +} +``` + +### Example 2: Expand invokeUserFlowListener for a specific authenticationListener + +The following example gets the listener by id for the onSignupStart event and expands the user flow that is invoked. + +#### Request + +The following is an example of the request. + + + +``` http +GET https://graph.microsoft.com/beta/identity/events/onSignupStart/{id}?$expand=microsoft.graph.invokeUserFlowAction/userFlow +``` + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/events/onSignUpStart(microsoft.graph.invokeUserFlowListener/userFlow())/$entity", + "@odata.type": "#microsoft.graph.invokeUserFlowListener", + "id": "2adb5c12-5c12-2adb-125c-db2a125cdb2a", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "3dfff01b-0afb-4a07-967f-d1ccbd81102a" + ] + }, + "userFlow": { + "id": "B2X_1_Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 + } +} +``` + + diff --git a/docs/v4-reference-docs/authenticationlistener-put.md b/docs/v4-reference-docs/authenticationlistener-put.md new file mode 100644 index 00000000000..f7be2c3a59f --- /dev/null +++ b/docs/v4-reference-docs/authenticationlistener-put.md @@ -0,0 +1,105 @@ +--- +title: "Put authenticationListener" +description: "Replace an authenticationListener object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Put authenticationListener + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Replace an [authenticationListener](../resources/authenticationlistener.md) defined for the onSignupStart event in the authentication pipeline. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ApplicationConfiguration| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +``` http +PUT /identity/events/onSignupStart/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [authenticationListener](../resources/authenticationlistener.md) object. + +The following table shows the properties that are required when you create the [invokeUserFlowListener](../resources/invokeuserflowlistener.md). + +|Property|Type|Description| +|:---|:---|:---| +|priority|Int32|The priority of the listener. Determines the order of evaluation when an event has multiple listeners. The priority is evaluated from low to high.| +|sourceFilter|[authenticationSourceFilter](../resources/authenticationsourcefilter.md)|Filter based on the source of the authentication that is used to determine whether the listener is evaluated. This is currently limited to evaluations based on application the user is authenticating to.| +|userFlow|[b2xIdentityUserFlow](../resources/b2xidentityuserflow.md)|The reference to the user flow object that is invoked in this action.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + + +``` http +PUT https://graph.microsoft.com/beta/identity/events/onSignupStart/{id} +Content-Type: application/json + +{ + "@odata.type": "#Microsoft.Graph.InvokeUserFlowListener", + "priority": 101, + "sourceFilter": { + "includeApplications": [ + "1fc41a76-3050-4529-8095-9af8897cf63d" + ] + }, + "userFlow": { + "id": "B2X_1_Partner" + } +} +``` + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/authenticationlistener-update.md b/docs/v4-reference-docs/authenticationlistener-update.md new file mode 100644 index 00000000000..028cb24c3d8 --- /dev/null +++ b/docs/v4-reference-docs/authenticationlistener-update.md @@ -0,0 +1,95 @@ +--- +title: "Update authenticationListener" +description: "Update the listener defined for an event in the authentication pipeline." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update authenticationListener + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the [authenticationListener](../resources/authenticationlistener.md) defined for an event in the authentication pipeline. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ApplicationConfiguration| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +``` http +PATCH /identity/events/onSignupStart/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [authenticationListener](../resources/authenticationlistener.md) object. + +The following table shows the properties that are required when you update the [invokeUserFlowAction](../resources/invokeuserflowlistener.md). + +|Property|Type|Description| +|:---|:---|:---| +|priority|Int32|The priority of the listener. Determines the order of evaluation when an event has multiple listeners. The priority is evaluated from low to high.| +|sourceFilter|[authenticationSourceFilter](../resources/authenticationsourcefilter.md)|Filter based on the source of the authentication which is used to determine whether the listener is evaluated. This is currently limited to evaluations based on application the user is authenticating to.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + + +``` http +PATCH https://graph.microsoft.com/beta/identity/events/onSignupStart/{id} +Content-Type: application/json + +{ + "priority": 101 +} +``` + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/authenticationmethod-get.md b/docs/v4-reference-docs/authenticationmethod-get.md new file mode 100644 index 00000000000..2af6178815d --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethod-get.md @@ -0,0 +1,130 @@ +--- +title: "Get authenticationMethod" +description: "Retrieve the properties and relationships of an authenticationMethod object." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get authenticationMethod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [authenticationMethod](../resources/authenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions acting on self (from least to most privileged) | Permissions acting on others (from least to most privileged)| +|:---------------------------------------|:-------------------------|:-----------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | Not supported. | +| Application | Not applicable. | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + + +```http +GET /me/authentication/methods/{id} +GET /users/{id | userPrincipalName}/authentication/methods/{id} +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [authenticationMethod](../resources/authenticationmethod.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/authentication/methods/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethod = await graphClient.Me.Authentication.Methods["{authenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "odata.type": "#microsoft.graph.phoneAuthenticationMethod", + "id": "3179e48a-750b-4051-897c-87b9720928f7", + "phoneNumber": "+1 2065555555", + "authenticationPhoneType": "mobile", + "smsSignInState": "ready" +} +``` + + + diff --git a/docs/v4-reference-docs/authenticationmethod-resetpassword.md b/docs/v4-reference-docs/authenticationmethod-resetpassword.md new file mode 100644 index 00000000000..dc112c308f3 --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethod-resetpassword.md @@ -0,0 +1,220 @@ +--- +title: "passwordAuthenticationMethod: resetPassword" +description: "Reset a user's password" +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# passwordAuthenticationMethod: resetPassword + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Initiate a reset for the password associated with a [password authentication method](../resources/passwordauthenticationmethod.md) object. This can only be done by an administrator with appropriate permissions and cannot be performed on a user's own account. + +This flow writes the new password to Azure Active Directory and pushes it to on-premises Active Directory if configured using password writeback. The admin can either provide a new password or have the system generate one. The user is prompted to change their password on their next sign in. + +This reset is a long-running operation and will return a **Location** header with a link where the caller can periodically check for the status of the reset operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +> [!IMPORTANT] +> The operation cannot be performed on a user's own account. Only an administrator with the appropriate permissions can perform this operation. + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +POST /users/{id | userPrincipalName}/authentication/passwordMethods/{id}/resetPassword +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|newPassword|String|The new password. Required for tenants with hybrid password scenarios. If omitted for a cloud-only password, the system returns a system-generated password. This is a unicode string with no other encoding. It is validated against the tenant's banned password system before acceptance, and must adhere to the tenant's cloud and/or on-premises password requirements.| + +## Response + +If successful, this method returns a `202 Accepted` response code and a **Location** header with a URL to check the status of the reset operation. + +If the caller did not submit a password, a Microsoft-generated password is provided in a JSON object in the response body. + +### Response headers + +| Name | Description | +|:------------|:----------------| +|Location | URL to call to check the status of the operation. Required.| +|Retry-after | Duration in seconds. Optional.| + +## Examples + +### Example 1: User-submitted password + +The following example shows how to call this API when the caller submits a password. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0/authentication/passwordMethods/28c10230-6103-485e-b985-444c60001490/resetPassword +Content-type: application/json + +{ + "newPassword": "Cuyo5459" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var newPassword = "Cuyo5459"; + +await graphClient.Users["{user-id}"].Authentication.PasswordMethods["{passwordAuthenticationMethod-id}"] + .ResetPassword(newPassword) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +Content-type: application/json +Location: https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0/authentication/operations/88e7560c-9ebf-435c-8089-c3998ac1ec51?aadgdc=DUB02P&aadgsu=ssprprod-a + +{} +``` + + + + +### Example 2: System-generated password + +The following example shows how to call this API when the caller does not submit a password. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0/authentication/passwordMethods/28c10230-6103-485e-b985-444c60001490/resetPassword +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.PasswordMethods["{passwordAuthenticationMethod-id}"] + .ResetPassword(null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 202 ACCEPTED +Location: https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0/authentication/operations/77bafe36-3ac0-4f89-96e4-a4a5a48da851?aadgdc=DUB02P&aadgsu=ssprprod-a +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.passwordResetResponse", + "newPassword": "Cuyo5459" +} +``` + + + diff --git a/docs/v4-reference-docs/authenticationmethodmodedetail-get.md b/docs/v4-reference-docs/authenticationmethodmodedetail-get.md new file mode 100644 index 00000000000..92a65e8b688 --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethodmodedetail-get.md @@ -0,0 +1,107 @@ +--- +title: "Get authenticationMethodModeDetail" +description: "Read the properties and relationships of an authenticationMethodModeDetail object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationMethodModeDetail +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [authenticationMethodModeDetail](../resources/authenticationmethodmodedetail.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /identity/conditionalAccess/authenticationStrengths/authenticationMethodModes/{authenticationMethodModeDetailId} +``` + +## Optional query parameters +This method does not support OData query parameters. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationMethodModeDetail](../resources/authenticationmethodmodedetail.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/authenticationMethodModes/windowsHelloForBusiness +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodModeDetail = await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.AuthenticationMethodModes["{authenticationMethodModeDetail-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.authenticationMethodModeDetail", + "id": "windowsHelloForBusiness", + "displayName": "Windows Hello for Business", + "authenticationMethod": "windowsHelloForBusiness" + } +} +``` + diff --git a/docs/v4-reference-docs/authenticationmethodspolicy-get.md b/docs/v4-reference-docs/authenticationmethodspolicy-get.md new file mode 100644 index 00000000000..004169250dd --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethodspolicy-get.md @@ -0,0 +1,198 @@ +--- +title: "Get authenticationMethodsPolicy" +description: "Read the properties and relationships of an authenticationMethodsPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationMethodsPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [authenticationMethodsPolicy](../resources/authenticationmethodspolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy +``` + +## Optional query parameters +This method does not support any optional query parameters. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationMethodsPolicy](../resources/authenticationmethodspolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodsPolicy = await graphClient.Policies.AuthenticationMethodsPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodsPolicy", + "id": "authenticationMethodsPolicy", + "displayName": "Authentication Methods Policy", + "description": "The tenant-wide policy that controls which authentication methods are allowed in the tenant, authentication method registration requirements, and self-service password reset settings", + "lastModifiedDateTime": "2022-01-26T10:47:26.6044384Z", + "policyVersion": "1.4", + "registrationEnforcement": { + "authenticationMethodsRegistrationCampaign": { + "snoozeDurationInDays": 1, + "state": "default", + "excludeTargets": [], + "includeTargets": [ + { + "id": "all_users", + "targetType": "group", + "targetedAuthenticationMethod": "microsoftAuthenticator" + } + ] + } + }, + "authenticationMethodConfigurations": [ + { + "@odata.type": "#microsoft.graph.fido2AuthenticationMethodConfiguration", + "id": "Fido2", + "state": "disabled", + "isSelfServiceRegistrationAllowed": true, + "isAttestationEnforced": true, + "keyRestrictions": { + "isEnforced": false, + "enforcementType": "block", + "aaGuids": [] + }, + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ] + }, + { + "@odata.type": "#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration", + "id": "MicrosoftAuthenticator", + "state": "disabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false, + "authenticationMode": "any", + "outlookMobileAllowedState": "default", + "displayAppInformationRequiredState": "default", + "numberMatchingRequiredState": "default" + } + ] + }, + { + "@odata.type": "#microsoft.graph.smsAuthenticationMethodConfiguration", + "id": "Sms", + "state": "enabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false, + "isUsableForSignIn": true + } + ] + }, + { + "@odata.type": "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration", + "id": "TemporaryAccessPass", + "state": "disabled", + "defaultLifetimeInMinutes": 60, + "defaultLength": 8, + "minimumLifetimeInMinutes": 60, + "maximumLifetimeInMinutes": 480, + "isUsableOnce": false, + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ] + }, + { + "@odata.type": "#microsoft.graph.emailAuthenticationMethodConfiguration", + "id": "Email", + "state": "enabled", + "allowExternalIdToUseEmailOtp": "default", + "includeTargets": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/authenticationmethodspolicy-update.md b/docs/v4-reference-docs/authenticationmethodspolicy-update.md new file mode 100644 index 00000000000..7516d2e4414 --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethodspolicy-update.md @@ -0,0 +1,166 @@ +--- +title: "Update authenticationMethodsPolicy" +description: "Update the properties of an authenticationMethodsPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update authenticationMethodsPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [authenticationMethodsPolicy](../resources/authenticationmethodspolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [registrationEnforcement](../resources/registrationenforcement.md) object to prompt users to set up targeted authentication methods. + +|Property|Type|Description| +|:---|:---|:---| +|registrationEnforcement|[registrationEnforcement](../resources/registrationenforcement.md)|Enforce registration at sign-in time. This property can be used to prompt users to set up targeted authentication methods.| + +## Response +If successful, this method returns a `200 OK` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy +Content-Type: application/json + +{ + "registrationEnforcement": { + "authenticationMethodsRegistrationCampaign": { + "snoozeDurationInDays": 1, + "state": "enabled", + "excludeTargets": [], + "includeTargets": [ + { + "id": "3ee3a9de-0a86-4e12-a287-9769accf1ba2", + "targetType": "group", + "targetedAuthenticationMethod": "microsoftAuthenticator" + } + ] + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodsPolicy = new AuthenticationMethodsPolicy +{ + RegistrationEnforcement = new RegistrationEnforcement + { + AuthenticationMethodsRegistrationCampaign = new AuthenticationMethodsRegistrationCampaign + { + SnoozeDurationInDays = 1, + State = AdvancedConfigState.Enabled, + ExcludeTargets = new List() + { + }, + IncludeTargets = new List() + { + new AuthenticationMethodsRegistrationCampaignIncludeTarget + { + Id = "3ee3a9de-0a86-4e12-a287-9769accf1ba2", + TargetType = AuthenticationMethodTargetType.Group, + TargetedAuthenticationMethod = "microsoftAuthenticator" + } + } + } + } +}; + +await graphClient.Policies.AuthenticationMethodsPolicy + .Request() + .UpdateAsync(authenticationMethodsPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodsPolicy", + "id": "authenticationMethodsPolicy", + "displayName": "Authentication Methods Policy", + "description": "The tenant-wide policy that controls which authentication methods are allowed in the tenant, authentication method registration requirements, and self-service password reset settings", + "lastModifiedDateTime": "2021-05-25T01:08:08.6712279Z", + "policyVersion": "1.4", + "registrationEnforcement": { + "authenticationMethodsRegistrationCampaign": { + "snoozeDurationInDays": 1, + "state": "enabled", + "excludeTargets": [], + "includeTargets": [ + { + "id": "3ee3a9de-0a86-4e12-a287-9769accf1ba2", + "targetType": "group", + "targetedAuthenticationMethod": "microsoftAuthenticator" + } + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/authenticationmethodsroot-list-userregistrationdetails.md b/docs/v4-reference-docs/authenticationmethodsroot-list-userregistrationdetails.md new file mode 100644 index 00000000000..09c64b31dc8 --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethodsroot-list-userregistrationdetails.md @@ -0,0 +1,154 @@ +--- +title: "List userRegistrationDetails" +description: "Get a list of the authentication methods registered for the user as defined in the userRegistrationDetails object." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# List userRegistrationDetails +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the authentication methods registered for the user as defined in the [userRegistrationDetails](../resources/userregistrationdetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|UserAuthenticationMethod.Read.All and AuditLog.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|UserAuthenticationMethod.Read.All and AuditLog.Read.All| + +## HTTP request + + +``` http +GET /reports/authenticationMethods/userRegistrationDetails +``` + +## Optional query parameters +This method supports only the `$filter` and `$orderBy` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userRegistrationDetails](../resources/userregistrationdetails.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/authenticationMethods/userRegistrationDetails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userRegistrationDetails = await graphClient.Reports.AuthenticationMethods.UserRegistrationDetails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#reports/authenticationMethods/userRegistrationDetails", + "value": [ + { + "id": "86462606-fde0-4fc4-9e0c-a20eb73e54c6", + "userPrincipalName": "AlexW@Contoso.com", + "userDisplayName": "Alex Wilber", + "isAdmin": false, + "isSsprRegistered": false, + "isSsprEnabled": false, + "isSsprCapable": false, + "isMfaRegistered": true, + "isMfaCapable": true, + "isPasswordlessCapable": false, + "methodsRegistered": [ + "microsoftAuthenticatorPush", + "softwareOneTimePasscode" + ], + "defaultMethod": "microsoftAuthenticatorPush", + "userType": "member" + }, + { + "id": "c6ad1942-4afa-47f8-8d48-afb5d8d69d2f", + "userPrincipalName": "AllanD@Contoso.com", + "userDisplayName": "Allan Deyoung", + "isAdmin": false, + "isSsprRegistered": false, + "isSsprEnabled": false, + "isSsprCapable": false, + "isMfaRegistered": false, + "isMfaCapable": false, + "isPasswordlessCapable": false, + "methodsRegistered": [], + "defaultMethod": "", + "userType": "guest" + }, + { + "id": "c8096958-797c-44fa-8fde-a6fb62567cf0", + "userPrincipalName": "BiancaP@Contoso.com", + "userDisplayName": "Bianca Pisani", + "isAdmin": false, + "isSsprRegistered": true, + "isSsprEnabled": false, + "isSsprCapable": false, + "isMfaRegistered": true, + "isMfaCapable": true, + "isPasswordlessCapable": false, + "methodsRegistered": [ + "mobilePhone", + "microsoftAuthenticatorPush", + "softwareOneTimePasscode" + ], + "defaultMethod": "mobilePhone", + "userType": "member" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbyfeature.md b/docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbyfeature.md new file mode 100644 index 00000000000..f3ea292547b --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbyfeature.md @@ -0,0 +1,150 @@ +--- +title: "authenticationMethodsRoot: usersRegisteredByFeature" +description: "Get the number of users capable of multi-factor authentication, self-service password reset, and passwordless authentication." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# authenticationMethodsRoot: usersRegisteredByFeature +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of users capable of multi-factor authentication, self-service password reset, and passwordless authentication. + +## Permissions +The following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AuditLog.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +In order to access the API, [one of the following roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles) is required: + +* Reports reader +* Security reader +* Security admin +* Global reader +* Global admin + +## HTTP request + + +``` http +GET /reports/authenticationMethods/usersRegisteredByFeature +``` + +## Function parameters +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|includedUserTypes|includedUserTypes|User type. Possible values are: `all`, `member`, `guest`.| +|includedUserRoles|includedUserRoles|User role type. Possible values are: `all`, `privilegedAdmin`, `admin`, `user`.| + +The value `privilegedAdmin` consists of the following privileged admin roles: + +* Global admin +* Security admin +* Conditional Access admin +* Exchange admin +* SharePoint admin +* Helpdesk admin +* Billing admin +* User admin +* Authentication admin + +The value `admin` includes all Azure AD admin roles. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [userRegistrationFeatureSummary](../resources/userregistrationfeaturesummary.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/authenticationMethods/usersRegisteredByFeature(includedUserTypes='all',includedUserRoles='all') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userRegistrationFeatureSummary = await graphClient.Reports.AuthenticationMethods + .UsersRegisteredByFeature(IncludedUserTypes.All,IncludedUserRoles.All) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.userRegistrationFeatureSummary", + "totalUserCount": 23123, + "userTypes": "all", + "userRoles": "all", + "userRegistrationFeatureCounts": [{ + "feature": "ssprRegistered", + "userCount": 23423 + }, + { + "feature": "ssprEnabled", + "userCount": 4234 + }, + { + "feature": "ssprCapable", + "userCount": 4234 + }, { + "feature": "passwordlessCapable", + "userCount": 323 + }, + { + "feature": "mfaCapable", + "userCount": 3345 + } + ] +} +``` diff --git a/docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbymethod.md b/docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbymethod.md new file mode 100644 index 00000000000..8f6114a8a0a --- /dev/null +++ b/docs/v4-reference-docs/authenticationmethodsroot-usersregisteredbymethod.md @@ -0,0 +1,142 @@ +--- +title: "authenticationMethodsRoot: usersRegisteredByMethod" +description: "Get the number of users registered for each authentication method." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# authenticationMethodsRoot: usersRegisteredByMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of users registered for each authentication method. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|AuditLog.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +In order to access the API, [one of the following roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles) is required: + +* Reports reader +* Security reader +* Security admin +* Global reader +* Global admin + +## HTTP request + + +``` http +GET /reports/authenticationMethods/usersRegisteredByMethod +``` + +## Function parameters +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|includedUserTypes|includedUserTypes|User type. Possible values are: `all`, `member`, `guest`.| +|includedUserRoles|includedUserRoles|User role type. Possible values are: `all`, `privilegedAdmin`, `admin`, `user`.| + +The value `privilegedAdmin` consists of the following privileged admin roles: + +* Global admin +* Security admin +* Conditional Access admin +* Exchange admin +* SharePoint admin +* Helpdesk admin +* Billing admin +* User admin +* Authentication admin + +The value `admin` includes all Azure AD admin roles. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [userRegistrationMethodSummary](../resources/userregistrationmethodsummary.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/authenticationMethods/usersRegisteredByMethod(includedUserTypes='all',includedUserRoles='all') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userRegistrationMethodSummary = await graphClient.Reports.AuthenticationMethods + .UsersRegisteredByMethod(IncludedUserTypes.All,IncludedUserRoles.All) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.userRegistrationMethodSummary", + "userTypes": "all", + "userRoles": "all", + "userRegistrationMethodCounts": [{ + "authenticationMethod": "password", + "userCount": 12209 + }, + { + "authenticationMethod": "windowsHelloForBusiness", + "userCount": 223 + }, + { + "authenticationMethod": "mobilePhone", + "userCount": 4234 + } + ] +} +``` diff --git a/docs/v4-reference-docs/authenticationoperation-get.md b/docs/v4-reference-docs/authenticationoperation-get.md new file mode 100644 index 00000000000..40a8c874a2a --- /dev/null +++ b/docs/v4-reference-docs/authenticationoperation-get.md @@ -0,0 +1,135 @@ +--- +title: "Get authentication operation" +description: "Retrieve the properties and relationships of an operation object." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get authentication operation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [operation](../resources/operation.md) object. Currently these operations are generated by initiating a password reset using the [reset password](authenticationmethod-resetpassword.md) method. An operation object tells the caller about the current state of that password reset operation. Possible states include: + +* NotStarted +* Running +* Succeeded +* Failed + +`Succeeded` and `Failed` are terminal states. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions acting on self (from least to most privileged) | Permissions acting on others (from least to most privileged)| +|:---------------------------------------|:-------------------------|:-----------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite, UserAuthenticationMethod.ReadWrite.All | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | Not supported. | +| Application | Not supported. | Not supported. | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +GET /users/{id | userPrincipalName}/authentication/operations/{id} +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [operation](../resources/operation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /users/{id | userPrincipalName}/authentication/operations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var longRunningOperation = await graphClient.Users["{user-id}"].Authentication.Operations["{longRunningOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "status": "running", + "createdDateTime": "2020-03-19T12-01-03.45Z", + "lastActionDateTime": "2020-03-19T12-01-04.23Z", + "id": "2d497bb-57bd-47a6-8749-5ccd0869f2bd" +} +``` + + + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-delete-combinationconfigurations.md b/docs/v4-reference-docs/authenticationstrengthpolicy-delete-combinationconfigurations.md new file mode 100644 index 00000000000..203528b5ab5 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-delete-combinationconfigurations.md @@ -0,0 +1,92 @@ +--- +title: "Delete authenticationCombinationConfiguration" +description: "Delete an authenticationCombinationConfiguration for a custom authenticationStrengthPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete authenticationCombinationConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) for a custom [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +DELETE /identity/conditionalAccess/authenticationStrengths/policies/{authenticationStrengthPolicyId}/combinationConfigurations/{authenticationCombinationConfigurationId}/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/policies/0e371351-6419-4c8a-8047-61eef0212ffb/combinationConfigurations/6cbbcfd0-5054-4a59-a10e-2d21fe09305d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.Policies["{authenticationStrengthPolicy-id}"].CombinationConfigurations["{authenticationCombinationConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-findbymethodmode.md b/docs/v4-reference-docs/authenticationstrengthpolicy-findbymethodmode.md new file mode 100644 index 00000000000..80fb077a058 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-findbymethodmode.md @@ -0,0 +1,121 @@ +--- +title: "authenticationStrengthPolicy: findByMethodMode" +description: "Get authentication strength policies that include the specified authentication method modes." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# authenticationStrengthPolicy: findByMethodMode +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) objects and their properties filtered to only include policies that include the authentication method mode specified in the request. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /policies/authenticationStrengthPolicies/findByMethodMode(authenticationMethodModes=["authenticationMethodMode"]) +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that must be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|authenticationMethodModes|authenticationMethodModes collection|The authentication method modes to search for in existing authentication strength policies.| + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) collection in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies/findByMethodMode(authenticationMethodModes=["sms"]) +``` + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type" : "authenticationStrengthPolicy", + "id": "00000000-0000-0000-0000-000000000002", + "createdDateTime": "2022-09-30T10:59:01Z", + "modifiedDateTime": "2022-09-30T10:59:01Z", + "displayName": "Multi-factor authentication (MFA)", + "description": "Combinations of methods that satisfy strong authentication, such as a password + SMS", + "policyType": "builtIn", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "windowsHelloForBusiness", + "fido2", + "x509CertificateMultiFactor", + "deviceBasedPush", + "temporaryAccessPassOneTime", + "temporaryAccessPassMultiUse", + "password, microsoftAuthenticatorPush", + "password, softwareOath", + "password, hardwareOath", + "password, sms", + "password, voice", + "federatedMultiFactor", + "federatedSingleFactor, microsoftAuthenticatorPush", + "federatedSingleFactor, softwareOath", + "federatedSingleFactor, hardwareOath", + "federatedSingleFactor, sms", + "federatedSingleFactor, voice" + ], + "combinationConfigurations": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-get.md b/docs/v4-reference-docs/authenticationstrengthpolicy-get.md new file mode 100644 index 00000000000..b046819276e --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-get.md @@ -0,0 +1,115 @@ +--- +title: "Get authenticationStrengthPolicy" +description: "Read the properties and relationships of an authenticationStrengthPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authenticationStrengthPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /policies/authenticationStrengthPolicies/{authenticationStrengthPolicyId} +``` + +## Optional query parameters +This method does not support OData query parameters. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies/00000000-0000-0000-0000-000000000004 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationStrengthPolicy = await graphClient.Policies.AuthenticationStrengthPolicies["{authenticationStrengthPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type" : "#microsoft.graph.authenticationStrengthPolicy", + "id": "00000000-0000-0000-0000-000000000004", + "createdDateTime": "2017-10-30T10:59:01Z", + "modifiedDateTime": "2017-10-30T10:59:01Z", + "displayName": "Phishing resistant MFA", + "description": "Phishing-resistant, Passwordless methods for the strongest authentication, such as a FIDO2 security key", + "policyType": "builtIn", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "windowsHelloForBusiness", + "fido2", + "x509CertificateMultiFactor" + ], + "combinationConfigurations": [] +} +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-list-combinationconfigurations.md b/docs/v4-reference-docs/authenticationstrengthpolicy-list-combinationconfigurations.md new file mode 100644 index 00000000000..e1591ab9574 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-list-combinationconfigurations.md @@ -0,0 +1,114 @@ +--- +title: "List combinationConfigurations" +description: "Get the authenticationCombinationConfiguration objects for an authentication strength policy." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List combinationConfigurations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) objects for an [authentication strength policy](../resources/authenticationstrengthpolicy.md). authenticationCombinationConfiguration represents requirements placed on specific authentication method combinations that require specified variants of those authentication methods to be used when authenticating. Currently, only [fido2combinationConfigurations](../resources/fido2combinationconfiguration.md) objects are supported. + +authenticationCombinationConfiguration objects are supported only for custom authentication strengths. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /identity/conditionalAccess/authenticationStrengths/policies/{authenticationStrengthPolicyId}/combinationConfigurations +``` + +## Optional query parameters +This method does not support OData query parameters. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/policies/0e371351-6419-4c8a-8047-61eef0212ffb/combinationConfigurations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var combinationConfigurations = await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.Policies["{authenticationStrengthPolicy-id}"].CombinationConfigurations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type" : "#microsoft.graph.fido2CombinationConfiguration", + "id": "133b68c4-503b-4e87-839a-6c286a27381b", + "allowedAAGUIDs": [ + "dcf6eadd-31fd-49e5-b84e-44035a5e6295", + "e0d9c83d-f035-45b2-8d98-345903f91e29" + ], + "appliesToCombinations": ["fido2"] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-post-combinationconfigurations.md b/docs/v4-reference-docs/authenticationstrengthpolicy-post-combinationconfigurations.md new file mode 100644 index 00000000000..d486305166c --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-post-combinationconfigurations.md @@ -0,0 +1,141 @@ +--- +title: "Create authenticationCombinationConfiguration" +description: "Create a new authenticationCombinationConfiguration object. In use, only fido2combinationConfigurations may be created, and these may only be created for custom authentication strength policies." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create combinationConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new authenticationCombinationConfiguration object. In use, only [fido2combinationConfigurations](../resources/fido2combinationconfiguration.md) may be created, and these may only be created for custom authentication strength policies. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +POST /identity/conditionalAccess/authenticationStrengths/policies/{authenticationStrengthPolicyId}/combinationConfigurations +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) object. + +You can specify the following properties when creating an **authenticationCombinationConfiguration**. Additionally, you must supply the @odata.type and required properties of the derived type of [authenticationCombinationConfiguration](../resources/authenticationcombinationconfiguration.md) that you're creating. For example, `"@odata.type" : "#microsoft.graph.fido2CombinationConfiguration"`. + +|Property|Type|Description| +|:---|:---|:---| +|appliesToCombinations|authenticationMethodModes collection|The combinations to which this configuration applies. The only possible value for fido2combinationConfigurations is `fido2`. Required.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [fido2CombinationConfiguration](../resources/fido2CombinationConfiguration.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/policies/8313edec-d6af-483f-87b8-ec7cccfd2ab4/combinationConfigurations +Content-Type: application/json +Content-length: 130 + +{ + "@odata.type" : "#microsoft.graph.fido2CombinationConfiguration", + "allowedAAGUIDs": [ + "486c3b50-889c-480a-abc5-c04ef7c873e0", + "c042882f-a621-40c8-94d3-9cde3a826fed", + "ec454c08-4c77-4012-9d48-45f7f0fccdfb" + ], + "appliesToCombinations": ["fido2"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationCombinationConfiguration = new Fido2CombinationConfiguration +{ + AllowedAAGUIDs = new List() + { + "486c3b50-889c-480a-abc5-c04ef7c873e0", + "c042882f-a621-40c8-94d3-9cde3a826fed", + "ec454c08-4c77-4012-9d48-45f7f0fccdfb" + }, + AppliesToCombinations = new List() + { + AuthenticationMethodModes.Fido2 + } +}; + +await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.Policies["{authenticationStrengthPolicy-id}"].CombinationConfigurations + .Request() + .AddAsync(authenticationCombinationConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type" : "#microsoft.graph.fido2CombinationConfiguration", + "id": "96cb1a17-e45e-4b4f-8b4b-4a9490d63d66", + "allowedAAGUIDs": [ + "486c3b50-889c-480a-abc5-c04ef7c873e0", + "c042882f-a621-40c8-94d3-9cde3a826fed", + "ec454c08-4c77-4012-9d48-45f7f0fccdfb" + ], + "appliesToCombinations": ["fido2"] +} +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-update.md b/docs/v4-reference-docs/authenticationstrengthpolicy-update.md new file mode 100644 index 00000000000..15d3b73c83c --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-update.md @@ -0,0 +1,114 @@ +--- +title: "Update authenticationStrengthPolicy" +description: "Update the properties of an authenticationStrengthPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update authenticationStrengthPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. You cannot update the allowed auth method combinations using this request. To do so, use the [Update allowed combinations](authenticationstrengthpolicy-updateallowedcombinations.md) action. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +PATCH /policies/authenticationStrengthPolicies/{authenticationStrengthPolicyId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the policy to be created. Optional.| +|description|String|The description of the policy to be created. Optional.| + +## Response + +If successful, this method returns a `204 NO CONTENT` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies/a34a4c89-c5bf-4c0b-927d-adc396bf1f19 +Content-Type: application/json +Content-length: 239 + +{ + "@odata.type": "#microsoft.graph.authenticationStrengthPolicy", + "displayName": "FIDO2 only", + "description": "An auth strength allowing only FIDO2 security keys." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationStrengthPolicy = new AuthenticationStrengthPolicy +{ + DisplayName = "FIDO2 only", + Description = "An auth strength allowing only FIDO2 security keys." +}; + +await graphClient.Policies.AuthenticationStrengthPolicies["{authenticationStrengthPolicy-id}"] + .Request() + .UpdateAsync(authenticationStrengthPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-updateallowedcombinations.md b/docs/v4-reference-docs/authenticationstrengthpolicy-updateallowedcombinations.md new file mode 100644 index 00000000000..7afd5be6190 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-updateallowedcombinations.md @@ -0,0 +1,131 @@ +--- +title: "authenticationStrengthPolicy: updateAllowedCombinations" +description: "Update the allowedCombinations collection for a given authentication strength policy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# authenticationStrengthPolicy: updateAllowedCombinations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the allowedCombinations property of an [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. To update other properties of an authenticationStrengthPolicy object, use the [Update authenticationStrengthPolicy](authenticationstrengthpolicy-update.md) method. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +POST /policies/authenticationStrengthPolicies/{authenticationStrengthPolicyId}/updateAllowedCombinations +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|allowedCombinations|authenticationMethodModes collection|The authentication method combinations allowed by this authentication strength policy. The possible values of this flagged enum are: `password`, `voice`, `hardwareOath`, `softwareOath`, `sms`, `fido2`, `windowsHelloForBusiness`, `microsoftAuthenticatorPush`, `deviceBasedPush`, `temporaryAccessPassOneTime`, `temporaryAccessPassMultiUse`, `email`, `x509CertificateSingleFactor`, `x509CertificateMultiFactor`, `federatedSingleFactor`, `federatedMultiFactor`, `unknownFutureValue`. For the list of allowed combinations, call the [List authenticationMethodModes](../api/authenticationstrengthroot-list-authenticationmethodmodes.md) API. Required.| + +## Response + +If successful, this action returns a `200 OK` response code and a [updateAllowedCombinationsResult](../resources/updateallowedcombinationsresult.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies/33c5d2c0-884e-4b5d-a5b8-5395082b092c/updateAllowedCombinations +Content-Type: application/json +Content-length: 51 + +{ + "allowedCombinations": [ + "password, voice" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedCombinations = new List() +{ + AuthenticationMethodModes.Password | AuthenticationMethodModes.Voice +}; + +await graphClient.Policies.AuthenticationStrengthPolicies["{authenticationStrengthPolicy-id}"] + .UpdateAllowedCombinations(allowedCombinations) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type" : "#microsoft.graph.updateAllowedCombinationsResult", + "previousCombinations": [ + "fido2", + "password, voice" + ], + "currentCombinations": [ + "password, voice" + ], + "conditionalAccessReferences": [ + "53a3968a-ae2c-4b82-a313-091d10c52bfa" + ], + "additionalInformation": "You have lowered the security of the My Custom Strength authentication strength by adding a lower security combination. This Authentication Strength is referenced by one or more Conditional Access policies. Review conditionalAccessReferences to understand which Conditional Access policies were impacted by this change. To reverse your changes back, use updateAllowedCombinations action with the previousCombinations values." +} +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthpolicy-usage.md b/docs/v4-reference-docs/authenticationstrengthpolicy-usage.md new file mode 100644 index 00000000000..2853a88db0e --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthpolicy-usage.md @@ -0,0 +1,116 @@ +--- +title: "authenticationStrengthPolicy: usage" +description: "The`usage function allows the caller to see which Conditional Access policies reference a specified authentication strength policy" +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# authenticationStrengthPolicy: usage +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +The `usage` function allows the caller to see which Conditional Access policies reference a specified authentication strength policy. The policies are returned in two collections, one containing Conditional Access policies that require an MFA claim and the other containing Conditional Access policies that do not require such a claim. Policies in the former category are restricted in what kinds of changes may be made to them to prevent undermining the MFA requirement of those policies. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /policies/authenticationStrengthPolicies/{authenticationStrengthPolicyId}/usage +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and an [authenticationStrengthUsage](../resources/authenticationstrengthusage.md) complex type in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies/{authenticationStrengthPolicyId}/usage +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationStrengthUsage = await graphClient.Policies.AuthenticationStrengthPolicies["{authenticationStrengthPolicy-id}"] + .Usage() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "mfa": [{ + "displayName": "Conditional Access Policy 1", + "id": "a26dbede-a6c0-4156-92e1-6c86dd7bc561", + "grantControls": { + "authenticationStrength": {"id": "00000000-0000-0000-0000-000000000003"}, + "controls": ["MfaAndChangePassword"] + } + }], + "none": [{ + "displayName": "Conditional Access Policy 2", + "id": "5d7d5a7f-dd35-412b-a18d-5411d8eafe8f", + "grantControls": { + "authenticationStrength": {"id": "00000000-0000-0000-0000-000000000003"}, + "controls": ["RequireCompliantDevice"] + } + }] +} + +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthroot-delete-policies.md b/docs/v4-reference-docs/authenticationstrengthroot-delete-policies.md new file mode 100644 index 00000000000..053ad09a393 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthroot-delete-policies.md @@ -0,0 +1,92 @@ +--- +title: "Delete authenticationStrengthPolicy" +description: "Delete a custom authenticationStrengthPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete authenticationStrengthPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a custom [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +DELETE /policies/authenticationStrengthPolicies/{authenticationStrengthPolicyId}/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies/6e7d7469-07c5-4bb2-a801-5eaef8fb7c1e/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationStrengthPolicies["{authenticationStrengthPolicy-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthroot-list-authenticationmethodmodes.md b/docs/v4-reference-docs/authenticationstrengthroot-list-authenticationmethodmodes.md new file mode 100644 index 00000000000..8f501f51eb7 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthroot-list-authenticationmethodmodes.md @@ -0,0 +1,283 @@ +--- +title: "List authenticationMethodModes" +description: "Get a list of all supported authentication methods, or all supported authentication method combinations." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List authenticationMethodModes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of all supported authentication methods, or all supported authentication method combinations as a list of **authenticationMethodModes** objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + +Retrieve the collection of **authenticationMethodModes** objects and their descriptions. + + +``` http +GET /identity/conditionalAccess/authenticationStrengths/authenticationMethodModes +``` + +Retrieve the flat collection of authenticationCombinations objects, representing all the allowed combinations (allowedCombinations) in an authenticationStrengthPolicy object. + +``` http +GET /identity/conditionalAccess/authenticationStrengths/authenticationCombinations +``` + +## Optional query parameters +This method does not support OData query parameters. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authenticationMethodModeDetail](../resources/authenticationmethodmodedetail.md) objects in the response body. + +## Examples + +### Example 1: Retrieve authenticationMethodModes objects and their descriptions + +#### Request +The following is an example of a request to retrieve the collection of **authenticationMethodModes** objects and their descriptions. +. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/authenticationMethodModes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodModes = await graphClient.Identity.ConditionalAccess.AuthenticationStrengths.AuthenticationMethodModes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#authenticationMethodModeDetail", + "value": [ + { + "id" : "password", + "displayName" : "Password", + "authenticationMethod" : "password" + }, + { + "id" : "voice", + "displayName" : "Voice", + "authenticationMethod" : "voice" + }, + { + "id" : "softwareOath", + "displayName" : "Software OATH tokens", + "authenticationMethod" : "softwareOath" + }, + { + "id" : "sms", + "displayName" : "SMS", + "authenticationMethod" : "sms" + }, + { + "id" : "fido2", + "displayName" : "FIDO2 Security Key", + "authenticationMethod" : "fido2" + }, + { + "id" : "windowsHelloForBusiness", + "displayName" : "Windows Hello for Business", + "authenticationMethod" : "windowsHelloForBusiness" + }, + { + "id" : "microsoftAuthenticatorPush", + "displayName" : "Microsoft Authenticator (push notification)", + "authenticationMethod" : "microsoftAuthenticator" + }, + { + "id" : "deviceBasedPush", + "displayName" : "Microsoft Authenticator (Passwordless)", + "authenticationMethod" : "microsoftAuthenticator" + }, + { + "id" : "temporaryAccessPassOneTime", + "displayName" : "Temporary Access Pass (one-time use)", + "authenticationMethod" : "temporaryAccessPass" + }, + { + "id" : "temporaryAccessPassMultiUse", + "displayName" : "Temporary Access Pass (multi-use)", + "authenticationMethod" : "temporaryAccessPass" + }, + { + "id" : "email", + "displayName" : "Email one-time passcode", + "authenticationMethod" : "email" + }, + { + "id" : "x509CertificateSingleFactor", + "displayName" : "Certificate-based authentication (single-factor)", + "authenticationMethod" : "x509Certificate" + }, + { + "id" : "federatedMultiFactor", + "displayName" : "Federation (multi-factor)", + "authenticationMethod" : "federation" + }, + { + "id" : "federatedSingleFactor", + "displayName" : "Federation (single-factor)", + "authenticationMethod" : "federation" + }, + { + "id": "x509CertificateMultiFactor", + "displayName" : "Certificate-based authentication (multi-factor)", + "authenticationMethod" : "x509Certificate" + } + ] +} +``` + +### Example 2: Retrieve the allowed authentication combinations + +#### Request +The following is an example of a request to retrieve the flat collection of authenticationCombinations objects, representing all the possible allowed combinations (allowedCombinations) that may be used in an authenticationStrengthPolicy object. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationStrengths/authenticationCombinations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationStrengths = await graphClient.Identity.ConditionalAccess.AuthenticationStrengths + .Request() + .Select("AuthenticationCombinations") + .GetAsync(); + +var authenticationCombinations = authenticationStrengths.AuthenticationCombinations; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/conditionalAccess/authenticationStrengths/authenticationCombinations", + "value": [ + "windowsHelloForBusiness", + "fido2", + "x509CertificateMultiFactor", + "deviceBasedPush", + "temporaryAccessPassOneTime", + "temporaryAccessPassMultiUse", + "password,microsoftAuthenticatorPush", + "password,softwareOath", + "password,hardwareOath", + "password,sms", + "password,voice", + "federatedMultiFactor", + "microsoftAuthenticatorPush,federatedSingleFactor", + "softwareOath,federatedSingleFactor", + "hardwareOath,federatedSingleFactor", + "sms,federatedSingleFactor", + "voice,federatedSingleFactor", + "x509CertificateSingleFactor", + "sms", + "password", + "federatedSingleFactor", + "email" + ] +} +``` + + diff --git a/docs/v4-reference-docs/authenticationstrengthroot-list-policies.md b/docs/v4-reference-docs/authenticationstrengthroot-list-policies.md new file mode 100644 index 00000000000..8a8a0e910a0 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthroot-list-policies.md @@ -0,0 +1,190 @@ +--- +title: "List authenticationStrengthPolicies" +description: "Get a list of the authenticationStrengthPolicy objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List authenticationStrengthPolicies +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) objects and their properties. This API returns both built-in and custom policies. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +GET /policies/authenticationStrengthPolicies +``` + +## Optional query parameters +This method supports the `filter` OData query parameter on the `policyType` and `policyName` properties to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationStrengthPolicies = await graphClient.Policies.AuthenticationStrengthPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type" : "authenticationStrengthPolicy", + "id": "7d718ef4-5493-4313-a52c-7401b7df3a9c", + "createdDateTime": "2022-09-30T10:59:01Z", + "modifiedDateTime": "2022-09-30T10:59:01Z", + "displayName": "Contoso authentication level", + "description": "The only authentication level allowed to access our secret apps", + "policyType": "custom", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "x509CertificateSingleFactor, fido2", + "fido2" + ], + "combinationConfigurations": [ + { + "@odata.type" : "fido2CombinationConfiguration", + "id": "675ff4e1-7c6d-4a7f-9803-ad084d1b45b3", + "allowedAAGUIDs": [ + "2ac80ddb-17bd-4575-b41c-0dc37ae3290d" + ], + "appliesToCombinations": ["fido2"] + } + ] + }, + { + "@odata.type" : "authenticationStrengthPolicy", + "id": "00000000-0000-0000-0000-000000000002", + "createdDateTime": "2022-09-30T10:59:01Z", + "modifiedDateTime": "2022-09-30T10:59:01Z", + "displayName": "Multi-factor authentication", + "description": "Combinations of methods that satisfy strong authentication, such as a password + SMS", + "policyType": "builtIn", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "windowsHelloForBusiness", + "fido2", + "x509CertificateMultiFactor", + "deviceBasedPush", + "temporaryAccessPassOneTime", + "temporaryAccessPassMultiUse", + "password, microsoftAuthenticatorPush", + "password, softwareOath", + "password, hardwareOath", + "password, sms", + "password, voice", + "federatedMultiFactor", + "federatedSingleFactor, microsoftAuthenticatorPush", + "federatedSingleFactor, softwareOath", + "federatedSingleFactor, hardwareOath", + "federatedSingleFactor, sms", + "federatedSingleFactor, voice" + ], + "combinationConfigurations": [] + }, + { + "@odata.type" : "authenticationStrengthPolicy", + "id": "00000000-0000-0000-0000-000000000003", + "createdDateTime": "2022-09-30T10:59:01Z", + "modifiedDateTime": "2022-09-30T10:59:01Z", + "displayName": "Passwordless MFA", + "description": "Passwordless methods that satisfy strong authentication, such as Passwordless sign-in with the Microsoft Authenticator", + "policyType": "builtIn", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "windowsHelloForBusiness", + "fido2", + "x509CertificateMultiFactor", + "deviceBasedPush" + ], + "combinationConfigurations": [] + }, + { + "@odata.type" : "authenticationStrengthPolicy", + "id": "00000000-0000-0000-0000-000000000004", + "createdDateTime": "2022-09-30T10:59:01Z", + "modifiedDateTime": "2022-09-30T10:59:01Z", + "displayName": "Phishing resistant MFA", + "description": "Phishing-resistant, Passwordless methods for the strongest authentication, such as a FIDO2 security key", + "policyType": "builtIn", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "windowsHelloForBusiness", + "fido2", + "x509CertificateMultiFactor" + ], + "combinationConfigurations": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/authenticationstrengthroot-post-policies.md b/docs/v4-reference-docs/authenticationstrengthroot-post-policies.md new file mode 100644 index 00000000000..8e193919c26 --- /dev/null +++ b/docs/v4-reference-docs/authenticationstrengthroot-post-policies.md @@ -0,0 +1,144 @@ +--- +title: "Create authenticationStrengthPolicy" +description: "Create a new custom authenticationStrengthPolicy object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create authenticationStrengthPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new custom [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ConditionalAccess, Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + +``` http +POST /policies/authenticationStrengthPolicies +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object. + +You can specify the following properties when creating an **authenticationStrengthPolicy**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the policy to be created. Required.| +|description|String|The description of the policy to be created. Optional.| +|allowedCombinations|authenticationMethodModes collection|The authentication method combinations allowed by this authentication strength policy. The possible values of this flagged enum are: `password`, `voice`, `hardwareOath`, `softwareOath`, `sms`, `fido2`, `windowsHelloForBusiness`, `microsoftAuthenticatorPush`, `deviceBasedPush`, `temporaryAccessPassOneTime`, `temporaryAccessPassMultiUse`, `email`, `x509CertificateSingleFactor`, `x509CertificateMultiFactor`, `federatedSingleFactor`, `federatedMultiFactor`, `unknownFutureValue`. For the list of allowed combinations, call the [List authenticationMethodModes](../api/authenticationstrengthroot-list-authenticationmethodmodes.md) API. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and an [authenticationStrengthPolicy](../resources/authenticationstrengthpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/policies/authenticationStrengthPolicies +Content-Type: application/json +Content-length: 239 + +{ + "@odata.type" : "#microsoft.graph.authenticationStrengthPolicy", + "displayName": "Contoso authentication level", + "description": "The only authentication level allowed to access our secret apps", + "allowedCombinations": [ + "password, hardwareOath", + "password, sms" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationStrengthPolicy = new AuthenticationStrengthPolicy +{ + DisplayName = "Contoso authentication level", + Description = "The only authentication level allowed to access our secret apps", + AllowedCombinations = new List() + { + AuthenticationMethodModes.Password | AuthenticationMethodModes.HardwareOath, + AuthenticationMethodModes.Password | AuthenticationMethodModes.Sms + } +}; + +await graphClient.Policies.AuthenticationStrengthPolicies + .Request() + .AddAsync(authenticationStrengthPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type" : "authenticationStrengthPolicy", + "id": "dd055c42-4218-4281-8631-f090e171f5cd", + "createdDateTime": "2022-09-30T10:59:01Z", + "modifiedDateTime": "2022-09-30T10:59:01Z", + "displayName": "Contoso authentication level", + "description": "The only authentication level allowed to access our secret apps", + "policyType": "custom", + "requirementsSatisfied": "mfa", + "allowedCombinations": [ + "password, hardwareOath", + "password, sms" + ], + "combinationConfigurations": [] +} + +``` + diff --git a/docs/v4-reference-docs/authorizationpolicy-get.md b/docs/v4-reference-docs/authorizationpolicy-get.md new file mode 100644 index 00000000000..2953297d497 --- /dev/null +++ b/docs/v4-reference-docs/authorizationpolicy-get.md @@ -0,0 +1,101 @@ +--- +title: "Get authorizationPolicy" +description: "Retrieve the properties and relationships of authorizationPolicy object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get authorizationPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of an [authorizationPolicy](../resources/authorizationpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.Authorization | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.Authorization | + +## HTTP request + + + +```http +GET /policies/authorizationPolicy/authorizationPolicy +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the single [authorizationPolicy](../resources/authorizationpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy +``` +--- + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/authorizationPolicy/$entity", + "id": "authorizationPolicy", + "displayName": "Authorization Policy", + "description": "Used to manage authorization related settings across the company.", + "enabledPreviewFeatures": [], + "guestUserRoleId": "10dae51f-b6af-4016-8d66-8c2a99b929b3", + "allowUserConsentForRiskyApps": false, + "blockMsolPowerShell": "" + "defaultUserRolePermissions": { + "allowedToCreateApps": true, + "allowedToCreateSecurityGroups": false, + "allowedToReadOtherUsers": true + } + "allowedToSignUpEmailBasedSubscriptions": false, + "allowedToUseSSPR": true, + "allowEmailVerifiedUsersToJoinOrganization": true, + "permissionGrantPolicyIdsAssignedToDefaultUserRole": [ + "managePermissionGrantsForSelf.microsoft-user-default-low" + ] +} +``` + + diff --git a/docs/v4-reference-docs/authorizationpolicy-update.md b/docs/v4-reference-docs/authorizationpolicy-update.md new file mode 100644 index 00000000000..fa5cf68c780 --- /dev/null +++ b/docs/v4-reference-docs/authorizationpolicy-update.md @@ -0,0 +1,463 @@ +--- +title: "Update authorizationpolicy" +description: "Update the properties of authorizationPolicy object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update authorizationPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [authorizationPolicy](../resources/authorizationpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.Authorization| +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.Authorization| + +## HTTP request + + + +```http +PATCH /policies/authorizationPolicy/authorizationPolicy +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|allowedToSignUpEmailBasedSubscriptions|Boolean| Indicates whether users can sign up for email based subscriptions. | +|allowedToUseSSPR|Boolean| Indicates whether the Self-Serve Password Reset feature can be used by users on the tenant. | +|allowEmailVerifiedUsersToJoinOrganization|Boolean| Indicates whether a user can join the tenant by email validation. | +|allowUserConsentForRiskyApps|Boolean| Indicates whether [user consent for risky apps](/azure/active-directory/manage-apps/configure-risk-based-step-up-consent) is allowed. It is recommended to keep this as `false`. | +|blockMsolPowerShell|Boolean| To disable the use of MSOL PowerShell, set this property to `true`. This will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph. | +|defaultUserRolePermissions|[defaultUserRolePermissions](../resources/defaultUserRolePermissions.md)| Specifies certain customizable permissions for default user role. | +|description|String| Description of this policy. | +|displayName|String| Display name for this policy. | +|enabledPreviewFeatures|Collection(string)| List of features enabled for private preview on the tenant. | +|guestUserRoleId|Guid| Represents role templateId for the role that should be granted to guest user. Refer to [List unifiedRoleDefinitions](./rbacapplication-list-roledefinitions.md) to find the list of available role templates. Only supported roles today are User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). | +|permissionGrantPolicyIdsAssignedToDefaultUserRole | String collection | Indicates whether user consent to apps is allowed, and if it is, which [app consent policy](/azure/active-directory/manage-apps/manage-app-consent-policies) governs the permission for users to grant consent. Values should be in the format `managePermissionGrantsForSelf.{id}`, where `{id}` is the **id** of a built-in or custom [app consent policy](/azure/active-directory/manage-apps/manage-app-consent-policies). An empty list indicates user consent to apps is disabled. | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Example 1: Update or set Guest user access level for the tenant + +#### Request + +The following is an example of the request. In this example, guest access level is modified to Restricted Guest User. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "guestUserRole":"2af84b1e-32c8-42b7-82bc-daa82404023b" +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Enable new feature for preview on tenant + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "enabledPreviewFeatures":[ + "assignGroupsToRoles" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authorizationPolicy = new AuthorizationPolicy +{ + EnabledPreviewFeatures = new List() + { + "assignGroupsToRoles" + } +}; + +await graphClient.Policies.AuthorizationPolicy["{authorizationPolicy-id}"] + .Request() + .UpdateAsync(authorizationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 3: Block MSOL PowerShell in tenant + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "blockMsolPowerShell":true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authorizationPolicy = new AuthorizationPolicy +{ + BlockMsolPowerShell = true +}; + +await graphClient.Policies.AuthorizationPolicy["{authorizationPolicy-id}"] + .Request() + .UpdateAsync(authorizationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 4: Disable default user role's permission to create applications + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "defaultUserRolePermissions":{ + "allowedToCreateApps":false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authorizationPolicy = new AuthorizationPolicy +{ + DefaultUserRolePermissions = new DefaultUserRolePermissions + { + AllowedToCreateApps = false + } +}; + +await graphClient.Policies.AuthorizationPolicy["{authorizationPolicy-id}"] + .Request() + .UpdateAsync(authorizationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 5: Enable default user role to use Self-Serve Password Reset feature + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "allowedToUseSSPR":true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authorizationPolicy = new AuthorizationPolicy +{ + AllowedToUseSSPR = true +}; + +await graphClient.Policies.AuthorizationPolicy["{authorizationPolicy-id}"] + .Request() + .UpdateAsync(authorizationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 6: Disable user consent to apps for default user role + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "permissionGrantPolicyIdsAssignedToDefaultUserRole":[ + + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authorizationPolicy = new AuthorizationPolicy +{ + PermissionGrantPolicyIdsAssignedToDefaultUserRole = new List() + { + } +}; + +await graphClient.Policies.AuthorizationPolicy["{authorizationPolicy-id}"] + .Request() + .UpdateAsync(authorizationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 7: Enable user consent to apps, subject to app consent policy + +#### Request + +The following is an example of the request that allows user consent to apps, subject to the built-in [app consent policy](/azure/active-directory/manage-apps/manage-app-consent-policies) `microsoft-user-default-low`, which allows delegated permissions classified "low", for client apps from verified publishers or registered in the same tenant. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authorizationPolicy/authorizationPolicy + +{ + "permissionGrantPolicyIdsAssignedToDefaultUserRole":[ + "managePermissionGrantsForSelf.microsoft-user-default-low" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authorizationPolicy = new AuthorizationPolicy +{ + PermissionGrantPolicyIdsAssignedToDefaultUserRole = new List() + { + "managePermissionGrantsForSelf.microsoft-user-default-low" + } +}; + +await graphClient.Policies.AuthorizationPolicy["{authorizationPolicy-id}"] + .Request() + .UpdateAsync(authorizationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2cauthenticationmethodspolicy-get.md b/docs/v4-reference-docs/b2cauthenticationmethodspolicy-get.md new file mode 100644 index 00000000000..40db64576eb --- /dev/null +++ b/docs/v4-reference-docs/b2cauthenticationmethodspolicy-get.md @@ -0,0 +1,117 @@ +--- +title: "Get b2cAuthenticationMethodsPolicy" +description: "Read the properties of a b2cAuthenticationMethodsPolicy object." +ms.localizationpriority: high +author: "namkedia" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get b2cAuthenticationMethodsPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [b2cAuthenticationMethodsPolicy](../resources/b2cauthenticationmethodspolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions| +|:---------------------------------------|:---------------| +| Delegated (work or school account) | Policy.Read.All| +| Delegated (personal Microsoft account) | Policy.Read.All| +| Application | Policy.Read.All| + +## HTTP request + + + +```http +GET /policies/b2cAuthenticationMethodsPolicy +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [b2cAuthenticationMethodsPolicy](../resources/b2cauthenticationmethodspolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/b2cAuthenticationMethodsPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cAuthenticationMethodsPolicy = await graphClient.Policies.B2cAuthenticationMethodsPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#b2cAuthenticationMethodsPolicy", + "id": "b2CAuthenticationMethodsPolicy", + "isEmailPasswordAuthenticationEnabled": true, + "isUserNameAuthenticationEnabled": false, + "isPhoneOneTimePasswordAuthenticationEnabled": true +} +``` + + + diff --git a/docs/v4-reference-docs/b2cauthenticationmethodspolicy-update.md b/docs/v4-reference-docs/b2cauthenticationmethodspolicy-update.md new file mode 100644 index 00000000000..ad57625e3b9 --- /dev/null +++ b/docs/v4-reference-docs/b2cauthenticationmethodspolicy-update.md @@ -0,0 +1,128 @@ +--- +title: "Update b2cAuthenticationMethodsPolicy" +description: "Update properties of a b2cAuthenticationMethodsPolicy object." +ms.localizationpriority: high +author: "namkedia" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update b2cAuthenticationMethodsPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [b2cAuthenticationMethodsPolicy](../resources/b2cauthenticationmethodspolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions| +|:---------------------------------------|:---------------| +| Delegated (work or school account) | Policy.ReadWrite.AuthenticationMethod| +| Delegated (personal Microsoft account) | Policy.ReadWrite.AuthenticationMethod| +| Application | Policy.ReadWrite.AuthenticationMethod| + +## HTTP request + + + +```http +PATCH /policies/b2cAuthenticationMethodsPolicy +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [b2cAuthenticationMethodsPolicy](../resources/b2cauthenticationmethodspolicy.md) object. + +The following table shows the properties that are required when you update the [b2cAuthenticationMethodsPolicy](../resources/b2cauthenticationmethodspolicy.md). + +| Property | Type | Description | +|:-------------|:------------|:------------| +|isEmailPasswordAuthenticationEnabled|Boolean|The tenant admin can configure local accounts using email if the email and password authentication method is enabled.| +|isUserNameAuthenticationEnabled|Boolean|The tenant admin can configure local accounts using username if the username and password authentication method is enabled.| +|isPhoneOneTimePasswordAuthenticationEnabled|Boolean|The tenant admin can configure local accounts using phone number if the phone number and one-time password authentication method is enabled.| + +## Response + +If successful, this method returns a `204 No Content` response code and an empty response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/policies/b2cAuthenticationMethodsPolicy + +{ + "isEmailPasswordAuthenticationEnabled": false, + "isUserNameAuthenticationEnabled": true, + "isPhoneOneTimePasswordAuthenticationEnabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cAuthenticationMethodsPolicy = new B2cAuthenticationMethodsPolicy +{ + IsEmailPasswordAuthenticationEnabled = false, + IsUserNameAuthenticationEnabled = true, + IsPhoneOneTimePasswordAuthenticationEnabled = true +}; + +await graphClient.Policies.B2cAuthenticationMethodsPolicy + .Request() + .UpdateAsync(b2cAuthenticationMethodsPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 NO CONTENT +``` + + + diff --git a/docs/v4-reference-docs/b2cidentityuserflow-delete-identityproviders.md b/docs/v4-reference-docs/b2cidentityuserflow-delete-identityproviders.md new file mode 100644 index 00000000000..af1e275f28e --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-delete-identityproviders.md @@ -0,0 +1,106 @@ +--- +title: "Delete identityProvider from a b2cIdentityUserFlow (deprecated)" +description: "Delete an identityProvider from a b2cIdentityUserFlow. (deprecated)" +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Delete an identityProvider from a b2cIdentityUserFlow (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Delete an identity provider from a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. For more information about identity providers available for user flows, see the [identityProviders](../resources/identityprovider.md) API reference. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +DELETE /identity/b2cUserFlows/{id}/identityProviders/{id}/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_CustomerSignUp/identityProviders/Facebook-OAUTH/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].IdentityProviders["{identityProvider-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-delete-userflowidentityproviders.md b/docs/v4-reference-docs/b2cidentityuserflow-delete-userflowidentityproviders.md new file mode 100644 index 00000000000..d6360401bc9 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-delete-userflowidentityproviders.md @@ -0,0 +1,102 @@ +--- +title: "Delete a userflowidentityproviders" +description: "Delete an identityProvider from a b2cIdentityUserFlow." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Delete a userflowidentityproviders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an identity provider from a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. For more information about identity providers available for user flows, see the [identityProviders](../resources/identityproviderbase.md) API reference. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External ID user flow administrator + +## HTTP request + + + +```http +DELETE /identity/b2cUserFlows/{userflow-id}/userflowIdentityProviders/{identityProvider-id}/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_test_signin_signup/userflowIdentityProviders/MSA-OIDC/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserFlowIdentityProviders["{identityProviderBase-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-delete.md b/docs/v4-reference-docs/b2cidentityuserflow-delete.md new file mode 100644 index 00000000000..595c5c9069a --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-delete.md @@ -0,0 +1,105 @@ +--- +title: "Delete b2cIdentityUserFlow" +description: "Delete a b2cIdentityUserFlow object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Delete b2cIdentityUserFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + +```http +DELETE /identity/b2cUserFlows/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2cUserFlows/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/b2cidentityuserflow-get-apiconnectorconfiguration.md b/docs/v4-reference-docs/b2cidentityuserflow-get-apiconnectorconfiguration.md new file mode 100644 index 00000000000..e0c5b29eefe --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-get-apiconnectorconfiguration.md @@ -0,0 +1,142 @@ +--- +title: "Get userFlowApiConnectorConfiguration" +description: "Get the userFlowApiConnectorConfiguration property of a b2cIdentityUserFlow." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get userFlowApiConnectorConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) property in a [b2cIdentityUserFlow](../resources/userFlowApiConnectorConfiguration.md) to detail the API connectors enabled for the user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET identity/b2cUserFlows/{id}/apiConnectorConfiguration +``` + +## Optional query parameters + +This method supports the `$expand` OData query parameter to help customize the response. For example, to retrieve the API connector for the `postFederationSignup` and `postAttributeCollection` steps, add `$expand=postFederationSignup,postAttributeCollection`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) object. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_testuserflow/apiConnectorConfiguration?$expand=postFederationSignup,postAttributeCollection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cUserFlows = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"] + .Request() + .Expand("postFederationSignup,postAttributeCollection") + .Select("ApiConnectorConfiguration") + .GetAsync(); + +var apiConnectorConfiguration = b2cUserFlows.ApiConnectorConfiguration; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('B2C_1_testuserflow')/apiConnectorConfiguration(postFederationSignup(),postAttributeCollection())", + "postFederationSignup": { + "id": "", + "displayName": "Test API Connector 1", + "targetUrl": "https://someapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } + }, + "postAttributeCollection": { + "id": "", + "displayName": "Test API Connector 2", + "targetUrl": "https://someotherapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } + } +} +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-get.md b/docs/v4-reference-docs/b2cidentityuserflow-get.md new file mode 100644 index 00000000000..df3e141789f --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-get.md @@ -0,0 +1,132 @@ +--- +title: "Get b2cIdentityUserFlow" +description: "Retrieve the properties and relationships a b2cIdentityUserFlow object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Get b2cIdentityUserFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [b2cUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +GET /identity/b2cUserFlows/{id} +``` + +## Optional query parameters + +You can use `$expand` to expand specific user flow properties that are not expanded by default. + +For more information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cIdentityUserFlow = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "B2C_1_CustomerSignUp", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "isLanguageCustomizationEnabled": false, + "defaultLanguageTag": null +} +``` + + + + diff --git a/docs/v4-reference-docs/b2cidentityuserflow-list-identityproviders.md b/docs/v4-reference-docs/b2cidentityuserflow-list-identityproviders.md new file mode 100644 index 00000000000..c7c7d98318b --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-list-identityproviders.md @@ -0,0 +1,126 @@ +--- +title: "List all identityProviders in a b2cIdentityUserFlow (deprecated)" +description: "List all identityProviders in a b2cIdentityUserFlow. (deprecated)" +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# List all identityProviders in a b2cIdentityUserFlow (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Get the identity providers in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +GET /identity/b2cUserFlows/{id}/identityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [identityProviders](../resources/identityprovider.md) in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviders = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].IdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "*****" + }, + { + "id": "Google-OAuth", + "type": "Google", + "name": "Google", + "clientId": "clientIdFromGoogle", + "clientSecret": "*****" + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-list-languages.md b/docs/v4-reference-docs/b2cidentityuserflow-list-languages.md new file mode 100644 index 00000000000..da112f537c0 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-list-languages.md @@ -0,0 +1,198 @@ +--- +title: "List languages" +description: "Retrieve a list of languages supported for customization within a B2C user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List languages + +Namespace: microsoft.graph + +Retrieve a list of languages supported for customization in an Azure AD B2C user flow. + +**Note:** To retrieve a list of languages supported for customization, you must first enable language customization on your Azure AD B2C user flow. For more information, see [Update b2cIdentityUserFlow](../api/b2cidentityuserflow-update.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET /identity/b2cUserFlows/{id}/languages +``` + +## Optional query parameters + +This method supports the `$filter` query parameter to show only the enabled languages. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) objects in the response body. + +## Examples + +### Example 1: Retrieve a list of all languages + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_CustomerSignUp/languages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languages = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('B2C_1_CustomerSignUp')/languages", + "value": [ + { + "id": "en", + "isEnabled": true, + "displayName": "English" + }, + { + "id": "de", + "isEnabled": false, + "displayName": "Deutsch" + } + ] +} +``` + +### Example 2: Retrieve a list of only enabled languages + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_CustomerSignUp/languages?$filter=isEnabled eq true +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languages = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages + .Request() + .Filter("isEnabled eq true") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('B2C_1_CustomerSignUp')/languages", + "value": [ + { + "id": "en", + "isEnabled": true, + "displayName": "English" + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-list-userattributeassignments.md b/docs/v4-reference-docs/b2cidentityuserflow-list-userattributeassignments.md new file mode 100644 index 00000000000..7e6ecbc7308 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-list-userattributeassignments.md @@ -0,0 +1,228 @@ +--- +title: "List userAttributeAssignments" +description: "Get the identityUserFlowAttributeAssignment resources from the userAttributeAssignments navigation property in a b2cIdentityUserFlow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List userAttributeAssignments + +Namespace: microsoft.graph + +Get the identityUserFlowAttributeAssignment resources from the userAttributeAssignments navigation property in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +GET /identity/b2cUserFlows/{id}/userAttributeAssignments +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` parameters to get the details of the user flow attribute. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) objects in the response body. + +## Examples + +### Example 1: List userAttributeAssignments in a b2cIdentityUserFlow + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments? +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAttributeAssignments = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.identityUserFlowAttributeAssignment", + "value": [ + { + "id": "City", + "isOptional": false, + "requiresVerification": false, + "userInputType": "RadioSingleSelect", + "displayName": "City", + "userAttributeValues": [ + { + "name": "S", + "value": "1", + "isDefault": true + } + ] + }, + { + "id": "extension_guid_shoeSize", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userFlowId": "B2C_1_Consumer", + "userAttributeValues": [] + } + ] +} +``` + +### Example 2: List userAttributeAssignments in a b2cIdentityUserFlow and expand userAttribute + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments?$expand=userAttribute +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAttributeAssignments = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments + .Request() + .Expand("userAttribute") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.identityUserFlowAttributeAssignment", + "value": [ + { + "id": "City", + "isOptional": false, + "requiresVerification": false, + "userInputType": "RadioSingleSelect", + "displayName": "City", + "userAttributeValues": [ + { + "name": "S", + "value": "1", + "isDefault": true + } + ], + "userAttribute": { + "@odata.type": "#Microsoft.Graph.BuiltInUserFlowAttribute", + "id": "City", + "displayName": "City", + "description": "your city", + "userFlowAttributeType": "builtIn", + "dataType": "string" + } + }, + { + "id": "extension_guid_shoeSize", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userFlowId": "B2C_1_Consumer", + "userAttributeValues": [], + "userAttribute": { + "@odata.type": "#Microsoft.Graph.CustomUserFlowAttribute", + "id": "extension_guid_shoeSize", + "displayName": "Shoe size", + "description": "Your shoe size", + "userFlowAttributeType": "custom", + "dataType": "string" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-list-userflowidentityproviders.md b/docs/v4-reference-docs/b2cidentityuserflow-list-userflowidentityproviders.md new file mode 100644 index 00000000000..b4dee1d90a9 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-list-userflowidentityproviders.md @@ -0,0 +1,156 @@ +--- +title: "List a userflowidentityproviders" +description: "List all identity providers in a b2cIdentityUserFlow." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List a userflowidentityproviders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the identity providers in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External ID user flow administrator + +## HTTP request + + + +```http +GET /identity/b2cUserFlows/{userflow-id}/userflowIdentityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [identityProviders](../resources/identityproviderbase.md) in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_test_signin_signup/userflowIdentityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowIdentityProviders = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserFlowIdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.identityProviderBase)", + "value": [ + { + "@odata.type": "#microsoft.graph.openIdConnectIdentityProvider", + "id": "OIDC-V1-AD_Test-3e393390-ed2d-4794-97f6-5c1a1ccc61f7", + "displayName": "OIDC AD Test", + "clientId": "fe1b1576-adca-4bef-b321-076fde19950b", + "clientSecret": "******", + "scope": "openid", + "metadataUrl": "https://login.microsoftonline.com/contoso.com/.well-known/openid-configuration", + "domainHint": "", + "responseType": "code", + "responseMode": "form_post", + "claimsMapping": { + "userId": "oid", + "displayName": "samuel", + "givenName": "samuel", + "surname": "emmense", + "email": "sam.e@contoso.com" + } + }, + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "Apple-Managed-OIDC", + "displayName": "Sign in with Apple", + "identityProviderType": "AppleManaged", + "clientId": "com.contoso.client", + "clientSecret": "******" + }, + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "MSA-OIDC", + "displayName": "Microsoft Account", + "identityProviderType": "Microsoft", + "clientId": "1e02ac8a-0c37-4046-abe4-35098a840090", + "clientSecret": "******" + }, + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "Facebook-OAUTH", + "displayName": "Facebook", + "identityProviderType": "Facebook", + "clientId": "576628889930009", + "clientSecret": "******" + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-post-identityproviders.md b/docs/v4-reference-docs/b2cidentityuserflow-post-identityproviders.md new file mode 100644 index 00000000000..40e64208e1b --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-post-identityproviders.md @@ -0,0 +1,119 @@ +--- +title: "Add identityProvider to a b2cIdentityUserFlow (deprecated)" +description: "Add identityProvider to a b2cIdentityUserFlow. (deprecated)" +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Add identityProvider to a b2cIdentityUserFlow (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Add identity providers in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +POST /identity/b2cUserFlows/{id}/identityProviders/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of the `id` of the [identityProvider](../resources/identityprovider.md) you want to add. For more information about identity providers available for user flows, see the [identityProviders](../resources/identityprovider.md) API reference. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/identityProviders/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identityProviders/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = new IdentityProvider +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/identityProviders/{id}"} + } +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].IdentityProviders.References + .Request() + .AddAsync(identityProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-post-userattributeassignments.md b/docs/v4-reference-docs/b2cidentityuserflow-post-userattributeassignments.md new file mode 100644 index 00000000000..dd8d661b7d5 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-post-userattributeassignments.md @@ -0,0 +1,148 @@ +--- +title: "Create userAttributeAssignments" +description: "Create a new identityUserFlowAttributeAssignment object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create userAttributeAssignments + +Namespace: microsoft.graph + +Create a new identityUserFlowAttributeAssignment object in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +POST /identity/b2cUserFlows/{id}/userAttributeAssignments +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object. + +The following table shows the properties that are required when you create the [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the identityUserFlowAttribute within a user flow.| +|isOptional|Boolean|Determines whether the identityUserFlowAttribute is optional. `true` means the user doesn't have to provide a value. `false` means the user cannot complete sign-up without providing a value.| +|requiresVerification|Boolean|Determines whether the identityUserFlowAttribute requires verification. This is only used for verifying the user's phone number or email address.| +|userAttributeValues|[userAttributeValuesItem](../resources/userattributevaluesitem.md) collection|The input options for the user flow attribute. Only applicable when the userInputType is `radioSingleSelect`, `dropdownSingleSelect`, or `checkboxMultiSelect`.| +|userInputType|identityUserFlowAttributeInputType|The input type of the user flow attribute. Possible values are: `textBox`, `dateTimeDropdown`, `radioSingleSelect`, `dropdownSingleSelect`, `emailBox`, `checkboxMultiSelect`.| +|userAttribute|[identityUserFlowAttribute](../resources/identityuserflowattribute.md)|The identifier for the user flow attribute to include in the user flow assignment. + +## Response + +If successful, this method returns a `201 Created` response code and an [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Consumer/userAttributeAssignments +Content-Type: application/json + +{ + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userAttributeValues": [], + "userAttribute": { + "id": "extension_guid_shoeSize" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttributeAssignment = new IdentityUserFlowAttributeAssignment +{ + IsOptional = false, + RequiresVerification = false, + UserInputType = IdentityUserFlowAttributeInputType.TextBox, + DisplayName = "Shoe size", + UserAttributeValues = new List() + { + }, + UserAttribute = new IdentityUserFlowAttribute + { + Id = "extension_guid_shoeSize" + } +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments + .Request() + .AddAsync(identityUserFlowAttributeAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2xUserFlows/B2C_1_Consumer/userAttributeAssignments/extension_guid_shoeSize +Content-Type: application/json + +{ + "id": "extension_guid_shoeSize", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userAttributeValues": [] +} +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-put-apiconnectorconfiguration.md b/docs/v4-reference-docs/b2cidentityuserflow-put-apiconnectorconfiguration.md new file mode 100644 index 00000000000..429f5b4bbf3 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-put-apiconnectorconfiguration.md @@ -0,0 +1,216 @@ +--- +title: "Configure an API connector in a user flow" +description: "Enable or disable an API connector to a specific step in a user flow by updating the apiConnectorConfiguration property." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Configure userFlowApiConnectorConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) property in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) to enable or disable an API connector in a user flow. Each relationship of the [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) corresponds to a specific step in the user flow that can be configured to call an API connector. You configure an API connector for a particular step one at a time as shown below. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +PUT /identity/b2cUserFlows/{b2cUserFlowId}/apiConnectorConfiguration/{step}/$ref +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of the `id` of the [identityApiConnector](../resources/identityapiconnector.md) you want to use the particular step. To disable an API connector, the value can be {}. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Enable API connector for Post IDP Federation on sign up + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_testuserflow/apiConnectorConfiguration/postFederationSignup/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identity/apiConnectors/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].PostFederationSignup.Reference + .Request() + .PutAsync("{id}"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Enable API connector for Post Attribute Collection on sign up + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_testuserflow/apiConnectorConfiguration/postAttributeCollection/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identity/apiConnectors/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].PostAttributeCollection.Reference + .Request() + .PutAsync("{id}"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Disable an API connector for Post Attribute Collection on sign up + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_testuserflow/apiConnectorConfiguration/postAttributeCollection/$ref +Content-Type: application/json + +{ } +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-put-languages.md b/docs/v4-reference-docs/b2cidentityuserflow-put-languages.md new file mode 100644 index 00000000000..14242b32c53 --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-put-languages.md @@ -0,0 +1,200 @@ +--- +title: "Create or update language" +description: "Create a custom language in an Azure AD B2C user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create or update language + +Namespace: microsoft.graph + +This method is used to create or update a custom language in an Azure AD B2C user flow. + +**Note:** You must enable language customization in the Azure AD B2C user flow before you can create a custom language. For more information, see [Update b2cIdentityUserFlow](../api/b2cidentityuserflow-update.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +PUT /identity/b2cUserFlows/{id}/languages/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) object. + +The following table shows the properties that can be optionally provided when you create the [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The identifier of the language. This field is Language ID tag [RFC 5646](https://tools.ietf.org/html/rfc5646) compliant and must be a documented Language ID. If provided in the request body, it must match the identifer provided in the request URL.| +|isEnabled|Boolean|Indicates whether the language is enabled within the user flow. If this is not provided in the request, isEnabled will be set to 'true'.| + +## Response + +If successful, this method returns a `201 Created` response code and a [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) object in the response body. + +## Examples + +### Example 1: Create a custom language in an Azure AD B2C user flow + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_CustomerSignUp/languages/es-ES +Content-Type: application/json + +{ + "id": "es-ES", + "isEnabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowLanguageConfiguration = new UserFlowLanguageConfiguration +{ + Id = "es-ES", + IsEnabled = true +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"] + .Request() + .PutAsync(userFlowLanguageConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('B2C_1_CustomerSignUp')/languages/$entity", + "id": "es-ES", + "isEnabled": true, + "displayName": "Spanish (Spain)" +} +``` + +### Example 2: Update a custom language in an Azure AD B2C user flow + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_CustomerSignUp/languages/es-ES +Content-Type: application/json + +{ + "isEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowLanguageConfiguration = new UserFlowLanguageConfiguration +{ + IsEnabled = false +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"] + .Request() + .PutAsync(userFlowLanguageConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2cidentityuserflow-update.md b/docs/v4-reference-docs/b2cidentityuserflow-update.md new file mode 100644 index 00000000000..663a1db072a --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-update.md @@ -0,0 +1,136 @@ +--- +title: "Update b2cIdentityUserFlow" +description: "Update the properties of a b2cIdentityUserFlow object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update b2cIdentityUserFlow + +Namespace: microsoft.graph + +Update the properties of a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +PATCH /identity/b2cUserFlows/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +The following table shows the properties that are able to be updated after you create a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md). + +|Property|Type|Description| +|:---|:---|:---| +|isLanguageCustomizationEnabled|Boolean|The property that determines whether language customization is enabled within the B2C user flow. Language customization is not enabled by default for B2C user flows.| +|defaultLanguageTag|String|Indicates the default language of the b2cIdentityUserFlow that is used when no `ui_locale` tag is specified in the request. This field is [RFC 5646](https://tools.ietf.org/html/rfc5646) compliant.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_CustomerSignUp +Content-Type: application/json + +{ + "isLanguageCustomizationEnabled": true, + "defaultLanguageTag": "en", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cIdentityUserFlow = new B2cIdentityUserFlow +{ + IsLanguageCustomizationEnabled = true, + DefaultLanguageTag = "en" +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"] + .Request() + .UpdateAsync(b2cIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/b2cidentityuserflow-userflowidentityproviders-update.md b/docs/v4-reference-docs/b2cidentityuserflow-userflowidentityproviders-update.md new file mode 100644 index 00000000000..08b78b0a9ee --- /dev/null +++ b/docs/v4-reference-docs/b2cidentityuserflow-userflowidentityproviders-update.md @@ -0,0 +1,117 @@ +--- +title: "Add a userFlowIdentityProvider" +description: "Add an identityProvider to a b2cIdentityUserFlow." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Add a userFlowIdentityProvider + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an identity providers in a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External ID user flow administrator + +## HTTP request + + + +```http +PATCH /identity/b2cUserFlows/{userflow-id}/userflowIdentityProviders/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation with the `id` of the [identityProvider](../resources/identityproviderbase.md) you want to add. For more information about identity providers available for user flows, see the [identityProviders](../resources/identityproviderbase.md) resource. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error is returned with the specific error details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_test_signin_signup/userflowIdentityProviders/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identity/identityProviders/{id}", + "@odata.type": "#microsoft.graph.identityProvider" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowIdentityProviders = new IdentityProvider +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/identity/identityProviders/{id}"} + } +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserFlowIdentityProviders.References + .Request() + .UpdateAsync(userFlowIdentityProviders); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-delete-identityproviders.md b/docs/v4-reference-docs/b2xidentityuserflow-delete-identityproviders.md new file mode 100644 index 00000000000..b969b847c9b --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-delete-identityproviders.md @@ -0,0 +1,106 @@ +--- +title: "Delete identityProvider from b2xIdentityUserFlow (deprecated)" +description: "Delete an identityProvider from a b2xIdentityUserFlow. (deprecated)" +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Delete identityProvider from b2xIdentityUserFlow (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Delete an identity provider from a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. For self-service sign up user flows, the values can be `Google-OAUTH` or `Facebook-OAUTH`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +DELETE /identity/b2xUserFlows/{id}/identityProviders/{id}/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_PartnerSignUp/identityProviders/Facebook-OAUTH/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].IdentityProviders["{identityProvider-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-delete-userflowidentityproviders.md b/docs/v4-reference-docs/b2xidentityuserflow-delete-userflowidentityproviders.md new file mode 100644 index 00000000000..18b64391b38 --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-delete-userflowidentityproviders.md @@ -0,0 +1,101 @@ +--- +title: "Delete a userFlowIdentityProvider" +description: "Delete an identityProvider from a b2xIdentityUserFlow." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Delete a userFlowIdentityProvider + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an identity provider from a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. For self-service sign up user flows, the values can be `Google-OAUTH` or `Facebook-OAUTH`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External ID user flow administrator + +## HTTP request + + + +```http +DELETE/identity/b2xUserFlows/{userflow-id}/userflowIdentityProviders/{id}/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error is returned with the specific error details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2xUserFlows/{userflow-id}/userflowIdentityProviders/{identityProvider-id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].UserFlowIdentityProviders["{identityProviderBase-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-delete.md b/docs/v4-reference-docs/b2xidentityuserflow-delete.md new file mode 100644 index 00000000000..cec6d281363 --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-delete.md @@ -0,0 +1,107 @@ +--- +title: "Delete b2xIdentityUserFlow" +description: "Delete a b2xIdentityUserFlow object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Delete b2xIdentityUserFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + +```http +DELETE /identity/b2xUserFlows/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2xUserFlows/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/b2xidentityuserflow-get-apiconnectorconfiguration.md b/docs/v4-reference-docs/b2xidentityuserflow-get-apiconnectorconfiguration.md new file mode 100644 index 00000000000..9d58f1a6cc8 --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-get-apiconnectorconfiguration.md @@ -0,0 +1,142 @@ +--- +title: "Get userFlowApiConnectorConfiguration" +description: "Get the userFlowApiConnectorConfiguration property of a b2xIdentityUserFlow." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get userFlowApiConnectorConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) property in a [b2xIdentityUserFlow](../resources/userFlowApiConnectorConfiguration.md) to detail the API connectors enabled for the user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET identity/b2xUserFlows/{id}/apiConnectorConfiguration +``` + +## Optional query parameters + +This method supports the `$expand` OData query parameter to help customize the response. For example, to retrieve the API connector for the `postFederationSignup` and `postAttributeCollection` steps, add `$expand=postFederationSignup,postAttributeCollection`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) object. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_testuserflow/apiConnectorConfiguration?$expand=postFederationSignup,postAttributeCollection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xUserFlows = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"] + .Request() + .Expand("postFederationSignup,postAttributeCollection") + .Select("ApiConnectorConfiguration") + .GetAsync(); + +var apiConnectorConfiguration = b2xUserFlows.ApiConnectorConfiguration; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2xUserFlows('B2X_1_testuserflow')/apiConnectorConfiguration(postFederationSignup(),postAttributeCollection())", + "postFederationSignup": { + "id": "", + "displayName": "Test API Connector 1", + "targetUrl": "https://someapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } + }, + "postAttributeCollection": { + "id": "", + "displayName": "Test API Connector 2", + "targetUrl": "https://someotherapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } + } +} +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-get.md b/docs/v4-reference-docs/b2xidentityuserflow-get.md new file mode 100644 index 00000000000..6c2ca6ac28f --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-get.md @@ -0,0 +1,130 @@ +--- +title: "Get b2xIdentityUserFlow" +description: "Retrieve the properties and relationships a b2xIdentityUserFlow object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Get b2xIdentityUserFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +GET /identity/b2xUserFlows/{id} +``` + +## Optional query parameters + +You can use `$expand` to expand specific user flow properties that are not expanded by default. + +For more information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xIdentityUserFlow = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "B2X_1_PartnerSignUp", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + + + + diff --git a/docs/v4-reference-docs/b2xidentityuserflow-list-identityproviders.md b/docs/v4-reference-docs/b2xidentityuserflow-list-identityproviders.md new file mode 100644 index 00000000000..28438143816 --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-list-identityproviders.md @@ -0,0 +1,126 @@ +--- +title: "List all identityProviders in a b2xIdentityUserFlow (deprecated)" +description: "List all identityProviders in a b2xIdentityUserFlow (deprecated)." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List all identityProviders in a b2xIdentityUserFlow (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Get the identity providers in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +GET /identity/b2xUserFlows/{id}/identityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [identityProviders](../resources/identityprovider.md) in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/{id}/identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviders = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].IdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "*****" + }, + { + "id": "Google-OAuth", + "type": "Google", + "name": "Google", + "clientId": "clientIdFromGoogle", + "clientSecret": "*****" + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-list-languages.md b/docs/v4-reference-docs/b2xidentityuserflow-list-languages.md new file mode 100644 index 00000000000..de86178dddb --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-list-languages.md @@ -0,0 +1,120 @@ +--- +title: "List languages" +description: "Retrieve a list of languages supported for customization within a B2X user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List languages + +Namespace: microsoft.graph + +Retrieve a list of languages supported for customization in a B2X user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET /identity/b2xUserFlows/{id}/languages +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_PartnerSignUp/languages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languages = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].Languages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2xUserFlows('B2X_1_PartnerSignUp')/languages", + "value": [ + { + "id": "en", + "isEnabled": true, + "displayName": "English" + }, + { + "id": "de", + "isEnabled": true, + "displayName": "Deutsch" + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-list-userattributeassignments.md b/docs/v4-reference-docs/b2xidentityuserflow-list-userattributeassignments.md new file mode 100644 index 00000000000..553bd17fa0c --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-list-userattributeassignments.md @@ -0,0 +1,228 @@ +--- +title: "List userAttributeAssignments" +description: "Get the identityUserFlowAttributeAssignment resources from the userAttributeAssignments navigation property." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List userAttributeAssignments + +Namespace: microsoft.graph + +Get the identityUserFlowAttributeAssignment resources from the userAttributeAssignments navigation property in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +GET /identity/b2xUserFlows/{id}/userAttributeAssignments +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` parameters to get the details of the user flow attribute. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) objects in the response body. + +## Examples + +### Example 1: List userAttributeAssignments in a b2xIdentityUserFlow + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/{id}/userAttributeAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAttributeAssignments = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].UserAttributeAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.identityUserFlowAttributeAssignment", + "value": [ + { + "id": "City", + "isOptional": false, + "requiresVerification": false, + "userInputType": "RadioSingleSelect", + "displayName": "City", + "userAttributeValues": [ + { + "name": "S", + "value": "1", + "isDefault": true + } + ] + }, + { + "id": "extension_guid_shoeSize", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userFlowId": "B2C_1_Consumer", + "userAttributeValues": [] + } + ] +} +``` + +### Example 2: List userAttributeAssignments in a b2xIdentityUserFlow and expand userAttribute + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/{id}/userAttributeAssignments?$expand=userAttribute +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAttributeAssignments = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].UserAttributeAssignments + .Request() + .Expand("userAttribute") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.identityUserFlowAttributeAssignment", + "value": [ + { + "id": "City", + "isOptional": false, + "requiresVerification": false, + "userInputType": "RadioSingleSelect", + "displayName": "City", + "userAttributeValues": [ + { + "name": "S", + "value": "1", + "isDefault": true + } + ], + "userAttribute": { + "@odata.type": "#Microsoft.Graph.BuiltInUserFlowAttribute", + "id": "City", + "displayName": "City", + "description": "your city", + "userFlowAttributeType": "builtIn", + "dataType": "string" + } + }, + { + "id": "extension_guid_shoeSize", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userFlowId": "B2C_1_Consumer", + "userAttributeValues": [], + "userAttribute": { + "@odata.type": "#Microsoft.Graph.CustomUserFlowAttribute", + "id": "extension_guid_shoeSize", + "displayName": "Shoe size", + "description": "Your shoe size", + "userFlowAttributeType": "custom", + "dataType": "string" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-list-userflowidentityproviders.md b/docs/v4-reference-docs/b2xidentityuserflow-list-userflowidentityproviders.md new file mode 100644 index 00000000000..569d04d99ce --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-list-userflowidentityproviders.md @@ -0,0 +1,149 @@ +--- +title: "List a userflowidentityproviders" +description: "List all identityProviders in a b2xIdentityUserFlow." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List a userflowidentityproviders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the identity providers in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External ID user flow administrator + +## HTTP request + + + +```http +GET /identity/b2xUserFlows/{userflow-id}/userflowIdentityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [identityProviders](../resources/identityproviderbase.md) in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Test/userflowIdentityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowIdentityProviders = await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].UserFlowIdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.identityProviderBase)", + "value": [ + { + "@odata.type": "#microsoft.graph.builtInIdentityProvider", + "id": "AADSignup-OAUTH", + "displayName": "Azure Active Directory Sign up", + "identityProviderType": "AADSignup" + }, + { + "@odata.type": "#microsoft.graph.builtInIdentityProvider", + "id": "MSASignup-OAUTH", + "displayName": "Microsoft Account (Preview)", + "identityProviderType": "MicrosoftAccount" + }, + { + "@odata.type": "#microsoft.graph.builtInIdentityProvider", + "id": "EmailOtpSignup-OAUTH", + "displayName": "Email one-time passcode (Preview)", + "identityProviderType": "EmailOTP" + }, + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "Facebook-OAUTH", + "displayName": "Facebook", + "identityProviderType": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "******" + }, + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "Google-OAuth", + "type": "Google", + "name": "Google", + "clientId": "clientIdFromGoogle", + "clientSecret": "*****" + } + ] +} + +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-post-identityproviders.md b/docs/v4-reference-docs/b2xidentityuserflow-post-identityproviders.md new file mode 100644 index 00000000000..b747a947a2b --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-post-identityproviders.md @@ -0,0 +1,119 @@ +--- +title: "Add identityProvider to a b2xIdentityUserFlow (deprecated)" +description: "Add identityProvider in a b2xIdentityUserFlow (deprecated)." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Add identityProvider to a b2xIdentityUserFlow (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Update the identity providers in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +POST /identity/b2xUserFlows/{id}/identityProviders/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of the `id` of the [identityProvider](../resources/identityprovider.md) you want to add. For self-service sign up user flows, the values can be `Google-OAUTH` or `Facebook-OAUTH`. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2xUserFlows/{id}/identityProviders/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identityProviders/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = new IdentityProvider +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/identityProviders/{id}"} + } +}; + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].IdentityProviders.References + .Request() + .AddAsync(identityProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-post-userattributeassignments.md b/docs/v4-reference-docs/b2xidentityuserflow-post-userattributeassignments.md new file mode 100644 index 00000000000..fbbd5942e1b --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-post-userattributeassignments.md @@ -0,0 +1,148 @@ +--- +title: "Create userAttributeAssignments" +description: "Create a new identityUserFlowAttributeAssignment object in a b2xIdentityUserFlow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create userAttributeAssignments + +Namespace: microsoft.graph + +Create a new identityUserFlowAttributeAssignment object in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +POST /identity/b2xUserFlows/{id}/userAttributeAssignments +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object. + +The following table shows the properties that are required when you create the [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the identityUserFlowAttribute within a user flow.| +|isOptional|Boolean|Determines whether the identityUserFlowAttribute is optional. `true` means the user doesn't have to provide a value. `false` means the user cannot complete sign-up without providing a value.| +|requiresVerification|Boolean|Determines whether the identityUserFlowAttribute requires verification. This is only used for verifying the user's phone number or email address.| +|userAttributeValues|[userAttributeValuesItem](../resources/userattributevaluesitem.md) collection|The input options for the user flow attribute. Only applicable when the userInputType is `radioSingleSelect`, `dropdownSingleSelect`, or `checkboxMultiSelect`.| +|userInputType|identityUserFlowAttributeInputType|The input type of the user flow attribute. Possible values are: `textBox`, `dateTimeDropdown`, `radioSingleSelect`, `dropdownSingleSelect`, `emailBox`, `checkboxMultiSelect`.| +|userAttribute|[identityUserFlowAttribute](../resources/identityuserflowattribute.md)|The identifier for the user flow attribute to include in the user flow assignment. + +## Response + +If successful, this method returns a `201 Created` response code and an [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Partner/userAttributeAssignments +Content-Type: application/json + +{ + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userAttributeValues": [], + "userAttribute": { + "id": "extension_guid_shoeSize" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttributeAssignment = new IdentityUserFlowAttributeAssignment +{ + IsOptional = false, + RequiresVerification = false, + UserInputType = IdentityUserFlowAttributeInputType.TextBox, + DisplayName = "Shoe size", + UserAttributeValues = new List() + { + }, + UserAttribute = new IdentityUserFlowAttribute + { + Id = "extension_guid_shoeSize" + } +}; + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].UserAttributeAssignments + .Request() + .AddAsync(identityUserFlowAttributeAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Partner/userAttributeAssignments/extension_guid_shoeSize +Content-Type: application/json + +{ + "id": "extension_guid_shoeSize", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "Shoe size", + "userAttributeValues": [] +} +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-put-apiconnectorconfiguration.md b/docs/v4-reference-docs/b2xidentityuserflow-put-apiconnectorconfiguration.md new file mode 100644 index 00000000000..72cf2c82c86 --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-put-apiconnectorconfiguration.md @@ -0,0 +1,214 @@ +--- +title: "Configure an API connector in a user flow" +description: "Enable or disable an API connector to a specific step in a user flow by updating the apiConnectorConfiguration property." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Configure userFlowApiConnectorConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) property in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) to enable or disable an API connector in a user flow. Each relationship of the [apiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md) corresponds to a specific step in the user flow that can be configured to call an API connector. You configure an API connector for a particular step one at a time as shown below. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +PUT /identity/b2xUserFlows/{b2xUserFlowId}/apiConnectorConfiguration/{step}/$ref +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of the `id` of the [identityApiConnector](../resources/identityapiconnector.md) you want to use the particular step. To disable an API connector, the value can be {}. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Enable API connector for Post IDP Federation on sign up + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_testuserflow/apiConnectorConfiguration/postFederationSignup/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identity/apiConnectors/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].PostFederationSignup.Reference + .Request() + .PutAsync("{id}"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Enable API connector for Post Attribute Collection on sign up + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_testuserflow/apiConnectorConfiguration/postAttributeCollection/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identity/apiConnectors/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].PostAttributeCollection.Reference + .Request() + .PutAsync("{id}"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Disable an API connector for Post Attribute Collection on sign up + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_testuserflow/apiConnectorConfiguration/postAttributeCollection/$ref +Content-Type: application/json + +{ } +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/b2xidentityuserflow-userflowidentityproviders-update.md b/docs/v4-reference-docs/b2xidentityuserflow-userflowidentityproviders-update.md new file mode 100644 index 00000000000..a9c40d1ad16 --- /dev/null +++ b/docs/v4-reference-docs/b2xidentityuserflow-userflowidentityproviders-update.md @@ -0,0 +1,117 @@ +--- +title: "Update a userFlowIdentityProvider" +description: "Update an identityProvider in a b2xIdentityUserFlow." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Update a userFlowIdentityProvider + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an identity providers in a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External ID user flow administrator + +## HTTP request + + + +```http +PATCH /identity/b2xUserFlows/{userflow-id}/userflowIdentityProviders/$ref +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation with the `id` of the [identityProvider](../resources/identityproviderbase.md) you want to add. For self-service sign up user flows, the values can be `Google-OAUTH` or `Facebook-OAUTH`. + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error is returned with the specific error details. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Test/userflowIdentityProviders/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/identity/identityProviders/B2X_1_Test", + "@odata.type": "#microsoft.graph.identityProvider" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowIdentityProviders = new IdentityProvider +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/identity/identityProviders/B2X_1_Test"} + } +}; + +await graphClient.Identity.B2xUserFlows["{b2xIdentityUserFlow-id}"].UserFlowIdentityProviders.References + .Request() + .UpdateAsync(userFlowIdentityProviders); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/basetask-delete.md b/docs/v4-reference-docs/basetask-delete.md new file mode 100644 index 00000000000..dafebde456c --- /dev/null +++ b/docs/v4-reference-docs/basetask-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete baseTask" +description: "Delete a baseTask object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete baseTask (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Delete a [baseTask](../resources/basetask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +DELETE /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId} +DELETE /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId} + +DELETE /me/tasks/alltasks/{baseTaskId} +DELETE /users/{userId|userPrincipalName}/tasks/alltasks/{baseTaskId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE /me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAu/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Tasks.Lists["{baseTaskList-id}"].Tasks["{baseTask-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/basetask-delta.md b/docs/v4-reference-docs/basetask-delta.md new file mode 100644 index 00000000000..f0ca2aa6425 --- /dev/null +++ b/docs/v4-reference-docs/basetask-delta.md @@ -0,0 +1,152 @@ +--- +title: "baseTask: delta" +description: "Get a set of baseTask resources that have been added, deleted, or updated in a specific baseTaskList." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# baseTask: delta (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get a set of [baseTask](../resources/basetask.md) resources that have been added, deleted, or updated in a specific [baseTaskList](../resources/basetasklist.md). + +A **delta** function call for **baseTask** resources in a **baseTaskList** is similar to a GET request, except that by appropriately applying [state tokens](/graph/delta-query-overview) in one or more of these calls, you can query for incremental changes in the **baseTask** in that **baseTaskList**. This allows you to maintain and synchronize a local store of a user's **baseTask** resources without having to fetch the entire set from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks/delta +GET /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/delta +``` + +## Query parameters + +Tracking changes in a **baseTask** collection incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same baseTask collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same baseTask collection. | + +### OData query parameters + +- Delta query support `$filter` `$top`, and `$expand` query parameters for **baseTask**. +- There is no support for `$search`. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [baseTask](../resources/basetask.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=/tasks/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.Tasks.Lists.AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=.Tasks.Delta + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(baseTask)", + "@odata.deltaLink": "https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=/tasks/delta?$deltatoken=AVCnFFj2r7PtnjtkD-g_6dgDSPbEboZhaMYEytpd57pcJMrR9oGkCIjK_dyVkhNB1EQn1zcQt7YZTwCS0V5MNQo6Iy0-T0csAkLZTMlbiII.lVEHqD5xdDrH30csYKP6tEvoYa3WtFhmYLtKBSxCPpQ", + "value": [ + { + "@odata.type": "#microsoft.graph.task", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAAymRBQ==\"", + "importance": "normal", + "status": "notStarted", + "displayName": "Read documentation", + "createdDateTime": "2021-11-15T13:16:53.0831814Z", + "lastModifiedDateTime": "2021-11-15T13:17:08.8273666Z", + "id": "AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT--0qFRAqk3TNe0QAAAy35RwAA", + "body": { + "content": "", + "contentType": "text" + }, + "parentList": { + "id": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/basetask-get.md b/docs/v4-reference-docs/basetask-get.md new file mode 100644 index 00000000000..348205dfa74 --- /dev/null +++ b/docs/v4-reference-docs/basetask-get.md @@ -0,0 +1,127 @@ +--- +title: "Get baseTask" +description: "Read the properties and relationships of a baseTask object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get baseTask (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Read the properties and relationships of a [baseTask](../resources/basetask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId} +GET /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId} + +GET /me/tasks/alltasks/{baseTaskId} +GET /users/{userId|userPrincipalName}/tasks/alltasks/{baseTaskId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [baseTask](../resources/basetask.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT--0qFRAqk3TNe0QAAAy35RwAA +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var aAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT--0qFRAqk3TNe0QAAAy35RwAA = await graphClient.Me.Tasks.Lists.AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT--0qFRAqk3TNe0QAAAy35RwAA + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('43e9e4fb-be9f-4ee4-b879-59688955ed54')/tasks/lists('AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA%3D')/tasks/$entity", + "@odata.type": "#microsoft.graph.task", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAAymRCA==\"", + "importance": "normal", + "status": "notStarted", + "displayName": "T1", + "createdDateTime": "2021-11-15T13:16:53.0831814Z", + "lastModifiedDateTime": "2021-11-15T13:17:24.9876101Z", + "id": "AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT--0qFRAqk3TNe0QAAAy35RwAA", + "textBody": "", + "parentList": { + "id": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt-6oC2JgAQCQ47jE5P--SoVECqTdM17RAAAB4mDIAAA=" + } +} +``` + diff --git a/docs/v4-reference-docs/basetask-list-checklistitems.md b/docs/v4-reference-docs/basetask-list-checklistitems.md new file mode 100644 index 00000000000..ffba411c67b --- /dev/null +++ b/docs/v4-reference-docs/basetask-list-checklistitems.md @@ -0,0 +1,126 @@ +--- +title: "List checklistItems" +description: "Get the checklistItem resources associated to the checklistItems navigation property of a baseTask." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List checklistItems +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get the [checklistItem](../resources/checklistitem.md) resources associated to the **checklistItems** navigation property of a [baseTask](../resources/baseTask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read, Tasks.ReadWrite| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems +GET /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems +``` + +## Optional query parameters +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [checklistItem](../resources/checklistitem.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var checklistitems = await graphClient.Me.Tasks.Lists.AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA.Checklistitems + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems", + "value": [ + { + "displayName": "Create draft", + "createdDateTime": "2021-11-17T05:22:14.2207813Z", + "isChecked": false, + "id": "51d8a471-2e9d-4f53-9937-c33a8742d28f" + }, + { + "displayName": "Review with the team", + "createdDateTime": "2021-11-17T05:22:43.0916521Z", + "isChecked": false, + "id": "a7720293-4ef9-45da-9056-e000796889fa" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/basetask-list-linkedresources.md b/docs/v4-reference-docs/basetask-list-linkedresources.md new file mode 100644 index 00000000000..4ff51227937 --- /dev/null +++ b/docs/v4-reference-docs/basetask-list-linkedresources.md @@ -0,0 +1,121 @@ +--- +title: "List linkedResources" +description: "Get the linkedResource_v2 resources associated to a baseTask from the linkedResources navigation property." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List linkedResources (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get the [linkedResource_v2](../resources/linkedresource_v2.md) resources associated to a [baseTask](../resources/basetask.md) from the linkedResources navigation property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read, Tasks.ReadWrite| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources +GET /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources +``` + +## Optional query parameters +This method supports does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [linkedResource_v2](../resources/linkedresource_v2.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/linkedResources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var linkedResources = await graphClient.Me.Tasks.Lists.AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA.LinkedResources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/linkedResources", + "value": [ + { + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9", + "id": "e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/basetask-move.md b/docs/v4-reference-docs/basetask-move.md new file mode 100644 index 00000000000..e139e448e75 --- /dev/null +++ b/docs/v4-reference-docs/basetask-move.md @@ -0,0 +1,125 @@ +--- +title: "baseTask: move" +description: "Move a baseTask object from one baseTaskList to another." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# baseTask: move (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Move a [baseTask](../resources/basetask.md) object from one [baseTaskList](../resources/basetasklist.md) to another. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +POST /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/move +POST /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/move + +POST /me/tasks/alltasks/{baseTaskId}/move +POST /users/{userId|userPrincipalName}/tasks/alltasks/{baseTaskId}/move +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|destinationTaskListId|String|The [baseTaskList](../resources/basetasklist.md) where the [baseTask](../resources/basetask.md) object must be moved to.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [baseTask](../resources/basetask.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT/move +Content-Type: application/json +Content-length: 41 + +{ + "destinationTaskListId": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQqFxG" +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.task", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAAymRCA==\"", + "importance": "normal", + "status": "notStarted", + "displayName": "T1", + "createdDateTime": "2021-11-15T13:16:53.0831814Z", + "lastModifiedDateTime": "2021-11-15T13:17:24.9876101Z", + "id": "AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT", + "body": { + "content": "", + "contentType": "text" + }, + "parentList": { + "id": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQqFxG" + } +} +``` + diff --git a/docs/v4-reference-docs/basetask-post-checklistitems.md b/docs/v4-reference-docs/basetask-post-checklistitems.md new file mode 100644 index 00000000000..bee1f984941 --- /dev/null +++ b/docs/v4-reference-docs/basetask-post-checklistitems.md @@ -0,0 +1,111 @@ +--- +title: "Create checklistItem" +description: "Create a new checklistItem object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create checklistItem +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Create a new [checklistItem](../resources/checklistitem.md) object as a subtask in a bigger [baseTask](../resources/basetask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite| + +## HTTP request + + +``` http +POST /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems +POST /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [checklistItem](../resources/checklistitem.md) object. + +You can specify the following properties when creating a **checklistItem**. + +|Property|Type|Description| +|:---|:---|:---| +|checkedDateTime|DateTimeOffset|The date and time when the **checklistItem** was finished.| +|createdDateTime|DateTimeOffset|The date and time when the **checklistItem** was created.| +|displayName|String|Field indicating the title of **checklistItem**.| +|isChecked|Boolean|State indicating whether the item is checked off or not.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [checklistItem](../resources/checklistitem.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/ +Content-Type: application/json + +{ + "displayName": "Final sign-off from the team" +} +``` + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems/$entity", + "displayName": "Final sign-off from the team", + "createdDateTime": "2021-11-17T05:35:03.9736453Z", + "isChecked": false, + "id": "e3a26c2e-7c6f-4317-9d71-c27267008202" +} +``` + diff --git a/docs/v4-reference-docs/basetask-post-linkedresources.md b/docs/v4-reference-docs/basetask-post-linkedresources.md new file mode 100644 index 00000000000..78cadecf98f --- /dev/null +++ b/docs/v4-reference-docs/basetask-post-linkedresources.md @@ -0,0 +1,113 @@ +--- +title: "Create linkedResource_v2" +description: "Create a new linkedResource_v2 object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create linkedResource_v2 (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Create a new [linkedResource_v2](../resources/linkedresource_v2.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite| + +## HTTP request + + +``` http +POST /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources +POST /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [linkedResource_v2](../resources/linkedresource_v2.md) object. + +You can specify the following properties when creating a **linkedResource_v2**. + +|Property|Type|Description| +|:---|:---|:---| +|applicationName|String|Field indicating the app name of the source that is sending the **linkedResource**.| +|displayName|String|Field indicating the title of the **linkedResource**.| +|externalId|String|Id of the object that is associated with this task on the third-party/partner system.| +|webUrl|String|Deep link to the **linkedResource**.| + +## Response + +If successful, this method returns a `201 Created` response code and a [linkedResource_v2](../resources/linkedresource_v2.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/linkedResources +Content-Type: application/json + +{ + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" +} +``` + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/linkedResources/$entity", + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9", + "id": "e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8" +} +``` + diff --git a/docs/v4-reference-docs/basetask-update.md b/docs/v4-reference-docs/basetask-update.md new file mode 100644 index 00000000000..54387d09c65 --- /dev/null +++ b/docs/v4-reference-docs/basetask-update.md @@ -0,0 +1,149 @@ +--- +title: "Update baseTask" +description: "Update the properties of a baseTask object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update baseTask (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Update the properties of a [baseTask](../resources/basetask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +PATCH /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId} +PATCH /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId} + +PATCH /me/tasks/alltasks/{baseTaskId} +PATCH /users/{userId|userPrincipalName}/tasks/alltasks/{baseTaskId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|textBody|String|The task body in text format that typically contains information about the task.| +|createdDateTime|DateTimeOffset|The date in the specified time zone that the task was finished.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header.| +|bodyLastModifiedDateTime|DateTimeOffset|The date and time when the task body was last modified. By default, it is in UTC. You can provide a custom time zone in the request header.| +|completedDateTime|DateTimeOffset|The date in the specified time zone that the task was finished.| +|dueDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task is to be finished.| +|startDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone when the task is to begin.| +|importance|importance|The importance of the event. The possible values are: `low`, `normal`, `high`.| +|recurrence|[patternedRecurrence](../resources/patternedrecurrence.md)|The recurrence pattern for the task.| +|displayName|String|A brief description of the task.| +|status|taskStatus_v2|Indicates state or progress of the task. The possible values are: `notStarted`, `inProgress`, `completed`, `unknownFutureValue`.| +|viewpoint|[taskViewpoint](../resources/taskviewpoint.md)|Properties that are personal to a user such as reminderDateTime.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [baseTask](../resources/basetask.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT +Content-Type: application/json +Content-length: 634 + +{ + "@odata.type": "#microsoft.graph.task", + "textBody": "String", + "bodyLastModifiedDateTime": "String (timestamp)", + "completedDateTime": "String (timestamp)", + "dueDateTime": { + "@odata.type": "microsoft.graph.dateTimeTimeZone" + }, + "startDateTime": { + "@odata.type": "microsoft.graph.dateTimeTimeZone" + }, + "importance": "String", + "recurrence": { + "@odata.type": "microsoft.graph.patternedRecurrence" + }, + "displayName": "String", + "status": "String", + "viewpoint": { + "@odata.type": "microsoft.graph.taskViewpoint" + } +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.task", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAA1uzSQ==\"", + "importance": "normal", + "status": "notStarted", + "displayName": "T-2", + "createdDateTime": "2021-11-15T14:38:25.6868632Z", + "lastModifiedDateTime": "2021-11-15T15:51:13.3606631Z", + "id": "AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AkOO4xOT", + "textBody": "", + "parentList": { + "id": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFsPFj7gQpLAt" + } +} +``` + diff --git a/docs/v4-reference-docs/basetasklist-delta.md b/docs/v4-reference-docs/basetasklist-delta.md new file mode 100644 index 00000000000..cc69b8ebd31 --- /dev/null +++ b/docs/v4-reference-docs/basetasklist-delta.md @@ -0,0 +1,142 @@ +--- +title: "baseTaskList: delta" +description: "Get a set of baseTaskList resources that have been added, deleted, or removed in Microsoft To Do." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# baseTaskList: delta (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get a set of [baseTaskList](../resources/basetasklist.md) resources that have been added, deleted, or removed in Microsoft To Do. + +A **delta** function call for **baseTaskList** is similar to a GET request, except that by appropriately applying [state tokens](/graph/delta-query-overview) in one or more of these calls, +you can query for incremental changes in the **baseTaskList**. This allows you to maintain and synchronize a local store of a user's **baseTaskList** without having to fetch all the **baseTaskList** from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +GET /me/tasks/lists/delta +GET /users/{userId|userPrincipalName}/tasks/lists/delta +``` + +## Query parameters + +Tracking changes in **baseTaskList** resources incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same **baseTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **baseTaskList** collection. | + +### OData query parameters + +- Delta query support `$filter` `$top`, and `$expand` query parameters for **baseTaskList**. +- There is no support for `$search`. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [baseTaskList](../resources/basetasklist.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.Tasks.Lists.Delta + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(baseTaskList)", + "@odata.nextLink": "https://graph.microsoft.com/beta/me/tasks/lists/delta?$skiptoken=AVCnFFj2r7PtnjtkD-g_6Y5Ntek1m4V", + "value": [ + { + "@odata.type": "#microsoft.graph.wellKnownTaskList", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAAAAAkw==\"", + "wellKnownListName": "defaultList", + "displayName": "Tasks", + "id": "AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNm" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/basetasklist-get.md b/docs/v4-reference-docs/basetasklist-get.md new file mode 100644 index 00000000000..e5ff7b49692 --- /dev/null +++ b/docs/v4-reference-docs/basetasklist-get.md @@ -0,0 +1,117 @@ +--- +title: "Get baseTaskList" +description: "Read the properties and relationships of a baseTaskList object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get baseTaskList (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Read the properties and relationships of a [baseTaskList](../resources/basetasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read| +|Delegated (personal Microsoft account)|Tasks.Read| +|Application|Not supported| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId} +GET /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [baseTaskList](../resources/basetasklist.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAADG6BbDxY +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var aQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAADG6BbDxY = await graphClient.Me.Tasks.Lists.AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAADG6BbDxY + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('43e9e4fb-be9f-4ee4-b879-59688955ed54')/tasks/lists/$entity", + "@odata.type": "#microsoft.graph.wellKnownTaskList", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAAAAAkw==\"", + "wellKnownListName": "defaultList", + "displayName": "Tasks", + "id": "AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAADG6BbDxY" +} +``` + diff --git a/docs/v4-reference-docs/basetasklist-list-tasks.md b/docs/v4-reference-docs/basetasklist-list-tasks.md new file mode 100644 index 00000000000..e293112d7d4 --- /dev/null +++ b/docs/v4-reference-docs/basetasklist-list-tasks.md @@ -0,0 +1,128 @@ +--- +title: "List baseTasks" +description: "Get the baseTask resources from the tasks navigation property of a specific baseTaskList." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List baseTasks (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get the [baseTask](../resources/basetask.md) resources from the tasks navigation property of a specific [baseTaskList](../resources/basetasklist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks +GET /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks +``` + +## Optional query parameters +This method supports `$expand`, `$filter` and `$top` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [baseTask](../resources/basetask.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNm/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Me.Tasks.Lists.AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNm.Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('43e9e4fb-be9f-4ee4-b879-59688955ed54')/tasks/lists('AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNm')/tasks", + "value": [ + { + "@odata.type": "#microsoft.graph.task", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAABCEtjw==\"", + "importance": "normal", + "status": "notStarted", + "displayName": "Buy medicine", + "createdDateTime": "2021-11-17T06:58:32.4882235Z", + "lastModifiedDateTime": "2021-11-17T07:02:49.1697427Z", + "id": "AAkALgAAAAAAHYQDEapmEc2byACqAC", + "textBody": "", + "parentList": { + "id": "AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNm" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/basetasklist-post-tasks.md b/docs/v4-reference-docs/basetasklist-post-tasks.md new file mode 100644 index 00000000000..58f49eff968 --- /dev/null +++ b/docs/v4-reference-docs/basetasklist-post-tasks.md @@ -0,0 +1,146 @@ +--- +title: "Create baseTask" +description: "Create a new baseTask object in a specific baseTaskList." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create baseTask (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Create a new [baseTask](../resources/basetask.md) object in a specific [baseTaskList](../resources/basetasklist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +POST /me/tasks/lists/{baseTaskListId}/tasks +POST /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [baseTask](../resources/basetask.md) object. + +You can specify the following properties when creating a **baseTask**. + +|Property|Type|Description| +|:---|:---|:---| +|textBody|String|The task body in text format that typically contains information about the task.| +|createdDateTime|DateTimeOffset|The date in the specified time zone that the task was finished.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.| +|bodyLastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.| +|completedDateTime|DateTimeOffset|The date in the specified time zone that the task was finished.| +|dueDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task is to be finished.| +|startDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone when the task is to begin.| +|importance|importance|The importance of the task. The possible values are: `low`, `normal`, `high`.| +|recurrence|[patternedRecurrence](../resources/patternedrecurrence.md)|The recurrence pattern for the task.| +|displayName|String|A brief description of the task.| +|status|taskStatus_v2|Indicates the state or progress of the task. The possible values are: `notStarted`, `inProgress`, `completed`, `unknownFutureValue`. Required.| +|viewpoint|[taskViewpoint](../resources/taskviewpoint.md)|Properties that are personal to a user such as reminderDateTime.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [baseTask](../resources/basetask.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/tasks/lists/AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNi/tasks +Content-Type: application/json +Content-length: 634 + +{ + "@odata.type": "#microsoft.graph.task", + "textBody": "String", + "bodyLastModifiedDateTime": "String (timestamp)", + "completedDateTime": "String (timestamp)", + "dueDateTime": { + "@odata.type": "microsoft.graph.dateTimeTimeZone" + }, + "startDateTime": { + "@odata.type": "microsoft.graph.dateTimeTimeZone" + }, + "importance": "String", + "recurrence": { + "@odata.type": "microsoft.graph.patternedRecurrence" + }, + "displayName": "String", + "status": "String", + "viewpoint": { + "@odata.type": "microsoft.graph.taskViewpoint" + } +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.task", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAABCE1Xg==\"", + "importance": "normal", + "status": "notStarted", + "displayName": "Buy medicine", + "createdDateTime": "2021-11-17T10:11:18.0229364Z", + "lastModifiedDateTime": "2021-11-17T10:11:18.19789Z", + "id": "AAkALgAAAAAAHYQDEapmEc2byACqAC", + "textBody": "", + "parentList": { + "id": "AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNi" + } +} +``` + diff --git a/docs/v4-reference-docs/bitlocker-list-recoverykeys.md b/docs/v4-reference-docs/bitlocker-list-recoverykeys.md new file mode 100644 index 00000000000..a7904790968 --- /dev/null +++ b/docs/v4-reference-docs/bitlocker-list-recoverykeys.md @@ -0,0 +1,179 @@ +--- +title: "List recoveryKeys" +description: "Get a list of the bitlockerRecoveryKey objects and their properties." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List recoveryKeys +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [bitlockerRecoveryKey](../resources/bitlockerrecoverykey.md) objects and their properties. + +This operation does not return the **key** property. For information about how to read the **key** property, see [Get bitlockerRecoveryKey](bitlockerrecoverykey-get.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BitLockerKey.ReadBasic.All, BitLockerKey.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +For delegated permissions to allow apps to get **bitLockerRecoveryKey** resources on behalf of the signed-in user, the user must be the registered owner of the device that the BitLocker recovery key was originally backed up from, or the calling user must be in one of the following directory roles: + +* Global administrator +* Cloud device administrator +* Helpdesk administrator +* Intune service administrator +* Security administrator +* Security reader +* Global reader + +## HTTP request +To get a list of BitLocker keys within the tenant: + + +``` http +GET /informationProtection/bitlocker/recoveryKeys +``` + +To get a list of BitLocker keys within the tenant filtered by the **deviceId**: + + +``` http +GET /informationProtection/bitlocker/recoveryKeys?$filter=deviceId eq '{deviceId}' +``` + +## Optional query parameters +This method supports the `$filter` OData query parameter to filter results by the **deviceId** the key was most recently backed up to. This method does not support the `$top` filter. For details, see [Example 2](#example-2-retrieve-a-list-of-bitlocker-keys-filtered-by-deviceid). For general information, see [OData query parameters](/graph/query-parameters). + +The response might also contain an `odata.nextLink`, which you can use to page through the result set. For details, see [Paging Microsoft Graph data](/graph/paging). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|User-Agent|The identifier for the calling application. This value contains information about the operating system and the browser used. Required.| +|ocp-client-name|The name of the client application performing the API call. This header is used for debugging purposes. Optional.| +|ocp-client-version|The version of the client application performing the API call. This header is used for debugging purposes. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [bitlockerRecoveryKey](../resources/bitlockerrecoverykey.md) objects in the response body. + +## Examples + +### Example 1: Retrieve a list of BitLocker keys in the tenant + +#### Request +The following is an example of the request. + + +``` http +GET https://graph.microsoft.com/beta/informationProtection/bitlocker/recoveryKeys +User-Agent: "Dsreg/10.0 (Windows 10.0.19043.1466)" +ocp-client-name: "My Friendly Client" +ocp-client-version: "1.2" +``` + + + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.bitlockerRecoveryKey", + "id": "b465e4e8-e4e8-b465-e8e4-65b4e8e465b4", + "createdDateTime": "2020-06-15T13:45:30.0000000Z", + "volumeType": 1, + "deviceId": "2ef04ef1-23b0-2e00-a3a5-ab345e567ab6" + }, + { + "@odata.type": "#microsoft.graph.bitlockerRecoveryKey", + "id": "6a30ed7b-247b-4d26-86b5-2f405e55ea42", + "createdDateTime": "2020-06-15T13:45:30.0000000Z", + "volumeType": 1, + "deviceId": "1ab40ab2-32a8-4b00-b6b5-ba724e407de9" + } + ] +} +``` +### Example 2: Retrieve a list of BitLocker keys filtered by **deviceId** + +#### Request +The following is an example of the request. + + +``` http +GET https://graph.microsoft.com/beta/informationProtection/bitlocker/recoveryKeys?$filter=deviceId eq '1ab40ab2-32a8-4b00-b6b5-ba724e407de9' +User-Agent: "Dsreg/10.0 (Windows 10.0.19043.1466)" +ocp-client-name: "My Friendly Client" +ocp-client-version: "1.2" +``` + + + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.bitlockerRecoveryKey", + "id": "b465e4e8-e4e8-b465-e8e4-65b4e8e465b4", + "createdDateTime": "2020-06-15T13:45:30.0000000Z", + "volumeType": 1, + "deviceId": "1ab40ab2-32a8-4b00-b6b5-ba724e407de9" + } + ] +} +``` diff --git a/docs/v4-reference-docs/bitlockerrecoverykey-get.md b/docs/v4-reference-docs/bitlockerrecoverykey-get.md new file mode 100644 index 00000000000..97c17b37bdf --- /dev/null +++ b/docs/v4-reference-docs/bitlockerrecoverykey-get.md @@ -0,0 +1,167 @@ +--- +title: "Get bitlockerRecoveryKey" +description: "Retrieve the properties and relationships of a bitlockerRecoveryKey object." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get bitlockerRecoveryKey +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [bitlockerRecoveryKey](../resources/bitlockerrecoverykey.md) object. + +By default, this operation does not return the **key** property that represents the actual recovery key. To include the **key** property in the response, use the `$select` OData query parameter. Including the `$select` query parameter triggers an Azure AD audit of the operation and generates an audit log. You can find the log in [Azure AD audit logs](/azure/active-directory/reports-monitoring/concept-audit-logs) under the KeyManagement category. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BitLockerKey.ReadBasic.All, BitLockerKey.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +>**Note:** For delegated permissions to allow apps to get **bitLockerRecoveryKey** resources on behalf of the signed-in user, the tenant administrator must have assigned the user one of the following roles, or the user must be the **registered owner** of the device that the BitLocker key was originally backed up from: +* Global administrator +* Cloud device administrator +* Helpdesk administrator +* Intune service administrator +* Security administrator +* Security reader +* Global reader + +## HTTP request +To get the specified BitLocker key without returning the **key** property: + +``` http +GET /informationProtection/bitlocker/recoveryKeys/{bitlockeryRecoveryKeyId} +``` + +To get the specified BitLocker key including its **key** property: + +``` http +GET /informationProtection/bitlocker/recoveryKeys/{bitlockeryRecoveryKeyId}?$select=key +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to return the **key** property. For details, see [Example 2](#example-2-get-the-bitlocker-key-with-the-key-property-by-specifying-the-key-id). For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|User-Agent|The identifier for the calling application. This value contains information about the operating system and the browser used. Required.| +|ocp-client-name|The name of the client application performing the API call. This header is used for debugging purposes. Optional.| +|ocp-client-version|The version of the client application performing the API call. This header is used for debugging purposes. Optional.| + + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [bitlockerRecoveryKey](../resources/bitlockerrecoverykey.md) object in the response body. + +## Examples + +### Example 1: Get the BitLocker key by specifying the key **id** + +#### Request +The following is an example of the request. This example does not return the **key** property. + + +``` http +GET https://graph.microsoft.com/beta/informationProtection/bitlocker/recoveryKeys/b465e4e8-e4e8-b465-e8e4-65b4e8e465b4 +User-Agent: "Dsreg/10.0 (Windows 10.0.19043.1466)" +ocp-client-name: "My Friendly Client" +ocp-client-version: "1.2" +``` + + + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.bitlockerRecoveryKey", + "id": "b465e4e8-e4e8-b465-e8e4-65b4e8e465b4", + "createdDateTime": "2020-06-15T13:45:30.0000000Z", + "volumeType": 1, + "deviceId": "1ab40ab2-32a8-4b00-b6b5-ba724e407de9" + } +} +``` + +### Example 2: Get the BitLocker key with the **key** property by specifying the key **id** + +#### Request +The following is an example of the request. + + +``` http +GET https://graph.microsoft.com/beta/informationProtection/bitlocker/recoveryKeys/b465e4e8-e4e8-b465-e8e4-65b4e8e465b4?$select=key +User-Agent: "Dsreg/10.0 (Windows 10.0.19043.1466)" +ocp-client-name: "My Friendly Client" +ocp-client-version: "1.2" +``` + + + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.bitlockerRecoveryKey", + "id": "b465e4e8-e4e8-b465-e8e4-65b4e8e465b4", + "createdDateTime": "String (timestamp)", + "volumeType": 1, + "deviceId": "1ab40ab2-32a8-4b00-b6b5-ba724e407de9", + "key": "123456-231453-873456-213546-654678-765689-123456-324565" + } +} +``` diff --git a/docs/v4-reference-docs/bookingappointment-cancel.md b/docs/v4-reference-docs/bookingappointment-cancel.md new file mode 100644 index 00000000000..39ba895703a --- /dev/null +++ b/docs/v4-reference-docs/bookingappointment-cancel.md @@ -0,0 +1,123 @@ +--- +title: "bookingAppointment: cancel" +description: "Cancel the specified bookingAppointment in the specified bookingBusiness, and send a message to the involved customer and staff members." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# bookingAppointment: cancel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Cancel the specified [bookingAppointment](../resources/bookingappointment.md) in the specified [bookingBusiness](../resources/bookingbusiness.md), and send a message to the involved customer and staff members. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +POST /bookingBusinesses/{id}/appointments/{id}/cancel + +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|cancellationMessage|String|A message to acknowledge with the customer that the appointment has been cancelled.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +If you attempt to cancel an appointment that does not exist, this method returns `HTTP 404 Not found`. + +## Example + +The following is an example of how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/appointments/AAMkADKoAAA=/cancel +Content-type: application/json + +{ + "cancellationMessage": "Your appointment has been successfully cancelled. Please call us again." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cancellationMessage = "Your appointment has been successfully cancelled. Please call us again."; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Appointments["{bookingAppointment-id}"] + .Cancel(cancellationMessage) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingappointment-delete.md b/docs/v4-reference-docs/bookingappointment-delete.md new file mode 100644 index 00000000000..aee558dd687 --- /dev/null +++ b/docs/v4-reference-docs/bookingappointment-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete bookingAppointment" +description: "Delete a bookingAppointment in the specified bookingBusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Delete bookingAppointment + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete a [bookingAppointment](../resources/bookingappointment.md) in the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +DELETE /bookingBusinesses/{id}/appointments/{id} +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/appointments/AAMkADKqAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Appointments["{bookingAppointment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingappointment-get.md b/docs/v4-reference-docs/bookingappointment-get.md new file mode 100644 index 00000000000..5aca2b1f657 --- /dev/null +++ b/docs/v4-reference-docs/bookingappointment-get.md @@ -0,0 +1,262 @@ +--- +title: "Get bookingAppointment" +description: "Get the properties and relationships of a bookingAppointment object in the specified bookingBusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingAppointment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [bookingAppointment](../resources/bookingappointment.md) object in the specified [bookingBusiness](../resources/bookingbusiness.md). + +The **start** and **end** properties are always returned in UTC. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/appointments/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [bookingAppointment](../resources/bookingappointment.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/appointments/AAMkADKnAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingAppointment = await graphClient.BookingBusinesses["{bookingBusiness-id}"].Appointments["{bookingAppointment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/appointments/$entity", + "id": "AAMkADKnAAA=", + "selfServiceAppointmentId": "00000000-0000-0000-0000-000000000000", + "isLocationOnline": true, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MTlhZTE3MDUtODk0Yy00MGZkLTlhNzktN2FmYTk3MDUxNmE2%40thread.v2/0?context=%7b%22Tid%22%3a%22995fa18c-b557-4694-8d07-b89779d6dc77%22%2c%22Oid%22%3a%22d4d260ab-989d-490e-b121-e2066391807a%22%7d", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "customerName": "Jordan Miller", + "customerEmailAddress": "jordanm@contoso.com", + "customerPhone": "213-555-0199", + "customerNotes": null, + "customerTimeZone": "America/Chicago", + "smsNotificationsEnabled": true, + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceName": "Catered bento", + "duration": "PT30M", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "priceType": "fixedPrice", + "price": 10.0, + "serviceNotes": "Customer requires punctual service.", + "optOutOfCustomerEmail": false, + "anonymousJoinWebUrl": null, + "staffMemberIds": [], + "invoiceAmount": 10.0, + "invoiceId": "1001", + "invoiceStatus": "open", + "invoiceUrl": "theInvoiceUrl", + "customerLocation": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "start": { + "dateTime": "2018-05-06T12:00:00.0000000Z", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2018-05-06T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "serviceLocation": { + "displayName": "Customer location (123 First Avenue, Buffalo, NY 98052, USA)", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "reminders": [ + { + "offset": "P1D", + "recipients": "allAttendees", + "message": "This service is tomorrow" + }, + { + "offset": "PT1H", + "recipients": "customer", + "message": "Please be available to enjoy your lunch service." + }, + { + "offset": "PT2H", + "recipients": "staff", + "message": "Please check traffic for next cater." + } + ], + "invoiceDate": { + "dateTime": "2018-05-06T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "maximumAttendeesCount": 5, + "filledAttendeesCount": 1, + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "name": "Jordan Miller", + "emailAddress": "jordanm@contoso.com", + "phone": "213-555-0199", + "notes": null, + "location": + { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": + { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": null + }, + "timeZone": "America/Chicago", + "customQuestionAnswers": [ + { + "questionId": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "question": "What is your age", + "answerInputType": "text", + "answerOptions": [], + "isRequired": true, + "answer": "25", + "selectedOptions":[] + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingappointment-update.md b/docs/v4-reference-docs/bookingappointment-update.md new file mode 100644 index 00000000000..bf16b87f4b8 --- /dev/null +++ b/docs/v4-reference-docs/bookingappointment-update.md @@ -0,0 +1,192 @@ +--- +title: "Update bookingAppointment" +description: "Update the properties of a bookingAppointment object in the specified bookingBusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Update bookingAppointment + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update the properties of a [bookingAppointment](../resources/bookingappointment.md) object in the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +> [!NOTE] +> If you create a custom app using application permissions, you must follow the [Business rules validation](/graph/bookingsbusiness-business-rules). + +## HTTP request + + +```http +PATCH /bookingBusinesses/{id}/appointments/{id} +``` + +## Optional request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|customerEmailAddress|String|The SMTP address of the [bookingCustomer](../resources/bookingcustomer.md) who is booking the appointment.| +|customerId|String|The ID of the [bookingCustomer](../resources/bookingcustomer.md) for this appointment. If no ID is specified when an appointment is created, then a new **bookingCustomer** object is created. Once set, you should consider the **customerId** immutable.| +|customerLocation|[location](../resources/location.md)|Represents location information for the [bookingCustomer](../resources/bookingcustomer.md) who is booking the appointment.| +|customerName|String|The customer's name.| +|customerNotes|String|Notes from the customer associated with this appointment. You can get the value only when reading this **bookingAppointment** by its ID.
You can set this property only when initially creating an appointment with a new customer. After that point, the value is computed from the customer represented by **customerId**.| +|customerPhone|String|The customer's phone number.| +|customers|[bookingCustomerInformation](../resources/bookingcustomerinformation.md) collection|It lists down the customer properties for an appointment. An appointment will contain a list of customer information and each unit will indicate the properties of a customer who is part of that appointment. Optional.| +|customerTimeZone|String|The time zone of the customer. For a list of possible values, see [dateTimeTimeZone](../resources/datetimetimezone.md).| +|duration|Duration|The length of the appointment, denoted in [ISO8601](https://www.iso.org/iso-8601-date-and-time-format.html) format. | +|end|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date, time, and time zone that the appointment ends.| +|invoiceAmount|Double|The billed amount on the invoice.| +|invoiceDate|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date, time, and time zone of the invoice for this appointment.| +|invoiceId|String|The ID of the invoice.| +|invoiceStatus|string| The status of the invoice. Possible values are: `draft`, `reviewing`, `open`, `canceled`, `paid`, `corrective`.| +|invoiceUrl|String|The URL of the invoice in Microsoft Bookings.| +|filledAttendeesCount|Int32|The current number of customers in the appointment. Required.| +|isLocationOnline|Boolean|True indicates that the appointment will be held online. Default value is false.| +|maximumAttendeesCount|Int32|The maximum number of customers allowed in the appointment. Required. | +|optOutOfCustomerEmail|Boolean|True indicates that the [bookingCustomer](../resources/bookingcustomer.md) for this appointment does not wish to receive a confirmation for this appointment.| +|postBuffer|Duration|The amount of time to reserve after the appointment ends, for cleaning up, as an example. The value is expressed in [ISO8601](https://www.iso.org/iso-8601-date-and-time-format.html) format. | +|preBuffer|Duration|The amount of time to reserve before the appointment begins, for preparation, as an example. The value is expressed in [ISO8601](https://www.iso.org/iso-8601-date-and-time-format.html) format.| +|price|Double|The regular price for an appointment for the specified [bookingService](../resources/bookingservice.md).| +|priceType|bookingPriceType| A setting to provide flexibility for the pricing structure of services. Possible values are: `undefined`, `fixedPrice`, `startingAt`, `hourly`, `free`, `priceVaries`, `callUs`, `notSet`, `unknownFutureValue`.| +|reminders|[bookingReminder](../resources/bookingreminder.md) collection|The collection of customer reminders sent for this appointment. The value of this property is available only when reading this **bookingAppointment** by its ID.| +|selfServiceAppointmentId|String|An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer.| +|serviceId|String|The ID of the [bookingService](../resources/bookingservice.md) associated with this appointment.| +|serviceLocation|[location](../resources/location.md)|The location where the service is delivered.| +|serviceName|String|The name of the **bookingService** associated with this appointment.
This property is optional when creating a new appointment. If not specified, it is computed from the service associated with the appointment by the **serviceId** property.| +|serviceNotes|String|Notes from a [bookingStaffMember](../resources/bookingstaffmember.md). The value of this property is available only when reading this **bookingAppointment** by its ID.| +|smsNotificationsEnabled|Boolean|True indicates SMS notifications will be sent to the customers for the appointment. Default value is false.| +|staffMemberIds|String collection|The ID of each [bookingStaffMember](../resources/bookingstaffmember.md) who is scheduled in this appointment.| +|start|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date, time, and time zone that the appointment begins.| + +> [!NOTE] +> If the maximum number of customers (**maximumAttedeesCount**) allowed in the [service](../resources/bookingservice.md) is greater than 1: +> - Make sure that the customers exist in the Booking Calendar. If they don’t, create using the [Create bookingCustomer](bookingbusiness-post-customers.md) operation. +> - Pass valid customer IDs when you create or update the appointment. If the customer ID is not valid, that customer won't be included in the appointment object. + +## Response + +If successful, this method returns a `204 No Content` response code. It doesn't return anything in the response body. + +## Example + +### Request + +The following example changes the date of service by a day and updates the invoice date. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/appointments/AAMkADKnAAA= +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.bookingAppointment", + "end":{ + "@odata.type":"#microsoft.graph.dateTimeTimeZone", + "dateTime":"2018-05-06T12:30:00.0000000+00:00", + "timeZone":"UTC" + }, + "invoiceDate":{ + "@odata.type":"#microsoft.graph.dateTimeTimeZone", + "dateTime":"2018-05-06T12:30:00.0000000+00:00", + "timeZone":"UTC" + }, + "start":{ + "@odata.type":"#microsoft.graph.dateTimeTimeZone", + "dateTime":"2018-05-06T12:00:00.0000000+00:00", + "timeZone":"UTC" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingAppointment = new BookingAppointment +{ + End = new DateTimeTimeZone + { + DateTime = "2018-05-06T12:30:00+00:00", + TimeZone = "UTC" + }, + InvoiceDate = new DateTimeTimeZone + { + DateTime = "2018-05-06T12:30:00+00:00", + TimeZone = "UTC" + }, + Start = new DateTimeTimeZone + { + DateTime = "2018-05-06T12:00:00+00:00", + TimeZone = "UTC" + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Appointments["{bookingAppointment-id}"] + .Request() + .UpdateAsync(bookingAppointment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingbusiness-delete.md b/docs/v4-reference-docs/bookingbusiness-delete.md new file mode 100644 index 00000000000..fb6f2b6cdda --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-delete.md @@ -0,0 +1,75 @@ +--- +title: "Delete bookingBusiness" +description: "Delete a bookingBusiness object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Delete bookingBusiness + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete a [bookingBusiness](../resources/bookingbusiness.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +DELETE /bookingBusinesses/{id} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns `204, No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/bookingBusinesses/fabrikam@contoso.onmicrosoft.com +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingbusiness-get.md b/docs/v4-reference-docs/bookingbusiness-get.md new file mode 100644 index 00000000000..084672cd8db --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-get.md @@ -0,0 +1,196 @@ +--- +title: "Get bookingBusiness" +description: "Get the properties and relationships of a bookingBusiness object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingBusiness + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties and relationships of a [bookingBusiness](../resources/bookingbusiness.md) object. +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [bookingBusiness](../resources/bookingbusiness.md) object in the response body. +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/fabrikam@contoso.onmicrosoft.com +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingBusiness = await graphClient.BookingBusinesses["{bookingBusiness-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#bookingBusinesses/$entity", + "id":"Fabrikam@contoso.onmicrosoft.com", + "displayName":"Fabrikam", + "businessType":"", + "phone":"206-555-0100", + "email":"manager@fabrikam.com", + "webSiteUrl":"https://www.fabrikam.com/", + "defaultCurrencyIso":"USD", + "isPublished":false, + "publicUrl":null, + "languageTag":null, + "address":{ + "type":"home", + "postOfficeBox":"", + "street":"4567 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98052" + }, + "businessHours":[ + { + "day":"monday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"tuesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"wednesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"thursday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"friday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"saturday", + "timeSlots":[ + + ] + }, + { + "day":"sunday", + "timeSlots":[ + + ] + } + ], + "schedulingPolicy":{ + "timeSlotInterval":"PT30M", + "minimumLeadTime":"P1D", + "maximumAdvance":"P365D", + "sendConfirmationsToOwner":true, + "allowStaffSelection":true + } +} +``` + + + diff --git a/docs/v4-reference-docs/bookingbusiness-getstaffavailability.md b/docs/v4-reference-docs/bookingbusiness-getstaffavailability.md new file mode 100644 index 00000000000..f6f97718963 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-getstaffavailability.md @@ -0,0 +1,213 @@ +--- +title: "bookingsBusiness: getStaffAvailability" +description: "Get the availability information of staff members of a Microsoft Bookings calendar." +ms.localizationpriority: medium +author: kwekua +ms.prod: "bookings" +doc_type: apiPageType +--- + +# bookingsBusiness: getStaffAvailability + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the availability information of [staff members](../resources/bookingstaffmember.md) of a [Microsoft Bookings calendar](../resources/bookingappointment.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Calendar.Read, Calendar.ReadWrite, Bookings.Read.All, Calendars.ReadWrite | + +## HTTP request + + +```http +POST /bookingBusinesses/{id}/getStaffAvailability +``` + +## Request header + +|Name |Description | +|:--------------|:------------| +|Authorization |Bearer {code}. Required. | +|Content-Type| application/json. Required.| + +## Request body + +In the request body, pass the list of staff IDs along with two other parameters of [dateTimeTimeZone resource type](/graph/resources/datetimetimezone) called **startDateTime** and **endDateTime**. These correspond to the two timestamps between which the staff availability will be returned. + +## Response + +If successful, this method returns a `200 OK` response code and a [staffAvailabilityItem](../resources/staffavailabilityitem.md) collection in the response body. + +## Example + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/getStaffAvailability +Content-Type: application/json + +{ + "staffIds": [ + "311a5454-08b2-4560-ba1c-f715e938cb79" + ], + "startDateTime": { + "dateTime": "2022-01-25T00:00:00", + "timeZone": "India Standard Time" + }, + "endDateTime": { + "dateTime": "2022-01-26T17:00:00", + "timeZone": "Pacific Standard Time" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var staffIds = new List() +{ + "311a5454-08b2-4560-ba1c-f715e938cb79" +}; + +var startDateTime = new DateTimeTimeZone +{ + DateTime = "2022-01-25T00:00:00", + TimeZone = "India Standard Time" +}; + +var endDateTime = new DateTimeTimeZone +{ + DateTime = "2022-01-26T17:00:00", + TimeZone = "Pacific Standard Time" +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"] + .GetStaffAvailability(staffIds,startDateTime,endDateTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ +    "staffAvailabilityItem": [ +        { +            "staffId": "311a5454-08b2-4560-ba1c-f715e938cb79", +            "availabilityItems": [ +                { +                    "status": "Available", +                    "startDateTime": { +                        "dateTime": "2022-01-24T08:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "endDateTime": { +                        "dateTime": "2022-01-24T15:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "serviceId": "" +                }, +                { +                    "status": "Busy", +                    "startDateTime": { +                        "dateTime": "2022-01-24T15:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "endDateTime": { +                        "dateTime": "2022-01-24T16:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976" +                }, +                { +                    "status": "Available", +                    "startDateTime": { +                        "dateTime": "2022-01-24T16:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "endDateTime": { +                        "dateTime": "2022-01-24T17:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "serviceId": "" +                }, +                { +                    "status": "Available", +                    "startDateTime": { +                        "dateTime": "2022-01-25T08:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "endDateTime": { +                        "dateTime": "2022-01-25T17:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "serviceId": "" +                }, +                { +                    "status": "Available", +                    "startDateTime": { +                        "dateTime": "2022-01-26T08:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "endDateTime": { +                        "dateTime": "2022-01-26T17:00:00", +                        "timeZone": "(UTC-08:00) Pacific Time (US & Canada)" +                    }, +                    "serviceId": "" +                } +            ] +        } +    ] +} +``` + diff --git a/docs/v4-reference-docs/bookingbusiness-list-appointments.md b/docs/v4-reference-docs/bookingbusiness-list-appointments.md new file mode 100644 index 00000000000..d3165b7da5a --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list-appointments.md @@ -0,0 +1,363 @@ +--- +title: "List appointments" +description: "Get a list of bookingAppointment objects for the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List appointments + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a list of [bookingAppointment](../resources/bookingappointment.md) objects for the specified [bookingBusiness](../resources/bookingbusiness.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/appointments +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +To get the set of appointments of a Bookings business within a date range, instead of `$filter`, [get the calendarView](bookingbusiness-list-calendarview.md) for that date range. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [bookingAppointment](../resources/bookingappointment.md) objects in the response body. +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/appointments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appointments = await graphClient.BookingBusinesses["{bookingBusiness-id}"].Appointments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/appointments", + "value": [ + { + "id": "AAMkADKoAAA=", + "selfServiceAppointmentId": "00000000-0000-0000-0000-000000000000", + "isLocationOnline": true, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MTlhZTE3MDUtODk0Yy00MGZkLTlhNzktN2FmYTk3MDUxNmE2%40thread.v2/0?context=%7b%22Tid%22%3a%22995fa18c-b557-4694-8d07-b89779d6dc77%22%2c%22Oid%22%3a%22d4d260ab-989d-490e-b121-e2066391807a%22%7d", + "customerId": "829e3cb5-3d4d-4319-a8de-1953aedaa166", + "customerName": "Bob Kelly", + "customerEmailAddress": "bobk@tailspintoys.com", + "customerPhone": "213-555-0108", + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "829e3cb5-3d4d-4319-a8de-1953aedaa166", + "name": "Bob Kelly", + "emailAddress": "bobk@tailspintoys.com", + "phone": "213-555-0108", + "notes": null, + "location": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "timeZone": "America/Chicago" + } + ], + "customerTimeZone": "America/Chicago", + "customerNotes": null, + "smsNotificationsEnabled": true, + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceName": "Catered bento", + "duration": "PT30M", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "priceType": "fixedPrice", + "price": 10.0, + "serviceNotes": null, + "optOutOfCustomerEmail": false, + "anonymousJoinWebUrl": null, + "staffMemberIds": [], + "invoiceAmount": 10.0, + "invoiceId": "1002", + "invoiceStatus": "open", + "invoiceUrl": "theInvoiceUrl", + "customerLocation": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "start": { + "dateTime": "2018-04-30T13:00:00.0000000Z", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2018-04-30T13:30:00.0000000Z", + "timeZone": "UTC" + }, + "serviceLocation": { + "displayName": "Customer location (987 Third Avenue, Buffalo, NY 98052, USA)", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "reminders": [], + "invoiceDate": { + "dateTime": "2018-04-30T13:30:00.0000000Z", + "timeZone": "UTC" + } + }, + { + "id": "AAMkADKnAAA=", + "selfServiceAppointmentId": "00000000-0000-0000-0000-000000000000", + "isLocationOnline": true, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MDUtODk0Yy00MGZkLTlhNzktN2xNmE2%40thread.v2/0?context=%7b%22Tid%22%3a%22995fa18c-b557-4694-8d07-b89779d6dc77%22%2c%22Oid%22%3a%22d4d260ab-989d-490e-b121-e2066391807a%22%7d", + "customerId": "829e3cb5-3d4d-4319-a8de-1953aedaa166", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "customerName": "Jordan Miller", + "customerEmailAddress": "jordanm@contoso.com", + "customerPhone": "213-555-0199", + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "name": "Jordan Miller", + "emailAddress": "jordanm@contoso.com", + "phone": "213-555-0199", + "notes": null, + "location": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "timeZone": "America/Chicago" + } + ], + "customerTimeZone": "America/Chicago", + "customerNotes": null, + "smsNotificationsEnabled": true, + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceName": "Catered bento", + "duration": "PT30M", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "priceType": "fixedPrice", + "price": 10.0, + "serviceNotes": null, + "optOutOfCustomerEmail": false, + "anonymousJoinWebUrl": null, + "staffMemberIds": [], + "invoiceAmount": 10.0, + "invoiceId": "1001", + "invoiceStatus": "open", + "invoiceUrl": "theInvoiceUrl", + "customerLocation": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "start": { + "dateTime": "2018-05-01T12:00:00.0000000Z", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2018-05-01T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "serviceLocation": { + "displayName": "Customer location (123 First Avenue, Buffalo, NY 98052, USA)", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "reminders": [], + "invoiceDate": { + "dateTime": "2018-05-01T12:30:00.0000000Z", + "timeZone": "UTC" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingbusiness-list-calendarview.md b/docs/v4-reference-docs/bookingbusiness-list-calendarview.md new file mode 100644 index 00000000000..11b74424f8a --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list-calendarview.md @@ -0,0 +1,380 @@ +--- +title: "List Bookings calendarView" +description: "Get the collection of bookingAppointment objects for a bookingBusiness, that occurs in the specified date range." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List Bookings calendarView + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the collection of [bookingAppointment](../resources/bookingappointment.md) objects for a [bookingBusiness](../resources/bookingbusiness.md), that occurs in the specified date range. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/calendarView?start={start-value}&end={end-value} +``` + +## Query parameters + +In the request URL, provide the following required query parameters with values. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|start|DateTimeOffset|The start date and time of a time range, represented in ISO 8601 format, as UTC or an offset from UTC. For example, midnight UTC on Jan 1, 2018 would look like this: '2018-01-01T00:00:00Z', and the same time in PST would look like this: '2017-12-31T16:00:00-08:00'.| +|end|DateTimeOffset|The end date and time of a time range, represented in ISO 8601 format, as UTC or an offset from UTC. For example, 3am UTC on Jan 1, 2018 would look like this: '2018-01-01T03:00:00Z', and the same time in PST would look like this: '2017-12-31T19:00:00-08:00'.| + +The values of `start` and `end` are interpreted using the timezone offset specified in their corresponding values and are not impacted by the value of the `Prefer: outlook.timezone` header if present. + +This method also supports some of the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [bookingAppointment](../resources/bookingappointment.md) objects in the response body. + +## Example +The following is an example of how to call this API. +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/calendarView?start=2018-04-30T00:00:00Z&end=2018-05-10T00:00:00Z +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("start", "2018-04-30T00:00:00Z"), + new QueryOption("end", "2018-05-10T00:00:00Z") +}; + +var calendarView = await graphClient.BookingBusinesses["{bookingBusiness-id}"].CalendarView + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/calendarView", + "value": [ + { + "id": "AAMkADKpAAA=", + "selfServiceAppointmentId": "00000000-0000-0000-0000-000000000000", + "isLocationOnline": true, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MTlhZTE3MDUtODk0Yy00MGZkLTlhNzktN2FmYTk3MDUxNmE2%40thread.v2/0?context=%7b%22Tid%22%3a%22995fa18c-b557-4694-8d07-b89779d6dc77%22%2c%22Oid%22%3a%22d4d260ab-989d-490e-b121-e2066391807a%22%7d", + "anonymousJoinWebUrl": null, + "customerId": "80b5ddda-1e3b-4c9d-abe2-d606cc075e2e", + "customerName": "Adele Vance", + "customerEmailAddress": "adelev@proseware.com", + "customerPhone": "213-555-0156", + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "80b5ddda-1e3b-4c9d-abe2-d606cc075e2e", + "name": "Adele Vance", + "emailAddress": "adelev@proseware.com", + "phone": "213-555-0156", + "notes": null, + "location": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "timeZone": "America/Chicago" + } + ], + "customerTimeZone": "America/Chicago", + "customerNotes": null, + "smsNotificationsEnabled": true, + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceName": "Catered bento", + "duration": "PT30M", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "priceType": "fixedPrice", + "price": 10.0, + "serviceNotes": null, + "optOutOfCustomerEmail": false, + "staffMemberIds": [], + "invoiceAmount": 10.0, + "invoiceId": "1003", + "invoiceStatus": "open", + "invoiceUrl": "theInvoiceUrl", + "customerLocation": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "start": { + "dateTime": "2018-05-05T12:00:00.0000000Z", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2018-05-05T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "serviceLocation": { + "displayName": "Customer location (876 Tenth Avenue, Buffalo, NY 98052, USA)", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "reminders": [], + "invoiceDate": { + "dateTime": "2018-05-05T12:30:00.0000000Z", + "timeZone": "UTC" + } + }, + { + "id": "AAMkADKnAAA=", + "selfServiceAppointmentId": "00000000-0000-0000-0000-000000000000", + "isLocationOnline": true, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MDUtODk0Yy00MGZkLTlhNzktN2xNmE2%40thread.v2/0?context=%7b%22Tid%22%3a%22995fa18c-b557-4694-8d07-b89779d6dc77%22%2c%22Oid%22%3a%22d4d260ab-989d-490e-b121-e2066391807a%22%7d", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "customerName": "Jordan Miller", + "customerEmailAddress": "jordanm@contoso.com", + "customerPhone": "213-555-0199", + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "name": "Jordan Miller", + "emailAddress": "jordanm@contoso.com", + "phone": "213-555-0199", + "notes": null, + "smsNotificationsEnabled": false, + "location": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "timeZone": "America/Chicago" + } + ], + "customerTimeZone": "America/Chicago", + "customerNotes": null, + "smsNotificationsEnabled": true, + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceName": "Catered bento", + "duration": "PT30M", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "priceType": "fixedPrice", + "price": 10.0, + "serviceNotes": null, + "optOutOfCustomerEmail": false, + "staffMemberIds": [], + "invoiceAmount": 10.0, + "invoiceId": "1001", + "invoiceStatus": "open", + "invoiceUrl": "theInvoiceUrl", + "customerLocation": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "start": { + "dateTime": "2018-05-06T12:00:00.0000000Z", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2018-05-06T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "serviceLocation": { + "displayName": "Customer location (123 First Avenue, Buffalo, NY 98052, USA)", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "reminders": [], + "invoiceDate": { + "dateTime": "2018-05-06T12:30:00.0000000Z", + "timeZone": "UTC" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingbusiness-list-customers.md b/docs/v4-reference-docs/bookingbusiness-list-customers.md new file mode 100644 index 00000000000..bb8ae9479a6 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list-customers.md @@ -0,0 +1,165 @@ +--- +title: "List customers" +description: "Get a list of bookingCustomer objects." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List customers + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a list of [bookingCustomer](../resources/bookingcustomer.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/customers +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [bookingCustomer](../resources/bookingcustomer.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customers = await graphClient.BookingBusinesses["{bookingBusiness-id}"].Customers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/customers", + "value": [ + { + "id": "80b5ddda-1e3b-4c9d-abe2-d606cc075e2e", + "displayName": "Adele Vance", + "emailAddress": "adelev@proseware.com", + "addresses": [], + "phones": [] + }, + { + "id": "8bb19078-0f45-4efb-b2c5-da78b860f73a", + "displayName": "Adele Vance", + "emailAddress": "adelev@proseware.com", + "addresses": [ + { + "postOfficeBox":"", + "street":"4567 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98052", + "type":"home" + }, + { + "postOfficeBox":"", + "street":"4570 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98054", + "type":"business" + } + ], + "phones": [ + { + "number": "206-555-0100", + "type": "home" + }, + { + "number": "206-555-0200", + "type": "business" + } + ] + }, + { + "id": "829e3cb5-3d4d-4319-a8de-1953aedaa166", + "displayName": "Bob Kelly", + "emailAddress": "bobk@tailspintoys.com", + "addresses": [], + "phones": [] + }, + { + "id": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "displayName": "Jordan Miller", + "emailAddress": "jordanm@contoso.com", + "addresses": [], + "phones": [] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingbusiness-list-customquestions.md b/docs/v4-reference-docs/bookingbusiness-list-customquestions.md new file mode 100644 index 00000000000..c24e0241771 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list-customquestions.md @@ -0,0 +1,120 @@ +--- +title: "List customQuestions" +description: "Get the bookingCustomQuestion resources associated with a bookingBusiness." +author: "razortbone" +ms.localizationpriority: medium +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List customQuestions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [bookingCustomQuestion](../resources/bookingcustomquestion.md) resources associated with a [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------- | +| Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /bookingBusinesses/{bookingBusinessesId}/customQuestions +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see $count and $expand [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [bookingCustomQuestion](../resources/bookingcustomquestion.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customQuestions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customQuestions = await graphClient.BookingBusinesses["{bookingBusiness-id}"].CustomQuestions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.bookingCustomQuestion", + "id": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "displayName": "What is your age?", + "answerInputType": "text", + "answerOptions": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/bookingbusiness-list-services.md b/docs/v4-reference-docs/bookingbusiness-list-services.md new file mode 100644 index 00000000000..c56b9fed688 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list-services.md @@ -0,0 +1,254 @@ +--- +title: "List services" +description: "Get a list of bookingService objects in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List services + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a list of [bookingService](../resources/bookingservice.md) objects in the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/services +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [bookingService](../resources/bookingservice.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/services +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var services = await graphClient.BookingBusinesses["{bookingBusiness-id}"].Services + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/services", + "value": [ + { + "id": "f9b9121f-aed7-4c8c-bb3a-a1796a0b0b2d", + "displayName": "Initial service", + "defaultDuration": "PT10M", + "defaultPrice": 0.0, + "defaultPriceType": "notSet", + "description": "Not sure how to choose? Let us introduce you to our traditional family recipes.", + "languageTag": "en-US", + "isHiddenFromCustomers": false, + "notes": "This is where you can add notes about this service that only you and your staff see.", + "preBuffer": "PT0S", + "postBuffer": "PT0S", + "staffMemberIds": [], + "isLocationOnline": true, + "smsNotificationsEnabled": true, + "isAnonymousJoinEnabled": false, + "webUrl": "https://outlook.office365.com/owa/calendar/Contosolunchdelivery@contoso.onmicrosoft.com/bookings/s/gkcGIq92Z0u5h4ABB9Qgce5", + "schedulingPolicy": null, + "defaultLocation": { + "displayName": "Contoso Lunch Delivery", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "4567 First Street", + "city": "Buffalo", + "state": "NY", + "countryOrRegion": "USA", + "postalCode": "98052" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "defaultReminders": [] + }, + { + "id": "57da6774-a087-4d69-b0e6-6fb82c339976", + "displayName": "Catered bento", + "defaultDuration": "PT30M", + "defaultPrice": 10.0, + "defaultPriceType": "fixedPrice", + "description": "Catered individual bento box lunch", + "languageTag": "en-US", + "isHiddenFromCustomers": false, + "notes": "Home-cooked special", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "staffMemberIds": [], + "isLocationOnline": true, + "smsNotificationsEnabled": false, + "isAnonymousJoinEnabled": false, + "webUrl": "https://outlook.office365.com/owa/calendar/Contosolunchdelivery@contoso.onmicrosoft.com/bookings/s/gpcGIq92Z0u5h6ABB9Qgrt5", + "defaultLocation": { + "displayName": "Contoso Lunch Delivery", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "4567 First Street", + "city": "Buffalo", + "state": "NY", + "countryOrRegion": "USA", + "postalCode": "98052" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "defaultReminders": [], + "schedulingPolicy": { + "timeSlotInterval": "PT1H", + "minimumLeadTime": "PT10H", + "maximumAdvance": "P10D", + "sendConfirmationsToOwner": true, + "allowStaffSelection": true + } + }, + { + "id": "635a7b7c-4230-4d3b-a42b-698e89927528", + "displayName": "Kaiseki", + "defaultDuration": "PT1H30M", + "defaultPrice": 30.0, + "defaultPriceType": "fixedPrice", + "description": "Individual kaiseki lunch delivery", + "languageTag": "en-US", + "isHiddenFromCustomers": false, + "notes": "Home-cooked special", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "staffMemberIds": [], + "isLocationOnline": true, + "smsNotificationsEnabled": true, + "isAnonymousJoinEnabled": false, + "webUrl": "https://outlook.office365.com/owa/calendar/Contosolunchdelivery@contoso.onmicrosoft.com/bookings/s/bplGIq92Z0u5h4FWB9Qgvu7", + "defaultLocation": { + "displayName": "Contoso Lunch Delivery", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "4567 First Street", + "city": "Buffalo", + "state": "NY", + "countryOrRegion": "USA", + "postalCode": "98052" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "defaultReminders": [], + "schedulingPolicy": { + "timeSlotInterval": "PT1H", + "minimumLeadTime": "PT10H", + "maximumAdvance": "P10D", + "sendConfirmationsToOwner": true, + "allowStaffSelection": true + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingbusiness-list-staffmembers.md b/docs/v4-reference-docs/bookingbusiness-list-staffmembers.md new file mode 100644 index 00000000000..44d8e8ce946 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list-staffmembers.md @@ -0,0 +1,246 @@ +--- +title: "List staffMembers" +description: "Get a list of bookingStaffMember objects in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List staffMembers + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a list of [bookingStaffMember](../resources/bookingstaffmember.md) objects in the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/staffMembers +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [bookingStaffMember](../resources/bookingstaffmember.md) objects in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/staffMembers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var staffMembers = await graphClient.BookingBusinesses["{bookingBusiness-id}"].StaffMembers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/staffMembers", + "value":[ + { + "id":"8ee1c803-a1fa-406d-8259-7ab53233f148", + "displayName":"Dana Swope", + "emailAddress":"danas@contoso.com", + "availabilityIsAffectedByPersonalCalendar":false, + "colorIndex":1, + "role":"externalGuest", + "timeZone":"America/Chicago", + "useBusinessHours":true, + "workingHours":[ + { + "day":"monday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"tuesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"wednesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"thursday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"friday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + } + ], + "isEmailNotificationEnabled": false + }, + { + "id":"71d64d0e-7225-49b6-b0b1-070d476cda51", + "displayName":"Samantha Booth", + "emailAddress":"samanthab@contoso.onmicrosoft.com", + "availabilityIsAffectedByPersonalCalendar":true, + "colorIndex":0, + "role":"administrator", + "timeZone":"America/Chicago", + "useBusinessHours":true, + "workingHours":[ + { + "day":"monday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"tuesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"wednesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"thursday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"friday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"saturday", + "timeSlots":[ + + ] + }, + { + "day":"sunday", + "timeSlots":[ + + ] + } + ], + "isEmailNotificationEnabled": false + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingbusiness-list.md b/docs/v4-reference-docs/bookingbusiness-list.md new file mode 100644 index 00000000000..5653c259ebe --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-list.md @@ -0,0 +1,115 @@ +--- +title: "List bookingBusinesses" +description: "Get a collection of bookingBusiness objects that has been created for the tenant." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List bookingBusinesses + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a collection of [bookingBusiness](../resources/bookingbusiness.md) objects that has been created for the tenant. + +This operation returns only the **id** and **displayName** of each Microsoft Bookings business in the collection. For performance considerations, it does not return other properties. You can get the other properties of a Bookings business by specifying its **id** in a [GET](bookingbusiness-get.md) operation. + +You can also query for Bookings businesses by specifying a string in a `query` parameter to do substring matching among the businesses of a tenant. See an [example](#request-2) below. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /bookingBusinesses +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +This method also supports the `query` parameter which accepts a string value. This parameter limits the GET results to businesses that match the specified string. You can see an [example](#request-2) below. + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [bookingBusiness](../resources/bookingbusiness.md) objects in the response body. +## Example +##### Request 1 +The following example gets the Bookings businesses in a tenant. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingBusinesses = await graphClient.BookingBusinesses + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses?query=Adventure +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("query", "Adventure") +}; + +var bookingBusinesses = await graphClient.BookingBusinesses + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingbusiness-post-appointments.md b/docs/v4-reference-docs/bookingbusiness-post-appointments.md new file mode 100644 index 00000000000..d506e2ce6b2 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-post-appointments.md @@ -0,0 +1,634 @@ +--- +title: "Create bookingAppointment" +description: "Create a new bookingAppointment for the specified bookingBusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Create bookingAppointment + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new [bookingAppointment](../resources/bookingappointment.md) for the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +> [!NOTE] +> If you create a custom app using application permissions, you must follow the [Business rules validation](/graph/bookingsbusiness-business-rules). + +## HTTP request + + +```http +POST /bookingBusinesses/{id}/appointments + +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +In the request body, supply a JSON representation of [bookingAppointment](../resources/bookingappointment.md) object. + +If the maximum number of customers (**maximumAttedeesCount**) allowed in the [service](../resources/bookingservice.md) is greater than 1: + +- Make sure that the customers exist in the Booking Calendar. If they don’t, create using the [Create bookingCustomer](bookingbusiness-post-customers.md) operation. +- Pass valid customer IDs when you create or update the appointment. If the customer ID is not valid, that customer won't be included in the appointment object. + +## Response + +If successful, this method returns a `201 Created` response code and a [bookingAppointment](../resources/bookingappointment.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. This appointment does not involve booking specific staff members. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/appointments +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.bookingAppointment", + "customerEmailAddress":"jordanm@contoso.com", + "customerLocation":{ + "@odata.type":"#microsoft.graph.location", + "address":{ + "@odata.type":"#microsoft.graph.physicalAddress", + "city":"Buffalo", + "countryOrRegion":"USA", + "postalCode":"98052", + "postOfficeBox":null, + "state":"NY", + "street":"123 First Avenue", + "type@odata.type":"#microsoft.graph.physicalAddressType", + "type":null + }, + "coordinates":null, + "displayName":"Customer", + "locationEmailAddress":null, + "locationType@odata.type":"#microsoft.graph.locationType", + "locationType":null, + "locationUri":null, + "uniqueId":null, + "uniqueIdType@odata.type":"#microsoft.graph.locationUniqueIdType", + "uniqueIdType":null + }, + "customerName":"Jordan Miller", + "customerNotes":"Please be on time.", + "customerPhone":"213-555-0199", + "customerTimeZone":"America/Chicago", + "smsNotificationsEnabled":true, + "end":{ + "@odata.type":"#microsoft.graph.dateTimeTimeZone", + "dateTime":"2018-05-01T12:30:00.0000000+00:00", + "timeZone":"UTC" + }, + "invoiceAmount":10.0, + "invoiceDate":{ + "@odata.type":"#microsoft.graph.dateTimeTimeZone", + "dateTime":"2018-05-01T12:30:00.0000000+00:00", + "timeZone":"UTC" + }, + "invoiceId":"1001", + "invoiceStatus@odata.type":"#microsoft.graph.bookingInvoiceStatus", + "invoiceStatus":"open", + "invoiceUrl":"theInvoiceUrl", + "isLocationOnline": true, + "optOutOfCustomerEmail": false, + "anonymousJoinWebUrl": null, + "postBuffer": "PT10M", + "preBuffer": "PT5M", + "price": 10.0, + "priceType@odata.type": "#microsoft.graph.bookingPriceType", + "priceType": "fixedPrice", + "reminders@odata.type": "#Collection(microsoft.graph.bookingReminder)", + "reminders": [ + { + "@odata.type": "#microsoft.graph.bookingReminder", + "message": "This service is tomorrow", + "offset": "P1D", + "recipients@odata.type": "#microsoft.graph.bookingReminderRecipients", + "recipients": "allAttendees" + }, + { + "@odata.type": "#microsoft.graph.bookingReminder", + "message": "Please be available to enjoy your lunch service.", + "offset": "PT1H", + "recipients@odata.type": "#microsoft.graph.bookingReminderRecipients", + "recipients": "customer" + }, + { + "@odata.type": "#microsoft.graph.bookingReminder", + "message": "Please check traffic for next cater.", + "offset": "PT2H", + "recipients@odata.type": "#microsoft.graph.bookingReminderRecipients", + "recipients": "staff" + } + ], + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceLocation": { + "@odata.type": "#microsoft.graph.location", + "address": { + "@odata.type": "#microsoft.graph.physicalAddress", + "city": "Buffalo", + "countryOrRegion": "USA", + "postalCode": "98052", + "postOfficeBox": null, + "state": "NY", + "street": "123 First Avenue", + "type@odata.type": "#microsoft.graph.physicalAddressType", + "type": null + }, + "coordinates": null, + "displayName": "Customer location", + "locationEmailAddress": null, + "locationType@odata.type": "#microsoft.graph.locationType", + "locationType": null, + "locationUri": null, + "uniqueId": null, + "uniqueIdType@odata.type": "#microsoft.graph.locationUniqueIdType", + "uniqueIdType": null + }, + "serviceName": "Catered bento", + "serviceNotes": "Customer requires punctual service.", + "start": { + "@odata.type": "#microsoft.graph.dateTimeTimeZone", + "dateTime": "2018-05-01T12:00:00.0000000+00:00", + "timeZone": "UTC" + }, + "maximumAttendeesCount": 5, + "filledAttendeesCount": 1, + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "name": "Jordan Miller", + "emailAddress": "jordanm@contoso.com", + "phone": "213-555-0199", + "notes": null, + "location": { + "@odata.type": "#microsoft.graph.location", + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "@odata.type": "#microsoft.graph.physicalAddress", + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "timeZone":"America/Chicago", + "customQuestionAnswers": [ + { + "questionId": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "question": "What is your age", + "answerInputType": "text", + "answerOptions": [], + "isRequired": true, + "answer": "25", + "selectedOptions": [] + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingAppointment = new BookingAppointment +{ + CustomerEmailAddress = "jordanm@contoso.com", + CustomerLocation = new Location + { + Address = new PhysicalAddress + { + City = "Buffalo", + CountryOrRegion = "USA", + PostalCode = "98052", + PostOfficeBox = null, + State = "NY", + Street = "123 First Avenue", + Type = null, + AdditionalData = new Dictionary() + { + {"type@odata.type", "#microsoft.graph.physicalAddressType"} + } + }, + Coordinates = null, + DisplayName = "Customer", + LocationEmailAddress = null, + LocationType = null, + LocationUri = null, + UniqueId = null, + UniqueIdType = null, + AdditionalData = new Dictionary() + { + {"locationType@odata.type", "#microsoft.graph.locationType"}, + {"uniqueIdType@odata.type", "#microsoft.graph.locationUniqueIdType"} + } + }, + CustomerName = "Jordan Miller", + CustomerNotes = "Please be on time.", + CustomerPhone = "213-555-0199", + CustomerTimeZone = "America/Chicago", + SmsNotificationsEnabled = true, + End = new DateTimeTimeZone + { + DateTime = "2018-05-01T12:30:00+00:00", + TimeZone = "UTC" + }, + InvoiceAmount = 10, + InvoiceDate = new DateTimeTimeZone + { + DateTime = "2018-05-01T12:30:00+00:00", + TimeZone = "UTC" + }, + InvoiceId = "1001", + InvoiceStatus = BookingInvoiceStatus.Open, + InvoiceUrl = "theInvoiceUrl", + IsLocationOnline = true, + OptOutOfCustomerEmail = false, + AnonymousJoinWebUrl = null, + PostBuffer = new Duration("PT10M"), + PreBuffer = new Duration("PT5M"), + Price = 10, + PriceType = BookingPriceType.FixedPrice, + Reminders = new List() + { + new BookingReminder + { + Message = "This service is tomorrow", + Offset = new Duration("P1D"), + Recipients = BookingReminderRecipients.AllAttendees, + AdditionalData = new Dictionary() + { + {"recipients@odata.type", "#microsoft.graph.bookingReminderRecipients"} + } + }, + new BookingReminder + { + Message = "Please be available to enjoy your lunch service.", + Offset = new Duration("PT1H"), + Recipients = BookingReminderRecipients.Customer, + AdditionalData = new Dictionary() + { + {"recipients@odata.type", "#microsoft.graph.bookingReminderRecipients"} + } + }, + new BookingReminder + { + Message = "Please check traffic for next cater.", + Offset = new Duration("PT2H"), + Recipients = BookingReminderRecipients.Staff, + AdditionalData = new Dictionary() + { + {"recipients@odata.type", "#microsoft.graph.bookingReminderRecipients"} + } + } + }, + ServiceId = "57da6774-a087-4d69-b0e6-6fb82c339976", + ServiceLocation = new Location + { + Address = new PhysicalAddress + { + City = "Buffalo", + CountryOrRegion = "USA", + PostalCode = "98052", + PostOfficeBox = null, + State = "NY", + Street = "123 First Avenue", + Type = null, + AdditionalData = new Dictionary() + { + {"type@odata.type", "#microsoft.graph.physicalAddressType"} + } + }, + Coordinates = null, + DisplayName = "Customer location", + LocationEmailAddress = null, + LocationType = null, + LocationUri = null, + UniqueId = null, + UniqueIdType = null, + AdditionalData = new Dictionary() + { + {"locationType@odata.type", "#microsoft.graph.locationType"}, + {"uniqueIdType@odata.type", "#microsoft.graph.locationUniqueIdType"} + } + }, + ServiceName = "Catered bento", + ServiceNotes = "Customer requires punctual service.", + Start = new DateTimeTimeZone + { + DateTime = "2018-05-01T12:00:00+00:00", + TimeZone = "UTC" + }, + MaximumAttendeesCount = 5, + FilledAttendeesCount = 1, + Customers = new List() + { + new BookingCustomerInformation + { + CustomerId = "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + Name = "Jordan Miller", + EmailAddress = "jordanm@contoso.com", + Phone = "213-555-0199", + Notes = null, + Location = new Location + { + DisplayName = "Customer", + LocationEmailAddress = null, + LocationUri = "", + LocationType = null, + UniqueId = null, + UniqueIdType = null, + Address = new PhysicalAddress + { + Type = PhysicalAddressType.Home, + PostOfficeBox = "", + Street = "", + City = "", + State = "", + CountryOrRegion = "", + PostalCode = "" + }, + Coordinates = new OutlookGeoCoordinates + { + Altitude = null, + Latitude = null, + Longitude = null, + Accuracy = null, + AltitudeAccuracy = null + } + }, + TimeZone = "America/Chicago", + CustomQuestionAnswers = new List() + { + new BookingQuestionAnswer + { + QuestionId = "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + Question = "What is your age", + AnswerInputType = AnswerInputType.Text, + AnswerOptions = new List() + { + }, + IsRequired = true, + Answer = "25", + SelectedOptions = new List() + { + } + } + } + } + }, + AdditionalData = new Dictionary() + { + {"invoiceStatus@odata.type", "#microsoft.graph.bookingInvoiceStatus"}, + {"priceType@odata.type", "#microsoft.graph.bookingPriceType"}, + {"reminders@odata.type", "#Collection(microsoft.graph.bookingReminder)"} + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Appointments + .Request() + .AddAsync(bookingAppointment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/appointments/$entity", + "id": "AAMkADc7zF4J0AAA8v_KnAAA=", + "selfServiceAppointmentId": "00000000-0000-0000-0000-000000000000", + "isLocationOnline": true, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MTlhZTE3MDUtODk0Yy00MGZkLTlhNzktN2FmYTk3MDUxNmE2%40thread.v2/0?context=%7b%22Tid%22%3a%22995fa18c-b557-4694-8d07-b89779d6dc77%22%2c%22Oid%22%3a%22d4d260ab-989d-490e-b121-e2066391807a%22%7d", + "smsNotificationsEnabled": true, + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "customerName": "Jordan Miller", + "customerEmailAddress": "jordanm@contoso.com", + "customerPhone": "213-555-0199", + "customerTimeZone":"America/Chicago", + "customerNotes": null, + "serviceId": "57da6774-a087-4d69-b0e6-6fb82c339976", + "serviceName": "Catered bento", + "duration": "PT30M", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "priceType": "fixedPrice", + "price": 10.0, + "serviceNotes": "Customer requires punctual service.", + "optOutOfCustomerEmail": false, + "anonymousJoinWebUrl": null, + "staffMemberIds": [], + "invoiceAmount": 10.0, + "invoiceId": "1001", + "invoiceStatus": "open", + "invoiceUrl": "theInvoiceUrl", + "customerLocation": { + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "start": { + "dateTime": "2018-05-01T12:00:00.0000000Z", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2018-05-01T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "serviceLocation": { + "displayName": "Customer location (123 First Avenue, Buffalo, NY 98052, USA)", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "reminders": [ + { + "offset": "P1D", + "recipients": "allAttendees", + "message": "This service is tomorrow" + }, + { + "offset": "PT1H", + "recipients": "customer", + "message": "Please be available to enjoy your lunch service." + }, + { + "offset": "PT2H", + "recipients": "staff", + "message": "Please check traffic for next cater." + } + ], + "invoiceDate": { + "dateTime": "2018-05-01T12:30:00.0000000Z", + "timeZone": "UTC" + }, + "maximumAttendeesCount": 5, + "filledAttendeesCount": 1, + "customers": [ + { + "@odata.type": "#microsoft.graph.bookingCustomerInformation", + "customerId": "7ed53fa5-9ef2-4f2f-975b-27447440bc09", + "name": "Jordan Miller", + "emailAddress": "jordanm@contoso.com", + "phone": "213-555-0199", + "notes": null, + "location": { + "@odata.type": "#microsoft.graph.location", + "displayName": "Customer", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "@odata.type": "#microsoft.graph.physicalAddress", + "type": "home", + "postOfficeBox": "", + "street": "", + "city": "", + "state": "", + "countryOrRegion": "", + "postalCode": "" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "timeZone": "America/Chicago", + "customQuestionAnswers": [ + { + "questionId": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "question": "What is your age", + "answerInputType": "text", + "answerOptions": [], + "isRequired": true, + "answer": "25", + "selectedOptions": [] + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/bookingbusiness-post-bookingbusinesses.md b/docs/v4-reference-docs/bookingbusiness-post-bookingbusinesses.md new file mode 100644 index 00000000000..d78c37e91ce --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-post-bookingbusinesses.md @@ -0,0 +1,111 @@ +--- +title: "Create bookingBusiness" +description: "Create a new Microsoft Bookings business in a tenant." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Create bookingBusiness + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new Microsoft Bookings business in a tenant. + +This is the first step in setting up a Bookings business where you must specify the business display name. You can include other information such as business address, web site address, and scheduling policy, or set that information later by [updating](bookingbusiness-update.md) the **bookingBusiness**. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /bookingBusinesses + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +In the request body, supply a JSON representation of [bookingBusiness](../resources/bookingbusiness.md) object. + + +## Response +If successful, this method returns `201, Created` response code and [bookingBusiness](../resources/bookingbusiness.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses +Content-type: application/json + +{ + "displayName":"Fourth Coffee", + "address":{ + "postOfficeBox":"P.O. Box 123", + "street":"4567 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98052" + }, + "phone":"206-555-0100", + "email":"manager@fourthcoffee.com", + "webSiteUrl":"https://www.fourthcoffee.com", + "defaultCurrencyIso":"USD" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingBusiness = new BookingBusiness +{ + DisplayName = "Fourth Coffee", + Address = new PhysicalAddress + { + PostOfficeBox = "P.O. Box 123", + Street = "4567 Main Street", + City = "Buffalo", + State = "NY", + CountryOrRegion = "USA", + PostalCode = "98052" + }, + Phone = "206-555-0100", + Email = "manager@fourthcoffee.com", + WebSiteUrl = "https://www.fourthcoffee.com", + DefaultCurrencyIso = "USD" +}; + +await graphClient.BookingBusinesses + .Request() + .AddAsync(bookingBusiness); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingbusiness-post-customers.md b/docs/v4-reference-docs/bookingbusiness-post-customers.md new file mode 100644 index 00000000000..5077e976ff5 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-post-customers.md @@ -0,0 +1,219 @@ +--- +title: "Create bookingCustomer" +description: "Create a new bookingCustomer object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Create bookingCustomer + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new [bookingCustomer](../resources/bookingcustomer.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /bookingBusinesses/{id}/customers + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +In the request body, supply a JSON representation of a [bookingCustomer](../resources/bookingcustomer.md) object. + + +## Response +If successful, this method returns a `201 Created` response code and a [bookingCustomer](../resources/bookingcustomer.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customers +Content-type: application/json + +{ + "displayName": "Joni Sherman", + "emailAddress": "jonis@relecloud.com", + "addresses": [ + { + "postOfficeBox":"", + "street":"4567 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98052", + "type":"home" + }, + { + "postOfficeBox":"", + "street":"4570 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98054", + "type":"business" + } + ], + "phones": [ + { + "number": "206-555-0100", + "type": "home" + }, + { + "number": "206-555-0200", + "type": "business" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCustomer = new BookingCustomer +{ + DisplayName = "Joni Sherman", + EmailAddress = "jonis@relecloud.com", + Addresses = new List() + { + new PhysicalAddress + { + PostOfficeBox = "", + Street = "4567 Main Street", + City = "Buffalo", + State = "NY", + CountryOrRegion = "USA", + PostalCode = "98052", + Type = PhysicalAddressType.Home + }, + new PhysicalAddress + { + PostOfficeBox = "", + Street = "4570 Main Street", + City = "Buffalo", + State = "NY", + CountryOrRegion = "USA", + PostalCode = "98054", + Type = PhysicalAddressType.Business + } + }, + Phones = new List() + { + new Phone + { + Number = "206-555-0100", + Type = PhoneType.Home + }, + new Phone + { + Number = "206-555-0200", + Type = PhoneType.Business + } + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Customers + .Request() + .AddAsync(bookingCustomer); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/customers/$entity", + "id": "36038f36-634e-44e4-9415-d7d59c2347aa", + "displayName": "Joni Sherman", + "emailAddress": "jonis@relecloud.com", + "addresses": [ + { + "postOfficeBox":"", + "street":"4567 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98052", + "type":"home" + }, + { + "postOfficeBox":"", + "street":"4570 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98054", + "type":"business" + } + ], + "phones": [ + { + "number": "206-555-0100", + "type": "home" + }, + { + "number": "206-555-0200", + "type": "business" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/bookingbusiness-post-customquestions.md b/docs/v4-reference-docs/bookingbusiness-post-customquestions.md new file mode 100644 index 00000000000..59d53a9c8d0 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-post-customquestions.md @@ -0,0 +1,111 @@ +--- +title: "Create bookingCustomQuestion" +description: "Create a new bookingCustomQuestion object." +author: "razortbone" +ms.localizationpriority: medium +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Create bookingCustomQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [bookingCustomQuestion](../resources/bookingcustomquestion.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------- | +| Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /bookingBusinesses/{bookingBusinessesId}/customQuestions +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [bookingCustomQuestion](../resources/bookingcustomquestion.md) object. + +You can specify the following properties when creating a **bookingCustomQuestion**. + +| Property | Type | Description | +| :-------------- | :---------------- | :------------------------------------------------------------------------------------------------------------------ | +| answerInputType | answerInputType | The expected answer type. The possible values are: `text`, `radioButton`, `unknownFutureValue`. Optional. | +| answerOptions | String collection | List of possible answer values. Optional. | +| displayName | String | The question. Inherited from [bookingNamedEntity](../resources/bookingnamedentity.md). Required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [bookingCustomQuestion](../resources/bookingcustomquestion.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customQuestions/3bc6fde0-4ad3-445d-ab17-0fc15dba0774 +Content-Type: application/json +Content-length: 165 + +{ + "@odata.type": "#microsoft.graph.bookingCustomQuestion", + "displayName": "What is your age?", + "answerInputType": "text", + "answerOptions": [] +} +``` + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.bookingCustomQuestion", + "id": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "displayName": "What is your age?", + "answerInputType": "text", + "answerOptions": [] +} +``` diff --git a/docs/v4-reference-docs/bookingbusiness-post-services.md b/docs/v4-reference-docs/bookingbusiness-post-services.md new file mode 100644 index 00000000000..7f349b59af7 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-post-services.md @@ -0,0 +1,303 @@ +--- +title: "Create bookingService" +description: "Create a new bookingService for the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Create bookingService + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new [bookingService](../resources/bookingservice.md) for the specified [bookingBusiness](../resources/bookingbusiness.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /bookingBusinesses/{id}/services + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +In the request body, supply a JSON representation of a [bookingService](../resources/bookingservice.md) object. + + +## Response +If successful, this method returns a `201 Created` response code and a [bookingService](../resources/bookingservice.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/services +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.bookingService", + "defaultDuration":"PT1H30M", + "defaultLocation":{ + "@odata.type":"#microsoft.graph.location", + "address":{ + "@odata.type":"#microsoft.graph.physicalAddress", + "city":"Buffalo", + "countryOrRegion":"USA", + "postalCode":"98052", + "postOfficeBox":null, + "state":"NY", + "street":"4567 First Street", + "type@odata.type":"#microsoft.graph.physicalAddressType", + "type":null + }, + "coordinates":null, + "displayName":"Contoso Lunch Delivery", + "locationEmailAddress":null, + "locationType@odata.type":"#microsoft.graph.locationType", + "locationType":null, + "locationUri":null, + "uniqueId":null, + "uniqueIdType@odata.type":"#microsoft.graph.locationUniqueIdType", + "uniqueIdType":null + }, + "defaultPrice":10.0, + "defaultPriceType@odata.type":"#microsoft.graph.bookingPriceType", + "defaultPriceType":"fixedPrice", + "defaultReminders@odata.type":"#Collection(microsoft.graph.bookingReminder)", + "defaultReminders":[ + { + "@odata.type":"#microsoft.graph.bookingReminder", + "message":"Please be reminded that this service is tomorrow.", + "offset":"P1D", + "recipients@odata.type":"#microsoft.graph.bookingReminderRecipients", + "recipients":"allAttendees" + } + ], + "description":"Individual bento box lunch delivery", + "displayName":"Bento", + "isLocationOnline": true, + "smsNotificationsEnabled": true, + "languageTag": "en-US", + "isHiddenFromCustomers":false, + "notes":"Home-cooked special", + "postBuffer":"PT10M", + "preBuffer":"PT5M", + "schedulingPolicy":{ + "@odata.type":"#microsoft.graph.bookingSchedulingPolicy", + "allowStaffSelection":true, + "maximumAdvance":"P10D", + "minimumLeadTime":"PT10H", + "sendConfirmationsToOwner":true, + "timeSlotInterval":"PT1H" + }, + "staffMemberIds@odata.type":"#Collection(String)", + "staffMemberIds":[ + "d90d1e8c-5cfe-48cf-a2d5-966267375b6a", + "2f5f8794-0b29-45b5-b56a-2eb5ff7aa880" + ], + "isAnonymousJoinEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingService = new BookingService +{ + DefaultDuration = new Duration("PT1H30M"), + DefaultLocation = new Location + { + Address = new PhysicalAddress + { + City = "Buffalo", + CountryOrRegion = "USA", + PostalCode = "98052", + PostOfficeBox = null, + State = "NY", + Street = "4567 First Street", + Type = null, + AdditionalData = new Dictionary() + { + {"type@odata.type", "#microsoft.graph.physicalAddressType"} + } + }, + Coordinates = null, + DisplayName = "Contoso Lunch Delivery", + LocationEmailAddress = null, + LocationType = null, + LocationUri = null, + UniqueId = null, + UniqueIdType = null, + AdditionalData = new Dictionary() + { + {"locationType@odata.type", "#microsoft.graph.locationType"}, + {"uniqueIdType@odata.type", "#microsoft.graph.locationUniqueIdType"} + } + }, + DefaultPrice = 10, + DefaultPriceType = BookingPriceType.FixedPrice, + DefaultReminders = new List() + { + new BookingReminder + { + Message = "Please be reminded that this service is tomorrow.", + Offset = new Duration("P1D"), + Recipients = BookingReminderRecipients.AllAttendees, + AdditionalData = new Dictionary() + { + {"recipients@odata.type", "#microsoft.graph.bookingReminderRecipients"} + } + } + }, + Description = "Individual bento box lunch delivery", + DisplayName = "Bento", + IsLocationOnline = true, + SmsNotificationsEnabled = true, + LanguageTag = "en-US", + IsHiddenFromCustomers = false, + Notes = "Home-cooked special", + PostBuffer = new Duration("PT10M"), + PreBuffer = new Duration("PT5M"), + SchedulingPolicy = new BookingSchedulingPolicy + { + AllowStaffSelection = true, + MaximumAdvance = new Duration("P10D"), + MinimumLeadTime = new Duration("PT10H"), + SendConfirmationsToOwner = true, + TimeSlotInterval = new Duration("PT1H") + }, + StaffMemberIds = new List() + { + "d90d1e8c-5cfe-48cf-a2d5-966267375b6a", + "2f5f8794-0b29-45b5-b56a-2eb5ff7aa880" + }, + IsAnonymousJoinEnabled = false, + AdditionalData = new Dictionary() + { + {"defaultPriceType@odata.type", "#microsoft.graph.bookingPriceType"}, + {"defaultReminders@odata.type", "#Collection(microsoft.graph.bookingReminder)"}, + {"staffMemberIds@odata.type", "#Collection(String)"} + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Services + .Request() + .AddAsync(bookingService); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/services/$entity", + "id": "57da6774-a087-4d69-b0e6-6fb82c339976", + "displayName": "Bento", + "defaultDuration": "PT1H30M", + "defaultPrice": 10.0, + "defaultPriceType": "fixedPrice", + "description": "Individual bento box lunch delivery", + "isHiddenFromCustomers": false, + "notes": "Home-cooked special", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "staffMemberIds": [], + "isLocationOnline": true, + "smsNotificationsEnabled": true, + "webUrl": "https://outlook.office365.com/owa/calendar/Contosolunchdelivery@contoso.onmicrosoft.com/bookings/s/gkcGIq92Z0u5h4FWB9Qgcg2", + "defaultLocation": { + "displayName": "Contoso Lunch Delivery", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "4567 First Street", + "city": "Buffalo", + "state": "NY", + "countryOrRegion": "USA", + "postalCode": "98052" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "defaultReminders": [ + { + "offset": "P1D", + "recipients": "allAttendees", + "message": "Please be reminded that this service is tomorrow." + } + ], + "schedulingPolicy": { + "timeSlotInterval": "PT1H", + "minimumLeadTime": "PT10H", + "maximumAdvance": "P10D", + "sendConfirmationsToOwner": true, + "allowStaffSelection": true + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/bookingbusiness-post-staffmembers.md b/docs/v4-reference-docs/bookingbusiness-post-staffmembers.md new file mode 100644 index 00000000000..a490a94dd53 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-post-staffmembers.md @@ -0,0 +1,351 @@ +--- +title: "Create bookingStaffMember" +description: "Create a new staff member in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Create bookingStaffMember + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new [staff member](../resources/bookingstaffmember.md) in the specified [bookingBusiness](../resources/bookingbusiness.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /bookingBusinesses/{id}/staffMembers + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +In the request body, supply a JSON representation of a [bookingStaffMember](../resources/bookingstaffmember.md) object. You must include the following properties: + +- **displayName** +- **emailAddress** +- **role** + + +## Response +If successful, this method returns a `201 Created` response code and a [bookingStaffMember](../resources/bookingstaffmember.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/{id}/staffMembers +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.bookingStaffMember", + "colorIndex":1, + "displayName":"Dana Swope", + "emailAddress":"danas@contoso.com", + "role@odata.type":"#microsoft.graph.bookingStaffRole", + "role":"externalGuest", + "timeZone":"America/Chicago", + "useBusinessHours":true, + "workingHours@odata.type":"#Collection(microsoft.graph.bookingWorkHours)", + "workingHours":[ + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"monday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"tuesday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"wednesday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"thursday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"friday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + } + ], + "isEmailNotificationEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingStaffMember = new BookingStaffMember +{ + ColorIndex = 1, + DisplayName = "Dana Swope", + EmailAddress = "danas@contoso.com", + Role = BookingStaffRole.ExternalGuest, + TimeZone = "America/Chicago", + UseBusinessHours = true, + WorkingHours = new List() + { + new BookingWorkHours + { + Day = DayOfWeek.Monday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Tuesday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Wednesday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Thursday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Friday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + } + }, + IsEmailNotificationEnabled = false, + AdditionalData = new Dictionary() + { + {"role@odata.type", "#microsoft.graph.bookingStaffRole"}, + {"workingHours@odata.type", "#Collection(microsoft.graph.bookingWorkHours)"} + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].StaffMembers + .Request() + .AddAsync(bookingStaffMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/staffMembers/$entity", + "id":"8ee1c803-a1fa-406d-8259-7ab53233f148", + "displayName":"Dana Swope", + "emailAddress":"danas@contoso.com", + "availabilityIsAffectedByPersonalCalendar":false, + "colorIndex":1, + "role":"externalGuest", + "timeZone":"America/Chicago", + "useBusinessHours":true, + "workingHours":[ + { + "day":"monday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"tuesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"wednesday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"thursday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + }, + { + "day":"friday", + "timeSlots":[ + { + "start":"08:00:00.0000000", + "end":"17:00:00.0000000" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/bookingbusiness-publish.md b/docs/v4-reference-docs/bookingbusiness-publish.md new file mode 100644 index 00000000000..40717d3b812 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-publish.md @@ -0,0 +1,101 @@ +--- +title: "bookingBusiness: publish" +description: "Make the scheduling page of this business available to external customers." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# bookingBusiness: publish + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Make the scheduling page of this business available to external customers. + +Set the **isPublished** property to true, and **publicUrl** property to the URL of the scheduling page. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /bookingBusinesses/{id}/publish +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body + +## Response +If successful, this method returns `204 No content` response code. It does not return anything in the response body. + +## Example +The following is an example of how to call this API. +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/publish +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"] + .Publish() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingbusiness-unpublish.md b/docs/v4-reference-docs/bookingbusiness-unpublish.md new file mode 100644 index 00000000000..038af30509a --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-unpublish.md @@ -0,0 +1,78 @@ +--- +title: "bookingBusiness: unpublish" +description: "Make the scheduling page of this business not available to external customers." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# bookingBusiness: unpublish + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Make the scheduling page of this business not available to external customers. + +Set the **isPublished** property to false, and **publicUrl** property to null. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /bookingBusinesses/{id}/unpublish + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body + +## Response +If successful, this method returns `204 No content` response code. It does not return anything in the response body. + +## Example +The following is an example of how to call this API. +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/unpublish +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"] + .Unpublish() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingbusiness-update.md b/docs/v4-reference-docs/bookingbusiness-update.md new file mode 100644 index 00000000000..5b9605b1a62 --- /dev/null +++ b/docs/v4-reference-docs/bookingbusiness-update.md @@ -0,0 +1,110 @@ +--- +title: "Update bookingbusiness" +description: "Update the properties of a bookingBusiness object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Update bookingbusiness + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update the properties of a [bookingBusiness](../resources/bookingbusiness.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /bookingBusinesses/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|address|[physicalAddress](../resources/physicaladdress.md)|The street address of the business.| +|businessHours|[bookingWorkHours](../resources/bookingworkhours.md) collection|The hours of operation for the business.| +|businessType|String|The type of business.| +|defaultCurrencyIso|String|The code for the currency that the business operates in on Microsoft Bookings.| +|displayName|String|A name for the business that interfaces with customers.| +|email|String|The email address for the business.| +|languageTag|String|The language of the self service booking page. +|phone|String|The telephone number for the business.| +|schedulingPolicy|[bookingSchedulingPolicy](../resources/bookingschedulingpolicy.md)|Specifies how bookings can be created for this business.| +|webSiteUrl|String|The URL of the business web site.| + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. +## Example +##### Request +The following example updates the business email address and scheduling policy, to change the business default booking time slot to an hour, and advance booking up to 30 days. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/bookingBusinesses/fabrikam@contoso.onmicrosoft.com +Content-type: application/json + +{ + "email": "admin@fabrikam.com", + "schedulingPolicy": { + "timeSlotInterval": "PT60M", + "minimumLeadTime": "P1D", + "maximumAdvance": "P30D", + "sendConfirmationsToOwner": true, + "allowStaffSelection": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingBusiness = new BookingBusiness +{ + Email = "admin@fabrikam.com", + SchedulingPolicy = new BookingSchedulingPolicy + { + TimeSlotInterval = new Duration("PT60M"), + MinimumLeadTime = new Duration("P1D"), + MaximumAdvance = new Duration("P30D"), + SendConfirmationsToOwner = true, + AllowStaffSelection = true + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"] + .Request() + .UpdateAsync(bookingBusiness); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingcurrency-get.md b/docs/v4-reference-docs/bookingcurrency-get.md new file mode 100644 index 00000000000..6bc504e2ab4 --- /dev/null +++ b/docs/v4-reference-docs/bookingcurrency-get.md @@ -0,0 +1,75 @@ +--- +title: "Get bookingCurrency" +description: "Get the properties of a bookingCurrency object that is available to a Microsoft Bookings business." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingCurrency + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties of a [bookingCurrency](../resources/bookingcurrency.md) object that is available to a Microsoft Bookings business. Use the **id** property, which is the currency code, to specify the currency. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /bookingCurrencies/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [bookingCurrency](../resources/bookingcurrency.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingCurrencies/USD +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCurrency = await graphClient.BookingCurrencies["{bookingCurrency-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingcurrency-list.md b/docs/v4-reference-docs/bookingcurrency-list.md new file mode 100644 index 00000000000..829bbb884ca --- /dev/null +++ b/docs/v4-reference-docs/bookingcurrency-list.md @@ -0,0 +1,73 @@ +--- +title: "List bookingCurrencies" +description: "Get a list of bookingCurrency objects available to a Microsoft Bookings business." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# List bookingCurrencies + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a list of [bookingCurrency](../resources/bookingcurrency.md) objects available to a Microsoft Bookings business. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /bookingCurrencies +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response, including $count, $filter, $select, $skip, and $top. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [bookingCurrency](../resources/bookingcurrency.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingCurrencies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCurrencies = await graphClient.BookingCurrencies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingcustomer-delete.md b/docs/v4-reference-docs/bookingcustomer-delete.md new file mode 100644 index 00000000000..14e774bab62 --- /dev/null +++ b/docs/v4-reference-docs/bookingcustomer-delete.md @@ -0,0 +1,105 @@ +--- +title: "Delete bookingCustomer" +description: "Delete the specified bookingCustomer object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Delete bookingCustomer + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete the specified [bookingCustomer](../resources/bookingcustomer.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + + +```http +DELETE /bookingBusinesses/{id}/customers/{id} + +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customers/80b5ddda-1e3b-4c9d-abe2-d606cc075e2e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Customers["{bookingCustomer-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingcustomer-get.md b/docs/v4-reference-docs/bookingcustomer-get.md new file mode 100644 index 00000000000..5c44023a795 --- /dev/null +++ b/docs/v4-reference-docs/bookingcustomer-get.md @@ -0,0 +1,141 @@ +--- +title: "Get bookingCustomer" +description: "Get the properties and relationships of a bookingCustomer object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingCustomer + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties and relationships of a [bookingCustomer](../resources/bookingcustomer.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/customers/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [bookingCustomer](../resources/bookingcustomer.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customers/8bb19078-0f45-4efb-b2c5-da78b860f73a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCustomer = await graphClient.BookingBusinesses["{bookingBusiness-id}"].Customers["{bookingCustomer-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/customers/$entity", + "id": "8bb19078-0f45-4efb-b2c5-da78b860f73a", + "displayName": "Adele Vance", + "emailAddress": "adelev@proseware.com", + "addresses": [ + { + "postOfficeBox":"", + "street":"4567 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98052", + "type":"home" + }, + { + "postOfficeBox":"", + "street":"4570 Main Street", + "city":"Buffalo", + "state":"NY", + "countryOrRegion":"USA", + "postalCode":"98054", + "type":"business" + } + ], + "phones": [ + { + "number": "206-555-0100", + "type": "home" + }, + { + "number": "206-555-0200", + "type": "business" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/bookingcustomer-update.md b/docs/v4-reference-docs/bookingcustomer-update.md new file mode 100644 index 00000000000..426ffd895a6 --- /dev/null +++ b/docs/v4-reference-docs/bookingcustomer-update.md @@ -0,0 +1,96 @@ +--- +title: "Update bookingcustomer" +description: "Update the properties of a bookingCustomer object." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Update bookingcustomer + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update the properties of a [bookingCustomer](../resources/bookingcustomer.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + + +```http +PATCH /bookingBusinesses/{id}/customers/{id} +``` + +## Optional request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|displayName|String|The name of the customer.| +|emailAddress|String|The SMTP address of the customer.| +|addresses|[physicalAddress](../resources/physicaladdress.md) collection|Addresses associated with the customer, including home, business and other addresses.| +|phones|[phone](../resources/phone.md) collection|Phone numbers associated with the customer, including home, business and mobile numbers.| + +## Response +If successful, this method returns a `200 OK` response code and updated [bookingCustomer](../resources/bookingcustomer.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customers/8bb19078-0f45-4efb-b2c5-da78b860f73a +Content-type: application/json + +{ + "displayName": "Adele", + "emailAddress": "adele@relecloud.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCustomer = new BookingCustomer +{ + DisplayName = "Adele", + EmailAddress = "adele@relecloud.com" +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Customers["{bookingCustomer-id}"] + .Request() + .UpdateAsync(bookingCustomer); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingcustomquestion-delete.md b/docs/v4-reference-docs/bookingcustomquestion-delete.md new file mode 100644 index 00000000000..aa4b7cb0781 --- /dev/null +++ b/docs/v4-reference-docs/bookingcustomquestion-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete bookingCustomQuestion" +description: "Delete a bookingCustomQuestion object." +author: "razortbone" +ms.localizationpriority: medium +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Delete bookingCustomQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [bookingCustomQuestion](../resources/bookingcustomquestion.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------- | +| Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /bookingBusinesses/{bookingBusinessesId}/customQuestions/{bookingCustomQuestionId} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customQuestions/80b5ddda-1e3b-4c9d-abe2-d606cc075e2e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].CustomQuestions["{bookingCustomQuestion-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/bookingcustomquestion-get.md b/docs/v4-reference-docs/bookingcustomquestion-get.md new file mode 100644 index 00000000000..eb895bfb08c --- /dev/null +++ b/docs/v4-reference-docs/bookingcustomquestion-get.md @@ -0,0 +1,117 @@ +--- +title: "Get bookingCustomQuestion" +description: "Read the properties and relationships of a bookingCustomQuestion object." +author: "razortbone" +ms.localizationpriority: medium +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingCustomQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [bookingCustomQuestion](../resources/bookingcustomquestion.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------------ | +| Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + + + +```http +GET /bookingBusinesses/{bookingBusinessesId}/customQuestions/{bookingCustomQuestionId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see $count and $expand [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [bookingCustomQuestion](../resources/bookingcustomquestion.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customQuestions/3bc6fde0-4ad3-445d-ab17-0fc15dba0774 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCustomQuestion = await graphClient.BookingBusinesses["{bookingBusiness-id}"].CustomQuestions["{bookingCustomQuestion-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.bookingCustomQuestion", + "id": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "displayName": "What is your age?", + "answerInputType": "text", + "answerOptions": [] + } +} +``` diff --git a/docs/v4-reference-docs/bookingcustomquestion-update.md b/docs/v4-reference-docs/bookingcustomquestion-update.md new file mode 100644 index 00000000000..4a14c21479f --- /dev/null +++ b/docs/v4-reference-docs/bookingcustomquestion-update.md @@ -0,0 +1,137 @@ +--- +title: "Update bookingCustomQuestion" +description: "Update the properties of a bookingCustomQuestion object." +author: "razortbone" +ms.localizationpriority: medium +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Update bookingCustomQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [bookingCustomQuestion](../resources/bookingcustomquestion.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------- | +| Delegated (work or school account) | BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /bookingBusinesses/{bookingBusinessesId}/customQuestions/{bookingCustomQuestionId} +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type | Description | +| :-------------- | :---------------- | :------------------------------------------------------------------------------------------------------------------ | +| answerInputType | answerInputType | The expected answer type. The possible values are: `text`, `radioButton`, `unknownFutureValue`. Optional. | +| answerOptions | String collection | List of possible answer values. Optional. | +| displayName | String | The question. Inherited from [bookingNamedEntity](../resources/bookingnamedentity.md). Required. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [bookingCustomQuestion](../resources/bookingcustomquestion.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/customQuestions/3bc6fde0-4ad3-445d-ab17-0fc15dba0774 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.bookingCustomQuestion", + "displayName": "What is your age?", + "answerInputType": "text", + "answerOptions": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingCustomQuestion = new BookingCustomQuestion +{ + DisplayName = "What is your age?", + AnswerInputType = AnswerInputType.Text, + AnswerOptions = new List() + { + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].CustomQuestions["{bookingCustomQuestion-id}"] + .Request() + .UpdateAsync(bookingCustomQuestion); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.bookingCustomQuestion", + "id": "3bc6fde0-4ad3-445d-ab17-0fc15dba0774", + "displayName": "What is your age?", + "answerInputType": "text", + "answerOptions": [] +} +``` diff --git a/docs/v4-reference-docs/bookingservice-delete.md b/docs/v4-reference-docs/bookingservice-delete.md new file mode 100644 index 00000000000..963e6d08baa --- /dev/null +++ b/docs/v4-reference-docs/bookingservice-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete bookingService" +description: "Delete a bookingService object in the specified bookingBusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Delete bookingService + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete a [bookingService](../resources/bookingservice.md) object in the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /bookingBusinesses/{id}/services/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/services/57da6774-a087-4d69-b0e6-6fb82c339976 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Services["{bookingService-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingservice-get.md b/docs/v4-reference-docs/bookingservice-get.md new file mode 100644 index 00000000000..e93f8455fdb --- /dev/null +++ b/docs/v4-reference-docs/bookingservice-get.md @@ -0,0 +1,165 @@ +--- +title: "Get bookingService" +description: "Get the properties and relationships of a bookingService object in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingService + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties and relationships of a [bookingService](../resources/bookingservice.md) object in the specified [bookingBusiness](../resources/bookingbusiness.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/services/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [bookingService](../resources/bookingservice.md) object in the response body. +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/services/57da6774-a087-4d69-b0e6-6fb82c339976 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingService = await graphClient.BookingBusinesses["{bookingBusiness-id}"].Services["{bookingService-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/services/$entity", + "id": "57da6774-a087-4d69-b0e6-6fb82c339976", + "displayName": "Bento", + "defaultDuration": "PT30M", + "defaultPrice": 10.0, + "defaultPriceType": "fixedPrice", + "description": "Individual bento box lunch delivery", + "languageTag": "en-US", + "isHiddenFromCustomers": false, + "notes": "Home-cooked special", + "preBuffer": "PT5M", + "postBuffer": "PT10M", + "staffMemberIds": [], + "isLocationOnline": true, + "smsNotificationsEnabled": true, + "isAnonymousJoinEnabled": false, + "webUrl": "https://outlook.office365.com/owa/calendar/Contosolunchdelivery@contoso.onmicrosoft.com/bookings/s/gkcGIq92Z0u5h4FWB9Qgcg2", + "defaultLocation": { + "displayName": "Contoso Lunch Delivery", + "locationEmailAddress": null, + "locationUri": "", + "locationType": null, + "uniqueId": null, + "uniqueIdType": null, + "address": { + "type": "home", + "postOfficeBox": "", + "street": "4567 First Street", + "city": "Buffalo", + "state": "NY", + "countryOrRegion": "USA", + "postalCode": "98052" + }, + "coordinates": { + "altitude": null, + "latitude": null, + "longitude": null, + "accuracy": null, + "altitudeAccuracy": null + } + }, + "defaultReminders": [ + { + "offset": "P1D", + "recipients": "allAttendees", + "message": "Please be reminded that this service is tomorrow." + } + ], + "schedulingPolicy": { + "timeSlotInterval": "PT1H", + "minimumLeadTime": "PT10H", + "maximumAdvance": "P10D", + "sendConfirmationsToOwner": true, + "allowStaffSelection": true + } +} +``` + + + diff --git a/docs/v4-reference-docs/bookingservice-update.md b/docs/v4-reference-docs/bookingservice-update.md new file mode 100644 index 00000000000..4e56df222b0 --- /dev/null +++ b/docs/v4-reference-docs/bookingservice-update.md @@ -0,0 +1,139 @@ +--- +title: "Update bookingservice" +description: "Update the properties of a bookingService object in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Update bookingservice + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update the properties of a [bookingService](../resources/bookingservice.md) object in the specified [bookingBusiness](../resources/bookingbusiness.md). + +The following are some examples you can customize for a service: +- Price +- Typical length of an appointment +- Reminders +- Any time buffer to set up before or finish up after the service +- [Scheduling policy](../resources/bookingschedulingpolicy.md) parameters such as minimum notice to book or cancel, and whether customers can select specific staff members for an appointment. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /bookingBusinesses/{id}/services/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|defaultDuration|Duration|The default length of the service, represented in numbers of days, hours, minutes, and seconds. For example, P11D23H59M59.999999999999S. | +|defaultLocation|[location](../resources/location.md)|The default physical location for the service.| +|defaultPrice|Double|The default monetary price for the service.| +|defaultPriceType|bookingPriceType|The default way the service is charged. Possible values are: `undefined`, `fixedPrice`, `startingAt`, `hourly`, `free`, `priceVaries`, `callUs`, `notSet`, `unknownFutureValue`.| +|defaultReminders|[bookingReminder](../resources/bookingreminder.md) collection|The default set of reminders for an appointment of this service. The value of this property is available only when reading this **bookingService** by its ID.| +|description|String|A text description for the service.| +|displayName|String|A service name.| +|id|String| Read-only.| +|isAnonymousJoinEnabled|Boolean|`True` if the URL to join the appointment anonymously (**anonymousJoinWebUrl**) will be generated for the appointment booked for this service.| +|isHiddenFromCustomers|Boolean|True means this service is not available to customers for booking.| +|isLocationOnline|Boolean|True indicates that the appointments for the service will be held online. Default value is false.| +|languageTag|String|The language of the self-service booking page.| +|notes|String|Additional information about this service.| +|postBuffer|Duration|The time to buffer after an appointment for this service ends, and before the next customer appointment can be booked.| +|preBuffer|Duration|The time to buffer before an appointment for this service can start.| +|schedulingPolicy|[bookingSchedulingPolicy](../resources/bookingschedulingpolicy.md)|The set of policies that determine how appointments for this type of service should be created and managed.| +|smsNotificationsEnabled|Boolean|True indicates SMS notifications can be sent to the customers for the appointment of the service. Default value is false.| +|staffMemberIds|String collection|Represents those [staff members](../resources/bookingstaffmember.md) who provide this service. | +|customQuestions|[bookingQuestionAssignment](../resources/bookingquestionassignment.md) collection|This contains the set of custom questions associated with a particular service. Optional.| +|maximumAttendeesCount|Int32|The maximum number of customers allowed in a service. | + +## Response +If successful, this method returns a `204 No content` response code. It does not return anything in the response body. +## Example +### Request +The following example updates the duration of the specified service. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/services/57da6774-a087-4d69-b0e6-6fb82c339976 +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.bookingService", + "defaultDuration":"PT30M" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingService = new BookingService +{ + DefaultDuration = new Duration("PT30M") +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].Services["{bookingService-id}"] + .Request() + .UpdateAsync(bookingService); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/bookingstaffmember-delete.md b/docs/v4-reference-docs/bookingstaffmember-delete.md new file mode 100644 index 00000000000..165cd0e810e --- /dev/null +++ b/docs/v4-reference-docs/bookingstaffmember-delete.md @@ -0,0 +1,75 @@ +--- +title: "Delete bookingStaffMember" +description: "Delete a staff member in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Delete bookingStaffMember + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete a [staff member](../resources/bookingstaffmember.md) in the specified [bookingbusiness](../resources/bookingbusiness.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /bookingBusinesses/{id}/staffMembers/{id} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns `204, No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/staffmembers/5fae928f-6d2d-417a-ad96-4b0caeb362d6 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].StaffMembers["{bookingStaffMember-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/bookingstaffmember-get.md b/docs/v4-reference-docs/bookingstaffmember-get.md new file mode 100644 index 00000000000..aa6e47062af --- /dev/null +++ b/docs/v4-reference-docs/bookingstaffmember-get.md @@ -0,0 +1,177 @@ +--- +title: "Get bookingStaffMember" +description: "Get the properties and relationships of a bookingStaffMember in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Get bookingStaffMember + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties and relationships of a [bookingStaffMember](../resources/bookingstaffmember.md) in the specified [bookingBusiness](../resources/bookingbusiness.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.Read.All, BookingsAppointment.ReadWrite.All, Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | BookingsAppointment.ReadWrite.All, Bookings.Read.All | + +## HTTP request + +```http +GET /bookingBusinesses/{id}/staffMembers/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [bookingStaffMember](../resources/bookingstaffmember.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/staffmembers/71d64d0e-7225-49b6-b0b1-070d476cda51 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingStaffMember = await graphClient.BookingBusinesses["{bookingBusiness-id}"].StaffMembers["{bookingStaffMember-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#bookingBusinesses('Contosolunchdelivery%40contoso.onmicrosoft.com')/staffMembers/$entity", + "id": "71d64d0e-7225-49b6-b0b1-070d476cda51", + "displayName": "Samantha Booth", + "emailAddress": "samanthab@contoso.onmicrosoft.com", + "availabilityIsAffectedByPersonalCalendar": true, + "colorIndex": 0, + "role": "administrator", + "timeZone": "America/Chicago", + "useBusinessHours": true, + "workingHours": [ + { + "day": "monday", + "timeSlots": [ + { + "start": "08:00:00.0000000", + "end": "17:00:00.0000000" + } + ] + }, + { + "day": "tuesday", + "timeSlots": [ + { + "start": "08:00:00.0000000", + "end": "17:00:00.0000000" + } + ] + }, + { + "day": "wednesday", + "timeSlots": [ + { + "start": "08:00:00.0000000", + "end": "17:00:00.0000000" + } + ] + }, + { + "day": "thursday", + "timeSlots": [ + { + "start": "08:00:00.0000000", + "end": "17:00:00.0000000" + } + ] + }, + { + "day": "friday", + "timeSlots": [ + { + "start": "08:00:00.0000000", + "end": "17:00:00.0000000" + } + ] + }, + { + "day": "saturday", + "timeSlots": [] + }, + { + "day": "sunday", + "timeSlots": [] + } + ], + "isEmailNotificationEnabled": false +} +``` + + + diff --git a/docs/v4-reference-docs/bookingstaffmember-update.md b/docs/v4-reference-docs/bookingstaffmember-update.md new file mode 100644 index 00000000000..47a38803cee --- /dev/null +++ b/docs/v4-reference-docs/bookingstaffmember-update.md @@ -0,0 +1,263 @@ +--- +title: "Update bookingstaffmember" +description: "Update the properties of a bookingStaffMember in the specified bookingbusiness." +ms.localizationpriority: medium +author: "arvindmicrosoft" +ms.prod: "bookings" +doc_type: apiPageType +--- + +# Update bookingstaffmember + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update the properties of a [bookingStaffMember](../resources/bookingstaffmember.md) in the specified [bookingBusiness](../resources/bookingbusiness.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Bookings.ReadWrite.All, Bookings.Manage.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /bookingBusinesses/{id}/staffMembers/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|availabilityIsAffectedByPersonalCalendar|Boolean|True means that if the staff member is a Microsoft 365 user, the Bookings API uses the staff member's personal calendar in Microsoft 365 as well as the **workingHours** property to determine availability. | +|colorIndex|Int32|Identifies a color to represent the staff member. The color corresponds to the color palette in the **Staff details** page in the Bookings app.| +|displayName|String|The name of the staff member, as displayed to customers.| +|emailAddress|String|The email address of the staff member. This can be in the same Microsoft 365 tenant as the business, or in a different email domain. This email address is used if the **sendConfirmationsToOwner** property is set to true in the scheduling policy of the business.| +|isEmailNotificationEnabled|Boolean|`True` indicates that a staff member will be notified via email when a booking assigned to them is created or changed.| +|role|bookingStaffRole| The role of the staff member in the business. Possible values are: `guest`, `administrator`, `viewer`, `externalGuest`, `unknownFutureValue`, `scheduler`, `teamMember`. | +|timeZone|String|The time zone of the staff member. For a list of possible values, see [dateTimeTimeZone](../resources/datetimetimezone.md).| +|useBusinessHours|Boolean|True means the staff member's availability is determined by the **businessHours** property of the business. False means the availability is determined by the staff member's **workingHouse** property setting.| +|workingHours|[bookingWorkHours](../resources/bookingworkhours.md) collection|The range of hours each day of the week that the staff member is available for booking.| + +## Response +If successful, this method returns a `204 No content` response code. It does not return anything in the response body. +## Example +### Request +The following example changes the staff member's schedule to have Mondays off. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/bookingBusinesses/contosolunchdelivery@contoso.onmicrosoft.com/staffmembers/8ee1c803-a1fa-406d-8259-7ab53233f148 +Content-type: application/json + +{ + "workingHours":[ + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"monday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"tuesday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"wednesday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"thursday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + }, + { + "@odata.type":"#microsoft.graph.bookingWorkHours", + "day@odata.type":"#microsoft.graph.dayOfWeek", + "day":"friday", + "timeSlots@odata.type":"#Collection(microsoft.graph.bookingWorkTimeSlot)", + "timeSlots":[ + { + "@odata.type":"#microsoft.graph.bookingWorkTimeSlot", + "end":"17:00:00.0000000", + "start":"08:00:00.0000000" + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookingStaffMember = new BookingStaffMember +{ + WorkingHours = new List() + { + new BookingWorkHours + { + Day = DayOfWeek.Monday, + TimeSlots = new List() + { + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Tuesday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Wednesday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Thursday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + }, + new BookingWorkHours + { + Day = DayOfWeek.Friday, + TimeSlots = new List() + { + new BookingWorkTimeSlot + { + End = new TimeOfDay(17, 0, 0), + Start = new TimeOfDay(8, 0, 0) + } + }, + AdditionalData = new Dictionary() + { + {"day@odata.type", "#microsoft.graph.dayOfWeek"}, + {"timeSlots@odata.type", "#Collection(microsoft.graph.bookingWorkTimeSlot)"} + } + } + } +}; + +await graphClient.BookingBusinesses["{bookingBusiness-id}"].StaffMembers["{bookingStaffMember-id}"] + .Request() + .UpdateAsync(bookingStaffMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/browsersharedcookie-get.md b/docs/v4-reference-docs/browsersharedcookie-get.md new file mode 100644 index 00000000000..acfc9fcef55 --- /dev/null +++ b/docs/v4-reference-docs/browsersharedcookie-get.md @@ -0,0 +1,136 @@ +--- +title: "Get browserSharedCookie" +description: "Get a session cookie that can be shared between a Microsoft Edge process and an Internet Explorer process, while using Internet Explorer mode." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Get browserSharedCookie +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [session cookie](../resources/browsersharedcookie.md) that can be shared between a Microsoft Edge process and an Internet Explorer process, while using [Internet Explorer mode](/deployedge/edge-ie-mode). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sharedCookies/{browserSharedCookieId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [browserSharedCookie](../resources/browsersharedcookie.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/147713b8-4df2-4717-93a3-bfb1ebb54881/sharedCookies/07f4030f-45ff-4ad1-9277-3b8f6ee74141 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSharedCookie = await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].SharedCookies["{browserSharedCookie-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "status": "pendingEdit", + "id": "07f4030f-45ff-4ad1-9277-3b8f6ee74141", + "hostOrDomain": "www.microsoft.com", + "sourceEnvironment": "microsoftEdge", + "displayName": "Microsoft Cookie", + "path": "/", + "hostOnly": true, + "comment": "A cookie for microsoft.com", + "lastModifiedDateTime": "2022-06-29T11:32:39.6732721-04:00", + "createdDateTime": "2022-06-29T11:32:39.673272-04:00", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [ + { + "publishedDateTime": "2022-06-29T14:51:23.8662592Z", + "hostOrDomain": "www.microsoft.com", + "comment": "A cookie for InternetExplorer11", + "displayName": "Microsoft Cookie", + "sourceEnvironment": "internetExplorer11", + "hostOnly": true, + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/browsersharedcookie-update.md b/docs/v4-reference-docs/browsersharedcookie-update.md new file mode 100644 index 00000000000..a828176b04c --- /dev/null +++ b/docs/v4-reference-docs/browsersharedcookie-update.md @@ -0,0 +1,129 @@ +--- +title: "Update browserSharedCookie" +description: "Update the properties of a browserSharedCookie object." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Update browserSharedCookie +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [browserSharedCookie](../resources/browsersharedcookie.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sharedCookies/{browserSharedCookieId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|comment|String|The comment of the cookie.| +|displayName|String|The name of the cookie.| +|hostOnly|Boolean|Determines whether a cookie is a host-only or domain cookie.| +|hostOrDomain|String|The URL of the cookie.| +|path|String|The path of the cookie.| +|sourceEnvironment|browserSharedCookieSourceEnvironment|Specifies how the cookies are shared between Microsoft Edge and Internet Explorer. The possible values are: `microsoftEdge`, `internetExplorer11`, `both`, `unknownFutureValue`.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/20579923-e6c8-425a-b728-47f43c10bc05/sharedCookies/972a5778-df43-45fd-9c2a-5dd944c7a1ce +Content-Type: application/json +Content-length: 349 + +{ + "hostOrDomain": "www.microsoft.com", + "sourceEnvironment": "microsoftEdge", + "displayName": "Microsoft Cookie", + "path": "/", + "hostOnly": true, + "comment": "Updating source environment." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSharedCookie = new BrowserSharedCookie +{ + HostOrDomain = "www.microsoft.com", + SourceEnvironment = BrowserSharedCookieSourceEnvironment.MicrosoftEdge, + DisplayName = "Microsoft Cookie", + Path = "/", + HostOnly = true, + Comment = "Updating source environment." +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].SharedCookies["{browserSharedCookie-id}"] + .Request() + .UpdateAsync(browserSharedCookie); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/browsersite-get.md b/docs/v4-reference-docs/browsersite-get.md new file mode 100644 index 00000000000..b93961001cb --- /dev/null +++ b/docs/v4-reference-docs/browsersite-get.md @@ -0,0 +1,137 @@ +--- +title: "Get browserSite" +description: "Get a browserSite that resides on a site list." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Get browserSite +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [browserSite](../resources/browsersite.md) that resides on a [browserSiteList](../resources/browsersitelist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sites/{browserSiteId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [browserSite](../resources/browsersite.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/20579923-e6c8-425a-b728-47f43c10bc05/sites/a22cbc85-d5d2-4e61-8414-42e6704c36f7 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSite = await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].Sites["{browserSite-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "status": "pendingEdit", + "id": "a22cbc85-d5d2-4e61-8414-42e6704c36f7", + "webUrl": "www.microsoft.com", + "targetEnvironment": "microsoftEdge", + "mergeType": "default", + "compatibilityMode": "default", + "allowRedirect": false, + "comment": "Updating to Edge.", + "lastModifiedDateTime": "2022-06-29T15:44:27.2154899Z", + "createdDateTime": "2022-06-29T14:51:23.8662595Z", + "deletedDateTime": null, + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [ + { + "publishedDateTime": "2022-06-29T14:51:23.8662592Z", + "allowRedirect": true, + "comment": "A site that opens in InternetExplorer11", + "compatibilityMode": "default", + "targetEnvironment": "internetExplorer11", + "mergeType": "default", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/browsersite-update.md b/docs/v4-reference-docs/browsersite-update.md new file mode 100644 index 00000000000..3141731e046 --- /dev/null +++ b/docs/v4-reference-docs/browsersite-update.md @@ -0,0 +1,127 @@ +--- +title: "Update browserSite" +description: "Update the properties of a browserSite object." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Update browserSite +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [browserSite](../resources/browsersite.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sites/{browserSiteId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|allowRedirect|Boolean|Controls the behavior of redirected sites. If `true`, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain.| +|comment|String|The comment for the site.| +|compatibilityMode|browserSiteCompatibilityMode|Controls what compatibility setting is used for specific sites or domains. The possible values are: `default`, `internetExplorer8Enterprise`, `internetExplorer7Enterprise`, `internetExplorer11`, `internetExplorer10`, `internetExplorer9`, `internetExplorer8`, `internetExplorer7`, `internetExplorer5`, `unknownFutureValue`.| +|mergeType|browserSiteMergeType|The merge type of the site. The possible values are: `noMerge`, `default`, `unknownFutureValue`.| +|targetEnvironment|browserSiteTargetEnvironment|The target environment that the site should open in. The possible values are: `internetExplorerMode`, `internetExplorer11`, `microsoftEdge`, `configurable`, `none`, `unknownFutureValue`.

Prior to June 15, 2022, the `internetExplorer11` option would allow opening a site in the Internet Explorer 11 (IE11) desktop application. Following the retirement of IE11 on June 15, 2022, the `internetExplorer11` option will no longer open an IE11 window and will instead behave the same as the `internetExplorerMode` option.| +|webUrl|String|The URL of the site.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/972a5778-df43-45fd-9c2a-5dd944c7a1ce/sites/7cf831d2-8a9b-4826-b120-911566f6fd6a +Content-Type: application/json +Content-length: 387 + +{ + "webUrl": "www.microsoft.com", + "targetEnvironment": "microsoftEdge", + "mergeType": "default", + "compatibilityMode": "default", + "allowRedirect": false, + "comment": "Updating to Edge." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSite = new BrowserSite +{ + WebUrl = "www.microsoft.com", + TargetEnvironment = BrowserSiteTargetEnvironment.MicrosoftEdge, + MergeType = BrowserSiteMergeType.Default, + CompatibilityMode = BrowserSiteCompatibilityMode.Default, + AllowRedirect = false, + Comment = "Updating to Edge." +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].Sites["{browserSite-id}"] + .Request() + .UpdateAsync(browserSite); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/browsersitelist-delete-sharedcookies.md b/docs/v4-reference-docs/browsersitelist-delete-sharedcookies.md new file mode 100644 index 00000000000..bd3a73361e3 --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-delete-sharedcookies.md @@ -0,0 +1,165 @@ +--- +title: "Delete browserSharedCookie" +description: "Delete a browserSharedCookie from a browserSiteList." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Delete browserSharedCookie +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [browserSharedCookie](../resources/browsersharedcookie.md) from a [browserSiteList](../resources/browsersitelist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sharedCookies/{browserSharedCookieId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If the shared cookie was not previously published, then this method returns a `204 No Content` response code on a successful delete. If the shared cookie was previously published, then this method returns a `200 OK` response code and a [browserSiteList](../resources/browsersitelist.md) object in the response body with the status as `pendingDelete`. You must publish (for example, via the [browserSiteList: publish](../api/browsersitelist-publish.md) API) the shared cookie to fully remove it from the site list. + +## Examples + +### Example 1: Delete a shared cookie that was not previously published + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/7cf831d2-8a9b-4826-b120-911566f6fd6a/sharedCookies/07b4cc32-237f-4a1a-9d7f-531efc26220e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].SharedCookies["{browserSharedCookie-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Delete a shared cookie that was previously published + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/7cf831d2-8a9b-4826-b120-911566f6fd6a/sharedCookies/07f4030f-45ff-4ad1-9277-3b8f6ee74141 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].SharedCookies["{browserSharedCookie-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response where the **status** has changed to `pendingDelete` but the shared cookie is still published. You must publish the shared cookie to fully remove it from the site list. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "status": "pendingDelete", + "id": "07f4030f-45ff-4ad1-9277-3b8f6ee74141", + "hostOrDomain": "www.microsoft.com", + "sourceEnvironment": "internetExplorer11", + "displayName": "Microsoft Cookie", + "path": "/", + "hostOnly": true, + "comment": "A cookie for microsoft.com", + "lastModifiedDateTime": "2022-06-29T11:38:39.6732721-04:00", + "createdDateTime": "2022-06-29T11:32:39.673272-04:00", + "deletedDateTime": "2022-06-29T11:38:39.673272-04:00", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [] +} +``` diff --git a/docs/v4-reference-docs/browsersitelist-delete-sites.md b/docs/v4-reference-docs/browsersitelist-delete-sites.md new file mode 100644 index 00000000000..4840cad553e --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-delete-sites.md @@ -0,0 +1,145 @@ +--- +title: "Delete browserSite" +description: "Delete a browserSite from a browserSiteList." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Delete browserSite +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [browserSite](../resources/browsersite.md) from a [browserSiteList](../resources/browsersitelist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sites/{browserSiteId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If the site was not previously published, then this method returns a `204 No Content` response code on a successful delete. If the site was previously published, then this method returns a `200 OK` response code and a [browserSiteList](../resources/browsersitelist.md) object in the response body with the status as `pendingDelete`. You must publish (for example, via the [browserSiteList: publish](../api/browsersitelist-publish.md) API) the site to fully remove it from the site list. + +## Examples + +### Example 1: Delete a site that was not previously published + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/07f4030f-45ff-4ad1-9277-3b8f6ee74141/sites/a22cbc85-d5d2-4e61-8414-42e6704c36f7 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].Sites["{browserSite-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Delete a site that was previously published + +#### Request +The following is an example of a request. + +``` http +DELETE https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/07f4030f-45ff-4ad1-9277-3b8f6ee74141/sites/a22cbc85-d5d2-4e61-8414-42e6704c36f7 +``` + + +#### Response +The following is an example of the response where the status has changed to `pendingDelete` but the site is still published. You must publish the site to fully remove it from the site list. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "status": "pendingDelete", + "id": "a22cbc85-d5d2-4e61-8414-42e6704c36f7", + "webUrl": "www.microsoft.com", + "targetEnvironment": "microsoftEdge", + "mergeType": "default", + "compatibilityMode": "default", + "allowRedirect": false, + "comment": "Site for Microsoft Edge", + "lastModifiedDateTime": "2022-06-29T15:44:27.2154899Z", + "createdDateTime": "2022-06-29T14:51:23.8662595Z", + "createdDateTime": "2022-06-29T14:55:23.8662595Z", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [] +} +``` diff --git a/docs/v4-reference-docs/browsersitelist-get.md b/docs/v4-reference-docs/browsersitelist-get.md new file mode 100644 index 00000000000..7a3895574dc --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-get.md @@ -0,0 +1,124 @@ +--- +title: "Get browserSiteList" +description: "Get a browserSiteList that contains browserSite and browserSharedCookie resources." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Get browserSiteList +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [browserSiteList](../resources/browsersitelist.md) that contains [browserSite](../resources/browsersite.md) and [browserSharedCookie](../resources/browsersharedcookie.md) resources. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/edge/internetExplorerMode/siteLists/{browserSiteListId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [browserSiteList](../resources/browsersitelist.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/e370d818-f650-5ab1-499e-5915e83f4573 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSiteList = await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.browserSiteList", + "id": "e370d818-f650-5ab1-499e-5915e83f4573", + "description": "Production site list for devices", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Joe Smith" + }, + "application": null + }, + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "displayName": "Production Site List A", + "publishedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Joe Smith" + }, + "application": null + }, + "publishedDateTime": "2016-03-21T20:01:37Z", + "status": "published", + "revision": "1.0" +} +``` + diff --git a/docs/v4-reference-docs/browsersitelist-list-sharedcookies.md b/docs/v4-reference-docs/browsersitelist-list-sharedcookies.md new file mode 100644 index 00000000000..f7ae5c489f8 --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-list-sharedcookies.md @@ -0,0 +1,125 @@ +--- +title: "List browserSharedCookies" +description: "Get a list of the browserSharedCookie objects and their properties." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# List browserSharedCookies +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [browserSharedCookie](../resources/browsersharedcookie.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sharedCookies +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [browserSharedCookie](../resources/browsersharedcookie.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/e370d818-f650-5ab1-499e-5915e83f4573/sharedCookies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sharedCookies = await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].SharedCookies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "status": "published", + "id": "07f4030f-45ff-4ad1-9277-3b8f6ee74141", + "hostOrDomain": "www.microsoft.com", + "sourceEnvironment": "internetExplorer11", + "displayName": "Microsoft Cookie", + "path": "/", + "hostOnly": true, + "comment": "A cookie for microsoft.com", + "lastModifiedDateTime": "2022-06-29T11:32:39.6732721-04:00", + "createdDateTime": "2022-06-29T11:32:39.673272-04:00", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/browsersitelist-list-sites.md b/docs/v4-reference-docs/browsersitelist-list-sites.md new file mode 100644 index 00000000000..dc81dc21d48 --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-list-sites.md @@ -0,0 +1,142 @@ +--- +title: "List browserSites" +description: "Get a list of the browserSite objects and their properties." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# List browserSites +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [browserSite](../resources/browsersite.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sites +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [browserSite](../resources/browsersite.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/e370d818-f650-5ab1-499e-5915e83f4573/sites +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sites = await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].Sites + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "status": "pendingEdit", + "id": "a22cbc85-d5d2-4e61-8414-42e6704c36f7", + "webUrl": "www.microsoft.com", + "targetEnvironment": "microsoftEdge", + "mergeType": "default", + "compatibilityMode": "default", + "allowRedirect": false, + "comment": "Updating to Edge.", + "lastModifiedDateTime": "2022-06-29T15:44:27.2154899Z", + "createdDateTime": "2022-06-29T14:51:23.8662595Z", + "deletedDateTime": null, + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [ + { + "publishedDateTime": "2022-06-29T14:51:23.8662592Z", + "allowRedirect": true, + "comment": "A site that opens in InternetExplorer11", + "compatibilityMode": "default", + "targetEnvironment": "internetExplorer11", + "mergeType": "default", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + } + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/browsersitelist-post-sharedcookies.md b/docs/v4-reference-docs/browsersitelist-post-sharedcookies.md new file mode 100644 index 00000000000..15809ebfa7e --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-post-sharedcookies.md @@ -0,0 +1,151 @@ +--- +title: "Create browserSharedCookie" +description: "Create a new browserSharedCookie object in a browserSiteList." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Create browserSharedCookie +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [browserSharedCookie](../resources/browsersharedcookie.md) object in a [browserSiteList](../resources/browsersitelist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sharedCookies +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [browserSharedCookie](../resources/browsersharedcookie.md) object. + +You can specify the following properties when you create a **browserSharedCookie**. + +|Property|Type|Description| +|:---|:---|:---| +|comment|String|The comment of the cookie. Required.| +|displayName|String|The name of the cookie. Required.| +|hostOnly|Boolean|Determines whether a cookie is a host-only or domain cookie. Required.| +|hostOrDomain|String|The URL of the cookie. Required.| +|path|String|The path of the cookie. Required.| +|sourceEnvironment|browserSharedCookieSourceEnvironment|Specifies how the cookies are shared between Microsoft Edge and Internet Explorer. The possible values are: `microsoftEdge`, `internetExplorer11`, `both`, `unknownFutureValue`. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and a [browserSharedCookie](../resources/browsersharedcookie.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/e370d818-f650-5ab1-499e-5915e83f4573/sharedCookies +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.browserSharedCookie", + "hostOrDomain": "www.microsoft.com", + "sourceEnvironment": "InternetExplorer11", + "displayName": "Microsoft Cookie", + "hostOnly": true, + "comment": "A cookie for microsoft.com", + "path": "/" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSharedCookie = new BrowserSharedCookie +{ + HostOrDomain = "www.microsoft.com", + SourceEnvironment = BrowserSharedCookieSourceEnvironment.InternetExplorer11, + DisplayName = "Microsoft Cookie", + HostOnly = true, + Comment = "A cookie for microsoft.com", + Path = "/" +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].SharedCookies + .Request() + .AddAsync(browserSharedCookie); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "status": "pendingAdd", + "id": "07f4030f-45ff-4ad1-9277-3b8f6ee74141", + "hostOrDomain": "www.microsoft.com", + "sourceEnvironment": "internetExplorer11", + "displayName": "Microsoft Cookie", + "path": "/", + "hostOnly": true, + "comment": "A cookie for microsoft.com", + "lastModifiedDateTime": "2022-06-29T15:32:39.6732721Z", + "createdDateTime": "2022-06-29T15:32:39.673272Z", + "deletedDateTime": null, + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [] +} +``` + diff --git a/docs/v4-reference-docs/browsersitelist-post-sites.md b/docs/v4-reference-docs/browsersitelist-post-sites.md new file mode 100644 index 00000000000..6e083e52b1c --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-post-sites.md @@ -0,0 +1,153 @@ +--- +title: "Create browserSite" +description: "Create a new browserSite object in a browserSiteList." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Create browserSite +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [browserSite](../resources/browsersite.md) object in a [browserSiteList](../resources/browsersitelist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/sites +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [browserSite](../resources/browsersite.md) object. + +You can specify the following properties when you create a **browserSite**. + +|Property|Type|Description| +|:---|:---|:---| +|allowRedirect|Boolean|Controls the behavior of redirected sites. If `true`, indicates that the site will open in Internet Explorer 11 or Microsoft Edge even if the site is navigated to as part of a HTTP or meta refresh redirection chain. Required.| +|comment|String|The comment for the site. Required| +|compatibilityMode|browserSiteCompatibilityMode|Controls what compatibility setting is used for specific sites or domains. The possible values are: `default`, `internetExplorer8Enterprise`, `internetExplorer7Enterprise`, `internetExplorer11`, `internetExplorer10`, `internetExplorer9`, `internetExplorer8`, `internetExplorer7`, `internetExplorer5`, `unknownFutureValue`. Required.| +|mergeType|browserSiteMergeType|The merge type of the site. The possible values are: `noMerge`, `default`, `unknownFutureValue`. Required.| +|targetEnvironment|browserSiteTargetEnvironment|The target environment that the site should open in. The possible values are: `internetExplorerMode`, `internetExplorer11`, `microsoftEdge`, `configurable`, `none`, `unknownFutureValue`. Required.

Prior to June 15, 2022, the `internetExplorer11` option would allow opening a site in the Internet Explorer 11 (IE11) desktop application. Following the retirement of IE11 on June 15, 2022, the `internetExplorer11` option will no longer open an IE11 window and will instead behave the same as the `internetExplorerMode` option.| +|webUrl|String|The URL of the site. Required.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [browserSite](../resources/browsersite.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/e370d818-f650-5ab1-499e-5915e83f4573/sites +Content-Type: application/json +Content-length: 387 + +{ + "@odata.type": "#microsoft.graph.browserSite", + "webUrl": "www.microsoft.com", + "targetEnvironment": "InternetExplorer11", + "comment": "A site that opens in InternetExplorer11", + "mergeType": "default", + "compatibilityMode": "default", + "allowRedirect": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSite = new BrowserSite +{ + WebUrl = "www.microsoft.com", + TargetEnvironment = BrowserSiteTargetEnvironment.InternetExplorer11, + Comment = "A site that opens in InternetExplorer11", + MergeType = BrowserSiteMergeType.Default, + CompatibilityMode = BrowserSiteCompatibilityMode.Default, + AllowRedirect = true +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"].Sites + .Request() + .AddAsync(browserSite); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "status": "pendingAdd", + "id": "a22cbc85-d5d2-4e61-8414-42e6704c36f7", + "webUrl": "www.microsoft.com", + "targetEnvironment": "internetExplorer11", + "mergeType": "default", + "compatibilityMode": "default", + "allowRedirect": true, + "comment": "A site that opens in InternetExplorer11", + "lastModifiedDateTime": "2022-06-29T14:51:23.8662592Z", + "createdDateTime": "2022-06-29T14:51:23.8662595Z", + "deletedDateTime": null, + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "history": [] +} +``` + diff --git a/docs/v4-reference-docs/browsersitelist-publish.md b/docs/v4-reference-docs/browsersitelist-publish.md new file mode 100644 index 00000000000..cac1623e107 --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-publish.md @@ -0,0 +1,235 @@ +--- +title: "browserSiteList: publish" +description: "Publish the specified browserSiteList for devices to download." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# browserSiteList: publish +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Publish the specified [browserSiteList](../resources/browsersitelist.md) for devices to download. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/edge/internetExplorerMode/siteLists/{browserSiteListId}/publish +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + + +## Request body + +In the request body, omit both sites and share cookies to publish the entire site list. Optionally, you can publish specific sites and shared cookies by specifying a collection of IDs. + + +|Property|Type|Description| +|:---|:---|:---| +|revision|String|The revision of the site list to publish. Required.| +|sharedCookies|[browserSharedCookie](../resources/browsersharedcookie.md) collection|The collection of shared cookies to publish. Optional. Only requires the shared cookie ID. All other fields are ignored.| +|sites|[browserSite](../resources/browsersite.md) collection|The collection of sites to publish. Optional. Only requires the site ID. All other fields are ignored.| + + +## Response + +If successful, this action returns a `200 OK` response code and a [browserSiteList](../resources/browsersitelist.md) in the response body. + +## Examples + +### Example 1: Publish all sites and shared cookies + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/36ba61eb-c492-4283-a38b-963a1dbb2f69/publish +Content-Type: application/json + +{ + "revision": "1.0" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var revision = "1.0"; + +var sites = new List() +{ + new BrowserSite + { + Id = "53e5f971-fc7b-4cd3-a1bf-34d7c0416882" + }, + new BrowserSite + { + Id = "2e27cc86-3662-447e-b751-274fb9f869ea" + } +}; + +var sharedCookies = new List() +{ + new BrowserSharedCookie + { + Id = "7f639835-23ab-4793-b1e6-1a06fad127a2" + } +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"] + .Publish(revision,sites,sharedCookies) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.browserSiteList", + "id": "36ba61eb-c492-4283-a38b-963a1dbb2f69", + "revision": "1.0", + "displayName": "Product Site List A", + "description": "A production site list for team A", + "lastModifiedDateTime": "2022-06-28T19:29:52.8752365Z", + "publishedDateTime": "2022-06-28T19:29:52.8752365Z", + "status": "published", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "publishedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + } +} +``` + +### Example 2: Publish specific sites and shared cookies + +#### Request + +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/36ba61eb-c492-4283-a38b-963a1dbb2f69/publish +Content-Type: application/json + +{ + "revision": "1.0", + "sites": [ + { + "id": "53e5f971-fc7b-4cd3-a1bf-34d7c0416882" + }, + { + "id": "2e27cc86-3662-447e-b751-274fb9f869ea" + } + ], + "sharedCookies": [ + { + "id": "7f639835-23ab-4793-b1e6-1a06fad127a2" + } + ] +} +``` + + +#### Response +The following is an example of the response. The **status** will show `pending` if the request contains sites or shared cookies that you have not published yet. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.browserSiteList", + "id": "36ba61eb-c492-4283-a38b-963a1dbb2f69", + "revision": "1.0", + "displayName": "Product Site List A", + "description": "A production site list for team A", + "lastModifiedDateTime": "2022-06-28T19:29:52.8752365Z", + "publishedDateTime": "2022-06-28T19:29:52.8752365Z", + "status": "pending", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "publishedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + } +} +``` diff --git a/docs/v4-reference-docs/browsersitelist-update.md b/docs/v4-reference-docs/browsersitelist-update.md new file mode 100644 index 00000000000..2f8c81ae361 --- /dev/null +++ b/docs/v4-reference-docs/browsersitelist-update.md @@ -0,0 +1,117 @@ +--- +title: "Update browserSiteList" +description: "Update the properties of a browserSiteList object." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Update browserSiteList +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [browserSiteList](../resources/browsersitelist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/edge/internetExplorerMode/siteLists/{browserSiteListId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description for the site list.| +|displayName|String|Display name of this site list.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/36ba61eb-c492-4283-a38b-963a1dbb2f69 +Content-Type: application/json +Content-length: 283 + +{ + "displayName": "Production Site List A", + "description": "Production site list for team A" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSiteList = new BrowserSiteList +{ + DisplayName = "Production Site List A", + Description = "Production site list for team A" +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"] + .Request() + .UpdateAsync(browserSiteList); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/bundle-additem.md b/docs/v4-reference-docs/bundle-additem.md new file mode 100644 index 00000000000..f529721a39e --- /dev/null +++ b/docs/v4-reference-docs/bundle-additem.md @@ -0,0 +1,93 @@ +--- +author: "JeremyKelley" +title: "Add item to a bundle" +description: "Add item to a bundle of driveItems." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Add item to a bundle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an additional [driveItem][] from a drive to a [bundle][]. + +[bundle]: ../resources/bundle.md +[driveItem]: ../resources/driveItem.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + +```http +POST /drive/bundles/{bundle-id}/children +``` + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of a [driveItem][] object. + +## Response + +If successful, this method returns a `204 No Content` response code. + +For information about error responses, see [Microsoft Graph error responses and resource types][error-response]. + +## Example + +### Request + +The following is an example of a request that adds an existing item to the specified bundle. + + + + +```http +POST https://graph.microsoft.com/beta/drive/bundles/{bundle-id}/children +Content-Type: application/json + +{ + "id": "123456!87" +} +``` + + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/bundle-delete.md b/docs/v4-reference-docs/bundle-delete.md new file mode 100644 index 00000000000..67dc9477a5b --- /dev/null +++ b/docs/v4-reference-docs/bundle-delete.md @@ -0,0 +1,92 @@ +--- +author: "JeremyKelley" +title: "Delete bundle" +description: "Delete a bundle of driveItems." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Delete bundle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [bundle][] of driveItems by using its **id**. +Note that deleting a bundle using this method permanently deletes the bundle and does not move it to the Recycle Bin. +It does not, however, remove the items that were referenced by the bundle. +They will remain in their parent folders. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + + + +```http +DELETE /drive/items/{bundle-id} +``` + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer {token}. Required. | +| if-match | eTag. Optional. If this request header is included and the eTag (or cTag) provided does not match the current tag on the bundle, a `412 Precondition Failed` response is returned and the bundle will not be deleted.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +For information about error responses, see [Microsoft Graph error responses and resource types][error-response]. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/drive/items/{bundle-id} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + +[bundle]: ../resources/bundle.md +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/bundle-get.md b/docs/v4-reference-docs/bundle-get.md new file mode 100644 index 00000000000..90a7c027561 --- /dev/null +++ b/docs/v4-reference-docs/bundle-get.md @@ -0,0 +1,161 @@ +--- +author: "JeremyKelley" +title: "Get bundle" +description: "Get a bundle of driveItems." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Get bundle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the metadata for a [bundle][] based on the unique ID of the bundle. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + +```http +GET /drive/bundles/{bundle-id} +GET /drive/items/{bundle-id} +``` + +Because bundles are items, you can use the **items** collection to return metadata about a bundle. +You can also use the **bundles** collection as a convenience to ensure you get a bundle in the response. + +## Optional query parameters + +You can use the [OData query parameters][odata-parameters] to restrict the shape of the objects returned from this call. + +## Request headers +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer {token}. Required. | +| if-none-match | eTag. Optional. If this request header is included and the eTag (or cTag) provided matches the current tag on the file, a `304 Not Modified` response is returned.| + +## Request body + +Do not supply a request body with this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [driveItem][driveItem] object that contains the [bundle][bundle] in the response body. + +For information about error responses, see [Microsoft Graph error responses and resource types][error-response]. + +## Examples + +### Example 1: Get a bundle + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/v1.0/drive/bundles/{bundle-id} +``` + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0123456789abc", + "name": "My Photo Album Bundle", + "eTag": "etag", + "cTag": "etag", + "createdBy": { "user": { "id": "1234", "displayName": "Ryan Gregg" } }, + "createdDateTime": "datetime", + "lastModifiedBy": { "user": { "id": "1234", "displayName": "Ryan Gregg" } }, + "lastModifiedDateTime": "datetime", + "size": 1234, + "webUrl": "http://onedrive.com/...", + "bundle": { + "childCount": 4, + "album": { } + } +} +``` + +### Example 2: Get a bundle and its children in a single call + +Use the `expand` [query string parameter](/graph/query-parameters) to include the children of a bundle in the same request that retrieves the metadata of a bundle. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/v1.0/drive/items/{bundle-id}?expand=children +``` + +#### Response + +The following is an example of the response. This call will return the bundle metadata and a list of children of the bundle. +If the bundle has no children, it will return an empty collection. + +If the number of children in the bundle is greater than the default page size, the **children@odata.nextLink** property will be returned with a URL that can be +used to request the next page of children in the bundle. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "101230100alkc", + "name": "My Cool Day at the Beach", + "children": [ + { "id": "120100abab", "name": "image1.jpg", "file": {} }, + { "id": "120100abo1", "name": "image2.jpg", "file": {} } + ], + "children@odata.nextLink": "https://api.onedrive.com/v1.0/..." +} +``` + + +[bundle]: ../resources/bundle.md +[driveItem]: ../resources/driveItem.md +[error-response]: /graph/errors +[odata-parameters]: /graph/query-parameters + + + + + diff --git a/docs/v4-reference-docs/bundle-list.md b/docs/v4-reference-docs/bundle-list.md new file mode 100644 index 00000000000..3b71e85d2f1 --- /dev/null +++ b/docs/v4-reference-docs/bundle-list.md @@ -0,0 +1,180 @@ +--- +author: "JeremyKelley" +title: "List bundles" +description: "List the bundles in a user's drive." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# List bundles + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of all the [bundles][bundle] in a user's drive. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /drive/bundles +``` + +## Optional query parameters + +This method supports the `$filter` [OData query parameters](/graph/query-parameters) to help customize the response. + +You can't use the `expand=children` query parameter to list bundles. + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [bundle][bundle] objects in the response body. + +For information about error responses, see [Microsoft Graph error responses and resource types][error-response]. + +## Examples + +### Example 1: List all bundles in a drive + +To request an enumeration of all bundles defined in the drive, you can make a request to the **bundles** collection without any parameters. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/bundles +``` + +#### Response + +The following is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc", + "name": "Vacation photo album", + "bundle": { + "childCount": 1, + "album": { } + } + }, + { + "id": "0120310201abd", + "name": "Family shared files", + "bundle": { + "childCount": 1 + } + } + ], + "@odata.nextLink": "https://..." +} +``` + + +### Example 2: List all photo albums in a drive + +To filter the list of bundles returned from a request to the bundles collection, you can use the `filter` query string parameter to specify the type of bundle to return by checking for the existence of a facet on the bundle. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/bundles?filter=bundle/album%20ne%20null +``` + +#### Response + +The following is an example of the response. The response to a GET to the bundles endpoint is an array of [driveItem][] resources with the [bundle][]. +Because all bundles are items, you can use all the standard item operations on them. + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc", + "name": "Vacation photo album", + "bundle": { + "childCount": 1, + "album": { } + } + }, + { + "id": "120301010abcd", + "name": "Seattle Center event", + "bundle": { + "childCount": 4, + "album": { } + }, + "tags": [ + { + "name": "outside", + "autoTagged": { } + } + ] + } + ] +} +``` + +[bundle]: ../resources/bundle.md +[driveItem]: ../resources/driveItem.md +[error-response]: /graph/errors +[OData Query Parameters]: /graph/query-parameters + + + + diff --git a/docs/v4-reference-docs/bundle-removeitem.md b/docs/v4-reference-docs/bundle-removeitem.md new file mode 100644 index 00000000000..7d6b0cf60ac --- /dev/null +++ b/docs/v4-reference-docs/bundle-removeitem.md @@ -0,0 +1,85 @@ +--- +author: "JeremyKelley" +title: "Remove item from bundle" +description: "Remove item from a bundle of driveItems." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Remove item from bundle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an item from a [bundle][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /drive/bundles/{bundle-id}/children/{item-id} +``` + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +For information about error responses, see [Microsoft Graph error responses and resource types][error-response]. + +## Example + +### Request + +The following is an example of a request. + + + +```http +DELETE https://graph.microsoft.com/beta/drive/bundles/{bundle-id}/children/{item-id} +``` + + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + +[bundle]: ../resources/bundle.md +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/bundle-update.md b/docs/v4-reference-docs/bundle-update.md new file mode 100644 index 00000000000..eeeca4aba43 --- /dev/null +++ b/docs/v4-reference-docs/bundle-update.md @@ -0,0 +1,114 @@ +--- +author: JeremyKelley +title: Update a bundle +description: Update a bundle of driveItems +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Update bundle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the metadata for a [bundle][] of [driveItems][driveItem] by ID. +You can only update the following metadata: + +* Bundle name +* Album `coverImageItemId` (if applicable) + +Any other change requests will be ignored. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + + + +```http +PATCH /drive/items/{bundle-id} +``` + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer \{token\}. Required. | +| if-match | eTag. Optional. If this request header is included and the eTag provided does not match the current eTag on the buncle, a `412 Precondition Failed` response is returned. + +## Request body + +In the request body, supply the values for relevant fields that should be +updated. Existing properties that are not included in the request body +will maintain their previous values or be recalculated based on changes to other +property values. For best performance, don't include existing values that haven't changed. + +## Response + +If successful, this method returns a [driveItem][] resource that represents the updated bundle in the response body. + +Read the [Error Responses][error-response] topic for more info about how errors are returned. + +## Example + +This example renames a bundle. + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/drive/items/{bundle-id} +Content-Type: application/json + +{ + "name": "Shared legal agreements" +} +``` + +### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0123456789abc", + "name": "Shared legal agreements", + "bundle": { + "childCount": 3 + } +} +``` + +The response object shown here might be shortened for readability. + + +[bundle]: ../resources/bundle.md +[driveItem]: ../resources/driveItem.md +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/businessflowtemplate-list.md b/docs/v4-reference-docs/businessflowtemplate-list.md new file mode 100644 index 00000000000..b72a9e457a6 --- /dev/null +++ b/docs/v4-reference-docs/businessflowtemplate-list.md @@ -0,0 +1,77 @@ +--- +title: "List businessFlowTemplates (deprecated)" +description: "In the Azure AD access reviews feature, list all the businessFlowTemplate objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# List businessFlowTemplates (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, list all the [businessFlowTemplate](../resources/businessflowtemplate.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AccessReview.Read.All, AccessReview.ReadWrite.Membership, AccessReview.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AccessReview.Read.All, AccessReview.ReadWrite.Membership | + +The signed in user must also be in a directory role that permits them to read an access review. + +## HTTP request + +```http +GET /businessFlowTemplates +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200, OK` response code and an array of [businessFlowTemplate](../resources/businessflowtemplate.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/businessFlowTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessFlowTemplates = await graphClient.BusinessFlowTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/businessscenario-delete.md b/docs/v4-reference-docs/businessscenario-delete.md new file mode 100644 index 00000000000..2b785035d79 --- /dev/null +++ b/docs/v4-reference-docs/businessscenario-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete businessScenario" +description: "Delete a businessScenario object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Delete businessScenario + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [businessScenario](../resources/businessscenario.md) object. The deletion of a scenario causes all data associated with the scenario to be deleted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +DELETE /solutions/businessScenarios/{businessScenarioId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/businessscenario-get.md b/docs/v4-reference-docs/businessscenario-get.md new file mode 100644 index 00000000000..51ee6c8938b --- /dev/null +++ b/docs/v4-reference-docs/businessscenario-get.md @@ -0,0 +1,124 @@ +--- +title: "Get businessScenario" +description: "Read the properties and relationships of a businessScenario object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Get businessScenario + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [businessScenario](../resources/businessscenario.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + + +For a specific business scenario based on its ID (primary key): + +``` http +GET /solutions/businessScenarios/{businessScenarioId} +``` + +For a specific business scenario based on its unique name: + +``` http +GET /solutions/businessScenarios(uniqueName='{uniqueName}') +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [businessScenario](../resources/businessscenario.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenario = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenario", + "id": "c5d514e6c6864911ac46c720affb6e4d", + "displayName": "Contoso Order Tracking", + "uniqueName": "com.contoso.apps.ordertracking", + "ownerAppIds": [ + "44109254-4b2b-7a33-76ee-c890a167b295" + ] +} +``` diff --git a/docs/v4-reference-docs/businessscenario-update.md b/docs/v4-reference-docs/businessscenario-update.md new file mode 100644 index 00000000000..b91267b48ef --- /dev/null +++ b/docs/v4-reference-docs/businessscenario-update.md @@ -0,0 +1,144 @@ +--- +title: "Update businessScenario" +description: "Update the properties of a businessScenario object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Update businessScenario + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [businessScenario](../resources/businessscenario.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + + +For a specific business scenario based on its ID (primary key): + +``` http +PATCH /solutions/businessScenarios/{businessScenarioId} +``` + +For a specific business scenario based on its unique name: + +``` http +PATCH /solutions/businessScenarios(uniqueName='{uniqueName}') +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Display name of the scenario. Required.| +|ownerAppIds|String collection|Identifiers of applications that are authorized to work with this scenario. The application that creates the scenario will be automatically added to the list. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [businessScenario](../resources/businessscenario.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d +Content-Type: application/json + +{ + "ownerAppIds": [ + "44109254-4b2b-7a33-76ee-c890a167b295", "13eb9d8b-1d63-4153-9417-3a69ab200a78" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenario = new BusinessScenario +{ + OwnerAppIds = new List() + { + "44109254-4b2b-7a33-76ee-c890a167b295", + "13eb9d8b-1d63-4153-9417-3a69ab200a78" + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"] + .Request() + .UpdateAsync(businessScenario); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenario", + "id": "c5d514e6c6864911ac46c720affb6e4d", + "displayName": "Contoso Order Tracking", + "uniqueName": "com.contoso.apps.ordertracking", + "ownerAppIds": [ + "44109254-4b2b-7a33-76ee-c890a167b295", "13eb9d8b-1d63-4153-9417-3a69ab200a78" + ] +} +``` diff --git a/docs/v4-reference-docs/businessscenarioplanner-delete-tasks.md b/docs/v4-reference-docs/businessscenarioplanner-delete-tasks.md new file mode 100644 index 00000000000..cba264e28de --- /dev/null +++ b/docs/v4-reference-docs/businessscenarioplanner-delete-tasks.md @@ -0,0 +1,98 @@ +--- +title: "Delete businessScenarioTask" +description: "Delete a businessScenarioTask object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Delete businessScenarioTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [businessScenarioTask](../resources/businessscenariotask.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioData.ReadWrite.OwnedBy| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioData.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +DELETE /solutions/businessScenarios/{businessScenarioId}/planner/tasks/{businessScenarioTaskId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks/pmc1rS1Io0C3rXQhyXIsNmUAOeIi +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.Tasks["{businessScenarioTask-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/businessscenarioplanner-get.md b/docs/v4-reference-docs/businessscenarioplanner-get.md new file mode 100644 index 00000000000..6af903e8463 --- /dev/null +++ b/docs/v4-reference-docs/businessscenarioplanner-get.md @@ -0,0 +1,110 @@ +--- +title: "Get businessScenarioPlanner" +description: "Read the properties and relationships of a businessScenarioPlanner object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Get businessScenarioPlanner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [businessScenarioPlanner](../resources/businessscenarioplanner.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [businessScenarioPlanner](../resources/businessscenarioplanner.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenarioPlanner = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenarioPlanner", + "id": "54379e10-f935-5776-7a30-445837f15655" +} +``` diff --git a/docs/v4-reference-docs/businessscenarioplanner-getplan.md b/docs/v4-reference-docs/businessscenarioplanner-getplan.md new file mode 100644 index 00000000000..2f3ada958e0 --- /dev/null +++ b/docs/v4-reference-docs/businessscenarioplanner-getplan.md @@ -0,0 +1,128 @@ +--- +title: "businessScenarioPlanner: getPlan" +description: "Get information about the plannerPlan mapped to a given target." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# businessScenarioPlanner: getPlan + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get information about the [plannerPlan](../resources/plannerplan.md) mapped to a given target. If a **plannerPlan** doesn't exist for the specified target at the time of the request, a new plan will be created for the [businessScenario](../resources/businessscenario.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioData.Read.OwnedBy, BusinessScenarioData.ReadWrite.OwnedBy| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioData.Read.OwnedBy, BusinessScenarioData.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +POST /solutions/businessScenarios/{businessScenarioId}/planner/getPlan +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameter that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|target|[businessScenarioTaskTargetBase](../resources/businessscenariotasktargetbase.md)|Target for which to get the plan information.| + +## Response + +If successful, this action returns a `200 OK` response code and a [businessScenarioPlanReference](../resources/businessscenarioplanreference.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/getPlan +Content-Type: application/json + +{ + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var target = new BusinessScenarioGroupTarget +{ + TaskTargetKind = PlannerTaskTargetKind.Group, + GroupId = "7a339254-4b2b-4410-b295-c890a16776ee" +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner + .GetPlan(target) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenarioPlanReference", + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "title": "Order Tracking" +} +``` diff --git a/docs/v4-reference-docs/businessscenarioplanner-list-tasks.md b/docs/v4-reference-docs/businessscenarioplanner-list-tasks.md new file mode 100644 index 00000000000..7f8f658eae1 --- /dev/null +++ b/docs/v4-reference-docs/businessscenarioplanner-list-tasks.md @@ -0,0 +1,229 @@ +--- +title: "List businessScenarioTasks" +description: "Get a list of the businessScenarioTask objects and their properties." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# List businessScenarioTasks +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [businessScenarioTask](../resources/businessscenariotask.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioData.Read.OwnedBy, BusinessScenarioData.ReadWrite.OwnedBy| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioData.Read.OwnedBy, BusinessScenarioData.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner/tasks +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). You can query tasks with their context ID or location as filters. + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [businessScenarioTask](../resources/businessscenariotask.md) objects in the response body. + +## Examples + +### Example 1: Get all tasks for a scenario + +The following example shows a request that gets all tasks related to a scenario. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 0, + "priority": 5, + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000001", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } + } + ] +} +``` + +### Example 2: Get tasks associated with a specific externalContextId + +The following example shows a request that gets all tasks associated with a specific context. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks?$filter=businessScenarioProperties/externalContextId eq 'Warehouse-CA-36' +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 0, + "priority": 5, + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000001", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } + } + ] +} +``` + +### Example 3: Get scenario tasks created in a specific group + +The following example shows a request that gets all tasks created in a specific [group](../resources/group.md). + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks?$filter=location/microsoft.graph.businessScenarioGroupTarget/groupId eq '7a339254-4b2b-4410-b295-c890a16776ee' +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 0, + "priority": 5, + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000001", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/businessscenarioplanner-post-tasks.md b/docs/v4-reference-docs/businessscenarioplanner-post-tasks.md new file mode 100644 index 00000000000..b0a5175fff7 --- /dev/null +++ b/docs/v4-reference-docs/businessscenarioplanner-post-tasks.md @@ -0,0 +1,181 @@ +--- +title: "Create businessScenarioTask" +description: "Create a new businessScenarioTask object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Create businessScenarioTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [businessScenarioTask](../resources/businessscenariotask.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioData.ReadWrite.OwnedBy| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioData.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +POST /solutions/businessScenarios/{businessScenarioId}/planner/tasks +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [businessScenarioTask](../resources/businessscenariotask.md) object. + +You can specify the following properties when you create a **businessScenarioTask**. + +|Property|Type|Description| +|:---|:---|:---| +|appliedCategories|[plannerAppliedCategories](../resources/plannerappliedcategories.md)|The categories to which the task has been applied. For possible values, see [plannerAppliedCategories](../resources/plannerappliedcategories.md). Inherited from [plannerTask](../resources/plannertask.md).| +|assigneePriority|String|Hint used to order items of this type in a list view. For details about the supported format, see [Using order hints in Planner](../resources/planner-order-hint-format.md). Inherited from [plannerTask](../resources/plannertask.md).| +|assignments|[plannerAssignments](../resources/plannerassignments.md)|The set of assignees the task is assigned to. Inherited from [plannerTask](../resources/plannertask.md).| +|bucketId|String|Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. The [format validation](../resources/tasks-identifiers-disclaimer.md) is done on the service. Inherited from [plannerTask](../resources/plannertask.md).| +|businessScenarioProperties|[businessScenarioProperties](../resources/businessscenarioproperties.md)|Scenario-specific properties of the task. **externalObjectId** and **externalBucketId** properties must be specified when creating a task. Required.| +|conversationThreadId|String|Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the **group**. Inherited from [plannerTask](../resources/plannertask.md).| +|dueDateTime|DateTimeOffset|Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [plannerTask](../resources/plannertask.md).| +|orderHint|String|Hint used to order items of this type in a list view. For details about the supported format, see [Using order hints in Planner](../resources/planner-order-hint-format.md). Inherited from [plannerTask](../resources/plannertask.md).| +|percentComplete|Int32|Percentage of task completion. When set to `100`, the task is considered completed. Inherited from [plannerTask](../resources/plannertask.md).| +|planId|String|Identifier of the plan to which the task belongs. Inherited from [plannerTask](../resources/plannertask.md).| +|priority|Int32|Priority of the task. Valid range of values is between `0` and `10` (inclusive), with increasing value being lower priority (`0` has the highest priority and `10` has the lowest priority). Currently, Planner interprets values `0` and `1` as "urgent", `2`, `3`, and `4` as "important", `5`, `6`, and `7` as "medium", and `8`, `9`, and `10` as "low". Currently, Planner sets the value `1` for "urgent", `3` for "important", `5` for "medium", and `9` for "low". Inherited from [plannerTask](../resources/plannertask.md).| +|startDateTime|DateTimeOffset|Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [plannerTask](../resources/plannertask.md).| +|target|[businessScenarioTaskTargetBase](../resources/businessscenariotasktargetbase.md)|Target of the task that specifies where the task should be placed. Required.| +|title|String|Title of the task. Inherited from [plannerTask](../resources/plannertask.md).| + +## Response + +If successful, this method returns a `201 Created` response code and a [businessScenarioTask](../resources/businessscenariotask.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 0, + "priority": 5, + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000001", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenarioTask = new BusinessScenarioTask +{ + Title = "Customer order #12010", + PercentComplete = 0, + Priority = 5, + Target = new BusinessScenarioGroupTarget + { + TaskTargetKind = PlannerTaskTargetKind.Group, + GroupId = "7a339254-4b2b-4410-b295-c890a16776ee" + }, + BusinessScenarioProperties = new BusinessScenarioProperties + { + ExternalObjectId = "Order#12010", + ExternalContextId = "Warehouse-CA-36", + ExternalObjectVersion = "000001", + WebUrl = "https://ordertracking.contoso.com/view?id=12010", + ExternalBucketId = "deliveryBucket" + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.Tasks + .Request() + .AddAsync(businessScenarioTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 0, + "priority": 5, + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000001", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } +} +``` diff --git a/docs/v4-reference-docs/businessscenariotask-get.md b/docs/v4-reference-docs/businessscenariotask-get.md new file mode 100644 index 00000000000..44d7e0807b4 --- /dev/null +++ b/docs/v4-reference-docs/businessscenariotask-get.md @@ -0,0 +1,124 @@ +--- +title: "Get businessScenarioTask" +description: "Read the properties and relationships of a businessScenarioTask object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Get businessScenarioTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [businessScenarioTask](../resources/businessscenariotask.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioData.Read.OwnedBy, BusinessScenarioData.ReadWrite.OwnedBy| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioData.Read.OwnedBy, BusinessScenarioData.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner/tasks/{businessScenarioTaskId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [businessScenarioTask](../resources/businessscenariotask.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks/pmc1rS1Io0C3rXQhyXIsNmUAOeIi +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenarioTask = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.Tasks["{businessScenarioTask-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "title": "Customer order #12010", + "percentComplete": 0, + "priority": 5, + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000001", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } +} +``` diff --git a/docs/v4-reference-docs/businessscenariotask-update.md b/docs/v4-reference-docs/businessscenariotask-update.md new file mode 100644 index 00000000000..952f9dbbea3 --- /dev/null +++ b/docs/v4-reference-docs/businessscenariotask-update.md @@ -0,0 +1,167 @@ +--- +title: "Update businessScenarioTask" +description: "Update the properties of a businessScenarioTask object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Update businessScenarioTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [businessScenarioTask](../resources/businessscenariotask.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioData.ReadWrite.OwnedBy| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioData.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +PATCH /solutions/businessScenarios/{businessScenarioId}/planner/tasks/{businessScenarioTaskId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|appliedCategories|[plannerAppliedCategories](../resources/plannerappliedcategories.md)|The categories to which the task has been applied. For possible values, see [plannerAppliedCategories](../resources/plannerappliedcategories.md). Inherited from [plannerTask](../resources/plannertask.md).| +|assigneePriority|String|Hint used to order items of this type in a list view. For details about the supported format, see [Using order hints in Planner](../resources/planner-order-hint-format.md). Inherited from [plannerTask](../resources/plannertask.md).| +|assignments|[plannerAssignments](../resources/plannerassignments.md)|The set of assignees the task is assigned to. Inherited from [plannerTask](../resources/plannertask.md).| +|bucketId|String|Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. The [format validation](../resources/tasks-identifiers-disclaimer.md) is done on the service. Inherited from [plannerTask](../resources/plannertask.md). | +|businessScenarioProperties|[businessScenarioProperties](../resources/businessscenarioproperties.md)|Scenario-specific properties of the task. Optional.| +|conversationThreadId|String|Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the **group**. Inherited from [plannerTask](../resources/plannertask.md).| +|dueDateTime|DateTimeOffset|Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [plannerTask](../resources/plannertask.md).| +|orderHint|String|Hint used to order items of this type in a list view. For details about the supported format, see [Using order hints in Planner](../resources/planner-order-hint-format.md). Inherited from [plannerTask](../resources/plannertask.md).| +|percentComplete|Int32|Percentage of task completion. When set to `100`, the task is considered completed. Inherited from [plannerTask](../resources/plannertask.md). | +|planId|String|Identifier of the plan to which the task belongs. Inherited from [plannerTask](../resources/plannertask.md).| +|priority|Int32|Priority of the task. Valid range of values is between `0` and `10` (inclusive), with increasing value being lower priority (`0` has the highest priority and `10` has the lowest priority). Currently, Planner interprets values `0` and `1` as "urgent", `2`, `3`, and `4` as "important", `5`, `6`, and `7` as "medium", and `8`, `9`, and `10` as "low". Currently, Planner sets the value `1` for "urgent", `3` for "important", `5` for "medium", and `9` for "low". Inherited from [plannerTask](../resources/plannertask.md).| +|startDateTime|DateTimeOffset|Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from [plannerTask](../resources/plannertask.md).| +|target|[businessScenarioTaskTargetBase](../resources/businessscenariotasktargetbase.md)|Target of the task that specifies where the task should be placed. Optional.| +|title|String|Title of the task. Inherited from [plannerTask](../resources/plannertask.md).| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [businessScenarioTask](../resources/businessscenariotask.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks/pmc1rS1Io0C3rXQhyXIsNmUAOeIi +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 20, + "priority": 1, + "businessScenarioProperties": { + "externalObjectVersion": "000003" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenarioTask = new BusinessScenarioTask +{ + Title = "Customer order #12010", + PercentComplete = 20, + Priority = 1, + BusinessScenarioProperties = new BusinessScenarioProperties + { + ExternalObjectVersion = "000003" + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.Tasks["{businessScenarioTask-id}"] + .Request() + .UpdateAsync(businessScenarioTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenarioTask", + "title": "Customer order #12010", + "percentComplete": 20, + "priority": 1, + "id": "pmc1rS1Io0C3rXQhyXIsNmUAOeIi", + "target": { + "@odata.type": "microsoft.graph.businessScenarioGroupTarget", + "taskTargetKind": "group", + "groupId": "7a339254-4b2b-4410-b295-c890a16776ee" + }, + "businessScenarioProperties": { + "externalObjectId": "Order#12010", + "externalContextId": "Warehouse-CA-36", + "externalObjectVersion": "000003", + "webUrl": "https://ordertracking.contoso.com/view?id=12010", + "externalBucketId": "deliveryBucket" + } +} +``` + +## See also + +* [Update the task details associated with a scenario task](plannertaskdetails-update.md). diff --git a/docs/v4-reference-docs/calendar-delete.md b/docs/v4-reference-docs/calendar-delete.md new file mode 100644 index 00000000000..7447e0403cb --- /dev/null +++ b/docs/v4-reference-docs/calendar-delete.md @@ -0,0 +1,81 @@ +--- +title: "Delete calendar" +description: "Delete a calendar other than the default calendar." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete calendar + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a calendar other than the default calendar. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +A user's [calendar](../resources/calendar.md) other than the default calendar in the default [calendarGroup](../resources/calendargroup.md). +```http +DELETE /me/calendars/{id} +DELETE /users/{id | userPrincipalName}/calendars/{id} +``` +A [calendar](../resources/calendar.md) other than the default calendar, in a specific [calendarGroup](../resources/calendargroup.md). +```http +DELETE /me/calendarGroups/{id}/calendars/{id} +DELETE /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:---------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/calendar +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Calendar + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendar-get.md b/docs/v4-reference-docs/calendar-get.md new file mode 100644 index 00000000000..45fbc12fa8d --- /dev/null +++ b/docs/v4-reference-docs/calendar-get.md @@ -0,0 +1,97 @@ +--- +title: "Get calendar" +description: "Get the properties and relationships of a calendar object. The calendar can be one for a user, " +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get calendar + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [calendar](../resources/calendar.md) object. The calendar can be one for a [user](../resources/user.md), +or the default calendar of a Microsoft 365 [group](../resources/group.md). + +There are two scenarios where an app can get another user's calendar: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a calendar with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-get-shared-events-calendars). + + +## Permissions +Depending on the type of calendar that the event is in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | +| group calendar | Group.Read.All, Group.ReadWrite.All | Not supported. | Not supported. | + + +## HTTP request + +A user's or group's default [calendar](../resources/calendar.md). +```http +GET /me/calendar +GET /users/{id | userPrincipalName}/calendar +GET /groups/{id}/calendar +``` +A user's [calendar](../resources/calendar.md) in the default [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendars/{id} +GET /users/{id | userPrincipalName}/calendars/{id} +``` +A user's [calendar](../resources/calendar.md) in a specific [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendarGroups/{id}/calendars/{id} +GET /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [calendar](../resources/calendar.md) object in the response body. +## Example +##### Request +The following example gets the signed-in user's default calendar. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendar +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendar = await graphClient.Me.Calendar + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendar-getschedule.md b/docs/v4-reference-docs/calendar-getschedule.md new file mode 100644 index 00000000000..2772c67e052 --- /dev/null +++ b/docs/v4-reference-docs/calendar-getschedule.md @@ -0,0 +1,123 @@ +--- +title: "calendar: getSchedule" +description: "Get the free/busy availability information for a collection of users, distributions lists, or resources, for a specified time period." +ms.localizationpriority: high +author: "tariq-sharif" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# calendar: getSchedule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the free/busy availability information for a collection of users, distributions lists, or resources (rooms or equipment) for a specified time period. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/calendar/getSchedule +POST /users/{id|userPrincipalName}/calendar/getSchedule +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity, which is application/json. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|availabilityViewInterval|Int32|Represents the duration of a time slot in an **availabilityView** in the response. The default is 30 minutes, minimum is 5, maximum is 1440. Optional.| +|endTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date, time, and time zone that the period ends.| +|schedules|String collection|A collection of SMTP addresses of users, distribution lists, or resources to get availability information for.| +|startTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date, time, and time zone that the period starts.| + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [scheduleInformation](../resources/scheduleinformation.md) objects for each object in the `schedules` parameter. +## Example +##### Request +The following example gets the availability information for two users for the specified date, time, and time zone. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/calendar/getSchedule +Prefer: outlook.timezone="Pacific Standard Time" +Content-Type: application/json + +{ + "schedules": ["adelev@contoso.onmicrosoft.com", "meganb@contoso.onmicrosoft.com"], + "startTime": { + "dateTime": "2019-03-15T09:00:00", + "timeZone": "Pacific Standard Time" + }, + "endTime": { + "dateTime": "2019-03-15T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "availabilityViewInterval": 60 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedules = new List() +{ + "adelev@contoso.onmicrosoft.com", + "meganb@contoso.onmicrosoft.com" +}; + +var startTime = new DateTimeTimeZone +{ + DateTime = "2019-03-15T09:00:00", + TimeZone = "Pacific Standard Time" +}; + +var endTime = new DateTimeTimeZone +{ + DateTime = "2019-03-15T18:00:00", + TimeZone = "Pacific Standard Time" +}; + +var availabilityViewInterval = 60; + +await graphClient.Me.Calendar + .GetSchedule(schedules,endTime,startTime,availabilityViewInterval) + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendar-list-calendarpermissions.md b/docs/v4-reference-docs/calendar-list-calendarpermissions.md new file mode 100644 index 00000000000..c5609b6f51c --- /dev/null +++ b/docs/v4-reference-docs/calendar-list-calendarpermissions.md @@ -0,0 +1,136 @@ +--- +title: "List calendarPermissions" +description: "Get a collection of calendarPermission resources that describe the identity and roles of users with whom the specified calendar has been shared or delegated. " +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# List calendarPermissions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of [calendarPermission](../resources/calendarpermission.md) resources that describe the identity and roles of users with whom the specified calendar has been shared or delegated. Here, the calendar can be a user calendar or group calendar. + +## Permissions + +Depending on the type of calendar that the event is in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | +| group calendar | Group.Read.All, Group.ReadWrite.All | Not supported. | Not supported. | + +## HTTP request + +List the specified permissions of a user's primary calendar: + +```http +GET /users/{id}/calendar/calendarPermissions +``` + +List the specified permissions of a group calendar: + +```http +GET /groups/{id}/calendar/calendarPermissions +``` + +List the specified permissions of the user calendar that contains the identified event: + +```http +GET /users/{id}/events/{id}/calendar/calendarPermissions +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of **calendarPermission** objects in the response body. + +## Examples + +### Request + +```http +GET https://graph.microsoft.com/beta/users/{id}/calendar/calendarPermissions +``` +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('458d4c95-124e-49da-ba9d-1dd0387e682e')/calendar/calendarPermissions", + "value": [ + { + "id": "RXhjaGFuZ2VQdWJsaXNoZWRVc2VyLmFkbWluQE0zNjVCODc3NzE5Lm9ubWljcm9zb2Z0LmNvbQ==", + "isRemovable": true, + "isInsideOrganization": false, + "role": "read", + "allowedRoles": [ + "freeBusyRead", + "limitedRead", + "read" + ], + "emailAddress": { + "name": "admin@M365B877719.onmicrosoft.com", + "address": "admin@M365B877719.onmicrosoft.com" + } + }, + { + "id": "RGVmYXVsdA==", + "isRemovable": false, + "isInsideOrganization": true, + "role": "freeBusyRead", + "allowedRoles": [ + "none", + "freeBusyRead", + "limitedRead", + "read", + "write" + ], + "emailAddress": { + "name": "My Organization" + } + } + ] +} +``` + + + \ No newline at end of file diff --git a/docs/v4-reference-docs/calendar-list-calendarview.md b/docs/v4-reference-docs/calendar-list-calendarview.md new file mode 100644 index 00000000000..f3bafde16c7 --- /dev/null +++ b/docs/v4-reference-docs/calendar-list-calendarview.md @@ -0,0 +1,161 @@ +--- +title: "List calendarView" +description: "Get the occurrences, exceptions and single instances of events in a calendar view defined by a time range." +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List calendarView + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the occurrences, exceptions and single instances of events in a calendar view defined by a time range, +from a user's default calendar `(../me/calendarview)` or some other calendar of the user's. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + +A user's default [calendar](../resources/calendar.md). +```http +GET /me/calendar/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendar/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +A user's [calendar](../resources/calendar.md) in the default [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +A user's [calendar](../resources/calendar.md) in a specific [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendarGroups/{id}/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +## Query parameters + +In the request URL, provide the following required query parameters with values. + +| Parameter | Type | Description | +|:--------------|:-------|:-----------------------------------------------------------------------------------------------------------------------| +| startDateTime | String | The start date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T19:00:00-08:00". | +| endDateTime | String | The end date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T20:00:00-08:00". | + +The values of `startDateTime` and `endDateTime` are interpreted using the timezone offset specified in the value and are not impacted by the value of the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC. + +This method also supports some of the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +**CalendarView** with `$top` has a minimum value of 1 and maximum of 1000. + +> [!NOTE] +> The **createdDateTime** and **lastModifiedDateTime** properties of [event](../resources/event.md) do not support `$select`. To get their values, simply query on **calendarView** without applying `$select`. + +## Request headers +| Name | Type | Description | +|:---------------|:--------|:--------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [event](../resources/event.md) objects in the response body. + +If the result set spans multiple pages, **calendarView** returns an **@odata.nextLink** property in the response that contains a URL to the next page of results. See [paging](/graph/paging) for details. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendar/calendarView?startDateTime=2017-01-01T19:00:00-08:00&endDateTime=2017-01-07T19:00:00-08:00 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("startDateTime", "2017-01-01T19:00:00-08:00"), + new QueryOption("endDateTime", "2017-01-07T19:00:00-08:00") +}; + +var calendarView = await graphClient.Me.Calendar.CalendarView + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "originalStartTimeZone": "originalStartTimeZone-value", + "originalEndTimeZone": "originalEndTimeZone-value", + "responseStatus": { + "response": "response-value", + "time": "2016-10-19T10:37:00Z" + }, + "uid": "iCalUId-value", + "reminderMinutesBeforeStart": 99, + "isReminderOn": true + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/calendar-list-events.md b/docs/v4-reference-docs/calendar-list-events.md new file mode 100644 index 00000000000..b1fe112548e --- /dev/null +++ b/docs/v4-reference-docs/calendar-list-events.md @@ -0,0 +1,248 @@ +--- +title: "List events" +description: "Retrieve a list of events in a calendar. The list contains single instance meetings and series masters." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List events + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of events in a calendar. The calendar can be one for a [user](../resources/user.md), or the default calendar of a Microsoft 365 [group](../resources/group.md). The list of events contains single instance meetings and series masters. + +To get expanded event instances, you can [get the calendar view](calendar-list-calendarview.md), or +[get the instances of an event](event-list-instances.md). + +## Permissions +Depending on the type of calendar that the events are in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | +| group calendar | Group.Read.All, Group.ReadWrite.All | Not supported. | Not supported. | + + +## HTTP request + +A user's or group's default [calendar](../resources/calendar.md). +```http +GET /me/calendar/events +GET /users/{id | userPrincipalName}/calendar/events +GET /groups/{id}/calendar/events +``` +A user's [calendar](../resources/calendar.md) in the default [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendars/{id}/events +GET /users/{id | userPrincipalName}/calendars/{id}/events +``` +A user's [calendar](../resources/calendar.md) in a specific [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendarGroups/{id}/calendars/{id}/events +GET /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id}/events +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description | +|:---------------|:--------|:--------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Event](../resources/event.md) objects in the response body. + +## Example + +### Example 1: List calendar events + +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendar/events +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var events = await graphClient.Me.Calendar.Events + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendar/events?$filter=startsWith(subject,'All') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var events = await graphClient.Me.Calendar.Events + .Request() + .Filter("startsWith(subject,'All')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('458d4c95-124e-49da-ba9d-1dd0387e682e')/calendar/events", + "value": [ + { + "@odata.etag": "W/\"73p1z1T9xUKc8HVNwAwcvgAAR5r+mw==\"", + "id": "AAMkADBmYTFkMzUyLTgxODQtNDA0YS05YzdlLWRkYjJlY2U4NTljZgBGAAAAAACdCqnIfBTiS7nPzH--j6RvBwDvenXPVP3FQpzwdU3ADBy_AAAAAAENAADvenXPVP3FQpzwdU3ADBy_AABH5Vj3AAA=", + "createdDateTime": "2021-09-13T13:08:27.8871578Z", + "lastModifiedDateTime": "2021-09-14T15:14:24.624932Z", + "changeKey": "73p1z1T9xUKc8HVNwAwcvgAAR5r+mw==", + "categories": [], + "transactionId": "f9a93e83-2e8f-a9aa-29af-17b4fe87e221", + "originalStartTimeZone": "India Standard Time", + "originalEndTimeZone": "India Standard Time", + "uid": "040000008200E00074C5B7101A82E008000000001EC43E71A0A8D7010000000000000000100000003FE75E1BE3F09B43BCF2C0EF408DD567", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "subject": "All APIs Testing", + "bodyPreview": "Microsoft Teams meeting", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isOrganizer": true, + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "singleInstance", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkADBmYTFkMzUyLTgxODQtNDA0YS05YzdlLWRkYjJlY2U4NTljZgBGAAAAAACdCqnIfBTiS7nPzH%2F%2Fj6RvBwDvenXPVP3FQpzwdU3ADBy%2BAAAAAAENAADvenXPVP3FQpzwdU3ADBy%2BAABH5Vj3AAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "isOnlineMeeting": true, + "onlineMeetingProvider": "teamsForBusiness", + "allowNewTimeProposals": true, + "occurrenceId": null, + "isDraft": false, + "hideAttendees": false, + "recurrence": null, + "responseStatus": { + "response": "organizer", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "
Microsoft Teams meeting" + }, + "start": { + "dateTime": "2021-09-14T08:00:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2021-09-14T08:30:00.0000000", + "timeZone": "UTC" + }, + "location": { + "displayName": "Singapore", + "locationType": "default", + "uniqueId": "79e60b5c-bf7e-4811-b314-6eb7f270ec21", + "uniqueIdType": "locationStore" + }, + "locations": [ + { + "displayName": "Singapore", + "locationType": "default", + "uniqueId": "79e60b5c-bf7e-4811-b314-6eb7f270ec21", + "uniqueIdType": "locationStore" + } + ], + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "admin@M365B877719.onmicrosoft.com", + "address": "admin@M365B877719.onmicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@adatum.onmicrosoft.com" + } + }, + "onlineMeeting": { + "joinUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_YTU5OGEwOTctMjE5NC00ZDQ3LTk5MGMtNWFjNjRmODNhNmVk%40thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%22458d4c95-124e-49da-ba9d-1dd0387e682e%22%7d" + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/calendar-post-calendarpermissions.md b/docs/v4-reference-docs/calendar-post-calendarpermissions.md new file mode 100644 index 00000000000..f33d8282cf6 --- /dev/null +++ b/docs/v4-reference-docs/calendar-post-calendarpermissions.md @@ -0,0 +1,169 @@ +--- +title: "Create calendarPermission" +description: "Create the calendarpermission object." +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# Create calendarPermission + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [calendarPermission](../resources/calendarpermission.md) resource to specify the identity and role of the user with whom the specified calendar is being shared or delegated. + +## Permissions + +Depending on the type of calendar that the event is in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | +| group calendar | Group.Read.All, Group.ReadWrite.All | Not supported. | Not supported. | + +## HTTP request + +Create the specified permissions of a user's primary calendar: + + +```http +POST /users/{id}/calendar/calendarPermissions +``` + +Create the specified permissions of a group calendar: + +```http +POST /groups/{id}/calendar/calendarPermissions +``` + +Create the specified permissions of the user calendar that contains the identified event: + +```http +POST /users/{id}/events/{id}/calendar/calendarPermissions +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [calendarPermission](../resources/calendarpermission.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of calendarPermission objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/458d4c95-124e-49da-ba9d-1dd0387e682e/calendar/calendarPermissions + +{ + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@adatum.onmicrosoft.com" + }, + "isInsideOrganization": true, + "isRemovable": true, + "role": "read" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarPermission = new CalendarPermission +{ + EmailAddress = new EmailAddress + { + Name = "Samantha Booth", + Address = "samanthab@adatum.onmicrosoft.com" + }, + IsInsideOrganization = true, + IsRemovable = true, + Role = CalendarRoleType.Read +}; + +await graphClient.Users["{user-id}"].Calendar.CalendarPermissions + .Request() + .AddAsync(calendarPermission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('458d4c95-124e-49da-ba9d-1dd0387e682e')/calendar/calendarPermissions/$entity", + "id": "RXhjaGFuZ2VQdWJsaXNoZWRVc2VyLnNhbWFudGhhYkBhZGF0dW0ub25taWNyb3NvZnQuY29t", + "isRemovable": true, + "isInsideOrganization": true, + "role": "read", + "allowedRoles": [ + "freeBusyRead", + "limitedRead", + "read" + ], + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@adatum.onmicrosoft.com" + } +} +``` + + diff --git a/docs/v4-reference-docs/calendar-post-events.md b/docs/v4-reference-docs/calendar-post-events.md new file mode 100644 index 00000000000..64bba2f4cfc --- /dev/null +++ b/docs/v4-reference-docs/calendar-post-events.md @@ -0,0 +1,482 @@ +--- +title: "Create event" +description: "Use this API to create a new event in the default or the specified calendar." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new event in a calendar. The calendar can be one for a [user](../resources/user.md), or the default calendar of a Microsoft 365 [group](../resources/group.md). + +## Permissions +Depending on the type of calendar that the event is created in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| group calendar | Group.ReadWrite.All | Not supported. | Not supported. | + + +## HTTP request + +A user's or group's default [calendar](../resources/calendar.md). +```http +POST /me/calendar/events +POST /users/{id | userPrincipalName}/calendar/events +POST /groups/{id}/calendar/events +``` +A user's [calendar](../resources/calendar.md) in the default [calendarGroup](../resources/calendargroup.md). +```http +POST /me/calendars/{id}/events +POST /users/{id | userPrincipalName}/calendars/{id}/events +``` +A user's [calendar](../resources/calendar.md) in a specific [calendarGroup](../resources/calendargroup.md). +```http +POST /me/calendarGroups/{id}/calendars/{id}/events +POST /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id}/events +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of [event](../resources/event.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [event](../resources/event.md) object in the response body. + +## Examples + +### Example 1: Create an event in a specific calendar + +#### Request +The following example creates an event in a specific calendar and assigns the event an optional **transactionId** value. + +In the request body, supply a JSON representation of [event](../resources/event.md) object. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/calendars/AAMkAGViNDU7zAAAAAGtlAAA=/events +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does next month work for you?" + }, + "start": { + "dateTime": "2019-03-10T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-03-10T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"adelev@contoso.onmicrosoft.com", + "name": "Adele Vance" + }, + "type": "required" + } + ], + "transactionId":"7E163156-7762-4BEB-A1C6-729EA81755A7" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does next month work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2019-03-10T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2019-03-10T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "adelev@contoso.onmicrosoft.com", + Name = "Adele Vance" + }, + Type = AttendeeType.Required + } + }, + TransactionId = "7E163156-7762-4BEB-A1C6-729EA81755A7" +}; + +await graphClient.Me.Calendars["{calendar-id}"].Events + .Request() + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('5d8d505c-864f-4804-88c7-4583c966cde8')/calendars('AAMkAGViNDU7zAAAAAGtlAAA%3D')/events/$entity", + "@odata.etag": "W/\"/IUUrIl3PkG1JCSsPfU+8wAAGXjGjw==\"", + "id": "AAMkAGViNDU7zAAAAA7zAAAZe6CkAAA=", + "createdDateTime": "2019-02-28T21:36:26.7105485Z", + "lastModifiedDateTime": "2019-02-28T21:36:26.9577227Z", + "changeKey": "/IUUrIl3PkG1JCSsPfU+8wAAGXjGjw==", + "categories": [], + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "uid": "040000008200C780DAE", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "hideAttendees": false, + "subject": "Let's go for lunch", + "bodyPreview": "Does next month work for you?", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isDraft": false, + "isOrganizer": true, + "responseRequested": true, + "seriesMasterId": null, + "transactionId":"7E163156-7762-4BEB-A1C6-729EA81755A7", + "showAs": "busy", + "type": "singleInstance", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkAGViNDU7zAAAAA7zAAAZe6CkAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "isOnlineMeeting": false, + "onlineMeetingProvider": "unknown", + "onlineMeeting": null, + "recurrence": null, + "responseStatus": { + "response": "organizer", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n\r\n\r\n\r\nDoes next month work for you?\r\n\r\n\r\n" + }, + "start": { + "dateTime": "2019-03-10T12:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-03-10T14:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "location": { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + } + ], + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Adele Vance", + "address": "AdeleV@contoso.OnMicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Megan Bowen", + "address": "MeganB@contoso.OnMicrosoft.com" + } + } +} +``` + +### Example 2: Create and enable an event as an online meeting + +#### Request +The following example creates an event in the specified calendar of the signed-in user and enables it as an online meeting. + +In the request body, supply a JSON representation of [event](../resources/event.md) object. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/calendars/AAMkAGViNDU8zAAAAAGtlAAA=/events +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does next month work for you?" + }, + "start": { + "dateTime": "2019-03-10T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-03-10T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"adelev@contoso.onmicrosoft.com", + "name": "Adele Vance" + }, + "type": "required" + } + ], + "isOnlineMeeting": true, + "onlineMeetingProvider": "teamsForBusiness" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does next month work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2019-03-10T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2019-03-10T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "adelev@contoso.onmicrosoft.com", + Name = "Adele Vance" + }, + Type = AttendeeType.Required + } + }, + IsOnlineMeeting = true, + OnlineMeetingProvider = OnlineMeetingProviderType.TeamsForBusiness +}; + +await graphClient.Me.Calendars["{calendar-id}"].Events + .Request() + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('5d8d505c-864f-4804-88c7-4583c966cde8')/calendars('AAMkAGViNDU8zAAAAAGtlAAA%3D')/events/$entity", + "@odata.etag": "W/\"/IUUrIl3PkG1JCSsPfU+8wAAGXjGjw==\"", + "id": "AAMkAGViNDU7zAAAAA7zAAAZe6CkAAA=", + "createdDateTime": "2019-02-28T21:36:26.7105485Z", + "lastModifiedDateTime": "2019-02-28T21:36:26.9577227Z", + "changeKey": "/IUUrIl3PkG1JCSsPfU+8wAAGXjGjw==", + "categories": [], + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "uid": "040000008200C780DAE", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "hideAttendees": false, + "subject": "Let's go for lunch", + "bodyPreview": "Does next month work for you?", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isDraft": false, + "isOrganizer": true, + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "singleInstance", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkAGViNDU7zAAAAA7zAAAZe6CkAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "isOnlineMeeting": true, + "onlineMeetingProvider": "teamsForBusiness", + "recurrence": null, + "responseStatus": { + "response": "organizer", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n\r\n\r\n\r\nDoes next month work for you?\r\n\r\n\r\n" + }, + "start": { + "dateTime": "2019-03-10T12:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-03-10T14:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "location": { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + } + ], + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Adele Vance", + "address": "AdeleV@contoso.OnMicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Megan Bowen", + "address": "MeganB@contoso.OnMicrosoft.com" + } + }, + "onlineMeeting": { + "joinUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_NzIyNzhlMGEtM2YyZC00ZmY0LTlhNzUtZmZjNWFmZGNlNzE2%40thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%22bc55b173-cff6-457d-b7a1-64bda7d7581a%22%7d", + "conferenceId": "177513992", + "tollNumber": "+1 425 555 0123" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/calendar-update.md b/docs/v4-reference-docs/calendar-update.md new file mode 100644 index 00000000000..0e2c16a1c4e --- /dev/null +++ b/docs/v4-reference-docs/calendar-update.md @@ -0,0 +1,104 @@ +--- +title: "Update calendar" +description: "Update the properties of a calendar object. The calendar can be one for a user, " +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update calendar + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [calendar](../resources/calendar.md) object. The calendar can be one for a [user](../resources/user.md), +or the default calendar of a Microsoft 365 [group](../resources/group.md). +## Permissions +Depending on the type of calendar that the event is in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| group calendar | Group.ReadWrite.All | Not supported. | Not supported. | + + +## HTTP request + +A user's or group's default [calendar](../resources/calendar.md). +```http +PATCH /me/calendar +PATCH /users/{id | userPrincipalName}/calendar +PATCH /groups/{id}/calendar +``` +A user's [calendar](../resources/calendar.md) in the default [calendarGroup](../resources/calendargroup.md). +```http +PATCH /me/calendars/{id} +PATCH /users/{id | userPrincipalName}/calendars/{id} +``` +A user's [calendar](../resources/calendar.md) in a specific [calendarGroup](../resources/calendargroup.md). +```http +PATCH /me/calendarGroups/{id}/calendars/{id} +PATCH /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|color|String|Specifies the color theme to distinguish the calendar from other calendars in a UI. The property values are: LightBlue=0, LightGreen=1, LightOrange=2, LightGray=3, LightYellow=4, LightTeal=5, LightPink=6, LightBrown=7, LightRed=8, MaxColor=9, Auto=-1| +|isDefaultCalendar|Boolean|True if this calendar is the user's default calendar, false otherwise.| +|name|String|The calendar name.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [calendar](../resources/calendar.md) object in the response body. +## Example +##### Request +The following example updates the name of the signed-in user's default calendar. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/calendar +Content-type: application/json + +{ + "name": "Social events" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendar = new Calendar +{ + Name = "Social events" +}; + +await graphClient.Me.Calendar + .Request() + .UpdateAsync(calendar); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendargroup-delete.md b/docs/v4-reference-docs/calendargroup-delete.md new file mode 100644 index 00000000000..0ef381b02fc --- /dev/null +++ b/docs/v4-reference-docs/calendargroup-delete.md @@ -0,0 +1,86 @@ +--- +title: "Delete calendarGroup" +description: "Delete a calendar group other than the default calendar group." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete calendarGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a calendar group other than the default calendar group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Calendars.ReadWrite | +| Delegated (personal Microsoft account) | Calendars.ReadWrite | +| Application | Calendars.ReadWrite | + +## HTTP request + + + +```http +DELETE /me/calendarGroups/{id} +DELETE /users/{id | userPrincipalName}/calendarGroups/{id} +``` + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/calendarGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.CalendarGroups["{calendarGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendargroup-get.md b/docs/v4-reference-docs/calendargroup-get.md new file mode 100644 index 00000000000..d076e0a9c96 --- /dev/null +++ b/docs/v4-reference-docs/calendargroup-get.md @@ -0,0 +1,92 @@ +--- +title: "Get calendarGroup" +description: "Retrieve the properties and relationships of a calendar group object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get calendarGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a calendar group object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Calendars.Read | +| Delegated (personal Microsoft account) | Calendars.Read | +| Application | Calendars.Read | + +## HTTP request + + + +Any [calendarGroup](../resources/calendargroup.md) of a user. + +```http +GET /me/calendarGroups/{id} +GET /users/{id | userPrincipalName}/calendarGroups/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [calendarGroup](../resources/calendargroup.md) object in the response body. + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendarGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarGroup = await graphClient.Me.CalendarGroups["{calendarGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendargroup-list-calendars.md b/docs/v4-reference-docs/calendargroup-list-calendars.md new file mode 100644 index 00000000000..3a2347a3f59 --- /dev/null +++ b/docs/v4-reference-docs/calendargroup-list-calendars.md @@ -0,0 +1,99 @@ +--- +title: "List calendars" +description: "Retrieve a list of calendars belonging to a calendar group." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List calendars + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of calendars belonging to a calendar group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Calendars.Read | +| Delegated (personal Microsoft account) | Calendars.Read | +| Application | Calendars.Read | + +## HTTP request + + + +A user's default [calendarGroup](../resources/calendargroup.md). + +```http +GET /me/calendars +GET /users/{id | userPrincipalName}/calendars +``` + +Any [calendarGroup](../resources/calendargroup.md) of a user. + +```http +GET /me/calendarGroups/{id}/calendars +GET /users/{id | userPrincipalName}/calendarGroups/{id}/calendars +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Calendar](../resources/calendar.md) objects in the response body. + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendarGroups/{id}/calendars +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendars = await graphClient.Me.CalendarGroups["{calendarGroup-id}"].Calendars + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendargroup-post-calendars.md b/docs/v4-reference-docs/calendargroup-post-calendars.md new file mode 100644 index 00000000000..311f5f0a54b --- /dev/null +++ b/docs/v4-reference-docs/calendargroup-post-calendars.md @@ -0,0 +1,107 @@ +--- +title: "Create Calendar" +description: "Use this API to create a new calendar in a calendar group for a user." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create Calendar + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new calendar in a calendar group for a [user](../resources/user.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Calendars.ReadWrite | +| Delegated (personal Microsoft account) | Calendars.ReadWrite | +| Application | Calendars.ReadWrite | + +## HTTP request + + + +A user's default [calendarGroup](../resources/calendargroup.md). + +```http +POST /me/calendars +POST /users/{id | userPrincipalName}/calendars +``` + +Any [calendarGroup](../resources/calendargroup.md) of a user. + +```http +POST /me/calendarGroups/{id}/calendars +POST /users/{id | userPrincipalName}/calendarGroups/{id}/calendars +``` + +## Request headers + +| Header | Value | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [calendar](../resources/calendar.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [calendar](../resources/calendar.md) object in the response body. + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/calendargroups/AAMkADYAAAR9NR5AAA=/calendars +Content-type: application/json + +{ + "name": "Marketing calendar" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendar = new Calendar +{ + Name = "Marketing calendar" +}; + +await graphClient.Me.CalendarGroups["{calendarGroup-id}"].Calendars + .Request() + .AddAsync(calendar); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendargroup-update.md b/docs/v4-reference-docs/calendargroup-update.md new file mode 100644 index 00000000000..01c98f7cb74 --- /dev/null +++ b/docs/v4-reference-docs/calendargroup-update.md @@ -0,0 +1,103 @@ +--- +title: "Update calendargroup" +description: "Update the properties of calendargroup object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update calendargroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of calendargroup object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Calendars.ReadWrite | +| Delegated (personal Microsoft account) | Calendars.ReadWrite | +| Application | Calendars.ReadWrite | + +## HTTP request + + + +Any [calendarGroup](../resources/calendargroup.md) of a user. + +```http +PATCH /me/calendarGroups/{id} +PATCH /users/{id | userPrincipalName}/calendarGroups/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type | Description | +| :------- | :----- | :-------------- | +| name | String | The group name. | + +## Response + +If successful, this method returns a `200 OK` response code and updated [calendarGroup](../resources/calendargroup.md) object in the response body. + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/calendarGroups/{id} +Content-type: application/json + +{ + "name": "name-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarGroup = new CalendarGroup +{ + Name = "name-value" +}; + +await graphClient.Me.CalendarGroups["{calendarGroup-id}"] + .Request() + .UpdateAsync(calendarGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/calendarpermission-delete.md b/docs/v4-reference-docs/calendarpermission-delete.md new file mode 100644 index 00000000000..b3141c198e3 --- /dev/null +++ b/docs/v4-reference-docs/calendarpermission-delete.md @@ -0,0 +1,120 @@ +--- +title: "Delete calendarPermission" +description: "Delete calendarPermission." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# Delete calendarPermission + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete calendarPermission. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +Delete the specified permissions of a user's primary calendar: + +```http +DELETE /users/{id}/calendar/calendarPermissions/{id} +``` + +Delete the specified permissions of a group calendar: + +```http +DELETE /groups/{id}/calendar/calendarPermissions/{id} +``` + +Delete the specified permissions of the user calendar that contains the identified event: + +```http +DELETE /users/{id}/events/{id}/calendar/calendarPermissions/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204, No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/users/{id}/calendar/calendarPermissions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Calendar.CalendarPermissions["{calendarPermission-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/calendarpermission-get.md b/docs/v4-reference-docs/calendarpermission-get.md new file mode 100644 index 00000000000..5029db2cff8 --- /dev/null +++ b/docs/v4-reference-docs/calendarpermission-get.md @@ -0,0 +1,142 @@ +--- +title: "Get calendarPermission" +description: "Get the properties and relationships of calendarpermission object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# Get calendarPermission + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the specified permissions object of a user or group calendar that has been shared. + +## Permissions + +Depending on the type of calendar that the event is in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | Calendars.Read, Calendars.ReadWrite | +| group calendar | Group.Read.All, Group.ReadWrite.All | Not supported. | Not supported. | + +## HTTP request + +Get the specified permissions of a user's primary calendar: + +```http +GET /users/{id}/calendar/calendarPermissions/{id} +``` + +Get the specified permissions of a group calendar: + +```http +GET /groups/{id}/calendar/calendarPermissions/{id} +``` + +Get the specified permissions of the user calendar that contains the identified event: + +```http +GET /users/{id}/events/{id}/calendar/calendarPermissions/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [calendarPermission](../resources/calendarpermission.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/calendar/calendarPermissions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarPermission = await graphClient.Users["{user-id}"].Calendar.CalendarPermissions["{calendarPermission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "emailAddress": { + "name": "My Organization", + }, + "isRemovable": false, + "isInsideOrganization": true, + "role": "write", + "allowedRoles": [ + "none", + "freeBusyRead", + "limitedRead", + "read", + "write" + ], + "id": "RGVmYXVsdA==" +} +``` + + + diff --git a/docs/v4-reference-docs/calendarpermission-update.md b/docs/v4-reference-docs/calendarpermission-update.md new file mode 100644 index 00000000000..971670eb3cb --- /dev/null +++ b/docs/v4-reference-docs/calendarpermission-update.md @@ -0,0 +1,157 @@ +--- +title: "Update calendarpermission" +description: "Update the properties of calendarpermission object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# Update calendarPermission + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the permissions assigned to an existing sharee or delegate, through the corresponding [calendarPermission](../resources/calendarpermission.md) object for a calendar. + +## Permissions + +Depending on the type of calendar that the event is in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Calendar | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| user calendar | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| group calendar | Group.ReadWrite.All | Not supported. | Not supported. | + +## HTTP request + +Update the specified permissions of a user's calendar: + +```http +PATCH /users/{id}/calendar/calendarPermissions/{id} +``` + +Update the specified permissions of a group calendar: + +```http +PATCH /groups/{id}/calendar/calendarPermissions/{id} +``` + +Update the specified permissions of the user calendar that contains the identified event: + +```http +PATCH /users/{id}/events/{id}/calendar/calendarPermissions/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|role|[calendarRoleType](../resources/calendarpermission.md#calendarroletype-values)| The permission level to change to for the calendar sharee or delegate. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [calendarPermission](../resources/calendarpermission.md) object in the response body. + +## Examples + +### Request + +The following example changes the permission level of the sharee, Adele, to `write`. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/users/{id}/calendar/calendarPermissions/RGVmYXVsdA== +Content-type: application/json + +{ + "role": "write" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarPermission = new CalendarPermission +{ + Role = CalendarRoleType.Write +}; + +await graphClient.Users["{user-id}"].Calendar.CalendarPermissions["{calendarPermission-id}"] + .Request() + .UpdateAsync(calendarPermission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "RGVmYXVsdA==", + "isRemovable": true, + "isInsideOrganization": true, + "role": "write", + "allowedRoles": [ + "freeBusyRead", + "limitedRead", + "read", + "write" + ], + "emailAddress": { + "name": "Adele Vance", + "address": "AdeleV@contoso.OnMicrosoft.com" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/call-addlargegalleryview.md b/docs/v4-reference-docs/call-addlargegalleryview.md new file mode 100644 index 00000000000..f2d44537db6 --- /dev/null +++ b/docs/v4-reference-docs/call-addlargegalleryview.md @@ -0,0 +1,169 @@ +--- +title: "call: addLargeGalleryView" +description: "Add the large gallery view to a call." +author: "navali-msft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: addLargeGalleryView + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add the large gallery view to a call. + +For details about how to identify a large gallery view participant in a roster so that you can retrieve the relevant data to subscribe to the video feed, see [Identify large gallery view participants in a roster](https://learn.microsoft.com/graph/cloud-communications-identifylargegalleryview). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCallAsGuest.All, Calls.JoinGroupCall.All, Calls.InitiateGroupCall.All | + +## HTTP request + +```http +POST /app/calls/{id}/addLargeGalleryView +POST /communications/calls/{id}/addLargeGalleryView +``` + +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameter. + +| Parameter | Type | Description | +|:---------------|:--------|:------------| +| clientContext | String | Unique client context string that can have a maximum of 256 characters. | + +## Response +If successful, this method returns a `202 Accepted` response code and an [addLargeGalleryViewOperation](../resources/addlargegalleryviewoperation.md) object in the response body. + +## Example + +### Request + +The following example shows how to add the large gallery view to a call. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/addLargeGalleryView +Content-Type: application/json +Content-Length: 46 + +{ + "clientContext": "785f4929-92ca-497b-863f-c778c77c9758" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "785f4929-92ca-497b-863f-c778c77c9758"; + +await graphClient.Communications.Calls["{call-id}"] + .AddLargeGalleryView(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 ACCEPTED +Location: https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/operations/e33176d4-836a-4fd7-b95a-d11bda52811d + +{ + "@odata.type": "#microsoft.graph.addLargeGalleryViewOperation", + "clientContext": "785f4929-92ca-497b-863f-c778c77c9758", + "id": "e33176d4-836a-4fd7-b95a-d11bda52811d", + "resultInfo": null, + "status": "running" +} +``` + +### Notification - operation completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/operations/e33176d4-836a-4fd7-b95a-d11bda52811d", + "resourceData": { + "@odata.type": "#microsoft.graph.addLargeGalleryViewOperation", + "@odata.id": "/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/operations/e33176d4-836a-4fd7-b95a-d11bda52811d", + "clientContext": "785f4929-92ca-497b-863f-c778c77c9758", + "status": "completed" + } + } + ] +} +``` + +## See also + +- [Learn how to identify the large gallery view participant in a call](/graph/cloud-communications-identifylargegalleryview) + + + diff --git a/docs/v4-reference-docs/call-answer.md b/docs/v4-reference-docs/call-answer.md new file mode 100644 index 00000000000..573dfe7eb82 --- /dev/null +++ b/docs/v4-reference-docs/call-answer.md @@ -0,0 +1,662 @@ +--- +title: "call: answer" +description: "Answer an incoming call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: answer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enable a bot to answer an incoming [call](../resources/call.md). The incoming call request can be an invite from a participant in a group call or a peer-to-peer call. If an invite to a group call is received, the notification will contain the [chatInfo](../resources/chatinfo.md) and [meetingInfo](../resources/meetinginfo.md) parameters. + +The bot is expected to answer, [reject](./call-reject.md) or [redirect](./call-redirect.md) the call before the call times out. The current timeout value is 15 seconds. The current timeout value is 15 seconds for regular scenarios, and 5 seconds for policy-based recording scenarios. + +## Permissions +You do not need any permissions to answer a peer-to-peer call. You need one of the following permissions to join a group call. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :-----------------------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCall.All, Calls.JoinGroupCallAsGuest.All | + +> **Note:** For a call that uses application-hosted media, you also need the Calls.AccessMedia.All permission. You must have at least one of the following permissions to ensure that the `source` in the incoming call notification is decrypted: Calls.AccessMedia.All, Calls.Initiate.All, Calls.InitiateGroupCall.All, Calls.JoinGroupCall.All, Calls.JoinGroupCallAsGuest.All. The `source` is the caller info in the incoming call notification. Without at least one of these permissions, the `source` will remain encrypted. + +## HTTP request + +```http +POST /app/calls/{id}/answer +POST /communications/calls/{id}/answer +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :----------------- | :----------------------------------------- | :---------------------------------------------------------------------------------------------------------------------------------------------- | +| callbackUri | String | Allows bots to provide a specific callback URI for the concurrent call to receive later notifications. If this property has not been set, the bot's global callback URI will be used instead. This must be `https`. | +| acceptedModalities | String collection | The list of accept modalities. Possible value are: `audio`, `video`, `videoBasedScreenSharing`. Required for answering a call. | +| callOptions | [incomingCallOptions](../resources/incomingcalloptions.md) | The call options. | +| mediaConfig | [appHostedMediaConfig](../resources/apphostedmediaconfig.md) or [serviceHostedMediaConfig](../resources/servicehostedmediaconfig.md) | The media configuration. Required. | +| participantCapacity | Int | The number of participant that the application can handle for the call, for [Teams policy-based recording](/MicrosoftTeams/teams-recording-policy) scenario. | + +## Response +This method returns a `202 Accepted` response code. + +## Examples +The following example shows how to call this API. + +#### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/answer +Content-Type: application/json +Content-Length: 211 + +{ + "callbackUri": "callbackUri-value", + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "" + }, + "acceptedModalities": [ + "audio" + ], + "callOptions": { + "@odata.type": "#microsoft.graph.incomingCallOptions", + "isContentSharingNotificationEnabled": true + }, + "participantCapacity": 200 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callbackUri = "callbackUri-value"; + +var mediaConfig = new AppHostedMediaConfig +{ + Blob = "" +}; + +var acceptedModalities = new List() +{ + Modality.Audio +}; + +var callOptions = new IncomingCallOptions +{ + IsContentSharingNotificationEnabled = true +}; + +var participantCapacity = 200; + +await graphClient.Communications.Calls["{call-id}"] + .Answer(callbackUri,mediaConfig,acceptedModalities,participantCapacity,callOptions) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + + +```http +HTTP/1.1 202 Accepted +``` + +### Example 1: Answer a Peer-to-Peer VoIP call with service hosted media + +#### Notification - incoming + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "@odata.id": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "@odata.etag": "W/\"5445\"", + "state": "incoming", + "direction": "incoming", + "callRoutes": [ + { + "routingType": "lookup", + "original": { + "phone": { + "id": "+14258828080" + } + }, + "final": { + "user": { + "id": "29362BD4-CD58-4ED0-A206-0E4A33DBB0B6", + "displayName": "Heidi Steen" + } + } + } + ], + "source": { + "identity": { + "user": { + "displayName": "Test User", + "id": "8A34A46B-3D17-4ADC-8DCE-DC4E7D572698" + } + }, + "region": "westus", + "languageId": "en-US" + }, + "targets": [ + { + "identity": { + "application": { + "displayName": "Test BOT", + "id": "8A34A46B-3D17-4ADC-8DCE-DC4E7D572698" + } + }, + "languageId": "en-US" + } + ], + "requestedModalities": [ "audio" ] + } + } + ] +} +``` + +#### Request + + +```http +POST /communications/calls/57DAB8B1894C409AB240BD8BEAE78896/answer +Content-Type: application/json + +{ + "callbackUri": "https://bot.contoso.com/api/calls", + "acceptedModalities": [ "audio" ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.serviceHostedMediaConfig", + "preFetchMedia": [ + { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "1D6DE2D4-CD51-4309-8DAA-70768651088E" + }, + { + "uri": "https://cdn.contoso.com/cool.wav", + "resourceId": "1D6DE2D4-CD51-4309-8DAA-70768651088F" + } + ] + } +} +``` + +#### Response + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - establishing + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "@odata.id": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "@odata.etag": "W/\"5445\"", + "state": "establishing" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - established + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "@odata.id": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "@odata.etag": "W/\"5445\"", + "state": "established" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +### Example 2: Answer VOIP call with application hosted media + +#### Notification - incoming + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "@odata.id": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "@odata.etag": "W/\"5445\"", + "state": "incoming", + "direction": "incoming", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "user": { + "displayName": "Test User", + "id": "8A34A46B-3D17-4ADC-8DCE-DC4E7D572698" + } + }, + "region": "westus", + "languageId": "en-US" + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "application": { + "displayName": "Test BOT", + "id": "8A34A46B-3D17-4ADC-8DCE-DC4E7D572698" + } + }, + "region": "westus", + "languageId": "en-US" + } + ], + "requestedModalities": [ "audio" ] + } + } + ] +} +``` + +#### Request + + +# [HTTP](#tab/http) + +```http +POST /communications/calls/57DAB8B1894C409AB240BD8BEAE78896/answer +Content-Type: application/json + +{ + "callbackUri": "https://bot.contoso.com/api/calls", + "acceptedModalities": [ "audio" ], + "mediaConfig": { + "@odata.type": "#microsoft.graph.appHostedMediaConfig", + "blob": "" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callbackUri = "https://bot.contoso.com/api/calls"; + +var acceptedModalities = new List() +{ + Modality.Audio +}; + +var mediaConfig = new AppHostedMediaConfig +{ + Blob = "" +}; + +await graphClient.Communications.Calls["{call-id}"] + .Answer(callbackUri,mediaConfig,acceptedModalities,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - establishing + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "@odata.id": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "@odata.etag": "W/\"5445\"", + "state": "establishing" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - established + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "@odata.id": "/communications/calls/57DAB8B1894C409AB240BD8BEAE78896", + "@odata.etag": "W/\"5445\"", + "state": "established" + } + } + ] +} +``` +>**Note:** Call establishing/established notifications may arrive out of order. + +#### Notification - content sharing started + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/421f4c00-4436-4c3a-9d9a-c4924cf98e67/contentsharingsessions/2765eb15-01f8-47c6-b12b-c32111a4a86f" + } + ] +} +``` + +#### Notification - content sharing ended + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/421f4c00-4436-4c3a-9d9a-c4924cf98e67/contentsharingsessions/2765eb15-01f8-47c6-b12b-c32111a4a86f" + } + ] +} +``` + +### Example 3: Answer a policy-based recording call + +Under the [Policy-based recording scenario](/microsoftteams/teams-recording-policy), before a participant under policy joins a call, an incoming call notification will be sent to the bot associated with the policy. +The join information can be found under the **botData** property. The bot can then choose to answer the call and [update the recording status](call-updaterecordingstatus.md) accordingly. + +When `participantCpapacity` is specified in the `Answer` request for a policy-based recording notification, subsequent participant joining event belonging to the same policy group will be sent out as [participantJoiningNotification](../resources/participantJoiningNotification.md) instead of +new incoming call notification, until number of participants that current call instance is handling has reached the number specified in `participantCapacity`. + +The following is an example of the incoming call notification that a bot would recieve in this case. + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"created", + "resource":"/app/calls/e71f0300-9c1f-4d99-b5f4-2722e877d497", + "resourceUrl":"/communications/calls/e71f0300-9c1f-4d99-b5f4-2722e877d497", + "resourceData":{ + "@odata.type":"#microsoft.graph.call", + "state":"incoming", + "direction":"incoming", + "source":{ + "@odata.type":"#microsoft.graph.participantInfo", + "id":"90fad2ce-8989-41a1-8a66-f6636e629a2a", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "user":{ + "@odata.type":"#microsoft.graph.identity", + "id":"8A34A46B-3D17-4ADC-8DCE-DC4E7D572698", + "identityProvider":"AAD" + } + }, + "endpointType":"default", + "region":"amer" + }, + "targets":[ + { + "@odata.type":"#microsoft.graph.invitationParticipantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "applicationInstance":{ + "@odata.type":"#microsoft.graph.identity", + "id":"832899f8-2ea1-4604-8413-27bd2892079f", + "identityProvider":"AAD" + } + }, + "endpointType":"default", + "id":"4520a1a5-5394-5a41-aa12-9ee6fa18cfc8", + "region":null, + "languageId":null + } + ], + "meetingInfo":{ + "@odata.type":"#microsoft.graph.tokenMeetingInfo", + "token":"join token" + }, + "tenantId":"932899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId":"1520a1a5-5394-4a41-aa72-9ee6fa18cfc8", + "callChainId":"05f2f70f-3a9c-47c1-80a9-cc79e91d8cec", + "incomingContext":{ + "@odata.type":"#microsoft.graph.incomingContext", + "sourceParticipantId":"30fad2ce-8989-41a1-8a66-f6636e629a2a", + "observedParticipantId":"30fad2ce-8989-41a1-8a66-f6636e629a2a" + }, + "id":"e71f0300-9c1f-4d99-b5f4-2722e877d497", + "applicationMetadata":{ + "botData":{ + "mediaHostedRegion":"USEA", + "user":{ + "participationMethod":"callee", + "clientLocation":"US" + }, + "otherSideUser":{ + "id":"971f0300-9c1f-4d99-b5f4-2722e877d490", + "participantId":"3520a1a5-5394-4a41-aa72-9ee6fa18cfc8", + "tenantId":"1540a1a5-2394-4a41-aa72-9ee6fa18cfc8", + "onBehalfOf":{ + "id":"871f0300-9c1f-4d99-b5f4-2722e877d490" + }, + "participationMethod":"caller", + "clientLocation":"EUNO" + }, + "inviteReasons":[ + "PolicyBasedRecording" + ], + "policyIdentifier":"Test Policy", + "pairedRecorders":[ + { + "id":"471f0300-5c1f-4d99-b5f4-2722e877d490", + "participantId":"371f0300-2c1f-4d99-b5f4-2722e877d490" + } + ], + "otherRecorders":[ + { + "id":"671f0300-9c1f-4d99-b5f4-2722e877d490", + "participantId":"a71f0300-ec1f-4d99-b5f4-2722e877d490" + } + ] + } + } + } + } + ] +} + +``` + + + diff --git a/docs/v4-reference-docs/call-cancelmediaprocessing.md b/docs/v4-reference-docs/call-cancelmediaprocessing.md new file mode 100644 index 00000000000..c76b94005e6 --- /dev/null +++ b/docs/v4-reference-docs/call-cancelmediaprocessing.md @@ -0,0 +1,98 @@ +--- +title: "call: cancelMediaProcessing" +description: "Cancels media processing for any in-progress playPrompt or recordResponse operations." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: cancelMediaProcessing + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Cancels processing for any in-progress media operations. + +Media operations refer to the IVR operations [playPrompt](./call-playprompt.md) and [recordResponse](./call-record.md), which are by default queued to process in order. The **cancelMediaProcessing** method cancels any operation that is in-process as well as operations that are queued. For example, this API can be used to clean up the IVR operation queue for a new media operation. However, it will not cancel a **ubscribeToTone** operation because it operates independent of any operation queue. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + +```http +POST /app/calls/{id}/cancelMediaProcessing +POST /communications/calls/{id}/cancelMediaProcessing +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:---------------|:--------|:---------------------------------------------------------------| +| clientContext | String | The client context. | + +## Response +If successful, this method returns a `200 OK` HTTP response code and a Location header with a URI to the [commsOperation](../resources/commsoperation.md) created for this request. + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/cancelMediaProcessing +Content-Type: application/json +Content-Length: 62 + +{ + "clientContext": "clientContext-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "clientContext-value"; + +await graphClient.Communications.Calls["{call-id}"] + .CancelMediaProcessing(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-changescreensharingrole.md b/docs/v4-reference-docs/call-changescreensharingrole.md new file mode 100644 index 00000000000..b11ef553470 --- /dev/null +++ b/docs/v4-reference-docs/call-changescreensharingrole.md @@ -0,0 +1,95 @@ +--- +title: "call: changeScreenSharingRole" +description: "Allow applications to share screen content with the participants of a group call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: changeScreenSharingRole + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Allow applications to share screen content with the participants of a group call. + +> **Note:** This is only supported for group calls that use App-Hosted Media. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.AccessMedia.All | + +## HTTP request + +```http +POST /app/calls/{id}/changeScreenSharingRole +POST /communications/calls/{id}/changeScreenSharingRole +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|role|String|Possible values are: 'viewer', 'sharer'| + +## Response +If successful, this method returns a `202 Accepted` response code, and all participants will receive a roster update. + +## Example + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/changeScreenSharingRole +Content-Type: application/json +Content-Length: 24 + +{ + "role": "viewer" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var role = ScreenSharingRole.Viewer; + +await graphClient.Communications.Calls["{call-id}"] + .ChangeScreenSharingRole(role) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-delete.md b/docs/v4-reference-docs/call-delete.md new file mode 100644 index 00000000000..c1ce4a2e955 --- /dev/null +++ b/docs/v4-reference-docs/call-delete.md @@ -0,0 +1,207 @@ +--- +title: "Delete call" +description: "Delete or hang up an active call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete call + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete or hang up an active call. For group calls, this will only delete your call leg and the underlying group call will still continue. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + +```http +DELETE /app/calls/{id} +DELETE /communications/calls/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Communications.Calls["{call-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + +### Notification - terminating + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminating" + } + } + ] +} + +``` + +### Notification - terminated + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": "200", + "subcode": "5001", + "message": "The conversation has ended." + } + } + } + ] +} +``` + +#### Call end reason codes + +These are some of the common error codes received via notification when call is terminated. + +| Code | Sub-code | Termination reason | +| :--- | :------ | :------------------------------------------------------------------------------------------------ | +| 200 | 4097 | Call ended by the other participant in the call. | +| 200 | 4521 | Call ended by the other participant in peer-to-peer call. | +| 200 | 5000 | Removed from the conversation by another participant. | +| 200 | 5001 | The conversation has ended. | +| 200 | 5002 | The conversation has ended as all other participants have left the call. | +| 200 | 5003 | The conversation has ended. | +| 200 | 5007 | The conversation has ended as the initiator of the group call left the conversation. | +| 200 | 5010 | The conversation has ended as only one participant remained in the conversation. | +| 200 | 5012 | The conversation has ended as there are no participants in the incoming roster. | +| 200 | 5013 | The conversation has ended as no one else has joined the group call. | +| 200 | 5014 | The conversation has ended because we were unable to determine a potential host for the group call. | +| 200 | 5020 | The conversation has ended as there are no non-hidden participants in the incoming roster. | +| 200 | 5030 | The conversation has ended as the breakout room duration has elapsed. | +| 200 | 5300 | Participant was removed from the conversation by another participant. | +| 200 | 5855 | Participant waiting in lobby was removed from the conversation after lobby inactivity timeout. | +| 200 | 7000 | The conversation has ended by bot. | +| 200 | 7015 | Call ended as the transfer completed successfully. | +| 200 | 10550 | The conversation has ended by bot. | +| 200 | 18503 | The other participant in the peer-to-peer call left the conversation. | +| 200 | 540000/560000 | Call ended by the PSTN User. | +| 408 | 8537 | Keep Alive timeout, cleaned up inactive call. | +| 408 | 1106 | An acknowledgement was not received for the call acceptance in the allotted time. | +| 408 | 10057 | Call timed out due to no signaling from callee endpoints. | +| 410 | 301005 | Media connectivity failure. | +| 480 | 10037 | No callee endpoints were found. | +| 480 | 10076 | Callee could not be reached. | +| 480 | 10134 | Call rejected due to inability to route the call. | +| 480 | 10199 | Call rejected as private calling is disabled for the user. | +| 500 | 1005 | Server encountered connectivity error with Bot's media. Please check media connectivity between Bot and Microsoft. | + + + + + + diff --git a/docs/v4-reference-docs/call-get.md b/docs/v4-reference-docs/call-get.md new file mode 100644 index 00000000000..036bf676881 --- /dev/null +++ b/docs/v4-reference-docs/call-get.md @@ -0,0 +1,112 @@ +--- +title: "Get call" +description: "Retrieve the properties and relationships of a call object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get call + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a call object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + +```http +GET /app/calls/{id} +GET /communications/calls/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [call](../resources/call.md) object in the response body. + +## Examples + +### Example 1: Getting a Peer-to-Peer call + +##### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = await graphClient.Communications.Calls["{call-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/2f1a1100-b174-40a0-aba7-0b405e01ed92 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var call = await graphClient.Communications.Calls["{call-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-keepalive.md b/docs/v4-reference-docs/call-keepalive.md new file mode 100644 index 00000000000..1ce20f0c1d1 --- /dev/null +++ b/docs/v4-reference-docs/call-keepalive.md @@ -0,0 +1,112 @@ +--- +title: "call: keepAlive" +description: "Make a request to this API every 15 to 45 minutes to ensure that an ongoing call remains active." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: keepAlive + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Make a request to this API every 15 to 45 minutes to ensure that an ongoing call remains active. A call that does not receive this request within 45 minutes is considered inactive and will subsequently end. + +At least one successful request must be made within 45 minutes of the previous request, or the start of the call. + +We recommend that you send a request in shorter time intervals (every 15 minutes). Make sure that these requests are successful to prevent the call from timing out and ending. + +Attempting to send a request to a call that has already ended will result in a `404 Not-Found` error. The resources related to the call should be cleaned up on the application side. + +## Permissions +One of the following permissions may be required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + +```http +POST /communications/calls/{id}/keepAlive +``` + + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +This method returns a `200 OK` HTTP response code. + +## Examples + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls/2e1a0b00-2db4-4022-9570-243709c565ab/keepAlive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Communications.Calls["{call-id}"] + .KeepAlive() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following example shows the response. + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/call-list-audioroutinggroups.md b/docs/v4-reference-docs/call-list-audioroutinggroups.md new file mode 100644 index 00000000000..64dc3476ada --- /dev/null +++ b/docs/v4-reference-docs/call-list-audioroutinggroups.md @@ -0,0 +1,131 @@ +--- +title: "List audio routing groups" +description: "Retrieve a list of audioRoutingGroup objects." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List audio routing groups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **audioRoutingGroup** objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCall.All, Calls.InitiateGroupCall.All | + +## HTTP request + +```http +GET /app/calls/{id}/audioRoutingGroups +GET /communications/calls/{id}/audioRoutingGroups +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [audioRoutingGroup](../resources/audioroutinggroup.md) objects in the response body. + +## Example + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/{id}/audioRoutingGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var audioRoutingGroups = await graphClient.Communications.Calls["{call-id}"].AudioRoutingGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 302 + +{ + "value": [ + { + "id": "oneToOne", + "routingMode": "oneToOne", + "sources": [ + "632899f8-2ea1-4604-8413-27bd2892079f" + ], + "receivers": [ + "550fae72-d251-43ec-868c-373732c2704f", + "72f988bf-86f1-41af-91ab-2d7cd011db47" + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/call-list-contentsharingsessions.md b/docs/v4-reference-docs/call-list-contentsharingsessions.md new file mode 100644 index 00000000000..439efd13d43 --- /dev/null +++ b/docs/v4-reference-docs/call-list-contentsharingsessions.md @@ -0,0 +1,124 @@ +--- +title: "List contentSharingSessions" +description: "Retrieve a list of contentSharingSession objects in a call." +author: "satyakonmsft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List contentSharingSessions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [contentSharingSession](../resources/contentsharingsession.md) objects in a call. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCallAsGuest.All, Calls.JoinGroupCall.All, Calls.Initiate.All, Calls.InitiateGroupCall.All | + +## HTTP request + + + +```http +GET /communications/calls/{id}/contentSharingSessions +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [contentSharingSession](../resources/contentsharingsession.md) objects in the response body. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/contentSharingSessions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentSharingSessions = await graphClient.Communications.Calls["{call-id}"].ContentSharingSessions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value":[ + { + "@odata.type":"#microsoft.graph.contentSharingSession", + "id":"a7ebfb2d-871e-419c-87af-27290b22e8db" + }, + { + "@odata.type":"#microsoft.graph.contentSharingSession", + "id":"278405a3-f568-4b3e-b684-009193463064" + } + ], + "@odata.context":"https://graph.microsoft.com/beta/$metadata#communications/calls('7531d31f-d10d-44de-802f-c569dbca451c')/contentSharingSessions" +} + +``` + + diff --git a/docs/v4-reference-docs/call-list-participants.md b/docs/v4-reference-docs/call-list-participants.md new file mode 100644 index 00000000000..1e40e522dde --- /dev/null +++ b/docs/v4-reference-docs/call-list-participants.md @@ -0,0 +1,189 @@ +--- +title: "List participants" +description: "Retrieve a list of participant objects in the call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List participants + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of participant objects in the call. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + + + +```http +GET /app/calls/{id}/participants +GET /communications/calls/{id}/participants +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [participant](../resources/participant.md) objects in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/participants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = await graphClient.Communications.Calls["{call-id}"].Participants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value":[ + { + "@odata.type":"#microsoft.graph.participant", + "info":{ + "@odata.type":"#microsoft.graph.participantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "application":{ + "@odata.type":"#microsoft.graph.identity", + "id":"f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "displayName":null + }, + "user":null, + "device":null, + "phone":null + }, + "id":"eec3812a-fdc3-4fb4-825c-a06c9f35414e" + }, + "mediaStreams":[ + { + "@odata.type":"#microsoft.graph.mediaStream", + "mediaType":"audio", + "sourceId":"3", + "direction":"sendReceive", + "serverMuted":false, + "label":null + } + ], + "isMuted":false, + "isInLobby":false, + "id":"a7ebfb2d-871e-419c-87af-27290b22e8db", + "metadata":null, + "recordingInfo":null + }, + { + "@odata.type":"#microsoft.graph.participant", + "info":{ + "@odata.type":"#microsoft.graph.participantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "application":{ + "@odata.type":"#microsoft.graph.identity", + "displayName":"Test Participant", + "id":"ef43e42b-4c05-4594-9756-1edb3ccbc989", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "user":null, + "device":null, + "phone":null + }, + "id":"278405a3-f568-4b3e-b684-009193463064" + }, + "mediaStreams":[ + { + "@odata.type":"#microsoft.graph.mediaStream", + "mediaType":"audio", + "sourceId":"1", + "direction":"sendReceive", + "serverMuted":false, + "label":null + } + ], + "isMuted":false, + "isInLobby":false, + "id":"1e126418-44a0-4a94-a6f8-0efe1ad71acb", + "metadata":null, + "recordingInfo":null + } + ], + "@odata.context":"https://graph.microsoft.com/v1.0/$metadata#communications/calls('7531d31f-d10d-44de-802f-c569dbca451c')/participants" +} + +``` + + + + diff --git a/docs/v4-reference-docs/call-logteleconferencedevicequality.md b/docs/v4-reference-docs/call-logteleconferencedevicequality.md new file mode 100644 index 00000000000..daae3b6243d --- /dev/null +++ b/docs/v4-reference-docs/call-logteleconferencedevicequality.md @@ -0,0 +1,288 @@ +--- +title: "call: logTeleconferenceDeviceQuality" +description: "Log video teleconferencing device quality data." +ms.localizationpriority: medium +author: "dongkyun" +ms.prod: "cloud-communications" +doc_type: "apiPageType" +--- + +# call: logTeleconferenceDeviceQuality + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Log video teleconferencing device quality data. + +The Cloud Video Interop (CVI) bot represents video teleconferencing (VTC) devices and acts as a back-to-back agent for a VTC device in a conference call. Because a CVI bot is in the middle of the VTC and Microsoft Teams infrastructure as a VTC proxy, it has two media legs. One media leg is between the CVI bot and Teams infrastructure, such as Teams conference server or a Teams client. The other media leg is between the CVI bot and the VTC device. + +The third-party partners own the VTC media leg and the Teams infrastructure cannot access the quality data of the third-party call leg. This method is only for the CVI partners to provide their media quality data. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.AccessMedia.All | + +## HTTP request + + + +```http +POST /communications/calls/logTeleconferenceDeviceQuality +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Required.| + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|quality|[teleconferenceDeviceQuality](../resources/teleconferencedevicequality.md)|Quality data of VTC media leg.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls/logTeleconferenceDeviceQuality +Content-type: application/json + +{ + "quality": { + "@odata.type": "#microsoft.graph.teleconferenceDeviceQuality", + "callChainId": "0622673d-9f69-49b3-9d4f-5ec64f42ecce", + "participantId": "ea078406-b5d4-4d3c-b85e-90103dcec7f6", + "mediaLegId": "bd9ee398-4b9d-42c7-8b8d-4e8efad9435f", + "deviceName": "TestAgent", + "deviceDescription": "TestDescription", + "mediaQualityList": [ + { + "@odata.type": "#microsoft.graph.teleconferenceDeviceAudioQuality", + "channelIndex": 1, + "mediaDuration": "PT20M", + "networkLinkSpeedInBytes": 13000, + "localIPAddress": "127.0.0.1", + "localPort": 6300, + "remoteIPAddress": "102.1.1.101", + "remotePort": 6301, + "inboundPackets": 5500, + "outboundPackets": 5400, + "averageInboundPacketLossRateInPercentage": 0.01, + "averageOutboundPacketLossRateInPercentage": 0.02, + "maximumInboundPacketLossRateInPercentage": 0.05, + "maximumOutboundPacketLossRateInPercentage": 0.06, + "averageInboundRoundTripDelay": "PT0.03S", + "averageOutboundRoundTripDelay": "PT0.04S", + "maximumInboundRoundTripDelay": "PT0.13S", + "maximumOutboundRoundTripDelay": "PT0.14S", + "averageInboundJitter": "PT0.01S", + "averageOutboundJitter": "PT0.015S", + "maximumInboundJitter": "PT0.023S", + "maximumOutboundJitter": "PT0.024S" + }, + { + "@odata.type": "#microsoft.graph.teleconferenceDeviceVideoQuality", + "channelIndex": 1, + "mediaDuration": "PT20M", + "networkLinkSpeedInBytes": 13000, + "localIPAddress": "127.0.0.1", + "localPort": 6300, + "remoteIPAddress": "102.1.1.101", + "remotePort": 6301, + "inboundPackets": 5500, + "outboundPackets": 5400, + "averageInboundPacketLossRateInPercentage": 0.01, + "averageOutboundPacketLossRateInPercentage": 0.02, + "maximumInboundPacketLossRateInPercentage": 0.05, + "maximumOutboundPacketLossRateInPercentage": 0.06, + "averageInboundRoundTripDelay": "PT0.03S", + "averageOutboundRoundTripDelay": "PT0.04S", + "maximumInboundRoundTripDelay": "PT0.13S", + "maximumOutboundRoundTripDelay": "PT0.14S", + "averageInboundJitter": "PT0.01S", + "averageOutboundJitter": "PT0.015S", + "maximumInboundJitter": "PT0.023S", + "maximumOutboundJitter": "PT0.024S" + }, + { + "@odata.type": "#microsoft.graph.teleconferenceDeviceScreenSharingQuality", + "channelIndex": 1, + "mediaDuration": "PT20M", + "networkLinkSpeedInBytes": 13000, + "localIPAddress": "127.0.0.1", + "localPort": 6300, + "remoteIPAddress": "102.1.1.101", + "remotePort": 6301, + "inboundPackets": 5500, + "outboundPackets": 5400, + "averageInboundPacketLossRateInPercentage": 0.01, + "averageOutboundPacketLossRateInPercentage": 0.02, + "maximumInboundPacketLossRateInPercentage": 0.05, + "maximumOutboundPacketLossRateInPercentage": 0.06, + "averageInboundRoundTripDelay": "PT0.03S", + "averageOutboundRoundTripDelay": "PT0.04S", + "maximumInboundRoundTripDelay": "PT0.13S", + "maximumOutboundRoundTripDelay": "PT0.14S", + "averageInboundJitter": "PT0.01S", + "averageOutboundJitter": "PT0.015S", + "maximumInboundJitter": "PT0.023S", + "maximumOutboundJitter": "PT0.024S" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var quality = new TeleconferenceDeviceQuality +{ + CallChainId = Guid.Parse("0622673d-9f69-49b3-9d4f-5ec64f42ecce"), + ParticipantId = Guid.Parse("ea078406-b5d4-4d3c-b85e-90103dcec7f6"), + MediaLegId = Guid.Parse("bd9ee398-4b9d-42c7-8b8d-4e8efad9435f"), + DeviceName = "TestAgent", + DeviceDescription = "TestDescription", + MediaQualityList = new List() + { + new TeleconferenceDeviceAudioQuality + { + ChannelIndex = 1, + MediaDuration = new Duration("PT20M"), + NetworkLinkSpeedInBytes = 13000, + LocalIPAddress = "127.0.0.1", + LocalPort = 6300, + RemoteIPAddress = "102.1.1.101", + RemotePort = 6301, + InboundPackets = 5500, + OutboundPackets = 5400, + AverageInboundPacketLossRateInPercentage = 0.01, + AverageOutboundPacketLossRateInPercentage = 0.02, + MaximumInboundPacketLossRateInPercentage = 0.05, + MaximumOutboundPacketLossRateInPercentage = 0.06, + AverageInboundRoundTripDelay = new Duration("PT0.03S"), + AverageOutboundRoundTripDelay = new Duration("PT0.04S"), + MaximumInboundRoundTripDelay = new Duration("PT0.13S"), + MaximumOutboundRoundTripDelay = new Duration("PT0.14S"), + AverageInboundJitter = new Duration("PT0.01S"), + AverageOutboundJitter = new Duration("PT0.015S"), + MaximumInboundJitter = new Duration("PT0.023S"), + MaximumOutboundJitter = new Duration("PT0.024S") + }, + new TeleconferenceDeviceVideoQuality + { + ChannelIndex = 1, + MediaDuration = new Duration("PT20M"), + NetworkLinkSpeedInBytes = 13000, + LocalIPAddress = "127.0.0.1", + LocalPort = 6300, + RemoteIPAddress = "102.1.1.101", + RemotePort = 6301, + InboundPackets = 5500, + OutboundPackets = 5400, + AverageInboundPacketLossRateInPercentage = 0.01, + AverageOutboundPacketLossRateInPercentage = 0.02, + MaximumInboundPacketLossRateInPercentage = 0.05, + MaximumOutboundPacketLossRateInPercentage = 0.06, + AverageInboundRoundTripDelay = new Duration("PT0.03S"), + AverageOutboundRoundTripDelay = new Duration("PT0.04S"), + MaximumInboundRoundTripDelay = new Duration("PT0.13S"), + MaximumOutboundRoundTripDelay = new Duration("PT0.14S"), + AverageInboundJitter = new Duration("PT0.01S"), + AverageOutboundJitter = new Duration("PT0.015S"), + MaximumInboundJitter = new Duration("PT0.023S"), + MaximumOutboundJitter = new Duration("PT0.024S") + }, + new TeleconferenceDeviceScreenSharingQuality + { + ChannelIndex = 1, + MediaDuration = new Duration("PT20M"), + NetworkLinkSpeedInBytes = 13000, + LocalIPAddress = "127.0.0.1", + LocalPort = 6300, + RemoteIPAddress = "102.1.1.101", + RemotePort = 6301, + InboundPackets = 5500, + OutboundPackets = 5400, + AverageInboundPacketLossRateInPercentage = 0.01, + AverageOutboundPacketLossRateInPercentage = 0.02, + MaximumInboundPacketLossRateInPercentage = 0.05, + MaximumOutboundPacketLossRateInPercentage = 0.06, + AverageInboundRoundTripDelay = new Duration("PT0.03S"), + AverageOutboundRoundTripDelay = new Duration("PT0.04S"), + MaximumInboundRoundTripDelay = new Duration("PT0.13S"), + MaximumOutboundRoundTripDelay = new Duration("PT0.14S"), + AverageInboundJitter = new Duration("PT0.01S"), + AverageOutboundJitter = new Duration("PT0.015S"), + MaximumInboundJitter = new Duration("PT0.023S"), + MaximumOutboundJitter = new Duration("PT0.024S") + } + } +}; + +await graphClient.Communications.Calls + .LogTeleconferenceDeviceQuality(quality) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/call-mute.md b/docs/v4-reference-docs/call-mute.md new file mode 100644 index 00000000000..0cc45d64cab --- /dev/null +++ b/docs/v4-reference-docs/call-mute.md @@ -0,0 +1,103 @@ +--- +title: "call: mute" +description: "Allows the application to mute itself." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: mute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Allows the application to mute itself. + +This is a server mute, meaning that the server will drop all audio packets for this participant, even if the participant continues to stream audio. + +For more details about how to handle mute operations, see [muteParticipantOperation](../resources/muteparticipantoperation.md) + +> **Note:** This method is only supported for group calls. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + +```http +POST /app/calls/{id}/mute +POST /communications/calls/{id}/mute +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|clientContext|String|The client context.| + +## Response +If successful, this method returns a `200 OK` response code and a [muteParticipantOperation](../resources/muteParticipantoperation.md) object in the response body. + +> **Note:** After this operation returns a successful response, all participants will receive a roster update + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/mute +Content-Type: application/json + +{ + "clientContext": "clientContext-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "clientContext-value"; + +await graphClient.Communications.Calls["{call-id}"] + .Mute(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-playprompt.md b/docs/v4-reference-docs/call-playprompt.md new file mode 100644 index 00000000000..d9601de6c8e --- /dev/null +++ b/docs/v4-reference-docs/call-playprompt.md @@ -0,0 +1,128 @@ +--- +title: "call: playPrompt" +description: "Play a prompt in the call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: playPrompt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Play a prompt in the call. + +For more information about how to handle operations, see [commsOperation](../resources/commsoperation.md) + +> [!Note] +> The **playPrompt** action is supported only for [calls](../resources/call.md) that are initiated with [serviceHostedMediaConfig](../resources/servicehostedmediaconfig.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + + +```http +POST /app/calls/{id}/playPrompt +POST /communications/calls/{id}/playPrompt +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|prompts|[MediaPrompt](../resources/mediaprompt.md) collection| The prompts to be played. The maximum supported mediaPrompt collection size is 20.| +|loop|Boolean| The loop value. True indicates to loop infinitely. The default value is false. | +|clientContext|String|Unique client context string. Can have a maximum of 256 characters.| + +## Response +If successful, this method returns a `200 OK` response code and a [playPromptOperation](../resources/playpromptoperation.md) object in the response body. + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/playPrompt +Content-Type: application/json +Content-Length: 166 + +{ + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", + "prompts": [ + { + "@odata.type": "#microsoft.graph.mediaPrompt", + "mediaInfo": { + "@odata.type": "#microsoft.graph.mediaInfo", + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "1D6DE2D4-CD51-4309-8DAA-70768651088E" + }, + }, + ], + "loop": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "d45324c1-fcb5-430a-902c-f20af696537c"; + +var prompts = new List() +{ + new MediaPrompt + { + MediaInfo = new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "1D6DE2D4-CD51-4309-8DAA-70768651088E" + } + } +}; + +var loop = false; + +await graphClient.Communications.Calls["{call-id}"] + .PlayPrompt(prompts,loop,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-post-audioroutinggroups.md b/docs/v4-reference-docs/call-post-audioroutinggroups.md new file mode 100644 index 00000000000..97d1ed3e2f3 --- /dev/null +++ b/docs/v4-reference-docs/call-post-audioroutinggroups.md @@ -0,0 +1,108 @@ +--- +title: "Create audio routing group" +description: "Create a new **audioRoutingGroup**." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create audio routing group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new **audioRoutingGroup**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCalls.All, Calls.InitiateGroupCalls.All | + +## HTTP request + +```http +POST /app/calls/{id}/audioRoutingGroups +POST /communications/calls/{id}/audioRoutingGroups +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [audioRoutingGroup](../resources/audioroutinggroup.md) object. + +## Response +If successful, this method returns `200 OK` response code and [audioRoutingGroup](../resources/audioroutinggroup.md) object in the response body. + +## Examples + +### Example 1: One-to-one audio routing group + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/audioRoutingGroups +Content-Type: application/json +Content-Length: 233 + +{ + "id": "oneToOne", + "routingMode": "oneToOne", + "sources": [ + "632899f8-2ea1-4604-8413-27bd2892079f" + ], + "receivers": [ + "550fae72-d251-43ec-868c-373732c2704f" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var audioRoutingGroup = new AudioRoutingGroup +{ + Id = "oneToOne", + RoutingMode = RoutingMode.OneToOne, + Sources = new List() + { + "632899f8-2ea1-4604-8413-27bd2892079f" + }, + Receivers = new List() + { + "550fae72-d251-43ec-868c-373732c2704f" + } +}; + +await graphClient.Communications.Calls["{call-id}"].AudioRoutingGroups + .Request() + .AddAsync(audioRoutingGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-record.md b/docs/v4-reference-docs/call-record.md new file mode 100644 index 00000000000..3e13fb04d34 --- /dev/null +++ b/docs/v4-reference-docs/call-record.md @@ -0,0 +1,159 @@ +--- +title: "call: recordResponse" +description: "Record a short audio response from the caller. This is useful if the bot wants to capture a voice response from the caller following a prompt." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: recordResponse + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Record a short audio response from the caller. + +A bot can use this to capture a voice response from a caller after they are prompted for a response. + +For more information about how to handle operations, see [commsOperation](../resources/commsOperation.md) + +>**Note:** This API is only supported for [calls](../resources/call.md) that are initiated with [serviceHostedMediaConfig](../resources/servicehostedmediaconfig.md). + +This action is not intended to record the entire call. The maximum length of recording is 2 minutes. The recording is not saved permanently by the by the Cloud Communications Platform and is discarded shortly after the call ends. The bot must download the recording promptly after the recording operation finishes by using the recordingLocation value that's given in the completed notification. + +>**Note:** You may not record or otherwise persist media content from calls or meetings that your application accesses, or data derived from that media content. Make sure you are compliant with the laws and regulations of your area regarding data protection and confidentiality of communications. Please see the [Terms of Use](/legal/microsoft-apis/terms-of-use) and consult with your legal counsel for more information. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.AccessMedia.All | + +## HTTP request + +```http +POST /app/calls/{id}/recordResponse +POST /communications/calls/{id}/recordResponse +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type| application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|prompts|[MediaPrompt](../resources/mediaprompt.md) collection | The prompts to be played. The maximum supported mediaPrompt collection size is 1.| +|bargeInAllowed|Boolean| If true, the recordResponse request will barge into other existing queued-up/currently-processing record/playprompt requests. Default = false. | +|initialSilenceTimeoutInSeconds | Int32| Maximum initial silence (user silence) allowed from the time we start the record response operation before we timeout and fail the operation. If we are playing a prompt, then this timer starts after prompt finishes. Default = 5 seconds, Min = 1 second, Max = 120 seconds | +|maxSilenceTimeoutInSeconds|Int32| Maximum silence (pause) time allowed after a user has started speaking. Default = 5 seconds, Min = 1 second, Max = 120 seconds.| +|maxRecordDurationInSeconds|Int32| Max duration for the recordResponse operation before stopping recording. Default = 5 seconds, Min = 1 second, Max = 120 seconds.| +|playBeep|Boolean| If true, plays a beep to indicate to the user that they can start recording their message. Default = true.| +|stopTones|String collection|Stop tones specified to end recording.| +|clientContext|String|Unique Client Context string. Max limit is 256 chars.| + +> **Note:** The maximum recording time has been reduced from 5 minutes to 2 minutes. + +## Response +This method returns a `200 OK` HTTP response code and a Location header with a URI to the [recordOperation](../resources/recordoperation.md) created for this request. + +## Example +The following example shows how to call this API. + +### Example 1: Records a short audio response from the caller + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/recordResponse +Content-Type: application/json +Content-Length: 394 + +{ + "bargeInAllowed": true, + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", + "prompts": [ + { + "@odata.type": "#microsoft.graph.mediaPrompt", + "mediaInfo": { + "uri": "https://cdn.contoso.com/beep.wav", + "resourceId": "1D6DE2D4-CD51-4309-8DAA-70768651088E" + } + } + ], + "maxRecordDurationInSeconds": 10, + "initialSilenceTimeoutInSeconds": 5, + "maxSilenceTimeoutInSeconds": 2, + "playBeep": true, + "stopTones": [ "#", "1", "*" ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bargeInAllowed = true; + +var clientContext = "d45324c1-fcb5-430a-902c-f20af696537c"; + +var prompts = new List() +{ + new MediaPrompt + { + MediaInfo = new MediaInfo + { + Uri = "https://cdn.contoso.com/beep.wav", + ResourceId = "1D6DE2D4-CD51-4309-8DAA-70768651088E" + } + } +}; + +var maxRecordDurationInSeconds = 10; + +var initialSilenceTimeoutInSeconds = 5; + +var maxSilenceTimeoutInSeconds = 2; + +var playBeep = true; + +var stopTones = new List() +{ + "#", + "1", + "*" +}; + +await graphClient.Communications.Calls["{call-id}"] + .RecordResponse(prompts,bargeInAllowed,initialSilenceTimeoutInSeconds,maxSilenceTimeoutInSeconds,maxRecordDurationInSeconds,playBeep,null,stopTones,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-redirect.md b/docs/v4-reference-docs/call-redirect.md new file mode 100644 index 00000000000..0c7c7ef8e7b --- /dev/null +++ b/docs/v4-reference-docs/call-redirect.md @@ -0,0 +1,618 @@ +--- +title: "call: redirect" +description: "Redirect an incoming call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: redirect + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Redirect an incoming call that hasn't been [answered](./call-answer.md) or [rejected](./call-reject.md) yet. The terms "redirecting" and "forwarding" a call are used interchangeably. + +The bot is expected to redirect the call before the call times out. The current timeout value is 15 seconds. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :-------------------------------------------------- | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.Initiate.All | + +## HTTP request + + + +```http +POST /app/calls/{id}/redirect +POST /communications/calls/{id}/redirect +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|targets|[invitationParticipantInfo](../resources/invitationparticipantinfo.md) collection|The target participants of the redirect operation. If more than one target is specified, it's a simulring call. This means that all of the targets will be rang at the same time and only the first target that picks up will be connected. We support up to 25 targets for simulring. +|targetDisposition|String|(Deprecated) The possible values are: `default` , `simultaneousRing` , `forward`. This parameter is deprecated, we will automatically identify whether it's a forward call or simulring call from the number of targets provided.| +|timeout|Int32|The timeout (in seconds) for the redirect operation. The range of the timeout value is between 15 and 90 seconds inclusive. The default timeout value is 55 seconds for one target and 60 seconds for multiple targets (subject to change). | +|maskCallee|Boolean|Indicates whether the callee is to be hidden from the caller. If true, then the callee identity is the bot identity. Default: false.| +|maskCaller|Boolean|Indicates whether the caller is to be hidden from the callee. If true, then the caller identity is the bot identity. Default: false.| +|callbackUri|String|This allows bots to provide a specific callback URI for the current call to receive later notifications. If this property has not been set, the bot's global callback URI will be used instead. This must be `https`.| + +## Response +If successful, this method returns a `202 Accepted` response code. + +## Examples +These examples will cover a workflow of an incoming call notification and how that call will be redirected. + +> **Note:** The response objects shown here might be shortened for readability. All the properties will be returned from an actual call. + +### Example 1: Forward a call to a target + +#### Notification - incoming + +``` json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "incoming", + "direction": "incoming", + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "8d1e6ab6-26c5-4e22-a1bc-06ea7343958e", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "region": "amer", + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test bot", + "id": "24701998-1a73-4d42-8085-bf46ed0ae039" + } + } + } + ], + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId": "c339cede-4bd6-4f20-ab9f-3a13e65f6d00", + "id": "491f0b00-ffff-4bc9-a43e-b226498ec22a" + } + } + ] +} +``` + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a/redirect +Content-Type: application/json + +{ + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test bot 2", + "id": "22bfd41f-550e-477d-8789-f6f7bd2a5e8b" + } + } + } + ], + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var targets = new List() +{ + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + Phone = new Identity + { + Id = "+12345678901" + } + } + } +}; + +var callbackUri = "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039"; + +await graphClient.Communications.Calls["{call-id}"] + .Redirect(targets,null,null,null,null,callbackUri) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +``` +#### Notification - terminated + + +``` http +POST https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039 +Content-Type: application/json +``` + + +``` json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "direction": "incoming", + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "8d1e6ab6-26c5-4e22-a1bc-06ea7343958e", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "region": "amer", + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test bot", + "id": "24701998-1a73-4d42-8085-bf46ed0ae039" + } + } + } + ], + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId": "c339cede-4bd6-4f20-ab9f-3a13e65f6d00", + "id": "491f0b00-ffff-4bc9-a43e-b226498ec22a" + } + } + ] +} +``` + +### Example 2: Forward a call to multiple targets with simultaneous ring + +#### Notification - incoming + + +``` http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +``` json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/481f0b00-ffff-4ca1-8c67-a5f1e31e8e82", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "incoming", + "direction": "incoming", + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "ec040873-8235-45fd-a403-c7259a5a548e", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "region": "amer" + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test bot", + "id": "24701998-1a73-4d42-8085-bf46ed0ae039" + } + } + } + ], + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId": "f540f1b6-994b-4866-be95-8aad34c4f4dc", + "id": "481f0b00-ffff-4ca1-8c67-a5f1e31e8e82" + } + } + ] +} +``` + +#### Request + + + +``` http +POST https://graph.microsoft.com/beta/communications/calls/481f0b00-ffff-4ca1-8c67-a5f1e31e8e82/redirect +Content-Type: application/json + +{ + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test user", + "id": "98da8a1a-1b87-452c-a713-65d3f10b1253" + } + } + }, + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test user 2", + "id": "bf5aae9a-d11d-47a8-93b1-782504c9c3f3" + } + } + } + ], + "routingPolicies": [ + "disableForwarding" + ], + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039" +} +``` + +#### Response + + + +``` http +HTTP/1.1 202 Accepted +``` + +#### Notification - terminated + + + +``` http +POST https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "direction": "incoming", + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "ec040873-8235-45fd-a403-c7259a5a548e", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "region": "amer" + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "test bot", + "id": "24701998-1a73-4d42-8085-bf46ed0ae039" + } + } + } + ], + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId": "f540f1b6-994b-4866-be95-8aad34c4f4dc", + "id": "481f0b00-ffff-4ca1-8c67-a5f1e31e8e82" + } + } + ] +} +``` + +### Example 3: Forward a call to a PSTN number + +This call requires an application instance with a PSTN number assigned. For details, see [Assign a phone number to your bot](/graph/cloud-communications-phone-number#assign-a-phone-number-to-your-bot). +> **Note:** Phone ID is the phone number in E.164 format. + +#### Notification - incoming + +``` json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "created", + "resourceUrl": "/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "incoming", + "direction": "incoming", + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "8d1e6ab6-26c5-4e22-a1bc-06ea7343958e", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "region": "amer", + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "applicationInstance": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "PstnAppInstance", + "id": "7629bdce-046c-4903-86b4-a8f718277e1a", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "endpointType": "default", + "id": "c339cede-4bd6-4f20-ab9f-3a13e65f6d00", + "region": "amer", + "languageId": null + } + ], + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId": "c339cede-4bd6-4f20-ab9f-3a13e65f6d00", + "id": "491f0b00-ffff-4bc9-a43e-b226498ec22a" + } + } + ] +} +``` + +#### Request + + +``` http +POST https://graph.microsoft.com/beta/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a/redirect +Content-Type: application/json + +{ + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + } + } + ], + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039" +} +``` +#### Response + + +```http +HTTP/1.1 202 Accepted +``` +#### Notification - terminated + + +``` http +POST https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039 +Content-Type: application/json +``` + + +``` json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/491f0b00-ffff-4bc9-a43e-b226498ec22a", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "direction": "incoming", + "callbackUri": "https://bot.contoso.com/api/calls/24701998-1a73-4d42-8085-bf46ed0ae039", + "source": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "8d1e6ab6-26c5-4e22-a1bc-06ea7343958e", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "region": "amer", + }, + "targets": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "applicationInstance": { + "@odata.type": "#microsoft.graph.identity", + "displayName": "PstnAppInstance", + "id": "7629bdce-046c-4903-86b4-a8f718277e1a", + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f" + } + }, + "endpointType": "default", + "id": "c339cede-4bd6-4f20-ab9f-3a13e65f6d00", + "region": "amer", + "languageId": null + } + ], + "answeredBy": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "encrypted": { + "@odata.type": "#microsoft.graph.identity", + "id": "1xt4uextl99sdzwdxuvdxrvgrv8gehcq7jdgf9yhzeto" + } + }, + "endpointType": "default" + }, + "tenantId": "632899f8-2ea1-4604-8413-27bd2892079f", + "myParticipantId": "c339cede-4bd6-4f20-ab9f-3a13e65f6d00", + "id": "491f0b00-ffff-4bc9-a43e-b226498ec22a" + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/call-reject.md b/docs/v4-reference-docs/call-reject.md new file mode 100644 index 00000000000..4c7c52686e2 --- /dev/null +++ b/docs/v4-reference-docs/call-reject.md @@ -0,0 +1,134 @@ +--- +title: "call: reject" +description: "Enable a bot to reject an incoming call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: reject + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enable a bot to reject an incoming call. The incoming call request can be an invite from a participant in a group call or a peer-to-peer call. If an invite to a group call is received, the notification will contain the **chatInfo** and **meetingInfo** parameters. + +The bot is expected to answer or reject the call before the call times out. The current timeout value is 15 seconds. + +This API does not end existing calls that have already been answered. Use [delete call](../api/call-delete.md) to end a call. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | None | + +## HTTP request + +```http +POST /app/calls/{id}/reject +POST /communications/calls/{id}/reject +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|reason|String|The rejection reason. Possible values are `None`, `Busy` and `Forbidden` | +|callbackUri|String|This allows bots to provide a specific callback URI for the current call to receive later notifications. If this property has not been set, the bot's global callback URI will be used instead. This must be `https`.| + +## Response +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples +The following examples show how to call this API. + +### Example 1: Reject an incoming call with 'Busy' reason +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/reject +Content-Type: application/json +Content-Length: 24 + +{ + "reason": "busy" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reason = RejectReason.Busy; + +await graphClient.Communications.Calls["{call-id}"] + .Reject(reason,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/reject +Content-Type: application/json +Content-Length: 24 + +{ + "reason": "none" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reason = RejectReason.None; + +await graphClient.Communications.Calls["{call-id}"] + .Reject(reason,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-subscribetotone.md b/docs/v4-reference-docs/call-subscribetotone.md new file mode 100644 index 00000000000..f5169513957 --- /dev/null +++ b/docs/v4-reference-docs/call-subscribetotone.md @@ -0,0 +1,97 @@ +--- +title: "call: subscribeToTone" +description: "Subscribe to DTMF (dual-tone multi-frequency signaling). This allows you to be notified when the user presses keys on a 'Dialpad'." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: subscribeToTone + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Subscribe to DTMF (dual-tone multi-frequency signaling). This allows you to be notified when the user presses keys on a "Dialpad". + +> [!Note] +> The **subscribeToTone** action is supported only for [calls](../resources/call.md) that are initiated with [serviceHostedMediaConfig](../resources/servicehostedmediaconfig.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.AccessMedia.All | + +>**Note:** Any tone data provided may not be persisted. Make sure you are compliant with the laws and regulations of your area regarding data protection and confidentiality of communications. Please see the [Terms of Use](/legal/microsoft-apis/terms-of-use) and consult with your legal counsel for more information. +## HTTP request + +```http +POST /app/calls/{id}/subscribeToTone +POST /communications/calls/{id}/subscribeToTone +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:---------------|:--------|:------------| +| clientContext | String | Unique client context string. Can have a maximum of 256 characters. | + +## Response +If successful, this method returns `200 OK` response code. + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/subscribeToTone +Content-Type: application/json +Content-Length: 46 + +{ + "clientContext": "fd1c7836-4d84-4e24-b6aa-23188688cc54" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "fd1c7836-4d84-4e24-b6aa-23188688cc54"; + +await graphClient.Communications.Calls["{call-id}"] + .SubscribeToTone(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-transfer.md b/docs/v4-reference-docs/call-transfer.md new file mode 100644 index 00000000000..5afe6a03228 --- /dev/null +++ b/docs/v4-reference-docs/call-transfer.md @@ -0,0 +1,1098 @@ +--- +title: "call: transfer" +description: "Transfer an active peer-to-peer call or group call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: transfer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Transfer an active peer-to-peer call or group call. + +> **Note:** This is only supported if both the transferee and transfer target are Microsoft Teams users that belong to the same tenant. Transfer to PSTN number is supported only for application instance. To learn more about transferor, transferee and transfer target, see [RFC 5589](https://tools.ietf.org/html/rfc5589#section-2). + +A consultative transfer means that the transferor can inform the person they want to transfer the call to (the transferee), before the transfer is made. This is opposed to transfering the call directly. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :-------------------------------------------------- | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.Initiate.All | + +## HTTP request + +```http +POST /app/calls/{id}/transfer +POST /communications/calls/{id}/transfer +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|transferTarget|[invitationParticipantInfo](../resources/invitationparticipantinfo.md)|The participant which is the target of the transfer.| +|transferee|[participantInfo](../resources/participantinfo.md)|The participant which is the transferee of the transfer. It is only needed when transfer from a group call.| + +## Response +If successful, this method returns a `202 Accepted` response code. + +## Examples +These examples show the flow of an incoming call all the way to the different types of transfer notifications. + +### Example 1: Call transfer from a peer-to-peer call + +#### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/transfer +Content-Type: application/json +Content-Length: 430 + +{ + "transferTarget": { + "endpointType": "default", + "identity": { + "user": { + "id": "550fae72-d251-43ec-868c-373732c2704f", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47", + "displayName": "Heidi Steen" + } + }, + "languageId": "languageId-value", + "region": "region-value" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transferTarget = new InvitationParticipantInfo +{ + EndpointType = EndpointType.Default, + Identity = new IdentitySet + { + User = new Identity + { + Id = "550fae72-d251-43ec-868c-373732c2704f", + TenantId = "72f988bf-86f1-41af-91ab-2d7cd011db47", + DisplayName = "Heidi Steen" + } + }, + AdditionalData = new Dictionary() + { + {"languageId", "languageId-value"}, + {"region", "region-value"} + } +}; + +await graphClient.Communications.Calls["{call-id}"] + .Transfer(transferTarget,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - transferring + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferring" + } + } + ] +} +``` + +#### Notification - transfer accepted + +> **Note:** Transfer accepted may happen after or before media state audio inactive. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferAccepted" + } + } + ] +} +``` + +#### Notification - transfer completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 0, + "subcode": 7015, + "message": "GracefulTransferCompleted" + } + } + } + ] +} +``` + +#### Notification - transfer failed + +> **Note:** When a call transfer fails, the call state will be `established`. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 500, + "subCode": 7000, + "message": "" + } + } + } + ] +} +``` + +### Example 2: Consultative transfer from a peer-to-peer call + +#### Request +The following example shows the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b/transfer +Content-Type: application/json + +{ + "transferTarget": { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "endpointType": "default", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "550fae72-d251-43ec-868c-373732c2704f", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47", + "displayName": "Heidi Steen" + } + }, + "languageId": "en-us", + "region": "amer", + "replacesCallId": "e5d39592-99bd-4db8-bca8-30fb894ec51d" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transferTarget = new InvitationParticipantInfo +{ + EndpointType = EndpointType.Default, + Identity = new IdentitySet + { + User = new Identity + { + Id = "550fae72-d251-43ec-868c-373732c2704f", + TenantId = "72f988bf-86f1-41af-91ab-2d7cd011db47", + DisplayName = "Heidi Steen" + } + }, + ReplacesCallId = "e5d39592-99bd-4db8-bca8-30fb894ec51d", + AdditionalData = new Dictionary() + { + {"languageId", "en-us"}, + {"region", "amer"} + } +}; + +await graphClient.Communications.Calls["{call-id}"] + .Transfer(transferTarget,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - transferring + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferring" + } + } + ] +} +``` + +#### Notification - transfer accepted + +> **Note:** Transfer accepted may happen after or before media state audio inactive. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferAccepted" + } + } + ] +} +``` + +#### Notification - transfer completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "terminationReason": "AppTransferred" + } + } + ] +} +``` + +#### Notification - transfer failed + +> **Note:** When a call transfer fails, the call state will be `established`. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 500, + "subCode": 7700, + "message": "" + }, + "replacesContext": "" + } + } + ] +} +``` + +### Example 3: Call transfer from a peer-to-peer call to PSTN number + +This call requires an application instance with a PSTN number assigned. For details, see [Assign a phone number to your bot](/graph/cloud-communications-phone-number#assign-a-phone-number-to-your-bot). +> **Note:** Phone ID is the phone number in E.164 format. + +#### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/transfer +Content-Type: application/json +Content-Length: 430 + +{ + "transferTarget": { + "endpointType": "default", + "identity": { + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + }, + "languageId": "languageId-value", + "region": "region-value" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transferTarget = new InvitationParticipantInfo +{ + EndpointType = EndpointType.Default, + Identity = new IdentitySet + { + Phone = new Identity + { + Id = "+12345678901" + } + }, + AdditionalData = new Dictionary() + { + {"languageId", "languageId-value"}, + {"region", "region-value"} + } +}; + +await graphClient.Communications.Calls["{call-id}"] + .Transfer(transferTarget,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - transferring + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferring" + } + } + ] +} +``` + +#### Notification - transfer accepted + +> **Note:** Transfer accepted may happen after or before media state audio inactive. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferAccepted" + } + } + ] +} +``` + +#### Notification - transfer completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 0, + "subcode": 7015, + "message": "GracefulTransferCompleted" + } + } + } + ] +} +``` +### Notification - transfer failed + +> **Note:** When a call transfer fails, the call state will be `established`. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 500, + "subCode": 7000, + "message": "" + } + } + } + ] +} +``` + +### Example 4: Consultative transfer from a peer-to-peer call to PSTN number + +This call requires an application instance with a PSTN number assigned. For details, see [Assign a phone number to your bot](/graph/cloud-communications-phone-number#assign-a-phone-number-to-your-bot). +> **Note:** Phone ID is the phone number in E.164 format. + +#### Request +The following example shows the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b/transfer +Content-Type: application/json + +{ + "transferTarget": { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "endpointType": "default", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + }, + "languageId": "en-us", + "region": "amer", + "replacesCallId": "e5d39592-99bd-4db8-bca8-30fb894ec51d" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transferTarget = new InvitationParticipantInfo +{ + EndpointType = EndpointType.Default, + Identity = new IdentitySet + { + Phone = new Identity + { + Id = "+12345678901" + } + }, + ReplacesCallId = "e5d39592-99bd-4db8-bca8-30fb894ec51d", + AdditionalData = new Dictionary() + { + {"languageId", "en-us"}, + {"region", "amer"} + } +}; + +await graphClient.Communications.Calls["{call-id}"] + .Transfer(transferTarget,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - transferring + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferring" + } + } + ] +} +``` + +#### Notification - transfer accepted + +> **Note:** Transfer accepted may happen after or before media state audio inactive. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferAccepted" + } + } + ] +} +``` + +#### Notification - transfer completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "terminationReason": "AppTransferred" + } + } + ] +} +``` + +#### Notification - transfer failed + +> **Note:** When a call transfer fails, the call state will be `established`. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 500, + "subCode": 7700, + "message": "" + } + } + } + ] +} +``` + +### Example 5: Call transfer from a group call + +> **Note:** To transfer from a group call, the transferee parameter is required. All other parameters are the same as those for a transfer from a peer-to-peer call. A consultative transfer from a group call or a transfer to PSTN from a group call are similar to examples 1-4, with the transferee parameter specified. + +#### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/transfer +Content-Type: application/json +Content-Length: 430 + +{ + "transferTarget": { + "endpointType": "default", + "identity": { + "user": { + "id": "550fae72-d251-43ec-868c-373732c2704f", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47", + "displayName": "Heidi Steen" + } + }, + }, + "transferee": { + "identity": { + "user": { + "id": "751f6800-3180-414d-bd94-333364659951", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47" + } + }, + "participantId": "909c6581-5130-43e9-88f3-fcb3582cde37" + }, + "languageId": "languageId-value", + "region": "region-value" +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +``` + +#### Notification - transferring + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferring" + } + } + ] +} +``` + +#### Notification - transfer accepted + +> **Note:** Transfer accepted may happen after or before media state audio inactive. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "transferAccepted" + } + } + ] +} +``` + +#### Notification - transfer completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "terminated", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 0, + "subcode": 7015, + "message": "GracefulTransferCompleted" + } + } + } + ] +} +``` + +#### Notification - transfer failed + +> **Note:** When a call transfer fails, the call state will be `established`. + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resourceUrl": "/communications/calls/341a0500-d4bf-4224-8b19-1581168d328b", + "resourceData": { + "@odata.type": "#microsoft.graph.call", + "state": "established", + "resultInfo": { + "@odata.type": "#microsoft.graph.resultInfo", + "code": 500, + "subCode": 7000, + "message": "" + } + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/call-unmute.md b/docs/v4-reference-docs/call-unmute.md new file mode 100644 index 00000000000..5d4e6a9716b --- /dev/null +++ b/docs/v4-reference-docs/call-unmute.md @@ -0,0 +1,100 @@ +--- +title: "call: unmute" +description: "Allow the application to unmute itself." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: unmute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Allow the application to unmute itself. + +This is a server unmute, meaning that the server will start sending audio packets for this participant to other participants again. + +For more information about how to handle unmute operations, see [unmuteParticipantOperation](../resources/unmuteParticipantoperation.md). + +> **Note:** This method is only supported for group calls. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.Initiate.All, Calls.AccessMedia.All | + +> **Note:** Permissions are checked when the call is created; no additional permission check is made when calling this API. Calls.AccessMedia.All is only necessary for calls that use app-hosted media. + +## HTTP request + +```http +POST /app/calls/{id}/unmute +POST /communications/calls/{id}/unmute +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|clientContext|String|The client context.| + +## Response +If successful, this method returns a `200 OK` response code and a [unmuteParticipantOperation](../resources/unmuteParticipantoperation.md) object in the response body. + +>**Note:** When this API returns a successful response, all participants will receive a roster update. + +## Example + +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/unmute +Content-Type: application/json +Content-Length: 46 + +{ + "clientContext": "clientContext-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "clientContext-value"; + +await graphClient.Communications.Calls["{call-id}"] + .Unmute(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/call-updaterecordingstatus.md b/docs/v4-reference-docs/call-updaterecordingstatus.md new file mode 100644 index 00000000000..94ebb02516d --- /dev/null +++ b/docs/v4-reference-docs/call-updaterecordingstatus.md @@ -0,0 +1,136 @@ +--- +title: "call: updateRecordingStatus" +description: "Update the application's recording status associated with a call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# call: updateRecordingStatus + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the application's recording status associated with a call. This requires the use of the [Teams policy-based recording](/MicrosoftTeams/teams-recording-policy) solution. + +> **Additional Restriction**: You may NOT use the Media Access API to record or otherwise persist media content from calls or meetings that your application accesses, or data derived from that media content ("record" or "recording"), without first calling the **updateRecordingStatus** API to indicate that recording has begun, and receiving a success reply from that API. If your application begins recording any meeting, it must end the recording prior to calling the **updateRecordingStatus** API to indicate that the recording has ended. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------------------------------| +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCalls.All, Calls.AccessMedia.All | + +## HTTP request + +```http +POST /app/calls/{id}/updateRecordingStatus +POST /communications/calls/{id}/updateRecordingStatus +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:----------------|:--------|:--------------------------------------------------------------------------------------| +| clientContext | String | Unique Client Context string. Max limit is 256 chars. | +| status | String | The recording status. Possible values are: `notRecording`, `recording`, or `failed`. | + +## Response +This method returns a `200 OK` response code and a Location header with a URI to the [updateRecordingStatusOperation](../resources/updaterecordingstatusoperation.md) object created for this request. + +## Example +The following example shows how to call this API. + +### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/updateRecordingStatus +Content-Type: application/json +Content-Length: 79 + +{ + "clientContext": "clientContext-value", + "status": "notRecording | recording | failed" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "clientContext-value"; + +var status = RecordingStatus.NotRecording | RecordingStatus.Recording | RecordingStatus.Failed; + +await graphClient.Communications.Calls["{call-id}"] + .UpdateRecordingStatus(status,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Location: https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/operations/0fe0623f-d628-42ed-b4bd-8ac290072cc5 + +{ + "@odata.type": "#microsoft.graph.updateRecordingStatusOperation", + "clientContext": "clientContext-value", + "id": "0fe0623f-d628-42ed-b4bd-8ac290072cc5", + "resultInfo": null, + "status": "completed" +} +``` + + + diff --git a/docs/v4-reference-docs/callrecords-callrecord-get.md b/docs/v4-reference-docs/callrecords-callrecord-get.md new file mode 100644 index 00000000000..25bff9c9be3 --- /dev/null +++ b/docs/v4-reference-docs/callrecords-callrecord-get.md @@ -0,0 +1,442 @@ +--- +title: "Get callRecord" +description: "Retrieve the properties and relationships of callrecord object." +ms.localizationpriority: medium +author: "williamlooney" +ms.prod: "cloud-communications" +doc_type: "apiPageType" +--- + +# Get callRecord + +Namespace: microsoft.graph.callRecords + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [callRecord](../resources/callrecords-callrecord.md) object. + +There are two ways to get the **id** of a **callRecord**: + +* Subscribe to [change notifications](/graph/api/resources/webhooks) to the `/communications/callRecords` endpoint. +* Use the **callChainId** property of a [call](../resources/call.md). The call record is available only after the associated call is completed. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CallRecords.Read.All | + +## HTTP request + + + +```http +GET /communications/callRecords/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [microsoft.graph.callRecords.callRecord](../resources/callrecords-callrecord.md) object in the response body. + +## Examples + +### Example 1: Get basic details + +#### Request + +The following is an example of the request to get the basic details from a [callRecord](../resources/callrecords-callrecord.md). + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/callRecords/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callRecord = await graphClient.Communications.CallRecords["{callRecords.callRecord-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#communications/callRecords/$entity", + "version": 1, + "type": "peerToPeer", + "modalities": [ + "audio" + ], + "lastModifiedDateTime": "2020-02-25T19:00:24.582757Z", + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "organizer": { + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + "participants": [ + { + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + ] +} +``` + +### Example 2: Get full details + +#### Request + +The following is an example of the request to get the full details from a [callRecord](../resources/callrecords-callrecord.md), including session and segment components. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/callRecords/{id}?$expand=sessions($expand=segments) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callRecord = await graphClient.Communications.CallRecords["{callRecords.callRecord-id}"] + .Request() + .Expand("sessions($expand=segments)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. If the sessions list is truncated, a `sessions@odata.nextLink` value will be provided to retrieve the next page of sessions. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#communications/callRecords(sessions(segments()))/$entity", + "version": 1, + "type": "peerToPeer", + "modalities": [ + "audio" + ], + "lastModifiedDateTime": "2020-02-25T19:00:24.582757Z", + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "organizer": { + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + "participants": [ + { + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + ], + "sessions": [ + { + "modalities": [ + "audio" + ], + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "caller": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "RTCC/7.0.0.0 UCWA/7.0.0.0 AndroidLync/6.25.0.27 (SM-G930U Android 8.0.0)", + "platform": "android", + "productFamily": "skypeForBusiness" + }, + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "callee": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "UCCAPI/16.0.12527.20122 OC/16.0.12527.20194 (Skype for Business)", + "platform": "windows", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + "feedback": { + "rating": "poor", + "tokens": { + "NoSound": false, + "OtherNoSound": false, + "Echo": false, + "Noisy": true, + "LowVolume": false, + "Stopped": false, + "DistortedSound": false, + "Interruptions": false + } + } + }, + "segments": [ + { + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "caller": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "RTCC/7.0.0.0 UCWA/7.0.0.0 AndroidLync/6.25.0.27 (SM-G930U Android 8.0.0)", + "platform": "android", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "callee": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "UCCAPI/16.0.12527.20122 OC/16.0.12527.20194 (Skype for Business)", + "platform": "windows", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "media": [ + { + "label": "main-audio", + "callerNetwork": { + "ipAddress": "10.150.0.2", + "subnet": "10.150.0.0", + "linkSpeed": 54000000, + "connectionType": "wifi", + "port": 27288, + "reflexiveIPAddress": "127.0.0.2", + "relayIPAddress": "52.114.188.32", + "relayPort": 53889, + "macAddress": "00-00-00-00-00-00", + "dnsSuffix": null, + "sentQualityEventRatio": 0, + "receivedQualityEventRatio": 0.27, + "delayEventRatio": 0, + "bandwidthLowEventRatio": 0 + }, + "calleeNetwork": { + "ipAddress": "10.139.0.12", + "subnet": "10.139.80.0", + "linkSpeed": 4294967295, + "connectionType": "wired", + "port": 50011, + "reflexiveIPAddress": "127.0.0.2", + "relayIPAddress": "52.114.188.102", + "relayPort": 52810, + "macAddress": "00-00-00-00-00-00-00-00", + "dnsSuffix": null, + "sentQualityEventRatio": 0.31, + "receivedQualityEventRatio": 0, + "delayEventRatio": 0, + "bandwidthLowEventRatio": 0 + }, + "callerDevice": { + "captureDeviceName": "Default input device", + "renderDeviceName": "Default output device", + "receivedSignalLevel": -10, + "receivedNoiseLevel": -68, + "initialSignalLevelRootMeanSquare": 60.25816, + "renderZeroVolumeEventRatio": 1, + "renderMuteEventRatio": 1, + "micGlitchRate": 23, + "speakerGlitchRate": 3830 + }, + "calleeDevice": { + "captureDeviceName": "Microphone (Microsoft Virtual Audio Device (Simple) (WDM))", + "captureDeviceDriver": "Microsoft: 5.0.8638.1100", + "renderDeviceName": "Speakers (Microsoft Virtual Audio Device (Simple) (WDM))", + "renderDeviceDriver": "Microsoft: 5.0.8638.1100", + "receivedSignalLevel": -14, + "receivedNoiseLevel": -86, + "initialSignalLevelRootMeanSquare": 146.7885, + "micGlitchRate": 143, + "speakerGlitchRate": 182 + }, + "streams": [ + { + "streamId": "1504545584", + "streamDirection": "callerToCallee", + "averageAudioDegradation": null, + "averageJitter": "PT0.016S", + "maxJitter": "PT0.021S", + "averagePacketLossRate": 0, + "maxPacketLossRate": 0, + "averageRatioOfConcealedSamples": null, + "maxRatioOfConcealedSamples": null, + "averageRoundTripTime": "PT0.061S", + "maxRoundTripTime": "PT0.079S", + "packetUtilization": 67, + "averageBandwidthEstimate": 9965083, + "wasMediaBypassed": false, + "averageAudioNetworkJitter": "PT0.043S", + "maxAudioNetworkJitter": "PT0.046S" + }, + { + "streamId": "1785122252", + "streamDirection": "calleeToCaller", + "averageAudioDegradation": 1.160898, + "averageJitter": "PT0.007S", + "maxJitter": "PT0.012S", + "averagePacketLossRate": 0.01381693, + "maxPacketLossRate": 0.03738318, + "averageRatioOfConcealedSamples": 0.06233422, + "maxRatioOfConcealedSamples": 0.07192807, + "averageRoundTripTime": "PT0.064S", + "maxRoundTripTime": "PT0.106S", + "packetUtilization": 709, + "averageBandwidthEstimate": 15644878, + "wasMediaBypassed": false, + "averageAudioNetworkJitter": "PT0.266S", + "maxAudioNetworkJitter": "PT0.474S" + } + ] + } + ] + } + ] + } + ], + "sessions@odata.nextLink": "https://graph.microsoft.com/beta/$metadata#communications/callRecords('e523d2ed-2966-4b6b-925b-754a88034cc5')/sessions?$expand=segments&$skiptoken=abc" +} +``` + + + + + diff --git a/docs/v4-reference-docs/callrecords-callrecord-getdirectroutingcalls.md b/docs/v4-reference-docs/callrecords-callrecord-getdirectroutingcalls.md new file mode 100644 index 00000000000..33148d02139 --- /dev/null +++ b/docs/v4-reference-docs/callrecords-callrecord-getdirectroutingcalls.md @@ -0,0 +1,146 @@ +--- +title: "callRecord: getDirectRoutingCalls" +description: "Get a log of direct routing calls." +author: "williamlooney" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: "apiPageType" +--- + +# callRecord: getDirectRoutingCalls + +Namespace: microsoft.graph.callRecords + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a log of direct routing calls as a collection of [directRoutingLogRow](../resources/callrecords-directroutinglogrow.md) entries. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CallRecord-PstnCalls.Read.All, CallRecords.Read.All | + +## HTTP request + + + +``` http +GET /communications/callRecords/getDirectRoutingCalls +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Function parameters + +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|fromDateTime|DateTimeOffset|Start of time range to query. UTC, inclusive.
Time range is based on the call start time.| +|toDateTime|DateTimeOffset|End of time range to query. UTC, exclusive.| + +## Response + +If successful, this function returns a `200 OK` response code and a collection of [directRoutingLogRow](../resources/callrecords-directroutinglogrow.md) entries in the response body. + +If there are more than 1000 entries in the date range, the body also includes an `@odata.NextLink` with a URL to query the next page of call entries. The last page in the date range does not have `@odata.NextLink`. For more information, see [paging Microsoft Graph data in your app](/graph/paging). + +## Example + +The following example shows how to get a collection of records for direct routing calls that occurred in the specified date range. The response includes `"@odata.count": 1000` to enumerate the number of records in this first response, and `@odata.NextLink` to get records beyond the first 1000. For readability, the response shows only a collection of 1 record. Please assume there are more than 1000 calls in that date range. + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/communications/callRecords/getDirectRoutingCalls(fromDateTime=2019-11-01,toDateTime=2019-12-01) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callRecord = await graphClient.Communications.CallRecords["{callRecords.callRecord-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.callRecords.directRoutingLogRow)", + "@odata.count": 1000, + "value": [{ + "id": "9e8bba57-dc14-533a-a7dd-f0da6575eed1", + "correlationId": "c98e1515-a937-4b81-b8a8-3992afde64e0", + "userId": "db03c14b-06eb-4189-939b-7cbf3a20ba27", + "userPrincipalName": "richard.malk@contoso.com", + "userDisplayName": "Richard Malk", + "startDateTime": "2019-11-01T00:00:25.105Z", + "inviteDateTime": "2019-11-01T00:00:21.949Z", + "failureDateTime": "0001-01-01T00:00:00Z", + "endDateTime": "2019-11-01T00:00:30.105Z", + "duration": 5, + "callType": "ByotIn", + "successfulCall": true, + "callerNumber": "+12345678***", + "calleeNumber": "+01234567***", + "mediaPathLocation": "USWE", + "signalingLocation": "EUNO", + "finalSipCode": 0, + "callEndSubReason": 540000, + "finalSipCodePhrase": "BYE", + "trunkFullyQualifiedDomainName": "tll-audiocodes01.adatum.biz", + "mediaBypassEnabled": false + }], + "@odata.nextLink": "https://graph.microsoft.com/beta/communications/callRecords/getDirectRoutingCalls(fromDateTime=2019-11-01,toDateTime=2019-12-01)?$skip=1000" +} +``` + +## See also + +* [Microsoft Teams direct routing usage report](/microsoftteams/teams-analytics-and-reports/pstn-usage-report#direct-routing) in the Microsoft Teams admin center. +* [Health Dashboard for direct routing](/MicrosoftTeams/direct-routing-health-dashboard) in the Microsoft Teams admin center. +* [PSTN call report in Microsoft Graph](callrecords-callrecord-getpstncalls.md). diff --git a/docs/v4-reference-docs/callrecords-callrecord-getpstncalls.md b/docs/v4-reference-docs/callrecords-callrecord-getpstncalls.md new file mode 100644 index 00000000000..89c01176571 --- /dev/null +++ b/docs/v4-reference-docs/callrecords-callrecord-getpstncalls.md @@ -0,0 +1,149 @@ +--- +title: "callRecord: getPstnCalls" +description: "Get log of PSTN calls." +author: "williamlooney" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: "apiPageType" +--- + +# callRecord: getPstnCalls + +Namespace: microsoft.graph.callRecords + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get log of PSTN calls as a collection of [pstnCallLogRow](../resources/callrecords-pstncalllogrow.md) entries. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CallRecord-PstnCalls.Read.All, CallRecords.Read.All | + +## HTTP request + + + +``` http +GET /communications/callRecords/getPstnCalls +``` + +## Function parameters + +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|fromDateTime|DateTimeOffset|Start of time range to query. UTC, inclusive.
Time range is based on the call start time.| +|toDateTime|DateTimeOffset|End of time range to query. UTC, inclusive.| + +> [!IMPORTANT] +> The **fromDateTime** and **toDateTime** values cannot be more than a date range of 90 days. + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Response + +If successful, this function returns a `200 OK` response code and a collection of [pstnCallLogRow](../resources/callrecords-pstncalllogrow.md) entries in the response body. + +If there are more than 1000 entries in the date range, the body also includes an `@odata.NextLink` with a URL to query the next page of call entries. The last page in the date range does not have `@odata.NextLink`. For more information, see [paging Microsoft Graph data in your app](/graph/paging). + +## Example + +The following example shows how to get a collection of records for PSTN calls that occurred in the specified date range. The response includes `"@odata.count": 1000` to enumerate the number of records in this first response, and `@odata.NextLink` to get records beyond the first 1000. For readability, the response shows only a collection of 1 record. Please assume there are more than 1000 calls in that date range. + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/communications/callRecords/getPstnCalls(fromDateTime=2019-11-01,toDateTime=2019-12-01) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callRecord = await graphClient.Communications.CallRecords["{callRecords.callRecord-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.callRecords.pstnCallLogRow)", + "@odata.count": 1000, + "value": [{ + "id": "9c4984c7-6c3c-427d-a30c-bd0b2eacee90", + "callId": "1835317186_112562680@61.221.3.176", + "userId": "db03c14b-06eb-4189-939b-7cbf3a20ba27", + "userPrincipalName": "richard.malk@contoso.com", + "userDisplayName": "Richard Malk", + "startDateTime": "2019-11-01T00:00:08.2589935Z", + "endDateTime": "2019-11-01T00:03:47.2589935Z", + "duration": 219, + "charge": 0.00, + "callType": "user_in", + "currency": "USD", + "calleeNumber": "+1234567890", + "usageCountryCode": "US", + "tenantCountryCode": "US", + "connectionCharge": 0.00, + "callerNumber": "+0123456789", + "destinationContext": null, + "destinationName": "United States", + "conferenceId": null, + "licenseCapability": "MCOPSTNU", + "inventoryType": "Subscriber", + "operator": "Microsoft", + "callDurationSource": "microsoft" + }], + "@odata.nextLink": "https://graph.microsoft.com/beta/communications/callRecords/getPstnCalls(from=2019-11-01,to=2019-12-01)?$skip=1000" +} +``` + +## See also + +* [Microsoft Teams PSTN usage report](/microsoftteams/teams-analytics-and-reports/pstn-usage-report). +* [Direct routing report in Microsoft Graph](callrecords-callrecord-getdirectroutingcalls.md). diff --git a/docs/v4-reference-docs/callrecords-session-list.md b/docs/v4-reference-docs/callrecords-session-list.md new file mode 100644 index 00000000000..054d025afad --- /dev/null +++ b/docs/v4-reference-docs/callrecords-session-list.md @@ -0,0 +1,432 @@ +--- +title: "List callRecord sessions" +description: "Retrieve the list of session objects for a callRecord." +ms.localizationpriority: medium +author: "williamlooney" +ms.prod: "cloud-communications" +doc_type: "apiPageType" +--- + +# List callRecord sessions + +Namespace: microsoft.graph.callRecords + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [sessions](../resources/callrecords-session.md) associated with a [callRecord](../resources/callrecords-callrecord.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CallRecords.Read.All | + +## HTTP request + + + +```http +GET /communications/callRecords/{id}/sessions +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [session](../resources/callrecords-session.md) objects in the response body. + +## Examples + +### Example 1: Get session list + +#### Request + +The following is an example of the request to get the list of [sessions](../resources/callrecords-session.md) for a [callRecord](../resources/callrecords-callrecord.md). + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/callRecords/{id}/sessions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sessions = await graphClient.Communications.CallRecords["{callRecords.callRecord-id}"].Sessions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#communications/callRecords('e523d2ed-2966-4b6b-925b-754a88034cc5')/sessions", + "value": [ + { + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "modalities": [ + "audio" + ], + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "caller": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "RTCC/7.0.0.0 UCWA/7.0.0.0 AndroidLync/6.25.0.27 (SM-G930U Android 8.0.0)", + "platform": "android", + "productFamily": "skypeForBusiness" + }, + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "callee": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "UCCAPI/16.0.12527.20122 OC/16.0.12527.20194 (Skype for Business)", + "platform": "windows", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + "feedback": { + "rating": "poor", + "tokens": { + "NoSound": false, + "OtherNoSound": false, + "Echo": false, + "Noisy": true, + "LowVolume": false, + "Stopped": false, + "DistortedSound": false, + "Interruptions": false + } + } + } + } + ], + "@odata.nextLink": "https://graph.microsoft.com/beta/$metadata#communications/callRecords('e523d2ed-2966-4b6b-925b-754a88034cc5')/sessions?$skiptoken=abc" +} +``` + +### Example 2: Get session list with segments + +#### Request + +The following is an example of the request to get the list of [sessions](../resources/callrecords-session.md) for a [callRecord](../resources/callrecords-callrecord.md) with [segments](../resources/callrecords-segment.md) included. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/callRecords/{id}/sessions?$expand=segments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sessions = await graphClient.Communications.CallRecords["{callRecords.callRecord-id}"].Sessions + .Request() + .Expand("segments") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#communications/callRecords('e523d2ed-2966-4b6b-925b-754a88034cc5')/sessions", + "value": [ + { + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "modalities": [ + "audio" + ], + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "caller": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "RTCC/7.0.0.0 UCWA/7.0.0.0 AndroidLync/6.25.0.27 (SM-G930U Android 8.0.0)", + "platform": "android", + "productFamily": "skypeForBusiness" + }, + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "callee": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "UCCAPI/16.0.12527.20122 OC/16.0.12527.20194 (Skype for Business)", + "platform": "windows", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + }, + "feedback": { + "rating": "poor", + "tokens": { + "NoSound": false, + "OtherNoSound": false, + "Echo": false, + "Noisy": true, + "LowVolume": false, + "Stopped": false, + "DistortedSound": false, + "Interruptions": false + } + } + }, + "segments": [ + { + "startDateTime": "2020-02-25T18:52:21.2169889Z", + "endDateTime": "2020-02-25T18:52:46.7640013Z", + "id": "e523d2ed-2966-4b6b-925b-754a88034cc5", + "caller": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "RTCC/7.0.0.0 UCWA/7.0.0.0 AndroidLync/6.25.0.27 (SM-G930U Android 8.0.0)", + "platform": "android", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "821809f5-0000-0000-0000-3b5136c0e777", + "displayName": "Abbie Wilkins", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "callee": { + "@odata.type": "#microsoft.graph.callRecords.participantEndpoint", + "userAgent": { + "@odata.type": "#microsoft.graph.callRecords.clientUserAgent", + "headerValue": "UCCAPI/16.0.12527.20122 OC/16.0.12527.20194 (Skype for Business)", + "platform": "windows", + "productFamily": "skypeForBusiness" + }, + "identity": { + "user": { + "id": "f69e2c00-0000-0000-0000-185e5f5f5d8a", + "displayName": "Owen Franklin", + "tenantId": "dc368399-474c-4d40-900c-6265431fd81f" + } + } + }, + "media": [ + { + "label": "main-audio", + "callerNetwork": { + "ipAddress": "10.150.0.2", + "subnet": "10.150.0.0", + "linkSpeed": 54000000, + "connectionType": "wifi", + "port": 27288, + "reflexiveIPAddress": "127.0.0.2", + "relayIPAddress": "52.114.188.32", + "relayPort": 53889, + "macAddress": "00-00-00-00-00-00", + "dnsSuffix": null, + "sentQualityEventRatio": 0, + "receivedQualityEventRatio": 0.27, + "delayEventRatio": 0, + "bandwidthLowEventRatio": 0 + }, + "calleeNetwork": { + "ipAddress": "10.139.0.12", + "subnet": "10.139.80.0", + "linkSpeed": 4294967295, + "connectionType": "wired", + "port": 50011, + "reflexiveIPAddress": "127.0.0.2", + "relayIPAddress": "52.114.188.102", + "relayPort": 52810, + "macAddress": "00-00-00-00-00-00-00-00", + "dnsSuffix": null, + "sentQualityEventRatio": 0.31, + "receivedQualityEventRatio": 0, + "delayEventRatio": 0, + "bandwidthLowEventRatio": 0 + }, + "callerDevice": { + "captureDeviceName": "Default input device", + "renderDeviceName": "Default output device", + "receivedSignalLevel": -10, + "receivedNoiseLevel": -68, + "initialSignalLevelRootMeanSquare": 60.25816, + "renderZeroVolumeEventRatio": 1, + "renderMuteEventRatio": 1, + "micGlitchRate": 23, + "speakerGlitchRate": 3830 + }, + "calleeDevice": { + "captureDeviceName": "Microphone (Microsoft Virtual Audio Device (Simple) (WDM))", + "captureDeviceDriver": "Microsoft: 5.0.8638.1100", + "renderDeviceName": "Speakers (Microsoft Virtual Audio Device (Simple) (WDM))", + "renderDeviceDriver": "Microsoft: 5.0.8638.1100", + "receivedSignalLevel": -14, + "receivedNoiseLevel": -86, + "initialSignalLevelRootMeanSquare": 146.7885, + "micGlitchRate": 143, + "speakerGlitchRate": 182 + }, + "streams": [ + { + "streamId": "1504545584", + "streamDirection": "callerToCallee", + "averageAudioDegradation": null, + "averageJitter": "PT0.016S", + "maxJitter": "PT0.021S", + "averagePacketLossRate": 0, + "maxPacketLossRate": 0, + "averageRatioOfConcealedSamples": null, + "maxRatioOfConcealedSamples": null, + "averageRoundTripTime": "PT0.061S", + "maxRoundTripTime": "PT0.079S", + "packetUtilization": 67, + "averageBandwidthEstimate": 9965083, + "wasMediaBypassed": false, + "averageAudioNetworkJitter": "PT0.043S", + "maxAudioNetworkJitter": "PT0.046S" + }, + { + "streamId": "1785122252", + "streamDirection": "calleeToCaller", + "averageAudioDegradation": 1.160898, + "averageJitter": "PT0.007S", + "maxJitter": "PT0.012S", + "averagePacketLossRate": 0.01381693, + "maxPacketLossRate": 0.03738318, + "averageRatioOfConcealedSamples": 0.06233422, + "maxRatioOfConcealedSamples": 0.07192807, + "averageRoundTripTime": "PT0.064S", + "maxRoundTripTime": "PT0.106S", + "packetUtilization": 709, + "averageBandwidthEstimate": 15644878, + "wasMediaBypassed": false, + "averageAudioNetworkJitter": "PT0.266S", + "maxAudioNetworkJitter": "PT0.474S" + } + ] + } + ] + } + ] + } + ], + "@odata.nextLink": "https://graph.microsoft.com/beta/$metadata#communications/callRecords('e523d2ed-2966-4b6b-925b-754a88034cc5')/sessions?$expand=segments&$skiptoken=abc" +} +``` + + + + + diff --git a/docs/v4-reference-docs/calltranscript-get.md b/docs/v4-reference-docs/calltranscript-get.md new file mode 100644 index 00000000000..4747a1d7ee2 --- /dev/null +++ b/docs/v4-reference-docs/calltranscript-get.md @@ -0,0 +1,334 @@ +--- +title: "Get callTranscript" +description: "Retrieve a single callTranscript associated with a Microsoft Teams online meeting." +author: "mankadnandan" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get callTranscript + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a [callTranscript](../resources/calltranscript.md) object associated with an [onlineMeeting](../resources/onlinemeeting.md). + +Retrieving the transcript returns the metadata of the single transcript associated with the online meeting. Retrieving the content of the transcript returns the stream of text associated with the transcript. + +> **Notes:** +> - In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data accessed through the API. +> - This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OnlineMeetingTranscript.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OnlineMeetingTranscript.Read.All | + +To use application permission for this API, tenant administrators must create an application access policy and grant it to a user. This authorizes the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with the user ID specified in the request path). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). + +> [!NOTE] +> This API works for a meeting only if the meeting has not expired. For more details, see [Limits and specifications for Microsoft Teams](/microsoftteams/limits-specifications-teams#meeting-expiration). + +## HTTP request + + + +Get a single transcript of an online meeting. + +```http +GET /me/onlineMeetings/{meetingId}/transcripts/{transcriptId} +GET /users/{userId}/onlineMeetings/{meetingId}/transcripts/{transcriptId} +``` + +Get the content of a single transcript of an online meeting. + +```http +GET me/onlineMeetings/{meetingId}/transcripts/{transcriptId}/content +GET users/{userId}/onlineMeetings/{meetingId}/transcripts/{transcriptId}/content +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [callTranscript](../resources/callTranscript.md) object in the response body. + +## Examples + +### Example 1: Get a callTranscript +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/ba321e0d-79ee-478d-8e28-85a19507f456/onlineMeetings/MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ/transcripts/MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var callTranscript = await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Transcripts["{callTranscript-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('ba321e0d-79ee-478d-8e28-85a19507f456')/onlineMeetings('MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ')/transcripts/$entity", + "id": "MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4", + "createdDateTime": "2021-09-17T06:09:24.8968037Z" +} +``` + +### Example 2: Get a callTranscript content +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/ba321e0d-79ee-478d-8e28-85a19507f456/onlineMeetings/MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ/transcripts/MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4/content +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Transcripts["{callTranscript-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Response contains bytes for the transcript in the body. `content-type` header specifies type of the transcript content. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: text/vtt + +WEBVTT + +0:0:0.0 --> 0:0:5.320 +This is a transcript test. +``` + +### Example 3: Get a callTranscript content specifying $format query param +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/ba321e0d-79ee-478d-8e28-85a19507f456/onlineMeetings/MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ/transcripts/MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4/content?$format=text/vtt +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Transcripts["{callTranscript-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Response contains bytes for the transcript in the body. `content-type` header specifies type of the transcript content. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: text/vtt + +WEBVTT + +0:0:0.0 --> 0:0:5.320 +This is a transcript test. +``` +### Example 4: Get a callTranscript content specifying Accept header +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/ba321e0d-79ee-478d-8e28-85a19507f456/onlineMeetings/MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ/transcripts/MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4/content +Accept: application/vnd.openxmlformats-officedocument.wordprocessingml.document +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Transcripts["{callTranscript-id}"].Content + .Request() + .Header("Accept","application/vnd.openxmlformats-officedocument.wordprocessingml.document") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Response contains bytes for the transcript in the body. `Content-Type` header specifies type of the transcript content. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/vnd.openxmlformats-officedocument.wordprocessingml.document + +0:0:0.0 --> 0:0:5.320 +User Name +This is a transcript test. +``` +### Example 5: Get a callTranscript content with $format getting precedence over the Accept header +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/ba321e0d-79ee-478d-8e28-85a19507f456/onlineMeetings/MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ/transcripts/MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4/content?$format=text/vtt +Accept: application/vnd.openxmlformats-officedocument.wordprocessingml.document +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Transcripts["{callTranscript-id}"].Content + .Request() + .Header("Accept","application/vnd.openxmlformats-officedocument.wordprocessingml.document") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Response contains bytes for the transcript in the body. `Content-Type` header specifies type of the transcript content. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: text/vtt + +WEBVTT + +0:0:0.0 --> 0:0:5.320 +This is a transcript test. +``` diff --git a/docs/v4-reference-docs/certificatebasedauthconfiguration-delete.md b/docs/v4-reference-docs/certificatebasedauthconfiguration-delete.md new file mode 100644 index 00000000000..7ccba8c2644 --- /dev/null +++ b/docs/v4-reference-docs/certificatebasedauthconfiguration-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete certificateBasedAuthConfiguration" +description: "Delete certificateBasedAuthConfiguration." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete certificateBasedAuthConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [certificateBasedAuthConfiguration](../resources/certificateBasedAuthConfiguration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /organization/{id}/certificateBasedAuthConfiguration/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/organization/{id}/certificateBasedAuthConfiguration/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Organization["{organization-id}"].CertificateBasedAuthConfiguration["{certificateBasedAuthConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/certificatebasedauthconfiguration-get.md b/docs/v4-reference-docs/certificatebasedauthconfiguration-get.md new file mode 100644 index 00000000000..2b08aa3189e --- /dev/null +++ b/docs/v4-reference-docs/certificatebasedauthconfiguration-get.md @@ -0,0 +1,126 @@ +--- +title: "Get certificateBasedAuthConfiguration" +description: "Get the properties of a certificatebasedauthconfiguration object." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get certificateBasedAuthConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of a [certificateBasedAuthConfiguration](../resources/certificateBasedAuthConfiguration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.Read.All, Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.Read.All, Organization.ReadWrite.All | + +## HTTP request + + + +```http +GET /organization/{id}/certificateBasedAuthConfiguration/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [certificateBasedAuthConfiguration](../resources/certificatebasedauthconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/{id}/certificateBasedAuthConfiguration/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var certificateBasedAuthConfiguration = await graphClient.Organization["{organization-id}"].CertificateBasedAuthConfiguration["{certificateBasedAuthConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "certificateAuthorities": [ + { + "isRootAuthority": true, + "certificateRevocationListUrl": "CRLUrl-value", + "deltaCertificateRevocationListUrl": "deltaCRLUrl-value", + "certificate": "Binary", + "issuer": "issuer-value", + "issuerSki": "issuerSki-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/certificatebasedauthconfiguration-list.md b/docs/v4-reference-docs/certificatebasedauthconfiguration-list.md new file mode 100644 index 00000000000..48677306f96 --- /dev/null +++ b/docs/v4-reference-docs/certificatebasedauthconfiguration-list.md @@ -0,0 +1,134 @@ +--- +title: "List certificateBasedAuthConfigurations" +description: "Get a list of certificatebasedauthconfiguration objects." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List certificateBasedAuthConfigurations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [certificateBasedAuthConfiguration](../resources/certificateBasedAuthConfiguration.md) objects. + +> [!NOTE] +> Only a single instance of certificateBasedAuthConfiguration can exist in the collection. It always has a fixed ID with a value of '29728ade-6ae4-4ee9-9103-412912537da5'. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.Read.All, Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.Read.All, Organization.ReadWrite.All | + +## HTTP request + + + +```http +GET /organization/{id}/certificateBasedAuthConfiguration +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [certificateBasedAuthConfiguration](../resources/certificatebasedauthconfiguration.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/{id}/certificateBasedAuthConfiguration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var certificateBasedAuthConfiguration = await graphClient.Organization["{organization-id}"].CertificateBasedAuthConfiguration + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value", + "certificateAuthorities": [ + { + "isRootAuthority": true, + "certificateRevocationListUrl": "CRLUrl-value", + "deltaCertificateRevocationListUrl": "deltaCRLUrl-value", + "certificate": "Binary", + "issuer": "issuer-value", + "issuerSki": "issuerSki-value" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md b/docs/v4-reference-docs/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md new file mode 100644 index 00000000000..23344ac0e22 --- /dev/null +++ b/docs/v4-reference-docs/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md @@ -0,0 +1,156 @@ +--- +title: "Create certificateBasedAuthConfiguration" +description: "Use this API to create a new certificateBasedAuthConfiguration." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create certificateBasedAuthConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [certificateBasedAuthConfiguration](../resources/certificateBasedAuthConfiguration.md) object. + +> [!NOTE] +> Only a single instance of a **certificateBasedAuthConfiguration** can be created (the collection can only have one member). It always has a fixed ID with a value of '29728ade-6ae4-4ee9-9103-412912537da5'. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.ReadWrite.All | + +For delegated scenarios, the calling user must have the *Global Administrator* [Azure AD role](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + + + +```http +POST /organization/{id}/certificateBasedAuthConfiguration +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +The following properties are required to create the [certificateBasedAuthConfiguration](../resources/certificatebasedauthconfiguration.md) object. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|certificateAuthorities| [certificateAuthority](../resources/certificateauthority.md) collection |Collection of certificate authorities that creates a trusted certificate chain. Each member of the collection must contain **certificate** and **isRootAuthority** properties. | + +## Response + +If successful, this method returns `201 Created` response code and a new [certificateBasedAuthConfiguration](../resources/certificatebasedauthconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/organization/{id}/certificateBasedAuthConfiguration +Content-type: application/json + +{ + "certificateAuthorities": [ + { + "isRootAuthority": true, + "certificate": "Binary" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var certificateBasedAuthConfiguration = new CertificateBasedAuthConfiguration +{ + CertificateAuthorities = new List() + { + new CertificateAuthority + { + IsRootAuthority = true, + Certificate = Convert.FromBase64String("Binary") + } + } +}; + +await graphClient.Organization["{organization-id}"].CertificateBasedAuthConfiguration + .Request() + .AddAsync(certificateBasedAuthConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "certificateAuthorities": [ + { + "isRootAuthority": true, + "certificate": "Binary", + "issuer": "issuer-value", + "issuerSki": "issuerSki-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/channel-completemigration.md b/docs/v4-reference-docs/channel-completemigration.md new file mode 100644 index 00000000000..b58f81f0a61 --- /dev/null +++ b/docs/v4-reference-docs/channel-completemigration.md @@ -0,0 +1,115 @@ +--- +title: "channel: completeMigration" +description: "Complete the migration of external messages by removing migration mode from a channel." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# channel: completeMigration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Complete the message migration process by removing `migration mode` from a [channel](../resources/channel.md) in a team. `Migration mode` is a special state that prevents certain operations, like sending messages and adding members, during the data migration process. + +After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response. + +## Permissions + +The following permission is required to call this API. To learn more, *see* [Permissions](/graph/permissions-reference). + +|Permission type | Permission | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Not supported.| +| Delegated (personal Microsoft account) | Not supported. | +|Application | Teamwork.Migrate.All| + +## HTTP request + +```http +POST /teams/{team-id}/channels/{channel-id}/completeMigration +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels/19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2/completeMigration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .CompleteMigration() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/channel-delete-members.md b/docs/v4-reference-docs/channel-delete-members.md new file mode 100644 index 00000000000..aea192080c1 --- /dev/null +++ b/docs/v4-reference-docs/channel-delete-members.md @@ -0,0 +1,113 @@ +--- +title: "Remove member from channel" +description: "Remove a member from a channel." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Remove member from channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [conversationMember](../resources/conversationmember.md) from a [channel](../resources/channel.md). This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMember.ReadWrite.All | + +## HTTP request + + +```http +DELETE /teams/{team-id}/channels/{channel-id}/members/{membership-id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/members/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members["{conversationMember-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Remove member from team](team-delete-members.md) + + + + diff --git a/docs/v4-reference-docs/channel-delete-tabs.md b/docs/v4-reference-docs/channel-delete-tabs.md new file mode 100644 index 00000000000..94b22d3ef49 --- /dev/null +++ b/docs/v4-reference-docs/channel-delete-tabs.md @@ -0,0 +1,85 @@ +--- +title: "Delete tab from channel" +description: "Removes (unpins) a tab from the specified channel within a team. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete tab from channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Removes (unpins) a tab from the specified [channel](../resources/channel.md) within a [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.ReadWriteSelfForTeam , TeamsTab.ReadWriteForTeam, TeamsTab.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.Delete.Group*, TeamsTab.ReadWrite.Group*, TeamsTab.ReadWriteSelfForTeam.All, TeamsTab.ReadWriteForTeam.All, TeamsTab.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +DELETE /teams/{team-id}/channels/{channel-id}/tabs/{tab-id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of a request. + +```http +DELETE https://graph.microsoft.com/beta/teams/{id}/channels/{id}/tabs/{id} +``` + +### Response +The following is an example of the response. +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/channel-delete.md b/docs/v4-reference-docs/channel-delete.md new file mode 100644 index 00000000000..52d8a2db1d4 --- /dev/null +++ b/docs/v4-reference-docs/channel-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete channel" +description: "Delete the channel." +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the [channel](../resources/channel.md). + +> **Note**: There is a known issue with application permissions and this API. For details, see the [known issues list](/graph/known-issues#application-permissions). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Channel.Delete.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Channel.Delete.Group*, Channel.Delete.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +DELETE /teams/{team-id}/channels/{channel-id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/teams/{id}/channels/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/channel-doesuserhaveaccess.md b/docs/v4-reference-docs/channel-doesuserhaveaccess.md new file mode 100644 index 00000000000..a3e732c373e --- /dev/null +++ b/docs/v4-reference-docs/channel-doesuserhaveaccess.md @@ -0,0 +1,231 @@ +--- +title: "channel: doesUserHaveAccess" +description: "Determine whether a user has access to a shared channel." +author: "devjha-ms" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# channel: doesUserHaveAccess +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Determine whether a [user](../resources/useridentity.md) has access to a shared [channel](../resources/channel.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | ChannelMember.Read.All, ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelMember.Read.All, ChannelMember.ReadWrite.All | + +## HTTP request + + +``` http +GET /teams/{team-id}/channels/{channel-id}/doesUserHaveAccess +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|tenantId|String|The ID of the Azure Active Directory tenant that the [user](../resources/useridentity.md) belongs to. The default value for this property is the current **tenantId** of the signed-in user or app.| +|userId|String|Unique identifier for the [user](../resources/useridentity.md). Either specify the **userId** or the **userPrincipalName** property in the request.| +|userPrincipalName|String|The user principal name (UPN) of the [user](../resources/useridentity.md). Either specify the **userId** or the **userPrincipalName** property in the request.| + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this function. + +## Response + +If successful, this function returns a `200 OK` response code and a Boolean in the response body. + +## Examples + +### Example 1: Check access for an internal user + +The following is an example of a request that checks whether an internal user has access to a shared channel. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/0fddfdc5-f319-491f-a514-be1bc1bf9ddc/channels/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/doesUserHaveAccess(userId='6285581f-484b-4845-9e01-60667f8b12ae') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var boolean = await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .DoesUserHaveAccess("6285581f-484b-4845-9e01-60667f8b12ae") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` + + +### Example 2: Check access for an external user + +The following is an example of a request that uses the **tenantId** property to check whether an external user has access to a shared channel. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/0fddfdc5-f319-491f-a514-be1bc1bf9ddc/channels/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/doesUserHaveAccess(userId='62855810-484b-4823-9e01-60667f8b12ae', tenantId='57fb72d0-d811-46f4-8947-305e6072eaa5') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var boolean = await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .DoesUserHaveAccess("62855810-484b-4823-9e01-60667f8b12ae","57fb72d0-d811-46f4-8947-305e6072eaa5") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` + + +### Example 3: Check user access for a user using the user principal name + +The following is an example of a request that uses the **userPrincipalName** property to check whether an internal user has access to a shared channel. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/0fddfdc5-f319-491f-a514-be1bc1bf9ddc/channels/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/doesUserHaveAccess(userPrincipalName='john.doe@contoso.com') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var boolean = await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .DoesUserHaveAccess("john.doe@contoso.com") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": false +} +``` + diff --git a/docs/v4-reference-docs/channel-get-filesfolder.md b/docs/v4-reference-docs/channel-get-filesfolder.md new file mode 100644 index 00000000000..3d1ad2c1bf2 --- /dev/null +++ b/docs/v4-reference-docs/channel-get-filesfolder.md @@ -0,0 +1,140 @@ +--- +title: "Get filesFolder" +description: "Retrieve the filesFolder navigation path of a channel." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get filesFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the metadata for the location where the files of a [channel](../resources/channel.md) are stored. + +> [!NOTE] +> Some special characters in the channel name will cause this API to return an error. For details, see [Known issues](/graph/known-issues#create-channel). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read.All, Files.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | File.Read.Group*, Files.Read.All, Files.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +## HTTP request + +```http +GET /teams/{id}/channels/{id}/filesFolder +``` + +## Optional query parameters + +This method does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [driveItem](../resources/driveitem.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{id}/channels/{id}/filesFolder +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].FilesFolder + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('32e3b156-66b2-4135-9aeb-73295a35a55b')/channels('19%3Af253e46c035b42308e9a4a22a87037af%40thread.skype')/filesFolder/$entity", + "id": "01H7CFEKENJSSIUHGADZBKODARINQC5JMD", + "createdDateTime": "0001-01-01T00:00:00Z", + "lastModifiedDateTime": "2020-01-23T18:47:13Z", + "lastEditedDateTime": null, + "name": "Documentation Planning", + "webUrl": "https://microsoft.sharepoint.com/teams/ExtensibilityandFundamentals/Shared%20Documents/Documentation%20Planning", + "size": 2374080, + "parentReference": { + "driveId": "b!2SInBlQrN0K8-GXMy9qNsPtI5ScW8C5IlZtycoy6ZpJZRRtgE4qVTrE8wrvL0-hd", + "driveType": "documentLibrary" + }, + "fileSystemInfo": { + "createdDateTime": "2020-01-23T18:47:12Z", + "lastModifiedDateTime": "2020-01-23T18:47:13Z", + }, + "folder": { + "childCount": 7 + } +} +``` + + + + + + diff --git a/docs/v4-reference-docs/channel-get-members.md b/docs/v4-reference-docs/channel-get-members.md new file mode 100644 index 00000000000..aa2e74821e3 --- /dev/null +++ b/docs/v4-reference-docs/channel-get-members.md @@ -0,0 +1,132 @@ +--- +title: "Get member of channel" +description: "Get member of channel." +author: "akjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get member of channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [conversationMember](../resources/conversationmember.md) from a [channel](../resources/channel.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)|ChannelMember.Read.All, ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|ChannelMember.Read.All, ChannelMember.ReadWrite.All | + + +## HTTP request + +```http +GET /teams/{team-id}/channels/{channel-id}/members/{membership-id} +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/members/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members["{conversationMember-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [ + "owner" + ], + "displayName": "John Doe", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": null +} +``` + +## See also + +- [Get member of team](team-get-members.md) + + + + diff --git a/docs/v4-reference-docs/channel-get-tabs.md b/docs/v4-reference-docs/channel-get-tabs.md new file mode 100644 index 00000000000..5e1cfc25bed --- /dev/null +++ b/docs/v4-reference-docs/channel-get-tabs.md @@ -0,0 +1,103 @@ +--- +title: "Get tab in channel" +description: "Retrieve the properties and relationships of the specified tab in a channel within a team. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get tab in channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the specified [tab](../resources/teamstab.md) in a [channel](../resources/channel.md) within a [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.Read.All, TeamsTab.ReadWriteSelfForTeam, TeamsTab.ReadWriteForTeam, TeamsTab.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.Read.Group*, TeamsTab.ReadWrite.Group*, TeamsTab.Read.All, TeamsTab.ReadWriteSelfForTeam.All, TeamsTab.ReadWriteForTeam.All, TeamsTab.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request +```http +GET /teams/{team-id}/channels/{channel-id}/tabs/{tab-id} +``` + +## Optional query parameters + +This method supports the $select, and $expand [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tab](../resources/teamstab.md) object in the response body. +## Example +### Request +The following is an example of the request. +```http +GET https://graph.microsoft.com/beta/teams/{id}/channels/{id}/tabs/{id}?$expand=teamsApp +``` +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "tabId", + "displayName": "My Contoso Tab - updated", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "teamsApp": { + "id": "0d820ecd-def2-4297-adad-78056cde7c78", + "externalId": null, + "displayName": "Contoso", + "distributionMethod": "store" + }, + "sortOrderIndex": "20", + "webUrl": "https://teams.microsoft.com/l/channel/19%3ac2e36757ee744c569e70b385e6dd79b6%40thread.skype/tab%3a%3afd736d46-51ed-4c0b-9b23-e67ca354bb24?label=my%20%contoso%to%tab" +} +``` + + + + diff --git a/docs/v4-reference-docs/channel-get.md b/docs/v4-reference-docs/channel-get.md new file mode 100644 index 00000000000..a1c491712d1 --- /dev/null +++ b/docs/v4-reference-docs/channel-get.md @@ -0,0 +1,206 @@ +--- +title: "Get channel" +description: "Retrieve the properties and relationships of a channel." +author: "nkramer" +doc_type: apiPageType +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Get channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [channel](../resources/channel.md). + +This method supports federation. Only a user who is a member of the shared channel can retrieve channel information. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelSettings.Read.Group*, ChannelSettings.ReadWrite.Group*, Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +GET /teams/{team-id}/channels/{channel-id} +``` + +## Optional query parameters + +This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [channel](../resources/channel.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "General", + "description": "AutoTestTeam_20210311_150740.2550_fim3udfdjen9", + "membershipType": "standard" +} + +``` + +Here is an example of the response for a standard channel with channel moderation off. + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('8bb12236-b929-42e0-94a0-1c417466ebf8')/channels/$entity", + "id": "19:d468258bc90f4a358361b5d73b89d39b@thread.skype", + "displayName": "TestChannelModeration", + "description": "Test channel moderation.", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19%3Ad468258bc90f4a358361b5d73b89d39b%40thread.skype/General?groupId=8bb12236-b929-42e0-94a0-1c417466ebf8&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "membershipType": "standard", + "moderationSettings": { + "userNewMessageRestriction": "everyone", + "replyRestriction": "everyone", + "allowNewMessageFromBots": true, + "allowNewMessageFromConnectors": true + } +} +``` + +Here is an example of the response for a standard channel with channel moderation on. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('8bb12236-b929-42e0-94a0-1c417466ebf8')/channels/$entity", + "id": "19:d468258bc90f4a358361b5d73b89d39b@thread.skype", + "displayName": "TestChannelModeration", + "description": "Test channel moderation.", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19%3Ad468258bc90f4a358361b5d73b89d39b%40thread.skype/General?groupId=8bb12236-b929-42e0-94a0-1c417466ebf8&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "membershipType": "standard", + "moderationSettings": { + "userNewMessageRestriction": "moderators", + "replyRestriction": "everyone", + "allowNewMessageFromBots": true, + "allowNewMessageFromConnectors": true + } +} +``` + +Here is an example of the response for a private channel. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('8bb12236-b929-42e0-94a0-1c417466ebf8')/channels/$entity", + "id": "19:d468258bc90f4a358361b5d73b89d39b@thread.skype", + "displayName": "TestChannelModeration", + "description": "Test channel moderation.", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19%3Ad468258bc90f4a358361b5d73b89d39b%40thread.skype/General?groupId=8bb12236-b929-42e0-94a0-1c417466ebf8&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "membershipType": "private", + "moderationSettings": null +} +``` + + + + + diff --git a/docs/v4-reference-docs/channel-getallmessages.md b/docs/v4-reference-docs/channel-getallmessages.md new file mode 100644 index 00000000000..ed69df846d0 --- /dev/null +++ b/docs/v4-reference-docs/channel-getallmessages.md @@ -0,0 +1,216 @@ +--- +title: "channel: getAllMessages" +description: "Retrieve all messages across channels in a team." +author: "RamjotSingh" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# channel: getAllMessages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve [messages](../resources/chatmessage.md) across all [channels](../resources/channel.md) in a [team](../resources/team.md), including text, audio, and video conversations. + +To learn more about using the Microsoft Teams export APIs to export content, see [Export content with the Microsoft Teams export APIs](/microsoftteams/export-teams-content). + + +>**Note**: +> This API has [licensing and payment requirements](/graph/teams-licenses). +> It supports both `model=A` and `model=B` query parameters. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +## Permissions + +The following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported | +|Delegated (personal Microsoft account) | Not supported | +|Application | ChannelMessage.Read.All | + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + + +```http +GET /teams/{team-id}/channels/getAllMessages +``` + +## Optional query parameters + +You can use `model` query parameter, which supports the values `A` and `B`, based on the preferred [licensing and payment model](/graph/teams-licenses), +as shown in the following examples. +If no `model` is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +```http +GET /teams/{team-id}/channels/getAllMessages?model=A +GET /teams/{team-id}/channels/getAllMessages?model=B +``` +If no `model` parameter is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +You can use the [$top](/graph/query-parameters#top-parameter) query parameter to control the number of items per response. +Additionally, [$filter](/graph/query-parameters#filter-parameter) is supported with **dateTime** range query on **lastModifiedDateTime**. The other [OData query parameters](/graph/query-parameters) are not currently supported. + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and also returns all the messages in the channel. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/getAllMessages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAllMessages = await graphClient.Teams["{team-id}"].Channels + .GetAllMessages() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", + "@odata.count": 2, + "@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/getAllMessages?$skip=2", + "value": [ + { + "@odata.type": "#microsoft.graph.chatMessage", + "id": "1616990417393", + "replyToId": null, + "etag": "1616990417393", + "messageType": "message", + "createdDateTime": "2021-03-29T04:00:17.393Z", + "lastModifiedDateTime": "2021-03-29T04:00:17.393Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3Ad5d2708d408c41d98424c1c354c19db3%40thread.tacv2/1616990417393?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616990417393&parentMessageId=1616990417393", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Test message" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:d5d2708d408c41d98424c1c354c19db3@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [] + }, + { + "@odata.type": "#microsoft.graph.chatMessage", + "id": "1616990171266", + "replyToId": "1616990032035", + "etag": "1616990171266", + "messageType": "message", + "createdDateTime": "2021-03-29T03:56:11.266Z", + "lastModifiedDateTime": "2021-03-29T03:56:11.266Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616990171266?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616990171266&parentMessageId=1616990032035", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello World" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/channel-list-members.md b/docs/v4-reference-docs/channel-list-members.md new file mode 100644 index 00000000000..59c3a109c69 --- /dev/null +++ b/docs/v4-reference-docs/channel-list-members.md @@ -0,0 +1,155 @@ +--- +title: "List members of channel" +description: "List members of a channel." +author: "akjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List members of channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [conversationMembers](../resources/conversationmember.md) from a [channel](../resources/channel.md). + +This method supports federation. Only a user who is a member of the shared channel can retrieve the channel member list. + +> [!NOTE] +> The membership ID returned by server must be treated as opaque strings. The client should not try to parse or make any assumptions about these resource IDs. +> +> The membership results could map to users from different tenants, as indicated in the response, in the future. The client should not assume that all members are from the current tenant only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)|ChannelMember.Read.All, ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|ChannelMember.Read.All, ChannelMember.ReadWrite.All | + +## HTTP request + + +```http +GET /teams/{team-id}/channels/{channel-id}/members +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/2ab9c796-2902-45f8-b712-7c5a63cf41c4/channels/19%3A20bc1df46b1148e9b22539b83bc66809%40thread.skype/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('2ab9c796-2902-45f8-b712-7c5a63cf41c4')/channels('19%3A20bc1df46b1148e9b22539b83bc66809%40thread.skype')/members", + "@odata.count": 2, + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkMTQ=", + "roles": [], + "displayName": "Caleb Foster", + "userId": "eef9cb36-06de-469b-87cd-70f4cbe32d14", + "email": "calfos@contoso.com", + "tenantId": "df81db53-c7e2-418a-8803-0e68d4b88607" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNiMzI0NmY0NC1jMDkxLTQ2MjctOTZjNi0yNWIxOGZhMmM5MTA=", + "roles": [ + "owner" + ], + "displayName": "Eric Solomon", + "userId": "b3246f44-c091-4627-96c6-25b18fa2c910", + "email": "ericsol@contoso.com", + "tenantId": "df81db53-c7e2-418a-8803-0e68d4b88607" + } + ] +} + +``` + +## See also + +- [List members of team](team-list-members.md) + + + diff --git a/docs/v4-reference-docs/channel-list-messages.md b/docs/v4-reference-docs/channel-list-messages.md new file mode 100644 index 00000000000..5c4046ffa34 --- /dev/null +++ b/docs/v4-reference-docs/channel-list-messages.md @@ -0,0 +1,727 @@ +--- +title: "List channel messages" +description: "Retrieve the list of messages (without the replies) in a channel of a team. To get the replies for a message, call the list message replies or the get message reply API. " +ms.localizationpriority: high +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List channel messages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [messages](../resources/chatmessage.md) (without the replies) in a [channel](../resources/channel.md) of a [team](../resources/team.md). + +To get the replies for a message, call the [list message replies](chatmessage-list-replies.md) or the [get message reply](chatmessage-get.md) API. + +This method supports federation. To list channel messages in application context, the request must be made from the tenant that the channel owner belongs to (represented by the **tenantId** property on the channel). + +> **Note**: This API supports subscribing to changes (create, update, and delete) using [change notifications](../resources/webhooks.md). This allows callers to subscribe and get changes in real time. For details, see [Get notifications for messages](/graph/teams-changenotifications-chatmessage). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMessage.Read.Group*, ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + + +```http +GET /teams/{team-id}/channels/{channel-id}/messages +``` + +## Optional query parameters + +This method supports the following [OData query parameters](/graph/query-parameters). + +| Name | Description | +|:----------|:---------------------| +| [$top](/graph/query-parameters#top-parameter)| Apply `$top` to specify the number of channel messages returned per page in the response. The default page size is 20 messages. You can extend up to 50 channel messages per page. | +| [$expand](/graph/query-parameters#expand) | Apply `$expand` to get the properties of channel messages that are replies. By default, a response can include up to 1000 replies. For an operation that expands channel messages with more than 1000 replies, use the request URL returned in `replies@odata.nextLink` to get the next page of replies. | + +The other [OData query parameters](/graph/query-parameters) are not currently supported. + +> **Note:** [GET /teams/{team-id}/channels/{channel-id}/messages/delta](chatmessage-delta.md) supports filtering by date, which provides similar data to GET /teams/{team-id}/channels/{channel-id}/messages . + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. + +## Examples + +### Example 1: Request with $top query parameter and without optional prefer header + +#### Request + +The following is an example of the request with $top query option and without optional prefer header. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages?top=3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("top", "3") +}; + +var messages = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the request. `@odata.nextLink` in the response can be used to get the next page of messages. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages", + "@odata.count": 3, + "@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages?$skiptoken=%5b%7B%22token%22%3a%22%2bRID%3a~vpsQAJ9uAC047gwAAACcBQ%3d%3d%23RT%3a1%23TRC%3a20%23RTD%3aAyAER1ygxSHVHGAn2S99BTI6OzViOjZnOGU5ZWM1ZDVmOGdiZjk2OGNkZmNmMTczNGY3QXVpc2ZiZS91YmR3MzwyNzIyNDY2OTU0NTg6AA%3d%3d%23ISV%3a2%23IEO%3a65551%23QCF%3a3%23FPC%3aAggEAAAAcBYAABUFAADQKgAABAAAAHAWAAACALu4GwAAAHAWAAACAPSTMwAAAHAWAACaAFWa84BXgQKAEIAMgBaAE4AUgAuAAoAIwAIgACAAAiAACAABACCAAAEVgBSAI4AYgA%2bAGQAEEAAQAAEABACAAAIEEBBAACAYgB%2bAH4AbgBqACoAHwAICCBAEEIAAAgEQAACAIoAZgB2ADoAMgAKAPoAZgB2AJoAXgBIAgiAAQUqLF4AJgALACARAgBCACoAfgB6AIwABgYCQAAFXAAAAcBYAAAYA%2f50ZgGeEXwAAAHAWAAAEAPaBS4V7AAAAcBYAAAIA1aSJAAAAcBYAAAIAtLmbAAAAcBYAAAIAqKXdAAAAcBYAAAQAppUugOMAAABwFgAABADQoAWA6wAAAHAWAAAEABGl94M5AAAA0CoAAAYA6pF7iYOBaQIAANAqAAAcAEUPAMAAMAACAQCBAHQAADDAgCAAQgByAQAzUJDRBAAA0CoAAAQAETwKAA4FAADQKgAAAgBekRUFAADQKgAAHAB2pQCABYAMgJeAH4ATgAGAvIIIgASABIAFgCWA%22%2c%22range%22%3a%7B%22min%22%3a%2205C1D79B33ADE4%22%2c%22max%22%3a%2205C1D7A52F89EC%22%7D%7D%5d", + "value": [ + { + "id": "1616965872395", + "replyToId": null, + "etag": "1616965872395", + "messageType": "message", + "createdDateTime": "2021-03-28T21:11:12.395Z", + "lastModifiedDateTime": "2021-03-28T21:11:12.395Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616965872395?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616965872395&parentMessageId=1616965872395", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "Hello World Jane Smith" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "Jane Smith", + "mentioned": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "ef1c916a-3135-4417-ba27-8eb7bd084193", + "displayName": "Jane Smith", + "userIdentityType": "aadUser" + } + } + } + ], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616963377068", + "replyToId": null, + "etag": "1616963377068", + "messageType": "message", + "createdDateTime": "2021-03-28T20:29:37.068Z", + "lastModifiedDateTime": "2021-03-28T20:29:37.068Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616963377068?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616963377068&parentMessageId=1616963377068", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
 
" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616883610266", + "replyToId": null, + "etag": "1616883610266", + "messageType": "systemEventMessage", + "createdDateTime": "2021-03-28T03:50:10.266Z", + "lastModifiedDateTime": "2021-03-28T03:50:10.266Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616883610266?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616883610266&parentMessageId=1616883610266", + "policyViolation": null, + "from": null, + "body": { + "contentType": "html", + "content": "" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "onBehalfOf": { + "application": null, + "device": null, + "user": { + "id": "6703568a-3b0e-4a3b-9d33-0e1bc5ff1521", + "displayName": "Test User", + "userIdentityType": "aadUser" + } + }, + "reactions": [], + "messageHistory": [], + "eventDetail": { + "@odata.type": "#microsoft.graph.teamDescriptionUpdatedEventMessageDetail", + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "teamDescription": "Team for Microsoft Teams members", + "initiator": { + "application": null, + "device": null, + "user": { + "id": "1fb8890f-423e-4154-8fbf-db6809bc8756", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + } + ] +} +``` + +### Example 2: Request with optional Prefer header + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages?top=3 + +Prefer: include-unknown-enum-members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("top", "3") +}; + +var messages = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response when `Prefer: include-unknown-enum-members` is provided in the request header. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages", + "@odata.count": 3, + "@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages?$skiptoken=%5b%7B%22token%22%3a%22%2bRID%3a~vpsQAJ9uAC047gwAAACcBQ%3d%3d%23RT%3a1%23TRC%3a20%23RTD%3aAyAER1ygxSHVHGAn2S99BTI6OzViOjZnOGU5ZWM1ZDVmOGdiZjk2OGNkZmNmMTczNGY3QXVpc2ZiZS91YmR3MzwyNzIyNDY2OTU0NTg6AA%3d%3d%23ISV%3a2%23IEO%3a65551%23QCF%3a3%23FPC%3aAggEAAAAcBYAABUFAADQKgAABAAAAHAWAAACALu4GwAAAHAWAAACAPSTMwAAAHAWAACaAFWa84BXgQKAEIAMgBaAE4AUgAuAAoAIwAIgACAAAiAACAABACCAAAEVgBSAI4AYgA%2bAGQAEEAAQAAEABACAAAIEEBBAACAYgB%2bAH4AbgBqACoAHwAICCBAEEIAAAgEQAACAIoAZgB2ADoAMgAKAPoAZgB2AJoAXgBIAgiAAQUqLF4AJgALACARAgBCACoAfgB6AIwABgYCQAAFXAAAAcBYAAAYA%2f50ZgGeEXwAAAHAWAAAEAPaBS4V7AAAAcBYAAAIA1aSJAAAAcBYAAAIAtLmbAAAAcBYAAAIAqKXdAAAAcBYAAAQAppUugOMAAABwFgAABADQoAWA6wAAAHAWAAAEABGl94M5AAAA0CoAAAYA6pF7iYOBaQIAANAqAAAcAEUPAMAAMAACAQCBAHQAADDAgCAAQgByAQAzUJDRBAAA0CoAAAQAETwKAA4FAADQKgAAAgBekRUFAADQKgAAHAB2pQCABYAMgJeAH4ATgAGAvIIIgASABIAFgCWA%22%2c%22range%22%3a%7B%22min%22%3a%2205C1D79B33ADE4%22%2c%22max%22%3a%2205C1D7A52F89EC%22%7D%7D%5d", + "value": [ + { + "id": "1616965872395", + "replyToId": null, + "etag": "1616965872395", + "messageType": "message", + "createdDateTime": "2021-03-28T21:11:12.395Z", + "lastModifiedDateTime": "2021-03-28T21:11:12.395Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616965872395?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616965872395&parentMessageId=1616965872395", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "Hello World Jane Smith" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "Jane Smith", + "mentioned": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "ef1c916a-3135-4417-ba27-8eb7bd084193", + "displayName": "Jane Smith", + "userIdentityType": "aadUser" + } + } + } + ], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616963377068", + "replyToId": null, + "etag": "1616963377068", + "messageType": "message", + "createdDateTime": "2021-03-28T20:29:37.068Z", + "lastModifiedDateTime": "2021-03-28T20:29:37.068Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616963377068?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616963377068&parentMessageId=1616963377068", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
 
" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616883610266", + "replyToId": null, + "etag": "1616883610266", + "messageType": "systemEventMessage", + "createdDateTime": "2021-03-28T03:50:10.266Z", + "lastModifiedDateTime": "2021-03-28T03:50:10.266Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616883610266?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616883610266&parentMessageId=1616883610266", + "policyViolation": null, + "from": null, + "body": { + "contentType": "html", + "content": "" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [], + "eventDetail": { + "@odata.type": "#microsoft.graph.teamDescriptionUpdatedEventMessageDetail", + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "teamDescription": "Team for Microsoft Teams members", + "initiator": { + "application": null, + "device": null, + "user": { + "id": "1fb8890f-423e-4154-8fbf-db6809bc8756", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + } + ] +} +``` + +### Example 3: Request with $top and $expand query options on replies + +#### Request + +The following request uses `$top` to return one channel message per page, and `$expand` to include replies to that channel message. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages?$top=1&$expand=replies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .Expand("replies") + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following response shows one channel message on the page, and includes a URL in `@odata.nextLink` for a subsequent operation to get the next message in that channel. + +The response includes replies of that channel message. In practice, this operation can return up to 1000 replies of a channel message, and includes a URL in `replies@odata.nextLink` to get any further replies beyond the page size of 1000. This example assumes more than 1000 replies in that channel message, but for readability, the following response shows only 3 replies. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages", + "@odata.count": 1, + "@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages?$skiptoken=%5b%7B%22token%22%3a%22%2bRID%3a~vpsQAJ9uAC047gwAAACcBQ%3d%3d%23RT%3a1%23TRC%3a20%23RTD%3aAyAER1ygxSHVHGAn2S99BTI6OzViOjZnOGU5ZWM1ZDVmOGdiZjk2OGNkZmNmMTczNGY3QXVpc2ZiZS91YmR3MzwyNzIyNDY2OTU0NTg6AA%3d%3d%23ISV%3a2%23IEO%3a65551%23QCF%3a3%23FPC%3aAggEAAAAcBYAABUFAADQKgAABAAAAHAWAAACALu4GwAAAHAWAAACAPSTMwAAAHAWAACaAFWa84BXgQKAEIAMgBaAE4AUgAuAAoAIwAIgACAAAiAACAABACCAAAEVgBSAI4AYgA%2bAGQAEEAAQAAEABACAAAIEEBBAACAYgB%2bAH4AbgBqACoAHwAICCBAEEIAAAgEQAACAIoAZgB2ADoAMgAKAPoAZgB2AJoAXgBIAgiAAQUqLF4AJgALACARAgBCACoAfgB6AIwABgYCQAAFXAAAAcBYAAAYA%2f50ZgGeEXwAAAHAWAAAEAPaBS4V7AAAAcBYAAAIA1aSJAAAAcBYAAAIAtLmbAAAAcBYAAAIAqKXdAAAAcBYAAAQAppUugOMAAABwFgAABADQoAWA6wAAAHAWAAAEABGl94M5AAAA0CoAAAYA6pF7iYOBaQIAANAqAAAcAEUPAMAAMAACAQCBAHQAADDAgCAAQgByAQAzUJDRBAAA0CoAAAQAETwKAA4FAADQKgAAAgBekRUFAADQKgAAHAB2pQCABYAMgJeAH4ATgAGAvIIIgASABIAFgCWA%22%2c%22range%22%3a%7B%22min%22%3a%2205C1D79B33ADE4%22%2c%22max%22%3a%2205C1D7A52F89EC%22%7D%7D%5d", + "value": [ + { + "id": "1616963377068", + "replyToId": null, + "etag": "1616963377068", + "messageType": "message", + "createdDateTime": "2021-03-28T20:29:37.068Z", + "lastModifiedDateTime": "2021-03-28T20:29:37.068Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616963377068?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616963377068&parentMessageId=1616963377068", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
 
" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [], + "replies@odata.count": 3, + "replies@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616963377068/replies?$skiptoken=MSwwLDE2NDQ0MzkzODAxNDU", + "replies": [ + { + "id": "1616989753153", + "replyToId": "1616963377068", + "etag": "1616989753153", + "messageType": "message", + "createdDateTime": "2021-03-29T03:49:13.153Z", + "lastModifiedDateTime": "2021-03-29T03:49:13.153Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989753153?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989753153&parentMessageId=1616989510408", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Reply3" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616989750004", + "replyToId": "1616963377068", + "etag": "1616989750004", + "messageType": "message", + "createdDateTime": "2021-03-29T03:49:10.004Z", + "lastModifiedDateTime": "2021-03-29T03:49:10.004Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989750004?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989750004&parentMessageId=1616989510408", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Reply2" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616989747416", + "replyToId": "1616963377068", + "etag": "1616989747416", + "messageType": "message", + "createdDateTime": "2021-03-29T03:49:07.416Z", + "lastModifiedDateTime": "2021-03-29T03:49:07.416Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989747416?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989747416&parentMessageId=1616989510408", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Reply1" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/channel-list-tabs.md b/docs/v4-reference-docs/channel-list-tabs.md new file mode 100644 index 00000000000..664b091ca12 --- /dev/null +++ b/docs/v4-reference-docs/channel-list-tabs.md @@ -0,0 +1,233 @@ +--- +title: "List tabs in channel" +description: "Retrieve the list of tabs in the specified channel within a team. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List tabs in channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [tabs](../resources/teamstab.md) in the specified [channel](../resources/channel.md) within a [team](../resources/team.md). + +> **Note**: The Files tab is native to a channel or chat and is not returned by this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.Read.All, TeamsTab.ReadWriteSelfForTeam, TeamsTab.ReadWriteForTeam, TeamsTab.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.Read.Group*, TeamsTab.ReadWrite.Group*, TeamsTab.Read.All, TeamsTab.ReadWriteSelfForTeam.All, TeamsTab.ReadWriteForTeam.All, TeamsTab.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +GET /teams/{team-id}/channels/{channel-id}/tabs +``` + +## Optional query parameters + +This method supports the $filter, $select, and $expand [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and collection of [tabs](../resources/teamstab.md) objects in the response body. + +## Examples + +### Example 1: List all the tabs in the channel along with associated Teams app +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/6903fa93-605b-43ef-920e-77c4729f8258/channels/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/tabs?$expand=teamsApp +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tabs = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Tabs + .Request() + .Expand("teamsApp") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 Success +Content-type: application/json + +{ + "value": [ + { + "id": "794f0e4e-4d10-4bb5-9079-3a465a629eff", + "displayName": "My Contoso Tab - updated", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "sortOrderIndex": "20", + "teamsApp": { + "id": "06805b9e-77e3-4b93-ac81-525eb87513b8", + "displayName": "Contoso", + "distributionMethod": "store" + }, + "webUrl": "https://teams.microsoft.com/l/channel/19%3ac2e36757ee744c569e70b385e6dd79b6%40thread.skype/tab%3a%3afd736d46-51ed-4c0b-9b23-e67ca354bb24?label=my%20%contoso%to%tab" + }, + { + "id": "b5d5f001-0471-49a5-aac4-04ef96683be0", + "displayName": "My Planner Tab", + "configuration": null, + "sortOrderIndex": "21", + "teamsApp": { + "id": "com.microsoft.teamspace.tab.planner", + "displayName": "Microsoft Planner", + "distributionMethod": "store" + }, + "webUrl": "https://teams.microsoft.com/l/channel/19%3ac2e36757ee744c569e70b385e6dd79b6%40thread.skype/tab%3a%3a3709b35c-a0ba-467c-8001-0f66895fb9d3?label=My%20Planner%Tab" + } + ] +} +``` + +### Example 2: List all the tabs belonging to a specific app in a channel +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/6903fa93-605b-43ef-920e-77c4729f8258/channels/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/tabs?$expand=teamsApp&$filter=teamsApp/id eq 'com.microsoft.teamspace.tab.planner' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tabs = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Tabs + .Request() + .Filter("teamsApp/id eq 'com.microsoft.teamspace.tab.planner'") + .Expand("teamsApp") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 Success +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('6903fa93-605b-43ef-920e-77c4729f8258')/channels('19%3A33b76eea88574bd1969dca37e2b7a819%40thread.skype')/tabs(teamsApp())", + "@odata.count": 1, + "value": [ + { + "id": "b5d5f001-0471-49a5-aac4-04ef96683be0", + "displayName": "My Planner Tab", + "configuration": null, + "sortOrderIndex": "21", + "teamsApp": { + "id": "com.microsoft.teamspace.tab.planner", + "displayName": "Microsoft Planner", + "distributionMethod": "store" + }, + "webUrl": "https://teams.microsoft.com/l/channel/19%3ac2e36757ee744c569e70b385e6dd79b6%40thread.skype/tab%3a%3a3709b35c-a0ba-467c-8001-0f66895fb9d3?label=My%20Planner%Tab" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/channel-list.md b/docs/v4-reference-docs/channel-list.md new file mode 100644 index 00000000000..e74f1057e18 --- /dev/null +++ b/docs/v4-reference-docs/channel-list.md @@ -0,0 +1,282 @@ +--- +title: "List channels" +description: "Retrieve the list of channels in this team." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# List channels + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [channels](../resources/channel.md) in this [team](../resources/team.md). + +>**Note:** Guest users can't see private or shared channels that they aren't members of in the response for this API. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelSettings.Read.Group*, ChannelSettings.ReadWrite.Group*, Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +GET /teams/{team-id}/channels +``` + +## Optional query parameters +This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +### Use $select for better performance +Populating the **email** and **moderationSettings** properties for a channel is an expensive operation that results in slow performance. Use `$select` to exclude the **email** and **moderationSettings** properties to improve performance. + + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Channel](../resources/channel.md) objects in the response body. + +## Examples + +### Example 1: List all channels + +#### Request + +The following example shows a request to list all channels. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channels = await graphClient.Teams["{team-id}"].Channels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "General", + "description": "AutoTestTeam_20210311_150740.2550_fim3udfdjen9", + "membershipType": "standard" + } + ] +} +``` + +### Example 2: List all private channels + +#### Request + +The following example shows a request to list all private channels. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/64c323f2-226a-4e64-8ba4-3e6e3f7b9330/channels?$filter=membershipType eq 'private' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channels = await graphClient.Teams["{team-id}"].Channels + .Request() + .Filter("membershipType eq 'private'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "19:982abbfca323a582f0a6d00ae2deca@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "General", + "description": "test private team", + "membershipType": "private" + } + ] +} +``` + +### Example 3: List all shared channels + +#### Request + +The following example shows a request to list all shared channels. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/6a720ba5-7373-463b-bc9f-4cd04b5c6742/channels?$filter=membershipType eq 'shared' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channels = await graphClient.Teams["{team-id}"].Channels + .Request() + .Filter("membershipType eq 'shared'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 262 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('6a720ba5-7373-463b-bc9f-4cd04b5c6742')/channels", + "@odata.count": 1, + "value": [ + { + "id": "19:LpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81@thread.tacv2", + "createdDateTime": null, + "displayName": "shared channel-01", + "description": "this is the shared channel description", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19%3ALpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81%40thread.tacv2/shared%20channel-01?groupId=6a720ba5-7373-463b-bc9f-4cd04b5c6742&tenantId=df81db53-c7e2-418a-8803-0e68d4b88607", + "membershipType": "shared", + "moderationSettings": null + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/channel-patch-tabs.md b/docs/v4-reference-docs/channel-patch-tabs.md new file mode 100644 index 00000000000..24c9aa9b4e3 --- /dev/null +++ b/docs/v4-reference-docs/channel-patch-tabs.md @@ -0,0 +1,105 @@ +--- +title: "Update tab" +description: "Update the properties of the specified tab." +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update tab + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the specified [tab](../resources/teamstab.md). +This can be used to configure the content of the tab. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.ReadWriteSelfForTeam, TeamsTab.ReadWriteForTeam, TeamsTab.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.ReadWrite.Group*, TeamsTab.ReadWriteSelfForTeam.All, TeamsTab.ReadWriteForTeam.All, TeamsTab.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request +```http +PATCH /teams/{team-id}/channels/{channel-id}/tabs/{tab-id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [tab](../resources/teamstab.md) object. + +## Response + +If successful, this method returns a `200 OK` response code. + +## Example +#### Request +The following is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/teams/{id}/channels/{id}/tabs/{id} +Content-type: application/json + +{ + "displayName": "My Contoso Tab - updated" +} +``` +#### Response +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "tabId", + "displayName": "My Contoso Tab - updated", + "teamsAppId": "06805b9e-77e3-4b93-ac81-525eb87513b8", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "sortOrderIndex": "20", + "webUrl": "https://teams.microsoft.com/l/channel/19%3ac2e36757ee744c569e70b385e6dd79b6%40thread.skype/tab%3a%3afd736d46-51ed-4c0b-9b23-e67ca354bb24?label=my%20%contoso%to%tab" +} +``` + +## See also + +[Configuring the built-in tab types](/graph/teams-configuring-builtin-tabs) + + + + + diff --git a/docs/v4-reference-docs/channel-patch.md b/docs/v4-reference-docs/channel-patch.md new file mode 100644 index 00000000000..8208cd51622 --- /dev/null +++ b/docs/v4-reference-docs/channel-patch.md @@ -0,0 +1,174 @@ +--- +title: "Update channel" +description: "Update the properties of the specified channel." +author: "akjo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the specified [channel](../resources/channel.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ChannelSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelSettings.ReadWrite.Group*, ChannelSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +PATCH /teams/{team-id}/channels/{channel-id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [channel](../resources/channel.md) object. + +> **Note:** You cannot update the `membershipType` value for an existing channel. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Example 1: Update channel + +#### Request + +Here is an example of the request. + + +```http +PATCH https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2 +``` + + +#### Response + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update channel with moderation settings + +#### Request + +The following example shows a request to update the [moderation settings](../resources/channelmoderationsettings.md) of a channel. This operation can only be performed by a team owner. + + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2 +Content-type: application/json + +{ + "displayName": "UpdateChannelModeration", + "description": "Update channel moderation.", + "moderationSettings": { + "userNewMessageRestriction": "moderators", + "replyRestriction": "everyone", + "allowNewMessageFromBots": true, + "allowNewMessageFromConnectors": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + DisplayName = "UpdateChannelModeration", + Description = "Update channel moderation.", + ModerationSettings = new ChannelModerationSettings + { + UserNewMessageRestriction = UserNewMessageRestriction.Moderators, + ReplyRestriction = ReplyRestriction.Everyone, + AllowNewMessageFromBots = true, + AllowNewMessageFromConnectors = true + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .Request() + .UpdateAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/channel-post-members.md b/docs/v4-reference-docs/channel-post-members.md new file mode 100644 index 00000000000..c67d4b9ba2d --- /dev/null +++ b/docs/v4-reference-docs/channel-post-members.md @@ -0,0 +1,557 @@ +--- +title: "Add member to channel" +description: "Add member to channel." +author: "akjo" +doc_type: apiPageType +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Add member to channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a [conversationMember](../resources/conversationmember.md) to a [channel](../resources/channel.md). This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMember.ReadWrite.All | + +## HTTP request + +```http +POST /teams/{team-id}/channels/{channel-id}/members +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +Include the following properties in the request body. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|roles|string collection|The role for the user. Must be `owner` or empty.| +|user|[user](../resources/user.md)|The user to add to the channel.| + +## Response + +If successful, this method returns a `201 Created` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. + +## Examples + +### Example 1: Add a member to a private channel + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"} + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [], + "displayName": "John Doe", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": null +} +``` + +### Example 2: Add a member with the owner role to a private channel + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"} + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "roles": ["owner"], + "displayName": "John Doe", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": null +} +``` + +### Example 3: Add an owner to a channel using user principal name + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('jacob@contoso.com')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('jacob@contoso.com')"} + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [], + "displayName": "Jacob Hancock", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": "jacob@contoso.com" +} +``` + +### Example 4: Add a user who is part of the same tenant as a member to a shared channel + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/6a720ba5-7373-463b-bc9f-4cd04b5c6742/channels/19:LpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81@thread.tacv2/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": [], + "user@odata.bind": "https://graph.microsoft.com/beta/users/24b3819b-4e1d-4f3e-86bd-e42b54d0b2b4" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users/24b3819b-4e1d-4f3e-86bd-e42b54d0b2b4"} + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json +Content-length: 468 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('6a720ba5-7373-463b-bc9f-4cd04b5c6742')/channels('19%3ALpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81%40thread.tacv2')/members/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZGY4MWRiNTMtYzdlMi00MThhLTg4MDMtMGU2OGQ0Yjg4NjA3IyMxOTpMcHhTaEhaWmg5dXRqTmNFbVVTNWFPRVA5QVN3ODVPVW4wNU5jV1lBaFg4MUB0aHJlYWQudGFjdjIjIzI0YjM4MTliLTRlMWQtNGYzZS04NmJkLWU0MmI1NGQwYjJiNA==", + "roles": [], + "displayName": "John Doe", + "visibleHistoryStartDateTime": null, + "userId": "24b3819b-4e1d-4f3e-86bd-e42b54d0b2b4", + "email": "john_doe@contoso.com", + "tenantId": "df81db53-c7e2-418a-8803-0e68d4b88607" +} +``` + +### Example 5: Add a user who is part of a different tenant as a member to a shared channel + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/6a720ba5-7373-463b-bc9f-4cd04b5c6742/channels/19:LpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81@thread.tacv2/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": [], + "user@odata.bind": "https://graph.microsoft.com/beta/users/bc3598dd-cce4-4742-ae15-173429951408", + "tenantId": "a18103d1-a6ef-4f66-ac64-e4ef42ea8681" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + }, + TenantId = "a18103d1-a6ef-4f66-ac64-e4ef42ea8681", + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users/bc3598dd-cce4-4742-ae15-173429951408"} + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json +Content-length: 468 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('6a720ba5-7373-463b-bc9f-4cd04b5c6742')/channels('19%3ALpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81%40thread.tacv2')/members/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "YTE4MTAzZDEtYTZlZi00ZjY2LWFjNjQtZTRlZjQyZWE4NjgxIyMxOTpMcHhTaEhaWmg5dXRqTmNFbVVTNWFPRVA5QVN3ODVPVW4wNU5jV1lBaFg4MUB0aHJlYWQudGFjdjIjI2JjMzU5OGRkLWNjZTQtNDc0Mi1hZTE1LTE3MzQyOTk1MTQwOA==", + "roles": [], + "displayName": "Eric Solomon", + "visibleHistoryStartDateTime": null, + "userId": "bc3598dd-cce4-4742-ae15-173429951408", + "email": "ericsol@fabrikam.com", + "tenantId": "a18103d1-a6ef-4f66-ac64-e4ef42ea8681" +} +``` +### Example 6: Add a user who is part of the same or a different tenant as a member to a shared channel using user principal name + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3ALpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81%40thread.tacv2/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": [], + "user@odata.bind": "https://graph.microsoft.com/beta/users('jacob@contoso.com')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('jacob@contoso.com')"} + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3ALpxShHZZh9utjNcEmUS5aOEP9ASw85OUn05NcWYAhX81%40thread.tacv2')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [], + "displayName": "Jacob Hancock", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": "jacob@contoso.com", + "tenantId": "a18103d1-a6ef-4f66-ac64-e4ef42ea8681" +} +``` + +## See also + +- [Add member to team](team-post-members.md) + + + diff --git a/docs/v4-reference-docs/channel-post-messages.md b/docs/v4-reference-docs/channel-post-messages.md new file mode 100644 index 00000000000..e14a7847c9c --- /dev/null +++ b/docs/v4-reference-docs/channel-post-messages.md @@ -0,0 +1,449 @@ +--- +title: "Send chatMessage in a channel" +description: "Create new chatMessage in the specified channel." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Send chatMessage in channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send a new [chatMessage](../resources/chatmessage.md) in the specified [channel](../resources/channel.md). + +> **Note**: It is a violation of the [terms of use](/legal/microsoft-apis/terms-of-use) to use Microsoft Teams as a log file. Only send messages that people will read. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ChannelMessage.Send, Group.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Teamwork.Migrate.All | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +> **Note**: Application permissions are *only* supported for [migration](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams). +In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data imported. + + + + + + +## HTTP request + + + +```http +POST /teams/{team-id}/channels/{channel-id}/messages +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [chatMessage](../resources/chatmessage.md) object. Only the body property is mandatory, other properties are optional. + +## Response + +If successful, this method returns a `201 Created` response code and a new [chatMessage](../resources/chatmessage.md) object in the response body. + +## Examples + +### Example 1: Create a message in a specified channel + +For a more comprehensive list of examples, see [Create chatMessage in a channel or a chat](chatmessage-post.md). + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "body": { + "content": "Hello World" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + Content = "Hello World" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616990032035", + "replyToId": null, + "etag": "1616990032035", + "messageType": "message", + "createdDateTime": "2021-03-29T03:53:52.035Z", + "lastModifiedDateTime": "2021-03-29T03:53:52.035Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616990032035?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616990032035&parentMessageId=1616990032035", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello World" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [] +} +``` + +### Example 2: Import messages + +> **Note**: The permission scope `Teamwork.Migrate.All` is required for this scenario. + +#### Request + +The following example show how to import back-in-time messages using the `createDateTime` and `from` keys in the request body. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels/19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2/messages + +{ + "createdDateTime":"2019-02-04T19:58:15.511Z", + "from":{ + "user":{ + "id":"id-value", + "displayName":"Joh Doe", + "userIdentityType":"aadUser" + } + }, + "body":{ + "contentType":"html", + "content":"Hello World" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + CreatedDateTime = DateTimeOffset.Parse("2019-02-04T19:58:15.511Z"), + From = new ChatMessageFromIdentitySet + { + User = new Identity + { + Id = "id-value", + DisplayName = "Joh Doe", + UserIdentityType = TeamworkUserIdentityType.AadUser + } + }, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Hello World" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels('19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2')/messages/$entity", + "id":"id-value", + "replyToId":null, + "etag":"id-value", + "messageType":"message", + "createdDateTime":"2019-02-04T19:58:15.511Z", + "lastModifiedDateTime":null, + "deleted":false, + "subject":null, + "summary":null, + "importance":"normal", + "locale":"en-us", + "policyViolation":null, + "from":{ + "application":null, + "device":null, + "conversation":null, + "user":{ + "id":"id-value", + "displayName":"John Doe", + "userIdentityType":"aadUser" + } + }, + "body":{ + "contentType":"html", + "content":"Hello World" + }, + "attachments":[ ], + "mentions":[ ], + "reactions":[ ] +} +``` + +### Example 3: Import messages with inline images + +> [!NOTE] +> Currently, inline images are the only media type supported by the import message API schema. + +> **Note**: The permission scope `Teamwork.Migrate.All` is required for this scenario. + +#### Request + +The following example shows how to import back-in-time messages containing inline images using the `createDateTime` and `from` keys in the request body. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels/19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2/messages + +{ + "createdDateTime":"2019-02-04T19:58:15.511Z", + "from":{ + "user":{ + "id":"id-value", + "displayName":"John Doe", + "userIdentityType":"aadUser" + } + }, + "body":{ + "contentType":"html", + "content":"
\n
\n\n
\n\n\n
\n
" + }, + "hostedContents":[ + { + "@microsoft.graph.temporaryId":"1", + "contentBytes":"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<<-----Removed----->>>>", + "contentType":"image/png" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + CreatedDateTime = DateTimeOffset.Parse("2019-02-04T19:58:15.511Z"), + From = new ChatMessageFromIdentitySet + { + User = new Identity + { + Id = "id-value", + DisplayName = "John Doe", + UserIdentityType = TeamworkUserIdentityType.AadUser + } + }, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "
\n
\n\n
\n\n\n
\n
" + }, + HostedContents = new ChatMessageHostedContentsCollectionPage() + { + new ChatMessageHostedContent + { + ContentBytes = Convert.FromBase64String("iVBORw0KGgoAAAANSUhEUgAAANcAAAExCAYAAADvFzeeAAAXjklEQVR4Ae2d/XNU1RnH+9e0FFrA0RCIyaS8hRA0HV5KbS1gHRgVpjMClY4GHJ3yYm1HCmXaWttaaZUZtIIFKYi8lFAkvOQ9u5vN225IARVBbX9/Os9NbrLZbMjmhCfJPX5+2Lmb3T25y3O+n/M599x7w9f+++UXwoMakIF7n4GvUdR7X1RqSk01A8CFuZm5GGUAuIwKi72wF3ABF+YyygBwGRUWc2Eu4AIuzGWUAeAyKizmwlzABVyYyygDwGVUWMyFuYALuDCXUQaAy6iwmAtzARdwfWXMdeuzT+TGxz3Sfb1LunrapL07IW3pePDQ5/qavqef0c+OdYAELuAac4jGGkLL9rdvfyo9N9ODQAqBGmmrwGlb/R0u3xG4gMspOC5hG882CoRaaCSA8n1ff9doIQMu4PIOrus3u+8ZVNnw6e/Od5AALuDKOyz5hmqiPnfnzi1J9bSbgRWCpvvQfY307wQu4BoxJCOFaDK8rwsQmQsUIQhWW93XSIsewAVckYdLQ24F0Ui/926AARdwRRounZ6Np7GyYdN9DzdFBC7gijRc43GMlQ1U9s/6HXJNjYELuHI<<-----Removed----->>>>"), + ContentType = "image/png", + AdditionalData = new Dictionary() + { + {"@microsoft.graph.temporaryId", "1"} + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels('19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2')/messages/$entity", + "id":"id-value", + "replyToId":null, + "etag":"id-value", + "messageType":"message", + "createdDateTime":"2019-02-04T19:58:15.511Z", + "lastModifiedDateTime":null, + "deleted":false, + "subject":null, + "summary":null, + "importance":"normal", + "locale":"en-us", + "policyViolation":null, + "from":{ + "application":null, + "device":null, + "conversation":null, + "user":{ + "id":"id-value", + "displayName":"Joh Doe", + "userIdentityType":"aadUser" + } + }, + "body":{ + "contentType":"html", + "content":"
\n
\n\n
\n\n\n
\n
" + }, + "attachments":[ ], + "mentions":[ ], + "reactions":[ ] +} + +``` + +## See also + +* [Import third-party platform messages to Teams using Microsoft Graph](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams) +* [Create channel](channel-post.md) + + + diff --git a/docs/v4-reference-docs/channel-post-tabs.md b/docs/v4-reference-docs/channel-post-tabs.md new file mode 100644 index 00000000000..38cca40683d --- /dev/null +++ b/docs/v4-reference-docs/channel-post-tabs.md @@ -0,0 +1,127 @@ +--- +title: "Add tab to channel" +description: "Adds (pins) a tab to the specified channel within a team. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Add tab to channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds (pins) a [tab](../resources/teamstab.md) to the specified [channel](../resources/channel.md) within a [team](../resources/team.md). +The corresponding app must already be [installed in the team](../api/team-list-installedapps.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.Create, TeamsTab.ReadWriteSelfForTeam, TeamsTab.ReadWriteForTeam, TeamsTab.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +| Application | TeamsTab.Create.Group*, TeamsTab.Create, TeamsTab.ReadWriteSelfForTeam.All, TeamsTab.ReadWriteForTeam.All, TeamsTab.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +POST /teams/{id}/channels/{id}/tabs +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +A [teamsTab](../resources/teamstab.md). + +## Response + +If successful, this method returns a `201 Created` response code. + +## Example + +#### Request + +The following is an example of the request. + +```http +POST https://graph.microsoft.com/beta/teams/{id}/channels/{id}/tabs + +{ + "displayName": "My Contoso Tab", + "teamsApp@odata.bind" : "https://graph.microsoft.com/beta/appCatalogs/teamsApps/06805b9e-77e3-4b93-ac81-525eb87513b8", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + } +} +``` + +#### Response + +The following is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "794f0e4e-4d10-4bb5-9079-3a465a629eff", + "displayName": "My Contoso Tab", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "sortOrderIndex": "20", + "webUrl": "https://teams.microsoft.com/l/channel/19%3ac2e36757ee744c569e70b385e6dd79b6%40thread.skype/tab%3a%3afd736d46-51ed-4c0b-9b23-e67ca354bb24?label=my%20%contoso%to%tab" +} +``` + +## See also + +- [Configuring the buit-in tab types](/graph/teams-configuring-builtin-tabs) +- [Add app to team](team-post-installedapps.md) + + + + + + diff --git a/docs/v4-reference-docs/channel-post.md b/docs/v4-reference-docs/channel-post.md new file mode 100644 index 00000000000..745c87fbf89 --- /dev/null +++ b/docs/v4-reference-docs/channel-post.md @@ -0,0 +1,624 @@ +--- +title: "Create channel" +description: "Create new channel in a team, as specified in the request body." +ms.localizationpriority: medium +author: "akjo" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [channel](../resources/channel.md) in a team, as specified in the request body. When you create a channel, the maximum length of the channel's `displayName` is 50 characters. This is the name that appears to the user in Microsoft Teams. + +You can add a maximum of 200 members when you create a private channel. + +> [!NOTE] +> Some special characters in the channel name will cause the [Get filesFolder](/graph/api/channel-get-filesfolder) API to return an error. For details, see [Known issues](/graph/known-issues#create-channel). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Channel.Create, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Channel.Create.Group*, Channel.Create, Teamwork.Migrate.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +> **Note**: In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data imported +using Teamwork.Migrate.All and/or [migration APIs](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams). + +## HTTP request + +```http +POST /teams/{team-id}/channels +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [channel](../resources/channel.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [channel](../resources/channel.md) object in the response body for a channel with a **membershipType** value of `standard` or `private`. For a channel with a **membershipType** value of `shared`, this method returns a `202 Accepted` response code and a link to the [teamsAsyncOperation](../resources/teamsasyncoperation.md). + +If the request is unsuccessful, this method returns a `400 Bad Request` response code. The following are common reasons for this response: + +* **createdDateTime** is set in the future. +* **createdDateTime** is correctly specified but the **channelCreationMode** instance attribute is missing or set to an invalid value. + +## Examples + +### Example 1: Create a standard channel + +#### Request + +The following example shows a request to create a standard channel. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels +Content-type: application/json + +{ + "displayName": "Architecture Discussion", + "description": "This channel is where we debate all future architecture plans", + "membershipType": "standard" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + DisplayName = "Architecture Discussion", + Description = "This channel is where we debate all future architecture plans", + MembershipType = ChannelMembershipType.Standard +}; + +await graphClient.Teams["{team-id}"].Channels + .Request() + .AddAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2", + "displayName": "Architecture Discussion", + "description": "This channel is where we debate all future architecture plans" +} +``` + +### Example 2: Create private channel on behalf of user + +#### Request + +The following example shows a request to create a private channel and add a user as an team owner. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels +Content-type: application/json + +{ + "@odata.type": "#Microsoft.Graph.channel", + "membershipType": "private", + "displayName": "My First Private Channel", + "description": "This is my first private channels", + "members": + [ + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "user@odata.bind":"https://graph.microsoft.com/beta/users('62855810-484b-4823-9e01-60667f8b12ae')", + "roles":["owner"] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + MembershipType = ChannelMembershipType.Private, + DisplayName = "My First Private Channel", + Description = "This is my first private channels", + Members = new ChannelMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('62855810-484b-4823-9e01-60667f8b12ae')"} + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels + .Request() + .AddAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels/$entity", + "id": "19:33b76eea88574bd1969dca37e2b7a819@thread.skype", + "displayName": "My First Private Channel", + "description": "This is my first private channels", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/My%20First%20Private%20Channel?groupId=57fb72d0-d811-46f4-8947-305e6072eaa5&tenantId=0fddfdc5-f319-491f-a514-be1bc1bf9ddc", + "membershipType": "private" +} +``` + +### Example 3: Create a channel in migration mode + +#### Request + +The following example shows how to create a channel that will be used for importing messages. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels +Content-Type: application/json + +{ + "@microsoft.graph.channelCreationMode": "migration", + "displayName": "Import_150958_99z", + "description": "Import_150958_99z", + "createdDateTime": "2020-03-14T11:22:17.067Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + DisplayName = "Import_150958_99z", + Description = "Import_150958_99z", + CreatedDateTime = DateTimeOffset.Parse("2020-03-14T11:22:17.067Z"), + AdditionalData = new Dictionary() + { + {"@microsoft.graph.channelCreationMode", "migration"} + } +}; + +await graphClient.Teams["{team-id}"].Channels + .Request() + .AddAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The `Content-Location` header in the response specifies the path to the channel that is being provisioned. +Once provisioned, this channel can be used for [importing messages](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams). + + +```http +HTTP/1.1 201 Created +Location: /teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels('19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2') + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels/$entity", + "id": "19:987c7a9fbe6447ccb3ea31bcded5c75c@thread.tacv2", + "createdDateTime": null, + "displayName": "Import_150958_99z", + "description": "Import_150958_99z", + "isFavoriteByDefault": null, + "email": null, + "webUrl": null, + "membershipType": null, + "moderationSettings": null +} +``` + +### Example 4: Create standard channel with moderation settings + +#### Request + +The following example shows a request to create a standard channel with moderation settings. This operation can only be performed for a standard channel. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels +Content-type: application/json + +{ + "displayName": "TestChannelModeration", + "description": "Test channel moderation.", + "membershipType": "standard", + "moderationSettings": { + "userNewMessageRestriction": "everyoneExceptGuests", + "replyRestriction": "everyone", + "allowNewMessageFromBots": true, + "allowNewMessageFromConnectors": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + DisplayName = "TestChannelModeration", + Description = "Test channel moderation.", + MembershipType = ChannelMembershipType.Standard, + ModerationSettings = new ChannelModerationSettings + { + UserNewMessageRestriction = UserNewMessageRestriction.EveryoneExceptGuests, + ReplyRestriction = ReplyRestriction.Everyone, + AllowNewMessageFromBots = true, + AllowNewMessageFromConnectors = true + } +}; + +await graphClient.Teams["{team-id}"].Channels + .Request() + .AddAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels/$entity", + "id": "19:12b76eea88574bd1969dca37e2b7a819@thread.skype", + "displayName": "My First Private Channel", + "description": "This is my first private channels", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19:12b76eea88574bd1969dca37e2b7a819@thread.skype/My%20First%20Private%20Channel?groupId=57fb72d0-d811-46f4-8947-305e6072eaa5&tenantId=0fddfdc5-f319-491f-a514-be1bc1bf9ddc", + "membershipType": "standard" +} +``` + +### Example 5: Create private channel on behalf of user using user principal name + +#### Request + +The following example shows a request to create a private channel and add a user as an team owner. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels +Content-type: application/json + +{ + "@odata.type": "#Microsoft.Graph.channel", + "membershipType": "private", + "displayName": "My First Private Channel", + "description": "This is my first private channels", + "members": + [ + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "user@odata.bind":"https://graph.microsoft.com/beta/users('jacob@contoso.com')", + "roles":["owner"] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + MembershipType = ChannelMembershipType.Private, + DisplayName = "My First Private Channel", + Description = "This is my first private channels", + Members = new ChannelMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('jacob@contoso.com')"} + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels + .Request() + .AddAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 0 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels/$entity", + "id": "19:33b76eea88574bd1969dca37e2b7a819@thread.skype", + "displayName": "My First Private Channel", + "description": "This is my first private channels", + "isFavoriteByDefault": null, + "email": "", + "webUrl": "https://teams.microsoft.com/l/channel/19:33b76eea88574bd1969dca37e2b7a819@thread.skype/My%20First%20Private%20Channel?groupId=57fb72d0-d811-46f4-8947-305e6072eaa5&tenantId=0fddfdc5-f319-491f-a514-be1bc1bf9ddc", + "membershipType": "private" +} +``` + + +### Example 6: Create a shared channel on behalf of a user + +#### Request + +The following example shows how to create a shared channel. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels +Content-type: application/json + +{ + "displayName": "My First Shared Channel", + "description": "This is my first shared channel", + "membershipType": "shared", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('7640023f-fe43-gv3f-9gg4-84a9efe4acd6')", + "roles": [ + "owner" + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = new Channel +{ + DisplayName = "My First Shared Channel", + Description = "This is my first shared channel", + MembershipType = ChannelMembershipType.Shared, + Members = new ChannelMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('7640023f-fe43-gv3f-9gg4-84a9efe4acd6')"} + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels + .Request() + .AddAsync(channel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Content-Location: /teams/7640023f-fe43-4cc7-9bd3-84a9efe4acd6/operations/359d75f6-2bb8-4785-ab2d-377bf3d573fa +Content-Length: 0 +``` + +## See also + +* [Complete migration for a channel](channel-completemigration.md) +* [Import third-party platform messages to Teams using Microsoft Graph](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams) +* [Create team](team-post.md) + + + + + + + diff --git a/docs/v4-reference-docs/channel-provisionemail.md b/docs/v4-reference-docs/channel-provisionemail.md new file mode 100644 index 00000000000..26fde6a7349 --- /dev/null +++ b/docs/v4-reference-docs/channel-provisionemail.md @@ -0,0 +1,116 @@ +--- +title: "channel: provisionEmail" +description: "Provision an email address for a channel." +author: "anandab-msft" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# channel: provisionEmail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Provision an email address for a [channel](../resources/channel.md). + +Microsoft Teams doesn't automatically provision an email address for a **channel** by default. To have Teams provision an email address, you can call **provisionEmail**, or through the Teams user interface, select **Get email address**, which triggers Teams to generate an email address if it has not already provisioned one. + +To remove the email address of a **channel**, use the [removeEmail](channel-removeemail.md) method. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | ChannelSettings.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +POST /teams/{team-id}/channels/{channel-id}/provisionEmail +``` +## Request headers +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [provisionChannelEmailResult](../resources/provisionChannelEmailResult.md) object in the response body. The provisioned email address is in the `email` property. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2/provisionEmail +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .ProvisionEmail() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of a response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.provisionChannelEmailResult", + "email": "1df8f174.teamsgraph.onmicrosoft.com@amer.teams.ms" +} +``` + + + + diff --git a/docs/v4-reference-docs/channel-removeemail.md b/docs/v4-reference-docs/channel-removeemail.md new file mode 100644 index 00000000000..076584e2819 --- /dev/null +++ b/docs/v4-reference-docs/channel-removeemail.md @@ -0,0 +1,104 @@ +--- +title: "channel: removeEmail" +description: "Remove a channel's provisioned email." +author: "anandab-msft" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# channel: removeEmail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove the email address of a [channel](../resources/channel.md). + +You can remove an email address only if it was provisioned using the [provisionEmail](channel-provisionemail.md) method or through the Microsoft Teams client. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | ChannelSettings.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +POST /teams/{team-id}/channels/{channel-id}/removeEmail +``` +## Request headers +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Example +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2/removeEmail +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"] + .RemoveEmail() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/channel-update-members.md b/docs/v4-reference-docs/channel-update-members.md new file mode 100644 index 00000000000..e5d09a9a6e9 --- /dev/null +++ b/docs/v4-reference-docs/channel-update-members.md @@ -0,0 +1,144 @@ +--- +title: "Update member in channel" +description: "Update the role of member in a channel." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Update member in channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the role of a [conversationMember](../resources/conversationmember.md) in a [channel](../resources/channel.md). This operation is allowed only for channels with a **membershipType** value of `private` or `shared`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)|ChannelMember.ReadWrite.All. | +|Delegated (personal Microsoft account)|Not supported| +|Application|ChannelMember.ReadWrite.All. | + +## HTTP request + +```http +PATCH /teams/{team-id}/channels/{channel-id}/members/{membership-id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for the relevant fields to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|roles|string collection|The role for the user. Must be `owner` or empty. Guest users are automatically stamped with `guest` role and this value cannot be updated. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +The following is a request to apply the `owner` role to an existing member of a channel. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/members/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk= +content-type: application/json +content-length: 26 + +{ + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members["{conversationMember-id}"] + .Request() + .UpdateAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": ["owner"], + "displayName": "John Doe", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": null, + "tenantId": "f2eea028-3898-4e55-b611-2e2d960f7512" +} +``` + +## See also + +- [Update member's role in a team](team-update-members.md) + + + diff --git a/docs/v4-reference-docs/chart-delete.md b/docs/v4-reference-docs/chart-delete.md new file mode 100644 index 00000000000..0335f448c7e --- /dev/null +++ b/docs/v4-reference-docs/chart-delete.md @@ -0,0 +1,76 @@ +--- +title: "Chart: delete" +description: "Deletes the chart object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Chart: delete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the chart object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name} +DELETE /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-get.md b/docs/v4-reference-docs/chart-get.md new file mode 100644 index 00000000000..be00004b5b4 --- /dev/null +++ b/docs/v4-reference-docs/chart-get.md @@ -0,0 +1,78 @@ +--- +title: "Get Chart" +description: "Retrieve the properties and relationships of chart object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookchart + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chart object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChart](../resources/workbookchart.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChart = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-image.md b/docs/v4-reference-docs/chart-image.md new file mode 100644 index 00000000000..233a645e55b --- /dev/null +++ b/docs/v4-reference-docs/chart-image.md @@ -0,0 +1,99 @@ +--- +title: "Chart: Image" +description: "Renders the chart as a base64-encoded image by scaling the chart to fit the specified dimensions." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Chart: Image + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Renders the chart as a base64-encoded image by scaling the chart to fit the specified dimensions. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/Image(width=0,height=0,fittingMode='fit') +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/Image(width=0,height=0,fittingMode='fit') + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|height|number|Optional. The desired height of the resulting image.| +|width|number|Optional. The desired width of the resulting image.| +|fittingMode|string|Optional. The method used to scale the chart to the specified to the specified dimensions (if both height and width are set)." Possible values are: `Fit`, `FitAndCenter`, `Fill`.| + +## Response + +If successful, this method returns `200 OK` response code and base-64 image string in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/Image(width=0,height=0,fittingMode='fit') +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ +"value" : "base-64 chart image string" +} +``` + +##### Usage + +You can display the base-64 string inside an HTML image tag: ` + + diff --git a/docs/v4-reference-docs/chart-list-series.md b/docs/v4-reference-docs/chart-list-series.md new file mode 100644 index 00000000000..f745e4dce85 --- /dev/null +++ b/docs/v4-reference-docs/chart-list-series.md @@ -0,0 +1,78 @@ +--- +title: "List series" +description: "Retrieve a list of chartseries objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List series + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of chartseries objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookChartSeries](../resources/workbookchartseries.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var series = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-list.md b/docs/v4-reference-docs/chart-list.md new file mode 100644 index 00000000000..aa4cfd62cb0 --- /dev/null +++ b/docs/v4-reference-docs/chart-list.md @@ -0,0 +1,78 @@ +--- +title: "List ChartCollection" +description: "Retrieve a list of chart objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List ChartCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of chart objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookChart](../resources/workbookchart.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var charts = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-post-series.md b/docs/v4-reference-docs/chart-post-series.md new file mode 100644 index 00000000000..b8bdad12741 --- /dev/null +++ b/docs/v4-reference-docs/chart-post-series.md @@ -0,0 +1,87 @@ +--- +title: "Create ChartSeries" +description: "Use this API to create a new ChartSeries." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create ChartSeries + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new ChartSeries. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply a JSON representation of [workbookChartSeries](../resources/workbookchartseries.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [workbookChartSeries](../resources/workbookchartseries.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series +Content-type: application/json + +{ + "name": "name-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartSeries = new WorkbookChartSeries +{ + Name = "name-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series + .Request() + .AddAsync(workbookChartSeries); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-setdata.md b/docs/v4-reference-docs/chart-setdata.md new file mode 100644 index 00000000000..9e75fe99739 --- /dev/null +++ b/docs/v4-reference-docs/chart-setdata.md @@ -0,0 +1,94 @@ +--- +title: "Chart: setData" +description: "Resets the source data for the chart." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Chart: setData + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Resets the source data for the chart. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/setData +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/setData + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|sourceData|string|The Range object corresponding to the source data.| +|seriesBy|string|Optional. Specifies the way columns or rows are used as data series on the chart. Can be one of the following: Auto (default), Rows, Columns. Possible values are: `Auto`, `Columns`, `Rows`.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/setData +Content-type: application/json + +{ + "sourceData": "sourceData-value", + "seriesBy": "seriesBy-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceData = JsonDocument.Parse(@"""sourceData-value"""); + +var seriesBy = "seriesBy-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"] + .SetData(seriesBy,sourceData) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-setposition.md b/docs/v4-reference-docs/chart-setposition.md new file mode 100644 index 00000000000..03e74300bec --- /dev/null +++ b/docs/v4-reference-docs/chart-setposition.md @@ -0,0 +1,94 @@ +--- +title: "Chart: setPosition" +description: "Positions the chart relative to cells on the worksheet." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Chart: setPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Positions the chart relative to cells on the worksheet. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/setPosition +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/setPosition + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|startCell|string|The start cell. This is where the chart will be moved to. The start cell is the top-left or top-right cell, depending on the user's right-to-left display settings.| +|endCell|string|Optional. The end cell. If specified, the chart's width and height will be set to fully cover up this cell/range.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/setPosition +Content-type: application/json + +{ + "startCell": "startCell-value", + "endCell": "endCell-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var startCell = JsonDocument.Parse(@"""startCell-value"""); + +var endCell = JsonDocument.Parse(@"""endCell-value"""); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"] + .SetPosition(startCell,endCell) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chart-update.md b/docs/v4-reference-docs/chart-update.md new file mode 100644 index 00000000000..539eccd7bd1 --- /dev/null +++ b/docs/v4-reference-docs/chart-update.md @@ -0,0 +1,95 @@ +--- +title: "Update chart" +description: "Update the properties of chart object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update chart + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chart object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name} +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|height|double|Represents the height, in points, of the chart object.| +|left|double|The distance, in points, from the left side of the chart to the worksheet origin.| +|name|string|Represents the name of a chart object.| +|top|double|Represents the distance, in points, from the top edge of the object to the top of row 1 (on a worksheet) or the top of the chart area (on a chart).| +|width|double|Represents the width, in points, of the chart object.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChart](../resources/workbookchart.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name} +Content-type: application/json + +{ + "height": 99, + "left": 99 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChart = new WorkbookChart +{ + Height = 99, + Left = 99 +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"] + .Request() + .UpdateAsync(workbookChart); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartaxis-get.md b/docs/v4-reference-docs/chartaxis-get.md new file mode 100644 index 00000000000..093ee7a92be --- /dev/null +++ b/docs/v4-reference-docs/chartaxis-get.md @@ -0,0 +1,82 @@ +--- +title: "Get workbookChartAxis" +description: "Retrieve the properties and relationships of workbookChartAxis object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookChartAxis + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartaxis object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartAxis](../resources/workbookchartaxis.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartAxis = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartaxis-update.md b/docs/v4-reference-docs/chartaxis-update.md new file mode 100644 index 00000000000..75b5001c630 --- /dev/null +++ b/docs/v4-reference-docs/chartaxis-update.md @@ -0,0 +1,103 @@ +--- +title: "Update workbookChartAxis" +description: "Update the properties of workbookchartaxis object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update workbookChartAxis + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartaxis object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|majorUnit|Json|Represents the interval between two major tick marks. Can be set to a numeric value or an empty string. The returned value is always a number.| +|maximum|Json|Represents the maximum value on the value axis. Can be set to a numeric value or an empty string (for automatic axis values). The returned value is always a number.| +|minimum|Json|Represents the minimum value on the value axis. Can be set to a numeric value or an empty string (for automatic axis values). The returned value is always a number.| +|minorUnit|Json|Represents the interval between two minor tick marks. "Can be set to a numeric value or an empty string (for automatic axis values). The returned value is always a number.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartAxis](../resources/workbookchartaxis.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis +Content-type: application/json + +{ + "majorUnit": { + }, + "maximum": { + }, + "minimum": { + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartAxis = new WorkbookChartAxis +{ + MajorUnit = JsonDocument.Parse("{}"), + Maximum = JsonDocument.Parse("{}"), + Minimum = JsonDocument.Parse("{}") +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis + .Request() + .UpdateAsync(workbookChartAxis); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartaxistitle-get.md b/docs/v4-reference-docs/chartaxistitle-get.md new file mode 100644 index 00000000000..b71c9142e1c --- /dev/null +++ b/docs/v4-reference-docs/chartaxistitle-get.md @@ -0,0 +1,82 @@ +--- +title: "Get workbookChartAxisTitle" +description: "Retrieve the properties and relationships of workbookchartaxistitle object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookChartAxisTitle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartaxistitle object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/title +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/title +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/title +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/title +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/title +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/title +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartAxisTitle](../resources/workbookchartaxistitle.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/title +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartAxisTitle = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis.Title + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartaxistitle-update.md b/docs/v4-reference-docs/chartaxistitle-update.md new file mode 100644 index 00000000000..7b09697f77e --- /dev/null +++ b/docs/v4-reference-docs/chartaxistitle-update.md @@ -0,0 +1,96 @@ +--- +title: "Update workbookChartAxisTitle" +description: "Update the properties of workbookchartaxistitle object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update workbookChartAxisTitle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of workbookChartAxisTitle object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/title +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/title +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/title +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/title +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/title +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/title +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|text|string|Represents the axis title.| +|visible|boolean|A boolean that specifies the visibility of an axis title.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartAxisTitle](../resources/workbookchartaxistitle.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/title +Content-type: application/json + +{ + "text": "text-value", + "visible": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartAxisTitle = new WorkbookChartAxisTitle +{ + Text = "text-value", + Visible = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis.Title + .Request() + .UpdateAsync(workbookChartAxisTitle); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartcollection-add.md b/docs/v4-reference-docs/chartcollection-add.md new file mode 100644 index 00000000000..57ae8c2b28f --- /dev/null +++ b/docs/v4-reference-docs/chartcollection-add.md @@ -0,0 +1,98 @@ +--- +title: "workbookChartCollection: add" +description: "Creates a new workbookChart." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookChartCollection: add + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a new chart. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|type|string|Represents the type of a chart. The possible values are: `ColumnClustered`, `ColumnStacked`, `ColumnStacked100`, `BarClustered`, `BarStacked`, `BarStacked100`, `LineStacked`, `LineStacked100`, `LineMarkers`, `LineMarkersStacked`, `LineMarkersStacked100`, `PieOfPie`, `etc.`.| +|sourceData|Json|The Range object corresponding to the source data.| +|seriesBy|string|Optional. Specifies the way columns or rows are used as data series on the chart. The possible values are: `Auto`, `Columns`, `Rows`.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookChart](../resources/workbookchart.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/add +Content-type: application/json + +{ + "type": "ColumnStacked", + "sourceData": "A1:B1", + "seriesBy": "Auto" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var type = "ColumnStacked"; + +var sourceData = JsonDocument.Parse(@"""A1:B1"""); + +var seriesBy = "Auto"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts + .Add(type,seriesBy,sourceData) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartcollection-itemat.md b/docs/v4-reference-docs/chartcollection-itemat.md new file mode 100644 index 00000000000..32624d1f32e --- /dev/null +++ b/docs/v4-reference-docs/chartcollection-itemat.md @@ -0,0 +1,69 @@ +--- +title: "workbookChartCollection: ItemAt" +description: "Gets a workbookchart based on its position in the collection." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# ChartCollection: ItemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a chart based on its position in the collection. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/ItemAt +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/ItemAt + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Index value of the object to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookChart](../resources/workbookchart.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/ItemAt +Content-type: application/json + +{ + "index": 8 +} +``` + diff --git a/docs/v4-reference-docs/chartdatalabels-get.md b/docs/v4-reference-docs/chartdatalabels-get.md new file mode 100644 index 00000000000..329ced40080 --- /dev/null +++ b/docs/v4-reference-docs/chartdatalabels-get.md @@ -0,0 +1,78 @@ +--- +title: "Get workbookChartDataLabels" +description: "Retrieve the properties and relationships of workbookchartdatalabels object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartDataLabels + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartdatalabels object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/datalabels +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/datalabels +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartDataLabels](../resources/workbookchartdatalabels.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/datalabels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartDataLabels = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].DataLabels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartdatalabels-update.md b/docs/v4-reference-docs/chartdatalabels-update.md new file mode 100644 index 00000000000..5b9636e3b1c --- /dev/null +++ b/docs/v4-reference-docs/chartdatalabels-update.md @@ -0,0 +1,104 @@ +--- +title: "Update workbookChartDataLabels" +description: "Update the properties of workbookchartdatalabels object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update workbookChartDataLabels + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartdatalabels object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/datalabels +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/datalabels +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|position|string|DataLabelPosition value that represents the position of the data label. Possible values are: `None`, `Center`, `InsideEnd`, `InsideBase`, `OutsideEnd`, `Left`, `Right`, `Top`, `Bottom`, `BestFit`, `Callout`.| +|separator|string|String representing the separator used for the data labels on a chart.| +|showBubbleSize|boolean|Boolean value representing if the data label bubble size is visible or not.| +|showCategoryName|boolean|Boolean value representing if the data label category name is visible or not.| +|showLegendKey|boolean|Boolean value representing if the data label legend key is visible or not.| +|showPercentage|boolean|Boolean value representing if the data label percentage is visible or not.| +|showSeriesName|boolean|Boolean value representing if the data label series name is visible or not.| +|showValue|boolean|Boolean value representing if the data label value is visible or not.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartDataLabels](../resources/workbookchartdatalabels.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/datalabels +Content-type: application/json + +{ + "position": "position-value", + "showValue": true, + "showSeriesName": true, + "showCategoryName": true, + "showLegendKey": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartDataLabels = new WorkbookChartDataLabels +{ + Position = "position-value", + ShowValue = true, + ShowSeriesName = true, + ShowCategoryName = true, + ShowLegendKey = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].DataLabels + .Request() + .UpdateAsync(workbookChartDataLabels); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartfill-clear.md b/docs/v4-reference-docs/chartfill-clear.md new file mode 100644 index 00000000000..4f470e6e38b --- /dev/null +++ b/docs/v4-reference-docs/chartfill-clear.md @@ -0,0 +1,82 @@ +--- +title: "ChartFill: clear" +description: "Clear the fill color of a chart element." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# ChartFill: clear + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clear the fill color of a chart element. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/format/fill/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/format/fill/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/title/format/fill/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/title/format/fill/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/legend/format/fill/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/legend/format/fill/clear + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/format/fill/clear +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Format.Fill + .Clear() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartfill-setsolidcolor.md b/docs/v4-reference-docs/chartfill-setsolidcolor.md new file mode 100644 index 00000000000..7a24dcbb7be --- /dev/null +++ b/docs/v4-reference-docs/chartfill-setsolidcolor.md @@ -0,0 +1,94 @@ +--- +title: "ChartFill: setSolidColor" +description: "Sets the fill formatting of a chart element to a uniform color." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# ChartFill: setSolidColor + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Sets the fill formatting of a chart element to a uniform color. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/format/fill/setSolidColor +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/format/fill/setSolidColor +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/title/format/fill/setSolidColor +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/title/format/fill/setSolidColor +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/legend/format/fill/setSolidColor +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/legend/format/fill/setSolidColor + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|color|string|HTML color code representing the color of the border line, of the form #RRGGBB (e.g. "FFA500") or as a named HTML color (e.g. "orange").| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/format/fill/setSolidColor +Content-type: application/json + +{ + "color": "color-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var color = "color-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Format.Fill + .SetSolidColor(color) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartfont-get.md b/docs/v4-reference-docs/chartfont-get.md new file mode 100644 index 00000000000..0dbb13ee4ba --- /dev/null +++ b/docs/v4-reference-docs/chartfont-get.md @@ -0,0 +1,82 @@ +--- +title: "Get workbookChartFont" +description: "Retrieve the properties and relationships of workbookChartFont object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookChartFont + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartfont object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/format/font +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/format/font +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/font +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/font +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/font +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/font +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartFont](../resources/workbookchartfont.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/format/font +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartFont = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis.Format.Font + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartfont-update.md b/docs/v4-reference-docs/chartfont-update.md new file mode 100644 index 00000000000..edf09167b09 --- /dev/null +++ b/docs/v4-reference-docs/chartfont-update.md @@ -0,0 +1,108 @@ +--- +title: "Update workbookChartFont" +description: "Update the properties of workbookChartFont object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update chartfont + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartfont object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/format/font +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/format/font +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/font +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/font +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/font +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/font +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|bold|boolean|Represents the bold status of font.| +|color|string|HTML color code representation of the text color. E.g. #FF0000 represents Red.| +|italic|boolean|Represents the italic status of the font.| +|name|string|Font name (e.g. "Calibri")| +|size|double|Size of the font (e.g. 11)| +|underline|string|Type of underline applied to the font. Possible values are: `None`, `Single`.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartFont](../resources/workbookchartfont.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/format/font +Content-type: application/json + +{ + "bold": true, + "color": "color-value", + "italic": true, + "name": "name-value", + "size": 99, + "underline": "underline-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartFont = new WorkbookChartFont +{ + Bold = true, + Color = "color-value", + Italic = true, + Name = "name-value", + Size = 99, + Underline = "underline-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis.Format.Font + .Request() + .UpdateAsync(workbookChartFont); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartgridlines-get.md b/docs/v4-reference-docs/chartgridlines-get.md new file mode 100644 index 00000000000..f426f76f9ed --- /dev/null +++ b/docs/v4-reference-docs/chartgridlines-get.md @@ -0,0 +1,82 @@ +--- +title: "Get ChartGridlines" +description: "Retrieve the properties and relationships of chartgridlines object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartGridlines + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartgridlines object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/minorgridlines +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/minorgridlines +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/majorgridlines +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/majorgridlines +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartGridlines](../resources/workbookchartgridlines.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/minorgridlines +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartGridlines = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis.MinorGridlines + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartgridlines-update.md b/docs/v4-reference-docs/chartgridlines-update.md new file mode 100644 index 00000000000..82d8f942dc5 --- /dev/null +++ b/docs/v4-reference-docs/chartgridlines-update.md @@ -0,0 +1,93 @@ +--- +title: "Update chartgridlines" +description: "Update the properties of chartgridlines object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update chartgridlines + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartgridlines object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/minorgridlines +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/minorgridlines +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/majorgridlines +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/majorgridlines +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|visible|boolean|Boolean value representing if the axis gridlines are visible or not.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartGridlines](../resources/workbookchartgridlines.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/valueaxis/minorgridlines +Content-type: application/json + +{ + "visible": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartGridlines = new WorkbookChartGridlines +{ + Visible = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.ValueAxis.MinorGridlines + .Request() + .UpdateAsync(workbookChartGridlines); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartlegend-get.md b/docs/v4-reference-docs/chartlegend-get.md new file mode 100644 index 00000000000..36a000d894d --- /dev/null +++ b/docs/v4-reference-docs/chartlegend-get.md @@ -0,0 +1,78 @@ +--- +title: "Get ChartLegend" +description: "Retrieve the properties and relationships of chartlegend object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartLegend + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartlegend object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/legend +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/legend +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartLegend](../resources/workbookchartlegend.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/legend +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartLegend = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Legend + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartlegend-update.md b/docs/v4-reference-docs/chartlegend-update.md new file mode 100644 index 00000000000..67fe64ed804 --- /dev/null +++ b/docs/v4-reference-docs/chartlegend-update.md @@ -0,0 +1,95 @@ +--- +title: "Update chartlegend" +description: "Update the properties of chartlegend object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update chartlegend + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartlegend object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/legend +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/legend +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|overlay|boolean|Boolean value for whether the chart legend should overlap with the main body of the chart.| +|position|string|Represents the position of the legend on the chart. Possible values are: `Top`, `Bottom`, `Left`, `Right`, `Corner`, `Custom`.| +|visible|boolean|A boolean value the represents the visibility of a ChartLegend object.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartLegend](../resources/workbookchartlegend.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/legend +Content-type: application/json + +{ + "visible": true, + "position": "position-value", + "overlay": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartLegend = new WorkbookChartLegend +{ + Visible = true, + Position = "position-value", + Overlay = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Legend + .Request() + .UpdateAsync(workbookChartLegend); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartlineformat-clear.md b/docs/v4-reference-docs/chartlineformat-clear.md new file mode 100644 index 00000000000..95d49590b9b --- /dev/null +++ b/docs/v4-reference-docs/chartlineformat-clear.md @@ -0,0 +1,82 @@ +--- +title: "ChartLineFormat: clear" +description: "Clear the line format of a chart element." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# ChartLineFormat: clear + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clear the line format of a chart element. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/line/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/line/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines/format/line/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines/format/line/clear + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line/clear +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.SeriesAxis.Format.Line + .Clear() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartlineformat-get.md b/docs/v4-reference-docs/chartlineformat-get.md new file mode 100644 index 00000000000..fd67f135d1c --- /dev/null +++ b/docs/v4-reference-docs/chartlineformat-get.md @@ -0,0 +1,82 @@ +--- +title: "Get workbookChartLineFormat" +description: "Retrieve the properties and relationships of workbookchartlineformat object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartLineFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartlineformat object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/line +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/line +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines/format/line +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines/format/line +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartLineFormat](../resources/workbookchartlineformat.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartLineFormat = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.SeriesAxis.Format.Line + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartlineformat-update.md b/docs/v4-reference-docs/chartlineformat-update.md new file mode 100644 index 00000000000..b29308f9bad --- /dev/null +++ b/docs/v4-reference-docs/chartlineformat-update.md @@ -0,0 +1,93 @@ +--- +title: "Update chartlineformat" +description: "Update the properties of chartlineformat object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update chartlineformat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartlineformat object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/line +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/categoryaxis/format/line +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines/format/line +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/majorgridlines/format/line +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|color|string|HTML color code representing the color of lines in the chart.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartLineFormat](../resources/workbookchartlineformat.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/axes/seriesaxis/format/line +Content-type: application/json + +{ + "color": "color-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartLineFormat = new WorkbookChartLineFormat +{ + Color = "color-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Axes.SeriesAxis.Format.Line + .Request() + .UpdateAsync(workbookChartLineFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartpoint-get.md b/docs/v4-reference-docs/chartpoint-get.md new file mode 100644 index 00000000000..6f90a5ba799 --- /dev/null +++ b/docs/v4-reference-docs/chartpoint-get.md @@ -0,0 +1,78 @@ +--- +title: "Get ChartPoint" +description: "Retrieve the properties and relationships of chartpoint object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartPoint + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartpoint object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points/{undefined} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points/{undefined} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartPoint](../resources/workbookchartpoint.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points/{undefined} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartPoint = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series["{workbookChartSeries-id}"].Points["{workbookChartPoint-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartpoint-list.md b/docs/v4-reference-docs/chartpoint-list.md new file mode 100644 index 00000000000..3b65411f35f --- /dev/null +++ b/docs/v4-reference-docs/chartpoint-list.md @@ -0,0 +1,78 @@ +--- +title: "List ChartPointsCollection" +description: "Retrieve a list of chartpoint objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List ChartPointsCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of chartpoint objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookChartPoint](../resources/workbookchartpoint.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var points = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series["{workbookChartSeries-id}"].Points + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartpointscollection-itemat.md b/docs/v4-reference-docs/chartpointscollection-itemat.md new file mode 100644 index 00000000000..3ca8899dbba --- /dev/null +++ b/docs/v4-reference-docs/chartpointscollection-itemat.md @@ -0,0 +1,70 @@ +--- +title: "ChartPointsCollection: ItemAt" +description: "Retrieve a point based on its position within the series." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# ChartPointsCollection: ItemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a point based on its position within the series. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points/ItemAt +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points/ItemAt + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Index value of the object to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookChartPoint](../resources/workbookchartpoint.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points/ItemAt +Content-type: application/json + +{ + "index": { + } +} +``` + diff --git a/docs/v4-reference-docs/chartseries-get.md b/docs/v4-reference-docs/chartseries-get.md new file mode 100644 index 00000000000..a60a63aa12c --- /dev/null +++ b/docs/v4-reference-docs/chartseries-get.md @@ -0,0 +1,78 @@ +--- +title: "Get ChartSeries" +description: "Retrieve the properties and relationships of chartseries object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartSeries + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of chartseries object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartSeries](../resources/workbookchartseries.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartSeries = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series["{workbookChartSeries-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartseries-list-points.md b/docs/v4-reference-docs/chartseries-list-points.md new file mode 100644 index 00000000000..24844a2e25c --- /dev/null +++ b/docs/v4-reference-docs/chartseries-list-points.md @@ -0,0 +1,78 @@ +--- +title: "List points" +description: "Retrieve a list of chartpoints objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List points + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of chartpoints objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookChartPoint](../resources/workbookchartpoint.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var points = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series["{workbookChartSeries-id}"].Points + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartseries-list.md b/docs/v4-reference-docs/chartseries-list.md new file mode 100644 index 00000000000..5e9207a88b6 --- /dev/null +++ b/docs/v4-reference-docs/chartseries-list.md @@ -0,0 +1,78 @@ +--- +title: "List ChartSeriesCollection" +description: "Retrieve a list of chartseries objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List ChartSeriesCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of chartseries objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookChartSeries](../resources/workbookchartseries.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var series = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartseries-post-points.md b/docs/v4-reference-docs/chartseries-post-points.md new file mode 100644 index 00000000000..a9d5d3d5b9d --- /dev/null +++ b/docs/v4-reference-docs/chartseries-post-points.md @@ -0,0 +1,85 @@ +--- +title: "Create ChartPoints" +description: "Use this API to create a new ChartPoints." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create ChartPoint + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new ChartPoint. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply a JSON representation of [workbookChartPoint](../resources/workbookchartpoint.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [workbookChartPoint](../resources/workbookchartpoint.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined}/points +Content-type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartPoint = new WorkbookChartPoint +{ +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series["{workbookChartSeries-id}"].Points + .Request() + .AddAsync(workbookChartPoint); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartseries-update.md b/docs/v4-reference-docs/chartseries-update.md new file mode 100644 index 00000000000..83f7516f512 --- /dev/null +++ b/docs/v4-reference-docs/chartseries-update.md @@ -0,0 +1,89 @@ +--- +title: "Update chartseries" +description: "Update the properties of chartseries object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update chartseries + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of chartseries object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined} +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/{undefined} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|name|string|Represents the name of a series in a chart.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartSeries](../resources/workbookchartseries.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/{undefined} +Content-type: application/json + +{ + "name": "name-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartSeries = new WorkbookChartSeries +{ + Name = "name-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Series["{workbookChartSeries-id}"] + .Request() + .UpdateAsync(workbookChartSeries); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chartseriescollection-itemat.md b/docs/v4-reference-docs/chartseriescollection-itemat.md new file mode 100644 index 00000000000..49f6a56ac6c --- /dev/null +++ b/docs/v4-reference-docs/chartseriescollection-itemat.md @@ -0,0 +1,70 @@ +--- +title: "ChartSeriesCollection: ItemAt" +description: "Retrieves a series based on its position in the collection" +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# ChartSeriesCollection: ItemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieves a series based on its position in the collection +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/ItemAt +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/series/ItemAt + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Index value of the object to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookChartSeries](../resources/workbookchartseries.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/series/ItemAt +Content-type: application/json + +{ + "index": { + } +} +``` + diff --git a/docs/v4-reference-docs/charttitle-get.md b/docs/v4-reference-docs/charttitle-get.md new file mode 100644 index 00000000000..995cde3b7d4 --- /dev/null +++ b/docs/v4-reference-docs/charttitle-get.md @@ -0,0 +1,78 @@ +--- +title: "Get ChartTitle" +description: "Retrieve the properties and relationships of charttitle object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get ChartTitle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of charttitle object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/title +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/title +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookChartTitle](../resources/workbookcharttitle.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/title +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartTitle = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Title + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/charttitle-update.md b/docs/v4-reference-docs/charttitle-update.md new file mode 100644 index 00000000000..e29a3e7ae50 --- /dev/null +++ b/docs/v4-reference-docs/charttitle-update.md @@ -0,0 +1,95 @@ +--- +title: "Update charttitle" +description: "Update the properties of charttitle object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update charttitle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of charttitle object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/title +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/{name}/title +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|overlay|boolean|Boolean value representing if the chart title will overlay the chart or not.| +|text|string|Represents the title text of a chart.| +|visible|boolean|A boolean value the represents the visibility of a chart title object.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookChartTitle](../resources/workbookcharttitle.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts/{name}/title +Content-type: application/json + +{ + "overlay": true, + "text": "text-value", + "visible": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChartTitle = new WorkbookChartTitle +{ + Overlay = true, + Text = "text-value", + Visible = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts["{workbookChart-id}"].Title + .Request() + .UpdateAsync(workbookChartTitle); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/chat-delete-installedapps.md b/docs/v4-reference-docs/chat-delete-installedapps.md new file mode 100644 index 00000000000..89d5c54bdf3 --- /dev/null +++ b/docs/v4-reference-docs/chat-delete-installedapps.md @@ -0,0 +1,110 @@ +--- +title: "Uninstall app in a chat" +description: "Uninstall (remove) an app installed in a chat." +author: "subray" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Uninstall app in a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Uninstall an [app](../resources/teamsapp.md) installed within a [chat](../resources/chat.md). + +> **Note**: If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the **teamsApp** will get removed from the meeting. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForChat, TeamsAppInstallation.ReadWriteForChat | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Chat.Manage.Chat*, TeamsAppInstallation.ReadWriteSelfForChat.All, TeamsAppInstallation.ReadWriteForChat.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + + +```http +DELETE /chats/{chat-id}/installedApps/{app-installation-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful this method returns a `204 No Content` response code. + +## Example + +### Request + +The following example uninstalls an app from the specified chat. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/chats/19:ea28e88c00e94c7786b065394a61f296@thread.v2/installedApps/NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Chats["{chat-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/chat-delete-members.md b/docs/v4-reference-docs/chat-delete-members.md new file mode 100644 index 00000000000..291c5e519bb --- /dev/null +++ b/docs/v4-reference-docs/chat-delete-members.md @@ -0,0 +1,98 @@ +--- +title: "Remove member from chat" +description: "Remove a conversationMember from a chat." +author: "AkJo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Remove member from chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [conversationMember](../resources/conversationmember.md) from a [chat](../resources/chat.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| ChatMember.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application| Chat.Manage.Chat*, ChatMember.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +``` http +DELETE /chats/{chat-id}/members/{membership-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members/MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiZDlkYTQ2MzIzYWY0MjUzOTZkMGZhNjcyMDAyODk4NEB0aHJlYWQudjIjIzQ4YmY5ZDUyLWRjYTctNGE1Zi04Mzk4LTM3Yjk1Y2M3YmQ4Mw== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Chats["{chat-id}"].Members["{conversationMember-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + +## See also + +- [Remove member from channel](channel-delete-members.md) +- [Remove member from team](team-delete-members.md) diff --git a/docs/v4-reference-docs/chat-delete-pinnedmessages.md b/docs/v4-reference-docs/chat-delete-pinnedmessages.md new file mode 100644 index 00000000000..fae2511bf48 --- /dev/null +++ b/docs/v4-reference-docs/chat-delete-pinnedmessages.md @@ -0,0 +1,94 @@ +--- +title: "Unpin a message from a chat" +description: "Unpin a message from a chat." +author: "sumanac" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Unpin a message from a chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unpin a message from a [chat](../resources/chat.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Chat.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Chat.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /chats/{chat-id}/pinnedMessages/{pinnedChatMessageId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/pinnedMessages/1616964509832 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Chats["{chat-id}"].PinnedMessages["{pinnedChatMessageInfo-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/chat-delete-tabs.md b/docs/v4-reference-docs/chat-delete-tabs.md new file mode 100644 index 00000000000..48be4038584 --- /dev/null +++ b/docs/v4-reference-docs/chat-delete-tabs.md @@ -0,0 +1,108 @@ +--- +title: "Delete tab from chat" +description: "Remove (unpin) a tab from the specified chat. " +author: "subray" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete tab from chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove (unpin) a tab from the specified [chat](../resources/chat.md). + +> **Note**: If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the tab will get removed from the meeting. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.ReadWriteSelfForChat, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.Delete.Chat*, TeamsTab.ReadWrite.Chat*, TeamsTab.ReadWriteSelfForChat.All, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +```http +DELETE /chats/{chat-id}/tabs/{tab-id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/chats/19:ea28e88c00e94c7786b065394a61f296@thread.v2/tabs/d731fca0-0f14-4537-971a-0ef9101ff13d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Chats["{chat-id}"].Tabs["{teamsTab-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` +## See also + +- [Delete tab from channel](channel-delete-tabs.md) + + + diff --git a/docs/v4-reference-docs/chat-get-installedapps.md b/docs/v4-reference-docs/chat-get-installedapps.md new file mode 100644 index 00000000000..ca1ca427ebc --- /dev/null +++ b/docs/v4-reference-docs/chat-get-installedapps.md @@ -0,0 +1,114 @@ +--- +title: "Get installed app in chat" +description: "Get installed app in a chat." +author: "subray" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get installed app in chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an [app](../resources/teamsappinstallation.md) installed in a [chat](../resources/chat.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadForChat, TeamsAppInstallation.ReadWriteSelfForChat, TeamsAppInstallation.ReadWriteForChat | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.Read.Chat*, Chat.Manage.Chat*, TeamsAppInstallation.ReadForChat.All, TeamsAppInstallation.ReadWriteSelfForChat.All, TeamsAppInstallation.ReadWriteForChat.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + + +```http +GET /chats/{chat-id}/installedApps/{app-installation-id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Response + +If successful, this method returns a `200 OK` and a [teamsApp](../resources/teamsapp.md) object in the body. + +## Example + +### Request + +The following example gets an app installed in the specified chat. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/installedApps/MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppInstallation = await graphClient.Chats["{chat-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2')/installedApps/$entity", + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc=" +} +``` + + + diff --git a/docs/v4-reference-docs/chat-get-members.md b/docs/v4-reference-docs/chat-get-members.md new file mode 100644 index 00000000000..576dd081047 --- /dev/null +++ b/docs/v4-reference-docs/chat-get-members.md @@ -0,0 +1,143 @@ +--- +title: "Get conversationMember in a chat" +description: "Retrieve a member of a chat." +author: "bhartono" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get conversationMember in a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a [conversationMember](../resources/conversationmember.md) from a [chat](../resources/chat.md). + +> [!NOTE] +> The membership IDs returned by the server must be treated as opaque strings. The client should not try to parse or make any assumptions about these resource IDs. +> +> The membership results could map to users from different tenants, as indicated in the response, in the future. The client should not assume that all members are from the current tenant only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +```http +GET /chats/{chat-id}/members/{membership-id} +GET /users/{user-id | user-principal-name}/chats/{chat-id}/members/{membership-id} +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:b8577894a63548969c5c92bb9c80c5e1@thread.v2/members/MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzJjOGQyYjVjLTE4NDktNDA2Ni1iNTdkLWU3YTBlOWU0NGVjOA== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = await graphClient.Chats["{chat-id}"].Members["{conversationMember-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ab8577894a63548969c5c92bb9c80c5e1%40thread.v2')/members/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzJjOGQyYjVjLTE4NDktNDA2Ni1iNTdkLWU3YTBlOWU0NGVjOA==", + "roles": [ + "owner" + ], + "displayName": "John Doe", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "userId": "2c8d2b5c-1849-4066-b57d-e7a0e9e44ec8", + "email": "johndoe@contoso.onmicrosoft.com", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" +} +``` + + + diff --git a/docs/v4-reference-docs/chat-get-tabs.md b/docs/v4-reference-docs/chat-get-tabs.md new file mode 100644 index 00000000000..72acc176f34 --- /dev/null +++ b/docs/v4-reference-docs/chat-get-tabs.md @@ -0,0 +1,140 @@ +--- +title: "Get tab in chat" +description: "Retrieve the properties and relationships of the specified tab in a chat. " +author: "subray" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get tab in chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the specified [tab](../resources/teamstab.md) in a [chat](../resources/chat.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.Read.All, TeamsTab.ReadWriteSelfForChat, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.Read.Chat*, TeamsTab.ReadWrite.Chat*, TeamsTab.Read.All, TeamsTab.ReadWriteSelfForChat.All, TeamsTab.ReadWriteForChat.All, TeamsTab.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +```http +GET /chats/{chat-id}/tabs/{tab-id} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tab](../resources/teamstab.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:ea28e88c00e94c7786b065394a61f296@thread.v2/tabs/d731fca0-0f14-4537-971a-0ef9101ff13d?$expand=teamsApp +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsTab = await graphClient.Chats["{chat-id}"].Tabs["{teamsTab-id}"] + .Request() + .Expand("teamsApp") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "tabId", + "displayName": "My Contoso Tab - updated", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "teamsApp": { + "id": "0d820ecd-def2-4297-adad-78056cde7c78", + "externalId": null, + "displayName": "Contoso", + "distributionMethod": "store" + }, + "sortOrderIndex": "20", + "messageId": "1607411534158", + "webUrl": "https://teams.microsoft.com/l/entity/com.microsoft.teamspace.tab.web/_djb2_msteams_prefix_193fe248-24e6-478f-a66c-ede9ce6dd547?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924" +} +``` + +## See also + +- [Get tab in channel](channel-get-tabs.md) + + + diff --git a/docs/v4-reference-docs/chat-get.md b/docs/v4-reference-docs/chat-get.md new file mode 100644 index 00000000000..08f6cd6dad6 --- /dev/null +++ b/docs/v4-reference-docs/chat-get.md @@ -0,0 +1,489 @@ +--- +title: "Get chat" +description: "Retrieve a single chat." +author: "RamjotSingh" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a single [chat](../resources/chat.md) (without its messages). + +This method supports federation. To access a chat, at least one chat member must belong to the tenant the request initiated from. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Chat.ReadBasic, Chat.Read, Chat.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +```http +GET /me/chats/{chat-id} +GET /users/{user-id | user-principal-name}/chats/{chat-id} +GET /chats/{chat-id} +``` + +## Optional query parameters + +This operation does not currently support [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [chat](../resources/chat.md) objects in the response body. + +## Examples + +### Example 1: Get a group chat +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:b8577894a63548969c5c92bb9c80c5e1@thread.v2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = await graphClient.Chats["{chat-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:b8577894a63548969c5c92bb9c80c5e1@thread.v2", + "topic": "test group 1", + "createdDateTime": "2021-04-06T19:49:52.431Z", + "lastUpdatedDateTime": "2021-04-06T19:54:04.306Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ab8577894a63548969c5c92bb9c80c5e1@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": true, + "lastMessageReadDateTime": "2021-05-06T23:55:07.191Z" + } +} +``` + +### Example 2: Get a user's one on one chat +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/chats/19:8b081ef6-4792-4def-b2c9-c363a1bf41d5_877192bd-9183-47d3-a74c-8aa0426716cf@unq.gbl.spaces +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = await graphClient.Users["{user-id}"].Chats["{chat-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:8b081ef6-4792-4def-b2c9-c363a1bf41d5_877192bd-9183-47d3-a74c-8aa0426716cf@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2019-04-18T23:51:42.099Z", + "lastUpdatedDateTime": "2019-04-18T23:51:43.255Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A8b081ef6-4792-4def-b2c9-c363a1bf41d5_877192bd-9183-47d3-a74c-8aa0426716cf@unq.gbl.spaces/0?tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d34", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-07-06T22:26:27.98Z" + } +} +``` + +### Example 3: Get a chat and all its members +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:b8577894a63548969c5c92bb9c80c5e1@thread.v2?$expand=members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = await graphClient.Chats["{chat-id}"] + .Request() + .Expand("members") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats(members())/$entity", + "id": "19:b8577894a63548969c5c92bb9c80c5e1@thread.v2", + "topic": "test group 1", + "createdDateTime": "2021-04-06T19:49:52.431Z", + "lastUpdatedDateTime": "2021-04-21T17:13:44.033Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ab8577894a63548969c5c92bb9c80c5e1@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-08-09T17:38:24.101Z" + }, + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzhjMGExYTY3LTUwY2UtNDExNC1iYjZjLWRhOWM1ZGJjZjZjYQ==", + "roles": [ + "owner" + ], + "displayName": "John Doe", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "userId": "8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "email": "john@contoso.onmicrosoft.com", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzQ1OTVkMmYyLTdiMzEtNDQ2Yy04NGZkLTliNzk1ZTYzMTE0Yg==", + "roles": [ + "owner" + ], + "displayName": "Test User 1", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "userId": "4595d2f2-7b31-446c-84fd-9b795e63114b", + "email": "testuser1@contoso.onmicrosoft.com", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzgyZmU3NzU4LTViYjMtNGYwZC1hNDNmLWU1NTVmZDM5OWM2Zg==", + "roles": [ + "owner" + ], + "displayName": "Test User 2", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "userId": "82fe7758-5bb3-4f0d-a43f-e555fd399c6f", + "email": "testuser2@contoso.onmicrosoft.com", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzJjOGQyYjVjLTE4NDktNDA2Ni1iNTdkLWU3YTBlOWU0NGVjOA==", + "roles": [ + "owner" + ], + "displayName": "Test User 3", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "userId": "2c8d2b5c-1849-4066-b57d-e7a0e9e44ec8", + "email": "testuser3@contoso.onmicrosoft.com", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiODU3Nzg5NGE2MzU0ODk2OWM1YzkyYmI5YzgwYzVlMUB0aHJlYWQudjIjIzhlYTBlMzhiLWVmYjMtNDc1Ny05MjRhLTVmOTQwNjFjZjhjMg==", + "roles": [ + "owner" + ], + "displayName": "Test User 4", + "visibleHistoryStartDateTime": "2021-04-20T17:13:43.715Z", + "userId": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "email": "testuser4@contoso.onmicrosoft.com", + "tenantId": "b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + } + ] +} +``` + +### Example 4: Get the meeting details of a chat associated with a Microsoft Teams meeting +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:meeting_ZDZlYTYxOWUtYzdlMi00ZmMxLWIxMTAtN2YzODZlZjAxYzI4@thread.v2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = await graphClient.Chats["{chat-id}"] + .Request() + .Expand("lastMessagePreview") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "19:meeting_YDZlYTYxOWUtYzdlMi00ZmMxLWIxMTAtN2YzODZlZjAxYzI4@thread.v2", + "topic": "Test Meeting", + "createdDateTime": "2021-08-17T12:21:37.322Z", + "lastUpdatedDateTime": "2021-08-18T00:31:31.817Z", + "chatType": "meeting", + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ameeting_YDZlYTYxOWUtYzdlMi00ZmMxLWIxMTAtN2YzODZlZjAxYzI4%40thread.v2/0?tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d35", + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-08-17T18:04:32.583Z" + }, + "onlineMeetingInfo": { + "calendarEventId": "AAMkADAzMjNhY2NiLWVmNDItNDVjYS05MnFjLTExY2U0ZWMyZTNmZQBGAAAAAAARDMODhhR0TZRGWo9nN0NcBwAmvYmLhDvYR6hCFdQLgxR-AAAAAAENAAAmvYmLhDvYR6hCFdQLgxR-AABkrglJAAA=", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3Ameeting_YDZlYTYxOWUtYzdlMi00ZmMxLWIxMTAtN2YzODZlZjAxYzI4%40thread.v2/0?context=%7b%22Tid%22%3a%222432b57b-0abd-43db-aa7b-16eadd115d34%22%2c%22Oid%22%3a%22bfb5bb25-3a8d-487d-9828-7875ced51a30%22%7d", + "organizer": { + "id": "bfb5bb25-3a8d-487d-9828-7875ced51a30", + "displayName": null, + "userIdentityType": "aadUser" + } + } +} +``` + + + + +### Example 5: Get the chat along with the preview of the last message sent in the chat +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:ebe3857aa388434bab0cad9d2e09f4de@thread.v2?$expand=lastMessagePreview +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = await graphClient.Chats["{chat-id}"] + .Request() + .Expand("lastMessagePreview") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats(lastMessagePreview())/$entity", + "id": "19:ebe3857aa388434bab0cad9d2e09f4de@thread.v2", + "topic": "Demo Group Chat", + "createdDateTime": "2021-04-08T16:00:53.563Z", + "lastUpdatedDateTime": "2022-09-08T23:11:54.246Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3Aebe3857aa388434bab0cad9d2e09f4de%40thread.v2/0?tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d34", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": true, + "lastMessageReadDateTime": "2022-09-08T23:11:54.353Z" + }, + "lastMessagePreview@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Aebe3857aa388434bab0cad9d2e09f4de%40thread.v2')/lastMessagePreview/$entity", + "lastMessagePreview": { + "id": "1662678714353", + "createdDateTime": "2022-09-08T23:11:54.353Z", + "isDeleted": false, + "messageType": "systemEventMessage", + "from": null, + "body": { + "contentType": "html", + "content": "" + }, + "eventDetail": { + "@odata.type": "#microsoft.graph.membersAddedEventMessageDetail", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "members": [ + { + "id": "ee9f3754-62e1-4034-ad10-97940ef7f709", + "displayName": null, + "userIdentityType": "aadUser" + } + ], + "initiator": { + "application": null, + "device": null, + "user": { + "id": "bfb5bb25-3a8d-487d-9828-7875ced51a30", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + } +} +``` diff --git a/docs/v4-reference-docs/chat-hideforuser.md b/docs/v4-reference-docs/chat-hideforuser.md new file mode 100644 index 00000000000..37b143b46e8 --- /dev/null +++ b/docs/v4-reference-docs/chat-hideforuser.md @@ -0,0 +1,119 @@ +--- +title: "chat: hideForUser" +description: "Hide a chat for a user." +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +ms.localizationpriority: medium +--- + +# chat: hideForUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Hide a [chat](../resources/chat.md) for a user. + +> **Note:** A chat is automatically unhidden for a user if an action such as *Send message* is taken at the chat level. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Chat.ReadWrite| +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +POST /chats/{chatsId}/hideForUser +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|user|[teamworkUserIdentity](../resources/teamworkuseridentity.md)|User to hide the chat for. **In delegated mode, users can only hide a chat for themselves**.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/19:7d898072-792c-4006-bb10-5ca9f2590649_8ea0e38b-efb3-4757-924a-5f94061cf8c2@unq.gbl.spaces/hideForUser +Content-Type: application/json + +{ + "user": { + "id" : "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + "tenantId": "2a690434-97d9-4eed-83a6-f5f13600199a" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new TeamworkUserIdentity +{ + Id = "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + AdditionalData = new Dictionary() + { + {"tenantId", "2a690434-97d9-4eed-83a6-f5f13600199a"} + } +}; + +await graphClient.Chats["{chat-id}"] + .HideForUser(user,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/chat-list-installedapps.md b/docs/v4-reference-docs/chat-list-installedapps.md new file mode 100644 index 00000000000..3df3e2f3855 --- /dev/null +++ b/docs/v4-reference-docs/chat-list-installedapps.md @@ -0,0 +1,332 @@ +--- +title: "List apps in chat" +description: "List the apps installed in a chat." +author: "subray" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List apps in chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [app installations](../resources/teamsappinstallation.md) within a [chat](../resources/chat.md). + +> **Note**: If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the **teamsApp**s installed in the meeting will be listed. + +> [!NOTE] +> The `id` of a **teamsAppInstallation** resource is not the same value as the `id` of the associated **teamsApp** resource. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadForChat, TeamsAppInstallation.ReadWriteSelfForChat, TeamsAppInstallation.ReadWriteForChat | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.Read.Chat*, Chat.Manage.Chat*, TeamsAppInstallation.ReadForChat.All, TeamsAppInstallation.ReadWriteSelfForChat.All, TeamsAppInstallation.ReadWriteForChat.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + + +```http +GET /chats/{chat-id}/installedApps +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamsAppInstallation](../resources/teamsappinstallation.md) objects in the response body. + +## Examples + +### Example 1: Get all the apps installed in the specified chat + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2/installedApps +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Chats["{chat-id}"].InstalledApps + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2')/installedApps", + "value": [ + { + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc=" + }, + { + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=" + }, + { + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMxYzQzNDBkZS0yYTg1LTQwZTUtOGViMC00ZjI5NTM2ODk3OGI=" + } + ] +} +``` + +### Example 2: Get the names and other details of apps installed in the specified chat + +In the following example, if an instance of an installed app has a [bot](../resources/teamworkbot.md) associated with it, then the details of the bot are returned as well. + +#### Request + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2/installedApps?$expand=teamsAppDefinition($expand=bot) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Chats["{chat-id}"].InstalledApps + .Request() + .Expand("teamsAppDefinition($expand=bot)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2')/installedApps(teamsAppDefinition())", + "value": [ + { + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc=", + "teamsAppDefinition": { + "id": "MDAwMDEwMTYtZGUwNS00OTJlLTkxMDYtNDgyOGZjOGE4Njg3IyMxLjAuMiMjUHVibGlzaGVk", + "teamsAppId": "00001016-de05-492e-9106-4828fc8a8687", + "azureADAppId": "7df0a125-d3be-4c96-aa54-591f83ff541c", + "displayName": "Power Automate Actions", + "version": "1.0.2", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "published", + "shortdescription": "Be more productive with Microsoft Flow", + "description": "Automate time-consuming and repetitive tasks by integrating your favorite apps and services with Microsoft Power Automate.", + "lastModifiedDateTime": null, + "createdBy": null, + "bot": { + "id":"9a58a3ec-6b68-4818-ac11-844f1c326784" + } + } + }, + { + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=", + "teamsAppDefinition": { + "id": "MGQ4MjBlY2QtZGVmMi00Mjk3LWFkYWQtNzgwNTZjZGU3Yzc4IyMxLjAuMCMjUHVibGlzaGVk", + "teamsAppId": "0d820ecd-def2-4297-adad-78056cde7c78", + "azureADAppId": "2d4d3d8e-2be3-4bef-9f87-7875a61c29de", + "displayName": "OneNote", + "version": "1.0.0", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "published", + "shortdescription": "Capture and share ideas, to-do lists and other notes with your team.", + "description": "Capture and share ideas, to-do lists and other thoughts with your team. You can also co-author anytime.", + "lastModifiedDateTime": null, + "createdBy": null + } + }, + { + "id": "MTk6ZDY1NzEzYmM0OThjNGE0MjhjNzFlZjkzNTNlNmNlMjBAdGhyZWFkLnYyIyMxYzQzNDBkZS0yYTg1LTQwZTUtOGViMC00ZjI5NTM2ODk3OGI=", + "teamsAppDefinition": { + "id": "MWM0MzQwZGUtMmE4NS00MGU1LThlYjAtNGYyOTUzNjg5NzhiIyMxLjMjI1B1Ymxpc2hlZA==", + "teamsAppId": "1c4340de-2a85-40e5-8eb0-4f295368978b", + "azureADAppId": null, + "displayName": "Power BI", + "version": "1.3", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "published", + "shortdescription": "Easily see and chat about Power BI reports", + "description": "Pin Power BI reports to your channel to start a conversation about your data. With reports and chats in the same place, everyone stays on the same page.", + "lastModifiedDateTime": null, + "createdBy": null + } + } + ] +} +``` + +### Example 3: Get the app installation resource based on the manifest id of the associated app + +#### Request + +The following is an example of the request. In the example, the manifest ID of the Teams app is 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee'. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2/installedApps?$expand=teamsApp,teamsAppDefinition&$filter=teamsApp/externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Chats["{chat-id}"].InstalledApps + .Request() + .Filter("teamsApp/externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee'") + .Expand("teamsApp,teamsAppDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.count": 1, + "value": [ + { + "id": "NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMjQwYTM2OC0yNWUwLTQ1NjktOGViZS0xMzYwMWNiNTVhMTg=", + "teamsApp": { + "id": "0240a368-25e0-4569-8ebe-13601cb55a18", + "externalId": "cf1ba4c7-f94e-4d80-ba90-5594b641a8ee", + "displayName": "YPA", + "distributionMethod": "sideloaded" + }, + "teamsAppDefinition": { + "id": "MDI0MGEzNjgtMjVlMC00NTY5LThlYmUtMTM2MDFjYjU1YTE4IyM2LjAuMA==", + "teamsAppId": "0240a368-25e0-4569-8ebe-13601cb55a18", + "azureADAppId": "9fc97ea2-c417-4c76-a2db-197612067b28", + "displayName": "YPA", + "version": "6.0.0", + "requiredResourceSpecificApplicationPermissions": [ + ], + "publishingState": "published", + "shortdescription": "A conversational smart assistant from MSX that surfaces real-time insights.", + "description": "For MSX Users: A conversational role-based smart assistant that will enable Enterprise sellers (AE, ATS, SSP, TSP) to be more productive by surfacing real-time insights, recommendations, actions and notifications, and by automating repetitive tasks.", + "lastModifiedDateTime": null, + "createdBy": null + } + } + ] +} +``` + +## See also +- [List apps in catalog](appcatalogs-list-teamsapps.md) + + diff --git a/docs/v4-reference-docs/chat-list-members.md b/docs/v4-reference-docs/chat-list-members.md new file mode 100644 index 00000000000..7b107f9cdf5 --- /dev/null +++ b/docs/v4-reference-docs/chat-list-members.md @@ -0,0 +1,170 @@ +--- +title: "List members of a chat" +description: "Retrieve members of a chat." +author: "anandjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List members of a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [conversation members](../resources/conversationmember.md) in a [chat](../resources/chat.md). + +This method supports federation. For one-on-one chats, at least one chat member must belong to the tenant the request initiates from. For group chats, the chat must be initiated by a user in the tenant the request initiates from. + +> [!NOTE] +> The membership IDs returned by the server must be treated as opaque strings. The client should not try to parse or make any assumptions about these resource IDs. +> +> The membership results could map to users from different tenants, as indicated in the response, in the future. The client should not assume that all members are from the current tenant only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +> [!NOTE] +> Before you can call this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +```http +GET /chats/{chat-id}/members +GET /users/{user-id | user-principal-name}/chats/{chat-id}/members +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [conversationMember](../resources/conversationmember.md) objects in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/chats/19:8b081ef6-4792-4def-b2c9-c363a1bf41d5_5031bb31-22c0-4f6f-9f73-91d34ab2b32d@unq.gbl.spaces/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Me.Chats["{chat-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')/chats('19%3A8b081ef6-4792-4def-b2c9-c363a1bf41d5_5031bb31-22c0-4f6f-9f73-91d34ab2b32d%40unq.gbl.spaces')/members", + "@odata.count":3, + "value":[ + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "id":"8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "roles":[ + "owner" + ], + "displayName":"John Doe", + "userId":"8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email":null, + "tenantId":"6e5147da-6a35-4275-b3f3-fc069456b6eb", + "visibleHistoryStartDateTime":"2019-04-18T23:51:43.255Z" + }, + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "id":"2de87aaf-844d-4def-9dee-2c317f0be1b3", + "roles":[ + "owner" + ], + "displayName":"Bart Hogan", + "userId":"2de87aaf-844d-4def-9dee-2c317f0be1b3", + "email":null, + "tenantId":"6e5147da-6a35-4275-b3f3-fc069456b6eb", + "visibleHistoryStartDateTime":"0001-01-01T00:00:00Z" + }, + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "id":"07ad17ad-ada5-4f1f-a650-7a963886a8a7", + "roles":[ + "owner" + ], + "displayName":"Minna Pham", + "userId":"07ad17ad-ada5-4f1f-a650-7a963886a8a7", + "email":null, + "tenantId":"6e5147da-6a35-4275-b3f3-fc069456b6eb", + "visibleHistoryStartDateTime":"2019-04-18T23:51:43.255Z" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/chat-list-messages.md b/docs/v4-reference-docs/chat-list-messages.md new file mode 100644 index 00000000000..f182955f2be --- /dev/null +++ b/docs/v4-reference-docs/chat-list-messages.md @@ -0,0 +1,360 @@ +--- +title: "List messages in a chat" +description: "Retrieve the list of messages in a chat." +ms.localizationpriority: high +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List messages in a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [messages](../resources/chatmessage.md) in a [chat](../resources/chat.md). + +This method supports federation. To list chat messages in application context, the request must be made from the tenant that the channel owner belongs to (represented by the **tenantId** property on the channel). + +> **Notes**: +> - This API supports subscribing to changes (create, update, and delete) using [change notifications](../resources/webhooks.md). This allows callers to subscribe and get changes in real time. For details, see [Get notifications for messages](/graph/teams-changenotifications-chatmessage). +> - This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Chat.Read, Chat.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChatMessage.Read.Chat*, Chat.Read.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + + +```http +GET /me/chats/{chat-id}/messages +GET /users/{user-id | user-principal-name}/chats/{chat-id}/messages +GET /chats/{chat-id}/messages +``` + +## Optional query parameters + +This method supports the following [OData query parameters](/graph/query-parameters). + +| Name | Description | +|:----------|:---------------------| +| [$top](/graph/query-parameters#top-parameter)| Controls the number of items per response. Maximum allowed `$top` value is 50. | +| [$orderBy](/graph/query-parameters#orderby-parameter) | Currently supports the **lastModifiedDateTime** (default) and **createdDateTime** properties in descending order. The ascending order is currently not supported.| +| [$filter](/graph/query-parameters#filter-parameter) | Sets the date range filter for the **lastModifiedDateTime** and **createdDateTime** properties. The **lastModifiedDateTime** property supports the `gt` and `lt` operators. The **createdDateTime** property supports the `lt` operator. You can only filter results if the request URL contains the `$orderBy` and `$filter` query parameters configured for the same property; otherwise, the `$filter` query option is ignored.| + +The other [OData query parameters](/graph/query-parameters) are not currently supported. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. + +## Examples + +### Example 1: List chat messages sorted by creation date + +The following is an example of a request that lists the top two messages (`$top=2`) and sorts them by the **createdDateTime** property (`$orderBy=createdDateTime`). + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages?$top=2&$orderBy=createdDateTime desc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Chats["{chat-id}"].Messages + .Request() + .OrderBy("createdDateTime desc") + .Top(2) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A2da4c29f6d7041eca70b638b43d45437%40thread.v2')/messages", + "@odata.count": 2, + "@odata.nextLink": "https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages?$top=2&$skiptoken=M2UyZDAwMDAwMDMxMzkzYTMyNjQ2MTM0NjMzMjM5NjYzNjY0MzczMDM0MzE2NTYzNjEzNzMwNjIzNjMzMzg2MjM0MzM2NDM0MzUzNDMzMzc0MDc0Njg3MjY1NjE2NDJlNzYzMjAxZThmYjY4M2Y3ODAxMDAwMDg4NjA5ODdhNzgwMTAwMDB8MTYxNjk2NDUwOTgzMg%3d%3d", + "value": [ + { + "id": "1616964509832", + "replyToId": null, + "etag": "1616964509832", + "messageType": "message", + "createdDateTime": "2021-03-28T20:48:29.832Z", + "lastModifiedDateTime": "2021-03-28T20:48:29.832Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello world" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1615971548136", + "replyToId": null, + "etag": "1615971548136", + "messageType": "message", + "createdDateTime": "2021-03-17T08:59:08.136Z", + "lastModifiedDateTime": "2021-03-17T08:59:08.136Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + } + ] +} +``` + +### Example 2: List chat messages filtered by last modified date range + +The following is an example of a request that lists the top two messages (`$top=2`), sorts them in descending order by the **lastModifiedDateTime** property (`$orderBy=lastModifiedDateTime desc`), and filters the results for a specific date range (`$filter=lastModifiedDateTime gt 2022-09-22T00:00:00.000Z and lastModifiedDateTime lt 2022-09-24T00:00:00.000Z`). + +#### Request + +The following example shows the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages?$top=2&$orderBy=lastModifiedDateTime desc&$filter=lastModifiedDateTime gt 2022-09-22T00:00:00.000Z and lastModifiedDateTime lt 2022-09-24T00:00:00.000Z +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Chats["{chat-id}"].Messages + .Request() + .Filter("lastModifiedDateTime ge 2022-09-22T00:00:00.000Z and lastModifiedDateTime le 2022-09-24T00:00:00.000Z") + .OrderBy("lastModifiedDateTime desc") + .Top(2) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A2da4c29f6d7041eca70b638b43d45437%40thread.v2')/messages", + "@odata.count": 2, + "@odata.nextLink": "https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages?$top=2&$orderBy=lastModifiedDateTime desc&$filter=lastModifiedDateTime gt 2022-09-22T00:00:00.000Z and lastModifiedDateTime lt 2022-09-24T00:00:00.000Z&$skiptoken=M2UyZDAwMDAwMDMxMzkzYTMyNjQ2MTM0NjMzMjM5NjYzNjY0MzczMDM0MzE2NTYzNjEzNzMwNjIzNjMzMzg2MjM0MzM2NDM0MzUzNDMzMzc0MDc0Njg3MjY1NjE2NDJlNzYzMjAxZThmYjY4M2Y3ODAxMDAwMDg4NjA5ODdhNzgwMTAwMDB8MTYxNjk2NDUwOTgzMg%3d%3d", + "value": [ + { + "id": "1616964509832", + "replyToId": null, + "etag": "1616964509832", + "messageType": "message", + "createdDateTime": "2022-09-23T00:00:00.000Z", + "lastModifiedDateTime": "2022-09-23T00:00:00.000Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello world" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1615971548136", + "replyToId": null, + "etag": "1615971548136", + "messageType": "message", + "createdDateTime": "2022-09-23T00:00:00.000Z", + "lastModifiedDateTime": "2022-09-23T00:00:00.000Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/chat-list-operations.md b/docs/v4-reference-docs/chat-list-operations.md new file mode 100644 index 00000000000..58261f00259 --- /dev/null +++ b/docs/v4-reference-docs/chat-list-operations.md @@ -0,0 +1,120 @@ +--- +title: "List operations on a chat" +description: "Retrieve operations on a chat." +author: "jecha" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List operations on a chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [Teams async operations](../resources/teamsasyncoperation.md) that ran or are running on the specified [chat](../resources/chat.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged)| +| :------------------------------------- | :--------------------------------------------------- | +| Delegated (work or school account) | Chat.ReadBasic, Chat.Read, Chat.ReadWrite| +| Delegated (personal Microsoft account) | Not supported. | +| Application | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +``` http +GET /chats/{chat-id}/operations +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, `$top`, and `$skip` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this returns a `200 OK` response code and a collection of [teamsAsyncOperation](../resources/teamsasyncoperation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/chats/19:c253a29b5f694b55a6baad8e83510af7@thread.v2/operations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operations = await graphClient.Chats["{chat-id}"].Operations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 202 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ac253a29b5f694b55a6baad8e83510af7%40thread.v2')/operations", + "@odata.count": 1, + "value": [ + { + "id": "2432b57b-0abd-43db-aa7b-16eadd115d34-e88ae9aa-887e-4972-ac3e-bd578e38232e-cf58835e-43f0-4fc1-825e-5de55630e7e4", + "operationType": "createChat", + "createdDateTime": "2021-05-27T21:23:41.9085453Z", + "status": "succeeded", + "lastActionDateTime": "2021-05-27T21:23:45.1899277Z", + "attemptsCount": 1, + "targetResourceId": "19:c253a29b5f694b55a6baad8e83510af7@thread.v2", + "targetResourceLocation": "/chats('19:c253a29b5f694b55a6baad8e83510af7@thread.v2')", + "values": "{\"appIds\":[\"1542629c-01b3-4a6d-8f76-1938b779e48d\"]}", + "error": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/chat-list-permissiongrants.md b/docs/v4-reference-docs/chat-list-permissiongrants.md new file mode 100644 index 00000000000..eb119f79824 --- /dev/null +++ b/docs/v4-reference-docs/chat-list-permissiongrants.md @@ -0,0 +1,145 @@ +--- +title: "List permissionGrants of a chat" +description: "Retrieve permissionGrants of a chat." +author: "akjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List permissionGrants of a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [resource-specific permission grants](../resources/resourcespecificpermissiongrant.md) on the [chat](../resources/chat.md). This list specifies the Azure AD apps that have access to the **chat**, along with the corresponding kind of resource-specific access that each app has. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission Type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | ResourceSpecificPermissionGrant.ReadForChat, TeamsAppInstallation.ReadForChat, TeamsAppInstallation.ReadWriteSelfForChat, TeamsAppInstallation.ReadWriteForChat | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TeamsAppInstallation.Read.Chat*, Chat.Manage.Chat*, ResourceSpecificPermissionGrant.ReadForChat.All, TeamsAppInstallation.ReadForChat.All, TeamsAppInstallation.ReadWriteSelfForChat.All, TeamsAppInstallation.ReadWriteForChat.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +```http +GET /chats/{chat-id}/permissionGrants +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +| :--------------- | :------------------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [resourceSpecificPermissionGrant](../resources/resourcespecificpermissiongrant.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:089ac694c48647c68035aae675cf78ab@thread.v2/permissionGrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrants = await graphClient.Chats["{chat-id}"].PermissionGrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#permissionGrants", + "value":[ + { + "id":"Y2VkZGEyMWUtYTUwZS00ZDI3LWEyZjAtOTk0MTMwMGY3Y2I1IyNDaGF0U2V0dGluZ3MuUmVhZFdyaXRlLkNoYXQjI0FwcGxpY2F0aW9u", + "clientAppId":"fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId":"00000003-0000-0000-c000-000000000000", + "clientId":"771b9da9-2260-41eb-a587-4d936e4aa08c", + "permissionType":"Application", + "permission":"ChatSettings.ReadWrite.Chat" + }, + { + "id":"Y2VkZGEyMWUtYTUwZS00ZDI3LWEyZjAtOTk0MTMwMGY3Y2I1IyNUZWFtc0FwcEluc3RhbGxhdGlvbi5SZWFkLkNoYXQjI0FwcGxpY2F0aW9u", + "clientAppId":"fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId":"00000003-0000-0000-c000-000000000000", + "clientId":"771b9da9-2260-41eb-a587-4d936e4aa08c", + "permissionType":"Application", + "permission":"TeamsAppInstallation.Read.Chat" + }, + { + "id":"Y2VkZGEyMWUtYTUwZS00ZDI3LWEyZjAtOTk0MTMwMGY3Y2I1IyNUZWFtc1RhYi5EZWxldGUuQ2hhdCMjQXBwbGljYXRpb24=", + "clientAppId":"fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId":"00000003-0000-0000-c000-000000000000", + "clientId":"771b9da9-2260-41eb-a587-4d936e4aa08c", + "permissionType":"Application", + "permission":"TeamsTab.Delete.Chat" + }, + { + "id":"ZmNmMGMzNjQtMWY1ZS00MDVjLThiN2QtNjI2YmRmOWQyZjI1IyNDaGF0U2V0dGluZ3MuUmVhZC5DaGF0IyNBcHBsaWNhdGlvbg==", + "clientAppId":"69024002-35ae-4574-a219-f261183580b4", + "resourceAppId":"00000003-0000-0000-c000-000000000000", + "clientId":"74c92190-dc0e-485a-81c6-fdffd4aadfd8", + "permissionType":"Application", + "permission":"ChatSettings.Read.Chat" + } + ] +} +``` + +## See also +- [List permission grants of a team](team-list-permissionGrants.md) +- [List permission grants of a group](group-list-permissionGrants.md) diff --git a/docs/v4-reference-docs/chat-list-pinnedmessages.md b/docs/v4-reference-docs/chat-list-pinnedmessages.md new file mode 100644 index 00000000000..99e33eeb7cb --- /dev/null +++ b/docs/v4-reference-docs/chat-list-pinnedmessages.md @@ -0,0 +1,249 @@ +--- +title: "List pinnedChatMessages in a chat" +description: "Get a list of pinned messages in a chat." +author: "sumanac" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List pinnedChatMessages in a chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [pinnedChatMessages](../resources/pinnedChatMessageInfo.md) in a [chat](../resources/chat.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Chat.Read, Chat.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChatMessage.Read.All, Chat.Read.All, Chat.ReadWrite.All | + +## HTTP request + + +``` http +GET /chats/{chat-id}/pinnedMessages +``` + +## Optional query parameters +This method supports the `$expand` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [pinnedChatMessageInfo](../resources/pinnedchatmessageinfo.md) objects in the response body. + +## Examples + +### Example 1: List all the pinned messages in a chat +The following example shows a request that lists all the pinned messages in a chat. + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/pinnedMessages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var pinnedMessages = await graphClient.Chats["{chat-id}"].PinnedMessages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.pinnedChatMessageInfo", + "id": "1616964509832" + }, + { + "@odata.type": "#microsoft.graph.pinnedChatMessageInfo", + "id": "1615971548136" + } + ] +} +``` + +### Example 2: List all the pinned messages in a chat along with the associated chat message +The following example shows a request that lists all the pinned messages in a chat along with the associated chat message. + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/pinnedMessages?$expand=message +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var pinnedMessages = await graphClient.Chats["{chat-id}"].PinnedMessages + .Request() + .Expand("message") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "1616964509832", + "message": { + "id": "1616964509832", + "replyToId": null, + "etag": "1616964509832", + "messageType": "message", + "createdDateTime": "2021-03-28T20:48:29.832Z", + "lastModifiedDateTime": "2021-03-28T20:48:29.832Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello world" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + }, + { + "id": "1615971548136", + "message": { + "id": "1615971548136", + "replyToId": null, + "etag": "1615971548136", + "messageType": "message", + "createdDateTime": "2021-03-17T08:59:08.136Z", + "lastModifiedDateTime": "2021-03-17T08:59:08.136Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/chat-list-tabs.md b/docs/v4-reference-docs/chat-list-tabs.md new file mode 100644 index 00000000000..a48a4fcb413 --- /dev/null +++ b/docs/v4-reference-docs/chat-list-tabs.md @@ -0,0 +1,272 @@ +--- +title: "List tabs in chat" +description: "Retrieve the list of tabs in the specified chat. " +author: "subray" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List tabs in chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [tabs](../resources/teamstab.md) in the specified [chat](../resources/chat.md). + +> **Note**: If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the tabs pinned in the meeting will be listed. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.Read.All, TeamsTab.ReadWriteSelfForChat, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.Read.All, TeamsTab.ReadWriteSelfForChat.All, TeamsTab.ReadWriteForChat.All, TeamsTab.ReadWrite.All | + +## HTTP request + + +```http +GET /chats/{chat-id}/tabs +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [tabs](../resources/teamstab.md) objects in the response body. + +## Examples + +### Example 1: List all the tabs in the chat along with associated Teams app +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/tabs?$expand=teamsApp +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tabs = await graphClient.Chats["{chat-id}"].Tabs + .Request() + .Expand("teamsApp") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 Success +Content-type: application/json + +{ + "value": [ + { + "id": "794f0e4e-4d10-4bb5-9079-3a465a629eff", + "displayName": "My Contoso Tab - updated", + "sortOrderIndex": "20", + "webUrl": "https://teams.microsoft.com/l/entity/com.microsoft.teamspace.tab.web/_djb2_msteams_prefix_193fe248-24e6-478f-a66c-ede9ce6dd547?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "teamsApp": { + "id": "06805b9e-77e3-4b93-ac81-525eb87513b8", + "displayName": "Contoso", + "distributionMethod": "store" + } + }, + { + "id": "1f7b40e5-ecdf-40cb-b02e-e785cf71c0e9", + "displayName": "Website2", + "teamsAppId": null, + "sortOrderIndex": "10000100", + "messageId": "1607411851584", + "webUrl": "https://teams.microsoft.com/l/entity/com.microsoft.teamspace.tab.web/_djb2_msteams_prefix_44125e1d-04b1-421a-9f45-19d913494b3e?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "configuration": { + "entityId": null, + "contentUrl": "https://www.bing.com", + "removeUrl": null, + "websiteUrl": "https://www.bing.com", + "dateAdded": "2020-12-08T07:17:29.748Z" + }, + "teamsApp": { + "id": "com.microsoft.teamspace.tab.web", + "externalId": null, + "displayName": "Website", + "distributionMethod": "store" + } + }, + { + "id": "b92dd123-1624-425c-a808-2f11e03534a5", + "displayName": "Some random board", + "sortOrderIndex": "10000100100", + "messageId": "1607412162267", + "webUrl": "https://teams.microsoft.com/l/entity/49e6f432-d79c-49e8-94f7-89b94f3672fd/_djb2_msteams_prefix_2919ec48-12d8-4533-b849-56c4d207734b?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "configuration": { + "entityId": "5fcf29c17a3a3142160b8694", + "contentUrl": "https://trello.com/integrations/teams/tab-content?iframeSource=msteams&contentUrl=https%3A%2F%2Ftrello.com%2Fb%2FkS2FslqK%2Fsome-random-board", + "removeUrl": "https://trello.com/integrations/teams/tab-delete?iframeSource=msteams", + "websiteUrl": "https://trello.com/b/kS2FslqK/some-random-board", + "dateAdded": "2020-12-08T07:22:40.001Z" + }, + "teamsApp": { + "id": "49e6f432-d79c-49e8-94f7-89b94f3672fd", + "externalId": null, + "displayName": "Trello", + "distributionMethod": "store" + } + } + ] +} +``` + +### Example 2: List all the tabs belonging to a specific app in a chat +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/tabs?$expand=teamsApp&$filter=teamsApp/id eq 'com.microsoft.teamspace.tab.web' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tabs = await graphClient.Chats["{chat-id}"].Tabs + .Request() + .Filter("teamsApp/id eq 'com.microsoft.teamspace.tab.web'") + .Expand("teamsApp") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 Success +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ad65713bc498c4a428c71ef9353e6ce20%40thread.v2')/tabs(teamsApp())", + "@odata.count": 1, + "value": [ + { + "id": "1f7b40e5-ecdf-40cb-b02e-e785cf71c0e9", + "displayName": "Website2", + "teamsAppId": null, + "sortOrderIndex": "10000100", + "messageId": "1607411851584", + "webUrl": "https://teams.microsoft.com/l/entity/com.microsoft.teamspace.tab.web/_djb2_msteams_prefix_44125e1d-04b1-421a-9f45-19d913494b3e?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924", + "configuration": { + "entityId": null, + "contentUrl": "https://www.bing.com", + "removeUrl": null, + "websiteUrl": "https://www.bing.com", + "dateAdded": "2020-12-08T07:17:29.748Z" + }, + "teamsApp": { + "id": "com.microsoft.teamspace.tab.web", + "externalId": null, + "displayName": "Website", + "distributionMethod": "store" + } + } + ] +} +``` + +## See also + +- [List tabs in channel](channel-list-tabs.md) + + + + + diff --git a/docs/v4-reference-docs/chat-list.md b/docs/v4-reference-docs/chat-list.md new file mode 100644 index 00000000000..e245ed68a6c --- /dev/null +++ b/docs/v4-reference-docs/chat-list.md @@ -0,0 +1,783 @@ +--- +title: "List chats" +description: "Retrieve the list of chats for a user." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List chats + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [chats](../resources/chat.md) that the user is part of. + +This method supports federation. When a user ID is provided, the calling application must belong to the same tenant that the user belongs to. + +>**Note:** This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Chat.ReadBasic, Chat.Read, Chat.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Chat.ReadBasic.All*, Chat.Read.All*, Chat.ReadWrite.All* | + +> **Note**: \* This scenario is only supported for the following call: `GET /users/{user-id | user-principal-name}/chats`. + +## HTTP request + +To get the signed-in user's chats in the organization using delegated permission: + +```http +GET /chats +``` + +To get the chats of the specified user (who is the signed-in user) in the organization using delegated permission: + +```http +GET /me/chats +GET /users/{user-id | user-principal-name}/chats +``` + +To get the chats of the specified user (who may not be signed in or is different from the signed-in user) in the organization, using application permission: + +```http +GET /users/{user-id | user-principal-name}/chats +``` + +## Optional query parameters + +This method supports the following [OData query parameters](/graph/query-parameters). + +| Name | Description | +|:----------|:---------------------| +| [$expand](/graph/query-parameters#expand-parameter)| Currently supports **members** and **lastMessagePreview** properties. | +| [$top](/graph/query-parameters#top-parameter)| Controls the number of items per response. Maximum allowed `$top` value is 50. | +| [$filter](/graph/query-parameters#filter-parameter)| Filters results. | +| [$orderBy](/graph/query-parameters#orderby-parameter) | Currently supports **lastMessagePreview/createdDateTime** in descending order. Ascending order is currently not supported.| + +The other [OData query parameters](/graph/query-parameters) are not currently supported. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [chat](../resources/chat.md) objects in the response body. + +## Example + +### Example 1: List all chats + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/chats +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chats = await graphClient.Users["{user-id}"].Chats + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats", + "@odata.count": 3, + "value": [ + { + "id": "19:meeting_MjdhNjM4YzUtYzExZi00OTFkLTkzZTAtNTVlNmZmMDhkNGU2@thread.v2", + "topic": "Meeting chat sample", + "createdDateTime": "2020-12-08T23:53:05.801Z", + "lastUpdatedDateTime": "2020-12-08T23:58:32.511Z", + "chatType": "meeting", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-03T08:05:49.521Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ameeting_MjdhNjM4YzUtYzExZi00OTFkLTkzZTAtNTVlNmZmMDhkNGU2@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + }, + { + "id": "19:561082c0f3f847a58069deb8eb300807@thread.v2", + "topic": "Group chat sample", + "createdDateTime": "2020-12-03T19:41:07.054Z", + "lastUpdatedDateTime": "2020-12-08T23:53:11.012Z", + "chatType": "group", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-05-27T22:13:01.577Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3A561082c0f3f847a58069deb8eb300807@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + }, + { + "id": "19:d74fc2ed-cb0e-4288-a219-b5c71abaf2aa_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-12-04T23:10:28.51Z", + "lastUpdatedDateTime": "2020-12-04T23:10:36.925Z", + "chatType": "oneOnOne", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "0001-01-01T00:00:00Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ad74fc2ed-cb0e-4288-a219-b5c71abaf2aa_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" + } + ] +} +``` + +### Example 2: List all chats along with the members of each chat +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/chats?$expand=members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chats = await graphClient.Users["{user-id}"].Chats + .Request() + .Expand("members") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> [!NOTE] +> The membership IDs returned by the server must be treated as opaque strings. The client shouldn't try to parse or make any assumptions about these resource IDs. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats(members())", + "@odata.count": 3, + "value": [ + { + "id": "19:meeting_MjdhNjM4YzUtYzExZi00OTFkLTkzZTAtNTVlNmZmMDhkNGU2@thread.v2", + "topic": "Meeting chat sample", + "createdDateTime": "2020-12-08T23:53:05.801Z", + "lastUpdatedDateTime": "2020-12-08T23:58:32.511Z", + "chatType": "meeting", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-04-02T08:15:02.091Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ameeting_MjdhNjM4YzUtYzExZi00OTFkLTkzZTAtNTVlNmZmMDhkNGU2@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "Tony Stark", + "userId": "4595d2f2-7b31-446c-84fd-9b795e63114b", + "email": "starkt@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMz6Jk45=", + "roles": [], + "displayName": "Peter Parker", + "userId": "d74fc2ed-cb0e-4288-a219-b5c71abaf2aa", + "email": "parkerp@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJ989kMTQ=", + "roles": [], + "displayName": "Nick Fury", + "userId": "8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "email": "furyn@teamsgraph.onmicrosoft.com" + } + ] + }, + { + "id": "19:561082c0f3f847a58069deb8eb300807@thread.v2", + "topic": "Group chat sample", + "createdDateTime": "2020-12-03T19:41:07.054Z", + "lastUpdatedDateTime": "2020-12-08T23:53:11.012Z", + "chatType": "group", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "0001-01-01T00:00:00Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3A561082c0f3f847a58069deb8eb300807@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "Tony Stark", + "userId": "4595d2f2-7b31-446c-84fd-9b795e63114b", + "email": "starkt@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM312ftMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "Bruce Banner", + "userId": "48bf9d52-dca7-4a5f-8398-37b95cc7bd83", + "email": "bannerb@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWai3MTetN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "TChalla", + "userId": "9efb1aea-4f83-4673-bdcd-d3f3c7be28c2", + "email": "tchalla@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwamii00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "Thor Odinson", + "userId": "976f4b31-fd01-4e0b-9178-29cc40c14438", + "email": "odinsont@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWopiLWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "Steve Rogers", + "userId": "976f4b31-fd01-4e0b-9178-29cc40c14438", + "email": "rogerss@teamsgraph.onmicrosoft.com" + } + ] + }, + { + "id": "19:d74fc2ed-cb0e-4288-a219-b5c71abaf2aa_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-12-04T23:10:28.51Z", + "lastUpdatedDateTime": "2020-12-04T23:10:36.925Z", + "chatType": "oneOnOne", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-05T00:31:30.047Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ad74fc2ed-cb0e-4288-a219-b5c71abaf2aa_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJ989kMTQ=", + "roles": [], + "displayName": "Nick Fury", + "userId": "8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "email": "furyn@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMz6Jk45=", + "roles": [], + "displayName": "Peter Parker", + "userId": "d74fc2ed-cb0e-4288-a219-b5c71abaf2aa", + "email": "parkerp@teamsgraph.onmicrosoft.com" + } + ] + } + ] +} +``` + +### Example 3: List chats along with the preview of the last message sent in the chat + +#### Request + +The following example shows a request to list chats along with the preview of the last message sent in the chat. Comparing `createdDateTime` on the preview to `lastMessageReadDateTime` in `viewpoint` allows the caller to determine whether the user has read all messages in a chat. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats?$expand=lastMessagePreview +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chats = await graphClient.Chats + .Request() + .Expand("lastMessagePreview") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats(lastMessagePreview())", + "@odata.count": 3, + "@odata.nextLink": "https://graph.microsoft.com/beta/chats?$expand=lastMessagePreview&$skiptoken=eyJDb250aW51YXRpb25Ub2tlbiI6Ilczc2ljM1JoY25RaU9pSXlNREl4TFRBMUxUSTNWREl5T2pFek9qQXpMakUyT1Nzd01Eb3dNQ0lzSW1WdVpDSTZJakl3TWpFdE1EWXRNRFZVTURBNk16RTZNekl1T0RBMkt6QXdPakF3SW4wc2V5SnpkR0Z5ZENJNklqRTVOekF0TURFdE1ERlVNREE2TURBNk1EQXJNREE2TURBaUxDSmxibVFpT2lJeE9UY3dMVEF4TFRBeFZEQXdPakF3T2pBd0xqQXdNU3N3TURvd01DSjlYUT09IiwiQ2hhdFR5cGUiOiJjaGF0fG1lZXRpbmd8c2ZiaW50ZXJvcGNoYXR8cGhvbmVjaGF0In0%3d", + "value": [ + { + "id": "19:8ea0e38b-efb3-4757-924a-5f94061cf8c2_976f4b31-fd01-4e0b-9178-29cc40c14438@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2021-06-05T00:31:30.767Z", + "lastUpdatedDateTime": "2021-06-05T00:31:32.806Z", + "chatType": "oneOnOne", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-05T00:31:30.047Z" + }, + "lastMessagePreview": { + "id": "1622853091207", + "createdDateTime": "2021-06-05T00:31:31.207Z", + "isDeleted": false, + "messageType": "message", + "eventDetail": null, + "body": { + "contentType": "text", + "content": "Testing unread read status" + }, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Nick Fury", + "userIdentityType": "aadUser" + } + } + } + }, + { + "id": "19:8ea0e38b-efb3-4757-924a-5f94061cf8c2_da7d471b-de7d-4152-8556-1cdf7a564f6c@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-07-17T22:46:28.077Z", + "lastUpdatedDateTime": "2021-06-03T08:05:49.788Z", + "chatType": "oneOnOne", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-03T08:05:49.521Z" + }, + "lastMessagePreview": { + "id": "1622707540293", + "createdDateTime": "2021-06-03T08:05:40.293Z", + "isDeleted": false, + "messageType": "message", + "eventDetail": null, + "body": { + "contentType": "html", + "content": "" + }, + "from": { + "device": null, + "user": null, + "application": { + "id": "da7d471b-de7d-4152-8556-1cdf7a564f6c", + "displayName": "talla", + "applicationIdentityType": "bot" + } + } + } + }, + { + "id": "19:7b5c1643d8d74a03afa0af9c02dd0ef2@thread.v2", + "topic": "Group chat", + "createdDateTime": "2021-07-18T22:12:17.231Z", + "lastUpdatedDateTime": "2021-06-04T05:34:23.980Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A7b5c1643d8d74a03afa0af9c02dd0ef2%40thread.v2/0?tenantId=df81db53-c7e2-418a-8803-0e68d4b88607", + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-04T05:34:23.712Z" + }, + "lastMessagePreview": { + "id": "1622784857324", + "createdDateTime": "2021-06-04T05:34:17.324Z", + "isDeleted": false, + "messageType": "systemEventMessage", + "from": null, + "body": { + "contentType": "html", + "content": "" + }, + "eventDetail": { + "@odata.type": "#microsoft.graph.membersAddedEventMessageDetail", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "members": [ + { + "id": "d9a2f9a8-6ca9-4c92-9a1c-ceca33b91762", + "displayName": null, + "userIdentityType": "aadUser" + } + ], + "initiator": { + "application": null, + "device": null, + "user": { + "id": "1fb8890f-423e-4154-8fbf-db6809bc8756", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + } + }, + { + "id": "19:a6bac1f4daaf4db3bc6ac7536721331f@thread.v2", + "topic": null, + "createdDateTime": "2021-05-19T16:46:20.564Z", + "lastUpdatedDateTime": "2021-05-27T22:13:03.169Z", + "chatType": "group", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-05-27T22:13:01.577Z" + }, + "lastMessagePreview": { + "id": "1621533401696", + "createdDateTime": "2021-05-20T17:56:41.696Z", + "isDeleted": false, + "messageType": "message", + "eventDetail": null, + "body": { + "contentType": "text", + "content": "sup" + }, + "from": { + "application": null, + "device": null, + "user": { + "id": "4595d2f2-7b31-446c-84fd-9b795e63114b", + "displayName": "Peter Parker", + "userIdentityType": "aadUser" + } + } + } + } + ] +} +``` + +### Example 4: List all chats that have a member with a specific display name + +#### Request + +The following is an example of a request that will filter all the chats based on a specific member's display name. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/chats?$expand=members&$filter=members/any(o: o/displayname eq 'Peter Parker') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chats = await graphClient.Users["{user-id}"].Chats + .Request() + .Filter("members/any(o: o/displayname eq 'Peter Parker')") + .Expand("members") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> [!NOTE] +> The membership ID returned by server must be treated as opaque strings. The client should not try to parse or make any assumptions about these resource IDs. +> +> The membership results could map to users from different tenants, as indicated in the response, in the future. The client should not assume that all members are from the current tenant only. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats(members())", + "@odata.count": 2, + "value": [ + { + "id": "19:meeting_MjdhNjM4YzUtYzExZi00OTFkLTkzZTAtNTVlNmZmMDhkNGU2@thread.v2", + "topic": "Meeting chat sample", + "createdDateTime": "2020-12-08T23:53:05.801Z", + "lastUpdatedDateTime": "2020-12-08T23:58:32.511Z", + "chatType": "meeting", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-05T00:01:30.233Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ameeting_MjdhNjM4YzUtYzExZi00OTFkLTkzZTAtNTVlNmZmMDhkNGU2@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkM123=", + "roles": [], + "displayName": "Tony Stark", + "userId": "4595d2f2-7b31-446c-84fd-9b795e63114b", + "email": "starkt@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMz6Jk45=", + "roles": [], + "displayName": "Peter Parker", + "userId": "d74fc2ed-cb0e-4288-a219-b5c71abaf2aa", + "email": "parkerp@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJ989kMTQ=", + "roles": [], + "displayName": "Nick Fury", + "userId": "8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "email": "furyn@teamsgraph.onmicrosoft.com" + } + ] + }, + { + "id": "19:d74fc2ed-cb0e-4288-a219-b5c71abaf2aa_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-12-04T23:10:28.51Z", + "lastUpdatedDateTime": "2020-12-04T23:10:36.925Z", + "chatType": "oneOnOne", + "chatViewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2021-06-05T00:31:30.047Z" + }, + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ad74fc2ed-cb0e-4288-a219-b5c71abaf2aa_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJ989kMTQ=", + "roles": [], + "displayName": "Nick Fury", + "userId": "8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "email": "furyn@teamsgraph.onmicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMz6Jk45=", + "roles": [], + "displayName": "Peter Parker", + "userId": "d74fc2ed-cb0e-4288-a219-b5c71abaf2aa", + "email": "parkerp@teamsgraph.onmicrosoft.com" + } + ] + } + ] +} +``` + +### Example 5: List all chats in order of the most to least recent chat messages + +#### Request + +The following is an example of a request. **lastMessagePreview/createdDateTime** is passed to sort chats by the most to least recent chat messages. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats?$orderBy=lastMessagePreview/createdDateTime desc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chats = await graphClient.Chats + .Request() + .OrderBy("lastMessagePreview/createdDateTime desc") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats", + "@odata.count": 2, + "@odata.nextLink": "https://graph.microsoft.com/beta/chats?$orderBy=lastMessagePreview%2fcreatedDateTime+desc&$skiptoken=1.kscDYs0BbsYAAAFa8ZyBqlByb3BlcnRpZXOCqVN5bmNTdGF0ZdoBRGV5SmtaV3hwZG1WeVpXUlRaV2R0Wlc1MGN5STZXM3NpYzNSaGNuUWlPaUl5TURJeExUQTRMVEUzVkRFeE9qVXpPakUxTGprd09Tc3dNRG93TUNJc0ltVnVaQ0k2SWpJd01qSXRNRFV0TUROVU1UZzZNVFU2TkRJdU16QTNLekF3T2pBd0luMHNleUp6ZEdGeWQ4APMDRTVOekF0TURFdE1ERlVNREE2BAATcggAcWlMQ0psYm2YAJB4T1Rjd0xUQXgEACJWRFQAAAQABmAA8F8xZExDSjZaWEp2VEUxVFZFUmxiR2wyWlhKbFpGTmxaMjFsYm5SeklqcGJYU3dpYzI5eWRFOXlaR1Z5SWpveExDSnBibU5zZFdSbFdtVnliMHhOVTFRaU9uUnlkV1Y5rExhc3RQYWdlU2l6ZaIyMA%3d%3d", + "value": [ + { + "id": "19:670374fa-3b0e-4a3b-9d33-0e1bc5ff1956_bfb5bb25-3a8d-487d-9828-7875ced51a30@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2021-11-17T18:48:57.986Z", + "lastUpdatedDateTime": "2021-11-17T18:48:57.986Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A670374fa-3b0e-4a3b-9d33-0e1bc5ff1956_bfb5bb25-3a8d-487d-9828-7875ced51a30%40unq.gbl.spaces/0?tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d34", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2022-05-03T18:15:42.307Z" + } + }, + { + "id": "19:82fe7758-5bb3-4f0d-a43f-e555fd399c6f_bfb5bb25-3a8d-487d-9828-7875ced51a30@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2021-05-26T00:07:00.751Z", + "lastUpdatedDateTime": "2021-05-26T00:07:14.894Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A82fe7758-5bb3-4f0d-a43f-e555fd399c6f_bfb5bb25-3a8d-487d-9828-7875ced51a30%40unq.gbl.spaces/0?tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d34", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": true, + "lastMessageReadDateTime": "2022-03-08T19:55:30.491Z" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/chat-markchatreadforuser.md b/docs/v4-reference-docs/chat-markchatreadforuser.md new file mode 100644 index 00000000000..0e0a658120e --- /dev/null +++ b/docs/v4-reference-docs/chat-markchatreadforuser.md @@ -0,0 +1,118 @@ +--- +title: "chat: markChatReadForUser" +description: "Mark a chat as read till the current time, or the last message received or sent." +author: "sweta-thapliyal" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# chat: markChatReadForUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mark a [chat](../resources/chat.md) as read for a user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Chat.ReadWrite| +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +POST /chats/{chat-id}/markChatReadForUser +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|user|[teamworkUserIdentity](../resources/teamworkuseridentity.md)|User to read the chat for.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/19:7d898072-792c-4006-bb10-5ca9f2590649_8ea0e38b-efb3-4757-924a-5f94061cf8c2@unq.gbl.spaces/markChatReadForUser +Content-Type: application/json +Content-length: 106 + +{ + "user": { + "id" : "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + "tenantId": "2a690434-97d9-4eed-83a6-f5f13600199a" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new TeamworkUserIdentity +{ + Id = "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + AdditionalData = new Dictionary() + { + {"tenantId", "2a690434-97d9-4eed-83a6-f5f13600199a"} + } +}; + +await graphClient.Chats["{chat-id}"] + .MarkChatReadForUser(user,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/chat-markchatunreadforuser.md b/docs/v4-reference-docs/chat-markchatunreadforuser.md new file mode 100644 index 00000000000..900c1ba3d87 --- /dev/null +++ b/docs/v4-reference-docs/chat-markchatunreadforuser.md @@ -0,0 +1,124 @@ +--- +title: "chat: markChatUnreadForUser" +description: "Mark a chat as unread for a user." +author: "sweta-thapliyal" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# chat: markChatUnreadForUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mark a [chat](../resources/chat.md) as unread for a user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Chat.ReadWrite| +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +POST /chats/{chat-id}/markChatUnreadForUser +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|lastMessageReadDateTime|DateTimeOffset|Timestamp that indicates the time after which all sent or received messages are to be marked as unread.| +|user|[teamworkUserIdentity](../resources/teamworkuseridentity.md)|User to unread the chat for.| + +> **Note:** **lastMessageReadDateTime** is optional in the request. If not mentioned, the last message would be marked as unread. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/19:7d898072-792c-4006-bb10-5ca9f2590649_8ea0e38b-efb3-4757-924a-5f94061cf8c2@unq.gbl.spaces/markChatUnreadForUser +Content-Type: application/json +Content-length: 158 + +{ + "user": { + "id" : "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + "tenantId": "2a690434-97d9-4eed-83a6-f5f13600199a" + }, + "lastMessageReadDateTime": "2021-05-27T22:13:01.577Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new TeamworkUserIdentity +{ + Id = "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + AdditionalData = new Dictionary() + { + {"tenantId", "2a690434-97d9-4eed-83a6-f5f13600199a"} + } +}; + +var lastMessageReadDateTime = DateTimeOffset.Parse("2021-05-27T22:13:01.577Z"); + +await graphClient.Chats["{chat-id}"] + .MarkChatUnreadForUser(user,null,lastMessageReadDateTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/chat-patch-tabs.md b/docs/v4-reference-docs/chat-patch-tabs.md new file mode 100644 index 00000000000..891a521e839 --- /dev/null +++ b/docs/v4-reference-docs/chat-patch-tabs.md @@ -0,0 +1,145 @@ +--- +title: "Update tab in chat" +description: "Update the properties of the specified tab in a chat." +author: "subray" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update tab in chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the specified [tab](../resources/teamstab.md) in a [chat](../resources/chat.md). +This can be used to configure the content of the tab. + +> **Note**: If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the tab pinned in the meeting will be updated. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.ReadWriteSelfForChat, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsTab.ReadWrite.Chat*, TeamsTab.ReadWriteSelfForChat.All, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +```http +PATCH /chats/{chat-id}/tabs/{tab-id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of [tab](../resources/teamstab.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and the updated **teamsTab** resource in the response body. + +## Examples +### Example 1: Update the name of a tab in a chat + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/tabs/794f0e4e-4d10-4bb5-9079-3a465a629eff +Content-type: application/json + +{ + "displayName": "My Contoso Tab - updated again" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsTab = new TeamsTab +{ + DisplayName = "My Contoso Tab - updated again" +}; + +await graphClient.Chats["{chat-id}"].Tabs["{teamsTab-id}"] + .Request() + .UpdateAsync(teamsTab); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "794f0e4e-4d10-4bb5-9079-3a465a629eff", + "displayName": "My Contoso Tab - updated again", + "teamsAppId": "06805b9e-77e3-4b93-ac81-525eb87513b8", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "sortOrderIndex": "20", + "webUrl": "https://teams.microsoft.com/l/entity/com.microsoft.teamspace.tab.web/_djb2_msteams_prefix_193fe248-24e6-478f-a66c-ede9ce6dd547?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924" +} +``` + +## See also + +- [Configuring the built-in tab types](/graph/teams-configuring-builtin-tabs) +- [Update tab in channel](channel-patch-tabs.md) + + + diff --git a/docs/v4-reference-docs/chat-patch.md b/docs/v4-reference-docs/chat-patch.md new file mode 100644 index 00000000000..9a799a7a51e --- /dev/null +++ b/docs/v4-reference-docs/chat-patch.md @@ -0,0 +1,123 @@ +--- +title: "Update chat" +description: "Update the properties of a chat object." +author: "anandjo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [chat](../resources/chat.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Chat.ReadWrite| +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChatSettings.ReadWrite.Chat*, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +``` http +PATCH /chats/{chat-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [chat](../resources/chat.md) object. + +The following table shows the properties that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|topic|String|The title of the chat. This can only be set for a chat with a **chatType** value of `group`. Maximum length is **250** characters. Use of **':'** is not allowed.| + + +## Response + +If successful, this method returns a `200 OK response` code and the updated **chat** resource in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/chats/19:1c5b01696d2e4a179c292bc9cf04e63b@thread.v2 +Content-Type: application/json + +{ + "topic": "Group chat title update" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + Topic = "Group chat title update" +}; + +await graphClient.Chats["{chat-id}"] + .Request() + .UpdateAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:1c5b01696d2e4a179c292bc9cf04e63b@thread.v2", + "topic": "Group chat title update", + "createdDateTime": "2020-12-04T23:11:16.175Z", + "lastUpdatedDateTime": "2020-12-04T23:12:19.943Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A1c5b01696d2e4a179c292bc9cf04e63b@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" +} +``` diff --git a/docs/v4-reference-docs/chat-post-installedapps.md b/docs/v4-reference-docs/chat-post-installedapps.md new file mode 100644 index 00000000000..918832436bb --- /dev/null +++ b/docs/v4-reference-docs/chat-post-installedapps.md @@ -0,0 +1,125 @@ +--- +title: "Add app to chat" +description: "Install an app to chat." +author: "subray" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Add app to chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Install a [teamsApp](../resources/teamsapp.md) to the specified [chat](../resources/chat.md). + +> **Notes**: +> - If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the **teamsApp** will get installed to the meeting. +> - Currently, this operation does not support installation of apps that require resource-specific consent permissions. For details, see [Known issues](/graph/known-issues#Installation-of-apps-that-require-resource-specific-consent-permissions-is-not-supported). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForChat, TeamsAppInstallation.ReadWriteForChat | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Chat.Manage.Chat*, TeamsAppInstallation.ReadWriteSelfForChat.All, TeamsAppInstallation.ReadWriteForChat.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + + +```http +POST /chats/{chat-id}/installedApps +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +The request body should contain the catalog app's generated app ID. For details, see [teamsApp properties](../resources/teamsapp.md#properties). + +## Response + +If successful, this method returns a `201 Created` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/chats/19:ea28e88c00e94c7786b065394a61f296@thread.v2/installedApps +Content-Type: application/json + +{ + "teamsApp@odata.bind":"https://graph.microsoft.com/beta/appCatalogs/teamsApps/12345678-9abc-def0-123456789a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppInstallation = new TeamsAppInstallation +{ + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/beta/appCatalogs/teamsApps/12345678-9abc-def0-123456789a"} + } +}; + +await graphClient.Chats["{chat-id}"].InstalledApps + .Request() + .AddAsync(teamsAppInstallation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 201 Created +``` + + + diff --git a/docs/v4-reference-docs/chat-post-members.md b/docs/v4-reference-docs/chat-post-members.md new file mode 100644 index 00000000000..49101f12204 --- /dev/null +++ b/docs/v4-reference-docs/chat-post-members.md @@ -0,0 +1,337 @@ +--- +title: "Add member to a chat" +description: "Add a conversationMember to a chat." +author: "anandjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Add member to a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a [conversationMember](../resources/conversationmember.md) to a [chat](../resources/chat.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChatMember.ReadWrite, Chat.ReadWrite | +|Delegated (personal Microsoft account)|Not supported.| +|Application| Chat.Manage.Chat*, ChatMember.ReadWrite.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + + +```http +POST /chats/{chat-id}/members +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +|Content-Type|application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the [conversationMember](../resources/conversationmember.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a Location header that provides a URL path to the newly created member object. + +## Examples + +### Example 1: Add a single member to a chat and specify the timespan for the conversation history + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members +content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "visibleHistoryStartDateTime": "2019-04-18T23:51:43.255Z", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + VisibleHistoryStartDateTime = DateTimeOffset.Parse("2019-04-18T23:51:43.255Z"), + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5"} + } +}; + +await graphClient.Chats["{chat-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 201 Created +Location: /chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members/MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiZDlkYTQ2MzIzYWY0MjUzOTZkMGZhNjcyMDAyODk4NEB0aHJlYWQudjIjIzQ4YmY5ZDUyLWRjYTctNGE1Zi04Mzk4LTM3Yjk1Y2M3YmQ4Mw== +``` + +### Example 2: Adding a single member to a Microsoft Teams chat, sharing no chat history + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5"} + } +}; + +await graphClient.Chats["{chat-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 201 Created +Location: /chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members/MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiZDlkYTQ2MzIzYWY0MjUzOTZkMGZhNjcyMDAyODk4NEB0aHJlYWQudjIjIzQ4YmY5ZDUyLWRjYTctNGE1Zi04Mzk4LTM3Yjk1Y2M3YmQ4Mw== +``` + +### Example 3: Adding a single member to a Microsoft Teams chat, sharing the whole history of the chat + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members +content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "visibleHistoryStartDateTime": "0001-01-01T00:00:00Z", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + VisibleHistoryStartDateTime = DateTimeOffset.Parse("0001-01-01T00:00:00Z"), + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5"} + } +}; + +await graphClient.Chats["{chat-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 201 Created +Location: /chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members/MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiZDlkYTQ2MzIzYWY0MjUzOTZkMGZhNjcyMDAyODk4NEB0aHJlYWQudjIjIzQ4YmY5ZDUyLWRjYTctNGE1Zi04Mzk4LTM3Yjk1Y2M3YmQ4Mw== +``` + +### Example 4: Add a single member to a chat using user principal name + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members +content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users/jacob@contoso.com", + "visibleHistoryStartDateTime": "2019-04-18T23:51:43.255Z", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + VisibleHistoryStartDateTime = DateTimeOffset.Parse("2019-04-18T23:51:43.255Z"), + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users/jacob@contoso.com"} + } +}; + +await graphClient.Chats["{chat-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 201 Created +Location: /chats/19:cf66807577b149cca1b7af0c32eec122@thread.v2/members/MCMjMjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyMxOTpiZDlkYTQ2MzIzYWY0MjUzOTZkMGZhNjcyMDAyODk4NEB0aHJlYWQudjIjIzQ4YmY5ZDUyLWRjYTctNGE1Zi04Mzk4LTM3Yjk1Y2M3YmQ4Mw== +``` diff --git a/docs/v4-reference-docs/chat-post-messages.md b/docs/v4-reference-docs/chat-post-messages.md new file mode 100644 index 00000000000..b5150503850 --- /dev/null +++ b/docs/v4-reference-docs/chat-post-messages.md @@ -0,0 +1,172 @@ +--- +title: "Send message in a chat" +description: "Send a new message in a chat." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Send message in a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send a new [chatMessage](../resources/chatmessage.md) in the specified [chat](../resources/chat.md). This API cannot create a new chat; you must use the [list chats](chat-list.md) method to retrieve the ID of an existing chat before creating a chat message. + +> **Note**: We don't recommend that you use this API for data migration. It does not have the throughput necessary for a typical migration. + +> **Note**: It is a violation of the [terms of use](/legal/microsoft-apis/terms-of-use) to use Microsoft Teams as a log file. Only send messages that people will read. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ChatMessage.Send, Chat.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /chats/{chat-id}/messages +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code}. Required. | + +## Request body + +In the request body, supply a JSON representation of a [chatMessage](../resources/chatmessage.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [chatMessage](../resources/chatmessage.md) object in the response body. + +## Examples + +For a more comprehensive list of examples, see [Create chatMessage in a channel or a chat](chatmessage-post.md). + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages +Content-type: application/json + +{ + "body": { + "content": "Hello world" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + Content = "Hello world" + } +}; + +await graphClient.Chats["{chat-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A2da4c29f6d7041eca70b638b43d45437%40thread.v2')/messages/$entity", + "id": "1616991463150", + "replyToId": null, + "etag": "1616991463150", + "messageType": "message", + "createdDateTime": "2021-03-29T04:17:43.15Z", + "lastModifiedDateTime": "2021-03-29T04:17:43.15Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello World" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + + + diff --git a/docs/v4-reference-docs/chat-post-pinnedmessages.md b/docs/v4-reference-docs/chat-post-pinnedmessages.md new file mode 100644 index 00000000000..b72c498ed40 --- /dev/null +++ b/docs/v4-reference-docs/chat-post-pinnedmessages.md @@ -0,0 +1,115 @@ +--- +title: "Pin a message in a chat" +description: "Pin a chat message in the specified chat." +author: "sumanac" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Pin a message in a chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Pin a chat message in the specified [chat](../resources/chat.md). This API cannot create a new chat; you must use the [list chats](chat-list.md) method to retrieve the ID of an existing chat before you can pin a chat message. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | ChatMessage.Send, Chat.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Chat.ReadWrite.All | + +## HTTP request + + +``` http +POST /chats/{chat-Id}/pinnedMessages +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply the ID of a chat message to pin. + +## Response + +If successful, this method returns a `201 Created` response code and a [pinnedChatMessageInfo](../resources/pinnedchatmessageinfo.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/pinnedMessages +Content-Type: application/json +Content-length: 63 + +{ + "message@odata.bind":"https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages/1616964509832" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var pinnedChatMessageInfo = new PinnedChatMessageInfo +{ + AdditionalData = new Dictionary() + { + {"message@odata.bind", "https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages/1616964509832"} + } +}; + +await graphClient.Chats["{chat-id}"].PinnedMessages + .Request() + .AddAsync(pinnedChatMessageInfo); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.pinnedChatMessageInfo", + "id": "1616964509832" +} +``` diff --git a/docs/v4-reference-docs/chat-post-tabs.md b/docs/v4-reference-docs/chat-post-tabs.md new file mode 100644 index 00000000000..18dd4c565a0 --- /dev/null +++ b/docs/v4-reference-docs/chat-post-tabs.md @@ -0,0 +1,164 @@ +--- +title: "Add tab to chat" +description: "Adds (pins) a tab to the specified chat. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Add tab to chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add (pin) a [tab](../resources/teamstab.md) to the specified [chat](../resources/chat.md). +The corresponding app must already be [installed in the chat](../api/chat-list-installedapps.md). + +> **Note**: If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then, effectively, the tab will get added to the meeting. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsTab.Create, TeamsTab.ReadWriteSelfForChat, TeamsTab.ReadWriteForChat, TeamsTab.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +| Application | TeamsTab.Create.Chat*, TeamsTab.ReadWrite.Chat*, TeamsTab.Create, TeamsTab.ReadWriteSelfForChat.All, TeamsTab.ReadWriteForChat.All, TeamsTab.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +```http +POST /chats/{chat-id}/tabs +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body include a JSON representation of a [teamsTab](../resources/teamstab.md). + +## Response + +If successful, this method returns a `201 Created` response code and an instance of the [teamsTab](../resources/teamstab.md) resource in the body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/chats/19:d65713bc498c4a428c71ef9353e6ce20@thread.v2/tabs +Content-Type: application/json + +{ + "displayName": "My Contoso Tab", + "teamsApp@odata.bind" : "https://graph.microsoft.com/beta/appCatalogs/teamsApps/06805b9e-77e3-4b93-ac81-525eb87513b8", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsTab = new TeamsTab +{ + DisplayName = "My Contoso Tab", + Configuration = new TeamsTabConfiguration + { + EntityId = "2DCA2E6C7A10415CAF6B8AB6661B3154", + ContentUrl = "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + WebsiteUrl = "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + RemoveUrl = "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/beta/appCatalogs/teamsApps/06805b9e-77e3-4b93-ac81-525eb87513b8"} + } +}; + +await graphClient.Chats["{chat-id}"].Tabs + .Request() + .AddAsync(teamsTab); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "794f0e4e-4d10-4bb5-9079-3a465a629eff", + "displayName": "My Contoso Tab", + "configuration": { + "entityId": "2DCA2E6C7A10415CAF6B8AB6661B3154", + "contentUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/tabView", + "websiteUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154", + "removeUrl": "https://www.contoso.com/Orders/2DCA2E6C7A10415CAF6B8AB6661B3154/uninstallTab" + }, + "sortOrderIndex": "20", + "webUrl": "https://teams.microsoft.com/l/entity/com.microsoft.teamspace.tab.web/_djb2_msteams_prefix_193fe248-24e6-478f-a66c-ede9ce6dd547?context=%7b%0d%0a++%22context%22%3a+%22chat%22%2c%0d%0a++%22chatId%22%3a+%2219%3ad65713bc498c4a428c71ef9353e6ce20%40thread.v2%22%2c%0d%0a++%22subEntityId%22%3a+null%0d%0a%7d&tenantId=139d16b4-7223-43ad-b9a8-674ba63c7924" +} +``` + +## See also + +- [Configuring the built-in tab types](/graph/teams-configuring-builtin-tabs) +- [Add tab to channel](channel-post-tabs.md) +- [Add app to chat](chat-post-installedapps.md) + + + + diff --git a/docs/v4-reference-docs/chat-post.md b/docs/v4-reference-docs/chat-post.md new file mode 100644 index 00000000000..0cc3f6b5ac1 --- /dev/null +++ b/docs/v4-reference-docs/chat-post.md @@ -0,0 +1,728 @@ +--- +title: "Create chat" +description: "Create a new chat object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create chat +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [chat](../resources/chat.md) object. + +> **Note:** Only one one-on-one chat can exist between two members. If a one-on-one chat already exists, this operation will return the existing chat and not create a new one. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Chat.Create, Chat.ReadWrite| +|Delegated (personal Microsoft account) | Not supported. | +|Application | Chat.Create | + +## HTTP request + + +``` http +POST /chats +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [chat](../resources/chat.md) object. + +The following table lists the properties that are required to create a chat object. + +|Property|Type|Description| +|:---|:---|:---| +|topic|(Optional) String|The title of the chat. The chat title can be provided only if the chat is of `group` type.| +|chatType|[chatType](../resources/chat.md#chattype-values)| Specifies the type of chat. Possible values are: `group` and `oneOnOne`. | +|members|[conversationMember](../resources/conversationmember.md) collection|List of conversation members that should be added. Every user who will participate in the chat, including the user who initiates the create request, must be specified in this list. Each member must be assigned a role of `owner` or `guest`. Guest tenant users must be assigned the `guest` role.| +|installedApps| [teamsApp](../resources/teamsapp.md) collection|List of apps that should be installed in the chat.| + +> **Note:** Currently, only one app installation is supported. If multiple app installations are listed in the request, the response will be a `Bad Request` error. + +## Response + +### Response for creating a one-on-one chat without installed apps +If successful, this method returns a `201 Created` response code and the newly created [chat](../resources/chat.md) resource in the response body. + +### Response for creating a one-on-one chat with installed apps +If successful, this method returns a `202 Accepted` response code and Location header that contains a link to the [teamsAsyncOperation](../resources/teamsasyncoperation.md). The link can be used to get the operation status and details. For details, see [Get operation on chat](teamsasyncoperation-get.md#example-get-operation-on-chat). + +## Examples + +### Example 1: Create a one-on-one chat + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats +Content-Type: application/json + +{ + "chatType": "oneOnOne", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + ChatType = ChatType.OneOnOne, + Members = new ChatMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')"} + } + } + } +}; + +await graphClient.Chats + .Request() + .AddAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:82fe7758-5bb3-4f0d-a43f-e555fd399c6f_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-12-04T23:10:28.51Z", + "lastUpdatedDateTime": "2020-12-04T23:10:28.51Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A82fe7758-5bb3-4f0d-a43f-e555fd399c6f_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" +} +``` + +### Example 2: Create a group chat + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats +Content-Type: application/json + +{ + "chatType": "group", + "topic": "Group chat title", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('82fe7758-5bb3-4f0d-a43f-e555fd399c6f')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('3626a173-f2bc-4883-bcf7-01514c3bfb82')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + ChatType = ChatType.Group, + Topic = "Group chat title", + Members = new ChatMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('82fe7758-5bb3-4f0d-a43f-e555fd399c6f')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('3626a173-f2bc-4883-bcf7-01514c3bfb82')"} + } + } + } +}; + +await graphClient.Chats + .Request() + .AddAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:1c5b01696d2e4a179c292bc9cf04e63b@thread.v2", + "topic": "Group chat title", + "createdDateTime": "2020-12-04T23:11:16.175Z", + "lastUpdatedDateTime": "2020-12-04T23:11:16.175Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A1c5b01696d2e4a179c292bc9cf04e63b@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" +} +``` + +### Example 3: Create a one-on-one chat with installed apps + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats +Content-Type: application/json + +{ + "chatType": "oneOnOne", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')" + } + ], + "installedApps": [ + { + "teamsApp@odata.bind":"https://graph.microsoft.com/beta/appCatalogs/teamsApps/05F59CEC-A742-4A50-A62E-202A57E478A4" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + ChatType = ChatType.OneOnOne, + Members = new ChatMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')"} + } + } + }, + InstalledApps = new ChatInstalledAppsCollectionPage() + { + new TeamsAppInstallation + { + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/beta/appCatalogs/teamsApps/05F59CEC-A742-4A50-A62E-202A57E478A4"} + } + } + } +}; + +await graphClient.Chats + .Request() + .AddAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /chats('19:82fe7758-5bb3-4f0d-a43f-e555fd399c6f_bfb5bb25-3a8d-487d-9828-7875ced51a30@unq.gbl.spaces')/operations('2432b57b-0abd-43db-aa7b-16eadd115d34-861f06db-0208-4815-b67a-965df0d28b7f-10adc8a6-60db-42e2-9761-e56a7e4c7bc9') +``` + +The async operation is initiated, and the response contains a Location header which includes a link to the to the [teamsAsyncOperation](../resources/teamsasyncoperation.md). The link can be used to get the operation status and details. For details, see [Get operation on chat](teamsasyncoperation-get.md#example-get-operation-on-chat). + +### Example 4: Create a one-on-one chat using user principal name + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats +Content-Type: application/json + +{ + "chatType": "oneOnOne", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('jacob@contoso.com')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('alex@contoso.com')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + ChatType = ChatType.OneOnOne, + Members = new ChatMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('jacob@contoso.com')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('alex@contoso.com')"} + } + } + } +}; + +await graphClient.Chats + .Request() + .AddAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:82fe7758-5bb3-4f0d-a43f-e555fd399c6f_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-12-04T23:10:28.51Z", + "lastUpdatedDateTime": "2020-12-04T23:10:28.51Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A82fe7758-5bb3-4f0d-a43f-e555fd399c6f_8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca@unq.gbl.spaces/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" +} +``` + +### Example 5: Create a group chat with tenant guest user + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats +Content-Type: application/json + +{ + "chatType": "group", + "topic": "Group chat title", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('82fe7758-5bb3-4f0d-a43f-e555fd399c6f')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["guest"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('8ba98gf6-7fc2-4eb2-c7f2-aef9f21fd98g')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + ChatType = ChatType.Group, + Topic = "Group chat title", + Members = new ChatMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('82fe7758-5bb3-4f0d-a43f-e555fd399c6f')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "guest" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('8ba98gf6-7fc2-4eb2-c7f2-aef9f21fd98g')"} + } + } + } +}; + +await graphClient.Chats + .Request() + .AddAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id": "19:1c5b01696d2e4a179c292bc9cf04e63b@thread.v2", + "topic": "Group chat title", + "createdDateTime": "2020-12-04T23:11:16.175Z", + "lastUpdatedDateTime": "2020-12-04T23:11:16.175Z", + "chatType": "group", + "webUrl": "https://teams.microsoft.com/l/chat/19%3A1c5b01696d2e4a179c292bc9cf04e63b@thread.v2/0?tenantId=b33cbe9f-8ebe-4f2a-912b-7e2a427f477f" +} +``` + +### Example 6: Create a one-on-one chat with a federated user (outside of own organization) + +#### Request + + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/v1.0/chats +Content-Type: application/json + +{ + "chatType": "oneOnOne", + "members": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/v1.0/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')", + "tenantId": "4dc1fe35-8ac6-4f0d-904a-7ebcd364bea1" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = new Chat +{ + ChatType = ChatType.OneOnOne, + Members = new ChatMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + TenantId = "4dc1fe35-8ac6-4f0d-904a-7ebcd364bea1", + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/v1.0/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')"} + } + } + } +}; + +await graphClient.Chats + .Request() + .AddAsync(chat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#chats/$entity", + "id": "19:82af01c5-f7cc-4a2e-a728-3a5df21afd9d_8b081ef6-4792-4def-b2c9-c363a1bf41d5@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2020-12-04T23:10:28.51Z", + "lastUpdatedDateTime": "2020-12-04T23:10:28.51Z", + "chatType": "oneOnOne" +} +``` + +## See also +- [Get teamsAsyncOperation](teamsasyncoperation-get.md) diff --git a/docs/v4-reference-docs/chat-sendactivitynotification.md b/docs/v4-reference-docs/chat-sendactivitynotification.md new file mode 100644 index 00000000000..98268134f74 --- /dev/null +++ b/docs/v4-reference-docs/chat-sendactivitynotification.md @@ -0,0 +1,569 @@ +--- +title: "chat: sendActivityNotification" +description: Send an activity feed notification in scope of a chat. +author: RamjotSingh +ms.localizationpriority: medium +ms.prod: microsoft-teams +doc_type: apiPageType +--- + +# chat: sendActivityNotification +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send an activity feed notification in scope of a chat. For more details about sending notifications and the requirements for doing so, see [sending Teams activity notifications](/graph/teams-send-activityfeednotifications). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamsActivity.Send| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamsActivity.Send.Chat*, TeamsActivity.Send| + +>**Note:** Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +``` http +POST /chats/{chatId}/sendActivityNotification +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|topic|[teamworkActivityTopic](../resources/teamworkactivitytopic.md)|Topic of the notification. Specifies the resource being talked about.| +|activityType|String|Activity type. This must be declared in the [Teams app manifest](/microsoftteams/platform/overview).| +|chainId|Int64|Optional. Used to override a previous notification. Use the same `chainId` in subsequent requests to override the previous notification.| +|previewText|[itemBody](../resources/itembody.md)|Preview text for the notification. Microsoft Teams will only show first 150 characters.| +|templateParameters|[keyValuePair](../resources/keyvaluepair.md) collection|Values for template variables defined in the activity feed entry corresponding to `activityType` in [Teams app manifest](/microsoftteams/platform/overview).| +|recipient|[teamworkNotificationRecipient](../resources/teamworknotificationrecipient.md)|Recipient of the notification. For more details, see [aadUserNotificationRecipient](../resources/aadusernotificationrecipient.md) and [chatMembersNotificationRecipient](../resources/chatmembersnotificationrecipient.md). | + +The following resources are supported when setting the `source` value of the **topic** property to `entityURL`: + +- [chat](../resources/chat.md) +- [chatMessage](../resources/chatmessage.md) + +> **Note:** The entity URL must be the same as or a child resource of the chat in the URL. Additionally, the [Teams app](/microsoftteams/platform/overview) must be installed in the chat. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Notify a user about a task created in a chat + +The following example shows how you can send an activity feed notification for a new task created in a chat. For more details, see [sending Teams activity notifications](/graph/teams-send-activityfeednotifications). + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/{chatId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/chats/{chatId}" + }, + "activityType": "taskCreated", + "previewText": { + "content": "New Task Created" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + "templateParameters": [ + { + "name": "taskId", + "value": "Task 12322" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/chats/{chatId}" +}; + +var activityType = "taskCreated"; + +var previewText = new ItemBody +{ + Content = "New Task Created" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "taskId", + Value = "Task 12322" + } +}; + +await graphClient.Chats["{chat-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Notify a user about an approval needed in a chat message + +Similar to the previous example, this example uses `entityUrl` for the `topic`. However, in this case, it links to a message in the chat. The message can contains a card with the approval button on it. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/{chatId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/chats/{chatId}/messages/{messageId}" + }, + "activityType": "approvalRequired", + "previewText": { + "content": "Deployment requires your approval" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + "templateParameters": [ + { + "name": "approvalTaskId", + "value": "2020AAGGTAPP" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/chats/{chatId}/messages/{messageId}" +}; + +var activityType = "approvalRequired"; + +var previewText = new ItemBody +{ + Content = "Deployment requires your approval" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "approvalTaskId", + Value = "2020AAGGTAPP" + } +}; + +await graphClient.Chats["{chat-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Notify a user about an approval needed in a chat message using user principal name + +Similar to the previous example, this example uses `entityUrl` for the `topic`. However, in this case, it links to a message in the chat. The message can contains a card with the approval button on it. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/{chatId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/chats/{chatId}/messages/{messageId}" + }, + "activityType": "approvalRequired", + "previewText": { + "content": "Deployment requires your approval" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "jacob@contoso.com" + }, + "templateParameters": [ + { + "name": "approvalTaskId", + "value": "2020AAGGTAPP" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/chats/{chatId}/messages/{messageId}" +}; + +var activityType = "approvalRequired"; + +var previewText = new ItemBody +{ + Content = "Deployment requires your approval" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "jacob@contoso.com" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "approvalTaskId", + Value = "2020AAGGTAPP" + } +}; + +await graphClient.Chats["{chat-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 4: Notify a user about an event in relation to a chat + +As shown in the previous examples, you can link to different aspects of the chat. However, if you want to link to an aspect that is not part of the chat, or is not represented by Microsoft Graph, you can set the source of the `topic` to `text` and pass in a custom value for it. Also, `webUrl` is required when setting `topic` source to `text`. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/{chatId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "text", + "value": "Deployment Approvals Channel", + "webUrl": "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" + }, + "activityType": "deploymentApprovalRequired", + "previewText": { + "content": "New deployment requires your approval" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + "templateParameters": [ + { + "name": "deploymentId", + "value": "6788662" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.Text, + Value = "Deployment Approvals Channel", + WebUrl = "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" +}; + +var activityType = "deploymentApprovalRequired"; + +var previewText = new ItemBody +{ + Content = "New deployment requires your approval" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "deploymentId", + Value = "6788662" + } +}; + +await graphClient.Chats["{chat-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 5: Notify the chat members about a task created in a chat + +The following example shows how you can send an activity feed notification to all chat members. This example is similar to previous examples. However, in this case, the **recipient** is a [chatMembersNotificationRecipient](../resources/chatmembersnotificationrecipient.md). Note that the **chatId** specified in the **recipient** must match the **chatId** specified in the request URL. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/chats/19:1c3af46e9e0f4a5293343c8813c47619@thread.v2/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/chats/19:1c3af46e9e0f4a5293343c8813c47619@thread.v2" + }, + "activityType": "taskCreated", + "previewText": { + "content": "New Task Created" + }, + "recipient": { + "@odata.type": "microsoft.graph.chatMembersNotificationRecipient", + "chatId": "19:1c3af46e9e0f4a5293343c8813c47619@thread.v2" + }, + "templateParameters": [ + { + "name": "taskId", + "value": "Task 12322" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/chats/19:1c3af46e9e0f4a5293343c8813c47619@thread.v2" +}; + +var activityType = "taskCreated"; + +var previewText = new ItemBody +{ + Content = "New Task Created" +}; + +var recipient = new ChatMembersNotificationRecipient +{ + ChatId = "19:1c3af46e9e0f4a5293343c8813c47619@thread.v2" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "taskId", + Value = "Task 12322" + } +}; + +await graphClient.Chats["{chat-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/chat-teamsappinstallation-upgrade.md b/docs/v4-reference-docs/chat-teamsappinstallation-upgrade.md new file mode 100644 index 00000000000..64664e94306 --- /dev/null +++ b/docs/v4-reference-docs/chat-teamsappinstallation-upgrade.md @@ -0,0 +1,102 @@ +--- +title: "teamsAppInstallation: upgrade" +description: "Update an app installed in a chat and bring it in sync with the current version available in the tenant app catalog." +author: "subray" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# teamsAppInstallation: upgrade + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upgrade an [app installation](../resources/teamsappinstallation.md) within a [chat](../resources/chat.md). + +> **Notes**: +> - If the chat is associated with an [onlineMeeting](../resources/onlinemeeting.md) instance, then effectively, the **teamsApp** installed in the meeting will get upgraded. +> - Currently, this operation does not support upgrade of apps that require resource-specific consent permissions. For details, see [Known issues](/graph/known-issues#Installation-of-apps-that-require-resource-specific-consent-permissions-is-not-supported). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForChat, TeamsAppInstallation.ReadWriteForChat | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Chat.Manage.Chat*, TeamsAppInstallation.ReadWriteSelfForChat.All, TeamsAppInstallation.ReadWriteForChat.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +```http +POST /chats/{chat-id}/installedApps/{app-installation-id}/upgrade +``` + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following example upgrades an app installed in a chat. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/chats/19:ea28e88c00e94c7786b065394a61f296@thread.v2/installedApps/NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=/upgrade +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Chats["{chat-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Upgrade() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/chat-unhideforuser.md b/docs/v4-reference-docs/chat-unhideforuser.md new file mode 100644 index 00000000000..4a9c701c292 --- /dev/null +++ b/docs/v4-reference-docs/chat-unhideforuser.md @@ -0,0 +1,117 @@ +--- +title: "chat: unhideForUser" +description: "Unhide a chat for a user." +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +ms.localizationpriority: medium +--- + +# chat: unhideForUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unhide a [chat](../resources/chat.md) for a user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Chat.ReadWrite| +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +POST /chats/{chatsId}/unhideForUser +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|user|[teamworkUserIdentity](../resources/teamworkuseridentity.md)|User to unhide the chat for. **In delegated mode, users can only unhide a chat for themselves**.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/chats/19:7d898072-792c-4006-bb10-5ca9f2590649_8ea0e38b-efb3-4757-924a-5f94061cf8c2@unq.gbl.spaces/unhideForUser +Content-Type: application/json + +{ + "user": { + "id" : "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + "tenantId": "2a690434-97d9-4eed-83a6-f5f13600199a" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new TeamworkUserIdentity +{ + Id = "d864e79f-a516-4d0f-9fee-0eeb4d61fdc2", + AdditionalData = new Dictionary() + { + {"tenantId", "2a690434-97d9-4eed-83a6-f5f13600199a"} + } +}; + +await graphClient.Chats["{chat-id}"] + .UnhideForUser(user,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/chatmessage-delta.md b/docs/v4-reference-docs/chatmessage-delta.md new file mode 100644 index 00000000000..11edb826f0f --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-delta.md @@ -0,0 +1,320 @@ +--- +title: "chatMessage: delta" +description: "Retrieve the list of messages (without the replies) in a channel of a team. By using delta query, you can get new or updated messages in a channel." +ms.localizationpriority: high +doc_type: apiPageType +author: "RamjotSingh" +ms.prod: "microsoft-teams" +--- + +# chatMessage: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [messages](../resources/chatmessage.md) (without the replies) in a [channel](../resources/channel.md) of a [team](../resources/team.md). By using delta query, you can get new or updated messages in a channel. + +> **Note:** Delta will only return messages within the last eight months. You can use [GET /teams/{team-id}/channels/{channel-id}/messages](channel-list-messages.md) to retrieve older messages. + +Delta query supports both full synchronization that retrieves all the messages in the specified channel, and incremental synchronization that retrieves those messages that have been added or changed in the channel since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that messages view periodically. + +To get the replies for a message, use the [list message replies](chatmessage-list-replies.md) or the [get message reply](chatmessage-get.md) operation. + +A GET request with the delta function returns either: + +- A `@odata.nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or +- A `@odata.deltaLink` (that contains a URL with a **delta** function call and `deltaToken`). + +State tokens are completely opaque to the client. To proceed with a round of change tracking, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL returned from the last GET request to the next delta function call for that same calendar view. A `@odata.deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `@odata.deltaLink` URL when you begin the to retrieve additional changes (messages changed or posted after acquiring `@odata.deltaLink`). + +For more information, see the [delta query](/graph/delta-query-overview) documentation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type |Permissions (from least to most privileged) | +|---------------------------------------|---------------------------------------------| +|Delegated (work or school account) | ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not Supported | +|Application | ChannelMessage.Read.Group*, ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +```http +GET /teams/{team-id}/channels/{channel-id}/messages/delta +``` + +## Query parameters + +Tracking changes in channel messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. + +You only need to specify any query parameters once upfront. + +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next iteration of change tracking for that collection.| +| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. | + +### Optional OData query parameters + +The following [OData query parameters](/graph/query-parameters) are supported by this API: +- `$top`, represents maximum number of messages to fetch in a call. The upper limit is **50**. +- `$skip`, represents how many messages to skip at the beginning of the list. +- `$filter` allows returning messages that meet a certain criteria. The only property that supports filtering is `lastModifiedDateTime`, and only the **gt** operator is supported. For example, `../messages/delta?$filter=lastModifiedDateTime gt 2019-02-27T07:13:28.000z` will fetch any **reply chain (each channel post message and associated reply messages)** created or changed after the specified date time. +- `$expand` allows expanding properties for each channel message. Only **replies** is supported. If a channel messsage contains more than 1000 replies, `replies@odata.nextLink` will be provided for pagination. + +> **Note:** For `$expand` query parameter, please refer to [List Channel Messages](channel-list-messages.md#example-3-request-with-top-and-expand-query-options-on-replies). + +## Request headers +| Header | Value | +|---------------|---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request Body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL. + +## Examples + +### Example 1: Initial synchronization + +The following example shows a series of three requests to synchronize the messages in the given channel. There are five messages in the channel. + +- Step 1: [initial request](#initial-request) and [response](#initial-request-response). +- Step 2: [second request](#second-request) and [response](#second-request-response) +- Step 3: [third request](#third-request) and [final response](#third-request-response). + +For brevity, the sample responses show only a subset of the properties for an event. In an actual call, most event properties are returned. + +See also what you'll do [to retrieve additional changes](#example-2-retrieving-additional-changes). + +#### Initial request + +In this example, the channel messages are being synchronized for the first time, so the initial sync request does not include any state token. This round will return all the events in that calendar view. + +The request specifies the optional request header, odata.top, returning 2 events at a time. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$top=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Delta() + .Request() + .Top(2) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$skiptoken=-FG3FPHv7HuyuazNLuy3eXlzQGbEjYLUsW9-pYkmXgn5KGsaOwrCoor2W23dGNNM1KtAX4AyvpFQNVsBgsEwUOX9lw8x9zDumgJy-C-UbjZLlZDQACyC9FyrVelZus9n.--rshdLwy_WBFJd8anPXJPbSUtUD7r3V4neB5tcrG58 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$skiptoken", "-FG3FPHv7HuyuazNLuy3eXlzQGbEjYLUsW9-pYkmXgn5KGsaOwrCoor2W23dGNNM1KtAX4AyvpFQNVsBgsEwUOX9lw8x9zDumgJy-C-UbjZLlZDQACyC9FyrVelZus9n.--rshdLwy_WBFJd8anPXJPbSUtUD7r3V4neB5tcrG58") +}; + +var delta = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$skiptoken=8UusBixEHS9UUau6uGcryrA6FpnWwMJbuTYILM1PArHxnZzDVcsHQrijNzCyIVeEauMQsKUfMhNjLWFs1o4sBS_LofJ7xMftZUfec_pijuT6cAk5ugcWCca9RCjK7iVj.DKZ9w4bX9vCR7Sj9P0_qxjLAAPiEZgxlOxxmCLMzHJ4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$skiptoken", "8UusBixEHS9UUau6uGcryrA6FpnWwMJbuTYILM1PArHxnZzDVcsHQrijNzCyIVeEauMQsKUfMhNjLWFs1o4sBS_LofJ7xMftZUfec_pijuT6cAk5ugcWCca9RCjK7iVj.DKZ9w4bX9vCR7Sj9P0_qxjLAAPiEZgxlOxxmCLMzHJ4") +}; + +var delta = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$deltatoken=aQdvS1VwGCSRxVmZJqykmDik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_y_eMWVQtBO_ejzzyIxl00ji-tQ3HzAbW4liZAVG88lO3nG_6-MBFoHY1n8y21YUzjocG-Cn1tCNeeLPLTzIe5Dw.EP9gLiCoF2CE_e6l_m1bTk2aokD9KcgfgfcLGqd1r_4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", + "@odata.deltaLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$deltatoken=aQdvS1VwGCSRxVmZJqykmDik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_yjz2nsMoh1gXNtXii7s78HapCi5woifXqwXlVNxICh8wUUnvE2gExsa8eZ2Vy_ch5rVIhm067_1mUPML3iYUVyg.3o0rhgaBUduuxOr98An5pjBDP5JjKUiVWku3flSiOsk", + "value": [ + { + "@odata.type": "#microsoft.graph.chatMessage", + "replyToId": null, + "etag": "1616989510408", + "messageType": "message", + "createdDateTime": "2021-03-29T03:45:10.408Z", + "lastModifiedDateTime": "2021-03-29T03:45:10.408Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989510408?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989510408&parentMessageId=1616989510408", + "policyViolation": null, + "id": "1616989510408", + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello World 28th March 2021" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/chatmessage-get.md b/docs/v4-reference-docs/chatmessage-get.md new file mode 100644 index 00000000000..99da87b6486 --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-get.md @@ -0,0 +1,363 @@ +--- +title: "Get chatMessage in a channel or chat" +description: "Retrieve a single message (without its replies) in a channel or a chat." +author: "RamjotSingh" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get chatMessage in a channel or chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a single [message](../resources/chatmessage.md) or a [message reply](../resources/chatmessage.md) in a [channel](../resources/channel.md) or a [chat](../resources/chat.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMessage.Read.Group, ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.Read, Chat.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChatMessage.Read.Chat, Chat.Read.All, Chat.ReadWrite.All| + +> **Note**: The _ChannelMessage.Read.Group_ and _ChatMessage.Read.Chat_ permissions use [resource-specific consent]( https://aka.ms/teams-rsc). + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +**Get message in a channel** + +```http +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id} +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id}/replies/{reply-id} +``` + +**Get message in a chat** + +```http +GET /chats/{chat-id}/messages/{message-id} +GET /users/{user-id | user-principal-name}/chats/{chat-id}/messages/{message-id} +GET /me/chats/{chat-id}/messages/{message-id} +``` + +## Optional query parameters +This method does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [chatmessage](../resources/chatmessage.md) object in the response body. + +## Examples + +### Example 1: Get a message in a chat +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:8ea0e38b-efb3-4757-924a-5f94061cf8c2_97f62344-57dc-409c-88ad-c4af14158ff5@unq.gbl.spaces/messages/1612289992105 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = await graphClient.Chats["{chat-id}"].Messages["{chatMessage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response.`chatId` identifies the [chat](../resources/chat.md) that contains this message. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A8ea0e38b-efb3-4757-924a-5f94061cf8c2_97f62344-57dc-409c-88ad-c4af14158ff5%40unq.gbl.spaces')/messages/$entity", + "id": "1612289992105", + "replyToId": null, + "etag": "1612289992105", + "messageType": "message", + "createdDateTime": "2021-02-02T18:19:52.105Z", + "lastModifiedDateTime": "2021-02-02T18:19:52.105Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:8ea0e38b-efb3-4757-924a-5f94061cf8c2_97f62344-57dc-409c-88ad-c4af14158ff5@unq.gbl.spaces", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "test" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 2: Get a message in a channel +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1614618259349 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response.`channelIdentity` identifies the [team](../resources/team.md) and [channel](../resources/channel.md) that contains this message. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1614618259349", + "replyToId": null, + "etag": "1614618259349", + "messageType": "message", + "createdDateTime": "2021-03-01T17:04:19.349Z", + "lastModifiedDateTime": "2021-03-01T17:04:19.349Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1614618259349?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1614618259349&parentMessageId=1614618259349", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 3: Get reply to a message in a channel +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1612509044972/replies/1613671348387 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].Replies["{chatMessage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response.`replyToId` contains the `id` of the root message. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages('1612509044972')/replies/$entity", + "id": "1613671348387", + "replyToId": "1612509044972", + "etag": "1613671348387", + "messageType": "message", + "createdDateTime": "2021-02-18T18:02:28.387Z", + "lastModifiedDateTime": "2021-02-18T18:02:28.387Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1613671348387?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1613671348387&parentMessageId=1612509044972", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
Test
" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +## See also + +- [List messages in a channel](channel-list-messages.md) +- [List messages in a chat](chat-list-messages.md) +- [Send message in a channel or a chat](chatmessage-post.md) + + + diff --git a/docs/v4-reference-docs/chatmessage-list-hostedcontents.md b/docs/v4-reference-docs/chatmessage-list-hostedcontents.md new file mode 100644 index 00000000000..a260df53dbc --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-list-hostedcontents.md @@ -0,0 +1,294 @@ +--- +title: "List hostedContents" +description: "Retrieve the list of chatMessageHostedContent objects from a message." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List hostedContents + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [chatMessageHostedContent](../resources/chatmessagehostedcontent.md) objects from a message. This API only lists the hosted content objects. To get the content bytes, see [get chatmessage hosted content](chatmessagehostedcontent-get.md) + +## Permissions + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMessage.Read.Group, ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.Read, Chat.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChatMessage.Read.Chat, Chat.Read.All, Chat.ReadWrite.All| + +> **Note**: The _ChannelMessage.Read.Group_ and _ChatMessage.Read.Chat_ permissions use [resource-specific consent]( https://aka.ms/teams-rsc). + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +**Get hostedContents in a channel message** + +```http +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id}/hostedContents +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id}/replies/{reply-id}/hostedContents +``` + +**Get hostedContents in a chat message** + +```http +GET /chats/{chat-id}/messages/{message-id}/hostedContents +GET /users/{user-id | user-principal-name}/chats/{chat-id}/messages/{message-id}/hostedContents +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [chatMessageHostedContent](../resources/chatmessagehostedcontent.md) objects in the response body. + +## Examples + +### Example 1: List hosted content for a channel message + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616963377068/hostedContents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var hostedContents = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].HostedContents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** `contentBytes` and `contentType` are always set to null. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages('1616963377068')/hostedContents", + "@odata.count": 2, + "value": [ + { + "id": "aWQ9eF8wLXd1cy1kMS02YmI3Nzk3ZGU2MmRjODdjODA4YmQ1ZmI0OWM4NjI2ZCx0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kMS02YmI3Nzk3ZGU2MmRjODdjODA4YmQ1ZmI0OWM4NjI2ZC92aWV3cy9pbWdv", + "contentBytes": null, + "contentType": null + }, + { + "id": "aWQ9eF8wLXd1cy1kNi0xMzY3OTE4MzVlODIxOGZlMmUwZWEwYTA1ODAxNjRiNCx0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kNi0xMzY3OTE4MzVlODIxOGZlMmUwZWEwYTA1ODAxNjRiNC92aWV3cy9pbWdv", + "contentBytes": null, + "contentType": null + } + ] +} +``` + +### Example 2: List hosted content for reply to a channel message + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616963377068/replies/1616963389737/hostedContents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var hostedContents = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].Replies["{chatMessage-id}"].HostedContents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** `contentBytes` and `contentType` are always set to null. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages('1616963377068')/replies('1616963389737')/hostedContents", + "@odata.count": 2, + "value": [ + { + "id": "aWQ9eF8wLXd1cy1kMy1hMDE3MmZiYjVkYzcxNGM4NWU5NDQwNWE5ZjNkNThmYyx0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kMy1hMDE3MmZiYjVkYzcxNGM4NWU5NDQwNWE5ZjNkNThmYy92aWV3cy9pbWdv", + "contentBytes": null, + "contentType": null + }, + { + "id": "aWQ9eF8wLXd1cy1kOS03ZDlmOGVlMzk4ZGQ3YTZkMDdhMDg4OGI5ODZlNDdkYyx0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kOS03ZDlmOGVlMzk4ZGQ3YTZkMDdhMDg4OGI5ODZlNDdkYy92aWV3cy9pbWdv", + "contentBytes": null, + "contentType": null + } + ] +} +``` + +### Example 3: List hosted content for message in a chat + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages/1615971548136/hostedContents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var hostedContents = await graphClient.Chats["{chat-id}"].Messages["{chatMessage-id}"].HostedContents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** `contentBytes` and `contentType` are always set to null. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A2da4c29f6d7041eca70b638b43d45437%40thread.v2')/messages('1615971548136')/hostedContents", + "@odata.count": 1, + "value": [ + { + "id": "aWQ9eF8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNix0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNi92aWV3cy9pbWdv", + "contentBytes": null, + "contentType": null + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/chatmessage-list-replies.md b/docs/v4-reference-docs/chatmessage-list-replies.md new file mode 100644 index 00000000000..b585f2974d0 --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-list-replies.md @@ -0,0 +1,246 @@ +--- +title: "List channel message replies" +description: "List all the replies of a message in a channel of a team." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List replies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the replies to a [message](../resources/chatmessage.md) in a [channel](../resources/channel.md) of a team. + +This method lists only the replies of the specified message, if any. To get the message itself, simply call [get channel message](chatmessage-get.md). + +> **Note**: This API supports subscribing to changes (create, update, and delete) using [change notifications](../resources/webhooks.md). This allows callers to subscribe and get changes in real time. For details, see [Get notifications for messages](/graph/teams-changenotifications-chatmessage). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMessage.Read.Group*, ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +```http +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id}/replies +``` + +## Optional query parameters + +You can use the [$top](/graph/query-parameters#top-parameter) query parameter to control the number of items per response. Maximum allowed `$top` value is 50. +The other [OData query parameters](/graph/query-parameters) are not currently supported. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [chatmessage](../resources/chatmessage.md) objects in the response body. + +## Example + +### Request +In this example, the specified message has three replies. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616989510408/replies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var replies = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].Replies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages('1616989510408')/replies", + "@odata.count": 3, + "value": [ + { + "id": "1616989753153", + "replyToId": "1616989510408", + "etag": "1616989753153", + "messageType": "message", + "createdDateTime": "2021-03-29T03:49:13.153Z", + "lastModifiedDateTime": "2021-03-29T03:49:13.153Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989753153?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989753153&parentMessageId=1616989510408", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Reply3" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616989750004", + "replyToId": "1616989510408", + "etag": "1616989750004", + "messageType": "message", + "createdDateTime": "2021-03-29T03:49:10.004Z", + "lastModifiedDateTime": "2021-03-29T03:49:10.004Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989750004?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989750004&parentMessageId=1616989510408", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Reply2" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + }, + { + "id": "1616989747416", + "replyToId": "1616989510408", + "etag": "1616989747416", + "messageType": "message", + "createdDateTime": "2021-03-29T03:49:07.416Z", + "lastModifiedDateTime": "2021-03-29T03:49:07.416Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989747416?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989747416&parentMessageId=1616989510408", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Reply1" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/chatmessage-post-replies.md b/docs/v4-reference-docs/chatmessage-post-replies.md new file mode 100644 index 00000000000..10f88c23222 --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-post-replies.md @@ -0,0 +1,295 @@ +--- +title: "Send replies to a message in a channel" +description: "Reply to existing message in a channel." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Send replies to a message in a channel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send a new reply to a [chatMessage](../resources/chatmessage.md) in a specified [channel](../resources/channel.md). + +> **Note**: It is a violation of the [terms of use](/legal/microsoft-apis/terms-of-use) to use Microsoft Teams as a log file. Only send messages that people will read. + + + + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ChannelMessage.Send, Group.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Teamwork.Migrate.All, ChannelMessage.ReadWrite.All | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +> **Note**: Application permissions are *only* supported for [migration](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams). +In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data imported. + +## HTTP request + +```http +POST /teams/{team-id}/channels/{channel-id}/messages/{message-id}/replies +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of a [message](../resources/chatmessage.md) object. Only the body property is mandatory, other properties are optional. + +## Response + +If successful, this method returns `201 Created` response code with the [message](../resources/chatmessage.md) that was created. + +## Examples + +### Example 1: Send a new reply to a chatMessage + +For a more comprehensive list of examples, see [Create chatMessage in a channel or a chat](chatmessage-post.md). + +#### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616990032035/replies +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "Hello World" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Hello World" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].Replies + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages('1616990032035')/replies/$entity", + "id": "1616990171266", + "replyToId": "1616990032035", + "etag": "1616990171266", + "messageType": "message", + "createdDateTime": "2021-03-29T03:56:11.266Z", + "lastModifiedDateTime": "2021-03-29T03:56:11.266Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616990171266?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616990171266&parentMessageId=1616990032035", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello World" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 2: Import messages + +> **Note**: The permission scope `Teamwork.Migrate.All` is required for this scenario. + +#### Request + +The following example show how to import back-in-time messages using the `createDateTime` and `from` keys in the request body. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/channels/19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2/messages/1590776551682/replies + +{ + "createdDateTime":"2019-02-04T19:58:15.511Z", + "from":{ + "user":{ + "id":"8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "displayName":"John Doe" + } + }, + "body":{ + "contentType":"html", + "content":"Hello World" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + CreatedDateTime = DateTimeOffset.Parse("2019-02-04T19:58:15.511Z"), + From = new ChatMessageFromIdentitySet + { + User = new Identity + { + Id = "8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + DisplayName = "John Doe" + } + }, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Hello World" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].Replies + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#teams('57fb72d0-d811-46f4-8947-305e6072eaa5')/channels('19:4b6bed8d24574f6a9e436813cb2617d8@thread.tacv2')/messages('1590776551682')/replies/$entity", + "id":"1591039710682", + "replyToId":"1590776551682", + "etag":"1591039710682", + "messageType":"message", + "createdDateTime":"2019-02-04T19:58:15.511Z", + "lastModifiedDateTime":null, + "deleted":false, + "subject":null, + "summary":null, + "importance":"normal", + "locale":"en-us", + "policyViolation":null, + "eventDetail": null, + "from":{ + "application":null, + "device":null, + "user":{ + "id":"8c0a1a67-50ce-4114-bb6c-da9c5dbcf6ca", + "displayName":"Joh Doe", + "userIdentityType":"aadUser" + } + }, + "body":{ + "contentType":"html", + "content":"Hello World" + }, + "attachments":[], + "mentions":[], + "reactions":[], + "messageHistory": [] +} +``` + + + diff --git a/docs/v4-reference-docs/chatmessage-post.md b/docs/v4-reference-docs/chatmessage-post.md new file mode 100644 index 00000000000..98fef3f1b8c --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-post.md @@ -0,0 +1,1547 @@ +--- +title: "Send chatMessage in a channel or a chat" +description: "Send a new chatMessage in the specified channel or a chat." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Send chatMessage in a channel or a chat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send a new [chatMessage](../resources/chatmessage.md) in the specified [channel](../resources/channel.md) or a [chat](../resources/chat.md). + +> **Note**: We don't recommend that you use this API for data migration. It does not have the throughput necessary for a typical migration. + +> **Note**: It is a violation of the [terms of use](/legal/microsoft-apis/terms-of-use) to use Microsoft Teams as a log file. Only send messages that people will read. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ChannelMessage.Send, Group.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Teamwork.Migrate.All | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +> **Note**: Application permissions are *only* supported for [migration](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams). In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data imported. + +### Permissions for chat +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ChatMessage.Send, Chat.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +**Sending message in a channel** + +```http +POST /teams/{team-id}/channels/{channel-id}/messages +``` + +**Sending replies in a channel** + +```http +POST /teams/{team-id}/channels/{channel-id}/messages/{message-id}/replies +``` + +**Sending message in a chat** + +```http +POST /chats/{chat-id}/messages +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [chatMessage](../resources/chatmessage.md) object. Only the body property is mandatory; other properties are optional. + + +## Response + +If successful, this method returns a `201 Created` response code and a new [chatMessage](../resources/chatmessage.md) object in the response body. + +## Examples + +In the following examples, the URL can use the [HTTP syntax](#http-request) described to [send a message to a chat](chat-post-messages.md), [send a message to a channel](channel-post-messages.md), or [send reply to a channel](chatmessage-post-replies.md). + +### Example 1: Send a Hello World message in a channel + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "body": { + "content": "Hello World" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + Content = "Hello World" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616990032035", + "replyToId": null, + "etag": "1616990032035", + "messageType": "message", + "createdDateTime": "2021-03-29T03:53:52.035Z", + "lastModifiedDateTime": "2021-03-29T03:53:52.035Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616990032035?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616990032035&parentMessageId=1616990032035", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Hello World" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "onBehalfOf": null, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 2: @mentions a user in a channel message + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "Hello World Jane Smith" + }, + "mentions": [ + { + "id": 0, + "mentionText": "Jane Smith", + "mentioned": { + "user": { + "displayName": "Jane Smith", + "id": "ef1c916a-3135-4417-ba27-8eb7bd084193", + "userIdentityType": "aadUser" + } + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Hello World Jane Smith" + }, + Mentions = new List() + { + new ChatMessageMention + { + Id = 0, + MentionText = "Jane Smith", + Mentioned = new ChatMessageMentionedIdentitySet + { + User = new Identity + { + DisplayName = "Jane Smith", + Id = "ef1c916a-3135-4417-ba27-8eb7bd084193", + UserIdentityType = TeamworkUserIdentityType.AadUser + } + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616965872395", + "replyToId": null, + "etag": "1616965872395", + "messageType": "message", + "createdDateTime": "2021-03-28T21:11:12.395Z", + "lastModifiedDateTime": "2021-03-28T21:11:12.395Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616965872395?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616965872395&parentMessageId=1616965872395", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "Hello World Jane Smith" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "Jane Smith", + "mentioned": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "ef1c916a-3135-4417-ba27-8eb7bd084193", + "displayName": "Jane Smith", + "userIdentityType": "aadUser" + } + } + } + ], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 3: Send message that contains cards + +#### Request +The following is an example of the request. + +> **Note:** The attachment ID must be unique and can be a new randomly generated GUID. However, the attachment ID must be the same in the _body_ and _attachments_ elements. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "subject": null, + "body": { + "contentType": "html", + "content": "" + }, + "attachments": [ + { + "id": "74d20c7f34aa4a7fb74e2b30004247c5", + "contentType": "application/vnd.microsoft.card.thumbnail", + "contentUrl": null, + "content": "{\r\n \"title\": \"This is an example of posting a card\",\r\n \"subtitle\": \"

This is the subtitle

\",\r\n \"text\": \"Here is some body text.
\\r\\nAnd a hyperlink.
\\r\\nAnd below that is some buttons:\",\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"Login to FakeBot\",\r\n \"text\": \"login\",\r\n \"displayText\": \"login\",\r\n \"value\": \"login\"\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Subject = null, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "" + }, + Attachments = new List() + { + new ChatMessageAttachment + { + Id = "74d20c7f34aa4a7fb74e2b30004247c5", + ContentType = "application/vnd.microsoft.card.thumbnail", + ContentUrl = null, + Content = "{\r\n \"title\": \"This is an example of posting a card\",\r\n \"subtitle\": \"

This is the subtitle

\",\r\n \"text\": \"Here is some body text.
\\r\\nAnd a hyperlink.
\\r\\nAnd below that is some buttons:\",\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"Login to FakeBot\",\r\n \"text\": \"login\",\r\n \"displayText\": \"login\",\r\n \"value\": \"login\"\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616991851162", + "replyToId": null, + "etag": "1616991851162", + "messageType": "message", + "createdDateTime": "2021-03-29T04:24:11.162Z", + "lastModifiedDateTime": "2021-03-29T04:24:11.162Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616991851162?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616991851162&parentMessageId=1616991851162", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [ + { + "id": "74d20c7f34aa4a7fb74e2b30004247c5", + "contentType": "application/vnd.microsoft.card.thumbnail", + "contentUrl": null, + "content": "{ \"title\": \"This is an example of posting a card\", \"subtitle\": \"

This is the subtitle

\", \"text\": \"Here is some body text.
\\\\And a hyperlink.
\\\\And below that is some buttons:\", \"buttons\": [ { \"type\": \"messageBack\", \"title\": \"Login to FakeBot\", \"text\": \"login\", \"displayText\": \"login\", \"value\": \"login\" } ]}", + "name": null, + "thumbnailUrl": null + } + ], + "onBehalfOf": null, + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 4: Send a message with file attachment in it + +#### Request +The following is an example of the request. + +>**Note:** The file must already be in SharePoint. To find the file properties, GET the **driveItem** for the file. For example, /drives/{id}/items/{id}. Your attachment ID is the GUID in the **eTag** of the **driveItem**, your attachment **contentURL** is the **webUrl** of the **driveItem**'s folder plus the **driveItem**'s name, and your attachment name is the **driveItem**'s name. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "Here's the latest budget. " + }, + "attachments": [ + { + "id": "153fa47d-18c9-4179-be08-9879815a9f90", + "contentType": "reference", + "contentUrl": "https://m365x987948.sharepoint.com/sites/test/Shared%20Documents/General/test%20doc.docx", + "name": "Budget.docx" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Here's the latest budget. " + }, + Attachments = new List() + { + new ChatMessageAttachment + { + Id = "153fa47d-18c9-4179-be08-9879815a9f90", + ContentType = "reference", + ContentUrl = "https://m365x987948.sharepoint.com/sites/test/Shared%20Documents/General/test%20doc.docx", + Name = "Budget.docx" + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616991899452", + "replyToId": null, + "etag": "1616991899452", + "messageType": "message", + "createdDateTime": "2021-03-29T04:24:59.452Z", + "lastModifiedDateTime": "2021-03-29T04:24:59.452Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616991899452?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616991899452&parentMessageId=1616991899452", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "Here's the latest budget. " + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [ + { + "id": "153fa47d-18c9-4179-be08-9879815a9f90", + "contentType": "reference", + "contentUrl": "https://m365x987948.sharepoint.com/sites/test/Shared%20Documents/General/test%20doc.docx", + "content": null, + "name": "Budget.docx", + "thumbnailUrl": null + } + ], + "onBehalfOf": null, + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 5: Send inline images along with the message + +#### Request +The following is an example of the request. + +> **Note:** The **temporaryId** in the **hostedContents** collection is a random ID, but must be same across the **body** and **hostedContents** elements. (Notice the **temporaryId** set to `1` and the reference in body as `../hostedContents/1/$value`.). + +**contentBytes** must be set to binary string Base64-encoded bytes. You can do this in C# by using `Convert.ToBase64String(File.ReadAllBytes("image.png"));`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "
\n
\n\n
\n\n\n
\n
" + }, + "hostedContents":[ + { + "@microsoft.graph.temporaryId": "1", + "contentBytes": "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", + "contentType": "image/png" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "
\n
\n\n
\n\n\n
\n
" + }, + HostedContents = new ChatMessageHostedContentsCollectionPage() + { + new ChatMessageHostedContent + { + ContentBytes = Convert.FromBase64String("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"), + ContentType = "image/png", + AdditionalData = new Dictionary() + { + {"@microsoft.graph.temporaryId", "1"} + } + } + } +}; + +await graphClient.Chats["{chat-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A2da4c29f6d7041eca70b638b43d45437%40thread.v2')/messages/$entity", + "id": "1616991962672", + "replyToId": null, + "etag": "1616991962672", + "messageType": "message", + "createdDateTime": "2021-03-29T04:26:02.672Z", + "lastModifiedDateTime": "2021-03-29T04:26:02.672Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:2da4c29f6d7041eca70b638b43d45437@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 6: Send a card with inline images + +#### Request +The following is an example of the request. + +> **Notes:** +> * The **temporaryId** in the **hostedContents** collection is a random ID, but must be same across the **content** (in **attachments**) and **hostedContents** elements. (Notice the **temporaryId** set to `1` and the reference in content as `../hostedContents/1/$value`.). +> * The maximum possible size of hosted content is 4 MB. + +**contentBytes** must be set to binary string Base64-encoded bytes. You can do this in C# by using `Convert.ToBase64String(File.ReadAllBytes("image.png"));`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "subject": null, + "body": { + "contentType": "html", + "content": "" + }, + "attachments": [{ + "id": "74d20c7f34aa4a7fb74e2b30004247c5", + "contentType": "application/vnd.microsoft.card.adaptive", + "contentUrl": null, + "content": "{\r\n \"$schema\": \"http://adaptivecards.io/schemas/adaptive-card.json\",\r\n \"type\": \"AdaptiveCard\",\r\n \"version\": \"1.2\",\r\n \"speak\": \"The Seattle Seahawks beat the Carolina Panthers 40-7\",\r\n \"body\": [\r\n {\r\n \"type\": \"Container\",\r\n \"items\": [\r\n {\r\n \"type\": \"ColumnSet\",\r\n \"columns\": [\r\n {\r\n \"type\": \"Column\",\r\n \"width\": \"auto\",\r\n \"items\": [\r\n {\r\n \"type\": \"Image\",\r\n \"url\": \"../hostedContents/1/$value\",\r\n \"size\": \"Medium\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"SHADES\",\r\n \"horizontalAlignment\": \"Center\",\r\n \"weight\": \"Bolder\"\r\n }\r\n ]\r\n },\r\n {\r\n \"type\": \"Column\",\r\n \"width\": \"stretch\",\r\n \"separator\": true,\r\n \"spacing\": \"Medium\",\r\n \"items\": [\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"2019-08-31T19:30:00Z\",\r\n \"horizontalAlignment\": \"Center\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"Final\",\r\n \"spacing\": \"None\",\r\n \"horizontalAlignment\": \"Center\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"40 - 7\",\r\n \"size\": \"ExtraLarge\",\r\n \"horizontalAlignment\": \"Center\"\r\n }\r\n ]\r\n },\r\n {\r\n \"type\": \"Column\",\r\n \"width\": \"auto\",\r\n \"separator\": true,\r\n \"spacing\": \"Medium\",\r\n \"items\": [\r\n {\r\n \"type\": \"Image\",\r\n \"url\": \"../hostedContents/2/$value\",\r\n \"size\": \"Medium\",\r\n \"horizontalAlignment\": \"Center\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"SKINS\",\r\n \"horizontalAlignment\": \"Center\",\r\n \"weight\": \"Bolder\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null + }], + "hostedContents": [{ + "@microsoft.graph.temporaryId": "1", + "contentBytes": "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", + "contentType": "image/png" + }, { + "@microsoft.graph.temporaryId": "2", + "contentBytes": "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", + "contentType": "image/png" + }] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Subject = null, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "" + }, + Attachments = new List() + { + new ChatMessageAttachment + { + Id = "74d20c7f34aa4a7fb74e2b30004247c5", + ContentType = "application/vnd.microsoft.card.adaptive", + ContentUrl = null, + Content = "{\r\n \"$schema\": \"http://adaptivecards.io/schemas/adaptive-card.json\",\r\n \"type\": \"AdaptiveCard\",\r\n \"version\": \"1.2\",\r\n \"speak\": \"The Seattle Seahawks beat the Carolina Panthers 40-7\",\r\n \"body\": [\r\n {\r\n \"type\": \"Container\",\r\n \"items\": [\r\n {\r\n \"type\": \"ColumnSet\",\r\n \"columns\": [\r\n {\r\n \"type\": \"Column\",\r\n \"width\": \"auto\",\r\n \"items\": [\r\n {\r\n \"type\": \"Image\",\r\n \"url\": \"../hostedContents/1/$value\",\r\n \"size\": \"Medium\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"SHADES\",\r\n \"horizontalAlignment\": \"Center\",\r\n \"weight\": \"Bolder\"\r\n }\r\n ]\r\n },\r\n {\r\n \"type\": \"Column\",\r\n \"width\": \"stretch\",\r\n \"separator\": true,\r\n \"spacing\": \"Medium\",\r\n \"items\": [\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"2019-08-31T19:30:00Z\",\r\n \"horizontalAlignment\": \"Center\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"Final\",\r\n \"spacing\": \"None\",\r\n \"horizontalAlignment\": \"Center\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"40 - 7\",\r\n \"size\": \"ExtraLarge\",\r\n \"horizontalAlignment\": \"Center\"\r\n }\r\n ]\r\n },\r\n {\r\n \"type\": \"Column\",\r\n \"width\": \"auto\",\r\n \"separator\": true,\r\n \"spacing\": \"Medium\",\r\n \"items\": [\r\n {\r\n \"type\": \"Image\",\r\n \"url\": \"../hostedContents/2/$value\",\r\n \"size\": \"Medium\",\r\n \"horizontalAlignment\": \"Center\"\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"SKINS\",\r\n \"horizontalAlignment\": \"Center\",\r\n \"weight\": \"Bolder\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null + } + }, + HostedContents = new ChatMessageHostedContentsCollectionPage() + { + new ChatMessageHostedContent + { + ContentBytes = Convert.FromBase64String("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"), + ContentType = "image/png", + AdditionalData = new Dictionary() + { + {"@microsoft.graph.temporaryId", "1"} + } + }, + new ChatMessageHostedContent + { + ContentBytes = Convert.FromBase64String("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"), + ContentType = "image/png", + AdditionalData = new Dictionary() + { + {"@microsoft.graph.temporaryId", "2"} + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616992043931", + "replyToId": null, + "etag": "1616992043931", + "messageType": "message", + "createdDateTime": "2021-03-29T04:27:23.931Z", + "lastModifiedDateTime": "2021-03-29T04:27:23.931Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616992043931?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616992043931&parentMessageId=1616992043931", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [ + { + "id": "74d20c7f34aa4a7fb74e2b30004247c5", + "contentType": "application/vnd.microsoft.card.adaptive", + "contentUrl": null, + "content": "{ \"type\": \"AdaptiveCard\", \"body\": [ { \"items\": [ { \"columns\": [ { \"width\": \"auto\", \"items\": [ { \"size\": \"medium\", \"url\": \"https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616992043931/hostedContents/aWQ9LHR5cGU9MSx1cmw9aHR0cHM6Ly91cy1hcGkuYXNtLnNreXBlLmNvbS92MS9vYmplY3RzLzAtd3VzLWQyLWEyNDc1OWVjOGZiZDRmOWFjYTkxN2M5N2EyOGNlNTQ1L3ZpZXdzL2ltZ28=/$value\", \"height\": \"auto\", \"type\": \"Image\" }, { \"horizontalAlignment\": \"center\", \"text\": \"SHADES\", \"weight\": \"bolder\", \"type\": \"TextBlock\" } ], \"type\": \"Column\" }, { \"width\": \"stretch\", \"items\": [ { \"horizontalAlignment\": \"center\", \"text\": \"08/31/2019 19:30:00\", \"type\": \"TextBlock\" }, { \"horizontalAlignment\": \"center\", \"text\": \"Final\", \"spacing\": \"None\", \"type\": \"TextBlock\" }, { \"horizontalAlignment\": \"center\", \"size\": \"extraLarge\", \"text\": \"40 - 7\", \"type\": \"TextBlock\" } ], \"spacing\": \"Medium\", \"separator\": true, \"type\": \"Column\" }, { \"width\": \"auto\", \"items\": [ { \"horizontalAlignment\": \"center\", \"size\": \"medium\", \"url\": \"https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/1616992043931/hostedContents/aWQ9LHR5cGU9MSx1cmw9aHR0cHM6Ly91cy1hcGkuYXNtLnNreXBlLmNvbS92MS9vYmplY3RzLzAtd3VzLWQ1LTg1ZmNmMDQyNDc3MDJjNjkxODdiOTMwZjcwNTY3OTFhL3ZpZXdzL2ltZ28=/$value\", \"height\": \"auto\", \"type\": \"Image\" }, { \"horizontalAlignment\": \"center\", \"text\": \"SKINS\", \"weight\": \"bolder\", \"type\": \"TextBlock\" } ], \"spacing\": \"Medium\", \"separator\": true, \"type\": \"Column\" } ], \"type\": \"ColumnSet\" } ], \"type\": \"Container\" } ], \"speak\": \"The Seattle Seahawks beat the Carolina Panthers 40-7\", \"$schema\": \"http://adaptivecards.io/schemas/adaptive-card.json\", \"version\": \"1.2\"}", + "name": null, + "thumbnailUrl": null + } + ], + "onBehalfOf": null, + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 7 : @mention a channel in a channel message + +#### Request +The following is an example of the request. For information about how to get a list of channels in a team, see [List channels](../api/channel-list.md). + +> Note: **conversationIdentityType** must be set to `channel` to @mention a channel. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/68a3e365-f7d9-4a56-b499-24332a9cc572/channels/19:0b50940236084d258c97b21bd01917b0@thread.skype/messages +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "
General Hello there!
" + }, + "mentions": [ + { + "id": 0, + "mentionText": "General", + "mentioned": { + "conversation": { + "id": "19:0b50940236084d258c97b21bd01917b0@thread.skype", + "displayName": "General", + "conversationIdentityType": "channel" + } + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "
General Hello there!
" + }, + Mentions = new List() + { + new ChatMessageMention + { + Id = 0, + MentionText = "General", + Mentioned = new ChatMessageMentionedIdentitySet + { + Conversation = new TeamworkConversationIdentity + { + Id = "19:0b50940236084d258c97b21bd01917b0@thread.skype", + DisplayName = "General", + ConversationIdentityType = TeamworkConversationIdentityType.Channel + } + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('68a3e365-f7d9-4a56-b499-24332a9cc572')/channels('19%3A0b50940236084d258c97b21bd01917b0%40thread.skype')/messages/$entity", + "id": "1625727486746", + "replyToId": null, + "etag": "1625727486746", + "messageType": "message", + "createdDateTime": "2021-07-08T06:58:06.746Z", + "lastModifiedDateTime": "2021-07-08T06:58:06.746Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A0b50940236084d258c97b21bd01917b0%40thread.skype/1625727486746?groupId=68a3e365-f7d9-4a56-b499-24332a9cc572&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1625727486746&parentMessageId=1625727486746", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
General Hello there!
" + }, + "channelIdentity": { + "teamId": "68a3e365-f7d9-4a56-b499-24332a9cc572", + "channelId": "19:0b50940236084d258c97b21bd01917b0@thread.skype" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "General", + "mentioned": { + "application": null, + "device": null, + "user": null, + "tag": null, + "conversation": { + "id": "19:0b50940236084d258c97b21bd01917b0@thread.skype", + "displayName": "General", + "conversationIdentityType": "channel" + } + } + } + ], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 8: @mention a team in a channel message + +#### Request +The following is an example of the request. + +> Note: **conversationIdentityType** must be set to `team` to @mention a team. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/68a3e365-f7d9-4a56-b499-24332a9cc572/channels/19:0b50940236084d258c97b21bd01917b0@thread.skype/messages +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "
GraphTesting Hello team
" + }, + "mentions": [ + { + "id": 0, + "mentionText": "GraphTesting", + "mentioned": { + "conversation": { + "id": "68a3e365-f7d9-4a56-b499-24332a9cc572", + "displayName": "GraphTesting", + "conversationIdentityType": "team" + } + } + } + ], + "reactions": [], + "messageHistory": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "
GraphTesting Hello team
" + }, + Mentions = new List() + { + new ChatMessageMention + { + Id = 0, + MentionText = "GraphTesting", + Mentioned = new ChatMessageMentionedIdentitySet + { + Conversation = new TeamworkConversationIdentity + { + Id = "68a3e365-f7d9-4a56-b499-24332a9cc572", + DisplayName = "GraphTesting", + ConversationIdentityType = TeamworkConversationIdentityType.Team + } + } + } + }, + Reactions = new List() + { + }, + MessageHistory = new List() + { + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('68a3e365-f7d9-4a56-b499-24332a9cc572')/channels('19%3A0b50940236084d258c97b21bd01917b0%40thread.skype')/messages/$entity", + "id": "1625727671938", + "replyToId": null, + "etag": "1625727671938", + "messageType": "message", + "createdDateTime": "2021-07-08T07:01:11.938Z", + "lastModifiedDateTime": "2021-07-08T07:01:11.938Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A0b50940236084d258c97b21bd01917b0%40thread.skype/1625727671938?groupId=68a3e365-f7d9-4a56-b499-24332a9cc572&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1625727671938&parentMessageId=1625727671938", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
GraphTesting Hello team
" + }, + "channelIdentity": { + "teamId": "68a3e365-f7d9-4a56-b499-24332a9cc572", + "channelId": "19:0b50940236084d258c97b21bd01917b0@thread.skype" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "GraphTesting", + "mentioned": { + "application": null, + "device": null, + "user": null, + "tag": null, + "conversation": { + "id": "68a3e365-f7d9-4a56-b499-24332a9cc572", + "displayName": "GraphTesting", + "conversationIdentityType": "team" + } + } + } + ], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 9 : @mention a tag in a channel message + +#### Request +The following is an example of the request. For information about how to get a list of tags in a team, see [List teamworkTags](../api/teamworktag-list.md). + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "body": { + "contentType": "html", + "content": "
TestTag Testing Tags
" + }, + "mentions": [ + { + "id": 0, + "mentionText": "TestTag", + "mentioned": { + "tag": { + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM2OGEzZTM2NS1mN2Q5LTRhNTYtYjQ5OS0yNDMzMmE5Y2M1NzIjI3RTMERJZ1Z1ZQ==", + "displayName": "TestTag" + } + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "
TestTag Testing Tags
" + }, + Mentions = new List() + { + new ChatMessageMention + { + Id = 0, + MentionText = "TestTag", + Mentioned = new ChatMessageMentionedIdentitySet + { + Tag = new TeamworkTagIdentity + { + Id = "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM2OGEzZTM2NS1mN2Q5LTRhNTYtYjQ5OS0yNDMzMmE5Y2M1NzIjI3RTMERJZ1Z1ZQ==", + DisplayName = "TestTag" + } + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1625726986373", + "replyToId": null, + "etag": "1625726986373", + "messageType": "message", + "createdDateTime": "2021-07-08T06:49:46.373Z", + "lastModifiedDateTime": "2021-07-08T06:49:46.373Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1625726986373?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1625726986373&parentMessageId=1625726986373", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
TestTag Testing Tags
" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "TestTag", + "mentioned": { + "application": null, + "device": null, + "user": null, + "conversation": null, + "tag": { + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM2OGEzZTM2NS1mN2Q5LTRhNTYtYjQ5OS0yNDMzMmE5Y2M1NzIjI3RTMERJZ1Z1ZQ==", + "displayName": "TestTag" + } + } + } + ], + "reactions": [], + "messageHistory": [] +} +``` + +### Example 10: Send message that contains cards that are attributed to a Teams app + +#### Request + +The following is an example of the request. + +> **Note:** When specifying a Teams app to attribute a card to, the Azure AD app ID used to make the call must match the Azure AD app ID of the Teams app. The Azure AD app ID of the Teams app can be specified in the *webApplicationInfo* section of the app's manifest. Refer to the following documentation on the current [Teams app manifest schema](/microsoftteams/platform/resources/schema/manifest-schema). +> +> Furthermore, the app specified in the payload must be installed either for the user sending the message or in the chat or channel in which the message is being sent. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages +Content-type: application/json + +{ + "subject": null, + "body": { + "contentType": "html", + "content": "" + }, + "attachments": [ + { + "id": "74d20c7f34aa4a7fb74e2b30004247c5", + "contentType": "application/vnd.microsoft.card.thumbnail", + "contentUrl": null, + "content": "{\r\n \"title\": \"This is an example of posting a card\",\r\n \"subtitle\": \"

This is the subtitle

\",\r\n \"text\": \"Here is some body text.
\\r\\nAnd a hyperlink.
\\r\\nAnd below that is some buttons:\",\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"Login to FakeBot\",\r\n \"text\": \"login\",\r\n \"displayText\": \"login\",\r\n \"value\": \"login\"\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null, + "teamsAppId": "881b8843-fd91-49e5-9ac2-47ec497ffbe5" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + Subject = null, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "" + }, + Attachments = new List() + { + new ChatMessageAttachment + { + Id = "74d20c7f34aa4a7fb74e2b30004247c5", + ContentType = "application/vnd.microsoft.card.thumbnail", + ContentUrl = null, + Content = "{\r\n \"title\": \"This is an example of posting a card\",\r\n \"subtitle\": \"

This is the subtitle

\",\r\n \"text\": \"Here is some body text.
\\r\\nAnd a hyperlink.
\\r\\nAnd below that is some buttons:\",\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"Login to FakeBot\",\r\n \"text\": \"login\",\r\n \"displayText\": \"login\",\r\n \"value\": \"login\"\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null, + TeamsAppId = "881b8843-fd91-49e5-9ac2-47ec497ffbe5" + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages + .Request() + .AddAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('fbe2bf47-16c8-47cf-b4a5-4b9b187c508b')/channels('19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2')/messages/$entity", + "id": "1616991851162", + "replyToId": null, + "etag": "1616991851162", + "messageType": "message", + "createdDateTime": "2021-03-29T04:24:11.162Z", + "lastModifiedDateTime": "2021-03-29T04:24:11.162Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616991851162?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616991851162&parentMessageId=1616991851162", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" + }, + "attachments": [ + { + "id": "74d20c7f34aa4a7fb74e2b30004247c5", + "contentType": "application/vnd.microsoft.card.thumbnail", + "contentUrl": null, + "content": "{ \"title\": \"This is an example of posting a card\", \"subtitle\": \"

This is the subtitle

\", \"text\": \"Here is some body text.
\\\\And a hyperlink.
\\\\And below that is some buttons:\", \"buttons\": [ { \"type\": \"messageBack\", \"title\": \"Login to FakeBot\", \"text\": \"login\", \"displayText\": \"login\", \"value\": \"login\" } ]}", + "name": null, + "thumbnailUrl": null, + "teamsAppId": "881b8843-fd91-49e5-9ac2-47ec497ffbe5" + } + ], + "onBehalfOf": null, + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +## See also + +- [Cards reference](/microsoftteams/platform/concepts/cards/cards-reference) + + + diff --git a/docs/v4-reference-docs/chatmessage-setreaction.md b/docs/v4-reference-docs/chatmessage-setreaction.md new file mode 100644 index 00000000000..bf1f56551ac --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-setreaction.md @@ -0,0 +1,127 @@ +--- +title: "chatMessage: setReaction" +description: "Set a reaction to a single message or message reply in a channel or a chat." +author: "sumanac" +ms.prod: "microsoft-teams" +doc_type: apiPageType +ms.localizationpriority: medium +--- + +# chatMessage: SetReaction + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set a reaction to a single [message](../resources/chatmessage.md) or a [message reply](../resources/chatmessage.md) in a [channel](../resources/channel.md) or a [chat](../resources/chat.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.Send, | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.ReadWrite, ChatMessage.Send | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /users/{userId}/chats/{chatsId}/messages/{chatMessageId}/setReaction +POST /teams/{teamsId}/channels/{channelId}/messages/{chatMessageId}/setReaction +POST /teams/{teamId}/channels/{channelId}/messages/{messageId}/replies/{replyId}/setReaction +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +In the request body, supply the **reactionType** as unicode. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Set a reaction to a chat message + +#### Request + +```http +POST https://graph.microsoft.com/beta/chats/chatId/messages/messageId/setReaction +{ + "reactionType": "💘" +} +``` + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Set a reaction to a message in a channel + +#### Request +```http +POST https://graph.microsoft.com/beta/teams/teamsid/channels/channelId/messages/messageId/setReaction +{ + "reactionType": "💘" +} +``` + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Set a reaction to a reply message + +#### Request + +```http +POST https://graph.microsoft.com/beta/teams/teamsid/channels/channelId/messages/messageId/replies/replyId/setReaction +{ + "reactionType": "💘" +} +``` + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/chatmessage-softdelete.md b/docs/v4-reference-docs/chatmessage-softdelete.md new file mode 100644 index 00000000000..889242125a8 --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-softdelete.md @@ -0,0 +1,201 @@ +--- +title: "chatMessage: softDelete" +description: "Delete a single message or message reply in a channel or a chat." +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +ms.localizationpriority: medium +--- + +# chatMessage: softDelete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a single [message](../resources/chatmessage.md) or a [message reply](../resources/chatmessage.md) in a [channel](../resources/channel.md) or a [chat](../resources/chat.md). + +>**Note:** This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.ReadWrite | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.ReadWrite | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /users/{userId}/chats/{chatsId}/messages/{chatMessageId}/softDelete +POST /teams/{teamsId}/channels/{channelId}/messages/{chatMessageId}/softDelete +POST /teams/{teamId}/channels/{channelId}/messages/{messageId}/replies/{replyId}/softDelete +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Soft-delete message in a chat + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/8f98f01d-1a73-401a-b9e9-9fd1e6f5e5ar/chats/19:22273db3497f4b32bue61f6e82be21c5@thread.tacv2/messages/1649864053377/softDelete +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Chats["{chat-id}"].Messages["{chatMessage-id}"] + .SoftDelete() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Soft-delete message in a channel + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8593a/channels/19:22273db3497f4b32bue61f6e82be21c5@thread.tacv2/messages/1649864053377/softDelete +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .SoftDelete() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Soft-delete message of a reply + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8593a/channels/19:22273db3497f4b32bue61f6e82be21c5@thread.tacv2/messages/1649864053377/replies/1649852161658/softDelete +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"].Replies["{chatMessage-id}"] + .SoftDelete() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/chatmessage-undosoftdelete.md b/docs/v4-reference-docs/chatmessage-undosoftdelete.md new file mode 100644 index 00000000000..603bd9b0944 --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-undosoftdelete.md @@ -0,0 +1,199 @@ +--- +title: "chatMessage: undoSoftDelete" +description: "Undelete a single message or a message reply in a channel or a chat." +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +ms.localizationpriority: medium +--- + +# chatMessage: undoSoftDelete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Undo soft deletion of a single [message](../resources/chatmessage.md) or a [message reply](../resources/chatmessage.md) in a [channel](../resources/channel.md) or a [chat](../resources/chat.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.ReadWrite | +|Delegated (personal Microsoft account)| Not supported | +|Application| Not supported | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.ReadWrite | +|Delegated (personal Microsoft account)| Not supported | +|Application| Not supported | + +## HTTP request + + +``` http +POST /users/{userId}/chats/{chatsId}/messages/{chatMessageId}/undoSoftDelete +POST /teams/{teamsId}/channels/{channelId}/messages/{chatMessageId}/undoSoftDelete +POST /teams/{teamId}/channels/{channelId}/messages/{messageId}/replies/{replyId}/undoSoftDelete +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Undo soft deletion of a message in a chat + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/8f98f01d-1a73-401a-b9e9-9fd1e6f5e5ap/chats/19:22273db3497f4b32bue61f6e82be21c5@thread.tacv2/messages/1649864053377/undoSoftDelete +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Chats["{chat-id}"].Messages["{chatMessage-id}"] + .UndoSoftDelete() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Undo soft deletion of a message in a channel + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8593a/channels/19:22273db3497f4b32bue61f6e82be21c5@thread.tacv2/messages/1649864053377/undoSoftDelete +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .UndoSoftDelete() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Undo soft deletion of a message of a reply in a channel + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8593a/channels/19:22273db3497f4b32bue61f6e82be21c5@thread.tacv2/messages/1649864053377/undoSoftDelete +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .UndoSoftDelete() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/chatmessage-unsetreaction.md b/docs/v4-reference-docs/chatmessage-unsetreaction.md new file mode 100644 index 00000000000..22ab5db912f --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-unsetreaction.md @@ -0,0 +1,127 @@ +--- +title: "chatMessage: unsetReaction" +description: "Unset areaction to a single message or message reply in a channel or a chat." +author: "sumanac" +ms.prod: "microsoft-teams" +doc_type: apiPageType +ms.localizationpriority: medium +--- + +# chatMessage: unsetReaction + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unset a reaction to a single [message](../resources/chatmessage.md) or a [message reply](../resources/chatmessage.md) in a [channel](../resources/channel.md) or a [chat](../resources/chat.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.Send, | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.ReadWrite, ChatMessage.Send | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /users/{userId}/chats/{chatsId}/messages/{chatMessageId}/unsetReaction +POST /teams/{teamsId}/channels/{channelId}/messages/{chatMessageId}/unsetReaction +POST /teams/{teamId}/channels/{channelId}/messages/{messageId}/replies/{replyId}/unsetReaction +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +In the request body, supply the **reactionType** as unicode. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Unset a reaction to a chat message + +#### Request + +```http +POST https://graph.microsoft.com/beta/chats/chatId/messages/messageId/unsetReaction +{ + "reactionType": "💘" +} +``` + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Unset a reaction to a message in a channel + +#### Request +```http +POST https://graph.microsoft.com/beta/teams/teamsid/channels/channelId/messages/messageId/unsetReaction +{ + "reactionType": "💘" +} +``` + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Unset a reaction to a message reply + +#### Request + +```http +POST https://graph.microsoft.com/beta/teams/teamsid/channels/channelId/messages/messageId/replies/replyId/unsetReaction +{ + "reactionType": "💘" +} +``` + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/chatmessage-update.md b/docs/v4-reference-docs/chatmessage-update.md new file mode 100644 index 00000000000..1d6c13249a5 --- /dev/null +++ b/docs/v4-reference-docs/chatmessage-update.md @@ -0,0 +1,1301 @@ +--- +title: "Update chatMessage" +description: "Update the properties of a chatMessage object." +author: "RamjotSingh" +doc_type: apiPageType +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Update chatMessage + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + + +Update a [chatMessage](../resources/chatMessage.md) object. + +All properties of a **chatMessage** can be updated in delegated permissions scenarios, +except for read-only properties and the **policyViolation** property. +Only the **policyViolation** property of a **chatMessage** can be updated in application permissions scenarios. + +The update only works for chats where members are Microsoft Teams users. If one of the participants is using Skype, the operation will fail. + +This method does not support federation. Only the user in the tenant who sent the message can perform data loss prevention (DLP) updates on the specified chat message. + + +>**Note**: +> This API has [licensing and payment requirements](/graph/teams-licenses). +> It supports the `model=A` query parameter. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ChannelMessage.ReadWrite, Group.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ChannelMessage.UpdatePolicyViolation.All, ChannelMessage.ReadWrite.All, Group.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +### Permissions for chat +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Chat.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Chat.UpdatePolicyViolation.All, Chat.ReadWrite.All | + +## HTTP request + +```http +PATCH /teams/(team-id)/channels/{channel-id}/messages/{message-id} +PATCH /teams/(team-id)/channels/{channel-id}/messages/{message-id}/replies/{reply-id} +PATCH /chats/{chatThread-id}/messages/{message-id} +``` + +## Optional query parameters + +You can use `model` query parameter, which only supports the value `A`, as shown in the following examples. + +```http +PATCH /teams/(team-id)/channels/{channel-id}/messages/{message-id}?model=A +PATCH /teams/(team-id)/channels/{channel-id}/messages/{message-id}/replies/{reply-id}?model=A +PATCH /chats/{chatThread-id}/messages/{message-id}?model=A +``` +If no `model` is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +For applications that use delegated permissions: +In the request body, supply a JSON representation of a [chatMessage](../resources/chatMessage.md) object, +specifying the properties that need to be changed. + +For applications that use application permissions: +In the request body, supply a JSON representation of a [chatMessage](../resources/chatMessage.md) object, +specifying only the **policyViolation** property. + +## Response body +For applications that use delegated permissions: +If successful, this method returns a `204 No Content` response. + +For applications that use application permissions: +If successful, this method returns a `200 OK` response. + +## Examples + +### Example 1: Update policyViolation using application permissions + +#### Request + +The following is an example of the request to update the **policyViolation** property on a Microsoft Teams channel message by using application permissions. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/teams/e1234567-e123-4276-55555-6232b0e3a89a/channels/a7654321-e321-0000-0000-123b0e3a00a/messages/19%3Aa21b0b0c05194ebc9e30000000000f61%40thread.skype +Content-Type: application/json + +{ + "policyViolation": { + "policyTip": { + "generalText" : "This item has been blocked by the administrator.", + "complianceUrl" : "https://contoso.com/dlp-policy-page", + "matchedConditionDescriptions" : ["Credit Card Number"] + }, + "verdictDetails" : "AllowOverrideWithoutJustification,AllowFalsePositiveOverride", + "dlpAction" : "BlockAccess" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + PolicyViolation = new ChatMessagePolicyViolation + { + PolicyTip = new ChatMessagePolicyViolationPolicyTip + { + GeneralText = "This item has been blocked by the administrator.", + ComplianceUrl = "https://contoso.com/dlp-policy-page", + MatchedConditionDescriptions = new List() + { + "Credit Card Number" + } + }, + VerdictDetails = ChatMessagePolicyViolationVerdictDetailsTypes.AllowFalsePositiveOverride | ChatMessagePolicyViolationVerdictDetailsTypes.AllowOverrideWithoutJustification, + DlpAction = ChatMessagePolicyViolationDlpActionTypes.BlockAccess + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .Request() + .UpdateAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + + +### Example 2: Update any property of a message using delegated permissions + +#### Request + +The following is an example of the request to update the properties on a Microsoft Teams channel message by using delegated permissions. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/teams/e1234567-e123-4276-55555-6232b0e3a89a/channels/a7654321-e321-0000-0000-123b0e3a00a/messages/19%3Aa21b0b0c05194ebc9e30000000000f61%40thread.skype +Content-Type: application/json + +{ + "messageType": "message", + "subject": null, + "summary": null, + "importance": "normal", + "locale": "en-us", + "from": { + "application": null, + "device": null, + "user": { + "id": "3b102402-813e-4e17-a6b2-f841aef1fdfc", + "displayName": "Sumit Gupta", + "userIdentityType": "aadUser" + }, + "conversation": null + }, + "body": { + "contentType": "text", + "content": "Edit text only" + }, + "attachments": [], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + MessageType = ChatMessageType.Message, + Subject = null, + Summary = null, + Importance = ChatMessageImportance.Normal, + Locale = "en-us", + From = new ChatMessageFromIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "3b102402-813e-4e17-a6b2-f841aef1fdfc", + DisplayName = "Sumit Gupta", + UserIdentityType = TeamworkUserIdentityType.AadUser + }, + AdditionalData = new Dictionary() + { + {"conversation", "null"} + } + }, + Body = new ItemBody + { + ContentType = BodyType.Text, + Content = "Edit text only" + }, + Attachments = new List() + { + }, + Mentions = new List() + { + }, + Reactions = new List() + { + }, + MessageHistory = new List() + { + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .Request() + .UpdateAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 204 NoContent +``` + +### Example 3: Update the mentions of a message using delegated permissions +#### Request + +The following is an example of the request to update the mentions on a Microsoft Teams channel message by using delegated permissions. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/teams/e1234567-e123-4276-55555-6232b0e3a89a/channels/a7654321-e321-0000-0000-123b0e3a00a/messages/19%3Aa21b0b0c05194ebc9e30000000000f61%40thread.skype +Content-Type: application/json + +{ + "messageType": "message", + "deletedDateTime": null, + "subject": null, + "summary": null, + "importance": "normal", + "locale": "en-us", + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "6b3f3c54-d09c-4fdd-b146-9b514a8a4f40", + "displayName": "Sumit Gupta", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "html", + "content": "
\n
\n
\n
\n
RaghavTestGlobalBot YEAH" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "Raghav", + "mentioned": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "f1b66449-b46d-49b0-9c3c-53c10234c818e", + "displayName": "Raghav Mankad", + "userIdentityType": "aadUser" + } + } + }, + { + "id": 1, + "mentionText": "TestGlobalBot", + "mentioned": { + "application": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": "TestGlobalBot", + "applicationIdentityType": "bot" + }, + "device": null, + "conversation": null, + "user": null + } + } + ], + "reactions": [], + "messageHistory": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + MessageType = ChatMessageType.Message, + DeletedDateTime = null, + Subject = null, + Summary = null, + Importance = ChatMessageImportance.Normal, + Locale = "en-us", + From = new ChatMessageFromIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "6b3f3c54-d09c-4fdd-b146-9b514a8a4f40", + DisplayName = "Sumit Gupta", + UserIdentityType = TeamworkUserIdentityType.AadUser + }, + AdditionalData = new Dictionary() + { + {"conversation", "null"} + } + }, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "
\n
\n
\n
\n
RaghavTestGlobalBot YEAH" + }, + Attachments = new List() + { + }, + Mentions = new List() + { + new ChatMessageMention + { + Id = 0, + MentionText = "Raghav", + Mentioned = new ChatMessageMentionedIdentitySet + { + Application = null, + Device = null, + Conversation = null, + User = new Identity + { + Id = "f1b66449-b46d-49b0-9c3c-53c10234c818e", + DisplayName = "Raghav Mankad", + UserIdentityType = TeamworkUserIdentityType.AadUser + } + } + }, + new ChatMessageMention + { + Id = 1, + MentionText = "TestGlobalBot", + Mentioned = new ChatMessageMentionedIdentitySet + { + Application = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = "TestGlobalBot", + ApplicationIdentityType = TeamworkApplicationIdentityType.Bot + }, + Device = null, + Conversation = null, + User = null + } + } + }, + Reactions = new List() + { + }, + MessageHistory = new List() + { + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .Request() + .UpdateAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 204 NoContent +``` + +### Example 4: Update the content with attachments of a message using delegated permissions +#### Request + +The following is an example of the request to update the attachments on a Microsoft Teams channel message by using delegated permissions. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/teams/e1234567-e123-4276-55555-6232b0e3a89a/channels/a7654321-e321-0000-0000-123b0e3a00a/messages/19%3Aa21b0b0c05194ebc9e30000000000f61%40thread.skype +Content-Type: application/json + +{ + "messageType": "message", + "subject": null, + "summary": null, + "importance": "normal", + "locale": "en-us", + "from": { + "application": null, + "device": null, + "user": { + "id": "3b102402-813e-4e17-a6b2-f841aef1fdfc", + "displayName": "Sumit Gupta", + "userIdentityType": "aadUser" + }, + "conversation": null + }, + "body": { + "contentType": "html", + "content": "

text

" + }, + "attachments": [ + { + "id": "e8f78756199240b88448ae0fc6db112d", + "contentType": "application/vnd.microsoft.card.hero", + "contentUrl": null, + "content": "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"openUrl\",\r\n \"image\": \"https://urlp.asm.skype.com/v1/url/content?url=https%3a%2f%2fcdn2.iconfinder.com%2fdata%2ficons%2fsocial-icons-33%2f128%2fTrello-128.png\",\r\n \"title\": \"😃😃 click me 😃😃\",\r\n \"value\": \"http://microsoft.com\"\r\n },\r\n {\r\n \"type\": \"imback\",\r\n \"title\": \"&i am back& <>= \\\"\",\r\n \"value\": \"&i am back& <>= \\\"\"\r\n },\r\n {\r\n \"type\": \"openUrl\",\r\n \"title\": \"Open URL\",\r\n \"value\": \"http://google.com\"\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null + }, + { + "id": "638464e32834471ea202007da60a5ae6", + "contentType": "application/vnd.microsoft.card.hero", + "contentUrl": null, + "content": "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"&message back& <>= \\\"\",\r\n \"text\": \"text = &message back& <>= \\\"\",\r\n \"displayText\": \"displayText = &message back& <>= \\\"\",\r\n \"value\": {\r\n \"text\": \"some text 2\"\r\n }\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null + } + ], + "mentions": [], + "reactions": [], + "messageHistory": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + MessageType = ChatMessageType.Message, + Subject = null, + Summary = null, + Importance = ChatMessageImportance.Normal, + Locale = "en-us", + From = new ChatMessageFromIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "3b102402-813e-4e17-a6b2-f841aef1fdfc", + DisplayName = "Sumit Gupta", + UserIdentityType = TeamworkUserIdentityType.AadUser + }, + AdditionalData = new Dictionary() + { + {"conversation", "null"} + } + }, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "

text

" + }, + Attachments = new List() + { + new ChatMessageAttachment + { + Id = "e8f78756199240b88448ae0fc6db112d", + ContentType = "application/vnd.microsoft.card.hero", + ContentUrl = null, + Content = "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"openUrl\",\r\n \"image\": \"https://urlp.asm.skype.com/v1/url/content?url=https%3a%2f%2fcdn2.iconfinder.com%2fdata%2ficons%2fsocial-icons-33%2f128%2fTrello-128.png\",\r\n \"title\": \" click me \",\r\n \"value\": \"http://microsoft.com\"\r\n },\r\n {\r\n \"type\": \"imback\",\r\n \"title\": \"&i am back& <>= \\\"\",\r\n \"value\": \"&i am back& <>= \\\"\"\r\n },\r\n {\r\n \"type\": \"openUrl\",\r\n \"title\": \"Open URL\",\r\n \"value\": \"http://google.com\"\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null + }, + new ChatMessageAttachment + { + Id = "638464e32834471ea202007da60a5ae6", + ContentType = "application/vnd.microsoft.card.hero", + ContentUrl = null, + Content = "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"&message back& <>= \\\"\",\r\n \"text\": \"text = &message back& <>= \\\"\",\r\n \"displayText\": \"displayText = &message back& <>= \\\"\",\r\n \"value\": {\r\n \"text\": \"some text 2\"\r\n }\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null + } + }, + Mentions = new List() + { + }, + Reactions = new List() + { + }, + MessageHistory = new List() + { + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .Request() + .UpdateAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 204 NoContent +``` + +### Example 5: Update the reactions in a message using delegated permissions +#### Request + +The following is an example of the request to update the reactions property on a Microsoft Teams channel message by using delegated permissions. + + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/teams/e1234567-e123-4276-55555-6232b0e3a89a/channels/a7654321-e321-0000-0000-123b0e3a00a/messages/19%3Aa21b0b0c05194ebc9e30000000000f61%40thread.skype +Content-Type: application/json + +{ + "messageType": "message", + "subject": null, + "summary": null, + "importance": "normal", + "locale": "en-us", + "from": { + "application": null, + "device": null, + "user": { + "id": "3b102402-813e-4e17-a6b2-f841aef1fdfc", + "displayName": "Sumit Gupta", + "userIdentityType": "aadUser" + }, + "conversation": null + }, + "body": { + "contentType": "html", + "content": "

text

" + }, + "attachments": [ + { + "id": "e8f78756199240b88448ae0fc6db112d", + "contentType": "application/vnd.microsoft.card.hero", + "contentUrl": null, + "content": "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"openUrl\",\r\n \"image\": \"https://urlp.asm.skype.com/v1/url/content?url=https%3a%2f%2fcdn2.iconfinder.com%2fdata%2ficons%2fsocial-icons-33%2f128%2fTrello-128.png\",\r\n \"title\": \"😃😃 click me 😃😃\",\r\n \"value\": \"http://microsoft.com\"\r\n },\r\n {\r\n \"type\": \"imback\",\r\n \"title\": \"&i am back& <>= \\\"\",\r\n \"value\": \"&i am back& <>= \\\"\"\r\n },\r\n {\r\n \"type\": \"openUrl\",\r\n \"title\": \"Open URL\",\r\n \"value\": \"http://google.com\"\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null + }, + { + "id": "638464e32834471ea202007da60a5ae6", + "contentType": "application/vnd.microsoft.card.hero", + "contentUrl": null, + "content": "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"&message back& <>= \\\"\",\r\n \"text\": \"text = &message back& <>= \\\"\",\r\n \"displayText\": \"displayText = &message back& <>= \\\"\",\r\n \"value\": {\r\n \"text\": \"some text 2\"\r\n }\r\n }\r\n ]\r\n}", + "name": null, + "thumbnailUrl": null + } + ], + "mentions": [], + "reactions": [ + { + "reactionType": "angry", + "createdDateTime": "2018-10-21T08:10:30.489Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "laugh", + "createdDateTime": "2018-10-21T08:10:32.489Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "like", + "createdDateTime": "2018-10-21T02:17:14.67Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "like", + "createdDateTime": "2018-10-21T02:34:40.3Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "4c9041b7-449a-40f7-8855-56da239b9fd1", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "like", + "createdDateTime": "2018-10-21T08:10:25.489Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "heart", + "createdDateTime": "2018-10-21T08:10:31.489Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "sad", + "createdDateTime": "2018-10-21T08:10:33.489Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + }, + { + "reactionType": "surprised", + "createdDateTime": "2018-10-21T08:10:34.489Z", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + ], + "messageHistory": [ + { + "modifiedDateTime": "2018-10-21T08:10:30.489Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "angry", + "user": { + "application": null, + "device": null, + "user": { + "id": "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T08:10:32.489Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "laugh", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T02:17:14.67Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "like", + "user": { + "application": null, + "device": null, + "user": { + "id": "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T02:34:40.3Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "like", + "user": { + "application": null, + "device": null, + "user": { + "id": "4c9041b7-449a-40f7-8855-56da239b9fd1", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T08:10:25.489Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "like", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T08:10:31.489Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "heart", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T08:10:33.489Z", + "actions": "reactionAdded", + "reaction": { + "reactionType": "sad", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + }, + { + "modifiedDateTime": "2018-10-21T08:10:34.489Z", + "actions": "surprised", + "reaction": { + "reactionType": "sad", + "user": { + "application": null, + "device": null, + "user": { + "id": "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + "displayName": null, + "userIdentityType": "aadUser" + } + } + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessage = new ChatMessage +{ + MessageType = ChatMessageType.Message, + Subject = null, + Summary = null, + Importance = ChatMessageImportance.Normal, + Locale = "en-us", + From = new ChatMessageFromIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "3b102402-813e-4e17-a6b2-f841aef1fdfc", + DisplayName = "Sumit Gupta", + UserIdentityType = TeamworkUserIdentityType.AadUser + }, + AdditionalData = new Dictionary() + { + {"conversation", "null"} + } + }, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "

text

" + }, + Attachments = new List() + { + new ChatMessageAttachment + { + Id = "e8f78756199240b88448ae0fc6db112d", + ContentType = "application/vnd.microsoft.card.hero", + ContentUrl = null, + Content = "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"openUrl\",\r\n \"image\": \"https://urlp.asm.skype.com/v1/url/content?url=https%3a%2f%2fcdn2.iconfinder.com%2fdata%2ficons%2fsocial-icons-33%2f128%2fTrello-128.png\",\r\n \"title\": \" click me \",\r\n \"value\": \"http://microsoft.com\"\r\n },\r\n {\r\n \"type\": \"imback\",\r\n \"title\": \"&i am back& <>= \\\"\",\r\n \"value\": \"&i am back& <>= \\\"\"\r\n },\r\n {\r\n \"type\": \"openUrl\",\r\n \"title\": \"Open URL\",\r\n \"value\": \"http://google.com\"\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null + }, + new ChatMessageAttachment + { + Id = "638464e32834471ea202007da60a5ae6", + ContentType = "application/vnd.microsoft.card.hero", + ContentUrl = null, + Content = "{\r\n \"title\": \"*title*\",\r\n \"subtitle\": \"*subtitle*\",\r\n \"text\": \"Have you found yourself scratching your head trying to figure these questions out? Frustrated trying to access some of the goodies unique to the Microsoft Teams platform? Well, fear not, Bot Builder SDK Extension for Teams in .NET and Node flavors is here! Just head on over to Nuget or NPM to download our tasty helpers, sure to speed up your prep time so you can spend more time maximizing the flavor of the bots you're cooking up.Here’s a small sample of some recipes to whet your appetite.\",\r\n \"images\": [\r\n {\r\n \"url\": \"https://us-api.asm.skype.com/v1/objects/0-eus-d8-ced0c9567ee7b0b233b987bd32f9eacd/views/img_preview\"\r\n }\r\n ],\r\n \"buttons\": [\r\n {\r\n \"type\": \"messageBack\",\r\n \"title\": \"&message back& <>= \\\"\",\r\n \"text\": \"text = &message back& <>= \\\"\",\r\n \"displayText\": \"displayText = &message back& <>= \\\"\",\r\n \"value\": {\r\n \"text\": \"some text 2\"\r\n }\r\n }\r\n ]\r\n}", + Name = null, + ThumbnailUrl = null + } + }, + Mentions = new List() + { + }, + Reactions = new List() + { + new ChatMessageReaction + { + ReactionType = "angry", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:30.489Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "laugh", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:32.489Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "like", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T02:17:14.67Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "like", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T02:34:40.3Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "4c9041b7-449a-40f7-8855-56da239b9fd1", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "like", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:25.489Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "heart", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:31.489Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "sad", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:33.489Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + }, + new ChatMessageReaction + { + ReactionType = "surprised", + CreatedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:34.489Z"), + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + MessageHistory = new List() + { + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:30.489Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "angry", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:32.489Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "laugh", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T02:17:14.67Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "like", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "f1b66449-b46d-49b0-9c3c-53c10a5c818e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T02:34:40.3Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "like", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "4c9041b7-449a-40f7-8855-56da239b9fd1", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:25.489Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "like", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:31.489Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "heart", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:33.489Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "sad", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + }, + new ChatMessageHistoryItem + { + ModifiedDateTime = DateTimeOffset.Parse("2018-10-21T08:10:34.489Z"), + Actions = ChatMessageActions.ReactionAdded, + Reaction = new ChatMessageReaction + { + ReactionType = "sad", + User = new ChatMessageReactionIdentitySet + { + Application = null, + Device = null, + User = new Identity + { + Id = "03a02232-d8f5-4970-a77e-6e8c76ce7a4e", + DisplayName = null, + UserIdentityType = "aadUser" + } + } + } + } + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Messages["{chatMessage-id}"] + .Request() + .UpdateAsync(chatMessage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 204 NoContent +``` diff --git a/docs/v4-reference-docs/chatmessagehostedcontent-get.md b/docs/v4-reference-docs/chatmessagehostedcontent-get.md new file mode 100644 index 00000000000..c27f8767c48 --- /dev/null +++ b/docs/v4-reference-docs/chatmessagehostedcontent-get.md @@ -0,0 +1,204 @@ +--- +title: "Get chatMessageHostedContent" +description: "Retrieve the properties and relationships of chatMessageHostedContent object." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get chatMessageHostedContent + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of [chatMessageHostedContent](../resources/chatmessagehostedcontent.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for channel + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChannelMessage.Read.Group, ChannelMessage.Read.All, Group.Read.All**, Group.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +### Permissions for chat + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account)| Chat.Read, Chat.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application| ChatMessage.Read.Chat, Chat.Read.All, Chat.ReadWrite.All| + +> **Note**: The _ChannelMessage.Read.Group_ and _ChatMessage.Read.Chat_ permissions use [resource-specific consent]( https://aka.ms/teams-rsc). + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + +**Get hosted content in a channel message** + +```http +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id}/hostedContents/{hosted-content-id} +GET /teams/{team-id}/channels/{channel-id}/messages/{message-id}/replies/{reply-id}/hostedContents/{hosted-content-id} +``` + +**Get hosted content in a chat message** + +```http +GET /chats/{chat-id}/messages/{message-id}/hostedContents/{hosted-content-id} +GET /users/{user-id | user-principal-name}/chats/{chat-id}/messages/{message-id}/hostedContents/{hosted-content-id} +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [chatMessageHostedContent](../resources/chatmessagehostedcontent.md) object in the response body. + +## Examples + +### Example 1: Get hosted content for message in a chat + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages/1615971548136/hostedContents/aWQ9eF8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNix0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNi92aWV3cy9pbWdv +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatMessageHostedContent = await graphClient.Chats["{chat-id}"].Messages["{chatMessage-id}"].HostedContents["{chatMessageHostedContent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** `contentBytes` and `contentType` are always set to null. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A2da4c29f6d7041eca70b638b43d45437%40thread.v2')/messages('1615971548136')/hostedContents/$entity", + "id": "aWQ9eF8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNix0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNi92aWV3cy9pbWdv", + "contentBytes": null, + "contentType": null +} +``` + +### Example 2: Get hosted content bytes for an image + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:2da4c29f6d7041eca70b638b43d45437@thread.v2/messages/1615971548136/hostedContents/aWQ9eF8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNix0eXBlPTEsdXJsPWh0dHBzOi8vdXMtYXBpLmFzbS5za3lwZS5jb20vdjEvb2JqZWN0cy8wLXd1cy1kOS1lNTRmNjM1NWYxYmJkNGQ3ZTNmNGJhZmU4NTI5MTBmNi92aWV3cy9pbWdv/$value +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Chats["{chat-id}"].Messages["{chatMessage-id}"].HostedContents["{chatMessageHostedContent-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Response contains bytes for the hosted content in the body. `content-type` header specifies the kind of hosted content. + + + +```http +HTTP/1.1 200 OK +Content-type: image/jpeg + +{ + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/chats-getallmessages.md b/docs/v4-reference-docs/chats-getallmessages.md new file mode 100644 index 00000000000..56483c31b1d --- /dev/null +++ b/docs/v4-reference-docs/chats-getallmessages.md @@ -0,0 +1,154 @@ +--- +title: "chats: getAllMessages" +description: "Get messages from all chats that a user is a participant in." +author: "RamjotSingh" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# chats: getAllMessages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all messages from all [chats](../resources/chatmessage.md) that a user is a participant in, including one-on-one chats, group chats, and meeting chats. + + +>**Note**: +> This API has [licensing and payment requirements](/graph/teams-licenses). +> It supports both `model=A` and `model=B` query parameters. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +## Permissions + +The following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)| Not supported | +|Delegated (personal Microsoft account) | Not supported | +|Application | Chat.Read.All, Chat.ReadWrite.All | + +> [!NOTE] +> Before calling this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + + +```http +GET /users/{id | user-principal-name}/chats/getAllMessages +``` + +## Optional query parameters + +You can use `model` query parameter, which supports the values `A` and `B`, based on the preferred [licensing and payment model](/graph/teams-licenses), +as shown in the following examples. +If no `model` is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +```http +GET /users/{id | user-principal-name}/chats/getAllMessages?model=A +GET /users/{id | user-principal-name}/chats/getAllMessages?model=B +``` + +This operation supports [date range parameters](/graph/query-parameters) to customize the response, as shown in the following example. + +```http +GET /users/{id}/chats/getAllMessages?$top=50&$filter=lastModifiedDateTime gt 2020-06-04T18:03:11.591Z and lastModifiedDateTime lt 2020-06-05T21:00:09.413Z +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Response + +If successful, this method returns a `200 OK` response code and a list of [chatMessages](../resources/chatmessage.md) in the response body. + +## Example + +### Request + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/chats/getAllMessages +``` + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", + "@odata.count":10, + "@odata.nextLink":"https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/chats/getAllMessages?$skip=10", + "value":[ + { + "@odata.type":"#microsoft.graph.chatMessage", + "id":"1600457965467", + "replyToId":null, + "etag":"1600457965467", + "messageType":"message", + "createdDateTime":"2020-09-18T19:39:25.467Z", + "lastModifiedDateTime":"2020-09-18T19:39:25.467Z", + "lastEditedDateTime":null, + "deletedDateTime":null, + "subject":null, + "summary":null, + "chatId":"19:0de69e5e-2da8-4cf2-821f-5e6585b2c65b_5c64e248-3269-4268-a36e-0f80314e9c39@unq.gbl.spaces", + "importance":"normal", + "locale":"en-us", + "webUrl":null, + "channelIdentity":null, + "policyViolation":null, + "eventDetail": null, + "from":{ + "application":null, + "device":null, + "conversation":null, + "user":{ + "id":"0de69e5e-2da8-4cf2-821f-5e6585b2c65b", + "displayName":"Richard Wilson", + "userIdentityType":"aadUser" + } + }, + "body":{ + "contentType":"html", + "content":"
\n
\nRichard Wilson\n

1237

\n
\n

this is a reply

\n
" + }, + "attachments":[ + + ], + "mentions":[ + + ], + "reactions":[ + + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/checklistitem-delete.md b/docs/v4-reference-docs/checklistitem-delete.md new file mode 100644 index 00000000000..00b68da03ab --- /dev/null +++ b/docs/v4-reference-docs/checklistitem-delete.md @@ -0,0 +1,163 @@ +--- +title: "Delete checklistItem" +description: "Delete a checklistItem object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete checklistItem +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). + +Delete a [checklistItem](../resources/checklistitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + +This section lists the syntax for each of the two `PATCH` scenarios described above. + +### Delete a checklistItem associated to a specified todoTask + + +``` http +DELETE /me/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +DELETE /users/{id | userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +``` +### Delete a checklistItem associated to a specified baseTask (deprecated) + + +``` http +DELETE /me/tasks/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +DELETE /users/{id | userPrincipalName}/tasks/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request 1 + +Here is an example to delete a **checklistItem** associated to a **todoTask**. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/todo/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/e3a26c2e-7c6f-4317-9d71-c27267008202 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].ChecklistItems["{checklistItem-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + +### Request 2 + +Here is an example to delete a **checklistItem** associated to a **baseTask** (deprecated). + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/e3a26c2e-7c6f-4317-9d71-c27267008202 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Tasks.Lists.AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA.Checklistitems.E3a26c2e-7c6f-4317-9d71-c27267008202 + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/checklistitem-get.md b/docs/v4-reference-docs/checklistitem-get.md new file mode 100644 index 00000000000..e6d40b2a231 --- /dev/null +++ b/docs/v4-reference-docs/checklistitem-get.md @@ -0,0 +1,188 @@ +--- +title: "Get checklistItem" +description: "Read the properties and relationships of a checklistItem object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get checklistItem +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Read the properties and relationships of a [checklistItem](../resources/checklistitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + +This section lists the syntax for each of the two `GET` scenarios described above. + +### Get a checklistItem associated to a specified todoTask + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +GET /users/{id | userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +``` + +### Get a checklistItem associated to a specified baseTask (deprecated) + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems/{checklistItemId} +GET /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems/{checklistItemId} +``` + + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [checklistItem](../resources/checklistitem.md) object in the response body. + +## Examples + +### Request 1 + +Here is an example to get a **checklistItem** associated to a **todoTask**. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/51d8a471-2e9d-4f53-9937-c33a8742d28f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var checklistItem = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].ChecklistItems["{checklistItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/todo/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems/$entity", + "displayName": "Create draft", + "createdDateTime": "2021-11-17T05:22:14.2207813Z", + "isChecked": false, + "id": "51d8a471-2e9d-4f53-9937-c33a8742d28f" +} +``` + + +### Request 2 + +Here is an example to get a **checklistItem** associated to a **baseTask** (deprecated). + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/51d8a471-2e9d-4f53-9937-c33a8742d28f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var 51d8a471-2e9d-4f53-9937-c33a8742d28f = await graphClient.Me.Tasks.Lists.AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA.Checklistitems.51d8a471-2e9d-4f53-9937-c33a8742d28f + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems/$entity", + "displayName": "Create draft", + "createdDateTime": "2021-11-17T05:22:14.2207813Z", + "isChecked": false, + "id": "51d8a471-2e9d-4f53-9937-c33a8742d28f" +} +``` diff --git a/docs/v4-reference-docs/checklistitem-update.md b/docs/v4-reference-docs/checklistitem-update.md new file mode 100644 index 00000000000..606411182cf --- /dev/null +++ b/docs/v4-reference-docs/checklistitem-update.md @@ -0,0 +1,205 @@ +--- +title: "Update checklistItem" +description: "Update the properties of a checklistItem object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update checklistItem +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Update the properties of a [checklistItem](../resources/checklistitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + +This section lists the syntax for each of the two `PATCH` scenarios described above. + +### Update a checklistItem associated to a specified todoTask + + +``` http +PATCH /me/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +PATCH /users/{id | userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems/{checklistItemId} +``` + +### Update a checklistItem associated to a specified baseTask (deprecated) + + +``` http +PATCH /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems/{checklistItemId} +PATCH /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/checklistItems/{checklistItemId} +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|checkedDateTime|DateTimeOffset|The date and time when the **checklistItem** was finished.| +|createdDateTime|DateTimeOffset|The date and time when the **checklistItem** was created.| +|displayName|String|Field indicating the title of **checklistItem**.| +|isChecked|Boolean|State indicating whether the item is checked off or not.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [checklistItem](../resources/checklistitem.md) object in the response body. + +## Examples + +### Request 1 + +Here is an example to update a **checklistItem** associated to a **todoTask**. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/todo/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/e3a26c2e-7c6f-4317-9d71-c27267008202 +Content-Type: application/json + +{ + "displayName": "buy cake" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var checklistItem = new ChecklistItem +{ + DisplayName = "buy cake" +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].ChecklistItems["{checklistItem-id}"] + .Request() + .UpdateAsync(checklistItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/todo/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems/$entity", + "displayName": "buy cake", + "createdDateTime": "2021-11-17T05:35:03Z", + "isChecked": false, + "id": "e3a26c2e-7c6f-4317-9d71-c27267008202" +} +``` + + +### Request 2 + +Here is an example to update a **checklistItem** associated to a **baseTask** (deprecated). + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/e3a26c2e-7c6f-4317-9d71-c27267008202 +Content-Type: application/json + +{ + "displayName": "buy cake" +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems/$entity", + "displayName": "buy cake", + "createdDateTime": "2021-11-17T05:35:03Z", + "isChecked": false, + "id": "e3a26c2e-7c6f-4317-9d71-c27267008202" +} +``` diff --git a/docs/v4-reference-docs/claimsmappingpolicy-delete.md b/docs/v4-reference-docs/claimsmappingpolicy-delete.md new file mode 100644 index 00000000000..9cac72c3e2f --- /dev/null +++ b/docs/v4-reference-docs/claimsmappingpolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete claimsMappingPolicy" +description: "Delete claimsMappingPolicy." +ms.localizationpriority: medium +author: "paulgarn" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete claimsMappingPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +DELETE /policies/claimsMappingPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/claimsMappingPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.ClaimsMappingPolicies["{claimsMappingPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/claimsmappingpolicy-get.md b/docs/v4-reference-docs/claimsmappingpolicy-get.md new file mode 100644 index 00000000000..bb1f09f96ee --- /dev/null +++ b/docs/v4-reference-docs/claimsmappingpolicy-get.md @@ -0,0 +1,131 @@ +--- +title: "Get claimsMappingPolicy" +description: "Retrieve the properties and relationships of claimsMappingPolicy object." +ms.localizationpriority: medium +author: "paulgarn" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get claimsMappingPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +> [!IMPORTANT] +> This method has a [known permissions issue](/graph/known-issues#claims-mapping-policy) and may require consent to both permissions. + +## HTTP request + + + +```http +GET /policies/claimsMappingPolicies/{id} +``` + +## Optional query parameters + +This method supports the `$expand` and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/claimsMappingPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var claimsMappingPolicy = await graphClient.Policies.ClaimsMappingPolicies["{claimsMappingPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/claimsMappingPolicies/$entity", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/8782712b-4368-4bc2-84d9-d47cd0146621/Microsoft.DirectoryServices.ClaimsMappingPolicy", + "id": "8782712b-4368-4bc2-84d9-d47cd0146621", + "deletedDateTime": null, + "definition": [ + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\", \"ClaimsSchema\":[{\"Source\":\"user\",\"ID\":\"extensionattribute1\"},{\"Source\":\"transformation\",\"ID\":\"DataJoin\",\"TransformationId\":\"JoinTheData\",\"JwtClaimType\":\"JoinedData\"}],\"ClaimsTransformations\":[{\"ID\":\"JoinTheData\",\"TransformationMethod\":\"Join\",\"InputClaims\":[{\"ClaimTypeReferenceId\":\"extensionattribute1\",\"TransformationClaimType\":\"string1\"}], \"InputParameters\": [{\"ID\":\"string2\",\"Value\":\"sandbox\"},{\"ID\":\"separator\",\"Value\":\".\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"DataJoin\",\"TransformationClaimType\":\"outputClaim\"}]}]}}" + ], + "displayName": "UpdateClaimsPolicy", + "isOrganizationDefault": false +} +``` + + + + + diff --git a/docs/v4-reference-docs/claimsmappingpolicy-list-appliesto.md b/docs/v4-reference-docs/claimsmappingpolicy-list-appliesto.md new file mode 100644 index 00000000000..51e8f326c9d --- /dev/null +++ b/docs/v4-reference-docs/claimsmappingpolicy-list-appliesto.md @@ -0,0 +1,139 @@ +--- +title: "List appliesTo" +description: "Get a list of directoryObject objects that a claimsMappingPolicy object has been applied to." +ms.localizationpriority: medium +author: "paulgarn" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List appliesTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [directoryObject](../resources/directoryObject.md) objects that a [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object has been applied to. The claimsMappingPolicy can only be applied to [application](../resources/application.md) and [servicePrincipal](../resources/serviceprincipal.md) resources. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | + +## HTTP request + + + +```http +GET /policies/claimsMappingPolicies/{id}/appliesTo +``` + +## Optional query parameters + +This method supports the `$expand`, `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/claimsMappingPolicies/{id}/appliesTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appliesTo = await graphClient.Policies.ClaimsMappingPolicies["{claimsMappingPolicy-id}"].AppliesTo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.servicePrincipal", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/335601aa-9c79-48a3-a9f7-d2a6ac9cb730/Microsoft.DirectoryServices.ServicePrincipal", + "id": "335601aa-9c79-48a3-a9f7-d2a6ac9cb730", + "accountEnabled": true, + "createdDateTime": "2021-08-12T07:28:18Z", + "appDisplayName": "My App", + "appId": "e4d924fc-d18d-4e69-9a17-7095f311bf17", + "appOwnerOrganizationId": "84841066-274d-4ec0-a5c1-276be684bdd3", + "displayName": "My App", + "publisherName": "Contoso", + "servicePrincipalNames": [ + "e4d924fc-d18d-4e69-9a17-7095f311bf17" + ], + "servicePrincipalType": "Application", + "signInAudience": "AzureADMyOrg" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/claimsmappingpolicy-list.md b/docs/v4-reference-docs/claimsmappingpolicy-list.md new file mode 100644 index 00000000000..a5af622a24f --- /dev/null +++ b/docs/v4-reference-docs/claimsmappingpolicy-list.md @@ -0,0 +1,146 @@ +--- +title: "List claimsMappingPolicies" +description: "Get a list of claimsMappingPolicy objects." +ms.localizationpriority: medium +author: "paulgarn" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List claimsMappingPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [claimsMappingPolicy](../resources/claimsmappingpolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +> [!IMPORTANT] +> This method has a [known permissions issue](/graph/known-issues#claims-mapping-policy) and may require consent to both permissions. + +## HTTP request + + + +```http +GET /policies/claimsMappingPolicies +``` + +## Optional query parameters + +This method supports the `$expand`, `$filter`, `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [claimsMappingPolicy](../resources/claimsmappingpolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/claimsMappingPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var claimsMappingPolicies = await graphClient.Policies.ClaimsMappingPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/claimsMappingPolicies", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/cb7e01e0-06e7-4636-a3f5-0aa994f9d164/Microsoft.DirectoryServices.ClaimsMappingPolicy", + "id": "cb7e01e0-06e7-4636-a3f5-0aa994f9d164", + "deletedDateTime": null, + "definition": [ + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\",\"ClaimsSchema\": [{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier\"},{\"Source\":\"user\",\"ID\":\"givenname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname\"},{\"Source\":\"user\",\"ID\":\"displayname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"},{\"Source\":\"user\",\"ID\":\"surname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname\"},{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"username\"}],\"ClaimsTransformation\":[{\"ID\":\"CreateTermsOfService\",\"TransformationMethod\":\"CreateStringClaim\",\"InputParameters\": [{\"ID\":\"value\",\"DataType\":\"string\", \"Value\":\"sandbox\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"TOS\",\"TransformationClaimType\":\"createdClaim\"}]}]}}" + ], + "displayName": "Test1234", + "isOrganizationDefault": false + }, + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/3bf1b5b2-5fb3-4a5a-80f3-bb0f1e246977/Microsoft.DirectoryServices.ClaimsMappingPolicy", + "id": "3bf1b5b2-5fb3-4a5a-80f3-bb0f1e246977", + "deletedDateTime": null, + "definition": [ + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\", \"ClaimsSchema\":[{\"Source\":\"user\",\"ID\":\"extensionattribute1\"},{\"Source\":\"transformation\",\"ID\":\"DataJoin\",\"TransformationId\":\"JoinTheData\",\"JwtClaimType\":\"JoinedData\"}],\"ClaimsTransformations\":[{\"ID\":\"JoinTheData\",\"TransformationMethod\":\"Join\",\"InputClaims\":[{\"ClaimTypeReferenceId\":\"extensionattribute1\",\"TransformationClaimType\":\"string1\"}], \"InputParameters\": [{\"ID\":\"string2\",\"Value\":\"sandbox\"},{\"ID\":\"separator\",\"Value\":\".\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"DataJoin\",\"TransformationClaimType\":\"outputClaim\"}]}]}}" + ], + "displayName": "TestclaimsPolicy", + "isOrganizationDefault": false + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/claimsmappingpolicy-post-claimsmappingpolicies.md b/docs/v4-reference-docs/claimsmappingpolicy-post-claimsmappingpolicies.md new file mode 100644 index 00000000000..b88b01ce9a8 --- /dev/null +++ b/docs/v4-reference-docs/claimsmappingpolicy-post-claimsmappingpolicies.md @@ -0,0 +1,142 @@ +--- +title: "Create claimsMappingPolicy" +description: "Create a new claimsMappingPolicy." +ms.localizationpriority: medium +author: "paulgarn" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create claimsMappingPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST /policies/claimsMappingPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply a JSON representation of [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/claimsMappingPolicies +Content-type: application/json + +{ + "definition": [ + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\",\"ClaimsSchema\": [{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier\"},{\"Source\":\"user\",\"ID\":\"givenname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname\"},{\"Source\":\"user\",\"ID\":\"displayname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"},{\"Source\":\"user\",\"ID\":\"surname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname\"},{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"username\"}],\"ClaimsTransformation\":[{\"ID\":\"CreateTermsOfService\",\"TransformationMethod\":\"CreateStringClaim\",\"InputParameters\": [{\"ID\":\"value\",\"DataType\":\"string\", \"Value\":\"sandbox\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"TOS\",\"TransformationClaimType\":\"createdClaim\"}]}]}}" + ], + "displayName": "Test1234" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var claimsMappingPolicy = new ClaimsMappingPolicy +{ + Definition = new List() + { + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\",\"ClaimsSchema\": [{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier\"},{\"Source\":\"user\",\"ID\":\"givenname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname\"},{\"Source\":\"user\",\"ID\":\"displayname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"},{\"Source\":\"user\",\"ID\":\"surname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname\"},{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"username\"}],\"ClaimsTransformation\":[{\"ID\":\"CreateTermsOfService\",\"TransformationMethod\":\"CreateStringClaim\",\"InputParameters\": [{\"ID\":\"value\",\"DataType\":\"string\", \"Value\":\"sandbox\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"TOS\",\"TransformationClaimType\":\"createdClaim\"}]}]}}" + }, + DisplayName = "Test1234" +}; + +await graphClient.Policies.ClaimsMappingPolicies + .Request() + .AddAsync(claimsMappingPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/claimsMappingPolicies/$entity", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/cca4c774-af85-4d87-9a77-bc682e8a307b/Microsoft.DirectoryServices.ClaimsMappingPolicy", + "id": "cca4c774-af85-4d87-9a77-bc682e8a307b", + "deletedDateTime": null, + "definition": [ + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\",\"ClaimsSchema\": [{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier\"},{\"Source\":\"user\",\"ID\":\"givenname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname\"},{\"Source\":\"user\",\"ID\":\"displayname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"},{\"Source\":\"user\",\"ID\":\"surname\",\"SamlClaimType\":\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname\"},{\"Source\":\"user\",\"ID\":\"userprincipalname\",\"SamlClaimType\":\"username\"}],\"ClaimsTransformation\":[{\"ID\":\"CreateTermsOfService\",\"TransformationMethod\":\"CreateStringClaim\",\"InputParameters\": [{\"ID\":\"value\",\"DataType\":\"string\", \"Value\":\"sandbox\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"TOS\",\"TransformationClaimType\":\"createdClaim\"}]}]}}" + ], + "displayName": "Test1234", + "isOrganizationDefault": false +} +``` + + + + + diff --git a/docs/v4-reference-docs/claimsmappingpolicy-update.md b/docs/v4-reference-docs/claimsmappingpolicy-update.md new file mode 100644 index 00000000000..e978b129603 --- /dev/null +++ b/docs/v4-reference-docs/claimsmappingpolicy-update.md @@ -0,0 +1,125 @@ +--- +title: "Update claimsmappingpolicy" +description: "Update the properties of claimsMappingPolicy object." +ms.localizationpriority: medium +author: "paulgarn" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update claimsmappingpolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +PATCH /policies/claimsMappingPolicies/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.| +|displayName|String| Display name for this policy. Required.| +|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/claimsMappingPolicies/{id} +Content-type: application/json + +{ + "displayName": "UpdateClaimsPolicy" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var claimsMappingPolicy = new ClaimsMappingPolicy +{ + DisplayName = "UpdateClaimsPolicy" +}; + +await graphClient.Policies.ClaimsMappingPolicies["{claimsMappingPolicy-id}"] + .Request() + .UpdateAsync(claimsMappingPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/cloudcommunications-getpresencesbyuserid.md b/docs/v4-reference-docs/cloudcommunications-getpresencesbyuserid.md new file mode 100644 index 00000000000..40c05fc5fd7 --- /dev/null +++ b/docs/v4-reference-docs/cloudcommunications-getpresencesbyuserid.md @@ -0,0 +1,155 @@ +--- +title: "cloudCommunications: getPresencesByUserId" +description: "Get the presence information for multiple users." +author: "ananmishr" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# cloudCommunications: getPresencesByUserId + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [presence](../resources/presence.md) information for multiple users. + +## Permissions +One of the following permissions is required to call these APIs. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | Presence.Read.All | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Not Supported. | + +## HTTP Request + +```http +POST /communications/getPresencesByUserId +``` + +## Request Headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +|Content-type | application/json. Required. | + + +## Request body + +In the request body, provide a JSON object with the following parameter. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|ids|String collection|The user object IDs.| + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [presence](../resources/presence.md) objects in the response body. + + +## Examples + +### Request +The following example shows a request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/communications/getPresencesByUserId +Content-Type: application/json + +{ + "ids": ["fa8bf3dc-eca7-46b7-bad1-db199b62afc3", "66825e03-7ef5-42da-9069-724602c31f6b"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "fa8bf3dc-eca7-46b7-bad1-db199b62afc3", + "66825e03-7ef5-42da-9069-724602c31f6b" +}; + +await graphClient.Communications + .GetPresencesByUserId(ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following example shows the response. + +> **Note:** The response objects might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1574 + +{ + "value":[ + { + "id":"fa8bf3dc-eca7-46b7-bad1-db199b62afc3", + "availability":"Busy", + "activity":"InAMeeting", + "outOfOfficeSettings":{ + "message":null, + "isOutOfOffice":false + } + }, + { + "id":"66825e03-7ef5-42da-9069-724602c31f6b", + "availability":"Away", + "activity":"Away", + "outOfOfficeSettings":{ + "message":null, + "isOutOfOffice":true + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/cloudpc-changeuseraccounttype.md b/docs/v4-reference-docs/cloudpc-changeuseraccounttype.md new file mode 100644 index 00000000000..36acae55d4e --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-changeuseraccounttype.md @@ -0,0 +1,106 @@ +--- +title: "cloudPC: changeUserAccountType" +description: "Change the account type of the user on a specific Cloud PC." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: changeUserAccountType +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Change the account type of the user on a specific Cloud PC. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/changeUserAccountType +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|userAccountType|[cloudPcUserAccountType](../resources/cloudpcorganizationsettings.md#cloudpcuseraccounttype-values)|The account type of the user on provisioned Cloud PCs. Possible values are: `standardUser`, `administrator`, and `unknownFutureValue`.| + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/4b5ad5e0-6a0b-4ffc-818d-36bb23cf4dbd/changeUserAccountType +Content-Type: application/json +Content-length: 35 + +{ + "userAccountType": "administrator" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAccountType = CloudPcUserAccountType.Administrator; + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .ChangeUserAccountType(userAccountType) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpc-endgraceperiod.md b/docs/v4-reference-docs/cloudpc-endgraceperiod.md new file mode 100644 index 00000000000..5c177648060 --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-endgraceperiod.md @@ -0,0 +1,100 @@ +--- +title: "cloudPC: endGracePeriod" +description: "End the grace period for a specific Cloud PC." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: endGracePeriod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +End the grace period for a specific Cloud PC. The grace period is triggered when the Cloud PC license is removed or the provisioning policy is unassigned. It allows users to access Cloud PCs for up to seven days before de-provisioning occurs. Ending the grace period immediately deprovisions the Cloud PC without waiting the seven days. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/endGracePeriod +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/endGracePeriod +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .EndGracePeriod() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpc-get.md b/docs/v4-reference-docs/cloudpc-get.md new file mode 100644 index 00000000000..71aff8f69a6 --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-get.md @@ -0,0 +1,325 @@ +--- +title: "Get cloudPC" +description: "Read the properties and relationships of a specific cloudPC object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPC + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a specific [cloudPC](../resources/cloudpc.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +To get the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: + +``` http +GET /me/cloudPCs/{id} +GET /users/{userId}/cloudPCs/{id} +``` + +To get the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: + +``` http +GET /deviceManagement/virtualEndpoint/cloudPCs/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPC](../resources/cloudpc.md) object in the response body. + +## Examples + +### Example 1: Get the default properties of a Cloud PC + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/9ec90ff8-fd63-4fb9-ab5a-aa4fdcc43ec9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPC = await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPC", + "aadDeviceId": "f5ff445f-7488-40f8-8ab9-ee784a9c1f33", + "id": "ac74ae8b-85f7-4272-88cc-54192674ffff", + "displayName": "Demo-0", + "imageDisplayName": "Windows-10 19h1-evd", + "managedDeviceId": "e87f50c7-fa7f-4687-aade-dd45f3d6ffff", + "managedDeviceName": "A00002GI001", + "provisioningPolicyId": "13fa0778-ba00-438a-96d3-488c8602ffff", + "provisioningPolicyName": "Marketing provisioning policy", + "onPremisesConnectionName": "Azure network connection for Marketing", + "servicePlanId": "da5615b4-a484-4742-a019-2d52c91cffff", + "servicePlanName": "standard", + "servicePlanType": "enterprise", + "status": "failed", + "statusDetails": { + "@odata.type": "microsoft.graph.cloudPcStatusDetails", + "code": "internalServerError", + "message": "There was an internal server error. Please contact support xxx.", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "correlationId", + "value": "52367774-cfb7-4e9c-ab51-1b864c31f2d1" + } + ] + }, + "userPrincipalName": "pmitchell@cpccustomer001.onmicrosoft.com", + "lastModifiedDateTime": "2020-11-03T18:14:34Z", + "gracePeriodEndDateTime": "2020-11-010T20:00:34Z", + "diskEncryptionState": "notAvailable" +} +``` + +### Example 2: Get the selected properties of a Cloud PC + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/40cee9d2-03fb-4066-8d35-dbdf2875c33f?$select=id,displayName,imageDisplayName,lastModifiedDateTime,lastRemoteActionResult,lastLoginResult,connectivityResult +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPC = await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Request() + .Select("id,displayName,imageDisplayName,lastModifiedDateTime,lastRemoteActionResult,lastLoginResult,connectivityResult") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPC", + "id": "ac74ae8b-85f7-4272-88cc-54192674ffff", + "displayName": "Demo-0", + "imageDisplayName": "Windows-10 19h1-evd", + "lastModifiedDateTime": "2020-11-03T18:14:34Z", + "lastLoginResult": { + "time": "2021-06-23T09:28:32.8260335Z" + }, + "lastRemoteActionResult": { + "actionName": "Reboot", + "actionState": "done", + "startDateTime": "2021-06-23T09:28:32.8260335Z", + "lastUpdatedDateTime": "2021-06-23T09:28:32.8260338Z", + "cloudPcId": "662009bc-7732-4f6f-8726-25883518b33e", + "managedDeviceId": "bdc8e6dd-0455-4412-83d9-c818664fe1f1", + "statusDetails": null + }, + "connectivityResult": { + "status": "unavailable", + "updatedDatetime": "2022-03-22T10:28:32.8260335Z", + "failedHealthCheckItems": [ + { + "displayName": "DomainJoinCheck", + "result": "failure", + "lastHealthCheckDateTime": "2022-03-22T10:28:32.8260335Z", + "additionalDetails": "SessionHost unhealthy: SessionHost is not joined to a domain" + } + ] + } +} +``` + +### Exmaple 3: Get the default properties of a Cloud PC of the signed-in user + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/me/cloudPCs/36bd4942-0ca8-11ed-861d-0242ac120002 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPC = await graphClient.Me.CloudPCs["{cloudPC-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPC", + "aadDeviceId": "61204a22-0ca8-11ed-861d-0242ac120002", + "id": "36bd4942-0ca8-11ed-861d-0242ac120002", + "displayName": "Demo-1", + "imageDisplayName": "Windows-10 19h1-evd", + "managedDeviceId": "70341bb0-0ca8-11ed-861d-0242ac120002", + "managedDeviceName": "A00002GI001", + "provisioningPolicyId": "7a3bdee0-0ca8-11ed-861d-0242ac120002", + "provisioningPolicyName": "Marketing provisioning policy", + "onPremisesConnectionName": "Azure network connection for Marketing", + "servicePlanId": "83fca22a-0ca8-11ed-861d-0242ac120002", + "servicePlanName": "standard", + "servicePlanType": "enterprise", + "status": "failed", + "statusDetails": { + "@odata.type": "microsoft.graph.cloudPcStatusDetails", + "code": "internalServerError", + "message": "There was an internal server error. Please contact support xxx.", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "correlationId", + "value": "8fea34e4-0ca8-11ed-861d-0242ac120002" + } + ] + }, + "userPrincipalName": "pmitchell@cpccustomer001.onmicrosoft.com", + "lastModifiedDateTime": "2020-11-03T18:14:34Z", + "gracePeriodEndDateTime": "2020-11-010T20:00:34Z", + "diskEncryptionState": "notAvailable" +} +``` diff --git a/docs/v4-reference-docs/cloudpc-getcloudpcconnectivityhistory.md b/docs/v4-reference-docs/cloudpc-getcloudpcconnectivityhistory.md new file mode 100644 index 00000000000..ed0ff5fd152 --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-getcloudpcconnectivityhistory.md @@ -0,0 +1,117 @@ +--- +title: "cloudPC: getCloudPcConnectivityHistory" +description: "Get the connectivity history of a specific Cloud PC." +author: "yayang3" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: getCloudPcConnectivityHistory + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the connectivity history of a specific Cloud PC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/cloudPCs/{id}/getCloudPcConnectivityHistory +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcConnectivityEvent](../resources/cloudpcconnectivityevent.md) collection object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/{id}/getCloudPcConnectivityHistory +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getCloudPcConnectivityHistory = await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .GetCloudPcConnectivityHistory() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "microsoft.graph.cloudPcConnectivityEvent", + "eventDateTime": "2022-03-23T18:40:00Z", + "eventName": "DomainJoinCheck", + "eventResult": "failure", + "eventType": "deviceHealthCheck", + "message": "SessionHost unhealthy: SessionHost is not joined to a domain" + } + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpc-getcloudpclaunchinfo.md b/docs/v4-reference-docs/cloudpc-getcloudpclaunchinfo.md new file mode 100644 index 00000000000..2af6a6a4573 --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-getcloudpclaunchinfo.md @@ -0,0 +1,99 @@ +--- +title: "cloudPC: getCloudPcLaunchInfo" +description: "Get the Cloud PC launch information for the signed-in user." +author: "andrewku0409" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: getCloudPcLaunchInfo +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [cloudPCLaunchInfo](../resources/cloudpclaunchinfo.md) for the signed-in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /me/cloudPCs/{cloudPCId}/getCloudPcLaunchInfo +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [cloudPcLaunchInfo](../resources/cloudpclaunchinfo.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/cloudPCs/{cloudPCId}/getCloudPcLaunchInfo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcLaunchInfo = await graphClient.Me.CloudPCs["{cloudPC-id}"] + .GetCloudPcLaunchInfo() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.cloudPcLaunchInfo", + "cloudPcId": "a20d556d-85f7-88cc-bb9c-08d9902bb7bb", + "cloudPcLaunchUrl": "https://rdweb-r0.wvdselfhost.microsoft.com/api/arm/weblaunch/tenants/662009bc-7732-4f6f-8726-25883518b33e/resources/662009bc-7732-4f6f-8726-25883518b33e" +} +``` + diff --git a/docs/v4-reference-docs/cloudpc-getsupportedcloudpcremoteactions.md b/docs/v4-reference-docs/cloudpc-getsupportedcloudpcremoteactions.md new file mode 100644 index 00000000000..b028e2fe32d --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-getsupportedcloudpcremoteactions.md @@ -0,0 +1,131 @@ +--- +title: "cloudPC: getSupportedCloudPcRemoteActions" +description: "Get a list of supported Cloud PC remote actions for a specific Cloud PC device, including the action names and capabilities." +author: "hanky0301" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: getSupportedCloudPcRemoteActions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of supported Cloud PC remote actions for a specific Cloud PC device, including the action names and capabilities. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | CloudPC.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CloudPC.ReadWrite.All | + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/cloudPCs/{id}/getSupportedCloudPcRemoteActions +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcRemoteActionCapability](../resources/cloudpcremoteactioncapability.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/831dd62e-cfa1-4d49-a3b4-58d4e9920f8e/getSupportedCloudPcRemoteActions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getSupportedCloudPcRemoteActions = await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .GetSupportedCloudPcRemoteActions() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.cloudPcRemoteActionCapability)", + "value": [ + { + "actionName": "Restart", + "actionCapability": "disabled" + }, + { + "actionName": "Restore", + "actionCapability": "disabled" + }, + { + "actionName": "Reprovision", + "actionCapability": "enabled" + }, + { + "actionName": "Resize", + "actionCapability": "disabled" + }, + { + "actionName": "PlaceUnderReview", + "actionCapability": "disabled" + } + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpc-reboot.md b/docs/v4-reference-docs/cloudpc-reboot.md new file mode 100644 index 00000000000..db0c007d9f3 --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-reboot.md @@ -0,0 +1,157 @@ +--- +title: "cloudPC: reboot" +description: "Reboot a specific Cloud PC." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: reboot + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reboot a specific Cloud PC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +To reboot the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: + +```http +POST /me/cloudPCs/{cloudPCId}/reboot +POST /users/{userId}/cloudPCs/{cloudPCId}/reboot +``` + +To reboot the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/reboot +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Reboot the cloudPC for the adminstrator + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/831dd62e-cfa1-4d49-a3b4-58d4e9920f8e/reboot +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Reboot() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Reboot the cloudPC for the signed-in user + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/me/cloudPCs/36bd4942-0ca8-11ed-861d-0242ac120002/reboot +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.CloudPCs["{cloudPC-id}"] + .Reboot() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpc-rename.md b/docs/v4-reference-docs/cloudpc-rename.md new file mode 100644 index 00000000000..e8095e8b584 --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-rename.md @@ -0,0 +1,171 @@ +--- +title: "cloudPC: rename" +description: "Rename a specific Cloud PC. Use this API to update the displayName for the Cloud PC entity." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: rename + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Rename a specific Cloud PC. Use this API to update the **displayName** for the Cloud PC entity. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +To rename the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: + +``` http +POST /me/cloudPCs/{cloudPCId}/rename +POST /users/{userId}/cloudPCs/{cloudPCId}/rename +``` + +To rename the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/rename +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The new display name for the Cloud PC.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Rename the cloudPC for the administrator + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/c2bbb5dd-2574-451b-a508-bbaa6ac48ace/rename +Content-Type: application/json + +{ + displayName: "Cloud PC-HR" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var displayName = "Cloud PC-HR"; + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Rename(displayName) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Rename the cloudPC for the signed-in user + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/me/cloudPCs/36bd4942-0ca8-11ed-861d-0242ac120002/rename +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.CloudPCs["{cloudPC-id}"] + .Rename(null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpc-reprovision.md b/docs/v4-reference-docs/cloudpc-reprovision.md new file mode 100644 index 00000000000..3836571b09f --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-reprovision.md @@ -0,0 +1,178 @@ +--- +title: "cloudPC: reprovision" +description: "Reprovision a specific Cloud PC." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: reprovision + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reprovision a specific Cloud PC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +To reprovision the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: + +``` http +POST /me/cloudPCs/{id}/reprovision +POST /users/{userId}/cloudPCs/{id}/reprovision +``` + +To reprovision the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{id}/reprovision +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +> **Note**: Only the APIs for **admin** support request body. + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|osVersion|[cloudPcOperatingSystem](../resources/cloudpcorganizationsettings.md#cloudpcoperatingsystem-values)|The version of the operating system (OS) to provision on Cloud PCs. Possible values are: `windows10`, `windows11`, and `unknownFutureValue`.| +|userAccountType|[cloudPcUserAccountType](../resources/cloudpcorganizationsettings.md#cloudpcuseraccounttype-values)|The account type of the user on provisioned Cloud PCs. Possible values are: `standardUser`, `administrator`, and `unknownFutureValue`.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Reprovision the cloudPC for the administrator + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/4b5ad5e0-6a0b-4ffc-818d-36bb23cf4dbd/reprovision +Content-Type: application/json +Content-length: 61 + +{ + "userAccountType": "administrator", + "osVersion": "windows10" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAccountType = CloudPcUserAccountType.Administrator; + +var osVersion = CloudPcOperatingSystem.Windows10; + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Reprovision(userAccountType,osVersion) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Reprovision the cloudPC for the signed-in user + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/me/cloudPCs/36bd4942-0ca8-11ed-861d-0242ac120002/reprovision +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.CloudPCs["{cloudPC-id}"] + .Reprovision(null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpc-restore.md b/docs/v4-reference-docs/cloudpc-restore.md new file mode 100644 index 00000000000..ab08a8a8b8d --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-restore.md @@ -0,0 +1,119 @@ +--- +title: "cloudPC: restore" +description: "Restore a specific Cloud PC." +author: "xumzheng" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: restore + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a specific Cloud PC. Use this API to trigger a remote action that restores a Cloud PC device to a previous state. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{id}/restore +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|cloudPcSnapshotId|String|The unique identifier for the snapshot of the Cloud PC device at a specific point in time.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/4b5ad5e0-6a0b-4ffc-818d-36bb23cf4dbd/restore +Content-Type: application/json +Content-length: 37 + +{ + "cloudPcSnapshotId": "A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcSnapshotId = "A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8"; + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Restore(cloudPcSnapshotId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpc-retrypartneragentinstallation.md b/docs/v4-reference-docs/cloudpc-retrypartneragentinstallation.md new file mode 100644 index 00000000000..774e73ed3ba --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-retrypartneragentinstallation.md @@ -0,0 +1,102 @@ +--- +title: "cloudPC: retryPartnerAgentInstallation" +description: "Attempts to re-install party partner agents in a Cloud PC failed to install." +author: "JannyMa" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: retryPartnerAgentInstallation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retry installation for the partner agents which failed to install on the Cloud PC. Service side will check which agent installation failed firstly and retry. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{id}/retryPartnerAgentInstallation +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/831dd62e-cfa1-4d49-a3b4-58d4e9920f8e/retryPartnerAgentInstallation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .RetryPartnerAgentInstallation() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/cloudpc-troubleshoot.md b/docs/v4-reference-docs/cloudpc-troubleshoot.md new file mode 100644 index 00000000000..eb6aca8d5fe --- /dev/null +++ b/docs/v4-reference-docs/cloudpc-troubleshoot.md @@ -0,0 +1,155 @@ +--- +title: "cloudPC: troubleshoot" +description: "Troubleshoot a specific Cloud PC. Use this API to check the health status of the Cloud PC and the session host." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPC: troubleshoot + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Troubleshoot a specific Cloud PC. Use this API to check the health status of the Cloud PC and the session host. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +To troubleshoot the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: + +``` http +POST /me/cloudPCs/{cloudPCId}/troubleshoot +POST /users/{userId}/cloudPCs/{cloudPCId}/troubleshoot +``` + +To troubleshoot the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: + +``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/troubleshoot +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/ff4eb6ab-d56a-4edf-90c1-baaec8dd6032/troubleshoot +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs["{cloudPC-id}"] + .Troubleshoot() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Troubleshoot the cloudPC for the signed-in user + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/me/cloudPCs/36bd4942-0ca8-11ed-861d-0242ac120002/troubleshoot +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.CloudPCs["{cloudPC-id}"] + .Troubleshoot() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcauditevent-get.md b/docs/v4-reference-docs/cloudpcauditevent-get.md new file mode 100644 index 00000000000..1f7f543908c --- /dev/null +++ b/docs/v4-reference-docs/cloudpcauditevent-get.md @@ -0,0 +1,153 @@ +--- +title: "Get cloudPcAuditEvent" +description: "Read the properties and relationships of a cloudPcAuditEvent object." +author: "ecmadao" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcAuditEvent + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcAuditEvent](../resources/cloudpcauditevent.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type| Permissions (from least to most privileged) | +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account) | Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/auditEvents/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcAuditEvent](../resources/cloudpcauditevent.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/auditEvents/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcAuditEvent = await graphClient.DeviceManagement.VirtualEndpoint.AuditEvents["{cloudPcAuditEvent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcAuditEvent", + "id": "250473f5-029f-4037-813d-ba4768201d61", + "displayName": "Display Name value", + "componentName": "Component Name value",  + "activity": "Activity value",  + "activityDateTime": "2021-02-14T13:10:51.814636+08:00", + "activityType": " Activity Type value",  + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value",  + "correlationId": "a5c71cc6-2271-4d5c-9bfe-d94781e83fe6", + "category": "Category value", + "actor": { + "@odata.type": "microsoft.graph.cloudPcAuditActor", + "type": "Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.cloudPcUserRoleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "resources": [ + { + "@odata.type": "microsoft.graph.cloudPcAuditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.cloudPcAuditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "resourceId": "Resource Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpcauditevent-getauditactivitytypes.md b/docs/v4-reference-docs/cloudpcauditevent-getauditactivitytypes.md new file mode 100644 index 00000000000..f7cfbe1c8fc --- /dev/null +++ b/docs/v4-reference-docs/cloudpcauditevent-getauditactivitytypes.md @@ -0,0 +1,108 @@ +--- +title: "cloudPcAuditEvent: getAuditActivityTypes" +description: "Get audit activity types by tenant id." +author: "ecmadao" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcAuditEvent: getAuditActivityTypes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get audit activity types by tenant ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type| Permissions (from least to most privileged) | +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account) | Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/auditEvents/getAuditActivityTypes +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a String collection in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/auditEvents/getAuditActivityTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAuditActivityTypes = await graphClient.DeviceManagement.VirtualEndpoint.AuditEvents + .GetAuditActivityTypes() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + "Get Audit Activity Types value" + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpccrosscloudgovernmentorganizationmapping-get.md b/docs/v4-reference-docs/cloudpccrosscloudgovernmentorganizationmapping-get.md new file mode 100644 index 00000000000..d22b2092db0 --- /dev/null +++ b/docs/v4-reference-docs/cloudpccrosscloudgovernmentorganizationmapping-get.md @@ -0,0 +1,108 @@ +--- +title: "Get cloudPcCrossCloudGovernmentOrganizationMapping" +description: "Read the properties and relationships of a cloudPcCrossCloudGovernmentOrganizationMapping object." +author: "SuyliuMS" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcCrossCloudGovernmentOrganizationMapping +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcCrossCloudGovernmentOrganizationMapping](../resources/cloudpccrosscloudgovernmentorganizationmapping.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/crossCloudGovernmentOrganizationMapping +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|X-MS-CloudPC-USGovCloudTenantAADToken|{token}. Required. Represents the Azure AD token of the government cloud tenant.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcCrossCloudGovernmentOrganizationMapping](../resources/cloudpccrosscloudgovernmentorganizationmapping.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/crossCloudGovernmentOrganizationMapping +X-MS-CloudPC-USGovCloudTenantAADToken: {token} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcCrossCloudGovernmentOrganizationMapping = await graphClient.DeviceManagement.VirtualEndpoint.CrossCloudGovernmentOrganizationMapping + .Request() + .Header("X-MS-CloudPC-USGovCloudTenantAADToken","{token}") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPcCrossCloudGovernmentOrganizationMapping", + "id": "7e6e7d5b-8dd5-5078-16cf-d1e488be48a8", + "organizationIdsInUSGovCloud": [ + "String" + ] + } +} +``` + diff --git a/docs/v4-reference-docs/cloudpcdeviceimage-delete.md b/docs/v4-reference-docs/cloudpcdeviceimage-delete.md new file mode 100644 index 00000000000..f4444cd3d41 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcdeviceimage-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete cloudPcDeviceImage" +description: "Delete a cloudPcDeviceImage object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Delete cloudPcDeviceImage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +DELETE /deviceManagement/virtualEndpoint/deviceImages/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/deviceImages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.DeviceImages["{cloudPcDeviceImage-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcdeviceimage-get.md b/docs/v4-reference-docs/cloudpcdeviceimage-get.md new file mode 100644 index 00000000000..8049222b1db --- /dev/null +++ b/docs/v4-reference-docs/cloudpcdeviceimage-get.md @@ -0,0 +1,120 @@ +--- +title: "Get cloudPcDeviceImage" +description: "Read the properties and relationships of a cloudPcDeviceImage object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcDeviceImage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a specific [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/deviceImages/{id} +``` + +## Optional query parameters + +This method supports `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/deviceImages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcDeviceImage = await graphClient.DeviceManagement.VirtualEndpoint.DeviceImages["{cloudPcDeviceImage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcDeviceImage", + "id": "eda7ed64-7705-4079-9d08-c2bd883f4fff", + "displayName": "Display Name value", + "expirationDate": "2022-11-10", + "osBuildNumber": "OS Build Number value", + "osStatus": "supported", + "operatingSystem": "Operating System value", + "version": "Version value", + "sourceImageResourceId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/Example/providers/Microsoft.Compute/images/exampleImage", + "lastModifiedDateTime": "2020-11-03T07:03:44.97Z", + "status": "pending", + "statusDetails": null +} +``` diff --git a/docs/v4-reference-docs/cloudpcdeviceimage-getsourceimages.md b/docs/v4-reference-docs/cloudpcdeviceimage-getsourceimages.md new file mode 100644 index 00000000000..684f52eb68a --- /dev/null +++ b/docs/v4-reference-docs/cloudpcdeviceimage-getsourceimages.md @@ -0,0 +1,114 @@ +--- +title: "cloudPcDeviceImage: getSourceImages" +description: "View a list of all managed image resources from you Azure subscriptions. These source images can be uploaded and used on Cloud PCs." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcDeviceImage: getSourceImages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [cloudPcSourceDeviceImage](../resources/cloudpcsourcedeviceimage.md) objects. View a list of all the managed image resources from your Azure Active Directory subscriptions. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/deviceImages/getSourceImages +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [cloudPcSourceDeviceImage](../resources/cloudpcsourcedeviceimage.md) collection in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/deviceImages/getSourceImages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getSourceImages = await graphClient.DeviceManagement.VirtualEndpoint.DeviceImages + .GetSourceImages() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcSourceDeviceImage", + "id": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Compute/images/ExampleImage", + "displayName": "Display Name value", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionDisplayName": "Subscription Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpcdeviceimage-reupload.md b/docs/v4-reference-docs/cloudpcdeviceimage-reupload.md new file mode 100644 index 00000000000..f95d071c5d4 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcdeviceimage-reupload.md @@ -0,0 +1,99 @@ +--- +title: "cloudPcDeviceImage: reupload" +description: "Reupload a cloudPcDeviceImage object." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcDeviceImage: reupload + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reupload a [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object that failed to upload. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/deviceImages/{cloudPcDeviceImageId}/reupload +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/deviceImages/{cloudPcDeviceImageId}/reupload +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.DeviceImages["{cloudPcDeviceImage-id}"] + .Reupload() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcexportjob-get.md b/docs/v4-reference-docs/cloudpcexportjob-get.md new file mode 100644 index 00000000000..e8ae50383ee --- /dev/null +++ b/docs/v4-reference-docs/cloudpcexportjob-get.md @@ -0,0 +1,117 @@ +--- +title: "Get cloudPcExportJob" +description: "Read the properties and relationships of a cloudPcExportJob object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcExportJob +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcExportJob](../resources/cloudpcexportjob.md) object. + +You can download a report by first [creating a new cloudPcExportJob resource](cloudpcreports-post-exportjobs.md) to initiate downloading. + +Use this GET operation to verify the **exportJobStatus** property of the **cloudPcExportJob** resource. When the property becomes `completed`, the report has finished downloading in the location specified by the **exportUrl** property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/reports/exportJobs/{cloudPcExportJobId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcExportJob](../resources/cloudpcexportjob.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/exportJobs/TotalAggregatedRemoteConnectionReports__d39979c9-a0a2-4916-a158-1b984742ffff +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcExportJob = await graphClient.DeviceManagement.VirtualEndpoint.Reports.ExportJobs["{cloudPcExportJob-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPcExportJob", + "id": "TotalAggregatedRemoteConnectionReports__d39979c9-a0a2-4916-a158-1b984742ffff", + "reportName": "totalAggregatedRemoteConnectionReports", + "format": "csv", + "select": ["CloudPcId", "ManagedDeviceName", "UserPrincipalName", "DaysSinceLastSignIn", "TotalUsageInHour"], + "filter": null, + "requestDateTime": "2022-09-16T12:00:06.5137388Z", + "expirationDateTime": "0001-01-01T00:00:00Z", + "exportJobStatus": "completed", + "exportUrl": "https://westus01repexpstorage.blob.core.windows.net/599fe3a3-0285-4e7f-9c83-ffdf37914e27/remoteConnectionEvents_af34378a-cf5a-418d-b735-54b0ee155118.zip" + } +} +``` + diff --git a/docs/v4-reference-docs/cloudpcexternalpartnersetting-get.md b/docs/v4-reference-docs/cloudpcexternalpartnersetting-get.md new file mode 100644 index 00000000000..c7b1f099b85 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcexternalpartnersetting-get.md @@ -0,0 +1,110 @@ +--- +title: "Get cloudPcExternalPartnerSetting" +description: "Read the properties and relationships of a cloudPcExternalPartnerSetting object." +author: "Shaowei-Dong" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcExternalPartnerSetting +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/externalPartnerSettings/{cloudPcExternalPartnerSettingId} +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/externalPartnerSettings/b3548526-e615-3785-3118-be70b3968ec5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcExternalPartnerSetting = await graphClient.DeviceManagement.VirtualEndpoint.ExternalPartnerSettings["{cloudPcExternalPartnerSetting-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcExternalPartnerSetting", + "id": "b3548526-e615-3785-3118-be70b3968ec5", + "partnerId": "198d7140-80bb-4843-8cc4-811377a49a92", + "enableConnection": true, + "lastSyncDateTime": "2020-11-03T12:43:14Z", + "status": "available", + "statusDetails": "The external partner is available" +} +``` diff --git a/docs/v4-reference-docs/cloudpcexternalpartnersetting-update.md b/docs/v4-reference-docs/cloudpcexternalpartnersetting-update.md new file mode 100644 index 00000000000..7d4006bbd70 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcexternalpartnersetting-update.md @@ -0,0 +1,128 @@ +--- +title: "Update cloudPcExternalPartnerSetting" +description: "Update the properties of a cloudPcExternalPartnerSetting object." +author: "Shaowei-Dong" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Update cloudPcExternalPartnerSetting +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /deviceManagement/virtualEndpoint/externalPartnerSettings/{cloudPcExternalPartnerSettingId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|enableConnection|Boolean|Enable or disable the connection to an external partner. If `true`, an external partner API will accept incoming calls from external partners. Required.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/externalPartnerSettings/b3548526-e615-3785-3118-be70b3968ec5 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcExternalPartnerSetting", + "enableConnection": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcExternalPartnerSetting = new CloudPcExternalPartnerSetting +{ + EnableConnection = true +}; + +await graphClient.DeviceManagement.VirtualEndpoint.ExternalPartnerSettings["{cloudPcExternalPartnerSetting-id}"] + .Request() + .UpdateAsync(cloudPcExternalPartnerSetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcExternalPartnerSetting", + "id": "b3548526-e615-3785-3118-be70b3968ec5", + "partnerId": "198d7140-80bb-4843-8cc4-811377a49a92", + "enableConnection": true, + "lastSyncDateTime": "2020-11-03T12:43:14Z", + "status": "available", + "statusDetails": "The external partner is available" +} +``` diff --git a/docs/v4-reference-docs/cloudpcgalleryimage-get.md b/docs/v4-reference-docs/cloudpcgalleryimage-get.md new file mode 100644 index 00000000000..19056c187c7 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcgalleryimage-get.md @@ -0,0 +1,121 @@ +--- +title: "Get cloudPcGalleryImage" +description: "Read the properties and relationships of a cloudPcGalleryImage object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcGalleryImage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a specific [cloudPcGalleryImage](../resources/cloudpcgalleryimage.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/galleryImages/{id} +``` + +## Optional query parameters + +This method supports `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcGalleryImage](../resources/cloudpcgalleryimage.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/galleryImages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcGalleryImage = await graphClient.DeviceManagement.VirtualEndpoint.GalleryImages["{cloudPcGalleryImage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#cloudPcGalleryImage", + "id":"MicrosoftWindowsDesktop_windows-ent-cpc_19h2-ent-cpc-os", + "displayName":"Windows 10 Enterprise + OS Optimizations 1909", + "offerDisplayName":"Windows 10 Enterprise + OS Optimizations", + "skuDisplayName":"1909", + "publisher":"MicrosoftWindowsDesktop", + "offer":"windows-ent-cpc", + "sku":"19h2-ent-cpc-os", + "recommendedSku":"light", + "status":"supported", + "sizeInGB":64, + "startDate":"2019-11-12", + "endDate":"2022-05-10", + "expiredDate":"2022-11-10" +} + +``` diff --git a/docs/v4-reference-docs/cloudpconpremisesconnection-delete.md b/docs/v4-reference-docs/cloudpconpremisesconnection-delete.md new file mode 100644 index 00000000000..e83416a917d --- /dev/null +++ b/docs/v4-reference-docs/cloudpconpremisesconnection-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete cloudPcOnPremisesConnection" +description: "Delete a cloudPcOnPremisesConnection object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Delete cloudPcOnPremisesConnection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a specific [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. + +When you delete an Azure network connection, permissions to the service are removed from the specified Azure resources. + +You cannot delete an Azure network connection when it's in use, as indicated by the **inUse** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /deviceManagement/virtualEndpoint/onPremisesConnections/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections["{cloudPcOnPremisesConnection-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpconpremisesconnection-get.md b/docs/v4-reference-docs/cloudpconpremisesconnection-get.md new file mode 100644 index 00000000000..5d38b5e150f --- /dev/null +++ b/docs/v4-reference-docs/cloudpconpremisesconnection-get.md @@ -0,0 +1,233 @@ +--- +title: "Get cloudPcOnPremisesConnection" +description: "Read the properties and relationships of the cloudPcOnPremisesConnection object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcOnPremisesConnection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type| Permissions (from least to most privileged) | +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account) | Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/onPremisesConnections/{id} +``` + +## Optional query parameters + +This method supports `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object in the response body. + +## Examples + +### Example 1: Get the default properties of an Azure network connection + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOnPremisesConnection = await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections["{cloudPcOnPremisesConnection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "id": "9ec90ff8-fd63-4fb9-ab5a-aa4fdccffff", + "managedBy": "windows365", + "type": "hybridAzureADJoin", + "displayName": "Display Name value", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionName": "Subscription Name value", + "adDomainName": "Active Directory Domain Name value", + "adDomainUsername": "Active Directory Domain User Name value", + "organizationalUnit": "Organization Unit value", + "resourceGroupId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG", + "virtualNetworkId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet", + "subnetId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet/subnets/default", + "healthCheckStatus": "running", + "virtualNetworkLocation": "westus2" +} +``` + +### Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections/{id}?$select=id,displayName,healthCheckStatus,healthCheckStatusDetails,inUse +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOnPremisesConnection = await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections["{cloudPcOnPremisesConnection-id}"] + .Request() + .Select("id,displayName,healthCheckStatus,healthCheckStatusDetails,inUse") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "id": "9ec90ff8-fd63-4fb9-ab5a-aa4fdccffff", + "managedBy": "windows365", + "displayName": "Display Name value", + "healthCheckStatus": "failed", + "healthCheckStatusDetails": { + "@odata.type": "microsoft.graph.cloudPcOnPremisesConnectionStatusDetails", + "startDateTime": "2020-11-03T12:43:14Z", + "endDateTime": "2020-11-03T12:43:32Z", + "healthChecks": [ + { + "@odata.type": "microsoft.graph.cloudPcOnPremisesConnectionHealthCheck", + "status": "failed", + "displayName": "Display Name value", + "startDateTime": "2020-11-03T12:43:14Z", + "endDateTime": "2020-11-03T12:43:15Z", + "errorType": "dnsCheckFqdnNotFound", + "recommendedAction": "We did not find the provided domain name; please re-enter", + "additionalDdetails": null + }, + { + "@odata.type": "microsoft.graph.cloudPcOnPremisesConnectionHealthCheck", + "status": "passed", + "displayName": "Display Name value", + "startDateTime": "2020-11-03T12:43:15Z", + "endDateTime": "2020-11-03T12:43:26Z", + "errorType": null, + "recommendedAction": null, + "additionalDetails": null + }, + { + "@odata.type": "microsoft.graph.cloudPcOnPremisesConnectionHealthCheck", + "status": "failed", + "displayName": "Display Name value", + "startDateTime": "2020-11-03T12:43:27Z", + "endDateTime": "2020-11-03T12:43:32Z", + "errorType": "endpointConnectivityCheckUrlNotWhitelisted", + "recommendedAction": "Recommended Action value", + "additionaldDetails": "Additional Details value" + }, + { + "@odata.type": "microsoft.graph.cloudPcOnPremisesConnectionHealthCheck", + "status": "passed", + "displayName": "Display Name value", + "startDateTime": null, + "endDateTime": null, + "errorType": null, + "recommendedAction": null, + "additionaldDetails": null + } + ] + }, + "inUse": false +} +``` diff --git a/docs/v4-reference-docs/cloudpconpremisesconnection-runhealthcheck.md b/docs/v4-reference-docs/cloudpconpremisesconnection-runhealthcheck.md new file mode 100644 index 00000000000..c4987361726 --- /dev/null +++ b/docs/v4-reference-docs/cloudpconpremisesconnection-runhealthcheck.md @@ -0,0 +1,105 @@ +--- +title: "CloudPcOnPremisesConnection: runHealthChecks" +description: "Run health checks on the Cloud PC Azure network connection." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# CloudPcOnPremisesConnection: runHealthChecks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run health checks on the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. + +This will trigger a new health check for this [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object and change the healthCheckStatus and [healthCheckStatusDetails](../resources/cloudpconpremisesconnectionstatusdetails.md) properties when check finished. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/onPremisesConnections/{id}/runHealthChecks +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections/{id}/runHealthChecks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections["{cloudPcOnPremisesConnection-id}"] + .RunHealthChecks() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpconpremisesconnection-update.md b/docs/v4-reference-docs/cloudpconpremisesconnection-update.md new file mode 100644 index 00000000000..cbab8050cd0 --- /dev/null +++ b/docs/v4-reference-docs/cloudpconpremisesconnection-update.md @@ -0,0 +1,165 @@ +--- +title: "Update cloudPcOnPremisesConnection" +description: "Update the properties of a cloudPcOnPremisesConnection object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Update cloudPcOnPremisesConnection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +PATCH /deviceManagement/virtualEndpoint/onPremisesConnections/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +The following table shows the properties that are required when you create the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name for the Azure network connection.| +|type|cloudPcOnPremisesConnectionType|Specifies how the provisioned Cloud PC will be joined to Azure Active Directory. Default value is `hybridAzureADJoin`. Possible values are: `azureADJoin`, `hybridAzureADJoin`, `unknownFutureValue`.| +|subscriptionId|String|The ID of the target Azure subscription that’s associated with your tenant.| +|adDomainName|String|The fully qualified domain name (FQDN) of the Active Directory domain you want to join.| +|adDomainUsername|String|The username of an Active Directory account (user or service account) that has permissions to create computer objects in Active Directory. Required format: username@contoso.com.| +|adDomainPassword|String|The password associated with adDomainUsername.| +|resourceGroupId|String|The ID of the target resource group. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}".| +|virtualNetworkId|String|The ID of the target virtual network. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkName}".| +|subnetId|String|The ID of the target subnet. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkId}/subnets/{subnetName}".| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections/{id} +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "displayName": "Display Name value", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionName": "Subscription Name value", + "adDomainName": "Active Directory Domain Name value", + "adDomainUsername": "Active Directory Domain User Name value", + "organizationalUnit": "Organization Unit value", + "resourceGroupId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG", + "virtualNetworkId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet", + "subnetId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet/subnets/default" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOnPremisesConnection = new CloudPcOnPremisesConnection +{ + DisplayName = "Display Name value", + SubscriptionId = "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + SubscriptionName = "Subscription Name value", + AdDomainName = "Active Directory Domain Name value", + AdDomainUsername = "Active Directory Domain User Name value", + OrganizationalUnit = "Organization Unit value", + ResourceGroupId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG", + VirtualNetworkId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet", + SubnetId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet/subnets/default" +}; + +await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections["{cloudPcOnPremisesConnection-id}"] + .Request() + .UpdateAsync(cloudPcOnPremisesConnection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "id": "9ec90ff8-fd63-4fb9-ab5a-aa4fdcc4ffff", + "managedBy": "windows365", + "type": "hybridAzureADJoin", + "displayName": "Display Name value", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionName": "Subscription Name value", + "adDomainName": "Active Directory Domain Name value", + "adDomainUsername": "Active Directory Domain User Name value", + "organizationalUnit": "Organization Unit value", + "resourceGroupId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG", + "virtualNetworkId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet", + "subnetId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet/subnets/default", + "healthCheckStatus": "running", + "virtualNetworkLocation": "westus2" +} +``` diff --git a/docs/v4-reference-docs/cloudpconpremisesconnection-updateaddomainpassword.md b/docs/v4-reference-docs/cloudpconpremisesconnection-updateaddomainpassword.md new file mode 100644 index 00000000000..5340a765c5f --- /dev/null +++ b/docs/v4-reference-docs/cloudpconpremisesconnection-updateaddomainpassword.md @@ -0,0 +1,112 @@ +--- +title: "cloudPcOnPremisesConnection: updateAdDomainPassword" +description: "Update the Active Directory domain password for a successful Azure network connection. This API is supported when the onPremisesConnection's type is hybridAzureADJoin." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcOnPremisesConnection: updateAdDomainPassword +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the Active Directory domain password for a [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. This API is supported when the type of the **cloudPcOnPremisesConnection** object is `hybridAzureADJoin`. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/onPremisesConnections/{Id}/UpdateAdDomainPassword +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|adDomainPassword|String|The password associated with **adDomainUsername**.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections/{Id}/UpdateAdDomainPassword +Content-Type: application/json + +{ + "adDomainPassword": "AdDomainPassword value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var adDomainPassword = "AdDomainPassword value"; + +await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections["{cloudPcOnPremisesConnection-id}"] + .UpdateAdDomainPassword(adDomainPassword) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcorganizationsettings-get.md b/docs/v4-reference-docs/cloudpcorganizationsettings-get.md new file mode 100644 index 00000000000..571e46fdce8 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcorganizationsettings-get.md @@ -0,0 +1,108 @@ +--- +title: "Get cloudPcOrganizationSettings" +description: "Read the properties and relationships of a cloudPcOrganizationSettings object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcOrganizationSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of the [cloudPcOrganizationSettings](../resources/cloudpcorganizationsettings.md) from the current tenant. A tenant has only one **cloudPcOrganizationSettings** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/organizationSettings +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcOrganizationSettings](../resources/cloudpcorganizationsettings.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/organizationSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOrganizationSettings = await graphClient.DeviceManagement.VirtualEndpoint.OrganizationSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPcOrganizationSettings", + "enableMEMAutoEnroll": false, + "enableSingleSignOn": true, + "id": "8660bf17-bf17-8660-17bf-608617bfffff", + "osVersion": "windows11", + "userAccountType": "standardUser", + "windowsSettings": { + "language": "en-US" + } + } +} +``` diff --git a/docs/v4-reference-docs/cloudpcorganizationsettings-update.md b/docs/v4-reference-docs/cloudpcorganizationsettings-update.md new file mode 100644 index 00000000000..d3b75ad2b70 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcorganizationsettings-update.md @@ -0,0 +1,129 @@ +--- +title: "Update cloudPcOrganizationSettings" +description: "Update the properties of a cloudPcOrganizationSettings object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Update cloudPcOrganizationSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the [cloudPcOrganizationSettings](../resources/cloudpcorganizationsettings.md) object in a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /deviceManagement/virtualEndpoint/organizationSettings +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|enableMEMAutoEnroll|Boolean|Specifies whether new Cloud PCs will be automatically enrolled in Microsoft Endpoint Manager(MEM). The default value is `false`. Optional.| +|enableSingleSignOn|Boolean|`True` if the provisioned Cloud PC can be accessed by single sign-on. `False` indicates that the provisioned Cloud PC doesn't support this feature. Default value is `false`. Windows 365 users can use single sign-on to authenticate to Azure Active Directory (Azure AD) with passwordless options (for example, FIDO keys) to access their Cloud PC. Optional.| +|osVersion|cloudPcOperatingSystem|The version of the operating system (OS) to provision on Cloud PCs. The possible values are: `windows10`, `windows11`, `unknownFutureValue`. Optional.| +|userAccountType|cloudPcUserAccountType|The account type of the user on provisioned Cloud PCs. The possible values are: `standardUser`, `administrator`, `unknownFutureValue`. Optional.| +|windowsSettings|cloudPcWindowsSettings|The settings to apply to Windows while creating Cloud PCs for this organization. The default language value is `en-US`.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/organizationSettings +Content-Type: application/json +Content-length: 127 + +{ + "@odata.type": "#microsoft.graph.cloudPcOrganizationSettings", + "enableMEMAutoEnroll": true, + "osVersion": "windows11", + "userAccountType": "standardUser", + "windowsSettings": { + "language": "en-US" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOrganizationSettings = new CloudPcOrganizationSettings +{ + EnableMEMAutoEnroll = true, + OsVersion = CloudPcOperatingSystem.Windows11, + UserAccountType = CloudPcUserAccountType.StandardUser, + WindowsSettings = new CloudPcWindowsSettings + { + Language = "en-US" + } +}; + +await graphClient.DeviceManagement.VirtualEndpoint.OrganizationSettings + .Request() + .UpdateAsync(cloudPcOrganizationSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcprovisioningpolicy-assign.md b/docs/v4-reference-docs/cloudpcprovisioningpolicy-assign.md new file mode 100644 index 00000000000..becee6b7477 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcprovisioningpolicy-assign.md @@ -0,0 +1,101 @@ +--- +title: "cloudPcProvisioningPolicy: assign" +description: "Assign the Cloud PC provisioning policy to your group." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcProvisioningPolicy: assign + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) to user groups. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/provisioningPolicies/{id}/assign +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcProvisioningPolicyAssignment](../resources/cloudpcprovisioningpolicyassignment.md) object. + +|Parameter|Type|Description| +|:---|:---|:---| +|assignments|[cloudPcProvisioningPolicyAssignment](../resources/cloudpcprovisioningpolicyassignment.md) collection | The collection of Cloud PC provisioning policy resources each to be assigned to the corresponding target group. Only Microsoft 365 groups and security groups in Azure AD are currently supported. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/{id}/assign +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicyAssignment", + "assignments": [ + { + "id": "b0c2d35f-3385-46c8-a6f5-6c3dfad7708b_64ff06de-9c00-4a5a-98b5-7f5abe26ffff", + "target":{ + "@odata.type": "microsoft.graph.cloudPcManagementGroupAssignmentTarget", + "groupId":"64ff06de-9c00-4a5a-98b5-7f5abe26ffff" + } + } + ] +} +``` + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcprovisioningpolicy-delete.md b/docs/v4-reference-docs/cloudpcprovisioningpolicy-delete.md new file mode 100644 index 00000000000..ee438096948 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcprovisioningpolicy-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete cloudPcProvisioningPolicy" +description: "Delete a cloudPcProvisioningPolicy object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Delete cloudPcProvisioningPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object. You can’t delete a policy that’s in use. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +DELETE /deviceManagement/virtualEndpoint/provisioningPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.ProvisioningPolicies["{cloudPcProvisioningPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcprovisioningpolicy-get.md b/docs/v4-reference-docs/cloudpcprovisioningpolicy-get.md new file mode 100644 index 00000000000..e25e75fab0c --- /dev/null +++ b/docs/v4-reference-docs/cloudpcprovisioningpolicy-get.md @@ -0,0 +1,299 @@ +--- +title: "Get cloudPcProvisioningPolicy" +description: "Read the properties and relationships of a cloudPcProvisioningPolicy object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcProvisioningPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/provisioningPolicies/{id} +``` + +## Optional query parameters + +This method supports `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object in the response body. + +## Examples + +### Example 1: Get the properties of the specified provisioning policy + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcProvisioningPolicy = await graphClient.DeviceManagement.VirtualEndpoint.ProvisioningPolicies["{cloudPcProvisioningPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "description": "Description value", + "displayName": "Display Name value", + "domainJoinConfiguration": { + "domainJoinType": "hybridAzureADJoin", + "onPremisesConnectionId": "16ee6c71-fc10-438b-88ac-daa1ccafffff" + }, + "enableSingleSignOn": true, + "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", + "imageDisplayName": "Image Display Name value", + "imageId": "Image ID value", + "imageType": "custom", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "windowsSettings": { + "language": "en-US" + }, + "managedBy": "windows365", + "provisioningType": "dedicated" +} +``` + +### Example 2: Get the properties of the specified provisioning policy and expand on the assignments + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/{id}?$expand=assignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcProvisioningPolicy = await graphClient.DeviceManagement.VirtualEndpoint.ProvisioningPolicies["{cloudPcProvisioningPolicy-id}"] + .Request() + .Expand("assignments") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "description": "Description value", + "displayName": "Display Name value", + "domainJoinConfiguration": { + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "regionName": null, + "type": "hybridAzureADJoin" + }, + "enableSingleSignOn": true, + "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", + "imageDisplayName": "Image Display Name value", + "imageId": "Image ID value", + "imageType": "custom", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "windowsSettings": { + "language": "en-US" + }, + "assignments": [ + { + "@odata.type": "microsoft.graph.cloudPcProvisioningPolicyAssignment", + "id": "b0c2d35f-3385-46c8-a6f5-6c3dfad7708b_64ff06de-9c00-4a5a-98b5-7f5abe26ffff", + "target": { + "@odata.type":"microsoft.graph.cloudPCManagementGroupAssignmentTarget", + "groupId":"64ff06de-9c00-4a5a-98b5-7f5abe26bfd9" + } + } + ], + "managedBy": "windows365", + "provisioningType": "dedicated" +} +``` + +### Example 3: Get the selected properties of the specified provisioning policy + +The following example shows a request that retrieves the selected properties of the specified provisioning policy. + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/60b94f83-3e22-430e-a69d-440f65b922d6?$select=id,description,displayName,displayName,domainJoinConfiguration,imageDisplayName,imageId,imageType,onPremisesConnectionId,windowsSettings,managedBy,cloudPcGroupDisplayName,gracePeriodInHours,localAdminEnabled,alternateResourceUrl +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcProvisioningPolicy = await graphClient.DeviceManagement.VirtualEndpoint.ProvisioningPolicies["{cloudPcProvisioningPolicy-id}"] + .Request() + .Select("id,description,displayName,domainJoinConfiguration,imageDisplayName,imageId,imageType,onPremisesConnectionId,windowsSettings,managedBy,cloudPcGroupDisplayName,gracePeriodInHours,localAdminEnabled,alternateResourceUrl") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "alternateResourceUrl": "https://ms.portal.azure.com/#contoso.com/resource/subscriptions/827f2432-9c7b-4637-b694-570b3c2f969c/resourceGroups/myResourceGroupName/providers/Microsoft.Fidalgo/projects/myProjectName/pools/myPoolName", + "cloudPcGroupDisplayName": "MyCloudPcGroup", + "description": "The ProvisioningPolicy for West US employees.", + "displayName": "WestUsPolicy", + "domainJoinConfiguration": { + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "regionName": null, + "type": "hybridAzureADJoin" + }, + "enableSingleSignOn": true, + "gracePeriodInHours": 2, + "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", + "imageDisplayName": "myCustomImage", + "imageId": "d4e0541a-f7bb-4bdf-ad8f-b92b915a229f", + "imageType": "custom", + "localAdminEnabled": true, + "managedBy": "windows365", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "windowsSettings": { + "language": "en-US" + }, + "provisioningType": "dedicated" +} +``` diff --git a/docs/v4-reference-docs/cloudpcprovisioningpolicy-update.md b/docs/v4-reference-docs/cloudpcprovisioningpolicy-update.md new file mode 100644 index 00000000000..5347c44dd15 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcprovisioningpolicy-update.md @@ -0,0 +1,143 @@ +--- +title: "Update cloudPcProvisioningPolicy" +description: "Update the properties of a cloudPcProvisioningPolicy object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Update cloudPcProvisioningPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +PATCH /deviceManagement/virtualEndpoint/provisioningPolicies/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object. + +The following table shows the properties that can be updated for the [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|description|String|The provisioning policy description.| +|displayName|String|The display name for the provisioning policy. | +|domainJoinConfiguration|[cloudPcDomainJoinConfiguration](../resources/cloudpcdomainjoinconfiguration.md)|Specifies how Cloud PCs will join Azure Active Directory.| +|enableSingleSignOn|Boolean|`True` if the provisioned Cloud PC can be accessed by single sign-on. `False` indicates that the provisioned Cloud PC doesn't support this feature. Default value is `false`. Windows 365 users can use single sign-on to authenticate to Azure Active Directory (Azure AD) with passwordless options (for example, FIDO keys) to access their Cloud PC. Optional.| +|imageDisplayName|String|The display name for the OS image you're provisioning.| +|imageId|String|The ID of the OS image you want to provision on Cloud PCs. The format for a gallery type image is: {publisher_offer_sku}. Supported values for each of the parameters are as follows:
  • publisher: Microsoftwindowsdesktop.
  • offer: windows-ent-cpc.
  • sku: 21h1-ent-cpc-m365, 21h1-ent-cpc-os, 20h2-ent-cpc-m365, 20h2-ent-cpc-os, 20h1-ent-cpc-m365, 20h1-ent-cpc-os, 19h2-ent-cpc-m365 and 19h2-ent-cpc-os.
| +|imageType|cloudPcProvisioningPolicyImageType|The type of OS image (custom or gallery) you want to provision on Cloud PCs. Possible values are: `gallery`, `custom`.| +|onPremisesConnectionId|String|The ID of the cloudPcOnPremisesConnection. To ensure that Cloud PCs have network connectivity and that they domain join, choose a connection with a virtual network that’s validated by the Cloud PC service.| +|windowsSettings|[cloudPcWindowsSettings](../resources/cloudpcwindowssettings.md)|The Windows operation system settings for the provisioned Cloud PCs with this provisioning policy, such as operation system language setting.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/{id} +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "displayName": "HR provisioning policy", + "description": "Provisioning policy for India HR employees", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "imageId": "Image ID value", + "imageDisplayName": "Image Display Name value", + "imageType": "custom", + "windowsSettings": { + "language": "en-US" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcProvisioningPolicy = new CloudPcProvisioningPolicy +{ + DisplayName = "HR provisioning policy", + Description = "Provisioning policy for India HR employees", + OnPremisesConnectionId = "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + ImageId = "Image ID value", + ImageDisplayName = "Image Display Name value", + ImageType = CloudPcProvisioningPolicyImageType.Custom, + WindowsSettings = new CloudPcWindowsSettings + { + Language = "en-US" + } +}; + +await graphClient.DeviceManagement.VirtualEndpoint.ProvisioningPolicies["{cloudPcProvisioningPolicy-id}"] + .Request() + .UpdateAsync(cloudPcProvisioningPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcreports-getdailyaggregatedremoteconnectionreports.md b/docs/v4-reference-docs/cloudpcreports-getdailyaggregatedremoteconnectionreports.md new file mode 100644 index 00000000000..8b47d3f73ef --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-getdailyaggregatedremoteconnectionreports.md @@ -0,0 +1,176 @@ +--- +title: "cloudPcReports: getDailyAggregatedRemoteConnectionReports" +description: "Get the daily aggregated remote connection reports , such as round trip time, available bandwidth, and so on, in a given period." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcReports: getDailyAggregatedRemoteConnectionReports +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the daily aggregated remote connection reports, such as round trip time, available bandwidth, and so on, in a given period. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/reports/getDailyAggregatedRemoteConnectionReports +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|filter|String|OData filter syntax. Supported filters include `and`, `or`, `lt`, `le`, `gt`, `ge` and `eq`.| +|select|String collection|OData select syntax. Represents the selected columns of the reports. | +|search|String|Specifies a string to search| +|groupBy|String collection|Specify how to group the reports. If used, must have the same contents as select parameter| +|orderBy|String collection|Specify how to sort the reports.| +|skip|Int32|Number of records to skip.| +|top|Int32|The number of top records to return.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getDailyAggregatedRemoteConnectionReports +Content-Type: application/json +Content-length: 199 + +{ + "filter" : "CloudPcId eq '5db15afe-025d-4f1b-b43a-d0554b63ffff' and RoundTripTimeInMsP50 lt 100 and EventDateTime gt 2022-06-01 ", + "search" : "abc0907", + "select" : ["EventDateTime", "CloudPcId", "ManagedDeviceName", "UsageInHour", "RoundTripTimeInMsP50", "AvailableBandwidthInMBpsP50", "RemoteSignInTimeInSecP50", "UserPrincipalName"], + "skip": "0", + "top": "25" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filter = "CloudPcId eq '5db15afe-025d-4f1b-b43a-d0554b63ffff' and RoundTripTimeInMsP50 lt 100 and EventDateTime gt 2022-06-01 "; + +var search = "abc0907"; + +var select = new List() +{ + "EventDateTime", + "CloudPcId", + "ManagedDeviceName", + "UsageInHour", + "RoundTripTimeInMsP50", + "AvailableBandwidthInMBpsP50", + "RemoteSignInTimeInSecP50", + "UserPrincipalName" +}; + +var skip = "0"; + +var top = "25"; + +await graphClient.DeviceManagement.VirtualEndpoint.Reports + .GetDailyAggregatedRemoteConnectionReports(filter,select,search,null,null,skip,top) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +{ + "TotalRowCount": 1, + "Schema": [ + { + "Column": "UsageInHour", + "PropertyType": "Double" + }, + { + "Column": "RoundTripTimeInMsP50", + "PropertyType": "Double" + }, + { + "Column": "RemoteSignInTimeInSecP50", + "PropertyType": "Double" + }, + { + "Column": "AvailableBandwidthInMBpsP50", + "PropertyType": "Double" + }, + { + "Column": "EventDateTime", + "PropertyType": "DateTime" + } + ], + "Values": [ + [ + 16.310277777777777, + 393.0, + 9.088, + 1.423828125, + "2022-09-15T00:00:00" + ] + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionlatency.md b/docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionlatency.md new file mode 100644 index 00000000000..aefe06f4a68 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionlatency.md @@ -0,0 +1,139 @@ +--- +title: "cloudPcReports: getRealTimeRemoteConnectionLatency" +description: "Get the real-time connection latency information for a Cloud PC." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcReports: getRealTimeRemoteConnectionLatency +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the real-time connection latency information for a Cloud PC. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/reports/getRealTimeRemoteConnectionLatency(cloudPcId='id') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. + +|Parameter|Type|Description| +|:---|:---|:---| +|cloudPcId|String|The ID of the Cloud PC.| + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getRealTimeRemoteConnectionLatency(cloudPcId='f5ff445f-7488-40f8-8ab9-ee784a9fffff') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.DeviceManagement.VirtualEndpoint.Reports + .GetRealTimeRemoteConnectionLatency("f5ff445f-7488-40f8-8ab9-ee784a9fffff") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +{ + "TotalRowCount": 1, + "Schema": [ + { + "Column": "CloudPcId", + "PropertyType": "String" + }, + { + "Column": "ManagedDeviceName", + "PropertyType": "String" + }, + { + "Column": "RoundTripTimeInMs", + "PropertyType": "Double" + }, + { + "Column": "AvailableBandwidthInMBps", + "PropertyType": "Double" + }, + { + "Column": "RemoteSignInTimeInSec", + "PropertyType": "Double" + } + ], + "Values": [ + [ + "40f9315c-5b63-4126-9f89-b7dcb14569a8", + "CPC-DisplayName", + 305.0, + 1.9375, + 11.911 + ] + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionstatus.md b/docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionstatus.md new file mode 100644 index 00000000000..e1a6f33564a --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-getrealtimeremoteconnectionstatus.md @@ -0,0 +1,134 @@ +--- +title: "cloudPcReports: getRealTimeRemoteConnectionStatus" +description: "Get the real-time connection status information for a Cloud PC." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcReports: getRealTimeRemoteConnectionStatus +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the real-time connection status information, such as **signInStatus** or **daysSinceLastUse**, for a Cloud PC. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/reports/getRealTimeRemoteConnectionStatus(cloudPcId='id') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. + +|Parameter|Type|Description| +|:---|:---|:---| +|cloudPcId|String|The id of the Cloud PC.| + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getRealTimeRemoteConnectionStatus(cloudPcId='f5ff445f-7488-40f8-8ab9-ee784a9fffff') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.DeviceManagement.VirtualEndpoint.Reports + .GetRealTimeRemoteConnectionStatus("f5ff445f-7488-40f8-8ab9-ee784a9fffff") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +{ + "TotalRowCount": 1, + "Schema": [ + { + "Column": "CloudPcId", + "PropertyType": "String" + }, + { + "Column": "ManagedDeviceName", + "PropertyType": "String" + }, + { + "Column": "SignInStatus", + "PropertyType": "String" + }, + { + "Column": "DaysSinceLastSignIn", + "PropertyType": "Int64" + } + ], + "Values": [ + [ + "40f9315c-5b63-4126-9f89-b7dcb14569a8", + "CPC-DisplayName", + "SignedIn", + 0 + ] + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcreports-getremoteconnectionhistoricalreports.md b/docs/v4-reference-docs/cloudpcreports-getremoteconnectionhistoricalreports.md new file mode 100644 index 00000000000..7649f6da593 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-getremoteconnectionhistoricalreports.md @@ -0,0 +1,207 @@ +--- +title: "cloudPcReports: getRemoteConnectionHistoricalReports" +description: "Get the remote connection history records of a Cloud PC during a given period." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcReports: getRemoteConnectionHistoricalReports +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the remote connection history records of a Cloud PC during a given period. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/reports/getRemoteConnectionHistoricalReports +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|filter|String|OData filter syntax. Supported filters include `and`, `or`, `lt`, `le`, `gt`, `ge` and `eq`.| +|select|String collection|OData select syntax. Represents the selected columns of the reports. | +|search|String|Specifies a string to search| +|groupBy|String collection|Specify how to group the reports. If used, must have the same contents as select parameter| +|orderBy|String collection|Specify how to sort the reports.| +|skip|Int32|Number of records to skip.| +|top|Int32|The number of top records to return.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getRemoteConnectionHistoricalReports +Content-Type: application/json +Content-length: 199 + +{ + "filter": "CloudPcId eq '40f9315c-5b63-4126-9f89-b7dcb14fffff' and SignInDateTime gt datetime'2022-09-09T01:22:51.849Z'", + "select": [ + "SignInDateTime", + "SignOutDateTime", + "UsageInHour", + "RoundTripTimeInMsP50", + "AvailableBandwidthInMBpsP50", + "RemoteSignInTimeInSec", + ], + "top": 25, + "skip": 0, +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filter = "CloudPcId eq '40f9315c-5b63-4126-9f89-b7dcb14fffff' and SignInDateTime gt datetime'2022-09-09T01:22:51.849Z'"; + +var select = new List() +{ + "SignInDateTime", + "SignOutDateTime", + "UsageInHour", + "RoundTripTimeInMsP50", + "AvailableBandwidthInMBpsP50", + "RemoteSignInTimeInSec" +}; + +var top = 25; + +var skip = 0; + +await graphClient.DeviceManagement.VirtualEndpoint.Reports + .GetRemoteConnectionHistoricalReports(filter,select,null,null,null,skip,top) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +{ + "TotalRowCount": 4, + "Schema": [ + { + "Column": "SignInDateTime", + "PropertyType": "DateTime" + }, + { + "Column": "SignOutDateTime", + "PropertyType": "DateTime" + }, + { + "Column": "UsageInHour", + "PropertyType": "Double" + }, + { + "Column": "RoundTripTimeInMsP50", + "PropertyType": "Double" + }, + { + "Column": "AvailableBandwidthInMBpsP50", + "PropertyType": "Double" + }, + { + "Column": "RemoteSignInTimeInSec", + "PropertyType": "Double" + } + ], + "Values": [ + [ + "2022-09-06T05:28:52", + "2022-09-06T07:03:16", + 1.5733333333333333, + 293.0, + 5.22265625, + 19.606 + ], + [ + "2022-09-06T13:25:04", + "2022-09-06T13:25:37", + 0.009166666666666667, + 332.0, + 0.9345703125, + 11.264 + ], + [ + "2022-09-06T13:26:26", + "2022-09-06T13:48:00", + 0.3591666666666667, + 304.0, + 3.84765625, + 9.075 + ], + [ + "2022-09-07T00:17:50", + "2022-09-07T23:56:44", + 23.648055555555555, + 300.0, + 1.9375, + 10.977 + ] + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcreports-getshareduselicenseusagereport.md b/docs/v4-reference-docs/cloudpcreports-getshareduselicenseusagereport.md new file mode 100644 index 00000000000..32efdb19229 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-getshareduselicenseusagereport.md @@ -0,0 +1,173 @@ +--- +title: "cloudPcReports: getSharedUseLicenseUsageReport" +description: "Get the shared use license usage reports, such as servicePlanId, licenseCount, and claimedLicenseCount, for real-time, 7 days, or 28 days trend." +author: "rbayetov" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcReports: getSharedUseLicenseUsageReport + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a usage report on shared-use licenses, such as **servicePlanId**, **licenseCount**, and **claimedLicenseCount**, for real-time, 7 days, or 28 days trend. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | CloudPC.Read.All, CloudPC.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CloudPC.Read.All, CloudPC.ReadWrite.All | + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/reports/getSharedUseLicenseUsageReport +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +| Parameter | Type | Description | +| :--------- | :---------------- | :---------------------------------------------------------------------------------------------------- | +| reportName | String | Specifies the report name. | +| filter | String | OData filter syntax. Supported filters include `and`, `or`, `lt`, `le`, `gt`, `ge`, and `eq`. | +| select | String collection | OData select syntax. Represents the selected columns of the reports. | +| search | String | Specifies a string to search. | +| groupBy | String collection | Specifies how to group the reports. If used, must have the same content as the **select** parameter. | +| orderBy | String collection | Specifies how to sort the reports. | +| skip | Int32 | The number of records to skip. | +| top | Int32 | The number of top records to return. | + +## Response + +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getSharedUseLicenseUsageReport +Content-Type: application/json +Content-length: 199 + +{ + "reportName": "SharedUseLicenseUsageReport", + "filter": "ServicePlanId eq '2d1d344e-d10c-41bb-953b-b3a47521dca0' and DateTimeUTC gt datetime'2022-11-30'", + "select":["ServicePlanId", "LicenseCount", "ClaimedLicenseCount", "DateTimeUTC"], + "skip": 0, + "top": 100 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reportName = CloudPcReportName.SharedUseLicenseUsageReport; + +var filter = "ServicePlanId eq '2d1d344e-d10c-41bb-953b-b3a47521dca0' and DateTimeUTC gt datetime'2022-11-30'"; + +var select = new List() +{ + "ServicePlanId", + "LicenseCount", + "ClaimedLicenseCount", + "DateTimeUTC" +}; + +var skip = 0; + +var top = 100; + +await graphClient.DeviceManagement.VirtualEndpoint.Reports + .GetSharedUseLicenseUsageReport(reportName,filter,select,null,null,null,skip,top) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +{ + "TotalRowCount": 2, + "Schema": [ + { + "name": "ServicePlanId", + "type": "String" + }, + { + "name": "LicenseCount", + "type": "Int32" + }, + { + "name": "ClaimedLicenseCount", + "type": "Int32" + }, + { + "name": "DateTimeUTC", + "type": "DateTime" + } + ], + "Values": [ + [ + "2d1d344e-d10c-41bb-953b-b3a47521dca0", 100, 10, "2022-12-02T00:00:00" + ], + [ + "2d1d344e-d10c-41bb-953b-b3a47521dca0", 100, 11, "2022-12-01T00:00:00" + ] + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpcreports-gettotalaggregatedremoteconnectionreports.md b/docs/v4-reference-docs/cloudpcreports-gettotalaggregatedremoteconnectionreports.md new file mode 100644 index 00000000000..39e83193bea --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-gettotalaggregatedremoteconnectionreports.md @@ -0,0 +1,176 @@ +--- +title: "cloudPcReports: getTotalAggregatedRemoteConnectionReports" +description: "Get the total aggregated remote connection usage of a Cloud PC during a given time span." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcReports: getTotalAggregatedRemoteConnectionReports +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total aggregated remote connection usage of a Cloud PC during a given time span. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/reports/getTotalAggregatedRemoteConnectionReports +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|filter|String|OData filter syntax. Supported filters include `and`, `or`, `lt`, `le`, `gt`, `ge` and `eq`.| +|select|String collection|OData select syntax. Represents the selected columns of the reports. | +|search|String|Specifies a string to search| +|groupBy|String collection|Specify how to group the reports. If used, must have the same contents as select parameter| +|orderBy|String collection|Specify how to sort the reports.| +|skip|Int32|Number of records to skip.| +|top|Int32|The number of top records to return.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getTotalAggregatedRemoteConnectionReports +Content-Type: application/json +Content-length: 199 + +{ + "top": 25, + "skip": 0, + "filter": "(TotalUsageInHour ge 40 and TotalUsageInHour le 80)", + "select": [ + "CloudPcId", + "ManagedDeviceName", + "UserPrincipalName", + "TotalUsageInHour", + "DaysSinceLastSignIn" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var top = 25; + +var skip = 0; + +var filter = "(TotalUsageInHour ge 40 and TotalUsageInHour le 80)"; + +var select = new List() +{ + "CloudPcId", + "ManagedDeviceName", + "UserPrincipalName", + "TotalUsageInHour", + "DaysSinceLastSignIn" +}; + +await graphClient.DeviceManagement.VirtualEndpoint.Reports + .GetTotalAggregatedRemoteConnectionReports(filter,select,null,null,null,skip,top) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +{ + "TotalRowCount": 1, + "Schema": [ + { + "Column": "CloudPcId", + "PropertyType": "String" + }, + { + "Column": "ManagedDeviceName", + "PropertyType": "String" + }, + { + "Column": "UserPrincipalName", + "PropertyType": "String" + }, + { + "Column": "TotalUsageInHour", + "PropertyType": "Double" + }, + { + "Column": "DaysSinceLastSignIn", + "PropertyType": "Int64" + } + ], + "Values": [ + [ + "40f9315c-5b63-4126-9f89-b7dcb145ffff", + "CPC-DisplayName", + "connie@cpccontoso.onmicrosoft.com", + 66.36944444444444, + 0 + ] + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcreports-post-exportjobs.md b/docs/v4-reference-docs/cloudpcreports-post-exportjobs.md new file mode 100644 index 00000000000..2a26fc9aa3c --- /dev/null +++ b/docs/v4-reference-docs/cloudpcreports-post-exportjobs.md @@ -0,0 +1,153 @@ +--- +title: "Create cloudPcExportJob" +description: "Create a new cloudPcExportJob object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcExportJob +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcExportJob](../resources/cloudpcexportjob.md) resource to initiate downloading the entire or specified portion of a report. + +Use the [GET cloudPcExportJob](cloudpcexportjob-get.md) operation to verify the **exportJobStatus** property of the **cloudPcExportJob** resource. When the property becomes `completed`, the report has finished downloading in the location specified by the **exportUrl** property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/reports/exportJobs +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [cloudPcExportJob](../resources/cloudpcexportjob.md) object. + +You can specify the following properties when creating a **cloudPcExportJob**. + +|Property|Type|Description| +|:---|:---|:---| +|reportName|cloudPcReportName|The report name. The possible values are: `remoteConnectionHistoricalReports`, `dailyAggregatedRemoteConnectionReports`, `totalAggregatedRemoteConnectionReports`, `sharedUseLicenseUsageReport`, `sharedUseLicenseUsageRealTimeReport`,`unknownFutureValue`. Optional.| +|filter|String|The filter applied on the report. Optional.| +|select|String collection|The selected columns of the report. Optional.| +|format|String|The format of the exported report. Optional.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [cloudPcExportJob](../resources/cloudpcexportjob.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/exportJobs +Content-Type: application/json +Content-length: 315 + +{ + "reportName": "TotalAggregatedRemoteConnectionReports", + "select": [ + "CloudPcId", + "ManagedDeviceName", + "UserPrincipalName", + "DaysSinceLastSignIn", + "TotalUsageInHour" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcExportJob = new CloudPcExportJob +{ + ReportName = CloudPcReportName.TotalAggregatedRemoteConnectionReports, + Select = new List() + { + "CloudPcId", + "ManagedDeviceName", + "UserPrincipalName", + "DaysSinceLastSignIn", + "TotalUsageInHour" + } +}; + +await graphClient.DeviceManagement.VirtualEndpoint.Reports.ExportJobs + .Request() + .AddAsync(cloudPcExportJob); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/virtualEndpoint/reports/exportJobs/$entity", + "id": "TotalAggregatedRemoteConnectionReports__d39979c9-a0a2-4916-a158-1b984742ffff", + "reportName": "totalAggregatedRemoteConnectionReports", + "filter": null, + "select": [ + "CloudPcId", + "ManagedDeviceName", + "UserPrincipalName", + "DaysSinceLastSignIn", + "TotalUsageInHour" + ], + "format": null, + "expirationDateTime": "0001-01-01T00:00:00Z", + "requestDateTime": "2022-09-16T12:00:06.5137388Z", + "exportJobStatus": "inProgress", + "exportUrl": null +} +``` + diff --git a/docs/v4-reference-docs/cloudpcshareduseserviceplan-get.md b/docs/v4-reference-docs/cloudpcshareduseserviceplan-get.md new file mode 100644 index 00000000000..a361f8e9025 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcshareduseserviceplan-get.md @@ -0,0 +1,96 @@ +--- +title: "Get cloudPcSharedUseServicePlan" +description: "Read the properties and relationships of a cloudPcSharedUseServicePlan object." +author: "GuoanTang" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcSharedUseServicePlan + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcSharedUseServicePlan](../resources/cloudpcshareduseserviceplan.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | CloudPC.Read.All, CloudPC.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CloudPC.Read.All, CloudPC.ReadWrite.All | + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/sharedUseServicePlans/{cloudPcSharedUseServicePlanId} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response.. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcSharedUseServicePlan](../resources/cloudpcshareduseserviceplan.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/sharedUseServicePlans/613a8d85-6c33-1268-9f55-b96a6540017c +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPcSharedUseServicePlan", + "id": "613a8d85-6c33-1268-9f55-b96a6540017c", + "displayName": "Display Name Value", + "usedCount": "10", + "totalCount": "20" + } +} +``` diff --git a/docs/v4-reference-docs/cloudpcsnapshot-get.md b/docs/v4-reference-docs/cloudpcsnapshot-get.md new file mode 100644 index 00000000000..8cf49159ca0 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcsnapshot-get.md @@ -0,0 +1,113 @@ +--- +title: "Get cloudPcSnapshot" +description: "Read the properties and relationships of a cloudPcSnapshot object." +author: "xintaozMS" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcSnapshot +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcSnapshot](../resources/cloudpcsnapshot.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/snapshots/{cloudPcSnapshotId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcSnapshot](../resources/cloudpcsnapshot.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/snapshots/A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcSnapshot = await graphClient.DeviceManagement.VirtualEndpoint.Snapshots["{cloudPcSnapshot-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPcSnapshot", + "cloudPcId": "662009bc-7732-4f6f-8726-25883518b33e", + "createdDateTime": "2021-08-23T09:28:32.8260335Z", + "id": "A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8", + "lastRestoredDateTime": "2021-09-01T09:28:32.8260338Z", + "status": "ready" + } +} +``` + diff --git a/docs/v4-reference-docs/cloudpcsnapshot-getstorageaccounts.md b/docs/v4-reference-docs/cloudpcsnapshot-getstorageaccounts.md new file mode 100644 index 00000000000..9f57221da15 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcsnapshot-getstorageaccounts.md @@ -0,0 +1,113 @@ +--- +title: "cloudPCSnapshot: getStorageAccounts" +description: "List all storage accounts that can be used to store snapshot(s) of a Cloud PC for forensic analysis." +author: "xhan2077" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcForensicStorageAccount +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all storage accounts [cloudPcForensicStorageAccount](../resources/cloudpcforensicstorageaccount.md) that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/snapshots/getStorageAccounts(subscriptionId='{subscriptionId}') +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and zero or more [cloudPcForensicStorageAccount](../resources/cloudpcsnapshot.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET /deviceManagement/virtualEndpoint/snapshots/getStorageAccounts(subscriptionId='cb6ad4c4-8a17-4245-a644-e4436b1ee204') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getStorageAccounts = await graphClient.DeviceManagement.VirtualEndpoint.Snapshots + .GetStorageAccounts("cb6ad4c4-8a17-4245-a644-e4436b1ee204") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#cloudPcForensicStorageAccounts", + "value":[ + { + "storageAccountId": "/subscriptions/{subscription-id}/resourceGroups/res2627/providers/Microsoft.Storage/storageAccounts/sto1125", + "storageAccountName":"sto1125" + }, + { + "storageAccountId": "/subscriptions/{subscription-id}/resourceGroups/res9407/providers/Microsoft.Storage/storageAccounts/sto8596", + "storageAccountName":"sto8596" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcsnapshot-getsubscriptions.md b/docs/v4-reference-docs/cloudpcsnapshot-getsubscriptions.md new file mode 100644 index 00000000000..a1ba432ea3f --- /dev/null +++ b/docs/v4-reference-docs/cloudpcsnapshot-getsubscriptions.md @@ -0,0 +1,113 @@ +--- +title: "cloudPCSnapshot: getSubscriptions" +description: "List all subscriptions that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis." +author: "xhan2077" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcSubscription +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all subscriptions [cloudPcSubscription](../resources/cloudpcsubscription.md) that can be used to store a snapshot or snapshots of a Cloud PC for forensic analysis. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/snapshots/getSubscriptions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and zero or more [cloudPcSubscription](../resources/cloudpcsnapshot.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/snapshots/getSubscriptions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getSubscriptions = await graphClient.DeviceManagement.VirtualEndpoint.Snapshots + .GetSubscriptions() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#cloudPcSubscriptions", + "value":[ + { + "subscriptionId": "8fd04a0b-ed49-46c0-a62d-e7980d829058", + "subscriptionName":"Cloud PC Service INT" + }, + { + "subscriptionId": "618f7b25-b146-4c0e-a21b-2f1c67e78648", + "subscriptionName":"Cloud PC HOBO Test1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/cloudpcusersetting-assign.md b/docs/v4-reference-docs/cloudpcusersetting-assign.md new file mode 100644 index 00000000000..b408e425495 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcusersetting-assign.md @@ -0,0 +1,127 @@ +--- +title: "cloudPcUserSetting: assign" +description: "Assign a Cloud PC user setting to user groups." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# cloudPcUserSetting: assign + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [cloudPcUserSetting](../resources/cloudpcusersetting.md) to user groups. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/userSettings/{id}/assign +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcUserSettingAssignment](../resources/cloudpcusersettingassignment.md) object. + +|Parameter|Type|Description| +|:---|:---|:---| +|assignments|[cloudPcUserSettingAssignment](../resources/cloudpcusersettingassignment.md) collection | The collection of Cloud PC user setting resources each to be assigned to the corresponding target group. Only Microsoft 365 groups and security groups in Azure AD are currently supported. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/userSettings/b0c2d35f-3385-46c8-a6f5-6c3dfad7708b_64ff06de-9c00-4a5a-98b5-7f5abe26ffff/assign +Content-Type: application/json + +{ + "assignments": [ + { + "id": "b0c2d35f-3385-46c8-a6f5-6c3dfad7708b_64ff06de-9c00-4a5a-98b5-7f5abe26ffff", + "target":{ + "@odata.type": "microsoft.graph.cloudPcManagementGroupAssignmentTarget", + "groupId":"64ff06de-9c00-4a5a-98b5-7f5abe26ffff" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignments = new List() +{ + new CloudPcUserSettingAssignment + { + Id = "b0c2d35f-3385-46c8-a6f5-6c3dfad7708b_64ff06de-9c00-4a5a-98b5-7f5abe26ffff", + Target = new CloudPcManagementGroupAssignmentTarget + { + GroupId = "64ff06de-9c00-4a5a-98b5-7f5abe26ffff" + } + } +}; + +await graphClient.DeviceManagement.VirtualEndpoint.UserSettings["{cloudPcUserSetting-id}"] + .Assign(assignments) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcusersetting-delete.md b/docs/v4-reference-docs/cloudpcusersetting-delete.md new file mode 100644 index 00000000000..66e1612671d --- /dev/null +++ b/docs/v4-reference-docs/cloudpcusersetting-delete.md @@ -0,0 +1,93 @@ +--- +title: "Delete cloudPcUserSetting" +description: "Delete a cloudPcUserSetting object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Delete cloudPcUserSetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [cloudPcUserSetting](../resources/cloudpcusersetting.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +DELETE /deviceManagement/virtualEndpoint/userSettings/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/userSettings/b0c2d35f-3385-46c8-a6f5-6c3dfad7ffff +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.VirtualEndpoint.UserSettings["{cloudPcUserSetting-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/cloudpcusersetting-get.md b/docs/v4-reference-docs/cloudpcusersetting-get.md new file mode 100644 index 00000000000..344c699bcac --- /dev/null +++ b/docs/v4-reference-docs/cloudpcusersetting-get.md @@ -0,0 +1,193 @@ +--- +title: "Get cloudPcUserSetting" +description: "Read the properties and relationships of a cloudPcUserSetting object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get cloudPcUserSetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcUserSetting](../resources/cloudpcusersetting.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/userSettings/{id} +``` + +## Optional query parameters + +This method supports `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcUserSetting](../resources/cloudpcusersetting.md) object in the response body. + +## Examples + +### Example 1: Get the properties of the specified user setting + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/userSettings/556092f8-92f8-5560-f892-6055f8926055 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcUserSetting = await graphClient.DeviceManagement.VirtualEndpoint.UserSettings["{cloudPcUserSetting-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPcUserSetting", + "id": "556092f8-92f8-5560-f892-6055f8926055", + "displayName": "String", + "selfServiceEnabled": true, + "localAdminEnabled": false, + "restorePointSetting": { + "frequencyInHours": 16, + "userRestoreEnabled": true + }, + "lastModifiedDateTime": "2021-02-01T10:29:57Z", + "createdDateTime": "2021-02-01T10:29:57Z" + } +} +``` + +### Example 2: Get the properties of the specified user setting and expand on the assignments + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/usersettings/b0c2d35f-3385-46c8-a6f5-6c3dfad7ffff?$expand=assignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcUserSetting = await graphClient.DeviceManagement.VirtualEndpoint.UserSettings["{cloudPcUserSetting-id}"] + .Request() + .Expand("assignments") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcUserSetting", + "id": "b0c2d35f-3385-46c8-a6f5-6c3dfad7ffff", + "displayName": "Display Name value", + "selfServiceEnabled": true, + "localAdminEnabled": false, + "restorePointSetting": { + "frequencyInHours": 16, + "userRestoreEnabled": true + }, + "lastModifiedDateTime": "2021-02-01T10:29:57Z", + "createdDateTime": "2021-02-01T10:29:57Z", + "assignments": [ + { + "@odata.type": "microsoft.graph.cloudPcUserSettingAssignment", + "id": "b0c2d35f-3385-46c8-a6f5-6c3dfad7708b_64ff06de-9c00-4a5a-98b5-7f5abe26ffff", + "createdDateTime": "2021-02-01T10:29:57Z", + "target": { + "@odata.type":"microsoft.graph.cloudPCManagementGroupAssignmentTarget", + "groupId":"64ff06de-9c00-4a5a-98b5-7f5abe26bfd9" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/cloudpcusersetting-update.md b/docs/v4-reference-docs/cloudpcusersetting-update.md new file mode 100644 index 00000000000..070006e0150 --- /dev/null +++ b/docs/v4-reference-docs/cloudpcusersetting-update.md @@ -0,0 +1,136 @@ +--- +title: "Update cloudPcUserSetting" +description: "Update the properties of a cloudPcUserSetting object." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Update cloudPcUserSetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [cloudPcUserSetting](../resources/cloudpcusersetting.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +PATCH /deviceManagement/virtualEndpoint/provisioningPolicies/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcUserSetting](../resources/cloudpcusersetting.md) object. + +The following table shows the properties that are required when you update the [cloudPcUserSetting](../resources/cloudpcusersetting.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The setting name displayed in the user interface.| +|localAdminEnabled|Boolean|To turn on the local admin option, change this setting to `true`.  | +|selfServiceEnabled|Boolean|To turn on the self-service option, change this setting to `true`. | +|restorePointSetting|[cloudPcRestorePointSetting](../resources/cloudpcrestorepointsetting.md)|Defines how frequently a restore point is created (that is, a snapshot is taken) for users' provisioned Cloud PCs (default is 12 hours), and whether the user is allowed to restore their own Cloud PCs to a backup made at a specific point in time.| +|lastModifiedDateTime|DateTimeOffset|The last date and time the setting was modified. The Timestamp type represents the date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. | + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [cloudPcUserSetting](../resources/cloudpcusersetting.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/userSettings/b0c2d35f-3385-46c8-a6f5-6c3dfad7ffff +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcUserSetting", + "displayName": "Example", + "selfServiceEnabled": true, + "restorePointSetting": { + "frequencyInHours": 16, + "userRestoreEnabled": true + }, + "localAdminEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcUserSetting = new CloudPcUserSetting +{ + DisplayName = "Example", + SelfServiceEnabled = true, + RestorePointSetting = new CloudPcRestorePointSetting + { + FrequencyInHours = 16, + UserRestoreEnabled = true + }, + LocalAdminEnabled = false +}; + +await graphClient.DeviceManagement.VirtualEndpoint.UserSettings["{cloudPcUserSetting-id}"] + .Request() + .UpdateAsync(cloudPcUserSetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/columndefinition-delete.md b/docs/v4-reference-docs/columndefinition-delete.md new file mode 100644 index 00000000000..ac1ec31a344 --- /dev/null +++ b/docs/v4-reference-docs/columndefinition-delete.md @@ -0,0 +1,96 @@ +--- +author: swapnil1993 +title: "Delete columnDefinition" +description: "Delete a column from a site, list or content type." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Delete columnDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Remove a [column][columndefinition] from a [site][], [list][] or [content type][contentType]. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + + + +```http +DELETE /sites/{site-id}/columns/{column-id} +DELETE /sites/{site-id}/lists/{list-id}/columns/{column-id} +DELETE /sites/{site-id}/contentTypes/{contentType-id}/columns/{column-id} +DELETE /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{column-id} +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/sites/{site-id}/contentTypes/{contentType-id}/columns/{column-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"].Columns["{columnDefinition-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + +[list]: ../resources/list.md +[columndefinition]: ../resources/columndefinition.md +[contentType]: ../resources/contentType.md +[site]: ../resources/site.md diff --git a/docs/v4-reference-docs/columndefinition-get.md b/docs/v4-reference-docs/columndefinition-get.md new file mode 100644 index 00000000000..d1228817fb2 --- /dev/null +++ b/docs/v4-reference-docs/columndefinition-get.md @@ -0,0 +1,131 @@ +--- +author: swapnil1993 +title: "Get columnDefinition" +description: " Get a site, list or content type column." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Get columnDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the metadata for a [site][], [list][] or [contentType][] [column][columnDefinition]. + + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + + +```http +GET /sites/{site-id}/columns/{column-id} +GET /sites/{site-id}/lists/{list-id}/columns/{column-id} +GET /sites/{site-id}/contentTypes/{contentType-id}/columns/{column-id} +GET /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{column-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [columnDefinition][columnDefinition] object in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + + + +```msgraph-interactive +GET /sites/{site-id}/contentTypes/{contentType-id}/columns/{column-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columnDefinition = await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"].Columns["{columnDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "description": "", + "displayName": "Title", + "hidden": false, + "id": "99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed": false, + "name": "Title", + "readOnly": false, + "required": false, + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md + +[list]: ../resources/list.md + +[site]: ../resources/site.md + +[contentType]: ../resources/contentType.md + diff --git a/docs/v4-reference-docs/columndefinition-update.md b/docs/v4-reference-docs/columndefinition-update.md new file mode 100644 index 00000000000..a2fc7ebad4f --- /dev/null +++ b/docs/v4-reference-docs/columndefinition-update.md @@ -0,0 +1,150 @@ +--- +author: swapnil1993 +title: "Update columnDefinition" +description: "Update a site, list or content type column" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Update columnDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Update a [site][], [list][] or [content type][contentType] [column][columnDefinition]. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + + +```http +PATCH /sites/{site-id}/columns/{column-id} +PATCH /sites/{site-id}/lists/{list-id}/columns/{column-id} +PATCH /sites/{site-id}/contentTypes/{contentType-id}/columns/{column-id} +PATCH /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns/{column-id} +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + + +## Request body + +In the request body, supply a JSON representation of those properties of a [columnDefinition][] resource to update. For best performance, don't include existing values that haven't changed. + +For columns in **site** or **list**, you can update any property of **columnDefinition** other than the **id** property. + +For columns in **contentType**, you can update only the **required** or **hidden** property. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [columnDefinition][] object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +PATCH /sites/{site-id}/contentTypes/{contentType-id}/columns/{column-id} +Content-Type: application/json + +{ + "required": true, + "hidden": false, + "propagateChanges": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columnDefinition = new ColumnDefinition +{ + Required = true, + Hidden = false, + PropagateChanges = false +}; + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"].Columns["{columnDefinition-id}"] + .Request() + .UpdateAsync(columnDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "description": "", + "displayName": "Custom Column", + "enforceUniqueValues": false, + "hidden": false, + "id": "11dfef35-e2f7-4f17-82b0-6fba34445103", + "indexed": false, + "name": "Custom Column", + "readOnly": false, + "required": true, + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[contentType]: ../resources/contentType.md +[list]: ../resources/list.md +[site]: ../resources/site.md + diff --git a/docs/v4-reference-docs/conditionalaccesspolicy-delete.md b/docs/v4-reference-docs/conditionalaccesspolicy-delete.md new file mode 100644 index 00000000000..5dac47d4802 --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccesspolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete conditionalAccessPolicy" +description: "Delete a conditionalAccessPolicy." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete conditionalAccessPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +DELETE /identity/conditionalAccess/policies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identity/conditionalAccess/policies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ConditionalAccess.Policies["{conditionalAccessPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccesspolicy-get.md b/docs/v4-reference-docs/conditionalaccesspolicy-get.md new file mode 100644 index 00000000000..5d24f13905f --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccesspolicy-get.md @@ -0,0 +1,227 @@ +--- +title: "Get conditionalAccessPolicy" +description: "Retrieve the properties and relationships of a conditionalAccessPolicy object." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get conditionalAccessPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:----------------------------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/policies/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/policies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicy = await graphClient.Identity.ConditionalAccess.Policies["{conditionalAccessPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/policies/$entity", + "id": "6b5e999b-0ba8-4186-a106-e0296c1c4358", + "displayName": "Demo app for documentation", + "createdDateTime": "2019-09-26T23:12:16.0792706Z", + "modifiedDateTime": "2019-09-27T00:12:12.5986473Z", + "state": "disabled", + "conditions": { + "signInRiskLevels": [ + "medium", + "low" + ], + "clientAppTypes": [ + "mobileAppsAndDesktopClients", + "exchangeActiveSync", + "other" + ], + "applications": { + "includeApplications": [ + "All" + ], + "excludeApplications": [ + "499b84ac-1321-427f-aa17-267ca6975798", + "00000007-0000-0000-c000-000000000000", + "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "00000012-0000-0000-c000-000000000000", + "797f4846-ba00-4fd7-ba43-dac1f8f63013", + "05a65629-4c1b-48c1-a78b-804c4abdd4af", + "7df0a125-d3be-4c96-aa54-591f83ff541c" + ], + "includeUserActions": [] + }, + "users": { + "includeUsers": [ + "a702a13d-a437-4a07-8a7e-8c052de62dfd" + ], + "excludeUsers": [ + "124c5b6a-ffa5-483a-9b88-04c3fce5574a", + "GuestsOrExternalUsers" + ], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [ + "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "cf1c38e5-3621-4004-a7cb-879624dced7c", + "c4e39bd9-1100-46d3-8c65-fb160da0071f" + ], + "excludeRoles": [ + "b0f54661-2d74-4c50-afa3-1ec803f12efe" + ] + }, + "platforms": { + "includePlatforms": [ + "all" + ], + "excludePlatforms": [ + "iOS", + "windowsPhone" + ] + }, + "locations": { + "includeLocations": [ + "AllTrusted" + ], + "excludeLocations": [ + "00000000-0000-0000-0000-000000000000", + "d2136c9c-b049-47ae-b9cf-316e04ef7198" + ] + }, + "deviceStates": null, + "devices": { + "includeDevices": [ + "All" + ], + "excludeDevices": [ + "Compliant" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa", + "compliantDevice", + "domainJoinedDevice", + "approvedApplication", + "compliantApplication" + ], + "customAuthenticationFactors": [], + "termsOfUse": [ + "ce580154-086a-40fd-91df-8a60abac81a0", + "7f29d675-caff-43e1-8a53-1b8516ed2075" + ], + "authenticationStrength@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/conditionalAccessPolicies('6b5e999b-0ba8-4186-a106-e0296c1c4358')/grantControls/authenticationStrength/$entity", + "authenticationStrength": null + }, + "sessionControls": { + "applicationEnforcedRestrictions": null, + "persistentBrowser": null, + "cloudAppSecurity": { + "cloudAppSecurityType": "blockDownloads", + "isEnabled": true + }, + "signInFrequency": { + "value": 4, + "type": "hours", + "isEnabled": true + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccesspolicy-update.md b/docs/v4-reference-docs/conditionalaccesspolicy-update.md new file mode 100644 index 00000000000..ae6b8a81f43 --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccesspolicy-update.md @@ -0,0 +1,138 @@ +--- +title: "Update conditionalAccessPolicy" +description: "Update the properties of a conditionalAccessPolicy object." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update conditionalAccessPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | + +> [!NOTE] +> This API has a [known issue](/graph/known-issues##conditional-access-policy) related to permissions. + +## HTTP request + + + +```http +PATCH /identity/conditionalAccess/policies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:-----------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties, see [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md). + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/identity/conditionalAccess/policies/{id} +Content-type: application/json + +{ + "conditions": { + "signInRiskLevels": [ + "high", + "medium", + "low", + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicy = new ConditionalAccessPolicy +{ + Conditions = new ConditionalAccessConditionSet + { + SignInRiskLevels = new List() + { + RiskLevel.High, + RiskLevel.Medium, + RiskLevel.Low + } + } +}; + +await graphClient.Identity.ConditionalAccess.Policies["{conditionalAccessPolicy-id}"] + .Request() + .UpdateAsync(conditionalAccessPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccessroot-list-authenticationcontextclassreferences.md b/docs/v4-reference-docs/conditionalaccessroot-list-authenticationcontextclassreferences.md new file mode 100644 index 00000000000..29515955c2b --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-list-authenticationcontextclassreferences.md @@ -0,0 +1,129 @@ +--- +title: "List authenticationContextClassReferences" +description: "Retrieve a list of authenticationContextClassReference objects." +ms.localizationpriority: medium +author: "bakerCaleb" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List authenticationContextClassReferences + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [authenticationContextClassReference](../resources/authenticationcontextclassreference.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:----------------------------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.ConditionalAccess, Policy.ReadWrite.ConditionalAccess | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.ConditionalAccess, Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/authenticationContextClassReferences +``` +## Optional query parameters + +This method supports the `$filter` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authenticationContextClassReference](..\resources\authenticationcontextclassreference.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationContextClassReferences +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationContextClassReferences = await graphClient.Identity.ConditionalAccess.AuthenticationContextClassReferences + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#/conditionalAccess/authenticationContextClassReferences", + "value": [ + { + "id": "c1", + "displayName": "Contoso trusted locations", + "description": "Access is only allowed from trusted locations", + "isAvailable": true + } + ] +} + + +``` + + + diff --git a/docs/v4-reference-docs/conditionalaccessroot-list-namedlocations.md b/docs/v4-reference-docs/conditionalaccessroot-list-namedlocations.md new file mode 100644 index 00000000000..7648d00ae4c --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-list-namedlocations.md @@ -0,0 +1,417 @@ +--- +title: "List namedLocations" +description: "Get a list of namedLocation objects." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List namedLocations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [namedLocation](../resources/namedlocation.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/namedLocations +``` + +## Optional query parameters + +This method supports the `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [namedLocation](../resources/namedlocation.md) objects in the response body. + +## Examples + +### Example 1: List all namedLocations + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocations = await graphClient.Identity.ConditionalAccess.NamedLocations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/namedLocations", + "value": [ + { + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "06e4ff15-ca6b-4843-9c34-3fdd1ce8f739", + "displayName": "IPv4 named location", + "modifiedDateTime": "2019-07-26T18:00:43.5796446Z", + "createdDateTime": "2018-06-22T11:56:12Z", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "6.5.4.3/32" + }, + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "127.126.125.0/24" + } + ] + }, + { + "@odata.type": "#microsoft.graph.countryNamedLocation", + "id": "1b7f0916-7677-40d8-97a1-d606f4ed8fcf", + "displayName": "Country named location", + "modifiedDateTime": "2018-09-10T16:54:53.7238848Z", + "createdDateTime": "2018-09-10T16:54:53.7238848Z", + "countriesAndRegions": [ + "US", + "CA" + ], + "includeUnknownCountriesAndRegions": false + }, + { + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "05239353-9117-4d29-a6a1-89724cb61b8c", + "displayName": "Trusted IPv6 named location", + "modifiedDateTime": "2019-09-16T00:47:36.4967092Z", + "createdDateTime": "2019-09-15T21:53:34.5001162Z", + "isTrusted": true, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:4898:80e8:7:d92a:7695:fda1:9d62/48" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:4898:80d8:7:d92a:7695:fda1:9d62/48" + } + ] + } + ] +} +``` +### Example 2: List all ipNamedLocations + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations?$filter=isof('microsoft.graph.ipNamedLocation') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocations = await graphClient.Identity.ConditionalAccess.NamedLocations + .Request() + .Filter("isof('microsoft.graph.ipNamedLocation')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/namedLocations", + "value": [ + { + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "06e4ff15-ca6b-4843-9c34-3fdd1ce8f739", + "displayName": "IPv4 named location", + "modifiedDateTime": "2019-07-26T18:00:43.5796446Z", + "createdDateTime": "2018-06-22T11:56:12Z", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "6.5.4.3/32" + }, + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "127.126.125.0/24" + } + ] + }, + { + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "05239353-9117-4d29-a6a1-89724cb61b8c", + "displayName": "Trusted IPv6 named location", + "modifiedDateTime": "2019-09-16T00:47:36.4967092Z", + "createdDateTime": "2019-09-15T21:53:34.5001162Z", + "isTrusted": true, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:4898:80e8:7:d92a:7695:fda1:9d62/48" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:4898:80d8:7:d92a:7695:fda1:9d62/48" + } + ] + } + ] +} +``` +### Example 3: List all namedLocations created after a certain date + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations?$filter=createdDateTime ge 2019-09-01T00:00:00Z +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocations = await graphClient.Identity.ConditionalAccess.NamedLocations + .Request() + .Filter("createdDateTime ge 2019-09-01T00:00:00Z") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/namedLocations", + "value": [ + { + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "05239353-9117-4d29-a6a1-89724cb61b8c", + "displayName": "Trusted IPv6 named location", + "modifiedDateTime": "2019-09-16T00:47:36.4967092Z", + "createdDateTime": "2019-09-15T21:53:34.5001162Z", + "isTrusted": true, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:4898:80e8:7:d92a:7695:fda1:9d62/48" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:4898:80d8:7:d92a:7695:fda1:9d62/48" + } + ] + } + ] +} +``` +### Example 4: List all countryNamedLocations containing a certain country or region + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations?$filter=microsoft.graph.countryNamedLocation/countriesAndRegions/any(c: c eq 'CA') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocations = await graphClient.Identity.ConditionalAccess.NamedLocations + .Request() + .Filter("microsoft.graph.countryNamedLocation/countriesAndRegions/any(c: c eq 'CA')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/namedLocations", + "value": [ + { + "@odata.type": "#microsoft.graph.countryNamedLocation", + "id": "1b7f0916-7677-40d8-97a1-d606f4ed8fcf", + "displayName": "Country named location", + "modifiedDateTime": "2018-09-10T16:54:53.7238848Z", + "createdDateTime": "2018-09-10T16:54:53.7238848Z", + "countriesAndRegions": [ + "US", + "CA" + ], + "includeUnknownCountriesAndRegions": false + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccessroot-list-policies.md b/docs/v4-reference-docs/conditionalaccessroot-list-policies.md new file mode 100644 index 00000000000..7174b131a99 --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-list-policies.md @@ -0,0 +1,213 @@ +--- +title: "List policies" +description: "Retrieve a list of conditionalAccessPolicy objects." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List policies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:----------------------------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/policies +``` + +## Optional query parameters + +This method supports the `$skip`, `$top`, `$count`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/policies?$filter=displayName eq 'SimplePolicy1' or displayName eq 'SimplePolicy2' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var policies = await graphClient.Identity.ConditionalAccess.Policies + .Request() + .Filter("displayName eq 'SimplePolicy1' or displayName eq 'SimplePolicy2'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/policies", + "value": [ + { + "id": "ad8d2b4a-8d30-413f-88b8-144c6c8d98d9", + "displayName": "SimplePolicy1", + "createdDateTime": null, + "modifiedDateTime": null, + "state": "disabled", + "sessionControls": null, + "conditions": { + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "platforms": null, + "locations": null, + "deviceStates": null, + "devices": null, + "applications": { + "includeApplications": [ + "None" + ], + "excludeApplications": [], + "includeUserActions": [] + }, + "users": { + "includeUsers": [ + "None" + ], + "excludeUsers": [], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [], + "excludeRoles": [] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "block" + ], + "customAuthenticationFactors": [], + "termsOfUse": [], + "authenticationStrength@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/conditionalAccessPolicies('ad8d2b4a-8d30-413f-88b8-144c6c8d98d9')/grantControls/authenticationStrength/$entity", + "authenticationStrength": null + } + }, + { + "id": "c558e346-969d-40a7-a64e-2df6c2c88490", + "displayName": "SimplePolicy2", + "createdDateTime": null, + "modifiedDateTime": null, + "state": "disabled", + "sessionControls": null, + "conditions": { + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "platforms": null, + "locations": null, + "deviceStates": null, + "devices": null, + "applications": { + "includeApplications": [ + "None" + ], + "excludeApplications": [], + "includeUserActions": [] + }, + "users": { + "includeUsers": [ + "None" + ], + "excludeUsers": [], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [], + "excludeRoles": [] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ], + "customAuthenticationFactors": [], + "termsOfUse": [] + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccessroot-list-templates.md b/docs/v4-reference-docs/conditionalaccessroot-list-templates.md new file mode 100644 index 00000000000..4da7b2f256a --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-list-templates.md @@ -0,0 +1,243 @@ +--- +title: "List conditionalAccessTemplates" +description: "Get a list of the conditionalAccessTemplate objects and their properties." +author: "lisaychuang" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List conditionalAccessTemplates +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [conditionalAccessTemplate](../resources/conditionalaccesstemplate.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:----------------------------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All | + +## HTTP request + + +``` http +GET /identity/conditionalAccess/templates +``` + +## Optional query parameters +This method supports the `$filter` and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------------|:----------| +| Authorization | Bearer {token} | +| Accept-Language | Language. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [conditionalAccessTemplate](../resources/conditionalaccesstemplate.md) objects in the response body. + +## Examples + +### Example 1: List all conditional access policy templates + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/templates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var templates = await graphClient.Identity.ConditionalAccess.Templates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/conditionalAccess/templates", + "value": [ + { + "name": "Require multifactor authentication for admins", + "description": "Require multifactor authentication for privileged administrative accounts to reduce risk of compromise. This policy will target the same roles as Security Default.", + "id": "c7503427-338e-4c5e-902d-abe252abfb43", + "scenarios": "secureFoundation,zeroTrust,protectAdmins", + "details": { + "sessionControls": null, + "conditions": { + "userRiskLevels": [], + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "servicePrincipalRiskLevels": [], + "platforms": null, + "locations": null, + "signInRiskDetections": null, + "times": null, + "deviceStates": null, + "devices": null, + "clientApplications": null, + "applications": { + "includeApplications": [ + "All" + ], + "excludeApplications": [], + "includeUserActions": [], + "includeAuthenticationContextClassReferences": [], + "applicationFilter": null, + "networkAccess": null + }, + "users": { + "includeUsers": [], + "excludeUsers": [ + "Current administrator will be excluded" + ], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [ + "62e90394-69f5-4237-9190-012177145e10", + "194ae4cb-b126-40b2-bd5b-6091b380977d" + ], + "excludeRoles": [], + "includeGuestsOrExternalUsers": null, + "excludeGuestsOrExternalUsers": null + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ], + "customAuthenticationFactors": [], + "termsOfUse": [], + "authenticationStrength": null + } + } + } + ] +} +``` + +### Example 2: List name, description, id, scenarios of templates whose scenarios contain "secureFoundation" + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/templates?$select=name,description,id,scenarios&$filter=scenarios has 'secureFoundation' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var templates = await graphClient.Identity.ConditionalAccess.Templates + .Request() + .Filter("scenarios has 'secureFoundation'") + .Select("name,description,id,scenarios") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/conditionalAccess/templates(name,description,id,scenarios)", + "value": [ + { + "name": "Require multifactor authentication for admins", + "description": "Require multifactor authentication for privileged administrative accounts to reduce risk of compromise. This policy will target the same roles as Security Default.", + "id": "c7503427-338e-4c5e-902d-abe252abfb43", + "scenarios": "secureFoundation,zeroTrust,protectAdmins" + }, + { + "name": "Securing security info registration", + "description": "Secure when and how users register for Azure AD multifactor authentication and self-service password.", + "id": "b8bda7f8-6584-4446-bce9-d871480e53fa", + "scenarios": "secureFoundation,zeroTrust,remoteWork" + }, + { + "name": "Block legacy authentication", + "description": "Block legacy authentication endpoints that can be used to bypass multifactor authentication.", + "id": "0b2282f9-2862-4178-88b5-d79340b36cb8", + "scenarios": "secureFoundation,zeroTrust,remoteWork,protectAdmins" + }, + { + "name": "Require multifactor authentication for all users", + "description": "Require multifactor authentication for all user accounts to reduce risk of compromise.", + "id": "a3d0a415-b068-4326-9251-f9cdf9feeb64", + "scenarios": "secureFoundation,zeroTrust,remoteWork" + } + ] +} +``` diff --git a/docs/v4-reference-docs/conditionalaccessroot-post-authenticationcontextclassreferences.md b/docs/v4-reference-docs/conditionalaccessroot-post-authenticationcontextclassreferences.md new file mode 100644 index 00000000000..a458409b76e --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-post-authenticationcontextclassreferences.md @@ -0,0 +1,146 @@ +--- +title: "Create authenticationContextClassReference" +description: "Create a new authenticationContextClassReference." +ms.localizationpriority: medium +author: "bakerCaleb" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create authenticationContextClassReference + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [authenticationContextClassReference](../resources/authenticationContextClassReference.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.ConditionalAccess | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.ConditionalAccess | + +> [!NOTE] +> This API has a [known issue](/graph/known-issues#permissions) related to permissions. + +## HTTP request + + + +```http +POST /identity/conditionalAccess/authenticationContextClassReferences +``` + +## Request headers + +| Name | Description | +|:--------------|:-----------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +You can specify the following properties when creating an **authenticationContextClassReference**. + +|Property|Type|Description| +|:---|:---|:---| +| id | String|Identifier used to reference the authentication context class. The id is used to trigger step-up authentication for the referenced authentication requirements and is the value that will be issued in the `acrs` claim of an access token. This value in the claim is used to verify that the required authentication context has been satisfied. The allowed values are `c1` through `c25`. Required.| +|displayName|String|A friendly name that identifies the authenticationContextClassReference object when building user-facing admin experiences. For example, a selection UX. Optional.| +|description|String|A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user-facing admin experiences. For example, a selection UX. Optional.| +|isAvailable|Boolean|Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to `false`, it should not be shown in admin UX experiences because the value is not currently available for selection. Optional.| + +## Response + +If successful, this method returns a `201 Created` response code and a new [authenticationContextClassReference](../resources/authenticationcontextclassreference.md) object in the response body. + +## Examples + +### Request +The following example shows creating a new authenticationcontextclassreference that is available for apps to use. + + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/authenticationContextClassReferences +Content-type: application/json + +{ + "id": "c1", + "displayName": "Contoso medium", + "description": "Medium protection level defined for Contoso policy", + "isAvailable": true +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationContextClassReference = new AuthenticationContextClassReference +{ + Id = "c1", + DisplayName = "Contoso medium", + Description = "Medium protection level defined for Contoso policy", + IsAvailable = true +}; + +await graphClient.Identity.ConditionalAccess.AuthenticationContextClassReferences + .Request() + .AddAsync(authenticationContextClassReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/authenticationContextClassReference/$entity", + "id": "c1", + "displayName": "Contoso medium", + "description": "Medium protection level defined for Contoso policy", + "isAvailable": true +} + +``` + + + diff --git a/docs/v4-reference-docs/conditionalaccessroot-post-namedlocations.md b/docs/v4-reference-docs/conditionalaccessroot-post-namedlocations.md new file mode 100644 index 00000000000..4e937befa71 --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-post-namedlocations.md @@ -0,0 +1,268 @@ +--- +title: "Create namedLocation" +description: "Create a new namedLocation." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create namedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [namedLocation](../resources/namedlocation.md) object. Named locations can be either [ipNamedLocation](../resources/ipnamedlocation.md) or [countryNamedLocation](../resources/countrynamedlocation.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +POST /identity/conditionalAccess/namedLocations +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [ipNamedLocation](../resources/ipnamedlocation.md) or [countryNamedLocation](../resources/countrynamedlocation.md) object. You must specify the **@odata.type** of the derived type, that is, `#microsoft.graph.ipNamedLocation` for an [ipNamedLocation](../resources/ipnamedlocation.md) object or `#microsoft.graph.countryNamedLocation` for a [countryNamedLocation](../resources/countrynamedlocation.md) object. + +The following table lists the properties that are required to create an [ipNamedLocation](../resources/ipnamedlocation.md) object. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Human-readable name of the location. Required.| +|ipRanges|[ipRange](../resources/iprange.md) collection|List of IP address ranges in IPv4 CIDR format (e.g. 1.2.3.4/32) or any allowable IPv6 format from IETF RFC596. Required. The **@odata.type** of the ipRange is also required.| + +The following table lists the properties that are required to create an [countryNamedLocation](../resources/countrynamedlocation.md) object. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|countriesAndRegions|String collection|List of countries and/or regions in two-letter format specified by ISO 3166-2. Required.| +|displayName|String|Human-readable name of the location. Required.| +## Response + +If successful, this method returns a `201 Created`response code and a new [ipNamedLocation](../resources/ipnamedlocation.md) or [countryNamedLocation](../resources/countrynamedlocation.md) object in the response body. + +## Examples + +### Example 1: Create an ipNamedLocation + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.ipNamedLocation", + "displayName": "Untrusted IP named location", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "12.34.221.11/22" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:0:9d38:90d6:0:0:0:0/63" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = new IpNamedLocation +{ + DisplayName = "Untrusted IP named location", + IsTrusted = false, + IpRanges = new List() + { + new IPv4CidrRange + { + CidrAddress = "12.34.221.11/22" + }, + new IPv6CidrRange + { + CidrAddress = "2001:0:9d38:90d6:0:0:0:0/63" + } + } +}; + +await graphClient.Identity.ConditionalAccess.NamedLocations + .Request() + .AddAsync(namedLocation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#namedLocations/$entity", + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "0854951d-5fc0-4eb1-b392-9b2c9d7949c2", + "displayName": "Untrusted IP named location", + "modifiedDateTime": "2019-09-04T01:11:34.9387578Z", + "createdDateTime": "2019-09-04T01:11:34.9387578Z", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "12.34.221.11/22" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:0:9d38:90d6:0:0:0:0/63" + } + ] +} +``` +### Example 2: Create a countryNamedLocation + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.countryNamedLocation", + "displayName": "Named location with unknown countries and regions", + "countriesAndRegions": [ + "US", + "GB" + ], + "includeUnknownCountriesAndRegions": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = new CountryNamedLocation +{ + DisplayName = "Named location with unknown countries and regions", + CountriesAndRegions = new List() + { + "US", + "GB" + }, + IncludeUnknownCountriesAndRegions = true +}; + +await graphClient.Identity.ConditionalAccess.NamedLocations + .Request() + .AddAsync(namedLocation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#namedLocations/$entity", + "@odata.type": "#microsoft.graph.countryNamedLocation", + "id": "1c4427fd-0885-4a3d-8b23-09a899ffa959", + "displayName": "Named location with unknown countries and regions", + "modifiedDateTime": "2019-09-04T01:08:02.5249255Z", + "createdDateTime": "2019-09-04T01:08:02.5249255Z", + "countriesAndRegions": [ + "US", + "GB" + ], + "includeUnknownCountriesAndRegions": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccessroot-post-policies.md b/docs/v4-reference-docs/conditionalaccessroot-post-policies.md new file mode 100644 index 00000000000..3b226650c95 --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccessroot-post-policies.md @@ -0,0 +1,1002 @@ +--- +title: "Create conditionalAccessPolicy" +description: "Create a new conditionalAccessPolicy." +ms.localizationpriority: medium +author: "davidspooner" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create conditionalAccessPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | + +> [!NOTE] +> This API has a [known issue](/graph/known-issues#permissions) related to permissions. + +## HTTP request + + + +```http +POST /identity/conditionalAccess/policies +``` + +## Request headers + +| Name | Description | +|:--------------|:-----------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) object. + +A valid policy should contain at least one [application](../resources/conditionalaccessapplications.md) rule - for example, `'includeApplications': 'none'`, one [user](../resources/conditionalaccessusers.md) rule - for example, `'includeUsers': 'none'`, and at least one [grant](../resources/conditionalaccessgrantcontrols.md)/[session](../resources/conditionalaccesssessioncontrols.md) control. + +## Response + +If successful, this method returns a `201 Created` response code and a new [conditionalAccessPolicy](../resources/conditionalaccesspolicy.md) object in the response body. + +## Examples + +### Example 1: Require MFA to access Exchange Online outside of trusted locations + +#### Request +The following example shows a common request to require multi-factor authentication for access to Exchange Online from modern authentication clients outside of trusted locations for a particular group. + +>**Note:** You must set up your trusted locations before using this operation. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/policies +Content-type: application/json + +{ + "displayName": "Access to EXO requires MFA", + "state": "enabled", + "conditions": { + "clientAppTypes": [ + "mobileAppsAndDesktopClients", + "browser" + ], + "applications": { + "includeApplications": [ + "00000002-0000-0ff1-ce00-000000000000" + ] + }, + "users": { + "includeGroups": ["ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba"] + }, + "locations": { + "includeLocations": [ + "All" + ], + "excludeLocations": [ + "AllTrusted" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicy = new ConditionalAccessPolicy +{ + DisplayName = "Access to EXO requires MFA", + State = ConditionalAccessPolicyState.Enabled, + Conditions = new ConditionalAccessConditionSet + { + ClientAppTypes = new List() + { + ConditionalAccessClientApp.MobileAppsAndDesktopClients, + ConditionalAccessClientApp.Browser + }, + Applications = new ConditionalAccessApplications + { + IncludeApplications = new List() + { + "00000002-0000-0ff1-ce00-000000000000" + } + }, + Users = new ConditionalAccessUsers + { + IncludeGroups = new List() + { + "ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba" + } + }, + Locations = new ConditionalAccessLocations + { + IncludeLocations = new List() + { + "All" + }, + ExcludeLocations = new List() + { + "AllTrusted" + } + } + }, + GrantControls = new ConditionalAccessGrantControls + { + Operator = "OR", + BuiltInControls = new List() + { + ConditionalAccessGrantControl.Mfa + } + } +}; + +await graphClient.Identity.ConditionalAccess.Policies + .Request() + .AddAsync(conditionalAccessPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/policies/$entity", + "id": "7359d0e0-d8a9-4afa-8a93-e23e099d7be8", + "displayName": "Access to EXO requires MFA", + "createdDateTime": "2019-10-14T19:52:00.050958Z", + "modifiedDateTime": null, + "state": "enabled", + "sessionControls": null, + "conditions": { + "signInRiskLevels": [], + "clientAppTypes": [ + "mobileAppsAndDesktopClients", + "browser" + ], + "platforms": null, + "deviceStates": null, + "applications": { + "includeApplications": [ + "00000002-0000-0ff1-ce00-000000000000" + ], + "excludeApplications": [], + "includeUserActions": [] + }, + "users": { + "includeUsers": [], + "excludeUsers": [], + "includeGroups": [ + "ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba" + ], + "excludeGroups": [], + "includeRoles": [], + "excludeRoles": [] + }, + "locations": { + "includeLocations": [ + "All" + ], + "excludeLocations": [ + "AllTrusted" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ], + "customAuthenticationFactors": [], + "termsOfUse": [] + } +} +``` + +### Example 2: Block access to Exchange Online from non-trusted regions + +#### Request +The following example shows a request to block access to Exchange Online from non-trusted/unknown regions. +This example assumes that the named location with id = 198ad66e-87b3-4157-85a3-8a7b51794ee9 corresponds to a list of non-trusted/unknown regions. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/policies +Content-type: application/json + +{ + "displayName": "Block access to EXO non-trusted regions.", + "state": "enabled", + "conditions": { + "clientAppTypes": [ + "all" + ], + "applications": { + "includeApplications": [ + "00000002-0000-0ff1-ce00-000000000000" + ] + }, + "users": { + "includeGroups": ["ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba"] + }, + "locations": { + "includeLocations": [ + "198ad66e-87b3-4157-85a3-8a7b51794ee9" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "block" + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicy = new ConditionalAccessPolicy +{ + DisplayName = "Block access to EXO non-trusted regions.", + State = ConditionalAccessPolicyState.Enabled, + Conditions = new ConditionalAccessConditionSet + { + ClientAppTypes = new List() + { + ConditionalAccessClientApp.All + }, + Applications = new ConditionalAccessApplications + { + IncludeApplications = new List() + { + "00000002-0000-0ff1-ce00-000000000000" + } + }, + Users = new ConditionalAccessUsers + { + IncludeGroups = new List() + { + "ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba" + } + }, + Locations = new ConditionalAccessLocations + { + IncludeLocations = new List() + { + "198ad66e-87b3-4157-85a3-8a7b51794ee9" + } + } + }, + GrantControls = new ConditionalAccessGrantControls + { + Operator = "OR", + BuiltInControls = new List() + { + ConditionalAccessGrantControl.Block + } + } +}; + +await graphClient.Identity.ConditionalAccess.Policies + .Request() + .AddAsync(conditionalAccessPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://canary.graph.microsoft.com/testprodbetaconditionalAccessBetaDocs/$metadata#conditionalAccess/policies/$entity", + "id": "c98e6c3d-f6ca-42ea-a927-773b6f12a0c2", + "displayName": "Block access to EXO non-trusted regions.", + "createdDateTime": "2019-10-14T19:53:11.3705634Z", + "modifiedDateTime": null, + "state": "enabled", + "sessionControls": null, + "conditions": { + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "platforms": null, + "deviceStates": null, + "applications": { + "includeApplications": [ + "00000002-0000-0ff1-ce00-000000000000" + ], + "excludeApplications": [], + "includeUserActions": [] + }, + "users": { + "includeUsers": [], + "excludeUsers": [], + "includeGroups": [ + "ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba" + ], + "excludeGroups": [], + "includeRoles": [], + "excludeRoles": [] + }, + "locations": { + "includeLocations": [ + "198ad66e-87b3-4157-85a3-8a7b51794ee9" + ], + "excludeLocations": [] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "block" + ], + "customAuthenticationFactors": [], + "termsOfUse": [] + } +} +``` + +### Example 3: Use all conditions/controls + +#### Request +The following is an example of the request to use all the conditions/controls. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/policies +Content-type: application/json + +{ + "displayName": "Demo app for documentation", + "state": "disabled", + "conditions": { + "signInRiskLevels": [ + "high", + "medium" + ], + "clientAppTypes": [ + "mobileAppsAndDesktopClients", + "exchangeActiveSync", + "other" + ], + "applications": { + "includeApplications": [ + "All" + ], + "excludeApplications": [ + "499b84ac-1321-427f-aa17-267ca6975798", + "00000007-0000-0000-c000-000000000000", + "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "00000012-0000-0000-c000-000000000000", + "797f4846-ba00-4fd7-ba43-dac1f8f63013", + "05a65629-4c1b-48c1-a78b-804c4abdd4af", + "7df0a125-d3be-4c96-aa54-591f83ff541c" + ], + "includeUserActions": [] + }, + "users": { + "includeUsers": [ + "a702a13d-a437-4a07-8a7e-8c052de62dfd" + ], + "excludeUsers": [ + "124c5b6a-ffa5-483a-9b88-04c3fce5574a", + "GuestsOrExternalUsers" + ], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [ + "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "cf1c38e5-3621-4004-a7cb-879624dced7c", + "c4e39bd9-1100-46d3-8c65-fb160da0071f" + ], + "excludeRoles": [ + "b0f54661-2d74-4c50-afa3-1ec803f12efe" + ] + }, + "platforms": { + "includePlatforms": [ + "all" + ], + "excludePlatforms": [ + "iOS", + "windowsPhone" + ] + }, + "locations": { + "includeLocations": [ + "AllTrusted" + ], + "excludeLocations": [ + "00000000-0000-0000-0000-000000000000", + "d2136c9c-b049-47ae-b9cf-316e04ef7198" + ] + }, + "deviceStates": { + "includeStates": [ + "All" + ], + "excludeStates": [ + "Compliant" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa", + "compliantDevice", + "domainJoinedDevice", + "approvedApplication", + "compliantApplication" + ], + "customAuthenticationFactors": [], + "termsOfUse": [ + "ce580154-086a-40fd-91df-8a60abac81a0", + "7f29d675-caff-43e1-8a53-1b8516ed2075" + ] + }, + "sessionControls": { + "applicationEnforcedRestrictions": null, + "persistentBrowser": null, + "cloudAppSecurity": { + "cloudAppSecurityType": "blockDownloads", + "isEnabled": true + }, + "signInFrequency": { + "value": 4, + "type": "hours", + "isEnabled": true + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicy = new ConditionalAccessPolicy +{ + DisplayName = "Demo app for documentation", + State = ConditionalAccessPolicyState.Disabled, + Conditions = new ConditionalAccessConditionSet + { + SignInRiskLevels = new List() + { + RiskLevel.High, + RiskLevel.Medium + }, + ClientAppTypes = new List() + { + ConditionalAccessClientApp.MobileAppsAndDesktopClients, + ConditionalAccessClientApp.ExchangeActiveSync, + ConditionalAccessClientApp.Other + }, + Applications = new ConditionalAccessApplications + { + IncludeApplications = new List() + { + "All" + }, + ExcludeApplications = new List() + { + "499b84ac-1321-427f-aa17-267ca6975798", + "00000007-0000-0000-c000-000000000000", + "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "00000012-0000-0000-c000-000000000000", + "797f4846-ba00-4fd7-ba43-dac1f8f63013", + "05a65629-4c1b-48c1-a78b-804c4abdd4af", + "7df0a125-d3be-4c96-aa54-591f83ff541c" + }, + IncludeUserActions = new List() + { + } + }, + Users = new ConditionalAccessUsers + { + IncludeUsers = new List() + { + "a702a13d-a437-4a07-8a7e-8c052de62dfd" + }, + ExcludeUsers = new List() + { + "124c5b6a-ffa5-483a-9b88-04c3fce5574a", + "GuestsOrExternalUsers" + }, + IncludeGroups = new List() + { + }, + ExcludeGroups = new List() + { + }, + IncludeRoles = new List() + { + "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "cf1c38e5-3621-4004-a7cb-879624dced7c", + "c4e39bd9-1100-46d3-8c65-fb160da0071f" + }, + ExcludeRoles = new List() + { + "b0f54661-2d74-4c50-afa3-1ec803f12efe" + } + }, + Platforms = new ConditionalAccessPlatforms + { + IncludePlatforms = new List() + { + ConditionalAccessDevicePlatform.All + }, + ExcludePlatforms = new List() + { + ConditionalAccessDevicePlatform.IOS, + ConditionalAccessDevicePlatform.WindowsPhone + } + }, + Locations = new ConditionalAccessLocations + { + IncludeLocations = new List() + { + "AllTrusted" + }, + ExcludeLocations = new List() + { + "00000000-0000-0000-0000-000000000000", + "d2136c9c-b049-47ae-b9cf-316e04ef7198" + } + }, + DeviceStates = new ConditionalAccessDeviceStates + { + IncludeStates = new List() + { + "All" + }, + ExcludeStates = new List() + { + "Compliant" + } + } + }, + GrantControls = new ConditionalAccessGrantControls + { + Operator = "OR", + BuiltInControls = new List() + { + ConditionalAccessGrantControl.Mfa, + ConditionalAccessGrantControl.CompliantDevice, + ConditionalAccessGrantControl.DomainJoinedDevice, + ConditionalAccessGrantControl.ApprovedApplication, + ConditionalAccessGrantControl.CompliantApplication + }, + CustomAuthenticationFactors = new List() + { + }, + TermsOfUse = new List() + { + "ce580154-086a-40fd-91df-8a60abac81a0", + "7f29d675-caff-43e1-8a53-1b8516ed2075" + } + }, + SessionControls = new ConditionalAccessSessionControls + { + ApplicationEnforcedRestrictions = null, + PersistentBrowser = null, + CloudAppSecurity = new CloudAppSecuritySessionControl + { + CloudAppSecurityType = CloudAppSecuritySessionControlType.BlockDownloads, + IsEnabled = true + }, + SignInFrequency = new SignInFrequencySessionControl + { + Value = 4, + Type = SigninFrequencyType.Hours, + IsEnabled = true + } + } +}; + +await graphClient.Identity.ConditionalAccess.Policies + .Request() + .AddAsync(conditionalAccessPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/policies/$entity", + "id": "6b5e999b-0ba8-4186-a106-e0296c1c4358", + "displayName": "Demo app for documentation", + "createdDateTime": "2019-09-26T23:12:16.0792706Z", + "modifiedDateTime": null, + "state": "disabled", + "conditions": { + "signInRiskLevels": [ + "high", + "medium" + ], + "clientAppTypes": [ + "mobileAppsAndDesktopClients", + "exchangeActiveSync", + "other" + ], + "applications": { + "includeApplications": [ + "All" + ], + "excludeApplications": [ + "499b84ac-1321-427f-aa17-267ca6975798", + "00000007-0000-0000-c000-000000000000", + "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "00000012-0000-0000-c000-000000000000", + "797f4846-ba00-4fd7-ba43-dac1f8f63013", + "05a65629-4c1b-48c1-a78b-804c4abdd4af", + "7df0a125-d3be-4c96-aa54-591f83ff541c" + ], + "includeUserActions": [] + }, + "users": { + "includeUsers": [ + "a702a13d-a437-4a07-8a7e-8c052de62dfd" + ], + "excludeUsers": [ + "124c5b6a-ffa5-483a-9b88-04c3fce5574a", + "GuestsOrExternalUsers" + ], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [ + "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "cf1c38e5-3621-4004-a7cb-879624dced7c", + "c4e39bd9-1100-46d3-8c65-fb160da0071f" + ], + "excludeRoles": [ + "b0f54661-2d74-4c50-afa3-1ec803f12efe" + ] + }, + "platforms": { + "includePlatforms": [ + "all" + ], + "excludePlatforms": [ + "iOS", + "windowsPhone" + ] + }, + "locations": { + "includeLocations": [ + "AllTrusted" + ], + "excludeLocations": [ + "00000000-0000-0000-0000-000000000000", + "d2136c9c-b049-47ae-b9cf-316e04ef7198" + ] + }, + "deviceStates": { + "includeStates": [ + "All" + ], + "excludeStates": [ + "Compliant" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa", + "compliantDevice", + "domainJoinedDevice", + "approvedApplication", + "compliantApplication" + ], + "customAuthenticationFactors": [], + "termsOfUse": [ + "ce580154-086a-40fd-91df-8a60abac81a0", + "7f29d675-caff-43e1-8a53-1b8516ed2075" + ] + }, + "sessionControls": { + "applicationEnforcedRestrictions": null, + "persistentBrowser": null, + "cloudAppSecurity": { + "cloudAppSecurityType": "blockDownloads", + "isEnabled": true + }, + "signInFrequency": { + "value": 4, + "type": "hours", + "isEnabled": true + } + } +} +``` + +### Example 4: Require MFA to Exchange Online from non-complaint devices + +>**Note:** We are deprecating the **deviceStates** condition, and it may be removed in the future. Going forward, use **devices** condition. + +#### Request +The following example shows a request to require MFA to Exchange Online from non-complaint devices. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/conditionalAccess/policies +Content-type: application/json + +{ + "displayName": "Require MFA to EXO from non-complaint devices.", + "state": "enabled", + "conditions": { + "applications": { + "includeApplications": [ + "00000002-0000-0ff1-ce00-000000000000" + ] + }, + "users": { + "includeGroups": ["ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba"] + }, + "devices": { + "includeDevices": [ + "All" + ], + "excludeDevices": [ + "Compliant" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicy = new ConditionalAccessPolicy +{ + DisplayName = "Require MFA to EXO from non-complaint devices.", + State = ConditionalAccessPolicyState.Enabled, + Conditions = new ConditionalAccessConditionSet + { + Applications = new ConditionalAccessApplications + { + IncludeApplications = new List() + { + "00000002-0000-0ff1-ce00-000000000000" + } + }, + Users = new ConditionalAccessUsers + { + IncludeGroups = new List() + { + "ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba" + } + }, + Devices = new ConditionalAccessDevices + { + IncludeDevices = new List() + { + "All" + }, + ExcludeDevices = new List() + { + "Compliant" + } + } + }, + GrantControls = new ConditionalAccessGrantControls + { + Operator = "OR", + BuiltInControls = new List() + { + ConditionalAccessGrantControl.Mfa + } + } +}; + +await graphClient.Identity.ConditionalAccess.Policies + .Request() + .AddAsync(conditionalAccessPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#conditionalAccess/policies/$entity", + "id": "b3f1298e-8e93-49af-bdbf-94cf7d453ca3", + "displayName": "Require MFA to EXO from non-complaint devices.", + "createdDateTime": "2020-04-01T00:55:12.9571747Z", + "modifiedDateTime": null, + "state": "enabled", + "sessionControls": null, + "conditions": { + "userRiskLevels": [], + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "platforms": null, + "locations": null, + "times": null, + "deviceStates": null, + "applications": { + "includeApplications": [ + "00000002-0000-0ff1-ce00-000000000000" + ], + "excludeApplications": [], + "includeUserActions": [], + "includeProtectionLevels": [] + }, + "users": { + "includeUsers": [], + "excludeUsers": [], + "includeGroups": [ + "ba8e7ded-8b0f-4836-ba06-8ff1ecc5c8ba" + ], + "excludeGroups": [], + "includeRoles": [], + "excludeRoles": [] + }, + "devices": { + "includeDevices": [ + "All" + ], + "excludeDevices": [ + "Compliant" + ] + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ], + "customAuthenticationFactors": [], + "termsOfUse": [] + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/conditionalaccesstemplate-get.md b/docs/v4-reference-docs/conditionalaccesstemplate-get.md new file mode 100644 index 00000000000..695c3464e7d --- /dev/null +++ b/docs/v4-reference-docs/conditionalaccesstemplate-get.md @@ -0,0 +1,264 @@ +--- +title: "Get template" +description: "Retrieve the properties and relationships of a conditionalAccessTemplate object." +author: "lisaychuang" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get conditionalAccessTemplate +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [conditionalAccessTemplate](../resources/conditionalaccesstemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:----------------------------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All | + +## HTTP request + + +``` http +GET /identity/conditionalAccess/templates/{id} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------------|:----------| +| Authorization | Bearer {token} | +| Accept-Language | Language. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conditionalAccessTemplate](../resources/conditionalaccesstemplate.md) object in the response body. + +## Examples + +### Example 1: Get the properties a template by ID + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/templates/c7503427-338e-4c5e-902d-abe252abfb43 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessTemplate = await graphClient.Identity.ConditionalAccess.Templates["{conditionalAccessTemplate-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/conditionalAccess/templates/$entity", + "name": "Require multifactor authentication for admins", + "description": "Require multifactor authentication for privileged administrative accounts to reduce risk of compromise. This policy will target the same roles as Security Default.", + "id": "c7503427-338e-4c5e-902d-abe252abfb43", + "scenarios": "secureFoundation,zeroTrust,protectAdmins", + "details": { + "sessionControls": null, + "conditions": { + "userRiskLevels": [], + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "servicePrincipalRiskLevels": [], + "platforms": null, + "locations": null, + "signInRiskDetections": null, + "times": null, + "deviceStates": null, + "devices": null, + "clientApplications": null, + "applications": { + "includeApplications": [ + "All" + ], + "excludeApplications": [], + "includeUserActions": [], + "includeAuthenticationContextClassReferences": [], + "applicationFilter": null, + "networkAccess": null + }, + "users": { + "includeUsers": [], + "excludeUsers": [ + "Current administrator will be excluded" + ], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [ + "62e90394-69f5-4237-9190-012177145e10", + "194ae4cb-b126-40b2-bd5b-6091b380977d" + ], + "excludeRoles": [], + "includeGuestsOrExternalUsers": null, + "excludeGuestsOrExternalUsers": null + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ], + "customAuthenticationFactors": [], + "termsOfUse": [], + "authenticationStrength": null + } + } +} +``` + +### Example 2: Select details of a template + +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/conditionalAccess/templates/c7503427-338e-4c5e-902d-abe252abfb43?$select=details +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessTemplate = await graphClient.Identity.ConditionalAccess.Templates["{conditionalAccessTemplate-id}"] + .Request() + .Select("details") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/conditionalAccess/templates(details)/$entity", + "details": { + "sessionControls": null, + "conditions": { + "userRiskLevels": [], + "signInRiskLevels": [], + "clientAppTypes": [ + "all" + ], + "servicePrincipalRiskLevels": [], + "platforms": null, + "locations": null, + "signInRiskDetections": null, + "times": null, + "deviceStates": null, + "devices": null, + "clientApplications": null, + "applications": { + "includeApplications": [ + "All" + ], + "excludeApplications": [], + "includeUserActions": [], + "includeAuthenticationContextClassReferences": [], + "applicationFilter": null, + "networkAccess": null + }, + "users": { + "includeUsers": [], + "excludeUsers": [ + "Current administrator will be excluded" + ], + "includeGroups": [], + "excludeGroups": [], + "includeRoles": [ + "62e90394-69f5-4237-9190-012177145e10", + "194ae4cb-b126-40b2-bd5b-6091b380977d" + ], + "excludeRoles": [], + "includeGuestsOrExternalUsers": null, + "excludeGuestsOrExternalUsers": null + } + }, + "grantControls": { + "operator": "OR", + "builtInControls": [ + "mfa" + ], + "customAuthenticationFactors": [], + "termsOfUse": [], + "authenticationStrength": null + } + } +} +``` diff --git a/docs/v4-reference-docs/connectedorganization-delete-externalsponsors.md b/docs/v4-reference-docs/connectedorganization-delete-externalsponsors.md new file mode 100644 index 00000000000..8763705b7ae --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-delete-externalsponsors.md @@ -0,0 +1,104 @@ +--- +title: "Remove connected organization external sponsor" +description: "Remove a user or group from the connected organization's external sponsors." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Remove connected organization external sponsor + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a user or a group from the connected organization's external sponsors. The external sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +DELETE /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganizationId}/externalSponsors/{id}/$ref +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganizationId}/externalSponsors/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"].ExternalSponsors["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-delete-internalsponsors.md b/docs/v4-reference-docs/connectedorganization-delete-internalsponsors.md new file mode 100644 index 00000000000..d1c7c9e5648 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-delete-internalsponsors.md @@ -0,0 +1,105 @@ +--- +title: "Remove connected organization internal sponsor" +description: "Remove a user or group from the connected organization's internal sponsors." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Remove connected organization internal sponsor + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a user or a group from the connected organization's internal sponsors. The internal sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +DELETE /identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganizationId}/internalSponsors/{id}/$ref +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{connectedOrganizationId}/internalSponsors/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"].InternalSponsors["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-delete.md b/docs/v4-reference-docs/connectedorganization-delete.md new file mode 100644 index 00000000000..97e55860aa0 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete connectedOrganization" +description: "Delete connectedOrganization." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete connectedOrganization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [connectedOrganization](../resources/connectedorganization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + +```http +DELETE /identityGovernance/entitlementManagement/connectedOrganizations/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-get.md b/docs/v4-reference-docs/connectedorganization-get.md new file mode 100644 index 00000000000..e9686233d74 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-get.md @@ -0,0 +1,130 @@ +--- +title: "Get connectedOrganization" +description: "Retrieve the properties and relationships of a connectedorganization object." +author: "markwahl-msft" +ms.prod: "governance" +ms.localizationpriority: medium +doc_type: apiPageType +--- + +# Get connectedOrganization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [connectedOrganization](../resources/connectedorganization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/connectedOrganizations/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For example, to retrieve only the identity sources, add `$select=identitySources`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [connectedOrganization](../resources/connectedorganization.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectedOrganization = await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "cd3709c6-be6a-4725-bd07-50f90ccca93f", + "displayName": "Wingtip Toys", + "description": "Wingtip Toys", + "createdBy": "admin@contoso.com", + "createdDateTime": "2020-05-13T15:18:04.81Z", + "modifiedBy": "admin@contoso.com", + "modifiedDateTime": "2020-05-13T15:18:04.81Z", + "identitySources": [ + { + "@odata.type": "#microsoft.graph.azureActiveDirectoryTenant", + "tenantId": "bf85dc9d-cb43-44a4-80c4-469e8c58249e", + "displayName": "Wingtip Toys Co" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-list-externalsponsors.md b/docs/v4-reference-docs/connectedorganization-list-externalsponsors.md new file mode 100644 index 00000000000..5492bdb3268 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-list-externalsponsors.md @@ -0,0 +1,121 @@ +--- +title: "List externalSponsors" +description: "Retrieve a list of connectedOrganization's externalSponsors." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List externalSponsors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of a [connectedOrganization](../resources/connectedorganization.md)'s external sponsors. The external sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/connectedOrganizations/{id}/externalSponsors +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id}/externalSponsors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalSponsors = await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"].ExternalSponsors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "cd3709c6-be6a-4725-bd07-50f90ccca93f" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-list-internalsponsors.md b/docs/v4-reference-docs/connectedorganization-list-internalsponsors.md new file mode 100644 index 00000000000..0106b83f791 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-list-internalsponsors.md @@ -0,0 +1,121 @@ +--- +title: "List internalSponsors" +description: "Retrieve a list of connectedOrganization's internalSponsors." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List internalSponsors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of a [connectedOrganization](../resources/connectedorganization.md)'s internal sponsors. The internal sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/connectedOrganizations/{id}/internalSponsors +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id}/internalSponsors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var internalSponsors = await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"].InternalSponsors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "cd3709c6-be6a-4725-bd07-50f90ccca93f" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-post-externalsponsors.md b/docs/v4-reference-docs/connectedorganization-post-externalsponsors.md new file mode 100644 index 00000000000..2aed14e2db3 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-post-externalsponsors.md @@ -0,0 +1,115 @@ +--- +title: "Add connected organization external sponsor" +description: "Add a user or group to the connected organization's external sponsors." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Add connected organization external sponsor + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a user or a group to the connected organization's external sponsors. The external sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +POST /identityGovernance/entitlementManagement/connectedOrganizations/{id}/externalSponsors/$ref +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of the reference to the [user](../resources/user.md) or [group](../resources/group.md) object to be added, as an `@odata.id` property with the full URI of the user or group. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id}/externalSponsors/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/users/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"].ExternalSponsors.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-post-internalsponsors.md b/docs/v4-reference-docs/connectedorganization-post-internalsponsors.md new file mode 100644 index 00000000000..3c9f41ed33e --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-post-internalsponsors.md @@ -0,0 +1,115 @@ +--- +title: "Add connected organization internal sponsor" +description: "Add a user or group to the connected organization's internal sponsors." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Add connected organization internal sponsor + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a user or a group to the connected organization's internal sponsors. The internal sponsors are a set of users who can approve requests on behalf of other users from that connected organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +POST /identityGovernance/entitlementManagement/connectedOrganizations/{id}/internalSponsors/$ref +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of the reference to the [user](../resources/user.md) or [group](../resources/group.md) object to be added, as an `@odata.id` property with the full URI of the user or group. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id}/internalSponsors/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/users/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"].InternalSponsors.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/connectedorganization-update.md b/docs/v4-reference-docs/connectedorganization-update.md new file mode 100644 index 00000000000..292ef3a2c75 --- /dev/null +++ b/docs/v4-reference-docs/connectedorganization-update.md @@ -0,0 +1,137 @@ +--- +title: "Update a connectedOrganization object" +description: "Update a connectedOrganization object." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update connectedOrganization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a [connectedOrganization](../resources/connectedorganization.md) object to change one or more of its properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /identityGovernance/entitlementManagement/connectedOrganizations/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [connectedOrganization](../resources/connectedorganization.md) object. + +The following table shows the properties that can be supplied when you update the [connectedOrganization](../resources/connectedorganization.md). + +|Property|Type|Description| +|:---|:---|:---| +| displayName |String | The connected organization name. | +| description |String | The connected organization description. | +| state |connectedOrganizationState|The state of a connected organization defines whether assignment policies with requestor scope type `AllConfiguredConnectedOrganizationSubjects` are applicable or not. Possible values are: `configured`, `proposed`.| + +## Response + +If successful, this method returns a `204 Accepted` response code and a [connectedOrganization](../resources/connectedorganization.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/{id} +Content-Type: application/json + +{ + "displayName":"Connected organization new name", + "description":"Connected organization new description", + "state":"configured" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectedOrganization = new ConnectedOrganization +{ + DisplayName = "Connected organization new name", + Description = "Connected organization new description", + State = ConnectedOrganizationState.Configured +}; + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations["{connectedOrganization-id}"] + .Request() + .UpdateAsync(connectedOrganization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 Accepted +Content-type: application/json + +{ + "id": "006111db-0810-4494-a6df-904d368bd81b", + "displayName":"Connected organization new name", + "description":"Connected organization new description", + "state":"configured" +} +``` + + + + diff --git a/docs/v4-reference-docs/connector-get.md b/docs/v4-reference-docs/connector-get.md new file mode 100644 index 00000000000..3f8bde3ef28 --- /dev/null +++ b/docs/v4-reference-docs/connector-get.md @@ -0,0 +1,81 @@ +--- +title: "Get connector" +description: "Retrieve the properties of a connector object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get connector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [connector](../resources/connector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectors/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [connector](../resources/connector.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectors/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connector = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Connectors["{connector-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connector-list-memberof.md b/docs/v4-reference-docs/connector-list-memberof.md new file mode 100644 index 00000000000..0554ffc7b03 --- /dev/null +++ b/docs/v4-reference-docs/connector-list-memberof.md @@ -0,0 +1,77 @@ +--- +title: "List memberOf" +description: "Retrieve the connectorgroup the connector is a member of." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [connectorGroup](../resources/connectorgroup.md) the [connector](../resources/connector.md) is a member of. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectors/{id}/memberOf +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [connectorGroup](../resources/connectorgroup.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectors/{id}/memberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberOf = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Connectors["{connector-id}"].MemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connector-list.md b/docs/v4-reference-docs/connector-list.md new file mode 100644 index 00000000000..9ad9c579ed0 --- /dev/null +++ b/docs/v4-reference-docs/connector-list.md @@ -0,0 +1,79 @@ +--- +title: "List connectors" +description: "Retrieve a list of connector objects." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List connectors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [connector](../resources/connector.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectors +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [connector](../resources/connector.md) objects in the response body. + +## Example + +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectors = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Connectors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connector-post-memberof.md b/docs/v4-reference-docs/connector-post-memberof.md new file mode 100644 index 00000000000..3cb875c2f66 --- /dev/null +++ b/docs/v4-reference-docs/connector-post-memberof.md @@ -0,0 +1,85 @@ +--- +title: "Add Connector to connectorGroup" +description: "Use this API to add a connector to a new connectorGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Add connector to connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a [connector](../resources/connector.md) to a [connectorGroup](../resources/connectorgroup.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /onPremisesPublishingProfiles/applicationProxy/connectors/{id}/memberOf/$ref + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer. Required| + +## Request body +In the request body, supply a JSON representation of [connectorGroup](../resources/connectorgroup.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [connectorGroup](../resources/connectorgroup.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectors/{id}/memberOf/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorGroupReference = new ReferenceRequestBody +{ + ODataId = "https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}" +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Connectors["{connector-id}"].MemberOf.References + .Request() + .AddAsync(connectorGroupReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-delete.md b/docs/v4-reference-docs/connectorgroup-delete.md new file mode 100644 index 00000000000..6336d950ac0 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-delete.md @@ -0,0 +1,76 @@ +--- +title: "Delete connectorGroup" +description: "Delete a connectorGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Delete connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [connectorGroup](../resources/connectorgroup.md). All [connectors](../resources/connector.md) and applications must be removed from the connector group before a connector group can be deleted. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups["{connectorGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-get.md b/docs/v4-reference-docs/connectorgroup-get.md new file mode 100644 index 00000000000..414f1349de3 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-get.md @@ -0,0 +1,79 @@ +--- +title: "Get connectorGroup" +description: "Retrieve the properties of a connectorGroup object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a [connectorGroup](../resources/connectorgroup.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [connectorGroup](../resources/connectorgroup.md) object in the response body. + +## Example + +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorGroup = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups["{connectorGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-list-applications.md b/docs/v4-reference-docs/connectorgroup-list-applications.md new file mode 100644 index 00000000000..f031d9a9bc6 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-list-applications.md @@ -0,0 +1,78 @@ +--- +title: "List applications" +description: "Retrieve a list of application objects associated with the connectorGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List applications assigned to a connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [application](../resources/application.md) objects associated with the [connectorGroup](../resources/connectorgroup.md). This list contains all applications assigned to the specific connector group. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}/applications +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [application](../resources/application.md) objects in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}/applications +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applications = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups["{connectorGroup-id}"].Applications + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-list-members.md b/docs/v4-reference-docs/connectorgroup-list-members.md new file mode 100644 index 00000000000..07257e70487 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-list-members.md @@ -0,0 +1,79 @@ +--- +title: "List members" +description: "Retrieve a list of connector objects associated with a connectorGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [connector](../resources/connector.md) objects associated with a [connectorGroup](../resources/connectorgroup.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}/members +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [connector](../resources/connector.md) objects in the response body. + +## Example + +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups["{connectorGroup-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-list.md b/docs/v4-reference-docs/connectorgroup-list.md new file mode 100644 index 00000000000..c8441edb694 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-list.md @@ -0,0 +1,81 @@ +--- +title: "List connectorGroups" +description: "Retrieve a list of connectorgroup objects." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List connectorGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [connectorGroup](../resources/connectorgroup.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /onPremisesPublishingProfiles/applicationProxy/connectorGroups +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer. Required| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [connectorGroup](../resources/connectorgroup.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorGroups = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-post-applications.md b/docs/v4-reference-docs/connectorgroup-post-applications.md new file mode 100644 index 00000000000..cd1129869db --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-post-applications.md @@ -0,0 +1,106 @@ +--- +title: "Assign a connectorGroup to an application" +description: "Use this API to assign a connectorGroup to an application" +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- +# Assign a connectorGroup to an application + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [connectorGroup](../resources/connectorgroup.md) to an [application](../resources/application.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PUT /applications/{id}/connectorGroup/$ref + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer. Required.| +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [connectorGroup](../resources/connectorgroup.md) object. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/applications/{id}/connectorGroup/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/onPremisesPublishingProfiles/applicationproxy/connectorGroups/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"].ConnectorGroup.Reference + .Request() + .PutAsync("{id}"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No content +``` + + + + + + diff --git a/docs/v4-reference-docs/connectorgroup-post-connectorgroups.md b/docs/v4-reference-docs/connectorgroup-post-connectorgroups.md new file mode 100644 index 00000000000..222fb16497f --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-post-connectorgroups.md @@ -0,0 +1,88 @@ +--- +title: "Create connectorGroup" +description: "Use this API to create a new connectorGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Create connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [connectorGroup](../resources/connectorgroup.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.ReadWrite.All | + +## HTTP request + +```http +POST /onPremisesPublishingProfiles/applicationProxy/connectorGroups + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer. Requried| + +## Request body +In the request body, supply a JSON representation of [connectorGroup](../resources/connectorgroup.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [connectorGroup](../resources/connectorgroup.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups +Content-type: application/json + +{ + "name": "name-value", + "isDefault": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorGroup = new ConnectorGroup +{ + Name = "name-value", + IsDefault = false +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups + .Request() + .AddAsync(connectorGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/connectorgroup-post-members.md b/docs/v4-reference-docs/connectorgroup-post-members.md new file mode 100644 index 00000000000..c5b304df363 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-post-members.md @@ -0,0 +1,111 @@ +--- +title: "Add connector to connectorGroup" +description: "Use this API to add a connector to a connectorGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Add connector to connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a [connector](../resources/connector.md) to a [connectorGroup](../resources/connectorgroup.md). + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}/members/$ref + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer. Required.| +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of a link to a [connector](../resources/connector.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [connector](../resources/connector.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id}/members/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectors/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorReference = new ReferenceRequestBody +{ + ODataId = "https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectors/{id}" +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups["{connectorGroup-id}"].Members.References + .Request() + .AddAsync(connectorReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/connectorgroup-post.md b/docs/v4-reference-docs/connectorgroup-post.md new file mode 100644 index 00000000000..d688d22b240 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-post.md @@ -0,0 +1,133 @@ +--- +title: "Create connectorGroup" +description: "Create a connectorGroup object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Create connectorGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [connectorGroup](../resources/connectorgroup.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /onPremisesPublishingProfiles/applicationProxy/connectorGroups +``` + +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer. Required.| +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of a [connectorGroup](../resources/connectorgroup.md) object. +The following table lists the properties available for a **connectorGroup**. The **name** property is a required property. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|connectorGroupType|string| Indicates the type of hybrid agent. This property is preset by the system.| +|id|string| Unique identifier for this connectorGroup. Read-only. | +|isDefault|boolean| Indicates whether the connectorGroup is the default. Only a single connector group can be the default connectorGroup and this is preset by the system. | +|name|string| The name associated with the connectorGroup. | +|region|string| The region the connectorGroup is assigned to and will optimize traffic for. This region can only be set if **no** connectors or applications are assigned to the connectorGroup. The regions available include: North America, Europe, Australia, Asia, and India. Possible values are: `nam`, `eur`, `aus`, `asia`, `ind`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [connectorGroup](../resources/connectorgroup.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups +Content-type: application/json + +{ + "name": "Connector Group Demo" + +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorGroup = new ConnectorGroup +{ + Name = "Connector Group Demo" +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups + .Request() + .AddAsync(connectorGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "3e6f4c35-a04b-4d03-b98a-66fff89b72e6", + "name": "Connector Group Demo", + "connectorGroupType": "applicationProxy", + "isDefault": true, + "region": "nam" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/connectorgroup-update.md b/docs/v4-reference-docs/connectorgroup-update.md new file mode 100644 index 00000000000..18341031e83 --- /dev/null +++ b/docs/v4-reference-docs/connectorgroup-update.md @@ -0,0 +1,94 @@ +--- +title: "Update connectorGroups" +description: "Update the properties of connectorgroup object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Update connectorGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [connectorGroup](../resources/connectorgroup.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer. Required| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|connectorGroupType|string| Indicates the type of hybrid agent. This pre-set by the system. | +|id|string| Unique identifier for this connectorGroup. Read-only. | +|isDefault|boolean| Indicates if the connectorGroup is the default connectorGroup. Only a single connector group can be the default connectorGroup and this is pre-set by the system. | +|name|string| The name associated with the connectorGroup. | +|region|string| The region the connectorGroup is assigned to and will optimize traffic for. This region can only be set if **no** connectors or applications are assigned to the connectorGroup. The regions available include: North America, Europe, Australia, Asia, and India. Possible values are: `nam`, `eur`, `aus`, `asia`, `ind`.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [connectorGroup](../resources/connectorgroup.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/onPremisesPublishingProfiles/applicationProxy/connectorGroups/{id} +Content-type: application/json + +{ + "name": "name-value", + "region": "region-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectorGroup = new ConnectorGroup +{ + Name = "name-value", + Region = ConnectorGroupRegion.Nam +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].ConnectorGroups["{connectorGroup-id}"] + .Request() + .UpdateAsync(connectorGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contact-delete.md b/docs/v4-reference-docs/contact-delete.md new file mode 100644 index 00000000000..b2b7e1dfc85 --- /dev/null +++ b/docs/v4-reference-docs/contact-delete.md @@ -0,0 +1,87 @@ +--- +title: "Delete contact" +description: "Delete contact." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete contact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete contact. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +A [contact](../resources/contact.md) from user's default [contactFolder](../resources/contactfolder.md). +```http +DELETE /me/contacts/{id} +DELETE /users/{id | userPrincipalName}/contacts/{id} +``` +A [contact](../resources/contact.md) from a user's top level [contactFolder](../resources/contactfolder.md). +```http +DELETE /me/contactFolders/{id}/contacts/{id} +DELETE /users/{id | userPrincipalName}/contactFolders/{id}/contacts/{id} +``` +A [contact](../resources/contact.md) contained in a child folder of a [contactFolder](../resources/mailfolder.md). The +example below shows one level of nesting, but a contact can be located in a child of a child and so on. +```http +DELETE /me/contactFolders/{id}/childFolders/{id}/.../contacts/{id} +DELETE /users/{id | userPrincipalName}/contactFolders/{id}/childFolders/{id}/contacts/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/contacts/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Contacts["{contact-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contact-delta.md b/docs/v4-reference-docs/contact-delta.md new file mode 100644 index 00000000000..c2e2e875d30 --- /dev/null +++ b/docs/v4-reference-docs/contact-delta.md @@ -0,0 +1,117 @@ +--- +title: "contact: delta" +description: "Get a set of contacts that have been added, deleted, or updated in a specified folder." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# contact: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of contacts that have been added, deleted, or updated in a specified folder. + +A **delta** function call for contacts in a folder is similar to a GET request, except that by appropriately +applying [state tokens](/graph/delta-query-overview) in one or more of these calls, +you can query for incremental changes in the contacts in +that folder. This allows you to maintain and synchronize a local store of a user's contacts without +having to fetch the entire set of contacts from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +```http +GET /me/contactFolders/{id}/contacts/delta +GET /users/{id}/contactFolders/{id}/contacts/delta +``` + +## Query parameters + +Tracking changes in contacts incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same contact collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact collection. | + +### OData query parameters + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Response + +If successful, this method returns a `200 OK` response code and [contact](../resources/contact.md) collection object in the response body. + +## Example +##### Request +The following example shows how to make a single **delta** function call, use the `$select` parameter to get only +each contact's **displayName** property, and limit the maximum number of contacts +in the response body to 2. + +To track changes in the contacts in a folder, you would make one or more **delta** function calls, with +appropriate state tokens, to get the set of incremental changes since the last delta query. + +You can find a similar example that shows how to use the state tokens to track changes in the messages of a mail folder: +[Get incremental changes to messages in a folder](/graph/delta-query-messages). The main differences +between tracking contacts and tracking messages in a folder are in the delta query request URLs, and the query responses +returning **contact** rather than **message** collections. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contactFolders/{id}/contacts/delta?$select=displayName + +Prefer: odata.maxpagesize=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.ContactFolders["{contactFolder-id}"].Contacts + .Delta() + .Request() + .Select("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contact-get.md b/docs/v4-reference-docs/contact-get.md new file mode 100644 index 00000000000..608e668ef0a --- /dev/null +++ b/docs/v4-reference-docs/contact-get.md @@ -0,0 +1,100 @@ +--- +title: "Get contact" +description: "Retrieve the properties and relationships of contact object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get contact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of contact object. + +There are two scenarios where an app can get a contact in another user's contact folder: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a contact folder with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-get-shared-contacts-folders). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +A [contact](../resources/contact.md) in the user's mailbox. +```http +GET /me/contacts/{id} +GET /users/{id | userPrincipalName}/contacts/{id} +``` +A [contact](../resources/contact.md) from a top level [contactFolder](../resources/contactfolder.md) of the user's. +```http +GET /me/contactfolders/{Id}/contacts/{id} +GET /users/{id | userPrincipalName}/contactfolders/{id}/contacts/{id} +``` +A [contact](../resources/contact.md) contained in a child folder of a [contactFolder](../resources/mailfolder.md). The +example below shows one level of nesting, but a contact can be located in a child of a child and so on. +```http +GET /me/contactFolders/{id}/childFolders/{id}/.../contacts/{id} +GET /users/{id | userPrincipalName}/contactFolders/{id}/childFolders/{id}/contacts/{id} +``` +## Optional query parameters +|Name|Value|Description| +|:---------------|:--------|:-------| +|$expand|string|Comma-separated list of relationships to expand and include in the response. See relationships table of [contact](../resources/contact.md) object for supported names. | +|$select|string|Comma-separated list of properties to include in the response.| + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [contact](../resources/contact.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contacts/AAMkAGI2THk0AAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contact = await graphClient.Me.Contacts["{contact-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contact-update.md b/docs/v4-reference-docs/contact-update.md new file mode 100644 index 00000000000..5a8668412df --- /dev/null +++ b/docs/v4-reference-docs/contact-update.md @@ -0,0 +1,163 @@ +--- +title: "Update contact" +description: "Update the properties of contact object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update contact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of contact object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +A [contact](../resources/contact.md) from user's default [contactFolder](../resources/contactfolder.md). +```http +PATCH /me/contacts/{id} +PATCH /users/{id | userPrincipalName}/contacts/{id} +``` +A [contact](../resources/contact.md) from a user's top level [contactFolder](../resources/contactfolder.md). +```http +PATCH /me/contactFolders/{id}/contacts/{id} +PATCH /users/{id | userPrincipalName}/contactFolders/{id}/contacts/{id} +``` +A [contact](../resources/contact.md) contained in a child folder of a [contactFolder](../resources/mailfolder.md). The +example below shows one level of nesting, but a contact can be located in a child of a child and so on. +```http +PATCH /me/contactFolders/{id}/childFolders/{id}/.../contacts/{id} +PATCH /users/{id | userPrincipalName}/contactFolders/{id}/childFolders/{id}/contacts/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|assistantName|String|The name of the contact's assistant.| +|birthday|DateTimeOffset|The contact's birthday.| +|categories|String|The categories associated with the contact.| +|children|String|| +|companyName|String|The name of the contact's company.| +|department|String|The contact's department.| +|displayName|String|The contact's display name. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation.| +|emailAddresses|[typedEmailAddress](../resources/typedemailaddress.md) collection|The contact's email addresses.| +|fileAs|String|The name the contact is filed under.| +|gender |String |The contact's gender. | +|generation|String|The contact's generation.| +|givenName|String|The contact's given name.| +|imAddresses|String|The contact's instant messaging (IM) addresses.| +|initials|String|The contact's initials.| +|jobTitle|String|The contact’s job title.| +|manager|String|The name of the contact's manager. +|middleName|String|The contact's middle name.| +|nickName|String|The contact's nickname.| +|officeLocation|String|The location of the contact's office.| +|parentFolderId|String|The ID of the contact's parent folder.| +|personalNotes|String|The user's notes about the contact.| +|phones |[phone](../resources/phone.md) collection |Phone numbers associated with the contact, for example, home phone, mobile phone, and business phone. | +|postalAddresses |[physicalAddress](../resources/physicaladdress.md) collection |Addresses associated with the contact, for example, home address and business address. | +|profession|String|The contact's profession.| +|spouseName|String|The name of the contact's spouse/partner.| +|surname|String|The contact's surname.| +|title|String|The contact's title.| +|websites |[website](../resources/website.md) collection|Web sites associated with the contact. | +|weddingAnniversary |Date |The contact's wedding anniversary. | +|yomiCompanyName|String|The phonetic Japanese company name of the contact. This property is optional.| +|yomiGivenName|String|The phonetic Japanese given name (first name) of the contact. This property is optional.| +|yomiSurname|String|The phonetic Japanese surname (last name) of the contact. This property is optional.| + +Since the **contact** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to +add, update, or delete your own app-specific data in custom properties of an extension in an existing **contact** instance. + +## Response + +If successful, this method returns a `200 OK` response code and updated [contact](../resources/contact.md) object in the response body. +## Example +##### Request +The following example updates the personal email address of the specified contact. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/contacts/AAMkADh6v5AAAvgTCEAAA= +Content-type: application/json + +{ + "emailAddresses":[ + { + "type":"personal", + "name":"Pavel Bansky", + "address":"pavelb@adatum.onmicrosoft.com" + }, + { + "address": "pavelb@fabrikam.onmicrosoft.com", + "name": "Pavel Bansky", + "type": "other", + "otherLabel": "Volunteer work" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contact = new Contact +{ + EmailAddresses = new List() + { + new TypedEmailAddress + { + Type = EmailType.Personal, + Name = "Pavel Bansky", + Address = "pavelb@adatum.onmicrosoft.com" + }, + new TypedEmailAddress + { + Address = "pavelb@fabrikam.onmicrosoft.com", + Name = "Pavel Bansky", + Type = EmailType.Other, + OtherLabel = "Volunteer work" + } + } +}; + +await graphClient.Me.Contacts["{contact-id}"] + .Request() + .UpdateAsync(contact); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-delete.md b/docs/v4-reference-docs/contactfolder-delete.md new file mode 100644 index 00000000000..319eaf6ee08 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-delete.md @@ -0,0 +1,75 @@ +--- +title: "Delete contactFolder" +description: "Delete contactFolder other than the default contactFolder." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete contactFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete contactFolder other than the default contactFolder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +```http +DELETE /me/contactFolders/{id} +DELETE /users/{id | userPrincipalName}/contactFolders/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/contactFolders/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.ContactFolders["{contactFolder-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-delta.md b/docs/v4-reference-docs/contactfolder-delta.md new file mode 100644 index 00000000000..d91c2b6a402 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-delta.md @@ -0,0 +1,115 @@ +--- +title: "contactFolder: delta" +description: "Get a set of contact folders that have been added, deleted, or removed from the user's mailbox." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# contactFolder: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of contact folders that have been added, deleted, or removed from the user's mailbox. + +A **delta** function call for contact folders in a mailbox is similar to a GET request, except that by appropriately +applying [state tokens](/graph/delta-query-overview) in one or more of these calls, +you can query for incremental changes in the contact folders. This allows you to maintain and synchronize +a local store of a user's contact folders without having to fetch all the contact folders of that mailbox from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +```http +GET /me/contactFolders/delta +GET /users/{id}/contactFolders/delta +``` + +## Query parameters + +Tracking changes in contact folders incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion (`skiptoken` or `$deltatoken`) of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same contact folder collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact folder collection. | + +### OData query parameters + +You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Response + +If successful, this method returns a `200 OK` response code and [contactFolder](../resources/contactfolder.md) collection object in the response body. + +## Example +##### Request +The following example shows how to make a single **delta** function call, and limit the maximum number of contact folders +in the response body to 2. + +To track changes in the contact folders of a mailbox, you would make one or more **delta** function calls, with +appropriate state tokens, to get the set of incremental changes since the last delta query. + +You can find a similar example that shows how to use the state tokens to track changes in the messages of a mail folder: +[Get incremental changes to messages in a folder](/graph/delta-query-messages). The main differences +between tracking contact folders and tracking messages in a folder are in the delta query request URLs, and the query responses +returning **contactFolder** rather than **message** collections. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contactFolders/delta + +Prefer: odata.maxpagesize=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.ContactFolders + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-get.md b/docs/v4-reference-docs/contactfolder-get.md new file mode 100644 index 00000000000..c35a43efaa7 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-get.md @@ -0,0 +1,83 @@ +--- +title: "Get contactFolder" +description: "Get a contact folder by using the contact folder ID." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get contactFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a contact folder by using the contact folder ID. + +There are two scenarios where an app can get another user's contact folder: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a contact folder with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-get-shared-contacts-folders). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +```http +GET /me/contactFolders/{id} +GET /users/{id | userPrincipalName}/contactFolders/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [contactFolder](../resources/contactfolder.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contactFolders/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactFolder = await graphClient.Me.ContactFolders["{contactFolder-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-list-childfolders.md b/docs/v4-reference-docs/contactfolder-list-childfolders.md new file mode 100644 index 00000000000..d987feed0b0 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-list-childfolders.md @@ -0,0 +1,76 @@ +--- +title: "List childFolders" +description: "Get a collection of child folders under the specified contact folder." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List childFolders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of child folders under the specified contact folder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +```http +GET /me/contactFolders/{id}/childFolders +GET /users/{id | userPrincipalName}/contactFolders/{id}/childFolders +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [ContactFolder](../resources/contactfolder.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contactFolders/{id}/childFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var childFolders = await graphClient.Me.ContactFolders["{contactFolder-id}"].ChildFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-list-contacts.md b/docs/v4-reference-docs/contactfolder-list-contacts.md new file mode 100644 index 00000000000..ee385e7635c --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-list-contacts.md @@ -0,0 +1,80 @@ +--- +title: "List contacts" +description: "Get all the contacts in the signed-in user's mailbox (.../me/contacts), or from the specified contact folder." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List contacts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the contacts in the signed-in user's mailbox (.../me/contacts), or from the specified contact folder. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +```http +GET /me/contacts +GET /users/{id | userPrincipalName}/contacts + +GET /me/contactFolders/{id}/contacts +GET /users/{id | userPrincipalName}/contactFolders/{id}/contacts +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Contact](../resources/contact.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contactFolders/{id}/contacts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contacts = await graphClient.Me.ContactFolders["{contactFolder-id}"].Contacts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-post-childfolders.md b/docs/v4-reference-docs/contactfolder-post-childfolders.md new file mode 100644 index 00000000000..97da6433fb5 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-post-childfolders.md @@ -0,0 +1,124 @@ +--- +title: "Create ContactFolder" +description: "Create a new contactFolder as a child of a specified folder. " +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create ContactFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new contactFolder as a child of a specified folder. + +You can also [create a new contactFolder under the user's default contact folder](user-post-contactfolders.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +```http +POST /me/contactFolders/{id}/childFolders +POST /users/{id | userPrincipalName}/contactFolders/{id}/childFolders +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of [ContactFolder](../resources/contactfolder.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [ContactFolder](../resources/contactfolder.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/contactFolders/{id}/childFolders +Content-type: application/json + +{ + "displayName": "Family" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactFolder = new ContactFolder +{ + DisplayName = "Family" +}; + +await graphClient.Me.ContactFolders["{contactFolder-id}"].ChildFolders + .Request() + .AddAsync(contactFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "parentFolderId": "AQMkADIxYjJiYgEzLTFmNjYALTRjYTMtODA1NC0wZDkxZGNmOTcxNTQALgAAA8RJzXYaLKZPlmn0ge0edZkBADa3qi2IMXRNg6RwQSHe_F8AAAIBDgAAAA==", + "displayName": "Family", + "id": "AAMkADIxYjJiYmIzLTFmNjYtNGNhMy04MDU0LTBkOTFkY2Y5NzE1NAAuAAAAAADESc12GiymT5Zp9IHtHnWZAQA2t6otiDF0TYOkcEEh3vhfAAAGgUC1AAA=" +} +``` + + + + + diff --git a/docs/v4-reference-docs/contactfolder-post-contacts.md b/docs/v4-reference-docs/contactfolder-post-contacts.md new file mode 100644 index 00000000000..bcf05763e67 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-post-contacts.md @@ -0,0 +1,100 @@ +--- +title: "Create Contact" +description: "Add a contact to the root Contacts folder or to the `contacts` endpoint of another contact folder." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create Contact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a contact to the root Contacts folder or to the `contacts` endpoint of another contact folder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +```http +POST /me/contacts +POST /users/{id | userPrincipalName}/contacts + +POST /me/contactFolders/{id}/contacts +POST /users/{id | userPrincipalName}/contactFolders/{id}/contacts +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of [Contact](../resources/contact.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [Contact](../resources/contact.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/contactFolders/{id}/contacts +Content-type: application/json + +{ + "parentFolderId": "parentFolderId-value", + "birthday": "2016-10-19T10:37:00Z", + "fileAs": "fileAs-value", + "displayName": "displayName-value", + "givenName": "givenName-value", + "initials": "initials-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contact = new Contact +{ + ParentFolderId = "parentFolderId-value", + Birthday = DateTimeOffset.Parse("2016-10-19T10:37:00Z"), + FileAs = "fileAs-value", + DisplayName = "displayName-value", + GivenName = "givenName-value", + Initials = "initials-value" +}; + +await graphClient.Me.ContactFolders["{contactFolder-id}"].Contacts + .Request() + .AddAsync(contact); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactfolder-update.md b/docs/v4-reference-docs/contactfolder-update.md new file mode 100644 index 00000000000..64516c66be7 --- /dev/null +++ b/docs/v4-reference-docs/contactfolder-update.md @@ -0,0 +1,93 @@ +--- +title: "Update contactfolder" +description: "Update the properties of contactfolder object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update contactfolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of contactfolder object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +```http +PATCH /me/contactFolders/{id} +PATCH /users/{id | userPrincipalName}/contactFolders/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|displayName|String|The folder's display name.| +|parentFolderId|String|The ID of the folder's parent folder.| +|wellKnownName|string|The name of the folder if the folder is a recognized folder. Currently `contacts` is the only recognized contacts folder.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [contactFolder](../resources/contactfolder.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/contactFolders/{id} +Content-type: application/json + +{ + "parentFolderId": "parentFolderId-value", + "displayName": "displayName-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactFolder = new ContactFolder +{ + ParentFolderId = "parentFolderId-value", + DisplayName = "displayName-value" +}; + +await graphClient.Me.ContactFolders["{contactFolder-id}"] + .Request() + .UpdateAsync(contactFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contactmergesuggestions-get.md b/docs/v4-reference-docs/contactmergesuggestions-get.md new file mode 100644 index 00000000000..cc4de781b4a --- /dev/null +++ b/docs/v4-reference-docs/contactmergesuggestions-get.md @@ -0,0 +1,100 @@ +--- +title: "Get contactMergeSuggestions" +description: "Read the properties and relationships of a contactMergeSuggestions object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get contactMergeSuggestions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [contactMergeSuggestions](../resources/contactmergesuggestions.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|User.Read, User.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /me/settings/contactMergeSuggestions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [contactMergeSuggestions](../resources/contactmergesuggestions.md) object in the response body. + +## Examples + +The following is an example of the request to get **contactMergeSuggestions** settings for the user. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/settings/contactMergeSuggestions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactMergeSuggestions = await graphClient.Me.Settings.ContactMergeSuggestions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "isEnabled": true +} +``` + diff --git a/docs/v4-reference-docs/contactmergesuggestions-update.md b/docs/v4-reference-docs/contactmergesuggestions-update.md new file mode 100644 index 00000000000..5ab37eaeeaf --- /dev/null +++ b/docs/v4-reference-docs/contactmergesuggestions-update.md @@ -0,0 +1,115 @@ +--- +title: "Update contactMergeSuggestions" +description: "Update the properties of a contactMergeSuggestions object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update contactMergeSuggestions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [contactMergeSuggestions](../resources/contactmergesuggestions.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|User.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /me/settings/contactMergeSuggestions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|isEnabled|Boolean|`true` if the duplicate contact merge suggestions feature is enabled for user; `false` if the feature is disabled. Default is `true`.| + + + +## Response + +If successful, this method returns a `204 No Content` response code and the value is updated on the backend. + +## Examples + +The following example updates the **isEnabled** privacy setting to disable the duplicate contacts merge suggestions feature. + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/settings/contactMergeSuggestions +Content-Type: application/json + +{ + "isEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactMergeSuggestions = new ContactMergeSuggestions +{ + IsEnabled = false +}; + +await graphClient.Me.Settings.ContactMergeSuggestions + .Request() + .UpdateAsync(contactMergeSuggestions); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/contentsharingsession-get.md b/docs/v4-reference-docs/contentsharingsession-get.md new file mode 100644 index 00000000000..b955f314226 --- /dev/null +++ b/docs/v4-reference-docs/contentsharingsession-get.md @@ -0,0 +1,114 @@ +--- +title: "Get contentSharingSession" +description: "Retrieve the properties of a contentSharingSession object." +author: "satyakonmsft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get contentSharingSession + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a [contentSharingSession](../resources/contentsharingsession.md) object. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Calls.JoinGroupCallAsGuest.All, Calls.JoinGroupCall.All, Calls.Initiate.All, Calls.InitiateGroupCall.All | + +## HTTP request + +```http +GET /communications/calls/{id}/contentSharingSessions/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [contentSharingSession](../resources/contentsharingsession.md) object in the response body. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/contentSharingSessions/7e1b4346-85a6-4bdd-abe3-d11c5d420efe +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentSharingSession = await graphClient.Communications.Calls["{call-id}"].ContentSharingSessions["{contentSharingSession-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type":"#microsoft.graph.contentSharingSession", + "id":"7e1b4346-85a6-4bdd-abe3-d11c5d420efe" +} +``` + + + diff --git a/docs/v4-reference-docs/contenttype-addcopy.md b/docs/v4-reference-docs/contenttype-addcopy.md new file mode 100644 index 00000000000..9550bf1bae2 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-addcopy.md @@ -0,0 +1,132 @@ +--- +author: swapnil1993 +title: "contentType: addCopy" +description: "Add a copy of a site content type to a list." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# contentType: addCopy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Add a copy of a [content type][contentType] from a [site][site] to a [list][list]. + + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + +```http +POST /sites/{site-id}/lists/{list-id}/contentTypes/addCopy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|-|-|-| +|contentType| string | Canonical URL to the site content type that will be copied to the list. Required.| + +## Response + +If successful, this call returns a `201 Created` response code and a [contentType][] object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/contentTypes/addCopy +Content-Type: application/json + +{ + "contentType": "https://graph.microsoft.com/beta/sites/id/contentTypes/0x0101" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentType = "https://graph.microsoft.com/beta/sites/id/contentTypes/0x0101"; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].ContentTypes + .AddCopy(contentType) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + + +```http +HTTP/1.1 201 Created + +{ + "id": "0x0101", + "description": "Create a new custom CSR JavaScript Display Template.", + "group": "Display Template Content Types", + "hidden": false, + "name": "JavaScript Display Template", + "parentId": "0x01", + "readOnly": false, + "sealed": false, + "base": { + "id": "0x01", + "description": "Create a new custom CSR JavaScript Display Template.", + "group": "Display Template Content Types", + "hidden": false, + "name": "JavaScript Display Template", + "readOnly": false, + "sealed": false + } +} +``` + +[site]: ../resources/site.md +[list]: ../resources/list.md +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/contenttype-addcopyfromcontenttypehub.md b/docs/v4-reference-docs/contenttype-addcopyfromcontenttypehub.md new file mode 100644 index 00000000000..954a8b5879a --- /dev/null +++ b/docs/v4-reference-docs/contenttype-addcopyfromcontenttypehub.md @@ -0,0 +1,177 @@ +--- +title: "contentType: addCopyFromContentTypeHub" +description: "Add or sync a copy of a published content type from content type hub to a target site or a list." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# contentType: addCopyFromContentTypeHub +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add or sync a copy of a published content type from the content type hub to a target [site](../resources/site.md) or a [list](../resources/list.md). + +This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a "push everywhere" to "pull as needed" approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see [getCompatibleHubContentTypes](contenttype-getcompatiblehubcontenttypes.md) and the blog post [Syntex Product Updates – August 2021](https://techcommunity.microsoft.com/t5/sharepoint-syntex-blog/syntex-product-updates-august-2021/ba-p/2606438). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + +## HTTP request + + +``` http +POST /sites/{siteId}/lists/{listId}/contentTypes/addCopyFromContentTypeHub +POST /sites/{siteId}/contentTypes/addCopyFromContentTypeHub +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|contentTypeId|String| ID of the content type in the content type hub that is to be added to the target site or a list.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [contentType](../resources/contenttype.md) object in the response body if the content type is added synchronously, or a `202 Accepted` response code if the content type will be synced asynchronously. The response will also contain a `Location` header, which contains the location of the [richLongRunningOperation](../resources/richLongRunningOperation.md) that was created to handle the copy/sync. +In case of an asynchronous operation, it can take up to 70 minutes to sync or add a content type. + +## Examples + +### Example 1: Synchronous pull + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/sites/{siteId}/lists/{listId}/contentTypes/addCopyFromContentTypeHub +Content-Type: application/json +Content-length: 33 + +{ + "contentTypeId": "0x0101" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentTypeId = "0x0101"; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].ContentTypes + .AddCopyFromContentTypeHub(contentTypeId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.contentType", + "id": "0x0101", + "description": "Document content type", + "group": "Document Content Types", + "hidden": false, + "isBuiltIn": true, + "name": "Document" +} +``` +### Example 2: Asynchronous pull + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/sites/{siteId}/lists/{listId}/contentTypes/addCopyFromContentTypeHub +Content-Type: application/json +Content-length: 33 + +{ + "contentTypeId": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentTypeId = "String"; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].ContentTypes + .AddCopyFromContentTypeHub(contentTypeId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 202 Accepted +location: https://graph.microsoft.com/beta/sites/{siteId}/lists/{listId}/operations/{operationId} +``` diff --git a/docs/v4-reference-docs/contenttype-associatewithhubsites.md b/docs/v4-reference-docs/contenttype-associatewithhubsites.md new file mode 100644 index 00000000000..f2536d28347 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-associatewithhubsites.md @@ -0,0 +1,123 @@ +--- +author: swapnil1993 +title: "contentType: associateWithHubSites" +description: "Associate a content type with list of hubsites." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# contentType: associateWithHubSites + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Associate a [content type][contentType] with a list of hub sites. + +>**Note:** This feature is limited to tenants that have a SharePoint Syntex license. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:--------------------------------------------------------- +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + +```http +POST /sites/{siteId}/contentTypes/{contentTypeId}/associateWithHubSites +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|-|-|-| +|hubSiteUrls| Collection(string) |List of cannonical URLs to the hub sites where the content type needs to be enforced. Required.| +|propagateToExistingLists| Boolean |If `true`, content types will be enforced on existing lists in the hub sites; otherwise, it will be applied only to newly created lists. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/sites/{siteId}/contentTypes/{contentTypeId}/associateWithHubSites +Content-Type: application/json + +{ + "hubSiteUrls":[ + "https://graph.microsoft.com/beta/sites/id" + ], + "propagateToExistingLists":false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var hubSiteUrls = new List() +{ + "https://graph.microsoft.com/beta/sites/id" +}; + +var propagateToExistingLists = false; + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .AssociateWithHubSites(hubSiteUrls,propagateToExistingLists) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + + +```http +HTTP/1.1 204 No Content +``` + + + +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/contenttype-copytodefaultcontentlocation.md b/docs/v4-reference-docs/contenttype-copytodefaultcontentlocation.md new file mode 100644 index 00000000000..d1be14f543f --- /dev/null +++ b/docs/v4-reference-docs/contenttype-copytodefaultcontentlocation.md @@ -0,0 +1,130 @@ +--- +author: swapnil1993 +title: "contentType: copyToDefaultContentLocation" +description: "Copy a file to a default content location in a content type." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# contentType: copyToDefaultContentLocation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Copy a file to a default content location in a [content type][contentType]. The file can then be added as a default file or template via a POST operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + + +```http +POST /sites/id/contentTypes/id/copyToDefaultContentLocation +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + + +|Parameter|Type|Description| +|-|-|-| +|sourceFile| [itemReference](../resources/itemreference.md) |Metadata about the source file that needs to be copied to the default content location. Required.| +|destinationFileName| string |Destination filename. | + +## Response + + +If successful, this call returns a `204 No Content` response. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/sites/{id}/contentTypes/{contentTypeId}/copyToDefaultContentLocation +Content-Type: application/json + +{ + "sourceFile":{ + "sharepointIds":{ + "listId":"e2ecf63b-b0fd-48f7-a54a-d8c15479e3b0", + "listItemId":"2" + } + }, + "destinationFileName":"newname.txt" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceFile = new ItemReference +{ + SharepointIds = new SharepointIds + { + ListId = "e2ecf63b-b0fd-48f7-a54a-d8c15479e3b0", + ListItemId = "2" + } +}; + +var destinationFileName = "newname.txt"; + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .CopyToDefaultContentLocation(sourceFile,destinationFileName) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + + +```http +HTTP/1.1 204 No Content +``` + + + +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/contenttype-delete.md b/docs/v4-reference-docs/contenttype-delete.md new file mode 100644 index 00000000000..57648ac6aca --- /dev/null +++ b/docs/v4-reference-docs/contenttype-delete.md @@ -0,0 +1,97 @@ +--- +author: swapnil1993 +title: "Delete contentType" +description: "Delete a content type from a SharePoint list or a site." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Delete contentType +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [content type][contentType] from a [list][] or a [site][]. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + + + +```http +DELETE /sites/{site-id}/contentTypes/{contentType-id} +DELETE /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + + +## Request body + +Do not supply a request body with this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/sites/{site-id}/contentTypes/{contentType-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + +[list]: ../resources/list.md +[contentType]: ../resources/contentType.md +[site]: ../resources/site.md diff --git a/docs/v4-reference-docs/contenttype-get.md b/docs/v4-reference-docs/contenttype-get.md new file mode 100644 index 00000000000..ecd48ec6daa --- /dev/null +++ b/docs/v4-reference-docs/contenttype-get.md @@ -0,0 +1,117 @@ +--- +author: swapnil1993 +title: "Get contentType" +description: "Get a content type in a site or a list." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Get contentType +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the metadata for a [content type][contentType] in a [site][] or a [list][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + +```http +GET /sites/{site-id}/contentTypes/{contentType-id} + +GET /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [contentType](../resources/contenttype.md) object in the response body. + + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/contentTypes/{contentType-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentType = await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"0x0120D520", + "description":"Create a document set when you want to manage multiple documents as a single work product.", + "group":"Document Set Content Types", + "hidden":false, + "name":"Document Set", + "base": { + "name": "Document Set", + "id": "0x0120D520" + } +} +``` + +[contentType]: ../resources/contentType.md +[site]: ../resources/site.md +[list]: ../resources/list.md diff --git a/docs/v4-reference-docs/contenttype-getcompatiblehubcontenttypes.md b/docs/v4-reference-docs/contenttype-getcompatiblehubcontenttypes.md new file mode 100644 index 00000000000..ac06371acb7 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-getcompatiblehubcontenttypes.md @@ -0,0 +1,111 @@ +--- +title: "contentType: getCompatibleHubContentTypes" +description: "Get compatible content types in content type hub that can be added to a target site or a list." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# contentType: getCompatibleHubContentTypes +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get compatible content types in the content type hub that can be added to a target [site](../resources/site.md) or a [list](../resources/list.md). + +This method is part of the content type publishing changes to optimize the syncing of published content types to sites and lists, effectively switching from a "push everywhere" to "pull as needed" approach. The method allows users to pull content types directly from the content type hub to a site or list. For more information, see [addCopyFromContentTypeHub](contenttype-addcopyfromcontenttypehub.md) and the blog post [Syntex Product Updates – August 2021](https://techcommunity.microsoft.com/t5/sharepoint-syntex-blog/syntex-product-updates-august-2021/ba-p/2606438). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + + +``` http +GET /sites/{siteId}/lists/{listId}/contentTypes/getCompatibleHubContentTypes +GET /sites/{siteId}/contentTypes/getCompatibleHubContentTypes +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [contentType](../resources/contenttype.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/{siteId}/lists/{listId}/contentTypes/getCompatibleHubContentTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getCompatibleHubContentTypes = await graphClient.Sites["{site-id}"].Lists["{list-id}"].ContentTypes + .GetCompatibleHubContentTypes() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.contentType", + "id": "0x0101", + "description": "Document content type", + "group": "Document Content Types", + "hidden": false, + "isBuiltIn": true, + "name": "Document" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/contenttype-ispublished.md b/docs/v4-reference-docs/contenttype-ispublished.md new file mode 100644 index 00000000000..4f6afc7814f --- /dev/null +++ b/docs/v4-reference-docs/contenttype-ispublished.md @@ -0,0 +1,102 @@ +--- +author: "swapnil1993" +title: "contentType: isPublished" +description: "Check the publishing status of a content type in a content type hub site." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# contentType: isPublished +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Check the publishing status of a [contentType][] in a content type hub site. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.FullControl.All | + +## HTTP request + + + +```http +GET /sites/{siteId}/contentTypes/{contentTypeId}/isPublished +``` +>**Note:** _siteId_ represents a content type hub site. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Response +If successful, this method returns a `200 OK` response code and a Boolean value that specifies the publishing state of the content type. + +## Request body +Do not supply a request body for this method. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{siteId}/contentTypes/{contentTypeId}/isPublished +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var boolean = await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .IsPublished() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": true +} +``` + +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/contenttype-list-columns.md b/docs/v4-reference-docs/contenttype-list-columns.md new file mode 100644 index 00000000000..6821b44d005 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-list-columns.md @@ -0,0 +1,151 @@ +--- +author: swapnil1993 +title: "List columnDefinitions in a content type" +description: "List columns in a content type." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# List columns in a content type +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [content type][contentType]. + + + +## Permissions + + + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + + +```http +GET /sites/{site-id}/contentTypes/{contentType-id}/columns +GET /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns +``` + + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [columnDefinition][] objects in the response body. + + + +## Example + +### Request + + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/contentTypes/{contentType-id}/columns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columns = await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"].Columns + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "description":"", + "displayName":"Title", + "hidden":false, + "id":"99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed":false, + "name":"Title", + "readOnly":false, + "required":false, + "text":{ + "allowMultipleLines":false, + "appendChangesToExistingText":false, + "linesForEditing":0, + "maxLength":255 + } + }, + { + "description":"", + "displayName":"Address", + "id":"11dfef35-e2f7-4f17-82b0-6fba34445103", + "indexed":false, + "name":"Address", + "readOnly":false, + "required":false, + "text":{ + "allowMultipleLines":false, + "appendChangesToExistingText":false, + "linesForEditing":0, + "maxLength":255 + } + } + ] +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[contentType]: ../resources/contentType.md + diff --git a/docs/v4-reference-docs/contenttype-post-columns.md b/docs/v4-reference-docs/contenttype-post-columns.md new file mode 100644 index 00000000000..edc0426b1b8 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-post-columns.md @@ -0,0 +1,95 @@ +--- +author: swapnil1993 +ms.date: 08/30/2020 +title: "Create columnDefinition in a content type" +description: "Add column to a content type." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Create columnDefinition for a content type +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Add a column to a [content type][contentType] in a site or list by specifying a [columnDefinition][columnDefinition]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/concepts/permissions_reference.md). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + +```http +POST /sites/{site-id}/contentTypes/{contentType-id}/columns +POST /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id}/columns +``` + +## Request body + +In the request body, supply a JSON representation of the [columnDefinition][] resource to add. + +## Response + +If successful, this method returns a `200 OK` response code and [columnDefinition][] object in the response body. + +## Example + +### Request + +```http +POST https://graph.microsoft.com/beta/sites/{site-id}/contentTypes/{contentType-id}/columns +Content-Type: application/json + +{ + "sourceColumn@odata.bind":"https://graph.microsoft.com/beta/sites/root/columns/99ddcf45-e2f7-4f17-82b0-6fba34445103" +} +``` + +### Response + +The response returns the column added to a content type. + + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "description": "", + "displayName": "Title", + "enforceUniqueValues": false, + "hidden": false, + "id": "99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed": false, + "name": "Title", + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[contentType]: ../resources/contentType.md + + diff --git a/docs/v4-reference-docs/contenttype-publish.md b/docs/v4-reference-docs/contenttype-publish.md new file mode 100644 index 00000000000..a78d1aac113 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-publish.md @@ -0,0 +1,91 @@ +--- +author: swapnil1993 +title: "contentType: publish" +description: "Publish a content type present in content type hub site." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# contentType: publish +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Publishes a [contentType][] present in a content type hub site. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.FullControl.All | +|Delegated (personal Microsoft account) | Sites.FullControl.All | +|Application | Sites.FullControl.All | + +## HTTP request + + +```http +POST /sites/{siteId}/contentTypes/{contentTypeId}/publish +``` + +>**Note:** `siteId` represents a content type hub site. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this call returns a `204 No Content` response. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/sites/{siteId}/contentTypes/{contentTypeId}/publish +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .Publish() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/contenttype-unpublish.md b/docs/v4-reference-docs/contenttype-unpublish.md new file mode 100644 index 00000000000..6fd3eb6bbfc --- /dev/null +++ b/docs/v4-reference-docs/contenttype-unpublish.md @@ -0,0 +1,90 @@ +--- +author: swapnil1993 +title: "contentType: unpublish" +description: "Unpublish a content type from a content type hub site." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# contentType: unpublish +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Unpublish a [contentType][] from a content type hub site. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.FullControl.All | +|Delegated (personal Microsoft account) | Sites.FullControl.All | +|Application | Sites.FullControl.All | + +## HTTP request + + + +```http +POST /sites/{siteId}/contentTypes/{contentTypeId}/unpublish +``` + +>**Note:** The siteId represents a content type hub site. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response. + +## Example + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/sites/{siteId}/contentTypes/{contentTypeId}/unpublish +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].ContentTypes["{contentType-id}"] + .Unpublish() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/contenttype-update.md b/docs/v4-reference-docs/contenttype-update.md new file mode 100644 index 00000000000..337554ff178 --- /dev/null +++ b/docs/v4-reference-docs/contenttype-update.md @@ -0,0 +1,143 @@ +--- +author: swapnil1993 +title: "Update contentType" +description: "Update a content type." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Update contentType +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Update a [content type][contentType]. + + +## Permissions + + + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application |Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + +```http +PATCH /sites/{site-id}/contentTypes/{contentType-id} +PATCH /sites/{site-id}/lists/{list-id}/contentTypes/{contentType-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [contentType][] resource to update. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [contentType][] object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/sites/{site-id}/contentTypes/{contentType-id} +Content-Type: application/json + +{ + "name":"updatedCt", + "documentSet":{ + "shouldPrefixNameToFile":true, + "allowedContentTypes":[ + { + "id":"0x0101", + "name":"Document" + } + ], + "defaultContents":[ + { + "fileName":"a.txt", + "contentType":{ + "id":"0x0101" + } + }, + { + "fileName":"b.txt", + "contentType":{ + "id":"0x0101" + } + } + ], + "sharedColumns":[ + { + "name":"Description", + "id":"cbb92da4-fd46-4c7d-af6c-3128c2a5576e" + }, + { + "name":"Address", + "id":"fc2e188e-ba91-48c9-9dd3-16431afddd50" + } + ], + "welcomePageColumns":[ + { + "name":"Address", + "id":"fc2e188e-ba91-48c9-9dd3-16431afddd50" + } + ] + } +} +``` + +### Response + + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"0x0101009B237E76EF94DC49B4E58139041E7C60", + "description":"", + "eTag":"\"7\"", + "group":"Custom Content Types", + "hidden":false, + "name":"testdoc", + "parentId":"0x0101", + "base":{ + "id":"0x0101", + "name":"Document" + } +} +``` + +[contentType]: ../resources/contentType.md diff --git a/docs/v4-reference-docs/continuousaccessevaluationpolicy-get.md b/docs/v4-reference-docs/continuousaccessevaluationpolicy-get.md new file mode 100644 index 00000000000..6ad663755ca --- /dev/null +++ b/docs/v4-reference-docs/continuousaccessevaluationpolicy-get.md @@ -0,0 +1,105 @@ +--- +title: "Get continuousAccessEvaluationPolicy" +description: "Read the properties of a continuousAccessEvaluationPolicy object." +author: "jerrysai" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get continuousAccessEvaluationPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [continuousAccessEvaluationPolicy](../resources/continuousaccessevaluationpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Policy.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All | + +## HTTP request + + +``` http +GET /identity/continuousAccessEvaluationPolicy +``` + +## Optional query parameters +This method supports the '$select' OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [continuousAccessEvaluationPolicy](../resources/continuousaccessevaluationpolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identity/continuousAccessEvaluationPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var continuousAccessEvaluationPolicy = await graphClient.Identity.ContinuousAccessEvaluationPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/continuousAccessEvaluationPolicy/$entity", + "id": "00000000-0000-0000-0000-000000000006", + "description": "Continuous Access Evaluation automatically blocks access to resources and applications in near real time when a user's access is removed or a client IP address changes.", + "displayName": "Continuous Access Evaluation", + "isEnabled": true, + "users": [ "1608be63-df14-42a4-8932-1c9d963b026f" ], + "groups": [ "4308b567-df14-0000-8932-1c9d963b026f" ], + "migrate": true +} +``` diff --git a/docs/v4-reference-docs/continuousaccessevaluationpolicy-update.md b/docs/v4-reference-docs/continuousaccessevaluationpolicy-update.md new file mode 100644 index 00000000000..4b9e010459a --- /dev/null +++ b/docs/v4-reference-docs/continuousaccessevaluationpolicy-update.md @@ -0,0 +1,111 @@ +--- +title: "Update continuousAccessEvaluationPolicy" +description: "Update the properties of a continuousAccessEvaluationPolicy object." +author: "jerrysai" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update continuousAccessEvaluationPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [continuousAccessEvaluationPolicy](../resources/continuousaccessevaluationpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.All, Policy.ReadWrite.ConditionalAccess and Application.Read.All | + +> [!NOTE] +> This API has a [known issue](/graph/known-issues#permissions) related to permissions. + +## HTTP request + + +``` http +PATCH /identity/continuousAccessEvaluationPolicy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|migrate|Boolean| `true` to indicate that the continuous access evaluation policy settings should be or has been migrated to the conditional access policy. | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identity/continuousAccessEvaluationPolicy +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.continuousAccessEvaluationPolicy", + "migrate": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var continuousAccessEvaluationPolicy = new ContinuousAccessEvaluationPolicy +{ + Migrate = true +}; + +await graphClient.Identity.ContinuousAccessEvaluationPolicy + .Request() + .UpdateAsync(continuousAccessEvaluationPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/contract-get.md b/docs/v4-reference-docs/contract-get.md new file mode 100644 index 00000000000..7baafd00382 --- /dev/null +++ b/docs/v4-reference-docs/contract-get.md @@ -0,0 +1,84 @@ +--- +title: "Get Contract" +description: "Retrieve the properties and relationships of contract object." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get Contract + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of [contract](../resources/contract.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /contracts/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [Contract](../resources/contract.md) object in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contracts/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contract = await graphClient.Contracts["{contract-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/contract-list.md b/docs/v4-reference-docs/contract-list.md new file mode 100644 index 00000000000..3f087ba6d9a --- /dev/null +++ b/docs/v4-reference-docs/contract-list.md @@ -0,0 +1,87 @@ +--- +title: "List contracts" +description: "Retrieve a list of contract objects associated to a partner tenant." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List contracts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [contract](../resources/contract.md) objects associated to a partner tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + + +```http +GET /contracts +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +> Filtering is supported for customerId, defaultDomainName, and displayName. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [Contract](../resources/contract.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contracts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contracts = await graphClient.Contracts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/conversation-delete.md b/docs/v4-reference-docs/conversation-delete.md new file mode 100644 index 00000000000..7868c19c3b8 --- /dev/null +++ b/docs/v4-reference-docs/conversation-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete conversation" +description: "Delete conversation." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete conversation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete conversation. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +## HTTP request + +```http +DELETE /groups/{id}/conversations/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/conversations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Conversations["{conversation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/conversation-get.md b/docs/v4-reference-docs/conversation-get.md new file mode 100644 index 00000000000..c97ce90809b --- /dev/null +++ b/docs/v4-reference-docs/conversation-get.md @@ -0,0 +1,115 @@ +--- +title: "Get conversation" +description: "Retrieve the properties and relationships of conversation object." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get conversation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of conversation object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All, Group.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All, Group.Read.All | + +## HTTP request + +```http +GET /groups/{id}/conversations/{id} + +``` +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [conversation](../resources/conversation.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/4d81ce71-486c-41e9-afc5-e41bf2d0722a/conversations/AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQABKPPJ682apIiV1UFlj7XxY= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversation = await graphClient.Groups["{group-id}"].Conversations["{conversation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('4d81ce71-486c-41e9-afc5-e41bf2d0722a')/conversations/$entity", + "id": "AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQABKPPJ682apIiV1UFlj7XxY=", + "topic": "The new Ask HR group is ready", + "hasAttachments": false, + "lastDeliveredDateTime": "2021-08-02T11:42:38Z", + "uniqueSenders": [ + "Ask HR" + ], + "preview": "Welcome to the Ask HR group.Use the group to share ideas, files, and important dates.Start a conversationRead group conversations or start your own.Add to the team siteStart sharing and collaborating on content in SharePoint.Share filesView," +} +``` + + + diff --git a/docs/v4-reference-docs/conversation-list-threads.md b/docs/v4-reference-docs/conversation-list-threads.md new file mode 100644 index 00000000000..4132e8f62c1 --- /dev/null +++ b/docs/v4-reference-docs/conversation-list-threads.md @@ -0,0 +1,123 @@ +--- +title: "List threads" +description: "Get all the threads in a group conversation." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List threads + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the threads in a group conversation. +Note: You can also [get all the threads of a group](group-list-threads.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +```http +GET /groups/{id}/conversations/{id}/threads +``` +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response for example, to retrieve the **toRecipients** and **ccRecipients** properties. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [conversationThread](../resources/conversationthread.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/4d81ce71-486c-41e9-afc5-e41bf2d0722a/conversations/AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQABKPPJ682apIiV1UFlj7XxY=/threads +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threads = await graphClient.Groups["{group-id}"].Conversations["{conversation-id}"].Threads + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('4d81ce71-486c-41e9-afc5-e41bf2d0722a')/conversations('AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQABKPPJ682apIiV1UFlj7XxY%3D')/threads", + "value": [ + { + "id": "AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgMkABAAEo88nrzZqkiJXVQWWPtfFhAAEo88nrzZqkiJXVQWWPtfFg==", + "topic": "The new Ask HR group is ready", + "hasAttachments": false, + "lastDeliveredDateTime": "2021-08-02T11:42:38Z", + "uniqueSenders": [ + "Ask HR" + ], + "preview": "Welcome to the Ask HR group.Use the group to share ideas, files, and important dates.Start a conversationRead group conversations or start your own.Add to the team siteStart sharing and collaborating on content in SharePoint.Share filesView,", + "isLocked": false + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/conversation-post-threads.md b/docs/v4-reference-docs/conversation-post-threads.md new file mode 100644 index 00000000000..75a418aad84 --- /dev/null +++ b/docs/v4-reference-docs/conversation-post-threads.md @@ -0,0 +1,147 @@ +--- +title: "Create thread" +description: "Create a new thread in the specified conversation." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create thread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new thread in the specified conversation. + +A thread and post are created as specified. Use [reply thread](conversationthread-reply.md) to further post +to that thread. Or, if you get the post ID, you can also [reply](post-reply.md) to that post in that thread. + +Note: You can also [start a new conversation by first creating a thread](group-post-threads.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /groups/{id}/conversations/{id}/threads +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of the [conversationThread](../resources/conversationthread.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a [conversationThread](../resources/conversationthread.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +}--> +```http +POST https://graph.microsoft.com/beta/groups/4d81ce71-486c-41e9-afc5-e41bf2d0722a/conversations/AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQABKPPJ682apIiV1UFlj7XxY=/threads +Content-type: application/json + +{ + "topic": "Take your wellness days and rest", + "posts": [ + { + "body": { + "contentType": "html", + "content": "Waiting for the summer holidays." + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationThread = new ConversationThread +{ + Topic = "Take your wellness days and rest", + Posts = new ConversationThreadPostsCollectionPage() + { + new Post + { + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Waiting for the summer holidays." + } + } + } +}; + +await graphClient.Groups["{group-id}"].Conversations["{conversation-id}"].Threads + .Request() + .AddAsync(conversationThread); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns `201 Created` response code and the `id` of the new thread in the response body. + +The following is an example of the response. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('4d81ce71-486c-41e9-afc5-e41bf2d0722a')/conversations('AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQABKPPJ682apIiV1UFlj7XxY%3D')/threads/$entity", + "id": "AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgMkABAAMgNmxDXX0UO0DI-I807i0hAAMgNmxDXX0UO0DI-I807i0g==" +} +``` + + + + + diff --git a/docs/v4-reference-docs/conversationmember-update.md b/docs/v4-reference-docs/conversationmember-update.md new file mode 100644 index 00000000000..e4f570b4235 --- /dev/null +++ b/docs/v4-reference-docs/conversationmember-update.md @@ -0,0 +1,132 @@ +--- +title: "Update conversationMember" +description: "Update the role of a conversationMember in a team or channel." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Update conversationMember + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the role of a [conversationMember](../resources/conversationmember.md) in a +[team](../resources/team.md). +or [channel](../resources/channel.md). + +> [!NOTE] +> On channels, this operation is only supported on channels with a [channelMembershipType](../resources/channel.md#channelmembershiptype-values) of `private`. Calls with any other [channelMembershipType](../resources/channel.md#channelmembershiptype-values) will return a `400 Bad Request` response. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| In teams: TeamMember.ReadWrite.All
In channels: ChannelMember.ReadWrite.All, Group.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported| +|Application| In teams: TeamMember.ReadWrite.All
In channels: ChannelMember.ReadWrite.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +PATCH /teams/{id}/members/{id} +PATCH /teams/{id}/channels/{id}/members/{id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for the relevant fields to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|roles|string collection|The roles for that user. Must be "owner" or empty. Guest users must always have role "guest" and cannot change. | + +## Response + +If successful, this method returns a `200 OK` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/teams/{id}/channels/{id}/members/{id} +content-type: application/json +content-length: 26 + +{ + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + } +}; + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].Members["{conversationMember-id}"] + .Request() + .UpdateAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/channels('19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "roles": ["owner"], + "displayName": "John Doe", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": null +} +``` + + diff --git a/docs/v4-reference-docs/conversationmembers-add.md b/docs/v4-reference-docs/conversationmembers-add.md new file mode 100644 index 00000000000..6daaa7a8351 --- /dev/null +++ b/docs/v4-reference-docs/conversationmembers-add.md @@ -0,0 +1,411 @@ +--- +title: "conversationMember: add" +description: "Add members in bulk to a team." +author: "nkramer" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# conversationMember: add + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add multiple members in a single request to a [team](../resources/team.md). The response provides details about which memberships could and couldn't be created. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:--------------------------| +| Delegated (work or school account) | TeamMember.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TeamMember.ReadWrite.All | + + +## HTTP Request + +This is a bound action to add multiple elements to a **conversationMember** collection in a single request. + + +```http +POST /teams/{team-id}/members/add +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the JSON representation of the list of `conversationMember` derivatives that need to be added to the team. A maximum of 200 `conversationMember` derivatives can be added in one single request. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|values|[conversationMember](../resources/conversationmember.md) collection|List of conversation members that should be added.| + + +## Response + +If successful, this action returns a `200 OK` response code and a collection of derivatives of [actionResultPart](../resources/actionresultpart.md) in the response body. + +This API returns a `200` response that indicates all members supplied were added to the team or a `207` response that indicates only some of the supplied members were added to the team. The caller should inspect the response payload to determine which member additions failed. The response body is a collection of derivatives of the [actionResultPart](../resources/actionresultpart.md) resource. + +## Examples + +### Example 1: Add members in bulk to a team + +#### Request + +The following example shows a request to add multiple members to a team. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/teams/e4183b04-c9a2-417c-bde4-70e3ee46a6dc/members/add +Content-Type: application/json + +{ + "values": [ + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "roles":[], + "user@odata.bind": "https://graph.microsoft.com/beta/users('18a80140-b0fb-4489-b360-2f6efaf225a0')" + }, + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "roles":["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('86503198-b81b-43fe-81ee-ad45b8848ac9')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var values = new List() +{ + new AadUserConversationMember + { + Roles = new List() + { + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('18a80140-b0fb-4489-b360-2f6efaf225a0')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('86503198-b81b-43fe-81ee-ad45b8848ac9')"} + } + } +}; + +await graphClient.Teams["{team-id}"].Members + .Add(values) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.aadUserConversationMemberResult)", + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "18a80140-b0fb-4489-b360-2f6efaf225a0", + "error": null + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "86503198-b81b-43fe-81ee-ad45b8848ac9", + "error": null + } + ] +} +``` + +### Example 2: Add members in bulk and encounter partial failure + +#### Request + +The following example shows a request to add multiple members to a team that results in a partial failure. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/teams/e4183b04-c9a2-417c-bde4-70e3ee46a6dc/members/add +Content-Type: application/json + +{ + "values": [ + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "roles":[], + "user@odata.bind": "https://graph.microsoft.com/beta/users('18a80140-b0fb-4489-b360-2f6efaf225a0')" + }, + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "roles":["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('86503198-b81b-43fe-81ee-ad45b8848ac9')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var values = new List() +{ + new AadUserConversationMember + { + Roles = new List() + { + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('18a80140-b0fb-4489-b360-2f6efaf225a0')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('86503198-b81b-43fe-81ee-ad45b8848ac9')"} + } + } +}; + +await graphClient.Teams["{team-id}"].Members + .Add(values) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 207 MULTI-STATUS +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.addConversationMemberResult)", + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "18a80140-b0fb-4489-b360-2f6efaf225a0", + "error": { + "code": "NotFound", + "message": "" + } + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "86503198-b81b-43fe-81ee-ad45b8848ac9", + "error": null + } + ] +} +``` + +### Example 3: Add members in bulk to a team using user principal name + +#### Request + +The following example shows a request to add multiple members to a team using user principal name of the members. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/e4183b04-c9a2-417c-bde4-70e3ee46a6dc/members/add +Content-Type: application/json + +{ + "values": [ + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "roles":[], + "user@odata.bind": "https://graph.microsoft.com/beta/users('jacob@contoso.com')" + }, + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "roles":["owner"], + "user@odata.bind": "https://graph.microsoft.com/beta/users('alex@contoso.com')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var values = new List() +{ + new AadUserConversationMember + { + Roles = new List() + { + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('jacob@contoso.com')"} + } + }, + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('alex@contoso.com')"} + } + } +}; + +await graphClient.Teams["{team-id}"].Members + .Add(values) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.aadUserConversationMemberResult)", + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "18a80140-b0fb-4489-b360-2f6efaf225a0", + "error": null + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "86503198-b81b-43fe-81ee-ad45b8848ac9", + "error": null + } + ] +} +``` + + +## See also + +- [Add member to a team](team-post-members.md) + + + diff --git a/docs/v4-reference-docs/conversationthread-delete.md b/docs/v4-reference-docs/conversationthread-delete.md new file mode 100644 index 00000000000..8c538902ddf --- /dev/null +++ b/docs/v4-reference-docs/conversationthread-delete.md @@ -0,0 +1,76 @@ +--- +title: "Delete conversationThread" +description: "Delete conversationThread." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete conversationThread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete conversationThread. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +## HTTP request + +```http +DELETE /groups/{id}/threads/{id} +DELETE /groups/{id}/conversations/{id}/threads/{id} + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/threads/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/conversationthread-get.md b/docs/v4-reference-docs/conversationthread-get.md new file mode 100644 index 00000000000..6e855cf5853 --- /dev/null +++ b/docs/v4-reference-docs/conversationthread-get.md @@ -0,0 +1,78 @@ +--- +title: "Get conversationThread" +description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, " +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get conversationThread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, +you can specify the thread without referencing the parent conversation. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +```http +GET /groups/{id}/threads/{id} +GET /groups/{id}/conversations/{id}/threads/{id} + +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [conversationThread](../resources/conversationthread.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/threads/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationThread = await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/conversationthread-list-posts.md b/docs/v4-reference-docs/conversationthread-list-posts.md new file mode 100644 index 00000000000..9df2d00d3d1 --- /dev/null +++ b/docs/v4-reference-docs/conversationthread-list-posts.md @@ -0,0 +1,81 @@ +--- +title: "List posts" +description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or, " +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List posts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the posts of the specified thread. You can specify both the parent conversation and the thread, or, +you can specify the thread without referencing the parent conversation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +```http +GET /groups/{groupId}/threads/{threadId}/posts +GET /groups/{groupId}/conversations/{conversationId}/threads/{threadId}/posts + +``` +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. `$expand` is also supported to expand specific relationships and only one relationship can be expanded in a single request. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Post](../resources/post.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/0d75b8dc-c42d-44dd-890a-751a99c0589f/threads/AAQkAD8EJUmcWwTJi06Cew==/posts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var posts = await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"].Posts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/conversationthread-reply.md b/docs/v4-reference-docs/conversationthread-reply.md new file mode 100644 index 00000000000..231de6a2ecf --- /dev/null +++ b/docs/v4-reference-docs/conversationthread-reply.md @@ -0,0 +1,103 @@ +--- +title: "conversationThread: reply" +description: "Reply to a thread in a group conversation and add a new post to it. You can specify the parent conversation " +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# conversationThread: reply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reply to a thread in a group conversation and add a new post to it. You can specify the parent conversation +in the request, or, you can specify just the thread without the parent conversation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /groups/{id}/threads/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/reply +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|post|[post](../resources/post.md)|The new post that is being replied with.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/{id}/threads/{id}/reply +Content-type: application/json + +{ + "post": { + "body": { + "contentType": "", + "content": "content-value" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var post = new Post +{ + Body = new ItemBody + { + ContentType = BodyType.Text, + Content = "content-value" + } +}; + +await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"] + .Reply(post) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/conversationthread-update.md b/docs/v4-reference-docs/conversationthread-update.md new file mode 100644 index 00000000000..f7ba1717d82 --- /dev/null +++ b/docs/v4-reference-docs/conversationthread-update.md @@ -0,0 +1,89 @@ +--- +title: "Update conversationthread" +description: "Lock or unlock a thread, to allow or avoid further posting to the thread." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "groups" +doc_type: apiPageType +--- + +# Update conversationthread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Lock or unlock a thread, to allow or avoid further posting to the thread. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +## HTTP request + +```http +PATCH /groups/{group id}/threads/{thread id} +PATCH /groups/{group id}/conversations/{conversation id}/threads/{thread id} + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|isLocked|Boolean|Indicates if the thread is locked. Set to `true` to disallow posting.| + +## Response + +If successful, this method returns a `200 OK` response code and an empty object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/groups/0fbf2921-5d17-4c2b-bae4-cc581de72c13/threads/AAQkAGU3OGZjZTE2LTFlOWItNGExYi1hMGMzLTMwZWU4OGUzYjU5MQMkABAALmW2hn6Ui0_7hOBeAIFdWhAALmW2hn6Ui0_7hOBeAIFdWg== +Content-type: application/json + +{ + "isLocked": true +} +``` +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationThread = new ConversationThread +{ + IsLocked = true +}; + +await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"] + .Request() + .UpdateAsync(conversationThread); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/countrynamedlocation-delete.md b/docs/v4-reference-docs/countrynamedlocation-delete.md new file mode 100644 index 00000000000..5b3d4511e1f --- /dev/null +++ b/docs/v4-reference-docs/countrynamedlocation-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete countryNamedLocation" +description: "Delete a countryNamedLocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete countryNamedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [countryNamedLocation](../resources/countryNamedLocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +DELETE /identity/conditionalAccess/namedLocations/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/1c4427fd-0885-4a3d-8b23-09a899ffa959 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/countrynamedlocation-get.md b/docs/v4-reference-docs/countrynamedlocation-get.md new file mode 100644 index 00000000000..a563fa8a1fc --- /dev/null +++ b/docs/v4-reference-docs/countrynamedlocation-get.md @@ -0,0 +1,130 @@ +--- +title: "Get countryNamedLocation" +description: "Retrieve the properties and relationships of a countryNamedlocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get countryNamedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [countryNamedLocation](../resources/countryNamedLocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/namedLocations/{id} +``` + +## Optional query parameters + +This method supports the `select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [countryNamedLocation](../resources/countrynamedlocation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/1c4427fd-0885-4a3d-8b23-09a899ffa959 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#namedLocations/$entity", + "@odata.type": "#microsoft.graph.countryNamedLocation", + "id": "1c4427fd-0885-4a3d-8b23-09a899ffa959", + "displayName": "Named location with unknown countries and regions", + "modifiedDateTime": "2019-09-04T01:08:02.5249255Z", + "createdDateTime": "2019-09-04T01:08:02.5249255Z", + "countriesAndRegions": [ + "US", + "GB" + ], + "includeUnknownCountriesAndRegions": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/countrynamedlocation-update.md b/docs/v4-reference-docs/countrynamedlocation-update.md new file mode 100644 index 00000000000..0c53e5b4518 --- /dev/null +++ b/docs/v4-reference-docs/countrynamedlocation-update.md @@ -0,0 +1,138 @@ +--- +title: "Update countryNamedlocation" +description: "Update the properties of a countryNamedLocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update countryNamedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [countryNamedLocation](../resources/countryNamedLocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +PATCH /identity/conditionalAccess/namedLocations/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +You must specify the **@odata.type** as `#microsoft.graph.countryNamedLocation`. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|countriesAndRegions|String collection|List of countries and/or regions in two-letter format specified by ISO 3166-2.| +|displayName|String|Human-readable name of the location.| +|includeUnknownCountriesAndRegions|Boolean|The value is `true` if IP addresses that don't map to a country or region should be included in the named location.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/1c4427fd-0885-4a3d-8b23-09a899ffa959 +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.countryNamedLocation", + "displayName": "Updated named location without unknown countries and regions", + "countriesAndRegions": [ + "CA", + "IN" + ], + "includeUnknownCountriesAndRegions": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = new CountryNamedLocation +{ + DisplayName = "Updated named location without unknown countries and regions", + CountriesAndRegions = new List() + { + "CA", + "IN" + }, + IncludeUnknownCountriesAndRegions = false +}; + +await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .UpdateAsync(namedLocation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/crosstenantaccesspolicy-get.md b/docs/v4-reference-docs/crosstenantaccesspolicy-get.md new file mode 100644 index 00000000000..4a62ba5f2f4 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicy-get.md @@ -0,0 +1,111 @@ +--- +title: "Get crossTenantAccessPolicy" +description: "Read the properties and relationships of a crossTenantAccessPolicy object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get crossTenantAccessPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [crossTenantAccessPolicy](../resources/crosstenantaccesspolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +GET /policies/crossTenantAccessPolicy +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [crossTenantAccessPolicy](../resources/crosstenantaccesspolicy.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicy = await graphClient.Policies.CrossTenantAccessPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** If you have never modified your cross-tenant access settings, this response will return `{}`. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.crossTenantAccessPolicy", + "displayName": "CrossTenantAccessPolicy", + "lastModifiedDateTime": "08-23-2021Z00:00:00", + "definition": "Cross tenant access policy...", + "allowedCloudEndpoints": ["partner.microsoftonline.cn"] + } +} +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicy-list-partners.md b/docs/v4-reference-docs/crosstenantaccesspolicy-list-partners.md new file mode 100644 index 00000000000..6499b05ad2c --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicy-list-partners.md @@ -0,0 +1,213 @@ +--- +title: "List partners" +description: "Get a list of all partner configurations within a cross-tenant access policy. You can also use the $expand parameter to list the user synchronization policy for all partner configurations." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List partners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of all partner configurations within a cross-tenant access policy. You can also use the `$expand` parameter to list the user synchronization policy for all partner configurations. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +GET /policies/crossTenantAccessPolicy/partners +``` + +## Optional query parameters +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [crossTenantAccessPolicyConfigurationPartner](../resources/crosstenantaccesspolicyconfigurationpartner.md) objects in the response body. + +## Examples + +### Example 1: List all partner configurations within a cross-tenant access policy + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var partners = await graphClient.Policies.CrossTenantAccessPolicy.Partners + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "tenantId": "123f4846-ba00-4fd7-ba43-dac1f8f63013", + "inboundTrust": null, + "automaticUserConsentSettings": + { + "inboundAllowed": null, + "outboundAllowed": null + }, + "b2bCollaborationInbound": null, + "b2bCollaborationOutbound": null, + "b2bDirectConnectOutbound": null, + "b2bDirectConnectInbound": + { + "usersAndGroups": + { + "accessType": "allowed", + "targets": [ + { + "target": "AllUsers", + "targetType": "user" + } + ] + }, + "applications": + { + "accessType": "allowed", + "targets": [ + { + "target": "Office365", + "targetType": "application" + } + ] + } + } + } + ] +} +``` + +### Example 2: List the user synchronization policy for all partner configurations + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners?$select=tenantId&$expand=identitySynchronization +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var partners = await graphClient.Policies.CrossTenantAccessPolicy.Partners + .Request() + .Expand("identitySynchronization") + .Select("tenantId") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": + [ + { + "tenantId": "9c5d131d-b1c3-4fc4-9e3f-c6557947d551", + "identitySynchronization": + { + "tenantId": "9c5d131d-b1c3-4fc4-9e3f-c6557947d551", + "displayName": "Fabrikam", + "userSyncInbound": + { + "isSyncAllowed": true + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicy-post-partners.md b/docs/v4-reference-docs/crosstenantaccesspolicy-post-partners.md new file mode 100644 index 00000000000..88730f25b16 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicy-post-partners.md @@ -0,0 +1,215 @@ +--- +title: "Create crossTenantAccessPolicyConfigurationPartner" +description: "Create a new partner configuration in a cross-tenant access policy." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create crossTenantAccessPolicyConfigurationPartner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new partner configuration in a cross-tenant access policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +POST /policies/crossTenantAccessPolicy/partners +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [crossTenantAccessPolicyConfigurationPartner](../resources/crosstenantaccesspolicyconfigurationpartner.md) object. + +The following table shows the properties that are required when you create the [crossTenantAccessPolicyConfigurationPartner](../resources/crosstenantaccesspolicyconfigurationpartner.md). + +|Property|Type|Description| +|:---|:---|:---| +| automaticUserConsentSettings | [inboundOutboundPolicyConfiguration](../resources/inboundoutboundpolicyconfiguration.md) | Determines the partner-specific configuration for automatic user consent settings. Unless specifically configured, the `inboundAllowed` and `outboundAllowed` properties will be **null** and inherit from the default settings, which is always `false`. | +| b2bCollaborationInbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. | +| b2bCollaborationOutbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. | +| b2bDirectConnectInbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users from other organizations accessing your resources via Azure B2B direct connect. | +| b2bDirectConnectOutbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. | +| inboundTrust | [crossTenantAccessPolicyInboundTrust](../resources/crosstenantaccesspolicyinboundtrust.md) | Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. | +| isServiceProvider | Boolean | Identifies whether the partner-specific configuration is a Cloud Service Provider for your organization. | +| tenantId | String | The tenant identifier for the partner Azure AD organization. Read-only. Key.| + +## Response + +If successful, this method returns a `201 Created` response code and a [crossTenantAccessPolicyConfigurationPartner](../resources/crosstenantaccesspolicyconfigurationpartner.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners +Content-Type: application/json + +{ + "tenantId": "3d0f5dec-5d3d-455c-8016-e2af1ae4d31a", + "b2bDirectConnectOutbound": + { + "usersAndGroups": + { + "accessType": "blocked", + "targets": [ + { + "target": "6f546279-4da5-4b53-a095-09ea0cef9971", + "targetType": "group" + } + ] + } + }, + "b2bDirectConnectInbound": + { + "applications": + { + "accessType": "allowed", + "targets": [ + { + "target": "Office365", + "targetType": "application" + } + ] + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicyConfigurationPartner = new CrossTenantAccessPolicyConfigurationPartner +{ + TenantId = "3d0f5dec-5d3d-455c-8016-e2af1ae4d31a", + B2bDirectConnectOutbound = new CrossTenantAccessPolicyB2BSetting + { + UsersAndGroups = new CrossTenantAccessPolicyTargetConfiguration + { + AccessType = CrossTenantAccessPolicyTargetConfigurationAccessType.Blocked, + Targets = new List() + { + new CrossTenantAccessPolicyTarget + { + Target = "6f546279-4da5-4b53-a095-09ea0cef9971", + TargetType = CrossTenantAccessPolicyTargetType.Group + } + } + } + }, + B2bDirectConnectInbound = new CrossTenantAccessPolicyB2BSetting + { + Applications = new CrossTenantAccessPolicyTargetConfiguration + { + AccessType = CrossTenantAccessPolicyTargetConfigurationAccessType.Allowed, + Targets = new List() + { + new CrossTenantAccessPolicyTarget + { + Target = "Office365", + TargetType = CrossTenantAccessPolicyTargetType.Application + } + } + } + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy.Partners + .Request() + .AddAsync(crossTenantAccessPolicyConfigurationPartner); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "tenantId": "3d0f5dec-5d3d-455c-8016-e2af1ae4d31a", + "inboundTrust": null, + "b2bCollaborationInbound": null, + "b2bCollaborationOutbound": null, + "b2bDirectConnectOutbound": + { + "usersAndGroups": + { + "accessType": "blocked", + "targets": [ + { + "target": "6f546279-4da5-4b53-a095-09ea0cef9971", + "targetType": "group" + } + ] + } + }, + "b2bDirectConnectInbound": + { + "applications": + { + "accessType": "allowed", + "targets": [ + { + "target": "Office365", + "targetType": "application" + } + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicy-update.md b/docs/v4-reference-docs/crosstenantaccesspolicy-update.md new file mode 100644 index 00000000000..edc5224ce37 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicy-update.md @@ -0,0 +1,119 @@ +--- +title: "Update crossTenantAccessPolicy" +description: "Update the properties of a cross-tenant access policy." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update crossTenantAccessPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [cross-tenant access policy](../resources/crosstenantaccesspolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +PATCH /policies/crossTenantAccessPolicy +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the cross-tenant access policy.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +The [crossTenantAccessPolicy](../resources/crosstenantaccesspolicy.md) object size is currently limited to 25KB. This method will return a `400 Bad Request` error code if the size of the policy will exceed 25KB. + +## Examples + +### Request + + + +``` http +PATCH https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy +Content-Type: application/json + +{ + "allowedCloudEndpoints": ["microsoftonline.us", "partner.microsoftonline.cn"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicy = new CrossTenantAccessPolicy +{ + AllowedCloudEndpoints = new List() + { + "microsoftonline.us", + "partner.microsoftonline.cn" + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy + .Request() + .UpdateAsync(crossTenantAccessPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-get.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-get.md new file mode 100644 index 00000000000..651662a86e0 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-get.md @@ -0,0 +1,209 @@ +--- +title: "Get crossTenantAccessPolicyConfigurationDefault" +description: "Read the default configuration of a cross-tenant access policy." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get crossTenantAccessPolicyConfigurationDefault + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the [default configuration](../resources/crosstenantaccesspolicyconfigurationdefault.md) of a cross-tenant access policy. This default configuration may be the service default assigned by Azure AD (**isServiceDefault** is `true`) or may be customized in your tenant (**isServiceDefault** is `false`). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +GET /policies/crossTenantAccessPolicy/default +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [crossTenantAccessPolicyConfigurationDefault](../resources/crosstenantaccesspolicyconfigurationdefault.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/default +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicyConfigurationDefault = await graphClient.Policies.CrossTenantAccessPolicy.Default + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following response object shows a default cross-tenant policy inherited from Azure AD, as identified by **isServiceDefault** set to `true`. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "isServiceDefault": true, + "inboundTrust": + { + "isMfaAccepted": false, + "isCompliantDeviceAccepted": false, + "isHybridAzureADJoinedDeviceAccepted": false, + }, + "automaticUserConsentSettings": + { + "inboundAllowed": false, + "outboundAllowed": false + }, + "b2bCollaborationOutbound": + { + "usersAndGroups": + { + "accessType": "allowed", + "targets": [ + { + "target": "AllUsers", + "targetType": "user" + } + ] + }, + "applications": + { + "accessType": "allowed", + "targets": [ + { + "target": "AllApplications", + "targetType": "application" + } + ] + } + }, + "b2bCollaborationInbound": + { + "usersAndGroups": + { + "accessType": "allowed", + "targets": [ + { + "target": "AllUsers", + "targetType": "user" + } + ] + }, + "applications": + { + "accessType": "allowed", + "targets": [ + { + "target": "AllApplications", + "targetType": "application" + } + ] + } + }, + "b2bDirectConnectOutbound": + { + "usersAndGroups": + { + "accessType": "blocked", + "targets": [ + { + "target": "AllUsers", + "targetType": "user" + } + ] + }, + "applications": + { + "accessType": "blocked", + "targets": [ + { + "target": "AllApplications", + "targetType": "application" + } + ] + } + }, + "b2bDirectConnectInbound": + { + "usersAndGroups": + { + "accessType": "blocked", + "targets": [ + { + "target": "AllUsers", + "targetType": "user" + } + ] + }, + "applications": + { + "accessType": "blocked", + "targets": [ + { + "target": "AllApplications", + "targetType": "application" + } + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault.md new file mode 100644 index 00000000000..ff698ee4337 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault.md @@ -0,0 +1,99 @@ +--- +title: "crossTenantAccessPolicyConfigurationDefault: resetToSystemDefault" +description: "Reset any changes made to the default configuration in a cross-tenant access policy back to the system default." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# crossTenantAccessPolicyConfigurationDefault: resetToSystemDefault + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reset any changes made to the default configuration in a cross-tenant access policy back to the system default. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +POST /policies/crossTenantAccessPolicy/default/resetToSystemDefault +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. To confirm that the default configuration has been restored to the system defaults, run [Get crossTenantAccessPolicyConfigurationDefault](../api/crosstenantaccesspolicyconfigurationdefault-get.md) and confirm that **isSystemDefault** is set to `true`. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/default/resetToSystemDefault +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.CrossTenantAccessPolicy.Default + .ResetToSystemDefault() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-update.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-update.md new file mode 100644 index 00000000000..5e20319bfc4 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationdefault-update.md @@ -0,0 +1,167 @@ +--- +title: "Update crossTenantAccessPolicyConfigurationDefault" +description: "Update the default configuration of a cross-tenant access policy." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update crossTenantAccessPolicyConfigurationDefault + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the [default configuration](../resources/crosstenantaccesspolicyconfigurationdefault.md) of a cross-tenant access policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +PATCH /policies/crossTenantAccessPolicy/default +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +| b2bCollaborationInbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. | +| b2bCollaborationOutbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. | +| b2bDirectConnectInbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B direct connect. | +| b2bDirectConnectOutbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. | +| inboundTrust | [crossTenantAccessPolicyInboundTrust](../resources/crosstenantaccesspolicyinboundtrust.md) | Determines the default configuration for trusting other Conditional Access claims from external Azure AD organizations. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/default +Content-Type: application/json + +{ + "b2bCollaborationOutbound": + { + "usersAndGroups": + { + "accessType": "blocked", + "targets": [ + { + "target": "0be493dc-cb56-4a53-936f-9cf64410b8b0", + "targetType": "group" + } + ] + }, + "applications": + { + "accessType": "blocked", + "targets": [ + { + "target": "AllApplications", + "targetType": "application" + } + ] + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicyConfigurationDefault = new CrossTenantAccessPolicyConfigurationDefault +{ + B2bCollaborationOutbound = new CrossTenantAccessPolicyB2BSetting + { + UsersAndGroups = new CrossTenantAccessPolicyTargetConfiguration + { + AccessType = CrossTenantAccessPolicyTargetConfigurationAccessType.Blocked, + Targets = new List() + { + new CrossTenantAccessPolicyTarget + { + Target = "0be493dc-cb56-4a53-936f-9cf64410b8b0", + TargetType = CrossTenantAccessPolicyTargetType.Group + } + } + }, + Applications = new CrossTenantAccessPolicyTargetConfiguration + { + AccessType = CrossTenantAccessPolicyTargetConfigurationAccessType.Blocked, + Targets = new List() + { + new CrossTenantAccessPolicyTarget + { + Target = "AllApplications", + TargetType = CrossTenantAccessPolicyTargetType.Application + } + } + } + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy.Default + .Request() + .UpdateAsync(crossTenantAccessPolicyConfigurationDefault); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-delete.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-delete.md new file mode 100644 index 00000000000..47f350e2639 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete crossTenantAccessPolicyConfigurationPartner" +description: "Delete a partner-specific configuration in a cross-tenant access policy." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete crossTenantAccessPolicyConfigurationPartner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [partner-specific configuration](../resources/crosstenantaccesspolicyconfigurationpartner.md) in a cross-tenant access policy. If a configuration includes a [user synchronization policy](../resources/crosstenantidentitysyncpolicypartner.md), you must first [delete the user synchronization policy](./crosstenantidentitysyncpolicypartner-delete.md) before you can delete the partner-specific configuration. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +DELETE /policies/crossTenantAccessPolicy/partners/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +If a configuration includes a [user synchronization policy](../resources/crosstenantidentitysyncpolicypartner.md), you must first [delete the user synchronization policy](./crosstenantidentitysyncpolicypartner-delete.md) before you can delete the partner-specific configuration. + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/9c5d131d-b1c3-4fc4-9e3f-c6557947d551 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-get.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-get.md new file mode 100644 index 00000000000..374199fb4d1 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-get.md @@ -0,0 +1,137 @@ +--- +title: "Get crossTenantAccessPolicyConfigurationPartner" +description: "Read the properties and relationships of a partner-specific configuration." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get crossTenantAccessPolicyConfigurationPartner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [partner-specific](../resources/crosstenantaccesspolicyconfigurationpartner.md) configuration. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +GET /policies/crossTenantAccessPolicy/partners/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [crossTenantAccessPolicyConfigurationPartner](../resources/crosstenantaccesspolicyconfigurationpartner.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/9c5d131d-b1c3-4fc4-9e3f-c6557947d551 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicyConfigurationPartner = await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "tenantId": "9c5d131d-b1c3-4fc4-9e3f-c6557947d551", + "inboundTrust": null, + "automaticUserConsentSettings": + { + "inboundAllowed": null, + "outboundAllowed": null + }, + "b2bCollaborationInbound": null, + "b2bCollaborationOutbound": null, + "b2bDirectConnectOutbound": null, + "b2bDirectConnectInbound": + { + "usersAndGroups": + { + "accessType": "allowed", + "targets": [ + { + "target": "AllUsers", + "targetType": "user" + } + ] + }, + "applications": + { + "accessType": "allowed", + "targets": [ + { + "target": "Office365", + "targetType": "application" + } + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization.md new file mode 100644 index 00000000000..935dc15135c --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization.md @@ -0,0 +1,124 @@ +--- +title: "Create identitySynchronization" +description: "Create a cross-tenant user synchronization policy for a partner-specific configuration." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create identitySynchronization +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a cross-tenant user synchronization policy for a partner-specific configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +The signed-in user must also be assigned the following minimum [directory role](/azure/active-directory/roles/permissions-reference): + ++ Hybrid Identity Administrator + +## HTTP request + + +``` http +PUT /policies/crossTenantAccessPolicy/partners/{id}/identitySynchronization +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [crossTenantIdentitySyncPolicyPartner](../resources/crosstenantidentitysyncpolicypartner.md) object. + +You can specify the following properties when creating a **crossTenantIdentitySyncPolicyPartner**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Display name for the cross-tenant user synchronization policy. Use the name of the partner Azure AD tenant to easily identify the policy. Optional.| +|userSyncInbound|[crossTenantUserSyncInbound](../resources/crosstenantusersyncinbound.md)|Determines whether users are synchronized from the partner tenant.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PUT https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/90e29127-71ad-49c7-9ce8-db3f41ea06f1/identitySynchronization +Content-Type: application/json + +{ + "displayName": "Fabrikam", + "userSyncInbound": + { + "isSyncAllowed": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantIdentitySyncPolicyPartner = new CrossTenantIdentitySyncPolicyPartner +{ + DisplayName = "Fabrikam", + UserSyncInbound = new CrossTenantUserSyncInbound + { + IsSyncAllowed = true + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"].IdentitySynchronization + .Request() + .PutAsync(crossTenantIdentitySyncPolicyPartner); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-update.md b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-update.md new file mode 100644 index 00000000000..3f1573c0723 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantaccesspolicyconfigurationpartner-update.md @@ -0,0 +1,200 @@ +--- +title: "Update crossTenantAccessPolicyConfigurationPartner" +description: "Update the properties of a partner-specific configuration." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update crossTenantAccessPolicyConfigurationPartner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [partner-specific](../resources/crosstenantaccesspolicyconfigurationpartner.md) configuration. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +## HTTP request + + + +``` http +PATCH /policies/crossTenantAccessPolicy/partners/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +| automaticUserConsentSettings | [inboundOutboundPolicyConfiguration](../resources/inboundoutboundpolicyconfiguration.md) | Determines the partner-specific configuration for automatic user consent settings. | +| b2bCollaborationInbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. | +| b2bCollaborationOutbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. | +| b2bDirectConnectInbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B direct connect. | +| b2bDirectConnectOutbound | [crossTenantAccessPolicyB2BSetting](../resources/crosstenantaccesspolicyb2bsetting.md) | Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. | +| inboundTrust | [crossTenantAccessPolicyInboundTrust](../resources/crosstenantaccesspolicyinboundtrust.md) | Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure Active Directory (Azure AD) organizations. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Configure inbound trust settings + +The following example configures the partner-specific policy by setting the inbound trust settings to accept MFA, compliant, and Hybrid Azure AD Joined devices from the partner tenant. + +#### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/90e29127-71ad-49c7-9ce8-db3f41ea06f1 +Content-Type: application/json + +{ + "inboundTrust": + { + "isMfaAccepted": true, + "isCompliantDeviceAccepted": true, + "isHybridAzureADJoinedDeviceAccepted" : true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicyConfigurationPartner = new CrossTenantAccessPolicyConfigurationPartner +{ + InboundTrust = new CrossTenantAccessPolicyInboundTrust + { + IsMfaAccepted = true, + IsCompliantDeviceAccepted = true, + IsHybridAzureADJoinedDeviceAccepted = true + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"] + .Request() + .UpdateAsync(crossTenantAccessPolicyConfigurationPartner); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Configure automaticUserConsent settings + +The following example configures the partner-specific policy by consenting for B2B collaboration on behalf of your users and accepting admin consent for the partner's users. + +#### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/90e29127-71ad-49c7-9ce8-db3f41ea06f1 +Content-Type: application/json + +{ + "automaticUserConsentSettings": + { + "inboundAllowed": true, + "outboundAllowed": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantAccessPolicyConfigurationPartner = new CrossTenantAccessPolicyConfigurationPartner +{ + AutomaticUserConsentSettings = new InboundOutboundPolicyConfiguration + { + InboundAllowed = true, + OutboundAllowed = true + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"] + .Request() + .UpdateAsync(crossTenantAccessPolicyConfigurationPartner); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-delete.md b/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-delete.md new file mode 100644 index 00000000000..57324211942 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete crossTenantIdentitySyncPolicyPartner" +description: "Delete the user synchronization policy for a partner-specific configuration." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete crossTenantIdentitySyncPolicyPartner +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the user synchronization policy for a partner-specific configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +The signed-in user must also be assigned the following minimum [directory role](/azure/active-directory/roles/permissions-reference): + ++ Hybrid Identity Administrator + +## HTTP request + + +``` http +DELETE /policies/crossTenantAccessPolicy/partners/{id}/identitySynchronization +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/9c5d131d-b1c3-4fc4-9e3f-c6557947d551/identitySynchronization +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"].IdentitySynchronization + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-get.md b/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-get.md new file mode 100644 index 00000000000..d7cf021d539 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-get.md @@ -0,0 +1,108 @@ +--- +title: "Get crossTenantIdentitySyncPolicyPartner" +description: "Read the user synchronization policy of a partner-specific configuration." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get crossTenantIdentitySyncPolicyPartner +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the user synchronization policy of a partner-specific configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.Read.All, Policy.ReadWrite.CrossTenantAccess| + +The signed-in user must also be assigned the following minimum [directory role](/azure/active-directory/roles/permissions-reference): + ++ Hybrid Identity Administrator + +## HTTP request + + +``` http +GET /policies/crossTenantAccessPolicy/partners/{id}/identitySynchronization +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [crossTenantIdentitySyncPolicyPartner](../resources/crosstenantidentitysyncpolicypartner.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/9c5d131d-b1c3-4fc4-9e3f-c6557947d551/identitySynchronization +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantIdentitySyncPolicyPartner = await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"].IdentitySynchronization + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "tenantId": "9c5d131d-b1c3-4fc4-9e3f-c6557947d551", + "displayName": "Fabrikam", + "userSyncInbound": + { + "isSyncAllowed": true + } +} +``` + diff --git a/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-update.md b/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-update.md new file mode 100644 index 00000000000..69a0b36d2a9 --- /dev/null +++ b/docs/v4-reference-docs/crosstenantidentitysyncpolicypartner-update.md @@ -0,0 +1,123 @@ +--- +title: "Update crossTenantIdentitySyncPolicyPartner" +description: "Update the user synchronization policy of a partner-specific configuration." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update crossTenantIdentitySyncPolicyPartner +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the user synchronization policy of a partner-specific configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.CrossTenantAccess| +|Delegated (personal Microsoft account)|Not applicable| +|Application|Policy.ReadWrite.CrossTenantAccess| + +The signed-in user must also be assigned the following minimum [directory role](/azure/active-directory/roles/permissions-reference): + ++ Hybrid Identity Administrator + +## HTTP request + + +``` http +PATCH /policies/crossTenantAccessPolicy/partners/{id}/identitySynchronization +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Display name for the cross-tenant user synchronization policy. Generally, this should be the tenant name of the partner Azure AD organization. Optional.| +|userSyncInbound|[crossTenantUserSyncInbound](../resources/crosstenantusersyncinbound.md)|Determines whether users can be synchronized from the partner tenant. If set to `false`, any current user synchronization from the source tenant to the target tenant will stop. There is no impact to existing users that have already been synchronized.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/crossTenantAccessPolicy/partners/90e29127-71ad-49c7-9ce8-db3f41ea06f1/identitySynchronization +Content-Type: application/json + +{ + "userSyncInbound": + { + "isSyncAllowed": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var crossTenantIdentitySyncPolicyPartner = new CrossTenantIdentitySyncPolicyPartner +{ + UserSyncInbound = new CrossTenantUserSyncInbound + { + IsSyncAllowed = true + } +}; + +await graphClient.Policies.CrossTenantAccessPolicy.Partners["{crossTenantAccessPolicyConfigurationPartner-id}"].IdentitySynchronization + .Request() + .UpdateAsync(crossTenantIdentitySyncPolicyPartner); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/customaccesspackageworkflowextension-delete.md b/docs/v4-reference-docs/customaccesspackageworkflowextension-delete.md new file mode 100644 index 00000000000..8bbd2a6b4a2 --- /dev/null +++ b/docs/v4-reference-docs/customaccesspackageworkflowextension-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete customAccessPackageWorkflowExtension" +description: "Delete a customAccessPackageWorkflowExtension object." +author: "currenmehta-zz" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete customAccessPackageWorkflowExtension +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object. The custom workflow extension must first be removed from any associated [policies](../resources/accesspackageassignmentpolicy.md) before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies: +1. First retrieve the accessPackageCatalogId by calling the [Get accessPackageAssignmentPolicies](accesspackageassignmentpolicy-get.md) operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`. +2. Use the access package catalog ID and retrieve the ID of the **customAccessPackageWorkflowExtension** object that you want to delete by running the [LIST customAccessPackageWorkflowExtensions](accesspackagecatalog-list-customaccesspackageworkflowextensions.md) operation. +3. Call the [Update accessPackageAssignmentPolicy](accesspackageassignmentpolicy-update.md) operation to remove the custom workflow extension object from the policy. For an example, see [Example 2: Remove the customExtensionHandlers from a policy](accesspackageassignmentpolicy-update.md#example-2-remove-the-customextensionhandlers-from-a-policy). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|EntitlementManagement.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions/98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].CustomAccessPackageWorkflowExtensions["{customAccessPackageWorkflowExtension-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Response +``` diff --git a/docs/v4-reference-docs/customaccesspackageworkflowextension-get.md b/docs/v4-reference-docs/customaccesspackageworkflowextension-get.md new file mode 100644 index 00000000000..f5800ea203e --- /dev/null +++ b/docs/v4-reference-docs/customaccesspackageworkflowextension-get.md @@ -0,0 +1,116 @@ +--- +title: "Get customAccessPackageWorkflowExtension" +description: "Read the properties and relationships of a customAccessPackageWorkflowExtension object." +author: "currenmehta-zz" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get customAccessPackageWorkflowExtension +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object for an [accessPackageCatalog](../resources/accesspackagecatalog.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|EntitlementManagement.Read.All EntitlementManagement.ReadWrite.All | + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to retrieve specific properties. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions/98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customAccessPackageWorkflowExtension = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].CustomAccessPackageWorkflowExtensions["{customAccessPackageWorkflowExtension-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions/98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0", + "id": "98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0", + "displayName": "test_action_0124_email", + "description": "this is for graph testing only", + "createdDateTime": "2022-01-24T21:48:57.15Z", + "lastModifiedDateTime": "2022-01-24T21:55:44.953Z", + "clientConfiguration": null, + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d", + "resourceGroupName": "test", + "logicAppWorkflowName": "elm-extension-email" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "eed6dee9-7ff7-44a5-8980-c11e8886cea2" + } +} +``` + diff --git a/docs/v4-reference-docs/customaccesspackageworkflowextension-update.md b/docs/v4-reference-docs/customaccesspackageworkflowextension-update.md new file mode 100644 index 00000000000..c77943318d2 --- /dev/null +++ b/docs/v4-reference-docs/customaccesspackageworkflowextension-update.md @@ -0,0 +1,133 @@ +--- +title: "Update customAccessPackageWorkflowExtension" +description: "Update the properties of a customAccessPackageWorkflowExtension object." +author: "currenmehta-zz" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update customAccessPackageWorkflowExtension +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an existing [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|EntitlementManagement.ReadWrite.All| + +## HTTP request + + +``` http +PUT /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description for the customAccessPackageWorkflowExtension object.| +|displayName|String|Display name for the customAccessPackageWorkflowExtension.| +|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow.| +|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Configuration for securing the API call to the logic app. For example, using OAuth client credentials flow.| + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PUT https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions/98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.customAccessPackageWorkflowExtension", + "displayName": "test_action_0124_email", + "description": "this is for graph testing only" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customAccessPackageWorkflowExtension = new CustomAccessPackageWorkflowExtension +{ + DisplayName = "test_action_0124_email", + Description = "this is for graph testing only" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs["{accessPackageCatalog-id}"].CustomAccessPackageWorkflowExtensions["{customAccessPackageWorkflowExtension-id}"] + .Request() + .PutAsync(customAccessPackageWorkflowExtension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "displayName": "test_action_0124_email", + "description": "this is for graph testing only", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d", + "resourceGroupName": "EMLogicApp", + "logicAppWorkflowName": "elm-extension-email" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "eed6dee9-7ff7-44a5-8980-c11e8886cea2" + } +} +``` + diff --git a/docs/v4-reference-docs/customsecurityattributedefinition-get.md b/docs/v4-reference-docs/customsecurityattributedefinition-get.md new file mode 100644 index 00000000000..7d4090fbf2d --- /dev/null +++ b/docs/v4-reference-docs/customsecurityattributedefinition-get.md @@ -0,0 +1,124 @@ +--- +title: "Get customSecurityAttributeDefinition" +description: "Read the properties and relationships of a customSecurityAttributeDefinition object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get customSecurityAttributeDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned one of the following [directory roles](/azure/active-directory/roles/permissions-reference): + ++ Attribute Assignment Reader ++ Attribute Definition Reader ++ Attribute Assignment Administrator ++ Attribute Definition Administrator + +By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +GET /directory/customSecurityAttributeDefinitions/{customSecurityAttributeDefinitionId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) object in the response body. + +## Examples + +### Example: Get a custom security attribute + +The following example gets a single custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `ProjectDate` + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_ProjectDate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinition = await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions/$entity", + "attributeSet": "Engineering", + "description": "Target completion date", + "id": "Engineering_ProjectDate", + "isCollection": false, + "isSearchable": true, + "name": "ProjectDate", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": false +} +``` diff --git a/docs/v4-reference-docs/customsecurityattributedefinition-list-allowedvalues.md b/docs/v4-reference-docs/customsecurityattributedefinition-list-allowedvalues.md new file mode 100644 index 00000000000..5b37a8b939e --- /dev/null +++ b/docs/v4-reference-docs/customsecurityattributedefinition-list-allowedvalues.md @@ -0,0 +1,130 @@ +--- +title: "List allowedValues" +description: "Get a list of the allowedValue objects and their properties." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List allowedValues +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [allowedValue](../resources/allowedvalue.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned one of the following [directory roles](/azure/active-directory/roles/permissions-reference): + ++ Attribute Assignment Reader ++ Attribute Definition Reader ++ Attribute Assignment Administrator ++ Attribute Definition Administrator + +By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +GET /directory/customSecurityAttributeDefinitions/{customSecurityAttributeDefinitionId}/allowedValues +``` + + +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [allowedValue](../resources/allowedvalue.md) objects in the response body. + +## Examples + +### Example: Get all predefined values + +The following example gets all predefined values for a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `Project` + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_Project/allowedValues +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedValues = await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"].AllowedValues + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions('Engineering_Project')/allowedValues", + "value": [ + { + "id": "Cascade", + "isActive": true + }, + { + "id": "Baker", + "isActive": true + }, + { + "id": "Alpine", + "isActive": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/customsecurityattributedefinition-post-allowedvalues.md b/docs/v4-reference-docs/customsecurityattributedefinition-post-allowedvalues.md new file mode 100644 index 00000000000..afb873cb9b1 --- /dev/null +++ b/docs/v4-reference-docs/customsecurityattributedefinition-post-allowedvalues.md @@ -0,0 +1,131 @@ +--- +title: "Create allowedValue" +description: "Create a new allowedValue object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create allowedValue +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [allowedValue](../resources/allowedvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned the Attribute Definition Administrator [directory role](/azure/active-directory/roles/permissions-reference). By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +POST /directory/customSecurityAttributeDefinitions/{customSecurityAttributeDefinitionId}/allowedValues +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [allowedValue](../resources/allowedvalue.md) object. + +The following table shows the properties that are required when you create the [allowedValue](../resources/allowedvalue.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Identifier for the predefined value. Can be up to 64 characters long and include Unicode characters. Can include spaces, but some special characters are not allowed. Cannot be changed later. Case sensitive. Required.| +|isActive|Boolean|Indicates whether the predefined value is active or deactivated. If set to `false`, this predefined value cannot be assigned to any additional supported directory objects. Required.| + + + +## Response + +If successful, this method returns a `201 Created` response code and an [allowedValue](../resources/allowedvalue.md) object in the response body. + +## Examples + +### Example: Add a predefined value + +The following example adds a predefined value to a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `Project` ++ Predefined value: `Alpine` + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_Project/allowedValues +Content-Type: application/json + +{ + "id":"Alpine", + "isActive":"true" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedValue = new AllowedValue +{ + Id = "Alpine", + IsActive = true +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"].AllowedValues + .Request() + .AddAsync(allowedValue); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions('Engineering_Project')/allowedValues/$entity", + "id": "Alpine", + "isActive": true +} +``` diff --git a/docs/v4-reference-docs/customsecurityattributedefinition-update.md b/docs/v4-reference-docs/customsecurityattributedefinition-update.md new file mode 100644 index 00000000000..c39752d6254 --- /dev/null +++ b/docs/v4-reference-docs/customsecurityattributedefinition-update.md @@ -0,0 +1,244 @@ +--- +title: "Update customSecurityAttributeDefinition" +description: "Update the properties of a customSecurityAttributeDefinition object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update customSecurityAttributeDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned the Attribute Definition Administrator [directory role](/azure/active-directory/roles/permissions-reference). By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +PATCH /directory/customSecurityAttributeDefinitions/{customSecurityAttributeDefinitionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| +|OData-Version|4.01. Optional.| + +> [!NOTE] +> To update the predefined values for a custom security attribute, you must add the **OData-Version** header and assign it the value `4.01`. + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description of the custom security attribute. Can be up to 128 characters long and include Unicode characters. Optional.| +|status|String|Specifies whether the custom security attribute is active or deactivated. Acceptable values are `Available` and `Deprecated`. Optional.| +|usePreDefinedValuesOnly|Boolean|Indicates whether only predefined values can be assigned to the custom security attribute. If set to false, free-form values are allowed. Can be changed from true to false, but cannot be changed from false to true. If `type` is set to Boolean, `usePreDefinedValuesOnly` cannot be set to true. Optional.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Update a custom security attribute + +The following example updates the description for a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `ProjectDate` + +#### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_ProjectDate +Content-Type: application/json + +{ + "description": "Target completion date (YYYY/MM/DD)", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinition = new CustomSecurityAttributeDefinition +{ + Description = "Target completion date (YYYY/MM/DD)" +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"] + .Request() + .UpdateAsync(customSecurityAttributeDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Update the predefined values for a custom security attribute + +The following example updates the status of an existing predefined value and adds a new predefined value for a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `Project` ++ Attribute data type: Collection of Strings ++ Update predefined value: `Baker` ++ New predefined value: `Skagit` + +> [!NOTE] +> For this request, you must add the **OData-Version** header and assign it the value `4.01`. + +#### Request + + +# [HTTP](#tab/http) + +``` msgraph-interactive +PATCH https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_Project +Content-Type: application/json +OData-Version: 4.01 + +{ + "allowedValues@delta": [ + { + "id": "Baker", + "isActive": false + }, + { + "id": "Skagit", + "isActive": true + } + ] +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Deactivate a custom security attribute + +The following example deactivates a custom security attribute definition. + ++ Attribute set: `Engineering` ++ Attribute: `Project` + +#### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions/Engineering_Project +Content-Type: application/json + +{ + "status": "Deprecated" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinition = new CustomSecurityAttributeDefinition +{ + Status = "Deprecated" +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions["{customSecurityAttributeDefinition-id}"] + .Request() + .UpdateAsync(customSecurityAttributeDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/datapolicyoperation-get.md b/docs/v4-reference-docs/datapolicyoperation-get.md new file mode 100644 index 00000000000..b21c11a923f --- /dev/null +++ b/docs/v4-reference-docs/datapolicyoperation-get.md @@ -0,0 +1,69 @@ +--- +title: "Get dataPolicyOperation" +description: "Retrieve the properties of the dataPolicyOperation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get dataPolicyOperation + +Namespace: microsoft.graph + +Retrieve the properties of the dataPolicyOperation object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Export.All and User.Read.All | +|Delegated (personal Microsoft account) | Not applicable | +|Application | User.Export.All and User.Read.All | + +## HTTP request + +```http +GET /dataPolicyOperations/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [dataPolicyOperation](../resources/datapolicyoperation.md) object in the response body. +## Example +##### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/dataPolicyOperations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataPolicyOperation = await graphClient.DataPolicyOperations["{dataPolicyOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/delegatedadminaccessassignment-delete.md b/docs/v4-reference-docs/delegatedadminaccessassignment-delete.md new file mode 100644 index 00000000000..3d793cb01a1 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminaccessassignment-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete delegatedAdminAccessAssignment" +description: "Delete a delegatedAdminAccessAssignment object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Delete delegatedAdminAccessAssignment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +DELETE /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/accessAssignments/{delegatedAdminAccessAssignmentId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|If-Match|If-match: {etag}. Last known ETag value for the **delegatedAdminAccessAssignment** to be deleted. Required. Retrieve the ETag value from a LIST or GET operation.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/72a7ae7e-4887-4e34-9755-2e1e9b26b943-63f017cb-9e0d-4f14-94bd-4871902b3409/accessAssignments/a9d6cf90-083a-47dc-ace2-1da98be3f344 +If-Match: W/"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].AccessAssignments["{delegatedAdminAccessAssignment-id}"] + .Request() + .Header("If-Match","W/\"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==\"") + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/delegatedadminaccessassignment-get.md b/docs/v4-reference-docs/delegatedadminaccessassignment-get.md new file mode 100644 index 00000000000..be85f07ffbb --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminaccessassignment-get.md @@ -0,0 +1,126 @@ +--- +title: "Get delegatedAdminAccessAssignment" +description: "Read the properties of a delegatedAdminAccessAssignment object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Get delegatedAdminAccessAssignment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/accessAssignments/{delegatedAdminAccessAssignmentId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to retrieve specific user properties, including those that are not returned by default. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/72a7ae7e-4887-4e34-9755-2e1e9b26b943-63f017cb-9e0d-4f14-94bd-4871902b3409/accessAssignments/da9d6cf90-083a-47dc-ace2-1da98be3f344 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminAccessAssignment = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].AccessAssignments["{delegatedAdminAccessAssignment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.delegatedAdminAccessAssignment", + "@odata.etag": "W/\"JYsD02WrMDI5OC0wMDAwLTAyMDAtMDAwMC02MjJiZTA0YjAwMDAiJw==\"", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#accessAssignments/$entity", + "id": "da9d6cf90-083a-47dc-ace2-1da98be3f344", + "status": "active", + "createdDateTime": "2022-03-09T13:20:35.2772433Z", + "lastModifiedDateTime": "2022-03-11T23:50:35.8970153Z", + "accessContainer": { + "accessContainerId": "227a2f44-2682-4831-a021-f8d69a34bcba", + "accessContainerType": "securityGroup" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + }, + { + "roleDefinitionId": "44367163-eba1-44c3-98af-f5787879f96a" + }, + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminaccessassignment-update.md b/docs/v4-reference-docs/delegatedadminaccessassignment-update.md new file mode 100644 index 00000000000..40626b2f669 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminaccessassignment-update.md @@ -0,0 +1,159 @@ +--- +title: "Update delegatedAdminAccessAssignment" +description: "Update the properties of a delegatedAdminAccessAssignment object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Update delegatedAdminAccessAssignment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +PATCH /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/accessAssignments/{delegatedAdminAccessAssignmentId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|If-Match|If-match: etag}. Last known ETag value for the **delegatedAdminAccessAssignment** to be updated. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|accessDetails|[delegatedAdminAccessDetails](../resources/delegatedadminaccessdetails.md)|The identifiers of the administrative roles that the partner is assigned in the customer tenant| + + +## Response + +If successful, this method returns a `200 OK` or a `202 Accepted` response code. + +### Response headers +|Name|Description| +|:---|:---| +|Content-Type|application/json.| +|Location|The location of the long-running operation.| +|Retry-After|The time after which a subsequent API call can be made to the Location URL to check the status of the long-running operation.| + +This method typically returns a `202 Accepted` response code with a URL to a long-running operation in the **Location** response header that can be monitored for completion. If the values specified in the call are identical to the values in the existing object, the API returns a `200 OK` response code with the original [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5e5594d3-6f82-458b-b567-77db4811f0cd-00000000-0000-0000-0000-000000001234/accessAssignments/da9d6cf90-083a-47dc-ace2-1da98be3f344 +If-Match: W/"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==" +Content-Type: application/json + +{ + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + }, + { + "roleDefinitionId": "44367163-eba1-44c3-98af-f5787879f96a" + }, + { + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminAccessAssignment = new DelegatedAdminAccessAssignment +{ + AccessDetails = new DelegatedAdminAccessDetails + { + UnifiedRoles = new List() + { + new UnifiedRole + { + RoleDefinitionId = "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + }, + new UnifiedRole + { + RoleDefinitionId = "44367163-eba1-44c3-98af-f5787879f96a" + }, + new UnifiedRole + { + RoleDefinitionId = "729827e3-9c14-49f7-bb1b-9608f156bbb8" + } + } + } +}; + +await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].AccessAssignments["{delegatedAdminAccessAssignment-id}"] + .Request() + .Header("If-Match","W/\"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==\"") + .UpdateAsync(delegatedAdminAccessAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example response that returns a `202 Accepted` response code along with **Location** and **Retry-After** headers. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5e5594d3-6f82-458b-b567-77db4811f0cd-00000000-0000-0000-0000-000000001234/operations/d8dbb27b-7fe7-4523-a3df-f766355fe0f2 +Retry-After: 10 +Content-Type: application/json + +{ +} +``` diff --git a/docs/v4-reference-docs/delegatedadmincustomer-get.md b/docs/v4-reference-docs/delegatedadmincustomer-get.md new file mode 100644 index 00000000000..b9f01d055c1 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadmincustomer-get.md @@ -0,0 +1,105 @@ +--- +title: "Get delegatedAdminCustomer" +description: "Read the properties of a delegatedAdminCustomer object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Get delegatedAdminCustomer +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [delegatedAdminCustomer](../resources/delegatedadmincustomer.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminCustomers/{delegatedAdminCustomerId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to retrieve specific user properties, including those that are not returned by default. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [delegatedAdminCustomer](../resources/delegatedadmincustomer.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminCustomers/4fdbff88-9d6b-42e0-9713-45c922ba8001 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminCustomer = await graphClient.TenantRelationships.DelegatedAdminCustomers["{delegatedAdminCustomer-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.delegatedAdminCustomer", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminCustomers/$entity", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "4fdbff88-9d6b-42e0-9713-45c922ba8001", + "tenantId": "4fdbff88-9d6b-42e0-9713-45c922ba8001", + "displayName": "Contoso Inc" +} +``` + diff --git a/docs/v4-reference-docs/delegatedadmincustomer-list-servicemanagementdetails.md b/docs/v4-reference-docs/delegatedadmincustomer-list-servicemanagementdetails.md new file mode 100644 index 00000000000..e4b1d395868 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadmincustomer-list-servicemanagementdetails.md @@ -0,0 +1,126 @@ +--- +title: "List serviceManagementDetails" +description: "Get a list of the delegatedAdminServiceManagementDetail objects and their properties." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# List serviceManagementDetails +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [delegatedAdminServiceManagementDetail](../resources/delegatedAdminServiceManagementDetail.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminCustomers/{delegatedAdminCustomerId}/serviceManagementDetails +``` + +## Optional query parameters +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedAdminServiceManagementDetail](../resources/delegatedAdminServiceManagementDetail.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminCustomers/4fdbff88-9d6b-42e0-9713-45c922ba8001/serviceManagementDetails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceManagementDetails = await graphClient.TenantRelationships.DelegatedAdminCustomers["{delegatedAdminCustomer-id}"].ServiceManagementDetails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminCustomers/4fdbff88-9d6b-42e0-9713-45c922ba8001/serviceManagementDetails", + "value": [ + { + "@odata.type": "#microsoft.graph.delegatedAdminServiceManagementDetail", + "id": "fa5fa04e-13df-4b7c-9e99-92573ba1fa55", + "serviceManagementUrl": "https://aad.portal.azure.com/contoso.onmicrosoft.com", + "serviceName": "Azure Active Directory" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminServiceManagementDetail", + "id": "5d0273c3-0f0e-4e00-90e8-e792c8860fb5", + "serviceManagementUrl": "https://lighthouse.microsoft.com", + "serviceName": "Microsoft 365 Lighthouse" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminServiceManagementDetail", + "id": "2b565abc-b0de-4974-97c0-bed0abb14a0f", + "serviceManagementUrl": "https://businesscentral.dynamics.com/55beae45-27a6-4e7a-8c7c-2eae70816cfa/admin", + "serviceName": "Dynamics 365 Business Central" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminServiceManagementDetail", + "id": "ce0b42f4-bfde-4abe-a5f7-add83f104b23", + "serviceManagementUrl": "https://admin.teams.microsoft.com/?delegatedOrg=contoso.onmicrosoft.com", + "serviceName": "Teams" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-delete.md b/docs/v4-reference-docs/delegatedadminrelationship-delete.md new file mode 100644 index 00000000000..b37ddb329f8 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete delegatedAdminRelationship" +description: "Deletes a delegatedAdminRelationship object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Delete delegatedAdminRelationship +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object. A relationship can only be deleted if it's in the "created" status. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +DELETE /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|If-Match|If-match: {etag}. Last known ETag value for the **delegatedAdminRelationship** to be deleted. Retrieve the ETag value from a LIST or GET operation. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836 +If-Match: W/"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"] + .Request() + .Header("If-Match","W/\"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==\"") + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-get.md b/docs/v4-reference-docs/delegatedadminrelationship-get.md new file mode 100644 index 00000000000..3ecbf966456 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-get.md @@ -0,0 +1,130 @@ +--- +title: "Get delegatedAdminRelationship" +description: "Read the properties of a delegatedAdminRelationship object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Get delegatedAdminRelationship +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to retrieve specific user properties, including those that are not returned by default. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object in the response body. + +The **delegatedAdminRelationship** object also contains an **@odata.etag** property as per RFC2616. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationship = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.delegatedAdminRelationship", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminRelationships/$entity", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836", + "displayName": "Contoso admin relationship", + "duration": "P730D", + "customer": { + "tenantId": "4fdbff88-9d6b-42e0-9713-45c922ba8001", + "displayName": "Contoso Inc" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + }, + { + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1" + }, + { + "roleDefinitionId": "e6d1a23a-da11-4be4-9570-befc86d067a7" + } + ] + }, + "status": "active", + "createdDateTime": "2022-02-10T11:24:42.3148266Z", + "lastModifiedDateTime": "2022-02-10T11:26:44.9941884Z", + "activatedDateTime": "2022-02-10T11:26:44.9941884Z", + "endDateTime": "2024-02-10T11:24:42.3148266Z" +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-list-accessassignments.md b/docs/v4-reference-docs/delegatedadminrelationship-list-accessassignments.md new file mode 100644 index 00000000000..153ba442aca --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-list-accessassignments.md @@ -0,0 +1,163 @@ +--- +title: "List accessAssignments" +description: "Get a list of the delegatedAdminAccessAssignment objects and their properties." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# List accessAssignments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/accessAssignments +``` + +## Optional query parameters +This method supports the `$select`, `$filter`, `$top`, `$orderBy`, `$count`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +`$top` supports up to 300 objects. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) objects in the response body. + +Each **delegatedAdminAccessAssignment** object contains an **@odata.etag** property as per RFC2616. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/72a7ae7e-4887-4e34-9755-2e1e9b26b943-63f017cb-9e0d-4f14-94bd-4871902b3409/accessAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessAssignments = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].AccessAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#accessAssignments", + "value": [ + { + "@odata.type": "#microsoft.graph.delegatedAdminAccessAssignment", + "@odata.etag": "W/\"JyIwMDAwMDI5OC0wMDAwLTAyMDAtMDAwMC02MjJiZTA0YjAwMDAiJw==\"", + "id": "84c586df-0943-416e-b95f-7289cb8d3bd5", + "status": "active", + "createdDateTime": "2022-03-07T22:55:18.6780449Z", + "lastModifiedDateTime": "2022-03-11T23:50:35.8970153Z", + "accessContainer": { + "accessContainerId": "227a2f44-2682-4831-a021-f8d69a34bcba", + "accessContainerType": "securityGroup" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + }, + { + "roleDefinitionId": "44367163-eba1-44c3-98af-f5787879f96a" + }, + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10" + } + ] + } + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminAccessAssignment", + "@odata.etag": "W/\"JyIwMDAwMjAwOC0wMDAwLTAyMDAtMDAwMC02MjJhYWQzYjAwMDAiJw==\"", + "id": "8d56bce3-440f-4b4f-b5c2-cc0bcbd0199c", + "status": "active", + "createdDateTime": "2022-03-10T23:50:35.8970153Z", + "lastModifiedDateTime": "2022-03-11T02:00:27.7912161Z", + "accessContainer": { + "accessContainerId": "869713c9-0b28-4d08-8949-ae07ae1bf528", + "accessContainerType": "securityGroup" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "f2ef992c-3afb-46b9-b7cf-a126ee74c451" + }, + { + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-list-operations.md b/docs/v4-reference-docs/delegatedadminrelationship-list-operations.md new file mode 100644 index 00000000000..45cf1e645e9 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-list-operations.md @@ -0,0 +1,125 @@ +--- +title: "List operations" +description: "Get a list of the delegatedAdminRelationshipOperation objects and their properties." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# List operations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [delegatedAdminRelationshipOperation](../resources/delegatedadminrelationshipoperation.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/operations +``` + +## Optional query parameters +This method supports the `$expand`, `$select`, `$filter`, `$top`, `$count`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +`$top` supports up to 300 objects. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedAdminRelationshipOperation](../resources/delegatedadminrelationshipoperation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836/operations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operations = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].Operations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#operations", + "value": [ + { + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipOperation", + "@odata.etag": "W/\"JyIwMzAwZTM0ZS0wMDAwLTAyMDAtMDAwMC02MTRjZjI1YzAwMDAiJw==\"", + "id": "e7de9158-df46-478e-820c-d6eff099d27b", + "operationType": "delegatedAdminAccessAssignmentUpdate", + "data": "{\"id\":\"a97a9b4c-f43e-4c47-bbd6-50d8d3c88d94\",\"accessContainer\":{\"accessContainerId\":\"11cc3849-c298-455f-9a11-b7be350ef352\",\"accessContainerType\":\"securityGroup\"},\"accessDetails\":{\"unifiedRoles\":[{\"roleDefinitionId\":\"f2ef992c-3afb-46b9-b7cf-a126ee74c451\"},{\"roleDefinitionId\":\"62e90394-69f5-4237-9190-012177145e10\"}]},\"status\":\"active\"}", + "status": "succeeded", + "createdDateTime": "2022-02-09T22:17:43.9821847Z", + "lastModifiedDateTime": "2022-02-09T22:17:43.9821847Z" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipOperation", + "@odata.etag": "W/\"JyIwMzAwZTM0ZS0wMKMh5TAyMDAtMDAwMC02MTRjZjI1YzAwMDAiJw==\"", + "id": "f7a7dad4-8cc4-40d7-be44-dd3501b1f4e0", + "operationType": "delegatedAdminAccessAssignmentUpdate", + "data": "{\"id\":\"a97a9b4c-f43e-4c47-bbd6-50d8d3c88d94\",\"accessContainer\":{\"accessContainerId\":\"8d56bce3-440f-4b4f-b5c2-cc0bcbd0199c\",\"accessContainerType\":\"securityGroup\"},\"accessDetails\":{\"unifiedRoles\":[{\"roleDefinitionId\":\"29232cdf-9323-42fd-ade2-1d097af3e4de\"},{\"roleDefinitionId\":\"88d8e3e3-8f55-4a1e-953a-9b9898b8876b\"}]},\"status\":\"active\"}", + "status": "succeeded", + "createdDateTime": "2022-02-11T20:32:05.4659288Z", + "lastModifiedDateTime": "2022-02-11T20:34:42.9202474Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-list-requests.md b/docs/v4-reference-docs/delegatedadminrelationship-list-requests.md new file mode 100644 index 00000000000..da0a18a1a4d --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-list-requests.md @@ -0,0 +1,123 @@ +--- +title: "List requests" +description: "Get a list of the delegatedAdminRelationshipRequest objects and their properties." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# List requests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/requests +``` + +## Optional query parameters +This method supports the `$expand`, `$select`, `$filter`, `$top`, `$count`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) objects in the response body. + +Each **delegatedAdminRelationshipRequest** object contains an **@odata.etag** property as per RFC2616. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836/requests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var requests = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].Requests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#requests", + "value": [ + { + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipRequest", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "ae5a6b9e-6355-43dd-b708-48486b69c3ff", + "action": "lockForApproval", + "status": "succeeded", + "createdDateTime": "2022-02-01T06:14:55.5398865Z", + "lastModifiedDateTime": "2022-02-01T06:14:55.5398865Z" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipRequest", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "8a1b6676-5c12-47ba-8d3a-1d38387b0909", + "action": "terminate", + "status": "running", + "createdDateTime": "2022-03-02T06:11:55.5398865Z", + "lastModifiedDateTime": "2022-03-02T06:11:55.5398865Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-post-accessassignments.md b/docs/v4-reference-docs/delegatedadminrelationship-post-accessassignments.md new file mode 100644 index 00000000000..d74a8924a56 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-post-accessassignments.md @@ -0,0 +1,189 @@ +--- +title: "Create accessAssignments" +description: "Create a new delegatedAdminAccessAssignment object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Create accessAssignments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/accessAssignments +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object. + +You can specify the following properties when creating a **delegatedAdminAccessAssignment**. + +|Property|Type|Description| +|:---|:---|:---| +|accessContainer|[delegatedAdminAccessContainer](../resources/delegatedadminaccesscontainer.md)|The access container through which members are assigned access. For example, a security group.| +|accessDetails|[delegatedAdminAccessDetails](../resources/delegatedadminaccessdetails.md)|The identifiers of the administrative roles that the partner is assigned in the customer tenant.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [delegatedAdminAccessAssignment](../resources/delegatedadminaccessassignment.md) object in the response body. A **Location** header in the response points to the created **delegatedAdminAccessAssignment** object. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/72a7ae7e-4887-4e34-9755-2e1e9b26b943-63f017cb-9e0d-4f14-94bd-4871902b3409/accessAssignments +Content-Type: application/json + +{ + "accessContainer": { + "accessContainerId": "869713c9-0b28-4d08-8949-ae07ae1bf528", + "accessContainerType": "securityGroup" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "f2ef992c-3afb-46b9-b7cf-a126ee74c451" + }, + { + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminAccessAssignment = new DelegatedAdminAccessAssignment +{ + AccessContainer = new DelegatedAdminAccessContainer + { + AccessContainerId = "869713c9-0b28-4d08-8949-ae07ae1bf528", + AccessContainerType = DelegatedAdminAccessContainerType.SecurityGroup + }, + AccessDetails = new DelegatedAdminAccessDetails + { + UnifiedRoles = new List() + { + new UnifiedRole + { + RoleDefinitionId = "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + new UnifiedRole + { + RoleDefinitionId = "f2ef992c-3afb-46b9-b7cf-a126ee74c451" + }, + new UnifiedRole + { + RoleDefinitionId = "729827e3-9c14-49f7-bb1b-9608f156bbb8" + }, + new UnifiedRole + { + RoleDefinitionId = "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + } + } +}; + +await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].AccessAssignments + .Request() + .AddAsync(delegatedAdminAccessAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Location: https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/72a7ae7e-4887-4e34-9755-2e1e9b26b943-63f017cb-9e0d-4f14-94bd-4871902b3409/accessAssignments/a9d6cf90-083a-47dc-ace2-1da98be3f344 + +{ + + "@odata.type": "#microsoft.graph.delegatedAdminAccessAssignment", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#accessAssignments", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "a9d6cf90-083a-47dc-ace2-1da98be3f344", + "status": "pending", + "createdDateTime": "2022-02-13T10:33:52.3182097Z", + "lastModifiedDateTime": "2022-02-13T10:33:52.3182097Z", + "accessContainer": { + "accessContainerId": "869713c9-0b28-4d08-8949-ae07ae1bf528", + "accessContainerType": "securityGroup" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "f2ef992c-3afb-46b9-b7cf-a126ee74c451" + }, + { + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-post-requests.md b/docs/v4-reference-docs/delegatedadminrelationship-post-requests.md new file mode 100644 index 00000000000..9e9b2769d57 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-post-requests.md @@ -0,0 +1,122 @@ +--- +title: "Create requests" +description: "Create a new delegatedAdminRelationshipRequest object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Create requests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/requests +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) object. + +You can specify the following properties when creating a **delegatedAdminRelationshipRequest**. + +|Property|Type|Description| +|:---|:---|:---| +|action|delegatedAdminRelationshipRequestAction|The action to be performed on the delegated admin relationship. Required. The possible values are: `lockForApproval`, `terminate`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) object in the response body. The response contains a **Location** header which contains a URL to the created delegated admin relationship request. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836/requests +Content-Type: application/json + +{ + "action": "lockForApproval" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationshipRequest = new DelegatedAdminRelationshipRequestObject +{ + Action = DelegatedAdminRelationshipRequestAction.LockForApproval +}; + +await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].Requests + .Request() + .AddAsync(delegatedAdminRelationshipRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Location: https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/c45e5ffb-3de2-4938-a214-b7eed802db66-4be56058-bb48-4a8e-8282-6cf0e98e6c9d/requests/5a6666c9-7282-0a41-67aa-25a5a3fbf339 + +{ + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipRequest", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#requests", + "id": "5a6666c9-7282-0a41-67aa-25a5a3fbf339", + "action": "lockForApproval", + "status": "created", + "createdDateTime": "2022-02-10T10:55:47.1180588Z", + "lastModifiedDateTime": "2022-02-10T10:55:47.1180588Z" +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationship-update.md b/docs/v4-reference-docs/delegatedadminrelationship-update.md new file mode 100644 index 00000000000..2cc674697f0 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationship-update.md @@ -0,0 +1,197 @@ +--- +title: "Update delegatedAdminRelationship" +description: "Update the properties of a delegatedAdminRelationship object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Update delegatedAdminRelationship +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object. A relationship can only be updated if it's in the `created` **status**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +PATCH /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|If-Match|If-match: {etag}. Last known ETag value for the **delegatedAdminRelationship** to be updated. Retrieve the ETag value from a LIST or GET operation. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|accessDetails|[microsoft.graph.delegatedAdminAccessDetails](../resources/delegatedadminaccessdetails.md)|The identifiers of the administrative roles that the partner requests or has access to in the customer tenant.| +|customer|[microsoft.graph.delegatedAdminRelationshipCustomerParticipant](../resources/delegatedadminrelationshipcustomerparticipant.md)|The display name and unique identifier of the customer of the relationship.| +|displayName|String|The display name of the relationship used for ease of identification. Must be unique across *all* delegated admin relationships of the partner.| +|duration|Duration|The duration of the relationship in ISO 8601 format. Must be a value between `P1D` and `P2Y` inclusive.| + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836 +If-Match: W/"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==" +Content-Type: application/json + +{ + "displayName": "Updated Contoso admin relationship", + "duration": "P31D", + "customer": { + "tenantId": "52eaad04-13a2-4a2f-9ce8-93a294fadf36" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "44367163-eba1-44c3-98af-f5787879f96a" + }, + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "69091246-20e8-4a56-aa4d-066075b2a7a8" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationship = new DelegatedAdminRelationship +{ + DisplayName = "Updated Contoso admin relationship", + Duration = new Duration("P31D"), + Customer = new DelegatedAdminRelationshipCustomerParticipant + { + TenantId = "52eaad04-13a2-4a2f-9ce8-93a294fadf36" + }, + AccessDetails = new DelegatedAdminAccessDetails + { + UnifiedRoles = new List() + { + new UnifiedRole + { + RoleDefinitionId = "44367163-eba1-44c3-98af-f5787879f96a" + }, + new UnifiedRole + { + RoleDefinitionId = "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + new UnifiedRole + { + RoleDefinitionId = "69091246-20e8-4a56-aa4d-066075b2a7a8" + }, + new UnifiedRole + { + RoleDefinitionId = "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + } + } +}; + +await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"] + .Request() + .Header("If-Match","W/\"JyI0NzAwNjg0NS0wMDAwLTE5MDAtMDAwMC02MGY0Yjg4MzAwMDAiJw==\"") + .UpdateAsync(delegatedAdminRelationship); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.delegatedAdminRelationship", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminRelationships/$entity", + "@odata.etag": "W/\"JyIwMzAwZTM0ZS0wMDAwLTAyMDAtMDAwMC02MTRjZjI1YzAwMDAiJw==\"", + "id": "5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836", + "displayName": "Updated Contoso admin relationship", + "duration": "P31D", + "status": "created", + "createdDateTime": "2022-02-10T11:24:42.3148266Z", + "lastModifiedDateTime": "2022-02-10T11:26:44.9941884Z", + "customer": { + "tenantId": "52eaad04-13a2-4a2f-9ce8-93a294fadf36" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "44367163-eba1-44c3-98af-f5787879f96a" + }, + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "69091246-20e8-4a56-aa4d-066075b2a7a8" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationshipoperation-get.md b/docs/v4-reference-docs/delegatedadminrelationshipoperation-get.md new file mode 100644 index 00000000000..7481c96af21 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationshipoperation-get.md @@ -0,0 +1,109 @@ +--- +title: "Get delegatedAdminRelationshipOperation" +description: "Read the properties of a delegatedAdminRelationshipOperation object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Get delegatedAdminRelationshipOperation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [delegatedAdminRelationshipOperation](../resources/delegatedadminrelationshipoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/operations/{delegatedAdminRelationshipOperationId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to retrieve specific user properties, including those that are not returned by default. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [delegatedAdminRelationshipOperation](../resources/delegatedadminrelationshipoperation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836/operations/57e4479a-aafb-4d00-ab0f-8ce6027466cf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationshipOperation = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].Operations["{delegatedAdminRelationshipOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipOperation", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#operations/$entity", + "@odata.etag": "W/\"JyIwMzAwZTM0ZS0wMDAwLTAyMDAtMDAwMC02MTRjZjI1YzAwMDAiJw==\"", + "id": "57e4479a-aafb-4d00-ab0f-8ce6027466cf", + "operationType": "delegatedAdminAccessAssignmentUpdate", + "data": "{\"id\":\"a97a9b4c-f43e-4c47-bbd6-50d8d3c88d94\",\"accessContainer\":{\"accessContainerId\":\"869713c9-0b28-4d08-8949-ae07ae1bf528\",\"accessContainerType\":\"securityGroup\"},\"accessDetails\":{\"unifiedRoles\":[{\"roleDefinitionId\":\"e3973bdf-4987-49ae-837a-ba8e231c7286\"}]},\"status\":\"active\"}", + "status": "succeeded", + "createdDateTime": "2022-02-11T19:27:31.4047395Z", + "lastModifiedDateTime": "2022-02-11T19:27:31.4047395Z" +} +``` + diff --git a/docs/v4-reference-docs/delegatedadminrelationshiprequest-get.md b/docs/v4-reference-docs/delegatedadminrelationshiprequest-get.md new file mode 100644 index 00000000000..e9e9c2233c4 --- /dev/null +++ b/docs/v4-reference-docs/delegatedadminrelationshiprequest-get.md @@ -0,0 +1,108 @@ +--- +title: "Get delegatedAdminRelationshipRequest" +description: "Read the properties and relationships of a delegatedAdminRelationshipRequest object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Get delegatedAdminRelationshipRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships/{delegatedAdminRelationshipId}/requests/{delegatedAdminRelationshipRequestId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to retrieve specific user properties, including those that are not returned by default. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [delegatedAdminRelationshipRequest](../resources/delegatedadminrelationshiprequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836/requests/cf4a23c7-070c-4d1c-8be8-1e86085ac9d1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationshipRequest = await graphClient.TenantRelationships.DelegatedAdminRelationships["{delegatedAdminRelationship-id}"].Requests["{delegatedAdminRelationshipRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.delegatedAdminRelationshipRequest", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#requests/$entity", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "cf4a23c7-070c-4d1c-8be8-1e86085ac9d1", + "action": "lockForApproval", + "status": "created", + "createdDateTime": "2022-02-10T10:55:47.1180588Z", + "lastModifiedDateTime": "2022-02-10T11:26:44.9941884Z" +} +``` + diff --git a/docs/v4-reference-docs/deletedteam-getallmessages.md b/docs/v4-reference-docs/deletedteam-getallmessages.md new file mode 100644 index 00000000000..66b80f8b22c --- /dev/null +++ b/docs/v4-reference-docs/deletedteam-getallmessages.md @@ -0,0 +1,169 @@ +--- +title: "deletedTeam: getAllMessages" +description: "Retrieve all messages across all channels in a deleted team." +author: agnesliu +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# deletedTeam: getAllMessages +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve all [messages](../resources/chatmessage.md) across all [channels](../resources/channel.md) in a [deleted team](../resources/deletedteam.md), including text, audio, and video conversations. + +To learn more about using the Microsoft Teams export APIs to export content, see [Export content with the Microsoft Teams Export APIs](/microsoftteams/export-teams-content). + + +>**Note**: +> This API has [licensing and payment requirements](/graph/teams-licenses). +> It supports both `model=A` and `model=B` query parameters. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Not supported.| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ChannelMessage.Read.All| + +> [!NOTE] +> Before you call this API with application permissions, you must request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +## HTTP request + + +``` http +GET /teamwork/deletedTeams/{deletedTeamId}/channels/getAllMessages +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Optional query parameters + +You can use the `model` query parameter, which supports the values `A` and `B`, based on the preferred [licensing and payment model](/graph/teams-licenses), +as shown in the following examples. + +```http +GET /teamwork/deletedTeams/{deletedTeamId}/channels/getAllMessages?model=A +GET /teamwork/deletedTeams/{deletedTeamId}/channels/getAllMessages?model=B +``` + +If the `model` parameter is not specified, the [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +This method supports the [$top](/graph/query-parameters#top-parameter) query parameter to control the number of items per response and the [$filter](/graph/query-parameters#filter-parameter) query parameter with the **dateTime** range query on **lastModifiedDateTime**. Other [OData query parameters](/graph/query-parameters) are currently not supported. + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/deletedTeams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/getAllMessages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAllMessages = await graphClient.Teamwork.DeletedTeams["{deletedTeam-id}"].Channels + .GetAllMessages() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", + "@odata.count": 2, + "@odata.nextLink": "https://graph.microsoft.com/beta/teamwork/deletedTeams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/getAllMessages", + "value": [ + { + "@odata.type": "#microsoft.graph.chatMessage", + "id": "1616990417393", + "replyToId": null, + "etag": "1616990417393", + "messageType": "message", + "createdDateTime": "2021-03-29T04:00:17.393Z", + "lastModifiedDateTime": "2021-03-29T04:00:17.393Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": null, + "importance": "normal", + "locale": "en-us", + "webUrl": "https://teams.microsoft.com/l/message/19%3Ad5d2708d408c41d98424c1c354c19db3%40thread.tacv2/1616990417393?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616990417393&parentMessageId=1616990417393", + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", + "displayName": "Robin Kline", + "userIdentityType": "aadUser" + } + }, + "body": { + "contentType": "text", + "content": "Test message" + }, + "channelIdentity": { + "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", + "channelId": "19:d5d2708d408c41d98424c1c354c19db3@thread.tacv2" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/device-delete-registeredowners.md b/docs/v4-reference-docs/device-delete-registeredowners.md new file mode 100644 index 00000000000..2f08128d18c --- /dev/null +++ b/docs/v4-reference-docs/device-delete-registeredowners.md @@ -0,0 +1,82 @@ +--- +title: "Delete registeredowners" +description: "Remove a user as a registered owner of the device." +ms.localizationpriority: medium +author: "michaelrm97" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete registeredOwner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a user as a registered owner of the device. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +DELETE /devices/{id}/registeredOwners/{id}/$ref +``` +> [!CAUTION] +> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is a registered owner of the device, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md). + +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/devices/{id}/registeredOwners/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Devices["{device-id}"].RegisteredOwners["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/device-delete-registeredusers.md b/docs/v4-reference-docs/device-delete-registeredusers.md new file mode 100644 index 00000000000..d433953da52 --- /dev/null +++ b/docs/v4-reference-docs/device-delete-registeredusers.md @@ -0,0 +1,84 @@ +--- +title: "Delete registeredUsers" +description: "Remove a user as a registered user of the device." +ms.localizationpriority: medium +author: "michaelrm97" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete registeredUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a user as a registered user of the device. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): *Global Administrator*, *Intune Administrator*, or *Windows 365 Administrator*. + +## HTTP request + +```http +DELETE /devices/{id}/registeredUsers/{id}/$ref +``` +> [!CAUTION] +> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is a registered user of the device, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md). + +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/devices/{id}/registeredUsers/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Devices["{device-id}"].RegisteredUsers["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/device-delete.md b/docs/v4-reference-docs/device-delete.md new file mode 100644 index 00000000000..e5ffdaac57e --- /dev/null +++ b/docs/v4-reference-docs/device-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete device" +description: "Delete a registered device." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete device + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a registered device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): *Global Administrator*, *Intune Administrator*, *Windows 365 Administrator*, or *Cloud Device Administrator*. + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +DELETE /devices/{id} +DELETE /devices(deviceId='{deviceId}') +``` + + +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/devices/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Devices["{device-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/device-get.md b/docs/v4-reference-docs/device-get.md new file mode 100644 index 00000000000..dcbc99376bf --- /dev/null +++ b/docs/v4-reference-docs/device-get.md @@ -0,0 +1,253 @@ +--- +title: "Get device" +description: "Get the properties and relationships of a device object." +author: "sandeo-MSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get device + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a device object. + +Since the **device** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in a **device** instance. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* Users +* Directory Readers +* Directory Writers +* Compliance Administrator +* Device Managers +* Application Administrator +* Security Reader +* Security Administrator +* Privileged Role Administrator +* Cloud Application Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Desktop Analytics Administrator +* Microsoft Managed Desktop Administrator +* Teams Communications Administrator +* Teams Communications Support Engineer +* Teams Communications Support Specialist +* Teams Administrator +* Compliance Data Administrator +* Security Operator +* Kaizala Administrator +* Global Reader +* Directory Reviewer +* Windows 365 Administrator + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +GET /devices/{id} +GET /devices(deviceId='{deviceId}') +``` + +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [device](../resources/device.md) object in the response body. +## Examples + +### Example 1: Get a device + +#### Request +The following example shows a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/000005c3-b7a6-4c61-89fc-80bf5ccfc366 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var device = await graphClient.Devices["{device-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows a response for a device with no **hostNames**. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#devices/$entity", + "@odata.id": "https://graph.microsoft.com/v2/72f988bf-86f1-41af-91ab-2d7cd011db47/directoryObjects/000005c3-b7a6-4c61-89fc-80bf5ccfc366/Microsoft.DirectoryServices.Device", + "accountEnabled": true, + "approximateLastSignInDateTime": "2021-08-26T21:15:01Z", + "deviceId": "000005c3-b7a6-4c61-89fc-80bf5ccfc366", + "deviceMetadata": null, + "deviceVersion": 2, + "hostNames": [] +} +``` + +The following example shows a response for a device with **hostNames**. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "accountEnabled": true, + "approximateLastSignInDateTime": "2016-10-19T10:37:00Z", + "deviceId": "deviceId-value", + "deviceMetadata": "deviceMetadata-value", + "deviceVersion": 99, + "hostnames":["hostname1.contoso.onmicrosoft.com", "hostname1"] +} +``` + +### Example 2: Get a device and return only its id and extensionAttributes properties + +#### Request + +The following request retrieves the **id** and **extensionAttributes** property of a device. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/6a59ea83-02bd-468f-a40b-f2c3d1821983?$select=id,extensionAttributes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var device = await graphClient.Devices["{device-id}"] + .Request() + .Select("id,extensionAttributes") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#devices(id,extensionAttributes)/$entity", + "id": "6a59ea83-02bd-468f-a40b-f2c3d1821983", + "extensionAttributes": { + "extensionAttribute1": null, + "extensionAttribute2": null, + "extensionAttribute3": null, + "extensionAttribute4": null, + "extensionAttribute5": null, + "extensionAttribute6": null, + "extensionAttribute7": null, + "extensionAttribute8": null, + "extensionAttribute9": null, + "extensionAttribute10": null, + "extensionAttribute11": null, + "extensionAttribute12": null, + "extensionAttribute13": null, + "extensionAttribute14": null, + "extensionAttribute15": null + } +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + + diff --git a/docs/v4-reference-docs/device-list-memberof.md b/docs/v4-reference-docs/device-list-memberof.md new file mode 100644 index 00000000000..28932a39b71 --- /dev/null +++ b/docs/v4-reference-docs/device-list-memberof.md @@ -0,0 +1,284 @@ +--- +title: "List memberOf" +description: "Get groups or administrative units that this device is a direct member of. This operation is not transitive." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [groups](../resources/group.md) and [administrative units](../resources/administrativeunit.md) that the device is a direct member of. This operation is not transitive. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +GET /devices/{id}/memberOf +GET /devices(deviceId='{deviceId}')/memberOf +``` +## Optional query parameters + +This method supports the `$search`, `$count`, and `$filter` [OData query parameters](/graph/query-parameters) to help customize the response. OData cast is also enabled, for example, you can cast to get just the directoryRoles the device is a member of. You can use `$search` on the **displayName** and **description** properties. + +Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, OData cast parameters, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups that the device is a direct member of + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/memberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberOf = await graphClient.Devices["{device-id}"].MemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "id": "id-value", + "createdDateTime": null, + "description": "All users at the company", + "displayName": "All Users", + "groupTypes": [], + "mailEnabled": false, + "securityEnabled": true, + } + ] +} +``` + +### Example 2: Get only a count of all memberships + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/memberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +394 +``` + + +### Example 3: Use OData cast and $search to get membership with display names that contain the letters 'Video' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/memberOf/microsoft.graph.group?$count=true&$orderBy=displayName&$search="displayName:Video" +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count":1396, + "value":[ + { + "displayName":"SFA Videos", + "mail":"SFAVideos@service.contoso.com", + "mailNickname":"SFAVideos" + } + ] +} +``` + +### Example 4: Use OData cast and $filter to get membership with a display name that starts with the letter 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/memberOf/microsoft.graph.group?$count=true&$orderBy=displayName&$filter=startswith(displayName, 'A') +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var group = await graphClient.Devices["{device-id}"].MemberOf + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'A')") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Videos", + "mail":"AADContosoVideos@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Videos", + "securityEnabled":true + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/device-list-registeredowners.md b/docs/v4-reference-docs/device-list-registeredowners.md new file mode 100644 index 00000000000..3742b00df96 --- /dev/null +++ b/docs/v4-reference-docs/device-list-registeredowners.md @@ -0,0 +1,130 @@ +--- +title: "List registeredOwners" +description: "Retrieve a list of users that are registered owners of the device." +ms.localizationpriority: medium +author: "myra-ramdenbourg" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List registeredOwners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of users that are registered owners of the device. A registered owner is the user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +GET /devices/{id}/registeredOwners +GET /devices(deviceId='{deviceId}')/registeredOwners +``` + +> Note: The "id" in the request is the "id" property of the device, not the "deviceId" property. + +## Optional query parameters + +This method supports the `$search`, `$count`, and `$filter` [OData query parameters](/graph/query-parameters) to help customize the response. OData cast is also enabled, for example, you can cast to get just the directoryRoles the device is a member of. You can use `$search` on the **displayName** property. + +Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/registeredOwners +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var registeredOwners = await graphClient.Devices["{device-id}"].RegisteredOwners + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "@odata.id": "https://graph.microsoft.com/v2/72f988bf-86f1-41af-91ab-2d7cd011db47/directoryObjects/96a5df40-617b-4450-8b7a-1dc18b872d8f/Microsoft.DirectoryServices.User", + "id": "96a5df40-617b-4450-8b7a-1dc18b872d8f" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/device-list-registeredusers.md b/docs/v4-reference-docs/device-list-registeredusers.md new file mode 100644 index 00000000000..6f238c28834 --- /dev/null +++ b/docs/v4-reference-docs/device-list-registeredusers.md @@ -0,0 +1,162 @@ +--- +title: "List registeredUsers" +description: "Retrieve a list of users that are registered users of the device." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List registeredUsers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of users that are registered users of the device. + +For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* Users +* Directory Readers +* Directory Writers +* Compliance Administrator +* Device Managers +* Application Administrator +* Security Reader +* Security Administrator +* Privileged Role Administrator +* Cloud Application Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Desktop Analytics Administrator +* Microsoft Managed Desktop Administrator +* Teams Communications Administrator +* Teams Communications Support Engineer +* Teams Communications Support Specialist +* Teams Administrator +* Compliance Data Administrator +* Security Operator +* Kaizala Administrator +* Global Reader +* Directory Reviewer +* Windows 365 Administrator + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +GET /devices/{id}/registeredUsers +GET /devices(deviceId='{deviceId}')/registeredUsers +``` + +> Note: The "id" in the request is the "id" property of the device, not the "deviceId" property. + +## Optional query parameters +This method supports the `$search`, `$count`, and `$filter` [OData query parameters](/graph/query-parameters) to help customize the response. OData cast is also enabled, for example, you can cast to get just the directoryRoles the device is a member of. You can use `$search` on the **displayName** property. + +Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/registeredUsers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var registeredUsers = await graphClient.Devices["{device-id}"].RegisteredUsers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "@odata.id": "https://graph.microsoft.com/v2/72f988bf-86f1-41af-91ab-2d7cd011db47/directoryObjects/96a5df40-617b-4450-8b7a-1dc18b872d8f/Microsoft.DirectoryServices.User", + "id": "96a5df40-617b-4450-8b7a-1dc18b872d8f", + "displayName": "Alex Wilber", + "givenName": "Alex", + "mail": "AlexW@contoso.com", + "surname": "Wilber", + "userPrincipalName": "AlexW@contoso.com" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/device-list-transitivememberof.md b/docs/v4-reference-docs/device-list-transitivememberof.md new file mode 100644 index 00000000000..24492877d69 --- /dev/null +++ b/docs/v4-reference-docs/device-list-transitivememberof.md @@ -0,0 +1,292 @@ +--- +title: "List device transitive memberships" +description: "Get groups and administrative units that the device is a member of." +ms.localizationpriority: medium +author: "myra-ramdenbourg" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List device transitive memberships + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get groups and administrative units that the device is a member of. This API request is transitive, and will also return all groups and administrative units the device is a nested member of. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + + +```http +GET /devices/{id}/transitiveMemberOf +GET /devices(deviceId='{deviceId}')/transitiveMemberOf +``` + +## Optional query parameters + +This method supports the `$search`, `$count`, and `$filter` [OData query parameters](/graph/query-parameters) to help customize the response. OData cast is also enabled, for example, you can cast to get just the directoryRoles the device is a member of. You can use `$search` on the **displayName** and **description** properties. + +Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups that the device is a transitive member of + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/transitiveMemberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transitiveMemberOf = await graphClient.Devices["{device-id}"].TransitiveMemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "id": "id-value", + "createdDateTime": null, + "description": "All users at the company", + "displayName": "All Users", + "groupTypes": [], + "mailEnabled": false, + "securityEnabled": true, + } + ] +} +``` + +### Example 2: Get only a count of all transitive membership + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/transitiveMemberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +294 +``` + + +### Example 3: Use OData cast and $search to get membership with display names that contain the letters 'Video' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderBy=displayName&$search="displayName:Video"&$select=displayName,id +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Contoso Videos", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 4: Use OData cast and $filter to get membership with a display name that starts with 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderBy=displayName&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var group = await graphClient.Devices["{device-id}"].TransitiveMemberOf + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} + +``` + + + + diff --git a/docs/v4-reference-docs/device-list-usagerights.md b/docs/v4-reference-docs/device-list-usagerights.md new file mode 100644 index 00000000000..e006049d6a8 --- /dev/null +++ b/docs/v4-reference-docs/device-list-usagerights.md @@ -0,0 +1,179 @@ +--- +title: "List device usageRights" +description: "Retrieve a list of usageRights objects for a device." +author: "jeeshnair" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List device usageRights +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [usageRight](../resources/usageright.md) objects for a given device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Device.Read.All, Directory.Read.All, Directory.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All| + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +``` http +GET /devices/{objectId}/usageRights +GET /devices(deviceId='{deviceId}')/usageRights +``` + +## Optional query parameters +This API supports the `$filter` [OData query parameter](/graph/query-parameters). The following patterns of `$filter` are supported: + +- $filter = state eq 'value' +- $filter = serviceIdentifier eq 'value' +- $filter = state eq 'value' and serviceIdentifier eq 'value' +- $filter = state in ('value1', 'value2') +- $filter = serviceIdentifier in ('value1', 'value2') +- $filter = state in ('value1', 'value2') and serviceIdentifier in ('value1', 'value2') + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|odata.maxpagesize|Set the max result page size pereference. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [usageRight](../resources/usageright.md) objects in the response body. + +Additionally, if there are more pages in the response an @odata.nextLink is returned. + +## Examples + +### Example 1: Get all usage rights for a device + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/devices/{objectId}/usageRights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var usageRights = await graphClient.Devices["{device-id}"].UsageRights + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#devices('fead5c35-ebc5-47c4-a909-c43b4faf2160')/usageRights", + "@odata.nextLink": "https://graph.microsoft.com/beta/devices/fead5c35-ebc5-47c4-a909-c43b4faf2160/usageRights?$skiptoken=W4diD29cGKX1bX", + "value": [ + { + "id": "99f828b9-09f2-445d-a758-b6727316dbe1", + "catalogId": "CFQ7TTC0KCRG:0001", + "serviceIdentifier": "mscrm.f6d23ec7-255c-4bd8-8c99-dc041d5cb8b3.517f7ddd-df45-4f1c-83ec-a081a047f546", + "state": "active" + } + ] +} +``` + +### Example 2: Get usage rights for a device with specific service identifiers and states + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/devices/{objectId}/usageRights?$filter=state in ('active', 'suspended') and serviceIdentifier in ('ABCD') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var usageRights = await graphClient.Devices["{device-id}"].UsageRights + .Request() + .Filter("state in ('active', 'suspended') and serviceIdentifier in ('ABCD')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#devices('fead5c35-ebc5-47c4-a909-c43b4faf2160')/usageRights", + "value": [ + { + "id": "9905e6b1-9040-4926-b028-fdb748c359d6", + "catalogId": "CFQ7TTC0KCRG:0001", + "serviceIdentifier": "ABCD", + "state": "active" + } + ] +} +``` diff --git a/docs/v4-reference-docs/device-list.md b/docs/v4-reference-docs/device-list.md new file mode 100644 index 00000000000..5ee3423c787 --- /dev/null +++ b/docs/v4-reference-docs/device-list.md @@ -0,0 +1,505 @@ +--- +title: "List devices" +description: "Retrieve a list of devices registered in the directory. " +author: "sandeo-MSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List devices + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of devices registered in the directory. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +| Permission type | Permissions (from least to most privileged) | +|:--------------- |:------------------------------------------- | +| Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* Users +* Directory Readers +* Directory Writers +* Compliance Administrator +* Device Managers +* Application Administrator +* Security Reader +* Security Administrator +* Privileged Role Administrator +* Cloud Application Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Desktop Analytics Administrator +* Microsoft Managed Desktop Administrator +* Teams Communications Administrator +* Teams Communications Support Engineer +* Teams Communications Support Specialist +* Teams Administrator +* Compliance Data Administrator +* Security Operator +* Kaizala Administrator +* Global Reader +* Directory Reviewer +* Windows 365 Administrator + +## HTTP request + + +```http +GET /devices +``` + +## Optional query parameters + +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [device](../resources/device.md) objects in the response body. + +## Examples + +### Example 1: Get a list of devices + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var devices = await graphClient.Devices + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "accountEnabled":true, + "deviceId":"00000000-0000-0000-0000-000000000000", + "deviceVersion":1, + "displayName":"contoso_Android", + "Manufacturer":"Google", + "Model":"Pixel 3a", + "operatingSystemVersion":"10.0" + } + ] +} +``` + +### Example 2: Get only a count of devices + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +294 +``` + + + +### Example 3: List all devices and return only their id and extensionAttributes properties + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices?$select=id,extensionAttributes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var devices = await graphClient.Devices + .Request() + .Select("id,extensionAttributes") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#devices(id,extensionAttributes)", + "value": [ + { + "id": "6a59ea83-02bd-468f-a40b-f2c3d1821983", + "extensionAttributes": { + "extensionAttribute1": null, + "extensionAttribute2": null, + "extensionAttribute3": null, + "extensionAttribute4": null, + "extensionAttribute5": null, + "extensionAttribute6": null, + "extensionAttribute7": null, + "extensionAttribute8": null, + "extensionAttribute9": null, + "extensionAttribute10": null, + "extensionAttribute11": null, + "extensionAttribute12": null, + "extensionAttribute13": null, + "extensionAttribute14": null, + "extensionAttribute15": null + } + } + ] +} +``` + +### Example 4: Use $filter and $top to get one device with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices?$filter=startswith(displayName, 'a')&$count=true&$top=1&$orderby=displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var devices = await graphClient.Devices + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .OrderBy("displayName") + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#devices", + "@odata.count":1, + "value":[ + { + "accountEnabled":true, + "deviceId":"00000000-0000-0000-0000-000000000000", + "deviceVersion":1, + "displayName":"a_device_1", + "Manufacturer":"Google", + "Model":"Pixel 3a", + "operatingSystemVersion":"10.0", + "hostNames":[] + }, + { + "accountEnabled":true, + "deviceId":"00000000-0000-0000-0000-000000000001", + "deviceVersion":1, + "displayName":"a_device_1", + "Manufacturer":"Microsoft", + "Model":"Surface", + "operatingSystemVersion":"windows10EnterpriseN", + "hostNames":["device_1.contoso.onmicrosoft.com", "device_1"] + } + ] +} +``` + +### Example 5: Use $search to get devices with display names that contain the letters 'Android' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` and the `$count=true` query string is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices?$search="displayName:Android"&$count=true +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#devices", + "@odata.count":1396, + "value":[ + { + "accountEnabled":true, + "deviceId":"00000000-0000-0000-0000-000000000000", + "deviceVersion":1, + "displayName":"contoso_Android", + "Manufacturer":"Google", + "Model":"Pixel 3a", + "operatingSystemVersion":"10.0", + "hostNames":[] + } + ] +} +``` + +### Example 6: Get devices using filter on extensionAttributes + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the extensionAttributes property supports `$filter` only with advanced query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices?$filter=extensionAttributes/extensionAttribute1 eq 'BYOD-Device'&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var devices = await graphClient.Devices + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("extensionAttributes/extensionAttribute1 eq 'BYOD-Device'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#devices", + "@odata.count": 1, + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/6a59ea83-02bd-468f-a40b-f2c3d1821983/Microsoft.DirectoryServices.Device", + "id": "6a59ea83-02bd-468f-a40b-f2c3d1821983", + "accountEnabled": true, + "approximateLastSignInDateTime": "2021-10-21T06:36:56Z", + "createdDateTime": "2021-09-21T15:16:30Z", + "deviceId": "eab73519-780d-4d43-be6d-a4a89af2a348", + "displayName": "DESKTOP-LK3PESR", + "operatingSystem": "Windows", + "operatingSystemVersion": "10.0.19043.1237", + "alternativeSecurityIds": [ + { + "type": 2, + "identityProvider": null, + "key": "WAA1ADAAOQA6AD...ADQAMwB5AGEAcQBnAD0A" + } + ], + "extensionAttributes": { + "extensionAttribute1": "BYOD-Device", + "extensionAttribute2": null, + "extensionAttribute3": null, + "extensionAttribute4": null, + "extensionAttribute5": null, + "extensionAttribute6": null, + "extensionAttribute7": null, + "extensionAttribute8": null, + "extensionAttribute9": null, + "extensionAttribute10": null, + "extensionAttribute11": null, + "extensionAttribute12": null, + "extensionAttribute13": null, + "extensionAttribute14": null, + "extensionAttribute15": null + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/device-post-devices.md b/docs/v4-reference-docs/device-post-devices.md new file mode 100644 index 00000000000..f4d78d91d9b --- /dev/null +++ b/docs/v4-reference-docs/device-post-devices.md @@ -0,0 +1,114 @@ +--- +title: "Create device" +description: "Create a new device." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create device + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new device. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): *Global Administrator*, *Intune Administrator*, or *Windows 365 Administrator*. + +## HTTP request + +```http +POST /devices + +``` +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [device](../resources/device.md) object. + +Since the **device** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the device instance while creating it. + +## Response + +If successful, this method returns `201 Created` response code and [device](../resources/device.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/devices +Content-type: application/json + +{ + "accountEnabled": true, + "alternativeSecurityIds": [ + { + "type": 99, + "identityProvider": "identityProvider-value", + "key": "base64Y3YxN2E1MWFlYw==" + } + ], + "approximateLastSignInDateTime": "2016-10-19T10:37:00Z", + "deviceId": "deviceId-value", + "deviceMetadata": "deviceMetadata-value", + "deviceVersion": 99 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var device = new Device +{ + AccountEnabled = true, + AlternativeSecurityIds = new List() + { + new AlternativeSecurityId + { + Type = 99, + IdentityProvider = "identityProvider-value", + Key = Convert.FromBase64String("base64Y3YxN2E1MWFlYw==") + } + }, + ApproximateLastSignInDateTime = DateTimeOffset.Parse("2016-10-19T10:37:00Z"), + DeviceId = "deviceId-value", + DeviceMetadata = "deviceMetadata-value", + DeviceVersion = 99 +}; + +await graphClient.Devices + .Request() + .AddAsync(device); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/device-post-registeredowners.md b/docs/v4-reference-docs/device-post-registeredowners.md new file mode 100644 index 00000000000..54f67a79d09 --- /dev/null +++ b/docs/v4-reference-docs/device-post-registeredowners.md @@ -0,0 +1,89 @@ +--- +title: "Create registeredOwner" +description: "Add a user as a registered owner of the device." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create registeredOwner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a user as a registered owner of the device. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +POST /devices/{id}/registeredOwners/$ref +POST /devices(deviceId='{deviceId}')/registeredOwners/$ref + +``` +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [directoryObject](../resources/directoryobject.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/devices/{id}/registeredOwners/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/directoryObjects/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.Devices["{device-id}"].RegisteredOwners.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/device-post-registeredusers.md b/docs/v4-reference-docs/device-post-registeredusers.md new file mode 100644 index 00000000000..30456641945 --- /dev/null +++ b/docs/v4-reference-docs/device-post-registeredusers.md @@ -0,0 +1,91 @@ +--- +title: "Create registeredUser" +description: "Add a registered user for the device." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create registeredUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a registered user for the device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): *Global Administrator*, *Intune Administrator*, or *Windows 365 Administrator*. + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +POST /devices/{id}/registeredUsers/$ref +POST /devices(deviceId='{deviceId}')/registeredUsers/$ref +``` +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [directoryObject](../resources/directoryobject.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/devices/{id}/registeredUsers/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/directoryObjects/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.Devices["{device-id}"].RegisteredUsers.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/device-update.md b/docs/v4-reference-docs/device-update.md new file mode 100644 index 00000000000..0c52f4908c3 --- /dev/null +++ b/docs/v4-reference-docs/device-update.md @@ -0,0 +1,195 @@ +--- +title: "Update device" +description: "Update the properties of a device." +author: "sandeo-MSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update device + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a device. Only certain properties of a device can be updated through approved Mobile Device Management (MDM) apps. + +> [!IMPORTANT] +> This API has a [known issue](/graph/known-issues#linux-based-devices-cant-be-updated-by-an-app-with-application-permissions). An app with application permissions can only update the **extensionAttributes** property for Linux-based devices, that is, where the **operationSystem** property is `linux`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Device.ReadWrite.All, Directory.ReadWrite.All | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): *Global Administrator*, *Intune Administrator*. A calling user in the *Cloud Device Administrator* role can only enable or disable devices using this API and a user with the *Windows 365 Administrator* role can only update basic device properties. + +## HTTP request + +You can address the device using either its **id** or **deviceId**. + +```http +PATCH /devices/{id} +PATCH /devices(deviceId='{deviceId}') +``` + +## Request headers +| Name |Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for the [device](../resources/device.md) properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|accountEnabled|Boolean| `true` if the account is enabled; otherwise, `false`. Only callers in Global Administrator and Cloud Device Administrator roles can update this property. | +|operatingSystem|String|The type of operating system on the device.| +|operatingSystemVersion|String|The version of the operating system on the device| +|displayName|String|The display name for the device.| +|isCompliant|Boolean|`true` if the device complies with Mobile Device Management (MDM) policies; otherwise, `false`. This can only be updated by Intune for any device OS type or by an [approved MDM app](/windows/client-management/mdm/azure-active-directory-integration-with-mdm) for Windows OS devices. | +|isManaged|Boolean|`true` if the device is managed by a Mobile Device Management (MDM) app; otherwise, `false`. This can only be updated by Intune for any device OS type or by an [approved MDM app](/windows/client-management/mdm/azure-active-directory-integration-with-mdm) for Windows OS devices. | + +Since the **device** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to +add, update, or delete your own app-specific data in custom properties of an extension in an existing **device** instance. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Update the accountEnabled property of a device + +#### Request + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/devices/7c06cd31-7c30-4f3b-a5c3-444cd8dd63ac +Content-type: application/json + +{ + "accountEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var device = new Device +{ + AccountEnabled = false +}; + +await graphClient.Devices["{device-id}"] + .Request() + .UpdateAsync(device); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Write extensionAttributes on a device + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/devices/7c06cd31-7c30-4f3b-a5c3-444cd8dd63ac +Content-type: application/json + +{ + "extensionAttributes": { + "extensionAttribute1": "BYOD-Device" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var device = new Device +{ + ExtensionAttributes = new OnPremisesExtensionAttributes + { + ExtensionAttribute1 = "BYOD-Device" + } +}; + +await graphClient.Devices["{device-id}"] + .Request() + .UpdateAsync(device); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + + diff --git a/docs/v4-reference-docs/devicemanagement-alertrecord-get.md b/docs/v4-reference-docs/devicemanagement-alertrecord-get.md new file mode 100644 index 00000000000..0fb09aed77e --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrecord-get.md @@ -0,0 +1,119 @@ +--- +title: "Get alertRecord" +description: "Read the properties and relationships of an alertRecord object." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get alertRecord + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [alertRecord](../resources/devicemanagement-alertrecord.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/monitoring/alertRecords/{alertRecordId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.deviceManagement.alertRecord](../resources/devicemanagement-alertrecord.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRecords/6c46a7ba-e78a-45e5-a81c-179ab8fd3e8e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alertRecord = await graphClient.DeviceManagement.Monitoring.AlertRecords["{deviceManagement.alertRecord-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/monitoring/alertRecords/$entity", + "id": "6c46a7ba-e78a-45e5-a81c-179ab8fd3e8e", + "displayName": "Upload failure for Device Images", + "status": "active", + "severity": "warning", + "alertRuleId": "30070507-6514-443b-8fa5-06979cedacdf", + "alertRuleTemplate": "cloudPcImageUploadScenario", + "detectedDateTime": "2022-03-30T11:55:00.1147865Z", + "resolvedDateTime": null, + "lastUpdatedDateTime": "2022-03-31T01:10:20.9648579Z", + "alertImpact": { + "value": 2, + "aggregationType": "count" + } +} +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrecord-getportalnotifications.md b/docs/v4-reference-docs/devicemanagement-alertrecord-getportalnotifications.md new file mode 100644 index 00000000000..76e9f82efd0 --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrecord-getportalnotifications.md @@ -0,0 +1,135 @@ +--- +title: "alertRecord: getPortalNotifications" +description: "Get a list of all portal notifications that one or more users can access." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# alertRecord: getPortalNotifications + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of all notifications that one or more users can access, from the Microsoft Endpoint Manager admin center. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/monitoring/alertRecords/getPortalNotifications +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a collection of [microsoft.graph.deviceManagement.portalNotification](../resources/devicemanagement-portalnotification.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRecords/getPortalNotifications +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getPortalNotifications = await graphClient.DeviceManagement.Monitoring.AlertRecords + .GetPortalNotifications() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.deviceManagement.portalNotification)", + "value": [ + { + "id": "6575ceea-1d1c-48f1-b6af-01b98fbde246", + "alertRuleId": "30070507-6514-443b-8fa5-06979cedacdf", + "alertRecordId": "6c46a7ba-e78a-45e5-a81c-179ab8fd3e8e", + "alertRuleName": "Upload failure for Device Images", + "alertRuleTemplate": "cloudPcImageUploadScenario", + "isPortalNotificationSent": true, + "severity": "warning", + "alertImpact": { + "value": 2, + "aggregationType": "count" + } + }, + { + "id": "f2c9ef57-44b8-4783-87e6-e4131a9c1008", + "alertRuleId": "215c55cc-b1c9-4d36-a870-be5778101714", + "alertRecordId": "44336915-dfcb-479b-a4d6-54bd66fa1ad6", + "alertRuleName": "Azure network connection failure impacting Cloud PCs", + "alertRuleTemplate": "cloudPcOnPremiseNetworkConnectionCheckScenario", + "isPortalNotificationSent": true, + "severity": "warning", + "alertImpact": { + "value": 100, + "aggregationType": "count" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrecord-list.md b/docs/v4-reference-docs/devicemanagement-alertrecord-list.md new file mode 100644 index 00000000000..994c0908092 --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrecord-list.md @@ -0,0 +1,138 @@ +--- +title: "List alertRecords" +description: "Get a list of the alertRecord objects and their properties." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List alertRecords + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [alertRecord](../resources/devicemanagement-alertrecord.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/monitoring/alertRecords +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.deviceManagement.alertRecord](../resources/devicemanagement-alertrecord.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRecords +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alertRecords = await graphClient.DeviceManagement.Monitoring.AlertRecords + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/monitoring/alertRecords", + "value": [ + { + "id": "6c46a7ba-e78a-45e5-a81c-179ab8fd3e8e", + "displayName": "Upload failure for Device Images", + "status": "active", + "severity": "warning", + "alertRuleId": "30070507-6514-443b-8fa5-06979cedacdf", + "alertRuleTemplate": "cloudPcImageUploadScenario", + "detectedDateTime": "2022-03-30T11:55:00.1147865Z", + "resolvedDateTime": null, + "lastUpdatedDateTime": "2022-03-31T01:10:20.9648579Z", + "alertImpact": { + "value": 2, + "aggregationType": "count" + } + }, + { + "id": "44336915-dfcb-479b-a4d6-54bd66fa1ad6", + "displayName": "Azure network connection failure impacting Cloud PCs", + "status": "resolved", + "severity": "warning", + "alertRuleId": "215c55cc-b1c9-4d36-a870-be5778101714", + "alertRuleTemplate": "cloudPcOnPremiseNetworkConnectionCheckScenario", + "detectedDateTime": "2022-03-29T08:00:30.1313929Z", + "resolvedDateTime": "2022-03-30T08:24:35.7020041Z", + "lastUpdatedDateTime": "2022-03-30T08:24:35.7020041Z", + "alertImpact": { + "value": 100, + "aggregationType": "count" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrecord-setportalnotificationassent.md b/docs/v4-reference-docs/devicemanagement-alertrecord-setportalnotificationassent.md new file mode 100644 index 00000000000..be068e3c7eb --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrecord-setportalnotificationassent.md @@ -0,0 +1,100 @@ +--- +title: "alertRecord: setPortalNotificationAsSent" +description: "Set a single portal notification status to published." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# alertRecord: setPortalNotificationAsSent + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set the status of the notification associated with the specified [alertRecord](../resources/devicemanagement-alertrecord.md) on the Microsoft EndPoint Manager admin center as sent, by setting the **isPortalNotificationSent** property of the [portal notification](../resources/devicemanagement-portalnotification.md) to `true`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/monitoring/alertRecords/{alertRecordId}/setPortalNotificationAsSent +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRecords/6c46a7ba-e78a-45e5-a81c-179ab8fd3e8e/setPortalNotificationAsSent +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.Monitoring.AlertRecords["{deviceManagement.alertRecord-id}"] + .SetPortalNotificationAsSent() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrule-get.md b/docs/v4-reference-docs/devicemanagement-alertrule-get.md new file mode 100644 index 00000000000..b26384bc0a2 --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrule-get.md @@ -0,0 +1,138 @@ +--- +title: "Get alertRule" +description: "Read the properties and relationships of an alertRule object." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Get alertRule + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [alertRule](../resources/devicemanagement-alertrule.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/monitoring/alertRules/{alertRuleId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.deviceManagement.alertRule](../resources/devicemanagement-alertrule.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRules/30070507-6514-443b-8fa5-06979cedacdf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alertRule = await graphClient.DeviceManagement.Monitoring.AlertRules["{deviceManagement.alertRule-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/monitoring/alertRules/$entity", + "id": "30070507-6514-443b-8fa5-06979cedacdf", + "displayName": "Upload failure for Device Images", + "severity": "warning", + "isSystemRule": true, + "description": "Device Image Uploads have failed and can delay the provisioning of new Cloud PCs.", + "enabled": true, + "alertRuleTemplate": "cloudPcImageUploadScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 2 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrule-list.md b/docs/v4-reference-docs/devicemanagement-alertrule-list.md new file mode 100644 index 00000000000..4727936f423 --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrule-list.md @@ -0,0 +1,213 @@ +--- +title: "List alertRules" +description: "Get a list of the alertRule objects and their properties." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List alertRules + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [alertRule](../resources/devicemanagement-alertrule.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/monitoring/alertRules +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.deviceManagement.alertRule](../resources/devicemanagement-alertrule.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRules +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alertRules = await graphClient.DeviceManagement.Monitoring.AlertRules + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://canary.graph.microsoft.com/testprodbeta_cpc_sh/$metadata#deviceManagement/monitoring/alertRules", + "value": [ + { + "id": "215c55cc-b1c9-4d36-a870-be5778101714", + "displayName": "Azure network connection failure impacting Cloud PCs", + "severity": "warning", + "isSystemRule": true, + "description": "Azure network connection checks have failed and is potentially impacting existing Cloud PCs and blocking the provisioning of new Cloud PCs", + "enabled": true, + "alertRuleTemplate": "cloudPcOnPremiseNetworkConnectionCheckScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 90 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] + }, + { + "id": "30070507-6514-443b-8fa5-06979cedacdf", + "displayName": "Upload failure for Device Images", + "severity": "warning", + "isSystemRule": true, + "description": "Device Image Uploads have failed and can delay the provisioning of new Cloud PCs.", + "enabled": true, + "alertRuleTemplate": "cloudPcImageUploadScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 2 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] + }, + { + "id": "b43741fa-254a-445f-86cf-8def2c32571a", + "displayName": "Provisioning Failure impacting Cloud PCs", + "severity": "warning", + "isSystemRule": true, + "description": "Provisioning has failed and is delaying end users from connecting to their Cloud PCs.", + "enabled": true, + "alertRuleTemplate": "cloudPcProvisionScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 1 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrule-post.md b/docs/v4-reference-docs/devicemanagement-alertrule-post.md new file mode 100644 index 00000000000..03d7c08d1cc --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrule-post.md @@ -0,0 +1,236 @@ +--- +title: "Create alertRule" +description: "Create an alertRule object." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create alertRule + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an [alertRule](../resources/devicemanagement-alertrule.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +```http +POST /deviceManagement/monitoring/alertRules +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|alertRuleTemplate|alertRuleTemplate|The rule template of the alert event. The possible values are: `cloudPcProvisionScenario`, `cloudPcImageUploadScenario`, `cloudPcOnPremiseNetworkConnectionCheckScenario`, `unknownFutureValue`.| +|description|String|The rule description.| +|displayName|String|The display name of the rule.| +|enabled|Boolean|The status of the rule that indicates whether the rule is enabled or disabled. If `true`, the rule is enabled; otherwise, the rule is disabled.| +|isSystemRule|Boolean|Indicates whether the rule is a system rule. If `true`, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only a few properties can be edited.| +|notificationChannels|[microsoft.graph.deviceManagement.notificationChannel](../resources/devicemanagement-notificationchannel.md) collection|The notification channels of the rule selected by the user.| +|severity|ruleSeverityType|The severity of the rule. The possible values are: `unknown`, `informational`, `warning`, `critical`, `unknownFutureValue`.| +|threshold|[microsoft.graph.deviceManagement.ruleThreshold](../resources/devicemanagement-rulethreshold.md)|The threshold of the rule.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.deviceManagement.alertRule](../resources/devicemanagement-alertrule.md) object in the response body. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRules +Content-Type: application/json + +{ + "id": "215c55cc-b1c9-4d36-a870-be5778101714", + "displayName": "Azure network connection failure impacting Cloud PCs", + "severity": "informational", + "isSystemRule": true, + "description": "Azure network connection checks have failed and is potentially impacting existing Cloud PCs and blocking the provisioning of new Cloud PCs", + "enabled": true, + "alertRuleTemplate": "cloudPcOnPremiseNetworkConnectionCheckScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 90 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alertRule = new Microsoft.Graph.DeviceManagement.AlertRule +{ + Id = "215c55cc-b1c9-4d36-a870-be5778101714", + DisplayName = "Azure network connection failure impacting Cloud PCs", + Severity = Microsoft.Graph.DeviceManagement.RuleSeverityType.Informational, + IsSystemRule = true, + Description = "Azure network connection checks have failed and is potentially impacting existing Cloud PCs and blocking the provisioning of new Cloud PCs", + Enabled = true, + AlertRuleTemplate = Microsoft.Graph.DeviceManagement.AlertRuleTemplate.CloudPcOnPremiseNetworkConnectionCheckScenario, + Threshold = new Microsoft.Graph.DeviceManagement.RuleThreshold + { + Aggregation = Microsoft.Graph.DeviceManagement.AggregationType.Count, + Operator = Microsoft.Graph.DeviceManagement.OperatorType.GreaterOrEqual, + Target = 90 + }, + NotificationChannels = new List() + { + new Microsoft.Graph.DeviceManagement.NotificationChannel + { + NotificationChannelType = Microsoft.Graph.DeviceManagement.NotificationChannelType.Portal, + Receivers = new List() + { + "" + }, + NotificationReceivers = new List() + { + } + }, + new Microsoft.Graph.DeviceManagement.NotificationChannel + { + NotificationChannelType = Microsoft.Graph.DeviceManagement.NotificationChannelType.Email, + Receivers = new List() + { + "serena.davis@contoso.com" + }, + NotificationReceivers = new List() + { + new Microsoft.Graph.DeviceManagement.NotificationReceiver + { + Locale = "en-us", + ContactInformation = "serena.davis@contoso.com" + } + } + } + } +}; + +await graphClient.DeviceManagement.Monitoring.AlertRules + .Request() + .AddAsync(alertRule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 201 CREATED +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/monitoring/alertRules/$entity", + "id": "215c55cc-b1c9-4d36-a870-be5778101714", + "displayName": "Azure network connection failure impacting Cloud PCs", + "severity": "informational", + "isSystemRule": true, + "description": "Azure network connection checks have failed and is potentially impacting existing Cloud PCs and blocking the provisioning of new Cloud PCs", + "enabled": true, + "alertRuleTemplate": "cloudPcOnPremiseNetworkConnectionCheckScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 90 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/devicemanagement-alertrule-update.md b/docs/v4-reference-docs/devicemanagement-alertrule-update.md new file mode 100644 index 00000000000..1c76d6c0fa6 --- /dev/null +++ b/docs/v4-reference-docs/devicemanagement-alertrule-update.md @@ -0,0 +1,222 @@ +--- +title: "Update alertRule" +description: "Update the properties of an alertRule object." +author: "zhishending" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Update alertRule + +Namespace: microsoft.graph.deviceManagement + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [alertRule](../resources/devicemanagement-alertrule.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /deviceManagement/monitoring/alertRules/{alertRuleId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|enabled|Boolean|The status of the rule that indicates whether the rule is enabled or disabled. If `true`, the rule is enabled; otherwise, the rule is disabled. Optional.| +|notificationChannels|[microsoft.graph.deviceManagement.notificationChannel](../resources/devicemanagement-notificationchannel.md) collection|The notification channels of the rule selected by the user. Optional.| +|severity|ruleSeverityType|The severity of the rule. The possible values are: `unknown`, `informational`, `warning`, `critical`, `unknownFutureValue`. Optional.| +|threshold|[microsoft.graph.deviceManagement.ruleThreshold](../resources/devicemanagement-rulethreshold.md)|The threshold of the rule. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.deviceManagement.alertRule](../resources/devicemanagement-alertrule.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/monitoring/alertRules/215c55cc-b1c9-4d36-a870-be5778101714 +Content-Type: application/json + +{ + "severity": "informational", + "enabled": true, + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 90 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alertRule = new Microsoft.Graph.DeviceManagement.AlertRule +{ + Severity = Microsoft.Graph.DeviceManagement.RuleSeverityType.Informational, + Enabled = true, + Threshold = new Microsoft.Graph.DeviceManagement.RuleThreshold + { + Aggregation = Microsoft.Graph.DeviceManagement.AggregationType.Count, + Operator = Microsoft.Graph.DeviceManagement.OperatorType.GreaterOrEqual, + Target = 90 + }, + NotificationChannels = new List() + { + new Microsoft.Graph.DeviceManagement.NotificationChannel + { + NotificationChannelType = Microsoft.Graph.DeviceManagement.NotificationChannelType.Portal, + Receivers = new List() + { + "" + }, + NotificationReceivers = new List() + { + } + }, + new Microsoft.Graph.DeviceManagement.NotificationChannel + { + NotificationChannelType = Microsoft.Graph.DeviceManagement.NotificationChannelType.Email, + Receivers = new List() + { + "serena.davis@contoso.com" + }, + NotificationReceivers = new List() + { + new Microsoft.Graph.DeviceManagement.NotificationReceiver + { + Locale = "en-us", + ContactInformation = "serena.davis@contoso.com" + } + } + } + } +}; + +await graphClient.DeviceManagement.Monitoring.AlertRules["{deviceManagement.alertRule-id}"] + .Request() + .UpdateAsync(alertRule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/monitoring/alertRules/$entity", + "id": "215c55cc-b1c9-4d36-a870-be5778101714", + "displayName": "Azure network connection failure impacting Cloud PCs", + "severity": "informational", + "isSystemRule": true, + "description": "Azure network connection checks have failed and is potentially impacting existing Cloud PCs and blocking the provisioning of new Cloud PCs", + "enabled": true, + "alertRuleTemplate": "cloudPcOnPremiseNetworkConnectionCheckScenario", + "threshold": { + "aggregation": "count", + "operator": "greaterOrEqual", + "target": 90 + }, + "notificationChannels": [ + { + "notificationChannelType": "portal", + "receivers": [ + "" + ], + "notificationReceivers": [] + }, + { + "notificationChannelType": "email", + "receivers": [ + "serena.davis@contoso.com" + ], + "notificationReceivers": [ + { + "locale": "en-us", + "contactInformation": "serena.davis@contoso.com" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/deviceregistrationpolicy-get.md b/docs/v4-reference-docs/deviceregistrationpolicy-get.md new file mode 100644 index 00000000000..53fd0db14ca --- /dev/null +++ b/docs/v4-reference-docs/deviceregistrationpolicy-get.md @@ -0,0 +1,123 @@ +--- +title: "Get deviceRegistrationPolicy" +description: "Read the properties and relationships of a deviceRegistrationPolicy object." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- +# Get deviceRegistrationPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [deviceRegistrationPolicy](../resources/deviceregistrationpolicy.md) object. Represents deviceRegistrationPolicy quota restrictions, additional authentication, and authorization policies to register device identities to your organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| Policy.Read.All, Policy.ReadWrite.DeviceConfiguration| +|Delegated (personal Microsoft account)|Not supported| +|Application|Not supported| + +When calling on behalf of a user, the user needs to belong to the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): ++ Global administrator ++ Cloud device administrator ++ Global reader + +## HTTP request + + +```http +GET /policies/deviceRegistrationPolicy +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [deviceRegistrationPolicy](../resources/deviceregistrationpolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/deviceRegistrationPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deviceRegistrationPolicy = await graphClient.Policies.DeviceRegistrationPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of a response that shows the default settings for the device registration policy. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceRegistrationPolicy", + "id": "deviceRegistrationPolicy", + "displayName": "Device Registration Policy", + "description": "Tenant-wide policy that manages intial provisioning controls using quota restrictions, additional authentication and authorization checks", + "userDeviceQuota": 50, + "multiFactorAuthConfiguration": "0", + "azureADRegistration": { + "appliesTo": "1", + "isAdminConfigurable": false, + "allowedUsers": [], + "allowedGroups": [] + }, + "azureADJoin": { + "appliesTo": "1", + "isAdminConfigurable": true, + "allowedUsers": [], + "allowedGroups": [] + } +} +``` diff --git a/docs/v4-reference-docs/deviceregistrationpolicy-update.md b/docs/v4-reference-docs/deviceregistrationpolicy-update.md new file mode 100644 index 00000000000..ee77b5bdab6 --- /dev/null +++ b/docs/v4-reference-docs/deviceregistrationpolicy-update.md @@ -0,0 +1,136 @@ +--- +title: "Update deviceRegistrationPolicy" +description: "Update the properties of a deviceRegistrationPolicy object." +author: "myra-ramdenbourg" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- +# Update deviceRegistrationPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [deviceRegistrationPolicy](../resources/deviceregistrationpolicy.md) object. Represents deviceRegistrationPolicy quota restrictions, additional authentication, and authorization policies to register device identities to your organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.DeviceConfiguration| +|Delegated (personal Microsoft account)|Not supported| +|Application|Not supported| + +When calling on behalf of a user, the user needs to belong to the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): ++ Global administrator ++ Cloud device administrator + +## HTTP request + + +```http +PUT /policies/deviceRegistrationPolicy +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|userDeviceQuota|Int32|Specifies the maximum number of devices that a user can have within your organization before blocking new device registrations. | +|multiFactorAuthConfiguration|multiFactorAuthConfiguration|Specifies the authentication policy for a user to complete registration using Azure AD Join or Azure AD registered within your organization. Possible values are: `notRequired` or `required`. | +|azureADRegistration|[azureADRegistrationPolicy](../resources/azureadregistrationpolicy.md)|Specifies the authorization policy for controlling registration of new devices using Azure AD registration within your organization. Required. For more information, see [What is a device identity?](/azure/active-directory/devices/overview). If Intune is enabled this property cannot be modified.| +|azureADJoin|[azureAdJoinPolicy](../resources/azureadjoinpolicy.md)|Specifies the authorization policy for controlling registration of new devices using Azure AD Join within your organization. Required. For more information, see [What is a device identity?](/azure/active-directory/devices/overview).| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [deviceRegistrationPolicy](../resources/deviceregistrationpolicy.md) object in the response body. + +## Examples + +### Request + + + +``` http +PUT https://graph.microsoft.com/beta/deviceRegistrationPolicy +Content-Type: application/json + +{ + "id": "deviceRegistrationPolicy", + "displayName": "Device Registration Policy", + "description": "Tenant-wide policy that manages intial provisioning controls using quota restrictions, additional authentication and authorization checks", + "userDeviceQuota": 50, + "multiFactorAuthConfiguration": "0", + "azureADRegistration": { + "appliesTo": "1", + "isAdminConfigurable": false, + "allowedUsers": [], + "allowedGroups": [] + }, + "azureADJoin": { + "appliesTo": "1", + "isAdminConfigurable": true, + "allowedUsers": [], + "allowedGroups": [] + } +} +``` + + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceRegistrationPolicy", + "id": "deviceRegistrationPolicy", + "displayName": "Device Registration Policy", + "description": "Tenant-wide policy that manages intial provisioning controls using quota restrictions, additional authentication and authorization checks", + "userDeviceQuota": 50, + "multiFactorAuthConfiguration": "0", + "azureADRegistration": { + "appliesTo": "1", + "isAdminConfigurable": false, + "allowedUsers": [], + "allowedGroups": [] + }, + "azureADJoin": { + "appliesTo": "1", + "isAdminConfigurable": true, + "allowedUsers": [], + "allowedGroups": [] + } +} +``` diff --git a/docs/v4-reference-docs/directory-deleteditems-delete.md b/docs/v4-reference-docs/directory-deleteditems-delete.md new file mode 100644 index 00000000000..f0341e0869b --- /dev/null +++ b/docs/v4-reference-docs/directory-deleteditems-delete.md @@ -0,0 +1,132 @@ +--- +title: "Permanently delete item (directory object)" +description: "Permanently delete a recently deleted application, group, service principal, or user from deleted items." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Permanently delete item (directory object) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Permanently delete a recently deleted [application](../resources/application.md), [group](../resources/group.md), [servicePrincipal](../resources/serviceprincipal.md), or [user](../resources/user.md) object from [deleted items](../resources/directory.md). After an item is permanently deleted, it **cannot** be restored. + +Administrative units **cannot** be permanently deleted by using the **deletedItems** API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### For applications and service principals: + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +The calling user must be the owner of the application or the calling app must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Application Administrator ++ Cloud Application Administrator ++ Hybrid Identity Administrator + +### For users: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The signed-in user needs to have one of the following roles: *Global Administrator* or *User Administrator*. + +### For groups: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The requestor needs to have one of the following roles: *Global Administrator* or *Groups Administrator*. + +## HTTP request + +```http +DELETE /directory/deleteditems/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <code> *Required*| +| Accept | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/directory/deleteditems/46cc6179-19d0-473e-97ad-6ff84347bbbb +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Directory.DeletedItems["{directoryObject-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/directory-deleteditems-get.md b/docs/v4-reference-docs/directory-deleteditems-get.md new file mode 100644 index 00000000000..e4bbc794a25 --- /dev/null +++ b/docs/v4-reference-docs/directory-deleteditems-get.md @@ -0,0 +1,149 @@ +--- +title: "Get deleted item (directory object)" +description: "Retrieve the properties of a recently deleted application, group, service principal, or user from deleted items." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get deleted item (directory object) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a recently deleted [application](../resources/application.md), [group](../resources/group.md), [servicePrincipal](../resources/serviceprincipal.md), [administrative unit](../resources/administrativeunit.md), or [user](../resources/user.md) object from [deleted items](../resources/directory.md). + +>**Note:** Deleted security groups are deleted permanently and can't be retrieved through this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### For applications and service principals: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All | + +### For users: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +### For groups: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +### For administrative units: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, AdministrativeUnit.ReadWrite.All | + +## HTTP request + +```http +GET /directory/deleteditems/{id} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| +| Accept | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [directoryObject](../resources/directoryobject.md) object in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directory/deleteditems/46cc6179-19d0-473e-97ad-6ff84347bbbb +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = await graphClient.Directory.DeletedItems["{directoryObject-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects/$entity", + "id":"46cc6179-19d0-473e-97ad-6ff84347bbbb", + "displayName":"SampleGroup", + "groupTypes":["Unified"], + "mail":"example@contoso.com", + "mailEnabled":true, + "mailNickname":"Example", + "securityEnabled":false, + "visibility":"Public" +} +``` + + + diff --git a/docs/v4-reference-docs/directory-deleteditems-getuserownedobjects.md b/docs/v4-reference-docs/directory-deleteditems-getuserownedobjects.md new file mode 100644 index 00000000000..20f55c28146 --- /dev/null +++ b/docs/v4-reference-docs/directory-deleteditems-getuserownedobjects.md @@ -0,0 +1,121 @@ +--- +title: "List deleted items (directory objects) owned by a user" +description: "Retrieves a list of recently deleted application or group objects that are owned by the specified user." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List deleted items (directory objects) owned by a user + +Namespace: microsoft.graph + +Retrieve a list of recently deleted [application](../resources/application.md) and [group](../resources/group.md) objects owned by the specified user. + +This API returns up to 1,000 deleted objects owned by the user, sorted by ID, and doesn't support pagination. + +## Permissions + +One of the following permissions is required to call this API. To learn +more, including how to choose permissions, see +[Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| --- | --- | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +``` http +POST /directory/deletedItems/getUserOwnedObjects +``` + +## Request headers + +| Name | Description | +| ------------- | ------------------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +The request body requires the following parameters: + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|userId|String|ID of the owner.| +|type|String|Type of owned objects to return; `Group` and `Application` are currently the only supported values.| + + +## Response + +Successful requests return `200 OK` response codes; the response object includes [directory (deleted items)](../resources/directory.md) properties. + +## Example + +### Request + +Here is an example of the request. + + +``` http +POST https://graph.microsoft.com/beta/directory/deletedItems/getUserOwnedObjects +Content-type: application/json + +{ + "userId":"55ac777c-109e-4022-b58c-470c8fcb6892", + "type":"Group" +} +``` + +### Response + +Here is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "id": "bfa7033a-7367-4644-85f5-95aaf385cbd7", + "deletedDateTime": "2018-04-01T12:39:16Z", + "classification": null, + "createdDateTime": "2017-03-22T12:39:16Z", + "description": null, + "displayName": "Test", + "groupTypes": [ + "Unified" + ], + "mail": "Test@contoso.com", + "mailEnabled": true, + "mailNickname": "Test", + "membershipRule": null, + "membershipRuleProcessingState": null, + "preferredDataLocation": null, + "preferredLanguage": null, + "proxyAddresses": [ + "SMTP:Test@contoso.com" + ], + "renewedDateTime": "2017-09-22T22:30:39Z", + "securityEnabled": false, + "theme": null, + "visibility": "Public" + } + ] +} +``` diff --git a/docs/v4-reference-docs/directory-deleteditems-list.md b/docs/v4-reference-docs/directory-deleteditems-list.md new file mode 100644 index 00000000000..e14c10d2a34 --- /dev/null +++ b/docs/v4-reference-docs/directory-deleteditems-list.md @@ -0,0 +1,250 @@ +--- +title: "List deletedItems (directory objects)" +description: "Retrieve a list of recently deleted items from deleted items." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List deletedItems (directory objects) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the [application](../resources/application.md), [servicePrincipal](../resources/serviceprincipal.md), [group](../resources/group.md), [administrative unit](../resources/administrativeunit.md), and [user](../resources/user.md) resources. + +>**Note:** Deleted security groups are deleted permanently and can't be retrieved through this API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### For applications and service principals: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.All, Directory.Read.All | + +### For users: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +### For groups: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All, Directory.Read.All | + +### For administrative units: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, AdministrativeUnit.ReadWrite.All | + +## HTTP request + +```http +GET /directory/deleteditems/microsoft.graph.application +GET /directory/deleteditems/microsoft.graph.servicePrincipal +GET /directory/deleteditems/microsoft.graph.group +GET /directory/deletedItems/microsoft.graph.user +GET /directory/deletedItems/microsoft.graph.administrativeUnit +``` + +The OData cast type is a required part of the URI and calling `GET /directory/deleteditems` without a type is **not** supported. + +## Optional query parameters + +This method supports the query parameters that are supported by the resource that is specified by the OData cast. That is, `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` query parameters. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For example: + +```msgraph-interactive +https://graph.microsoft.com/beta/directory/deletedItems/microsoft.graph.group?&$count=true&$orderBy=deletedDateTime desc&$select=id,displayName,deletedDateTime +ConsistencyLevel: eventual +``` + +This example requires the **ConsistencyLevel** header because the `$orderBy` and `$count` query parameters are used in the query. + +### Examples using the $orderBy OData query parameter + +The `$orderBy` OData query parameter is supported on the **deletedDateTime**, **displayName**, and **userPrincipalName** properties of the deleted object types. On the **deletedDateTime** property, the query requires adding the [advanced query parameters](/graph/aad-advanced-queries) (**ConsistencyLevel** header set to `true` and `$count=true` query string). + +| OData cast | Properties supporting $orderBy | Example | +| :--- | :--- | :--- | +| microsoft.graph.user | deletedDateTime, displayName, userPrincipalName | /directory/deletedItems/microsoft.graph.user?$orderBy=userPrincipalName | +| microsoft.graph.group | deletedDateTime, displayName | /directory/deletedItems/microsoft.graph.group?$orderBy=deletedDateTime asc&$count=true | +| microsoft.graph.application | deletedDateTime, displayName | /directory/deletedItems/microsoft.graph.application?$orderBy=displayName | +| microsoft.graph.device | deletedDateTime, displayName | /directory/deletedItems/microsoft.graph.device?$orderBy=deletedDateTime&$count=true | + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer <code> *Required*| +| Accept | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Examples + +### Example 1: Retrieve deleted groups + +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directory/deleteditems/microsoft.graph.group +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.Directory.DeletedItems + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "value": [ + { + "id":"46cc6179-19d0-473e-97ad-6ff84347bbbb", + "displayName":"SampleGroup", + "groupTypes":["Unified"], + "mail":"example@contoso.com", + "mailEnabled":true, + "mailNickname":"Example", + "securityEnabled":false, + "visibility":"Public" + } + ] +} +``` + +### Example 2: Retrieve the count of deleted user objects and order the results by the deletedDateTime property + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directory/deletedItems/microsoft.graph.group?$count=true&$orderBy=deletedDateTime asc&$select=id,displayName,deletedDateTime +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var group = await graphClient.Directory.DeletedItems + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Select("id,displayName,deletedDateTime") + .OrderBy("deletedDateTime asc") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups(id,displayName,deletedDateTime)", + "@odata.count": 2, + "value": [ + { + "id": "c31799b8-0683-4d70-9e91-e032c89d3035", + "displayName": "Role assignable group", + "deletedDateTime": "2021-10-26T16:56:36Z" + }, + { + "id": "74e45ce0-a52a-4766-976c-7201b0f99370", + "displayName": "Role assignable group", + "deletedDateTime": "2021-10-26T16:58:37Z" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/directory-deleteditems-restore.md b/docs/v4-reference-docs/directory-deleteditems-restore.md new file mode 100644 index 00000000000..c8e463c533e --- /dev/null +++ b/docs/v4-reference-docs/directory-deleteditems-restore.md @@ -0,0 +1,156 @@ +--- +title: "Restore deleted item (directory object)" +description: "Restore a recently deleted application, group, service principal, or user from deleted items." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Restore deleted item (directory object) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a recently deleted [application](../resources/application.md), [group](../resources/group.md), [servicePrincipal](../resources/serviceprincipal.md), [administrative unit](../resources/administrativeunit.md), or [user](../resources/user.md) object from [deleted items](../resources/directory.md). If an item was accidentally deleted, you can fully restore the item. This is not applicable to security groups, which are deleted permanently. + +A recently deleted item will remain available for up to 30 days. After 30 days, the item is permanently deleted. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### For applications and service principals: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +The calling app must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Application Administrator ++ Cloud Application Administrator ++ Hybrid Identity Administrator + +### For users: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All | + +To restore users with privileged administrator roles in delegated scenarios, the app must be assigned with *Directory.AccessAsUser.All* delegated permission, and the calling user must also be assigned a higher privileged administrator role as indicated in [Who can perform sensitive actions](../resources/users.md#who-can-perform-sensitive-actions). + +In app-only scenarios, the *User.ReadWrite.All* application permission isn't enough privilege to restore deleted users with privileged administrator roles. The app must be assigned a higher privileged administrator role as indicated in [Who can perform sensitive actions](../resources/users.md#who-can-perform-sensitive-actions). + +### For groups: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +### For administrative units: + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +## HTTP request + +```http +POST /directory/deleteditems/{id}/restore +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token> *Required*| +| Content-type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [directoryObject](../resources/directoryobject.md) object in the response body. + +## Example +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/directory/deleteditems/46cc6179-19d0-473e-97ad-6ff84347bbbb/restore +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Directory.DeletedItems["{directoryObject-id}"] + .Restore() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects/$entity", + "@odata.type":"#microsoft.graph.group", + "id":"46cc6179-19d0-473e-97ad-6ff84347bbbb", + "displayName":"SampleGroup", + "groupTypes":["Unified"], + "mail":"example@contoso.com", + "mailEnabled":true, + "mailNickname":"Example", + "securityEnabled":false, + "visibility":"Public" +} +``` + + + + + diff --git a/docs/v4-reference-docs/directory-list-administrativeunits.md b/docs/v4-reference-docs/directory-list-administrativeunits.md new file mode 100644 index 00000000000..d7a1501c904 --- /dev/null +++ b/docs/v4-reference-docs/directory-list-administrativeunits.md @@ -0,0 +1,127 @@ +--- +title: "List administrativeUnits" +description: "Retrieve a list of administrativeUnit objects." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List administrativeUnits + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [administrativeUnit](../resources/administrativeunit.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /administrativeUnits +GET /directory/administrativeUnits +``` +## Optional query parameters +This method supports the `$count`, `$select`, `$search`, `$filter`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. Extension properties also support query parameters as follows: + +| Extension type | Comments | +|----------------------|----------------------------------------------------------| +| Schema extensions | Returned only with `$select`. Supports `$filter` (`eq`). | +| Directory extensions | Returned by default. Supports `$filter` (`eq`). | + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [administrativeUnit](../resources/administrativeunit.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/administrativeUnits +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var administrativeUnits = await graphClient.AdministrativeUnits + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#administrativeUnits/$entity", + "id": "49eb93f2-a5a2-4567-ad66-76a3ebd01d84", + "deletedDateTime": null, + "displayName": "Seattle District Technical Schools", + "description": "Seattle district technical schools administration", + "visibility": null, + "membershipRule": "(user.country -eq \"United States\")", + "membershipType": "Dynamic", + "membershipRuleProcessingState": "On" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directory-list-attributesets.md b/docs/v4-reference-docs/directory-list-attributesets.md new file mode 100644 index 00000000000..0772f80d1b5 --- /dev/null +++ b/docs/v4-reference-docs/directory-list-attributesets.md @@ -0,0 +1,253 @@ +--- +title: "List attributeSets" +description: "Get a list of the attributeSet objects and their properties." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List attributeSets +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [attributeSet](../resources/attributeset.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned one of the following [directory roles](/azure/active-directory/roles/permissions-reference): + ++ Attribute Assignment Reader ++ Attribute Definition Reader ++ Attribute Assignment Administrator ++ Attribute Definition Administrator + +By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +GET /directory/attributeSets +``` + +## Optional query parameters +This method supports the `$select`, `$top`, and `$orderBy` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [attributeSet](../resources/attributeset.md) objects in the response body. + +## Examples + +### Example 1: Get all attribute sets + +The following example gets all attribute sets in a tenant. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/attributeSets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attributeSets = await graphClient.Directory.AttributeSets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/attributeSets", + "value": [ + { + "description": "Attributes for engineering team", + "id": "Engineering", + "maxAttributesPerSet": 25 + }, + { + "description": "Attributes for marketing team", + "id": "Marketing", + "maxAttributesPerSet": 25 + } + ] +} +``` + +### Example 2: Get top attribute sets + +The following example gets the top 10 attribute sets with support for paging. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/attributeSets?$top=10 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attributeSets = await graphClient.Directory.AttributeSets + .Request() + .Top(10) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/attributeSets", + "@odata.nextLink": "https://graph.microsoft.com/beta/directory/attributeSets?$top=10&$skiptoken={skiptoken}", + "value": [ + { + "description": "Attributes for engineering team", + "id": "Engineering", + "maxAttributesPerSet": 25 + }, + { + "description": "Attributes for marketing team", + "id": "Marketing", + "maxAttributesPerSet": 25 + } + ] +} +``` + +### Example 3: Get attribute sets in order + +The following example gets attribute sets ordered by id. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/attributeSets?$orderBy=id +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attributeSets = await graphClient.Directory.AttributeSets + .Request() + .OrderBy("id") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/attributeSets", + "value": [ + { + "description": "Attributes for applications", + "id": "Application", + "maxAttributesPerSet": 25 + }, + { + "description": "Attributes for engineering team", + "id": "Engineering", + "maxAttributesPerSet": 25 + } + ] +} +``` diff --git a/docs/v4-reference-docs/directory-list-customsecurityattributedefinitions.md b/docs/v4-reference-docs/directory-list-customsecurityattributedefinitions.md new file mode 100644 index 00000000000..2c0cb1d77b5 --- /dev/null +++ b/docs/v4-reference-docs/directory-list-customsecurityattributedefinitions.md @@ -0,0 +1,297 @@ +--- +title: "List customSecurityAttributeDefinitions" +description: "Get a list of the customSecurityAttributeDefinition objects and their properties." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List customSecurityAttributeDefinitions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.Read.All, CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned one of the following [directory roles](/azure/active-directory/roles/permissions-reference): + ++ Attribute Definition Reader ++ Attribute Assignment Administrator ++ Attribute Definition Administrator + +By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +GET /directory/customSecurityAttributeDefinitions +``` + +## Optional query parameters +This method supports the `$select`, `$top`, `$expand`, and `$filter` (`eq`) OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +The `allowedValues` navigation property is not returned or expanded by default and must be specified in an `$expand` query. For example, `/directory/customSecurityAttributeDefinitions?$expand=allowedValues`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) objects in the response body. + +## Examples + +### Example 1: Get all custom security attributes + +The following example gets all custom security attribute definitions in a tenant. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinitions = await graphClient.Directory.CustomSecurityAttributeDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions", + "value": [ + { + "attributeSet": "Engineering", + "description": "Active projects for user", + "id": "Engineering_Project", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true + }, + { + "attributeSet": "Engineering", + "description": "Target completion date", + "id": "Engineering_ProjectDate", + "isCollection": false, + "isSearchable": true, + "name": "ProjectDate", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": false + }, + { + "attributeSet": "Operations", + "description": "Target completion date", + "id": "Operations_Level", + "isCollection": false, + "isSearchable": true, + "name": "Deployment level", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true + } + ] +} +``` + +### Example 2: Filter custom security attributes based on name + +The following example retrieves custom security attribute definitions that are named `Project` and are active. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions?$filter=name+eq+'Project'%20and%20status+eq+'Available' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinitions = await graphClient.Directory.CustomSecurityAttributeDefinitions + .Request() + .Filter("name eq 'Project' and status eq 'Available'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions", + "value": [ + { + "attributeSet": "Engineering", + "description": "Active projects for user", + "id": "Engineering_Project", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true + }, + { + "attributeSet": "Operations", + "description": "Approved projects", + "id": "Operations_Project", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true + } + ] +} +``` + +### Example 3: Filter custom security attributes based on attribute set + +The following example retrieves custom security attribute definitions that are in the `Engineering` attribute set, are active, and of type String. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions?$filter=attributeSet+eq+'Engineering'%20and%20status+eq+'Available'%20and%20type+eq+'String' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinitions = await graphClient.Directory.CustomSecurityAttributeDefinitions + .Request() + .Filter("attributeSet eq 'Engineering' and status eq 'Available' and type eq 'String'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions", + "value": [ + { + "attributeSet": "Engineering", + "description": "Active projects for user", + "id": "Engineering_Project", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true + }, + { + "attributeSet": "Engineering", + "description": "Target completion date (YYYY/MM/DD)", + "id": "Engineering_ProjectDate", + "isCollection": false, + "isSearchable": true, + "name": "ProjectDate", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": false + } + ] +} +``` diff --git a/docs/v4-reference-docs/directory-list-recommendation.md b/docs/v4-reference-docs/directory-list-recommendation.md new file mode 100644 index 00000000000..e583aa4c7e1 --- /dev/null +++ b/docs/v4-reference-docs/directory-list-recommendation.md @@ -0,0 +1,299 @@ +--- +title: "List recommendations" +description: "Get a list of the recommendation objects and their properties." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# List recommendations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [recommendation](../resources/recommendation.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Global reader +- Security administrator +- Security operator +- Security reader +- Application administrator +- Cloud application administrator +- Reports reader + +## HTTP request + + +``` http +GET /directory/recommendations +``` + +## Optional query parameters +This method supports `$select` and `$filter` OData query parameters to help customize the response. `$expand` is supported by the **impactedResources** relationship. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [recommendation](../resources/recommendation.md) objects in the response body. + +## Examples + +### Example 1: Get the list of recommendations + +#### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/directory/recommendations +``` + + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations", + "value": [ + { + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-10T22:57:10.2509132Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA). However, there are 6 users configured for Conditional Access (CA) MFA. The per-user MFA configuration supersedes the MFA settings applied via CA policies, potentially creating unnecessary MFA prompts.", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tighest controls, while your least sensitive resources can be more freely accessible.", + "category": "identityBestPractice", + "status": "active", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement. Ensure that you are covering all resources and users you would like to secure with MFA.", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] + }, + ] +} +``` +### Example 2: Get a recommendation object without its associated resources by the recommendationType + +#### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/directory/recommendations?$filter=recommendationType eq 'turnOffPerUserMFA' +``` + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations/$entity", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-10T22:57:10.2509132Z", + "lastModifiedBy": "d5a3853c-8e04-42b6-a530-bf159e99174a", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA)...", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts...", + "category": "identityBestPractice", + "status": "active", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that...", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] +} +``` + +### Example 3: Get a recommendation object with its associated impacted resources + +#### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/directory/recommendations?$filter=id eq '0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA'&$expand=impactedResources +``` + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations(impactedResources())", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-10T22:57:10.2509132Z", + "lastModifiedBy": "d5a3853c-8e04-42b6-a530-bf159e99174a", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA). However, there are 6 users configured for Conditional Access (CA) MFA. The per-user MFA configuration supersedes the MFA settings applied via CA policies, potentially creating unnecessary MFA prompts.", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tighest controls, while your least sensitive resources can be more freely accessible.", + "category": "identityBestPractice", + "status": "active", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement. Ensure that you are covering all resources and users you would like to secure with MFA.", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ], + "impactedResources@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations('0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA')/impactedResources", + "impactedResources": [] +} +``` diff --git a/docs/v4-reference-docs/directory-post-administrativeunits.md b/docs/v4-reference-docs/directory-post-administrativeunits.md new file mode 100644 index 00000000000..44ea4a0a54d --- /dev/null +++ b/docs/v4-reference-docs/directory-post-administrativeunits.md @@ -0,0 +1,167 @@ +--- +title: "Create administrativeUnit" +description: "Use this API to create a new administrativeUnit." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create administrativeUnit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [administrativeUnit](../resources/administrativeunit.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AdministrativeUnit.ReadWrite.All | + +To create an administrative unit, the calling principal must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Privileged Role Administrator +* Global Administrator + +## HTTP request + +```http +POST /administrativeUnits +POST /directory/administrativeUnits +``` +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object. + +You can specify the following properties when creating an **administrativeUnit**. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| description | String | Description for the administrative unit. Optional. | +| displayName | String | Display name for the administrative unit. Required. | +| membershipRule | String | Dynamic membership rule for the administrative unit. For more about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). Optional. | +| membershipRuleProcessingState | String | Used to control whether the dynamic membership rule is actively processed. Set to `On` when you want the dynamic membership rule to be active and `Paused` if you want to stop updating membership dynamically. Optional. | +| membershipType | String | Membership type for the administrative unit. Can be `dynamic` or `assigned`. Optional. | +| visibility |String | Visibility for the administrative unit. If not set, then the default is `public`. Can be set to `HiddenMembership`, which hides the membership from non-members. Optional. | + +Because the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the administrative unit while creating it. + +## Response + +If successful, this method returns a `201 Created` response code and an [administrativeUnit](../resources/administrativeunit.md) object in the response body. + +## Example + +### Request + +The following is an example of a request that creates a new administrative unit with a dynamic membership rule to include all users whose country is United States. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/administrativeUnits +Content-type: application/json + +{ + "displayName": "Seattle District Technical Schools", + "description": "Seattle district technical schools administration", + "membershipType": "Dynamic", + "membershipRule": "(user.country -eq \"United States\")", + "membershipRuleProcessingState": "On" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var administrativeUnit = new AdministrativeUnit +{ + DisplayName = "Seattle District Technical Schools", + Description = "Seattle district technical schools administration", + AdditionalData = new Dictionary() + { + {"membershipType", "Dynamic"}, + {"membershipRule", "(user.country -eq \"United States\")"}, + {"membershipRuleProcessingState", "On"} + } +}; + +await graphClient.AdministrativeUnits + .Request() + .AddAsync(administrativeUnit); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#administrativeUnits/$entity", + "id": "49eb93f2-a5a2-4567-ad66-76a3ebd01d84", + "deletedDateTime": null, + "displayName": "Seattle District Technical Schools", + "description": "Seattle district technical schools administration", + "membershipRule": "(user.country -eq \"United States\")", + "membershipType": "Dynamic", + "membershipRuleProcessingState": "On" +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) + + + + + + + diff --git a/docs/v4-reference-docs/directory-post-attributesets.md b/docs/v4-reference-docs/directory-post-attributesets.md new file mode 100644 index 00000000000..cf55f807d30 --- /dev/null +++ b/docs/v4-reference-docs/directory-post-attributesets.md @@ -0,0 +1,128 @@ +--- +title: "Create attributeSet" +description: "Create a new attributeSet object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create attributeSet +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [attributeSet](../resources/attributeset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned the Attribute Definition Administrator [directory role](/azure/active-directory/roles/permissions-reference). By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +POST /directory/attributeSets +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [attributeSet](../resources/attributeset.md) object. + +The following table shows the properties that you can configure when you create the [attributeSet](../resources/attributeset.md). + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description of the attribute set. Can be up to 128 characters long and include Unicode characters. Can be changed later. Optional.| +|id|String|Identifier for the attribute set that is unique within a tenant. Can be up to 32 characters long and include Unicode characters. Cannot contain spaces or special characters. Cannot be changed later. Case insensitive. Required.| +|maxAttributesPerSet|Int32|Maximum number of custom security attributes that can be defined in this attribute set. Default value is `null`. If not specified, the administrator can add up to the maximum of 500 active attributes per tenant. Can be changed later. Optional.| + + +## Response + +If successful, this method returns a `201 Created` response code and an [attributeSet](../resources/attributeset.md) object in the response body. + +## Examples + +### Example: Add an attribute set + +The following example adds a new attribute set named `Engineering`. + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/directory/attributeSets +Content-Type: application/json + +{ + "id":"Engineering", + "description":"Attributes for engineering team", + "maxAttributesPerSet":25 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attributeSet = new AttributeSet +{ + Id = "Engineering", + Description = "Attributes for engineering team", + MaxAttributesPerSet = 25 +}; + +await graphClient.Directory.AttributeSets + .Request() + .AddAsync(attributeSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/attributeSets/$entity", + "description": "Attributes for engineering team", + "id": "Engineering", + "maxAttributesPerSet": 25 +} +``` diff --git a/docs/v4-reference-docs/directory-post-customsecurityattributedefinitions.md b/docs/v4-reference-docs/directory-post-customsecurityattributedefinitions.md new file mode 100644 index 00000000000..87efad40c2e --- /dev/null +++ b/docs/v4-reference-docs/directory-post-customsecurityattributedefinitions.md @@ -0,0 +1,364 @@ +--- +title: "Create customSecurityAttributeDefinition" +description: "Create a new customSecurityAttributeDefinition object." +author: "rolyon" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create customSecurityAttributeDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CustomSecAttributeDefinition.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CustomSecAttributeDefinition.ReadWrite.All| + +The signed-in user must also be assigned the Attribute Definition Administrator [directory role](/azure/active-directory/roles/permissions-reference. By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. + +## HTTP request + + +``` http +POST /directory/customSecurityAttributeDefinitions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) object. + +The following table shows the properties that you can configure when you create the [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|attributeSet|String|Name of the attribute set. Case insensitive. Required.| +|description|String|Description of the custom security attribute. Can be up to 128 characters long and include Unicode characters. Cannot contain spaces or special characters. Can be changed later. Optional.| +|isCollection|Boolean|Indicates whether multiple values can be assigned to the custom security attribute. Cannot be changed later. If `type` is set to Boolean, `isCollection` cannot be set to true. Required.| +|isSearchable|Boolean|Indicates whether custom security attribute values will be indexed for searching on objects that are assigned attribute values. Cannot be changed later. Required.| +|name|String|Name of the custom security attribute. Must be unique within an attribute set. Can be up to 32 characters long and include Unicode characters. Cannot contain spaces or special characters. Cannot be changed later. Case insensitive. Required.| +|status|String|Specifies whether the custom security attribute is active or deactivated. Acceptable values are `Available` and `Deprecated`. Can be changed later. Required.| +|type|String|Data type for the custom security attribute values. Supported types are `Boolean`, `Integer`, and `String`. Cannot be changed later. Required.| +|usePreDefinedValuesOnly|Boolean|Indicates whether only predefined values can be assigned to the custom security attribute. If set to false, free-form values are allowed. Can later be changed from true to false, but cannot be changed from false to true. If `type` is set to Boolean, `usePreDefinedValuesOnly` cannot be set to true. Required.| + +The `id` property is auto generated and cannot be set. + +## Response + +If successful, this method returns a `201 Created` response code and a [customSecurityAttributeDefinition](../resources/customsecurityattributedefinition.md) object in the response body. + +## Examples + +### Example 1: Add a custom security attribute + +The following example adds a new custom security attribute definition that is a single free-form value of type String. + ++ Attribute set: `Engineering` ++ Attribute: `ProjectDate` + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions +Content-Type: application/json + +{ + "attributeSet":"Engineering", + "description":"Target completion date", + "isCollection":false, + "isSearchable":true, + "name":"ProjectDate", + "status":"Available", + "type":"String", + "usePreDefinedValuesOnly": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinition = new CustomSecurityAttributeDefinition +{ + AttributeSet = "Engineering", + Description = "Target completion date", + IsCollection = false, + IsSearchable = true, + Name = "ProjectDate", + Status = "Available", + Type = "String", + UsePreDefinedValuesOnly = false +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions + .Request() + .AddAsync(customSecurityAttributeDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions/$entity", + "attributeSet": "Engineering", + "description": "Target completion date", + "id": "Engineering_ProjectDate", + "isCollection": false, + "isSearchable": true, + "name": "ProjectDate", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": false +} +``` + +### Example 2: Add a custom security attribute that supports multiple predefined values + +The following example adds a new custom security attribute definition that supports multiple values of type String that are predefined. + ++ Attribute set: `Engineering` ++ Attribute: `Project` + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions +Content-Type: application/json +Content-length: 310 + +{ + "attributeSet":"Engineering", + "description":"Active projects for user", + "isCollection":true, + "isSearchable":true, + "name":"Project", + "status":"Available", + "type":"String", + "usePreDefinedValuesOnly": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinition = new CustomSecurityAttributeDefinition +{ + AttributeSet = "Engineering", + Description = "Active projects for user", + IsCollection = true, + IsSearchable = true, + Name = "Project", + Status = "Available", + Type = "String", + UsePreDefinedValuesOnly = true +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions + .Request() + .AddAsync(customSecurityAttributeDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions/$entity", + "attributeSet": "Engineering", + "description": "Active projects for user", + "id": "Engineering_Project", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true +} +``` + +### Example 3: Add a custom security attribute with a list of predefined values + +The following example adds a new custom security attribute definition with a list of predefined values as a collection of strings. + ++ Attribute set: `Engineering` ++ Attribute: `Project` ++ Attribute data type: Collection of Strings ++ Predefined values: `Alpine`, `Baker`, `Cascade` + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/directory/customSecurityAttributeDefinitions +Content-Type: application/json + +{ + "attributeSet": "Engineering", + "description": "Active projects for user", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true, + "allowedValues": [ + { + "id": "Alpine", + "isActive": true + }, + { + "id": "Baker", + "isActive": true + }, + { + "id": "Cascade", + "isActive": true + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customSecurityAttributeDefinition = new CustomSecurityAttributeDefinition +{ + AttributeSet = "Engineering", + Description = "Active projects for user", + IsCollection = true, + IsSearchable = true, + Name = "Project", + Status = "Available", + Type = "String", + UsePreDefinedValuesOnly = true, + AllowedValues = new CustomSecurityAttributeDefinitionAllowedValuesCollectionPage() + { + new AllowedValue + { + Id = "Alpine", + IsActive = true + }, + new AllowedValue + { + Id = "Baker", + IsActive = true + }, + new AllowedValue + { + Id = "Cascade", + IsActive = true + } + } +}; + +await graphClient.Directory.CustomSecurityAttributeDefinitions + .Request() + .AddAsync(customSecurityAttributeDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/customSecurityAttributeDefinitions/$entity", + "attributeSet": "Engineering", + "description": "Active projects for user", + "id": "Engineering_Project", + "isCollection": true, + "isSearchable": true, + "name": "Project", + "status": "Available", + "type": "String", + "usePreDefinedValuesOnly": true +} +``` diff --git a/docs/v4-reference-docs/directoryaudit-get.md b/docs/v4-reference-docs/directoryaudit-get.md new file mode 100644 index 00000000000..619903021cf --- /dev/null +++ b/docs/v4-reference-docs/directoryaudit-get.md @@ -0,0 +1,175 @@ +--- +title: "Get directoryAudit" +description: "Describes the get method of the directoryAudit resource (entity) from the Microsoft Graph API (beta version)." +ms.localizationpriority: medium +author: "SarahBar" +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# Get directoryAudit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a specific Azure Active Directory audit log item. This includes an audit log item generated by various services within Azure Active Directory like user, application, device and group management, privileged identity management (PIM), access reviews, terms of use, identity protection, password management (self-service and admin password resets), self-service group management, and so on. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AuditLog.Read.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | AuditLog.Read.All and Directory.Read.All | + +> [!IMPORTANT] +> This API has a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) and currently requires consent to both the **AuditLog.Read.All** and **Directory.Read.All** permissions. + +In addition, apps must be [properly registered](/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) to Azure AD. + +## HTTP request + + +```http +GET /auditLogs/directoryAudits/{id} +``` + +## Optional query parameters + +This method supports OData query parameters to help customize the response. For details about how to use this parameters, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [directoryAudit](../resources/directoryaudit.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/directoryAudits/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryAudit = await graphClient.AuditLogs.DirectoryAudits["{directoryAudit-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "Directory_504a302a-8f2d-418d-b7df-bf77de6ed831_M1N6X_27777783", + "category": "UserManagement", + "correlationId": "504a302a-8f2d-418d-b7df-bf77de6ed831", + "result": "success", + "resultReason": "", + "activityDisplayName": "Update user", + "activityDateTime": "2022-06-21T23:25:00.1458248Z", + "loggedByService": "Core Directory", + "operationType": "Update", + "userAgent": null, + "initiatedBy": { + "app": null, + "user": { + "id": "2c940657-1026-4386-bcfd-3176637ba01f", + "displayName": "Test Admin", + "userPrincipalName": "tadmin@contoso.com", + "ipAddress": "", + "userType": "Member", + "homeTenantId": null, + "homeTenantName": null + } + }, + "targetResources": [ + { + "id": "2c940657-1026-4386-bcfd-3176637ba01f", + "displayName": "Test User", + "type": "User", + "userPrincipalName": "tuser@contoso.com", + "groupType": null, + "modifiedProperties": [ + { + "displayName": "StrongAuthenticationMethod", + "oldValue": "[{\"MethodType\":6,\"Default\":true},{\"MethodType\":7,\"Default\":false}]", + "newValue": "[{\"MethodType\":7,\"Default\":false},{\"MethodType\":6,\"Default\":true},{\"MethodType\":0,\"Default\":false},{\"MethodType\":5,\"Default\":false}]" + }, + { + "displayName": "Included Updated Properties", + "oldValue": null, + "newValue": "\"StrongAuthenticationMethod\"" + }, + { + "displayName": "TargetId.UserType", + "oldValue": null, + "newValue": "\"Member\"" + } + ] + } + ], + "additionalDetails": [ + { + "key": "UserType", + "value": "Member" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/directoryaudit-list.md b/docs/v4-reference-docs/directoryaudit-list.md new file mode 100644 index 00000000000..1bd4ae74d11 --- /dev/null +++ b/docs/v4-reference-docs/directoryaudit-list.md @@ -0,0 +1,197 @@ +--- +title: "List directoryAudits" +description: "Get the list of audit logs generated by Azure Active Directory (Azure AD)." +ms.localizationpriority: medium +author: "SarahBar" +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# List directoryAudits + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of audit logs generated by Azure Active Directory (Azure AD). This includes audit logs generated by various services within Azure AD, including user, app, device and group Management, privileged identity management (PIM), access reviews, terms of use, identity protection, password management (SSPR and admin password resets), and self service group management. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AuditLog.Read.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AuditLog.Read.All and Directory.Read.All | + +> [!IMPORTANT] +> This API has a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) and currently requires consent to both the **AuditLog.Read.All** and **Directory.Read.All** permissions. + +In addition, apps must be [properly registered](/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) to Azure AD. + +## HTTP request + + +```http +GET /auditLogs/directoryAudits +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For details about how to use this parameters, see [OData query parameters](/graph/query-parameters). + +|Parameter |Description |Example| +|:--------------------|----------------|------------------------------------------------------------------------| +|[$filter](/graph/query-parameters#filter-parameter)|Filters results (rows). |`/auditLogs/directoryAudits?$filter=activityDateTime le 2018-01-24`
`/auditLogs/directoryAudits?$filter=targetResources/any(x: startswith(x/displayName, 'def'))` | +|[$top](/graph/query-parameters#top-parameter)|Sets the page size of results.|`/auditLogs/directoryAudits?$top=1`| +|[$skiptoken](/graph/query-parameters#skiptoken-parameter)|Retrieves the next page of results from result sets that span multiple pages.|`/auditLogs/directoryAudits?$skiptoken=01fa0e77c60c2d3d63226c8e3294c860__1`| + +### Attributes supported by $filter parameter + +|Attribute |Supported operators| +|:----------------|:------| +|activityDisplayName| eq, startswith| +|activityDateTime| eq, ge, le| +|loggedByService|eq| +|initiatedBy/user/id|eq| +|initiatedBy/user/displayName| eq| +|initiatedBy/user/userPrincipalName| eq, startswith| +|initiatedBy/app/appId| eq| +|initiatedBy/app/displayName| eq| +|targetResources/any(t: t/id)| eq| +|targetResources/any(t:t/displayName)| eq, startswith| + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryAudit](../resources/directoryaudit.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/directoryAudits +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryAudits = await graphClient.AuditLogs.DirectoryAudits + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "Directory_504a302a-8f2d-418d-b7df-bf77de6ed831_M1N6X_27777783", + "category": "UserManagement", + "correlationId": "504a302a-8f2d-418d-b7df-bf77de6ed831", + "result": "success", + "resultReason": "", + "activityDisplayName": "Update user", + "activityDateTime": "2022-06-21T23:25:00.1458248Z", + "loggedByService": "Core Directory", + "operationType": "Update", + "userAgent": null, + "initiatedBy": { + "app": null, + "user": { + "id": "2c940657-1026-4386-bcfd-3176637ba01f", + "displayName": "Test Admin", + "userPrincipalName": "tadmin@contoso.com", + "ipAddress": "", + "userType": "Member", + "homeTenantId": null, + "homeTenantName": null + } + }, + "targetResources": [ + { + "id": "2c940657-1026-4386-bcfd-3176637ba01f", + "displayName": "Test User", + "type": "User", + "userPrincipalName": "tuser@contoso.com", + "groupType": null, + "modifiedProperties": [ + { + "displayName": "StrongAuthenticationMethod", + "oldValue": "[{\"MethodType\":6,\"Default\":true},{\"MethodType\":7,\"Default\":false}]", + "newValue": "[{\"MethodType\":7,\"Default\":false},{\"MethodType\":6,\"Default\":true},{\"MethodType\":0,\"Default\":false},{\"MethodType\":5,\"Default\":false}]" + }, + { + "displayName": "Included Updated Properties", + "oldValue": null, + "newValue": "\"StrongAuthenticationMethod\"" + }, + { + "displayName": "TargetId.UserType", + "oldValue": null, + "newValue": "\"Member\"" + } + ] + } + ], + "additionalDetails": [ + { + "key": "UserType", + "value": "Member" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directorydefinition-discover.md b/docs/v4-reference-docs/directorydefinition-discover.md new file mode 100644 index 00000000000..5780717ff9d --- /dev/null +++ b/docs/v4-reference-docs/directorydefinition-discover.md @@ -0,0 +1,123 @@ +--- +title: "directoryDefinition: discover" +description: "Discover the latest schema definition for provisioning to an application. " +ms.localizationpriority: medium +author: "ArvindHarinder1" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# directoryDefinition: discover + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Discover the latest schema definition for provisioning to an application. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /servicePrincipals/{id}/synchronization/jobs/{jobId}/schema/directories/{directoryId}/discover +``` + +## Request headers + +| Header | Value | +|:--------------|:---------------------------| +| Authorization | Bearer {token} (required) | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response with a [directoryDefinition](../resources/synchronization-directorydefinition.md) object. + +## Example + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/schema/directories/{directoryId}/discover +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"].Schema.Directories["{directoryDefinition-id}"] + .Discover() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of a response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "discoverabilities": "AttributeNames, AttributeDataTypes", + "discoveryDateTime": "2019-03-20T15:47:50.4707552Z", + "id": "directoryDefinitionId", + "objects": [{ + "name": "User", + "attributes": [{ + "name": "Id", + "type": "String" + }, { + "name": "FirstName", + "type": "String" + }, + { + "name": "CustomExendedAttribute", + "type": "String" + } + ] + }], + "version": "bf8c03ac-d45e-47fe-b3a1-711a9418b2b1" +} + ``` + + diff --git a/docs/v4-reference-docs/directoryobject-checkmembergroups.md b/docs/v4-reference-docs/directoryobject-checkmembergroups.md new file mode 100644 index 00000000000..ffcd1c15b93 --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-checkmembergroups.md @@ -0,0 +1,300 @@ +--- +title: "directoryObject: checkMemberGroups" +description: "Check for membership in a specified list of groups, and return from that list those groups of which the specified user, group, service principal, organizational contact, device, or directory object is a member." +ms.localizationpriority: medium +author: "keylimesoda" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# directoryObject: checkMemberGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Check for membership in a specified list of group IDs, and return from that list those groups (identified by IDs) of which the specified [user](../resources/user.md), [group](../resources/group.md), [service principal](../resources/serviceprincipal.md), [organizational contact](../resources/orgcontact.md), [device](../resources/device.md), or [directory object](../resources/directoryobject.md) is a member. This function is transitive. + +You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Azure AD. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Group memberships for a directory object + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------------------------| +| Delegated (work or school account) | User.ReadBasic.All, User.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | User.Read.All, Directory.Read.All | + +### Group memberships for a user + +| Permission type | Permissions (from least to most privileged) | +|:-|:-| +| Delegated (work or school account) | User.ReadBasic.All, User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | + +### Group memberships for a group + +| Permission type | Permissions (from least to most privileged) | +|:-|:-| +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +### Group memberships for a service principal + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | + +### Group memberships for an organizational contact + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + + + +## HTTP request + +Group memberships for a directory object (user, group, service principal, or organizational contact). + +```http +POST /directoryObjects/{id}/checkMemberGroups +``` + +Group memberships for the signed-in user or other users. + +```http +POST /me/checkMemberGroups +POST /users/{id | userPrincipalName}/checkMemberGroups +``` + +Group memberships for a group. + +```http +POST /groups/{id}/checkMemberGroups +``` + +Group memberships for a service principal. + +```http +POST /servicePrincipals/{id}/checkMemberGroups +``` + +Group memberships for an organizational contact. + +```http +POST /contacts/{id}/checkMemberGroups +``` + +Group memberships for a device. + +```http +POST /devices/{id}/checkMemberGroups +``` + +## Request headers + +| Name |Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|groupIds|String collection |A collection that contains the object IDs of the groups in which to check membership. Up to 20 groups may be specified.| + +## Response + +If successful, this method returns `200 OK` response code and String collection object in the response body. + +## Examples + +### Example 1: Check group memberships for a directory object + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/directoryObjects/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e/checkMemberGroups +Content-type: application/json + +{ + "groupIds": [ + "f448435d-3ca7-4073-8152-a1fd73c0fd09", + "bd7c6263-4dd5-4ae8-8c96-556e1c0bece6", + "93670da6-d731-4366-94b5-abed40b6016b", + "f5484ab1-4d4d-41ec-a9b8-754b3957bfc7", + "c9103f26-f3cf-4004-a611-2a14e81b8f79" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupIds = new List() +{ + "f448435d-3ca7-4073-8152-a1fd73c0fd09", + "bd7c6263-4dd5-4ae8-8c96-556e1c0bece6", + "93670da6-d731-4366-94b5-abed40b6016b", + "f5484ab1-4d4d-41ec-a9b8-754b3957bfc7", + "c9103f26-f3cf-4004-a611-2a14e81b8f79" +}; + +await graphClient.DirectoryObjects["{directoryObject-id}"] + .CheckMemberGroups(groupIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(Edm.String)", + "value": [ + "f448435d-3ca7-4073-8152-a1fd73c0fd09", + "93670da6-d731-4366-94b5-abed40b6016b", + "f5484ab1-4d4d-41ec-a9b8-754b3957bfc7", + "c9103f26-f3cf-4004-a611-2a14e81b8f79" + ] +} +``` + +### Example 2: Check group memberships for the signed-in user + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/checkMemberGroups +Content-type: application/json + +{ + "groupIds": [ + "fee2c45b-915a-4a64-b130-f4eb9e75525e", + "4fe90ae7-065a-478b-9400-e0a0e1cbd540" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupIds = new List() +{ + "fee2c45b-915a-4a64-b130-f4eb9e75525e", + "4fe90ae7-065a-478b-9400-e0a0e1cbd540" +}; + +await graphClient.Me + .CheckMemberGroups(groupIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(Edm.String)", + "value": [ + "fee2c45b-915a-4a64-b130-f4eb9e75525e" + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/directoryobject-checkmemberobjects.md b/docs/v4-reference-docs/directoryobject-checkmemberobjects.md new file mode 100644 index 00000000000..4d4ca18f96f --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-checkmemberobjects.md @@ -0,0 +1,221 @@ +--- +title: "directoryObject: checkMemberObjects" +description: "Check for membership in a list of groups, administrative units, or directory roles for the specified user, group, service principal, organizational contact, device, or directory object." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: "apiPageType" +--- + +# directoryObject: checkMemberObjects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Check for membership in a list of group IDs, administrative unit IDs, or directory role IDs, for the IDs of the specified [user](../resources/user.md), [group](../resources/group.md), [service principal](../resources/serviceprincipal.md), [organizational contact](../resources/orgcontact.md), [device](../resources/device.md), or [directory object](../resources/directoryobject.md). This method is transitive. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Memberships for a directory object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All | + +### Memberships for a user + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | + +### Memberships for a group + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------ | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +### Memberships for a service principal + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | + +### Memberships for an organizational contact + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +### Memberships for a device + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +## HTTP request + + +Memberships for a directory object. + +```http +POST /directoryObjects/{id}/checkMemberObjects +``` + +Memberships for a user. + +```http +POST /me/checkMemberObjects +POST /users/{id | userPrincipalName}/checkMemberObjects +``` + +Memberships for a group. + +```http +POST /groups/{id}/checkMemberObjects +``` + +Memberships for a service principal. + +```http +POST /servicePrincipals/{id}/checkMemberObjects +``` + +Memberships for an organizational contact. + +```http +POST /contacts/{id}/checkMemberObjects +``` + +Memberships for a device. + +```http +POST /devices/{id}/checkMemberObjects +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|ids|String collection|A collection that contains the object IDs of the groups, directory roles, administrative units, or roleTemplate IDs of directory roles, in which to check membership. Up to 20 objects may be specified.| + +## Response + +If successful, this method returns a `200 OK` response code and a new String collection object in the response body. + +## Examples + +The following is an example of how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/checkMemberObjects +Content-type: application/json + +{ + "ids": [ + "80a963dd-84af-4eb8-b2a6-781e444d4fb0", + "62e90394-69f5-4237-9190-012177145e10", + "86a64f51-3a64-4cc6-a8c8-6b8f000c0f52", + "ac38546e-ddf3-437a-ac5c-27a94cd7a0f1" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "80a963dd-84af-4eb8-b2a6-781e444d4fb0", + "62e90394-69f5-4237-9190-012177145e10", + "86a64f51-3a64-4cc6-a8c8-6b8f000c0f52", + "ac38546e-ddf3-437a-ac5c-27a94cd7a0f1" +}; + +await graphClient.Me + .CheckMemberObjects(ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + "80a963dd-84af-4eb8-b2a6-781e444d4fb0", + "62e90394-69f5-4237-9190-012177145e10" + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/directoryobject-delete.md b/docs/v4-reference-docs/directoryobject-delete.md new file mode 100644 index 00000000000..5a5ca919551 --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-delete.md @@ -0,0 +1,123 @@ +--- +title: "Delete directoryObject" +description: "Delete directoryObject." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete directoryObject + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a directory object, for example, a group, user, application, or service principal. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Delete a user + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All | + +### Delete a group + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All | + +### Delete an application or service principal + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.All | + +## HTTP request + + +```http +DELETE /directoryObjects/{id} + +``` +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/directoryObjects/ffab4dce-9b82-49a6-b7c7-1a143106598c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DirectoryObjects["{directoryObject-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/directoryobject-get.md b/docs/v4-reference-docs/directoryobject-get.md new file mode 100644 index 00000000000..dc1180e4b08 --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-get.md @@ -0,0 +1,132 @@ +--- +title: "Get directoryObject" +description: "Retrieve the properties and relationships of directoryobject object." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get directoryObject + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a directoryObject object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All | + +## HTTP request + +```http +GET /directoryObjects/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [directoryObject](../resources/directoryobject.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryObjects/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = await graphClient.DirectoryObjects["{directoryObject-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects/$entity", + "@odata.type": "#microsoft.graph.user", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0/Microsoft.DirectoryServices.User", + "id": "6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0", + "accountEnabled": true, + "displayName": "Conf Room Adams", + "mail": "Adams@Contoso.com", + "mailNickname": "Adams", + "proxyAddresses": [ + "SMTP:Adams@Contoso.com" + ], + "refreshTokensValidFromDateTime": "2021-08-09T09:30:59Z", + "signInSessionsValidFromDateTime": "2021-08-09T09:30:59Z", + "userPrincipalName": "Adams@Contoso.com", + "userType": "Member", + "identities": [ + { + "signInType": "userPrincipalName", + "issuer": "Contoso.com", + "issuerAssignedId": "Adams@Contoso.com" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directoryobject-getbyids.md b/docs/v4-reference-docs/directoryobject-getbyids.md new file mode 100644 index 00000000000..0257a6e1ab8 --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-getbyids.md @@ -0,0 +1,190 @@ +--- +title: "directoryObject: getByIds" +description: "Returns the directory objects specified in a list of IDs. " +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# directoryObject: getByIds + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return the directory objects specified in a list of IDs. + +Some common uses for this function are to: + +* Resolve IDs returned by functions (that return collections of IDs) such as [getMemberObjects](./directoryobject-getmemberobjects.md) or [getMemberGroups](./directoryobject-getmembergroups.md) to their backing directory objects. +* Resolve IDs persisted in an external store by the application to their backing directory objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +POST /directoryObjects/getByIds +``` + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|ids|String collection| A collection of IDs for which to return objects. The IDs are GUIDs, represented as strings. You can specify up to 1000 IDs. | +|types|String collection| A collection of resource types that specifies the set of resource collections to search. If not specified, the default is [directoryObject](../resources/directoryobject.md), which contains all of the resource types defined in the directory. Any object that derives from [directoryObject](../resources/directoryobject.md) may be specified in the collection; for example: [user](../resources/user.md), [group](../resources/group.md), and [device](../resources/device.md) objects.

To search for references to a [Cloud Solution Provider](https://partner.microsoft.com/cloud-solution-provider) partner organization specify [directoryObjectPartnerReference](../resources/directoryobjectpartnerreference.md). If not specified, the default is [directoryObject](../resources/directoryobject.md), which contains all of the resource types defined in the directory, except for references to a [Cloud Solution Provider](https://partner.microsoft.com/cloud-solution-provider) partner organization.

The values are not case-sensitive.| + +## Response + +If successful, this method returns a `200 OK` response code and a string collection object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/directoryObjects/getByIds +Content-type: application/json + +{ + "ids": [ + "84b80893-8749-40a3-97b7-68513b600544", + "5d6059b6-368d-45f8-91e1-8e07d485f1d0", + "0b944de3-e0fc-4774-a49a-b135213725ef", + "b75a5ab2-fe55-4463-bd31-d21ad555c6e0" + ], + "types": [ + "user", + "group", + "device" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "84b80893-8749-40a3-97b7-68513b600544", + "5d6059b6-368d-45f8-91e1-8e07d485f1d0", + "0b944de3-e0fc-4774-a49a-b135213725ef", + "b75a5ab2-fe55-4463-bd31-d21ad555c6e0" +}; + +var types = new List() +{ + "user", + "group", + "device" +}; + +await graphClient.DirectoryObjects + .GetByIds(ids,types) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "84b80893-8749-40a3-97b7-68513b600544", + "accountEnabled": true, + "displayName": "Trevor Jones" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "5d6059b6-368d-45f8-91e1-8e07d485f1d0", + "accountEnabled": true, + "displayName": "Billy Smith" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "0b944de3-e0fc-4774-a49a-b135213725ef", + "description": "Pineview School Staff", + "groupTypes": [ + "Unified" + ] + }, + { + "@odata.type": "#microsoft.graph.device", + "id": "b75a5ab2-fe55-4463-bd31-d21ad555c6e0", + "dipslayName": "e8ba4e98c000002", + "deviceId": "4c299165-6e8f-4b45-a5ba-c5d250a707ff" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directoryobject-getmembergroups.md b/docs/v4-reference-docs/directoryobject-getmembergroups.md new file mode 100644 index 00000000000..1b636ddf0fe --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-getmembergroups.md @@ -0,0 +1,279 @@ +--- +title: "directoryObject: getMemberGroups" +description: "Return all the groups that the specified user, group, service principal, organizational contact, device, or directory object is a member of. This function is transitive." +ms.localizationpriority: medium +author: "keylimesoda" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# directoryObject: getMemberGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return all the group IDs for the groups that the specified [user](../resources/user.md), [group](../resources/group.md), [service principal](../resources/serviceprincipal.md), [organizational contact](../resources/orgcontact.md), [device](../resources/device.md), or [directory object](../resources/directoryobject.md) is a member of. This function is transitive. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Group memberships for a directory object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All and GroupMember.Read.All, User.Read.All and GroupMember.Read.All, User.ReadBasic.All and Group.Read.All, User.Read.All and Group.Read.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All and GroupMember.Read.All, User.Read.All and Group.Read.All, Directory.Read.All | + +### Group memberships for a user + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All and GroupMember.Read.All, User.Read.All and GroupMember.Read.All, User.ReadBasic.All and Group.Read.All, User.Read.All and Group.Read.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All and GroupMember.Read.All, User.Read.All and Group.Read.All, Directory.Read.All | + +### Group memberships for a group + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------ | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +### Group memberships for a service principal + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | + +### Group memberships for an organizational contact + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +### Group memberships for a device + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + + + +## HTTP request + +Group memberships for a directory object (user, group, service principal, or organizational contact). + +```http +POST /directoryObjects/{id}/getMemberGroups +``` + +Group memberships for the signed-in user or other users. + +```http +POST /me/getMemberGroups +POST /users/{id | userPrincipalName}/getMemberGroups +``` + +Group memberships for a group. + +```http +POST /groups/{id}/getMemberGroups +``` + +Group memberships for a service principal. + +```http +POST /servicePrincipals/{id}/getMemberGroups +``` + +Group memberships for an organizational contact. + +```http +POST /contacts/{id}/getMemberGroups +``` + +Group memberships for a device. + +```http +POST /devices/{id}/getMemberGroups +``` + +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|securityEnabledOnly|Boolean| `true` to specify that only security groups that the entity is a member of should be returned; `false` to specify that all groups and directory roles that the entity is a member of should be returned. `true` can be specified only for users or service principals to return security-enabled groups. | + +## Response + +If successful, this method returns `200 OK` response code and String collection object in the response body. + +## Examples + +### Example 1: Check group memberships for a directory object + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/directoryObjects/0049d944-a805-4680-9f54-3ab292090309/getMemberGroups +Content-type: application/json + +{ + "securityEnabledOnly": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var securityEnabledOnly = false; + +await graphClient.DirectoryObjects["{directoryObject-id}"] + .GetMemberGroups(securityEnabledOnly) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(Edm.String)", + "value": [ + "a8daa1fb-d24c-47d0-9e9e-c99e83394e3e" + ] +} +``` + +### Example 2: Check group memberships for the signed-in user + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/getMemberGroups +Content-type: application/json + +{ + "securityEnabledOnly": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var securityEnabledOnly = true; + +await graphClient.Me + .GetMemberGroups(securityEnabledOnly) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(Edm.String)", + "value": [ + "6239671a-0db6-4e8b-9d2f-f280efb5a181", + "2e2f1227-1586-45ae-bf51-fccc1de72625", + "f5987b5a-61f6-4c31-9fa2-7bfb845c8d2a" + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/directoryobject-getmemberobjects.md b/docs/v4-reference-docs/directoryobject-getmemberobjects.md new file mode 100644 index 00000000000..4edcd1b6f5d --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-getmemberobjects.md @@ -0,0 +1,167 @@ +--- +title: "directoryObject: getMemberObjects" +description: "Return all the groups, administrative units, and directory roles that a user, group, service principal, organizational contact, device or directory object is a member of. This function is transitive." +ms.localizationpriority: medium +author: "keylimesoda" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# directoryObject: getMemberObjects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return all IDs for the groups, administrative units, and directory roles that a [user](../resources/user.md), [group](../resources/group.md), [service principal](../resources/serviceprincipal.md), [organizational contact](../resources/orgcontact.md), [device](../resources/device.md), or [directory object](../resources/directoryobject.md) is a member of. This function is transitive. + +**Note:** Only users and role-enabled groups can be members of directory roles. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Memberships for a directory object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All | + +### Memberships for a user + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | + +### Memberships for a group + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------ | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +### Memberships for a service principal + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | + +### Memberships for an organizational contact + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +### Memberships for a device + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Device.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Device.Read.All, Device.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +## HTTP request + +Memberships for a directory object. + +```http +POST /directoryObjects/{id}/getMemberObjects +``` + +Memberships for a user. + +```http +POST /me/getMemberObjects +POST /users/{id | userPrincipalName}/getMemberObjects +``` + +Memberships for a group. + +```http +POST /groups/{id}/getMemberObjects +``` + +Memberships for a service principal. + +```http +POST /servicePrincipals/{id}/getMemberObjects +``` + +Memberships for an organizational contact. + +```http +POST /contacts/{id}/getMemberObjects +``` + +Memberships for a device. + +```http +POST /devices/{id}/getMemberObjects +``` + +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|securityEnabledOnly|Boolean| `true` to specify that only security groups that the entity is a member of should be returned; `false` to specify that all groups, administrative units, and directory roles that the entity is a member of should be returned. | + +## Response + +If successful, this method returns `200 OK` response code and String collection object in the response body. + +## Example + +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/getMemberObjects +Content-type: application/json + +{ + "securityEnabledOnly": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var securityEnabledOnly = true; + +await graphClient.Me + .GetMemberObjects(securityEnabledOnly) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/directoryobject-validateproperties.md b/docs/v4-reference-docs/directoryobject-validateproperties.md new file mode 100644 index 00000000000..618e944f5ab --- /dev/null +++ b/docs/v4-reference-docs/directoryobject-validateproperties.md @@ -0,0 +1,182 @@ +--- +title: "directoryObject: validateProperties" +description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies." +ms.localizationpriority: medium +author: "keylimesoda" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# directoryObject: validateProperties + +Namespace: microsoft.graph + +Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to **create** a Microsoft 365 group. For validating properties of an existing group, use the [validateProperties function](group-validateproperties.md) for groups. + +The following validations are performed for the display name and mail nickname properties: +1. Validate the prefix and suffix naming policy +2. Validate the custom banned words policy +3. Validate the mail nickname is unique + +This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +``` http +POST /directoryObjects/validateProperties +``` + +## Request headers + +| Name | Description | +|:---------------|:-----------------| +| Authorization | Bearer {code}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|entityType|String| `Group` is the only supported entity type. | +|displayName|String| The display name of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. | +|mailNickname|String| The mail nickname of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. | +|onBehalfOfUserId|Guid| The object ID of the user to impersonate when calling the API. The validation results are for the onBehalfOfUserId's attributes and roles. | + +## Response + +If successful and there are no validation errors, the method returns `204 No Content` response code. It does not return anything in the response body. + +If the request is invalid, the method returns `400 Bad Request` response code. An error message with details about the invalid request is returned in the response body. + +If there is a validation error, the method returns `422 Unprocessable Entity` response code. An error message and a collection of error details is returned in the response body. + +## Examples + +This is an example of a successful validation request. + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/directoryObjects/validateProperties +Content-type: application/json + +{ + "entityType": "Group", + "displayName": "Myprefix_test_mysuffix", + "mailNickname": "Myprefix_test_mysuffix", + "onBehalfOfUserId": "onBehalfOfUserId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var entityType = "Group"; + +var displayName = "Myprefix_test_mysuffix"; + +var mailNickname = "Myprefix_test_mysuffix"; + +var onBehalfOfUserId = Guid.Parse("onBehalfOfUserId-value"); + +await graphClient.DirectoryObjects + .ValidateProperties(entityType,displayName,mailNickname,onBehalfOfUserId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + +This is an example of a request with validation errors. + +### Request +```http +POST https://graph.microsoft.com/beta/directoryObjects/validateProperties +Content-type: application/json + +{ + "entityType": "Group", + "displayName": "test", + "mailNickname": "test", + "onBehalfOfUserId": "onBehalfOfUserId-value" +} +``` + +### Response +```http +HTTP/1.1 422 +Content-Type: application/json + +{ + "error": { + "code": "Request_UnprocessableEntity", + "message": "The values provided contain one or more validation errors.", + "innerError": { + "request-id": "request-id-value", + "date": "date-value" + }, + "details": [ + { + "target": "displayName", + "code": "MissingPrefixSuffix", + "message": "Property mailNickname is missing a required prefix/suffix per your organization's Group naming requirements.", + "prefix": "Myprefix_", + "suffix": "_mysuffix" + }, + { + "target": "mailNickname", + "code": "MissingPrefixSuffix", + "message": "Property mailNickname is missing a required prefix/suffix per your organization's Group naming requirements.", + "prefix": "Myprefix_", + "suffix": "_mysuffix" + } + ] + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/directoryrole-delete-member.md b/docs/v4-reference-docs/directoryrole-delete-member.md new file mode 100644 index 00000000000..6698ea143c1 --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-delete-member.md @@ -0,0 +1,144 @@ +--- +title: "Remove directory role member" +description: "Remove a member from a directoryRole." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Remove directory role member + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a member from a directoryRole. + +You can use both the object ID and template ID of the **directoryRole** with this API. The template ID of a built-in role is immutable and can be seen in the role description on the Azure portal. For details, see [Role template IDs](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#role-template-ids). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +## HTTP request + +You can address the directory role using either its **id** or **roleTemplateId**. + +```http +DELETE /directoryRoles/{role-id}/members/{id}/$ref +DELETE /directoryRoles(roleTemplateId='{roleTemplateId}')/members/{id}/$ref +``` +> [!CAUTION] +> If `/$ref` is not appended to the request and the calling app has permissions to manage the member object, the object will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore specific objects through the [Restore deleted items API](directory-deleteditems-restore.md). + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Example 1: Remove directory role member using role objectId + +#### Request + +In this example, replace `f8e85ed8-f66f-4058-b170-3efae8b9c6e5` with the **id** value of the directory role and `bb165b45-151c-4cf6-9911-cd7188912848` with the **id** value of the user or directory object that you wish to unassign from the directory role. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/directoryRoles/f8e85ed8-f66f-4058-b170-3efae8b9c6e5/members/bb165b45-151c-4cf6-9911-cd7188912848/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DirectoryRoles["{directoryRole-id}"].Members["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Remove directory role member using roleTemplateId + +#### Request + +The following is an example of the request. Replace `9f06204d-73c1-4d4c-880a-6edb90606fd8` with the value of your roleTemplateId and `bb165b45-151c-4cf6-9911-cd7188912848` with the **id** value of your user of directory object. + + + +```http +DELETE https://graph.microsoft.com/beta/directoryRoles(roleTemplateId='9f06204d-73c1-4d4c-880a-6edb90606fd85')/members/bb165b45-151c-4cf6-9911-cd7188912848/$ref +``` + + + +#### Response + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/directoryrole-delta.md b/docs/v4-reference-docs/directoryrole-delta.md new file mode 100644 index 00000000000..aeda1ae74a8 --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-delta.md @@ -0,0 +1,167 @@ +--- +title: "directoryRole: delta" +description: "Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# directoryRole: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See [Using Delta Query](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +To begin tracking changes, you make a request including the delta function on the directoryRole resource. + + +```http + +GET /directoryRoles/delta + +``` + +### Query parameters + +Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. | + +## Optional query parameters + +This method supports OData query parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + +- There is limited support for `$filter`: + * The only supported `$filter` expression is for tracking changes for specific resources, by their id: `$filter=id+eq+{value}` or `$filter=id+eq+{value1}+or+id+eq+{value2}`. The number of ids you can specify is limited by the maximum URL length. + + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>| +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +### Response + +If successful, this method returns a `200 OK` response code and [directoryRole](../resources/directoryrole.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. + +- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + +- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future. + +See:
+- [Using Delta Query](/graph/delta-query-overview) for more details
+- [Get incremental changes for users](/graph/delta-query-users) for an example requests.
+ +### Example +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoles/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.DirectoryRoles + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryRoles", + "@odata.nextLink": "https://graph.microsoft.com/beta/directoryRoles/delta?$skiptoken=pkXMyA5aFCIMmH1Kk1XEAnf2X-fodqXKXF03gYPQknSHRxogVsxvSq_26nhos-O2-shortened", + "value": [ + { + "description": "Device Administrators", + "displayName": "Azure AD Joined Device Local Administrator", + "roleTemplateId": "9f06204d-73c1-4d4c-880a-6edb90606fd8", + "id": "f8e85ed8-f66f-4058-b170-3efae8b9c6e5", + "members@delta": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "bb165b45-151c-4cf6-9911-cd7188912848", + "@removed": { + "reason": "deleted" + } + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/directoryrole-get.md b/docs/v4-reference-docs/directoryrole-get.md new file mode 100644 index 00000000000..85d0b0197ed --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-get.md @@ -0,0 +1,154 @@ +--- +title: "Get directoryRole" +description: "Retrieve the properties of a directoryRole object." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get directoryRole + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a directoryRole object. + +You can use both the object ID and template ID of the **directoryRole** with this API. The template ID of a built-in role is immutable and can be seen in the role description on the Azure portal. For details, see [Role template IDs](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#role-template-ids). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +You can address the directory role using either its **id** or **roleTemplateId**. + +```http +GET /directoryRoles/{role-id} +GET /directoryRoles(roleTemplateId='{roleTemplateId}') +``` + +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [directoryRole](../resources/directoryrole.md) object in the response body. +## Examples + +### Example 1: Get the definition of a directory role using role id +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoles/fe8f10bf-c9c2-47eb-95cb-c26cc85f1830 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryRole = await graphClient.DirectoryRoles["{directoryRole-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryRoles/$entity", + "id": "fe8f10bf-c9c2-47eb-95cb-c26cc85f1830", + "deletedDateTime": null, + "description": "Can read basic directory information. Commonly used to grant directory read access to applications and guests.", + "displayName": "Directory Readers", + "roleTemplateId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" +} +``` + + +### Example 2: Get the definition of a directory role using roleTemplateId +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/directoryRoles(roleTemplateId='88d8e3e3-8f55-4a1e-953a-9b9898b8876b') +``` + + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryRoles/$entity", + "id": "fe8f10bf-c9c2-47eb-95cb-c26cc85f1830", + "deletedDateTime": null, + "description": "Can read basic directory information. Commonly used to grant directory read access to applications and guests.", + "displayName": "Directory Readers", + "roleTemplateId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" +} +``` + + + diff --git a/docs/v4-reference-docs/directoryrole-list-members.md b/docs/v4-reference-docs/directoryrole-list-members.md new file mode 100644 index 00000000000..35a93630183 --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-list-members.md @@ -0,0 +1,174 @@ +--- +title: "List members" +description: "Retrieve a list of the users that are assigned to the directory role. Only users can be assigned to a directory role." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of the users that are assigned to the directory role. Only users can be assigned to a directory role. + +You can use both the object ID and template ID of the **directoryRole** with this API. The template ID of a built-in role is immutable and can be seen in the role description on the Azure portal. For details, see [Role template IDs](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#role-template-ids). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +You can address the directory role using either its **id** or **roleTemplateId**. + +```http +GET /directoryRoles/{role-id}/members +GET /directoryRoles(roleTemplateId='{roleTemplateId}')/members +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Examples + +### Example 1: Get the members of a directory role using role id + +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoles/23f3b4b4-8a29-4420-8052-e4950273bbda/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.DirectoryRoles["{directoryRole-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "businessPhones":["000-000-0000"], + "displayName":"Adele Vance", + "givenName":"Adele", + "jobTitle":null, + "mail":"AdeleV@contoso.com", + "officeLocation":null, + "preferredLanguage":"en-US", + "surname":"Vance", + "userPrincipalName":"AdeleV@contoso.com" + } + ] +} +``` + +### Example 2: Get the members of a directory role using roleTemplateId + +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/directoryRoles(roleTemplateId='4a5d8f65-41da-4de4-8968-e035b65339cf')/members +``` + + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "businessPhones":["000-000-0000"], + "displayName":"Adele Vance", + "givenName":"Adele", + "jobTitle":null, + "mail":"AdeleV@contoso.com", + "officeLocation":null, + "preferredLanguage":"en-US", + "surname":"Vance", + "userPrincipalName":"AdeleV@contoso.com" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directoryrole-list-scopedmembers.md b/docs/v4-reference-docs/directoryrole-list-scopedmembers.md new file mode 100644 index 00000000000..099c954c94f --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-list-scopedmembers.md @@ -0,0 +1,168 @@ +--- +title: "List scopedMembers for a directory role" +description: "Retrieve a list of scopedRoleMembership objects for a directory role." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List scopedMembers for a directory role + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [scopedRoleMembership](../resources/scopedrolemembership.md) objects for a directory role. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +You can address the directory role using either its **id** or **roleTemplateId**. + +```http +GET /directoryroles/{role-id}/scopedMembers +GET /directoryRoles(roleTemplateId='{roleTemplateId}')/scopedMembers +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [scopedRoleMembership](../resources/scopedrolemembership.md) objects in the response body. +## Examples + +### Example 1: Get the scoped members of a directory role using role id + +#### Request +The following is an example of a request for a directory role **id** `41d12a2f-caa8-4e3e-ba14-05e5102ce085`. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoles/41d12a2f-caa8-4e3e-ba14-05e5102ce085/scopedMembers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var scopedMembers = await graphClient.DirectoryRoles["{directoryRole-id}"].ScopedMembers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#scopedRoleMemberships", + "value": [ + { + "id": "LyrRQajKPk66FAXlECzghXFuYtw3SOtAvkq8KdiKEXiTwZeOU-r8RIHrq2vQ4F1wU", + "roleId": "41d12a2f-caa8-4e3e-ba14-05e5102ce085", + "administrativeUnitId": "dc626e71-4837-40eb-be4a-bc29d88a1178", + "roleMemberInfo": { + "id": "8e97c193-ea53-44fc-81eb-ab6bd0e05d70", + "displayName": "Adele Vance" + } + } + ] +} +``` + +### Example 2: Get the scoped members of a directory role using roleTemplateId + +#### Request +The following is an example of a request for a directory role with **roleTemplateId** `fdd7a751-b60b-444a-984c-02652fe8fa1c`. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoles(roleTemplateId='fdd7a751-b60b-444a-984c-02652fe8fa1c')/scopedMembers +``` + + +#### Response +The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#scopedRoleMemberships", + "value": [ + { + "id": "LyrRQajKPk66FAXlECzghXFuYtw3SOtAvkq8KdiKEXiTwZeOU-r8RIHrq2vQ4F1wU", + "roleId": "41d12a2f-caa8-4e3e-ba14-05e5102ce085", + "administrativeUnitId": "dc626e71-4837-40eb-be4a-bc29d88a1178", + "roleMemberInfo": { + "id": "8e97c193-ea53-44fc-81eb-ab6bd0e05d70", + "displayName": "Adele Vance" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directoryrole-list.md b/docs/v4-reference-docs/directoryrole-list.md new file mode 100644 index 00000000000..c87070a752e --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-list.md @@ -0,0 +1,81 @@ +--- +title: "List directoryRoles" +description: "List the directory roles that are activated in the tenant." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List directoryRoles + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the directory roles that are activated in the tenant. + +This operation only returns roles that have been activated. A role becomes activated when an admin activates the role using the [Activate directoryRole](directoryrole-post-directoryroles.md) API. Not all built-in roles are initially activated. + +When assigning a role using the Azure portal, the role activation step is implicitly done on the admin's behalf. To get the full list of roles that are available in Azure AD, use [List directoryRoleTemplates](directoryroletemplate-list.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /directoryRoles +``` +## Optional query parameters +This method supports the `$count`, `$select`, `$search`, `$filter` (`eq`), and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryRole](../resources/directoryrole.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoles +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryRoles = await graphClient.DirectoryRoles + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/directoryrole-post-directoryroles.md b/docs/v4-reference-docs/directoryrole-post-directoryroles.md new file mode 100644 index 00000000000..b0ddb62e5f7 --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-post-directoryroles.md @@ -0,0 +1,94 @@ +--- +title: "Activate directoryRole" +description: "Activate a directory role." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Activate directoryRole + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Activate a directory role. To read a directory role or update its members, it must first be activated in the tenant. + +The Company Administrators and the implicit user directory roles (**User**, **Guest User**, and **Restricted Guest User** roles) are activated by default. To access and assign members to other directory roles, you must first activate it with its corresponding [directory role template](../resources/directoryroletemplate.md) ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +## HTTP request + +```http +POST /directoryRoles + +``` +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [directoryRole](../resources/directoryrole.md) object. + +The following table shows the properties that are required when you activate a directory role. + +|Required parameter | Type | Description| +|:---------|:---------|:---------| +|roleTemplateId | string | The ID of the [directoryRoleTemplate](../resources/directoryroletemplate.md) that the role is based on. This is the only property that may be specified in the request.| + +## Response + +If successful, this method returns `201 Created` response code and [directoryRole](../resources/directoryrole.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/directoryRoles +Content-type: application/json + +{ + "roleTemplateId": "fe930be7-5e62-47db-91af-98c3a49a38b1" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryRole = new DirectoryRole +{ + RoleTemplateId = "fe930be7-5e62-47db-91af-98c3a49a38b1" +}; + +await graphClient.DirectoryRoles + .Request() + .AddAsync(directoryRole); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/directoryrole-post-members.md b/docs/v4-reference-docs/directoryrole-post-members.md new file mode 100644 index 00000000000..4e1b2c30e53 --- /dev/null +++ b/docs/v4-reference-docs/directoryrole-post-members.md @@ -0,0 +1,195 @@ +--- +title: "Add directory role member" +description: "Create a new directory role member." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Add directory role member + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new directory role member. + +You can use both the object ID and template ID of the **directoryRole** with this API. The template ID of a built-in role is immutable and can be seen in the role description on the Azure portal. For details, see [Role template IDs](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#role-template-ids). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +## HTTP request + +```http +POST /directoryRoles/{role-id}/members/$ref +POST /directoryRoles/roleTemplateId={roleTemplateId}/members/$ref +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of a [directoryObject](../resources/directoryobject.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [directoryObject](../resources/directoryobject.md) object in the response body. + +## Examples + +### Example 1: Assign a built-in role to a user +#### Request +The following example assigns a built-in role to a user. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/directoryRoles/0afed502-2456-4fd4-988e-3c21924c28a7/members/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/users/0f933635-5b77-4cf4-a577-f78a5eb090a2" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "0f933635-5b77-4cf4-a577-f78a5eb090a2" +}; + +await graphClient.DirectoryRoles["{directoryRole-id}"].Members.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 No content +``` + +### Example 2: Assign a built-in role to a group +#### Request +You can use a specific resource set like users or groups in the request body, or you can use generic **directoryObjects**. This example shows how you can use **directoryObjects**. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/directoryRoles/0afed502-2456-4fd4-988e-3c21924c28a7/members/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/directoryObjects/2c891f12-928d-4da2-8d83-7d2434a0d8dc" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "2c891f12-928d-4da2-8d83-7d2434a0d8dc" +}; + +await graphClient.DirectoryRoles["{directoryRole-id}"].Members.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 No content +``` + +### Example 3: Add a new member to a directory role using roleTemplateId +#### Request +In this request, replace `88d8e3e3-8f55-4a1e-953a-9b9898b8876b` with the value of the **roleTemplateId** for the directory role you wish to assign to the user or directory object. Replace `bb165b45-151c-4cf6-9911-cd7188912848` with the **id** value of your user or directory object. + + + + +```http +POST https://graph.microsoft.com/beta/directoryRoles/roleTemplateId=88d8e3e3-8f55-4a1e-953a-9b9898b8876b/members/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/directoryObjects/bb165b45-151c-4cf6-9911-cd7188912848" +} +``` + +#### Response + + +```http +HTTP/1.1 204 No content +``` + + + + + + diff --git a/docs/v4-reference-docs/directoryroletemplate-get.md b/docs/v4-reference-docs/directoryroletemplate-get.md new file mode 100644 index 00000000000..7a3009d4e08 --- /dev/null +++ b/docs/v4-reference-docs/directoryroletemplate-get.md @@ -0,0 +1,76 @@ +--- +title: "Get directoryRoleTemplate" +description: "Retrieve the properties and relationships of a directoryroletemplate object." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get directoryRoleTemplate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a directoryroletemplate object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /directoryRoleTemplates/{id} +``` +## Optional query parameters +This method does **not** support the [OData Query Parameters](/graph/query-parameters) to help customize the response (e.g. $filter is not supported here). + +## Request headers +| Name | Type | +|:-----------|:------| +| Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [directoryRoleTemplate](../resources/directoryroletemplate.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoleTemplates/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryRoleTemplate = await graphClient.DirectoryRoleTemplates["{directoryRoleTemplate-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/directoryroletemplate-list.md b/docs/v4-reference-docs/directoryroletemplate-list.md new file mode 100644 index 00000000000..e2c66cc554a --- /dev/null +++ b/docs/v4-reference-docs/directoryroletemplate-list.md @@ -0,0 +1,76 @@ +--- +title: "List directoryRoleTemplates" +description: "Retrieve a list of directoryroletemplate objects." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List directoryRoleTemplates + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of directoryroletemplate objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /directoryRoleTemplates +``` +## Optional query parameters +This method does **not** support the [OData Query Parameters](/graph/query-parameters) to help customize the response (e.g. $filter is not supported here). + +## Request headers +| Name | Description| +|:-----------|:------| +| Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryRoleTemplate](../resources/directoryroletemplate.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directoryRoleTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryRoleTemplates = await graphClient.DirectoryRoleTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/directorysetting-delete.md b/docs/v4-reference-docs/directorysetting-delete.md new file mode 100644 index 00000000000..5015271e573 --- /dev/null +++ b/docs/v4-reference-docs/directorysetting-delete.md @@ -0,0 +1,119 @@ +--- +title: "Delete directorySetting" +description: "Delete a directory setting." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete directorySetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a directory setting. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### For all settings except the Consent Policy Settings object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.ReadWrite.All | + +### For the Consent Policy Settings object + +The following permissions are required to update the "Consent Policy Settings" **directorySetting** object. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.Authorization | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.Authorization | + +## HTTP request + +Delete a tenant-wide setting. +```http +DELETE /settings/{directorySettingId} +``` + + +Delete a group-specific setting. +```http +DELETE /groups/{groupId}/settings/{directorySettingId} +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/settings/3c105fc3-2254-4861-9e2d-d59e2126f3ef +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Settings["{directorySetting-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/directorysetting-get.md b/docs/v4-reference-docs/directorysetting-get.md new file mode 100644 index 00000000000..dff656a0264 --- /dev/null +++ b/docs/v4-reference-docs/directorysetting-get.md @@ -0,0 +1,197 @@ +--- +title: "Get directorySetting" +description: "Retrieve the properties of a specific directory setting object." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get directorySetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a specific directory setting object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +### List tenant-wide settings + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +### List group-specific settings + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + + +## HTTP request + + + +Get a tenant-wide setting. + +```http +GET /settings/{directorySettingId} +``` + + +Get a group-specific setting. +```http +GET /groups/{groupId}/settings/{directorySettingId} +``` + +## Optional query parameters +This method supports the `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [directorySetting](../resources/directorysetting.md) object in the response body. + +## Example +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/settings/f0b2d6f5-097d-4177-91af-a24e530b53cc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directorySetting = await graphClient.Settings["{directorySetting-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#settings/$entity", + "id": "f0b2d6f5-097d-4177-91af-a24e530b53cc", + "displayName": "Group.Unified", + "templateId": "62375ab9-6b52-47ed-826b-58e47e0e304b", + "values": [ + { + "name": "NewUnifiedGroupWritebackDefault", + "value": "false" + }, + { + "name": "EnableMIPLabels", + "value": "true" + }, + { + "name": "CustomBlockedWordsList", + "value": "" + }, + { + "name": "EnableMSStandardBlockedWords", + "value": "true" + }, + { + "name": "ClassificationDescriptions", + "value": "" + }, + { + "name": "DefaultClassification", + "value": "" + }, + { + "name": "PrefixSuffixNamingRequirement", + "value": "[Contoso-][GroupName]" + }, + { + "name": "AllowGuestsToBeGroupOwner", + "value": "false" + }, + { + "name": "AllowGuestsToAccessGroups", + "value": "true" + }, + { + "name": "GuestUsageGuidelinesUrl", + "value": "https://privacy.contoso.com/privacystatement" + }, + { + "name": "GroupCreationAllowedGroupId", + "value": "" + }, + { + "name": "AllowToAddGuests", + "value": "true" + }, + { + "name": "UsageGuidelinesUrl", + "value": "" + }, + { + "name": "ClassificationList", + "value": "" + }, + { + "name": "EnableGroupCreation", + "value": "true" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/directorysetting-update.md b/docs/v4-reference-docs/directorysetting-update.md new file mode 100644 index 00000000000..9e005ebe4d5 --- /dev/null +++ b/docs/v4-reference-docs/directorysetting-update.md @@ -0,0 +1,146 @@ +--- +title: "Update directorySetting" +description: "Update the properties of a specific directory setting object." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update directorySetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a specific directory setting object. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### For all settings except the Consent Policy Settings object + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.ReadWrite.All | + +### For the Consent Policy Settings object + +The following permissions are required to update the "Consent Policy Settings" **directorySetting** object. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.Authorization | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.Authorization | + + +## HTTP request + +Update a tenant-wide setting. +```http +PATCH /settings/{directorySettingId} +``` + + +Update a group-specific setting. +```http +PATCH /groups/{groupId}/settings/{directorySettingId} +``` + +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| values | [settingValue](../resources/settingvalue.md) collection | The updated set of values. NOTE: You must supply the entire collection set. You cannot update a single set of values. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/settings/3c105fc3-2254-4861-9e2d-d59e2126f3ef +Content-type: application/json + +{ + "values": [ + { + "name": "CustomBlockedWordsList", + "value": "Contoso" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directorySetting = new DirectorySetting +{ + Values = new List() + { + new SettingValue + { + Name = "CustomBlockedWordsList", + Value = "Contoso" + } + } +}; + +await graphClient.Settings["{directorySetting-id}"] + .Request() + .UpdateAsync(directorySetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/directorysettingtemplate-get.md b/docs/v4-reference-docs/directorysettingtemplate-get.md new file mode 100644 index 00000000000..8764e88d4c4 --- /dev/null +++ b/docs/v4-reference-docs/directorysettingtemplate-get.md @@ -0,0 +1,80 @@ +--- +title: "Get a directory setting template" +description: "Allows retrieval of the properties of the directorySettingTemplate object, including the available settings and their defaults." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get a directory setting template + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +A directory setting template represents a template of settings from which settings may be created within a tenant. This operation allows retrieval of the properties of the **directorySettingTemplate** object, including the available settings and their defaults. + +> **Note**: The /beta version of this API is only applies to groups. The /v1.0 version of this API has been renamed to *Get groupSettingTemplate*. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /directorySettingTemplates/{id} +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [directorySettingTemplate](../resources/directorysettingtemplate.md) object in the response body. +## Example +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directorySettingTemplates/08d542b9-071f-4e16-94b0-74abb372e3d9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directorySettingTemplate = await graphClient.DirectorySettingTemplates["{directorySettingTemplate-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/directorysettingtemplate-list.md b/docs/v4-reference-docs/directorysettingtemplate-list.md new file mode 100644 index 00000000000..45cebf55c24 --- /dev/null +++ b/docs/v4-reference-docs/directorysettingtemplate-list.md @@ -0,0 +1,79 @@ +--- +title: "List directorySettingTemplates" +description: "This operation retrieves the list of available directorySettingTemplates objects." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List directorySettingTemplates + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Directory setting templates represents a set of templates of directory settings, from which directory settings may be created and used within a tenant. This operation retrieves the list of available **directorySettingTemplates** objects. + +> **Note**: The /beta version of this API is only applies to groups. The /v1.0 version of this API has been renamed to *List groupSettingTemplate*. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /directorySettingTemplates +``` +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directorySettingTemplate](../resources/directorysettingtemplate.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/directorySettingTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directorySettingTemplates = await graphClient.DirectorySettingTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/documentsetversion-delete.md b/docs/v4-reference-docs/documentsetversion-delete.md new file mode 100644 index 00000000000..6742595c9e5 --- /dev/null +++ b/docs/v4-reference-docs/documentsetversion-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete documentSetVersion" +description: "Delete a documentSetVersion object." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# Delete documentSetVersion +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [version of a document set](../resources/documentsetversion.md) in a list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All, Sites.Selected| + +## HTTP request + + +``` http +DELETE /sites/{siteId}/lists/{listId}/items/{itemId}/documentSetVersions/{documentSetVersionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/sites/root/lists/Documents/items/2/documentSetVersions/1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"].DocumentSetVersions["{documentSetVersion-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/documentsetversion-get.md b/docs/v4-reference-docs/documentsetversion-get.md new file mode 100644 index 00000000000..09d5ad3aaa0 --- /dev/null +++ b/docs/v4-reference-docs/documentsetversion-get.md @@ -0,0 +1,130 @@ +--- +title: "Get documentSetVersion" +description: "Read the properties and relationships of a documentSetVersion object." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# Get documentSetVersion +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [documentSetVersion](../resources/documentsetversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)| Not supported. | +|Application| Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All, Sites.Selected| + +## HTTP request + + +``` http +GET /sites/{siteId}/lists/{listId}/items/{itemId}/documentSetVersions/{documentSetVersionId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [documentSetVersion](../resources/documentsetversion.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/root/lists/Documents/items/2/documentSetVersions/1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var documentSetVersion = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"].DocumentSetVersions["{documentSetVersion-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "1", + "lastModifiedDateTime": "2022-04-05T04:53:42Z", + "comment": "v1", + "createdDateTime": "2022-04-05T04:53:42Z", + "shouldCaptureMinorVersion": false, + "lastModifiedBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + }, + "items": [ + { + "itemId": "a5d83ae7-8c3e-4a2c-bc3e-8f276db857bf", + "versionId": "1.0" + } + ], + "createdBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + } +} +``` + diff --git a/docs/v4-reference-docs/documentsetversion-restore.md b/docs/v4-reference-docs/documentsetversion-restore.md new file mode 100644 index 00000000000..c2aee713eb9 --- /dev/null +++ b/docs/v4-reference-docs/documentsetversion-restore.md @@ -0,0 +1,99 @@ +--- +title: "documentSetVersion: restore" +description: "Restore a documentSetVersion." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# documentSetVersion: restore +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a [document set version](../resources/documentsetversion.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All, Sites.Selected| + +## HTTP request + + +``` http +POST /sites/{siteId}/lists/{listId}/items/{itemId}/documentSetVersions/{documentSetVersionId}/restore +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/sites/root/lists/Documents/items/2/documentSetVersions/1/restore +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"].DocumentSetVersions["{documentSetVersion-id}"] + .Restore() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/domain-delete.md b/docs/v4-reference-docs/domain-delete.md new file mode 100644 index 00000000000..fa063b7270a --- /dev/null +++ b/docs/v4-reference-docs/domain-delete.md @@ -0,0 +1,93 @@ +--- +title: "Delete domain" +description: "Deletes a domain from a tenant." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete domain + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a domain from a tenant. + +> **Important:** +> Deleted domains are not recoverable. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support + +## HTTP request + +```http +DELETE /domains/{id} +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return a response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/domains/contoso.com +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Domains["{domain-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-forcedelete.md b/docs/v4-reference-docs/domain-forcedelete.md new file mode 100644 index 00000000000..ce289818b54 --- /dev/null +++ b/docs/v4-reference-docs/domain-forcedelete.md @@ -0,0 +1,142 @@ +--- +title: "domain: forceDelete" +description: "Deletes a domain using an asynchronous operation." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# domain: forceDelete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a domain using an asynchronous operation. + +Prior to calling [forceDelete](domain-forcedelete.md), you must update or remove any references to **Exchange** as the provisioning service. + +The following actions are performed as part of this operation: + +* Renames the UPN, EmailAddress, and ProxyAddress of users with references to the deleted domain. + +* Renames the EmailAddress of groups with references to the deleted domain. + +* Renames the identifierUris of applications with references to the deleted domain. + +* If the number of objects to be renamed is greater than 1,000, an error is returned. + +* If one of the applications to be renamed is a multi-tenant app, an error is returned. + +After the domain deletion completes, API operations for the deleted domain will return a 404 HTTP response code. To verify deletion of a domain, you can perform a [get domain](domain-get.md). If the domain was successfully deleted, a 404 HTTP response code will be returned in the response. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support + +## HTTP request + + +```http +POST /domains/{id}/forceDelete +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|disableUserAccounts|Boolean| Option to disable renamed user accounts. If a user account is disabled, the user will not be allowed to sign in.
*True* (default) - User accounts renamed as part of this operation are disabled.
*False* - User accounts renamed as part of this operation are not disabled. | + +## Response + +If successful, this method returns `200 OK` response code. + +## Example +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/domains/contoso.com/forceDelete +Content-type: application/json + +{ + "disableUserAccounts": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var disableUserAccounts = true; + +await graphClient.Domains["{domain-id}"] + .ForceDelete(disableUserAccounts) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +``` + + + + diff --git a/docs/v4-reference-docs/domain-get.md b/docs/v4-reference-docs/domain-get.md new file mode 100644 index 00000000000..6758ee76209 --- /dev/null +++ b/docs/v4-reference-docs/domain-get.md @@ -0,0 +1,129 @@ +--- +title: "Get domain" +description: "Retrieve the properties and relationships of domain object." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get domain + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of domain object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.Read.All, Domain.ReadWrite.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.Read.All, Domain.ReadWrite.All, Directory.Read.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* User Administrator +* Helpdesk Administrator +* Service Support Administrator +* Billing Administrator +* Mailbox Administrator +* Partner Tier1 Support +* Partner Tier2 Support +* Directory Readers +* Directory Writers +* AdHoc License Administrator +* Application Administrator +* Security Reader +* Security Administrator +* Privileged Role Administrator +* Cloud Application Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Azure Information Protection Administrator +* Desktop Analytics Administrator +* License Administrator +* Microsoft Managed Desktop Administrator +* Authentication Administrator +* Privileged Authentication Administrator +* Teams Communications Administrator +* Teams Communications Support Engineer +* Teams Communications Support Specialist +* Teams Administrator +* Insights Administrator +* Compliance Data Administrator +* Security Operator +* Kaizala Administrator +* Global Reader +* Volume Licensing Business Center User +* Volume Licensing Service Center User +* Modern Commerce User +* Microsoft Store for Business User +* Directory Reviewer + +## HTTP request + + +```http +GET /domains/{id} +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [domain](../resources/domain.md) object in the response body. +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/domains/contoso.com +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var domain = await graphClient.Domains["{domain-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-list-domainnamereferences.md b/docs/v4-reference-docs/domain-list-domainnamereferences.md new file mode 100644 index 00000000000..40175d8c117 --- /dev/null +++ b/docs/v4-reference-docs/domain-list-domainnamereferences.md @@ -0,0 +1,95 @@ +--- +title: "List domainNameReferences" +description: "Retrieve a list of directoryObject with a reference to the domain." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List domainNameReferences + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [directoryObject](../resources/directoryobject.md) with a reference to the domain. The returned list will contain all directory objects that have a dependency on the domain. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.Read.All, Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.Read.All, Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support +* Global Reader + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /domains/{id}/domainNameReferences +``` + +## Optional query parameters + +This method supports the `$select` and `$filter` [OData Query Parameters](/graph/query-parameters) to help customize the response. You can only filter by the OData type of the objects returned, for example, `/domains/{domainId}/domainNameReferences/microsoft.graph.group` and `/domains/{domainId}/domainNameReferences/microsoft.graph.user`. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/domains/contoso.com/domainNameReferences +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var domainNameReferences = await graphClient.Domains["{domain-id}"].DomainNameReferences + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-list-serviceconfigurationrecords.md b/docs/v4-reference-docs/domain-list-serviceconfigurationrecords.md new file mode 100644 index 00000000000..60e6d8625a7 --- /dev/null +++ b/docs/v4-reference-docs/domain-list-serviceconfigurationrecords.md @@ -0,0 +1,88 @@ +--- +title: "List serviceConfigurationRecords" +description: "Retrieves a list of domainDnsRecord objects needed to enable services for the domain." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List serviceConfigurationRecords + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieves a list of [domainDnsRecord](../resources/domaindnsrecord.md) objects needed to enable services for the domain. + +Use the returned list to add records to the zone file of the domain. This can be done through the domain registrar or DNS server configuration. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.Read.All, Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.Read.All, Domain.ReadWrite.All | + +## HTTP request + +```http +GET /domains/{id}/serviceConfigurationRecords +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [domainDnsRecord](../resources/domaindnsrecord.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/domains/contoso.com/serviceConfigurationRecords +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceConfigurationRecords = await graphClient.Domains["{domain-id}"].ServiceConfigurationRecords + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-list-verificationdnsrecords.md b/docs/v4-reference-docs/domain-list-verificationdnsrecords.md new file mode 100644 index 00000000000..722edffd112 --- /dev/null +++ b/docs/v4-reference-docs/domain-list-verificationdnsrecords.md @@ -0,0 +1,99 @@ +--- +title: "List verificationDnsRecords" +description: "Retrieve a list of domainDnsRecord objects." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List verificationDnsRecords + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [domainDnsRecord](../resources/domaindnsrecord.md) objects. + +You cannot use an associated domain with your Azure AD tenant until ownership is verified. To verify the ownership of the domain, retrieve the domain verification records and add the details to the zone file of the domain. This can be done through the domain registrar or DNS server configuration. + +Root domains require verification. For example, contoso.com requires verification. If a root domain is verified, subdomains of the root domain are automatically verified. For example, subdomain.contoso.com is automatically be verified if contoso.com has been verified. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.Read.All, Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.Read.All, Domain.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support +* Global Reader + +## HTTP request + +```http +GET /domains/{id}/verificationDnsRecords +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [domainDnsRecord](../resources/domaindnsrecord.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/domains/contoso.com/verificationDnsRecords +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var verificationDnsRecords = await graphClient.Domains["{domain-id}"].VerificationDnsRecords + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-list.md b/docs/v4-reference-docs/domain-list.md new file mode 100644 index 00000000000..0fd7488c622 --- /dev/null +++ b/docs/v4-reference-docs/domain-list.md @@ -0,0 +1,124 @@ +--- +title: "List domains" +description: "Retrieve a list of domain objects." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List domains + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of domain objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.Read.All, Domain.ReadWrite.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.Read.All, Domain.ReadWrite.All, Directory.Read.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* User Administrator +* Helpdesk Administrator +* Service Support Administrator +* Billing Administrator +* Mailbox Administrator +* Partner Tier1 Support +* Partner Tier2 Support +* Directory Readers +* Directory Writers +* AdHoc License Administrator +* Application Administrator +* Security Reader +* Security Administrator +* Privileged Role Administrator +* Cloud Application Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Azure Information Protection Administrator +* Desktop Analytics Administrator +* License Administrator +* Microsoft Managed Desktop Administrator +* Privileged Authentication Administrator +* Teams Communications Administrator +* Teams Communications Support Engineer +* Authentication Administrator +* Teams Communications Support Specialist +* Teams Administrator +* Insights Administrator +* Compliance Data Administrator +* Security Operator +* Kaizala Administrator +* Global Reader +* Volume Licensing Business Center User +* Volume Licensing Service Center User +* Modern Commerce User +* Microsoft Store for Business User +* Directory Reviewer +* Domain Name Administrator +* Users +* Guest User +* Restricted Guest User + +## HTTP request + +```http +GET /domains +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| +| Accept | application/json; | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [domain](../resources/domain.md) objects in the response body. +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/domains +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var domains = await graphClient.Domains + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-post-domains.md b/docs/v4-reference-docs/domain-post-domains.md new file mode 100644 index 00000000000..c99c214a3a3 --- /dev/null +++ b/docs/v4-reference-docs/domain-post-domains.md @@ -0,0 +1,112 @@ +--- +title: "Create domain" +description: "Adds a domain to the tenant." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Create domain + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a domain to the tenant. + +**Important**: You cannot use an associated domain with your Azure AD tenant until ownership is verified. See [List verificationDnsRecords](domain-list-verificationdnsrecords.md) for details. Root domains require verification. For example, contoso.com requires verification. If a root domain is verified, subdomains of the root domain are automatically verified. For example, subdomain.contoso.com is automatically be verified if contoso.com has been verified. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support + +## HTTP request + + +```http +POST /domains +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [domain](../resources/domain.md) object. + +> The request body contains the id property for the new domain. Id is the only property that can be specified and it is required. The id property value is the fully qualified domain name to create. + +## Response + +If successful, this method returns `201 Created` response code and [domain](../resources/domain.md) object in the response body. + +## Example +##### Request + +In the request body, supply a JSON representation of [domain](../resources/domain.md) object. + + +```http +POST https://graph.microsoft.com/beta/domains +Content-type: application/json + +{ + "id": "contoso.com" +} +``` + +##### Response +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "authenticationType": "authenticationType-value", + "availabilityStatus": "availabilityStatus-value", + "id": "contoso.com", + "isAdminManaged": true, + "isDefault": true, + "isInitial": true, + "isRoot": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/domain-post-federationconfiguration.md b/docs/v4-reference-docs/domain-post-federationconfiguration.md new file mode 100644 index 00000000000..e78bfa506cf --- /dev/null +++ b/docs/v4-reference-docs/domain-post-federationconfiguration.md @@ -0,0 +1,189 @@ +--- +title: "Create federationConfiguration" +description: "Create a new internalDomainFederation object." +author: "rahul-nagraj" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create federationConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [internalDomainFederation](../resources/internaldomainfederation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Domain.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Domain.ReadWrite.All| + +The calling user must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +- Security Administrator +- External Identity Provider Administrator + +## HTTP request + + +``` http +POST /domains/{domainsId}/federationConfiguration +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [internalDomainFederation](../resources/internaldomainfederation.md) object. + +You can specify the following properties when creating an **internalDomainFederation**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the federated identity provider.| +|issuerUri|String|Issuer URI of the federation server.| +|metadataExchangeUri|String|URI of the metadata exchange endpoint used for authentication from rich client applications.| +|signingCertificate|String|Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class.
This property is used in the following scenarios:
  • If a rollover is required outside of the autorollover update
  • A new federation service is being set up
  • If the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated.
    Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available.| +|passiveSignInUri|String|URI that web-based clients are directed to when signing in to Azure AD services.| +|preferredAuthenticationProtocol|authenticationProtocol|Preferred authentication protocol. The possible values are: `wsFed`, `saml`, `unknownFutureValue`.| +|activeSignInUri|String|URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the **ActiveLogOnUri** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).| +|signOutUri|String|URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the **LogOffUri** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).| +|promptLoginBehavior|promptLoginBehavior|Sets the preferred behavior for the sign-in prompt. The possible values are: `translateToFreshPasswordAuthentication`, `nativeSupport`, `disabled`, `unknownFutureValue`.| +|isSignedAuthenticationRequestRequired|Boolean|If true, when SAML authentication requests are sent to the federated SAML IDP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IDP are not signed.| +|nextSigningCertificate|String|Fallback token signing certificate that is used to sign tokens when the primary signing certificate expires. Formatted as Base64 encoded strings of the public portion of the federated IdP's token signing certificate. Needs to be compatible with the X509Certificate2 class. Much like the **signingCertificate**, the **nextSigningCertificate** property is used if a rollover is required outside of the auto-rollover update, a new federation service is being set up, or if the new token signing certificate is not present in the federation properties after the federation service certificate has been updated.| +|signingCertificateUpdateStatus|[signingCertificateUpdateStatus](../resources/signingcertificateupdatestatus.md)|Provides status and timestamp of the last update of the signing certificate.| +|federatedIdpMfaBehavior|federatedIdpMfaBehavior|Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: `acceptIfMfaDoneByFederatedIdp`, `enforceMfaByFederatedIdp`, `rejectMfaByFederatedIdp`, `unknownFutureValue`. For more information, see [federatedIdpMfaBehavior values](#federatedidpmfabehavior-values).| + +### federatedIdpMfaBehavior values + +| Member | Description | +| :--- | :--- | +| acceptIfMfaDoneByFederatedIdp | Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD performs the MFA. | +| enforceMfaByFederatedIdp | Azure AD accepts MFA that's performed by federated identity provider. If the federated identity provider didn't perform MFA, it redirects the request to federated identity provider to perform MFA. | +| rejectMfaByFederatedIdp | Azure AD always performs MFA and rejects MFA that's performed by the federated identity provider. | + +**Note:** **federatedIdpMfaBehavior** is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings). ++ Switching between **federatedIdpMfaBehavior** and **SupportsMfa** is not supported. ++ Once **federatedIdpMfaBehavior** property is set, Azure AD ignores the **SupportsMfa** setting. ++ If the **federatedIdpMfaBehavior** property is never set, Azure AD will continue to honor the **SupportsMfa** setting. ++ If neither **federatedIdpMfaBehavior** nor **SupportsMfa** is set, Azure AD will default to `acceptIfMfaDoneByFederatedIdp` behavior. + + +## Response + +If successful, this method returns a `201 Created` response code and an [internalDomainFederation](../resources/internaldomainfederation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/domains/contoso.com/federationConfiguration +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.internalDomainFederation", + "displayName": "Contoso", + "issuerUri": "http://contoso.com/adfs/services/trust", + "metadataExchangeUri": "https://sts.contoso.com/adfs/services/trust/mex", + "signingCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "passiveSignInUri": "https://sts.contoso.com/adfs/ls", + "preferredAuthenticationProtocol": "wsFed", + "activeSignInUri": "https://sts.contoso.com/adfs/services/trust/2005/usernamemixed", + "signOutUri": "https://sts.contoso.com/adfs/ls", + "promptLoginBehavior": "nativeSupport", + "isSignedAuthenticationRequestRequired": true, + "nextSigningCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "federatedIdpMfaBehavior": "rejectMfaByFederatedIdp" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var internalDomainFederation = new InternalDomainFederation +{ + DisplayName = "Contoso", + IssuerUri = "http://contoso.com/adfs/services/trust", + MetadataExchangeUri = "https://sts.contoso.com/adfs/services/trust/mex", + SigningCertificate = "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + PassiveSignInUri = "https://sts.contoso.com/adfs/ls", + PreferredAuthenticationProtocol = AuthenticationProtocol.WsFed, + ActiveSignInUri = "https://sts.contoso.com/adfs/services/trust/2005/usernamemixed", + SignOutUri = "https://sts.contoso.com/adfs/ls", + PromptLoginBehavior = PromptLoginBehavior.NativeSupport, + IsSignedAuthenticationRequestRequired = true, + NextSigningCertificate = "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + FederatedIdpMfaBehavior = FederatedIdpMfaBehavior.RejectMfaByFederatedIdp +}; + +await graphClient.Domains["{domain-id}"].FederationConfiguration + .Request() + .AddAsync(internalDomainFederation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.internalDomainFederation", + "id": "6601d14b-d113-8f64-fda2-9b5ddda18ecc", + "displayName": "Contoso", + "issuerUri": "http://contoso.com/adfs/services/trust", + "metadataExchangeUri": "https://sts.contoso.com/adfs/services/trust/mex", + "signingCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "passiveSignInUri": "https://sts.contoso.com/adfs/ls", + "preferredAuthenticationProtocol": "wsFed", + "activeSignInUri": "https://sts.contoso.com/adfs/services/trust/2005/usernamemixed", + "signOutUri": "https://sts.contoso.com/adfs/ls", + "promptLoginBehavior": "nativeSupport", + "isSignedAuthenticationRequestRequired": true, + "nextSigningCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "signingCertificateUpdateStatus": { + "certificateUpdateResult": "Success", + "lastRunDateTime": "2021-08-25T07:44:46.2616778Z" + }, + "federatedIdpMfaBehavior": "rejectMfaByFederatedIdp" +} +``` + diff --git a/docs/v4-reference-docs/domain-promote.md b/docs/v4-reference-docs/domain-promote.md new file mode 100644 index 00000000000..fcc7b5c0403 --- /dev/null +++ b/docs/v4-reference-docs/domain-promote.md @@ -0,0 +1,108 @@ +--- +title: "domain: promote" +description: "Promote a verified subdomain to the root domain." +author: "franqq" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# domain: promote + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Promote a verified subdomain to the root domain. A verified domain has its **isVerified** property set to `true`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions | +|:--------------------|:-------------| +|Delegated (work or school account) | Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support + +## HTTP request + + +```http +POST /domains/{id}/promote +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json | + +## Request body + +## Response + +If successful, this call returns a `200 OK` response and a Boolean value that specifies the publishing status of the content type. + +## Example + +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/domains/contoso.com/promote +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Domains["{domain-id}"] + .Promote() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Edm.Boolean", + "value": true +} +``` diff --git a/docs/v4-reference-docs/domain-update.md b/docs/v4-reference-docs/domain-update.md new file mode 100644 index 00000000000..06038dd9d64 --- /dev/null +++ b/docs/v4-reference-docs/domain-update.md @@ -0,0 +1,114 @@ +--- +title: "Update domain" +description: "Update the properties of domain object." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update domain + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of domain object. + +> **Important:** +> Only verified domains can be updated. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support +* Security Administrator +* External Identity Provider Administrator + +## HTTP request + +```http +PATCH /domains/{id} +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply the values for relevant fields to be updated. Existing properties not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, only include changed values. + +## Response + +If successful, this method returns a `204 No Content` response code and no response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/domains/contoso.com +Content-type: application/json + +{ + "isDefault": true, + "supportedServices": [ + "Email", + "OfficeCommunicationsOnline" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var domain = new Domain +{ + IsDefault = true, + SupportedServices = new List() + { + "Email", + "OfficeCommunicationsOnline" + } +}; + +await graphClient.Domains["{domain-id}"] + .Request() + .UpdateAsync(domain); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/domain-verify.md b/docs/v4-reference-docs/domain-verify.md new file mode 100644 index 00000000000..51b8b7b03cc --- /dev/null +++ b/docs/v4-reference-docs/domain-verify.md @@ -0,0 +1,92 @@ +--- +title: "domain: verify" +description: "Validates the ownership of the domain." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# domain: verify + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Validates the ownership of the domain. + +> **Important:** +> Only applies to an unverified domain. For an unverified domain, the isVerified property of the [domain](../resources/domain.md) is false. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Domain.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Domain.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* Domain Name Administrator +* Partner Tier2 Support + +## HTTP request + + +```http +POST /domains/{id}/verify +``` + +> For {id}, specify the domain with its fully qualified domain name. + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json | + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [domain](../resources/domain.md) object in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/domains/contoso.com/verify +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Domains["{domain-id}"] + .Verify() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/drive-get-specialfolder.md b/docs/v4-reference-docs/drive-get-specialfolder.md new file mode 100644 index 00000000000..2272b08928b --- /dev/null +++ b/docs/v4-reference-docs/drive-get-specialfolder.md @@ -0,0 +1,125 @@ +--- +author: JeremyKelley +description: "Use the special collection to access a special folder by name." +title: Get Special Folders +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- +# Get a special folder by name + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use the special collection to access a special folder by name. + +Special folders provide simple aliases to access well-known folders in OneDrive without the need to look up the folder by path (which would require localization), or reference the folder with an ID. If a special folder is renamed or moved to another location within the drive, this syntax will continue to find that folder. + +Special folders are automatically created the first time an application attempts to write to one, if it doesn't already exist. If a user deletes one, it is recreated when written to again. + +> **Note:** If you have read-only permissions and request a special folder that doesn't exist, you'll receive a `403 Forbidden` error. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Files.ReadWrite.AppFolder, Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +| Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/special/{name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = await graphClient.Me.Drive.Special["{driveItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/special/{name}/children +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var children = await graphClient.Me.Drive.Special["{driveItem-id}"].Children + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + {"name": "myfile.jpg", "size": 2048 }, + {"name": "Documents", "folder": { "childCount": 4} }, + {"name": "Photos", "folder": { "childCount": 203} }, + {"name": "my sheet(1).xlsx", "size": 197 } + ] +} +``` + +## Remarks + +> **Note:** DriveItems with the `specialFolder` facet indicate the item is a special folder and can be accessed via the `special` collection. + +If your app has read-only permissions, the request to get a special folder or +the children of a special folder may fail with a `404 Not Found` or a `403 Forbidden` +error if the special folder does not already exist. + + + + diff --git a/docs/v4-reference-docs/drive-get.md b/docs/v4-reference-docs/drive-get.md new file mode 100644 index 00000000000..614adc43033 --- /dev/null +++ b/docs/v4-reference-docs/drive-get.md @@ -0,0 +1,164 @@ +--- +author: JeremyKelley +description: "Retrieve the properties and relationships of a Drive resource." +ms.date: 09/10/2017 +title: Get Drive +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Get Drive + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [Drive](../resources/drive.md) resource. + +A Drive is the top-level container for a file system, such as OneDrive or SharePoint document libraries. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## Get current user's OneDrive + +The signed in user's drive (when using delegated authentication) can be accessed from the `me` singleton. + +If a user's OneDrive is not provisioned but the user has a license to use OneDrive, this request will automatically provision the user's drive, when using delegated authentication. + +### HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drive = await graphClient.Me.Drive + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /users/{idOrUserPrincipalName}/drive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drive = await graphClient.Users["{user-id}"].Drive + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /groups/{groupId}/drive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drive = await graphClient.Groups["{group-id}"].Drive + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/{siteId}/drive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drive = await graphClient.Sites["{site-id}"].Drive + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /drives/{driveId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drive = await graphClient.Drives["{drive-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/drive-list-following.md b/docs/v4-reference-docs/drive-list-following.md new file mode 100644 index 00000000000..effbd2ef5ae --- /dev/null +++ b/docs/v4-reference-docs/drive-list-following.md @@ -0,0 +1,56 @@ +--- +author: chackman +description: "List the items that have been followed by the signed in user." +title: List followed items +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List followed items + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [items](../resources/driveitem.md) that have been followed by the signed in user. +This collection includes items that are in the user's drive as well as items they have access to from other drives. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/following +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var following = await graphClient.Me.Drive.Following + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/drive-list.md b/docs/v4-reference-docs/drive-list.md new file mode 100644 index 00000000000..820d7806d66 --- /dev/null +++ b/docs/v4-reference-docs/drive-list.md @@ -0,0 +1,135 @@ +--- +author: JeremyKelley +description: "Retrieve the list of Drive resources available for a target User, Group, or Site." +ms.date: 09/10/2017 +title: List Drives +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List available drives + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [Drive](../resources/drive.md) resources available for a target User, Group, or [Site](../resources/site.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## List a group's drives + +To list the document libraries for a group, your app requests the **drives** relationship on the Group. + +### HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /groups/{groupId}/drives +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drives = await graphClient.Groups["{group-id}"].Drives + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/{siteId}/drives +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drives = await graphClient.Sites["{site-id}"].Drives + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /users/{userId}/drives +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drives = await graphClient.Users["{user-id}"].Drives + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drives +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var drives = await graphClient.Me.Drives + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/drive-post-bundles.md b/docs/v4-reference-docs/drive-post-bundles.md new file mode 100644 index 00000000000..fb0c6788804 --- /dev/null +++ b/docs/v4-reference-docs/drive-post-bundles.md @@ -0,0 +1,164 @@ +--- +author: JeremyKelley +title: Create bundle +description: Create a bundle of driveItems +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Create bundle + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a new [bundle][] to the user's drive. + +[bundle]: ../resources/bundle.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Not supported. | + +## HTTP request + + + +```http +POST /drive/bundles +``` + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer \{token\}. Required. | + +## Request body + +In the request body, supply a JSON representation of the bundle to be created. + +## Response + +If the request is successful, the [driveItem](../resources/driveitem.md) representing the newly created bundle will be returned. + +Read the [Error Responses][error-response] topic for more info about how errors are returned. + +## Examples + +### Example 1: Create a bundle + +The following example shows how to create a basic new bundle. +This request will create a new bundle named `Just some files` and add two existing items to the bundle. +This bundle can be used to share a collection of files with other users without sharing the folder those items are stored in. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/drive/bundles +Content-Type: application/json + +{ + "name": "Just some files", + "@microsoft.graph.conflictBehavior" : "rename", + "bundle": { }, + "children": [ + { "id": "1234asdf" }, + { "id": "1234qwerty" } + ] +} +``` + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "1234321!abc", + "name": "Just some files", + "bundle": { + "childCount": 2 + } +} +``` + +The response object shown here might be shortened for readability. + +### Example 2: Create an album + +The request to create a new photo album is similar, although inside the bundle facet, the album property is set to a non-null value. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/drive/bundles +Content-Type: application/json + +{ + "name": "My Day at the Beach", + "@microsoft.graph.conflictBehavior" : "rename", + "bundle": { "album": {} }, + "children": [ + { "id": "1234asdf" } + ] +} +``` + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "1234321!abc", + "name": "Just some files", + "bundle": { + "childCount": 2, + "album": { } + } +} +``` + +The response object shown here might be shortened for readability. + +If _@microsoft.graph.conflictBehavior_ is set to **rename** and a bundle with the same name already exists, the new bundle name will be updated to be unique. +OneDrive will append a number to the end of the bundle name. + +For example, `My Day at the Beach` would be renamed `My Day at the Beach 1`. +If `My Day at the Beach 1` is taken, then the number would be incremented again until a unique bundle name is discovered. + + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/drive-recent.md b/docs/v4-reference-docs/drive-recent.md new file mode 100644 index 00000000000..0e02a7d47bf --- /dev/null +++ b/docs/v4-reference-docs/drive-recent.md @@ -0,0 +1,61 @@ +--- +author: JeremyKelley +description: "List a set of items that have been recently used by the signed in user." +ms.date: 09/10/2017 +title: List Recent Files +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List recent files + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List a set of items that have been recently used by the signed in user. +This collection includes items that are in the user's drive as well as items they have access to from other drives. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/recent +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var recent = await graphClient.Me.Drive + .Recent() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/drive-sharedwithme.md b/docs/v4-reference-docs/drive-sharedwithme.md new file mode 100644 index 00000000000..5f55f861daa --- /dev/null +++ b/docs/v4-reference-docs/drive-sharedwithme.md @@ -0,0 +1,60 @@ +--- +author: JeremyKelley +description: "Retrieve a collection of DriveItem resources that have been shared with the owner of the Drive." +ms.date: 09/10/2017 +title: List Files Shared With Me +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List items shared with the signed-in user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a collection of [DriveItem](../resources/driveitem.md) resources that have been shared with the owner of the [Drive](../resources/drive.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +**Note:** while the /sharedWithMe request will succeed with Files.Read or Files.ReadWrite permissions, some properties may be missing. +Additionally, without one of the **All** permissions, shared items returned from this API will not be accessible. + +## HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/sharedWithMe +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sharedWithMe = await graphClient.Me.Drive + .SharedWithMe() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-assignsensitivitylabel.md b/docs/v4-reference-docs/driveitem-assignsensitivitylabel.md new file mode 100644 index 00000000000..828cd404610 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-assignsensitivitylabel.md @@ -0,0 +1,120 @@ +--- +title: "driveItem: assignSensitivityLabel" +description: "Asynchronously assign a sensitivity label to a driveItem." +author: "jaLuthra" +ms.localizationpriority: medium +ms.prod: "files" +doc_type: apiPageType +--- + +# driveItem: assignSensitivityLabel +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Asynchronously assign a sensitivity label to a [driveItem][item-resource]. + +This API is part of Microsoft SharePoint and OneDrive APIs that perform advanced premium administrative functions and is considered a protected API. Protected APIs require you to have additional validation, beyond permission and consent, before you can use them. + +For more information about sensitivity labels from an administrator's perspective, see [Enable sensitivity labels for Office files in SharePoint and OneDrive](/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files?view=o365-worldwide&preserve-view=true). + +> [!NOTE] +> Before you call this API with application permissions, you must request access. To request access, fill out the [request form](https://aka.ms/PreviewSPOPremiumAPI). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + +``` http +POST /drives/{drive-id}/items/{item-id}/assignSensitivityLabel +POST /drives/{drive-id}/root:/{item-path}/assignSensitivityLabel +POST /groups/{group-id}/drive/items/{item-id}/assignSensitivityLabel +POST /groups/{group-id}/drive/root:/{item-path}/assignSensitivityLabel +POST /me/drive/items/{item-id}/assignSensitivityLabel +POST /me/drive/root:/{item-path}/assignSensitivityLabel +POST /sites/{site-id}/drive/items/{item-id}/assignSensitivityLabel +POST /sites/{site-id}/drive/root:/{item-path}/assignSensitivityLabel +POST /users/{user-id}/drive/items/{item-id}/assignSensitivityLabel +POST /users/{user-id}/drive/root:/{item-path}/assignSensitivityLabel +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, provide the ID for the sensitivity label that is to be assigned to a given file. The following table lists the required and optional input parameters. + +| Name | Value |Description | +|:--------------------|:-----------------------|:---------------------------------| +| sensitivityLabelId | String | Required. ID of the sensitivity label to be assigned, or empty string to remove the sensitivity label. | +| assignmentMethod | [sensitivityLabelAssignmentMethod](/graph/api/resources/sensitivitylabelassignment?view=graph-rest-beta&preserve-view=true#sensitivitylabelassignmentmethod-values) | Optional. The assignment method of the label on the document. Indicates whether the assignment of the label was done automatically, standard, or as a privileged operation (the equivalent of an administrator operation). | +| justificationText | String | Optional. Justification text for audit purposes. Required when downgrading/removing a label. | + +## Response + +If successful, the API returns a `202 Accepted` HTTP response code with an empty response body. The `Location` header provides the URL to get operation details. +For more details about how to monitor the progress of an assign sensitivity label operation, see [monitoring long-running operations](/graph/long-running-actions-overview). + +In addition to general errors that apply to Microsoft Graph, this API returns the `423 Locked` response code, which indicates that the file being accessed is locked. In such cases, the **code** property of the response object indicates the error type that blocks the operation. +Also, Few Irm Protected sensitivity labels cannot be updated by Application and need delegated user access to validate if the user has proper rights, For these scenario the API will throw `Not Supported` response code. + +The following table lists the possible values for the error types. + +| Value | Description | +|:----------------------------|:--------------------------------------------------------------------------------------------------------------------| +| fileDoubleKeyEncrypted | Indicates that the file is protected via double key encryption; therefore, it cannot be opened. | +| fileDecryptionNotSupported | Indicates that the encrypted file has specific properties that do not allow these files to be opened by SharePoint.| +| fileDecryptionDeferred | Indicates that the file is being processed for decryption; therefore, it cannot be opened. | +| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. | + +## Examples + +### Request + +The following is an example of a request. + + + +``` http +POST https://graph.microsoft.com/beta/drive/root/items/016GVDAP3RCQS5VBQHORFIVU2ZMOSBL25U/assignSensitivityLabel +Content-Type: application/json + +{ + "sensitivityLabelId": "5feba255-812e-446a-ac59-a7044ef827b5", + "assignmentMethod": "standard", + "justificationText": "test_justification" +} +``` + + + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 202 Accepted +Location: https://contoso.sharepoint.com/_api/v2.0/monitor/QXNzaWduU2Vuc2l0aXZpdHlMYWJlbCxiMzc3ODY3OS04OWQ3LTRkYmYtYjg0MC1jYWM1NzRhY2FlNmE?tempAuth=eyJ0eXAiOiJKV1QiLCJhb.... +``` +The value of the `Location` header provides a URL for a service that will return the current state of the assign sensitivity label operation. +You can use this information to [determine when the assign sensitivity label operation has finished](/graph/long-running-actions-overview). + +### Remarks +The response from the API only indicates that the assign sensitivity label operation was accepted or rejected. The operation might be rejected, for example, if the file type is not supported, or the file is double encrypted. + +[item-resource]: ../resources/driveitem.md diff --git a/docs/v4-reference-docs/driveitem-checkin.md b/docs/v4-reference-docs/driveitem-checkin.md new file mode 100644 index 00000000000..bd911515353 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-checkin.md @@ -0,0 +1,87 @@ +--- +author: JeremyKelley +description: "Check in a checked out DriveItem resource, which makes the version of the document available to others." +title: "driveItem: checkin" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# driveItem: checkin + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Check in a checked out **driveItem** resource, which makes the version of the document available to others. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/checkin +POST /groups/{groupId}/drive/items/{itemId}/checkin +POST /me/drive/items/{item-id}/checkin +POST /sites/{siteId}/drive/items/{itemId}/checkin +POST /users/{userId}/drive/items/{itemId}/checkin +``` + +### Request body + +In the request body, provide a JSON object with the following parameters. + + +| Name | Value | Description | +| :-------- | :----- | :-------------------------------------------------------------------------------------------------------- | +| checkInAs | string | Optional. The status of the document after the check-in operation is complete. Can be `published` or unspecified. | +| comment | string | A check-in comment that is associated with the version. | + +## Example + +This example checks in a file identified by `{item-id}`. + + +# [HTTP](#tab/http) + + +```http +POST /drives/{drive-id}/items/{item-id}/checkin +Content-Type: application/json + +{ + "comment": "Updating the latest guidelines" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var comment = "Updating the latest guidelines"; + +await graphClient.Drives["{drive-id}"].Items["{driveItem-id}"] + .Checkin(null,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-checkout.md b/docs/v4-reference-docs/driveitem-checkout.md new file mode 100644 index 00000000000..f5526674d54 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-checkout.md @@ -0,0 +1,74 @@ +--- +author: JeremyKelley +description: "Check out a driveItem resource to prevent others from editing the document, and your changes from being visible until the documented is checked-in." +title: "driveItem: checkout" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# driveItem: checkout + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Check out a **driveItem** resource to prevent others from editing the document, and prevent your changes from being visible until the documented is [checked in](driveitem-checkin.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/checkout +POST /groups/{groupId}/drive/items/{itemId}/checkout +POST /me/drive/items/{item-id}/checkout +POST /sites/{siteId}/drive/items/{itemId}/checkout +POST /users/{userId}/drive/items/{itemId}/checkout +``` + +### Request body + +No request body is required. + +## Example + +This example checks out a file identified by `{item-id}`. + + +# [HTTP](#tab/http) + + +```http +POST /drives/{drive-id}/items/{item-id}/checkout +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Drives["{drive-id}"].Items["{driveItem-id}"] + .Checkout() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-copy.md b/docs/v4-reference-docs/driveitem-copy.md new file mode 100644 index 00000000000..2e884f2e36c --- /dev/null +++ b/docs/v4-reference-docs/driveitem-copy.md @@ -0,0 +1,146 @@ +--- +author: JeremyKelley +description: "Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name." +ms.date: 09/10/2017 +title: "driveItem: copy" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# driveItem: copy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Asynchronously creates a copy of an [driveItem][item-resource] (including any children), under a new parent item or with a new name. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/copy +POST /groups/{groupId}/drive/items/{itemId}/copy +POST /me/drive/items/{item-id}/copy +POST /sites/{siteId}/drive/items/{itemId}/copy +POST /users/{userId}/drive/items/{itemId}/copy +``` +## Optional query parameters + +This method supports the `@microsoft.graph.conflictBehavior` query parameter to customize the behavior when a conflict occurs. + +| Value | Description | +|:----------------|:---------------------------------------------- | +| fail | Default behavior is to report the failure. | +| replace | Overwrite existing item at the target site. | +| rename | Rename the item. | + +**Note:** The _conflictBehavior_ is not supported for OneDrive Consumer. + +## Request body + +In the request body, provide a JSON object with the following parameters. + + +| Name | Value | Description | +|:----------------|:-----------------------------------------------|:------------------------------------------------------------------------------------------------------------| +| parentReference | [ItemReference](../resources/itemreference.md) | Optional. Reference to the parent item the copy will be created in. | +| name | string | Optional. The new name for the copy. If this isn't provided, the same name will be used as the original. | + +**Note:** The _parentReference_ should include the `driveId` and `id` parameters for the target folder. + +## Response + +Returns details about how to [monitor the progress](/graph/long-running-actions-overview) of the copy, upon accepting the request. + +## Example + +This example copies a file identified by `{item-id}` into a folder identified with a `driveId` and `id` value. +The new copy of the file will be named `contoso plan (copy).txt`. + +### Request + +# [HTTP](#tab/http) + + +```http +POST /me/drive/items/{item-id}/copy +Content-Type: application/json + +{ + "parentReference": { + "driveId": "6F7D00BF-FC4D-4E62-9769-6AEA81F3A21B", + "id": "DCD0D3AD-8989-4F23-A5A2-2C086050513F" + }, + "name": "contoso plan (copy).txt" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var parentReference = new ItemReference +{ + DriveId = "6F7D00BF-FC4D-4E62-9769-6AEA81F3A21B", + Id = "DCD0D3AD-8989-4F23-A5A2-2C086050513F" +}; + +var name = "contoso plan (copy).txt"; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Copy(name,parentReference) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 202 Accepted +Location: https://contoso.sharepoint.com/_api/v2.0/monitor/4A3407B5-88FC-4504-8B21-0AABD3412717 +``` +The value of the `Location` header provides a URL for a service that will return the current state of the copy operation. +You can use this information to [determine when the copy has finished](/graph/long-running-actions-overview). + +### Remarks + +In many cases the copy action is performed asynchronously. +The response from the API will only indicate that the copy operation was accepted or rejected; for example, due to the destination filename already being in use. + +[item-resource]: ../resources/driveitem.md + + + + diff --git a/docs/v4-reference-docs/driveitem-createlink.md b/docs/v4-reference-docs/driveitem-createlink.md new file mode 100644 index 00000000000..d6f169a86d1 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-createlink.md @@ -0,0 +1,338 @@ +--- +author: JeremyKelley +description: "You can use createLink action to share a DriveItem via a sharing link." +title: "driveItem: createLink" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# driveItem: createLink + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +You can use **createLink** action to share a [driveItem](../resources/driveitem.md) via a sharing link. + +The **createLink** action will create a new sharing link if the specified link type doesn't already exist for the calling application. +If a sharing link of the specified type already exists for the app, the existing sharing link will be returned. + +DriveItem resources inherit sharing permissions from their ancestors. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/createLink +POST /groups/{groupId}/drive/items/{itemId}/createLink +POST /me/drive/items/{itemId}/createLink +POST /sites/{siteId}/drive/items/{itemId}/createLink +POST /users/{userId}/drive/items/{itemId}/createLink +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +The body of the request defines properties of the sharing link your application is requesting. +The request should be a JSON object with the following properties. + +| Property | Type | Description | +| :----------------------| :----- | :---------------------------------------------------------------------------------------------------------| +|type|String|Optional.The type of sharing link to create. | +|scope|String|Optional. The scope of link to create. Either `anonymous`, `organization`, or `users`| +|expirationDateTime|DateTimeOffset|Optional. A String with format of yyyy-MM-ddTHH:mm:ssZ of DateTime indicates the expiration time of the permission.| +|password|String|Optional.The password of the sharing link that is set by the creator.| +|recipients|[driveRecipient](../resources/driverecipient.md) collection|Optional. A collection of recipients who will receive access to the sharing link.| + +### Link types + +The following values are allowed for the **type** parameter. + +| Type value | Description | +|:-----------|:---------------------------------------------------------------------------------------------| +| view | Creates a read-only link to the **driveItem**. | +| review | Creates a review link to the **driveItem**. This option is only available for files in OneDrive for Business and SharePoint. | +| edit | Creates an read-write link to the **driveItem**. | +| embed | Creates an embeddable link to the **driveItem**. | +| blocksDownload | Creates a read-only link that blocks download to the **driveItem**. This option is only available for files in OneDrive for Business and SharePoint. | +| createOnly | Creates an upload-only link to the **driveItem**. This option is only available for folders in OneDrive for Business and SharePoint. | +| addressBar | Creates the default link that is shown in the browser address bars for newly created files. Only available in OneDrive for Business and SharePoint. The organization admin configures whether this link type is supported, and what features are supported by this link type. | +| adminDefault | Creates the default link to the **driveItem** as determined by the administrator of the organization. Only available in OneDrive for Business and SharePoint. The policy is enforced for the organization by the admin | + +### Scope types + +The following values are allowed for the **scope** parameter. + +| Value | Description +|:---------------|:------------------------------------------------------------ +| anonymous | Anyone with the link has access, without needing to sign in. This may include people outside of your organization. Anonymous link support may be disabled by an administrator. +| organization | Anyone signed into your organization (tenant) can use the link to get access. Only available in OneDrive for Business and SharePoint. +| users | Specific people in the recipient's collection can use the link to get access. Only available in OneDrive for Business and SharePoint. + +## Response + +If successful, this method returns a single [Permission](../resources/permission.md) resource in the response body that represents the requested sharing permissions. + +The response will be `201 Created` if a new sharing link is created for the **driveItem** or `200 OK` if an existing link is returned. + +## Examples + +### Example 1: Create an anonymous sharing link +The following example requests a sharing link to be created for the **driveItem** specified by {itemId} in the user's OneDrive. +The sharing link is configured to be read-only and usable by anyone with the link. + +#### Request + + +```http +POST /me/drive/items/{itemId}/createLink +Content-Type: application/json + +{ + "type": "view", + "scope": "anonymous", + "password": "String", + "recipients": [ + { + "@odata.type": "microsoft.graph.driveRecipient" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var type = "view"; + +var scope = "anonymous"; + +var password = "String"; + +var recipients = new List() +{ + new DriveRecipient + { + } +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .CreateLink(type,scope,null,password,null,recipients,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "123ABC", + "roles": ["write"], + "link": { + "type": "view", + "scope": "anonymous", + "webUrl": "https://1drv.ms/A6913278E564460AA616C71B28AD6EB6", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + }, + "hasPassword": true +} +``` + +### Example 2: Creating company sharable links + +OneDrive for Business and SharePoint support company sharable links. +These are similar to anonymous links, except they only work for members of the owning organization. +To create a company sharable link, use the **scope** parameter with a value of `organization`. + +#### Request + + + +```http +POST /me/drive/items/{item-id}/createLink +Content-Type: application/json + +{ + "type": "edit", + "scope": "organization" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var type = "edit"; + +var scope = "organization"; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .CreateLink(type,scope,null,null,null,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "123ABC", + "roles": ["write"], + "link": { + "type": "edit", + "scope": "organization", + "webUrl": "https://contoso-my.sharepoint.com/personal/ellen_contoso_com/...", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + } +} +``` + +### Example 3: Creating embeddable links + +When using the `embed` link type, the webUrl returned can be embedded in an `", + "webUrl": "https://onedive.live.com/...", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + } +} +``` + +## Remarks + +* To create a link based on the organization's default policy and the caller's permissions on the **driveItem**, omit the scope and type parameters +* Links created using this action do not expire unless a default expiration policy is enforced for the organization. +* Links are visible in the sharing permissions for the **driveItem** and can be removed by an owner of the **driveItem**. +* Links always point to the current version of a **driveItem** unless the **driveItem** is checked out (SharePoint only). + + diff --git a/docs/v4-reference-docs/driveitem-createuploadsession.md b/docs/v4-reference-docs/driveitem-createuploadsession.md new file mode 100644 index 00000000000..49819d8845a --- /dev/null +++ b/docs/v4-reference-docs/driveitem-createuploadsession.md @@ -0,0 +1,440 @@ +--- +author: JeremyKelley +description: "Create an upload session to allow your app to upload files up to the maximum file size." +title: "driveItem: createUploadSession" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- +# driveItem: createUploadSession + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an upload session to allow your app to upload files up to the maximum file size. + +An upload session allows your app to upload ranges of the file in sequential API requests, which allows the transfer to be resumed if a connection is dropped while the upload is in progress. + +To upload a file using an upload session: + +1. [Create an upload session](#create-an-upload-session) +2. [Upload bytes to the upload session](#upload-bytes-to-the-upload-session) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Sites.ReadWrite.All | + +## Create an upload session + +To begin a large file upload, your app must first request a new upload session. +This creates a temporary storage location where the bytes of the file will be saved until the complete file is uploaded. +Once the last byte of the file has been uploaded the upload session is completed and the final file is shown in the destination folder. +Alternatively, you can defer final creation of the file in the destination until you explicitly make a request to complete the upload, by setting the `deferCommit` property in the request arguments. + +### HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/createUploadSession +POST /groups/{groupId}/drive/items/{itemId}/createUploadSession +POST /me/drive/items/{itemId}/createUploadSession +POST /me/drive/items/{itemId}:/{fileName}:/createUploadSession +POST /sites/{siteId}/drive/items/{itemId}/createUploadSession +POST /users/{userId}/drive/items/{itemId}/createUploadSession +``` + +### Request body + +No request body is required. +However, you can specify properties in the request body providing additional data about the file being uploaded and customizing the semantics of the upload operation. + +For example, the `item` property allows setting the following parameters: + +```json +{ + "@microsoft.graph.conflictBehavior": "fail (default) | replace | rename", + "description": "description", + "driveItemSource": { "@odata.type": "microsoft.graph.driveItemSource" }, + "fileSize": 1234, + "name": "filename.txt", + "mediaSource": { "@odata.type": "microsoft.graph.mediaSource" } +} +``` + +The following example controls the behavior if the filename is already taken, and also specifies that the final file should not be created until an explicit completion request is made: + + +```json +{ + "item": { + "@microsoft.graph.conflictBehavior": "rename" + }, + "deferCommit": true +} +``` + +### Optional request headers + +| Name | Value | Description | +|:-----------|:------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| *if-match* | etag | If this request header is included and the eTag (or cTag) provided does not match the current etag on the item, a `412 Precondition Failed` error response is returned. | + +## Parameters + +| Parameter | Type | Description | +|:------------|:-------------------------------------------------------------------------------|:------------------------------------------------------------------------------------------------------| +| deferCommit | Boolean | If set to `true`, the final creation of the file in the destination will require an explicit request. | +| item | [driveItemUploadableProperties](../resources/driveItemUploadableProperties.md) | Data about the file being uploaded. | + +### Request + +The response to this request will provide the details of the newly created [uploadSession](../resources/uploadsession.md), which includes the URL used for uploading the parts of the file. + +>**Note:** The {item-path} must contain the name of the item that's specified in the request body. + + + +```http +POST /drive/root:/{item-path}:/createUploadSession +Content-Type: application/json + +{ + "item": { + "@odata.type": "microsoft.graph.driveItemUploadableProperties", + "@microsoft.graph.conflictBehavior": "rename", + "name": "largefile.dat" + } +} +``` + +### Response + +The response to this request, if successful, will provide the details for where the remainder of the requests should be sent as an [UploadSession](../resources/uploadsession.md) resource. + +This resource provides details about where the byte range of the file should be uploaded and when the upload session expires. + +If the `fileSize` parameter is specified and exceeds the available quota, a `507 Insufficent Storage` response will be returned and the upload session will not be created. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "uploadUrl": "https://sn3302.up.1drv.com/up/fe6987415ace7X4e1eF866337", + "expirationDateTime": "2015-01-29T09:21:55.523Z" +} +``` + +## Upload bytes to the upload session + +To upload the file, or a portion of the file, your app makes a PUT request to the **uploadUrl** value received in the **createUploadSession** response. +You can upload the entire file, or split the file into multiple byte ranges, as long as the maximum bytes in any given request is less than 60 MiB. + +The fragments of the file must be uploaded sequentially in order. +Uploading fragments out of order will result in an error. + +**Note:** If your app splits a file into multiple byte ranges, the size of each byte range **MUST** be a multiple of 320 KiB (327,680 bytes). +Using a fragment size that does not divide evenly by 320 KiB will result in errors committing some files. + +### Example + +In this example, the app is uploading the first 26 bytes of a 128 byte file. + +* The **Content-Length** header specifies the size of the current request. +* The **Content-Range** header indicates the range of bytes in the overall file that this request represents. +* The total length of the file is known before you can upload the first fragment of the file. + + + +```http +PUT https://sn3302.up.1drv.com/up/fe6987415ace7X4e1eF866337 +Content-Length: 26 +Content-Range: bytes 0-25/128 + + +``` + +**Important:** Your app must ensure the total file size specified in the **Content-Range** header is the same for all requests. +If a byte range declares a different file size, the request will fail. + +### Response + +When the request is complete, the server will respond with `202 Accepted` if there are more byte ranges that need to be uploaded. + + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json + +{ + "expirationDateTime": "2015-01-29T09:21:55.523Z", + "nextExpectedRanges": ["26-"] +} +``` + +Your app can use the **nextExpectedRanges** value to determine where to start the next byte range. +You may see multiple ranges specified, indicating parts of the file that the server has not yet received. +This is useful if you need to resume a transfer that was interrupted and your client is unsure of the state on the service. + +You should always determine the size of your byte ranges according to the best practices below. +Do not assume that **nextExpectedRanges** will return ranges of proper size for a byte range to upload. +The **nextExpectedRanges** property indicates ranges of the file that have not been received and not a pattern for how your app should upload the file. + + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json + +{ + "expirationDateTime": "2015-01-29T09:21:55.523Z", + "nextExpectedRanges": [ + "12345-55232", + "77829-99375" + ] +} +``` + +## Remarks + +* The `nextExpectedRanges` property won't always list all of the missing ranges. +* On successful fragment writes, it will return the next range to start from (eg. "523-"). +* On failures when the client sent a fragment the server had already received, the server will respond with `HTTP 416 Requested Range Not Satisfiable`. + You can [request upload status](#resuming-an-in-progress-upload) to get a more detailed list of missing ranges. +* Including the Authorization header when issuing the `PUT` call may result in a `HTTP 401 Unauthorized` response. The Authorization header and bearer token should only be sent when issuing the `POST` during the first step. It should be not be included when issueing the `PUT`. + +## Completing a file + +If `deferCommit` is false or unset, then the upload is automatically completed when the final byte range of the file is PUT to the upload URL. + +If `deferCommit` is true, you can explicitly complete the upload in two ways: +- After the final byte range of the file is PUT to the upload URL, send a final POST request to the upload URL with zero-length content (currently only supported on OneDrive for Business and SharePoint). +- After the final byte range of the file is PUT to the upload URL, send a final PUT request in the same way that you would [handle upload errors](#handle-upload-errors) (currently only supported on OneDrive Personal). + + +When the upload is completed, the server will respond to the final request with an `HTTP 201 Created` or `HTTP 200 OK`. +The response body will also include the default property set for the **driveItem** representing the completed file. + + + +```http +PUT https://sn3302.up.1drv.com/up/fe6987415ace7X4e1eF866337 +Content-Length: 21 +Content-Range: bytes 101-127/128 + + +``` + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "912310013A123", + "name": "largefile.vhd", + "size": 128, + "file": { } +} +``` + + + + +```http +POST https://sn3302.up.1drv.com/up/fe6987415ace7X4e1eF866337 +Content-Length: 0 +``` + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "912310013A123", + "name": "largefile.vhd", + "size": 128, + "file": { } +} +``` + +## Handling upload conflicts + +If a conflict occurs after the file is uploaded (for example, an item with the same name was created during the upload session), an error is returned when the last byte range is uploaded. + +```http +HTTP/1.1 409 Conflict +Content-Type: application/json + +{ + "error": + { + "code": "upload_name_conflict", + "message": "Another file exists with the same name as the uploaded session. You can redirect the upload session to use a new filename by calling PUT with the new metadata and @microsoft.graph.sourceUrl attribute.", + } +} +``` + +## Cancel the upload session + +To cancel an upload session send a DELETE request to the upload URL. +This cleans up the temporary file holding the data previously uploaded. +This should be used in scenarios where the upload is aborted, for example, if the user cancels the transfer. + +Temporary files and their accompanying upload session are automatically cleaned up after the **expirationDateTime** has passed. +Temporary files may not be deleted immedately after the expiration time has elapsed. + +### Request + + + +```http +DELETE https://sn3302.up.1drv.com/up/fe6987415ace7X4e1eF866337 +``` + +### Response + +The following example shows the response. + + + +```http +HTTP/1.1 204 No Content +``` + +## Resuming an in-progress upload + +If an upload request is disconnected or fails before the request is completed, all bytes in that request are ignored. +This can occur if the connection between your app and the service is dropped. +If this occurs, your app can still resume the file transfer from the previously completed fragment. + +To find out which byte ranges have been received previously, your app can request the status of an upload session. + +### Example + +Query the status of the upload by sending a GET request to the `uploadUrl`. + + + +```http +GET https://sn3302.up.1drv.com/up/fe6987415ace7X4e1eF86633784148bb98a1zjcUhf7b0mpUadahs +``` + +The server will respond with a list of missing byte ranges that need to be uploaded and the expiration time for the upload session. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "expirationDateTime": "2015-01-29T09:21:55.523Z", + "nextExpectedRanges": ["12345-"] +} +``` + +### Upload remaining data + +Now that your app knows where to start the upload from, resume the upload by following the steps in [upload bytes to the upload session](#upload-bytes-to-the-upload-session). + +## Handle upload errors + +When the last byte range of a file is uploaded, it is possible for an error to occur. +This can be due to a name conflict or quota limitation being exceeded. +The upload session will be preserved until the expiration time, which allows your app to recover the upload by explicitly committing the upload session. + +To explicitly commit the upload session, your app must make a PUT request with a new **driveItem** resource that will be used when committing the upload session. +This new request should correct the source of error that generated the original upload error. + +To indicate that your app is committing an existing upload session, the PUT request must include the `@microsoft.graph.sourceUrl` property with the value of your upload session URL. + + + +```http +PUT /me/drive/root:/{path_to_file} +Content-Type: application/json +If-Match: {etag or ctag} + +{ + "name": "largefile.vhd", + "@microsoft.graph.conflictBehavior": "rename", + "@microsoft.graph.sourceUrl": "{upload session URL}" +} +``` + +**Note:** You can use the `@microsoft.graph.conflictBehavior` and `if-match` headers as expected in this call. + +### Response + +If the file can be committed using the new metadata, an `HTTP 201 Created` or `HTTP 200 OK` response will be returned with the Item metadata for the uploaded file. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "912310013A123", + "name": "largefile.vhd", + "size": 128, + "file": { } +} +``` + +## Best practices + +* Resume or retry uploads that fail due to connection interruptions or any 5xx errors, including: + * `500 Internal Server Error` + * `502 Bad Gateway` + * `503 Service Unavailable` + * `504 Gateway Timeout` +* Use an exponential back off strategy if any 5xx server errors are returned when resuming or retrying upload requests. +* For other errors, you should not use an exponential back off strategy but limit the number of retry attempts made. +* Handle `404 Not Found` errors when doing resumable uploads by starting the entire upload over. This indicates the upload session no longer exists. +* Use resumable file transfers for files larger than 10 MiB (10,485,760 bytes). +* A byte range size of 10 MiB for stable high speed connections is optimal. For slower or less reliable connections you may get better results from a smaller fragment size. The recommended fragment size is between 5-10 MiB. +* Use a byte range size that is a multiple of 320 KiB (327,680 bytes). Failing to use a fragment size that is a multiple of 320 KiB can result in large file transfers failing after the last byte range is uploaded. + +## Error responses + +See the [Error Responses][error-response] topic for details about +how errors are returned. + +[driveItemSource]: ../resources/driveItemSource.md +[error-response]: /graph/errors +[item-resource]: ../resources/driveitem.md +[mediaSource]: ../resources/mediaSource.md + +## See also + +[Large file upload](/graph/sdks/large-file-upload) + + + + diff --git a/docs/v4-reference-docs/driveitem-delete.md b/docs/v4-reference-docs/driveitem-delete.md new file mode 100644 index 00000000000..2ef7ce6371f --- /dev/null +++ b/docs/v4-reference-docs/driveitem-delete.md @@ -0,0 +1,77 @@ +--- +author: JeremyKelley +description: "Delete a DriveItem by using its ID or path." +ms.date: 09/10/2017 +title: Delete a file or folder +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Delete a DriveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [DriveItem](../resources/driveitem.md) by using its ID or path. +Note that deleting items using this method will move the items to the recycle bin instead of permanently deleting the item. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /drives/{drive-id}/items/{item-id} +DELETE /groups/{group-id}/drive/items/{item-id} +DELETE /me/drive/items/{item-id} +DELETE /sites/{siteId}/drive/items/{itemId} +DELETE /users/{userId}/drive/items/{itemId} +``` + +## Optional request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-match | String | If this request header is included and the eTag (or cTag) provided does not match the current tag on the item, a `412 Precondition Failed` response is returned and the item will not be deleted. | + +## Example + +Here is an example of how to call this API. + + +# [HTTP](#tab/http) + + +```http +DELETE /me/drive/items/{item-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-delta.md b/docs/v4-reference-docs/driveitem-delta.md new file mode 100644 index 00000000000..4b8051b6a22 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-delta.md @@ -0,0 +1,421 @@ +--- +author: JeremyKelley +description: "Track changes in a drive item and its children over time." +ms.date: 09/10/2017 +title: "driveItem: delta" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# driveItem: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Track changes in a [driveItem](../resources/driveitem.md) and its children over time. + +Your app begins by calling `delta` without any parameters. +The service starts enumerating the drive's hierarchy, returning pages of items and either an `@odata.nextLink` or an `@odata.deltaLink`, as described below. +Your app should continue calling with the `@odata.nextLink` until you no longer see an `@odata.nextLink` returned, or you see a response with an empty set of changes. + +After you have finished receiving all the changes, you may apply them to your local state. +To check for changes in the future, call `delta` again with the `@odata.deltaLink` from the previous response. + +Deleted items are returned with the [`deleted` facet](../resources/deleted.md). +Items with this property set should be removed from your local state. + +**Note:** you should only delete a folder locally if it is empty after syncing all the changes. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drives/{drive-id}/root/delta +GET /groups/{groupId}/drive/root/delta +GET /me/drive/root/delta +GET /sites/{siteId}/drive/root/delta +GET /users/{userId}/drive/root/delta +``` + +## Function parameters + +| Parameter | Type | Description | +|:-------|:-------|:-------------------------------------------------------------------------------------------------------------------------------------| +| token | string | Optional. If unspecified, enumerates the hierarchy's current state. If `latest`, returns empty response with latest delta token. If a previous delta token, returns new state since that token. + +## Optional query parameters + +This method supports the `$select`, `$expand`, and `$top` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [DriveItem](../resources/driveitem.md) resources in the response body. + +In addition to the collection of DriveItems, the response will also include one of the following properties: + +| Name | Value | Description | +|:---------------------|:-------|:-------------------------------------------------------------------------------------------------------------------------------------------------| +| **@odata.nextLink** | url | A URL to retrieve the next available page of changes, if there are additional changes in the current set. | +| **@odata.deltaLink** | url | A URL returned instead of **@odata.nextLink** after all current changes have been returned. Used to read the next set of changes in the future. | + +## Examples + +### Example 1: Initial request + +Here is an example of how to call this API to establish your local state. + +#### Request + +Here is an example of the initial request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/root/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.Drive.Root + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc", + "name": "folder2", + "folder": { } + }, + { + "id": "123010204abac", + "name": "file.txt", + "file": { } + }, + { + "id": "2353010204ddgg", + "name": "file5.txt", + "deleted": { } + } + ], + "@odata.nextLink": "https://graph.microsoft.com/v1.0/me/drive/delta(token=1230919asd190410jlka)" +} +``` + +This response includes the first page of changes, and the **@odata.nextLink** property indicates that there are more items available in the current set of items. +Your app should continue to request the URL value of **@odata.nextLink** until all pages of items have been retrieved. + +### Example 2: Last page in a set + +Here is an example of how to call this API to update your local state. + +#### Request + +Here is an example request after the initial request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/root/delta(token='1230919asd190410jlka') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.Drive.Root + .Delta("1230919asd190410jlka") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc", + "name": "folder2", + "folder": { }, + "deleted": { } + }, + { + "id": "123010204abac", + "name": "file.txt", + "file": { } + } + ], + "@odata.deltaLink": "https://graph.microsoft.com/v1.0/me/drive/root/delta?(token='1230919asd190410jlka')" +} +``` + +This response indicates that the item named `folder2` was deleted and the item `file.txt` was either added or modified between the initial request and this request to update the local state. + +The final page of items will include the **@odata.deltaLink** property, which provides the URL that can be used later to retrieve changes since the current set of items. + +There may be cases when the service can't provide a list of changes for a given token (for example, if a client tries to reuse an old token after being disconnected for a long time, or if server state has changed and a new token is required). +In these cases the service will return an `HTTP 410 Gone` error with an error response containing one of the error codes below, and a `Location` header containing a new nextLink that starts a fresh delta enumeration from scratch. +After finishing the full enumeration, compare the returned items with your local state and follow these instructions. + +| Error Type | Instructions | +|:---------------------------------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| `resyncChangesApplyDifferences` | Replace any local items with the server's version (including deletes) if you're sure that the service was up to date with your local changes when you last sync'd. Upload any local changes that the server doesn't know about. | +| `resyncChangesUploadDifferences` | Upload any local items that the service did not return, and upload any files that differ from the server's version (keeping both copies if you're not sure which one is more up-to-date). | + +### Example 3: Retrieving the current deltaLink + +In some scenarios, it may be useful to request the current deltaLink value without first enumerating all of the items in the drive already. + +This can be useful if your app only wants to know about changes, and doesn't need to know about existing items. +To retrieve the latest deltaLink, call `delta` with a query string parameter `?token=latest`. + +> **Note:** If you are trying to maintain a full local representation of the items in a folder or a drive, you must use `delta` for the initial enumeration. +Other approaches, such as paging through the `children` collection of a folder, are not guaranteed to return every single item if any writes take place during the enumeration. +Using `delta` is the only way to guarantee that you've read all of the data you need to. + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/root/delta?token=latest +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("token", "latest") +}; + +var delta = await graphClient.Me.Drive.Root + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ ], + "@odata.deltaLink": "https://graph.microsoft.com/v1.0/me/drive/root/delta?token=1230919asd190410jlka" +} +``` + +### Example 4: Retrieving delta results using a timestamp + +In some scenarios, the client may know the state of a drive up to a specific time, but not have a deltaLink for that point in time. In this case, the client can call `delta` using a URL encoded timestamp for the value of the `token` query string parameter, e.g. `?token=2021-09-29T20%3A00%3A00Z` or '?token=2021-09-29T12%3A00%3A00%2B8%3A00'. + +Using a timestamp in place of a token is only supported on OneDrive for Business and SharePoint. + +> **Note:** Clients should use the deltaLink provided by `delta` queries when possible, rather than generating their own token. This capability should only be utilized when the deltaLink is not known. + + +#### Request + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/root/delta?token=2021-09-29T20%3A00%3A00Z +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("token", "2021-09-29T20:00:00Z") +}; + +var delta = await graphClient.Me.Drive.Root + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc", + "name": "folder2", + "folder": { }, + "deleted": { } + }, + { + "id": "123010204abac", + "name": "file.txt", + "file": { } + } + ], + "@odata.deltaLink": "https://graph.microsoft.com/v1.0/me/drive/root/delta?(token='1230919asd190410jlka')" +} +``` + +## Remarks + +* The delta feed shows the latest state for each item, not each change. If an item were renamed twice, it would only show up once, with its latest name. +* The same item may appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. +* The `parentReference` property on items will not include a value for **path**. This occurs because renaming a folder does not result in any descendants of the folder being returned from **delta**. **When using delta you should always track items by id**. +* Delta query will not return some DriveItem properties, depending on the operation and service type, as shown in the following tables. + + **OneDrive for Business** + + | Operation type | Properties omitted by delta query | + |---------|----------| + | Create/Modify | `ctag` | + | Delete | `ctag`, `name` | + + + **OneDrive (consumer)** + + | Operation type | Properties omitted by delta query | + |---------|----------| + | Create/Modify | n/a | + | Delete | `ctag`, `size` | + +## Scanning permissions hierarchies + +By default, the delta query response will include sharing information for all items in the query that changed even if they inherit their permissions from their parent and did not have direct sharing changes themselves. This typically then results in a followup call to get the permission details for every item rather than just the ones whose sharing information changed. You can optimize your understanding of how permission changes happen by adding the `Prefer: hierarchicalsharing` header to your delta query request. + +When the `Prefer: hierarchicalsharing` header is provided, sharing information will be returned for the root of the permissions hierarchy, as well as items that explicitly have sharing changes. In cases where the sharing change is to remove sharing from an item, you will find an empty sharing facet to differentiate between items that inherit from their parent and those that are unique but have no sharing links. You will also see this empty sharing facet on the root of a permission hierarchy that is not shared to establish the initial scope. + +In many scanning scenarios, you might be interested specifically in changes to permissions. To make it clear in the delta query response which changes are the result of permissions being changed, you can provide the `Prefer: deltashowsharingchanges` header. When this header is provided, all items that appear in the delta query response due to permission changes will have the `@microsoft.graph.sharedChanged":"True"` OData annotation. This feature is applicable to SharePoint and OneDrive for Business but not consumer OneDrive accounts. + +> [!NOTE] +> * The use of `Prefer: deltashowsharingchanges` header requires you to use `Prefer: deltashowremovedasdeleted` and `Prefer: deltatraversepermissiongaps`. These header values can be joined together in a single header: `Prefer: deltashowremovedasdeleted, deltatraversepermissiongaps, deltashowsharingchanges`. +> +> * In order to process permissions correctly your application will need to request **Sites.FullControl.All** permissions. + +For additional guidance about scanning scenarios see [Best practices for discovering files and detecting changes at scale](/onedrive/developer/rest-api/concepts/scan-guidance). + +## Error responses + +In addition to the resync errors detailed above, see [Error Responses][error-response] for details about how errors are returned. + +## See also +[Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) +[Best practices for discovering files and detecting changes at scale](/onedrive/developer/rest-api/concepts/scan-guidance) + +[error-response]: /graph/errors +[item-resource]: ../resources/driveitem.md + + + + diff --git a/docs/v4-reference-docs/driveitem-extractsensitivitylabels.md b/docs/v4-reference-docs/driveitem-extractsensitivitylabels.md new file mode 100644 index 00000000000..e037f379f4b --- /dev/null +++ b/docs/v4-reference-docs/driveitem-extractsensitivitylabels.md @@ -0,0 +1,124 @@ +--- +title: "driveItem: extractSensitivityLabels" +description: "Extract one or more sensitivity labels assigned to a drive item." +author: "jaLuthra" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# driveItem: extractSensitivityLabels +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Extract one or more sensitivity labels assigned to a drive item and update the metadata of a drive item with the latest details of the assigned label. In case of failure to extract the sensitivity labels of a file, an extraction error will be thrown with the applicable error code and message. + +For more information about sensitivity labels from an administrator's perspective, see [Enable sensitivity labels for Office files in SharePoint and OneDrive](/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files?view=o365-worldwide&preserve-view=true). + +> **Note**: This API is applicable only for supported file extensions. When called, this API first retrieves the sensitivity label metadata of the file from the database, then it checks to determine whether the sensitivity label details are the latest in terms of file content. If yes, the retrieved values from the database are returned. If no, then sensitivity labels are extracted from the content stream of the file, the corresponding metadata is updated in the database, and the newly extracted values are returned. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:--------------------------------------------------------------------------------------------------------| +|Delegated (work or school account) | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + +``` http +POST /drives/{drive-id}/items/{item-id}/extractSensitivityLabels +POST /drives/{drive-id}/root:/{item-path}/extractSensitivityLabels +POST /groups/{group-id}/drive/items/{item-id}/extractSensitivityLabels +POST /groups/{group-id}/drive/root:/{item-path}/extractSensitivityLabels +POST /me/drive/items/{item-id}/extractSensitivityLabels +POST /me/drive/root:/{item-path}/extractSensitivityLabels +POST /sites/{site-id}/drive/items/{item-id}/extractSensitivityLabels +POST /sites/{site-id}/drive/root:/{item-path}/extractSensitivityLabels +POST /users/{user-id}/drive/items/{item-id}/extractSensitivityLabels +POST /users/{user-id}/drive/root:/{item-path}/extractSensitivityLabels +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and an [extractSensitivityLabelsResult](../resources/extractsensitivitylabelsresult.md) object in the response body. + +In addition to general errors that apply to Microsoft Graph, this API returns the `423 Locked` response code, which indicates that the file being accessed is locked. In such cases, the **code** property of the response object indicates the error type that blocks the sensitivity label extraction. +The following are the possible values for the error types. + +| Value | Description | +|:----------------------------|:--------------------------------------------------------------------------------------------------------------------| +| fileDoubleKeyEncrypted | Indicates that the file is protected via double key encryption; hence it cannot be opened for the extraction of the sensitivity labels. | +| fileDecryptionNotSupported | Indicates that the encrypted file has specific properties which do not allow these files to be opened by SharePoint to extract sensitivity labels. | +| fileDecryptionDeferred | Indicates that the file is being processed for decryption; hence it cannot be opened for the extraction of the sensitivity labels. | +| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. | + +## Examples + +### Request + +The following is an example of a request. + + + +``` http +POST https://graph.microsoft.com/beta/drive/root/items/016GVDAP3RCQS5VBQHORFIVU2ZMOSBL25U/extractSensitivityLabels +``` + + + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "microsoft.graph.extractSensitivityLabelsResult", + "labels": [ + { + "sensitivityLabelId": "5feba255-812e-446a-ac59-a7044ef827b5", + "assignmentMethod": "standard", + "tenantId": "fed495cb-8c27-41ea-8749-00b0a084bc3d" + }, + { + "sensitivityLabelId": "fa781fdf-68c8-43ec-ae08-c4813deb2144", + "assignmentMethod": "standard", + "tenantId": "277601b1-6094-456c-a358-95bfc99539d7" + }, + { + "sensitivityLabelId": "3937098d-df0c-4c8d-8f66-5876b57b75ba", + "assignmentMethod": "standard", + "tenantId": "f2477f30-c8a2-422d-8995-6f056b494655" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/driveitem-follow.md b/docs/v4-reference-docs/driveitem-follow.md new file mode 100644 index 00000000000..78b1d4c14b0 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-follow.md @@ -0,0 +1,80 @@ +--- +author: chackman +description: "Follow a driveItem." +title: Follow drive item +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Follow drive item + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Follow a [driveItem](../resources/driveitem.md). + +>**Note:** To unfollow an item, see [Unfollow item](driveitem-unfollow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{drive-id}/items/{item-id}/follow +POST /groups/{group-id}/drive/items/{item-id}/follow +POST /me/drive/items/{item-id}/follow +POST /sites/{site-id}/drive/items/{item-id}/follow +POST /users/{user-id}/drive/items/{item-id}/follow +``` + +## Request body + +No request body is required. + +## Response + +This method returns a [DriveItem](../resources/driveitem.md) for the item being followed. + +## Example + +This example follows an item identified by `{item-id}`. + + +# [HTTP](#tab/http) + + +```http +POST /me/drive/items/{item-id}/follow +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Follow() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-get-content-format.md b/docs/v4-reference-docs/driveitem-get-content-format.md new file mode 100644 index 00000000000..c486c0d9e3d --- /dev/null +++ b/docs/v4-reference-docs/driveitem-get-content-format.md @@ -0,0 +1,95 @@ +--- +author: JeremyKelley +description: "Use this API to retrieve the contents of an item in a specific format." +ms.date: 09/10/2017 +title: Convert to other formats +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Download a file in another format + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!WARNING] +> **This endpoint requires TLS 1.2 to function normally.** Microsoft announced the deprecation of TLS 1.0 and 1.1 for Office 365 and Azure AD services. Although Microsoft Graph still supports these two protocols, you might experience transport-level errors. For more information about the TLS 1.0 and 1.1 deprecation, see [Enable support for TLS 1.2 in your environment](/troubleshoot/azure/active-directory/enable-support-tls-environment). + +Use this API to retrieve the contents of an item in a specific format. +Not all files can be converted into all formats. + +To download the item in its original format, see [download an item's contents](driveitem-get-content.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +| Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drive/items/{item-id}/content?format={format} +GET /drive/root:/{path and filename}:/content?format={format} +``` + +## Query parameters + +| Parameter | Type | Description | +|:----------|:-------|:---------------------------------------------------------------| +| _format_ | string | Specify the format the item's content should be downloaded as. | + +The following values are valid for the **format** parameter: + +| Value | Description | Supported source extensions +|:------|:-----------------------------------|--------------------------------- +| glb | Converts the item into GLB format | cool, fbx, obj, ply, stl, 3mf +| html | Converts the item into HTML format | eml, md, msg +| jpg | Converts the item into JPG format | 3g2, 3gp, 3gp2, 3gpp, 3mf, ai, arw, asf, avi, bas, bash, bat, bmp, c, cbl, cmd, cool, cpp, cr2, crw, cs, css, csv, cur, dcm, dcm30, dic, dicm, dicom, dng, doc, docx, dwg, eml, epi, eps, epsf, epsi, epub, erf, fbx, fppx, gif, glb, h, hcp, heic, heif, htm, html, ico, icon, java, jfif, jpeg, jpg, js, json, key, log, m2ts, m4a, m4v, markdown, md, mef, mov, movie, mp3, mp4, mp4v, mrw, msg, mts, nef, nrw, numbers, obj, odp, odt, ogg, orf, pages, pano, pdf, pef, php, pict, pl, ply, png, pot, potm, potx, pps, ppsx, ppsxm, ppt, pptm, pptx, ps, ps1, psb, psd, py, raw, rb, rtf, rw1, rw2, sh, sketch, sql, sr2, stl, tif, tiff, ts, txt, vb, webm, wma, wmv, xaml, xbm, xcf, xd, xml, xpm, yaml, yml +| pdf | Converts the item into PDF format | doc, docx, epub, eml, htm, html, md, msg, odp, ods, odt, pps, ppsx, ppt, pptx, rtf, tif, tiff, xls, xlsm, xlsx + +## Optional request headers + +| Name | Value | Description | +|:----------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------| +| _if-none-match_ | String | If this request header is included and the eTag (or cTag) provided matches the current tag on the file, an `HTTP 304 Not Modified` response is returned. | + +## Example + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /drive/items/{item-id}/content?format={format} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("format", "{format}") +}; + +var stream = await graphClient.Drive.Items["{driveItem-id}"].Content + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-get-content.md b/docs/v4-reference-docs/driveitem-get-content.md new file mode 100644 index 00000000000..1ae354030b7 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-get-content.md @@ -0,0 +1,171 @@ +--- +author: JeremyKelley +description: "Download the contents of the primary stream (file) of a driveItem. Only driveItems with the file property can be downloaded." +title: Download a file +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Download the contents of a driveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!WARNING] +> **This endpoint requires TLS 1.2 to function normally.** Microsoft announced the deprecation of TLS 1.0 and 1.1 for Office 365 and Azure AD services. Although Microsoft Graph still supports these two protocols, you might experience transport-level errors. For more information about the TLS 1.0 and 1.1 deprecation, see [Enable support for TLS 1.2 in your environment](/troubleshoot/azure/active-directory/enable-support-tls-environment). + +Download the contents of the primary stream (file) of a [driveItem](../resources/driveitem.md). Only **driveItems** with the **file** property can be downloaded. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/content +GET /groups/{group-id}/drive/items/{item-id}/content +GET /me/drive/root:/{item-path}:/content +GET /me/drive/items/{item-id}/content +GET /shares/{shareIdOrEncodedSharingUrl}/driveItem/content +GET /sites/{siteId}/drive/items/{item-id}/content +GET /users/{userId}/drive/items/{item-id}/content +``` + +## Optional request headers + +| Name | Value | Description | +|:--------------|:-------|:---------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-none-match | String | If this request header is included and the eTag (or cTag) provided matches the current tag on the file, an `HTTP 304 Not Modified` response is returned. | + +## Example + +Here is an example to download a complete file. + +### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/content +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Me.Drive.Items["{driveItem-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Returns a `302 Found` response redirecting to a pre-authenticated download URL for the file. +This is the same URL available through the `@microsoft.graph.downloadUrl` property on the DriveItem. + +To download the contents of the file your application will need to follow the `Location` header in the response. +Many HTTP client libraries will automatically follow the 302 redirection and start downloading the file immedately. + +Pre-authenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header to download. + + + +```http +HTTP/1.1 302 Found +Location: https://b0mpua-by3301.files.1drv.com/y23vmagahszhxzlcvhasdhasghasodfi +``` + +## Downloading files in JavaScript apps +To download files in a JavaScript app, you cannot use the `/content` API, because this responds with a `302` redirect. +A `302` redirect is explicitly prohibited when a [Cross-Origin Resource Sharing (CORS)](https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS) _preflight_ is required, such as when providing the **Authorization** header. + +Instead, your app needs to select the `@microsoft.graph.downloadUrl` property, which returns the same URL that `/content` directs to. +This URL can then be requested directly using XMLHttpRequest. +Because these URLs are pre-authenticated, they can be retrieved without a CORS preflight request. + +### Example + +To retrieve the download URL for a file, first make a request that includes the `@microsoft.graph.downloadUrl` property: + +```http +GET /drive/items/{item-ID}?select=id,@microsoft.graph.downloadUrl +``` + +This returns the ID and download URL for a file: + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "12319191!11919", + "@microsoft.graph.downloadUrl": "https://..." +} +``` + +You can then make an XMLHttpRequest for the URL provided in `@microsoft.graph.downloadUrl` to retrieve the file. + +## Partial range downloads + +To download a partial range of bytes from the file, your app can use the `Range` header as specified in [RFC 2616](https://www.ietf.org/rfc/rfc2616.txt). +Note that you must append the `Range` header to the actual `@microsoft.graph.downloadUrl` URL and not to the request for `/content`. + + + +```http +GET https://b0mpua-by3301.files.1drv.com/y23vmag +Range: bytes=0-1023 +``` + +This will return an `HTTP 206 Partial Content` response with the request range of bytes from the file. +If the range cannot be generated the Range header may be ignored and an `HTTP 200` response would be returned with the full contents of the file. + + + +```http +HTTP/1.1 206 Partial Content +Content-Range: bytes 0-1023/2048 + + +``` + +### Error responses + +See [Error Responses][error-response] for more info about +how errors are returned. + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/driveitem-get.md b/docs/v4-reference-docs/driveitem-get.md new file mode 100644 index 00000000000..51bc01abf85 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-get.md @@ -0,0 +1,157 @@ +--- +author: JeremyKelley +description: "Retrieve the metadata for a DriveItem in a Drive by file system path or ID." +title: Get driveItem +ms.localizationpriority: medium +ms.prod: "files" +doc_type: apiPageType +--- +# Get driveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the metadata for a [driveItem](../resources/driveitem.md) in a [drive](../resources/drive.md) by file system path or ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All
    Group.Read.All, Group.ReadWrite.All
    Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All
    Group.Read.All, Group.ReadWrite.All
    Sites.Read.All, Sites.ReadWrite.All | + +> Note: +> The `/teams` endpoint requires the use of Group.Read.All or Group.ReadWrite.All permissions. + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id} +GET /drives/{drive-id}/root:/{item-path} +GET /groups/{group-id}/drive/items/{item-id} +GET /groups/{group-id}/drive/root:/{item-path} +GET /teams/{teamId}/channels/{channelId}/filesFolder +GET /me/drive/items/{item-id} +GET /me/drive/root:/{item-path} +GET /sites/{siteId}/drive/items/{itemId} +GET /sites/{siteId}/drive/root:/{item-path} +GET /users/{userId}/drive/items/{itemId} +GET /users/{userId}/drive/root:/{item-path} +``` + +## Optional query parameters + +This method supports the `$expand` and `$select` [OData query parameters](/graph/query-parameters) to customize the response. + +You can use the [`$expand` query string parameter](/graph/query-parameters) to include the children of an item in the same call as retrieving the metadata of an item if the item has a **children** relationship. + +You can also use the `includeDeletedItems=true` query parameter to return deleted items. +This query parameter is only valid when targeting a [driveItem](../resources/driveitem.md) by ID, and otherwise will be ignored. +This is currently only supported on OneDrive Personal. + +## Optional request headers + +| Name | Value | Description | +|:--------------|:-------|:---------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-none-match | String | If this request header is included and the eTag (or cTag) provided matches the current tag on the file, an `HTTP 304 Not Modified` response is returned. | + +## Response + +If successful, this method returns a `200 OK` response code and the [DriveItem](../resources/driveitem.md) resource in the response body. + +## Example + +### Request + +Here is an example of the request to the root folder of the user's OneDrive. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/root +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = await graphClient.Me.Drive.Root + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Ryan Gregg" + } + }, + "createdDateTime": "2016-03-21T20:01:37Z", + "cTag": "\"c:{86EB4C8E-D20D-46B9-AD41-23B8868DDA8A},0\"", + "eTag": "\"{86EB4C8E-D20D-46B9-AD41-23B8868DDA8A},1\"", + "folder": { "childCount": 120 }, + "id": "01NKDM7HMOJTVYMDOSXFDK2QJDXCDI3WUK", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "name": "OneDrive", + "root": { }, + "size": 157286400, + "webUrl": "https://contoso-my.sharepoint.com/personal/rgregg_contoso_com/Documents" +} +``` + +## See also + +For details about how errors are returned, see [Error responses][error-response]. + +[error-response]: /graph/errors +[odata-parameters]: /graph/query-parameters +[item-resource]: ../resources/driveitem.md +[special-folder]: ../api/drive-get-specialfolder.md + + + + diff --git a/docs/v4-reference-docs/driveitem-invite.md b/docs/v4-reference-docs/driveitem-invite.md new file mode 100644 index 00000000000..680db64b784 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-invite.md @@ -0,0 +1,284 @@ +--- +author: JeremyKelley +description: "Sends a sharing invitation for a DriveItem." +ms.date: 09/10/2017 +title: Send an invite to access an item +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Send a sharing invitation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Sends a sharing invitation for a **DriveItem**. +A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{drive-id}/items/{item-id}/invite +POST /groups/{group-id}/drive/items/{item-id}/invite +POST /me/drive/items/{item-id}/invite +POST /sites/{siteId}/drive/items/{itemId}/invite +POST /users/{userId}/drive/items/{itemId}/invite +``` + +## Request body + +In the request body, provide a JSON object with the following parameters. + + + +```json +{ + "requireSignIn": false, + "sendInvitation": false, + "roles": [ "read | write"], + "recipients": [ + { "@odata.type": "microsoft.graph.driveRecipient" }, + { "@odata.type": "microsoft.graph.driveRecipient" } + ], + "message": "string" +} +``` + +| Parameter | Type | Description | +|:-----------------|:------------------------------------------------|:-----------------------------------------------------------------------------------------------------------| +| recipients | Collection([DriveRecipient](../resources/driverecipient.md)) | A collection of recipients who will receive access and the sharing invitation. | +| message | String | A plain text formatted message that is included in the sharing invitation. Maximum length 2000 characters. | +| requireSignIn | Boolean | Specifies where the recipient of the invitation is required to sign-in to view the shared item. | +| sendInvitation | Boolean | Specifies if an email or post is generated (false) or if the permission is just created (true). | +| roles | Collection(String) | Specifies the roles that are be granted to the recipients of the sharing invitation. | +| expirationDateTime | DateTimeOffset | Specifies the **dateTime** after which the permission expires. For OneDrive for Business and SharePoint, **xpirationDateTime** is only applicable for **sharingLink** permissions. Available on OneDrive for Business, SharePoint, and premium personal OneDrive accounts. +| password | String | The password set on the invite by the creator. Optional and OneDrive Personal only + +## Example + +This example sends a sharing invitation to a user with email address "ryan@contoso.org" with a message about a file being collaborated on. +The invitation grants Ryan read-write access to the file. + +### HTTP request + +If successful, this method returns `200 OK` response code and [permission](../resources/permission.md) collection object in the response body. + + +# [HTTP](#tab/http) + + +```http +POST /me/drive/items/{item-id}/invite +Content-type: application/json + +{ + "recipients": [ + { + "email": "robin@contoso.org" + } + ], + "message": "Here's the file that we're collaborating on.", + "requireSignIn": true, + "sendInvitation": true, + "roles": [ "write" ], + "password": "password123", + "expirationDateTime": "2018-07-15T14:00:00.000Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var recipients = new List() +{ + new DriveRecipient + { + Email = "robin@contoso.org" + } +}; + +var message = "Here's the file that we're collaborating on."; + +var requireSignIn = true; + +var sendInvitation = true; + +var roles = new List() +{ + "write" +}; + +var password = "password123"; + +var expirationDateTime = "2018-07-15T14:00:00Z"; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Invite(recipients,requireSignIn,roles,sendInvitation,message,null,expirationDateTime,password) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@deprecated.GrantedTo": "GrantedTo has been deprecated. Refer to GrantedToV2", + "grantedTo": { + "user": { + "displayName": "Robin Danielsen", + "id": "42F177F1-22C0-4BE3-900D-4507125C5C20" + } + }, + "grantedToV2": { + "user": { + "id": "42F177F1-22C0-4BE3-900D-4507125C5C20", + "displayName": "Robin Danielsen" + }, + "siteUser": { + "id": "1", + "displayName": "Robin Danielsen", + "loginName": "Robin Danielsen" + } + }, + "hasPassword": true, + "id": "CCFC7CA3-7A19-4D57-8CEF-149DB9DDFA62", + "invitation": { + "email": "robin@contoso.com", + "signInRequired": true + }, + "roles": [ "write" ], + "expirationDateTime": "2018-07-15T14:00:00.000Z" + } + ] +} +``` +### Partial success response + +When inviting multiple recipients, it's possible for the notification to succeed for some and fail for others. +In this case, the service returns a partial success response with an HTTP status code of 207. +When partial success is returned, the response for each failed recipient will contain an `error` object with information about what went wrong and how to fix it. + +Here is an example of the partial response. + + + +```http +HTTP/1.1 207 Multi-Status +Content-type: application/json + +{ + "value": [ + { + "grantedTo": { + "user": { + "displayName": "Helga Hammeren", + "id": "5D8CA5D0-FFF8-4A97-B0A6-8F5AEA339681" + } + }, + "id": "1EFG7CA3-7A19-4D57-8CEF-149DB9DDFA62", + "invitation": { + "email": "helga@contoso.com", + "signInRequired": true + }, + "roles": [ "write" ], + "error": { + "code":"notAllowed", + "message":"Account verification needed to unblock sending emails.", + "localizedMessage": "Kontobestätigung erforderlich, um das Senden von E-Mails zu entsperren.", + "fixItUrl":"http://g.live.com/8SESkydrive/VerifyAccount", + "innererror":{ + "code":"accountVerificationRequired" + } + } + }, + { + "grantedTo": { + "user": { + "displayName": "Robin Danielsen", + "id": "42F177F1-22C0-4BE3-900D-4507125C5C20" + } + }, + "id": "CCFC7CA3-7A19-4D57-8CEF-149DB9DDFA62", + "invitation": { + "email": "robin@contoso.com", + "signInRequired": true + }, + "roles": [ "write" ], + "expirationDateTime": "2018-07-15T14:00:00.000Z" + } + ] +} +``` +### SendNotification errors +The following are some additional errors that your app might encounter within the nested `innererror` objects when sending notification fails. +Apps are not required to handle these. + +| Code | Description +|:-------------------------------|:-------------------------------------------------------------------------------------- +| accountVerificationRequired | Account verification is required to unblock sending notifications. +| hipCheckRequired | Need to solve HIP (Host Intrusion Prevention) check to unblock sending notifications. +| exchangeInvalidUser | Current user's mailbox was not found. +| exchangeOutOfMailboxQuota | Out of quota. +| exchangeMaxRecipients | Exceeded maximum number of recipients that can be sent notifications at the same time. + +>**Note:** The service can add new error codes or stop returning old ones at any time. + +## Remarks + +* [Drives](../resources/drive.md) with a **driveType** of `personal` (OneDrive personal) cannot create or modify permissions on the root DriveItem. +* For a list of available roles, see [roles property values](../resources/permission.md#roles-property-values). + +## Error responses + +Read the [Error Responses][error-response] topic for more information about +how errors are returned. + + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/driveitem-list-children.md b/docs/v4-reference-docs/driveitem-list-children.md new file mode 100644 index 00000000000..d5b9752f17e --- /dev/null +++ b/docs/v4-reference-docs/driveitem-list-children.md @@ -0,0 +1,110 @@ +--- +author: JeremyKelley +description: "Return a collection of DriveItems in the children relationship of a DriveItem." +ms.date: 09/10/2017 +title: List the contents of a folder +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List children of a driveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return a collection of [DriveItems](../resources/driveitem.md) in the **children** relationship of a DriveItem. + +DriveItems with a non-null **folder** or **package** facet can have one or more child DriveItems. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/children +GET /groups/{group-id}/drive/items/{item-id}/children +GET /me/drive/items/{item-id}/children +GET /sites/{site-id}/drive/items/{item-id}/children +GET /users/{user-id}/drive/items/{item-id}/children +``` + +## Optional query parameters + +This method supports the `$expand`, `$select`, `$skipToken`, `$top` and `$orderby` [OData query parameters](/graph/query-parameters) to customize the response. + +### Optional request headers + +| Header name | Value | Description | +|:----------------|:------|:---------------------------------------------------------------------------------------------------------------------------------------------------------| +| _if-none-match_ | etag | If this request header is included and the eTag (or cTag) provided matches the current tag on the file, an `HTTP 304 Not Modified` response is returned. | + +## Examples + +### List children in the root of the current user's drive + +To retrieve files in the root of the drive, use the `root` relationship on the drive, then access the children relationship. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/root/children +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var children = await graphClient.Me.Drive.Root.Children + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /drives/{drive-id}/items/{item-id}/children +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var children = await graphClient.Drives["{drive-id}"].Items["{driveItem-id}"].Children + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-list-permissions.md b/docs/v4-reference-docs/driveitem-list-permissions.md new file mode 100644 index 00000000000..f8ce95b5a43 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-list-permissions.md @@ -0,0 +1,187 @@ +--- +author: JeremyKelley +description: "List the effective sharing permissions of on a driveItem." +ms.date: 09/10/2017 +title: List who has access to a file +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List sharing permissions on a driveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the effective sharing permissions on a [driveItem](../resources/driveitem.md). + +## Access to sharing permissions + +The permissions collection includes potentially sensitive information and may not be available for every caller. + +* For the owner of the item, all sharing permissions will be returned. This includes co-owners. +* For a non-owner caller, only the sharing permissions that apply to the caller are returned. +* Sharing permission properties that contain secrets (e.g. `shareId` and `webUrl`) are only returned for callers that are able to create the sharing permission. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/permissions +GET /groups/{group-id}/drive/items/{item-id}/permissions +GET /me/drive/items/{item-id}/permissions +GET /me/drive/root:/{path}:/permissions +GET /sites/{siteId}/drive/items/{itemId}/permissions +GET /users/{userId}/drive/items/{itemId}/permissions +``` + +## Optional query parameters + +This method supports the `$select` [OData Query Parameters](/graph/query-parameters) to customize the response. + +## Optional request headers + +| Name | Type | Description | +|:--------------|:-------|:------------------------------------------------------------------------------------------------------------------------------------------------| +| if-none-match | string | If this request header is included and the etag provided matches the current etag on the item, an `HTTP 304 Not Modified` response is returned. | + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Permission](../resources/permission.md) resources in the response body. + +Effective sharing permissions of a DriveItem can come from two sources: + +* Sharing permissions applied directly on the DriveItem itself +* Sharing permissions inherited from the DriveItem's ancestors + +Callers can differentiate if the permission is inherited or not by checking the **inheritedFrom** property. +This property is an [**itemReference**](../resources/itemreference.md) resource referencing the ancestor that the permission is inherited from. + +## Example + +This example retrieves the collection of permissions on an item in the signed in user's drive. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/permissions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissions = await graphClient.Me.Drive.Items["{driveItem-id}"].Permissions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +This example response includes three permissions, the first is a sharing link with edit permissions, the second is an explicit permission for a user named John, which was inherited from a parent folder, and the third is a read-write sharing link created by an application. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + + +{ + "value": [ + { + "id": "1", + "roles": ["write"], + "link": { + "webUrl": "https://onedrive.live.com/redir?resid=5D33DD65C6932946!70859&authkey=!AL7N1QAfSWcjNU8&ithint=folder%2cgif", + "type": "edit" + } + }, + { + "id": "2", + "@deprecated.GrantedTo": "GrantedTo has been deprecated. Refer to GrantedToV2", + "roles": ["write"], + "grantedTo": { + "user": { + "id": "5D33DD65C6932946", + "displayName": "Robin Danielsen" + } + }, + "grantedToV2": { + "user": { + "id": "5D33DD65C6932946", + "displayName": "Robin Danielsen" + }, + "siteUser": { + "id": "1", + "displayName": "Robin Danielsen", + "loginName": "Robin Danielsen" + } + }, + "inheritedFrom": { + "driveId": "1234567890ABD", + "id": "1234567890ABC!123", + "path": "/drive/root:/Documents" } + }, + { + "id": "3", + "roles": ["write"], + "link": { + "webUrl": "https://onedrive.live.com/redir?resid=5D33DD65C6932946!70859&authkey=!AL7N1QAfSWcjNU8&ithint=folder%2cgif", + "type": "edit", + "application": { + "id": "12345", + "displayName": "Contoso Time Manager" + } + } + } + ] +} +``` + +## Remarks + +The **permissions** relationship of DriveItem cannot be expanded as part of a call to [get DriveItem](driveitem-get.md) or a collection of DriveItems. +You must access the permissions property directly. + +## Error responses + +Read the [Error Responses][error-response] topic for more information about +how errors are returned. + +[error-response]: /graph/errors + + diff --git a/docs/v4-reference-docs/driveitem-list-thumbnails.md b/docs/v4-reference-docs/driveitem-list-thumbnails.md new file mode 100644 index 00000000000..66c5ed6b029 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-list-thumbnails.md @@ -0,0 +1,314 @@ +--- +author: JeremyKelley +description: "Retrieve a collection of ThumbnailSet resources for a DriveItem resource." +ms.date: 09/10/2017 +title: Retrieve thumbnails for a file or folder +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List thumbnails for a DriveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!WARNING] +> **This endpoint requires TLS 1.2 to function normally.** Microsoft announced the deprecation of TLS 1.0 and 1.1 for Office 365 and Azure AD services. Although Microsoft Graph still supports these two protocols, you might experience transport-level errors. For more information about the TLS 1.0 and 1.1 deprecation, see [Enable support for TLS 1.2 in your environment](/troubleshoot/azure/active-directory/enable-support-tls-environment). + +Retrieve a collection of [ThumbnailSet](../resources/thumbnailset.md) resources for a [DriveItem](../resources/driveitem.md) resource. + +A DriveItem can be represented by zero or more [ThumbnailSet](../resources/thumbnailset.md) resources. +Each **thumbnailSet** can have one or more [**thumbnail**](../resources/thumbnail.md) objects, which are images that represent the item. +For example, a **thumbnailSet** may include **thumbnail** objects, such as common ones including `small`, `medium`, or `large`. + +There are many ways to work with thumbnails on OneDrive. +Here are the most common ones: + +* Enumerate available thumbnails for an item +* Retrieve a single thumbnail for an item +* Retrieve thumbnail content +* Retrieve thumbnails for multiple items in a single request +* Retrieve custom thumbnail sizes +* Upload a custom thumbnail for an item +* Determine if a custom uploaded thumbnail exists + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/thumbnails +GET /groups/{group-id}/drive/items/{item-id}/thumbnails +GET /me/drive/items/{item-id}/thumbnails +GET /sites/{site-id}/drive/items/{item-id}/thumbnails +GET /users/{user-id}/drive/items/{item-id}/thumbnails +``` + +## Optional query parameters + +This method supports the `$select` [OData query parameter](/graph/query-parameters) to customize the response. + +Additionally, this method supports retrieving the thumbnail with the original orientation EXIF value and without the applied rotation by appending the `originalOrientation=true` query parameter. +This is currently only supported on OneDrive Personal. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [ThumbnailSet](../resources/thumbnailset.md) objects in the response body. + +## Example + +Here is an example of the request which retrieves available thumbnails for an item in the current user's OneDrive. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/thumbnails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var thumbnails = await graphClient.Me.Drive.Items["{driveItem-id}"].Thumbnails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0", + "small": { "height": 64, "width": 96, "url": "https://sn3302files..."}, + "medium": { "height": 117, "width": 176, "url": "https://sn3302files..."}, + "large": { "height": 533, "width": 800, "url": "https://sn3302files..."} + } + ] +} +``` + +## Get a single thumbnail + +Retrieve the metadata for a single thumbnail and size by addressing it directly in a request. + +### HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/thumbnails/{thumb-id}/{size} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var response = await graphClient.Me.Drive.Items["{driveItem-id}"].Thumbnails["{thumbnailSet-id}"]["{thumbnailSet-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/thumbnails/{thumb-id}/{size}/content +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var content = await graphClient.Me.Drive.Items["{driveItem-id}"].Thumbnails["{thumbnailSet-id}"]["{thumbnailSet-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The service responds with a redirect to the thumbnail URL. + + + +```http +HTTP/1.1 302 Found +Location: https://b0mpua-by3301.files.1drv.com/y23vmagahszhxzlcvhasdhasghasodfi +``` + +Thumbnail URLs are cache-safe. The URL will change, if the item changes in a way that requires a new thumbnail to be generated. + + +## Getting thumbnails while listing DriveItems + +If you are retrieving a list of DriveItem resources to display, you can use the _$expand_ query string parameter to also include the thumbnails for those resources. +This enables your app to retrieve thumbnails and items in a single request, instead of issuing many requests. + +### HTTP request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/children?$expand=thumbnails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var children = await graphClient.Me.Drive.Items["{driveItem-id}"].Children + .Request() + .Expand("thumbnails") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The service responses with the list of DriveItems and their thumbnails. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "182331E8-2788-4932-B52A-A6550577043F", + "name": "my photo.jpg", + "thumbnails": [ + { + "small": { "width": 96, + "height": 96, + "url": "https://sn3302files..." + } + } + ] + }, + { + "id": "2D223953-A56B-4D9B-ADF3-13E7820673A2", + "name": "presentation.pptx", + "thumbnails": [ + { + "small": { "width": 96, + "height": 96, + "url": "https://sn3302files..." + } + } + ] + } + ] +} +``` + +## Size values + +This table defines the possible thumbnail sizes. +While you can request any arbitrary thumbnail size, the defined values are likely to exist and return a value quickly: + +| Name | Resolution | Aspect Ratio | Description | +|:---------------|:------------|:-------------|:---------------------------------------------------------------------| +| `small` | 96 longest | Original | Small, highly compressed thumbnail cropped to a square aspect ratio. | +| `medium` | 176 longest | Original | Cropped to the standard item size for the OneDrive web view. | +| `large` | 800 longest | Original | Thumbnail with the longest edge resized to 800 pixels. | +| `smallSquare` | 96x96 | Square Crop | Small square thumbnail | +| `mediumSquare` | 176x176 | Square Crop | Small square thumbnail | +| `largeSquare` | 800x800 | Square Crop | Large square thumbnail | + +## Requesting custom thumbnail sizes + +In addition to the defined sizes, your app can request a custom thumbnail size by specifying the dimensions of the thumbnail prefixed with `c`. +For example if your app needs thumbnails that are 300x400, it can request that size like this: + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/thumbnails?select=c300x400_crop +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "c300x400_crop") +}; + +var thumbnails = await graphClient.Me.Drive.Items["{driveItem-id}"].Thumbnails + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/driveitem-list-versions.md b/docs/v4-reference-docs/driveitem-list-versions.md new file mode 100644 index 00000000000..d588e0a1d03 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-list-versions.md @@ -0,0 +1,153 @@ +--- +title: "List versions of a driveItem" +description: "OneDrive and SharePoint can be configured to retain the history for files." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +author: "JeremyKelley" +--- + +# List versions of a driveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +OneDrive and SharePoint can be configured to retain the history for files. +Depending on the service and configuration, a new version can be created for each edit, each time the file is saved, manually, or never. + +Previous versions of a document may be retained for a finite period of time depending on admin settings which may be unique per user or location. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/versions +GET /groups/{group-id}/drive/items/{item-id}/versions +GET /me/drive/items/{item-id}/versions +GET /sites/{site-id}/drive/items/{item-id}/versions +GET /users/{user-id}/drive/items/{item-id}/versions +``` + +## Response + +If successful, this method returns a `200 OK` response code and collection of [DriveItemVersion](../resources/driveitemversion.md) objects in the response body. + + +## Example + +This example retrieves the versions of a file in the current user's drive. + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/versions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var versions = await graphClient.Me.Drive.Items["{driveItem-id}"].Versions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +This returns a collection of versions: + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": + [ + { + "id": "3.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-14T12:34:53.912Z", + "size": 123 + }, + { + "id": "2.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-11T10:21:03.000Z", + "size": 62 + }, + { + "id": "1.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-10T15:20:01.125Z", + "size": 16 + } + ] +} +``` + +## Remarks + +Versions are returned in descending order (newest to oldest). The OData `$orderBy` query string parameter is not supported. + +OneDrive does not preserve the complete metadata for previous versions of a file. + +When your app retrieves the list of available versions for a file, a [driveItemVersion](../resources/driveitemversion.md) resource is returned that provides the available information about the specific version. + + + + + diff --git a/docs/v4-reference-docs/driveitem-move.md b/docs/v4-reference-docs/driveitem-move.md new file mode 100644 index 00000000000..32e2bf8e41d --- /dev/null +++ b/docs/v4-reference-docs/driveitem-move.md @@ -0,0 +1,152 @@ +--- +author: JeremyKelley +description: "To move a DriveItem to a new parent item, your app requests to update the parentReference of the DriveItem to move." +ms.date: 09/10/2017 +title: Move a file or folder +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Move a DriveItem to a new folder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +To move a DriveItem to a new parent item, your app requests to update the **parentReference** of the DriveItem to move. + +This is a special case of the [Update](driveitem-update.md) method. +Your app can combine moving an item to a new container and updating other properties of the item into a single request. + +Items cannot be moved between [Drives](../resources/drive.md) using this request. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /drives/{drive-id}/items/{item-id} +PATCH /groups/{group-id}/drive/items/{item-id} +PATCH /me/drive/items/{item-id} +PATCH /sites/{site-id}/drive/items/{item-id} +PATCH /users/{user-id}/drive/items/{item-id} +``` + +## Optional request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-match | String | If this request header is included and the eTag (or cTag) provided does not match the current eTag on the folder, a `412 Precondition Failed` response is returned. | + +## Request body + +In the request body, supply the new value for the **parentReference** property. +Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. +For best performance you shouldn't include existing values that haven't changed. + +**Note:** When moving items to the root of a drive your app cannot use the `"id:" "root"` syntax. +Your app needs to provide the actual ID of the root folder for the parent reference. + +## Response + +If successful, this method returns a `200 OK` response code and updated [DriveItem](../resources/driveitem.md) resource in the response body. + +## Example + +This example moves an item specified by {item-id} into a folder in the user's drive with the ID `new-parent-folder-id`. + + +# [HTTP](#tab/http) + + +```http +PATCH /me/drive/items/{item-id} +Content-type: application/json + +{ + "parentReference": { + "id": "new-parent-folder-id" + }, + "name": "new-item-name.txt" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = new DriveItem +{ + ParentReference = new ItemReference + { + Id = "new-parent-folder-id" + }, + Name = "new-item-name.txt" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Request() + .UpdateAsync(driveItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response for this move request. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0123456789abc", + "name": "new-item-name.txt", + "parentReference": + { + "driveId": "11231001", + "path": "/drive/root:/Documents", + "id": "1231203102!1011" + } +} +``` + +## Error responses + +See [Error Responses][error-response] for more info about +how errors are returned. + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/driveitem-post-children.md b/docs/v4-reference-docs/driveitem-post-children.md new file mode 100644 index 00000000000..077058fd7aa --- /dev/null +++ b/docs/v4-reference-docs/driveitem-post-children.md @@ -0,0 +1,162 @@ +--- +author: JeremyKelley +description: "Create a new folder or DriveItem in a Drive with a specified parent item or path." +ms.date: 09/10/2017 +title: Create a new folder +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Create a new folder in a drive + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new folder or [DriveItem](../resources/driveitem.md) in a [Drive](../resources/drive.md) with a specified parent item or path. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{drive-id}/items/{parent-item-id}/children +POST /groups/{group-id}/drive/items/{parent-item-id}/children +POST /me/drive/items/{parent-item-id}/children +POST /sites/{site-id}/drive/items/{parent-item-id}/children +POST /users/{user-id}/drive/items/{parent-item-id}/children +``` + +## Request body + +In the request body, supply a JSON representation of the [DriveItem](../resources/driveitem.md) resource to create. + +## Response + +If successful, this method returns `201 Created` response code and a [Driveitem](../resources/driveitem.md) resource in the response body. + +## Example + +### Request + +Here is an example of the request to create a new folder in the signed-in user's OneDrive root folder. +The `@microsoft.graph.conflictBehavior` property used indicates that if an item already exists with the same name, the service should choose a new name for the folder while creating it. + + +# [HTTP](#tab/http) + + +```http +POST /me/drive/root/children +Content-Type: application/json + +{ + "name": "New Folder", + "folder": { }, + "@microsoft.graph.conflictBehavior": "rename" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = new DriveItem +{ + Name = "New Folder", + Folder = new Folder + { + }, + AdditionalData = new Dictionary() + { + {"@microsoft.graph.conflictBehavior", "rename"} + } +}; + +await graphClient.Me.Drive.Root.Children + .Request() + .AddAsync(driveItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns the newly created folder as a [DriveItem][item-resource] resource. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "createdBy": { + "user": { + "displayName": "Ryan Gregg", + "id": "309EC495-3E92-431D-9124-F0299633171D" + } + }, + "createdDateTime": "2016-09-20T14:34:00Z", + "eTag": "343F1FBD-E9B3-4DDE-BCA7-D61AEAFF44E5,1", + "id": "ACEA49D1-1444-45A9-A1CB-68B1B28AE491", + "lastModifiedBy": { + "user": { + "displayName": "Ryan Gregg", + "id": "309EC495-3E92-431D-9124-F0299633171D" + } + }, + "lastModifiedDateTime": "2016-09-20T14:34:00Z", + "name": "New Folder", + "parentReference": { + "driveId": "5FE38E3C-051C-4D55-9B83-8A437658275B", + "id": "E67A8F34-B0AA-46E1-8FF7-0750A29553DF", + "path": "/drive/root:/" + }, + "size": 0, + "folder": { + "childCount": 0 + } +} +``` + +## Error response + +See [Error Responses][error-response] for more info about +how errors are returned. + +[error-response]: /graph/errors +[item-resource]: ../resources/driveitem.md +[folder-facet]: ../resources/folder.md + + + + diff --git a/docs/v4-reference-docs/driveitem-preview.md b/docs/v4-reference-docs/driveitem-preview.md new file mode 100644 index 00000000000..e3f712a7486 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-preview.md @@ -0,0 +1,118 @@ +--- +title: "driveItem: preview" +description: "This action allows you to obtain short-lived embeddable URLs for an item in order to render a temporary preview." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +author: "JeremyKelley" +--- + +# driveItem: preview + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +This action allows you to obtain short-lived embeddable URLs for an item in order to render a temporary preview. + +If you want to obtain long-lived embeddable links, use the [createLink][] API instead. + +> **Note:** The **preview** action is currently only available on SharePoint and OneDrive for Business. + +[createLink]: driveitem-createlink.md + +## Permissions + +One of the following permissions is required to call this API. +To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) +|:---------------------------------------|:------------------------------------------- +| Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All +| Delegated (personal Microsoft account) | Not supported. +| Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All + +## HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/preview +POST /groups/{groupId}/drive/items/{itemId}/preview +POST /me/drive/items/{itemId}/preview +POST /sites/{siteId}/drive/items/{itemId}/preview +POST /users/{userId}/drive/items/{itemId}/preview +POST /shares/{shareId}/driveItem/preview +``` + +## Request body + +The body of the request defines properties of the embeddable URL your application is requesting. +The request should be a JSON object with the following properties. + +| Name | Type | Description +|:------------|:--------------|:----------------------------------------------- +| viewer | string | Optional. Preview app to use. `onedrive` or `office`. If null, a suitable viewer will be chosen automatically. +| chromeless | boolean | Optional. If `true` (default), the embedded view will not include any controls. +| allowEdit | boolean | Optional. If `true`, the file can be edited from the embedded UI. +| page | string/number | Optional. Page number of document to start at, if applicable. Specified as string for future use cases around file types such as ZIP. +| zoom | number | Optional. Zoom level to start at, if applicable. + +## Response + +```json +{ + "getUrl": "https://www.onedrive.com/embed?foo=bar&bar=baz", + "postParameters": "param1=value¶m2=another%20value", + "postUrl": "https://www.onedrive.com/embed_by_post" +} +``` + +The response will be a JSON object containing the following properties: + +| Name | Type | Description +|:---------------|:-------|:--------------------------------------------------- +| getUrl | string | URL suitable for embedding using HTTP GET (iframes, etc.) +| postUrl | string | URL suitable for embedding using HTTP POST (form post, JS, etc.) +| postParameters | string | POST parameters to include if using postUrl + +Either getUrl, postUrl, or both might be returned depending on the current state of embed support for the specified options. + +postParameters is a string formatted as `application/x-www-form-urlencoded`, and if performing a POST to the postUrl the content-type should be set accordingly. For example: +``` +POST https://www.onedrive.com/embed_by_post +Content-Type: application/x-www-form-urlencoded + +param1=value¶m2=another%20value +``` + +### Viewers + +>**Note:** This parameter is deprecated and will not be made available on the v1.0 endpoint. + +The following values are allowed for the **viewer** parameter. + +| Type value | Description +|:-----------|:---------------------------------------------------------------- +| (null) | Chooses an appropriate app for rendering the file. In most cases this will use the `onedrive` previewer, but may vary by file type. +| `onedrive` | Use the OneDrive previewer app to render the file. +| `office` | Use the web version of Office to render the file. Only valid for Office documents. + +### Chrome vs chromeless +>**Note:** This parameter is deprecated and will not be made available on the v1.0 endpoint. + +If `chromeless` is true, the preview will be a bare rendering of the file. +Otherwise, there may be additional toolbars/buttons displayed for interacting with the document/view. + +### View/edit +>**Note:** This parameter is deprecated and will not be made available on the v1.0 endpoint. + +If `allowEdit` is true, the document can be modified by user interaction with the embedded preview. +This capability may not be available for all preview apps or file types. + +### Page/zoom + +The `page` and `zoom` options might not be available for all preview apps, but will be applied if the preview app supports it. + + diff --git a/docs/v4-reference-docs/driveitem-put-content.md b/docs/v4-reference-docs/driveitem-put-content.md new file mode 100644 index 00000000000..e96e2607d16 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-put-content.md @@ -0,0 +1,167 @@ +--- +author: JeremyKelley +description: "The simple upload API allows you to provide the contents of a new file or update the contents of an existing file in a single API call. " +ms.date: 09/10/2017 +title: Upload small files +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Upload or replace the contents of a DriveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +The simple upload API allows you to provide the contents of a new file or update the contents of an existing file in a single API call. +This method only supports files up to 4MB in size. + +To upload large files see [Upload large files with an upload session](driveitem-createuploadsession.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request (to replace an existing item) + + + +```http +PUT /drives/{drive-id}/items/{item-id}/content +PUT /groups/{group-id}/drive/items/{item-id}/content +PUT /me/drive/items/{item-id}/content +PUT /sites/{site-id}/drive/items/{item-id}/content +PUT /users/{user-id}/drive/items/{item-id}/content +``` + +## HTTP request (to upload a new file) + + + +```http +PUT /drives/{drive-id}/items/{parent-id}:/{filename}:/content +PUT /groups/{group-id}/drive/items/{parent-id}:/{filename}:/content +PUT /me/drive/items/{parent-id}:/{filename}:/content +PUT /sites/{site-id}/drive/items/{parent-id}:/{filename}:/content +PUT /users/{user-id}/drive/items/{parent-id}:/{filename}:/content +``` + +## Request body + +The contents of the request body should be the binary stream of the file to be uploaded. + +## Response + +If successful, this method returns a [driveItem](../resources/driveitem.md) object in the response body for the newly created or updated file. + +## Example (upload a new file) + +This example uploads the string "The contents of the file goes here." to a file in the signed-in user's drive under FolderA named FileB.txt. + + + +```http +PUT /me/drive/root:/FolderA/FileB.txt:/content +Content-Type: text/plain + +The contents of the file goes here. +``` + +### Response + +If successful, this method returns an [driveItem][item-resource] resource in the response body for the newly created or updated file. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0123456789abc", + "name": "FileB.txt", + "size": 35, + "file": { } +} +``` + +## Example (updating an existing file) + +This example replaces the contents of a file with a known ID. + + +# [HTTP](#tab/http) + + +```http +PUT /me/drive/items/{item-id}/content +Content-Type: text/plain + +The contents of the file goes here. +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +using var stream = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@"The contents of the file goes here.")); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Content + .Request() + .PutAsync(stream); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns an [driveItem][item-resource] resource in the response body for the newly created file. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0123456789abc", + "name": "FileB.txt", + "size": 35, + "file": { } +} +``` + +## Error responses + +See [Error Responses][error-response] for details about +how errors are returned. + +[error-response]: /graph/errors +[item-resource]: ../resources/driveitem.md + + + + diff --git a/docs/v4-reference-docs/driveitem-restore.md b/docs/v4-reference-docs/driveitem-restore.md new file mode 100644 index 00000000000..4fc689c5d92 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-restore.md @@ -0,0 +1,146 @@ +--- +title: "driveItem: restore" +description: "Restore a driveItem that has been deleted and is currently in the recycle bin." +ms.localizationpriority: medium +author: "JeremyKelley" +ms.prod: files +doc_type: "apiPageType" +--- + +# driveItem: restore + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a [driveItem](../resources/driveitem.md) that has been deleted and is currently in the recycle bin. + +>**Note**: This functionality is currently only available for OneDrive Personal. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Files.ReadWrite.All | +| Application | Files.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/drive/items/{item-id}/restore +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:--------------|:---------------------------------------------|:------------| +|parentReference|[ItemReference](../resources/itemreference.md)| Optional. Reference to the parent item the deleted item will be restored to. | +|name |String | Optional. The new name for the restored item. If this isn't provided, the same name will be used as the original. | + +## Response + +If successful, this method returns `200 OK` response code and the restored [driveItem](../resources/driveitem.md) object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{item-id}/restore +Content-type: application/json + +{ + "parentReference": { + "id": "String", + }, + "name": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var parentReference = new ItemReference +{ + Id = "String" +}; + +var name = "String"; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Restore(parentReference,name) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "1312abc!1231", + "name": "new-restored-item-name.txt", + "size": 19121, + "lastModifiedDateTime": "2017-12-12T10:40:59Z" +} +``` + + + + + diff --git a/docs/v4-reference-docs/driveitem-search.md b/docs/v4-reference-docs/driveitem-search.md new file mode 100644 index 00000000000..1c201e5d41e --- /dev/null +++ b/docs/v4-reference-docs/driveitem-search.md @@ -0,0 +1,203 @@ +--- +author: JeremyKelley +description: "Search the hierarchy of items for items matching a query." +ms.date: 09/10/2017 +title: Search for files +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Search for a DriveItems within a drive + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Search the hierarchy of items for items matching a query. +You can search within a folder hierarchy, a whole drive, or files shared with the current user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +>**Note:** This method does not support the Sites.Selected application permission. + +## HTTP request + + + +```http +GET /drives/{drive-id}/root/search(q='{search-text}') +GET /groups/{group-id}/drive/root/search(q='{search-text}') +GET /me/drive/root/search(q='{search-text}') +GET /sites/{site-id}/drive/root/search(q='{search-text}') +GET /users/{user-id}/drive/root/search(q='{search-text}') +``` + +## Optional query parameters + +This method supports the `$expand`, `$select`, `$skipToken`, `$top`, and `$orderby` [OData query parameters](/graph/query-parameters) to customize the response. + +## Function parameters + +| Parameter | Type | Description | +|:-----|:-------|:-------------------------------------------------------------------------------------------------------------------------------------| +| q | string | The query text used to search for items. Values may be matched across several fields including filename, metadata, and file content. | + +## Example + +### Request + +The following example searches for a match for "Contoso Project" across several fields in the signed-in user's drive items. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/root/search(q='Contoso Project') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var search = await graphClient.Me.Drive.Root + .Search("Contoso Project") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +This method returns an object containing an collection of [DriveItems](../resources/driveitem.md) that match the search criteria. +If no items were found, an empty collection is returned. + +If there are too many matches the response will be paged and an **@odata.nextLink** property will contain a URL to the next page of results. +You can use the `$top` query parameter to specify the number of items in the page. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc!123", + "name": "Contoso Project", + "folder": {}, + "searchResult": { "onClickTelemetryUrl": "https://bing.com/0123456789abc!123" } + }, + { + "id": "0123456789abc!456", + "name": "Contoso Project 2016", + "folder": {}, + "searchResult": { "onClickTelemetryUrl": "https://bing.com/0123456789abc!456" } + } + ], + "@odata.nextLink": "https://graph.microsoft.com/v1.0/me/drive/root/search(query='contoso project')&skipToken=1asdlnjnkj1nalkm!asd" +} +``` + +## Searching for items a user can access + +In addition to searching for items within a drive, your app can search more broadly to include items shared with the current user. +To broaden the search scope, use the **search** method on the [Drive](../resources/drive.md) resource. + +### Example + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/search(q='Contoso Project') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var search = await graphClient.Me.Drive + .Search("Contoso Project") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Responses when searching from the **drive** resource may include items outside of the drive (items shared with the current user). +These items will include the [**remoteItem**](../resources/remoteitem.md) facet to indicate they are stored outside of the target drive. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0123456789abc!123", + "name": "Contoso Project", + "folder": {}, + "searchResult": { "onClickTelemetryUrl": "https://bing.com/0123456789abc!123" }, + "remoteItem": { "id": "!23141901", "driveId": "s!1020101jlkjl12lx" } + }, + { + "id": "0123456789abc!456", + "name": "Contoso Project 2016", + "folder": {}, + "searchResult": { "onClickTelemetryUrl": "https://bing.com/0123456789abc!456" } + } + ], + "@odata.nextLink": "https://graph.microsoft.com/v1.0/me/drive/root/search(query='contoso project')&skipToken=1asdlnjnkj1nalkm!asd" +} +``` + +## Error responses + +See [Error Responses][error-response] for more information about +how errors are returned. + +[error-response]: /graph/errors +[item-resource]: ../resources/driveitem.md +[odata-query-parameters]: /graph/query-parameters + + diff --git a/docs/v4-reference-docs/driveitem-unfollow.md b/docs/v4-reference-docs/driveitem-unfollow.md new file mode 100644 index 00000000000..ef881fc9847 --- /dev/null +++ b/docs/v4-reference-docs/driveitem-unfollow.md @@ -0,0 +1,101 @@ +--- +author: chackman +description: Unfollow an item that the user is following. +title: Unfollow drive item +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Unfollow drive item + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unfollow a [driveItem](../resources/driveitem.md). + +>**Note:** To follow an item, see [Follow Item](driveitem-follow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/drive/following/{item-id} +DELETE /users/{user-id}/drive/following/{item-id} +POST /me/drive/items/{item-id}/unfollow +POST /users/{user-id}/drive/items/{item-id}/unfollow +``` + +## Request body + +No request body is required. + +## Response + +If successful, the API call returns a `204 No Content`. It does not return anything in the response body. + +## Example +### Request +Here is an example of the request. +This example unfollows an item identified by `{item-id}`. + + +# [HTTP](#tab/http) + + +```http +POST /me/drive/items/{item-id}/unfollow +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Unfollow() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/driveitem-update.md b/docs/v4-reference-docs/driveitem-update.md new file mode 100644 index 00000000000..b4671279aba --- /dev/null +++ b/docs/v4-reference-docs/driveitem-update.md @@ -0,0 +1,136 @@ +--- +author: JeremyKelley +description: "Update the metadata for a DriveItem by ID or path." +ms.date: 09/10/2017 +title: Update a file or folder +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Update DriveItem properties + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the metadata for a [DriveItem](../resources/driveitem.md) by ID or path. + +You can also use update to [move an item](driveitem-move.md) to another parent by updating the item's **parentReference** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /drives/{drive-id}/items/{item-id} +PATCH /groups/{group-id}/drive/items/{item-id} +PATCH /me/drive/items/{item-id} +PATCH /sites/{site-id}/drive/items/{item-id} +PATCH /users/{user-id}/drive/items/{item-id} +``` + +## Optional request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-match | String | If this request header is included and the eTag (or cTag) provided does not match the current eTag on the folder, a `412 Precondition Failed` response is returned. | + +## Request body + +In the request body, supply the values for properties that should be updated. + +Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. +For best performance your app should not include properties that haven't changed. + +## Response + +If successful, this method returns a `200 OK` response code and updated [DriveItem](../resources/driveitem.md) resource in the response body. + +## Example + +This example renames the DriveItem resource to "new-file-name.docx". + + +# [HTTP](#tab/http) + + +```http +PATCH /me/drive/items/{item-id} +Content-type: application/json + +{ + "name": "new-file-name.docx" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = new DriveItem +{ + Name = "new-file-name.docx" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"] + .Request() + .UpdateAsync(driveItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns an [driveItem][item-resource] resource in the response body. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "01NKDM7HMOJTVYMDOSXFDK2QJDXCDI3WUK", + "name": "new-file-name.docx", + "file": { } +} +``` + +## Error responses + +See [Error Responses][error-response] for details about how errors are returned. + +[error-response]: /graph/errors +[item-resource]: ../resources/driveitem.md + + + + diff --git a/docs/v4-reference-docs/driveitemversion-get-contents.md b/docs/v4-reference-docs/driveitemversion-get-contents.md new file mode 100644 index 00000000000..0de5b109438 --- /dev/null +++ b/docs/v4-reference-docs/driveitemversion-get-contents.md @@ -0,0 +1,115 @@ +--- +author: JeremyKelley +description: "Retrieve the contents of a specific version of a driveItem. " +ms.date: 09/10/2017 +title: Download a previous version +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Download contents of a DriveItemVersion resource (preview) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the contents of a specific version of a [driveItem](../resources/driveitem.md). + +>**Note:** Getting the content of the current version is not supported. Instead, use the [driveItem content endpoint](driveitem-get-content.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/versions/{version-id}/content +GET /groups/{group-id}/drive/items/{item-id}/versions/{version-id}/content +GET /me/drive/items/{item-id}/versions/{version-id}/content +GET /sites/{site-id}/drive/items/{item-id}/versions/{version-id}/content +GET /users/{user-id}/drive/items/{item-id}/versions/{version-id}/content +``` + +## Response + +Returns a `302 Found` response redirecting to a pre-authenticated download URL for the bytes of the file. + +To download the contents of the file your application will need to follow the `Location` header in the response. +Many HTTP client libraries will automatically follow the 302 redirection and start downloading the file immedately. + +Pre-authenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header to download. + +## Example + +This example retrieves a version of a file in the current user's drive. + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/versions/{version-id}/content +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Me.Drive.Items["{driveItem-id}"].Versions["{driveItemVersion-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +This returns a redirect to where the contents of the version can be downloaded. + + + +```http +HTTP/1.1 302 Redirect +Location: https://onedrive.com/34FF49D6... +``` + + +## Remarks + +OneDrive does not preserve the complete metadata for previous versions of a file. + +When your app retrieves the list of available versions for a file, a [driveItemVersion](../resources/driveitemversion.md) resource is returned that provides the available information about the specific version. + + + + diff --git a/docs/v4-reference-docs/driveitemversion-get.md b/docs/v4-reference-docs/driveitemversion-get.md new file mode 100644 index 00000000000..7b8964f110d --- /dev/null +++ b/docs/v4-reference-docs/driveitemversion-get.md @@ -0,0 +1,180 @@ +--- +title: "Get a DriveItemVersion resource (preview)" +description: "Retrieve the metadata for a specific version of a DriveItem." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +author: "JeremyKelley" +--- + +# Get a DriveItemVersion resource (preview) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the metadata for a specific version of a [DriveItem](../resources/driveitem.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/versions/{version-id} +GET /groups/{group-id}/drive/items/{item-id}/versions/{version-id} +GET /me/drive/items/{item-id}/versions/{version-id} +GET /sites/{site-id}/drive/items/{item-id}/versions/{version-id} +GET /users/{user-id}/drive/items/{item-id}/versions/{version-id} +``` + +## Response + +If successful, this method returns a `200 OK` response code and a [DriveItemVersion](../resources/driveitemversion.md) object in the response body. + + +## Examples + +### Example 1: Get specified version of a file + +This example retrieves a version of a file in the current user's drive. + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/versions/{version-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItemVersion = await graphClient.Me.Drive.Items["{driveItem-id}"].Versions["{driveItemVersion-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +This returns a version: + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "D4990684-58CE-4FAB-9B87-D6C49E74F298", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Iheanetu Olamma" + } + }, + "lastModifiedDateTime": "2017-09-14T12:34:53.912Z", + "size": 123 +} +``` + + +### Example 2: Get current version of a file + +This example retrieves the current version of a file in the current user's drive. + +#### Request + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/drive/items/{item-id}/versions/current +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItemVersion = await graphClient.Me.Drive.Items["{driveItem-id}"].Versions["{driveItemVersion-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +This returns a version: + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "D4990684-58CE-4FAB-9B87-D6C49E74F298", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Iheanetu Olamma" + } + }, + "lastModifiedDateTime": "2017-09-14T12:34:53.912Z", + "size": 123 +} +``` + +## Remarks + +OneDrive does not preserve the complete metadata for previous versions of a file. + +When your app retrieves the list of available versions for a file, a [DriveItemVersion](../resources/driveitemversion.md) resource is returned that provides the available information about the specific version. + + + + + diff --git a/docs/v4-reference-docs/driveitemversion-restore.md b/docs/v4-reference-docs/driveitemversion-restore.md new file mode 100644 index 00000000000..44991e62507 --- /dev/null +++ b/docs/v4-reference-docs/driveitemversion-restore.md @@ -0,0 +1,75 @@ +--- +author: JeremyKelley +description: "Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file." +ms.date: 09/10/2017 +title: Restore a previous version +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Restore a previous version of a DriveItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /drives/{driveId}/items/{itemId}/versions/{version-id}/restoreVersion +POST /groups/{groupId}/drive/items/{itemId}/versions/{version-id}/restoreVersion +POST /me/drive/items/{item-id}/versions/{version-id}/restoreVersion +POST /sites/{siteId}/drive/items/{itemId}/versions/{version-id}/restoreVersion +POST /users/{userId}/drive/items/{itemId}/versions/{version-id}/restoreVersion +``` + +### Request body + +No request body is required. + +## Example + +This example restores a version of a file identified by `{item-id}` and `{version-id}`. + + +# [HTTP](#tab/http) + + +```http +POST /drives/{drive-id}/items/{item-id}/versions/{version-id}/restoreVersion +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Drives["{drive-id}"].Items["{driveItem-id}"].Versions["{driveItemVersion-id}"] + .RestoreVersion() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/dynamics-account-get.md b/docs/v4-reference-docs/dynamics-account-get.md new file mode 100644 index 00000000000..8187d09b4ab --- /dev/null +++ b/docs/v4-reference-docs/dynamics-account-get.md @@ -0,0 +1,77 @@ +--- +title: Get accounts +description: Gets an account object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get accounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an account object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|Financials.ReadWrite.All| + + +## HTTP request +```http +GET /financials/companies/{id}/accounts/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an **accounts** object in the response body. + +## Example + +**Request** +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/accounts/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "number": "10700", + "displayName": "Inventory", + "category": "Assets", + "subCategory": "Inventory", + "blocked": false, + "lastModifiedDateTime": "2017-03-15T02:20:58.747Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-agedaccountspayable-get.md b/docs/v4-reference-docs/dynamics-agedaccountspayable-get.md new file mode 100644 index 00000000000..42a702ef1fa --- /dev/null +++ b/docs/v4-reference-docs/dynamics-agedaccountspayable-get.md @@ -0,0 +1,79 @@ +--- +title: Get agedAccountsPayable +description: Gets an aged accounts payable object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get agedAccountsPayable + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an aged accounts payable report object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +GET /financials/companies/{id}/agedAccountsPayable +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|--------------------------| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an **agedAccountsPayable** object in the response body. + +## Example + +### Request + +The following is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/agedAccountsPayable?$filter=periodLengthFilter eq '3M' +``` + +### Response + +The following is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "vendorId": "id-value", + "vendorNumber": "50000", + "name": "Nod Publishers", + "currencyCode": "USD", + "balanceDue": 17273.87, + "currentAmount": 0, + "period1Amount": 0, + "period2Amount": 0, + "period3Amount": 17273.87, + "agedAsOfDate": "2019-01-01", + "periodLengthFilter": "3M" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-agedaccountsreceivable-get.md b/docs/v4-reference-docs/dynamics-agedaccountsreceivable-get.md new file mode 100644 index 00000000000..578d1c4c05a --- /dev/null +++ b/docs/v4-reference-docs/dynamics-agedaccountsreceivable-get.md @@ -0,0 +1,80 @@ +--- +title: Get agedAccountsReceivable +description: Gets an aged accounts receivable object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "dynamics-365-business-central" +--- + +# Get agedAccountsReceivable + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an aged accounts receivable report object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +GET /financials/companies/{id}/agedAccountsReceivable +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an **agedAccountsReceivable** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/agedAccountsReceivable?$filter=periodLengthFilter eq '3M' +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "customerId": "id-value", + "customerNumber": "30000", + "name": "Relecloud", + "currencyCode": "USD", + "balanceDue": 349615.45, + "currentAmount": 0, + "period1Amount": 349615.45, + "period2Amount": 0, + "period3Amount": 0, + "agedAsOfDate": "2017-04-25", + "periodLengthFilter": "3M" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-companies-get.md b/docs/v4-reference-docs/dynamics-companies-get.md new file mode 100644 index 00000000000..77478e68e36 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-companies-get.md @@ -0,0 +1,73 @@ +--- +title: Get companies +description: Gets a company object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get companies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a companies object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +GET /financials/companies +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **companies** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "systemVersion": "17806", + "name": "CRONUS US", + "displayName": "CRONUS USA, Inc.", + "businessProfileId": "" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-companyinformation-get.md b/docs/v4-reference-docs/dynamics-companyinformation-get.md new file mode 100644 index 00000000000..9c125022bd6 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-companyinformation-get.md @@ -0,0 +1,88 @@ +--- +title: Get companyInformation +description: Gets a company information object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get companyInformation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a company information object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +GET /financials/companies/{id}/companyInformation/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **companyInformation** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/companyInformation/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "displayName": "CRONUS USA, Inc.", + "address": { + "street": "7122 South Ashford Street\r\nWestminster", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "+1 425 555 0100", + "faxNumber": "+1 425 555 0101", + "email": "", + "website": "", + "taxRegistrationNumber": "", + "currencyCode": "USD", + "currentFiscalYearStartDate": "2018-01-01", + "industry": "", + "picture@odata.mediaReadLink": "https://api.financials.dynamics.com/v1.0/api/beta/companies/{id}/companyInformation/{id}/picture", + "businessProfileId": "", + "lastModifiedDateTime": "2017-03-16T14:57:19.497Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-companyinformation-update.md b/docs/v4-reference-docs/dynamics-companyinformation-update.md new file mode 100644 index 00000000000..32bb198ca09 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-companyinformation-update.md @@ -0,0 +1,99 @@ +--- +title: Update companyInformation +description: Updates a company information object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update companyInformation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a company information object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +PATCH /financials/companies/{id}/companyInformation/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **companyInformation**, the **companyInformation** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated an **companyInformation** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/companyInformation/{id} +Content-type: application/json + +{ + "displayName": "CRONUS USA, LTD.", + "website": "www.cronuscorp.net" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "displayName": "CRONUS USA, LTD.", + "address": { + "street": "7122 South Ashford Street\r\nWestminster", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "+1 425 555 0100", + "faxNumber": "+1 425 555 0101", + "email": "", + "website": "www.cronuscorp.net", + "taxRegistrationNumber": "", + "currencyCode": "USD", + "currentFiscalYearStartDate": "2018-01-01", + "industry": "", + "picture@odata.mediaReadLink": "https://api.financials.dynamics.com/v1.0/api/beta/companies/{id}/companyInformation/{id}/picture", + "lastModifiedDateTime": "2017-03-16T14:57:19.497Z" + } +``` + + diff --git a/docs/v4-reference-docs/dynamics-countriesregions-delete.md b/docs/v4-reference-docs/dynamics-countriesregions-delete.md new file mode 100644 index 00000000000..4911ac784d4 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-countriesregions-delete.md @@ -0,0 +1,67 @@ +--- +title: Delete countriesRegions +description: Deletes a countries/regions object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete countriesRegions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a countries/regions object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +DELETE /financials/companies/{id}/countriesRegions/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **countriesRegions**, the **countriesRegions** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/countriesRegions/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-countriesregions-get.md b/docs/v4-reference-docs/dynamics-countriesregions-get.md new file mode 100644 index 00000000000..b26bb59fe46 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-countriesregions-get.md @@ -0,0 +1,74 @@ +--- +title: Get countriesRegions +description: Gets a countries/regions object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get countriesRegions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a countriesRegions object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +GET /financials/companies/{id}/countriesRegions/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **countriesRegions** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/countriesRegions/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "US", + "displayName": "USA", + "addressFormat": "City+County+Post Code", + "lastModifiedDateTime": "2017-03-14T15:22:31.753Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-countriesregions-update.md b/docs/v4-reference-docs/dynamics-countriesregions-update.md new file mode 100644 index 00000000000..f31c5f88fe0 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-countriesregions-update.md @@ -0,0 +1,85 @@ +--- +title: Update countriesRegions +description: Updates a countries/regions object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update countriesRegions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a country/region object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +PATCH /financials/companies/{id}/countriesRegions/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **countriesRegions**, the **countriesRegions** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **countriesRegions** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/countriesRegions/{id} +Content-type: application/json + +{ + "displayName": "United States of America" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "US", + "displayName": "United States of America", + "addressFormat": "City+County+Post Code", + "lastModifiedDateTime": "2017-03-16T15:22:31.753Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-create-countriesregions.md b/docs/v4-reference-docs/dynamics-create-countriesregions.md new file mode 100644 index 00000000000..c22373f3c04 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-countriesregions.md @@ -0,0 +1,88 @@ +--- +title: Create countriesRegions +description: Creates a countries/regions object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create countriesRegions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a countriesRegions object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/countriesRegions +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of **countriesRegions** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **countriesRegions** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/countriesRegions +Content-type: application/json + +{ + "code": "US", + "displayName": "USA", + "addressFormat": "City+County+Post Code" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "US", + "displayName": "USA", + "addressFormat": "City+County+Post Code", + "lastModifiedDateTime": "2017-03-14T15:22:31.753Z" +} + +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-currencies.md b/docs/v4-reference-docs/dynamics-create-currencies.md new file mode 100644 index 00000000000..7eb38eec1fc --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-currencies.md @@ -0,0 +1,91 @@ +--- +title: Create currencies +description: Creates a currency object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create currencies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a currency object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/currencies +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of **currencies** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **currencies** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/currencies +Content-type: application/json + +{ + "code": "US", + "displayName": "US Dollar", + "symbol": "$", + "amountDecimalPlaces": "2:2", + "amountRoundingPrecision": 0.01 +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "US", + "displayName": "US Dollar", + "symbol": "$", + "amountDecimalPlaces": "2:2", + "amountRoundingPrecision": 0.01, + "lastModifiedDateTime": "2017-03-22T21:05:09.002Z" +} + +``` + + diff --git a/docs/v4-reference-docs/dynamics-create-customer.md b/docs/v4-reference-docs/dynamics-create-customer.md new file mode 100644 index 00000000000..8cee63f469f --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-customer.md @@ -0,0 +1,130 @@ +--- +title: Create customers +description: Creates a customer object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create customers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a customer object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/customers +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of **customers** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **customers** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/customers +Content-type: application/json + +{ + "number": "10000", + "displayName": "Coho Winery", + "type": "Company", + "address": { + "street": "192 Market Square", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "", + "email": "jim.glynn@cronuscorp.net", + "website": "", + "taxLiable": true, + "taxAreaId": "taxAreaId-value", + "taxAreaDisplayName": "tax area", + "taxRegistrationNumber": "28012001T", + "currencyId": "currencyId-value", + "currencyCode": "USD", + "paymentTermsId": "paymentTermsId-value", + "shipmentMethodId": "shipmentMethodId-value", + "paymentMethodId": "paymentMethodId-value", + "blocked": " ", + "overdueAmount": 0, + "totalSalesExcludingTax": 0, +} + +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "number": "10000", + "displayName": "Coho Winery", + "type": "Company", + "address": { + "street": "192 Market Square", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "", + "email": "jim.glynn@cronuscorp.net", + "website": "", + "taxLiable": true, + "taxAreaId": "taxAreaId-value", + "taxAreaDisplayName": "tax area", + "taxRegistrationNumber": "28012001T", + "currencyCode": "USD", + "blocked": " ", + "balance": 0, + "overdueAmount": 0, + "totalSalesExcludingTax": 0, + "lastModifiedDateTime": "2017-03-07T00:35:28.983Z" +} + +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-customerpayment.md b/docs/v4-reference-docs/dynamics-create-customerpayment.md new file mode 100644 index 00000000000..a6eac9f393d --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-customerpayment.md @@ -0,0 +1,99 @@ +--- +title: Create customerPayments +description: Creates a customer payment object in Dynamics 365 Business Central. +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create customerPayments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a customer payment object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of **customerPayments** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **customerPayments** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id}/customerPayments +Content-type: application/json + +{ + "lineNumber": 10000, + "customerId": "customerId-value", + "customerNumber": "10400", + "contactId": "contactId-value", + "postingDate": "2015-12-31", + "documentNumber": "1234", + "externalDocumentNumber": "", + "amount": -1500, + "appliesToInvoiceId": "appliesToInvoiceId-value", + "appliesToInvoiceNumber": "100000", + "description": "", + "comment": "", +} +``` +**Response** + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "journalDisplayName": "DEFAULT", + "lineNumber": 10000, + "customerId": "customerId-value", + "customerNumber": "10400", + "postingDate": "2015-12-31", + "documentNumber": "1234", + "externalDocumentNumber": "", + "amount": 1500, + "appliesToInvoiceId": "appliesToInvoiceId-value", + "appliesToInvoiceNumber": "100000", + "description": "Accounts Receivable", + "comment": "", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-customerpaymentsjournal.md b/docs/v4-reference-docs/dynamics-create-customerpaymentsjournal.md new file mode 100644 index 00000000000..6686357deb0 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-customerpaymentsjournal.md @@ -0,0 +1,82 @@ +--- +title: Create customerPaymentJournals +description: Creates a customer payments journal object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create customerPaymentJournals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a customer payment journal object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +POST /financials/companies/{id}/customerPaymentJournals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of **customerPaymentJournals** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **customerPaymentJournals** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals +Content-type: application/json + +{ + "code": "DEFAULT" +} +``` + +**Response** + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "DEFAULT", + "displayName": "Default Journal Batch", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-create-employee.md b/docs/v4-reference-docs/dynamics-create-employee.md new file mode 100644 index 00000000000..8f517623c81 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-employee.md @@ -0,0 +1,122 @@ +--- +title: Create employees +description: Creates an employee object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create employees + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an employee object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/employees +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of an **employees** object. + +## Response +If successful, this method returns ```201 Created``` response code and an **employees** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/employees +Content-type: application/json + +{ + "id": "id-value", + "number": "AH", + "givenName": "Annette", + "surname": "Hill", + "jobTitle": "Production Assistant", + "address": { + "street": "677 Fifth Avenue", + "city": "New York", + "state": "", + "countryLetterCode": "", + "postalCode": "10022" + }, + "phoneNumber": "4465-4899-4643", + "mobilePhone": "4564-4564-7831", + "personalEmail": "ah@cronus-demosite.com", + "employmentDate": "2001-06-01", + "birthDate": "1973-12-12" +} + +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "number": "AH", + "displayName": "Annette Hill", + "givenName": "Annette", + "middleName": "", + "surname": "Hill", + "jobTitle": "Secretary", + "address": { + "street": "677 Fifth Avenue", + "city": "New York", + "state": "", + "countryLetterCode": "", + "postalCode": "10022" + }, + "phoneNumber": "4465-4899-4643", + "mobilePhone": "4564-4564-7831", + "email": "", + "personalEmail": "ah@cronus-demosite.com", + "employmentDate": "2001-06-01", + "terminationDate": "0001-01-01", + "status": "Active", + "birthDate": "1973-12-12", + "picture@odata.mediaReadLink": "https://api.financials.dynamics.com/v1.0/api/beta/companies/{id}/employees/{id}/picture", + "lastModifiedDateTime": "2017-03-16T14:57:19.497Z" +} + +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-item.md b/docs/v4-reference-docs/dynamics-create-item.md new file mode 100644 index 00000000000..16b844c661b --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-item.md @@ -0,0 +1,95 @@ +--- +title: Create items +description: Creates an item object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create items + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an item in Dynamics 365 Business Central for use on invoices, quotes, etc. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/items +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of an **items** object. + +## Response +If successful, this method returns ```201 Created``` response code and an **items** object in the response body. + +## Example +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/items +Content-type: application/json + +{ + "number": "1896-S", + "displayName": "ATHENS Desk", + "type": "Inventory", + "blocked": false, + "baseUnitOfMeasureId": "65bdbd3a-39f1-49f4-bf24-598cbac36230", + "gtin": "", + "itemCategoryId": "5b0b9c1c-312d-4809-96b2-056690a11057", + "inventory": 0, + "unitPrice": 1000.8, + "priceIncludesTax": false, + "unitCost": 780.7, + "taxGroupCode": "FURNITURE" +} + +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "number": "1896-S", +  "displayName": "ATHENS Desk", + "lastModifiedDateTime": "2015-11-09T02:14:32Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-itemcategories.md b/docs/v4-reference-docs/dynamics-create-itemcategories.md new file mode 100644 index 00000000000..9edfcf3aca2 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-itemcategories.md @@ -0,0 +1,89 @@ +--- +title: Create itemCategories +description: Creates an item category object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create itemCategories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an item category object Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/itemCategories +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of an **itemCategories** object. + +## Response +If successful, this method returns ```201 Created``` response code and an **itemCategories** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/itemCategories +Content-type: application/json + +{ + "code": "CHAIR", + "displayName": "Office Chair" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "CHAIR", + "displayName": "Office Chair", + "lastModifiedDateTime": "2017-03-15T02:21:24.047Z" +} + +``` + + + + + + diff --git a/docs/v4-reference-docs/dynamics-create-journal.md b/docs/v4-reference-docs/dynamics-create-journal.md new file mode 100644 index 00000000000..450ce2bcc7c --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-journal.md @@ -0,0 +1,81 @@ +--- +title: Create journals +description: Creates a journal object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create journals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a journal in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +POST /financials/companies/{id}/journals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **journals** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **journals** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/journals +Content-type: application/json + +{ + "code": "DEFAULT" +} +``` + +**Response** + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "DEFAULT", + "displayName": "Default Journal Batch", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-journalline.md b/docs/v4-reference-docs/dynamics-create-journalline.md new file mode 100644 index 00000000000..67ac3eb641b --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-journalline.md @@ -0,0 +1,97 @@ +--- +title: Create journalLines +description: Creates a journal line in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create journalLines + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a journal line object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +POST /financials/companies/{id}/journals/{id}/journalLines/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of **journalLines** object. + +## Response +If successful, this method returns ```201 Created``` response code and **journalLines** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id}/journalLines +Content-type: application/json + +{ + "lineNumber": 10000, + "accountId": "id-value", + "accountNumber": "10400", + "postingDate": "2015-12-31", + "documentNumber": "1234", + "externalDocumentNumber": "", + "amount": 1500, + "description": "Accounts Receivable", + "comment": "" +} +``` +**Response** + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "journalDisplayName": "DEFAULT", + "lineNumber": 10000, + "accountId": "id-value", + "accountNumber": "10400", + "postingDate": "2015-12-31", + "documentNumber": "1234", + "externalDocumentNumber": "", + "amount": 1500, + "description": "Accounts Receivable", + "comment": "", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-create-paymentmethods.md b/docs/v4-reference-docs/dynamics-create-paymentmethods.md new file mode 100644 index 00000000000..f4c6d7259ee --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-paymentmethods.md @@ -0,0 +1,86 @@ +--- +title: Create paymentMethods +description: Creates a payment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create paymentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a payment method object in DDynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/paymentMethods +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|-----------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **paymentMethods** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **paymentMethods** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/paymentMethods +Content-type: application/json + +{ + "code": "CHECK", + "displayName": "Check payment" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "CHECK", + "displayName": "Check payment", + "lastModifiedDateTime": "2017-03-22T08:35:48.33Z" +} + +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-paymentterms.md b/docs/v4-reference-docs/dynamics-create-paymentterms.md new file mode 100644 index 00000000000..71c20af3c50 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-paymentterms.md @@ -0,0 +1,93 @@ +--- +title: Create paymentTerms +description: Creates a payment terms object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create paymentTerms + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a payment terms object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/paymentTerms +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|---------------|-----------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **paymentTerms** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **paymentTerms** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/paymentTerms +Content-type: application/json + +{ + "code": "7 DAYS", + "displayName": "Net 7 days", + "dueDateCalculation": "7D", + "discountDateCalculation": "", + "discountPercent": 0, + "calculateDiscountOnCreditMemos": false +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "7 DAYS", + "displayName": "Net 7 days", + "dueDateCalculation": "7D", + "discountDateCalculation": "", + "discountPercent": 0, + "calculateDiscountOnCreditMemos": false, + "lastModifiedDateTime": "2017-03-03T02:14:32Z" +} + +``` + + diff --git a/docs/v4-reference-docs/dynamics-create-shipmentmethods.md b/docs/v4-reference-docs/dynamics-create-shipmentmethods.md new file mode 100644 index 00000000000..0908502c0c6 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-shipmentmethods.md @@ -0,0 +1,86 @@ +--- +title: Create shipmentMethods +description: Creates a shipment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create shipmentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a shipment method object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/shipmentMethods +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **shipmentMethods** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **shipmentMethods** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/shipmentMethods +Content-type: application/json + +{ + "code": "PICKUP", + "displayName": "Pickup at Location" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "PICKUP", + "displayName": "Pickup at Location", + "lastModifiedDateTime": "2017-03-15T02:20:57.09Z" +} + +``` + + diff --git a/docs/v4-reference-docs/dynamics-create-taxarea.md b/docs/v4-reference-docs/dynamics-create-taxarea.md new file mode 100644 index 00000000000..f9eab4def8b --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-taxarea.md @@ -0,0 +1,81 @@ +--- +title: Create taxAreas +description: Creates a tax area object in Dynamics for Financials. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create taxAreas + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a tax area object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +POST /financials/companies/{id}/taxAreas/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **taxAreas** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **taxAreas** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/taxAreas +Content-type: application/json + +{ + "code": "44442001T" +} +``` + +**Response** + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "44442001T", + "displayName": "tax area", + "taxType": "Sales Tax", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-create-taxgroups.md b/docs/v4-reference-docs/dynamics-create-taxgroups.md new file mode 100644 index 00000000000..9aeda541c11 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-taxgroups.md @@ -0,0 +1,88 @@ +--- +title: Create taxGroups +description: Creates a tax group object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create taxGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a tax groups object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +POST /financials/companies/{id}/taxGroups +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **taxGroups** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **taxGroups** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/taxGroups +Content-type: application/json + +{ + "code": "FURNITURE", + "displayName": "Taxable Olympic Furniture", + "taxType": "Sales Tax" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "FURNITURE", + "displayName": "Taxable Olympic Furniture", + "taxType": "Sales Tax", + "lastModifiedDateTime": "2017-03-15T02:20:57.09Z" +} + +``` + + diff --git a/docs/v4-reference-docs/dynamics-create-unitsofmeasure.md b/docs/v4-reference-docs/dynamics-create-unitsofmeasure.md new file mode 100644 index 00000000000..b2f41b86ebc --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-unitsofmeasure.md @@ -0,0 +1,88 @@ +--- +title: Create unitsOfMeasure +description: Creates a unit of measure object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create unitsOfMeasure + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a units of measure object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +POST /financials/companies/{id}/unitsOfMeasure +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **unitsOfMeasure** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **unitsOfMeasure** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/unitsOfMeasure +Content-type: application/json + +{ + "code": "PCS", + "displayName": "Piece", + "internationalStandardCode": "EA" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "code": "PCS", + "displayName": "Piece", + "internationalStandardCode": "EA", + "lastModifiedDateTime": "2017-03-15T01:21:09.563Z" +} + +``` + + + diff --git a/docs/v4-reference-docs/dynamics-create-vendor.md b/docs/v4-reference-docs/dynamics-create-vendor.md new file mode 100644 index 00000000000..472b3197c9d --- /dev/null +++ b/docs/v4-reference-docs/dynamics-create-vendor.md @@ -0,0 +1,100 @@ +--- +title: Create vendors +description: Creates a vendor object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Create vendors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a vendor object in Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +POST /financials/companies/{id}/vendors +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | + +## Request body +In the request body, supply a JSON representation of a **vendors** object. + +## Response +If successful, this method returns ```201 Created``` response code and a **vendors** object in the response body. + +## Example + +**Request** + +Here is an example of a request. + +```http +POST https://graph.microsoft.com/beta/financials/companies/{id}/vendors +Content-type: application/json + +{ + "number": "40000", + "displayName": "Wide World Importers", + "address": { + "street": "51 Radcroft Road", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "", + "email": "toby.rhode@cronuscorp.net", + "website": "", + "taxRegistrationNumber": "", + "currencyCode": "USD", + "irs1099Code": "", + "taxLiable": true, + "blocked": " " +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "number": "40000", + "displayName": "Wide World Importers", + "lastModifiedDateTime": "2015-11-09T02:14:32Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-currencies-delete.md b/docs/v4-reference-docs/dynamics-currencies-delete.md new file mode 100644 index 00000000000..72847de5815 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-currencies-delete.md @@ -0,0 +1,69 @@ +--- +title: "Delete currencies" +description: "Delete a currency object in Dynamics 365 Business Central." +services: "project-madeira" +documentationcenter: '' +author: "SusanneWindfeldPedersen" +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete currencies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a currency object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/currencies/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **currencies**, the **currencies** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/currencies/{id} +``` + +### Response + +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-currencies-get.md b/docs/v4-reference-docs/dynamics-currencies-get.md new file mode 100644 index 00000000000..8b4c905167f --- /dev/null +++ b/docs/v4-reference-docs/dynamics-currencies-get.md @@ -0,0 +1,78 @@ +--- +title: Get currencies +description: Gets a currency object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get currencies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a currency object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/currencies/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **currencies** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/currencies/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "US", + "displayName": "US Dollar", + "symbol": "$", + "amountDecimalPlaces": "2:2", + "amountRoundingPrecision": 0.01, + "lastModifiedDateTime": "2017-03-22T21:05:09.003Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-currencies-update.md b/docs/v4-reference-docs/dynamics-currencies-update.md new file mode 100644 index 00000000000..072d3d4dbf6 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-currencies-update.md @@ -0,0 +1,86 @@ +--- +title: Update currencies +description: Updates a currency object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update currencies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a currency object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/currencies/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **currencies**, the **currencies** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **currencies** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/currencies/{id} +Content-type: application/json + +{ + "displayName": "United States Dollar" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "US", + "displayName": "United States Dollar", + "symbol": "$", + "amountDecimalPlaces": "2:2", + "amountRoundingPrecision": 0.01, + "lastModifiedDateTime": "2017-03-22T21:12:18.793Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-customer-delete.md b/docs/v4-reference-docs/dynamics-customer-delete.md new file mode 100644 index 00000000000..c1771ec7675 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customer-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete customers" +description: "Delete a customers object from Dynamics 365 Business Central." +services: "project-madeira" +documentationcenter: '' +author: "SusanneWindfeldPedersen" +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete customers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a customer object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/customers/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **customers**, the **customers** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/customers/{id} +``` + +### Response + +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/dynamics-customer-get.md b/docs/v4-reference-docs/dynamics-customer-get.md new file mode 100644 index 00000000000..169ddf376ad --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customer-get.md @@ -0,0 +1,99 @@ +--- +title: "Get customers" +description: "Gets a customer object in Dynamics 365 Business Central." +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get customers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [customer](../resources/dynamics-customer.md) object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +```http +GET /financials/companies/{id}/customers/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **customers** object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/customers/{id} +``` + +### Response + +The following is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "number": "10000", + "displayName": "Coho Winery", + "type": "Company", + "address": { + "street": "192 Market Square", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "", + "email": "jim.glynn@cronuscorp.net", + "website": "", + "taxLiable": true, + "taxAreaId": "taxAreaId-value", + "taxAreaDisplayName": "tax area", + "taxRegistrationNumber": "28012001T", + "currencyId": "currencyId-value", + "currencyCode": "USD", + "paymentTermsId": "paymentTermsId-value", + "shipmentMethodId": "shipmentMethodId-value", + "paymentMethodId": "paymentMethodId-value", + "blocked": " ", + "balance": 0, + "overdueAmount": 0, + "totalSalesExcludingTax": 0, + "lastModifiedDateTime": "2017-03-07T00:35:28.983Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-customer-update.md b/docs/v4-reference-docs/dynamics-customer-update.md new file mode 100644 index 00000000000..af0fb0d0f85 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customer-update.md @@ -0,0 +1,111 @@ +--- +title: Update customers +description: Updates a customer object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update customers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a customer object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| +## HTTP request + +``` +PATCH /financials/companies/{id}/customers/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **customers**, the **customers** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **customers** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/customers/{id} +Content-type: application/json + +{ + "displayName": "Coho Winery Inc.", + "phoneNumber": "(555) 555-1234" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "number": "10000", + "displayName": "Coho Winery Inc.", + "type": "Company", + "address": { + "street": "192 Market Square", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "(555) 555-1234" + "email": "jim.glynn@cronuscorp.net", + "website": "", + "taxLiable": true, + "taxAreaId": "taxAreaId-value", + "taxAreaDisplayName": "tax area", + "taxRegistrationNumber": "28012001T", + "currencyId": "currencyId-value", + "currencyCode": "USD", + "paymentTermsId": "paymentTermsId-value", + "shipmentMethodId": "shipmentMethodId-value", + "paymentMethodId": "paymentMethod-value", + "blocked": " ", + "balance": 0, + "overdueAmount": 0 + "totalSalesExcludingTax": 0, + "lastModifiedDateTime": "2017-03-07T00:35:28.983Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-customerpayment-delete.md b/docs/v4-reference-docs/dynamics-customerpayment-delete.md new file mode 100644 index 00000000000..25ba6b2e78c --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customerpayment-delete.md @@ -0,0 +1,70 @@ +--- +title: Delete customerPayments +description: Deletes a customer payment object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete customerPayments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a customerPayment from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **customerPayments**, the **customerPayments** will not be updated. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-customerpayment-get.md b/docs/v4-reference-docs/dynamics-customerpayment-get.md new file mode 100644 index 00000000000..3c1b357dd0a --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customerpayment-get.md @@ -0,0 +1,86 @@ +--- +title: Get customerPayments +description: Gets a customer payment object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get customerPayments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a customer payment object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **customerPayments** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "journalDisplayName": "GENERAL", + "lineNumber": 10000, + "customerId": "customerId-value", + "customerNumber": "10400", + "contactId": "string", + "postingDate": "2015-12-31", + "documentNumber": "1234", + "externalDocumentNumber": "", + "amount": 1500, + "appliesToInvoiceId": "appliesToInvoiceId-value", + "appliesToInvoiceNumber": "100000", + "description": "", + "comment": "", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-customerpayment-update.md b/docs/v4-reference-docs/dynamics-customerpayment-update.md new file mode 100644 index 00000000000..6c7f58452a2 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customerpayment-update.md @@ -0,0 +1,96 @@ +--- +title: Update customerPayments +description: Updates a customer payment object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update customerPayments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a customer payment object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **customerPayments**, the **customerPayments** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **customerPayments** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id}/customerPayments/{id} +Content-type: application/json + +{ + "amount": 2000 +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "journalDisplayName": "DEFAULT", + "lineNumber": 10000, + "customerId": "customerId-value", + "customerNumber": "", + "contactId": "contactId-value", + "postingDate": "2015-12-31", + "documentNumber": "D00001", + "externalDocumentNumber": "", + "amount": -2000, + "appliesToInvoiceId": "appliesToInvoiceId-value", + "appliesToInvoiceNumber": "100000", + "description": "", + "comment": "", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-customerpaymentsjournal-delete.md b/docs/v4-reference-docs/dynamics-customerpaymentsjournal-delete.md new file mode 100644 index 00000000000..ede6f748a6a --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customerpaymentsjournal-delete.md @@ -0,0 +1,71 @@ +--- +title: Delete customerPaymentJournals +description: Deletes a customer payment journal in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete customerPaymentJournals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a customer payment journal object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/customerPaymentJournals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|--------------------------| +|Authorization|Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **customerPaymentJournals**, the **customerPaymentJournals** will not be updated. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/dynamics-customerpaymentsjournal-get.md b/docs/v4-reference-docs/dynamics-customerpaymentsjournal-get.md new file mode 100644 index 00000000000..c32aeadc657 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customerpaymentsjournal-get.md @@ -0,0 +1,75 @@ +--- +title: Get customerPaymentJournals +description: Gets a customer payment journal in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get customerPaymentJournals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a customer payment journal object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/customerPaymentJournals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|--------------------------| +|Authorization|Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **customerPaymentJournals** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "DEFAULT", + "displayName": "Default Journal Batch", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-customerpaymentsjournal-update.md b/docs/v4-reference-docs/dynamics-customerpaymentsjournal-update.md new file mode 100644 index 00000000000..ba7a496958c --- /dev/null +++ b/docs/v4-reference-docs/dynamics-customerpaymentsjournal-update.md @@ -0,0 +1,87 @@ +--- +title: Update customerPaymentJournals +description: Updates a customer payment journal in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update customerPaymentJournals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a customer payments journal object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/customerPaymentJournals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **customerPaymentJournals**, the **customerPaymentJournals** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **customerPaymentJournals** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/customerPaymentJournals/{id} +Content-type: application/json + +{ + "code": "EXPENSE", + "displayName": "Expense Batch" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "EXPENSE", + "displayName": "Expense Batch", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-dimension-get.md b/docs/v4-reference-docs/dynamics-dimension-get.md new file mode 100644 index 00000000000..7bf42ba31b5 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-dimension-get.md @@ -0,0 +1,75 @@ +--- +title: Get dimensions +description: Gets a dimension object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get dimensions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a **dimensions** object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +GET /financials/companies/{id}/dimensions/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **dimensions** object in the response body. + +## Example + +### Request + +The following is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/dimensions/{id} +``` + +### Response + +The following is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "AREA", + "displayName": "Area", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-dimensionvalue-get.md b/docs/v4-reference-docs/dynamics-dimensionvalue-get.md new file mode 100644 index 00000000000..17dce1fb16f --- /dev/null +++ b/docs/v4-reference-docs/dynamics-dimensionvalue-get.md @@ -0,0 +1,75 @@ +--- +title: Get dimensionValues +description: Gets a dimension value object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get dimensionValues + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a dimension value object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/dimensions/{id}/dimensionValues/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|--------------------------| +|Authorization|Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **dimensionValues** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/dimensions/{id}/dimensionValues/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "30", + "displayName": "Europe North (EU)", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-employee-delete.md b/docs/v4-reference-docs/dynamics-employee-delete.md new file mode 100644 index 00000000000..b5b6b342424 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-employee-delete.md @@ -0,0 +1,69 @@ +--- +title: Delete employees +description: Deletes an employee object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete employees + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an employee from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/employees/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **employees**, the **employees** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/employees/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/dynamics-employee-get.md b/docs/v4-reference-docs/dynamics-employee-get.md new file mode 100644 index 00000000000..1eb6e88ca4e --- /dev/null +++ b/docs/v4-reference-docs/dynamics-employee-get.md @@ -0,0 +1,94 @@ +--- +title: Get employees +description: Gets an employee object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get employees + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an employee object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +GET /financials/companies/{id}/employees/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|--------------------------| +|Authorization|Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an **employees** object in the response body. + +**Request** + +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/employees/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "number": "AH", + "displayName": "Annette Hill", + "givenName": "Annette", + "middleName": "", + "surname": "Hill", + "jobTitle": "Secretary", + "address": { + "street": "677 Fifth Avenue", + "city": "New York", + "state": "", + "countryLetterCode": "", + "postalCode": "10022" + }, + "phoneNumber": "4465-4899-4643", + "mobilePhone": "4564-4564-7831", + "email": "", + "personalEmail": "ah@cronus-demosite.com", + "employmentDate": "2001-06-01", + "terminationDate": "0001-01-01", + "status": "Active", + "birthDate": "1973-12-12", + "picture@odata.mediaReadLink": "https://api.financials.dynamics.com/v1.0/api/beta/companies/{id}/employees/{id}/picture", + "lastModifiedDateTime": "2017-03-16T14:57:19.497Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-employee-update.md b/docs/v4-reference-docs/dynamics-employee-update.md new file mode 100644 index 00000000000..722f17c6286 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-employee-update.md @@ -0,0 +1,107 @@ +--- +title: Update employees +description: Updates an employee object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update employees + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an employee object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/employees/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **employees**, the **employees** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **employees** object in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/employees/{id} +Content-type: application/json + +{ + "givenName": "Anthony", + "phoneNumber": "0678-8712-3455" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "number": "AH", + "displayName": "Anthony Hill", + "givenName": "Anthony", + "middleName": "", + "surname": "Hill", + "jobTitle": "Secretary", + "address": { + "street": "677 Fifth Avenue", + "city": "New York", + "state": "", + "countryLetterCode": "", + "postalCode": "10022" + }, + "phoneNumber": "0678-8712-3455", + "mobilePhone": "4564-4564-7831", + "email": "", + "personalEmail": "ah@cronus-demosite.com", + "employmentDate": "2001-06-01", + "terminationDate": "0001-01-01", + "status": "Active", + "birthDate": "1973-12-12", + "picture@odata.mediaReadLink": "https://api.financials.dynamics.com/v1.0/api/beta/companies/{id}/employees/{id}/picture", + "lastModifiedDateTime": "2017-03-16T14:57:19.497Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-generalledgerentries-get.md b/docs/v4-reference-docs/dynamics-generalledgerentries-get.md new file mode 100644 index 00000000000..0bd8f7be112 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-generalledgerentries-get.md @@ -0,0 +1,81 @@ +--- +title: Get generalLedgerEntries +description: Gets a general ledger entry object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get generalLedgerEntries + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a general ledger entry object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + + +## HTTP request +``` +GET /financials/companies/{id}/generalLedgerEntries/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|------------------| +|Authorization|Bearer. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **generalLedgerEntries** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/generalLedgerEntries/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "10700", + "postingDate": "2017-03-15", + "documentNumber": "108027", + "documentType": "Invoice", + "accountId": "id-value", + "accountNumber": "7210", + "description": "Order 106003", + "debitAmount": 6943.8, + "creditAmount": 0, + "lastModifiedDateTime": "2017-03-15T02:20:58.747Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-item-delete.md b/docs/v4-reference-docs/dynamics-item-delete.md new file mode 100644 index 00000000000..1ed642ff1bd --- /dev/null +++ b/docs/v4-reference-docs/dynamics-item-delete.md @@ -0,0 +1,68 @@ +--- +title: Delete items +description: Deletes an item object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete items + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an item from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/items/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **items**, the **items** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/items/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/dynamics-item-get.md b/docs/v4-reference-docs/dynamics-item-get.md new file mode 100644 index 00000000000..ae385bf69c3 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-item-get.md @@ -0,0 +1,86 @@ +--- +title: Get items +description: Gets an item object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get items + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an item object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/items/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an **items** object in the response body. + +## Example +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/items/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "number": "1896-S", + "displayName": "ATHENS Desk", + "type": "Inventory", + "blocked": false, + "baseUnitOfMeasureId": "id-value", + "gtin": "", + "itemCategoryId": "id-value" + "inventory": 0, + "unitPrice": 1000.8, + "priceIncludesTax": false, + "unitCost": 780.7, + "taxGroupId": "id-value", + "taxGroupCode": "FURNITURE", + "lastModifiedDateTime": "2017-03-07T00:35:30.073Z" +} + +``` + + + diff --git a/docs/v4-reference-docs/dynamics-item-update.md b/docs/v4-reference-docs/dynamics-item-update.md new file mode 100644 index 00000000000..26ba9206e43 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-item-update.md @@ -0,0 +1,97 @@ +--- +title: Update items +description: Updates an item object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update items + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an item object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/items/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| +|Content-Type |application/json. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **items**, the **items** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **items** object in the response body. + +## Example +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/items/{id} +Content-type: application/json + +{ + "displayName": "ATHENS Desk - blocked", + "blocked": true +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "number": "1896-S", + "displayName": "ATHENS Desk - blocked", + "type": "Inventory", + "blocked": true, + "baseUnitOfMeasureId": "id-value", + "gtin": "", + "itemCategoryId": "id-value", + "inventory": 0, + "unitPrice": 1000.8, + "priceIncludesTax": false, + "unitCost": 780.7, + "taxGroupId": "id-value", + "taxGroupCode": "FURNITURE", + "lastModifiedDateTime": "2017-03-07T00:35:30.073Z" +} + +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-itemcategories-delete.md b/docs/v4-reference-docs/dynamics-itemcategories-delete.md new file mode 100644 index 00000000000..f6a23028c87 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-itemcategories-delete.md @@ -0,0 +1,69 @@ +--- +title: Delete itemCategories +description: Deletes an item category in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete itemCategories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an itemCategory from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/itemCategories/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **itemCategories**, the **itemCategories** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/itemCategories/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/dynamics-itemcategories-get.md b/docs/v4-reference-docs/dynamics-itemcategories-get.md new file mode 100644 index 00000000000..ac4383d1381 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-itemcategories-get.md @@ -0,0 +1,75 @@ +--- +title: Get itemCategories +description: Gets an item category in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get itemCategories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an item category object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/itemCategories/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an **itemCategories** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/itemCategories/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "CHAIR", + "displayName": "Office Chair", + "lastModifiedDateTime": "2017-03-15T02:21:24.047Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-itemcategories-update.md b/docs/v4-reference-docs/dynamics-itemcategories-update.md new file mode 100644 index 00000000000..a712a0b4ab9 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-itemcategories-update.md @@ -0,0 +1,84 @@ +--- +title: Update itemCategories +description: Updates an item category in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update itemCategories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an item category object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/itemCategories/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **itemCategories**, the **itemCategories** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **itemCategories** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/itemCategories/{id} +Content-type: application/json + +{ + "displayName": "Office Chair - swivel" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "CHAIR", + "displayName": "Office Chair - swivel", + "lastModifiedDateTime": "2017-03-15T02:21:24.047Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-journal-delete.md b/docs/v4-reference-docs/dynamics-journal-delete.md new file mode 100644 index 00000000000..8abafacea0c --- /dev/null +++ b/docs/v4-reference-docs/dynamics-journal-delete.md @@ -0,0 +1,70 @@ +--- +title: Delete journals +description: Deletes a journal object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete journals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a journal from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/journals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **journals**, the **journals** will not be updated. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-journal-get.md b/docs/v4-reference-docs/dynamics-journal-get.md new file mode 100644 index 00000000000..9bd23d8c6da --- /dev/null +++ b/docs/v4-reference-docs/dynamics-journal-get.md @@ -0,0 +1,75 @@ +--- +title: Get journals +description: Gets a journal object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get journals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a journal object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +GET /financials/companies/{id}/journals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **journals** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "DEFAULT", + "displayName": "Default Journal Batch", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-journal-update.md b/docs/v4-reference-docs/dynamics-journal-update.md new file mode 100644 index 00000000000..98a9bdf610d --- /dev/null +++ b/docs/v4-reference-docs/dynamics-journal-update.md @@ -0,0 +1,86 @@ +--- +title: Update journals +description: Updates a journal object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update journals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a journal object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/journals/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **journals**, the **journals** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **journals** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id} +Content-type: application/json + +{ + "code": "EXPENSE", + "displayName": "Expense Batch" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "EXPENSE", + "displayName": "Expense Batch", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-journalline-delete.md b/docs/v4-reference-docs/dynamics-journalline-delete.md new file mode 100644 index 00000000000..169504003f5 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-journalline-delete.md @@ -0,0 +1,70 @@ +--- +title: Delete journalLines +description: Deletes a journal line in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete journalLines + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a journal line object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/journals/{id}/journalLines/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|----------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **journalLines**, the **journalLines** will not be updated. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id}/journalLines/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-journalline-get.md b/docs/v4-reference-docs/dynamics-journalline-get.md new file mode 100644 index 00000000000..adcd7b10bf3 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-journalline-get.md @@ -0,0 +1,83 @@ +--- +title: Get journalLines +description: Gets a journal line object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get journalLines + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a journal line object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/journals/{id}/journalLines/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|-------------|--------------------------| +|Authorization|Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **journalLines** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id}/journalLines/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "journalDisplayName": "DEFAULT", + "lineNumber": 10000, + "accountId": "id-value", + "accountNumber": "10400", + "postingDate": "2015-12-31", + "documentNumber": "1234", + "externalDocumentNumber": "", + "amount": 1500, + "description": "Accounts Receivable", + "comment": "", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-journalline-update.md b/docs/v4-reference-docs/dynamics-journalline-update.md new file mode 100644 index 00000000000..61883f6c9d3 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-journalline-update.md @@ -0,0 +1,90 @@ +--- +title: Update journalLines +description: Updates a journal line in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update journalLines + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a journal lines object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/journals/{id}/journalLines/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|--------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **journalLines**, the **journalLines** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **journalLines** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/journals/{id}/journalLines/{id} +Content-type: application/json + +{ + "amount": 2000 +} +``` + +**Response** + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "journalDisplayName": "DEFAULT", + "lineNumber": 10000, + "accountId": "", + "accountNumber": "", + "postingDate": "2015-12-31", + "documentNumber": "D00001", + "externalDocumentNumber": "", + "amount": 2000, + "description": "", + "comment": "", + "lastModifiedDateTime": "2017-03-17T19:02:22.043Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-paymentmethods-delete.md b/docs/v4-reference-docs/dynamics-paymentmethods-delete.md new file mode 100644 index 00000000000..32347ca2422 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-paymentmethods-delete.md @@ -0,0 +1,70 @@ +--- +title: Delete paymentMethods +description: Deletes a payment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete paymentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a payment method object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/paymentMethods/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **paymentMethods**, the **paymentMethods** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/paymentMethods/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/dynamics-paymentmethods-get.md b/docs/v4-reference-docs/dynamics-paymentmethods-get.md new file mode 100644 index 00000000000..54e35a0096d --- /dev/null +++ b/docs/v4-reference-docs/dynamics-paymentmethods-get.md @@ -0,0 +1,77 @@ +--- +title: Get paymentMethods +description: Gets a payment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get paymentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a payment method object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/paymentMethods/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **paymentMethods** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/paymentMethods/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + + "id": "id-value", + "code": "CHECK", + "displayName": "Check payment", + "lastModifiedDateTime": "2017-03-22T08:35:48.33Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-paymentmethods-update.md b/docs/v4-reference-docs/dynamics-paymentmethods-update.md new file mode 100644 index 00000000000..a4ce22be7f0 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-paymentmethods-update.md @@ -0,0 +1,85 @@ +--- +title: Update paymentMethods +description: Updates a payment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update paymentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a payment method object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/paymentMethods/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **paymentMethods**, the **paymentMethods** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **paymentMethods** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/paymentMethods/{id} +Content-type: application/json + +{ + "displayName": "Personal Check Payment", +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "CHECK", + "displayName": "Personal Check Payment", + "lastModifiedDateTime": "2017-03-22T08:35:48.33Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-paymentterms-delete.md b/docs/v4-reference-docs/dynamics-paymentterms-delete.md new file mode 100644 index 00000000000..ffb5c0ae2e9 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-paymentterms-delete.md @@ -0,0 +1,69 @@ +--- +title: Delete paymentTerms +description: Deletes a payment term object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete paymentTerms + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a payment terms object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/paymentTerms/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **paymentTerms**, the **paymentTerms** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/paymentTerms/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-paymentterms-get.md b/docs/v4-reference-docs/dynamics-paymentterms-get.md new file mode 100644 index 00000000000..959bcd4b6a3 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-paymentterms-get.md @@ -0,0 +1,78 @@ +--- +title: Get paymentTerms +description: Gets a payment term object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get paymentTerms + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a payment terms object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/paymentTerms/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|---------------|--------------------------| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **paymentTerms** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/paymentTerms/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "7 DAYS", + "displayName": "Net 7 days", + "dueDateCalculation": "7D", + "discountDateCalculation": "", + "discountPercent": 0, + "calculateDiscountOnCreditMemos": false, + "lastModifiedDateTime": "2017-03-15T02:20:55.203Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-paymentterms-update.md b/docs/v4-reference-docs/dynamics-paymentterms-update.md new file mode 100644 index 00000000000..053b59e7d60 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-paymentterms-update.md @@ -0,0 +1,89 @@ +--- +title: Update paymentTerms +description: Updates a payment term object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update paymentTerms + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a payment terms object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/paymentTerms/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header |Value | +|--------------|-------------------------| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **paymentTerms**, the **paymentTerms** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **paymentTerms** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/paymentTerms/{id} +Content-type: application/json + +{ + "displayName": "Net 7 days with Discount", + "discountPercent": 10 +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "7 DAYS", + "displayName": "Net 7 days with Discount", + "dueDateCalculation": "7D", + "discountDateCalculation": "", + "discountPercent": 10, + "calculateDiscountOnCreditMemos": false, + "lastModifiedDateTime": "2017-03-15T02:20:55.203Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-shipmentmethods-delete.md b/docs/v4-reference-docs/dynamics-shipmentmethods-delete.md new file mode 100644 index 00000000000..6b1cdacaa00 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-shipmentmethods-delete.md @@ -0,0 +1,68 @@ +--- +title: Delete shipmentMethods +description: Deletes a shipment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete shipmentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a shipment method object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/shipmentMethods/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **shipmentMethods**, the **shipmentMethods** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204,No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/shipmentMethods/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-shipmentmethods-get.md b/docs/v4-reference-docs/dynamics-shipmentmethods-get.md new file mode 100644 index 00000000000..ee29c4541d4 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-shipmentmethods-get.md @@ -0,0 +1,75 @@ +--- +title: Get shipmentMethods +description: Gets a shipment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get shipmentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a shipment method object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/shipmentMethods/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **shipmentMethods** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/shipmentMethods/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "PICKUP", + "displayName": "Pickup at Location", + "lastModifiedDateTime": "2017-03-15T02:20:57.09Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-shipmentmethods-update.md b/docs/v4-reference-docs/dynamics-shipmentmethods-update.md new file mode 100644 index 00000000000..3b92d014d05 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-shipmentmethods-update.md @@ -0,0 +1,84 @@ +--- +title: Update shipmentMethods +description: Updates a shipment method object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update shipmentMethods + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a shipment method object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/shipmentMethods/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **shipmentMethods**, the **shipmentMethods** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **shipmentMethods** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/shipmentMethods/{id} +Content-type: application/json + +{ + "displayName": "Pickup at Store Location" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "PICKUP", + "displayName": "Pickup at Store Location", + "lastModifiedDateTime": "2017-03-15T02:20:57.09Z" + } +``` + + + diff --git a/docs/v4-reference-docs/dynamics-taxGroups-update.md b/docs/v4-reference-docs/dynamics-taxGroups-update.md new file mode 100644 index 00000000000..b1de8634339 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-taxGroups-update.md @@ -0,0 +1,86 @@ +--- +title: Update taxGroups +description: Updates a tax group object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update taxGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a tax groups object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/taxGroups/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **taxGroups**, the **taxGroups** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **taxGroups** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/taxGroups/{id} +Content-type: application/json + +{ + "displayName": "Taxable Furniture" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "FURNITURE", + "displayName": "Taxable Furniture", + "taxType": "Sales Tax", + "lastModifiedDateTime": "2017-03-15T02:20:57.09Z" + } +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-taxarea-delete.md b/docs/v4-reference-docs/dynamics-taxarea-delete.md new file mode 100644 index 00000000000..bdbadd32dea --- /dev/null +++ b/docs/v4-reference-docs/dynamics-taxarea-delete.md @@ -0,0 +1,70 @@ +--- +title: Delete taxAreas +description: Deletes a tax area object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete taxAreas + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a tax area object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/taxAreas/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **taxAreas**, the **taxAreas** will not be updated. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/taxAreas/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-taxarea-get.md b/docs/v4-reference-docs/dynamics-taxarea-get.md new file mode 100644 index 00000000000..439169d5877 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-taxarea-get.md @@ -0,0 +1,76 @@ +--- +title: Get taxAreas +description: Gets a tax area object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get taxAreas + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a tax area object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/taxAreas/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **taxAreas** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/taxAreas/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "28012001T", + "displayName": "tax area", + "taxType": "Sales Tax", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-taxarea-update.md b/docs/v4-reference-docs/dynamics-taxarea-update.md new file mode 100644 index 00000000000..1d30b2c3298 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-taxarea-update.md @@ -0,0 +1,87 @@ +--- +title: Update taxAreas +description: Updates a tax areas object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update taxAreas + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a tax area object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/taxAreas/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **taxAreas**, the **taxAreas** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **taxAreas** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/taxAreas/{id} +Content-type: application/json + +{ + "code": "28012001T", + "displayName": "tax area", +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "28012001T", + "displayName": "tax area", + "taxType": "Sales Tax", + "lastModifiedDateTime": "2017-05-17T11:30:01.313Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-taxgroups-delete.md b/docs/v4-reference-docs/dynamics-taxgroups-delete.md new file mode 100644 index 00000000000..92b927e3588 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-taxgroups-delete.md @@ -0,0 +1,68 @@ +--- +title: Delete taxGroups +description: Deletes a tax group object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete taxGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a tax group object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/taxGroups/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **taxGroups**, the **taxGroups** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204,No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/taxGroups/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-taxgroups-get.md b/docs/v4-reference-docs/dynamics-taxgroups-get.md new file mode 100644 index 00000000000..fa581ab160c --- /dev/null +++ b/docs/v4-reference-docs/dynamics-taxgroups-get.md @@ -0,0 +1,77 @@ +--- +title: Get taxGroups +description: Gets a tax groups method in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get taxGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a tax groups object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/taxGroups/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **taxGroups** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/taxGroups/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "FURNITURE", + "displayName": "Taxable Olympic Furniture", + "taxType": "Sales Tax", + "lastModifiedDateTime": "2017-03-15T02:20:57.09Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-unitsofmeasure-delete.md b/docs/v4-reference-docs/dynamics-unitsofmeasure-delete.md new file mode 100644 index 00000000000..25f902c37a6 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-unitsofmeasure-delete.md @@ -0,0 +1,68 @@ +--- +title: Delete unitsOfMeasure +description: Deletes a unit of measure object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete unitsOfMeasure + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a units of measure object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/unitsOfMeasure/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **unitsOfMeasure**, the **unitsOfMeasure** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/unitsOfMeasure/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-unitsofmeasure-get.md b/docs/v4-reference-docs/dynamics-unitsofmeasure-get.md new file mode 100644 index 00000000000..b96d57cea76 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-unitsofmeasure-get.md @@ -0,0 +1,75 @@ +--- +title: Get unitsOfMeasure +description: Gets a unit of measure object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get unitsOfMeasure + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a units of measure object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +GET /financials/companies/{id}/unitsOfMeasure/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **unitsOfMeasure** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/unitsOfMeasure/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "code": "PCS", + "displayName": "Piece", + "internationalStandardCode": "EA", + "lastModifiedDateTime": "2017-03-15T01:21:09.563Z" +} +``` + + diff --git a/docs/v4-reference-docs/dynamics-unitsofmeasure-update.md b/docs/v4-reference-docs/dynamics-unitsofmeasure-update.md new file mode 100644 index 00000000000..bcb4c6f2085 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-unitsofmeasure-update.md @@ -0,0 +1,86 @@ +--- +title: Update unitsOfMeasure +description: Updates a unit of measure object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update unitsOfMeasure + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a units of measure object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +``` +PATCH /financials/companies/{id}/unitsOfMeasure/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **unitsOfMeasure**, the **unitsOfMeasure** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **unitsOfMeasure** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/unitsOfMeasure/{id} +Content-type: application/json + +{ + "displayName": "One Piece" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "code": "PCS", + "displayName": "One Piece", + "internationalStandardCode": "EA", + "lastModifiedDateTime": "2017-03-15T01:21:09.563Z" +} +``` + + + diff --git a/docs/v4-reference-docs/dynamics-vendor-delete.md b/docs/v4-reference-docs/dynamics-vendor-delete.md new file mode 100644 index 00000000000..80f0b75cfa6 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-vendor-delete.md @@ -0,0 +1,68 @@ +--- +title: Delete vendors +description: Deletes a vendor object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Delete vendors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a vendor object from Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +DELETE /financials/companies/{id}/vendors/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **vendors**, the **vendors** will not be updated. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns ```204 No Content``` response code. It does not return anything in the response body. + +## Example + +**Request** + +Here is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/financials/companies/{id}/vendors/{id} +``` + +**Response** + +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/dynamics-vendor-get.md b/docs/v4-reference-docs/dynamics-vendor-get.md new file mode 100644 index 00000000000..7dee0d253c0 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-vendor-get.md @@ -0,0 +1,95 @@ +--- +title: Get vendors +description: Gets a vendor object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Get vendors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a vendor object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request + +```http +GET /financials/companies/{id}/vendors/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a **vendors** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +GET https://graph.microsoft.com/beta/financials/companies/{id}/vendors/{id} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```json +{ + "id": "id-value", + "number": "40000", + "displayName": "Wide World Importers", + "address": { + "street": "51 Radcroft Road", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "", + "email": "toby.rhode@cronuscorp.net", + "website": "", + "taxRegistrationNumber": "", + "currencyId": "id-value", + "currencyCode": "USD", + "irs1099Code": "", + "paymentTermsId": "id-value", + "paymentMethodId": "id-value", + "taxLiable": true, + "blocked": " ", + "balance": 0, + "lastModifiedDateTime": "2017-03-07T00:35:29.667Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/dynamics-vendor-update.md b/docs/v4-reference-docs/dynamics-vendor-update.md new file mode 100644 index 00000000000..b0d4a55e1e9 --- /dev/null +++ b/docs/v4-reference-docs/dynamics-vendor-update.md @@ -0,0 +1,102 @@ +--- +title: Update vendors +description: Updates a vendor object in Dynamics 365 Business Central. +services: project-madeira +documentationcenter: '' +author: SusanneWindfeldPedersen +ms.localizationpriority: medium +ms.prod: "dynamics-365-business-central" +doc_type: apiPageType +--- + +# Update vendors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a vendor object for Dynamics 365 Business Central. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type |Permissions (from least to most privileged)| +|:---------------|:------------------------------------------| +|Delegated (work or school account)|Financials.ReadWrite.All | +|Delegated (personal Microsoft account|Not supported.| +|Application|Financials.ReadWrite.All| + +## HTTP request +``` +PATCH /financials/companies/{id}/vendors/{id} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|------|-----| +|Authorization |Bearer {token}. Required.| +|Content-Type |application/json| +|If-Match |Required. When this request header is included and the eTag provided does not match the current tag on the **vendors**, the **vendors** will not be updated. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response +If successful, this method returns a `200 OK` response code and an updated **vendors** object in the response body. + +## Example + +**Request** + +Here is an example of the request. +```http +PATCH https://graph.microsoft.com/beta/financials/companies/{id}/vendors/{id} +Content-type: application/json + +{ + "displayName": "Wide World Importers Inc.", + "blocked": "Payment" +} +``` + +**Response** + +Here is an example of the response. + +> **Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "number": "40000", + "displayName": "Wide World Importers Inc.", + "address": { + "street": "51 Radcroft Road", + "city": "Atlanta", + "state": "GA", + "countryLetterCode": "US", + "postalCode": "31772" + }, + "phoneNumber": "", + "email": "toby.rhode@cronuscorp.net", + "website": "", + "taxRegistrationNumber": "", + "currencyCode": "USD", + "irs1099Code": "", + "taxLiable": true, + "blocked": "Payment", + "balance": 0, + "lastModifiedDateTime": "2017-03-07T00:35:29.667Z" +} +``` + + + + diff --git a/docs/v4-reference-docs/ediscovery-case-close.md b/docs/v4-reference-docs/ediscovery-case-close.md new file mode 100644 index 00000000000..4731993da99 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-close.md @@ -0,0 +1,99 @@ +--- +title: "case: close" +description: "Close an eDiscovery case." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# case: close + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Close an eDiscovery case. For details, see [Close a case](/microsoft-365/compliance/close-or-delete-case#close-a-case). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{CaseId}/close +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/061b9a92-8926-4bd9-b41d-abf35edc7583/close +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"] + .Close() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-case-delete.md b/docs/v4-reference-docs/ediscovery-case-delete.md new file mode 100644 index 00000000000..e5134c8d38e --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete case" +description: "Delete a case object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete case + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [case](../resources/ediscovery-case.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +DELETE /compliance/ediscovery/cases/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/061b9a92-8926-4bd9-b41d-abf35edc7583 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-case-get.md b/docs/v4-reference-docs/ediscovery-case-get.md new file mode 100644 index 00000000000..0d74c9b2684 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-get.md @@ -0,0 +1,138 @@ +--- +title: "Get case" +description: "Retrieve the properties and relationships of a case object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get case + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [case](../resources/ediscovery-case.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +GET /compliance/ediscovery/cases/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [microsoft.graph.ediscovery.case](../resources/ediscovery-case.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/061b9a92-8926-4bd9-b41d-abf35edc7583 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @case = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "061b9a92-8926-4bd9-b41d-abf35edc7583", + "displayName": "My Case 1", + "description": "", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-02-20T22:42:28.5505500Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-02-20T22:42:28.5505500Z", + "status": "active", + "closedBy": null, + "closedDateTime": null, + "externalId": "" +} +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-case-list-custodians.md b/docs/v4-reference-docs/ediscovery-case-list-custodians.md new file mode 100644 index 00000000000..bc118811f98 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list-custodians.md @@ -0,0 +1,133 @@ +--- +title: "List custodians" +description: "Get a list of the custodian objects and their properties." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List custodians + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [custodian](../resources/ediscovery-custodian.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.custodian](../resources/ediscovery-custodian.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/2192ca408ea2410eba3bec8ae873be6b/custodians +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodians = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians", + "value": [ + { + "email": "meganb@contoso.com", + "applyHoldToSources": false, + "status": "released", + "createdDateTime": "2020-10-27T15:55:43.4971108Z", + "lastModifiedDateTime": "2020-10-30T05:34:00.947558Z", + "releasedDateTime": "2020-10-27T15:55:58.2338864Z", + "acknowledgedDateTime": null, + "id": "fd03ce02ecde42a58d24fcbc9ebbea3e", + "displayName": "Megan Bowen" + }, + { + "email": "AdeleV@contoso.com", + "applyHoldToSources": true, + "status": "active", + "createdDateTime": "2020-08-21T13:20:02.0117254Z", + "lastModifiedDateTime": "2020-10-27T15:14:14.1244649Z", + "releasedDateTime": null, + "acknowledgedDateTime": null, + "id": "2192ca408ea2410eba3bec8ae873be6b", + "displayName": "Adele Vance" + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-list-legalholds.md b/docs/v4-reference-docs/ediscovery-case-list-legalholds.md new file mode 100644 index 00000000000..e9222e455b7 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list-legalholds.md @@ -0,0 +1,130 @@ +--- +title: "List legalHolds" +description: "Get the legalHold resources from the legalHolds navigation property." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: resourcePageType +--- + +# List legalHolds + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [legalHolds](../resources/ediscovery-legalhold.md) that are applied to a case. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/legalHolds +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [legalHold](../resources/ediscovery-legalhold.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/legalHolds +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var legalHolds = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ediscovery.legalHold", + "id": "700cd868-d868-700c-68d8-0c7068d80c70", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "isEnabled": "Boolean", + "status": "String", + "contentQuery": "String", + "errors": [ + "String" + ], + "displayName": "String", + "createdDateTime": "String (timestamp)" + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-list-operations.md b/docs/v4-reference-docs/ediscovery-case-list-operations.md new file mode 100644 index 00000000000..aa5faaf38c9 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list-operations.md @@ -0,0 +1,124 @@ +--- +title: "List operations" +description: "Get the list caseOperations from a case object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: resourcePageType +--- + +# List operations + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [caseOperations](../resources/ediscovery-caseoperation.md) from a [case](../resources/ediscovery-case.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/operations +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.caseOperation](../resources/ediscovery-caseoperation.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/061b9a92-8926-4bd9-b41d-abf35edc7583/operations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operations = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Operations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ediscovery.caseOperation", + "id": "41362b70-2b70-4136-702b-3641702b3641", + "createdDateTime": "String (timestamp)", + "completedDateTime": "String (timestamp)", + "percentProgress": "Integer", + "status": "String", + "action": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "resultInfo": { + "@odata.type": "microsoft.graph.resultInfo" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-list-reviewsets.md b/docs/v4-reference-docs/ediscovery-case-list-reviewsets.md new file mode 100644 index 00000000000..f3b9e641ec7 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list-reviewsets.md @@ -0,0 +1,134 @@ +--- +title: "List reviewSets" +description: "Get the reviewSet resources from a case object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: resourcePageType +--- + +# List reviewSets + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [reviewSets](../resources/ediscovery-reviewset.md) from a [case](../resources/ediscovery-case.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/reviewSets +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.reviewSet](../resources/ediscovery-reviewset.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/reviewSets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSets = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#cases", + "@odata.nextLink": "https://graph.microsoft.com/beta/compliance/ediscovery/cases?$skiptoken=", + "value": [ + { + "id": "f6a91542-4ce7-4712-b275-c29545dd8507", + "displayName": "My Reviewset 1", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-01-16T11:58:27.1408174Z" + }, + { + "id": "0d78ec4a-aa91-41ea-8da8-d68b030c168f", + "displayName": "My Reviewset 2", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-01-16T12:03:32.2038960Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-list-sourcecollections.md b/docs/v4-reference-docs/ediscovery-case-list-sourcecollections.md new file mode 100644 index 00000000000..d4a9e82e2fe --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list-sourcecollections.md @@ -0,0 +1,132 @@ +--- +title: "List sourceCollections" +description: "Get the list of sourceCollections resources from a case object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List sourceCollections + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [sourceCollections](../resources/ediscovery-sourcecollection.md) from a [case](../resources/ediscovery-case.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.sourceCollection](../resources/ediscovery-sourcecollection.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceCollections = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases/c816dd6f-5af8-40c5-a760-331361e05c60/sourceCollections", + "value": [ + { + "description": "", + "lastModifiedDateTime": "2020-12-31T18:54:28.80694Z", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "contentQuery": "subject:'Quarterly Financials'", + "dataSourceScopes": "allTenantMailboxes", + "id": "fe5ef84e9c8c45819c056f6eb261718e", + "displayName": "Quarterly Financials", + "createdDateTime": "2020-12-11T22:56:14.2329133Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-list-tags.md b/docs/v4-reference-docs/ediscovery-case-list-tags.md new file mode 100644 index 00000000000..d786d39cca7 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list-tags.md @@ -0,0 +1,173 @@ +--- +title: "List tags" +description: "Get a list of tag resources from an eDiscovery case." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List tags + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [tag](../resources/ediscovery-tag.md) objects from an eDiscovery [case](../resources/ediscovery-case.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/tags +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tags = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags", + "value": [ + { + "displayName": "Responsiveness", + "description": "Indicates the responsiveness of the document", + "lastModifiedDateTime": "2021-01-11T19:32:23.1903658Z", + "childSelectability": "One", + "id": "e54b3f535b434a9a8743b84e34c00504", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + }, + "parent": null, + "childTags": [] + }, + { + "displayName": "Yes", + "description": "The document is responsive", + "lastModifiedDateTime": "2021-01-11T19:32:22.4091161Z", + "childSelectability": "One", + "id": "081ff31e7324423186e01b549efe7033", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + }, + "parent": { + "displayName": null, + "createdBy": null, + "description": null, + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "childSelectability": "One", + "id": "e54b3f535b434a9a8743b84e34c00504" + }, + "childTags": [] + }, + { + "displayName": "No", + "description": "The document is not responsive", + "lastModifiedDateTime": "2021-01-11T19:32:21.5693878Z", + "childSelectability": "One", + "id": "61624e6c96a64ccea40e0d2c48e23e16", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + }, + "parent": { + "displayName": null, + "createdBy": null, + "description": null, + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "childSelectability": "One", + "id": "e54b3f535b434a9a8743b84e34c00504" + }, + "childTags": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-list.md b/docs/v4-reference-docs/ediscovery-case-list.md new file mode 100644 index 00000000000..b1de2b5d588 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-list.md @@ -0,0 +1,169 @@ +--- +title: "List cases" +description: "Retrieve a list of eDiscovery cases." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List cases + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [case](../resources/ediscovery-case.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +GET /compliance/ediscovery/cases +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.case](../resources/ediscovery-case.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cases = await graphClient.Compliance.Ediscovery.Cases + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#cases", + "odata.nextLink":"https://graph.microsoft.com/beta/compliance/ediscovery/cases?$skipToken=159dc1d7-f84f-439e-9d57-4a4d3af0abe5", + "value": [ + { + "id": "061b9a92-8926-4bd9-b41d-abf35edc7583", + "displayName": "My Case 1", + "description": "", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-02-20T22:42:28.5505500Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-02-20T22:42:28.5505500Z", + "status": "active", + "closedBy": null, + "closedDateTime": null, + "externalId": "" + }, + { + "id": "b956a1b5-6b74-47db-af83-97d1fdad4ddc", + "displayName": "My Case 2", + "description": "", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-02-18T22:42:28.5505500Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-02-18T22:42:28.5505500Z", + "status": "active", + "closedBy": null, + "closedDateTime": null, + "externalId": "" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-case-post-custodians.md b/docs/v4-reference-docs/ediscovery-case-post-custodians.md new file mode 100644 index 00000000000..668b00b4fb9 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-post-custodians.md @@ -0,0 +1,133 @@ +--- +title: "Create custodian" +description: "Create a new custodian object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create custodian + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [custodian](../resources/ediscovery-custodian.md) object. After the custodian object is created, you will need to create the custodian's [userSource](../resources/ediscovery-usersource.md) to reference their mailbox and OneDrive for Business site. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/custodians +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [custodian](../resources/ediscovery-custodian.md) object. + +The following table shows the properties that are required when you create the [custodian](../resources/ediscovery-custodian.md). + +|Property|Type|Description| +|:---|:---|:---| +|email|String|Custodian's primary SMTP address. Required.| +|applyHoldToSources|Boolean|Indicates whether a hold is applied to the custodian's sources (such as mailboxes, sites, or Teams).| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.custodian](../resources/ediscovery-custodian.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/2192ca408ea2410eba3bec8ae873be6b/custodians +Content-Type: application/json + +{ + "email":"AdeleV@contoso.com", + "applyHoldToSources":"true" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodian = new Microsoft.Graph.Ediscovery.Custodian +{ + Email = "AdeleV@contoso.com", + ApplyHoldToSources = true +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians + .Request() + .AddAsync(custodian); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians/$entity", + "email": "AdeleV@contoso.com", + "applyHoldToSources": false, + "status": "active", + "createdDateTime": "2020-10-30T20:47:01.7724531Z", + "lastModifiedDateTime": "2020-10-30T20:47:02.2512381Z", + "releasedDateTime": null, + "acknowledgedDateTime": null, + "id": "45353243323138344430413038363846", + "displayName": "Adele Vance" +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-post-legalholds.md b/docs/v4-reference-docs/ediscovery-case-post-legalholds.md new file mode 100644 index 00000000000..7b1430a682f --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-post-legalholds.md @@ -0,0 +1,161 @@ +--- +title: "Create legalHold" +description: "Create a new legalHold object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: resourcePageType +--- + +# Create legalHold + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [legalHold](../resources/ediscovery-legalhold.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/legalHolds +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [legalHold](../resources/ediscovery-legalhold.md) object. + +The following table shows the properties that are required when you create the [legalHold](../resources/ediscovery-legalhold.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String| The display name of the legal hold. | + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.legalHold](../resources/ediscovery-legalhold.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/legalHolds +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.ediscovery.legalHold", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "isEnabled": "Boolean", + "status": "String", + "contentQuery": "String", + "errors": [ + "String" + ], + "displayName": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var legalHold = new Microsoft.Graph.Ediscovery.LegalHold +{ + Description = "String", + CreatedBy = new IdentitySet + { + }, + IsEnabled = false, + Status = Microsoft.Graph.Ediscovery.LegalHoldStatus.Pending, + ContentQuery = "String", + Errors = new List() + { + "String" + }, + DisplayName = "String" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds + .Request() + .AddAsync(legalHold); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.ediscovery.legalHold", + "id": "700cd868-d868-700c-68d8-0c7068d80c70", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "isEnabled": "Boolean", + "status": "String", + "contentQuery": "String", + "errors": [ + "String" + ], + "displayName": "String", + "createdDateTime": "String (timestamp)" +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-post-reviewsets.md b/docs/v4-reference-docs/ediscovery-case-post-reviewsets.md new file mode 100644 index 00000000000..0d88ad51dcd --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-post-reviewsets.md @@ -0,0 +1,138 @@ +--- +title: "Create reviewSet" +description: "Create an eDiscovery review set." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create reviewSet + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [reviewSet](../resources/ediscovery-reviewset.md) object. The request body contains the display name of the review set, which is the only writable property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +POST /compliance/ediscovery/cases/{id}/reviewSets +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of the [reviewSet](../resources/ediscovery-reviewset.md). The following table lists the required properties. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| displayName | string | The name of the review set. | + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.reviewSet](../resources/ediscovery-reviewset.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/6f65a8e4-c6a0-4cff-8a81-c9ab5df7290d/reviewSets +Content-type: application/json + +{ + "displayName": "My Reviewset 3", +} +``` +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSet = new Microsoft.Graph.Ediscovery.ReviewSet +{ + DisplayName = "My Reviewset 3" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets + .Request() + .AddAsync(reviewSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/compliance/ediscovery/$metadata#cases('6f65a8e4-c6a0-4cff-8a81-c9ab5df7290d')/reviewSets/$entity", + "id": "0157910c-57ce-4e48-bd4b-90f3c88ca32e", + "displayName": "My Reviewset 3", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-03-11T08:40:14.9486058Z" +} +``` + + + + + diff --git a/docs/v4-reference-docs/ediscovery-case-post-sourcecollections.md b/docs/v4-reference-docs/ediscovery-case-post-sourcecollections.md new file mode 100644 index 00000000000..66256ba658b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-post-sourcecollections.md @@ -0,0 +1,154 @@ +--- +title: "Create sourceCollection" +description: "Create a new sourceCollection object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create sourceCollection + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [sourceCollection](../resources/ediscovery-sourcecollection.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/sourceCollections +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [sourceCollection](../resources/ediscovery-sourcecollection.md) object. + +The following table shows the properties that are required when you create the [sourceCollection](../resources/ediscovery-sourcecollection.md). + +|Property|Type|Description| +|:---|:---|:---| +|dataSourceScopes|microsoft.graph.ediscovery.dataSourceScopes|When specified, the collection will span across a service for an entire workload. Possible values are: `none`,`allTenantMailboxes`,`allTenantSites`,`allCaseCustodians`,`allCaseNoncustodialDataSources`. **Note:** Either one custodian or specifying dataSourceScope is required when creating a source collection.| +|displayName|String|The display name of the **sourceCollection**| +|custodianSources|[microsoft.graph.ediscovery.dataSource](../resources/ediscovery-datasource.md) collection|The custodian sources to include in this search. You can get the URL from from custodian [siteSources](../api/ediscovery-custodian-list-sitesources.md), [unifiedGroupSources](../api/ediscovery-custodian-list-unifiedgroupsources.md), or [userSources](../api/ediscovery-custodian-list-usersources.md) plus the ID of the source. **Note:** Either one custodian or specifying tenant source is required when creating a source collection. | + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.sourceCollection](../resources/ediscovery-sourcecollection.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/sourceCollections +Content-Type: application/json + +{ + "displayName": "Quarterly Financials search", + "contentQuery": "subject:'Quarterly Financials'", + "custodianSources@odata.bind": [ + "https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/custodians/2192ca408ea2410eba3bec8ae873be6b/userSources/46384443-4137-3032-3437-363939433735" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceCollection = new Microsoft.Graph.Ediscovery.SourceCollection +{ + DisplayName = "Quarterly Financials search", + ContentQuery = "subject:'Quarterly Financials'", + AdditionalData = new Dictionary() + { + {"custodianSources@odata.bind", "[\"https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/custodians/2192ca408ea2410eba3bec8ae873be6b/userSources/46384443-4137-3032-3437-363939433735\"]"} + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections + .Request() + .AddAsync(sourceCollection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/sourceCollections/$entity", + "description": null, + "lastModifiedDateTime": "2021-01-12T18:09:03.7378679Z", + "contentQuery": "subject:'Quarterly Financials'", + "dataSourceScopes": "none", + "id": "1a9b4145d8f84e39bc45a7f68c5c5119", + "displayName": "Quarterly Financials search", + "createdDateTime": "2021-01-12T18:09:03.417009Z", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalname": "admin@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalname": "admin@contoso.com" + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-post-tags.md b/docs/v4-reference-docs/ediscovery-case-post-tags.md new file mode 100644 index 00000000000..effb192a8c0 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-post-tags.md @@ -0,0 +1,142 @@ +--- +title: "Create tag" +description: "Create a new tag object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create tag + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new tag for the specified case. The tags are used in review sets while reviewing content. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/tags +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [tag](../resources/ediscovery-tag.md) object. + +The following table shows the properties that are required when you create the [tag](../resources/ediscovery-tag.md). + +|Property|Type|Description| +|:---|:---|:---| +|childSelectability|[microsoft.graph.ediscovery.childSelectability](../resources/ediscovery-tag.md#childselectability-values)|Indicates whether a single or multiple child tags can be associated with a document. Possible values are: `One`, `Many`. This value controls whether the UX presents the tags as checkboxes or a radio button group. Required.| +|displayName|String|Display name of the tag. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags +Content-Type: application/json + +{ + "displayName":"Privileged", + "description":"The document is privileged", + "parent@odata.bind":"https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/98fdad78bbce4519b75474bc150575c3" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tag = new Microsoft.Graph.Ediscovery.Tag +{ + DisplayName = "Privileged", + Description = "The document is privileged", + AdditionalData = new Dictionary() + { + {"parent@odata.bind", "https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/98fdad78bbce4519b75474bc150575c3"} + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags + .Request() + .AddAsync(tag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/$entity", + "displayName": "Privileged", + "description": "The document is privileged", + "lastModifiedDateTime": "2021-01-12T01:01:09.0419153Z", + "childSelectability": "One", + "id": "0825ef81ade74095a3b3154a3c434c3e", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null, + "userPrincipalName": "admin@contoso.com" + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-case-post.md b/docs/v4-reference-docs/ediscovery-case-post.md new file mode 100644 index 00000000000..cdec247f9bf --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-post.md @@ -0,0 +1,152 @@ +--- +title: "Create case" +description: "Use this API to create a new case." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create case + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [case](../resources/ediscovery-case.md) object. + +>[!NOTE] +>Starting in September 2021, this API will create a large case type. To learn more about large cases, see [Use the new case format in eDiscovery](/microsoft-365/compliance/advanced-ediscovery-new-case-format). For details, see the [Changes to the Microsoft 365 advanced eDiscovery create case API](https://devblogs.microsoft.com/microsoft365dev/changes-to-the-microsoft-365-advanced-ediscovery-create-case-api-beta/) blog post. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +POST /compliance/ediscovery/cases +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of a [case](../resources/ediscovery-case.md) object. The following table lists properties that can be submitted with the call. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| displayName | string | The name of the eDiscovery case. | + +## Response + +If successful, this method returns a `201 Created` response code and a new [microsoft.graph.ediscovery.case](../resources/ediscovery-case.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases +Content-type: application/json + +{ + "displayName": "My Case 1", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @case = new Microsoft.Graph.Ediscovery.Case +{ + DisplayName = "My Case 1" +}; + +await graphClient.Compliance.Ediscovery.Cases + .Request() + .AddAsync(@case); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/compliance/ediscovery/$metadata#cases/$entity", + "id": "061b9a92-8926-4bd9-b41d-abf35edc7583", + "displayName": "My Case 1", + "description": "", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-02-20T22:42:28.5505500Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-02-20T22:42:28.5505500Z", + "status": "active", + "closedBy": null, + "closedDateTime": null, + "externalId": "" +} +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-case-reopen.md b/docs/v4-reference-docs/ediscovery-case-reopen.md new file mode 100644 index 00000000000..cda5d4b046b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-reopen.md @@ -0,0 +1,99 @@ +--- +title: "case: reopen" +description: "Reopen an eDiscovery case that was closed." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# case: reopen + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reopen an eDiscovery case that was closed. For details, see [Reopen a closed case](/microsoft-365/compliance/close-or-delete-case#reopen-a-closed-case). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/reopen +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/061b9a92-8926-4bd9-b41d-abf35edc7583/reopen +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"] + .Reopen() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-case-update.md b/docs/v4-reference-docs/ediscovery-case-update.md new file mode 100644 index 00000000000..8d8e24706f7 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-case-update.md @@ -0,0 +1,126 @@ +--- +title: "Update case" +description: "Update the properties of a case object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Update case + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [case](../resources/ediscovery-case.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +PATCH /compliance/ediscovery/cases/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|description|String|The case description.| +|displayName|String|The case name.| +|externalId|String|The external case number for customer reference.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.ediscovery.case](../resources/ediscovery-case.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/061b9a92-8926-4bd9-b41d-abf35edc7583 +Content-type: application/json + +{ + "displayName": "My Case 1 - Renamed", + "description": "Updated description", + "externalId": "Updated externalId" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @case = new Microsoft.Graph.Ediscovery.Case +{ + DisplayName = "My Case 1 - Renamed", + Description = "Updated description", + ExternalId = "Updated externalId" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"] + .Request() + .UpdateAsync(@case); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-caseexportoperation-getdownloadurl.md b/docs/v4-reference-docs/ediscovery-caseexportoperation-getdownloadurl.md new file mode 100644 index 00000000000..397b7871f1c --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-caseexportoperation-getdownloadurl.md @@ -0,0 +1,105 @@ +--- +title: "caseExportOperation: getDownloadUrl" +description: "Returns the download URL " +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# caseExportOperation: getDownloadUrl + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the download URL for an export when the export is ready. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/operations/{operationId}/microsoft.graph.ediscovery.caseExportOperation/getDownloadUrl +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a String in the response body. The value field represents the download URL from where the export can be retrieved. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/99e865fc-e29f-479a-ba83-9e58eb017103/operations/63926d4779c243458902328d83f61f53/microsoft.graph.ediscovery.caseExportOperation/getDownloadUrl +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @string = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Operations["{ediscovery.caseOperation-id}"] + .GetDownloadUrl() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Edm.String", + "value": "https://nam01pkgg0052.blob.edproxy.nam01.ediscovery.outlook.com/packaging0041e27c6c924a48befe348d34066c25/d0b6d2a7-5fc5-44f0-9bca-6b9d34a9410b.zip?sv=2018-03-28&sr=c&sig=TRFQNUGFtuVO7zd39oNJjzcQYJus2TXY%2B50aed4pJJM%3D&se=2020-12-28T23%3A06%3A26Z&sp=racwdl" +} +``` diff --git a/docs/v4-reference-docs/ediscovery-casesettings-get.md b/docs/v4-reference-docs/ediscovery-casesettings-get.md new file mode 100644 index 00000000000..8ebbeb33684 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-casesettings-get.md @@ -0,0 +1,127 @@ +--- +title: "Get caseSettings" +description: "Read the properties and relationships of an eDiscovery caseSettings object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get caseSettings + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an eDiscovery [caseSettings](../resources/ediscovery-caseSettings.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/settings +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [caseSettings](../resources/ediscovery-caseSettings.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/5b840b94-f821-4c4a-8cad-3a90062bf51a/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var caseSettings = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/settings/$entity", + "id": "5b840b94-f821-4c4a-8cad-3a90062bf51a", + "redundancyDetection": { + "isEnabled": true, + "similarityThreshold": 65, + "minWords": 10, + "maxWords": 500000 + }, + "topicModeling": { + "isEnabled": true, + "ignoreNumbers": true, + "topicCount": 100, + "dynamicallyAdjustTopicCount": true + }, + "ocr": { + "isEnabled": false, + "maxImageSize": 24576, + "timeout": "PT1M" + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-casesettings-resettodefault.md b/docs/v4-reference-docs/ediscovery-casesettings-resettodefault.md new file mode 100644 index 00000000000..89e34386d27 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-casesettings-resettodefault.md @@ -0,0 +1,124 @@ +--- +title: "caseSettings: resetToDefault" +description: "Reset a caseSetting object to the default values." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# caseSettings: resetToDefault + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reset a [caseSettings](../resources/ediscovery-caseSettings.md) object to the default values. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/settings/resetToDefault +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/settings/resetToDefault +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Settings + .ResetToDefault() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/settings/$entity", + "id": "5b840b94-f821-4c4a-8cad-3a90062bf51a", + "redundancyDetection": { + "isEnabled": true, + "similarityThreshold": 65, + "minWords": 10, + "maxWords": 500000 + }, + "topicModeling": { + "isEnabled": true, + "ignoreNumbers": true, + "topicCount": 100, + "dynamicallyAdjustTopicCount": true + }, + "ocr": { + "isEnabled": false, + "maxImageSize": 24576, + "timeout": "PT1M" + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-casesettings-update.md b/docs/v4-reference-docs/ediscovery-casesettings-update.md new file mode 100644 index 00000000000..9b6f4187c17 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-casesettings-update.md @@ -0,0 +1,146 @@ +--- +title: "Update caseSettings" +description: "Update the properties of an eDiscovery caseSettings object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Update caseSettings + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a an eDiscovery [caseSettings](../resources/ediscovery-caseSettings.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +PATCH /compliance/ediscovery/cases/{caseId}/settings +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [caseSettings](../resources/ediscovery-caseSettings.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/settings +Content-Type: application/json + +{ + "redundancyDetection": { + "isEnabled": false, + "similarityThreshold": 70, + "minWords": 12, + "maxWords": 400000 + }, + "topicModeling": { + "isEnabled": false, + "ignoreNumbers": false, + "topicCount": 50, + "dynamicallyAdjustTopicCount": false + }, + "ocr": { + "isEnabled": true, + "maxImageSize": 12000 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var caseSettings = new Microsoft.Graph.Ediscovery.CaseSettings +{ + RedundancyDetection = new Microsoft.Graph.Ediscovery.RedundancyDetectionSettings + { + IsEnabled = false, + SimilarityThreshold = 70, + MinWords = 12, + MaxWords = 400000 + }, + TopicModeling = new Microsoft.Graph.Ediscovery.TopicModelingSettings + { + IsEnabled = false, + IgnoreNumbers = false, + TopicCount = 50, + DynamicallyAdjustTopicCount = false + }, + Ocr = new Microsoft.Graph.Ediscovery.OcrSettings + { + IsEnabled = true, + MaxImageSize = 12000 + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Settings + .Request() + .UpdateAsync(caseSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 204 No Content +cache-control: no-cache +client-request-id: e9fc7554-ca5e-0928-fc09-9c5825820c88 +content-length: 0 +request-id: 1f53bd55-f099-46cb-91df-8f5d466aba3a +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-activate.md b/docs/v4-reference-docs/ediscovery-custodian-activate.md new file mode 100644 index 00000000000..1a4bc235d62 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-activate.md @@ -0,0 +1,100 @@ +--- +title: "custodian: activate" +description: "Reactivate a custodian in a case." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# custodian: activate + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Activate a custodian that has been released from a case to make them part of the case again. For details, see [Manage custodians in an Advanced eDiscovery case](/microsoft-365/compliance/manage-new-custodians#re-activate-custodian). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/activate +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/2192ca408ea2410eba3bec8ae873be6b/custodians/45454331323337443946343043464239/activate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"] + .Activate() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-get.md b/docs/v4-reference-docs/ediscovery-custodian-get.md new file mode 100644 index 00000000000..ea2ee7c1593 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-get.md @@ -0,0 +1,118 @@ +--- +title: "Get custodian" +description: "Read the properties and relationships of a custodian object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get custodian + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [custodian](../resources/ediscovery-custodian.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caesId}/custodians/{custodianId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.custodian](../resources/ediscovery-custodian.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/2192ca408ea2410eba3bec8ae873be6b/custodians/45454331323337443946343043464239 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodian = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians/$entity", + "email": "AdeleV@contoso.com", + "applyHoldToSources": true, + "status": "active", + "createdDateTime": "2020-10-30T20:59:54.9900703Z", + "lastModifiedDateTime": "2020-10-30T20:59:55.1400013Z", + "releasedDateTime": null, + "acknowledgedDateTime": null, + "id": "45454331323337443946343043464239", + "displayName": "Adele Vance" +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-list-sitesources.md b/docs/v4-reference-docs/ediscovery-custodian-list-sitesources.md new file mode 100644 index 00000000000..62969829a0c --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-list-sitesources.md @@ -0,0 +1,122 @@ +--- +title: "List custodian siteSources" +description: "Get a list of the siteSource objects and their properties." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List custodian siteSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [siteSource](../resources/ediscovery-sitesource.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/siteSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.siteSource](../resources/ediscovery-sitesource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/siteSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].SiteSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('2192ca408ea2410eba3bec8ae873be6b')/siteSources", + "value": [ + { + "displayName": "Microsoft Team Site", + "createdDateTime": "2020-10-27T15:14:11.0048392Z", + "id": "38304445-3741-3333-4233-344238454333", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-list-unifiedgroupsources.md b/docs/v4-reference-docs/ediscovery-custodian-list-unifiedgroupsources.md new file mode 100644 index 00000000000..d406c7515d6 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-list-unifiedgroupsources.md @@ -0,0 +1,123 @@ +--- +title: "List unifiedGroupSources" +description: "Get a list of the unifiedGroupSource objects and their properties." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List unifiedGroupSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/unifiedGroupSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/unifiedGroupSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UnifiedGroupSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('2192ca408ea2410eba3bec8ae873be6b')/unifiedGroupSources", + "value": [ + { + "displayName": "Developers group", + "createdDateTime": "2020-10-27T15:14:11.0048392Z", + "id": "33434233-3030-3739-3043-393039324633", + "includedSources": "mailbox,site", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "Megan Bowen" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-list-usersources.md b/docs/v4-reference-docs/ediscovery-custodian-list-usersources.md new file mode 100644 index 00000000000..86757a000d5 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-list-usersources.md @@ -0,0 +1,125 @@ +--- +title: "List custodian userSources" +description: "Get a list of the userSource objects and their properties." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List custodian userSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [userSource](../resources/ediscovery-usersource.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/userSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.userSource](../resources/ediscovery-usersource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/userSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UserSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('2192ca408ea2410eba3bec8ae873be6b')/userSources", + "value": [ + { + "displayName": "Megan Bowen", + "createdDateTime": "2020-08-21T13:20:01.3430206Z", + "id": "46384443-4137-3032-3437-363939433735", + "email": "megan@contoso.com", + "includedSources": "mailbox,site", + "siteWebUrl": "https://contoso.sharepoint.com/personal/megan_contoso_com/", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "Adele Vance" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-post-sitesources.md b/docs/v4-reference-docs/ediscovery-custodian-post-sitesources.md new file mode 100644 index 00000000000..ce798a46990 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-post-sitesources.md @@ -0,0 +1,139 @@ +--- +title: "Create custodian siteSource" +description: "Create a new custodian siteSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create custodian siteSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new custodian [siteSource](../resources/ediscovery-sitesource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/siteSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [siteSource](../resources/ediscovery-sitesource.md) object. + +The following table shows the properties that are required when you create the [siteSource](../resources/ediscovery-sitesource.md). + +|Property|Type|Description| +|:---|:---|:---| +|site|String|URL of the site; for example, `https://contoso.sharepoint.com/sites/HumanResources`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.siteSource](../resources/ediscovery-sitesource.md) object in the response body. + +## Examples + +### Request + + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/15d80234-8320-4f10-96d0-d98d53ffdfc9/custodians/8904528fef4d4578b44f71a80188f400/siteSources +Content-Type: application/json + +{ + "site": { + "webUrl": "https://contoso.sharepoint.com/sites/HumanResources" + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSource = new Microsoft.Graph.Ediscovery.SiteSource +{ + Site = new Site + { + WebUrl = "https://contoso.sharepoint.com/sites/HumanResources" + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].SiteSources + .Request() + .AddAsync(siteSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('15d80234-8320-4f10-96d0-d98d53ffdfc9')/custodians('8904528fef4d4578b44f71a80188f400')/siteSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/2493b4eb-1a48-4cac-b0d0-aad05e6b9df0", + "displayName": "Human resources site", + "createdDateTime": "2021-08-10T18:25:48.6441363Z", + "id": "42393244-3838-4636-3437-453030334136", + "createdBy": { + "user": { + "id": "798d8d23-2087-4e03-912e-c0d9db5cb5d2", + "displayName": null + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-post-unifiedgroupsources.md b/docs/v4-reference-docs/ediscovery-custodian-post-unifiedgroupsources.md new file mode 100644 index 00000000000..5c898e78d29 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-post-unifiedgroupsources.md @@ -0,0 +1,225 @@ +--- +title: "Create unifiedGroupSource" +description: "Create a new unifiedGroupSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create unifiedGroupSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/unifiedGroupSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) object. + +The following table shows the properties that are required when you create the [unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md). + +>**Note:** Either **group** or **group@odata.bind** is required in order to create a **unifiedGroupSource**. + +|Property|Type|Description| +|:---|:---|:---| +|includedSources|microsoft.graph.ediscovery.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.| +|group|String|Specifies the email address for the group. To get the email address of a group, use [List groups](../api/group-list.md) or [Get group](../api/group-get.md). You can then query by the name of the group using `$filter`; for example, `https://graph.microsoft.com/v1.0/groups?$filter=displayName eq 'secret group'&$select=mail,id,displayName`.| +|group@odata.bind|String|ID of the group. You can get this in the same way that you get the group. | + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) object in the response body. + +## Examples + +### Example 1: Create unifiedGroupSource with group SMTP address + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/15d80234-8320-4f10-96d0-d98d53ffdfc9/custodians/8904528fef4d4578b44f71a80188f400/unifiedGroupSources +Content-Type: application/json + +{ + "group": { + "mail": "SecretGroup@contoso.com" + }, + "includedSources": "mailbox, site" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSource = new Microsoft.Graph.Ediscovery.UnifiedGroupSource +{ + Group = new Group + { + Mail = "SecretGroup@contoso.com" + }, + IncludedSources = Microsoft.Graph.Ediscovery.SourceType.Mailbox | Microsoft.Graph.Ediscovery.SourceType.Site +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UnifiedGroupSources + .Request() + .AddAsync(unifiedGroupSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('15d80234-8320-4f10-96d0-d98d53ffdfc9')/custodians('8904528fef4d4578b44f71a80188f400')/unifiedGroupSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/groups/b96f95c5-b1b3-4142-b039-8ac79e7d2c84", + "displayName": "Secret Group", + "createdDateTime": "2021-03-31T21:22:57.0108027Z", + "id": "33434233-3030-3739-3043-393039324633", + "includedSources": "mailbox,site", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null + } + } +} +``` + +### Example 2: Create unifiedGroupSource with group@odata.bind + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/15d80234-8320-4f10-96d0-d98d53ffdfc9/custodians/8904528fef4d4578b44f71a80188f400/unifiedGroupSources +Content-Type: application/json + +{ + "group@odata.bind": "https://graph.microsoft.com/v1.0/groups/b96f95c5-b1b3-4142-b039-8ac79e7d2c84", + "includedSources": "mailbox, site" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSource = new Microsoft.Graph.Ediscovery.UnifiedGroupSource +{ + IncludedSources = Microsoft.Graph.Ediscovery.SourceType.Mailbox | Microsoft.Graph.Ediscovery.SourceType.Site, + AdditionalData = new Dictionary() + { + {"group@odata.bind", "https://graph.microsoft.com/v1.0/groups/b96f95c5-b1b3-4142-b039-8ac79e7d2c84"} + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UnifiedGroupSources + .Request() + .AddAsync(unifiedGroupSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('15d80234-8320-4f10-96d0-d98d53ffdfc9')/custodians('8904528fef4d4578b44f71a80188f400')/unifiedGroupSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/groups/b96f95c5-b1b3-4142-b039-8ac79e7d2c84", + "displayName": "Secret Group", + "createdDateTime": "2021-03-31T21:22:57.0108027Z", + "id": "33434233-3030-3739-3043-393039324633", + "includedSources": "mailbox,site", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-post-usersources.md b/docs/v4-reference-docs/ediscovery-custodian-post-usersources.md new file mode 100644 index 00000000000..b7b7862c479 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-post-usersources.md @@ -0,0 +1,137 @@ +--- +title: "Create custodian userSource" +description: "Create a new custodian userSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create custodian userSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new custodian [userSource](../resources/ediscovery-usersource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/userSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [userSource](../resources/ediscovery-usersource.md) object. + +The following table shows the properties that are required when you create the [userSource](../resources/ediscovery-usersource.md). + +|Property|Type|Description| +|:---|:---|:---| +|email|String|SMTP address of the user.| +|includedSources|microsoft.graph.ediscovery.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.userSource](../resources/ediscovery-usersource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/userSources +Content-Type: application/json + +{ + "email":"megan@contoso.com", + "includedSources":"mailbox, site" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSource = new Microsoft.Graph.Ediscovery.UserSource +{ + Email = "megan@contoso.com", + IncludedSources = Microsoft.Graph.Ediscovery.SourceType.Mailbox | Microsoft.Graph.Ediscovery.SourceType.Site +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UserSources + .Request() + .AddAsync(userSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('45454331323337443946343043464239')/userSources/$entity", + "displayName": "Megan Bowen", + "createdDateTime": "2020-11-06T16:09:08.4905571Z", + "id": "34383036-3741-4545-3242-373530353435", + "email": "megan@contoso.com", + "includedSources": "mailbox,site", + "siteWebUrl": "https://contoso.sharepoint.com/personal/megan_contoso_com/", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-release.md b/docs/v4-reference-docs/ediscovery-custodian-release.md new file mode 100644 index 00000000000..c2c3f62656b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-release.md @@ -0,0 +1,100 @@ +--- +title: "custodian: release" +description: "Release a custodian from a case." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# custodian: release + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Release a custodian from a case. For details, see [Release a custodian from a case](/microsoft-365/compliance/manage-new-custodians#release-a-custodian-from-a-case). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/release +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/2192ca408ea2410eba3bec8ae873be6b/custodians/45454331323337443946343043464239/release +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"] + .Release() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-custodian-update.md b/docs/v4-reference-docs/ediscovery-custodian-update.md new file mode 100644 index 00000000000..2475b7589aa --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-custodian-update.md @@ -0,0 +1,112 @@ +--- +title: "Update custodian" +description: "Update the properties of a custodian object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Update custodian + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [custodian](../resources/ediscovery-custodian.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +PATCH /compliance/ediscovery/cases/{caseId}/custodians/{custodianId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|applyHoldToSources|Boolean|Identifies whether a custodian's sources were placed on hold during creation.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/2192ca408ea2410eba3bec8ae873be6b/custodians/45454331323337443946343043464239 +Content-Type: application/json + +{ + "applyHoldToSources": "false", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodian = new Microsoft.Graph.Ediscovery.Custodian +{ + ApplyHoldToSources = false +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"] + .Request() + .UpdateAsync(custodian); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-delete.md b/docs/v4-reference-docs/ediscovery-legalhold-delete.md new file mode 100644 index 00000000000..0a25961e90b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete legalHold" +description: "Delete a legalHold object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete legalHold + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [legalHold](../resources/ediscovery-legalhold.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /compliance/ediscovery/cases/{caseId}/legalHolds/{legalHoldId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-get.md b/docs/v4-reference-docs/ediscovery-legalhold-get.md new file mode 100644 index 00000000000..067fe2e6585 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-get.md @@ -0,0 +1,128 @@ +--- +title: "Get legalHold" +description: "Read the properties and relationships of a legalHold object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get legalHold + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [legalHold](../resources/ediscovery-legalhold.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.legalHold](../resources/ediscovery-legalhold.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var legalHold = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.ediscovery.legalHold", + "id": "700cd868-d868-700c-68d8-0c7068d80c70", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "isEnabled": "Boolean", + "status": "String", + "contentQuery": "String", + "errors": [ + "String" + ], + "displayName": "String", + "createdDateTime": "String (timestamp)" + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-list-sitesources.md b/docs/v4-reference-docs/ediscovery-legalhold-list-sitesources.md new file mode 100644 index 00000000000..6c66a22397e --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-list-sitesources.md @@ -0,0 +1,133 @@ +--- +title: "List legalHold siteSources" +description: "Get the list of siteSource objecs associated with a legal hold." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List legalHold siteSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [siteSource](../resources/ediscovery-sitesource.md) objecs associated with a legal hold. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions- reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId}/siteSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.siteSource](../resources/ediscovery-sitesource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/c816dd6f-5af8-40c5-a760-331361e05c60/legalHolds/277107ff-fee3-41a0-a665-a9d7f6c4824f/siteSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"].SiteSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('c816dd6f-5af8-40c5-a760-331361e05c60')/legalHolds('277107ff-fee3-41a0-a665-a9d7f6c4824f')/siteSources", + "value": [ + { + "displayName": "Microsoft Team Site", + "createdDateTime": "2020-10-30T21:02:41.887Z", + "id": "43aab990-183e-4593-b772-578bb129e89b", + "createdBy": { + "user": { + "id": null, + "displayName": "eDiscovery admin" + } + } + }, + { + "displayName": "Adele Vance", + "createdDateTime": "2020-10-30T21:02:41.887Z", + "id": "e87b37ac-fad4-471b-9dd8-0e16000a3554", + "createdBy": { + "user": { + "id": null, + "displayName": "eDiscovery admin" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-list-usersources.md b/docs/v4-reference-docs/ediscovery-legalhold-list-usersources.md new file mode 100644 index 00000000000..7a1206950a7 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-list-usersources.md @@ -0,0 +1,124 @@ +--- +title: "List legalHold userSources" +description: "Get the userSource resources from the userSources navigation property." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List legalHold userSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [userSource](../resources/ediscovery-usersource.md) objects associated with a legal hold. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId}/userSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.userSource](../resources/ediscovery-usersource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/c816dd6f-5af8-40c5-a760-331361e05c60/legalHolds/277107ff-fee3-41a0-a665-a9d7f6c4824f/userSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"].UserSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('c816dd6f-5af8-40c5-a760-331361e05c60')/legalholds('277107ff-fee3-41a0-a665-a9d7f6c4824f')/userSources", + "value": [ + { + "displayName": "Adele Vance", + "createdDateTime": "2020-10-30T21:02:41.887Z", + "id": "2f279b24-2142-435d-97c5-0d42220ba453", + "email": "AdeleV@contoso.com", + "includedSources": "mailbox", + "createdBy": { + "user": { + "id": null, + "displayName": "eDiscovery admin" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-post-sitesources.md b/docs/v4-reference-docs/ediscovery-legalhold-post-sitesources.md new file mode 100644 index 00000000000..ac210fa4053 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-post-sitesources.md @@ -0,0 +1,136 @@ +--- +title: "Create legalHold siteSource" +description: "Create a new legalHold siteSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create legalHold siteSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a siteSource to a legalHold object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId}/siteSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [siteSource](../resources/ediscovery-sitesource.md) object. + +The following table shows the properties that are required when you create the [siteSource](../resources/ediscovery-sitesource.md). + +|Property|Type|Description| +|:---|:---|:---| +|site|String|URL of the site; for example, `https://contoso.sharepoint.com/sites/HumanResources`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.siteSource](../resources/ediscovery-sitesource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/c816dd6f-5af8-40c5-a760-331361e05c60/legalHolds/387566cc-38ae-4e85-ab4b-cd2dd34faa07/siteSources +Content-Type: application/json + +{ + "site": { + "webUrl": "https://contoso.sharepoint.com/sites/SecretSite" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSource = new Microsoft.Graph.Ediscovery.SiteSource +{ + Site = new Site + { + WebUrl = "https://contoso.sharepoint.com/sites/SecretSite" + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"].SiteSources + .Request() + .AddAsync(siteSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('15d80234-8320-4f10-96d0-d98d53ffdfc9')/legalHolds('644db9d3-5a67-4ca0-aa1c-0cca02168875')/siteSources/$entity", + "displayName": "Secret Site", + "createdDateTime": "2021-08-11T23:17:31.687Z", + "id": "32443932-4343-3545-3339-373031353742", + "createdBy": { + "user": { + "id": null, + "displayName": "Edisco Admin" + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-post-usersources.md b/docs/v4-reference-docs/ediscovery-legalhold-post-usersources.md new file mode 100644 index 00000000000..4774b32264f --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-post-usersources.md @@ -0,0 +1,141 @@ +--- +title: "Create legalHold userSource" +description: "Create a new legalHold userSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create legalHold userSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a userSource to a legalHold object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId}/userSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [userSource](../resources/ediscovery-usersource.md) object. + +The following table shows the properties that are required when you create the [userSource](../resources/ediscovery-usersource.md). + +|Property|Type|Description| +|:---|:---|:---| +|email|String|SMTP address of the user or the SMTP address of the group mailbox. To get the email address of the group, use [List groups](../api/group-list.md) or [Get group](../api/group-get.md). Using get group, you can query by the name of the group using `$filter`; for example, `https://graph.microsoft.com/v1.0/groups?$filter=displayName eq 'secret group'&$select=mail,id,displayName`. | +|includedSources|microsoft.graph.ediscovery.sourceType|Specifies which sources are included in this group. This value must be `mailbox`, `site` is not supported for legalHolds at this time.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.userSource](../resources/ediscovery-usersource.md) object in the response body. + +## Examples + +### Request + + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/c816dd6f-5af8-40c5-a760-331361e05c60/legalHolds/387566cc-38ae-4e85-ab4b-cd2dd34faa07/userSources +Content-Type: application/json + +{ + "email": "adelev@contoso.com", + "includedSources": "mailbox" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSource = new Microsoft.Graph.Ediscovery.UserSource +{ + Email = "adelev@contoso.com", + IncludedSources = Microsoft.Graph.Ediscovery.SourceType.Mailbox +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"].UserSources + .Request() + .AddAsync(userSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases/c816dd6f-5af8-40c5-a760-331361e05c60/legalholds/387566cc-38ae-4e85-ab4b-cd2dd34faa07/userSources", + "value": [ + { + "displayName": "Adele Vance", + "createdDateTime": "2020-12-28T20:08:57.857Z", + "id": "2192ca40-8ea2-410e-ba3b-ec8ae873be6b", + "email": "AdeleV@contoso.com", + "includedSources": "mailbox", + "createdBy": { + "user": { + "id": null, + "displayName": "EDiscovery admin" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-legalhold-update.md b/docs/v4-reference-docs/ediscovery-legalhold-update.md new file mode 100644 index 00000000000..8d71086c6ae --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-legalhold-update.md @@ -0,0 +1,114 @@ +--- +title: "Update legalHold" +description: "Update the properties of a legalHold object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Update legalHold + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [legalHold](../resources/ediscovery-legalhold.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +PATCH /compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|description|String| The legal hold description. | +|displayName|String| The display name of the legal hold. | +|isEnabled|Boolean|Indicates whether the hold is enabled and actively holding content. | + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/legalHolds/{legalholdId} +Content-Type: application/json + +{ + "description": "This is a description for a legalHold" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var legalHold = new Microsoft.Graph.Ediscovery.LegalHold +{ + Description = "This is a description for a legalHold" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].LegalHolds["{ediscovery.legalHold-id}"] + .Request() + .UpdateAsync(legalHold); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-noncustodialdatasource-get.md b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-get.md new file mode 100644 index 00000000000..c4173a72895 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-get.md @@ -0,0 +1,116 @@ +--- +title: "Get noncustodialDataSource" +description: "Read the properties and relationships of a noncustodialDataSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get noncustodialDataSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/noncustodialDataSources/{noncustodialDataSourceId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/5b840b94-f821-4c4a-8cad-3a90062bf51a/noncustodialDataSources/8b69818bf6af4f8a9dede428401c71e7 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialDataSource = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].NoncustodialDataSources["{ediscovery.noncustodialDataSource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/noncustodialDataSources/$entity", + "status": "Active", + "lastModifiedDateTime": "2021-02-17T19:41:28.8714643Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "8b69818bf6af4f8a9dede428401c71e7", + "displayName": null, + "createdDateTime": "2021-02-17T19:41:22.958104Z", + "applyHoldToSource": true +} +``` diff --git a/docs/v4-reference-docs/ediscovery-noncustodialdatasource-list-datasource.md b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-list-datasource.md new file mode 100644 index 00000000000..a34ff4f6f5a --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-list-datasource.md @@ -0,0 +1,126 @@ +--- +title: "List dataSource" +description: "Get the dataSource resources from the dataSource navigation property." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List dataSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of dataSources associated with a non-custodial data source. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/noncustodialDataSources/{noncustodialDataSourceId}/dataSource +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [dataSource](../resources/ediscovery-datasource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/5b840b94-f821-4c4a-8cad-3a90062bf51a/noncustodialDataSources/8e402dd7f3c94a3abc086e5d07db1c6d/datasource +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataSource = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].NoncustodialDataSources["{ediscovery.noncustodialDataSource-id}"].DataSource + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/noncustodialDataSources('8e402dd7f3c94a3abc086e5d07db1c6d')/dataSource/$entity", + "@odata.type": "#microsoft.graph.ediscovery.userSource", + "displayName": "Adele Vance", + "createdDateTime": "2021-02-17T19:41:22.5902664Z", + "id": "8e402dd7f3c94a3abc086e5d07db1c6d", + "email": "AdeleV@contoso.com", + "includedSources": "mailbox", + "createdBy": { + "user": { + "id": "ediscovery admin", + "displayName": "c1db6f13-332a-4d84-b111-914383ff9fc9" + } + } + } + ] + +} +``` diff --git a/docs/v4-reference-docs/ediscovery-noncustodialdatasource-list.md b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-list.md new file mode 100644 index 00000000000..84d1a4df898 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-list.md @@ -0,0 +1,129 @@ +--- +title: "List noncustodialDataSources" +description: "Get a list of the noncustodialDataSource objects and their properties." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List noncustodialDataSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/noncustodialDataSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/5b840b94-f821-4c4a-8cad-3a90062bf51a/noncustodialDataSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialDataSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].NoncustodialDataSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/noncustodialDataSources", + "value": [ + { + "status": "Active", + "lastModifiedDateTime": "2021-02-17T19:41:28.9144454Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "8e402dd7f3c94a3abc086e5d07db1c6d", + "displayName": null, + "createdDateTime": "2021-02-17T19:41:22.9690997Z", + "applyHoldToSource": true + }, + { + "status": "Active", + "lastModifiedDateTime": "2021-02-17T19:41:28.8714643Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "8b69818bf6af4f8a9dede428401c71e7", + "displayName": null, + "createdDateTime": "2021-02-17T19:41:22.958104Z", + "applyHoldToSource": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-noncustodialdatasource-post.md b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-post.md new file mode 100644 index 00000000000..aab35bcf1c9 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-post.md @@ -0,0 +1,223 @@ +--- +title: "Create noncustodialDataSource" +description: "Create a new noncustodialDataSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create noncustodialDataSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/noncustodialDataSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object. + +The following table shows the properties that are required when you create the [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md). + +|Property|Type|Description| +|:---|:---|:---| +|applyHoldToSource|Boolean|Indicates if hold is applied to non-custodial data source (such as mailbox or site).| +|datasource|[microsoft.graph.ediscovery.dataSource](../resources/ediscovery-datasource.md)|Either a userSource or siteSource. For userSource, use "dataSource" : { "@odata.type" : "microsoft.graph.ediscovery.userSource", "email" : "SMTP address"}. For site source use "dataSource" : { "@odata.type" : "microsoft.graph.ediscovery.siteSource", "site@odata.bind" : "siteId" }, where siteId can be derived from the site URL, e.g. `https://contoso.sharepoint.com/sites/HumanResources`, the Microsoft Graph request would be `https://graph.microsoft.com/v1.0/sites/contoso.sharepoint.com:/sites/HumanResources`. The ID is the first GUID listed in the ID field. + +## Response + +If successful, this method returns a `201 Created` response code and a [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object in the response body. + +## Examples + +### Example 1: Add a non-custodial data source user or group mailbox with an email + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/5b840b94-f821-4c4a-8cad-3a90062bf51a/noncustodialDataSources +Content-Type: application/json + +{ + "applyHoldToSource" : true, + "dataSource" : { + "@odata.type" : "microsoft.graph.ediscovery.userSource", + "email" : "adelev@contoso.com" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialDataSource = new Microsoft.Graph.Ediscovery.NoncustodialDataSource +{ + ApplyHoldToSource = true, + DataSource = new UserSource + { + Email = "adelev@contoso.com" + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].NoncustodialDataSources + .Request() + .AddAsync(noncustodialDataSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/noncustodialDataSources/$entity", + "status": "0", + "lastModifiedDateTime": "2021-02-19T07:02:45.7732516Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "39374346363831303741353341373443", + "displayName": null, + "createdDateTime": "2021-02-19T07:02:45.4863718Z", + "applyHoldToSource": true +} +``` + +### Example 2: Add a non-custodial data source site with a URL + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/15d80234-8320-4f10-96d0-d98d53ffdfc9/noncustodialdatasources +Content-Type: application/json + +{ + "applyHoldToSource": false, + "dataSource": { + "@odata.type": "microsoft.graph.ediscovery.siteSource", + "site": { + "webUrl": "https://contoso.sharepoint.com/sites/SecretSite" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialDataSource = new Microsoft.Graph.Ediscovery.NoncustodialDataSource +{ + ApplyHoldToSource = false, + DataSource = new SiteSource + { + Site = new Site + { + WebUrl = "https://contoso.sharepoint.com/sites/SecretSite" + } + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].NoncustodialDataSources + .Request() + .AddAsync(noncustodialDataSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('15d80234-8320-4f10-96d0-d98d53ffdfc9')/noncustodialDataSources/$entity", + "status": "Active", + "lastModifiedDateTime": "2021-08-11T22:43:45.1079425Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "35393843394546413031353146334134", + "displayName": "Secret Site", + "createdDateTime": "2021-08-11T22:43:45.0189955Z", + "applyHoldToSource": false +} +``` diff --git a/docs/v4-reference-docs/ediscovery-noncustodialdatasource-release.md b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-release.md new file mode 100644 index 00000000000..242034883e1 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-noncustodialdatasource-release.md @@ -0,0 +1,100 @@ +--- +title: "noncustodialDataSource: release" +description: "Releases the non-custodial data source from the case." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# noncustodialDataSource: release + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Releases the non-custodial data source from the case. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/noncustodialDataSources/{noncustodialDataSourceId}/release +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/5b840b94-f821-4c4a-8cad-3a90062bf51a/noncustodialDataSources/8e402dd7f3c94a3abc086e5d07db1c6d/release +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].NoncustodialDataSources["{ediscovery.noncustodialDataSource-id}"] + .Release() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/ediscovery-reviewset-addtoreviewset.md b/docs/v4-reference-docs/ediscovery-reviewset-addtoreviewset.md new file mode 100644 index 00000000000..33ee58cc2a6 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewset-addtoreviewset.md @@ -0,0 +1,121 @@ +--- +title: "reviewSet: addToReviewSet" +description: "Start the process of adding a collection from Microsoft 365 services to a review set." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# reviewSet: addToReviewSet + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start the process of adding a collection from Microsoft 365 services to a review set. After the operation is created, you can get the status of the operation by retrieving the `Location` parameter from the response headers. The location provides a URL that will return a [caseExportOperation](../resources/ediscovery-caseexportoperation.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/reviewSets/{reviewsetId}/addToReviewSet +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|sourceCollection|[microsoft.graph.ediscovery.sourceCollection](../resources/ediscovery-sourcecollection.md)|The ID of the **sourceCollection**.| +|additionalData|[microsoft.graph.ediscovery.dataCollectionScope](../resources/ediscovery-addtoreviewsetoperation.md#datacollectionscope-values)|The **dataCollectionScope** that will be included with the collection.| + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/080e8cad-f21f-4452-8826-0ddf7e949fdd/reviewSets/6fe25d32-8167-4625-b75c-c4181ccbd9d5/addToReviewSet +Content-Type: application/json + +{ + "sourceCollection": { + "id": "1a9b4145d8f84e39bc45a7f68c5c5119" + }, + "additionalData": "linkedFiles" +} +``` +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceCollection = new Microsoft.Graph.Ediscovery.SourceCollection +{ + Id = "1a9b4145d8f84e39bc45a7f68c5c5119" +}; + +var additionalData = Microsoft.Graph.Ediscovery.AdditionalDataOptions.LinkedFiles; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"] + .AddToReviewSet(sourceCollection,additionalData) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/ediscovery-reviewset-export.md b/docs/v4-reference-docs/ediscovery-reviewset-export.md new file mode 100644 index 00000000000..519d9e66686 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewset-export.md @@ -0,0 +1,131 @@ +--- +title: "reviewSet: export" +description: "Initiate an export from a reviewSet." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# reviewSet: export + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Initiate an export from a **reviewSet**. For details, see [Export documents from a review set in Advanced eDiscovery](/microsoft-365/compliance/export-documents-from-review-set). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/reviewsets/{reviewsetId}/export +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|outputName|String| Name of the export. Required. | +|description|String| Description of the export | +|azureBlobContainer|String| When exporting to your own Azure storage account, this is the container URL. | +|azureBlobToken|String| When exporting to your own Azure storage account, SAS token for the container URL. | +|exportOptions| [microsoft.graph.ediscovery.exportOptions](../resources/ediscovery-caseexportoperation.md#exportoptions-values) |Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`.| +|exportStructure|[microsoft.graph.ediscovery.exportFileStructure](../resources/ediscovery-caseexportoperation.md#exportfilestructure-values)| Options that control file structure and packaging of the export. Possible values are: `none`, `directory`, `pst`.| + +## Response + +If the export is started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [caseExportOperation](../resources/ediscovery-caseexportoperation.md) that was created to handle the export. Check the status of the export operation by making a GET request to the location, when successfully completed, the [status](../resources/ediscovery-caseoperation.md#caseoperationstatus-values) will change to `succeeded`. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/99e865fc-e29f-479a-ba83-9e58eb017103/reviewsets/e44ac2cb-f8b4-4fd8-aa1c-1391b46ba9cc/export +Content-Type: application/json + +{ + "outputName": "2020-12-06 Contoso investigation export", + "description": "Export for the Contoso investigation", + "exportOptions": "originalFiles,fileInfo,tags", + "exportStructure": "directory" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outputName = "2020-12-06 Contoso investigation export"; + +var description = "Export for the Contoso investigation"; + +var exportOptions = Microsoft.Graph.Ediscovery.ExportOptions.OriginalFiles | Microsoft.Graph.Ediscovery.ExportOptions.FileInfo | Microsoft.Graph.Ediscovery.ExportOptions.Tags; + +var exportStructure = Microsoft.Graph.Ediscovery.ExportFileStructure.Directory; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"] + .Export(exportStructure,outputName,description,null,null,exportOptions) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 202 Accepted +cache-control: no-cache, +client-request-id: 3ec98906-7187-927e-5203-2ed4533175c6, +location: https://graph.microsoft.com/beta/compliance/ediscovery/cases('5b840b94-f821-4c4a-8cad-3a90062bf51a')/operations('2ad2da7c7dbb404abfbbb28b7b6babd6'), +request-id: 9e6b9230-113c-49de-8f7d-ecb90d35b0de +``` diff --git a/docs/v4-reference-docs/ediscovery-reviewset-get.md b/docs/v4-reference-docs/ediscovery-reviewset-get.md new file mode 100644 index 00000000000..9da748f9763 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewset-get.md @@ -0,0 +1,134 @@ +--- +title: "Get reviewSet" +description: "Retrieve the properties and relationships of a reviewSet object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get reviewSet + +Namespace: microsoft.graph.ediscovery.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [reviewSet](../resources/ediscovery-reviewset.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +GET /compliance/ediscovery/cases/{id}/reviewSets/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +By default, all review set fields are returned; however, you can specify certain fields to return using the OData `$select` query parameter. For example, to only return the **displayName** and ID, add the following to your query: `$select=displayName,Id`. + +Because a request can return many cases, you can filter them by using **displayName**. To filter by **displayName**, add the following to your query: `$filter=displayName eq 'rs1'`, where the review set name is rs1. + +For more information about filtering and specifying fields, see [Using Filter Expressions in OData URIs +](/dynamics-nav/using-filter-expressions-in-odata-uris). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [microsoft.graph.ediscovery.reviewSet](../resources/ediscovery-reviewset.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/6f65a8e4-c6a0-4cff-8a81-c9ab5df7290d/reviewSets/0157910c-57ce-4e48-bd4b-90f3c88ca32e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSet = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/compliance/ediscovery/$metadata#cases('6f65a8e4-c6a0-4cff-8a81-c9ab5df7290d')/reviewSets/$entity", + "id": "0157910c-57ce-4e48-bd4b-90f3c88ca32e", + "displayName": "My Reviewset 3", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-03-11T08:40:14.9486058Z" +} +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-reviewsetquery-applytags.md b/docs/v4-reference-docs/ediscovery-reviewsetquery-applytags.md new file mode 100644 index 00000000000..f5c46b573a7 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewsetquery-applytags.md @@ -0,0 +1,130 @@ +--- +title: "reviewSetQuery: applyTags" +description: "Apply tags to documents that match the specified query." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# reviewSetQuery: applyTags + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Apply [tags](../resources/ediscovery-tag.md) to documents that match the specified [reviewSetQuery](../resources/ediscovery-reviewsetquery.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/reviewSets/{reviewSetId}/queries/{reviewSetQueryId}/applyTags +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tagsToAdd|[microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) collection|IDs of tags to add to the documents that match the query.| +|tagsToRemove|[microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) collection|IDs of tags to remove from the documents that match the query.| + +## Response + +If successful, this action returns a `202 Accepted` response code. + +If the tagging operation is started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [tagOperation](../resources/ediscovery-tagOperation.md) that was created to handle the tagging. Check the status of the tagging operation by making a GET request to the location, when successfully completed, the [status](../resources/ediscovery-caseoperation.md#caseoperationstatus-values) will change to `succeeded`. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/reviewsets/6c95c2a6-31fa-45a8-93ef-dd4531974783/queries/b4798d14-748d-468e-a1ec-96a2b1d49677/applyTags +Content-Type: application/json + +{ + "tagsToAdd": [ + { + "id": "b4798d14-748d-468e-a1ec-96a2b1d49677" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tagsToAdd = new List() +{ + new Microsoft.Graph.Ediscovery.Tag + { + Id = "b4798d14-748d-468e-a1ec-96a2b1d49677" + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"].Queries["{ediscovery.reviewSetQuery-id}"] + .ApplyTags(tagsToAdd,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 202 Accepted +cache-control: no-cache, +client-request-id: 56c9dd8b-d8f7-59ae-6733-38191862c9c9, +location: https://graph.microsoft.com/beta/compliance/ediscovery/cases('47746044-fd0b-4a30-acfc-5272b691ba5b')/operations('d77f7933e88842bab3221e280be9dc0b'), +request-id: c2397a81-e9c2-4851-b669-d87e0751e45a +``` diff --git a/docs/v4-reference-docs/ediscovery-reviewsetquery-delete.md b/docs/v4-reference-docs/ediscovery-reviewsetquery-delete.md new file mode 100644 index 00000000000..d24c8cef612 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewsetquery-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete reviewSetQuery" +description: "Delete a reviewSetQuery object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete reviewSetQuery + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [reviewSetQuery](../resources/ediscovery-reviewsetquery.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +DELETE /compliance/ediscovery/cases/{id}/reviewSets/{id}/queries/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/2eef613a-ca2d-42f4-89fe-84d5198ddedf/reviewSets/b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8/queries/6b5358b0-2ce2-4369-b9cf-65392fe56807 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"].Queries["{ediscovery.reviewSetQuery-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/ediscovery-reviewsetquery-get.md b/docs/v4-reference-docs/ediscovery-reviewsetquery-get.md new file mode 100644 index 00000000000..531e556ab37 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewsetquery-get.md @@ -0,0 +1,137 @@ +--- +title: "Get reviewSetQuery" +description: "Retrieve the properties and relationships of an eDiscovery reviewsetquery object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get reviewSetQuery + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an eDiscovery [reviewSetQuery](../resources/ediscovery-reviewsetquery.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +GET /compliance/ediscovery/cases/{id}/reviewSets/{id}/queries/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [microsoft.graph.ediscovery.reviewSetQuery](../resources/ediscovery-reviewsetquery.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/2eef613a-ca2d-42f4-89fe-84d5198ddedf/reviewSets/b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8/queries/6b5358b0-2ce2-4369-b9cf-65392fe56807 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSetQuery = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"].Queries["{ediscovery.reviewSetQuery-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/compliance/ediscovery/$metadata#cases('2eef613a-ca2d-42f4-89fe-84d5198ddedf')/reviewSets('b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8')/queries/$entity", + "id": "6b5358b0-2ce2-4369-b9cf-65392fe56807", + "displayName": "My Query 1", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-03-09T09:05:12.3756813Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-03-09T09:05:12.3756813Z", + "query": "subject:\"Quarterly Financials\"" +} +``` + + + + + diff --git a/docs/v4-reference-docs/ediscovery-reviewsetquery-list.md b/docs/v4-reference-docs/ediscovery-reviewsetquery-list.md new file mode 100644 index 00000000000..08a060acab6 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewsetquery-list.md @@ -0,0 +1,163 @@ +--- +title: "List reviewSetQueries" +description: "Retrieve a list of reviewSetQuery objects." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List reviewSetQueries + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of eDiscovery [reviewSetQuery](../resources/ediscovery-reviewsetquery.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +GET /compliance/ediscovery/cases/{id}/reviewSets/{id}/queries +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.reviewSetQuery](../resources/ediscovery-reviewsetquery.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/2eef613a-ca2d-42f4-89fe-84d5198ddedf/reviewSets/b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8/queries +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queries = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"].Queries + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/compliance/ediscovery/$metadata#cases('2eef613a-ca2d-42f4-89fe-84d5198ddedf')/reviewSets('b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8')/queries", + "@odata.nextLink": "https://graph.microsoft.com/beta/compliance/ediscovery/cases('2eef613a-ca2d-42f4-89fe-84d5198ddedf')/reviewSets('b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8')/queries?$skipToken=", + "value": [ + { + "id": "f7859ebb-5546-4f96-937a-9cf5723e9809", + "displayName": "Query 1", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-03-02T12:07:52.6520503Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-03-02T12:07:52.6520503Z", + "query": "(Cc:aa)" + }, + { + "id": "7c4b98e1-fe18-4887-be81-79f7a24b15c8", + "displayName": "New query1", + "description": null, + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-03-02T16:17:19.3564678Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-03-02T16:17:19.3564678Z", + "query": "subject:\"Quarterly Financials\"" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/ediscovery-reviewsetquery-post.md b/docs/v4-reference-docs/ediscovery-reviewsetquery-post.md new file mode 100644 index 00000000000..9d7a95478e8 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewsetquery-post.md @@ -0,0 +1,149 @@ +--- +title: "Create reviewSetQuery" +description: "Use this API to create a new reviewSetQuery." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create reviewSetQuery + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [reviewSetQuery](../resources/ediscovery-reviewsetquery.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +POST /compliance/ediscovery/cases/{id}/reviewSets/{id}/queries +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of [reviewSetQuery](../resources/ediscovery-reviewsetquery.md) object. The following table lists the required properties. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| displayName | string | The name of the review set query | + +## Response + +If successful, this method returns a `201 Created` response code and a new [microsoft.graph.ediscovery.reviewSetQuery](../resources/ediscovery-reviewsetquery.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/2eef613a-ca2d-42f4-89fe-84d5198ddedf/reviewSets/b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8/queries +Content-type: application/json + +{ + "displayName":"My Query 1", + "query":"(subject:\"Quarterly Financials\")" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSetQuery = new Microsoft.Graph.Ediscovery.ReviewSetQuery +{ + DisplayName = "My Query 1", + Query = "(subject:\"Quarterly Financials\")" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"].Queries + .Request() + .AddAsync(reviewSetQuery); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/compliance/ediscovery/$metadata#cases('2eef613a-ca2d-42f4-89fe-84d5198ddedf')/reviewSets('b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8')/queries/$entity", + "id": "6b5358b0-2ce2-4369-b9cf-65392fe56807", + "displayName": "My Query 1", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "createdDateTime": "2020-03-09T09:05:12.3756813Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "eDiscovery admin" + } + }, + "lastModifiedDateTime": "2020-03-09T09:05:12.3756813Z", + "query": "(subject:\"Quarterly Financials\")" +} +``` + + + + + diff --git a/docs/v4-reference-docs/ediscovery-reviewsetquery-update.md b/docs/v4-reference-docs/ediscovery-reviewsetquery-update.md new file mode 100644 index 00000000000..aad179f102d --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-reviewsetquery-update.md @@ -0,0 +1,120 @@ +--- +title: "Update reviewSetQuery" +description: "Update the properties of a reviewSetQuery object." +ms.localizationpriority: medium +author: "mahage-msft" +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Update reviewSetQuery + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an eDiscovery [reviewSetQuery](../resources/ediscovery-reviewsetquery.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +```http +PATCH /compliance/ediscovery/cases/{id}/reviewSets/{id}/queries/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| displayName | String | Display name for they review set query. | +| query | String | The query string in KQL (Keyword Query Language) query. For details, see [Document metadata fields](/microsoft-365/compliance/document-metadata-fields-in-advanced-ediscovery). | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/2eef613a-ca2d-42f4-89fe-84d5198ddedf/reviewSets/b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8/queries/6b5358b0-2ce2-4369-b9cf-65392fe56807 +Content-type: application/json + +{ + "displayName": "My Query 1 - Renamed" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSetQuery = new Microsoft.Graph.Ediscovery.ReviewSetQuery +{ + DisplayName = "My Query 1 - Renamed" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].ReviewSets["{ediscovery.reviewSet-id}"].Queries["{ediscovery.reviewSetQuery-id}"] + .Request() + .UpdateAsync(reviewSetQuery); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/ediscovery-sitesource-delete.md b/docs/v4-reference-docs/ediscovery-sitesource-delete.md new file mode 100644 index 00000000000..c6493fa04d1 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sitesource-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete siteSource" +description: "Delete a siteSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Delete siteSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [siteSource](../resources/ediscovery-sitesource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/siteSources/{siteSourceId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/siteSources/38304445-3741-3333-4233-344238454333 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].SiteSources["{ediscovery.siteSource-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-sitesource-get.md b/docs/v4-reference-docs/ediscovery-sitesource-get.md new file mode 100644 index 00000000000..85d43e17c50 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sitesource-get.md @@ -0,0 +1,118 @@ +--- +title: "Get siteSource" +description: "Read the properties and relationships of a siteSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get siteSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [siteSource](../resources/ediscovery-sitesource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/siteSources/{siteSourceId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.siteSource](../resources/ediscovery-sitesource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/siteSources/38304445-3741-3333-4233-344238454333 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSource = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].SiteSources["{ediscovery.siteSource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('2192ca408ea2410eba3bec8ae873be6b')/siteSources", + "displayName": "Human resources site", + "createdDateTime": "2020-10-27T15:14:11.0048392Z", + "id": "38304445-3741-3333-4233-344238454333", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-delete.md b/docs/v4-reference-docs/ediscovery-sourcecollection-delete.md new file mode 100644 index 00000000000..71823f1ab48 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete sourceCollection" +description: "Delete a sourceCollection object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Delete sourceCollection + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [sourceCollection](../resources/ediscovery-sourcecollection.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-estimatestatistics.md b/docs/v4-reference-docs/ediscovery-sourcecollection-estimatestatistics.md new file mode 100644 index 00000000000..f27b394e024 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-estimatestatistics.md @@ -0,0 +1,105 @@ +--- +title: "sourceCollection: estimateStatistics" +description: "Runs an estimate of the source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# sourceCollection: estimateStatistics + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run an estimate of the number of emails and documents in the source collection. To learn more about source collections (also known as searches in eDiscovery), see [Collect data for a case in Advanced eDiscovery](/microsoft-365/compliance/collecting-data-for-ediscovery). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/estimateStatistics +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If the estimate is started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [estimateStatisticsOperation](../resources/ediscovery-estimatestatisticsoperation.md) that was created to handle the estimate. Check the status of the estimate operation by making a GET request to the location, when successfully completed, the [status](../resources/ediscovery-caseoperation.md#caseoperationstatus-values) will change to `succeeded`. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/estimateStatistics +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"] + .EstimateStatistics() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 202 Accepted +cache-control: private +client-request-id: af32de50-99d9-e3a8-371b-a4f366cc78e7 +content-length: 0 +content-type: text/plain +location: https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/operations/82edd40e182a464fa02c24a36fa94873 +request-id: e890176f-640f-4222-9cd8-be26e71c5e5d +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-get.md b/docs/v4-reference-docs/ediscovery-sourcecollection-get.md new file mode 100644 index 00000000000..dcffe6df3f0 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-get.md @@ -0,0 +1,173 @@ +--- +title: "Get sourceCollection" +description: "Read the properties and relationships of a sourceCollection object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get sourceCollection + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [sourceCollection](../resources/ediscovery-sourcecollection.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +Use `$expand` to expand review set operations, custodian sources, and the last estimate statistics operation. + +```http +https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/sourcecollections/1a9b4145d8f84e39bc45a7f68c5c5119?$expand=addToReviewSetOperation,custodianSources,lastEstimateStatisticsOperation +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.sourceCollection](../resources/ediscovery-sourcecollection.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/sourcecollections/1a9b4145d8f84e39bc45a7f68c5c5119?$expand=addToReviewSetOperation,custodianSources,lastEstimateStatisticsOperation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceCollection = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"] + .Request() + .Expand("addToReviewSetOperation,custodianSources,lastEstimateStatisticsOperation") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('47746044-fd0b-4a30-acfc-5272b691ba5b')/sourceCollections/$entity", + "description": null, + "lastModifiedDateTime": "2021-01-12T18:09:03.7378679Z", + "contentQuery": "subject:'Quarterly Financials'", + "dataSourceScopes": "allTenantMailboxes", + "id": "1a9b4145d8f84e39bc45a7f68c5c5119", + "displayName": "Quarterly Financials search", + "createdDateTime": "2021-01-12T18:09:03.417009Z", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalname": "admin@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalname": "admin@contoso.onmicrosoft.com" + } + }, + "addToReviewSetOperation": { + "createdDateTime": "2021-01-13T05:38:49.9186654Z", + "completedDateTime": "2021-01-13T07:54:45.0007868Z", + "percentProgress": 100, + "status": "succeeded", + "action": "addToReviewSet", + "id": "aef586b34d89405d802497658a14194f", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": null, + "userPrincipalName": "admin@contoso.com" + } + } + }, + "lastEstimateStatisticsOperation": { + "createdDateTime": "2021-01-12T21:53:50.7272654Z", + "completedDateTime": "2021-01-12T21:54:49.5595543Z", + "percentProgress": 100, + "status": "succeeded", + "action": "estimateStatistics", + "id": "f3db0382af0842eaa98c7dd59e7dace6", + "indexedItemCount": 39598, + "indexedItemsSize": 3760920737, + "unindexedItemCount": 0, + "unindexedItemsSize": 0, + "mailboxCount": 1, + "siteCount": 1, + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-list-additionalsources.md b/docs/v4-reference-docs/ediscovery-sourcecollection-list-additionalsources.md new file mode 100644 index 00000000000..375dafac8de --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-list-additionalsources.md @@ -0,0 +1,119 @@ +--- +title: "List additionalSources" +description: "Get a list of additional dataSource objects associated with a source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List additionalSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of additional [dataSource](../resources/ediscovery-datasource.md) objects associated with a source collection. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/additionalSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.dataSource](../resources/ediscovery-datasource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/additionalSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var additionalSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].AdditionalSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ediscovery.dataSource", + "id": "0fb67fc5-7fc5-0fb6-c57f-b60fc57fb60f", + "displayName": "String", + "createdDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-list-addtoreviewsetoperation.md b/docs/v4-reference-docs/ediscovery-sourcecollection-list-addtoreviewsetoperation.md new file mode 100644 index 00000000000..c623d008bfb --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-list-addtoreviewsetoperation.md @@ -0,0 +1,127 @@ +--- +title: "List addToReviewSetOperation" +description: "Get the last addToReviewSetOperation object associated with a source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List addToReviewSetOperation + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the last [addToReviewSetOperation](../resources/ediscovery-addtoreviewsetoperation.md) object associated with a source collection. + +>**Note:** This method only lists the last operation; it does not return a history of all operations. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/addToReviewSetOperation +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.addToReviewSetOperation](../resources/ediscovery-addtoreviewsetoperation.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/sourceCollections/1a9b4145d8f84e39bc45a7f68c5c5119/addToReviewSetOperation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addToReviewSetOperation = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].AddToReviewSetOperation + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ediscovery.addToReviewSetOperation", + "id": "9055c657-c657-9055-57c6-559057c65590", + "createdDateTime": "String (timestamp)", + "completedDateTime": "String (timestamp)", + "percentProgress": "Integer", + "status": "String", + "action": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "resultInfo": { + "@odata.type": "microsoft.graph.resultInfo" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-list-custodiansources.md b/docs/v4-reference-docs/ediscovery-sourcecollection-list-custodiansources.md new file mode 100644 index 00000000000..964275e8ad1 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-list-custodiansources.md @@ -0,0 +1,119 @@ +--- +title: "List custodianSources" +description: "Get the list of dataSource objects associated with a source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List custodianSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [dataSource](../resources/ediscovery-datasource.md) objects associated with a source collection. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/custodianSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.dataSource](../resources/ediscovery-datasource.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/custodianSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodianSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].CustodianSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ediscovery.dataSource", + "id": "0fb67fc5-7fc5-0fb6-c57f-b60fc57fb60f", + "displayName": "String", + "createdDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-list-lastestimatestatisticsoperation.md b/docs/v4-reference-docs/ediscovery-sourcecollection-list-lastestimatestatisticsoperation.md new file mode 100644 index 00000000000..5447ca64327 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-list-lastestimatestatisticsoperation.md @@ -0,0 +1,126 @@ +--- +title: "List estimateStatisticsOperation" +description: "Get the last estimateStatisticsOperation object associated with a source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List estimateStatisticsOperation + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the last [estimateStatisticsOperation](../resources/ediscovery-estimatestatisticsoperation.md) object associated with a source collection. + +>**Note:** This method only lists the last operation; it does not return a history of all operations. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/lastEstimateStatisticsOperation +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.estimateStatisticsOperation](../resources/ediscovery-estimatestatisticsoperation.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/95bdbf84f02f4bdaafbbb2fe945a4962/lastEstimateStatisticsOperation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var estimateStatisticsOperation = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].LastEstimateStatisticsOperation + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "createdDateTime": "2021-01-12T20:12:01.4443402Z", + "completedDateTime": "2021-01-12T20:12:35.4818899Z", + "percentProgress": 100, + "status": "succeeded", + "action": "estimateStatistics", + "id": "95bdbf84f02f4bdaafbbb2fe945a4962", + "indexedItemCount": 3, + "indexedItemsSize": 68848, + "unindexedItemCount": 0, + "unindexedItemsSize": 0, + "mailboxCount": 2, + "siteCount": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-list-noncustodialsources.md b/docs/v4-reference-docs/ediscovery-sourcecollection-list-noncustodialsources.md new file mode 100644 index 00000000000..1245cc0762b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-list-noncustodialsources.md @@ -0,0 +1,120 @@ +--- +title: "List noncustodialSources" +description: "Get the noncustodialDataSource resources from the noncustodialSources navigation property." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List noncustodialSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) associated with a [sourceCollection](../resources/ediscovery-sourcecollection.md). + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/noncustodialSources +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/noncustodialSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialSources = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].NoncustodialSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.ediscovery.noncustodialDataSource)", + "value": [ + { + "status": "0", + "lastModifiedDateTime": "2021-04-07T16:45:49.625141Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "39383530323537383742433232433246", + "displayName": "French fry closet", + "createdDateTime": "2021-04-07T16:45:49.5761676Z", + "applyHoldToSource": false + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-post-additionalsources.md b/docs/v4-reference-docs/ediscovery-sourcecollection-post-additionalsources.md new file mode 100644 index 00000000000..3dd6e285f1d --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-post-additionalsources.md @@ -0,0 +1,214 @@ +--- +title: "Create dataSource" +description: "Add additional data sources to a source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create dataSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add additional data sources to a source collection. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/additionalSources +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [dataSource](../resources/ediscovery-datasource.md) object. + +The following table shows the properties that are required when you create the [dataSource](../resources/ediscovery-datasource.md). + +>**Note:** Either **email** or **site** are required, not both. + +|Property|Type|Description| +|:---|:---|:---| +|email|string|SMTP address of the mailbox. To get the email address of a group, use [List groups](../api/group-list.md) or [Get group](../api/group-get.md). You can query by the name of the group using `$filter`; for example, `https://graph.microsoft.com/v1.0/groups?$filter=displayName eq 'secret group'&$select=mail,id,displayName`.| +|site|string|URL of the site; for example, `https://contoso.sharepoint.com/sites/HumanResources`. | + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.ediscovery.dataSource](../resources/ediscovery-datasource.md) object in the response body. + +## Examples + +### Example 1: Add a user or group mailbox to the additional sources + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/15d80234-8320-4f10-96d0-d98d53ffdfc9/sourceCollections/39b0bafd920e4360995c62e18a5e8a49/additionalsources +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.ediscovery.userSource", + "email": "badguy@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataSource = new UserSource +{ + Email = "badguy@contoso.com" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].AdditionalSources + .Request() + .AddAsync(dataSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.ediscovery.dataSource", + "id": "0fb67fc5-7fc5-0fb6-c57f-b60fc57fb60f", + "displayName": "String", + "createdDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + } +} +``` + +### Example 2: Add a site or group site to additional sources + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/15d80234-8320-4f10-96d0-d98d53ffdfc9/sourceCollections/39b0bafd920e4360995c62e18a5e8a49/additionalsources +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.ediscovery.siteSource", + "site": { + "webUrl": "https://contoso.sharepoint.com/sites/SecretSite" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataSource = new SiteSource +{ + Site = new Site + { + WebUrl = "https://contoso.sharepoint.com/sites/SecretSite" + } +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].AdditionalSources + .Request() + .AddAsync(dataSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('15d80234-8320-4f10-96d0-d98d53ffdfc9')/sourceCollections('39b0bafd920e4360995c62e18a5e8a49')/additionalSources/$entity", + "@odata.type": "#microsoft.graph.ediscovery.siteSource", + "displayName": "Secret Site", + "createdDateTime": "2021-08-11T23:35:02.33986Z", + "id": "42393244-3838-4636-3437-453030334136", + "createdBy": { + "user": { + "id": "798d8d23-2087-4e03-912e-c0d9db5cb5d2", + "displayName": "Edisco Admin", + "userPrincipalname": "ediscoadmin@contoso.com" + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-post-custodiansources.md b/docs/v4-reference-docs/ediscovery-sourcecollection-post-custodiansources.md new file mode 100644 index 00000000000..815dd332ebf --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-post-custodiansources.md @@ -0,0 +1,115 @@ +--- +title: "Add custodianSources" +description: "Add custodial dataSource objects to a source collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Add custodianSources + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add custodian [dataSource](../resources/ediscovery-datasource.md) objects to a source collection. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/custodianSources/$ref +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [dataSource](../resources/ediscovery-datasource.md) object. + +The following table shows the properties that are required when you create the [dataSource](../resources/ediscovery-datasource.md). + +|Property|Type|Description| +|:---|:---|:---| +|@odata.id|String|String that defines the custodial object. See the example that follows.| + +## Response + +If successful, this method returns a `204 No Content` response code and a [microsoft.graph.ediscovery.dataSource](../resources/ediscovery-datasource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/sourceCollections/1a9b4145d8f84e39bc45a7f68c5c5119/custodianSources/$ref +Content-Type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/custodians/ab3a628a383045eba344b3caecba3104/userSources/31423539-3846-4333-4136-353644383531" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataSourceReference = new ReferenceRequestBody +{ + ODataId = "https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/custodians/ab3a628a383045eba344b3caecba3104/userSources/31423539-3846-4333-4136-353644383531" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].CustodianSources.References + .Request() + .AddAsync(dataSourceReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-post-noncustodialsources.md b/docs/v4-reference-docs/ediscovery-sourcecollection-post-noncustodialsources.md new file mode 100644 index 00000000000..bebf8350e11 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-post-noncustodialsources.md @@ -0,0 +1,115 @@ +--- +title: "Add noncustodialDataSource" +description: "Add noncustodialSources by posting to the noncustodialSources collection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Add noncustodialDataSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add noncustodialSources to a [sourceCollection](../api/ediscovery-sourcecollection-get.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/noncustodialSources/$ref +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object. + +The following table shows the properties that are required when you create the [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md). + +|Property|Type|Description| +|:---|:---|:---| +|@odata.id|String|String that defines the custodial object. See the example that follows. The @odata.id can be retrieved from the [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md).| + +## Response + +If successful, this method returns a `204 No Content` response code and a [noncustodialDataSource](../resources/ediscovery-noncustodialdatasource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/06d52284-ed81-49b8-904a-b863d3164731/sourceCollections/12aab1671c834213a84ba219c06f4c5a/noncustodialSources/$ref +Content-Type: application/json + +{ + "@odata.id": "https://canary.graph.microsoft.com/testprodbetancsdsaslist/compliance/ediscovery/cases/06d52284-ed81-49b8-904a-b863d3164731/noncustodialDataSources/39383530323537383742433232433246" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialDataSourceReference = new ReferenceRequestBody +{ + ODataId = "https://canary.graph.microsoft.com/testprodbetancsdsaslist/compliance/ediscovery/cases/06d52284-ed81-49b8-904a-b863d3164731/noncustodialDataSources/39383530323537383742433232433246" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"].NoncustodialSources.References + .Request() + .AddAsync(noncustodialDataSourceReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-purgedata.md b/docs/v4-reference-docs/ediscovery-sourcecollection-purgedata.md new file mode 100644 index 00000000000..76465550f7b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-purgedata.md @@ -0,0 +1,110 @@ +--- +title: "sourceCollection: purgeData" +description: "Use the purge data method to delete sensitive misplaced Microsoft Teams messages in a sourceCollection." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# sourceCollection: purgeData + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Permanently delete Microsoft Teams messages contained in a [sourceCollection](../resources//ediscovery-sourcecollection.md). + +>**Note:** This request purges Teams data only. It does not purge other types of data such as mailbox items. + +You can collect and purge the following categories of Teams content: +- **Teams 1:1 chats** - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*. +- **Teams group chats** - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*. +- **Teams channels** - Chat messages, posts, replies, and attachments shared in a standard Teams channel. +- **Private channels** - Message posts, replies, and attachments shared in a private Teams channel. +- **Shared channels** - Message posts, replies, and attachments shared in a shared Teams channel. + +For more information about purging Teams messages, see: +- [eDiscovery solution series: Data spillage scenario - Search and purge](/microsoft-365/compliance/data-spillage-scenariosearch-and-purge) +- [Advanced eDiscovery workflow for content in Microsoft Teams](/microsoft-365/compliance/teams-workflow-in-advanced-ediscovery) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/purgeData +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `202 Accepted` response code. + +If the purge data operation is started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [Purge data operation](../resources/ediscovery-purgedataoperation.md) that was created to commit the purge. +To check the status of the purge data operation, make a GET request to the location URL. When the request successfully completes, the [status](../resources/ediscovery-caseoperation.md#caseoperationstatus-values) will change to `succeeded`. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId}/purgeData +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"] + .PurgeData() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/ediscovery-sourcecollection-update.md b/docs/v4-reference-docs/ediscovery-sourcecollection-update.md new file mode 100644 index 00000000000..cf2a74d86fc --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-sourcecollection-update.md @@ -0,0 +1,116 @@ +--- +title: "Update sourceCollection" +description: "Update the properties of a sourceCollection object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Update sourceCollection + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [sourceCollection](../resources/ediscovery-sourcecollection.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +PATCH /compliance/ediscovery/cases/{caseId}/sourceCollections/{sourceCollectionId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|contentQuery|String|The query string in KQL (Keyword Query Language) query. For details, see [Keyword queries and search conditions for Content Search and eDiscovery](/microsoft-365/compliance/keyword-queries-and-search-conditions). You can refine searches by using fields paired with values; for example, `subject:"Quarterly Financials" AND Date>=06/01/2016 AND Date<=07/01/2016`.| +|dataSourceScopes|microsoft.graph.ediscovery.dataSourceScopes|When specified, the collection will span across a service for an entire workload. Possible values are: `none`,`allTenantMailboxes`,`allTenantSites`,`allCaseCustodians`,`allCaseNoncustodialDataSources`. **Note:** Either one custodian or specifying dataSourceScope is required when creating a source collection.| +|description|String|The description of the **sourceCollection**.| +|displayName|String|The display name of the **sourceCollection**.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/sourceCollections/1a9b4145d8f84e39bc45a7f68c5c5119 +Content-Type: application/json + +{ + "displayName": "Quarterly Financials search", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sourceCollection = new Microsoft.Graph.Ediscovery.SourceCollection +{ + DisplayName = "Quarterly Financials search" +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].SourceCollections["{ediscovery.sourceCollection-id}"] + .Request() + .UpdateAsync(sourceCollection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-tag-ashierarchy.md b/docs/v4-reference-docs/ediscovery-tag-ashierarchy.md new file mode 100644 index 00000000000..fa4c632621a --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-tag-ashierarchy.md @@ -0,0 +1,118 @@ +--- +title: "tag: asHierarchy" +description: "Return a list of tags in hierarchial form." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# tag: asHierarchy + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return a list of [tag](../resources/ediscovery-tag.md) objects in hierarchial form + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/tags/asHierarchy +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) collection in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/asHierarchy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var asHierarchy = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags + .AsHierarchy() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ediscovery.tag", + "id": "String (identifier)", + "displayName": "String", + "description": "String", + "childSelectability": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)" + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-tag-childtags.md b/docs/v4-reference-docs/ediscovery-tag-childtags.md new file mode 100644 index 00000000000..52982db5fd8 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-tag-childtags.md @@ -0,0 +1,141 @@ +--- +title: "List childTags" +description: "Get a list of child [tag] objects associated with a tag." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List childTags + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of child [tag](../resources/ediscovery-tag.md) objects associated with a tag. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/tags/{tagId}/childTags +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/e54b3f535b434a9a8743b84e34c00504/childTags +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var childTags = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags["{ediscovery.tag-id}"].ChildTags + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.ediscovery.tag)", + "value": [ + { + "displayName": "Yes", + "description": "The document is responsive", + "lastModifiedDateTime": "2021-01-11T19:32:22.4091161Z", + "childSelectability": "One", + "id": "081ff31e7324423186e01b549efe7033", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + }, + "childTags": [] + }, + { + "displayName": "No", + "description": "The document is not responsive", + "lastModifiedDateTime": "2021-01-11T19:32:21.5693878Z", + "childSelectability": "One", + "id": "61624e6c96a64ccea40e0d2c48e23e16", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + }, + "childTags": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-tag-delete.md b/docs/v4-reference-docs/ediscovery-tag-delete.md new file mode 100644 index 00000000000..ebc72d0aa4b --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-tag-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete tag" +description: "Delete a tag object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Delete tag + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [tag](../resources/ediscovery-tag.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /compliance/ediscovery/cases/{caseId}/tags/{tagId}?forcedelete=true +``` + +## Query parameters + +In the request URL, provide the following required query parameter. + +| Parameter | Type | Description | +|:--------------|:--------|:-----------------------------------------------------------------------------------------| +| forcedelete | Boolean | If set to true, the tag and children will be deleted, if false, and the tag has children, the delete will fail. | + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/9985bd266f2f459cbebc81522734b452?forcedelete=true +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("forcedelete", "true") +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags["{ediscovery.tag-id}"] + .Request( queryOptions ) + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-tag-get.md b/docs/v4-reference-docs/ediscovery-tag-get.md new file mode 100644 index 00000000000..dc0efb4a5a3 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-tag-get.md @@ -0,0 +1,122 @@ +--- +title: "Get tag" +description: "Read the properties and relationships of a tag object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get tag + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tag](../resources/ediscovery-tag.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/tags/{tagId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.tag](../resources/ediscovery-tag.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/e54b3f535b434a9a8743b84e34c00504 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tag = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags["{ediscovery.tag-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('47746044-fd0b-4a30-acfc-5272b691ba5b')/tags/$entity", + "displayName": "Responsiveness", + "description": "Indicates the responsiveness of the document", + "lastModifiedDateTime": "2021-01-11T19:32:23.1903658Z", + "childSelectability": "One", + "id": "e54b3f535b434a9a8743b84e34c00504", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "EDisco Admin", + "userPrincipalName": "admin@contoso.com" + } + }, + "childTags": [] +} +``` diff --git a/docs/v4-reference-docs/ediscovery-tag-update.md b/docs/v4-reference-docs/ediscovery-tag-update.md new file mode 100644 index 00000000000..31b6d25af68 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-tag-update.md @@ -0,0 +1,114 @@ +--- +title: "Update tag" +description: "Update the properties of a tag object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Update tag + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tag](../resources/ediscovery-tag.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +PATCH /compliance/ediscovery/cases/{caseId}/tags/{tagId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|The description for the tag.| +|displayName|String|Display name of the tag.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/compliance/ediscovery/cases/47746044-fd0b-4a30-acfc-5272b691ba5b/tags/e54b3f535b434a9a8743b84e34c00504 +Content-Type: application/json + +{ + "description":"This is an updated description." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tag = new Microsoft.Graph.Ediscovery.Tag +{ + Description = "This is an updated description." +}; + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Tags["{ediscovery.tag-id}"] + .Request() + .UpdateAsync(tag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-unifiedgroupsource-delete.md b/docs/v4-reference-docs/ediscovery-unifiedgroupsource-delete.md new file mode 100644 index 00000000000..f91a7969887 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-unifiedgroupsource-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete unifiedGroupSource" +description: "Delete a unifiedGroupSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Delete unifiedGroupSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/unifiedGroupSources/33434233-3030-3739-3043-393039324633 +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/unifiedGroupSources/{unifiedGroupSourceId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UnifiedGroupSources["{ediscovery.unifiedGroupSource-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-unifiedgroupsource-get.md b/docs/v4-reference-docs/ediscovery-unifiedgroupsource-get.md new file mode 100644 index 00000000000..b9acd82bd48 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-unifiedgroupsource-get.md @@ -0,0 +1,119 @@ +--- +title: "Get unifiedGroupSource" +description: "Read the properties and relationships of a unifiedGroupSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get unifiedGroupSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/unifiedGroupSources/{unifiedGroupSourceId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.unifiedGroupSource](../resources/ediscovery-unifiedgroupsource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/unifiedGroupSources/33434233-3030-3739-3043-393039324633 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSource = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UnifiedGroupSources["{ediscovery.unifiedGroupSource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('2192ca408ea2410eba3bec8ae873be6b')/unifiedGroupSources", + "displayName": "Developers group", + "createdDateTime": "2020-10-27T15:14:11.0048392Z", + "id": "33434233-3030-3739-3043-393039324633", + "includedSources": "mailbox,site", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "Megan Bowen" + } + } +} +``` diff --git a/docs/v4-reference-docs/ediscovery-usersource-delete.md b/docs/v4-reference-docs/ediscovery-usersource-delete.md new file mode 100644 index 00000000000..ed6f812c0f3 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-usersource-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete userSource" +description: "Deletes a userSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Delete userSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [userSource](../resources/ediscovery-usersource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +DELETE /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/userSources/{userSourceId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/userSources/46384443-4137-3032-3437-363939433735 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UserSources["{ediscovery.userSource-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/ediscovery-usersource-get.md b/docs/v4-reference-docs/ediscovery-usersource-get.md new file mode 100644 index 00000000000..67eec9f8082 --- /dev/null +++ b/docs/v4-reference-docs/ediscovery-usersource-get.md @@ -0,0 +1,121 @@ +--- +title: "Get userSource" +description: "Read the properties and relationships of a userSource object." +author: "mahage-msft" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get userSource + +Namespace: microsoft.graph.ediscovery + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [userSource](../resources/ediscovery-usersource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +GET /compliance/ediscovery/cases/{caseId}/custodians/{custodianId}/userSources/{userSourceId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.ediscovery.userSource](../resources/ediscovery-usersource.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/compliance/ediscovery/cases/4c8f8f70-7785-4bd4-b296-c98376a2c5e1/custodians/2192ca408ea2410eba3bec8ae873be6b/userSources/46384443-4137-3032-3437-363939433735 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSource = await graphClient.Compliance.Ediscovery.Cases["{ediscovery.case-id}"].Custodians["{ediscovery.custodian-id}"].UserSources["{ediscovery.userSource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#compliance/ediscovery/cases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians('2192ca408ea2410eba3bec8ae873be6b')/userSources", + "displayName": "Megan Bowen", + "createdDateTime": "2020-08-21T13:20:01.3430206Z", + "id": "46384443-4137-3032-3437-363939433735", + "email": "megan@contoso.com", + "includedSources": "mailbox,site", + "siteWebUrl": "https://contoso.sharepoint.com/personal/megan_contoso_com/", + "createdBy": { + "user": { + "id": "c1db6f13-332a-4d84-b111-914383ff9fc9", + "displayName": "Adele Vance" + } + } +} +``` diff --git a/docs/v4-reference-docs/educationalactivity-delete.md b/docs/v4-reference-docs/educationalactivity-delete.md new file mode 100644 index 00000000000..6d89df93179 --- /dev/null +++ b/docs/v4-reference-docs/educationalactivity-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete educationalActivity" +description: "Delete an educationalActivity object from a user profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete educationalActivity + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [educationalActivity](../resources/educationalactivity.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/educationalActivities/{id} +DELETE /users/{id | userPrincipalName}/profile/educationalActivities/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/educationalActivities/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.EducationalActivities["{educationalActivity-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationalactivity-get.md b/docs/v4-reference-docs/educationalactivity-get.md new file mode 100644 index 00000000000..4ddbdd9919a --- /dev/null +++ b/docs/v4-reference-docs/educationalactivity-get.md @@ -0,0 +1,161 @@ +--- +title: "Get educationalActivity" +description: "Retrieve the properties and relationships of an educationalActivity object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get educationalActivity + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [educationalActivity](../resources/educationalactivity.md) object from a users profile. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/educationalActivities/{id} +GET /users/{id | userPrincipalName}/profile/educationalActivities/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +|Name |Description | +|:---------------|:----------------------------| +|Authorization |Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [educationalActivity](../resources/educationalactivity.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/educationalActivities/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationalActivity = await graphClient.Me.Profile.EducationalActivities["{educationalActivity-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "completionMonthYear": "Date", + "endMonthYear": "Date", + "institution": { + "description": null, + "displayName": "Colorado State University", + "location": { + "type": "business", + "postOfficeBox": null, + "street": "12000 E Prospect Rd", + "city": "Fort Collins", + "state": "Colorado", + "countryOrRegion": "USA", + "postalCode": "80525" + }, + "webUrl": "https://www.colostate.edu" + }, + "program": { + "abbreviation": "MBA", + "activities": null, + "awards": null, + "description": "Master of Business Administration with a major in Entreprenuership and Finance.", + "displayName": "Master of Business Administration", + "fieldsOfStudy": null, + "grade": "3.9", + "notes": null, + "webUrl": "https://biz.colostate.edu" + }, + "startMonthYear": "Date" +} +``` + + diff --git a/docs/v4-reference-docs/educationalactivity-update.md b/docs/v4-reference-docs/educationalactivity-update.md new file mode 100644 index 00000000000..2cf7bad5d78 --- /dev/null +++ b/docs/v4-reference-docs/educationalactivity-update.md @@ -0,0 +1,200 @@ +--- +title: "Update educationalactivity" +description: "Update the properties of an educationalActivity object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update educationalactivity + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [educationalActivity](../resources/educationalactivity.md) object within a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/educationalActivities/{id} +PATCH /users/{id | userPrincipalName}/profile/educationalActivities/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|completionMonthYear|Date|The month and year the user graduated or completed the activity. | +|endMonthYear|Date|The month and year the user completed the educational activity referenced.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|institution|[institutionData](../resources/institutiondata.md)|Contains details of the institution studied at. | +|program|[educationalActivityDetail](../resources/educationalactivitydetail.md)|Contains extended information about the program or course.| +|startMonthYear|Date|The month and year the user commenced the activity referenced.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [educationalActivity](../resources/educationalactivity.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/educationalActivities/{id} +Content-type: application/json + +{ + "institution": { + "location": { + "type": "business", + "postOfficeBox": null, + "street": "12000 E Prospect Rd", + "city": "Fort Collins", + "state": "Colorado", + "countryOrRegion": "USA", + "postalCode": "80525" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationalActivity = new EducationalActivity +{ + Institution = new InstitutionData + { + Location = new PhysicalAddress + { + Type = PhysicalAddressType.Business, + PostOfficeBox = null, + Street = "12000 E Prospect Rd", + City = "Fort Collins", + State = "Colorado", + CountryOrRegion = "USA", + PostalCode = "80525" + } + } +}; + +await graphClient.Me.Profile.EducationalActivities["{educationalActivity-id}"] + .Request() + .UpdateAsync(educationalActivity); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "completionMonthYear": "Date", + "endMonthYear": "Date", + "institution": { + "description": null, + "displayName": "Colorado State University", + "location": { + "type": "business", + "postOfficeBox": null, + "street": "12000 E Prospect Rd", + "city": "Fort Collins", + "state": "Colorado", + "countryOrRegion": "USA", + "postalCode": "80525" + }, + "webUrl": "https://www.colostate.edu" + }, + "program": { + "abbreviation": "MBA", + "activities": null, + "awards": null, + "description": "Master of Business Administration with a major in Entreprenuership and Finance.", + "displayName": "Master of Business Administration", + "fieldsOfStudy": null, + "grade": "3.9", + "notes": null, + "webUrl": "https://biz.colostate.edu" + }, + "startMonthYear": "Date" +} +``` + + diff --git a/docs/v4-reference-docs/educationassignment-delete-rubric.md b/docs/v4-reference-docs/educationassignment-delete-rubric.md new file mode 100644 index 00000000000..e4fdc8af772 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-delete-rubric.md @@ -0,0 +1,111 @@ +--- +title: "Delete educationRubric from educationAssignment" +description: "Remove an educationRubric from an educationAssignment" +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Remove educationRubric from educationAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [educationRubric](../resources/educationrubric.md) from an [educationAssignment](../resources/educationassignment.md). + +This method does not delete the rubric itself and can only be performed by teachers. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /education/classes/{id}/assignments/{id}/rubric/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/rubric/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Rubric.Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationassignment-delete.md b/docs/v4-reference-docs/educationassignment-delete.md new file mode 100644 index 00000000000..0078f719196 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-delete.md @@ -0,0 +1,113 @@ +--- +title: "Delete educationAssignment" +description: "Delete an existing assignment. Only teachers within a class can delete assignments." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an existing assignment. Only teachers within a class can delete assignments. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------ | +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Not Supported. | + +## HTTP request + + + +```http +DELETE /education/classes/{id}/assignments/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/c42f493f-42b4-4e7d-8148-af894cbc518b/assignments/ad8afb28-c138-4ad7-b7f5-a6986c2655a8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationassignment-delta.md b/docs/v4-reference-docs/educationassignment-delta.md new file mode 100644 index 00000000000..816677ecde1 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-delta.md @@ -0,0 +1,492 @@ +--- +title: "educationAssignment: delta" +description: "Get a list of newly created or updated assignments without having to perform a full ready of the collection." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationAssignment: delta +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of newly created or updated [assignments](../resources/educationassignment.md) without having to perform a full ready of the collection. + +A teacher or an application running with application permissions can see all **assignment** objects for the class. Students can only see **assignments** that are assigned to them. + +> **Note:** This method doesn't return deleted **assignments**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## Optional query parameters +This method does not support the `$expand`, `$orderby`, `$search`, and `$filter` OData query parameters. + +This method only supports the `$top` OData query parameter. + +## HTTP request + + +``` http +GET /education/classes/{educationClassId}/assignments/delta +GET /education/classes/{educationClassId}/members/{educationUserId}/assignments/delta +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and an [educationAssignment](../resources/educationassignment.md) collection in the response body. + +## Examples + +### Example 1: Get assignments with delta query support + +#### Request + +The following is an example of the request. + +Use the `$top` parameter to specify the number of assignments to be returned. The parameter is optional but use it preferably when you have a long list of assignments; otherwise, you will get all the assignments in the class. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/delta?$top=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Classes["{educationClass-id}"].Assignments + .Delta() + .Request() + .Top(2) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** Take the `@odata.nextLink` from the response to make another call and get the next set of assignments. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(educationAssignment)", + "@odata.nextLink": "https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/delta?$skiptoken=U43TyYWKlRvJ6wWxZOfJvkp22nMqShRw9f-GxBtG2FDy9b1hMDaAJGdLb7n2fh1IdHoweKQs1czM4Ry1LVsNqwIFXftTcRHvgSCbcszvbJHEWDCO3QO7K7zwCM8DdXNepZOa1gqldecjIUM0NFRbGQoQ5yR6RmGnMgtko8TDMOyMH_yg1my82PTXA_t4Nj-DhMDZWvuNTd_lbLeTngc7mIJPMCR2gHN9CSKsW_kw850.UM9tUqwOu5Ln1pnxaP6KdMmfJHszGqY3EKPlQkOiyGs", + "value": [ + { + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Expand options 3.1", + "closeDateTime": "2021-11-14T07:59:00Z", + "dueDateTime": "2021-11-14T07:59:00Z", + "assignDateTime": null, + "assignedDateTime": "2021-11-10T23:57:16.1897643Z", + "allowLateSubmissions": false, + "resourcesFolderUrl": null, + "createdDateTime": "2021-11-10T23:56:03.7992389Z", + "lastModifiedDateTime": "2021-11-11T00:42:20.8999693Z", + "allowStudentsToAddResourcesToSubmission": false, + "status": "published", + "notificationChannelUrl": "https://graph.microsoft.com/beta/teams/72a7baec-c3e9-4213-a850-f62de0adad5f/channels/19:e375b98b9d4f4738857fb70f23d329b7@thread.skype", + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "grading": null, + "id": "3b870c07-21fe-47fb-8562-cdd6f2c281d6", + "instructions": { + "content": "follow up", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Expand options 4", + "closeDateTime": null, + "dueDateTime": "2021-11-12T07:59:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-11-10T23:58:29.2670914Z", + "lastModifiedDateTime": "2021-11-10T23:58:39.6191021Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "grading": null, + "id": "34ab8c17-eaae-4996-9c04-53696934e6ff", + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } + ] +} +``` + +### Example 2: Get next set of assignments with delta query support + +#### Request + +The following is an example of the request. + +Use the `@odata.nextLink` value from the previous call for this request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/delta?$skiptoken=U43TyYWKlRvJ6wWxZOfJvkp22nMqShRw9f-GxBtG2FDy9b1hMDaAJGdLb7n2fh1IdHoweKQs1czM4Ry1LVsNqwIFXftTcRHvgSCbcszvbJHEWDCO3QO7K7zwCM8DdXNepZOa1gqldecjIUM0NFRbGQoQ5yR6RmGnMgtko8TDMOyMH_yg1my82PTXA_t4Nj-DhMDZWvuNTd_lbLeTngc7mIJPMCR2gHN9CSKsW_kw850.UM9tUqwOu5Ln1pnxaP6KdMmfJHszGqY3EKPlQkOiyGs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$skiptoken", "U43TyYWKlRvJ6wWxZOfJvkp22nMqShRw9f-GxBtG2FDy9b1hMDaAJGdLb7n2fh1IdHoweKQs1czM4Ry1LVsNqwIFXftTcRHvgSCbcszvbJHEWDCO3QO7K7zwCM8DdXNepZOa1gqldecjIUM0NFRbGQoQ5yR6RmGnMgtko8TDMOyMH_yg1my82PTXA_t4Nj-DhMDZWvuNTd_lbLeTngc7mIJPMCR2gHN9CSKsW_kw850.UM9tUqwOu5Ln1pnxaP6KdMmfJHszGqY3EKPlQkOiyGs") +}; + +var delta = await graphClient.Education.Classes["{educationClass-id}"].Assignments + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** You must continue using the `@odata.nextLink` value for the consequent calls until you get the `@odata.deltaLink` property in the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(educationAssignment)", + "@odata.deltaLink": "https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/delta?$deltatoken=7ORzTfzlUEGDy6BRE3OC-3ePBbvLHCRe4aJ_hjaBKJxUHmn_ODgoM4xreLS7YRaxROmLjac48n-iXm5j6n5aQwlsnC-2OvL3lI0Z8M4klERNmJQjnBn7MHqwXZ6L8GlI3VPnya3E-p1bisiZX97jLvQUAopseIYhvnD6v7fiYrk.fVsHempT6X2CiBh6aN9Ex5nVJ71adKdcf-mdke8OHKs", + "value": [ + { + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Expand options 2", + "closeDateTime": null, + "dueDateTime": "2021-11-12T07:59:00Z", + "assignDateTime": null, + "assignedDateTime": "2021-11-10T23:54:15.9533379Z", + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-11-10T23:51:08.8548584Z", + "lastModifiedDateTime": "2021-11-10T23:54:17.4687411Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "grading": null, + "id": "efa3b9a8-b41f-4263-adc5-738c01912153", + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Expand options in publish", + "closeDateTime": null, + "dueDateTime": "2021-11-12T07:59:00Z", + "assignDateTime": null, + "assignedDateTime": "2021-11-10T23:48:03.9134549Z", + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-11-10T23:42:37.2869391Z", + "lastModifiedDateTime": "2021-11-10T23:48:06.490359Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "grading": null, + "id": "5cf13354-0156-4483-8c19-3185c6252188", + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } + } + ] +} +``` + +### Example 3: Get the created and modified assignments using delta token + +#### Request + +The following is an example of the request. + +Use the `@odata.deltaLink` value from the previous call for this request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/delta?$deltatoken=7ORzTfzlUEGDy6BRE3OC-3ePBbvLHCRe4aJ_hjaBKJxUHmn_ODgoM4xreLS7YRaxROmLjac48n-iXm5j6n5aQwlsnC-2OvL3lI0Z8M4klERNmJQjnBn7MHqwXZ6L8GlI3VPnya3E-p1bisiZX97jLvQUAopseIYhvnD6v7fiYrk.fVsHempT6X2CiBh6aN9Ex5nVJ71adKdcf-mdke8OHKs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Classes["{educationClass-id}"].Assignments + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** You must continue using the `@odata.deltaLink` to get the newly created or modified assignments since the initial Delta call. + +>Sometimes the delta response will be very large in which case an `@odata.nextLink` will be returned to continue fetching changes until you hit an `@odata.deltaLink` again. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(educationAssignment)", + "@odata.deltaLink": "https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/delta?$deltatoken=7ORzTfzlUEGDy6BRE3OC-3ePBbvLHCRe4aJ_hjaBKJxUHmn_ODgoM4xreLS7YRaxROmLjac48n-iXm5j6n5aQwlsnC-2OvL3lI0Z8M4klER9TeVMFnEEWX3TRYFAJe1nNUp5s0cjvqM59nMNhcFoIhmt6RUUcXe6vlP9yy00ADA.gT8PrGKC3hZnt4oDxMAmjyX50EASWG4KNcc1E9yTRRo", + "value": [ + { + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "expand options 2 updated for delta", + "closeDateTime": null, + "dueDateTime": "2021-11-12T07:59:00Z", + "assignDateTime": null, + "assignedDateTime": "2021-11-10T23:54:15.9533379Z", + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-11-10T23:51:08.8548584Z", + "lastModifiedDateTime": "2021-11-16T15:17:07.518655Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "grading": null, + "id": "efa3b9a8-b41f-4263-adc5-738c01912153", + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignment-get-rubric.md b/docs/v4-reference-docs/educationassignment-get-rubric.md new file mode 100644 index 00000000000..1e7b87dd929 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-get-rubric.md @@ -0,0 +1,207 @@ +--- +title: "Get educationRubric attached to educationAssignment" +description: "Get the educationRubric attached to an educationAssignment, if one exists." +ms.localizationpriority: medium +author: "Sureshpadimi88" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Get educationRubric attached to educationAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [educationRubric](../resources/educationrubric.md) object attached to an [educationAssignment](../resources/educationassignment.md), if one exists. Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + + +```http +GET /education/classes/{id}/assignments/{id}/rubric +``` + +## Optional query parameters + +This method supports the `$top`,and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationRubric](../resources/educationrubric.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/acdefc6b-2dc6-4e71-b1e9-6d9810ab1793/assignments/cf6005fc-9e13-44a2-a6ac-a53322006454/rubric +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationRubric = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Rubric + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "displayName": "Example Points Rubric", + "id": "bf040af7-a5ff-4abe-a8c8-1bdc532344c2", + "description": { + "content": "This is an example of a rubric with points", + "contentType": "text" + }, + "levels": [ + { + "levelId": "519cd134-c513-40b9-aa71-fdb0d063c084", + "displayName": "Good", + "description": { + "content": "", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 2 + } + }, + { + "levelId": "db2a0c91-abef-44cb-b8b1-ef1f85ef4a77", + "displayName": "Poor", + "description": { + "content": "", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 1 + } + } + ], + "qualities": [ + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "weight": 50.0, + "description": { + "content": "Argument", + "contentType": "text" + }, + "criteria": [ + { + "id": "5e637d79-f26b-4ea6-acd7-73824f0c0967", + "description": { + "content": "The essay's argument is persuasive.", + "contentType": "text" + } + }, + { + "id": "ebdcc27f-d1ec-4aa3-9da7-bd8d7842e3d3", + "description": { + "content": "The essay's argument does not make sense.", + "contentType": "text" + } + } + ] + }, + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "weight": 50.0, + "description": { + "content": "Spelling and Grammar", + "contentType": "text" + }, + "criteria": [ + { + "id": "5417252a-f810-41eb-9a83-09276a258a08", + "description": { + "content": "The essay uses proper spelling and grammar with few or no errors.", + "contentType": "text" + } + }, + { + "id": "5de220bd-74b9-41a7-85d5-9be7c6cb7933", + "description": { + "content": "The essay has numerous errors in spelling and/or grammar.", + "contentType": "text" + } + } + ] + } + ], + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 100 + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationassignment-get.md b/docs/v4-reference-docs/educationassignment-get.md new file mode 100644 index 00000000000..4a47fceb407 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-get.md @@ -0,0 +1,160 @@ +--- +title: "Get educationAssignment" +description: "Get the properties and relationships of an assignment." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation. + +Students can only see assignments assigned to them; teachers and applications with application permissions can see all assignments in a class. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/assignments/{id} +``` +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + + +The available `$expand` options for this method are: `categories`, `resources`, `rubric`, `submissions` and `*` which includes all the previous options. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationAssignment](../resources/educationassignment.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/f4a941ff-9da6-4707-ba5b-0eae93cad0b4/assignments/3c77de7f-539b-49e1-9c96-1274f2f0ee3b +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignment = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 279 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('f4a941ff-9da6-4707-ba5b-0eae93cad0b4')/assignments/$entity", + "classId": "f4a941ff-9da6-4707-ba5b-0eae93cad0b4", + "displayName": "07.30 SubmissionsUploadResource Word2", + "closeDateTime": null, + "dueDateTime": "2021-08-01T06:59:00Z", + "assignDateTime": null, + "assignedDateTime": "2021-07-30T16:01:32.5518042Z", + "allowLateSubmissions": true, + "resourcesFolderUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeU6BLWBcGc_R6UgCKyYyTin/items/016XPCQECCTNQDGB5U4RCZFBXZBV5ZX24X", + "createdDateTime": "2021-07-30T16:00:52.1918016Z", + "lastModifiedDateTime": "2021-07-30T19:39:09.6384593Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7b%22subEntityId%22%3a%22%7b%5c%22version%5c%22%3a%5c%221.0%5c%22%2c%5c%22config%5c%22%3a%7b%5c%22classes%5c%22%3a%5b%7b%5c%22id%5c%22%3a%5c%22f4a941ff-9da6-4707-ba5b-0eae93cad0b4%5c%22%2c%5c%22displayName%5c%22%3anull%2c%5c%22assignmentIds%5c%22%3a%5b%5c%223c77de7f-539b-49e1-9c96-1274f2f0ee3b%5c%22%5d%7d%5d%7d%2c%5c%22action%5c%22%3a%5c%22navigate%5c%22%2c%5c%22view%5c%22%3a%5c%22assignment-viewer%5c%22%7d%22%2c%22channelId%22%3anull%7d", + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "3c77de7f-539b-49e1-9c96-1274f2f0ee3b", + "instructions": { + "content": "
    upload a word document
    ", + "contentType": "html" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 10 + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignment-list-categories.md b/docs/v4-reference-docs/educationassignment-list-categories.md new file mode 100644 index 00000000000..a0873898649 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-list-categories.md @@ -0,0 +1,117 @@ +--- +title: "List categories" +description: "List all the categories associated with an assignment." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List categories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the categories associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/assignments/{id}/categories +``` +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and collection of [educationCategory](../resources/educationcategory.md) objects in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/f4a941ff-9da6-4707-ba5b-0eae93cad0b4/assignments/9018ae7a-9953-4796-a152-4c54e0910922/categories +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var categories = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Categories + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('f4a941ff-9da6-4707-ba5b-0eae93cad0b4')/assignments('9018ae7a-9953-4796-a152-4c54e0910922')/categories", + "value": [ + { + "displayName": "August Unit 2", + "id": "70563636-801f-440a-989e-14d417cc5c05" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignment-list-resources.md b/docs/v4-reference-docs/educationassignment-list-resources.md new file mode 100644 index 00000000000..ec177bdf09b --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-list-resources.md @@ -0,0 +1,169 @@ +--- +title: "List assignment resources" +description: "Get all the resources associated with an assignment." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List assignment resources + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the [educationAssignmentResource](../resources/educationassignmentresource.md) objects associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/assignments/{id}/resources +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response. +For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationAssignmentResource](../resources/educationassignmentresource.md) objects in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/f4a941ff-9da6-4707-ba5b-0eae93cad0b4/assignments/9018ae7a-9953-4796-a152-4c54e0910922/resources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resources = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "distributeForStudentWork": false, + "id": "eec7f642-9d9a-406f-bbae-4b3b2c12e273", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "First file uploaded as Education resource by t-cristobalb", + "createdDateTime": "2021-07-16T23:41:53.9378423Z", + "lastModifiedDateTime": "2021-07-16T23:41:53.9378423Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeU6BLWBcGc_R6UgCKyYyTin/items/016XPCQEA5VVDIMU4BSFG3VBI37MPHZ3OE", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } + }, + { + "distributeForStudentWork": false, + "id": "ceb3a7e7-158e-4164-9f80-104d14884389", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "state diagram.pptx", + "createdDateTime": "2021-08-27T14:42:04.8778499Z", + "lastModifiedDateTime": "2021-08-27T14:42:04.8778499Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeU6BLWBcGc_R6UgCKyYyTin/items/016XPCQEGRJFHRKPSI6RB3XQ6HGTB4L4FV", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignment-list-submissions.md b/docs/v4-reference-docs/educationassignment-list-submissions.md new file mode 100644 index 00000000000..8614823055d --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-list-submissions.md @@ -0,0 +1,439 @@ +--- +title: "List submissions" +description: "List all the submissions associated with an assignment." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List submissions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the [submissions](../resources/educationsubmission.md) associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation. + +A teacher or an application with application permissions can get all the **submissions**, a student can only get **submissions** that they are associated with. + +Provide the header `Prefer: include-unknown-enum-members` to properly list **submissions** with the `reassigned` status. For details, see the examples section. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{class-id}/assignments/{assignment-id}/submissions +``` + +## Optional query parameters + +This method supports the `$filter`,'$top', and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Prefer | `include-unknown-enum-members`. Optional. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and collection of [educationSubmission](../resources/educationsubmission.md) objects in the response body. + +## Examples + +### Example 1: Get submissions +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var submissions = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 873 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('2be08d97-b140-4eec-8cbd-88238d571060')/submissions", + "value": [ + { + "status": "returned", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:11:50.756165Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "61243ddb-6f39-499d-b232-9fa8cef26b3a", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } + } + ] +} +``` + +### Example 2: Get submissions with $expand options +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions?$expand=outcomes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var submissions = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions + .Request() + .Expand("outcomes") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 4492 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('2be08d97-b140-4eec-8cbd-88238d571060')/submissions(outcomes())", + "value": [ + { + "status": "returned", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:11:50.756165Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "61243ddb-6f39-499d-b232-9fa8cef26b3a", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "outcomes@odata.context": "https://canary.graph.microsoft.com/testprodbetaeduasg_local_submissions-deeplink/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('2be08d97-b140-4eec-8cbd-88238d571060')/submissions('d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a')/outcomes", + "outcomes": [ + { + "@odata.type": "#microsoft.graph.educationFeedbackOutcome", + "lastModifiedDateTime": null, + "id": "ca05367a-b292-42d5-aff7-5d279feeace8", + "lastModifiedBy": null, + "feedback": null, + "publishedFeedback": null + }, + { + "@odata.type": "#microsoft.graph.educationPointsOutcome", + "lastModifiedDateTime": null, + "id": "ea1351f6-ba33-4940-b2cb-6a7254af2dc8", + "lastModifiedBy": null, + "points": null, + "publishedPoints": null + } + ] + } + ] +} +``` + +### Example 3: Get submissions - Request with optional Prefer header +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions +Prefer: include-unknown-enum-members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var submissions = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions + .Request() + .Header("Prefer","include-unknown-enum-members") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 4492 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('2be08d97-b140-4eec-8cbd-88238d571060')/submissions", + "value": [ + { + "status": "returned", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:11:50.756165Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "61243ddb-6f39-499d-b232-9fa8cef26b3a", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } + }, + { + "status": "reassigned", + "submittedDateTime": "2022-04-13T05:10:00.4660243Z", + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:12:14.6531582Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22efbecaf4-6956-4a76-6e10-b901e4de91c5%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "efbecaf4-6956-4a76-6e10-b901e4de91c5", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "51cf5a99-d234-4e43-96de-cd65df14bfa1" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "51cf5a99-d234-4e43-96de-cd65df14bfa1", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignment-post-categories.md b/docs/v4-reference-docs/educationassignment-post-categories.md new file mode 100644 index 00000000000..183a703309c --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-post-categories.md @@ -0,0 +1,92 @@ +--- +title: "Create educationCategories" +description: "Add an existing educationCategory to an educationAssignment" +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +ms.collection: "education" +doc_type: "apiPageType" +--- + +# Create educationCategories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add one or more existing [educationCategory](../resources/educationcategory.md) objects to this [educationAssignment](../resources/educationassignment.md). Only teachers and students can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/assignments/{id}/categories/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply the odata.id of the existing [educationCategory](../resources/educationcategory.md) object(s) to add to this assignment. + + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example +##### Request +The following is an example of the request. + +```http +POST https://graph.microsoft.com/beta/education/classes/11021/assignments/19002/categories/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/v1.0/education/classes/11021/assignmentCategories/ec98f158-341d-4fea-9f8c-14a250d489ac" +} + +``` +In the request body, supply the odata.id of the existing [educationCategory](../resources/educationcategory.md) object to add to this assignment. +##### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/educationassignment-post-resources.md b/docs/v4-reference-docs/educationassignment-post-resources.md new file mode 100644 index 00000000000..de0cf442c7d --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-post-resources.md @@ -0,0 +1,750 @@ +--- +title: "Create educationAssignmentResource" +description: "Create an education assignment resource." +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationAssignmentResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an [assignment resource](../resources/educationassignmentresource.md). Only teachers can perform this operation. + +You can create the following types of assignment resources: + +- [educationFileResource](../resources/educationfileresource.md) +- [educationExcelResource](../resources/educationexcelresource.md) +- [educationWordResource](../resources/educationwordresource.md) +- [educationLinkResource](../resources/educationlinkresource.md) +- [educationPowerPointResource](../resources/educationpowerpointresource.md) +- [educationMediaResource](../resources/educationmediaresource.md) +- [educationTeamsAppResource](../resources/educationteamsappresource.md) + +Every resource has an **@odata.type** property to indicate which type of resource is being created. + +> [!IMPORTANT] +> Before you can upload an assignment resource, you must [set up the resources folder](../api/educationassignment-setupresourcesfolder.md) for the [educationAssignment](../resources/educationassignment.md) to upload the files to. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{class-id}/assignments/{assignment-id}/resources +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of one of the following resource types: + +- [educationFileResource](../resources/educationfileresource.md) +- [educationExcelResource](../resources/educationexcelresource.md) +- [educationWordResource](../resources/educationwordresource.md) +- [educationLinkResource](../resources/educationlinkresource.md) +- [educationPowerPointResource](../resources/educationpowerpointresource.md) +- [educationMediaResource](../resources/educationmediaresource.md) +- [educationTeamsAppResource](../resources/educationteamsappresource.md) + +>**Note:** You can't use this operation to create an [educationExternalResource](../resources/educationexternalresource.md). + +## Response +If successful, this method returns a `201 Created` response code and an [educationAssignmentResource](../resources/educationassignmentresource.md) object in the response body. + +## Examples +### Example 1: Create an educationLinkResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork": false, + "resource": { + "displayName": "Where the Wonders of Learning Never Cease | Wonderopolis", + "link": "https://wonderopolis.org/", + "thumbnailPreviewUrl": null, + "@odata.type": "#microsoft.graph.educationLinkResource" + } +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "assignmentResourceUrl": null, + "id": "a2f95693-aea2-4d5e-a936-11ef390f8f20", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "Where the Wonders of Learning Never Cease | Wonderopolis", + "createdDateTime": "2021-09-13T15:50:39.0017937Z", + "lastModifiedDateTime": "2021-09-13T15:50:39.0017937Z", + "link": "https://wonderopolis.org/", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 2: Create an educationWordResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork":false, + "resource": { + "@odata.type": "microsoft.graph.educationWordResource", + "displayName": "Issues and PR in guthub.docx", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeUEWrOk89nKRpUEr4ZhNYBc/items/016XPCQEELISJB7NVNVBAK7V4UIF6Q27U2" + + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = new EducationAssignmentResource +{ + DistributeForStudentWork = false, + Resource = new EducationWordResource + { + DisplayName = "Issues and PR in guthub.docx", + FileUrl = "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeUEWrOk89nKRpUEr4ZhNYBc/items/016XPCQEELISJB7NVNVBAK7V4UIF6Q27U2" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources + .Request() + .AddAsync(educationAssignmentResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "assignmentResourceUrl": null, + "id": "d835503f-fd00-4840-b69c-7230d10e18b8", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Issues and PR in guthub.docx", + "createdDateTime": "2021-08-04T00:23:08.6269586Z", + "lastModifiedDateTime": "2021-08-04T00:23:08.6269586Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeUEWrOk89nKRpUEr4ZhNYBc/items/016XPCQEELISJB7NVNVBAK7V4UIF6Q27U2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 3: Create an educationFileResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork":false, + "resource": { + "displayName": "article.pdf", + "file": { + "odataid": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RPHKSP6THE4ORD2RQAR6MQLF26G" + }, + "@odata.type": "#microsoft.graph.educationFileResource" + } +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +>**Note:** The response object shown here might be shortened for readability. + + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "eec7f642-9d9a-406f-bbae-4b3b2c12e273", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "article.pdf", + "createdDateTime": "2021-07-16T23:41:53.9378423Z", + "lastModifiedDateTime": "2021-07-16T23:41:53.9378423Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeU6BLWBcGc_R6UgCKyYyTin/items/016XPCQEA5VVDIMU4BSFG3VBI37MPHZ3OE", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 4: Create an educationExcelResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork":false, + "resource": { + "@odata.type": "microsoft.graph.educationExcelResource", + "displayName":"Graph Doc pages.xlsx", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RIR7PSV4JJSFJHKNPUVUWGPW4O2" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = new EducationAssignmentResource +{ + DistributeForStudentWork = false, + Resource = new EducationExcelResource + { + DisplayName = "Graph Doc pages.xlsx", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RIR7PSV4JJSFJHKNPUVUWGPW4O2" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources + .Request() + .AddAsync(educationAssignmentResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "assignmentResourceUrl": null, + "id": "517b36a6-9ca2-4e7b-9748-3af25f5cd4fd", + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "Graph Doc pages.xlsx", + "createdDateTime": "2021-09-13T15:50:49.7107759Z", + "lastModifiedDateTime": "2021-09-13T15:50:49.7107759Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RIR7PSV4JJSFJHKNPUVUWGPW4O2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 5: Create an educationPowerPointResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork":false, + "resource": { + "@odata.type": "microsoft.graph.educationPowerPointResource", + "displayName":"state diagram.pptx", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RN327OXRN6EVFE2Q5FRJZTN5EOJ" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = new EducationAssignmentResource +{ + DistributeForStudentWork = false, + Resource = new EducationPowerPointResource + { + DisplayName = "state diagram.pptx", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RN327OXRN6EVFE2Q5FRJZTN5EOJ" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources + .Request() + .AddAsync(educationAssignmentResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "assignmentResourceUrl": null, + "id": "3cb7968b-082f-4756-bdfb-782b4538cc0a", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "state diagram.pptx", + "createdDateTime": "2021-09-13T15:50:58.5428117Z", + "lastModifiedDateTime": "2021-09-13T15:50:58.5428117Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RN327OXRN6EVFE2Q5FRJZTN5EOJ", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 6: Create an educationMediaResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork":false, + "resource": { + "@odata.type": "microsoft.graph.educationMediaResource", + "displayName":"homework example.PNG", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RMUWOKAGSJZ6BHINJVKNMOOJABF" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = new EducationAssignmentResource +{ + DistributeForStudentWork = false, + Resource = new EducationMediaResource + { + DisplayName = "homework example.PNG", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RMUWOKAGSJZ6BHINJVKNMOOJABF" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources + .Request() + .AddAsync(educationAssignmentResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "30495bfd-c912-49d5-b3e1-92b60db3142a", + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName": "homework example.PNG", + "createdDateTime": "2021-09-16T00:09:32.2133895Z", + "lastModifiedDateTime": "2021-09-16T00:09:32.2133895Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RMUWOKAGSJZ6BHINJVKNMOOJABF", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 7: Create an educationTeamsAppResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "distributeForStudentWork": false, + "resource": { + "displayName": "Template - My Story", + "appId": "6fbeb90c-3d55-4bd5-82c4-bfe824be4300", + "appIconWebUrl": "https://statics.teams.cdn.office.net/evergreen-assets/ThirdPartyApps/6fbeb90c-3d55-4bd5-82c4-bfe824be4300_largeImage.png?v=2.0.2", + "teamsEmbeddedContentUrl": "https://app.api.edu.buncee.com/player/C7B0866C9B7E485EAE21AE14DBC3FD08?embed=1&render_slide_panel=1", + "webUrl": "https://app.edu.buncee.com/buncee/C7B0866C9B7E485EAE21AE14DBC3FD08", + "@odata.type": "#microsoft.graph.educationTeamsAppResource" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = new EducationAssignmentResource +{ + DistributeForStudentWork = false, + Resource = new EducationTeamsAppResource + { + DisplayName = "Template - My Story", + AppId = "6fbeb90c-3d55-4bd5-82c4-bfe824be4300", + AppIconWebUrl = "https://statics.teams.cdn.office.net/evergreen-assets/ThirdPartyApps/6fbeb90c-3d55-4bd5-82c4-bfe824be4300_largeImage.png?v=2.0.2", + TeamsEmbeddedContentUrl = "https://app.api.edu.buncee.com/player/C7B0866C9B7E485EAE21AE14DBC3FD08?embed=1&render_slide_panel=1", + WebUrl = "https://app.edu.buncee.com/buncee/C7B0866C9B7E485EAE21AE14DBC3FD08" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources + .Request() + .AddAsync(educationAssignmentResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "5bae19da-a720-4046-8af8-f56b9ae62d25", + "resource": { + "@odata.type": "#microsoft.graph.educationTeamsAppResource", + "displayName": "Template - My Story", + "createdDateTime": "2022-04-22T13:51:20.577384Z", + "lastModifiedDateTime": "2022-04-22T13:51:20.577384Z", + "appId": "6fbeb90c-3d55-4bd5-82c4-bfe824be4300", + "appIconWebUrl": "https://statics.teams.cdn.office.net/evergreen-assets/ThirdPartyApps/6fbeb90c-3d55-4bd5-82c4-bfe824be4300_largeImage.png?v=2.0.2", + "teamsEmbeddedContentUrl": "https://app.api.edu.buncee.com/player/C7B0866C9B7E485EAE21AE14DBC3FD08?embed=1&render_slide_panel=1", + "webUrl": "https://app.edu.buncee.com/buncee/C7B0866C9B7E485EAE21AE14DBC3FD08", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + + + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) +* [Upload files for education assignments and submissions](/graph/education-upload-resource-overview) + + + + + diff --git a/docs/v4-reference-docs/educationassignment-publish.md b/docs/v4-reference-docs/educationassignment-publish.md new file mode 100644 index 00000000000..f79d3b0fc64 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-publish.md @@ -0,0 +1,168 @@ +--- +title: "educationAssignment: publish" +description: "Change the state of an educationAssignment from its original draft status to the published status." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationAssignment: publish + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Change the state of an [educationAssignment](../resources/educationassignment.md) from its original `draft` status to the `published` status. + +You can change the state from `draft` to `scheduled` if the **assignment** is scheduled for a future date. + +Only a teacher in the class can make this call. When an **assignment** is in draft status, students will not see the **assignment**, nor will there be any submission objects. When you call this API, [educationSubmission](../resources/educationsubmission.md) objects are created and the assignment appears in the student's list. + +The state of the **assignment** goes back to `draft` if there is any backend failure during publish process. + +To update the properties of a published **assignment**, see [update an assignment](../api/educationassignment-update.md). + +To update the properties of a published assignment, see [update an assignment](../api/educationassignment-update.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/assignments/{id}/publish + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code and an [educationAssignment](../resources/educationassignment.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1b6df208-ea5a-475c-8dd2-b92f693c928a/publish +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"] + .Publish() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of a response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationAssignment", + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading Test 09.03 3", + "closeDateTime": null, + "dueDateTime": "2021-09-05T06:59:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-03T23:26:35.4182773Z", + "lastModifiedDateTime": "2021-09-03T23:28:05.0704312Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "published", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%2272a7baec-c3e9-4213-a850-f62de0adad5f%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%221b6df208-ea5a-475c-8dd2-b92f693c928a%5C%22%5D%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "1b6df208-ea5a-475c-8dd2-b92f693c928a", + "grading": null, + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) + + + + + diff --git a/docs/v4-reference-docs/educationassignment-put-rubric.md b/docs/v4-reference-docs/educationassignment-put-rubric.md new file mode 100644 index 00000000000..8d08bdc8df1 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-put-rubric.md @@ -0,0 +1,120 @@ +--- +title: "Attach educationRubric to an educationAssignment" +description: "Attach an existing educationRubric object to an educationAssignment." +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Attach educationRubric to an educationAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Attach an existing [educationRubric](../resources/educationrubric.md) object to an [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PUT /education/classes/{id}/assignments/{id}/rubric/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the OData ID of an existing [educationRubric](../resources/educationrubric.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/rubric/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/v1.0/education/me/rubrics/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Rubric.Reference + .Request() + .PutAsync("{id}"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content + +{ +} +``` + + + + + + diff --git a/docs/v4-reference-docs/educationassignment-remove-category.md b/docs/v4-reference-docs/educationassignment-remove-category.md new file mode 100644 index 00000000000..8a9a74dae8c --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-remove-category.md @@ -0,0 +1,81 @@ +--- +title: "Remove educationCategory" +description: "Remove an existing educationCategory from this educationAssignment." +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +ms.collection: "education" +doc_type: apiPageType +--- + +# Remove educationCategory + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an [educationCategory](../resources/educationcategory.md) from an [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /education/classes/{id}/assignments/{id}/categories/{id}/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example +### Request +The following is an example of the request. + +```http +DELETE https://graph.microsoft.com/beta/education/classes/11021/assignments/19002/categories/ec98f158-341d-4fea-9f8c-14a250d489ac/$ref +``` + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/educationassignment-setupfeedbackresourcesfolder.md b/docs/v4-reference-docs/educationassignment-setupfeedbackresourcesfolder.md new file mode 100644 index 00000000000..b3f4fdac9ba --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-setupfeedbackresourcesfolder.md @@ -0,0 +1,166 @@ +--- +title: "educationAssignment: setUpFeedbackResourcesFolder" +description: "Create a SharePoint folder to upload feedback files for a given educationSubmission." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationAssignment: setUpFeedbackResourcesFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a SharePoint folder to upload feedback files for a given [educationSubmission](../resources/educationsubmission.md). Only teachers can perform this operation. + +The teacher determines the resources to upload in the feedback resources folder of a submission. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.Read | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /classes/{classId}/assignments/{assignmentId}/setUpFeedbackResourcesFolder +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply an empty JSON object `{}` for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationAssignment](../resources/educationassignment.md) object in the request body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/a3cce0ba-2008-4c4d-bf62-079408562d96/setUpFeedbackResourcesFolder +Content-type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"] + .SetUpFeedbackResourcesFolder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationAssignment", + "@odata.type": "#microsoft.graph.educationAssignment", + "classId": "155c5142-1716-4c24-b2ac-cd1bcd8ad7ac", + "displayName": "2022-02-25T18_57_26_443Z", + "closeDateTime": null, + "dueDateTime": "2022-02-25T18:57:26.443Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "feedbackResourcesFolderUrl": "https://graph.microsoft.com/beta/drives/b!9i0vapy4v02vPa13nXvmLuPofkLptz5InpCzu0fn0IRzOBm8o5mJQbXuPddtkYG7/items/01PREZ76FARBTP25X74JFISOFAN7QAHOYW", + "createdDateTime": "2022-02-24T18:57:27.8611453Z", + "lastModifiedDateTime": "2022-02-24T18:57:40.5319603Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%22155c5142-1716-4c24-b2ac-cd1bcd8ad7ac%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22d10f56f7-ba7e-4dfc-b5a2-ae9f10b0d1ad%5C%22%5D%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "d10f56f7-ba7e-4dfc-b5a2-ae9f10b0d1ad", + "instructions": { + "content": "2022-02-25T18_57_26_443Z", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 100 + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "fadaae59-b18c-44d1-993f-fe8a281bd69c", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignment-setupresourcesfolder.md b/docs/v4-reference-docs/educationassignment-setupresourcesfolder.md new file mode 100644 index 00000000000..675d8256987 --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-setupresourcesfolder.md @@ -0,0 +1,191 @@ +--- +title: "educationAssignment: setUpResourcesFolder" +description: "Create a SharePoint folder to upload files for a given educationAssignment." +ms.localizationpriority: medium +author: "sharmas" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationAssignment: setUpResourcesFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a SharePoint folder to upload files for a given [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation. + +The teacher determines the resources to upload in the assignment's folder. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.Read | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/assignments/{id}/setUpResourcesFolder +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply an empty JSON object `{}` for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationAssignment](/graph/api/resources/educationassignment?view=graph-rest-beta&preserve-view=true) object in the request body. + +If the specified **assignment** already has a folder, this method returns a `400 Bad request` and an error response. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/education/classes/955e0bd5-52c2-41ad-b7e8-5b33a18c5e78/assignments/18d17255-3278-49fb-8da7-d095b7f610c4/setUpResourcesFolder +Content-type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"] + .SetUpResourcesFolder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('955e0bd5-52c2-41ad-b7e8-5b33a18c5e78')/assignments/$entity", + "classId": "955e0bd5-52c2-41ad-b7e8-5b33a18c5e78", + "displayName": "Unit 3 Essay", + "closeDateTime": "2021-04-06T00:00:00Z", + "dueDateTime": "2021-04-05T00:00:00Z", + "assignDateTime": "2021-04-01T00:00:00Z", + "assignedDateTime": null, + "allowLateSubmissions": true, + "createdDateTime": "2021-03-04T00:02:31.9834674Z", + "lastModifiedDateTime": "2021-03-04T00:02:32.0954032Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "addedStudentAction": "assignIfOpen", + "addToCalendarAction": "studentsAndTeamOwners", + "id": "18d17255-3278-49fb-8da7-d095b7f610c4", + "instructions": { + "content": "Upload a 500 word essay about the theme of nature in a Shakespearean sonnet.", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 100 + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentIndividualRecipient", + "recipients": [ + "42ff222c-571f-497c-a9d3-f77ea9ece327" + ] + }, + "resourcesFolderUrl": "https://graph.microsoft.com/beta/drives/b!H0Unq6KJREmMLHgbJXfKw4YTuh2luKRDvUVGQBLOmvaRxxvbedZKT4LKslSIjT9a/items/01SMYGQ3IUCDNLBJ4XCFE3AQMQHTLSLVYX", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "42ff222c-571f-497c-a9d3-f77ea9ece327", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "42ff222c-571f-497c-a9d3-f77ea9ece327", + "displayName": null + } + } +} +``` + +If the specified **assignment** already has a folder, this method returns a `400 Bad request` and an error response. + + +```http +HTTP/1.1 400 Bad request +Content-type: application/json + +{ + "error": { + "code": "badRequest", + "message": "Bad request.", + "innerError": { + "code": "folderAlreadyExists", + "message": "Resource folder already exists and has previously been set up.", + "date": "2021-09-14T19:05:24", + "request-id": "f88be238-1339-49c8-b03d-37f45d54761f", + "client-request-id": "30d8081a-f3e8-73e0-2da4-3480fb56ccdb" + } + } +} +``` + + + + diff --git a/docs/v4-reference-docs/educationassignment-update.md b/docs/v4-reference-docs/educationassignment-update.md new file mode 100644 index 00000000000..ee17064433d --- /dev/null +++ b/docs/v4-reference-docs/educationassignment-update.md @@ -0,0 +1,200 @@ +--- +title: "Update educationassignment" +description: "Update an educationAssigment object." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationassignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an [educationAssignment](../resources/educationassignment.md) object. + +Only teachers in the class can do this. Note that you can't use a PATCH request to change the status of an **assignment**. Use the [publish](../api/educationassignment-publish.md) action to change the **assignment** status. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /education/classes/{class-id}/assignments/{assignment-id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|addedStudentAction|String| Controls the behavior for students who are added after the assignment is published.| +|addToCalendarAction|educationAddToCalendarOptions|Optional field to control the assignment behavior for adding assignments to students' and teachers' calendars when the assignment is published. Possible values are: `none`, `studentsAndPublisher`, `studentsAndTeamOwners`, `studentsOnly` and `unknownFutureValue`. Default value is `none`. Cannot be modified when assignment is in **Published** state. | +|allowLateSubmissions|Boolean| Whether submissions can be submitted after the due date.| +|allowStudentsToAddResourcesToSubmission|Boolean| Whether a student can add resources to a submission. Indicated whether the only items on the submission came from the assignment resource list. | +|assignDateTime|DateTimeOffset| Date the assignment should be published to students. Cannot be edited after the assignment has been published. | +|assignTo|[educationAssignmentRecipient](../resources/educationassignmentrecipient.md)| Students who get the assignment.| +|closeDateTime|DateTimeOffset| Date when the assignment will be closed for submissions. This is an optional field that can be null if the assignment does not allowLateSubmissions or the closeDateTime is the same as the dueDateTime but if specified, it must be greater than or equal to the dueDateTime.| +|displayName|String| Name of assignment. | +|dueDateTime|DateTimeOffset| Date assignment is due. | +|grading|[educationAssignmentGradeType](../resources/educationassignmentgradetype.md)| How the assignment will be graded.| +|instructions|itemBody| Instructions to be given to the students along with the assignment. | +|notificationChannelUrl|String| Channel to post assignment publish notification. Updating the channel URL is not allowed after the assignment has been published and is only allowed when the **assignTo** value is [educationAssignmentClassRecipient](../resources/educationassignmentclassrecipient.md).| + +## Response +If successful, this method returns a `200 OK` response code and an updated [educationAssignment](../resources/educationassignment.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/4679bc1b-90c5-45af-ae1a-d5357672ed39 +Content-type: application/json + +{ + "displayName": "Reading and review test 09.03 #5", + "instructions": { + "contentType": "text", + "content": "Read chapter 5 and write your review" + }, + "dueDateTime": "2021-09-10T00:00:00Z", + "addedStudentAction": "none", + "addToCalendarAction": "studentsAndPublisher" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignment = new EducationAssignment +{ + DisplayName = "Reading and review test 09.03 #5", + Instructions = new EducationItemBody + { + ContentType = BodyType.Text, + Content = "Read chapter 5 and write your review" + }, + DueDateTime = DateTimeOffset.Parse("2021-09-10T00:00:00Z"), + AddedStudentAction = EducationAddedStudentAction.None, + AddToCalendarAction = EducationAddToCalendarOptions.StudentsAndPublisher +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"] + .Request() + .UpdateAsync(educationAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments/$entity", + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading and review test 09.03 #5", + "closeDateTime": null, + "dueDateTime": "2021-09-10T00:00:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-03T23:57:14.6088791Z", + "lastModifiedDateTime": "2021-09-04T15:01:35.3361649Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%2272a7baec-c3e9-4213-a850-f62de0adad5f%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%224679bc1b-90c5-45af-ae1a-d5357672ed39%5C%22%5D%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addToCalendarAction": "studentsAndPublisher", + "addedStudentAction": "none", + "id": "4679bc1b-90c5-45af-ae1a-d5357672ed39", + "instructions": { + "content": "Read chapter 5 and write your review", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 50 + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) +* [Specify the default channel for education assignment notifications](/graph/education-build-notificationchannelurl) + + + + + diff --git a/docs/v4-reference-docs/educationassignmentdefaults-get.md b/docs/v4-reference-docs/educationassignmentdefaults-get.md new file mode 100644 index 00000000000..fad83df4190 --- /dev/null +++ b/docs/v4-reference-docs/educationassignmentdefaults-get.md @@ -0,0 +1,112 @@ +--- +title: "Get educationAssignmentDefaults" +description: "Read the properties and relationships of an educationAssignmentDefaults object." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationAssignmentDefaults +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [educationAssignmentDefaults](../resources/educationassignmentdefaults.md) object. + +These are the class-level assignment defaults respected by new [assignments](../resources/educationassignment.md) created in the class. Callers can continue to specify custom values on each **assignment** creation if they don't want the default behaviors. Only teachers can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account)| Not supported. | +|Application| EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + +``` http +GET /education/classes/{id}/assignmentDefaults +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationAssignmentDefaults](../resources/educationassignmentdefaults.md) object in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentDefaults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentDefaults = await graphClient.Education.Classes["{educationClass-id}"].AssignmentDefaults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignmentDefaults/$entity", + "dueTime": "2021-08-30T23:59:00Z", + "notificationChannelUrl": null, + "addedStudentAction": "none", + "addToCalendarAction": "none" +} +``` + diff --git a/docs/v4-reference-docs/educationassignmentdefaults-update.md b/docs/v4-reference-docs/educationassignmentdefaults-update.md new file mode 100644 index 00000000000..cb3f19ca224 --- /dev/null +++ b/docs/v4-reference-docs/educationassignmentdefaults-update.md @@ -0,0 +1,127 @@ +--- +title: "Update educationAssignmentDefaults" +description: "Update the properties of an educationAssignmentDefaults object." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationAssignmentDefaults +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [educationAssignmentDefaults](../resources/educationassignmentdefaults.md) object. Only teachers can update these settings. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +PATCH /education/classes/{id}/assignmentDefaults +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|addedStudentAction|educationAddedStudentAction|Class-level default behavior for handling students who are added after the assignment is published. Possible values are: `none`, `assignIfOpen`. The default value is `none`.| +|dueTime|TimeOfDay|Class-level default value for due time field. Default value is `23:59:00`| +|notificationChannelUrl|String|Default Teams channel to which notifications will be sent. Default value is `null`.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [educationAssignmentDefaults](../resources/educationassignmentdefaults.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/education/classes/{id}/assignmentDefaults +Content-Type: application/json + +{ + "addedStudentAction": "assignIfOpen", + "addToCalendarAction": "studentsAndTeamOwners", + "notificationChannelUrl": "https://graph.microsoft.com/beta/teams('id')/channels('id')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentDefaults = new EducationAssignmentDefaults +{ + AddedStudentAction = EducationAddedStudentAction.AssignIfOpen, + AddToCalendarAction = EducationAddToCalendarOptions.StudentsAndTeamOwners, + NotificationChannelUrl = "https://graph.microsoft.com/beta/teams('id')/channels('id')" +}; + +await graphClient.Education.Classes["{educationClass-id}"].AssignmentDefaults + .Request() + .UpdateAsync(educationAssignmentDefaults); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "addedStudentAction": "assignIfOpen", + "addToCalendarAction": "studentsAndTeamOwners", + "dueTime": "2021-08-30T23:59:00Z", + "notificationChannelUrl": "https://graph.microsoft.com/beta/teams('id')/channels('id')" +} +``` +## See also + +* [Specify the default channel for education assignment notifications](/graph/education-build-notificationchannelurl) diff --git a/docs/v4-reference-docs/educationassignmentresource-delete.md b/docs/v4-reference-docs/educationassignmentresource-delete.md new file mode 100644 index 00000000000..079834efaae --- /dev/null +++ b/docs/v4-reference-docs/educationassignmentresource-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete educationAssignmentResource" +description: "Delete a specific resource attached to an assignment." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationAssignmentResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a specific [educationAssignmentResource](../resources/educationassignmentresource.md) attached to an assignment. Only teachers in the class can remove a resource. After an assignment has been published to students, teachers cannot remove resources that are marked as "distributeToStudents". + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /education/classes/{class-id}/assignments/{assignment-id}/resources/{resource-id} + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/dc1af5c4-8211-4e5d-92e6-f006477c2740/resources/7a686854-6d85-4fc0-9729-e36af26f7deb +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationassignmentresource-get.md b/docs/v4-reference-docs/educationassignmentresource-get.md new file mode 100644 index 00000000000..872cc3f6e20 --- /dev/null +++ b/docs/v4-reference-docs/educationassignmentresource-get.md @@ -0,0 +1,510 @@ +--- +title: "Get educationAssignmentResource" +description: "Get the properties of a specific resource on an assignment. " +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationAssignmentResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of an [education assignment resource](../resources/educationassignmentresource.md) associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{class-id}/assignments/{assignment-id}/resources/{resource-id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationAssignmentResource](../resources/educationassignmentresource.md) object in the response body. + +## Examples +### Example 1: Get an educationWordResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources/fb92ec62-3996-4c3a-ad41-720dd930c834 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "fb92ec62-3996-4c3a-ad41-720dd930c834", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "IR Azure function - Next steps.docx", + "createdDateTime": "2021-09-13T15:51:05.5541912Z", + "lastModifiedDateTime": "2021-09-13T15:51:05.5541912Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RLYFJ4KNRTN4FCZVQWKZ6DMKBNP", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} + +``` + +### Example 2: Get an educationLinkResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources/a2f95693-aea2-4d5e-a936-11ef390f8f20 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "a2f95693-aea2-4d5e-a936-11ef390f8f20", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "Where the Wonders of Learning Never Cease | Wonderopolis", + "createdDateTime": "2021-09-13T15:50:39.0017937Z", + "lastModifiedDateTime": "2021-09-13T15:50:39.0017937Z", + "link": "https://wonderopolis.org/", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 3: Get an educationExcelResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources/517b36a6-9ca2-4e7b-9748-3af25f5cd4fd +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "517b36a6-9ca2-4e7b-9748-3af25f5cd4fd", + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "Graph Doc pages.xlsx", + "createdDateTime": "2021-09-13T15:50:49.7107759Z", + "lastModifiedDateTime": "2021-09-13T15:50:49.7107759Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RIR7PSV4JJSFJHKNPUVUWGPW4O2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 4: Get an educationPowerPointResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources/3cb7968b-082f-4756-bdfb-782b4538cc0a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "3cb7968b-082f-4756-bdfb-782b4538cc0a", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "state diagram.pptx", + "createdDateTime": "2021-09-13T15:50:58.5428117Z", + "lastModifiedDateTime": "2021-09-13T15:50:58.5428117Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RN327OXRN6EVFE2Q5FRJZTN5EOJ", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 5: Get an educationFileResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources/a7a2fec0-2a26-47bf-8d40-2319c0afb1f4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "a7a2fec0-2a26-47bf-8d40-2319c0afb1f4", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "factura.pdf", + "createdDateTime": "2021-09-13T15:51:24.4663092Z", + "lastModifiedDateTime": "2021-09-13T15:51:24.4663092Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RPHKSP6THE4ORD2RQAR6MQLF26G", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + +### Example 6: Get an educationMediaResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources/f3687fc5-908b-4006-8040-dbba9e04023c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Resources["{educationAssignmentResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/resources/$entity", + "distributeForStudentWork": false, + "id": "f3687fc5-908b-4006-8040-dbba9e04023c", + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName": "homework example.PNG", + "createdDateTime": "2021-09-23T18:30:16.314644Z", + "lastModifiedDateTime": "2021-09-23T18:30:16.314644Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RMUWOKAGSJZ6BHINJVKNMOOJABF", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/educationassignmentsettings-get.md b/docs/v4-reference-docs/educationassignmentsettings-get.md new file mode 100644 index 00000000000..76cc828c750 --- /dev/null +++ b/docs/v4-reference-docs/educationassignmentsettings-get.md @@ -0,0 +1,101 @@ +--- +title: "Get educationAssignmentSettings" +description: "Read the properties and relationships of an educationAssignmentSettings object." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationAssignmentSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object. Only teachers can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application| EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + +``` http +GET /education/classes/{id}/assignmentSettings +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/education/classes/f4a941ff-9da6-4707-ba5b-0eae93cad0b4/assignmentSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentSettings = await graphClient.Education.Classes["{educationClass-id}"].AssignmentSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "submissionAnimationDisabled": false +} +``` + diff --git a/docs/v4-reference-docs/educationassignmentsettings-update.md b/docs/v4-reference-docs/educationassignmentsettings-update.md new file mode 100644 index 00000000000..9d019457321 --- /dev/null +++ b/docs/v4-reference-docs/educationassignmentsettings-update.md @@ -0,0 +1,116 @@ +--- +title: "Update educationAssignmentSettings" +description: "Update the properties of an educationAssignmentSettings object." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationAssignmentSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object. Only Teachers can update these settings. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /education/classes/{id}/assignmentSettings +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [educationAssignmentSettings](../resources/educationassignmentsettings.md) object. + +The following table shows the properties that are required when you update the [educationAssignmentSettings](../resources/educationassignmentsettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|submissionAnimationDisabled|Boolean|Indicates whether turn-in celebration animation will be shown. A value of `true` indicates that the animation will not be shown. Default value is `false`.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [educationAssignmentSettings](../resources/educationassignmentsettings.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/education/classes/{id}/assignmentSettings +Content-Type: application/json + +{ + "submissionAnimationDisabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignmentSettings = new EducationAssignmentSettings +{ + SubmissionAnimationDisabled = true +}; + +await graphClient.Education.Classes["{educationClass-id}"].AssignmentSettings + .Request() + .UpdateAsync(educationAssignmentSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "submissionAnimationDisabled": true +} +``` + diff --git a/docs/v4-reference-docs/educationcategory-delete.md b/docs/v4-reference-docs/educationcategory-delete.md new file mode 100644 index 00000000000..9d11a01c956 --- /dev/null +++ b/docs/v4-reference-docs/educationcategory-delete.md @@ -0,0 +1,114 @@ +--- +title: "Delete educationCategory" +description: "Delete an existing category." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationCategory + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an existing category. Only teachers can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------ | +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /education/classes/{id}/assignmentCategories/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/11014/assignmentCategories/19002 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories["{educationCategory-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationcategory-delta.md b/docs/v4-reference-docs/educationcategory-delta.md new file mode 100644 index 00000000000..d41f7ae1af8 --- /dev/null +++ b/docs/v4-reference-docs/educationcategory-delta.md @@ -0,0 +1,300 @@ +--- +title: "educationCategory: delta" +description: "Get a list of newly created or updated educationCategory objects without performing a full read of the collection." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationCategory: delta +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of newly created or updated [educationCategory](../resources/educationcategory.md) objects without performing a full read of the collection. + +> This method doesn't return deleted categories. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## Optional query parameters +This method does not support the `$expand`, `$orderby`, `$search`, and `$filter` OData query parameters. + +This method only supports the `$top` OData query parameter. + +## HTTP request + + +``` http +GET /education/classes/{educationClassId}/assignmentCategories/delta +GET /education/classes/{educationClassId}/assignments/{educationAssignmentId}/categories/delta +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and an [educationCategory](../resources/educationcategory.md) collection in the response body. + +## Examples + +### Example 1: Get assignment categories + +#### Request + +The following is an example of the request. + +Use the `$top` parameter to specify the number of categories to be returned. The parameter is optional but use it preferably when you have a long list of categories, otherwise you will get all the categories in the class. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentcategories/delta?$top=3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories + .Delta() + .Request() + .Top(3) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** Take the `@odata.nextLink` from the response to make another call and get the next set of categories. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(educationCategory)", + "@odata.nextLink": "https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentcategories/delta?$skiptoken=U43TyYWKlRvJ6wWxZOfJvkp22nMqShRw9f-GxBtG2FDy9b1hMDaAJGdLb7n2fh1IVSFtBcXz0jxjIEihcR91dS3R7i8Z2IMtxIn9rKbK9Jvurj6jCH-lDbSNatdesrK0PJ5zpZ_-i8HyqkdtLhWD9tewXVArIqQWJA7gJz8z4paG2q0MU9rixrQOTe7WIXikPiBTUPilHuUW-o1k7cvqke3K7llJbU3G7z_O7WGoVGE.l8-2OcBi9ZWAhwhPnXvJ-kyyk8GNb6-H4o6qofP5YBY", + "value": [ + { + "@odata.type": "#microsoft.graph.educationCategory", + "displayName": "Fall 21", + "id": "f0fd3e18-87a7-4060-b348-bd2d7a178a9d" + }, + { + "@odata.type": "#microsoft.graph.educationCategory", + "displayName": "reading", + "id": "10aa7bb1-7f5b-4c12-b1d4-0bf1429a12de" + }, + { + "@odata.type": "#microsoft.graph.educationCategory", + "displayName": "expand", + "id": "02f60051-806d-4729-a251-4156f7d8e8a5" + } + ] +} +``` + +### Example 2: Get next set of categories + +#### Request + +The following is an example of the request. + +Use the `@odata.nextLink` value from the previous call for this request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentcategories/delta?$skiptoken=U43TyYWKlRvJ6wWxZOfJvkp22nMqShRw9f-GxBtG2FDy9b1hMDaAJGdLb7n2fh1IVSFtBcXz0jxjIEihcR91dS3R7i8Z2IMtxIn9rKbK9Jvurj6jCH-lDbSNatdesrK0PJ5zpZ_-i8HyqkdtLhWD9tewXVArIqQWJA7gJz8z4paG2q0MU9rixrQOTe7WIXikPiBTUPilHuUW-o1k7cvqke3K7llJbU3G7z_O7WGoVGE.l8-2OcBi9ZWAhwhPnXvJ-kyyk8GNb6-H4o6qofP5YBY +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$skiptoken", "U43TyYWKlRvJ6wWxZOfJvkp22nMqShRw9f-GxBtG2FDy9b1hMDaAJGdLb7n2fh1IVSFtBcXz0jxjIEihcR91dS3R7i8Z2IMtxIn9rKbK9Jvurj6jCH-lDbSNatdesrK0PJ5zpZ_-i8HyqkdtLhWD9tewXVArIqQWJA7gJz8z4paG2q0MU9rixrQOTe7WIXikPiBTUPilHuUW-o1k7cvqke3K7llJbU3G7z_O7WGoVGE.l8-2OcBi9ZWAhwhPnXvJ-kyyk8GNb6-H4o6qofP5YBY") +}; + +var delta = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** You must continue using the `@odata.nextLink` value for the consequent calls until you get the `@odata.deltaLink` property in the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(educationCategory)", + "@odata.deltaLink": "https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentcategories/delta?$deltatoken=7ORzTfzlUEGDy6BRE3OC-3ePBbvLHCRe4aJ_hjaBKJxUHmn_ODgoM4xreLS7YRaxc-iACeqCQsT5Tb0u9vn6QXYflO6j0sRgRQlhcfR7DApZYl6uZqiXcR7H0G14btPqR761sKWNc0jgiczrHGF6dGfSQwsLzPT46og-84ArhOU.Jnxvkr08FE-QBvEYstYel3JZUrgwgTauo-GmpbdWeSA", + "value": [ + { + "@odata.type": "#microsoft.graph.educationCategory", + "displayName": "apps", + "id": "62cee656-f3e7-45c9-958f-5dc3ff47dd97" + }, + { + "@odata.type": "#microsoft.graph.educationCategory", + "displayName": "homework", + "id": "440c56ea-6c2a-4566-a8ab-56fcda3bc1e3" + } + ] +} +``` + +### Example 3: Get the created and modified categories using delta token + +#### Request + +The following is an example of the request. + +Use the `@odata.deltaLink` value from the previous call for this request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentcategories/delta?$deltatoken=7ORzTfzlUEGDy6BRE3OC-3ePBbvLHCRe4aJ_hjaBKJxUHmn_ODgoM4xreLS7YRaxc-iACeqCQsT5Tb0u9vn6QXYflO6j0sRgRQlhcfR7DApZYl6uZqiXcR7H0G14btPqR761sKWNc0jgiczrHGF6dGfSQwsLzPT46og-84ArhOU.Jnxvkr08FE-QBvEYstYel3JZUrgwgTauo-GmpbdWeSA +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** You must continue using the `@odata.deltaLink` to get the newly created or modified categories since the initial Delta call. + +>Sometimes the delta response will be very large in which case an `@odata.nextLink` will be returned to continue fetching changes until you hit an `@odata.deltaLink` again. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(educationCategory)", + "@odata.deltaLink": "https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignmentcategories/delta?$deltatoken=7ORzTfzlUEGDy6BRE3OC-3ePBbvLHCRe4aJ_hjaBKJxUHmn_ODgoM4xreLS7YRaxc-iACeqCQsT5Tb0u9vn6QXYflO6j0sRgRQlhcfR7DApVu5vuUKP3uuUhFpYW8Ku3RtYbkmxRlHbDAkK-NyvPczuDOJqONtesUhKgaoXQGmM.4Rw7IYlmUFBcaDmEbJoGDLMbchYNgoLiPNyp4e7z2po", + "value": [ + { + "@odata.type": "#microsoft.graph.educationCategory", + "displayName": "arts", + "id": "d9fa9b82-04d5-4411-ae4d-848e6fd75575" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationcategory-get.md b/docs/v4-reference-docs/educationcategory-get.md new file mode 100644 index 00000000000..e2ccdd54eab --- /dev/null +++ b/docs/v4-reference-docs/educationcategory-get.md @@ -0,0 +1,88 @@ +--- +title: "Get educationCategory" +description: "Retrieve a category object." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationCategory + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve an [educationCategory](../resources/educationcategory.md) object. Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + +```http +GET /education/classes/{id}/assignmentCategories/{id} +``` + +## Optional query parameters +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + + +## Request headers +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [educationCategory](../resources/educationcategory.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/dacbf757-888d-42ae-b701-5e57cec300ae/assignmentCategories/7f64924d-4cdb-4e54-8c37-c0f3d46f0747 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationCategory = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories["{educationCategory-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationclass-delete-members.md b/docs/v4-reference-docs/educationclass-delete-members.md new file mode 100644 index 00000000000..77a67ad0ebf --- /dev/null +++ b/docs/v4-reference-docs/educationclass-delete-members.md @@ -0,0 +1,101 @@ +--- +title: "Remove a student" +description: "Remove an educationUser from an educationClass." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Remove a student + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an [educationUser](../resources/educationuser.md) from an [educationClass](../resources/educationclass.md). + +>**Note:** Teachers _and_ students are in the class **members** collection. Before calling this API, ensure that the **educationUser** you are removing is not a teacher. Get the list of teachers by calling [educationclass_list_teachers](educationclass-list-teachers.md) and verifying the user ID of the user to be removed is not in the returned teacher list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +DELETE /education/classes/{id}/members/{userId}/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code and an empty response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/classes/11003/members/14008 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Members["{educationUser-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationclass-delete-teachers.md b/docs/v4-reference-docs/educationclass-delete-teachers.md new file mode 100644 index 00000000000..d707ec1da56 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-delete-teachers.md @@ -0,0 +1,86 @@ +--- +title: "Remove teacher" +description: "Remove a teacher from a class." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Remove teacher + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a teacher from a class. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /education/classes/{id}/teachers/{userId}/$ref +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code and an empty response body. + +## Example + +##### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/{id}/teachers/14012 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Teachers["{educationUser-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationclass-delete.md b/docs/v4-reference-docs/educationclass-delete.md new file mode 100644 index 00000000000..9fc064672fa --- /dev/null +++ b/docs/v4-reference-docs/educationclass-delete.md @@ -0,0 +1,102 @@ +--- +title: "Delete educationClass" +description: "Delete a class. Because a class is also a universal group, deleting a class deletes the group." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationClass + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [educationClass](../resources/educationclass.md). Because a class is also a universal group, deleting a class deletes the group. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +DELETE /education/classes/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/classes/11022 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationclass-delta.md b/docs/v4-reference-docs/educationclass-delta.md new file mode 100644 index 00000000000..799b170854b --- /dev/null +++ b/docs/v4-reference-docs/educationclass-delta.md @@ -0,0 +1,139 @@ +--- +title: "educationClass: delta" +description: "Get newly created or updated classes, including membership changes, without having to perform a full read of the entire class collection." +ms.localizationpriority: medium +author: "mlafleur" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationClass: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created or updated classes, including membership changes, without having to perform a full read of the entire class collection. See [Use delta query](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------- | +| Delegated (work or school account) | EduRoster.ReadBasic, EduRoster.Read, or EduRoster.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadBasic.All, EduRoster.Read.All, or EduRoster.ReadWrite.All | + +## HTTP request + + + +```http +GET /education/classes/delta +``` + +## Request headers + +| Name | Description | +| :------------ | :------------ | +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationClass](../resources/educationclass.md) collection object in the response body. + +> [!IMPORTANT] +> educationClass deltas do not include deleted classes. + +## Example + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Classes + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "classCode": "String", + "course": { "@odata.type": "microsoft.graph.educationCourse" }, + "createdBy": { "@odata.type": "microsoft.graph.identitySet" }, + "description": "String", + "displayName": "String", + "externalId": "String", + "externalName": "String", + "externalSource": "string", + "grade": "string", + "id": "String (identifier)", + "mailNickname": "String", + "term": { "@odata.type": "microsoft.graph.educationTerm" } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationclass-get-group.md b/docs/v4-reference-docs/educationclass-get-group.md new file mode 100644 index 00000000000..51689a4a905 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-get-group.md @@ -0,0 +1,74 @@ +--- +title: "Get group" +description: "Retrieve the Microsoft 365 **group** that corresponds to this **educationClass**." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Get group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the Microsoft 365 **group** that corresponds to this **educationClass**. + +>**Note:** If the delegated token is used, members can only see information about their own schools. Use the `...beta/education/me/schools` resource in this case. + +## Permissions +A combination of permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | One from EduRoster.ReadBasic, EduRoster.Read, EduRoster.Write plus Directory.Read.All| +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All plus Directory.Read.All| + +## HTTP request + +```http +GET /education/classes/{id}/group +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [group](../resources/group.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/2961761D-8094-4183-A9F6-8E36E966C7D9/group +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.Education.Classes["{educationClass-id}"].Group + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationclass-get.md b/docs/v4-reference-docs/educationclass-get.md new file mode 100644 index 00000000000..6ac80196252 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-get.md @@ -0,0 +1,122 @@ +--- +title: "Get educationClass" +description: "Retrieve a class from the system." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationClass + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a class from the system. A class is a universal group with a special property that indicates to the system that the group is a class. Group members represent the students; group admins represent the teachers in the class. If you're using the delegated token, the user will only see classes in which they are members. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduRoster.ReadBasic | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [educationClass](../resources/educationclass.md) object in the response body. + +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/11023 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationClass = await graphClient.Education.Classes["{educationClass-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "11023", + "description": "English Level 2", + "classCode": "11023", + "createdBy": { + "user": { + "displayName": "Susana Rocha", + "id": "14012", + } + }, + "displayName": "English - Language 2", + "externalId": "301", + "externalName": "English Level 1", + "externalSource": "School of Fine Art", + "mailNickname": "fineartschool.net " +} +``` + + + diff --git a/docs/v4-reference-docs/educationclass-list-assignments.md b/docs/v4-reference-docs/educationclass-list-assignments.md new file mode 100644 index 00000000000..ee8d0953fb6 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-list-assignments.md @@ -0,0 +1,348 @@ +--- +title: "List class assignments" +description: "Retrieve a list of assignment objects." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List class assignments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of assignment objects. Only teachers, students, and applications with application permissions can perform this operation. + +A teacher or an application executing with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + +```http +GET /education/classes/{id}/assignments +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The available `$expand` options for this method are: `categories`, `resources`, `rubric`, `submissions` and `*` which includes all the previous options. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationAssignment](../resources/educationassignment.md) objects in the response body. + +## Examples + +### Example 1: Get assignments + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignments = await graphClient.Education.Classes["{educationClass-id}"].Assignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments", + "value": [ + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Looper app task", + "closeDateTime": null, + "dueDateTime": "2021-11-12T07:59:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-11-10T20:37:59.6432527Z", + "lastModifiedDateTime": "2021-11-10T20:38:10.395034Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%2272a7baec-c3e9-4213-a850-f62de0adad5f%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22be973b06-0cdf-42d5-b8c2-fece599f50c0%5C%22%5D%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addedStudentAction": "none", + "id": "be973b06-0cdf-42d5-b8c2-fece599f50c0", + "grading": null, + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } + ] +} +``` + +### Example 2: Get assignments using $expand options + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments?$expand=resources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignments = await graphClient.Education.Classes["{educationClass-id}"].Assignments + .Request() + .Expand("resources") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The response includes the list of resources for each assignment. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 344 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments(resources())", + "value": [ + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Scheduled homework", + "closeDateTime": null, + "dueDateTime": "2021-10-30T06:59:00Z", + "assignDateTime": "2021-10-13T14:00:00Z", + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-10-12T19:38:34.0470442Z", + "lastModifiedDateTime": "2021-10-12T23:12:02.2249311Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "scheduled", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%2272a7baec-c3e9-4213-a850-f62de0adad5f%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22efcdf80b-a5de-42ac-8579-e40b0223d48b%5C%22%5D%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "efcdf80b-a5de-42ac-8579-e40b0223d48b", + "grading": null, + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "resources": [] + }, + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Test 09.29", + "closeDateTime": null, + "dueDateTime": "2021-10-01T06:59:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RM7P2UVIJIO3RAZYBLTBXOJRRXS", + "createdDateTime": "2021-09-29T22:19:36.2072672Z", + "lastModifiedDateTime": "2021-09-29T22:26:02.8551774Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%2272a7baec-c3e9-4213-a850-f62de0adad5f%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22c057de5a-850e-4a35-b233-daf89cd55c8b%5C%22%5D%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "c057de5a-850e-4a35-b233-daf89cd55c8b", + "grading": null, + "instructions": { + "content": "", + "contentType": "text" + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "resources": [ + { + "distributeForStudentWork": false, + "id": "546c265e-6135-4244-83be-8ca7cdeae25e", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Weekly Goals.docx", + "createdDateTime": "2021-09-29T22:26:02.2189853Z", + "lastModifiedDateTime": "2021-09-29T22:26:02.2189853Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXoOOmEQNO79QpIMPdOmY3nf/items/01QTY63RPVL7ENX7J6RBAK5D37NEP6QO56", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } + } + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationclass-list-categories.md b/docs/v4-reference-docs/educationclass-list-categories.md new file mode 100644 index 00000000000..2a1c5825378 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-list-categories.md @@ -0,0 +1,133 @@ +--- +title: "List assignmentCategories" +description: "Retrieve a list of category objects." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List assignmentCategories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [educationCategory](../resources/educationcategory.md) objects. Only teachers can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + +```http +GET /education/classes/{id}/assignmentCategories +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationCategory](../resources/educationcategory.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/4797d052-ebf5-4018-a088-e11adc6b2cbb/assignmentCategories +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignmentCategories = await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/education/classes('4797d052-ebf5-4018-a088-e11adc6b2cbb')/assignmentCategories", + "value": [ + { + "displayName": "Quizzes", + "id": "f997a279-6bcf-429e-b1d0-d2320c4b84ab" + }, + { + "displayName": "Homework", + "id": "9b8f8f88-ddfc-4aad-9fe9-280513fffc74" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationclass-list-members.md b/docs/v4-reference-docs/educationclass-list-members.md new file mode 100644 index 00000000000..f6b351138cd --- /dev/null +++ b/docs/v4-reference-docs/educationclass-list-members.md @@ -0,0 +1,76 @@ +--- +title: "List members" +description: "Retrieves the teachers and students for a class. Note that if the delegated token is used, members can only be seen by other members of the class." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# List members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieves the teachers and students for a class. Note that if the delegated token is used, members can only be seen by other members of the class. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduRoster.ReadBasic | +|Delegated (personal Microsoft account) | Not supported | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All plus Member.Read.Hidden | + +## HTTP request + +```http +GET /education/classes/{id}/members +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationUser](../resources/educationuser.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/11016/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Education.Classes["{educationClass-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationclass-list-schools.md b/docs/v4-reference-docs/educationclass-list-schools.md new file mode 100644 index 00000000000..1249e05e71a --- /dev/null +++ b/docs/v4-reference-docs/educationclass-list-schools.md @@ -0,0 +1,151 @@ +--- +title: "List schools" +description: "Retrieve a list of schools in which the class is taught." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List schools + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of schools in which the class is taught. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | EduRoster.ReadBasic | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + + +```http +GET /education/classes/{id}/schools +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationSchool](../resources/educationschool.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/11014/schools +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schools = await graphClient.Education.Classes["{educationClass-id}"].Schools + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "10002", + "displayName": "Fabrikam High School", + "description": "Magnate school for the arts. Los Angeles School District", + "status": "String", + "externalSource": "String", + "principalEmail": "AmyR@fabrikam.com", + "principalName": "Amy Roebuck", + "externalPrincipalId": "14007", + "highestGrade": "12", + "lowestGrade": "9", + "schoolNumber": "10002", + "address": { + "city": "Los Angeles", + "countryOrRegion": "United States", + "postalCode": "98055", + "state": "CA", + "street": "12345 Main St." + }, + "createdBy": { + "user": { + "displayName": "Susana Rocha", + "id": "14012", + } + }, + "externalId": "10002", + "phone": "+1 (253) 555-0102", + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationclass-list-teachers.md b/docs/v4-reference-docs/educationclass-list-teachers.md new file mode 100644 index 00000000000..3c713758836 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-list-teachers.md @@ -0,0 +1,76 @@ +--- +title: "List teachers" +description: "Retrieve a list teachers for a class. Delegated tokens must be members of the class to get the teacher list." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List teachers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list teachers for a class. Delegated tokens must be members of the class to get the teacher list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduRoster.ReadBasic | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/teachers +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationUser](../resources/educationuser.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/11023/teachers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teachers = await graphClient.Education.Classes["{educationClass-id}"].Teachers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationclass-post-assignments.md b/docs/v4-reference-docs/educationclass-post-assignments.md new file mode 100644 index 00000000000..e58c8184248 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-post-assignments.md @@ -0,0 +1,199 @@ +--- +title: "Create educationAssignment" +description: "Create a new assignment." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new assignment. + +Only teachers in a class can create an assignment. Assignments start in the Draft state, which means that students will not see the assignment until publication. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{class-id}/assignments +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationAssignment](../resources/educationassignment.md) object. + + +## Response +If successful, this method returns a `201 Created` response code and an [educationAssignment](../resources/educationassignment.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments +Content-type: application/json + +{ + "dueDateTime": "2022-09-16T00:00:00Z", + "displayName": "Reading test 09.14 Beta", + "instructions": { + "contentType": "text", + "content": "Read chapter 4" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 50 + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "status": "draft", + "allowStudentsToAddResourcesToSubmission": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationAssignment = new EducationAssignment +{ + DueDateTime = DateTimeOffset.Parse("2022-09-16T00:00:00Z"), + DisplayName = "Reading test 09.14 Beta", + Instructions = new EducationItemBody + { + ContentType = BodyType.Text, + Content = "Read chapter 4" + }, + Grading = new EducationAssignmentPointsGradeType + { + MaxPoints = 50f + }, + AssignTo = new EducationAssignmentClassRecipient + { + }, + Status = EducationAssignmentStatus.Draft, + AllowStudentsToAddResourcesToSubmission = true +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments + .Request() + .AddAsync(educationAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('f4a941ff-9da6-4707-ba5b-0eae93cad0b4')/assignments/$entity", + "classId": "f4a941ff-9da6-4707-ba5b-0eae93cad0b4", + "displayName": "Reading test 09.14 Beta", + "closeDateTime": null, + "dueDateTime": "2022-09-16T00:00:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "feedbackResourcesFolderUrl": null, + "createdDateTime": "2022-09-14T21:24:11.8578804Z", + "lastModifiedDateTime": "2022-09-14T21:24:11.8578831Z", + "allowStudentsToAddResourcesToSubmission": true, + "status": "draft", + "notificationChannelUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%22f4a941ff-9da6-4707-ba5b-0eae93cad0b4%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22b58c972d-585a-4ed8-8e0e-9c66e5506d26%5C%22%5D,%5C%22submissionId%5C%22%3Anull%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22assignment-viewer%5C%22%7D%22,%22channelId%22%3Anull%7D", + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "b58c972d-585a-4ed8-8e0e-9c66e5506d26", + "instructions": { + "content": "Read chapter 4", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 50 + }, + "assignTo": { + "@odata.type": "#microsoft.graph.educationAssignmentClassRecipient" + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) + + + + + diff --git a/docs/v4-reference-docs/educationclass-post-category.md b/docs/v4-reference-docs/educationclass-post-category.md new file mode 100644 index 00000000000..bb3efc378ef --- /dev/null +++ b/docs/v4-reference-docs/educationclass-post-category.md @@ -0,0 +1,122 @@ +--- +title: "Create educationCategory" +description: "Creates a new category." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationCategory + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a new [educationCategory](../resources/educationcategory.md) on an [educationClass](../resources/educationclass.md). Only teachers can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/assignmentCategories +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationCategory](../resources/educationcategory.md) object. + + +## Response +If successful, this method returns a `201 Created` response code and an [educationCategory](../resources/educationcategory.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/9a5e4047-c1dc-4243-9628-580d3c64b80c/assignmentCategories +Content-type: application/json + +{ + "displayName": "Quizzes" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationCategory = new EducationCategory +{ + DisplayName = "Quizzes" +}; + +await graphClient.Education.Classes["{educationClass-id}"].AssignmentCategories + .Request() + .AddAsync(educationCategory); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('9a5e4047-c1dc-4243-9628-580d3c64b80c')/assignmentCategories/$entity", + "displayName": "Quizzes", + "id": "ec98f158-341d-4fea-9f8c-14a250d489ac" +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationclass-post-members.md b/docs/v4-reference-docs/educationclass-post-members.md new file mode 100644 index 00000000000..9e97db60b4a --- /dev/null +++ b/docs/v4-reference-docs/educationclass-post-members.md @@ -0,0 +1,116 @@ +--- +title: "Add a student" +description: "Add a member to a class." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Add a student + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an [educationUser](../resources/educationuser.md) member to an [educationClass](../resources/educationclass.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All plus Member.Read.Hidden | + +## HTTP request + +```http +POST /education/classes/{id}/members/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationUser](../resources/educationuser.md) object. + + +## Response +If successful, this method returns a `204 No Content` response code and an [educationClass](../resources/educationclass.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/11011/members/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/education/users/13015" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = new EducationUser +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/education/users/13015"} + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Members.References + .Request() + .AddAsync(educationUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationclass-post-teachers.md b/docs/v4-reference-docs/educationclass-post-teachers.md new file mode 100644 index 00000000000..c302a46cc06 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-post-teachers.md @@ -0,0 +1,90 @@ +--- +title: "Add teacher" +description: "Add a teacher to a class." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Add teacher + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a teacher to a class. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +POST /education/classes/{id}/teachers/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationUser](../resources/educationuser.md) object. + + +## Response +If successful, this method returns a `204 No Content` response code and an [educationClass](../resources/educationclass.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/11017/teachers/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/education/users/14011" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = new EducationUser +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/education/users/14011"} + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Teachers.References + .Request() + .AddAsync(educationUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationclass-update.md b/docs/v4-reference-docs/educationclass-update.md new file mode 100644 index 00000000000..b054d8526e0 --- /dev/null +++ b/docs/v4-reference-docs/educationclass-update.md @@ -0,0 +1,97 @@ +--- +title: "Update educationclass properties" +description: "Update the properties of a class." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationclass properties + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a class. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +PATCH /education/classes/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|description|String| Description of the class.| +|displayName|String| Name of the class.| +|mailNickname|String| Email alias for sending email to all users if that feature is enabled. | +|classCode|String| Class code used by the school.| +|externalId|String| ID of the class from the syncing system. | +|externalName|String|Name of the class in the syncing system.| +|externalSource|string| How this class was created. Possible values are: `sis`, `manual`, `enum_sentinel`.| + +## Response +If successful, this method returns a `200 OK` response code and an updated [educationClass](../resources/educationclass.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/education/classes/11014 +Content-type: application/json + +{ + "description": "History - World History 1", + "displayName": "World History Level 1", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationClass = new EducationClass +{ + Description = "History - World History 1", + DisplayName = "World History Level 1" +}; + +await graphClient.Education.Classes["{educationClass-id}"] + .Request() + .UpdateAsync(educationClass); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationfeedbackresourceoutcome-delete.md b/docs/v4-reference-docs/educationfeedbackresourceoutcome-delete.md new file mode 100644 index 00000000000..20c90372947 --- /dev/null +++ b/docs/v4-reference-docs/educationfeedbackresourceoutcome-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete educationFeedbackResourceOutcome" +description: "Delete a feedback resource from a submission." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationFeedbackResourceOutcome + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [feedback resource](../resources/educationfeedbackresourceoutcome.md) from a submission. This can only be done by a teacher. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /education/classes/{classId}/assignments/{assignmentId}/submissions/{submissionId}/outcomes/{outcomeId} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/a3cce0ba-2008-4c4d-bf62-079408562d96/submissions/2185e6d7-2924-4ed1-dde1-269f89e29184/outcomes/ba12f282-2190-4958-80b3-42b8afb9626a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes["{educationOutcome-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/educationfeedbackresourceoutcome-post-outcomes.md b/docs/v4-reference-docs/educationfeedbackresourceoutcome-post-outcomes.md new file mode 100644 index 00000000000..22927be28fc --- /dev/null +++ b/docs/v4-reference-docs/educationfeedbackresourceoutcome-post-outcomes.md @@ -0,0 +1,171 @@ +--- +title: "Create educationFeedbackResourceOutcome" +description: "Create a new feedback resource for a submission." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationFeedbackResourceOutcome + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [feedback resource](../resources/educationfeedbackresourceoutcome.md) for a submission. Only a teacher can perform this operation. + +To create a new file-based resource, upload the file to the feedback resources folder associated with the assignment. If the file doesn't exist or is not in that folder, the `POST` request will fail. + +> [!IMPORTANT] +> Before you can upload an assignment feedback resource, you must [set up the feedback resources folder](../api/educationassignment-setupfeedbackresourcesfolder.md) for the [educationAssignment](../resources/educationassignment.md) to upload the files to. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{classId}/assignments/{assignmentId}/submissions/{submissionId}/outcomes +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationFeedbackResourceOutcome](../resources/educationfeedbackresourceoutcome.md) object. + +## Response +If successful, this method returns a `201 Created` response code and an [educationFeedbackResourceOutcome](../resources/educationfeedbackresourceoutcome.md) object in the response body. + +This method returns a `400 Bad Request` when the submission has exceeded more than five feedback resources. + +## Example +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/a3cce0ba-2008-4c4d-bf62-079408562d96/submissions/2185e6d7-2924-4ed1-dde1-269f89e29184/outcomes +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.educationFeedbackResourceOutcome", + "feedbackResource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Document1.docx" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationOutcome = new EducationFeedbackResourceOutcome +{ + FeedbackResource = new EducationWordResource + { + DisplayName = "Document1.docx" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes + .Request() + .AddAsync(educationOutcome); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/assignments('a3cce0ba-2008-4c4d-bf62-079408562d96')/submissions('2185e6d7-2924-4ed1-dde1-269f89e29184')/outcomes/$entity", + "@odata.type": "#microsoft.graph.educationFeedbackResourceOutcome", + "lastModifiedDateTime": "2022-05-06T00:50:30.0772434Z", + "id": "ba12f282-2190-4958-80b3-42b8afb9626a", + "resourceStatus": "notPublished", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "feedbackResource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Document1.docx", + "createdDateTime": "2022-05-06T00:50:30.0772177Z", + "lastModifiedDateTime": "2022-05-06T00:50:30.0772434Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F8CNZWU38SarWxPyWM7jx/items/01VANVJQZQ33I4AJBSURHZJDDQKEJ5TEMJ", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +## See also + +To upload an existing file, see [Upload feedback files for education submissions](/graph/education-upload-feedback-resource-overview). + + + diff --git a/docs/v4-reference-docs/educationoutcome-update.md b/docs/v4-reference-docs/educationoutcome-update.md new file mode 100644 index 00000000000..fc49bb55e54 --- /dev/null +++ b/docs/v4-reference-docs/educationoutcome-update.md @@ -0,0 +1,436 @@ +--- +title: "Update educationOutcome" +description: "Update the properties of educationOutcome object." +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Update educationOutcome + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [educationOutcome](../resources/educationoutcome.md) object. Only teachers can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadWrite.All, EduAssignments.ReadWriteBasic.All | + +## HTTP request + + + +```http +PATCH /education/classes/{id}/assignments/{id}/submissions/{id}/outcomes/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The **educationOutcome** object will be one of the following derived types: **educationPointsOutcome**, **educationFeedbackOutcome**, or **educationRubricOutcome**. Supply the specific properties relevant to the type of outcome you're updating. + +All derived outcome types have a regular and a "published" property appropriate to that type of outcome; for example, **points** and **publishedPoints**, **feedback** and **publishedFeedback**. Do not update the "published" property; it is for internal use. For example, to assign points to an **educationPointsOutcome**, update the **points** property, but do not update **publishedPoints**. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [educationOutcome](../resources/educationoutcome.md) object in the response body. + +If **pointsGradeType** and **points** are updated to a negative or infinite value, the method returns a `400` error message. + +```http +HTTP/1.1 400 Bad Request +Content-type: application/json + +{ + "error": { + "code": "badRequest", + "message": "Bad request.", + "innerError": { + "code": "invalidGrading", + "message": "Points must be less than 9999999 when using PointsGradeType." + } + } +} +``` + +If an invalid outcome ID is specified, a `404 Not Found` error is returned. + +```http +HTTP/1.1 404 Not Found +Content-type: application/json + +{ + "error": { + "code": "20241", + "message": "Entity not found. Outcome id: 05d0f76c-1dfa-4442-926c-1b094828b505" + } +} +``` + +## Examples + +### Example 1: Update a feedback outcome + +#### Request + +The following example shows a request to update a feedback outcome. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/submissions/{id}/outcomes/{id} +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.educationFeedbackOutcome", + "feedback":{ + "text":{ + "content":"This is feedback for the assignment as a whole.", + "contentType":"text" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationOutcome = new EducationFeedbackOutcome +{ + Feedback = new EducationFeedback + { + Text = new EducationItemBody + { + Content = "This is feedback for the assignment as a whole.", + ContentType = BodyType.Text + } + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes["{educationOutcome-id}"] + .Request() + .UpdateAsync(educationOutcome); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.educationFeedbackOutcome", + "id": "ca05367a-b292-42d5-aff7-5d279feeace8", + "lastModifiedBy": { + "user": { + "id": "9391878d-903c-406c-bb1c-0f17d00fd878" + } + }, + "feedback": { + "feedbackDateTime": "2019-07-31T21:10:30.3231461Z", + "text": { + "content": "This is feedback for the assignment as a whole.", + "contentType": "text" + }, + "feedbackBy": { + "user": { + "id": "9391878d-903c-406c-bb1c-0f17d00fd878", + } + } + } +} +``` + +### Example 2: Update a points outcome + +#### Request + +The following example shows a request to update a points outcome. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/submissions/{id}/outcomes/{id} +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.educationPointsOutcome", + "points":{ + "@odata.type":"#microsoft.graph.educationAssignmentPointsGrade", + "points":85.0 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationOutcome = new EducationPointsOutcome +{ + Points = new EducationAssignmentPointsGrade + { + Points = 85f + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes["{educationOutcome-id}"] + .Request() + .UpdateAsync(educationOutcome); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.educationPointsOutcome", + "id":"ea1351f6-ba33-4940-b2cb-6a7254af2dc8", + "lastModifiedBy":{ + "user":{ + "id":"9391878d-903c-406c-bb1c-0f17d00fd878" + } + }, + "points":{ + "gradedDateTime":"2019-07-15T22:35:48.2429387Z", + "points":85.0, + "gradedBy":{ + "user":{ + "id":"9391878d-903c-406c-bb1c-0f17d00fd878" + } + } + } +} +``` + +### Example 3: Update a rubric outcome + +#### Request + +The following example shows a request to update a rubric outcome. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/submissions/{id}/outcomes/{id} +Content-type: application/json + +{ + "@odata.type":"#microsoft.graph.educationRubricOutcome", + "rubricQualityFeedback":[ + { + "qualityId":"9a145aa8-f3d9-43a1-8f77-5387ff0693f2", + "feedback":{ + "content":"This is feedback specific to the first quality of the rubric.", + "contentType":"text" + } + }, + { + "qualityId":"d2331fb2-2761-402e-8de6-93e0afaa076e", + "feedback":{ + "content":"This is feedback specific to the second quality of the rubric.", + "contentType":"text" + } + } + ], + "rubricQualitySelectedLevels":[ + { + "qualityId":"9a145aa8-f3d9-43a1-8f77-5387ff0693f2", + "columnId":"4fb17a1d-5681-46c2-a295-4e305c3eae23" + }, + { + "qualityId":"d2331fb2-2761-402e-8de6-93e0afaa076e", + "columnId":"aac076bf-51ba-48c5-a2e0-ee235b0b9740" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationOutcome = new EducationRubricOutcome +{ + RubricQualityFeedback = new List() + { + new RubricQualityFeedbackModel + { + QualityId = "9a145aa8-f3d9-43a1-8f77-5387ff0693f2", + Feedback = new EducationItemBody + { + Content = "This is feedback specific to the first quality of the rubric.", + ContentType = BodyType.Text + } + }, + new RubricQualityFeedbackModel + { + QualityId = "d2331fb2-2761-402e-8de6-93e0afaa076e", + Feedback = new EducationItemBody + { + Content = "This is feedback specific to the second quality of the rubric.", + ContentType = BodyType.Text + } + } + }, + RubricQualitySelectedLevels = new List() + { + new RubricQualitySelectedColumnModel + { + QualityId = "9a145aa8-f3d9-43a1-8f77-5387ff0693f2", + ColumnId = "4fb17a1d-5681-46c2-a295-4e305c3eae23" + }, + new RubricQualitySelectedColumnModel + { + QualityId = "d2331fb2-2761-402e-8de6-93e0afaa076e", + ColumnId = "aac076bf-51ba-48c5-a2e0-ee235b0b9740" + } + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes["{educationOutcome-id}"] + .Request() + .UpdateAsync(educationOutcome); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.type": "#microsoft.graph.educationRubricOutcome", + "id": "65a46d78-1a2b-4a7e-bcf8-78a22ac2611b", + "rubricQualityFeedback": [ + { + "qualityId": "9a145aa8-f3d9-43a1-8f77-5387ff0693f2", + "feedback": { + "content": "This is feedback specific to the first quality of the rubric.", + "contentType": "text" + } + }, + { + "qualityId": "d2331fb2-2761-402e-8de6-93e0afaa076e", + "feedback": { + "content": "This is feedback specific to the second quality of the rubric.", + "contentType": "text" + } + } + ], + "rubricQualitySelectedLevels": [ + { + "qualityId": "9a145aa8-f3d9-43a1-8f77-5387ff0693f2", + "columnId": "4fb17a1d-5681-46c2-a295-4e305c3eae23" + }, + { + "qualityId": "d2331fb2-2761-402e-8de6-93e0afaa076e", + "columnId": "aac076bf-51ba-48c5-a2e0-ee235b0b9740" + } + ] +} +``` + + + + + + + diff --git a/docs/v4-reference-docs/educationroot-list-classes.md b/docs/v4-reference-docs/educationroot-list-classes.md new file mode 100644 index 00000000000..e630bf851dd --- /dev/null +++ b/docs/v4-reference-docs/educationroot-list-classes.md @@ -0,0 +1,76 @@ +--- +title: "List classes" +description: "Retrieve a list of all class objects. " +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List classes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of all class objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduRoster.ReadBasic | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationClass](../resources/educationclass.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var classes = await graphClient.Education.Classes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationroot-list-schools.md b/docs/v4-reference-docs/educationroot-list-schools.md new file mode 100644 index 00000000000..a89e0b6d254 --- /dev/null +++ b/docs/v4-reference-docs/educationroot-list-schools.md @@ -0,0 +1,150 @@ +--- +title: "List educationSchools" +description: "Retrieve a list of all school objects." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List educationSchools + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of all school objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | EduRoster.ReadBasic | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + + +```http +GET /education/schools +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationSchool](../resources/educationschool.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/schools +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schools = await graphClient.Education.Schools + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "id":"10001", + "displayName":"Contoso High School", + "description":"Public 9-12 high school", + "status":"active", + "externalSource":"sis", + "principalEmail":"amyr@contoso.com", + "principalName":"Amy Roebuck", + "externalPrincipalId":"14007", + "highestGrade":"12", + "lowestGrade":"9", + "schoolNumber":"10001", + "address":{ + "city":"Los Angeles", + "countryOrRegion":"United States", + "postalCode":"98055", + "state":"CA", + "street":"12345 Main St." + }, + "createdBy":{ + "user":{ + "displayName":"Susana Rocha", + "id":"14012" + } + }, + "externalId":"10001", + "phone":"+1 (253) 555-0102" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationroot-list-users.md b/docs/v4-reference-docs/educationroot-list-users.md new file mode 100644 index 00000000000..ba219fd3394 --- /dev/null +++ b/docs/v4-reference-docs/educationroot-list-users.md @@ -0,0 +1,75 @@ +--- +title: "List users" +description: "Retrieve a list of user objects. These user objects will include education-specific properties." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List users + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of user objects. These user objects will include education-specific properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/users +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationUser](../resources/educationuser.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/users +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Education.Users + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationroot-post-classes.md b/docs/v4-reference-docs/educationroot-post-classes.md new file mode 100644 index 00000000000..9c8c91dae84 --- /dev/null +++ b/docs/v4-reference-docs/educationroot-post-classes.md @@ -0,0 +1,99 @@ +--- +title: "Create educationClass" +description: "Create a new class. This will also create a universal group. When you use this API to create a class, it will add special properties to the group, which will" +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationClass + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new class. This will also create a universal group. When you use this API to create a class, it will add special properties to the group, which will +add features such as assignments and special handling within Microsoft Teams when teams are created using the group. Please note that this API only creates the universal group and does not create a team. Microsoft Teams provides a user interface for teachers to create teams for their own classes using the groups created by this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +POST /education/classes +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationClass](../resources/educationclass.md) object. + + +## Response +If successful, this method returns a `201 Created` response code and an [educationClass](../resources/educationclass.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes +Content-type: application/json + +{ + "description": "Health Level 1", + "classCode": "Health 501", + "displayName": "Health 1", + "externalId": "11019", + "externalName": "Health Level 1", + "externalSource": "sis", + "mailNickname": "fineartschool.net" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationClass = new EducationClass +{ + Description = "Health Level 1", + ClassCode = "Health 501", + DisplayName = "Health 1", + ExternalId = "11019", + ExternalName = "Health Level 1", + ExternalSource = EducationExternalSource.Sis, + MailNickname = "fineartschool.net" +}; + +await graphClient.Education.Classes + .Request() + .AddAsync(educationClass); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationroot-post-schools.md b/docs/v4-reference-docs/educationroot-post-schools.md new file mode 100644 index 00000000000..7f162212137 --- /dev/null +++ b/docs/v4-reference-docs/educationroot-post-schools.md @@ -0,0 +1,129 @@ +--- +title: "Create educationSchool" +description: "Create a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationSchool + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a school. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + + +```http +POST /education/schools +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of an [educationSchool](../resources/educationschool.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [educationSchool](../resources/educationschool.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/schools +Content-type: application/json + +{ + "displayName": "Fabrikam High School", + "description": "Magnate school for the arts. Los Angeles School District", + "externalSource": "String", + "principalEmail": "AmyR@fabrikam.com", + "principalName": "Amy Roebuck", + "externalPrincipalId": "14007", + "highestGrade": "12", + "lowestGrade": "9", + "schoolNumber": "10002", + "address": { + "city": "Los Angeles", + "countryOrRegion": "United States", + "postalCode": "98055", + "state": "CA", + "street": "12345 Main St." + }, + "externalId": "10002", + "phone": "+1 (253) 555-0102", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSchool = new EducationSchool +{ + DisplayName = "Fabrikam High School", + Description = "Magnate school for the arts. Los Angeles School District", + ExternalSource = EducationExternalSource.Sis, + PrincipalEmail = "AmyR@fabrikam.com", + PrincipalName = "Amy Roebuck", + ExternalPrincipalId = "14007", + HighestGrade = "12", + LowestGrade = "9", + SchoolNumber = "10002", + Address = new PhysicalAddress + { + City = "Los Angeles", + CountryOrRegion = "United States", + PostalCode = "98055", + State = "CA", + Street = "12345 Main St." + }, + ExternalId = "10002", + Phone = "+1 (253) 555-0102" +}; + +await graphClient.Education.Schools + .Request() + .AddAsync(educationSchool); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationroot-post-users.md b/docs/v4-reference-docs/educationroot-post-users.md new file mode 100644 index 00000000000..070fd692974 --- /dev/null +++ b/docs/v4-reference-docs/educationroot-post-users.md @@ -0,0 +1,146 @@ +--- +title: "Create educationUser" +description: "Create a new user." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new user. + + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +POST /education/users +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationUser](../resources/educationuser.md) object. + + +## Response +If successful, this method returns a `201 Created` response code and an [educationUser](../resources/educationuser.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/users +Content-type: application/json + +{ + "displayName": "Dion Matheson", + "givenName": "Dion", + "middleName": null, + "surname": "Matheson", + "mail": "DionM@contoso.com", + "mobilePhone": "+1 (253) 555-0101", + "createdBy": { + "user": { + "displayName": "Susana Rocha", + "id": "14012" + } + }, + "externalSource": "sis", + "mailingAddress": { + "city": "Los Angeles", + "countryOrRegion": "United States", + "postalCode": "98055", + "state": "CA", + "street": "12345 Main St." + }, + "primaryRole": "student", + "residenceAddress": { + "city": "Los Angeles", + "countryOrRegion": "United States", + "postalCode": "98055", + "state": "CA", + "street": "12345 Main St." + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = new EducationUser +{ + DisplayName = "Dion Matheson", + GivenName = "Dion", + MiddleName = null, + Surname = "Matheson", + Mail = "DionM@contoso.com", + MobilePhone = "+1 (253) 555-0101", + CreatedBy = new IdentitySet + { + User = new Identity + { + DisplayName = "Susana Rocha", + Id = "14012" + } + }, + ExternalSource = EducationExternalSource.Sis, + MailingAddress = new PhysicalAddress + { + City = "Los Angeles", + CountryOrRegion = "United States", + PostalCode = "98055", + State = "CA", + Street = "12345 Main St." + }, + PrimaryRole = EducationUserRole.Student, + ResidenceAddress = new PhysicalAddress + { + City = "Los Angeles", + CountryOrRegion = "United States", + PostalCode = "98055", + State = "CA", + Street = "12345 Main St." + } +}; + +await graphClient.Education.Users + .Request() + .AddAsync(educationUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationrubric-delete.md b/docs/v4-reference-docs/educationrubric-delete.md new file mode 100644 index 00000000000..73aff9ac4f3 --- /dev/null +++ b/docs/v4-reference-docs/educationrubric-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete educationRubric" +description: "Delete an educationRubric object." +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Delete educationRubric + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [educationRubric](../resources/educationrubric.md) object. Only teachers can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /education/me/rubrics/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/education/me/rubrics/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Me.Rubrics["{educationRubric-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationrubric-get.md b/docs/v4-reference-docs/educationrubric-get.md new file mode 100644 index 00000000000..e2c4379b716 --- /dev/null +++ b/docs/v4-reference-docs/educationrubric-get.md @@ -0,0 +1,202 @@ +--- +title: "Get educationRubric" +description: "Retrieve the properties and relationships of an educationrubric object." +ms.localizationpriority: medium +author: "Sureshpadimi88" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Get educationRubric + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [educationRubric](../resources/educationrubric.md) object. Only teachers and students can perform this operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /education/me/rubrics/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [educationRubric](../resources/educationrubric.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/me/rubrics/bf040af7-a5ff-4abe-a8c8-1bdc532344c2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationRubric = await graphClient.Education.Me.Rubrics["{educationRubric-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "displayName": "Example Points Rubric", + "id": "bf040af7-a5ff-4abe-a8c8-1bdc532344c2", + "description": { + "content": "This is an example of a rubric with points", + "contentType": "text" + }, + "levels": [ + { + "levelId": "519cd134-c513-40b9-aa71-fdb0d063c084", + "displayName": "Good", + "description": { + "content": "", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 2 + } + }, + { + "levelId": "db2a0c91-abef-44cb-b8b1-ef1f85ef4a77", + "displayName": "Poor", + "description": { + "content": "", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 1 + } + } + ], + "qualities": [ + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "weight": 50.0, + "description": { + "content": "Argument", + "contentType": "text" + }, + "criteria": [ + { + "id": "5e637d79-f26b-4ea6-acd7-73824f0c0967", + "description": { + "content": "The essay's argument is persuasive.", + "contentType": "text" + } + }, + { + "id": "ebdcc27f-d1ec-4aa3-9da7-bd8d7842e3d3", + "description": { + "content": "The essay's argument does not make sense.", + "contentType": "text" + } + } + ] + }, + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "weight": 50.0, + "description": { + "content": "Spelling and Grammar", + "contentType": "text" + }, + "criteria": [ + { + "id": "5417252a-f810-41eb-9a83-09276a258a08", + "description": { + "content": "The essay uses proper spelling and grammar with few or no errors.", + "contentType": "text" + } + }, + { + "id": "5de220bd-74b9-41a7-85d5-9be7c6cb7933", + "description": { + "content": "The essay has numerous errors in spelling and/or grammar.", + "contentType": "text" + } + } + ] + } + ], + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 100 + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationrubric-update.md b/docs/v4-reference-docs/educationrubric-update.md new file mode 100644 index 00000000000..33efa311e90 --- /dev/null +++ b/docs/v4-reference-docs/educationrubric-update.md @@ -0,0 +1,208 @@ +--- +title: "Update educationRubric" +description: "Update the properties of educationRubric object." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Update educationRubric + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [educationRubric](../resources/educationrubric.md) object. Only teachers can perform this operation. + +Updating a rubric attached to an assignment (`PATCH /education/classes/{id}/assignments/{id}/rubric`) is only possible before the assignment is published, and what is updated is actually the original rubric that exists under `/education/users/{id}/rubrics`. After the assignment is published, an immutable copy of the rubric is made that is attached to that specific assignment. That rubric can be retrieved using [GET /education/classes/{id}/assignments/{id}/rubric](educationrubric-get.md), but it cannot be updated. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /education/me/rubrics/{id} +PATCH /education/classes/{id}/assignments/{id}/rubric +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|description|itemBody|The description of this rubric.| +|displayName|String|The name of this rubric.| +|grading|[educationAssignmentGradeType](../resources/educationassignmentgradetype.md)|The grading type of the rubric. `null` for a no-points rubric and [educationAssignmentPointsGradeType](../resources/educationassignmentpointsgradetype.md) for a rubric with points.| +|levels|rubricLevel collection|The collection of levels making up this rubric.| +|qualities|rubricQuality collection|The collection of qualities making up this rubric.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [educationRubric](../resources/educationrubric.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/education/me/rubrics/{id} +Content-type: application/json + +{ + "displayName": "Example Credit Rubric after display name patch" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationRubric = new EducationRubric +{ + DisplayName = "Example Credit Rubric after display name patch" +}; + +await graphClient.Education.Me.Rubrics["{educationRubric-id}"] + .Request() + .UpdateAsync(educationRubric); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "displayName": "Example Credit Rubric after display name patch", + "id": "c4459fcb-a761-4f70-ac5b-e9466cb77c2a", + "description": { + "content": "This is an example of a credit rubric (no points)", + "contentType": "text" + }, + "levels": [ + { + "levelId": "dec665d4-cf1b-4481-ac61-1d5b6188f4f5", + "displayName": "Good", + "description": { + "content": "", + "contentType": "text" + } + }, + { + "levelId": "3f2e4b0f-508e-4005-984b-17e061bc5377", + "displayName": "Poor", + "description": { + "content": "", + "contentType": "text" + } + } + ], + "qualities": [ + { + "qualityId": "dc79dcbf-b536-4797-9c5b-902f28129fd0", + "description": { + "content": "Argument", + "contentType": "text" + }, + "criteria": [ + { + "id": "8937fa15-4a7c-4f27-bd01-ca3471d2d1d5", + "description": { + "content": "The essay's argument is persuasive.", + "contentType": "text" + } + }, + { + "id": "4dfb5263-1d3f-4f0a-93ef-d24d800d0f69", + "description": { + "content": "The essay's argument does not make sense.", + "contentType": "text" + } + } + ] + }, + { + "qualityId": "7e087062-ac25-4629-8386-a946350936db", + "description": { + "content": "Spelling and Grammar", + "contentType": "text" + }, + "criteria": [ + { + "id": "12276eb2-122c-4ad2-ba92-335ea798c88e", + "description": { + "content": "The essay uses proper spelling and grammar with few or no errors.", + "contentType": "text" + } + }, + { + "id": "3db7e6b2-2b1b-4f8e-9fca-bea701159145", + "description": { + "content": "The essay has numerous errors in spelling and/or grammar.", + "contentType": "text" + } + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationschool-delete-classes.md b/docs/v4-reference-docs/educationschool-delete-classes.md new file mode 100644 index 00000000000..9b0e1acf8bf --- /dev/null +++ b/docs/v4-reference-docs/educationschool-delete-classes.md @@ -0,0 +1,100 @@ +--- +title: "Remove educationClass" +description: "Delete a class from a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Remove educationClass + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a class from a school. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +DELETE /education/schools/{id}/classes/{classId}/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code and a response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/schools/10001/classes/11001 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Schools["{educationSchool-id}"].Classes["{educationClass-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationschool-delete-users.md b/docs/v4-reference-docs/educationschool-delete-users.md new file mode 100644 index 00000000000..2ba39d1113c --- /dev/null +++ b/docs/v4-reference-docs/educationschool-delete-users.md @@ -0,0 +1,111 @@ +--- +title: "Remove educationUser from an educationSchool" +description: "Delete a user from a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Remove educationUser from an educationSchool + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a user from a school. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + + +```http +DELETE /education/schools/{id}/users/{userId}/$ref +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code and an empty response body. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/education/schools/10001/users/13006 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Schools["{educationSchool-id}"].Users["{educationUser-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationschool-delete.md b/docs/v4-reference-docs/educationschool-delete.md new file mode 100644 index 00000000000..5234ec7fef9 --- /dev/null +++ b/docs/v4-reference-docs/educationschool-delete.md @@ -0,0 +1,76 @@ +--- +title: "Delete educationSchool" +description: "Delete a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationSchool + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a school. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +DELETE /education/schools/{id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/schools/10002 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Schools["{educationSchool-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-delta.md b/docs/v4-reference-docs/educationschool-delta.md new file mode 100644 index 00000000000..488e8fe6d66 --- /dev/null +++ b/docs/v4-reference-docs/educationschool-delta.md @@ -0,0 +1,141 @@ +--- +title: "educationSchool: delta" +description: "Get newly created or updated schools without having to perform a full read of the entire school collection." +ms.localizationpriority: medium +author: "mlafleur" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSchool: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created or updated schools without having to perform a full read of the entire school collection. See [Use delta query](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------- | +| Delegated (work or school account) | EduRoster.ReadBasic, EduRoster.Read, or EduRoster.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadBasic.All, EduRoster.Read.All, or EduRoster.WriteWrite.All | + +## HTTP request + + + +```http +GET /education/schools/delta +``` + +## Request headers + +| Name | Description | +| :------------ | :------------ | +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationSchool](../resources/educationschool.md) collection object in the response body. + +> [!IMPORTANT] +> educationSchool deltas do not include deleted schools. + +## Example + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/schools/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Schools + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "address": { "@odata.type": "microsoft.graph.physicalAddress" }, + "createdBy": { "@odata.type": "microsoft.graph.identitySet" }, + "description": "String", + "displayName": "String", + "externalId": "String", + "externalPrincipalId": "String", + "externalSource": "string", + "highestGrade": "String", + "id": "String (identifier)", + "lowestGrade": "String", + "phone": "String", + "principalEmail": "String", + "principalName": "String", + "schoolNumber": "String" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationschool-get-administrativeUnit.md b/docs/v4-reference-docs/educationschool-get-administrativeUnit.md new file mode 100644 index 00000000000..e9f047ad12c --- /dev/null +++ b/docs/v4-reference-docs/educationschool-get-administrativeUnit.md @@ -0,0 +1,74 @@ +--- +title: "Get administrativeUnit" +description: "Retrieve the simple directory **administrativeUnit** that corresponds to this **educationSchool**." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Get administrativeUnit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the simple directory **administrativeUnit** that corresponds to this **educationSchool**. + +>**Note:** If the delegated token is used, members can only see information about their own schools. Use the `...beta/education/me/schools` resource in this case. + +## Permissions +A combination of permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | One from EduRoster.ReadBasic, EduRoster.Read, EduRoster.Write plus Directory.Read.All| +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All plus Directory.Read.All| + +## HTTP request + +```http +GET /education/schools/{id}/administrativeUnit +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [administrativeUnit](../resources/administrativeunit.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/schools/2961761D-8094-4183-A9F6-8E36E966C7D9/administrativeUnit +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var administrativeUnit = await graphClient.Education.Schools["{educationSchool-id}"].AdministrativeUnit + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-get.md b/docs/v4-reference-docs/educationschool-get.md new file mode 100644 index 00000000000..55af8a812ac --- /dev/null +++ b/docs/v4-reference-docs/educationschool-get.md @@ -0,0 +1,78 @@ +--- +title: "Get educationSchool" +description: "Retrieve the properties and relationships of the school object." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationSchool + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the school object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduRoster.ReadBasic | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/schools +GET /education/me/schools +GET /education/users/schools +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [educationSchool](../resources/educationschool.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/schools/10001 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSchool = await graphClient.Education.Schools["{educationSchool-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-list-classes.md b/docs/v4-reference-docs/educationschool-list-classes.md new file mode 100644 index 00000000000..7faba3f22e3 --- /dev/null +++ b/docs/v4-reference-docs/educationschool-list-classes.md @@ -0,0 +1,76 @@ +--- +title: "List educationClasses" +description: "Retrieve a list of classes owned by a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List educationClasses + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of classes owned by a school. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduRoster.ReadBasic | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/schools/{id}/classes +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationClass](../resources/educationclass.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/schools/10002/classes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var classes = await graphClient.Education.Schools["{educationSchool-id}"].Classes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-list-users.md b/docs/v4-reference-docs/educationschool-list-users.md new file mode 100644 index 00000000000..ba0e28aef4e --- /dev/null +++ b/docs/v4-reference-docs/educationschool-list-users.md @@ -0,0 +1,76 @@ +--- +title: "List educationUsers" +description: "Retrieve a list of users at a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List educationUsers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of users at a school. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +## HTTP request + +```http +GET /education/schools/{id}/users +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationUser](../resources/educationuser.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/schools/10002/users +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Education.Schools["{educationSchool-id}"].Users + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-post-classes.md b/docs/v4-reference-docs/educationschool-post-classes.md new file mode 100644 index 00000000000..ee5cdbdc81f --- /dev/null +++ b/docs/v4-reference-docs/educationschool-post-classes.md @@ -0,0 +1,90 @@ +--- +title: "Add educationClass to educationSchool" +description: "Add a class to a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Add educationClass to educationSchool + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a class to a school. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +POST /education/schools/{id}/classes/$ref +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [educationClass](../resources/educationclass.md) object. + + +## Response +If successful, this method returns a `204 No Content` response code and an [educationClass](../resources/educationclass.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/schools/10002/classes/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/education/classes/11006" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationClass = new EducationClass +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/education/classes/11006"} + } +}; + +await graphClient.Education.Schools["{educationSchool-id}"].Classes.References + .Request() + .AddAsync(educationClass); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-post-users.md b/docs/v4-reference-docs/educationschool-post-users.md new file mode 100644 index 00000000000..0c30c7f0c7a --- /dev/null +++ b/docs/v4-reference-docs/educationschool-post-users.md @@ -0,0 +1,98 @@ +--- +title: "Add educationUser to an educationSchool" +description: "Add a user to a school." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Add educationUser to an educationSchool + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a user to a school. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + + +```http +POST /education/schools/{id}/users/$ref +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of an [educationUser](../resources/educationuser.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code and an [educationClass](../resources/educationclass.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/schools/{id}/users/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/education/users/14008" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = new EducationUser +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/education/users/14008"} + } +}; + +await graphClient.Education.Schools["{educationSchool-id}"].Users.References + .Request() + .AddAsync(educationUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationschool-update.md b/docs/v4-reference-docs/educationschool-update.md new file mode 100644 index 00000000000..7c01667b5ef --- /dev/null +++ b/docs/v4-reference-docs/educationschool-update.md @@ -0,0 +1,164 @@ +--- +title: "Update educationSchool properties" +description: "Update the properties of a school object." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationschool properties + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a school object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +PATCH /education/schools/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +| :------------------ | :------------------------------------------------- | :--------------------------------- | +| displayName | String | Display name of the school. | +| description | String | Description of the school. | +| principalEmail | String | Email address of the principal. | +| principalName | String | Name of the principal. | +| externalPrincipalId | String | ID of principal in syncing system. | +| highestGrade | String | Highest grade taught. | +| lowestGrade | String | Lowest grade taught. | +| schoolNumber | String | School Number. | +| externalId | String | ID of school in syncing system. | +| phone | String | Phone number of school. | +| address | [physicalAddress](../resources/physicaladdress.md) | Address of the school. | +| createdBy | [identitySet](../resources/identityset.md) | Entity who created the school. | + +## Response +If successful, this method returns a `200 OK` response code and an updated [educationSchool](../resources/educationschool.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/education/schools/10002 +Content-type: application/json + +{ + "displayName": "Fabrikam Arts High School", + "description": "Magnate school for the arts. Los Angeles School District" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSchool = new EducationSchool +{ + DisplayName = "Fabrikam Arts High School", + Description = "Magnate school for the arts. Los Angeles School District" +}; + +await graphClient.Education.Schools["{educationSchool-id}"] + .Request() + .UpdateAsync(educationSchool); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "10002", + "displayName": "Fabrikam Arts High School", + "description": "Magnate school for the arts. Los Angeles School District", + "status": "String", + "externalSource": "String", + "principalEmail": "AmyR@fabrikam.com", + "principalName": "Amy Roebuck", + "externalPrincipalId": "14007", + "highestGrade": "12", + "lowestGrade": "9", + "schoolNumber": "10002", + "address": { + "city": "Los Angeles", + "countryOrRegion": "United States", + "postalCode": "98055", + "state": "CA", + "street": "12345 Main St." + }, + "externalId": "10002", + "phone": "+1 (253) 555-0102" +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationsubmission-get.md b/docs/v4-reference-docs/educationsubmission-get.md new file mode 100644 index 00000000000..401003c6ace --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-get.md @@ -0,0 +1,519 @@ +--- +title: "Get educationSubmission" +description: "Retrieve a particular submission. A submission object represents a student's work for an assignment. Resources associated with the submission represent this work. Only the student the submission is assigned to can see and modify the submission. A teacher or application with application permissions has full access to all submissions. " +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationSubmission + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a particular [submission](../resources/educationsubmission.md). Only teachers, students, and applications with application permissions can perform this operation. + +A **submission** object represents a student's work for an [assignment](../resources/educationassignment.md). Resources associated with the **submission** represent this work. + +Only the **assignedTo** student can see and modify the **submission**. A teacher or application with application permissions has full access to all **submissions**. + +The grade and feedback from a teacher are part of the [educationOutcome](../resources/educationoutcome.md) associated with this object. Only teachers or applications with application permissions can add or change grades and feedback. Students will not see the grade or feedback until the **assignment** has been released. + +Provide the header `Prefer: include-unknown-enum-members` to properly list **submissions** with the `reassigned` status. For details, see the examples section. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Prefer | `include-unknown-enum-members`. Optional. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [educationSubmission](../resources/educationsubmission.md) object in the response body. + +## Examples +### Example 1: Request without optional Prefer header +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions/d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmission = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Notes:** +>The response object shown here might be shortened for readability. +> +>If [setUpResourcesFolder](educationsubmission-setupResourcesFolder.md) has not been called on this [educationSubmission](../resources/educationsubmission.md) resource yet, the **resourcesFolderUrl** property is `null`. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 712 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('2be08d97-b140-4eec-8cbd-88238d571060')/submissions/$entity", + "status": "returned", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:11:50.756165Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "61243ddb-6f39-499d-b232-9fa8cef26b3a", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } +} +``` + +### Example 2: Request with optional Prefer header +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions/efbecaf4-6956-4a76-6e10-b901e4de91c5 +Prefer: include-unknown-enum-members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmission = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Request() + .Header("Prefer","include-unknown-enum-members") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Notes:** +>The response object shown here might be shortened for readability. +> +>If [setUpResourcesFolder](educationsubmission-setupResourcesFolder.md) has not been called on this [educationSubmission](../resources/educationsubmission.md) resource yet, the **resourcesFolderUrl** property is `null`. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 712 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('2be08d97-b140-4eec-8cbd-88238d571060')/submissions/$entity", + "status": "reassigned", + "submittedDateTime": "2022-04-13T05:10:00.4660243Z", + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:12:14.6531582Z", + "reassignedDateTime": "2022-04-13T05:12:14.6531582Z", + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22efbecaf4-6956-4a76-6e10-b901e4de91c5%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "efbecaf4-6956-4a76-6e10-b901e4de91c5", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "51cf5a99-d234-4e43-96de-cd65df14bfa1" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "51cf5a99-d234-4e43-96de-cd65df14bfa1", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } +} +``` + +### Example 3: Get submission with $expand options +#### Request +The following is an example of the request. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/a86a5c30-0437-49d6-9c6b-b1ce0d8d5574/assignments/95da4fd3-2f3a-48d2-a1ea-08eb16e2ae9f/submissions/e1a0240e-f3af-f039-63e7-09c3cbf8d176?$expand=* +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-length: 4492 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('a86a5c30-0437-49d6-9c6b-b1ce0d8d5574')/assignments('95da4fd3-2f3a-48d2-a1ea-08eb16e2ae9f')/submissions(outcomes(),resources(),submittedResources())/$entity", + "status": "returned", + "submittedDateTime": "2022-10-24T21:03:53.3664034Z", + "unsubmittedDateTime": null, + "returnedDateTime": "2022-10-24T21:04:42.7101616Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%22a86a5c30-0437-49d6-9c6b-b1ce0d8d5574%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%2295da4fd3-2f3a-48d2-a1ea-08eb16e2ae9f%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22e1a0240e-f3af-f039-63e7-09c3cbf8d176%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "e1a0240e-f3af-f039-63e7-09c3cbf8d176", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "51cf5a99-d234-4e43-96de-cd65df14bfa1" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "51cf5a99-d234-4e43-96de-cd65df14bfa1", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "outcomes@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('a86a5c30-0437-49d6-9c6b-b1ce0d8d5574')/assignments('95da4fd3-2f3a-48d2-a1ea-08eb16e2ae9f')/submissions('e1a0240e-f3af-f039-63e7-09c3cbf8d176')/outcomes", + "outcomes": [ + { + "@odata.type": "#microsoft.graph.educationFeedbackOutcome", + "lastModifiedDateTime": "2022-10-24T21:04:42.3073523Z", + "id": "ca05367a-b292-42d5-aff7-5d279feeace8", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "feedback": { + "feedbackDateTime": "2022-10-24T21:04:42.3073523Z", + "text": { + "content": "New feedback!", + "contentType": "text" + }, + "feedbackBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + } + }, + "publishedFeedback": { + "feedbackDateTime": "2022-10-24T21:04:25.2783852Z", + "text": { + "content": "Feedback", + "contentType": "text" + }, + "feedbackBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + } + } + }, + { + "@odata.type": "#microsoft.graph.educationPointsOutcome", + "lastModifiedDateTime": "2022-10-24T21:04:42.7101541Z", + "id": "ea1351f6-ba33-4940-b2cb-6a7254af2dc8", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "points": { + "gradedDateTime": "2022-10-24T21:04:42.7101541Z", + "points": 456, + "gradedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + } + }, + "publishedPoints": { + "gradedDateTime": "2022-10-24T21:04:25.6308301Z", + "points": 123, + "gradedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + } + } + }, + { + "@odata.type": "#microsoft.graph.educationRubricOutcome", + "lastModifiedDateTime": "2022-10-24T21:04:26.5833776Z", + "id": "65a46d78-1a2b-4a7e-bcf8-78a22ac2611b", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "rubricQualityFeedback": [ + { + "qualityId": "050f420d-ef93-46fe-a7c0-bf8b24769f5c", + "feedback": null + }, + { + "qualityId": "9bd9fda3-e013-44a5-b373-dfec8b4da80b", + "feedback": { + "content": "Needs improvement", + "contentType": "text" + } + }, + { + "qualityId": "c5e07099-4e18-47de-9e71-27504d4e71de", + "feedback": null + } + ], + "rubricQualitySelectedLevels": [ + { + "qualityId": "050f420d-ef93-46fe-a7c0-bf8b24769f5c", + "columnId": null + }, + { + "qualityId": "9bd9fda3-e013-44a5-b373-dfec8b4da80b", + "columnId": "0f9823a2-174c-4ce0-8f12-e298c291f29b" + }, + { + "qualityId": "c5e07099-4e18-47de-9e71-27504d4e71de", + "columnId": null + } + ], + "publishedRubricQualityFeedback": [ + { + "qualityId": "050f420d-ef93-46fe-a7c0-bf8b24769f5c", + "feedback": null + }, + { + "qualityId": "9bd9fda3-e013-44a5-b373-dfec8b4da80b", + "feedback": { + "content": "Needs improvement", + "contentType": "text" + } + }, + { + "qualityId": "c5e07099-4e18-47de-9e71-27504d4e71de", + "feedback": null + } + ], + "publishedRubricQualitySelectedLevels": [ + { + "qualityId": "050f420d-ef93-46fe-a7c0-bf8b24769f5c", + "columnId": null + }, + { + "qualityId": "9bd9fda3-e013-44a5-b373-dfec8b4da80b", + "columnId": "0f9823a2-174c-4ce0-8f12-e298c291f29b" + }, + { + "qualityId": "c5e07099-4e18-47de-9e71-27504d4e71de", + "columnId": null + } + ] + } + ], + "resources@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('a86a5c30-0437-49d6-9c6b-b1ce0d8d5574')/assignments('95da4fd3-2f3a-48d2-a1ea-08eb16e2ae9f')/submissions('e1a0240e-f3af-f039-63e7-09c3cbf8d176')/resources", + "resources": [], + "submittedResources@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('a86a5c30-0437-49d6-9c6b-b1ce0d8d5574')/assignments('95da4fd3-2f3a-48d2-a1ea-08eb16e2ae9f')/submissions('e1a0240e-f3af-f039-63e7-09c3cbf8d176')/submittedResources", + "submittedResources": [] +} +``` + + + diff --git a/docs/v4-reference-docs/educationsubmission-list-outcomes.md b/docs/v4-reference-docs/educationsubmission-list-outcomes.md new file mode 100644 index 00000000000..f5161b0778b --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-list-outcomes.md @@ -0,0 +1,378 @@ +--- +title: "List outcomes" +description: "Retrieve a list of educationOutcome objects." +ms.localizationpriority: medium +author: "Sureshpadimi88" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# List outcomes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [educationOutcome](../resources/educationoutcome.md) objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**. Only teachers, students, and applications with application permissions can perform this operation. + +A submission for a credit assignment (one that has no point value and no rubric) will have an [educationFeedbackOutcome](../resources/educationpointsoutcome.md). (It might also return an [educationPointsOutcome](../resources/educationpointsoutcome.md), but that outcome is ignored.) + +A submission for a points assignment (one that has a point value assigned) will have both an [educationFeedbackOutcome](../resources/educationpointsoutcome.md) and an [educationPointsOutcome](../resources/educationpointsoutcome.md). + +A submission for an assignment with an attached rubric, if the rubric is a credit rubric (no points), will have an [educationFeedbackOutcome](../resources/educationpointsoutcome.md) and an [educationRubricOutcome](../resources/educationrubricoutcome.md). (It might also return an [educationPointsOutcome](../resources/educationpointsoutcome.md), but that outcome is ignored.) + +A submission for an assignment with an attached rubric, if the rubric is a points rubric, will have an [educationFeedbackOutcome](../resources/educationpointsoutcome.md), an [educationPointsOutcome](../resources/educationpointsoutcome.md), and an [educationRubricOutcome](../resources/educationrubricoutcome.md). + +A submission for a feedback resource will have an [educationFeedbackResourceOutcome](../resources/educationfeedbackresourceoutcome.md). + +All outcome types have a regular and a published property appropriate to that type of outcome; for example, **points** and **publishedPoints**, **feedback** and **publishedFeedback**. The regular property is the most recent value updated by the teacher; the published property is the most recent value returned to the student. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + + +```http +GET /education/classes/{classId}/assignments/{assignmentId}/submissions/{submissionId}/outcomes +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationOutcome](../resources/educationoutcome.md) objects in the response body. + +## Examples + +### Example 1: Get all outcomes + +The following example shows how to retrieve all outcomes. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/submissions/{id}/outcomes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outcomes = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.educationFeedbackOutcome", + "id": "ca05367a-b292-42d5-aff7-5d279feeace8", + "feedback": { + "feedbackDateTime": "2019-07-15T22:35:46.4847754Z", + "text": { + "content": "This is feedback for the assignment as a whole.", + "contentType": "text" + }, + "feedbackBy": { + "user": { + "id": "9391878d-903c-406c-bb1c-0f17d00fd878" + } + } + }, + "publishedFeedback": { + "feedbackDateTime": "2019-07-15T22:35:46.4847754Z", + "text": { + "content": "This is feedback for the assignment as a whole.", + "contentType": "text" + }, + "feedbackBy": { + "user": { + "id": "9391878d-903c-406c-bb1c-0f17d00fd878" + } + } + } + }, + { + "@odata.type": "#microsoft.graph.educationPointsOutcome", + "id": "ea1351f6-ba33-4940-b2cb-6a7254af2dc8", + "points": { + "gradedDateTime": "2019-07-15T22:36:02.2592364Z", + "points": 75, + "gradedBy": { + "user": { + "id": "9391878d-903c-406c-bb1c-0f17d00fd878" + } + } + }, + "publishedPoints": { + "gradedDateTime": "2019-07-15T22:36:02.2592364Z", + "points": 75, + "gradedBy": { + "user": { + "id": "9391878d-903c-406c-bb1c-0f17d00fd878" + } + } + } + }, + { + "@odata.type": "#microsoft.graph.educationRubricOutcome", + "id": "65a46d78-1a2b-4a7e-bcf8-78a22ac2611b", + "rubricQualityFeedback": [ + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "feedback": { + "content": "This is feedback specific to this quality of the rubric.", + "contentType": "text" + } + }, + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "feedback": { + "content": "This is feedback specific to this quality of the rubric.", + "contentType": "text" + } + } + ], + "rubricQualitySelectedLevels": [ + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "columnId": "db2a0c91-abef-44cb-b8b1-ef1f85ef4a77" + }, + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "columnId": "519cd134-c513-40b9-aa71-fdb0d063c084" + } + ], + "publishedRubricQualityFeedback": [ + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "feedback": { + "content": "This is feedback specific to this quality of the rubric.", + "contentType": "text" + } + }, + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "feedback": { + "content": "This is feedback specific to this quality of the rubric.", + "contentType": "text" + } + } + ], + "publishedRubricQualitySelectedLevels": [ + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "columnId": "db2a0c91-abef-44cb-b8b1-ef1f85ef4a77" + }, + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "columnId": "519cd134-c513-40b9-aa71-fdb0d063c084" + } + ] + } + ] +} +``` + +### Example 2: Get outcomes filtered by outcome type + +The following example shows how to retrieve outcomes filtered by outcome type. + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/a3cce0ba-2008-4c4d-bf62-079408562d96/submissions/2185e6d7-2924-4ed1-dde1-269f89e29184/outcomes?$filter=isof('microsoft.graph.educationFeedbackResourceOutcome') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outcomes = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Outcomes + .Request() + .Filter("isof('microsoft.graph.educationFeedbackResourceOutcome')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/assignments('a3cce0ba-2008-4c4d-bf62-079408562d96')/submissions('2185e6d7-2924-4ed1-dde1-269f89e29184')/outcomes", + "value": [ + { + "@odata.type": "#microsoft.graph.educationFeedbackResourceOutcome", + "lastModifiedDateTime": "2022-05-06T00:52:12.8318457Z", + "id": "8fb409c5-570b-4fe5-8473-d3666e61f3a0", + "resourceStatus": "notPublished", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "feedbackResource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Document2.docx", + "createdDateTime": "2022-05-06T00:52:12.8318064Z", + "lastModifiedDateTime": "2022-05-06T00:52:12.8318457Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F8CNZWU38SarWxPyWM7jx/items/01VANVJQ26WF6K2W2IOFAKDITG4F5GWRH5", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } + }, + { + "@odata.type": "#microsoft.graph.educationFeedbackResourceOutcome", + "lastModifiedDateTime": "2022-05-06T00:52:17.3180275Z", + "id": "0710aeea-590d-46b4-9eb8-1c08b6549677", + "resourceStatus": "notPublished", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "feedbackResource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Document3.docx", + "createdDateTime": "2022-05-06T00:52:17.3180176Z", + "lastModifiedDateTime": "2022-05-06T00:52:17.3180275Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F8CNZWU38SarWxPyWM7jx/items/01VANVJQ563EMEMHRTBBH2SOZ4GDSNEUZK", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationsubmission-list-resources.md b/docs/v4-reference-docs/educationsubmission-list-resources.md new file mode 100644 index 00000000000..596df88b01b --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-list-resources.md @@ -0,0 +1,91 @@ +--- +title: "List submission resources" +description: "List the resources associated with a submission." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List submission resources + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the resources associated with a submission. Only teachers, students, and applications with application permissions can perform this operation. + +The [educationSubmissionResource](../resources/educationsubmissionresource.md) object is a wrapper around the actual resource object the student is working on. The wrapper also includes a pointer to the resources on the assignment if this was copied from the assignment during the assign process. These resources are the working copy of the assignment. The **submittedResources** are the resources that have officially been submitted to be graded. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + + +```http +GET /education/classes/{id}/assignments/{id}/submissions/{id}/resources +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response.For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationSubmissionResource](../resources/educationsubmissionresource.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/{id}/assignments/{id}/submissions/{id}/resources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resources = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsubmission-list-submittedresources.md b/docs/v4-reference-docs/educationsubmission-list-submittedresources.md new file mode 100644 index 00000000000..0b12e2aa1c4 --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-list-submittedresources.md @@ -0,0 +1,118 @@ +--- +title: "List submittedResources" +description: "List the resources that have officially been submitted for grading. The student who owns the submission cannot change the submitted list without resubmitting the assignment. This is a wrapper around the real resource and can contain a pointer back to the actual assignment resource if this resource was copied from the assignment." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List submittedResources + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [educationSubmissionResource](../resources/educationsubmissionresource.md) objects that have officially been submitted for grading. Only teachers, students, and applications with application permissions can perform this operation. + +The student who owns the submission cannot change the submitted list without resubmitting the assignment. This is a wrapper around the real resource and can contain a pointer back to the actual assignment resource if this resource was copied from the assignment. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/assignments/{id}/submissions/{id}/submittedResources +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationSubmissionResource](../resources/educationsubmissionresource.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +```http +GET https://graph.microsoft.com/beta/education/classes/acdefc6b-2dc6-4e71-b1e9-6d9810ab1793/assignments/ad8afb28-c138-4ad7-b7f5-a6986c2655a8/submissions/fbe51c90-78b7-418a-b5f3-871bf8d8d21e/submittedResources +``` +##### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "assignmentResourceUrl": "https://graph.microsoft.com/v1.0/drives/b!8-QjN2tsv0WyGnTv7vOvnQkmGHbbeMNLqYKONmHLVnvCVmBYIGpeT456457AdW9f/items/017NJZI25NOB5XZNLABF7646XAMDZTQQ6T", + "id": "f2387c3b-ec39-4bf2-a399-d7242677f024", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "Microsoft Homepage", + "createdDateTime": "2017-10-21T07:52:45.5675913Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "63cc91d2-59c7-4732-9594-35b91a26b340", + "displayName": null + } + }, + "lastModifiedDateTime": "2017-10-21T07:52:45.5675913Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "63cc91d2-59c7-4732-9594-35b91a26b340", + "displayName": null + } + }, + "link": "https://www.microsoft.com" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationsubmission-post-resources.md b/docs/v4-reference-docs/educationsubmission-post-resources.md new file mode 100644 index 00000000000..e75518c78af --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-post-resources.md @@ -0,0 +1,648 @@ +--- +title: "Create educationSubmissionResource" +description: "Add a resource to the submission resource list." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationSubmissionResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a [educationSubmissionResource](../resources/educationsubmissionresource.md) to a submission resource list. + +Only teachers and students can perform this operation. + +The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`. + +To create a new file-based resource, upload the file to the resources folder associated with the submission. If the file doesn't exist or is not in that folder, the POST request will fail. + +> [!IMPORTANT] +> Before you can upload an assignment resource, you must [set up the resources folder](../api/educationassignment-setupresourcesfolder.md) for the [educationAssignment](../resources/educationassignment.md) to upload the files to. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id}/resources +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of the resource. The following are the supported types: + +- [educationExcelResource](../resources/educationexcelresource.md) +- [educationFileResource](../resources/educationfileresource.md) +- [educationLinkResource](../resources/educationlinkresource.md) +- [educationPowerPointResource](../resources/educationpowerpointresource.md) +- [educationWordResource](../resources/educationwordresource.md) +- [educationMediaResource](../resources/educationmediaresource.md). + +>**Note:** The [educationExternalResource](../resources/educationexternalresource.md) is only an out resource, you can't POST a submission with it. + +The `assignmentResourceUrl` isn't required in the request body, it's a read-only property. + +## Response +If successful, this method returns a `201 Created` response code and an object according to the resource type in the response body. + +## Examples +### Example 1: Create an educationWordResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/f4a941ff-9da6-4707-ba5b-0eae93cad0b4/assignments/3c77de7f-539b-49e1-9c96-1274f2f0ee3b/submissions/4af73d2b-6b9c-493f-0688-979087bed39b/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "microsoft.graph.educationWordResource", + "displayName": "Report.docx", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeUEWrOk89nKRpUEr4ZhNYBc/items/016XPCQEELISJB7NVNVBAK7V4UIF6Q27U2" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = new EducationSubmissionResource +{ + Resource = new EducationWordResource + { + DisplayName = "Report.docx", + FileUrl = "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeUEWrOk89nKRpUEr4ZhNYBc/items/016XPCQEELISJB7NVNVBAK7V4UIF6Q27U2" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .AddAsync(educationSubmissionResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('f4a941ff-9da6-4707-ba5b-0eae93cad0b4')/assignments('3c77de7f-539b-49e1-9c96-1274f2f0ee3b')/submissions('4af73d2b-6b9c-493f-0688-979087bed39b')/resources/$entity", + "assignmentResourceUrl": null, + "id": "d835503f-fd00-4840-b69c-7230d10e18b8", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Report.docx", + "createdDateTime": "2021-08-04T00:23:08.6269586Z", + "lastModifiedDateTime": "2021-08-04T00:23:08.6269586Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!DPA6q59Tw0mtgmyXRUmrQRqBZTesG-lMkl1cBmvvMeUEWrOk89nKRpUEr4ZhNYBc/items/016XPCQEELISJB7NVNVBAK7V4UIF6Q27U2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 2: Create an educationLinkResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources +Content-type: application/json + +{ + "resource": { + "displayName": "Wikipedia", + "link": "https://en.wikipedia.org/wiki/Main_Page", + "@odata.type": "#microsoft.graph.educationLinkResource" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = new EducationSubmissionResource +{ + Resource = new EducationLinkResource + { + DisplayName = "Wikipedia", + Link = "https://en.wikipedia.org/wiki/Main_Page" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .AddAsync(educationSubmissionResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "88b441b0-cb05-45ab-a0f0-139f978e0993", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "Wikipedia", + "createdDateTime": "2021-09-13T19:20:46.0648354Z", + "lastModifiedDateTime": "2021-09-13T19:20:46.0648354Z", + "link": "https://en.wikipedia.org/wiki/Main_Page", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 3: Create an educationFileResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources +Content-type: application/json + +{ + "resource": { + "displayName": "_FTP_EDC-61424749-250820211136.pdf", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RL45XVPGDBRW5FLDR62Z5TCMGG3", + "@odata.type": "#microsoft.graph.educationFileResource" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = new EducationSubmissionResource +{ + Resource = new EducationFileResource + { + DisplayName = "_FTP_EDC-61424749-250820211136.pdf", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RL45XVPGDBRW5FLDR62Z5TCMGG3" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .AddAsync(educationSubmissionResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "33cf3eb2-8a35-4f76-8f16-b2abc112d44f", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "_FTP_EDC-61424749-250820211136.pdf", + "createdDateTime": "2021-09-13T19:23:04.5049139Z", + "lastModifiedDateTime": "2021-09-13T19:23:04.5049139Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RL45XVPGDBRW5FLDR62Z5TCMGG3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 4: Create an educationExcelResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "userAgeGroup QueryParameter Test.xlsx", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RONPUDM2CZKNRF3TGHYUM7Z64WE" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = new EducationSubmissionResource +{ + Resource = new EducationExcelResource + { + DisplayName = "userAgeGroup QueryParameter Test.xlsx", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RONPUDM2CZKNRF3TGHYUM7Z64WE" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .AddAsync(educationSubmissionResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "c36626ba-9864-4f3a-8d6f-7104f62df605", + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "userAgeGroup QueryParameter Test.xlsx", + "createdDateTime": "2021-09-13T19:23:58.3925618Z", + "lastModifiedDateTime": "2021-09-13T19:23:58.3925618Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RONPUDM2CZKNRF3TGHYUM7Z64WE", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 5: Create an educationPowerPointResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "state diagram.pptx", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RN3MHWWM7BNXJD2UD5OMRFEDKN2" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = new EducationSubmissionResource +{ + Resource = new EducationPowerPointResource + { + DisplayName = "state diagram.pptx", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RN3MHWWM7BNXJD2UD5OMRFEDKN2" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .AddAsync(educationSubmissionResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "e19bd829-17ee-4483-88d0-f62b406f367c", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "state diagram.pptx", + "createdDateTime": "2021-09-13T19:24:38.4706263Z", + "lastModifiedDateTime": "2021-09-13T19:24:38.4706263Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RN3MHWWM7BNXJD2UD5OMRFEDKN2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 6: Create an educationMediaResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources +Content-type: application/json + +{ + "resource": { + "displayName": "category.jpg", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RK2WLKUUBAA4ZBKXNBL6QFC2TKG", + "@odata.type": "#microsoft.graph.educationMediaResource" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = new EducationSubmissionResource +{ + Resource = new EducationMediaResource + { + DisplayName = "category.jpg", + FileUrl = "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RK2WLKUUBAA4ZBKXNBL6QFC2TKG" + } +}; + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources + .Request() + .AddAsync(educationSubmissionResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "31f2c67a-6df1-4a7f-b4c5-311fe15c873a", + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName": "category.jpg", + "createdDateTime": "2021-09-16T19:07:59.4982929Z", + "lastModifiedDateTime": "2021-09-16T19:07:59.4982929Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RK2WLKUUBAA4ZBKXNBL6QFC2TKG", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) +* [Upload files for education assignments and submissions](/graph/education-upload-resource-overview) + + + + + diff --git a/docs/v4-reference-docs/educationsubmission-reassign.md b/docs/v4-reference-docs/educationsubmission-reassign.md new file mode 100644 index 00000000000..5e9758b15ca --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-reassign.md @@ -0,0 +1,263 @@ +--- +title: "educationSubmission: reassign" +description: "Reassign the submission to the student with feedback for review." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSubmission: reassign + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reassign the [submission](../resources/educationsubmission.md) to the student with feedback for review. + +Only teachers can perform this action. + +Include the `Prefer: include-unknown-enum-members` header when you call this method; otherwise, a reassigned submission will be treated as a returned submission. This means that the `reassigned` status will be mapped to the `returned` status, and **reassignedDateTime** and **reassignedBy** properties will be mapped to **returnedDateTime** and **returnedBy** respectively. + +If the header `Prefer: include-unknown-enum-members` is provided, a reassigned submission retains the `reassigned` status. For details, see the examples section. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Notes.ReadWrite.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +POST /education/classes/{id}/assignments/{id}/submissions/{id}/reassign +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Prefer | `include-unknown-enum-members`. Optional. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns `200 OK` response code and an [educationSubmission](../resources/educationsubmission.md) object in the response body. + +## Examples +### Example 1: Request without optional Prefer header + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/classes/bf1f1963-05f6-4cba-903c-5892b4ce3bd7/assignments/db8e6b0b-dba4-4c69-81b2-9ba7313c0b7a/submissions/4bca096a-7de3-8675-5e86-2fa149923860/reassign +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Reassign() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response when `Prefer: include-unknown-enum-members` is NOT provided in the request header and the submission hasn't been returned before. + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationSubmission", + "@odata.type": "#microsoft.graph.educationSubmission", + "status": "returned", + "submittedDateTime": "2022-10-19T23:32:49.3314767Z", + "unsubmittedDateTime": null, + "returnedDateTime": "2022-10-19T23:32:58.1079737Z", + "reassignedDateTime": "2022-10-19T23:32:58.1079737Z", + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%22bf1f1963-05f6-4cba-903c-5892b4ce3bd7%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22db8e6b0b-dba4-4c69-81b2-9ba7313c0b7a%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%224bca096a-7de3-8675-5e86-2fa149923860%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "4bca096a-7de3-8675-5e86-2fa149923860", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + } +} +``` + +### Example 2: Request with Prefer header +The following example shows how to call this method. + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/classes/bf1f1963-05f6-4cba-903c-5892b4ce3bd7/assignments/db8e6b0b-dba4-4c69-81b2-9ba7313c0b7a/submissions/b9dab587-5fcc-30ae-f7fa-41a47fb89972/reassign +Prefer: include-unknown-enum-members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Reassign() + .Request() + .Header("Prefer","include-unknown-enum-members") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response when `Prefer: include-unknown-enum-members` is provided in the request header and the submission hasn't been returned before. + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationSubmission", + "@odata.type": "#microsoft.graph.educationSubmission", + "status": "reassigned", + "submittedDateTime": "2022-10-19T23:34:34.5246354Z", + "unsubmittedDateTime": null, + "returnedDateTime": null, + "reassignedDateTime": "2022-10-19T23:35:07.2786612Z", + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%22bf1f1963-05f6-4cba-903c-5892b4ce3bd7%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%22db8e6b0b-dba4-4c69-81b2-9ba7313c0b7a%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22b9dab587-5fcc-30ae-f7fa-41a47fb89972%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "b9dab587-5fcc-30ae-f7fa-41a47fb89972", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "51cf5a99-d234-4e43-96de-cd65df14bfa1" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) + + + + + diff --git a/docs/v4-reference-docs/educationsubmission-return.md b/docs/v4-reference-docs/educationsubmission-return.md new file mode 100644 index 00000000000..75c7c4672c8 --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-return.md @@ -0,0 +1,159 @@ +--- +title: "educationSubmission: return" +description: "This action makes the grade and feedback associated with this submission available to the student." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSubmission: return + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Make the grade and feedback associated with this submission available to the student. This will change the status of the submission from "submitted" to "returned" and indicates that feedback is provided or grading is done. This action can only be done by the teacher. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadWrite.All, EduAssignments.ReadWriteBasic.All | + +## HTTP request + +```http +POST /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id}/return +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code and an [educationSubmission](../resources/educationsubmission.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions/d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a/return +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Return() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationSubmission", + "@odata.type": "#microsoft.graph.educationSubmission", + "status": "returned", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": "2022-10-19T23:00:30.9243194Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "d9c09b6e-a84d-139a-1b9d-0fbb0ab0de4a", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "61243ddb-6f39-499d-b232-9fa8cef26b3a", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) + + + + + diff --git a/docs/v4-reference-docs/educationsubmission-setupresourcesfolder.md b/docs/v4-reference-docs/educationsubmission-setupresourcesfolder.md new file mode 100644 index 00000000000..fb84ca0873c --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-setupresourcesfolder.md @@ -0,0 +1,285 @@ +--- +title: "educationSubmission: setUpResourcesFolder" +description: "Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission." +ms.localizationpriority: medium +author: "sharmas" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSubmission: setUpResourcesFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Only teachers and students can perform this operation. + +Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.Read | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/assignments/{id}/submissions/{id}/setUpResourcesFolder +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer `{token}`. Required. | + +## Request body +Provide an empty json `{}` as request body for this method. + +## Response +If successful, this method returns a `200 OK` response code. The body will contain the submission model. + +If the assignment is already in submitted state or if the assignment is no longer open for submission, this method returns a `400 Bad Request` response code. + +## Examples + +### Example 1: Set up a resource folder for a submission + +#### Request +The following is an example of a request that triggers the creation of a SharePoint resource folder for a submission. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/education/classes/b07edbef-7420-4b3d-8f7c-d599cf21e069/assignments/1e5222bd-b7d2-4d64-8a22-74b722ce2fc6/submissions/803fb5dd-3553-455f-3d94-f79fb54a1003/setUpResourcesFolder +Content-type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .SetUpResourcesFolder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('b07edbef-7420-4b3d-8f7c-d599cf21e069')/assignments('1e5222bd-b7d2-4d64-8a22-74b722ce2fc6')/submissions/$entity", + "status": "working", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": null, + "resourcesFolderUrl": "https://graph.microsoft.com/v1.0/drives/b!6SQl0y4WHkS2P5MeIsSGpKwfynEIaD1OvPVeH4wbOp_1uyhNwJMSSpseJneB7Z4F/items/01YT2AIJRQLVYT24IWWFAJHMRRNYCB3GE2", + "id": "803fb5dd-3553-455f-3d94-f79fb54a1003", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "f8bbb2a4-2cdd-4d49-ac81-d4113fc72dc1" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "f8bbb2a4-2cdd-4d49-ac81-d4113fc72dc1", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "resources": [], + "submittedResources": [] +} +``` + +### Example 2: Set up a resource folder when the assignment is no longer open for submission + +#### Request +The following is an example of a request that tries to set up a resource folder but fails with a `400 Bad Request` response code because the assignment is no longer open for submission. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/education/classes/b07edbef-7420-4b3d-8f7c-d599cf21e069/assignments/1e5222bd-b7d2-4d64-8a22-74b722ce2fc6/submissions/803fb5dd-3553-455f-3d94-f79fb54a1003/setUpResourcesFolder +Content-type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .SetUpResourcesFolder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 400 Bad Request +Content-type: application/json + +{ + "error": { + "code": "badRequest", + "message": "Bad request.", + "innerError": { + "code": "assignmentHasBeenSubmitted", + "message": "Resource folder cannot be set up for assignments that are no longer open for submissions." + } + } +} +``` + +### Example 3: Set up a resource folder when the assignment is already in submitted state + +#### Request +The following is an example of a request that tries to set up a resource folder but fails with a `400 Bad Request` response code because the assignment has already been submitted. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/education/classes/b07edbef-7420-4b3d-8f7c-d599cf21e069/assignments/1e5222bd-b7d2-4d64-8a22-74b722ce2fc6/submissions/803fb5dd-3553-455f-3d94-f79fb54a1003/setUpResourcesFolder +Content-type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .SetUpResourcesFolder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 400 Bad Request +Content-type: application/json + +{ + "error": { + "code": "badRequest", + "message": "Bad request.", + "innerError": { + "code": "assignmentHasBeenSubmitted", + "message": "Resource folder cannot be set up while the submission is in the submitted state." + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationsubmission-submit.md b/docs/v4-reference-docs/educationsubmission-submit.md new file mode 100644 index 00000000000..24c67b1c00a --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-submit.md @@ -0,0 +1,163 @@ +--- +title: "educationSubmission: submit" +description: "An action that indicates that a student is done with the work and is ready to hand in the assignment. This action can only be taken by the student." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSubmission: submit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Indicate that a student is done with the work and is ready to hand in the assignment. Only teachers, students, and applications with application permissions can perform this operation. + +This method changes the status of the submission from `working` to `submitted`. During the submit process, all the resources are copied to the **submittedResources** bucket. The teacher will be looking at the submitted resources list for grading. + +A teacher can also submit a student's assignment on their behalf. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Notes.ReadWrite.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +POST /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id}/submit +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code and an [educationSubmission](../resources/educationsubmission.md) object in the response body. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/2be08d97-b140-4eec-8cbd-88238d571060/submissions/efbecaf4-6956-4a76-6e10-b901e4de91c5/submit +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Submit() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationSubmission", + "@odata.type": "#microsoft.graph.educationSubmission", + "status": "submitted", + "submittedDateTime": "2022-10-19T23:02:20.4995757Z", + "unsubmittedDateTime": null, + "returnedDateTime": "2022-04-13T05:12:14.6531582Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%222be08d97-b140-4eec-8cbd-88238d571060%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%22efbecaf4-6956-4a76-6e10-b901e4de91c5%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "efbecaf4-6956-4a76-6e10-b901e4de91c5", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "51cf5a99-d234-4e43-96de-cd65df14bfa1" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) + + + + + diff --git a/docs/v4-reference-docs/educationsubmission-unsubmit.md b/docs/v4-reference-docs/educationsubmission-unsubmit.md new file mode 100644 index 00000000000..020d41cbbb8 --- /dev/null +++ b/docs/v4-reference-docs/educationsubmission-unsubmit.md @@ -0,0 +1,162 @@ +--- +title: "educationSubmission: unsubmit" +description: "An action that indicates that a student wants to work on the submission of the assignment after it was turned in. This action can only be taken by the student. " +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSubmission: unsubmit + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Indicate that a student wants to work on the submitted assignment after it was turned in. Only teachers, students, and applications with application permissions can perform this operation. + +This method changes the status of the submission from `submitted` to `working`. During the submit process, all the resources are copied from **submittedResources** to **workingResources**. The teacher will be looking at the working resources list for grading. + +A teacher can also unsubmit a student's assignment on their behalf. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Notes.ReadWrite.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +POST /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id}/unsubmit +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns `200 Ok` response code and an [educationSubmission](../resources/educationsubmission.md) object in the response body. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/7242e03e-048c-437b-8810-3e89b285a362/submissions/3cea5cf6-55dc-d6c7-2f5b-3b5cd2e79c3a/unsubmit +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"] + .Unsubmit() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#educationSubmission", + "@odata.type": "#microsoft.graph.educationSubmission", + "status": "returned", + "submittedDateTime": null, + "unsubmittedDateTime": "2022-10-19T23:14:41.2934772Z", + "returnedDateTime": "2022-04-13T02:09:15.7223872Z", + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "webUrl": "https://teams.microsoft.com/l/entity/66aeee93-507d-479a-a3ef-8f494af43945/classroom?context=%7B%22subEntityId%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.0%5C%22,%5C%22config%5C%22%3A%7B%5C%22classes%5C%22%3A%5B%7B%5C%22id%5C%22%3A%5C%222003c52e-807a-4186-9b49-60c573095461%5C%22,%5C%22displayName%5C%22%3Anull,%5C%22assignmentIds%5C%22%3A%5B%5C%227242e03e-048c-437b-8810-3e89b285a362%5C%22%5D,%5C%22submissionId%5C%22%3A%5C%223cea5cf6-55dc-d6c7-2f5b-3b5cd2e79c3a%5C%22%7D%5D%7D,%5C%22action%5C%22%3A%5C%22navigate%5C%22,%5C%22view%5C%22%3A%5C%22speed-grader%5C%22%7D%22,%22channelId%22%3Anull%7D", + "id": "3cea5cf6-55dc-d6c7-2f5b-3b5cd2e79c3a", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "61243ddb-6f39-499d-b232-9fa8cef26b3a" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "61243ddb-6f39-499d-b232-9fa8cef26b3a", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499", + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } +} +``` + +## See also + +* [States, transitions, and limitations for assignments and submissions](/graph/assignments-submissions-states-transition) + + + + + diff --git a/docs/v4-reference-docs/educationsubmissionresource-delete.md b/docs/v4-reference-docs/educationsubmissionresource-delete.md new file mode 100644 index 00000000000..4aff8d8637b --- /dev/null +++ b/docs/v4-reference-docs/educationsubmissionresource-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete educationSubmissionResource" +description: "Deletes a resource from the submission. This can only be done by the student. If the resource was copied from the assignment, a new copy of the resource will be created after the current copy is deleted." +author: "dipakboyed" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationSubmissionResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [educationSubmissionResource](../resources/educationsubmissionresource.md) from the submission. Only teachers and students can perform this operation. + +If the resource was copied from the assignment, a new copy of the resource will be created after the current copy is deleted. This allows you to "reset" the resource to its original state. If the resource was not copied from the assignment but was added from the student, the resource is simply deleted. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id}/resources/{resource-id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/88b441b0-cb05-45ab-a0f0-139f978e0993 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationsubmissionresource-get.md b/docs/v4-reference-docs/educationsubmissionresource-get.md new file mode 100644 index 00000000000..b11244a47e7 --- /dev/null +++ b/docs/v4-reference-docs/educationsubmissionresource-get.md @@ -0,0 +1,517 @@ +--- +title: "Get educationSubmissionResource" +description: "Retrieve the properties of a specific resource associated with the submission." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationSubmissionResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a specific resource associated with a [submission](../resources/educationsubmissionresource.md). Only teachers, students, and applications with application permissions can perform this operation. + +This resource is in the "working" resource list and should be considered work in process by a student. This resource is wrapped with a possible pointer back to the assignment resource if it was copied from the assignment. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{class-id}/assignments/{assignment-id}/submissions/{submission-id}/resources/{resource-id} +``` +## Optional query parameters + +This method supports the `$top`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [educationSubmissionResource](../resources/educationsubmissionresource.md) object in the response body. + +## Examples +### Example 1: Get an educationWordResource +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/6546fe9a-48d9-4775-8de9-cdb2b078fde4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "6546fe9a-48d9-4775-8de9-cdb2b078fde4", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Weekly Goals.docx", + "createdDateTime": "2021-09-13T19:22:01.2883506Z", + "lastModifiedDateTime": "2021-09-13T19:22:01.2883506Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RNQLFIXC77M7NC3CJWIPLBEO36K", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 2: Get an educationFileResource +#### Request +The following is an example of the request. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/33cf3eb2-8a35-4f76-8f16-b2abc112d44f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "33cf3eb2-8a35-4f76-8f16-b2abc112d44f", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "_FTP_EDC-61424749-250820211136.pdf", + "createdDateTime": "2021-09-13T19:23:04.5049139Z", + "lastModifiedDateTime": "2021-09-13T19:23:04.5049139Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RL45XVPGDBRW5FLDR62Z5TCMGG3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 3: Get an educationExcelResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/c36626ba-9864-4f3a-8d6f-7104f62df605 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "c36626ba-9864-4f3a-8d6f-7104f62df605", + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "userAgeGroup QueryParameter Test.xlsx", + "createdDateTime": "2021-09-13T19:23:58.3925618Z", + "lastModifiedDateTime": "2021-09-13T19:23:58.3925618Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RONPUDM2CZKNRF3TGHYUM7Z64WE", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 4: Get an educationPowerPointResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/e19bd829-17ee-4483-88d0-f62b406f367c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "e19bd829-17ee-4483-88d0-f62b406f367c", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "state diagram.pptx", + "createdDateTime": "2021-09-13T19:24:38.4706263Z", + "lastModifiedDateTime": "2021-09-13T19:24:38.4706263Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RN3MHWWM7BNXJD2UD5OMRFEDKN2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 5: Get an educationLinkResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/c9169e8f-f096-4876-8675-7dee248af635 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "c9169e8f-f096-4876-8675-7dee248af635", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "Sharpen your skills", + "createdDateTime": "2021-09-13T22:04:24.4720369Z", + "lastModifiedDateTime": "2021-09-13T22:04:24.4720369Z", + "link": "https://www.codewars.com/", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + +### Example 6: Get an educationMediaResource +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/assignments/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/submissions/da443246-384d-673b-32db-bdba9d7f2b51/resources/31f2c67a-6df1-4a7f-b4c5-311fe15c873a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSubmissionResource = await graphClient.Education.Classes["{educationClass-id}"].Assignments["{educationAssignment-id}"].Submissions["{educationSubmission-id}"].Resources["{educationSubmissionResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('72a7baec-c3e9-4213-a850-f62de0adad5f')/assignments('1618dfb0-3ff2-4edf-8d5c-b8f81df00e80')/submissions('da443246-384d-673b-32db-bdba9d7f2b51')/resources/$entity", + "assignmentResourceUrl": null, + "id": "31f2c67a-6df1-4a7f-b4c5-311fe15c873a", + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName": "category.jpg", + "createdDateTime": "2021-09-16T19:07:59.4982929Z", + "lastModifiedDateTime": "2021-09-16T19:07:59.4982929Z", + "fileUrl": "https://graph.microsoft.com/beta/drives/b!OPmUsPgnBUiMIXMxWcj3neC1xck6I5NIsnFxfrLdmXodJYOAkI7rTLhw7ME_e42J/items/01QTY63RK2WLKUUBAA4ZBKXNBL6QFC2TKG", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/educationsubmittedsubmissionresource-get.md b/docs/v4-reference-docs/educationsubmittedsubmissionresource-get.md new file mode 100644 index 00000000000..029a6a11677 --- /dev/null +++ b/docs/v4-reference-docs/educationsubmittedsubmissionresource-get.md @@ -0,0 +1,117 @@ +--- +title: "Get educationSubmittedSubmissionResource" + +description: "Retrieve a submitted resource. This will be available to a teacher or an application with application permissions after a student has submitted, and will be available to the student after the teacher has released the submission. Note that teachers can leave notes in some resources." +author: "Sureshpadimi88" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationSubmittedSubmissionResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a [submitted resource](../resources/educationsubmissionresource.md). Only teachers, students, and applications with application permissions can perform this operation. + +Resources will be available to a teacher or an application with application permissions after a student submits it, and will be available to the student after the teacher releases the submission. Note that teachers can leave notes in some resources. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/assignments/{id}/submissions/{id}/submittedResources/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [educationSubmissionResource](../resources/educationsubmissionresource.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/11021/assignments/19002/submissions/850f51b7/submittedResources/f2387c3b-ec39-4bf2-a399-d7242677f024 +``` +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "assignmentResourceUrl": "https://graph.microsoft.com/v1.0/drives/b!8-QjN2tsv0WyGnTv7vOvnQkmGHbbeMNLqYKONmHLVnvCVmBYIGpeT456457AdW9f/items/017NJZI25NOB5XZNLABF7646XAMDZTQQ6T", + "id": "f2387c3b-ec39-4bf2-a399-d7242677f024", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "Report.docx", + "createdDateTime": "2017-10-21T07:52:53.9863696Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "63cc91d2-59c7-4732-9594-35b91a26b340", + "displayName": null + } + }, + "lastModifiedDateTime": "2017-10-21T07:52:53.9863696Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "63cc91d2-59c7-4732-9594-35b91a26b340", + "displayName": null + } + }, + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!8-QjN2tsv0WyGnTv7vOvnQkmGHbbeMNLqYKONmHLVnvCVmBYIGpeTZ_iul5AdW9f/items/017NJZI27BCN2QI2H7HJGLIVPXR6SD2DH6", + "@odata.type": "microsoft.graph.educationResource" + } +} +``` + + + diff --git a/docs/v4-reference-docs/educationsynchronizationerrors-get.md b/docs/v4-reference-docs/educationsynchronizationerrors-get.md new file mode 100644 index 00000000000..76f1bd55b1e --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationerrors-get.md @@ -0,0 +1,88 @@ +--- +title: "Get educationSynchronizationErrors" +description: "Get the errors generated during validation and/or during a sync of a specific school data synchronization profile in the tenant. " +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationSynchronizationErrors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the errors generated during validation and/or during a sync of a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------ | :---------------------------------------------------------- | +| Delegated (work or school account) | EduAdministration.Read, EduAdministration.ReadWrite | +| Delegated (personal Microsoft account | Not supported. | +| Application | EduAdministration.Read.All, EduAdministration.ReadWrite.All | + +## HTTP request + + + +```http +GET /education/synchronizationProfiles/{id}/errors +``` + +## Optional query parameters + +This method supports the following [OData Query Parameters](/graph/query-parameters) to help customize the response: $filter, $orderby, $top, $skip, and \$count. + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [synchronization error](../resources/educationsynchronizationerror.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/errors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var errors = await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"].Errors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-delete.md b/docs/v4-reference-docs/educationsynchronizationprofile-delete.md new file mode 100644 index 00000000000..00bf1fc436f --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete a educationSynchronizationProfile" +description: "Delete a school data synchronization profile in the tenant based on the identifier." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete a educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant based on the identifier. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +| Delegated (personal Microsoft account) |Not supported.| +| Application |Not supported.| + +## HTTP request + +```http +DELETE /education/synchronizationProfiles/{id} +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `202 Accepted` response code and no response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/synchronizationProfiles/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + + + + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-get.md b/docs/v4-reference-docs/educationsynchronizationprofile-get.md new file mode 100644 index 00000000000..68900258953 --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-get.md @@ -0,0 +1,74 @@ +--- +title: "Get an educationSynchronizationProfile" +description: "Retrieve a school data synchronization profile in the tenant based on the identifier." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant based on the identifier. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.Read, EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application| EduAdministration.Read.All, EduAdministration.ReadWrite.All | + +## HTTP request + +```http +GET /education/synchronizationProfiles/{id} +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and an [educationSynchronizationProfile](../resources/educationsynchronizationprofile.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/synchronizationProfiles/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSynchronizationProfile = await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-list.md b/docs/v4-reference-docs/educationsynchronizationprofile-list.md new file mode 100644 index 00000000000..4aa0afd0ac6 --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-list.md @@ -0,0 +1,77 @@ +--- +title: "List educationSynchronizationProfiles" +description: "Retrieve the collection of school data synchronization profiles in the tenant." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List educationSynchronizationProfiles + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the collection of school data [synchronization profiles](../resources/educationsynchronizationprofile.md) in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.Read, EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|EduAdministration.Read.All, EduAdministration.ReadWrite.All | + +## HTTP request + +```http +GET /education/synchronizationProfiles +``` + +## Optional query parameters +This method supports the following [OData Query Parameters](/graph/query-parameters) to help customize the response: $filter, $orderby, $top, $skip, and $count. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationSynchronizationProfile](../resources/educationsynchronizationprofile.md) objects in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/synchronizationProfiles +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var synchronizationProfiles = await graphClient.Education.SynchronizationProfiles + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-pause.md b/docs/v4-reference-docs/educationsynchronizationprofile-pause.md new file mode 100644 index 00000000000..d7db0d94ddd --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-pause.md @@ -0,0 +1,75 @@ +--- +title: "Pause sync on an educationSynchronizationProfile" +description: "Pause the sync of a specific school data synchronization profile in the tenant." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Pause sync on an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Pause the sync of a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|EduAdministration.ReadWrite.All | + +## HTTP request + +```http +POST /education/synchronizationProfiles/{id}/pause +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/pause +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .Pause() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-post.md b/docs/v4-reference-docs/educationsynchronizationprofile-post.md new file mode 100644 index 00000000000..a07afe41cba --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-post.md @@ -0,0 +1,196 @@ +--- +title: "Create an educationSynchronizationProfile" +description: "Create a request for a new school data synchronization profile in the tenant." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Create an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a request for a new school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. [Query the status](educationsynchronizationprofilestatus-get.md) to get the status of the profile. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|Not supported.| + +## HTTP request + +```http +POST /education/synchronizationProfiles +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Application/json. Required. | + +## Request body +In the request body, supply a JSON representation of the [educationSynchronizationProfile](../resources/educationsynchronizationprofile.md) object. + +## Response +If successful, this method returns a `202 Accepted` response code and an [educationSynchronizationProfile](../resources/educationsynchronizationprofile.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +```http +POST https://graph.microsoft.com/beta/education/synchronizationProfiles +Content-type: application/json + +{ + "displayName": "Test Profile", + "dataProvider": { + "@odata.type": "#microsoft.graph.educationCsvDataProvider", + "customizations": { + "student": { + "optionalPropertiesToSync": [ + "State ID", + "Middle Name" + ] + } + } + }, + "identitySynchronizationConfiguration": { + "@odata.type": "#microsoft.graph.educationIdentityCreationConfiguration", + "userDomains": [ + { + "appliesTo": "student", + "name": "testschool.edu" + }, + { + "appliesTo": "teacher", + "name": "testschool.edu" + } + ] + }, + "licensesToAssign": [ + { + "appliesTo": "teacher", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + }, + { + "appliesTo": "student", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + } + ] +} +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "displayName": "Test Profile", + "state": "provisioning", + "id": "86904b1e-c7d0-4ead-b13a-98f11fc400ee", + "dataProvider": { + "@odata.type": "#microsoft.graph.educationCsvDataProvider", + "customizations": { + "school": { + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "section": { + "optionalPropertiesToSync": [ + "Term Name", + "Course Number", + "Periods" + ], + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "student": { + "optionalPropertiesToSync": [ + "State ID", + "Middle Name" + ], + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "teacher": { + "optionalPropertiesToSync": [ + "State ID", + "Teacher Number", + "Status", + "Middle Name", + "Secondary Email", + "Title", + "Qualification" + ], + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "studentEnrollment": { + "synchronizationStartDate": "0001-01-01T00:00:00Z", + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "teacherRoster": { + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + } + } + }, + "identitySynchronizationConfiguration": { + "@odata.type": "#microsoft.graph.educationIdentityCreationConfiguration", + "userDomains": [ + { + "appliesTo": "student", + "name": "testschool.edu" + }, + { + "appliesTo": "teacher", + "name": "testschool.edu" + } + ] + }, + "licensesToAssign": [ + { + "appliesTo": "teacher", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + }, + { + "appliesTo": "student", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-put.md b/docs/v4-reference-docs/educationsynchronizationprofile-put.md new file mode 100644 index 00000000000..5d3e91d7d5f --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-put.md @@ -0,0 +1,198 @@ +--- +title: "Update an educationSynchronizationProfile" +description: "Update properties for an existing school data synchronization profile in the tenant." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Update an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update properties for an existing school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|Not supported.| + +## HTTP request + +```http +PUT /education/synchronizationProfiles +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of the [synchronizationProfile](../resources/educationsynchronizationprofile.md) object. + +## Response +If successful, this method returns a `202, Accepted` response code and a [synchronizationProfile](../resources/educationsynchronizationprofile.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +```http +PUT https://graph.microsoft.com/beta/education/synchronizationProfiles +Content-type: application/json + +{ + "displayName": "Test Profile", + "dataProvider": { + "@odata.type": "microsoft.graph.educationcsvdataprovider", + "customizations": { + "student": { + "optionalPropertiesToSync": [ + "State ID", + "Middle Name" + ] + } + } + }, + "identitySynchronizationConfiguration": { + "@odata.type": "microsoft.graph.educationidentitycreationconfiguration", + "userDomains": [ + { + "appliesTo": "student", + "name": "testschool.edu" + }, + { + "appliesTo": "teacher", + "name": "testschool.edu" + } + ] + }, + "licensesToAssign": [ + { + "appliesTo": "teacher", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + }, + { + "appliesTo": "student", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + } + ] +} +``` + +##### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +Content-type: application/json + +{ + "displayName": "Test Profile", + "state": "provisioning", + "id": "86904b1e-c7d0-4ead-b13a-98f11fc400ee", + "dataProvider": { + "@odata.type": "#microsoft.graph.educationCsvDataProvider", + "customizations": { + "school": { + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "section": { + "optionalPropertiesToSync": [ + "Term Name", + "Course Number", + "Periods" + ], + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "student": { + "optionalPropertiesToSync": [ + "State ID", + "Middle Name" + ], + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "teacher": { + "optionalPropertiesToSync": [ + "State ID", + "Teacher Number", + "Status", + "Middle Name", + "Secondary Email", + "Title", + "Qualification" + ], + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "studentEnrollment": { + "synchronizationStartDate": "0001-01-01T00:00:00Z", + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + }, + "teacherRoster": { + "isSyncDeferred": false, + "allowDisplayNameUpdate": false + } + } + }, + "identitySynchronizationConfiguration": { + "@odata.type": "microsoft.graph.educationIdentityCreationConfiguration", + "userDomains": [ + { + "appliesTo": "student", + "name": "testschool.edu" + }, + { + "appliesTo": "teacher", + "name": "testschool.edu" + } + ] + }, + "licensesToAssign": [ + { + "@odata.type": "microsoft.graph.educationSynchronizationLicenseAssignment", + "appliesTo": "teacher", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + }, + { + "@odata.type": "microsoft.graph.educationSynchronizationLicenseAssignment", + "appliesTo": "student", + "skuIds": [ + "6fd2c87f-b296-42f0-b197-1e91e994b900" + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-reset.md b/docs/v4-reference-docs/educationsynchronizationprofile-reset.md new file mode 100644 index 00000000000..1cb4f54caae --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-reset.md @@ -0,0 +1,77 @@ +--- +title: "Reset sync on an educationSynchronizationProfile" +description: "Reset the sync of a specific school data synchronization profile in the tenant." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Reset sync on an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reset the sync of a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. + +> **Note:** This operation will cause synchronization to restart. Any errors encountered will be deleted. No data will be deleted from Azure Active Directory (Azure AD). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|EduAdministration.ReadWrite.All | + +## HTTP request + +```http +POST /education/synchronizationProfiles/{id}/reset +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/reset +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .Reset() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-resume.md b/docs/v4-reference-docs/educationsynchronizationprofile-resume.md new file mode 100644 index 00000000000..44463573866 --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-resume.md @@ -0,0 +1,75 @@ +--- +title: "Resume sync on an educationSynchronizationProfile" +description: "Resume the sync of a specific school data synchronization profile in the tenant." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Resume sync on an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Resume the sync of a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|EduAdministration.ReadWrite.All | + +## HTTP request + +```http +POST /education/synchronizationProfiles/{id}/resume +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/resume +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .Resume() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-start.md b/docs/v4-reference-docs/educationsynchronizationprofile-start.md new file mode 100644 index 00000000000..d1f8e0cf5ec --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-start.md @@ -0,0 +1,77 @@ +--- +title: "Start sync after uploading files to an educationSynchronizationProfile" +description: "Verify the files uploaded to a specific school data synchronization profile in the tenant. If the verification is successful, synchronization will start on the profile. Otherwise, the response will contain errors and warnings. If the response contains errors, the synchronization will not start. If the response contains only warnings, synchronization will start." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Start sync after uploading files to an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Verify the files uploaded to a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. If the verification is successful, synchronization will start on the profile. Otherwise, the response will contain errors and warnings. If the response contains errors, the synchronization will not start. If the response contains only warnings, synchronization will start. + +> **Note:** Use this method only when the data provider is of type [educationcsvdataprovider](../resources/educationcsvdataprovider.md). Also, the profile's state property needs to be provisioned before it can be started. Poll the profile object to check its state property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|EduAdministration.ReadWrite.All | + +## HTTP request + +```http +POST /education/synchronizationProfiles/{id}/start +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code. If unsuccessful, it returns a `400 Bad Request`. The response contains a collection of [educationFileSynchronizationVerificationMessage](../resources/educationfilesynchronizationverificationmessage.md) objects as part of the response body if any errors or warnings were found. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/start +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .Start() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofile-uploadurl.md b/docs/v4-reference-docs/educationsynchronizationprofile-uploadurl.md new file mode 100644 index 00000000000..63f05724eec --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofile-uploadurl.md @@ -0,0 +1,81 @@ +--- +title: "educationSynchronizationProfile: uploadUrl" +description: "Retrieve a shared access signature (SAS) for uploading source files to Azure blob storage for a specific school data synchronization profile in the tenant. The SAS token has a validity of one hour." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# educationSynchronizationProfile: uploadUrl + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a shared access signature (SAS) for uploading source files to Azure blob storage for a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. The SAS token has a validity of one hour. + +The upload URL is provided only for the [CSV data provider](../resources/educationcsvdataprovider.md). + +> **Note:** To access the blob storage with the SAS token, use the [Azure storage SDKs](https://github.com/search?q=org%3AAzure+azure-storage) or [AzCopy](/azure/storage/storage-use-azcopy). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions | +|:-----------|:----------| +| Delegated (work or school account) | EduAdministration.ReadWrite | +|Delegated (personal Microsoft account|Not supported.| +|Application|EduAdministration.ReadWrite.All | + +## HTTP request + +```http +GET /education/synchronizationProfiles/{id}/uploadUrl +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a SAS URL for the [educationSynchronizationProfile](../resources/educationsynchronizationprofile.md) in the response body. + +If a previous request is still being processed, this method returns a `409 Conflict` indicating that the upload is presently blocked for the [educationSynchronizationProfile](../resources/educationsynchronizationprofile.md). + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/uploadUrl +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @string = await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"] + .UploadUrl() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationsynchronizationprofilestatus-get.md b/docs/v4-reference-docs/educationsynchronizationprofilestatus-get.md new file mode 100644 index 00000000000..515a31cc58b --- /dev/null +++ b/docs/v4-reference-docs/educationsynchronizationprofilestatus-get.md @@ -0,0 +1,82 @@ +--- +title: "Get the status of an educationSynchronizationProfile" +description: "Get the status of a specific school data synchronization profile in the tenant. The response will indicate the status of the sync." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get the status of an educationSynchronizationProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the status of a specific school data [synchronization profile](../resources/educationsynchronizationprofile.md) in the tenant. The response will indicate the status of the sync. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------ | :---------------------------------------------------------- | +| Delegated (work or school account) | EduAdministration.Read, EduAdministration.ReadWrite | +| Delegated (personal Microsoft account | Not supported. | +| Application | EduAdministration.Read.All, EduAdministration.ReadWrite.All | + +## HTTP request + + +```http +GET /education/synchronizationProfiles/{id}/profileStatus +``` + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationsynchronizationprofilestatus](../resources/educationsynchronizationprofilestatus.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/synchronizationProfiles/{id}/profileStatus +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationSynchronizationProfileStatus = await graphClient.Education.SynchronizationProfiles["{educationSynchronizationProfile-id}"].ProfileStatus + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationuser-delete.md b/docs/v4-reference-docs/educationuser-delete.md new file mode 100644 index 00000000000..4693c476cd1 --- /dev/null +++ b/docs/v4-reference-docs/educationuser-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete educationUser" +description: "Delete a user." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + +```http +DELETE /education/users/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/education/users/13019 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Education.Users["{educationUser-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/educationuser-delta.md b/docs/v4-reference-docs/educationuser-delta.md new file mode 100644 index 00000000000..69d43fc8f43 --- /dev/null +++ b/docs/v4-reference-docs/educationuser-delta.md @@ -0,0 +1,158 @@ +--- +title: "educationUser: delta" +description: "Get newly created or updated users without having to perform a full read of the entire user collection." +ms.localizationpriority: medium +author: "mlafleur" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationUser: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created or updated [educationUser](../resources/educationuser.md) without having to perform a full read of the entire collection. See [Use delta query](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------- | +| Delegated (work or school account) | EduRoster.ReadBasic, EduRoster.Read, or EduRoster.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadBasic.All, EduRoster.Read.All, or EduRoster.WriteWrite.All | + +## HTTP request + + + +```http +GET /education/users/delta +``` + +## Request headers + +| Name | Description | +| :------------ | :------------ | +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationUser](../resources/educationuser.md) collection object in the response body. + +> [!IMPORTANT] +> educationUser deltas do not include deleted users. + +## Example + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/users/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Education.Users + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "accountEnabled": true, + "assignedLicenses": [{ "@odata.type": "microsoft.graph.assignedLicense" }], + "assignedPlans": [{ "@odata.type": "microsoft.graph.assignedPlan" }], + "businessPhones": ["String"], + "createdBy": { "@odata.type": "microsoft.graph.identitySet" }, + "department": "String", + "displayName": "String", + "externalSource": "string", + "givenName": "String", + "id": "String (identifier)", + "mail": "String", + "mailNickname": "String", + "mailingAddress": { "@odata.type": "microsoft.graph.physicalAddress" }, + "middleName": "String", + "mobilePhone": "String", + "officeLocation": "String", + "onPremisesInfo": { + "@odata.type": "microsoft.graph.educationOnPremisesInfo" + }, + "passwordPolicies": "String", + "passwordProfile": { "@odata.type": "microsoft.graph.passwordProfile" }, + "preferredLanguage": "String", + "primaryRole": "string", + "provisionedPlans": [{ "@odata.type": "microsoft.graph.provisionedPlan" }], + "residenceAddress": { "@odata.type": "microsoft.graph.physicalAddress" }, + "student": { "@odata.type": "microsoft.graph.educationStudent" }, + "surname": "String", + "teacher": { "@odata.type": "microsoft.graph.educationTeacher" }, + "usageLocation": "String", + "userPrincipalName": "String", + "userType": "String" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationuser-get-user.md b/docs/v4-reference-docs/educationuser-get-user.md new file mode 100644 index 00000000000..30418898b9c --- /dev/null +++ b/docs/v4-reference-docs/educationuser-get-user.md @@ -0,0 +1,89 @@ +--- +title: "Get user" +description: "Retrieve the simple directory **user** that corresponds to this **educationUser**." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Get user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the simple directory **user** that corresponds to this **educationUser**. + +> [!NOTE] +> If the delegated token is used, members can only see information about their own account. Use the `beta/education/me/users` resource in this case. + +## Permissions + +A combination of permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :-------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | One from EduRoster.ReadBasic, EduRoster.Read, EduRoster.Write plus either Directory.Read.All or User.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.Read.All, EduRoster.ReadWrite.All plus Directory.Read.All | + +## HTTP request + + + +```http +GET /education/me/user +GET /education/users/{id}/user +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [user](../resources/user.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/me/user +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = await graphClient.Education.Me.User + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationuser-get.md b/docs/v4-reference-docs/educationuser-get.md new file mode 100644 index 00000000000..8d6ef1d8464 --- /dev/null +++ b/docs/v4-reference-docs/educationuser-get.md @@ -0,0 +1,97 @@ +--- +title: "Get educationUser" +description: "Retrieve the properties and relationships of a user." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +> [!NOTE] +> If the delegated token is used, members can only see information about their own account. Use the `beta/education/me/users` resource in this case. + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | EduRoster.ReadBasic | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +> [!IMPORTANT] +> When using Delegated permission scopes, Graph will only return a limited set of properties: `id`, `primaryRole`, `accountEnabled`, `displayName`, `givenName`, `surname`, `userPrincipalName`, `userType`, `onPremisesInfo`, `student/externalId`, `teacher/externalId`. If your application requires additional properties, you must use Application permission scopes. + +## HTTP request + + + +```http +GET /education/me +GET /education/users/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [educationUser](../resources/educationuser.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/users/13012 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = await graphClient.Education.Users["{educationUser-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationuser-list-assignments.md b/docs/v4-reference-docs/educationuser-list-assignments.md new file mode 100644 index 00000000000..9981ac8370c --- /dev/null +++ b/docs/v4-reference-docs/educationuser-list-assignments.md @@ -0,0 +1,502 @@ +--- +title: "List assignments of a user" +description: "Returns a list of assignments assigned to a user for all classes." +ms.localizationpriority: medium +author: "Sureshpadimi88" +ms.prod: "education" +doc_type: apiPageType +--- + +# List assignments of a user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns a list of assignments assigned to a user for all classes. Only teachers, students, and applications with application permissions can perform this operation. + +This utility namespace allows a caller to find all the assignments belonging to a student or a teacher in a single call rather than having to request assignments from each class. The assignment list contains what is needed to get the detailed information for the assignment from within the class namespace. All other operations on the assignment should use the class namespace. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduAssignments.ReadBasic.All, EduAssignments.ReadWriteBasic.All, EduAssignments.Read.All, EduAssignments.ReadWrite.All | + +Calling the `/me` endpoint requires a signed-in user and therefore a delegated permission. Application permissions are not supported when using the `/me` endpoint. + +The `/users/{user-id}` endpoint works with delegated and application permissions. + +## HTTP request + +```http +GET /education/me/assignments +GET /education/users/{user-id}/assignments +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationAssignment](../resources/educationassignment.md) objects in the response body. + +## Examples + +### Example 1: Get the assignments of the logged in user + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/me/assignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignments = await graphClient.Education.Me.Assignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/me/assignments", + "value": [ + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading test 09.03 #4", + "closeDateTime": null, + "dueDateTime": "2021-09-07T00:00:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-13T19:18:35.2587894Z", + "lastModifiedDateTime": "2021-09-13T19:19:56.6381405Z", + "allowStudentsToAddResourcesToSubmission": false, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "1618dfb0-3ff2-4edf-8d5c-b8f81df00e80", + "instructions": null, + "assignTo": null, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 50 + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } + }, + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading Test 09.03 3", + "closeDateTime": null, + "dueDateTime": "2021-09-05T06:59:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-03T23:28:09.5916406Z", + "lastModifiedDateTime": "2021-09-03T23:28:09.612547Z", + "allowStudentsToAddResourcesToSubmission": false, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "1b6df208-ea5a-475c-8dd2-b92f693c928a", + "instructions": null, + "grading": null, + "assignTo": null, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } + } + ] +} +``` + +### Example 2: Get assignments of a user + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/users/80cefd93-8d88-40e2-b5d3-67898383e226/assignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignments = await graphClient.Education.Users["{educationUser-id}"].Assignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +If user tries to query a different user-id than his own, this method returns a `403 Forbidden` response code. + +The `instructions`, `assignedDateTime`, `assignTo`, `resourcesFolderUrl` and `webUrl` properties will always display null. + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/users('80cefd93-8d88-40e2-b5d3-67898383e226')/assignments", + "value": [ + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading test 09.03 #4", + "closeDateTime": null, + "dueDateTime": "2021-09-07T00:00:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-13T19:18:35.2587894Z", + "lastModifiedDateTime": "2021-09-13T19:19:56.6381405Z", + "allowStudentsToAddResourcesToSubmission": false, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "1618dfb0-3ff2-4edf-8d5c-b8f81df00e80", + "instructions": null, + "assignTo": null, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 50 + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } + }, + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading Test 09.03 3", + "closeDateTime": null, + "dueDateTime": "2021-09-05T06:59:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-03T23:28:09.5916406Z", + "lastModifiedDateTime": "2021-09-03T23:28:09.612547Z", + "allowStudentsToAddResourcesToSubmission": false, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "1b6df208-ea5a-475c-8dd2-b92f693c928a", + "instructions": null, + "grading": null, + "assignTo": null, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + } + } + ] +} +``` + +### Example 3: Get user assignments with expand submissions + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/users/80cefd93-8d88-40e2-b5d3-67898383e226/assignments?expand=submissions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("expand", "submissions") +}; + +var assignments = await graphClient.Education.Users["{educationUser-id}"].Assignments + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** It will expand submissions if the user has a student role, and will be null for teacher role. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/users('80cefd93-8d88-40e2-b5d3-67898383e226')/assignments(submissions())", + "value": [ + { + "classId": "72a7baec-c3e9-4213-a850-f62de0adad5f", + "displayName": "Reading test 09.03 #4", + "closeDateTime": null, + "dueDateTime": "2021-09-07T00:00:00Z", + "assignDateTime": null, + "assignedDateTime": null, + "allowLateSubmissions": true, + "resourcesFolderUrl": null, + "createdDateTime": "2021-09-13T19:18:35.2587894Z", + "lastModifiedDateTime": "2021-09-13T19:19:56.6381405Z", + "allowStudentsToAddResourcesToSubmission": false, + "status": "assigned", + "notificationChannelUrl": null, + "webUrl": null, + "addToCalendarAction": "none", + "addedStudentAction": "none", + "id": "1618dfb0-3ff2-4edf-8d5c-b8f81df00e80", + "instructions": null, + "assignTo": null, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 50 + }, + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "f3a5344e-dbde-48b0-be24-b5b62a243836", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "AAAAAAAA-0123-4567-89AB-1B4BB48C3119", + "displayName": null + } + }, + "submissions": [ + { + "status": "working", + "submittedDateTime": null, + "unsubmittedDateTime": null, + "returnedDateTime": null, + "reassignedDateTime": null, + "resourcesFolderUrl": null, + "id": "da443246-384d-673b-32db-bdba9d7f2b51", + "recipient": { + "@odata.type": "#microsoft.graph.educationSubmissionIndividualRecipient", + "userId": "80cefd93-8d88-40e2-b5d3-67898383e226" + }, + "submittedBy": { + "application": null, + "device": null, + "user": { + "id": "80cefd93-8d88-40e2-b5d3-67898383e226", + "displayName": null + } + }, + "unsubmittedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "returnedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + }, + "reassignedBy": { + "application": null, + "device": null, + "user": { + "id": null, + "displayName": null + } + } + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/educationuser-list-classes.md b/docs/v4-reference-docs/educationuser-list-classes.md new file mode 100644 index 00000000000..284552c45da --- /dev/null +++ b/docs/v4-reference-docs/educationuser-list-classes.md @@ -0,0 +1,93 @@ +--- +title: "List classes" +description: "Retrieve a list of class objects. Note that if the delegated token is used, members can only see information about their own classes. " +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# List classes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a collection of educationClass resources. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | EduRoster.ReadBasic | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +> [!NOTE] +> When delegated permissions are used, only educationClass resources that the authentication user is a member will be returned. + +## HTTP request + + + +```http +GET /education/me/classes +GET /education/users/{id}/classes +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationClass](../resources/educationclass.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/me/classes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var classes = await graphClient.Education.Me.Classes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationuser-list-rubrics.md b/docs/v4-reference-docs/educationuser-list-rubrics.md new file mode 100644 index 00000000000..9f3d1ea7986 --- /dev/null +++ b/docs/v4-reference-docs/educationuser-list-rubrics.md @@ -0,0 +1,196 @@ +--- +title: "List rubrics" +description: "Retrieve a list of educationrubric objects." +ms.localizationpriority: medium +author: "Sureshpadimi88" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# List rubrics + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [educationRubric](../resources/educationrubric.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EduAssignments.ReadBasic, EduAssignments.ReadWriteBasic, EduAssignments.Read, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /education/me/rubrics +``` + +## Optional query parameters + +This method supports the `$top`, `$filter`, `$orderBy`, and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationRubric](../resources/educationrubric.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/me/rubrics +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var rubrics = await graphClient.Education.Me.Rubrics + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "displayName":"Example Credit Rubric", + "id":"c4459fcb-a761-4f70-ac5b-e9466cb77c2a", + "description":{ + "content":"This is an example of a credit rubric (no points)", + "contentType":"text" + }, + "levels":[ + { + "levelId":"dec665d4-cf1b-4481-ac61-1d5b6188f4f5", + "displayName":"Good", + "description":{ + "content":"", + "contentType":"text" + } + }, + { + "levelId":"3f2e4b0f-508e-4005-984b-17e061bc5377", + "displayName":"Poor", + "description":{ + "content":"", + "contentType":"text" + } + } + ], + "qualities":[ + { + "qualityId":"dc79dcbf-b536-4797-9c5b-902f28129fd0", + "description":{ + "content":"Argument", + "contentType":"text" + }, + "criteria":[ + { + "id":"8937fa15-4a7c-4f27-bd01-ca3471d2d1d5", + "description":{ + "content":"The essay's argument is persuasive.", + "contentType":"text" + } + }, + { + "id":"4dfb5263-1d3f-4f0a-93ef-d24d800d0f69", + "description":{ + "content":"The essay's argument does not make sense.", + "contentType":"text" + } + } + ] + }, + { + "qualityId":"7e087062-ac25-4629-8386-a946350936db", + "description":{ + "content":"Spelling and Grammar", + "contentType":"text" + }, + "criteria":[ + { + "id":"12276eb2-122c-4ad2-ba92-335ea798c88e", + "description":{ + "content":"The essay uses proper spelling and grammar with few or no errors.", + "contentType":"text" + } + }, + { + "id":"3db7e6b2-2b1b-4f8e-9fca-bea701159145", + "description":{ + "content":"The essay has numerous errors in spelling and/or grammar.", + "contentType":"text" + } + } + ] + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationuser-list-schools.md b/docs/v4-reference-docs/educationuser-list-schools.md new file mode 100644 index 00000000000..7e719e8f824 --- /dev/null +++ b/docs/v4-reference-docs/educationuser-list-schools.md @@ -0,0 +1,93 @@ +--- +title: "List schools" +description: "Retrieve a list of schools for a user." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List schools + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of schools for a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | EduRoster.ReadBasic | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.Read.All, EduRoster.ReadWrite.All | + +> [!NOTE] +> When delegated permissions are used, only educationSchool resources that the authentication user is a member will be returned. + +## HTTP request + + + +```http +GET /education/me/schools +GET /education/users/{id}/schools +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationSchool](../resources/educationschool.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/me/schools +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schools = await graphClient.Education.Me.Schools + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/educationuser-post-rubrics.md b/docs/v4-reference-docs/educationuser-post-rubrics.md new file mode 100644 index 00000000000..bdd1c273e1f --- /dev/null +++ b/docs/v4-reference-docs/educationuser-post-rubrics.md @@ -0,0 +1,659 @@ +--- +title: "Create educationRubric" +description: "Create a new educationRubric object." +ms.localizationpriority: medium +author: "dipakboyed" +ms.prod: "education" +doc_type: "apiPageType" +--- + +# Create educationRubric + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [educationRubric](../resources/educationrubric.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------ | +| Delegated (work or school account) | EduAssignments.ReadWriteBasic, EduAssignments.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /education/me/rubrics +``` + +## Request headers + +| Name | Description | +| :------------ | :------------- | +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of an [educationRubric](../resources/educationrubric.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a new [educationRubric](../resources/educationrubric.md) object in the response body. + +## Examples + +### Example 1: Posting a Credit Rubric + +#### Request + +The following is an example of the request to post a credit rubric (a rubric with no points). + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/me/rubrics +Content-type: application/json + +{ + "displayName":"Example Credit Rubric", + "description":{ + "content":"This is an example of a credit rubric (no points)", + "contentType":"text" + }, + "levels":[ + { + "displayName":"Good", + "description":{ + "content":"", + "contentType":"text" + } + }, + { + "displayName":"Poor", + "description":{ + "content":"", + "contentType":"text" + } + } + ], + "qualities":[ + { + "description":{ + "content":"Argument", + "contentType":"text" + }, + "criteria":[ + { + "description":{ + "content":"The essay's argument is persuasive.", + "contentType":"text" + } + }, + { + "description":{ + "content":"The essay's argument does not make sense.", + "contentType":"text" + } + } + ] + }, + { + "description":{ + "content":"Spelling and Grammar", + "contentType":"text" + }, + "criteria":[ + { + "description":{ + "content":"The essay uses proper spelling and grammar with few or no errors.", + "contentType":"text" + } + }, + { + "description":{ + "content":"The essay has numerous errors in spelling and/or grammar.", + "contentType":"text" + } + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationRubric = new EducationRubric +{ + DisplayName = "Example Credit Rubric", + Description = new EducationItemBody + { + Content = "This is an example of a credit rubric (no points)", + ContentType = BodyType.Text + }, + Levels = new List() + { + new RubricLevel + { + DisplayName = "Good", + Description = new EducationItemBody + { + Content = "", + ContentType = BodyType.Text + } + }, + new RubricLevel + { + DisplayName = "Poor", + Description = new EducationItemBody + { + Content = "", + ContentType = BodyType.Text + } + } + }, + Qualities = new List() + { + new RubricQuality + { + Description = new EducationItemBody + { + Content = "Argument", + ContentType = BodyType.Text + }, + Criteria = new List() + { + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay's argument is persuasive.", + ContentType = BodyType.Text + } + }, + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay's argument does not make sense.", + ContentType = BodyType.Text + } + } + } + }, + new RubricQuality + { + Description = new EducationItemBody + { + Content = "Spelling and Grammar", + ContentType = BodyType.Text + }, + Criteria = new List() + { + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay uses proper spelling and grammar with few or no errors.", + ContentType = BodyType.Text + } + }, + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay has numerous errors in spelling and/or grammar.", + ContentType = BodyType.Text + } + } + } + } + } +}; + +await graphClient.Education.Me.Rubrics + .Request() + .AddAsync(educationRubric); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "displayName": "Example Credit Rubric", + "id": "63618139-2e8d-4f56-a762-dd734736816f", + "description": { + "content": "This is an example of a credit rubric (no points)", + "contentType": "text" + }, + "qualities": [ + { + "qualityId": "461e866a-4844-4a3f-9a3c-e5464a32acf1", + "description": { + "content": "Argument", + "contentType": "text" + }, + "criteria": [ + { + "description": { + "content": "The essay's argument is persuasive.", + "contentType": "text" + } + }, + { + "description": { + "content": "The essay's argument does not make sense.", + "contentType": "text" + } + } + ] + }, + { + "qualityId": "ccb47c1c-1a01-4027-93d7-f14b9fe86fdd", + "description": { + "content": "Spelling and Grammar", + "contentType": "text" + }, + "criteria": [ + { + "description": { + "content": "The essay uses proper spelling and grammar with few or no errors.", + "contentType": "text" + } + }, + { + "description": { + "content": "The essay has numerous errors in spelling and/or grammar.", + "contentType": "text" + } + } + ] + } + ], + "levels": [ + { + "levelId": "564e68f6-984b-4574-bea7-ffae3c92633f", + "displayName": "Good", + "description": { + "content": "", + "contentType": "text" + } + }, + { + "levelId": "3f082e35-46e3-4944-baea-ea6c7e36ef37", + "displayName": "Poor", + "description": { + "content": "", + "contentType": "text" + } + } + ] +} +``` + +### Example 2: Posting a Points Rubric + +The following is an example of the request to post a rubric with points. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/education/me/rubrics +Content-type: application/json + +{ + "displayName":"Example Points Rubric", + "description":{ + "content":"This is an example of a rubric with points", + "contentType":"text" + }, + "levels":[ + { + "displayName":"Good", + "description":{ + "content":"", + "contentType":"text" + }, + "grading":{ + "@odata.type":"#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints":2 + } + }, + { + "displayName":"Poor", + "description":{ + "content":"", + "contentType":"text" + }, + "grading":{ + "@odata.type":"#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints":1 + } + } + ], + "qualities":[ + { + "description":{ + "content":"Argument", + "contentType":"text" + }, + "criteria":[ + { + "description":{ + "content":"The essay's argument is persuasive.", + "contentType":"text" + } + }, + { + "description":{ + "content":"The essay's argument does not make sense.", + "contentType":"text" + } + } + ], + "weight":50.0 + }, + { + "description":{ + "content":"Spelling and Grammar", + "contentType":"text" + }, + "criteria":[ + { + "description":{ + "content":"The essay uses proper spelling and grammar with few or no errors.", + "contentType":"text" + } + }, + { + "description":{ + "content":"The essay has numerous errors in spelling and/or grammar.", + "contentType":"text" + } + } + ], + "weight":50.0 + } + ], + "grading":{ + "@odata.type":"#microsoft.graph.educationAssignmentPointsGradeType" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationRubric = new EducationRubric +{ + DisplayName = "Example Points Rubric", + Description = new EducationItemBody + { + Content = "This is an example of a rubric with points", + ContentType = BodyType.Text + }, + Levels = new List() + { + new RubricLevel + { + DisplayName = "Good", + Description = new EducationItemBody + { + Content = "", + ContentType = BodyType.Text + }, + Grading = new EducationAssignmentPointsGradeType + { + MaxPoints = 2f + } + }, + new RubricLevel + { + DisplayName = "Poor", + Description = new EducationItemBody + { + Content = "", + ContentType = BodyType.Text + }, + Grading = new EducationAssignmentPointsGradeType + { + MaxPoints = 1f + } + } + }, + Qualities = new List() + { + new RubricQuality + { + Description = new EducationItemBody + { + Content = "Argument", + ContentType = BodyType.Text + }, + Criteria = new List() + { + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay's argument is persuasive.", + ContentType = BodyType.Text + } + }, + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay's argument does not make sense.", + ContentType = BodyType.Text + } + } + }, + Weight = 50f + }, + new RubricQuality + { + Description = new EducationItemBody + { + Content = "Spelling and Grammar", + ContentType = BodyType.Text + }, + Criteria = new List() + { + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay uses proper spelling and grammar with few or no errors.", + ContentType = BodyType.Text + } + }, + new RubricCriterion + { + Description = new EducationItemBody + { + Content = "The essay has numerous errors in spelling and/or grammar.", + ContentType = BodyType.Text + } + } + }, + Weight = 50f + } + }, + Grading = new EducationAssignmentPointsGradeType + { + } +}; + +await graphClient.Education.Me.Rubrics + .Request() + .AddAsync(educationRubric); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "displayName": "Example Points Rubric", + "id": "bf040af7-a5ff-4abe-a8c8-1bdc532344c2", + "description": { + "content": "This is an example of a rubric with points", + "contentType": "text" + }, + "levels": [ + { + "levelId": "519cd134-c513-40b9-aa71-fdb0d063c084", + "displayName": "Good", + "description": { + "content": "", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 2 + } + }, + { + "levelId": "db2a0c91-abef-44cb-b8b1-ef1f85ef4a77", + "displayName": "Poor", + "description": { + "content": "", + "contentType": "text" + }, + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 1 + } + } + ], + "qualities": [ + { + "qualityId": "bbf3fb4a-a794-4b51-a1ad-c22fb891c5d8", + "weight": 50.0, + "description": { + "content": "Argument", + "contentType": "text" + }, + "criteria": [ + { + "id": "5e637d79-f26b-4ea6-acd7-73824f0c0967", + "description": { + "content": "The essay's argument is persuasive.", + "contentType": "text" + } + }, + { + "id": "ebdcc27f-d1ec-4aa3-9da7-bd8d7842e3d3", + "description": { + "content": "The essay's argument does not make sense.", + "contentType": "text" + } + } + ] + }, + { + "qualityId": "ebe97fd7-47f7-4e9a-b31b-221ad731fc5a", + "weight": 50.0, + "description": { + "content": "Spelling and Grammar", + "contentType": "text" + }, + "criteria": [ + { + "id": "5417252a-f810-41eb-9a83-09276a258a08", + "description": { + "content": "The essay uses proper spelling and grammar with few or no errors.", + "contentType": "text" + } + }, + { + "id": "5de220bd-74b9-41a7-85d5-9be7c6cb7933", + "description": { + "content": "The essay has numerous errors in spelling and/or grammar.", + "contentType": "text" + } + } + ] + } + ], + "grading": { + "@odata.type": "#microsoft.graph.educationAssignmentPointsGradeType", + "maxPoints": 100 + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/educationuser-update.md b/docs/v4-reference-docs/educationuser-update.md new file mode 100644 index 00000000000..f0fb5f9f6b2 --- /dev/null +++ b/docs/v4-reference-docs/educationuser-update.md @@ -0,0 +1,119 @@ +--- +title: "Update educationUser properties" +description: "Update the properties of an **educationuser** object." +ms.localizationpriority: medium +author: "mmast-msft" +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationUser properties + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an **educationuser** object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /education/me +PATCH /education/users/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +| :--------------- | :----------------- | :---------------------------------------------------------------------------------------------------------------------------------------------- | +| displayName | String | Display Name of User | +| givenName | String | First Name | +| middleName | String | Middle Name of user | +| surname | String | Surname of user | +| mail | String | email address | +| mobilePhone | String | Mobile number of user | +| externalSource | string | Where this user was created from. Possible values are: `sis`, `manual`, or `lms`. | +| mailingAddress | [physicalAddress] | Mail address of user. Note: `type` and `postOfficeBox` are not supported for `educationUser` resources. | +| residenceAddress | [physicalAddress] | Address where user lives. Note: `type` and `postOfficeBox` are not supported for `educationUser` resources. | +| primaryRole | string | Default Role for a user. The user's role might be different in an individual class. Possible values are: `student`, `teacher`, `enum_sentinel`. | +| student | [educationStudent] | If the primary role is student, this block will contain student specific data. | +| teacher | [educationTeacher](../resources/educationteacher.md) | If the primary role is teacher, this block will contain teacher specific data. | + +## Response + +If successful, this method returns a `200 OK` response code and updated [educationUser](../resources/educationuser.md) object in the response body. + +## Example + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/education/users/13020 +Content-type: application/json + +{ + "displayName": "Rogelio Cazares", + "givenName": "Rogelio", + "middleName": "Fernando", + "surname": "Cazares", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = new EducationUser +{ + DisplayName = "Rogelio Cazares", + GivenName = "Rogelio", + MiddleName = "Fernando", + Surname = "Cazares" +}; + +await graphClient.Education.Users["{educationUser-id}"] + .Request() + .UpdateAsync(educationUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/emailauthenticationmethod-delete.md b/docs/v4-reference-docs/emailauthenticationmethod-delete.md new file mode 100644 index 00000000000..8a89176a17b --- /dev/null +++ b/docs/v4-reference-docs/emailauthenticationmethod-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete emailAuthenticationMethod" +description: "Deletes an emailAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete emailAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a user's [email Authentication Method](../resources/emailauthenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Privileged authentication administrator +* Authentication admin + +## HTTP request + + +``` http +DELETE /users/{id | userPrincipalName}/authentication/emailMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/emailMethods/3ddfcfc8-9383-446f-83cc-3ab9be4be18f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.EmailMethods["{emailAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/emailauthenticationmethod-get.md b/docs/v4-reference-docs/emailauthenticationmethod-get.md new file mode 100644 index 00000000000..094f754894a --- /dev/null +++ b/docs/v4-reference-docs/emailauthenticationmethod-get.md @@ -0,0 +1,120 @@ +--- +title: "Get emailAuthenticationMethod" +description: "Read the properties and relationships of an emailAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get emailAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a user's single [email Authentication Method](../resources/emailauthenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +GET /me/authentication/emailMethods/{id} +GET /users/{id | userPrincipalName}/authentication/emailMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/emailMethods/3ddfcfc8-9383-446f-83cc-3ab9be4be18f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailAuthenticationMethod = await graphClient.Me.Authentication.EmailMethods["{emailAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": { + "id": "3ddfcfc8-9383-446f-83cc-3ab9be4be18f", + "emailAddress": "Kim@contoso.com" + } +} +``` + diff --git a/docs/v4-reference-docs/emailauthenticationmethod-update.md b/docs/v4-reference-docs/emailauthenticationmethod-update.md new file mode 100644 index 00000000000..0e5e82102ed --- /dev/null +++ b/docs/v4-reference-docs/emailauthenticationmethod-update.md @@ -0,0 +1,137 @@ +--- +title: "Update emailAuthenticationMethod" +description: "Update the properties of an emailAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update emailAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a user's email address associated with an [email Authentication Method](../resources/emailauthenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +PATCH /users/{id | userPrincipalName}/authentication/emailMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object with the updated email address. + +The following table shows the properties that are required when you update the [emailAuthenticationMethod](../resources/emailauthenticationmethod.md). + +|Property|Type|Description| +|:---|:---|:---| +|emailAddress|String|Updated email address| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/emailMethods/3ddfcfc8-9383-446f-83cc-3ab9be4be18f +Content-Type: application/json + +{ + "emailAddress": "kim@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailAuthenticationMethod = new EmailAuthenticationMethod +{ + EmailAddress = "kim@contoso.com" +}; + +await graphClient.Users["{user-id}"].Authentication.EmailMethods["{emailAuthenticationMethod-id}"] + .Request() + .UpdateAsync(emailAuthenticationMethod); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "3ddfcfc8-9383-446f-83cc-3ab9be4be18f", + "emailAddress": "kim@contoso.com" +} +``` diff --git a/docs/v4-reference-docs/emailauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/emailauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..c06dabd538e --- /dev/null +++ b/docs/v4-reference-docs/emailauthenticationmethodconfiguration-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete emailAuthenticationMethodConfiguration" +description: "Deletes an emailAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete emailAuthenticationMethodConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove changes made to the [email authentication method policy](../resources/emailauthenticationmethodconfiguration.md) by reverting the policy to its default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + + +```http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/email +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/email +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/emailauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/emailauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..1dc2b4caca8 --- /dev/null +++ b/docs/v4-reference-docs/emailauthenticationmethodconfiguration-get.md @@ -0,0 +1,117 @@ +--- +title: "Get emailAuthenticationMethodConfiguration" +description: "Read the properties and relationships of an emailAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get emailAuthenticationMethodConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md) object, which represents the email OTP [authentication method policy](../resources/authenticationmethodspolicies-overview.md) for the Azure Active Directory (Azure AD) tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + + +```http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/email +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/email +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity", + "@odata.type": "#microsoft.graph.emailAuthenticationMethodConfiguration", + "id": "Email", + "state": "enabled", + "allowExternalIdToUseEmailOtp": "default", + "includeTargets": [], + "excludeTargets": [] +} +``` + diff --git a/docs/v4-reference-docs/emailauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/emailauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..4ad92c1a407 --- /dev/null +++ b/docs/v4-reference-docs/emailauthenticationmethodconfiguration-update.md @@ -0,0 +1,118 @@ +--- +title: "Update emailAuthenticationMethodConfiguration" +description: "Update the properties of an emailAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update emailAuthenticationMethodConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md) object, which represents the email OTP [authentication method policy](../resources/authenticationmethodspolicies-overview.md) for the Azure Active Directory (Azure AD) tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + + +```http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/email +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md) object. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties that can be updated, see [emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md). + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.emailAuthenticationMethodConfiguration` must be included in the body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/email +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.emailAuthenticationMethodConfiguration", + "allowExternalIdToUseEmailOtp": "disabled", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new EmailAuthenticationMethodConfiguration +{ + AllowExternalIdToUseEmailOtp = ExternalEmailOtpState.Disabled +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 NO CONTENT +``` + diff --git a/docs/v4-reference-docs/employeeexperience-delete-learningproviders.md b/docs/v4-reference-docs/employeeexperience-delete-learningproviders.md new file mode 100644 index 00000000000..4f9b0daeb94 --- /dev/null +++ b/docs/v4-reference-docs/employeeexperience-delete-learningproviders.md @@ -0,0 +1,92 @@ +--- +title: "Delete learningProvider" +description: "Delete a learningProvider object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Delete learningProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [learningProvider](../resources/learningprovider.md) resource and remove its registration in Viva Learning for the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LearningProvider.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /employeeExperience/learningProviders/{learningProviderId}/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.EmployeeExperience.LearningProviders["{learningProvider-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/employeeexperience-list-learningproviders.md b/docs/v4-reference-docs/employeeexperience-list-learningproviders.md new file mode 100644 index 00000000000..8526672d2e5 --- /dev/null +++ b/docs/v4-reference-docs/employeeexperience-list-learningproviders.md @@ -0,0 +1,125 @@ +--- +title: "List learningProviders" +description: "Get a list of the learningProvider objects and their properties." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# List learningProviders +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [learningProvider](../resources/learningprovider.md) resources registered in Viva Learning for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LearningProvider.Read| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /employeeExperience/learningProviders +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [learningProvider](../resources/learningprovider.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET /employeeExperience/learningProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var learningProviders = await graphClient.EmployeeExperience.LearningProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders", + "value": [ + { + "id": "ba9790ef-21d5-4c17-808c-acda55230253", + "displayName": "Microsoft", + "squareLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "squareLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "isEnabled": true, + "loginWebUrl": "https://www.linkedin.com/learning-login/teams" + }, + { + "id": "13727311-e7bb-470d-8b20-6a23d9030d70", + "displayName": "LinkedInHub", + "squareLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "squareLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "isEnabled": true, + "loginWebUrl": "https://www.linkedin.com/learning-login/teams" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/employeeexperience-post-learningproviders.md b/docs/v4-reference-docs/employeeexperience-post-learningproviders.md new file mode 100644 index 00000000000..55c410f4835 --- /dev/null +++ b/docs/v4-reference-docs/employeeexperience-post-learningproviders.md @@ -0,0 +1,143 @@ +--- +title: "Create learningProvider" +description: "Create a new learningProvider object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Create learningProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [learningProvider](../resources/learningprovider.md) object and register it with Viva Learning using the specified display name and logos for different themes. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LearningProvider.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /employeeExperience/learningProviders +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [learningProvider](../resources/learningprovider.md) object. + +You can specify the following properties when you create a **learningProvider**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name that appears in Viva Learning. Required.| +|isEnabled|Boolean|The state of the provider. Optional.| +|loginWebUrl|String|Authentication URL to access the courses for the provider. Optional.| +|longLogoWebUrlForDarkTheme|String|The long logo URL for the dark mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| +|longLogoWebUrlForLightTheme|String|The long logo URL for the light mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| +|squareLogoWebUrlForDarkTheme|String|The square logo URL for the dark mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| +|squareLogoWebUrlForLightTheme|String|The square logo URL for the light mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [learningProvider](../resources/learningprovider.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST /employeeExperience/learningProviders +Content-Type: application/json + +{ + "displayName": "Microsoft", + "squareLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "squareLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "isEnabled": true, + "loginWebUrl": "https://www.linkedin.com/learning-login/teams" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var learningProvider = new LearningProvider +{ + DisplayName = "Microsoft", + SquareLogoWebUrlForDarkTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + LongLogoWebUrlForDarkTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + SquareLogoWebUrlForLightTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + LongLogoWebUrlForLightTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + IsEnabled = true, + LoginWebUrl = "https://www.linkedin.com/learning-login/teams" +}; + +await graphClient.EmployeeExperience.LearningProviders + .Request() + .AddAsync(learningProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders/$entity", + "id": "ba9790ef-21d5-4c17-808c-acda55230253", + "displayName": "Microsoft", + "squareLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "squareLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "isEnabled": true, + "loginWebUrl": "https://www.linkedin.com/learning-login/teams" +} +``` + diff --git a/docs/v4-reference-docs/endpoint-get.md b/docs/v4-reference-docs/endpoint-get.md new file mode 100644 index 00000000000..864e257c6b2 --- /dev/null +++ b/docs/v4-reference-docs/endpoint-get.md @@ -0,0 +1,126 @@ +--- +title: "Get endpoint" +description: "Retrieve the properties and relationships of a specific endpoint object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "groups" +author: "psaffaie" +--- + +# Get endpoint + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a specific [endpoint](../resources/endpoint.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/endpoints/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [Endpoint](../resources/endpoint.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/endpoints/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var endpoint = await graphClient.Groups["{group-id}"].Endpoints["{endpoint-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> Note: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "capability": "Conversations", + "providerId": "{Yammer GUID}", + "providerName": "Yammer", + "uri": "uri-value", + "providerResourceId": "Yammer.FeedURL", + "id": "id-value" +} +``` + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentpolicies.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentpolicies.md new file mode 100644 index 00000000000..920d773f0e5 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentpolicies.md @@ -0,0 +1,131 @@ +--- +title: "List accessPackageAssignmentPolicies" +description: "Retrieve a list of accessPackageAssignmentPolicy objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageAssignmentPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) objects. If the delegated user is in a directory role, the resulting list includes all the assignment policies that the caller has access to read, across all catalogs and access packages. If the delegated user is an access package manager or catalog owner, they should instead retrieve the policies for the access packages they can read with [list accessPackages](entitlementmanagement-list-accesspackages.md) by including `$expand=accessPackageAssignmentPolicies` in the query. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +``` + +## Optional query parameters + +This method supports the `$select`, `$filter` and `$expand` OData query parameters to help customize the response. For example, to retrieve an access package assignment policy with a specified display name, include `$filter=displayName eq 'Employee sales support'` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicies = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + "accessPackageId": "1b153a13-76da-4d07-9afa-c6c2b1f2e824", + "displayName": "All Users", + "description": "All users can request for access to the directory.", + "canExtend": false, + "durationInDays": 365, + "accessReviewSettings": null + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentrequests.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentrequests.md new file mode 100644 index 00000000000..2d0f968201c --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentrequests.md @@ -0,0 +1,152 @@ +--- +title: "List accessPackageAssignmentRequests" +description: "Retrieve a list of accessPackageAssignmentRequest objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageAssignmentRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) objects. The resulting list includes all the assignment requests, current and well as expired, that the caller has access to read, across all catalogs and access packages. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentRequests +``` + +## Query parameters + +This method supports the `$select`, `$expand` and `$filter` OData query parameters to help customize the response. + +If the user or application only has permissions within a specific catalog or catalogs, you must include in the query a filter which specifies an access package, such as `$expand=accessPackage&$filter=accessPackage/id eq '9bbe5f7d-f1e7-4eb1-a586-38cdf6f8b1ea'`. + +### Example scenarios for using query parameters + +- To retrieve the access package of each request, include `$expand=accessPackage` in the query. +- To retrieve the resulting assignment, include `$expand=accessPackageAssignment` in the query. +- To obtain more details on the requestor, include `$expand=requestor` in the query. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. The request URI includes `$filter` to only return requests in a particular state, and `$expand` to return details of the requestor and their connected organization as well. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests?$expand=requestor($expand=connectedOrganization)&$filter=(requestState eq 'PendingApproval') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequests = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .Request() + .Filter("(requestState eq 'PendingApproval')") + .Expand("requestor($expand=connectedOrganization)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "433dafca-5047-4614-95f7-a03510b1ded3", + "requestType": "UserAdd", + "requestState": "PendingApproval", + "createdDateTime": "2019-10-25T22:55:11.623Z", + "justification": "Need access", + "answers": [], + "requestor": { + "connectedOrganizationId": "c3c2adbc-a863-437f-9383-ee578665317d", + "id": "ba7ef0fb-e16f-474b-87aa-02815d061e67", + "displayName": "displayname", + "email": "displayname@example.com", + "type": "User", + "connectedOrganization": { + "id": "c3c2adbc-a863-437f-9383-ee578665317d", + "displayName": "example" + } + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentresourceroles.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentresourceroles.md new file mode 100644 index 00000000000..50ca62a5700 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignmentresourceroles.md @@ -0,0 +1,131 @@ +--- +title: "List accessPackageAssignmentResourceRoles" +description: "Retrieve a list of accessPackageAssignmentResourceRole objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageAssignmentResourceRoles + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackageAssignmentResourceRole](../resources/accesspackageassignmentresourcerole.md) objects. The resulting list includes all the resource roles of all assignments that the caller has access to read, across all catalogs and access packages. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +For example, to retrieve only access package assignment resource roles for a particular user, you can include a query with a filter targeting the object ID of that user `?$expand=accessPackageSubject&$filter=accessPackageSubject/objectId+eq+'9b835e5c-bf18-4ad9-8556-9b1ea0019c6b'`. + + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageAssignmentResourceRole](../resources/accesspackageassignmentresourcerole.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentResourceRoles = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "1bf101d2-4d9c-437f-bbf5-3d13d98f5479", + "originId": "originId-value", + "originSystem": "SharePointOnline", + "status": "Fulfilled" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignments.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignments.md new file mode 100644 index 00000000000..39963d50be5 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageassignments.md @@ -0,0 +1,146 @@ +--- +title: "List accessPackageAssignments" +description: "Retrieve a list of accesspackageassignment objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageAssignments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackageAssignment](../resources/accesspackageassignment.md) objects. For directory-wide administrators, the resulting list includes all the assignments, current and well as expired, that the caller has access to read, across all catalogs and access packages. If the caller is on behalf of a delegated user who is assigned only to catalog-specific delegated administrative roles, the request must supply a filter to indicate a specific access package, such as: `$filter=accessPackage/id eq 'a914b616-e04e-476b-aa37-91038f0b165b'`. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageAssignments +``` + +## Query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. + +If the user or app is assigned only to catalog-specific administrative roles, the request must supply a filter to indicate a specific access package, such as: `$filter=accessPackage/id eq 'a914b616-e04e-476b-aa37-91038f0b165b'`. + +### Example scenarios for using query parameters + +- To return the target subject and access package, include `$expand=target,accessPackage`. +- To retrieve only delivered assignments, you can include a query `$filter=assignmentState eq 'Delivered'`. +- To retrieve only assignments for a particular user, you can include a query with assignments targeting the object ID of that user: `$expand=target&$filter=target/objectid+eq+'7deff43e-1f17-44ef-9e5f-d516b0ba11d4'`. +- To retrieve only assignments for a particular user and a particular access package, you can include a query with assignments targeting that access package and the object ID of that user: `$expand=accessPackage,target&$filter=accessPackage/id eq '9bbe5f7d-f1e7-4eb1-a586-38cdf6f8b1ea' and target/objectid eq '7deff43e-1f17-44ef-9e5f-d516b0ba11d4'`. +- To retrieve only assignments resulting from a particular access package assignment policy, you can include a query for that policy: `$filter=accessPackageAssignmentPolicy/id eq 'd92ebb54-9b46-492d-ab7f-01f76767da7f'`. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageAssignment](../resources/accesspackageassignment.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignments = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "9bdae7b4-6ece-487b-9eb8-9679dbd67aa2", + "catalogId": "cc30dc98-6d3c-4fa0-bed8-fd76d0efd993", + "accessPackageId": "e3f47362-993f-4fcb-8a38-532ffca16150", + "assignmentPolicyId": "63ebd106-8116-40e7-a0ab-01ae475d11bb", + "targetId": "ab4291f6-66b7-42bf-b597-a05b29414f5c", + "assignmentStatus": "ExpiredNotificationTriggered", + "assignmentState": "Expired", + "isExtended": false, + "expiredDateTime": "2019-04-25T23:45:40.42Z" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackagecatalogs.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackagecatalogs.md new file mode 100644 index 00000000000..cc9c373f6b7 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackagecatalogs.md @@ -0,0 +1,134 @@ +--- +title: "List accessPackageCatalogs" +description: "Retrieve a list of accessPackageCatalog objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageCatalogs + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackageCatalog](../resources/accesspackagecatalog.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageCatalogs +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For example, to retrieve the access packages in each catalog, include `$expand=accessPackages` in the query. To search for access package catalogs with a particular name, include a filter such as `$filter=contains(tolower(displayName),'staff')` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageCatalog](../resources/accesspackagecatalog.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageCatalogs = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id":"360fa7de-90be-48dc-a2ce-fc40094a93dd", + "description":"Sample access package catalog", + "displayName":"Access package catalog for testing", + "isExternallyVisible":false, + "catalogType":"UserManaged", + "catalogStatus":"Published", + "createdDateTime":"2019-01-27T18:19:50.74Z", + "modifiedDateTime":"2019-01-27T18:19:50.74Z", + "createdBy":"TestGA@example.com", + "modifiedBy":"TestGA@example.com" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourceenvironment.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourceenvironment.md new file mode 100644 index 00000000000..fd832a32a71 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourceenvironment.md @@ -0,0 +1,115 @@ +--- +title: "List accessPackageResourceEnvironments" +description: "Retrieve a list of accessPackageResourceEnvironment objects." +author: "hanki-microsoft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List accessPackageResourceEnvironments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackageResourceEnvironment](../resources/accesspackageresourceenvironment.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All| + +## HTTP request + + +``` http +GET identityGovernance/entitlementManagement/accessPackageResourceEnvironments?$filter=originSystem eq 'SharePointOnline' +``` + +## Query parameters + +This method requires the `$filter` [OData query parameter](/graph/query-parameters). You must apply `$filter` to retrieve the **originSystem** that's assigned the value `SharePointOnline`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageResourceEnvironment](../resources/accesspackageresourceenvironment.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceEnvironments?$filter=originSystem eq 'SharePointOnline' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceEnvironments = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceEnvironments + .Request() + .Filter("originSystem eq 'SharePointOnline'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/entitlementManagement/accessPackageResourceEnvironments", + "value": [ + { + "id": "615f2218-678f-471f-a60a-02c2f4f80c57", + "displayName": "https://contoso.sharepoint.com/", + "description": "https://contoso.sharepoint.com/", + "originSystem": "SharePointOnline", + "originId": "https://contoso-admin.sharepoint.com/", + "isDefaultEnvironment": false, + "connectionInfo": { + "url": "https://contoso-admin.sharepoint.com/" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourcerequests.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourcerequests.md new file mode 100644 index 00000000000..2af52b671f2 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackageresourcerequests.md @@ -0,0 +1,131 @@ +--- +title: "List accessPackageResourceRequests" +description: "Retrieve a list of accessPackageResourceRequest objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackageResourceRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackageResourceRequest](../resources/accesspackageresourcerequest.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackageResourceRequests +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For example, to retrieve who requested the addition of a resource to a catalog, include `$expand=requestor` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackageResourceRequest](../resources/accesspackageresourcerequest.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequests = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "catalogId": "26ac0c0a-08bc-4a7b-a313-839f58044ba5", + "id": "1fe272f0-d463-42aa-a9a8-b07ab50a1c4d", + "isValidationOnly": false, + "justification": "String", + "requestState": "Delivered", + "requestStatus": "Fulfilled", + "requestType": "AdminAdd" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-accesspackages.md b/docs/v4-reference-docs/entitlementmanagement-list-accesspackages.md new file mode 100644 index 00000000000..88b7571a4b2 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-accesspackages.md @@ -0,0 +1,134 @@ +--- +title: "List accessPackages" +description: "Retrieve a list of accessPackage objects." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# List accessPackages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [accessPackage](../resources/accesspackage.md) objects. The resulting list includes all the access packages that the caller has access to read, across all catalogs. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/accessPackages +``` + +## Optional query parameters + +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For example, to retrieve the access package policies for each access package, add `$expand=accessPackageAssignmentPolicies`. To search for access packages with a particular name, include a filter such as `$filter=contains(tolower(displayName),'team')` in the query. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [accessPackage](../resources/accesspackage.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackages = await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id":"360fa7de-90be-48dc-a2ce-fc40094a93dd", + "description":"Sample access package", + "displayName":"Access package for testing", + "isHidden":false, + "catalogId":"662d99e7-6ceb-4c21-9cb4-9b0bbfdefccc", + "isRoleScopesVisible":false, + "createdDateTime":"2019-01-27T18:19:50.74Z", + "modifiedDateTime":"2019-01-27T18:19:50.74Z", + "createdBy":"TestGA@example.com", + "modifiedBy":"TestGA@example.com" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-list-connectedorganizations.md b/docs/v4-reference-docs/entitlementmanagement-list-connectedorganizations.md new file mode 100644 index 00000000000..e1cd407fcae --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-list-connectedorganizations.md @@ -0,0 +1,130 @@ +--- +title: "List connectedOrganizations" +description: "Retrieve a list of connectedOrganization objects." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List connectedOrganizations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [connectedOrganization](../resources/connectedorganization.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + +``` http +GET /identityGovernance/entitlementManagement/connectedOrganizations +``` + +## Optional query parameters +This method supports the `$select` and `$filter` of the OData query parameters to help customize the response. For example, to retrieve only the connected organizations with a specific display name, add `$filter=displayName eq 'Name'`. Similarly, to retrieve only the connected organizations with an identity source of a specific tenant, add `$filter=identitySources/any(is:is/microsoft.graph.azureActiveDirectoryTenant/tenantId eq '72f988bf-86f1-41af-91ab-2d7cd011db47')`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [connectedOrganization](../resources/connectedorganization.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectedOrganizations = await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "cd3709c6-be6a-4725-bd07-50f90ccca93f", + "displayName": "Wingtip Toys", + "description": "Wingtip Toys", + "createdBy": "admin@contoso.com", + "createdDateTime": "2020-05-13T15:18:04.81Z", + "modifiedBy": "admin@contoso.com", + "modifiedDateTime": "2020-05-13T15:18:04.81Z", + "identitySources": [ + { + "@odata.type": "#microsoft.graph.azureActiveDirectoryTenant", + "tenantId": "bf85dc9d-cb43-44a4-80c4-469e8c58249e", + "displayName": "Wingtip Toys Co" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentpolicies.md b/docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentpolicies.md new file mode 100644 index 00000000000..6a6a8b33587 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentpolicies.md @@ -0,0 +1,841 @@ +--- +title: "Create accessPackageAssignmentPolicy" +description: "Use this API to create a new accessPackageAssignmentPolicy." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Create accessPackageAssignmentPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), create a new [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object. + +## Response + +If successful, this method returns a 200-series response code and a new [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md) object in the response body. + +## Examples + +### Example 1: Create a direct assignment policy + +A direct assignment policy is useful when access package assignment requests will only be created by an administrator, not by users themselves. + +#### Request + +The following example shows a request to create an access package assignment policy. In this policy, no users can request, no approval is required, and there are no access reviews. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +Content-type: application/json + +{ + "accessPackageId": "56ff43fd-6b05-48df-9634-956a777fce6d", + "displayName": "direct", + "description": "direct assignments by administrator", + "accessReviewSettings": null, + "requestorSettings": { + "scopeType": "NoSubjects", + "acceptRequests": true, + "allowedRequestors": [] + }, + "requestApprovalSettings": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": false, + "approvalMode": "NoApproval", + "approvalStages": [] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicy = new AccessPackageAssignmentPolicy +{ + AccessPackageId = "56ff43fd-6b05-48df-9634-956a777fce6d", + DisplayName = "direct", + Description = "direct assignments by administrator", + AccessReviewSettings = null, + RequestorSettings = new RequestorSettings + { + ScopeType = "NoSubjects", + AcceptRequests = true, + AllowedRequestors = new List() + { + } + }, + RequestApprovalSettings = new ApprovalSettings + { + IsApprovalRequired = false, + IsApprovalRequiredForExtension = false, + IsRequestorJustificationRequired = false, + ApprovalMode = "NoApproval", + ApprovalStages = new List() + { + } + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies + .Request() + .AddAsync(accessPackageAssignmentPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "4c02f928-7752-49aa-8fc8-e286d973a965", + "accessPackageId": "56ff43fd-6b05-48df-9634-956a777fce6d", + "displayName": "direct", + "description": "direct assignments by administrator" +} +``` + +### Example 2: Create a policy for users from other organizations to request + +The following example shows a more complex policy with two-stage approvals and access reviews. + +#### Request + +The following is an example of the request to create an access package assignment policy. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +Content-type: application/json + +{ + "accessPackageId": "string (identifier)", + "displayName": "Users from connected organizations can request", + "description": "Allow users from configured connected organizations to request and be approved by their sponsors", + "canExtend": false, + "durationInDays": 365, + "expirationDateTime": null, + "requestorSettings": { + "scopeType": "AllExistingConnectedOrganizationSubjects", + "acceptRequests": true, + "allowedRequestors": [] + }, + "requestApprovalSettings": { + "isApprovalRequired": true, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "Serial", + "approvalStages": [ + { + "approvalStageTimeOutInDays": 14, + "isApproverJustificationRequired": true, + "isEscalationEnabled": true, + "escalationTimeInMinutes": 11520, + "primaryApprovers": [ + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": true, + "id": "string (identifier)", + "description": "group for users from connected organizations which have no external sponsor" + }, + { + "@odata.type": "#microsoft.graph.externalSponsors", + "isBackup": false + } + ], + "escalationApprovers": [ + { + "@odata.type": "#microsoft.graph.singleUser", + "isBackup": true, + "id": "string (identifier)", + "description": "user if the external sponsor does not respond" + } + ] + }, + { + "approvalStageTimeOutInDays": 14, + "isApproverJustificationRequired": true, + "isEscalationEnabled": true, + "escalationTimeInMinutes": 11520, + "primaryApprovers": [ + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": true, + "id": "string (identifier)", + "description": "group for users from connected organizations which have no internal sponsor" + }, + { + "@odata.type": "#microsoft.graph.internalSponsors", + "isBackup": false + } + ], + "escalationApprovers": [ + { + "@odata.type": "#microsoft.graph.singleUser", + "isBackup": true, + "id": "string (identifier)", + "description": "user if the internal sponsor does not respond" + } + ] + } + ] + }, + "accessReviewSettings": { + "isEnabled": true, + "recurrenceType": "quarterly", + "reviewerType": "Self", + "startDateTime": "2020-04-01T07:59:59.998Z", + "durationInDays": 25, + "reviewers": [] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicy = new AccessPackageAssignmentPolicy +{ + AccessPackageId = "string (identifier)", + DisplayName = "Users from connected organizations can request", + Description = "Allow users from configured connected organizations to request and be approved by their sponsors", + CanExtend = false, + DurationInDays = 365, + ExpirationDateTime = null, + RequestorSettings = new RequestorSettings + { + ScopeType = "AllExistingConnectedOrganizationSubjects", + AcceptRequests = true, + AllowedRequestors = new List() + { + } + }, + RequestApprovalSettings = new ApprovalSettings + { + IsApprovalRequired = true, + IsApprovalRequiredForExtension = false, + IsRequestorJustificationRequired = true, + ApprovalMode = "Serial", + ApprovalStages = new List() + { + new ApprovalStage + { + ApprovalStageTimeOutInDays = 14, + IsApproverJustificationRequired = true, + IsEscalationEnabled = true, + EscalationTimeInMinutes = 11520, + PrimaryApprovers = new List() + { + new GroupMembers + { + IsBackup = true, + Id = "string (identifier)", + Description = "group for users from connected organizations which have no external sponsor" + }, + new ExternalSponsors + { + IsBackup = false + } + }, + EscalationApprovers = new List() + { + new SingleUser + { + IsBackup = true, + Id = "string (identifier)", + Description = "user if the external sponsor does not respond" + } + } + }, + new ApprovalStage + { + ApprovalStageTimeOutInDays = 14, + IsApproverJustificationRequired = true, + IsEscalationEnabled = true, + EscalationTimeInMinutes = 11520, + PrimaryApprovers = new List() + { + new GroupMembers + { + IsBackup = true, + Id = "string (identifier)", + Description = "group for users from connected organizations which have no internal sponsor" + }, + new InternalSponsors + { + IsBackup = false + } + }, + EscalationApprovers = new List() + { + new SingleUser + { + IsBackup = true, + Id = "string (identifier)", + Description = "user if the internal sponsor does not respond" + } + } + } + } + }, + AccessReviewSettings = new AssignmentReviewSettings + { + IsEnabled = true, + RecurrenceType = "quarterly", + ReviewerType = "Self", + StartDateTime = DateTimeOffset.Parse("2020-04-01T07:59:59.998Z"), + DurationInDays = 25, + Reviewers = new List() + { + } + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies + .Request() + .AddAsync(accessPackageAssignmentPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "4c02f928-7752-49aa-8fc8-e286d973a965", + "accessPackageId": "string (identifier)", + "displayName": "Users from connected organizations can request", + "description": "Allow users from configured connected organizations to request and be approved by their sponsors" +} +``` + +### Example 3: Create assignment policy with questions + +Questions configured in an assignment policy will be asked to requestors in scope of the policy. Their answers will be shown to their approvers. Question IDs are read-only and are included in the response by default. + +#### Request + +The following example shows a request to create an access package assignment policy. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +Content-type: application/json + +{ + "accessPackageId": "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + "displayName": "Users from connected organizations can request", + "description": "Allow users from configured connected organizations to request and be approved by their sponsors", + "canExtend": false, + "durationInDays": 365, + "expirationDateTime": null, + "requestorSettings": { + "scopeType": "AllExistingConnectedOrganizationSubjects", + "acceptRequests": true + }, + "requestApprovalSettings": { + "isApprovalRequired": true, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [{ + "approvalStageTimeOutInDays": 14, + "isApproverJustificationRequired": true, + "isEscalationEnabled": false, + "escalationTimeInMinutes": 11520, + "primaryApprovers": [{ + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": true, + "id": "d2dcb9a1-a445-42ee-83a8-476522ed6cbf", + "description": "group for users from connected organizations which have no external sponsor" + }, + { + "@odata.type": "#microsoft.graph.externalSponsors", + "isBackup": false + } + ] + } + ] + }, + "questions": [{ + "isRequired": false, + "text": { + "defaultText": "what state are you from?", + "localizedTexts": [{ + "text": "¿De qué estado eres?", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "choices": [{ + "actualValue": "AZ", + "displayValue": { + "localizedTexts": [{ + "text": "Arizona", + "languageCode": "es" + }] + } + }, { + "actualValue": "CA", + "displayValue": { + "localizedTexts": [{ + "text": "California", + "languageCode": "es" + }] + } + }, { + "actualValue": "OH", + "displayValue": { + "localizedTexts": [{ + "text": "Ohio", + "languageCode": "es" + }] + } + }], + "allowsMultipleSelection": false + }, { + "isRequired": false, + "text": { + "defaultText": "Who is your manager?", + "localizedTexts": [{ + "text": "por qué necesita acceso a este paquete", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "isSingleLineQuestion": false + }] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentPolicy = new AccessPackageAssignmentPolicy +{ + AccessPackageId = "b2eba9a1-b357-42ee-83a8-336522ed6cbf", + DisplayName = "Users from connected organizations can request", + Description = "Allow users from configured connected organizations to request and be approved by their sponsors", + CanExtend = false, + DurationInDays = 365, + ExpirationDateTime = null, + RequestorSettings = new RequestorSettings + { + ScopeType = "AllExistingConnectedOrganizationSubjects", + AcceptRequests = true + }, + RequestApprovalSettings = new ApprovalSettings + { + IsApprovalRequired = true, + IsApprovalRequiredForExtension = false, + IsRequestorJustificationRequired = true, + ApprovalMode = "SingleStage", + ApprovalStages = new List() + { + new ApprovalStage + { + ApprovalStageTimeOutInDays = 14, + IsApproverJustificationRequired = true, + IsEscalationEnabled = false, + EscalationTimeInMinutes = 11520, + PrimaryApprovers = new List() + { + new GroupMembers + { + IsBackup = true, + Id = "d2dcb9a1-a445-42ee-83a8-476522ed6cbf", + Description = "group for users from connected organizations which have no external sponsor" + }, + new ExternalSponsors + { + IsBackup = false + } + } + } + } + }, + Questions = new List() + { + new AccessPackageMultipleChoiceQuestion + { + IsRequired = false, + Text = new AccessPackageLocalizedContent + { + DefaultText = "what state are you from?", + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "¿De qué estado eres?", + LanguageCode = "es" + } + } + }, + Choices = new List() + { + new AccessPackageAnswerChoice + { + ActualValue = "AZ", + DisplayValue = new AccessPackageLocalizedContent + { + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "Arizona", + LanguageCode = "es" + } + } + } + }, + new AccessPackageAnswerChoice + { + ActualValue = "CA", + DisplayValue = new AccessPackageLocalizedContent + { + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "California", + LanguageCode = "es" + } + } + } + }, + new AccessPackageAnswerChoice + { + ActualValue = "OH", + DisplayValue = new AccessPackageLocalizedContent + { + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "Ohio", + LanguageCode = "es" + } + } + } + } + }, + AllowsMultipleSelection = false + }, + new AccessPackageTextInputQuestion + { + IsRequired = false, + Text = new AccessPackageLocalizedContent + { + DefaultText = "Who is your manager?", + LocalizedTexts = new List() + { + new AccessPackageLocalizedText + { + Text = "por qué necesita acceso a este paquete", + LanguageCode = "es" + } + } + }, + IsSingleLineQuestion = false + } + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentPolicies + .Request() + .AddAsync(accessPackageAssignmentPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "4c02f928-7752-49aa-8fc8-e286d973a965", + "accessPackageId": "string (identifier)", + "displayName": "Users from connected organizations can request", + "description": "Allow users from configured connected organizations to request and be approved by their sponsors", + "questions": [{ + "id" : "BD3F6B95-458D-4BC8-A9A6-8D4B29F64F3D", + "isRequired": false, + "text": { + "defaultText": "what state are you from?", + "localizedTexts": [{ + "text": "¿De qué estado eres?", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "choices": [{ + "actualValue": "AZ", + "displayValue": { + "localizedTexts": [{ + "text": "Arizona?", + "languageCode": "es" + }] + } + }, { + "actualValue": "CA", + "displayValue": { + "localizedTexts": [{ + "text": "California", + "languageCode": "es" + }] + } + }, { + "actualValue": "OH", + "displayValue": { + "localizedTexts": [{ + "text": "Ohio", + "languageCode": "es" + }] + } + }], + "allowsMultipleSelection": false + }, { + "id" : "F652C13C-A660-4E4C-A1E0-CE9FEC6EE57A", + "isRequired": false, + "text": { + "defaultText": "Who is your manager?", + "localizedTexts": [{ + "text": "por qué necesita acceso a este paquete", + "languageCode": "es" + }] + }, + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "isSingleLineQuestion": false + }] +} +``` + + + +### Example 4: Create a policy and specify the stages to trigger pre-defined custom workflow extensions + +#### Request + +In the following example, the pre-defined **customAccessPackageWorkflowExtension** object is triggered when an access package assigned request is created and when it's granted. The identifier provided within the **customExtension** field is the **customAccessPackageWorkflowExtension** object's ID. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies +Content-type: application/json + +{ + "displayName": "extension-policy", + "description": "test", + "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500", + "expiration": { + "type": "afterDuration", + "duration": "P365D" + }, + "canExtend": false, + "requestApprovalSettings": null, + "requestorSettings": { + "acceptRequests": true, + "scopeType": "AllExistingDirectorySubjects", + "allowedRequestors": [], + "isOnBehalfAllowed": false + }, + "accessReviewSettings": null, + "questions": [], + "customExtensionHandlers": [ + { + "stage": "assignmentRequestCreated", + "customExtension": { + "id": "219f57b6-7983-45a1-be01-2c228b7a43f8" + } + }, + { + "stage": "assignmentRequestGranted", + "customExtension": { + "id": "219f57b6-7983-45a1-be01-2c228b7a43f8" + } + } + ] +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The **customExtensionHandlers** object isn't returned by default. To retrieve this object, use the **GET** method with `$expand`. For more information, see [Retrieve the custom extension handlers for a policy](accesspackageassignmentpolicy-get.md#example-2-retrieve-the-custom-extension-handlers-for-a-policy) + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "d0324cbb-24a2-4edb-acca-fee5384c6a5e", + "displayName": "extension-policy", + "description": "test", + "canExtend": false, + "durationInDays": 0, + "expirationDateTime": null, + "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500", + "accessReviewSettings": null, + "questions": [], + "requestorSettings": { + "scopeType": "AllExistingDirectorySubjects", + "acceptRequests": true, + "allowedRequestors": [] + }, + "requestApprovalSettings": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": false, + "approvalMode": "NoApproval", + "approvalStages": [] + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentrequests.md b/docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentrequests.md new file mode 100644 index 00000000000..80f322c75d3 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-post-accesspackageassignmentrequests.md @@ -0,0 +1,610 @@ +--- +title: "Create accessPackageAssignmentRequest" +description: "Create a new accessPackageAssignmentRequest." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Create accessPackageAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In [Azure AD Entitlement Management](../resources/entitlementmanagement-overview.md), create a new [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object. This operation is used to assign a user to an access package, or to remove an access package assignment. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackageAssignmentRequests +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object. + +For an administrator to request to create an assignment for a user, the value of the **requestType** property is `AdminAdd`, and the **accessPackageAssignment** property contains the `targetId` of the user being assigned, the **assignmentPolicyId** property identifying the [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md), and the **accessPackageId** property identifying the [accessPackage](../resources/accesspackage.md). + +For an administrator to request to remove an assignment, the value of the **requestType** property is `AdminRemove`, and the **accessPackageAssignment** property contains the **id** property identifying the [accessPackageAssignment](../resources/accesspackageassignment.md) being removed. + +For a non-administrator user to request to create their own assignment for either a first assignment or renew assignment, the value of the **requestType** property is `UserAdd`. The **accessPackageAssignment** property contains the `targetId` with the `id` of the users. The **assignmentPolicyId** property identifies the [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md). The **accessPackageId** property identifies the [accessPackage](../resources/accesspackage.md). The user making the request must already exist in the directory. + +For a non-administrator user to request to extend their own assignments, the value of the **requestType** property is `UserExtend`. The **accessPackageAssignment** property contains the `targetId` with the `id` of the users. The **assignmentPolicyId** property identifies the [accessPackageAssignmentPolicy](../resources/accesspackageassignmentpolicy.md). The **accessPackageId** property identifies the [accessPackage](../resources/accesspackage.md). The user making the request must already exist in the directory. + +## Response + +If successful, this method returns a 200-series response code and a new [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object in the response body. + +If this is an `AdminAdd` request, then subsequently an [accessPackageAssignment](../resources/accesspackageassignment.md) and, if needed, an [accessPackageSubject](../resources/accesspackagesubject.md) are also created. You can locate those using the query parameters when [listing accessPackageAssignments](entitlementmanagement-list-accesspackageassignments.md). + +## Examples +### Example 1: Admin requests a direct assignment for a user already in the directory +#### Request + +The following is an example of the request for a direct assignment, in which the administrator is requesting the creation of an assignment for the user. Because the [accessPackageSubject](../resources/accesspackagesubject.md) might not yet exist, the value of the **targetID** is the object ID of the user being assigned, the value of the **accessPackageId** is the desired access package for that user, and the value of **assignmentPolicyId** is a direct assignment policy in that access package. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests +Content-type: application/json + +{ + "requestType": "AdminAdd", + "accessPackageAssignment":{ + "targetId":"46184453-e63b-4f20-86c2-c557ed5d5df9", + "assignmentPolicyId":"2264bf65-76ba-417b-a27d-54d291f0cbc8", + "accessPackageId":"a914b616-e04e-476b-aa37-91038f0b165b" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequest = new AccessPackageAssignmentRequestObject +{ + RequestType = "AdminAdd", + AccessPackageAssignment = new AccessPackageAssignment + { + TargetId = "46184453-e63b-4f20-86c2-c557ed5d5df9", + AssignmentPolicyId = "2264bf65-76ba-417b-a27d-54d291f0cbc8", + AccessPackageId = "a914b616-e04e-476b-aa37-91038f0b165b" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .Request() + .AddAsync(accessPackageAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + + "id": "7e382d02-4454-436b-b700-59c7dd77f466", + "requestType": "AdminAdd", + "requestState": "Submitted", + "requestStatus": "Accepted", + "isValidationOnly": false +} +``` + +### Example 2: User requests a package and answers questions for approval +#### Request + +The following is an example of a request where the requestor provided answers to the approver to help them make their decision. + + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests +Content-type: application/json + +{ + "requestType": "UserAdd", + "accessPackageAssignment": { + "targetId": "46184453-e63b-4f20-86c2-c557ed5d5df9", + "assignmentPolicyId": "2264bf65-76ba-417b-a27d-54d291f0cbc8", + "accessPackageId": "a914b616-e04e-476b-aa37-91038f0b165b" + }, + "answers": [ + { + "@odata.type": "#microsoft.graph.accessPackageAnswerString", + "value": "Arizona", + "answeredQuestion": { + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "id": "A714EC6F-4EE0-4614-BD81-37E0C5ECBBFF" + } + }, + { + "@odata.type": "#microsoft.graph.accessPackageAnswerString", + "value": "Need access to marketing campaign material", + "answeredQuestion": { + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "id": "AA615EE9-D9D8-4C03-BE91-BEE37106DEDA" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequest = new AccessPackageAssignmentRequestObject +{ + RequestType = "UserAdd", + AccessPackageAssignment = new AccessPackageAssignment + { + TargetId = "46184453-e63b-4f20-86c2-c557ed5d5df9", + AssignmentPolicyId = "2264bf65-76ba-417b-a27d-54d291f0cbc8", + AccessPackageId = "a914b616-e04e-476b-aa37-91038f0b165b" + }, + Answers = new List() + { + new AccessPackageAnswerString + { + Value = "Arizona", + AnsweredQuestion = new AccessPackageMultipleChoiceQuestion + { + Id = "A714EC6F-4EE0-4614-BD81-37E0C5ECBBFF" + } + }, + new AccessPackageAnswerString + { + Value = "Need access to marketing campaign material", + AnsweredQuestion = new AccessPackageTextInputQuestion + { + Id = "AA615EE9-D9D8-4C03-BE91-BEE37106DEDA" + } + } + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .Request() + .AddAsync(accessPackageAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "7e382d02-4454-436b-b700-59c7dd77f466", + "requestType": "UserAdd", + "requestState": "Submitted", + "requestStatus": "Accepted", + "isValidationOnly": false, + "answers": [ + { + "@odata.type": "#microsoft.graph.accessPackageAnswerString", + "value": "Arizona", + "answeredQuestion": { + "id": "A714EC6F-4EE0-4614-BD81-37E0C5ECBBFF", + "isRequired": false, + "text": { + "defaultText": "what state are you from?", + "localizedTexts": [ + { + "text": "¿De qué estado eres?", + "languageCode": "es" + } + ] + }, + "@odata.type": "#microsoft.graph.accessPackageMultipleChoiceQuestion", + "choices": [ + { + "actualValue": "AZ", + "displayValue": { + "localizedTexts": [ + { + "text": "Arizona", + "languageCode": "es" + } + ] + } + }, + { + "actualValue": "CA", + "displayValue": { + "localizedTexts": [ + { + "text": "California", + "languageCode": "es" + } + ] + } + }, + { + "actualValue": "OH", + "displayValue": { + "localizedTexts": [ + { + "text": "Ohio", + "languageCode": "es" + } + ] + } + } + ], + "allowsMultipleSelection": false + } + }, + { + "@odata.type": "#microsoft.graph.accessPackageAnswerString", + "value": "Need access to marketing campaign material", + "answeredQuestion": { + "id": "AA615EE9-D9D8-4C03-BE91-BEE37106DEDA", + "isRequired": false, + "text": { + "defaultText": "Who is your manager?", + "localizedTexts": [ + { + "text": "por qué necesita acceso a este paquete", + "languageCode": "es" + } + ] + }, + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "isSingleLineQuestion": false + } + } + ] +} +``` +### Example 3: Request a package and provide a justification +#### Request + +The following example shows how to request an access package and provide justification to the approver. + + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests +Content-type: application/json + +{ + "requestType": "UserAdd", + "accessPackageAssignment": { + "accessPackageId": "a914b616-e04e-476b-aa37-91038f0b165b" + }, + "justification":"Need access to New Hire access package" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequest = new AccessPackageAssignmentRequestObject +{ + RequestType = "UserAdd", + AccessPackageAssignment = new AccessPackageAssignment + { + AccessPackageId = "a914b616-e04e-476b-aa37-91038f0b165b" + }, + Justification = "Need access to New Hire access package" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .Request() + .AddAsync(accessPackageAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "813bbc6b-31f5-4cdf-8fed-1ba4284a1e3f", + "requestType": "UserAdd", + "requestState": "Submitted", + "requestStatus": "Accepted", + "isValidationOnly": false, + "expirationDateTime": null, + "justification": "Requested for the new task.", + "answers": [], + "schedule": { + "startDateTime": null, + "recurrence": null, + "expiration": { + "endDateTime": null, + "duration": null, + "type": null + } + } +} +``` + +### Example 4: Remove an assignment + +To remove assignments, create a new accessPackageAssignmentRequest object with the following settings: + ++ The value of the **requestType** property set to `AdminRemove`. ++ In the accessPackageAssignment property, include an object with the identifier of the accessPackageAssignment objects to delete. + +#### Request + +The following example shows how to remove an assignment. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests +Content-type: application/json + +{ + "requestType": "AdminRemove", + "accessPackageAssignment":{ + "id": "a6bb6942-3ae1-4259-9908-0133aaee9377" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequest = new AccessPackageAssignmentRequestObject +{ + RequestType = "AdminRemove", + AccessPackageAssignment = new AccessPackageAssignment + { + Id = "a6bb6942-3ae1-4259-9908-0133aaee9377" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .Request() + .AddAsync(accessPackageAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#accessPackageAssignmentRequests/$entity", + + "id": "78eaee8c-e6cf-48c9-8f99-aae44c35e379", + "requestType": "AdminRemove", + "requestState": "Submitted", + "requestStatus": "Accepted" +} +``` + +### Example 5: Admin requests a direct assignment for a user not yet in the directory +#### Request + +The following is an example of the request for a direct assignment, in which the administrator is requesting the creation of an assignment for the user, for a user who does not exist in the directory. The value of the **accessPackageId** is the desired access package for that user, and the value of **assignmentPolicyId** is a direct assignment policy in that access package. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests +Content-type: application/json + +{ + "requestType": "AdminAdd", + "accessPackageAssignment":{ + "target": { + "email": "user@contoso.com" + }, + "assignmentPolicyId":"2264bf65-76ba-417b-a27d-54d291f0cbc8", + "accessPackageId":"a914b616-e04e-476b-aa37-91038f0b165b" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageAssignmentRequest = new AccessPackageAssignmentRequestObject +{ + RequestType = "AdminAdd", + AccessPackageAssignment = new AccessPackageAssignment + { + Target = new AccessPackageSubject + { + Email = "user@contoso.com" + }, + AssignmentPolicyId = "2264bf65-76ba-417b-a27d-54d291f0cbc8", + AccessPackageId = "a914b616-e04e-476b-aa37-91038f0b165b" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentRequests + .Request() + .AddAsync(accessPackageAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + + "id": "7e382d02-4454-436b-b700-59c7dd77f466", + "requestType": "AdminAdd", + "requestState": "Submitted", + "requestStatus": "Accepted", + "isValidationOnly": false +} +``` + + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-post-accesspackagecatalogs.md b/docs/v4-reference-docs/entitlementmanagement-post-accesspackagecatalogs.md new file mode 100644 index 00000000000..6f3a49e1502 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-post-accesspackagecatalogs.md @@ -0,0 +1,136 @@ +--- +title: "Create accessPackageCatalog" +description: "Create a new accessPackageCatalog." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Create accessPackageCatalog + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [accessPackageCatalog](../resources/accesspackagecatalog.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackageCatalogs +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of an [accessPackageCatalog](../resources/accesspackagecatalog.md) object. Include the **displayname**, **description**, and **isExternallyVisible** properties. + +## Response + +If successful, this method returns a 200-series response code and a new [accessPackageCatalog](../resources/accesspackagecatalog.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs +Content-type: application/json + +{ + "displayName": "sales", + "description": "for employees working with sales and outside sales partners", + "isExternallyVisible": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageCatalog = new AccessPackageCatalog +{ + DisplayName = "sales", + Description = "for employees working with sales and outside sales partners", + IsExternallyVisible = true +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs + .Request() + .AddAsync(accessPackageCatalog); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "cc30dc98-6d3c-4fa0-bed8-fd76d0efd993", + "displayName": "sales", + "description": "for employees working with sales and outside sales partners", + "catalogType": "UserManaged", + "catalogStatus": "Published", + "isExternallyVisible": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-post-accesspackageresourcerequests.md b/docs/v4-reference-docs/entitlementmanagement-post-accesspackageresourcerequests.md new file mode 100644 index 00000000000..cdcbfd810c6 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-post-accesspackageresourcerequests.md @@ -0,0 +1,660 @@ +--- +title: "Create accessPackageResourceRequest" +description: "Create a new accessPackageResourceRequest." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Create accessPackageResourceRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [accessPackageResourceRequest](../resources/accesspackageresourcerequest.md) object to request the addition of a resource to an access package catalog, update of a resource, or the removal of a resource from a catalog. A resource must be included in an access package catalog before a [role of that resource](../resources/accesspackageresourcerole.md) can be added to an access package. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackageResourceRequests +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [accessPackageResourceRequest](../resources/accesspackageresourcerequest.md) object. Include the `accessPackageResource` relationship with an [accessPackageResource](../resources/accesspackageresource.md) object as part of the request. + +To add an Azure AD group as a resource to a catalog, set the **catalogId** to be of the ID of the catalog, **requestType** to be `AdminAdd`, and an `accessPackageResource` representing the resource. The value of the **originSystem** property within the `accessPackageResource` should be `AadGroup` and the value of the **originId** is the identifier of the group. If using delegated permissions, the user requesting to add a group should be an owner of the group or in a directory role which allows them to modify groups. If using application permissions, the application requesting to add the group should also be assigned the `Group.ReadWrite.All` permission. + +To add an Azure AD application as a resource to a catalog, set the **catalogId** to be of the ID of the catalog, **requestType** to be `AdminAdd`, and an `accessPackageResource` representing the resource. The value of the **originSystem** property within the `accessPackageResource` should be `AadApplication` and the value of the **originId** is the identifier of the [servicePrincipal](../resources/serviceprincipal.md). If using delegated permissions, the user requesting to add an application should be an owner of the application or in a directory role which allows them to modify application role assignments. + +To add a SharePoint Online site as a resource to a catalog, set the **catalogId** to be of the ID of the catalog, **requestType** to be `AdminAdd`, and an `accessPackageResource` representing the resource. The value of the **originSystem** property within the `accessPackageResource` should be `SharePointOnline` and the value of the **originId** is the URI of the [site](../resources/site.md). If using delegated permissions, the user should be in the the SharePoint Administrator role. If using application permissions, the application requesting to add the site should also be assigned the `Sites.FullControl.All` permission. To assign the geolocation environment for a multi-geolocation Sharepoint Online resource, include the **accessPackageResourceEnvironment** relationship in the `accessPackageResource` object. This can be done in two ways: ++ Use `@odata.bind` annotation to assign the `id` of the `accessPackageResourceEnvironment` to an `accessPackageResourceEnvironment` object. ++ Specify the `originId` parameter of the `accessPackageResourceEnvironment` in an `accessPackageResourceEnvironment` object. + +To remove a resource from a catalog, set the **catalogId** to be of the ID of the catalog, **requestType** to be `AdminRemove`, and the `accessPackageResource` the resource object to be removed. The resource object can be retrieved using [list accessPackageResources](accesspackagecatalog-list-accesspackageresources.md). + +## Response + +If successful, this method returns a `201 Created` response code and a new [accessPackageResourceRequest](../resources/accesspackageresourcerequest.md) object in the response body. + +## Examples + +### Example 1: Create an accessPackageResourceRequest for adding a site as a resource + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +Content-type: application/json + +{ + "catalogId":"26ac0c0a-08bc-4a7b-a313-839f58044ba5", + "requestType": "AdminAdd", + "justification": "", + "accessPackageResource": { + "displayName": "Sales", + "description": "https://contoso.sharepoint.com/sites/Sales", + "url": "https://contoso.sharepoint.com/sites/Sales", + "resourceType": "SharePoint Online Site", + "originId": "https://contoso.sharepoint.com/sites/Sales", + "originSystem": "SharePointOnline" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequest = new AccessPackageResourceRequestObject +{ + CatalogId = "26ac0c0a-08bc-4a7b-a313-839f58044ba5", + RequestType = "AdminAdd", + Justification = "", + AccessPackageResource = new AccessPackageResource + { + DisplayName = "Sales", + Description = "https://contoso.sharepoint.com/sites/Sales", + Url = "https://contoso.sharepoint.com/sites/Sales", + ResourceType = "SharePoint Online Site", + OriginId = "https://contoso.sharepoint.com/sites/Sales", + OriginSystem = "SharePointOnline" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .AddAsync(accessPackageResourceRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "catalogId": "26ac0c0a-08bc-4a7b-a313-839f58044ba5", + "id": "1fe272f0-d463-42aa-a9a8-b07ab50a1c4d", + "isValidationOnly": false, + "justification": "", + "requestState": "Delivered", + "requestStatus": "Fulfilled", + "requestType": "AdminAdd" +} +``` + +### Example 2: Create an accessPackageResourceRequest for adding a site as a resource and assign an accessPackageResourceEnvironment using @odata.bind + +#### Request + +The following is an example of the request. In this example, the `@odata.bind` annotation is used to assign the `id` of the `accessPackageResourceEnvironment` to an `accessPackageResourceEnvironment` object. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +Content-type: application/json + +{ + "catalogId": "de9315c1-272b-4905-924b-cc112ca180c7", + "accessPackageResource": { + "displayName": "Community Outreach", + "description": "https://contoso.sharepoint.com/sites/CSR", + "resourceType": "SharePoint Online Site", + "originId": "https://contoso.sharepoint.com/sites/CSR", + "originSystem": "SharePointOnline", + "accessPackageResourceEnvironment@odata.bind": "accessPackageResourceEnvironments/615f2218-678f-471f-a60a-02c2f4f80c57" + }, + "requestType": "AdminAdd" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequest = new AccessPackageResourceRequestObject +{ + CatalogId = "de9315c1-272b-4905-924b-cc112ca180c7", + AccessPackageResource = new AccessPackageResource + { + DisplayName = "Community Outreach", + Description = "https://contoso.sharepoint.com/sites/CSR", + ResourceType = "SharePoint Online Site", + OriginId = "https://contoso.sharepoint.com/sites/CSR", + OriginSystem = "SharePointOnline", + AdditionalData = new Dictionary() + { + {"accessPackageResourceEnvironment@odata.bind", "accessPackageResourceEnvironments/615f2218-678f-471f-a60a-02c2f4f80c57"} + } + }, + RequestType = "AdminAdd" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .AddAsync(accessPackageResourceRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/entitlementManagement/accessPackageResourceRequests/$entity", + "catalogId": "de9315c1-272b-4905-924b-cc112ca180c7", + "executeImmediately": false, + "id": "d3f800d5-0dd6-47f3-9e90-ef562c7551dc", + "requestType": "AdminAdd", + "requestState": "Delivered", + "requestStatus": "Fulfilled", + "isValidationOnly": false, + "expirationDateTime": null, + "justification": null +} +``` + +### Example 3: Create an accessPackageResourceRequest for adding a site as a resource and assign an accessPackageResourceEnvironment using originId + +#### Request + +The following is an example of the request. In this example, the parameters of an `accessPackageResourceEnvironment` are specified in an `accessPackageResourceEnvironment` object. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +Content-type: application/json + +{ + "catalogId": "de9315c1-272b-4905-924b-cc112ca180c7", + "accessPackageResource": { + "displayName": "Community Outreach", + "description": "https://contoso.sharepoint.com/sites/CSR", + "resourceType": "SharePoint Online Site", + "originId": "https://contoso.sharepoint.com/sites/CSR", + "originSystem": "SharePointOnline", + "accessPackageResourceEnvironment": { + "originId": "https://contoso-admin.sharepoint.com/" + } + }, + "requestType": "AdminAdd" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequest = new AccessPackageResourceRequestObject +{ + CatalogId = "de9315c1-272b-4905-924b-cc112ca180c7", + AccessPackageResource = new AccessPackageResource + { + DisplayName = "Community Outreach", + Description = "https://contoso.sharepoint.com/sites/CSR", + ResourceType = "SharePoint Online Site", + OriginId = "https://contoso.sharepoint.com/sites/CSR", + OriginSystem = "SharePointOnline", + AccessPackageResourceEnvironment = new AccessPackageResourceEnvironment + { + OriginId = "https://contoso-admin.sharepoint.com/" + } + }, + RequestType = "AdminAdd" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .AddAsync(accessPackageResourceRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/entitlementManagement/accessPackageResourceRequests/$entity", + "catalogId": "de9315c1-272b-4905-924b-cc112ca180c7", + "executeImmediately": false, + "id": "eadf3fbb-668c-4c3a-8d84-7c8bd73dc3e4", + "requestType": "AdminAdd", + "requestState": "Delivered", + "requestStatus": "Fulfilled", + "isValidationOnly": false, + "expirationDateTime": null, + "justification": null +} +``` + +### Example 4: Create an accessPackageResourceRequest for adding a group as a resource + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +Content-type: application/json + +{ + + "catalogId":"beedadfe-01d5-4025-910b-84abb9369997", + "requestType": "AdminAdd", + "accessPackageResource": { + "originId": "c6294667-7348-4f5a-be73-9d2c65f574f3", + "originSystem": "AadGroup" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequest = new AccessPackageResourceRequestObject +{ + CatalogId = "beedadfe-01d5-4025-910b-84abb9369997", + RequestType = "AdminAdd", + AccessPackageResource = new AccessPackageResource + { + OriginId = "c6294667-7348-4f5a-be73-9d2c65f574f3", + OriginSystem = "AadGroup" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .AddAsync(accessPackageResourceRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "catalogId": "beedadfe-01d5-4025-910b-84abb9369997", + "id": "acc2294e-f37f-42d3-981d-4e83847ed0ce", + "requestType": "AdminAdd", + "requestState": "Delivered", + "requestStatus": "Fulfilled" +} +``` + +### Example 5: Create an accessPackageResourceRequest for removing a resource + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +Content-type: application/json + +{ + "catalogId": "beedadfe-01d5-4025-910b-84abb9369997", + "requestType": "AdminRemove", + "accessPackageResource": { + "id": "354078e5-dbce-4894-8af4-0ab274d41662" + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequest = new AccessPackageResourceRequestObject +{ + CatalogId = "beedadfe-01d5-4025-910b-84abb9369997", + RequestType = "AdminRemove", + AccessPackageResource = new AccessPackageResource + { + Id = "354078e5-dbce-4894-8af4-0ab274d41662" + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .AddAsync(accessPackageResourceRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "catalogId": "beedadfe-01d5-4025-910b-84abb9369997", + "id": "65c3340d-defb-49a9-8930-63841fda0e68", + "requestType": "AdminRemove", + "requestState": "Delivered", + "requestStatus": "Fulfilled" +} +``` + +### Example 6: Create an accessPackageResourceRequest for adding an application + +#### Request + +The following is an example of the request for adding an application to a catalog, including specifying a required attribute of that application. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageResourceRequests +Content-type: application/json + +{ + "catalogId": "26ac0c0a-08bc-4a7b-a313-839f58044ba5", + "requestType": "AdminAdd", + "justification": "", + "accessPackageResource": { + "displayName": "Faculty cafeteria ordering", + "description": "Example application", + "url": "https://myapps.microsoft.com/example.com/signin/Faculty%20cafeteria%20ordering/f1e3b407-942d-4934-9a3f-cef1975cb988/", + "resourceType": "Application", + "originId": "2f1099a6-d4fc-4cc9-a0ef-ddd3f1bf0b7e", + "originSystem": "AadApplication", + "attributes": [ + { + "attributeName": "extension_2b676109c7c74ae2b41549205f1947ed_personalTitle", + "isEditable": true, + "isPersistedOnAssignmentRemoval": true, + "attributeSource": { + "@odata.type": "#microsoft.graph.accessPackageResourceAttributeQuestion", + "question": { + "@odata.type": "#microsoft.graph.accessPackageTextInputQuestion", + "isRequired": false, + "sequence": 0, + "isSingleLineQuestion": true, + "text": { + "defaultText": "Title", + "localizedTexts": [] + } + } + }, + "attributeDestination": { + "@odata.type": "#microsoft.graph.accessPackageUserDirectoryAttributeStore" + } + } + ] + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackageResourceRequest = new AccessPackageResourceRequestObject +{ + CatalogId = "26ac0c0a-08bc-4a7b-a313-839f58044ba5", + RequestType = "AdminAdd", + Justification = "", + AccessPackageResource = new AccessPackageResource + { + DisplayName = "Faculty cafeteria ordering", + Description = "Example application", + Url = "https://myapps.microsoft.com/example.com/signin/Faculty%20cafeteria%20ordering/f1e3b407-942d-4934-9a3f-cef1975cb988/", + ResourceType = "Application", + OriginId = "2f1099a6-d4fc-4cc9-a0ef-ddd3f1bf0b7e", + OriginSystem = "AadApplication", + Attributes = new List() + { + new AccessPackageResourceAttribute + { + AttributeName = "extension_2b676109c7c74ae2b41549205f1947ed_personalTitle", + IsEditable = true, + IsPersistedOnAssignmentRemoval = true, + AttributeSource = new AccessPackageResourceAttributeQuestion + { + Question = new AccessPackageTextInputQuestion + { + IsRequired = false, + Sequence = 0, + IsSingleLineQuestion = true, + Text = new AccessPackageLocalizedContent + { + DefaultText = "Title", + LocalizedTexts = new List() + { + } + } + } + }, + AttributeDestination = new AccessPackageUserDirectoryAttributeStore + { + } + } + } + } +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests + .Request() + .AddAsync(accessPackageResourceRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "f0e632ed-afd2-41d3-8d6e-ccefda457e5e", + "requestType": "AdminAdd", + "requestState": "Delivered", + "requestStatus": "Fulfilled" +} +``` + + diff --git a/docs/v4-reference-docs/entitlementmanagement-post-accesspackages.md b/docs/v4-reference-docs/entitlementmanagement-post-accesspackages.md new file mode 100644 index 00000000000..880b5664051 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-post-accesspackages.md @@ -0,0 +1,139 @@ +--- +title: "Create accessPackage" +description: "Create a new accessPackage." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Create accessPackage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [accessPackage](../resources/accesspackage.md) object. + +The access package will be added to an existing [accessPackageCatalog](../resources/accesspackagecatalog.md). After the access package is created, you can then create [accessPackageAssignmentPolicies](../resources/accesspackageassignmentpolicy.md) which specify how users are assigned to the access package. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +POST /identityGovernance/entitlementManagement/accessPackages +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer \{token\}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [accessPackage](../resources/accesspackage.md) object. + +## Response + +If successful, this method returns a 201 Created response code and a new [accessPackage](../resources/accesspackage.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackages +Content-type: application/json + +{ + "catalogId": "aa2f6514-3232-46e7-a08a-2411ad8d7128", + "displayName": "sales reps", + "description": "outside sales representatives" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var accessPackage = new AccessPackage +{ + CatalogId = "aa2f6514-3232-46e7-a08a-2411ad8d7128", + DisplayName = "sales reps", + Description = "outside sales representatives" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.AccessPackages + .Request() + .AddAsync(accessPackage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "56ff43fd-6b05-48df-9634-956a777fce6d", + "catalogId": "aa2f6514-3232-46e7-a08a-2411ad8d7128", + "displayName": "sales reps", + "description": "outside sales representatives", + "isHidden": false, + "isRoleScopesVisible": false +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagement-post-connectedorganizations.md b/docs/v4-reference-docs/entitlementmanagement-post-connectedorganizations.md new file mode 100644 index 00000000000..c5412827e77 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagement-post-connectedorganizations.md @@ -0,0 +1,159 @@ +--- +title: "Create connectedOrganization" +description: "Create a new connectedOrganization." +author: "markwahl-msft" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create connectedOrganization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [connectedOrganization](../resources/connectedorganization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +| Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + + +```http +POST /identityGovernance/entitlementManagement/connectedOrganizations +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [connectedOrganization](../resources/connectedorganization.md) object. + +The following table shows the properties that are required when you create the [connectedOrganization](../resources/connectedorganization.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The connected organization name. | +|description|String|The connected organization description.| +|identitySources|[identitySource](../resources/identitysource.md) collection|A collection with one element, the initial identity source in this connected organization.| +|state|connectedOrganizationState|The state of a connected organization defines whether assignment policies with requestor scope type `AllConfiguredConnectedOrganizationSubjects` are applicable or not. Possible values are: `configured`, `proposed`.| + +The single member of the identitySources collection should be of either the [domainIdentitySource](../resources/domainidentitysource.md) or [externalDomainFederation](../resources/externaldomainfederation.md) type. If the caller provides a domainIdentitySource, the call is successful, and the domain corresponds to a registered domain of an Azure Active Directory tenant, then the resulting connectedOrganization that is created will have an identitySources collection containing a single member of the [azureActiveDirectoryTenant](../resources/azureactivedirectorytenant.md) type. + +## Response + +If successful, this method returns a `201 Created` response code and a new [connectedOrganization](../resources/connectedorganization.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/connectedOrganizations/ +Content-Type: application/json + +{ + "displayName":"Connected organization name", + "description":"Connected organization description", + "identitySources": [ + { + "@odata.type": "#microsoft.graph.domainIdentitySource", + "domainName": "example.com", + "displayName": "example.com" + } + ], + "state":"proposed" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectedOrganization = new ConnectedOrganization +{ + DisplayName = "Connected organization name", + Description = "Connected organization description", + IdentitySources = new List() + { + new DomainIdentitySource + { + DomainName = "example.com", + DisplayName = "example.com" + } + }, + State = ConnectedOrganizationState.Proposed +}; + +await graphClient.IdentityGovernance.EntitlementManagement.ConnectedOrganizations + .Request() + .AddAsync(connectedOrganization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "006111db-0810-4494-a6df-904d368bd81b", + "displayName":"Connected organization name", + "description":"Connected organization description", + "createdBy": "admin@contoso.com", + "createdDateTime": "2020-06-08T20:13:53.7099947Z", + "modifiedBy": "admin@contoso.com", + "modifiedDateTime": "2020-06-08T20:13:53.7099947Z", + "state":"proposed" +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagementsettings-get.md b/docs/v4-reference-docs/entitlementmanagementsettings-get.md new file mode 100644 index 00000000000..d557683df34 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagementsettings-get.md @@ -0,0 +1,122 @@ +--- +title: "Get entitlementManagementSettings" +description: "Retrieve the properties of the entitlementManagementSettings object." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: "apiPageType" +--- + +# Get entitlementManagementSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of an [entitlementManagementSettings](../resources/entitlementManagementSettings.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + + + +```http +GET /identityGovernance/entitlementManagement/settings +``` + +## Optional query parameters + +This method does not support the OData query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer \{token\}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [entitlementManagementSettings](../resources/entitlementManagementSettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var entitlementManagementSettings = await graphClient.IdentityGovernance.EntitlementManagement.Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "externalUserLifecycleAction": "None", + "daysUntilExternalUserDeletedAfterBlocked": 1 +} +``` + + + + + diff --git a/docs/v4-reference-docs/entitlementmanagementsettings-update.md b/docs/v4-reference-docs/entitlementmanagementsettings-update.md new file mode 100644 index 00000000000..dc5e733d3a8 --- /dev/null +++ b/docs/v4-reference-docs/entitlementmanagementsettings-update.md @@ -0,0 +1,109 @@ +--- +title: "Update entitlementManagementSettings" +description: "Update a entitlementManagementSettings object to change one or more of its properties." +ms.localizationpriority: medium +author: "markwahl-msft" +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update entitlementManagementSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an existing [entitlementManagementSettings](../resources/entitlementmanagementsettings.md) object to change one or more of its properties. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.ReadWrite.All | + +## HTTP request + +```http +PATCH /identityGovernance/entitlementManagement/settings +``` +## Request headers +| Name | Description | +|:-------------|:------------| +| Authorization | Bearer \{token\}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of the parameters of an [entitlementManagementSettings](../resources/entitlementmanagementsettings.md) object. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/settings +Content-type: application/json + +{ + "externalUserLifecycleAction": "None" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var entitlementManagementSettings = new EntitlementManagementSettings +{ + ExternalUserLifecycleAction = "None" +}; + +await graphClient.IdentityGovernance.EntitlementManagement.Settings + .Request() + .UpdateAsync(entitlementManagementSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/event-accept.md b/docs/v4-reference-docs/event-accept.md new file mode 100644 index 00000000000..b20ad437fc6 --- /dev/null +++ b/docs/v4-reference-docs/event-accept.md @@ -0,0 +1,103 @@ +--- +title: "event: accept" +description: "Accept the specified event in a user calendar." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: accept + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Accept the specified [event](../resources/event.md) in a user [calendar](../resources/calendar.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/events/{id}/accept +POST /users/{id | userPrincipalName}/events/{id}/accept + +POST /me/calendar/events/{id}/accept +POST /users/{id | userPrincipalName}/calendar/events/{id}/accept + +POST /me/calendars/{id}/events/{id}/accept +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/accept + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/accept +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/accept +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|Text included in the response. Optional.| +|sendResponse|Boolean|`true` if a response is to be sent to the organizer; otherwise, `false`. Optional. Default is `true`.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/accept +Content-type: application/json + +{ + "comment": "comment-value", + "sendResponse": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var comment = "comment-value"; + +var sendResponse = true; + +await graphClient.Me.Events["{event-id}"] + .Accept(comment,sendResponse) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/event-cancel.md b/docs/v4-reference-docs/event-cancel.md new file mode 100644 index 00000000000..e0af45fe8b5 --- /dev/null +++ b/docs/v4-reference-docs/event-cancel.md @@ -0,0 +1,110 @@ +--- +title: "event: cancel" +description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. " +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: cancel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +This action allows the organizer of a meeting to send a cancellation message and cancel the event. + +The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting +by providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following +error message: + +"Your request can't be completed. You need to be an organizer to cancel a meeting." + +This action differs from [Delete](event-delete.md) in that **Cancel** is available to only the organizer, and lets +the organizer send a custom message to the attendees about the cancellation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/events/{id}/cancel +POST /users/{id | userPrincipalName}/events/{id}/cancel +POST /groups/{id}/events/{id}/cancel + +POST /me/calendar/events/{id}/cancel +POST /users/{id | userPrincipalName}/calendar/events/{id}/cancel +POST /groups/{id}/calendar/events/{id}/cancel + +POST /me/calendars/{id}/events/{id}/cancel +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/cancel + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/cancel +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/cancel +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment about the cancellation sent to all the attendees. Optional.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/cancel +Content-type: application/json + +{ + "Comment": "Cancelling for this week due to all hands" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var comment = "Cancelling for this week due to all hands"; + +await graphClient.Me.Events["{event-id}"] + .Cancel(comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/event-decline.md b/docs/v4-reference-docs/event-decline.md new file mode 100644 index 00000000000..b4bf2bd48e1 --- /dev/null +++ b/docs/v4-reference-docs/event-decline.md @@ -0,0 +1,176 @@ +--- +title: "event: decline" +description: "Decline invitation to the specified event in a user calendar." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: decline + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Decline invitation to the specified [event](../resources/event.md) in a user [calendar](../resources/calendar.md). + +If the event allows proposals for new times, on declining the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see [Propose new meeting times](/graph/outlook-calendar-meeting-proposals). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + + + +```http +POST /me/events/{id}/decline +POST /users/{id | userPrincipalName}/events/{id}/decline + +POST /me/calendar/events/{id}/decline +POST /users/{id | userPrincipalName}/calendar/events/{id}/decline + +POST /me/calendars/{id}/events/{id}/decline +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/decline + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/decline +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/decline +``` + +
    + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|Text included in the response. Optional.| +|sendResponse|Boolean|`true` if a response is to be sent to the organizer; otherwise, `false`. Optional. Default is `true`.| +|proposedNewTime|[timeSlot](../resources/timeslot.md)|An alternate date/time proposed by an invitee for a meeting request to start and end. Valid only for events that allow new time proposals. Setting this parameter requires setting **sendResponse** to `true`. Optional.| + +## Response + +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +This action returns HTTP 400 if one or both of the following occur: + +- The **proposedNewTime** parameter is included but the **allowNewTimeProposals** property of the **event** is `false`. +- The **proposedNewTime** parameter is included but the **sendResponse** parameter is set to `false`. + +## Example + +Here is an example of how to call this API. + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/decline +Content-type: application/json + +{ + "comment": "I won't be able to make this week. How about next week?", + "sendResponse": true, + "proposedNewTime": { + "start": { + "dateTime": "2019-12-02T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-12-02T19:00:00", + "timeZone": "Pacific Standard Time" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var comment = "I won't be able to make this week. How about next week?"; + +var sendResponse = true; + +var proposedNewTime = new TimeSlot +{ + Start = new DateTimeTimeZone + { + DateTime = "2019-12-02T18:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2019-12-02T19:00:00", + TimeZone = "Pacific Standard Time" + } +}; + +await graphClient.Me.Events["{event-id}"] + .Decline(comment,sendResponse,proposedNewTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +``` + + + + + diff --git a/docs/v4-reference-docs/event-delete.md b/docs/v4-reference-docs/event-delete.md new file mode 100644 index 00000000000..20fdc75f798 --- /dev/null +++ b/docs/v4-reference-docs/event-delete.md @@ -0,0 +1,89 @@ +--- +title: "Delete event" +description: "Delete event." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Removes the specified [event](../resources/event.md) from the containing calendar. + +If the event is a meeting, deleting the event on the organizer's calendar sends a cancellation message to the meeting attendees. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +DELETE /me/events/{id} +DELETE /users/{id | userPrincipalName}/events/{id} +DELETE /groups/{id}/events/{id} + +DELETE /me/calendar/events/{id} +DELETE /users/{id | userPrincipalName}/calendar/events/{id} +DELETE /groups/{id}/calendar/events/{id}/ + +DELETE /me/calendars/{id}/events/{id} +DELETE /users/{id | userPrincipalName}/calendars/{id}/events/{id} + +DELETE /me/calendargroups/{id}/calendars/{id}/events/{id} +DELETE /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/events/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Events["{event-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/event-delta.md b/docs/v4-reference-docs/event-delta.md new file mode 100644 index 00000000000..97d90d27ad8 --- /dev/null +++ b/docs/v4-reference-docs/event-delta.md @@ -0,0 +1,524 @@ +--- +title: "event: delta" +description: "Get a set of events that have been added, deleted, or updated in a **calendarView** (a range of events)" +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of [event](../resources/event.md) resources that have been added, deleted, or updated in one or more calendars. + +You can get specific types of these incremental changes in the events in all the calendars of a mailbox or in a specific calendar, or in an event collection of a **calendarView** (range of events defined by start and end dates) of a calendar. The calendar can be the default calendar or some other specified calendar of the user's. In the case of getting incremental changes on **calendarView**, the calendar can be a group calendar as well. + +Typically, synchronizing events in a calendar or **calendarView** in a local store entails a round of multiple **delta** function calls. The initial call is a full synchronization, and every subsequent **delta** call in the same round gets the incremental changes (additions, deletions, or updates). This allows you to maintain and synchronize a local store of events in the specified calendar, without having to fetch all the events of that calendar from the server every time. + +The following table lists the differences between the **delta** function on events and the **delta** function on a **calendarView** in a calendar. + +| Delta function on events | Delta function on calendarView | +|:--------------------------|:---------------------------------------------------------| +| Gets incremental changes of all the events in a calendar not bounded by a start and end date range. Alternatively, you can get incremental changes of the events in a calendar bounded by a start time, starting on or after that date/time. | Gets incremental changes of events within the start and end date/time of the **calendarView**. | +| Returns only a limited set of **event** properties for performance reasons. Client to subsequently use `GET /events/{id}` to expand any events. | Server-side expansion returns a fuller set of **event** properties. | +| Response includes single instances and recurring series master. | Response includes single instances, and occurrences and exceptions of recurring series. | +| Applies to events in user calendars but not group calendars. | Applies to events in user and group calendars. | +| Currently available only in the beta version. | Available in the v1.0 and beta versions. | + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + +This section shows the HTTP request syntax for the initial **delta** function call to start a full synchronization that retrieves all the events in the specified calendar or calendar view. This syntax does not contain any [state tokens](/graph/delta-query-overview#state-tokens). + +The query URL returned in a `@odata.nextLink` or `@odata.deltaLink` of a successful response includes a state token. For any subsequent **delta** function call, use the query URL in a `@odata.nextLink` or `@odata.deltaLink` preceding it. + +### Delta function on events in a user calendar (preview) +Apply the **delta** function on all the events or events starting on or after a specific date/time, in the specified user calendar(s): + +* To get incremental changes of all the events, or of events starting on or after the specified date/time _in the user's mailbox_: + + ```http + GET /me/events/delta + GET /users/{id | userPrincipalName}/events/delta + + GET /me/events/delta?startDateTime={start_datetime} + GET /users/{id | userPrincipalName}/events/delta?startDateTime={start_datetime} + ``` + +* To get incremental changes of all the events, or of events starting on or after the specified date/time _in the user's default calendar_: + + ```http + GET /me/calendar/events/delta + GET /users/{id | userPrincipalName}/calendar/events/delta + + GET /me/calendar/events/delta?startDateTime={start_datetime} + GET /users/{id | userPrincipalName}/calendar/events/delta?startDateTime={start_datetime} + ``` + +* To get incremental changes of all the events, or of events starting on or after the specified date/time _in the specified user calendar_: + + ```http + GET /me/calendars/{id}/events/delta + GET /users/{id | userPrincipalName}/calendars/{id}/events/delta + + GET /me/calendars/{id}/events/delta?startDateTime={start_datetime} + GET /users/{id | userPrincipalName}/calendars/{id}/events/delta?startDateTime={start_datetime} + ``` + +* To get incremental changes all the events, or of events starting on or after the specified date/time _in the specified calendar group and calendar_: + + ```http + GET /me/calendargroups/{id}/calendars/{id}/events/delta + GET /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/delta + + GET /me/calendargroups/{id}/calendars/{id}/events/delta?startDateTime={start_datetime} + GET /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/delta?startDateTime={start_datetime} + ``` + + + +### Delta function on calendarView in a user calendar +Apply the **delta** function on a range of events delimited by start and end date/times, in the specified user calendar: + +* To get incremental changes in a calendar view of _the user's default calendar_: + + ```http + GET /me/calendarView/delta?startDateTime={start_datetime}&endDateTime={end_datetime} + GET /users/{id}/calendarView/delta?startDateTime={start_datetime}&endDateTime={end_datetime} + ``` + +* To get incremental changes in a calendar view of _the specified user calendar_: + + ```http + GET /me/calendars/{id}/calendarView/delta?startDateTime={start_datetime}&endDateTime={end_datetime} + GET /users/{id}/calendars/{id}/calendarView/delta?startDateTime={start_datetime}&endDateTime={end_datetime} + ``` + +### Delta function on calendarView in a group calendar +* To get incremental changes in a calendar view of _a group's calendar_: + + ```http + GET /groups/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} + ``` + +## Query parameters + +Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +|startDateTime|String|The start date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T19:00:00-08:00".
    The timezone is specified in the timezone offset portion of the parameter value, and is not impacted by the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC.
    Optional for **delta** on events in a calendar.
    Required for **delta** on **calendarView**. | +|endDateTime|String|The end date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T20:00:00-08:00".
    The timezone is specified in the timezone offset portion of the parameter value, and is not impacted by the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC.
    _Not supported_ by **delta** on events in a calendar.
    Required for **delta** on **calendarView**.| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same calendar view, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that calendar view.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same calendar view. | + +### OData query parameters +- Expect a **delta** function call on a **calendarView** to return the same properties you'd normally get from a `GET /calendarview` request. You cannot use `$select` to get only a subset of those properties. + +- The **delta** function doesn't support the following query parameters for events in a user calendar, or events in a **calendarView**: `$expand`, `$filter`,`$orderby`, `$search`, and `$select`. + + + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | +| Prefer | string | outlook.timezone={Time zone string}. Optional, UTC assumed if absent.| + +## Response + +### Delta function on events (preview) +If successful, this method returns a `200 OK` response code and an [event](../resources/event.md) collection in the response body. Each **event** in the response contains only +the **id**, **type**, **start** and **end** properties for performance reasons. Use `GET /events/{id}` subsequently to expand any events from the response. + +### Delta function on calendarView +If successful, this method returns a `200 OK` response code and an [event](../resources/event.md) collection in the response body. + +Expect to get all the properties you'd normally get from a `GET /calendarview` request. + +Within a round of **delta** function calls bound by the date range of a **calendarView**, you may find a **delta** call returning two types of events under `@removed` with the reason `deleted`: +- Events that are within the date range and that have been deleted since the previous **delta** call. +- Events that are _outside_ the date range and that have been added, deleted, or updated since the the previous **delta** call. + +Filter the events under `@removed` for the date range that your scenario requires. + +## Examples + +### Example 1: Delta function on events in a calendar (preview) +#### Request +The following example shows the initial sync request to get events in the signed-in user's default calendar, that occur on or after the specified `startDateTime` parameter. The initial request does not include any state token. + +The request uses the `Prefer: odata.maxpagesize` header to limit the maximum number of events in each response to 1. +Continue calling the `delta` function by using the query returned in `@odata.nextLink` until you get a `@odata.deltaLink` in the response. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendar/events/delta?startDateTime=2020-06-12T00:00:00Z + +Prefer: odata.maxpagesize=1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("startDateTime", "2020-06-12T00:00:00Z") +}; + +var delta = await graphClient.Me.Calendar.Events + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +If the request is successful, the response includes a state token, which is either a _skipToken_ +(in an _\@odata.nextLink_ response header) or a _deltaToken_ (in an _\@odata.deltaLink_ response header). +Respectively, they indicate whether you should continue with the round or you have completed +getting all the changes for that round. + +The response below shows a _skipToken_ in an _\@odata.nextLink_ response header. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.nextLink":"https://graph.microsoft.com/beta/me/calendar/events/delta?$skiptoken=R0usmcdvmMu7jxWP8", + "value": [ + { + "id": " AAMkADllMWMwNDkzLWJlY2EtNDIyOS1iZjAA=", + "type": "singleInstance", + "start": { + "DateTime": "2020-02-19T10:00:00.0000000",  + "TimeZone": "UTC" + },  +      "end": { + "DateTime": "2020-02-19T11:00:00.0000000",  +          "TimeZone": "UTC"       + }  + } + ] +} +``` + + +### Example 2: Delta function on calendarView +#### Request + +The following example shows the initial sync request to get events in the specified calendar of the signed-in user, within the range of dates indicated by the **calendarView**. The initial request does not include any state token. + +The request uses the `Prefer: odata.maxpagesize` header to limit the maximum number of events in each response to 2. Continue calling the `delta` function by using the query returned in `@odata.nextLink` until you get all the events in that calendar view, and a `@odata.deltaLink` +in the response. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendars/AAMkADI5M1BbeAAA=/calendarview/delta?startDateTime=2020-06-01T00:00:00Z&endDateTime=2020-06-10T00:00:00Z + +Prefer: odata.maxpagesize=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("startDateTime", "2020-06-01T00:00:00Z"), + new QueryOption("endDateTime", "2020-06-10T00:00:00Z") +}; + +var delta = await graphClient.Me.Calendars["{calendar-id}"].CalendarView + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +If the request is successful, the response includes a state token, which is either a _skipToken_ +(in an _\@odata.nextLink_ response header) or a _deltaToken_ (in an _\@odata.deltaLink_ response header). +Respectively, they indicate whether you should continue with the round or you have completed +getting all the changes for that round. + +The response below shows a _skipToken_ in an _\@odata.nextLink_ response header. + +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(event)", + "@odata.nextLink": "https://graph.microsoft.com/beta/me/calendars/AAMkADI5M1BbeAAA=/calendarview/delta?$skiptoken=R0usmcdvmMu7jxWP8", + "value": [ + { + "@odata.type": "#microsoft.graph.event", + "@odata.etag": "W/\"Jdsb3FEkPk2qoUHCdliYowACwixTgw==\"", + "createdDateTime": "2020-06-16T04:05:43.8668791Z", + "lastModifiedDateTime": "2020-06-16T04:08:27.354268Z", + "changeKey": "Jdsb3FEkPk2qoUHCdliYowACwixTgw==", + "categories": [], + "transactionId": null, + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "uid": "040000008200E00074C5B7101A82E00800000000F088B8B95843D601000000000000000010000000165CD5547CFC9545B6492B261750B48C", + "reminderMinutesBeforeStart": 15, + "isReminderOn": false, + "hasAttachments": false, + "subject": "Summer party", + "bodyPreview": "", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isOrganizer": true, + "IsRoomRequested": false, + "AutoRoomBookingStatus": "None", + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "singleInstance", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkADI5MAAKkeE1QAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "isOnlineMeeting": false, + "onlineMeetingProvider": "unknown", + "allowNewTimeProposals": true, + "OccurrenceId": null, + "isDraft": false, + "recurrence": null, + "AutoRoomBookingOptions": null, + "onlineMeeting": null, + "id": "AAMkADI5MAAKkeE1QAAA=", + "responseStatus": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n
    \r\n

     

    \r\n
    \r\n\r\n\r\n" + }, + "start": { + "dateTime": "2020-06-02T20:00:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2020-06-02T22:30:00.0000000", + "timeZone": "UTC" + }, + "location": { + "displayName": "", + "locationType": "default", + "uniqueIdType": "unknown", + "address": { + "type": "unknown" + }, + "coordinates": {} + }, + "locations": [], + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@contoso.onmicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@contoso.onmicrosoft.com" + } + } + }, + { + "@odata.type": "#microsoft.graph.event", + "@odata.etag": "W/\"Jdsb3FEkPk2qoUHCdliYowACwixTfw==\"", + "createdDateTime": "2020-06-16T04:06:18.386713Z", + "lastModifiedDateTime": "2020-06-16T04:08:19.5694048Z", + "changeKey": "Jdsb3FEkPk2qoUHCdliYowACwixTfw==", + "categories": [], + "transactionId": null, + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "uid": "040000008200E00074C5B7101A82E0080000000060074BC55843D6010000000000000000100000002D33A89F36B10D43A12FD990B62858B2", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "subject": "Summer party part 2", + "bodyPreview": "", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isOrganizer": true, + "IsRoomRequested": false, + "AutoRoomBookingStatus": "None", + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "singleInstance", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkADI5MAAKkeE1RAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "isOnlineMeeting": false, + "onlineMeetingProvider": "unknown", + "allowNewTimeProposals": true, + "OccurrenceId": null, + "isDraft": false, + "recurrence": null, + "AutoRoomBookingOptions": null, + "onlineMeeting": null, + "id": "AAMkADI5MAAKkeE1RAAA=", + "responseStatus": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n
    \r\n

     

    \r\n
    \r\n\r\n\r\n" + }, + "start": { + "dateTime": "2020-06-04T19:30:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2020-06-04T22:30:00.0000000", + "timeZone": "UTC" + }, + "location": { + "displayName": "", + "locationType": "default", + "uniqueIdType": "unknown", + "address": { + "type": "unknown" + }, + "coordinates": {} + }, + "locations": [], + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@contoso.onmicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Samantha Booth", + "address": "samanthab@contoso.onmicrosoft.com" + } + } + } + ] +} +``` + +## See also + +- [Microsoft Graph delta query](/graph/delta-query-overview) +- [Get incremental changes to events in a folder](/graph/delta-query-events) + + + + + diff --git a/docs/v4-reference-docs/event-dismissreminder.md b/docs/v4-reference-docs/event-dismissreminder.md new file mode 100644 index 00000000000..4b7fe3b695f --- /dev/null +++ b/docs/v4-reference-docs/event-dismissreminder.md @@ -0,0 +1,119 @@ +--- +title: "event: dismissReminder" +description: "Dismiss a reminder that has been triggered for an event in a user calendar." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: dismissReminder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Dismiss a reminder that has been triggered for an [event](../resources/event.md) in a user [calendar](../resources/calendar.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + + +```http +POST /me/events/{id}/dismissReminder +POST /users/{id | userPrincipalName}/events/{id}/dismissReminder + +POST /me/calendar/events/{id}/dismissReminder +POST /users/{id | userPrincipalName}/calendar/events/{id}/dismissReminder + +POST /me/calendars/{id}/events/{id}/dismissReminder +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/dismissReminder + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/dismissReminder +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/dismissReminder +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Example + +Here is an example of how to call this API. + +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/dismissReminder +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Events["{event-id}"] + .DismissReminder() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/event-forward.md b/docs/v4-reference-docs/event-forward.md new file mode 100644 index 00000000000..8490bd69719 --- /dev/null +++ b/docs/v4-reference-docs/event-forward.md @@ -0,0 +1,129 @@ +--- +title: "event: forward" +description: "This action allows the organizer or attendee of a meeting event to forward the " +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: forward + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +This action allows the organizer or attendee of a meeting [event](../resources/event.md) to forward the +meeting request to a new recipient. + +If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action +also sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's +copy of the meeting event. This convenience is not available when forwarding from an Outlook.com account. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read | +|Delegated (personal Microsoft account) | Calendars.Read | +|Application | Calendars.Read | + +## HTTP request + +```http +POST /me/events/{id}/forward +POST /users/{id | userPrincipalName}/events/{id}/forward +POST /groups/{id}/events/{id}/forward + +POST /me/calendar/events/{id}/forward +POST /users/{id | userPrincipalName}/calendar/events/{id}/forward +POST /groups/{id}/calendar/events/{id}/forward + +POST /me/calendars/{id}/events/{id}/forward +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/forward + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/forward +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/forward +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|Comment|String|A comment to include. Can be an empty string.| +|ToRecipients|[recipient](../resources/recipient.md) collection|The list of recipients to forward the event to.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/forward +Content-type: application/json + +{ + "ToRecipients":[ + { + "emailAddress": { + "address":"danas@contoso.onmicrosoft.com", + "name":"Dana Swope" + } + } + ], + "Comment": "Dana, hope you can make this meeting." +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var toRecipients = new List() +{ + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "danas@contoso.onmicrosoft.com", + Name = "Dana Swope" + } + } +}; + +var comment = "Dana, hope you can make this meeting."; + +await graphClient.Me.Events["{event-id}"] + .Forward(toRecipients,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/event-get.md b/docs/v4-reference-docs/event-get.md new file mode 100644 index 00000000000..af58d0e08eb --- /dev/null +++ b/docs/v4-reference-docs/event-get.md @@ -0,0 +1,524 @@ +--- +title: "Get event" +description: "Get the properties and relationships of the specified event object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of the specified [event](../resources/event.md) object. + +An app can get an event in another user's calendar if: + +* The app has application permissions +* The app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a calendar with that user, or has given delegated access to that user. See [details and an example](/graph/outlook-get-shared-events-calendars). + +Because the **event** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in an **event** instance. + + +### Support various time zones + +For all GET operations that return events, you can use the `Prefer: outlook.timezone` header to specify the time zone for the event start and end times in the response. + +For example, the following `Prefer: outlook.timezone` header sets the start and end times in the response to Eastern Standard Time. +```http +Prefer: outlook.timezone="Eastern Standard Time" +``` + +If the event was created in a different time zone, the start and end times will be adjusted to the time zone specified in that `Prefer` header. +See this [list](../resources/datetimetimezone.md) for the supported time zone names. If the `Prefer: outlook.timezone` header is not specified, the start and end +times are returned in UTC. + +You can use the **OriginalStartTimeZone** and **OriginalEndTimeZone** properties on the **event** resource to +find out the time zone used when the event was created. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read | +|Delegated (personal Microsoft account) | Calendars.Read | +|Application | Calendars.Read | + +## HTTP request + +```http +GET /me/events/{id} +GET /users/{id | userPrincipalName}/events/{id} +GET /groups/{id}/events/{id} + +GET /me/calendar/events/{id} +GET /users/{id | userPrincipalName}/calendar/events/{id} +GET /groups/{id}/calendar/events/{id} + +GET /me/calendars/{id}/events/{id} +GET /users/{id | userPrincipalName}/calendars/{id}/events/{id} + +GET /me/calendargroups/{id}/calendars/{id}/events/{id} +GET /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id} +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | +| Prefer: outlook.body-content-type | string | The format of the **body** property to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** property is returned in HTML format. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [event](../resources/event.md) object in the response body. +## Examples + +### Example 1: Get a specified event +#### Request +The following example gets the specified event. It specifies the following: + +- A `Prefer: outlook.timezone` header to get date time values returned in Pacific Standard Time. +- A `$select` query parameter to return specific properties. Without a `$select` parameter, all of the event properties will be returned. + +The request does not specify any `Prefer: outlook.body-content-type` header to indicate a specific format for the returned event body. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/AAMkAGIAAAoZDOFAAA=?$select=subject,body,bodyPreview,organizer,attendees,start,end,location,hideAttendees +Prefer: outlook.timezone="Pacific Standard Time" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = await graphClient.Me.Events["{event-id}"] + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .Select("subject,body,bodyPreview,organizer,attendees,start,end,location,hideAttendees") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Because no `Prefer: outlook.body-content-type` header was specified, the **body** property is returned in the default HTML format. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Preference-Applied: outlook.timezone="Pacific Standard Time" + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/events(subject,body,bodyPreview,organizer,attendees,start,end,location,hideAttendees)/$entity", + "@odata.etag":"W/\"ZlnW4RIAV06KYYwlrfNZvQAAKGWwbw==\"", + "id":"AAMkAGIAAAoZDOFAAA=", + "subject":"Orientation ", + "bodyPreview":"Dana, this is the time you selected for our orientation. Please bring the notes I sent you.", + "body":{ + "contentType":"html", + "content":"

    Dana, this is the time you selected for our orientation. Please bring the notes I sent you.

    " + }, + "start":{ + "dateTime":"2017-04-21T10:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "end":{ + "dateTime":"2017-04-21T12:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "location": { + "displayName": "Assembly Hall", + "locationType": "default", + "uniqueId": "Assembly Hall", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Assembly Hall", + "locationType": "default", + "uniqueIdType": "unknown" + } + ], + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@a830edad905084922E17020313.onmicrosoft.com" + } + }, + { + "type":"required", + "status":{ + "response":"tentativelyAccepted", + "time":"0001-01-01T00:00:00Z" + }, + "proposedNewTime": { + "start": { + "dateTime": "2019-08-16T12:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-08-16T14:00:00.0000000", + "timeZone": "Pacific Standard Time" + } + }, + "emailAddress":{ + "name":"Dana Swope", + "address":"danas@a830edad905084922E17020313.onmicrosoft.com" + } + } + ], + "hideAttendees": false, + "organizer":{ + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@a830edad905084922E17020313.onmicrosoft.com" + } + } +} +``` +### Example 2: Get the body property in text format +#### Request +The following example shows how to use a `Prefer: outlook.body-content-type="text"` header to get the **body** property of the specified event in text format. + +The request also uses a `$select` query parameter to return specific properties. Without a `$select` parameter, all of the event properties will be returned. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/AAMkAGI1AAAoZDOFAAA=?$select=subject,body,bodyPreview +Prefer: outlook.body-content-type="text" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = await graphClient.Me.Events["{event-id}"] + .Request() + .Header("Prefer","outlook.body-content-type=\"text\"") + .Select("subject,body,bodyPreview") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. The **body** property is returned in text format. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Preference-Applied: outlook.body-content-type="text" + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/events(subject,body,bodyPreview)/$entity", + "@odata.etag":"W/\"ZlnW4RIAV06KYYwlrfNZvQAAKGWwbw==\"", + "id":"AAMkAGI1AAAoZDOFAAA=", + "subject":"Orientation ", + "bodyPreview":"Dana, this is the time you selected for our orientation. Please bring the notes I sent you.", + "body":{ + "contentType":"text", + "content":"Dana, this is the time you selected for our orientation. Please bring the notes I sent you.\r\n" + } +} +``` + +### Example 3: Get an event that specifies more than one location +#### Request + +The following example shows getting an event that specifies more than one location. The request specifies a `$select` query parameter +to return specific properties. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/AAMkADAGAADDdm4NAAA=?$select=subject,body,bodyPreview,organizer,attendees,start,end,location,locations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = await graphClient.Me.Events["{event-id}"] + .Request() + .Select("subject,body,bodyPreview,organizer,attendees,start,end,location,locations") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. The **locations** property includes details for the 3 locations that the event is organized for. + +Because the request does not specify any `Prefer: outlook.timezone` or `Prefer: outlook.body-content-type` header, +the **start** and **end** properties are displayed in the default UTC time zone, and the body is in the default HTML format. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('d1a2fae9-db66-4cc9-8133-2184c77af1b8')/events(subject,body,bodyPreview,organizer,attendees,start,end,location,locations)/$entity", + "@odata.etag":"W/\"y53lbKh6jkaxHzFwGhgyxgAAw5zhug==\"", + "id":"AAMkADAGAADDdm4NAAA=", + "subject":"Plan summer company picnic", + "bodyPreview":"Let's kick-start this event planning!", + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\nLet's kick-start this event planning!\r\n\r\n\r\n" + }, + "start":{ + "dateTime":"2017-08-30T11:00:00.0000000", + "timeZone":"UTC" + }, + "end":{ + "dateTime":"2017-08-30T12:00:00.0000000", + "timeZone":"UTC" + }, + "location":{ + "displayName":"Conf Room 3; Fourth Coffee; Home Office", + "locationType":"default", + "uniqueId":"Conf Room 3; Fourth Coffee; Home Office", + "uniqueIdType":"private" + }, + "locations":[ + { + "displayName":"Conf Room 3", + "locationType":"default", + "uniqueIdType":"unknown" + }, + { + "displayName":"Fourth Coffee", + "locationType":"default", + "uniqueId":"Fourth Coffee", + "uniqueIdType":"private", + "address":{ + "type":"unknown", + "street":"4567 Main St", + "city":"Redmond", + "state":"WA", + "countryOrRegion":"US", + "postalCode":"32008" + }, + "coordinates":{ + "latitude":47.672, + "longitude":-102.103 + } + }, + { + "displayName":"Home Office", + "locationType":"default", + "uniqueIdType":"unknown" + } + ], + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Dana Swope", + "address":"DanaS@contoso.onmicrosoft.com" + } + }, + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + } +} +``` +### Example 4: Expand a series master event +#### Request + +The following example shows expanding a series master event of a recurring series with exceptions and cancelled occurences. The request specifies a `$select` query parameter to return specific properties. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/AAMkADAGAADDdm4NAAA=?$select=subject,start,end,occurrenceId,exceptionOccurrences,cancelledOccurrences&$expand=exceptionOccurrences +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = await graphClient.Me.Events["{event-id}"] + .Request() + .Expand("exceptionOccurrences,cancelledOccurrences") + .Select("subject,start,end,occurrenceId,exceptionOccurrences,cancelledOccurrences") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The GET operation returns the selected properties for the series master event. Specifically, for events in the **exceptionOccurrences** collection, the operation returns the **id** property, and the applicable, selected properties (**subject**, **start**, **end**, **occurrenceId**). As for events in the **cancelledOccurrences** collection, because the events no longer exist, the operation returns only their **occurrenceId** property values. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('d1a2fae9-db66-4cc9-8133-2184c77af1b8')/events(subject,start,end,occurrenceId,exceptionOccurrences,cancelledOccurrences)/$entity", + "@odata.etag":"W/\"y53lbKh6jkaxHzFwGhgyxgAAw5zhug==\"", + "id":"AAMkADAGAADDdm4NAAA=", + "subject": "Daily stand-up", + "cancelledOccurrences": [ + "OID.AAMkADAGAADDdm4NAAA=.2020-04-30", + "OID.AAMkADAGAADDdm4NAAA=.2020-05-07", + "OID.AAMkADAGAADDdm4NAAA=.2020-05-14" + ], + "occurrenceId": null, + "start": { + "dateTime": "2020-04-23T11:30:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2020-04-23T12:00:00.0000000", + "timeZone": "UTC" + }, + "exceptionOccurrences": [ + { + "id": "AAMkADM0ZGRhMjdjLTA==", + "Subject": "SM update 24", + "occurrenceId": "OID.AAMkADAGAADDdm4NAAA=.2020-05-21", + "start": { + "dateTime": "2020-05-21T11:30:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2020-05-21T12:00:00.0000000", + "timeZone": "UTC" + } + } + ] +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + + + diff --git a/docs/v4-reference-docs/event-list-attachments.md b/docs/v4-reference-docs/event-list-attachments.md new file mode 100644 index 00000000000..ec3e76342a9 --- /dev/null +++ b/docs/v4-reference-docs/event-list-attachments.md @@ -0,0 +1,146 @@ +--- +title: "List attachments" +description: "Retrieve a list of attachment objects attached to an event." +author: "svpsiva" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List attachments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [attachment](../resources/attachment.md) objects attached to an event. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read | +|Delegated (personal Microsoft account) | Calendars.Read | +|Application | Calendars.Read | + +## HTTP request + + + +```http +GET /me/events/{id}/attachments +GET /users/{id|userPrincipalName}/events/{id}/attachments +``` + + + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +In particular, you can use the `$expand` query parameter to include all of the event attachments inline with the rest of the event properties. For example: + +```http +GET https://graph.microsoft.com/beta/me/events/{id}?$expand=attachments +``` + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Attachment](../resources/attachment.md) objects in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/{id}/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Me.Events["{event-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type":"#microsoft.graph.fileAttachment", + "contentType": "contentType-value", + "contentLocation": "contentLocation-value", + "contentBytes": "contentBytes-value", + "contentId": "null", + "lastModifiedDateTime": "2016-10-19T10:37:00Z", + "id": "id-value", + "isInline": false, + "isContactPhoto": false, + "name": "name-value", + "size": 99 + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/event-list-instances.md b/docs/v4-reference-docs/event-list-instances.md new file mode 100644 index 00000000000..a5832c5ea04 --- /dev/null +++ b/docs/v4-reference-docs/event-list-instances.md @@ -0,0 +1,108 @@ +--- +title: "List instances" +description: "Get the instances (occurrences) of an event for a specified time range." +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List instances + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the instances (occurrences) of an event for a specified time range. + +If the event is a `seriesMaster` type, this returns the +occurrences and exceptions of the event in the specified time range. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read | +|Delegated (personal Microsoft account) | Calendars.Read | +|Application | Calendars.Read | + +## HTTP request + +```http +GET /me/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /groups/{id}/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} + +GET /me/calendar/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendar/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /groups/{id}/calendar/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} + +GET /me/calendars/{id}/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendars/{id}/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} + +GET /me/calendargroups/{id}/calendars/{id}/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/instances?startDateTime={start_datetime}&endDateTime={end_datetime} +``` +## Query parameters + +In the request URL, provide the following required query parameters with values. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|startDateTime|String|The start date and time of the time range, represented in ISO 8601 format. For example, "2015-11-08T19:00:00.0000000".| +|endDateTime|String|The end date and time of the time range, represented in ISO 8601 format. For example, "2015-11-08T20:00:00.0000000".| + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description | +|:---------------|:--------|:--------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Event](../resources/event.md) objects in the response body. +## Example +##### Request +The following example gets within the specified time range the occurrences and exceptions of an event which is the master event of a recurring series. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events/AAMkAGUzYRgWAAA=/instances?startDateTime=2019-04-08T09:00:00.0000000&endDateTime=2019-04-30T09:00:00.0000000&$select=subject,bodyPreview,seriesMasterId,type,recurrence,start,end +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("startDateTime", "2019-04-08T09:00:00.0000000"), + new QueryOption("endDateTime", "2019-04-30T09:00:00.0000000") +}; + +var instances = await graphClient.Me.Events["{event-id}"].Instances + .Request( queryOptions ) + .Select("subject,bodyPreview,seriesMasterId,type,recurrence,start,end") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/event-post-attachments.md b/docs/v4-reference-docs/event-post-attachments.md new file mode 100644 index 00000000000..10d5458da0b --- /dev/null +++ b/docs/v4-reference-docs/event-post-attachments.md @@ -0,0 +1,343 @@ +--- +title: "Add attachment" +description: "Use this API to add an attachment to an event. Since there" +author: "svpsiva" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Add attachment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to add an [attachment](../resources/attachment.md) to an existing [event](../resources/event.md). This operation limits the size of the attachment you can add to under 3 MB. + +If an organizer adds an attachment to a meeting event, the organizer can subsequently [update](event-update.md) the event to send the attachment and update the event for each attendee as well. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + + + +```http +POST /me/events/{id}/attachments +POST /users/{id | userPrincipalName}/events/{id}/attachments +``` + + + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body + +In the request body, supply a JSON representation of [attachment](../resources/attachment.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [attachment](../resources/attachment.md) object in the response body. + +## Example (file attachment) + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/events('AAMkAGI1AAAt9AHjAAA=')/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "menu.txt", + "contentBytes": "bWFjIGFuZCBjaGVlc2UgdG9kYXk=" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new FileAttachment +{ + Name = "menu.txt", + ContentBytes = Convert.FromBase64String("bWFjIGFuZCBjaGVlc2UgdG9kYXk=") +}; + +await graphClient.Me.Events["{event-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP 201 Created +Content-Length: 735 + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/events('AAMkAGI1AAAt9AHjAAA%3D')/attachments/$entity", + "@odata.type":"#microsoft.graph.fileAttachment", + "id":"AAMkAGI1AAAt9AHjAAABEgAQAEdBogju-MJEu6Ngg-1_W0g=", + "lastModifiedDateTime":"2017-04-15T03:21:49Z", + "name":"menu.txt", + "contentType":"text/plain", + "size":178, + "isInline":false, + "contentId":null, + "contentLocation":null, + "contentBytes":"bWFjIGFuZCBjaGVlc2UgdG9kYXk=" +} +``` + +## Example (item attachment) + +### Request + +Here is an example which attaches an event with another event as an item attachment. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/events/AAMkAGI1AAAt9AHjAAA=/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.itemAttachment", + "name": "Holiday event", + "item": { + "@odata.type": "microsoft.graph.event", + "subject": "Discuss gifts for children", + "body": { + "contentType": "HTML", + "content": "Let's look for funding!" + }, + "start": { + "dateTime": "2016-12-02T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2016-12-02T19:00:00", + "timeZone": "Pacific Standard Time" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new ItemAttachment +{ + Name = "Holiday event", + Item = new Event + { + Subject = "Discuss gifts for children", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Let's look for funding!" + }, + Start = new DateTimeTimeZone + { + DateTime = "2016-12-02T18:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2016-12-02T19:00:00", + TimeZone = "Pacific Standard Time" + } + } +}; + +await graphClient.Me.Events["{event-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#me/events('AAMkAGI1AAAt9AHjAAA=')/attachments/$entity", + "@odata.type":"#microsoft.graph.itemAttachment", + "@odata.id":"https://graph.microsoft.com/beta/users('fdcbcf34-2505-4d07-be5b-0a55b699d157@41a5b830-45ac-4f1b-9bfc-baafa3b7db2e')/events('AAMkAGI1AAAt9AHjAAA=')/attachments('AAMkADNkN2Jp5JVnQIe9r0=')", + "id":"AAMkADNkNJp5JVnQIe9r0=", + "lastModifiedDateTime":"2016-12-01T22:27:13Z", + "name":"Holiday event", + "contentType":null, + "size":2473, + "isInline":false +} +``` + +## Example (reference attachment) + +### Request + +Here is an example of a request that adds a reference attachment to an existing event. +The attachment points to a folder on OneDrive. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/events/AAMkAGE1M88AADUv0uAAAG=/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.referenceAttachment", + "name": "Personal pictures", + "sourceUrl": "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + "providerType": "oneDriveConsumer", + "permission": "Edit", + "isFolder": "True" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new ReferenceAttachment +{ + Name = "Personal pictures", + SourceUrl = "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + ProviderType = ReferenceAttachmentProvider.OneDriveConsumer, + Permission = ReferenceAttachmentPermission.Edit, + IsFolder = true +}; + +await graphClient.Me.Events["{event-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of a full response. + + +```http +HTTP 201 Created + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users/ddfcd489-628b-40d7-b48b-57002df800e5/events/AAMkAGE1M88AADUv0uAAAG%3D/attachments/$entity", + "@odata.type": "#microsoft.graph.referenceAttachment", + "id": "AAMkAGE1Mg72tgf7hJp0PCGVCIc0g=", + "lastModifiedDateTime": "2016-03-12T06:04:38Z", + "name": "Personal pictures", + "contentType": null, + "size": 382, + "isInline": false, + "sourceUrl": "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + "providerType": "oneDriveConsumer", + "thumbnailUrl": null, + "previewUrl": null, + "permission": "edit", + "isFolder": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/event-snoozereminder.md b/docs/v4-reference-docs/event-snoozereminder.md new file mode 100644 index 00000000000..b0fd25ff67c --- /dev/null +++ b/docs/v4-reference-docs/event-snoozereminder.md @@ -0,0 +1,106 @@ +--- +title: "event: snoozeReminder" +description: "Postpone a reminder for an event in a user calendar until a new time." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: snoozeReminder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Postpone a reminder for an [event](../resources/event.md) in a user [calendar](../resources/calendar.md) until a new time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/events/{id}/snoozeReminder +POST /users/{id | userPrincipalName}/events/{id}/snoozeReminder + +POST /me/calendar/events/{id}/snoozeReminder +POST /users/{id | userPrincipalName}/calendar/events/{id}/snoozeReminder + +POST /me/calendars/{id}/events/{id}/snoozeReminder +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/snoozeReminder + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/snoozeReminder +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/snoozeReminder +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|newReminderTime|DateTimeTimeZone|The new date and time to trigger the reminder.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/snoozeReminder +Content-type: application/json + +{ + "newReminderTime": { + "dateTime": "2016-10-19T10:37:00Z", + "timeZone": "timeZone-value" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var newReminderTime = new DateTimeTimeZone +{ + DateTime = "2016-10-19T10:37:00Z", + TimeZone = "timeZone-value" +}; + +await graphClient.Me.Events["{event-id}"] + .SnoozeReminder(newReminderTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/event-tentativelyaccept.md b/docs/v4-reference-docs/event-tentativelyaccept.md new file mode 100644 index 00000000000..f3ff5440876 --- /dev/null +++ b/docs/v4-reference-docs/event-tentativelyaccept.md @@ -0,0 +1,161 @@ +--- +title: "event: tentativelyAccept" +description: "Tentatively accept the specified event in a user calendar." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# event: tentativelyAccept + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Tentatively accept the specified [event](../resources/event.md) in a user [calendar](../resources/calendar.md). + +If the event allows proposals for new times, on responding tentative to the event, an invitee can choose to suggest an alternative time by including the **proposedNewTime** parameter. For more information on how to propose a time, and how to receive and accept a new time proposal, see [Propose new meeting times](/graph/outlook-calendar-meeting-proposals). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/events/{id}/tentativelyAccept +POST /users/{id | userPrincipalName}/events/{id}/tentativelyAccept + +POST /me/calendar/events/{id}/tentativelyAccept +POST /users/{id | userPrincipalName}/calendar/events/{id}/tentativelyAccept + +POST /me/calendars/{id}/events/{id}/tentativelyAccept +POST /users/{id | userPrincipalName}/calendars/{id}/events/{id}/tentativelyAccept + +POST /me/calendargroups/{id}/calendars/{id}/events/{id}/tentativelyAccept +POST /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id}/tentativelyAccept +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|Text included in the response. Optional.| +|sendResponse|Boolean|`true` if a response is to be sent to the organizer; otherwise, `false`. Optional. Default is `true`.| +|proposedNewTime|[timeSlot](../resources/timeslot.md)|An alternate date/time proposed by an invitee for a meeting request to start and end. Valid only for events that allow new time proposals. Setting this parameter requires setting **sendResponse** to `true`. Optional.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +This action returns HTTP 400 if one or both of the following occur: + +- The **proposedNewTime** parameter is included but the **allowNewTimeProposals** property of the **event** is `false`. +- The **proposedNewTime** parameter is included but the **sendResponse** parameter is set to `false`. + +## Example +Here is an example of how to call this API. +### Request +In the following example, the signed-in user responds tentative to the specified event, sets the **sendResponse** parameter to true, and includes an alternative time in the **proposedNewTime** parameter. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/tentativelyAccept +Content-type: application/json + +{ + "comment": "I may not be able to make this week. How about next week?", + "sendResponse": true, + "proposedNewTime": { + "start": { + "dateTime": "2019-12-02T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-12-02T19:00:00", + "timeZone": "Pacific Standard Time" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var comment = "I may not be able to make this week. How about next week?"; + +var sendResponse = true; + +var proposedNewTime = new TimeSlot +{ + Start = new DateTimeTimeZone + { + DateTime = "2019-12-02T18:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2019-12-02T19:00:00", + TimeZone = "Pacific Standard Time" + } +}; + +await graphClient.Me.Events["{event-id}"] + .TentativelyAccept(comment,sendResponse,proposedNewTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + + + + + diff --git a/docs/v4-reference-docs/event-update.md b/docs/v4-reference-docs/event-update.md new file mode 100644 index 00000000000..5d54ed65016 --- /dev/null +++ b/docs/v4-reference-docs/event-update.md @@ -0,0 +1,173 @@ +--- +title: "Update event" +description: "Update the properties of the event object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the [event](../resources/event.md) object. + +### Notes for updating specific properties +Note the following behaviors or recommendations when updating the corresponding properties: + +- **attendees** property and meeting updates + - An event update that includes only the **attendees** property in the request body sends a meeting update to only the attendees that have changed. + - An event update that removes an attendee specified as a member of a distribution list sends a meeting update to all the attendees. + +- **body** property and online meetings + + Before updating the body of an event that has been set up as an online meeting, be sure to first get the **body** property, apply the appropriate changes to the content, and preserve the meeting blob for online meeting. Inadvertently removing the meeting blob from the body would disable meeting online. + +- **end** and **start** properties and their time zones + + When updating the time zone of the start or end time of an event, first [find the supported time zones](outlookuser-supportedtimezones.md) to make sure you set only time zones that have been configured for the user's mailbox server. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +PATCH /me/events/{id} +PATCH /users/{id | userPrincipalName}/events/{id} +PATCH /groups/{id}/events/{id} + +PATCH /me/calendar/events/{id} +PATCH /users/{id | userPrincipalName}/calendar/events/{id} +PATCH /groups/{id}/calendar/events/{id} + +PATCH /me/calendars/{id}/events/{id} +PATCH /users/{id | userPrincipalName}/calendars/{id}/events/{id} + +PATCH /me/calendargroups/{id}/calendars/{id}/events/{id} +PATCH /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events/{id} +``` +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type | Description | +|:---------------|:--------|:------------| +| attendees|Attendee|The collection of attendees for the event. See additional [notes for updating specific properties](#notes-for-updating-specific-properties).| +| body|ItemBody|The body of the message associated with the event. See additional [notes for updating specific properties](#notes-for-updating-specific-properties).| +| categories|String collection|The categories associated with the event.| +| end|DateTimeTimeZone|The date, time, and time zone that the event ends. See additional [notes for updating specific properties](#notes-for-updating-specific-properties). | +|hideAttendees|Boolean|When set to `true`, each attendee only sees themselves in the meeting request and meeting **Tracking** list. Default is false.| +| importance|String|The importance of the event. Possible values are: `low`, `normal`, `high`.| +| isAllDay|Boolean|Set to true if the event lasts all day. If true, regardless of whether it's a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.| +|isOnlineMeeting|Boolean| `True` if this event has online meeting information, `false` otherwise. Default is false. Optional.| +| isReminderOn|Boolean|Set to true if an alert is set to remind the user of the event.| +| location|Location|The location of the event.| +|locations|[Location](../resources/location.md) collection|The locations where the event is held or attended from. The **location** and **locations** properties always correspond with each other. If you update the **location** property, any prior locations in the **locations** collection would be removed and replaced by the new **location** value. | +|onlineMeetingProvider|onlineMeetingProviderType| Represents the online meeting service provider. The possible values are `teamsForBusiness`, `skypeForBusiness`, and `skypeForConsumer`. Optional. | +| recurrence|PatternedRecurrence|The recurrence pattern for the event.| +| reminderMinutesBeforeStart|Int32|The number of minutes before the event start time that the reminder alert occurs.| +| responseRequested|Boolean|Set to true if the sender would like a response when the event is accepted or declined.| +| sensitivity|String| Possible values are: `normal`, `personal`, `private`, `confidential`.| +| showAs|String|The status to show. Possible values are: `free` , `tentative`, `busy`, `oof`, `workingElsewhere`, `unknown`.| +| start|DateTimeTimeZone|The start date, time, and time zone of the event. See additional [notes for updating specific properties](#notes-for-updating-specific-properties). | +| subject|String|The text of the event's subject line.| + +Because the **event** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to +add, update, or delete your own app-specific data in custom properties of an extension in an existing **event** instance. + +If the **event** you're updating is the master event of a recurring series, contains multiple attendees, and has instances that have been updated separately, multiple notification emails will be sent out: one for the master series and one per instance that has been updated. + +## Response + +If successful, this method returns a `200 OK` response code and updated [event](../resources/event.md) object in the response body. + +>**Note:** This method can return an HTTP 400 Bad Request response with an error code of `ErrorOccurrenceCrossingBoundary` and the following error message: Modified occurrence is crossing or overlapping adjacent occurrence. This indicates that the update violates the following Outlook restriction on recurrence exceptions: an occurrence cannot be moved to or before the day of the previous occurrence, and cannot be moved to or after the day of the following occurrence. + +## Example + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/events/{id} +Content-type: application/json + +{ + "originalStartTimeZone": "originalStartTimeZone-value", + "originalEndTimeZone": "originalEndTimeZone-value", + "responseStatus": { + "response": "", + "time": "2016-10-19T10:37:00Z" + }, + "recurrence": null, + "uid": "iCalUId-value", + "reminderMinutesBeforeStart": 99, + "isOnlineMeeting": true, + "onlineMeetingProvider": "teamsForBusiness", + "isReminderOn": true, + "hideAttendees": false, + "categories": ["Red category"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + OriginalStartTimeZone = "originalStartTimeZone-value", + OriginalEndTimeZone = "originalEndTimeZone-value", + ResponseStatus = new ResponseStatus + { + Response = ResponseType.None, + Time = DateTimeOffset.Parse("2016-10-19T10:37:00Z") + }, + Recurrence = null, + Uid = "iCalUId-value", + ReminderMinutesBeforeStart = 99, + IsOnlineMeeting = true, + OnlineMeetingProvider = OnlineMeetingProviderType.TeamsForBusiness, + IsReminderOn = true, + HideAttendees = false, + Categories = new List() + { + "Red category" + } +}; + +await graphClient.Me.Events["{event-id}"] + .Request() + .UpdateAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/eventmessage-delete.md b/docs/v4-reference-docs/eventmessage-delete.md new file mode 100644 index 00000000000..aa3a04e9f02 --- /dev/null +++ b/docs/v4-reference-docs/eventmessage-delete.md @@ -0,0 +1,78 @@ +--- +title: "Delete eventMessage" +description: "Delete eventMessage." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete eventMessage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete eventMessage. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +DELETE /me/messages/{id} +DELETE /users/{id | userPrincipalName}/messages/{id} + +DELETE /me/mailFolders/{id}/messages/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/messages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Messages["{message-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/eventmessage-get.md b/docs/v4-reference-docs/eventmessage-get.md new file mode 100644 index 00000000000..e50d7773624 --- /dev/null +++ b/docs/v4-reference-docs/eventmessage-get.md @@ -0,0 +1,441 @@ +--- +title: "Get eventMessage" +description: "expand` parameter on the **event**" +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get eventMessage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of the [eventMessage](../resources/eventmessage.md) object. Apply the `$expand` parameter on the **event** +navigation property to get the associated [event](../resources/event.md) in an attendee's calendar. + +### Get the event message body in HTML or text format + +Event message bodies can be in HTML or text format. + +You can use the `Prefer: outlook.body-content-type` header to specify the desired format returned in the **body** and **uniqueBody** properties in a `GET` request: + +- Specify `Prefer: outlook.body-content-type="text"` to get a event message body returned in text format. +- Specify `Prefer: outlook.body-content-type="html"`, or just skip the header, to return the event message body in HTML format. + +If you specify either header, the response will include the corresponding `Preference-Applied` header as confirmation: + +- For text format requests: `Preference-Applied: outlook.body-content-type="text"` +- For HTML format requests: `Preference-Applied: outlook.body-content-type="html"` + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Read | +|Delegated (personal Microsoft account) | Mail.Read | +|Application | Mail.Read | + +## HTTP request + +```http +GET /me/messages/{id} +GET /users/{id | userPrincipalName}/messages/{id} + +GET /me/mailFolders/{id}/messages/{id} +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [eventMessage](../resources/eventmessage.md) object in the response body. +## Examples + +### Example 1 +#### Request +The first example shows how to get the properties of an event message based on the event message ID. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkADYAAAImV_lAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('8fd6e83b-3cc0-4bf0-8b26-950f4d7110f6')/messages/$entity", + "@odata.type":"#microsoft.graph.eventMessageRequest", + "@odata.etag":"W/\"CwAAABYAAABXlB/SL0N4Q6g6o+jSYAEuAAAImkVD\"", + "id":"AAMkADYAAAImV_lAAA=", + "createdDateTime":"2017-12-27T21:58:36Z", + "lastModifiedDateTime":"2017-12-27T23:26:38Z", + "changeKey":"CwAAABYAAABXlB/SL0N4Q6g6o+jSYAEuAAAImkVD", + "categories":[ + + ], + "receivedDateTime":"2017-12-27T21:58:36Z", + "sentDateTime":"2017-12-27T21:58:36Z", + "hasAttachments":false, + "internetMessageId":"", + "subject":"Debrief from meetup", + "bodyPreview":"Let's debrief after community meetup.", + "importance":"normal", + "parentFolderId":"AQMkADYAAAIBDAAAAA==", + "conversationId":"AAQkADYCipTiRjXQORU=", + "conversationIndex":"AdN/Xdgnql4N9FlrT0KKlOJGNdA5FQ==", + "isDeliveryReceiptRequested":null, + "isReadReceiptRequested":false, + "isRead":false, + "isDraft":false, + "webLink":"https://outlook.office365.com/owa/?ItemID=AAMkADYAAAImV%2BlAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification":"focused", + "unsubscribeData":[ + + ], + "unsubscribeEnabled":false, + "meetingMessageType":"meetingRequest", + "type":"singleInstance", + "isOutOfDate":false, + "isAllDay":false, + "isDelegated":false, + "responseRequested":true, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n\r\n\r\n\r\n
    \r\n

    Let's debrief after community meetup.
    \r\n

    \r\n
    \r\n\r\n\r\n" + }, + "sender":{ + "emailAddress":{ + "name":"Administrator", + "address":"admin@contoso.onmicrosoft.com" + } + }, + "from":{ + "emailAddress":{ + "name":"Administrator", + "address":"admin@contoso.onmicrosoft.com" + } + }, + "toRecipients":[ + { + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ], + "ccRecipients":[ + + ], + "bccRecipients":[ + + ], + "replyTo":[ + + ], + "mentionsPreview":null, + "flag":{ + "flagStatus":"notFlagged" + }, + "startDateTime":{ + "dateTime":"2018-02-19T19:00:00.0000000", + "timeZone":"UTC" + }, + "endDateTime":{ + "dateTime":"2018-02-19T19:30:00.0000000", + "timeZone":"UTC" + }, + "location":{ + "displayName":"Mt. Hood", + "locationType":"default", + "uniqueIdType":"unknown" + }, + "recurrence":null, + "previousLocation":null, + "previousStartDateTime":null, + "previousEndDateTime":null +} +``` + +### Example 2 +#### Request +The second example shows how to get the event associated with an event message. It uses +the event message ID to get the event message, explicitly provides a cast on the event message to access its **event** navigation property, +and apply an $expand parameter to get the properties of the event. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkADYAAAImV_jAAA=/?$expand=microsoft.graph.eventMessage/event +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. The properties of the associated event are returned in the response. +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('8fd6e83b-3cc0-4bf0-8b26-950f4d7110f6')/messages/$entity", + "@odata.type":"#microsoft.graph.eventMessageRequest", + "@odata.etag":"W/\"CwAAABYAAABXlB/SL0N4Q6g6o+jSYAEuAAAImkVF\"", + "id":"AAMkADYAAAImV_jAAA=", + "createdDateTime":"2017-12-27T21:54:55Z", + "lastModifiedDateTime":"2017-12-27T23:26:38Z", + "changeKey":"CwAAABYAAABXlB/SL0N4Q6g6o+jSYAEuAAAImkVF", + "categories":[ + + ], + "receivedDateTime":"2017-12-27T21:54:55Z", + "sentDateTime":"2017-12-27T21:54:54Z", + "hasAttachments":false, + "internetMessageId":"", + "subject":"Kick off planning", + "bodyPreview":"Let's collect opinions from our teams and organize action items.", + "importance":"normal", + "parentFolderId":"AQMkADYAS4AAAIBDAAAAA==", + "conversationId":"AAQkADYRuffB3wDlPn-ReFZarI60=", + "conversationIndex":"AdN/XVP4JG598HfAOU+f9F4VlqsjrQ==", + "isDeliveryReceiptRequested":null, + "isReadReceiptRequested":false, + "isRead":false, + "isDraft":false, + "webLink":"https://outlook.office365.com/owa/?ItemID=AAMkADYAAAImV%2BjAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification":"focused", + "unsubscribeData":[ + + ], + "unsubscribeEnabled":false, + "meetingMessageType":"meetingRequest", + "type":"singleInstance", + "isOutOfDate":false, + "isAllDay":false, + "isDelegated":false, + "responseRequested":true, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n\r\n\r\n\r\n
    \r\n

    Let's collect opinions from our teams and organize action items.
    \r\n

    \r\n
    \r\n\r\n\r\n" + }, + "sender":{ + "emailAddress":{ + "name":"Administrator", + "address":"admin@contoso.onmicrosoft.com" + } + }, + "from":{ + "emailAddress":{ + "name":"Administrator", + "address":"admin@contoso.onmicrosoft.com" + } + }, + "toRecipients":[ + { + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ], + "ccRecipients":[ + + ], + "bccRecipients":[ + + ], + "replyTo":[ + + ], + "mentionsPreview":null, + "flag":{ + "flagStatus":"notFlagged" + }, + "startDateTime":{ + "dateTime":"2018-02-02T22:00:00.0000000", + "timeZone":"UTC" + }, + "endDateTime":{ + "dateTime":"2018-02-02T23:00:00.0000000", + "timeZone":"UTC" + }, + "location":{ + "displayName":"Mt. Hood", + "locationType":"default", + "uniqueIdType":"unknown" + }, + "recurrence":null, + "previousLocation":null, + "previousStartDateTime":null, + "previousEndDateTime":null, + "event":{ + "@odata.etag":"W/\"V5Qf0i9DeEOoOqPo0mABLgAACJpBWg==\"", + "id":"AAMkADYAAAImVu6AAA=", + "createdDateTime":"2017-12-27T21:54:55.2624551Z", + "lastModifiedDateTime":"2017-12-27T22:19:16.6667889Z", + "changeKey":"V5Qf0i9DeEOoOqPo0mABLgAACJpBWg==", + "categories":[ + + ], + "originalStartTimeZone":"Pacific Standard Time", + "originalEndTimeZone":"Pacific Standard Time", + "uid":"040000008200E00074C5B7101A82E00800000000A2A6F3535D7FD3010000000000000000100000003D770E2E8974F44B9471BDB348097FE3", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "subject":"Kick off planning", + "bodyPreview":"Let's collect opinions from our teams and organize action items.", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isOrganizer":false, + "responseRequested":true, + "seriesMasterId":null, + "showAs":"tentative", + "type":"singleInstance", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkADYAAAImVu6AAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "responseStatus":{ + "response":"tentativelyAccepted", + "time":"2017-12-27T22:19:12.6197462Z" + }, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n\r\n\r\n\r\n
    \r\n

    Let's collect opinions from our teams and organize action items.
    \r\n

    \r\n
    \r\n\r\n\r\n" + }, + "start":{ + "dateTime":"2018-02-02T22:00:00.0000000", + "timeZone":"UTC" + }, + "end":{ + "dateTime":"2018-02-02T23:00:00.0000000", + "timeZone":"UTC" + }, + "location":{ + "displayName":"Mt. Hood", + "locationType":"default", + "uniqueId":"Mt. Hood", + "uniqueIdType":"private" + }, + "locations":[ + { + "displayName":"Mt. Hood", + "locationType":"default", + "uniqueId":"Mt. Hood", + "uniqueIdType":"private" + } + ], + "recurrence":null, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Administrator", + "address":"admin@contoso.onmicrosoft.com" + } + }, + { + "type":"required", + "status":{ + "response":"tentativelyAccepted", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"Administrator", + "address":"admin@contoso.onmicrosoft.com" + } + }, + "OnlineMeeting":null + } +} +``` + + + diff --git a/docs/v4-reference-docs/eventmessage-list-attachments.md b/docs/v4-reference-docs/eventmessage-list-attachments.md new file mode 100644 index 00000000000..36e74b4a3ea --- /dev/null +++ b/docs/v4-reference-docs/eventmessage-list-attachments.md @@ -0,0 +1,77 @@ +--- +title: "List attachments" +description: "Retrieve a list of attachment objects." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List attachments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of attachment objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Read | +|Delegated (personal Microsoft account) | Mail.Read | +|Application | Mail.Read | + +## HTTP request + +```http +GET /me/messages/{id}/attachments +GET /users/{id | userPrincipalName}/messages/{id}/attachments +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Attachment](../resources/attachment.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/{id}/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Me.Messages["{message-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/eventmessage-post-attachments.md b/docs/v4-reference-docs/eventmessage-post-attachments.md new file mode 100644 index 00000000000..d7c356e77a2 --- /dev/null +++ b/docs/v4-reference-docs/eventmessage-post-attachments.md @@ -0,0 +1,150 @@ +--- +title: "Add attachment" +description: "Use this API to create a new Attachment." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Add attachment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new Attachment. + +An attachment can be one of the following types: + +* A file ([fileAttachment](../resources/fileattachment.md) resource). +* An item (contact, event or message, represented by an [itemAttachment](../resources/itemattachment.md) resource). +* A link to a file ([referenceAttachment](../resources/referenceattachment.md) resource). + +All these types of attachment resources are derived from the [attachment](../resources/attachment.md) +resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/messages/{id}/attachments +POST /users/{id|userPrincipalName}/messages/{id}/attachments +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, supply a JSON representation of [Attachment](../resources/attachment.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [Attachment](../resources/attachment.md) object in the response body. + +## Example (file attachment) + +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/{id}/attachments +Content-type: application/json + +{ + "@odata.type": "#Microsoft.OutlookServices.FileAttachment", + "name": "name-value", + "contentType": "contentType-value", + "isInline": false, + "contentLocation": "contentLocation-value", + "contentBytes": "contentBytes-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new FileAttachment +{ + Name = "name-value", + ContentType = "contentType-value", + IsInline = false, + ContentLocation = "contentLocation-value", + ContentBytes = Convert.FromBase64String("contentBytes-value") +}; + +await graphClient.Me.Messages["{message-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events/{id}/attachments +Content-type: application/json + +{ + "@odata.type": "#Microsoft.OutlookServices.ItemAttachment", + "name": "name-value", + "item": { + "@odata.type": "microsoft.graph.message" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new ItemAttachment +{ + Name = "name-value", + Item = new Message + { + } +}; + +await graphClient.Me.Events["{event-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/eventmessage-update.md b/docs/v4-reference-docs/eventmessage-update.md new file mode 100644 index 00000000000..e6a273ac646 --- /dev/null +++ b/docs/v4-reference-docs/eventmessage-update.md @@ -0,0 +1,96 @@ +--- +title: "Update eventMessage" +description: "Update the properties of an eventMessage object." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update eventMessage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [eventMessage](../resources/eventmessage.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +PATCH /me/messages/{id} +PATCH /users/{id | userPrincipalName}/messages/{id} + +PATCH /me/mailFolders/{id}/messages/{id} +PATCH /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id} +``` +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. Writable/Updatable properties are + +| Property | Type |Description| +|:---------------|:--------|:----------| +|categories|String|The categories associated with the message.| +|importance|String|The importance of the message. Possible values are: `Low`, `Normal`, `High`.| +|isAllDay |Boolean|Indicates whether the event lasts the entire day. Adjusting this property requires adjusting the **startDateTime** and **endDateTime** properties of the event as well.| +|isDeliveryReceiptRequested|Boolean|Indicates whether a read receipt is requested for the message.| +|isRead|Boolean|Indicates whether the message has been read.| +|isReadReceiptRequested|Boolean|Indicates whether a read receipt is requested for the message.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [eventMessage](../resources/eventmessage.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/messages/{id} +Content-type: application/json + +{ + "isRead": "true", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + IsRead = true +}; + +await graphClient.Me.Messages["{message-id}"] + .Request() + .UpdateAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/extensionproperty-delete.md b/docs/v4-reference-docs/extensionproperty-delete.md new file mode 100644 index 00000000000..1c9ee4ed65e --- /dev/null +++ b/docs/v4-reference-docs/extensionproperty-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete extensionProperty (directory extension)" +description: "Delete a directory extension definition." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "extensions" +doc_type: "apiPageType" +--- + +# Delete extensionProperty (directory extension) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a directory extension definition represented by an [extensionProperty](../resources/extensionproperty.md) object. You can delete only directory extensions that aren't synced from on-premises active directory (AD). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /applications/{application ObjectId}/extensionProperties/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/applications/fd918e4b-c821-4efb-b50a-5eddd23afc6f/extensionProperties/1f0f15e3-925d-40f0-8fc8-9d3ad135bce0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"].ExtensionProperties["{extensionProperty-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/extensionproperty-get.md b/docs/v4-reference-docs/extensionproperty-get.md new file mode 100644 index 00000000000..46fae458005 --- /dev/null +++ b/docs/v4-reference-docs/extensionproperty-get.md @@ -0,0 +1,109 @@ +--- +title: "Get extensionProperty (directory extension)" +description: "Read a directory extension definition." +author: "keylimesoda" +ms.localizationpriority: medium +ms.prod: "extensions" +doc_type: apiPageType +--- + +# Get extensionProperty (directory extension) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read a directory extension definition represented by an [extensionProperty](../resources/extensionproperty.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.Read.All, Application.ReadWrite.All | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +## HTTP request + + +``` http +GET /applications/{application ObjectId}/extensionProperties/{extensionPropertyId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [extensionProperty](../resources/extensionproperty.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/applications/fd918e4b-c821-4efb-b50a-5eddd23afc6f/extensionProperties/1f0f15e3-925d-40f0-8fc8-9d3ad135bce0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extensionProperty = await graphClient.Applications["{application-id}"].ExtensionProperties["{extensionProperty-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications('fd918e4b-c821-4efb-b50a-5eddd23afc6f')/extensionProperties/$entity", + "id": "1f0f15e3-925d-40f0-8fc8-9d3ad135bce0", + "deletedDateTime": null, + "appDisplayName": "b2c-extensions-app. Do not modify. Used by AADB2C for storing user data.", + "name": "extension_25883231668a43a780b25685c3f874bc_cpiminternal_useAccountEnabledForPhone", + "dataType": "String", + "isSyncedFromOnPremises": false, + "targetObjects": [ + "User" + ] +} +``` + diff --git a/docs/v4-reference-docs/externalconnectors-connectionoperation-get.md b/docs/v4-reference-docs/externalconnectors-connectionoperation-get.md new file mode 100644 index 00000000000..bb03ceabd71 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-connectionoperation-get.md @@ -0,0 +1,121 @@ +--- +title: "Get connectionOperation" +description: "Retrieve the properties of a connectionOperation." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Get connectionOperation + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a [connectionOperation](../resources/externalconnectors-connectionoperation.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +GET /external/connections/{connection-id}/operations/{operation-id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [connectionOperation](../resources/externalconnectors-connectionoperation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/external/connections/contosohr/operations/3ed1595a-4bae-43c2-acda-ef973e581323 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectionOperation = await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Operations["{externalConnectors.connectionOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "3ed1595a-4bae-43c2-acda-ef973e581323", + "status": "failed", + "error": { + "message": "Server error, something went wrong" + } +} +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-connectionquota-get.md b/docs/v4-reference-docs/externalconnectors-connectionquota-get.md new file mode 100644 index 00000000000..3f66d1ad023 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-connectionquota-get.md @@ -0,0 +1,119 @@ +--- +title: "Get connectionQuota" +description: "Retrieve the properties and relationships of a connectionQuota." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Get connectionQuota + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [connectionQuota](../resources/externalconnectors-connectionquota.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +GET /external/connections/{id}/quota +``` + +## Optional query parameters + +This method supports all [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [externalConnection](../resources/externalconnectors-externalconnection.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/external/connections/contosohr/quota +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectionQuota = await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Quota + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "itemsRemaining": 7000 +} +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-external-post-connections.md b/docs/v4-reference-docs/externalconnectors-external-post-connections.md new file mode 100644 index 00000000000..4bd797af15b --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-external-post-connections.md @@ -0,0 +1,138 @@ +--- +title: "Create connection" +description: "Use this API to create a new externalConnection." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Create connection + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [externalConnection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +POST /external/connections +``` + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [externalConnection](../resources/externalconnectors-externalconnection.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a new [externalConnection](../resources/externalconnectors-externalconnection.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/external/connections +Content-type: application/json + +{ + "id": "contosohr", + "name": "Contoso HR", + "description": "Connection to index Contoso HR system" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalConnection = new Microsoft.Graph.ExternalConnectors.ExternalConnection +{ + Id = "contosohr", + Name = "Contoso HR", + Description = "Connection to index Contoso HR system" +}; + +await graphClient.External.Connections + .Request() + .AddAsync(externalConnection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "contosohr", + "name": "Contoso HR", + "description": "Connection to index Contoso HR system", + "state": "draft", + "configuration": { + "authorizedAppIds": [ + "d310d35d-72ec-47dd-92f2-fb9c40936555" + ] + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-delete.md b/docs/v4-reference-docs/externalconnectors-externalconnection-delete.md new file mode 100644 index 00000000000..56fd2ff869e --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-delete.md @@ -0,0 +1,112 @@ +--- +title: "Delete externalConnection" +description: "Delete an externalConnection." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Delete externalConnection + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [externalConnection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /external/connections/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/external/connections/contosohr +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +``` + + + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-get.md b/docs/v4-reference-docs/externalconnectors-externalconnection-get.md new file mode 100644 index 00000000000..8d09d65df12 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-get.md @@ -0,0 +1,128 @@ +--- +title: "Get connection" +description: "Retrieve the properties and relationships of an externalConnection." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Get connection + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [externalConnection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +GET /external/connections/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [externalConnection](../resources/externalconnectors-externalconnection.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/external/connections/contosohr +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalConnection = await graphClient.External.Connections["{externalConnectors.externalConnection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "contosohr", + "ingestedItemsCount": 700000, + "name": "Contoso HR", + "description": "Connection to index Contoso HR system", + "state": "ready", + "configuration": { + "authorizedAppIds": [ + "d310d35d-72ec-47dd-92f2-fb9c40936555" + ] + } +} +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-list.md b/docs/v4-reference-docs/externalconnectors-externalconnection-list.md new file mode 100644 index 00000000000..2bbc0c76ee9 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-list.md @@ -0,0 +1,144 @@ +--- +title: "List connections" +description: "Retrieve a list of externalConnections." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# List connections + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [externalConnections](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +GET /external/connections +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [externalConnection](../resources/externalconnectors-externalconnection.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/external/connections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connections = await graphClient.External.Connections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contosohr", + "name": "Contoso HR", + "description": "Connection to index Contoso HR system", + "state": "ready", + "ingestedItemsCount": 700000, + "configuration": { + "authorizedAppIds": [ + "d310d35d-72ec-47dd-92f2-fb9c40936555" + ] + } + }, + { + "id": "contosofinance", + "name": "Contoso Finance", + "description": "Connection to index Contoso Finance system", + "state": "ready", + "ingestedItemsCount": 700000, + "configuration": { + "authorizedAppIds": [ + "fbdc7d4e-07f4-4143-8258-e5a2fcebeadb" + ] + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-post-groups.md b/docs/v4-reference-docs/externalconnectors-externalconnection-post-groups.md new file mode 100644 index 00000000000..42d3831a8e5 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-post-groups.md @@ -0,0 +1,131 @@ +--- +title: "Create externalGroup" +description: "Create a new externalGroup object." +author: "snlraju-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Create externalGroup + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [externalGroup](../resources/externalconnectors-externalgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +``` http +POST /external/connections/{connectionId}/groups +``` + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the **externalGroup** object. + +You can specify the following properties when creating an **externalGroup**. + +| Property | Type | Description | +|:------------|:-------|:-------------------------------------------------------------------------------------------------------------------------| +| id | String | The unique ID of the external group within a connection. It must be alphanumeric and can be up to 128 characters long. | +| displayName | String | The friendly name of the external group. Optional. | +| description | String | The description of the external group. Optional. | + +## Response + +If successful, this method returns a `201 Created` response code and an **externalGroup** object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/external/connections/contosohr/groups +Content-Type: application/json + +{ + "id": "31bea3d537902000", + "displayName": "Contoso Marketing", + "description": "The product marketing team" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalGroup = new Microsoft.Graph.ExternalConnectors.ExternalGroup +{ + Id = "31bea3d537902000", + DisplayName = "Contoso Marketing", + Description = "The product marketing team" +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Groups + .Request() + .AddAsync(externalGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "31bea3d537902000", + "displayName": "Contoso Marketing", + "description": "The product marketing team" +} +``` diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-post-schema.md b/docs/v4-reference-docs/externalconnectors-externalconnection-post-schema.md new file mode 100644 index 00000000000..467bafda666 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-post-schema.md @@ -0,0 +1,176 @@ +--- +title: "Create schema" +description: "Create the schema for a Microsoft Search connection." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Create schema + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create the schema for a Microsoft Search [connection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +POST /external/connections/{id}/schema +``` + +## Request headers + +| Name | Description | +|:----------------------|:-------------------------------------------------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | +| Prefer: respond-async | Use this to cause the request to execute asynchronously. Optional. | + +## Request body + +In the request body, supply a JSON representation of a [schema](../resources/externalconnectors-schema.md) object. + +When you register a custom item schema, the **schema** object **must** have the **baseType** property set to `microsoft.graph.externalItem` and **must** contain the **properties** property. The **properties** object **must** contain at least one property, up to a maximum of 128. + +## Response + +If successful, this method returns a `202 Accepted` response code and a URL in the `Location` response header that can be used to [get the operation status](../api/externalconnectors-connectionoperation-get.md). + +## Examples + +### Example: Register custom schema asynchronously + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/external/connections/contosohr/schema +Content-type: application/json + +{ + "baseType": "microsoft.graph.externalItem", + "properties": [ + { + "name": "ticketTitle", + "type": "string", + "isSearchable": "true", + "isRetrievable": "true", + "labels": [ + "title" + ] + }, + { + "name": "priority", + "type": "string", + "isQueryable": "true", + "isRetrievable": "true", + "isSearchable": "false" + }, + { + "name": "assignee", + "type": "string", + "isRetrievable": "true" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schema = new Microsoft.Graph.ExternalConnectors.Schema +{ + BaseType = "microsoft.graph.externalItem", + Properties = new List() + { + new Microsoft.Graph.ExternalConnectors.Property + { + Name = "ticketTitle", + Type = Microsoft.Graph.ExternalConnectors.PropertyType.String, + IsSearchable = true, + IsRetrievable = true, + Labels = new List() + { + Microsoft.Graph.ExternalConnectors.Label.Title + } + }, + new Microsoft.Graph.ExternalConnectors.Property + { + Name = "priority", + Type = Microsoft.Graph.ExternalConnectors.PropertyType.String, + IsQueryable = true, + IsRetrievable = true, + IsSearchable = false + }, + new Microsoft.Graph.ExternalConnectors.Property + { + Name = "assignee", + Type = Microsoft.Graph.ExternalConnectors.PropertyType.String, + IsRetrievable = true + } + } +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Schema + .Request() + .AddAsync(schema); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/beta/external/connections/contosohr/operations/616bfeed-666f-4ce0-8cd9-058939010bfc +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-put-items.md b/docs/v4-reference-docs/externalconnectors-externalconnection-put-items.md new file mode 100644 index 00000000000..0f1af4f752b --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-put-items.md @@ -0,0 +1,210 @@ +--- +title: "Create externalItem" +description: "Create a new externalItem." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Create externalItem + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [externalItem](../resources/externalconnectors-externalitem.md). + +This API can be used to create a custom item. The containing [externalConnection](../resources/externalconnectors-externalconnection.md) must have a [schema](../resources/externalconnectors-schema.md) registered of the corresponding type. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +```http +PUT /external/connections/{connection-id}/items/{item-id} +``` + +## Path parameters + +| Parameter | Type | Description | +|:--------------|:-------|:----------------------------------------------------| +| connection-id | string | The `id` property of the containing [externalConnection](../resources/externalconnectors-externalconnection.md) | +| item-id | string | The developer-provided `id` property of the [externalItem](../resources/externalconnectors-externalitem.md). If no item already exists with this `id`, a new item is created. If an item already exists with this `id`, it is overwritten by the object sent in the body. | + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [externalItem](../resources/externalconnectors-externalitem.md) object. The payload is limited to 4 MB. + +### Creating an externalItem + +When creating an `externalItem`, the following fields are required: `acl`, and `properties`. The `properties` object must contain at least one property. + +All `DateTime` type properties must be in ISO 8601 format. + +Properties on an `externalItem` should use type specifiers in the payload in the following scenarios: + +- For `String` type properties, if the value contains non-ASCII characters. + + ```json + "description@odata.type": "String", + "description": "Kandierte Äpfel" + ``` + +- For all collection types. + + ```json + "categories@odata.type": "Collection(String)" + "categories": [ + "red", + "blue" + ] + ``` + + > [!IMPORTANT] + > When including a property of type `Collection(DateTime)`, you must use the type specifier `Collection(DateTimeOffset)`. + +## Response + +If successful, this method returns `200 OK` response code. + +## Examples + +### Example: Create a custom item + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/external/connections/contosohr/items/TSP228082938 +Content-type: application/json + +{ + "acl": [ + { + "type": "user", + "value": "e811976d-83df-4cbd-8b9b-5215b18aa874", + "accessType": "grant", + "identitySource": "azureActiveDirectory" + }, + { + "type": "group", + "value": "14m1b9c38qe647f6a", + "accessType": "deny", + "identitySource": "external" + } + ], + "properties": { + "title": "Error in the payment gateway", + "priority": 1, + "assignee": "john@contoso.com" + }, + "content": { + "value": "Error in payment gateway...", + "type": "text" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalItem = new Microsoft.Graph.ExternalConnectors.ExternalItem +{ + Acl = new List() + { + new Microsoft.Graph.ExternalConnectors.Acl + { + Type = Microsoft.Graph.ExternalConnectors.AclType.User, + Value = "e811976d-83df-4cbd-8b9b-5215b18aa874", + AccessType = Microsoft.Graph.ExternalConnectors.AccessType.Grant, + IdentitySource = Microsoft.Graph.ExternalConnectors.IdentitySourceType.AzureActiveDirectory + }, + new Microsoft.Graph.ExternalConnectors.Acl + { + Type = Microsoft.Graph.ExternalConnectors.AclType.Group, + Value = "14m1b9c38qe647f6a", + AccessType = Microsoft.Graph.ExternalConnectors.AccessType.Deny, + IdentitySource = Microsoft.Graph.ExternalConnectors.IdentitySourceType.External + } + }, + Properties = new Microsoft.Graph.ExternalConnectors.Properties + { + AdditionalData = new Dictionary() + { + {"title", "Error in the payment gateway"}, + {"priority", "1"}, + {"assignee", "john@contoso.com"} + } + }, + Content = new Microsoft.Graph.ExternalConnectors.ExternalItemContent + { + Value = "Error in payment gateway...", + Type = Microsoft.Graph.ExternalConnectors.ExternalItemContentType.Text + } +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Items["{externalConnectors.externalItem-id}"] + .Request() + .PutAsync(externalItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalconnection-update.md b/docs/v4-reference-docs/externalconnectors-externalconnection-update.md new file mode 100644 index 00000000000..51737a21390 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalconnection-update.md @@ -0,0 +1,129 @@ +--- +title: "Update externalConnection" +description: "Update the properties of an externalConnection." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Update connection + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [externalConnection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /external/connections/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. The following properties can be updated. + +| Property | Type | Description | +|:--------------|:-----------------------------------------------|:------------| +| configuration | [microsoft.graph.externalConnectors.configuration](../resources/externalconnectors-configuration.md) | Specifies additional application IDs that are allowed to manage the connection and to index content in the connection. | +| description | String | Description of the connection displayed in the Microsoft 365 admin center. | +| name | String | The display name of the connection to be displayed in the Microsoft 365 admin center. Maximum length of 128 characters. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/external/connections/contosohr +Content-type: application/json + +{ + "name": "Contoso HR Service Tickets", + "description": "Connection to index HR service tickets" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalConnection = new Microsoft.Graph.ExternalConnectors.ExternalConnection +{ + Name = "Contoso HR Service Tickets", + Description = "Connection to index HR service tickets" +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"] + .Request() + .UpdateAsync(externalConnection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalgroup-delete.md b/docs/v4-reference-docs/externalconnectors-externalgroup-delete.md new file mode 100644 index 00000000000..2b44c1e4520 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalgroup-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete externalGroup" +description: "Delete an externalGroup object." +author: "snlraju-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Delete externalGroup + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [externalGroup](../resources/externalconnectors-externalgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +``` http +DELETE /external/connections/{connectionId}/groups/{externalGroupId} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/external/connections/contosohr/groups/31bea3d537902000 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Groups["{externalConnectors.externalGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/externalconnectors-externalgroup-post-members.md b/docs/v4-reference-docs/externalconnectors-externalgroup-post-members.md new file mode 100644 index 00000000000..785e5b20429 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalgroup-post-members.md @@ -0,0 +1,264 @@ +--- +title: "Create externalGroupMember" +description: "Create a new externalGroupMember object." +author: "snlraju-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Create externalGroupMember + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [externalGroupMember](../resources/externalconnectors-externalgroupmember.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +``` http +POST /external/connections/{connectionsId}/groups/{externalGroupId}/members +``` + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the **externalGroupMember** object. + +You can specify the following properties when creating an **externalGroupMember**. + +| Property | Type | Description | +|:---------------|:------------------------|:---------------------------------------------------------| +| id | String | The unique `id` of the member. It would be the objectId in case of Azure Active Directory users or groups and the externalGroupId in case of external groups. Required. | +| type | microsoft.graph.externalConnectors.externalGroupMemberType | The type of member added to the external group. Possible values are: `user` or `group` when the identitySource is `azureActiveDirectory` and just `group` when the identitySource is `external`. Required. | +| identitySource | microsoft.graph.externalConnectors.identitySourceType | The identity source that the member belongs to. Possible values are: `azureActiveDirectory`, `external`. Required. | + +## Response + +If successful, this method returns a `201 Created` response code and an **externalGroupMember** object in the response body. + +## Examples + +### Example 1: Add an Azure Active Directory user as a member + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/external/connections/contosohr/groups/31bea3d537902000/members +Content-Type: application/json + +{ + "id": "e811976d-83df-4cbd-8b9b-5215b18aa874", + "type": "user", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identity = new Microsoft.Graph.ExternalConnectors.Identity +{ + Id = "e811976d-83df-4cbd-8b9b-5215b18aa874", + Type = Microsoft.Graph.ExternalConnectors.IdentityType.User +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Groups["{externalConnectors.externalGroup-id}"].Members + .Request() + .AddAsync(identity); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "e811976d-83df-4cbd-8b9b-5215b18aa874", + "type": "user", +} +``` + +### Example 2: Add an Azure Active Directory group as a member + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/external/connections/contosohr/groups/31bea3d537902000/members +Content-Type: application/json + +{ + "id": "e5477431-1038-484e-bf69-1dfedb97a110", + "type": "externalGroup", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identity = new Microsoft.Graph.ExternalConnectors.Identity +{ + Id = "e5477431-1038-484e-bf69-1dfedb97a110", + Type = Microsoft.Graph.ExternalConnectors.IdentityType.ExternalGroup +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Groups["{externalConnectors.externalGroup-id}"].Members + .Request() + .AddAsync(identity); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "e5477431-1038-484e-bf69-1dfedb97a110", + "type": "externalGroup", +} +``` + +### Example 3: Add another external group as a member + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/external/connections/contosohr/groups/31bea3d537902000/members +Content-Type: application/json + +{ + "id": "1431b9c38ee647f6a", + "type": "externalGroup", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identity = new Microsoft.Graph.ExternalConnectors.Identity +{ + Id = "1431b9c38ee647f6a", + Type = Microsoft.Graph.ExternalConnectors.IdentityType.ExternalGroup +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Groups["{externalConnectors.externalGroup-id}"].Members + .Request() + .AddAsync(identity); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "14m1b9c38qe647f6a", + "type": "externalGroup", +} +``` diff --git a/docs/v4-reference-docs/externalconnectors-externalgroupmember-delete.md b/docs/v4-reference-docs/externalconnectors-externalgroupmember-delete.md new file mode 100644 index 00000000000..ae22bfbe3f1 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalgroupmember-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete externalGroupMember" +description: "Delete an externalGroupMember object." +author: "snlraju-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Delete externalGroupMember + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [externalGroupMember](../resources/externalconnectors-externalgroupmember.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +``` http +DELETE /external/connections/{connectionId}/groups/{externalGroupId}/members/{externalGroupMemberId} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/external/connections/contosohr/groups/31bea3d537902000/members/14m1b9c38qe647f6a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Groups["{externalConnectors.externalGroup-id}"].Members["{externalConnectors.identity-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/externalconnectors-externalitem-addactivities.md b/docs/v4-reference-docs/externalconnectors-externalitem-addactivities.md new file mode 100644 index 00000000000..3b2d63ef361 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalitem-addactivities.md @@ -0,0 +1,143 @@ +--- +title: "externalItem: addActivities" +description: "Append additional instances of externalActivity on an externalitem." +author: "sacampbe-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: resourcePageType +--- + +# externalItem: addActivities +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Append additional instances of [externalActivity](../resources/externalconnectors-externalactivity.md) objects on an [externalitem](../resources/externalconnectors-externalitem.md). + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported | +| Delegated (personal Microsoft account) | Not supported | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + +``` http +POST /connections/{connectionsId}/items/{externalItemId}/addActivities +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|activities|[microsoft.graph.externalConnectors.externalActivity](../resources/externalconnectors-externalactivity.md) collection|Collection of activities involving an **externalItem**.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a collection of [externalConnectors.externalActivityResult](../resources/externalconnectors-externalactivityresult.md) objects in the response body. + +If a `207` response is returned, this indicates that only some of the added **externalActivity** instances were successfully processed. The caller should inspect the response payload, looking at the error field for each **externalActivityResult** to determine why the **externalActivity** instance was not processed and what action can be taken. If the error field is null, that indicates a successful **externalActivityResult**. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/connections/{connectionsId}/items/{externalItemId}/addActivities +Content-Type: application/json +Content-length: 190 + +{ + "activities": [ + { + "@odata.type": "#microsoft.graph.externalConnectors.externalActivity", + "type": "String", + "startDateTime": "String (timestamp)" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var activities = new List() +{ + new Microsoft.Graph.ExternalConnectors.ExternalActivity + { + Type = Microsoft.Graph.ExternalConnectors.ExternalActivityType.Viewed, + StartDateTime = DateTimeOffset.Parse("String (timestamp)") + } +}; + +await graphClient.Connections["{externalConnectors.externalConnection-id}"].Items["{externalConnectors.externalItem-id}"] + .AddActivities(activities) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.externalConnectors.externalActivityResult", + "type": "String", + "startDateTime": "String (timestamp)", + "error": { + "@odata.type": "microsoft.graph.publicError" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/externalconnectors-externalitem-delete.md b/docs/v4-reference-docs/externalconnectors-externalitem-delete.md new file mode 100644 index 00000000000..45f95234ab4 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalitem-delete.md @@ -0,0 +1,119 @@ +--- +title: "Delete externalItem" +description: "Delete an externalItem." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Delete externalItem + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [externalitem](../resources/externalconnectors-externalitem.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /external/connections/{connection-id}/items/{item-id} +``` + +## Path parameters + +| Parameter | Type | Description | +|:--------------|:-------|:----------------------------------------------------| +| connection-id | string | The **id** property of the containing [externalConnection](../resources/externalconnectors-externalconnection.md). | +| item-id | string | The developer-provided **id** property of the [externalItem](../resources/externalconnectors-externalitem.md). | + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/external/connections/contosohr/items/TSP228082938 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Items["{externalConnectors.externalItem-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalitem-get.md b/docs/v4-reference-docs/externalconnectors-externalitem-get.md new file mode 100644 index 00000000000..ffab40d5781 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalitem-get.md @@ -0,0 +1,148 @@ +--- +title: "Get externalItem" +description: "Get an externalItem." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Get externalItem + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of an [externalitem](../resources/externalconnectors-externalitem.md) object. + +This API is provided for diagnostic purposes only. It is not intended to be used for any other purpose. Repeated requests to this API might result in `429` HTTP errors. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.Read.All, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.Read.All, ExternalItem.ReadWrite.All | + +## HTTP request + + + +```http +GET /external/connections/{connection-id}/items/{item-id} +``` + +## Path parameters + +| Parameter | Type | Description | +|:--------------|:-------|:----------------------------------------------------| +| connection-id | string | The `id` property of the containing [externalConnection](../resources/externalconnectors-externalconnection.md) | +| item-id | string | The developer-provided `id` property of the [externalItem](../resources/externalconnectors-externalitem.md). | + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [externalItem](../resources/externalconnectors-externalitem.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/external/connections/contosohr/items/TSP228082938 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalItem = await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Items["{externalConnectors.externalItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "acl": [ + { + "type": "user", + "value": "e811976d-83df-4cbd-8b9b-5215b18aa874", + "accessType": "grant", + }, + { + "type": "externalGroup", + "value": "14m1b9c38qe647f6a", + "accessType": "deny", + } + ], + "properties": { + "title": "Error in the payment gateway", + "priority": 1, + "assignee": "john@contoso.com" + }, + "content": { + "value": "Error in payment gateway...", + "type": "text" + } +} +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-externalitem-update.md b/docs/v4-reference-docs/externalconnectors-externalitem-update.md new file mode 100644 index 00000000000..06fdfe119a2 --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-externalitem-update.md @@ -0,0 +1,181 @@ +--- +title: "Update externalItem" +description: "Update the properties of an externalitem." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Update externalItem + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [externalitem](../resources/externalconnectors-externalitem.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalItem.ReadWrite.OwnedBy, ExternalItem.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /external/connections/{connection-id}/items/{item-id} +``` + +## Path parameters + +| Parameter | Type | Description | +|:--------------|:-------|:----------------------------------------------------| +| connection-id | string | The `id` property of the containing [externalConnection](../resources/externalconnectors-externalconnection.md) | +| item-id | string | The developer-provided `id` property of the [externalItem](../resources/externalconnectors-externalitem.md). | + +## Request headers + +| Name | Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties (excluding properties inside the `properties` object) that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. The following properties can be updated. + +| Property | Type | Description | +|:-----------|:--------------------------------------|:--------------------------| +| acl | [microsoft.graph.externalConnectors.acl](../resources/externalconnectors-acl.md) collection | An array of access control entries. Each entry specifies the access granted to a user or group. | +| content | [microsoft.graph.externalConnectors.externalItemContent](../resources/externalconnectors-externalitemcontent.md) | A plain-text representation of the contents of the item. The text in this property is full-text indexed. | +| properties | Object | A property bag with the properties of the item. The properties MUST conform to the [schema](../resources/externalconnectors-schema.md) defined for the [externalConnection](../resources/externalconnectors-externalconnection.md). | + +### Updating the acl collection + +If the `acl` property is included in an update request, the existing ACL collection is overwritten with the collection included in the request. + +### Updating the properties object + +If the `properties` property is included in an update request, the existing property bag is overwritten with the value included in the request. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [externalItem](../resources/externalconnectors-externalitem.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/external/connections/contosohr/items/TSP228082938 +Content-type: application/json + +{ + "acl": [ + { + "type": "everyone", + "value": "67a141d8-cf4e-4528-ba07-bed21bfacd2d", + "accessType": "grant", + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalItem = new Microsoft.Graph.ExternalConnectors.ExternalItem +{ + Acl = new List() + { + new Microsoft.Graph.ExternalConnectors.Acl + { + Type = Microsoft.Graph.ExternalConnectors.AclType.Everyone, + Value = "67a141d8-cf4e-4528-ba07-bed21bfacd2d", + AccessType = Microsoft.Graph.ExternalConnectors.AccessType.Grant + } + } +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Items["{externalConnectors.externalItem-id}"] + .Request() + .UpdateAsync(externalItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "TSP228082938", + "acl": [ + { + "type": "everyone", + "value": "67a141d8-cf4e-4528-ba07-bed21bfacd2d", + "accessType": "grant", + } + ], + "properties": { + "title": "Error in the payment gateway", + "priority": 1, + "assignee": "john@contoso.com" + }, + "content": { + "value": "

    Error in payment gateway

    Error details...

    ", + "type": "html" + } +} +``` + + + diff --git a/docs/v4-reference-docs/externalconnectors-schema-get.md b/docs/v4-reference-docs/externalconnectors-schema-get.md new file mode 100644 index 00000000000..19db79f9b7e --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-schema-get.md @@ -0,0 +1,144 @@ +--- +title: "Get schema" +description: "Retrieve the properties of a schema for an externalConnection." +ms.localizationpriority: medium +author: "snlraju-msft" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Get schema + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a [schema](../resources/externalconnectors-schema.md) for an [externalConnection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.Read.All, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +GET /external/connections/{id}/schema +``` + +## Optional query parameters + +This method does not support [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [schema](../resources/externalconnectors-schema.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/external/connections/contosohr/schema +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schema = await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Schema + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "baseType": "microsoft.graph.externalItem", + "properties": [ + { + "name": "ticketTitle", + "type": "string", + "isSearchable": true, + "isRetrievable": true, + "labels": [ + "title" + ] + }, + { + "name": "priority", + "type": "string", + "isQueryable": true, + "isRetrievable": true, + "isRefinable": true, + "isSearchable": false + }, + { + "name": "assignee", + "type": "string", + "isRetrievable": true + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/externalconnectors-schema-update.md b/docs/v4-reference-docs/externalconnectors-schema-update.md new file mode 100644 index 00000000000..a3debafc11e --- /dev/null +++ b/docs/v4-reference-docs/externalconnectors-schema-update.md @@ -0,0 +1,176 @@ +--- +title: "Update schema" +description: "Update the properties of a schema for an externalConnection." +ms.localizationpriority: medium +author: "mecampos" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# Update schema + +Namespace: microsoft.graph.externalConnectors + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [schema](../resources/externalconnectors-schema.md) for an [externalConnection](../resources/externalconnectors-externalconnection.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ExternalConnection.ReadWrite.OwnedBy, ExternalConnection.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /external/connections/{connectionId}/schema +``` + +## Request headers + +| Name | Description | +|:----------------------|:-------------------------------------------------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | +| Prefer: respond-async | Use this to cause the request to execute asynchronously. Optional. | + +## Request body + +In the request body, supply a JSON representation of a [schema](../resources/externalconnectors-schema.md) object. + +When you register a custom item schema, the **schema** object **must** have the **baseType** property set to `microsoft.graph.externalItem` and **must** contain the **properties** property. The **properties** object **must** contain at least one property, up to a maximum of 128. + +## Response + +If successful, this method returns a `202 Accepted` response code and a URL in the `Location` response header that can be used to [get the operation status](../api/externalconnectors-connectionoperation-get.md). + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/external/connections/contosohr/schema +Content-type: application/json + +{ + "baseType": "microsoft.graph.externalItem", + "properties": [ + { + "name": "ticketTitle", + "type": "string", + "isSearchable": "true", + "isRetrievable": "true", + "labels": [ + "title" + ] + }, + { + "name": "priority", + "type": "string", + "isQueryable": "true", + "isRetrievable": "true", + "isSearchable": "false" + }, + { + "name": "assignee", + "type": "string", + "isRetrievable": "true" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schema = new Microsoft.Graph.ExternalConnectors.Schema +{ + BaseType = "microsoft.graph.externalItem", + Properties = new List() + { + new Microsoft.Graph.ExternalConnectors.Property + { + Name = "ticketTitle", + Type = Microsoft.Graph.ExternalConnectors.PropertyType.String, + IsSearchable = true, + IsRetrievable = true, + Labels = new List() + { + Microsoft.Graph.ExternalConnectors.Label.Title + } + }, + new Microsoft.Graph.ExternalConnectors.Property + { + Name = "priority", + Type = Microsoft.Graph.ExternalConnectors.PropertyType.String, + IsQueryable = true, + IsRetrievable = true, + IsSearchable = false + }, + new Microsoft.Graph.ExternalConnectors.Property + { + Name = "assignee", + Type = Microsoft.Graph.ExternalConnectors.PropertyType.String, + IsRetrievable = true + } + } +}; + +await graphClient.External.Connections["{externalConnectors.externalConnection-id}"].Schema + .Request() + .UpdateAsync(schema); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +The following is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/beta/external/connections/contosohr/operations/616bfeed-666f-4ce0-8cd9-058939010bfc + +``` + + + diff --git a/docs/v4-reference-docs/externalidentitiespolicy-get.md b/docs/v4-reference-docs/externalidentitiespolicy-get.md new file mode 100644 index 00000000000..ca6f4a43326 --- /dev/null +++ b/docs/v4-reference-docs/externalidentitiespolicy-get.md @@ -0,0 +1,107 @@ +--- +title: "Get externalIdentitiesPolicy" +description: "Read the properties and relationships of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave an Azure AD tenant via self-service controls." +author: "KuiGithui" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get externalIdentitiesPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of the tenant-wide [externalIdentitiesPolicy](../resources/externalidentitiespolicy.md) object that controls whether external users can leave an Azure AD tenant via self-service controls. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ExternalIdentities| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.ExternalIdentities| + +## HTTP request + + +``` http +GET /policies/externalIdentitiesPolicy +``` + +## Optional query parameters +This method does not support the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [externalIdentitiesPolicy](../resources/externalidentitiespolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/externalIdentitiesPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalIdentitiesPolicy = await graphClient.Policies.ExternalIdentitiesPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/externalIdentitiesPolicy/$entity", + "id": "externalIdentityPolicy", + "deletedDateTime": null, + "allowExternalIdentitiesToLeave": true, + "allowDeletedIdentitiesDataRemoval": false, + "displayName": "External Identities Policy" + } +} +``` + diff --git a/docs/v4-reference-docs/externalidentitiespolicy-update.md b/docs/v4-reference-docs/externalidentitiespolicy-update.md new file mode 100644 index 00000000000..0a2467c9e51 --- /dev/null +++ b/docs/v4-reference-docs/externalidentitiespolicy-update.md @@ -0,0 +1,108 @@ +--- +title: "Update externalIdentitiesPolicy" +description: "Update the settings of the tenant-wide externalIdentitiesPolicy object that controls whether external users can leave an Azure AD tenant via self-service controls." +author: "KuiGithui" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update externalIdentitiesPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the settings of the tenant-wide [externalIdentitiesPolicy](../resources/externalidentitiespolicy.md) object that controls whether external users can leave an Azure AD tenant via self-service controls. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.ExternalIdentities| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.ExternalIdentities| + +## HTTP request + + +``` http +PATCH /policies/externalIdentitiesPolicy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|allowDeletedIdentitiesDataRemoval|Boolean|**Reserved for future use.**| +|allowExternalIdentitiesToLeave|Boolean|Defines whether external users can leave the guest tenant. If set to `false`, self-service controls are disabled, and the admin of the guest tenant must manually remove the external user from the guest tenant. When the external user leaves the tenant, their data in the guest tenant is first soft-deleted then permanently deleted in 30 days. Required.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/externalIdentitiesPolicy + +{ + "allowExternalIdentitiesToLeave":false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalIdentitiesPolicy = new ExternalIdentitiesPolicy +{ + AllowExternalIdentitiesToLeave = false +}; + +await graphClient.Policies.ExternalIdentitiesPolicy + .Request() + .UpdateAsync(externalIdentitiesPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/externalmeetingregistrant-delete.md b/docs/v4-reference-docs/externalmeetingregistrant-delete.md new file mode 100644 index 00000000000..8589a70d6c5 --- /dev/null +++ b/docs/v4-reference-docs/externalmeetingregistrant-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete externalMeetingRegistrant" +description: "Delete an externalMeetingRegistrant from an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete externalMeetingRegistrant + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +The meeting organizer removes an [externalMeetingRegistrant](../resources/externalmeetingregistrant.md) from an online meeting which has [externalMeetingRegistration](../resources/externalmeetingregistration.md) enabled. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To remove an external meeting registrant with delegated (`/me`) and app (`/users/{userId}/`) permission: + + +```http +DELETE /me/onlineMeetings/{meetingId}/registration/registrants/{registrantId} +DELETE /users/{userId}/onlineMeetings/{meetingId}/registration/registrants/{registrantId} +``` + +> [!TIP] +> +> - `userId` is the **objectId** of the meeting organizer. +> - `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. +> - `registrantId` is the **id** of an [externalMeetingRegistrant](../resources/externalmeetingregistrant.md) object. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method only returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants/9d96988d-a66a-46ce-aad7-0b245615b297 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants["{meetingRegistrantBase-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/externalmeetingregistrant-list.md b/docs/v4-reference-docs/externalmeetingregistrant-list.md new file mode 100644 index 00000000000..7db6059baea --- /dev/null +++ b/docs/v4-reference-docs/externalmeetingregistrant-list.md @@ -0,0 +1,133 @@ +--- +title: "List externalMeetingRegistrants" +description: "Get a list of the externalMeetingRegistrants of an onlineMeeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List externalMeetingRegistrants + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [externalMeetingRegistrants](../resources/externalmeetingregistrant.md) of an [onlineMeeting](../resources/onlinemeeting.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To get a list of all external meeting registrants with delegated (`/me`) and app (`/users/{userId}/`) permission: + + +```http +GET /me/onlineMeetings/{meetingId}/registration/registrants +GET /users/{userId}/onlineMeetings/{meetingId}/registration/registrants +``` + +> [!TIP] +> +>- `userId` is the **objectId** of the meeting organizer. +>- `meetingId` is the **id** of the [onlineMeeting](../resources/onlinemeeting.md) object. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [externalMeetingRegistrant](../resources/externalmeetingregistrant.md) objects in the response body. The **joinWebUrl** property will be `null`. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var registrants = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/registrants", + "value": [ + { + "@odata.type": "#microsoft.graph.externalMeetingRegistrant", + "id": "30494ab7-7338-4592-bfec-a4333be2a0a6", + "joinWebUrl": null, + "userId": null, + "tenantId": null + }, + { + "@odata.type": "#microsoft.graph.externalMeetingRegistrant", + "id": "e264916d-f65d-48ec-9c04-c2107fd5b61f", + "joinWebUrl": null, + "userId": null, + "tenantId": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/externalmeetingregistrant-post.md b/docs/v4-reference-docs/externalmeetingregistrant-post.md new file mode 100644 index 00000000000..2934e027527 --- /dev/null +++ b/docs/v4-reference-docs/externalmeetingregistrant-post.md @@ -0,0 +1,204 @@ +--- +title: "Create externalMeetingRegistrant" +description: "Enroll an external meeting registrant." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create externalMeetingRegistrant + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enroll an [externalMeetingRegistrant](../resources/externalmeetingregistrant.md) in an online meeting which has [externalMeetingRegistration](../resources/externalmeetingregistration.md) enabled. The meeting organizer enrolls someone by providing a unique **id** in the external registration system and gets the unique **joinWebUrl** of this registrant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To create an external meeting registrant with delegated (`/me`) and app (`/users/{userId}/`) permission: + + +```http +POST /me/onlineMeetings/{meetingId}/registration/registrants +POST /users/{userId}/onlineMeetings/{meetingId}/registration/registrants +``` + +> [!TIP] +> +>- `userId` is the **objectId** of the meeting organizer. +>- `meetingId` is the **id** of the [onlineMeeting](../resources/onlinemeeting.md) object. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +- If the value of the **allowedRegistrant** property of the [externalMeetingRegistration](../resources/externalmeetingregistration.md) object is `organization`, supply the **id** from the external registration system, the registrant's **tenantId** and **userId** in Azure Active Directory. +- If the value of the **allowedRegistrant** property of the [externalMeetingRegistration](../resources/externalmeetingregistration.md) object is `everyone`, only supply the **id** from the external registration system. + +> [!IMPORTANT] +> +>- The **id** from the external registration system can be any form of string. +>- You must supply the **@odata.type** property to specify the registrant type. For more details, see the following [examples](#examples). + +## Response + +If successful, this method returns a `200 OK` response code and an [externalMeetingRegistrant](../resources/externalmeetingregistrant.md) object in the response body. + +## Examples + +### Example 1: Enroll a registrant when the meeting registration has allowedRegistrant set to 'everyone' + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.externalMeetingRegistrant", + "id": "9d96988d-a66a-46ce-aad7-0b245615b297" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrantBase = new ExternalMeetingRegistrant +{ + Id = "9d96988d-a66a-46ce-aad7-0b245615b297" +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants + .Request() + .AddAsync(meetingRegistrantBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/registrants/$entity", + "@odata.type": "#microsoft.graph.externalMeetingRegistrant", + "id": "30494ab7-7338-4592-bfec-a4333be2a0a6", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_NjliNTYxNjktNzAwNi00OTlhLWFmMWEtMGZhY2JjZGM5NmEy%40thread.v2/0?context=%7b%22Tid%22%3a%22909c6581-5130-43e9-88f3-fcb3582cde37%22%2c%22Oid%22%3a%2216664f75-11dc-4870-bec6-38c1aaa81431%22%2c%22prid%22%3a%229d96988d-a66a-46ce-aad7-0b245615b297%22%2c%22isPublic%22%3atrue%7d", + "userId": null, + "tenantId": null +} +``` + +### Example 2: Enroll a registrant when the meeting registration has allowedRegistrant set to 'organization' + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.externalMeetingRegistrant", + "id": "30494ab7-7338-4592-bfec-a4333be2a0a6", + "tenantId": "909c6581-5130-43e9-88f3-fcb3582cde37", + "userId": "cc515404-b55c-466e-b896-992c918ecc01" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrantBase = new ExternalMeetingRegistrant +{ + Id = "30494ab7-7338-4592-bfec-a4333be2a0a6", + TenantId = "909c6581-5130-43e9-88f3-fcb3582cde37", + UserId = "cc515404-b55c-466e-b896-992c918ecc01" +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants + .Request() + .AddAsync(meetingRegistrantBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/registrants/$entity", + "@odata.type": "#microsoft.graph.externalMeetingRegistrant", + "id": "30494ab7-7338-4592-bfec-a4333be2a0a6", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_NjliNTYxNjktNzAwNi00OTlhLWFmMWEtMGZhY2JjZGM5NmEy%40thread.v2/0?context=%7b%22Tid%22%3a%22909c6581-5130-43e9-88f3-fcb3582cde37%22%2c%22Oid%22%3a%2216664f75-11dc-4870-bec6-38c1aaa81431%22%2c%22prid%22%3a%2230494ab7-7338-4592-bfec-a4333be2a0a6%22%2c%22isPublic%22%3afalse%7d", + "userId": "909c6581-5130-43e9-88f3-fcb3582cde37", + "tenantId": "cc515404-b55c-466e-b896-992c918ecc01" +} +``` diff --git a/docs/v4-reference-docs/externalmeetingregistration-delete.md b/docs/v4-reference-docs/externalmeetingregistration-delete.md new file mode 100644 index 00000000000..5d74d194d4c --- /dev/null +++ b/docs/v4-reference-docs/externalmeetingregistration-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete externalMeetingRegistration" +description: "Disable and delete an external meeting registration." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete externalMeetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Disable and delete the [externalMeetingRegistration](../resources/externalmeetingregistration.md) of an [onlineMeeting](../resources/onlinemeeting.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To delete external meeting registration with delegated (`/me`) and app (`/users/{userId}/`) permission: + + +```http +DELETE /me/onlineMeetings/{meetingId}/registration +DELETE /users/{userId}/onlineMeetings/{meetingId}/registration +``` + +> [!TIP] +> +>- `userId` is the **objectId** of the meeting organizer. +>- `meetingId` is the **id** of the [onlineMeeting](../resources/onlinemeeting.md) object. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method only returns a `204 No Content` response code. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/externalmeetingregistration-get.md b/docs/v4-reference-docs/externalmeetingregistration-get.md new file mode 100644 index 00000000000..1d2f8e6d14a --- /dev/null +++ b/docs/v4-reference-docs/externalmeetingregistration-get.md @@ -0,0 +1,117 @@ +--- +title: "Get externalMeetingRegistration" +description: "Get external registration information of an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get externalMeetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [externalMeetingRegistration](../resources/externalmeetingregistration.md) details associated with an [onlineMeeting](../resources/onlinemeeting.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.Read, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To get external meeting registration with delegated (`/me`) and app (`/users/{userId}/`) permission: + + +```http +GET /me/onlineMeetings/{meetingId}/registration +GET /users/{userId}/onlineMeetings/{meetingId}/registration +``` + +> [!TIP] +> +>- `userId` is the **objectId** of the meeting organizer. +>- `meetingId` is the **id** of the [onlineMeeting](../resources/onlinemeeting.md) object. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [externalMeetingRegistration](../resources/externalmeetingregistration.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistration = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/$entity", + "@odata.type": "#microsoft.graph.externalMeetingRegistration", + "id": "f23714a3-a2f4-4b1d-96d2-bfe9097e7163", + "allowedRegistrant": "everyone" +} +``` diff --git a/docs/v4-reference-docs/externalmeetingregistration-post.md b/docs/v4-reference-docs/externalmeetingregistration-post.md new file mode 100644 index 00000000000..ea99f78975d --- /dev/null +++ b/docs/v4-reference-docs/externalmeetingregistration-post.md @@ -0,0 +1,130 @@ +--- +title: "Create externalMeetingRegistration" +description: "Enable external registration for an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create externalMeetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enable registration for an [onlineMeeting](../resources/onlinemeeting.md) using an external registration system. An online meeting can only have one registration enabled. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To create external meeting registration with delegated (`/me`) and app (`/users/{userId}/`) permission: + + +```http +POST /me/onlineMeetings/{meetingId}/registration +POST /users/{userId}/onlineMeetings/{meetingId}/registration +``` + +> [!TIP] +> +>- `userId` is the **objectId** of the meeting organizer. +>- `meetingId` is the **id** of the [onlineMeeting](../resources/onlinemeeting.md) object. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of an [externalMeetingRegistration](../resources/externalmeetingregistration.md) object. + +> [!IMPORTANT] +> You must supply the **@odata.type** property to specify the registration type. For more details, see the following [example](#example). + +## Response + +If successful, this method returns a `201 Created` response code and an [externalMeetingRegistration](../resources/externalmeetingregistration.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.externalMeetingRegistration", + "allowedRegistrant": "everyone" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistration = new ExternalMeetingRegistration +{ + AllowedRegistrant = MeetingAudience.Everyone +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration + .Request() + .AddAsync(meetingRegistration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/$entity", + "@odata.type": "#microsoft.graph.externalMeetingRegistration", + "id": "f23714a3-a2f4-4b1d-96d2-bfe9097e7163", + "allowedRegistrant": "everyone" +} +``` diff --git a/docs/v4-reference-docs/featurerolloutpolicy-delete-appliesto.md b/docs/v4-reference-docs/featurerolloutpolicy-delete-appliesto.md new file mode 100644 index 00000000000..e21c6725642 --- /dev/null +++ b/docs/v4-reference-docs/featurerolloutpolicy-delete-appliesto.md @@ -0,0 +1,108 @@ +--- +title: "Remove appliesTo" +description: "Remove a directoryObject from feature rollout." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Remove appliesTo + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an appliesTo on a [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object to remove the [directoryObject](../resources/directoryobject.md) from feature rollout. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /policies/featureRolloutPolicies/{policyId}/appliesTo/{directoryObjectId}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/featureRolloutPolicies/df85e4d9-e8c4-4033-a41c-73419a95c29c/appliesTo/2441b489-4f12-4882-b039-8f6006bd66da/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.FeatureRolloutPolicies["{featureRolloutPolicy-id}"].AppliesTo["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/featurerolloutpolicy-delete.md b/docs/v4-reference-docs/featurerolloutpolicy-delete.md new file mode 100644 index 00000000000..c4dadbe6292 --- /dev/null +++ b/docs/v4-reference-docs/featurerolloutpolicy-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete featureRolloutPolicy" +description: "Delete a featureRolloutPolicy object." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete featureRolloutPolicy + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /policies/featureRolloutPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/featureRolloutPolicies/df85e4d9-e8c4-4033-a41c-73419a95c29c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.FeatureRolloutPolicies["{featureRolloutPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/featurerolloutpolicy-get.md b/docs/v4-reference-docs/featurerolloutpolicy-get.md new file mode 100644 index 00000000000..63186ba5f02 --- /dev/null +++ b/docs/v4-reference-docs/featurerolloutpolicy-get.md @@ -0,0 +1,199 @@ +--- +title: "Get featureRolloutPolicy" +description: "Retrieve the properties and relationships of a featurerolloutpolicy object." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get featureRolloutPolicy + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /policies/featureRolloutPolicies/{id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object in the response body. + +## Examples + +### Example 1: Get a feature rollout policy + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/featureRolloutPolicies/df85e4d9-e8c4-4033-a41c-73419a95c29c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var featureRolloutPolicy = await graphClient.Policies.FeatureRolloutPolicies["{featureRolloutPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "df85e4d9-e8c4-4033-a41c-73419a95c29c", + "displayName": "SeamlessSso rollout policy", + "description": "SeamlessSso rollout policy", + "feature": "seamlessSso", + "isEnabled": true, + "isAppliedToOrganization": false +} +``` + +### Example 2: Get a feature rollout policy and expand appliesTo + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/featureRolloutPolicies/df85e4d9-e8c4-4033-a41c-73419a95c29c?$expand=appliesTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var featureRolloutPolicy = await graphClient.Policies.FeatureRolloutPolicies["{featureRolloutPolicy-id}"] + .Request() + .Expand("appliesTo") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "df85e4d9-e8c4-4033-a41c-73419a95c29c", + "displayName": "SeamlessSso rollout policy", + "description": "SeamlessSso rollout policy", + "feature": "seamlessSso", + "isEnabled": true, + "isAppliedToOrganization": false, + "appliesTo": [ + { + "id": "2441b489-4f12-4882-b039-8f6006bd66da", + "objectType": "group" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/featurerolloutpolicy-post-appliesto.md b/docs/v4-reference-docs/featurerolloutpolicy-post-appliesto.md new file mode 100644 index 00000000000..8b43738a935 --- /dev/null +++ b/docs/v4-reference-docs/featurerolloutpolicy-post-appliesto.md @@ -0,0 +1,133 @@ +--- +title: "Assign appliesTo" +description: "Assign a directoryObject to feature rollout." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Assign appliesTo + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an appliesTo on a [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object to specify the [directoryObject](../resources/directoryobject.md) to which the [featureRolloutPolicy](../resources/featurerolloutpolicy.md) should be applied. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /policies/featureRolloutPolicies/{id}/appliesTo/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required | + +## Request body + +In the request body, supply a JSON representation of a [directoryObject](../resources/directoryobject.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [directoryObject](../resources/directoryobject.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/featureRolloutPolicies/{id}/appliesTo/$ref +Content-type: application/json + +{ + "@odata.id": " https://graph.microsoft.com/beta/directoryObjects/2441b489-4f12-4882-b039-8f6006bd66da" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "2441b489-4f12-4882-b039-8f6006bd66da" +}; + +await graphClient.Policies.FeatureRolloutPolicies["{featureRolloutPolicy-id}"].AppliesTo.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "directoryObject": { + "id": "2441b489-4f12-4882-b039-8f6006bd66da", + "objectType": "group" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/featurerolloutpolicy-update.md b/docs/v4-reference-docs/featurerolloutpolicy-update.md new file mode 100644 index 00000000000..66e1178ec3a --- /dev/null +++ b/docs/v4-reference-docs/featurerolloutpolicy-update.md @@ -0,0 +1,133 @@ +--- +title: "Update featureRolloutPolicy" +description: "Update the properties of featurerolloutpolicy object." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update featurerolloutpolicy + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /policies/featureRolloutPolicies/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required | + +## Request body + +In the request body, supply the values for relevant properties that should be updated. Existing properties that are not included in the request body maintain their previous values or are recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|description|String|A description for this policy.| +|displayName|String|The display name for this policy.| +|isAppliedToOrganization|Boolean|Indicates whether this feature rollout policy should be applied to the entire organization.| +|isEnabled|Boolean|Indicates whether the feature rollout is enabled.| + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/featureRolloutPolicies/d7ab4886-d7f0-441b-a5e6-e62d7328d18a +Content-type: application/json + +{ + "displayName": "PasswordHashSync Rollout Policy", + "description": "PasswordHashSync Rollout Policy", + "isEnabled": true, + "isAppliedToOrganization": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var featureRolloutPolicy = new FeatureRolloutPolicy +{ + DisplayName = "PasswordHashSync Rollout Policy", + Description = "PasswordHashSync Rollout Policy", + IsEnabled = true, + IsAppliedToOrganization = false +}; + +await graphClient.Policies.FeatureRolloutPolicies["{featureRolloutPolicy-id}"] + .Request() + .UpdateAsync(featureRolloutPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/federatedidentitycredential-delete.md b/docs/v4-reference-docs/federatedidentitycredential-delete.md new file mode 100644 index 00000000000..1d3980cf753 --- /dev/null +++ b/docs/v4-reference-docs/federatedidentitycredential-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete federatedIdentityCredential" +description: "Deletes a federatedIdentityCredential object." +author: "shahzad-khalid" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Delete federatedIdentityCredential +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [federatedIdentityCredential](../resources/federatedidentitycredential.md) object from an application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +You can also address the federated identity credential with either its **id** or **name**. + +```http +DELETE /applications/{id}/federatedIdentityCredentials/{federatedIdentityCredentialId} + +DELETE /applications/{id}/federatedIdentityCredentials/{federatedIdentityCredentialName} + +DELETE /applications(appId='{appId}')/federatedIdentityCredentials/{federatedIdentityCredentialId} + +DELETE /applications(appId='{appId}')/federatedIdentityCredentials/{federatedIdentityCredentialName} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/applications/bcd7c908-1c4d-4d48-93ee-ff38349a75c8/federatedIdentityCredentials/d9b7bf1e-429e-4678-8132-9b00c9846cc4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Applications["{application-id}"].FederatedIdentityCredentials["{federatedIdentityCredential-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/federatedidentitycredential-get.md b/docs/v4-reference-docs/federatedidentitycredential-get.md new file mode 100644 index 00000000000..aafda11e07c --- /dev/null +++ b/docs/v4-reference-docs/federatedidentitycredential-get.md @@ -0,0 +1,119 @@ +--- +title: "Get federatedIdentityCredential" +description: "Read the properties and relationships of a federatedIdentityCredential object." +author: "shahzad-khalid" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Get federatedIdentityCredential +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [federatedIdentityCredential](../resources/federatedidentitycredential.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +You can also address the federated identity credential with either its **id** or **name**. + +```http +GET /applications/{id}/federatedIdentityCredentials/{federatedIdentityCredentialId} + +GET /applications/{id}/federatedIdentityCredentials/{federatedIdentityCredentialName} + +GET /applications(appId='{appId}')/federatedIdentityCredentials/{federatedIdentityCredentialId} + +GET /applications(appId='{appId}')/federatedIdentityCredentials/{federatedIdentityCredentialName} +``` + +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [federatedIdentityCredential](../resources/federatedidentitycredential.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/applications/acd7c908-1c4d-4d48-93ee-ff38349a75c8/federatedIdentityCredentials/bdad0963-4a7a-43ae-b569-e67e1da3f2c0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var federatedIdentityCredential = await graphClient.Applications["{application-id}"].FederatedIdentityCredentials["{federatedIdentityCredential-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#applications('cd7c908-1c4d-4d48-93ee-ff38349a75c8')/federatedIdentityCredentials/$entity", + "@odata.id": "https://graph.microsoft.com/v2/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/directoryObjects/$/Microsoft.DirectoryServices.Application('bcd7c908-1c4d-4d48-93ee-ff38349a75c8')/federatedIdentityCredentials('bdad0963-4a7a-43ae-b569-e67e1da3f2c0')/bdad0963-4a7a-43ae-b569-e67e1da3f2c0", + "id": "bdad0963-4a7a-43ae-b569-e67e1da3f2c0", + "name": "testing", + "issuer": "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + "subject": "a7d388c3-5e3f-4959-ac7d-786b3383006a", + "description": "This is my test federated identity credential", + "audiences": [ + "api://AzureADTokenExchange" + ] + } +} +``` + diff --git a/docs/v4-reference-docs/federatedidentitycredential-update.md b/docs/v4-reference-docs/federatedidentitycredential-update.md new file mode 100644 index 00000000000..3f54b5b8e38 --- /dev/null +++ b/docs/v4-reference-docs/federatedidentitycredential-update.md @@ -0,0 +1,134 @@ +--- +title: "Update federatedIdentityCredential" +description: "Update the properties of a federatedIdentityCredential object." +author: "shahzad-khalid" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Update federatedIdentityCredential +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [federatedIdentityCredential](../resources/federatedidentitycredential.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Application.ReadWrite.All | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All | + + +## HTTP request + +You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +You can also address the federated identity credential with either its **id** or **name**. + +```http +PATCH /applications/{id}/federatedIdentityCredentials/{federatedIdentityCredentialId} + +PATCH /applications/{id}/federatedIdentityCredentials/{federatedIdentityCredentialName} + +PATCH /applications(appId='{appId}')/federatedIdentityCredentials/{federatedIdentityCredentialId} + +PATCH /applications(appId='{appId}')/federatedIdentityCredentials/{federatedIdentityCredentialName} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|audiences|String collection|The audience that can appear in the issued token. For Azure AD, set its value to `api://AzureADTokenExchange`. This field can only accept a single value and has a limit of 600 characters. | +|description|String|A user-provided description of what the federatedIdentityCredential is used for. It has a limit of 600 characters. | +|issuer|String|The URL of the incoming trusted issuer (Secure Token Service). Matches the issuer claim of an access token. For example, with the Customer Managed Keys scenario, Azure AD is the issuer and a valid value would be `https://login.microsoftonline.com/{tenantid}/v2.0`. The combination of the values of **issuer** and **subject** must be unique on the app. It has a limit of 600 characters.| +|subject|String|
  • For Azure AD issuer, the `objectId` of the servicePrincipal (can represent a managed identity) that can impersonate the app. The object associated with this GUID needs to exist in the tenant.
  • For all other issuers, a string with no additional validation

    The combination of the values of **issuer** and **subject** must be unique on the app.It has a limit of 600 characters.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/applications/bcd7c908-1c4d-4d48-93ee-ff38349a75c8/federatedIdentityCredentials/15be77d1-1940-43fe-8aae-94a78e078da0 +Content-Type: application/json + +{ + "name": "testing02", + "issuer": "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + "subject": "a7d388c3-5e3f-4959-ac7d-786b3383006a", + "description": "Updated description", + "audiences": [ + "api://AzureADTokenExchange" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var federatedIdentityCredential = new FederatedIdentityCredential +{ + Name = "testing02", + Issuer = "https://login.microsoftonline.com/3d1e2be9-a10a-4a0c-8380-7ce190f98ed9/v2.0", + Subject = "a7d388c3-5e3f-4959-ac7d-786b3383006a", + Description = "Updated description", + Audiences = new List() + { + "api://AzureADTokenExchange" + } +}; + +await graphClient.Applications["{application-id}"].FederatedIdentityCredentials["{federatedIdentityCredential-id}"] + .Request() + .UpdateAsync(federatedIdentityCredential); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content + +``` + diff --git a/docs/v4-reference-docs/fido2authenticationmethod-delete.md b/docs/v4-reference-docs/fido2authenticationmethod-delete.md new file mode 100644 index 00000000000..bf033b53a9f --- /dev/null +++ b/docs/v4-reference-docs/fido2authenticationmethod-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete fido2AuthenticationMethod" +description: "Deletes a fido2AuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete fido2AuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a user's [FIDO2 Security Key Authentication Method](../resources/fido2authenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions acting on self (from least to most privileged)|Permissions acting on others (from least to most privileged)| +|:---|:---|:--| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | Not supported. | +| Application | Not applicable. | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +DELETE /users/{id | userPrincipalName}/authentication/fido2Methods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/fido2Methods/_jpuR-TGZtk6aQCLF3BQjA2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.Fido2Methods["{fido2AuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/fido2authenticationmethod-get.md b/docs/v4-reference-docs/fido2authenticationmethod-get.md new file mode 100644 index 00000000000..cd69f385453 --- /dev/null +++ b/docs/v4-reference-docs/fido2authenticationmethod-get.md @@ -0,0 +1,129 @@ +--- +title: "Get fido2AuthenticationMethod" +description: "Read the properties and relationships of a fido2AuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get fido2AuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a user's single [FIDO2 Security Key Authentication Method](../resources/fido2authenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------|:-----------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +GET /me/authentication/fido2Methods/{id} +GET /users/{id | userPrincipalName}/authentication/fido2Methods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [fido2AuthenticationMethod](../resources/fido2authenticationmethod.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/fido2Methods/-2_GRUg2-HYz6_1YG4YRAQ2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fido2AuthenticationMethod = await graphClient.Me.Authentication.Fido2Methods["{fido2AuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": { + "id": "-2_GRUg2-HYz6_1YG4YRAQ2", + "displayName": "Red key", + "creationDateTime": "2020-08-10T06:44:09Z", + "aaGuid": "2fc0579f-8113-47ea-b116-555a8db9202a", + "model": "NFC key", + "attestationCertificates": [ + "dbe793efdf1945e2df25d93653a1e8a3268a9075" + ], + "attestationLevel": "attested" + } +} +``` + diff --git a/docs/v4-reference-docs/fido2authenticationmethod-list.md b/docs/v4-reference-docs/fido2authenticationmethod-list.md new file mode 100644 index 00000000000..cd3803dc962 --- /dev/null +++ b/docs/v4-reference-docs/fido2authenticationmethod-list.md @@ -0,0 +1,143 @@ +--- +title: "List fido2AuthenticationMethod" +description: "Retrieve a list of the fido2AuthenticationMethod objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List fido2AuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of a user's [FIDO2 Security Key Authentication Method](../resources/fido2authenticationmethod.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------|:-----------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +GET /me/authentication/fido2Methods +GET /users/{id | userPrincipalName}/authentication/fido2Methods +``` + +## Optional query parameters +This method does not support optional query parameters to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [fido2AuthenticationMethod](../resources/fido2authenticationmethod.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/fido2Methods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fido2Methods = await graphClient.Me.Authentication.Fido2Methods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "-2_GRUg2-HYz6_1YG4YRAQ2", + "displayName": "Red key", + "creationDateTime": "2020-08-10T06:44:09Z", + "aaGuid": "2fc0579f-8113-47ea-b116-555a8db9202a", + "model": "NFC key", + "attestationCertificates": [ + "dbe793efdf1945e2df25d93653a1e8a3268a9075" + ], + "attestationLevel": "attested" + }, + { + "id": "_jpuR-TGZgk6aQCLF3BQjA2", + "displayName": "Blue key", + "creationDateTime": "2020-08-10T06:25:38Z", + "aaGuid": "c5ef55ff-ad9a-4b9f-b580-ababafe026d0", + "model": "USB key", + "attestationCertificates": [ + "b479e7652167f574296e76bfa76731b8ccd22ed7" + ], + "attestationLevel": "attested" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/fido2authenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/fido2authenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..af416e4c961 --- /dev/null +++ b/docs/v4-reference-docs/fido2authenticationmethodconfiguration-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete fido2AuthenticationMethodConfiguration" +description: "Delete a fido2AuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete fido2AuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove changes made to the [FIDO2 authentication method policy](../resources/fido2authenticationmethodconfiguration.md) by reverting the policy to its default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/fido2 +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/fido2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/fido2authenticationmethodconfiguration-get.md b/docs/v4-reference-docs/fido2authenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..0ed9f8ec18f --- /dev/null +++ b/docs/v4-reference-docs/fido2authenticationmethodconfiguration-get.md @@ -0,0 +1,124 @@ +--- +title: "Get fido2AuthenticationMethodConfiguration" +description: "Read the properties and relationships of a fido2AuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get fido2AuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the [fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md) object, which represents the FIDO2 Security Keys [authentication method policy](../resources/authenticationmethodspolicies-overview.md) for the Azure Active Directory (Azure AD) tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/fido2 +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/fido2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity", + "@odata.type": "#microsoft.graph.fido2AuthenticationMethodConfiguration", + "id": "Fido2", + "state": "disabled", + "isSelfServiceRegistrationAllowed": true, + "isAttestationEnforced": true, + "keyRestrictions": { + "isEnforced": false, + "enforcementType": "block", + "aaGuids": [] + }, + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ], + "excludeTargets": [] +} +``` + diff --git a/docs/v4-reference-docs/fido2authenticationmethodconfiguration-update.md b/docs/v4-reference-docs/fido2authenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..f430e8dc5be --- /dev/null +++ b/docs/v4-reference-docs/fido2authenticationmethodconfiguration-update.md @@ -0,0 +1,115 @@ +--- +title: "Update fido2AuthenticationMethodConfiguration" +description: "Update the properties of a fido2AuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update fido2AuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md) object, which represents the FIDO2 Security Keys authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/fido2 +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties that can be updated, see [fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md). + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.fido2AuthenticationMethodConfiguration` must be included in the body. + + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/fido2 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.fido2AuthenticationMethodConfiguration", + "state": "enabled", + "isAttestationEnforced": "true" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new Fido2AuthenticationMethodConfiguration +{ + State = AuthenticationMethodState.Enabled, + IsAttestationEnforced = true +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/filter-apply.md b/docs/v4-reference-docs/filter-apply.md new file mode 100644 index 00000000000..c4f6f7fb045 --- /dev/null +++ b/docs/v4-reference-docs/filter-apply.md @@ -0,0 +1,143 @@ +--- +title: "filter: apply" +description: "Apply the given filter criteria on the given column." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ruoyingl" +ms.prod: workbooks-and-charts +--- + +# filter: apply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Apply the given filter criteria on the given column. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/filter/apply +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/filter/apply +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/filter/apply +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/filter/apply + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|criteria|workbookFilterCriteria|The criteria to apply.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/filter/apply +Content-type: application/json + +{ + "criteria": { + "criterion1": "criterion1-value", + "criterion2": "criterion2-value", + "color": "color-value", + "operator": { + }, + "icon": { + "set": "set-value", + "index": 99 + }, + "dynamicCriteria": "dynamicCriteria-value", + "values": { + }, + "filterOn": "filterOn-value" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var criteria = new WorkbookFilterCriteria +{ + Criterion1 = "criterion1-value", + Criterion2 = "criterion2-value", + Color = "color-value", + Operator = "", + Icon = new WorkbookIcon + { + Set = "set-value", + Index = 99 + }, + DynamicCriteria = "dynamicCriteria-value", + Values = JsonDocument.Parse("{}"), + FilterOn = "filterOn-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"].Filter + .Apply(criteria) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/filter-clear.md b/docs/v4-reference-docs/filter-clear.md new file mode 100644 index 00000000000..dc6ed89e763 --- /dev/null +++ b/docs/v4-reference-docs/filter-clear.md @@ -0,0 +1,103 @@ +--- +title: "filter: clear" +description: "Clear the filter on the given column." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ruoyingl" +ms.prod: workbooks-and-charts +--- + +# filter: clear + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clear the filter on the given column. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/filter/clear +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/filter/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/filter/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/filter/clear + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/filter/clear +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"].Filter + .Clear() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/formatprotection-get.md b/docs/v4-reference-docs/formatprotection-get.md new file mode 100644 index 00000000000..3405072f773 --- /dev/null +++ b/docs/v4-reference-docs/formatprotection-get.md @@ -0,0 +1,114 @@ +--- +title: "Get formatProtection" +description: "Retrieve the properties and relationships of formatprotection object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ruoyingl" +ms.prod: workbooks-and-charts +--- + +# Get formatProtection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of formatprotection object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format/protection +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/protection +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(
    )/format/protection +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(
    )/format/protection +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/protection +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/protection +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [formatProtection](../resources/formatprotection.md) object in the response body. +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/protection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookFormatProtection = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Protection + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "locked": true, + "formulaHidden": true +} +``` + + + diff --git a/docs/v4-reference-docs/formatprotection-update.md b/docs/v4-reference-docs/formatprotection-update.md new file mode 100644 index 00000000000..12b9c3f261e --- /dev/null +++ b/docs/v4-reference-docs/formatprotection-update.md @@ -0,0 +1,130 @@ +--- +title: "Update formatProtection" +description: "Update the properties of formatprotection object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ruoyingl" +ms.prod: workbooks-and-charts +--- + +# Update formatProtection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of formatprotection object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name}/range/format/protection +PATCH /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/protection +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/range(
    )/format/protection +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(
    )/format/protection +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/protection +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/protection +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|formulaHidden|Boolean|Indicates whether Excel hides the formula for the cells in the range. A null value indicates that the entire range doesn't have uniform formula hidden setting.| +|locked|Boolean|Indicates whether Excel locks the cells in the object. A null value indicates that the entire range doesn't have uniform lock setting.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [FormatProtection](../resources/formatprotection.md) object in the response body. +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/protection +Content-type: application/json + +{ + "locked": true, + "formulaHidden": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookFormatProtection = new WorkbookFormatProtection +{ + Locked = true, + FormulaHidden = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Protection + .Request() + .UpdateAsync(workbookFormatProtection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "locked": true, + "formulaHidden": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/get-device-command-status.md b/docs/v4-reference-docs/get-device-command-status.md new file mode 100644 index 00000000000..d4a32c02cf8 --- /dev/null +++ b/docs/v4-reference-docs/get-device-command-status.md @@ -0,0 +1,220 @@ +--- +title: "Get device command status (deprecated)" +description: "Get the status of a command on a device. For the full list of status codes, see List of actionStatus." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ailae" +ms.prod: sites-and-lists +--- + +# Get device command status (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the status of a command on a device. For the full list of status codes, see [List of actionStatus](#list-of-actionstatus). + +> [!CAUTION] +> This API is deprecated and stopped returning data on September 30, 2020. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Device.Command | +|Application | Not supported. | + +## HTTP request + + + +```http +GET me/devices/{id}/commands/{id} +``` + +## Request headers + +| Header |Value +|:----|:------| +|Authorization| Bearer {token}. Required. | +|Accept | application/json | + +## Response + + +```http +HTTP/1.1 200 OK +``` + + +```json + { + "id": "0", + "status": "requesting", + "type": "null", + "appServiceName": "null", + "packageFamilyName": "null", + "error": "null", + "responsepayload": "null", + "payload": "null", + "permissionTicket": "null", + "postBackUri": "null" + } +``` + +## List of actionStatus + +- requesting, // Command has been created and is waiting to be processed +- sentToTarget, // Command has been sent to the target device +- executing, // Target device acknowledged receipt of the command and is executing it +- completed, // Command execution completed +- failedToSend, // Service failed to send command to target device +- executionFailed, // Command execution failed +- commandDropped, // Command dropped by client if device is in ConnectedStandby state +- cancel, // Cancel the command +- cancelling, // Cancelling the command +- canceled, // Command has been cancelled +- retry, // Service is retrying to send command to target +- expired, // Command processing exceeded expiry time +- error, // Internal error while processing the command +- custom // Custom status + +## Example + +In this example, you will need the ID of the device and the ID of the command that has been issued to a device. The device ID is returned when issuing a GET call to `/me/devices`, and the command ID is returned when doing a POST call on `/me/devices/{id}/command`. + +#### Request + +The following example shows the request. + + +```http +GET me/devices/{id}/commands/{id} +Authorization: Bearer Eaeou.... +Content-Type: application/json; charset=utf-8 +``` + +#### Response + +The following example shows the response. + +```http +HTTP/1.1 200 OK + +{ + "value": + { + "id": "0158355AD4D680CC4E2994CC009EFFD7337D1335FCA6ED266…", + "status": "completed", + "type": null, + "appServiceName": null, + "packageFamilyName": null, + "error": null, + "permissionTicket": null, + "postBackUri": null, + "payload": null + } +} +``` + + +## Get command payload + +Get a response payload for a specific action on a device. The response payload is used when querying an app service to carry data back. + + +### Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Device.Command | +|Application | Not supported. | + +### HTTP request + + + +```http +GET me/devices/{id}/commands/{id}/responsePayload +``` + +### Request headers + +| Header |Value +|:----|:------| +|Authorization| Bearer {token}. Required. | +|Accept | application/json | + +### Response + + +```http +HTTP/1.1 200 OK +``` + + +```json +{ + "@odata.context": "https://graph.microsoft.com/devices/$metadata#microsoft.graph.PayloadResponse", + "MsIgnoredParameter":0, + "CreationDate":"date-time", + "Type":"Ok" +} +``` + +### Example + +In this example, you will need the ID of the device and the ID of the command that has been issued to a device. The device ID is returned when issuing a GET call on `/me/devices`, and the command ID is returned when doing a POST call on `/me/devices/{id}/command`. + +#### Request + +The following example shows the request. + + +```http +GET me/devices/{id}/commands/{id} +Authorization: Bearer Eaeou.... +Content-Type: application/json; charset=utf-8 +``` + +#### Response + +The following example shows the response. + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/devices/$metadata#microsoft.graph.PayloadResponse", + "MsIgnoredParameter":0, + "CreationDate":"04/27/2017", + "Type":"Ok" +} +``` + + diff --git a/docs/v4-reference-docs/governanceresource-get.md b/docs/v4-reference-docs/governanceresource-get.md new file mode 100644 index 00000000000..75a407ddb2b --- /dev/null +++ b/docs/v4-reference-docs/governanceresource-get.md @@ -0,0 +1,116 @@ +--- +title: "Get governanceResource" +description: "Retrieve the properties and relationships of a governanceResource object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get governanceResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of a [governanceResource](../resources/governanceresource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +Besides the permission scope, this API requires the requestor to have at least one role assignment on the resource. + +## HTTP request + +```http +GET /privilegedAccess/azureResources/resources/{id} +``` + +## Optional query parameters +This method **only** supports `$select` and `$expand` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [governanceResource](../resources/governanceresource.md) object in the response body. + +## Example +This example shows how to get the details of the subscription Wingtip Toys - Prod (e5e7d29d-5465-45ac-885f-4716a5ee74b5). + +##### Request +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/resources/e5e7d29d-5465-45ac-885f-4716a5ee74b5 +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-Length: 459 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceResources/$entity", + "id": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "externalId": "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d", + "type": "subscription", + "displayName": "Wingtip Toys - Prod", + "status": "Active", + "registeredDateTime": "2018-04-05T22:30:37.13Z", + "registeredRoot": "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d", +} +``` + + + + + diff --git a/docs/v4-reference-docs/governanceresource-list.md b/docs/v4-reference-docs/governanceresource-list.md new file mode 100644 index 00000000000..303d818e93f --- /dev/null +++ b/docs/v4-reference-docs/governanceresource-list.md @@ -0,0 +1,97 @@ +--- +title: "List governanceResources" +description: "Retrieve a collection of governanceResource that the requestor has access to." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List governanceResources + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a collection of [governanceResource](../resources/governanceresource.md) that the requestor has access to. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +## HTTP request + +```http +GET /privilegedAccess/azureResources/resources +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [governanceResource](../resources/governanceresource.md) objects in the response body. +## Examples + +This example lists all resources I can currently access. +##### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/resources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resources = await graphClient.PrivilegedAccess["{privilegedAccess-id}"].Resources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/governanceresource-register.md b/docs/v4-reference-docs/governanceresource-register.md new file mode 100644 index 00000000000..40b61c2e60a --- /dev/null +++ b/docs/v4-reference-docs/governanceresource-register.md @@ -0,0 +1,119 @@ +--- +title: "governanceResource: register" +description: "Register a governanceResource object in PIM." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# governanceResource: register + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Register a [governanceResource](../resources/governanceresource.md) object in Privileged Identity Management. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +>**Note:** This API also requires that the requester have at least one active role assignment on the resource. + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + +```http +POST /privilegedAccess/azureResources/resources/register +``` + +## Optional query parameters + +This method **only** supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +| Properties | Type | Description | +|:---------- |:---- |:----------- | +| externalId | String | The external identifier of the resource to be registered in PIM. If registering a subscription, the identifier is the subscription identifier prepended by `/subscriptions/`. For example, `/subscriptions/c14ae696-5e0c-4e5d-88cc-bef6637737ac`. | + +## Response + +If successful, this method returns a `200 OK` response. + +## Example + +The following example shows how to call this API. + +### Request +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/resources/register +Content-type: application/json + +{ + "externalId": "/subscriptions/c14ae696-5e0c-4e5d-88cc-bef6637737ac" +} +``` +### Response + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignment-export.md b/docs/v4-reference-docs/governanceroleassignment-export.md new file mode 100644 index 00000000000..c8327ee070d --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignment-export.md @@ -0,0 +1,109 @@ +--- +title: "Export governanceRoleAssignmentRequests" +description: "Retrieve a collection of governanceRoleAssignmentRequests in the format `application/octet-stream`, which can be parsed as a .csv file in the browser." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Export governanceRoleAssignmentRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) in the format `application/octet-stream`, which can be parsed as a .csv file in the browser. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + + +## HTTP request + +Export a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) on a resource + +>**Note:** Besides the permission scope, this request requires the requestor to have at least one role assignment on the resource. + +```http +GET /privilegedAccess/azureResources/roleAssignments/export?$filter=resourceId+eq+'{resourceId}' +``` + +Export a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) of mine +```http +GET /privilegedAccess/azureResources/roleAssignments/export?$filter=subjectId+eq+'{myId}' +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and content of type `application/octet-stream`. + +## Example +This example saves all role assignments as a .csv file in the subscription Wingtip Toys - Prod. + +##### Request +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignments/export?filter=resourceId+eq+'85dfe48a-55d3-49fc-8f36-ee14b7f6f720' +``` +##### Response +Here is an example of the response. +```http +HTTP/1.1 200 OK +Content-Type:application/octet-stream +Content-Length:126 + +77u/77u/QXNzaWdubWVudCBMZXZlbCxVc2VyIEdyb3VwIE5hbWUsUm9sZSBOYW1lLEVtYWlsLEFzc2lnbm1lbnQgVHlwZSxBc3NpZ25tZW43IFN0YXJ0IFRpbWUgKFVUQyksQXNzaWdubWVudCBFbmQgVGltZdAoVVRDKQ0K + +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignment-get.md b/docs/v4-reference-docs/governanceroleassignment-get.md new file mode 100644 index 00000000000..739d355f903 --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignment-get.md @@ -0,0 +1,124 @@ +--- +title: "Get governanceRoleAssignment" +description: "Retrieve the properties and relationships of a governanceRoleAssignment." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get governanceRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of a [governanceRoleAssignment](../resources/governanceroleassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +## HTTP request + +1. Get a [governanceRoleAssignment](../resources/governanceroleassignment.md) on a resource + + *Note: Besides the permission scope, it requires the requestor to have at least one role assignment on the resource.* +```http +GET /privilegedAccess/azureResources/resources/{resourceId}/roleAssignments/{id} +GET /privilegedAccess/azureResources/roleAssignments/{id}?$filter=resourceId+eq+'{resourceId}' +``` +2. Get a [governanceRoleAssignment](../resources/governanceroleassignment.md) of mine +```http +GET /privilegedAccess/azureResources/roleAssignments/{id}?$filter=subjectId+eq+'{myId}' +``` + +## Optional query parameters +This method does **not** supports [OData Query Parameters](/graph/query-parameters) other than `$filter` to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [governanceRoleAssignment](../resources/governanceroleassignment.md) object in the response body. +## Example + +Get a [governanceRoleAssignment](../resources/governanceroleassignment.md) on subscription "Wingtip Toys - Prod" +##### Request +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignments/0ba78f41-ee7a-4227-adb9-1499431b2164?$filter=resourceId+eq+'e5e7d29d-5465-45ac-885f-4716a5ee74b5' +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignments/$entity", + "id": "0ba78f41-ee7a-4227-adb9-1499431b2164", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "8b4d1d51-08e9-4254-b0a6-b16177aae376", + "subjectId": "74487eb5-1630-4fa8-9581-0bb076ea5de3", + "linkedEligibleRoleAssignmentId": null, + "externalId": null, + "startDateTime": "2018-01-22T23:47:19.687Z", + "endDateTime": "2018-07-21T23:47:02.887Z", + "memberType": "Direct", + "assignmentState": "Eligible", + "status": "Provisioned" +} +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignment-list.md b/docs/v4-reference-docs/governanceroleassignment-list.md new file mode 100644 index 00000000000..adf89a8882f --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignment-list.md @@ -0,0 +1,147 @@ +--- +title: "List governanceRoleAssignments" +description: "Retrieve a collection of governanceRoleAssignments." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List governanceRoleAssignments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a collection of [governanceRoleAssignments](../resources/governanceroleassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +## HTTP request + + +List a collection of [governanceRoleAssignments](../resources/governanceroleassignment.md) on a resource. + +>**Note:** Besides the permission scope, this request requires the requestor to have at least one role assignment on the resource. +```http +GET /privilegedAccess/azureResources/resources/{resourceId}/roleAssignments +GET /privilegedAccess/azureResources/roleAssignments?$filter=resourceId+eq+'{resourceId}' +``` +List a collection of [governanceRoleAssignments](../resources/governanceroleassignment.md) of mine. +```http +GET /privilegedAccess/azureResources/roleAssignments?$filter=subjectId+eq+'{myId}' +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [governanceRoleAssignment](../resources/governanceroleassignment.md) objects in the response body. +## Example + +This example shows how to get my role assignments on the subscription Wingtip Toys - Prod. + +##### Request + +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignments?$filter=subjectId+eq+'918e54be-12c4-4f4c-a6d3-2ee0e3661c51' +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-Length: 2062 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignments", + "value": [ + { + "id": "20f4157d-5837-4356-9630-ebd3a832f227", + "resourceId": "fb016e3a-c3ed-4d9d-96b6-a54cd4f0b735", + "roleDefinitionId": "bc75b4e6-7403-4243-bf2f-d1f6990be122", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": null, + "externalId": null, + "startDateTime": "2018-03-13T01:19:08.59Z", + "endDateTime": "2018-06-11T01:18:37.08Z", + "memberType": "Direct", + "assignmentState": "Eligible", + "status": "Provisioned" + }, + { + "id": "e327f4be-42a0-47a2-8579-0a39b025b394", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "8b4d1d51-08e9-4254-b0a6-b16177aae376", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": null, + "externalId": null, + "startDateTime": "2018-03-28T16:56:48.243Z", + "endDateTime": "2018-09-24T16:56:30.547Z", + "memberType": "Direct", + "assignmentState": "Eligible", + "status": "Provisioned" + }, + ... + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignmentrequest-cancel.md b/docs/v4-reference-docs/governanceroleassignmentrequest-cancel.md new file mode 100644 index 00000000000..aa1830e58a0 --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignmentrequest-cancel.md @@ -0,0 +1,133 @@ +--- +title: "Cancel governanceRoleAssignmentRequest" +description: "Cancel a governanceRoleAssignmentRequest." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Cancel governanceRoleAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Cancel a [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## Optional query parameters +This method does **not** support [OData Query Parameters](/graph/query-parameters). + +### HTTP request + +```http +POST /privilegedAccess/azureResources/roleAssignmentRequests/{id}/cancel +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-type | application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `204 NoContent` response code. It does not return anything in the response body. + +## Error codes +This API follows the standard of HTTP codes. Besides, the custom error codes are shown below. + +| Error code | Error message | Details | +|:---------- |:------------- |:------- | +| 400 BadRequest | RoleAssignmentRequestNotFound | The governanceRoleAssignmentRequest does not exist in system. | +| 400 BadRequest | RequestCannotBeCancelled | Only requests in status of `Granted`, `PendingApproval`, `PendingApprovalProvisioning` and `PendingAdminDecision` can be cancelled. | + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests/7c53453e-d5a4-41e0-8eb1-32d5ec8bfdee/cancel +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests["{governanceRoleAssignmentRequest-id}"] + .Cancel() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignmentrequest-get.md b/docs/v4-reference-docs/governanceroleassignmentrequest-get.md new file mode 100644 index 00000000000..4f11c4f76c3 --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignmentrequest-get.md @@ -0,0 +1,127 @@ +--- +title: "Get governanceRoleAssignmentRequest" +description: "Get a governanceRoleAssignmentRequest. " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get governanceRoleAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Get a [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +Besides the permission scope, it requires the requestor +* to have at least one role assignment on the resource; or +* is the subject of the [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md). + +## HTTP request + +```http +GET /privilegedAccess/azureResources/roleAssignmentRequests/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) object in the response body. + +## Example +Get a role assignment request + +##### Request + +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests/e68ff888-4af5-4ccb-8b74-39156090344b +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id":"e68ff888-4af5-4ccb-8b74-39156090344b", + "resourceId":"ec3a00f7-81dc-43b3-bbe7-650d3a5f7d46", + "roleDefinitionId":"be0767b9-2c31-4b0d-b820-726228e7ff5c", + "subjectId":"a4c5a837-b546-4ec5-a7df-e61547a46a4b", + "linkedEligibleRoleAssignmentId":"", + "type":"AdminRemove", + "assignmentState":"Eligible", + "requestedDateTime":"2018-05-09T21:26:15.73-07:00", + "reason":null, + "status":{ + "status":"Closed", + "subStatus":"Revoked", + "statusDetails":[] + }, + "schedule":null +} +``` + + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignmentrequest-list.md b/docs/v4-reference-docs/governanceroleassignmentrequest-list.md new file mode 100644 index 00000000000..a0bf21cd21e --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignmentrequest-list.md @@ -0,0 +1,197 @@ +--- +title: "List governanceRoleAssignmentRequests" +description: "Retrieve a collection of governanceRoleAssignmentRequests. " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List governanceRoleAssignmentRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +## HTTP request + +List a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) on a resource. + +>**Note:** Besides the permission scope, the request requires the requestor to have at least one role assignment on the resource. + +```http +GET /privilegedAccess/azureResources/resources/{resourceId}/roleAssignmentRequests +GET /privilegedAccess/azureResources/roleAssignmentRequests?$filter=resourceId+eq+'{resourceId}' +``` +List a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) of mine. + +```http +GET /privilegedAccess/azureResources/roleAssignmentRequests?$filter=subjectId+eq+'{myId}' +``` + +List a collection of [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) that are pending administrator decisions. + +>**Note:** Besides the permission scope, this request requires the requestor to have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource. + +```http +GET /privilegedAccess/azureResources/roleAssignmentRequests?$filter=status/subStatus+eq+'PendingAdminDecision' +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) objects in the response body. + +## Example + +Administrators query pending role assignment requests for subscription Wingtip Toys - Prod. +##### Request + +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests?$filter=resourceId+eq+'e5e7d29d-5465-45ac-885f-4716a5ee74b5' +``` +##### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests", + "value": [ + { + "id": "d75c65d8-9e66-44ff-b1cd-1ab0947fde1d", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "8b4d1d51-08e9-4254-b0a6-b16177aae376", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": "", + "type": "UserRemove", + "assignmentState": "Active", + "requestedDateTime": "2018-01-09T23:41:34.367Z", + "reason": "Deactivation request", + "schedule": null, + "status": { + "status": "Closed", + "subStatus": "Revoked", + "statusDetails": [] + } + }, + { + "id": "38f42071-3e81-4191-8c0b-11450fb6b547", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "8b4d1d51-08e9-4254-b0a6-b16177aae376", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": "", + "type": "UserAdd", + "assignmentState": "Active", + "requestedDateTime": "2018-01-10T20:58:09.163Z", + "reason": "test activations", + "status": { + "status": "Closed", + "subStatus": "Provisioned", + "statusDetails": [ + { + "key": "EligibilityRule", + "value": "Grant" + }, + { + "key": "ExpirationRule", + "value": "Grant" + }, + { + "key": "MfaRule", + "value": "Grant" + }, + { + "key": "JustificationRule", + "value": "Grant" + }, + { + "key": "ActivationDayRule", + "value": "Grant" + }, + { + "key": "ApprovalRule", + "value": "Grant" + } + ] + }, + "schedule": { + "type": "Once", + "startDateTime": "2018-01-10T20:58:11.363914Z", + "endDateTime": "0001-01-01T00:00:00Z", + "duration": "PT5H" + } + }, + ... + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignmentrequest-post.md b/docs/v4-reference-docs/governanceroleassignmentrequest-post.md new file mode 100644 index 00000000000..3fa4b5a8cf5 --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignmentrequest-post.md @@ -0,0 +1,844 @@ +--- +title: "Create governanceRoleAssignmentRequest" +description: "Create a role assignment request to represent the operation you want on a role assignment. The following table lists the operations." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Create governanceRoleAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Create a role assignment request to represent the operation you want on a role assignment. The following table lists the operations. + +| Operation | Type | +|:--------------------------------------------|:------------| +| Assign a role assignment | AdminAdd | +| Activate an eligible role assignment | UserAdd | +| Deactivate an activated role assignment | UserRemove | +| Remove a role assignment | AdminRemove | +| Update a role assignment | AdminUpdate | +| Request to extend my role assignment | UserExtend | +| Extend a role assignment | AdminExtend | +| Request to renew my expired role assignment | UserRenew | +| Renew an expired role assignment | AdminRenew | + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /privilegedAccess/azureResources/roleAssignmentRequests +``` + +## Request headers + +| Name | Description | +|:--------------|:-----------------| +| Authorization | Bearer {code} | +| Content-type | application/json | + +## Request body + +In the request body, supply a JSON representation of a [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) object. + +| Property | Type | Description | +|:-----------------|:---------------------------------------------------------|:--| +| resourceId | String | The unique identifier of the Azure resource that is associated with the role assignment request. Azure resources can include subscriptions, resource groups, virtual machines, and SQL databases. Required. | +| roleDefinitionId | String | The identifier of the Azure role definition that the role assignment request is associated with. Required. | +| subjectId | String | The unique identifier of the principal or subject that the role assignment request is associated with. Principals can be users, groups, or service principals. Required. | +| assignmentState | String | The state of assignment. The value can be `Eligible` and `Active`. Required. | +| type | String | The request type. The value can be `AdminAdd`, `UserAdd`, `AdminUpdate`, `AdminRemove`, `UserRemove`, `UserExtend`, `UserRenew`, `AdminRenew`and `AdminExtend`. Required. | +| reason | String | The reason needs to be provided for the role assignment request for audit and review purpose. | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | The schedule of the role assignment request. For request type of `UserAdd`, `AdminAdd`, `AdminUpdate`, and `AdminExtend`, it is required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) object in the response body. + +### Error codes + +This API returns the standard HTTP error codes. In addition, it also returns the error codes listed in the following table. + +| Error code | Error message | Details | +|:---------------|:--------------------------------------------|:--------------| +| 400 BadRequest | RoleNotFound | The `roleDefinitionId` provided in the request body cannot be found. | +| 400 BadRequest | ResourceIsLocked | The resource provided in the request body is in state of `Locked` and cannot create role assignment requests. | +| 400 BadRequest | SubjectNotFound | The `subjectId` provided in the request body cannot be found. | +| 400 BadRequest | PendingRoleAssignmentRequest | There already exists a pending [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) in the system. | +| 400 BadRequest | RoleAssignmentExists | The [governanceRoleAssignment](../resources/governanceroleassignment.md) requested to be created already exists in the system. | +| 400 BadRequest | RoleAssignmentDoesNotExist | The [governanceRoleAssignment](../resources/governanceroleassignment.md) requested to be updated/extended does not exist in the system. | +| 400 BadRequest | RoleAssignmentRequestPolicyValidationFailed | The [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) does not meet internal policies and cannot be created. | + +## Examples + +The following examples show how to use this API. + +### Example 1: Administrator assigns user to a role + +In this example, an administrator assigns user nawu@contoso.com to the Billing Reader role. + + >**Note:** In addition to the permission, this example requires that the requester have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource. + +| Property | Type | Required | Value | +|:-----------------|:---------------------------------------------------------|:-------------------------|:--| +| resourceId | String | Yes | \ | +| roleDefinitionId | String | Yes | \ | +| subjectId | String | Yes | \ | +| assignmentState | String | Yes | Eligible / Active | +| type | String | Yes | AdminAdd | +| reason | String | depends on role Settings | | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | Yes | | + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests +Content-type: application/json + +{ + "roleDefinitionId": "ea48ad5e-e3b0-4d10-af54-39a45bbfe68d", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "assignmentState": "Eligible", + "type": "AdminAdd", + "reason": "Assign an eligible role", + "schedule": { + "startDateTime": "2018-05-12T23:37:43.356Z", + "endDateTime": "2018-11-08T23:37:43.356Z", + "type": "Once" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleAssignmentRequest = new GovernanceRoleAssignmentRequestObject +{ + RoleDefinitionId = "ea48ad5e-e3b0-4d10-af54-39a45bbfe68d", + ResourceId = "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + SubjectId = "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + AssignmentState = "Eligible", + Type = "AdminAdd", + Reason = "Assign an eligible role", + Schedule = new GovernanceSchedule + { + StartDateTime = DateTimeOffset.Parse("2018-05-12T23:37:43.356Z"), + EndDateTime = DateTimeOffset.Parse("2018-11-08T23:37:43.356Z"), + Type = "Once" + } +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests + .Request() + .AddAsync(governanceRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id": "1232e4ea-741a-4be5-8044-5edabdd61672", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "ea48ad5e-e3b0-4d10-af54-39a45bbfe68d", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": "", + "type": "AdminAdd", + "assignmentState": "Eligible", + "requestedDateTime": "0001-01-01T00:00:00Z", + "reason": "Evaluate Only", + "status": { + "status": "InProgress", + "subStatus": "Granted", + "statusDetails": [ + { + "key": "AdminRequestRule", + "value": "Grant" + }, + { + "key": "ExpirationRule", + "value": "Grant" + }, + { + "key": "MfaRule", + "value": "Grant" + } + ] + }, + "schedule": { + "type": "Once", + "startDateTime": "2018-05-12T23:37:43.356Z", + "endDateTime": "2018-11-08T23:37:43.356Z", + "duration": "PT0S" + } +} +``` + +### Example 2: User activates eligible role + +In this example, the user nawu@contoso.com activates the eligible Billing Reader role. + +| Property | Type | Required | Value | +|:-----------------|:---------------------------------------------------------|:-------------------------|:--| +| resourceId | String | Yes | \ | +| roleDefinitionId | String | Yes | \ | +| subjectId | String | Yes | \ | +| assignmentState | String | Yes | Active | +| type | String | Yes | UserAdd | +| reason | String | depends on role Settings | | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | Yes | | + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests +Content-type: application/json + +{ + "roleDefinitionId": "8b4d1d51-08e9-4254-b0a6-b16177aae376", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "assignmentState": "Active", + "type": "UserAdd", + "reason": "Activate the owner role", + "schedule": { + "type": "Once", + "startDateTime": "2018-05-12T23:28:43.537Z", + "duration": "PT9H" + }, + "linkedEligibleRoleAssignmentId": "e327f4be-42a0-47a2-8579-0a39b025b394" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleAssignmentRequest = new GovernanceRoleAssignmentRequestObject +{ + RoleDefinitionId = "8b4d1d51-08e9-4254-b0a6-b16177aae376", + ResourceId = "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + SubjectId = "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + AssignmentState = "Active", + Type = "UserAdd", + Reason = "Activate the owner role", + Schedule = new GovernanceSchedule + { + Type = "Once", + StartDateTime = DateTimeOffset.Parse("2018-05-12T23:28:43.537Z"), + Duration = new Duration("PT9H") + }, + LinkedEligibleRoleAssignmentId = "e327f4be-42a0-47a2-8579-0a39b025b394" +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests + .Request() + .AddAsync(governanceRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id": "3ad49a7c-918e-4d86-9f84-fab28f8658c0", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "8b4d1d51-08e9-4254-b0a6-b16177aae376", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": "e327f4be-42a0-47a2-8579-0a39b025b394", + "type": "UserAdd", + "assignmentState": "Active", + "requestedDateTime": "0001-01-01T00:00:00Z", + "reason": "Activate the owner role", + "status": { + "status": "InProgress", + "subStatus": "Granted", + "statusDetails": [ + { + "key": "EligibilityRule", + "value": "Grant" + }, + { + "key": "ExpirationRule", + "value": "Grant" + }, + { + "key": "MfaRule", + "value": "Grant" + }, + { + "key": "JustificationRule", + "value": "Grant" + }, + { + "key": "ActivationDayRule", + "value": "Grant" + }, + { + "key": "ApprovalRule", + "value": "Grant" + } + ] + }, + "schedule": { + "type": "Once", + "startDateTime": "2018-05-12T23:28:43.537Z", + "endDateTime": "0001-01-01T00:00:00Z", + "duration": "PT9H" + } +} +``` + +### Example 3: User deactivates an assigned role + +In this example, the user nawu@contoso.com deactivates the active Billing Reader role. + +| Property | Type | Required | Value | +|:-----------------|:---------------------------------------------------------|:---------|:--| +| resourceId | String | Yes | \ | +| roleDefinitionId | String | Yes | \ | +| subjectId | String | Yes | \ | +| assignmentState | String | Yes | Active | +| type | String | Yes | UserRemove | +| reason | String | No | | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | No | | + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests +Content-type: application/json + +{ + "roleDefinitionId": "bc75b4e6-7403-4243-bf2f-d1f6990be122", + "resourceId": "fb016e3a-c3ed-4d9d-96b6-a54cd4f0b735", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "assignmentState": "Active", + "type": "UserRemove", + "reason": "Deactivate the role", + "linkedEligibleRoleAssignmentId": "cb8a533e-02d5-42ad-8499-916b1e4822ec" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleAssignmentRequest = new GovernanceRoleAssignmentRequestObject +{ + RoleDefinitionId = "bc75b4e6-7403-4243-bf2f-d1f6990be122", + ResourceId = "fb016e3a-c3ed-4d9d-96b6-a54cd4f0b735", + SubjectId = "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + AssignmentState = "Active", + Type = "UserRemove", + Reason = "Deactivate the role", + LinkedEligibleRoleAssignmentId = "cb8a533e-02d5-42ad-8499-916b1e4822ec" +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests + .Request() + .AddAsync(governanceRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id": "abfcdb57-8e5d-42a0-ae67-7598b96fddb1", + "resourceId": "fb016e3a-c3ed-4d9d-96b6-a54cd4f0b735", + "roleDefinitionId": "bc75b4e6-7403-4243-bf2f-d1f6990be122", + "subjectId": "918e54be-12c4-4f4c-a6d3-2ee0e3661c51", + "linkedEligibleRoleAssignmentId": "cb8a533e-02d5-42ad-8499-916b1e4822ec", + "type": "UserRemove", + "assignmentState": "Active", + "requestedDateTime": "0001-01-01T00:00:00Z", + "reason": "Evaluate only", + "schedule": null, + "status": { + "status": "Closed", + "subStatus": "Revoked", + "statusDetails": [] + } +} +``` + +### Example 4: Administrator removes user from a role + +In this example, an administrator removes the user nawu@contoso.com from the Billing Reader role. + + >**Note:** In addition to the permission, this example requires that the requester have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource. + +| Property | Type | Required | Value | +|:-----------------|:---------------------------------------------------------|:---------|:--| +| resourceId | String | Yes | \ | +| roleDefinitionId | String | Yes | \ | +| subjectId | String | Yes | \ | +| assignmentState | String | Yes | Eligible / Active | +| type | String | Yes | AdminRemove | +| reason | String | No | | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | No | | + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests +Content-type: application/json + +{ + "roleDefinitionId": "65bb4622-61f5-4f25-9d75-d0e20cf92019", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "subjectId": "74765671-9ca4-40d7-9e36-2f4a570608a6", + "assignmentState": "Eligible", + "type": "AdminRemove" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleAssignmentRequest = new GovernanceRoleAssignmentRequestObject +{ + RoleDefinitionId = "65bb4622-61f5-4f25-9d75-d0e20cf92019", + ResourceId = "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + SubjectId = "74765671-9ca4-40d7-9e36-2f4a570608a6", + AssignmentState = "Eligible", + Type = "AdminRemove" +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests + .Request() + .AddAsync(governanceRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id": "c934fcb9-cf53-42ac-a8b4-6246f6726299", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "65bb4622-61f5-4f25-9d75-d0e20cf92019", + "subjectId": "74765671-9ca4-40d7-9e36-2f4a570608a6", + "linkedEligibleRoleAssignmentId": "", + "type": "AdminRemove", + "assignmentState": "Eligible", + "requestedDateTime": "0001-01-01T00:00:00Z", + "reason": null, + "status": { + "status": "Closed", + "subStatus": "Revoked", + "statusDetails": [] + }, + "schedule": null +} +``` + +### Example 5: Administrator updates role assignment + +In this example, administrators update the role assignment for the user nawu@contoso.com to Owner. + + >**Note:** In addition to the permission, this example requires that the requester have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource. + +| Property | Type | Required | Value | +|:-----------------|:---------------------------------------------------------|:------------------------|:--| +| resourceId | String | Yes | \ | +| roleDefinitionId | String | Yes | \ | +| subjectId | String | Yes | \ | +| assignmentState | String | Yes | Eligible / Active | +| type | String | Yes | AdminUpdate | +| reason | String | depends on roleSettings | | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | Yes | | + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests +Content-type: application/json + +{ + "roleDefinitionId": "70521f3e-3b95-4e51-b4d2-a2f485b02103", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "subjectId": "1566d11d-d2b6-444a-a8de-28698682c445", + "assignmentState": "Eligible", + "type": "AdminUpdate", + "schedule": { + "type": "Once", + "startDateTime": "2018-03-08T05:42:45.317Z", + "endDateTime": "2018-06-05T05:42:31.000Z" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleAssignmentRequest = new GovernanceRoleAssignmentRequestObject +{ + RoleDefinitionId = "70521f3e-3b95-4e51-b4d2-a2f485b02103", + ResourceId = "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + SubjectId = "1566d11d-d2b6-444a-a8de-28698682c445", + AssignmentState = "Eligible", + Type = "AdminUpdate", + Schedule = new GovernanceSchedule + { + Type = "Once", + StartDateTime = DateTimeOffset.Parse("2018-03-08T05:42:45.317Z"), + EndDateTime = DateTimeOffset.Parse("2018-06-05T05:42:31Z") + } +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests + .Request() + .AddAsync(governanceRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id": "4f6d4802-b3ac-4f5a-86d7-a6a4edd7d383", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "70521f3e-3b95-4e51-b4d2-a2f485b02103", + "subjectId": "1566d11d-d2b6-444a-a8de-28698682c445", + "linkedEligibleRoleAssignmentId": "", + "type": "AdminUpdate", + "assignmentState": "Eligible", + "requestedDateTime": "0001-01-01T00:00:00Z", + "reason": null, + "status": { + "status": "InProgress", + "subStatus": "Granted", + "statusDetails": [ + { + "key": "AdminRequestRule", + "value": "Grant" + }, + { + "key": "ExpirationRule", + "value": "Grant" + }, + { + "key": "MfaRule", + "value": "Grant" + } + ] + }, + "schedule": { + "type": "Once", + "startDateTime": "2018-03-08T05:42:45.317Z", + "endDateTime": "2018-06-05T05:42:31Z", + "duration": "PT0S" + } +} +``` + +### Example 6: Administrator extends expiring role assignment + +This example extends the expiring role assignment for user ANUJCUSER to API Management Service Contributor. + + >**Note:** In addition to the permission, this example requires that the requester have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource. + +| Property | Type | Required | Value | +|:-----------------|:---------------------------------------------------------|:------------------------|:--| +| resourceId | String | Yes | \ | +| roleDefinitionId | String | Yes | \ | +| subjectId | String | Yes | \ | +| assignmentState | String | Yes | Eligible / Active | +| type | String | Yes | AdminExtend | +| reason | String | depends on roleSettings | | +| schedule | [governanceSchedule](../resources/governanceschedule.md) | Yes | | + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests +Content-type: application/json + +{ + "roleDefinitionId": "0e88fd18-50f5-4ee1-9104-01c3ed910065", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "subjectId": "74765671-9ca4-40d7-9e36-2f4a570608a6", + "assignmentState": "Eligible", + "type": "AdminExtend", + "reason": "extend role assignment", + "schedule": { + "type": "Once", + "startDateTime": "2018-05-12T23:53:55.327Z", + "endDateTime": "2018-08-10T23:53:55.327Z" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleAssignmentRequest = new GovernanceRoleAssignmentRequestObject +{ + RoleDefinitionId = "0e88fd18-50f5-4ee1-9104-01c3ed910065", + ResourceId = "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + SubjectId = "74765671-9ca4-40d7-9e36-2f4a570608a6", + AssignmentState = "Eligible", + Type = "AdminExtend", + Reason = "extend role assignment", + Schedule = new GovernanceSchedule + { + Type = "Once", + StartDateTime = DateTimeOffset.Parse("2018-05-12T23:53:55.327Z"), + EndDateTime = DateTimeOffset.Parse("2018-08-10T23:53:55.327Z") + } +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests + .Request() + .AddAsync(governanceRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleAssignmentRequests/$entity", + "id": "486f0c05-47c8-4498-9c06-086a78c83004", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "0e88fd18-50f5-4ee1-9104-01c3ed910065", + "subjectId": "74765671-9ca4-40d7-9e36-2f4a570608a6", + "linkedEligibleRoleAssignmentId": "", + "type": "AdminExtend", + "assignmentState": "Eligible", + "requestedDateTime": "0001-01-01T00:00:00Z", + "reason": "extend role assignment", + "status": { + "status": "InProgress", + "subStatus": "Granted", + "statusDetails": [ + { + "key": "AdminRequestRule", + "value": "Grant" + }, + { + "key": "ExpirationRule", + "value": "Grant" + }, + { + "key": "MfaRule", + "value": "Grant" + } + ] + }, + "schedule": { + "type": "Once", + "startDateTime": "2018-05-12T23:53:55.327Z", + "endDateTime": "2018-08-10T23:53:55.327Z", + "duration": "PT0S" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroleassignmentrequest-update.md b/docs/v4-reference-docs/governanceroleassignmentrequest-update.md new file mode 100644 index 00000000000..d67ee2cf7e6 --- /dev/null +++ b/docs/v4-reference-docs/governanceroleassignmentrequest-update.md @@ -0,0 +1,106 @@ +--- +title: "Update governanceRoleAssignmentRequests" +description: "Enable administrators to update their decisions (`AdminApproved` or `AdminDenied`) on governanceRoleAssignmentRequests that are in status of `PendingAdminDecision`." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Update governanceRoleAssignmentRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Enable administrators to update their decisions (`AdminApproved` or `AdminDenied`) on [governanceRoleAssignmentRequests](../resources/governanceroleassignmentrequest.md) that are in status of `PendingAdminDecision`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +>**Note:** This API also requires that the requester have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource that the [governanceRoleAssignmentRequest](../resources/governanceroleassignmentrequest.md) belongs to. + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +POST /privilegedAccess/azureResources/roleAssignmentRequests/{id}/updateRequest +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| +| Content-type | application/json| + +## Request body + +|Parameters |Type |Required |Description| +|:-------------|:----------------------|:--------|:----------| +|reason |String |✓ |The reason provided by the administrator for his decision.| +|decision |String |✓ |The administrator decision of the role assignment request. The value should be updated as `AdminApproved` or `AdminDenied`.| +|schedule |[governanceSchedule](../resources/governanceschedule.md)| | The schedule of the role assignment request. For status of `AdminApproved`, it is required.| +|assignmentState |String| | The state of assignment, and the values can be `Eligible` or `Active`. For decision of `AdminApproved`, it is required. | +### Response +This method can only be applied to requests that are in status of `PendingAdminDecision`. + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleAssignmentRequests/7c53453e-d5a4-41e0-8eb1-32d5ec8bfdee/updateRequest +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleAssignmentRequests["{governanceRoleAssignmentRequest-id}"] + .UpdateRequest(null,null,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/governanceroledefinition-get.md b/docs/v4-reference-docs/governanceroledefinition-get.md new file mode 100644 index 00000000000..e976ace1fbc --- /dev/null +++ b/docs/v4-reference-docs/governanceroledefinition-get.md @@ -0,0 +1,113 @@ +--- +title: "Get governanceRoleDefinition" +description: "Retrieve the properties and relationships of a governanceRoleDefinition." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get governanceRoleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of a [governanceRoleDefinition](../resources/governanceroledefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +Besides the permission scope, this API requires the requestor to have at least one role assignment on the resource, which the [governanceRoleDefinition](../resources/governanceroledefinition.md) belongs to. + +## HTTP request + +```http +GET /privilegedAccess/azureResources/resources/{resourceId}/roleDefinitions/{id} +GET /privilegedAccess/azureResources/roleDefinitions/{id}?$filter=resourceId+eq+'{resourceId}' +``` +## Optional query parameters +This method does **not** support the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [governanceRoleDefinition](../resources/governanceroledefinition.md) object in the response body. +## Example +This example shows how to get details of role definition DNS Zone Contributor in the subscription Wingtip Toys - Prod. + +##### Request +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/resources/e5e7d29d-5465-45ac-885f-4716a5ee74b5/roleDefinitions/00efc9e0-1b96-4e9a-99a3-a3df0735cf88 +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleDefinitions/$entity", + "id": "00efc9e0-1b96-4e9a-99a3-a3df0735cf88", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "externalId": "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d/providers/Microsoft.Authorization/roleDefinitions/befefa01-2a29-4197-83a8-272ff33ce314", + "templateId": "befefa01-2a29-4197-83a8-272ff33ce314", + "displayName": "DNS Zone Contributor" +} +``` + + + + + diff --git a/docs/v4-reference-docs/governanceroledefinition-list.md b/docs/v4-reference-docs/governanceroledefinition-list.md new file mode 100644 index 00000000000..5f09a28b28e --- /dev/null +++ b/docs/v4-reference-docs/governanceroledefinition-list.md @@ -0,0 +1,132 @@ +--- +title: "List governanceRoleDefinitions" +description: "Get a collection of governanceRoleDefinitions on a resource." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List governanceRoleDefinitions + +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Get a collection of [governanceRoleDefinitions](../resources/governanceroledefinition.md) on a resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +Besides the permission scope, this API requires the requestor to have at least one role assignment on the resource. + +## HTTP request + +```http +GET /privilegedAccess/azureResources/resources/{resourceId}/roleDefinitions +GET /privilegedAccess/azureResources/roleDefinitions?$filter=resourceId+eq+'{resourceId}' +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [governanceRoleDefinition](../resources/governanceroledefinition.md) objects in the response body. +## Example + +This example shows how to get all role definitions of the subscription Wingtip Toys - Prod. +##### Request +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/resources/e5e7d29d-5465-45ac-885f-4716a5ee74b5/roleDefinitions +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json +Content-Length: 21906 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleDefinitions", + "value": [ + { + "id": "00efc9e0-1b96-4e9a-99a3-a3df0735cf88", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "externalId": "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d/providers/Microsoft.Authorization/roleDefinitions/befefa01-2a29-4197-83a8-272ff33ce314", + "templateId": "befefa01-2a29-4197-83a8-272ff33ce314", + "displayName": "DNS Zone Contributor" + }, + { + "id": "051f7264-a992-429a-b345-90415af9f917", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "externalId": "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d/providers/Microsoft.Authorization/roleDefinitions/c12c1c16-33a1-487b-954d-41c89c60f349", + "templateId": "c12c1c16-33a1-487b-954d-41c89c60f349", + "displayName": "Reader and Data Access" + }, + { + "id": "0789c03d-445d-40ab-aed3-d110a98146c7", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "externalId": "/subscriptions/38ab2ccc-3747-4567-b36b-9478f5602f0d/providers/Microsoft.Authorization/roleDefinitions/5d28c62d-5b37-4476-8438-e587778df237", + "templateId": "5d28c62d-5b37-4476-8438-e587778df237", + "displayName": "New Relic APM Account Contributor" + }, + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/governancerolesetting-get.md b/docs/v4-reference-docs/governancerolesetting-get.md new file mode 100644 index 00000000000..88d8d72af72 --- /dev/null +++ b/docs/v4-reference-docs/governancerolesetting-get.md @@ -0,0 +1,97 @@ +--- +title: "Get governanceRoleSetting" +description: "Retrieve the properties and relationships of a governanceRoleSetting." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get governanceRoleSetting + +Namespace: microsoft.graph + + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of a [governanceRoleSetting](../resources/governancerolesetting.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +Besides the permission scope, this API requires the requestor to have at least one role assignment on the resource, which the [governanceRoleSetting](../resources/governancerolesetting.md) belongs to. +## HTTP request + +```http +GET /privilegedAccess/azureResources/roleSettings/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [governanceRoleSetting](../resources/governancerolesetting.md) object in the response body. +## Example +##### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleSettings/80dc5d6f-8d89-47b3-953f-01dc909ed3f9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleSetting = await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleSettings["{governanceRoleSetting-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/governancerolesetting-list.md b/docs/v4-reference-docs/governancerolesetting-list.md new file mode 100644 index 00000000000..3430acb2fa1 --- /dev/null +++ b/docs/v4-reference-docs/governancerolesetting-list.md @@ -0,0 +1,206 @@ +--- +title: "List governanceRoleSettings" +description: "Retrieve a collection of governanceRoleSettings on a resource." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List governanceRoleSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a collection of [governanceRoleSettings](../resources/governancerolesetting.md) on a resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureResources | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureAD | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | PrivilegedAccess.Read.AzureADGroup | + +Besides the permission scope, this API requires the requestor to have at least one role assignment on the resource. +## HTTP request + +```http +GET /privilegedAccess/azureResources/resources//roleSettings +GET /privilegedAccess/azureResources/roleSettings?$filter=resourceId+eq+'' +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and collection of [governanceRoleSetting](../resources/governancerolesetting.md) objects in the response body. + +## Example +This example shows how an administrator lists role settings for the resource Wingtip Toys - Prod. + +##### Request +```http +GET https://graph.microsoft.com/beta/privilegedAccess/azureResources/resources/e5e7d29d-5465-45ac-885f-4716a5ee74b5/roleSettings +``` +##### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#governanceRoleSettings", + "value": [ + { + "id": "80dc5d6f-8d89-47b3-953f-01dc909ed3f9", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "5b8bea96-e9f6-4c63-a8e9-fb092c79f0a1", + "isDefault": false, + "lastUpdatedDateTime": "2018-03-26T21:21:43.113Z", + "lastUpdatedBy": "Alex Wilber", + "adminEligibleSettings": [ + { + "ruleIdentifier": "ExpirationRule", + "setting": "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":129600}" + } + ], + "adminMemberSettings": [ + { + "ruleIdentifier": "ExpirationRule", + "setting": "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":43200}" + }, + { + "ruleIdentifier": "MfaRule", + "setting": "{\"mfaRequired\":false}" + }, + { + "ruleIdentifier": "JustificationRule", + "setting": "{\"required\":true}" + } + ], + "userEligibleSettings": [], + "userMemberSettings": [ + { + "ruleIdentifier": "ExpirationRule", + "setting": "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":480}" + }, + { + "ruleIdentifier": "MfaRule", + "setting": "{\"mfaRequired\":false}" + }, + { + "ruleIdentifier": "JustificationRule", + "setting": "{\"required\":true}" + }, + { + "ruleIdentifier": "ApprovalRule", + "setting": "{\"Enabled\":true,\"Approvers\":[{\"Id\":\"20083cf1-b8d8-43be-9d37-96adfb09e619\",\"Type\":\"User\",\"DisplayName\":\"Alex Wilber\",\"Email\":\"AlexW@contoso.com\"},{\"Id\":\"d158e1b0-5080-4088-a1e7-9ca54f39eb53\",\"Type\":\"User\",\"DisplayName\":\"Alex Wilber\",\"Email\":\"AlexW@contoso.com\"}],\"BusinessFlowId\":\"8df9e93a-6ba9-4453-af43-07cb95435032\"}" + } + ] + }, + { + "id": "ac642250-9c22-4ec5-a072-02e06c1ef3a0", + "resourceId": "e5e7d29d-5465-45ac-885f-4716a5ee74b5", + "roleDefinitionId": "688de08e-66d4-4efe-b234-1cf476a603b9", + "isDefault": false, + "lastUpdatedDateTime": "2017-12-07T18:12:43.417Z", + "lastUpdatedBy": "Allan Deyoung", + "adminEligibleSettings": [ + { + "ruleIdentifier": "ExpirationRule", + "setting": "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":129600}" + } + ], + "adminMemberSettings": [ + { + "ruleIdentifier": "ExpirationRule", + "setting": "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":43200}" + }, + { + "ruleIdentifier": "MfaRule", + "setting": "{\"mfaRequired\":false}" + }, + { + "ruleIdentifier": "JustificationRule", + "setting": "{\"required\":true}" + } + ], + "userEligibleSettings": [], + "userMemberSettings": [ + { + "ruleIdentifier": "ExpirationRule", + "setting": "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":480}" + }, + { + "ruleIdentifier": "MfaRule", + "setting": "{\"mfaRequired\":false}" + }, + { + "ruleIdentifier": "JustificationRule", + "setting": "{\"required\":true}" + }, + { + "ruleIdentifier": "ApprovalRule", + "setting": "{\"Enabled\":true,\"Approvers\":[{\"Id\":\"c178dfee-7236-44b5-a363-e15fc63d91f0\",\"Type\":\"User\",\"DisplayName\":\"Allan Deyoung\",\"Email\":\"AllanD@contoso.com\"}],\"BusinessFlowId\":\"fa7d0b98-ed15-47cd-b3e2-aa6bd3e6533a\"}" + } + ] + }, + ... + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/governancerolesetting-update.md b/docs/v4-reference-docs/governancerolesetting-update.md new file mode 100644 index 00000000000..4902587094e --- /dev/null +++ b/docs/v4-reference-docs/governancerolesetting-update.md @@ -0,0 +1,141 @@ +--- +title: "Update governanceRoleSetting" +description: "Update the properties of governanceRoleSetting." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Update governanceRoleSetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure resources will be deprecated soon. Please use the new [Azure REST PIM API for Azure resource roles](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Update the properties of [governanceRoleSetting](../resources/governancerolesetting.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference#privileged-access-permissions). + +>**Note:** This API also requires that the requester have at least one `Active` administrator role assignment (`owner` or `user access administrator`) on the resource. + +|Permission type | Permissions | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | +### Azure resources + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureResources | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Azure AD + +| Permission type | Permissions | +|:--------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Groups + +|Permission type | Permissions | +|:-------------- |:----------- | +| Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureADGroup | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +PATCH /privilegedAccess/azureResources/roleSettings/{id} +``` +## Request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}| +| Content-type | application/json| + + +## Request body +In the request body, supply the values for [governanceRuleSettings](../resources/governancerulesetting.md) that need to be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|adminEligibleSettings|[governanceRuleSetting](../resources/governancerulesetting.md) collection|The rule settings that are evaluated when an administrator tries to add an eligible role assignment.| +|adminMemberSettings|[governanceRuleSetting](../resources/governancerulesetting.md) collection|The rule settings that are evaluated when an administrator tries to add a direct member role assignment.| +|userEligibleSettings|[governanceRuleSetting](../resources/governancerulesetting.md) collection|The rule settings that are evaluated when a user tries to add an eligible role assignment. | +|userMemberSettings|[governanceRuleSetting](../resources/governancerulesetting.md) collection|The rule settings that are evaluated when a user tries to activate his role assignment.| + +## Response +If successful, this method returns a `204 NoContent` response code. It does not return anything in the response body. + +### Error codes +This API returns the standard HTTP error codes. In addition, it returns the following custom error codes. + +|Error code | Error message | Details | +|:--------------| :---------------------|:--------------------| +| 400 BadRequest| RoleSettingNotFound | The [governanceRoleSetting](../resources/governancerolesetting.md) does not exist in system. +| 400 BadRequest| InvalidRoleSetting | The [governanceRuleSettings](../resources/governancerulesetting.md) values provided in the request body are not valid. + +## Example +This example updates the role setting for Custom Role 3 in the subscription Wingtip Toys - Prod. +##### Request + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/privilegedAccess/azureResources/roleSettings/5fb5aef8-1081-4b8e-bb16-9d5d0385bab5 +Content-type: application/json + +{ + "adminEligibleSettings":[ + { + "ruleIdentifier":"ExpirationRule", + "setting":"{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":129600}" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var governanceRoleSetting = new GovernanceRoleSetting +{ + AdminEligibleSettings = new List() + { + new GovernanceRuleSetting + { + RuleIdentifier = "ExpirationRule", + Setting = "{\"permanentAssignment\":false,\"maximumGrantPeriodInMinutes\":129600}" + } + } +}; + +await graphClient.PrivilegedAccess["{privilegedAccess-id}"].RoleSettings["{governanceRoleSetting-id}"] + .Request() + .UpdateAsync(governanceRoleSetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/group-addfavorite.md b/docs/v4-reference-docs/group-addfavorite.md new file mode 100644 index 00000000000..24172dc4470 --- /dev/null +++ b/docs/v4-reference-docs/group-addfavorite.md @@ -0,0 +1,113 @@ +--- +title: "group: addFavorite" +description: "Add the group to the list of the current user's favorite groups. Supported for Microsoft 365 groups only." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: addFavorite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add the group to the list of the current user's favorite groups. Supported for Microsoft 365 groups only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/addFavorite +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------------------------------------------------------------------------------------------------------------------------------ | +| Authorization | Bearer {token}. Required. | +| Prefer | return=minimal. If minimal response header is included in the request header, then a successful response returns `204 No Content` code. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/addFavorite +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .AddFavorite() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/group-assignlicense.md b/docs/v4-reference-docs/group-assignlicense.md new file mode 100644 index 00000000000..e5b6442eaa8 --- /dev/null +++ b/docs/v4-reference-docs/group-assignlicense.md @@ -0,0 +1,259 @@ +--- +title: "group: assignLicense" +description: "Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: "apiPageType" +--- + +# group: assignLicense + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add or remove licenses on the group. Licenses assigned to the group will be assigned to all users in the group. To learn more about group-based licensing, see [What is group-based licensing in Azure Active Directory](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal). + +To get the subscriptions available in the directory, perform a [GET subscribedSkus request](subscribedsku-list.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groups/{id}/assignLicense +``` + +## Request headers + +| Header | Value | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :------------- | :------------------------------------------------------------ | :----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| addLicenses | [assignedLicense](../resources/assignedlicense.md) collection | A collection of [assignedLicense](../resources/assignedlicense.md) objects that specify the licenses to add. You can disable servicePlans associated with a license by setting the **disabledPlans** property on an [assignedLicense](../resources/assignedlicense.md) object. | +| removeLicenses | Guid collection | A collection of skuIds that identify the licenses to remove. | + +## Response + +If successful, this method returns a `202 Accepted` response code and a target [group](../resources/group.md) object in the response body. + +## Examples + +### Example 1: Add licenses to the group + +The following example adds licenses to the group. + +#### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/1132b215-826f-42a9-8cfe-1643d19d17fd/assignLicense +Content-type: application/json + +{ + "addLicenses": [ + { + "disabledPlans": [ + "113feb6c-3fe4-4440-bddc-54d774bf0318", + "14ab5db5-e6c4-4b20-b4bc-13e36fd2227f" + ], + "skuId": "b05e124f-c7cc-45a0-a6aa-8cf78c946968" + }, + { + "disabledPlans": [ + "a413a9ff-720c-4822-98ef-2f37c2a21f4c" + ], + "skuId": "c7df2760-2c81-4ef7-b578-5b5392b571df" + } + ], + "removeLicenses": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addLicenses = new List() +{ + new AssignedLicense + { + DisabledPlans = new List() + { + Guid.Parse("113feb6c-3fe4-4440-bddc-54d774bf0318"), + Guid.Parse("14ab5db5-e6c4-4b20-b4bc-13e36fd2227f") + }, + SkuId = Guid.Parse("b05e124f-c7cc-45a0-a6aa-8cf78c946968") + }, + new AssignedLicense + { + DisabledPlans = new List() + { + Guid.Parse("a413a9ff-720c-4822-98ef-2f37c2a21f4c") + }, + SkuId = Guid.Parse("c7df2760-2c81-4ef7-b578-5b5392b571df") + } +}; + +var removeLicenses = new List() +{ +}; + +await graphClient.Groups["{group-id}"] + .AssignLicense(addLicenses,removeLicenses) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The response is the updated group object. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 202 Accepted +Content-type: application/json +location: https://graph.microsoft.com/v2/e8e96c2a-d787-4eb1-98d7-9e57c965f1de/directoryObjects/1132b215-826f-42a9-8cfe-1643d19d17fd/Microsoft.DirectoryServices.Group + +{ + "id": "1132b215-826f-42a9-8cfe-1643d19d17fd", + "createdDateTime": "2021-03-12T11:15:03Z", + "groupTypes": [], + "securityEnabled": true, +} +``` + +### Example 2: Remove licenses from the group + +The following example removes licenses from the group. + +#### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/1132b215-826f-42a9-8cfe-1643d19d17fd/assignLicense +Content-type: application/json + +{ + "addLicenses": [], + "removeLicenses": [ + "c7df2760-2c81-4ef7-b578-5b5392b571df", + "b05e124f-c7cc-45a0-a6aa-8cf78c946968" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addLicenses = new List() +{ +}; + +var removeLicenses = new List() +{ + Guid.Parse("c7df2760-2c81-4ef7-b578-5b5392b571df"), + Guid.Parse("b05e124f-c7cc-45a0-a6aa-8cf78c946968") +}; + +await graphClient.Groups["{group-id}"] + .AssignLicense(addLicenses,removeLicenses) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The response is the updated group object. + +> **Note:** The response object shown here might be shortened for readability.. + + + +```http +HTTP/1.1 202 Accepted +Content-type: application/json +location: https://graph.microsoft.com/v2/e8e96c2a-d787-4eb1-98d7-9e57c965f1de/directoryObjects/1132b215-826f-42a9-8cfe-1643d19d17fd/Microsoft.DirectoryServices.Group + +{ + "id": "1132b215-826f-42a9-8cfe-1643d19d17fd", + "createdDateTime": "2021-03-12T11:15:03Z", + "groupTypes": [], + "securityEnabled": true, +} +``` + + + diff --git a/docs/v4-reference-docs/group-delete-acceptedsenders.md b/docs/v4-reference-docs/group-delete-acceptedsenders.md new file mode 100644 index 00000000000..257632f2873 --- /dev/null +++ b/docs/v4-reference-docs/group-delete-acceptedsenders.md @@ -0,0 +1,158 @@ +--- +title: "Remove acceptedSender" +description: "Remove a user or group from the accepted-senders list. " +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Remove acceptedSender + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a user or group from the accepted-senders list of the specified group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /groups/{id}/acceptedSenders/$ref?$id={id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Example 1: Remove a user from the accepted-senders list for the group. + +#### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/acceptedSenders/$ref?$id=https://graph.microsoft.com/beta/users/{user-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].AcceptedSenders.References + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Remove a group from the accepted-senders list for the group. + +#### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/acceptedSenders/$ref?$id=https://graph.microsoft.com/beta/groups/{other-group-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].AcceptedSenders.References + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-delete-approleassignments.md b/docs/v4-reference-docs/group-delete-approleassignments.md new file mode 100644 index 00000000000..98ca1b666ef --- /dev/null +++ b/docs/v4-reference-docs/group-delete-approleassignments.md @@ -0,0 +1,115 @@ +--- +title: "Delete appRoleAssignment" +description: "Delete an appRoleAssignment that has been granted to a group." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "groups" +author: "psignoret" +--- + +# Delete appRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an [appRoleAssignment](../resources/approleassignment.md) that a group has been granted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /groups/{id}/appRoleAssignments/{id} +``` + +> [!NOTE] +> As a best practice, we recommend you delete app role assignments using the [Delete appRoleAssignedTo](serviceprincipal-delete-approleassignedto.md) method which deletes through the **appRoleAssignedTo** relationship of the _resource_ service principal, instead of this method. + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +Here is an example of the request to delete an app role assignment. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/appRoleAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].AppRoleAssignments["{appRoleAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/group-delete-conversation.md b/docs/v4-reference-docs/group-delete-conversation.md new file mode 100644 index 00000000000..0a842ba70c5 --- /dev/null +++ b/docs/v4-reference-docs/group-delete-conversation.md @@ -0,0 +1,114 @@ +--- +title: "Delete conversation" +description: "Delete a conversation object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete conversation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [conversation](../resources/conversation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /groups/{id}/conversations/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/conversations/AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgAQABuXO3guDWBMpyKF7LsVwfU= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Conversations["{conversation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-delete-event.md b/docs/v4-reference-docs/group-delete-event.md new file mode 100644 index 00000000000..40a2b166745 --- /dev/null +++ b/docs/v4-reference-docs/group-delete-event.md @@ -0,0 +1,115 @@ +--- +title: "Delete event" +description: "Delete an event object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [event](../resources/event.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /groups/{id}/events/{id} +DELETE /groups/{id}/calendar/events/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/events/AQMkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NwAzZWYARgAAA_b2VnUAiWNLj0xeSOs499YHAMT2RdsuOqRIlQZ4vOzp66YAAAIBDQAAAMT2RdsuOqRIlQZ4vOzp66YAAAIJOgAAAA== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Events["{event-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-delete-members.md b/docs/v4-reference-docs/group-delete-members.md new file mode 100644 index 00000000000..d6d94a05f87 --- /dev/null +++ b/docs/v4-reference-docs/group-delete-members.md @@ -0,0 +1,123 @@ +--- +title: "Remove member" +description: "Remove a member from a Microsoft 365 group or a security group through the members navigation property." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# Remove member + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a member from a group via the **members** navigation property. You can't remove a member from groups with dynamic memberships. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :---------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +> [!IMPORTANT] +> To remove members from a role-assignable group, the calling user must also be assigned the _RoleManagement.ReadWrite.Directory_ permission. + +## HTTP request + + + +```http +DELETE /groups/{id}/members/{id}/$ref +``` +> [!CAUTION] +> If `/$ref` is not appended to the request and the calling app has permissions to manage the member object type, the member object will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. For example, an app with both *GroupMember.ReadWrite.All* and *User.ReadWrite.All* permissions will delete a user. You can restore specific objects through the [Restore deleted items API](directory-deleteditems-restore.md). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/{group-id}/members/{directory-object-id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Members["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add member to team](team-post-members.md) +- [Update member's role in team](team-update-members.md) +- [Remove member from team](team-delete-members.md) + + + diff --git a/docs/v4-reference-docs/group-delete-owners.md b/docs/v4-reference-docs/group-delete-owners.md new file mode 100644 index 00000000000..6a2f961e4c6 --- /dev/null +++ b/docs/v4-reference-docs/group-delete-owners.md @@ -0,0 +1,118 @@ +--- +title: "Remove group owner" +description: "Use this API to remove an owner from a Microsoft 365 group or a security group through the owners navigation property." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# Remove group owner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to remove an owner from a Microsoft 365 group or a security group through the **owners** navigation property. When owners are assigned to a group, the last owner (a user object) of the group cannot be removed. + +> **Note:** For issues encountered when removing owner of a group associated with a [team](/graph/api/resources/team.md), see [Known Issues](/graph/known-issues#removing-a-group-owner-also-removes-the-user-as-a-group-member). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /groups/{id}/owners/{id}/$ref +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/owners/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Owners["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add member to team](team-post-members.md) +- [Update member's role in team](team-update-members.md) +- [Remove member from team](team-delete-members.md) + + + diff --git a/docs/v4-reference-docs/group-delete-rejectedsenders.md b/docs/v4-reference-docs/group-delete-rejectedsenders.md new file mode 100644 index 00000000000..ff91f241d7b --- /dev/null +++ b/docs/v4-reference-docs/group-delete-rejectedsenders.md @@ -0,0 +1,157 @@ +--- +title: "Remove rejectedSender" +description: "Remove a user or group from the rejected-senders list." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Remove rejectedSender + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a user or group from the rejected-senders list of the specified group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /groups/{id}/rejectedSenders/$ref?$id={id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Example 1: Remove a user from the rejected-senders list of the group. + +#### Request + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/rejectedSenders/$ref?$id=https://graph.microsoft.com/beta/users/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].RejectedSenders.References + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Remove a group from the rejected-senders list of the group. + +#### Request + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id}/rejectedSenders/$ref?$id=https://graph.microsoft.com/beta/groups/{other-group-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].RejectedSenders.References + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-delete-thread.md b/docs/v4-reference-docs/group-delete-thread.md new file mode 100644 index 00000000000..2fff50ba0bb --- /dev/null +++ b/docs/v4-reference-docs/group-delete-thread.md @@ -0,0 +1,114 @@ +--- +title: "Delete conversation thread" +description: "Delete a thread object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete conversation thread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [thread](../resources/conversationthread.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /groups/{id}/threads/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/threads/AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgMkABAAG5c7eC4NYEynIoXsuxXB9RAAG5c7eC4NYEynIoXsuxXB9Q== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-delete.md b/docs/v4-reference-docs/group-delete.md new file mode 100644 index 00000000000..f78048ba43f --- /dev/null +++ b/docs/v4-reference-docs/group-delete.md @@ -0,0 +1,117 @@ +--- +title: "Delete group - Microsoft Graph API" +description: "Delete a group resource." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a group. + +When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups which are permanently deleted immediately. To learn more, see [deletedItems](../resources/directory.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All | + +The following conditions apply for apps to delete role-assignable groups: ++ For delegated scenarios, the app must be assigned the _RoleManagement.ReadWrite.Directory_ delegated permission, and the calling user must be the creator of the group or a global administrator or a privileged role administrator. ++ For app-only scenarios, the calling app must be the owner of the group or be assigned the _RoleManagement.ReadWrite.Directory_ application permission or be assigned the Global Administrator or Privileged Role Administrator Azure AD role. + +## HTTP request + + + +```http +DELETE /groups/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-delta.md b/docs/v4-reference-docs/group-delta.md new file mode 100644 index 00000000000..408c343cf25 --- /dev/null +++ b/docs/v4-reference-docs/group-delta.md @@ -0,0 +1,331 @@ +--- +title: "group: delta" +description: "Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See [Using Delta Query](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +To begin tracking changes, you make a request including the delta function on the groups resource. + + + +```http +GET /groups/delta +``` + +## Query parameters + +Tracking changes in groups incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. + +You only need to specify any desired query parameters once upfront. + +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters. + +| Query parameter | Type | Description | +| :-------------- | :----- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same group collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection. | +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same group collection. | + +### OData query parameters + +This method supports optional OData query parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The _id_ property is always returned. +- You can use `$select=members` to get membership changes. You can additionally track other changes like ownership and more by selecting any [group relationship](../resources/group.md#relationships) of type **directoryObject collection**. +- There is limited support for `$filter`: + - The only supported `$filter` expression is for tracking changes on a specific object: `$filter=id+eq+{value}`. You can filter multiple objects. For example, `https://graph.microsoft.com/beta/groups/delta/?$filter= id eq '477e9fc6-5de7-4406-bb2a-7e5c83c9ffff' or id eq '004d6a07-fe70-4b92-add5-e6e37b8affff'`. There is a limit of 50 filtered objects. + +## Request headers + +| Name | Description | +| :------------ | :----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer <token> | +| Content-Type | application/json | +| Prefer | return=minimal

    Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. | + +## Request body + +Do not supply a request body for this method. + +### Response + +If successful, this method returns `200 OK` response code and [group](../resources/group.md) collection object in the response body. The response also includes a state token which is either a `@odata.nextLink` URL or a `@odata.deltaLink` URL. + +- If a `@odata.nextLink` URL is returned: + + - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + - The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. + +- If a `@odata.deltaLink` URL is returned: + - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round. + - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued. + +#### Default: return the same properties as initial delta request + +By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways: + +- If the property has changed, the new value is included in the response. This includes properties being set to null value. +- If the property has not changed, the old value is included in the response. +- If the property has never been set before it will not be included in the response at all. + +> **Note:** With this behavior, by looking at the response it is not possible to tell whether a property is changing or not. Also, the delta responses tend to be large because they contain all property values - as shown in the [second example](#request-2) below. + +#### Alternative: return only the changed properties + +Adding an optional request header - `prefer:return=minimal` - results in the following behavior: + +- If the property has changed, the new value is included in the response. This includes properties being set to null value. +- If the property has not changed, the property is not included in the response at all. (Different from the default behavior.) + +> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See the [third example](#request-3) below. + +### Example + +#### Request 1 + +The following is an example of the request. There is no `$select` parameter, so a default set of properties is tracked and returned. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Groups + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 1 + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. + +> **Note:** The response object shown here might be shortened for readability. +> +> Note the presence of the _members@delta_ property which includes the ids of member objects in the group. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.nextLink":"https://graph.microsoft.com/beta/groups/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjvY1FSSc_", + "value":[ + { + "createdDateTime":"2021-03-12T10:36:14Z", + "description":"This is the default group for everyone in the network", + "displayName":"All Company", + "groupTypes": [ + "Unified" + ], + "mail": "allcompany@contoso.com", + "members@delta": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "693acd06-2877-4339-8ade-b704261fe7a0" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "49320844-be99-4164-8167-87ff5d047ace" + } + ] + } + ] +} +``` + +#### Request 2 + +The next example shows the initial request selecting 3 properties for change tracking, with default response behavior: + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/delta?$select=displayName,description,mailNickname +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Groups + .Delta() + .Request() + .Select("displayName,description,mailNickname") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 2 + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all 3 properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.nextLink":"https://graph.microsoft.com/beta/groups/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "All Company", + "description": null, + "mailNickname": "allcompany@contoso.com" + } + ] +} +``` + +#### Request 3 + +The next example shows the initial request selecting 3 properties for change tracking, with alternative minimal response behavior: + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/delta?$select=displayName,description,mailNickname +Prefer: return=minimal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Groups + .Delta() + .Request() + .Header("Prefer","return=minimal") + .Select("displayName,description,mailNickname") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 3 + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mailNickname` property is not included, which means it has not changed since the last delta query; `displayName` and `description` are included which means their values have changed. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.nextLink":"https://graph.microsoft.com/beta/groups/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "Everyone", + "description": null + } + ] +} +``` + +## See also + +- [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview). +- [Get incremental changes for groups](/graph/delta-query-groups). + + + diff --git a/docs/v4-reference-docs/group-evaluatedynamicmembership.md b/docs/v4-reference-docs/group-evaluatedynamicmembership.md new file mode 100644 index 00000000000..bfc72d7b7c8 --- /dev/null +++ b/docs/v4-reference-docs/group-evaluatedynamicmembership.md @@ -0,0 +1,236 @@ +--- +title: "group: evaluateDynamicMembership" +description: "Evaluate if a user or device is or would be a member of a dynamic group." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: evaluateDynamicMembership + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Evaluate whether a user or device is or would be a member of a dynamic group. The membership rule is returned along with other details that were used in the evaluation. You can complete this operation in the following ways: + +- Evaluate whether a user or device is a member of a specified dynamic group. +- Evaluate whether a user or device would be a member of a dynamic group based on the ID of the user or device and a membership rule. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Evaluate dynamic membership with member ID and group ID + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | For user: Group.Read.All and User.Read.All, Directory.Read.All
    For device: Group.Read.All and Device.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Evaluate dynamic membership with member ID and membership rule + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | For user: User.Read.All, Directory.Read.All
    For device: Device.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/evaluateDynamicMembership +POST /groups/evaluateDynamicMembership +``` + +## Request headers + +| Name | Description | +| :------------ | :--------------- | +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply the required properties. + +The following table lists the properties that are required when you evaluate group membership. + +| Parameter | Type | Description | +| :------------- | :---------------- | :--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| memberId | String collection | memberId is the object Id of the user or device to be evaluated. | +| membershipRule | String collection | The rule that is used for membership evaluation. If this property is not provided, the rule for the existing group is evaluated. If this property is provided, the user or device is evaluated for possible membership in a group with the same rule. For more information, see [Dynamic membership rules for groups in Azure Active Directory](/azure/active-directory/users-groups-roles/groups-dynamic-membership). | + +## Response + +If successful, this method returns a `200 OK` response code and an [evaluateDynamicMembershipResult](../resources/evaluatedynamicmembershipresult.md) object. + +## Examples + +### Example 1: Evaluate if a user or device is a member of an existing group + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/evaluateDynamicMembership +Content-type: application/json + +{ + "memberId": "319b41e8-d9e4-42f8-bdc9-741113f48b33" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberId = "319b41e8-d9e4-42f8-bdc9-741113f48b33"; + +await graphClient.Groups["{group-id}"] + .EvaluateDynamicMembership(memberId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "membershipRule": "(user.displayName -startsWith \"EndTestUser\")", + "membershipRuleEvaluationResult": true, + "membershipRuleEvaluationDetails": { + "expressionResult": true, + "expression": "user.displayName -startsWith \"EndTestUser\"", + "propertyToEvaluate": { + "propertyName": "displayName", + "propertyValue": "EndTestUser001" + } + } +} + +``` + +### Example 2: Evaluate if a user or device would be a member of a group based on a membership rule + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/evaluateDynamicMembership +Content-type: application/json + +{ + "memberId": "319b41e8-d9e4-42f8-bdc9-741113f48b33", + "membershipRule": "(user.displayName -startsWith \"EndTestUser\")" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberId = "319b41e8-d9e4-42f8-bdc9-741113f48b33"; + +var membershipRule = "(user.displayName -startsWith \"EndTestUser\")"; + +await graphClient.Groups + .EvaluateDynamicMembership(memberId,membershipRule) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "membershipRule": "(user.displayName -startsWith \"EndTestUser\")", + "membershipRuleEvaluationResult": true, + "membershipRuleEvaluationDetails": { + "expressionResult": true, + "expression": "user.displayName -startsWith \"EndTestUser\"", + "propertyToEvaluate": { + "propertyName": "displayName", + "propertyValue": "EndTestUser001" + } + } +} +``` + + + + diff --git a/docs/v4-reference-docs/group-get-conversation.md b/docs/v4-reference-docs/group-get-conversation.md new file mode 100644 index 00000000000..81e1dd9ef76 --- /dev/null +++ b/docs/v4-reference-docs/group-get-conversation.md @@ -0,0 +1,131 @@ +--- +title: "Get conversation" +description: "Get a conversation object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get conversation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [conversation](../resources/conversation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/conversations/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conversation](../resources/conversation.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/conversations/AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgAQABuXO3guDWBMpyKF7LsVwfU= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversation = await graphClient.Groups["{group-id}"].Conversations["{conversation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgAQABuXO3guDWBMpyKF7LsVwfU=", + "topic": "New Training Plans", + "hasAttachments": false, + "lastDeliveredDateTime": "2017-07-31T18:59:05Z", + "uniqueSenders": [ + "HR Taskforce" + ], + "preview": "Meeting to plan new trainings.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting" +} +``` + + + diff --git a/docs/v4-reference-docs/group-get-event.md b/docs/v4-reference-docs/group-get-event.md new file mode 100644 index 00000000000..d27a498dfe2 --- /dev/null +++ b/docs/v4-reference-docs/group-get-event.md @@ -0,0 +1,254 @@ +--- +title: "Get event" +description: "Get an event object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an [event](../resources/event.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /groups/{id}/events/{id} +GET /groups/{id}/calendar/events/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description | +| :-------------------------------- | :----- | :--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | +| Prefer: outlook.body-content-type | string | The format of the **body** property to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** property is returned in HTML format. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [event](../resources/event.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/events/AQMkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NwAzZWYARgAAA_b2VnUAiWNLj0xeSOs499YHAMT2RdsuOqRIlQZ4vOzp66YAAAIBDQAAAMT2RdsuOqRIlQZ4vOzp66YAAAIJOgAAAA== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = await graphClient.Groups["{group-id}"].Events["{event-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AQMkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NwAzZWYARgAAA_b2VnUAiWNLj0xeSOs499YHAMT2RdsuOqRIlQZ4vOzp66YAAAIBDQAAAMT2RdsuOqRIlQZ4vOzp66YAAAIJOgAAAA==", + "createdDateTime": "2017-07-31T18:58:31.011909Z", + "lastModifiedDateTime": "2017-07-31T18:58:35.418473Z", + "changeKey": "xPZF2y46pEiVBni87OnrpgAAAAAJTg==", + "categories": [], + "originalStartTimeZone": "Eastern Standard Time", + "originalEndTimeZone": "Eastern Standard Time", + "uid": "040000008200E00074C5B7101A82E00800000000B23663002F0AD301000000000000000010000000B7C936D4C2FEC749824EE24B2FD7DA62", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "subject": "Continuing Education Sync", + "bodyPreview": "Higher Education Planning.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isDraft": false, + "isOrganizer": true, + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "seriesMaster", + "webLink": "https://outlook.office365.com/owa/?itemid=AQMkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NwAzZWYARgAAA%2Bb2VnUAiWNLj0xeSOs499YHAMT2RdsuOqRIlQZ4vOzp66YAAAIBDQAAAMT2RdsuOqRIlQZ4vOzp66YAAAIJOgAAAA%3D%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "responseStatus": { + "response": "organizer", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n\r\n\r\n
    Higher Education Planning.
    \r\n\r\n\r\n\r\n" + }, + "start": { + "dateTime": "2017-08-15T14:30:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2017-08-15T15:30:00.0000000", + "timeZone": "UTC" + }, + "location": { + "displayName": "HR Taskforce / Benefits" + }, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1, + "month": 0, + "dayOfMonth": 0, + "daysOfWeek": [ + "tuesday", + "thursday" + ], + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "noEnd", + "startDate": "2017-08-15", + "endDate": "0001-01-01", + "recurrenceTimeZone": "Eastern Standard Time", + "numberOfOccurrences": 0 + } + }, + "attendees": [ + { + "type": "required", + "status": { + "response": "accepted", + "time": "2017-07-31T18:58:34.3298022Z" + }, + "emailAddress": { + "name": "Lidia Holloway", + "address": "LidiaH@contoso.com" + } + }, + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "HR Taskforce", + "address": "HRTaskforce@contoso.com" + } + }, + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Diego Siciliani", + "address": "DiegoS@contoso.com" + } + }, + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Johanna Lorenz", + "address": "JohannaL@contoso.com" + } + }, + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Megan Bowen", + "address": "MeganB@contoso.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "HR Taskforce", + "address": "HRTaskforce@contoso.com" + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/group-get-thread.md b/docs/v4-reference-docs/group-get-thread.md new file mode 100644 index 00000000000..e48caacb795 --- /dev/null +++ b/docs/v4-reference-docs/group-get-thread.md @@ -0,0 +1,132 @@ +--- +title: "Get conversation thread" +description: "Get a thread object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get conversation thread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [thread](../resources/conversationthread.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/threads/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [thread](../resources/conversationthread.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/threads/AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgMkABAAG5c7eC4NYEynIoXsuxXB9RAAG5c7eC4NYEynIoXsuxXB9Q== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationThread = await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgMkABAAG5c7eC4NYEynIoXsuxXB9RAAG5c7eC4NYEynIoXsuxXB9Q==", + "topic": "New Training Plans", + "hasAttachments": false, + "lastDeliveredDateTime": "2017-07-31T18:59:05Z", + "uniqueSenders": [ + "HR Taskforce" + ], + "preview": "Meeting to plan new trainings.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting", + "isLocked": false +} +``` + + + diff --git a/docs/v4-reference-docs/group-get.md b/docs/v4-reference-docs/group-get.md new file mode 100644 index 00000000000..76096171a8c --- /dev/null +++ b/docs/v4-reference-docs/group-get.md @@ -0,0 +1,296 @@ +--- +title: "Get group" +description: "Get the properties and relationships of a group object." +author: "psaffaie" +ms.localizationpriority: high +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [group](../resources/group.md) object. + +This operation returns by default only a subset of all the available properties, as noted in the [Properties](../resources/group.md#properties) section. To get properties that are _not_ returned by default, specify them in a `$select` OData query option. The **hasMembersWithLicenseErrors** and **isArchived** properties are an exception and are not returned in the `$select` query. Because the **group** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in a **group** instance. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Group.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +> **Note:** Depending on the group features you're trying to access, permissions might be limited. For more information, see the [Groups](/graph/known-issues#groups) section in [Known issues with Microsoft Graph](/graph/known-issues). + +## HTTP request + + + +```http +GET /groups/{id} +``` + +## Optional query parameters + +You can use `$select` to get specific group properties, including those that are not returned by default. Extension properties also support query parameters as follows: + +| Extension type | Comments | +|----------------------|--------------------------------------------------------------------------------| +| Schema extensions | Returned only with `$select`. | +| Open extensions | Returned through the [Get open extension](opentypeextension-get.md) operation. | +| Directory extensions | Returned by default. | + +For more information on OData query options, see [OData Query Parameters](/graph/query-parameters). + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [group](../resources/group.md) object in the response body. It returns the default properties unless you use `$select` to specify specific properties. + +## Example + +### Example 1: Return all default properties + +#### Request + +The following is an example of a GET request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/45b7d2e7-b882-4a80-ba97-10b7a63b8fa4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.Groups["{group-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. It includes only the default properties. + +> **Note:** The response object shown here might be shortened for readability. All the default properties are returned in an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "@odata.id": "https://graph.microsoft.com/v2/45b7d2e7-b882-4a80-ba97-10b7a63b8fa4/directoryObjects/4de51a22-3289-4ea5-bbdb-8503ea644f1b/Microsoft.DirectoryServices.Group", + "id": "4de51a22-3289-4ea5-bbdb-8503ea644f1b", + "deletedDateTime": null, + "classification": null, + "createdDateTime": "2021-09-13T10:07:01Z", + "createdByAppId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "organizationId": "45b7d2e7-b882-4a80-ba97-10b7a63b8fa4", + "description": "Self help community for library", + "displayName": "Library Assist", + "expirationDateTime": "2022-01-11T10:07:01Z", + "groupTypes": [ + "Unified" + ], + "infoCatalogs": [], + "isAssignableToRole": null, + "isManagementRestricted": null, + "mail": "library@contoso.com", + "mailEnabled": true, + "mailNickname": "library", + "membershipRule": null, + "membershipRuleProcessingState": null, + "onPremisesDomainName": null, + "onPremisesLastSyncDateTime": null, + "onPremisesNetBiosName": null, + "onPremisesSamAccountName": null, + "onPremisesSecurityIdentifier": null, + "onPremisesSyncEnabled": null, + "preferredDataLocation": "EU", + "preferredLanguage": null, + "proxyAddresses": [ + "SPO:SPO_0dbffe23-f6fb-4478-adcd-880daf88bb12@SPO_45b7d2e7-b882-4a80-ba97-10b7a63b8fa4", + "SMTP:library@contoso.com" + ], + "renewedDateTime": "2021-09-13T10:07:01Z", + "resourceBehaviorOptions": [], + "resourceProvisioningOptions": [], + "securityEnabled": false, + "securityIdentifier": "S-1-12-1-1306860066-1319449225-59104187-458188010", + "theme": null, + "visibility": "Public", + "writebackConfiguration": { + "isEnabled": null, + "onPremisesGroupType": null + }, + "onPremisesProvisioningErrors": [] +} +``` + +### Example 2: Return additional properties by using $select + +#### Request + +The following is an example of a GET request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/b320ee12-b1cd-4cca-b648-a437be61c5cd?$select=allowExternalSenders,autoSubscribeNewMembers,isSubscribedByMail,unseenCount +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.Groups["{group-id}"] + .Request() + .Select("allowExternalSenders,autoSubscribeNewMembers,isSubscribedByMail,unseenCount") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response which includes the requested non-default properties. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups(allowExternalSenders,autoSubscribeNewMembers,isSubscribedByMail,unseenCount)/$entity", + "id": "b320ee12-b1cd-4cca-b648-a437be61c5cd", + "allowExternalSenders": false, + "autoSubscribeNewMembers": false, + "isSubscribedByMail": false, + "unseenCount": 0 +} +``` + +### Example 3: Read a specific dynamic group + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/1cdf9c18-a7dc-46b1-b47f-094d5656376d?$select=id,membershipRule,membershipRuleProcessingState,membershipRuleProcessingStatus +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups(id,membershipRule,membershipRuleProcessingState,membershipRuleProcessingStatus)/$entity", + "id": "1cdf9c18-a7dc-46b1-b47f-094d5656376d", + "membershipRule": "accountEnabled eq true", + "membershipRuleProcessingState": "On", + "membershipRuleProcessingStatus": { + "status" : "NotStarted", + "lastMembershipUpdated" : null, + "errorMessage" : null + } +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/group-list-acceptedsenders.md b/docs/v4-reference-docs/group-list-acceptedsenders.md new file mode 100644 index 00000000000..248fe960afe --- /dev/null +++ b/docs/v4-reference-docs/group-list-acceptedsenders.md @@ -0,0 +1,133 @@ +--- +title: "List acceptedSenders" +description: "Get a list of users or groups that are in the accepted-senders list for this group." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List acceptedSenders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of users or groups that are in the accepted-senders list for this group. + +Users in the accepted senders list can post to conversations of the group (identified in the GET request URL). Make sure you do not specify the same user or group in the accepted senders and rejected senders lists, otherwise you will get an error. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /groups/{id}/acceptedSenders +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/acceptedSenders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var acceptedSenders = await graphClient.Groups["{group-id}"].AcceptedSenders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-approleassignments.md b/docs/v4-reference-docs/group-list-approleassignments.md new file mode 100644 index 00000000000..159202d113f --- /dev/null +++ b/docs/v4-reference-docs/group-list-approleassignments.md @@ -0,0 +1,137 @@ +--- +title: "List appRoleAssignments granted to a group" +description: "Retrieve the list of appRoleAssignments that have been granted to a group." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "groups" +author: "psignoret" +--- + +# List appRoleAssignments granted to a group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [appRoleAssignment](../resources/approleassignment.md) that have been granted to a group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, AppRoleAssignment.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, AppRoleAssignment.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + +```http +GET /groups/{id}/appRoleAssignments +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appRoleAssignment](../resources/approleassignment.md) objects in the response body. + +## Example + +### Request + +The following example shows a request to retrieve the app roles that have been assigned to a group. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/7679d9a4-2323-44cd-b5c2-673ec88d8b12/appRoleAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignments = await graphClient.Groups["{group-id}"].AppRoleAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('7679d9a4-2323-44cd-b5c2-673ec88d8b12')/appRoleAssignments", + "value": [ + { + "id": "pNl5diMjzUS1wmc-yI2LEkGgWqFFrFdLhG2Ly2CysL4", + "deletedDateTime": null, + "appRoleId": "00000000-0000-0000-0000-000000000000", + "creationTimestamp": "2021-02-19T17:55:08.3369542Z", + "principalDisplayName": "Young techmakers", + "principalId": "7679d9a4-2323-44cd-b5c2-673ec88d8b12", + "principalType": "Group", + "resourceDisplayName": "Yammer", + "resourceId": "076e8b57-bac8-49d7-9396-e3449b685055" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/group-list-calendarview.md b/docs/v4-reference-docs/group-list-calendarview.md new file mode 100644 index 00000000000..842bc7fe871 --- /dev/null +++ b/docs/v4-reference-docs/group-list-calendarview.md @@ -0,0 +1,308 @@ +--- +title: "List calendarView" +description: "Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the default calendar of a group." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List calendarView + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the default calendar of a group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /groups/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +## Query parameters + +In the request URL, provide the following required query parameters with values. + +| Parameter | Type | Description | +| :------------ | :----- | :------------------------------------------------------------------------------------------------------------------- | +| startDateTime | String | The start date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T19:00:00-08:00". | +| endDateTime | String | The end date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T20:00:00-08:00". | + +The values of `startDateTime` and `endDateTime` are interpreted using the timezone offset specified in the value and are not impacted by the value of the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC. + +This method also supports some of the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +> [!NOTE] +> The **createdDateTime** and **lastModifiedDateTime** properties of [event](../resources/event.md) do not support `$select`. To get their values, simply query on **calendarView** without applying `$select`. + +## Request headers + +| Name | Type | Description | +| :-------------------------------- | :----- | :--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | +| Prefer: outlook.body-content-type | string | The format of the **body** property to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** property is returned in HTML format. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [event](../resources/event.md) objects in the response body. + +## Example + +#### Request + +The following example requests event bodies to be returned in text format. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/calendarView?startDateTime=2017-01-01T19:00:00-08:00&endDateTime=2017-10-01T19:00:00.00-08:00 +Prefer: outlook.body-content-type="text" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("startDateTime", "2017-01-01T19:00:00-08:00"), + new QueryOption("endDateTime", "2017-10-01T19:00:00.00-08:00") +}; + +var calendarView = await graphClient.Groups["{group-id}"].CalendarView + .Request( queryOptions ) + .Header("Prefer","outlook.body-content-type=\"text\"") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +Preference-Applied: outlook.body-content-type="text" + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups('02bd9fd6-8f93-4758-87c3-1fb73740a315')/calendarView", + "@odata.nextLink":"https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/calendarView?startDateTime=2017-01-01T19%3a00%3a00.0000000&endDateTime=2017-10-01T19%3a00%3a00.00&$skip=10", + "value":[ + { + "@odata.etag":"W/\"xPZF2y46pEiVBni87OnrpgAAFq78Xw==\"", + "id":"AAMkAGI5MWYJOwAAEA==", + "createdDateTime":"2017-07-31T18:59:01.982289Z", + "lastModifiedDateTime":"2017-09-06T04:29:38.6647687Z", + "changeKey":"xPZF2y46pEiVBni87OnrpgAAFq78Xw==", + "categories":[ + + ], + "originalStartTimeZone":"Eastern Standard Time", + "originalEndTimeZone":"Eastern Standard Time", + "uid":"040000008200E00074C5B7101A82E00807E1080E824DDB122F0AD301000000000000000010000000824A8905B038D54AA7735F117B3442ED", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "subject":"New Training Plans", + "bodyPreview":"Meeting to plan new trainings.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isOrganizer":true, + "responseRequested":true, + "seriesMasterId":null, + "showAs":"busy", + "type":"singleInstance", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkAGI5MWYJOwAAEA%3D%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "responseStatus":{ + "response":"organizer", + "time":"0001-01-01T00:00:00Z" + }, + "body":{ + "contentType":"text", + "content":"Meeting to plan new trainings.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting\r\n" + }, + "start":{ + "dateTime":"2017-08-14T21:00:00.0000000", + "timeZone":"UTC" + }, + "end":{ + "dateTime":"2017-08-14T22:00:00.0000000", + "timeZone":"UTC" + }, + "location":{ + "displayName":"HR Taskforce / Facilities" + }, + "recurrence":null, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"HR Taskforce", + "address":"HRTaskforce@contoso.onmicrosoft.com" + } + }, + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Megan Bowen", + "address":"MeganB@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"HR Taskforce", + "address":"HRTaskforce@contoso.onmicrosoft.com" + } + } + }, + { + "@odata.etag":"W/\"xPZF2y46pEiVBni87OnrpgAAFq78Xw==\"", + "id":"AAMkAGI5MWYJOwAAEA==", + "createdDateTime":"2017-07-31T18:59:01.982289Z", + "lastModifiedDateTime":"2017-09-06T04:29:38.6647687Z", + "changeKey":"xPZF2y46pEiVBni87OnrpgAAFq78Xw==", + "categories":[ + + ], + "originalStartTimeZone":"Eastern Standard Time", + "originalEndTimeZone":"Eastern Standard Time", + "uid":"040000008200E00074C5B7101A82E00807E10810824DDB122F0AD301000000000000000010000000824A8905B038D54AA7735F117B3442ED", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "subject":"New Training Plans", + "bodyPreview":"Follow-up meeting to plan new trainings.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isOrganizer":true, + "responseRequested":true, + "seriesMasterId":null, + "showAs":"busy", + "type":"singleInstance", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkAGI5MWYJOwAAEA%3D%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "responseStatus":{ + "response":"organizer", + "time":"0001-01-01T00:00:00Z" + }, + "body":{ + "contentType":"text", + "content":"Meeting to plan new trainings.\r\n\r\n\r\n\r\nJoin Microsoft Teams Online Meeting\r\n" + }, + "start":{ + "dateTime":"2017-08-16T21:00:00.0000000", + "timeZone":"UTC" + }, + "end":{ + "dateTime":"2017-08-16T22:00:00.0000000", + "timeZone":"UTC" + }, + "location":{ + "displayName":"HR Taskforce / Facilities" + }, + "recurrence":null, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"HR Taskforce", + "address":"HRTaskforce@contoso.onmicrosoft.com" + } + }, + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Megan Bowen", + "address":"MeganB@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"HR Taskforce", + "address":"HRTaskforce@contoso.onmicrosoft.com" + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-conversations.md b/docs/v4-reference-docs/group-list-conversations.md new file mode 100644 index 00000000000..0a25f56ae51 --- /dev/null +++ b/docs/v4-reference-docs/group-list-conversations.md @@ -0,0 +1,136 @@ +--- +title: "List conversations" +description: "Retrieve the list of conversations in this group." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List conversations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [conversations](../resources/conversation.md) in this group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/conversations +``` + +## Optional query parameters + +This method supports the `$select` and `$filter` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [conversation](../resources/conversation.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/conversations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversations = await graphClient.Groups["{group-id}"].Conversations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('f448435d-3ca7-4073-8152-a1fd73c0fd09')/conversations", + "value": [ + { + "id": "AAQkAGFhZDhkNGI1LTliZmEtNGEzMi04NTkzLWZjMWExZDkyMWEyZgAQAH4o7SknOTNKqAqMhqJHtUM=", + "topic": "The new All Company group is ready", + "hasAttachments": false, + "lastDeliveredDateTime": "2021-08-02T10:34:00Z", + "uniqueSenders": [ + "All Company" + ], + "preview": "Welcome to the All Company group.Use the group to share ideas, files, and important dates.Start a conversationRead group conversations or start your own.Share filesView, edit, and share all group files, including email attachments.Connect your" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-endpoints.md b/docs/v4-reference-docs/group-list-endpoints.md new file mode 100644 index 00000000000..d8d2e32bf05 --- /dev/null +++ b/docs/v4-reference-docs/group-list-endpoints.md @@ -0,0 +1,132 @@ +--- +title: "List endpoints" +description: "Retrieve a list of endpoint objects." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List endpoints + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [endpoint](../resources/endpoint.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/endpoints +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | Application/Json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [Endpoint](../resources/endpoint.md) objects in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/endpoints +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var endpoints = await graphClient.Groups["{group-id}"].Endpoints + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> Note: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "capability": "Conversations", + "providerId": "{Yammer GUID}", + "providerName": "Yammer", + "uri": "uri-value", + "providerResourceId": "Yammer.FeedURL", + "id": "id-value" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-events.md b/docs/v4-reference-docs/group-list-events.md new file mode 100644 index 00000000000..cca71f454ec --- /dev/null +++ b/docs/v4-reference-docs/group-list-events.md @@ -0,0 +1,126 @@ +--- +title: "List events" +description: "Retrieve a list of event objects." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List events + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [event](../resources/event.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /groups/{id}/events +GET /groups/{id}/calendar/events +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description | +|:---------------|:--------|:--------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | +| Prefer: outlook.body-content-type | string | The format of the **body** property to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** property is returned in HTML format. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [event](../resources/event.md) objects in the response body. + +## Example +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/events +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var events = await graphClient.Groups["{group-id}"].Events + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "originalStartTimeZone": "originalStartTimeZone-value", + "originalEndTimeZone": "originalEndTimeZone-value", + "responseStatus": { + "response": "", + "time": "2016-10-19T10:37:00Z" + }, + "uid": "iCalUId-value", + "reminderMinutesBeforeStart": 99, + "isReminderOn": true + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/group-list-grouplifecyclepolicies.md b/docs/v4-reference-docs/group-list-grouplifecyclepolicies.md new file mode 100644 index 00000000000..cb5f2794064 --- /dev/null +++ b/docs/v4-reference-docs/group-list-grouplifecyclepolicies.md @@ -0,0 +1,87 @@ +--- +title: "List groupLifecyclePolicies" +description: "Retrieves a list of groupLifecyclePolicy objects to which a group belongs." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List groupLifecyclePolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieves a list of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) objects to which a group belongs. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/groupLifecyclePolicies +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) objects in the response body. + +## Example + +##### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/groupLifecyclePolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupLifecyclePolicies = await graphClient.Groups["{group-id}"].GroupLifecyclePolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/group-list-memberof.md b/docs/v4-reference-docs/group-list-memberof.md new file mode 100644 index 00000000000..6e90e17b92f --- /dev/null +++ b/docs/v4-reference-docs/group-list-memberof.md @@ -0,0 +1,323 @@ +--- +title: "List group memberOf" +description: "Get groups and administrative units that the group is a direct member of." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List group memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get groups and administrative units that the group is a direct member of. + +This operation is not transitive. Unlike getting a user's Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :-------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/memberOf +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the groups the group is a member of. You can use `$search` on the **displayName** property. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Name | Description | +| :--------------- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups and administrative units that the group is a direct member of + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/memberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberOf = await graphClient.Groups["{group-id}"].MemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "11111111-2222-3333-4444-555555555555", + "mail": "group1@contoso.com", + "mailEnabled": true, + "mailNickname": "Contoso1", + "securityEnabled": true + } + ] +} +``` + +### Example 2: Get only a count of all memberships + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/memberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +394 +``` + +### Example 3: Use OData cast to get only a count of group membership + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/devices/{id}/memberOf/microsoft.graph.group/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +394 +``` + +### Example 4: Use OData cast and $search to get membership with display names that contain the letters 'Video' including a count of returned objects + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/memberOf/microsoft.graph.group?$count=true&$orderby=displayName&$search="displayName:Video" +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count":1396, + "value":[ + { + "displayName":"SFA Videos", + "mail":"SFAVideos@service.contoso.com", + "mailNickname":"SFAVideos" + } + ] +} +``` + +### Example 5: Use OData cast and $filter to get membership with a display name that starts with the letter 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/memberOf/microsoft.graph.group?$count=true&$orderby=displayName&$filter=startswith(displayName, 'A') +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var group = await graphClient.Groups["{group-id}"].MemberOf + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'A')") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-members.md b/docs/v4-reference-docs/group-list-members.md new file mode 100644 index 00000000000..a69334522ab --- /dev/null +++ b/docs/v4-reference-docs/group-list-members.md @@ -0,0 +1,429 @@ +--- +title: "List group members" +description: "Get a list of the group's direct members." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List group members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the group's direct members. A group can have users, contacts, devices, service principals, and other groups as members. This operation is not transitive. + +When a group contains more than 100 members, Microsoft Graph returns a `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making additional requests with the `@odata.nextLink` URL in each response, until all the results are returned, as described in [paging Microsoft Graph data in your app](/graph/paging). + +An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.Read.All | + +> **Note:** To list the members of a hidden membership group, the Member.Read.Hidden permission is required. + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /groups/{id}/members +``` + +## Optional query parameters + +This method supports the `$filter`, `$count`, `$select`, `$search`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. OData cast is also enabled, for example, you can cast to get just the group members that are users. You can use `$search` on the **displayName** and **description** properties. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Name | Description | +| :--------------- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code. For example, `/groups/{id}}/members/microsoft.graph.group` when the group is a Microsoft 365 group will return this error, because Microsoft 365 groups cannot have other groups as members. + +## Examples + +### Example 1: Get the direct membership in a group + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Groups["{group-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "11111111-2222-3333-4444-555555555555", + "mail": "group1@contoso.com", + "mailEnabled": true, + "mailNickname": "Contoso1", + "securityEnabled": true + } + ] +} +``` + +### Example 2: Get only a count of all membership + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/members/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 3: Use OData cast to get only a count of user membership + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/members/microsoft.graph.user/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 4: Use $search and OData cast to get user membership in groups with display names that contain the letters 'Pr' including a count of returned objects + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/members/microsoft.graph.user?$count=true&$orderby=displayName&$search="displayName:Pr"&$select=displayName,id +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true"), + new QueryOption("$search", "\"displayName:Pr\"") +}; + +var user = await graphClient.Groups["{group-id}"].Members + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Select("displayName,id") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Joseph Price", + "id":"11111111-2222-3333-4444-555555555555" + }, + { + "displayName":"Preston Morales", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 5: Use $filter to get group membership with a display name that starts with the letter 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/members?$count=true&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var members = await graphClient.Groups["{group-id}"].Members + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} +``` + + + + +### Example 6: Use OData cast to retrieve service principals added as group members + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/3802e9bb-0951-4e18-b9eb-f934b4241194/members/microsoft.graph.servicePrincipal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipal = await graphClient.Groups["{group-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals", + "value": [ + { + "id": "11111111-2222-3333-4444-555555555555", + "deletedDateTime": null, + "accountEnabled": true, + "appDisplayName": "Contoso Azure App", + "appId": "11111111-2222-3333-4444-555555555555", + } + ] +} +``` diff --git a/docs/v4-reference-docs/group-list-owners.md b/docs/v4-reference-docs/group-list-owners.md new file mode 100644 index 00000000000..52ceb008869 --- /dev/null +++ b/docs/v4-reference-docs/group-list-owners.md @@ -0,0 +1,150 @@ +--- +title: "List group owners" +description: "Retrieve a list of the group's owners." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List group owners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of the group's owners. The owners are a set of users who are allowed to modify the group object. Owners are currently not available in Microsoft Graph for groups that were created in Exchange or groups that are synchronized from an on-premises environment. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.Read.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /groups/{id}/owners +``` + +## Optional query parameters + +This method supports the `$filter`, `$count`, `$select`, `$search`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. OData cast is also enabled, for example, you can cast to get just the group owners that are users. You can use `$search` on the **displayName** and **description** properties. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/owners +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var owners = await graphClient.Groups["{group-id}"].Owners + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "accountEnabled": true, + "displayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "f0206b06-7c5d-461c-ae24-08f68b7ef463", + "accountEnabled": true, + "displayName": "Megan Bowen", + "userPrincipalName": "MeganB@contoso.com" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "5c70937c-d9ea-4a47-8852-ab77630f803d", + "accountEnabled": true, + "displayName": "Diego Siciliani", + "userPrincipalName": "DiegoS@contoso.com" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-permissiongrants.md b/docs/v4-reference-docs/group-list-permissiongrants.md new file mode 100644 index 00000000000..97e23bf82e6 --- /dev/null +++ b/docs/v4-reference-docs/group-list-permissiongrants.md @@ -0,0 +1,133 @@ +--- +title: "List permissionGrants of a group" +description: "Retrieve permissionGrants of a group." +author: "akjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List permissionGrants of a group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [resource-specific permission grants](../resources/resourcespecificpermissiongrant.md) on the [group](../resources/group.md). This list specifies the Azure AD apps that have access to the **group**, along with the corresponding kind of resource-specific access that each app has. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission Type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, GroupMember.ReadWrite.All, Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, GroupMember.ReadWrite.All, Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +```http +GET /groups/{group-id}/permissionGrants +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +| :--------------- | :------------------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [resourceSpecificPermissionGrant](../resources/resourcespecificpermissiongrant.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/14c981a4-dca9-4565-bae6-e13ada8861be/permissionGrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrants = await graphClient.Groups["{group-id}"].PermissionGrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#permissionGrants", + "value": [ + { + "id": "ZfwbxSIj9OGOBxsBmwY555mOHr_W6qN7LEbFYIIcM5A", + "deletedDateTime": null, + "clientId": "771b9da9-2260-41eb-a587-4d936e4aa08c", + "clientAppId": "fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "permissionType": "Application", + "permission": "TeamMember.Read.Group" + }, + { + "id": "WsYCHhlwjliiK19ONpJiWq6rtFy-Tg1q8h9-f-DATto", + "deletedDateTime": null, + "clientId": "771b9da9-2260-41eb-a587-4d936e4aa08c", + "clientAppId": "fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "permissionType": "Application", + "permission": "TeamsTab.Create.Group" + }, + { + "id": "wtAZautz7ilRA0kgHYWr2Ss2FTK3jPkf-HPhj3FS1wo", + "deletedDateTime": null, + "clientId": "74c92190-dc0e-485a-81c6-fdffd4aadfd8", + "clientAppId": "69024002-35ae-4574-a219-f261183580b4", + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "permissionType": "Application", + "permission": "TeamMember.Read.Group" + } + ] +} +``` diff --git a/docs/v4-reference-docs/group-list-photos.md b/docs/v4-reference-docs/group-list-photos.md new file mode 100644 index 00000000000..071bfc4c802 --- /dev/null +++ b/docs/v4-reference-docs/group-list-photos.md @@ -0,0 +1,131 @@ +--- +title: "List photos" +description: "Retrieve a list of profilePhoto objects." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List photos + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [profilePhoto](../resources/profilephoto.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------- | +| Delegated (work or school account) | Group.ReadBasic.All, Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadBasic.All, Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/photos +GET /users/{id | userPrincipalName}/joinedGroups/{id}/photos +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [profilePhoto](../resources/profilephoto.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/photos +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var photos = await graphClient.Groups["{group-id}"].Photos + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "height": 99, + "width": 99, + "id": "id-value" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-rejectedsenders.md b/docs/v4-reference-docs/group-list-rejectedsenders.md new file mode 100644 index 00000000000..3604c19870b --- /dev/null +++ b/docs/v4-reference-docs/group-list-rejectedsenders.md @@ -0,0 +1,133 @@ +--- +title: "List rejectedSenders" +description: "Get a list of users or groups that are in the rejected-senders list for this group. " +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List rejectedSenders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of users or groups that are in the rejected-senders list for this group. + +Users in the rejected senders list cannot post to conversations of the group (identified in the GET request URL). Make sure you do not specify the same user or group in the rejected senders and accepted senders lists, otherwise you will get an error. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /groups/{id}/rejectedSenders +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/rejectedSenders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var rejectedSenders = await graphClient.Groups["{group-id}"].RejectedSenders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-settings.md b/docs/v4-reference-docs/group-list-settings.md new file mode 100644 index 00000000000..d051ffe30b2 --- /dev/null +++ b/docs/v4-reference-docs/group-list-settings.md @@ -0,0 +1,197 @@ +--- +title: "List settings" +description: "Retrieve a list of directory setting objects." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List settings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of tenant-level or group-specific group settings objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### List tenant-wide settings + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +### List group-specific settings + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +List tenant-wide or group settings +```http +GET /settings +``` + + +List group-specific settings +```http +GET /groups/{groupId}/settings +``` + +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directorySetting](../resources/directorysetting.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var settings = await graphClient.Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#settings", + "value": [ + { + "id": "f0b2d6f5-097d-4177-91af-a24e530b53cc", + "displayName": "Group.Unified", + "templateId": "62375ab9-6b52-47ed-826b-58e47e0e304b", + "values": [ + { + "name": "NewUnifiedGroupWritebackDefault", + "value": "false" + }, + { + "name": "EnableMIPLabels", + "value": "true" + }, + { + "name": "CustomBlockedWordsList", + "value": "" + }, + { + "name": "EnableMSStandardBlockedWords", + "value": "true" + }, + { + "name": "ClassificationDescriptions", + "value": "" + }, + { + "name": "DefaultClassification", + "value": "" + }, + { + "name": "PrefixSuffixNamingRequirement", + "value": "[Contoso-][GroupName]" + }, + { + "name": "AllowGuestsToBeGroupOwner", + "value": "false" + }, + { + "name": "AllowGuestsToAccessGroups", + "value": "true" + }, + { + "name": "GuestUsageGuidelinesUrl", + "value": "https://privacy.contoso.com/privacystatement" + }, + { + "name": "GroupCreationAllowedGroupId", + "value": "" + }, + { + "name": "AllowToAddGuests", + "value": "true" + }, + { + "name": "UsageGuidelinesUrl", + "value": "" + }, + { + "name": "ClassificationList", + "value": "" + }, + { + "name": "EnableGroupCreation", + "value": "true" + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-threads.md b/docs/v4-reference-docs/group-list-threads.md new file mode 100644 index 00000000000..944afd2b4f3 --- /dev/null +++ b/docs/v4-reference-docs/group-list-threads.md @@ -0,0 +1,138 @@ +--- +title: "List threads" +description: "Get all the threads of a group." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List threads + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the threads of a group. + +Note: You can also [get all the threads of a conversation](conversation-list-threads.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups/{id}/threads +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [conversationThread](../resources/conversationthread.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/threads +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threads = await graphClient.Groups["{group-id}"].Threads + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "thread-id", + "topic": "topic-value", + "hasAttachments": true, + "lastDeliveredDateTime": "datetime-value", + "uniqueSenders": [ + "uniqueSenders-value" + ], + "preview": "preview-value", + "isLocked": false + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list-transitivememberof.md b/docs/v4-reference-docs/group-list-transitivememberof.md new file mode 100644 index 00000000000..787ea052a4b --- /dev/null +++ b/docs/v4-reference-docs/group-list-transitivememberof.md @@ -0,0 +1,296 @@ +--- +title: "List group transitive memberOf" +description: "Get groups and administrative units that the group is a member of." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List group transitive memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get groups and administrative units that the group is a member of. This operation is transitive and will also include all groups that this groups is a nested member of. Unlike getting a user's Microsoft 365 groups, this returns all types of groups, not just Microsoft 365 groups. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /groups/{id}/transitiveMemberOf +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the transitive group members of a group. You can use `$search` on the **displayName** property. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Name | Description | +| :--------------- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups and administrative units that the group is a transitive member of + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMemberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transitiveMemberOf = await graphClient.Groups["{group-id}"].TransitiveMemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "11111111-2222-3333-4444-555555555555", + "mail": "group1@contoso.com", + "mailEnabled": true, + "mailNickname": "ContosoGroup1", + "securityEnabled": true + } + ] +} +``` + +### Example 2: Get only a count of all transitive membership + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMemberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +294 +``` + +### Example 3: Use OData cast to get only a count of transitive membership in groups + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMemberOf/microsoft.graph.group/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +294 +``` + +### Example 4: Use OData cast and $search to get membership in groups with display names that contain the letters 'tier' including a count of returned objects + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$search="displayName:tier"&$select=displayName,id +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Contoso-tier Query Notification", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 5: Use OData cast and $filter to get membership with a display name that starts with 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} + +``` + + + diff --git a/docs/v4-reference-docs/group-list-transitivemembers.md b/docs/v4-reference-docs/group-list-transitivemembers.md new file mode 100644 index 00000000000..a8e409aa8f5 --- /dev/null +++ b/docs/v4-reference-docs/group-list-transitivemembers.md @@ -0,0 +1,416 @@ +--- +title: "List group transitive members" +description: "Get a list of the group's members." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List group transitive members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the group's members. A group can different object types as members. For more information about supported member types for different groups, see [Group membership](../resources/groups-overview.md#group-membership). + +This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, GroupMember.ReadWrite.All, Group.ReadWrite.All, Directory.Read.All | + +> **Note:** To list the members of a hidden membership group, the _Member.Read.Hidden_ permission is required. + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /groups/{id}/transitiveMembers +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. You can use `$search` on the **displayName** and **description** properties. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +This API returns up to 100 member objects by default. The maximum page size that you can request through the `$top` query parameter is 999 objects. + +To filter the results on the OData type, such as `microsoft.graph.user` or `microsoft.graph.group`, you must use the [advanced query parameters](/graph/aad-advanced-queries). That is, the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string. + +## Request headers + +| Name | Description | +| :--------------- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + + An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code. For example, `/groups/{id}}/transitiveMembers/microsoft.graph.group` when the group is a Microsoft 365 group will return this error, because Microsoft 365 groups cannot have other groups as members. + +## Examples + +### Example 1: Get the transitive membership of a group + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMembers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transitiveMembers = await graphClient.Groups["{group-id}"].TransitiveMembers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "11111111-2222-3333-4444-555555555555", + "mail": "group1@contoso.com", + "mailEnabled": true, + "mailNickname": "Contoso1", + "securityEnabled": true + } + ] +} +``` + +### Example 2: Get only a count of transitive membership + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMembers/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 3: Use the microsoft.graph.group OData cast to get only members that are groups + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitivemembers/microsoft.graph.group?$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var group = await graphClient.Groups["{group-id}"].TransitiveMembers + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count": 2, + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/927c6607-8060-4f4a-a5f8-34964ac78d70/directoryObjects/4d0ef681-e88f-42a3-a2db-e6bf1e249e10/Microsoft.DirectoryServices.Group", + "id": "4d0ef681-e88f-42a3-a2db-e6bf1e249e10", + "organizationId": "927c6607-8060-4f4a-a5f8-34964ac78d70", + "description": null, + "displayName": "Executives", + "groupTypes": [], + "mail": "Executives@contoso.com", + "mailEnabled": true, + "mailNickname": "Executives", + }, + { + "@odata.id": "https://graph.microsoft.com/v2/927c6607-8060-4f4a-a5f8-34964ac78d70/directoryObjects/d9fb0c47-c783-40a1-bce1-53b52ada51fc/Microsoft.DirectoryServices.Group", + "id": "d9fb0c47-c783-40a1-bce1-53b52ada51fc", + "organizationId": "927c6607-8060-4f4a-a5f8-34964ac78d70", + "displayName": "Project Falcon", + "groupTypes": [], + "mail": "Falcon@contoso.com", + "mailEnabled": true, + "mailNickname": "Falcon", + } + ] +} +``` + +### Example 4: Use OData cast and $search to get membership in groups with display names that contain the letters 'tier' including a count of returned objects + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMembers/microsoft.graph.user?$count=true&$orderBy=displayName&$search="displayName:tier"&$select=displayName,id +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true"), + new QueryOption("$search", "\"displayName:tier\"") +}; + +var user = await graphClient.Groups["{group-id}"].TransitiveMembers + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Select("displayName,id") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Contoso-tier Query Notification", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 5: Use OData cast and $filter to get user membership in groups with a display name that starts with 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/{id}/transitiveMembers/microsoft.graph.user?$count=true&$orderBy=displayName&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var user = await graphClient.Groups["{group-id}"].TransitiveMembers + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-list.md b/docs/v4-reference-docs/group-list.md new file mode 100644 index 00000000000..054d3390a44 --- /dev/null +++ b/docs/v4-reference-docs/group-list.md @@ -0,0 +1,640 @@ +--- +title: "List groups" +description: "List all the groups available in an organization, excluding dynamic distribution groups." +ms.localizationpriority: high +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# List groups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the groups available in an organization, excluding dynamic distribution groups. To retrieve dynamic distribution groups, [use the Exchange admin center](/exchange/recipients/dynamic-distribution-groups/dynamic-distribution-groups). + +This operation returns by default only a subset of the more commonly used properties for each group. These _default_ properties are noted in the [Properties](../resources/group.md#properties) section. To get properties that are _not_ returned by default, do a [GET operation](group-get.md) for the group and specify the properties in a `$select` OData query option. The **hasMembersWithLicenseErrors** and **isArchived** properties are an exception and are not returned in the `$select` query. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | GroupMember.Read.All, Group.Read.All, Directory.Read.All, Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /groups +``` + +## Optional query parameters + +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. `$skip` isn't supported. The default and maximum page sizes are 100 and 999 group objects respectively. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +To list only Microsoft 365 groups (aka unified groups), apply a filter on **groupTypes**: + + + +```http +GET https://graph.microsoft.com/beta/groups?$filter=groupTypes/any(c:c+eq+'Unified') +``` + +The `$search` query parameter supports tokenization only on the **displayName** and **description** fields and requires the **ConsistencyLevel** header. Fields other than **displayName** and **description** default to `$filter` `startsWith` behavior. + +Extension properties also support query parameters as follows: + +| Extension type | Comments | +|----------------------|-------------------------------| +| Schema extensions | Returned only with `$select`. | +| Open extensions | Returned only with `$expand`. | +| Directory extensions | Returned by default. | + +For more information on OData query options, see [OData query parameters](/graph/query-parameters). For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +## Request headers + +| Name | Description | +| :--------------- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [group](../resources/group.md) objects in the response body. The response includes only the default properties of each group. + +## Examples + +### Example 1: Get a list of groups + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groups = await graphClient.Groups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the default properties are returned for each group in an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "value":[ + { + "id":"45b7d2e7-b882-4a80-ba97-10b7a63b8fa4", + "deletedDateTime":null, + "classification":null, + "createdDateTime":"2018-12-22T02:21:05Z", + "description":"Self help community for golf", + "displayName":"Golf Assist", + "expirationDateTime":null, + "groupTypes":[ + "Unified" + ], + "isAssignableToRole":null, + "mail":"golfassist@contoso.com", + "mailEnabled":true, + "mailNickname":"golfassist", + "membershipRule":null, + "membershipRuleProcessingState":null, + "onPremisesLastSyncDateTime":null, + "onPremisesSecurityIdentifier":null, + "onPremisesSyncEnabled":null, + "preferredDataLocation":"CAN", + "preferredLanguage":null, + "proxyAddresses":[ + "smtp:golfassist@contoso.onmicrosoft.com", + "SMTP:golfassist@contoso.com" + ], + "renewedDateTime":"2018-12-22T02:21:05Z", + "resourceBehaviorOptions":[ + ], + "resourceProvisioningOptions":[ + ], + "securityEnabled":false, + "theme":null, + "visibility":"Public", + "onPremisesProvisioningErrors":[ + ] + }, + { + "id":"d7797254-3084-44d0-99c9-a3b5ab149538", + "deletedDateTime":null, + "classification":null, + "createdDateTime":"2018-11-19T20:29:40Z", + "description":"Talk about golf", + "displayName":"Golf Discussion", + "expirationDateTime":null, + "groupTypes":[ + ], + "isAssignableToRole":null, + "mail":"golftalk@contoso.com", + "mailEnabled":true, + "mailNickname":"golftalk", + "membershipRule":null, + "membershipRuleProcessingState":null, + "onPremisesLastSyncDateTime":null, + "onPremisesSecurityIdentifier":null, + "onPremisesSyncEnabled":null, + "preferredDataLocation":"CAN", + "preferredLanguage":null, + "proxyAddresses":[ + "smtp:golftalk@contoso.onmicrosoft.com", + "SMTP:golftalk@contoso.com" + ], + "renewedDateTime":"2018-11-19T20:29:40Z", + "resourceBehaviorOptions":[ + ], + "resourceProvisioningOptions":[ + ], + "securityEnabled":false, + "theme":null, + "visibility":null, + "onPremisesProvisioningErrors":[ + ] + } + ] +} +``` + +### Example 2: Get a filtered list of groups including the count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +> **Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups?$count=true&$filter=hasMembersWithLicenseErrors+eq+true&$select=id,displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var groups = await graphClient.Groups + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("hasMembersWithLicenseErrors eq true") + .Select("id,displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response which includes only the requested properties. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(id,displayName)", + "@odata.count":2, + "value":[ + { + "id":"11111111-2222-3333-4444-555555555555", + "displayName":"Contoso Group 1" + }, + { + "id":"22222222-3333-4444-5555-666666666666", + "displayName":"Contoso Group 2" + } + ] +} +``` + +### Example 3: Get only a count of groups + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +> **Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 4: Use $filter and $top to get one group with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +> **Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups?$filter=startswith(displayName, 'a')&$count=true&$top=1&$orderby=displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var groups = await graphClient.Groups + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .OrderBy("displayName") + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":1, + "value":[ + { + "displayName":"a", + "mailNickname":"a241" + } + ] +} +``` + +### Example 5: Use $search to get groups with display names that contain the letters 'Video' or a description that contains the letters 'prod' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +> **Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups?$search="displayName:Video" OR "description:prod"&$orderby=displayName&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":1396, + "value":[ + { + "displayName":"SFA Videos", + "mail":"SFAVideos@service.contoso.com", + "mailNickname":"SFAVideos" + }, + { + "description":"Video Production", + "displayName":"Video Production", + "mail":"videoprod@service.contoso.com", + "mailNickname":"VideoProduction" + } + ] +} +``` + +### Example 6: List dynamic groups + +#### Request + +The following is an example of the request that filters by the **membershipRuleProcessingState** to retrieve dynamic groups. You may also filter by the **groupTypes** properties (that is, `$filter=groupTypes/any(s:s eq 'DynamicMembership')`). This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request uses the `not` operator of the `$filter` query parameter. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +> **Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups?$filter=mailEnabled eq false and securityEnabled eq true and NOT(groupTypes/any(s:s eq 'Unified')) and membershipRuleProcessingState eq 'On'&$count=true&$select=id,membershipRule,membershipRuleProcessingState +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var groups = await graphClient.Groups + .Request( queryOptions ) + .Filter("mailEnabled eq false and securityEnabled eq true and NOT(groupTypes/any(s:s eq 'Unified')) and membershipRuleProcessingState eq 'On'") + .Select("id,membershipRule,membershipRuleProcessingState") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups(id,membershipRule,membershipRuleProcessingState)", + "@odata.count": 1, + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/e9f4a701-e7b5-4401-a0ca-5bd5f3cdcf4b/Microsoft.DirectoryServices.Group", + "id": "e9f4a701-e7b5-4401-a0ca-5bd5f3cdcf4b", + "membershipRule": "(user.userType -contains \"Guest\" and user.accountEnabled -eq true) or (user.city -eq \"Nairobi\")", + "membershipRuleProcessingState": "On" + } + ] +} +``` + +### Example 7: List any groups with any licenses and get the group's members + +#### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups?$select=id,assignedLicenses&$filter=assignedLicenses/any()&$expand=members($select=id,displayName) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groups = await graphClient.Groups + .Request() + .Filter("assignedLicenses/any()") + .Select("id,assignedLicenses") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups(id,assignedLicenses,members())", + "value": [ + { + "id": "5caf712c-8483-4b3d-8384-d8da988c0ca4", + "assignedLicenses": [ + { + "disabledPlans": [], + "skuId": "6fd2c87f-b296-42f0-b197-1e91e994b900" + } + ], + "members": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "0952e4c8-432f-4950-a65c-769c45993527" + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "49e373b6-4717-40c6-ad43-843c45a258f0" + } + ] + }, + { + "id": "aae8ec2a-5a08-4013-ae70-fafbb5c20de1", + "assignedLicenses": [ + { + "disabledPlans": [ + "7547a3fe-08ee-4ccb-b430-5077c5041653" + ], + "skuId": "18181a46-0d4e-45cd-891e-60aabd171b4e" + } + ], + "members": [] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-post-acceptedsenders.md b/docs/v4-reference-docs/group-post-acceptedsenders.md new file mode 100644 index 00000000000..8374e4b9240 --- /dev/null +++ b/docs/v4-reference-docs/group-post-acceptedsenders.md @@ -0,0 +1,123 @@ +--- +title: "Create acceptedSender" +description: "Add a new user or group to the acceptedSender list." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create acceptedSender + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a new user or group to the acceptedSender list. + +Specify the user or group in `@odata.id` in the request body. Users in the accepted senders list can post to conversations of the group . Make sure you do not specify the same user or group in the accepted senders and rejected senders lists, otherwise you will get an error. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/acceptedSenders/$ref +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the id of a user or group object. + +## Response + +This method returns `204 No Content` response code and no response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/acceptedSenders/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/users/alexd@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "alexd@contoso.com" +}; + +await graphClient.Groups["{group-id}"].AcceptedSenders.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-post-approleassignments.md b/docs/v4-reference-docs/group-post-approleassignments.md new file mode 100644 index 00000000000..1438839b65e --- /dev/null +++ b/docs/v4-reference-docs/group-post-approleassignments.md @@ -0,0 +1,159 @@ +--- +title: "Grant an appRoleAssignment to a group" +description: "Grant an app role assignment to a group." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "groups" +author: "psignoret" +--- + +# Grant an appRoleAssignment to a group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to assign an app role to a security group. All direct members of the group will be considered assigned. Security groups with dynamic memberships are supported. To grant an app role assignment to a group, you need three identifiers: + +- **principalId**: The ID of the **group** to which you are assigning the app role. +- **resourceId**: The ID of the resource **servicePrincipal** that has defined the app role. +- **appRoleId**: The ID of the **appRole** (defined on the resource service principal) to assign to the group. + +Additional licenses might be required to [use a group to manage access to applications](/azure/active-directory/users-groups-roles/groups-saasapps). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All | + +## HTTP request + + +```http +POST /groups/{groupId}/appRoleAssignments +``` + +> [!NOTE] +> As a best practice, we recommend creating app role assignments through the `appRoleAssignedTo` relationship of the _resource_ service principal, instead of the `appRoleAssignments` relationship of the assigned user, group, or service principal. + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [appRoleAssignment](../resources/approleassignment.md) object. + +The following table shows the properties that are required when you create the [appRoleAssignment](../resources/approleassignment.md). Specify other writable properties as necessary for your **appRoleAssignment**. + +| Property | Type | Description | +|--|--|--| +| appRoleId | Guid | The identifier (**id**) for the [app role](../resources/approle.md) which is assigned to the principal. This app role must be exposed in the **appRoles** property on the resource application's service principal (**resourceId**). If the resource application has not declared any app roles, a default app role ID of `00000000-0000-0000-0000-000000000000` can be specified to signal that the principal is assigned to the resource app without any specific app roles. | +| principalId | Guid | The unique identifier (**id**) for the [group](../resources/group.md) being granted the app role. | +| resourceId | Guid | The unique identifier (**id**) for the resource [service principal](../resources/serviceprincipal.md) for which the assignment is made. | + +## Response + +If successful, this method returns a `201 Created` response code and an [appRoleAssignment](../resources/approleassignment.md) object in the response body. + +## Examples + +### Request + +Here is an example of the request. In this example, ID in the URL and value of **principalId** would both be the ID of the assigned group. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/groups/7679d9a4-2323-44cd-b5c2-673ec88d8b12/appRoleAssignments +Content-Type: application/json + +{ + "principalId": "7679d9a4-2323-44cd-b5c2-673ec88d8b12", + "resourceId": "076e8b57-bac8-49d7-9396-e3449b685055", + "appRoleId": "00000000-0000-0000-0000-000000000000" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignment = new AppRoleAssignment +{ + PrincipalId = Guid.Parse("7679d9a4-2323-44cd-b5c2-673ec88d8b12"), + ResourceId = Guid.Parse("076e8b57-bac8-49d7-9396-e3449b685055"), + AppRoleId = Guid.Parse("00000000-0000-0000-0000-000000000000") +}; + +await graphClient.Groups["{group-id}"].AppRoleAssignments + .Request() + .AddAsync(appRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('7679d9a4-2323-44cd-b5c2-673ec88d8b12')/appRoleAssignments/$entity", + "id": "pNl5diMjzUS1wmc-yI2LEkGgWqFFrFdLhG2Ly2CysL4", + "deletedDateTime": null, + "appRoleId": "00000000-0000-0000-0000-000000000000", + "creationTimestamp": "2021-02-19T17:55:08.3369542Z", + "principalDisplayName": "Young techmakers", + "principalId": "7679d9a4-2323-44cd-b5c2-673ec88d8b12", + "principalType": "Group", + "resourceDisplayName": "Yammer", + "resourceId": "076e8b57-bac8-49d7-9396-e3449b685055" +} +``` + + + diff --git a/docs/v4-reference-docs/group-post-conversations.md b/docs/v4-reference-docs/group-post-conversations.md new file mode 100644 index 00000000000..2f873cc01a5 --- /dev/null +++ b/docs/v4-reference-docs/group-post-conversations.md @@ -0,0 +1,138 @@ +--- +title: "Create conversation" +description: "Create a new conversation by including a thread and a post. " +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create conversation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [conversation](../resources/conversation.md) by including a thread and a post. + +Use [reply thread](conversationthread-reply.md) or [reply post](post-reply.md) to further post to that conversation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/conversations +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of [conversation](../resources/conversation.md) object containing a [conversationThread](../resources/conversationthread.md) and a [post](../resources/post.md). + +## Response + +If successful, this method returns `201 Created` response code and [conversation](../resources/conversation.md) object in the response body. + +The response includes the IDs for the new conversation and thread, which you can use in the +[list posts](conversationthread-list-posts.md) operation to get the new post as well. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/29981b6a-0e57-42dc-94c9-cd24f5306196/conversations +Content-type: application/json + +{ + "topic":"New head count", + "threads":[ + { + "posts":[ + { + "body":{ + "contentType":"html", + "content":"The confirmation will come by the end of the week." + }, + "newParticipants":[ + { + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + } + ] + } + ] + } + ] +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('29981b6a-0e57-42dc-94c9-cd24f5306196')/conversations/$entity", + "id": "AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgAQALW_4yZl5X5HqtIFyIQHmJs=", + "threads": [ + { + "id": "AAQkAGRhZmRhMWM3LTYwZTktNDZmYy1hNWU1LThhZWU4NzI2YTEyZgMkABAAtb7jJmXlfkeq0gXIhAeYmxAAtb7jJmXlfkeq0gXIhAeYmw==" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-post-events.md b/docs/v4-reference-docs/group-post-events.md new file mode 100644 index 00000000000..c67d98b52fa --- /dev/null +++ b/docs/v4-reference-docs/group-post-events.md @@ -0,0 +1,263 @@ +--- +title: "Create event" +description: "Use this API to create a new event." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [event](../resources/event.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/events +POST /groups/{id}/calendar/events +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of an [event](../resources/event.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [event](../resources/event.md) object in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/01d4ee64-15ce-491e-bad1-b91aa3223df4/events +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does late morning work for you?" + }, + "start": { + "dateTime": "2019-06-15T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-06-15T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"adelev@contoso.onmicrosoft.com", + "name": "Adele Vance" + }, + "type": "required" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does late morning work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2019-06-15T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2019-06-15T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "adelev@contoso.onmicrosoft.com", + Name = "Adele Vance" + }, + Type = AttendeeType.Required + } + } +}; + +await graphClient.Groups["{group-id}"].Events + .Request() + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('01d4ee64-15ce-491e-bad1-b91aa3223df4')/events/$entity", + "@odata.etag": "W/\"Na8DfbsBGUG8JeyvlwNi5wAAHMK0mg==\"", + "id": "AAMkADZ_XA2LnAAAcwiSBAAA=", + "createdDateTime": "2019-05-20T02:14:32.7419058Z", + "lastModifiedDateTime": "2019-05-20T02:14:33.342409Z", + "changeKey": "Na8DfbsBGUG8JeyvlwNi5wAAHMK0mg==", + "categories": [], + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "uid": "040000008200E00074C5B7101A82E00800000000DE7664C3B10ED501000000000000000010000000EC2760BC8BC4AF4BAC1C9730C3E534AC", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "subject": "Let's go for lunch", + "bodyPreview": "Does late morning work for you?", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isDraft": false, + "isOrganizer": true, + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "singleInstance", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkADZ%2BXA2LnAAAcwiSBAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "recurrence": null, + "responseStatus": { + "response": "organizer", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n\r\n\r\n\r\nDoes late morning work for you?\r\n\r\n\r\n" + }, + "start": { + "dateTime": "2019-06-15T12:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-06-15T14:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "location": { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + } + ], + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Adele Vance", + "address": "adelev@contoso.onmicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Retail", + "address": "Retail@contoso.onmicrosoft.com" + } + } +} + +``` + + + diff --git a/docs/v4-reference-docs/group-post-groups.md b/docs/v4-reference-docs/group-post-groups.md new file mode 100644 index 00000000000..0053eeca3c6 --- /dev/null +++ b/docs/v4-reference-docs/group-post-groups.md @@ -0,0 +1,502 @@ +--- +title: "Create group" +description: "Create a new Microsoft 365 group or security group." +author: "psaffaie" +ms.localizationpriority: high +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [group](../resources/group.md) as specified in the request body. You can create one of the following groups: + +- Microsoft 365 group (unified group) +- Security group + +This operation returns by default only a subset of the properties for each group. These default properties are noted in the [Properties](../resources/group.md#properties) section. To get properties that are _not_ returned by default, do a [GET operation](group-get.md) and specify the properties in a `$select` OData query option. + +**Note**: To create a [team](../resources/team.md), first create a group then add a team to it, see [create team](../api/team-put-teams.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Create, Group.ReadWrite.All, Directory.ReadWrite.All | + +For an app create a group with owners or members while it has the *Group.Create* permission, the app must have the privileges to read the object type that it wants to assign as the group owner or member. Therefore: ++ The app can assign itself as the group's owner or member. ++ To create the group with users as owners or members, the app must have at least the *User.Read.All* permission. ++ To create the group with other service principals as owners or members, the app must have at least the *Application.Read.All* permission. ++ To create the group with either users or service principals as owners or members, the app must have at least the *Directory.Read.All* permission. + +## HTTP request + + + +```http +POST /groups +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of the [group](../resources/group.md) object. + +The following table shows the properties that are required when you create the [group](../resources/group.md). Specify other writable properties as necessary for your group. + +| Property | Type | Description | +| :-------------- | :------ | :----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| displayName | string | The name to display in the address book for the group. Maximum length is 256 characters. Required. | +| mailEnabled | boolean | Set to `true` for mail-enabled groups. Required. | +| mailNickname | string | The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the [ASCII character set 0 - 127](/office/vba/language/reference/user-interface-help/character-set-0127) except the following: ` @ () \ [] " ; : . <> , SPACE`. Required. | +| securityEnabled | boolean | Set to `true` for security-enabled groups, including Microsoft 365 groups. Required. **Note:** Groups created using the Microsoft Azure portal always have **securityEnabled** initially set to `true`. | + +> [!IMPORTANT] +> +> - Creating a group using the **Group.Create** application permission without specifying owners will create the group anonymously and the group will not be modifiable. Add owners to the group while creating it to specify owners who can modify the group. +> +> - Creating a Microsoft 365 group programmatically with an app-only context and without specifying owners will create the group anonymously. Doing so can result in the associated SharePoint Online site not being created automatically until further manual action is taken. +> +> - To following properties can't be set in the initial POST request and must be set in a subsequent PATCH request: **allowExternalSenders**, **autoSubscribeNewMembers**, **hideFromAddressLists**, **hideFromOutlookClients**, **isSubscribedByMail**, **unseenCount**. + +Because the **group** resource supports [extensions](/graph/extensibility-overview), you can add custom properties with your own data to the group while creating it. + +### groupTypes options + +Use the **groupTypes** property to control the type of group and its membership, as shown. + +| Type of group | Assigned membership | Dynamic membership | +| :-------------------------------- | :------------------ | :-------------------------------- | +| Microsoft 365 (aka unified group) | `["Unified"]` | `["Unified","DynamicMembership"]` | +| Dynamic | `[]` (_null_) | `["DynamicMembership"]` | + +## Response + +If successful, this method returns a `201 Created` response code and a [group](../resources/group.md) object in the response body. The response includes only the default properties of the group. + +## Examples + +### Example 1: Create a Microsoft 365 group + +The following example creates a Microsoft 365 group. Because the owners have not been specified, the calling user is automatically added as the owner of the group. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups +Content-type: application/json + +{ + "description": "Self help community for golf", + "displayName": "Golf Assist", + "groupTypes": [ + "Unified" + ], + "mailEnabled": true, + "mailNickname": "golfassist", + "securityEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + Description = "Self help community for golf", + DisplayName = "Golf Assist", + GroupTypes = new List() + { + "Unified" + }, + MailEnabled = true, + MailNickname = "golfassist", + SecurityEnabled = false +}; + +await graphClient.Groups + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The value of the **preferredDataLocation** property is inherited from the group creator's preferred data location. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "id": "45b7d2e7-b882-4a80-ba97-10b7a63b8fa4", + "deletedDateTime": null, + "classification": null, + "createdDateTime": "2018-12-22T02:21:05Z", + "description": "Self help community for golf", + "displayName": "Golf Assist", + "expirationDateTime": null, + "groupTypes": [ + "Unified" + ], + "isAssignableToRole": null, + "mail": "golfassist@contoso.com", + "mailEnabled": true, + "mailNickname": "golfassist", + "membershipRule": null, + "membershipRuleProcessingState": null, + "onPremisesLastSyncDateTime": null, + "onPremisesSecurityIdentifier": null, + "onPremisesSyncEnabled": null, + "preferredDataLocation": "CAN", + "preferredLanguage": null, + "proxyAddresses": [ + "SMTP:golfassist@contoso.onmicrosoft.com" + ], + "renewedDateTime": "2018-12-22T02:21:05Z", + "resourceBehaviorOptions": [], + "resourceProvisioningOptions": [], + "securityEnabled": false, + "securityIdentifier": "S-1-12-1-1753967289-1089268234-832641959-555555555", + "theme": null, + "visibility": "Public", + "onPremisesProvisioningErrors": [] +} +``` + +### Example 2: Create a security group with an owner and members + +The following example creates a security group with an owner and members specified. Note that a maximum of 20 relationships, such as owners and members, can be added as part of group creation. You can subsequently add more members by using the [add member](/graph/api/group-post-members?view=graph-rest-beta&preserve-view=true) API or JSON batching. + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/groups +Content-Type: application/json + +{ + "description": "Group with designated owner and members", + "displayName": "Operations group", + "groupTypes": [ + ], + "mailEnabled": false, + "mailNickname": "operations2019", + "securityEnabled": true, + "owners@odata.bind": [ + "https://graph.microsoft.com/beta/users/26be1845-4119-4801-a799-aea79d09f1a2" + ], + "members@odata.bind": [ + "https://graph.microsoft.com/beta/users/ff7cb387-6688-423c-8188-3da9532a73cc", + "https://graph.microsoft.com/beta/users/69456242-0067-49d3-ba96-9de6f2728e14" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + Description = "Group with designated owner and members", + DisplayName = "Operations group", + GroupTypes = new List() + { + }, + MailEnabled = false, + MailNickname = "operations2019", + SecurityEnabled = true, + AdditionalData = new Dictionary() + { + {"owners@odata.bind", "[\"https://graph.microsoft.com/beta/users/26be1845-4119-4801-a799-aea79d09f1a2\"]"}, + {"members@odata.bind", "[\"https://graph.microsoft.com/beta/users/ff7cb387-6688-423c-8188-3da9532a73cc\",\"https://graph.microsoft.com/beta/users/69456242-0067-49d3-ba96-9de6f2728e14\"]"} + } +}; + +await graphClient.Groups + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of a successful response. It includes only default properties. You can subsequently get the **owners** or **members** navigation properties of the group to verify the owner or members. The value of the **preferredDataLocation** property is inherited from the group creator's preferred data location. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/1226170d-83d5-49b8-99ab-d1ab3d91333e/Microsoft.DirectoryServices.Group", + "id": "1226170d-83d5-49b8-99ab-d1ab3d91333e", + "deletedDateTime": null, + "classification": null, + "createdDateTime": "2021-09-21T07:14:44Z", + "createdByAppId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "organizationId": "84841066-274d-4ec0-a5c1-276be684bdd3", + "description": "Group with designated owner and members", + "displayName": "Operations group", + "expirationDateTime": null, + "groupTypes": [], + "infoCatalogs": [], + "isAssignableToRole": null, + "isManagementRestricted": null, + "mail": null, + "mailEnabled": false, + "mailNickname": "operations2019", + "membershipRule": null, + "membershipRuleProcessingState": null, + "onPremisesDomainName": null, + "onPremisesLastSyncDateTime": null, + "onPremisesNetBiosName": null, + "onPremisesSamAccountName": null, + "onPremisesSecurityIdentifier": null, + "onPremisesSyncEnabled": null, + "preferredDataLocation": null, + "preferredLanguage": null, + "proxyAddresses": [], + "renewedDateTime": "2021-09-21T07:14:44Z", + "resourceBehaviorOptions": [], + "resourceProvisioningOptions": [], + "securityEnabled": true, + "securityIdentifier": "S-1-12-1-304486157-1236829141-2882644889-1043566909", + "theme": null, + "visibility": null, + "writebackConfiguration": { + "isEnabled": null, + "onPremisesGroupType": null + }, + "onPremisesProvisioningErrors": [] +} +``` + +### Example 3: Create a Microsoft 365 group that can be assigned to an Azure AD role + +#### Request + +The following is an example of the request. The calling user must be assigned the _RoleManagement.ReadWrite.Directory_ permission to set the **isAssignableToRole** property or update the membership of such groups. + +A group with **isAssignableToRole** property set to `true` cannot be of dynamic membership type, its **securityEnabled** must be set to `true`, and **visibility** can only be `Private`. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups +Content-Type: application/json + +{ + "description": "Group assignable to a role", + "displayName": "Role assignable group", + "groupTypes": [ + "Unified" + ], + "isAssignableToRole": true, + "mailEnabled": true, + "securityEnabled": true, + "mailNickname": "contosohelpdeskadministrators", + "owners@odata.bind": [ + "https://graph.microsoft.com/beta/users/99e44b05-c10b-4e95-a523-e2732bbaba1e" + ], + "members@odata.bind": [ + "https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0", + "https://graph.microsoft.com/beta/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + Description = "Group assignable to a role", + DisplayName = "Role assignable group", + GroupTypes = new List() + { + "Unified" + }, + IsAssignableToRole = true, + MailEnabled = true, + SecurityEnabled = true, + MailNickname = "contosohelpdeskadministrators", + AdditionalData = new Dictionary() + { + {"owners@odata.bind", "[\"https://graph.microsoft.com/beta/users/99e44b05-c10b-4e95-a523-e2732bbaba1e\"]"}, + {"members@odata.bind", "[\"https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0\",\"https://graph.microsoft.com/beta/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e\"]"} + } +}; + +await graphClient.Groups + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The value of the **preferredDataLocation** property is inherited from the group creator's preferred data location. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/1afc3ca3-b14d-43af-9c70-8ae3a5065454/Microsoft.DirectoryServices.Group", + "id": "1afc3ca3-b14d-43af-9c70-8ae3a5065454", + "deletedDateTime": null, + "classification": null, + "createdDateTime": "2021-09-21T07:16:21Z", + "createdByAppId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "organizationId": "84841066-274d-4ec0-a5c1-276be684bdd3", + "description": "Group assignable to a role", + "displayName": "Role assignable group", + "expirationDateTime": null, + "groupTypes": [ + "Unified" + ], + "infoCatalogs": [], + "isAssignableToRole": true, + "isManagementRestricted": null, + "mail": "contosohelpdeskadministrators@Contoso.com", + "mailEnabled": true, + "mailNickname": "contosohelpdeskadministrators", + "membershipRule": null, + "membershipRuleProcessingState": null, + "onPremisesDomainName": null, + "onPremisesLastSyncDateTime": null, + "onPremisesNetBiosName": null, + "onPremisesSamAccountName": null, + "onPremisesSecurityIdentifier": null, + "onPremisesSyncEnabled": null, + "preferredDataLocation": "EU", + "preferredLanguage": null, + "proxyAddresses": [ + "SMTP:contosohelpdeskadministrators@Contoso.com" + ], + "renewedDateTime": "2021-09-21T07:16:21Z", + "resourceBehaviorOptions": [], + "resourceProvisioningOptions": [], + "securityEnabled": true, + "securityIdentifier": "S-1-12-1-452738211-1135587661-3817500828-1414792869", + "theme": null, + "visibility": "Private", + "writebackConfiguration": { + "isEnabled": null, + "onPremisesGroupType": null + }, + "onPremisesProvisioningErrors": [] +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/group-post-members.md b/docs/v4-reference-docs/group-post-members.md new file mode 100644 index 00000000000..1a33b0e55a6 --- /dev/null +++ b/docs/v4-reference-docs/group-post-members.md @@ -0,0 +1,149 @@ +--- +title: "Add members" +description: "Add a member to a Microsoft 365 or security group through the members navigation property." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# Add members + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a member to a security or Microsoft 365 group through the **members** navigation property. + +The following table shows the types of members that can be added to either security groups or Microsoft 365 groups. + +| Object type | Member of security group | Member of Microsoft 365 group | +|-------------------------|-------------------------------|-------------------------------| +| User | ![Can be group member][Yes] | ![Can be group member][Yes] | +| Security group | ![Can be group member][Yes] | ![Cannot be group member][No] | +| Microsoft 365 group | ![Cannot be group member][No] | ![Cannot be group member][No] | +| Device | ![Can be group member][Yes] | ![Cannot be group member][No] | +| Service principal | ![Can be group member][Yes] | ![Cannot be group member][No] | +| Organizational contact | ![Can be group member][Yes] | ![Cannot be group member][No] | + +[Yes]: /graph/images/yesandnosymbols/greencheck.svg +[No]: /graph/images/yesandnosymbols/no.svg +## Permissions + +The following table shows the least privileged permission that's required by each resource type when calling this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-------------------------------------------|:---------------------------------------------------------|:----------------------------------------|:---------------------------------------------------------| +| [device](../resources/device.md) | GroupMember.ReadWrite.All and Device.ReadWrite.All | Not supported. | GroupMember.ReadWrite.All and Device.ReadWrite.All | +| [group](../resources/group.md) | GroupMember.ReadWrite.All and Group.ReadWrite.All | Not supported. | GroupMember.ReadWrite.All and Group.ReadWrite.All | +| [orgContact](../resources/device.md) | GroupMember.ReadWrite.All and OrgContact.Read.All | Not supported. | GroupMember.ReadWrite.All and OrgContact.Read.All | +| [servicePrincipal](../resources/group.md) | GroupMember.ReadWrite.All and Application.ReadWrite.All | Not supported. | GroupMember.ReadWrite.All and Application.ReadWrite.All | +| [user](../resources/user.md) | GroupMember.ReadWrite.All and User.ReadWrite.All | Not supported. | UGroupMember.ReadWrite.All and User.ReadWrite.All | + +> [!IMPORTANT] +> To add members to a role-assignable group, the calling user must also be assigned the _RoleManagement.ReadWrite.Directory_ permission. + +## HTTP request + + + +```http +POST /groups/{group-id}/members/$ref +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of a [directoryObject](../resources/directoryobject.md), [user](../resources/user.md) or [group](../resources/group.md) object to be added. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. This method returns a `400 Bad Request` response code when the object is already a member of the group. This method returns a `404 Not Found` response code when the object being added doesn't exist. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{group-id}/members/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/directoryObjects/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.Groups["{group-id}"].Members.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add member to team](team-post-members.md) +- [Update member's role in team](team-update-members.md) +- [Remove member from team](team-delete-members.md) + + + +[Yes]: /graph/images/yesandnosymbols/greencheck.svg +[No]: /graph/images/yesandnosymbols/no.svg + + + diff --git a/docs/v4-reference-docs/group-post-owners.md b/docs/v4-reference-docs/group-post-owners.md new file mode 100644 index 00000000000..664be75d0a9 --- /dev/null +++ b/docs/v4-reference-docs/group-post-owners.md @@ -0,0 +1,131 @@ +--- +title: "Add owners" +description: "Add a user or service principal to a Microsoft 365 or security group's owners. The owners are a set of users or service principals who are allowed to modify the group object." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# Add owners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a user or service principal to a Microsoft 365 or security group's owners. The owners are a set of users or service principals who are allowed to modify the group object. + +> **Important:** If you update the group owners and you created a team for the group, it can take up to 2 hours for the owners to be synchronized with Microsoft Teams. Also, if you want the owner to be able to make changes in a team - for example, by creating a Planner plan - the owner also needs to be added as a group/team member. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groups/{id}/owners/$ref +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation with the **@odata.id** of a [user](../resources/user.md) or [servicePrincipal](../resources/serviceprincipal.md) object to be added. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. This method returns a `400 Bad Request` response code when the object is already a member of the group. This method returns a `404 Not Found` response code when the object being added doesn't exist. + +## Example + +### Request + +The following is an example of the request that adds a user as a group owner. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/owners/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/users/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.Groups["{group-id}"].Owners.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add member to team](team-post-members.md) +- [Update member's role in team](team-update-members.md) +- [Remove member from team](team-delete-members.md) + + + diff --git a/docs/v4-reference-docs/group-post-rejectedsenders.md b/docs/v4-reference-docs/group-post-rejectedsenders.md new file mode 100644 index 00000000000..10a5a6ce8fc --- /dev/null +++ b/docs/v4-reference-docs/group-post-rejectedsenders.md @@ -0,0 +1,123 @@ +--- +title: "Create rejectedSender" +description: "Add a new user or group to the rejectedSender list." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create rejectedSender + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a new user or group to the rejectedSender list. + +Specify the user or group in `@odata.id` in the request body. Users in the rejected senders list cannot post to conversations of the group (identified in the POST request URL). Make sure you do not specify the same user or group in the rejected senders and accepted senders lists, otherwise you will get an error. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/rejectedSenders/$ref +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the id of a user or group object. + +## Response + +This method returns `204 No Content` response code and no response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/rejectedSenders/$ref +Content-type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/users/alexd@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "alexd@contoso.com" +}; + +await graphClient.Groups["{group-id}"].RejectedSenders.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-post-settings.md b/docs/v4-reference-docs/group-post-settings.md new file mode 100644 index 00000000000..6f3c8cb1566 --- /dev/null +++ b/docs/v4-reference-docs/group-post-settings.md @@ -0,0 +1,288 @@ +--- +title: "Create settings" +description: "Use this API to create a new directory setting for the group." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create settings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new setting based on the templates available in [directorySettingTemplates](../resources/directorysettingtemplate.md). These settings can be at the tenant-level or at the group level. + +Group settings apply to only Microsoft 365 groups. The template named `Group.Unified` can be used to configure tenant-wide Microsoft 365 group settings, while the template named `Group.Unified.Guest` can be used to configure group-specific settings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.ReadWrite.All | + +## HTTP request + +Create a tenant-wide setting. + + + +```http +POST /settings +``` + +Create a group-specific setting. + + + +```http +POST /groups/{id}/settings +``` + +## Request headers + +| Name | Description | +| :------------ | :----------------------- | +| Authorization | Bearer {token}. Required | + +## Request body + +In the request body, supply a JSON representation of [directorySetting](../resources/directorysetting.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [directorySetting](../resources/directorysetting.md) object in the response body. + +## Examples + +### Example 1: Create a setting to block guests for a specific Microsoft 365 group + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/05aa6a98-956a-45c0-b13b-88076a23f2cd/settings +Content-type: application/json + +{ + "templateId": "08d542b9-071f-4e16-94b0-74abb372e3d9", + "values": [ + { + "name": "AllowToAddGuests", + "value": "false" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directorySetting = new DirectorySetting +{ + TemplateId = "08d542b9-071f-4e16-94b0-74abb372e3d9", + Values = new List() + { + new SettingValue + { + Name = "AllowToAddGuests", + Value = "false" + } + } +}; + +await graphClient.Groups["{group-id}"].Settings + .Request() + .AddAsync(directorySetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#settings/$entity", + "id": "a06fa228-3042-4662-bd09-33e298da1afe", + "displayName": null, + "templateId": "08d542b9-071f-4e16-94b0-74abb372e3d9", + "values": [ + { + "name": "AllowToAddGuests", + "value": "false" + } + ] +} +``` + +### Example 2: Create a directory or tenant-level setting + +#### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/settings +Content-type: application/json + +{ + "templateId": "62375ab9-6b52-47ed-826b-58e47e0e304b", + "values": [ + { + "name": "GuestUsageGuidelinesUrl", + "value": "https://privacy.contoso.com/privacystatement" + }, + { + "name": "EnableMSStandardBlockedWords", + "value": "true" + }, + { + "name": "EnableMIPLabels", + "value": "true" + }, + { + "name": "PrefixSuffixNamingRequirement", + "value": "[Contoso-][GroupName]" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directorySetting = new DirectorySetting +{ + TemplateId = "62375ab9-6b52-47ed-826b-58e47e0e304b", + Values = new List() + { + new SettingValue + { + Name = "GuestUsageGuidelinesUrl", + Value = "https://privacy.contoso.com/privacystatement" + }, + new SettingValue + { + Name = "EnableMSStandardBlockedWords", + Value = "true" + }, + new SettingValue + { + Name = "EnableMIPLabels", + Value = "true" + }, + new SettingValue + { + Name = "PrefixSuffixNamingRequirement", + Value = "[Contoso-][GroupName]" + } + } +}; + +await graphClient.Settings + .Request() + .AddAsync(directorySetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#settings/$entity", + "id": "844d252c-4de2-43eb-a784-96df77231aae", + "displayName": null, + "templateId": "62375ab9-6b52-47ed-826b-58e47e0e304b", + "values": [ + { + "name": "GuestUsageGuidelinesUrl", + "value": "https://privacy.contoso.com/privacystatement" + }, + { + "name": "EnableMSStandardBlockedWords", + "value": "true" + }, + { + "name": "EnableMIPLabels", + "value": "true" + }, + { + "name": "PrefixSuffixNamingRequirement", + "value": "[Contoso-][GroupName]" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-post-threads.md b/docs/v4-reference-docs/group-post-threads.md new file mode 100644 index 00000000000..9ab5261c753 --- /dev/null +++ b/docs/v4-reference-docs/group-post-threads.md @@ -0,0 +1,189 @@ +--- +title: "Create conversation thread" +description: "Start a new group conversation by first creating a thread. " +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create conversation thread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start a new group conversation by first creating a thread. + +A new conversation, conversation thread, and post are created in the group. Use [reply thread](conversationthread-reply.md) or [reply post](post-reply.md) to further post to that thread. + +Note: You can also [start a new thread in an existing conversation](conversation-post-threads.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/threads +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of [conversationThread](../resources/conversationthread.md) object containing a [post](../resources/post.md). + +## Response + +If successful, this method returns `201 Created` response code and [conversationThread](../resources/conversationthread.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/threads +Content-type: application/json + +{ + "topic": "New Conversation Thread Topic", + "posts": [{ + "body": { + "contentType": "html", + "content": "this is body content" + }, + "newParticipants": [{ + "emailAddress": { + "name": "Alex Darrow", + "address": "alexd@contoso.com" + } + }] + }] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationThread = new ConversationThread +{ + Topic = "New Conversation Thread Topic", + Posts = new ConversationThreadPostsCollectionPage() + { + new Post + { + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "this is body content" + }, + NewParticipants = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Name = "Alex Darrow", + Address = "alexd@contoso.com" + } + } + } + } + } +}; + +await graphClient.Groups["{group-id}"].Threads + .Request() + .AddAsync(conversationThread); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "toRecipients": [ + { + "emailAddress": { + "name": "name-value", + "address": "address-value" + } + } + ], + "topic": "topic-value", + "hasAttachments": true, + "lastDeliveredDateTime": "2016-10-19T10:37:00Z", + "uniqueSenders": [ + "uniqueSenders-value" + ], + "ccRecipients": [ + { + "emailAddress": { + "name": "name-value", + "address": "address-value" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/group-removefavorite.md b/docs/v4-reference-docs/group-removefavorite.md new file mode 100644 index 00000000000..f646c4a9121 --- /dev/null +++ b/docs/v4-reference-docs/group-removefavorite.md @@ -0,0 +1,113 @@ +--- +title: "group: removeFavorite" +description: "Remove the group from the list of the current user's favorite groups. Supported for Microsoft 365 groups only." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: removeFavorite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove the group from the list of the current user's favorite groups. Supported for Microsoft 365 groups only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/removeFavorite +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------------------------------------------------------------------------------------------------------------------------------ | +| Authorization | Bearer {token}. Required. | +| Prefer | return=minimal. If minimal response header is included in the request header, then a successful response returns `204 No Content` code. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/removeFavorite +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .RemoveFavorite() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/group-renew.md b/docs/v4-reference-docs/group-renew.md new file mode 100644 index 00000000000..23796eb4eb3 --- /dev/null +++ b/docs/v4-reference-docs/group-renew.md @@ -0,0 +1,93 @@ +--- +title: "group: renew" +description: "Renews a group's expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: renew + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Renews a group's expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All or Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Group.ReadWrite.All or Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groups/{id}/renew +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/renew +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .Renew() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/group-resetunseencount.md b/docs/v4-reference-docs/group-resetunseencount.md new file mode 100644 index 00000000000..59141011c3a --- /dev/null +++ b/docs/v4-reference-docs/group-resetunseencount.md @@ -0,0 +1,113 @@ +--- +title: "group: resetUnseenCount" +description: "Reset the unseenCount of all the posts that the current user has not seen since their last visit." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: resetUnseenCount + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reset the unseenCount of all the posts that the current user has not seen since their last visit. Supported for Microsoft 365 groups only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/resetUnseenCount +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------------------------------------------------------------------------------------------------------------------------------ | +| Authorization | Bearer {token}. Required. | +| Prefer | return=minimal. If minimal response header is included in the request header, then a successful response returns `204 No Content` code. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/resetUnseenCount +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .ResetUnseenCount() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/group-subscribebymail.md b/docs/v4-reference-docs/group-subscribebymail.md new file mode 100644 index 00000000000..4e5784b6dae --- /dev/null +++ b/docs/v4-reference-docs/group-subscribebymail.md @@ -0,0 +1,111 @@ +--- +title: "group: subscribeByMail" +description: "Calling this method will enable the current user to receive email notifications for this group, about new posts, events, and files in that group." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: subscribeByMail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Calling this method will enable the current user to receive email notifications for this group, about new posts, events, and files in that group. Supported for Microsoft 365 groups only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /groups/{id}/subscribeByMail +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------------------------------------------------------------------------------------------------------------------------------ | +| Authorization | Bearer {token}. Required. | +| Prefer | return=minimal. If minimal response header is included in the request header, then a successful response returns `204 No Content` code. Optional. | + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/subscribeByMail +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .SubscribeByMail() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/group-unsubscribebymail.md b/docs/v4-reference-docs/group-unsubscribebymail.md new file mode 100644 index 00000000000..09771637735 --- /dev/null +++ b/docs/v4-reference-docs/group-unsubscribebymail.md @@ -0,0 +1,113 @@ +--- +title: "group: unsubscribeByMail" +description: "Calling this method will disable the current user to receive email notifications for this group about new posts, events, and files in that group." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: unsubscribeByMail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Calling this method will disable the current user to receive email notifications for this group about new posts, events, and files in that group. Supported for Microsoft 365 groups only. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All | + +## HTTP request + + + +```http +POST /groups/{id}/unsubscribeByMail +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------------------------------------------------------------------------------------------------------------------------------ | +| Authorization | Bearer {token}. Required. | +| Prefer | return=minimal. If minimal response header is included in the request header, then a successful response returns `204 No Content` code. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/unsubscribeByMail +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Groups["{group-id}"] + .UnsubscribeByMail() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/group-update-event.md b/docs/v4-reference-docs/group-update-event.md new file mode 100644 index 00000000000..f3a04cdc947 --- /dev/null +++ b/docs/v4-reference-docs/group-update-event.md @@ -0,0 +1,139 @@ +--- +title: "Update event" +description: "Update an event object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Update event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an [event](../resources/event.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /groups/{id}/events/{id} +PATCH /groups/{id}/calendar/events/{id} +``` + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/groups/{id}/events/{id} +Content-type: application/json + +{ + "originalStartTimeZone": "originalStartTimeZone-value", + "originalEndTimeZone": "originalEndTimeZone-value", + "responseStatus": { + "response": "", + "time": "datetime-value" + }, + "uid": "iCalUId-value", + "reminderMinutesBeforeStart": 99, + "isReminderOn": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + OriginalStartTimeZone = "originalStartTimeZone-value", + OriginalEndTimeZone = "originalEndTimeZone-value", + ResponseStatus = new ResponseStatus + { + Response = ResponseType.None, + Time = DateTimeOffset.Parse("datetime-value") + }, + Uid = "iCalUId-value", + ReminderMinutesBeforeStart = 99, + IsReminderOn = true +}; + +await graphClient.Groups["{group-id}"].Events["{event-id}"] + .Request() + .UpdateAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-update-thread.md b/docs/v4-reference-docs/group-update-thread.md new file mode 100644 index 00000000000..1db07eab3c1 --- /dev/null +++ b/docs/v4-reference-docs/group-update-thread.md @@ -0,0 +1,107 @@ +--- +title: "Update conversation thread" +description: "Update a thread object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Update conversation thread + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a [thread](../resources/conversationthread.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /groups/{id}/threads/{id} +``` + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/groups/02bd9fd6-8f93-4758-87c3-1fb73740a315/threads/AAQkAGI5MWY5ZmUyLTJiNzYtNDE0ZC04OWEwLWM3M2FjYmM3NzNlZgMkABAAG5c7eC4NYEynIoXsuxXB9RAAG5c7eC4NYEynIoXsuxXB9Q== +Content-type: application/json + +{ + "originalStartTimeZone": "originalStartTimeZone-value", + "originalEndTimeZone": "originalEndTimeZone-value", + "responseStatus": { + "response": "", + "time": "datetime-value" + }, + "uid": "iCalUId-value", + "reminderMinutesBeforeStart": 99, + "isReminderOn": true +} +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/group-update.md b/docs/v4-reference-docs/group-update.md new file mode 100644 index 00000000000..71d54ae1016 --- /dev/null +++ b/docs/v4-reference-docs/group-update.md @@ -0,0 +1,231 @@ +--- +title: "Update group" +description: "Update the properties of a [group](../resources/group.md) object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Update group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [group](../resources/group.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /groups/{id} +``` + +## Request headers + +| Name | Type | Description | +| :------------ | :----- | :------------------------ | +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply _only_ the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type | Description | +| :---------------------- | :------ | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| allowExternalSenders | Boolean | Default is `false`. Indicates whether people external to the organization can send messages to the group. | +| assignedLabels | [assignedLabel](../resources/assignedlabel.md) collection | The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group.| +| autoSubscribeNewMembers | Boolean | Default is `false`. Indicates whether new members added to the group will be auto-subscribed to receive email notifications. **autoSubscribeNewMembers** can't be `true` when **subscriptionEnabled** is set to `false` on the group. | +| description | String | An optional description for the group. | +| displayName | String | The display name for the group. This property is required when a group is created and it cannot be cleared during updates. | +| mailNickname | String | The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the [ASCII character set 0 - 127](/office/vba/language/reference/user-interface-help/character-set-0127) except the following: ` @ () \ [] " ; : . <> , SPACE`. | +| preferredDataLocation | String | The preferred data location for the Microsoft 365 group. To update this property, the calling user must be assigned one of the following Azure AD roles:
    • Global Administrator
    • User Account Administrator
    • Partner Tier1 or Tier2 Support
    • Directory Writer
    • Exchange Administrator
    • SharePoint Administrator

    For more information about this property, see [OneDrive Online Multi-Geo](/sharepoint/dev/solution-guidance/multigeo-introduction). | +| securityEnabled | Boolean | Specifies whether the group is a security group, including Microsoft 365 groups. | +| visibility | String | Specifies the visibility of a Microsoft 365 group. Possible values are: **Private**, **Public**, or empty (which is interpreted as **Public**). | +| writebackConfiguration | [groupWritebackConfiguration](../resources/groupwritebackconfiguration.md) | Specifies whether or not a group is configured to write back group object properties to on-premise Active Directory. These properties are used when group writeback is configured in the [Azure AD Connect](/azure/active-directory/hybrid/how-to-connect-group-writeback-v2) sync client.| + +> [!IMPORTANT] +> +> - To update the following properties, you must specify them in their own PATCH request, without including the other properties listed in the table above: **allowExternalSenders**, **autoSubscribeNewMembers**, **hideFromAddressLists**, **hideFromOutlookClients**, **isSubscribedByMail**, **unseenCount**. +> +> - Only a subset of the group API pertaining to core group administration and management support application and delegated permissions. All other members of the group API, including updating **autoSubscribeNewMembers**, support only delegated permissions. See [known issues](/graph/known-issues#groups) for examples. +> +> - The rules for updating mail-enabled security groups in Microsoft Exchange Server can be complex; to learn more, see [Manage mail-enabled security groups in Exchange Server](/Exchange/recipients/mail-enabled-security-groups). + + +### Manage extensions and associated data + +Use this API to manage the [directory, schema, and open extensions](/graph/extensibility-overview) and their data for groups, as follows: + ++ Add, update and store data in the extensions for an existing group. ++ For directory and schema extensions, remove any stored data by setting the value of the custom extension property to `null`. For open extensions, use the [Delete open extension](/graph/api/opentypeextension-delete) API. + +## Response + +If successful, this method returns a `204 No Content` response code—except a `200 OK` response code when updating the following properties: **allowExternalSenders**, **autoSubscribeNewMembers**, **hideFromAddressLists**, **hideFromOutlookClients**, **isSubscribedByMail**, **unseenCount**. + +## Examples + +### Example 1: Update display name and description of a group + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/groups/{id} +Content-type: application/json + +{ + "description":"Contoso Life v2.0", + "displayName":"Contoso Life Renewed" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + Description = "Contoso Life v2.0", + DisplayName = "Contoso Life Renewed" +}; + +await graphClient.Groups["{group-id}"] + .Request() + .UpdateAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Apply sensitivity label to a Microsoft 365 group + +#### Request + +You can obtain the ID of the label you want to apply to a Microsoft 365 group by using [List label](informationprotectionpolicy-list-labels.md). Then you can update the [assignedLabels](../resources/assignedlabel.md) property of the group with the label ID. + +>**Note:** Use of this API to apply sensitivity labels to Microsoft 365 groups is only supported for delegated permission scenarios. + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/groups/{id} +Content-type: application/json + +{ + "assignedLabels": + [ + { + "labelId" : "45cd0c48-c540-4358-ad79-a3658cdc5b88" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + AssignedLabels = new List() + { + new AssignedLabel + { + LabelId = "45cd0c48-c540-4358-ad79-a3658cdc5b88" + } + } +}; + +await graphClient.Groups["{group-id}"] + .Request() + .UpdateAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/group-validateproperties.md b/docs/v4-reference-docs/group-validateproperties.md new file mode 100644 index 00000000000..4e7b1eff9ef --- /dev/null +++ b/docs/v4-reference-docs/group-validateproperties.md @@ -0,0 +1,175 @@ +--- +title: "group: validateProperties" +description: "Validate if a Microsoft 365 group's display name or mail nickname complies with naming policies." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# group: validateProperties + +Namespace: microsoft.graph + +Validate if a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use the API to determine if a display name or mail nickname is valid before trying to **update** a Microsoft 365 group. For validating properties before creating a group, use the [validateProperties function](directoryobject-validateproperties.md) for directory objects. + +The following validations are performed for the display name and mail nickname properties: + +1. Validate the prefix and suffix naming policy +2. Validate the custom banned words policy + +This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you are only validating the prefix and suffix naming policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + + + +```http +POST /groups/{id}/validateProperties +``` + +## Request headers + +| Name | Description | +| :------------ | :--------------- | +| Authorization | Bearer {code} | +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :--------------- | :----- | :--------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| displayName | String | The display name of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. | +| mailNickname | String | The mail nickname of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. | +| onBehalfOfUserId | Guid | The object ID of the user to impersonate when calling the API. The validation results are for the onBehalfOfUserId's attributes and roles. | + +## Response + +If successful and there are no validation errors, the method returns `204 No Content` response code. It does not return anything in the response body. + +If the request is invalid, the method returns `400 Bad Request` response code. An error message with details about the invalid request is returned in the response body. + +If there is a validation error. The method returns `422 Unprocessable Entity` response code. An error message and a collection of error details is returned in the response body. + +## Examples + +This is an example of a successful validation request. + +### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groups/{id}/validateProperties +Content-type: application/json + +{ + "displayName": "Myprefix_test_mysuffix", + "mailNickname": "Myprefix_test_mysuffix", + "onBehalfOfUserId": "onBehalfOfUserId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var displayName = "Myprefix_test_mysuffix"; + +var mailNickname = "Myprefix_test_mysuffix"; + +var onBehalfOfUserId = Guid.Parse("onBehalfOfUserId-value"); + +await graphClient.Groups["{group-id}"] + .ValidateProperties(displayName,mailNickname,onBehalfOfUserId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + +This is an example of a request with validation errors. + +### Request + +```http +POST https://graph.microsoft.com/beta/groups/{id}/validateProperties +Content-type: application/json + +{ + "displayName": "MyPrefix_test_mysuffix", + "mailNickname": "MyPrefix_test_mysuffix" +} +``` + +### Response + +```http +HTTP/1.1 422 +Content-type: application/json + +{ + "error": { + "code": "Request_UnprocessableEntity", + "message": "The values provided contain one or more validation errors.", + "innerError": { + "request-id": "id-value", + "date": "date-value" + }, + "details": [ + { + "target": "mailNickname", + "code": "PropertyConflict", + "message": "Another object with the same value for property mailNickname already exists." + } + ] + } +} +``` + + + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-addgroup.md b/docs/v4-reference-docs/grouplifecyclepolicy-addgroup.md new file mode 100644 index 00000000000..52fa492e820 --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-addgroup.md @@ -0,0 +1,106 @@ +--- +title: "groupLifecyclePolicy: addGroup" +description: "Adds a group to a lifecycle policy." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# groupLifecyclePolicy: addGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds specific groups to a lifecycle policy. This action limits the group lifecycle policy to a set of groups only if the **managedGroupTypes** property of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) is set to `Selected`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groupLifecyclePolicies/{id}/addGroup +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :-------- | :----- | :------------------------------------------------ | +| groupId | String | The identifier of the group to add to the policy. | + +When the **managedGroupTypes** property of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) is set to `Selected`, you can add up to 500 groups to the list. If you need to add more than 500 groups, the **managedGroupTypes** property of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) must be set to `All`. + +Only one group can be added per request. + +## Response + +If successful, this method returns `200 OK` response code. If the group is added to the policy, a `true` value is returned in the response body. Otherwise, a `false` value is returned in the response body. + +## Example + +### Request + +The following is an example of a request. + + + +```http +POST https://graph.microsoft.com/beta/groupLifecyclePolicies/{id}/addGroup +Content-type: application/json + +{ + "groupId": "ffffffff-ffff-ffff-ffff-ffffffffffff" +} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": true +} +``` + + + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-delete.md b/docs/v4-reference-docs/grouplifecyclepolicy-delete.md new file mode 100644 index 00000000000..3e9048d9c22 --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-delete.md @@ -0,0 +1,112 @@ +--- +title: "Delete groupLifecyclePolicy" +description: "Delete a groupLifecyclePolicy." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Delete groupLifecyclePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /groupLifecyclePolicies/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + + +```http +DELETE https://graph.microsoft.com/beta/groupLifecyclePolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.GroupLifecyclePolicies["{groupLifecyclePolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-get.md b/docs/v4-reference-docs/grouplifecyclepolicy-get.md new file mode 100644 index 00000000000..a1fb26a2d75 --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-get.md @@ -0,0 +1,87 @@ +--- +title: "Get groupLifecyclePolicy" +description: "Retrieve the properties and relationships of a groupLifecyclePolicies object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get groupLifecyclePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [groupLifecyclePolicies](../resources/grouplifecyclepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :-------------------------------------------- | +| Delegated (work or school account) | Directory.Read.All or Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Directory.Read.All or Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /groupLifecyclePolicies/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) object in the response body. + +## Example + +##### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groupLifecyclePolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupLifecyclePolicy = await graphClient.GroupLifecyclePolicies["{groupLifecyclePolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-list.md b/docs/v4-reference-docs/grouplifecyclepolicy-list.md new file mode 100644 index 00000000000..4b94ce9ceb7 --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-list.md @@ -0,0 +1,87 @@ +--- +title: "List groupLifecyclePolicies" +description: "List all the groupLifecyclePolicies." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List groupLifecyclePolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the [groupLifecyclePolicies](../resources/grouplifecyclepolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :-------------------------------------------- | +| Delegated (work or school account) | Directory.Read.All or Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Directory.Read.All or Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /groupLifecyclePolicies +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) objects in the response body. + +## Example + +##### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groupLifecyclePolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupLifecyclePolicies = await graphClient.GroupLifecyclePolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-post-grouplifecyclepolicies.md b/docs/v4-reference-docs/grouplifecyclepolicy-post-grouplifecyclepolicies.md new file mode 100644 index 00000000000..3eba021ae44 --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-post-grouplifecyclepolicies.md @@ -0,0 +1,133 @@ +--- +title: "Create groupLifecyclePolicy" +description: "Creates a new groupLifecyclePolicy." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Create groupLifecyclePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a new [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groupLifecyclePolicies +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groupLifecyclePolicies +Content-type: application/json + +{ + "groupLifetimeInDays": 100, + "managedGroupTypes": "Selected", + "alternateNotificationEmails": "admin@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupLifecyclePolicy = new GroupLifecyclePolicy +{ + GroupLifetimeInDays = 100, + ManagedGroupTypes = "Selected", + AlternateNotificationEmails = "admin@contoso.com" +}; + +await graphClient.GroupLifecyclePolicies + .Request() + .AddAsync(groupLifecyclePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Note: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "ffffffff-ffff-ffff-ffff-ffffffffffff", + "groupLifetimeInDays": 100, + "managedGroupTypes": "Selected", + "alternateNotificationEmails": "admin@contoso.com" +} +``` + + + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-removegroup.md b/docs/v4-reference-docs/grouplifecyclepolicy-removegroup.md new file mode 100644 index 00000000000..da4187aa46c --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-removegroup.md @@ -0,0 +1,98 @@ +--- +title: "groupLifecyclePolicy: removeGroup" +description: "Removes a group from a lifecycle policy." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# groupLifecyclePolicy: removeGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Removes a group from a lifecycle policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groupLifecyclePolicies/{id}/removeGroup +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :-------- | :----- | :----------------------------------------------------- | +| groupId | String | The identifier of the group to remove from the policy. | + +## Response + +If successful, this method returns `200 OK` response code. If the group is removed from the policy, a `true` value is returned in the response body. Otherwise, a `false` value is returned in the response body. + +## Example + +##### Request + + + +```http +POST https://graph.microsoft.com/beta/groupLifecyclePolicies/{id}/removeGroup +Content-type: application/json + +{ + "groupId": "ffffffff-ffff-ffff-ffff-ffffffffffff" +} +``` + +##### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": true +} +``` + + + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-renewgroup.md b/docs/v4-reference-docs/grouplifecyclepolicy-renewgroup.md new file mode 100644 index 00000000000..7e19b2a9a5d --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-renewgroup.md @@ -0,0 +1,99 @@ +--- +title: "groupLifecyclePolicy: renewGroup" +description: "Renew a group's expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "groups" +doc_type: apiPageType +--- + +# groupLifecyclePolicy: renewGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Renew a group's expiration. When a group is renewed, the group expiration is extended by the number of days defined in the policy. + +> **Note:** When calling the v1.0 endpoint, use the [Renew group](/graph/api/group-renew?view=graph-rest-1.0&preserve-view=true) method. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------- | +| Delegated (work or school account) | Group.ReadWrite.All or Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Group.ReadWrite.All or Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /groupLifecyclePolicies/renewGroup + +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :-------- | :--- | :---------------------------- | +| groupId | Guid | The id of the group to renew. | + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +##### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/groupLifecyclePolicies/renewGroup +Content-type: application/json + +{ + "groupId": "ffffffff-ffff-ffff-ffff-ffffffffffff" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupId = "ffffffff-ffff-ffff-ffff-ffffffffffff"; + +await graphClient.GroupLifecyclePolicies + .RenewGroup(groupId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/grouplifecyclepolicy-update.md b/docs/v4-reference-docs/grouplifecyclepolicy-update.md new file mode 100644 index 00000000000..b8d273c3008 --- /dev/null +++ b/docs/v4-reference-docs/grouplifecyclepolicy-update.md @@ -0,0 +1,104 @@ +--- +title: "Update groupLifecyclePolicy" +description: "Update the properties of a groupLifecyclePolicygroupLifecyclePolicy resource type object." +author: "psaffaie" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Update groupLifecyclePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a groupLifecyclePolicy[groupLifecyclePolicy resource type](../resources/grouplifecyclepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Directory.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /groupLifecyclePolicies/{id} +``` + +## Optional request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type | Description | +| :-------------------------- | :----- | :--------------------------------------------------------------------------------------------------------------------------------------------------------- | +| alternateNotificationEmails | String | List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. | +| groupLifetimeInDays | Int32 | Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined. | +| managedGroupTypes | String | The group type for which the expiration policy applies. Possible values are **All**, **Selected** or **None**. | + +## Response + +If successful, this method returns a `200 OK` response code and updated [groupLifecyclePolicy](../resources/grouplifecyclepolicy.md) object in the response body. + +## Example + +##### Request + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/groupLifecyclePolicies/{id} +Content-type: application/json + +{ + "groupLifetimeInDays": 180, + "managedGroupTypes": "Selected", + "alternateNotificationEmails": "admin@contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupLifecyclePolicy = new GroupLifecyclePolicy +{ + GroupLifetimeInDays = 180, + ManagedGroupTypes = "Selected", + AlternateNotificationEmails = "admin@contoso.com" +}; + +await graphClient.GroupLifecyclePolicies["{groupLifecyclePolicy-id}"] + .Request() + .UpdateAsync(groupLifecyclePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/homerealmdiscoverypolicy-delete.md b/docs/v4-reference-docs/homerealmdiscoverypolicy-delete.md new file mode 100644 index 00000000000..bae3e619a26 --- /dev/null +++ b/docs/v4-reference-docs/homerealmdiscoverypolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete homeRealmDiscoveryPolicy" +description: "Delete homeRealmDiscoveryPolicy." +ms.localizationpriority: medium +author: "hpsin" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete homeRealmDiscoveryPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +DELETE /policies/homeRealmDiscoveryPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.HomeRealmDiscoveryPolicies["{homeRealmDiscoveryPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/homerealmdiscoverypolicy-get.md b/docs/v4-reference-docs/homerealmdiscoverypolicy-get.md new file mode 100644 index 00000000000..466585f2fed --- /dev/null +++ b/docs/v4-reference-docs/homerealmdiscoverypolicy-get.md @@ -0,0 +1,127 @@ +--- +title: "Get homeRealmDiscoveryPolicy" +description: "Retrieve the properties and relationships of homeRealmDiscoveryPolicy object." +ms.localizationpriority: medium +author: "hpsin" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get homeRealmDiscoveryPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/homeRealmDiscoveryPolicies/{id} +``` + +## Optional query parameters + +This method supports the `$expand` and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var homeRealmDiscoveryPolicy = await graphClient.Policies.HomeRealmDiscoveryPolicies["{homeRealmDiscoveryPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/homeRealmDiscoveryPolicies/$entity", + "id": "8f865ec2-2b02-405f-91e7-cb580dfdfa56", + "deletedDateTime": null, + "definition": [ + "{\"HomeRealmDiscoveryPolicy\": {\"AccelerateToFederatedDomain\":true, \"PreferredDomain\":\"federated.example.edu\", \"AlternateIdLogin\":{\"Enabled\":true}}}" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/homerealmdiscoverypolicy-list-appliesto.md b/docs/v4-reference-docs/homerealmdiscoverypolicy-list-appliesto.md new file mode 100644 index 00000000000..9f0622e55b2 --- /dev/null +++ b/docs/v4-reference-docs/homerealmdiscoverypolicy-list-appliesto.md @@ -0,0 +1,171 @@ +--- +title: "List appliesTo" +description: "Get a list of directoryObject objects that a homeRealmDiscoveryPolicy object has been applied to." +ms.localizationpriority: medium +author: "hpsin" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List appliesTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [directoryObject](../resources/directoryObject.md) objects that a [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object has been applied to. The homeRealmDiscoveryPolicy can only be applied to [servicePrincipal](../resources/serviceprincipal.md) resources. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | + +## HTTP request + + + +```http +GET /policies/homeRealmDiscoveryPolicies/{id}/appliesTo +``` + +## Optional query parameters + +This method supports the `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. It returns a `404 Not Found` response code if the policy hasn't been applied to any directory objects. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies/6c6f154f-cb39-4ff9-bf5b-62d5ad585cde/appliesTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appliesTo = await graphClient.Policies.HomeRealmDiscoveryPolicies["{homeRealmDiscoveryPolicy-id}"].AppliesTo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.servicePrincipal", + "id": "19c308f2-e088-464d-8ccb-7137b7bab660", + "accountEnabled": true, + "alternativeNames": [], + "appDisplayName": "LinkedIn", + "appId": "c8e5820f-8e41-4b7c-8937-42777eb592a4", + "appOwnerOrganizationId": "84841066-274d-4ec0-a5c1-276be684bdd3", + "displayName": "LinkedIn", + "homepage": "https://account.activedirectory.windowsazure.com:444/applications/default.aspx?metadata=linkedin|ISV9.3|primary|z", + "servicePrincipalNames": [ + "c8e5820f-8e41-4b7c-8937-42777eb592a4", + "http://LinkedIn/1a2d95c1-3cc7-46ad-82dd-2c768ae1b4ff" + ], + "servicePrincipalType": "Application", + "signInAudience": "AzureADMyOrg", + "tags": [ + "4d57f64e-9941-4df2-bb70-8d9a2a38ab91", + "WindowsAzureActiveDirectoryGalleryApplicationPrimaryV1", + "WindowsAzureActiveDirectoryIntegratedApp" + ], + "appRoles": [ + { + "allowedMemberTypes": [ + "User" + ], + "description": "msiam_access", + "displayName": "msiam_access", + "id": "01c2bb8e-0895-42c8-b950-3ec8abc7a012", + "isEnabled": true, + "origin": "Application", + "value": null + } + ], + "keyCredentials": [], + "oauth2PermissionScopes": [ + { + "adminConsentDescription": "Allow the application to access LinkedIn on behalf of the signed-in user.", + "adminConsentDisplayName": "Access LinkedIn", + "id": "6edde65d-3f90-4251-9df2-0329b678b368", + "isEnabled": true, + "type": "User", + "userConsentDescription": "Allow the application to access LinkedIn on your behalf.", + "userConsentDisplayName": "Access LinkedIn", + "value": "user_impersonation" + } + ], + "passwordCredentials": [] + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/homerealmdiscoverypolicy-list.md b/docs/v4-reference-docs/homerealmdiscoverypolicy-list.md new file mode 100644 index 00000000000..6f7040888e2 --- /dev/null +++ b/docs/v4-reference-docs/homerealmdiscoverypolicy-list.md @@ -0,0 +1,132 @@ +--- +title: "List homeRealmDiscoveryPolicies" +description: "Get a list of homeRealmDiscoveryPolicy objects." +ms.localizationpriority: medium +author: "hpsin" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List homeRealmDiscoveryPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/homeRealmDiscoveryPolicies +``` + +## Optional query parameters + +This method supports the `$expand`, `$filter`, `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var homeRealmDiscoveryPolicies = await graphClient.Policies.HomeRealmDiscoveryPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/homeRealmDiscoveryPolicies", + "value": [ + { + "id": "8f865ec2-2b02-405f-91e7-cb580dfdfa56", + "deletedDateTime": null, + "definition": [ + "{\"HomeRealmDiscoveryPolicy\": {\"AccelerateToFederatedDomain\":true, \"PreferredDomain\":\"federated.example.edu\", \"AlternateIdLogin\":{\"Enabled\":true}}}" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies.md b/docs/v4-reference-docs/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies.md new file mode 100644 index 00000000000..7f9af14435f --- /dev/null +++ b/docs/v4-reference-docs/homerealmdiscoverypolicy-post-homerealmdiscoverypolicies.md @@ -0,0 +1,146 @@ +--- +title: "Create homeRealmDiscoveryPolicy" +description: "Create a new homeRealmDiscoveryPolicy." +ms.localizationpriority: medium +author: "hpsin" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create homeRealmDiscoveryPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST /policies/homeRealmDiscoveryPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply a JSON representation of [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies +Content-type: application/json + +{ + "definition": [ + "{\"HomeRealmDiscoveryPolicy\": + {\"AccelerateToFederatedDomain\":true, + \"PreferredDomain\":\"federated.example.edu\", + \"AlternateIdLogin\":{\"Enabled\":true}}}" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var homeRealmDiscoveryPolicy = new HomeRealmDiscoveryPolicy +{ + Definition = new List() + { + "{\"HomeRealmDiscoveryPolicy\":\r\n {\"AccelerateToFederatedDomain\":true,\r\n \"PreferredDomain\":\"federated.example.edu\",\r\n \"AlternateIdLogin\":{\"Enabled\":true}}}" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.HomeRealmDiscoveryPolicies + .Request() + .AddAsync(homeRealmDiscoveryPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/homeRealmDiscoveryPolicies/$entity", + "id": "8f865ec2-2b02-405f-91e7-cb580dfdfa56", + "deletedDateTime": null, + "definition": [ + "{\"HomeRealmDiscoveryPolicy\": {\"AccelerateToFederatedDomain\":true, \"PreferredDomain\":\"federated.example.edu\", \"AlternateIdLogin\":{\"Enabled\":true}}}" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/homerealmdiscoverypolicy-update.md b/docs/v4-reference-docs/homerealmdiscoverypolicy-update.md new file mode 100644 index 00000000000..8ec72d2426f --- /dev/null +++ b/docs/v4-reference-docs/homerealmdiscoverypolicy-update.md @@ -0,0 +1,136 @@ +--- +title: "Update homerealmdiscoverypolicy" +description: "Update the properties of homeRealmDiscoveryPolicy object." +ms.localizationpriority: medium +author: "hpsin" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update homerealmdiscoverypolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +PATCH /policies/homeRealmDiscoveryPolicies/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.| +|description|String| Description for this policy.| +|displayName|String| Display name for this policy. Required.| +|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies/{id} +Content-type: application/json + +{ + "definition": [ + "{\"HomeRealmDiscoveryPolicy\": + {\"AccelerateToFederatedDomain\":true, + \"PreferredDomain\":\"federated.example.edu\", + \"AlternateIdLogin\":{\"Enabled\":true}}}" + ], + "displayName": "Contoso default HRD Policy" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var homeRealmDiscoveryPolicy = new HomeRealmDiscoveryPolicy +{ + Definition = new List() + { + "{\"HomeRealmDiscoveryPolicy\":\r\n {\"AccelerateToFederatedDomain\":true,\r\n \"PreferredDomain\":\"federated.example.edu\",\r\n \"AlternateIdLogin\":{\"Enabled\":true}}}" + }, + DisplayName = "Contoso default HRD Policy" +}; + +await graphClient.Policies.HomeRealmDiscoveryPolicies["{homeRealmDiscoveryPolicy-id}"] + .Request() + .UpdateAsync(homeRealmDiscoveryPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/horizontalsection-get.md b/docs/v4-reference-docs/horizontalsection-get.md new file mode 100644 index 00000000000..b8abf14ec39 --- /dev/null +++ b/docs/v4-reference-docs/horizontalsection-get.md @@ -0,0 +1,195 @@ +--- +title: 'Get horizontalSection' +description: 'Read the properties and relationships of a horizontalSection object.' +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get horizontalSection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [horizontalSection](../resources/horizontalsection.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [horizontalSection](../resources/horizontalsection.md) object in the response body. + +## Examples + +### Example 1: Get a horizontalSection object + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "id,expand=columns") +}; + +var horizontalSection = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.horizontalSection", + "layout": "twoColumns", + "id": "1", + "emphasis": "soft" + } +} +``` + +### Example 2: Get a horizontalSection object using select and expand +#### Request + +With `select` and `expand` statements, you can retrieve horizontalSection metadata and column information in a single request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}?select=id,expand=columns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "id,expand=columns") +}; + +var horizontalSection = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.horizontalSection", + "layout": "twoColumns", + "id": "1", + "columns":[{ + "id": "1", + "width": 6 + },{ + "id": "2", + "width": 6 + }] + } +} +``` diff --git a/docs/v4-reference-docs/horizontalsection-list.md b/docs/v4-reference-docs/horizontalsection-list.md new file mode 100644 index 00000000000..e1baf8d7a84 --- /dev/null +++ b/docs/v4-reference-docs/horizontalsection-list.md @@ -0,0 +1,127 @@ +--- +title: "List horizontalSections" +description: "Get a list of the horizontalSection objects and their properties." +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# List horizontalSections + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [horizontalSection](../resources/horizontalsection.md) objects and their properties. Sort by `id` in ascending order. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [horizontalSection](../resources/horizontalsection.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var horizontalSections = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.horizontalSection", + "layout": "twoColumns", + "id": "1", + "emphasis": "soft" + }, + { + "@odata.type": "#microsoft.graph.horizontalSection", + "layout": "oneThirdRightColumn", + "id": "2", + "emphasis": "none" + } + ] +} +``` diff --git a/docs/v4-reference-docs/horizontalsectioncolumn-get.md b/docs/v4-reference-docs/horizontalsectioncolumn-get.md new file mode 100644 index 00000000000..830f601693a --- /dev/null +++ b/docs/v4-reference-docs/horizontalsectioncolumn-get.md @@ -0,0 +1,190 @@ +--- +title: 'Get horizontalSectionColumn' +description: 'Read the properties and relationships of a horizontalSectionColumn object.' +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get horizontalSectionColumn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [horizontalSectionColumn](../resources/horizontalsectioncolumn.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [horizontalSectionColumn](../resources/horizontalsectioncolumn.md) object in the response body. + +## Examples + +### Example 1: Get a horizontalSectionColumn +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "id,expand=webparts") +}; + +var horizontalSectionColumn = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"].Columns["{horizontalSectionColumn-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.horizontalSectionColumn", + "id": "1", + "width": 6 + } +} +``` +### Example 2: Get a horizontalSectionColumn using select and expand +#### Request + +With `select` and `expand` statements, you can retrieve horizontalSectionColumn metadata and associated webParts in a single request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId}?select=id,expand=webparts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "id,expand=webparts") +}; + +var horizontalSectionColumn = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"].Columns["{horizontalSectionColumn-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.horizontalSectionColumn", + "id": "1", + "webparts":[{ + "@odata.type": "#microsoft.graph.textWebPart", + "id": "1212fc8d-dd6b-408a-8d5d-9f1cc787efbb", + "innerHtml": "

    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Quisque vel.

    " + }] + } +} +``` diff --git a/docs/v4-reference-docs/horizontalsectioncolumn-list.md b/docs/v4-reference-docs/horizontalsectioncolumn-list.md new file mode 100644 index 00000000000..03aafb550cb --- /dev/null +++ b/docs/v4-reference-docs/horizontalsectioncolumn-list.md @@ -0,0 +1,125 @@ +--- +title: 'List horizontalSectionColumns' +description: 'Get a list of the horizontalSectionColumn objects and their properties.' +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# List horizontalSectionColumns + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [horizontalSectionColumn](../resources/horizontalsectioncolumn.md) objects and their properties. Sort by `id` in ascending order. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [horizontalSectionColumn](../resources/horizontalsectioncolumn.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columns = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"].Columns + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.horizontalSectionColumn", + "id": "1", + "width": 6 + }, + { + "@odata.type": "#microsoft.graph.horizontalSectionColumn", + "id": "2", + "width": 6 + } + ] +} +``` diff --git a/docs/v4-reference-docs/icon-get.md b/docs/v4-reference-docs/icon-get.md new file mode 100644 index 00000000000..96941894d97 --- /dev/null +++ b/docs/v4-reference-docs/icon-get.md @@ -0,0 +1,89 @@ +--- +title: "Get icon" +description: "Retrieve the properties and relationships of icon object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ruoyingl" +ms.prod: workbooks-and-charts +--- + +# Get icon + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an icon object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/sort/fields/icon +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/sort/fields/icon +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/sort/fields/icon +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/sort/fields/icon +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookIcon](../resources/workbookicon.md) object in the response body. +## Example +### Request +The following is an example of a request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/sort/fields/icon +``` +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "set": "set-value", + "index": 99 +} +``` + + + diff --git a/docs/v4-reference-docs/icon-update.md b/docs/v4-reference-docs/icon-update.md new file mode 100644 index 00000000000..90fecd95cf4 --- /dev/null +++ b/docs/v4-reference-docs/icon-update.md @@ -0,0 +1,99 @@ +--- +title: "Update icon" +description: "Update the properties of icon object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ruoyingl" +ms.prod: workbooks-and-charts +--- + +# Update icon + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an icon object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/sort/fields/icon +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/sort/fields/icon +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/sort/fields/icon +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/sort/fields/icon +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|index|int|Represents the index of the icon in the given set.| +|set|string|Represents the set that the icon is part of. Possible values are: `Invalid`, `ThreeArrows`, `ThreeArrowsGray`, `ThreeFlags`, `ThreeTrafficLights1`, `ThreeTrafficLights2`, `ThreeSigns`, `ThreeSymbols`, `ThreeSymbols2`, `FourArrows`, `FourArrowsGray`, `FourRedToBlack`, `FourRating`, `FourTrafficLights`, `FiveArrows`, `FiveArrowsGray`, `FiveRating`, `FiveQuarters`, `ThreeStars`, `ThreeTriangles`, `FiveBoxes`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [workbookIcon](../resources/workbookicon.md) object in the response body. +## Example +### Request +The following is an example of a request. + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/sort/fields/icon +Content-type: application/json + +{ + "set": "set-value", + "index": 99 +} +``` +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "set": "set-value", + "index": 99 +} +``` + + + + + diff --git a/docs/v4-reference-docs/identityapiconnector-create.md b/docs/v4-reference-docs/identityapiconnector-create.md new file mode 100644 index 00000000000..6ce643a3e52 --- /dev/null +++ b/docs/v4-reference-docs/identityapiconnector-create.md @@ -0,0 +1,251 @@ +--- +title: "Create identityApiConnector" +description: "Create a new identityApiConnector object." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create identityApiConnector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [identityApiConnector](../resources/identityapiconnector.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | APIConnectors.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | APIConnectors.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +POST /identity/apiConnectors +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the [identityApiConnector](../resources/identityapiconnector.md) object. + +The following table shows the properties that are required when you create the [identityApiConnector](../resources/identityapiconnector.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String| The name of the API connector. | +|targetUrl|String| The URL of the API endpoint to call. | +|authenticationConfiguration|[apiAuthenticationConfigurationBase](../resources/apiauthenticationconfigurationbase.md)|The object which describes the authentication configuration details for calling the API. [Basic authentication](../resources/basicauthentication.md) and [PKCS 12 client certificate](../resources/pkcs12certificate.md) are supported.| + +## Response + +If successful, this method returns a `201 Created` response code and an [identityApiConnector](../resources/identityapiconnector.md) object in the response body. + +## Examples + +### Example 1: Create an API connector with basic authentication + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/apiConnectors +Content-Type: application/json + +{ + "displayName":"Test API", + "targetUrl":"https://someapi.com/api", + "authenticationConfiguration": { + "@odata.type":"#microsoft.graph.basicAuthentication", + "username":"", + "password":"" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityApiConnector = new IdentityApiConnector +{ + DisplayName = "Test API", + TargetUrl = "https://someapi.com/api", + AuthenticationConfiguration = new BasicAuthentication + { + Username = "", + Password = "" + } +}; + +await graphClient.Identity.ApiConnectors + .Request() + .AddAsync(identityApiConnector); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity", + "id":"GUID", + "displayName": "Test API", + "targetUrl": "https://someapi.com/api", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } +} +``` + +### Example 2: Create an API connector with client certificate authentication + +#### Request + +The following is an example of the request. + +> **Note:** `authenticationConfiguration` in the request is of type [microsoft.graph.pkcs12certificate](../resources/pkcs12certificate.md), which represents the configuration of a certificate needed on upload or create. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identity/apiConnectors +Content-Type: application/json + +{ + "displayName":"Test API", + "targetUrl":"https://someotherapi.com/api", + "authenticationConfiguration": { + "@odata.type":"#microsoft.graph.pkcs12Certificate", + "pkcs12Value": "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...kDJ04sJShkkgjL9Bm49plA", + "password": "" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityApiConnector = new IdentityApiConnector +{ + DisplayName = "Test API", + TargetUrl = "https://someotherapi.com/api", + AuthenticationConfiguration = new Pkcs12Certificate + { + Pkcs12Value = "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...kDJ04sJShkkgjL9Bm49plA", + Password = "" + } +}; + +await graphClient.Identity.ApiConnectors + .Request() + .AddAsync(identityApiConnector); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** `authenticationConfiguration` in the response is of type [microsoft.graph.clientCertificateAuthentication](../resources/clientcertificateauthentication.md) because this represents the public information of uploaded certificates. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity", + "id":"GUID", + "displayName": "Test API", + "targetUrl": "https://someotherapi.com/api", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.clientCertificateAuthentication", + "certificateList": [ + { + "thumbprint": "0EB255CC895477798BA418B378255204304897AD", + "notAfter": 1666350522, + "notBefore": 1508670522, + "isActive": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/identityapiconnector-delete.md b/docs/v4-reference-docs/identityapiconnector-delete.md new file mode 100644 index 00000000000..6167172e745 --- /dev/null +++ b/docs/v4-reference-docs/identityapiconnector-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete identityApiConnector" +description: "Deletes an identityApiConnector object." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete identityApiConnector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an [identityApiConnector](../resources/identityapiconnector.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | APIConnectors.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | APIConnectors.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + +``` http +DELETE /identity/apiConnectors/{identityApiConnectorId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/apiConnectors/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ApiConnectors["{identityApiConnector-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityapiconnector-get.md b/docs/v4-reference-docs/identityapiconnector-get.md new file mode 100644 index 00000000000..61c594900d1 --- /dev/null +++ b/docs/v4-reference-docs/identityapiconnector-get.md @@ -0,0 +1,124 @@ +--- +title: "Get identityApiConnector" +description: "Read the properties of an API connector." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get identityApiConnector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of an [identityApiConnector](../resources/identityapiconnector.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | APIConnectors.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | APIConnectors.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET /identity/apiConnectors/{identityApiConnectorId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [identityApiConnector](../resources/identityapiconnector.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/apiConnectors/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityApiConnector = await graphClient.Identity.ApiConnectors["{identityApiConnector-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity", + "id":"GUID", + "displayName": "Test API", + "targetUrl": "https://someapi.com/api", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } +} +``` diff --git a/docs/v4-reference-docs/identityapiconnector-list.md b/docs/v4-reference-docs/identityapiconnector-list.md new file mode 100644 index 00000000000..ec4a3557540 --- /dev/null +++ b/docs/v4-reference-docs/identityapiconnector-list.md @@ -0,0 +1,148 @@ +--- +title: "List identityApiConnectors" +description: "Get a list of the identityApiConnector objects and their properties" +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List identityApiConnectors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of an [identityApiConnector](../resources/identityapiconnector.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | APIConnectors.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | APIConnectors.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + +``` http +GET /identity/apiConnectors/ +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [identityApiConnector](../resources/identityapiconnector.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/apiConnectors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var apiConnectors = await graphClient.Identity.ApiConnectors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors", + "value": [ + { + "id": "", + "displayName": "Test API", + "targetUrl": "https://someapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.basicAuthentication", + "username": "", + "password": "******" + } + }, + { + "id": "", + "displayName": "My API connector", + "targetUrl": "https://someotherapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.clientCertificateAuthentication", + "certificateList": [ + { + "thumbprint": "0EB255CC895477798BA418B378255204304897AD", + "notAfter": 1666350522, + "notBefore": 1508670522, + "isActive": true + }, + { + "thumbprint": "1AB255CC895477798BA418B378255204304897BC", + "notAfter": 1766350522, + "notBefore": 1608670522, + "isActive": false + } + ] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identityapiconnector-update.md b/docs/v4-reference-docs/identityapiconnector-update.md new file mode 100644 index 00000000000..ada55444b7d --- /dev/null +++ b/docs/v4-reference-docs/identityapiconnector-update.md @@ -0,0 +1,206 @@ +--- +title: "Update identityApiConnector" +description: "Update the properties of an identityApiConnector object." +author: "nickgmicrosoft" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update identityApiConnector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [identityApiConnector](../resources/identityapiconnector.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | APIConnectors.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | APIConnectors.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +PATCH /identity/apiConnectors/{identityApiConnectorId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [identityApiConnector](../resources/identityapiconnector.md) object. + +The following table shows the properties of the [identityApiConnector](../resources/identityapiconnector.md) that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String| The name of the API connector. | +|targetUrl|String| The URL of the API endpoint to call. | +|authenticationConfiguration|[apiAuthenticationConfigurationBase](../resources/apiauthenticationconfigurationbase.md)|The object which describes the authentication configuration details for calling the API. Only [Basic authentication](../resources/basicauthentication.md) and [PKCS 12 client certificate](../resources/pkcs12certificate.md) are supported.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Changing display name, targetUrl, and username & password used for basic authentication + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/apiConnectors/{identityApiConnectorId} +Content-Type: application/json + +{ + "displayName": "New Test API", + "targetUrl": "https://otherapi.com/api/endpoint", + "authenticationConfiguration": { + "@odata.type": "microsoft.graph.basicAuthentication", + "username":"", + "password":"" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityApiConnector = new IdentityApiConnector +{ + DisplayName = "New Test API", + TargetUrl = "https://otherapi.com/api/endpoint", + AuthenticationConfiguration = new BasicAuthentication + { + Username = "", + Password = "" + } +}; + +await graphClient.Identity.ApiConnectors["{identityApiConnector-id}"] + .Request() + .UpdateAsync(identityApiConnector); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Changing API connector to use client certificate authentication + +> **Note:** This will overwrite any previous authenticationConfiguration settings. To change from Basic authentication to certificate authentication, use this. To add additional certificates to list of certificates, use the [Upload client certificate](../api/identityapiconnector-uploadclientcertificate.md) method. When using this method, consequent "Get" or "List" operations of API connectors, `authenticationConfiguration` will be of type [microsoft.graph.clientCertificateAuthentication](../resources/clientcertificateauthentication.md). + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/apiConnectors/{identityApiConnectorId} +Content-Type: application/json + +{ + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.pkcs12Certificate", + "pkcs12Value": "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...kDJ04sJShkkgjL9Bm49plA", + "password": "secret" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityApiConnector = new IdentityApiConnector +{ + AuthenticationConfiguration = new Pkcs12Certificate + { + Pkcs12Value = "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...kDJ04sJShkkgjL9Bm49plA", + Password = "secret" + } +}; + +await graphClient.Identity.ApiConnectors["{identityApiConnector-id}"] + .Request() + .UpdateAsync(identityApiConnector); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityapiconnector-uploadclientcertificate.md b/docs/v4-reference-docs/identityapiconnector-uploadclientcertificate.md new file mode 100644 index 00000000000..866b4118093 --- /dev/null +++ b/docs/v4-reference-docs/identityapiconnector-uploadclientcertificate.md @@ -0,0 +1,157 @@ +--- +title: "identityApiConnector: uploadClientCertificate" +description: "Upload a PKCS 12 format key (PFX) to an API connectors authentication configuration." +ms.localizationpriority: medium +author: "nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# identityApiConnector: uploadClientCertificate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upload a PKCS 12 format key (.pfx) to an API connector's authentication configuration. The input is a base-64 encoded value of the PKCS 12 certificate contents. This method returns an [apiConnector](../resources/identityApiConnector.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | APIConnectors.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | APIConnectors.ReadWrite.All | + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +POST /identity/apiconnectors/{id}/uploadClientCertificate +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +|Property|Type|Description| +|:---|:---|:---| +|pkcs12Value|String| This is the field for sending the pfx content. The value should be a base-64 encoded version of the actual certificate content. Required.| +|password|String| This is the password for the pfx file. Required. If no password is used, must still provide a value of `""`.| + +## Response + +If successful, this method returns a `200 OK` response code and the [apiConnector](../resources/identityApiConnector.md) whose `authenticationConfiguration` contains the public information of the client certificate. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/apiconnectors/{id}/uploadClientCertificate +Content-type: application/json + +{ + "pkcs12Value": "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...kDJ04sJShkkgjL9Bm49plA", + "password": "" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var pkcs12Value = "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...kDJ04sJShkkgjL9Bm49plA"; + +var password = ""; + +await graphClient.Identity.ApiConnectors["{identityApiConnector-id}"] + .UploadClientCertificate(pkcs12Value,password) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** `authenticationConfiguration` in the response is of type [microsoft.graph.clientCertificateAuthentication](../resources/clientcertificateauthentication.md) because this represents the public information of uploaded certificates. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity", + "id": "45715bb8-13f9-4bf6-927f-ef96c102d394", + "displayName": "My API connector", + "targetUrl": "https://api.contoso.com/endpoint", + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.clientCertificateAuthentication", + "certificateList": [ + { + "thumbprint": "0EB255CC895477798BA418B378255204304897AD", + "notAfter": 1666350522, + "notBefore": 1508670522, + "isActive": true + }, + { + "thumbprint": "1AB255CC895477798BA418B378255204304897BC", + "notAfter": 1766350522, + "notBefore": 1608670522, + "isActive": false + } + ] + } +} +``` + + + diff --git a/docs/v4-reference-docs/identitycontainer-list-b2cuserflows.md b/docs/v4-reference-docs/identitycontainer-list-b2cuserflows.md new file mode 100644 index 00000000000..d5d07628a59 --- /dev/null +++ b/docs/v4-reference-docs/identitycontainer-list-b2cuserflows.md @@ -0,0 +1,243 @@ +--- +title: "List b2cIdentityUserFlows" +description: "Retrieve a list of b2cIdentityUserFlow objects." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# List b2cIdentityUserFlows + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +GET /identity/b2cUserFlows +``` + +## Optional query parameters + +You can use `$expand` to expand specific user flow properties that are not expanded by default. + +For more information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) objects in the response body. + +## Examples + +### Example 1: List all b2cIdentityUserFlow objects + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cUserFlows = await graphClient.Identity.B2cUserFlows + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows", + "value": [ + { + "id": "B2C_1_CustomerSignUp", + "userFlowType": "signUp", + "userFlowTypeVersion": 1, + "isLanguageCustomizationEnabled": false, + "defaultLanguageTag": null + }, + { + "id": "B2C_1_CustomerSignIn", + "userFlowType": "signIn", + "userFlowTypeVersion": 1, + "isLanguageCustomizationEnabled": true, + "defaultLanguageTag": "en" + }, + ] +} +``` + +### Example 2: List all b2cIdentityUserFlow objects and expand identityProviders + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows?$expand=identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cUserFlows = await graphClient.Identity.B2cUserFlows + .Request() + .Expand("identityProviders") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows", + "value": [ + { + "id": "B2C_1_CustomerSignUp", + "userFlowType": "signUp", + "userFlowTypeVersion": 1, + "isLanguageCustomizationEnabled": false, + "defaultLanguageTag": null, + "identityProviders": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "*******" + } + ] + }, + { + "id": "B2C_1_CustomerSignIn", + "userFlowType": "signIn", + "userFlowTypeVersion": 1, + "isLanguageCustomizationEnabled": true, + "defaultLanguageTag": "en", + "identityProviders": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "*******" + } + ] + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/identitycontainer-list-b2xuserflows.md b/docs/v4-reference-docs/identitycontainer-list-b2xuserflows.md new file mode 100644 index 00000000000..68dad31cada --- /dev/null +++ b/docs/v4-reference-docs/identitycontainer-list-b2xuserflows.md @@ -0,0 +1,235 @@ +--- +title: "List b2xIdentityUserFlows" +description: "Retrieve a list of b2xIdentityUserFlow objects." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# List b2xIdentityUserFlows + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +GET /identity/b2xUserFlows +``` + +## Optional query parameters + +You can use `$expand` to expand specific user flow properties that are not expanded by default. + +For more information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) objects in the response body. + +## Examples + +### Example 1: List all b2xIdentityUserFlow objects + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xUserFlows = await graphClient.Identity.B2xUserFlows + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2xUserFlows", + "value": [ + { + "id": "B2X_1_PartnerSignUp", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 + }, + { + "id": "B2X_1_ContosoSignUp", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 + }, + ] +} +``` + +### Example 2: List all b2xIdentityUserFlow objects and expand identityProviders + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2xUserFlows?$expand=identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xUserFlows = await graphClient.Identity.B2xUserFlows + .Request() + .Expand("identityProviders") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2xUserFlows(identityProviders)", + "value": [ + { + "id": "B2X_1_PartnerSignUp", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "identityProviders": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "*******" + } + ] + }, + { + "id": "B2X_1_ContosoSignUp", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "identityProviders": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook", + "clientId": "clientIdFromFacebook", + "clientSecret": "*******" + } + ] + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/identitycontainer-list-identityproviders.md b/docs/v4-reference-docs/identitycontainer-list-identityproviders.md new file mode 100644 index 00000000000..eeec76c6804 --- /dev/null +++ b/docs/v4-reference-docs/identitycontainer-list-identityproviders.md @@ -0,0 +1,228 @@ +--- +title: "List identityProviders" +description: "Get a collection of identity provider resources that are configured for a tenant, and that are derived from identityProviderBase." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List identityProviders +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of identity provider resources that are configured for a tenant, and that are derived from [identityProviderBase](../resources/identityproviderbase.md). + +For an Azure AD tenant, the providers can be [socialIdentityProviders](../resources/socialidentityprovider.md) or [builtinIdentityProviders](../resources/builtinidentityprovider.md) objects. + +For an Azure AD B2C, the providers can be [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator +* External ID user flow administrator + +## HTTP request + + + +```http +GET /identity/identityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [socialIdentityProvider](../resources/socialidentityprovider.md), or [builtinIdentityProvider](../resources/builtinidentityprovider.md) objects in the response body for an Azure AD tenant. + +For an Azure AD B2C tenant this method returns a `200 OK` response code and a collection of [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) objects in the response body. + +## Examples + +### Example 1: List all identity provider resources configured in an Azure AD tenant + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviders = await graphClient.Identity.IdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/identityProviders", + "value":[ + { + "@odata.type": "microsoft.graph.builtInIdentityProvider", + "id": "MSASignup-OAUTH", + "identityProviderType": "MicrosoftAccount", + "displayName": "MicrosoftAccount" + }, + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "Facebook-OAUTH", + "displayName": "Facebook", + "identityProviderType": "Facebook", + "clientId": "test", + "clientSecret": "******" + } + ] +} +``` + +### Example 2: List all **identityProvider** configured in an Azure AD B2C tenant + +#### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviders = await graphClient.Identity.IdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/identityProviders", + "value": [ + { + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "id": "LinkedIn-OAUTH", + "displayName": "linkedin", + "identityProviderType": "LinkedIn", + "clientId": "866xc0qtyy00ih", + "clientSecret": "******" + }, + { + "@odata.type": "#microsoft.graph.openIdConnectIdentityProvider", + "id": "OIDC-V1-rtt_AD_Test-3e393390-ed2d-4794-97f6-5c1a1ccc61f7", + "displayName": "OIDC AD Test", + "clientId": "fe1b3476-rdca-4bef-b321-076fde19750b", + "clientSecret": "******", + "scope": "openid", + "metadataUrl": "https://login.microsoftonline.com/sashawho.onmicrosoft.com/.well-known/openid-configuration", + "domainHint": "", + "responseType": "code", + "responseMode": "form_post", + "claimsMapping": { + "userId": "oid", + "displayName": "name", + "givenName": "given_name", + "surname": "family_name", + "email": "unique_email" + } + }, + { + "@odata.type": "#microsoft.graph.appleManagedIdentityProvider", + "id": "Apple-Managed-OIDC", + "displayName": "Sign in with Apple", + "developerId": "UBF8T346G9", + "serviceId": "com.microsoft.aad.b2c.iuyt.client", + "keyId": "99P6DD87C4", + "certificateData": "******" + } + ] +} + +``` diff --git a/docs/v4-reference-docs/identitycontainer-post-b2cuserflows.md b/docs/v4-reference-docs/identitycontainer-post-b2cuserflows.md new file mode 100644 index 00000000000..73abc9783a0 --- /dev/null +++ b/docs/v4-reference-docs/identitycontainer-post-b2cuserflows.md @@ -0,0 +1,367 @@ +--- +title: "Create b2cIdentityUserFlow" +description: "Create a new b2cIdentityUserFlow object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Create b2cIdentityUserFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +POST /identity/b2cUserFlows +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of a [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md). + +|Property|Type|Description| +|:---------------|:--------|:----------| +|id|String|Required. The name of the user flow. The name will be pre-pended with `B2C_1_` after creation if the prefix was not added to the name during your request. | +|userFlowType|String|Required. The type of user flow you are creating. The supported values for **userFlowType** are:
    • `signUp`
    • `signIn`
    • `signUpOrSignIn`
    • `passwordReset`
    • `profileUpdate`
    • `resourceOwner`
    • | +|userFlowTypeVersion|Float|Required. The version of the user flow.| +|isLanguageCustomizationEnabled|Boolean|Optional. Determines whether language customization is enabled within the Azure AD B2C user flow. Language customization is not enabled by default for Azure AD B2C user flows.| +|defaultLanguageTag|String|Optional. Specifies the default language of the b2cIdentityUserFlow that is used when no `ui_locale` tag is specified in the request. This field is [RFC 5646](https://tools.ietf.org/html/rfc5646) compliant.| +|identityProviders|[identityProvider](../resources/identityprovider.md) collection|Optional. The identity providers you want to include in the user flow.| + +## Response + +If successful, this method returns a `201 Created` response code and a Location header with a URI to the [b2cIdentityUserFlow](../resources/b2cidentityuserflow.md) object created for this request, with the `B2C_1_` prefix added to the name. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Example 1: Create a user flow with the default values + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2cUserFlows +Content-type: application/json + +{ + "id": "Customer", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 3 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cIdentityUserFlow = new B2cIdentityUserFlow +{ + Id = "Customer", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 3f +}; + +await graphClient.Identity.B2cUserFlows + .Request() + .AddAsync(b2cIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2cUserFlows('B2C_1_Customer') +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows/$entity", + "id": "B2C_1_Customer", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 3, + "isLanguageCustomizationEnabled": false, + "defaultLanguageTag": "en", + "authenticationMethods": "emailWithPassword", + "tokenClaimsConfiguration": { + "isIssuerEntityUserFlow": false + }, + "apiConnectorConfiguration": {} +} +``` + +### Example 2: Create a user flow with the default values and an identity provider + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2cUserFlows +Location: https://graph.microsoft.com/beta/identity/b2cUserFlows('B2C_1_Customer') +Content-type: application/json + +{ + "id": "Customer", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 3, + "identityProviders": [ + { + "id": "Facebook-OAuth" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cIdentityUserFlow = new B2cIdentityUserFlow +{ + Id = "Customer", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 3f, + IdentityProviders = new B2cIdentityUserFlowIdentityProvidersCollectionWithReferencesPage() + { + new IdentityProvider + { + Id = "Facebook-OAuth" + } + } +}; + +await graphClient.Identity.B2cUserFlows + .Request() + .Header("Location","https://graph.microsoft.com/beta/identity/b2cUserFlows('B2C_1_Customer')") + .AddAsync(b2cIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows/$entity", + "id": "B2C_1_Customer", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 3, + "isLanguageCustomizationEnabled": false, + "defaultLanguageTag": "en", + "authenticationMethods": "0", + "tokenClaimsConfiguration": { + "isIssuerEntityUserFlow": false + }, + "apiConnectorConfiguration": {} +} +``` + + + +### Example 3: Create a user flow with the default values and configuration for API connectors + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2cUserFlows +Content-type: application/json + +{ + "id": "UserFlowWithAPIConnector", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "apiConnectorConfiguration":{ + "postFederationSignup":{ + "@odata.id": "{apiConnectorId}" + }, + "postAttributeCollection":{ + "@odata.id": "{apiConnectorId}" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2cIdentityUserFlow = new B2cIdentityUserFlow +{ + Id = "UserFlowWithAPIConnector", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 1f, + ApiConnectorConfiguration = new UserFlowApiConnectorConfiguration + { + PostFederationSignup = new IdentityApiConnector + { + AdditionalData = new Dictionary() + { + {"@odata.id", "{apiConnectorId}"} + } + }, + PostAttributeCollection = new IdentityApiConnector + { + AdditionalData = new Dictionary() + { + {"@odata.id", "{apiConnectorId}"} + } + } + } +}; + +await graphClient.Identity.B2cUserFlows + .Request() + .AddAsync(b2cIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +**Note:** The `apiConnectorConfiguration` property always returns a '{}' value. To see full value with the navigation properties, use [this](../api/b2cidentityuserflow-get-apiConnectorConfiguration.md) API. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Partner +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows/$entity", + "id": "B2C_1_UserFlowWithAPIConnector", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "apiConnectorConfiguration": {} +} +``` + + diff --git a/docs/v4-reference-docs/identitycontainer-post-b2xuserflows.md b/docs/v4-reference-docs/identitycontainer-post-b2xuserflows.md new file mode 100644 index 00000000000..a2c3277f0e7 --- /dev/null +++ b/docs/v4-reference-docs/identitycontainer-post-b2xuserflows.md @@ -0,0 +1,345 @@ +--- +title: "Create b2xIdentityUserFlow" +description: "Create a new b2xIdentityUserFlow object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Create b2xIdentityUserFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +```http +POST /identity/b2xUserFlows +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of a [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md). + +|Property|Type|Description| +|:---------------|:--------|:----------| +|id|String|Required. The name of the user flow. The name will be pre-pended with `B2X_1` after creation.| +|userFlowType|String|Required. The type of user flow you are creating. This value will always be `signUpOrSignIn`.| +|userFlowTypeVersion|Float|Required. The version of the user flow. This value will always be 1.| +|identityProviders|[identityProvider](../resources/identityprovider.md) collection|Optional. The identity providers you want to include in the user flow.| +|apiConnectorConfiguration|[userFlowApiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md)|Optional. Configuration for enabling an API connector for use as part of the user flow.| + +## Response + +If successful, this method returns a `201 Created` response code and a Location header with a URI to the [b2xIdentityUserFlow](../resources/b2xidentityuserflow.md) object created for this request, with the `B2X_1` prefix added to the name. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Example 1: Create a user flow with the default values + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2xUserFlows +Content-type: application/json + +{ + "id": "Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xIdentityUserFlow = new B2xIdentityUserFlow +{ + Id = "Partner", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 1f +}; + +await graphClient.Identity.B2xUserFlows + .Request() + .AddAsync(b2xIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Partner +Content-type: application/json + +{ + "id": "B2X_1_Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + +### Example 2: Create a user flow with the default values and an identity provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2xUserFlows +Content-type: application/json + +{ + "id": "Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "identityProviders": [ + { + "id": "Facebook-OAuth", + "type": "Facebook", + "name": "Facebook" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xIdentityUserFlow = new B2xIdentityUserFlow +{ + Id = "Partner", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 1f, + IdentityProviders = new B2xIdentityUserFlowIdentityProvidersCollectionWithReferencesPage() + { + new IdentityProvider + { + Id = "Facebook-OAuth", + Type = "Facebook", + Name = "Facebook" + } + } +}; + +await graphClient.Identity.B2xUserFlows + .Request() + .AddAsync(b2xIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Partner +Content-type: application/json + +{ + "id": "B2X_1_Partner", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + +### Example 3: Create a user flow with the default values and configuration for API connectors + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2xUserFlows +Content-type: application/json + +{ + "id": "UserFlowWithAPIConnector", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "apiConnectorConfiguration":{ + "postFederationSignup":{ + "@odata.id": "{apiConnectorId}" + }, + "postAttributeCollection":{ + "@odata.id": "{apiConnectorId}" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var b2xIdentityUserFlow = new B2xIdentityUserFlow +{ + Id = "UserFlowWithAPIConnector", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 1f, + ApiConnectorConfiguration = new UserFlowApiConnectorConfiguration + { + PostFederationSignup = new IdentityApiConnector + { + AdditionalData = new Dictionary() + { + {"@odata.id", "{apiConnectorId}"} + } + }, + PostAttributeCollection = new IdentityApiConnector + { + AdditionalData = new Dictionary() + { + {"@odata.id", "{apiConnectorId}"} + } + } + } +}; + +await graphClient.Identity.B2xUserFlows + .Request() + .AddAsync(b2xIdentityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +**Note:** The `apiConnectorConfiguration` property always returns a '{}' value. To see full value with the navigation properties, use [this](../api/b2xidentityuserflow-get-apiConnectorConfiguration.md) API. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/b2xUserFlows/B2X_1_Partner +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2xUserFlows/$entity", + "id": "B2X_1_UserFlowWithAPIConnector", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1, + "apiConnectorConfiguration": {} +} +``` + + diff --git a/docs/v4-reference-docs/identitycontainer-post-identityproviders.md b/docs/v4-reference-docs/identitycontainer-post-identityproviders.md new file mode 100644 index 00000000000..39af47434c9 --- /dev/null +++ b/docs/v4-reference-docs/identitycontainer-post-identityproviders.md @@ -0,0 +1,372 @@ +--- +title: "Create identityProvider" +description: "Create a new identityProvider object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Create identityProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an identity provider object that is of the type specified in the request body. + +Among the types of providers derived from identityProviderBase, you can currently create a [socialIdentityProvider](../resources/socialidentityprovider.md) resource in Azure AD. In Azure AD B2C, this operation can currently create a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) resource. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +POST /identity/identityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of [socialIdentityProvider](../resources/socialidentityprovider.md) object in Azure AD. + +In Azure AD B2C provide a JSON representation of [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) object. + +All the properties listed in the following tables are required. + +### socialIdentityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client identifier for the application obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application that is obtained when the application is registered with the identity provider. This is write-only. A read operation returns `****`.| +|displayName|String|The display name of the identity provider.| +|identityProviderType|String|For a B2B scenario, possible values: `Google`, `Facebook`. For a B2C scenario, possible values: `Microsoft`, `Google`, `Amazon`, `LinkedIn`, `Facebook`, `GitHub`, `Twitter`, `Weibo`, `QQ`, `WeChat`.| + +### openIdConnectIdentityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client ID for the application obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application obtained when registering the application with the identity provider. The clientSecret has a dependency on **responseType**.
      • When **responseType** is `code`, a secret is required for the auth code exchange.
      • When **responseType** is `id_token` the secret is not required because there is no code exchange—the id_token is returned directly from the authorization response.
      | +|displayName|String|The display name of the identity provider.| +|domainHint|String|The domain hint can be used to skip directly to the sign in page of the specified identity provider, instead of having the user make a selection among the list of available identity providers.| +|claimsMapping|[claimsMapping](../resources/claimsmapping.md)|After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping.| +|metadataUrl|String|The URL for the metadata document of the OpenID Connect identity provider. Every OpenID Connect identity provider describes a metadata document that contains most of the information required to perform sign-in. This includes information such as the URLs to use and the location of the service's public signing keys. The OpenID Connect metadata document is always located at an endpoint that ends in `.well-known/openid-configuration`. Provide the metadata URL for the OpenID Connect identity provider you add.| +|responseMode|String|The response mode defines the method used to send data back from the custom identity provider to Azure AD B2C. Possible values: `form_post`, `query`.| +|responseType|String|The response type describes the type of information sent back in the initial call to the authorization_endpoint of the custom identity provider. Possible values: `code` , `id_token` , `token`.| +|scope|String|Scope defines the information and permissions you are looking to gather from your custom identity provider.| + +### appleIdentityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|displayName|String|The display name of the identity provider.| +|developerId|String|The Apple developer identifier.| +|serviceId|String|The Apple service identifier.| +|keyId|String|The Apple key identifier.| +|certificateData|String|The certificate data which is a long string of text from the certificate, can be null.| + +## Response + +If successful, this method returns a `201 Created` response code and a JSON representation of a [socialIdentityProvider](../resources/socialidentityprovider.md) object in the response body for an Azure AD tenant. + +For an Azure AD B2C tenant, this method returns a `201 Created` response code and a JSON representation of a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) object in the response body. + +If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Example 1: Create a specific **social identity provider** (Azure AD and Azure AD B2C) + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/identityProviders +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.socialIdentityProvider", + "displayName": "Login with Amazon", + "identityProviderType": "Amazon", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "000000000000" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = new SocialIdentityProvider +{ + DisplayName = "Login with Amazon", + IdentityProviderType = "Amazon", + ClientId = "56433757-cadd-4135-8431-2c9e3fd68ae8", + ClientSecret = "000000000000" +}; + +await graphClient.Identity.IdentityProviders + .Request() + .AddAsync(identityProviderBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.socialIdentityProvider", + "id": "Amazon-OAUTH", + "displayName": "Login with Amazon", + "identityProviderType": "Amazon", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "000000000000" +} +``` + +### Example 2: Create a specific **OpenID Connect identity provider** (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/identityProviders +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.openIdConnectIdentityProvider", + "displayName": "Login with the Contoso identity provider", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "12345", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "mycustomoidc", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = new OpenIdConnectIdentityProvider +{ + DisplayName = "Login with the Contoso identity provider", + ClientId = "56433757-cadd-4135-8431-2c9e3fd68ae8", + ClientSecret = "12345", + ClaimsMapping = new ClaimsMapping + { + UserId = "myUserId", + GivenName = "myGivenName", + Surname = "mySurname", + Email = "myEmail", + DisplayName = "myDisplayName" + }, + DomainHint = "mycustomoidc", + MetadataUrl = "https://mycustomoidc.com/.well-known/openid-configuration", + ResponseMode = OpenIdConnectResponseMode.Form_post, + ResponseType = OpenIdConnectResponseTypes.Code, + Scope = "openid" +}; + +await graphClient.Identity.IdentityProviders + .Request() + .AddAsync(identityProviderBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.openIdConnectIdentityProvider", + "id": "OIDC-V1-MyTest-085a8a0c-58cb-4b6d-8e07-1328ea404e1a", + "displayName": "Login with the Contoso identity provider", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "12345", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "mycustomoidc", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" +} +``` + +### Example 3: Retrieves Apple identity provider (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/identityProviders +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.appleManagedIdentityProvider", + "displayName": "Sign in with Apple", + "developerId": "UBF8T346G9", + "serviceId": "com.microsoft.rts.b2c.test.client", + "keyId": "99P6D879C4", + "certificateData": "******" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = new AppleManagedIdentityProvider +{ + DisplayName = "Sign in with Apple", + DeveloperId = "UBF8T346G9", + ServiceId = "com.microsoft.rts.b2c.test.client", + KeyId = "99P6D879C4", + CertificateData = "******" +}; + +await graphClient.Identity.IdentityProviders + .Request() + .AddAsync(identityProviderBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.appleManagedIdentityProvider", + "id": "Apple-Managed-OIDC", + "displayName": "Sign in with Apple", + "developerId": "UBF8T346G9", + "serviceId": "com.microsoft.rts.b2c.test.client", + "keyId": "99P6D879C4", + "certificateData": "******" +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-customtaskextension-delete.md b/docs/v4-reference-docs/identitygovernance-customtaskextension-delete.md new file mode 100644 index 00000000000..985d313635c --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-customtaskextension-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete customTaskExtension" +description: "Delete a customTaskExtension object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete customTaskExtension + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [customTaskExtension](../resources/identitygovernance-customtaskextension.md) object. Can only be deleted if it is not referenced in any task objects in a lifecycle workflow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +DELETE /identityGovernance/lifecycleWorkflows/customTaskExtensions/{customTaskExtensionId}/ +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/customTaskExtensions/2af4670b-47d3-460f-ad16-fc7d4c511d33 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.LifecycleWorkflows.CustomTaskExtensions["{identityGovernance.customTaskExtension-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-customtaskextension-get.md b/docs/v4-reference-docs/identitygovernance-customtaskextension-get.md new file mode 100644 index 00000000000..c71df384350 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-customtaskextension-get.md @@ -0,0 +1,145 @@ +--- +title: "Get customTaskExtension" +description: "Read the properties and relationships of a customTaskExtension object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get customTaskExtension + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [customTaskExtension](../resources/identitygovernance-customtaskextension.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/customTaskExtensions/{customTaskExtensionId} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.customTaskExtension](../resources/identitygovernance-customtaskextension.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/customTaskExtensions/ffcc4c85-5a14-448e-a390-77abf2700369 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customTaskExtension = await graphClient.IdentityGovernance.LifecycleWorkflows.CustomTaskExtensions["{identityGovernance.customTaskExtension-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/customTaskExtensions/$entity", + "id": "ffcc4c85-5a14-448e-a390-77abf2700369", + "displayName": "Grant manager access to mailbox and OneDrive", + "description": "Grant manager access to mailbox and OneDrive", + "createdDateTime": "2022-08-24T20:36:14.7006029Z", + "lastModifiedDateTime": "2022-08-24T22:42:34.0744491Z", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "c500b67c-e9b7-4ad2-a90d-77d41385ae55", + "resourceGroupName": "RG-LCM", + "logicAppWorkflowName": "ManagerAccess" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "542dc01a-0b5d-4edc-b3f9-5cfe6393f557" + }, + "clientConfiguration": { + "@odata.type": "#microsoft.graph.customExtensionClientConfiguration", + "maximumRetries": 1, + "timeoutInMilliseconds": 1000 + }, + "callbackConfiguration": { + "@odata.type": "#microsoft.graph.identityGovernance.customTaskExtensionCallbackConfiguration", + "timeoutDuration": "PT10M" + }, + "createdBy": { + "@odata.type": "#microsoft.graph.user", + "id": "a698128f-b34f-44db-a9f9-7661c7aba8d8" + }, + "lastModifiedBy": { + "@odata.type": "#microsoft.graph.user", + "id": "a698128f-b34f-44db-a9f9-7661c7aba8d8" + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-customtaskextension-update.md b/docs/v4-reference-docs/identitygovernance-customtaskextension-update.md new file mode 100644 index 00000000000..5b45d23bb25 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-customtaskextension-update.md @@ -0,0 +1,124 @@ +--- +title: "Update customTaskExtension" +description: "Update the properties of a customTaskExtension object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update customTaskExtension + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [customTaskExtension](../resources/identitygovernance-customtaskextension.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +> [!IMPORTANT] +> The calling user also requires one of the following Azure Resource Manager roles for the specified Azure Logic App: **Logic App contributor**, **Contributor**, or **Owner**. + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +PATCH /identityGovernance/lifecycleWorkflows/customTaskExtensions/{customTaskExtensionId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|authenticationConfiguration|[microsoft.graph.customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|The authentication configuration for the customTaskExtension.| +|clientConfiguration|[microsoft.graph.customExtensionClientConfiguration](../resources/customextensionclientconfiguration.md)|The client configuration for a custom extension.| +|description|String|The description of the customTaskExtension.| +|displayName|String|The display name of the customTaskExtension.| +|endpointConfiguration|[microsoft.graph.customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The endpoint configuration for a custom extension.| +|callbackConfiguration|[microsoft.graph.identitygovernance.customTaskExtensionCallbackConfiguration](../resources/identitygovernance-customtaskextensioncallbackconfiguration.md)|The callback configuration for a custom extension.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/customTaskExtensions/ffcc4c85-5a14-448e-a390-77abf2700369 +Content-Type: application/json +Content-length: 588 + +{ + "displayName": "Grant manager access to mailbox and OneDrive", + "description": "Grant manager access to mailbox and OneDrive", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "c500b67c-e9b7-4ad2-a90d-77d41385ae55", + "resourceGroupName": "RG-LCM", + "logicAppWorkflowName": "ManagerAccess" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "542dc01a-0b5d-4edc-b3f9-5cfe6393f557" + }, + "clientConfiguration": { + "@odata.type": "#microsoft.graph.customExtensionClientConfiguration", + "maximumRetries": 1, + "timeoutInMilliseconds": 1000 + }, + "callbackConfiguration": { + "@odata.type": "#microsoft.graph.identityGovernance.customTaskExtensionCallbackConfiguration", + "timeoutDuration": "PT20M" + } +} +``` + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-deletedItemcontainer-delete.md b/docs/v4-reference-docs/identitygovernance-deletedItemcontainer-delete.md new file mode 100644 index 00000000000..edbbfc8c3c2 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-deletedItemcontainer-delete.md @@ -0,0 +1,102 @@ +--- +title: "Delete deletedItemContainer (permanently delete a deleted lifecycle workflow)" +description: "Permanently delete a deleted lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete deletedItemContainer (permanently delete a deleted lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [workflow](../resources/identitygovernance-workflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +DELETE /identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflowId}/ +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflowId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows["{identityGovernance.workflow-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-deleteditemcontainer-get.md b/docs/v4-reference-docs/identitygovernance-deleteditemcontainer-get.md new file mode 100644 index 00000000000..a4c2eb9edf9 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-deleteditemcontainer-get.md @@ -0,0 +1,221 @@ +--- +title: "Get deletedItemContainer (a deleted lifecycle workflow)" +description: "Read the properties and relationships of a deleted lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get deletedItemContainer (a deleted lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a deleted [workflow](../resources/identitygovernance-workflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflowId}/ +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) objects in the response body. + +## Examples + +### Example 1: Get a deleted workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/deletedItems/workflows/4557805a-1af5-4c29-b271-2cd7fb5de9bf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflow = await graphClient.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows["{identityGovernance.workflow-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows/$entity", + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Australia Onboard new hire employee", + "lastModifiedDateTime": "2022-08-24T19:06:39.4291388Z", + "createdDateTime": "2022-08-24T19:06:07.9926094Z", + "deletedDateTime": "2022-08-24T19:06:39.6981917Z", + "id": "4557805a-1af5-4c29-b271-2cd7fb5de9bf", + "isEnabled": false, + "isSchedulingEnabled": false, + "nextScheduleRunDateTime": null, + "version": 1, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(country eq 'Australia')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 0 + } + }, + "lastModifiedBy": { + "id": "537b3620-fab7-435e-81bb-03fee751b789" + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows('4557805a-1af5-4c29-b271-2cd7fb5de9bf')/tasks", + "tasks": [], + "createdBy": { + "id": "537b3620-fab7-435e-81bb-03fee751b789" + } +} +``` + +### Example 2: Get specific properties of a deleted workflow + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/deletedItems/workflows/952b23c5-cc25-48c9-8848-95da4dd9dc6d?$select=id,category,displayName,description,version,executionConditions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflow = await graphClient.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows["{identityGovernance.workflow-id}"] + .Request() + .Select("id,category,displayName,description,version,executionConditions") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows(id,category,displayName,description,version,executionConditions,tasks())/$entity", + "category": "leaver", + "description": "Employee offboarding for Contoso Germany.", + "displayName": "Germany offboard employees", + "id": "952b23c5-cc25-48c9-8848-95da4dd9dc6d", + "version": 4, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(startsWith(employeeType, 'member'))" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": -7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows('952b23c5-cc25-48c9-8848-95da4dd9dc6d')/tasks", + "tasks": [] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-get.md b/docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-get.md new file mode 100644 index 00000000000..5a282d0a4c8 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-get.md @@ -0,0 +1,114 @@ +--- +title: "Get lifecycleManagementSettings (tenant settings for Lifecycle Workflows)" +description: "Read the properties and relationships of a lifecycleManagementSettings object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get lifecycleManagementSettings (tenant settings for Lifecycle Workflows) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [lifecycleManagementSettings](../resources/identitygovernance-lifecyclemanagementsettings.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/settings +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.lifecycleManagementSettings](../resources/identitygovernance-lifecyclemanagementsettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var lifecycleManagementSettings = await graphClient.IdentityGovernance.LifecycleWorkflows.Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/settings/$entity", + "workflowScheduleIntervalInHours": 1 +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-update.md b/docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-update.md new file mode 100644 index 00000000000..398fdb2cbdd --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecyclemanagementsettings-update.md @@ -0,0 +1,122 @@ +--- +title: "Update lifecycleManagementSettings (tenant settings for Lifecycle Workflows)" +description: "Update the properties of a lifecycleManagementSettings object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update lifecycleManagementSettings (tenant settings for Lifecycle Workflows) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [lifecycleManagementSettings](../resources/identitygovernance-lifecyclemanagementsettings.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +PATCH /identityGovernance/lifecycleWorkflows/settings +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|workflowScheduleIntervalInHours|Int32|The workflow schedule interval. Required.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/settings +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/settings/$entity", + "workflowScheduleIntervalInHours": 3 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var lifecycleManagementSettings = new Microsoft.Graph.IdentityGovernance.LifecycleManagementSettings +{ + WorkflowScheduleIntervalInHours = 3, + AdditionalData = new Dictionary() + { + {"@odata.context", "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/settings/$entity"} + } +}; + +await graphClient.IdentityGovernance.LifecycleWorkflows.Settings + .Request() + .UpdateAsync(lifecycleManagementSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-customtaskextensions.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-customtaskextensions.md new file mode 100644 index 00000000000..297b531e06c --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-customtaskextensions.md @@ -0,0 +1,165 @@ +--- +title: "List customTaskExtensions" +description: "Get a list of the customTaskExtension objects and their properties." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List customTaskExtensions + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [customTaskExtension](../resources/identitygovernance-customtaskextension.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/customTaskExtensions +``` + +## Optional query parameters + +This method supports the `$select` `$search`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.customTaskExtension](../resources/identitygovernance-customtaskextension.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/customTaskExtensions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customTaskExtensions = await graphClient.IdentityGovernance.LifecycleWorkflows.CustomTaskExtensions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/customTaskExtensions", + "@odata.count": 2, + "value": [ + { + "id": "c0c5b05b-6b5b-4c8d-8060-2ae8df425f4b", + "displayName": "Query and assign Teams phone number", + "description": "Query and assign Teams phone number", + "createdDateTime": "2022-08-24T20:34:52.3028938Z", + "lastModifiedDateTime": "2022-08-24T20:35:07.716353Z", + "callbackConfiguration": null, + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "c500b67c-e9b7-4ad2-a90d-77d41385ae55", + "resourceGroupName": "RG-LCM", + "logicAppWorkflowName": "TeamsPhoneNumber" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "b9c29c27-b116-47a9-925b-ff3b19bafa3b" + }, + "clientConfiguration": { + "@odata.type": "#microsoft.graph.customExtensionClientConfiguration", + "maximumRetries": 1, + "timeoutInMilliseconds": 1000 + } + }, + { + "id": "ffcc4c85-5a14-448e-a390-77abf2700369", + "displayName": "Grant manager access to mailbox and OneDrive", + "description": "Grant manager access to mailbox and OneDrive", + "createdDateTime": "2022-08-24T20:36:14.7006029Z", + "lastModifiedDateTime": "2022-08-24T20:42:07.9885265Z", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "c500b67c-e9b7-4ad2-a90d-77d41385ae55", + "resourceGroupName": "RG-LCM", + "logicAppWorkflowName": "ManagerAccess" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "542dc01a-0b5d-4edc-b3f9-5cfe6393f557" + }, + "clientConfiguration": { + "@odata.type": "#microsoft.graph.customExtensionClientConfiguration", + "maximumRetries": 1, + "timeoutInMilliseconds": 1000 + }, + "callbackConfiguration": { + "@odata.type": "#microsoft.graph.identityGovernance.customTaskExtensionCallbackConfiguration", + "timeoutDuration": "PT5M" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-deleteditems.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-deleteditems.md new file mode 100644 index 00000000000..6c0800ecb3f --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-deleteditems.md @@ -0,0 +1,203 @@ +--- +title: "List deletedItems (deleted lifecycle workflows)" +description: "Get a list of the deleted workflows objects and their properties." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List deletedItems (deleted lifecycle workflows) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the deleted workflow objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/deletedItems/workflows/ +``` + +## Optional query parameters + +This method supports the `$select`, `$search`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) objects in the response body. + +## Examples + +### Example 1: Retrieve all deleted workflows + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/deletedItems/workflows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflows = await graphClient.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows", + "value": [ + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "US Onboard new hire employee", + "lastModifiedDateTime": "2022-08-24T18:25:09.4212828Z", + "createdDateTime": "2022-08-24T18:24:14.4067873Z", + "deletedDateTime": "2022-08-24T18:25:09.5729865Z", + "id": "f1937e0c-c509-4250-ab51-d5e6e35fcbda", + "version": 1 + }, + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "EU Onboard new hire employee", + "lastModifiedDateTime": "2022-08-24T18:25:09.4050443Z", + "createdDateTime": "2022-08-24T18:24:40.0689833Z", + "deletedDateTime": "2022-08-24T18:25:09.5542954Z", + "id": "21d2c0fb-dcaa-4abb-88db-891d76c84e9a", + "version": 1 + } + ] +} +``` + +### Example 2: Retrieve deleted workflows for "leaver" scenarios and return only specific properties + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/deletedItems/workflows?$select=id,category,displayName,description,version&$filter=category eq 'leaver' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflows = await graphClient.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows + .Request() + .Filter("category eq 'leaver'") + .Select("id,category,displayName,description,version") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows(category,displayName,description,version)", + "value": [ + { + "category": "leaver", + "description": "Employee offboarding for Contoso Germany.", + "displayName": "Germany offboard employees", + "id": "952b23c5-cc25-48c9-8848-95da4dd9dc6d", + "version": 4 + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions.md new file mode 100644 index 00000000000..7818e655927 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions.md @@ -0,0 +1,464 @@ +--- +title: "List taskDefinitions" +description: "Get a list of the taskDefinition objects and their properties." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List taskDefinitions + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [taskDefinition](../resources/identitygovernance-taskdefinition.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/taskDefinitions +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.taskDefinition](../resources/identitygovernance-taskdefinition.md) objects in the response body. + +## Examples + +### Example 1: Retrieve all built-in task definitions + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/taskDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskDefinitions = await graphClient.IdentityGovernance.LifecycleWorkflows.TaskDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/taskDefinitions", + "@odata.count": 16, + "value": [ + { + "category": "joiner,leaver", + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "id": "22085229-5809-45e8-97fd-270d28d66910", + "version": 1, + "parameters": [ + { + "name": "groupID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "joiner,leaver", + "description": "Disable user account in the directory", + "displayName": "Disable User Account", + "id": "1dfdfcc7-52fa-4c2e-bf3a-e3919cc12950", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "id": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Remove user from membership of selected Azure AD groups", + "displayName": "Remove user from selected groups", + "id": "1953a66c-751c-45e5-8bfe-01462c70da3c", + "version": 1, + "parameters": [ + { + "name": "groupID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "joiner", + "description": "Generate Temporary Access Pass and send via email to user's manager", + "displayName": "Generate TAP And Send Email", + "id": "1b555e50-7f65-41d5-b514-5894a026d10d", + "version": 1, + "parameters": [ + { + "name": "tapLifetimeMinutes", + "values": [], + "valueType": "string" + }, + { + "name": "tapIsUsableOnce", + "values": [ + "true", + "false" + ], + "valueType": "enum" + } + ] + }, + { + "category": "joiner", + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "id": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Add user to selected teams", + "displayName": "Add User To Teams", + "id": "e440ed8d-25a1-4618-84ce-091ed5be5594", + "version": 1, + "parameters": [ + { + "name": "teamID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "leaver", + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "id": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Remove user from membership of selected Teams", + "displayName": "Remove user from selected Teams", + "id": "06aa7acb-01af-4824-8899-b14e5ed788d6", + "version": 1, + "parameters": [ + { + "name": "teamID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "leaver", + "description": "Remove user from all Azure AD groups memberships", + "displayName": "Remove user from all groups", + "id": "b3a31406-2a15-4c9a-b25b-a658fa5f07fc", + "version": 1, + "parameters": [] + }, + { + "category": "leaver", + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "id": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "version": 1, + "parameters": [] + }, + { + "category": "leaver", + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "id": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Run a Custom Task Extension to callout to an external system.", + "displayName": "Run a Custom Task Extension", + "id": "4262b724-8dba-4fad-afc3-43fcbb497a0e", + "version": 1, + "parameters": [ + { + "name": "customTaskExtensionID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "leaver", + "description": "Send offboarding email to user’s manager before the last day of work", + "displayName": "Send email before user’s last day", + "id": "52853a3e-f4e5-4eb8-bb24-1ac09a1da935", + "version": 1, + "parameters": [] + }, + { + "category": "leaver", + "description": "Send offboarding email to user’s manager on the last day of work", + "displayName": "Send email on user’s last day", + "id": "9c0a1eaf-5bda-4392-9d9e-6e155bb57411", + "version": 1, + "parameters": [] + }, + { + "category": "leaver", + "description": "Send offboarding email to user’s manager after the last day of work", + "displayName": "Send email after user’s last day", + "id": "6f22ddd4-b3a5-47a4-a846-0d7c201a49ce", + "version": 1, + "parameters": [] + } + ] +} +``` + +### Example 2: Retrieve all built-in tasks supported for "joiner" workflows + +#### Request + +The following is an example of a request. Because the **category** is a flagged enumeration that can be one of `joiner`, `joiner,leaver`, or `leaver`, the `has` operator checks tasks where the category includes "joiner". + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/taskDefinitions?$filter=category has 'joiner' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskDefinitions = await graphClient.IdentityGovernance.LifecycleWorkflows.TaskDefinitions + .Request() + .Filter("category has 'joiner'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/taskDefinitions", + "value": [ + { + "category": "joiner,leaver", + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "id": "22085229-5809-45e8-97fd-270d28d66910", + "version": 1, + "parameters": [ + { + "name": "groupID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "joiner,leaver", + "description": "Disable user account in the directory", + "displayName": "Disable User Account", + "id": "1dfdfcc7-52fa-4c2e-bf3a-e3919cc12950", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "id": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Remove user from membership of selected Azure AD groups", + "displayName": "Remove user from selected groups", + "id": "1953a66c-751c-45e5-8bfe-01462c70da3c", + "version": 1, + "parameters": [ + { + "name": "groupID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "joiner", + "description": "Generate Temporary Access Pass and send via email to user's manager", + "displayName": "Generate TAP And Send Email", + "id": "1b555e50-7f65-41d5-b514-5894a026d10d", + "version": 1, + "parameters": [ + { + "name": "tapLifetimeMinutes", + "values": [], + "valueType": "string" + }, + { + "name": "tapIsUsableOnce", + "values": [ + "true", + "false" + ], + "valueType": "enum" + } + ] + }, + { + "category": "joiner", + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "id": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "version": 1, + "parameters": [] + }, + { + "category": "joiner,leaver", + "description": "Add user to selected teams", + "displayName": "Add User To Teams", + "id": "e440ed8d-25a1-4618-84ce-091ed5be5594", + "version": 1, + "parameters": [ + { + "name": "teamID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "joiner,leaver", + "description": "Remove user from membership of selected Teams", + "displayName": "Remove user from selected Teams", + "id": "06aa7acb-01af-4824-8899-b14e5ed788d6", + "version": 1, + "parameters": [ + { + "name": "teamID", + "values": [], + "valueType": "string" + } + ] + }, + { + "category": "joiner,leaver", + "description": "Run a Custom Task Extension to callout to an external system.", + "displayName": "Run a Custom Task Extension", + "id": "4262b724-8dba-4fad-afc3-43fcbb497a0e", + "version": 1, + "parameters": [ + { + "name": "customTaskExtensionID", + "values": [], + "valueType": "string" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflows.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflows.md new file mode 100644 index 00000000000..04dde5d5557 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflows.md @@ -0,0 +1,247 @@ +--- +title: "List workflows (in Lifecycle Workflows)" +description: "Get a list of the workflow objects and their properties." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List workflows (in Lifecycle Workflows) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the workflow resources from the workflows navigation property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows +``` + +## Optional query parameters + +This method supports the `$search`, `$orderBy`, and `$filter` OData query parameters to help customize the response. `$expand` is supported by the **createdBy** and **lastModifiedBy** relationships only. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) objects in the response body. + +## Examples + +### Example 1: Retrieve all workflows created in the tenant + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflows = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows", + "value": [ + { + "category": "joiner", + "description": "Configure pre-hire tasks for onboarding employees before their first day", + "displayName": "Global pre hire", + "lastModifiedDateTime": "2022-08-16T20:05:51.4618603Z", + "createdDateTime": "2022-01-10T20:04:30.619368Z", + "id": "c007a148-5bf1-4f38-82b4-377fb23b1711", + "isEnabled": true, + "isSchedulingEnabled": true, + "version": 12 + }, + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Global new hire", + "lastModifiedDateTime": "2022-08-18T17:24:42.6051254Z", + "createdDateTime": "2022-05-06T14:10:39.9700268Z", + "id": "559d8339-ab4e-4c41-a517-ed5d8dd9fbf5", + "isEnabled": true, + "isSchedulingEnabled": true, + "version": 5 + }, + { + "category": "joiner", + "description": "Configure pre-hire tasks for onboarding employees before their first day", + "displayName": "Onboard pre-hire employee", + "lastModifiedDateTime": "2022-08-16T20:01:28.3589067Z", + "createdDateTime": "2022-08-16T17:48:55.2262907Z", + "id": "d0454160-b8e9-432f-8a85-790021e64c9e", + "isEnabled": false, + "isSchedulingEnabled": false, + "version": 1 + }, + { + "category": "leaver", + "description": "Configure offboarding tasks for employees after their last day of work", + "displayName": "Post-Offboarding of an employee", + "lastModifiedDateTime": "2022-08-17T18:57:30.5091553Z", + "createdDateTime": "2022-08-17T18:57:07.1840042Z", + "id": "15f9c6db-ada8-4417-927f-17ac24b54b9b", + "isEnabled": true, + "isSchedulingEnabled": false, + "version": 1 + }, + { + "category": "leaver", + "description": "Execute real-time termination tasks for employees on their last day of work", + "displayName": "Real-time employee termination", + "lastModifiedDateTime": "2022-08-19T20:34:15.4212506Z", + "createdDateTime": "2022-08-19T20:34:15.4212481Z", + "id": "57bc6612-2c20-4141-9dab-aa11a95b8fbc", + "isEnabled": true, + "isSchedulingEnabled": false, + "version": 1 + }, + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Onboard new hire employee", + "lastModifiedDateTime": "2022-08-24T15:39:17.6496744Z", + "createdDateTime": "2022-08-24T15:39:17.6496704Z", + "id": "156ce798-1eb6-4e0a-8515-e79f54d04390", + "isEnabled": true, + "isSchedulingEnabled": false, + "version": 1 + } + ] +} +``` + +### Example 2: Retrieve only specific properties of "leaver" workflows + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows?$filter=category eq 'leaver'&$select=id,category,displayName,isEnabled,isSchedulingEnabled +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflows = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows + .Request() + .Filter("category eq 'leaver'") + .Select("id,category,displayName,isEnabled,isSchedulingEnabled") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows(category,displayName,isEnabled,isSchedulingEnabled)", + "value": [ + { + "category": "leaver", + "displayName": "Pre-Offboarding employees in the R&D department", + "id": "c0548e6c-8849-46e8-be14-8b6d2b04957e", + "isEnabled": true, + "isSchedulingEnabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflowtemplates.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflowtemplates.md new file mode 100644 index 00000000000..4cfedf6c77d --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-list-workflowtemplates.md @@ -0,0 +1,684 @@ +--- +title: "List workflowTemplates" +description: "Get a list of the workflowTemplate objects and their properties." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List workflowTemplates + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [workflowTemplate](../resources/identitygovernance-workflowtemplate.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflowTemplates +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.workflowTemplate](../resources/identitygovernance-workflowtemplate.md) objects in the response body. + +## Examples + +### Example 1: Retrieve all Lifecycle Workflows workflow templates + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflowTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflowTemplates = await graphClient.IdentityGovernance.LifecycleWorkflows.WorkflowTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates", + "value": [ + { + "category": "joiner", + "description": "Configure pre-hire tasks for onboarding employees before their first day", + "displayName": "Onboard pre-hire employee", + "id": "77179007-8114-41b5-922e-2e22109df41f", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": -7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('77179007-8114-41b5-922e-2e22109df41f')/tasks", + "tasks": [ + { + "category": "joiner", + "continueOnError": false, + "description": "Generate Temporary Access Pass and send via email to user's manager", + "displayName": "Generate TAP And Send Email", + "executionSequence": 1, + "id": "3e062c24-d219-483d-9258-288f2a039b94", + "isEnabled": true, + "taskDefinitionId": "1b555e50-7f65-41d5-b514-5894a026d10d", + "arguments": [ + { + "name": "tapLifetimeMinutes", + "value": "480" + }, + { + "name": "tapIsUsableOnce", + "value": "true" + } + ] + } + ] + }, + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Onboard new hire employee", + "id": "4e06785d-7c1d-4b24-b9e1-bba2b890c58b", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 0 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('4e06785d-7c1d-4b24-b9e1-bba2b890c58b')/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "e18f3208-311c-46a3-a27b-d9c15cd595bc", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "category": "joiner", + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "executionSequence": 2, + "id": "e9551045-4302-499f-9108-60b9e23c067a", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + }, + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 3, + "id": "560acd0c-321e-4e7e-9f31-ff8899c55878", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "" + } + ] + } + ] + }, + { + "category": "leaver", + "description": "Execute real-time termination tasks for employees on their last day of work", + "displayName": "Real-time employee termination", + "id": "145735f1-57cc-48c2-81ec-727f07a10096", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.onDemandExecutionOnly" + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('145735f1-57cc-48c2-81ec-727f07a10096')/tasks", + "tasks": [ + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Azure AD groups memberships", + "displayName": "Remove user from all groups", + "executionSequence": 1, + "id": "1b89bb69-a8cf-416b-a69e-4f6d8108834c", + "isEnabled": true, + "taskDefinitionId": "b3a31406-2a15-4c9a-b25b-a658fa5f07fc", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 2, + "id": "d3cea676-ccce-4426-825c-63c63e9a64c7", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 3, + "id": "adbd4f05-99f0-4260-a155-7657623ca071", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + } + ] + }, + { + "category": "leaver", + "description": "Configure pre-offboarding tasks for employees before their last day of work", + "displayName": "Pre-Offboarding of an employee", + "id": "25abd83d-3b5d-4d6f-bb9a-4ed366fd96b1", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": -7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('25abd83d-3b5d-4d6f-bb9a-4ed366fd96b1')/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Remove user from membership of selected Azure AD groups", + "displayName": "Remove user from selected groups", + "executionSequence": 1, + "id": "7e9aac8a-d239-4867-be60-b3c999c50ee7", + "isEnabled": true, + "taskDefinitionId": "1953a66c-751c-45e5-8bfe-01462c70da3c", + "arguments": [ + { + "name": "groupID", + "value": "" + } + ] + }, + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Remove user from membership of selected Teams", + "displayName": "Remove user from selected Teams", + "executionSequence": 2, + "id": "40eab675-1aaf-432d-b17e-053d93b0fe2e", + "isEnabled": true, + "taskDefinitionId": "06aa7acb-01af-4824-8899-b14e5ed788d6", + "arguments": [ + { + "name": "teamID", + "value": "" + } + ] + } + ] + }, + { + "category": "leaver", + "description": "Configure offboarding tasks for employees on their last day of work", + "displayName": "Offboard an employee", + "id": "e821c59e-d28c-44d7-902f-5fed05e926f1", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": 0 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('e821c59e-d28c-44d7-902f-5fed05e926f1')/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Disable user account in the directory", + "displayName": "Disable User Account", + "executionSequence": 1, + "id": "8d9eab35-6c32-4b76-acbd-6a22cb07aa6a", + "isEnabled": true, + "taskDefinitionId": "1dfdfcc7-52fa-4c2e-bf3a-e3919cc12950", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Azure AD groups memberships", + "displayName": "Remove user from all groups", + "executionSequence": 2, + "id": "4f5d8835-5d38-4106-ac7e-ebc407749bd2", + "isEnabled": true, + "taskDefinitionId": "b3a31406-2a15-4c9a-b25b-a658fa5f07fc", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 3, + "id": "8087b303-e7d5-492d-ab75-31d4aa34bd73", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + } + ] + }, + { + "category": "leaver", + "description": "Configure offboarding tasks for employees after their last day of work", + "displayName": "Post-Offboarding of an employee", + "id": "50149a4a-7c2d-4fd8-8018-761f4eb915cb", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": 7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('50149a4a-7c2d-4fd8-8018-761f4eb915cb')/tasks", + "tasks": [ + { + "category": "leaver", + "continueOnError": false, + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "executionSequence": 1, + "id": "760ab754-8249-4bce-9315-1ad06488e434", + "isEnabled": true, + "taskDefinitionId": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 2, + "id": "17b4e37b-c50b-4e04-a11c-93479f487d1d", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 3, + "id": "46849618-30e7-4b67-abf0-f8c7f0d54b95", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + } + ] + } + ] +} +``` + +### Example 2: Retrieve workflow templates supported for "leaver" workflows + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflowTemplates?$filter=category eq 'leaver' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflowTemplates = await graphClient.IdentityGovernance.LifecycleWorkflows.WorkflowTemplates + .Request() + .Filter("category eq 'leaver'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```json +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates", + "value": [ + { + "category": "leaver", + "description": "Execute real-time termination tasks for employees on their last day of work", + "displayName": "Real-time employee termination", + "id": "145735f1-57cc-48c2-81ec-727f07a10096", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.onDemandExecutionOnly" + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('145735f1-57cc-48c2-81ec-727f07a10096')/tasks", + "tasks": [ + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Azure AD groups memberships", + "displayName": "Remove user from all groups", + "executionSequence": 1, + "id": "1b89bb69-a8cf-416b-a69e-4f6d8108834c", + "isEnabled": true, + "taskDefinitionId": "b3a31406-2a15-4c9a-b25b-a658fa5f07fc", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 2, + "id": "d3cea676-ccce-4426-825c-63c63e9a64c7", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 3, + "id": "adbd4f05-99f0-4260-a155-7657623ca071", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + } + ] + }, + { + "category": "leaver", + "description": "Configure pre-offboarding tasks for employees before their last day of work", + "displayName": "Pre-Offboarding of an employee", + "id": "25abd83d-3b5d-4d6f-bb9a-4ed366fd96b1", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": -7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('25abd83d-3b5d-4d6f-bb9a-4ed366fd96b1')/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Remove user from membership of selected Azure AD groups", + "displayName": "Remove user from selected groups", + "executionSequence": 1, + "id": "7e9aac8a-d239-4867-be60-b3c999c50ee7", + "isEnabled": true, + "taskDefinitionId": "1953a66c-751c-45e5-8bfe-01462c70da3c", + "arguments": [ + { + "name": "groupID", + "value": "" + } + ] + }, + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Remove user from membership of selected Teams", + "displayName": "Remove user from selected Teams", + "executionSequence": 2, + "id": "40eab675-1aaf-432d-b17e-053d93b0fe2e", + "isEnabled": true, + "taskDefinitionId": "06aa7acb-01af-4824-8899-b14e5ed788d6", + "arguments": [ + { + "name": "teamID", + "value": "" + } + ] + } + ] + }, + { + "category": "leaver", + "description": "Configure offboarding tasks for employees on their last day of work", + "displayName": "Offboard an employee", + "id": "e821c59e-d28c-44d7-902f-5fed05e926f1", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": 0 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('e821c59e-d28c-44d7-902f-5fed05e926f1')/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Disable user account in the directory", + "displayName": "Disable User Account", + "executionSequence": 1, + "id": "8d9eab35-6c32-4b76-acbd-6a22cb07aa6a", + "isEnabled": true, + "taskDefinitionId": "1dfdfcc7-52fa-4c2e-bf3a-e3919cc12950", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Azure AD groups memberships", + "displayName": "Remove user from all groups", + "executionSequence": 2, + "id": "4f5d8835-5d38-4106-ac7e-ebc407749bd2", + "isEnabled": true, + "taskDefinitionId": "b3a31406-2a15-4c9a-b25b-a658fa5f07fc", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 3, + "id": "8087b303-e7d5-492d-ab75-31d4aa34bd73", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + } + ] + }, + { + "category": "leaver", + "description": "Configure offboarding tasks for employees after their last day of work", + "displayName": "Post-Offboarding of an employee", + "id": "50149a4a-7c2d-4fd8-8018-761f4eb915cb", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": 7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('50149a4a-7c2d-4fd8-8018-761f4eb915cb')/tasks", + "tasks": [ + { + "category": "leaver", + "continueOnError": false, + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "executionSequence": 1, + "id": "760ab754-8249-4bce-9315-1ad06488e434", + "isEnabled": true, + "taskDefinitionId": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 2, + "id": "17b4e37b-c50b-4e04-a11c-93479f487d1d", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 3, + "id": "46849618-30e7-4b67-abf0-f8c7f0d54b95", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-customtaskextensions.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-customtaskextensions.md new file mode 100644 index 00000000000..9c7a34716f8 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-customtaskextensions.md @@ -0,0 +1,156 @@ +--- +title: "Create Custom Task Extension" +description: "Create a new customTaskExtension object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create customTaskExtensions + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [customTaskExtension](../resources/identitygovernance-customtaskextension.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Not supported| + +> [!IMPORTANT] +> The calling user also requires one of the following Azure Resource Manager roles for the specified Azure Logic App: **Logic App contributor**, **Contributor**, or **Owner**. + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +POST /identityGovernance/lifecycleWorkflows/customTaskExtensions +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [customTaskExtension](../resources/identitygovernance-customtaskextension.md) object. + +You can specify the following properties when creating a **customTaskExtension**. + +|Property|Type|Description| +|:---|:---|:---| +|authenticationConfiguration|[microsoft.graph.customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|The authentication configuration for the `customTaskExtension`.| +|clientConfiguration|[microsoft.graph.customExtensionClientConfiguration](../resources/customextensionclientconfiguration.md)|The client configuration for a custom extension.| +|description|String|The description of the `customTaskExtension`.| +|displayName|String|A unique string that identifies the `customTaskExtension`.| +|endpointConfiguration|[microsoft.graph.customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The endpoint configuration for a custom extension. Optional.| +|callbackConfiguration|[microsoft.graph.identityGovernance.customTaskExtensionCallbackConfiguration](../resources/identitygovernance-customtaskextensioncallbackconfiguration.md)|The callback configuration for a custom extension. Optional.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.identityGovernance.customTaskExtension](../resources/identitygovernance-customtaskextension.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/customTaskExtensions +Content-Type: application/json +Content-length: 588 + +{ + "displayName": "Grant manager access to mailbox and OneDrive", + "description": "Grant manager access to mailbox and OneDrive", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "c500b67c-e9b7-4ad2-a90d-77d41385ae55", + "resourceGroupName": "RG-LCM", + "logicAppWorkflowName": "ManagerAccess" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "542dc01a-0b5d-4edc-b3f9-5cfe6393f557" + }, + "clientConfiguration": { + "@odata.type": "#microsoft.graph.customExtensionClientConfiguration", + "maximumRetries": 1, + "timeoutInMilliseconds": 1000 + }, + "callbackConfiguration": { + "@odata.type": "#microsoft.graph.identityGovernance.customTaskExtensionCallbackConfiguration", + "timeoutDuration": "PT5M" + } +} +``` + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/customTaskExtensions/$entity", + "id": "ee2590e4-4572-4820-a397-969ecd7bd6a9", + "displayName": "Grant manager access to mailbox and OneDrive", + "description": "Grant manager access to mailbox and OneDrive", + "createdDateTime": "2022-08-24T22:37:46.1790566Z", + "lastModifiedDateTime": "2022-08-24T22:37:46.179062Z", + "endpointConfiguration": { + "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", + "subscriptionId": "c500b67c-e9b7-4ad2-a90d-77d41385ae55", + "resourceGroupName": "RG-LCM", + "logicAppWorkflowName": "ManagerAccess" + }, + "authenticationConfiguration": { + "@odata.type": "#microsoft.graph.azureAdTokenAuthentication", + "resourceId": "542dc01a-0b5d-4edc-b3f9-5cfe6393f557" + }, + "clientConfiguration": { + "@odata.type": "#microsoft.graph.customExtensionClientConfiguration", + "maximumRetries": 1, + "timeoutInMilliseconds": 1000 + }, + "callbackConfiguration": { + "@odata.type": "#microsoft.graph.identityGovernance.customTaskExtensionCallbackConfiguration", + "timeoutDuration": "PT5M" + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-workflows.md b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-workflows.md new file mode 100644 index 00000000000..5cc031ab8a7 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-lifecycleworkflowscontainer-post-workflows.md @@ -0,0 +1,234 @@ +--- +title: "Create workflow (lifecycle workflow)" +description: "Create a new workflow object. You can create up to 50 workflows in a tenant." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create workflow (lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [workflow](../resources/identitygovernance-workflow.md) object. You can create up to 50 workflows in a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +POST /identityGovernance/lifecycleWorkflows/workflows +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [workflow](../resources/identitygovernance-workflow.md) object. + +You can specify the following properties when creating a **workflow**. + +|Property|Type|Description| +|:---|:---|:---| +|category|[microsoft.graph.identityGovernance.lifecycleWorkflowCategory](../resources/identitygovernance-workflow.md)|The category of the workflow. The possible values are: `joiner`, `leaver`, `unknownFutureValue`. Can be only one value. Required.| +|description|String|A string that describes the purpose of the workflow for administrative use.| +|displayName|String|A unique string that identifies the workflow. Required.| +|executionConditions|[microsoft.graph.identityGovernance.workflowExecutionConditions](../resources/identitygovernance-workflowexecutionconditions.md)|Defines for who and when a workflow will run. Required. | +|id|String|Identifier used for individually addressing a specific workflow.| +|isEnabled|Boolean|A Boolean value that denotes whether the workflow is set to run or not.| +|isSchedulingEnabled|Boolean|A Boolean value that denotes whether scheduling is enabled or not. | +|tasks|[microsoft.graph.identityGovernance.task](../resources/identitygovernance-task.md) collection| Represents the configured tasks to execute and their execution sequence within the workflow. Required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request that creates a workflow with the following configuration: ++ It's a "leaver" workflow that's enabled and schedule to run. ++ It runs for new users that are based in Australia, on their employeeHireDate. ++ Two tasks are carried out when the workflow runs: the user's account is enabled and a "Welcome" email is sent to the user. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows +Content-Type: application/json + +{ + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Australia Onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(country eq 'Australia')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 0 + } + }, + "tasks": [ + { + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflow = new Microsoft.Graph.IdentityGovernance.Workflow +{ + Category = Microsoft.Graph.IdentityGovernance.LifecycleWorkflowCategory.Joiner, + Description = "Configure new hire tasks for onboarding employees on their first day", + DisplayName = "Australia Onboard new hire employee", + IsEnabled = true, + IsSchedulingEnabled = false, + ExecutionConditions = new Microsoft.Graph.IdentityGovernance.TriggerAndScopeBasedConditions + { + Scope = new Microsoft.Graph.IdentityGovernance.RuleBasedSubjectSet + { + Rule = "(country eq 'Australia')" + }, + Trigger = new Microsoft.Graph.IdentityGovernance.TimeBasedAttributeTrigger + { + TimeBasedAttribute = Microsoft.Graph.IdentityGovernance.WorkflowTriggerTimeBasedAttribute.EmployeeHireDate, + OffsetInDays = 0 + } + }, + Tasks = new Microsoft.Graph.IdentityGovernance.WorkflowTasksCollectionPage() + { + new Microsoft.Graph.IdentityGovernance.Task + { + ContinueOnError = false, + Description = "Enable user account in the directory", + DisplayName = "Enable User Account", + IsEnabled = true, + TaskDefinitionId = "6fc52c9d-398b-4305-9763-15f42c1676fc", + Arguments = new List() + { + } + }, + new Microsoft.Graph.IdentityGovernance.Task + { + ContinueOnError = false, + Description = "Send welcome email to new hire", + DisplayName = "Send Welcome Email", + IsEnabled = true, + TaskDefinitionId = "70b29d51-b59a-4773-9280-8841dfd3f2ea", + Arguments = new List() + { + } + } + } +}; + +await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows + .Request() + .AddAsync(workflow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows/$entity", + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "New Zealand new hire", + "lastModifiedDateTime": "2022-08-26T04:51:27.521792Z", + "createdDateTime": "2022-08-26T04:51:27.5217824Z", + "deletedDateTime": null, + "id": "818cd47f-138c-4a83-b3f5-afa92bfcf391", + "isEnabled": true, + "isSchedulingEnabled": false, + "nextScheduleRunDateTime": null, + "version": 1, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(country eq 'New Zealand')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 0 + } + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-run-get.md b/docs/v4-reference-docs/identitygovernance-run-get.md new file mode 100644 index 00000000000..edc6d69ba1d --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-run-get.md @@ -0,0 +1,193 @@ +--- +title: "Get run (for a lifecycle workflow)" +description: "Read the properties and relationships of a run object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get run (for a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [run](../resources/identitygovernance-run.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/runs/{runId} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.run](../resources/identitygovernance-run.md) object in the response body. + +## Examples + +### Example 1: Get a run report for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/IdentityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/runs/dad77a47-6eda-4de7-bc37-fe8eb5aaf17d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var run = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"] + .Request() + .Select("id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/runs/$entity", + "id": "dad77a47-6eda-4de7-bc37-fe8eb5aaf17d", + "completedDateTime": "2022-08-24T23:28:11.1348863Z", + "failedTasksCount": 0, + "failedUsersCount": 0, + "lastUpdatedDateTime": "2022-08-24T23:33:09.186588Z", + "processingStatus": "completed", + "scheduledDateTime": "2022-08-24T23:28:01.6476554Z", + "startedDateTime": "2022-08-24T23:28:04.5688752Z", + "successfulUsersCount": 2, + "totalTasksCount": 4, + "totalUsersCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand" +} +``` + +### Example 2: Get specific properties of a run report for a workflow + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/runs/e65e08a0-d68d-41dc-915b-8c4019af5cc2?$select=id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var run = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"] + .Request() + .Select("id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/runs(id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount)/$entity", + "id": "e65e08a0-d68d-41dc-915b-8c4019af5cc2", + "failedTasksCount": 0, + "failedUsersCount": 0, + "processingStatus": "completed", + "totalTasksCount": 3, + "totalUsersCount": 1, + "totalUnprocessedTasksCount": 0 +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-run-list-taskprocessingresults.md b/docs/v4-reference-docs/identitygovernance-run-list-taskprocessingresults.md new file mode 100644 index 00000000000..e8af3f8cf8d --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-run-list-taskprocessingresults.md @@ -0,0 +1,225 @@ +--- +title: "List taskProcessingResults (for a run)" +description: "Get the taskProcessingResult resources from a run." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List taskProcessingResults (for a run) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [taskProcessingResult](../resources/identitygovernance-taskprocessingresult.md) resources for a [run](../resources/identitygovernance-run.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/runs/{runId}/taskProcessingResults +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.taskProcessingResult](../resources/identitygovernance-taskprocessingresult.md) objects in the response body. + +## Examples + +### Example 1: Get the task processing results in a run report from a workflow + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/a977dbe8-0f3f-4ae6-b3a7-29e1010ac4cc/runs/33bf1a9c-2b26-49b6-996f-ca416c518341/taskProcessingResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].TaskProcessingResults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('a977dbe8-0f3f-4ae6-b3a7-29e1010ac4cc')/runs('33bf1a9c-2b26-49b6-996f-ca416c518341')/taskProcessingResults", + "value": [ + { + "completedDateTime": "2023-01-20T17:16:03.4863553Z", + "createdDateTime": "2023-01-20T17:16:00.9095011Z", + "id": "7a21089f-ec13-4e9c-997e-b31f4e59d41e", + "processingStatus": "completed", + "startedDateTime": "2023-01-20T17:16:02.8025169Z", + "failureReason": null, + "subject": { + "id": "1baa57fa-3c4e-4526-ba5a-db47a9df95f0" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 3, + "id": "c8dbaed8-3d23-4e5a-8f65-130767639667", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "1624be55-d924-491e-ac72-401f6f961e4d" + } + ] + } + } + ] +} +``` + +### Example 2: Get the specific properties of task processing results in a run report for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/a977dbe8-0f3f-4ae6-b3a7-29e1010ac4cc/runs/33bf1a9c-2b26-49b6-996f-ca416c518341/taskProcessingResults?$select=id,failureReason,processingStatus,subject +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].TaskProcessingResults + .Request() + .Select("id,failureReason,processingStatus,subject") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('a977dbe8-0f3f-4ae6-b3a7-29e1010ac4cc')/runs('33bf1a9c-2b26-49b6-996f-ca416c518341')/taskProcessingResults(id,failureReason,processingStatus,subject)", + "value": [ + { + "id": "7a21089f-ec13-4e9c-997e-b31f4e59d41e", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "1baa57fa-3c4e-4526-ba5a-db47a9df95f0" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 3, + "id": "c8dbaed8-3d23-4e5a-8f65-130767639667", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "1624be55-d924-491e-ac72-401f6f961e4d" + } + ] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-run-list-userprocessingresults.md b/docs/v4-reference-docs/identitygovernance-run-list-userprocessingresults.md new file mode 100644 index 00000000000..e54ebad2651 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-run-list-userprocessingresults.md @@ -0,0 +1,213 @@ +--- +title: "List userProcessingResults (for a run of a lifecycle workflow)" +description: "List user processing results of a workflow run." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List userProcessingResults (for a run of a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get user processing results of a workflow [run](../resources/identitygovernance-run.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/runs/{runId}/userProcessingResults/ +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.userProcessingResults](../resources/identitygovernance-userprocessingresult.md) object in the response body. + +## Examples + +### Example 1: List the user processing results in a run report for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/runs/dad77a47-6eda-4de7-bc37-fe8eb5aaf17d/userProcessingResults/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].UserProcessingResults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/runs('dad77a47-6eda-4de7-bc37-fe8eb5aaf17d')/userProcessingResults", + "value": [ + { + "id": "78b83505-6967-4168-a7ea-4921c0543ce9", + "completedDateTime": "2022-08-24T23:28:11.1348863Z", + "failedTasksCount": 0, + "processingStatus": "completed", + "scheduledDateTime": "2022-08-24T23:28:01.6476554Z", + "startedDateTime": "2022-08-24T23:28:04.490313Z", + "totalTasksCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand", + "workflowVersion": 1, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + } + }, + { + "id": "16db611b-2518-48cf-89c0-3763abf8d0ab", + "completedDateTime": "2022-08-24T23:28:11.1100134Z", + "failedTasksCount": 0, + "processingStatus": "completed", + "scheduledDateTime": "2022-08-24T23:28:01.6476554Z", + "startedDateTime": "2022-08-24T23:28:04.5469497Z", + "totalTasksCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand", + "workflowVersion": 1, + "subject": { + "id": "8cdf25a8-c9d2-423e-a03d-3f39f03c3e97" + } + } + ] +} +``` + +### Example 2: List the user processing results for a run in a workflow and select specific properties + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/runs/e65e08a0-d68d-41dc-915b-8c4019af5cc2/userProcessingResults?$select=id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].UserProcessingResults + .Request() + .Select("id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/runs('e65e08a0-d68d-41dc-915b-8c4019af5cc2')/userProcessingResults(id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject)", + "value": [ + { + "id": "40efc576-840f-47d0-ab95-5abca800f8a2", + "failedTasksCount": 0, + "processingStatus": "completed", + "totalTasksCount": 3, + "totalUnprocessedTasksCount": 0, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-run-summary.md b/docs/v4-reference-docs/identitygovernance-run-summary.md new file mode 100644 index 00000000000..f89d6e2511b --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-run-summary.md @@ -0,0 +1,127 @@ +--- +title: "run: summary (of a lifecycle workflow)" +description: "A summary of runs for a specified time period. Since the amount of runs returned by the List API call can be overwhelming, this summary allows the administrator to get a quick overview based on counts." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# run: summary (of a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +A summary of runs for a specified time period. Since the amount of runs returned by the List API call can be overwhelming, this summary allows the administrator to get a quick overview based on counts. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/runs/summary(startDateTime={timestamp},endDateTime={timestamp}) +``` + +## Function parameters + +In the request URL, provide the following query parameters with values. +The following table shows the parameters that are required with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|startDateTime|DateTimeOffset|The start date and time of the workflow run| +|endDateTime|DateTimeOffset|The end date and time of the workflow run| + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [microsoft.graph.identityGovernance.runSummary](../resources/identitygovernance-runsummary.md) in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/runs/summary(startDateTime=2022-08-01T00:00:00Z,endDateTime=2022-08-31T00:00:00Z) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var runSummary = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs + .Summary(2022-08-01T00:00:00Z,2022-08-31T00:00:00Z) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.identityGovernance.runSummary", + "failedRuns": 0, + "failedTasks": 0, + "successfulRuns": 1, + "totalRuns": 2, + "totalTasks": 4, + "totalUsers": 2 +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-task-get.md b/docs/v4-reference-docs/identitygovernance-task-get.md new file mode 100644 index 00000000000..5da62ea88a4 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-task-get.md @@ -0,0 +1,185 @@ +--- +title: "Get task (in a lifecycle workflow)" +description: "Read the properties of a task object in a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get task (in a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a task specific from a [workflow](../resources/identitygovernance-workflow.md) or [workflowVersion](../resources/identitygovernance-workflowversion.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + +Fetch tasks for a lifecycle workflow. + +``` http +GET /identityGovernance/lifecycleWorkflows/workflow/{workflowId}/tasks/{taskId} +``` + +Fetch tasks for a lifecycle workflow version. + + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/versions/2/tasks/4d9d41d7-a8e1-4f2f-8c8c-a883bc02e6ee +``` + +## Optional query parameters + +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.task](../resources/identitygovernance-task.md) object in the response body. + +## Examples + +### Example 1: Get a task from a workflow + +#### Request + +The following is an example of a request to get a task from a workflow. + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflow/156ce798-1eb6-4e0a-8515-e79f54d04390/tasks/fafa2189-cd62-4643-a825-06cab8817086 +``` + +#### Response + +The following is an example of the response of a request to get a task from a workflow. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/tasks/$entity", + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "fafa2189-cd62-4643-a825-06cab8817086", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] +} +``` + +### Example 2: Get a task from a workflow version + +#### Request + +The following is an example of a request to get a task from a workflow version. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/versions/2/tasks/4d9d41d7-a8e1-4f2f-8c8c-a883bc02e6ee +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var task = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Versions["{identityGovernance.workflowVersion-id}"].Tasks["{identityGovernance.task-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response of a request to get a task from a workflow version. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/versions(1)/tasks/$entity", + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 2, + "id": "eedd8043-90a1-4e3c-9112-b2a8917ea3ae", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "e5659cb0-bcbb-4a9f-9092-90f72bd19028" + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-task-update.md b/docs/v4-reference-docs/identitygovernance-task-update.md new file mode 100644 index 00000000000..856a1fd490f --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-task-update.md @@ -0,0 +1,124 @@ +--- +title: "Update task (within a workflow)" +description: "Update the properties of a task object within a workflow object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update task (within a workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [task](../resources/identitygovernance-task.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +PATCH /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/tasks/{taskId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Describes the purpose of the task for administrative use.| +|displayName|String|A unique string that identifies the task within the workflow.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identitygovernance/lifecycleWorkflows/workflows/8696088c-1aef-4f65-afe9-acd55343e327/tasks/eb0b8bc2-7756-4429-8ce8-b9f09063cf54 +Content-Type: application/json +Content-length: 454 + +{ + "description": "Add user to selected groups", + "displayName": "Update marketing day 1 add users to Group set up", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var task = new Microsoft.Graph.IdentityGovernance.Task +{ + Description = "Add user to selected groups", + DisplayName = "Update marketing day 1 add users to Group set up" +}; + +await graphClient.Identitygovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Tasks["{identityGovernance.task-id}"] + .Request() + .UpdateAsync(task); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-taskdefinition-get.md b/docs/v4-reference-docs/identitygovernance-taskdefinition-get.md new file mode 100644 index 00000000000..4261d78af8d --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-taskdefinition-get.md @@ -0,0 +1,120 @@ +--- +title: "Get taskDefinition" +description: "Read the details of a built-in workflow task." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get taskDefinition + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the details of a built-in workflow [task](../resources/identitygovernance-taskdefinition.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/taskDefinitions/{taskDefinitionId} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.taskDefinition](../resources/identitygovernance-taskdefinition.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/taskDefinitions/1dfdfcc7-52fa-4c2e-bf3a-e3919cc12950 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskDefinition = await graphClient.IdentityGovernance.LifecycleWorkflows.TaskDefinitions["{identityGovernance.taskDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/taskDefinitions/$entity", + "category": "joiner,leaver", + "description": "Disable user account in the directory", + "displayName": "Disable User Account", + "id": "1dfdfcc7-52fa-4c2e-bf3a-e3919cc12950", + "version": 1, + "parameters": [] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-taskprocessingresult-resume.md b/docs/v4-reference-docs/identitygovernance-taskprocessingresult-resume.md new file mode 100644 index 00000000000..dc345334ca3 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-taskprocessingresult-resume.md @@ -0,0 +1,129 @@ +--- +title: "taskProcessingResult: resume" +description: "An Azure Logic Apps system-assigned managed identity calls this API to resume the task processing result that's in progress." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# taskProcessingResult: resume + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Resume a task processing result that's `inProgress`. An Azure Logic Apps system-assigned managed identity calls this API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Not supported.| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not Supported.| + +> [!IMPORTANT] +> Only the Azure Logic Apps system-assigned managed identity that's specified in the [custom task extension authentication Configuration](../resources/identitygovernance-customtaskextension.md) can call this API. The authorized resource doesn't require any Microsoft Graph permissions. + +## HTTP request + + +``` http +POST /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/tasks/{taskId}/taskProcessingResults/{taskProcessingResultsId}/resume +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a [custom extension callout response](../resources/customextensioncalloutresponse.md). + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|source|String|The source of the `taskProcessingResult`.| +|type|String|The type of the `taskProcessingResult`.| +|data|[microsoft.graph.identityGovernance.customTaskExtensionCallbackData](../resources/identitygovernance-customtaskextensioncallbackdata.md)|The customtaskextensionCallbackData of the taskProcessingResult. The logic app returns an operation status of whether or not it successfully ran. The taskprocessingresult resumes based on how the task was designed in the workflow. | + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/4f36da05-5df8-457d-adb3-b132e7b59571/tasks/e07dcdb2-0a77-4ee3-8645-3801fbe1cf9f/taskProcessingResults/6e1ec336-8d06-4386-a377-79dbab1a2eb6/resume +Content-Type: application/json +Content-length: 155 + +{ + "data": { + "operationStatus": "Completed" + }, + "source": "sample", + "type": "lifecycleEvent" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var data = new Microsoft.Graph.IdentityGovernance.CustomTaskExtensionCallbackData +{ + OperationStatus = Microsoft.Graph.IdentityGovernance.CustomTaskExtensionOperationStatus.Completed +}; + +var source = "sample"; + +var type = "lifecycleEvent"; + +await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Tasks["{identityGovernance.task-id}"].TaskProcessingResults["{identityGovernance.taskProcessingResult-id}"] + .Resume(data,source,type) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-taskreport-list-taskprocessingresults.md b/docs/v4-reference-docs/identitygovernance-taskreport-list-taskprocessingresults.md new file mode 100644 index 00000000000..f4fe76ca278 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-taskreport-list-taskprocessingresults.md @@ -0,0 +1,240 @@ +--- +title: "List taskProcessingResult (for a taskReport)" +description: "Get a list of taskProcessingResult objects and their properties for a taskReport." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List taskProcessingResult (for a taskReport) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the task processing result resources from the [taskReport](../resources/identitygovernance-taskreport.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/taskReports/{taskReportId}/taskProcessingResults +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.taskProcessingResult](../resources/identitygovernance-taskprocessingresult.md) objects in the response body. + +## Examples + +### Example 1: List the task processing results that are included in a task report for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/taskReports/3a3bea11-99ca-462d-86fb-d283db8d734a/taskProcessingResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].TaskReports["{identityGovernance.taskReport-id}"].TaskProcessingResults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/taskReports('3a3bea11-99ca-462d-86fb-d283db8d734a')/taskProcessingResults", + "value": [ + { + "completedDateTime": "2022-08-24T23:28:05.3529197Z", + "createdDateTime": "2022-08-24T23:28:04.5490995Z", + "id": "05a96d7a-0e00-459c-b6c8-1870099e8275", + "processingStatus": "completed", + "startedDateTime": "2022-08-24T23:28:05.1234966Z", + "failureReason": null, + "subject": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "917e9eab-415d-4e45-b39d-87eb5e30de38", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + } + }, + { + "completedDateTime": "2022-08-24T23:28:05.3665043Z", + "createdDateTime": "2022-08-24T23:28:04.6062005Z", + "id": "bf3cf897-d08d-41fe-b874-bbaca883f2d4", + "processingStatus": "completed", + "startedDateTime": "2022-08-24T23:28:05.1438145Z", + "failureReason": null, + "subject": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "id": "8cdf25a8-c9d2-423e-a03d-3f39f03c3e97" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "917e9eab-415d-4e45-b39d-87eb5e30de38", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + } + } + ] +} +``` + +### Example 2: List the task processing results that are included in a task report for a workflow, and retrieve specific properties + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/taskReports/443c7611-45df-48c0-bf5e-dc6068c402f0/taskProcessingResults?$select=id,failureReason,processingStatus,subject,task +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].TaskReports["{identityGovernance.taskReport-id}"].TaskProcessingResults + .Request() + .Select("id,failureReason,processingStatus,subject,task") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/taskReports('443c7611-45df-48c0-bf5e-dc6068c402f0')/taskProcessingResults(id,failureReason,processingStatus,subject,task)", + "value": [ + { + "id": "78650318-7238-4e7e-852f-2c36cbeff340", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "executionSequence": 1, + "id": "f71246b2-269c-4ba6-ab8e-afc1a05114cb", + "isEnabled": true, + "taskDefinitionId": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "arguments": [] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-taskreport-summary.md b/docs/v4-reference-docs/identitygovernance-taskreport-summary.md new file mode 100644 index 00000000000..7a3a8abde48 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-taskreport-summary.md @@ -0,0 +1,129 @@ +--- +title: "taskReport: summary (of a lifecycle workflow)" +description: "A summary of task processing results for a specified time period. Since the amount of task processing results and task reports returned by the List API calls can be overwhelming, this summary allows the administrator to get a quick overview based on counts." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# taskReport: summary (of a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [taskReportSummary](../resources/identitygovernance-taskreportsummary.md) object. + +This API provides a summary of task processing results for a specified time period. Because the volume of task processing results and task reports returned by the List API calls can be overwhelming, this summary allows the administrator to get a quick overview based on counts. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/taskReports/summary(startDateTime={timestamp},endDateTime={timestamp}) +``` + + +## Function parameters +In the request URL, provide the following query parameters with values. + +|Parameter|Type|Description| +|:---|:---|:---| +|startDateTime|DateTimeOffset|The start date and time of the period for which the **taskReport** summary will be generated.| +|endDateTime|DateTimeOffset|The end date and time of the period for which the **taskReport** summary will be generated.| + +## Optional query parameters + +This method supports the `$count`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.taskReportSummary](../resources/identitygovernance-taskreportsummary.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/taskReports/summary(startDateTime=2022-08-19T00:00:00.000Z,endDateTime=2022-08-25T00:33:31.533Z) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskReportSummary = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].TaskReports + .Summary(2022-08-19T00:00:00.000Z,2022-08-25T00:33:31.533Z) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.identityGovernance.taskReportSummary", + "successfulTasks": 8, + "failedTasks": 0, + "unprocessedTasks": 0, + "totalTasks": 8 +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-userprocessingresult-get.md b/docs/v4-reference-docs/identitygovernance-userprocessingresult-get.md new file mode 100644 index 00000000000..b86694b8ba5 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-userprocessingresult-get.md @@ -0,0 +1,193 @@ +--- +title: "Get userProcessingResult (for a run of a lifecycle workflow)" +description: "Read the properties of a userProcessingResult for a run of a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get userProcessingResult (for a run of a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the user processing result of a user processing result of a [run](../resources/identitygovernance-run.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{{workflow_id}}/runs/{runId}/userProcessingResults/{userProcessingResultId} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.userProcessingResult](../resources/identitygovernance-userprocessingresult.md) object in the response body. + +## Examples + +### Example 1: Get a user processing result in a run report + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/runs/dad77a47-6eda-4de7-bc37-fe8eb5aaf17d/userProcessingResults/78b83505-6967-4168-a7ea-4921c0543ce9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userProcessingResult = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].UserProcessingResults["{identityGovernance.userProcessingResult-id}"] + .Request() + .Select("id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/runs('dad77a47-6eda-4de7-bc37-fe8eb5aaf17d')/userProcessingResults/$entity", + "id": "78b83505-6967-4168-a7ea-4921c0543ce9", + "completedDateTime": "2022-08-24T23:28:11.1348863Z", + "failedTasksCount": 0, + "processingStatus": "completed", + "scheduledDateTime": "2022-08-24T23:28:01.6476554Z", + "startedDateTime": "2022-08-24T23:28:04.490313Z", + "totalTasksCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand", + "workflowVersion": 1, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + } +} +``` + +### Example 2: Get a user processing results for a workflow run + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/runs/e65e08a0-d68d-41dc-915b-8c4019af5cc2/userProcessingResults/40efc576-840f-47d0-ab95-5abca800f8a2?$select=id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userProcessingResult = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].UserProcessingResults["{identityGovernance.userProcessingResult-id}"] + .Request() + .Select("id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/runs('e65e08a0-d68d-41dc-915b-8c4019af5cc2')/userProcessingResults(id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,subject)/$entity", + "id": "40efc576-840f-47d0-ab95-5abca800f8a2", + "failedTasksCount": 0, + "processingStatus": "completed", + "totalTasksCount": 3, + "totalUnprocessedTasksCount": 0, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-userprocessingresult-list-taskprocessingresults.md b/docs/v4-reference-docs/identitygovernance-userprocessingresult-list-taskprocessingresults.md new file mode 100644 index 00000000000..5da205596ad --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-userprocessingresult-list-taskprocessingresults.md @@ -0,0 +1,498 @@ +--- +title: "List taskProcessingResults (for a userProcessingResult)" +description: "Get the taskProcessingResult resources from the taskProcessingResults object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List taskProcessingResults (for a userProcessingResult) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the task processing result from a [userProcessingResult](../resources/identitygovernance-userprocessingresult.md) either directly or through a [run](../resources/identitygovernance-run.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/userProcessingResults/{userProcessingResultId}/taskProcessingResults +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/runs/{runId}/userProcessingResults/{userProcessingResultId}/taskProcessingResults +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.taskProcessingResult](../resources/identitygovernance-taskprocessingresult.md) objects in the response body. + +## Examples + +### Example 1: List the results of the tasks processed for a user in a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/IdentityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/userProcessingResults/78b83505-6967-4168-a7ea-4921c0543ce9/taskProcessingResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].UserProcessingResults["{identityGovernance.userProcessingResult-id}"].TaskProcessingResults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/userProcessingResults('78b83505-6967-4168-a7ea-4921c0543ce9')/taskProcessingResults", + "value": [ + { + "completedDateTime": "2022-08-24T23:28:05.3529197Z", + "createdDateTime": "2022-08-24T23:28:04.5490995Z", + "id": "05a96d7a-0e00-459c-b6c8-1870099e8275", + "processingStatus": "completed", + "startedDateTime": "2022-08-24T23:28:05.1234966Z", + "failureReason": null, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "917e9eab-415d-4e45-b39d-87eb5e30de38", + "isEnabled": false, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + } + }, + { + "completedDateTime": "2022-08-24T23:28:06.760333Z", + "createdDateTime": "2022-08-24T23:28:04.5571759Z", + "id": "e30b12e1-45fa-4463-8d54-48f43fd8942a", + "processingStatus": "completed", + "startedDateTime": "2022-08-24T23:28:06.3926865Z", + "failureReason": null, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 2, + "id": "eedd8043-90a1-4e3c-9112-b2a8917ea3ae", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "e5659cb0-bcbb-4a9f-9092-90f72bd19028" + } + ] + } + } + ] +} +``` + +### Example 2: List the results of the tasks processed for a user in a workflow and select specific properties + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/userProcessingResults/40efc576-840f-47d0-ab95-5abca800f8a2/taskProcessingResults?$select=id,processingStatus,failureReason,subject,task +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].UserProcessingResults["{identityGovernance.userProcessingResult-id}"].TaskProcessingResults + .Request() + .Select("id,processingStatus,failureReason,subject,task") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/userProcessingResults('40efc576-840f-47d0-ab95-5abca800f8a2')/taskProcessingResults(id,processingStatus,failureReason,subject,task)", + "value": [ + { + "id": "78650318-7238-4e7e-852f-2c36cbeff340", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "executionSequence": 1, + "id": "f71246b2-269c-4ba6-ab8e-afc1a05114cb", + "isEnabled": true, + "taskDefinitionId": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "arguments": [] + } + }, + { + "id": "3d2e459d-5614-42e4-952b-0e917b5f6646", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 2, + "id": "ed545f03-e8d8-45fb-9cbd-15c937f2a866", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + } + }, + { + "id": "03359fa6-c63c-4573-92c2-4c9518ca98aa", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 3, + "id": "b4cefaa0-6ceb-461d-bbf5-ec69246463fd", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + } + } + ] +} +``` + +### Example 3: Get the task processing results for a user processing result in a run report for a workflow + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/runs/72885f91-2cf0-44b1-b3ed-bd145af0192c/userProcessingResults/78b83505-6967-4168-a7ea-4921c0543ce9/taskProcessingResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].UserProcessingResults["{identityGovernance.userProcessingResult-id}"].TaskProcessingResults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/runs('dad77a47-6eda-4de7-bc37-fe8eb5aaf17d')/userProcessingResults('78b83505-6967-4168-a7ea-4921c0543ce9')/taskProcessingResults", + "value": [ + { + "completedDateTime": "2022-08-24T23:28:05.3529197Z", + "createdDateTime": "2022-08-24T23:28:04.5490995Z", + "id": "05a96d7a-0e00-459c-b6c8-1870099e8275", + "processingStatus": "completed", + "startedDateTime": "2022-08-24T23:28:05.1234966Z", + "failureReason": null, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "917e9eab-415d-4e45-b39d-87eb5e30de38", + "isEnabled": false, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + } + }, + { + "completedDateTime": "2022-08-24T23:28:06.760333Z", + "createdDateTime": "2022-08-24T23:28:04.5571759Z", + "id": "e30b12e1-45fa-4463-8d54-48f43fd8942a", + "processingStatus": "completed", + "startedDateTime": "2022-08-24T23:28:06.3926865Z", + "failureReason": null, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + }, + "task": { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 2, + "id": "eedd8043-90a1-4e3c-9112-b2a8917ea3ae", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "e5659cb0-bcbb-4a9f-9092-90f72bd19028" + } + ] + } + } + ] +} +``` + +### Example 4: Get the specific properties of task processing results for a user processing result in a run report for a workflow + +#### Request + +The following is an example of a request. + + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/runs/e65e08a0-d68d-41dc-915b-8c4019af5cc2/userProcessingResults/40efc576-840f-47d0-ab95-5abca800f8a2/taskProcessingResults?$select=id,failureReason,processingStatus,subject,task +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs["{identityGovernance.run-id}"].UserProcessingResults["{identityGovernance.userProcessingResult-id}"].TaskProcessingResults + .Request() + .Select("id,failureReason,processingStatus,subject,task") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/runs('e65e08a0-d68d-41dc-915b-8c4019af5cc2')/userProcessingResults('40efc576-840f-47d0-ab95-5abca800f8a2')/taskProcessingResults(id,failureReason,processingStatus,subject,task)", + "value": [ + { + "id": "78650318-7238-4e7e-852f-2c36cbeff340", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "executionSequence": 1, + "id": "f71246b2-269c-4ba6-ab8e-afc1a05114cb", + "isEnabled": true, + "taskDefinitionId": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "arguments": [] + } + }, + { + "id": "3d2e459d-5614-42e4-952b-0e917b5f6646", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 2, + "id": "ed545f03-e8d8-45fb-9cbd-15c937f2a866", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + } + }, + { + "id": "03359fa6-c63c-4573-92c2-4c9518ca98aa", + "processingStatus": "completed", + "failureReason": null, + "subject": { + "id": "df744d9e-2148-4922-88a8-633896c1e929" + }, + "task": { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 3, + "id": "b4cefaa0-6ceb-461d-bbf5-ec69246463fd", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-userprocessingresult-summary.md b/docs/v4-reference-docs/identitygovernance-userprocessingresult-summary.md new file mode 100644 index 00000000000..def5594c5b3 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-userprocessingresult-summary.md @@ -0,0 +1,129 @@ +--- +title: "userProcessingResult: summary" +description: "The summary of userProcessingResult for a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# userProcessingResult: summary + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Provide a summary of user processing results for a specified time period. Because the amount of user processing results returned by the List API call can be overwhelming, this summary allows the administrator to get a quick overview based on counts. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/userProcessingResults/summary(startDateTime={TimeStamp},endDateTime={TimeStamp}) +``` + +## Function parameters + +In the request URL, provide the following query parameters with values. + +|Parameter|Type|Description| +|:---|:---|:---| +|startDateTime|DateTimeOffset|The start date and time of the user processing result summary.| +|endDateTime|DateTimeOffset|The end date and time of the user processing result summary| + +## Optional query parameters + +This method supports the `$count`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [microsoft.graph.identityGovernance.userSummary](../resources/identitygovernance-usersummary.md) in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/IdentityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/userProcessingResults/summary(startDateTime=2022-07-20T00:00:00Z,endDateTime=2022-07-23T00:00:00Z) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSummary = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].UserProcessingResults + .Summary(2022-07-20T00:00:00Z,2022-07-23T00:00:00Z) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.identityGovernance.userSummary", + "failedTasks": 0, + "failedUsers": 0, + "successfulUsers": 2, + "totalTasks": 4, + "totalUsers": 2 +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-activate.md b/docs/v4-reference-docs/identitygovernance-workflow-activate.md new file mode 100644 index 00000000000..1912de7f202 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-activate.md @@ -0,0 +1,129 @@ +--- +title: "workflow: activate (run a workflow on-demand)" +description: "Run a workflow on-demand for time critical execution and testing." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# workflow: activate (run a workflow on-demand) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run a [workflow](../resources/identitygovernance-workflow.md) object on-demand. You can run any workflow on-demand, including scheduled workflows. Workflows created from the "Real-time employee termination" template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +POST /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/activate +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that are required with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|subjects|[microsoft.graph.user](../resources/user.md) collection|The subjects for whom the workflow is activated.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/activate +Content-Type: application/json + +{ + "subjects": [ + { "id": "8cdf25a8-c9d2-423e-a03d-3f39f03c3e97"}, + { "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387"} + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subjects = new List() +{ + new User + { + Id = "8cdf25a8-c9d2-423e-a03d-3f39f03c3e97" + }, + new User + { + Id = "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + } +}; + +await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"] + .Activate(subjects) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-createnewversion.md b/docs/v4-reference-docs/identitygovernance-workflow-createnewversion.md new file mode 100644 index 00000000000..b919b68b740 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-createnewversion.md @@ -0,0 +1,175 @@ +--- +title: "workflow: createNewVersion" +description: "Create a new version of a lifecycle workflow object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# workflow: createNewVersion + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new version of the [workflow](../resources/identitygovernance-workflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +POST /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/createNewVersion + +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|workflow|[microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md)|The workflow for which you want to create a new version.| + +## Response + +If successful, this action returns a `200 OK` response code and a [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/{workflowId}/createNewVersion +Content-Type: application/json +Content-length: 631 + +{ + "workflow":{ + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Global onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(department eq 'Marketing')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 1 + } + }, + "tasks": [ + { + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + } + ] + } +} +``` + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "workflow":{ + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Global onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(department eq 'Marketing')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 1 + } + }, + "tasks": [ + { + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-delete.md b/docs/v4-reference-docs/identitygovernance-workflow-delete.md new file mode 100644 index 00000000000..3ce39892a3a --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete workflow (lifecycle workflow)" +description: "Deletes a workflow object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Delete workflow (lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [workflow](../resources/identitygovernance-workflow.md) object and its associated [tasks](../resources/identitygovernance-task.md), [taskProcessingResults](../resources/identitygovernance-taskprocessingresult.md) and [versions](../resources/identitygovernance-workflowversion.md). You can restore a deleted workflow and its associated objects within 30 days of deletion. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +DELETE /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/ +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/4c9c57b9-e1e9-4bed-a936-4fad9d8f5638 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-get.md b/docs/v4-reference-docs/identitygovernance-workflow-get.md new file mode 100644 index 00000000000..a6485710c54 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-get.md @@ -0,0 +1,227 @@ +--- +title: "Get workflow (in Lifecycle Workflows)" +description: "Read the properties and relationships of a workflow object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get workflow (in Lifecycle Workflows) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [workflow](../resources/identitygovernance-workflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. The **tasks** relationship is expanded by default and `$expand` is supported by the **createdBy** and **lastModifiedBy** relationships. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) object in the response body. + +## Examples + +### Example 1: Retrieve the details of a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflow = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows/$entity", + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Onboard new hire employee", + "lastModifiedDateTime": "2022-08-24T15:39:17.6496744Z", + "createdDateTime": "2022-08-24T15:39:17.6496704Z", + "deletedDateTime": null, + "id": "156ce798-1eb6-4e0a-8515-e79f54d04390", + "isEnabled": true, + "isSchedulingEnabled": false, + "nextScheduleRunDateTime": null, + "version": 1, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(department eq 'Marketing')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 0 + } + }, + "lastModifiedBy": { + "id": "a698128f-b34f-44db-a9f9-7661c7aba8d8" + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "4469d2ee-0626-4aa6-a792-84afcb9f3759", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "category": "joiner", + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "executionSequence": 2, + "id": "e93e4d5d-1bcd-4175-b8a1-81729e3b4df9", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + }, + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add User To Groups", + "executionSequence": 3, + "id": "072a6872-6052-4d4a-93f0-a0ff3f1dec19", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "e5659cb0-bcbb-4a9f-9092-90f72bd19028" + } + ] + } + ], + "createdBy": { + "id": "a698128f-b34f-44db-a9f9-7661c7aba8d8" + } +} +``` + + +### Example 2: Retrieve specific properties of a workflow + +#### Request + +```http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/c0548e6c-8849-46e8-be14-8b6d2b04957e?$select=id,displayName,executionConditions,category +``` + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows(id,displayName,executionConditions,category)/$entity", + "category": "leaver", + "displayName": "Pre-Offboarding employees in the R&D department", + "id": "c0548e6c-8849-46e8-be14-8b6d2b04957e", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(department eq 'R&D')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": -7 + } + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-list-runs.md b/docs/v4-reference-docs/identitygovernance-workflow-list-runs.md new file mode 100644 index 00000000000..b90c138b9a9 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-list-runs.md @@ -0,0 +1,215 @@ +--- +title: "List runs (for a lifecycle workflow)" +description: "Get a list of the run objects and their properties for a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List runs (for a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the run objects and their properties for a [lifecycle workflow](../resources/identitygovernance-workflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/runs/ +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.run](../resources/identitygovernance-run.md) objects in the response body. + +## Examples + +### Example 1: List the run reports for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/runs/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var runs = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/runs", + "@odata.count": 2, + "value": [ + { + "id": "dad77a47-6eda-4de7-bc37-fe8eb5aaf17d", + "completedDateTime": "2022-08-24T23:28:11.1348863Z", + "failedTasksCount": 0, + "failedUsersCount": 0, + "lastUpdatedDateTime": "2022-08-24T23:33:09.186588Z", + "processingStatus": "completed", + "scheduledDateTime": "2022-08-24T23:28:01.6476554Z", + "startedDateTime": "2022-08-24T23:28:04.5688752Z", + "successfulUsersCount": 2, + "totalTasksCount": 4, + "totalUsersCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand" + }, + { + "id": "a512bb50-3423-4bdc-ad5e-9731095b3b9a", + "completedDateTime": "2022-08-25T00:15:11.8535443Z", + "failedTasksCount": 0, + "failedUsersCount": 0, + "lastUpdatedDateTime": "2022-08-25T00:20:05.8667912Z", + "processingStatus": "completed", + "scheduledDateTime": "2022-08-25T00:15:04.0253846Z", + "startedDateTime": "2022-08-25T00:15:05.1818741Z", + "successfulUsersCount": 2, + "totalTasksCount": 4, + "totalUsersCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand" + } + ] +} +``` + +### Example 2: List the run reports for a workflow and select specific properties + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/runs?$select=id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount,id +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var runs = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Runs + .Request() + .Select("id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/runs(id,failedTasksCount,failedUsersCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,totalUsersCount)", + "value": [ + { + "id": "e65e08a0-d68d-41dc-915b-8c4019af5cc2", + "failedTasksCount": 0, + "failedUsersCount": 0, + "processingStatus": "completed", + "totalTasksCount": 3, + "totalUsersCount": 1, + "totalUnprocessedTasksCount": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-list-task.md b/docs/v4-reference-docs/identitygovernance-workflow-list-task.md new file mode 100644 index 00000000000..7aeb89a0b7e --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-list-task.md @@ -0,0 +1,119 @@ +--- +title: "List tasks (in a lifecycle workflow)" +description: "Retrieve the details of the built-in tasks in Lifecycle Workflows." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List tasks (in a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the details of the built-in tasks in Lifecycle Workflows. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflow/{workflowId}/tasks +``` + +## Optional query parameters + +This method supports the `$search`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.task](../resources/identitygovernance-task.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflow/156ce798-1eb6-4e0a-8515-e79f54d04390/tasks +``` + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/tasks", + "@odata.count": 2, + "value": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "4d9d41d7-a8e1-4f2f-8c8c-a883bc02e6ee", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "category": "joiner", + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "executionSequence": 2, + "id": "a51a6a57-2ef7-4006-b0ca-285b19d5e1c8", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-list-taskreports.md b/docs/v4-reference-docs/identitygovernance-workflow-list-taskreports.md new file mode 100644 index 00000000000..ebe1ffda38e --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-list-taskreports.md @@ -0,0 +1,248 @@ +--- +title: "List taskReports (for a lifecycle workflow)" +description: "Get a list of the taskReport objects and their properties for a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List taskReports (for a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [taskReport](../resources/identitygovernance-taskreport.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/taskReports +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.taskReport](../resources/identitygovernance-taskreport.md) objects in the response body. + +## Examples + +### Example 1: List the task reports for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/14879e66-9ea9-48d0-804d-8fea672d0341/taskReports +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskReports = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].TaskReports + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('14879e66-9ea9-48d0-804d-8fea672d0341')/taskReports", + "@odata.count": 4, + "value": [ + { + "id": "3a3bea11-99ca-462d-86fb-d283db8d734a", + "runId": "dad77a47-6eda-4de7-bc37-fe8eb5aaf17d", + "processingStatus": "completed", + "successfulUsersCount": 2, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 2, + "startedDateTime": "2022-08-24T23:28:04.5785337Z", + "completedDateTime": "2022-08-24T23:28:11.1348863Z", + "lastUpdatedDateTime": "2022-08-24T23:33:09.1980352Z" + }, + { + "id": "23f37fcb-040d-4ee9-91df-1234700ebeb6", + "runId": "dad77a47-6eda-4de7-bc37-fe8eb5aaf17d", + "processingStatus": "completed", + "successfulUsersCount": 2, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 2, + "startedDateTime": "2022-08-24T23:28:04.5861287Z", + "completedDateTime": "2022-08-24T23:28:11.1348863Z", + "lastUpdatedDateTime": "2022-08-24T23:33:09.2051571Z" + }, + { + "id": "462e6deb-a7b4-4777-a494-389c495862b8", + "runId": "a512bb50-3423-4bdc-ad5e-9731095b3b9a", + "processingStatus": "completed", + "successfulUsersCount": 2, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 2, + "startedDateTime": "2022-08-25T00:15:05.25581Z", + "completedDateTime": "2022-08-25T00:15:11.8535443Z", + "lastUpdatedDateTime": "2022-08-25T00:20:05.8759088Z" + }, + { + "id": "e3dd0719-a50a-463d-b32d-7176fa4519e4", + "runId": "a512bb50-3423-4bdc-ad5e-9731095b3b9a", + "processingStatus": "completed", + "successfulUsersCount": 2, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 2, + "startedDateTime": "2022-08-25T00:15:05.2771389Z", + "completedDateTime": "2022-08-25T00:15:11.8535443Z", + "lastUpdatedDateTime": "2022-08-25T00:20:05.9002556Z" + } + ] +} +``` + +### Example 2: List the task reports for a workflow + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/taskReports?$select=id,failedUsersCount,processingStatus,successfulUsersCount,totalUsersCount,unprocessedUsersCount,taskDefinition,taskProcessingResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskReports = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].TaskReports + .Request() + .Select("id,failedUsersCount,processingStatus,successfulUsersCount,totalUsersCount,unprocessedUsersCount,taskDefinition,taskProcessingResults") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/taskReports(id,failedUsersCount,processingStatus,successfulUsersCount,totalUsersCount,unprocessedUsersCount,taskDefinition,taskProcessingResults)", + "value": [ + { + "id": "443c7611-45df-48c0-bf5e-dc6068c402f0", + "processingStatus": "completed", + "successfulUsersCount": 1, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 1 + }, + { + "id": "92bbb4a0-3815-48a7-8f83-f5dadc4f6793", + "processingStatus": "completed", + "successfulUsersCount": 1, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 1 + }, + { + "id": "d64d2b78-3823-4ec8-b6d3-efd3d41a5e98", + "processingStatus": "completed", + "successfulUsersCount": 1, + "failedUsersCount": 0, + "unprocessedUsersCount": 0, + "totalUsersCount": 1 + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-list-userprocessingresults.md b/docs/v4-reference-docs/identitygovernance-workflow-list-userprocessingresults.md new file mode 100644 index 00000000000..dc7cf3966b7 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-list-userprocessingresults.md @@ -0,0 +1,253 @@ +--- +title: "List userProcessingResults (for a lifecycle workflow)" +description: "Get a list of the userProcessingResult objects and their properties for a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List userProcessingResults (for a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the **userProcessingResult** resources for a [workflow](../resources/identitygovernance-workflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /workflow/userProcessingResults +``` + +## Optional query parameters + +This method supports the `$select`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.userProcessingResult](../resources/identitygovernance-userprocessingresult.md) objects in the response body. + +## Examples + +### Example 1: List the user processing results for a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/userProcessingResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].UserProcessingResults + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/userProcessingResults", + "value": [ + { + "id": "e831ffea-4156-482a-ba43-a8161f83efa8", + "completedDateTime": "2022-08-24T18:27:43.1283747Z", + "failedTasksCount": 1, + "processingStatus": "failed", + "scheduledDateTime": "2022-08-24T18:27:28.4105696Z", + "startedDateTime": "2022-08-24T18:27:34.47941Z", + "totalTasksCount": 3, + "totalUnprocessedTasksCount": 2, + "workflowExecutionType": "onDemand", + "workflowVersion": 1, + "subject": { + "id": "b276ff04-835d-414c-a2a7-5c59e37cccc9" + } + }, + { + "id": "c1fab0b4-222d-4bdf-ab09-eb99fc5a8061", + "completedDateTime": "2022-08-24T18:35:53.5871731Z", + "failedTasksCount": 1, + "processingStatus": "failed", + "scheduledDateTime": "2022-08-24T18:35:39.0021384Z", + "startedDateTime": "2022-08-24T18:35:48.0824202Z", + "totalTasksCount": 3, + "totalUnprocessedTasksCount": 2, + "workflowExecutionType": "onDemand", + "workflowVersion": 1, + "subject": { + "id": "b276ff04-835d-414c-a2a7-5c59e37cccc9" + } + }, + { + "id": "0481a153-f437-45f0-b07c-ebe1008f10c5", + "completedDateTime": "2022-08-24T23:26:41.4425594Z", + "failedTasksCount": 0, + "processingStatus": "completed", + "scheduledDateTime": "2022-08-24T23:26:24.1178409Z", + "startedDateTime": "2022-08-24T23:26:29.315238Z", + "totalTasksCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand", + "workflowVersion": 13, + "subject": { + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + } + } + ] +} +``` + +### Example 2: List specific properties of user processing results for a workflow + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/userProcessingResults?$select=id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,workflowExecutionType,subject +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userProcessingResults = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].UserProcessingResults + .Request() + .Select("id,failedTasksCount,processingStatus,totalTasksCount,totalUnprocessedTasksCount,workflowExecutionType,subject") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/userProcessingResults", + "value": [ + { + "id": "e831ffea-4156-482a-ba43-a8161f83efa8", + "failedTasksCount": 1, + "processingStatus": "failed", + "totalTasksCount": 3, + "totalUnprocessedTasksCount": 2, + "workflowExecutionType": "onDemand", + "subject": { + "id": "b276ff04-835d-414c-a2a7-5c59e37cccc9" + } + }, + { + "id": "c1fab0b4-222d-4bdf-ab09-eb99fc5a8061", + "failedTasksCount": 1, + "processingStatus": "failed", + "totalTasksCount": 3, + "totalUnprocessedTasksCount": 2, + "workflowExecutionType": "onDemand", + "subject": { + "id": "b276ff04-835d-414c-a2a7-5c59e37cccc9" + } + }, + { + "id": "0481a153-f437-45f0-b07c-ebe1008f10c5", + "failedTasksCount": 0, + "processingStatus": "completed", + "totalTasksCount": 2, + "totalUnprocessedTasksCount": 0, + "workflowExecutionType": "onDemand", + "subject": { + "@odata.type": "microsoft.graph.user", + "id": "ea09ac2e-77e3-4134-85f2-25ccf3c33387" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-list-versions.md b/docs/v4-reference-docs/identitygovernance-workflow-list-versions.md new file mode 100644 index 00000000000..26ed19288e4 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-list-versions.md @@ -0,0 +1,213 @@ +--- +title: "List workflowVersions" +description: "Get a list of the workflowVersion objects and their properties." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List versions (of a lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [workflowVersion](../resources/identitygovernance-workflowversion.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/versions +``` + +## Optional query parameters + +This method supports the `$select`, `$count`, `$search`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.workflowVersion](../resources/identitygovernance-workflowversion.md) objects in the response body. + +## Examples + +### Example 1: Retrieve the versions of a workflow + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/versions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var versions = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Versions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/versions", + "value": [ + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Global onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": true, + "lastModifiedDateTime": "2022-08-24T19:33:03.8664941Z", + "versionNumber": 3, + "createdDateTime": "2022-08-24T19:31:33.5534766Z" + }, + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false, + "lastModifiedDateTime": "2022-08-24T19:31:33.4303233Z", + "versionNumber": 2, + "createdDateTime": "2022-08-24T19:18:18.6841471Z" + }, + { + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false, + "lastModifiedDateTime": "2022-08-24T19:18:18.5633638Z", + "versionNumber": 1, + "createdDateTime": "2022-08-24T15:39:17.6496784Z" + } + ] +} +``` + +### Example 2: Retrieve specific properties of all versions of a workflow + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/versions?$select=category,displayName,versionNumber +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var versions = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Versions + .Request() + .Select("category,displayName,versionNumber") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/versions(category,displayName,versionNumber)", + "value": [ + { + "category": "leaver", + "displayName": "Post-Offboarding of an employee", + "versionNumber": 2 + }, + { + "category": "leaver", + "displayName": "Post-Offboarding of an employee", + "versionNumber": 1 + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-restore.md b/docs/v4-reference-docs/identitygovernance-workflow-restore.md new file mode 100644 index 00000000000..0af06a63c4f --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-restore.md @@ -0,0 +1,130 @@ +--- +title: "workflow: restore (a deleted workflow)" +description: "Restore a lifecycle workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# workflow: restore (a deleted workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a workflow that has been deleted. You can only restore a workflow that was deleted within the last 30 days before Azure AD automatically permanently deletes it. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +POST /identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflowId}/restore +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [microsoft.graph.identityGovernance.workflow](../resources/identitygovernance-workflow.md) in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/deletedItems/workflows/4c9c57b9-e1e9-4bed-a936-4fad9d8f5638/restore +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows["{identityGovernance.workflow-id}"] + .Restore() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#workflow", + "@odata.type": "#microsoft.graph.identityGovernance.workflow", + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Australia Onboard new hire employee", + "lastModifiedDateTime": "2022-08-24T18:51:29.4301671Z", + "createdDateTime": "2022-08-24T18:30:33.1050022Z", + "deletedDateTime": null, + "id": "4c9c57b9-e1e9-4bed-a936-4fad9d8f5638", + "isEnabled": true, + "isSchedulingEnabled": false, + "nextScheduleRunDateTime": null, + "version": 1, + "executionConditions": null, + "lastModifiedBy": { + "id": "537b3620-fab7-435e-81bb-03fee751b789" + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/deletedItems/workflows('4c9c57b9-e1e9-4bed-a936-4fad9d8f5638')('4c9c57b9-e1e9-4bed-a936-4fad9d8f5638')/tasks", + "tasks": [], + "createdBy": { + "id": "537b3620-fab7-435e-81bb-03fee751b789" + } +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflow-update.md b/docs/v4-reference-docs/identitygovernance-workflow-update.md new file mode 100644 index 00000000000..dd88315b8e6 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflow-update.md @@ -0,0 +1,130 @@ +--- +title: "Update workflow (lifecycle workflow)" +description: "Update the properties of a workflow object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update workflow (lifecycle workflow) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [workflow](../resources/identitygovernance-workflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Lifecycle workflows administrator + +## HTTP request + + +``` http +PATCH /identityGovernance/lifecycleWorkflows/workflows/{workflowId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Describes the purpose of the workflow for administrative use.| +|displayName|String|A unique string that identifies the workflow.| +|isEnabled|Boolean|A boolean value that denotes whether the workflow is set to run or not.| +|isSchedulingEnabled|Boolean|A Boolean value that denotes whether scheduling is enabled or not. | + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390 +Content-Type: application/json +Content-length: 454 + +{ + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Australia Onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflow = new Microsoft.Graph.IdentityGovernance.Workflow +{ + Description = "Configure new hire tasks for onboarding employees on their first day", + DisplayName = "Australia Onboard new hire employee", + IsEnabled = true, + IsSchedulingEnabled = false +}; + +await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"] + .Request() + .UpdateAsync(workflow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflowtemplate-get.md b/docs/v4-reference-docs/identitygovernance-workflowtemplate-get.md new file mode 100644 index 00000000000..ee68c407945 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflowtemplate-get.md @@ -0,0 +1,153 @@ +--- +title: "Get workflowTemplate" +description: "Read the properties and relationships of a workflowTemplate object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get workflowTemplate + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [workflowTemplate](../resources/identitygovernance-workflowtemplate.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflowTemplates/{workflowTemplateId} +``` + +## Optional query parameters + +This method does not support any OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.workflowTemplate](../resources/identitygovernance-workflowtemplate.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflowTemplates/77179007-8114-41b5-922e-2e22109df41f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflowTemplate = await graphClient.IdentityGovernance.LifecycleWorkflows.WorkflowTemplates["{identityGovernance.workflowTemplate-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates/$entity", + "category": "joiner", + "description": "Configure pre-hire tasks for onboarding employees before their first day", + "displayName": "Onboard pre-hire employee", + "id": "77179007-8114-41b5-922e-2e22109df41f", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": -7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflowTemplates('77179007-8114-41b5-922e-2e22109df41f')/tasks", + "tasks": [ + { + "category": "joiner", + "continueOnError": false, + "description": "Generate Temporary Access Pass and send via email to user's manager", + "displayName": "Generate TAP And Send Email", + "executionSequence": 1, + "id": "3e062c24-d219-483d-9258-288f2a039b94", + "isEnabled": true, + "taskDefinitionId": "1b555e50-7f65-41d5-b514-5894a026d10d", + "arguments": [ + { + "name": "tapLifetimeMinutes", + "value": "480" + }, + { + "name": "tapIsUsableOnce", + "value": "true" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflowversion-get.md b/docs/v4-reference-docs/identitygovernance-workflowversion-get.md new file mode 100644 index 00000000000..ec69f5cf79b --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflowversion-get.md @@ -0,0 +1,299 @@ +--- +title: "Get workflowVersion" +description: "Read the properties and relationships of a workflowVersion object." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get workflowVersion + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [workflowVersion](../resources/identitygovernance-workflowversion.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/versions/{workflowVersionId} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.identityGovernance.workflowVersion](../resources/identitygovernance-workflowversion.md) object in the response body. + +## Examples + +### Example 1: Get a workflow version + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/versions/3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflowVersion = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Versions["{identityGovernance.workflowVersion-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/versions/$entity", + "category": "joiner", + "description": "Configure new hire tasks for onboarding employees on their first day", + "displayName": "Global onboard new hire employee", + "isEnabled": true, + "isSchedulingEnabled": false, + "lastModifiedDateTime": "2022-08-24T19:33:03.8664941Z", + "versionNumber": 3, + "createdDateTime": "2022-08-24T19:31:33.5534766Z", + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "(department eq 'Marketing')" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeHireDate", + "offsetInDays": 0 + } + }, + "lastModifiedBy": { + "id": "a698128f-b34f-44db-a9f9-7661c7aba8d8" + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/versions(3)/tasks", + "tasks": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "fafa2189-cd62-4643-a825-06cab8817086", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "category": "joiner", + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "executionSequence": 2, + "id": "5d7cb666-4f02-40c1-b300-dffb79b60e45", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + }, + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Add user to selected groups", + "displayName": "Add user to groups", + "executionSequence": 3, + "id": "96e30311-566d-4959-ab79-3a2685c2a4b2", + "isEnabled": true, + "taskDefinitionId": "22085229-5809-45e8-97fd-270d28d66910", + "arguments": [ + { + "name": "groupID", + "value": "e5659cb0-bcbb-4a9f-9092-90f72bd19028" + } + ] + } + ], + "createdBy": { + "id": "a698128f-b34f-44db-a9f9-7661c7aba8d8" + } +} +``` + +### Example 2: Get specific properties of a version of a workflow + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/15239232-66ed-445b-8292-2f5bbb2eb833/versions/2?$select=category,displayName,versionNumber,executionConditions&$expand=tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workflowVersion = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Versions["{identityGovernance.workflowVersion-id}"] + .Request() + .Expand("tasks") + .Select("category,displayName,versionNumber,executionConditions") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/versions(category,displayName,versionNumber,executionConditions,tasks())/$entity", + "category": "leaver", + "displayName": "Post-Offboarding of an employee", + "versionNumber": 2, + "executionConditions": { + "@odata.type": "#microsoft.graph.identityGovernance.triggerAndScopeBasedConditions", + "scope": { + "@odata.type": "#microsoft.graph.identityGovernance.ruleBasedSubjectSet", + "rule": "department eq 'Marketing'" + }, + "trigger": { + "@odata.type": "#microsoft.graph.identityGovernance.timeBasedAttributeTrigger", + "timeBasedAttribute": "employeeLeaveDateTime", + "offsetInDays": 7 + } + }, + "tasks@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('15239232-66ed-445b-8292-2f5bbb2eb833')/versions(2)/tasks", + "tasks": [ + { + "category": "leaver", + "continueOnError": false, + "description": "Send offboarding email to user’s manager before the last day of work", + "displayName": "Send email before user’s last day", + "executionSequence": 1, + "id": "320c8e32-225a-4624-a9fb-ef3da9d63713", + "isEnabled": true, + "taskDefinitionId": "52853a3e-f4e5-4eb8-bb24-1ac09a1da935", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Delete user account in Azure AD", + "displayName": "Delete User Account", + "executionSequence": 2, + "id": "c455fb46-da19-4755-ab28-d9b3ff4f5662", + "isEnabled": true, + "taskDefinitionId": "8d18588d-9ad3-4c0f-99d0-ec215f0e3dff", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove all licenses assigned to the user", + "displayName": "Remove all licenses for user", + "executionSequence": 3, + "id": "08feb85b-4ce4-4d7e-98fe-aceb0c1a8439", + "isEnabled": true, + "taskDefinitionId": "8fa97d28-3e52-4985-b3a9-a1126f9b8b4e", + "arguments": [] + }, + { + "category": "leaver", + "continueOnError": false, + "description": "Remove user from all Teams memberships", + "displayName": "Remove user from all Teams", + "executionSequence": 4, + "id": "950a0190-a76b-4287-a610-2efaa97a64f3", + "isEnabled": true, + "taskDefinitionId": "81f7b200-2816-4b3b-8c5d-dc556f07b024", + "arguments": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/identitygovernance-workflowversion-list-tasks.md b/docs/v4-reference-docs/identitygovernance-workflowversion-list-tasks.md new file mode 100644 index 00000000000..776cab198e8 --- /dev/null +++ b/docs/v4-reference-docs/identitygovernance-workflowversion-list-tasks.md @@ -0,0 +1,140 @@ +--- +title: "List tasks (in a workflowVersion)" +description: "Get a list of the task objects and their properties in a workflowVersion." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List tasks (in a workflowVersion) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [task](../resources/identitygovernance-task.md) objects in a [workflowVersion](../resources/identitygovernance-workflowversion.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identityGovernance/lifecycleWorkflows/workflows/{workflowId}/versions/{version number}/tasks +``` + +## Optional query parameters + +This method supports the `$top`, `$count`, `$search`, `$orderBy`, `$expand`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.identityGovernance.task](../resources/identitygovernance-task.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/lifecycleWorkflows/workflows/156ce798-1eb6-4e0a-8515-e79f54d04390/versions/2/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.IdentityGovernance.LifecycleWorkflows.Workflows["{identityGovernance.workflow-id}"].Versions["{identityGovernance.workflowVersion-id}"].Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/lifecycleWorkflows/workflows('156ce798-1eb6-4e0a-8515-e79f54d04390')/versions(2)/tasks", + "@odata.count": 2, + "value": [ + { + "category": "joiner,leaver", + "continueOnError": false, + "description": "Enable user account in the directory", + "displayName": "Enable User Account", + "executionSequence": 1, + "id": "4d9d41d7-a8e1-4f2f-8c8c-a883bc02e6ee", + "isEnabled": true, + "taskDefinitionId": "6fc52c9d-398b-4305-9763-15f42c1676fc", + "arguments": [] + }, + { + "category": "joiner", + "continueOnError": false, + "description": "Send welcome email to new hire", + "displayName": "Send Welcome Email", + "executionSequence": 2, + "id": "a51a6a57-2ef7-4006-b0ca-285b19d5e1c8", + "isEnabled": true, + "taskDefinitionId": "70b29d51-b59a-4773-9280-8841dfd3f2ea", + "arguments": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/identityprotectionroot-list-riskyserviceprincipals.md b/docs/v4-reference-docs/identityprotectionroot-list-riskyserviceprincipals.md new file mode 100644 index 00000000000..64396bfe089 --- /dev/null +++ b/docs/v4-reference-docs/identityprotectionroot-list-riskyserviceprincipals.md @@ -0,0 +1,115 @@ +--- +title: "List riskyServicePrincipals" +description: "Retrieve the properties and relationships of riskyServicePrincipal objects." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List riskyServicePrincipals +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of [riskyServicePrincipal](../resources/riskyserviceprincipal.md) objects. + +>**Note:** Using the riskyServicePrincipals API requires an Entra Workload Identity Premium license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyServicePrincipal.Read.All, IdentityRiskyServicePrincipal.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskyServicePrincipal.Read.All, IdentityRiskyServicePrincipal.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityProtection/riskyServicePrincipals +``` + +## Optional query parameters +This method supports the `$count`, `$filter`, `$select`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [riskyServicePrincipal](../resources/riskyserviceprincipal.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityProtection/riskyServicePrincipals +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyServicePrincipals = await graphClient.IdentityProtection.RiskyServicePrincipals + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#riskyServicePrincipal", + "value": [ + { + "id": "9089a539-a539-9089-39a5-899039a58990", + "accountEnabled": true, + "isProcessing": false, + "riskLastUpdatedDateTime": "2021-08-14T13:06:51.0451374Z", + "riskLevel": "high", + "riskState": "atRisk", + "riskDetail": "none", + "displayName": "Contoso App", + "appId": "b55552fe-a272-4b56-990b-95038d917878", + "servicePrincipalType": "Application" + } + ] +} +``` diff --git a/docs/v4-reference-docs/identityprotectionroot-list-serviceprincipalriskdetections.md b/docs/v4-reference-docs/identityprotectionroot-list-serviceprincipalriskdetections.md new file mode 100644 index 00000000000..5ea35023415 --- /dev/null +++ b/docs/v4-reference-docs/identityprotectionroot-list-serviceprincipalriskdetections.md @@ -0,0 +1,215 @@ +--- +title: "List servicePrincipalRiskDetections" +description: "Retrieve the properties of a collection of servicePrincipalRiskDetection objects." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List servicePrincipalRiskDetections +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a collection of [servicePrincipalRiskDetection](../resources/serviceprincipalriskdetection.md) objects. + +>**Note:** You must have an Entra Workload Identity Premium license to use the servicePrincipalRiskDetection API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskEvent.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskEvent.Read.All| + +## HTTP request + + +``` http +GET /identityProtection/servicePrincipalRiskDetections +``` + +## Optional query parameters +This method supports the `$filter` and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [servicePrincipalRiskDetection](../resources/serviceprincipalriskdetection.md) objects in the response body. + +## Examples + +### Example 1: List risk detections + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityProtection/servicePrincipalRiskDetections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipalRiskDetections = await graphClient.IdentityProtection.ServicePrincipalRiskDetections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.servicePrincipalRiskDetection", + "id": "2856d6e87c5c3a74021ff70291fa68107570c150d8dc145bdea5", + "requestId": null, + "correlationId": null, + "riskEventType": "investigationsThreatIntelligence", + "riskState": "atRisk", + "riskLevel": "high", + "riskDetail": "none", + "source": "IdentityProtection", + "detectionTimingType": "offline", + "activity": "servicePrincipal", + "tokenIssuerType": "AzureAD", + "ipAddress": null, + "location": null, + "activityDateTime": "2021-10-26T00:00:00Z", + "detectedDateTime": "2021-10-26T00:00:00Z", + "lastUpdatedDateTime": "2021-10-26T16:28:17.8202975Z)", + "servicePrincipalId": "99b8d28b-11ae-4e84-9bef-0e767e286grg", + "servicePrincipalDisplayName": "Contoso App", + "appId": "0grb38ac-a572-491d-a9db-b07197643457", + "keyIds": [ + "9d9fea30-d8e3-481b-b57c-0ef569a989e5" + ], + "additionalInfo": "[{\"Key\":\"alertUrl\",\"Value\":null}]" + } + ] +} +``` + +### Example 2: List risk detections and filter the results + +#### Request +The following example shows how to use `$filter` to get the collection of service principal risk detections where the risk level is `medium` or the risk event type is `investigationsThreatIntelligence`. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityProtection/servicePrincipalRiskDetections?$filter=riskEventType eq 'investigationsThreatIntelligence' or riskLevel eq 'medium' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipalRiskDetections = await graphClient.IdentityProtection.ServicePrincipalRiskDetections + .Request() + .Filter("riskEventType eq 'investigationsThreatIntelligence' or riskLevel eq 'medium'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.servicePrincipalRiskDetection", + "id": "2856d6e87c5c3a74021ff70291fa68107570c150d8dc145bdea5", + "requestId": null, + "correlationId": null, + "riskEventType": "investigationsThreatIntelligence", + "riskState": "atRisk", + "riskLevel": "high", + "riskDetail": "none", + "source": "IdentityProtection", + "detectionTimingType": "offline", + "activity": "servicePrincipal", + "tokenIssuerType": "AzureAD", + "ipAddress": null, + "location": null, + "activityDateTime": "2021-10-26T00:00:00Z", + "detectedDateTime": "2021-10-26T00:00:00Z", + "lastUpdatedDateTime": "2021-10-26T16:28:17.8202975Z)", + "servicePrincipalId": "99b8d28b-11ae-4e84-9bef-0e767e286grg", + "servicePrincipalDisplayName": "Contoso App", + "appId": "0grb38ac-a572-491d-a9db-b07197643457", + "keyIds": [ + "9d9fea30-d8e3-481b-b57c-0ef569a989e5" + ], + "additionalInfo": "[{\"Key\":\"alertUrl\",\"Value\":null}]" + } + ] +} +``` diff --git a/docs/v4-reference-docs/identityprovider-delete.md b/docs/v4-reference-docs/identityprovider-delete.md new file mode 100644 index 00000000000..45398351ae0 --- /dev/null +++ b/docs/v4-reference-docs/identityprovider-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete identityProvider" +description: "Delete an identityProvider." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Delete identityProvider (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Delete an [identityProvider](../resources/identityprovider.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + +```http +DELETE /identityProviders/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + + +``` http +DELETE https://graph.microsoft.com/beta/identityProviders/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.IdentityProviders["{identityProvider-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityprovider-get.md b/docs/v4-reference-docs/identityprovider-get.md new file mode 100644 index 00000000000..78f33e650c6 --- /dev/null +++ b/docs/v4-reference-docs/identityprovider-get.md @@ -0,0 +1,188 @@ +--- +title: "Get identityProvider" +description: "Retrieve the properties and relationships of an identityProvider object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Get identityProvider (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Retrieve the properties and relationships of an [identityProvider](../resources/identityprovider.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity Provider administrator + +## HTTP request + + + +```http +GET /identityProviders/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [identityProvider](../resources/identityprovider.md) or [openIdConnectProvider](../resources/openidconnectprovider.md) (only for Azure AD B2C) in the response body. + +## Examples + +### Example 1: Retrieve a specific identityProvider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identityProviders/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = await graphClient.IdentityProviders["{identityProvider-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "Amazon-OAUTH", + "type": "Amazon", + "name": "Login with Amazon", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "*****" +} +``` + +### Example 2: Retrieve a specific openIDConnectProvider (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identityProviders/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = await graphClient.IdentityProviders["{identityProvider-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.openIdConnectProvider", + "id": "OIDC-V1-MyTest-085a8a0c-58cb-4b6d-8e07-1328ea404e1a", + "name": "Login with the Contoso identity provider", + "type": "OpenIDConnect", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "12345", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "mycustomoidc", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" +} +``` diff --git a/docs/v4-reference-docs/identityprovider-list-availableprovidertypes.md b/docs/v4-reference-docs/identityprovider-list-availableprovidertypes.md new file mode 100644 index 00000000000..2816dd7211c --- /dev/null +++ b/docs/v4-reference-docs/identityprovider-list-availableprovidertypes.md @@ -0,0 +1,122 @@ +--- +title: "List availableProviderTypes" +description: "Retrieve all available identity provider types in the directory." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List availableProviderTypes (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Retrieves all identity provider types available in a directory. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +GET /identityProviders/availableProviderTypes +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example + +### Request +The following is an example of the request. + + + +``` http +GET https://graph.microsoft.com/beta/identityProviders/availableProviderTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var availableProviderTypes = await graphClient.IdentityProviders + .AvailableProviderTypes() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + "Amazon", + "OpenIDConnect", + "Facebook", + "GitHub", + "Google", + "LinkedIn", + "Microsoft", + "QQ", + "Twitter", + "WeChat", + "Weibo" + ] +} +``` diff --git a/docs/v4-reference-docs/identityprovider-list.md b/docs/v4-reference-docs/identityprovider-list.md new file mode 100644 index 00000000000..83e4833d07b --- /dev/null +++ b/docs/v4-reference-docs/identityprovider-list.md @@ -0,0 +1,143 @@ +--- +title: "List identityProviders" +description: "Retrieve a list of identityProvider objects." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List identityProviders (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Retrieve a list of [identityProviders](../resources/identityprovider.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +GET /identityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [identityProvider](../resources/identityprovider.md) and [openIdConnectProvider](../resources/openIdConnectProvider.md) (only for Azure AD B2C) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identityProviders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviders = await graphClient.IdentityProviders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityProviders", + "value": [ + { + "@odata.type": "microsoft.graph.identityProvider", + "id": "Amazon-OAUTH", + "name": "Login with Amazon", + "type": "Amazon", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "*****" + }, + { + "@odata.type": "microsoft.graph.openIdConnectProvider", + "id": "OIDC-V1-MyTest-085a8a0c-58cb-4b6d-8e07-1328ea404e1a", + "name": "Login with the Contoso identity provider", + "type": "OpenIDConnect", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "*****", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "contoso", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" + }, + ] +} +``` diff --git a/docs/v4-reference-docs/identityprovider-post-identityproviders.md b/docs/v4-reference-docs/identityprovider-post-identityproviders.md new file mode 100644 index 00000000000..a631075993b --- /dev/null +++ b/docs/v4-reference-docs/identityprovider-post-identityproviders.md @@ -0,0 +1,273 @@ +--- +title: "Create identityProvider" +description: "Create a new identityProvider object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Create identityProvider (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Create a new [identityProvider](../resources/identityprovider.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +POST /identityProviders +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of [identityProvider](../resources/identityprovider.md) or [openIdConnectProvider](../resources/openidconnectprovider.md) (only for Azure AD B2C) object. All the properties listed in the following table are required. + +### identityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client ID for the application. This is the client ID obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application. This is the client secret obtained when registering the application with the identity provider.| +|name|String|The display name of the identity provider.| +|type|String|The identity provider type.
        For B2B scenario:
      • Google
      • Facebook
        For B2C scenario:
      • Microsoft
      • Google
      • Amazon
      • LinkedIn
      • Facebook
      • GitHub
      • Twitter
      • Weibo
      • QQ
      • WeChat
      • OpenIDConnect
      | + +### openIdConnectProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client ID for the application. This is the client ID obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application. This is the client secret obtained when registering the application with the identity provider.| +|name|String|The display name of the identity provider.| +|type|String|The identity provider type. The value must be `OpenIdConnect`.| +|claimsMapping|[claimsMapping](../resources/claimsmapping.md)|The `userId` and `displayname` properties are required in the claimsMapping object.| +|metadataUrl|String|The URL for the metadata document of the Open Id Connect identity provider.| +|responseMode|String|Defines the method that should be used to send the data back from the custom identity provider to Azure AD B2C. The following response modes can be used:
      • `form_post` : This response mode is recommended for best security. The response is transmitted via the HTTP POST method, with the code or token being encoded in the body using the application/x-www-form-urlencoded format.
      • `query` : The code or token is returned as a query parameter.
      | +|responseType|String|Describes what kind of information is sent back in the initial call to the authorization_endpoint of the custom identity provider. The following response types can be used:
      • `code` : As per the authorization code flow, a code will be returned back to Azure AD B2C. Azure AD B2C proceeds to call the token_endpoint to exchange the code for the token.
      • `id_token` : An ID token is returned back to Azure AD B2C from the custom identity provider.
      • `token` : An access token is returned back to Azure AD B2C from the custom identity provider. (This value is not supported by Azure AD B2C at the moment)
      | +|scope|String|Scope defines the information and permissions you are looking to gather from your custom identity provider.| + +## Response + +If successful, this method returns a `201 Created` response code and [identityProvider](../resources/identityprovider.md) or [openIdConnectProvider](../resources/openidconnectprovider.md) (only for Azure AD B2C) object in the response body. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Example 1: Create a specific **identityProvider** + +#### Request + +The following is an example of the request. + + + +``` http +POST https://graph.microsoft.com/beta/identityProviders +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.identityProvider", + "name": "Login with Amazon", + "type": "Amazon", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "000000000000" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = new IdentityProvider +{ + Name = "Login with Amazon", + Type = "Amazon", + ClientId = "56433757-cadd-4135-8431-2c9e3fd68ae8", + ClientSecret = "000000000000" +}; + +await graphClient.IdentityProviders + .Request() + .AddAsync(identityProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.identityProvider", + "id": "Amazon-OAUTH", + "name": "Login with Amazon", + "type": "Amazon", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "*****" +} +``` + +### Example 2: Create a specific **openIDConnectProvider** (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + + + +``` http +POST https://graph.microsoft.com/beta/identityProviders +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.openIdConnectProvider", + "name": "Login with the Contoso identity provider", + "type": "OpenIDConnect", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "12345", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "mycustomoidc", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = new OpenIdConnectProvider +{ + Name = "Login with the Contoso identity provider", + Type = "OpenIDConnect", + ClientId = "56433757-cadd-4135-8431-2c9e3fd68ae8", + ClientSecret = "12345", + ClaimsMapping = new ClaimsMapping + { + UserId = "myUserId", + GivenName = "myGivenName", + Surname = "mySurname", + Email = "myEmail", + DisplayName = "myDisplayName" + }, + DomainHint = "mycustomoidc", + MetadataUrl = "https://mycustomoidc.com/.well-known/openid-configuration", + ResponseMode = OpenIdConnectResponseMode.Form_post, + ResponseType = OpenIdConnectResponseTypes.Code, + Scope = "openid" +}; + +await graphClient.IdentityProviders + .Request() + .AddAsync(identityProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.openIdConnectProvider", + "id": "OIDC-V1-MyTest-085a8a0c-58cb-4b6d-8e07-1328ea404e1a", + "name": "Login with the Contoso identity provider", + "type": "OpenIDConnect", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "12345", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "mycustomoidc", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" +} +``` diff --git a/docs/v4-reference-docs/identityprovider-update.md b/docs/v4-reference-docs/identityprovider-update.md new file mode 100644 index 00000000000..0ca49bcf879 --- /dev/null +++ b/docs/v4-reference-docs/identityprovider-update.md @@ -0,0 +1,199 @@ +--- +title: "Update identityProvider" +description: "Update properties of an identityProvider." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Update identityProvider (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +> [!CAUTION] +> This identity provider API is deprecated and will stop returning data after March, 2023. Please use the new [identity provider API](/graph/api/resources/identityproviderbase). + +Update the properties of an [identityProvider](../resources/identityprovider.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +PATCH /identityProviders/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON object with one or more properties that need to be updated for an [identityProvider](../resources/identityprovider.md) or [openIdConnectProvider](../resources/openidconnectprovider.md) (only for Azure AD B2C) object. + +### identityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client ID for the application. This is the client ID obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application. This is the client secret obtained when registering the application with the identity provider.| +|name|String|The display name of the identity provider.| +|type|String|The identity provider type.
        For B2B scenario:
      • Google
      • Facebook
        For B2C scenario:
      • Microsoft
      • Google
      • Amazon
      • LinkedIn
      • Facebook
      • GitHub
      • Twitter
      • Weibo
      • QQ
      • WeChat
      • OpenIDConnect
      | + +### openIdConnectProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client ID for the application. This is the client ID obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application. This is the client secret obtained when registering the application with the identity provider.| +|name|String|The display name of the identity provider.| +|type|String|The identity provider type. The value must be `OpenIdConnect`.| +|claimsMapping|[claimsMapping](../resources/claimsmapping.md)|After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping.| +|domainHint|String|The domain hint can be used to skip directly to the sign in page of the specified identity provider, instead of having the user make a selection among the list of available identity providers.| +|metadataUrl|String|The URL for the metadata document of the Open Id Connect identity provider.| +|responseMode|String|Defines the method that should be used to send the data back from the custom identity provider to Azure AD B2C. The following response modes can be used:
      • `form_post` : This response mode is recommended for best security. The response is transmitted via the HTTP POST method, with the code or token being encoded in the body using the application/x-www-form-urlencoded format.
      • `query` : The code or token is returned as a query parameter.
      | +|responseType|String|Describes what kind of information is sent back in the initial call to the authorization_endpoint of the custom identity provider. The following response types can be used:
      • `code` : As per the authorization code flow, a code will be returned back to Azure AD B2C. Azure AD B2C proceeds to call the token_endpoint to exchange the code for the token.
      • `id_token` : An ID token is returned back to Azure AD B2C from the custom identity provider.
      • `token` : An access token is returned back to Azure AD B2C from the custom identity provider. (This value is not supported by Azure AD B2C at the moment)
      | +|scope|String|Scope defines the information and permissions you are looking to gather from your custom identity provider.| + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Example 1: Update a specific **identityProvider** + +#### Request + +The following is an example of the request. + + + +``` http +PATCH https://graph.microsoft.com/beta/identityProviders/Amazon-OAuth +Content-type: application/json + +{ + "clientSecret": "1111111111111" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = new IdentityProvider +{ + ClientSecret = "1111111111111" +}; + +await graphClient.IdentityProviders["{identityProvider-id}"] + .Request() + .UpdateAsync(identityProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update a specific **openIDConnectProvider** (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + + + +``` http +PATCH https://graph.microsoft.com/beta/identityProviders/OIDC-V1-MyTest-085a8a0c-58cb-4b6d-8e07-1328ea404e1a +Content-type: application/json + +{ + "responseType": "id_token" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProvider = new IdentityProvider +{ + ResponseType = OpenIdConnectResponseTypes.Id_token +}; + +await graphClient.IdentityProviders["{identityProvider-id}"] + .Request() + .UpdateAsync(identityProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityproviderbase-availableprovidertypes.md b/docs/v4-reference-docs/identityproviderbase-availableprovidertypes.md new file mode 100644 index 00000000000..088962a5c5b --- /dev/null +++ b/docs/v4-reference-docs/identityproviderbase-availableprovidertypes.md @@ -0,0 +1,189 @@ +--- +title: "List availableProviderTypes" +description: "Retrieve all supported identity providers in the directory." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# List availableProviderTypes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all identity providers supported in a directory. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +GET /identity/identityProviders/availableProviderTypes +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a string collection in the response body. The string collection contains the names of the identity providers supported in the tenant. + +## Example + +### Example 1: List all **identityProvider** available in an Azure AD directory + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders/availableProviderTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var availableProviderTypes = await graphClient.Identity.IdentityProviders + .AvailableProviderTypes() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(Edm.String)", + "value": [ + "MicrosoftAccount", + "EmailOTP", + "Facebook", + "Google" + ] +} +``` + +### Example 2: List all **identityProvider** available in an Azure AD B2C directory + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders/availableProviderTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var availableProviderTypes = await graphClient.Identity.IdentityProviders + .AvailableProviderTypes() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(Edm.String)", + "value": [ + "Microsoft", + "Google", + "Facebook", + "Amazon", + "LinkedIn", + "Weibo", + "QQ", + "WeChat", + "Twitter", + "GitHub", + "AppleManaged", + "OpenIdConnect" + ] +} +``` diff --git a/docs/v4-reference-docs/identityproviderbase-delete.md b/docs/v4-reference-docs/identityproviderbase-delete.md new file mode 100644 index 00000000000..bb8076cc1b2 --- /dev/null +++ b/docs/v4-reference-docs/identityproviderbase-delete.md @@ -0,0 +1,107 @@ +--- +title: "Delete identityProvider" +description: "Delete an identityProvider." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Delete identityProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an identity provider resource that is of the type specified by the **id** in the request. + +Among the types of providers derived from identityProviderBase, you can currently delete a [socialIdentityProvider](../resources/socialidentityprovider.md) resource in Azure AD. In Azure AD B2C, this operation can currently delete a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) resource. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + +```http +DELETE /identity/identityProviders/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/identityProviders/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityproviderbase-get.md b/docs/v4-reference-docs/identityproviderbase-get.md new file mode 100644 index 00000000000..5f52ac9ead0 --- /dev/null +++ b/docs/v4-reference-docs/identityproviderbase-get.md @@ -0,0 +1,311 @@ +--- +title: "Get identityProvider" +description: "Retrieve the properties and relationships of an identityProvider object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Get identityProvider + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of the specified identity provider configured in the tenant. + +Among the types of providers derived from identityProviderBase, you can currently get a [socialIdentityProvider](../resources/socialidentityprovider.md) or a [builtinIdentityProvider](../resources/builtinidentityprovider.md) resource in Azure AD. In Azure AD B2C, this operation can currently get a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) resource. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator +* External ID user flow administrator + +## HTTP request + + + +```http +GET /identity/identityProviders/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of a [socialIdentityProvider](../resources/socialidentityprovider.md) or a [builtinIdentityProvider](../resources/builtinidentityprovider.md) in the response body for an Azure AD tenant. + +For an Azure AD B2C tenant, this method returns a `200 OK` response code and a JSON representation of a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) object in the response body. + +## Examples + +### Example 1: Retrieve a specific **social identity provider** (Azure AD or Azure AD B2C) + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders/Amazon-OAUTH +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "Amazon-OAUTH", + "displayName": "Amazon", + "identityProviderType": "Amazon", + "clientId": "09876545678908765978678", + "clientSecret": "******" +} +``` + +### Example 2: Retrieve a specific **built-in identity provider** (only for Azure AD) + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders/MSASignup-OAUTH +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "MSASignup-OAUTH", + "identityProviderType": "MicrosoftAccount", + "displayName": "MicrosoftAccount" +} +``` + +### Example 3: Retrieve a specific **OpenID Connect identity provider** (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders/OIDC-V1-test-icm-4470de58-86c2-4a3f-a22c-63c9366cd000 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.openIdConnectIdentityProvider", + "id": "OIDC-V1-test-icm-4470de58-86c2-4a3f-a22c-63c9366cd000", + "displayName": "Login with the Contoso identity provider", + "clientId": "56433757-cadd-4135-8431-2c9e3fd68ae8", + "clientSecret": "12345", + "claimsMapping": { + "userId": "myUserId", + "givenName": "myGivenName", + "surname": "mySurname", + "email": "myEmail", + "displayName": "myDisplayName" + }, + "domainHint": "mycustomoidc", + "metadataUrl": "https://mycustomoidc.com/.well-known/openid-configuration", + "responseMode": "form_post", + "responseType": "code", + "scope": "openid" +} +``` + +### Example 4: Retrieves Apple identity provider(only for Azure AD B2C) + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/identityProviders/Apple-Managed-OIDC +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "Apple-Managed-OIDC", + "displayName": "Sign in with Apple", + "developerId": "UBF8T346G9", + "serviceId": "com.microsoft.rts.b2c.test.client", + "keyId": "99P6D879C4", + "certificateData": "******" +} +``` diff --git a/docs/v4-reference-docs/identityproviderbase-update.md b/docs/v4-reference-docs/identityproviderbase-update.md new file mode 100644 index 00000000000..e8c656c44ac --- /dev/null +++ b/docs/v4-reference-docs/identityproviderbase-update.md @@ -0,0 +1,275 @@ +--- +title: "Update identityProvider" +description: "Update properties of an identityProvider." +ms.localizationpriority: medium +doc_type: apiPageType +author: "namkedia" +ms.prod: "identity-and-sign-in" +--- + +# Update identityProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the specified identity provider configured in the tenant. + +Among the types of providers derived from identityProviderBase, you can currently update a [socialIdentityProvider](../resources/socialidentityprovider.md) resource in Azure AD. In Azure AD B2C, this operation can currently update a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) resource. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +```http +PATCH /identity/identityProviders/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON object with one or more properties that need to be updated for a [socialIdentityProvider](../resources/socialidentityprovider.md) object in Azure AD tenant. + +In Azure AD B2C, provide a JSON object with one or more properties that need to be updated for a [socialIdentityProvider](../resources/socialidentityprovider.md), [openIdConnectIdentityProvider](../resources/openidconnectidentityprovider.md), or an [appleManagedIdentityProvider](../resources/applemanagedidentityprovider.md) object. + +### socialIdentityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client identifier for the application obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application that is obtained when the application is registered with the identity provider. This is write-only. A read operation returns `****`.| +|displayName|String|The display name of the identity provider.| + +### openIdConnectIdentityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|clientId|String|The client identifier for the application obtained when registering the application with the identity provider.| +|clientSecret|String|The client secret for the application obtained when registering the application with the identity provider. The clientSecret has a dependency on **responseType**.
      • When **responseType** is `code`, a secret is required for the auth code exchange.
      • When **responseType** is `id_token` the secret is not required because there is no code exchange. The id_token is returned directly from the authorization response.
      | +|displayName|String|The display name of the identity provider.| +|domainHint|String|The domain hint can be used to skip directly to the sign in page of the specified identity provider, instead of having the user make a selection among the list of available identity providers.| +|claimsMapping|[claimsMapping](../resources/claimsmapping.md)|After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping.| +|metadataUrl|String|The URL for the metadata document of the OpenID Connect identity provider. Every OpenID Connect identity provider describes a metadata document that contains most of the information required to perform sign-in. This includes information such as the URLs to use and the location of the service's public signing keys. The OpenID Connect metadata document is always located at an endpoint that ends in `.well-known/openid-configuration`. Provide the metadata URL for the OpenID Connect identity provider you add.| +|responseMode|String|The response mode defines the method used to send data back from the custom identity provider to Azure AD B2C. Possible values: `form_post`, `query`.| +|responseType|String|The response type describes the type of information sent back in the initial call to the authorization_endpoint of the custom identity provider. Possible values: `code` , `id_token` , `token`.| +|scope|String|Scope defines the information and permissions you are looking to gather from your custom identity provider.| + +### appleManagedIdentityProvider object + +|Property|Type|Description| +|:---------------|:--------|:----------| +|displayName|String|The display name of the identity provider.| +|developerId|String|The Apple developer identifier.| +|serviceId|String|The Apple service identifier.| +|keyId|String|The Apple key identifier.| +|certificateData|String|The certificate data which is a long string of text from the certificate, can be null.| + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Example 1: Update a specific **social identity provider** (Azure AD or Azure AD B2C) + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/identityProviders/Amazon-OAUTH +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "clientSecret": "1111111111111" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = new SocialIdentityProvider +{ + ClientSecret = "1111111111111" +}; + +await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .UpdateAsync(identityProviderBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update a specific **OpenID Connect identity provider** (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/identityProviders/OIDC-V1-Nam_AD_Test-3e393390-ed2d-4794-97f6-5c999ccc61f7 +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "responseType": "id_token" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = new SocialIdentityProvider +{ + ResponseType = OpenIdConnectResponseTypes.Id_token +}; + +await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .UpdateAsync(identityProviderBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 3: Update a specific **Apple identity provider** (only for Azure AD B2C) + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/identityProviders/Apple-Managed-OIDC +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.socialIdentityProvider", + "displayName": "Apple" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityProviderBase = new SocialIdentityProvider +{ + DisplayName = "Apple" +}; + +await graphClient.Identity.IdentityProviders["{identityProviderBase-id}"] + .Request() + .UpdateAsync(identityProviderBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-get.md b/docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-get.md new file mode 100644 index 00000000000..233aeab4823 --- /dev/null +++ b/docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-get.md @@ -0,0 +1,124 @@ +--- +title: "Get identitySecurityDefaultsEnforcementPolicy" +description: "Retrieve the properties and relationships of identitysecuritydefaultsenforcementpolicy object." +ms.localizationpriority: medium +author: "rohinigoyal1" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get identitySecurityDefaultsEnforcementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of an [identitySecurityDefaultsEnforcementPolicy](../resources/identitysecuritydefaultsenforcementpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /policies/identitySecurityDefaultsEnforcementPolicy +``` + +## Optional query parameters + +This method supports the `select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [identitySecurityDefaultsEnforcementPolicy](../resources/identitysecuritydefaultsenforcementpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/identitySecurityDefaultsEnforcementPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identitySecurityDefaultsEnforcementPolicy = await graphClient.Policies.IdentitySecurityDefaultsEnforcementPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/identitySecurityDefaultsEnforcementPolicy", + "description": "Security defaults is a set of basic identity security mechanisms recommended by Microsoft. When enabled, these recommendations will be automatically enforced in your organization. Administrators and users will be better protected from common identity related attacks.", + "displayName": "Security Defaults", + "id": "00000000-0000-0000-0000-000000000005", + "isEnabled": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-update.md b/docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-update.md new file mode 100644 index 00000000000..4509f88ad86 --- /dev/null +++ b/docs/v4-reference-docs/identitysecuritydefaultsenforcementpolicy-update.md @@ -0,0 +1,122 @@ +--- +title: "Update identitySecurityDefaultsEnforcementPolicy" +description: "Update the properties of an identitySecurityDefaultsEnforcementPolicy object." +ms.localizationpriority: medium +author: "rohinigoyal1" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update identitySecurityDefaultsEnforcementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [identitySecurityDefaultsEnforcementPolicy](../resources/identitysecuritydefaultsenforcementpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +PATCH /policies/identitySecurityDefaultsEnforcementPolicy +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|isEnabled|Boolean|If set to true, Azure Active Directory security defaults is enabled for the tenant.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/identitySecurityDefaultsEnforcementPolicy +Content-type: application/json + +{ + "isEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identitySecurityDefaultsEnforcementPolicy = new IdentitySecurityDefaultsEnforcementPolicy +{ + IsEnabled = false +}; + +await graphClient.Policies.IdentitySecurityDefaultsEnforcementPolicy + .Request() + .UpdateAsync(identitySecurityDefaultsEnforcementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/identityuserflow-delete.md b/docs/v4-reference-docs/identityuserflow-delete.md new file mode 100644 index 00000000000..aa03a5a639f --- /dev/null +++ b/docs/v4-reference-docs/identityuserflow-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete userFlow (deprecated)" +description: "Delete userFlow." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete userFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The user flow API is deprecated and will stop returning data in January 2022. Please use the [B2C user flow](/graph/api/resources/b2cidentityuserflow) or [Self-service sign up user flow](/graph/api/resources/b2xidentityuserflow) API, depending on your external identity needs. + +Delete an existing [userFlow](../resources/identityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | IdentityUserFlow.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | IdentityUserFlow.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /identity/userFlows/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identity/userFlows/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.UserFlows["{identityUserFlow-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/identityuserflow-get.md b/docs/v4-reference-docs/identityuserflow-get.md new file mode 100644 index 00000000000..eb5cc0256d2 --- /dev/null +++ b/docs/v4-reference-docs/identityuserflow-get.md @@ -0,0 +1,126 @@ +--- +title: "Get userFlow (deprecated)" +description: "Retrieve the properties and relationships of userflow object." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get userFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The user flow API is deprecated and will stop returning data in January 2022. Please use the [B2C user flow](/graph/api/resources/b2cidentityuserflow) or [Self-service sign up user flow](/graph/api/resources/b2xidentityuserflow) API, depending on your external identity needs. + +Retrieve the properties and associations for an [userFlow](../resources/identityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All | + +## HTTP request + + + +```http +GET /identity/userFlows/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [userFlow](../resources/identityuserflow.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/userFlows/B2C_1_Pol1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlow = await graphClient.Identity.UserFlows["{identityUserFlow-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "B2C_1_Pol1", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + + + + + diff --git a/docs/v4-reference-docs/identityuserflow-list.md b/docs/v4-reference-docs/identityuserflow-list.md new file mode 100644 index 00000000000..755be95815e --- /dev/null +++ b/docs/v4-reference-docs/identityuserflow-list.md @@ -0,0 +1,129 @@ +--- +title: "List userFlows (deprecated)" +description: "Retrieve a list of userFlow objects." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List userFlows + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The user flow API is deprecated and will stop returning data in January 2022. Please use the [B2C user flow](/graph/api/resources/b2cidentityuserflow) or [Self-service sign up user flow](/graph/api/resources/b2xidentityuserflow) API, depending on your external identity needs. + +Retrieve a list of [userflows](../resources/identityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All | + +## HTTP request + + + +```http +GET /identity/userFlows +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userFlow](../resources/identityuserflow.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/userFlows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlows = await graphClient.Identity.UserFlows + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "B2C_1_UserFlow1", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/identityuserflow-post-userflows.md b/docs/v4-reference-docs/identityuserflow-post-userflows.md new file mode 100644 index 00000000000..024654351d0 --- /dev/null +++ b/docs/v4-reference-docs/identityuserflow-post-userflows.md @@ -0,0 +1,139 @@ +--- +title: "Create userFlow (deprecated)" +description: "Use this API to create a new userFlow." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create userFlow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The user flow API is deprecated and will stop returning data in January 2022. Please use the [B2C user flow](/graph/api/resources/b2cidentityuserflow) or [Self-service sign up user flow](/graph/api/resources/b2xidentityuserflow) API, depending on your external identity needs. + +Create a new [userFlow](../resources/identityuserflow.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | IdentityUserFlow.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | IdentityUserFlow.ReadWrite.All | + +## HTTP request + + + +```http +POST /identity/userFlows +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +|Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [userFlow](../resources/identityuserflow.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [userFlow](../resources/identityuserflow.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/identity/userFlows +Content-type: application/json + +{ + "id": "Pol1", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlow = new IdentityUserFlow +{ + Id = "Pol1", + UserFlowType = UserFlowType.SignUpOrSignIn, + UserFlowTypeVersion = 1f +}; + +await graphClient.Identity.UserFlows + .Request() + .AddAsync(identityUserFlow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "B2C_1_Pol1", + "userFlowType": "signUpOrSignIn", + "userFlowTypeVersion": 1 +} +``` + + + + + diff --git a/docs/v4-reference-docs/identityuserflowattribute-delete.md b/docs/v4-reference-docs/identityuserflowattribute-delete.md new file mode 100644 index 00000000000..b50bbcaae7f --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattribute-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete identityUserFlowAttribute" +description: "Delete an identityUserFlowAttribute." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Delete identityUserFlowAttribute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Only custom user flow attributes can be deleted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow Attribute administrator + +## HTTP request + + +```http +DELETE /identity/userFlowAttributes/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/userFlowAttributes/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.UserFlowAttributes["{identityUserFlowAttribute-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityuserflowattribute-get.md b/docs/v4-reference-docs/identityuserflowattribute-get.md new file mode 100644 index 00000000000..24cbb7a86ff --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattribute-get.md @@ -0,0 +1,109 @@ +--- +title: "Get identityUserFlowAttribute" +description: "Retrieve the properties and relationships of an identityUserFlowAttribute object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Get identityUserFlowAttribute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [identityUserFlowAttribute](../resources/identityuserflowattribute.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow Attribute administrator + +## HTTP request + + + +```http +GET /identity/userFlowAttributes/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a JSON representation of the [identityUserFlowAttribute](../resources/identityuserflowattribute.md) in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/userFlowAttributes/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttribute = await graphClient.Identity.UserFlowAttributes["{identityUserFlowAttribute-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "City", + "displayName": "City", + "description": "Your city", + "userFlowAttributeType": "builtIn", + "dataType": "string" +} +``` diff --git a/docs/v4-reference-docs/identityuserflowattribute-list.md b/docs/v4-reference-docs/identityuserflowattribute-list.md new file mode 100644 index 00000000000..0ba286aca15 --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattribute-list.md @@ -0,0 +1,128 @@ +--- +title: "List identityUserFlowAttributes" +description: "Retrieve a list of identityUserFlowAttribute objects." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# List identityUserFlowAttributes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [identityUserFlowAttribute](../resources/identityuserflowattribute.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow Attribute administrator + +## HTTP request + + + +```http +GET /identity/userFlowAttributes +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [identityUserFlowAttribute](../resources/identityuserflowattribute.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/userFlowAttributes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowAttributes = await graphClient.Identity.UserFlowAttributes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#userFlowAttributes", + "value": [ + { + "id": "City", + "displayName": "City", + "description": "Your city", + "userFlowAttributeType": "builtIn", + "dataType": "string" + }, + { + "id": "extension_d09380e2b4c6429a203fb816a04a7ad_Hobby", + "displayName": "Hobby", + "description": "Your hobby", + "userFlowAttributeType": "custom", + "dataType": "string", + }, + ] +} +``` diff --git a/docs/v4-reference-docs/identityuserflowattribute-post.md b/docs/v4-reference-docs/identityuserflowattribute-post.md new file mode 100644 index 00000000000..0f69248b42f --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattribute-post.md @@ -0,0 +1,139 @@ +--- +title: "Create identityUserFlowAttribute" +description: "Create a new identityUserFlowAttribute object." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Create identityUserFlowAttribute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [identityUserFlowAttribute](../resources/identityuserflowattribute.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow Attribute administrator + +## HTTP request + + + +```http +POST /identity/userFlowAttributes +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON representation of [identityUserFlowAttribute](../resources/identityuserflowattribute.md). + +|Property|Type|Description| +|:---------------|:--------|:----------| +|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created.| +|displayName|String|The display name of the user flow attribute.| +|description|String|The description of the user flow attribute. It's shown to the user at the time of sign-up.| +|userFlowAttributeType|String|The type of the user flow attribute. This is a read-only attribute that is automatically set. Depending on the type of attribute, the values for this property will be `builtIn` or `custom`.| +|dataType|String|The data type of the user flow attribute. This cannot be modified once the custom user flow attribute is created. The supported values for **dataType** are:
      • `string` : denotes that the dataType for the identityUserFlowAttribute is a string.
      • `boolean` : denotes that the dataType for the identityUserFlowAttribute is a boolean.
      • `int64` : denotes that the dataType for the identityUserFlowAttribute is an integer.
      | + +## Response + +If successful, this method returns a `201 Created` response code and [identityUserFlowAttribute](../resources/identityuserflowattribute.md) object in the response body. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/userFlowAttributes +Content-type: application/json + +{ + "displayName": "Hobby", + "description": "Your hobby", + "dataType": "string", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttribute = new IdentityUserFlowAttribute +{ + DisplayName = "Hobby", + Description = "Your hobby", + DataType = IdentityUserFlowAttributeDataType.String +}; + +await graphClient.Identity.UserFlowAttributes + .Request() + .AddAsync(identityUserFlowAttribute); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/identity/userFlowAttributes/extension_7a95ecd9489b4fb9a45722b913c4703b_Hobby +Content-type: application/json + +{ + "id": "extension_d09380e2b4c642b9a203fb816a04a7ad_Hobby", + "displayName": "Hobby", + "description": "Your hobby", + "userFlowAttributeType": "custom", + "dataType": "string" +} +``` diff --git a/docs/v4-reference-docs/identityuserflowattribute-update.md b/docs/v4-reference-docs/identityuserflowattribute-update.md new file mode 100644 index 00000000000..d7a8f2b400a --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattribute-update.md @@ -0,0 +1,121 @@ +--- +title: "Update identityUserFlowAttribute" +description: "Update properties of an identityUserFlowAttribute." +ms.localizationpriority: medium +doc_type: apiPageType +author: "jkdouglas" +ms.prod: "identity-and-sign-in" +--- + +# Update identityUserFlowAttribute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [identityUserFlowAttribute](../resources/identityuserflowattribute.md) object. Only custom user flow attributes can be updated. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow Attributes administrator + +## HTTP request + + + +```http +PATCH /identity/userFlowAttributes/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON object with one or more properties that need to be updated for an [identityUserFlowAttribute](../resources/identityuserflowattribute.md) object. + +>**Note:** Only the **description** property can be updated. + +|Property|Type|Description| +|:---------------|:--------|:----------| +|description|String|The description of the user flow attribute. It is shown to the user at the time of sign up.| + +## Response + +If successful, this method returns a `204 No Content` response code. If unsuccessful, a `4xx` error will be returned with specific details. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/userFlowAttributes/extension_d09380e2b4c642b9a203fb816a04a7ad_Hobby +Content-type: application/json + +{ + "description": "Your new hobby" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttribute = new IdentityUserFlowAttribute +{ + Description = "Your new hobby" +}; + +await graphClient.Identity.UserFlowAttributes["{identityUserFlowAttribute-id}"] + .Request() + .UpdateAsync(identityUserFlowAttribute); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityuserflowattributeassignment-delete.md b/docs/v4-reference-docs/identityuserflowattributeassignment-delete.md new file mode 100644 index 00000000000..aceaef648f0 --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattributeassignment-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete userAttributeAssignment" +description: "Delete an identityUserFlowAttributeAssignment object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete userAttributeAssignment + +Namespace: microsoft.graph + +Delete an [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +DELETE /identity/b2cUserFlows/{id}/userAttributeAssignments/{id} +DELETE /identity/b2xUserFlows/{id}/userAttributeAssignments/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments["{identityUserFlowAttributeAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityuserflowattributeassignment-get.md b/docs/v4-reference-docs/identityuserflowattributeassignment-get.md new file mode 100644 index 00000000000..39ae4ea34ed --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattributeassignment-get.md @@ -0,0 +1,194 @@ +--- +title: "Get userAttributeAssignments" +description: "Read the properties and relationships of an identityUserFlowAttributeAssignment object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get identityUserFlowAttributeAssignment + +Namespace: microsoft.graph + +Read the properties and relationships of an [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +GET /identity/b2cUserFlows/{id}/userAttributeAssignments/{id} +GET /identity/b2xUserFlows/{id}/userAttributeAssignments/{id} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` query parameters to get the details of the user flow attribute. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object in the response body. + +## Examples + +### Example 1: Get the details of an identityUserFlowAttributeAssignment + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttributeAssignment = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments["{identityUserFlowAttributeAssignment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('userFlowId')/userAttributeAssignments/$entity", + "id": "City", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "City", + "userAttributeValues": [ + { + "name": "S", + "value": "1", + "isDefault": true + } + ] +} +``` + +### Example 2: Get the details of an identityUserFlowAttributeAssignment and expand userAttribute + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments/{id}?$expand=userAttribute +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttributeAssignment = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments["{identityUserFlowAttributeAssignment-id}"] + .Request() + .Expand("userAttribute") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('userFlowId')/userAttributeAssignments/$entity", + "id": "City", + "isOptional": false, + "requiresVerification": false, + "userInputType": "TextBox", + "displayName": "City", + "userAttributeValues": [ + { + "name": "S", + "value": "1", + "isDefault": true + } + ], + "userAttribute": { + "id": "City", + "displayName": "City", + "description": "Your city", + "userFlowAttributeType": "builtIn", + "dataType": "string" + } +} +``` diff --git a/docs/v4-reference-docs/identityuserflowattributeassignment-getorder.md b/docs/v4-reference-docs/identityuserflowattributeassignment-getorder.md new file mode 100644 index 00000000000..923a41f4420 --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattributeassignment-getorder.md @@ -0,0 +1,108 @@ +--- +title: "identityUserFlowAttributeAssignment: getOrder" +description: "Get the order of identityUserFlowAttributeAssignments being collected within a user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# identityUserFlowAttributeAssignment: getOrder + +Namespace: microsoft.graph + +Get the order of identityUserFlowAttributeAssignments being collected within a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +GET /identity/b2cUserFlows/{b2cIdentityUserFlowId}/userAttributeAssignments/getOrder +GET /identity/b2xUserFlows/{b2xIdentityUserFlowId}/userAttributeAssignments/getOrder +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Function parameters + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [assignmentOrder](../resources/assignmentorder.md) in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments/getOrder +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignmentOrder = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments + .GetOrder() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta$metadata#microsoft.graph.assignmentOrder", + "order": [ + "extension_GUID_ShoeSize", + "City" + ] +} +``` diff --git a/docs/v4-reference-docs/identityuserflowattributeassignment-setorder.md b/docs/v4-reference-docs/identityuserflowattributeassignment-setorder.md new file mode 100644 index 00000000000..ca842cc3e07 --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattributeassignment-setorder.md @@ -0,0 +1,123 @@ +--- +title: "identityUserFlowAttributeAssignment: setOrder" +description: "Set the order of identityUserFlowAttributeAssignments being collected within a user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# identityUserFlowAttributeAssignment: setOrder + +Namespace: microsoft.graph + +Set the order of identityUserFlowAttributeAssignments being collected within a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +POST /identity/b2cUserFlows/{b2cIdentityUserFlowId}/userAttributeAssignments/setOrder +POST /identity/b2xUserFlows/{b2xIdentityUserFlowId}/userAttributeAssignments/setOrder +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|newAssignmentOrder|[assignmentOrder](../resources/assignmentorder.md)|Used to define the order of the attributes being collected within a user flow.| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/identity/b2cUserFlows/{id}/userAttributeAssignments/setOrder +Content-Type: application/json + +{ + "newAssignmentOrder": { + "order": [ + "City", + "extension_GUID_ShoeSize" + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var newAssignmentOrder = new AssignmentOrder +{ + Order = new List() + { + "City", + "extension_GUID_ShoeSize" + } +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments + .SetOrder(newAssignmentOrder) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/identityuserflowattributeassignment-update.md b/docs/v4-reference-docs/identityuserflowattributeassignment-update.md new file mode 100644 index 00000000000..b58424d367f --- /dev/null +++ b/docs/v4-reference-docs/identityuserflowattributeassignment-update.md @@ -0,0 +1,117 @@ +--- +title: "Update identityUserFlowAttributeAssignment" +description: "Update the properties of a userAttributeAssignments object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update identityUserFlowAttributeAssignment + +Namespace: microsoft.graph + +Update the properties of a identityUserFlowAttributeAssignment object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|IdentityUserFlow.ReadWrite.All| + +## HTTP request + + + +``` http +PATCH /identity/b2cUserFlows/{id}/userAttributeAssignments/{id} +PATCH /identity/b2xUserFlows/{id}/userAttributeAssignments/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object. + +The following table shows the properties that are available to update in the [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the identityUserFlowAttribute within a user flow.| +|isOptional|Boolean|Determines whether the identityUserFlowAttribute is optional. `true` means the user does not have to provide a value. `false` means the user cannot complete sign up without providing a value.| +|requiresVerification|Boolean|Determines whether the identityUserFlowAttribute requires verification. This is only used for verifying the user's phone number or email address.| +|userAttributeValues|[userAttributeValuesItem](../resources/userattributevaluesitem.md) collection|The input options for the user flow attribute. Only applicable when the userInputType is `radioSingleSelect`, `dropdownSingleSelect`, or `checkboxMultiSelect`.| +|userInputType|identityUserFlowAttributeInputType|The input type of the user flow attribute. Possible values are: `textBox`, `dateTimeDropdown`, `radioSingleSelect`, `dropdownSingleSelect`, `emailBox`, `checkboxMultiSelect`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/identity/b2cUserFlows/{b2cIdentityUserFlowId}/userAttributeAssignments/{id} +Content-Type: application/json + +{ + "userInputType": "textBox" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var identityUserFlowAttributeAssignment = new IdentityUserFlowAttributeAssignment +{ + UserInputType = IdentityUserFlowAttributeInputType.TextBox +}; + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].UserAttributeAssignments["{identityUserFlowAttributeAssignment-id}"] + .Request() + .UpdateAsync(identityUserFlowAttributeAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/impactedresource-complete.md b/docs/v4-reference-docs/impactedresource-complete.md new file mode 100644 index 00000000000..83882b90320 --- /dev/null +++ b/docs/v4-reference-docs/impactedresource-complete.md @@ -0,0 +1,108 @@ +--- +title: "impactedResource: complete" +description: "Complete an impactedResource object and update its status to completedByUser." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# impactedResource: complete +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Complete an [impactedResource](../resources/impactedresource.md) object and update its **status** to `completedByUser`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/impactedResources/{impactedResourceId}/complete +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [impactedResource](../resources/impactedresource.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry/impactedResources/dbd9935e-15b7-4800-9049-8d8704c23ad2/complete +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#impactedResource", + "@odata.type": "#microsoft.graph.impactedResource", + "id": "dbd9935e-15b7-4800-9049-8d8704c23ad2", + "subjectId": "f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "recommendationId": "7918d4b5-0442-4a97-be2d-36f9f9962ece_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0420371Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2022-04-04T20:43:28.9687029Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "displayName": "Contoso IWA App Tutorial", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/ f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "apiUrl": null, + "status": "completedBySystem", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/impactedresource-dismiss.md b/docs/v4-reference-docs/impactedresource-dismiss.md new file mode 100644 index 00000000000..2424304718f --- /dev/null +++ b/docs/v4-reference-docs/impactedresource-dismiss.md @@ -0,0 +1,122 @@ +--- +title: "impactedResource: dismiss" +description: "Dismiss a recommendationResource object and update its status to dismissed." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# impactedResource: dismiss +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Dismiss an [impactedResources](../resources/impactedresource.md) object and update its status to `dismissed`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/impactedResources/{impactedResourceId}/dismiss +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that are required with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|dismissReason|String|Audited reason for deeming an [impactedResource](../resources/impactedresource.md) inapplicable to you.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [impactedResource](../resources/impactedresource.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry/impactedResources/dbd9935e-15b7-4800-9049-8d8704c23ad2/dismiss +Content-Type: application/json + +{ + "dismissReason": "Application is no longer needed." +} +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#impactedResource", + "@odata.type": "#microsoft.graph.impactedResource", + "id": "dbd9935e-15b7-4800-9049-8d8704c23ad2", + "subjectId": "f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "recommendationId": "7918d4b5-0442-4a97-be2d-36f9f9962ece_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0420371Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2022-04-04T20:43:28.9687029Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "displayName": "Contoso IWA App Tutorial", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/ f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "apiUrl": null, + "status": "dismissed", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/impactedresource-get.md b/docs/v4-reference-docs/impactedresource-get.md new file mode 100644 index 00000000000..02264de8457 --- /dev/null +++ b/docs/v4-reference-docs/impactedresource-get.md @@ -0,0 +1,113 @@ +--- +title: "Get impactedResource" +description: "Read the properties and relationships of an impactedResource object." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# Get impactedResource +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [impactedResource](../resources/impactedresource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Global reader +- Security administrator +- Security operator +- Security reader +- Application administrator +- Cloud application administrator +- Reports reader + +## HTTP request + + +``` http +GET /directory/recommendations/{recommendationId}/impactedResources/{impactedResourceId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [impactedResource](../resources/impactedresource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry/impactedResources/dbd9935e-15b7-4800-9049-8d8704c23ad2 +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations('0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry')/impactedResources/$entity", + "id": "dbd9935e-15b7-4800-9049-8d8704c23ad2", + "subjectId": "f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "recommendationId": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0420371Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2022-04-04T20:43:28.9687029Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "displayName": "Contoso IWA App Tutorial", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "apiUrl": null, + "status": "completedBySystem", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/impactedresource-postpone.md b/docs/v4-reference-docs/impactedresource-postpone.md new file mode 100644 index 00000000000..2d6df90c655 --- /dev/null +++ b/docs/v4-reference-docs/impactedresource-postpone.md @@ -0,0 +1,122 @@ +--- +title: "impactedResource: postpone" +description: "Postpone action on an impactedResource object to a specified future date and time." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# impactedResource: postpone +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Postpone action on an [impactedResource](../resources/impactedresource.md) object to a specified future date and time by marking its **status** as `postponed`. On the specified date and time, Azure AD will automatically mark the status of the **impactedResource** object to `active`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/impactedResources/{impactedResourceId}/postpone +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that are required with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|postponeUntilDateTime|DateTimeOffset|The date and time when the **status** of the **impactedResource** will be updated to `active`.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [impactedResource](../resources/impactedresource.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry/impactedResources/dbd9935e-15b7-4800-9049-8d8704c23ad2/postpone +Content-Type: application/json + +{ + "postponeUntilDateTime": "2023-03-01T09:40:39.0420371Z" +} +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#impactedResource", + "@odata.type": "#microsoft.graph.impactedResource", + "id": "dbd9935e-15b7-4800-9049-8d8704c23ad2", + "subjectId": "f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "recommendationId": "7918d4b5-0442-4a97-be2d-36f9f9962ece_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0420371Z", + "postponeUntilDateTime": "2023-03-01T09:40:39.0420371Z", + "lastModifiedDateTime": "2022-04-04T20:43:28.9687029Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "displayName": "Contoso IWA App Tutorial", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/ f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "apiUrl": null, + "status": "postponed", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/impactedresource-reactivate.md b/docs/v4-reference-docs/impactedresource-reactivate.md new file mode 100644 index 00000000000..d1e35f83b26 --- /dev/null +++ b/docs/v4-reference-docs/impactedresource-reactivate.md @@ -0,0 +1,108 @@ +--- +title: "impactedResource: reactivate" +description: "Reactivate an accidentally dismissed, completed, or postponed impactedResource object." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# impactedResource: reactivate +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reactivate an accidentally dismissed, completed, or postponed **impactedResource** object. This action updates the **status** of the resource to `active`. This method is relevant only if the status of the **impactedResource** object is `dismissed`, `postponed`, or `completedByUser`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/impactedResources/{impactedResourceId}/reactivate +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [impactedResource](../resources/impactedresource.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry/impactedResources/dbd9935e-15b7-4800-9049-8d8704c23ad2/reactivate +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#impactedResource", + "@odata.type": "#microsoft.graph.impactedResource", + "id": "dbd9935e-15b7-4800-9049-8d8704c23ad2", + "subjectId": "f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "recommendationId": "7918d4b5-0442-4a97-be2d-36f9f9962ece_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0420371Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2022-04-04T20:43:28.9687029Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "displayName": "Contoso IWA App Tutorial", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/ f9c3466a-9cb5-46ee-84db-e7e6e405b937", + "apiUrl": null, + "status": "active", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/inferenceclassification-list-overrides.md b/docs/v4-reference-docs/inferenceclassification-list-overrides.md new file mode 100644 index 00000000000..d40e5894fd2 --- /dev/null +++ b/docs/v4-reference-docs/inferenceclassification-list-overrides.md @@ -0,0 +1,77 @@ +--- +title: "List overrides" +description: "Get the Focused Inbox overrides that a user has set up to always classify messages from certain senders in specific ways." +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: mail +--- + +# List overrides + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [Focused Inbox](../resources/manage-focused-inbox.md) overrides that a user has set up to always classify messages from certain senders in specific ways. + +Each override corresponds to an SMTP address of a sender. Initially, a user does not have any overrides. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Read | +|Delegated (personal Microsoft account) | Mail.Read | +|Application | Mail.Read | + +## HTTP request + +```http +GET /me/inferenceClassification/overrides +GET /users/{id}/inferenceClassification/overrides +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [inferenceClassificationOverride](../resources/inferenceclassificationoverride.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/inferenceClassification/overrides +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var overrides = await graphClient.Me.InferenceClassification.Overrides + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/inferenceclassification-post-overrides.md b/docs/v4-reference-docs/inferenceclassification-post-overrides.md new file mode 100644 index 00000000000..c978953e57b --- /dev/null +++ b/docs/v4-reference-docs/inferenceclassification-post-overrides.md @@ -0,0 +1,140 @@ +--- +title: "Create inferenceClassificationOverride" +description: "Create a Focused Inbox override for a sender identified by an SMTP address. Future messages from that SMTP address will be consistently classified " +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: mail +--- + +# Create inferenceClassificationOverride + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [focused Inbox](../resources/manage-focused-inbox.md) override for a sender identified by an SMTP address. Future messages from that SMTP address will be consistently classified +as specified in the override. + +>[!NOTE] +>- If an override already exists with the same SMTP address, then the **classifyAs** and **name** fields of that override are updated with the provided values. +>- The maximum number of overrides supported for a mailbox is 1000, based on unique sender SMTP addresses. +>- The POST operation supports creating only one override at a time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/inferenceClassification/overrides +POST /users/{id}/inferenceClassification/overrides +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, supply a JSON representation of [inferenceClassificationOverride](../resources/inferenceclassificationoverride.md) object. + +## Response + +If successful, this method returns `201 Created` response code and an [inferenceClassificationOverride](../resources/inferenceclassificationoverride.md) object in the response body. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/inferenceClassification/overrides +Content-type: application/json + +{ + "classifyAs": "focused", + "senderEmailAddress": { + "name": "Samantha Booth", + "address": "samanthab@adatum.onmicrosoft.com" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var inferenceClassificationOverride = new InferenceClassificationOverride +{ + ClassifyAs = InferenceClassificationType.Focused, + SenderEmailAddress = new EmailAddress + { + Name = "Samantha Booth", + Address = "samanthab@adatum.onmicrosoft.com" + } +}; + +await graphClient.Me.InferenceClassification.Overrides + .Request() + .AddAsync(inferenceClassificationOverride); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "classifyAs": "focused", + "senderEmailAddress": { + "name": "Samantha Booth", + "address": "samanthab@adatum.onmicrosoft.com" + }, + "id": "98f5bdef-576a-404d-a2ea-07a3cf11a9b9" +} +``` + + + + + diff --git a/docs/v4-reference-docs/inferenceclassificationoverride-delete.md b/docs/v4-reference-docs/inferenceclassificationoverride-delete.md new file mode 100644 index 00000000000..506e18e565b --- /dev/null +++ b/docs/v4-reference-docs/inferenceclassificationoverride-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete inferenceClassificationOverride" +description: "Delete a Focused Inbox override specified by its ID." +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: mail +--- + +# Delete inferenceClassificationOverride + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [focused Inbox](../resources/manage-focused-inbox.md) override specified by its ID. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +DELETE /me/inferenceClassification/overrides/{id} +DELETE /users/{id}/inferenceClassification/overrides/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/inferenceClassification/overrides/98f5bdef-576a-404d-a2ea-07a3cf34af4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.InferenceClassification.Overrides["{inferenceClassificationOverride-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/inferenceclassificationoverride-update.md b/docs/v4-reference-docs/inferenceclassificationoverride-update.md new file mode 100644 index 00000000000..f8bdc58d0a4 --- /dev/null +++ b/docs/v4-reference-docs/inferenceclassificationoverride-update.md @@ -0,0 +1,137 @@ +--- +title: "Update inferenceClassificationOverride" +description: "Change the **classifyAs** field of a Focused Inbox override as specified. " +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: mail +--- + +# Update inferenceClassificationOverride + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Change the **classifyAs** field of a [focused Inbox](../resources/manage-focused-inbox.md) override as specified. + +You cannot use PATCH to change any other fields in an [inferenceClassificationOverride](../resources/inferenceclassificationoverride.md) instance. + +If an override exists for a sender and the sender changes his/her display name, you can use [POST](inferenceclassification-post-overrides.md) to force an update to the name field in the existing override. + +If an override exists for a sender and the sender changes his/her SMTP address, [deleting](inferenceclassificationoverride-delete.md) the existing override and [creating](inferenceclassification-post-overrides.md) a new one with +the new SMTP address is the only way to "update" the override for this sender. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +PATCH /me/inferenceClassification/overrides/{id} +PATCH /users/{id}/inferenceClassification/overrides/{id} +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, supply the new value for **classifyAs**. For best performance you shouldn't include existing values that are not changing. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|classifyAs|string| Specifies how incoming messages from a specific sender should always be classified as. Possible values are: `focused`, `other`.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [inferenceClassificationOverride](../resources/inferenceclassificationoverride.md) object in the response body. +## Example +### Request +The following example changes the override for the SMTP address randiw@adatum.onmicrosoft.com from `other` to `focused`. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/inferenceClassification/overrides/{id} +Content-type: application/json + +{ + "classifyAs": "focused" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var inferenceClassificationOverride = new InferenceClassificationOverride +{ + ClassifyAs = InferenceClassificationType.Focused +}; + +await graphClient.Me.InferenceClassification.Overrides["{inferenceClassificationOverride-id}"] + .Request() + .UpdateAsync(inferenceClassificationOverride); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "classifyAs": "focused", + "senderEmailAddress": { + "name": "Randi Welch", + "address": "randiw@adatum.onmicrosoft.com" + }, + "id": "98f5bdef-576a-404d-a2ea-07a3cf34af4r" +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotection-list-threatassessmentrequests.md b/docs/v4-reference-docs/informationprotection-list-threatassessmentrequests.md new file mode 100644 index 00000000000..1fef723ce12 --- /dev/null +++ b/docs/v4-reference-docs/informationprotection-list-threatassessmentrequests.md @@ -0,0 +1,211 @@ +--- +title: "List threatAssessmentRequests" +description: "Retrieve a list of threatassessmentrequest objects." +ms.localizationpriority: medium +author: "hafen-ms" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# List threatAssessmentRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [threatAssessmentRequest](../resources/threatassessmentrequest.md) objects. + +A threat assessment request can be one of the following types: + +* [Mail](../resources/mailAssessmentRequest.md) +* [Email file](../resources/emailFileAssessmentRequest.md) +* [File](../resources/fileAssessmentRequest.md) +* [URL](../resources/urlAssessmentRequest.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatAssessment.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatAssessment.Read.All | + +## HTTP request + + + +```http +GET /informationProtection/threatAssessmentRequests +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default, the objects in the response are descending ordered by their **createdDateTime** value. | +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skipToken |string |Retrieves the next page of results from result sets that span multiple pages. | + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [threatAssessmentRequest](../resources/threatassessmentrequest.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequests = await graphClient.InformationProtection.ThreatAssessmentRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests", + "@odata.nextLink": "https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests?$skiptoken=eyJQYWdlQ29va2llIjoiPHJvdyBpZF9JZGVudGl0", + "value": [ + { + "@odata.type": "#microsoft.graph.mailAssessmentRequest", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2019-11-27T03:30:18.6890937Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "spam", + "status": "pending", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "messageUri": "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } + }, + { + "@odata.type": "#microsoft.graph.emailFileAssessmentRequest", + "id": "ab2ad9b3-2213-4091-ae0c-08d76ddbcacf", + "createdDateTime": "2019-11-20T17:05:06.4088076Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "malware", + "status": "completed", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "contentData": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } + }, + { + "@odata.type": "#microsoft.graph.fileAssessmentRequest", + "id": "18406a56-7209-4720-a250-08d772fccdaa", + "createdDateTime": "2019-11-27T05:44:00.4051536Z", + "contentType": "file", + "expectedAssessment": "block", + "category": "malware", + "status": "completed", + "requestSource": "administrator", + "fileName": "b3d5b715-4b88-4bbb-b0ae-9a9281a3f18a.csv", + "contentData": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } + }, + { + "@odata.type": "#microsoft.graph.urlAssessmentRequest", + "id": "723c35be-8b5a-47ae-29c0-08d76ddb7f5b", + "createdDateTime": "2019-11-20T17:02:59.8160832Z", + "contentType": "url", + "expectedAssessment": "unblock", + "category": "phishing", + "status": "completed", + "requestSource": "administrator", + "url": "http://test.com", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotection-post-threatassessmentrequests.md b/docs/v4-reference-docs/informationprotection-post-threatassessmentrequests.md new file mode 100644 index 00000000000..3c697fbd1ac --- /dev/null +++ b/docs/v4-reference-docs/informationprotection-post-threatassessmentrequests.md @@ -0,0 +1,421 @@ +--- +title: "Create threatAssessmentRequest" +description: "Create a new threat assessment request." +ms.localizationpriority: medium +author: "hafen-ms" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# Create threatAssessmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new threat assessment request. + +A threat assessment request can be one of the following types: + +* [Mail](../resources/mailAssessmentRequest.md) +* [Email file](../resources/emailFileAssessmentRequest.md) +* [File](../resources/fileAssessmentRequest.md) +* [URL](../resources/urlAssessmentRequest.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatAssessment.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /informationProtection/threatAssessmentRequests +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of [threatAssessmentRequest](../resources/threatassessmentrequest.md) object. + +## Response + +If successful, this method returns a `201, Created` response code and a new [threatAssessmentRequest](../resources/threatassessmentrequest.md) object in the response body. + +## Examples + +### Example 1: Create a mail assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.mailAssessmentRequest", + "recipientEmail": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "expectedAssessment": "block", + "category": "spam", + "messageUri": "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = new MailAssessmentRequestObject +{ + RecipientEmail = "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + ExpectedAssessment = ThreatExpectedAssessment.Block, + Category = ThreatCategory.Spam, + MessageUri = "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=" +}; + +await graphClient.InformationProtection.ThreatAssessmentRequests + .Request() + .AddAsync(threatAssessmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.mailAssessmentRequest", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2019-11-27T03:30:18.6890937Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "spam", + "status": "pending", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "messageUri": "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 2: Create an email assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.emailFileAssessmentRequest", + "recipientEmail": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "expectedAssessment": "block", + "category": "malware", + "contentData": "UmVjZWl2ZWQ6IGZyb20gTVcyUFIwME1CMDMxNC5uYW1wcmQwMC....." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = new EmailFileAssessmentRequestObject +{ + RecipientEmail = "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + ExpectedAssessment = ThreatExpectedAssessment.Block, + Category = ThreatCategory.Malware, + ContentData = "UmVjZWl2ZWQ6IGZyb20gTVcyUFIwME1CMDMxNC5uYW1wcmQwMC....." +}; + +await graphClient.InformationProtection.ThreatAssessmentRequests + .Request() + .AddAsync(threatAssessmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.emailFileAssessmentRequest", + "id": "ab2ad9b3-2213-4091-ae0c-08d76ddbcacf", + "createdDateTime": "2019-11-20T17:05:06.4088076Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "malware", + "status": "completed", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "contentData": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 3: Create a file assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.fileAssessmentRequest", + "expectedAssessment": "block", + "category": "malware", + "fileName": "test.txt", + "contentData": "VGhpcyBpcyBhIHRlc3QgZmlsZQ==" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = new FileAssessmentRequestObject +{ + ExpectedAssessment = ThreatExpectedAssessment.Block, + Category = ThreatCategory.Malware, + FileName = "test.txt", + ContentData = "VGhpcyBpcyBhIHRlc3QgZmlsZQ==" +}; + +await graphClient.InformationProtection.ThreatAssessmentRequests + .Request() + .AddAsync(threatAssessmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.fileAssessmentRequest", + "id": "18406a56-7209-4720-a250-08d772fccdaa", + "createdDateTime": "2019-11-27T05:44:00.4051536Z", + "contentType": "file", + "expectedAssessment": "block", + "category": "malware", + "status": "completed", + "requestSource": "administrator", + "fileName": "b3d5b715-4b88-4bbb-b0ae-9a9281a3f18a.csv", + "contentData": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 4: Create an url assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.urlAssessmentRequest", + "url": "http://test.com", + "expectedAssessment": "block", + "category": "phishing" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = new UrlAssessmentRequestObject +{ + Url = "http://test.com", + ExpectedAssessment = ThreatExpectedAssessment.Block, + Category = ThreatCategory.Phishing +}; + +await graphClient.InformationProtection.ThreatAssessmentRequests + .Request() + .AddAsync(threatAssessmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.urlAssessmentRequest", + "id": "8d87d2b2-ca4d-422c-f8df-08d774a5c9ac", + "createdDateTime": "2019-11-29T08:26:09.8196703Z", + "contentType": "url", + "expectedAssessment": "block", + "category": "phishing", + "status": "pending", + "requestSource": "administrator", + "url": "http://test.com", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotectionlabel-evaluateapplication.md b/docs/v4-reference-docs/informationprotectionlabel-evaluateapplication.md new file mode 100644 index 00000000000..09635460584 --- /dev/null +++ b/docs/v4-reference-docs/informationprotectionlabel-evaluateapplication.md @@ -0,0 +1,325 @@ +--- +title: "informationProtectionLabel: evaluateApplication (deprecated)" +description: "Evaluate which label to apply based on existing content info and desired content state. Deprecated." +ms.localizationpriority: medium +author: "tommoser" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# informationProtectionLabel: evaluateApplication (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Information Protection labels API is deprecated and will stop returning data on January 1, 2023. Please use the new [informationProtection](/graph/api/resources/security-informationprotection?view=graph-rest-beta&preserve-view=true), [sensitivityLabel](/graph/api/resources/security-sensitivitylabel?view=graph-rest-beta&preserve-view=true), and associated resources. +Compute the [information protection label](../resources/informationprotectionlabel.md) that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. + +Given [contentInfo](../resources/contentInfo.md), which includes existing content metadata [key/value pairs](../resources/keyvaluepair.md), and [labelingOptions](../resources/labelingoptions.md) as an input, the API returns an [informationProtectionAction](../resources/informationprotectionaction.md) object that contains one of more of the following: + +* [addContentFooterAction](../resources/addcontentfooteraction.md) +* [addContentHeaderAction](../resources/addcontentheaderaction.md) +* [addWatermarkAction](../resources/addWatermarkaction.md) +* [applyLabelAction](../resources/applylabelaction.md) +* [customAction](../resources/customaction.md) +* [justifyAction](../resources/justifyaction.md) +* [metadataAction](../resources/metadataaction.md) +* [protectAdhocAction](../resources/protectadhocaction.md) +* [protectByTemplateAction](../resources/protectBytemplateaction.md) +* [protectionDoNotForwardAction](../resources/protectdonotforwardaction.md) +* [recommendLabelAction](../resources/recommendlabelaction.md) +* [removeContentFooterAction](../resources/removecontentfooteraction.md) +* [removeContentHeaderAction](../resources/removecontentheaderaction.md) +* [removeProtectionAction](../resources/removeprotectionaction.md) +* [removeWatermarkAction](../resources/removewatermarkaction.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +```http +POST me/informationProtection/policy/labels/evaluateApplication +POST /users/{id}/informationProtection/policy/labels/evaluateApplication +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| User-Agent | Describes the name of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Optional. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :-------------- | :------------------------------------------------- | :------------------------------------------------------------------------------------------------------------------------------- | +| contentInfo | [contentInfo](../resources/contentinfo.md) | Provides details on the content format, content state, and existing [metadata](../resources/keyvaluepair.md) as key/value pairs. | +| labelingOptions | [labelingOptions](../resources/labelingoptions.md) | Provides details about the desired state of the content. | + +## Response + +If successful, this method returns a `200 OK` response code and a new [informationProtectionAction](../resources/informationprotectionaction.md) collection object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/policy/labels/evaluateApplication +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.contentInfo", + "format@odata.type": "#microsoft.graph.contentFormat", + "format": "default", + "identifier": null, + "state@odata.type": "#microsoft.graph.contentState", + "state": "rest", + "metadata@odata.type": "#Collection(microsoft.graph.keyValuePair)", + "metadata": [ + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "value": "True" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "value": "Standard" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "value": "1/1/0001 12:00:00 AM" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "value": "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "value": "General" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "value": "0" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + "value": "00000000-0000-0000-0000-000000000000" + } + ] + }, + "labelingOptions": { + "@odata.type": "#microsoft.graph.labelingOptions", + "assignmentMethod@odata.type": "#microsoft.graph.assignmentMethod", + "assignmentMethod": "standard", + "labelId@odata.type": "#Guid", + "labelId": "97309856-9c28-4ac6-9382-5f8bc20c457b", + "downgradeJustification": null, + "extendedProperties@odata.type": "#Collection(microsoft.graph.keyValuePair)", + "extendedProperties": [] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentInfo = new ContentInfo +{ + Format = ContentFormat.Default, + Identifier = null, + State = ContentState.Rest, + Metadata = new List() + { + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + Value = "True" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + Value = "Standard" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + Value = "1/1/0001 12:00:00 AM" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + Value = "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + Value = "General" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + Value = "0" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + Value = "00000000-0000-0000-0000-000000000000" + } + }, + AdditionalData = new Dictionary() + { + {"format@odata.type", "#microsoft.graph.contentFormat"}, + {"state@odata.type", "#microsoft.graph.contentState"}, + {"metadata@odata.type", "#Collection(microsoft.graph.keyValuePair)"} + } +}; + +var labelingOptions = new LabelingOptions +{ + AssignmentMethod = AssignmentMethod.Standard, + LabelId = "97309856-9c28-4ac6-9382-5f8bc20c457b", + DowngradeJustification = null, + ExtendedProperties = new List() + { + }, + AdditionalData = new Dictionary() + { + {"assignmentMethod@odata.type", "#microsoft.graph.assignmentMethod"}, + {"labelId@odata.type", "#Guid"}, + {"extendedProperties@odata.type", "#Collection(microsoft.graph.keyValuePair)"} + } +}; + +await graphClient.InformationProtection.Policy.Labels + .EvaluateApplication(contentInfo,labelingOptions) + .Request() + .Header("User-Agent","ContosoLOBApp/1.0") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.informationProtectionAction)", + "value": [ + { + "@odata.type": "#microsoft.graph.protectByTemplateAction", + "templateId": "31f2f3ba-1a56-48b7-ad90-0edc774ccfa2" + }, + { + "@odata.type": "#microsoft.graph.metadataAction", + "metadataToRemove": [ + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId" + ], + "metadataToAdd": [ + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_Enabled", + "value": "true" + }, + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_SetDate", + "value": "2019-10-03T21:40:02Z" + }, + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_Method", + "value": "Standard" + }, + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_Name", + "value": "Inspire Demo" + }, + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_SiteId", + "value": "cb46c030-1825-4e81-a295-151c039dbf02" + }, + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_ActionId", + "value": "987357d3-6512-46b5-b20e-000065400015" + }, + { + "name": "MSIP_Label_97309856-9c28-4ac6-9382-5f8bc20c457b_ContentBits", + "value": "8" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotectionlabel-evaluateclassificationresults.md b/docs/v4-reference-docs/informationprotectionlabel-evaluateclassificationresults.md new file mode 100644 index 00000000000..31c8fe94b07 --- /dev/null +++ b/docs/v4-reference-docs/informationprotectionlabel-evaluateclassificationresults.md @@ -0,0 +1,248 @@ +--- +title: "informationProtectionLabel: evaluateClassificationResults (deprecated)" +description: "Evaluate which label to apply based on existing content info and a classification result. Deprecated." +ms.localizationpriority: medium +author: "tommoser" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# informationProtectionLabel: evaluateClassificationResults (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Information Protection labels API is deprecated and will stop returning data on January 1, 2023. Please use the new [informationProtection](/graph/api/resources/security-informationprotection?view=graph-rest-beta&preserve-view=true), [sensitivityLabel](/graph/api/resources/security-sensitivitylabel?view=graph-rest-beta&preserve-view=true), and associated resources. +Using [classification results](../resources/classificationresult.md), compute the [information protection label](../resources/informationprotectionlabel.md) that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. + +To evaluate based on classification results, provide [contentInfo](../resources/contentinfo.md), which includes existing content metadata [key/value pairs](../resources/keyvaluepair.md), and [classification results](../resources/classificationresult.md). The API returns an [informationProtectionAction](../resources/informationprotectionaction.md) that contains one of more of the following: + +* [addContentFooterAction](../resources/addcontentfooteraction.md) +* [addContentHeaderAction](../resources/addcontentheaderaction.md) +* [addWatermarkAction](../resources/addWatermarkaction.md) +* [applyLabelAction](../resources/applylabelaction.md) +* [customAction](../resources/customaction.md) +* [justifyAction](../resources/justifyaction.md) +* [metadataAction](../resources/metadataaction.md) +* [protectAdhocAction](../resources/protectadhocaction.md) +* [protectByTemplateAction](../resources/protectBytemplateaction.md) +* [protectionDoNotForwardAction](../resources/protectdonotforwardaction.md) +* [recommendLabelAction](../resources/recommendlabelaction.md) +* [removeContentFooterAction](../resources/removecontentfooteraction.md) +* [removeContentHeaderAction](../resources/removecontentheaderaction.md) +* [removeProtectionAction](../resources/removeprotectionaction.md) +* [removeWatermarkAction](../resources/removewatermarkaction.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +```http +POST /informationProtection/policy/labels/{id}/evaluateClassificationResults +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Optional. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :-------------------- | :---------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| contentInfo | [contentInfo](../resources/contentInfo.md) | Provides details about the content format, content state, and existing [metadata](../resources/keyvaluepair.md) as key/value pairs. | +| classificationResults | [classificationResult](../resources/classificationresult.md) collection | Contains the set of classification results returned by the data classification endpoint. Classification information is used to determine the appropriate label based on the Microsoft Purview Information Protection policy label configuration in Microsoft 365 Security and Compliance Center. | + +## Response + +If successful, this method returns a `200 OK` response code and a new [informationProtectionAction](../resources/informationprotectionaction.md) collection object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/policy/labels/evaluateClassificationResults +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.contentInfo", + "format@odata.type": "#microsoft.graph.contentFormat", + "format": "default", + "identifier": null, + "state@odata.type": "#microsoft.graph.contentState", + "state": "rest" + }, + "classificationResults": [ + { + "sensitiveTypeId": "cb353f78-2b72-4c3c-8827-92ebe4f69fdf", + "count": 4, + "confidenceLevel": 75 + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentInfo = new ContentInfo +{ + Format = ContentFormat.Default, + Identifier = null, + State = ContentState.Rest, + AdditionalData = new Dictionary() + { + {"format@odata.type", "#microsoft.graph.contentFormat"}, + {"state@odata.type", "#microsoft.graph.contentState"} + } +}; + +var classificationResults = new List() +{ + new ClassificationResult + { + SensitiveTypeId = "cb353f78-2b72-4c3c-8827-92ebe4f69fdf", + Count = 4, + ConfidenceLevel = 75 + } +}; + +await graphClient.InformationProtection.Policy.Labels + .EvaluateClassificationResults(contentInfo,classificationResults) + .Request() + .Header("User-Agent","ContosoLOBApp/1.0") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.informationProtectionAction)", + "value": [ + { + "@odata.type": "#microsoft.graph.applyLabelAction", + "responsibleSensitiveTypeIds": [ + "cb353f78-2b72-4c3c-8827-92ebe4f69fdf" + ], + "actionSource": "automatic", + "label": { + "id": "722a5300-ac39-4c9a-88e3-f54c46676417", + "name": "Top Secret", + "description": "", + "color": "#000000", + "sensitivity": 13, + "tooltip": "This information is Top Secret.", + "isActive": true + }, + "actions": [ + { + "@odata.type": "#microsoft.graph.protectByTemplateAction", + "templateId": "0e7fea72-7bba-4438-a070-95c292cd6f8c" + }, + { + "@odata.type": "#microsoft.graph.metadataAction", + "metadataToRemove": [], + "metadataToAdd": [ + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "value": "true" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "value": "2019-10-03T21:50:20Z" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "value": "Standard" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "value": "Top Secret" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "value": "cb46c030-1825-4e81-a295-151c039dbf02" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + "value": "76dc494e-6c59-43e6-88a1-0000edd58fca" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "value": "8" + } + ] + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotectionlabel-evaluateremoval.md b/docs/v4-reference-docs/informationprotectionlabel-evaluateremoval.md new file mode 100644 index 00000000000..f098fe0ffc1 --- /dev/null +++ b/docs/v4-reference-docs/informationprotectionlabel-evaluateremoval.md @@ -0,0 +1,267 @@ +--- +title: "informationProtectionLabel: evaluateRemoval (deprecated)" +description: "Evaluate which label to remove and how to remove it based on existing content info. Deprecated." +ms.localizationpriority: medium +author: "tommoser" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# informationProtectionLabel: evaluateRemoval (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Information Protection labels API is deprecated and will stop returning data on January 1, 2023. Please use the new [informationProtection](/graph/api/resources/security-informationprotection?view=graph-rest-beta&preserve-view=true), [sensitivityLabel](/graph/api/resources/security-sensitivitylabel?view=graph-rest-beta&preserve-view=true), and associated resources. +Indicate to the consuming application what actions it should take to remove the label information. + +Given [contentInfo](../resources/contentinfo.md) as an input, which includes existing content metadata [key/value pairs](../resources/keyvaluepair.md), the API returns an [informationProtectionAction](../resources/informationprotectionaction.md) that contains some combination of one of more of the following: + +* [justifyAction](../resources/justifyaction.md) +* [metadataAction](../resources/metadataaction.md) +* [removeContentFooterAction](../resources/removecontentfooteraction.md) +* [removeContentHeaderAction](../resources/removecontentheaderaction.md) +* [removeProtectionAction](../resources/removeprotectionaction.md) +* [removeWatermarkAction](../resources/removewatermarkaction.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +```http +POST /informationProtection/policy/labels/evaluateRemoval +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Optional. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :--------------------- | :--------------------------------------------------------------- | :---------------------------------------------------------------------------------------------------------------------------------- | +| contentInfo | [contentInfo](../resources/contentinfo.md) | Provides details about the content format, content state, and existing [metadata](../resources/keyvaluepair.md) as key/value pairs. | +| downgradeJustification | [downgradeJustification](../resources/downgradejustification.md) | Justification that must be provided by the user or application logic. | + + +## Response + +If successful, this method returns a `200 OK` response code and a new [informationProtectionAction](../resources/informationprotectionaction.md) collection object in the response body. The [informationProtectionAction object](../resources/informationprotectionaction.md) will contain a [metadataAction](../resources/metadataaction.md) object that informs the application which metadata to remove. + +## Examples + +The following is an example of how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/policy/labels/evaluateRemoval +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.contentInfo", + "format@odata.type": "#microsoft.graph.contentFormat", + "format": "default", + "identifier": null, + "state@odata.type": "#microsoft.graph.contentState", + "state": "rest", + "metadata@odata.type": "#Collection(microsoft.graph.keyValuePair)", + "metadata": [ + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "value": "True" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "value": "Standard" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "value": "1/1/0001 12:00:00 AM" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "value": "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "value": "General" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "value": "0" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + "value": "00000000-0000-0000-0000-000000000000" + } + ] + }, + "downgradeJustification": { + "justificationMessage": "The information has been declassified.", + "isDowngradeJustified": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentInfo = new ContentInfo +{ + Format = ContentFormat.Default, + Identifier = null, + State = ContentState.Rest, + Metadata = new List() + { + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + Value = "True" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + Value = "Standard" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + Value = "1/1/0001 12:00:00 AM" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + Value = "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + Value = "General" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + Value = "0" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + Value = "00000000-0000-0000-0000-000000000000" + } + }, + AdditionalData = new Dictionary() + { + {"format@odata.type", "#microsoft.graph.contentFormat"}, + {"state@odata.type", "#microsoft.graph.contentState"}, + {"metadata@odata.type", "#Collection(microsoft.graph.keyValuePair)"} + } +}; + +var downgradeJustification = new DowngradeJustification +{ + JustificationMessage = "The information has been declassified.", + IsDowngradeJustified = true +}; + +await graphClient.InformationProtection.Policy.Labels + .EvaluateRemoval(contentInfo,downgradeJustification) + .Request() + .Header("User-Agent","ContosoLOBApp/1.0") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.informationProtectionAction)", + "value": [ + { + "@odata.type": "#microsoft.graph.metadataAction", + "metadataToRemove": [ + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId" + ], + "metadataToAdd": [] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotectionlabel-extractlabel.md b/docs/v4-reference-docs/informationprotectionlabel-extractlabel.md new file mode 100644 index 00000000000..900de909554 --- /dev/null +++ b/docs/v4-reference-docs/informationprotectionlabel-extractlabel.md @@ -0,0 +1,245 @@ +--- +title: "informationProtectionLabel: extractLabel (deprecated)" +description: "Retrieve informationProtectionContentLabel using metadata from a labeled object. Deprecated." +ms.localizationpriority: medium +author: "tommoser" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# informationProtectionLabel: extractLabel (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Information Protection labels API is deprecated and will stop returning data on January 1, 2023. Please use the new [informationProtection](/graph/api/resources/security-informationprotection?view=graph-rest-beta&preserve-view=true), [sensitivityLabel](/graph/api/resources/security-sensitivitylabel?view=graph-rest-beta&preserve-view=true), and associated resources. +Using the metadata that exists on an already-labeled piece of information, resolve the metadata to a specific sensitivity label. The [contentInfo](../resources/contentinfo.md) input is resolved to [informationProtectionContentLabel](../resources/informationprotectioncontentlabel.md). + +>[!NOTE] +>The **[informationProtectionContentLabel](../resources/informationprotectioncontentlabel.md)** resource represents a sensitivity label that has been applied to a piece of information. [informationProtectionLabel](../resources/informationprotectionlabel.md) objects are the abstract labels that are part of the organizational labeling policy and can be applied to information. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +```http +POST /informationprotection/policy/labels/extractLabel +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | Content-type: application/json. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Optional. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :---------- | :----------------------------------------- | :---------------------------------------------------------------------------------------------------------------------------------- | +| contentInfo | [contentInfo](../resources/contentinfo.md) | Provides details about the content format, content state, and existing [metadata](../resources/keyvaluepair.md) as key/value pairs. | + +## Response + +If successful, this method returns a `200 OK` response code and a new [informationProtectionContentLabel](../resources/informationprotectioncontentlabel.md) object in the response body. + +## Examples + +The following is an example of how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/informationProtection/policy/labels/extractLabel +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.contentInfo", + "format@odata.type": "#microsoft.graph.contentFormat", + "format": "default", + "identifier": null, + "state@odata.type": "#microsoft.graph.contentState", + "state": "rest", + "metadata@odata.type": "#Collection(microsoft.graph.keyValuePair)", + "metadata": [ + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "value": "True" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "value": "Standard" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "value": "1/1/0001 12:00:00 AM" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "value": "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "value": "Top Secret" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "value": "0" + }, + { + "@odata.type": "#microsoft.graph.keyValuePair", + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + "value": "00000000-0000-0000-0000-000000000000" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentInfo = new ContentInfo +{ + Format = ContentFormat.Default, + Identifier = null, + State = ContentState.Rest, + Metadata = new List() + { + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + Value = "True" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + Value = "Standard" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + Value = "1/1/0001 12:00:00 AM" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + Value = "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + Value = "Top Secret" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + Value = "0" + }, + new KeyValuePair + { + Name = "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + Value = "00000000-0000-0000-0000-000000000000" + } + }, + AdditionalData = new Dictionary() + { + {"format@odata.type", "#microsoft.graph.contentFormat"}, + {"state@odata.type", "#microsoft.graph.contentState"}, + {"metadata@odata.type", "#Collection(microsoft.graph.keyValuePair)"} + } +}; + +await graphClient.InformationProtection.Policy.Labels + .ExtractLabel(contentInfo) + .Request() + .Header("User-Agent","ContosoLOBApp/1.0") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.informationProtectionContentLabel", + "creationDateTime": "1970-01-01T00:00:00Z", + "assignmentMethod": "standard", + "label": { + "id": "722a5300-ac39-4c9a-88e3-f54c46676417", + "name": "Top Secret", + "description": "", + "color": "#000000", + "sensitivity": 13, + "tooltip": "This information is top secret.", + "isActive": true, + "parent" : null + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotectionlabel-get.md b/docs/v4-reference-docs/informationprotectionlabel-get.md new file mode 100644 index 00000000000..3e7e7717f9a --- /dev/null +++ b/docs/v4-reference-docs/informationprotectionlabel-get.md @@ -0,0 +1,137 @@ +--- +title: "Get informationProtectionLabel (deprecated)" +description: "Retrieve the properties and relationships of the specified informationProtectionLabel object. Deprecated." +ms.localizationpriority: medium +author: "tommoser" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# Get informationProtectionLabel (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Information Protection labels API is deprecated and will stop returning data on January 1, 2023. Please use the new [informationProtection](/graph/api/resources/security-informationprotection?view=graph-rest-beta&preserve-view=true), [sensitivityLabel](/graph/api/resources/security-sensitivitylabel?view=graph-rest-beta&preserve-view=true), and associated resources. +Retrieve the properties and relationships of an [informationProtectionLabel](../resources/informationprotectionlabel.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + +To get a label available to the signed-in user or specified user: +```http +GET /me/informationProtection/policy/labels/{id} +GET /users/{id | user-principal-name}/informationProtection/policy/labels/{id} +``` + +To get a label available to the organization: +```http +GET /informationProtection/policy/labels/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [informationProtectionLabel](../resources/informationprotectionlabel.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/informationprotection/policy/labels/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var informationProtectionLabel = await graphClient.Me.InformationProtection.Policy.Labels["{informationProtectionLabel-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "id": "4b18e8bb-b4a5-4695-85d0-8ae23ef27892", + "name": "Highly Confidential", + "description": "Consult Contoso data labeling policy for more details.", + "color": "", + "sensitivity": 3, + "tooltip": "Data classified as Contoso Highly Confidential.", + "isActive": true, + "parent": null +} +``` + + + + + diff --git a/docs/v4-reference-docs/informationprotectionpolicy-list-labels.md b/docs/v4-reference-docs/informationprotectionpolicy-list-labels.md new file mode 100644 index 00000000000..b794434f35f --- /dev/null +++ b/docs/v4-reference-docs/informationprotectionpolicy-list-labels.md @@ -0,0 +1,182 @@ +--- +title: "informationProtectionLabel: listLabels (deprecated)" +description: "Retrieve a list of information protection labels. Deprecated." +ms.localizationpriority: medium +author: "tommoser" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# informationProtectionLabel: listLabels (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Information Protection labels API is deprecated and will stop returning data on January 1, 2023. Please use the new [informationProtection](/graph/api/resources/security-informationprotection?view=graph-rest-beta&preserve-view=true), [sensitivityLabel](/graph/api/resources/security-sensitivitylabel?view=graph-rest-beta&preserve-view=true), and associated resources. +Get a collection of [information protection labels](../resources/informationprotectionlabel.md) available to the user or to the organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + +To get labels available to the signed-in user or specified user: +```http +GET /me/informationProtection/policy/labels +GET /users/{id | user-principal-name}/informationProtection/policy/labels +``` + +To get labels available to the organization: +```http +GET /informationProtection/policy/labels +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is ApplicationName/Version. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [informationProtectionLabel](../resources/informationprotectionlabel.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/informationProtection/policy/labels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var labels = await graphClient.Me.InformationProtection.Policy.Labels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('1e36d926-d716-4197-ba86-a6e18eb910b9')/informationProtection/policy/labels", + "value": [ + { + "id": "3a80e051-487c-40d4-b491-73ad25d997e6", + "name": "General", + "description": "Consult Contoso data labeling policy for more details.", + "color": "", + "sensitivity": 1, + "tooltip": "Data classified as Contoso General.", + "isActive": true, + "parent": null + }, + { + "id": "4662f9a3-dd50-4a20-b984-a7be82e0e79c", + "name": "Confidential", + "description": "Consult Contoso data labeling policy for more details.", + "color": "", + "sensitivity": 2, + "tooltip": "Data classificed as Contoso Confidential.", + "isActive": true, + "parent": null + }, + { + "id": "4b18e8bb-b4a5-4695-85d0-8ae23ef27892", + "name": "Highly Confidential", + "description": "Consult Contoso data labeling policy for more details.", + "color": "", + "sensitivity": 3, + "tooltip": "Data classified as Contoso Highly Confidential.", + "isActive": true, + "parent": null + }, + { + "id": "a20cbae4-0c05-448c-b342-cb6c618d0957", + "name": "Contoso Full Time Employees", + "description": "Consult Contoso data labeling policy for more details.", + "color": "", + "sensitivity": 4, + "tooltip": "Data classified as Contoso Highly Confidential for Contoso Full Time Employees", + "isActive": true, + "parent": { + "id": "4b18e8bb-b4a5-4695-85d0-8ae23ef27892", + "name": "Highly Confidential", + "description": "Consult Contoso data labeling policy for more details.", + "color": "", + "sensitivity": 3, + "tooltip": "Data classified as Contoso Highly Confidential.", + "isActive": true, + "parent": null + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/insights-list-shared.md b/docs/v4-reference-docs/insights-list-shared.md new file mode 100644 index 00000000000..2a8a5b694fa --- /dev/null +++ b/docs/v4-reference-docs/insights-list-shared.md @@ -0,0 +1,122 @@ +--- +title: "List shared" +description: "Calculated insight that returns the list of files shared with a user." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# List shared + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Calculated insight that includes the list of documents shared with a user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request +Get a list of documents shared with the signed-in user. + +>**Note**: Only the user can make requests using the user's id or principal name. + +```http +GET /me/insights/shared +GET /users/{id | userPrincipalName}/insights/shared +``` + +Expand the resource referenced by a **shared** insight: +```http +GET https://graph.microsoft.com/v1.0/me/insights/shared/{id}/resource +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +You can use the `$filter` query parameter to filter shared items. For example, based on **type**: + +`https://graph.microsoft.com/beta/me/insights/shared?$filter=ResourceVisualization/Type eq 'PowerPoint'` + +See the available container types and types you can filter by in [resourceVisualization](../resources/insights-resourcevisualization.md). + +You can also retrieve files shared by a specific user. For example, by specifying the `lastshared/sharedby/address` property: + +`https://graph.microsoft.com/beta/me/insights/shared?$filter=lastshared/sharedby/address eq 'kellygraham@contoso.com'` + +See the [sharingDetail](../resources/insights-sharingdetail.md) complex type. + + +## Request headers +| Header | Value| +|:-------------|:------| +| Authorization | Bearer {token}. Required.| +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [shared](../resources/insights-shared.md) items in the response body. + +## Example + +### Request + +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/insights/shared +``` + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "AWb0Qy4TEA1KhLW-k1L5mSjtxZAcxDFkTKiTNA-2kZDTXzrMX_4FhECOU0bKZVj1uReivYoYYoJNqTeuC-x1Agtm9EMuExANSoS1vpNS-ZkoBA", + "lastShared": { + "sharedDateTime": "2021-03-23T08:41:05Z", + "sharingType": "Direct", + "sharedBy": { + "displayName": "Megan Bowen", + "address": "MeganB@contoso.com", + "id": "3e0c9f05-b9b8-4cf5-9b35-a4e11b24b5b7" + }, + "sharingReference": {} + }, + "resourceVisualization": { + "title": "CE Annual Report", + "type": "Word", + "mediaType": "application/vnd.openxmlformats-officedocument.wordprocessingml.document", + "previewImageUrl": "https://contoso-my.sharepoint.com/_api/v2.0/drives/b!ZvRDLhMQDUqEtb6TUvmZKO3FkBzEMWRMqJM0D7aRkNNfOsxf_gWEQI5TRsplWPW5/items/01K6ZMU4QXUK6YUGDCQJG2SN5OBPWHKAQL/thumbnails/0/small/thumbnailContent", + "previewText": "Contoso Annual Report Anne Wallace Sales Contoso today announced financial results for its most recent fi", + "containerWebUrl": "https://contoso-my.sharepoint.com/personal/meganb_m365x841051_onmicrosoft_com/Documents/Forms/All.aspx", + "containerDisplayName": "Megan Bowen", + "containerType": "OneDriveBusiness" + }, + "resourceReference": { + "webUrl": "https://contoso-my.sharepoint.com/personal/meganb_m365x841051_onmicrosoft_com/_layouts/15/Doc.aspx?sourcedoc=%7B8ABDA217-6218-4D82-A937-AE0BEC75020B%7D&file=CE%20Annual%20Report.docx&action=default&mobileredirect=true&DefaultItemOpen=1", + "id": "drives/b!ZvRDLhMQDUqEtb6TUvmZKO3FkBzEMWRMqJM0D7aRkNNfOsxf_gWEQI5TRsplWPW5/items/01K6ZMU4QXUK6YUGDCQJG2SN5OBPWHKAQL", + "type": "microsoft.graph.driveItem" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/insights-list-trending.md b/docs/v4-reference-docs/insights-list-trending.md new file mode 100644 index 00000000000..eee7cf6808d --- /dev/null +++ b/docs/v4-reference-docs/insights-list-trending.md @@ -0,0 +1,160 @@ +--- +title: "List trending" +description: "Calculated insight that returns the list of items trending around the user." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# List trending + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Calculated insight that includes a list of documents trending around the user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request +Get a list of documents trending around the signed-in user or specified user: + + +```http +GET /me/insights/trending +GET /users/{id | userPrincipalName}/insights/trending +``` + +Expand the resource referenced by a **trending** insight: + + +```http +GET /me/insights/trending/{id}/resource +GET /users/{id | userPrincipalName}/insights/trending/{id}/resource +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +You can use the `$filter` query parameter to filter trending items. For example, based on **type**: + + +`https://graph.microsoft.com/v1.0/me/insights/trending?$filter=ResourceVisualization/type eq 'PowerPoint'` + +Or based on **containerType**: + + +`https://graph.microsoft.com/v1.0/me/insights/trending?$filter=ResourceVisualization/containerType eq 'OneDriveBusiness'` + +See the available container types and types you can filter by in [resourceVisualization](../resources/insights-resourcevisualization.md). + + +## Request headers +| Header | Value| +|:-------------|:------| +| Authorization | Bearer {token}. Required.| +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [trending](../resources/insights-trending.md) items in the response body. Each item contains visualization properties for displaying the item in your experience. + +If item insights of targeted user have been disabled, this method returns `403 Forbidden` and the following error: + + +``` +{ + "error": { + "code": "ItemInsightsDisabled", + "message": " The access to the requested resource is denied because item insights are disabled.", + "innerError": { + "requestId": "request-id", + "date": "date-time" + } + } +} +``` +For more details, see [customize insights privacy](/graph/insights-customize-item-insights-privacy). + +## Example +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/insights/trending +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var trending = await graphClient.Me.Insights.Trending + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. See an example un-truncated response at the bottom of the page. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "AWMiSOpKHlJCpP_ZoVJQXi9ees4wFhDQQqF55Pm5DlaMzvtd2zra4UWSTEvpTldvb6EhQ289G4BAsxnrajQyjW1jIkjqSh5SQqT_2aFSUF4vBQ", + "weight": "0.1583399742569597", + "resourceVisualization": { + "title": "LiveCaptions", + "type": "Image", + "mediaType": "application/octet-stream", + "previewImageUrl": "https://contoso.sharepoint.com/_api/v2.0/drives/b!YyJI6koeUkKk_9mhUlBeL156zjAWENBCoXnk-bkOVozO-13bOtrhRZJMS-lOV29v/items/01H273TR5BEFBW6PI3QBALGGPLNI2DFDLN/thumbnails/0/small/thumbnailContent", + "previewText": "", + "containerWebUrl": "https://contoso.sharepoint.com/sites/Mark8ProjectTeam/Shared Documents/Go to Market Plan", + "containerDisplayName": "Mark 8 Project Team", + "containerType": "Site" + }, + "resourceReference": { + "webUrl": "https://contoso.sharepoint.com/sites/Mark8ProjectTeam/Shared%20Documents/Go%20to%20Market%20Plan/LiveCaptions.gif", + "id": "drives/b!YyJI6koeUkKk_9mhUlBeL156zjAWENBCoXnk-bkOVozO-13bOtrhRZJMS-lOV29v/items/01H273TR5BEFBW6PI3QBALGGPLNI2DFDLN", + "type": "microsoft.graph.driveItem" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/insights-list-used.md b/docs/v4-reference-docs/insights-list-used.md new file mode 100644 index 00000000000..2c11dd3708d --- /dev/null +++ b/docs/v4-reference-docs/insights-list-used.md @@ -0,0 +1,261 @@ +--- +title: "List used" +description: "Calculate and list the documents the user has viewed or modified." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# List used + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Calculate and list the documents that a user has viewed or modified. + +For the signed-in user: +- This method includes documents that the user has modified; see [example 1](#example-1-return-documents-that-user-has-modified). +- Using an `$orderby` query parameter on the **lastAccessedDateTime** property returns the most recently viewed documents that the user might or might not have modified; see [example 2](#example-2-return-the-most-recently-viewed-documents-that-the-signed-in-user-might-or-might-not-have-modified). + +For other users, this method includes only documents that the user has modified. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + +- Get a list of documents that the signed-in user has modified: + + + ```http + GET /me/insights/used + ``` + +- Get a list of documents that the specified user has modified: + + + ```http + GET /users/{id | userPrincipalName}/insights/used + ``` + >**Note**: Requesting another user's **used** documents returns results sorted by **lastModifiedDateTime**. **lastAccessedDateTime** is then set to **lastModifiedDateTime**. + + +- Expand the resource referenced by a **used** insight: + + + ```http + GET /me/insights/used/{id}/resource + GET /users/{id | userPrincipalName}/insights/used/{id}/resource + ``` + + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response: + +- Use the `$filter` query parameter to filter used items. For example, based on **type**: + + + `https://graph.microsoft.com/beta/me/insights/used?$filter=ResourceVisualization/Type eq 'PowerPoint'` + +- Use `$filter` to filter used items based on **containerType**: + + `https://graph.microsoft.com/beta/me/insights/used?$filter=ResourceVisualization/containerType eq 'OneDriveBusiness'` + + See the available container types and types you can filter by in [resourceVisualization](../resources/insights-resourcevisualization.md). + +- Use the `$orderBy` query parameter to sort documents last viewed or modified _by the signed-in user_, based on the **lastAccessedDateTime** property: + + `https://graph.microsoft.com/beta/me/insights/used?$orderby=LastUsed/LastAccessedDateTime desc` + + >**Note**: Use this query option _only for the signed-in user_. You cannot use this API to get documents viewed or modified by another user. See [example 2](#example-2-return-the-most-recently-viewed-documents-that-the-signed-in-user-might-or-might-not-have-modified). + + +## Request headers +| Header | Value| +|:-------------|:------| +| Authorization | Bearer {token}. Required.| +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [used](../resources/insights-used.md) items in the response body. + +If item insights of targeted user have been disabled, this method returns `403 Forbidden` and the following error: + + +``` +{ + "error": { + "code": "ItemInsightsDisabled", + "message": " The access to the requested resource is denied because item insights are disabled.", + "innerError": { + "requestId": "request-id", + "date": "date-time" + } + } +} +``` +For more details, see [customize insights privacy](/graph/insights-customize-item-insights-privacy). + +## Example + +### Example 1: Return documents that user has modified + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/insights/used +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var used = await graphClient.Me.Insights.Used + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users('c74dcd16-d8af-4df8-9621-d123b58de3e6')/insights/used", + "value": [ + { + "id": "Abk3ZeZmlghMhUVKP9mygDoPEPUbLediT7xb7UyGkIkmjsvR4JlgRUGA28jNM6INA5k5RvS1T4tPmZSWjFY1PFu5N2XmZpYITIVFSj_ZsoA6BQ", + "lastUsed": { + "lastAccessedDateTime": "2019-05-25T07:12:38Z", + "lastModifiedDateTime": "2019-05-25T07:12:37Z" + }, + "resourceVisualization": { + "title": "Org Chart", + "type": "Visio", + "mediaType": "application/vnd.visio", + "previewImageUrl": "https://contoso.sharepoint.com/_api/v2.0/drives/b!uTdl5maWCEyFRUo_2bKAOg8Q9Rst52JPvFvtTIaQiSaOy9HgmWBFQYDbyM0zog0D/items/01JSNPH6EZHFDPJNKPRNHZTFEWRRLDKPC3/thumbnails/0/small/thumbnailContent", + "previewText": "Page-1", + "containerWebUrl": "https://contoso.sharepoint.com/sites/Retail/Shared Documents/NC460 Sales", + "containerDisplayName": "Retail", + "containerType": "Site" + }, + "resourceReference": { + "webUrl": "https://contoso.sharepoint.com/sites/Retail/_layouts/15/Doc.aspx?sourcedoc=%7BF4463999-4FB5-4F8B-9994-968C56353C5B%7D&file=Org%20Chart.vsdx&action=default&DefaultItemOpen=1", + "id": "drives/b!uTdl5maWCEyFRUo_2bKAOg8Q9Rst52JPvFvtTIaQiSaOy9HgmWBFQYDbyM0zog0D/items/01JSNPH6EZHFDPJNKPRNHZTFEWRRLDKPC3", + "type": "microsoft.graph.driveItem" + } + } + ] +} +``` + +### Example 2: Return the most recently viewed documents that the signed-in user might or might not have modified + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/insights/used?$orderby=LastUsed/LastAccessedDateTime desc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var used = await graphClient.Me.Insights.Used + .Request() + .OrderBy("LastUsed/LastAccessedDateTime desc") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('c74dcd16-d8af-4df8-9621-d123b58de3e6')/insights/used", + "value": [ + { + "id": "AWTmrUBYzTxMsvtILkUktIaN-sDnMnRRTYqBxeih4bUUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABk5q1AWM08TLL7SC5FJLSGBA", + "lastUsed": { + "lastAccessedDateTime": "2020-03-16T13:31:55Z", + "lastModifiedDateTime": "0001-01-01T00:00:00Z" + }, + "resourceVisualization": { + "title": "Executive Corner", + "type": "spsite", + "mediaType": "application/octet-stream", + "previewImageUrl": "https://contoso.sharepoint.com/_api/v2.0/drives/b!ZOatQFjNPEyy-0guRSS0ho36wOcydFFNioHF6KHhtRQAAAAAAAAAAAAAAAAAAAAA/items/01NTE4NPQAAAAAAAAAAAAAAAAAAAAAAAAA/thumbnails/0/small/thumbnailContent", + "previewText": "", + "containerDisplayName": "Executive Corner", + "containerType": "Site" + }, + "resourceReference": { + "webUrl": "https://contoso.sharepoint.com/sites/Exec", + "id": "sites/contoso.sharepoint.com,40ade664-cd58-4c3c-b2fb-482e4524b486,e7c0fa8d-7432-4d51-8a81-c5e8a1e1b514", + "type": "microsoft.graph.siteItem" + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/insightssettings-update.md b/docs/v4-reference-docs/insightssettings-update.md new file mode 100644 index 00000000000..8ec1f8bfc1a --- /dev/null +++ b/docs/v4-reference-docs/insightssettings-update.md @@ -0,0 +1,293 @@ +--- +title: "Update insights" +description: "Update properties of insightsSettings object" +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# Update insightsSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. + +To learn more about customizing insights privacy for your organization, see: +- [Customize item insights privacy](/graph/insights-customize-item-insights-privacy) +- [Customize people insights privacy](/graph/insights-customize-people-insights-privacy) + +## Permissions + +To update settings for contact insights, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Organization.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +To update settings for item insights or people insights, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +>**Note:** Using delegated permissions for this operation to update insights for contacts, item, or people requires the signed-in user to have a global administrator role. + + +## HTTP request + +To update settings for contact insights: + + +```http +PATCH /organization/{organizationId}/settings/contactInsights +``` + +To update settings for item insights: + + +```http +PATCH /organization/{organizationId}/settings/itemInsights +``` + +To update settings for people insights: + + +```http +PATCH /organization/{organizationId}/settings/peopleInsights +``` + +## Request headers + +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|isEnabledInOrganization|Boolean| `true` if the specified type of insights are enabled for the organization; `false` if the specified type of insights are disabled for all users without exceptions. Default is `true`. Optional.| +|disabledForGroup|String| The ID of an Azure AD group, of which the specified type of insights are disabled for its members. Default is `empty`. Optional.| + +>**Note:** This operation does not verify the **disabledForGroup** property value if you include it in the request body. If you set the **disabledForGroup** property to a string, this operation does not check the existence of the corresponding Azure AD group. This means, if you set **disabledForGroup** to an Azure AD group that does not exist or is deleted afterwards, this operation will not be able to identify any group membership and disable item or people insights for any specific users. If **isEnabledInOrganization** is set to `true`, the operation will enable the specified type of insights for _all_ the users in the organization. +## Response + +If successful, this method returns a `200 OK` response code and [insightsSettings](../resources/insightssettings.md) object in the response body. + +## Examples + +### Example 1: Update settings for contact insights +#### Request + +The following is an example of a request that shows how an admin updates **isEnabledInOrganization** to enable contact insights for the specified organization; the default for **isEnabledInOrganization** is false, disabling contact insights. The example also sets the **disabledForGroup** privacy setting to prohibit displaying user's contact insights in a particular Azure AD group. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/contactInsights +Content-type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var insightsSettings = new InsightsSettings +{ + IsEnabledInOrganization = true, + DisabledForGroup = "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +}; + +await graphClient.Organization["{organization-id}"].Settings.ContactInsights + .Request() + .UpdateAsync(insightsSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +### Example 2: Update settings for item insights +#### Request + +Here is an example request that shows how an admin updates "**disabledForGroup**" privacy setting in order to prohibit displaying item insights of users in a particular Azure AD group. + + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/itemInsights +Content-type: application/json + +{ + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var insightsSettings = new InsightsSettings +{ + DisabledForGroup = "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +}; + +await graphClient.Organization["{organization-id}"].Settings.ItemInsights + .Request() + .UpdateAsync(insightsSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + + +### Example 3: Update settings for people insights +#### Request + +The following is an example of a request that shows how an admin updates "**disabledForGroup**" privacy setting in order to prohibit displaying people insights of users in a particular Azure AD group. + + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/peopleInsights +Content-type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var insightsSettings = new InsightsSettings +{ + IsEnabledInOrganization = true, + DisabledForGroup = "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +}; + +await graphClient.Organization["{organization-id}"].Settings.PeopleInsights + .Request() + .UpdateAsync(insightsSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + + + diff --git a/docs/v4-reference-docs/internaldomainfederation-delete.md b/docs/v4-reference-docs/internaldomainfederation-delete.md new file mode 100644 index 00000000000..938b1fd3950 --- /dev/null +++ b/docs/v4-reference-docs/internaldomainfederation-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete internalDomainFederation" +description: "Deletes an internalDomainFederation object." +author: "rahul-nagraj" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete internalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an [internalDomainFederation](../resources/internaldomainfederation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Domain.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Domain.ReadWrite.All| + +The calling user must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +- Security Administrator +- External Identity Provider Administrator + +## HTTP request + + +``` http +DELETE /domains/{domainsId}/federationConfiguration/{internalDomainFederationId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/domains/contoso.com/federationConfiguration/96db02e2-80c1-5555-bc3a-de92ffb8c5be +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Domains["{domain-id}"].FederationConfiguration["{internalDomainFederation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/internaldomainfederation-get.md b/docs/v4-reference-docs/internaldomainfederation-get.md new file mode 100644 index 00000000000..53374154de1 --- /dev/null +++ b/docs/v4-reference-docs/internaldomainfederation-get.md @@ -0,0 +1,125 @@ +--- +title: "Get internalDomainFederation" +description: "Read the properties and relationships of an internalDomainFederation object." +author: "rahul-nagraj" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get internalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [internalDomainFederation](../resources/internaldomainfederation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Domain.Read.All, Domain.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Domain.Read.All, Domain.ReadWrite.All| + +The calling user must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +- Security Administrator +- External Identity Provider Administrator + +## HTTP request + + +``` http +GET /domains/{domainsId}/federationConfiguration/{internalDomainFederationId} +``` + +## Optional query parameters +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [internalDomainFederation](../resources/internaldomainfederation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/domains/contoso.com/federationConfiguration/6601d14b-d113-8f64-fda2-9b5ddda18ecc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var internalDomainFederation = await graphClient.Domains["{domain-id}"].FederationConfiguration["{internalDomainFederation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.internalDomainFederation", + "id": "6601d14b-d113-8f64-fda2-9b5ddda18ecc", + "displayName": "Contoso", + "issuerUri": "http://contoso.com/adfs/services/trust", + "metadataExchangeUri": "https://sts.contoso.com/adfs/services/trust/mex", + "signingCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "passiveSignInUri": "https://sts.contoso.com/adfs/ls", + "preferredAuthenticationProtocol": "wsFed", + "activeSignInUri": "https://sts.contoso.com/adfs/services/trust/2005/usernamemixed", + "signOutUri": "https://sts.contoso.com/adfs/ls", + "promptLoginBehavior": "nativeSupport", + "isSignedAuthenticationRequestRequired": true, + "nextSigningCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "signingCertificateUpdateStatus": { + "certificateUpdateResult": "Success", + "lastRunDateTime": "2021-08-25T07:44:46.2616778Z" + }, + "federatedIdpMfaBehavior": "rejectMfaByFederatedIdp" + } +} +``` + diff --git a/docs/v4-reference-docs/internaldomainfederation-update.md b/docs/v4-reference-docs/internaldomainfederation-update.md new file mode 100644 index 00000000000..8f729ddadcd --- /dev/null +++ b/docs/v4-reference-docs/internaldomainfederation-update.md @@ -0,0 +1,169 @@ +--- +title: "Update internalDomainFederation" +description: "Update the properties of an internalDomainFederation object." +author: "rahul-nagraj" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update internalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [internalDomainFederation](../resources/internaldomainfederation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Domain.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Domain.ReadWrite.All| + +The calling user must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +- Security Administrator +- External Identity Provider Administrator + +## HTTP request + + +``` http +PATCH /domains/{domainsId}/federationConfiguration/{internalDomainFederationId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|activeSignInUri|String|URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the **ActiveLogOnUri** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).| +|displayName|String|The display name of the federated identity Provider (IdP). | +|federatedIdpMfaBehavior|federatedIdpMfaBehavior|Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: `acceptIfMfaDoneByFederatedIdp`, `enforceMfaByFederatedIdp`, `rejectMfaByFederatedIdp`, `unknownFutureValue`. For more information, see [federatedIdpMfaBehavior values](#federatedidpmfabehavior-values).| +|isSignedAuthenticationRequestRequired|Boolean|If `true`, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If `false` (default), the SAML authentication requests sent to the federated IdP are not signed.| +|issuerUri|String|Issuer URI of the federation server.| +|metadataExchangeUri|String|URI of the metadata exchange endpoint used for authentication from rich client applications.| +|nextSigningCertificate|String|Fallback token signing certificate that is used to sign tokens when the primary signing certificate expires. Formatted as Base64 encoded strings of the public portion of the federated IdP's token signing certificate. Needs to be compatible with the X509Certificate2 class. Much like the **signingCertificate**, the **nextSigningCertificate** property is used if a rollover is required outside of the auto-rollover update, a new federation service is being set up, or if the new token signing certificate is not present in the federation properties after the federation service certificate has been updated.| +|passiveSignInUri|String|URI that web-based clients are directed to when signing into Azure AD services. | +|preferredAuthenticationProtocol|authenticationProtocol|Preferred authentication protocol. The possible values are: `wsFed`, `saml`, `unknownFutureValue`. | +|promptLoginBehavior|promptLoginBehavior|Sets the preferred behavior for the sign-in prompt. The possible values are: `translateToFreshPasswordAuthentication`, `nativeSupport`, `disabled`, `unknownFutureValue`.| +|signingCertificate|String|Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class.
      This property is used in the following scenarios:
    • If a rollover is required outside of the autorollover update
    • A new federation service is being set up
    • If the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated.
      Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|signingCertificateUpdateStatus|[signingCertificateUpdateStatus](../resources/signingcertificateupdatestatus.md)|Provides status and timestamp of the last update of the signing certificate.| +|signOutUri|String|URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the **LogOffUri** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).| + +### federatedIdpMfaBehavior values + +| Member | Description | +| :--- | :--- | +| acceptIfMfaDoneByFederatedIdp | Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD performs the MFA. | +| enforceMfaByFederatedIdp | Azure AD accepts MFA that's performed by federated identity provider. If the federated identity provider didn't perform MFA, it redirects the request to federated identity provider to perform MFA. | +| rejectMfaByFederatedIdp | Azure AD always performs MFA and rejects MFA that's performed by the federated identity provider. | + +**Note:** **federatedIdpMfaBehavior** is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings). ++ Switching between **federatedIdpMfaBehavior** and **SupportsMfa** is not supported. ++ Once **federatedIdpMfaBehavior** property is set, Azure AD ignores the **SupportsMfa** setting. ++ If the **federatedIdpMfaBehavior** property is never set, Azure AD will continue to honor the **SupportsMfa** setting. ++ If neither **federatedIdpMfaBehavior** nor **SupportsMfa** is set, Azure AD will default to `acceptIfMfaDoneByFederatedIdp` behavior. + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [internalDomainFederation](../resources/internaldomainfederation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/domains/contoso.com/federationConfiguration/6601d14b-d113-8f64-fda2-9b5ddda18ecc +Content-Type: application/json + +{ + "displayName": "Contoso name change", + "federatedIdpMfaBehavior": "acceptIfMfaDoneByFederatedIdp" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var internalDomainFederation = new InternalDomainFederation +{ + DisplayName = "Contoso name change", + FederatedIdpMfaBehavior = FederatedIdpMfaBehavior.AcceptIfMfaDoneByFederatedIdp +}; + +await graphClient.Domains["{domain-id}"].FederationConfiguration["{internalDomainFederation-id}"] + .Request() + .UpdateAsync(internalDomainFederation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.internalDomainFederation", + "id": "6601d14b-d113-8f64-fda2-9b5ddda18ecc", + "displayName": "Contoso name change", + "issuerUri": "http://contoso.com/adfs/services/trust", + "metadataExchangeUri": "https://sts.contoso.com/adfs/services/trust/mex", + "signingCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "passiveSignInUri": "https://sts.contoso.com/adfs/ls", + "preferredAuthenticationProtocol": "wsFed", + "activeSignInUri": "https://sts.contoso.com/adfs/services/trust/2005/usernamemixed", + "signOutUri": "https://sts.contoso.com/adfs/ls", + "promptLoginBehavior": "nativeSupport", + "isSignedAuthenticationRequestRequired": true, + "nextSigningCertificate": "MIIE3jCCAsagAwIBAgIQQcyDaZz3MI", + "signingCertificateUpdateStatus": { + "certificateUpdateResult": "Success", + "lastRunDateTime": "2021-08-25T07:44:46.2616778Z" + }, + "federatedIdpMfaBehavior": "acceptIfMfaDoneByFederatedIdp" +} +``` + diff --git a/docs/v4-reference-docs/internetexplorermode-delete-sitelists.md b/docs/v4-reference-docs/internetexplorermode-delete-sitelists.md new file mode 100644 index 00000000000..fb5b72d9b90 --- /dev/null +++ b/docs/v4-reference-docs/internetexplorermode-delete-sitelists.md @@ -0,0 +1,93 @@ +--- +title: "Delete browserSiteList" +description: "Delete a browserSiteList object." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Delete browserSiteList +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [browserSiteList](../resources/browsersitelist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/edge/internetExplorerMode/siteLists/{browserSiteListId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists/36ba61eb-c492-4283-a38b-963a1dbb2f69 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists["{browserSiteList-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/internetexplorermode-list-sitelists.md b/docs/v4-reference-docs/internetexplorermode-list-sitelists.md new file mode 100644 index 00000000000..934da501cfc --- /dev/null +++ b/docs/v4-reference-docs/internetexplorermode-list-sitelists.md @@ -0,0 +1,128 @@ +--- +title: "List browserSiteLists" +description: "Get a list of the browserSiteList objects and their properties." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# List browserSiteLists +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [browserSiteList](../resources/browsersitelist.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.Read.All, BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/edge/internetExplorerMode/siteLists +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [browserSiteList](../resources/browsersitelist.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteLists = await graphClient.Admin.Edge.InternetExplorerMode.SiteLists + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.browserSiteList", + "id": "e370d818-f650-5ab1-499e-5915e83f4573", + "description": "Production site list for devices", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Joe Smith" + }, + "application": null + }, + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "displayName": "Production Site List A", + "publishedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Joe Smith" + }, + "application": null + }, + "publishedDateTime": "2016-03-21T20:01:37Z", + "status": "published", + "revision": "1.0" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/internetexplorermode-post-sitelists.md b/docs/v4-reference-docs/internetexplorermode-post-sitelists.md new file mode 100644 index 00000000000..c4b6b7d94db --- /dev/null +++ b/docs/v4-reference-docs/internetexplorermode-post-sitelists.md @@ -0,0 +1,136 @@ +--- +title: "Create browserSiteList" +description: "Create a new browserSiteList object to support Internet Explorer mode." +author: "edward-day-vii" +ms.localizationpriority: medium +ms.prod: "browser-management" +doc_type: apiPageType +--- + +# Create browserSiteList +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [browserSiteList](../resources/browsersitelist.md) object to support [Internet Explorer mode](/deployedge/edge-ie-mode). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BrowserSiteLists.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BrowserSiteLists.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/edge/internetExplorerMode/siteLists +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [browserSiteList](../resources/browsersitelist.md) object. + +You can specify the following properties when you create a **browserSiteList**. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Description for the site list. Required.| +|displayName|String|Display name of the site list. Required.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [browserSiteList](../resources/browsersitelist.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/edge/internetExplorerMode/siteLists +Content-Type: application/json +Content-length: 283 + +{ + "displayName": "Production Site List A", + "description": "Production site list for team A" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var browserSiteList = new BrowserSiteList +{ + DisplayName = "Production Site List A", + Description = "Production site list for team A" +}; + +await graphClient.Admin.Edge.InternetExplorerMode.SiteLists + .Request() + .AddAsync(browserSiteList); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.browserSiteList", + "id": "36ba61eb-c492-4283-a38b-963a1dbb2f69", + "revision": "", + "displayName": "Production Site List A", + "description": "Production site list for team A", + "lastModifiedDateTime": "2022-06-28T18:05:05.9569126Z", + "publishedDateTime": null, + "status": "draft", + "lastModifiedBy": { + "user": { + "id": "f6ff107e-bc40-4918-a432-8d7b60030a7c", + "displayName": "Joe Smith" + }, + "application": null + }, + "publishedBy": null +} +``` + diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-create.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-create.md new file mode 100644 index 00000000000..c01cba5c724 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-create.md @@ -0,0 +1,156 @@ +--- +title: "Create androidDeviceOwnerEnrollmentProfile" +description: "Create a new androidDeviceOwnerEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidDeviceOwnerEnrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerEnrollmentProfile object. + +The following table shows the properties that are required when you create the androidDeviceOwnerEnrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|accountId|String|Tenant GUID the enrollment profile belongs to.| +|id|String|Unique GUID for the enrollment profile.| +|displayName|String|Display name for the enrollment profile.| +|description|String|Description for the enrollment profile.| +|enrollmentMode|[androidDeviceOwnerEnrollmentMode](../resources/intune-androidforwork-androiddeviceownerenrollmentmode.md)|The enrollment mode of devices that use this enrollment profile. Possible values are: `corporateOwnedDedicatedDevice`, `corporateOwnedFullyManaged`, `corporateOwnedWorkProfile`, `corporateOwnedAOSPUserlessDevice`, `corporateOwnedAOSPUserAssociatedDevice`.| +|enrollmentTokenType|[androidDeviceOwnerEnrollmentTokenType](../resources/intune-androidforwork-androiddeviceownerenrollmenttokentype.md)|The enrollment token type for an enrollment profile. Possible values are: `default`, `corporateOwnedDedicatedDeviceWithAzureADSharedMode`.| +|createdDateTime|DateTimeOffset|Date time the enrollment profile was created.| +|lastModifiedDateTime|DateTimeOffset|Date time the enrollment profile was last modified.| +|tokenValue|String|Value of the most recently created token for this enrollment profile.| +|tokenCreationDateTime|DateTimeOffset|Date time the most recently created token was created.| +|tokenExpirationDateTime|DateTimeOffset|Date time the most recently created token will expire.| +|enrolledDeviceCount|Int32|Total number of Android devices that have enrolled using this enrollment profile.| +|enrollmentTokenUsageCount|Int32|Total number of AOSP devices that have enrolled using the current token.| +|qrCodeContent|String|String used to generate a QR code for the token.| +|qrCodeImage|[mimeContent](../resources/intune-shared-mimecontent.md)|String used to generate a QR code for the token.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|configureWifi|Boolean|Boolean that indicates that the Wi-Fi network should be configured during device provisioning. When set to TRUE, device provisioning will use Wi-Fi related properties to automatically connect to Wi-Fi networks. When set to FALSE or undefined, other Wi-Fi related properties will be ignored. Default value is TRUE. Returned by default.| +|wifiSsid|String|String that contains the wi-fi login ssid| +|wifiPassword|String|String that contains the wi-fi login password| +|wifiSecurityType|[aospWifiSecurityType](../resources/intune-androidforwork-aospwifisecuritytype.md)|String that contains the wi-fi security type. Possible values are: `none`, `wpa`, `wep`.| +|wifiHidden|Boolean|Boolean that indicates if hidden wifi networks are enabled| +|isTeamsDeviceProfile|Boolean|Boolean indicating if this profile is an Android AOSP for Teams device profile.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles +Content-type: application/json +Content-length: 981 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnrollmentProfile", + "accountId": "Account Id value", + "displayName": "Display Name value", + "description": "Description value", + "enrollmentMode": "corporateOwnedFullyManaged", + "enrollmentTokenType": "corporateOwnedDedicatedDeviceWithAzureADSharedMode", + "tokenValue": "Token Value value", + "tokenCreationDateTime": "2017-01-01T00:01:38.5314127-08:00", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "enrollmentTokenUsageCount": 9, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "configureWifi": true, + "wifiSsid": "Wifi Ssid value", + "wifiPassword": "Wifi Password value", + "wifiSecurityType": "wpa", + "wifiHidden": true, + "isTeamsDeviceProfile": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1153 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnrollmentProfile", + "accountId": "Account Id value", + "id": "a8d0245e-245e-a8d0-5e24-d0a85e24d0a8", + "displayName": "Display Name value", + "description": "Description value", + "enrollmentMode": "corporateOwnedFullyManaged", + "enrollmentTokenType": "corporateOwnedDedicatedDeviceWithAzureADSharedMode", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenCreationDateTime": "2017-01-01T00:01:38.5314127-08:00", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "enrollmentTokenUsageCount": 9, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "configureWifi": true, + "wifiSsid": "Wifi Ssid value", + "wifiPassword": "Wifi Password value", + "wifiSecurityType": "wpa", + "wifiHidden": true, + "isTeamsDeviceProfile": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-createtoken.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-createtoken.md new file mode 100644 index 00000000000..6430e59e6c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-createtoken.md @@ -0,0 +1,77 @@ +--- +title: "createToken action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createToken action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId}/createToken +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|tokenValidityInSeconds|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId}/createToken + +Content-type: application/json +Content-length: 35 + +{ + "tokenValidityInSeconds": 6 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-delete.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-delete.md new file mode 100644 index 00000000000..d5a20642557 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidDeviceOwnerEnrollmentProfile" +description: "Deletes a androidDeviceOwnerEnrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-get.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-get.md new file mode 100644 index 00000000000..2be75eb6056 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-get.md @@ -0,0 +1,101 @@ +--- +title: "Get androidDeviceOwnerEnrollmentProfile" +description: "Read properties and relationships of the androidDeviceOwnerEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1230 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnrollmentProfile", + "accountId": "Account Id value", + "id": "a8d0245e-245e-a8d0-5e24-d0a85e24d0a8", + "displayName": "Display Name value", + "description": "Description value", + "enrollmentMode": "corporateOwnedFullyManaged", + "enrollmentTokenType": "corporateOwnedDedicatedDeviceWithAzureADSharedMode", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenCreationDateTime": "2017-01-01T00:01:38.5314127-08:00", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "enrollmentTokenUsageCount": 9, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "configureWifi": true, + "wifiSsid": "Wifi Ssid value", + "wifiPassword": "Wifi Password value", + "wifiSecurityType": "wpa", + "wifiHidden": true, + "isTeamsDeviceProfile": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-list.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-list.md new file mode 100644 index 00000000000..948dfa57ea5 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-list.md @@ -0,0 +1,100 @@ +--- +title: "List androidDeviceOwnerEnrollmentProfiles" +description: "List properties and relationships of the androidDeviceOwnerEnrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerEnrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidDeviceOwnerEnrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1302 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnrollmentProfile", + "accountId": "Account Id value", + "id": "a8d0245e-245e-a8d0-5e24-d0a85e24d0a8", + "displayName": "Display Name value", + "description": "Description value", + "enrollmentMode": "corporateOwnedFullyManaged", + "enrollmentTokenType": "corporateOwnedDedicatedDeviceWithAzureADSharedMode", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenCreationDateTime": "2017-01-01T00:01:38.5314127-08:00", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "enrollmentTokenUsageCount": 9, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "configureWifi": true, + "wifiSsid": "Wifi Ssid value", + "wifiPassword": "Wifi Password value", + "wifiSecurityType": "wpa", + "wifiHidden": true, + "isTeamsDeviceProfile": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-revoketoken.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-revoketoken.md new file mode 100644 index 00000000000..b454d7cdb16 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-revoketoken.md @@ -0,0 +1,62 @@ +--- +title: "revokeToken action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeToken action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId}/revokeToken +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId}/revokeToken +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-update.md b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-update.md new file mode 100644 index 00000000000..2aa67df8382 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androiddeviceownerenrollmentprofile-update.md @@ -0,0 +1,156 @@ +--- +title: "Update androidDeviceOwnerEnrollmentProfile" +description: "Update the properties of a androidDeviceOwnerEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|accountId|String|Tenant GUID the enrollment profile belongs to.| +|id|String|Unique GUID for the enrollment profile.| +|displayName|String|Display name for the enrollment profile.| +|description|String|Description for the enrollment profile.| +|enrollmentMode|[androidDeviceOwnerEnrollmentMode](../resources/intune-androidforwork-androiddeviceownerenrollmentmode.md)|The enrollment mode of devices that use this enrollment profile. Possible values are: `corporateOwnedDedicatedDevice`, `corporateOwnedFullyManaged`, `corporateOwnedWorkProfile`, `corporateOwnedAOSPUserlessDevice`, `corporateOwnedAOSPUserAssociatedDevice`.| +|enrollmentTokenType|[androidDeviceOwnerEnrollmentTokenType](../resources/intune-androidforwork-androiddeviceownerenrollmenttokentype.md)|The enrollment token type for an enrollment profile. Possible values are: `default`, `corporateOwnedDedicatedDeviceWithAzureADSharedMode`.| +|createdDateTime|DateTimeOffset|Date time the enrollment profile was created.| +|lastModifiedDateTime|DateTimeOffset|Date time the enrollment profile was last modified.| +|tokenValue|String|Value of the most recently created token for this enrollment profile.| +|tokenCreationDateTime|DateTimeOffset|Date time the most recently created token was created.| +|tokenExpirationDateTime|DateTimeOffset|Date time the most recently created token will expire.| +|enrolledDeviceCount|Int32|Total number of Android devices that have enrolled using this enrollment profile.| +|enrollmentTokenUsageCount|Int32|Total number of AOSP devices that have enrolled using the current token.| +|qrCodeContent|String|String used to generate a QR code for the token.| +|qrCodeImage|[mimeContent](../resources/intune-shared-mimecontent.md)|String used to generate a QR code for the token.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|configureWifi|Boolean|Boolean that indicates that the Wi-Fi network should be configured during device provisioning. When set to TRUE, device provisioning will use Wi-Fi related properties to automatically connect to Wi-Fi networks. When set to FALSE or undefined, other Wi-Fi related properties will be ignored. Default value is TRUE. Returned by default.| +|wifiSsid|String|String that contains the wi-fi login ssid| +|wifiPassword|String|String that contains the wi-fi login password| +|wifiSecurityType|[aospWifiSecurityType](../resources/intune-androidforwork-aospwifisecuritytype.md)|String that contains the wi-fi security type. Possible values are: `none`, `wpa`, `wep`.| +|wifiHidden|Boolean|Boolean that indicates if hidden wifi networks are enabled| +|isTeamsDeviceProfile|Boolean|Boolean indicating if this profile is an Android AOSP for Teams device profile.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerEnrollmentProfile](../resources/intune-androidforwork-androiddeviceownerenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/androidDeviceOwnerEnrollmentProfiles/{androidDeviceOwnerEnrollmentProfileId} +Content-type: application/json +Content-length: 981 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnrollmentProfile", + "accountId": "Account Id value", + "displayName": "Display Name value", + "description": "Description value", + "enrollmentMode": "corporateOwnedFullyManaged", + "enrollmentTokenType": "corporateOwnedDedicatedDeviceWithAzureADSharedMode", + "tokenValue": "Token Value value", + "tokenCreationDateTime": "2017-01-01T00:01:38.5314127-08:00", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "enrollmentTokenUsageCount": 9, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "configureWifi": true, + "wifiSsid": "Wifi Ssid value", + "wifiPassword": "Wifi Password value", + "wifiSecurityType": "wpa", + "wifiHidden": true, + "isTeamsDeviceProfile": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1153 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnrollmentProfile", + "accountId": "Account Id value", + "id": "a8d0245e-245e-a8d0-5e24-d0a85e24d0a8", + "displayName": "Display Name value", + "description": "Description value", + "enrollmentMode": "corporateOwnedFullyManaged", + "enrollmentTokenType": "corporateOwnedDedicatedDeviceWithAzureADSharedMode", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenCreationDateTime": "2017-01-01T00:01:38.5314127-08:00", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "enrollmentTokenUsageCount": 9, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "configureWifi": true, + "wifiSsid": "Wifi Ssid value", + "wifiPassword": "Wifi Password value", + "wifiSecurityType": "wpa", + "wifiHidden": true, + "isTeamsDeviceProfile": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-create.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-create.md new file mode 100644 index 00000000000..087846c98aa --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-create.md @@ -0,0 +1,131 @@ +--- +title: "Create androidForWorkAppConfigurationSchema" +description: "Create a new androidForWorkAppConfigurationSchema object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkAppConfigurationSchemas +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkAppConfigurationSchema object. + +The following table shows the properties that are required when you create the androidForWorkAppConfigurationSchema. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity the Android package name for the application the schema corresponds to| +|exampleJson|Binary|UTF8 encoded byte array containing example JSON string conforming to this schema that demonstrates how to set the configuration for this app| +|schemaItems|[androidForWorkAppConfigurationSchemaItem](../resources/intune-androidforwork-androidforworkappconfigurationschemaitem.md) collection|Collection of items each representing a named configuration option in the schema| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkAppConfigurationSchemas +Content-type: application/json +Content-length: 795 + +{ + "@odata.type": "#microsoft.graph.androidForWorkAppConfigurationSchema", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidForWorkAppConfigurationSchemaItem", + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 844 + +{ + "@odata.type": "#microsoft.graph.androidForWorkAppConfigurationSchema", + "id": "c1230dc6-0dc6-c123-c60d-23c1c60d23c1", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidForWorkAppConfigurationSchemaItem", + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-delete.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-delete.md new file mode 100644 index 00000000000..6ccec32130a --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidForWorkAppConfigurationSchema" +description: "Deletes a androidForWorkAppConfigurationSchema." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchemaId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchemaId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-get.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-get.md new file mode 100644 index 00000000000..4723c6a8102 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-get.md @@ -0,0 +1,97 @@ +--- +title: "Get androidForWorkAppConfigurationSchema" +description: "Read properties and relationships of the androidForWorkAppConfigurationSchema object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchemaId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchemaId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 913 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkAppConfigurationSchema", + "id": "c1230dc6-0dc6-c123-c60d-23c1c60d23c1", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidForWorkAppConfigurationSchemaItem", + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-list.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-list.md new file mode 100644 index 00000000000..9b131fb9a56 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-list.md @@ -0,0 +1,96 @@ +--- +title: "List androidForWorkAppConfigurationSchemas" +description: "List properties and relationships of the androidForWorkAppConfigurationSchema objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkAppConfigurationSchemas + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidForWorkAppConfigurationSchemas +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidForWorkAppConfigurationSchemas +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 977 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkAppConfigurationSchema", + "id": "c1230dc6-0dc6-c123-c60d-23c1c60d23c1", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidForWorkAppConfigurationSchemaItem", + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-update.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-update.md new file mode 100644 index 00000000000..cc5e7aeaed0 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkappconfigurationschema-update.md @@ -0,0 +1,131 @@ +--- +title: "Update androidForWorkAppConfigurationSchema" +description: "Update the properties of a androidForWorkAppConfigurationSchema object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchemaId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object. + +The following table shows the properties that are required when you create the [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity the Android package name for the application the schema corresponds to| +|exampleJson|Binary|UTF8 encoded byte array containing example JSON string conforming to this schema that demonstrates how to set the configuration for this app| +|schemaItems|[androidForWorkAppConfigurationSchemaItem](../resources/intune-androidforwork-androidforworkappconfigurationschemaitem.md) collection|Collection of items each representing a named configuration option in the schema| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkAppConfigurationSchema](../resources/intune-androidforwork-androidforworkappconfigurationschema.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/androidForWorkAppConfigurationSchemas/{androidForWorkAppConfigurationSchemaId} +Content-type: application/json +Content-length: 795 + +{ + "@odata.type": "#microsoft.graph.androidForWorkAppConfigurationSchema", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidForWorkAppConfigurationSchemaItem", + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 844 + +{ + "@odata.type": "#microsoft.graph.androidForWorkAppConfigurationSchema", + "id": "c1230dc6-0dc6-c123-c60d-23c1c60d23c1", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidForWorkAppConfigurationSchemaItem", + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-create.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-create.md new file mode 100644 index 00000000000..e1d06685085 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-create.md @@ -0,0 +1,119 @@ +--- +title: "Create androidForWorkEnrollmentProfile" +description: "Create a new androidForWorkEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkEnrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkEnrollmentProfile object. + +The following table shows the properties that are required when you create the androidForWorkEnrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|accountId|String|Tenant GUID the enrollment profile belongs to.| +|id|String|Unique GUID for the enrollment profile.| +|displayName|String|Display name for the enrollment profile.| +|description|String|Description for the enrollment profile.| +|createdDateTime|DateTimeOffset|Date time the enrollment profile was created.| +|lastModifiedDateTime|DateTimeOffset|Date time the enrollment profile was last modified.| +|tokenValue|String|Value of the most recently created token for this enrollment profile.| +|tokenExpirationDateTime|DateTimeOffset|Date time the most recently created token will expire.| +|enrolledDeviceCount|Int32|Total number of Android devices that have enrolled using this enrollment profile.| +|qrCodeContent|String|String used to generate a QR code for the token.| +|qrCodeImage|[mimeContent](../resources/intune-shared-mimecontent.md)|String used to generate a QR code for the token.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles +Content-type: application/json +Content-length: 496 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnrollmentProfile", + "accountId": "Account Id value", + "displayName": "Display Name value", + "description": "Description value", + "tokenValue": "Token Value value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 668 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnrollmentProfile", + "accountId": "Account Id value", + "id": "e6742553-2553-e674-5325-74e6532574e6", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-createtoken.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-createtoken.md new file mode 100644 index 00000000000..62524e253fe --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-createtoken.md @@ -0,0 +1,77 @@ +--- +title: "createToken action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createToken action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId}/createToken +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|tokenValidityInSeconds|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId}/createToken + +Content-type: application/json +Content-length: 35 + +{ + "tokenValidityInSeconds": 6 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-delete.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-delete.md new file mode 100644 index 00000000000..09736f430ca --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidForWorkEnrollmentProfile" +description: "Deletes a androidForWorkEnrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-get.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-get.md new file mode 100644 index 00000000000..8a7242f7071 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-get.md @@ -0,0 +1,88 @@ +--- +title: "Get androidForWorkEnrollmentProfile" +description: "Read properties and relationships of the androidForWorkEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 719 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkEnrollmentProfile", + "accountId": "Account Id value", + "id": "e6742553-2553-e674-5325-74e6532574e6", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-list.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-list.md new file mode 100644 index 00000000000..6461f8b2b3e --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-list.md @@ -0,0 +1,87 @@ +--- +title: "List androidForWorkEnrollmentProfiles" +description: "List properties and relationships of the androidForWorkEnrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkEnrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidForWorkEnrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 765 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkEnrollmentProfile", + "accountId": "Account Id value", + "id": "e6742553-2553-e674-5325-74e6532574e6", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-revoketoken.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-revoketoken.md new file mode 100644 index 00000000000..1a9e8205eb2 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-revoketoken.md @@ -0,0 +1,62 @@ +--- +title: "revokeToken action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeToken action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId}/revokeToken +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId}/revokeToken +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-update.md b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-update.md new file mode 100644 index 00000000000..6ea928f4ccd --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworkenrollmentprofile-update.md @@ -0,0 +1,119 @@ +--- +title: "Update androidForWorkEnrollmentProfile" +description: "Update the properties of a androidForWorkEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|accountId|String|Tenant GUID the enrollment profile belongs to.| +|id|String|Unique GUID for the enrollment profile.| +|displayName|String|Display name for the enrollment profile.| +|description|String|Description for the enrollment profile.| +|createdDateTime|DateTimeOffset|Date time the enrollment profile was created.| +|lastModifiedDateTime|DateTimeOffset|Date time the enrollment profile was last modified.| +|tokenValue|String|Value of the most recently created token for this enrollment profile.| +|tokenExpirationDateTime|DateTimeOffset|Date time the most recently created token will expire.| +|enrolledDeviceCount|Int32|Total number of Android devices that have enrolled using this enrollment profile.| +|qrCodeContent|String|String used to generate a QR code for the token.| +|qrCodeImage|[mimeContent](../resources/intune-shared-mimecontent.md)|String used to generate a QR code for the token.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkEnrollmentProfile](../resources/intune-androidforwork-androidforworkenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/androidForWorkEnrollmentProfiles/{androidForWorkEnrollmentProfileId} +Content-type: application/json +Content-length: 496 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnrollmentProfile", + "accountId": "Account Id value", + "displayName": "Display Name value", + "description": "Description value", + "tokenValue": "Token Value value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 668 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnrollmentProfile", + "accountId": "Account Id value", + "id": "e6742553-2553-e674-5325-74e6532574e6", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "tokenValue": "Token Value value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "enrolledDeviceCount": 3, + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-completesignup.md b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-completesignup.md new file mode 100644 index 00000000000..97ea2519fe5 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-completesignup.md @@ -0,0 +1,77 @@ +--- +title: "completeSignup action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# completeSignup action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkSettings/completeSignup +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|enterpriseToken|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkSettings/completeSignup + +Content-type: application/json +Content-length: 51 + +{ + "enterpriseToken": "Enterprise Token value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-get.md b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-get.md new file mode 100644 index 00000000000..f1105a45f64 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-get.md @@ -0,0 +1,85 @@ +--- +title: "Get androidForWorkSettings" +description: "Read properties and relationships of the androidForWorkSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkSettings](../resources/intune-androidforwork-androidforworksettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidForWorkSettings +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkSettings](../resources/intune-androidforwork-androidforworksettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidForWorkSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 613 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkSettings", + "id": "97adc169-c169-97ad-69c1-ad9769c1ad97", + "bindStatus": "bound", + "lastAppSyncDateTime": "2016-12-31T23:57:22.8606813-08:00", + "lastAppSyncStatus": "credentialsNotValid", + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerOrganizationName": "Owner Organization Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "enrollmentTarget": "all", + "targetGroupIds": [ + "Target Group Ids value" + ], + "deviceOwnerManagementEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-requestsignupurl.md b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-requestsignupurl.md new file mode 100644 index 00000000000..2935e86e3cf --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-requestsignupurl.md @@ -0,0 +1,83 @@ +--- +title: "requestSignupUrl action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# requestSignupUrl action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkSettings/requestSignupUrl +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|hostName|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkSettings/requestSignupUrl + +Content-type: application/json +Content-length: 37 + +{ + "hostName": "Host Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 56 + +{ + "value": "https://example.com/requestSignupUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-syncapps.md b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-syncapps.md new file mode 100644 index 00000000000..d099899d80a --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-syncapps.md @@ -0,0 +1,62 @@ +--- +title: "syncApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkSettings/syncApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkSettings/syncApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-unbind.md b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-unbind.md new file mode 100644 index 00000000000..81c272ea6b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-unbind.md @@ -0,0 +1,62 @@ +--- +title: "unbind action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# unbind action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidForWorkSettings/unbind +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidForWorkSettings/unbind +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-update.md b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-update.md new file mode 100644 index 00000000000..e2dc57d3312 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidforworksettings-update.md @@ -0,0 +1,113 @@ +--- +title: "Update androidForWorkSettings" +description: "Update the properties of a androidForWorkSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkSettings](../resources/intune-androidforwork-androidforworksettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/androidForWorkSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkSettings](../resources/intune-androidforwork-androidforworksettings.md) object. + +The following table shows the properties that are required when you create the [androidForWorkSettings](../resources/intune-androidforwork-androidforworksettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Android for Work settings identifier| +|bindStatus|[androidForWorkBindStatus](../resources/intune-androidforwork-androidforworkbindstatus.md)|Bind status of the tenant with the Google EMM API. Possible values are: `notBound`, `bound`, `boundAndValidated`, `unbinding`.| +|lastAppSyncDateTime|DateTimeOffset|Last completion time for app sync| +|lastAppSyncStatus|[androidForWorkSyncStatus](../resources/intune-androidforwork-androidforworksyncstatus.md)|Last application sync result. Possible values are: `success`, `credentialsNotValid`, `androidForWorkApiError`, `managementServiceError`, `unknownError`, `none`.| +|ownerUserPrincipalName|String|Owner UPN that created the enterprise| +|ownerOrganizationName|String|Organization name used when onboarding Android for Work| +|lastModifiedDateTime|DateTimeOffset|Last modification time for Android for Work settings| +|enrollmentTarget|[androidForWorkEnrollmentTarget](../resources/intune-androidforwork-androidforworkenrollmenttarget.md)|Indicates which users can enroll devices in Android for Work device management. Possible values are: `none`, `all`, `targeted`, `targetedAsEnrollmentRestrictions`.| +|targetGroupIds|String collection|Specifies which AAD groups can enroll devices in Android for Work device management if enrollmentTarget is set to 'Targeted'| +|deviceOwnerManagementEnabled|Boolean|Indicates if this account is flighting for Android Device Owner Management with CloudDPC.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkSettings](../resources/intune-androidforwork-androidforworksettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/androidForWorkSettings +Content-type: application/json +Content-length: 455 + +{ + "@odata.type": "#microsoft.graph.androidForWorkSettings", + "bindStatus": "bound", + "lastAppSyncDateTime": "2016-12-31T23:57:22.8606813-08:00", + "lastAppSyncStatus": "credentialsNotValid", + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerOrganizationName": "Owner Organization Name value", + "enrollmentTarget": "all", + "targetGroupIds": [ + "Target Group Ids value" + ], + "deviceOwnerManagementEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 568 + +{ + "@odata.type": "#microsoft.graph.androidForWorkSettings", + "id": "97adc169-c169-97ad-69c1-ad9769c1ad97", + "bindStatus": "bound", + "lastAppSyncDateTime": "2016-12-31T23:57:22.8606813-08:00", + "lastAppSyncStatus": "credentialsNotValid", + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerOrganizationName": "Owner Organization Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "enrollmentTarget": "all", + "targetGroupIds": [ + "Target Group Ids value" + ], + "deviceOwnerManagementEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-addapps.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-addapps.md new file mode 100644 index 00000000000..fbc9f6e8a7c --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-addapps.md @@ -0,0 +1,79 @@ +--- +title: "addApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# addApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/addApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|productIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/addApps + +Content-type: application/json +Content-length: 53 + +{ + "productIds": [ + "Product Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-approveapps.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-approveapps.md new file mode 100644 index 00000000000..350be6995c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-approveapps.md @@ -0,0 +1,81 @@ +--- +title: "approveApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# approveApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/approveApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|packageIds|String collection|Not yet documented| +|approveAllPermissions|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/approveApps + +Content-type: application/json +Content-length: 87 + +{ + "packageIds": [ + "Package Ids value" + ], + "approveAllPermissions": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-completesignup.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-completesignup.md new file mode 100644 index 00000000000..d320fd6c52a --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-completesignup.md @@ -0,0 +1,77 @@ +--- +title: "completeSignup action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# completeSignup action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/completeSignup +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|enterpriseToken|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/completeSignup + +Content-type: application/json +Content-length: 51 + +{ + "enterpriseToken": "Enterprise Token value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-creategoogleplaywebtoken.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-creategoogleplaywebtoken.md new file mode 100644 index 00000000000..8a02b33dd74 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-creategoogleplaywebtoken.md @@ -0,0 +1,83 @@ +--- +title: "createGooglePlayWebToken action" +description: "Generates a web token that is used in an embeddable component." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createGooglePlayWebToken action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Generates a web token that is used in an embeddable component. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/createGooglePlayWebToken +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|parentUri|String|The https path of the page hosting the component.| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/createGooglePlayWebToken + +Content-type: application/json +Content-length: 39 + +{ + "parentUri": "Parent Uri value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 53 + +{ + "value": "Create Google Play Web Token value" +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-get.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-get.md new file mode 100644 index 00000000000..c9a62a2ed69 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-get.md @@ -0,0 +1,101 @@ +--- +title: "Get androidManagedStoreAccountEnterpriseSettings" +description: "Read properties and relationships of the androidManagedStoreAccountEnterpriseSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedStoreAccountEnterpriseSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedStoreAccountEnterpriseSettings](../resources/intune-androidforwork-androidmanagedstoreaccountenterprisesettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidManagedStoreAccountEnterpriseSettings +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedStoreAccountEnterpriseSettings](../resources/intune-androidforwork-androidmanagedstoreaccountenterprisesettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1192 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedStoreAccountEnterpriseSettings", + "id": "b71357c9-57c9-b713-c957-13b7c95713b7", + "bindStatus": "bound", + "lastAppSyncDateTime": "2016-12-31T23:57:22.8606813-08:00", + "lastAppSyncStatus": "credentialsNotValid", + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerOrganizationName": "Owner Organization Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "enrollmentTarget": "all", + "targetGroupIds": [ + "Target Group Ids value" + ], + "deviceOwnerManagementEnabled": true, + "companyCodes": [ + { + "@odata.type": "microsoft.graph.androidEnrollmentCompanyCode", + "enrollmentToken": "Enrollment Token value", + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } + } + ], + "androidDeviceOwnerFullyManagedEnrollmentEnabled": true, + "managedGooglePlayInitialScopeTagIds": [ + "Managed Google Play Initial Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-requestsignupurl.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-requestsignupurl.md new file mode 100644 index 00000000000..1602f48accf --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-requestsignupurl.md @@ -0,0 +1,83 @@ +--- +title: "requestSignupUrl action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# requestSignupUrl action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/requestSignupUrl +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|hostName|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/requestSignupUrl + +Content-type: application/json +Content-length: 37 + +{ + "hostName": "Host Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 56 + +{ + "value": "https://example.com/requestSignupUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-setandroiddeviceownerfullymanagedenrollmentstate.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-setandroiddeviceownerfullymanagedenrollmentstate.md new file mode 100644 index 00000000000..e5630bd3dba --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-setandroiddeviceownerfullymanagedenrollmentstate.md @@ -0,0 +1,77 @@ +--- +title: "setAndroidDeviceOwnerFullyManagedEnrollmentState action" +description: "Sets the AndroidManagedStoreAccountEnterpriseSettings AndroidDeviceOwnerFullyManagedEnrollmentEnabled to the given value." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setAndroidDeviceOwnerFullyManagedEnrollmentState action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Sets the AndroidManagedStoreAccountEnterpriseSettings AndroidDeviceOwnerFullyManagedEnrollmentEnabled to the given value. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/setAndroidDeviceOwnerFullyManagedEnrollmentState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|enabled|Boolean|The value to set AndroidDeviceOwnerFullyManagedEnrollmentEnabled to.| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/setAndroidDeviceOwnerFullyManagedEnrollmentState + +Content-type: application/json +Content-length: 23 + +{ + "enabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-syncapps.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-syncapps.md new file mode 100644 index 00000000000..53c52b21867 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-syncapps.md @@ -0,0 +1,62 @@ +--- +title: "syncApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/syncApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/syncApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-unbind.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-unbind.md new file mode 100644 index 00000000000..29904e31f1a --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-unbind.md @@ -0,0 +1,62 @@ +--- +title: "unbind action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# unbind action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAccountEnterpriseSettings/unbind +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings/unbind +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-update.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-update.md new file mode 100644 index 00000000000..00eaaaa67e3 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreaccountenterprisesettings-update.md @@ -0,0 +1,148 @@ +--- +title: "Update androidManagedStoreAccountEnterpriseSettings" +description: "Update the properties of a androidManagedStoreAccountEnterpriseSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidManagedStoreAccountEnterpriseSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidManagedStoreAccountEnterpriseSettings](../resources/intune-androidforwork-androidmanagedstoreaccountenterprisesettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/androidManagedStoreAccountEnterpriseSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidManagedStoreAccountEnterpriseSettings](../resources/intune-androidforwork-androidmanagedstoreaccountenterprisesettings.md) object. + +The following table shows the properties that are required when you create the [androidManagedStoreAccountEnterpriseSettings](../resources/intune-androidforwork-androidmanagedstoreaccountenterprisesettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Android store account enterprise settings identifier| +|bindStatus|[androidManagedStoreAccountBindStatus](../resources/intune-androidforwork-androidmanagedstoreaccountbindstatus.md)|Bind status of the tenant with the Google EMM API. Possible values are: `notBound`, `bound`, `boundAndValidated`, `unbinding`.| +|lastAppSyncDateTime|DateTimeOffset|Last completion time for app sync| +|lastAppSyncStatus|[androidManagedStoreAccountAppSyncStatus](../resources/intune-androidforwork-androidmanagedstoreaccountappsyncstatus.md)|Last application sync result. Possible values are: `success`, `credentialsNotValid`, `androidForWorkApiError`, `managementServiceError`, `unknownError`, `none`.| +|ownerUserPrincipalName|String|Owner UPN that created the enterprise| +|ownerOrganizationName|String|Organization name used when onboarding Android Enterprise| +|lastModifiedDateTime|DateTimeOffset|Last modification time for Android enterprise settings| +|enrollmentTarget|[androidManagedStoreAccountEnrollmentTarget](../resources/intune-androidforwork-androidmanagedstoreaccountenrollmenttarget.md)|Indicates which users can enroll devices in Android Enterprise device management. Possible values are: `none`, `all`, `targeted`, `targetedAsEnrollmentRestrictions`.| +|targetGroupIds|String collection|Specifies which AAD groups can enroll devices in Android for Work device management if enrollmentTarget is set to 'Targeted'| +|deviceOwnerManagementEnabled|Boolean|Indicates if this account is flighting for Android Device Owner Management with CloudDPC.| +|companyCodes|[androidEnrollmentCompanyCode](../resources/intune-androidforwork-androidenrollmentcompanycode.md) collection|Company codes for AndroidManagedStoreAccountEnterpriseSettings| +|androidDeviceOwnerFullyManagedEnrollmentEnabled|Boolean|Company codes for AndroidManagedStoreAccountEnterpriseSettings| +|managedGooglePlayInitialScopeTagIds|String collection|Initial scope tags for MGP apps| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidManagedStoreAccountEnterpriseSettings](../resources/intune-androidforwork-androidmanagedstoreaccountenterprisesettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAccountEnterpriseSettings +Content-type: application/json +Content-length: 1002 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAccountEnterpriseSettings", + "bindStatus": "bound", + "lastAppSyncDateTime": "2016-12-31T23:57:22.8606813-08:00", + "lastAppSyncStatus": "credentialsNotValid", + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerOrganizationName": "Owner Organization Name value", + "enrollmentTarget": "all", + "targetGroupIds": [ + "Target Group Ids value" + ], + "deviceOwnerManagementEnabled": true, + "companyCodes": [ + { + "@odata.type": "microsoft.graph.androidEnrollmentCompanyCode", + "enrollmentToken": "Enrollment Token value", + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } + } + ], + "androidDeviceOwnerFullyManagedEnrollmentEnabled": true, + "managedGooglePlayInitialScopeTagIds": [ + "Managed Google Play Initial Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1115 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAccountEnterpriseSettings", + "id": "b71357c9-57c9-b713-c957-13b7c95713b7", + "bindStatus": "bound", + "lastAppSyncDateTime": "2016-12-31T23:57:22.8606813-08:00", + "lastAppSyncStatus": "credentialsNotValid", + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerOrganizationName": "Owner Organization Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "enrollmentTarget": "all", + "targetGroupIds": [ + "Target Group Ids value" + ], + "deviceOwnerManagementEnabled": true, + "companyCodes": [ + { + "@odata.type": "microsoft.graph.androidEnrollmentCompanyCode", + "enrollmentToken": "Enrollment Token value", + "qrCodeContent": "Qr Code Content value", + "qrCodeImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + } + } + ], + "androidDeviceOwnerFullyManagedEnrollmentEnabled": true, + "managedGooglePlayInitialScopeTagIds": [ + "Managed Google Play Initial Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-create.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-create.md new file mode 100644 index 00000000000..000b1c4c4ca --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-create.md @@ -0,0 +1,184 @@ +--- +title: "Create androidManagedStoreAppConfigurationSchema" +description: "Create a new androidManagedStoreAppConfigurationSchema object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidManagedStoreAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/androidManagedStoreAppConfigurationSchemas +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidManagedStoreAppConfigurationSchema object. + +The following table shows the properties that are required when you create the androidManagedStoreAppConfigurationSchema. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity the Android package name for the application the schema corresponds to| +|exampleJson|Binary|UTF8 encoded byte array containing example JSON string conforming to this schema that demonstrates how to set the configuration for this app| +|schemaItems|[androidManagedStoreAppConfigurationSchemaItem](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschemaitem.md) collection|Collection of items each representing a named configuration option in the schema. It only contains the root-level configuration.| +|nestedSchemaItems|[androidManagedStoreAppConfigurationSchemaItem](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschemaitem.md) collection|Collection of items each representing a named configuration option in the schema. It contains a flat list of all configuration.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAppConfigurationSchemas +Content-type: application/json +Content-length: 1585 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfigurationSchema", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ], + "nestedSchemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1634 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfigurationSchema", + "id": "db86c34a-c34a-db86-4ac3-86db4ac386db", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ], + "nestedSchemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-delete.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-delete.md new file mode 100644 index 00000000000..638a70dd825 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidManagedStoreAppConfigurationSchema" +description: "Deletes a androidManagedStoreAppConfigurationSchema." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidManagedStoreAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchemaId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchemaId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-get.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-get.md new file mode 100644 index 00000000000..e916d482b9b --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-get.md @@ -0,0 +1,123 @@ +--- +title: "Get androidManagedStoreAppConfigurationSchema" +description: "Read properties and relationships of the androidManagedStoreAppConfigurationSchema object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedStoreAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchemaId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchemaId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1755 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfigurationSchema", + "id": "db86c34a-c34a-db86-4ac3-86db4ac386db", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ], + "nestedSchemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-list.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-list.md new file mode 100644 index 00000000000..31fe655c7a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-list.md @@ -0,0 +1,122 @@ +--- +title: "List androidManagedStoreAppConfigurationSchemas" +description: "List properties and relationships of the androidManagedStoreAppConfigurationSchema objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidManagedStoreAppConfigurationSchemas + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/androidManagedStoreAppConfigurationSchemas +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAppConfigurationSchemas +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1871 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfigurationSchema", + "id": "db86c34a-c34a-db86-4ac3-86db4ac386db", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ], + "nestedSchemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-update.md b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-update.md new file mode 100644 index 00000000000..7bdbaf6b454 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidforwork-androidmanagedstoreappconfigurationschema-update.md @@ -0,0 +1,184 @@ +--- +title: "Update androidManagedStoreAppConfigurationSchema" +description: "Update the properties of a androidManagedStoreAppConfigurationSchema object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidManagedStoreAppConfigurationSchema + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchemaId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object. + +The following table shows the properties that are required when you create the [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity the Android package name for the application the schema corresponds to| +|exampleJson|Binary|UTF8 encoded byte array containing example JSON string conforming to this schema that demonstrates how to set the configuration for this app| +|schemaItems|[androidManagedStoreAppConfigurationSchemaItem](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschemaitem.md) collection|Collection of items each representing a named configuration option in the schema. It only contains the root-level configuration.| +|nestedSchemaItems|[androidManagedStoreAppConfigurationSchemaItem](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschemaitem.md) collection|Collection of items each representing a named configuration option in the schema. It contains a flat list of all configuration.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidManagedStoreAppConfigurationSchema](../resources/intune-androidforwork-androidmanagedstoreappconfigurationschema.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/androidManagedStoreAppConfigurationSchemas/{androidManagedStoreAppConfigurationSchemaId} +Content-type: application/json +Content-length: 1585 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfigurationSchema", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ], + "nestedSchemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1634 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfigurationSchema", + "id": "db86c34a-c34a-db86-4ac3-86db4ac386db", + "exampleJson": "ZXhhbXBsZUpzb24=", + "schemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ], + "nestedSchemaItems": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppConfigurationSchemaItem", + "index": 5, + "parentIndex": 11, + "schemaItemKey": "Schema Item Key value", + "displayName": "Display Name value", + "description": "Description value", + "defaultBoolValue": true, + "defaultIntValue": 15, + "defaultStringValue": "Default String Value value", + "defaultStringArrayValue": [ + "Default String Array Value value" + ], + "dataType": "integer", + "selections": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-get.md b/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-get.md new file mode 100644 index 00000000000..beafa1a16e5 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-get.md @@ -0,0 +1,73 @@ +--- +title: "Get deviceManagementReports" +description: "Read properties and relationships of the deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReports](../resources/intune-androidfotaservice-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReports](../resources/intune-androidfotaservice-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 86 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReports" + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-getzebrafotadeploymentreport.md b/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-getzebrafotadeploymentreport.md new file mode 100644 index 00000000000..82fd7e98206 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-getzebrafotadeploymentreport.md @@ -0,0 +1,105 @@ +--- +title: "getZebraFotaDeploymentReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getZebraFotaDeploymentReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getZebraFotaDeploymentReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getZebraFotaDeploymentReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 95 + +{ + "value": "Z2V0WmVicmFGb3RhRGVwbG95bWVudFJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSAyMDcxMDQ2MzM5" +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-update.md b/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-update.md new file mode 100644 index 00000000000..fd5744a3133 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-devicemanagementreports-update.md @@ -0,0 +1,81 @@ +--- +title: "Update deviceManagementReports" +description: "Update the properties of a deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReports](../resources/intune-androidfotaservice-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReports](../resources/intune-androidfotaservice-devicemanagementreports.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReports](../resources/intune-androidfotaservice-devicemanagementreports.md). + +|Property|Type|Description| +|:---|:---|:---| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReports](../resources/intune-androidfotaservice-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports +Content-type: application/json +Content-length: 65 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 65 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports" +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-create.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-create.md new file mode 100644 index 00000000000..c50d274fac5 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-create.md @@ -0,0 +1,101 @@ +--- +title: "Create zebraFotaArtifact" +description: "Create a new zebraFotaArtifact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create zebraFotaArtifact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaArtifacts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the zebraFotaArtifact object. + +The following table shows the properties that are required when you create the zebraFotaArtifact. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Artifact unique ID from Zebra| +|deviceModel|String|Applicable device model (e.g.: `TC8300`) | +|osVersion|String|Artifact OS version (e.g.: `8.1.0`) | +|patchVersion|String|Artifact patch version (e.g.: `U00`)| +|boardSupportPackageVersion|String|The version of the Board Support Package (BSP. E.g.: `01.18.02.00`)| +|releaseNotesUrl|String|Artifact release notes URL (e.g.: `https://www.zebra.com/`)| +|description|String|Artifact description. (e.g.: `LifeGuard Update 98 (released 24-September-2021)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaArtifacts +Content-type: application/json +Content-length: 350 + +{ + "@odata.type": "#microsoft.graph.zebraFotaArtifact", + "deviceModel": "Device Model value", + "osVersion": "Os Version value", + "patchVersion": "Patch Version value", + "boardSupportPackageVersion": "Board Support Package Version value", + "releaseNotesUrl": "https://example.com/releaseNotesUrl/", + "description": "Description value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 399 + +{ + "@odata.type": "#microsoft.graph.zebraFotaArtifact", + "id": "37305f61-5f61-3730-615f-3037615f3037", + "deviceModel": "Device Model value", + "osVersion": "Os Version value", + "patchVersion": "Patch Version value", + "boardSupportPackageVersion": "Board Support Package Version value", + "releaseNotesUrl": "https://example.com/releaseNotesUrl/", + "description": "Description value" +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-delete.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-delete.md new file mode 100644 index 00000000000..3d38fb25af1 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete zebraFotaArtifact" +description: "Deletes a zebraFotaArtifact." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete zebraFotaArtifact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/zebraFotaArtifacts/{zebraFotaArtifactId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/zebraFotaArtifacts/{zebraFotaArtifactId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-get.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-get.md new file mode 100644 index 00000000000..11ccf80ca6e --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-get.md @@ -0,0 +1,80 @@ +--- +title: "Get zebraFotaArtifact" +description: "Read properties and relationships of the zebraFotaArtifact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get zebraFotaArtifact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/zebraFotaArtifacts/{zebraFotaArtifactId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/zebraFotaArtifacts/{zebraFotaArtifactId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 434 + +{ + "value": { + "@odata.type": "#microsoft.graph.zebraFotaArtifact", + "id": "37305f61-5f61-3730-615f-3037615f3037", + "deviceModel": "Device Model value", + "osVersion": "Os Version value", + "patchVersion": "Patch Version value", + "boardSupportPackageVersion": "Board Support Package Version value", + "releaseNotesUrl": "https://example.com/releaseNotesUrl/", + "description": "Description value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-list.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-list.md new file mode 100644 index 00000000000..8fdee8d83e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-list.md @@ -0,0 +1,79 @@ +--- +title: "List zebraFotaArtifacts" +description: "List properties and relationships of the zebraFotaArtifact objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List zebraFotaArtifacts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/zebraFotaArtifacts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/zebraFotaArtifacts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 464 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.zebraFotaArtifact", + "id": "37305f61-5f61-3730-615f-3037615f3037", + "deviceModel": "Device Model value", + "osVersion": "Os Version value", + "patchVersion": "Patch Version value", + "boardSupportPackageVersion": "Board Support Package Version value", + "releaseNotesUrl": "https://example.com/releaseNotesUrl/", + "description": "Description value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-update.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-update.md new file mode 100644 index 00000000000..44229ab116a --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaartifact-update.md @@ -0,0 +1,101 @@ +--- +title: "Update zebraFotaArtifact" +description: "Update the properties of a zebraFotaArtifact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update zebraFotaArtifact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/zebraFotaArtifacts/{zebraFotaArtifactId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object. + +The following table shows the properties that are required when you create the [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Artifact unique ID from Zebra| +|deviceModel|String|Applicable device model (e.g.: `TC8300`) | +|osVersion|String|Artifact OS version (e.g.: `8.1.0`) | +|patchVersion|String|Artifact patch version (e.g.: `U00`)| +|boardSupportPackageVersion|String|The version of the Board Support Package (BSP. E.g.: `01.18.02.00`)| +|releaseNotesUrl|String|Artifact release notes URL (e.g.: `https://www.zebra.com/`)| +|description|String|Artifact description. (e.g.: `LifeGuard Update 98 (released 24-September-2021)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [zebraFotaArtifact](../resources/intune-androidfotaservice-zebrafotaartifact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/zebraFotaArtifacts/{zebraFotaArtifactId} +Content-type: application/json +Content-length: 350 + +{ + "@odata.type": "#microsoft.graph.zebraFotaArtifact", + "deviceModel": "Device Model value", + "osVersion": "Os Version value", + "patchVersion": "Patch Version value", + "boardSupportPackageVersion": "Board Support Package Version value", + "releaseNotesUrl": "https://example.com/releaseNotesUrl/", + "description": "Description value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 399 + +{ + "@odata.type": "#microsoft.graph.zebraFotaArtifact", + "id": "37305f61-5f61-3730-615f-3037615f3037", + "deviceModel": "Device Model value", + "osVersion": "Os Version value", + "patchVersion": "Patch Version value", + "boardSupportPackageVersion": "Board Support Package Version value", + "releaseNotesUrl": "https://example.com/releaseNotesUrl/", + "description": "Description value" +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-approvefotaapps.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-approvefotaapps.md new file mode 100644 index 00000000000..4e8da013128 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-approvefotaapps.md @@ -0,0 +1,68 @@ +--- +title: "approveFotaApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# approveFotaApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaConnector/approveFotaApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaConnector/approveFotaApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-connect.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-connect.md new file mode 100644 index 00000000000..0c761dea840 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-connect.md @@ -0,0 +1,68 @@ +--- +title: "connect action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# connect action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaConnector/connect +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaConnector/connect +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-disconnect.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-disconnect.md new file mode 100644 index 00000000000..217169da817 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-disconnect.md @@ -0,0 +1,68 @@ +--- +title: "disconnect action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# disconnect action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaConnector/disconnect +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaConnector/disconnect +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-get.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-get.md new file mode 100644 index 00000000000..ce2d305ba46 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-get.md @@ -0,0 +1,79 @@ +--- +title: "Get zebraFotaConnector" +description: "Read properties and relationships of the zebraFotaConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get zebraFotaConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [zebraFotaConnector](../resources/intune-androidfotaservice-zebrafotaconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/zebraFotaConnector +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [zebraFotaConnector](../resources/intune-androidfotaservice-zebrafotaconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/zebraFotaConnector +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 388 + +{ + "value": { + "@odata.type": "#microsoft.graph.zebraFotaConnector", + "id": "2301310a-310a-2301-0a31-01230a310123", + "state": "connected", + "enrollmentToken": "Enrollment Token value", + "enrollmentAuthorizationUrl": "https://example.com/enrollmentAuthorizationUrl/", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "fotaAppsApproved": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-hasactivedeployments.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-hasactivedeployments.md new file mode 100644 index 00000000000..ffb212473ff --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-hasactivedeployments.md @@ -0,0 +1,68 @@ +--- +title: "hasActiveDeployments action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasActiveDeployments action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaConnector/hasActiveDeployments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaConnector/hasActiveDeployments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-update.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-update.md new file mode 100644 index 00000000000..30570d304b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotaconnector-update.md @@ -0,0 +1,98 @@ +--- +title: "Update zebraFotaConnector" +description: "Update the properties of a zebraFotaConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update zebraFotaConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [zebraFotaConnector](../resources/intune-androidfotaservice-zebrafotaconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/zebraFotaConnector +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [zebraFotaConnector](../resources/intune-androidfotaservice-zebrafotaconnector.md) object. + +The following table shows the properties that are required when you create the [zebraFotaConnector](../resources/intune-androidfotaservice-zebrafotaconnector.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of ZebraFotaConnector.| +|state|[zebraFotaConnectorState](../resources/intune-androidfotaservice-zebrafotaconnectorstate.md)|The Zebra connector state. Possible values are: `none`, `connected`, `disconnected`, `unknownFutureValue`.| +|enrollmentToken|String|Tenant enrollment token from Zebra. The token is used to enroll Zebra devices in the FOTA Service via app config.| +|enrollmentAuthorizationUrl|String|Complete account enrollment authorization URL. This corresponds to verification_uri_complete in the Zebra API documentations.| +|lastSyncDateTime|DateTimeOffset|Date and time when the account was last synched with Zebra| +|fotaAppsApproved|Boolean|Flag indicating if required Firmware Over-the-Air (FOTA) Apps have been approved.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [zebraFotaConnector](../resources/intune-androidfotaservice-zebrafotaconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/zebraFotaConnector +Content-type: application/json +Content-length: 306 + +{ + "@odata.type": "#microsoft.graph.zebraFotaConnector", + "state": "connected", + "enrollmentToken": "Enrollment Token value", + "enrollmentAuthorizationUrl": "https://example.com/enrollmentAuthorizationUrl/", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "fotaAppsApproved": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "@odata.type": "#microsoft.graph.zebraFotaConnector", + "id": "2301310a-310a-2301-0a31-01230a310123", + "state": "connected", + "enrollmentToken": "Enrollment Token value", + "enrollmentAuthorizationUrl": "https://example.com/enrollmentAuthorizationUrl/", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "fotaAppsApproved": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-cancel.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-cancel.md new file mode 100644 index 00000000000..4dc778d7c2c --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-cancel.md @@ -0,0 +1,68 @@ +--- +title: "cancel action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# cancel action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId}/cancel +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId}/cancel +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-create.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-create.md new file mode 100644 index 00000000000..cdd7ed218fe --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-create.md @@ -0,0 +1,186 @@ +--- +title: "Create zebraFotaDeployment" +description: "Create a new zebraFotaDeployment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create zebraFotaDeployment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/zebraFotaDeployments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the zebraFotaDeployment object. + +The following table shows the properties that are required when you create the zebraFotaDeployment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|System generated deployment id provided during creation of the deployment. Returned only if operation was a success.| +|displayName|String|A human readable name of the deployment.| +|description|String|A human readable description of the deployment.| +|deploymentSettings|[zebraFotaDeploymentSettings](../resources/intune-androidfotaservice-zebrafotadeploymentsettings.md)|Represents settings required to create a deployment such as deployment type, artifact info, download and installation| +|deploymentAssignments|[androidFotaDeploymentAssignment](../resources/intune-androidfotaservice-androidfotadeploymentassignment.md) collection|Collection of Android FOTA Assignment| +|deploymentStatus|[zebraFotaDeploymentStatus](../resources/intune-androidfotaservice-zebrafotadeploymentstatus.md)|Represents the deployment status from Zebra. The status is a high level status of the deployment as opposed being a detailed status per device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/zebraFotaDeployments +Content-type: application/json +Content-length: 2024 + +{ + "@odata.type": "#microsoft.graph.zebraFotaDeployment", + "displayName": "Display Name value", + "description": "Description value", + "deploymentSettings": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentSettings", + "deviceModel": "Device Model value", + "updateType": "latest", + "timeZoneOffsetInMinutes": 7, + "firmwareTargetArtifactDescription": "Firmware Target Artifact Description value", + "firmwareTargetBoardSupportPackageVersion": "Firmware Target Board Support Package Version value", + "firmwareTargetPatch": "Firmware Target Patch value", + "firmwareTargetOsVersion": "Firmware Target Os Version value", + "scheduleMode": "scheduled", + "scheduleDurationInDays": 6, + "downloadRuleNetworkType": "wifi", + "downloadRuleStartDateTime": "2016-12-31T23:59:33.2519835-08:00", + "installRuleStartDateTime": "2017-01-01T00:02:31.1558076-08:00", + "installRuleWindowStartTime": "11:57:19.2230000", + "installRuleWindowEndTime": "11:58:38.5330000", + "batteryRuleMinimumBatteryLevelPercentage": 8, + "batteryRuleRequireCharger": true + }, + "deploymentAssignments": [ + { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignment", + "id": "Id value", + "displayName": "Display Name value", + "target": { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignmentTarget", + "groupId": "Group Id value" + } + } + ], + "deploymentStatus": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentStatus", + "state": "createFailed", + "totalDevices": 12, + "totalCreated": 12, + "totalScheduled": 14, + "totalDownloading": 0, + "totalAwaitingInstall": 4, + "totalSucceededInstall": 5, + "totalCanceled": 13, + "totalUnknown": 12, + "totalFailedDownload": 3, + "totalFailedInstall": 2, + "completeOrCanceledDateTime": "2016-12-31T23:59:29.651377-08:00", + "cancelRequested": true, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2073 + +{ + "@odata.type": "#microsoft.graph.zebraFotaDeployment", + "id": "8bbfa8a0-a8a0-8bbf-a0a8-bf8ba0a8bf8b", + "displayName": "Display Name value", + "description": "Description value", + "deploymentSettings": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentSettings", + "deviceModel": "Device Model value", + "updateType": "latest", + "timeZoneOffsetInMinutes": 7, + "firmwareTargetArtifactDescription": "Firmware Target Artifact Description value", + "firmwareTargetBoardSupportPackageVersion": "Firmware Target Board Support Package Version value", + "firmwareTargetPatch": "Firmware Target Patch value", + "firmwareTargetOsVersion": "Firmware Target Os Version value", + "scheduleMode": "scheduled", + "scheduleDurationInDays": 6, + "downloadRuleNetworkType": "wifi", + "downloadRuleStartDateTime": "2016-12-31T23:59:33.2519835-08:00", + "installRuleStartDateTime": "2017-01-01T00:02:31.1558076-08:00", + "installRuleWindowStartTime": "11:57:19.2230000", + "installRuleWindowEndTime": "11:58:38.5330000", + "batteryRuleMinimumBatteryLevelPercentage": 8, + "batteryRuleRequireCharger": true + }, + "deploymentAssignments": [ + { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignment", + "id": "Id value", + "displayName": "Display Name value", + "target": { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignmentTarget", + "groupId": "Group Id value" + } + } + ], + "deploymentStatus": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentStatus", + "state": "createFailed", + "totalDevices": 12, + "totalCreated": 12, + "totalScheduled": 14, + "totalDownloading": 0, + "totalAwaitingInstall": 4, + "totalSucceededInstall": 5, + "totalCanceled": 13, + "totalUnknown": 12, + "totalFailedDownload": 3, + "totalFailedInstall": 2, + "completeOrCanceledDateTime": "2016-12-31T23:59:29.651377-08:00", + "cancelRequested": true, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-delete.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-delete.md new file mode 100644 index 00000000000..32de97c9bd7 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete zebraFotaDeployment" +description: "Deletes a zebraFotaDeployment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete zebraFotaDeployment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-get.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-get.md new file mode 100644 index 00000000000..f061b4dd777 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-get.md @@ -0,0 +1,123 @@ +--- +title: "Get zebraFotaDeployment" +description: "Read properties and relationships of the zebraFotaDeployment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get zebraFotaDeployment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2194 + +{ + "value": { + "@odata.type": "#microsoft.graph.zebraFotaDeployment", + "id": "8bbfa8a0-a8a0-8bbf-a0a8-bf8ba0a8bf8b", + "displayName": "Display Name value", + "description": "Description value", + "deploymentSettings": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentSettings", + "deviceModel": "Device Model value", + "updateType": "latest", + "timeZoneOffsetInMinutes": 7, + "firmwareTargetArtifactDescription": "Firmware Target Artifact Description value", + "firmwareTargetBoardSupportPackageVersion": "Firmware Target Board Support Package Version value", + "firmwareTargetPatch": "Firmware Target Patch value", + "firmwareTargetOsVersion": "Firmware Target Os Version value", + "scheduleMode": "scheduled", + "scheduleDurationInDays": 6, + "downloadRuleNetworkType": "wifi", + "downloadRuleStartDateTime": "2016-12-31T23:59:33.2519835-08:00", + "installRuleStartDateTime": "2017-01-01T00:02:31.1558076-08:00", + "installRuleWindowStartTime": "11:57:19.2230000", + "installRuleWindowEndTime": "11:58:38.5330000", + "batteryRuleMinimumBatteryLevelPercentage": 8, + "batteryRuleRequireCharger": true + }, + "deploymentAssignments": [ + { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignment", + "id": "Id value", + "displayName": "Display Name value", + "target": { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignmentTarget", + "groupId": "Group Id value" + } + } + ], + "deploymentStatus": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentStatus", + "state": "createFailed", + "totalDevices": 12, + "totalCreated": 12, + "totalScheduled": 14, + "totalDownloading": 0, + "totalAwaitingInstall": 4, + "totalSucceededInstall": 5, + "totalCanceled": 13, + "totalUnknown": 12, + "totalFailedDownload": 3, + "totalFailedInstall": 2, + "completeOrCanceledDateTime": "2016-12-31T23:59:29.651377-08:00", + "cancelRequested": true, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-list.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-list.md new file mode 100644 index 00000000000..d9dee673df0 --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-list.md @@ -0,0 +1,122 @@ +--- +title: "List zebraFotaDeployments" +description: "List properties and relationships of the zebraFotaDeployment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List zebraFotaDeployments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/zebraFotaDeployments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/zebraFotaDeployments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2310 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.zebraFotaDeployment", + "id": "8bbfa8a0-a8a0-8bbf-a0a8-bf8ba0a8bf8b", + "displayName": "Display Name value", + "description": "Description value", + "deploymentSettings": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentSettings", + "deviceModel": "Device Model value", + "updateType": "latest", + "timeZoneOffsetInMinutes": 7, + "firmwareTargetArtifactDescription": "Firmware Target Artifact Description value", + "firmwareTargetBoardSupportPackageVersion": "Firmware Target Board Support Package Version value", + "firmwareTargetPatch": "Firmware Target Patch value", + "firmwareTargetOsVersion": "Firmware Target Os Version value", + "scheduleMode": "scheduled", + "scheduleDurationInDays": 6, + "downloadRuleNetworkType": "wifi", + "downloadRuleStartDateTime": "2016-12-31T23:59:33.2519835-08:00", + "installRuleStartDateTime": "2017-01-01T00:02:31.1558076-08:00", + "installRuleWindowStartTime": "11:57:19.2230000", + "installRuleWindowEndTime": "11:58:38.5330000", + "batteryRuleMinimumBatteryLevelPercentage": 8, + "batteryRuleRequireCharger": true + }, + "deploymentAssignments": [ + { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignment", + "id": "Id value", + "displayName": "Display Name value", + "target": { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignmentTarget", + "groupId": "Group Id value" + } + } + ], + "deploymentStatus": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentStatus", + "state": "createFailed", + "totalDevices": 12, + "totalCreated": 12, + "totalScheduled": 14, + "totalDownloading": 0, + "totalAwaitingInstall": 4, + "totalSucceededInstall": 5, + "totalCanceled": 13, + "totalUnknown": 12, + "totalFailedDownload": 3, + "totalFailedInstall": 2, + "completeOrCanceledDateTime": "2016-12-31T23:59:29.651377-08:00", + "cancelRequested": true, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-update.md b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-update.md new file mode 100644 index 00000000000..02bbedb51fd --- /dev/null +++ b/docs/v4-reference-docs/intune-androidfotaservice-zebrafotadeployment-update.md @@ -0,0 +1,186 @@ +--- +title: "Update zebraFotaDeployment" +description: "Update the properties of a zebraFotaDeployment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update zebraFotaDeployment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object. + +The following table shows the properties that are required when you create the [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|System generated deployment id provided during creation of the deployment. Returned only if operation was a success.| +|displayName|String|A human readable name of the deployment.| +|description|String|A human readable description of the deployment.| +|deploymentSettings|[zebraFotaDeploymentSettings](../resources/intune-androidfotaservice-zebrafotadeploymentsettings.md)|Represents settings required to create a deployment such as deployment type, artifact info, download and installation| +|deploymentAssignments|[androidFotaDeploymentAssignment](../resources/intune-androidfotaservice-androidfotadeploymentassignment.md) collection|Collection of Android FOTA Assignment| +|deploymentStatus|[zebraFotaDeploymentStatus](../resources/intune-androidfotaservice-zebrafotadeploymentstatus.md)|Represents the deployment status from Zebra. The status is a high level status of the deployment as opposed being a detailed status per device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [zebraFotaDeployment](../resources/intune-androidfotaservice-zebrafotadeployment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/zebraFotaDeployments/{zebraFotaDeploymentId} +Content-type: application/json +Content-length: 2024 + +{ + "@odata.type": "#microsoft.graph.zebraFotaDeployment", + "displayName": "Display Name value", + "description": "Description value", + "deploymentSettings": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentSettings", + "deviceModel": "Device Model value", + "updateType": "latest", + "timeZoneOffsetInMinutes": 7, + "firmwareTargetArtifactDescription": "Firmware Target Artifact Description value", + "firmwareTargetBoardSupportPackageVersion": "Firmware Target Board Support Package Version value", + "firmwareTargetPatch": "Firmware Target Patch value", + "firmwareTargetOsVersion": "Firmware Target Os Version value", + "scheduleMode": "scheduled", + "scheduleDurationInDays": 6, + "downloadRuleNetworkType": "wifi", + "downloadRuleStartDateTime": "2016-12-31T23:59:33.2519835-08:00", + "installRuleStartDateTime": "2017-01-01T00:02:31.1558076-08:00", + "installRuleWindowStartTime": "11:57:19.2230000", + "installRuleWindowEndTime": "11:58:38.5330000", + "batteryRuleMinimumBatteryLevelPercentage": 8, + "batteryRuleRequireCharger": true + }, + "deploymentAssignments": [ + { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignment", + "id": "Id value", + "displayName": "Display Name value", + "target": { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignmentTarget", + "groupId": "Group Id value" + } + } + ], + "deploymentStatus": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentStatus", + "state": "createFailed", + "totalDevices": 12, + "totalCreated": 12, + "totalScheduled": 14, + "totalDownloading": 0, + "totalAwaitingInstall": 4, + "totalSucceededInstall": 5, + "totalCanceled": 13, + "totalUnknown": 12, + "totalFailedDownload": 3, + "totalFailedInstall": 2, + "completeOrCanceledDateTime": "2016-12-31T23:59:29.651377-08:00", + "cancelRequested": true, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2073 + +{ + "@odata.type": "#microsoft.graph.zebraFotaDeployment", + "id": "8bbfa8a0-a8a0-8bbf-a0a8-bf8ba0a8bf8b", + "displayName": "Display Name value", + "description": "Description value", + "deploymentSettings": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentSettings", + "deviceModel": "Device Model value", + "updateType": "latest", + "timeZoneOffsetInMinutes": 7, + "firmwareTargetArtifactDescription": "Firmware Target Artifact Description value", + "firmwareTargetBoardSupportPackageVersion": "Firmware Target Board Support Package Version value", + "firmwareTargetPatch": "Firmware Target Patch value", + "firmwareTargetOsVersion": "Firmware Target Os Version value", + "scheduleMode": "scheduled", + "scheduleDurationInDays": 6, + "downloadRuleNetworkType": "wifi", + "downloadRuleStartDateTime": "2016-12-31T23:59:33.2519835-08:00", + "installRuleStartDateTime": "2017-01-01T00:02:31.1558076-08:00", + "installRuleWindowStartTime": "11:57:19.2230000", + "installRuleWindowEndTime": "11:58:38.5330000", + "batteryRuleMinimumBatteryLevelPercentage": 8, + "batteryRuleRequireCharger": true + }, + "deploymentAssignments": [ + { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignment", + "id": "Id value", + "displayName": "Display Name value", + "target": { + "@odata.type": "microsoft.graph.androidFotaDeploymentAssignmentTarget", + "groupId": "Group Id value" + } + } + ], + "deploymentStatus": { + "@odata.type": "microsoft.graph.zebraFotaDeploymentStatus", + "state": "createFailed", + "totalDevices": 12, + "totalCreated": 12, + "totalScheduled": 14, + "totalDownloading": 0, + "totalAwaitingInstall": 4, + "totalSucceededInstall": 5, + "totalCanceled": 13, + "totalUnknown": 12, + "totalFailedDownload": 3, + "totalFailedInstall": 2, + "completeOrCanceledDateTime": "2016-12-31T23:59:29.651377-08:00", + "cancelRequested": true, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkapp-create.md b/docs/v4-reference-docs/intune-apps-androidforworkapp-create.md new file mode 100644 index 00000000000..5565ca369d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkapp-create.md @@ -0,0 +1,165 @@ +--- +title: "Create androidForWorkApp" +description: "Create a new androidForWorkApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkApp object. + +The following table shows the properties that are required when you create the androidForWorkApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier.| +|appIdentifier|String|The Identity Name.| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|appStoreUrl|String|The Play for Work Store app URL.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 960 + +{ + "@odata.type": "#microsoft.graph.androidForWorkApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1132 + +{ + "@odata.type": "#microsoft.graph.androidForWorkApp", + "id": "c5010785-0785-c501-8507-01c5850701c5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkapp-delete.md b/docs/v4-reference-docs/intune-apps-androidforworkapp-delete.md new file mode 100644 index 00000000000..ced7a53110d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkApp" +description: "Deletes a androidForWorkApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkApp](../resources/intune-apps-androidforworkapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkapp-get.md b/docs/v4-reference-docs/intune-apps-androidforworkapp-get.md new file mode 100644 index 00000000000..1f1276bff29 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkapp-get.md @@ -0,0 +1,106 @@ +--- +title: "Get androidForWorkApp" +description: "Read properties and relationships of the androidForWorkApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1215 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkApp", + "id": "c5010785-0785-c501-8507-01c5850701c5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkapp-list.md b/docs/v4-reference-docs/intune-apps-androidforworkapp-list.md new file mode 100644 index 00000000000..49e2b02987c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkapp-list.md @@ -0,0 +1,103 @@ +--- +title: "List androidForWorkApps" +description: "List properties and relationships of the androidForWorkApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1293 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkApp", + "id": "c5010785-0785-c501-8507-01c5850701c5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkapp-update.md b/docs/v4-reference-docs/intune-apps-androidforworkapp-update.md new file mode 100644 index 00000000000..4342b8bc6c9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkapp-update.md @@ -0,0 +1,167 @@ +--- +title: "Update androidForWorkApp" +description: "Update the properties of a androidForWorkApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object. + +The following table shows the properties that are required when you create the [androidForWorkApp](../resources/intune-apps-androidforworkapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier.| +|appIdentifier|String|The Identity Name.| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|appStoreUrl|String|The Play for Work Store app URL.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkApp](../resources/intune-apps-androidforworkapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 960 + +{ + "@odata.type": "#microsoft.graph.androidForWorkApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1132 + +{ + "@odata.type": "#microsoft.graph.androidForWorkApp", + "id": "c5010785-0785-c501-8507-01c5850701c5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-create.md b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-create.md new file mode 100644 index 00000000000..1a8c2883b87 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-create.md @@ -0,0 +1,137 @@ +--- +title: "Create androidForWorkMobileAppConfiguration" +description: "Create a new androidForWorkMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkMobileAppConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkMobileAppConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|targetedMobileApps|String collection|the associated app. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this App configuration entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|packageId|String|Android For Work app configuration package id.| +|payloadJson|String|Android For Work app configuration JSON payload.| +|permissionActions|[androidPermissionAction](../resources/intune-apps-androidpermissionaction.md) collection|List of Android app permissions and corresponding permission actions.| +|profileApplicability|[androidProfileApplicability](../resources/intune-apps-androidprofileapplicability.md)|Android Enterprise profile applicability (AndroidWorkProfile, DeviceOwner, or default (applies to both)). Possible values are: `default`, `androidWorkProfile`, `androidDeviceOwner`.| +|connectedAppsEnabled|Boolean|Setting to specify whether to allow ConnectedApps experience for this app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +Content-type: application/json +Content-length: 642 + +{ + "@odata.type": "#microsoft.graph.androidForWorkMobileAppConfiguration", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 814 + +{ + "@odata.type": "#microsoft.graph.androidForWorkMobileAppConfiguration", + "id": "6204ae6d-ae6d-6204-6dae-04626dae0462", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-delete.md b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-delete.md new file mode 100644 index 00000000000..5cb1b9d6e09 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidForWorkMobileAppConfiguration" +description: "Deletes a androidForWorkMobileAppConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-get.md b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-get.md new file mode 100644 index 00000000000..8cb5f0da86a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-get.md @@ -0,0 +1,96 @@ +--- +title: "Get androidForWorkMobileAppConfiguration" +description: "Read properties and relationships of the androidForWorkMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 881 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkMobileAppConfiguration", + "id": "6204ae6d-ae6d-6204-6dae-04626dae0462", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-list.md b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-list.md new file mode 100644 index 00000000000..43eeb813398 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-list.md @@ -0,0 +1,95 @@ +--- +title: "List androidForWorkMobileAppConfigurations" +description: "List properties and relationships of the androidForWorkMobileAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkMobileAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 943 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkMobileAppConfiguration", + "id": "6204ae6d-ae6d-6204-6dae-04626dae0462", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-update.md b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-update.md new file mode 100644 index 00000000000..8a497f57f7e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidforworkmobileappconfiguration-update.md @@ -0,0 +1,137 @@ +--- +title: "Update androidForWorkMobileAppConfiguration" +description: "Update the properties of a androidForWorkMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|targetedMobileApps|String collection|the associated app. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this App configuration entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|packageId|String|Android For Work app configuration package id.| +|payloadJson|String|Android For Work app configuration JSON payload.| +|permissionActions|[androidPermissionAction](../resources/intune-apps-androidpermissionaction.md) collection|List of Android app permissions and corresponding permission actions.| +|profileApplicability|[androidProfileApplicability](../resources/intune-apps-androidprofileapplicability.md)|Android Enterprise profile applicability (AndroidWorkProfile, DeviceOwner, or default (applies to both)). Possible values are: `default`, `androidWorkProfile`, `androidDeviceOwner`.| +|connectedAppsEnabled|Boolean|Setting to specify whether to allow ConnectedApps experience for this app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkMobileAppConfiguration](../resources/intune-apps-androidforworkmobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +Content-type: application/json +Content-length: 642 + +{ + "@odata.type": "#microsoft.graph.androidForWorkMobileAppConfiguration", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 814 + +{ + "@odata.type": "#microsoft.graph.androidForWorkMobileAppConfiguration", + "id": "6204ae6d-ae6d-6204-6dae-04626dae0462", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidlobapp-create.md b/docs/v4-reference-docs/intune-apps-androidlobapp-create.md new file mode 100644 index 00000000000..b5e7666dcd2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidlobapp-create.md @@ -0,0 +1,213 @@ +--- +title: "Create androidLobApp" +description: "Create a new androidLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidLobApp](../resources/intune-apps-androidlobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidLobApp object. + +The following table shows the properties that are required when you create the androidLobApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|packageId|String|The package identifier.| +|identityName|String|The Identity Name. This property is deprecated starting in February 2023 (Release 2302).| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|versionName|String|The version name of Android Line of Business (LoB) app.| +|versionCode|String|The version code of Android Line of Business (LoB) app.| +|identityVersion|String|The identity version. This property is deprecated starting in February 2023 (Release 2302).| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidLobApp](../resources/intune-apps-androidlobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1510 + +{ + "@odata.type": "#microsoft.graph.androidLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1682 + +{ + "@odata.type": "#microsoft.graph.androidLobApp", + "id": "4b9a27d0-27d0-4b9a-d027-9a4bd0279a4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidlobapp-delete.md b/docs/v4-reference-docs/intune-apps-androidlobapp-delete.md new file mode 100644 index 00000000000..c59d1a1e52a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidlobapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidLobApp" +description: "Deletes a androidLobApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidLobApp](../resources/intune-apps-androidlobapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidlobapp-get.md b/docs/v4-reference-docs/intune-apps-androidlobapp-get.md new file mode 100644 index 00000000000..7c684107297 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidlobapp-get.md @@ -0,0 +1,128 @@ +--- +title: "Get androidLobApp" +description: "Read properties and relationships of the androidLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidLobApp](../resources/intune-apps-androidlobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidLobApp](../resources/intune-apps-androidlobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1809 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidLobApp", + "id": "4b9a27d0-27d0-4b9a-d027-9a4bd0279a4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidlobapp-list.md b/docs/v4-reference-docs/intune-apps-androidlobapp-list.md new file mode 100644 index 00000000000..5a69c54cbbd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidlobapp-list.md @@ -0,0 +1,125 @@ +--- +title: "List androidLobApps" +description: "List properties and relationships of the androidLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidLobApp](../resources/intune-apps-androidlobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidLobApp](../resources/intune-apps-androidlobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1931 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidLobApp", + "id": "4b9a27d0-27d0-4b9a-d027-9a4bd0279a4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidlobapp-update.md b/docs/v4-reference-docs/intune-apps-androidlobapp-update.md new file mode 100644 index 00000000000..ecb23c5cce3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidlobapp-update.md @@ -0,0 +1,215 @@ +--- +title: "Update androidLobApp" +description: "Update the properties of a androidLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidLobApp](../resources/intune-apps-androidlobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidLobApp](../resources/intune-apps-androidlobapp.md) object. + +The following table shows the properties that are required when you create the [androidLobApp](../resources/intune-apps-androidlobapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|packageId|String|The package identifier.| +|identityName|String|The Identity Name. This property is deprecated starting in February 2023 (Release 2302).| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|versionName|String|The version name of Android Line of Business (LoB) app.| +|versionCode|String|The version code of Android Line of Business (LoB) app.| +|identityVersion|String|The identity version. This property is deprecated starting in February 2023 (Release 2302).| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidLobApp](../resources/intune-apps-androidlobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1510 + +{ + "@odata.type": "#microsoft.graph.androidLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1682 + +{ + "@odata.type": "#microsoft.graph.androidLobApp", + "id": "4b9a27d0-27d0-4b9a-d027-9a4bd0279a4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-create.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-create.md new file mode 100644 index 00000000000..a3febb9b4da --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-create.md @@ -0,0 +1,189 @@ +--- +title: "Create androidManagedStoreApp" +description: "Create a new androidManagedStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidManagedStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidManagedStoreApp object. + +The following table shows the properties that are required when you create the androidManagedStoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier.| +|appIdentifier|String|The Identity Name.| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|appStoreUrl|String|The Play for Work Store app URL.| +|isPrivate|Boolean|Indicates whether the app is only available to a given enterprise's users.| +|isSystemApp|Boolean|Indicates whether the app is a preinstalled system app.| +|appTracks|[androidManagedStoreAppTrack](../resources/intune-apps-androidmanagedstoreapptrack.md) collection|The tracks that are visible to this enterprise.| +|supportsOemConfig|Boolean|Whether this app supports OEMConfig policy.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1225 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1397 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreApp", + "id": "87247525-7525-8724-2575-248725752487", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-delete.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-delete.md new file mode 100644 index 00000000000..7b90f0bde8d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidManagedStoreApp" +description: "Deletes a androidManagedStoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidManagedStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-get.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-get.md new file mode 100644 index 00000000000..71e23617e1a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-get.md @@ -0,0 +1,116 @@ +--- +title: "Get androidManagedStoreApp" +description: "Read properties and relationships of the androidManagedStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1500 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedStoreApp", + "id": "87247525-7525-8724-2575-248725752487", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-list.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-list.md new file mode 100644 index 00000000000..1386829381b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-list.md @@ -0,0 +1,113 @@ +--- +title: "List androidManagedStoreApps" +description: "List properties and relationships of the androidManagedStoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidManagedStoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1598 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidManagedStoreApp", + "id": "87247525-7525-8724-2575-248725752487", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-update.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-update.md new file mode 100644 index 00000000000..08b8a76a366 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreapp-update.md @@ -0,0 +1,191 @@ +--- +title: "Update androidManagedStoreApp" +description: "Update the properties of a androidManagedStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidManagedStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object. + +The following table shows the properties that are required when you create the [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier.| +|appIdentifier|String|The Identity Name.| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|appStoreUrl|String|The Play for Work Store app URL.| +|isPrivate|Boolean|Indicates whether the app is only available to a given enterprise's users.| +|isSystemApp|Boolean|Indicates whether the app is a preinstalled system app.| +|appTracks|[androidManagedStoreAppTrack](../resources/intune-apps-androidmanagedstoreapptrack.md) collection|The tracks that are visible to this enterprise.| +|supportsOemConfig|Boolean|Whether this app supports OEMConfig policy.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1225 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1397 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreApp", + "id": "87247525-7525-8724-2575-248725752487", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-create.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-create.md new file mode 100644 index 00000000000..e14fc690d8a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-create.md @@ -0,0 +1,140 @@ +--- +title: "Create androidManagedStoreAppConfiguration" +description: "Create a new androidManagedStoreAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidManagedStoreAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidManagedStoreAppConfiguration object. + +The following table shows the properties that are required when you create the androidManagedStoreAppConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|targetedMobileApps|String collection|the associated app. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this App configuration entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|packageId|String|Android Enterprise app configuration package id.| +|payloadJson|String|Android Enterprise app configuration JSON payload.| +|permissionActions|[androidPermissionAction](../resources/intune-apps-androidpermissionaction.md) collection|List of Android app permissions and corresponding permission actions.| +|appSupportsOemConfig|Boolean|Whether or not this AppConfig is an OEMConfig policy.| +|profileApplicability|[androidProfileApplicability](../resources/intune-apps-androidprofileapplicability.md)|Android Enterprise profile applicability (AndroidWorkProfile, DeviceOwner, or default (applies to both)). Possible values are: `default`, `androidWorkProfile`, `androidDeviceOwner`.| +|connectedAppsEnabled|Boolean|Setting to specify whether to allow ConnectedApps experience for this app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +Content-type: application/json +Content-length: 674 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfiguration", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "appSupportsOemConfig": true, + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 846 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfiguration", + "id": "919a9335-9335-919a-3593-9a9135939a91", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "appSupportsOemConfig": true, + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-delete.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-delete.md new file mode 100644 index 00000000000..39ef611d674 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidManagedStoreAppConfiguration" +description: "Deletes a androidManagedStoreAppConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidManagedStoreAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-get.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-get.md new file mode 100644 index 00000000000..c2608f27b22 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-get.md @@ -0,0 +1,97 @@ +--- +title: "Get androidManagedStoreAppConfiguration" +description: "Read properties and relationships of the androidManagedStoreAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedStoreAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 915 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfiguration", + "id": "919a9335-9335-919a-3593-9a9135939a91", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "appSupportsOemConfig": true, + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-list.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-list.md new file mode 100644 index 00000000000..a2ed6e1d098 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-list.md @@ -0,0 +1,96 @@ +--- +title: "List androidManagedStoreAppConfigurations" +description: "List properties and relationships of the androidManagedStoreAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidManagedStoreAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 979 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfiguration", + "id": "919a9335-9335-919a-3593-9a9135939a91", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "appSupportsOemConfig": true, + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-update.md b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-update.md new file mode 100644 index 00000000000..f7a182e7828 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstoreappconfiguration-update.md @@ -0,0 +1,140 @@ +--- +title: "Update androidManagedStoreAppConfiguration" +description: "Update the properties of a androidManagedStoreAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidManagedStoreAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|targetedMobileApps|String collection|the associated app. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this App configuration entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|packageId|String|Android Enterprise app configuration package id.| +|payloadJson|String|Android Enterprise app configuration JSON payload.| +|permissionActions|[androidPermissionAction](../resources/intune-apps-androidpermissionaction.md) collection|List of Android app permissions and corresponding permission actions.| +|appSupportsOemConfig|Boolean|Whether or not this AppConfig is an OEMConfig policy.| +|profileApplicability|[androidProfileApplicability](../resources/intune-apps-androidprofileapplicability.md)|Android Enterprise profile applicability (AndroidWorkProfile, DeviceOwner, or default (applies to both)). Possible values are: `default`, `androidWorkProfile`, `androidDeviceOwner`.| +|connectedAppsEnabled|Boolean|Setting to specify whether to allow ConnectedApps experience for this app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidManagedStoreAppConfiguration](../resources/intune-apps-androidmanagedstoreappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +Content-type: application/json +Content-length: 674 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfiguration", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "appSupportsOemConfig": true, + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 846 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreAppConfiguration", + "id": "919a9335-9335-919a-3593-9a9135939a91", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "packageId": "Package Id value", + "payloadJson": "Payload Json value", + "permissionActions": [ + { + "@odata.type": "microsoft.graph.androidPermissionAction", + "permission": "Permission value", + "action": "autoGrant" + } + ], + "appSupportsOemConfig": true, + "profileApplicability": "androidWorkProfile", + "connectedAppsEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-create.md b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-create.md new file mode 100644 index 00000000000..1003e874308 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-create.md @@ -0,0 +1,189 @@ +--- +title: "Create androidManagedStoreWebApp" +description: "Create a new androidManagedStoreWebApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidManagedStoreWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidManagedStoreWebApp object. + +The following table shows the properties that are required when you create the androidManagedStoreWebApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|appIdentifier|String|The Identity Name. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|usedLicenseCount|Int32|The number of VPP licenses in use. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|totalLicenseCount|Int32|The total number of VPP licenses. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|appStoreUrl|String|The Play for Work Store app URL. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|isPrivate|Boolean|Indicates whether the app is only available to a given enterprise's users. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|isSystemApp|Boolean|Indicates whether the app is a preinstalled system app. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|appTracks|[androidManagedStoreAppTrack](../resources/intune-apps-androidmanagedstoreapptrack.md) collection|The tracks that are visible to this enterprise. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|supportsOemConfig|Boolean|Whether this app supports OEMConfig policy. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1228 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreWebApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1400 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreWebApp", + "id": "e54aecbd-ecbd-e54a-bdec-4ae5bdec4ae5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-delete.md b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-delete.md new file mode 100644 index 00000000000..f8619571f71 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidManagedStoreWebApp" +description: "Deletes a androidManagedStoreWebApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidManagedStoreWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-get.md b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-get.md new file mode 100644 index 00000000000..7994a0f670b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-get.md @@ -0,0 +1,116 @@ +--- +title: "Get androidManagedStoreWebApp" +description: "Read properties and relationships of the androidManagedStoreWebApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedStoreWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1503 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedStoreWebApp", + "id": "e54aecbd-ecbd-e54a-bdec-4ae5bdec4ae5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-list.md b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-list.md new file mode 100644 index 00000000000..288a6432e8b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-list.md @@ -0,0 +1,113 @@ +--- +title: "List androidManagedStoreWebApps" +description: "List properties and relationships of the androidManagedStoreWebApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidManagedStoreWebApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1601 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidManagedStoreWebApp", + "id": "e54aecbd-ecbd-e54a-bdec-4ae5bdec4ae5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-update.md b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-update.md new file mode 100644 index 00000000000..376f9b175f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidmanagedstorewebapp-update.md @@ -0,0 +1,191 @@ +--- +title: "Update androidManagedStoreWebApp" +description: "Update the properties of a androidManagedStoreWebApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidManagedStoreWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object. + +The following table shows the properties that are required when you create the [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|appIdentifier|String|The Identity Name. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|usedLicenseCount|Int32|The number of VPP licenses in use. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|totalLicenseCount|Int32|The total number of VPP licenses. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|appStoreUrl|String|The Play for Work Store app URL. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|isPrivate|Boolean|Indicates whether the app is only available to a given enterprise's users. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|isSystemApp|Boolean|Indicates whether the app is a preinstalled system app. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|appTracks|[androidManagedStoreAppTrack](../resources/intune-apps-androidmanagedstoreapptrack.md) collection|The tracks that are visible to this enterprise. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| +|supportsOemConfig|Boolean|Whether this app supports OEMConfig policy. Inherited from [androidManagedStoreApp](../resources/intune-apps-androidmanagedstoreapp.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidManagedStoreWebApp](../resources/intune-apps-androidmanagedstorewebapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1228 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreWebApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1400 + +{ + "@odata.type": "#microsoft.graph.androidManagedStoreWebApp", + "id": "e54aecbd-ecbd-e54a-bdec-4ae5bdec4ae5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "appStoreUrl": "https://example.com/appStoreUrl/", + "isPrivate": true, + "isSystemApp": true, + "appTracks": [ + { + "@odata.type": "microsoft.graph.androidManagedStoreAppTrack", + "trackId": "Track Id value", + "trackAlias": "Track Alias value" + } + ], + "supportsOemConfig": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidstoreapp-create.md b/docs/v4-reference-docs/intune-apps-androidstoreapp-create.md new file mode 100644 index 00000000000..8be40043cd6 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidstoreapp-create.md @@ -0,0 +1,198 @@ +--- +title: "Create androidStoreApp" +description: "Create a new androidStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidStoreApp object. + +The following table shows the properties that are required when you create the androidStoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier.| +|appIdentifier|String|The Identity Name.| +|appStoreUrl|String|The Android app store URL.| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum applicable operating system.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1327 + +{ + "@odata.type": "#microsoft.graph.androidStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1499 + +{ + "@odata.type": "#microsoft.graph.androidStoreApp", + "id": "1f2b7654-7654-1f2b-5476-2b1f54762b1f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidstoreapp-delete.md b/docs/v4-reference-docs/intune-apps-androidstoreapp-delete.md new file mode 100644 index 00000000000..86544ae1b2b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidstoreapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidStoreApp" +description: "Deletes a androidStoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidStoreApp](../resources/intune-apps-androidstoreapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-androidstoreapp-get.md b/docs/v4-reference-docs/intune-apps-androidstoreapp-get.md new file mode 100644 index 00000000000..81ca499a400 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidstoreapp-get.md @@ -0,0 +1,123 @@ +--- +title: "Get androidStoreApp" +description: "Read properties and relationships of the androidStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1616 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidStoreApp", + "id": "1f2b7654-7654-1f2b-5476-2b1f54762b1f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidstoreapp-list.md b/docs/v4-reference-docs/intune-apps-androidstoreapp-list.md new file mode 100644 index 00000000000..9d46cd1a131 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidstoreapp-list.md @@ -0,0 +1,120 @@ +--- +title: "List androidStoreApps" +description: "List properties and relationships of the androidStoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidStoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidStoreApp](../resources/intune-apps-androidstoreapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidStoreApp](../resources/intune-apps-androidstoreapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1728 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidStoreApp", + "id": "1f2b7654-7654-1f2b-5476-2b1f54762b1f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-androidstoreapp-update.md b/docs/v4-reference-docs/intune-apps-androidstoreapp-update.md new file mode 100644 index 00000000000..fc1bf107f5b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-androidstoreapp-update.md @@ -0,0 +1,200 @@ +--- +title: "Update androidStoreApp" +description: "Update the properties of a androidStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object. + +The following table shows the properties that are required when you create the [androidStoreApp](../resources/intune-apps-androidstoreapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|packageId|String|The package identifier.| +|appIdentifier|String|The Identity Name.| +|appStoreUrl|String|The Android app store URL.| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum applicable operating system.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidStoreApp](../resources/intune-apps-androidstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1327 + +{ + "@odata.type": "#microsoft.graph.androidStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1499 + +{ + "@odata.type": "#microsoft.graph.androidStoreApp", + "id": "1f2b7654-7654-1f2b-5476-2b1f54762b1f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "packageId": "Package Id value", + "appIdentifier": "App Identifier value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-create.md b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-create.md new file mode 100644 index 00000000000..0e53375c875 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-create.md @@ -0,0 +1,107 @@ +--- +title: "Create enterpriseCodeSigningCertificate" +description: "Create a new enterpriseCodeSigningCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create enterpriseCodeSigningCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/enterpriseCodeSigningCertificates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the enterpriseCodeSigningCertificate object. + +The following table shows the properties that are required when you create the enterpriseCodeSigningCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|content|Binary|The Windows Enterprise Code-Signing Certificate in the raw data format.| +|status|[certificateStatus](../resources/intune-apps-certificatestatus.md)|The Certificate Status Provisioned or not Provisioned. Possible values are: `notProvisioned`, `provisioned`.| +|subjectName|String|The Subject Name for the cert.| +|subject|String|The Subject Value for the cert.| +|issuerName|String|The Issuer Name for the cert.| +|issuer|String|The Issuer value for the cert.| +|expirationDateTime|DateTimeOffset|The Cert Expiration Date.| +|uploadDateTime|DateTimeOffset|The date time of CodeSigning Cert when it is uploaded.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/enterpriseCodeSigningCertificates +Content-type: application/json +Content-length: 390 + +{ + "@odata.type": "#microsoft.graph.enterpriseCodeSigningCertificate", + "content": "Y29udGVudA==", + "status": "provisioned", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 439 + +{ + "@odata.type": "#microsoft.graph.enterpriseCodeSigningCertificate", + "id": "b20d3703-3703-b20d-0337-0db203370db2", + "content": "Y29udGVudA==", + "status": "provisioned", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-delete.md b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-delete.md new file mode 100644 index 00000000000..69f0f5ae9de --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete enterpriseCodeSigningCertificate" +description: "Deletes a enterpriseCodeSigningCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete enterpriseCodeSigningCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-get.md b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-get.md new file mode 100644 index 00000000000..e28b2fd49c0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-get.md @@ -0,0 +1,82 @@ +--- +title: "Get enterpriseCodeSigningCertificate" +description: "Read properties and relationships of the enterpriseCodeSigningCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get enterpriseCodeSigningCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 478 + +{ + "value": { + "@odata.type": "#microsoft.graph.enterpriseCodeSigningCertificate", + "id": "b20d3703-3703-b20d-0337-0db203370db2", + "content": "Y29udGVudA==", + "status": "provisioned", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-list.md b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-list.md new file mode 100644 index 00000000000..9d9f29bf9bb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-list.md @@ -0,0 +1,81 @@ +--- +title: "List enterpriseCodeSigningCertificates" +description: "List properties and relationships of the enterpriseCodeSigningCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List enterpriseCodeSigningCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/enterpriseCodeSigningCertificates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/enterpriseCodeSigningCertificates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 512 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.enterpriseCodeSigningCertificate", + "id": "b20d3703-3703-b20d-0337-0db203370db2", + "content": "Y29udGVudA==", + "status": "provisioned", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-update.md b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-update.md new file mode 100644 index 00000000000..d42892830a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-enterprisecodesigningcertificate-update.md @@ -0,0 +1,107 @@ +--- +title: "Update enterpriseCodeSigningCertificate" +description: "Update the properties of a enterpriseCodeSigningCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update enterpriseCodeSigningCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object. + +The following table shows the properties that are required when you create the [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|content|Binary|The Windows Enterprise Code-Signing Certificate in the raw data format.| +|status|[certificateStatus](../resources/intune-apps-certificatestatus.md)|The Certificate Status Provisioned or not Provisioned. Possible values are: `notProvisioned`, `provisioned`.| +|subjectName|String|The Subject Name for the cert.| +|subject|String|The Subject Value for the cert.| +|issuerName|String|The Issuer Name for the cert.| +|issuer|String|The Issuer value for the cert.| +|expirationDateTime|DateTimeOffset|The Cert Expiration Date.| +|uploadDateTime|DateTimeOffset|The date time of CodeSigning Cert when it is uploaded.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [enterpriseCodeSigningCertificate](../resources/intune-apps-enterprisecodesigningcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/enterpriseCodeSigningCertificates/{enterpriseCodeSigningCertificateId} +Content-type: application/json +Content-length: 390 + +{ + "@odata.type": "#microsoft.graph.enterpriseCodeSigningCertificate", + "content": "Y29udGVudA==", + "status": "provisioned", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 439 + +{ + "@odata.type": "#microsoft.graph.enterpriseCodeSigningCertificate", + "id": "b20d3703-3703-b20d-0337-0db203370db2", + "content": "Y29udGVudA==", + "status": "provisioned", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosipadoswebclip-create.md b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-create.md new file mode 100644 index 00000000000..470b924e26e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-create.md @@ -0,0 +1,156 @@ +--- +title: "Create iosiPadOSWebClip" +description: "Create a new iosiPadOSWebClip object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosiPadOSWebClip + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosiPadOSWebClip object. + +The following table shows the properties that are required when you create the iosiPadOSWebClip. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appUrl|String|Indicates iOS/iPadOS web clip app URL. Example: "https://www.contoso.com"| +|useManagedBrowser|Boolean|Whether or not to use managed browser. When TRUE, the app will be required to be opened in Microsoft Edge. When FALSE, the app will not be required to be opened in Microsoft Edge. By default, this property is set to FALSE.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 846 + +{ + "@odata.type": "#microsoft.graph.iosiPadOSWebClip", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1018 + +{ + "@odata.type": "#microsoft.graph.iosiPadOSWebClip", + "id": "75f33d90-3d90-75f3-903d-f375903df375", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosipadoswebclip-delete.md b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-delete.md new file mode 100644 index 00000000000..ed4ce1eb1f8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosiPadOSWebClip" +description: "Deletes a iosiPadOSWebClip." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosiPadOSWebClip + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosipadoswebclip-get.md b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-get.md new file mode 100644 index 00000000000..d7f070e15a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-get.md @@ -0,0 +1,103 @@ +--- +title: "Get iosiPadOSWebClip" +description: "Read properties and relationships of the iosiPadOSWebClip object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosiPadOSWebClip + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1095 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosiPadOSWebClip", + "id": "75f33d90-3d90-75f3-903d-f375903df375", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosipadoswebclip-list.md b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-list.md new file mode 100644 index 00000000000..822dbfaf29e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-list.md @@ -0,0 +1,100 @@ +--- +title: "List iosiPadOSWebClips" +description: "List properties and relationships of the iosiPadOSWebClip objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosiPadOSWebClips + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1167 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosiPadOSWebClip", + "id": "75f33d90-3d90-75f3-903d-f375903df375", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosipadoswebclip-update.md b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-update.md new file mode 100644 index 00000000000..1fcc43ec324 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosipadoswebclip-update.md @@ -0,0 +1,158 @@ +--- +title: "Update iosiPadOSWebClip" +description: "Update the properties of a iosiPadOSWebClip object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosiPadOSWebClip + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object. + +The following table shows the properties that are required when you create the [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appUrl|String|Indicates iOS/iPadOS web clip app URL. Example: "https://www.contoso.com"| +|useManagedBrowser|Boolean|Whether or not to use managed browser. When TRUE, the app will be required to be opened in Microsoft Edge. When FALSE, the app will not be required to be opened in Microsoft Edge. By default, this property is set to FALSE.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosiPadOSWebClip](../resources/intune-apps-iosipadoswebclip.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 846 + +{ + "@odata.type": "#microsoft.graph.iosiPadOSWebClip", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1018 + +{ + "@odata.type": "#microsoft.graph.iosiPadOSWebClip", + "id": "75f33d90-3d90-75f3-903d-f375903df375", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobapp-create.md b/docs/v4-reference-docs/intune-apps-ioslobapp-create.md new file mode 100644 index 00000000000..88f1b971ca4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobapp-create.md @@ -0,0 +1,207 @@ +--- +title: "Create iosLobApp" +description: "Create a new iosLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosLobApp](../resources/intune-apps-ioslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosLobApp object. + +The following table shows the properties that are required when you create the iosLobApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|bundleId|String|The Identity Name.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|expirationDateTime|DateTimeOffset|The expiration time.| +|versionNumber|String|The version number of iOS Line of Business (LoB) app.| +|buildNumber|String|The build number of iOS Line of Business (LoB) app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosLobApp](../resources/intune-apps-ioslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1480 + +{ + "@odata.type": "#microsoft.graph.iosLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1652 + +{ + "@odata.type": "#microsoft.graph.iosLobApp", + "id": "b34052ea-52ea-b340-ea52-40b3ea5240b3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobapp-delete.md b/docs/v4-reference-docs/intune-apps-ioslobapp-delete.md new file mode 100644 index 00000000000..267903a2c5c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosLobApp" +description: "Deletes a iosLobApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosLobApp](../resources/intune-apps-ioslobapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobapp-get.md b/docs/v4-reference-docs/intune-apps-ioslobapp-get.md new file mode 100644 index 00000000000..6eaa1408f65 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobapp-get.md @@ -0,0 +1,125 @@ +--- +title: "Get iosLobApp" +description: "Read properties and relationships of the iosLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosLobApp](../resources/intune-apps-ioslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosLobApp](../resources/intune-apps-ioslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1773 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosLobApp", + "id": "b34052ea-52ea-b340-ea52-40b3ea5240b3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobapp-list.md b/docs/v4-reference-docs/intune-apps-ioslobapp-list.md new file mode 100644 index 00000000000..36da736b757 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobapp-list.md @@ -0,0 +1,122 @@ +--- +title: "List iosLobApps" +description: "List properties and relationships of the iosLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosLobApp](../resources/intune-apps-ioslobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosLobApp](../resources/intune-apps-ioslobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1889 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosLobApp", + "id": "b34052ea-52ea-b340-ea52-40b3ea5240b3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobapp-update.md b/docs/v4-reference-docs/intune-apps-ioslobapp-update.md new file mode 100644 index 00000000000..e84350debfd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobapp-update.md @@ -0,0 +1,209 @@ +--- +title: "Update iosLobApp" +description: "Update the properties of a iosLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosLobApp](../resources/intune-apps-ioslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosLobApp](../resources/intune-apps-ioslobapp.md) object. + +The following table shows the properties that are required when you create the [iosLobApp](../resources/intune-apps-ioslobapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|bundleId|String|The Identity Name.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|expirationDateTime|DateTimeOffset|The expiration time.| +|versionNumber|String|The version number of iOS Line of Business (LoB) app.| +|buildNumber|String|The build number of iOS Line of Business (LoB) app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosLobApp](../resources/intune-apps-ioslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1480 + +{ + "@odata.type": "#microsoft.graph.iosLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1652 + +{ + "@odata.type": "#microsoft.graph.iosLobApp", + "id": "b34052ea-52ea-b340-ea52-40b3ea5240b3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-create.md b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-create.md new file mode 100644 index 00000000000..16d1a829554 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create iosLobAppProvisioningConfigurationAssignment" +description: "Create a new iosLobAppProvisioningConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosLobAppProvisioningConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosLobAppProvisioningConfigurationAssignment object. + +The following table shows the properties that are required when you create the iosLobAppProvisioningConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group assignment defined by the admin.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments +Content-type: application/json +Content-length: 351 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 400 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "id": "eac7008e-008e-eac7-8e00-c7ea8e00c7ea", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-delete.md new file mode 100644 index 00000000000..70f56880cf3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosLobAppProvisioningConfigurationAssignment" +description: "Deletes a iosLobAppProvisioningConfigurationAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosLobAppProvisioningConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments/{iosLobAppProvisioningConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments/{iosLobAppProvisioningConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-get.md b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-get.md new file mode 100644 index 00000000000..46bee859a44 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get iosLobAppProvisioningConfigurationAssignment" +description: "Read properties and relationships of the iosLobAppProvisioningConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosLobAppProvisioningConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments/{iosLobAppProvisioningConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments/{iosLobAppProvisioningConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 433 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "id": "eac7008e-008e-eac7-8e00-c7ea8e00c7ea", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-list.md b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-list.md new file mode 100644 index 00000000000..b704640f1be --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List iosLobAppProvisioningConfigurationAssignments" +description: "List properties and relationships of the iosLobAppProvisioningConfigurationAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosLobAppProvisioningConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 461 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "id": "eac7008e-008e-eac7-8e00-c7ea8e00c7ea", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-update.md b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-update.md new file mode 100644 index 00000000000..b103b97c3da --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-ioslobappprovisioningconfigurationassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update iosLobAppProvisioningConfigurationAssignment" +description: "Update the properties of a iosLobAppProvisioningConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosLobAppProvisioningConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments/{iosLobAppProvisioningConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group assignment defined by the admin.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assignments/{iosLobAppProvisioningConfigurationAssignmentId} +Content-type: application/json +Content-length: 351 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 400 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "id": "eac7008e-008e-eac7-8e00-c7ea8e00c7ea", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-create.md b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-create.md new file mode 100644 index 00000000000..012794258ae --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-create.md @@ -0,0 +1,130 @@ +--- +title: "Create iosMobileAppConfiguration" +description: "Create a new iosMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosMobileAppConfiguration object. + +The following table shows the properties that are required when you create the iosMobileAppConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|targetedMobileApps|String collection|the associated app. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this App configuration entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|encodedSettingXml|Binary|mdm app configuration Base64 binary.| +|settings|[appConfigurationSettingItem](../resources/intune-apps-appconfigurationsettingitem.md) collection|app configuration setting items.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +Content-type: application/json +Content-length: 596 + +{ + "@odata.type": "#microsoft.graph.iosMobileAppConfiguration", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "encodedSettingXml": "ZW5jb2RlZFNldHRpbmdYbWw=", + "settings": [ + { + "@odata.type": "microsoft.graph.appConfigurationSettingItem", + "appConfigKey": "App Config Key value", + "appConfigKeyType": "integerType", + "appConfigKeyValue": "App Config Key Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 768 + +{ + "@odata.type": "#microsoft.graph.iosMobileAppConfiguration", + "id": "b2c33191-3191-b2c3-9131-c3b29131c3b2", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "encodedSettingXml": "ZW5jb2RlZFNldHRpbmdYbWw=", + "settings": [ + { + "@odata.type": "microsoft.graph.appConfigurationSettingItem", + "appConfigKey": "App Config Key value", + "appConfigKeyType": "integerType", + "appConfigKeyValue": "App Config Key Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-delete.md b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-delete.md new file mode 100644 index 00000000000..68fb68c9e39 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosMobileAppConfiguration" +description: "Deletes a iosMobileAppConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-get.md b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-get.md new file mode 100644 index 00000000000..bf9f0499da0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-get.md @@ -0,0 +1,94 @@ +--- +title: "Get iosMobileAppConfiguration" +description: "Read properties and relationships of the iosMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 831 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosMobileAppConfiguration", + "id": "b2c33191-3191-b2c3-9131-c3b29131c3b2", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "encodedSettingXml": "ZW5jb2RlZFNldHRpbmdYbWw=", + "settings": [ + { + "@odata.type": "microsoft.graph.appConfigurationSettingItem", + "appConfigKey": "App Config Key value", + "appConfigKeyType": "integerType", + "appConfigKeyValue": "App Config Key Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-list.md b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-list.md new file mode 100644 index 00000000000..3f5618666c3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-list.md @@ -0,0 +1,93 @@ +--- +title: "List iosMobileAppConfigurations" +description: "List properties and relationships of the iosMobileAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosMobileAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 889 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosMobileAppConfiguration", + "id": "b2c33191-3191-b2c3-9131-c3b29131c3b2", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "encodedSettingXml": "ZW5jb2RlZFNldHRpbmdYbWw=", + "settings": [ + { + "@odata.type": "microsoft.graph.appConfigurationSettingItem", + "appConfigKey": "App Config Key value", + "appConfigKeyType": "integerType", + "appConfigKeyValue": "App Config Key Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-update.md b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-update.md new file mode 100644 index 00000000000..c8b88fc10e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosmobileappconfiguration-update.md @@ -0,0 +1,130 @@ +--- +title: "Update iosMobileAppConfiguration" +description: "Update the properties of a iosMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|targetedMobileApps|String collection|the associated app. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this App configuration entity. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md)| +|encodedSettingXml|Binary|mdm app configuration Base64 binary.| +|settings|[appConfigurationSettingItem](../resources/intune-apps-appconfigurationsettingitem.md) collection|app configuration setting items.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosMobileAppConfiguration](../resources/intune-apps-iosmobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +Content-type: application/json +Content-length: 596 + +{ + "@odata.type": "#microsoft.graph.iosMobileAppConfiguration", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "encodedSettingXml": "ZW5jb2RlZFNldHRpbmdYbWw=", + "settings": [ + { + "@odata.type": "microsoft.graph.appConfigurationSettingItem", + "appConfigKey": "App Config Key value", + "appConfigKeyType": "integerType", + "appConfigKeyValue": "App Config Key Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 768 + +{ + "@odata.type": "#microsoft.graph.iosMobileAppConfiguration", + "id": "b2c33191-3191-b2c3-9131-c3b29131c3b2", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "encodedSettingXml": "ZW5jb2RlZFNldHRpbmdYbWw=", + "settings": [ + { + "@odata.type": "microsoft.graph.appConfigurationSettingItem", + "appConfigKey": "App Config Key value", + "appConfigKeyType": "integerType", + "appConfigKeyValue": "App Config Key Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosstoreapp-create.md b/docs/v4-reference-docs/intune-apps-iosstoreapp-create.md new file mode 100644 index 00000000000..25194de4efb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosstoreapp-create.md @@ -0,0 +1,192 @@ +--- +title: "Create iosStoreApp" +description: "Create a new iosStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosStoreApp object. + +The following table shows the properties that are required when you create the iosStoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|bundleId|String|The Identity Name.| +|appStoreUrl|String|The Apple App Store URL| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1277 + +{ + "@odata.type": "#microsoft.graph.iosStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1449 + +{ + "@odata.type": "#microsoft.graph.iosStoreApp", + "id": "a04adbe2-dbe2-a04a-e2db-4aa0e2db4aa0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosstoreapp-delete.md b/docs/v4-reference-docs/intune-apps-iosstoreapp-delete.md new file mode 100644 index 00000000000..e9bbaeef2af --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosstoreapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosStoreApp" +description: "Deletes a iosStoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosStoreApp](../resources/intune-apps-iosstoreapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosstoreapp-get.md b/docs/v4-reference-docs/intune-apps-iosstoreapp-get.md new file mode 100644 index 00000000000..ef6d9cadb5c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosstoreapp-get.md @@ -0,0 +1,120 @@ +--- +title: "Get iosStoreApp" +description: "Read properties and relationships of the iosStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1560 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosStoreApp", + "id": "a04adbe2-dbe2-a04a-e2db-4aa0e2db4aa0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosstoreapp-list.md b/docs/v4-reference-docs/intune-apps-iosstoreapp-list.md new file mode 100644 index 00000000000..77077162991 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosstoreapp-list.md @@ -0,0 +1,117 @@ +--- +title: "List iosStoreApps" +description: "List properties and relationships of the iosStoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosStoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosStoreApp](../resources/intune-apps-iosstoreapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosStoreApp](../resources/intune-apps-iosstoreapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1666 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosStoreApp", + "id": "a04adbe2-dbe2-a04a-e2db-4aa0e2db4aa0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosstoreapp-update.md b/docs/v4-reference-docs/intune-apps-iosstoreapp-update.md new file mode 100644 index 00000000000..6f938e16a38 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosstoreapp-update.md @@ -0,0 +1,194 @@ +--- +title: "Update iosStoreApp" +description: "Update the properties of a iosStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object. + +The following table shows the properties that are required when you create the [iosStoreApp](../resources/intune-apps-iosstoreapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|bundleId|String|The Identity Name.| +|appStoreUrl|String|The Apple App Store URL| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosStoreApp](../resources/intune-apps-iosstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1277 + +{ + "@odata.type": "#microsoft.graph.iosStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1449 + +{ + "@odata.type": "#microsoft.graph.iosStoreApp", + "id": "a04adbe2-dbe2-a04a-e2db-4aa0e2db4aa0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-create.md b/docs/v4-reference-docs/intune-apps-iosvppapp-create.md new file mode 100644 index 00000000000..882d45bb73e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-create.md @@ -0,0 +1,232 @@ +--- +title: "Create iosVppApp" +description: "Create a new iosVppApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVppApp](../resources/intune-apps-iosvppapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVppApp object. + +The following table shows the properties that are required when you create the iosVppApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|releaseDateTime|DateTimeOffset|The VPP application release date and time.| +|appStoreUrl|String|The store URL.| +|licensingType|[vppLicensingType](../resources/intune-apps-vpplicensingtype.md)|The supported License Type.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The applicable iOS Device Type.| +|vppTokenOrganizationName|String|The organization associated with the Apple Volume Purchase Program Token| +|vppTokenAccountType|[vppTokenAccountType](../resources/intune-shared-vpptokenaccounttype.md)|The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with. Possible values are: `business`, `education`. Possible values are: `business`, `education`.| +|vppTokenAppleId|String|The Apple Id associated with the given Apple Volume Purchase Program Token.| +|bundleId|String|The Identity Name.| +|vppTokenId|String|Identifier of the VPP token associated with this app.| +|revokeLicenseActionResults|[iosVppAppRevokeLicensesActionResult](../resources/intune-apps-iosvppapprevokelicensesactionresult.md) collection|Results of revoke license actions on this app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVppApp](../resources/intune-apps-iosvppapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 2056 + +{ + "@odata.type": "#microsoft.graph.iosVppApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.iosVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2228 + +{ + "@odata.type": "#microsoft.graph.iosVppApp", + "id": "a0ac9b6f-9b6f-a0ac-6f9b-aca06f9baca0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.iosVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-delete.md b/docs/v4-reference-docs/intune-apps-iosvppapp-delete.md new file mode 100644 index 00000000000..df1468687b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosVppApp" +description: "Deletes a iosVppApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVppApp](../resources/intune-apps-iosvppapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-get.md b/docs/v4-reference-docs/intune-apps-iosvppapp-get.md new file mode 100644 index 00000000000..a07075a3391 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-get.md @@ -0,0 +1,136 @@ +--- +title: "Get iosVppApp" +description: "Read properties and relationships of the iosVppApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVppApp](../resources/intune-apps-iosvppapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVppApp](../resources/intune-apps-iosvppapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2371 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVppApp", + "id": "a0ac9b6f-9b6f-a0ac-6f9b-aca06f9baca0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.iosVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-list.md b/docs/v4-reference-docs/intune-apps-iosvppapp-list.md new file mode 100644 index 00000000000..4a6b0ab0500 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-list.md @@ -0,0 +1,133 @@ +--- +title: "List iosVppApps" +description: "List properties and relationships of the iosVppApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVppApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVppApp](../resources/intune-apps-iosvppapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVppApp](../resources/intune-apps-iosvppapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2509 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVppApp", + "id": "a0ac9b6f-9b6f-a0ac-6f9b-aca06f9baca0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.iosVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-revokealllicenses.md b/docs/v4-reference-docs/intune-apps-iosvppapp-revokealllicenses.md new file mode 100644 index 00000000000..addbb151862 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-revokealllicenses.md @@ -0,0 +1,79 @@ +--- +title: "revokeAllLicenses action" +description: "Revoke all assigned iOS VPP licenses for given app." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeAllLicenses action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Revoke all assigned iOS VPP licenses for given app. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/revokeAllLicenses +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app/revokeAllLicenses +POST /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app/revokeAllLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|notifyManagedDevices|Boolean|Boolean that indicates if revoke notification should be sent to device| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/revokeAllLicenses + +Content-type: application/json +Content-length: 36 + +{ + "notifyManagedDevices": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-revokedevicelicense.md b/docs/v4-reference-docs/intune-apps-iosvppapp-revokedevicelicense.md new file mode 100644 index 00000000000..ddb5ebae732 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-revokedevicelicense.md @@ -0,0 +1,81 @@ +--- +title: "revokeDeviceLicense action" +description: "Revoke assigned iOS VPP device license for given app." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeDeviceLicense action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Revoke assigned iOS VPP device license for given app. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/revokeDeviceLicense +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app/revokeDeviceLicense +POST /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app/revokeDeviceLicense +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|managedDeviceId|String|DeviceId for whom assigned app license is to be revoked| +|notifyManagedDevices|Boolean|Boolean that indicates if revoke notification should be sent to device| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/revokeDeviceLicense + +Content-type: application/json +Content-length: 85 + +{ + "managedDeviceId": "Managed Device Id value", + "notifyManagedDevices": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-revokeuserlicense.md b/docs/v4-reference-docs/intune-apps-iosvppapp-revokeuserlicense.md new file mode 100644 index 00000000000..79a250beab6 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-revokeuserlicense.md @@ -0,0 +1,81 @@ +--- +title: "revokeUserLicense action" +description: "Revoke assigned iOS VPP user license for given app." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeUserLicense action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Revoke assigned iOS VPP user license for given app. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/revokeUserLicense +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app/revokeUserLicense +POST /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app/revokeUserLicense +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|userId|String|UserId for whom assigned app license is to be revoked| +|notifyManagedDevices|Boolean|Boolean that indicates if revoke notification should be sent to device| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/revokeUserLicense + +Content-type: application/json +Content-length: 66 + +{ + "userId": "User Id value", + "notifyManagedDevices": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppapp-update.md b/docs/v4-reference-docs/intune-apps-iosvppapp-update.md new file mode 100644 index 00000000000..2b4a0dacb00 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppapp-update.md @@ -0,0 +1,234 @@ +--- +title: "Update iosVppApp" +description: "Update the properties of a iosVppApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVppApp](../resources/intune-apps-iosvppapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVppApp](../resources/intune-apps-iosvppapp.md) object. + +The following table shows the properties that are required when you create the [iosVppApp](../resources/intune-apps-iosvppapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|releaseDateTime|DateTimeOffset|The VPP application release date and time.| +|appStoreUrl|String|The store URL.| +|licensingType|[vppLicensingType](../resources/intune-apps-vpplicensingtype.md)|The supported License Type.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The applicable iOS Device Type.| +|vppTokenOrganizationName|String|The organization associated with the Apple Volume Purchase Program Token| +|vppTokenAccountType|[vppTokenAccountType](../resources/intune-shared-vpptokenaccounttype.md)|The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with. Possible values are: `business`, `education`. Possible values are: `business`, `education`.| +|vppTokenAppleId|String|The Apple Id associated with the given Apple Volume Purchase Program Token.| +|bundleId|String|The Identity Name.| +|vppTokenId|String|Identifier of the VPP token associated with this app.| +|revokeLicenseActionResults|[iosVppAppRevokeLicensesActionResult](../resources/intune-apps-iosvppapprevokelicensesactionresult.md) collection|Results of revoke license actions on this app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVppApp](../resources/intune-apps-iosvppapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 2056 + +{ + "@odata.type": "#microsoft.graph.iosVppApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.iosVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2228 + +{ + "@odata.type": "#microsoft.graph.iosVppApp", + "id": "a0ac9b6f-9b6f-a0ac-6f9b-aca06f9baca0", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.iosVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-create.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-create.md new file mode 100644 index 00000000000..17ab96ad2dd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-create.md @@ -0,0 +1,101 @@ +--- +title: "Create iosVppAppAssignedDeviceLicense" +description: "Create a new iosVppAppAssignedDeviceLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVppAppAssignedDeviceLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVppAppAssignedDeviceLicense object. + +The following table shows the properties that are required when you create the iosVppAppAssignedDeviceLicense. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userEmailAddress|String|The user email address. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userId|String|The user ID. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userName|String|The user name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userPrincipalName|String|The user principal name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|managedDeviceId|String|The managed device ID.| +|deviceName|String|The device name.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +Content-type: application/json +Content-length: 327 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedDeviceLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 376 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedDeviceLicense", + "id": "bed943d0-43d0-bed9-d043-d9bed043d9be", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-delete.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-delete.md new file mode 100644 index 00000000000..67ea295e607 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosVppAppAssignedDeviceLicense" +description: "Deletes a iosVppAppAssignedDeviceLicense." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVppAppAssignedDeviceLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-get.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-get.md new file mode 100644 index 00000000000..11fdae90eca --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-get.md @@ -0,0 +1,80 @@ +--- +title: "Get iosVppAppAssignedDeviceLicense" +description: "Read properties and relationships of the iosVppAppAssignedDeviceLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVppAppAssignedDeviceLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 411 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVppAppAssignedDeviceLicense", + "id": "bed943d0-43d0-bed9-d043-d9bed043d9be", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-list.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-list.md new file mode 100644 index 00000000000..bb8dfae1f00 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-list.md @@ -0,0 +1,79 @@ +--- +title: "List iosVppAppAssignedDeviceLicenses" +description: "List properties and relationships of the iosVppAppAssignedDeviceLicense objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVppAppAssignedDeviceLicenses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 441 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVppAppAssignedDeviceLicense", + "id": "bed943d0-43d0-bed9-d043-d9bed043d9be", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-update.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-update.md new file mode 100644 index 00000000000..7c2df7db089 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneddevicelicense-update.md @@ -0,0 +1,101 @@ +--- +title: "Update iosVppAppAssignedDeviceLicense" +description: "Update the properties of a iosVppAppAssignedDeviceLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVppAppAssignedDeviceLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object. + +The following table shows the properties that are required when you create the [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userEmailAddress|String|The user email address. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userId|String|The user ID. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userName|String|The user name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userPrincipalName|String|The user principal name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|managedDeviceId|String|The managed device ID.| +|deviceName|String|The device name.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVppAppAssignedDeviceLicense](../resources/intune-apps-iosvppappassigneddevicelicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +Content-type: application/json +Content-length: 327 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedDeviceLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 376 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedDeviceLicense", + "id": "bed943d0-43d0-bed9-d043-d9bed043d9be", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-create.md b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-create.md new file mode 100644 index 00000000000..ae718f16df0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-create.md @@ -0,0 +1,95 @@ +--- +title: "Create iosVppAppAssignedLicense" +description: "Create a new iosVppAppAssignedLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVppAppAssignedLicense object. + +The following table shows the properties that are required when you create the iosVppAppAssignedLicense. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userEmailAddress|String|The user email address.| +|userId|String|The user ID.| +|userName|String|The user name.| +|userPrincipalName|String|The user principal name.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +Content-type: application/json +Content-length: 234 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 283 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedLicense", + "id": "090a8d2e-8d2e-090a-2e8d-0a092e8d0a09", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-delete.md b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-delete.md new file mode 100644 index 00000000000..558a516dbaa --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosVppAppAssignedLicense" +description: "Deletes a iosVppAppAssignedLicense." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-get.md b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-get.md new file mode 100644 index 00000000000..891cb19b15a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-get.md @@ -0,0 +1,78 @@ +--- +title: "Get iosVppAppAssignedLicense" +description: "Read properties and relationships of the iosVppAppAssignedLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 314 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVppAppAssignedLicense", + "id": "090a8d2e-8d2e-090a-2e8d-0a092e8d0a09", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-list.md b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-list.md new file mode 100644 index 00000000000..f501d3192cb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-list.md @@ -0,0 +1,77 @@ +--- +title: "List iosVppAppAssignedLicenses" +description: "List properties and relationships of the iosVppAppAssignedLicense objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVppAppAssignedLicenses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 340 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVppAppAssignedLicense", + "id": "090a8d2e-8d2e-090a-2e8d-0a092e8d0a09", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-update.md b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-update.md new file mode 100644 index 00000000000..504c82dee09 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassignedlicense-update.md @@ -0,0 +1,95 @@ +--- +title: "Update iosVppAppAssignedLicense" +description: "Update the properties of a iosVppAppAssignedLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object. + +The following table shows the properties that are required when you create the [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userEmailAddress|String|The user email address.| +|userId|String|The user ID.| +|userName|String|The user name.| +|userPrincipalName|String|The user principal name.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +Content-type: application/json +Content-length: 234 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 283 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedLicense", + "id": "090a8d2e-8d2e-090a-2e8d-0a092e8d0a09", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-create.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-create.md new file mode 100644 index 00000000000..2b52ed4e727 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-create.md @@ -0,0 +1,95 @@ +--- +title: "Create iosVppAppAssignedUserLicense" +description: "Create a new iosVppAppAssignedUserLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVppAppAssignedUserLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVppAppAssignedUserLicense object. + +The following table shows the properties that are required when you create the iosVppAppAssignedUserLicense. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userEmailAddress|String|The user email address. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userId|String|The user ID. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userName|String|The user name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userPrincipalName|String|The user principal name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +Content-type: application/json +Content-length: 238 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedUserLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 287 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedUserLicense", + "id": "fedc747d-747d-fedc-7d74-dcfe7d74dcfe", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-delete.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-delete.md new file mode 100644 index 00000000000..3d094418420 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosVppAppAssignedUserLicense" +description: "Deletes a iosVppAppAssignedUserLicense." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVppAppAssignedUserLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-get.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-get.md new file mode 100644 index 00000000000..623cffe5a23 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-get.md @@ -0,0 +1,78 @@ +--- +title: "Get iosVppAppAssignedUserLicense" +description: "Read properties and relationships of the iosVppAppAssignedUserLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVppAppAssignedUserLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 318 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVppAppAssignedUserLicense", + "id": "fedc747d-747d-fedc-7d74-dcfe7d74dcfe", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-list.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-list.md new file mode 100644 index 00000000000..bfe2a87b7af --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-list.md @@ -0,0 +1,77 @@ +--- +title: "List iosVppAppAssignedUserLicenses" +description: "List properties and relationships of the iosVppAppAssignedUserLicense objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVppAppAssignedUserLicenses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 344 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVppAppAssignedUserLicense", + "id": "fedc747d-747d-fedc-7d74-dcfe7d74dcfe", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-update.md b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-update.md new file mode 100644 index 00000000000..3d26d9b585d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-iosvppappassigneduserlicense-update.md @@ -0,0 +1,95 @@ +--- +title: "Update iosVppAppAssignedUserLicense" +description: "Update the properties of a iosVppAppAssignedUserLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVppAppAssignedUserLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object. + +The following table shows the properties that are required when you create the [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userEmailAddress|String|The user email address. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userId|String|The user ID. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userName|String|The user name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| +|userPrincipalName|String|The user principal name. Inherited from [iosVppAppAssignedLicense](../resources/intune-apps-iosvppappassignedlicense.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVppAppAssignedUserLicense](../resources/intune-apps-iosvppappassigneduserlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.iosVppApp/assignedLicenses/{iosVppAppAssignedLicenseId} +Content-type: application/json +Content-length: 238 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedUserLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 287 + +{ + "@odata.type": "#microsoft.graph.iosVppAppAssignedUserLicense", + "id": "fedc747d-747d-fedc-7d74-dcfe7d74dcfe", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosdmgapp-create.md b/docs/v4-reference-docs/intune-apps-macosdmgapp-create.md new file mode 100644 index 00000000000..50fbacc088f --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosdmgapp-create.md @@ -0,0 +1,214 @@ +--- +title: "Create macOSDmgApp" +description: "Create a new macOSDmgApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSDmgApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSDmgApp object. + +The following table shows the properties that are required when you create the macOSDmgApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|primaryBundleId|String|The primary CFBundleIdentifier of the DMG.| +|primaryBundleVersion|String|The primary CFBundleVersion of the DMG.| +|includedApps|[macOSIncludedApp](../resources/intune-apps-macosincludedapp.md) collection|The list of apps expected to be installed by the DMG.| +|ignoreVersionDetection|Boolean|A value indicating whether the app's version will be used to detect the app after it is installed on a device. Set this to true for apps that use a self-update feature. Set this to false to install the app when it is not already installed on the device, or if the deploying app's version number does not match the version that's already installed on the device.| +|minimumSupportedOperatingSystem|[macOSMinimumOperatingSystem](../resources/intune-apps-macosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1565 + +{ + "@odata.type": "#microsoft.graph.macOSDmgApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "primaryBundleId": "Primary Bundle Id value", + "primaryBundleVersion": "Primary Bundle Version value", + "includedApps": [ + { + "@odata.type": "microsoft.graph.macOSIncludedApp", + "bundleId": "Bundle Id value", + "bundleVersion": "Bundle Version value" + } + ], + "ignoreVersionDetection": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1737 + +{ + "@odata.type": "#microsoft.graph.macOSDmgApp", + "id": "5f40a691-a691-5f40-91a6-405f91a6405f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "primaryBundleId": "Primary Bundle Id value", + "primaryBundleVersion": "Primary Bundle Version value", + "includedApps": [ + { + "@odata.type": "microsoft.graph.macOSIncludedApp", + "bundleId": "Bundle Id value", + "bundleVersion": "Bundle Version value" + } + ], + "ignoreVersionDetection": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosdmgapp-delete.md b/docs/v4-reference-docs/intune-apps-macosdmgapp-delete.md new file mode 100644 index 00000000000..8a28b9bc626 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosdmgapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSDmgApp" +description: "Deletes a macOSDmgApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSDmgApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSDmgApp](../resources/intune-apps-macosdmgapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosdmgapp-get.md b/docs/v4-reference-docs/intune-apps-macosdmgapp-get.md new file mode 100644 index 00000000000..18e6e48e650 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosdmgapp-get.md @@ -0,0 +1,129 @@ +--- +title: "Get macOSDmgApp" +description: "Read properties and relationships of the macOSDmgApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSDmgApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1866 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSDmgApp", + "id": "5f40a691-a691-5f40-91a6-405f91a6405f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "primaryBundleId": "Primary Bundle Id value", + "primaryBundleVersion": "Primary Bundle Version value", + "includedApps": [ + { + "@odata.type": "microsoft.graph.macOSIncludedApp", + "bundleId": "Bundle Id value", + "bundleVersion": "Bundle Version value" + } + ], + "ignoreVersionDetection": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosdmgapp-list.md b/docs/v4-reference-docs/intune-apps-macosdmgapp-list.md new file mode 100644 index 00000000000..8659d53a35f --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosdmgapp-list.md @@ -0,0 +1,126 @@ +--- +title: "List macOSDmgApps" +description: "List properties and relationships of the macOSDmgApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSDmgApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1990 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSDmgApp", + "id": "5f40a691-a691-5f40-91a6-405f91a6405f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "primaryBundleId": "Primary Bundle Id value", + "primaryBundleVersion": "Primary Bundle Version value", + "includedApps": [ + { + "@odata.type": "microsoft.graph.macOSIncludedApp", + "bundleId": "Bundle Id value", + "bundleVersion": "Bundle Version value" + } + ], + "ignoreVersionDetection": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosdmgapp-update.md b/docs/v4-reference-docs/intune-apps-macosdmgapp-update.md new file mode 100644 index 00000000000..0d73311a81a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosdmgapp-update.md @@ -0,0 +1,216 @@ +--- +title: "Update macOSDmgApp" +description: "Update the properties of a macOSDmgApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSDmgApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object. + +The following table shows the properties that are required when you create the [macOSDmgApp](../resources/intune-apps-macosdmgapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|primaryBundleId|String|The primary CFBundleIdentifier of the DMG.| +|primaryBundleVersion|String|The primary CFBundleVersion of the DMG.| +|includedApps|[macOSIncludedApp](../resources/intune-apps-macosincludedapp.md) collection|The list of apps expected to be installed by the DMG.| +|ignoreVersionDetection|Boolean|A value indicating whether the app's version will be used to detect the app after it is installed on a device. Set this to true for apps that use a self-update feature. Set this to false to install the app when it is not already installed on the device, or if the deploying app's version number does not match the version that's already installed on the device.| +|minimumSupportedOperatingSystem|[macOSMinimumOperatingSystem](../resources/intune-apps-macosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSDmgApp](../resources/intune-apps-macosdmgapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1565 + +{ + "@odata.type": "#microsoft.graph.macOSDmgApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "primaryBundleId": "Primary Bundle Id value", + "primaryBundleVersion": "Primary Bundle Version value", + "includedApps": [ + { + "@odata.type": "microsoft.graph.macOSIncludedApp", + "bundleId": "Bundle Id value", + "bundleVersion": "Bundle Version value" + } + ], + "ignoreVersionDetection": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1737 + +{ + "@odata.type": "#microsoft.graph.macOSDmgApp", + "id": "5f40a691-a691-5f40-91a6-405f91a6405f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "primaryBundleId": "Primary Bundle Id value", + "primaryBundleVersion": "Primary Bundle Version value", + "includedApps": [ + { + "@odata.type": "microsoft.graph.macOSIncludedApp", + "bundleId": "Bundle Id value", + "bundleVersion": "Bundle Version value" + } + ], + "ignoreVersionDetection": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macoslobapp-create.md b/docs/v4-reference-docs/intune-apps-macoslobapp-create.md new file mode 100644 index 00000000000..9574b240f93 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macoslobapp-create.md @@ -0,0 +1,235 @@ +--- +title: "Create macOSLobApp" +description: "Create a new macOSLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSLobApp](../resources/intune-apps-macoslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSLobApp object. + +The following table shows the properties that are required when you create the macOSLobApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|bundleId|String|The primary bundleId of the package.| +|minimumSupportedOperatingSystem|[macOSMinimumOperatingSystem](../resources/intune-apps-macosminimumoperatingsystem.md)|ComplexType macOSMinimumOperatingSystem that indicates the minimum operating system applicable for the application.| +|buildNumber|String|The build number of the package. This should match the package CFBundleShortVersionString of the .pkg file.| +|versionNumber|String|The version number of the package. This should match the package CFBundleVersion in the packageinfo file.| +|childApps|[macOSLobChildApp](../resources/intune-apps-macoslobchildapp.md) collection|List of ComplexType macOSLobChildApp objects. Represents the apps expected to be installed by the package.| +|identityVersion|String|The identity version. This property is being deprecated in 2211(November 2022).| +|md5HashChunkSize|Int32|The chunk size for MD5 hash. This is '0' or empty if the package was uploaded directly. If the Intune App Wrapping Tool is used to create a .intunemac, this value can be found inside the Detection.xml file.| +|md5Hash|String collection|The MD5 hash codes. This is empty if the package was uploaded directly. If the Intune App Wrapping Tool is used to create a .intunemac, this value can be found inside the Detection.xml file.| +|ignoreVersionDetection|Boolean|When TRUE, indicates that the app's version will NOT be used to detect if the app is installed on a device. When FALSE, indicates that the app's version will be used to detect if the app is installed on a device. Set this to true for apps that use a self update feature.| +|installAsManaged|Boolean|When TRUE, indicates that the app will be installed as managed (requires macOS 11.0 and other managed package restrictions). When FALSE, indicates that the app will be installed as unmanaged.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSLobApp](../resources/intune-apps-macoslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1762 + +{ + "@odata.type": "#microsoft.graph.macOSLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + }, + "buildNumber": "Build Number value", + "versionNumber": "Version Number value", + "childApps": [ + { + "@odata.type": "microsoft.graph.macOSLobChildApp", + "bundleId": "Bundle Id value", + "buildNumber": "Build Number value", + "versionNumber": "Version Number value" + } + ], + "identityVersion": "Identity Version value", + "md5HashChunkSize": 0, + "md5Hash": [ + "Md5Hash value" + ], + "ignoreVersionDetection": true, + "installAsManaged": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1934 + +{ + "@odata.type": "#microsoft.graph.macOSLobApp", + "id": "7be9250a-250a-7be9-0a25-e97b0a25e97b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + }, + "buildNumber": "Build Number value", + "versionNumber": "Version Number value", + "childApps": [ + { + "@odata.type": "microsoft.graph.macOSLobChildApp", + "bundleId": "Bundle Id value", + "buildNumber": "Build Number value", + "versionNumber": "Version Number value" + } + ], + "identityVersion": "Identity Version value", + "md5HashChunkSize": 0, + "md5Hash": [ + "Md5Hash value" + ], + "ignoreVersionDetection": true, + "installAsManaged": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macoslobapp-delete.md b/docs/v4-reference-docs/intune-apps-macoslobapp-delete.md new file mode 100644 index 00000000000..a05944a53cf --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macoslobapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSLobApp" +description: "Deletes a macOSLobApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSLobApp](../resources/intune-apps-macoslobapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macoslobapp-get.md b/docs/v4-reference-docs/intune-apps-macoslobapp-get.md new file mode 100644 index 00000000000..e6cd70bf1e0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macoslobapp-get.md @@ -0,0 +1,137 @@ +--- +title: "Get macOSLobApp" +description: "Read properties and relationships of the macOSLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSLobApp](../resources/intune-apps-macoslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSLobApp](../resources/intune-apps-macoslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2079 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSLobApp", + "id": "7be9250a-250a-7be9-0a25-e97b0a25e97b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + }, + "buildNumber": "Build Number value", + "versionNumber": "Version Number value", + "childApps": [ + { + "@odata.type": "microsoft.graph.macOSLobChildApp", + "bundleId": "Bundle Id value", + "buildNumber": "Build Number value", + "versionNumber": "Version Number value" + } + ], + "identityVersion": "Identity Version value", + "md5HashChunkSize": 0, + "md5Hash": [ + "Md5Hash value" + ], + "ignoreVersionDetection": true, + "installAsManaged": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macoslobapp-list.md b/docs/v4-reference-docs/intune-apps-macoslobapp-list.md new file mode 100644 index 00000000000..9d6a5d09fdc --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macoslobapp-list.md @@ -0,0 +1,134 @@ +--- +title: "List macOSLobApps" +description: "List properties and relationships of the macOSLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSLobApp](../resources/intune-apps-macoslobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSLobApp](../resources/intune-apps-macoslobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2219 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSLobApp", + "id": "7be9250a-250a-7be9-0a25-e97b0a25e97b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + }, + "buildNumber": "Build Number value", + "versionNumber": "Version Number value", + "childApps": [ + { + "@odata.type": "microsoft.graph.macOSLobChildApp", + "bundleId": "Bundle Id value", + "buildNumber": "Build Number value", + "versionNumber": "Version Number value" + } + ], + "identityVersion": "Identity Version value", + "md5HashChunkSize": 0, + "md5Hash": [ + "Md5Hash value" + ], + "ignoreVersionDetection": true, + "installAsManaged": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macoslobapp-update.md b/docs/v4-reference-docs/intune-apps-macoslobapp-update.md new file mode 100644 index 00000000000..c3a3f884da9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macoslobapp-update.md @@ -0,0 +1,237 @@ +--- +title: "Update macOSLobApp" +description: "Update the properties of a macOSLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSLobApp](../resources/intune-apps-macoslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSLobApp](../resources/intune-apps-macoslobapp.md) object. + +The following table shows the properties that are required when you create the [macOSLobApp](../resources/intune-apps-macoslobapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|bundleId|String|The primary bundleId of the package.| +|minimumSupportedOperatingSystem|[macOSMinimumOperatingSystem](../resources/intune-apps-macosminimumoperatingsystem.md)|ComplexType macOSMinimumOperatingSystem that indicates the minimum operating system applicable for the application.| +|buildNumber|String|The build number of the package. This should match the package CFBundleShortVersionString of the .pkg file.| +|versionNumber|String|The version number of the package. This should match the package CFBundleVersion in the packageinfo file.| +|childApps|[macOSLobChildApp](../resources/intune-apps-macoslobchildapp.md) collection|List of ComplexType macOSLobChildApp objects. Represents the apps expected to be installed by the package.| +|identityVersion|String|The identity version. This property is being deprecated in 2211(November 2022).| +|md5HashChunkSize|Int32|The chunk size for MD5 hash. This is '0' or empty if the package was uploaded directly. If the Intune App Wrapping Tool is used to create a .intunemac, this value can be found inside the Detection.xml file.| +|md5Hash|String collection|The MD5 hash codes. This is empty if the package was uploaded directly. If the Intune App Wrapping Tool is used to create a .intunemac, this value can be found inside the Detection.xml file.| +|ignoreVersionDetection|Boolean|When TRUE, indicates that the app's version will NOT be used to detect if the app is installed on a device. When FALSE, indicates that the app's version will be used to detect if the app is installed on a device. Set this to true for apps that use a self update feature.| +|installAsManaged|Boolean|When TRUE, indicates that the app will be installed as managed (requires macOS 11.0 and other managed package restrictions). When FALSE, indicates that the app will be installed as unmanaged.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSLobApp](../resources/intune-apps-macoslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1762 + +{ + "@odata.type": "#microsoft.graph.macOSLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + }, + "buildNumber": "Build Number value", + "versionNumber": "Version Number value", + "childApps": [ + { + "@odata.type": "microsoft.graph.macOSLobChildApp", + "bundleId": "Bundle Id value", + "buildNumber": "Build Number value", + "versionNumber": "Version Number value" + } + ], + "identityVersion": "Identity Version value", + "md5HashChunkSize": 0, + "md5Hash": [ + "Md5Hash value" + ], + "ignoreVersionDetection": true, + "installAsManaged": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1934 + +{ + "@odata.type": "#microsoft.graph.macOSLobApp", + "id": "7be9250a-250a-7be9-0a25-e97b0a25e97b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.macOSMinimumOperatingSystem", + "v10_7": true, + "v10_8": true, + "v10_9": true, + "v10_10": true, + "v10_11": true, + "v10_12": true, + "v10_13": true, + "v10_14": true, + "v10_15": true, + "v11_0": true, + "v12_0": true, + "v13_0": true + }, + "buildNumber": "Build Number value", + "versionNumber": "Version Number value", + "childApps": [ + { + "@odata.type": "microsoft.graph.macOSLobChildApp", + "bundleId": "Bundle Id value", + "buildNumber": "Build Number value", + "versionNumber": "Version Number value" + } + ], + "identityVersion": "Identity Version value", + "md5HashChunkSize": 0, + "md5Hash": [ + "Md5Hash value" + ], + "ignoreVersionDetection": true, + "installAsManaged": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmdatpapp-create.md b/docs/v4-reference-docs/intune-apps-macosmdatpapp-create.md new file mode 100644 index 00000000000..13c4cde81eb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmdatpapp-create.md @@ -0,0 +1,150 @@ +--- +title: "Create macOSMdatpApp" +description: "Create a new macOSMdatpApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSMdatpApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSMdatpApp object. + +The following table shows the properties that are required when you create the macOSMdatpApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 769 + +{ + "@odata.type": "#microsoft.graph.macOSMdatpApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 941 + +{ + "@odata.type": "#microsoft.graph.macOSMdatpApp", + "id": "2963b007-b007-2963-07b0-632907b06329", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmdatpapp-delete.md b/docs/v4-reference-docs/intune-apps-macosmdatpapp-delete.md new file mode 100644 index 00000000000..41891b01dfd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmdatpapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSMdatpApp" +description: "Deletes a macOSMdatpApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSMdatpApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmdatpapp-get.md b/docs/v4-reference-docs/intune-apps-macosmdatpapp-get.md new file mode 100644 index 00000000000..5e479f0b0db --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmdatpapp-get.md @@ -0,0 +1,101 @@ +--- +title: "Get macOSMdatpApp" +description: "Read properties and relationships of the macOSMdatpApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSMdatpApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1014 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSMdatpApp", + "id": "2963b007-b007-2963-07b0-632907b06329", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmdatpapp-list.md b/docs/v4-reference-docs/intune-apps-macosmdatpapp-list.md new file mode 100644 index 00000000000..6bba2c0f980 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmdatpapp-list.md @@ -0,0 +1,98 @@ +--- +title: "List macOSMdatpApps" +description: "List properties and relationships of the macOSMdatpApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSMdatpApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1082 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSMdatpApp", + "id": "2963b007-b007-2963-07b0-632907b06329", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmdatpapp-update.md b/docs/v4-reference-docs/intune-apps-macosmdatpapp-update.md new file mode 100644 index 00000000000..e53a10731f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmdatpapp-update.md @@ -0,0 +1,152 @@ +--- +title: "Update macOSMdatpApp" +description: "Update the properties of a macOSMdatpApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSMdatpApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object. + +The following table shows the properties that are required when you create the [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSMdatpApp](../resources/intune-apps-macosmdatpapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 769 + +{ + "@odata.type": "#microsoft.graph.macOSMdatpApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 941 + +{ + "@odata.type": "#microsoft.graph.macOSMdatpApp", + "id": "2963b007-b007-2963-07b0-632907b06329", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-create.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-create.md new file mode 100644 index 00000000000..f5ace83ed39 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-create.md @@ -0,0 +1,150 @@ +--- +title: "Create macOSMicrosoftDefenderApp" +description: "Create a new macOSMicrosoftDefenderApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSMicrosoftDefenderApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSMicrosoftDefenderApp object. + +The following table shows the properties that are required when you create the macOSMicrosoftDefenderApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 781 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftDefenderApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 953 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftDefenderApp", + "id": "ca25fa0c-fa0c-ca25-0cfa-25ca0cfa25ca", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-delete.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-delete.md new file mode 100644 index 00000000000..a938d94917f --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSMicrosoftDefenderApp" +description: "Deletes a macOSMicrosoftDefenderApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSMicrosoftDefenderApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-get.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-get.md new file mode 100644 index 00000000000..4e9bb92d789 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-get.md @@ -0,0 +1,101 @@ +--- +title: "Get macOSMicrosoftDefenderApp" +description: "Read properties and relationships of the macOSMicrosoftDefenderApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSMicrosoftDefenderApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1026 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSMicrosoftDefenderApp", + "id": "ca25fa0c-fa0c-ca25-0cfa-25ca0cfa25ca", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-list.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-list.md new file mode 100644 index 00000000000..c908d7ea155 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-list.md @@ -0,0 +1,98 @@ +--- +title: "List macOSMicrosoftDefenderApps" +description: "List properties and relationships of the macOSMicrosoftDefenderApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSMicrosoftDefenderApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1094 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSMicrosoftDefenderApp", + "id": "ca25fa0c-fa0c-ca25-0cfa-25ca0cfa25ca", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-update.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-update.md new file mode 100644 index 00000000000..b197f5e8938 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftdefenderapp-update.md @@ -0,0 +1,152 @@ +--- +title: "Update macOSMicrosoftDefenderApp" +description: "Update the properties of a macOSMicrosoftDefenderApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSMicrosoftDefenderApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object. + +The following table shows the properties that are required when you create the [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSMicrosoftDefenderApp](../resources/intune-apps-macosmicrosoftdefenderapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 781 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftDefenderApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 953 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftDefenderApp", + "id": "ca25fa0c-fa0c-ca25-0cfa-25ca0cfa25ca", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-create.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-create.md new file mode 100644 index 00000000000..8b0dce89f41 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-create.md @@ -0,0 +1,153 @@ +--- +title: "Create macOSMicrosoftEdgeApp" +description: "Create a new macOSMicrosoftEdgeApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSMicrosoftEdgeApp object. + +The following table shows the properties that are required when you create the macOSMicrosoftEdgeApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|channel|[microsoftEdgeChannel](../resources/intune-apps-microsoftedgechannel.md)|The channel to install on target devices. Possible values are: `dev`, `beta`, `stable`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 799 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftEdgeApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 971 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftEdgeApp", + "id": "c964092a-092a-c964-2a09-64c92a0964c9", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-delete.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-delete.md new file mode 100644 index 00000000000..f3306a0de27 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSMicrosoftEdgeApp" +description: "Deletes a macOSMicrosoftEdgeApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-get.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-get.md new file mode 100644 index 00000000000..528f12d7011 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-get.md @@ -0,0 +1,102 @@ +--- +title: "Get macOSMicrosoftEdgeApp" +description: "Read properties and relationships of the macOSMicrosoftEdgeApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1046 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSMicrosoftEdgeApp", + "id": "c964092a-092a-c964-2a09-64c92a0964c9", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-list.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-list.md new file mode 100644 index 00000000000..65903d3822e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-list.md @@ -0,0 +1,99 @@ +--- +title: "List macOSMicrosoftEdgeApps" +description: "List properties and relationships of the macOSMicrosoftEdgeApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSMicrosoftEdgeApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1116 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSMicrosoftEdgeApp", + "id": "c964092a-092a-c964-2a09-64c92a0964c9", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-update.md b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-update.md new file mode 100644 index 00000000000..6f6f72d64a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosmicrosoftedgeapp-update.md @@ -0,0 +1,155 @@ +--- +title: "Update macOSMicrosoftEdgeApp" +description: "Update the properties of a macOSMicrosoftEdgeApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object. + +The following table shows the properties that are required when you create the [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|channel|[microsoftEdgeChannel](../resources/intune-apps-microsoftedgechannel.md)|The channel to install on target devices. Possible values are: `dev`, `beta`, `stable`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSMicrosoftEdgeApp](../resources/intune-apps-macosmicrosoftedgeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 799 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftEdgeApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 971 + +{ + "@odata.type": "#microsoft.graph.macOSMicrosoftEdgeApp", + "id": "c964092a-092a-c964-2a09-64c92a0964c9", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-create.md b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-create.md new file mode 100644 index 00000000000..484684443ad --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-create.md @@ -0,0 +1,150 @@ +--- +title: "Create macOSOfficeSuiteApp" +description: "Create a new macOSOfficeSuiteApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSOfficeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSOfficeSuiteApp object. + +The following table shows the properties that are required when you create the macOSOfficeSuiteApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 775 + +{ + "@odata.type": "#microsoft.graph.macOSOfficeSuiteApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 947 + +{ + "@odata.type": "#microsoft.graph.macOSOfficeSuiteApp", + "id": "bf39e35d-e35d-bf39-5de3-39bf5de339bf", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-delete.md b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-delete.md new file mode 100644 index 00000000000..ff006ba80f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSOfficeSuiteApp" +description: "Deletes a macOSOfficeSuiteApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSOfficeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-get.md b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-get.md new file mode 100644 index 00000000000..d7666378ebf --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-get.md @@ -0,0 +1,101 @@ +--- +title: "Get macOSOfficeSuiteApp" +description: "Read properties and relationships of the macOSOfficeSuiteApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSOfficeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1020 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSOfficeSuiteApp", + "id": "bf39e35d-e35d-bf39-5de3-39bf5de339bf", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-list.md b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-list.md new file mode 100644 index 00000000000..c228d20a37a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-list.md @@ -0,0 +1,98 @@ +--- +title: "List macOSOfficeSuiteApps" +description: "List properties and relationships of the macOSOfficeSuiteApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSOfficeSuiteApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1088 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSOfficeSuiteApp", + "id": "bf39e35d-e35d-bf39-5de3-39bf5de339bf", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-update.md b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-update.md new file mode 100644 index 00000000000..2582e76d300 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosofficesuiteapp-update.md @@ -0,0 +1,152 @@ +--- +title: "Update macOSOfficeSuiteApp" +description: "Update the properties of a macOSOfficeSuiteApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSOfficeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object. + +The following table shows the properties that are required when you create the [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSOfficeSuiteApp](../resources/intune-apps-macosofficesuiteapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 775 + +{ + "@odata.type": "#microsoft.graph.macOSOfficeSuiteApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 947 + +{ + "@odata.type": "#microsoft.graph.macOSOfficeSuiteApp", + "id": "bf39e35d-e35d-bf39-5de3-39bf5de339bf", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppapp-create.md b/docs/v4-reference-docs/intune-apps-macosvppapp-create.md new file mode 100644 index 00000000000..bd910a2ad01 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppapp-create.md @@ -0,0 +1,221 @@ +--- +title: "Create macOsVppApp" +description: "Create a new macOsVppApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOsVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOsVppApp](../resources/intune-apps-macosvppapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOsVppApp object. + +The following table shows the properties that are required when you create the macOsVppApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|releaseDateTime|DateTimeOffset|The VPP application release date and time.| +|appStoreUrl|String|The store URL.| +|licensingType|[vppLicensingType](../resources/intune-apps-vpplicensingtype.md)|The supported License Type.| +|vppTokenOrganizationName|String|The organization associated with the Apple Volume Purchase Program Token| +|vppTokenAccountType|[vppTokenAccountType](../resources/intune-shared-vpptokenaccounttype.md)|The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with. Possible values are: `business`, `education`. Possible values are: `business`, `education`.| +|vppTokenAppleId|String|The Apple Id associated with the given Apple Volume Purchase Program Token.| +|bundleId|String|The Identity Name.| +|vppTokenId|String|Identifier of the VPP token associated with this app.| +|revokeLicenseActionResults|[macOsVppAppRevokeLicensesActionResult](../resources/intune-apps-macosvppapprevokelicensesactionresult.md) collection|Results of revoke license actions on this app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOsVppApp](../resources/intune-apps-macosvppapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1926 + +{ + "@odata.type": "#microsoft.graph.macOsVppApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.macOsVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2098 + +{ + "@odata.type": "#microsoft.graph.macOsVppApp", + "id": "10b95265-5265-10b9-6552-b9106552b910", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.macOsVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppapp-delete.md b/docs/v4-reference-docs/intune-apps-macosvppapp-delete.md new file mode 100644 index 00000000000..931924f68d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOsVppApp" +description: "Deletes a macOsVppApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOsVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOsVppApp](../resources/intune-apps-macosvppapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppapp-get.md b/docs/v4-reference-docs/intune-apps-macosvppapp-get.md new file mode 100644 index 00000000000..217d8a2b669 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppapp-get.md @@ -0,0 +1,131 @@ +--- +title: "Get macOsVppApp" +description: "Read properties and relationships of the macOsVppApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOsVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOsVppApp](../resources/intune-apps-macosvppapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOsVppApp](../resources/intune-apps-macosvppapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2231 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOsVppApp", + "id": "10b95265-5265-10b9-6552-b9106552b910", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.macOsVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppapp-list.md b/docs/v4-reference-docs/intune-apps-macosvppapp-list.md new file mode 100644 index 00000000000..f6002b3fadf --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppapp-list.md @@ -0,0 +1,128 @@ +--- +title: "List macOsVppApps" +description: "List properties and relationships of the macOsVppApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOsVppApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOsVppApp](../resources/intune-apps-macosvppapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOsVppApp](../resources/intune-apps-macosvppapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2359 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOsVppApp", + "id": "10b95265-5265-10b9-6552-b9106552b910", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.macOsVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppapp-update.md b/docs/v4-reference-docs/intune-apps-macosvppapp-update.md new file mode 100644 index 00000000000..40c72e3cdf7 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppapp-update.md @@ -0,0 +1,223 @@ +--- +title: "Update macOsVppApp" +description: "Update the properties of a macOsVppApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOsVppApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOsVppApp](../resources/intune-apps-macosvppapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOsVppApp](../resources/intune-apps-macosvppapp.md) object. + +The following table shows the properties that are required when you create the [macOsVppApp](../resources/intune-apps-macosvppapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|usedLicenseCount|Int32|The number of VPP licenses in use.| +|totalLicenseCount|Int32|The total number of VPP licenses.| +|releaseDateTime|DateTimeOffset|The VPP application release date and time.| +|appStoreUrl|String|The store URL.| +|licensingType|[vppLicensingType](../resources/intune-apps-vpplicensingtype.md)|The supported License Type.| +|vppTokenOrganizationName|String|The organization associated with the Apple Volume Purchase Program Token| +|vppTokenAccountType|[vppTokenAccountType](../resources/intune-shared-vpptokenaccounttype.md)|The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with. Possible values are: `business`, `education`. Possible values are: `business`, `education`.| +|vppTokenAppleId|String|The Apple Id associated with the given Apple Volume Purchase Program Token.| +|bundleId|String|The Identity Name.| +|vppTokenId|String|Identifier of the VPP token associated with this app.| +|revokeLicenseActionResults|[macOsVppAppRevokeLicensesActionResult](../resources/intune-apps-macosvppapprevokelicensesactionresult.md) collection|Results of revoke license actions on this app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOsVppApp](../resources/intune-apps-macosvppapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1926 + +{ + "@odata.type": "#microsoft.graph.macOsVppApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.macOsVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2098 + +{ + "@odata.type": "#microsoft.graph.macOsVppApp", + "id": "10b95265-5265-10b9-6552-b9106552b910", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "appStoreUrl": "https://example.com/appStoreUrl/", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + }, + "vppTokenOrganizationName": "Vpp Token Organization Name value", + "vppTokenAccountType": "education", + "vppTokenAppleId": "Vpp Token Apple Id value", + "bundleId": "Bundle Id value", + "vppTokenId": "Vpp Token Id value", + "revokeLicenseActionResults": [ + { + "@odata.type": "microsoft.graph.macOsVppAppRevokeLicensesActionResult", + "userId": "User Id value", + "managedDeviceId": "Managed Device Id value", + "totalLicensesCount": 2, + "failedLicensesCount": 3, + "actionFailureReason": "appleFailure", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-create.md b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-create.md new file mode 100644 index 00000000000..cbc2d883d7b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-create.md @@ -0,0 +1,95 @@ +--- +title: "Create macOsVppAppAssignedLicense" +description: "Create a new macOsVppAppAssignedLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOsVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOsVppAppAssignedLicense object. + +The following table shows the properties that are required when you create the macOsVppAppAssignedLicense. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userEmailAddress|String|The user email address.| +|userId|String|The user ID.| +|userName|String|The user name.| +|userPrincipalName|String|The user principal name.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses +Content-type: application/json +Content-length: 236 + +{ + "@odata.type": "#microsoft.graph.macOsVppAppAssignedLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.macOsVppAppAssignedLicense", + "id": "a1204d8e-4d8e-a120-8e4d-20a18e4d20a1", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-delete.md b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-delete.md new file mode 100644 index 00000000000..3385af4e381 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete macOsVppAppAssignedLicense" +description: "Deletes a macOsVppAppAssignedLicense." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOsVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses/{macOsVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses/{macOsVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-get.md b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-get.md new file mode 100644 index 00000000000..5bf48ce7a13 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-get.md @@ -0,0 +1,78 @@ +--- +title: "Get macOsVppAppAssignedLicense" +description: "Read properties and relationships of the macOsVppAppAssignedLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOsVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses/{macOsVppAppAssignedLicenseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses/{macOsVppAppAssignedLicenseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 316 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOsVppAppAssignedLicense", + "id": "a1204d8e-4d8e-a120-8e4d-20a18e4d20a1", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-list.md b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-list.md new file mode 100644 index 00000000000..1a4012965e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-list.md @@ -0,0 +1,77 @@ +--- +title: "List macOsVppAppAssignedLicenses" +description: "List properties and relationships of the macOsVppAppAssignedLicense objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOsVppAppAssignedLicenses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 342 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOsVppAppAssignedLicense", + "id": "a1204d8e-4d8e-a120-8e4d-20a18e4d20a1", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-update.md b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-update.md new file mode 100644 index 00000000000..b8ceebdfcb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-macosvppappassignedlicense-update.md @@ -0,0 +1,95 @@ +--- +title: "Update macOsVppAppAssignedLicense" +description: "Update the properties of a macOsVppAppAssignedLicense object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOsVppAppAssignedLicense + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses/{macOsVppAppAssignedLicenseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object. + +The following table shows the properties that are required when you create the [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userEmailAddress|String|The user email address.| +|userId|String|The user ID.| +|userName|String|The user name.| +|userPrincipalName|String|The user principal name.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOsVppAppAssignedLicense](../resources/intune-apps-macosvppappassignedlicense.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.macOsVppApp/assignedLicenses/{macOsVppAppAssignedLicenseId} +Content-type: application/json +Content-length: 236 + +{ + "@odata.type": "#microsoft.graph.macOsVppAppAssignedLicense", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.macOsVppAppAssignedLicense", + "id": "a1204d8e-4d8e-a120-8e4d-20a18e4d20a1", + "userEmailAddress": "User Email Address value", + "userId": "User Id value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidlobapp-create.md b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-create.md new file mode 100644 index 00000000000..780044c8810 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-create.md @@ -0,0 +1,219 @@ +--- +title: "Create managedAndroidLobApp" +description: "Create a new managedAndroidLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedAndroidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedAndroidLobApp object. + +The following table shows the properties that are required when you create the managedAndroidLobApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|packageId|String|The package identifier.| +|identityName|String|The Identity Name. This property is deprecated starting in February 2023 (Release 2302).| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|versionName|String|The version name of managed Android Line of Business (LoB) app.| +|versionCode|String|The version code of managed Android Line of Business (LoB) app.| +|identityVersion|String|The identity version. This property is deprecated starting in February 2023 (Release 2302).| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1588 + +{ + "@odata.type": "#microsoft.graph.managedAndroidLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1760 + +{ + "@odata.type": "#microsoft.graph.managedAndroidLobApp", + "id": "802b7ed3-7ed3-802b-d37e-2b80d37e2b80", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidlobapp-delete.md b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-delete.md new file mode 100644 index 00000000000..7417efa6663 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete managedAndroidLobApp" +description: "Deletes a managedAndroidLobApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedAndroidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidlobapp-get.md b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-get.md new file mode 100644 index 00000000000..af41da774a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-get.md @@ -0,0 +1,130 @@ +--- +title: "Get managedAndroidLobApp" +description: "Read properties and relationships of the managedAndroidLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAndroidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1891 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAndroidLobApp", + "id": "802b7ed3-7ed3-802b-d37e-2b80d37e2b80", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidlobapp-list.md b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-list.md new file mode 100644 index 00000000000..7a3dcc0d7fb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-list.md @@ -0,0 +1,127 @@ +--- +title: "List managedAndroidLobApps" +description: "List properties and relationships of the managedAndroidLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAndroidLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2017 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAndroidLobApp", + "id": "802b7ed3-7ed3-802b-d37e-2b80d37e2b80", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidlobapp-update.md b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-update.md new file mode 100644 index 00000000000..6f1ac43e177 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidlobapp-update.md @@ -0,0 +1,221 @@ +--- +title: "Update managedAndroidLobApp" +description: "Update the properties of a managedAndroidLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedAndroidLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object. + +The following table shows the properties that are required when you create the [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|packageId|String|The package identifier.| +|identityName|String|The Identity Name. This property is deprecated starting in February 2023 (Release 2302).| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|versionName|String|The version name of managed Android Line of Business (LoB) app.| +|versionCode|String|The version code of managed Android Line of Business (LoB) app.| +|identityVersion|String|The identity version. This property is deprecated starting in February 2023 (Release 2302).| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedAndroidLobApp](../resources/intune-apps-managedandroidlobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1588 + +{ + "@odata.type": "#microsoft.graph.managedAndroidLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1760 + +{ + "@odata.type": "#microsoft.graph.managedAndroidLobApp", + "id": "802b7ed3-7ed3-802b-d37e-2b80d37e2b80", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "packageId": "Package Id value", + "identityName": "Identity Name value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + }, + "versionName": "Version Name value", + "versionCode": "Version Code value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-create.md b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-create.md new file mode 100644 index 00000000000..15378f9f374 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-create.md @@ -0,0 +1,201 @@ +--- +title: "Create managedAndroidStoreApp" +description: "Create a new managedAndroidStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedAndroidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedAndroidStoreApp object. + +The following table shows the properties that are required when you create the managedAndroidStoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|packageId|String|The app's package ID.| +|appStoreUrl|String|The Android AppStoreUrl.| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum supported operating system.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1361 + +{ + "@odata.type": "#microsoft.graph.managedAndroidStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "packageId": "Package Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1533 + +{ + "@odata.type": "#microsoft.graph.managedAndroidStoreApp", + "id": "89e7e991-e991-89e7-91e9-e78991e9e789", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "packageId": "Package Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-delete.md b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-delete.md new file mode 100644 index 00000000000..2fb2c7c9ea0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete managedAndroidStoreApp" +description: "Deletes a managedAndroidStoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedAndroidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-get.md b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-get.md new file mode 100644 index 00000000000..43b1fa891ea --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-get.md @@ -0,0 +1,124 @@ +--- +title: "Get managedAndroidStoreApp" +description: "Read properties and relationships of the managedAndroidStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAndroidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1652 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAndroidStoreApp", + "id": "89e7e991-e991-89e7-91e9-e78991e9e789", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "packageId": "Package Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-list.md b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-list.md new file mode 100644 index 00000000000..1d6e1e33238 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-list.md @@ -0,0 +1,121 @@ +--- +title: "List managedAndroidStoreApps" +description: "List properties and relationships of the managedAndroidStoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAndroidStoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1766 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAndroidStoreApp", + "id": "89e7e991-e991-89e7-91e9-e78991e9e789", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "packageId": "Package Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-update.md b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-update.md new file mode 100644 index 00000000000..8a07daa3a0d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedandroidstoreapp-update.md @@ -0,0 +1,203 @@ +--- +title: "Update managedAndroidStoreApp" +description: "Update the properties of a managedAndroidStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedAndroidStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object. + +The following table shows the properties that are required when you create the [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|packageId|String|The app's package ID.| +|appStoreUrl|String|The Android AppStoreUrl.| +|minimumSupportedOperatingSystem|[androidMinimumOperatingSystem](../resources/intune-apps-androidminimumoperatingsystem.md)|The value for the minimum supported operating system.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedAndroidStoreApp](../resources/intune-apps-managedandroidstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1361 + +{ + "@odata.type": "#microsoft.graph.managedAndroidStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "packageId": "Package Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1533 + +{ + "@odata.type": "#microsoft.graph.managedAndroidStoreApp", + "id": "89e7e991-e991-89e7-91e9-e78991e9e789", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "packageId": "Package Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.androidMinimumOperatingSystem", + "v4_0": true, + "v4_0_3": true, + "v4_1": true, + "v4_2": true, + "v4_3": true, + "v4_4": true, + "v5_0": true, + "v5_1": true, + "v6_0": true, + "v7_0": true, + "v7_1": true, + "v8_0": true, + "v8_1": true, + "v9_0": true, + "v10_0": true, + "v11_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedapp-get.md b/docs/v4-reference-docs/intune-apps-managedapp-get.md new file mode 100644 index 00000000000..bb70e147ea1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedapp-get.md @@ -0,0 +1,103 @@ +--- +title: "Get managedApp" +description: "Read properties and relationships of the managedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedApp](../resources/intune-apps-managedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedApp](../resources/intune-apps-managedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1086 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedApp", + "id": "f687dd85-dd85-f687-85dd-87f685dd87f6", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedapp-list.md b/docs/v4-reference-docs/intune-apps-managedapp-list.md new file mode 100644 index 00000000000..ecbfb04808c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedapp-list.md @@ -0,0 +1,100 @@ +--- +title: "List managedApps" +description: "List properties and relationships of the managedApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedApp](../resources/intune-apps-managedapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedApp](../resources/intune-apps-managedapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1158 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedApp", + "id": "f687dd85-dd85-f687-85dd-87f685dd87f6", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-assign.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-assign.md new file mode 100644 index 00000000000..cda5021a24b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-assign.md @@ -0,0 +1,87 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assign + +Content-type: application/json +Content-length: 462 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "id": "4df81c9c-1c9c-4df8-9c1c-f84d9c1cf84d", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-get.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-get.md new file mode 100644 index 00000000000..24b0a5eae8e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-get.md @@ -0,0 +1,85 @@ +--- +title: "Get managedDeviceMobileAppConfiguration" +description: "Read properties and relationships of the managedDeviceMobileAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 519 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfiguration", + "id": "c60e7591-7591-c60e-9175-0ec691750ec6", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-list.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-list.md new file mode 100644 index 00000000000..d07ab7257b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfiguration-list.md @@ -0,0 +1,84 @@ +--- +title: "List managedDeviceMobileAppConfigurations" +description: "List properties and relationships of the managedDeviceMobileAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceMobileAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceMobileAppConfiguration](../resources/intune-apps-manageddevicemobileappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 559 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfiguration", + "id": "c60e7591-7591-c60e-9175-0ec691750ec6", + "targetedMobileApps": [ + "Targeted Mobile Apps value" + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-create.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-create.md new file mode 100644 index 00000000000..31157fdb77c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create managedDeviceMobileAppConfigurationAssignment" +description: "Create a new managedDeviceMobileAppConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedDeviceMobileAppConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedDeviceMobileAppConfigurationAssignment object. + +The following table shows the properties that are required when you create the managedDeviceMobileAppConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Assignment target that the T&C policy is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments +Content-type: application/json +Content-length: 346 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 395 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "id": "4df81c9c-1c9c-4df8-9c1c-f84d9c1cf84d", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-delete.md new file mode 100644 index 00000000000..8129a639401 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedDeviceMobileAppConfigurationAssignment" +description: "Deletes a managedDeviceMobileAppConfigurationAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedDeviceMobileAppConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments/{managedDeviceMobileAppConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments/{managedDeviceMobileAppConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-get.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-get.md new file mode 100644 index 00000000000..5762970056b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get managedDeviceMobileAppConfigurationAssignment" +description: "Read properties and relationships of the managedDeviceMobileAppConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments/{managedDeviceMobileAppConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments/{managedDeviceMobileAppConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 428 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "id": "4df81c9c-1c9c-4df8-9c1c-f84d9c1cf84d", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-list.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-list.md new file mode 100644 index 00000000000..718b39cfc9d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List managedDeviceMobileAppConfigurationAssignments" +description: "List properties and relationships of the managedDeviceMobileAppConfigurationAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceMobileAppConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 456 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "id": "4df81c9c-1c9c-4df8-9c1c-f84d9c1cf84d", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-update.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-update.md new file mode 100644 index 00000000000..87d221e8e70 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update managedDeviceMobileAppConfigurationAssignment" +description: "Update the properties of a managedDeviceMobileAppConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceMobileAppConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments/{managedDeviceMobileAppConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Assignment target that the T&C policy is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceMobileAppConfigurationAssignment](../resources/intune-apps-manageddevicemobileappconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/assignments/{managedDeviceMobileAppConfigurationAssignmentId} +Content-type: application/json +Content-length: 346 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 395 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationAssignment", + "id": "4df81c9c-1c9c-4df8-9c1c-f84d9c1cf84d", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-create.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-create.md new file mode 100644 index 00000000000..5709e2d95f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-create.md @@ -0,0 +1,108 @@ +--- +title: "Create managedDeviceMobileAppConfigurationDeviceStatus" +description: "Create a new managedDeviceMobileAppConfigurationDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedDeviceMobileAppConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses +POST /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedDeviceMobileAppConfigurationDeviceStatus object. + +The following table shows the properties that are required when you create the managedDeviceMobileAppConfigurationDeviceStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses +Content-type: application/json +Content-length: 463 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 512 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus", + "id": "477d3651-3651-477d-5136-7d4751367d47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-delete.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-delete.md new file mode 100644 index 00000000000..296f8516065 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete managedDeviceMobileAppConfigurationDeviceStatus" +description: "Deletes a managedDeviceMobileAppConfigurationDeviceStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedDeviceMobileAppConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +DELETE /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-get.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-get.md new file mode 100644 index 00000000000..dae8ce8e8a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-get.md @@ -0,0 +1,83 @@ +--- +title: "Get managedDeviceMobileAppConfigurationDeviceStatus" +description: "Read properties and relationships of the managedDeviceMobileAppConfigurationDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 551 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus", + "id": "477d3651-3651-477d-5136-7d4751367d47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-list.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-list.md new file mode 100644 index 00000000000..306bd87eeac --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-list.md @@ -0,0 +1,82 @@ +--- +title: "List managedDeviceMobileAppConfigurationDeviceStatuses" +description: "List properties and relationships of the managedDeviceMobileAppConfigurationDeviceStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceMobileAppConfigurationDeviceStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 585 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus", + "id": "477d3651-3651-477d-5136-7d4751367d47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-update.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-update.md new file mode 100644 index 00000000000..13a1d7cc2bc --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicestatus-update.md @@ -0,0 +1,108 @@ +--- +title: "Update managedDeviceMobileAppConfigurationDeviceStatus" +description: "Update the properties of a managedDeviceMobileAppConfigurationDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceMobileAppConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +PATCH /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object. + +The following table shows the properties that are required when you create the [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceMobileAppConfigurationDeviceStatus](../resources/intune-apps-manageddevicemobileappconfigurationdevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatuses/{managedDeviceMobileAppConfigurationDeviceStatusId} +Content-type: application/json +Content-length: 463 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 512 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceStatus", + "id": "477d3651-3651-477d-5136-7d4751367d47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-get.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-get.md new file mode 100644 index 00000000000..6f84fdbf928 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-get.md @@ -0,0 +1,83 @@ +--- +title: "Get managedDeviceMobileAppConfigurationDeviceSummary" +description: "Read properties and relationships of the managedDeviceMobileAppConfigurationDeviceSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfigurationDeviceSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfigurationDeviceSummary](../resources/intune-apps-manageddevicemobileappconfigurationdevicesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatusSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfigurationDeviceSummary](../resources/intune-apps-manageddevicemobileappconfigurationdevicesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatusSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary", + "id": "9997c455-c455-9997-55c4-979955c49799", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-update.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-update.md new file mode 100644 index 00000000000..8570bfe57df --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationdevicesummary-update.md @@ -0,0 +1,110 @@ +--- +title: "Update managedDeviceMobileAppConfigurationDeviceSummary" +description: "Update the properties of a managedDeviceMobileAppConfigurationDeviceSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceMobileAppConfigurationDeviceSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceMobileAppConfigurationDeviceSummary](../resources/intune-apps-manageddevicemobileappconfigurationdevicesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatusSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceMobileAppConfigurationDeviceSummary](../resources/intune-apps-manageddevicemobileappconfigurationdevicesummary.md) object. + +The following table shows the properties that are required when you create the [managedDeviceMobileAppConfigurationDeviceSummary](../resources/intune-apps-manageddevicemobileappconfigurationdevicesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|pendingCount|Int32|Number of pending devices| +|notApplicableCount|Int32|Number of not applicable devices| +|notApplicablePlatformCount|Int32|Number of not applicable devices due to mismatch platform and policy| +|successCount|Int32|Number of succeeded devices| +|errorCount|Int32|Number of error devices| +|failedCount|Int32|Number of failed devices| +|conflictCount|Int32|Number of devices in conflict| +|lastUpdateDateTime|DateTimeOffset|Last update time| +|configurationVersion|Int32|Version of the policy for that overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceMobileAppConfigurationDeviceSummary](../resources/intune-apps-manageddevicemobileappconfigurationdevicesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/deviceStatusSummary +Content-type: application/json +Content-length: 360 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationDeviceSummary", + "id": "9997c455-c455-9997-55c4-979955c49799", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-create.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-create.md new file mode 100644 index 00000000000..7dce73e4ebd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-create.md @@ -0,0 +1,99 @@ +--- +title: "Create managedDeviceMobileAppConfigurationUserStatus" +description: "Create a new managedDeviceMobileAppConfigurationUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedDeviceMobileAppConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses +POST /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedDeviceMobileAppConfigurationUserStatus object. + +The following table shows the properties that are required when you create the managedDeviceMobileAppConfigurationUserStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userDisplayName|String|User name of the DevicePolicyStatus.| +|devicesCount|Int32|Devices count for that user.| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses +Content-type: application/json +Content-length: 306 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 355 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus", + "id": "44960944-0944-4496-4409-964444099644", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-delete.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-delete.md new file mode 100644 index 00000000000..392c766b003 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete managedDeviceMobileAppConfigurationUserStatus" +description: "Deletes a managedDeviceMobileAppConfigurationUserStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedDeviceMobileAppConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +DELETE /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-get.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-get.md new file mode 100644 index 00000000000..70e5584b3a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-get.md @@ -0,0 +1,80 @@ +--- +title: "Get managedDeviceMobileAppConfigurationUserStatus" +description: "Read properties and relationships of the managedDeviceMobileAppConfigurationUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 388 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus", + "id": "44960944-0944-4496-4409-964444099644", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-list.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-list.md new file mode 100644 index 00000000000..cacdc2f2cba --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-list.md @@ -0,0 +1,79 @@ +--- +title: "List managedDeviceMobileAppConfigurationUserStatuses" +description: "List properties and relationships of the managedDeviceMobileAppConfigurationUserStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceMobileAppConfigurationUserStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 416 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus", + "id": "44960944-0944-4496-4409-964444099644", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-update.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-update.md new file mode 100644 index 00000000000..0ec6bd5cbb8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationuserstatus-update.md @@ -0,0 +1,99 @@ +--- +title: "Update managedDeviceMobileAppConfigurationUserStatus" +description: "Update the properties of a managedDeviceMobileAppConfigurationUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceMobileAppConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +PATCH /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object. + +The following table shows the properties that are required when you create the [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userDisplayName|String|User name of the DevicePolicyStatus.| +|devicesCount|Int32|Devices count for that user.| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceMobileAppConfigurationUserStatus](../resources/intune-apps-manageddevicemobileappconfigurationuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatuses/{managedDeviceMobileAppConfigurationUserStatusId} +Content-type: application/json +Content-length: 306 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserStatus", + "id": "44960944-0944-4496-4409-964444099644", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-get.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-get.md new file mode 100644 index 00000000000..ea3d525d884 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-get.md @@ -0,0 +1,82 @@ +--- +title: "Get managedDeviceMobileAppConfigurationUserSummary" +description: "Read properties and relationships of the managedDeviceMobileAppConfigurationUserSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfigurationUserSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfigurationUserSummary](../resources/intune-apps-manageddevicemobileappconfigurationusersummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatusSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfigurationUserSummary](../resources/intune-apps-manageddevicemobileappconfigurationusersummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatusSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary", + "id": "7b953742-3742-7b95-4237-957b4237957b", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-update.md b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-update.md new file mode 100644 index 00000000000..ba53eea7b72 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-manageddevicemobileappconfigurationusersummary-update.md @@ -0,0 +1,107 @@ +--- +title: "Update managedDeviceMobileAppConfigurationUserSummary" +description: "Update the properties of a managedDeviceMobileAppConfigurationUserSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceMobileAppConfigurationUserSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceMobileAppConfigurationUserSummary](../resources/intune-apps-manageddevicemobileappconfigurationusersummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatusSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceMobileAppConfigurationUserSummary](../resources/intune-apps-manageddevicemobileappconfigurationusersummary.md) object. + +The following table shows the properties that are required when you create the [managedDeviceMobileAppConfigurationUserSummary](../resources/intune-apps-manageddevicemobileappconfigurationusersummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|pendingCount|Int32|Number of pending Users| +|notApplicableCount|Int32|Number of not applicable users| +|successCount|Int32|Number of succeeded Users| +|errorCount|Int32|Number of error Users| +|failedCount|Int32|Number of failed Users| +|conflictCount|Int32|Number of users in conflict| +|lastUpdateDateTime|DateTimeOffset|Last update time| +|configurationVersion|Int32|Version of the policy for that overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceMobileAppConfigurationUserSummary](../resources/intune-apps-manageddevicemobileappconfigurationusersummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppConfigurations/{managedDeviceMobileAppConfigurationId}/userStatusSummary +Content-type: application/json +Content-length: 321 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 370 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationUserSummary", + "id": "7b953742-3742-7b95-4237-957b4237957b", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedioslobapp-create.md b/docs/v4-reference-docs/intune-apps-managedioslobapp-create.md new file mode 100644 index 00000000000..d1c8b3e5421 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedioslobapp-create.md @@ -0,0 +1,216 @@ +--- +title: "Create managedIOSLobApp" +description: "Create a new managedIOSLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedIOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedIOSLobApp object. + +The following table shows the properties that are required when you create the managedIOSLobApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|bundleId|String|The Identity Name.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|expirationDateTime|DateTimeOffset|The expiration time.| +|versionNumber|String|The version number of managed iOS Line of Business (LoB) app.| +|buildNumber|String|The build number of managed iOS Line of Business (LoB) app.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1606 + +{ + "@odata.type": "#microsoft.graph.managedIOSLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1778 + +{ + "@odata.type": "#microsoft.graph.managedIOSLobApp", + "id": "8f59792d-792d-8f59-2d79-598f2d79598f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedioslobapp-delete.md b/docs/v4-reference-docs/intune-apps-managedioslobapp-delete.md new file mode 100644 index 00000000000..abb525397d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedioslobapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete managedIOSLobApp" +description: "Deletes a managedIOSLobApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedIOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-managedioslobapp-get.md b/docs/v4-reference-docs/intune-apps-managedioslobapp-get.md new file mode 100644 index 00000000000..585b927a1ff --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedioslobapp-get.md @@ -0,0 +1,128 @@ +--- +title: "Get managedIOSLobApp" +description: "Read properties and relationships of the managedIOSLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedIOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1905 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedIOSLobApp", + "id": "8f59792d-792d-8f59-2d79-598f2d79598f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value", + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedioslobapp-list.md b/docs/v4-reference-docs/intune-apps-managedioslobapp-list.md new file mode 100644 index 00000000000..cfc2c1e3808 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedioslobapp-list.md @@ -0,0 +1,125 @@ +--- +title: "List managedIOSLobApps" +description: "List properties and relationships of the managedIOSLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedIOSLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2027 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedIOSLobApp", + "id": "8f59792d-792d-8f59-2d79-598f2d79598f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value", + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedioslobapp-update.md b/docs/v4-reference-docs/intune-apps-managedioslobapp-update.md new file mode 100644 index 00000000000..47b903ead18 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedioslobapp-update.md @@ -0,0 +1,218 @@ +--- +title: "Update managedIOSLobApp" +description: "Update the properties of a managedIOSLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedIOSLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object. + +The following table shows the properties that are required when you create the [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md)| +|bundleId|String|The Identity Name.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|expirationDateTime|DateTimeOffset|The expiration time.| +|versionNumber|String|The version number of managed iOS Line of Business (LoB) app.| +|buildNumber|String|The build number of managed iOS Line of Business (LoB) app.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedIOSLobApp](../resources/intune-apps-managedioslobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1606 + +{ + "@odata.type": "#microsoft.graph.managedIOSLobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1778 + +{ + "@odata.type": "#microsoft.graph.managedIOSLobApp", + "id": "8f59792d-792d-8f59-2d79-598f2d79598f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "bundleId": "Bundle Id value", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + }, + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "versionNumber": "Version Number value", + "buildNumber": "Build Number value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managediosstoreapp-create.md b/docs/v4-reference-docs/intune-apps-managediosstoreapp-create.md new file mode 100644 index 00000000000..6bf8d08d81c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managediosstoreapp-create.md @@ -0,0 +1,198 @@ +--- +title: "Create managedIOSStoreApp" +description: "Create a new managedIOSStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedIOSStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedIOSStoreApp object. + +The following table shows the properties that are required when you create the managedIOSStoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|bundleId|String|The app's Bundle ID.| +|appStoreUrl|String|The Apple AppStoreUrl.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum supported operating system.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1355 + +{ + "@odata.type": "#microsoft.graph.managedIOSStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1527 + +{ + "@odata.type": "#microsoft.graph.managedIOSStoreApp", + "id": "51b9830f-830f-51b9-0f83-b9510f83b951", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managediosstoreapp-delete.md b/docs/v4-reference-docs/intune-apps-managediosstoreapp-delete.md new file mode 100644 index 00000000000..98de8df2639 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managediosstoreapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete managedIOSStoreApp" +description: "Deletes a managedIOSStoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedIOSStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-managediosstoreapp-get.md b/docs/v4-reference-docs/intune-apps-managediosstoreapp-get.md new file mode 100644 index 00000000000..dfc622d83bd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managediosstoreapp-get.md @@ -0,0 +1,122 @@ +--- +title: "Get managedIOSStoreApp" +description: "Read properties and relationships of the managedIOSStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedIOSStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1642 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedIOSStoreApp", + "id": "51b9830f-830f-51b9-0f83-b9510f83b951", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managediosstoreapp-list.md b/docs/v4-reference-docs/intune-apps-managediosstoreapp-list.md new file mode 100644 index 00000000000..aa58a758660 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managediosstoreapp-list.md @@ -0,0 +1,119 @@ +--- +title: "List managedIOSStoreApps" +description: "List properties and relationships of the managedIOSStoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedIOSStoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1752 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedIOSStoreApp", + "id": "51b9830f-830f-51b9-0f83-b9510f83b951", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managediosstoreapp-update.md b/docs/v4-reference-docs/intune-apps-managediosstoreapp-update.md new file mode 100644 index 00000000000..484da9225b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managediosstoreapp-update.md @@ -0,0 +1,200 @@ +--- +title: "Update managedIOSStoreApp" +description: "Update the properties of a managedIOSStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedIOSStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object. + +The following table shows the properties that are required when you create the [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appAvailability|[managedAppAvailability](../resources/intune-apps-managedappavailability.md)|The Application's availability. Inherited from [managedApp](../resources/intune-apps-managedapp.md). Possible values are: `global`, `lineOfBusiness`.| +|version|String|The Application's version. Inherited from [managedApp](../resources/intune-apps-managedapp.md)| +|bundleId|String|The app's Bundle ID.| +|appStoreUrl|String|The Apple AppStoreUrl.| +|applicableDeviceType|[iosDeviceType](../resources/intune-apps-iosdevicetype.md)|The iOS architecture for which this app can run on.| +|minimumSupportedOperatingSystem|[iosMinimumOperatingSystem](../resources/intune-apps-iosminimumoperatingsystem.md)|The value for the minimum supported operating system.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedIOSStoreApp](../resources/intune-apps-managediosstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1355 + +{ + "@odata.type": "#microsoft.graph.managedIOSStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1527 + +{ + "@odata.type": "#microsoft.graph.managedIOSStoreApp", + "id": "51b9830f-830f-51b9-0f83-b9510f83b951", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "bundleId": "Bundle Id value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "applicableDeviceType": { + "@odata.type": "microsoft.graph.iosDeviceType", + "iPad": true, + "iPhoneAndIPod": true + }, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.iosMinimumOperatingSystem", + "v8_0": true, + "v9_0": true, + "v10_0": true, + "v11_0": true, + "v12_0": true, + "v13_0": true, + "v14_0": true, + "v15_0": true, + "v16_0": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedmobilelobapp-get.md b/docs/v4-reference-docs/intune-apps-managedmobilelobapp-get.md new file mode 100644 index 00000000000..6ea94694083 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedmobilelobapp-get.md @@ -0,0 +1,106 @@ +--- +title: "Get managedMobileLobApp" +description: "Read properties and relationships of the managedMobileLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedMobileLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1214 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedMobileLobApp", + "id": "cded7cc4-7cc4-cded-c47c-edcdc47cedcd", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-managedmobilelobapp-list.md b/docs/v4-reference-docs/intune-apps-managedmobilelobapp-list.md new file mode 100644 index 00000000000..270010299cb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-managedmobilelobapp-list.md @@ -0,0 +1,103 @@ +--- +title: "List managedMobileLobApps" +description: "List properties and relationships of the managedMobileLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedMobileLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedMobileLobApp](../resources/intune-apps-managedmobilelobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1292 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedMobileLobApp", + "id": "cded7cc4-7cc4-cded-c47c-edcdc47cedcd", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appAvailability": "lineOfBusiness", + "version": "Version value", + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-create.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-create.md new file mode 100644 index 00000000000..ac65afae35e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-create.md @@ -0,0 +1,180 @@ +--- +title: "Create microsoftStoreForBusinessApp" +description: "Create a new microsoftStoreForBusinessApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftStoreForBusinessApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftStoreForBusinessApp object. + +The following table shows the properties that are required when you create the microsoftStoreForBusinessApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|usedLicenseCount|Int32|The number of Microsoft Store for Business licenses in use.| +|totalLicenseCount|Int32|The total number of Microsoft Store for Business licenses.| +|productKey|String|The app product key| +|licenseType|[microsoftStoreForBusinessLicenseType](../resources/intune-apps-microsoftstoreforbusinesslicensetype.md)|The app license type. Possible values are: `offline`, `online`.| +|packageIdentityName|String|The app package identifier| +|licensingType|[vppLicensingType](../resources/intune-apps-vpplicensingtype.md)|The supported License Type.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1189 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "productKey": "Product Key value", + "licenseType": "online", + "packageIdentityName": "Package Identity Name value", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1361 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessApp", + "id": "f33358bc-58bc-f333-bc58-33f3bc5833f3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "productKey": "Product Key value", + "licenseType": "online", + "packageIdentityName": "Package Identity Name value", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-delete.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-delete.md new file mode 100644 index 00000000000..e7a46c95a40 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete microsoftStoreForBusinessApp" +description: "Deletes a microsoftStoreForBusinessApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftStoreForBusinessApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-get.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-get.md new file mode 100644 index 00000000000..7d396a7eb10 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-get.md @@ -0,0 +1,113 @@ +--- +title: "Get microsoftStoreForBusinessApp" +description: "Read properties and relationships of the microsoftStoreForBusinessApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftStoreForBusinessApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1458 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessApp", + "id": "f33358bc-58bc-f333-bc58-33f3bc5833f3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "productKey": "Product Key value", + "licenseType": "online", + "packageIdentityName": "Package Identity Name value", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-list.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-list.md new file mode 100644 index 00000000000..4d3b5918398 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-list.md @@ -0,0 +1,110 @@ +--- +title: "List microsoftStoreForBusinessApps" +description: "List properties and relationships of the microsoftStoreForBusinessApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftStoreForBusinessApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1550 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessApp", + "id": "f33358bc-58bc-f333-bc58-33f3bc5833f3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "productKey": "Product Key value", + "licenseType": "online", + "packageIdentityName": "Package Identity Name value", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-update.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-update.md new file mode 100644 index 00000000000..6147a804ba1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinessapp-update.md @@ -0,0 +1,182 @@ +--- +title: "Update microsoftStoreForBusinessApp" +description: "Update the properties of a microsoftStoreForBusinessApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftStoreForBusinessApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object. + +The following table shows the properties that are required when you create the [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|usedLicenseCount|Int32|The number of Microsoft Store for Business licenses in use.| +|totalLicenseCount|Int32|The total number of Microsoft Store for Business licenses.| +|productKey|String|The app product key| +|licenseType|[microsoftStoreForBusinessLicenseType](../resources/intune-apps-microsoftstoreforbusinesslicensetype.md)|The app license type. Possible values are: `offline`, `online`.| +|packageIdentityName|String|The app package identifier| +|licensingType|[vppLicensingType](../resources/intune-apps-vpplicensingtype.md)|The supported License Type.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftStoreForBusinessApp](../resources/intune-apps-microsoftstoreforbusinessapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1189 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "productKey": "Product Key value", + "licenseType": "online", + "packageIdentityName": "Package Identity Name value", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1361 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessApp", + "id": "f33358bc-58bc-f333-bc58-33f3bc5833f3", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "usedLicenseCount": 0, + "totalLicenseCount": 1, + "productKey": "Product Key value", + "licenseType": "online", + "packageIdentityName": "Package Identity Name value", + "licensingType": { + "@odata.type": "microsoft.graph.vppLicensingType", + "supportUserLicensing": true, + "supportDeviceLicensing": true, + "supportsUserLicensing": true, + "supportsDeviceLicensing": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-create.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-create.md new file mode 100644 index 00000000000..82f4dfb06f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-create.md @@ -0,0 +1,88 @@ +--- +title: "Create microsoftStoreForBusinessContainedApp" +description: "Create a new microsoftStoreForBusinessContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftStoreForBusinessContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftStoreForBusinessContainedApp object. + +The following table shows the properties that are required when you create the microsoftStoreForBusinessContainedApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md)| +|appUserModelId|String|The app user model ID of the contained app of a MicrosoftStoreForBusinessApp.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +Content-type: application/json +Content-length: 127 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessContainedApp", + "appUserModelId": "App User Model Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 176 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessContainedApp", + "id": "bf1d79df-79df-bf1d-df79-1dbfdf791dbf", + "appUserModelId": "App User Model Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-delete.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-delete.md new file mode 100644 index 00000000000..fc337be37f5 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete microsoftStoreForBusinessContainedApp" +description: "Deletes a microsoftStoreForBusinessContainedApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftStoreForBusinessContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-get.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-get.md new file mode 100644 index 00000000000..d71f0209895 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-get.md @@ -0,0 +1,77 @@ +--- +title: "Get microsoftStoreForBusinessContainedApp" +description: "Read properties and relationships of the microsoftStoreForBusinessContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftStoreForBusinessContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 201 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessContainedApp", + "id": "bf1d79df-79df-bf1d-df79-1dbfdf791dbf", + "appUserModelId": "App User Model Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-list.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-list.md new file mode 100644 index 00000000000..fc355d5ac3b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-list.md @@ -0,0 +1,76 @@ +--- +title: "List microsoftStoreForBusinessContainedApps" +description: "List properties and relationships of the microsoftStoreForBusinessContainedApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftStoreForBusinessContainedApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 221 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessContainedApp", + "id": "bf1d79df-79df-bf1d-df79-1dbfdf791dbf", + "appUserModelId": "App User Model Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-update.md b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-update.md new file mode 100644 index 00000000000..8e2b595c550 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-microsoftstoreforbusinesscontainedapp-update.md @@ -0,0 +1,88 @@ +--- +title: "Update microsoftStoreForBusinessContainedApp" +description: "Update the properties of a microsoftStoreForBusinessContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftStoreForBusinessContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object. + +The following table shows the properties that are required when you create the [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md)| +|appUserModelId|String|The app user model ID of the contained app of a MicrosoftStoreForBusinessApp.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftStoreForBusinessContainedApp](../resources/intune-apps-microsoftstoreforbusinesscontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +Content-type: application/json +Content-length: 127 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessContainedApp", + "appUserModelId": "App User Model Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 176 + +{ + "@odata.type": "#microsoft.graph.microsoftStoreForBusinessContainedApp", + "id": "bf1d79df-79df-bf1d-df79-1dbfdf791dbf", + "appUserModelId": "App User Model Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileapp-validatexml.md b/docs/v4-reference-docs/intune-apps-mobileapp-validatexml.md new file mode 100644 index 00000000000..5fe9dd27dfa --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileapp-validatexml.md @@ -0,0 +1,83 @@ +--- +title: "validateXml action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# validateXml action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/validateXml +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|officeConfigurationXml|Binary|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/validateXml + +Content-type: application/json +Content-length: 68 + +{ + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 37 + +{ + "value": "Validate Xml value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappassignment-create.md b/docs/v4-reference-docs/intune-apps-mobileappassignment-create.md new file mode 100644 index 00000000000..6641406ab4d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappassignment-create.md @@ -0,0 +1,134 @@ +--- +title: "Create mobileAppAssignment" +description: "Create a new mobileAppAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppAssignment object. + +The following table shows the properties that are required when you create the mobileAppAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|intent|[installIntent](../resources/intune-shared-installintent.md)|The install intent defined by the admin. Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group assignment defined by the admin.| +|settings|[mobileAppAssignmentSettings](../resources/intune-shared-mobileappassignmentsettings.md)|The settings for target assignment defined by the admin.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The resource type which is the source for the assignment. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/assignments +Content-type: application/json +Content-length: 973 + +{ + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1022 + +{ + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "id": "591620b7-20b7-5916-b720-1659b7201659", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappassignment-delete.md b/docs/v4-reference-docs/intune-apps-mobileappassignment-delete.md new file mode 100644 index 00000000000..bd3d8f229d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileAppAssignment" +description: "Deletes a mobileAppAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/assignments/{mobileAppAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/assignments/{mobileAppAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappassignment-get.md b/docs/v4-reference-docs/intune-apps-mobileappassignment-get.md new file mode 100644 index 00000000000..f14abefc545 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappassignment-get.md @@ -0,0 +1,97 @@ +--- +title: "Get mobileAppAssignment" +description: "Read properties and relationships of the mobileAppAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/assignments/{mobileAppAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/assignments/{mobileAppAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1091 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "id": "591620b7-20b7-5916-b720-1659b7201659", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + }, + "source": "policySets", + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappassignment-list.md b/docs/v4-reference-docs/intune-apps-mobileappassignment-list.md new file mode 100644 index 00000000000..e44c2f2d175 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappassignment-list.md @@ -0,0 +1,96 @@ +--- +title: "List mobileAppAssignments" +description: "List properties and relationships of the mobileAppAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1155 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "id": "591620b7-20b7-5916-b720-1659b7201659", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappassignment-update.md b/docs/v4-reference-docs/intune-apps-mobileappassignment-update.md new file mode 100644 index 00000000000..3d34f4bb83a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappassignment-update.md @@ -0,0 +1,134 @@ +--- +title: "Update mobileAppAssignment" +description: "Update the properties of a mobileAppAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/assignments/{mobileAppAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object. + +The following table shows the properties that are required when you create the [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|intent|[installIntent](../resources/intune-shared-installintent.md)|The install intent defined by the admin. Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group assignment defined by the admin.| +|settings|[mobileAppAssignmentSettings](../resources/intune-shared-mobileappassignmentsettings.md)|The settings for target assignment defined by the admin.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The resource type which is the source for the assignment. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/assignments/{mobileAppAssignmentId} +Content-type: application/json +Content-length: 973 + +{ + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1022 + +{ + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "id": "591620b7-20b7-5916-b720-1659b7201659", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcategory-create.md b/docs/v4-reference-docs/intune-apps-mobileappcategory-create.md new file mode 100644 index 00000000000..e4ae2fe921d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcategory-create.md @@ -0,0 +1,89 @@ +--- +title: "Create mobileAppCategory" +description: "Create a new mobileAppCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileAppCategories +POST /deviceAppManagement/mobileApps/{mobileAppId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppCategory object. + +The following table shows the properties that are required when you create the mobileAppCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|displayName|String|The name of the app category.| +|lastModifiedDateTime|DateTimeOffset|The date and time the mobileAppCategory was last modified.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileAppCategories +Content-type: application/json +Content-length: 99 + +{ + "@odata.type": "#microsoft.graph.mobileAppCategory", + "displayName": "Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 212 + +{ + "@odata.type": "#microsoft.graph.mobileAppCategory", + "id": "d85d9cee-9cee-d85d-ee9c-5dd8ee9c5dd8", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcategory-delete.md b/docs/v4-reference-docs/intune-apps-mobileappcategory-delete.md new file mode 100644 index 00000000000..03d45da599c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcategory-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete mobileAppCategory" +description: "Deletes a mobileAppCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppCategory](../resources/intune-apps-mobileappcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileAppCategories/{mobileAppCategoryId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/categories/{mobileAppCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileAppCategories/{mobileAppCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcategory-get.md b/docs/v4-reference-docs/intune-apps-mobileappcategory-get.md new file mode 100644 index 00000000000..3866388a5c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcategory-get.md @@ -0,0 +1,77 @@ +--- +title: "Get mobileAppCategory" +description: "Read properties and relationships of the mobileAppCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppCategories/{mobileAppCategoryId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/categories/{mobileAppCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppCategories/{mobileAppCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 239 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppCategory", + "id": "d85d9cee-9cee-d85d-ee9c-5dd8ee9c5dd8", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcategory-list.md b/docs/v4-reference-docs/intune-apps-mobileappcategory-list.md new file mode 100644 index 00000000000..4d3012f01f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcategory-list.md @@ -0,0 +1,76 @@ +--- +title: "List mobileAppCategories" +description: "List properties and relationships of the mobileAppCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileAppCategories +GET /deviceAppManagement/mobileApps/{mobileAppId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileAppCategories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 261 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppCategory", + "id": "d85d9cee-9cee-d85d-ee9c-5dd8ee9c5dd8", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcategory-update.md b/docs/v4-reference-docs/intune-apps-mobileappcategory-update.md new file mode 100644 index 00000000000..692218574ae --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcategory-update.md @@ -0,0 +1,89 @@ +--- +title: "Update mobileAppCategory" +description: "Update the properties of a mobileAppCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileAppCategories/{mobileAppCategoryId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/categories/{mobileAppCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object. + +The following table shows the properties that are required when you create the [mobileAppCategory](../resources/intune-apps-mobileappcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|displayName|String|The name of the app category.| +|lastModifiedDateTime|DateTimeOffset|The date and time the mobileAppCategory was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppCategory](../resources/intune-apps-mobileappcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileAppCategories/{mobileAppCategoryId} +Content-type: application/json +Content-length: 99 + +{ + "@odata.type": "#microsoft.graph.mobileAppCategory", + "displayName": "Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 212 + +{ + "@odata.type": "#microsoft.graph.mobileAppCategory", + "id": "d85d9cee-9cee-d85d-ee9c-5dd8ee9c5dd8", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontent-create.md b/docs/v4-reference-docs/intune-apps-mobileappcontent-create.md new file mode 100644 index 00000000000..4be7c8da0ff --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontent-create.md @@ -0,0 +1,85 @@ +--- +title: "Create mobileAppContent" +description: "Create a new mobileAppContent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppContent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.mobileLobApp/contentVersions +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.managedMobileLobApp/contentVersions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppContent object. + +The following table shows the properties that are required when you create the mobileAppContent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The app content version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions +Content-type: application/json +Content-length: 58 + +{ + "@odata.type": "#microsoft.graph.mobileAppContent" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 107 + +{ + "@odata.type": "#microsoft.graph.mobileAppContent", + "id": "fe0bb9a9-b9a9-fe0b-a9b9-0bfea9b90bfe" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontent-delete.md b/docs/v4-reference-docs/intune-apps-mobileappcontent-delete.md new file mode 100644 index 00000000000..7caaf216457 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontent-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete mobileAppContent" +description: "Deletes a mobileAppContent." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppContent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppContent](../resources/intune-apps-mobileappcontent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.mobileLobApp/contentVersions/{mobileAppContentId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.managedMobileLobApp/contentVersions/{mobileAppContentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontent-get.md b/docs/v4-reference-docs/intune-apps-mobileappcontent-get.md new file mode 100644 index 00000000000..be82b73c6d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontent-get.md @@ -0,0 +1,76 @@ +--- +title: "Get mobileAppContent" +description: "Read properties and relationships of the mobileAppContent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppContent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.mobileLobApp/contentVersions/{mobileAppContentId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.managedMobileLobApp/contentVersions/{mobileAppContentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 130 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppContent", + "id": "fe0bb9a9-b9a9-fe0b-a9b9-0bfea9b90bfe" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontent-list.md b/docs/v4-reference-docs/intune-apps-mobileappcontent-list.md new file mode 100644 index 00000000000..52df09c6db4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontent-list.md @@ -0,0 +1,75 @@ +--- +title: "List mobileAppContents" +description: "List properties and relationships of the mobileAppContent objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppContents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppContent](../resources/intune-apps-mobileappcontent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.mobileLobApp/contentVersions +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.managedMobileLobApp/contentVersions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppContent](../resources/intune-apps-mobileappcontent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 148 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppContent", + "id": "fe0bb9a9-b9a9-fe0b-a9b9-0bfea9b90bfe" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontent-update.md b/docs/v4-reference-docs/intune-apps-mobileappcontent-update.md new file mode 100644 index 00000000000..492921cedcd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontent-update.md @@ -0,0 +1,85 @@ +--- +title: "Update mobileAppContent" +description: "Update the properties of a mobileAppContent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppContent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.mobileLobApp/contentVersions/{mobileAppContentId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.managedMobileLobApp/contentVersions/{mobileAppContentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object. + +The following table shows the properties that are required when you create the [mobileAppContent](../resources/intune-apps-mobileappcontent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The app content version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppContent](../resources/intune-apps-mobileappcontent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId} +Content-type: application/json +Content-length: 58 + +{ + "@odata.type": "#microsoft.graph.mobileAppContent" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 107 + +{ + "@odata.type": "#microsoft.graph.mobileAppContent", + "id": "fe0bb9a9-b9a9-fe0b-a9b9-0bfea9b90bfe" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-commit.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-commit.md new file mode 100644 index 00000000000..5f53a0b3008 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-commit.md @@ -0,0 +1,86 @@ +--- +title: "commit action" +description: "Commits a file of a given app." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# commit action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Commits a file of a given app. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId}/commit +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|fileEncryptionInfo|[fileEncryptionInfo](../resources/intune-apps-fileencryptioninfo.md)|The file encryption info parameter key. A PowerShell script example of the file upload process using the ProfileVersion1 encryption scheme can be found at https://aka.ms/fileencryptioninfo.| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId}/commit + +Content-type: application/json +Content-length: 399 + +{ + "fileEncryptionInfo": { + "@odata.type": "microsoft.graph.fileEncryptionInfo", + "encryptionKey": "ZW5jcnlwdGlvbktleQ==", + "initializationVector": "aW5pdGlhbGl6YXRpb25WZWN0b3I=", + "mac": "bWFj", + "macKey": "bWFjS2V5", + "profileIdentifier": "Profile Identifier value", + "fileDigest": "ZmlsZURpZ2VzdA==", + "fileDigestAlgorithm": "File Digest Algorithm value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-create.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-create.md new file mode 100644 index 00000000000..7d9f54d0ed8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-create.md @@ -0,0 +1,115 @@ +--- +title: "Create mobileAppContentFile" +description: "Create a new mobileAppContentFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppContentFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppContentFile object. + +The following table shows the properties that are required when you create the mobileAppContentFile. + +|Property|Type|Description| +|:---|:---|:---| +|azureStorageUri|String|The Azure Storage URI.| +|isCommitted|Boolean|A value indicating whether the file is committed.| +|id|String|The File Id.| +|createdDateTime|DateTimeOffset|The time the file was created.| +|name|String|the file name.| +|size|Int64|The size of the file prior to encryption.| +|sizeEncrypted|Int64|The size of the file after encryption.| +|azureStorageUriExpirationDateTime|DateTimeOffset|The time the Azure storage Uri expires.| +|manifest|Binary|The manifest information.| +|uploadState|[mobileAppContentFileUploadState](../resources/intune-apps-mobileappcontentfileuploadstate.md)|The state of the current upload request. Possible values are: `success`, `transientError`, `error`, `unknown`, `azureStorageUriRequestSuccess`, `azureStorageUriRequestPending`, `azureStorageUriRequestFailed`, `azureStorageUriRequestTimedOut`, `azureStorageUriRenewalSuccess`, `azureStorageUriRenewalPending`, `azureStorageUriRenewalFailed`, `azureStorageUriRenewalTimedOut`, `commitFileSuccess`, `commitFilePending`, `commitFileFailed`, `commitFileTimedOut`.| +|isFrameworkFile|Boolean|A value indicating whether the file is a framework file.| +|isDependency|Boolean|Whether the content file is a dependency for the main content file.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files +Content-type: application/json +Content-length: 395 + +{ + "@odata.type": "#microsoft.graph.mobileAppContentFile", + "azureStorageUri": "Azure Storage Uri value", + "isCommitted": true, + "name": "Name value", + "size": 4, + "sizeEncrypted": 13, + "azureStorageUriExpirationDateTime": "2017-01-01T00:00:08.4940464-08:00", + "manifest": "bWFuaWZlc3Q=", + "uploadState": "transientError", + "isFrameworkFile": true, + "isDependency": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 503 + +{ + "@odata.type": "#microsoft.graph.mobileAppContentFile", + "azureStorageUri": "Azure Storage Uri value", + "isCommitted": true, + "id": "eab2e29b-e29b-eab2-9be2-b2ea9be2b2ea", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "name": "Name value", + "size": 4, + "sizeEncrypted": 13, + "azureStorageUriExpirationDateTime": "2017-01-01T00:00:08.4940464-08:00", + "manifest": "bWFuaWZlc3Q=", + "uploadState": "transientError", + "isFrameworkFile": true, + "isDependency": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-delete.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-delete.md new file mode 100644 index 00000000000..f8327c49b50 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileAppContentFile" +description: "Deletes a mobileAppContentFile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppContentFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-get.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-get.md new file mode 100644 index 00000000000..9233b54fbb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-get.md @@ -0,0 +1,85 @@ +--- +title: "Get mobileAppContentFile" +description: "Read properties and relationships of the mobileAppContentFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppContentFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 548 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppContentFile", + "azureStorageUri": "Azure Storage Uri value", + "isCommitted": true, + "id": "eab2e29b-e29b-eab2-9be2-b2ea9be2b2ea", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "name": "Name value", + "size": 4, + "sizeEncrypted": 13, + "azureStorageUriExpirationDateTime": "2017-01-01T00:00:08.4940464-08:00", + "manifest": "bWFuaWZlc3Q=", + "uploadState": "transientError", + "isFrameworkFile": true, + "isDependency": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-list.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-list.md new file mode 100644 index 00000000000..3c81d7c867d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-list.md @@ -0,0 +1,84 @@ +--- +title: "List mobileAppContentFiles" +description: "List properties and relationships of the mobileAppContentFile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppContentFiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 588 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppContentFile", + "azureStorageUri": "Azure Storage Uri value", + "isCommitted": true, + "id": "eab2e29b-e29b-eab2-9be2-b2ea9be2b2ea", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "name": "Name value", + "size": 4, + "sizeEncrypted": 13, + "azureStorageUriExpirationDateTime": "2017-01-01T00:00:08.4940464-08:00", + "manifest": "bWFuaWZlc3Q=", + "uploadState": "transientError", + "isFrameworkFile": true, + "isDependency": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-renewupload.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-renewupload.md new file mode 100644 index 00000000000..89e73e3b434 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-renewupload.md @@ -0,0 +1,62 @@ +--- +title: "renewUpload action" +description: "Renews the SAS URI for an application file upload." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# renewUpload action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Renews the SAS URI for an application file upload. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId}/renewUpload +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId}/renewUpload +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappcontentfile-update.md b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-update.md new file mode 100644 index 00000000000..7d54b0c04c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappcontentfile-update.md @@ -0,0 +1,115 @@ +--- +title: "Update mobileAppContentFile" +description: "Update the properties of a mobileAppContentFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppContentFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object. + +The following table shows the properties that are required when you create the [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md). + +|Property|Type|Description| +|:---|:---|:---| +|azureStorageUri|String|The Azure Storage URI.| +|isCommitted|Boolean|A value indicating whether the file is committed.| +|id|String|The File Id.| +|createdDateTime|DateTimeOffset|The time the file was created.| +|name|String|the file name.| +|size|Int64|The size of the file prior to encryption.| +|sizeEncrypted|Int64|The size of the file after encryption.| +|azureStorageUriExpirationDateTime|DateTimeOffset|The time the Azure storage Uri expires.| +|manifest|Binary|The manifest information.| +|uploadState|[mobileAppContentFileUploadState](../resources/intune-apps-mobileappcontentfileuploadstate.md)|The state of the current upload request. Possible values are: `success`, `transientError`, `error`, `unknown`, `azureStorageUriRequestSuccess`, `azureStorageUriRequestPending`, `azureStorageUriRequestFailed`, `azureStorageUriRequestTimedOut`, `azureStorageUriRenewalSuccess`, `azureStorageUriRenewalPending`, `azureStorageUriRenewalFailed`, `azureStorageUriRenewalTimedOut`, `commitFileSuccess`, `commitFilePending`, `commitFileFailed`, `commitFileTimedOut`.| +|isFrameworkFile|Boolean|A value indicating whether the file is a framework file.| +|isDependency|Boolean|Whether the content file is a dependency for the main content file.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppContentFile](../resources/intune-apps-mobileappcontentfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/files/{mobileAppContentFileId} +Content-type: application/json +Content-length: 395 + +{ + "@odata.type": "#microsoft.graph.mobileAppContentFile", + "azureStorageUri": "Azure Storage Uri value", + "isCommitted": true, + "name": "Name value", + "size": 4, + "sizeEncrypted": 13, + "azureStorageUriExpirationDateTime": "2017-01-01T00:00:08.4940464-08:00", + "manifest": "bWFuaWZlc3Q=", + "uploadState": "transientError", + "isFrameworkFile": true, + "isDependency": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 503 + +{ + "@odata.type": "#microsoft.graph.mobileAppContentFile", + "azureStorageUri": "Azure Storage Uri value", + "isCommitted": true, + "id": "eab2e29b-e29b-eab2-9be2-b2ea9be2b2ea", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "name": "Name value", + "size": 4, + "sizeEncrypted": 13, + "azureStorageUriExpirationDateTime": "2017-01-01T00:00:08.4940464-08:00", + "manifest": "bWFuaWZlc3Q=", + "uploadState": "transientError", + "isFrameworkFile": true, + "isDependency": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappdependency-create.md b/docs/v4-reference-docs/intune-apps-mobileappdependency-create.md new file mode 100644 index 00000000000..d1ebded2bc1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappdependency-create.md @@ -0,0 +1,107 @@ +--- +title: "Create mobileAppDependency" +description: "Create a new mobileAppDependency object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppDependency + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppDependency object. + +The following table shows the properties that are required when you create the mobileAppDependency. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The relationship entity id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetId|String|The target mobile app's app id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayName|String|The target mobile app's display name. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayVersion|String|The target mobile app's display version. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetPublisher|String|The target mobile app's publisher. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetType|[mobileAppRelationshipType](../resources/intune-apps-mobileapprelationshiptype.md)|The type of relationship indicating whether the target is a parent or child. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md). Possible values are: `child`, `parent`.| +|dependencyType|[mobileAppDependencyType](../resources/intune-apps-mobileappdependencytype.md)|The type of dependency relationship between the parent and child apps. Possible values are: `detect`, `autoInstall`.| +|dependentAppCount|Int32|The total number of apps that directly or indirectly depend on the parent app.| +|dependsOnAppCount|Int32|The total number of apps the child app directly or indirectly depends on.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships +Content-type: application/json +Content-length: 372 + +{ + "@odata.type": "#microsoft.graph.mobileAppDependency", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "dependencyType": "autoInstall", + "dependentAppCount": 1, + "dependsOnAppCount": 1 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 421 + +{ + "@odata.type": "#microsoft.graph.mobileAppDependency", + "id": "c7f6f9ab-f9ab-c7f6-abf9-f6c7abf9f6c7", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "dependencyType": "autoInstall", + "dependentAppCount": 1, + "dependsOnAppCount": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappdependency-delete.md b/docs/v4-reference-docs/intune-apps-mobileappdependency-delete.md new file mode 100644 index 00000000000..b9b3e4c915b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappdependency-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileAppDependency" +description: "Deletes a mobileAppDependency." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppDependency + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppDependency](../resources/intune-apps-mobileappdependency.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappdependency-get.md b/docs/v4-reference-docs/intune-apps-mobileappdependency-get.md new file mode 100644 index 00000000000..2d6824b3ad6 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappdependency-get.md @@ -0,0 +1,82 @@ +--- +title: "Get mobileAppDependency" +description: "Read properties and relationships of the mobileAppDependency object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppDependency + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 460 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppDependency", + "id": "c7f6f9ab-f9ab-c7f6-abf9-f6c7abf9f6c7", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "dependencyType": "autoInstall", + "dependentAppCount": 1, + "dependsOnAppCount": 1 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappdependency-list.md b/docs/v4-reference-docs/intune-apps-mobileappdependency-list.md new file mode 100644 index 00000000000..a8a22355069 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappdependency-list.md @@ -0,0 +1,81 @@ +--- +title: "List mobileAppDependencies" +description: "List properties and relationships of the mobileAppDependency objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppDependencies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 494 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppDependency", + "id": "c7f6f9ab-f9ab-c7f6-abf9-f6c7abf9f6c7", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "dependencyType": "autoInstall", + "dependentAppCount": 1, + "dependsOnAppCount": 1 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappdependency-update.md b/docs/v4-reference-docs/intune-apps-mobileappdependency-update.md new file mode 100644 index 00000000000..ef20b1e080c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappdependency-update.md @@ -0,0 +1,107 @@ +--- +title: "Update mobileAppDependency" +description: "Update the properties of a mobileAppDependency object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppDependency + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object. + +The following table shows the properties that are required when you create the [mobileAppDependency](../resources/intune-apps-mobileappdependency.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The relationship entity id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetId|String|The target mobile app's app id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayName|String|The target mobile app's display name. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayVersion|String|The target mobile app's display version. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetPublisher|String|The target mobile app's publisher. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetType|[mobileAppRelationshipType](../resources/intune-apps-mobileapprelationshiptype.md)|The type of relationship indicating whether the target is a parent or child. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md). Possible values are: `child`, `parent`.| +|dependencyType|[mobileAppDependencyType](../resources/intune-apps-mobileappdependencytype.md)|The type of dependency relationship between the parent and child apps. Possible values are: `detect`, `autoInstall`.| +|dependentAppCount|Int32|The total number of apps that directly or indirectly depend on the parent app.| +|dependsOnAppCount|Int32|The total number of apps the child app directly or indirectly depends on.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppDependency](../resources/intune-apps-mobileappdependency.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +Content-type: application/json +Content-length: 372 + +{ + "@odata.type": "#microsoft.graph.mobileAppDependency", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "dependencyType": "autoInstall", + "dependentAppCount": 1, + "dependsOnAppCount": 1 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 421 + +{ + "@odata.type": "#microsoft.graph.mobileAppDependency", + "id": "c7f6f9ab-f9ab-c7f6-abf9-f6c7abf9f6c7", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "dependencyType": "autoInstall", + "dependentAppCount": 1, + "dependsOnAppCount": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-create.md b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-create.md new file mode 100644 index 00000000000..5bfd6951cea --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-create.md @@ -0,0 +1,120 @@ +--- +title: "Create mobileAppInstallStatus" +description: "Create a new mobileAppInstallStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppInstallStatus object. + +The following table shows the properties that are required when you create the mobileAppInstallStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceName|String|Device name| +|deviceId|String|Device ID| +|lastSyncDateTime|DateTimeOffset|Last sync date time| +|mobileAppInstallStatusValue|[resultantAppState](../resources/intune-apps-resultantappstate.md)|The install state of the app. Possible values are: `installed`, `failed`, `notInstalled`, `uninstallFailed`, `pendingInstall`, `unknown`, `notApplicable`.| +|installState|[resultantAppState](../resources/intune-apps-resultantappstate.md)|The install state of the app. Possible values are: `installed`, `failed`, `notInstalled`, `uninstallFailed`, `pendingInstall`, `unknown`, `notApplicable`.| +|installStateDetail|[resultantAppStateDetail](../resources/intune-apps-resultantappstatedetail.md)|The install state detail of the app. Possible values are: `noAdditionalDetails`, `dependencyFailedToInstall`, `dependencyWithRequirementsNotMet`, `dependencyPendingReboot`, `dependencyWithAutoInstallDisabled`, `supersededAppUninstallFailed`, `supersededAppUninstallPendingReboot`, `removingSupersededApps`, `iosAppStoreUpdateFailedToInstall`, `vppAppHasUpdateAvailable`, `userRejectedUpdate`, `uninstallPendingReboot`, `supersedingAppsDetected`, `supersededAppsDetected`, `seeInstallErrorCode`, `autoInstallDisabled`, `managedAppNoLongerPresent`, `userRejectedInstall`, `userIsNotLoggedIntoAppStore`, `untargetedSupersedingAppsDetected`, `appRemovedBySupersedence`, `seeUninstallErrorCode`, `pendingReboot`, `installingDependencies`, `contentDownloaded`, `supersedingAppsNotApplicable`, `powerShellScriptRequirementNotMet`, `registryRequirementNotMet`, `fileSystemRequirementNotMet`, `platformNotApplicable`, `minimumCpuSpeedNotMet`, `minimumLogicalProcessorCountNotMet`, `minimumPhysicalMemoryNotMet`, `minimumOsVersionNotMet`, `minimumDiskSpaceNotMet`, `processorArchitectureNotApplicable`.| +|errorCode|Int32|The error code for install or uninstall failures.| +|osVersion|String|OS Version| +|osDescription|String|OS Description| +|userName|String|Device User Name| +|userPrincipalName|String|User Principal Name| +|displayVersion|String|Human readable version of the application| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses +Content-type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.mobileAppInstallStatus", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "mobileAppInstallStatusValue": "failed", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "displayVersion": "Display Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 604 + +{ + "@odata.type": "#microsoft.graph.mobileAppInstallStatus", + "id": "7560ee45-ee45-7560-45ee-607545ee6075", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "mobileAppInstallStatusValue": "failed", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "displayVersion": "Display Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-delete.md b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-delete.md new file mode 100644 index 00000000000..0c5b284e60d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete mobileAppInstallStatus" +description: "Deletes a mobileAppInstallStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/deviceStatuses/{mobileAppInstallStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-get.md b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-get.md new file mode 100644 index 00000000000..20366b78af2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-get.md @@ -0,0 +1,87 @@ +--- +title: "Get mobileAppInstallStatus" +description: "Read properties and relationships of the mobileAppInstallStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/deviceStatuses/{mobileAppInstallStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 651 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppInstallStatus", + "id": "7560ee45-ee45-7560-45ee-607545ee6075", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "mobileAppInstallStatusValue": "failed", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "displayVersion": "Display Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-list.md b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-list.md new file mode 100644 index 00000000000..71649676c40 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-list.md @@ -0,0 +1,86 @@ +--- +title: "List mobileAppInstallStatuses" +description: "List properties and relationships of the mobileAppInstallStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppInstallStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 693 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppInstallStatus", + "id": "7560ee45-ee45-7560-45ee-607545ee6075", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "mobileAppInstallStatusValue": "failed", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "displayVersion": "Display Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-update.md b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-update.md new file mode 100644 index 00000000000..309d3466c31 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallstatus-update.md @@ -0,0 +1,120 @@ +--- +title: "Update mobileAppInstallStatus" +description: "Update the properties of a mobileAppInstallStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/deviceStatuses/{mobileAppInstallStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object. + +The following table shows the properties that are required when you create the [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceName|String|Device name| +|deviceId|String|Device ID| +|lastSyncDateTime|DateTimeOffset|Last sync date time| +|mobileAppInstallStatusValue|[resultantAppState](../resources/intune-apps-resultantappstate.md)|The install state of the app. Possible values are: `installed`, `failed`, `notInstalled`, `uninstallFailed`, `pendingInstall`, `unknown`, `notApplicable`.| +|installState|[resultantAppState](../resources/intune-apps-resultantappstate.md)|The install state of the app. Possible values are: `installed`, `failed`, `notInstalled`, `uninstallFailed`, `pendingInstall`, `unknown`, `notApplicable`.| +|installStateDetail|[resultantAppStateDetail](../resources/intune-apps-resultantappstatedetail.md)|The install state detail of the app. Possible values are: `noAdditionalDetails`, `dependencyFailedToInstall`, `dependencyWithRequirementsNotMet`, `dependencyPendingReboot`, `dependencyWithAutoInstallDisabled`, `supersededAppUninstallFailed`, `supersededAppUninstallPendingReboot`, `removingSupersededApps`, `iosAppStoreUpdateFailedToInstall`, `vppAppHasUpdateAvailable`, `userRejectedUpdate`, `uninstallPendingReboot`, `supersedingAppsDetected`, `supersededAppsDetected`, `seeInstallErrorCode`, `autoInstallDisabled`, `managedAppNoLongerPresent`, `userRejectedInstall`, `userIsNotLoggedIntoAppStore`, `untargetedSupersedingAppsDetected`, `appRemovedBySupersedence`, `seeUninstallErrorCode`, `pendingReboot`, `installingDependencies`, `contentDownloaded`, `supersedingAppsNotApplicable`, `powerShellScriptRequirementNotMet`, `registryRequirementNotMet`, `fileSystemRequirementNotMet`, `platformNotApplicable`, `minimumCpuSpeedNotMet`, `minimumLogicalProcessorCountNotMet`, `minimumPhysicalMemoryNotMet`, `minimumOsVersionNotMet`, `minimumDiskSpaceNotMet`, `processorArchitectureNotApplicable`.| +|errorCode|Int32|The error code for install or uninstall failures.| +|osVersion|String|OS Version| +|osDescription|String|OS Description| +|userName|String|Device User Name| +|userPrincipalName|String|User Principal Name| +|displayVersion|String|Human readable version of the application| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppInstallStatus](../resources/intune-apps-mobileappinstallstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId} +Content-type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.mobileAppInstallStatus", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "mobileAppInstallStatusValue": "failed", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "displayVersion": "Display Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 604 + +{ + "@odata.type": "#microsoft.graph.mobileAppInstallStatus", + "id": "7560ee45-ee45-7560-45ee-607545ee6075", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "mobileAppInstallStatusValue": "failed", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "displayVersion": "Display Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallsummary-get.md b/docs/v4-reference-docs/intune-apps-mobileappinstallsummary-get.md new file mode 100644 index 00000000000..53ac039b1b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallsummary-get.md @@ -0,0 +1,84 @@ +--- +title: "Get mobileAppInstallSummary" +description: "Read properties and relationships of the mobileAppInstallSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppInstallSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppInstallSummary](../resources/intune-apps-mobileappinstallsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/installSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppInstallSummary](../resources/intune-apps-mobileappinstallsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/installSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 466 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppInstallSummary", + "id": "06a792e9-92e9-06a7-e992-a706e992a706", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notApplicableDeviceCount": 8, + "notInstalledDeviceCount": 7, + "pendingInstallDeviceCount": 9, + "installedUserCount": 2, + "failedUserCount": 15, + "notApplicableUserCount": 6, + "notInstalledUserCount": 5, + "pendingInstallUserCount": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappinstallsummary-update.md b/docs/v4-reference-docs/intune-apps-mobileappinstallsummary-update.md new file mode 100644 index 00000000000..1416fda5790 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappinstallsummary-update.md @@ -0,0 +1,113 @@ +--- +title: "Update mobileAppInstallSummary" +description: "Update the properties of a mobileAppInstallSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppInstallSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppInstallSummary](../resources/intune-apps-mobileappinstallsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/installSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppInstallSummary](../resources/intune-apps-mobileappinstallsummary.md) object. + +The following table shows the properties that are required when you create the [mobileAppInstallSummary](../resources/intune-apps-mobileappinstallsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|installedDeviceCount|Int32|Number of Devices that have successfully installed this app.| +|failedDeviceCount|Int32|Number of Devices that have failed to install this app.| +|notApplicableDeviceCount|Int32|Number of Devices that are not applicable for this app.| +|notInstalledDeviceCount|Int32|Number of Devices that does not have this app installed.| +|pendingInstallDeviceCount|Int32|Number of Devices that have been notified to install this app.| +|installedUserCount|Int32|Number of Users whose devices have all succeeded to install this app.| +|failedUserCount|Int32|Number of Users that have 1 or more device that failed to install this app.| +|notApplicableUserCount|Int32|Number of Users whose devices were all not applicable for this app.| +|notInstalledUserCount|Int32|Number of Users that have 1 or more devices that did not install this app.| +|pendingInstallUserCount|Int32|Number of Users that have 1 or more device that have been notified to install this app and have 0 devices with failures.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppInstallSummary](../resources/intune-apps-mobileappinstallsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/installSummary +Content-type: application/json +Content-length: 374 + +{ + "@odata.type": "#microsoft.graph.mobileAppInstallSummary", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notApplicableDeviceCount": 8, + "notInstalledDeviceCount": 7, + "pendingInstallDeviceCount": 9, + "installedUserCount": 2, + "failedUserCount": 15, + "notApplicableUserCount": 6, + "notInstalledUserCount": 5, + "pendingInstallUserCount": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 423 + +{ + "@odata.type": "#microsoft.graph.mobileAppInstallSummary", + "id": "06a792e9-92e9-06a7-e992-a706e992a706", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notApplicableDeviceCount": 8, + "notInstalledDeviceCount": 7, + "pendingInstallDeviceCount": 9, + "installedUserCount": 2, + "failedUserCount": 15, + "notApplicableUserCount": 6, + "notInstalledUserCount": 5, + "pendingInstallUserCount": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-create.md b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-create.md new file mode 100644 index 00000000000..efb76dfc763 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-create.md @@ -0,0 +1,86 @@ +--- +title: "Create mobileAppProvisioningConfigGroupAssignment" +description: "Create a new mobileAppProvisioningConfigGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppProvisioningConfigGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppProvisioningConfigGroupAssignment object. + +The following table shows the properties that are required when you create the mobileAppProvisioningConfigGroupAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|targetGroupId|String|The ID of the AAD group in which the app provisioning configuration is being targeted.| +|id|String|Key of the entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments +Content-type: application/json +Content-length: 129 + +{ + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 178 + +{ + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value", + "id": "fad873e3-73e3-fad8-e373-d8fae373d8fa" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-delete.md b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-delete.md new file mode 100644 index 00000000000..f265b0ae1a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileAppProvisioningConfigGroupAssignment" +description: "Deletes a mobileAppProvisioningConfigGroupAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppProvisioningConfigGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments/{mobileAppProvisioningConfigGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments/{mobileAppProvisioningConfigGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-get.md b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-get.md new file mode 100644 index 00000000000..4ac6c484ec8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-get.md @@ -0,0 +1,75 @@ +--- +title: "Get mobileAppProvisioningConfigGroupAssignment" +description: "Read properties and relationships of the mobileAppProvisioningConfigGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppProvisioningConfigGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments/{mobileAppProvisioningConfigGroupAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments/{mobileAppProvisioningConfigGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 203 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value", + "id": "fad873e3-73e3-fad8-e373-d8fae373d8fa" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-list.md b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-list.md new file mode 100644 index 00000000000..5be99471dad --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-list.md @@ -0,0 +1,74 @@ +--- +title: "List mobileAppProvisioningConfigGroupAssignments" +description: "List properties and relationships of the mobileAppProvisioningConfigGroupAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppProvisioningConfigGroupAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 223 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value", + "id": "fad873e3-73e3-fad8-e373-d8fae373d8fa" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-update.md b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-update.md new file mode 100644 index 00000000000..8b4722f02f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappprovisioningconfiggroupassignment-update.md @@ -0,0 +1,86 @@ +--- +title: "Update mobileAppProvisioningConfigGroupAssignment" +description: "Update the properties of a mobileAppProvisioningConfigGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppProvisioningConfigGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments/{mobileAppProvisioningConfigGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object. + +The following table shows the properties that are required when you create the [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|targetGroupId|String|The ID of the AAD group in which the app provisioning configuration is being targeted.| +|id|String|Key of the entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/groupAssignments/{mobileAppProvisioningConfigGroupAssignmentId} +Content-type: application/json +Content-length: 129 + +{ + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 178 + +{ + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value", + "id": "fad873e3-73e3-fad8-e373-d8fae373d8fa" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileapprelationship-get.md b/docs/v4-reference-docs/intune-apps-mobileapprelationship-get.md new file mode 100644 index 00000000000..047c926fde1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileapprelationship-get.md @@ -0,0 +1,79 @@ +--- +title: "Get mobileAppRelationship" +description: "Read properties and relationships of the mobileAppRelationship object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppRelationship + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 366 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppRelationship", + "id": "7b4b5b14-5b14-7b4b-145b-4b7b145b4b7b", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileapprelationship-list.md b/docs/v4-reference-docs/intune-apps-mobileapprelationship-list.md new file mode 100644 index 00000000000..689ca660c2e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileapprelationship-list.md @@ -0,0 +1,78 @@ +--- +title: "List mobileAppRelationships" +description: "List properties and relationships of the mobileAppRelationship objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppRelationships + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 394 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppRelationship", + "id": "7b4b5b14-5b14-7b4b-145b-4b7b145b4b7b", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappsupersedence-create.md b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-create.md new file mode 100644 index 00000000000..13a61a736e3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-create.md @@ -0,0 +1,107 @@ +--- +title: "Create mobileAppSupersedence" +description: "Create a new mobileAppSupersedence object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppSupersedence + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppSupersedence object. + +The following table shows the properties that are required when you create the mobileAppSupersedence. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The relationship entity id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetId|String|The target mobile app's app id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayName|String|The target mobile app's display name. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayVersion|String|The target mobile app's display version. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetPublisher|String|The target mobile app's publisher. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetType|[mobileAppRelationshipType](../resources/intune-apps-mobileapprelationshiptype.md)|The type of relationship indicating whether the target is a parent or child. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md). Possible values are: `child`, `parent`.| +|supersedenceType|[mobileAppSupersedenceType](../resources/intune-apps-mobileappsupersedencetype.md)|The supersedence relationship type between the parent and child apps. Possible values are: `update`, `replace`.| +|supersededAppCount|Int32|The total number of apps directly or indirectly superseded by the child app.| +|supersedingAppCount|Int32|The total number of apps directly or indirectly superseding the parent app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships +Content-type: application/json +Content-length: 375 + +{ + "@odata.type": "#microsoft.graph.mobileAppSupersedence", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "supersedenceType": "replace", + "supersededAppCount": 2, + "supersedingAppCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 424 + +{ + "@odata.type": "#microsoft.graph.mobileAppSupersedence", + "id": "c0254204-4204-c025-0442-25c0044225c0", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "supersedenceType": "replace", + "supersededAppCount": 2, + "supersedingAppCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappsupersedence-delete.md b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-delete.md new file mode 100644 index 00000000000..cb096d5ed8b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileAppSupersedence" +description: "Deletes a mobileAppSupersedence." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppSupersedence + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappsupersedence-get.md b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-get.md new file mode 100644 index 00000000000..0e82b67b08e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-get.md @@ -0,0 +1,82 @@ +--- +title: "Get mobileAppSupersedence" +description: "Read properties and relationships of the mobileAppSupersedence object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppSupersedence + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 463 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppSupersedence", + "id": "c0254204-4204-c025-0442-25c0044225c0", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "supersedenceType": "replace", + "supersededAppCount": 2, + "supersedingAppCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappsupersedence-list.md b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-list.md new file mode 100644 index 00000000000..4bb89bb6d4c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-list.md @@ -0,0 +1,81 @@ +--- +title: "List mobileAppSupersedences" +description: "List properties and relationships of the mobileAppSupersedence objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppSupersedences + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 497 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppSupersedence", + "id": "c0254204-4204-c025-0442-25c0044225c0", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "supersedenceType": "replace", + "supersededAppCount": 2, + "supersedingAppCount": 3 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobileappsupersedence-update.md b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-update.md new file mode 100644 index 00000000000..e6ac56f76aa --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobileappsupersedence-update.md @@ -0,0 +1,107 @@ +--- +title: "Update mobileAppSupersedence" +description: "Update the properties of a mobileAppSupersedence object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppSupersedence + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object. + +The following table shows the properties that are required when you create the [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The relationship entity id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetId|String|The target mobile app's app id. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayName|String|The target mobile app's display name. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetDisplayVersion|String|The target mobile app's display version. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetPublisher|String|The target mobile app's publisher. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md)| +|targetType|[mobileAppRelationshipType](../resources/intune-apps-mobileapprelationshiptype.md)|The type of relationship indicating whether the target is a parent or child. Inherited from [mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md). Possible values are: `child`, `parent`.| +|supersedenceType|[mobileAppSupersedenceType](../resources/intune-apps-mobileappsupersedencetype.md)|The supersedence relationship type between the parent and child apps. Possible values are: `update`, `replace`.| +|supersededAppCount|Int32|The total number of apps directly or indirectly superseded by the child app.| +|supersedingAppCount|Int32|The total number of apps directly or indirectly superseding the parent app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppSupersedence](../resources/intune-apps-mobileappsupersedence.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/relationships/{mobileAppRelationshipId} +Content-type: application/json +Content-length: 375 + +{ + "@odata.type": "#microsoft.graph.mobileAppSupersedence", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "supersedenceType": "replace", + "supersededAppCount": 2, + "supersedingAppCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 424 + +{ + "@odata.type": "#microsoft.graph.mobileAppSupersedence", + "id": "c0254204-4204-c025-0442-25c0044225c0", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "targetDisplayVersion": "Target Display Version value", + "targetPublisher": "Target Publisher value", + "targetType": "parent", + "supersedenceType": "replace", + "supersededAppCount": 2, + "supersedingAppCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobilecontainedapp-get.md b/docs/v4-reference-docs/intune-apps-mobilecontainedapp-get.md new file mode 100644 index 00000000000..2cf9eeb70ac --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobilecontainedapp-get.md @@ -0,0 +1,76 @@ +--- +title: "Get mobileContainedApp" +description: "Read properties and relationships of the mobileContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 132 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileContainedApp", + "id": "3c02d875-d875-3c02-75d8-023c75d8023c" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobilecontainedapp-list.md b/docs/v4-reference-docs/intune-apps-mobilecontainedapp-list.md new file mode 100644 index 00000000000..b4305ad6dbd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobilecontainedapp-list.md @@ -0,0 +1,75 @@ +--- +title: "List mobileContainedApps" +description: "List properties and relationships of the mobileContainedApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileContainedApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 150 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileContainedApp", + "id": "3c02d875-d875-3c02-75d8-023c75d8023c" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobilelobapp-get.md b/docs/v4-reference-docs/intune-apps-mobilelobapp-get.md new file mode 100644 index 00000000000..69e7bcf08ae --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobilelobapp-get.md @@ -0,0 +1,104 @@ +--- +title: "Get mobileLobApp" +description: "Read properties and relationships of the mobileLobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileLobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileLobApp](../resources/intune-apps-mobilelobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileLobApp](../resources/intune-apps-mobilelobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1132 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileLobApp", + "id": "2fc11935-1935-2fc1-3519-c12f3519c12f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-mobilelobapp-list.md b/docs/v4-reference-docs/intune-apps-mobilelobapp-list.md new file mode 100644 index 00000000000..8207983d459 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-mobilelobapp-list.md @@ -0,0 +1,101 @@ +--- +title: "List mobileLobApps" +description: "List properties and relationships of the mobileLobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileLobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileLobApp](../resources/intune-apps-mobilelobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileLobApp](../resources/intune-apps-mobilelobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1206 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileLobApp", + "id": "2fc11935-1935-2fc1-3519-c12f3519c12f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-officesuiteapp-create.md b/docs/v4-reference-docs/intune-apps-officesuiteapp-create.md new file mode 100644 index 00000000000..9497f19a5b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-officesuiteapp-create.md @@ -0,0 +1,231 @@ +--- +title: "Create officeSuiteApp" +description: "Create a new officeSuiteApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create officeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the officeSuiteApp object. + +The following table shows the properties that are required when you create the officeSuiteApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|autoAcceptEula|Boolean|The value to accept the EULA automatically on the enduser's device.| +|productIds|[officeProductId](../resources/intune-apps-officeproductid.md) collection|The Product Ids that represent the Office365 Suite SKU. Possible values are: `o365ProPlusRetail`, `o365BusinessRetail`, `visioProRetail`, `projectProRetail`.| +|excludedApps|[excludedApps](../resources/intune-apps-excludedapps.md)|The property to represent the apps which are excluded from the selected Office365 Product Id.| +|useSharedComputerActivation|Boolean|The property to represent that whether the shared computer activation is used not for Office365 app suite.| +|updateChannel|[officeUpdateChannel](../resources/intune-apps-officeupdatechannel.md)|The property to represent the Office365 Update Channel. Possible values are: `none`, `current`, `deferred`, `firstReleaseCurrent`, `firstReleaseDeferred`, `monthlyEnterprise`.| +|officeSuiteAppDefaultFileFormat|[officeSuiteDefaultFileFormatType](../resources/intune-apps-officesuitedefaultfileformattype.md)|The property to represent the Office365 default file format type. Possible values are: `notConfigured`, `officeOpenXMLFormat`, `officeOpenDocumentFormat`, `unknownFutureValue`.| +|officePlatformArchitecture|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The property to represent the Office365 app suite version. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|localesToInstall|String collection|The property to represent the locales which are installed when the apps from Office365 is installed. It uses standard RFC 6033. Ref: https://technet.microsoft.com/library/cc179219(v=office.16).aspx| +|installProgressDisplayLevel|[officeSuiteInstallProgressDisplayLevel](../resources/intune-apps-officesuiteinstallprogressdisplaylevel.md)|To specify the level of display for the Installation Progress Setup UI on the Device. Possible values are: `none`, `full`.| +|shouldUninstallOlderVersionsOfOffice|Boolean|The property to determine whether to uninstall existing Office MSI if an Office365 app suite is deployed to the device or not.| +|targetVersion|String|The property to represent the specific target version for the Office365 app suite that should be remained deployed on the devices.| +|updateVersion|String|The property to represent the update version in which the specific target version is available for the Office365 app suite.| +|officeConfigurationXml|Binary|The property to represent the XML configuration file that can be specified for Office ProPlus Apps. Takes precedence over all other properties. When present, the XML configuration file will be used to create the app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1736 + +{ + "@odata.type": "#microsoft.graph.officeSuiteApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "autoAcceptEula": true, + "productIds": [ + "o365BusinessRetail" + ], + "excludedApps": { + "@odata.type": "microsoft.graph.excludedApps", + "access": true, + "bing": true, + "excel": true, + "groove": true, + "infoPath": true, + "lync": true, + "oneDrive": true, + "oneNote": true, + "outlook": true, + "powerPoint": true, + "publisher": true, + "sharePointDesigner": true, + "teams": true, + "visio": true, + "word": true + }, + "useSharedComputerActivation": true, + "updateChannel": "current", + "officeSuiteAppDefaultFileFormat": "officeOpenXMLFormat", + "officePlatformArchitecture": "x86", + "localesToInstall": [ + "Locales To Install value" + ], + "installProgressDisplayLevel": "full", + "shouldUninstallOlderVersionsOfOffice": true, + "targetVersion": "Target Version value", + "updateVersion": "Update Version value", + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1908 + +{ + "@odata.type": "#microsoft.graph.officeSuiteApp", + "id": "9b263b46-3b46-9b26-463b-269b463b269b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "autoAcceptEula": true, + "productIds": [ + "o365BusinessRetail" + ], + "excludedApps": { + "@odata.type": "microsoft.graph.excludedApps", + "access": true, + "bing": true, + "excel": true, + "groove": true, + "infoPath": true, + "lync": true, + "oneDrive": true, + "oneNote": true, + "outlook": true, + "powerPoint": true, + "publisher": true, + "sharePointDesigner": true, + "teams": true, + "visio": true, + "word": true + }, + "useSharedComputerActivation": true, + "updateChannel": "current", + "officeSuiteAppDefaultFileFormat": "officeOpenXMLFormat", + "officePlatformArchitecture": "x86", + "localesToInstall": [ + "Locales To Install value" + ], + "installProgressDisplayLevel": "full", + "shouldUninstallOlderVersionsOfOffice": true, + "targetVersion": "Target Version value", + "updateVersion": "Update Version value", + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-officesuiteapp-delete.md b/docs/v4-reference-docs/intune-apps-officesuiteapp-delete.md new file mode 100644 index 00000000000..23f5613b86d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-officesuiteapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete officeSuiteApp" +description: "Deletes a officeSuiteApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete officeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [officeSuiteApp](../resources/intune-apps-officesuiteapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-officesuiteapp-get.md b/docs/v4-reference-docs/intune-apps-officesuiteapp-get.md new file mode 100644 index 00000000000..4052377ef63 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-officesuiteapp-get.md @@ -0,0 +1,135 @@ +--- +title: "Get officeSuiteApp" +description: "Read properties and relationships of the officeSuiteApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get officeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2049 + +{ + "value": { + "@odata.type": "#microsoft.graph.officeSuiteApp", + "id": "9b263b46-3b46-9b26-463b-269b463b269b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "autoAcceptEula": true, + "productIds": [ + "o365BusinessRetail" + ], + "excludedApps": { + "@odata.type": "microsoft.graph.excludedApps", + "access": true, + "bing": true, + "excel": true, + "groove": true, + "infoPath": true, + "lync": true, + "oneDrive": true, + "oneNote": true, + "outlook": true, + "powerPoint": true, + "publisher": true, + "sharePointDesigner": true, + "teams": true, + "visio": true, + "word": true + }, + "useSharedComputerActivation": true, + "updateChannel": "current", + "officeSuiteAppDefaultFileFormat": "officeOpenXMLFormat", + "officePlatformArchitecture": "x86", + "localesToInstall": [ + "Locales To Install value" + ], + "installProgressDisplayLevel": "full", + "shouldUninstallOlderVersionsOfOffice": true, + "targetVersion": "Target Version value", + "updateVersion": "Update Version value", + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-officesuiteapp-list.md b/docs/v4-reference-docs/intune-apps-officesuiteapp-list.md new file mode 100644 index 00000000000..57afda16800 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-officesuiteapp-list.md @@ -0,0 +1,132 @@ +--- +title: "List officeSuiteApps" +description: "List properties and relationships of the officeSuiteApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List officeSuiteApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2185 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.officeSuiteApp", + "id": "9b263b46-3b46-9b26-463b-269b463b269b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "autoAcceptEula": true, + "productIds": [ + "o365BusinessRetail" + ], + "excludedApps": { + "@odata.type": "microsoft.graph.excludedApps", + "access": true, + "bing": true, + "excel": true, + "groove": true, + "infoPath": true, + "lync": true, + "oneDrive": true, + "oneNote": true, + "outlook": true, + "powerPoint": true, + "publisher": true, + "sharePointDesigner": true, + "teams": true, + "visio": true, + "word": true + }, + "useSharedComputerActivation": true, + "updateChannel": "current", + "officeSuiteAppDefaultFileFormat": "officeOpenXMLFormat", + "officePlatformArchitecture": "x86", + "localesToInstall": [ + "Locales To Install value" + ], + "installProgressDisplayLevel": "full", + "shouldUninstallOlderVersionsOfOffice": true, + "targetVersion": "Target Version value", + "updateVersion": "Update Version value", + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-officesuiteapp-update.md b/docs/v4-reference-docs/intune-apps-officesuiteapp-update.md new file mode 100644 index 00000000000..4f0b704cfea --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-officesuiteapp-update.md @@ -0,0 +1,233 @@ +--- +title: "Update officeSuiteApp" +description: "Update the properties of a officeSuiteApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update officeSuiteApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object. + +The following table shows the properties that are required when you create the [officeSuiteApp](../resources/intune-apps-officesuiteapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|autoAcceptEula|Boolean|The value to accept the EULA automatically on the enduser's device.| +|productIds|[officeProductId](../resources/intune-apps-officeproductid.md) collection|The Product Ids that represent the Office365 Suite SKU. Possible values are: `o365ProPlusRetail`, `o365BusinessRetail`, `visioProRetail`, `projectProRetail`.| +|excludedApps|[excludedApps](../resources/intune-apps-excludedapps.md)|The property to represent the apps which are excluded from the selected Office365 Product Id.| +|useSharedComputerActivation|Boolean|The property to represent that whether the shared computer activation is used not for Office365 app suite.| +|updateChannel|[officeUpdateChannel](../resources/intune-apps-officeupdatechannel.md)|The property to represent the Office365 Update Channel. Possible values are: `none`, `current`, `deferred`, `firstReleaseCurrent`, `firstReleaseDeferred`, `monthlyEnterprise`.| +|officeSuiteAppDefaultFileFormat|[officeSuiteDefaultFileFormatType](../resources/intune-apps-officesuitedefaultfileformattype.md)|The property to represent the Office365 default file format type. Possible values are: `notConfigured`, `officeOpenXMLFormat`, `officeOpenDocumentFormat`, `unknownFutureValue`.| +|officePlatformArchitecture|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The property to represent the Office365 app suite version. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|localesToInstall|String collection|The property to represent the locales which are installed when the apps from Office365 is installed. It uses standard RFC 6033. Ref: https://technet.microsoft.com/library/cc179219(v=office.16).aspx| +|installProgressDisplayLevel|[officeSuiteInstallProgressDisplayLevel](../resources/intune-apps-officesuiteinstallprogressdisplaylevel.md)|To specify the level of display for the Installation Progress Setup UI on the Device. Possible values are: `none`, `full`.| +|shouldUninstallOlderVersionsOfOffice|Boolean|The property to determine whether to uninstall existing Office MSI if an Office365 app suite is deployed to the device or not.| +|targetVersion|String|The property to represent the specific target version for the Office365 app suite that should be remained deployed on the devices.| +|updateVersion|String|The property to represent the update version in which the specific target version is available for the Office365 app suite.| +|officeConfigurationXml|Binary|The property to represent the XML configuration file that can be specified for Office ProPlus Apps. Takes precedence over all other properties. When present, the XML configuration file will be used to create the app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [officeSuiteApp](../resources/intune-apps-officesuiteapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1736 + +{ + "@odata.type": "#microsoft.graph.officeSuiteApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "autoAcceptEula": true, + "productIds": [ + "o365BusinessRetail" + ], + "excludedApps": { + "@odata.type": "microsoft.graph.excludedApps", + "access": true, + "bing": true, + "excel": true, + "groove": true, + "infoPath": true, + "lync": true, + "oneDrive": true, + "oneNote": true, + "outlook": true, + "powerPoint": true, + "publisher": true, + "sharePointDesigner": true, + "teams": true, + "visio": true, + "word": true + }, + "useSharedComputerActivation": true, + "updateChannel": "current", + "officeSuiteAppDefaultFileFormat": "officeOpenXMLFormat", + "officePlatformArchitecture": "x86", + "localesToInstall": [ + "Locales To Install value" + ], + "installProgressDisplayLevel": "full", + "shouldUninstallOlderVersionsOfOffice": true, + "targetVersion": "Target Version value", + "updateVersion": "Update Version value", + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1908 + +{ + "@odata.type": "#microsoft.graph.officeSuiteApp", + "id": "9b263b46-3b46-9b26-463b-269b463b269b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "autoAcceptEula": true, + "productIds": [ + "o365BusinessRetail" + ], + "excludedApps": { + "@odata.type": "microsoft.graph.excludedApps", + "access": true, + "bing": true, + "excel": true, + "groove": true, + "infoPath": true, + "lync": true, + "oneDrive": true, + "oneNote": true, + "outlook": true, + "powerPoint": true, + "publisher": true, + "sharePointDesigner": true, + "teams": true, + "visio": true, + "word": true + }, + "useSharedComputerActivation": true, + "updateChannel": "current", + "officeSuiteAppDefaultFileFormat": "officeOpenXMLFormat", + "officePlatformArchitecture": "x86", + "localesToInstall": [ + "Locales To Install value" + ], + "installProgressDisplayLevel": "full", + "shouldUninstallOlderVersionsOfOffice": true, + "targetVersion": "Target Version value", + "updateVersion": "Update Version value", + "officeConfigurationXml": "b2ZmaWNlQ29uZmlndXJhdGlvblhtbA==" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-get.md b/docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-get.md new file mode 100644 index 00000000000..edea6d25f79 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-get.md @@ -0,0 +1,83 @@ +--- +title: "Get symantecCodeSigningCertificate" +description: "Read properties and relationships of the symantecCodeSigningCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get symantecCodeSigningCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [symantecCodeSigningCertificate](../resources/intune-apps-symanteccodesigningcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/symantecCodeSigningCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [symantecCodeSigningCertificate](../resources/intune-apps-symanteccodesigningcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/symantecCodeSigningCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 511 + +{ + "value": { + "@odata.type": "#microsoft.graph.symantecCodeSigningCertificate", + "id": "00ffe83e-e83e-00ff-3ee8-ff003ee8ff00", + "content": "Y29udGVudA==", + "status": "provisioned", + "password": "Password value", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-update.md b/docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-update.md new file mode 100644 index 00000000000..ad168b33a11 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-symanteccodesigningcertificate-update.md @@ -0,0 +1,110 @@ +--- +title: "Update symantecCodeSigningCertificate" +description: "Update the properties of a symantecCodeSigningCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update symantecCodeSigningCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [symantecCodeSigningCertificate](../resources/intune-apps-symanteccodesigningcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/symantecCodeSigningCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [symantecCodeSigningCertificate](../resources/intune-apps-symanteccodesigningcertificate.md) object. + +The following table shows the properties that are required when you create the [symantecCodeSigningCertificate](../resources/intune-apps-symanteccodesigningcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|content|Binary|The Windows Symantec Code-Signing Certificate in the raw data format.| +|status|[certificateStatus](../resources/intune-apps-certificatestatus.md)|The Cert Status Provisioned or not Provisioned. Possible values are: `notProvisioned`, `provisioned`.| +|password|String|The Password required for .pfx file.| +|subjectName|String|The Subject Name for the cert.| +|subject|String|The Subject value for the cert.| +|issuerName|String|The Issuer Name for the cert.| +|issuer|String|The Issuer value for the cert.| +|expirationDateTime|DateTimeOffset|The Cert Expiration Date.| +|uploadDateTime|DateTimeOffset|The Type of the CodeSigning Cert as Symantec Cert.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [symantecCodeSigningCertificate](../resources/intune-apps-symanteccodesigningcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/symantecCodeSigningCertificate +Content-type: application/json +Content-length: 421 + +{ + "@odata.type": "#microsoft.graph.symantecCodeSigningCertificate", + "content": "Y29udGVudA==", + "status": "provisioned", + "password": "Password value", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 470 + +{ + "@odata.type": "#microsoft.graph.symantecCodeSigningCertificate", + "id": "00ffe83e-e83e-00ff-3ee8-ff003ee8ff00", + "content": "Y29udGVudA==", + "status": "provisioned", + "password": "Password value", + "subjectName": "Subject Name value", + "subject": "Subject value", + "issuerName": "Issuer Name value", + "issuer": "Issuer value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-userappinstallstatus-create.md b/docs/v4-reference-docs/intune-apps-userappinstallstatus-create.md new file mode 100644 index 00000000000..03a878b8416 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-userappinstallstatus-create.md @@ -0,0 +1,98 @@ +--- +title: "Create userAppInstallStatus" +description: "Create a new userAppInstallStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userAppInstallStatus object. + +The following table shows the properties that are required when you create the userAppInstallStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userName|String|User name.| +|userPrincipalName|String|User Principal Name.| +|installedDeviceCount|Int32|Installed Device Count.| +|failedDeviceCount|Int32|Failed Device Count.| +|notInstalledDeviceCount|Int32|Not installed device count.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/userStatuses +Content-type: application/json +Content-length: 239 + +{ + "@odata.type": "#microsoft.graph.userAppInstallStatus", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 288 + +{ + "@odata.type": "#microsoft.graph.userAppInstallStatus", + "id": "14959a2a-9a2a-1495-2a9a-95142a9a9514", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-userappinstallstatus-delete.md b/docs/v4-reference-docs/intune-apps-userappinstallstatus-delete.md new file mode 100644 index 00000000000..639427ef321 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-userappinstallstatus-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userAppInstallStatus" +description: "Deletes a userAppInstallStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-userappinstallstatus-get.md b/docs/v4-reference-docs/intune-apps-userappinstallstatus-get.md new file mode 100644 index 00000000000..a04eeaec4d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-userappinstallstatus-get.md @@ -0,0 +1,79 @@ +--- +title: "Get userAppInstallStatus" +description: "Read properties and relationships of the userAppInstallStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 321 + +{ + "value": { + "@odata.type": "#microsoft.graph.userAppInstallStatus", + "id": "14959a2a-9a2a-1495-2a9a-95142a9a9514", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-userappinstallstatus-list.md b/docs/v4-reference-docs/intune-apps-userappinstallstatus-list.md new file mode 100644 index 00000000000..2138544a6c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-userappinstallstatus-list.md @@ -0,0 +1,78 @@ +--- +title: "List userAppInstallStatuses" +description: "List properties and relationships of the userAppInstallStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userAppInstallStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/userStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 349 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userAppInstallStatus", + "id": "14959a2a-9a2a-1495-2a9a-95142a9a9514", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-userappinstallstatus-update.md b/docs/v4-reference-docs/intune-apps-userappinstallstatus-update.md new file mode 100644 index 00000000000..111857e8936 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-userappinstallstatus-update.md @@ -0,0 +1,98 @@ +--- +title: "Update userAppInstallStatus" +description: "Update the properties of a userAppInstallStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userAppInstallStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object. + +The following table shows the properties that are required when you create the [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userName|String|User name.| +|userPrincipalName|String|User Principal Name.| +|installedDeviceCount|Int32|Installed Device Count.| +|failedDeviceCount|Int32|Failed Device Count.| +|notInstalledDeviceCount|Int32|Not installed device count.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userAppInstallStatus](../resources/intune-apps-userappinstallstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId} +Content-type: application/json +Content-length: 239 + +{ + "@odata.type": "#microsoft.graph.userAppInstallStatus", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 288 + +{ + "@odata.type": "#microsoft.graph.userAppInstallStatus", + "id": "14959a2a-9a2a-1495-2a9a-95142a9a9514", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-apps-webapp-create.md b/docs/v4-reference-docs/intune-apps-webapp-create.md new file mode 100644 index 00000000000..97cc595e876 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-webapp-create.md @@ -0,0 +1,156 @@ +--- +title: "Create webApp" +description: "Create a new webApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create webApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [webApp](../resources/intune-apps-webapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the webApp object. + +The following table shows the properties that are required when you create the webApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appUrl|String|The web app URL. This property cannot be PATCHed.| +|useManagedBrowser|Boolean|Whether or not to use managed browser. This property is only applicable for Android and IOS.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [webApp](../resources/intune-apps-webapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 836 + +{ + "@odata.type": "#microsoft.graph.webApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1008 + +{ + "@odata.type": "#microsoft.graph.webApp", + "id": "4bdc5d30-5d30-4bdc-305d-dc4b305ddc4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-webapp-delete.md b/docs/v4-reference-docs/intune-apps-webapp-delete.md new file mode 100644 index 00000000000..49878e0a114 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-webapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete webApp" +description: "Deletes a webApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete webApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [webApp](../resources/intune-apps-webapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-webapp-get.md b/docs/v4-reference-docs/intune-apps-webapp-get.md new file mode 100644 index 00000000000..67a6222d8db --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-webapp-get.md @@ -0,0 +1,103 @@ +--- +title: "Get webApp" +description: "Read properties and relationships of the webApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get webApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [webApp](../resources/intune-apps-webapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [webApp](../resources/intune-apps-webapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1085 + +{ + "value": { + "@odata.type": "#microsoft.graph.webApp", + "id": "4bdc5d30-5d30-4bdc-305d-dc4b305ddc4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-webapp-list.md b/docs/v4-reference-docs/intune-apps-webapp-list.md new file mode 100644 index 00000000000..2498f212936 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-webapp-list.md @@ -0,0 +1,100 @@ +--- +title: "List webApps" +description: "List properties and relationships of the webApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List webApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [webApp](../resources/intune-apps-webapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [webApp](../resources/intune-apps-webapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1157 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.webApp", + "id": "4bdc5d30-5d30-4bdc-305d-dc4b305ddc4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-webapp-update.md b/docs/v4-reference-docs/intune-apps-webapp-update.md new file mode 100644 index 00000000000..28d5f06b6fe --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-webapp-update.md @@ -0,0 +1,158 @@ +--- +title: "Update webApp" +description: "Update the properties of a webApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update webApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [webApp](../resources/intune-apps-webapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [webApp](../resources/intune-apps-webapp.md) object. + +The following table shows the properties that are required when you create the [webApp](../resources/intune-apps-webapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appUrl|String|The web app URL. This property cannot be PATCHed.| +|useManagedBrowser|Boolean|Whether or not to use managed browser. This property is only applicable for Android and IOS.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [webApp](../resources/intune-apps-webapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 836 + +{ + "@odata.type": "#microsoft.graph.webApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1008 + +{ + "@odata.type": "#microsoft.graph.webApp", + "id": "4bdc5d30-5d30-4bdc-305d-dc4b305ddc4b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/", + "useManagedBrowser": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-win32lobapp-create.md b/docs/v4-reference-docs/intune-apps-win32lobapp-create.md new file mode 100644 index 00000000000..be919490f62 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-win32lobapp-create.md @@ -0,0 +1,343 @@ +--- +title: "Create win32LobApp" +description: "Create a new win32LobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create win32LobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [win32LobApp](../resources/intune-apps-win32lobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the win32LobApp object. + +The following table shows the properties that are required when you create the win32LobApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|installCommandLine|String|The command line to install this app| +|uninstallCommandLine|String|The command line to uninstall this app| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|minimumFreeDiskSpaceInMB|Int32|The value for the minimum free disk space which is required to install this app.| +|minimumMemoryInMB|Int32|The value for the minimum physical memory which is required to install this app.| +|minimumNumberOfProcessors|Int32|The value for the minimum number of processors which is required to install this app.| +|minimumCpuSpeedInMHz|Int32|The value for the minimum CPU speed which is required to install this app.| +|detectionRules|[win32LobAppDetection](../resources/intune-apps-win32lobappdetection.md) collection|The detection rules to detect Win32 Line of Business (LoB) app.| +|requirementRules|[win32LobAppRequirement](../resources/intune-apps-win32lobapprequirement.md) collection|The requirement rules to detect Win32 Line of Business (LoB) app.| +|rules|[win32LobAppRule](../resources/intune-apps-win32lobapprule.md) collection|The detection and requirement rules for this app.| +|installExperience|[win32LobAppInstallExperience](../resources/intune-apps-win32lobappinstallexperience.md)|The install experience for this app.| +|returnCodes|[win32LobAppReturnCode](../resources/intune-apps-win32lobappreturncode.md) collection|The return codes for post installation behavior.| +|msiInformation|[win32LobAppMsiInformation](../resources/intune-apps-win32lobappmsiinformation.md)|The MSI details if this Win32 app is an MSI app.| +|setupFilePath|String|The relative path of the setup file in the encrypted Win32LobApp package.| +|minimumSupportedWindowsRelease|String|The value for the minimum supported windows release.| +|displayVersion|String|The version displayed in the UX for this app.| +|allowAvailableUninstall|Boolean|When TRUE, indicates that uninstall is supported from the company portal for the Windows app (Win32) with an Available assignment. When FALSE, indicates that uninstall is not supported for the Windows app (Win32) with an Available assignment. Default value is FALSE.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [win32LobApp](../resources/intune-apps-win32lobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 3487 + +{ + "@odata.type": "#microsoft.graph.win32LobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "installCommandLine": "Install Command Line value", + "uninstallCommandLine": "Uninstall Command Line value", + "applicableArchitectures": "x86", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "minimumFreeDiskSpaceInMB": 8, + "minimumMemoryInMB": 1, + "minimumNumberOfProcessors": 9, + "minimumCpuSpeedInMHz": 4, + "detectionRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryDetection", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists", + "operator": "equal", + "detectionValue": "Detection Value value" + } + ], + "requirementRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRequirement", + "operator": "equal", + "detectionValue": "Detection Value value", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists" + } + ], + "rules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRule", + "ruleType": "requirement", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "operationType": "exists", + "operator": "equal", + "comparisonValue": "Comparison Value value" + } + ], + "installExperience": { + "@odata.type": "microsoft.graph.win32LobAppInstallExperience", + "runAsAccount": "user", + "deviceRestartBehavior": "allow" + }, + "returnCodes": [ + { + "@odata.type": "microsoft.graph.win32LobAppReturnCode", + "returnCode": 10, + "type": "success" + } + ], + "msiInformation": { + "@odata.type": "microsoft.graph.win32LobAppMsiInformation", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "upgradeCode": "Upgrade Code value", + "requiresReboot": true, + "packageType": "perUser", + "productName": "Product Name value", + "publisher": "Publisher value" + }, + "setupFilePath": "Setup File Path value", + "minimumSupportedWindowsRelease": "Minimum Supported Windows Release value", + "displayVersion": "Display Version value", + "allowAvailableUninstall": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3659 + +{ + "@odata.type": "#microsoft.graph.win32LobApp", + "id": "9607b530-b530-9607-30b5-079630b50796", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "installCommandLine": "Install Command Line value", + "uninstallCommandLine": "Uninstall Command Line value", + "applicableArchitectures": "x86", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "minimumFreeDiskSpaceInMB": 8, + "minimumMemoryInMB": 1, + "minimumNumberOfProcessors": 9, + "minimumCpuSpeedInMHz": 4, + "detectionRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryDetection", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists", + "operator": "equal", + "detectionValue": "Detection Value value" + } + ], + "requirementRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRequirement", + "operator": "equal", + "detectionValue": "Detection Value value", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists" + } + ], + "rules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRule", + "ruleType": "requirement", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "operationType": "exists", + "operator": "equal", + "comparisonValue": "Comparison Value value" + } + ], + "installExperience": { + "@odata.type": "microsoft.graph.win32LobAppInstallExperience", + "runAsAccount": "user", + "deviceRestartBehavior": "allow" + }, + "returnCodes": [ + { + "@odata.type": "microsoft.graph.win32LobAppReturnCode", + "returnCode": 10, + "type": "success" + } + ], + "msiInformation": { + "@odata.type": "microsoft.graph.win32LobAppMsiInformation", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "upgradeCode": "Upgrade Code value", + "requiresReboot": true, + "packageType": "perUser", + "productName": "Product Name value", + "publisher": "Publisher value" + }, + "setupFilePath": "Setup File Path value", + "minimumSupportedWindowsRelease": "Minimum Supported Windows Release value", + "displayVersion": "Display Version value", + "allowAvailableUninstall": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-win32lobapp-delete.md b/docs/v4-reference-docs/intune-apps-win32lobapp-delete.md new file mode 100644 index 00000000000..92d9cc931a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-win32lobapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete win32LobApp" +description: "Deletes a win32LobApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete win32LobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [win32LobApp](../resources/intune-apps-win32lobapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-win32lobapp-get.md b/docs/v4-reference-docs/intune-apps-win32lobapp-get.md new file mode 100644 index 00000000000..fd3989486b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-win32lobapp-get.md @@ -0,0 +1,187 @@ +--- +title: "Get win32LobApp" +description: "Read properties and relationships of the win32LobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get win32LobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [win32LobApp](../resources/intune-apps-win32lobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [win32LobApp](../resources/intune-apps-win32lobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3904 + +{ + "value": { + "@odata.type": "#microsoft.graph.win32LobApp", + "id": "9607b530-b530-9607-30b5-079630b50796", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "installCommandLine": "Install Command Line value", + "uninstallCommandLine": "Uninstall Command Line value", + "applicableArchitectures": "x86", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "minimumFreeDiskSpaceInMB": 8, + "minimumMemoryInMB": 1, + "minimumNumberOfProcessors": 9, + "minimumCpuSpeedInMHz": 4, + "detectionRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryDetection", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists", + "operator": "equal", + "detectionValue": "Detection Value value" + } + ], + "requirementRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRequirement", + "operator": "equal", + "detectionValue": "Detection Value value", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists" + } + ], + "rules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRule", + "ruleType": "requirement", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "operationType": "exists", + "operator": "equal", + "comparisonValue": "Comparison Value value" + } + ], + "installExperience": { + "@odata.type": "microsoft.graph.win32LobAppInstallExperience", + "runAsAccount": "user", + "deviceRestartBehavior": "allow" + }, + "returnCodes": [ + { + "@odata.type": "microsoft.graph.win32LobAppReturnCode", + "returnCode": 10, + "type": "success" + } + ], + "msiInformation": { + "@odata.type": "microsoft.graph.win32LobAppMsiInformation", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "upgradeCode": "Upgrade Code value", + "requiresReboot": true, + "packageType": "perUser", + "productName": "Product Name value", + "publisher": "Publisher value" + }, + "setupFilePath": "Setup File Path value", + "minimumSupportedWindowsRelease": "Minimum Supported Windows Release value", + "displayVersion": "Display Version value", + "allowAvailableUninstall": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-win32lobapp-list.md b/docs/v4-reference-docs/intune-apps-win32lobapp-list.md new file mode 100644 index 00000000000..e1edab3f2e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-win32lobapp-list.md @@ -0,0 +1,184 @@ +--- +title: "List win32LobApps" +description: "List properties and relationships of the win32LobApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List win32LobApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [win32LobApp](../resources/intune-apps-win32lobapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [win32LobApp](../resources/intune-apps-win32lobapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4144 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.win32LobApp", + "id": "9607b530-b530-9607-30b5-079630b50796", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "installCommandLine": "Install Command Line value", + "uninstallCommandLine": "Uninstall Command Line value", + "applicableArchitectures": "x86", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "minimumFreeDiskSpaceInMB": 8, + "minimumMemoryInMB": 1, + "minimumNumberOfProcessors": 9, + "minimumCpuSpeedInMHz": 4, + "detectionRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryDetection", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists", + "operator": "equal", + "detectionValue": "Detection Value value" + } + ], + "requirementRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRequirement", + "operator": "equal", + "detectionValue": "Detection Value value", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists" + } + ], + "rules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRule", + "ruleType": "requirement", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "operationType": "exists", + "operator": "equal", + "comparisonValue": "Comparison Value value" + } + ], + "installExperience": { + "@odata.type": "microsoft.graph.win32LobAppInstallExperience", + "runAsAccount": "user", + "deviceRestartBehavior": "allow" + }, + "returnCodes": [ + { + "@odata.type": "microsoft.graph.win32LobAppReturnCode", + "returnCode": 10, + "type": "success" + } + ], + "msiInformation": { + "@odata.type": "microsoft.graph.win32LobAppMsiInformation", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "upgradeCode": "Upgrade Code value", + "requiresReboot": true, + "packageType": "perUser", + "productName": "Product Name value", + "publisher": "Publisher value" + }, + "setupFilePath": "Setup File Path value", + "minimumSupportedWindowsRelease": "Minimum Supported Windows Release value", + "displayVersion": "Display Version value", + "allowAvailableUninstall": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-win32lobapp-update.md b/docs/v4-reference-docs/intune-apps-win32lobapp-update.md new file mode 100644 index 00000000000..c689aee39ee --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-win32lobapp-update.md @@ -0,0 +1,345 @@ +--- +title: "Update win32LobApp" +description: "Update the properties of a win32LobApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update win32LobApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [win32LobApp](../resources/intune-apps-win32lobapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [win32LobApp](../resources/intune-apps-win32lobapp.md) object. + +The following table shows the properties that are required when you create the [win32LobApp](../resources/intune-apps-win32lobapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|installCommandLine|String|The command line to install this app| +|uninstallCommandLine|String|The command line to uninstall this app| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|minimumFreeDiskSpaceInMB|Int32|The value for the minimum free disk space which is required to install this app.| +|minimumMemoryInMB|Int32|The value for the minimum physical memory which is required to install this app.| +|minimumNumberOfProcessors|Int32|The value for the minimum number of processors which is required to install this app.| +|minimumCpuSpeedInMHz|Int32|The value for the minimum CPU speed which is required to install this app.| +|detectionRules|[win32LobAppDetection](../resources/intune-apps-win32lobappdetection.md) collection|The detection rules to detect Win32 Line of Business (LoB) app.| +|requirementRules|[win32LobAppRequirement](../resources/intune-apps-win32lobapprequirement.md) collection|The requirement rules to detect Win32 Line of Business (LoB) app.| +|rules|[win32LobAppRule](../resources/intune-apps-win32lobapprule.md) collection|The detection and requirement rules for this app.| +|installExperience|[win32LobAppInstallExperience](../resources/intune-apps-win32lobappinstallexperience.md)|The install experience for this app.| +|returnCodes|[win32LobAppReturnCode](../resources/intune-apps-win32lobappreturncode.md) collection|The return codes for post installation behavior.| +|msiInformation|[win32LobAppMsiInformation](../resources/intune-apps-win32lobappmsiinformation.md)|The MSI details if this Win32 app is an MSI app.| +|setupFilePath|String|The relative path of the setup file in the encrypted Win32LobApp package.| +|minimumSupportedWindowsRelease|String|The value for the minimum supported windows release.| +|displayVersion|String|The version displayed in the UX for this app.| +|allowAvailableUninstall|Boolean|When TRUE, indicates that uninstall is supported from the company portal for the Windows app (Win32) with an Available assignment. When FALSE, indicates that uninstall is not supported for the Windows app (Win32) with an Available assignment. Default value is FALSE.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [win32LobApp](../resources/intune-apps-win32lobapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 3487 + +{ + "@odata.type": "#microsoft.graph.win32LobApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "installCommandLine": "Install Command Line value", + "uninstallCommandLine": "Uninstall Command Line value", + "applicableArchitectures": "x86", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "minimumFreeDiskSpaceInMB": 8, + "minimumMemoryInMB": 1, + "minimumNumberOfProcessors": 9, + "minimumCpuSpeedInMHz": 4, + "detectionRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryDetection", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists", + "operator": "equal", + "detectionValue": "Detection Value value" + } + ], + "requirementRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRequirement", + "operator": "equal", + "detectionValue": "Detection Value value", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists" + } + ], + "rules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRule", + "ruleType": "requirement", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "operationType": "exists", + "operator": "equal", + "comparisonValue": "Comparison Value value" + } + ], + "installExperience": { + "@odata.type": "microsoft.graph.win32LobAppInstallExperience", + "runAsAccount": "user", + "deviceRestartBehavior": "allow" + }, + "returnCodes": [ + { + "@odata.type": "microsoft.graph.win32LobAppReturnCode", + "returnCode": 10, + "type": "success" + } + ], + "msiInformation": { + "@odata.type": "microsoft.graph.win32LobAppMsiInformation", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "upgradeCode": "Upgrade Code value", + "requiresReboot": true, + "packageType": "perUser", + "productName": "Product Name value", + "publisher": "Publisher value" + }, + "setupFilePath": "Setup File Path value", + "minimumSupportedWindowsRelease": "Minimum Supported Windows Release value", + "displayVersion": "Display Version value", + "allowAvailableUninstall": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3659 + +{ + "@odata.type": "#microsoft.graph.win32LobApp", + "id": "9607b530-b530-9607-30b5-079630b50796", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "installCommandLine": "Install Command Line value", + "uninstallCommandLine": "Uninstall Command Line value", + "applicableArchitectures": "x86", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "minimumFreeDiskSpaceInMB": 8, + "minimumMemoryInMB": 1, + "minimumNumberOfProcessors": 9, + "minimumCpuSpeedInMHz": 4, + "detectionRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryDetection", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists", + "operator": "equal", + "detectionValue": "Detection Value value" + } + ], + "requirementRules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRequirement", + "operator": "equal", + "detectionValue": "Detection Value value", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "detectionType": "exists" + } + ], + "rules": [ + { + "@odata.type": "microsoft.graph.win32LobAppRegistryRule", + "ruleType": "requirement", + "check32BitOn64System": true, + "keyPath": "Key Path value", + "valueName": "Value Name value", + "operationType": "exists", + "operator": "equal", + "comparisonValue": "Comparison Value value" + } + ], + "installExperience": { + "@odata.type": "microsoft.graph.win32LobAppInstallExperience", + "runAsAccount": "user", + "deviceRestartBehavior": "allow" + }, + "returnCodes": [ + { + "@odata.type": "microsoft.graph.win32LobAppReturnCode", + "returnCode": 10, + "type": "success" + } + ], + "msiInformation": { + "@odata.type": "microsoft.graph.win32LobAppMsiInformation", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "upgradeCode": "Upgrade Code value", + "requiresReboot": true, + "packageType": "perUser", + "productName": "Product Name value", + "publisher": "Publisher value" + }, + "setupFilePath": "Setup File Path value", + "minimumSupportedWindowsRelease": "Minimum Supported Windows Release value", + "displayVersion": "Display Version value", + "allowAvailableUninstall": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsappx-create.md b/docs/v4-reference-docs/intune-apps-windowsappx-create.md new file mode 100644 index 00000000000..3188e7d6d64 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsappx-create.md @@ -0,0 +1,210 @@ +--- +title: "Create windowsAppX" +description: "Create a new windowsAppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsAppX](../resources/intune-apps-windowsappx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsAppX object. + +The following table shows the properties that are required when you create the windowsAppX. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|identityName|String|The Identity Name.| +|identityPublisherHash|String|The Identity Publisher Hash.| +|identityResourceIdentifier|String|The Identity Resource Identifier.| +|isBundle|Boolean|Whether or not the app is a bundle.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsAppX](../resources/intune-apps-windowsappx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1562 + +{ + "@odata.type": "#microsoft.graph.windowsAppX", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1734 + +{ + "@odata.type": "#microsoft.graph.windowsAppX", + "id": "b5179a93-9a93-b517-939a-17b5939a17b5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsappx-delete.md b/docs/v4-reference-docs/intune-apps-windowsappx-delete.md new file mode 100644 index 00000000000..1739bc45c7f --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsappx-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsAppX" +description: "Deletes a windowsAppX." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsAppX](../resources/intune-apps-windowsappx.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsappx-get.md b/docs/v4-reference-docs/intune-apps-windowsappx-get.md new file mode 100644 index 00000000000..42403ec9bff --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsappx-get.md @@ -0,0 +1,126 @@ +--- +title: "Get windowsAppX" +description: "Read properties and relationships of the windowsAppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsAppX](../resources/intune-apps-windowsappx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsAppX](../resources/intune-apps-windowsappx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1857 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsAppX", + "id": "b5179a93-9a93-b517-939a-17b5939a17b5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsappx-list.md b/docs/v4-reference-docs/intune-apps-windowsappx-list.md new file mode 100644 index 00000000000..59ea865d71a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsappx-list.md @@ -0,0 +1,123 @@ +--- +title: "List windowsAppXs" +description: "List properties and relationships of the windowsAppX objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsAppXs + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsAppX](../resources/intune-apps-windowsappx.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsAppX](../resources/intune-apps-windowsappx.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1975 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsAppX", + "id": "b5179a93-9a93-b517-939a-17b5939a17b5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsappx-update.md b/docs/v4-reference-docs/intune-apps-windowsappx-update.md new file mode 100644 index 00000000000..1648757ba42 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsappx-update.md @@ -0,0 +1,212 @@ +--- +title: "Update windowsAppX" +description: "Update the properties of a windowsAppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsAppX](../resources/intune-apps-windowsappx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsAppX](../resources/intune-apps-windowsappx.md) object. + +The following table shows the properties that are required when you create the [windowsAppX](../resources/intune-apps-windowsappx.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|identityName|String|The Identity Name.| +|identityPublisherHash|String|The Identity Publisher Hash.| +|identityResourceIdentifier|String|The Identity Resource Identifier.| +|isBundle|Boolean|Whether or not the app is a bundle.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsAppX](../resources/intune-apps-windowsappx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1562 + +{ + "@odata.type": "#microsoft.graph.windowsAppX", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1734 + +{ + "@odata.type": "#microsoft.graph.windowsAppX", + "id": "b5179a93-9a93-b517-939a-17b5939a17b5", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-create.md b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-create.md new file mode 100644 index 00000000000..4859d260031 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-create.md @@ -0,0 +1,156 @@ +--- +title: "Create windowsMicrosoftEdgeApp" +description: "Create a new windowsMicrosoftEdgeApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsMicrosoftEdgeApp object. + +The following table shows the properties that are required when you create the windowsMicrosoftEdgeApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|channel|[microsoftEdgeChannel](../resources/intune-apps-microsoftedgechannel.md)|The channel to install on target devices. The possible values are dev, beta, and stable. By default, this property is set to dev. Possible values are: `dev`, `beta`, `stable`, `unknownFutureValue`.| +|displayLanguageLocale|String|The language locale to use when the Edge app displays text to the user.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 862 + +{ + "@odata.type": "#microsoft.graph.windowsMicrosoftEdgeApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta", + "displayLanguageLocale": "Display Language Locale value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1034 + +{ + "@odata.type": "#microsoft.graph.windowsMicrosoftEdgeApp", + "id": "a4d4a316-a316-a4d4-16a3-d4a416a3d4a4", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta", + "displayLanguageLocale": "Display Language Locale value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-delete.md b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-delete.md new file mode 100644 index 00000000000..111f2449334 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsMicrosoftEdgeApp" +description: "Deletes a windowsMicrosoftEdgeApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-get.md b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-get.md new file mode 100644 index 00000000000..16ec11fd2ff --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-get.md @@ -0,0 +1,103 @@ +--- +title: "Get windowsMicrosoftEdgeApp" +description: "Read properties and relationships of the windowsMicrosoftEdgeApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1111 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsMicrosoftEdgeApp", + "id": "a4d4a316-a316-a4d4-16a3-d4a416a3d4a4", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta", + "displayLanguageLocale": "Display Language Locale value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-list.md b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-list.md new file mode 100644 index 00000000000..3b361ead658 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-list.md @@ -0,0 +1,100 @@ +--- +title: "List windowsMicrosoftEdgeApps" +description: "List properties and relationships of the windowsMicrosoftEdgeApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsMicrosoftEdgeApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1183 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsMicrosoftEdgeApp", + "id": "a4d4a316-a316-a4d4-16a3-d4a416a3d4a4", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta", + "displayLanguageLocale": "Display Language Locale value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-update.md b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-update.md new file mode 100644 index 00000000000..1f232f0c8d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmicrosoftedgeapp-update.md @@ -0,0 +1,158 @@ +--- +title: "Update windowsMicrosoftEdgeApp" +description: "Update the properties of a windowsMicrosoftEdgeApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsMicrosoftEdgeApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object. + +The following table shows the properties that are required when you create the [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|channel|[microsoftEdgeChannel](../resources/intune-apps-microsoftedgechannel.md)|The channel to install on target devices. The possible values are dev, beta, and stable. By default, this property is set to dev. Possible values are: `dev`, `beta`, `stable`, `unknownFutureValue`.| +|displayLanguageLocale|String|The language locale to use when the Edge app displays text to the user.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsMicrosoftEdgeApp](../resources/intune-apps-windowsmicrosoftedgeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 862 + +{ + "@odata.type": "#microsoft.graph.windowsMicrosoftEdgeApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta", + "displayLanguageLocale": "Display Language Locale value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1034 + +{ + "@odata.type": "#microsoft.graph.windowsMicrosoftEdgeApp", + "id": "a4d4a316-a316-a4d4-16a3-d4a416a3d4a4", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "channel": "beta", + "displayLanguageLocale": "Display Language Locale value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmobilemsi-create.md b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-create.md new file mode 100644 index 00000000000..1753902afaf --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-create.md @@ -0,0 +1,177 @@ +--- +title: "Create windowsMobileMSI" +description: "Create a new windowsMobileMSI object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsMobileMSI + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsMobileMSI object. + +The following table shows the properties that are required when you create the windowsMobileMSI. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|commandLine|String|The command line.| +|productCode|String|The product code.| +|productVersion|String|The product version of Windows Mobile MSI Line of Business (LoB) app.| +|ignoreVersionDetection|Boolean|A boolean to control whether the app's version will be used to detect the app after it is installed on a device. Set this to true for Windows Mobile MSI Line of Business (LoB) apps that use a self update feature.| +|identityVersion|String|The identity version.| +|useDeviceContext|Boolean|Indicates whether to install a dual-mode MSI in the device context. If true, app will be installed for all users. If false, app will be installed per-user. If null, service will use the MSI package's default install context. In case of dual-mode MSI, this default will be per-user. Cannot be set for non-dual-mode apps. Cannot be changed after initial creation of the application.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1123 + +{ + "@odata.type": "#microsoft.graph.windowsMobileMSI", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "commandLine": "Command Line value", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "ignoreVersionDetection": true, + "identityVersion": "Identity Version value", + "useDeviceContext": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1295 + +{ + "@odata.type": "#microsoft.graph.windowsMobileMSI", + "id": "aa453e5d-3e5d-aa45-5d3e-45aa5d3e45aa", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "commandLine": "Command Line value", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "ignoreVersionDetection": true, + "identityVersion": "Identity Version value", + "useDeviceContext": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmobilemsi-delete.md b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-delete.md new file mode 100644 index 00000000000..c8a67c74585 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsMobileMSI" +description: "Deletes a windowsMobileMSI." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsMobileMSI + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmobilemsi-get.md b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-get.md new file mode 100644 index 00000000000..e37608305ba --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-get.md @@ -0,0 +1,110 @@ +--- +title: "Get windowsMobileMSI" +description: "Read properties and relationships of the windowsMobileMSI object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsMobileMSI + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1386 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsMobileMSI", + "id": "aa453e5d-3e5d-aa45-5d3e-45aa5d3e45aa", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "commandLine": "Command Line value", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "ignoreVersionDetection": true, + "identityVersion": "Identity Version value", + "useDeviceContext": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmobilemsi-list.md b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-list.md new file mode 100644 index 00000000000..385414f2b74 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-list.md @@ -0,0 +1,107 @@ +--- +title: "List windowsMobileMSIs" +description: "List properties and relationships of the windowsMobileMSI objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsMobileMSIs + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1472 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsMobileMSI", + "id": "aa453e5d-3e5d-aa45-5d3e-45aa5d3e45aa", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "commandLine": "Command Line value", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "ignoreVersionDetection": true, + "identityVersion": "Identity Version value", + "useDeviceContext": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsmobilemsi-update.md b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-update.md new file mode 100644 index 00000000000..cecb2ef5674 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsmobilemsi-update.md @@ -0,0 +1,179 @@ +--- +title: "Update windowsMobileMSI" +description: "Update the properties of a windowsMobileMSI object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsMobileMSI + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object. + +The following table shows the properties that are required when you create the [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|commandLine|String|The command line.| +|productCode|String|The product code.| +|productVersion|String|The product version of Windows Mobile MSI Line of Business (LoB) app.| +|ignoreVersionDetection|Boolean|A boolean to control whether the app's version will be used to detect the app after it is installed on a device. Set this to true for Windows Mobile MSI Line of Business (LoB) apps that use a self update feature.| +|identityVersion|String|The identity version.| +|useDeviceContext|Boolean|Indicates whether to install a dual-mode MSI in the device context. If true, app will be installed for all users. If false, app will be installed per-user. If null, service will use the MSI package's default install context. In case of dual-mode MSI, this default will be per-user. Cannot be set for non-dual-mode apps. Cannot be changed after initial creation of the application.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsMobileMSI](../resources/intune-apps-windowsmobilemsi.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1123 + +{ + "@odata.type": "#microsoft.graph.windowsMobileMSI", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "commandLine": "Command Line value", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "ignoreVersionDetection": true, + "identityVersion": "Identity Version value", + "useDeviceContext": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1295 + +{ + "@odata.type": "#microsoft.graph.windowsMobileMSI", + "id": "aa453e5d-3e5d-aa45-5d3e-45aa5d3e45aa", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "commandLine": "Command Line value", + "productCode": "Product Code value", + "productVersion": "Product Version value", + "ignoreVersionDetection": true, + "identityVersion": "Identity Version value", + "useDeviceContext": true +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appx-create.md b/docs/v4-reference-docs/intune-apps-windowsphone81appx-create.md new file mode 100644 index 00000000000..cb61c266a7c --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appx-create.md @@ -0,0 +1,213 @@ +--- +title: "Create windowsPhone81AppX" +description: "Create a new windowsPhone81AppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81AppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81AppX object. + +The following table shows the properties that are required when you create the windowsPhone81AppX. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|identityName|String|The Identity Name.| +|identityPublisherHash|String|The Identity Publisher Hash.| +|identityResourceIdentifier|String|The Identity Resource Identifier.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|phoneProductIdentifier|String|The Phone Product Identifier.| +|phonePublisherId|String|The Phone Publisher Id.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1662 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppX", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1834 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppX", + "id": "4ff27f80-7f80-4ff2-807f-f24f807ff24f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appx-delete.md b/docs/v4-reference-docs/intune-apps-windowsphone81appx-delete.md new file mode 100644 index 00000000000..1697b165521 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appx-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81AppX" +description: "Deletes a windowsPhone81AppX." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81AppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appx-get.md b/docs/v4-reference-docs/intune-apps-windowsphone81appx-get.md new file mode 100644 index 00000000000..d9c808efe9d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appx-get.md @@ -0,0 +1,127 @@ +--- +title: "Get windowsPhone81AppX" +description: "Read properties and relationships of the windowsPhone81AppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81AppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1959 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81AppX", + "id": "4ff27f80-7f80-4ff2-807f-f24f807ff24f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appx-list.md b/docs/v4-reference-docs/intune-apps-windowsphone81appx-list.md new file mode 100644 index 00000000000..381594b98b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appx-list.md @@ -0,0 +1,124 @@ +--- +title: "List windowsPhone81AppXs" +description: "List properties and relationships of the windowsPhone81AppX objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81AppXs + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2079 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81AppX", + "id": "4ff27f80-7f80-4ff2-807f-f24f807ff24f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appx-update.md b/docs/v4-reference-docs/intune-apps-windowsphone81appx-update.md new file mode 100644 index 00000000000..c50631c2a0a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appx-update.md @@ -0,0 +1,215 @@ +--- +title: "Update windowsPhone81AppX" +description: "Update the properties of a windowsPhone81AppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81AppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|identityName|String|The Identity Name.| +|identityPublisherHash|String|The Identity Publisher Hash.| +|identityResourceIdentifier|String|The Identity Resource Identifier.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|phoneProductIdentifier|String|The Phone Product Identifier.| +|phonePublisherId|String|The Phone Publisher Id.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1662 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppX", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1834 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppX", + "id": "4ff27f80-7f80-4ff2-807f-f24f807ff24f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-create.md b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-create.md new file mode 100644 index 00000000000..a95d2e5c286 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-create.md @@ -0,0 +1,268 @@ +--- +title: "Create windowsPhone81AppXBundle" +description: "Create a new windowsPhone81AppXBundle object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81AppXBundle + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81AppXBundle object. + +The following table shows the properties that are required when you create the windowsPhone81AppXBundle. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md). Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|identityName|String|The Identity Name. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|identityPublisherHash|String|The Identity Publisher Hash. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|identityResourceIdentifier|String|The Identity Resource Identifier. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|phoneProductIdentifier|String|The Phone Product Identifier. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|phonePublisherId|String|The Phone Publisher Id. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|identityVersion|String|The identity version. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|appXPackageInformationList|[windowsPackageInformation](../resources/intune-apps-windowspackageinformation.md) collection|The list of AppX Package Information.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 2568 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppXBundle", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value", + "appXPackageInformationList": [ + { + "@odata.type": "microsoft.graph.windowsPackageInformation", + "applicableArchitecture": "x86", + "displayName": "Display Name value", + "identityName": "Identity Name value", + "identityPublisher": "Identity Publisher value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "identityVersion": "Identity Version value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2740 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppXBundle", + "id": "2433be7c-be7c-2433-7cbe-33247cbe3324", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value", + "appXPackageInformationList": [ + { + "@odata.type": "microsoft.graph.windowsPackageInformation", + "applicableArchitecture": "x86", + "displayName": "Display Name value", + "identityName": "Identity Name value", + "identityPublisher": "Identity Publisher value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "identityVersion": "Identity Version value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-delete.md b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-delete.md new file mode 100644 index 00000000000..ccef28c12c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81AppXBundle" +description: "Deletes a windowsPhone81AppXBundle." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81AppXBundle + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-get.md b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-get.md new file mode 100644 index 00000000000..56e09f4d681 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-get.md @@ -0,0 +1,154 @@ +--- +title: "Get windowsPhone81AppXBundle" +description: "Read properties and relationships of the windowsPhone81AppXBundle object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81AppXBundle + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2919 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81AppXBundle", + "id": "2433be7c-be7c-2433-7cbe-33247cbe3324", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value", + "appXPackageInformationList": [ + { + "@odata.type": "microsoft.graph.windowsPackageInformation", + "applicableArchitecture": "x86", + "displayName": "Display Name value", + "identityName": "Identity Name value", + "identityPublisher": "Identity Publisher value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "identityVersion": "Identity Version value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + } + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-list.md b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-list.md new file mode 100644 index 00000000000..de08aa225b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-list.md @@ -0,0 +1,151 @@ +--- +title: "List windowsPhone81AppXBundles" +description: "List properties and relationships of the windowsPhone81AppXBundle objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81AppXBundles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3093 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81AppXBundle", + "id": "2433be7c-be7c-2433-7cbe-33247cbe3324", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value", + "appXPackageInformationList": [ + { + "@odata.type": "microsoft.graph.windowsPackageInformation", + "applicableArchitecture": "x86", + "displayName": "Display Name value", + "identityName": "Identity Name value", + "identityPublisher": "Identity Publisher value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "identityVersion": "Identity Version value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + } + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-update.md b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-update.md new file mode 100644 index 00000000000..3c6e2a9b6d0 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81appxbundle-update.md @@ -0,0 +1,270 @@ +--- +title: "Update windowsPhone81AppXBundle" +description: "Update the properties of a windowsPhone81AppXBundle object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81AppXBundle + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md). Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|identityName|String|The Identity Name. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|identityPublisherHash|String|The Identity Publisher Hash. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|identityResourceIdentifier|String|The Identity Resource Identifier. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|phoneProductIdentifier|String|The Phone Product Identifier. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|phonePublisherId|String|The Phone Publisher Id. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|identityVersion|String|The identity version. Inherited from [windowsPhone81AppX](../resources/intune-apps-windowsphone81appx.md)| +|appXPackageInformationList|[windowsPackageInformation](../resources/intune-apps-windowspackageinformation.md) collection|The list of AppX Package Information.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81AppXBundle](../resources/intune-apps-windowsphone81appxbundle.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 2568 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppXBundle", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value", + "appXPackageInformationList": [ + { + "@odata.type": "microsoft.graph.windowsPackageInformation", + "applicableArchitecture": "x86", + "displayName": "Display Name value", + "identityName": "Identity Name value", + "identityPublisher": "Identity Publisher value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "identityVersion": "Identity Version value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2740 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81AppXBundle", + "id": "2433be7c-be7c-2433-7cbe-33247cbe3324", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "phoneProductIdentifier": "Phone Product Identifier value", + "phonePublisherId": "Phone Publisher Id value", + "identityVersion": "Identity Version value", + "appXPackageInformationList": [ + { + "@odata.type": "microsoft.graph.windowsPackageInformation", + "applicableArchitecture": "x86", + "displayName": "Display Name value", + "identityName": "Identity Name value", + "identityPublisher": "Identity Publisher value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "identityVersion": "Identity Version value", + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-create.md b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-create.md new file mode 100644 index 00000000000..caabf2f9497 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-create.md @@ -0,0 +1,153 @@ +--- +title: "Create windowsPhone81StoreApp" +description: "Create a new windowsPhone81StoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81StoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81StoreApp object. + +The following table shows the properties that are required when you create the windowsPhone81StoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appStoreUrl|String|The Windows Phone 8.1 app store URL.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 832 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81StoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1004 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81StoreApp", + "id": "f68ce6a1-e6a1-f68c-a1e6-8cf6a1e68cf6", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-delete.md b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-delete.md new file mode 100644 index 00000000000..75fc98b76d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81StoreApp" +description: "Deletes a windowsPhone81StoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81StoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-get.md b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-get.md new file mode 100644 index 00000000000..16e92072e5b --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-get.md @@ -0,0 +1,102 @@ +--- +title: "Get windowsPhone81StoreApp" +description: "Read properties and relationships of the windowsPhone81StoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81StoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1079 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81StoreApp", + "id": "f68ce6a1-e6a1-f68c-a1e6-8cf6a1e68cf6", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-list.md b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-list.md new file mode 100644 index 00000000000..f66800fdb2a --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-list.md @@ -0,0 +1,99 @@ +--- +title: "List windowsPhone81StoreApps" +description: "List properties and relationships of the windowsPhone81StoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81StoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1149 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81StoreApp", + "id": "f68ce6a1-e6a1-f68c-a1e6-8cf6a1e68cf6", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-update.md b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-update.md new file mode 100644 index 00000000000..fcca13d7481 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphone81storeapp-update.md @@ -0,0 +1,155 @@ +--- +title: "Update windowsPhone81StoreApp" +description: "Update the properties of a windowsPhone81StoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81StoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appStoreUrl|String|The Windows Phone 8.1 app store URL.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81StoreApp](../resources/intune-apps-windowsphone81storeapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 832 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81StoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1004 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81StoreApp", + "id": "f68ce6a1-e6a1-f68c-a1e6-8cf6a1e68cf6", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphonexap-create.md b/docs/v4-reference-docs/intune-apps-windowsphonexap-create.md new file mode 100644 index 00000000000..8838f30545d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphonexap-create.md @@ -0,0 +1,198 @@ +--- +title: "Create windowsPhoneXAP" +description: "Create a new windowsPhoneXAP object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhoneXAP + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhoneXAP object. + +The following table shows the properties that are required when you create the windowsPhoneXAP. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|productIdentifier|String|The Product Identifier.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1386 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneXAP", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "productIdentifier": "Product Identifier value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1558 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneXAP", + "id": "301ddc77-dc77-301d-77dc-1d3077dc1d30", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "productIdentifier": "Product Identifier value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphonexap-delete.md b/docs/v4-reference-docs/intune-apps-windowsphonexap-delete.md new file mode 100644 index 00000000000..5180de236b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphonexap-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhoneXAP" +description: "Deletes a windowsPhoneXAP." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhoneXAP + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphonexap-get.md b/docs/v4-reference-docs/intune-apps-windowsphonexap-get.md new file mode 100644 index 00000000000..6bf667465c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphonexap-get.md @@ -0,0 +1,122 @@ +--- +title: "Get windowsPhoneXAP" +description: "Read properties and relationships of the windowsPhoneXAP object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhoneXAP + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1673 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhoneXAP", + "id": "301ddc77-dc77-301d-77dc-1d3077dc1d30", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "productIdentifier": "Product Identifier value", + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphonexap-list.md b/docs/v4-reference-docs/intune-apps-windowsphonexap-list.md new file mode 100644 index 00000000000..16630d11b85 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphonexap-list.md @@ -0,0 +1,119 @@ +--- +title: "List windowsPhoneXAPs" +description: "List properties and relationships of the windowsPhoneXAP objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhoneXAPs + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1783 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhoneXAP", + "id": "301ddc77-dc77-301d-77dc-1d3077dc1d30", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "productIdentifier": "Product Identifier value", + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsphonexap-update.md b/docs/v4-reference-docs/intune-apps-windowsphonexap-update.md new file mode 100644 index 00000000000..43e4fcab9f8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsphonexap-update.md @@ -0,0 +1,200 @@ +--- +title: "Update windowsPhoneXAP" +description: "Update the properties of a windowsPhoneXAP object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhoneXAP + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object. + +The following table shows the properties that are required when you create the [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|productIdentifier|String|The Product Identifier.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhoneXAP](../resources/intune-apps-windowsphonexap.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1386 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneXAP", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "productIdentifier": "Product Identifier value", + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1558 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneXAP", + "id": "301ddc77-dc77-301d-77dc-1d3077dc1d30", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "productIdentifier": "Product Identifier value", + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsstoreapp-create.md b/docs/v4-reference-docs/intune-apps-windowsstoreapp-create.md new file mode 100644 index 00000000000..f43b0c64abb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsstoreapp-create.md @@ -0,0 +1,153 @@ +--- +title: "Create windowsStoreApp" +description: "Create a new windowsStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsStoreApp object. + +The following table shows the properties that are required when you create the windowsStoreApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appStoreUrl|String|The Windows app store URL.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 825 + +{ + "@odata.type": "#microsoft.graph.windowsStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 997 + +{ + "@odata.type": "#microsoft.graph.windowsStoreApp", + "id": "fd4a5f8a-5f8a-fd4a-8a5f-4afd8a5f4afd", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsstoreapp-delete.md b/docs/v4-reference-docs/intune-apps-windowsstoreapp-delete.md new file mode 100644 index 00000000000..10b3c9088bf --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsstoreapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsStoreApp" +description: "Deletes a windowsStoreApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsstoreapp-get.md b/docs/v4-reference-docs/intune-apps-windowsstoreapp-get.md new file mode 100644 index 00000000000..54e65224f05 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsstoreapp-get.md @@ -0,0 +1,102 @@ +--- +title: "Get windowsStoreApp" +description: "Read properties and relationships of the windowsStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1072 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsStoreApp", + "id": "fd4a5f8a-5f8a-fd4a-8a5f-4afd8a5f4afd", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsstoreapp-list.md b/docs/v4-reference-docs/intune-apps-windowsstoreapp-list.md new file mode 100644 index 00000000000..e0f1c8d07f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsstoreapp-list.md @@ -0,0 +1,99 @@ +--- +title: "List windowsStoreApps" +description: "List properties and relationships of the windowsStoreApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsStoreApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1142 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsStoreApp", + "id": "fd4a5f8a-5f8a-fd4a-8a5f-4afd8a5f4afd", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsstoreapp-update.md b/docs/v4-reference-docs/intune-apps-windowsstoreapp-update.md new file mode 100644 index 00000000000..47900312459 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsstoreapp-update.md @@ -0,0 +1,155 @@ +--- +title: "Update windowsStoreApp" +description: "Update the properties of a windowsStoreApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsStoreApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object. + +The following table shows the properties that are required when you create the [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appStoreUrl|String|The Windows app store URL.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsStoreApp](../resources/intune-apps-windowsstoreapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 825 + +{ + "@odata.type": "#microsoft.graph.windowsStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 997 + +{ + "@odata.type": "#microsoft.graph.windowsStoreApp", + "id": "fd4a5f8a-5f8a-fd4a-8a5f-4afd8a5f4afd", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appStoreUrl": "https://example.com/appStoreUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappx-create.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-create.md new file mode 100644 index 00000000000..a8ad83a131d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-create.md @@ -0,0 +1,213 @@ +--- +title: "Create windowsUniversalAppX" +description: "Create a new windowsUniversalAppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsUniversalAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsUniversalAppX object. + +The following table shows the properties that are required when you create the windowsUniversalAppX. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|applicableDeviceTypes|[windowsDeviceType](../resources/intune-apps-windowsdevicetype.md)|The Windows device type(s) for which this app can run on. Possible values are: `none`, `desktop`, `mobile`, `holographic`, `team`.| +|identityName|String|The Identity Name.| +|identityPublisherHash|String|The Identity Publisher Hash.| +|identityResourceIdentifier|String|The Identity Resource Identifier.| +|isBundle|Boolean|Whether or not the app is a bundle.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 1610 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppX", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "applicableDeviceTypes": "desktop", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1782 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppX", + "id": "4bc47eba-7eba-4bc4-ba7e-c44bba7ec44b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "applicableDeviceTypes": "desktop", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappx-delete.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-delete.md new file mode 100644 index 00000000000..57dedcd0a9e --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsUniversalAppX" +description: "Deletes a windowsUniversalAppX." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsUniversalAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappx-get.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-get.md new file mode 100644 index 00000000000..76c797e8219 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-get.md @@ -0,0 +1,127 @@ +--- +title: "Get windowsUniversalAppX" +description: "Read properties and relationships of the windowsUniversalAppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsUniversalAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1907 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUniversalAppX", + "id": "4bc47eba-7eba-4bc4-ba7e-c44bba7ec44b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "applicableDeviceTypes": "desktop", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappx-list.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-list.md new file mode 100644 index 00000000000..9dd2ea720eb --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-list.md @@ -0,0 +1,124 @@ +--- +title: "List windowsUniversalAppXs" +description: "List properties and relationships of the windowsUniversalAppX objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsUniversalAppXs + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2027 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUniversalAppX", + "id": "4bc47eba-7eba-4bc4-ba7e-c44bba7ec44b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "applicableDeviceTypes": "desktop", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappx-update.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-update.md new file mode 100644 index 00000000000..0bf86406d9d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappx-update.md @@ -0,0 +1,215 @@ +--- +title: "Update windowsUniversalAppX" +description: "Update the properties of a windowsUniversalAppX object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsUniversalAppX + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object. + +The following table shows the properties that are required when you create the [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|committedContentVersion|String|The internal committed content version. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|fileName|String|The name of the main Lob application file. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|size|Int64|The total size, including all uploaded files. Inherited from [mobileLobApp](../resources/intune-apps-mobilelobapp.md)| +|applicableArchitectures|[windowsArchitecture](../resources/intune-apps-windowsarchitecture.md)|The Windows architecture(s) for which this app can run on. Possible values are: `none`, `x86`, `x64`, `arm`, `neutral`, `arm64`.| +|applicableDeviceTypes|[windowsDeviceType](../resources/intune-apps-windowsdevicetype.md)|The Windows device type(s) for which this app can run on. Possible values are: `none`, `desktop`, `mobile`, `holographic`, `team`.| +|identityName|String|The Identity Name.| +|identityPublisherHash|String|The Identity Publisher Hash.| +|identityResourceIdentifier|String|The Identity Resource Identifier.| +|isBundle|Boolean|Whether or not the app is a bundle.| +|minimumSupportedOperatingSystem|[windowsMinimumOperatingSystem](../resources/intune-apps-windowsminimumoperatingsystem.md)|The value for the minimum applicable operating system.| +|identityVersion|String|The identity version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsUniversalAppX](../resources/intune-apps-windowsuniversalappx.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 1610 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppX", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "applicableDeviceTypes": "desktop", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1782 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppX", + "id": "4bc47eba-7eba-4bc4-ba7e-c44bba7ec44b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "committedContentVersion": "Committed Content Version value", + "fileName": "File Name value", + "size": 4, + "applicableArchitectures": "x86", + "applicableDeviceTypes": "desktop", + "identityName": "Identity Name value", + "identityPublisherHash": "Identity Publisher Hash value", + "identityResourceIdentifier": "Identity Resource Identifier value", + "isBundle": true, + "minimumSupportedOperatingSystem": { + "@odata.type": "microsoft.graph.windowsMinimumOperatingSystem", + "v8_0": true, + "v8_1": true, + "v10_0": true, + "v10_1607": true, + "v10_1703": true, + "v10_1709": true, + "v10_1803": true, + "v10_1809": true, + "v10_1903": true, + "v10_1909": true, + "v10_2004": true, + "v10_2H20": true, + "v10_21H1": true + }, + "identityVersion": "Identity Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-create.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-create.md new file mode 100644 index 00000000000..9c52fe6b1c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-create.md @@ -0,0 +1,88 @@ +--- +title: "Create windowsUniversalAppXContainedApp" +description: "Create a new windowsUniversalAppXContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsUniversalAppXContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps +POST /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsUniversalAppXContainedApp object. + +The following table shows the properties that are required when you create the windowsUniversalAppXContainedApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md)| +|appUserModelId|String|The app user model ID of the contained app of a WindowsUniversalAppX app.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +Content-type: application/json +Content-length: 122 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppXContainedApp", + "appUserModelId": "App User Model Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 171 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppXContainedApp", + "id": "2d03284a-284a-2d03-4a28-032d4a28032d", + "appUserModelId": "App User Model Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-delete.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-delete.md new file mode 100644 index 00000000000..460eb9e2415 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsUniversalAppXContainedApp" +description: "Deletes a windowsUniversalAppXContainedApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsUniversalAppXContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-get.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-get.md new file mode 100644 index 00000000000..f8a4b059dd3 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-get.md @@ -0,0 +1,77 @@ +--- +title: "Get windowsUniversalAppXContainedApp" +description: "Read properties and relationships of the windowsUniversalAppXContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsUniversalAppXContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 196 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUniversalAppXContainedApp", + "id": "2d03284a-284a-2d03-4a28-032d4a28032d", + "appUserModelId": "App User Model Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-list.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-list.md new file mode 100644 index 00000000000..a40be8170ec --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-list.md @@ -0,0 +1,76 @@ +--- +title: "List windowsUniversalAppXContainedApps" +description: "List properties and relationships of the windowsUniversalAppXContainedApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsUniversalAppXContainedApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps +GET /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 216 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUniversalAppXContainedApp", + "id": "2d03284a-284a-2d03-4a28-032d4a28032d", + "appUserModelId": "App User Model Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-update.md b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-update.md new file mode 100644 index 00000000000..f761ad14944 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowsuniversalappxcontainedapp-update.md @@ -0,0 +1,88 @@ +--- +title: "Update windowsUniversalAppXContainedApp" +description: "Update the properties of a windowsUniversalAppXContainedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsUniversalAppXContainedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.microsoftStoreForBusinessApp/containedApps/{mobileContainedAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/microsoft.graph.windowsUniversalAppX/committedContainedApps/{mobileContainedAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object. + +The following table shows the properties that are required when you create the [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileContainedApp](../resources/intune-apps-mobilecontainedapp.md)| +|appUserModelId|String|The app user model ID of the contained app of a WindowsUniversalAppX app.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsUniversalAppXContainedApp](../resources/intune-apps-windowsuniversalappxcontainedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/contentVersions/{mobileAppContentId}/containedApps/{mobileContainedAppId} +Content-type: application/json +Content-length: 122 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppXContainedApp", + "appUserModelId": "App User Model Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 171 + +{ + "@odata.type": "#microsoft.graph.windowsUniversalAppXContainedApp", + "id": "2d03284a-284a-2d03-4a28-032d4a28032d", + "appUserModelId": "App User Model Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowswebapp-create.md b/docs/v4-reference-docs/intune-apps-windowswebapp-create.md new file mode 100644 index 00000000000..cfb6337fecf --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowswebapp-create.md @@ -0,0 +1,153 @@ +--- +title: "Create windowsWebApp" +description: "Create a new windowsWebApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsWebApp](../resources/intune-apps-windowswebapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsWebApp object. + +The following table shows the properties that are required when you create the windowsWebApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appUrl|String|Indicates the Windows web app URL. Example: "https://www.contoso.com"| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsWebApp](../resources/intune-apps-windowswebapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 813 + +{ + "@odata.type": "#microsoft.graph.windowsWebApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 985 + +{ + "@odata.type": "#microsoft.graph.windowsWebApp", + "id": "b251c54b-c54b-b251-4bc5-51b24bc551b2", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowswebapp-delete.md b/docs/v4-reference-docs/intune-apps-windowswebapp-delete.md new file mode 100644 index 00000000000..d34176ea91d --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowswebapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsWebApp" +description: "Deletes a windowsWebApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsWebApp](../resources/intune-apps-windowswebapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-windowswebapp-get.md b/docs/v4-reference-docs/intune-apps-windowswebapp-get.md new file mode 100644 index 00000000000..8c3c4108318 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowswebapp-get.md @@ -0,0 +1,102 @@ +--- +title: "Get windowsWebApp" +description: "Read properties and relationships of the windowsWebApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsWebApp](../resources/intune-apps-windowswebapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsWebApp](../resources/intune-apps-windowswebapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1060 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsWebApp", + "id": "b251c54b-c54b-b251-4bc5-51b24bc551b2", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowswebapp-list.md b/docs/v4-reference-docs/intune-apps-windowswebapp-list.md new file mode 100644 index 00000000000..505e58f86ce --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowswebapp-list.md @@ -0,0 +1,99 @@ +--- +title: "List windowsWebApps" +description: "List properties and relationships of the windowsWebApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsWebApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsWebApp](../resources/intune-apps-windowswebapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsWebApp](../resources/intune-apps-windowswebapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1130 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsWebApp", + "id": "b251c54b-c54b-b251-4bc5-51b24bc551b2", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-windowswebapp-update.md b/docs/v4-reference-docs/intune-apps-windowswebapp-update.md new file mode 100644 index 00000000000..954961e63dd --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-windowswebapp-update.md @@ -0,0 +1,155 @@ +--- +title: "Update windowsWebApp" +description: "Update the properties of a windowsWebApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsWebApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsWebApp](../resources/intune-apps-windowswebapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsWebApp](../resources/intune-apps-windowswebapp.md) object. + +The following table shows the properties that are required when you create the [windowsWebApp](../resources/intune-apps-windowswebapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|appUrl|String|Indicates the Windows web app URL. Example: "https://www.contoso.com"| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsWebApp](../resources/intune-apps-windowswebapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 813 + +{ + "@odata.type": "#microsoft.graph.windowsWebApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 985 + +{ + "@odata.type": "#microsoft.graph.windowsWebApp", + "id": "b251c54b-c54b-b251-4bc5-51b24bc551b2", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "appUrl": "https://example.com/appUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-apps-wingetapp-create.md b/docs/v4-reference-docs/intune-apps-wingetapp-create.md new file mode 100644 index 00000000000..49c31ec45a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-wingetapp-create.md @@ -0,0 +1,165 @@ +--- +title: "Create winGetApp" +description: "Create a new winGetApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create winGetApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [winGetApp](../resources/intune-apps-wingetapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the winGetApp object. + +The following table shows the properties that are required when you create the winGetApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|manifestHash|String|Hash of package metadata properties used to validate that the application matches the metadata in the source repository.| +|packageIdentifier|String|The PackageIdentifier from the WinGet source repository REST API. This also maps to the Id when using the WinGet client command line application. Required at creation time, cannot be modified on existing objects.| +|installExperience|[winGetAppInstallExperience](../resources/intune-apps-wingetappinstallexperience.md)|The install experience settings associated with this application, which are used to ensure the desired install experiences on the target device are taken into account. This includes the account type (System or User) that actions should be run as on target devices. Required at creation time.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [winGetApp](../resources/intune-apps-wingetapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +Content-type: application/json +Content-length: 985 + +{ + "@odata.type": "#microsoft.graph.winGetApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "manifestHash": "Manifest Hash value", + "packageIdentifier": "Package Identifier value", + "installExperience": { + "@odata.type": "microsoft.graph.winGetAppInstallExperience", + "runAsAccount": "user" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1157 + +{ + "@odata.type": "#microsoft.graph.winGetApp", + "id": "22032c2e-2c2e-2203-2e2c-03222e2c0322", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "manifestHash": "Manifest Hash value", + "packageIdentifier": "Package Identifier value", + "installExperience": { + "@odata.type": "microsoft.graph.winGetAppInstallExperience", + "runAsAccount": "user" + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-wingetapp-delete.md b/docs/v4-reference-docs/intune-apps-wingetapp-delete.md new file mode 100644 index 00000000000..d3aba1b5759 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-wingetapp-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete winGetApp" +description: "Deletes a winGetApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete winGetApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [winGetApp](../resources/intune-apps-wingetapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mobileApps/{mobileAppId} +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +DELETE /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-apps-wingetapp-get.md b/docs/v4-reference-docs/intune-apps-wingetapp-get.md new file mode 100644 index 00000000000..7fb9e0860a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-wingetapp-get.md @@ -0,0 +1,107 @@ +--- +title: "Get winGetApp" +description: "Read properties and relationships of the winGetApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get winGetApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [winGetApp](../resources/intune-apps-wingetapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [winGetApp](../resources/intune-apps-wingetapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1242 + +{ + "value": { + "@odata.type": "#microsoft.graph.winGetApp", + "id": "22032c2e-2c2e-2203-2e2c-03222e2c0322", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "manifestHash": "Manifest Hash value", + "packageIdentifier": "Package Identifier value", + "installExperience": { + "@odata.type": "microsoft.graph.winGetAppInstallExperience", + "runAsAccount": "user" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-apps-wingetapp-list.md b/docs/v4-reference-docs/intune-apps-wingetapp-list.md new file mode 100644 index 00000000000..6e6b45339c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-wingetapp-list.md @@ -0,0 +1,104 @@ +--- +title: "List winGetApps" +description: "List properties and relationships of the winGetApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List winGetApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [winGetApp](../resources/intune-apps-wingetapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [winGetApp](../resources/intune-apps-wingetapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1322 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.winGetApp", + "id": "22032c2e-2c2e-2203-2e2c-03222e2c0322", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "manifestHash": "Manifest Hash value", + "packageIdentifier": "Package Identifier value", + "installExperience": { + "@odata.type": "microsoft.graph.winGetAppInstallExperience", + "runAsAccount": "user" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-apps-wingetapp-update.md b/docs/v4-reference-docs/intune-apps-wingetapp-update.md new file mode 100644 index 00000000000..e4386a485c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-apps-wingetapp-update.md @@ -0,0 +1,167 @@ +--- +title: "Update winGetApp" +description: "Update the properties of a winGetApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update winGetApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [winGetApp](../resources/intune-apps-wingetapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mobileApps/{mobileAppId} +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +PATCH /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [winGetApp](../resources/intune-apps-wingetapp.md) object. + +The following table shows the properties that are required when you create the [winGetApp](../resources/intune-apps-wingetapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|displayName|String|The admin provided or imported title of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|description|String|The description of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publisher|String|The publisher of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|largeIcon|[mimeContent](../resources/intune-shared-mimecontent.md)|The large icon, to be displayed in the app details and used for upload of the icon. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|createdDateTime|DateTimeOffset|The date and time the app was created. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the app was last modified. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|isFeatured|Boolean|The value indicating whether the app is marked as featured by the admin. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|informationUrl|String|The more information Url. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|owner|String|The owner of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|developer|String|The developer of the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|notes|String|Notes for the app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|uploadState|Int32|The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|publishingState|[mobileAppPublishingState](../resources/intune-apps-mobileapppublishingstate.md)|The publishing state for the app. The app cannot be assigned unless the app is published. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md). Possible values are: `notPublished`, `processing`, `published`.| +|isAssigned|Boolean|The value indicating whether the app is assigned to at least one group. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|roleScopeTagIds|String collection|List of scope tag ids for this mobile app. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|dependentAppCount|Int32|The total number of dependencies the child app has. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersedingAppCount|Int32|The total number of apps this app directly or indirectly supersedes. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|supersededAppCount|Int32|The total number of apps this app is directly or indirectly superseded by. Inherited from [mobileApp](../resources/intune-shared-mobileapp.md)| +|manifestHash|String|Hash of package metadata properties used to validate that the application matches the metadata in the source repository.| +|packageIdentifier|String|The PackageIdentifier from the WinGet source repository REST API. This also maps to the Id when using the WinGet client command line application. Required at creation time, cannot be modified on existing objects.| +|installExperience|[winGetAppInstallExperience](../resources/intune-apps-wingetappinstallexperience.md)|The install experience settings associated with this application, which are used to ensure the desired install experiences on the target device are taken into account. This includes the account type (System or User) that actions should be run as on target devices. Required at creation time.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [winGetApp](../resources/intune-apps-wingetapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +Content-type: application/json +Content-length: 985 + +{ + "@odata.type": "#microsoft.graph.winGetApp", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "manifestHash": "Manifest Hash value", + "packageIdentifier": "Package Identifier value", + "installExperience": { + "@odata.type": "microsoft.graph.winGetAppInstallExperience", + "runAsAccount": "user" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1157 + +{ + "@odata.type": "#microsoft.graph.winGetApp", + "id": "22032c2e-2c2e-2203-2e2c-03222e2c0322", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1, + "supersedingAppCount": 3, + "supersededAppCount": 2, + "manifestHash": "Manifest Hash value", + "packageIdentifier": "Package Identifier value", + "installExperience": { + "@odata.type": "microsoft.graph.winGetAppInstallExperience", + "runAsAccount": "user" + } +} +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-create.md b/docs/v4-reference-docs/intune-auditing-auditevent-create.md new file mode 100644 index 00000000000..b010e81e1bb --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-create.md @@ -0,0 +1,192 @@ +--- +title: "Create auditEvent" +description: "Create a new auditEvent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create auditEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [auditEvent](../resources/intune-auditing-auditevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/auditEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the auditEvent object. + +The following table shows the properties that are required when you create the auditEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|Event display name.| +|componentName|String|Component name.| +|actor|[auditActor](../resources/intune-auditing-auditactor.md)|AAD user and application that are associated with the audit event.| +|activity|String|Friendly name of the activity.| +|activityDateTime|DateTimeOffset|The date time in UTC when the activity was performed.| +|activityType|String|The type of activity that was being performed.| +|activityOperationType|String|The HTTP operation type of the activity.| +|activityResult|String|The result of the activity.| +|correlationId|Guid|The client request Id that is used to correlate activity within the system.| +|resources|[auditResource](../resources/intune-auditing-auditresource.md) collection|Resources being modified.| +|category|String|Audit category.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [auditEvent](../resources/intune-auditing-auditevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/auditEvents +Content-type: application/json +Content-length: 1803 + +{ + "@odata.type": "#microsoft.graph.auditEvent", + "displayName": "Display Name value", + "componentName": "Component Name value", + "actor": { + "@odata.type": "microsoft.graph.auditActor", + "type": "Type value", + "auditActorType": "Audit Actor Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.roleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "activity": "Activity value", + "activityDateTime": "2016-12-31T23:59:51.6363086-08:00", + "activityType": "Activity Type value", + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value", + "correlationId": "52effe71-fe71-52ef-71fe-ef5271feef52", + "resources": [ + { + "@odata.type": "microsoft.graph.auditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.auditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "auditResourceType": "Audit Resource Type value", + "resourceId": "Resource Id value" + } + ], + "category": "Category value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1852 + +{ + "@odata.type": "#microsoft.graph.auditEvent", + "id": "59653ce8-3ce8-5965-e83c-6559e83c6559", + "displayName": "Display Name value", + "componentName": "Component Name value", + "actor": { + "@odata.type": "microsoft.graph.auditActor", + "type": "Type value", + "auditActorType": "Audit Actor Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.roleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "activity": "Activity value", + "activityDateTime": "2016-12-31T23:59:51.6363086-08:00", + "activityType": "Activity Type value", + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value", + "correlationId": "52effe71-fe71-52ef-71fe-ef5271feef52", + "resources": [ + { + "@odata.type": "microsoft.graph.auditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.auditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "auditResourceType": "Audit Resource Type value", + "resourceId": "Resource Id value" + } + ], + "category": "Category value" +} +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-delete.md b/docs/v4-reference-docs/intune-auditing-auditevent-delete.md new file mode 100644 index 00000000000..b07ab470306 --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete auditEvent" +description: "Deletes a auditEvent." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete auditEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [auditEvent](../resources/intune-auditing-auditevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/auditEvents/{auditEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/auditEvents/{auditEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-get.md b/docs/v4-reference-docs/intune-auditing-auditevent-get.md new file mode 100644 index 00000000000..4c6320a0081 --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-get.md @@ -0,0 +1,123 @@ +--- +title: "Get auditEvent" +description: "Read properties and relationships of the auditEvent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get auditEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [auditEvent](../resources/intune-auditing-auditevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/auditEvents/{auditEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [auditEvent](../resources/intune-auditing-auditevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/auditEvents/{auditEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1973 + +{ + "value": { + "@odata.type": "#microsoft.graph.auditEvent", + "id": "59653ce8-3ce8-5965-e83c-6559e83c6559", + "displayName": "Display Name value", + "componentName": "Component Name value", + "actor": { + "@odata.type": "microsoft.graph.auditActor", + "type": "Type value", + "auditActorType": "Audit Actor Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.roleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "activity": "Activity value", + "activityDateTime": "2016-12-31T23:59:51.6363086-08:00", + "activityType": "Activity Type value", + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value", + "correlationId": "52effe71-fe71-52ef-71fe-ef5271feef52", + "resources": [ + { + "@odata.type": "microsoft.graph.auditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.auditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "auditResourceType": "Audit Resource Type value", + "resourceId": "Resource Id value" + } + ], + "category": "Category value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-getauditactivitytypes.md b/docs/v4-reference-docs/intune-auditing-auditevent-getauditactivitytypes.md new file mode 100644 index 00000000000..98667e24f95 --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-getauditactivitytypes.md @@ -0,0 +1,77 @@ +--- +title: "getAuditActivityTypes function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getAuditActivityTypes function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/auditEvents/getAuditActivityTypes +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|category|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/auditEvents/getAuditActivityTypes(category='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 61 + +{ + "value": [ + "Get Audit Activity Types value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-getauditcategories.md b/docs/v4-reference-docs/intune-auditing-auditevent-getauditcategories.md new file mode 100644 index 00000000000..a25712b7d87 --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-getauditcategories.md @@ -0,0 +1,70 @@ +--- +title: "getAuditCategories function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getAuditCategories function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/auditEvents/getAuditCategories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/auditEvents/getAuditCategories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 57 + +{ + "value": [ + "Get Audit Categories value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-list.md b/docs/v4-reference-docs/intune-auditing-auditevent-list.md new file mode 100644 index 00000000000..41ac929956a --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-list.md @@ -0,0 +1,122 @@ +--- +title: "List auditEvents" +description: "List properties and relationships of the auditEvent objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List auditEvents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [auditEvent](../resources/intune-auditing-auditevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/auditEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [auditEvent](../resources/intune-auditing-auditevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/auditEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2089 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.auditEvent", + "id": "59653ce8-3ce8-5965-e83c-6559e83c6559", + "displayName": "Display Name value", + "componentName": "Component Name value", + "actor": { + "@odata.type": "microsoft.graph.auditActor", + "type": "Type value", + "auditActorType": "Audit Actor Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.roleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "activity": "Activity value", + "activityDateTime": "2016-12-31T23:59:51.6363086-08:00", + "activityType": "Activity Type value", + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value", + "correlationId": "52effe71-fe71-52ef-71fe-ef5271feef52", + "resources": [ + { + "@odata.type": "microsoft.graph.auditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.auditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "auditResourceType": "Audit Resource Type value", + "resourceId": "Resource Id value" + } + ], + "category": "Category value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-auditing-auditevent-update.md b/docs/v4-reference-docs/intune-auditing-auditevent-update.md new file mode 100644 index 00000000000..322fa19fdd1 --- /dev/null +++ b/docs/v4-reference-docs/intune-auditing-auditevent-update.md @@ -0,0 +1,192 @@ +--- +title: "Update auditEvent" +description: "Update the properties of a auditEvent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update auditEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [auditEvent](../resources/intune-auditing-auditevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/auditEvents/{auditEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [auditEvent](../resources/intune-auditing-auditevent.md) object. + +The following table shows the properties that are required when you create the [auditEvent](../resources/intune-auditing-auditevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|Event display name.| +|componentName|String|Component name.| +|actor|[auditActor](../resources/intune-auditing-auditactor.md)|AAD user and application that are associated with the audit event.| +|activity|String|Friendly name of the activity.| +|activityDateTime|DateTimeOffset|The date time in UTC when the activity was performed.| +|activityType|String|The type of activity that was being performed.| +|activityOperationType|String|The HTTP operation type of the activity.| +|activityResult|String|The result of the activity.| +|correlationId|Guid|The client request Id that is used to correlate activity within the system.| +|resources|[auditResource](../resources/intune-auditing-auditresource.md) collection|Resources being modified.| +|category|String|Audit category.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [auditEvent](../resources/intune-auditing-auditevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/auditEvents/{auditEventId} +Content-type: application/json +Content-length: 1803 + +{ + "@odata.type": "#microsoft.graph.auditEvent", + "displayName": "Display Name value", + "componentName": "Component Name value", + "actor": { + "@odata.type": "microsoft.graph.auditActor", + "type": "Type value", + "auditActorType": "Audit Actor Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.roleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "activity": "Activity value", + "activityDateTime": "2016-12-31T23:59:51.6363086-08:00", + "activityType": "Activity Type value", + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value", + "correlationId": "52effe71-fe71-52ef-71fe-ef5271feef52", + "resources": [ + { + "@odata.type": "microsoft.graph.auditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.auditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "auditResourceType": "Audit Resource Type value", + "resourceId": "Resource Id value" + } + ], + "category": "Category value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1852 + +{ + "@odata.type": "#microsoft.graph.auditEvent", + "id": "59653ce8-3ce8-5965-e83c-6559e83c6559", + "displayName": "Display Name value", + "componentName": "Component Name value", + "actor": { + "@odata.type": "microsoft.graph.auditActor", + "type": "Type value", + "auditActorType": "Audit Actor Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.roleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "activity": "Activity value", + "activityDateTime": "2016-12-31T23:59:51.6363086-08:00", + "activityType": "Activity Type value", + "activityOperationType": "Activity Operation Type value", + "activityResult": "Activity Result value", + "correlationId": "52effe71-fe71-52ef-71fe-ef5271feef52", + "resources": [ + { + "@odata.type": "microsoft.graph.auditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.auditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "auditResourceType": "Audit Resource Type value", + "resourceId": "Resource Id value" + } + ], + "category": "Category value" +} +``` diff --git a/docs/v4-reference-docs/intune-books-deviceinstallstate-create.md b/docs/v4-reference-docs/intune-books-deviceinstallstate-create.md new file mode 100644 index 00000000000..b4414da422f --- /dev/null +++ b/docs/v4-reference-docs/intune-books-deviceinstallstate-create.md @@ -0,0 +1,108 @@ +--- +title: "Create deviceInstallState" +description: "Create a new deviceInstallState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceInstallState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates +POST /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId}/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceInstallState object. + +The following table shows the properties that are required when you create the deviceInstallState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceName|String|Device name.| +|deviceId|String|Device Id.| +|lastSyncDateTime|DateTimeOffset|Last sync date and time.| +|installState|[installState](../resources/intune-books-installstate.md)|The install state of the eBook. Possible values are: `notApplicable`, `installed`, `failed`, `notInstalled`, `uninstallFailed`, `unknown`.| +|errorCode|String|The error code for install failures.| +|osVersion|String|OS Version.| +|osDescription|String|OS Description.| +|userName|String|Device User Name.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates +Content-type: application/json +Content-length: 374 + +{ + "@odata.type": "#microsoft.graph.deviceInstallState", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "installState": "installed", + "errorCode": "Error Code value", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 423 + +{ + "@odata.type": "#microsoft.graph.deviceInstallState", + "id": "b9feb68f-b68f-b9fe-8fb6-feb98fb6feb9", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "installState": "installed", + "errorCode": "Error Code value", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-books-deviceinstallstate-delete.md b/docs/v4-reference-docs/intune-books-deviceinstallstate-delete.md new file mode 100644 index 00000000000..6d2ba228f8f --- /dev/null +++ b/docs/v4-reference-docs/intune-books-deviceinstallstate-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceInstallState" +description: "Deletes a deviceInstallState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceInstallState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceInstallState](../resources/intune-books-deviceinstallstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates/{deviceInstallStateId} +DELETE /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId}/deviceStates/{deviceInstallStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates/{deviceInstallStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-deviceinstallstate-get.md b/docs/v4-reference-docs/intune-books-deviceinstallstate-get.md new file mode 100644 index 00000000000..8c13ea439c2 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-deviceinstallstate-get.md @@ -0,0 +1,83 @@ +--- +title: "Get deviceInstallState" +description: "Read properties and relationships of the deviceInstallState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceInstallState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates/{deviceInstallStateId} +GET /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId}/deviceStates/{deviceInstallStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates/{deviceInstallStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 462 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceInstallState", + "id": "b9feb68f-b68f-b9fe-8fb6-feb98fb6feb9", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "installState": "installed", + "errorCode": "Error Code value", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-deviceinstallstate-list.md b/docs/v4-reference-docs/intune-books-deviceinstallstate-list.md new file mode 100644 index 00000000000..1a2a9606a95 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-deviceinstallstate-list.md @@ -0,0 +1,82 @@ +--- +title: "List deviceInstallStates" +description: "List properties and relationships of the deviceInstallState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceInstallStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceInstallState](../resources/intune-books-deviceinstallstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates +GET /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId}/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceInstallState](../resources/intune-books-deviceinstallstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 496 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceInstallState", + "id": "b9feb68f-b68f-b9fe-8fb6-feb98fb6feb9", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "installState": "installed", + "errorCode": "Error Code value", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-deviceinstallstate-update.md b/docs/v4-reference-docs/intune-books-deviceinstallstate-update.md new file mode 100644 index 00000000000..eb64fd920a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-deviceinstallstate-update.md @@ -0,0 +1,108 @@ +--- +title: "Update deviceInstallState" +description: "Update the properties of a deviceInstallState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceInstallState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates/{deviceInstallStateId} +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId}/deviceStates/{deviceInstallStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object. + +The following table shows the properties that are required when you create the [deviceInstallState](../resources/intune-books-deviceinstallstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceName|String|Device name.| +|deviceId|String|Device Id.| +|lastSyncDateTime|DateTimeOffset|Last sync date and time.| +|installState|[installState](../resources/intune-books-installstate.md)|The install state of the eBook. Possible values are: `notApplicable`, `installed`, `failed`, `notInstalled`, `uninstallFailed`, `unknown`.| +|errorCode|String|The error code for install failures.| +|osVersion|String|OS Version.| +|osDescription|String|OS Description.| +|userName|String|Device User Name.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceInstallState](../resources/intune-books-deviceinstallstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/deviceStates/{deviceInstallStateId} +Content-type: application/json +Content-length: 374 + +{ + "@odata.type": "#microsoft.graph.deviceInstallState", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "installState": "installed", + "errorCode": "Error Code value", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 423 + +{ + "@odata.type": "#microsoft.graph.deviceInstallState", + "id": "b9feb68f-b68f-b9fe-8fb6-feb98fb6feb9", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "installState": "installed", + "errorCode": "Error Code value", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "userName": "User Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-books-ebookinstallsummary-get.md b/docs/v4-reference-docs/intune-books-ebookinstallsummary-get.md new file mode 100644 index 00000000000..08331747c76 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-ebookinstallsummary-get.md @@ -0,0 +1,80 @@ +--- +title: "Get eBookInstallSummary" +description: "Read properties and relationships of the eBookInstallSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get eBookInstallSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [eBookInstallSummary](../resources/intune-books-ebookinstallsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/installSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [eBookInstallSummary](../resources/intune-books-ebookinstallsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/installSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 320 + +{ + "value": { + "@odata.type": "#microsoft.graph.eBookInstallSummary", + "id": "9708ad78-ad78-9708-78ad-089778ad0897", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7, + "installedUserCount": 2, + "failedUserCount": 15, + "notInstalledUserCount": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-ebookinstallsummary-update.md b/docs/v4-reference-docs/intune-books-ebookinstallsummary-update.md new file mode 100644 index 00000000000..eb3c2f862e4 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-ebookinstallsummary-update.md @@ -0,0 +1,101 @@ +--- +title: "Update eBookInstallSummary" +description: "Update the properties of a eBookInstallSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update eBookInstallSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [eBookInstallSummary](../resources/intune-books-ebookinstallsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/installSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [eBookInstallSummary](../resources/intune-books-ebookinstallsummary.md) object. + +The following table shows the properties that are required when you create the [eBookInstallSummary](../resources/intune-books-ebookinstallsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|installedDeviceCount|Int32|Number of Devices that have successfully installed this book.| +|failedDeviceCount|Int32|Number of Devices that have failed to install this book.| +|notInstalledDeviceCount|Int32|Number of Devices that does not have this book installed.| +|installedUserCount|Int32|Number of Users whose devices have all succeeded to install this book.| +|failedUserCount|Int32|Number of Users that have 1 or more device that failed to install this book.| +|notInstalledUserCount|Int32|Number of Users that did not install this book.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [eBookInstallSummary](../resources/intune-books-ebookinstallsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/installSummary +Content-type: application/json +Content-length: 236 + +{ + "@odata.type": "#microsoft.graph.eBookInstallSummary", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7, + "installedUserCount": 2, + "failedUserCount": 15, + "notInstalledUserCount": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.eBookInstallSummary", + "id": "9708ad78-ad78-9708-78ad-089778ad0897", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7, + "installedUserCount": 2, + "failedUserCount": 15, + "notInstalledUserCount": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebook-create.md b/docs/v4-reference-docs/intune-books-iosvppebook-create.md new file mode 100644 index 00000000000..aa64f0e5183 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebook-create.md @@ -0,0 +1,151 @@ +--- +title: "Create iosVppEBook" +description: "Create a new iosVppEBook object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVppEBook + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVppEBook](../resources/intune-books-iosvppebook.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBooks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVppEBook object. + +The following table shows the properties that are required when you create the iosVppEBook. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|displayName|String|Name of the eBook. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|description|String|Description. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|publisher|String|Publisher. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|publishedDateTime|DateTimeOffset|The date and time when the eBook was published. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|largeCover|[mimeContent](../resources/intune-shared-mimecontent.md)|Book cover. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|createdDateTime|DateTimeOffset|The date and time when the eBook file was created. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time when the eBook was last modified. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|informationUrl|String|The more information Url. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|vppTokenId|Guid|The Vpp token ID.| +|appleId|String|The Apple ID associated with Vpp token.| +|vppOrganizationName|String|The Vpp token's organization name.| +|genres|String collection|Genres.| +|language|String|Language.| +|seller|String|Seller.| +|totalLicenseCount|Int32|Total license count.| +|usedLicenseCount|Int32|Used license count.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVppEBook](../resources/intune-books-iosvppebook.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks +Content-type: application/json +Content-length: 854 + +{ + "@odata.type": "#microsoft.graph.iosVppEBook", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "vppTokenId": "9148ac60-ac60-9148-60ac-489160ac4891", + "appleId": "Apple Id value", + "vppOrganizationName": "Vpp Organization Name value", + "genres": [ + "Genres value" + ], + "language": "Language value", + "seller": "Seller value", + "totalLicenseCount": 1, + "usedLicenseCount": 0, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1026 + +{ + "@odata.type": "#microsoft.graph.iosVppEBook", + "id": "3b9f627e-627e-3b9f-7e62-9f3b7e629f3b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "vppTokenId": "9148ac60-ac60-9148-60ac-489160ac4891", + "appleId": "Apple Id value", + "vppOrganizationName": "Vpp Organization Name value", + "genres": [ + "Genres value" + ], + "language": "Language value", + "seller": "Seller value", + "totalLicenseCount": 1, + "usedLicenseCount": 0, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebook-delete.md b/docs/v4-reference-docs/intune-books-iosvppebook-delete.md new file mode 100644 index 00000000000..6f782064d27 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebook-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosVppEBook" +description: "Deletes a iosVppEBook." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVppEBook + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVppEBook](../resources/intune-books-iosvppebook.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedEBooks/{managedEBookId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebook-get.md b/docs/v4-reference-docs/intune-books-iosvppebook-get.md new file mode 100644 index 00000000000..ac5837d4c1c --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebook-get.md @@ -0,0 +1,100 @@ +--- +title: "Get iosVppEBook" +description: "Read properties and relationships of the iosVppEBook object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVppEBook + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVppEBook](../resources/intune-books-iosvppebook.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVppEBook](../resources/intune-books-iosvppebook.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1101 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVppEBook", + "id": "3b9f627e-627e-3b9f-7e62-9f3b7e629f3b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "vppTokenId": "9148ac60-ac60-9148-60ac-489160ac4891", + "appleId": "Apple Id value", + "vppOrganizationName": "Vpp Organization Name value", + "genres": [ + "Genres value" + ], + "language": "Language value", + "seller": "Seller value", + "totalLicenseCount": 1, + "usedLicenseCount": 0, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebook-list.md b/docs/v4-reference-docs/intune-books-iosvppebook-list.md new file mode 100644 index 00000000000..6ea4c25327c --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebook-list.md @@ -0,0 +1,99 @@ +--- +title: "List iosVppEBooks" +description: "List properties and relationships of the iosVppEBook objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVppEBooks + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVppEBook](../resources/intune-books-iosvppebook.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVppEBook](../resources/intune-books-iosvppebook.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1171 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVppEBook", + "id": "3b9f627e-627e-3b9f-7e62-9f3b7e629f3b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "vppTokenId": "9148ac60-ac60-9148-60ac-489160ac4891", + "appleId": "Apple Id value", + "vppOrganizationName": "Vpp Organization Name value", + "genres": [ + "Genres value" + ], + "language": "Language value", + "seller": "Seller value", + "totalLicenseCount": 1, + "usedLicenseCount": 0, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebook-update.md b/docs/v4-reference-docs/intune-books-iosvppebook-update.md new file mode 100644 index 00000000000..bba52d216b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebook-update.md @@ -0,0 +1,151 @@ +--- +title: "Update iosVppEBook" +description: "Update the properties of a iosVppEBook object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVppEBook + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVppEBook](../resources/intune-books-iosvppebook.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBooks/{managedEBookId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVppEBook](../resources/intune-books-iosvppebook.md) object. + +The following table shows the properties that are required when you create the [iosVppEBook](../resources/intune-books-iosvppebook.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|displayName|String|Name of the eBook. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|description|String|Description. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|publisher|String|Publisher. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|publishedDateTime|DateTimeOffset|The date and time when the eBook was published. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|largeCover|[mimeContent](../resources/intune-shared-mimecontent.md)|Book cover. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|createdDateTime|DateTimeOffset|The date and time when the eBook file was created. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time when the eBook was last modified. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|informationUrl|String|The more information Url. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|privacyInformationUrl|String|The privacy statement Url. Inherited from [managedEBook](../resources/intune-books-managedebook.md)| +|vppTokenId|Guid|The Vpp token ID.| +|appleId|String|The Apple ID associated with Vpp token.| +|vppOrganizationName|String|The Vpp token's organization name.| +|genres|String collection|Genres.| +|language|String|Language.| +|seller|String|Seller.| +|totalLicenseCount|Int32|Total license count.| +|usedLicenseCount|Int32|Used license count.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVppEBook](../resources/intune-books-iosvppebook.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId} +Content-type: application/json +Content-length: 854 + +{ + "@odata.type": "#microsoft.graph.iosVppEBook", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "vppTokenId": "9148ac60-ac60-9148-60ac-489160ac4891", + "appleId": "Apple Id value", + "vppOrganizationName": "Vpp Organization Name value", + "genres": [ + "Genres value" + ], + "language": "Language value", + "seller": "Seller value", + "totalLicenseCount": 1, + "usedLicenseCount": 0, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1026 + +{ + "@odata.type": "#microsoft.graph.iosVppEBook", + "id": "3b9f627e-627e-3b9f-7e62-9f3b7e629f3b", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "vppTokenId": "9148ac60-ac60-9148-60ac-489160ac4891", + "appleId": "Apple Id value", + "vppOrganizationName": "Vpp Organization Name value", + "genres": [ + "Genres value" + ], + "language": "Language value", + "seller": "Seller value", + "totalLicenseCount": 1, + "usedLicenseCount": 0, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebookassignment-create.md b/docs/v4-reference-docs/intune-books-iosvppebookassignment-create.md new file mode 100644 index 00000000000..d4a10fc5e21 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebookassignment-create.md @@ -0,0 +1,97 @@ +--- +title: "Create iosVppEBookAssignment" +description: "Create a new iosVppEBookAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVppEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBooks/{managedEBookId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVppEBookAssignment object. + +The following table shows the properties that are required when you create the iosVppEBookAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedEBookAssignment](../resources/intune-books-managedebookassignment.md)| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for eBook. Inherited from [managedEBookAssignment](../resources/intune-books-managedebookassignment.md)| +|installIntent|[installIntent](../resources/intune-shared-installintent.md)|The install intent for eBook. Inherited from [managedEBookAssignment](../resources/intune-books-managedebookassignment.md). Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments +Content-type: application/json +Content-length: 360 + +{ + "@odata.type": "#microsoft.graph.iosVppEBookAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 409 + +{ + "@odata.type": "#microsoft.graph.iosVppEBookAssignment", + "id": "48f05789-5789-48f0-8957-f0488957f048", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebookassignment-delete.md b/docs/v4-reference-docs/intune-books-iosvppebookassignment-delete.md new file mode 100644 index 00000000000..0cd8522bd8c --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebookassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosVppEBookAssignment" +description: "Deletes a iosVppEBookAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVppEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebookassignment-get.md b/docs/v4-reference-docs/intune-books-iosvppebookassignment-get.md new file mode 100644 index 00000000000..69a3397d706 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebookassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get iosVppEBookAssignment" +description: "Read properties and relationships of the iosVppEBookAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVppEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 444 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVppEBookAssignment", + "id": "48f05789-5789-48f0-8957-f0488957f048", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebookassignment-list.md b/docs/v4-reference-docs/intune-books-iosvppebookassignment-list.md new file mode 100644 index 00000000000..d434d54fe24 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebookassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List iosVppEBookAssignments" +description: "List properties and relationships of the iosVppEBookAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVppEBookAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 474 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVppEBookAssignment", + "id": "48f05789-5789-48f0-8957-f0488957f048", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-iosvppebookassignment-update.md b/docs/v4-reference-docs/intune-books-iosvppebookassignment-update.md new file mode 100644 index 00000000000..dbaabf619b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-iosvppebookassignment-update.md @@ -0,0 +1,97 @@ +--- +title: "Update iosVppEBookAssignment" +description: "Update the properties of a iosVppEBookAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVppEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object. + +The following table shows the properties that are required when you create the [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [managedEBookAssignment](../resources/intune-books-managedebookassignment.md)| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for eBook. Inherited from [managedEBookAssignment](../resources/intune-books-managedebookassignment.md)| +|installIntent|[installIntent](../resources/intune-shared-installintent.md)|The install intent for eBook. Inherited from [managedEBookAssignment](../resources/intune-books-managedebookassignment.md). Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVppEBookAssignment](../resources/intune-books-iosvppebookassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +Content-type: application/json +Content-length: 360 + +{ + "@odata.type": "#microsoft.graph.iosVppEBookAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "@odata.type": "#microsoft.graph.iosVppEBookAssignment", + "id": "48f05789-5789-48f0-8957-f0488957f048", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebook-assign.md b/docs/v4-reference-docs/intune-books-managedebook-assign.md new file mode 100644 index 00000000000..d790a78de3e --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebook-assign.md @@ -0,0 +1,88 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBooks/{managedEBookId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|managedEBookAssignments|[managedEBookAssignment](../resources/intune-books-managedebookassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assign + +Content-type: application/json +Content-length: 487 + +{ + "managedEBookAssignments": [ + { + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "id": "ae8b0d27-0d27-ae8b-270d-8bae270d8bae", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-managedebook-get.md b/docs/v4-reference-docs/intune-books-managedebook-get.md new file mode 100644 index 00000000000..9103381a412 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebook-get.md @@ -0,0 +1,87 @@ +--- +title: "Get managedEBook" +description: "Read properties and relationships of the managedEBook object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedEBook + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedEBook](../resources/intune-books-managedebook.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedEBook](../resources/intune-books-managedebook.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 712 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedEBook", + "id": "1fbd3558-3558-1fbd-5835-bd1f5835bd1f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebook-list.md b/docs/v4-reference-docs/intune-books-managedebook-list.md new file mode 100644 index 00000000000..e77ea8b6ec1 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebook-list.md @@ -0,0 +1,86 @@ +--- +title: "List managedEBooks" +description: "List properties and relationships of the managedEBook objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedEBooks + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedEBook](../resources/intune-books-managedebook.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedEBook](../resources/intune-books-managedebook.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 756 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedEBook", + "id": "1fbd3558-3558-1fbd-5835-bd1f5835bd1f", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00", + "largeCover": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "informationUrl": "https://example.com/informationUrl/", + "privacyInformationUrl": "https://example.com/privacyInformationUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookassignment-create.md b/docs/v4-reference-docs/intune-books-managedebookassignment-create.md new file mode 100644 index 00000000000..45dc92621eb --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookassignment-create.md @@ -0,0 +1,97 @@ +--- +title: "Create managedEBookAssignment" +description: "Create a new managedEBookAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBooks/{managedEBookId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedEBookAssignment object. + +The following table shows the properties that are required when you create the managedEBookAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for eBook.| +|installIntent|[installIntent](../resources/intune-shared-installintent.md)|The install intent for eBook. Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments +Content-type: application/json +Content-length: 355 + +{ + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 404 + +{ + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "id": "ae8b0d27-0d27-ae8b-270d-8bae270d8bae", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookassignment-delete.md b/docs/v4-reference-docs/intune-books-managedebookassignment-delete.md new file mode 100644 index 00000000000..338e713ef88 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedEBookAssignment" +description: "Deletes a managedEBookAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedEBookAssignment](../resources/intune-books-managedebookassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookassignment-get.md b/docs/v4-reference-docs/intune-books-managedebookassignment-get.md new file mode 100644 index 00000000000..2c43bd5668f --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get managedEBookAssignment" +description: "Read properties and relationships of the managedEBookAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 439 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "id": "ae8b0d27-0d27-ae8b-270d-8bae270d8bae", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookassignment-list.md b/docs/v4-reference-docs/intune-books-managedebookassignment-list.md new file mode 100644 index 00000000000..2639d3a407b --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List managedEBookAssignments" +description: "List properties and relationships of the managedEBookAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedEBookAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 469 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "id": "ae8b0d27-0d27-ae8b-270d-8bae270d8bae", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookassignment-update.md b/docs/v4-reference-docs/intune-books-managedebookassignment-update.md new file mode 100644 index 00000000000..932c7cc702e --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookassignment-update.md @@ -0,0 +1,97 @@ +--- +title: "Update managedEBookAssignment" +description: "Update the properties of a managedEBookAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedEBookAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object. + +The following table shows the properties that are required when you create the [managedEBookAssignment](../resources/intune-books-managedebookassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for eBook.| +|installIntent|[installIntent](../resources/intune-shared-installintent.md)|The install intent for eBook. Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedEBookAssignment](../resources/intune-books-managedebookassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/assignments/{managedEBookAssignmentId} +Content-type: application/json +Content-length: 355 + +{ + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 404 + +{ + "@odata.type": "#microsoft.graph.managedEBookAssignment", + "id": "ae8b0d27-0d27-ae8b-270d-8bae270d8bae", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "installIntent": "required" +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookcategory-create.md b/docs/v4-reference-docs/intune-books-managedebookcategory-create.md new file mode 100644 index 00000000000..efad419e08d --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookcategory-create.md @@ -0,0 +1,89 @@ +--- +title: "Create managedEBookCategory" +description: "Create a new managedEBookCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedEBookCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBookCategories +POST /deviceAppManagement/managedEBooks/{managedEBookId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedEBookCategory object. + +The following table shows the properties that are required when you create the managedEBookCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|displayName|String|The name of the eBook category.| +|lastModifiedDateTime|DateTimeOffset|The date and time the ManagedEBookCategory was last modified.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBookCategories +Content-type: application/json +Content-length: 102 + +{ + "@odata.type": "#microsoft.graph.managedEBookCategory", + "displayName": "Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 215 + +{ + "@odata.type": "#microsoft.graph.managedEBookCategory", + "id": "3c71fb14-fb14-3c71-14fb-713c14fb713c", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookcategory-delete.md b/docs/v4-reference-docs/intune-books-managedebookcategory-delete.md new file mode 100644 index 00000000000..271f1d33bf5 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookcategory-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete managedEBookCategory" +description: "Deletes a managedEBookCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedEBookCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedEBookCategory](../resources/intune-books-managedebookcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedEBookCategories/{managedEBookCategoryId} +DELETE /deviceAppManagement/managedEBooks/{managedEBookId}/categories/{managedEBookCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedEBookCategories/{managedEBookCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookcategory-get.md b/docs/v4-reference-docs/intune-books-managedebookcategory-get.md new file mode 100644 index 00000000000..6989e482f3e --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookcategory-get.md @@ -0,0 +1,77 @@ +--- +title: "Get managedEBookCategory" +description: "Read properties and relationships of the managedEBookCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedEBookCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBookCategories/{managedEBookCategoryId} +GET /deviceAppManagement/managedEBooks/{managedEBookId}/categories/{managedEBookCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBookCategories/{managedEBookCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 242 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedEBookCategory", + "id": "3c71fb14-fb14-3c71-14fb-713c14fb713c", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookcategory-list.md b/docs/v4-reference-docs/intune-books-managedebookcategory-list.md new file mode 100644 index 00000000000..54398eec073 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookcategory-list.md @@ -0,0 +1,76 @@ +--- +title: "List managedEBookCategories" +description: "List properties and relationships of the managedEBookCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedEBookCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedEBookCategory](../resources/intune-books-managedebookcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBookCategories +GET /deviceAppManagement/managedEBooks/{managedEBookId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedEBookCategory](../resources/intune-books-managedebookcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBookCategories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 264 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedEBookCategory", + "id": "3c71fb14-fb14-3c71-14fb-713c14fb713c", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-managedebookcategory-update.md b/docs/v4-reference-docs/intune-books-managedebookcategory-update.md new file mode 100644 index 00000000000..8f4dc54daae --- /dev/null +++ b/docs/v4-reference-docs/intune-books-managedebookcategory-update.md @@ -0,0 +1,89 @@ +--- +title: "Update managedEBookCategory" +description: "Update the properties of a managedEBookCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedEBookCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBookCategories/{managedEBookCategoryId} +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/categories/{managedEBookCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object. + +The following table shows the properties that are required when you create the [managedEBookCategory](../resources/intune-books-managedebookcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity.| +|displayName|String|The name of the eBook category.| +|lastModifiedDateTime|DateTimeOffset|The date and time the ManagedEBookCategory was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedEBookCategory](../resources/intune-books-managedebookcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBookCategories/{managedEBookCategoryId} +Content-type: application/json +Content-length: 102 + +{ + "@odata.type": "#microsoft.graph.managedEBookCategory", + "displayName": "Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 215 + +{ + "@odata.type": "#microsoft.graph.managedEBookCategory", + "id": "3c71fb14-fb14-3c71-14fb-713c14fb713c", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-books-userinstallstatesummary-create.md b/docs/v4-reference-docs/intune-books-userinstallstatesummary-create.md new file mode 100644 index 00000000000..6295476910e --- /dev/null +++ b/docs/v4-reference-docs/intune-books-userinstallstatesummary-create.md @@ -0,0 +1,95 @@ +--- +title: "Create userInstallStateSummary" +description: "Create a new userInstallStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userInstallStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userInstallStateSummary object. + +The following table shows the properties that are required when you create the userInstallStateSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userName|String|User name.| +|installedDeviceCount|Int32|Installed Device Count.| +|failedDeviceCount|Int32|Failed Device Count.| +|notInstalledDeviceCount|Int32|Not installed device count.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary +Content-type: application/json +Content-length: 189 + +{ + "@odata.type": "#microsoft.graph.userInstallStateSummary", + "userName": "User Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 238 + +{ + "@odata.type": "#microsoft.graph.userInstallStateSummary", + "id": "1e5b41ba-41ba-1e5b-ba41-5b1eba415b1e", + "userName": "User Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-books-userinstallstatesummary-delete.md b/docs/v4-reference-docs/intune-books-userinstallstatesummary-delete.md new file mode 100644 index 00000000000..36cf38e28f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-userinstallstatesummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userInstallStateSummary" +description: "Deletes a userInstallStateSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userInstallStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-books-userinstallstatesummary-get.md b/docs/v4-reference-docs/intune-books-userinstallstatesummary-get.md new file mode 100644 index 00000000000..4e71884d586 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-userinstallstatesummary-get.md @@ -0,0 +1,78 @@ +--- +title: "Get userInstallStateSummary" +description: "Read properties and relationships of the userInstallStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userInstallStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "value": { + "@odata.type": "#microsoft.graph.userInstallStateSummary", + "id": "1e5b41ba-41ba-1e5b-ba41-5b1eba415b1e", + "userName": "User Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-books-userinstallstatesummary-list.md b/docs/v4-reference-docs/intune-books-userinstallstatesummary-list.md new file mode 100644 index 00000000000..64b53385ef2 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-userinstallstatesummary-list.md @@ -0,0 +1,77 @@ +--- +title: "List userInstallStateSummaries" +description: "List properties and relationships of the userInstallStateSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userInstallStateSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 295 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userInstallStateSummary", + "id": "1e5b41ba-41ba-1e5b-ba41-5b1eba415b1e", + "userName": "User Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-books-userinstallstatesummary-update.md b/docs/v4-reference-docs/intune-books-userinstallstatesummary-update.md new file mode 100644 index 00000000000..509afbac8d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-books-userinstallstatesummary-update.md @@ -0,0 +1,95 @@ +--- +title: "Update userInstallStateSummary" +description: "Update the properties of a userInstallStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userInstallStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object. + +The following table shows the properties that are required when you create the [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userName|String|User name.| +|installedDeviceCount|Int32|Installed Device Count.| +|failedDeviceCount|Int32|Failed Device Count.| +|notInstalledDeviceCount|Int32|Not installed device count.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userInstallStateSummary](../resources/intune-books-userinstallstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedEBooks/{managedEBookId}/userStateSummary/{userInstallStateSummaryId} +Content-type: application/json +Content-length: 189 + +{ + "@odata.type": "#microsoft.graph.userInstallStateSummary", + "userName": "User Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 238 + +{ + "@odata.type": "#microsoft.graph.userInstallStateSummary", + "id": "1e5b41ba-41ba-1e5b-ba41-5b1eba415b1e", + "userName": "User Name value", + "installedDeviceCount": 4, + "failedDeviceCount": 1, + "notInstalledDeviceCount": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-connect.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-connect.md new file mode 100644 index 00000000000..e4783e231b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-connect.md @@ -0,0 +1,85 @@ +--- +title: "connect action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# connect action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/chromeOSOnboardingSettings/connect +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|ownerUserPrincipalName|String|Not yet documented| +|ownerAccessToken|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [chromeOSOnboardingStatus](../resources/intune-chromebooksync-chromeosonboardingstatus.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings/connect + +Content-type: application/json +Content-length: 118 + +{ + "ownerUserPrincipalName": "Owner User Principal Name value", + "ownerAccessToken": "Owner Access Token value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 29 + +{ + "value": "inprogress" +} +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-create.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-create.md new file mode 100644 index 00000000000..b9cdcf19390 --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-create.md @@ -0,0 +1,94 @@ +--- +title: "Create chromeOSOnboardingSettings" +description: "Create a new chromeOSOnboardingSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create chromeOSOnboardingSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/chromeOSOnboardingSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the chromeOSOnboardingSettings object. + +The following table shows the properties that are required when you create the chromeOSOnboardingSettings. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ChromebookTenant's Id| +|ownerUserPrincipalName|String|The ChromebookTenant's OwnerUserPrincipalName| +|onboardingStatus|[onboardingStatus](../resources/intune-chromebooksync-onboardingstatus.md)|The ChromebookTenant's OnboardingStatus. Possible values are: `unknown`, `inprogress`, `onboarded`, `failed`, `offboarding`, `unknownFutureValue`.| +|lastModifiedDateTime|DateTimeOffset|The ChromebookTenant's LastModifiedDateTime| +|lastDirectorySyncDateTime|DateTimeOffset|The ChromebookTenant's LastDirectorySyncDateTime| + + + +## Response +If successful, this method returns a `201 Created` response code and a [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings +Content-type: application/json +Content-length: 238 + +{ + "@odata.type": "#microsoft.graph.chromeOSOnboardingSettings", + "ownerUserPrincipalName": "Owner User Principal Name value", + "onboardingStatus": "inprogress", + "lastDirectorySyncDateTime": "2016-12-31T23:57:56.1183185-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 351 + +{ + "@odata.type": "#microsoft.graph.chromeOSOnboardingSettings", + "id": "0344255d-255d-0344-5d25-44035d254403", + "ownerUserPrincipalName": "Owner User Principal Name value", + "onboardingStatus": "inprogress", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastDirectorySyncDateTime": "2016-12-31T23:57:56.1183185-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-delete.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-delete.md new file mode 100644 index 00000000000..dc478b11fab --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete chromeOSOnboardingSettings" +description: "Deletes a chromeOSOnboardingSettings." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete chromeOSOnboardingSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/chromeOSOnboardingSettings/{chromeOSOnboardingSettingsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings/{chromeOSOnboardingSettingsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-disconnect.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-disconnect.md new file mode 100644 index 00000000000..faccdaa1d74 --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-disconnect.md @@ -0,0 +1,68 @@ +--- +title: "disconnect action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# disconnect action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/chromeOSOnboardingSettings/disconnect +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a [chromeOSOnboardingStatus](../resources/intune-chromebooksync-chromeosonboardingstatus.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings/disconnect +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 29 + +{ + "value": "inprogress" +} +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-get.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-get.md new file mode 100644 index 00000000000..45db1a8b777 --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-get.md @@ -0,0 +1,78 @@ +--- +title: "Get chromeOSOnboardingSettings" +description: "Read properties and relationships of the chromeOSOnboardingSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get chromeOSOnboardingSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/chromeOSOnboardingSettings/{chromeOSOnboardingSettingsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings/{chromeOSOnboardingSettingsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 382 + +{ + "value": { + "@odata.type": "#microsoft.graph.chromeOSOnboardingSettings", + "id": "0344255d-255d-0344-5d25-44035d254403", + "ownerUserPrincipalName": "Owner User Principal Name value", + "onboardingStatus": "inprogress", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastDirectorySyncDateTime": "2016-12-31T23:57:56.1183185-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-list.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-list.md new file mode 100644 index 00000000000..5d1feb23eea --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-list.md @@ -0,0 +1,77 @@ +--- +title: "List chromeOSOnboardingSettingses" +description: "List properties and relationships of the chromeOSOnboardingSettings objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List chromeOSOnboardingSettingses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/chromeOSOnboardingSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 408 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.chromeOSOnboardingSettings", + "id": "0344255d-255d-0344-5d25-44035d254403", + "ownerUserPrincipalName": "Owner User Principal Name value", + "onboardingStatus": "inprogress", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastDirectorySyncDateTime": "2016-12-31T23:57:56.1183185-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-update.md b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-update.md new file mode 100644 index 00000000000..50b60807d30 --- /dev/null +++ b/docs/v4-reference-docs/intune-chromebooksync-chromeosonboardingsettings-update.md @@ -0,0 +1,94 @@ +--- +title: "Update chromeOSOnboardingSettings" +description: "Update the properties of a chromeOSOnboardingSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update chromeOSOnboardingSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/chromeOSOnboardingSettings/{chromeOSOnboardingSettingsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object. + +The following table shows the properties that are required when you create the [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ChromebookTenant's Id| +|ownerUserPrincipalName|String|The ChromebookTenant's OwnerUserPrincipalName| +|onboardingStatus|[onboardingStatus](../resources/intune-chromebooksync-onboardingstatus.md)|The ChromebookTenant's OnboardingStatus. Possible values are: `unknown`, `inprogress`, `onboarded`, `failed`, `offboarding`, `unknownFutureValue`.| +|lastModifiedDateTime|DateTimeOffset|The ChromebookTenant's LastModifiedDateTime| +|lastDirectorySyncDateTime|DateTimeOffset|The ChromebookTenant's LastDirectorySyncDateTime| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [chromeOSOnboardingSettings](../resources/intune-chromebooksync-chromeosonboardingsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/chromeOSOnboardingSettings/{chromeOSOnboardingSettingsId} +Content-type: application/json +Content-length: 238 + +{ + "@odata.type": "#microsoft.graph.chromeOSOnboardingSettings", + "ownerUserPrincipalName": "Owner User Principal Name value", + "onboardingStatus": "inprogress", + "lastDirectorySyncDateTime": "2016-12-31T23:57:56.1183185-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 351 + +{ + "@odata.type": "#microsoft.graph.chromeOSOnboardingSettings", + "id": "0344255d-255d-0344-5d25-44035d254403", + "ownerUserPrincipalName": "Owner User Principal Name value", + "onboardingStatus": "inprogress", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastDirectorySyncDateTime": "2016-12-31T23:57:56.1183185-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-assign.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-assign.md new file mode 100644 index 00000000000..33f9e087f4f --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-assign.md @@ -0,0 +1,99 @@ +--- +title: "assign action" +description: "Replace all targeted groups for a policy." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Replace all targeted groups for a policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|officeConfigurationAssignments|[officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) collection|List of office configuration assignments| + + + +## Response +If successful, this action returns a `200 OK` response code and a [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assign + +Content-type: application/json +Content-length: 299 + +{ + "officeConfigurationAssignments": [ + { + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "id": "804730f3-30f3-8047-f330-4780f3304780", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 274 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "id": "804730f3-30f3-8047-f330-4780f3304780", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-get.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-get.md new file mode 100644 index 00000000000..c9e5fa6be11 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-get.md @@ -0,0 +1,99 @@ +--- +title: "Get officeClientConfiguration" +description: "Get a specific policy." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get officeClientConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Get a specific policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations/{key} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{key} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1137 + +{ + "value": { + "@odata.type": "#microsoft.graph.officeClientConfiguration", + "id": "362ce0f0-e0f0-362c-f0e0-2c36f0e02c36", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-list.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-list.md new file mode 100644 index 00000000000..c3e69c7005b --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-list.md @@ -0,0 +1,99 @@ +--- +title: "List officeClientConfigurations" +description: "Get all policies." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# List officeClientConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Get all policies. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1207 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.officeClientConfiguration", + "id": "362ce0f0-e0f0-362c-f0e0-2c36f0e02c36", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-updatepriorities.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-updatepriorities.md new file mode 100644 index 00000000000..1526fdc4e2e --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfiguration-updatepriorities.md @@ -0,0 +1,83 @@ +--- +title: "updatePriorities action" +description: "Update policy priorities." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# updatePriorities action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update policy priorities. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /officeConfiguration/clientConfigurations/microsoft.management.services.api.updatePriorities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|officeConfigurationPolicyIds|String collection|List of office configuration policy ids| +|officeConfigurationPriorities|Int32 collection|List of office configuration priorities| + + + +## Response +If successful, this action returns a `200 OK` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/microsoft.management.services.api.updatePriorities + +Content-type: application/json +Content-length: 143 + +{ + "officeConfigurationPolicyIds": [ + "Office Configuration Policy Ids value" + ], + "officeConfigurationPriorities": [ + 13 + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-create.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-create.md new file mode 100644 index 00000000000..18e0ae85a43 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-create.md @@ -0,0 +1,90 @@ +--- +title: "Create officeClientConfigurationAssignment" +description: "Add a target group to an existing policy." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create officeClientConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Add a target group to an existing policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /officeConfiguration/clientConfigurations/{key}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the officeClientConfigurationAssignment object. + +The following table shows the properties that are required when you create the officeClientConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the OfficeConfigurationAssignment.| +|target|[officeConfigurationAssignmentTarget](../resources/intune-cirrus-officeconfigurationassignmenttarget.md)|The target assignment defined by the admin.| + + + +## Response +If successful, this method returns a `200 Created` response code and a [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{key}/assignments +Content-type: application/json +Content-length: 172 + +{ + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 221 + +{ + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "id": "804730f3-30f3-8047-f330-4780f3304780", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-delete.md new file mode 100644 index 00000000000..4793dd1487c --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete officeClientConfigurationAssignment" +description: "Deletes a officeClientConfigurationAssignment." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete officeClientConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Determine scopes **| +|Delegated (personal Microsoft account)|Not supported.| +|Application|**TODO: Determine scopes **| + +## HTTP Request + +``` http +DELETE /officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments/{officeClientConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments/{officeClientConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-get.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-get.md new file mode 100644 index 00000000000..3b4a67d7e49 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-get.md @@ -0,0 +1,77 @@ +--- +title: "Get officeClientConfigurationAssignment" +description: "Read properties and relationships of the officeClientConfigurationAssignment object." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get officeClientConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Determine scopes **| +|Delegated (personal Microsoft account)|Not supported.| +|Application|**TODO: Determine scopes **| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments/{officeClientConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments/{officeClientConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 250 + +{ + "value": { + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "id": "804730f3-30f3-8047-f330-4780f3304780", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-list.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-list.md new file mode 100644 index 00000000000..70fa1bd1290 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-list.md @@ -0,0 +1,76 @@ +--- +title: "List officeClientConfigurationAssignments" +description: "List properties and relationships of the officeClientConfigurationAssignment objects." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# List officeClientConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Determine scopes **| +|Delegated (personal Microsoft account)|Not supported.| +|Application|**TODO: Determine scopes **| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 274 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "id": "804730f3-30f3-8047-f330-4780f3304780", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-update.md b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-update.md new file mode 100644 index 00000000000..cf405717034 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-officeclientconfigurationassignment-update.md @@ -0,0 +1,89 @@ +--- +title: "Update officeClientConfigurationAssignment" +description: "Update the properties of a officeClientConfigurationAssignment object." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update officeClientConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|**TODO: Determine scopes **| +|Delegated (personal Microsoft account)|Not supported.| +|Application|**TODO: Determine scopes **| + +## HTTP Request + +``` http +PATCH /officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments/{officeClientConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|target|[officeConfigurationAssignmentTarget](../resources/intune-cirrus-officeconfigurationassignmenttarget.md)|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId}/assignments/{officeClientConfigurationAssignmentId} +Content-type: application/json +Content-length: 98 + +{ + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 221 + +{ + "@odata.type": "#microsoft.graph.officeClientConfigurationAssignment", + "id": "804730f3-30f3-8047-f330-4780f3304780", + "target": { + "@odata.type": "microsoft.graph.officeConfigurationAssignmentTarget" + } +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-create.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-create.md new file mode 100644 index 00000000000..c4bff0038ad --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-create.md @@ -0,0 +1,144 @@ +--- +title: "Create windowsOfficeClientConfiguration" +description: "Create a new non-security policy with targeting groups." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsOfficeClientConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new non-security policy with targeting groups. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /officeConfiguration/clientConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userPreferencePayload|Stream|Preference settings JSON string in binary format, these values can be overridden by the user. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|policyPayload|Stream|Policy settings JSON string in binary format, these values cannot be changed by the user. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|description|String|Admin provided description of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|displayName|String|Admin provided name of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|assignments|[officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) collection|The list of group assignments for the policy.. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|priority|Int32|Priority value should be unique value for each policy under a tenant and will be used for conflict resolution, lower values mean priority is high. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|lastModifiedDateTime|DateTime|Last modified datetime stamp of the policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userCheckinSummary|[officeUserCheckinSummary](../resources/intune-cirrus-officeusercheckinsummary.md)|User check-in summary for the policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|checkinStatuses|[officeClientCheckinStatus](../resources/intune-cirrus-officeclientcheckinstatus.md) collection|List of office Client check-in status. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations +Content-type: application/json +Content-length: 1020 + +{ + "@odata.type": "#microsoft.graph.windowsOfficeClientConfiguration", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1069 + +{ + "@odata.type": "#microsoft.graph.windowsOfficeClientConfiguration", + "id": "13a5ac73-ac73-13a5-73ac-a51373aca513", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-delete.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-delete.md new file mode 100644 index 00000000000..b1d6db16de3 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsOfficeClientConfiguration" +description: "Delete a specific non-security policy." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsOfficeClientConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Delete a specific non-security policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /officeConfiguration/clientConfigurations/{key} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{key} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-get.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-get.md new file mode 100644 index 00000000000..8edbd01c992 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-get.md @@ -0,0 +1,100 @@ +--- +title: "Get windowsOfficeClientConfiguration" +description: "Get a specific non-security policy windowsOfficeClientConfiguration object." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsOfficeClientConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Get a specific non-security policy [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations/{key} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{key} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1144 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsOfficeClientConfiguration", + "id": "13a5ac73-ac73-13a5-73ac-a51373aca513", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-list.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-list.md new file mode 100644 index 00000000000..c38192c6076 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-list.md @@ -0,0 +1,99 @@ +--- +title: "List windowsOfficeClientConfigurations" +description: "List properties and relationships of the windowsOfficeClientConfiguration objects." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsOfficeClientConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1214 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsOfficeClientConfiguration", + "id": "13a5ac73-ac73-13a5-73ac-a51373aca513", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-update.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-update.md new file mode 100644 index 00000000000..ce042c7b8d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientconfiguration-update.md @@ -0,0 +1,141 @@ +--- +title: "Update windowsOfficeClientConfiguration" +description: "Patch a specific non-security policy payload." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsOfficeClientConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Patch a specific non-security policy payload. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /officeConfiguration/clientConfigurations/{key} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsOfficeClientConfiguration](../resources/intune-cirrus-windowsofficeclientconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userPreferencePayload|Stream|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|policyPayload|Stream|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|description|String|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|displayName|String|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|priority|Int32|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userCheckinSummary|[officeUserCheckinSummary](../resources/intune-cirrus-officeusercheckinsummary.md)|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|checkinStatuses|[officeClientCheckinStatus](../resources/intune-cirrus-officeclientcheckinstatus.md) collection|Not yet documented Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId} +Content-type: application/json +Content-length: 949 + +{ + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1069 + +{ + "@odata.type": "#microsoft.graph.windowsOfficeClientConfiguration", + "id": "13a5ac73-ac73-13a5-73ac-a51373aca513", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-create.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-create.md new file mode 100644 index 00000000000..81e1dedd2e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-create.md @@ -0,0 +1,145 @@ +--- +title: "Create windowsOfficeClientSecurityConfiguration" +description: "Create a new windowsOfficeClientSecurityConfiguration object." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsOfficeClientSecurityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /officeConfiguration/clientConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userPreferencePayload|Stream|Preference settings JSON string in binary format, these values can be overridden by the user. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|policyPayload|Stream|Policy settings JSON string in binary format, these values cannot be changed by the user. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|description|String|Admin provided description of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|displayName|String|Admin provided name of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|assignments|[officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) collection|The list of group assignments for the policy.. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|priority|Int32|Priority value should be unique value for each policy under a tenant and will be used for conflict resolution, lower values mean priority is high. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|lastModifiedDateTime|DateTime|Last modified datetime stamp of the policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userCheckinSummary|[officeUserCheckinSummary](../resources/intune-cirrus-officeusercheckinsummary.md)|User check-in summary for the policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|checkinStatuses|[officeClientCheckinStatus](../resources/intune-cirrus-officeclientcheckinstatus.md) collection|List of office Client check-in status. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| + + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations +Content-type: application/json +Content-length: 1028 + +{ + "@odata.type": "#microsoft.graph.windowsOfficeClientSecurityConfiguration", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1077 + +{ + "@odata.type": "#microsoft.graph.windowsOfficeClientSecurityConfiguration", + "id": "f90ca1a5-a1a5-f90c-a5a1-0cf9a5a10cf9", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-delete.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-delete.md new file mode 100644 index 00000000000..0a6b2c8dae7 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsOfficeClientSecurityConfiguration" +description: "Deletes a security policy windowsOfficeClientSecurityConfiguration." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsOfficeClientSecurityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a security policy [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /officeConfiguration/clientConfigurations/{key} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{key} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-get.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-get.md new file mode 100644 index 00000000000..e02600b2319 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-get.md @@ -0,0 +1,100 @@ +--- +title: "Get windowsOfficeClientSecurityConfiguration" +description: "Get a specific security policy windowsOfficeClientSecurityConfiguration object." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsOfficeClientSecurityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Get a specific security policy [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations/{key} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{key} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1152 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsOfficeClientSecurityConfiguration", + "id": "f90ca1a5-a1a5-f90c-a5a1-0cf9a5a10cf9", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-list.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-list.md new file mode 100644 index 00000000000..3e8846b0653 --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-list.md @@ -0,0 +1,99 @@ +--- +title: "List windowsOfficeClientSecurityConfigurations" +description: "List properties and relationships of the windowsOfficeClientSecurityConfiguration objects." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsOfficeClientSecurityConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /officeConfiguration/clientConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1222 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsOfficeClientSecurityConfiguration", + "id": "f90ca1a5-a1a5-f90c-a5a1-0cf9a5a10cf9", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-update.md b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-update.md new file mode 100644 index 00000000000..8f0fb9fb71e --- /dev/null +++ b/docs/v4-reference-docs/intune-cirrus-windowsofficeclientsecurityconfiguration-update.md @@ -0,0 +1,143 @@ +--- +title: "Update windowsOfficeClientSecurityConfiguration" +description: "Update the properties of a windowsOfficeClientSecurityConfiguration object." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsOfficeClientSecurityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /officeConfiguration/clientConfigurations/{officeClientConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userPreferencePayload|Stream|Preference settings JSON string in binary format, these values can be overridden by the user. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|policyPayload|Stream|Policy settings JSON string in binary format, these values cannot be changed by the user. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|description|String|Admin provided description of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|displayName|String|Admin provided name of the office client configuration policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|assignments|[officeClientConfigurationAssignment](../resources/intune-cirrus-officeclientconfigurationassignment.md) collection|The list of group assignments for the policy.. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|priority|Int32|Priority value should be unique value for each policy under a tenant and will be used for conflict resolution, lower values mean priority is high. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|lastModifiedDateTime|DateTime|Last modified datetime stamp of the policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|userCheckinSummary|[officeUserCheckinSummary](../resources/intune-cirrus-officeusercheckinsummary.md)|User check-in summary for the policy. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| +|checkinStatuses|[officeClientCheckinStatus](../resources/intune-cirrus-officeclientcheckinstatus.md) collection|List of office Client check-in status. Inherited from [officeClientConfiguration](../resources/intune-cirrus-officeclientconfiguration.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsOfficeClientSecurityConfiguration](../resources/intune-cirrus-windowsofficeclientsecurityconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/officeConfiguration/clientConfigurations/{officeClientConfigurationId} +Content-type: application/json +Content-length: 949 + +{ + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1077 + +{ + "@odata.type": "#microsoft.graph.windowsOfficeClientSecurityConfiguration", + "id": "f90ca1a5-a1a5-f90c-a5a1-0cf9a5a10cf9", + "userPreferencePayload": "", + "policyPayload": "", + "description": "Description value", + "displayName": "Display Name value", + "priority": 8, + "userCheckinSummary": { + "@odata.type": "microsoft.graph.officeUserCheckinSummary", + "succeededUserCount": 2, + "failedUserCount": 15 + }, + "checkinStatuses": [ + { + "@odata.type": "microsoft.graph.officeClientCheckinStatus", + "userPrincipalName": "User Principal Name value", + "deviceName": "Device Name value", + "devicePlatform": "Device Platform value", + "devicePlatformVersion": "Device Platform Version value", + "wasSuccessful": true, + "userId": "User Id value", + "checkinDateTime": "2016-12-31T23:56:33.9571764-08:00", + "errorMessage": "Error Message value", + "appliedPolicies": [ + "Applied Policies value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditions-create.md b/docs/v4-reference-docs/intune-companyterms-termsandconditions-create.md new file mode 100644 index 00000000000..4f7b94a087f --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditions-create.md @@ -0,0 +1,114 @@ +--- +title: "Create termsAndConditions" +description: "Create a new termsAndConditions object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create termsAndConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/termsAndConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the termsAndConditions object. + +The following table shows the properties that are required when you create the termsAndConditions. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the T&C policy.| +|createdDateTime|DateTimeOffset|DateTime the object was created.| +|modifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|displayName|String|Administrator-supplied name for the T&C policy. | +|description|String|Administrator-supplied description of the T&C policy.| +|title|String|Administrator-supplied title of the terms and conditions. This is shown to the user on prompts to accept the T&C policy.| +|bodyText|String|Administrator-supplied body text of the terms and conditions, typically the terms themselves. This is shown to the user on prompts to accept the T&C policy.| +|acceptanceStatement|String|Administrator-supplied explanation of the terms and conditions, typically describing what it means to accept the terms and conditions set out in the T&C policy. This is shown to the user on prompts to accept the T&C policy.| +|version|Int32|Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/termsAndConditions +Content-type: application/json +Content-length: 335 + +{ + "@odata.type": "#microsoft.graph.termsAndConditions", + "displayName": "Display Name value", + "description": "Description value", + "title": "Title value", + "bodyText": "Body Text value", + "acceptanceStatement": "Acceptance Statement value", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 567 + +{ + "@odata.type": "#microsoft.graph.termsAndConditions", + "id": "eefc80cf-80cf-eefc-cf80-fceecf80fcee", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "title": "Title value", + "bodyText": "Body Text value", + "acceptanceStatement": "Acceptance Statement value", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditions-delete.md b/docs/v4-reference-docs/intune-companyterms-termsandconditions-delete.md new file mode 100644 index 00000000000..e4ca3d5b1ca --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditions-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete termsAndConditions" +description: "Deletes a termsAndConditions." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete termsAndConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [termsAndConditions](../resources/intune-companyterms-termsandconditions.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/termsAndConditions/{termsAndConditionsId} +DELETE /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId}/termsAndConditions +DELETE /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId}/termsAndConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditions-get.md b/docs/v4-reference-docs/intune-companyterms-termsandconditions-get.md new file mode 100644 index 00000000000..328655fc28d --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditions-get.md @@ -0,0 +1,88 @@ +--- +title: "Get termsAndConditions" +description: "Read properties and relationships of the termsAndConditions object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get termsAndConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId} +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId}/termsAndConditions +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId}/termsAndConditions +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 614 + +{ + "value": { + "@odata.type": "#microsoft.graph.termsAndConditions", + "id": "eefc80cf-80cf-eefc-cf80-fceecf80fcee", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "title": "Title value", + "bodyText": "Body Text value", + "acceptanceStatement": "Acceptance Statement value", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditions-list.md b/docs/v4-reference-docs/intune-companyterms-termsandconditions-list.md new file mode 100644 index 00000000000..f7db767a9ce --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditions-list.md @@ -0,0 +1,85 @@ +--- +title: "List termsAndConditionses" +description: "List properties and relationships of the termsAndConditions objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List termsAndConditionses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 656 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.termsAndConditions", + "id": "eefc80cf-80cf-eefc-cf80-fceecf80fcee", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "title": "Title value", + "bodyText": "Body Text value", + "acceptanceStatement": "Acceptance Statement value", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditions-update.md b/docs/v4-reference-docs/intune-companyterms-termsandconditions-update.md new file mode 100644 index 00000000000..3cd9cdf0670 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditions-update.md @@ -0,0 +1,116 @@ +--- +title: "Update termsAndConditions" +description: "Update the properties of a termsAndConditions object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update termsAndConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/termsAndConditions/{termsAndConditionsId} +PATCH /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId}/termsAndConditions +PATCH /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId}/termsAndConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object. + +The following table shows the properties that are required when you create the [termsAndConditions](../resources/intune-companyterms-termsandconditions.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the T&C policy.| +|createdDateTime|DateTimeOffset|DateTime the object was created.| +|modifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|displayName|String|Administrator-supplied name for the T&C policy. | +|description|String|Administrator-supplied description of the T&C policy.| +|title|String|Administrator-supplied title of the terms and conditions. This is shown to the user on prompts to accept the T&C policy.| +|bodyText|String|Administrator-supplied body text of the terms and conditions, typically the terms themselves. This is shown to the user on prompts to accept the T&C policy.| +|acceptanceStatement|String|Administrator-supplied explanation of the terms and conditions, typically describing what it means to accept the terms and conditions set out in the T&C policy. This is shown to the user on prompts to accept the T&C policy.| +|version|Int32|Integer indicating the current version of the terms. Incremented when an administrator makes a change to the terms and wishes to require users to re-accept the modified T&C policy.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [termsAndConditions](../resources/intune-companyterms-termsandconditions.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId} +Content-type: application/json +Content-length: 335 + +{ + "@odata.type": "#microsoft.graph.termsAndConditions", + "displayName": "Display Name value", + "description": "Description value", + "title": "Title value", + "bodyText": "Body Text value", + "acceptanceStatement": "Acceptance Statement value", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 567 + +{ + "@odata.type": "#microsoft.graph.termsAndConditions", + "id": "eefc80cf-80cf-eefc-cf80-fceecf80fcee", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "title": "Title value", + "bodyText": "Body Text value", + "acceptanceStatement": "Acceptance Statement value", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-create.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-create.md new file mode 100644 index 00000000000..85e280abaa1 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-create.md @@ -0,0 +1,95 @@ +--- +title: "Create termsAndConditionsAcceptanceStatus" +description: "Create a new termsAndConditionsAcceptanceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create termsAndConditionsAcceptanceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the termsAndConditionsAcceptanceStatus object. + +The following table shows the properties that are required when you create the termsAndConditionsAcceptanceStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|userDisplayName|String|Display name of the user whose acceptance the entity represents.| +|acceptedVersion|Int32|Most recent version number of the T&C accepted by the user.| +|acceptedDateTime|DateTimeOffset|DateTime when the terms were last accepted by the user.| +|userPrincipalName|String|The userPrincipalName of the User that accepted the term.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses +Content-type: application/json +Content-length: 264 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAcceptanceStatus", + "userDisplayName": "User Display Name value", + "acceptedVersion": 15, + "acceptedDateTime": "2016-12-31T23:57:43.6165506-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 313 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAcceptanceStatus", + "id": "a045ce1a-ce1a-a045-1ace-45a01ace45a0", + "userDisplayName": "User Display Name value", + "acceptedVersion": 15, + "acceptedDateTime": "2016-12-31T23:57:43.6165506-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-delete.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-delete.md new file mode 100644 index 00000000000..861320b650a --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete termsAndConditionsAcceptanceStatus" +description: "Deletes a termsAndConditionsAcceptanceStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete termsAndConditionsAcceptanceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-get.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-get.md new file mode 100644 index 00000000000..c4d4afff17e --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-get.md @@ -0,0 +1,78 @@ +--- +title: "Get termsAndConditionsAcceptanceStatus" +description: "Read properties and relationships of the termsAndConditionsAcceptanceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get termsAndConditionsAcceptanceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 344 + +{ + "value": { + "@odata.type": "#microsoft.graph.termsAndConditionsAcceptanceStatus", + "id": "a045ce1a-ce1a-a045-1ace-45a01ace45a0", + "userDisplayName": "User Display Name value", + "acceptedVersion": 15, + "acceptedDateTime": "2016-12-31T23:57:43.6165506-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-list.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-list.md new file mode 100644 index 00000000000..635fbd52cef --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-list.md @@ -0,0 +1,77 @@ +--- +title: "List termsAndConditionsAcceptanceStatuses" +description: "List properties and relationships of the termsAndConditionsAcceptanceStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List termsAndConditionsAcceptanceStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 370 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.termsAndConditionsAcceptanceStatus", + "id": "a045ce1a-ce1a-a045-1ace-45a01ace45a0", + "userDisplayName": "User Display Name value", + "acceptedVersion": 15, + "acceptedDateTime": "2016-12-31T23:57:43.6165506-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-update.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-update.md new file mode 100644 index 00000000000..413f25e11f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsacceptancestatus-update.md @@ -0,0 +1,95 @@ +--- +title: "Update termsAndConditionsAcceptanceStatus" +description: "Update the properties of a termsAndConditionsAcceptanceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update termsAndConditionsAcceptanceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object. + +The following table shows the properties that are required when you create the [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|userDisplayName|String|Display name of the user whose acceptance the entity represents.| +|acceptedVersion|Int32|Most recent version number of the T&C accepted by the user.| +|acceptedDateTime|DateTimeOffset|DateTime when the terms were last accepted by the user.| +|userPrincipalName|String|The userPrincipalName of the User that accepted the term.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [termsAndConditionsAcceptanceStatus](../resources/intune-companyterms-termsandconditionsacceptancestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/acceptanceStatuses/{termsAndConditionsAcceptanceStatusId} +Content-type: application/json +Content-length: 264 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAcceptanceStatus", + "userDisplayName": "User Display Name value", + "acceptedVersion": 15, + "acceptedDateTime": "2016-12-31T23:57:43.6165506-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 313 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAcceptanceStatus", + "id": "a045ce1a-ce1a-a045-1ace-45a01ace45a0", + "userDisplayName": "User Display Name value", + "acceptedVersion": 15, + "acceptedDateTime": "2016-12-31T23:57:43.6165506-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-create.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-create.md new file mode 100644 index 00000000000..8b78e8718cf --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-create.md @@ -0,0 +1,96 @@ +--- +title: "Create termsAndConditionsAssignment" +description: "Create a new termsAndConditionsAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create termsAndConditionsAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the termsAndConditionsAssignment object. + +The following table shows the properties that are required when you create the termsAndConditionsAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Assignment target that the T&C policy is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments +Content-type: application/json +Content-length: 387 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 436 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAssignment", + "id": "64c1a196-a196-64c1-96a1-c16496a1c164", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-delete.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-delete.md new file mode 100644 index 00000000000..754db181d27 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete termsAndConditionsAssignment" +description: "Deletes a termsAndConditionsAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete termsAndConditionsAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments/{termsAndConditionsAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments/{termsAndConditionsAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-get.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-get.md new file mode 100644 index 00000000000..1d6c19e7d16 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get termsAndConditionsAssignment" +description: "Read properties and relationships of the termsAndConditionsAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get termsAndConditionsAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments/{termsAndConditionsAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments/{termsAndConditionsAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 471 + +{ + "value": { + "@odata.type": "#microsoft.graph.termsAndConditionsAssignment", + "id": "64c1a196-a196-64c1-96a1-c16496a1c164", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-list.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-list.md new file mode 100644 index 00000000000..ee32e028c5a --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List termsAndConditionsAssignments" +description: "List properties and relationships of the termsAndConditionsAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List termsAndConditionsAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 501 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.termsAndConditionsAssignment", + "id": "64c1a196-a196-64c1-96a1-c16496a1c164", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-update.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-update.md new file mode 100644 index 00000000000..548f2fa7cb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsassignment-update.md @@ -0,0 +1,96 @@ +--- +title: "Update termsAndConditionsAssignment" +description: "Update the properties of a termsAndConditionsAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update termsAndConditionsAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments/{termsAndConditionsAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object. + +The following table shows the properties that are required when you create the [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Assignment target that the T&C policy is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [termsAndConditionsAssignment](../resources/intune-companyterms-termsandconditionsassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/assignments/{termsAndConditionsAssignmentId} +Content-type: application/json +Content-length: 387 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 436 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsAssignment", + "id": "64c1a196-a196-64c1-96a1-c16496a1c164", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-create.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-create.md new file mode 100644 index 00000000000..ee418ce2e29 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-create.md @@ -0,0 +1,86 @@ +--- +title: "Create termsAndConditionsGroupAssignment" +description: "Create a new termsAndConditionsGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create termsAndConditionsGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the termsAndConditionsGroupAssignment object. + +The following table shows the properties that are required when you create the termsAndConditionsGroupAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|targetGroupId|String|Unique identifier of a group that the T&C policy is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments +Content-type: application/json +Content-length: 120 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsGroupAssignment", + "targetGroupId": "Target Group Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 169 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsGroupAssignment", + "id": "2eb1aab7-aab7-2eb1-b7aa-b12eb7aab12e", + "targetGroupId": "Target Group Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-delete.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-delete.md new file mode 100644 index 00000000000..a171ca2e2de --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete termsAndConditionsGroupAssignment" +description: "Deletes a termsAndConditionsGroupAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete termsAndConditionsGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-get.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-get.md new file mode 100644 index 00000000000..427c632fd49 --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-get.md @@ -0,0 +1,75 @@ +--- +title: "Get termsAndConditionsGroupAssignment" +description: "Read properties and relationships of the termsAndConditionsGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get termsAndConditionsGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 194 + +{ + "value": { + "@odata.type": "#microsoft.graph.termsAndConditionsGroupAssignment", + "id": "2eb1aab7-aab7-2eb1-b7aa-b12eb7aab12e", + "targetGroupId": "Target Group Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-list.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-list.md new file mode 100644 index 00000000000..c813deb290b --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-list.md @@ -0,0 +1,74 @@ +--- +title: "List termsAndConditionsGroupAssignments" +description: "List properties and relationships of the termsAndConditionsGroupAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List termsAndConditionsGroupAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 214 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.termsAndConditionsGroupAssignment", + "id": "2eb1aab7-aab7-2eb1-b7aa-b12eb7aab12e", + "targetGroupId": "Target Group Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-update.md b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-update.md new file mode 100644 index 00000000000..2aa7967e29d --- /dev/null +++ b/docs/v4-reference-docs/intune-companyterms-termsandconditionsgroupassignment-update.md @@ -0,0 +1,86 @@ +--- +title: "Update termsAndConditionsGroupAssignment" +description: "Update the properties of a termsAndConditionsGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update termsAndConditionsGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object. + +The following table shows the properties that are required when you create the [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|targetGroupId|String|Unique identifier of a group that the T&C policy is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [termsAndConditionsGroupAssignment](../resources/intune-companyterms-termsandconditionsgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/termsAndConditions/{termsAndConditionsId}/groupAssignments/{termsAndConditionsGroupAssignmentId} +Content-type: application/json +Content-length: 120 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsGroupAssignment", + "targetGroupId": "Target Group Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 169 + +{ + "@odata.type": "#microsoft.graph.termsAndConditionsGroupAssignment", + "id": "2eb1aab7-aab7-2eb1-b7aa-b12eb7aab12e", + "targetGroupId": "Target Group Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-create.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-create.md new file mode 100644 index 00000000000..d6fec14c08c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-create.md @@ -0,0 +1,119 @@ +--- +title: "Create advancedThreatProtectionOnboardingDeviceSettingState" +description: "Create a new advancedThreatProtectionOnboardingDeviceSettingState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create advancedThreatProtectionOnboardingDeviceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the advancedThreatProtectionOnboardingDeviceSettingState object. + +The following table shows the properties that are required when you create the advancedThreatProtectionOnboardingDeviceSettingState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity| +|platformType|[deviceType](../resources/intune-deviceconfig-devicetype.md)|Device platform type. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|setting|String|The setting class name and property name.| +|settingName|String|The Setting Name that is being reported| +|deviceId|String|The Device Id that is being reported| +|deviceName|String|The Device Name that is being reported| +|userId|String|The user Id that is being reported| +|userEmail|String|The User email address that is being reported| +|userName|String|The User Name that is being reported| +|userPrincipalName|String|The User PrincipalName that is being reported| +|deviceModel|String|The device model that is being reported| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|The compliance state of the setting. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| + + + +## Response +If successful, this method returns a `201 Created` response code and a [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates +Content-type: application/json +Content-length: 573 + +{ + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 622 + +{ + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState", + "id": "63593fc6-3fc6-6359-c63f-5963c63f5963", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-delete.md new file mode 100644 index 00000000000..f9fe83af9af --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete advancedThreatProtectionOnboardingDeviceSettingState" +description: "Deletes a advancedThreatProtectionOnboardingDeviceSettingState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete advancedThreatProtectionOnboardingDeviceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-get.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-get.md new file mode 100644 index 00000000000..4ed653bf97a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-get.md @@ -0,0 +1,86 @@ +--- +title: "Get advancedThreatProtectionOnboardingDeviceSettingState" +description: "Read properties and relationships of the advancedThreatProtectionOnboardingDeviceSettingState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get advancedThreatProtectionOnboardingDeviceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 669 + +{ + "value": { + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState", + "id": "63593fc6-3fc6-6359-c63f-5963c63f5963", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-list.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-list.md new file mode 100644 index 00000000000..a639074d80f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-list.md @@ -0,0 +1,85 @@ +--- +title: "List advancedThreatProtectionOnboardingDeviceSettingStates" +description: "List properties and relationships of the advancedThreatProtectionOnboardingDeviceSettingState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List advancedThreatProtectionOnboardingDeviceSettingStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 711 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState", + "id": "63593fc6-3fc6-6359-c63f-5963c63f5963", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-update.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-update.md new file mode 100644 index 00000000000..70308a0b39a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate-update.md @@ -0,0 +1,119 @@ +--- +title: "Update advancedThreatProtectionOnboardingDeviceSettingState" +description: "Update the properties of a advancedThreatProtectionOnboardingDeviceSettingState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update advancedThreatProtectionOnboardingDeviceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object. + +The following table shows the properties that are required when you create the [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity| +|platformType|[deviceType](../resources/intune-deviceconfig-devicetype.md)|Device platform type. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|setting|String|The setting class name and property name.| +|settingName|String|The Setting Name that is being reported| +|deviceId|String|The Device Id that is being reported| +|deviceName|String|The Device Name that is being reported| +|userId|String|The user Id that is being reported| +|userEmail|String|The User email address that is being reported| +|userName|String|The User Name that is being reported| +|userPrincipalName|String|The User PrincipalName that is being reported| +|deviceModel|String|The device model that is being reported| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|The compliance state of the setting. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [advancedThreatProtectionOnboardingDeviceSettingState](../resources/intune-deviceconfig-advancedthreatprotectiononboardingdevicesettingstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary/advancedThreatProtectionOnboardingDeviceSettingStates/{advancedThreatProtectionOnboardingDeviceSettingStateId} +Content-type: application/json +Content-length: 573 + +{ + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 622 + +{ + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState", + "id": "63593fc6-3fc6-6359-c63f-5963c63f5963", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-get.md new file mode 100644 index 00000000000..d910685fd33 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-get.md @@ -0,0 +1,82 @@ +--- +title: "Get advancedThreatProtectionOnboardingStateSummary" +description: "Read properties and relationships of the advancedThreatProtectionOnboardingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get advancedThreatProtectionOnboardingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [advancedThreatProtectionOnboardingStateSummary](../resources/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/advancedThreatProtectionOnboardingStateSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [advancedThreatProtectionOnboardingStateSummary](../resources/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 419 + +{ + "value": { + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingStateSummary", + "id": "74089602-9602-7408-0296-087402960874", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3, + "notAssignedDeviceCount": 6 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-update.md new file mode 100644 index 00000000000..dbe5d51e816 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary-update.md @@ -0,0 +1,107 @@ +--- +title: "Update advancedThreatProtectionOnboardingStateSummary" +description: "Update the properties of a advancedThreatProtectionOnboardingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update advancedThreatProtectionOnboardingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [advancedThreatProtectionOnboardingStateSummary](../resources/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/advancedThreatProtectionOnboardingStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [advancedThreatProtectionOnboardingStateSummary](../resources/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary.md) object. + +The following table shows the properties that are required when you create the [advancedThreatProtectionOnboardingStateSummary](../resources/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier| +|unknownDeviceCount|Int32|Number of unknown devices| +|notApplicableDeviceCount|Int32|Number of not applicable devices| +|compliantDeviceCount|Int32|Number of compliant devices| +|remediatedDeviceCount|Int32|Number of remediated devices| +|nonCompliantDeviceCount|Int32|Number of NonCompliant devices| +|errorDeviceCount|Int32|Number of error devices| +|conflictDeviceCount|Int32|Number of conflict devices| +|notAssignedDeviceCount|Int32|Number of not assigned devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [advancedThreatProtectionOnboardingStateSummary](../resources/intune-deviceconfig-advancedthreatprotectiononboardingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/advancedThreatProtectionOnboardingStateSummary +Content-type: application/json +Content-length: 331 + +{ + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingStateSummary", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3, + "notAssignedDeviceCount": 6 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 380 + +{ + "@odata.type": "#microsoft.graph.advancedThreatProtectionOnboardingStateSummary", + "id": "74089602-9602-7408-0296-087402960874", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3, + "notAssignedDeviceCount": 6 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-get.md new file mode 100644 index 00000000000..439a7f50be3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-get.md @@ -0,0 +1,119 @@ +--- +title: "Get androidCertificateProfileBase" +description: "Read properties and relationships of the androidCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidVpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidEasEmailProfileConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidEasEmailProfileConfiguration/smimeSigningCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidVpnConfiguration/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1723 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidCertificateProfileBase", + "id": "76cf241d-241d-76cf-1d24-cf761d24cf76", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-list.md new file mode 100644 index 00000000000..2ccc7e0bd02 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcertificateprofilebase-list.md @@ -0,0 +1,116 @@ +--- +title: "List androidCertificateProfileBases" +description: "List properties and relationships of the androidCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1825 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidCertificateProfileBase", + "id": "76cf241d-241d-76cf-1d24-cf761d24cf76", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-create.md new file mode 100644 index 00000000000..e7119bda20e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-create.md @@ -0,0 +1,200 @@ +--- +title: "Create androidCompliancePolicy" +description: "Create a new androidCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidCompliancePolicy object. + +The following table shows the properties that are required when you create the androidCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 11+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign-in failures allowed before factory reset. Valid values 1 to 16| +|securityPreventInstallAppsFromUnknownSources|Boolean|Require that devices disallow installation of apps from unknown sources.| +|securityDisableUsbDebugging|Boolean|Disable USB debugging on Android devices.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|securityBlockDeviceAdministratorManagedDevices|Boolean|Block device administrator managed devices.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|securityRequireGooglePlayServices|Boolean|Require Google Play Services to be installed and enabled on the device.| +|securityRequireUpToDateSecurityProviders|Boolean|Require the device to have up to date security providers. The device will require Google Play Services to be enabled and up to date.| +|securityRequireCompanyPortalAppIntegrity|Boolean|Require the device to pass the Company Portal client app runtime integrity check.| +|conditionStatementId|String|Condition statement id.| +|restrictedApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Require the device to not have the specified apps installed. This collection can contain a maximum of 100 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1750 + +{ + "@odata.type": "#microsoft.graph.androidCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "securityBlockDeviceAdministratorManagedDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "conditionStatementId": "Condition Statement Id value", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1922 + +{ + "@odata.type": "#microsoft.graph.androidCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "752c820f-820f-752c-0f82-2c750f822c75", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "securityBlockDeviceAdministratorManagedDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "conditionStatementId": "Condition Statement Id value", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-delete.md new file mode 100644 index 00000000000..e4e05195493 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidCompliancePolicy" +description: "Deletes a androidCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-get.md new file mode 100644 index 00000000000..637facc41de --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-get.md @@ -0,0 +1,117 @@ +--- +title: "Get androidCompliancePolicy" +description: "Read properties and relationships of the androidCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2031 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "752c820f-820f-752c-0f82-2c750f822c75", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "securityBlockDeviceAdministratorManagedDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "conditionStatementId": "Condition Statement Id value", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-list.md new file mode 100644 index 00000000000..a06a0cb31d6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-list.md @@ -0,0 +1,116 @@ +--- +title: "List androidCompliancePolicies" +description: "List properties and relationships of the androidCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2135 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "752c820f-820f-752c-0f82-2c750f822c75", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "securityBlockDeviceAdministratorManagedDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "conditionStatementId": "Condition Statement Id value", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-update.md new file mode 100644 index 00000000000..02efb369ba9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcompliancepolicy-update.md @@ -0,0 +1,200 @@ +--- +title: "Update androidCompliancePolicy" +description: "Update the properties of a androidCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 11+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign-in failures allowed before factory reset. Valid values 1 to 16| +|securityPreventInstallAppsFromUnknownSources|Boolean|Require that devices disallow installation of apps from unknown sources.| +|securityDisableUsbDebugging|Boolean|Disable USB debugging on Android devices.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|securityBlockDeviceAdministratorManagedDevices|Boolean|Block device administrator managed devices.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|securityRequireGooglePlayServices|Boolean|Require Google Play Services to be installed and enabled on the device.| +|securityRequireUpToDateSecurityProviders|Boolean|Require the device to have up to date security providers. The device will require Google Play Services to be enabled and up to date.| +|securityRequireCompanyPortalAppIntegrity|Boolean|Require the device to pass the Company Portal client app runtime integrity check.| +|conditionStatementId|String|Condition statement id.| +|restrictedApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Require the device to not have the specified apps installed. This collection can contain a maximum of 100 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidCompliancePolicy](../resources/intune-deviceconfig-androidcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1750 + +{ + "@odata.type": "#microsoft.graph.androidCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "securityBlockDeviceAdministratorManagedDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "conditionStatementId": "Condition Statement Id value", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1922 + +{ + "@odata.type": "#microsoft.graph.androidCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "752c820f-820f-752c-0f82-2c750f822c75", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "securityBlockDeviceAdministratorManagedDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "conditionStatementId": "Condition Statement Id value", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-create.md new file mode 100644 index 00000000000..fac7e49bc2b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create androidCustomConfiguration" +description: "Create a new androidCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidCustomConfiguration object. + +The following table shows the properties that are required when you create the androidCustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1337 + +{ + "@odata.type": "#microsoft.graph.androidCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1509 + +{ + "@odata.type": "#microsoft.graph.androidCustomConfiguration", + "id": "619b5e6d-5e6d-619b-6d5e-9b616d5e9b61", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-delete.md new file mode 100644 index 00000000000..c1805cb4b5a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidCustomConfiguration" +description: "Deletes a androidCustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-get.md new file mode 100644 index 00000000000..aaed08682f5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get androidCustomConfiguration" +description: "Read properties and relationships of the androidCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1612 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidCustomConfiguration", + "id": "619b5e6d-5e6d-619b-6d5e-9b616d5e9b61", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-list.md new file mode 100644 index 00000000000..4c9cb581779 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List androidCustomConfigurations" +description: "List properties and relationships of the androidCustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidCustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1710 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidCustomConfiguration", + "id": "619b5e6d-5e6d-619b-6d5e-9b616d5e9b61", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-update.md new file mode 100644 index 00000000000..34eed78cd54 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidcustomconfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update androidCustomConfiguration" +description: "Update the properties of a androidCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidCustomConfiguration](../resources/intune-deviceconfig-androidcustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1337 + +{ + "@odata.type": "#microsoft.graph.androidCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1509 + +{ + "@odata.type": "#microsoft.graph.androidCustomConfiguration", + "id": "619b5e6d-5e6d-619b-6d5e-9b616d5e9b61", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-get.md new file mode 100644 index 00000000000..0721db6625d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-get.md @@ -0,0 +1,117 @@ +--- +title: "Get androidDeviceOwnerCertificateProfileBase" +description: "Read properties and relationships of the androidDeviceOwnerCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerVpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerVpnConfiguration/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1734 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerCertificateProfileBase", + "id": "19dd17f0-17f0-19dd-f017-dd19f017dd19", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-list.md new file mode 100644 index 00000000000..1500e009803 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercertificateprofilebase-list.md @@ -0,0 +1,116 @@ +--- +title: "List androidDeviceOwnerCertificateProfileBases" +description: "List properties and relationships of the androidDeviceOwnerCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1836 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerCertificateProfileBase", + "id": "19dd17f0-17f0-19dd-f017-dd19f017dd19", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-create.md new file mode 100644 index 00000000000..c8844003086 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-create.md @@ -0,0 +1,169 @@ +--- +title: "Create androidDeviceOwnerCompliancePolicy" +description: "Create a new androidDeviceOwnerCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerCompliancePolicy object. + +The following table shows the properties that are required when you create the androidDeviceOwnerCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordMinimumLetterCharacters|Int32|Indicates the minimum number of letter characters required for device password. Valid values 1 to 16| +|passwordMinimumLowerCaseCharacters|Int32|Indicates the minimum number of lower case characters required for device password. Valid values 1 to 16| +|passwordMinimumNonLetterCharacters|Int32|Indicates the minimum number of non-letter characters required for device password. Valid values 1 to 16| +|passwordMinimumNumericCharacters|Int32|Indicates the minimum number of numeric characters required for device password. Valid values 1 to 16| +|passwordMinimumSymbolCharacters|Int32|Indicates the minimum number of symbol characters required for device password. Valid values 1 to 16| +|passwordMinimumUpperCaseCharacters|Int32|Indicates the minimum number of upper case letter characters required for device password. Valid values 1 to 16| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordCountToBlock|Int32|Number of previous passwords to block. Valid values 1 to 24| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireIntuneAppIntegrity|Boolean|If setting is set to true, checks that the Intune app installed on fully managed, dedicated, or corporate-owned work profile Android Enterprise enrolled devices, is the one provided by Microsoft from the Managed Google Playstore. If the check fails, the device will be reported as non-compliant.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1269 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordCountToBlock": 4, + "storageRequireEncryption": true, + "securityRequireIntuneAppIntegrity": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1441 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "be2464b4-64b4-be24-b464-24beb46424be", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordCountToBlock": 4, + "storageRequireEncryption": true, + "securityRequireIntuneAppIntegrity": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-delete.md new file mode 100644 index 00000000000..81a682a7ad3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidDeviceOwnerCompliancePolicy" +description: "Deletes a androidDeviceOwnerCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-get.md new file mode 100644 index 00000000000..73757220f81 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-get.md @@ -0,0 +1,104 @@ +--- +title: "Get androidDeviceOwnerCompliancePolicy" +description: "Read properties and relationships of the androidDeviceOwnerCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1524 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "be2464b4-64b4-be24-b464-24beb46424be", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordCountToBlock": 4, + "storageRequireEncryption": true, + "securityRequireIntuneAppIntegrity": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-list.md new file mode 100644 index 00000000000..8737e4ac83f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-list.md @@ -0,0 +1,103 @@ +--- +title: "List androidDeviceOwnerCompliancePolicies" +description: "List properties and relationships of the androidDeviceOwnerCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1602 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "be2464b4-64b4-be24-b464-24beb46424be", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordCountToBlock": 4, + "storageRequireEncryption": true, + "securityRequireIntuneAppIntegrity": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-update.md new file mode 100644 index 00000000000..c54c50de4f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownercompliancepolicy-update.md @@ -0,0 +1,169 @@ +--- +title: "Update androidDeviceOwnerCompliancePolicy" +description: "Update the properties of a androidDeviceOwnerCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordMinimumLetterCharacters|Int32|Indicates the minimum number of letter characters required for device password. Valid values 1 to 16| +|passwordMinimumLowerCaseCharacters|Int32|Indicates the minimum number of lower case characters required for device password. Valid values 1 to 16| +|passwordMinimumNonLetterCharacters|Int32|Indicates the minimum number of non-letter characters required for device password. Valid values 1 to 16| +|passwordMinimumNumericCharacters|Int32|Indicates the minimum number of numeric characters required for device password. Valid values 1 to 16| +|passwordMinimumSymbolCharacters|Int32|Indicates the minimum number of symbol characters required for device password. Valid values 1 to 16| +|passwordMinimumUpperCaseCharacters|Int32|Indicates the minimum number of upper case letter characters required for device password. Valid values 1 to 16| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordCountToBlock|Int32|Number of previous passwords to block. Valid values 1 to 24| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireIntuneAppIntegrity|Boolean|If setting is set to true, checks that the Intune app installed on fully managed, dedicated, or corporate-owned work profile Android Enterprise enrolled devices, is the one provided by Microsoft from the Managed Google Playstore. If the check fails, the device will be reported as non-compliant.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-androiddeviceownercompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1269 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordCountToBlock": 4, + "storageRequireEncryption": true, + "securityRequireIntuneAppIntegrity": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1441 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "be2464b4-64b4-be24-b464-24beb46424be", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordCountToBlock": 4, + "storageRequireEncryption": true, + "securityRequireIntuneAppIntegrity": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-create.md new file mode 100644 index 00000000000..b4a1e3d04fd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-create.md @@ -0,0 +1,168 @@ +--- +title: "Create androidDeviceOwnerDerivedCredentialAuthenticationConfiguration" +description: "Create a new androidDeviceOwnerDerivedCredentialAuthenticationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerDerivedCredentialAuthenticationConfiguration object. + +The following table shows the properties that are required when you create the androidDeviceOwnerDerivedCredentialAuthenticationConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1290 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1462 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration", + "id": "9815f155-f155-9815-55f1-159855f11598", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-delete.md new file mode 100644 index 00000000000..5e0d18565f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerDerivedCredentialAuthenticationConfiguration" +description: "Deletes a androidDeviceOwnerDerivedCredentialAuthenticationConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-get.md new file mode 100644 index 00000000000..b38d7e9f070 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-get.md @@ -0,0 +1,113 @@ +--- +title: "Get androidDeviceOwnerDerivedCredentialAuthenticationConfiguration" +description: "Read properties and relationships of the androidDeviceOwnerDerivedCredentialAuthenticationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1559 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration", + "id": "9815f155-f155-9815-55f1-159855f11598", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-list.md new file mode 100644 index 00000000000..e96008126a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-list.md @@ -0,0 +1,111 @@ +--- +title: "List androidDeviceOwnerDerivedCredentialAuthenticationConfigurations" +description: "List properties and relationships of the androidDeviceOwnerDerivedCredentialAuthenticationConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerDerivedCredentialAuthenticationConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1651 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration", + "id": "9815f155-f155-9815-55f1-159855f11598", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-update.md new file mode 100644 index 00000000000..d07230a0969 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration-update.md @@ -0,0 +1,169 @@ +--- +title: "Update androidDeviceOwnerDerivedCredentialAuthenticationConfiguration" +description: "Update the properties of a androidDeviceOwnerDerivedCredentialAuthenticationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-androiddeviceownerderivedcredentialauthenticationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1290 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1462 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerDerivedCredentialAuthenticationConfiguration", + "id": "9815f155-f155-9815-55f1-159855f11598", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..fdedf889a1d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-create.md @@ -0,0 +1,210 @@ +--- +title: "Create androidDeviceOwnerEnterpriseWiFiConfiguration" +description: "Create a new androidDeviceOwnerEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidDeviceOwnerEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|wiFiSecurityType|[androidDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-androiddeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md). Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration. Possible values include none, manual, and automatic. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the proxy server IP address. Android documentation does not specify IPv4 or IPv6. For example: 192.168.1.1. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxyManualPort|Int32|Specify the proxy server port. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|Specify the proxy server configuration script URL. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxyExclusionList|String|List of hosts to exclude using the proxy on connections for. These hosts can use wildcards such as *.example.com. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1960 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2132 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ef0d9c3-d9c3-7ef0-c3d9-f07ec3d9f07e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..528e237b21c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerEnterpriseWiFiConfiguration" +description: "Deletes a androidDeviceOwnerEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..e9237528789 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-get.md @@ -0,0 +1,126 @@ +--- +title: "Get androidDeviceOwnerEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the androidDeviceOwnerEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2255 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ef0d9c3-d9c3-7ef0-c3d9-f07ec3d9f07e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..295531d7352 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-list.md @@ -0,0 +1,124 @@ +--- +title: "List androidDeviceOwnerEnterpriseWiFiConfigurations" +description: "List properties and relationships of the androidDeviceOwnerEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2373 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ef0d9c3-d9c3-7ef0-c3d9-f07ec3d9f07e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..d16d598b64e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration-update.md @@ -0,0 +1,211 @@ +--- +title: "Update androidDeviceOwnerEnterpriseWiFiConfiguration" +description: "Update the properties of a androidDeviceOwnerEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|wiFiSecurityType|[androidDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-androiddeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md). Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration. Possible values include none, manual, and automatic. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the proxy server IP address. Android documentation does not specify IPv4 or IPv6. For example: 192.168.1.1. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxyManualPort|Int32|Specify the proxy server port. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|Specify the proxy server configuration script URL. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|proxyExclusionList|String|List of hosts to exclude using the proxy on connections for. These hosts can use wildcards such as *.example.com. Inherited from [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md)| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1960 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2132 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ef0d9c3-d9c3-7ef0-c3d9-f07ec3d9f07e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-create.md new file mode 100644 index 00000000000..cdb30807b55 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-create.md @@ -0,0 +1,752 @@ +--- +title: "Create androidDeviceOwnerGeneralDeviceConfiguration" +description: "Create a new androidDeviceOwnerGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerGeneralDeviceConfiguration object. + +The following table shows the properties that are required when you create the androidDeviceOwnerGeneralDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|azureAdSharedDeviceDataClearApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|A list of managed apps that will have their data cleared during a global sign-out in AAD shared device mode. This collection can contain a maximum of 500 elements.| +|accountsBlockModification|Boolean|Indicates whether or not adding or removing accounts is disabled.| +|appsAllowInstallFromUnknownSources|Boolean|Indicates whether or not the user is allowed to enable to unknown sources setting.| +|appsAutoUpdatePolicy|[androidDeviceOwnerAppAutoUpdatePolicyType](../resources/intune-deviceconfig-androiddeviceownerappautoupdatepolicytype.md)|Indicates the value of the app auto update policy. Possible values are: `notConfigured`, `userChoice`, `never`, `wiFiOnly`, `always`.| +|appsDefaultPermissionPolicy|[androidDeviceOwnerDefaultAppPermissionPolicyType](../resources/intune-deviceconfig-androiddeviceownerdefaultapppermissionpolicytype.md)|Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: `deviceDefault`, `prompt`, `autoGrant`, `autoDeny`.| +|appsRecommendSkippingFirstUseHints|Boolean|Whether or not to recommend all apps skip any first-time-use hints they may have added.| +|bluetoothBlockConfiguration|Boolean|Indicates whether or not to block a user from configuring bluetooth.| +|bluetoothBlockContactSharing|Boolean|Indicates whether or not to block a user from sharing contacts via bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to disable the use of the camera.| +|cellularBlockWiFiTethering|Boolean|Indicates whether or not to block Wi-Fi tethering.| +|certificateCredentialConfigurationDisabled|Boolean|Indicates whether or not to block users from any certificate credential configuration.| +|crossProfilePoliciesAllowCopyPaste|Boolean|Indicates whether or not text copied from one profile (personal or work) can be pasted in the other.| +|crossProfilePoliciesAllowDataSharing|[androidDeviceOwnerCrossProfileDataSharing](../resources/intune-deviceconfig-androiddeviceownercrossprofiledatasharing.md)|Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: `notConfigured`, `crossProfileDataSharingBlocked`, `dataSharingFromWorkToPersonalBlocked`, `crossProfileDataSharingAllowed`, `unkownFutureValue`.| +|crossProfilePoliciesShowWorkContactsInPersonalProfile|Boolean|Indicates whether or not contacts stored in work profile are shown in personal profile contact searches/incoming calls.| +|microsoftLauncherConfigurationEnabled|Boolean|Indicates whether or not to you want configure Microsoft Launcher.| +|microsoftLauncherCustomWallpaperEnabled|Boolean|Indicates whether or not to configure the wallpaper on the targeted devices.| +|microsoftLauncherCustomWallpaperImageUrl|String|Indicates the URL for the image file to use as the wallpaper on the targeted devices.| +|microsoftLauncherCustomWallpaperAllowUserModification|Boolean|Indicates whether or not the user can modify the wallpaper to personalize their device.| +|microsoftLauncherFeedEnabled|Boolean|Indicates whether or not you want to enable the launcher feed on the device.| +|microsoftLauncherFeedAllowUserModification|Boolean|Indicates whether or not the user can modify the launcher feed on the device.| +|microsoftLauncherDockPresenceConfiguration|[microsoftLauncherDockPresence](../resources/intune-deviceconfig-microsoftlauncherdockpresence.md)|Indicates whether or not you want to configure the device dock. Possible values are: `notConfigured`, `show`, `hide`, `disabled`.| +|microsoftLauncherDockPresenceAllowUserModification|Boolean|Indicates whether or not the user can modify the device dock configuration on the device.| +|microsoftLauncherSearchBarPlacementConfiguration|[microsoftLauncherSearchBarPlacement](../resources/intune-deviceconfig-microsoftlaunchersearchbarplacement.md)|Indicates the search bar placement configuration on the device. Possible values are: `notConfigured`, `top`, `bottom`, `hide`.| +|enrollmentProfile|[androidDeviceOwnerEnrollmentProfileType](../resources/intune-deviceconfig-androiddeviceownerenrollmentprofiletype.md)|Indicates which enrollment profile you want to configure. Possible values are: `notConfigured`, `dedicatedDevice`, `fullyManaged`.| +|dataRoamingBlocked|Boolean|Indicates whether or not to block a user from data roaming.| +|dateTimeConfigurationBlocked|Boolean|Indicates whether or not to block the user from manually changing the date or time on the device| +|detailedHelpText|[androidDeviceOwnerUserFacingMessage](../resources/intune-deviceconfig-androiddeviceowneruserfacingmessage.md)|Represents the customized detailed help text provided to users when they attempt to modify managed settings on their device.| +|deviceOwnerLockScreenMessage|[androidDeviceOwnerUserFacingMessage](../resources/intune-deviceconfig-androiddeviceowneruserfacingmessage.md)|Represents the customized lock screen message provided to users when they attempt to modify managed settings on their device.| +|securityCommonCriteriaModeEnabled|Boolean|Represents the security common criteria mode enabled provided to users when they attempt to modify managed settings on their device.| +|factoryResetDeviceAdministratorEmails|String collection|List of Google account emails that will be required to authenticate after a device is factory reset before it can be set up.| +|factoryResetBlocked|Boolean|Indicates whether or not the factory reset option in settings is disabled.| +|globalProxy|[androidDeviceOwnerGlobalProxy](../resources/intune-deviceconfig-androiddeviceownerglobalproxy.md)|Proxy is set up directly with host, port and excluded hosts.| +|googleAccountsBlocked|Boolean|Indicates whether or not google accounts will be blocked.| +|kioskCustomizationDeviceSettingsBlocked|Boolean|Indicates whether a user can access the device's Settings app while in Kiosk Mode.| +|kioskCustomizationPowerButtonActionsBlocked|Boolean|Whether the power menu is shown when a user long presses the Power button of a device in Kiosk Mode.| +|kioskCustomizationStatusBar|[androidDeviceOwnerKioskCustomizationStatusBar](../resources/intune-deviceconfig-androiddeviceownerkioskcustomizationstatusbar.md)|Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: `notConfigured`, `notificationsAndSystemInfoEnabled`, `systemInfoOnly`.| +|kioskCustomizationSystemErrorWarnings|Boolean|Indicates whether system error dialogs for crashed or unresponsive apps are shown in Kiosk Mode.| +|kioskCustomizationSystemNavigation|[androidDeviceOwnerKioskCustomizationSystemNavigation](../resources/intune-deviceconfig-androiddeviceownerkioskcustomizationsystemnavigation.md)|Indicates which navigation features are enabled in Kiosk Mode. Possible values are: `notConfigured`, `navigationEnabled`, `homeButtonOnly`.| +|kioskModeScreenSaverConfigurationEnabled|Boolean|Whether or not to enable screen saver mode or not in Kiosk Mode.| +|kioskModeScreenSaverImageUrl|String|URL for an image that will be the device's screen saver in Kiosk Mode.| +|kioskModeScreenSaverDisplayTimeInSeconds|Int32|The number of seconds that the device will display the screen saver for in Kiosk Mode. Valid values 0 to 9999999| +|kioskModeScreenSaverStartDelayInSeconds|Int32|The number of seconds the device needs to be inactive for before the screen saver is shown in Kiosk Mode. Valid values 1 to 9999999| +|kioskModeScreenSaverDetectMediaDisabled|Boolean|Whether or not the device screen should show the screen saver if audio/video is playing in Kiosk Mode.| +|kioskModeApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|A list of managed apps that will be shown when the device is in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|kioskModeWallpaperUrl|String|URL to a publicly accessible image to use for the wallpaper when the device is in Kiosk Mode.| +|kioskModeExitCode|String|Exit code to allow a user to escape from Kiosk Mode when the device is in Kiosk Mode.| +|kioskModeVirtualHomeButtonEnabled|Boolean|Whether or not to display a virtual home button when the device is in Kiosk Mode.| +|kioskModeVirtualHomeButtonType|[androidDeviceOwnerVirtualHomeButtonType](../resources/intune-deviceconfig-androiddeviceownervirtualhomebuttontype.md)|Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: `notConfigured`, `swipeUp`, `floating`.| +|kioskModeBluetoothConfigurationEnabled|Boolean|Whether or not to allow a user to configure Bluetooth settings in Kiosk Mode.| +|kioskModeWiFiConfigurationEnabled|Boolean|Whether or not to allow a user to configure Wi-Fi settings in Kiosk Mode.| +|kioskModeFlashlightConfigurationEnabled|Boolean|Whether or not to allow a user to use the flashlight in Kiosk Mode.| +|kioskModeMediaVolumeConfigurationEnabled|Boolean|Whether or not to allow a user to change the media volume in Kiosk Mode.| +|kioskModeShowDeviceInfo|Boolean|Whether or not to allow a user to access basic device information.| +|kioskModeManagedSettingsEntryDisabled|Boolean|Whether or not to display the Managed Settings entry point on the managed home screen in Kiosk Mode.| +|kioskModeDebugMenuEasyAccessEnabled|Boolean|Whether or not to allow a user to easy access to the debug menu in Kiosk Mode.| +|kioskModeShowAppNotificationBadge|Boolean|Whether or not to display application notification badges in Kiosk Mode.| +|kioskModeScreenOrientation|[androidDeviceOwnerKioskModeScreenOrientation](../resources/intune-deviceconfig-androiddeviceownerkioskmodescreenorientation.md)|Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: `notConfigured`, `portrait`, `landscape`, `autoRotate`.| +|kioskModeIconSize|[androidDeviceOwnerKioskModeIconSize](../resources/intune-deviceconfig-androiddeviceownerkioskmodeiconsize.md)|Icon size configuration for managed home screen in Kiosk Mode. Possible values are: `notConfigured`, `smallest`, `small`, `regular`, `large`, `largest`.| +|kioskModeFolderIcon|[androidDeviceOwnerKioskModeFolderIcon](../resources/intune-deviceconfig-androiddeviceownerkioskmodefoldericon.md)|Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: `notConfigured`, `darkSquare`, `darkCircle`, `lightSquare`, `lightCircle`.| +|kioskModeWifiAllowedSsids|String collection|The restricted set of WIFI SSIDs available for the user to configure in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|kioskModeAppOrderEnabled|Boolean|Whether or not to enable app ordering in Kiosk Mode.| +|kioskModeAppsInFolderOrderedByName|Boolean|Whether or not to alphabetize applications within a folder in Kiosk Mode.| +|kioskModeGridHeight|Int32|Number of rows for Managed Home Screen grid with app ordering enabled in Kiosk Mode. Valid values 1 to 9999999| +|kioskModeGridWidth|Int32|Number of columns for Managed Home Screen grid with app ordering enabled in Kiosk Mode. Valid values 1 to 9999999| +|kioskModeLockHomeScreen|Boolean|Whether or not to lock home screen to the end user in Kiosk Mode.| +|kioskModeManagedFolders|[androidDeviceOwnerKioskModeManagedFolder](../resources/intune-deviceconfig-androiddeviceownerkioskmodemanagedfolder.md) collection|A list of managed folders for a device in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|kioskModeAppPositions|[androidDeviceOwnerKioskModeAppPositionItem](../resources/intune-deviceconfig-androiddeviceownerkioskmodeapppositionitem.md) collection|The ordering of items on Kiosk Mode Managed Home Screen. This collection can contain a maximum of 500 elements.| +|kioskModeManagedHomeScreenAutoSignout|Boolean|Whether or not to automatically sign-out of MHS and Shared device mode applications after inactive for Managed Home Screen.| +|kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds|Int32|Number of seconds to give user notice before automatically signing them out for Managed Home Screen. Valid values 0 to 9999999| +|kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds|Int32|Number of seconds device is inactive before automatically signing user out for Managed Home Screen. Valid values 0 to 9999999| +|kioskModeManagedHomeScreenPinComplexity|[kioskModeManagedHomeScreenPinComplexity](../resources/intune-deviceconfig-kioskmodemanagedhomescreenpincomplexity.md)|Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: `notConfigured`, `simple`, `complex`.| +|kioskModeManagedHomeScreenPinRequired|Boolean|Whether or not require user to set a PIN for sign-in session for Managed Home Screen.| +|kioskModeManagedHomeScreenPinRequiredToResume|Boolean|Whether or not required user to enter session PIN if screensaver has appeared for Managed Home Screen.| +|kioskModeManagedHomeScreenSignInBackground|String|Custom URL background for sign-in screen for Managed Home Screen.| +|kioskModeManagedHomeScreenSignInBrandingLogo|String|Custom URL branding logo for sign-in screen and session pin page for Managed Home Screen.| +|kioskModeManagedHomeScreenSignInEnabled|Boolean|Whether or not show sign-in screen for Managed Home Screen.| +|kioskModeUseManagedHomeScreenApp|[kioskModeType](../resources/intune-deviceconfig-kioskmodetype.md)|Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: `notConfigured`, `singleAppMode`, `multiAppMode`.| +|microphoneForceMute|Boolean|Indicates whether or not to block unmuting the microphone on the device.| +|networkEscapeHatchAllowed|Boolean|Indicates whether or not the device will allow connecting to a temporary network connection at boot time.| +|nfcBlockOutgoingBeam|Boolean|Indicates whether or not to block NFC outgoing beam.| +|passwordBlockKeyguard|Boolean|Indicates whether or not the keyguard is disabled.| +|passwordBlockKeyguardFeatures|[androidKeyguardFeature](../resources/intune-deviceconfig-androidkeyguardfeature.md) collection|List of device keyguard features to block. This collection can contain a maximum of 11 elements. Possible values are: `notConfigured`, `camera`, `notifications`, `unredactedNotifications`, `trustAgents`, `fingerprint`, `remoteInput`, `allFeatures`, `face`, `iris`, `biometrics`.| +|passwordExpirationDays|Int32|Indicates the amount of time that a password can be set for before it expires and a new password will be required. Valid values 1 to 365| +|passwordMinimumLength|Int32|Indicates the minimum length of the password required on the device. Valid values 4 to 16| +|passwordMinimumLetterCharacters|Int32|Indicates the minimum number of letter characters required for device password. Valid values 1 to 16| +|passwordMinimumLowerCaseCharacters|Int32|Indicates the minimum number of lower case characters required for device password. Valid values 1 to 16| +|passwordMinimumNonLetterCharacters|Int32|Indicates the minimum number of non-letter characters required for device password. Valid values 1 to 16| +|passwordMinimumNumericCharacters|Int32|Indicates the minimum number of numeric characters required for device password. Valid values 1 to 16| +|passwordMinimumSymbolCharacters|Int32|Indicates the minimum number of symbol characters required for device password. Valid values 1 to 16| +|passwordMinimumUpperCaseCharacters|Int32|Indicates the minimum number of upper case letter characters required for device password. Valid values 1 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordCountToBlock|Int32|Indicates the length of password history, where the user will not be able to enter a new password that is the same as any password in the history. Valid values 0 to 24| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Indicates the minimum password quality required on the device. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordRequireUnlock|[androidDeviceOwnerRequiredPasswordUnlock](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordunlock.md)|Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: `deviceDefault`, `daily`, `unkownFutureValue`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Indicates the number of times a user can enter an incorrect password before the device is wiped. Valid values 4 to 11| +|playStoreMode|[androidDeviceOwnerPlayStoreMode](../resources/intune-deviceconfig-androiddeviceownerplaystoremode.md)|Indicates the Play Store mode of the device. Possible values are: `notConfigured`, `allowList`, `blockList`.| +|screenCaptureBlocked|Boolean|Indicates whether or not to disable the capability to take screenshots.| +|securityDeveloperSettingsEnabled|Boolean|Indicates whether or not the user is allowed to access developer settings like developer options and safe boot on the device.| +|securityRequireVerifyApps|Boolean|Indicates whether or not verify apps is required.| +|shortHelpText|[androidDeviceOwnerUserFacingMessage](../resources/intune-deviceconfig-androiddeviceowneruserfacingmessage.md)|Represents the customized short help text provided to users when they attempt to modify managed settings on their device.| +|statusBarBlocked|Boolean|Indicates whether or the status bar is disabled, including notifications, quick settings and other screen overlays.| +|stayOnModes|[androidDeviceOwnerBatteryPluggedMode](../resources/intune-deviceconfig-androiddeviceownerbatterypluggedmode.md) collection|List of modes in which the device's display will stay powered-on. This collection can contain a maximum of 4 elements. Possible values are: `notConfigured`, `ac`, `usb`, `wireless`.| +|storageAllowUsb|Boolean|Indicates whether or not to allow USB mass storage.| +|storageBlockExternalMedia|Boolean|Indicates whether or not to block external media.| +|storageBlockUsbFileTransfer|Boolean|Indicates whether or not to block USB file transfer.| +|systemUpdateFreezePeriods|[androidDeviceOwnerSystemUpdateFreezePeriod](../resources/intune-deviceconfig-androiddeviceownersystemupdatefreezeperiod.md) collection|Indicates the annually repeating time periods during which system updates are postponed. This collection can contain a maximum of 500 elements.| +|systemUpdateWindowStartMinutesAfterMidnight|Int32|Indicates the number of minutes after midnight that the system update window starts. Valid values 0 to 1440| +|systemUpdateWindowEndMinutesAfterMidnight|Int32|Indicates the number of minutes after midnight that the system update window ends. Valid values 0 to 1440| +|systemUpdateInstallType|[androidDeviceOwnerSystemUpdateInstallType](../resources/intune-deviceconfig-androiddeviceownersystemupdateinstalltype.md)|The type of system update configuration. Possible values are: `deviceDefault`, `postpone`, `windowed`, `automatic`.| +|systemWindowsBlocked|Boolean|Whether or not to block Android system prompt windows, like toasts, phone activities, and system alerts.| +|usersBlockAdd|Boolean|Indicates whether or not adding users and profiles is disabled.| +|usersBlockRemove|Boolean|Indicates whether or not to disable removing other users from the device.| +|volumeBlockAdjustment|Boolean|Indicates whether or not adjusting the master volume is disabled.| +|vpnAlwaysOnLockdownMode|Boolean|If an always on VPN package name is specified, whether or not to lock network traffic when that VPN is disconnected.| +|vpnAlwaysOnPackageIdentifier|String|Android app package name for app that will handle an always-on VPN connection.| +|wifiBlockEditConfigurations|Boolean|Indicates whether or not to block the user from editing the wifi connection settings.| +|wifiBlockEditPolicyDefinedConfigurations|Boolean|Indicates whether or not to block the user from editing just the networks defined by the policy.| +|personalProfileAppsAllowInstallFromUnknownSources|Boolean|Indicates whether the user can install apps from unknown sources on the personal profile.| +|personalProfileCameraBlocked|Boolean|Indicates whether to disable the use of the camera on the personal profile.| +|personalProfileScreenCaptureBlocked|Boolean|Indicates whether to disable the capability to take screenshots on the personal profile.| +|personalProfilePlayStoreMode|[personalProfilePersonalPlayStoreMode](../resources/intune-deviceconfig-personalprofilepersonalplaystoremode.md)|Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: `notConfigured`, `blockedApps`, `allowedApps`.| +|personalProfilePersonalApplications|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Policy applied to applications in the personal profile. This collection can contain a maximum of 500 elements.| +|workProfilePasswordExpirationDays|Int32|Indicates the number of days that a work profile password can be set before it expires and a new password will be required. Valid values 1 to 365| +|workProfilePasswordMinimumLength|Int32|Indicates the minimum length of the work profile password. Valid values 4 to 16| +|workProfilePasswordMinimumNumericCharacters|Int32|Indicates the minimum number of numeric characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumNonLetterCharacters|Int32|Indicates the minimum number of non-letter characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumLetterCharacters|Int32|Indicates the minimum number of letter characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumLowerCaseCharacters|Int32|Indicates the minimum number of lower-case characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumUpperCaseCharacters|Int32|Indicates the minimum number of upper-case letter characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumSymbolCharacters|Int32|Indicates the minimum number of symbol characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordPreviousPasswordCountToBlock|Int32|Indicates the length of the work profile password history, where the user will not be able to enter a new password that is the same as any password in the history. Valid values 0 to 24| +|workProfilePasswordSignInFailureCountBeforeFactoryReset|Int32|Indicates the number of times a user can enter an incorrect work profile password before the device is wiped. Valid values 4 to 11| +|workProfilePasswordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Indicates the minimum password quality required on the work profile password. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|workProfilePasswordRequireUnlock|[androidDeviceOwnerRequiredPasswordUnlock](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordunlock.md)|Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: `deviceDefault`, `daily`, `unkownFutureValue`.| +|locateDeviceUserlessDisabled|Boolean|Indicates whether or not LocateDevice for userless (COSU) devices is disabled.| +|locateDeviceLostModeEnabled|Boolean|Indicates whether or not LocateDevice for devices with lost mode (COBO, COPE) is enabled.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 10171 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureAdSharedDeviceDataClearApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "accountsBlockModification": true, + "appsAllowInstallFromUnknownSources": true, + "appsAutoUpdatePolicy": "userChoice", + "appsDefaultPermissionPolicy": "prompt", + "appsRecommendSkippingFirstUseHints": true, + "bluetoothBlockConfiguration": true, + "bluetoothBlockContactSharing": true, + "cameraBlocked": true, + "cellularBlockWiFiTethering": true, + "certificateCredentialConfigurationDisabled": true, + "crossProfilePoliciesAllowCopyPaste": true, + "crossProfilePoliciesAllowDataSharing": "crossProfileDataSharingBlocked", + "crossProfilePoliciesShowWorkContactsInPersonalProfile": true, + "microsoftLauncherConfigurationEnabled": true, + "microsoftLauncherCustomWallpaperEnabled": true, + "microsoftLauncherCustomWallpaperImageUrl": "https://example.com/microsoftLauncherCustomWallpaperImageUrl/", + "microsoftLauncherCustomWallpaperAllowUserModification": true, + "microsoftLauncherFeedEnabled": true, + "microsoftLauncherFeedAllowUserModification": true, + "microsoftLauncherDockPresenceConfiguration": "show", + "microsoftLauncherDockPresenceAllowUserModification": true, + "microsoftLauncherSearchBarPlacementConfiguration": "top", + "enrollmentProfile": "dedicatedDevice", + "dataRoamingBlocked": true, + "dateTimeConfigurationBlocked": true, + "detailedHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "deviceOwnerLockScreenMessage": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "securityCommonCriteriaModeEnabled": true, + "factoryResetDeviceAdministratorEmails": [ + "Factory Reset Device Administrator Emails value" + ], + "factoryResetBlocked": true, + "globalProxy": { + "@odata.type": "microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig", + "proxyAutoConfigURL": "Proxy Auto Config URL value" + }, + "googleAccountsBlocked": true, + "kioskCustomizationDeviceSettingsBlocked": true, + "kioskCustomizationPowerButtonActionsBlocked": true, + "kioskCustomizationStatusBar": "notificationsAndSystemInfoEnabled", + "kioskCustomizationSystemErrorWarnings": true, + "kioskCustomizationSystemNavigation": "navigationEnabled", + "kioskModeScreenSaverConfigurationEnabled": true, + "kioskModeScreenSaverImageUrl": "https://example.com/kioskModeScreenSaverImageUrl/", + "kioskModeScreenSaverDisplayTimeInSeconds": 8, + "kioskModeScreenSaverStartDelayInSeconds": 7, + "kioskModeScreenSaverDetectMediaDisabled": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "kioskModeWallpaperUrl": "https://example.com/kioskModeWallpaperUrl/", + "kioskModeExitCode": "Kiosk Mode Exit Code value", + "kioskModeVirtualHomeButtonEnabled": true, + "kioskModeVirtualHomeButtonType": "swipeUp", + "kioskModeBluetoothConfigurationEnabled": true, + "kioskModeWiFiConfigurationEnabled": true, + "kioskModeFlashlightConfigurationEnabled": true, + "kioskModeMediaVolumeConfigurationEnabled": true, + "kioskModeShowDeviceInfo": true, + "kioskModeManagedSettingsEntryDisabled": true, + "kioskModeDebugMenuEasyAccessEnabled": true, + "kioskModeShowAppNotificationBadge": true, + "kioskModeScreenOrientation": "portrait", + "kioskModeIconSize": "smallest", + "kioskModeFolderIcon": "darkSquare", + "kioskModeWifiAllowedSsids": [ + "Kiosk Mode Wifi Allowed Ssids value" + ], + "kioskModeAppOrderEnabled": true, + "kioskModeAppsInFolderOrderedByName": true, + "kioskModeGridHeight": 3, + "kioskModeGridWidth": 2, + "kioskModeLockHomeScreen": true, + "kioskModeManagedFolders": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeManagedFolder", + "folderName": "Folder Name value", + "folderIdentifier": "Folder Identifier value", + "items": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + ] + } + ], + "kioskModeAppPositions": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem", + "position": 8, + "item": { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + } + ], + "kioskModeManagedHomeScreenAutoSignout": true, + "kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds": 7, + "kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds": 8, + "kioskModeManagedHomeScreenPinComplexity": "simple", + "kioskModeManagedHomeScreenPinRequired": true, + "kioskModeManagedHomeScreenPinRequiredToResume": true, + "kioskModeManagedHomeScreenSignInBackground": "Kiosk Mode Managed Home Screen Sign In Background value", + "kioskModeManagedHomeScreenSignInBrandingLogo": "Kiosk Mode Managed Home Screen Sign In Branding Logo value", + "kioskModeManagedHomeScreenSignInEnabled": true, + "kioskModeUseManagedHomeScreenApp": "singleAppMode", + "microphoneForceMute": true, + "networkEscapeHatchAllowed": true, + "nfcBlockOutgoingBeam": true, + "passwordBlockKeyguard": true, + "passwordBlockKeyguardFeatures": [ + "camera" + ], + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordCountToBlock": 4, + "passwordRequiredType": "required", + "passwordRequireUnlock": "daily", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "playStoreMode": "allowList", + "screenCaptureBlocked": true, + "securityDeveloperSettingsEnabled": true, + "securityRequireVerifyApps": true, + "shortHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "statusBarBlocked": true, + "stayOnModes": [ + "ac" + ], + "storageAllowUsb": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "systemUpdateFreezePeriods": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod", + "startMonth": 10, + "startDay": 8, + "endMonth": 8, + "endDay": 6 + } + ], + "systemUpdateWindowStartMinutesAfterMidnight": 11, + "systemUpdateWindowEndMinutesAfterMidnight": 9, + "systemUpdateInstallType": "postpone", + "systemWindowsBlocked": true, + "usersBlockAdd": true, + "usersBlockRemove": true, + "volumeBlockAdjustment": true, + "vpnAlwaysOnLockdownMode": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "wifiBlockEditConfigurations": true, + "wifiBlockEditPolicyDefinedConfigurations": true, + "personalProfileAppsAllowInstallFromUnknownSources": true, + "personalProfileCameraBlocked": true, + "personalProfileScreenCaptureBlocked": true, + "personalProfilePlayStoreMode": "blockedApps", + "personalProfilePersonalApplications": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinimumNumericCharacters": 11, + "workProfilePasswordMinimumNonLetterCharacters": 13, + "workProfilePasswordMinimumLetterCharacters": 10, + "workProfilePasswordMinimumLowerCaseCharacters": 13, + "workProfilePasswordMinimumUpperCaseCharacters": 13, + "workProfilePasswordMinimumSymbolCharacters": 10, + "workProfilePasswordPreviousPasswordCountToBlock": 15, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "required", + "workProfilePasswordRequireUnlock": "daily", + "locateDeviceUserlessDisabled": true, + "locateDeviceLostModeEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 10343 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration", + "id": "edad943d-943d-edad-3d94-aded3d94aded", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureAdSharedDeviceDataClearApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "accountsBlockModification": true, + "appsAllowInstallFromUnknownSources": true, + "appsAutoUpdatePolicy": "userChoice", + "appsDefaultPermissionPolicy": "prompt", + "appsRecommendSkippingFirstUseHints": true, + "bluetoothBlockConfiguration": true, + "bluetoothBlockContactSharing": true, + "cameraBlocked": true, + "cellularBlockWiFiTethering": true, + "certificateCredentialConfigurationDisabled": true, + "crossProfilePoliciesAllowCopyPaste": true, + "crossProfilePoliciesAllowDataSharing": "crossProfileDataSharingBlocked", + "crossProfilePoliciesShowWorkContactsInPersonalProfile": true, + "microsoftLauncherConfigurationEnabled": true, + "microsoftLauncherCustomWallpaperEnabled": true, + "microsoftLauncherCustomWallpaperImageUrl": "https://example.com/microsoftLauncherCustomWallpaperImageUrl/", + "microsoftLauncherCustomWallpaperAllowUserModification": true, + "microsoftLauncherFeedEnabled": true, + "microsoftLauncherFeedAllowUserModification": true, + "microsoftLauncherDockPresenceConfiguration": "show", + "microsoftLauncherDockPresenceAllowUserModification": true, + "microsoftLauncherSearchBarPlacementConfiguration": "top", + "enrollmentProfile": "dedicatedDevice", + "dataRoamingBlocked": true, + "dateTimeConfigurationBlocked": true, + "detailedHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "deviceOwnerLockScreenMessage": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "securityCommonCriteriaModeEnabled": true, + "factoryResetDeviceAdministratorEmails": [ + "Factory Reset Device Administrator Emails value" + ], + "factoryResetBlocked": true, + "globalProxy": { + "@odata.type": "microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig", + "proxyAutoConfigURL": "Proxy Auto Config URL value" + }, + "googleAccountsBlocked": true, + "kioskCustomizationDeviceSettingsBlocked": true, + "kioskCustomizationPowerButtonActionsBlocked": true, + "kioskCustomizationStatusBar": "notificationsAndSystemInfoEnabled", + "kioskCustomizationSystemErrorWarnings": true, + "kioskCustomizationSystemNavigation": "navigationEnabled", + "kioskModeScreenSaverConfigurationEnabled": true, + "kioskModeScreenSaverImageUrl": "https://example.com/kioskModeScreenSaverImageUrl/", + "kioskModeScreenSaverDisplayTimeInSeconds": 8, + "kioskModeScreenSaverStartDelayInSeconds": 7, + "kioskModeScreenSaverDetectMediaDisabled": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "kioskModeWallpaperUrl": "https://example.com/kioskModeWallpaperUrl/", + "kioskModeExitCode": "Kiosk Mode Exit Code value", + "kioskModeVirtualHomeButtonEnabled": true, + "kioskModeVirtualHomeButtonType": "swipeUp", + "kioskModeBluetoothConfigurationEnabled": true, + "kioskModeWiFiConfigurationEnabled": true, + "kioskModeFlashlightConfigurationEnabled": true, + "kioskModeMediaVolumeConfigurationEnabled": true, + "kioskModeShowDeviceInfo": true, + "kioskModeManagedSettingsEntryDisabled": true, + "kioskModeDebugMenuEasyAccessEnabled": true, + "kioskModeShowAppNotificationBadge": true, + "kioskModeScreenOrientation": "portrait", + "kioskModeIconSize": "smallest", + "kioskModeFolderIcon": "darkSquare", + "kioskModeWifiAllowedSsids": [ + "Kiosk Mode Wifi Allowed Ssids value" + ], + "kioskModeAppOrderEnabled": true, + "kioskModeAppsInFolderOrderedByName": true, + "kioskModeGridHeight": 3, + "kioskModeGridWidth": 2, + "kioskModeLockHomeScreen": true, + "kioskModeManagedFolders": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeManagedFolder", + "folderName": "Folder Name value", + "folderIdentifier": "Folder Identifier value", + "items": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + ] + } + ], + "kioskModeAppPositions": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem", + "position": 8, + "item": { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + } + ], + "kioskModeManagedHomeScreenAutoSignout": true, + "kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds": 7, + "kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds": 8, + "kioskModeManagedHomeScreenPinComplexity": "simple", + "kioskModeManagedHomeScreenPinRequired": true, + "kioskModeManagedHomeScreenPinRequiredToResume": true, + "kioskModeManagedHomeScreenSignInBackground": "Kiosk Mode Managed Home Screen Sign In Background value", + "kioskModeManagedHomeScreenSignInBrandingLogo": "Kiosk Mode Managed Home Screen Sign In Branding Logo value", + "kioskModeManagedHomeScreenSignInEnabled": true, + "kioskModeUseManagedHomeScreenApp": "singleAppMode", + "microphoneForceMute": true, + "networkEscapeHatchAllowed": true, + "nfcBlockOutgoingBeam": true, + "passwordBlockKeyguard": true, + "passwordBlockKeyguardFeatures": [ + "camera" + ], + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordCountToBlock": 4, + "passwordRequiredType": "required", + "passwordRequireUnlock": "daily", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "playStoreMode": "allowList", + "screenCaptureBlocked": true, + "securityDeveloperSettingsEnabled": true, + "securityRequireVerifyApps": true, + "shortHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "statusBarBlocked": true, + "stayOnModes": [ + "ac" + ], + "storageAllowUsb": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "systemUpdateFreezePeriods": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod", + "startMonth": 10, + "startDay": 8, + "endMonth": 8, + "endDay": 6 + } + ], + "systemUpdateWindowStartMinutesAfterMidnight": 11, + "systemUpdateWindowEndMinutesAfterMidnight": 9, + "systemUpdateInstallType": "postpone", + "systemWindowsBlocked": true, + "usersBlockAdd": true, + "usersBlockRemove": true, + "volumeBlockAdjustment": true, + "vpnAlwaysOnLockdownMode": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "wifiBlockEditConfigurations": true, + "wifiBlockEditPolicyDefinedConfigurations": true, + "personalProfileAppsAllowInstallFromUnknownSources": true, + "personalProfileCameraBlocked": true, + "personalProfileScreenCaptureBlocked": true, + "personalProfilePlayStoreMode": "blockedApps", + "personalProfilePersonalApplications": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinimumNumericCharacters": 11, + "workProfilePasswordMinimumNonLetterCharacters": 13, + "workProfilePasswordMinimumLetterCharacters": 10, + "workProfilePasswordMinimumLowerCaseCharacters": 13, + "workProfilePasswordMinimumUpperCaseCharacters": 13, + "workProfilePasswordMinimumSymbolCharacters": 10, + "workProfilePasswordPreviousPasswordCountToBlock": 15, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "required", + "workProfilePasswordRequireUnlock": "daily", + "locateDeviceUserlessDisabled": true, + "locateDeviceLostModeEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-delete.md new file mode 100644 index 00000000000..4cb1e05f497 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerGeneralDeviceConfiguration" +description: "Deletes a androidDeviceOwnerGeneralDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-get.md new file mode 100644 index 00000000000..043a70dc43d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-get.md @@ -0,0 +1,338 @@ +--- +title: "Get androidDeviceOwnerGeneralDeviceConfiguration" +description: "Read properties and relationships of the androidDeviceOwnerGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 10890 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration", + "id": "edad943d-943d-edad-3d94-aded3d94aded", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureAdSharedDeviceDataClearApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "accountsBlockModification": true, + "appsAllowInstallFromUnknownSources": true, + "appsAutoUpdatePolicy": "userChoice", + "appsDefaultPermissionPolicy": "prompt", + "appsRecommendSkippingFirstUseHints": true, + "bluetoothBlockConfiguration": true, + "bluetoothBlockContactSharing": true, + "cameraBlocked": true, + "cellularBlockWiFiTethering": true, + "certificateCredentialConfigurationDisabled": true, + "crossProfilePoliciesAllowCopyPaste": true, + "crossProfilePoliciesAllowDataSharing": "crossProfileDataSharingBlocked", + "crossProfilePoliciesShowWorkContactsInPersonalProfile": true, + "microsoftLauncherConfigurationEnabled": true, + "microsoftLauncherCustomWallpaperEnabled": true, + "microsoftLauncherCustomWallpaperImageUrl": "https://example.com/microsoftLauncherCustomWallpaperImageUrl/", + "microsoftLauncherCustomWallpaperAllowUserModification": true, + "microsoftLauncherFeedEnabled": true, + "microsoftLauncherFeedAllowUserModification": true, + "microsoftLauncherDockPresenceConfiguration": "show", + "microsoftLauncherDockPresenceAllowUserModification": true, + "microsoftLauncherSearchBarPlacementConfiguration": "top", + "enrollmentProfile": "dedicatedDevice", + "dataRoamingBlocked": true, + "dateTimeConfigurationBlocked": true, + "detailedHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "deviceOwnerLockScreenMessage": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "securityCommonCriteriaModeEnabled": true, + "factoryResetDeviceAdministratorEmails": [ + "Factory Reset Device Administrator Emails value" + ], + "factoryResetBlocked": true, + "globalProxy": { + "@odata.type": "microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig", + "proxyAutoConfigURL": "Proxy Auto Config URL value" + }, + "googleAccountsBlocked": true, + "kioskCustomizationDeviceSettingsBlocked": true, + "kioskCustomizationPowerButtonActionsBlocked": true, + "kioskCustomizationStatusBar": "notificationsAndSystemInfoEnabled", + "kioskCustomizationSystemErrorWarnings": true, + "kioskCustomizationSystemNavigation": "navigationEnabled", + "kioskModeScreenSaverConfigurationEnabled": true, + "kioskModeScreenSaverImageUrl": "https://example.com/kioskModeScreenSaverImageUrl/", + "kioskModeScreenSaverDisplayTimeInSeconds": 8, + "kioskModeScreenSaverStartDelayInSeconds": 7, + "kioskModeScreenSaverDetectMediaDisabled": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "kioskModeWallpaperUrl": "https://example.com/kioskModeWallpaperUrl/", + "kioskModeExitCode": "Kiosk Mode Exit Code value", + "kioskModeVirtualHomeButtonEnabled": true, + "kioskModeVirtualHomeButtonType": "swipeUp", + "kioskModeBluetoothConfigurationEnabled": true, + "kioskModeWiFiConfigurationEnabled": true, + "kioskModeFlashlightConfigurationEnabled": true, + "kioskModeMediaVolumeConfigurationEnabled": true, + "kioskModeShowDeviceInfo": true, + "kioskModeManagedSettingsEntryDisabled": true, + "kioskModeDebugMenuEasyAccessEnabled": true, + "kioskModeShowAppNotificationBadge": true, + "kioskModeScreenOrientation": "portrait", + "kioskModeIconSize": "smallest", + "kioskModeFolderIcon": "darkSquare", + "kioskModeWifiAllowedSsids": [ + "Kiosk Mode Wifi Allowed Ssids value" + ], + "kioskModeAppOrderEnabled": true, + "kioskModeAppsInFolderOrderedByName": true, + "kioskModeGridHeight": 3, + "kioskModeGridWidth": 2, + "kioskModeLockHomeScreen": true, + "kioskModeManagedFolders": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeManagedFolder", + "folderName": "Folder Name value", + "folderIdentifier": "Folder Identifier value", + "items": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + ] + } + ], + "kioskModeAppPositions": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem", + "position": 8, + "item": { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + } + ], + "kioskModeManagedHomeScreenAutoSignout": true, + "kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds": 7, + "kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds": 8, + "kioskModeManagedHomeScreenPinComplexity": "simple", + "kioskModeManagedHomeScreenPinRequired": true, + "kioskModeManagedHomeScreenPinRequiredToResume": true, + "kioskModeManagedHomeScreenSignInBackground": "Kiosk Mode Managed Home Screen Sign In Background value", + "kioskModeManagedHomeScreenSignInBrandingLogo": "Kiosk Mode Managed Home Screen Sign In Branding Logo value", + "kioskModeManagedHomeScreenSignInEnabled": true, + "kioskModeUseManagedHomeScreenApp": "singleAppMode", + "microphoneForceMute": true, + "networkEscapeHatchAllowed": true, + "nfcBlockOutgoingBeam": true, + "passwordBlockKeyguard": true, + "passwordBlockKeyguardFeatures": [ + "camera" + ], + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordCountToBlock": 4, + "passwordRequiredType": "required", + "passwordRequireUnlock": "daily", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "playStoreMode": "allowList", + "screenCaptureBlocked": true, + "securityDeveloperSettingsEnabled": true, + "securityRequireVerifyApps": true, + "shortHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "statusBarBlocked": true, + "stayOnModes": [ + "ac" + ], + "storageAllowUsb": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "systemUpdateFreezePeriods": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod", + "startMonth": 10, + "startDay": 8, + "endMonth": 8, + "endDay": 6 + } + ], + "systemUpdateWindowStartMinutesAfterMidnight": 11, + "systemUpdateWindowEndMinutesAfterMidnight": 9, + "systemUpdateInstallType": "postpone", + "systemWindowsBlocked": true, + "usersBlockAdd": true, + "usersBlockRemove": true, + "volumeBlockAdjustment": true, + "vpnAlwaysOnLockdownMode": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "wifiBlockEditConfigurations": true, + "wifiBlockEditPolicyDefinedConfigurations": true, + "personalProfileAppsAllowInstallFromUnknownSources": true, + "personalProfileCameraBlocked": true, + "personalProfileScreenCaptureBlocked": true, + "personalProfilePlayStoreMode": "blockedApps", + "personalProfilePersonalApplications": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinimumNumericCharacters": 11, + "workProfilePasswordMinimumNonLetterCharacters": 13, + "workProfilePasswordMinimumLetterCharacters": 10, + "workProfilePasswordMinimumLowerCaseCharacters": 13, + "workProfilePasswordMinimumUpperCaseCharacters": 13, + "workProfilePasswordMinimumSymbolCharacters": 10, + "workProfilePasswordPreviousPasswordCountToBlock": 15, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "required", + "workProfilePasswordRequireUnlock": "daily", + "locateDeviceUserlessDisabled": true, + "locateDeviceLostModeEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-list.md new file mode 100644 index 00000000000..c1bbda04e45 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-list.md @@ -0,0 +1,336 @@ +--- +title: "List androidDeviceOwnerGeneralDeviceConfigurations" +description: "List properties and relationships of the androidDeviceOwnerGeneralDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerGeneralDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 11432 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration", + "id": "edad943d-943d-edad-3d94-aded3d94aded", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureAdSharedDeviceDataClearApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "accountsBlockModification": true, + "appsAllowInstallFromUnknownSources": true, + "appsAutoUpdatePolicy": "userChoice", + "appsDefaultPermissionPolicy": "prompt", + "appsRecommendSkippingFirstUseHints": true, + "bluetoothBlockConfiguration": true, + "bluetoothBlockContactSharing": true, + "cameraBlocked": true, + "cellularBlockWiFiTethering": true, + "certificateCredentialConfigurationDisabled": true, + "crossProfilePoliciesAllowCopyPaste": true, + "crossProfilePoliciesAllowDataSharing": "crossProfileDataSharingBlocked", + "crossProfilePoliciesShowWorkContactsInPersonalProfile": true, + "microsoftLauncherConfigurationEnabled": true, + "microsoftLauncherCustomWallpaperEnabled": true, + "microsoftLauncherCustomWallpaperImageUrl": "https://example.com/microsoftLauncherCustomWallpaperImageUrl/", + "microsoftLauncherCustomWallpaperAllowUserModification": true, + "microsoftLauncherFeedEnabled": true, + "microsoftLauncherFeedAllowUserModification": true, + "microsoftLauncherDockPresenceConfiguration": "show", + "microsoftLauncherDockPresenceAllowUserModification": true, + "microsoftLauncherSearchBarPlacementConfiguration": "top", + "enrollmentProfile": "dedicatedDevice", + "dataRoamingBlocked": true, + "dateTimeConfigurationBlocked": true, + "detailedHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "deviceOwnerLockScreenMessage": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "securityCommonCriteriaModeEnabled": true, + "factoryResetDeviceAdministratorEmails": [ + "Factory Reset Device Administrator Emails value" + ], + "factoryResetBlocked": true, + "globalProxy": { + "@odata.type": "microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig", + "proxyAutoConfigURL": "Proxy Auto Config URL value" + }, + "googleAccountsBlocked": true, + "kioskCustomizationDeviceSettingsBlocked": true, + "kioskCustomizationPowerButtonActionsBlocked": true, + "kioskCustomizationStatusBar": "notificationsAndSystemInfoEnabled", + "kioskCustomizationSystemErrorWarnings": true, + "kioskCustomizationSystemNavigation": "navigationEnabled", + "kioskModeScreenSaverConfigurationEnabled": true, + "kioskModeScreenSaverImageUrl": "https://example.com/kioskModeScreenSaverImageUrl/", + "kioskModeScreenSaverDisplayTimeInSeconds": 8, + "kioskModeScreenSaverStartDelayInSeconds": 7, + "kioskModeScreenSaverDetectMediaDisabled": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "kioskModeWallpaperUrl": "https://example.com/kioskModeWallpaperUrl/", + "kioskModeExitCode": "Kiosk Mode Exit Code value", + "kioskModeVirtualHomeButtonEnabled": true, + "kioskModeVirtualHomeButtonType": "swipeUp", + "kioskModeBluetoothConfigurationEnabled": true, + "kioskModeWiFiConfigurationEnabled": true, + "kioskModeFlashlightConfigurationEnabled": true, + "kioskModeMediaVolumeConfigurationEnabled": true, + "kioskModeShowDeviceInfo": true, + "kioskModeManagedSettingsEntryDisabled": true, + "kioskModeDebugMenuEasyAccessEnabled": true, + "kioskModeShowAppNotificationBadge": true, + "kioskModeScreenOrientation": "portrait", + "kioskModeIconSize": "smallest", + "kioskModeFolderIcon": "darkSquare", + "kioskModeWifiAllowedSsids": [ + "Kiosk Mode Wifi Allowed Ssids value" + ], + "kioskModeAppOrderEnabled": true, + "kioskModeAppsInFolderOrderedByName": true, + "kioskModeGridHeight": 3, + "kioskModeGridWidth": 2, + "kioskModeLockHomeScreen": true, + "kioskModeManagedFolders": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeManagedFolder", + "folderName": "Folder Name value", + "folderIdentifier": "Folder Identifier value", + "items": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + ] + } + ], + "kioskModeAppPositions": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem", + "position": 8, + "item": { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + } + ], + "kioskModeManagedHomeScreenAutoSignout": true, + "kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds": 7, + "kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds": 8, + "kioskModeManagedHomeScreenPinComplexity": "simple", + "kioskModeManagedHomeScreenPinRequired": true, + "kioskModeManagedHomeScreenPinRequiredToResume": true, + "kioskModeManagedHomeScreenSignInBackground": "Kiosk Mode Managed Home Screen Sign In Background value", + "kioskModeManagedHomeScreenSignInBrandingLogo": "Kiosk Mode Managed Home Screen Sign In Branding Logo value", + "kioskModeManagedHomeScreenSignInEnabled": true, + "kioskModeUseManagedHomeScreenApp": "singleAppMode", + "microphoneForceMute": true, + "networkEscapeHatchAllowed": true, + "nfcBlockOutgoingBeam": true, + "passwordBlockKeyguard": true, + "passwordBlockKeyguardFeatures": [ + "camera" + ], + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordCountToBlock": 4, + "passwordRequiredType": "required", + "passwordRequireUnlock": "daily", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "playStoreMode": "allowList", + "screenCaptureBlocked": true, + "securityDeveloperSettingsEnabled": true, + "securityRequireVerifyApps": true, + "shortHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "statusBarBlocked": true, + "stayOnModes": [ + "ac" + ], + "storageAllowUsb": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "systemUpdateFreezePeriods": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod", + "startMonth": 10, + "startDay": 8, + "endMonth": 8, + "endDay": 6 + } + ], + "systemUpdateWindowStartMinutesAfterMidnight": 11, + "systemUpdateWindowEndMinutesAfterMidnight": 9, + "systemUpdateInstallType": "postpone", + "systemWindowsBlocked": true, + "usersBlockAdd": true, + "usersBlockRemove": true, + "volumeBlockAdjustment": true, + "vpnAlwaysOnLockdownMode": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "wifiBlockEditConfigurations": true, + "wifiBlockEditPolicyDefinedConfigurations": true, + "personalProfileAppsAllowInstallFromUnknownSources": true, + "personalProfileCameraBlocked": true, + "personalProfileScreenCaptureBlocked": true, + "personalProfilePlayStoreMode": "blockedApps", + "personalProfilePersonalApplications": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinimumNumericCharacters": 11, + "workProfilePasswordMinimumNonLetterCharacters": 13, + "workProfilePasswordMinimumLetterCharacters": 10, + "workProfilePasswordMinimumLowerCaseCharacters": 13, + "workProfilePasswordMinimumUpperCaseCharacters": 13, + "workProfilePasswordMinimumSymbolCharacters": 10, + "workProfilePasswordPreviousPasswordCountToBlock": 15, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "required", + "workProfilePasswordRequireUnlock": "daily", + "locateDeviceUserlessDisabled": true, + "locateDeviceLostModeEnabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-update.md new file mode 100644 index 00000000000..3e579b26774 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration-update.md @@ -0,0 +1,753 @@ +--- +title: "Update androidDeviceOwnerGeneralDeviceConfiguration" +description: "Update the properties of a androidDeviceOwnerGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|azureAdSharedDeviceDataClearApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|A list of managed apps that will have their data cleared during a global sign-out in AAD shared device mode. This collection can contain a maximum of 500 elements.| +|accountsBlockModification|Boolean|Indicates whether or not adding or removing accounts is disabled.| +|appsAllowInstallFromUnknownSources|Boolean|Indicates whether or not the user is allowed to enable to unknown sources setting.| +|appsAutoUpdatePolicy|[androidDeviceOwnerAppAutoUpdatePolicyType](../resources/intune-deviceconfig-androiddeviceownerappautoupdatepolicytype.md)|Indicates the value of the app auto update policy. Possible values are: `notConfigured`, `userChoice`, `never`, `wiFiOnly`, `always`.| +|appsDefaultPermissionPolicy|[androidDeviceOwnerDefaultAppPermissionPolicyType](../resources/intune-deviceconfig-androiddeviceownerdefaultapppermissionpolicytype.md)|Indicates the permission policy for requests for runtime permissions if one is not defined for the app specifically. Possible values are: `deviceDefault`, `prompt`, `autoGrant`, `autoDeny`.| +|appsRecommendSkippingFirstUseHints|Boolean|Whether or not to recommend all apps skip any first-time-use hints they may have added.| +|bluetoothBlockConfiguration|Boolean|Indicates whether or not to block a user from configuring bluetooth.| +|bluetoothBlockContactSharing|Boolean|Indicates whether or not to block a user from sharing contacts via bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to disable the use of the camera.| +|cellularBlockWiFiTethering|Boolean|Indicates whether or not to block Wi-Fi tethering.| +|certificateCredentialConfigurationDisabled|Boolean|Indicates whether or not to block users from any certificate credential configuration.| +|crossProfilePoliciesAllowCopyPaste|Boolean|Indicates whether or not text copied from one profile (personal or work) can be pasted in the other.| +|crossProfilePoliciesAllowDataSharing|[androidDeviceOwnerCrossProfileDataSharing](../resources/intune-deviceconfig-androiddeviceownercrossprofiledatasharing.md)|Indicates whether data from one profile (personal or work) can be shared with apps in the other profile. Possible values are: `notConfigured`, `crossProfileDataSharingBlocked`, `dataSharingFromWorkToPersonalBlocked`, `crossProfileDataSharingAllowed`, `unkownFutureValue`.| +|crossProfilePoliciesShowWorkContactsInPersonalProfile|Boolean|Indicates whether or not contacts stored in work profile are shown in personal profile contact searches/incoming calls.| +|microsoftLauncherConfigurationEnabled|Boolean|Indicates whether or not to you want configure Microsoft Launcher.| +|microsoftLauncherCustomWallpaperEnabled|Boolean|Indicates whether or not to configure the wallpaper on the targeted devices.| +|microsoftLauncherCustomWallpaperImageUrl|String|Indicates the URL for the image file to use as the wallpaper on the targeted devices.| +|microsoftLauncherCustomWallpaperAllowUserModification|Boolean|Indicates whether or not the user can modify the wallpaper to personalize their device.| +|microsoftLauncherFeedEnabled|Boolean|Indicates whether or not you want to enable the launcher feed on the device.| +|microsoftLauncherFeedAllowUserModification|Boolean|Indicates whether or not the user can modify the launcher feed on the device.| +|microsoftLauncherDockPresenceConfiguration|[microsoftLauncherDockPresence](../resources/intune-deviceconfig-microsoftlauncherdockpresence.md)|Indicates whether or not you want to configure the device dock. Possible values are: `notConfigured`, `show`, `hide`, `disabled`.| +|microsoftLauncherDockPresenceAllowUserModification|Boolean|Indicates whether or not the user can modify the device dock configuration on the device.| +|microsoftLauncherSearchBarPlacementConfiguration|[microsoftLauncherSearchBarPlacement](../resources/intune-deviceconfig-microsoftlaunchersearchbarplacement.md)|Indicates the search bar placement configuration on the device. Possible values are: `notConfigured`, `top`, `bottom`, `hide`.| +|enrollmentProfile|[androidDeviceOwnerEnrollmentProfileType](../resources/intune-deviceconfig-androiddeviceownerenrollmentprofiletype.md)|Indicates which enrollment profile you want to configure. Possible values are: `notConfigured`, `dedicatedDevice`, `fullyManaged`.| +|dataRoamingBlocked|Boolean|Indicates whether or not to block a user from data roaming.| +|dateTimeConfigurationBlocked|Boolean|Indicates whether or not to block the user from manually changing the date or time on the device| +|detailedHelpText|[androidDeviceOwnerUserFacingMessage](../resources/intune-deviceconfig-androiddeviceowneruserfacingmessage.md)|Represents the customized detailed help text provided to users when they attempt to modify managed settings on their device.| +|deviceOwnerLockScreenMessage|[androidDeviceOwnerUserFacingMessage](../resources/intune-deviceconfig-androiddeviceowneruserfacingmessage.md)|Represents the customized lock screen message provided to users when they attempt to modify managed settings on their device.| +|securityCommonCriteriaModeEnabled|Boolean|Represents the security common criteria mode enabled provided to users when they attempt to modify managed settings on their device.| +|factoryResetDeviceAdministratorEmails|String collection|List of Google account emails that will be required to authenticate after a device is factory reset before it can be set up.| +|factoryResetBlocked|Boolean|Indicates whether or not the factory reset option in settings is disabled.| +|globalProxy|[androidDeviceOwnerGlobalProxy](../resources/intune-deviceconfig-androiddeviceownerglobalproxy.md)|Proxy is set up directly with host, port and excluded hosts.| +|googleAccountsBlocked|Boolean|Indicates whether or not google accounts will be blocked.| +|kioskCustomizationDeviceSettingsBlocked|Boolean|Indicates whether a user can access the device's Settings app while in Kiosk Mode.| +|kioskCustomizationPowerButtonActionsBlocked|Boolean|Whether the power menu is shown when a user long presses the Power button of a device in Kiosk Mode.| +|kioskCustomizationStatusBar|[androidDeviceOwnerKioskCustomizationStatusBar](../resources/intune-deviceconfig-androiddeviceownerkioskcustomizationstatusbar.md)|Indicates whether system info and notifications are disabled in Kiosk Mode. Possible values are: `notConfigured`, `notificationsAndSystemInfoEnabled`, `systemInfoOnly`.| +|kioskCustomizationSystemErrorWarnings|Boolean|Indicates whether system error dialogs for crashed or unresponsive apps are shown in Kiosk Mode.| +|kioskCustomizationSystemNavigation|[androidDeviceOwnerKioskCustomizationSystemNavigation](../resources/intune-deviceconfig-androiddeviceownerkioskcustomizationsystemnavigation.md)|Indicates which navigation features are enabled in Kiosk Mode. Possible values are: `notConfigured`, `navigationEnabled`, `homeButtonOnly`.| +|kioskModeScreenSaverConfigurationEnabled|Boolean|Whether or not to enable screen saver mode or not in Kiosk Mode.| +|kioskModeScreenSaverImageUrl|String|URL for an image that will be the device's screen saver in Kiosk Mode.| +|kioskModeScreenSaverDisplayTimeInSeconds|Int32|The number of seconds that the device will display the screen saver for in Kiosk Mode. Valid values 0 to 9999999| +|kioskModeScreenSaverStartDelayInSeconds|Int32|The number of seconds the device needs to be inactive for before the screen saver is shown in Kiosk Mode. Valid values 1 to 9999999| +|kioskModeScreenSaverDetectMediaDisabled|Boolean|Whether or not the device screen should show the screen saver if audio/video is playing in Kiosk Mode.| +|kioskModeApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|A list of managed apps that will be shown when the device is in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|kioskModeWallpaperUrl|String|URL to a publicly accessible image to use for the wallpaper when the device is in Kiosk Mode.| +|kioskModeExitCode|String|Exit code to allow a user to escape from Kiosk Mode when the device is in Kiosk Mode.| +|kioskModeVirtualHomeButtonEnabled|Boolean|Whether or not to display a virtual home button when the device is in Kiosk Mode.| +|kioskModeVirtualHomeButtonType|[androidDeviceOwnerVirtualHomeButtonType](../resources/intune-deviceconfig-androiddeviceownervirtualhomebuttontype.md)|Indicates whether the virtual home button is a swipe up home button or a floating home button. Possible values are: `notConfigured`, `swipeUp`, `floating`.| +|kioskModeBluetoothConfigurationEnabled|Boolean|Whether or not to allow a user to configure Bluetooth settings in Kiosk Mode.| +|kioskModeWiFiConfigurationEnabled|Boolean|Whether or not to allow a user to configure Wi-Fi settings in Kiosk Mode.| +|kioskModeFlashlightConfigurationEnabled|Boolean|Whether or not to allow a user to use the flashlight in Kiosk Mode.| +|kioskModeMediaVolumeConfigurationEnabled|Boolean|Whether or not to allow a user to change the media volume in Kiosk Mode.| +|kioskModeShowDeviceInfo|Boolean|Whether or not to allow a user to access basic device information.| +|kioskModeManagedSettingsEntryDisabled|Boolean|Whether or not to display the Managed Settings entry point on the managed home screen in Kiosk Mode.| +|kioskModeDebugMenuEasyAccessEnabled|Boolean|Whether or not to allow a user to easy access to the debug menu in Kiosk Mode.| +|kioskModeShowAppNotificationBadge|Boolean|Whether or not to display application notification badges in Kiosk Mode.| +|kioskModeScreenOrientation|[androidDeviceOwnerKioskModeScreenOrientation](../resources/intune-deviceconfig-androiddeviceownerkioskmodescreenorientation.md)|Screen orientation configuration for managed home screen in Kiosk Mode. Possible values are: `notConfigured`, `portrait`, `landscape`, `autoRotate`.| +|kioskModeIconSize|[androidDeviceOwnerKioskModeIconSize](../resources/intune-deviceconfig-androiddeviceownerkioskmodeiconsize.md)|Icon size configuration for managed home screen in Kiosk Mode. Possible values are: `notConfigured`, `smallest`, `small`, `regular`, `large`, `largest`.| +|kioskModeFolderIcon|[androidDeviceOwnerKioskModeFolderIcon](../resources/intune-deviceconfig-androiddeviceownerkioskmodefoldericon.md)|Folder icon configuration for managed home screen in Kiosk Mode. Possible values are: `notConfigured`, `darkSquare`, `darkCircle`, `lightSquare`, `lightCircle`.| +|kioskModeWifiAllowedSsids|String collection|The restricted set of WIFI SSIDs available for the user to configure in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|kioskModeAppOrderEnabled|Boolean|Whether or not to enable app ordering in Kiosk Mode.| +|kioskModeAppsInFolderOrderedByName|Boolean|Whether or not to alphabetize applications within a folder in Kiosk Mode.| +|kioskModeGridHeight|Int32|Number of rows for Managed Home Screen grid with app ordering enabled in Kiosk Mode. Valid values 1 to 9999999| +|kioskModeGridWidth|Int32|Number of columns for Managed Home Screen grid with app ordering enabled in Kiosk Mode. Valid values 1 to 9999999| +|kioskModeLockHomeScreen|Boolean|Whether or not to lock home screen to the end user in Kiosk Mode.| +|kioskModeManagedFolders|[androidDeviceOwnerKioskModeManagedFolder](../resources/intune-deviceconfig-androiddeviceownerkioskmodemanagedfolder.md) collection|A list of managed folders for a device in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|kioskModeAppPositions|[androidDeviceOwnerKioskModeAppPositionItem](../resources/intune-deviceconfig-androiddeviceownerkioskmodeapppositionitem.md) collection|The ordering of items on Kiosk Mode Managed Home Screen. This collection can contain a maximum of 500 elements.| +|kioskModeManagedHomeScreenAutoSignout|Boolean|Whether or not to automatically sign-out of MHS and Shared device mode applications after inactive for Managed Home Screen.| +|kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds|Int32|Number of seconds to give user notice before automatically signing them out for Managed Home Screen. Valid values 0 to 9999999| +|kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds|Int32|Number of seconds device is inactive before automatically signing user out for Managed Home Screen. Valid values 0 to 9999999| +|kioskModeManagedHomeScreenPinComplexity|[kioskModeManagedHomeScreenPinComplexity](../resources/intune-deviceconfig-kioskmodemanagedhomescreenpincomplexity.md)|Complexity of PIN for sign-in session for Managed Home Screen. Possible values are: `notConfigured`, `simple`, `complex`.| +|kioskModeManagedHomeScreenPinRequired|Boolean|Whether or not require user to set a PIN for sign-in session for Managed Home Screen.| +|kioskModeManagedHomeScreenPinRequiredToResume|Boolean|Whether or not required user to enter session PIN if screensaver has appeared for Managed Home Screen.| +|kioskModeManagedHomeScreenSignInBackground|String|Custom URL background for sign-in screen for Managed Home Screen.| +|kioskModeManagedHomeScreenSignInBrandingLogo|String|Custom URL branding logo for sign-in screen and session pin page for Managed Home Screen.| +|kioskModeManagedHomeScreenSignInEnabled|Boolean|Whether or not show sign-in screen for Managed Home Screen.| +|kioskModeUseManagedHomeScreenApp|[kioskModeType](../resources/intune-deviceconfig-kioskmodetype.md)|Whether or not to use single app kiosk mode or multi-app kiosk mode. Possible values are: `notConfigured`, `singleAppMode`, `multiAppMode`.| +|microphoneForceMute|Boolean|Indicates whether or not to block unmuting the microphone on the device.| +|networkEscapeHatchAllowed|Boolean|Indicates whether or not the device will allow connecting to a temporary network connection at boot time.| +|nfcBlockOutgoingBeam|Boolean|Indicates whether or not to block NFC outgoing beam.| +|passwordBlockKeyguard|Boolean|Indicates whether or not the keyguard is disabled.| +|passwordBlockKeyguardFeatures|[androidKeyguardFeature](../resources/intune-deviceconfig-androidkeyguardfeature.md) collection|List of device keyguard features to block. This collection can contain a maximum of 11 elements. Possible values are: `notConfigured`, `camera`, `notifications`, `unredactedNotifications`, `trustAgents`, `fingerprint`, `remoteInput`, `allFeatures`, `face`, `iris`, `biometrics`.| +|passwordExpirationDays|Int32|Indicates the amount of time that a password can be set for before it expires and a new password will be required. Valid values 1 to 365| +|passwordMinimumLength|Int32|Indicates the minimum length of the password required on the device. Valid values 4 to 16| +|passwordMinimumLetterCharacters|Int32|Indicates the minimum number of letter characters required for device password. Valid values 1 to 16| +|passwordMinimumLowerCaseCharacters|Int32|Indicates the minimum number of lower case characters required for device password. Valid values 1 to 16| +|passwordMinimumNonLetterCharacters|Int32|Indicates the minimum number of non-letter characters required for device password. Valid values 1 to 16| +|passwordMinimumNumericCharacters|Int32|Indicates the minimum number of numeric characters required for device password. Valid values 1 to 16| +|passwordMinimumSymbolCharacters|Int32|Indicates the minimum number of symbol characters required for device password. Valid values 1 to 16| +|passwordMinimumUpperCaseCharacters|Int32|Indicates the minimum number of upper case letter characters required for device password. Valid values 1 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordCountToBlock|Int32|Indicates the length of password history, where the user will not be able to enter a new password that is the same as any password in the history. Valid values 0 to 24| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Indicates the minimum password quality required on the device. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordRequireUnlock|[androidDeviceOwnerRequiredPasswordUnlock](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordunlock.md)|Indicates the timeout period after which a device must be unlocked using a form of strong authentication. Possible values are: `deviceDefault`, `daily`, `unkownFutureValue`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Indicates the number of times a user can enter an incorrect password before the device is wiped. Valid values 4 to 11| +|playStoreMode|[androidDeviceOwnerPlayStoreMode](../resources/intune-deviceconfig-androiddeviceownerplaystoremode.md)|Indicates the Play Store mode of the device. Possible values are: `notConfigured`, `allowList`, `blockList`.| +|screenCaptureBlocked|Boolean|Indicates whether or not to disable the capability to take screenshots.| +|securityDeveloperSettingsEnabled|Boolean|Indicates whether or not the user is allowed to access developer settings like developer options and safe boot on the device.| +|securityRequireVerifyApps|Boolean|Indicates whether or not verify apps is required.| +|shortHelpText|[androidDeviceOwnerUserFacingMessage](../resources/intune-deviceconfig-androiddeviceowneruserfacingmessage.md)|Represents the customized short help text provided to users when they attempt to modify managed settings on their device.| +|statusBarBlocked|Boolean|Indicates whether or the status bar is disabled, including notifications, quick settings and other screen overlays.| +|stayOnModes|[androidDeviceOwnerBatteryPluggedMode](../resources/intune-deviceconfig-androiddeviceownerbatterypluggedmode.md) collection|List of modes in which the device's display will stay powered-on. This collection can contain a maximum of 4 elements. Possible values are: `notConfigured`, `ac`, `usb`, `wireless`.| +|storageAllowUsb|Boolean|Indicates whether or not to allow USB mass storage.| +|storageBlockExternalMedia|Boolean|Indicates whether or not to block external media.| +|storageBlockUsbFileTransfer|Boolean|Indicates whether or not to block USB file transfer.| +|systemUpdateFreezePeriods|[androidDeviceOwnerSystemUpdateFreezePeriod](../resources/intune-deviceconfig-androiddeviceownersystemupdatefreezeperiod.md) collection|Indicates the annually repeating time periods during which system updates are postponed. This collection can contain a maximum of 500 elements.| +|systemUpdateWindowStartMinutesAfterMidnight|Int32|Indicates the number of minutes after midnight that the system update window starts. Valid values 0 to 1440| +|systemUpdateWindowEndMinutesAfterMidnight|Int32|Indicates the number of minutes after midnight that the system update window ends. Valid values 0 to 1440| +|systemUpdateInstallType|[androidDeviceOwnerSystemUpdateInstallType](../resources/intune-deviceconfig-androiddeviceownersystemupdateinstalltype.md)|The type of system update configuration. Possible values are: `deviceDefault`, `postpone`, `windowed`, `automatic`.| +|systemWindowsBlocked|Boolean|Whether or not to block Android system prompt windows, like toasts, phone activities, and system alerts.| +|usersBlockAdd|Boolean|Indicates whether or not adding users and profiles is disabled.| +|usersBlockRemove|Boolean|Indicates whether or not to disable removing other users from the device.| +|volumeBlockAdjustment|Boolean|Indicates whether or not adjusting the master volume is disabled.| +|vpnAlwaysOnLockdownMode|Boolean|If an always on VPN package name is specified, whether or not to lock network traffic when that VPN is disconnected.| +|vpnAlwaysOnPackageIdentifier|String|Android app package name for app that will handle an always-on VPN connection.| +|wifiBlockEditConfigurations|Boolean|Indicates whether or not to block the user from editing the wifi connection settings.| +|wifiBlockEditPolicyDefinedConfigurations|Boolean|Indicates whether or not to block the user from editing just the networks defined by the policy.| +|personalProfileAppsAllowInstallFromUnknownSources|Boolean|Indicates whether the user can install apps from unknown sources on the personal profile.| +|personalProfileCameraBlocked|Boolean|Indicates whether to disable the use of the camera on the personal profile.| +|personalProfileScreenCaptureBlocked|Boolean|Indicates whether to disable the capability to take screenshots on the personal profile.| +|personalProfilePlayStoreMode|[personalProfilePersonalPlayStoreMode](../resources/intune-deviceconfig-personalprofilepersonalplaystoremode.md)|Used together with PersonalProfilePersonalApplications to control how apps in the personal profile are allowed or blocked. Possible values are: `notConfigured`, `blockedApps`, `allowedApps`.| +|personalProfilePersonalApplications|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Policy applied to applications in the personal profile. This collection can contain a maximum of 500 elements.| +|workProfilePasswordExpirationDays|Int32|Indicates the number of days that a work profile password can be set before it expires and a new password will be required. Valid values 1 to 365| +|workProfilePasswordMinimumLength|Int32|Indicates the minimum length of the work profile password. Valid values 4 to 16| +|workProfilePasswordMinimumNumericCharacters|Int32|Indicates the minimum number of numeric characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumNonLetterCharacters|Int32|Indicates the minimum number of non-letter characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumLetterCharacters|Int32|Indicates the minimum number of letter characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumLowerCaseCharacters|Int32|Indicates the minimum number of lower-case characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumUpperCaseCharacters|Int32|Indicates the minimum number of upper-case letter characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordMinimumSymbolCharacters|Int32|Indicates the minimum number of symbol characters required for the work profile password. Valid values 1 to 16| +|workProfilePasswordPreviousPasswordCountToBlock|Int32|Indicates the length of the work profile password history, where the user will not be able to enter a new password that is the same as any password in the history. Valid values 0 to 24| +|workProfilePasswordSignInFailureCountBeforeFactoryReset|Int32|Indicates the number of times a user can enter an incorrect work profile password before the device is wiped. Valid values 4 to 11| +|workProfilePasswordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Indicates the minimum password quality required on the work profile password. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|workProfilePasswordRequireUnlock|[androidDeviceOwnerRequiredPasswordUnlock](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordunlock.md)|Indicates the timeout period after which a work profile must be unlocked using a form of strong authentication. Possible values are: `deviceDefault`, `daily`, `unkownFutureValue`.| +|locateDeviceUserlessDisabled|Boolean|Indicates whether or not LocateDevice for userless (COSU) devices is disabled.| +|locateDeviceLostModeEnabled|Boolean|Indicates whether or not LocateDevice for devices with lost mode (COBO, COPE) is enabled.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerGeneralDeviceConfiguration](../resources/intune-deviceconfig-androiddeviceownergeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 10171 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureAdSharedDeviceDataClearApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "accountsBlockModification": true, + "appsAllowInstallFromUnknownSources": true, + "appsAutoUpdatePolicy": "userChoice", + "appsDefaultPermissionPolicy": "prompt", + "appsRecommendSkippingFirstUseHints": true, + "bluetoothBlockConfiguration": true, + "bluetoothBlockContactSharing": true, + "cameraBlocked": true, + "cellularBlockWiFiTethering": true, + "certificateCredentialConfigurationDisabled": true, + "crossProfilePoliciesAllowCopyPaste": true, + "crossProfilePoliciesAllowDataSharing": "crossProfileDataSharingBlocked", + "crossProfilePoliciesShowWorkContactsInPersonalProfile": true, + "microsoftLauncherConfigurationEnabled": true, + "microsoftLauncherCustomWallpaperEnabled": true, + "microsoftLauncherCustomWallpaperImageUrl": "https://example.com/microsoftLauncherCustomWallpaperImageUrl/", + "microsoftLauncherCustomWallpaperAllowUserModification": true, + "microsoftLauncherFeedEnabled": true, + "microsoftLauncherFeedAllowUserModification": true, + "microsoftLauncherDockPresenceConfiguration": "show", + "microsoftLauncherDockPresenceAllowUserModification": true, + "microsoftLauncherSearchBarPlacementConfiguration": "top", + "enrollmentProfile": "dedicatedDevice", + "dataRoamingBlocked": true, + "dateTimeConfigurationBlocked": true, + "detailedHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "deviceOwnerLockScreenMessage": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "securityCommonCriteriaModeEnabled": true, + "factoryResetDeviceAdministratorEmails": [ + "Factory Reset Device Administrator Emails value" + ], + "factoryResetBlocked": true, + "globalProxy": { + "@odata.type": "microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig", + "proxyAutoConfigURL": "Proxy Auto Config URL value" + }, + "googleAccountsBlocked": true, + "kioskCustomizationDeviceSettingsBlocked": true, + "kioskCustomizationPowerButtonActionsBlocked": true, + "kioskCustomizationStatusBar": "notificationsAndSystemInfoEnabled", + "kioskCustomizationSystemErrorWarnings": true, + "kioskCustomizationSystemNavigation": "navigationEnabled", + "kioskModeScreenSaverConfigurationEnabled": true, + "kioskModeScreenSaverImageUrl": "https://example.com/kioskModeScreenSaverImageUrl/", + "kioskModeScreenSaverDisplayTimeInSeconds": 8, + "kioskModeScreenSaverStartDelayInSeconds": 7, + "kioskModeScreenSaverDetectMediaDisabled": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "kioskModeWallpaperUrl": "https://example.com/kioskModeWallpaperUrl/", + "kioskModeExitCode": "Kiosk Mode Exit Code value", + "kioskModeVirtualHomeButtonEnabled": true, + "kioskModeVirtualHomeButtonType": "swipeUp", + "kioskModeBluetoothConfigurationEnabled": true, + "kioskModeWiFiConfigurationEnabled": true, + "kioskModeFlashlightConfigurationEnabled": true, + "kioskModeMediaVolumeConfigurationEnabled": true, + "kioskModeShowDeviceInfo": true, + "kioskModeManagedSettingsEntryDisabled": true, + "kioskModeDebugMenuEasyAccessEnabled": true, + "kioskModeShowAppNotificationBadge": true, + "kioskModeScreenOrientation": "portrait", + "kioskModeIconSize": "smallest", + "kioskModeFolderIcon": "darkSquare", + "kioskModeWifiAllowedSsids": [ + "Kiosk Mode Wifi Allowed Ssids value" + ], + "kioskModeAppOrderEnabled": true, + "kioskModeAppsInFolderOrderedByName": true, + "kioskModeGridHeight": 3, + "kioskModeGridWidth": 2, + "kioskModeLockHomeScreen": true, + "kioskModeManagedFolders": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeManagedFolder", + "folderName": "Folder Name value", + "folderIdentifier": "Folder Identifier value", + "items": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + ] + } + ], + "kioskModeAppPositions": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem", + "position": 8, + "item": { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + } + ], + "kioskModeManagedHomeScreenAutoSignout": true, + "kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds": 7, + "kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds": 8, + "kioskModeManagedHomeScreenPinComplexity": "simple", + "kioskModeManagedHomeScreenPinRequired": true, + "kioskModeManagedHomeScreenPinRequiredToResume": true, + "kioskModeManagedHomeScreenSignInBackground": "Kiosk Mode Managed Home Screen Sign In Background value", + "kioskModeManagedHomeScreenSignInBrandingLogo": "Kiosk Mode Managed Home Screen Sign In Branding Logo value", + "kioskModeManagedHomeScreenSignInEnabled": true, + "kioskModeUseManagedHomeScreenApp": "singleAppMode", + "microphoneForceMute": true, + "networkEscapeHatchAllowed": true, + "nfcBlockOutgoingBeam": true, + "passwordBlockKeyguard": true, + "passwordBlockKeyguardFeatures": [ + "camera" + ], + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordCountToBlock": 4, + "passwordRequiredType": "required", + "passwordRequireUnlock": "daily", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "playStoreMode": "allowList", + "screenCaptureBlocked": true, + "securityDeveloperSettingsEnabled": true, + "securityRequireVerifyApps": true, + "shortHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "statusBarBlocked": true, + "stayOnModes": [ + "ac" + ], + "storageAllowUsb": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "systemUpdateFreezePeriods": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod", + "startMonth": 10, + "startDay": 8, + "endMonth": 8, + "endDay": 6 + } + ], + "systemUpdateWindowStartMinutesAfterMidnight": 11, + "systemUpdateWindowEndMinutesAfterMidnight": 9, + "systemUpdateInstallType": "postpone", + "systemWindowsBlocked": true, + "usersBlockAdd": true, + "usersBlockRemove": true, + "volumeBlockAdjustment": true, + "vpnAlwaysOnLockdownMode": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "wifiBlockEditConfigurations": true, + "wifiBlockEditPolicyDefinedConfigurations": true, + "personalProfileAppsAllowInstallFromUnknownSources": true, + "personalProfileCameraBlocked": true, + "personalProfileScreenCaptureBlocked": true, + "personalProfilePlayStoreMode": "blockedApps", + "personalProfilePersonalApplications": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinimumNumericCharacters": 11, + "workProfilePasswordMinimumNonLetterCharacters": 13, + "workProfilePasswordMinimumLetterCharacters": 10, + "workProfilePasswordMinimumLowerCaseCharacters": 13, + "workProfilePasswordMinimumUpperCaseCharacters": 13, + "workProfilePasswordMinimumSymbolCharacters": 10, + "workProfilePasswordPreviousPasswordCountToBlock": 15, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "required", + "workProfilePasswordRequireUnlock": "daily", + "locateDeviceUserlessDisabled": true, + "locateDeviceLostModeEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 10343 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration", + "id": "edad943d-943d-edad-3d94-aded3d94aded", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureAdSharedDeviceDataClearApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "accountsBlockModification": true, + "appsAllowInstallFromUnknownSources": true, + "appsAutoUpdatePolicy": "userChoice", + "appsDefaultPermissionPolicy": "prompt", + "appsRecommendSkippingFirstUseHints": true, + "bluetoothBlockConfiguration": true, + "bluetoothBlockContactSharing": true, + "cameraBlocked": true, + "cellularBlockWiFiTethering": true, + "certificateCredentialConfigurationDisabled": true, + "crossProfilePoliciesAllowCopyPaste": true, + "crossProfilePoliciesAllowDataSharing": "crossProfileDataSharingBlocked", + "crossProfilePoliciesShowWorkContactsInPersonalProfile": true, + "microsoftLauncherConfigurationEnabled": true, + "microsoftLauncherCustomWallpaperEnabled": true, + "microsoftLauncherCustomWallpaperImageUrl": "https://example.com/microsoftLauncherCustomWallpaperImageUrl/", + "microsoftLauncherCustomWallpaperAllowUserModification": true, + "microsoftLauncherFeedEnabled": true, + "microsoftLauncherFeedAllowUserModification": true, + "microsoftLauncherDockPresenceConfiguration": "show", + "microsoftLauncherDockPresenceAllowUserModification": true, + "microsoftLauncherSearchBarPlacementConfiguration": "top", + "enrollmentProfile": "dedicatedDevice", + "dataRoamingBlocked": true, + "dateTimeConfigurationBlocked": true, + "detailedHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "deviceOwnerLockScreenMessage": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "securityCommonCriteriaModeEnabled": true, + "factoryResetDeviceAdministratorEmails": [ + "Factory Reset Device Administrator Emails value" + ], + "factoryResetBlocked": true, + "globalProxy": { + "@odata.type": "microsoft.graph.androidDeviceOwnerGlobalProxyAutoConfig", + "proxyAutoConfigURL": "Proxy Auto Config URL value" + }, + "googleAccountsBlocked": true, + "kioskCustomizationDeviceSettingsBlocked": true, + "kioskCustomizationPowerButtonActionsBlocked": true, + "kioskCustomizationStatusBar": "notificationsAndSystemInfoEnabled", + "kioskCustomizationSystemErrorWarnings": true, + "kioskCustomizationSystemNavigation": "navigationEnabled", + "kioskModeScreenSaverConfigurationEnabled": true, + "kioskModeScreenSaverImageUrl": "https://example.com/kioskModeScreenSaverImageUrl/", + "kioskModeScreenSaverDisplayTimeInSeconds": 8, + "kioskModeScreenSaverStartDelayInSeconds": 7, + "kioskModeScreenSaverDetectMediaDisabled": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "kioskModeWallpaperUrl": "https://example.com/kioskModeWallpaperUrl/", + "kioskModeExitCode": "Kiosk Mode Exit Code value", + "kioskModeVirtualHomeButtonEnabled": true, + "kioskModeVirtualHomeButtonType": "swipeUp", + "kioskModeBluetoothConfigurationEnabled": true, + "kioskModeWiFiConfigurationEnabled": true, + "kioskModeFlashlightConfigurationEnabled": true, + "kioskModeMediaVolumeConfigurationEnabled": true, + "kioskModeShowDeviceInfo": true, + "kioskModeManagedSettingsEntryDisabled": true, + "kioskModeDebugMenuEasyAccessEnabled": true, + "kioskModeShowAppNotificationBadge": true, + "kioskModeScreenOrientation": "portrait", + "kioskModeIconSize": "smallest", + "kioskModeFolderIcon": "darkSquare", + "kioskModeWifiAllowedSsids": [ + "Kiosk Mode Wifi Allowed Ssids value" + ], + "kioskModeAppOrderEnabled": true, + "kioskModeAppsInFolderOrderedByName": true, + "kioskModeGridHeight": 3, + "kioskModeGridWidth": 2, + "kioskModeLockHomeScreen": true, + "kioskModeManagedFolders": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeManagedFolder", + "folderName": "Folder Name value", + "folderIdentifier": "Folder Identifier value", + "items": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + ] + } + ], + "kioskModeAppPositions": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeAppPositionItem", + "position": 8, + "item": { + "@odata.type": "microsoft.graph.androidDeviceOwnerKioskModeWeblink", + "label": "Label value", + "link": "Link value" + } + } + ], + "kioskModeManagedHomeScreenAutoSignout": true, + "kioskModeManagedHomeScreenInactiveSignOutDelayInSeconds": 7, + "kioskModeManagedHomeScreenInactiveSignOutNoticeInSeconds": 8, + "kioskModeManagedHomeScreenPinComplexity": "simple", + "kioskModeManagedHomeScreenPinRequired": true, + "kioskModeManagedHomeScreenPinRequiredToResume": true, + "kioskModeManagedHomeScreenSignInBackground": "Kiosk Mode Managed Home Screen Sign In Background value", + "kioskModeManagedHomeScreenSignInBrandingLogo": "Kiosk Mode Managed Home Screen Sign In Branding Logo value", + "kioskModeManagedHomeScreenSignInEnabled": true, + "kioskModeUseManagedHomeScreenApp": "singleAppMode", + "microphoneForceMute": true, + "networkEscapeHatchAllowed": true, + "nfcBlockOutgoingBeam": true, + "passwordBlockKeyguard": true, + "passwordBlockKeyguardFeatures": [ + "camera" + ], + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumLetterCharacters": 15, + "passwordMinimumLowerCaseCharacters": 2, + "passwordMinimumNonLetterCharacters": 2, + "passwordMinimumNumericCharacters": 0, + "passwordMinimumSymbolCharacters": 15, + "passwordMinimumUpperCaseCharacters": 2, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordCountToBlock": 4, + "passwordRequiredType": "required", + "passwordRequireUnlock": "daily", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "playStoreMode": "allowList", + "screenCaptureBlocked": true, + "securityDeveloperSettingsEnabled": true, + "securityRequireVerifyApps": true, + "shortHelpText": { + "@odata.type": "microsoft.graph.androidDeviceOwnerUserFacingMessage", + "localizedMessages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "defaultMessage": "Default Message value" + }, + "statusBarBlocked": true, + "stayOnModes": [ + "ac" + ], + "storageAllowUsb": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "systemUpdateFreezePeriods": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSystemUpdateFreezePeriod", + "startMonth": 10, + "startDay": 8, + "endMonth": 8, + "endDay": 6 + } + ], + "systemUpdateWindowStartMinutesAfterMidnight": 11, + "systemUpdateWindowEndMinutesAfterMidnight": 9, + "systemUpdateInstallType": "postpone", + "systemWindowsBlocked": true, + "usersBlockAdd": true, + "usersBlockRemove": true, + "volumeBlockAdjustment": true, + "vpnAlwaysOnLockdownMode": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "wifiBlockEditConfigurations": true, + "wifiBlockEditPolicyDefinedConfigurations": true, + "personalProfileAppsAllowInstallFromUnknownSources": true, + "personalProfileCameraBlocked": true, + "personalProfileScreenCaptureBlocked": true, + "personalProfilePlayStoreMode": "blockedApps", + "personalProfilePersonalApplications": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinimumNumericCharacters": 11, + "workProfilePasswordMinimumNonLetterCharacters": 13, + "workProfilePasswordMinimumLetterCharacters": 10, + "workProfilePasswordMinimumLowerCaseCharacters": 13, + "workProfilePasswordMinimumUpperCaseCharacters": 13, + "workProfilePasswordMinimumSymbolCharacters": 10, + "workProfilePasswordPreviousPasswordCountToBlock": 15, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "required", + "workProfilePasswordRequireUnlock": "daily", + "locateDeviceUserlessDisabled": true, + "locateDeviceLostModeEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..73ad3335e1b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-create.md @@ -0,0 +1,201 @@ +--- +title: "Create androidDeviceOwnerImportedPFXCertificateProfile" +description: "Create a new androidDeviceOwnerImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the androidDeviceOwnerImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1728 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "intendedPurpose": "smimeEncryption", + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1900 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile", + "id": "8d46d3c7-d3c7-8d46-c7d3-468dc7d3468d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "intendedPurpose": "smimeEncryption", + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..a5f8994df7e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerImportedPFXCertificateProfile" +description: "Deletes a androidDeviceOwnerImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..d49bc254dd3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-get.md @@ -0,0 +1,126 @@ +--- +title: "Get androidDeviceOwnerImportedPFXCertificateProfile" +description: "Read properties and relationships of the androidDeviceOwnerImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2023 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile", + "id": "8d46d3c7-d3c7-8d46-c7d3-468dc7d3468d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "intendedPurpose": "smimeEncryption", + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..224cfb5b15b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-list.md @@ -0,0 +1,124 @@ +--- +title: "List androidDeviceOwnerImportedPFXCertificateProfiles" +description: "List properties and relationships of the androidDeviceOwnerImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2141 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile", + "id": "8d46d3c7-d3c7-8d46-c7d3-468dc7d3468d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "intendedPurpose": "smimeEncryption", + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..29c9e78ffe3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile-update.md @@ -0,0 +1,202 @@ +--- +title: "Update androidDeviceOwnerImportedPFXCertificateProfile" +description: "Update the properties of a androidDeviceOwnerImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerImportedPFXCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1728 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "intendedPurpose": "smimeEncryption", + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1900 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile", + "id": "8d46d3c7-d3c7-8d46-c7d3-468dc7d3468d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "intendedPurpose": "smimeEncryption", + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-create.md new file mode 100644 index 00000000000..6b0fc10c750 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-create.md @@ -0,0 +1,234 @@ +--- +title: "Create androidDeviceOwnerPkcsCertificateProfile" +description: "Create a new androidDeviceOwnerPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerPkcsCertificateProfile object. + +The following table shows the properties that are required when you create the androidDeviceOwnerPkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificationAuthorityType|[deviceManagementCertificationAuthority](../resources/intune-deviceconfig-devicemanagementcertificationauthority.md)|Certification authority type. Possible values are: `notConfigured`, `microsoft`, `digiCert`.| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2303 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2475 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile", + "id": "5e86a0e6-a0e6-5e86-e6a0-865ee6a0865e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-delete.md new file mode 100644 index 00000000000..a0be6b178da --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerPkcsCertificateProfile" +description: "Deletes a androidDeviceOwnerPkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-get.md new file mode 100644 index 00000000000..5fc639f5db9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-get.md @@ -0,0 +1,139 @@ +--- +title: "Get androidDeviceOwnerPkcsCertificateProfile" +description: "Read properties and relationships of the androidDeviceOwnerPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2624 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile", + "id": "5e86a0e6-a0e6-5e86-e6a0-865ee6a0865e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-list.md new file mode 100644 index 00000000000..ae41d9c5583 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-list.md @@ -0,0 +1,137 @@ +--- +title: "List androidDeviceOwnerPkcsCertificateProfiles" +description: "List properties and relationships of the androidDeviceOwnerPkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerPkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2768 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile", + "id": "5e86a0e6-a0e6-5e86-e6a0-865ee6a0865e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-update.md new file mode 100644 index 00000000000..317797dca1d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerpkcscertificateprofile-update.md @@ -0,0 +1,235 @@ +--- +title: "Update androidDeviceOwnerPkcsCertificateProfile" +description: "Update the properties of a androidDeviceOwnerPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificationAuthorityType|[deviceManagementCertificationAuthority](../resources/intune-deviceconfig-devicemanagementcertificationauthority.md)|Certification authority type. Possible values are: `notConfigured`, `microsoft`, `digiCert`.| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2303 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2475 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerPkcsCertificateProfile", + "id": "5e86a0e6-a0e6-5e86-e6a0-865ee6a0865e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-create.md new file mode 100644 index 00000000000..154e387d8aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-create.md @@ -0,0 +1,238 @@ +--- +title: "Create androidDeviceOwnerScepCertificateProfile" +description: "Create a new androidDeviceOwnerScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerScepCertificateProfile object. + +The following table shows the properties that are required when you create the androidDeviceOwnerScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2207 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2379 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerScepCertificateProfile", + "id": "7d8b9c9a-9c9a-7d8b-9a9c-8b7d9a9c8b7d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-delete.md new file mode 100644 index 00000000000..2d8fa1c4bc9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerScepCertificateProfile" +description: "Deletes a androidDeviceOwnerScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-get.md new file mode 100644 index 00000000000..1637d6f5633 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-get.md @@ -0,0 +1,141 @@ +--- +title: "Get androidDeviceOwnerScepCertificateProfile" +description: "Read properties and relationships of the androidDeviceOwnerScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2532 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerScepCertificateProfile", + "id": "7d8b9c9a-9c9a-7d8b-9a9c-8b7d9a9c8b7d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-list.md new file mode 100644 index 00000000000..1c783d5a2e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-list.md @@ -0,0 +1,139 @@ +--- +title: "List androidDeviceOwnerScepCertificateProfiles" +description: "List properties and relationships of the androidDeviceOwnerScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2680 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerScepCertificateProfile", + "id": "7d8b9c9a-9c9a-7d8b-9a9c-8b7d9a9c8b7d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-update.md new file mode 100644 index 00000000000..ef94de35c63 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerscepcertificateprofile-update.md @@ -0,0 +1,239 @@ +--- +title: "Update androidDeviceOwnerScepCertificateProfile" +description: "Update the properties of a androidDeviceOwnerScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-androiddeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|certificateAccessType|[androidDeviceOwnerCertificateAccessType](../resources/intune-deviceconfig-androiddeviceownercertificateaccesstype.md)|Certificate access type. Possible values are: `userApproval`, `specificApps`, `unknownFutureValue`.| +|silentCertificateAccessDetails|[androidDeviceOwnerSilentCertificateAccess](../resources/intune-deviceconfig-androiddeviceownersilentcertificateaccess.md) collection|Certificate access information. This collection can contain a maximum of 50 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-androiddeviceownerscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2207 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2379 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerScepCertificateProfile", + "id": "7d8b9c9a-9c9a-7d8b-9a9c-8b7d9a9c8b7d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "certificateAccessType": "specificApps", + "silentCertificateAccessDetails": [ + { + "@odata.type": "microsoft.graph.androidDeviceOwnerSilentCertificateAccess", + "packageId": "Package Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-create.md new file mode 100644 index 00000000000..c1f65e04e17 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-create.md @@ -0,0 +1,158 @@ +--- +title: "Create androidDeviceOwnerTrustedRootCertificate" +description: "Create a new androidDeviceOwnerTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerTrustedRootCertificate object. + +The following table shows the properties that are required when you create the androidDeviceOwnerTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1151 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1323 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerTrustedRootCertificate", + "id": "6efc1a55-1a55-6efc-551a-fc6e551afc6e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-delete.md new file mode 100644 index 00000000000..8830042989c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerTrustedRootCertificate" +description: "Deletes a androidDeviceOwnerTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerCertificateProfileBase/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-get.md new file mode 100644 index 00000000000..9eaa051ad71 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-get.md @@ -0,0 +1,108 @@ +--- +title: "Get androidDeviceOwnerTrustedRootCertificate" +description: "Read properties and relationships of the androidDeviceOwnerTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerCertificateProfileBase/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1410 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerTrustedRootCertificate", + "id": "6efc1a55-1a55-6efc-551a-fc6e551afc6e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-list.md new file mode 100644 index 00000000000..d18d4aa3278 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-list.md @@ -0,0 +1,106 @@ +--- +title: "List androidDeviceOwnerTrustedRootCertificates" +description: "List properties and relationships of the androidDeviceOwnerTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1492 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerTrustedRootCertificate", + "id": "6efc1a55-1a55-6efc-551a-fc6e551afc6e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-update.md new file mode 100644 index 00000000000..24d1abf14b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownertrustedrootcertificate-update.md @@ -0,0 +1,159 @@ +--- +title: "Update androidDeviceOwnerTrustedRootCertificate" +description: "Update the properties of a androidDeviceOwnerTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerCertificateProfileBase/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-androiddeviceownertrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +Content-type: application/json +Content-length: 1151 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1323 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerTrustedRootCertificate", + "id": "6efc1a55-1a55-6efc-551a-fc6e551afc6e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-create.md new file mode 100644 index 00000000000..92275647058 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-create.md @@ -0,0 +1,262 @@ +--- +title: "Create androidDeviceOwnerVpnConfiguration" +description: "Create a new androidDeviceOwnerVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerVpnConfiguration object. + +The following table shows the properties that are required when you create the androidDeviceOwnerVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|connectionName|String|Connection name displayed to the user. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|connectionType|[androidVpnConnectionType](../resources/intune-deviceconfig-androidvpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy server.| +|targetedPackageIds|String collection|Targeted App package IDs.| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements.| +|alwaysOn|Boolean|Whether or not to enable always-on VPN connection.| +|alwaysOnLockdown|Boolean|If always-on VPN connection is enabled, whether or not to lock network traffic when that VPN is disconnected.| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data to define key/value pairs specific to a VPN provider. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data to define key/value pairs specific to a VPN provider. This collection can contain a maximum of 25 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2383 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "connectionType": "pulseSecure", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2555 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerVpnConfiguration", + "id": "972962e3-62e3-9729-e362-2997e3622997", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "connectionType": "pulseSecure", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-delete.md new file mode 100644 index 00000000000..7059c1c0f59 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerVpnConfiguration" +description: "Deletes a androidDeviceOwnerVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-get.md new file mode 100644 index 00000000000..b02bbae995e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-get.md @@ -0,0 +1,154 @@ +--- +title: "Get androidDeviceOwnerVpnConfiguration" +description: "Read properties and relationships of the androidDeviceOwnerVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2734 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerVpnConfiguration", + "id": "972962e3-62e3-9729-e362-2997e3622997", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "connectionType": "pulseSecure", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-list.md new file mode 100644 index 00000000000..c80e133a429 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-list.md @@ -0,0 +1,152 @@ +--- +title: "List androidDeviceOwnerVpnConfigurations" +description: "List properties and relationships of the androidDeviceOwnerVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2908 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerVpnConfiguration", + "id": "972962e3-62e3-9729-e362-2997e3622997", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "connectionType": "pulseSecure", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-update.md new file mode 100644 index 00000000000..4051de3e8df --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownervpnconfiguration-update.md @@ -0,0 +1,263 @@ +--- +title: "Update androidDeviceOwnerVpnConfiguration" +description: "Update the properties of a androidDeviceOwnerVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|connectionName|String|Connection name displayed to the user. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md)| +|connectionType|[androidVpnConnectionType](../resources/intune-deviceconfig-androidvpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy server.| +|targetedPackageIds|String collection|Targeted App package IDs.| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements.| +|alwaysOn|Boolean|Whether or not to enable always-on VPN connection.| +|alwaysOnLockdown|Boolean|If always-on VPN connection is enabled, whether or not to lock network traffic when that VPN is disconnected.| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data to define key/value pairs specific to a VPN provider. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data to define key/value pairs specific to a VPN provider. This collection can contain a maximum of 25 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerVpnConfiguration](../resources/intune-deviceconfig-androiddeviceownervpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2383 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "connectionType": "pulseSecure", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2555 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerVpnConfiguration", + "id": "972962e3-62e3-9729-e362-2997e3622997", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "connectionType": "pulseSecure", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-create.md new file mode 100644 index 00000000000..a645ee22171 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-create.md @@ -0,0 +1,188 @@ +--- +title: "Create androidDeviceOwnerWiFiConfiguration" +description: "Create a new androidDeviceOwnerWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidDeviceOwnerWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidDeviceOwnerWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-androiddeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration. Possible values include none, manual, and automatic. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the proxy server IP address. Android documentation does not specify IPv4 or IPv6. For example: 192.168.1.1.| +|proxyManualPort|Int32|Specify the proxy server port.| +|proxyAutomaticConfigurationUrl|String|Specify the proxy server configuration script URL.| +|proxyExclusionList|String|List of hosts to exclude using the proxy on connections for. These hosts can use wildcards such as *.example.com.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1540 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1712 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerWiFiConfiguration", + "id": "8d25beba-beba-8d25-babe-258dbabe258d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-delete.md new file mode 100644 index 00000000000..d523ca53091 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidDeviceOwnerWiFiConfiguration" +description: "Deletes a androidDeviceOwnerWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-get.md new file mode 100644 index 00000000000..5e99da6e655 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-get.md @@ -0,0 +1,118 @@ +--- +title: "Get androidDeviceOwnerWiFiConfiguration" +description: "Read properties and relationships of the androidDeviceOwnerWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1819 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidDeviceOwnerWiFiConfiguration", + "id": "8d25beba-beba-8d25-babe-258dbabe258d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-list.md new file mode 100644 index 00000000000..dc2c550602b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-list.md @@ -0,0 +1,116 @@ +--- +title: "List androidDeviceOwnerWiFiConfigurations" +description: "List properties and relationships of the androidDeviceOwnerWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidDeviceOwnerWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1921 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidDeviceOwnerWiFiConfiguration", + "id": "8d25beba-beba-8d25-babe-258dbabe258d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-update.md new file mode 100644 index 00000000000..4a2a2c17947 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androiddeviceownerwificonfiguration-update.md @@ -0,0 +1,189 @@ +--- +title: "Update androidDeviceOwnerWiFiConfiguration" +description: "Update the properties of a androidDeviceOwnerWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-androiddeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration. Possible values include none, manual, and automatic. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the proxy server IP address. Android documentation does not specify IPv4 or IPv6. For example: 192.168.1.1.| +|proxyManualPort|Int32|Specify the proxy server port.| +|proxyAutomaticConfigurationUrl|String|Specify the proxy server configuration script URL.| +|proxyExclusionList|String|List of hosts to exclude using the proxy on connections for. These hosts can use wildcards such as *.example.com.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-androiddeviceownerwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1540 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1712 + +{ + "@odata.type": "#microsoft.graph.androidDeviceOwnerWiFiConfiguration", + "id": "8d25beba-beba-8d25-babe-258dbabe258d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "proxyExclusionList": "Proxy Exclusion List value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-create.md new file mode 100644 index 00000000000..b35fbb4a12b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-create.md @@ -0,0 +1,197 @@ +--- +title: "Create androidEasEmailProfileConfiguration" +description: "Create a new androidEasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidEasEmailProfileConfiguration object. + +The following table shows the properties that are required when you create the androidEasEmailProfileConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountName|String|Exchange ActiveSync account name, displayed to users as name of EAS (this) profile.| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|syncCalendar|Boolean|Toggles syncing the calendar. If set to false calendar is turned off on the device.| +|syncContacts|Boolean|Toggles syncing contacts. If set to false contacts are turned off on the device.| +|syncTasks|Boolean|Toggles syncing tasks. If set to false tasks are turned off on the device.| +|syncNotes|Boolean|Toggles syncing notes. If set to false notes are turned off on the device.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|emailSyncSchedule|[emailSyncSchedule](../resources/intune-deviceconfig-emailsyncschedule.md)|Email sync schedule. Possible values are: `userDefined`, `asMessagesArrive`, `manual`, `fifteenMinutes`, `thirtyMinutes`, `sixtyMinutes`, `basedOnMyUsage`.| +|hostName|String|Exchange location (URL) that the native mail app connects to.| +|requireSmime|Boolean|Indicates whether or not to use S/MIME certificate.| +|requireSsl|Boolean|Indicates whether or not to use SSL.| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1566 + +{ + "@odata.type": "#microsoft.graph.androidEasEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "syncNotes": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSmime": true, + "requireSsl": true, + "usernameSource": "userPrincipalName", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1738 + +{ + "@odata.type": "#microsoft.graph.androidEasEmailProfileConfiguration", + "id": "ee5e5610-5610-ee5e-1056-5eee10565eee", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "syncNotes": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSmime": true, + "requireSsl": true, + "usernameSource": "userPrincipalName", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-delete.md new file mode 100644 index 00000000000..11919fcd959 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidEasEmailProfileConfiguration" +description: "Deletes a androidEasEmailProfileConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-get.md new file mode 100644 index 00000000000..c2f2738975c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-get.md @@ -0,0 +1,121 @@ +--- +title: "Get androidEasEmailProfileConfiguration" +description: "Read properties and relationships of the androidEasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1851 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidEasEmailProfileConfiguration", + "id": "ee5e5610-5610-ee5e-1056-5eee10565eee", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "syncNotes": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSmime": true, + "requireSsl": true, + "usernameSource": "userPrincipalName", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-list.md new file mode 100644 index 00000000000..71c57b23a75 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-list.md @@ -0,0 +1,119 @@ +--- +title: "List androidEasEmailProfileConfigurations" +description: "List properties and relationships of the androidEasEmailProfileConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidEasEmailProfileConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1959 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidEasEmailProfileConfiguration", + "id": "ee5e5610-5610-ee5e-1056-5eee10565eee", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "syncNotes": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSmime": true, + "requireSsl": true, + "usernameSource": "userPrincipalName", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-update.md new file mode 100644 index 00000000000..4ec302a0790 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androideasemailprofileconfiguration-update.md @@ -0,0 +1,198 @@ +--- +title: "Update androidEasEmailProfileConfiguration" +description: "Update the properties of a androidEasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountName|String|Exchange ActiveSync account name, displayed to users as name of EAS (this) profile.| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|syncCalendar|Boolean|Toggles syncing the calendar. If set to false calendar is turned off on the device.| +|syncContacts|Boolean|Toggles syncing contacts. If set to false contacts are turned off on the device.| +|syncTasks|Boolean|Toggles syncing tasks. If set to false tasks are turned off on the device.| +|syncNotes|Boolean|Toggles syncing notes. If set to false notes are turned off on the device.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|emailSyncSchedule|[emailSyncSchedule](../resources/intune-deviceconfig-emailsyncschedule.md)|Email sync schedule. Possible values are: `userDefined`, `asMessagesArrive`, `manual`, `fifteenMinutes`, `thirtyMinutes`, `sixtyMinutes`, `basedOnMyUsage`.| +|hostName|String|Exchange location (URL) that the native mail app connects to.| +|requireSmime|Boolean|Indicates whether or not to use S/MIME certificate.| +|requireSsl|Boolean|Indicates whether or not to use SSL.| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidEasEmailProfileConfiguration](../resources/intune-deviceconfig-androideasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1566 + +{ + "@odata.type": "#microsoft.graph.androidEasEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "syncNotes": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSmime": true, + "requireSsl": true, + "usernameSource": "userPrincipalName", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1738 + +{ + "@odata.type": "#microsoft.graph.androidEasEmailProfileConfiguration", + "id": "ee5e5610-5610-ee5e-1056-5eee10565eee", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "syncNotes": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSmime": true, + "requireSsl": true, + "usernameSource": "userPrincipalName", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..bc7c84c4380 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-create.md @@ -0,0 +1,198 @@ +--- +title: "Create androidEnterpriseWiFiConfiguration" +description: "Create a new androidEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md). Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| +|usernameFormatString|String|Username format string used to build the username to connect to wifi| +|passwordFormatString|String|Password format string used to build the password to connect to wifi| +|preSharedKey|String|PreSharedKey used to build the password to connect to wifi| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1789 + +{ + "@odata.type": "#microsoft.graph.androidEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value", + "preSharedKey": "Pre Shared Key value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1961 + +{ + "@odata.type": "#microsoft.graph.androidEnterpriseWiFiConfiguration", + "id": "972edff4-dff4-972e-f4df-2e97f4df2e97", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value", + "preSharedKey": "Pre Shared Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..1d7e37569fb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidEnterpriseWiFiConfiguration" +description: "Deletes a androidEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..5ed902939b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-get.md @@ -0,0 +1,122 @@ +--- +title: "Get androidEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the androidEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2076 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidEnterpriseWiFiConfiguration", + "id": "972edff4-dff4-972e-f4df-2e97f4df2e97", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value", + "preSharedKey": "Pre Shared Key value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..018aa3c3338 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-list.md @@ -0,0 +1,120 @@ +--- +title: "List androidEnterpriseWiFiConfigurations" +description: "List properties and relationships of the androidEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2186 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidEnterpriseWiFiConfiguration", + "id": "972edff4-dff4-972e-f4df-2e97f4df2e97", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value", + "preSharedKey": "Pre Shared Key value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..66cf536674d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidenterprisewificonfiguration-update.md @@ -0,0 +1,199 @@ +--- +title: "Update androidEnterpriseWiFiConfiguration" +description: "Update the properties of a androidEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md)| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md). Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| +|usernameFormatString|String|Username format string used to build the username to connect to wifi| +|passwordFormatString|String|Password format string used to build the password to connect to wifi| +|preSharedKey|String|PreSharedKey used to build the password to connect to wifi| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1789 + +{ + "@odata.type": "#microsoft.graph.androidEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value", + "preSharedKey": "Pre Shared Key value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1961 + +{ + "@odata.type": "#microsoft.graph.androidEnterpriseWiFiConfiguration", + "id": "972edff4-dff4-972e-f4df-2e97f4df2e97", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value", + "preSharedKey": "Pre Shared Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-get.md new file mode 100644 index 00000000000..f8859d356fa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-get.md @@ -0,0 +1,119 @@ +--- +title: "Get androidForWorkCertificateProfileBase" +description: "Read properties and relationships of the androidForWorkCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkVpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkEasEmailProfileBase/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1730 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkCertificateProfileBase", + "id": "87f1d53b-d53b-87f1-3bd5-f1873bd5f187", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-list.md new file mode 100644 index 00000000000..3d80758aa0b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcertificateprofilebase-list.md @@ -0,0 +1,116 @@ +--- +title: "List androidForWorkCertificateProfileBases" +description: "List properties and relationships of the androidForWorkCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1832 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkCertificateProfileBase", + "id": "87f1d53b-d53b-87f1-3bd5-f1873bd5f187", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-create.md new file mode 100644 index 00000000000..c5c855ee5f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-create.md @@ -0,0 +1,175 @@ +--- +title: "Create androidForWorkCompliancePolicy" +description: "Create a new androidForWorkCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkCompliancePolicy object. + +The following table shows the properties that are required when you create the androidForWorkCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign-in failures allowed before factory reset. Valid values 1 to 16| +|securityPreventInstallAppsFromUnknownSources|Boolean|Require that devices disallow installation of apps from unknown sources.| +|securityDisableUsbDebugging|Boolean|Disable USB debugging on Android devices.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|securityRequireGooglePlayServices|Boolean|Require Google Play Services to be installed and enabled on the device.| +|securityRequireUpToDateSecurityProviders|Boolean|Require the device to have up to date security providers. The device will require Google Play Services to be enabled and up to date.| +|securityRequireCompanyPortalAppIntegrity|Boolean|Require the device to pass the Company Portal client app runtime integrity check.| +|securityRequiredAndroidSafetyNetEvaluationType|[androidSafetyNetEvaluationType](../resources/intune-deviceconfig-androidsafetynetevaluationtype.md)|Require a specific SafetyNet evaluation type for compliance. Possible values are: `basic`, `hardwareBacked`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1394 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1566 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a8d667bd-67bd-a8d6-bd67-d6a8bd67d6a8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-delete.md new file mode 100644 index 00000000000..56bfa02ceb7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidForWorkCompliancePolicy" +description: "Deletes a androidForWorkCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-get.md new file mode 100644 index 00000000000..1df6473d7e4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-get.md @@ -0,0 +1,106 @@ +--- +title: "Get androidForWorkCompliancePolicy" +description: "Read properties and relationships of the androidForWorkCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1653 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a8d667bd-67bd-a8d6-bd67-d6a8bd67d6a8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-list.md new file mode 100644 index 00000000000..9b54bd8429c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-list.md @@ -0,0 +1,105 @@ +--- +title: "List androidForWorkCompliancePolicies" +description: "List properties and relationships of the androidForWorkCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1735 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a8d667bd-67bd-a8d6-bd67-d6a8bd67d6a8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-update.md new file mode 100644 index 00000000000..46adb992ca6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcompliancepolicy-update.md @@ -0,0 +1,175 @@ +--- +title: "Update androidForWorkCompliancePolicy" +description: "Update the properties of a androidForWorkCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign-in failures allowed before factory reset. Valid values 1 to 16| +|securityPreventInstallAppsFromUnknownSources|Boolean|Require that devices disallow installation of apps from unknown sources.| +|securityDisableUsbDebugging|Boolean|Disable USB debugging on Android devices.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|securityRequireGooglePlayServices|Boolean|Require Google Play Services to be installed and enabled on the device.| +|securityRequireUpToDateSecurityProviders|Boolean|Require the device to have up to date security providers. The device will require Google Play Services to be enabled and up to date.| +|securityRequireCompanyPortalAppIntegrity|Boolean|Require the device to pass the Company Portal client app runtime integrity check.| +|securityRequiredAndroidSafetyNetEvaluationType|[androidSafetyNetEvaluationType](../resources/intune-deviceconfig-androidsafetynetevaluationtype.md)|Require a specific SafetyNet evaluation type for compliance. Possible values are: `basic`, `hardwareBacked`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkCompliancePolicy](../resources/intune-deviceconfig-androidforworkcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1394 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1566 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a8d667bd-67bd-a8d6-bd67-d6a8bd67d6a8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-create.md new file mode 100644 index 00000000000..ff9e3f74c6a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create androidForWorkCustomConfiguration" +description: "Create a new androidForWorkCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkCustomConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkCustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1344 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1516 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCustomConfiguration", + "id": "cca8b2bb-b2bb-cca8-bbb2-a8ccbbb2a8cc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-delete.md new file mode 100644 index 00000000000..5ff5c8fb980 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkCustomConfiguration" +description: "Deletes a androidForWorkCustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-get.md new file mode 100644 index 00000000000..1df6f406edd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get androidForWorkCustomConfiguration" +description: "Read properties and relationships of the androidForWorkCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1619 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkCustomConfiguration", + "id": "cca8b2bb-b2bb-cca8-bbb2-a8ccbbb2a8cc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-list.md new file mode 100644 index 00000000000..4a3c15acf55 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List androidForWorkCustomConfigurations" +description: "List properties and relationships of the androidForWorkCustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkCustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1717 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkCustomConfiguration", + "id": "cca8b2bb-b2bb-cca8-bbb2-a8ccbbb2a8cc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-update.md new file mode 100644 index 00000000000..0a4e0c3e258 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkcustomconfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update androidForWorkCustomConfiguration" +description: "Update the properties of a androidForWorkCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkCustomConfiguration](../resources/intune-deviceconfig-androidforworkcustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1344 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1516 + +{ + "@odata.type": "#microsoft.graph.androidForWorkCustomConfiguration", + "id": "cca8b2bb-b2bb-cca8-bbb2-a8ccbbb2a8cc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-get.md new file mode 100644 index 00000000000..02dd537f7a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-get.md @@ -0,0 +1,112 @@ +--- +title: "Get androidForWorkEasEmailProfileBase" +description: "Read properties and relationships of the androidForWorkEasEmailProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkEasEmailProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1529 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkEasEmailProfileBase", + "id": "d4acba29-ba29-d4ac-29ba-acd429baacd4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-list.md new file mode 100644 index 00000000000..f78f1f27ba3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkeasemailprofilebase-list.md @@ -0,0 +1,110 @@ +--- +title: "List androidForWorkEasEmailProfileBases" +description: "List properties and relationships of the androidForWorkEasEmailProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkEasEmailProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1619 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkEasEmailProfileBase", + "id": "d4acba29-ba29-d4ac-29ba-acd429baacd4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..e9d475491f3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-create.md @@ -0,0 +1,189 @@ +--- +title: "Create androidForWorkEnterpriseWiFiConfiguration" +description: "Create a new androidForWorkEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md). Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1635 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1807 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration", + "id": "742d953a-953a-742d-3a95-2d743a952d74", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..141ca8857f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkEnterpriseWiFiConfiguration" +description: "Deletes a androidForWorkEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..fe389e00a6e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-get.md @@ -0,0 +1,119 @@ +--- +title: "Get androidForWorkEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the androidForWorkEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1916 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration", + "id": "742d953a-953a-742d-3a95-2d743a952d74", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..6444770e667 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-list.md @@ -0,0 +1,117 @@ +--- +title: "List androidForWorkEnterpriseWiFiConfigurations" +description: "List properties and relationships of the androidForWorkEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2020 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration", + "id": "742d953a-953a-742d-3a95-2d743a952d74", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..d19c74128e0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkenterprisewificonfiguration-update.md @@ -0,0 +1,190 @@ +--- +title: "Update androidForWorkEnterpriseWiFiConfiguration" +description: "Update the properties of a androidForWorkEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md)| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md). Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidforworkenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1635 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1807 + +{ + "@odata.type": "#microsoft.graph.androidForWorkEnterpriseWiFiConfiguration", + "id": "742d953a-953a-742d-3a95-2d743a952d74", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-create.md new file mode 100644 index 00000000000..94d15f96639 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-create.md @@ -0,0 +1,284 @@ +--- +title: "Create androidForWorkGeneralDeviceConfiguration" +description: "Create a new androidForWorkGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkGeneralDeviceConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkGeneralDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|passwordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock.| +|passwordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordMinimumLength|Int32|Minimum length of passwords. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset. Valid values 1 to 16| +|passwordRequiredType|[androidForWorkRequiredPasswordType](../resources/intune-deviceconfig-androidforworkrequiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileDataSharingType|[androidForWorkCrossProfileDataSharingType](../resources/intune-deviceconfig-androidforworkcrossprofiledatasharingtype.md)|Type of data sharing that is allowed. Possible values are: `deviceDefault`, `preventAny`, `allowPersonalToWork`, `noRestrictions`.| +|workProfileBlockNotificationsWhileDeviceLocked|Boolean|Indicates whether or not to block notifications while device locked.| +|workProfileBlockAddingAccounts|Boolean|Block users from adding/removing accounts in work profile.| +|workProfileBluetoothEnableContactSharing|Boolean|Allow bluetooth devices to access enterprise contacts.| +|workProfileBlockScreenCapture|Boolean|Block screen capture in work profile.| +|workProfileBlockCrossProfileCallerId|Boolean|Block display work profile caller ID in personal profile.| +|workProfileBlockCamera|Boolean|Block work profile camera.| +|workProfileBlockCrossProfileContactsSearch|Boolean|Block work profile contacts availability in personal profile.| +|workProfileBlockCrossProfileCopyPaste|Boolean|Boolean that indicates if the setting disallow cross profile copy/paste is enabled.| +|workProfileDefaultAppPermissionPolicy|[androidForWorkDefaultAppPermissionPolicyType](../resources/intune-deviceconfig-androidforworkdefaultapppermissionpolicytype.md)|Type of password that is required. Possible values are: `deviceDefault`, `prompt`, `autoGrant`, `autoDeny`.| +|workProfilePasswordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock for work profile.| +|workProfilePasswordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock for work profile.| +|workProfilePasswordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock for work profile.| +|workProfilePasswordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents for work profile.| +|workProfilePasswordExpirationDays|Int32|Number of days before the work profile password expires. Valid values 1 to 365| +|workProfilePasswordMinimumLength|Int32|Minimum length of work profile password. Valid values 4 to 16| +|workProfilePasswordMinNumericCharacters|Int32|Minimum # of numeric characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinNonLetterCharacters|Int32|Minimum # of non-letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLetterCharacters|Int32|Minimum # of letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLowerCaseCharacters|Int32|Minimum # of lower-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinUpperCaseCharacters|Int32|Minimum # of upper-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinSymbolCharacters|Int32|Minimum # of symbols required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|workProfilePasswordPreviousPasswordBlockCount|Int32|Number of previous work profile passwords to block. Valid values 0 to 24| +|workProfilePasswordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before work profile is removed and all corporate data deleted. Valid values 1 to 16| +|workProfilePasswordRequiredType|[androidForWorkRequiredPasswordType](../resources/intune-deviceconfig-androidforworkrequiredpasswordtype.md)|Type of work profile password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|workProfileRequiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileRequirePassword|Boolean|Password is required or not for work profile| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|vpnAlwaysOnPackageIdentifier|String|Enable lockdown mode for always-on VPN.| +|vpnEnableAlwaysOnLockdownMode|Boolean|Enable lockdown mode for always-on VPN.| +|workProfileAllowWidgets|Boolean|Allow widgets from work profile apps.| +|workProfileBlockPersonalAppInstallsFromUnknownSources|Boolean|Prevent app installations from unknown sources in the personal profile.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 3170 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3342 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGeneralDeviceConfiguration", + "id": "a931a366-a366-a931-66a3-31a966a331a9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-delete.md new file mode 100644 index 00000000000..de391e57380 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkGeneralDeviceConfiguration" +description: "Deletes a androidForWorkGeneralDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-get.md new file mode 100644 index 00000000000..0e2ea075c0c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-get.md @@ -0,0 +1,150 @@ +--- +title: "Get androidForWorkGeneralDeviceConfiguration" +description: "Read properties and relationships of the androidForWorkGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3513 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkGeneralDeviceConfiguration", + "id": "a931a366-a366-a931-66a3-31a966a331a9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-list.md new file mode 100644 index 00000000000..4c3870528dd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-list.md @@ -0,0 +1,148 @@ +--- +title: "List androidForWorkGeneralDeviceConfigurations" +description: "List properties and relationships of the androidForWorkGeneralDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkGeneralDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3679 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkGeneralDeviceConfiguration", + "id": "a931a366-a366-a931-66a3-31a966a331a9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-update.md new file mode 100644 index 00000000000..92ac6c7c344 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgeneraldeviceconfiguration-update.md @@ -0,0 +1,285 @@ +--- +title: "Update androidForWorkGeneralDeviceConfiguration" +description: "Update the properties of a androidForWorkGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|passwordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock.| +|passwordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordMinimumLength|Int32|Minimum length of passwords. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset. Valid values 1 to 16| +|passwordRequiredType|[androidForWorkRequiredPasswordType](../resources/intune-deviceconfig-androidforworkrequiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileDataSharingType|[androidForWorkCrossProfileDataSharingType](../resources/intune-deviceconfig-androidforworkcrossprofiledatasharingtype.md)|Type of data sharing that is allowed. Possible values are: `deviceDefault`, `preventAny`, `allowPersonalToWork`, `noRestrictions`.| +|workProfileBlockNotificationsWhileDeviceLocked|Boolean|Indicates whether or not to block notifications while device locked.| +|workProfileBlockAddingAccounts|Boolean|Block users from adding/removing accounts in work profile.| +|workProfileBluetoothEnableContactSharing|Boolean|Allow bluetooth devices to access enterprise contacts.| +|workProfileBlockScreenCapture|Boolean|Block screen capture in work profile.| +|workProfileBlockCrossProfileCallerId|Boolean|Block display work profile caller ID in personal profile.| +|workProfileBlockCamera|Boolean|Block work profile camera.| +|workProfileBlockCrossProfileContactsSearch|Boolean|Block work profile contacts availability in personal profile.| +|workProfileBlockCrossProfileCopyPaste|Boolean|Boolean that indicates if the setting disallow cross profile copy/paste is enabled.| +|workProfileDefaultAppPermissionPolicy|[androidForWorkDefaultAppPermissionPolicyType](../resources/intune-deviceconfig-androidforworkdefaultapppermissionpolicytype.md)|Type of password that is required. Possible values are: `deviceDefault`, `prompt`, `autoGrant`, `autoDeny`.| +|workProfilePasswordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock for work profile.| +|workProfilePasswordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock for work profile.| +|workProfilePasswordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock for work profile.| +|workProfilePasswordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents for work profile.| +|workProfilePasswordExpirationDays|Int32|Number of days before the work profile password expires. Valid values 1 to 365| +|workProfilePasswordMinimumLength|Int32|Minimum length of work profile password. Valid values 4 to 16| +|workProfilePasswordMinNumericCharacters|Int32|Minimum # of numeric characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinNonLetterCharacters|Int32|Minimum # of non-letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLetterCharacters|Int32|Minimum # of letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLowerCaseCharacters|Int32|Minimum # of lower-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinUpperCaseCharacters|Int32|Minimum # of upper-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinSymbolCharacters|Int32|Minimum # of symbols required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|workProfilePasswordPreviousPasswordBlockCount|Int32|Number of previous work profile passwords to block. Valid values 0 to 24| +|workProfilePasswordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before work profile is removed and all corporate data deleted. Valid values 1 to 16| +|workProfilePasswordRequiredType|[androidForWorkRequiredPasswordType](../resources/intune-deviceconfig-androidforworkrequiredpasswordtype.md)|Type of work profile password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|workProfileRequiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileRequirePassword|Boolean|Password is required or not for work profile| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|vpnAlwaysOnPackageIdentifier|String|Enable lockdown mode for always-on VPN.| +|vpnEnableAlwaysOnLockdownMode|Boolean|Enable lockdown mode for always-on VPN.| +|workProfileAllowWidgets|Boolean|Allow widgets from work profile apps.| +|workProfileBlockPersonalAppInstallsFromUnknownSources|Boolean|Prevent app installations from unknown sources in the personal profile.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidforworkgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 3170 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3342 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGeneralDeviceConfiguration", + "id": "a931a366-a366-a931-66a3-31a966a331a9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-create.md new file mode 100644 index 00000000000..5e3440713f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-create.md @@ -0,0 +1,170 @@ +--- +title: "Create androidForWorkGmailEasConfiguration" +description: "Create a new androidForWorkGmailEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkGmailEasConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkGmailEasConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1264 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGmailEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1436 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGmailEasConfiguration", + "id": "2bafc891-c891-2baf-91c8-af2b91c8af2b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-delete.md new file mode 100644 index 00000000000..b535c8ec659 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkGmailEasConfiguration" +description: "Deletes a androidForWorkGmailEasConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-get.md new file mode 100644 index 00000000000..afe4d575432 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-get.md @@ -0,0 +1,112 @@ +--- +title: "Get androidForWorkGmailEasConfiguration" +description: "Read properties and relationships of the androidForWorkGmailEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1531 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkGmailEasConfiguration", + "id": "2bafc891-c891-2baf-91c8-af2b91c8af2b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-list.md new file mode 100644 index 00000000000..7e222cd667c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-list.md @@ -0,0 +1,110 @@ +--- +title: "List androidForWorkGmailEasConfigurations" +description: "List properties and relationships of the androidForWorkGmailEasConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkGmailEasConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1621 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkGmailEasConfiguration", + "id": "2bafc891-c891-2baf-91c8-af2b91c8af2b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-update.md new file mode 100644 index 00000000000..4df9d9d0313 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkgmaileasconfiguration-update.md @@ -0,0 +1,171 @@ +--- +title: "Update androidForWorkGmailEasConfiguration" +description: "Update the properties of a androidForWorkGmailEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkGmailEasConfiguration](../resources/intune-deviceconfig-androidforworkgmaileasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1264 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGmailEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1436 + +{ + "@odata.type": "#microsoft.graph.androidForWorkGmailEasConfiguration", + "id": "2bafc891-c891-2baf-91c8-af2b91c8af2b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..8a4e0ce7307 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-create.md @@ -0,0 +1,185 @@ +--- +title: "Create androidForWorkImportedPFXCertificateProfile" +description: "Create a new androidForWorkImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the androidForWorkImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1499 + +{ + "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1671 + +{ + "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile", + "id": "a0bfd7bc-d7bc-a0bf-bcd7-bfa0bcd7bfa0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..e4a5bb4caed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkImportedPFXCertificateProfile" +description: "Deletes a androidForWorkImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..2beb57a062f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-get.md @@ -0,0 +1,119 @@ +--- +title: "Get androidForWorkImportedPFXCertificateProfile" +description: "Read properties and relationships of the androidForWorkImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1780 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile", + "id": "a0bfd7bc-d7bc-a0bf-bcd7-bfa0bcd7bfa0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..f4e769b2253 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-list.md @@ -0,0 +1,117 @@ +--- +title: "List androidForWorkImportedPFXCertificateProfiles" +description: "List properties and relationships of the androidForWorkImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1884 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile", + "id": "a0bfd7bc-d7bc-a0bf-bcd7-bfa0bcd7bfa0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..e62d80274e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkimportedpfxcertificateprofile-update.md @@ -0,0 +1,186 @@ +--- +title: "Update androidForWorkImportedPFXCertificateProfile" +description: "Update the properties of a androidForWorkImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidforworkimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1499 + +{ + "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1671 + +{ + "@odata.type": "#microsoft.graph.androidForWorkImportedPFXCertificateProfile", + "id": "a0bfd7bc-d7bc-a0bf-bcd7-bfa0bcd7bfa0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-create.md new file mode 100644 index 00000000000..2b42727b9d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-create.md @@ -0,0 +1,179 @@ +--- +title: "Create androidForWorkNineWorkEasConfiguration" +description: "Create a new androidForWorkNineWorkEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkNineWorkEasConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkNineWorkEasConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| +|syncCalendar|Boolean|Toggles syncing the calendar. If set to false the calendar is turned off on the device.| +|syncContacts|Boolean|Toggles syncing contacts. If set to false contacts are turned off on the device.| +|syncTasks|Boolean|Toggles syncing tasks. If set to false tasks are turned off on the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1339 + +{ + "@odata.type": "#microsoft.graph.androidForWorkNineWorkEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1511 + +{ + "@odata.type": "#microsoft.graph.androidForWorkNineWorkEasConfiguration", + "id": "f8ef19e0-19e0-f8ef-e019-eff8e019eff8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-delete.md new file mode 100644 index 00000000000..a9f3cc909dd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkNineWorkEasConfiguration" +description: "Deletes a androidForWorkNineWorkEasConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-get.md new file mode 100644 index 00000000000..94b284254f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-get.md @@ -0,0 +1,115 @@ +--- +title: "Get androidForWorkNineWorkEasConfiguration" +description: "Read properties and relationships of the androidForWorkNineWorkEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1612 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkNineWorkEasConfiguration", + "id": "f8ef19e0-19e0-f8ef-e019-eff8e019eff8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-list.md new file mode 100644 index 00000000000..579d219e8db --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-list.md @@ -0,0 +1,113 @@ +--- +title: "List androidForWorkNineWorkEasConfigurations" +description: "List properties and relationships of the androidForWorkNineWorkEasConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkNineWorkEasConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1708 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkNineWorkEasConfiguration", + "id": "f8ef19e0-19e0-f8ef-e019-eff8e019eff8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-update.md new file mode 100644 index 00000000000..25c3aad455a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworknineworkeasconfiguration-update.md @@ -0,0 +1,180 @@ +--- +title: "Update androidForWorkNineWorkEasConfiguration" +description: "Update the properties of a androidForWorkNineWorkEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidForWorkEasEmailProfileBase](../resources/intune-deviceconfig-androidforworkeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| +|syncCalendar|Boolean|Toggles syncing the calendar. If set to false the calendar is turned off on the device.| +|syncContacts|Boolean|Toggles syncing contacts. If set to false contacts are turned off on the device.| +|syncTasks|Boolean|Toggles syncing tasks. If set to false tasks are turned off on the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkNineWorkEasConfiguration](../resources/intune-deviceconfig-androidforworknineworkeasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1339 + +{ + "@odata.type": "#microsoft.graph.androidForWorkNineWorkEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1511 + +{ + "@odata.type": "#microsoft.graph.androidForWorkNineWorkEasConfiguration", + "id": "f8ef19e0-19e0-f8ef-e019-eff8e019eff8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-create.md new file mode 100644 index 00000000000..e240a7d7b14 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-create.md @@ -0,0 +1,194 @@ +--- +title: "Create androidForWorkPkcsCertificateProfile" +description: "Create a new androidForWorkPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkPkcsCertificateProfile object. + +The following table shows the properties that are required when you create the androidForWorkPkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1738 + +{ + "@odata.type": "#microsoft.graph.androidForWorkPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1910 + +{ + "@odata.type": "#microsoft.graph.androidForWorkPkcsCertificateProfile", + "id": "0a2d7691-7691-0a2d-9176-2d0a91762d0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-delete.md new file mode 100644 index 00000000000..7a272eadb40 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkPkcsCertificateProfile" +description: "Deletes a androidForWorkPkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-get.md new file mode 100644 index 00000000000..fc6657cb183 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-get.md @@ -0,0 +1,122 @@ +--- +title: "Get androidForWorkPkcsCertificateProfile" +description: "Read properties and relationships of the androidForWorkPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2025 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkPkcsCertificateProfile", + "id": "0a2d7691-7691-0a2d-9176-2d0a91762d0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-list.md new file mode 100644 index 00000000000..d17236384ec --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-list.md @@ -0,0 +1,120 @@ +--- +title: "List androidForWorkPkcsCertificateProfiles" +description: "List properties and relationships of the androidForWorkPkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkPkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2135 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkPkcsCertificateProfile", + "id": "0a2d7691-7691-0a2d-9176-2d0a91762d0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-update.md new file mode 100644 index 00000000000..78b9afa7cc5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkpkcscertificateprofile-update.md @@ -0,0 +1,195 @@ +--- +title: "Update androidForWorkPkcsCertificateProfile" +description: "Update the properties of a androidForWorkPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkPkcsCertificateProfile](../resources/intune-deviceconfig-androidforworkpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1738 + +{ + "@odata.type": "#microsoft.graph.androidForWorkPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1910 + +{ + "@odata.type": "#microsoft.graph.androidForWorkPkcsCertificateProfile", + "id": "0a2d7691-7691-0a2d-9176-2d0a91762d0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-create.md new file mode 100644 index 00000000000..284db62aae5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-create.md @@ -0,0 +1,222 @@ +--- +title: "Create androidForWorkScepCertificateProfile" +description: "Create a new androidForWorkScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkScepCertificateProfile object. + +The following table shows the properties that are required when you create the androidForWorkScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1978 + +{ + "@odata.type": "#microsoft.graph.androidForWorkScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2150 + +{ + "@odata.type": "#microsoft.graph.androidForWorkScepCertificateProfile", + "id": "09e532af-32af-09e5-af32-e509af32e509", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-delete.md new file mode 100644 index 00000000000..b2d1a258b2f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkScepCertificateProfile" +description: "Deletes a androidForWorkScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-get.md new file mode 100644 index 00000000000..faa314a6028 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-get.md @@ -0,0 +1,134 @@ +--- +title: "Get androidForWorkScepCertificateProfile" +description: "Read properties and relationships of the androidForWorkScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2289 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkScepCertificateProfile", + "id": "09e532af-32af-09e5-af32-e509af32e509", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-list.md new file mode 100644 index 00000000000..15ac180f675 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-list.md @@ -0,0 +1,132 @@ +--- +title: "List androidForWorkScepCertificateProfiles" +description: "List properties and relationships of the androidForWorkScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2423 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkScepCertificateProfile", + "id": "09e532af-32af-09e5-af32-e509af32e509", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-update.md new file mode 100644 index 00000000000..ae21a1be051 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkscepcertificateprofile-update.md @@ -0,0 +1,223 @@ +--- +title: "Update androidForWorkScepCertificateProfile" +description: "Update the properties of a androidForWorkScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidForWorkCertificateProfileBase](../resources/intune-deviceconfig-androidforworkcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkScepCertificateProfile](../resources/intune-deviceconfig-androidforworkscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1978 + +{ + "@odata.type": "#microsoft.graph.androidForWorkScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2150 + +{ + "@odata.type": "#microsoft.graph.androidForWorkScepCertificateProfile", + "id": "09e532af-32af-09e5-af32-e509af32e509", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-create.md new file mode 100644 index 00000000000..9f35251b6ff --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-create.md @@ -0,0 +1,158 @@ +--- +title: "Create androidForWorkTrustedRootCertificate" +description: "Create a new androidForWorkTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkTrustedRootCertificate object. + +The following table shows the properties that are required when you create the androidForWorkTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1147 + +{ + "@odata.type": "#microsoft.graph.androidForWorkTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1319 + +{ + "@odata.type": "#microsoft.graph.androidForWorkTrustedRootCertificate", + "id": "2f78834c-834c-2f78-4c83-782f4c83782f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-delete.md new file mode 100644 index 00000000000..ae1f38dd812 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete androidForWorkTrustedRootCertificate" +description: "Deletes a androidForWorkTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-get.md new file mode 100644 index 00000000000..bff39b64860 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-get.md @@ -0,0 +1,107 @@ +--- +title: "Get androidForWorkTrustedRootCertificate" +description: "Read properties and relationships of the androidForWorkTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1406 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkTrustedRootCertificate", + "id": "2f78834c-834c-2f78-4c83-782f4c83782f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-list.md new file mode 100644 index 00000000000..da202623e0b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-list.md @@ -0,0 +1,106 @@ +--- +title: "List androidForWorkTrustedRootCertificates" +description: "List properties and relationships of the androidForWorkTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1488 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkTrustedRootCertificate", + "id": "2f78834c-834c-2f78-4c83-782f4c83782f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-update.md new file mode 100644 index 00000000000..58516069b66 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworktrustedrootcertificate-update.md @@ -0,0 +1,158 @@ +--- +title: "Update androidForWorkTrustedRootCertificate" +description: "Update the properties of a androidForWorkTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkTrustedRootCertificate](../resources/intune-deviceconfig-androidforworktrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate +Content-type: application/json +Content-length: 1147 + +{ + "@odata.type": "#microsoft.graph.androidForWorkTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1319 + +{ + "@odata.type": "#microsoft.graph.androidForWorkTrustedRootCertificate", + "id": "2f78834c-834c-2f78-4c83-782f4c83782f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-create.md new file mode 100644 index 00000000000..e8f09a07076 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-create.md @@ -0,0 +1,217 @@ +--- +title: "Create androidForWorkVpnConfiguration" +description: "Create a new androidForWorkVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkVpnConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user.| +|connectionType|[androidForWorkVpnConnectionType](../resources/intune-deviceconfig-androidforworkvpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`.| +|role|String|Role when connection type is set to Pulse Secure.| +|realm|String|Realm when connection type is set to Pulse Secure.| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements.| +|fingerprint|String|Fingerprint is a string that will be used to verify the VPN server can be trusted, which is only applicable when connection type is Check Point Capsule VPN.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1758 + +{ + "@odata.type": "#microsoft.graph.androidForWorkVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1930 + +{ + "@odata.type": "#microsoft.graph.androidForWorkVpnConfiguration", + "id": "2cf4c52c-c52c-2cf4-2cc5-f42c2cc5f42c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-delete.md new file mode 100644 index 00000000000..a7202053876 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkVpnConfiguration" +description: "Deletes a androidForWorkVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-get.md new file mode 100644 index 00000000000..d662e538b09 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-get.md @@ -0,0 +1,134 @@ +--- +title: "Get androidForWorkVpnConfiguration" +description: "Read properties and relationships of the androidForWorkVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2069 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkVpnConfiguration", + "id": "2cf4c52c-c52c-2cf4-2cc5-f42c2cc5f42c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-list.md new file mode 100644 index 00000000000..9ba4a2b8b9e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-list.md @@ -0,0 +1,132 @@ +--- +title: "List androidForWorkVpnConfigurations" +description: "List properties and relationships of the androidForWorkVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2203 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkVpnConfiguration", + "id": "2cf4c52c-c52c-2cf4-2cc5-f42c2cc5f42c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-update.md new file mode 100644 index 00000000000..76603c58f0d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkvpnconfiguration-update.md @@ -0,0 +1,218 @@ +--- +title: "Update androidForWorkVpnConfiguration" +description: "Update the properties of a androidForWorkVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user.| +|connectionType|[androidForWorkVpnConnectionType](../resources/intune-deviceconfig-androidforworkvpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`.| +|role|String|Role when connection type is set to Pulse Secure.| +|realm|String|Realm when connection type is set to Pulse Secure.| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements.| +|fingerprint|String|Fingerprint is a string that will be used to verify the VPN server can be trusted, which is only applicable when connection type is Check Point Capsule VPN.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkVpnConfiguration](../resources/intune-deviceconfig-androidforworkvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1758 + +{ + "@odata.type": "#microsoft.graph.androidForWorkVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1930 + +{ + "@odata.type": "#microsoft.graph.androidForWorkVpnConfiguration", + "id": "2cf4c52c-c52c-2cf4-2cc5-f42c2cc5f42c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-create.md new file mode 100644 index 00000000000..e5049afd3b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-create.md @@ -0,0 +1,167 @@ +--- +title: "Create androidForWorkWiFiConfiguration" +description: "Create a new androidForWorkWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidForWorkWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidForWorkWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidForWorkWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1215 + +{ + "@odata.type": "#microsoft.graph.androidForWorkWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1387 + +{ + "@odata.type": "#microsoft.graph.androidForWorkWiFiConfiguration", + "id": "58bcfe05-fe05-58bc-05fe-bc5805febc58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-delete.md new file mode 100644 index 00000000000..87d223c01a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidForWorkWiFiConfiguration" +description: "Deletes a androidForWorkWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidForWorkWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-get.md new file mode 100644 index 00000000000..6c3ef03920d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-get.md @@ -0,0 +1,111 @@ +--- +title: "Get androidForWorkWiFiConfiguration" +description: "Read properties and relationships of the androidForWorkWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidForWorkWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1480 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidForWorkWiFiConfiguration", + "id": "58bcfe05-fe05-58bc-05fe-bc5805febc58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-list.md new file mode 100644 index 00000000000..f2c84a0fbcf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-list.md @@ -0,0 +1,109 @@ +--- +title: "List androidForWorkWiFiConfigurations" +description: "List properties and relationships of the androidForWorkWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidForWorkWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1568 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidForWorkWiFiConfiguration", + "id": "58bcfe05-fe05-58bc-05fe-bc5805febc58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-update.md new file mode 100644 index 00000000000..cb3bf6c83e3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidforworkwificonfiguration-update.md @@ -0,0 +1,168 @@ +--- +title: "Update androidForWorkWiFiConfiguration" +description: "Update the properties of a androidForWorkWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidForWorkWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidForWorkWiFiConfiguration](../resources/intune-deviceconfig-androidforworkwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1215 + +{ + "@odata.type": "#microsoft.graph.androidForWorkWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1387 + +{ + "@odata.type": "#microsoft.graph.androidForWorkWiFiConfiguration", + "id": "58bcfe05-fe05-58bc-05fe-bc5805febc58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-create.md new file mode 100644 index 00000000000..39df46c152a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-create.md @@ -0,0 +1,382 @@ +--- +title: "Create androidGeneralDeviceConfiguration" +description: "Create a new androidGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidGeneralDeviceConfiguration object. + +The following table shows the properties that are required when you create the androidGeneralDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|appsBlockClipboardSharing|Boolean|Indicates whether or not to block clipboard sharing to copy and paste between applications.| +|appsBlockCopyPaste|Boolean|Indicates whether or not to block copy and paste within applications.| +|appsBlockYouTube|Boolean|Indicates whether or not to block the YouTube app.| +|bluetoothBlocked|Boolean|Indicates whether or not to block Bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to block the use of the camera.| +|cellularBlockDataRoaming|Boolean|Indicates whether or not to block data roaming.| +|cellularBlockMessaging|Boolean|Indicates whether or not to block SMS/MMS messaging.| +|cellularBlockVoiceRoaming|Boolean|Indicates whether or not to block voice roaming.| +|cellularBlockWiFiTethering|Boolean|Indicates whether or not to block syncing Wi-Fi tethering.| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|Type of list that is in the CompliantAppsList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|diagnosticDataBlockSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|locationServicesBlocked|Boolean|Indicates whether or not to block location services.| +|googleAccountBlockAutoSync|Boolean|Indicates whether or not to block Google account auto sync.| +|googlePlayStoreBlocked|Boolean|Indicates whether or not to block the Google Play store.| +|kioskModeBlockSleepButton|Boolean|Indicates whether or not to block the screen sleep button while in Kiosk Mode.| +|kioskModeBlockVolumeButtons|Boolean|Indicates whether or not to block the volume buttons while in Kiosk Mode.| +|dateAndTimeBlockChanges|Boolean|Indicates whether or not to block changing date and time while in KNOX Mode.| +|kioskModeApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|A list of apps that will be allowed to run when the device is in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|nfcBlocked|Boolean|Indicates whether or not to block Near-Field Communication.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordMinimumLength|Int32|Minimum length of passwords. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset. Valid values 1 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is an API targeted to Android 11+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordRequired|Boolean|Indicates whether or not to require a password.| +|powerOffBlocked|Boolean|Indicates whether or not to block powering off the device.| +|factoryResetBlocked|Boolean|Indicates whether or not to block user performing a factory reset.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block screenshots.| +|deviceSharingAllowed|Boolean|Indicates whether or not to allow device sharing mode.| +|storageBlockGoogleBackup|Boolean|Indicates whether or not to block Google Backup.| +|storageBlockRemovableStorage|Boolean|Indicates whether or not to block removable storage usage.| +|storageRequireDeviceEncryption|Boolean|Indicates whether or not to require device encryption.| +|storageRequireRemovableStorageEncryption|Boolean|Indicates whether or not to require removable storage encryption.| +|voiceAssistantBlocked|Boolean|Indicates whether or not to block the use of the Voice Assistant.| +|voiceDialingBlocked|Boolean|Indicates whether or not to block voice dialing.| +|webBrowserBlockPopups|Boolean|Indicates whether or not to block popups within the web browser.| +|webBrowserBlockAutofill|Boolean|Indicates whether or not to block the web browser's auto fill feature.| +|webBrowserBlockJavaScript|Boolean|Indicates whether or not to block JavaScript within the web browser.| +|webBrowserBlocked|Boolean|Indicates whether or not to block the web browser.| +|webBrowserCookieSettings|[webBrowserCookieSettings](../resources/intune-deviceconfig-webbrowsercookiesettings.md)|Cookie settings within the web browser. Possible values are: `browserDefault`, `blockAlways`, `allowCurrentWebSite`, `allowFromWebsitesVisited`, `allowAlways`.| +|wiFiBlocked|Boolean|Indicates whether or not to block syncing Wi-Fi.| +|appsInstallAllowList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps which can be installed on the KNOX device. This collection can contain a maximum of 500 elements.| +|appsLaunchBlockList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps which are blocked from being launched on the KNOX device. This collection can contain a maximum of 500 elements.| +|appsHideList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps to be hidden on the KNOX device. This collection can contain a maximum of 500 elements.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 3974 + +{ + "@odata.type": "#microsoft.graph.androidGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockClipboardSharing": true, + "appsBlockCopyPaste": true, + "appsBlockYouTube": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockMessaging": true, + "cellularBlockVoiceRoaming": true, + "cellularBlockWiFiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "locationServicesBlocked": true, + "googleAccountBlockAutoSync": true, + "googlePlayStoreBlocked": true, + "kioskModeBlockSleepButton": true, + "kioskModeBlockVolumeButtons": true, + "dateAndTimeBlockChanges": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "nfcBlocked": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordRequired": true, + "powerOffBlocked": true, + "factoryResetBlocked": true, + "screenCaptureBlocked": true, + "deviceSharingAllowed": true, + "storageBlockGoogleBackup": true, + "storageBlockRemovableStorage": true, + "storageRequireDeviceEncryption": true, + "storageRequireRemovableStorageEncryption": true, + "voiceAssistantBlocked": true, + "voiceDialingBlocked": true, + "webBrowserBlockPopups": true, + "webBrowserBlockAutofill": true, + "webBrowserBlockJavaScript": true, + "webBrowserBlocked": true, + "webBrowserCookieSettings": "blockAlways", + "wiFiBlocked": true, + "appsInstallAllowList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsLaunchBlockList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsHideList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "securityRequireVerifyApps": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 4146 + +{ + "@odata.type": "#microsoft.graph.androidGeneralDeviceConfiguration", + "id": "9e00d534-d534-9e00-34d5-009e34d5009e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockClipboardSharing": true, + "appsBlockCopyPaste": true, + "appsBlockYouTube": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockMessaging": true, + "cellularBlockVoiceRoaming": true, + "cellularBlockWiFiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "locationServicesBlocked": true, + "googleAccountBlockAutoSync": true, + "googlePlayStoreBlocked": true, + "kioskModeBlockSleepButton": true, + "kioskModeBlockVolumeButtons": true, + "dateAndTimeBlockChanges": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "nfcBlocked": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordRequired": true, + "powerOffBlocked": true, + "factoryResetBlocked": true, + "screenCaptureBlocked": true, + "deviceSharingAllowed": true, + "storageBlockGoogleBackup": true, + "storageBlockRemovableStorage": true, + "storageRequireDeviceEncryption": true, + "storageRequireRemovableStorageEncryption": true, + "voiceAssistantBlocked": true, + "voiceDialingBlocked": true, + "webBrowserBlockPopups": true, + "webBrowserBlockAutofill": true, + "webBrowserBlockJavaScript": true, + "webBrowserBlocked": true, + "webBrowserCookieSettings": "blockAlways", + "wiFiBlocked": true, + "appsInstallAllowList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsLaunchBlockList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsHideList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "securityRequireVerifyApps": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-delete.md new file mode 100644 index 00000000000..84f9cd77eb5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidGeneralDeviceConfiguration" +description: "Deletes a androidGeneralDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-get.md new file mode 100644 index 00000000000..c648795d02f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-get.md @@ -0,0 +1,196 @@ +--- +title: "Get androidGeneralDeviceConfiguration" +description: "Read properties and relationships of the androidGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4409 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidGeneralDeviceConfiguration", + "id": "9e00d534-d534-9e00-34d5-009e34d5009e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockClipboardSharing": true, + "appsBlockCopyPaste": true, + "appsBlockYouTube": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockMessaging": true, + "cellularBlockVoiceRoaming": true, + "cellularBlockWiFiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "locationServicesBlocked": true, + "googleAccountBlockAutoSync": true, + "googlePlayStoreBlocked": true, + "kioskModeBlockSleepButton": true, + "kioskModeBlockVolumeButtons": true, + "dateAndTimeBlockChanges": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "nfcBlocked": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordRequired": true, + "powerOffBlocked": true, + "factoryResetBlocked": true, + "screenCaptureBlocked": true, + "deviceSharingAllowed": true, + "storageBlockGoogleBackup": true, + "storageBlockRemovableStorage": true, + "storageRequireDeviceEncryption": true, + "storageRequireRemovableStorageEncryption": true, + "voiceAssistantBlocked": true, + "voiceDialingBlocked": true, + "webBrowserBlockPopups": true, + "webBrowserBlockAutofill": true, + "webBrowserBlockJavaScript": true, + "webBrowserBlocked": true, + "webBrowserCookieSettings": "blockAlways", + "wiFiBlocked": true, + "appsInstallAllowList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsLaunchBlockList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsHideList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "securityRequireVerifyApps": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-list.md new file mode 100644 index 00000000000..1e960413cc2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-list.md @@ -0,0 +1,194 @@ +--- +title: "List androidGeneralDeviceConfigurations" +description: "List properties and relationships of the androidGeneralDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidGeneralDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4667 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidGeneralDeviceConfiguration", + "id": "9e00d534-d534-9e00-34d5-009e34d5009e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockClipboardSharing": true, + "appsBlockCopyPaste": true, + "appsBlockYouTube": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockMessaging": true, + "cellularBlockVoiceRoaming": true, + "cellularBlockWiFiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "locationServicesBlocked": true, + "googleAccountBlockAutoSync": true, + "googlePlayStoreBlocked": true, + "kioskModeBlockSleepButton": true, + "kioskModeBlockVolumeButtons": true, + "dateAndTimeBlockChanges": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "nfcBlocked": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordRequired": true, + "powerOffBlocked": true, + "factoryResetBlocked": true, + "screenCaptureBlocked": true, + "deviceSharingAllowed": true, + "storageBlockGoogleBackup": true, + "storageBlockRemovableStorage": true, + "storageRequireDeviceEncryption": true, + "storageRequireRemovableStorageEncryption": true, + "voiceAssistantBlocked": true, + "voiceDialingBlocked": true, + "webBrowserBlockPopups": true, + "webBrowserBlockAutofill": true, + "webBrowserBlockJavaScript": true, + "webBrowserBlocked": true, + "webBrowserCookieSettings": "blockAlways", + "wiFiBlocked": true, + "appsInstallAllowList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsLaunchBlockList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsHideList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "securityRequireVerifyApps": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-update.md new file mode 100644 index 00000000000..74a28640634 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidgeneraldeviceconfiguration-update.md @@ -0,0 +1,383 @@ +--- +title: "Update androidGeneralDeviceConfiguration" +description: "Update the properties of a androidGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|appsBlockClipboardSharing|Boolean|Indicates whether or not to block clipboard sharing to copy and paste between applications.| +|appsBlockCopyPaste|Boolean|Indicates whether or not to block copy and paste within applications.| +|appsBlockYouTube|Boolean|Indicates whether or not to block the YouTube app.| +|bluetoothBlocked|Boolean|Indicates whether or not to block Bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to block the use of the camera.| +|cellularBlockDataRoaming|Boolean|Indicates whether or not to block data roaming.| +|cellularBlockMessaging|Boolean|Indicates whether or not to block SMS/MMS messaging.| +|cellularBlockVoiceRoaming|Boolean|Indicates whether or not to block voice roaming.| +|cellularBlockWiFiTethering|Boolean|Indicates whether or not to block syncing Wi-Fi tethering.| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|Type of list that is in the CompliantAppsList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|diagnosticDataBlockSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|locationServicesBlocked|Boolean|Indicates whether or not to block location services.| +|googleAccountBlockAutoSync|Boolean|Indicates whether or not to block Google account auto sync.| +|googlePlayStoreBlocked|Boolean|Indicates whether or not to block the Google Play store.| +|kioskModeBlockSleepButton|Boolean|Indicates whether or not to block the screen sleep button while in Kiosk Mode.| +|kioskModeBlockVolumeButtons|Boolean|Indicates whether or not to block the volume buttons while in Kiosk Mode.| +|dateAndTimeBlockChanges|Boolean|Indicates whether or not to block changing date and time while in KNOX Mode.| +|kioskModeApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|A list of apps that will be allowed to run when the device is in Kiosk Mode. This collection can contain a maximum of 500 elements.| +|nfcBlocked|Boolean|Indicates whether or not to block Near-Field Communication.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordMinimumLength|Int32|Minimum length of passwords. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset. Valid values 1 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is an API targeted to Android 11+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordRequired|Boolean|Indicates whether or not to require a password.| +|powerOffBlocked|Boolean|Indicates whether or not to block powering off the device.| +|factoryResetBlocked|Boolean|Indicates whether or not to block user performing a factory reset.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block screenshots.| +|deviceSharingAllowed|Boolean|Indicates whether or not to allow device sharing mode.| +|storageBlockGoogleBackup|Boolean|Indicates whether or not to block Google Backup.| +|storageBlockRemovableStorage|Boolean|Indicates whether or not to block removable storage usage.| +|storageRequireDeviceEncryption|Boolean|Indicates whether or not to require device encryption.| +|storageRequireRemovableStorageEncryption|Boolean|Indicates whether or not to require removable storage encryption.| +|voiceAssistantBlocked|Boolean|Indicates whether or not to block the use of the Voice Assistant.| +|voiceDialingBlocked|Boolean|Indicates whether or not to block voice dialing.| +|webBrowserBlockPopups|Boolean|Indicates whether or not to block popups within the web browser.| +|webBrowserBlockAutofill|Boolean|Indicates whether or not to block the web browser's auto fill feature.| +|webBrowserBlockJavaScript|Boolean|Indicates whether or not to block JavaScript within the web browser.| +|webBrowserBlocked|Boolean|Indicates whether or not to block the web browser.| +|webBrowserCookieSettings|[webBrowserCookieSettings](../resources/intune-deviceconfig-webbrowsercookiesettings.md)|Cookie settings within the web browser. Possible values are: `browserDefault`, `blockAlways`, `allowCurrentWebSite`, `allowFromWebsitesVisited`, `allowAlways`.| +|wiFiBlocked|Boolean|Indicates whether or not to block syncing Wi-Fi.| +|appsInstallAllowList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps which can be installed on the KNOX device. This collection can contain a maximum of 500 elements.| +|appsLaunchBlockList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps which are blocked from being launched on the KNOX device. This collection can contain a maximum of 500 elements.| +|appsHideList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps to be hidden on the KNOX device. This collection can contain a maximum of 500 elements.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 3974 + +{ + "@odata.type": "#microsoft.graph.androidGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockClipboardSharing": true, + "appsBlockCopyPaste": true, + "appsBlockYouTube": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockMessaging": true, + "cellularBlockVoiceRoaming": true, + "cellularBlockWiFiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "locationServicesBlocked": true, + "googleAccountBlockAutoSync": true, + "googlePlayStoreBlocked": true, + "kioskModeBlockSleepButton": true, + "kioskModeBlockVolumeButtons": true, + "dateAndTimeBlockChanges": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "nfcBlocked": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordRequired": true, + "powerOffBlocked": true, + "factoryResetBlocked": true, + "screenCaptureBlocked": true, + "deviceSharingAllowed": true, + "storageBlockGoogleBackup": true, + "storageBlockRemovableStorage": true, + "storageRequireDeviceEncryption": true, + "storageRequireRemovableStorageEncryption": true, + "voiceAssistantBlocked": true, + "voiceDialingBlocked": true, + "webBrowserBlockPopups": true, + "webBrowserBlockAutofill": true, + "webBrowserBlockJavaScript": true, + "webBrowserBlocked": true, + "webBrowserCookieSettings": "blockAlways", + "wiFiBlocked": true, + "appsInstallAllowList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsLaunchBlockList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsHideList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "securityRequireVerifyApps": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4146 + +{ + "@odata.type": "#microsoft.graph.androidGeneralDeviceConfiguration", + "id": "9e00d534-d534-9e00-34d5-009e34d5009e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockClipboardSharing": true, + "appsBlockCopyPaste": true, + "appsBlockYouTube": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockMessaging": true, + "cellularBlockVoiceRoaming": true, + "cellularBlockWiFiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "locationServicesBlocked": true, + "googleAccountBlockAutoSync": true, + "googlePlayStoreBlocked": true, + "kioskModeBlockSleepButton": true, + "kioskModeBlockVolumeButtons": true, + "dateAndTimeBlockChanges": true, + "kioskModeApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "nfcBlocked": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordRequired": true, + "powerOffBlocked": true, + "factoryResetBlocked": true, + "screenCaptureBlocked": true, + "deviceSharingAllowed": true, + "storageBlockGoogleBackup": true, + "storageBlockRemovableStorage": true, + "storageRequireDeviceEncryption": true, + "storageRequireRemovableStorageEncryption": true, + "voiceAssistantBlocked": true, + "voiceDialingBlocked": true, + "webBrowserBlockPopups": true, + "webBrowserBlockAutofill": true, + "webBrowserBlockJavaScript": true, + "webBrowserBlocked": true, + "webBrowserCookieSettings": "blockAlways", + "wiFiBlocked": true, + "appsInstallAllowList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsLaunchBlockList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsHideList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "securityRequireVerifyApps": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..53340ec887f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-create.md @@ -0,0 +1,185 @@ +--- +title: "Create androidImportedPFXCertificateProfile" +description: "Create a new androidImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the androidImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1492 + +{ + "@odata.type": "#microsoft.graph.androidImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1664 + +{ + "@odata.type": "#microsoft.graph.androidImportedPFXCertificateProfile", + "id": "1cd3b0a6-b0a6-1cd3-a6b0-d31ca6b0d31c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..5027ff3c447 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidImportedPFXCertificateProfile" +description: "Deletes a androidImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..b0e9b6f8f1d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-get.md @@ -0,0 +1,119 @@ +--- +title: "Get androidImportedPFXCertificateProfile" +description: "Read properties and relationships of the androidImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1773 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidImportedPFXCertificateProfile", + "id": "1cd3b0a6-b0a6-1cd3-a6b0-d31ca6b0d31c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..3a86ba75c93 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-list.md @@ -0,0 +1,117 @@ +--- +title: "List androidImportedPFXCertificateProfiles" +description: "List properties and relationships of the androidImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1877 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidImportedPFXCertificateProfile", + "id": "1cd3b0a6-b0a6-1cd3-a6b0-d31ca6b0d31c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..c239ebe9867 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidimportedpfxcertificateprofile-update.md @@ -0,0 +1,186 @@ +--- +title: "Update androidImportedPFXCertificateProfile" +description: "Update the properties of a androidImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidImportedPFXCertificateProfile](../resources/intune-deviceconfig-androidimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1492 + +{ + "@odata.type": "#microsoft.graph.androidImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1664 + +{ + "@odata.type": "#microsoft.graph.androidImportedPFXCertificateProfile", + "id": "1cd3b0a6-b0a6-1cd3-a6b0-d31ca6b0d31c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-create.md new file mode 100644 index 00000000000..a0d27904111 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-create.md @@ -0,0 +1,155 @@ +--- +title: "Create androidOmaCpConfiguration" +description: "Create a new androidOmaCpConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidOmaCpConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidOmaCpConfiguration object. + +The following table shows the properties that are required when you create the androidOmaCpConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|configurationXml|Binary|Configuration XML that will be applied to the device. When it is read, it only provides a placeholder string since the original data is encrypted and stored.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1079 + +{ + "@odata.type": "#microsoft.graph.androidOmaCpConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1251 + +{ + "@odata.type": "#microsoft.graph.androidOmaCpConfiguration", + "id": "5f682e4a-2e4a-5f68-4a2e-685f4a2e685f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-delete.md new file mode 100644 index 00000000000..781b19d15e5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidOmaCpConfiguration" +description: "Deletes a androidOmaCpConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidOmaCpConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-get.md new file mode 100644 index 00000000000..92fadaec633 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-get.md @@ -0,0 +1,107 @@ +--- +title: "Get androidOmaCpConfiguration" +description: "Read properties and relationships of the androidOmaCpConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidOmaCpConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1336 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidOmaCpConfiguration", + "id": "5f682e4a-2e4a-5f68-4a2e-685f4a2e685f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-list.md new file mode 100644 index 00000000000..21046007f11 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-list.md @@ -0,0 +1,105 @@ +--- +title: "List androidOmaCpConfigurations" +description: "List properties and relationships of the androidOmaCpConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidOmaCpConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1416 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidOmaCpConfiguration", + "id": "5f682e4a-2e4a-5f68-4a2e-685f4a2e685f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-update.md new file mode 100644 index 00000000000..b5fc1dc3113 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidomacpconfiguration-update.md @@ -0,0 +1,156 @@ +--- +title: "Update androidOmaCpConfiguration" +description: "Update the properties of a androidOmaCpConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidOmaCpConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|configurationXml|Binary|Configuration XML that will be applied to the device. When it is read, it only provides a placeholder string since the original data is encrypted and stored.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidOmaCpConfiguration](../resources/intune-deviceconfig-androidomacpconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1079 + +{ + "@odata.type": "#microsoft.graph.androidOmaCpConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1251 + +{ + "@odata.type": "#microsoft.graph.androidOmaCpConfiguration", + "id": "5f682e4a-2e4a-5f68-4a2e-685f4a2e685f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-create.md new file mode 100644 index 00000000000..daaa50fbedb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-create.md @@ -0,0 +1,194 @@ +--- +title: "Create androidPkcsCertificateProfile" +description: "Create a new androidPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidPkcsCertificateProfile object. + +The following table shows the properties that are required when you create the androidPkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1731 + +{ + "@odata.type": "#microsoft.graph.androidPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1903 + +{ + "@odata.type": "#microsoft.graph.androidPkcsCertificateProfile", + "id": "bb55705b-705b-bb55-5b70-55bb5b7055bb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-delete.md new file mode 100644 index 00000000000..5e27a66d4c3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidPkcsCertificateProfile" +description: "Deletes a androidPkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-get.md new file mode 100644 index 00000000000..a58d43c7308 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-get.md @@ -0,0 +1,122 @@ +--- +title: "Get androidPkcsCertificateProfile" +description: "Read properties and relationships of the androidPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2018 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidPkcsCertificateProfile", + "id": "bb55705b-705b-bb55-5b70-55bb5b7055bb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-list.md new file mode 100644 index 00000000000..cca17f915d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-list.md @@ -0,0 +1,120 @@ +--- +title: "List androidPkcsCertificateProfiles" +description: "List properties and relationships of the androidPkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidPkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2128 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidPkcsCertificateProfile", + "id": "bb55705b-705b-bb55-5b70-55bb5b7055bb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-update.md new file mode 100644 index 00000000000..1a0f65298c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidpkcscertificateprofile-update.md @@ -0,0 +1,195 @@ +--- +title: "Update androidPkcsCertificateProfile" +description: "Update the properties of a androidPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidPkcsCertificateProfile](../resources/intune-deviceconfig-androidpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1731 + +{ + "@odata.type": "#microsoft.graph.androidPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1903 + +{ + "@odata.type": "#microsoft.graph.androidPkcsCertificateProfile", + "id": "bb55705b-705b-bb55-5b70-55bb5b7055bb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-create.md new file mode 100644 index 00000000000..1d1d62bb4a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-create.md @@ -0,0 +1,204 @@ +--- +title: "Create androidScepCertificateProfile" +description: "Create a new androidScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidScepCertificateProfile object. + +The following table shows the properties that are required when you create the androidScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1747 + +{ + "@odata.type": "#microsoft.graph.androidScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1919 + +{ + "@odata.type": "#microsoft.graph.androidScepCertificateProfile", + "id": "e9a0dbbd-dbbd-e9a0-bddb-a0e9bddba0e9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-delete.md new file mode 100644 index 00000000000..de51eddc8e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidScepCertificateProfile" +description: "Deletes a androidScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-get.md new file mode 100644 index 00000000000..2b1fec22d9e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-get.md @@ -0,0 +1,126 @@ +--- +title: "Get androidScepCertificateProfile" +description: "Read properties and relationships of the androidScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2042 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidScepCertificateProfile", + "id": "e9a0dbbd-dbbd-e9a0-bddb-a0e9bddba0e9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-list.md new file mode 100644 index 00000000000..a4f36fe7891 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-list.md @@ -0,0 +1,124 @@ +--- +title: "List androidScepCertificateProfiles" +description: "List properties and relationships of the androidScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2160 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidScepCertificateProfile", + "id": "e9a0dbbd-dbbd-e9a0-bddb-a0e9bddba0e9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-update.md new file mode 100644 index 00000000000..44e37cd1a38 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidscepcertificateprofile-update.md @@ -0,0 +1,205 @@ +--- +title: "Update androidScepCertificateProfile" +description: "Update the properties of a androidScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidCertificateProfileBase](../resources/intune-deviceconfig-androidcertificateprofilebase.md)| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidScepCertificateProfile](../resources/intune-deviceconfig-androidscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1747 + +{ + "@odata.type": "#microsoft.graph.androidScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1919 + +{ + "@odata.type": "#microsoft.graph.androidScepCertificateProfile", + "id": "e9a0dbbd-dbbd-e9a0-bddb-a0e9bddba0e9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-create.md new file mode 100644 index 00000000000..170717f5237 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-create.md @@ -0,0 +1,158 @@ +--- +title: "Create androidTrustedRootCertificate" +description: "Create a new androidTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidTrustedRootCertificate object. + +The following table shows the properties that are required when you create the androidTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1140 + +{ + "@odata.type": "#microsoft.graph.androidTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1312 + +{ + "@odata.type": "#microsoft.graph.androidTrustedRootCertificate", + "id": "7f8d751e-751e-7f8d-1e75-8d7f1e758d7f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-delete.md new file mode 100644 index 00000000000..d907ce51fae --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidTrustedRootCertificate" +description: "Deletes a androidTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidCertificateProfileBase/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-get.md new file mode 100644 index 00000000000..0f07e3af7ee --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-get.md @@ -0,0 +1,108 @@ +--- +title: "Get androidTrustedRootCertificate" +description: "Read properties and relationships of the androidTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidCertificateProfileBase/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1399 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidTrustedRootCertificate", + "id": "7f8d751e-751e-7f8d-1e75-8d7f1e758d7f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-list.md new file mode 100644 index 00000000000..7922cb811a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-list.md @@ -0,0 +1,106 @@ +--- +title: "List androidTrustedRootCertificates" +description: "List properties and relationships of the androidTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1481 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidTrustedRootCertificate", + "id": "7f8d751e-751e-7f8d-1e75-8d7f1e758d7f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-update.md new file mode 100644 index 00000000000..3b1e8ad9eff --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidtrustedrootcertificate-update.md @@ -0,0 +1,159 @@ +--- +title: "Update androidTrustedRootCertificate" +description: "Update the properties of a androidTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidCertificateProfileBase/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidTrustedRootCertificate](../resources/intune-deviceconfig-androidtrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +Content-type: application/json +Content-length: 1140 + +{ + "@odata.type": "#microsoft.graph.androidTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1312 + +{ + "@odata.type": "#microsoft.graph.androidTrustedRootCertificate", + "id": "7f8d751e-751e-7f8d-1e75-8d7f1e758d7f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-create.md new file mode 100644 index 00000000000..7512fc5a341 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-create.md @@ -0,0 +1,217 @@ +--- +title: "Create androidVpnConfiguration" +description: "Create a new androidVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidVpnConfiguration object. + +The following table shows the properties that are required when you create the androidVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user.| +|connectionType|[androidVpnConnectionType](../resources/intune-deviceconfig-androidvpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|role|String|Role when connection type is set to Pulse Secure.| +|realm|String|Realm when connection type is set to Pulse Secure.| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements.| +|fingerprint|String|Fingerprint is a string that will be used to verify the VPN server can be trusted, which is only applicable when connection type is Check Point Capsule VPN.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1751 + +{ + "@odata.type": "#microsoft.graph.androidVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1923 + +{ + "@odata.type": "#microsoft.graph.androidVpnConfiguration", + "id": "d4c48852-8852-d4c4-5288-c4d45288c4d4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-delete.md new file mode 100644 index 00000000000..5a612bce3c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidVpnConfiguration" +description: "Deletes a androidVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-get.md new file mode 100644 index 00000000000..a0bc60bd67c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-get.md @@ -0,0 +1,134 @@ +--- +title: "Get androidVpnConfiguration" +description: "Read properties and relationships of the androidVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2062 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidVpnConfiguration", + "id": "d4c48852-8852-d4c4-5288-c4d45288c4d4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-list.md new file mode 100644 index 00000000000..995a0c52db6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-list.md @@ -0,0 +1,132 @@ +--- +title: "List androidVpnConfigurations" +description: "List properties and relationships of the androidVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2196 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidVpnConfiguration", + "id": "d4c48852-8852-d4c4-5288-c4d45288c4d4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-update.md new file mode 100644 index 00000000000..68b4d53f558 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidvpnconfiguration-update.md @@ -0,0 +1,218 @@ +--- +title: "Update androidVpnConfiguration" +description: "Update the properties of a androidVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user.| +|connectionType|[androidVpnConnectionType](../resources/intune-deviceconfig-androidvpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|role|String|Role when connection type is set to Pulse Secure.| +|realm|String|Realm when connection type is set to Pulse Secure.| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements.| +|fingerprint|String|Fingerprint is a string that will be used to verify the VPN server can be trusted, which is only applicable when connection type is Check Point Capsule VPN.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidVpnConfiguration](../resources/intune-deviceconfig-androidvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1751 + +{ + "@odata.type": "#microsoft.graph.androidVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1923 + +{ + "@odata.type": "#microsoft.graph.androidVpnConfiguration", + "id": "d4c48852-8852-d4c4-5288-c4d45288c4d4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-create.md new file mode 100644 index 00000000000..93767764699 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-create.md @@ -0,0 +1,167 @@ +--- +title: "Create androidWiFiConfiguration" +description: "Create a new androidWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1208 + +{ + "@odata.type": "#microsoft.graph.androidWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1380 + +{ + "@odata.type": "#microsoft.graph.androidWiFiConfiguration", + "id": "51cfd26f-d26f-51cf-6fd2-cf516fd2cf51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-delete.md new file mode 100644 index 00000000000..4edde7cafa5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWiFiConfiguration" +description: "Deletes a androidWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-get.md new file mode 100644 index 00000000000..be767b26171 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-get.md @@ -0,0 +1,111 @@ +--- +title: "Get androidWiFiConfiguration" +description: "Read properties and relationships of the androidWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1473 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWiFiConfiguration", + "id": "51cfd26f-d26f-51cf-6fd2-cf516fd2cf51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-list.md new file mode 100644 index 00000000000..ef1f0f64963 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-list.md @@ -0,0 +1,109 @@ +--- +title: "List androidWiFiConfigurations" +description: "List properties and relationships of the androidWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1561 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWiFiConfiguration", + "id": "51cfd26f-d26f-51cf-6fd2-cf516fd2cf51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-update.md new file mode 100644 index 00000000000..d2ec0466f51 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidwificonfiguration-update.md @@ -0,0 +1,168 @@ +--- +title: "Update androidWiFiConfiguration" +description: "Update the properties of a androidWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWiFiConfiguration](../resources/intune-deviceconfig-androidwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1208 + +{ + "@odata.type": "#microsoft.graph.androidWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1380 + +{ + "@odata.type": "#microsoft.graph.androidWiFiConfiguration", + "id": "51cfd26f-d26f-51cf-6fd2-cf516fd2cf51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-get.md new file mode 100644 index 00000000000..9680b267f78 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-get.md @@ -0,0 +1,119 @@ +--- +title: "Get androidWorkProfileCertificateProfileBase" +description: "Read properties and relationships of the androidWorkProfileCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileVpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileEasEmailProfileBase/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1734 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileCertificateProfileBase", + "id": "4a559c8b-9c8b-4a55-8b9c-554a8b9c554a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-list.md new file mode 100644 index 00000000000..4eca30cec28 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecertificateprofilebase-list.md @@ -0,0 +1,116 @@ +--- +title: "List androidWorkProfileCertificateProfileBases" +description: "List properties and relationships of the androidWorkProfileCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1836 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileCertificateProfileBase", + "id": "4a559c8b-9c8b-4a55-8b9c-554a8b9c554a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-create.md new file mode 100644 index 00000000000..09d1fde1a69 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-create.md @@ -0,0 +1,178 @@ +--- +title: "Create androidWorkProfileCompliancePolicy" +description: "Create a new androidWorkProfileCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileCompliancePolicy object. + +The following table shows the properties that are required when you create the androidWorkProfileCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign-in failures allowed before factory reset. Valid values 1 to 16| +|securityPreventInstallAppsFromUnknownSources|Boolean|Require that devices disallow installation of apps from unknown sources.| +|securityDisableUsbDebugging|Boolean|Disable USB debugging on Android devices.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|securityRequireGooglePlayServices|Boolean|Require Google Play Services to be installed and enabled on the device.| +|securityRequireUpToDateSecurityProviders|Boolean|Require the device to have up to date security providers. The device will require Google Play Services to be enabled and up to date.| +|securityRequireCompanyPortalAppIntegrity|Boolean|Require the device to pass the Company Portal client app runtime integrity check.| +|securityRequiredAndroidSafetyNetEvaluationType|[androidSafetyNetEvaluationType](../resources/intune-deviceconfig-androidsafetynetevaluationtype.md)|Require a specific SafetyNet evaluation type for compliance. Possible values are: `basic`, `hardwareBacked`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1461 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1633 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4e385271-5271-4e38-7152-384e7152384e", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-delete.md new file mode 100644 index 00000000000..90e437004a6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete androidWorkProfileCompliancePolicy" +description: "Deletes a androidWorkProfileCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-get.md new file mode 100644 index 00000000000..2f2f0d2f7c7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-get.md @@ -0,0 +1,107 @@ +--- +title: "Get androidWorkProfileCompliancePolicy" +description: "Read properties and relationships of the androidWorkProfileCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1722 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4e385271-5271-4e38-7152-384e7152384e", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-list.md new file mode 100644 index 00000000000..2916d4ce76b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-list.md @@ -0,0 +1,106 @@ +--- +title: "List androidWorkProfileCompliancePolicies" +description: "List properties and relationships of the androidWorkProfileCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1806 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4e385271-5271-4e38-7152-384e7152384e", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-update.md new file mode 100644 index 00000000000..a2d3971328a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecompliancepolicy-update.md @@ -0,0 +1,178 @@ +--- +title: "Update androidWorkProfileCompliancePolicy" +description: "Update the properties of a androidWorkProfileCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordRequiredType|[androidRequiredPasswordType](../resources/intune-deviceconfig-androidrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `numeric`, `numericComplex`, `any`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android API 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign-in failures allowed before factory reset. Valid values 1 to 16| +|securityPreventInstallAppsFromUnknownSources|Boolean|Require that devices disallow installation of apps from unknown sources.| +|securityDisableUsbDebugging|Boolean|Disable USB debugging on Android devices.| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| +|securityRequireSafetyNetAttestationBasicIntegrity|Boolean|Require the device to pass the SafetyNet basic integrity check.| +|securityRequireSafetyNetAttestationCertifiedDevice|Boolean|Require the device to pass the SafetyNet certified device check.| +|securityRequireGooglePlayServices|Boolean|Require Google Play Services to be installed and enabled on the device.| +|securityRequireUpToDateSecurityProviders|Boolean|Require the device to have up to date security providers. The device will require Google Play Services to be enabled and up to date.| +|securityRequireCompanyPortalAppIntegrity|Boolean|Require the device to pass the Company Portal client app runtime integrity check.| +|securityRequiredAndroidSafetyNetEvaluationType|[androidSafetyNetEvaluationType](../resources/intune-deviceconfig-androidsafetynetevaluationtype.md)|Require a specific SafetyNet evaluation type for compliance. Possible values are: `basic`, `hardwareBacked`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileCompliancePolicy](../resources/intune-deviceconfig-androidworkprofilecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1461 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1633 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4e385271-5271-4e38-7152-384e7152384e", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordMinimumLength": 5, + "passwordRequiredType": "alphabetic", + "requiredPasswordComplexity": "low", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "securityPreventInstallAppsFromUnknownSources": true, + "securityDisableUsbDebugging": true, + "securityRequireVerifyApps": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "securityBlockJailbrokenDevices": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "storageRequireEncryption": true, + "securityRequireSafetyNetAttestationBasicIntegrity": true, + "securityRequireSafetyNetAttestationCertifiedDevice": true, + "securityRequireGooglePlayServices": true, + "securityRequireUpToDateSecurityProviders": true, + "securityRequireCompanyPortalAppIntegrity": true, + "securityRequiredAndroidSafetyNetEvaluationType": "hardwareBacked" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-create.md new file mode 100644 index 00000000000..c33b0254d08 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create androidWorkProfileCustomConfiguration" +description: "Create a new androidWorkProfileCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileCustomConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileCustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1348 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1520 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCustomConfiguration", + "id": "76c5d59b-d59b-76c5-9bd5-c5769bd5c576", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-delete.md new file mode 100644 index 00000000000..2191db4b653 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileCustomConfiguration" +description: "Deletes a androidWorkProfileCustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-get.md new file mode 100644 index 00000000000..f040b5c154c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get androidWorkProfileCustomConfiguration" +description: "Read properties and relationships of the androidWorkProfileCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1623 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileCustomConfiguration", + "id": "76c5d59b-d59b-76c5-9bd5-c5769bd5c576", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-list.md new file mode 100644 index 00000000000..87f32bebdbd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List androidWorkProfileCustomConfigurations" +description: "List properties and relationships of the androidWorkProfileCustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileCustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1721 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileCustomConfiguration", + "id": "76c5d59b-d59b-76c5-9bd5-c5769bd5c576", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-update.md new file mode 100644 index 00000000000..a9c8725bf64 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilecustomconfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update androidWorkProfileCustomConfiguration" +description: "Update the properties of a androidWorkProfileCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileCustomConfiguration](../resources/intune-deviceconfig-androidworkprofilecustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1348 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1520 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileCustomConfiguration", + "id": "76c5d59b-d59b-76c5-9bd5-c5769bd5c576", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-get.md new file mode 100644 index 00000000000..6543872cbd6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-get.md @@ -0,0 +1,112 @@ +--- +title: "Get androidWorkProfileEasEmailProfileBase" +description: "Read properties and relationships of the androidWorkProfileEasEmailProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileEasEmailProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1533 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileEasEmailProfileBase", + "id": "5d74f295-f295-5d74-95f2-745d95f2745d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-list.md new file mode 100644 index 00000000000..5bef223424b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileeasemailprofilebase-list.md @@ -0,0 +1,110 @@ +--- +title: "List androidWorkProfileEasEmailProfileBases" +description: "List properties and relationships of the androidWorkProfileEasEmailProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileEasEmailProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1623 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileEasEmailProfileBase", + "id": "5d74f295-f295-5d74-95f2-745d95f2745d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..9f3cc703ebe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-create.md @@ -0,0 +1,195 @@ +--- +title: "Create androidWorkProfileEnterpriseWiFiConfiguration" +description: "Create a new androidWorkProfileEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md). Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection. Possible values are: `none`, `manual`, `automatic`.| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1761 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "proxySettings": "manual", + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1933 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration", + "id": "c48cd726-d726-c48c-26d7-8cc426d78cc4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "proxySettings": "manual", + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..15593007df0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileEnterpriseWiFiConfiguration" +description: "Deletes a androidWorkProfileEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..c65865d80ac --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-get.md @@ -0,0 +1,121 @@ +--- +title: "Get androidWorkProfileEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the androidWorkProfileEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2046 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration", + "id": "c48cd726-d726-c48c-26d7-8cc426d78cc4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "proxySettings": "manual", + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..d6e6c970e4c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-list.md @@ -0,0 +1,119 @@ +--- +title: "List androidWorkProfileEnterpriseWiFiConfigurations" +description: "List properties and relationships of the androidWorkProfileEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2154 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration", + "id": "c48cd726-d726-c48c-26d7-8cc426d78cc4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "proxySettings": "manual", + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..a6befcc138b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofileenterprisewificonfiguration-update.md @@ -0,0 +1,196 @@ +--- +title: "Update androidWorkProfileEnterpriseWiFiConfiguration" +description: "Update the properties of a androidWorkProfileEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md)| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md). Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection. Possible values are: `none`, `manual`, `automatic`.| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofileenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1761 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "proxySettings": "manual", + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1933 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration", + "id": "c48cd726-d726-c48c-26d7-8cc426d78cc4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise", + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "proxySettings": "manual", + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-create.md new file mode 100644 index 00000000000..44654b9b422 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-create.md @@ -0,0 +1,287 @@ +--- +title: "Create androidWorkProfileGeneralDeviceConfiguration" +description: "Create a new androidWorkProfileGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileGeneralDeviceConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileGeneralDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|passwordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock.| +|passwordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordMinimumLength|Int32|Minimum length of passwords. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset. Valid values 1 to 16| +|passwordRequiredType|[androidWorkProfileRequiredPasswordType](../resources/intune-deviceconfig-androidworkprofilerequiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileAllowAppInstallsFromUnknownSources|Boolean|Indicates whether to allow installation of apps from unknown sources.| +|workProfileDataSharingType|[androidWorkProfileCrossProfileDataSharingType](../resources/intune-deviceconfig-androidworkprofilecrossprofiledatasharingtype.md)|Type of data sharing that is allowed. Possible values are: `deviceDefault`, `preventAny`, `allowPersonalToWork`, `noRestrictions`.| +|workProfileBlockNotificationsWhileDeviceLocked|Boolean|Indicates whether or not to block notifications while device locked.| +|workProfileBlockAddingAccounts|Boolean|Block users from adding/removing accounts in work profile.| +|workProfileBluetoothEnableContactSharing|Boolean|Allow bluetooth devices to access enterprise contacts.| +|workProfileBlockScreenCapture|Boolean|Block screen capture in work profile.| +|workProfileBlockCrossProfileCallerId|Boolean|Block display work profile caller ID in personal profile.| +|workProfileBlockCamera|Boolean|Block work profile camera.| +|workProfileBlockCrossProfileContactsSearch|Boolean|Block work profile contacts availability in personal profile.| +|workProfileBlockCrossProfileCopyPaste|Boolean|Boolean that indicates if the setting disallow cross profile copy/paste is enabled.| +|workProfileDefaultAppPermissionPolicy|[androidWorkProfileDefaultAppPermissionPolicyType](../resources/intune-deviceconfig-androidworkprofiledefaultapppermissionpolicytype.md)|Type of password that is required. Possible values are: `deviceDefault`, `prompt`, `autoGrant`, `autoDeny`.| +|workProfilePasswordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock for work profile.| +|workProfilePasswordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock for work profile.| +|workProfilePasswordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock for work profile.| +|workProfilePasswordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents for work profile.| +|workProfilePasswordExpirationDays|Int32|Number of days before the work profile password expires. Valid values 1 to 365| +|workProfilePasswordMinimumLength|Int32|Minimum length of work profile password. Valid values 4 to 16| +|workProfilePasswordMinNumericCharacters|Int32|Minimum # of numeric characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinNonLetterCharacters|Int32|Minimum # of non-letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLetterCharacters|Int32|Minimum # of letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLowerCaseCharacters|Int32|Minimum # of lower-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinUpperCaseCharacters|Int32|Minimum # of upper-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinSymbolCharacters|Int32|Minimum # of symbols required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|workProfilePasswordPreviousPasswordBlockCount|Int32|Number of previous work profile passwords to block. Valid values 0 to 24| +|workProfilePasswordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before work profile is removed and all corporate data deleted. Valid values 1 to 16| +|workProfilePasswordRequiredType|[androidWorkProfileRequiredPasswordType](../resources/intune-deviceconfig-androidworkprofilerequiredpasswordtype.md)|Type of work profile password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|workProfileRequiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileRequirePassword|Boolean|Password is required or not for work profile| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|vpnAlwaysOnPackageIdentifier|String|Enable lockdown mode for always-on VPN.| +|vpnEnableAlwaysOnLockdownMode|Boolean|Enable lockdown mode for always-on VPN.| +|workProfileAllowWidgets|Boolean|Allow widgets from work profile apps.| +|workProfileBlockPersonalAppInstallsFromUnknownSources|Boolean|Prevent app installations from unknown sources in the personal profile.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 3232 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileAllowAppInstallsFromUnknownSources": true, + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3404 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration", + "id": "6decda7e-da7e-6dec-7eda-ec6d7edaec6d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileAllowAppInstallsFromUnknownSources": true, + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-delete.md new file mode 100644 index 00000000000..440e4d4fdfd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileGeneralDeviceConfiguration" +description: "Deletes a androidWorkProfileGeneralDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-get.md new file mode 100644 index 00000000000..9785e06d52d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-get.md @@ -0,0 +1,151 @@ +--- +title: "Get androidWorkProfileGeneralDeviceConfiguration" +description: "Read properties and relationships of the androidWorkProfileGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3577 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration", + "id": "6decda7e-da7e-6dec-7eda-ec6d7edaec6d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileAllowAppInstallsFromUnknownSources": true, + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-list.md new file mode 100644 index 00000000000..acf9bc10ebb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-list.md @@ -0,0 +1,149 @@ +--- +title: "List androidWorkProfileGeneralDeviceConfigurations" +description: "List properties and relationships of the androidWorkProfileGeneralDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileGeneralDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3745 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration", + "id": "6decda7e-da7e-6dec-7eda-ec6d7edaec6d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileAllowAppInstallsFromUnknownSources": true, + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-update.md new file mode 100644 index 00000000000..fc5260841d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration-update.md @@ -0,0 +1,288 @@ +--- +title: "Update androidWorkProfileGeneralDeviceConfiguration" +description: "Update the properties of a androidWorkProfileGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|passwordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock.| +|passwordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 365| +|passwordMinimumLength|Int32|Minimum length of passwords. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset. Valid values 1 to 16| +|passwordRequiredType|[androidWorkProfileRequiredPasswordType](../resources/intune-deviceconfig-androidworkprofilerequiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|requiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required device password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileAllowAppInstallsFromUnknownSources|Boolean|Indicates whether to allow installation of apps from unknown sources.| +|workProfileDataSharingType|[androidWorkProfileCrossProfileDataSharingType](../resources/intune-deviceconfig-androidworkprofilecrossprofiledatasharingtype.md)|Type of data sharing that is allowed. Possible values are: `deviceDefault`, `preventAny`, `allowPersonalToWork`, `noRestrictions`.| +|workProfileBlockNotificationsWhileDeviceLocked|Boolean|Indicates whether or not to block notifications while device locked.| +|workProfileBlockAddingAccounts|Boolean|Block users from adding/removing accounts in work profile.| +|workProfileBluetoothEnableContactSharing|Boolean|Allow bluetooth devices to access enterprise contacts.| +|workProfileBlockScreenCapture|Boolean|Block screen capture in work profile.| +|workProfileBlockCrossProfileCallerId|Boolean|Block display work profile caller ID in personal profile.| +|workProfileBlockCamera|Boolean|Block work profile camera.| +|workProfileBlockCrossProfileContactsSearch|Boolean|Block work profile contacts availability in personal profile.| +|workProfileBlockCrossProfileCopyPaste|Boolean|Boolean that indicates if the setting disallow cross profile copy/paste is enabled.| +|workProfileDefaultAppPermissionPolicy|[androidWorkProfileDefaultAppPermissionPolicyType](../resources/intune-deviceconfig-androidworkprofiledefaultapppermissionpolicytype.md)|Type of password that is required. Possible values are: `deviceDefault`, `prompt`, `autoGrant`, `autoDeny`.| +|workProfilePasswordBlockFaceUnlock|Boolean|Indicates whether or not to block face unlock for work profile.| +|workProfilePasswordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock for work profile.| +|workProfilePasswordBlockIrisUnlock|Boolean|Indicates whether or not to block iris unlock for work profile.| +|workProfilePasswordBlockTrustAgents|Boolean|Indicates whether or not to block Smart Lock and other trust agents for work profile.| +|workProfilePasswordExpirationDays|Int32|Number of days before the work profile password expires. Valid values 1 to 365| +|workProfilePasswordMinimumLength|Int32|Minimum length of work profile password. Valid values 4 to 16| +|workProfilePasswordMinNumericCharacters|Int32|Minimum # of numeric characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinNonLetterCharacters|Int32|Minimum # of non-letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLetterCharacters|Int32|Minimum # of letter characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinLowerCaseCharacters|Int32|Minimum # of lower-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinUpperCaseCharacters|Int32|Minimum # of upper-case characters required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinSymbolCharacters|Int32|Minimum # of symbols required in work profile password. Valid values 1 to 10| +|workProfilePasswordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|workProfilePasswordPreviousPasswordBlockCount|Int32|Number of previous work profile passwords to block. Valid values 0 to 24| +|workProfilePasswordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before work profile is removed and all corporate data deleted. Valid values 1 to 16| +|workProfilePasswordRequiredType|[androidWorkProfileRequiredPasswordType](../resources/intune-deviceconfig-androidworkprofilerequiredpasswordtype.md)|Type of work profile password that is required. Possible values are: `deviceDefault`, `lowSecurityBiometric`, `required`, `atLeastNumeric`, `numericComplex`, `atLeastAlphabetic`, `atLeastAlphanumeric`, `alphanumericWithSymbols`.| +|workProfileRequiredPasswordComplexity|[androidRequiredPasswordComplexity](../resources/intune-deviceconfig-androidrequiredpasswordcomplexity.md)|Indicates the required work profile password complexity on Android. One of: NONE, LOW, MEDIUM, HIGH. This is a new API targeted to Android 12+. Possible values are: `none`, `low`, `medium`, `high`.| +|workProfileRequirePassword|Boolean|Password is required or not for work profile| +|securityRequireVerifyApps|Boolean|Require the Android Verify apps feature is turned on.| +|vpnAlwaysOnPackageIdentifier|String|Enable lockdown mode for always-on VPN.| +|vpnEnableAlwaysOnLockdownMode|Boolean|Enable lockdown mode for always-on VPN.| +|workProfileAllowWidgets|Boolean|Allow widgets from work profile apps.| +|workProfileBlockPersonalAppInstallsFromUnknownSources|Boolean|Prevent app installations from unknown sources in the personal profile.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileGeneralDeviceConfiguration](../resources/intune-deviceconfig-androidworkprofilegeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 3232 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileAllowAppInstallsFromUnknownSources": true, + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3404 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGeneralDeviceConfiguration", + "id": "6decda7e-da7e-6dec-7eda-ec6d7edaec6d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockFaceUnlock": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockIrisUnlock": true, + "passwordBlockTrustAgents": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "lowSecurityBiometric", + "requiredPasswordComplexity": "low", + "workProfileAllowAppInstallsFromUnknownSources": true, + "workProfileDataSharingType": "preventAny", + "workProfileBlockNotificationsWhileDeviceLocked": true, + "workProfileBlockAddingAccounts": true, + "workProfileBluetoothEnableContactSharing": true, + "workProfileBlockScreenCapture": true, + "workProfileBlockCrossProfileCallerId": true, + "workProfileBlockCamera": true, + "workProfileBlockCrossProfileContactsSearch": true, + "workProfileBlockCrossProfileCopyPaste": true, + "workProfileDefaultAppPermissionPolicy": "prompt", + "workProfilePasswordBlockFaceUnlock": true, + "workProfilePasswordBlockFingerprintUnlock": true, + "workProfilePasswordBlockIrisUnlock": true, + "workProfilePasswordBlockTrustAgents": true, + "workProfilePasswordExpirationDays": 1, + "workProfilePasswordMinimumLength": 0, + "workProfilePasswordMinNumericCharacters": 7, + "workProfilePasswordMinNonLetterCharacters": 9, + "workProfilePasswordMinLetterCharacters": 6, + "workProfilePasswordMinLowerCaseCharacters": 9, + "workProfilePasswordMinUpperCaseCharacters": 9, + "workProfilePasswordMinSymbolCharacters": 6, + "workProfilePasswordMinutesOfInactivityBeforeScreenTimeout": 9, + "workProfilePasswordPreviousPasswordBlockCount": 13, + "workProfilePasswordSignInFailureCountBeforeFactoryReset": 7, + "workProfilePasswordRequiredType": "lowSecurityBiometric", + "workProfileRequiredPasswordComplexity": "low", + "workProfileRequirePassword": true, + "securityRequireVerifyApps": true, + "vpnAlwaysOnPackageIdentifier": "Vpn Always On Package Identifier value", + "vpnEnableAlwaysOnLockdownMode": true, + "workProfileAllowWidgets": true, + "workProfileBlockPersonalAppInstallsFromUnknownSources": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-create.md new file mode 100644 index 00000000000..e49e3e1f014 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-create.md @@ -0,0 +1,170 @@ +--- +title: "Create androidWorkProfileGmailEasConfiguration" +description: "Create a new androidWorkProfileGmailEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileGmailEasConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileGmailEasConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1268 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGmailEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1440 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGmailEasConfiguration", + "id": "a4a44bb5-4bb5-a4a4-b54b-a4a4b54ba4a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-delete.md new file mode 100644 index 00000000000..ab408de30cb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileGmailEasConfiguration" +description: "Deletes a androidWorkProfileGmailEasConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-get.md new file mode 100644 index 00000000000..1c23f7e9e3e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-get.md @@ -0,0 +1,112 @@ +--- +title: "Get androidWorkProfileGmailEasConfiguration" +description: "Read properties and relationships of the androidWorkProfileGmailEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1535 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileGmailEasConfiguration", + "id": "a4a44bb5-4bb5-a4a4-b54b-a4a4b54ba4a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-list.md new file mode 100644 index 00000000000..77f017e64c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-list.md @@ -0,0 +1,110 @@ +--- +title: "List androidWorkProfileGmailEasConfigurations" +description: "List properties and relationships of the androidWorkProfileGmailEasConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileGmailEasConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1625 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileGmailEasConfiguration", + "id": "a4a44bb5-4bb5-a4a4-b54b-a4a4b54ba4a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-update.md new file mode 100644 index 00000000000..bdde4ca14a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilegmaileasconfiguration-update.md @@ -0,0 +1,171 @@ +--- +title: "Update androidWorkProfileGmailEasConfiguration" +description: "Update the properties of a androidWorkProfileGmailEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileGmailEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileGmailEasConfiguration](../resources/intune-deviceconfig-androidworkprofilegmaileasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1268 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGmailEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1440 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileGmailEasConfiguration", + "id": "a4a44bb5-4bb5-a4a4-b54b-a4a4b54ba4a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-create.md new file mode 100644 index 00000000000..5b2b8a99522 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-create.md @@ -0,0 +1,179 @@ +--- +title: "Create androidWorkProfileNineWorkEasConfiguration" +description: "Create a new androidWorkProfileNineWorkEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileNineWorkEasConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileNineWorkEasConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| +|syncCalendar|Boolean|Toggles syncing the calendar. If set to false the calendar is turned off on the device.| +|syncContacts|Boolean|Toggles syncing contacts. If set to false contacts are turned off on the device.| +|syncTasks|Boolean|Toggles syncing tasks. If set to false tasks are turned off on the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1343 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileNineWorkEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1515 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileNineWorkEasConfiguration", + "id": "3d9e3a30-3a30-3d9e-303a-9e3d303a9e3d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-delete.md new file mode 100644 index 00000000000..5f6ec49086b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileNineWorkEasConfiguration" +description: "Deletes a androidWorkProfileNineWorkEasConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-get.md new file mode 100644 index 00000000000..5dd14d925ce --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-get.md @@ -0,0 +1,115 @@ +--- +title: "Get androidWorkProfileNineWorkEasConfiguration" +description: "Read properties and relationships of the androidWorkProfileNineWorkEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1616 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileNineWorkEasConfiguration", + "id": "3d9e3a30-3a30-3d9e-303a-9e3d303a9e3d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-list.md new file mode 100644 index 00000000000..2caa54bf86d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-list.md @@ -0,0 +1,113 @@ +--- +title: "List androidWorkProfileNineWorkEasConfigurations" +description: "List properties and relationships of the androidWorkProfileNineWorkEasConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileNineWorkEasConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1712 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileNineWorkEasConfiguration", + "id": "3d9e3a30-3a30-3d9e-303a-9e3d303a9e3d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-update.md new file mode 100644 index 00000000000..b0204408b64 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilenineworkeasconfiguration-update.md @@ -0,0 +1,180 @@ +--- +title: "Update androidWorkProfileNineWorkEasConfiguration" +description: "Update the properties of a androidWorkProfileNineWorkEasConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileNineWorkEasConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for Exchange ActiveSync. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|hostName|String|Exchange location (URL) that the mail app connects to. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|requireSsl|Boolean|Indicates whether or not to use SSL. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md)| +|usernameSource|[androidUsernameSource](../resources/intune-deviceconfig-androidusernamesource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [androidWorkProfileEasEmailProfileBase](../resources/intune-deviceconfig-androidworkprofileeasemailprofilebase.md). Possible values are: `username`, `userPrincipalName`, `samAccountName`, `primarySmtpAddress`.| +|syncCalendar|Boolean|Toggles syncing the calendar. If set to false the calendar is turned off on the device.| +|syncContacts|Boolean|Toggles syncing contacts. If set to false contacts are turned off on the device.| +|syncTasks|Boolean|Toggles syncing tasks. If set to false tasks are turned off on the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileNineWorkEasConfiguration](../resources/intune-deviceconfig-androidworkprofilenineworkeasconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1343 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileNineWorkEasConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1515 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileNineWorkEasConfiguration", + "id": "3d9e3a30-3a30-3d9e-303a-9e3d303a9e3d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "certificate", + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "hostName": "Host Name value", + "requireSsl": true, + "usernameSource": "userPrincipalName", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-create.md new file mode 100644 index 00000000000..214b5f58478 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-create.md @@ -0,0 +1,215 @@ +--- +title: "Create androidWorkProfilePkcsCertificateProfile" +description: "Create a new androidWorkProfilePkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfilePkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfilePkcsCertificateProfile object. + +The following table shows the properties that are required when you create the androidWorkProfilePkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2032 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfilePkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2204 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfilePkcsCertificateProfile", + "id": "a7d4a505-a505-a7d4-05a5-d4a705a5d4a7", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-delete.md new file mode 100644 index 00000000000..fe6f91a5b20 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfilePkcsCertificateProfile" +description: "Deletes a androidWorkProfilePkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfilePkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-get.md new file mode 100644 index 00000000000..2c656dbe5e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-get.md @@ -0,0 +1,131 @@ +--- +title: "Get androidWorkProfilePkcsCertificateProfile" +description: "Read properties and relationships of the androidWorkProfilePkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfilePkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2337 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfilePkcsCertificateProfile", + "id": "a7d4a505-a505-a7d4-05a5-d4a705a5d4a7", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-list.md new file mode 100644 index 00000000000..927b8d9720a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-list.md @@ -0,0 +1,129 @@ +--- +title: "List androidWorkProfilePkcsCertificateProfiles" +description: "List properties and relationships of the androidWorkProfilePkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfilePkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2465 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfilePkcsCertificateProfile", + "id": "a7d4a505-a505-a7d4-05a5-d4a705a5d4a7", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-update.md new file mode 100644 index 00000000000..685aa18c75b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilepkcscertificateprofile-update.md @@ -0,0 +1,216 @@ +--- +title: "Update androidWorkProfilePkcsCertificateProfile" +description: "Update the properties of a androidWorkProfilePkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfilePkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfilePkcsCertificateProfile](../resources/intune-deviceconfig-androidworkprofilepkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2032 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfilePkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2204 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfilePkcsCertificateProfile", + "id": "a7d4a505-a505-a7d4-05a5-d4a705a5d4a7", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-create.md new file mode 100644 index 00000000000..006f52c8318 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-create.md @@ -0,0 +1,222 @@ +--- +title: "Create androidWorkProfileScepCertificateProfile" +description: "Create a new androidWorkProfileScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileScepCertificateProfile object. + +The following table shows the properties that are required when you create the androidWorkProfileScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1982 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2154 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileScepCertificateProfile", + "id": "6f494abf-4abf-6f49-bf4a-496fbf4a496f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-delete.md new file mode 100644 index 00000000000..9a1c1b21167 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileScepCertificateProfile" +description: "Deletes a androidWorkProfileScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-get.md new file mode 100644 index 00000000000..6659049697f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-get.md @@ -0,0 +1,134 @@ +--- +title: "Get androidWorkProfileScepCertificateProfile" +description: "Read properties and relationships of the androidWorkProfileScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2293 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileScepCertificateProfile", + "id": "6f494abf-4abf-6f49-bf4a-496fbf4a496f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-list.md new file mode 100644 index 00000000000..7af13ec1642 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-list.md @@ -0,0 +1,132 @@ +--- +title: "List androidWorkProfileScepCertificateProfiles" +description: "List properties and relationships of the androidWorkProfileScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2427 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileScepCertificateProfile", + "id": "6f494abf-4abf-6f49-bf4a-496fbf4a496f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-update.md new file mode 100644 index 00000000000..f11f5700ff9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilescepcertificateprofile-update.md @@ -0,0 +1,223 @@ +--- +title: "Update androidWorkProfileScepCertificateProfile" +description: "Update the properties of a androidWorkProfileScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [androidWorkProfileCertificateProfileBase](../resources/intune-deviceconfig-androidworkprofilecertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileScepCertificateProfile](../resources/intune-deviceconfig-androidworkprofilescepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1982 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2154 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileScepCertificateProfile", + "id": "6f494abf-4abf-6f49-bf4a-496fbf4a496f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-create.md new file mode 100644 index 00000000000..70ce84f25d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-create.md @@ -0,0 +1,158 @@ +--- +title: "Create androidWorkProfileTrustedRootCertificate" +description: "Create a new androidWorkProfileTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileTrustedRootCertificate object. + +The following table shows the properties that are required when you create the androidWorkProfileTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1151 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1323 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileTrustedRootCertificate", + "id": "37cc7454-7454-37cc-5474-cc375474cc37", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-delete.md new file mode 100644 index 00000000000..caad1c8a26f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileTrustedRootCertificate" +description: "Deletes a androidWorkProfileTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileCertificateProfileBase/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-get.md new file mode 100644 index 00000000000..3d42075248b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-get.md @@ -0,0 +1,108 @@ +--- +title: "Get androidWorkProfileTrustedRootCertificate" +description: "Read properties and relationships of the androidWorkProfileTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileCertificateProfileBase/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1410 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileTrustedRootCertificate", + "id": "37cc7454-7454-37cc-5474-cc375474cc37", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-list.md new file mode 100644 index 00000000000..ef011407fcb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-list.md @@ -0,0 +1,106 @@ +--- +title: "List androidWorkProfileTrustedRootCertificates" +description: "List properties and relationships of the androidWorkProfileTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1492 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileTrustedRootCertificate", + "id": "37cc7454-7454-37cc-5474-cc375474cc37", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-update.md new file mode 100644 index 00000000000..c0c040dc12b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofiletrustedrootcertificate-update.md @@ -0,0 +1,159 @@ +--- +title: "Update androidWorkProfileTrustedRootCertificate" +description: "Update the properties of a androidWorkProfileTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileCertificateProfileBase/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileTrustedRootCertificate](../resources/intune-deviceconfig-androidworkprofiletrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +Content-type: application/json +Content-length: 1151 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1323 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileTrustedRootCertificate", + "id": "37cc7454-7454-37cc-5474-cc375474cc37", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-create.md new file mode 100644 index 00000000000..d9083f052c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-create.md @@ -0,0 +1,265 @@ +--- +title: "Create androidWorkProfileVpnConfiguration" +description: "Create a new androidWorkProfileVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileVpnConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user.| +|connectionType|[androidWorkProfileVpnConnectionType](../resources/intune-deviceconfig-androidworkprofilevpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`, `paloAltoGlobalProtect`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|role|String|Role when connection type is set to Pulse Secure.| +|realm|String|Realm when connection type is set to Pulse Secure.| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements.| +|fingerprint|String|Fingerprint is a string that will be used to verify the VPN server can be trusted, which is only applicable when connection type is Check Point Capsule VPN.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy server.| +|targetedPackageIds|String collection|Targeted App package IDs.| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements.| +|alwaysOn|Boolean|Whether or not to enable always-on VPN connection.| +|alwaysOnLockdown|Boolean|If always-on VPN connection is enabled, whether or not to lock network traffic when that VPN is disconnected.| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2422 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2594 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileVpnConfiguration", + "id": "32910378-0378-3291-7803-913278039132", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-delete.md new file mode 100644 index 00000000000..1f98ac9a6df --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileVpnConfiguration" +description: "Deletes a androidWorkProfileVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-get.md new file mode 100644 index 00000000000..48305c7f527 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-get.md @@ -0,0 +1,155 @@ +--- +title: "Get androidWorkProfileVpnConfiguration" +description: "Read properties and relationships of the androidWorkProfileVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2775 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileVpnConfiguration", + "id": "32910378-0378-3291-7803-913278039132", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-list.md new file mode 100644 index 00000000000..2676934bb64 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-list.md @@ -0,0 +1,153 @@ +--- +title: "List androidWorkProfileVpnConfigurations" +description: "List properties and relationships of the androidWorkProfileVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2951 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileVpnConfiguration", + "id": "32910378-0378-3291-7803-913278039132", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-update.md new file mode 100644 index 00000000000..236094c0504 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilevpnconfiguration-update.md @@ -0,0 +1,266 @@ +--- +title: "Update androidWorkProfileVpnConfiguration" +description: "Update the properties of a androidWorkProfileVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user.| +|connectionType|[androidWorkProfileVpnConnectionType](../resources/intune-deviceconfig-androidworkprofilevpnconnectiontype.md)|Connection type. Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `citrix`, `paloAltoGlobalProtect`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|role|String|Role when connection type is set to Pulse Secure.| +|realm|String|Realm when connection type is set to Pulse Secure.| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements.| +|fingerprint|String|Fingerprint is a string that will be used to verify the VPN server can be trusted, which is only applicable when connection type is Check Point Capsule VPN.| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Citrix. This collection can contain a maximum of 25 elements.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy server.| +|targetedPackageIds|String collection|Targeted App package IDs.| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements.| +|alwaysOn|Boolean|Whether or not to enable always-on VPN connection.| +|alwaysOnLockdown|Boolean|If always-on VPN connection is enabled, whether or not to lock network traffic when that VPN is disconnected.| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileVpnConfiguration](../resources/intune-deviceconfig-androidworkprofilevpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2422 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2594 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileVpnConfiguration", + "id": "32910378-0378-3291-7803-913278039132", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "fingerprint": "Fingerprint value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "authenticationMethod": "usernameAndPassword", + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "targetedPackageIds": [ + "Targeted Package Ids value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "alwaysOn": true, + "alwaysOnLockdown": true, + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-create.md new file mode 100644 index 00000000000..08ece627df2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-create.md @@ -0,0 +1,167 @@ +--- +title: "Create androidWorkProfileWiFiConfiguration" +description: "Create a new androidWorkProfileWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidWorkProfileWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidWorkProfileWiFiConfiguration object. + +The following table shows the properties that are required when you create the androidWorkProfileWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1219 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1391 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileWiFiConfiguration", + "id": "8400d131-d131-8400-31d1-008431d10084", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-delete.md new file mode 100644 index 00000000000..429776189b3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete androidWorkProfileWiFiConfiguration" +description: "Deletes a androidWorkProfileWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidWorkProfileWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-get.md new file mode 100644 index 00000000000..58df679ed9b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-get.md @@ -0,0 +1,111 @@ +--- +title: "Get androidWorkProfileWiFiConfiguration" +description: "Read properties and relationships of the androidWorkProfileWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidWorkProfileWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1484 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidWorkProfileWiFiConfiguration", + "id": "8400d131-d131-8400-31d1-008431d10084", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-list.md new file mode 100644 index 00000000000..9b9d125c1d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-list.md @@ -0,0 +1,109 @@ +--- +title: "List androidWorkProfileWiFiConfigurations" +description: "List properties and relationships of the androidWorkProfileWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidWorkProfileWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1572 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidWorkProfileWiFiConfiguration", + "id": "8400d131-d131-8400-31d1-008431d10084", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-update.md new file mode 100644 index 00000000000..d6a2595eb15 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-androidworkprofilewificonfiguration-update.md @@ -0,0 +1,168 @@ +--- +title: "Update androidWorkProfileWiFiConfiguration" +description: "Update the properties of a androidWorkProfileWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidWorkProfileWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[androidWiFiSecurityType](../resources/intune-deviceconfig-androidwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaEnterprise`, `wpa2Enterprise`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidWorkProfileWiFiConfiguration](../resources/intune-deviceconfig-androidworkprofilewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1219 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1391 + +{ + "@odata.type": "#microsoft.graph.androidWorkProfileWiFiConfiguration", + "id": "8400d131-d131-8400-31d1-008431d10084", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaEnterprise" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-get.md new file mode 100644 index 00000000000..b05c26f1010 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-get.md @@ -0,0 +1,116 @@ +--- +title: "Get aospDeviceOwnerCertificateProfileBase" +description: "Read properties and relationships of the aospDeviceOwnerCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1731 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerCertificateProfileBase", + "id": "0a3f3f7e-3f7e-0a3f-7e3f-3f0a7e3f3f0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-list.md new file mode 100644 index 00000000000..877e6c34b15 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercertificateprofilebase-list.md @@ -0,0 +1,116 @@ +--- +title: "List aospDeviceOwnerCertificateProfileBases" +description: "List properties and relationships of the aospDeviceOwnerCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1833 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerCertificateProfileBase", + "id": "0a3f3f7e-3f7e-0a3f-7e3f-3f0a7e3f3f0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-create.md new file mode 100644 index 00000000000..c4ba4b58741 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-create.md @@ -0,0 +1,130 @@ +--- +title: "Create aospDeviceOwnerCompliancePolicy" +description: "Create a new aospDeviceOwnerCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerCompliancePolicy object. + +The following table shows the properties that are required when you create the aospDeviceOwnerCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required. Valid values 1 to 8640| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 636 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "securityBlockJailbrokenDevices": true, + "passwordRequired": true, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumLength": 5, + "storageRequireEncryption": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 808 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "0837b942-b942-0837-42b9-370842b93708", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "securityBlockJailbrokenDevices": true, + "passwordRequired": true, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumLength": 5, + "storageRequireEncryption": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-delete.md new file mode 100644 index 00000000000..bb9dc1912e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete aospDeviceOwnerCompliancePolicy" +description: "Deletes a aospDeviceOwnerCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-get.md new file mode 100644 index 00000000000..4bacd5e8bae --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-get.md @@ -0,0 +1,91 @@ +--- +title: "Get aospDeviceOwnerCompliancePolicy" +description: "Read properties and relationships of the aospDeviceOwnerCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 865 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "0837b942-b942-0837-42b9-370842b93708", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "securityBlockJailbrokenDevices": true, + "passwordRequired": true, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumLength": 5, + "storageRequireEncryption": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-list.md new file mode 100644 index 00000000000..d62bbe96937 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-list.md @@ -0,0 +1,90 @@ +--- +title: "List aospDeviceOwnerCompliancePolicies" +description: "List properties and relationships of the aospDeviceOwnerCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 917 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "0837b942-b942-0837-42b9-370842b93708", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "securityBlockJailbrokenDevices": true, + "passwordRequired": true, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumLength": 5, + "storageRequireEncryption": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-update.md new file mode 100644 index 00000000000..27a7df64d9b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownercompliancepolicy-update.md @@ -0,0 +1,130 @@ +--- +title: "Update aospDeviceOwnerCompliancePolicy" +description: "Update the properties of a aospDeviceOwnerCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|osMinimumVersion|String|Minimum Android version.| +|osMaximumVersion|String|Maximum Android version.| +|minAndroidSecurityPatchLevel|String|Minimum Android security patch level.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|passwordRequired|Boolean|Require a password to unlock device.| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Type of characters in password. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required. Valid values 1 to 8640| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|storageRequireEncryption|Boolean|Require encryption on Android devices.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerCompliancePolicy](../resources/intune-deviceconfig-aospdeviceownercompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 636 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "securityBlockJailbrokenDevices": true, + "passwordRequired": true, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumLength": 5, + "storageRequireEncryption": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 808 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "0837b942-b942-0837-42b9-370842b93708", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "minAndroidSecurityPatchLevel": "Min Android Security Patch Level value", + "securityBlockJailbrokenDevices": true, + "passwordRequired": true, + "passwordRequiredType": "required", + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumLength": 5, + "storageRequireEncryption": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-create.md new file mode 100644 index 00000000000..7afa51fdef5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-create.md @@ -0,0 +1,194 @@ +--- +title: "Create aospDeviceOwnerDeviceConfiguration" +description: "Create a new aospDeviceOwnerDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerDeviceConfiguration object. + +The following table shows the properties that are required when you create the aospDeviceOwnerDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|appsBlockInstallFromUnknownSources|Boolean|Indicates whether or not the user is allowed to enable unknown sources setting. When set to true, user is not allowed to enable unknown sources settings.| +|bluetoothBlocked|Boolean|Indicates whether or not to disable the use of bluetooth. When set to true, bluetooth cannot be enabled on the device.| +|bluetoothBlockConfiguration|Boolean|Indicates whether or not to block a user from configuring bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to disable the use of the camera.| +|factoryResetBlocked|Boolean|Indicates whether or not the factory reset option in settings is disabled.| +|passwordMinimumLength|Int32|Indicates the minimum length of the password required on the device. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Indicates the minimum password quality required on the device. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Indicates the number of times a user can enter an incorrect password before the device is wiped. Valid values 4 to 11| +|screenCaptureBlocked|Boolean|Indicates whether or not to disable the capability to take screenshots.| +|securityAllowDebuggingFeatures|Boolean|Indicates whether or not to block the user from enabling debugging features on the device.| +|storageBlockExternalMedia|Boolean|Indicates whether or not to block external media.| +|storageBlockUsbFileTransfer|Boolean|Indicates whether or not to block USB file transfer.| +|wifiBlockEditConfigurations|Boolean|Indicates whether or not to block the user from editing the wifi connection settings.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1587 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockInstallFromUnknownSources": true, + "bluetoothBlocked": true, + "bluetoothBlockConfiguration": true, + "cameraBlocked": true, + "factoryResetBlocked": true, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordRequiredType": "required", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "screenCaptureBlocked": true, + "securityAllowDebuggingFeatures": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "wifiBlockEditConfigurations": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1759 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerDeviceConfiguration", + "id": "c9e83a69-3a69-c9e8-693a-e8c9693ae8c9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockInstallFromUnknownSources": true, + "bluetoothBlocked": true, + "bluetoothBlockConfiguration": true, + "cameraBlocked": true, + "factoryResetBlocked": true, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordRequiredType": "required", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "screenCaptureBlocked": true, + "securityAllowDebuggingFeatures": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "wifiBlockEditConfigurations": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-delete.md new file mode 100644 index 00000000000..36fb4c7e211 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete aospDeviceOwnerDeviceConfiguration" +description: "Deletes a aospDeviceOwnerDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-get.md new file mode 100644 index 00000000000..7fce99783a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-get.md @@ -0,0 +1,120 @@ +--- +title: "Get aospDeviceOwnerDeviceConfiguration" +description: "Read properties and relationships of the aospDeviceOwnerDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1870 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerDeviceConfiguration", + "id": "c9e83a69-3a69-c9e8-693a-e8c9693ae8c9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockInstallFromUnknownSources": true, + "bluetoothBlocked": true, + "bluetoothBlockConfiguration": true, + "cameraBlocked": true, + "factoryResetBlocked": true, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordRequiredType": "required", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "screenCaptureBlocked": true, + "securityAllowDebuggingFeatures": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "wifiBlockEditConfigurations": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-list.md new file mode 100644 index 00000000000..e73fb0269b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-list.md @@ -0,0 +1,118 @@ +--- +title: "List aospDeviceOwnerDeviceConfigurations" +description: "List properties and relationships of the aospDeviceOwnerDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1976 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerDeviceConfiguration", + "id": "c9e83a69-3a69-c9e8-693a-e8c9693ae8c9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockInstallFromUnknownSources": true, + "bluetoothBlocked": true, + "bluetoothBlockConfiguration": true, + "cameraBlocked": true, + "factoryResetBlocked": true, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordRequiredType": "required", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "screenCaptureBlocked": true, + "securityAllowDebuggingFeatures": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "wifiBlockEditConfigurations": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-update.md new file mode 100644 index 00000000000..edb109b0427 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerdeviceconfiguration-update.md @@ -0,0 +1,195 @@ +--- +title: "Update aospDeviceOwnerDeviceConfiguration" +description: "Update the properties of a aospDeviceOwnerDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|appsBlockInstallFromUnknownSources|Boolean|Indicates whether or not the user is allowed to enable unknown sources setting. When set to true, user is not allowed to enable unknown sources settings.| +|bluetoothBlocked|Boolean|Indicates whether or not to disable the use of bluetooth. When set to true, bluetooth cannot be enabled on the device.| +|bluetoothBlockConfiguration|Boolean|Indicates whether or not to block a user from configuring bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to disable the use of the camera.| +|factoryResetBlocked|Boolean|Indicates whether or not the factory reset option in settings is disabled.| +|passwordMinimumLength|Int32|Indicates the minimum length of the password required on the device. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passwordRequiredType|[androidDeviceOwnerRequiredPasswordType](../resources/intune-deviceconfig-androiddeviceownerrequiredpasswordtype.md)|Indicates the minimum password quality required on the device. Possible values are: `deviceDefault`, `required`, `numeric`, `numericComplex`, `alphabetic`, `alphanumeric`, `alphanumericWithSymbols`, `lowSecurityBiometric`, `customPassword`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Indicates the number of times a user can enter an incorrect password before the device is wiped. Valid values 4 to 11| +|screenCaptureBlocked|Boolean|Indicates whether or not to disable the capability to take screenshots.| +|securityAllowDebuggingFeatures|Boolean|Indicates whether or not to block the user from enabling debugging features on the device.| +|storageBlockExternalMedia|Boolean|Indicates whether or not to block external media.| +|storageBlockUsbFileTransfer|Boolean|Indicates whether or not to block USB file transfer.| +|wifiBlockEditConfigurations|Boolean|Indicates whether or not to block the user from editing the wifi connection settings.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerDeviceConfiguration](../resources/intune-deviceconfig-aospdeviceownerdeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1587 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockInstallFromUnknownSources": true, + "bluetoothBlocked": true, + "bluetoothBlockConfiguration": true, + "cameraBlocked": true, + "factoryResetBlocked": true, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordRequiredType": "required", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "screenCaptureBlocked": true, + "securityAllowDebuggingFeatures": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "wifiBlockEditConfigurations": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1759 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerDeviceConfiguration", + "id": "c9e83a69-3a69-c9e8-693a-e8c9693ae8c9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "appsBlockInstallFromUnknownSources": true, + "bluetoothBlocked": true, + "bluetoothBlockConfiguration": true, + "cameraBlocked": true, + "factoryResetBlocked": true, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordRequiredType": "required", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "screenCaptureBlocked": true, + "securityAllowDebuggingFeatures": true, + "storageBlockExternalMedia": true, + "storageBlockUsbFileTransfer": true, + "wifiBlockEditConfigurations": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..b03863906e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-create.md @@ -0,0 +1,195 @@ +--- +title: "Create aospDeviceOwnerEnterpriseWiFiConfiguration" +description: "Create a new aospDeviceOwnerEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the aospDeviceOwnerEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|wiFiSecurityType|[aospDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-aospdeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md). Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1699 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1871 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ba48559-8559-7ba4-5985-a47b5985a47b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..5eca8ea775b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete aospDeviceOwnerEnterpriseWiFiConfiguration" +description: "Deletes a aospDeviceOwnerEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..27fc008a981 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-get.md @@ -0,0 +1,121 @@ +--- +title: "Get aospDeviceOwnerEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the aospDeviceOwnerEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1984 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ba48559-8559-7ba4-5985-a47b5985a47b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..4398f169e8a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-list.md @@ -0,0 +1,119 @@ +--- +title: "List aospDeviceOwnerEnterpriseWiFiConfigurations" +description: "List properties and relationships of the aospDeviceOwnerEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2092 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ba48559-8559-7ba4-5985-a47b5985a47b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..efb5f44575c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration-update.md @@ -0,0 +1,196 @@ +--- +title: "Update aospDeviceOwnerEnterpriseWiFiConfiguration" +description: "Update the properties of a aospDeviceOwnerEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|wiFiSecurityType|[aospDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-aospdeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md). Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md)| +|eapType|[androidEapType](../resources/intune-deviceconfig-androideaptype.md)|Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `eapTtls`, `peap`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Indicates the Authentication Method the client (device) needs to use when the EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|innerAuthenticationProtocolForPeap|[nonEapAuthenticationMethodForPeap](../resources/intune-deviceconfig-noneapauthenticationmethodforpeap.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is PEAP and Authenticationmethod is Username and Password. This collection can contain a maximum of 500 elements. Possible values are: `none`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1699 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1871 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration", + "id": "7ba48559-8559-7ba4-5985-a47b5985a47b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true, + "eapType": "eapTtls", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "innerAuthenticationProtocolForPeap": "microsoftChapVersionTwo", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-create.md new file mode 100644 index 00000000000..338248bedb5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-create.md @@ -0,0 +1,218 @@ +--- +title: "Create aospDeviceOwnerPkcsCertificateProfile" +description: "Create a new aospDeviceOwnerPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerPkcsCertificateProfile object. + +The following table shows the properties that are required when you create the aospDeviceOwnerPkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificationAuthorityType|[deviceManagementCertificationAuthority](../resources/intune-deviceconfig-devicemanagementcertificationauthority.md)|Certification authority type. Possible values are: `notConfigured`, `microsoft`, `digiCert`.| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2075 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2247 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile", + "id": "9e0cbf94-bf94-9e0c-94bf-0c9e94bf0c9e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-delete.md new file mode 100644 index 00000000000..add777ac0fe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete aospDeviceOwnerPkcsCertificateProfile" +description: "Deletes a aospDeviceOwnerPkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-get.md new file mode 100644 index 00000000000..972ca2375bd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-get.md @@ -0,0 +1,132 @@ +--- +title: "Get aospDeviceOwnerPkcsCertificateProfile" +description: "Read properties and relationships of the aospDeviceOwnerPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2382 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile", + "id": "9e0cbf94-bf94-9e0c-94bf-0c9e94bf0c9e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-list.md new file mode 100644 index 00000000000..3f9a0435ae4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-list.md @@ -0,0 +1,130 @@ +--- +title: "List aospDeviceOwnerPkcsCertificateProfiles" +description: "List properties and relationships of the aospDeviceOwnerPkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerPkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2512 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile", + "id": "9e0cbf94-bf94-9e0c-94bf-0c9e94bf0c9e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-update.md new file mode 100644 index 00000000000..463016e0249 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerpkcscertificateprofile-update.md @@ -0,0 +1,219 @@ +--- +title: "Update aospDeviceOwnerPkcsCertificateProfile" +description: "Update the properties of a aospDeviceOwnerPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificationAuthorityType|[deviceManagementCertificationAuthority](../resources/intune-deviceconfig-devicemanagementcertificationauthority.md)|Certification authority type. Possible values are: `notConfigured`, `microsoft`, `digiCert`.| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerPkcsCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerpkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2075 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2247 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerPkcsCertificateProfile", + "id": "9e0cbf94-bf94-9e0c-94bf-0c9e94bf0c9e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificationAuthorityType": "microsoft", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-create.md new file mode 100644 index 00000000000..991eafd74a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-create.md @@ -0,0 +1,222 @@ +--- +title: "Create aospDeviceOwnerScepCertificateProfile" +description: "Create a new aospDeviceOwnerScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerScepCertificateProfile object. + +The following table shows the properties that are required when you create the aospDeviceOwnerScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1979 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2151 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerScepCertificateProfile", + "id": "acc9dbcc-dbcc-acc9-ccdb-c9acccdbc9ac", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-delete.md new file mode 100644 index 00000000000..ad97399ef26 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete aospDeviceOwnerScepCertificateProfile" +description: "Deletes a aospDeviceOwnerScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-get.md new file mode 100644 index 00000000000..dc14625eca8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-get.md @@ -0,0 +1,134 @@ +--- +title: "Get aospDeviceOwnerScepCertificateProfile" +description: "Read properties and relationships of the aospDeviceOwnerScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2290 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerScepCertificateProfile", + "id": "acc9dbcc-dbcc-acc9-ccdb-c9acccdbc9ac", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-list.md new file mode 100644 index 00000000000..369f443b05a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-list.md @@ -0,0 +1,132 @@ +--- +title: "List aospDeviceOwnerScepCertificateProfiles" +description: "List properties and relationships of the aospDeviceOwnerScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2424 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerScepCertificateProfile", + "id": "acc9dbcc-dbcc-acc9-ccdb-c9acccdbc9ac", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-update.md new file mode 100644 index 00000000000..ac1d42a3256 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerscepcertificateprofile-update.md @@ -0,0 +1,223 @@ +--- +title: "Update aospDeviceOwnerScepCertificateProfile" +description: "Update the properties of a aospDeviceOwnerScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md)| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. This collection can contain a maximum of 500 elements. Inherited from [aospDeviceOwnerCertificateProfileBase](../resources/intune-deviceconfig-aospdeviceownercertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|scepServerUrls|String collection|SCEP Server Url(s)| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. This collection can contain a maximum of 500 elements. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerScepCertificateProfile](../resources/intune-deviceconfig-aospdeviceownerscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1979 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2151 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerScepCertificateProfile", + "id": "acc9dbcc-dbcc-acc9-ccdb-c9acccdbc9ac", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameIncludingEmail", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameType": "emailAddress", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-create.md new file mode 100644 index 00000000000..dea07aeb604 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-create.md @@ -0,0 +1,158 @@ +--- +title: "Create aospDeviceOwnerTrustedRootCertificate" +description: "Create a new aospDeviceOwnerTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerTrustedRootCertificate object. + +The following table shows the properties that are required when you create the aospDeviceOwnerTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1148 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1320 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerTrustedRootCertificate", + "id": "fa03dc2b-dc2b-fa03-2bdc-03fa2bdc03fa", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-delete.md new file mode 100644 index 00000000000..61c0d5d6590 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete aospDeviceOwnerTrustedRootCertificate" +description: "Deletes a aospDeviceOwnerTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerCertificateProfileBase/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-get.md new file mode 100644 index 00000000000..0775b79cc62 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-get.md @@ -0,0 +1,108 @@ +--- +title: "Get aospDeviceOwnerTrustedRootCertificate" +description: "Read properties and relationships of the aospDeviceOwnerTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerCertificateProfileBase/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1407 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerTrustedRootCertificate", + "id": "fa03dc2b-dc2b-fa03-2bdc-03fa2bdc03fa", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-list.md new file mode 100644 index 00000000000..a53ca121bf0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-list.md @@ -0,0 +1,106 @@ +--- +title: "List aospDeviceOwnerTrustedRootCertificates" +description: "List properties and relationships of the aospDeviceOwnerTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1489 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerTrustedRootCertificate", + "id": "fa03dc2b-dc2b-fa03-2bdc-03fa2bdc03fa", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-update.md new file mode 100644 index 00000000000..8706c6addb4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownertrustedrootcertificate-update.md @@ -0,0 +1,159 @@ +--- +title: "Update aospDeviceOwnerTrustedRootCertificate" +description: "Update the properties of a aospDeviceOwnerTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerCertificateProfileBase/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerEnterpriseWiFiConfiguration/rootCertificateForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerTrustedRootCertificate](../resources/intune-deviceconfig-aospdeviceownertrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate +Content-type: application/json +Content-length: 1148 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1320 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerTrustedRootCertificate", + "id": "fa03dc2b-dc2b-fa03-2bdc-03fa2bdc03fa", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-create.md new file mode 100644 index 00000000000..0d9f37db8bf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create aospDeviceOwnerWiFiConfiguration" +description: "Create a new aospDeviceOwnerWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create aospDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the aospDeviceOwnerWiFiConfiguration object. + +The following table shows the properties that are required when you create the aospDeviceOwnerWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[aospDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-aospdeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1279 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1451 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerWiFiConfiguration", + "id": "113a8c90-8c90-113a-908c-3a11908c3a11", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-delete.md new file mode 100644 index 00000000000..b93905f7390 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete aospDeviceOwnerWiFiConfiguration" +description: "Deletes a aospDeviceOwnerWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete aospDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-get.md new file mode 100644 index 00000000000..54816891d7b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-get.md @@ -0,0 +1,113 @@ +--- +title: "Get aospDeviceOwnerWiFiConfiguration" +description: "Read properties and relationships of the aospDeviceOwnerWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get aospDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1548 + +{ + "value": { + "@odata.type": "#microsoft.graph.aospDeviceOwnerWiFiConfiguration", + "id": "113a8c90-8c90-113a-908c-3a11908c3a11", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-list.md new file mode 100644 index 00000000000..22d7c21f9aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-list.md @@ -0,0 +1,111 @@ +--- +title: "List aospDeviceOwnerWiFiConfigurations" +description: "List properties and relationships of the aospDeviceOwnerWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List aospDeviceOwnerWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1640 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.aospDeviceOwnerWiFiConfiguration", + "id": "113a8c90-8c90-113a-908c-3a11908c3a11", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-update.md new file mode 100644 index 00000000000..aa5ac1d9685 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-aospdeviceownerwificonfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update aospDeviceOwnerWiFiConfiguration" +description: "Update the properties of a aospDeviceOwnerWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update aospDeviceOwnerWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object. + +The following table shows the properties that are required when you create the [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[aospDeviceOwnerWiFiSecurityType](../resources/intune-deviceconfig-aospdeviceownerwifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wep`, `wpaPersonal`, `wpaEnterprise`.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| +|preSharedKeyIsSet|Boolean|This is the pre-shared key for WPA Personal Wi-Fi network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [aospDeviceOwnerWiFiConfiguration](../resources/intune-deviceconfig-aospdeviceownerwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1279 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1451 + +{ + "@odata.type": "#microsoft.graph.aospDeviceOwnerWiFiConfiguration", + "id": "113a8c90-8c90-113a-908c-3a11908c3a11", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wep", + "preSharedKey": "Pre Shared Key value", + "preSharedKeyIsSet": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-get.md b/docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-get.md new file mode 100644 index 00000000000..be0bebf73f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-get.md @@ -0,0 +1,115 @@ +--- +title: "Get appleDeviceFeaturesConfigurationBase" +description: "Read properties and relationships of the appleDeviceFeaturesConfigurationBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appleDeviceFeaturesConfigurationBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1550 + +{ + "value": { + "@odata.type": "#microsoft.graph.appleDeviceFeaturesConfigurationBase", + "id": "ca0bb5ff-b5ff-ca0b-ffb5-0bcaffb50bca", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-list.md b/docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-list.md new file mode 100644 index 00000000000..88f314045b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-appledevicefeaturesconfigurationbase-list.md @@ -0,0 +1,113 @@ +--- +title: "List appleDeviceFeaturesConfigurationBases" +description: "List properties and relationships of the appleDeviceFeaturesConfigurationBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appleDeviceFeaturesConfigurationBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1646 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appleDeviceFeaturesConfigurationBase", + "id": "ca0bb5ff-b5ff-ca0b-ffb5-0bcaffb50bca", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-get.md b/docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-get.md new file mode 100644 index 00000000000..9207bbde8c7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-get.md @@ -0,0 +1,107 @@ +--- +title: "Get appleExpeditedCheckinConfigurationBase" +description: "Read properties and relationships of the appleExpeditedCheckinConfigurationBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appleExpeditedCheckinConfigurationBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appleExpeditedCheckinConfigurationBase](../resources/intune-deviceconfig-appleexpeditedcheckinconfigurationbase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appleExpeditedCheckinConfigurationBase](../resources/intune-deviceconfig-appleexpeditedcheckinconfigurationbase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1333 + +{ + "value": { + "@odata.type": "#microsoft.graph.appleExpeditedCheckinConfigurationBase", + "id": "5fdd79cd-79cd-5fdd-cd79-dd5fcd79dd5f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-list.md b/docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-list.md new file mode 100644 index 00000000000..e3397de0c5c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-appleexpeditedcheckinconfigurationbase-list.md @@ -0,0 +1,105 @@ +--- +title: "List appleExpeditedCheckinConfigurationBases" +description: "List properties and relationships of the appleExpeditedCheckinConfigurationBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appleExpeditedCheckinConfigurationBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appleExpeditedCheckinConfigurationBase](../resources/intune-deviceconfig-appleexpeditedcheckinconfigurationbase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appleExpeditedCheckinConfigurationBase](../resources/intune-deviceconfig-appleexpeditedcheckinconfigurationbase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1413 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appleExpeditedCheckinConfigurationBase", + "id": "5fdd79cd-79cd-5fdd-cd79-dd5fcd79dd5f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-get.md new file mode 100644 index 00000000000..14c357c8d2b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-get.md @@ -0,0 +1,177 @@ +--- +title: "Get appleVpnConfiguration" +description: "Read properties and relationships of the appleVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appleVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3419 + +{ + "value": { + "@odata.type": "#microsoft.graph.appleVpnConfiguration", + "id": "e31fbd39-bd39-e31f-39bd-1fe339bd1fe3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-list.md new file mode 100644 index 00000000000..b76993fb8d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-applevpnconfiguration-list.md @@ -0,0 +1,175 @@ +--- +title: "List appleVpnConfigurations" +description: "List properties and relationships of the appleVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appleVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3639 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appleVpnConfiguration", + "id": "e31fbd39-bd39-e31f-39bd-1fe339bd1fe3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-create.md b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-create.md new file mode 100644 index 00000000000..0d32123e42f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-create.md @@ -0,0 +1,110 @@ +--- +title: "Create cartToClassAssociation" +description: "Create a new cartToClassAssociation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create cartToClassAssociation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/cartToClassAssociations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the cartToClassAssociation object. + +The following table shows the properties that are required when you create the cartToClassAssociation. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|createdDateTime|DateTimeOffset|DateTime the object was created.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|version|Int32|Version of the CartToClassAssociation.| +|displayName|String|Admin provided name of the device configuration.| +|description|String|Admin provided description of the CartToClassAssociation.| +|deviceCartIds|String collection|Identifiers of device carts to be associated with classes.| +|classroomIds|String collection|Identifiers of classrooms to be associated with device carts.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/cartToClassAssociations +Content-type: application/json +Content-length: 271 + +{ + "@odata.type": "#microsoft.graph.cartToClassAssociation", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "deviceCartIds": [ + "Device Cart Ids value" + ], + "classroomIds": [ + "Classroom Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 443 + +{ + "@odata.type": "#microsoft.graph.cartToClassAssociation", + "id": "9bdc58dd-58dd-9bdc-dd58-dc9bdd58dc9b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "deviceCartIds": [ + "Device Cart Ids value" + ], + "classroomIds": [ + "Classroom Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-delete.md b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-delete.md new file mode 100644 index 00000000000..3144f3af00b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete cartToClassAssociation" +description: "Deletes a cartToClassAssociation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete cartToClassAssociation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/cartToClassAssociations/{cartToClassAssociationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/cartToClassAssociations/{cartToClassAssociationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-get.md b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-get.md new file mode 100644 index 00000000000..2a9ddbd858e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-get.md @@ -0,0 +1,85 @@ +--- +title: "Get cartToClassAssociation" +description: "Read properties and relationships of the cartToClassAssociation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get cartToClassAssociation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/cartToClassAssociations/{cartToClassAssociationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/cartToClassAssociations/{cartToClassAssociationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 488 + +{ + "value": { + "@odata.type": "#microsoft.graph.cartToClassAssociation", + "id": "9bdc58dd-58dd-9bdc-dd58-dc9bdd58dc9b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "deviceCartIds": [ + "Device Cart Ids value" + ], + "classroomIds": [ + "Classroom Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-list.md b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-list.md new file mode 100644 index 00000000000..1df686e1456 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-list.md @@ -0,0 +1,84 @@ +--- +title: "List cartToClassAssociations" +description: "List properties and relationships of the cartToClassAssociation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List cartToClassAssociations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/cartToClassAssociations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/cartToClassAssociations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 528 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cartToClassAssociation", + "id": "9bdc58dd-58dd-9bdc-dd58-dc9bdd58dc9b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "deviceCartIds": [ + "Device Cart Ids value" + ], + "classroomIds": [ + "Classroom Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-update.md b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-update.md new file mode 100644 index 00000000000..32bf78f1740 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-carttoclassassociation-update.md @@ -0,0 +1,110 @@ +--- +title: "Update cartToClassAssociation" +description: "Update the properties of a cartToClassAssociation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update cartToClassAssociation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/cartToClassAssociations/{cartToClassAssociationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object. + +The following table shows the properties that are required when you create the [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|createdDateTime|DateTimeOffset|DateTime the object was created.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|version|Int32|Version of the CartToClassAssociation.| +|displayName|String|Admin provided name of the device configuration.| +|description|String|Admin provided description of the CartToClassAssociation.| +|deviceCartIds|String collection|Identifiers of device carts to be associated with classes.| +|classroomIds|String collection|Identifiers of classrooms to be associated with device carts.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [cartToClassAssociation](../resources/intune-deviceconfig-carttoclassassociation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/cartToClassAssociations/{cartToClassAssociationId} +Content-type: application/json +Content-length: 271 + +{ + "@odata.type": "#microsoft.graph.cartToClassAssociation", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "deviceCartIds": [ + "Device Cart Ids value" + ], + "classroomIds": [ + "Classroom Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 443 + +{ + "@odata.type": "#microsoft.graph.cartToClassAssociation", + "id": "9bdc58dd-58dd-9bdc-dd58-dc9bdd58dc9b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "deviceCartIds": [ + "Device Cart Ids value" + ], + "classroomIds": [ + "Classroom Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-create.md new file mode 100644 index 00000000000..5a0a9cd50a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-create.md @@ -0,0 +1,103 @@ +--- +title: "Create defaultDeviceCompliancePolicy" +description: "Create a new defaultDeviceCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create defaultDeviceCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the defaultDeviceCompliancePolicy object. + +The following table shows the properties that are required when you create the defaultDeviceCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 229 + +{ + "@odata.type": "#microsoft.graph.defaultDeviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 401 + +{ + "@odata.type": "#microsoft.graph.defaultDeviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a285f027-f027-a285-27f0-85a227f085a2", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-delete.md new file mode 100644 index 00000000000..69745937255 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete defaultDeviceCompliancePolicy" +description: "Deletes a defaultDeviceCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete defaultDeviceCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-get.md new file mode 100644 index 00000000000..ec437bb7f98 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-get.md @@ -0,0 +1,82 @@ +--- +title: "Get defaultDeviceCompliancePolicy" +description: "Read properties and relationships of the defaultDeviceCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get defaultDeviceCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 440 + +{ + "value": { + "@odata.type": "#microsoft.graph.defaultDeviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a285f027-f027-a285-27f0-85a227f085a2", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-list.md new file mode 100644 index 00000000000..9c9916a7472 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-list.md @@ -0,0 +1,81 @@ +--- +title: "List defaultDeviceCompliancePolicies" +description: "List properties and relationships of the defaultDeviceCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List defaultDeviceCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 474 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.defaultDeviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a285f027-f027-a285-27f0-85a227f085a2", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-update.md new file mode 100644 index 00000000000..aa5b110681a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-defaultdevicecompliancepolicy-update.md @@ -0,0 +1,103 @@ +--- +title: "Update defaultDeviceCompliancePolicy" +description: "Update the properties of a defaultDeviceCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update defaultDeviceCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [defaultDeviceCompliancePolicy](../resources/intune-deviceconfig-defaultdevicecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 229 + +{ + "@odata.type": "#microsoft.graph.defaultDeviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 401 + +{ + "@odata.type": "#microsoft.graph.defaultDeviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a285f027-f027-a285-27f0-85a227f085a2", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-create.md new file mode 100644 index 00000000000..a9f50f7ce9a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-create.md @@ -0,0 +1,99 @@ +--- +title: "Create deviceComplianceActionItem" +description: "Create a new deviceComplianceActionItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceActionItem object. + +The following table shows the properties that are required when you create the deviceComplianceActionItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|gracePeriodHours|Int32|Number of hours to wait till the action will be enforced. Valid values 0 to 8760| +|actionType|[deviceComplianceActionType](../resources/intune-deviceconfig-devicecomplianceactiontype.md)|What action to take. Possible values are: `noAction`, `notification`, `block`, `retire`, `wipe`, `removeResourceAccessProfiles`, `pushNotification`, `remoteLock`.| +|notificationTemplateId|String|What notification Message template to use| +|notificationMessageCCList|String collection|A list of group IDs to speicify who to CC this notification message to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations +Content-type: application/json +Content-length: 271 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceActionItem", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 320 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceActionItem", + "id": "e01a1893-1893-e01a-9318-1ae093181ae0", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-delete.md new file mode 100644 index 00000000000..d9913072c0c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceActionItem" +description: "Deletes a deviceComplianceActionItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceComplianceActionItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceComplianceActionItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-get.md new file mode 100644 index 00000000000..40d600aa5bc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceComplianceActionItem" +description: "Read properties and relationships of the deviceComplianceActionItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceComplianceActionItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceComplianceActionItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceActionItem", + "id": "e01a1893-1893-e01a-9318-1ae093181ae0", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-list.md new file mode 100644 index 00000000000..91cbc231f63 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceComplianceActionItems" +description: "List properties and relationships of the deviceComplianceActionItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceActionItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 385 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceActionItem", + "id": "e01a1893-1893-e01a-9318-1ae093181ae0", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-update.md new file mode 100644 index 00000000000..54a3f4337b6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceactionitem-update.md @@ -0,0 +1,99 @@ +--- +title: "Update deviceComplianceActionItem" +description: "Update the properties of a deviceComplianceActionItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceComplianceActionItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|gracePeriodHours|Int32|Number of hours to wait till the action will be enforced. Valid values 0 to 8760| +|actionType|[deviceComplianceActionType](../resources/intune-deviceconfig-devicecomplianceactiontype.md)|What action to take. Possible values are: `noAction`, `notification`, `block`, `retire`, `wipe`, `removeResourceAccessProfiles`, `pushNotification`, `remoteLock`.| +|notificationTemplateId|String|What notification Message template to use| +|notificationMessageCCList|String collection|A list of group IDs to speicify who to CC this notification message to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceActionItem](../resources/intune-deviceconfig-devicecomplianceactionitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceComplianceActionItemId} +Content-type: application/json +Content-length: 271 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceActionItem", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 320 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceActionItem", + "id": "e01a1893-1893-e01a-9318-1ae093181ae0", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-get.md new file mode 100644 index 00000000000..ef0e595b996 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-get.md @@ -0,0 +1,83 @@ +--- +title: "Get deviceComplianceDeviceOverview" +description: "Read properties and relationships of the deviceComplianceDeviceOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceDeviceOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceDeviceOverview](../resources/intune-deviceconfig-devicecompliancedeviceoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatusOverview +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceDeviceOverview](../resources/intune-deviceconfig-devicecompliancedeviceoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatusOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 432 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceDeviceOverview", + "id": "886f167b-167b-886f-7b16-6f887b166f88", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-update.md new file mode 100644 index 00000000000..08bbb516422 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedeviceoverview-update.md @@ -0,0 +1,110 @@ +--- +title: "Update deviceComplianceDeviceOverview" +description: "Update the properties of a deviceComplianceDeviceOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceDeviceOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceDeviceOverview](../resources/intune-deviceconfig-devicecompliancedeviceoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatusOverview +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceDeviceOverview](../resources/intune-deviceconfig-devicecompliancedeviceoverview.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceDeviceOverview](../resources/intune-deviceconfig-devicecompliancedeviceoverview.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|pendingCount|Int32|Number of pending devices| +|notApplicableCount|Int32|Number of not applicable devices| +|notApplicablePlatformCount|Int32|Number of not applicable devices due to mismatch platform and policy| +|successCount|Int32|Number of succeeded devices| +|errorCount|Int32|Number of error devices| +|failedCount|Int32|Number of failed devices| +|conflictCount|Int32|Number of devices in conflict| +|lastUpdateDateTime|DateTimeOffset|Last update time| +|configurationVersion|Int32|Version of the policy for that overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceDeviceOverview](../resources/intune-deviceconfig-devicecompliancedeviceoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatusOverview +Content-type: application/json +Content-length: 342 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceDeviceOverview", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceDeviceOverview", + "id": "886f167b-167b-886f-7b16-6f887b166f88", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-create.md new file mode 100644 index 00000000000..9f2f7cc0001 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-create.md @@ -0,0 +1,107 @@ +--- +title: "Create deviceComplianceDeviceStatus" +description: "Create a new deviceComplianceDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceDeviceStatus object. + +The following table shows the properties that are required when you create the deviceComplianceDeviceStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses +Content-type: application/json +Content-length: 444 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceDeviceStatus", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 493 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceDeviceStatus", + "id": "c6c78124-8124-c6c7-2481-c7c62481c7c6", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-delete.md new file mode 100644 index 00000000000..46f9550189c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceDeviceStatus" +description: "Deletes a deviceComplianceDeviceStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses/{deviceComplianceDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses/{deviceComplianceDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-get.md new file mode 100644 index 00000000000..fa7a8f02639 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceComplianceDeviceStatus" +description: "Read properties and relationships of the deviceComplianceDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses/{deviceComplianceDeviceStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses/{deviceComplianceDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 532 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceDeviceStatus", + "id": "c6c78124-8124-c6c7-2481-c7c62481c7c6", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-list.md new file mode 100644 index 00000000000..46722ee3ed6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceComplianceDeviceStatuses" +description: "List properties and relationships of the deviceComplianceDeviceStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceDeviceStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 566 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceDeviceStatus", + "id": "c6c78124-8124-c6c7-2481-c7c62481c7c6", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-update.md new file mode 100644 index 00000000000..ee5d846b849 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancedevicestatus-update.md @@ -0,0 +1,107 @@ +--- +title: "Update deviceComplianceDeviceStatus" +description: "Update the properties of a deviceComplianceDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses/{deviceComplianceDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceDeviceStatus](../resources/intune-deviceconfig-devicecompliancedevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceStatuses/{deviceComplianceDeviceStatusId} +Content-type: application/json +Content-length: 444 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceDeviceStatus", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 493 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceDeviceStatus", + "id": "c6c78124-8124-c6c7-2481-c7c62481c7c6", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getdevicesscheduledtoretire.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getdevicesscheduledtoretire.md new file mode 100644 index 00000000000..6d9dc84f909 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getdevicesscheduledtoretire.md @@ -0,0 +1,85 @@ +--- +title: "getDevicesScheduledToRetire function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getDevicesScheduledToRetire function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/getDevicesScheduledToRetire +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [retireScheduledManagedDevice](../resources/intune-deviceconfig-retirescheduledmanageddevice.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/getDevicesScheduledToRetire +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 670 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.retireScheduledManagedDevice", + "id": "Id value", + "managedDeviceId": "Managed Device Id value", + "managedDeviceName": "Managed Device Name value", + "deviceType": "windowsRT", + "complianceState": "notApplicable", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "managementAgent": "mdm", + "ownerType": "company", + "deviceCompliancePolicyName": "Device Compliance Policy Name value", + "deviceCompliancePolicyId": "Device Compliance Policy Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getnoncompliantdevicestoretire.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getnoncompliantdevicestoretire.md new file mode 100644 index 00000000000..177223da5a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-getnoncompliantdevicestoretire.md @@ -0,0 +1,105 @@ +--- +title: "getNoncompliantDevicesToRetire action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getNoncompliantDevicesToRetire action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/getNoncompliantDevicesToRetire +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/getNoncompliantDevicesToRetire + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 99 + +{ + "value": "Z2V0Tm9uY29tcGxpYW50RGV2aWNlc1RvUmV0aXJlIEludHVuZSBEb2MgU2FtcGxlIDMzMDg1MTMxNQ==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-setscheduledretirestate.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-setscheduledretirestate.md new file mode 100644 index 00000000000..3f0b11a851d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-setscheduledretirestate.md @@ -0,0 +1,83 @@ +--- +title: "setScheduledRetireState action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setScheduledRetireState action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/setScheduledRetireState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|scopedToAllDevices|Boolean|Not yet documented| +|state|[scheduledRetireState](../resources/intune-deviceconfig-scheduledretirestate.md)|Not yet documented| +|managedDeviceIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/setScheduledRetireState + +Content-type: application/json +Content-length: 126 + +{ + "scopedToAllDevices": true, + "state": "confirmRetire", + "managedDeviceIds": [ + "Managed Device Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-validatecompliancescript.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-validatecompliancescript.md new file mode 100644 index 00000000000..b5922c91f1a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicy-validatecompliancescript.md @@ -0,0 +1,117 @@ +--- +title: "validateComplianceScript action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# validateComplianceScript action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/validateComplianceScript +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceCompliancePolicyScript|[deviceCompliancePolicyScript](../resources/intune-deviceconfig-devicecompliancepolicyscript.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceComplianceScriptValidationResult](../resources/intune-deviceconfig-devicecompliancescriptvalidationresult.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/validateComplianceScript + +Content-type: application/json +Content-length: 224 + +{ + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1045 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceComplianceScriptValidationResult", + "rules": [ + { + "@odata.type": "microsoft.graph.deviceComplianceScriptRule", + "settingName": "Setting Name value", + "operator": "and", + "deviceComplianceScriptRulOperator": "and", + "dataType": "boolean", + "deviceComplianceScriptRuleDataType": "boolean", + "operand": "Operand value" + } + ], + "scriptErrors": [ + { + "@odata.type": "microsoft.graph.deviceComplianceScriptError", + "code": "jsonFileInvalid", + "deviceComplianceScriptRulesValidationError": "jsonFileInvalid", + "message": "Message value" + } + ], + "ruleErrors": [ + { + "@odata.type": "microsoft.graph.deviceComplianceScriptRuleError", + "code": "jsonFileInvalid", + "deviceComplianceScriptRulesValidationError": "jsonFileInvalid", + "message": "Message value", + "settingName": "Setting Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-create.md new file mode 100644 index 00000000000..0677df2f553 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-create.md @@ -0,0 +1,102 @@ +--- +title: "Create deviceCompliancePolicyAssignment" +description: "Create a new deviceCompliancePolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceCompliancePolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceCompliancePolicyAssignment object. + +The following table shows the properties that are required when you create the deviceCompliancePolicyAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Target for the compliance policy assignment.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The assignment source for the device compliance policy, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments +Content-type: application/json +Content-length: 452 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 501 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "id": "92dc3fef-3fef-92dc-ef3f-dc92ef3fdc92", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-delete.md new file mode 100644 index 00000000000..f36b68d2e1c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceCompliancePolicyAssignment" +description: "Deletes a deviceCompliancePolicyAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceCompliancePolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments/{deviceCompliancePolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments/{deviceCompliancePolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-get.md new file mode 100644 index 00000000000..5605c05f7c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceCompliancePolicyAssignment" +description: "Read properties and relationships of the deviceCompliancePolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCompliancePolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments/{deviceCompliancePolicyAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments/{deviceCompliancePolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 540 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "id": "92dc3fef-3fef-92dc-ef3f-dc92ef3fdc92", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-list.md new file mode 100644 index 00000000000..81007e17bfd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceCompliancePolicyAssignments" +description: "List properties and relationships of the deviceCompliancePolicyAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceCompliancePolicyAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 574 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "id": "92dc3fef-3fef-92dc-ef3f-dc92ef3fdc92", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-update.md new file mode 100644 index 00000000000..25cb9279f0e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicyassignment-update.md @@ -0,0 +1,102 @@ +--- +title: "Update deviceCompliancePolicyAssignment" +description: "Update the properties of a deviceCompliancePolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceCompliancePolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments/{deviceCompliancePolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object. + +The following table shows the properties that are required when you create the [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Target for the compliance policy assignment.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The assignment source for the device compliance policy, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assignments/{deviceCompliancePolicyAssignmentId} +Content-type: application/json +Content-length: 452 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 501 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "id": "92dc3fef-3fef-92dc-ef3f-dc92ef3fdc92", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-get.md new file mode 100644 index 00000000000..faad9f867ff --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-get.md @@ -0,0 +1,83 @@ +--- +title: "Get deviceCompliancePolicyDeviceStateSummary" +description: "Read properties and relationships of the deviceCompliancePolicyDeviceStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCompliancePolicyDeviceStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCompliancePolicyDeviceStateSummary](../resources/intune-deviceconfig-devicecompliancepolicydevicestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicyDeviceStateSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceCompliancePolicyDeviceStateSummary](../resources/intune-deviceconfig-devicecompliancepolicydevicestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicyDeviceStateSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 439 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyDeviceStateSummary", + "inGracePeriodCount": 2, + "configManagerCount": 2, + "id": "8c4de8a7-e8a7-8c4d-a7e8-4d8ca7e84d8c", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-update.md new file mode 100644 index 00000000000..ab155a37d05 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicydevicestatesummary-update.md @@ -0,0 +1,110 @@ +--- +title: "Update deviceCompliancePolicyDeviceStateSummary" +description: "Update the properties of a deviceCompliancePolicyDeviceStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceCompliancePolicyDeviceStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceCompliancePolicyDeviceStateSummary](../resources/intune-deviceconfig-devicecompliancepolicydevicestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicyDeviceStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceCompliancePolicyDeviceStateSummary](../resources/intune-deviceconfig-devicecompliancepolicydevicestatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceCompliancePolicyDeviceStateSummary](../resources/intune-deviceconfig-devicecompliancepolicydevicestatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|inGracePeriodCount|Int32|Number of devices that are in grace period| +|configManagerCount|Int32|Number of devices that have compliance managed by System Center Configuration Manager| +|id|String|Key of the entity.| +|unknownDeviceCount|Int32|Number of unknown devices| +|notApplicableDeviceCount|Int32|Number of not applicable devices| +|compliantDeviceCount|Int32|Number of compliant devices| +|remediatedDeviceCount|Int32|Number of remediated devices| +|nonCompliantDeviceCount|Int32|Number of NonCompliant devices| +|errorDeviceCount|Int32|Number of error devices| +|conflictDeviceCount|Int32|Number of conflict devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceCompliancePolicyDeviceStateSummary](../resources/intune-deviceconfig-devicecompliancepolicydevicestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicyDeviceStateSummary +Content-type: application/json +Content-length: 349 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyDeviceStateSummary", + "inGracePeriodCount": 2, + "configManagerCount": 2, + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 398 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyDeviceStateSummary", + "inGracePeriodCount": 2, + "configManagerCount": 2, + "id": "8c4de8a7-e8a7-8c4d-a7e8-4d8ca7e84d8c", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-create.md new file mode 100644 index 00000000000..151c585d846 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-create.md @@ -0,0 +1,113 @@ +--- +title: "Create deviceCompliancePolicySettingStateSummary" +description: "Create a new deviceCompliancePolicySettingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceCompliancePolicySettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicySettingStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceCompliancePolicySettingStateSummary object. + +The following table shows the properties that are required when you create the deviceCompliancePolicySettingStateSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|setting|String|The setting class name and property name.| +|settingName|String|Name of the setting.| +|platformType|[policyPlatformType](../resources/intune-deviceconfig-policyplatformtype.md)|Setting platform. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `androidAOSP`, `all`.| +|unknownDeviceCount|Int32|Number of unknown devices| +|notApplicableDeviceCount|Int32|Number of not applicable devices| +|compliantDeviceCount|Int32|Number of compliant devices| +|remediatedDeviceCount|Int32|Number of remediated devices| +|nonCompliantDeviceCount|Int32|Number of NonCompliant devices| +|errorDeviceCount|Int32|Number of error devices| +|conflictDeviceCount|Int32|Number of conflict devices| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries +Content-type: application/json +Content-length: 402 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicySettingStateSummary", + "setting": "Setting value", + "settingName": "Setting Name value", + "platformType": "androidForWork", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 451 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicySettingStateSummary", + "id": "7474d6d5-d6d5-7474-d5d6-7474d5d67474", + "setting": "Setting value", + "settingName": "Setting Name value", + "platformType": "androidForWork", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-delete.md new file mode 100644 index 00000000000..df810961f46 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceCompliancePolicySettingStateSummary" +description: "Deletes a deviceCompliancePolicySettingStateSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceCompliancePolicySettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-get.md new file mode 100644 index 00000000000..75b9777adba --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceCompliancePolicySettingStateSummary" +description: "Read properties and relationships of the deviceCompliancePolicySettingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCompliancePolicySettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 494 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCompliancePolicySettingStateSummary", + "id": "7474d6d5-d6d5-7474-d5d6-7474d5d67474", + "setting": "Setting value", + "settingName": "Setting Name value", + "platformType": "androidForWork", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-list.md new file mode 100644 index 00000000000..a4605eaf6a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceCompliancePolicySettingStateSummaries" +description: "List properties and relationships of the deviceCompliancePolicySettingStateSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceCompliancePolicySettingStateSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicySettingStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 532 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCompliancePolicySettingStateSummary", + "id": "7474d6d5-d6d5-7474-d5d6-7474d5d67474", + "setting": "Setting value", + "settingName": "Setting Name value", + "platformType": "androidForWork", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-update.md new file mode 100644 index 00000000000..c820131db5f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancepolicysettingstatesummary-update.md @@ -0,0 +1,113 @@ +--- +title: "Update deviceCompliancePolicySettingStateSummary" +description: "Update the properties of a deviceCompliancePolicySettingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceCompliancePolicySettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|setting|String|The setting class name and property name.| +|settingName|String|Name of the setting.| +|platformType|[policyPlatformType](../resources/intune-deviceconfig-policyplatformtype.md)|Setting platform. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `androidAOSP`, `all`.| +|unknownDeviceCount|Int32|Number of unknown devices| +|notApplicableDeviceCount|Int32|Number of not applicable devices| +|compliantDeviceCount|Int32|Number of compliant devices| +|remediatedDeviceCount|Int32|Number of remediated devices| +|nonCompliantDeviceCount|Int32|Number of NonCompliant devices| +|errorDeviceCount|Int32|Number of error devices| +|conflictDeviceCount|Int32|Number of conflict devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceCompliancePolicySettingStateSummary](../resources/intune-deviceconfig-devicecompliancepolicysettingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +Content-type: application/json +Content-length: 402 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicySettingStateSummary", + "setting": "Setting value", + "settingName": "Setting Name value", + "platformType": "androidForWork", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 451 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicySettingStateSummary", + "id": "7474d6d5-d6d5-7474-d5d6-7474d5d67474", + "setting": "Setting value", + "settingName": "Setting Name value", + "platformType": "androidForWork", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-create.md new file mode 100644 index 00000000000..1d9e972b2e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-create.md @@ -0,0 +1,86 @@ +--- +title: "Create deviceComplianceScheduledActionForRule" +description: "Create a new deviceComplianceScheduledActionForRule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceScheduledActionForRule object. + +The following table shows the properties that are required when you create the deviceComplianceScheduledActionForRule. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|ruleName|String|Name of the rule which this scheduled action applies to. Currently scheduled actions are created per policy instead of per rule, thus RuleName is always set to default value PasswordRequired.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule +Content-type: application/json +Content-length: 114 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "ruleName": "Rule Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 163 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "id": "f0075d5e-5d5e-f007-5e5d-07f05e5d07f0", + "ruleName": "Rule Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-delete.md new file mode 100644 index 00000000000..339208eae16 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceScheduledActionForRule" +description: "Deletes a deviceComplianceScheduledActionForRule." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-get.md new file mode 100644 index 00000000000..a701e7d7393 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-get.md @@ -0,0 +1,75 @@ +--- +title: "Get deviceComplianceScheduledActionForRule" +description: "Read properties and relationships of the deviceComplianceScheduledActionForRule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 188 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "id": "f0075d5e-5d5e-f007-5e5d-07f05e5d07f0", + "ruleName": "Rule Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-list.md new file mode 100644 index 00000000000..8a873be6d21 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-list.md @@ -0,0 +1,74 @@ +--- +title: "List deviceComplianceScheduledActionForRules" +description: "List properties and relationships of the deviceComplianceScheduledActionForRule objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceScheduledActionForRules + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 208 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "id": "f0075d5e-5d5e-f007-5e5d-07f05e5d07f0", + "ruleName": "Rule Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-update.md new file mode 100644 index 00000000000..d453406c42e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancescheduledactionforrule-update.md @@ -0,0 +1,86 @@ +--- +title: "Update deviceComplianceScheduledActionForRule" +description: "Update the properties of a deviceComplianceScheduledActionForRule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|ruleName|String|Name of the rule which this scheduled action applies to. Currently scheduled actions are created per policy instead of per rule, thus RuleName is always set to default value PasswordRequired.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduledActionsForRule/{deviceComplianceScheduledActionForRuleId} +Content-type: application/json +Content-length: 114 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "ruleName": "Rule Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 163 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "id": "f0075d5e-5d5e-f007-5e5d-07f05e5d07f0", + "ruleName": "Rule Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-create.md new file mode 100644 index 00000000000..6b64c61600c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-create.md @@ -0,0 +1,119 @@ +--- +title: "Create deviceComplianceSettingState" +description: "Create a new deviceComplianceSettingState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceSettingState object. + +The following table shows the properties that are required when you create the deviceComplianceSettingState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity| +|platformType|[deviceType](../resources/intune-deviceconfig-devicetype.md)|Device platform type. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|setting|String|The setting class name and property name.| +|settingName|String|The Setting Name that is being reported| +|deviceId|String|The Device Id that is being reported| +|deviceName|String|The Device Name that is being reported| +|userId|String|The user Id that is being reported| +|userEmail|String|The User email address that is being reported| +|userName|String|The User Name that is being reported| +|userPrincipalName|String|The User PrincipalName that is being reported| +|deviceModel|String|The device model that is being reported| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|The compliance state of the setting. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates +Content-type: application/json +Content-length: 549 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceSettingState", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 598 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceSettingState", + "id": "9905f955-f955-9905-55f9-059955f90599", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-delete.md new file mode 100644 index 00000000000..d9f6cdd2a0e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceSettingState" +description: "Deletes a deviceComplianceSettingState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates/{deviceComplianceSettingStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates/{deviceComplianceSettingStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-get.md new file mode 100644 index 00000000000..be295dec3f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceComplianceSettingState" +description: "Read properties and relationships of the deviceComplianceSettingState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates/{deviceComplianceSettingStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates/{deviceComplianceSettingStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 645 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceSettingState", + "id": "9905f955-f955-9905-55f9-059955f90599", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-list.md new file mode 100644 index 00000000000..745edfd806d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceComplianceSettingStates" +description: "List properties and relationships of the deviceComplianceSettingState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceSettingStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 687 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceSettingState", + "id": "9905f955-f955-9905-55f9-059955f90599", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-update.md new file mode 100644 index 00000000000..03679337027 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecompliancesettingstate-update.md @@ -0,0 +1,119 @@ +--- +title: "Update deviceComplianceSettingState" +description: "Update the properties of a deviceComplianceSettingState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceSettingState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates/{deviceComplianceSettingStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity| +|platformType|[deviceType](../resources/intune-deviceconfig-devicetype.md)|Device platform type. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|setting|String|The setting class name and property name.| +|settingName|String|The Setting Name that is being reported| +|deviceId|String|The Device Id that is being reported| +|deviceName|String|The Device Name that is being reported| +|userId|String|The user Id that is being reported| +|userEmail|String|The User email address that is being reported| +|userName|String|The User Name that is being reported| +|userPrincipalName|String|The User PrincipalName that is being reported| +|deviceModel|String|The device model that is being reported| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|The compliance state of the setting. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceSettingState](../resources/intune-deviceconfig-devicecompliancesettingstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId}/deviceComplianceSettingStates/{deviceComplianceSettingStateId} +Content-type: application/json +Content-length: 549 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceSettingState", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 598 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceSettingState", + "id": "9905f955-f955-9905-55f9-059955f90599", + "platformType": "windowsRT", + "setting": "Setting value", + "settingName": "Setting Name value", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userEmail": "User Email value", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "deviceModel": "Device Model value", + "state": "notApplicable", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-get.md new file mode 100644 index 00000000000..63a4b0674ef --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceComplianceUserOverview" +description: "Read properties and relationships of the deviceComplianceUserOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceUserOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceUserOverview](../resources/intune-deviceconfig-devicecomplianceuseroverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatusOverview +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceUserOverview](../resources/intune-deviceconfig-devicecomplianceuseroverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatusOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 391 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceUserOverview", + "id": "2d4f5bf4-5bf4-2d4f-f45b-4f2df45b4f2d", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-update.md new file mode 100644 index 00000000000..c34b2f93217 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuseroverview-update.md @@ -0,0 +1,107 @@ +--- +title: "Update deviceComplianceUserOverview" +description: "Update the properties of a deviceComplianceUserOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceUserOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceUserOverview](../resources/intune-deviceconfig-devicecomplianceuseroverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatusOverview +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceUserOverview](../resources/intune-deviceconfig-devicecomplianceuseroverview.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceUserOverview](../resources/intune-deviceconfig-devicecomplianceuseroverview.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|pendingCount|Int32|Number of pending Users| +|notApplicableCount|Int32|Number of not applicable users| +|successCount|Int32|Number of succeeded Users| +|errorCount|Int32|Number of error Users| +|failedCount|Int32|Number of failed Users| +|conflictCount|Int32|Number of users in conflict| +|lastUpdateDateTime|DateTimeOffset|Last update time| +|configurationVersion|Int32|Version of the policy for that overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceUserOverview](../resources/intune-deviceconfig-devicecomplianceuseroverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatusOverview +Content-type: application/json +Content-length: 303 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceUserOverview", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 352 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceUserOverview", + "id": "2d4f5bf4-5bf4-2d4f-f45b-4f2df45b4f2d", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-create.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-create.md new file mode 100644 index 00000000000..c9f0b13a8c7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-create.md @@ -0,0 +1,98 @@ +--- +title: "Create deviceComplianceUserStatus" +description: "Create a new deviceComplianceUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceUserStatus object. + +The following table shows the properties that are required when you create the deviceComplianceUserStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userDisplayName|String|User name of the DevicePolicyStatus.| +|devicesCount|Int32|Devices count for that user.| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses +Content-type: application/json +Content-length: 287 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceUserStatus", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 336 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceUserStatus", + "id": "a0b566cd-66cd-a0b5-cd66-b5a0cd66b5a0", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-delete.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-delete.md new file mode 100644 index 00000000000..84468787d22 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceUserStatus" +description: "Deletes a deviceComplianceUserStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses/{deviceComplianceUserStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses/{deviceComplianceUserStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-get.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-get.md new file mode 100644 index 00000000000..84ac11c266f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceComplianceUserStatus" +description: "Read properties and relationships of the deviceComplianceUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses/{deviceComplianceUserStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses/{deviceComplianceUserStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 369 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceUserStatus", + "id": "a0b566cd-66cd-a0b5-cd66-b5a0cd66b5a0", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-list.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-list.md new file mode 100644 index 00000000000..30234a91cbf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-list.md @@ -0,0 +1,78 @@ +--- +title: "List deviceComplianceUserStatuses" +description: "List properties and relationships of the deviceComplianceUserStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceUserStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 397 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceUserStatus", + "id": "a0b566cd-66cd-a0b5-cd66-b5a0cd66b5a0", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-update.md b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-update.md new file mode 100644 index 00000000000..bd94a64ea81 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicecomplianceuserstatus-update.md @@ -0,0 +1,98 @@ +--- +title: "Update deviceComplianceUserStatus" +description: "Update the properties of a deviceComplianceUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses/{deviceComplianceUserStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userDisplayName|String|User name of the DevicePolicyStatus.| +|devicesCount|Int32|Devices count for that user.| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceUserStatus](../resources/intune-deviceconfig-devicecomplianceuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/userStatuses/{deviceComplianceUserStatusId} +Content-type: application/json +Content-length: 287 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceUserStatus", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 336 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceUserStatus", + "id": "a0b566cd-66cd-a0b5-cd66-b5a0cd66b5a0", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfiguration-getomasettingplaintextvalue.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfiguration-getomasettingplaintextvalue.md new file mode 100644 index 00000000000..1594057251a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfiguration-getomasettingplaintextvalue.md @@ -0,0 +1,77 @@ +--- +title: "getOmaSettingPlainTextValue function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getOmaSettingPlainTextValue function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/getOmaSettingPlainTextValue +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration/getOmaSettingPlainTextValue +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId}/getOmaSettingPlainTextValue +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|secretReferenceValueId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/getOmaSettingPlainTextValue(secretReferenceValueId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 57 + +{ + "value": "Get Oma Setting Plain Text Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-create.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-create.md new file mode 100644 index 00000000000..67c1d4005ab --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-create.md @@ -0,0 +1,114 @@ +--- +title: "Create deviceConfigurationAssignment" +description: "Create a new deviceConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/assignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceConfigurationAssignment object. + +The following table shows the properties that are required when you create the deviceConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the device configuration.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The assignment source for the device configuration, direct or parcel/policySet. This property is read-only. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment. This property is read-only.| +|intent|[deviceConfigAssignmentIntent](../resources/intune-deviceconfig-deviceconfigassignmentintent.md)|The admin intent to apply or remove the profile. Possible values are: `apply`, `remove`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments +Content-type: application/json +Content-length: 472 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value", + "intent": "remove" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 521 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "id": "d59b6342-6342-d59b-4263-9bd542639bd5", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value", + "intent": "remove" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-delete.md new file mode 100644 index 00000000000..1793c71e511 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-delete.md @@ -0,0 +1,71 @@ +--- +title: "Delete deviceConfigurationAssignment" +description: "Deletes a deviceConfigurationAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/assignments/{deviceConfigurationAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/assignments/{deviceConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments/{deviceConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-get.md new file mode 100644 index 00000000000..c6d173b530a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-get.md @@ -0,0 +1,92 @@ +--- +title: "Get deviceConfigurationAssignment" +description: "Read properties and relationships of the deviceConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/assignments/{deviceConfigurationAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/assignments/{deviceConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments/{deviceConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 562 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "id": "d59b6342-6342-d59b-4263-9bd542639bd5", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value", + "intent": "remove" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-list.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-list.md new file mode 100644 index 00000000000..7da0d6c02d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-list.md @@ -0,0 +1,91 @@ +--- +title: "List deviceConfigurationAssignments" +description: "List properties and relationships of the deviceConfigurationAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/assignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 598 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "id": "d59b6342-6342-d59b-4263-9bd542639bd5", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value", + "intent": "remove" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-update.md new file mode 100644 index 00000000000..505ad650490 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationassignment-update.md @@ -0,0 +1,114 @@ +--- +title: "Update deviceConfigurationAssignment" +description: "Update the properties of a deviceConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/assignments/{deviceConfigurationAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/assignments/{deviceConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the device configuration.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The assignment source for the device configuration, direct or parcel/policySet. This property is read-only. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment. This property is read-only.| +|intent|[deviceConfigAssignmentIntent](../resources/intune-deviceconfig-deviceconfigassignmentintent.md)|The admin intent to apply or remove the profile. Possible values are: `apply`, `remove`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignments/{deviceConfigurationAssignmentId} +Content-type: application/json +Content-length: 472 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value", + "intent": "remove" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 521 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "id": "d59b6342-6342-d59b-4263-9bd542639bd5", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value", + "intent": "remove" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-create.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-create.md new file mode 100644 index 00000000000..48310f2a487 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-create.md @@ -0,0 +1,110 @@ +--- +title: "Create deviceConfigurationConflictSummary" +description: "Create a new deviceConfigurationConflictSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceConfigurationConflictSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurationConflictSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceConfigurationConflictSummary object. + +The following table shows the properties that are required when you create the deviceConfigurationConflictSummary. + +|Property|Type|Description| +|:---|:---|:---| +|conflictingDeviceConfigurations|[settingSource](../resources/intune-deviceconfig-settingsource.md) collection|The set of policies in conflict with the given setting| +|id|String|The id for this set of conflicting policies. This id is the ids of all the policies in ConflictingDeviceConfigurations in lexicographical order separated by underscores.| +|contributingSettings|String collection|The set of settings in conflict with the given policies| +|deviceCheckinsImpacted|Int32|The count of checkins impacted by the conflicting policies and settings| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationConflictSummary +Content-type: application/json +Content-length: 398 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationConflictSummary", + "conflictingDeviceConfigurations": [ + { + "@odata.type": "microsoft.graph.settingSource", + "id": "Id value", + "displayName": "Display Name value", + "sourceType": "deviceIntent" + } + ], + "contributingSettings": [ + "Contributing Settings value" + ], + "deviceCheckinsImpacted": 6 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 447 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationConflictSummary", + "conflictingDeviceConfigurations": [ + { + "@odata.type": "microsoft.graph.settingSource", + "id": "Id value", + "displayName": "Display Name value", + "sourceType": "deviceIntent" + } + ], + "id": "d5f22c23-2c23-d5f2-232c-f2d5232cf2d5", + "contributingSettings": [ + "Contributing Settings value" + ], + "deviceCheckinsImpacted": 6 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-delete.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-delete.md new file mode 100644 index 00000000000..f67e8c7b9a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceConfigurationConflictSummary" +description: "Deletes a deviceConfigurationConflictSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceConfigurationConflictSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-get.md new file mode 100644 index 00000000000..989dc788fc9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceConfigurationConflictSummary" +description: "Read properties and relationships of the deviceConfigurationConflictSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationConflictSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 494 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationConflictSummary", + "conflictingDeviceConfigurations": [ + { + "@odata.type": "microsoft.graph.settingSource", + "id": "Id value", + "displayName": "Display Name value", + "sourceType": "deviceIntent" + } + ], + "id": "d5f22c23-2c23-d5f2-232c-f2d5232cf2d5", + "contributingSettings": [ + "Contributing Settings value" + ], + "deviceCheckinsImpacted": 6 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-list.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-list.md new file mode 100644 index 00000000000..a026d5f046f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceConfigurationConflictSummaries" +description: "List properties and relationships of the deviceConfigurationConflictSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurationConflictSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationConflictSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationConflictSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 536 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationConflictSummary", + "conflictingDeviceConfigurations": [ + { + "@odata.type": "microsoft.graph.settingSource", + "id": "Id value", + "displayName": "Display Name value", + "sourceType": "deviceIntent" + } + ], + "id": "d5f22c23-2c23-d5f2-232c-f2d5232cf2d5", + "contributingSettings": [ + "Contributing Settings value" + ], + "deviceCheckinsImpacted": 6 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-update.md new file mode 100644 index 00000000000..95504003567 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationconflictsummary-update.md @@ -0,0 +1,110 @@ +--- +title: "Update deviceConfigurationConflictSummary" +description: "Update the properties of a deviceConfigurationConflictSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationConflictSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|conflictingDeviceConfigurations|[settingSource](../resources/intune-deviceconfig-settingsource.md) collection|The set of policies in conflict with the given setting| +|id|String|The id for this set of conflicting policies. This id is the ids of all the policies in ConflictingDeviceConfigurations in lexicographical order separated by underscores.| +|contributingSettings|String collection|The set of settings in conflict with the given policies| +|deviceCheckinsImpacted|Int32|The count of checkins impacted by the conflicting policies and settings| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationConflictSummary](../resources/intune-deviceconfig-deviceconfigurationconflictsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationConflictSummary/{deviceConfigurationConflictSummaryId} +Content-type: application/json +Content-length: 398 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationConflictSummary", + "conflictingDeviceConfigurations": [ + { + "@odata.type": "microsoft.graph.settingSource", + "id": "Id value", + "displayName": "Display Name value", + "sourceType": "deviceIntent" + } + ], + "contributingSettings": [ + "Contributing Settings value" + ], + "deviceCheckinsImpacted": 6 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 447 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationConflictSummary", + "conflictingDeviceConfigurations": [ + { + "@odata.type": "microsoft.graph.settingSource", + "id": "Id value", + "displayName": "Display Name value", + "sourceType": "deviceIntent" + } + ], + "id": "d5f22c23-2c23-d5f2-232c-f2d5232cf2d5", + "contributingSettings": [ + "Contributing Settings value" + ], + "deviceCheckinsImpacted": 6 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-get.md new file mode 100644 index 00000000000..ae90de35cc4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-get.md @@ -0,0 +1,92 @@ +--- +title: "Get deviceConfigurationDeviceOverview" +description: "Read properties and relationships of the deviceConfigurationDeviceOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationDeviceOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationDeviceOverview](../resources/intune-deviceconfig-deviceconfigurationdeviceoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatusOverview +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationDeviceOverview](../resources/intune-deviceconfig-deviceconfigurationdeviceoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatusOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 435 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceOverview", + "id": "62d48e3a-8e3a-62d4-3a8e-d4623a8ed462", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-update.md new file mode 100644 index 00000000000..a50e9ff3535 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdeviceoverview-update.md @@ -0,0 +1,119 @@ +--- +title: "Update deviceConfigurationDeviceOverview" +description: "Update the properties of a deviceConfigurationDeviceOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationDeviceOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationDeviceOverview](../resources/intune-deviceconfig-deviceconfigurationdeviceoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatusOverview +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationDeviceOverview](../resources/intune-deviceconfig-deviceconfigurationdeviceoverview.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationDeviceOverview](../resources/intune-deviceconfig-deviceconfigurationdeviceoverview.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|pendingCount|Int32|Number of pending devices| +|notApplicableCount|Int32|Number of not applicable devices| +|notApplicablePlatformCount|Int32|Number of not applicable devices due to mismatch platform and policy| +|successCount|Int32|Number of succeeded devices| +|errorCount|Int32|Number of error devices| +|failedCount|Int32|Number of failed devices| +|conflictCount|Int32|Number of devices in conflict| +|lastUpdateDateTime|DateTimeOffset|Last update time| +|configurationVersion|Int32|Version of the policy for that overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationDeviceOverview](../resources/intune-deviceconfig-deviceconfigurationdeviceoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatusOverview +Content-type: application/json +Content-length: 345 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceOverview", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 394 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceOverview", + "id": "62d48e3a-8e3a-62d4-3a8e-d4623a8ed462", + "pendingCount": 12, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-get.md new file mode 100644 index 00000000000..5c47c83458e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-get.md @@ -0,0 +1,81 @@ +--- +title: "Get deviceConfigurationDeviceStateSummary" +description: "Read properties and relationships of the deviceConfigurationDeviceStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationDeviceStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationDeviceStateSummary](../resources/intune-deviceconfig-deviceconfigurationdevicestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationDeviceStateSummaries +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationDeviceStateSummary](../resources/intune-deviceconfig-deviceconfigurationdevicestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationDeviceStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 376 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStateSummary", + "id": "5db26f5a-6f5a-5db2-5a6f-b25d5a6fb25d", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-update.md new file mode 100644 index 00000000000..5cd68bb8005 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatesummary-update.md @@ -0,0 +1,104 @@ +--- +title: "Update deviceConfigurationDeviceStateSummary" +description: "Update the properties of a deviceConfigurationDeviceStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationDeviceStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationDeviceStateSummary](../resources/intune-deviceconfig-deviceconfigurationdevicestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurationDeviceStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationDeviceStateSummary](../resources/intune-deviceconfig-deviceconfigurationdevicestatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationDeviceStateSummary](../resources/intune-deviceconfig-deviceconfigurationdevicestatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|unknownDeviceCount|Int32|Number of unknown devices| +|notApplicableDeviceCount|Int32|Number of not applicable devices| +|compliantDeviceCount|Int32|Number of compliant devices| +|remediatedDeviceCount|Int32|Number of remediated devices| +|nonCompliantDeviceCount|Int32|Number of NonCompliant devices| +|errorDeviceCount|Int32|Number of error devices| +|conflictDeviceCount|Int32|Number of conflict devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationDeviceStateSummary](../resources/intune-deviceconfig-deviceconfigurationdevicestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationDeviceStateSummaries +Content-type: application/json +Content-length: 290 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStateSummary", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 339 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStateSummary", + "id": "5db26f5a-6f5a-5db2-5a6f-b25d5a6fb25d", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-create.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-create.md new file mode 100644 index 00000000000..f00189cefa0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-create.md @@ -0,0 +1,116 @@ +--- +title: "Create deviceConfigurationDeviceStatus" +description: "Create a new deviceConfigurationDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceConfigurationDeviceStatus object. + +The following table shows the properties that are required when you create the deviceConfigurationDeviceStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses +Content-type: application/json +Content-length: 447 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStatus", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 496 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStatus", + "id": "674e98e5-98e5-674e-e598-4e67e5984e67", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-delete.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-delete.md new file mode 100644 index 00000000000..0a2b2e491fc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-delete.md @@ -0,0 +1,71 @@ +--- +title: "Delete deviceConfigurationDeviceStatus" +description: "Deletes a deviceConfigurationDeviceStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatuses/{deviceConfigurationDeviceStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-get.md new file mode 100644 index 00000000000..70fc3ed46e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-get.md @@ -0,0 +1,91 @@ +--- +title: "Get deviceConfigurationDeviceStatus" +description: "Read properties and relationships of the deviceConfigurationDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatuses/{deviceConfigurationDeviceStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 535 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStatus", + "id": "674e98e5-98e5-674e-e598-4e67e5984e67", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-list.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-list.md new file mode 100644 index 00000000000..687d9ef2507 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-list.md @@ -0,0 +1,90 @@ +--- +title: "List deviceConfigurationDeviceStatuses" +description: "List properties and relationships of the deviceConfigurationDeviceStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurationDeviceStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 569 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStatus", + "id": "674e98e5-98e5-674e-e598-4e67e5984e67", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-update.md new file mode 100644 index 00000000000..30874f910fe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationdevicestatus-update.md @@ -0,0 +1,116 @@ +--- +title: "Update deviceConfigurationDeviceStatus" +description: "Update the properties of a deviceConfigurationDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceStatuses/{deviceConfigurationDeviceStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationDeviceStatus](../resources/intune-deviceconfig-deviceconfigurationdevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceStatuses/{deviceConfigurationDeviceStatusId} +Content-type: application/json +Content-length: 447 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStatus", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 496 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationDeviceStatus", + "id": "674e98e5-98e5-674e-e598-4e67e5984e67", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-create.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-create.md new file mode 100644 index 00000000000..e0544aa59aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-create.md @@ -0,0 +1,98 @@ +--- +title: "Create deviceConfigurationGroupAssignment" +description: "Create a new deviceConfigurationGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceConfigurationGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/groupAssignments +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceConfigurationGroupAssignment object. + +The following table shows the properties that are required when you create the deviceConfigurationGroupAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|targetGroupId|String|The Id of the AAD group we are targeting the device configuration to.| +|excludeGroup|Boolean|Indicates if this group is should be excluded. Defaults that the group should be included| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments +Content-type: application/json +Content-length: 146 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "targetGroupId": "Target Group Id value", + "excludeGroup": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 195 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "id": "561d26c5-26c5-561d-c526-1d56c5261d56", + "targetGroupId": "Target Group Id value", + "excludeGroup": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-delete.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-delete.md new file mode 100644 index 00000000000..a356411e9bf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-delete.md @@ -0,0 +1,71 @@ +--- +title: "Delete deviceConfigurationGroupAssignment" +description: "Deletes a deviceConfigurationGroupAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceConfigurationGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/groupAssignments/{deviceConfigurationGroupAssignmentId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-get.md new file mode 100644 index 00000000000..415d73c58b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-get.md @@ -0,0 +1,85 @@ +--- +title: "Get deviceConfigurationGroupAssignment" +description: "Read properties and relationships of the deviceConfigurationGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/groupAssignments/{deviceConfigurationGroupAssignmentId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 222 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "id": "561d26c5-26c5-561d-c526-1d56c5261d56", + "targetGroupId": "Target Group Id value", + "excludeGroup": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-list.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-list.md new file mode 100644 index 00000000000..7edf31d42fd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-list.md @@ -0,0 +1,84 @@ +--- +title: "List deviceConfigurationGroupAssignments" +description: "List properties and relationships of the deviceConfigurationGroupAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurationGroupAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/groupAssignments +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 244 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "id": "561d26c5-26c5-561d-c526-1d56c5261d56", + "targetGroupId": "Target Group Id value", + "excludeGroup": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-update.md new file mode 100644 index 00000000000..fb7212955c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationgroupassignment-update.md @@ -0,0 +1,98 @@ +--- +title: "Update deviceConfigurationGroupAssignment" +description: "Update the properties of a deviceConfigurationGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/groupAssignments/{deviceConfigurationGroupAssignmentId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|targetGroupId|String|The Id of the AAD group we are targeting the device configuration to.| +|excludeGroup|Boolean|Indicates if this group is should be excluded. Defaults that the group should be included| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId} +Content-type: application/json +Content-length: 146 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "targetGroupId": "Target Group Id value", + "excludeGroup": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 195 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "id": "561d26c5-26c5-561d-c526-1d56c5261d56", + "targetGroupId": "Target Group Id value", + "excludeGroup": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-get.md new file mode 100644 index 00000000000..c4272efe85c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-get.md @@ -0,0 +1,91 @@ +--- +title: "Get deviceConfigurationUserOverview" +description: "Read properties and relationships of the deviceConfigurationUserOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationUserOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationUserOverview](../resources/intune-deviceconfig-deviceconfigurationuseroverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatusOverview +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatusOverview +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationUserOverview](../resources/intune-deviceconfig-deviceconfigurationuseroverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatusOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 394 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationUserOverview", + "id": "000e52d7-52d7-000e-d752-0e00d7520e00", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-update.md new file mode 100644 index 00000000000..c3a10919978 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuseroverview-update.md @@ -0,0 +1,116 @@ +--- +title: "Update deviceConfigurationUserOverview" +description: "Update the properties of a deviceConfigurationUserOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationUserOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationUserOverview](../resources/intune-deviceconfig-deviceconfigurationuseroverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatusOverview +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatusOverview +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationUserOverview](../resources/intune-deviceconfig-deviceconfigurationuseroverview.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationUserOverview](../resources/intune-deviceconfig-deviceconfigurationuseroverview.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|pendingCount|Int32|Number of pending Users| +|notApplicableCount|Int32|Number of not applicable users| +|successCount|Int32|Number of succeeded Users| +|errorCount|Int32|Number of error Users| +|failedCount|Int32|Number of failed Users| +|conflictCount|Int32|Number of users in conflict| +|lastUpdateDateTime|DateTimeOffset|Last update time| +|configurationVersion|Int32|Version of the policy for that overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationUserOverview](../resources/intune-deviceconfig-deviceconfigurationuseroverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatusOverview +Content-type: application/json +Content-length: 306 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserOverview", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserOverview", + "id": "000e52d7-52d7-000e-d752-0e00d7520e00", + "pendingCount": 12, + "notApplicableCount": 2, + "successCount": 12, + "errorCount": 10, + "failedCount": 11, + "conflictCount": 13, + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "configurationVersion": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-get.md new file mode 100644 index 00000000000..2c3f8b00efd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-get.md @@ -0,0 +1,81 @@ +--- +title: "Get deviceConfigurationUserStateSummary" +description: "Read properties and relationships of the deviceConfigurationUserStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationUserStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationUserStateSummary](../resources/intune-deviceconfig-deviceconfigurationuserstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationUserStateSummaries +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationUserStateSummary](../resources/intune-deviceconfig-deviceconfigurationuserstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationUserStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 361 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationUserStateSummary", + "id": "e8957887-7887-e895-8778-95e8877895e8", + "unknownUserCount": 0, + "notApplicableUserCount": 6, + "compliantUserCount": 2, + "remediatedUserCount": 3, + "nonCompliantUserCount": 5, + "errorUserCount": 14, + "conflictUserCount": 1 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-update.md new file mode 100644 index 00000000000..92b724b3a6c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatesummary-update.md @@ -0,0 +1,104 @@ +--- +title: "Update deviceConfigurationUserStateSummary" +description: "Update the properties of a deviceConfigurationUserStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationUserStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationUserStateSummary](../resources/intune-deviceconfig-deviceconfigurationuserstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurationUserStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationUserStateSummary](../resources/intune-deviceconfig-deviceconfigurationuserstatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationUserStateSummary](../resources/intune-deviceconfig-deviceconfigurationuserstatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|unknownUserCount|Int32|Number of unknown users| +|notApplicableUserCount|Int32|Number of not applicable users| +|compliantUserCount|Int32|Number of compliant users| +|remediatedUserCount|Int32|Number of remediated users| +|nonCompliantUserCount|Int32|Number of NonCompliant users| +|errorUserCount|Int32|Number of error users| +|conflictUserCount|Int32|Number of conflict users| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationUserStateSummary](../resources/intune-deviceconfig-deviceconfigurationuserstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationUserStateSummaries +Content-type: application/json +Content-length: 275 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserStateSummary", + "unknownUserCount": 0, + "notApplicableUserCount": 6, + "compliantUserCount": 2, + "remediatedUserCount": 3, + "nonCompliantUserCount": 5, + "errorUserCount": 14, + "conflictUserCount": 1 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 324 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserStateSummary", + "id": "e8957887-7887-e895-8778-95e8877895e8", + "unknownUserCount": 0, + "notApplicableUserCount": 6, + "compliantUserCount": 2, + "remediatedUserCount": 3, + "nonCompliantUserCount": 5, + "errorUserCount": 14, + "conflictUserCount": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-create.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-create.md new file mode 100644 index 00000000000..aafc4b7f5de --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-create.md @@ -0,0 +1,107 @@ +--- +title: "Create deviceConfigurationUserStatus" +description: "Create a new deviceConfigurationUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatuses +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceConfigurationUserStatus object. + +The following table shows the properties that are required when you create the deviceConfigurationUserStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userDisplayName|String|User name of the DevicePolicyStatus.| +|devicesCount|Int32|Devices count for that user.| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses +Content-type: application/json +Content-length: 290 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserStatus", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 339 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserStatus", + "id": "7e323db2-3db2-7e32-b23d-327eb23d327e", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-delete.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-delete.md new file mode 100644 index 00000000000..b48ead529aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-delete.md @@ -0,0 +1,71 @@ +--- +title: "Delete deviceConfigurationUserStatus" +description: "Deletes a deviceConfigurationUserStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatuses/{deviceConfigurationUserStatusId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatuses/{deviceConfigurationUserStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses/{deviceConfigurationUserStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-get.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-get.md new file mode 100644 index 00000000000..a5f891181df --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-get.md @@ -0,0 +1,88 @@ +--- +title: "Get deviceConfigurationUserStatus" +description: "Read properties and relationships of the deviceConfigurationUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatuses/{deviceConfigurationUserStatusId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatuses/{deviceConfigurationUserStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses/{deviceConfigurationUserStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 372 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationUserStatus", + "id": "7e323db2-3db2-7e32-b23d-327eb23d327e", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-list.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-list.md new file mode 100644 index 00000000000..e969b339217 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-list.md @@ -0,0 +1,87 @@ +--- +title: "List deviceConfigurationUserStatuses" +description: "List properties and relationships of the deviceConfigurationUserStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurationUserStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatuses +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 400 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationUserStatus", + "id": "7e323db2-3db2-7e32-b23d-327eb23d327e", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-update.md b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-update.md new file mode 100644 index 00000000000..0a3fd991ff6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-deviceconfigurationuserstatus-update.md @@ -0,0 +1,107 @@ +--- +title: "Update deviceConfigurationUserStatus" +description: "Update the properties of a deviceConfigurationUserStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationUserStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/userStatuses/{deviceConfigurationUserStatusId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/userStatuses/{deviceConfigurationUserStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userDisplayName|String|User name of the DevicePolicyStatus.| +|devicesCount|Int32|Devices count for that user.| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationUserStatus](../resources/intune-deviceconfig-deviceconfigurationuserstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/userStatuses/{deviceConfigurationUserStatusId} +Content-type: application/json +Content-length: 290 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserStatus", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 339 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationUserStatus", + "id": "7e323db2-3db2-7e32-b23d-327eb23d327e", + "userDisplayName": "User Display Name value", + "devicesCount": 12, + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableandroiddeviceadministratorenrollment.md b/docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableandroiddeviceadministratorenrollment.md new file mode 100644 index 00000000000..9152310b4f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableandroiddeviceadministratorenrollment.md @@ -0,0 +1,62 @@ +--- +title: "enableAndroidDeviceAdministratorEnrollment action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enableAndroidDeviceAdministratorEnrollment action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/enableAndroidDeviceAdministratorEnrollment +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/enableAndroidDeviceAdministratorEnrollment +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableunlicensedadminstrators.md b/docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableunlicensedadminstrators.md new file mode 100644 index 00000000000..dc4709f673a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-devicemanagement-enableunlicensedadminstrators.md @@ -0,0 +1,62 @@ +--- +title: "enableUnlicensedAdminstrators action" +description: "Upon enabling, users assigned as administrators via Role Assignment Memberships will no longer require an assigned Intune license. You are limited to 350 unlicensed direct members for each AAD security group in a role assignment, but you can assign multiple AAD security groups to a role if you need to support more than 350 unlicensed administrators. Licensed administrators will continue to function as-is in that transitive memberships apply and are not subject to the 350 member limit." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enableUnlicensedAdminstrators action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Upon enabling, users assigned as administrators via Role Assignment Memberships will no longer require an assigned Intune license. You are limited to 350 unlicensed direct members for each AAD security group in a role assignment, but you can assign multiple AAD security groups to a role if you need to support more than 350 unlicensed administrators. Licensed administrators will continue to function as-is in that transitive memberships apply and are not subject to the 350 member limit. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/enableUnlicensedAdminstrators +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/enableUnlicensedAdminstrators +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-get.md b/docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-get.md new file mode 100644 index 00000000000..e66f479ccc8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-get.md @@ -0,0 +1,110 @@ +--- +title: "Get easEmailProfileConfigurationBase" +description: "Read properties and relationships of the easEmailProfileConfigurationBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get easEmailProfileConfigurationBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1486 + +{ + "value": { + "@odata.type": "#microsoft.graph.easEmailProfileConfigurationBase", + "id": "a3f96310-6310-a3f9-1063-f9a31063f9a3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-list.md b/docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-list.md new file mode 100644 index 00000000000..fa17514fa60 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-easemailprofileconfigurationbase-list.md @@ -0,0 +1,108 @@ +--- +title: "List easEmailProfileConfigurationBases" +description: "List properties and relationships of the easEmailProfileConfigurationBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List easEmailProfileConfigurationBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1572 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.easEmailProfileConfigurationBase", + "id": "a3f96310-6310-a3f9-1063-f9a31063f9a3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-create.md new file mode 100644 index 00000000000..948501983cb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-create.md @@ -0,0 +1,167 @@ +--- +title: "Create editionUpgradeConfiguration" +description: "Create a new editionUpgradeConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create editionUpgradeConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the editionUpgradeConfiguration object. + +The following table shows the properties that are required when you create the editionUpgradeConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|licenseType|[editionUpgradeLicenseType](../resources/intune-deviceconfig-editionupgradelicensetype.md)|Edition Upgrade License Type. Possible values are: `productKey`, `licenseFile`, `notConfigured`.| +|targetEdition|[windows10EditionType](../resources/intune-deviceconfig-windows10editiontype.md)|Edition Upgrade Target Edition. Possible values are: `windows10Enterprise`, `windows10EnterpriseN`, `windows10Education`, `windows10EducationN`, `windows10MobileEnterprise`, `windows10HolographicEnterprise`, `windows10Professional`, `windows10ProfessionalN`, `windows10ProfessionalEducation`, `windows10ProfessionalEducationN`, `windows10ProfessionalWorkstation`, `windows10ProfessionalWorkstationN`, `notConfigured`, `windows10Home`, `windows10HomeChina`, `windows10HomeN`, `windows10HomeSingleLanguage`, `windows10Mobile`, `windows10IoTCore`, `windows10IoTCoreCommercial`.| +|license|String|Edition Upgrade License File Content.| +|productKey|String|Edition Upgrade Product Key.| +|windowsSMode|[windowsSModeConfiguration](../resources/intune-deviceconfig-windowssmodeconfiguration.md)|S mode configuration. Possible values are: `noRestriction`, `block`, `unlock`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1204 + +{ + "@odata.type": "#microsoft.graph.editionUpgradeConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "licenseType": "licenseFile", + "targetEdition": "windows10EnterpriseN", + "license": "License value", + "productKey": "Product Key value", + "windowsSMode": "block" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1376 + +{ + "@odata.type": "#microsoft.graph.editionUpgradeConfiguration", + "id": "f39fc471-c471-f39f-71c4-9ff371c49ff3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "licenseType": "licenseFile", + "targetEdition": "windows10EnterpriseN", + "license": "License value", + "productKey": "Product Key value", + "windowsSMode": "block" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-delete.md new file mode 100644 index 00000000000..d1ae31b64fd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete editionUpgradeConfiguration" +description: "Deletes a editionUpgradeConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete editionUpgradeConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-get.md new file mode 100644 index 00000000000..8b68b481bf2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-get.md @@ -0,0 +1,111 @@ +--- +title: "Get editionUpgradeConfiguration" +description: "Read properties and relationships of the editionUpgradeConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get editionUpgradeConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1469 + +{ + "value": { + "@odata.type": "#microsoft.graph.editionUpgradeConfiguration", + "id": "f39fc471-c471-f39f-71c4-9ff371c49ff3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "licenseType": "licenseFile", + "targetEdition": "windows10EnterpriseN", + "license": "License value", + "productKey": "Product Key value", + "windowsSMode": "block" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-list.md new file mode 100644 index 00000000000..63080cb32dc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-list.md @@ -0,0 +1,109 @@ +--- +title: "List editionUpgradeConfigurations" +description: "List properties and relationships of the editionUpgradeConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List editionUpgradeConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1557 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.editionUpgradeConfiguration", + "id": "f39fc471-c471-f39f-71c4-9ff371c49ff3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "licenseType": "licenseFile", + "targetEdition": "windows10EnterpriseN", + "license": "License value", + "productKey": "Product Key value", + "windowsSMode": "block" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-update.md new file mode 100644 index 00000000000..5c46ccfe15c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-editionupgradeconfiguration-update.md @@ -0,0 +1,168 @@ +--- +title: "Update editionUpgradeConfiguration" +description: "Update the properties of a editionUpgradeConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update editionUpgradeConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object. + +The following table shows the properties that are required when you create the [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|licenseType|[editionUpgradeLicenseType](../resources/intune-deviceconfig-editionupgradelicensetype.md)|Edition Upgrade License Type. Possible values are: `productKey`, `licenseFile`, `notConfigured`.| +|targetEdition|[windows10EditionType](../resources/intune-deviceconfig-windows10editiontype.md)|Edition Upgrade Target Edition. Possible values are: `windows10Enterprise`, `windows10EnterpriseN`, `windows10Education`, `windows10EducationN`, `windows10MobileEnterprise`, `windows10HolographicEnterprise`, `windows10Professional`, `windows10ProfessionalN`, `windows10ProfessionalEducation`, `windows10ProfessionalEducationN`, `windows10ProfessionalWorkstation`, `windows10ProfessionalWorkstationN`, `notConfigured`, `windows10Home`, `windows10HomeChina`, `windows10HomeN`, `windows10HomeSingleLanguage`, `windows10Mobile`, `windows10IoTCore`, `windows10IoTCoreCommercial`.| +|license|String|Edition Upgrade License File Content.| +|productKey|String|Edition Upgrade Product Key.| +|windowsSMode|[windowsSModeConfiguration](../resources/intune-deviceconfig-windowssmodeconfiguration.md)|S mode configuration. Possible values are: `noRestriction`, `block`, `unlock`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [editionUpgradeConfiguration](../resources/intune-deviceconfig-editionupgradeconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1204 + +{ + "@odata.type": "#microsoft.graph.editionUpgradeConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "licenseType": "licenseFile", + "targetEdition": "windows10EnterpriseN", + "license": "License value", + "productKey": "Product Key value", + "windowsSMode": "block" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1376 + +{ + "@odata.type": "#microsoft.graph.editionUpgradeConfiguration", + "id": "f39fc471-c471-f39f-71c4-9ff371c49ff3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "licenseType": "licenseFile", + "targetEdition": "windows10EnterpriseN", + "license": "License value", + "productKey": "Product Key value", + "windowsSMode": "block" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assign.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assign.md new file mode 100644 index 00000000000..bfc6d1863b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assign.md @@ -0,0 +1,105 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|hardwareConfigurationAssignments|[hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assign + +Content-type: application/json +Content-length: 531 + +{ + "hardwareConfigurationAssignments": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assignhardwareconfiguration.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assignhardwareconfiguration.md new file mode 100644 index 00000000000..9cad77bcba1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-assignhardwareconfiguration.md @@ -0,0 +1,105 @@ +--- +title: "assignHardwareConfiguration action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assignHardwareConfiguration action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignHardwareConfiguration +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|hardwareConfigurationAssignments|[hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignHardwareConfiguration + +Content-type: application/json +Content-length: 531 + +{ + "hardwareConfigurationAssignments": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-create.md new file mode 100644 index 00000000000..342d8352502 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-create.md @@ -0,0 +1,115 @@ +--- +title: "Create hardwareConfiguration" +description: "Create a new hardwareConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create hardwareConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwareConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the hardwareConfiguration object. + +The following table shows the properties that are required when you create the hardwareConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the hardware configuration| +|version|Int32|Version of the hardware configuration (E.g. 1, 2, 3 ...)| +|displayName|String|Name of the hardware configuration| +|description|String|Description of the hardware configuration| +|createdDateTime|DateTimeOffset|Timestamp of when the hardware configuration was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|Timestamp of when the hardware configuration was modified. This property is read-only.| +|fileName|String|File name of the hardware configuration| +|configurationFileContent|Binary|File content of the hardware configuration| +|hardwareConfigurationFormat|[hardwareConfigurationFormat](../resources/intune-deviceconfig-hardwareconfigurationformat.md)|Oem type of the hardware configuration (E.g. DELL, HP, Surface and SurfaceDock). Possible values are: `dell`, `surface`, `surfaceDock`.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for the hardware configuration| +|perDevicePasswordDisabled|Boolean|A value indicating whether per devcive pasword disabled| + + + +## Response +If successful, this method returns a `201 Created` response code and a [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.hardwareConfiguration", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "fileName": "File Name value", + "configurationFileContent": "Y29uZmlndXJhdGlvbkZpbGVDb250ZW50", + "hardwareConfigurationFormat": "surface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "perDevicePasswordDisabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 577 + +{ + "@odata.type": "#microsoft.graph.hardwareConfiguration", + "id": "da410f27-0f27-da41-270f-41da270f41da", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "fileName": "File Name value", + "configurationFileContent": "Y29uZmlndXJhdGlvbkZpbGVDb250ZW50", + "hardwareConfigurationFormat": "surface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "perDevicePasswordDisabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-delete.md new file mode 100644 index 00000000000..ef352e22981 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete hardwareConfiguration" +description: "Deletes a hardwareConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete hardwareConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/hardwareConfigurations/{hardwareConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-get.md new file mode 100644 index 00000000000..8a8e5092b85 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-get.md @@ -0,0 +1,86 @@ +--- +title: "Get hardwareConfiguration" +description: "Read properties and relationships of the hardwareConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get hardwareConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 624 + +{ + "value": { + "@odata.type": "#microsoft.graph.hardwareConfiguration", + "id": "da410f27-0f27-da41-270f-41da270f41da", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "fileName": "File Name value", + "configurationFileContent": "Y29uZmlndXJhdGlvbkZpbGVDb250ZW50", + "hardwareConfigurationFormat": "surface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "perDevicePasswordDisabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-list.md new file mode 100644 index 00000000000..856c1ae76a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-list.md @@ -0,0 +1,85 @@ +--- +title: "List hardwareConfigurations" +description: "List properties and relationships of the hardwareConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List hardwareConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 666 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwareConfiguration", + "id": "da410f27-0f27-da41-270f-41da270f41da", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "fileName": "File Name value", + "configurationFileContent": "Y29uZmlndXJhdGlvbkZpbGVDb250ZW50", + "hardwareConfigurationFormat": "surface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "perDevicePasswordDisabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-update.md new file mode 100644 index 00000000000..2e73db9f66b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfiguration-update.md @@ -0,0 +1,115 @@ +--- +title: "Update hardwareConfiguration" +description: "Update the properties of a hardwareConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update hardwareConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/hardwareConfigurations/{hardwareConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object. + +The following table shows the properties that are required when you create the [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the hardware configuration| +|version|Int32|Version of the hardware configuration (E.g. 1, 2, 3 ...)| +|displayName|String|Name of the hardware configuration| +|description|String|Description of the hardware configuration| +|createdDateTime|DateTimeOffset|Timestamp of when the hardware configuration was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|Timestamp of when the hardware configuration was modified. This property is read-only.| +|fileName|String|File name of the hardware configuration| +|configurationFileContent|Binary|File content of the hardware configuration| +|hardwareConfigurationFormat|[hardwareConfigurationFormat](../resources/intune-deviceconfig-hardwareconfigurationformat.md)|Oem type of the hardware configuration (E.g. DELL, HP, Surface and SurfaceDock). Possible values are: `dell`, `surface`, `surfaceDock`.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for the hardware configuration| +|perDevicePasswordDisabled|Boolean|A value indicating whether per devcive pasword disabled| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [hardwareConfiguration](../resources/intune-deviceconfig-hardwareconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId} +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.hardwareConfiguration", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "fileName": "File Name value", + "configurationFileContent": "Y29uZmlndXJhdGlvbkZpbGVDb250ZW50", + "hardwareConfigurationFormat": "surface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "perDevicePasswordDisabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 577 + +{ + "@odata.type": "#microsoft.graph.hardwareConfiguration", + "id": "da410f27-0f27-da41-270f-41da270f41da", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "fileName": "File Name value", + "configurationFileContent": "Y29uZmlndXJhdGlvbkZpbGVDb250ZW50", + "hardwareConfigurationFormat": "surface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "perDevicePasswordDisabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-create.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-create.md new file mode 100644 index 00000000000..230c3394b2b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-create.md @@ -0,0 +1,96 @@ +--- +title: "Create hardwareConfigurationAssignment" +description: "Create a new hardwareConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create hardwareConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the hardwareConfigurationAssignment object. + +The following table shows the properties that are required when you create the hardwareConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration group assignment entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The Id of the Azure Active Directory group we are targeting the configuration to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments +Content-type: application/json +Content-length: 390 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 439 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-delete.md new file mode 100644 index 00000000000..bfe13bb2637 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete hardwareConfigurationAssignment" +description: "Deletes a hardwareConfigurationAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete hardwareConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments/{hardwareConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments/{hardwareConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-get.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-get.md new file mode 100644 index 00000000000..7e5c58f555f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get hardwareConfigurationAssignment" +description: "Read properties and relationships of the hardwareConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get hardwareConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments/{hardwareConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments/{hardwareConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 474 + +{ + "value": { + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-list.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-list.md new file mode 100644 index 00000000000..a739bcfa3cd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List hardwareConfigurationAssignments" +description: "List properties and relationships of the hardwareConfigurationAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List hardwareConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-update.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-update.md new file mode 100644 index 00000000000..05bbde0e564 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationassignment-update.md @@ -0,0 +1,96 @@ +--- +title: "Update hardwareConfigurationAssignment" +description: "Update the properties of a hardwareConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update hardwareConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments/{hardwareConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration group assignment entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The Id of the Azure Active Directory group we are targeting the configuration to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [hardwareConfigurationAssignment](../resources/intune-deviceconfig-hardwareconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/assignments/{hardwareConfigurationAssignmentId} +Content-type: application/json +Content-length: 390 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 439 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationAssignment", + "id": "2ab8e97c-e97c-2ab8-7ce9-b82a7ce9b82a", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-create.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-create.md new file mode 100644 index 00000000000..0cf10138dd6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-create.md @@ -0,0 +1,107 @@ +--- +title: "Create hardwareConfigurationDeviceState" +description: "Create a new hardwareConfigurationDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create hardwareConfigurationDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the hardwareConfigurationDeviceState object. + +The following table shows the properties that are required when you create the hardwareConfigurationDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration script device state entity. This property is read-only.| +|deviceName|String|The name of the device| +|osVersion|String|Operating system version of the device (E.g. 10.0.19042.1165, 10.0.19042.1288 etc.)| +|upn|String|User Principal Name (UPN).| +|internalVersion|Int32|The Policy internal version| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the hardware configuration executed| +|configurationState|[runState](../resources/intune-deviceconfig-runstate.md)|Configuration state from the lastest hardware configuration execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|configurationOutput|String|Output of the hardware configuration execution| +|configurationError|String|Error from the hardware configuration execution| + + + +## Response +If successful, this method returns a `201 Created` response code and a [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates +Content-type: application/json +Content-length: 410 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationDeviceState", + "deviceName": "Device Name value", + "osVersion": "Os Version value", + "upn": "Upn value", + "internalVersion": 15, + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "configurationState": "success", + "configurationOutput": "Configuration Output value", + "configurationError": "Configuration Error value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 459 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationDeviceState", + "id": "74b9fcd8-fcd8-74b9-d8fc-b974d8fcb974", + "deviceName": "Device Name value", + "osVersion": "Os Version value", + "upn": "Upn value", + "internalVersion": 15, + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "configurationState": "success", + "configurationOutput": "Configuration Output value", + "configurationError": "Configuration Error value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-delete.md new file mode 100644 index 00000000000..26787847208 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete hardwareConfigurationDeviceState" +description: "Deletes a hardwareConfigurationDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete hardwareConfigurationDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates/{hardwareConfigurationDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates/{hardwareConfigurationDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-get.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-get.md new file mode 100644 index 00000000000..1e48b311b76 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-get.md @@ -0,0 +1,82 @@ +--- +title: "Get hardwareConfigurationDeviceState" +description: "Read properties and relationships of the hardwareConfigurationDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get hardwareConfigurationDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates/{hardwareConfigurationDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates/{hardwareConfigurationDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 498 + +{ + "value": { + "@odata.type": "#microsoft.graph.hardwareConfigurationDeviceState", + "id": "74b9fcd8-fcd8-74b9-d8fc-b974d8fcb974", + "deviceName": "Device Name value", + "osVersion": "Os Version value", + "upn": "Upn value", + "internalVersion": 15, + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "configurationState": "success", + "configurationOutput": "Configuration Output value", + "configurationError": "Configuration Error value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-list.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-list.md new file mode 100644 index 00000000000..edd40690ed5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-list.md @@ -0,0 +1,81 @@ +--- +title: "List hardwareConfigurationDeviceStates" +description: "List properties and relationships of the hardwareConfigurationDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List hardwareConfigurationDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 532 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationDeviceState", + "id": "74b9fcd8-fcd8-74b9-d8fc-b974d8fcb974", + "deviceName": "Device Name value", + "osVersion": "Os Version value", + "upn": "Upn value", + "internalVersion": 15, + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "configurationState": "success", + "configurationOutput": "Configuration Output value", + "configurationError": "Configuration Error value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-update.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-update.md new file mode 100644 index 00000000000..71305aaf1f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationdevicestate-update.md @@ -0,0 +1,107 @@ +--- +title: "Update hardwareConfigurationDeviceState" +description: "Update the properties of a hardwareConfigurationDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update hardwareConfigurationDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates/{hardwareConfigurationDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object. + +The following table shows the properties that are required when you create the [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration script device state entity. This property is read-only.| +|deviceName|String|The name of the device| +|osVersion|String|Operating system version of the device (E.g. 10.0.19042.1165, 10.0.19042.1288 etc.)| +|upn|String|User Principal Name (UPN).| +|internalVersion|Int32|The Policy internal version| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the hardware configuration executed| +|configurationState|[runState](../resources/intune-deviceconfig-runstate.md)|Configuration state from the lastest hardware configuration execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|configurationOutput|String|Output of the hardware configuration execution| +|configurationError|String|Error from the hardware configuration execution| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [hardwareConfigurationDeviceState](../resources/intune-deviceconfig-hardwareconfigurationdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/deviceRunStates/{hardwareConfigurationDeviceStateId} +Content-type: application/json +Content-length: 410 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationDeviceState", + "deviceName": "Device Name value", + "osVersion": "Os Version value", + "upn": "Upn value", + "internalVersion": 15, + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "configurationState": "success", + "configurationOutput": "Configuration Output value", + "configurationError": "Configuration Error value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 459 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationDeviceState", + "id": "74b9fcd8-fcd8-74b9-d8fc-b974d8fcb974", + "deviceName": "Device Name value", + "osVersion": "Os Version value", + "upn": "Upn value", + "internalVersion": 15, + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "configurationState": "success", + "configurationOutput": "Configuration Output value", + "configurationError": "Configuration Error value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-get.md new file mode 100644 index 00000000000..3372ac719d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-get.md @@ -0,0 +1,87 @@ +--- +title: "Get hardwareConfigurationRunSummary" +description: "Read properties and relationships of the hardwareConfigurationRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get hardwareConfigurationRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [hardwareConfigurationRunSummary](../resources/intune-deviceconfig-hardwareconfigurationrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/runSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [hardwareConfigurationRunSummary](../resources/intune-deviceconfig-hardwareconfigurationrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/runSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 567 + +{ + "value": { + "@odata.type": "#microsoft.graph.hardwareConfigurationRunSummary", + "id": "76b964f2-64f2-76b9-f264-b976f264b976", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2, + "successfulUserCount": 3, + "failedUserCount": 15, + "pendingUserCount": 0, + "errorUserCount": 14, + "notApplicableUserCount": 6, + "unknownUserCount": 0, + "lastRunDateTime": "2016-12-31T23:57:28.499537-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-update.md new file mode 100644 index 00000000000..87f600a6a1a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationrunsummary-update.md @@ -0,0 +1,122 @@ +--- +title: "Update hardwareConfigurationRunSummary" +description: "Update the properties of a hardwareConfigurationRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update hardwareConfigurationRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [hardwareConfigurationRunSummary](../resources/intune-deviceconfig-hardwareconfigurationrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/runSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [hardwareConfigurationRunSummary](../resources/intune-deviceconfig-hardwareconfigurationrunsummary.md) object. + +The following table shows the properties that are required when you create the [hardwareConfigurationRunSummary](../resources/intune-deviceconfig-hardwareconfigurationrunsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration run summary entity. This property is read-only.| +|successfulDeviceCount|Int32|Number of devices for which hardware configured without any issue| +|failedDeviceCount|Int32|Number of devices for which hardware configuration found an issue| +|pendingDeviceCount|Int32|Number of devices for which hardware configuration is in pending state| +|errorDeviceCount|Int32|Number of devices for which hardware configuration state is error| +|notApplicableDeviceCount|Int32|Number of devices for which hardware configuration state is not applicable| +|unknownDeviceCount|Int32|Number of devices for which hardware configuration state is unknown| +|successfulUserCount|Int32|Number of users for which hardware configured without any issue| +|failedUserCount|Int32|Number of users for which hardware configuration found an issue| +|pendingUserCount|Int32|Number of users for which hardware configuration is in pending state| +|errorUserCount|Int32|Number of users for which hardware configuration state is error| +|notApplicableUserCount|Int32|Number of users for which hardware configuration state is not applicable| +|unknownUserCount|Int32|Number of users for which hardware configuration state is unknown| +|lastRunDateTime|DateTimeOffset|Last run time for the configuration across all devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [hardwareConfigurationRunSummary](../resources/intune-deviceconfig-hardwareconfigurationrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/runSummary +Content-type: application/json +Content-length: 469 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationRunSummary", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2, + "successfulUserCount": 3, + "failedUserCount": 15, + "pendingUserCount": 0, + "errorUserCount": 14, + "notApplicableUserCount": 6, + "unknownUserCount": 0, + "lastRunDateTime": "2016-12-31T23:57:28.499537-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 518 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationRunSummary", + "id": "76b964f2-64f2-76b9-f264-b976f264b976", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2, + "successfulUserCount": 3, + "failedUserCount": 15, + "pendingUserCount": 0, + "errorUserCount": 14, + "notApplicableUserCount": 6, + "unknownUserCount": 0, + "lastRunDateTime": "2016-12-31T23:57:28.499537-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-create.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-create.md new file mode 100644 index 00000000000..b4a46b8741c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-create.md @@ -0,0 +1,113 @@ +--- +title: "Create hardwareConfigurationUserState" +description: "Create a new hardwareConfigurationUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create hardwareConfigurationUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the hardwareConfigurationUserState object. + +The following table shows the properties that are required when you create the hardwareConfigurationUserState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration script user state entity. This property is read-only.| +|upn|String|User Principal Name (UPN).| +|userEmail|String|User Email address.| +|userName|String|User name| +|lastStateUpdateDateTime|DateTimeOffset|Last timestamp when the hardware configuration executed| +|successfulDeviceCount|Int32|Success device count for specific user.| +|failedDeviceCount|Int32|Failed device count for specific user.| +|pendingDeviceCount|Int32|Pending device count for specific user.| +|errorDeviceCount|Int32|Error device count for specific user.| +|notApplicableDeviceCount|Int32|Not applicable device count for specific user.| +|unknownDeviceCount|Int32|Unknown device count for specific user.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates +Content-type: application/json +Content-length: 406 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationUserState", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 455 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationUserState", + "id": "303ad215-d215-303a-15d2-3a3015d23a30", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-delete.md new file mode 100644 index 00000000000..0897904ff93 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete hardwareConfigurationUserState" +description: "Deletes a hardwareConfigurationUserState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete hardwareConfigurationUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates/{hardwareConfigurationUserStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates/{hardwareConfigurationUserStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-get.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-get.md new file mode 100644 index 00000000000..a5ce549d004 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-get.md @@ -0,0 +1,84 @@ +--- +title: "Get hardwareConfigurationUserState" +description: "Read properties and relationships of the hardwareConfigurationUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get hardwareConfigurationUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates/{hardwareConfigurationUserStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates/{hardwareConfigurationUserStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 498 + +{ + "value": { + "@odata.type": "#microsoft.graph.hardwareConfigurationUserState", + "id": "303ad215-d215-303a-15d2-3a3015d23a30", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-list.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-list.md new file mode 100644 index 00000000000..591a3df37bf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-list.md @@ -0,0 +1,83 @@ +--- +title: "List hardwareConfigurationUserStates" +description: "List properties and relationships of the hardwareConfigurationUserState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List hardwareConfigurationUserStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 536 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwareConfigurationUserState", + "id": "303ad215-d215-303a-15d2-3a3015d23a30", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-update.md b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-update.md new file mode 100644 index 00000000000..3ec4950ad13 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwareconfigurationuserstate-update.md @@ -0,0 +1,113 @@ +--- +title: "Update hardwareConfigurationUserState" +description: "Update the properties of a hardwareConfigurationUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update hardwareConfigurationUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates/{hardwareConfigurationUserStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object. + +The following table shows the properties that are required when you create the [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the hardware configuration script user state entity. This property is read-only.| +|upn|String|User Principal Name (UPN).| +|userEmail|String|User Email address.| +|userName|String|User name| +|lastStateUpdateDateTime|DateTimeOffset|Last timestamp when the hardware configuration executed| +|successfulDeviceCount|Int32|Success device count for specific user.| +|failedDeviceCount|Int32|Failed device count for specific user.| +|pendingDeviceCount|Int32|Pending device count for specific user.| +|errorDeviceCount|Int32|Error device count for specific user.| +|notApplicableDeviceCount|Int32|Not applicable device count for specific user.| +|unknownDeviceCount|Int32|Unknown device count for specific user.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [hardwareConfigurationUserState](../resources/intune-deviceconfig-hardwareconfigurationuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/hardwareConfigurations/{hardwareConfigurationId}/userRunStates/{hardwareConfigurationUserStateId} +Content-type: application/json +Content-length: 406 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationUserState", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 455 + +{ + "@odata.type": "#microsoft.graph.hardwareConfigurationUserState", + "id": "303ad215-d215-303a-15d2-3a3015d23a30", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "successfulDeviceCount": 5, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "errorDeviceCount": 0, + "notApplicableDeviceCount": 8, + "unknownDeviceCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-create.md b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-create.md new file mode 100644 index 00000000000..43522d6939b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-create.md @@ -0,0 +1,96 @@ +--- +title: "Create hardwarePasswordInfo" +description: "Create a new hardwarePasswordInfo object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create hardwarePasswordInfo + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/hardwarePasswordInfo +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the hardwarePasswordInfo object. + +The following table shows the properties that are required when you create the hardwarePasswordInfo. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the hardware password info| +|serialNumber|String|Device serial number| +|currentPassword|String|Current device password| +|previousPasswords|String collection|List of previous device passwords| + + + +## Response +If successful, this method returns a `201 Created` response code and a [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/hardwarePasswordInfo +Content-type: application/json +Content-length: 216 + +{ + "@odata.type": "#microsoft.graph.hardwarePasswordInfo", + "serialNumber": "Serial Number value", + "currentPassword": "Current Password value", + "previousPasswords": [ + "Previous Passwords value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.hardwarePasswordInfo", + "id": "418e4bb4-4bb4-418e-b44b-8e41b44b8e41", + "serialNumber": "Serial Number value", + "currentPassword": "Current Password value", + "previousPasswords": [ + "Previous Passwords value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-delete.md b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-delete.md new file mode 100644 index 00000000000..e560047fb85 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete hardwarePasswordInfo" +description: "Deletes a hardwarePasswordInfo." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete hardwarePasswordInfo + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/hardwarePasswordInfo/{hardwarePasswordInfoId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/hardwarePasswordInfo/{hardwarePasswordInfoId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-get.md b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-get.md new file mode 100644 index 00000000000..699256be390 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-get.md @@ -0,0 +1,79 @@ +--- +title: "Get hardwarePasswordInfo" +description: "Read properties and relationships of the hardwarePasswordInfo object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get hardwarePasswordInfo + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwarePasswordInfo/{hardwarePasswordInfoId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwarePasswordInfo/{hardwarePasswordInfoId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 298 + +{ + "value": { + "@odata.type": "#microsoft.graph.hardwarePasswordInfo", + "id": "418e4bb4-4bb4-418e-b44b-8e41b44b8e41", + "serialNumber": "Serial Number value", + "currentPassword": "Current Password value", + "previousPasswords": [ + "Previous Passwords value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-list.md b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-list.md new file mode 100644 index 00000000000..d17989c709e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-list.md @@ -0,0 +1,78 @@ +--- +title: "List hardwarePasswordInfos" +description: "List properties and relationships of the hardwarePasswordInfo objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List hardwarePasswordInfos + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/hardwarePasswordInfo +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/hardwarePasswordInfo +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 326 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.hardwarePasswordInfo", + "id": "418e4bb4-4bb4-418e-b44b-8e41b44b8e41", + "serialNumber": "Serial Number value", + "currentPassword": "Current Password value", + "previousPasswords": [ + "Previous Passwords value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-update.md b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-update.md new file mode 100644 index 00000000000..6603ee01005 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-hardwarepasswordinfo-update.md @@ -0,0 +1,96 @@ +--- +title: "Update hardwarePasswordInfo" +description: "Update the properties of a hardwarePasswordInfo object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update hardwarePasswordInfo + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/hardwarePasswordInfo/{hardwarePasswordInfoId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object. + +The following table shows the properties that are required when you create the [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the hardware password info| +|serialNumber|String|Device serial number| +|currentPassword|String|Current device password| +|previousPasswords|String collection|List of previous device passwords| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [hardwarePasswordInfo](../resources/intune-deviceconfig-hardwarepasswordinfo.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/hardwarePasswordInfo/{hardwarePasswordInfoId} +Content-type: application/json +Content-length: 216 + +{ + "@odata.type": "#microsoft.graph.hardwarePasswordInfo", + "serialNumber": "Serial Number value", + "currentPassword": "Current Password value", + "previousPasswords": [ + "Previous Passwords value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.hardwarePasswordInfo", + "id": "418e4bb4-4bb4-418e-b44b-8e41b44b8e41", + "serialNumber": "Serial Number value", + "currentPassword": "Current Password value", + "previousPasswords": [ + "Previous Passwords value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-get.md new file mode 100644 index 00000000000..47215e01c72 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-get.md @@ -0,0 +1,105 @@ +--- +title: "Get iosCertificateProfile" +description: "Read properties and relationships of the iosCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosCertificateProfile](../resources/intune-deviceconfig-ioscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEasEmailProfileConfiguration/smimeSigningCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEasEmailProfileConfiguration/smimeEncryptionCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosCertificateProfile](../resources/intune-deviceconfig-ioscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEasEmailProfileConfiguration/smimeSigningCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1279 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosCertificateProfile", + "id": "0ea4f39a-f39a-0ea4-9af3-a40e9af3a40e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-list.md new file mode 100644 index 00000000000..780150b3fe2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofile-list.md @@ -0,0 +1,104 @@ +--- +title: "List iosCertificateProfiles" +description: "List properties and relationships of the iosCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosCertificateProfile](../resources/intune-deviceconfig-ioscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosCertificateProfile](../resources/intune-deviceconfig-ioscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1357 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosCertificateProfile", + "id": "0ea4f39a-f39a-0ea4-9af3-a40e9af3a40e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-get.md new file mode 100644 index 00000000000..f542f2fa828 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-get.md @@ -0,0 +1,114 @@ +--- +title: "Get iosCertificateProfileBase" +description: "Read properties and relationships of the iosCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosVpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEasEmailProfileConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosDeviceFeaturesConfiguration/singleSignOnExtensionPkinitCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosDeviceFeaturesConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1512 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosCertificateProfileBase", + "id": "b90209cb-09cb-b902-cb09-02b9cb0902b9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-list.md new file mode 100644 index 00000000000..21d0610d298 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscertificateprofilebase-list.md @@ -0,0 +1,109 @@ +--- +title: "List iosCertificateProfileBases" +description: "List properties and relationships of the iosCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1600 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosCertificateProfileBase", + "id": "b90209cb-09cb-b902-cb09-02b9cb0902b9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-create.md new file mode 100644 index 00000000000..881f729303e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-create.md @@ -0,0 +1,176 @@ +--- +title: "Create iosCompliancePolicy" +description: "Create a new iosCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosCompliancePolicy object. + +The following table shows the properties that are required when you create the iosCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passcodeBlockSimple|Boolean|Indicates whether or not to block simple passcodes.| +|passcodeExpirationDays|Int32|Number of days before the passcode expires. Valid values 1 to 65535| +|passcodeMinimumLength|Int32|Minimum length of passcode. Valid values 4 to 14| +|passcodeMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a passcode is required.| +|passcodeMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passcodePreviousPasscodeBlockCount|Int32|Number of previous passcodes to block. Valid values 1 to 24| +|passcodeMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passcodeRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required passcode type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passcodeRequired|Boolean|Indicates whether or not to require a passcode.| +|osMinimumVersion|String|Minimum IOS version.| +|osMaximumVersion|String|Maximum IOS version.| +|osMinimumBuildVersion|String|Minimum IOS build version.| +|osMaximumBuildVersion|String|Maximum IOS build version.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection .| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|managedEmailProfileRequired|Boolean|Indicates whether or not to require a managed email profile.| +|restrictedApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Require the device to not have the specified apps installed. This collection can contain a maximum of 100 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1304 + +{ + "@odata.type": "#microsoft.graph.iosCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeMinimumCharacterSetCount": 0, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "securityBlockJailbrokenDevices": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "managedEmailProfileRequired": true, + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1476 + +{ + "@odata.type": "#microsoft.graph.iosCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4f501351-1351-4f50-5113-504f5113504f", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeMinimumCharacterSetCount": 0, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "securityBlockJailbrokenDevices": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "managedEmailProfileRequired": true, + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-delete.md new file mode 100644 index 00000000000..ecac0d3be93 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosCompliancePolicy" +description: "Deletes a iosCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-get.md new file mode 100644 index 00000000000..9f6fe30ea06 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-get.md @@ -0,0 +1,109 @@ +--- +title: "Get iosCompliancePolicy" +description: "Read properties and relationships of the iosCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1569 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4f501351-1351-4f50-5113-504f5113504f", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeMinimumCharacterSetCount": 0, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "securityBlockJailbrokenDevices": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "managedEmailProfileRequired": true, + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-list.md new file mode 100644 index 00000000000..5d7021cfea6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-list.md @@ -0,0 +1,108 @@ +--- +title: "List iosCompliancePolicies" +description: "List properties and relationships of the iosCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1657 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4f501351-1351-4f50-5113-504f5113504f", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeMinimumCharacterSetCount": 0, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "securityBlockJailbrokenDevices": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "managedEmailProfileRequired": true, + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-update.md new file mode 100644 index 00000000000..ca29d32fd1f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscompliancepolicy-update.md @@ -0,0 +1,176 @@ +--- +title: "Update iosCompliancePolicy" +description: "Update the properties of a iosCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passcodeBlockSimple|Boolean|Indicates whether or not to block simple passcodes.| +|passcodeExpirationDays|Int32|Number of days before the passcode expires. Valid values 1 to 65535| +|passcodeMinimumLength|Int32|Minimum length of passcode. Valid values 4 to 14| +|passcodeMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a passcode is required.| +|passcodeMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passcodePreviousPasscodeBlockCount|Int32|Number of previous passcodes to block. Valid values 1 to 24| +|passcodeMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passcodeRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required passcode type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passcodeRequired|Boolean|Indicates whether or not to require a passcode.| +|osMinimumVersion|String|Minimum IOS version.| +|osMaximumVersion|String|Maximum IOS version.| +|osMinimumBuildVersion|String|Minimum IOS build version.| +|osMaximumBuildVersion|String|Maximum IOS build version.| +|securityBlockJailbrokenDevices|Boolean|Devices must not be jailbroken or rooted.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection .| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|managedEmailProfileRequired|Boolean|Indicates whether or not to require a managed email profile.| +|restrictedApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Require the device to not have the specified apps installed. This collection can contain a maximum of 100 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosCompliancePolicy](../resources/intune-deviceconfig-ioscompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1304 + +{ + "@odata.type": "#microsoft.graph.iosCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeMinimumCharacterSetCount": 0, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "securityBlockJailbrokenDevices": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "managedEmailProfileRequired": true, + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1476 + +{ + "@odata.type": "#microsoft.graph.iosCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4f501351-1351-4f50-5113-504f5113504f", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeMinimumCharacterSetCount": 0, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "securityBlockJailbrokenDevices": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "managedEmailProfileRequired": true, + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-create.md new file mode 100644 index 00000000000..f21eb99a56e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-create.md @@ -0,0 +1,161 @@ +--- +title: "Create iosCustomConfiguration" +description: "Create a new iosCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosCustomConfiguration object. + +The following table shows the properties that are required when you create the iosCustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|payloadName|String|Name that is displayed to the user.| +|payloadFileName|String|Payload file name (*.mobileconfig | *.xml).| +|payload|Binary|Payload. (UTF8 encoded byte array)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1144 + +{ + "@odata.type": "#microsoft.graph.iosCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1316 + +{ + "@odata.type": "#microsoft.graph.iosCustomConfiguration", + "id": "f34428e3-28e3-f344-e328-44f3e32844f3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-delete.md new file mode 100644 index 00000000000..c83134c6de5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosCustomConfiguration" +description: "Deletes a iosCustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-get.md new file mode 100644 index 00000000000..dd8c219b349 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-get.md @@ -0,0 +1,109 @@ +--- +title: "Get iosCustomConfiguration" +description: "Read properties and relationships of the iosCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1405 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosCustomConfiguration", + "id": "f34428e3-28e3-f344-e328-44f3e32844f3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-list.md new file mode 100644 index 00000000000..a7fc54153ea --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-list.md @@ -0,0 +1,107 @@ +--- +title: "List iosCustomConfigurations" +description: "List properties and relationships of the iosCustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosCustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1489 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosCustomConfiguration", + "id": "f34428e3-28e3-f344-e328-44f3e32844f3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-update.md new file mode 100644 index 00000000000..34a8958fa70 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioscustomconfiguration-update.md @@ -0,0 +1,162 @@ +--- +title: "Update iosCustomConfiguration" +description: "Update the properties of a iosCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|payloadName|String|Name that is displayed to the user.| +|payloadFileName|String|Payload file name (*.mobileconfig | *.xml).| +|payload|Binary|Payload. (UTF8 encoded byte array)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosCustomConfiguration](../resources/intune-deviceconfig-ioscustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1144 + +{ + "@odata.type": "#microsoft.graph.iosCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1316 + +{ + "@odata.type": "#microsoft.graph.iosCustomConfiguration", + "id": "f34428e3-28e3-f344-e328-44f3e32844f3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-create.md new file mode 100644 index 00000000000..9cc73852b3c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-create.md @@ -0,0 +1,152 @@ +--- +title: "Create iosDerivedCredentialAuthenticationConfiguration" +description: "Create a new iosDerivedCredentialAuthenticationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosDerivedCredentialAuthenticationConfiguration object. + +The following table shows the properties that are required when you create the iosDerivedCredentialAuthenticationConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1050 + +{ + "@odata.type": "#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1222 + +{ + "@odata.type": "#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration", + "id": "01713f58-3f58-0171-583f-7101583f7101", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-delete.md new file mode 100644 index 00000000000..1c5cdb1d0bb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosDerivedCredentialAuthenticationConfiguration" +description: "Deletes a iosDerivedCredentialAuthenticationConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-get.md new file mode 100644 index 00000000000..09986f49728 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-get.md @@ -0,0 +1,106 @@ +--- +title: "Get iosDerivedCredentialAuthenticationConfiguration" +description: "Read properties and relationships of the iosDerivedCredentialAuthenticationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1305 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration", + "id": "01713f58-3f58-0171-583f-7101583f7101", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-list.md new file mode 100644 index 00000000000..5e79aafb079 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-list.md @@ -0,0 +1,104 @@ +--- +title: "List iosDerivedCredentialAuthenticationConfigurations" +description: "List properties and relationships of the iosDerivedCredentialAuthenticationConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosDerivedCredentialAuthenticationConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1383 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration", + "id": "01713f58-3f58-0171-583f-7101583f7101", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-update.md new file mode 100644 index 00000000000..d409c457f6c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration-update.md @@ -0,0 +1,153 @@ +--- +title: "Update iosDerivedCredentialAuthenticationConfiguration" +description: "Update the properties of a iosDerivedCredentialAuthenticationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosDerivedCredentialAuthenticationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosDerivedCredentialAuthenticationConfiguration](../resources/intune-deviceconfig-iosderivedcredentialauthenticationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1050 + +{ + "@odata.type": "#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1222 + +{ + "@odata.type": "#microsoft.graph.iosDerivedCredentialAuthenticationConfiguration", + "id": "01713f58-3f58-0171-583f-7101583f7101", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-create.md new file mode 100644 index 00000000000..49754396179 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-create.md @@ -0,0 +1,528 @@ +--- +title: "Create iosDeviceFeaturesConfiguration" +description: "Create a new iosDeviceFeaturesConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosDeviceFeaturesConfiguration object. + +The following table shows the properties that are required when you create the iosDeviceFeaturesConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|airPrintDestinations|[airPrintDestination](../resources/intune-deviceconfig-airprintdestination.md) collection|An array of AirPrint printers that should always be shown. This collection can contain a maximum of 500 elements. Inherited from [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md)| +|assetTagTemplate|String|Asset tag information for the device, displayed on the login window and lock screen.| +|contentFilterSettings|[iosWebContentFilterBase](../resources/intune-deviceconfig-ioswebcontentfilterbase.md)|Gets or sets iOS Web Content Filter settings, supervised mode only| +|lockScreenFootnote|String|A footnote displayed on the login window and lock screen. Available in iOS 9.3.1 and later.| +|homeScreenDockIcons|[iosHomeScreenItem](../resources/intune-deviceconfig-ioshomescreenitem.md) collection|A list of app and folders to appear on the Home Screen Dock. This collection can contain a maximum of 500 elements.| +|homeScreenPages|[iosHomeScreenPage](../resources/intune-deviceconfig-ioshomescreenpage.md) collection|A list of pages on the Home Screen. This collection can contain a maximum of 500 elements.| +|homeScreenGridWidth|Int32|Gets or sets the number of columns to render when configuring iOS home screen layout settings. If this value is configured, homeScreenGridHeight must be configured as well.| +|homeScreenGridHeight|Int32|Gets or sets the number of rows to render when configuring iOS home screen layout settings. If this value is configured, homeScreenGridWidth must be configured as well.| +|notificationSettings|[iosNotificationSettings](../resources/intune-deviceconfig-iosnotificationsettings.md) collection|Notification settings for each bundle id. Applicable to devices in supervised mode only (iOS 9.3 and later). This collection can contain a maximum of 500 elements.| +|singleSignOnSettings|[iosSingleSignOnSettings](../resources/intune-deviceconfig-iossinglesignonsettings.md)|The Kerberos login settings that enable apps on receiving devices to authenticate smoothly.| +|wallpaperDisplayLocation|[iosWallpaperDisplayLocation](../resources/intune-deviceconfig-ioswallpaperdisplaylocation.md)|A wallpaper display location specifier. Possible values are: `notConfigured`, `lockScreen`, `homeScreen`, `lockAndHomeScreens`.| +|wallpaperImage|[mimeContent](../resources/intune-shared-mimecontent.md)|A wallpaper image must be in either PNG or JPEG format. It requires a supervised device with iOS 8 or later version.| +|singleSignOnExtension|[singleSignOnExtension](../resources/intune-deviceconfig-singlesignonextension.md)|Gets or sets a single sign-on extension profile. Deprecated: use IOSSingleSignOnExtension instead.| +|iosSingleSignOnExtension|[iosSingleSignOnExtension](../resources/intune-deviceconfig-iossinglesignonextension.md)|Gets or sets a single sign-on extension profile.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 7083 + +{ + "@odata.type": "#microsoft.graph.iosDeviceFeaturesConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "assetTagTemplate": "Asset Tag Template value", + "contentFilterSettings": { + "@odata.type": "microsoft.graph.iosWebContentFilterSpecificWebsitesAccess", + "specificWebsitesOnly": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ], + "websiteList": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ] + }, + "lockScreenFootnote": "Lock Screen Footnote value", + "homeScreenDockIcons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ], + "homeScreenPages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenPage", + "displayName": "Display Name value", + "icons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ] + } + ], + "homeScreenGridWidth": 3, + "homeScreenGridHeight": 4, + "notificationSettings": [ + { + "@odata.type": "microsoft.graph.iosNotificationSettings", + "bundleID": "Bundle ID value", + "appName": "App Name value", + "publisher": "Publisher value", + "enabled": true, + "showInNotificationCenter": true, + "showOnLockScreen": true, + "alertType": "banner", + "badgesEnabled": true, + "soundsEnabled": true, + "previewVisibility": "alwaysShow" + } + ], + "singleSignOnSettings": { + "@odata.type": "microsoft.graph.iosSingleSignOnSettings", + "allowedAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "allowedUrls": [ + "Allowed Urls value" + ], + "displayName": "Display Name value", + "kerberosPrincipalName": "Kerberos Principal Name value", + "kerberosRealm": "Kerberos Realm value" + }, + "wallpaperDisplayLocation": "lockScreen", + "wallpaperImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + }, + "iosSingleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 7255 + +{ + "@odata.type": "#microsoft.graph.iosDeviceFeaturesConfiguration", + "id": "651e0ab3-0ab3-651e-b30a-1e65b30a1e65", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "assetTagTemplate": "Asset Tag Template value", + "contentFilterSettings": { + "@odata.type": "microsoft.graph.iosWebContentFilterSpecificWebsitesAccess", + "specificWebsitesOnly": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ], + "websiteList": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ] + }, + "lockScreenFootnote": "Lock Screen Footnote value", + "homeScreenDockIcons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ], + "homeScreenPages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenPage", + "displayName": "Display Name value", + "icons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ] + } + ], + "homeScreenGridWidth": 3, + "homeScreenGridHeight": 4, + "notificationSettings": [ + { + "@odata.type": "microsoft.graph.iosNotificationSettings", + "bundleID": "Bundle ID value", + "appName": "App Name value", + "publisher": "Publisher value", + "enabled": true, + "showInNotificationCenter": true, + "showOnLockScreen": true, + "alertType": "banner", + "badgesEnabled": true, + "soundsEnabled": true, + "previewVisibility": "alwaysShow" + } + ], + "singleSignOnSettings": { + "@odata.type": "microsoft.graph.iosSingleSignOnSettings", + "allowedAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "allowedUrls": [ + "Allowed Urls value" + ], + "displayName": "Display Name value", + "kerberosPrincipalName": "Kerberos Principal Name value", + "kerberosRealm": "Kerberos Realm value" + }, + "wallpaperDisplayLocation": "lockScreen", + "wallpaperImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + }, + "iosSingleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-delete.md new file mode 100644 index 00000000000..baa9dc3de19 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosDeviceFeaturesConfiguration" +description: "Deletes a iosDeviceFeaturesConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-get.md new file mode 100644 index 00000000000..53a2849b0f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-get.md @@ -0,0 +1,287 @@ +--- +title: "Get iosDeviceFeaturesConfiguration" +description: "Read properties and relationships of the iosDeviceFeaturesConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 7700 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosDeviceFeaturesConfiguration", + "id": "651e0ab3-0ab3-651e-b30a-1e65b30a1e65", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "assetTagTemplate": "Asset Tag Template value", + "contentFilterSettings": { + "@odata.type": "microsoft.graph.iosWebContentFilterSpecificWebsitesAccess", + "specificWebsitesOnly": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ], + "websiteList": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ] + }, + "lockScreenFootnote": "Lock Screen Footnote value", + "homeScreenDockIcons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ], + "homeScreenPages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenPage", + "displayName": "Display Name value", + "icons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ] + } + ], + "homeScreenGridWidth": 3, + "homeScreenGridHeight": 4, + "notificationSettings": [ + { + "@odata.type": "microsoft.graph.iosNotificationSettings", + "bundleID": "Bundle ID value", + "appName": "App Name value", + "publisher": "Publisher value", + "enabled": true, + "showInNotificationCenter": true, + "showOnLockScreen": true, + "alertType": "banner", + "badgesEnabled": true, + "soundsEnabled": true, + "previewVisibility": "alwaysShow" + } + ], + "singleSignOnSettings": { + "@odata.type": "microsoft.graph.iosSingleSignOnSettings", + "allowedAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "allowedUrls": [ + "Allowed Urls value" + ], + "displayName": "Display Name value", + "kerberosPrincipalName": "Kerberos Principal Name value", + "kerberosRealm": "Kerberos Realm value" + }, + "wallpaperDisplayLocation": "lockScreen", + "wallpaperImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + }, + "iosSingleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-list.md new file mode 100644 index 00000000000..c051e35e66a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-list.md @@ -0,0 +1,285 @@ +--- +title: "List iosDeviceFeaturesConfigurations" +description: "List properties and relationships of the iosDeviceFeaturesConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosDeviceFeaturesConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 8140 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosDeviceFeaturesConfiguration", + "id": "651e0ab3-0ab3-651e-b30a-1e65b30a1e65", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "assetTagTemplate": "Asset Tag Template value", + "contentFilterSettings": { + "@odata.type": "microsoft.graph.iosWebContentFilterSpecificWebsitesAccess", + "specificWebsitesOnly": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ], + "websiteList": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ] + }, + "lockScreenFootnote": "Lock Screen Footnote value", + "homeScreenDockIcons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ], + "homeScreenPages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenPage", + "displayName": "Display Name value", + "icons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ] + } + ], + "homeScreenGridWidth": 3, + "homeScreenGridHeight": 4, + "notificationSettings": [ + { + "@odata.type": "microsoft.graph.iosNotificationSettings", + "bundleID": "Bundle ID value", + "appName": "App Name value", + "publisher": "Publisher value", + "enabled": true, + "showInNotificationCenter": true, + "showOnLockScreen": true, + "alertType": "banner", + "badgesEnabled": true, + "soundsEnabled": true, + "previewVisibility": "alwaysShow" + } + ], + "singleSignOnSettings": { + "@odata.type": "microsoft.graph.iosSingleSignOnSettings", + "allowedAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "allowedUrls": [ + "Allowed Urls value" + ], + "displayName": "Display Name value", + "kerberosPrincipalName": "Kerberos Principal Name value", + "kerberosRealm": "Kerberos Realm value" + }, + "wallpaperDisplayLocation": "lockScreen", + "wallpaperImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + }, + "iosSingleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-update.md new file mode 100644 index 00000000000..a1a27773b13 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosdevicefeaturesconfiguration-update.md @@ -0,0 +1,529 @@ +--- +title: "Update iosDeviceFeaturesConfiguration" +description: "Update the properties of a iosDeviceFeaturesConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|airPrintDestinations|[airPrintDestination](../resources/intune-deviceconfig-airprintdestination.md) collection|An array of AirPrint printers that should always be shown. This collection can contain a maximum of 500 elements. Inherited from [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md)| +|assetTagTemplate|String|Asset tag information for the device, displayed on the login window and lock screen.| +|contentFilterSettings|[iosWebContentFilterBase](../resources/intune-deviceconfig-ioswebcontentfilterbase.md)|Gets or sets iOS Web Content Filter settings, supervised mode only| +|lockScreenFootnote|String|A footnote displayed on the login window and lock screen. Available in iOS 9.3.1 and later.| +|homeScreenDockIcons|[iosHomeScreenItem](../resources/intune-deviceconfig-ioshomescreenitem.md) collection|A list of app and folders to appear on the Home Screen Dock. This collection can contain a maximum of 500 elements.| +|homeScreenPages|[iosHomeScreenPage](../resources/intune-deviceconfig-ioshomescreenpage.md) collection|A list of pages on the Home Screen. This collection can contain a maximum of 500 elements.| +|homeScreenGridWidth|Int32|Gets or sets the number of columns to render when configuring iOS home screen layout settings. If this value is configured, homeScreenGridHeight must be configured as well.| +|homeScreenGridHeight|Int32|Gets or sets the number of rows to render when configuring iOS home screen layout settings. If this value is configured, homeScreenGridWidth must be configured as well.| +|notificationSettings|[iosNotificationSettings](../resources/intune-deviceconfig-iosnotificationsettings.md) collection|Notification settings for each bundle id. Applicable to devices in supervised mode only (iOS 9.3 and later). This collection can contain a maximum of 500 elements.| +|singleSignOnSettings|[iosSingleSignOnSettings](../resources/intune-deviceconfig-iossinglesignonsettings.md)|The Kerberos login settings that enable apps on receiving devices to authenticate smoothly.| +|wallpaperDisplayLocation|[iosWallpaperDisplayLocation](../resources/intune-deviceconfig-ioswallpaperdisplaylocation.md)|A wallpaper display location specifier. Possible values are: `notConfigured`, `lockScreen`, `homeScreen`, `lockAndHomeScreens`.| +|wallpaperImage|[mimeContent](../resources/intune-shared-mimecontent.md)|A wallpaper image must be in either PNG or JPEG format. It requires a supervised device with iOS 8 or later version.| +|singleSignOnExtension|[singleSignOnExtension](../resources/intune-deviceconfig-singlesignonextension.md)|Gets or sets a single sign-on extension profile. Deprecated: use IOSSingleSignOnExtension instead.| +|iosSingleSignOnExtension|[iosSingleSignOnExtension](../resources/intune-deviceconfig-iossinglesignonextension.md)|Gets or sets a single sign-on extension profile.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosDeviceFeaturesConfiguration](../resources/intune-deviceconfig-iosdevicefeaturesconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 7083 + +{ + "@odata.type": "#microsoft.graph.iosDeviceFeaturesConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "assetTagTemplate": "Asset Tag Template value", + "contentFilterSettings": { + "@odata.type": "microsoft.graph.iosWebContentFilterSpecificWebsitesAccess", + "specificWebsitesOnly": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ], + "websiteList": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ] + }, + "lockScreenFootnote": "Lock Screen Footnote value", + "homeScreenDockIcons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ], + "homeScreenPages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenPage", + "displayName": "Display Name value", + "icons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ] + } + ], + "homeScreenGridWidth": 3, + "homeScreenGridHeight": 4, + "notificationSettings": [ + { + "@odata.type": "microsoft.graph.iosNotificationSettings", + "bundleID": "Bundle ID value", + "appName": "App Name value", + "publisher": "Publisher value", + "enabled": true, + "showInNotificationCenter": true, + "showOnLockScreen": true, + "alertType": "banner", + "badgesEnabled": true, + "soundsEnabled": true, + "previewVisibility": "alwaysShow" + } + ], + "singleSignOnSettings": { + "@odata.type": "microsoft.graph.iosSingleSignOnSettings", + "allowedAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "allowedUrls": [ + "Allowed Urls value" + ], + "displayName": "Display Name value", + "kerberosPrincipalName": "Kerberos Principal Name value", + "kerberosRealm": "Kerberos Realm value" + }, + "wallpaperDisplayLocation": "lockScreen", + "wallpaperImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + }, + "iosSingleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 7255 + +{ + "@odata.type": "#microsoft.graph.iosDeviceFeaturesConfiguration", + "id": "651e0ab3-0ab3-651e-b30a-1e65b30a1e65", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "assetTagTemplate": "Asset Tag Template value", + "contentFilterSettings": { + "@odata.type": "microsoft.graph.iosWebContentFilterSpecificWebsitesAccess", + "specificWebsitesOnly": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ], + "websiteList": [ + { + "@odata.type": "microsoft.graph.iosBookmark", + "url": "Url value", + "bookmarkFolder": "Bookmark Folder value", + "displayName": "Display Name value" + } + ] + }, + "lockScreenFootnote": "Lock Screen Footnote value", + "homeScreenDockIcons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ], + "homeScreenPages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenPage", + "displayName": "Display Name value", + "icons": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolder", + "displayName": "Display Name value", + "pages": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenFolderPage", + "displayName": "Display Name value", + "apps": [ + { + "@odata.type": "microsoft.graph.iosHomeScreenApp", + "displayName": "Display Name value", + "bundleID": "Bundle ID value", + "isWebClip": true + } + ] + } + ] + } + ] + } + ], + "homeScreenGridWidth": 3, + "homeScreenGridHeight": 4, + "notificationSettings": [ + { + "@odata.type": "microsoft.graph.iosNotificationSettings", + "bundleID": "Bundle ID value", + "appName": "App Name value", + "publisher": "Publisher value", + "enabled": true, + "showInNotificationCenter": true, + "showOnLockScreen": true, + "alertType": "banner", + "badgesEnabled": true, + "soundsEnabled": true, + "previewVisibility": "alwaysShow" + } + ], + "singleSignOnSettings": { + "@odata.type": "microsoft.graph.iosSingleSignOnSettings", + "allowedAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "allowedUrls": [ + "Allowed Urls value" + ], + "displayName": "Display Name value", + "kerberosPrincipalName": "Kerberos Principal Name value", + "kerberosRealm": "Kerberos Realm value" + }, + "wallpaperDisplayLocation": "lockScreen", + "wallpaperImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + }, + "iosSingleSignOnExtension": { + "@odata.type": "microsoft.graph.iosKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "signInHelpText": "Sign In Help Text value", + "managedAppsInBundleIdACLIncluded": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-create.md new file mode 100644 index 00000000000..03a9412f76e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-create.md @@ -0,0 +1,233 @@ +--- +title: "Create iosEasEmailProfileConfiguration" +description: "Create a new iosEasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosEasEmailProfileConfiguration object. + +The following table shows the properties that are required when you create the iosEasEmailProfileConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|usernameSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|usernameAADSource|[usernameSource](../resources/intune-deviceconfig-usernamesource.md)|Name of the AAD field, that will be used to retrieve UserName for email profile. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`, `samAccountName`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md)| +|accountName|String|Account name.| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for this Email profile. Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|blockMovingMessagesToOtherEmailAccounts|Boolean|Indicates whether or not to block moving messages to other email accounts.| +|blockSendingEmailFromThirdPartyApps|Boolean|Indicates whether or not to block sending email from third party apps.| +|blockSyncingRecentlyUsedEmailAddresses|Boolean|Indicates whether or not to block syncing recently used email addresses, for instance - when composing new email.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced back to. . Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|easServices|[easServices](../resources/intune-deviceconfig-easservices.md)|Exchange data to sync. Possible values are: `none`, `calendars`, `contacts`, `email`, `notes`, `reminders`.| +|easServicesUserOverrideEnabled|Boolean|Allow users to change sync settings.| +|hostName|String|Exchange location that (URL) that the native mail app connects to.| +|requireSmime|Boolean|Indicates whether or not to use S/MIME certificate.| +|smimeEnablePerMessageSwitch|Boolean|Indicates whether or not to allow unencrypted emails.| +|smimeEncryptByDefaultEnabled|Boolean|If set to true S/MIME encryption is enabled by default.| +|smimeSigningEnabled|Boolean|If set to true S/MIME signing is enabled for this account| +|smimeSigningUserOverrideEnabled|Boolean|If set to true, the user can toggle S/MIME signing on or off.| +|smimeEncryptByDefaultUserOverrideEnabled|Boolean|If set to true, the user can toggle the encryption by default setting.| +|smimeSigningCertificateUserOverrideEnabled|Boolean|If set to true, the user can select the signing identity.| +|smimeEncryptionCertificateUserOverrideEnabled|Boolean|If set to true the user can select the S/MIME encryption identity. | +|requireSsl|Boolean|Indicates whether or not to use SSL.| +|useOAuth|Boolean|Specifies whether the connection should use OAuth for authentication.| +|signingCertificateType|[emailCertificateType](../resources/intune-deviceconfig-emailcertificatetype.md)|Signing Certificate type for this Email profile. Possible values are: `none`, `certificate`, `derivedCredential`.| +|encryptionCertificateType|[emailCertificateType](../resources/intune-deviceconfig-emailcertificatetype.md)|Encryption Certificate type for this Email profile. Possible values are: `none`, `certificate`, `derivedCredential`.| +|perAppVPNProfileId|String|Profile ID of the Per-App VPN policy to be used to access emails from the native Mail client| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2187 + +{ + "@odata.type": "#microsoft.graph.iosEasEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "blockMovingMessagesToOtherEmailAccounts": true, + "blockSendingEmailFromThirdPartyApps": true, + "blockSyncingRecentlyUsedEmailAddresses": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "easServices": "calendars", + "easServicesUserOverrideEnabled": true, + "hostName": "Host Name value", + "requireSmime": true, + "smimeEnablePerMessageSwitch": true, + "smimeEncryptByDefaultEnabled": true, + "smimeSigningEnabled": true, + "smimeSigningUserOverrideEnabled": true, + "smimeEncryptByDefaultUserOverrideEnabled": true, + "smimeSigningCertificateUserOverrideEnabled": true, + "smimeEncryptionCertificateUserOverrideEnabled": true, + "requireSsl": true, + "useOAuth": true, + "signingCertificateType": "certificate", + "encryptionCertificateType": "certificate", + "perAppVPNProfileId": "Per App VPNProfile Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2359 + +{ + "@odata.type": "#microsoft.graph.iosEasEmailProfileConfiguration", + "id": "e03086da-86da-e030-da86-30e0da8630e0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "blockMovingMessagesToOtherEmailAccounts": true, + "blockSendingEmailFromThirdPartyApps": true, + "blockSyncingRecentlyUsedEmailAddresses": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "easServices": "calendars", + "easServicesUserOverrideEnabled": true, + "hostName": "Host Name value", + "requireSmime": true, + "smimeEnablePerMessageSwitch": true, + "smimeEncryptByDefaultEnabled": true, + "smimeSigningEnabled": true, + "smimeSigningUserOverrideEnabled": true, + "smimeEncryptByDefaultUserOverrideEnabled": true, + "smimeSigningCertificateUserOverrideEnabled": true, + "smimeEncryptionCertificateUserOverrideEnabled": true, + "requireSsl": true, + "useOAuth": true, + "signingCertificateType": "certificate", + "encryptionCertificateType": "certificate", + "perAppVPNProfileId": "Per App VPNProfile Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-delete.md new file mode 100644 index 00000000000..d7668a3687a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosEasEmailProfileConfiguration" +description: "Deletes a iosEasEmailProfileConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-get.md new file mode 100644 index 00000000000..f373828877e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-get.md @@ -0,0 +1,133 @@ +--- +title: "Get iosEasEmailProfileConfiguration" +description: "Read properties and relationships of the iosEasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2496 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosEasEmailProfileConfiguration", + "id": "e03086da-86da-e030-da86-30e0da8630e0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "blockMovingMessagesToOtherEmailAccounts": true, + "blockSendingEmailFromThirdPartyApps": true, + "blockSyncingRecentlyUsedEmailAddresses": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "easServices": "calendars", + "easServicesUserOverrideEnabled": true, + "hostName": "Host Name value", + "requireSmime": true, + "smimeEnablePerMessageSwitch": true, + "smimeEncryptByDefaultEnabled": true, + "smimeSigningEnabled": true, + "smimeSigningUserOverrideEnabled": true, + "smimeEncryptByDefaultUserOverrideEnabled": true, + "smimeSigningCertificateUserOverrideEnabled": true, + "smimeEncryptionCertificateUserOverrideEnabled": true, + "requireSsl": true, + "useOAuth": true, + "signingCertificateType": "certificate", + "encryptionCertificateType": "certificate", + "perAppVPNProfileId": "Per App VPNProfile Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-list.md new file mode 100644 index 00000000000..af7d68c9f8a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-list.md @@ -0,0 +1,131 @@ +--- +title: "List iosEasEmailProfileConfigurations" +description: "List properties and relationships of the iosEasEmailProfileConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosEasEmailProfileConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2628 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosEasEmailProfileConfiguration", + "id": "e03086da-86da-e030-da86-30e0da8630e0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "blockMovingMessagesToOtherEmailAccounts": true, + "blockSendingEmailFromThirdPartyApps": true, + "blockSyncingRecentlyUsedEmailAddresses": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "easServices": "calendars", + "easServicesUserOverrideEnabled": true, + "hostName": "Host Name value", + "requireSmime": true, + "smimeEnablePerMessageSwitch": true, + "smimeEncryptByDefaultEnabled": true, + "smimeSigningEnabled": true, + "smimeSigningUserOverrideEnabled": true, + "smimeEncryptByDefaultUserOverrideEnabled": true, + "smimeSigningCertificateUserOverrideEnabled": true, + "smimeEncryptionCertificateUserOverrideEnabled": true, + "requireSsl": true, + "useOAuth": true, + "signingCertificateType": "certificate", + "encryptionCertificateType": "certificate", + "perAppVPNProfileId": "Per App VPNProfile Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-update.md new file mode 100644 index 00000000000..a7e81571a8d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseasemailprofileconfiguration-update.md @@ -0,0 +1,234 @@ +--- +title: "Update iosEasEmailProfileConfiguration" +description: "Update the properties of a iosEasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosEasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|usernameSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|usernameAADSource|[usernameSource](../resources/intune-deviceconfig-usernamesource.md)|Name of the AAD field, that will be used to retrieve UserName for email profile. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`, `samAccountName`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md)| +|accountName|String|Account name.| +|authenticationMethod|[easAuthenticationMethod](../resources/intune-deviceconfig-easauthenticationmethod.md)|Authentication method for this Email profile. Possible values are: `usernameAndPassword`, `certificate`, `derivedCredential`.| +|blockMovingMessagesToOtherEmailAccounts|Boolean|Indicates whether or not to block moving messages to other email accounts.| +|blockSendingEmailFromThirdPartyApps|Boolean|Indicates whether or not to block sending email from third party apps.| +|blockSyncingRecentlyUsedEmailAddresses|Boolean|Indicates whether or not to block syncing recently used email addresses, for instance - when composing new email.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of time email should be synced back to. . Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|easServices|[easServices](../resources/intune-deviceconfig-easservices.md)|Exchange data to sync. Possible values are: `none`, `calendars`, `contacts`, `email`, `notes`, `reminders`.| +|easServicesUserOverrideEnabled|Boolean|Allow users to change sync settings.| +|hostName|String|Exchange location that (URL) that the native mail app connects to.| +|requireSmime|Boolean|Indicates whether or not to use S/MIME certificate.| +|smimeEnablePerMessageSwitch|Boolean|Indicates whether or not to allow unencrypted emails.| +|smimeEncryptByDefaultEnabled|Boolean|If set to true S/MIME encryption is enabled by default.| +|smimeSigningEnabled|Boolean|If set to true S/MIME signing is enabled for this account| +|smimeSigningUserOverrideEnabled|Boolean|If set to true, the user can toggle S/MIME signing on or off.| +|smimeEncryptByDefaultUserOverrideEnabled|Boolean|If set to true, the user can toggle the encryption by default setting.| +|smimeSigningCertificateUserOverrideEnabled|Boolean|If set to true, the user can select the signing identity.| +|smimeEncryptionCertificateUserOverrideEnabled|Boolean|If set to true the user can select the S/MIME encryption identity. | +|requireSsl|Boolean|Indicates whether or not to use SSL.| +|useOAuth|Boolean|Specifies whether the connection should use OAuth for authentication.| +|signingCertificateType|[emailCertificateType](../resources/intune-deviceconfig-emailcertificatetype.md)|Signing Certificate type for this Email profile. Possible values are: `none`, `certificate`, `derivedCredential`.| +|encryptionCertificateType|[emailCertificateType](../resources/intune-deviceconfig-emailcertificatetype.md)|Encryption Certificate type for this Email profile. Possible values are: `none`, `certificate`, `derivedCredential`.| +|perAppVPNProfileId|String|Profile ID of the Per-App VPN policy to be used to access emails from the native Mail client| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosEasEmailProfileConfiguration](../resources/intune-deviceconfig-ioseasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2187 + +{ + "@odata.type": "#microsoft.graph.iosEasEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "blockMovingMessagesToOtherEmailAccounts": true, + "blockSendingEmailFromThirdPartyApps": true, + "blockSyncingRecentlyUsedEmailAddresses": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "easServices": "calendars", + "easServicesUserOverrideEnabled": true, + "hostName": "Host Name value", + "requireSmime": true, + "smimeEnablePerMessageSwitch": true, + "smimeEncryptByDefaultEnabled": true, + "smimeSigningEnabled": true, + "smimeSigningUserOverrideEnabled": true, + "smimeEncryptByDefaultUserOverrideEnabled": true, + "smimeSigningCertificateUserOverrideEnabled": true, + "smimeEncryptionCertificateUserOverrideEnabled": true, + "requireSsl": true, + "useOAuth": true, + "signingCertificateType": "certificate", + "encryptionCertificateType": "certificate", + "perAppVPNProfileId": "Per App VPNProfile Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2359 + +{ + "@odata.type": "#microsoft.graph.iosEasEmailProfileConfiguration", + "id": "e03086da-86da-e030-da86-30e0da8630e0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "authenticationMethod": "certificate", + "blockMovingMessagesToOtherEmailAccounts": true, + "blockSendingEmailFromThirdPartyApps": true, + "blockSyncingRecentlyUsedEmailAddresses": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "easServices": "calendars", + "easServicesUserOverrideEnabled": true, + "hostName": "Host Name value", + "requireSmime": true, + "smimeEnablePerMessageSwitch": true, + "smimeEncryptByDefaultEnabled": true, + "smimeSigningEnabled": true, + "smimeSigningUserOverrideEnabled": true, + "smimeEncryptByDefaultUserOverrideEnabled": true, + "smimeSigningCertificateUserOverrideEnabled": true, + "smimeEncryptionCertificateUserOverrideEnabled": true, + "requireSsl": true, + "useOAuth": true, + "signingCertificateType": "certificate", + "encryptionCertificateType": "certificate", + "perAppVPNProfileId": "Per App VPNProfile Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-create.md new file mode 100644 index 00000000000..f923dd57ab0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-create.md @@ -0,0 +1,152 @@ +--- +title: "Create iosEducationDeviceConfiguration" +description: "Create a new iosEducationDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosEducationDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosEducationDeviceConfiguration object. + +The following table shows the properties that are required when you create the iosEducationDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1034 + +{ + "@odata.type": "#microsoft.graph.iosEducationDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1206 + +{ + "@odata.type": "#microsoft.graph.iosEducationDeviceConfiguration", + "id": "3d563be4-3be4-3d56-e43b-563de43b563d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-delete.md new file mode 100644 index 00000000000..b28361a3718 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosEducationDeviceConfiguration" +description: "Deletes a iosEducationDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosEducationDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-get.md new file mode 100644 index 00000000000..14969f915c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-get.md @@ -0,0 +1,106 @@ +--- +title: "Get iosEducationDeviceConfiguration" +description: "Read properties and relationships of the iosEducationDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosEducationDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1289 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosEducationDeviceConfiguration", + "id": "3d563be4-3be4-3d56-e43b-563de43b563d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-list.md new file mode 100644 index 00000000000..ebc1b911260 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-list.md @@ -0,0 +1,104 @@ +--- +title: "List iosEducationDeviceConfigurations" +description: "List properties and relationships of the iosEducationDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosEducationDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1367 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosEducationDeviceConfiguration", + "id": "3d563be4-3be4-3d56-e43b-563de43b563d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-update.md new file mode 100644 index 00000000000..68baa123132 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioseducationdeviceconfiguration-update.md @@ -0,0 +1,153 @@ +--- +title: "Update iosEducationDeviceConfiguration" +description: "Update the properties of a iosEducationDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosEducationDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosEducationDeviceConfiguration](../resources/intune-deviceconfig-ioseducationdeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1034 + +{ + "@odata.type": "#microsoft.graph.iosEducationDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1206 + +{ + "@odata.type": "#microsoft.graph.iosEducationDeviceConfiguration", + "id": "3d563be4-3be4-3d56-e43b-563de43b563d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-create.md new file mode 100644 index 00000000000..7b6d444bcff --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-create.md @@ -0,0 +1,221 @@ +--- +title: "Create iosEduDeviceConfiguration" +description: "Create a new iosEduDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosEduDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosEduDeviceConfiguration object. + +The following table shows the properties that are required when you create the iosEduDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|teacherCertificateSettings|[iosEduCertificateSettings](../resources/intune-deviceconfig-ioseducertificatesettings.md)|The Trusted Root and PFX certificates for Teacher| +|studentCertificateSettings|[iosEduCertificateSettings](../resources/intune-deviceconfig-ioseducertificatesettings.md)|The Trusted Root and PFX certificates for Student| +|deviceCertificateSettings|[iosEduCertificateSettings](../resources/intune-deviceconfig-ioseducertificatesettings.md)|The Trusted Root and PFX certificates for Device| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2683 + +{ + "@odata.type": "#microsoft.graph.iosEduDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "teacherCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "studentCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "deviceCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2855 + +{ + "@odata.type": "#microsoft.graph.iosEduDeviceConfiguration", + "id": "4c5df9b6-f9b6-4c5d-b6f9-5d4cb6f95d4c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "teacherCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "studentCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "deviceCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-delete.md new file mode 100644 index 00000000000..7dc0e927ffc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosEduDeviceConfiguration" +description: "Deletes a iosEduDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosEduDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-get.md new file mode 100644 index 00000000000..89f36a78759 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-get.md @@ -0,0 +1,139 @@ +--- +title: "Get iosEduDeviceConfiguration" +description: "Read properties and relationships of the iosEduDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosEduDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3004 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosEduDeviceConfiguration", + "id": "4c5df9b6-f9b6-4c5d-b6f9-5d4cb6f95d4c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "teacherCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "studentCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "deviceCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-list.md new file mode 100644 index 00000000000..eb13554a8e8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-list.md @@ -0,0 +1,137 @@ +--- +title: "List iosEduDeviceConfigurations" +description: "List properties and relationships of the iosEduDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosEduDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3148 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosEduDeviceConfiguration", + "id": "4c5df9b6-f9b6-4c5d-b6f9-5d4cb6f95d4c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "teacherCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "studentCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "deviceCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-update.md new file mode 100644 index 00000000000..1755c2e8d18 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosedudeviceconfiguration-update.md @@ -0,0 +1,222 @@ +--- +title: "Update iosEduDeviceConfiguration" +description: "Update the properties of a iosEduDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosEduDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|teacherCertificateSettings|[iosEduCertificateSettings](../resources/intune-deviceconfig-ioseducertificatesettings.md)|The Trusted Root and PFX certificates for Teacher| +|studentCertificateSettings|[iosEduCertificateSettings](../resources/intune-deviceconfig-ioseducertificatesettings.md)|The Trusted Root and PFX certificates for Student| +|deviceCertificateSettings|[iosEduCertificateSettings](../resources/intune-deviceconfig-ioseducertificatesettings.md)|The Trusted Root and PFX certificates for Device| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosEduDeviceConfiguration](../resources/intune-deviceconfig-iosedudeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2683 + +{ + "@odata.type": "#microsoft.graph.iosEduDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "teacherCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "studentCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "deviceCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2855 + +{ + "@odata.type": "#microsoft.graph.iosEduDeviceConfiguration", + "id": "4c5df9b6-f9b6-4c5d-b6f9-5d4cb6f95d4c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "teacherCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "studentCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + }, + "deviceCertificateSettings": { + "@odata.type": "microsoft.graph.iosEduCertificateSettings", + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "renewalThresholdPercentage": 10, + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..258a4ddcef3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-create.md @@ -0,0 +1,213 @@ +--- +title: "Create iosEnterpriseWiFiConfiguration" +description: "Create a new iosEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the iosEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md). Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|disableMacAddressRandomization|Boolean|If set to true, forces devices connecting using this Wi-Fi profile to present their actual Wi-Fi MAC address instead of a random MAC address. Applies to iOS 14 and later. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|eapFastConfiguration|[eapFastConfiguration](../resources/intune-deviceconfig-eapfastconfiguration.md)|EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: `noProtectedAccessCredential`, `useProtectedAccessCredential`, `useProtectedAccessCredentialAndProvision`, `useProtectedAccessCredentialAndProvisionAnonymously`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP - TTLS, EAP - FAST or PEAP. This property masks usernames with the text you enter. For example, if you use 'anonymous', each user that authenticates with this Wi-Fi connection using their real username is displayed as 'anonymous'.| +|usernameFormatString|String|Username format string used to build the username to connect to wifi| +|passwordFormatString|String|Password format string used to build the password to connect to wifi| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2017 + +{ + "@odata.type": "#microsoft.graph.iosEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2189 + +{ + "@odata.type": "#microsoft.graph.iosEnterpriseWiFiConfiguration", + "id": "7593f7ba-f7ba-7593-baf7-9375baf79375", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..83cdd8facf8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosEnterpriseWiFiConfiguration" +description: "Deletes a iosEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..ae6d39a1ec3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-get.md @@ -0,0 +1,127 @@ +--- +title: "Get iosEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the iosEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2314 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosEnterpriseWiFiConfiguration", + "id": "7593f7ba-f7ba-7593-baf7-9375baf79375", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..266f88539d6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-list.md @@ -0,0 +1,125 @@ +--- +title: "List iosEnterpriseWiFiConfigurations" +description: "List properties and relationships of the iosEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2434 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosEnterpriseWiFiConfiguration", + "id": "7593f7ba-f7ba-7593-baf7-9375baf79375", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..10aeb0d3b5e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosenterprisewificonfiguration-update.md @@ -0,0 +1,214 @@ +--- +title: "Update iosEnterpriseWiFiConfiguration" +description: "Update the properties of a iosEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md). Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|disableMacAddressRandomization|Boolean|If set to true, forces devices connecting using this Wi-Fi profile to present their actual Wi-Fi MAC address instead of a random MAC address. Applies to iOS 14 and later. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md)| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|eapFastConfiguration|[eapFastConfiguration](../resources/intune-deviceconfig-eapfastconfiguration.md)|EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: `noProtectedAccessCredential`, `useProtectedAccessCredential`, `useProtectedAccessCredentialAndProvision`, `useProtectedAccessCredentialAndProvisionAnonymously`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP - TTLS, EAP - FAST or PEAP. This property masks usernames with the text you enter. For example, if you use 'anonymous', each user that authenticates with this Wi-Fi connection using their real username is displayed as 'anonymous'.| +|usernameFormatString|String|Username format string used to build the username to connect to wifi| +|passwordFormatString|String|Password format string used to build the password to connect to wifi| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-iosenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2017 + +{ + "@odata.type": "#microsoft.graph.iosEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2189 + +{ + "@odata.type": "#microsoft.graph.iosEnterpriseWiFiConfiguration", + "id": "7593f7ba-f7ba-7593-baf7-9375baf79375", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "usernameFormatString": "Username Format String value", + "passwordFormatString": "Password Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-create.md new file mode 100644 index 00000000000..8600e2b8635 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-create.md @@ -0,0 +1,155 @@ +--- +title: "Create iosExpeditedCheckinConfiguration" +description: "Create a new iosExpeditedCheckinConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosExpeditedCheckinConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosExpeditedCheckinConfiguration object. + +The following table shows the properties that are required when you create the iosExpeditedCheckinConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|enableExpeditedCheckin|Boolean|Gets or sets whether to enable expedited device check-ins. Inherited from [appleExpeditedCheckinConfigurationBase](../resources/intune-deviceconfig-appleexpeditedcheckinconfigurationbase.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1070 + +{ + "@odata.type": "#microsoft.graph.iosExpeditedCheckinConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1242 + +{ + "@odata.type": "#microsoft.graph.iosExpeditedCheckinConfiguration", + "id": "f833f985-f985-f833-85f9-33f885f933f8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-delete.md new file mode 100644 index 00000000000..0dfad5be319 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosExpeditedCheckinConfiguration" +description: "Deletes a iosExpeditedCheckinConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosExpeditedCheckinConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-get.md new file mode 100644 index 00000000000..759b56321bd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-get.md @@ -0,0 +1,107 @@ +--- +title: "Get iosExpeditedCheckinConfiguration" +description: "Read properties and relationships of the iosExpeditedCheckinConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosExpeditedCheckinConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1327 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosExpeditedCheckinConfiguration", + "id": "f833f985-f985-f833-85f9-33f885f933f8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-list.md new file mode 100644 index 00000000000..82b16153314 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-list.md @@ -0,0 +1,105 @@ +--- +title: "List iosExpeditedCheckinConfigurations" +description: "List properties and relationships of the iosExpeditedCheckinConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosExpeditedCheckinConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1407 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosExpeditedCheckinConfiguration", + "id": "f833f985-f985-f833-85f9-33f885f933f8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-update.md new file mode 100644 index 00000000000..aafdbb9c65f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosexpeditedcheckinconfiguration-update.md @@ -0,0 +1,156 @@ +--- +title: "Update iosExpeditedCheckinConfiguration" +description: "Update the properties of a iosExpeditedCheckinConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosExpeditedCheckinConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|enableExpeditedCheckin|Boolean|Gets or sets whether to enable expedited device check-ins. Inherited from [appleExpeditedCheckinConfigurationBase](../resources/intune-deviceconfig-appleexpeditedcheckinconfigurationbase.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosExpeditedCheckinConfiguration](../resources/intune-deviceconfig-iosexpeditedcheckinconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1070 + +{ + "@odata.type": "#microsoft.graph.iosExpeditedCheckinConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1242 + +{ + "@odata.type": "#microsoft.graph.iosExpeditedCheckinConfiguration", + "id": "f833f985-f985-f833-85f9-33f885f933f8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "enableExpeditedCheckin": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-create.md new file mode 100644 index 00000000000..ca44acb90d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-create.md @@ -0,0 +1,875 @@ +--- +title: "Create iosGeneralDeviceConfiguration" +description: "Create a new iosGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosGeneralDeviceConfiguration object. + +The following table shows the properties that are required when you create the iosGeneralDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountBlockModification|Boolean|Indicates whether or not to allow account modification when the device is in supervised mode.| +|activationLockAllowWhenSupervised|Boolean|Indicates whether or not to allow activation lock when the device is in the supervised mode.| +|airDropBlocked|Boolean|Indicates whether or not to allow AirDrop when the device is in supervised mode.| +|airDropForceUnmanagedDropTarget|Boolean|Indicates whether or not to cause AirDrop to be considered an unmanaged drop target (iOS 9.0 and later).| +|airPlayForcePairingPasswordForOutgoingRequests|Boolean|Indicates whether or not to enforce all devices receiving AirPlay requests from this device to use a pairing password.| +|appleWatchBlockPairing|Boolean|Indicates whether or not to allow Apple Watch pairing when the device is in supervised mode (iOS 9.0 and later).| +|appleWatchForceWristDetection|Boolean|Indicates whether or not to force a paired Apple Watch to use Wrist Detection (iOS 8.2 and later).| +|appleNewsBlocked|Boolean|Indicates whether or not to block the user from using News when the device is in supervised mode (iOS 9.0 and later).| +|appsSingleAppModeList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode. Supervised only. iOS 7.0 and later. This collection can contain a maximum of 500 elements.| +|appsVisibilityList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later). This collection can contain a maximum of 10000 elements.| +|appsVisibilityListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|Type of list that is in the AppsVisibilityList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|appStoreBlockAutomaticDownloads|Boolean|Indicates whether or not to block the automatic downloading of apps purchased on other devices when the device is in supervised mode (iOS 9.0 and later).| +|appStoreBlocked|Boolean|Indicates whether or not to block the user from using the App Store. Requires a supervised device for iOS 13 and later.| +|appStoreBlockInAppPurchases|Boolean|Indicates whether or not to block the user from making in app purchases.| +|appStoreBlockUIAppInstallation|Boolean|Indicates whether or not to block the App Store app, not restricting installation through Host apps. Applies to supervised mode only (iOS 9.0 and later).| +|appStoreRequirePassword|Boolean|Indicates whether or not to require a password when using the app store.| +|autoFillForceAuthentication|Boolean|Indicates whether or not to force user authentication before autofilling passwords and credit card information in Safari and other apps on supervised devices.| +|bluetoothBlockModification|Boolean|Indicates whether or not to allow modification of Bluetooth settings when the device is in supervised mode (iOS 10.0 and later).| +|cameraBlocked|Boolean|Indicates whether or not to block the user from accessing the camera of the device. Requires a supervised device for iOS 13 and later.| +|cellularBlockDataRoaming|Boolean|Indicates whether or not to block data roaming.| +|cellularBlockGlobalBackgroundFetchWhileRoaming|Boolean|Indicates whether or not to block global background fetch while roaming.| +|cellularBlockPerAppDataModification|Boolean|Indicates whether or not to allow changes to cellular app data usage settings when the device is in supervised mode.| +|cellularBlockPersonalHotspot|Boolean|Indicates whether or not to block Personal Hotspot.| +|cellularBlockPlanModification|Boolean|Indicates whether or not to allow users to change the settings of the cellular plan on a supervised device.| +|cellularBlockVoiceRoaming|Boolean|Indicates whether or not to block voice roaming.| +|certificatesBlockUntrustedTlsCertificates|Boolean|Indicates whether or not to block untrusted TLS certificates.| +|classroomAppBlockRemoteScreenObservation|Boolean|Indicates whether or not to allow remote screen observation by Classroom app when the device is in supervised mode (iOS 9.3 and later).| +|classroomAppForceUnpromptedScreenObservation|Boolean|Indicates whether or not to automatically give permission to the teacher of a managed course on the Classroom app to view a student's screen without prompting when the device is in supervised mode.| +|classroomForceAutomaticallyJoinClasses|Boolean|Indicates whether or not to automatically give permission to the teacher's requests, without prompting the student, when the device is in supervised mode.| +|classroomForceUnpromptedAppAndDeviceLock|Boolean|Indicates whether or not to allow the teacher to lock apps or the device without prompting the student. Supervised only.| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|List that is in the AppComplianceList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|configurationProfileBlockChanges|Boolean|Indicates whether or not to block the user from installing configuration profiles and certificates interactively when the device is in supervised mode.| +|definitionLookupBlocked|Boolean|Indicates whether or not to block definition lookup when the device is in supervised mode (iOS 8.1.3 and later ).| +|deviceBlockEnableRestrictions|Boolean|Indicates whether or not to allow the user to enables restrictions in the device settings when the device is in supervised mode.| +|deviceBlockEraseContentAndSettings|Boolean|Indicates whether or not to allow the use of the 'Erase all content and settings' option on the device when the device is in supervised mode.| +|deviceBlockNameModification|Boolean|Indicates whether or not to allow device name modification when the device is in supervised mode (iOS 9.0 and later).| +|diagnosticDataBlockSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|diagnosticDataBlockSubmissionModification|Boolean|Indicates whether or not to allow diagnostics submission settings modification when the device is in supervised mode (iOS 9.3.2 and later).| +|documentsBlockManagedDocumentsInUnmanagedApps|Boolean|Indicates whether or not to block the user from viewing managed documents in unmanaged apps.| +|documentsBlockUnmanagedDocumentsInManagedApps|Boolean|Indicates whether or not to block the user from viewing unmanaged documents in managed apps.| +|emailInDomainSuffixes|String collection|An email address lacking a suffix that matches any of these strings will be considered out-of-domain.| +|enterpriseAppBlockTrust|Boolean|Indicates whether or not to block the user from trusting an enterprise app.| +|enterpriseAppBlockTrustModification|Boolean|\[Deprecated\] Configuring this setting and setting the value to 'true' has no effect on the device.| +|esimBlockModification|Boolean|Indicates whether or not to allow the addition or removal of cellular plans on the eSIM of a supervised device.| +|faceTimeBlocked|Boolean|Indicates whether or not to block the user from using FaceTime. Requires a supervised device for iOS 13 and later.| +|findMyFriendsBlocked|Boolean|Indicates whether or not to block changes to Find My Friends when the device is in supervised mode.| +|gamingBlockGameCenterFriends|Boolean|Indicates whether or not to block the user from having friends in Game Center. Requires a supervised device for iOS 13 and later.| +|gamingBlockMultiplayer|Boolean|Indicates whether or not to block the user from using multiplayer gaming. Requires a supervised device for iOS 13 and later.| +|gameCenterBlocked|Boolean|Indicates whether or not to block the user from using Game Center when the device is in supervised mode.| +|hostPairingBlocked|Boolean|indicates whether or not to allow host pairing to control the devices an iOS device can pair with when the iOS device is in supervised mode.| +|iBooksStoreBlocked|Boolean|Indicates whether or not to block the user from using the iBooks Store when the device is in supervised mode.| +|iBooksStoreBlockErotica|Boolean|Indicates whether or not to block the user from downloading media from the iBookstore that has been tagged as erotica.| +|iCloudBlockActivityContinuation|Boolean|Indicates whether or not to block the user from continuing work they started on iOS device to another iOS or macOS device.| +|iCloudBlockBackup|Boolean|Indicates whether or not to block iCloud backup. Requires a supervised device for iOS 13 and later.| +|iCloudBlockDocumentSync|Boolean|Indicates whether or not to block iCloud document sync. Requires a supervised device for iOS 13 and later.| +|iCloudBlockManagedAppsSync|Boolean|Indicates whether or not to block Managed Apps Cloud Sync.| +|iCloudBlockPhotoLibrary|Boolean|Indicates whether or not to block iCloud Photo Library.| +|iCloudBlockPhotoStreamSync|Boolean|Indicates whether or not to block iCloud Photo Stream Sync.| +|iCloudBlockSharedPhotoStream|Boolean|Indicates whether or not to block Shared Photo Stream.| +|iCloudRequireEncryptedBackup|Boolean|Indicates whether or not to require backups to iCloud be encrypted.| +|iTunesBlockExplicitContent|Boolean|Indicates whether or not to block the user from accessing explicit content in iTunes and the App Store. Requires a supervised device for iOS 13 and later.| +|iTunesBlockMusicService|Boolean|Indicates whether or not to block Music service and revert Music app to classic mode when the device is in supervised mode (iOS 9.3 and later and macOS 10.12 and later).| +|iTunesBlockRadio|Boolean|Indicates whether or not to block the user from using iTunes Radio when the device is in supervised mode (iOS 9.3 and later).| +|keyboardBlockAutoCorrect|Boolean|Indicates whether or not to block keyboard auto-correction when the device is in supervised mode (iOS 8.1.3 and later).| +|keyboardBlockDictation|Boolean|Indicates whether or not to block the user from using dictation input when the device is in supervised mode.| +|keyboardBlockPredictive|Boolean|Indicates whether or not to block predictive keyboards when device is in supervised mode (iOS 8.1.3 and later).| +|keyboardBlockShortcuts|Boolean|Indicates whether or not to block keyboard shortcuts when the device is in supervised mode (iOS 9.0 and later).| +|keyboardBlockSpellCheck|Boolean|Indicates whether or not to block keyboard spell-checking when the device is in supervised mode (iOS 8.1.3 and later).| +|kioskModeAllowAssistiveSpeak|Boolean|Indicates whether or not to allow assistive speak while in kiosk mode.| +|kioskModeAllowAssistiveTouchSettings|Boolean|Indicates whether or not to allow access to the Assistive Touch Settings while in kiosk mode.| +|kioskModeAllowAutoLock|Boolean|Indicates whether or not to allow device auto lock while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockAutoLock instead.| +|kioskModeBlockAutoLock|Boolean|Indicates whether or not to block device auto lock while in kiosk mode.| +|kioskModeAllowColorInversionSettings|Boolean|Indicates whether or not to allow access to the Color Inversion Settings while in kiosk mode.| +|kioskModeAllowRingerSwitch|Boolean|Indicates whether or not to allow use of the ringer switch while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockRingerSwitch instead.| +|kioskModeBlockRingerSwitch|Boolean|Indicates whether or not to block use of the ringer switch while in kiosk mode.| +|kioskModeAllowScreenRotation|Boolean|Indicates whether or not to allow screen rotation while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockScreenRotation instead.| +|kioskModeBlockScreenRotation|Boolean|Indicates whether or not to block screen rotation while in kiosk mode.| +|kioskModeAllowSleepButton|Boolean|Indicates whether or not to allow use of the sleep button while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockSleepButton instead.| +|kioskModeBlockSleepButton|Boolean|Indicates whether or not to block use of the sleep button while in kiosk mode.| +|kioskModeAllowTouchscreen|Boolean|Indicates whether or not to allow use of the touchscreen while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockTouchscreen instead.| +|kioskModeBlockTouchscreen|Boolean|Indicates whether or not to block use of the touchscreen while in kiosk mode.| +|kioskModeEnableVoiceControl|Boolean|Indicates whether or not to enable voice control in kiosk mode.| +|kioskModeAllowVoiceControlModification|Boolean|Indicates whether or not to allow the user to toggle voice control in kiosk mode.| +|kioskModeAllowVoiceOverSettings|Boolean|Indicates whether or not to allow access to the voice over settings while in kiosk mode.| +|kioskModeAllowVolumeButtons|Boolean|Indicates whether or not to allow use of the volume buttons while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockVolumeButtons instead.| +|kioskModeBlockVolumeButtons|Boolean|Indicates whether or not to block the volume buttons while in Kiosk Mode.| +|kioskModeAllowZoomSettings|Boolean|Indicates whether or not to allow access to the zoom settings while in kiosk mode.| +|kioskModeAppStoreUrl|String|URL in the app store to the app to use for kiosk mode. Use if KioskModeManagedAppId is not known.| +|kioskModeBuiltInAppId|String|ID for built-in apps to use for kiosk mode. Used when KioskModeManagedAppId and KioskModeAppStoreUrl are not set.| +|kioskModeRequireAssistiveTouch|Boolean|Indicates whether or not to require assistive touch while in kiosk mode.| +|kioskModeRequireColorInversion|Boolean|Indicates whether or not to require color inversion while in kiosk mode.| +|kioskModeRequireMonoAudio|Boolean|Indicates whether or not to require mono audio while in kiosk mode.| +|kioskModeRequireVoiceOver|Boolean|Indicates whether or not to require voice over while in kiosk mode.| +|kioskModeRequireZoom|Boolean|Indicates whether or not to require zoom while in kiosk mode.| +|kioskModeManagedAppId|String|Managed app id of the app to use for kiosk mode. If KioskModeManagedAppId is specified then KioskModeAppStoreUrl will be ignored.| +|lockScreenBlockControlCenter|Boolean|Indicates whether or not to block the user from using control center on the lock screen.| +|lockScreenBlockNotificationView|Boolean|Indicates whether or not to block the user from using the notification view on the lock screen.| +|lockScreenBlockPassbook|Boolean|Indicates whether or not to block the user from using passbook when the device is locked.| +|lockScreenBlockTodayView|Boolean|Indicates whether or not to block the user from using the Today View on the lock screen.| +|mediaContentRatingAustralia|[mediaContentRatingAustralia](../resources/intune-deviceconfig-mediacontentratingaustralia.md)|Media content rating settings for Australia| +|mediaContentRatingCanada|[mediaContentRatingCanada](../resources/intune-deviceconfig-mediacontentratingcanada.md)|Media content rating settings for Canada| +|mediaContentRatingFrance|[mediaContentRatingFrance](../resources/intune-deviceconfig-mediacontentratingfrance.md)|Media content rating settings for France| +|mediaContentRatingGermany|[mediaContentRatingGermany](../resources/intune-deviceconfig-mediacontentratinggermany.md)|Media content rating settings for Germany| +|mediaContentRatingIreland|[mediaContentRatingIreland](../resources/intune-deviceconfig-mediacontentratingireland.md)|Media content rating settings for Ireland| +|mediaContentRatingJapan|[mediaContentRatingJapan](../resources/intune-deviceconfig-mediacontentratingjapan.md)|Media content rating settings for Japan| +|mediaContentRatingNewZealand|[mediaContentRatingNewZealand](../resources/intune-deviceconfig-mediacontentratingnewzealand.md)|Media content rating settings for New Zealand| +|mediaContentRatingUnitedKingdom|[mediaContentRatingUnitedKingdom](../resources/intune-deviceconfig-mediacontentratingunitedkingdom.md)|Media content rating settings for United Kingdom| +|mediaContentRatingUnitedStates|[mediaContentRatingUnitedStates](../resources/intune-deviceconfig-mediacontentratingunitedstates.md)|Media content rating settings for United States| +|networkUsageRules|[iosNetworkUsageRule](../resources/intune-deviceconfig-iosnetworkusagerule.md) collection|List of managed apps and the network rules that applies to them. This collection can contain a maximum of 1000 elements.| +|mediaContentRatingApps|[ratingAppsType](../resources/intune-deviceconfig-ratingappstype.md)|Media content rating settings for Apps. Possible values are: `allAllowed`, `allBlocked`, `agesAbove4`, `agesAbove9`, `agesAbove12`, `agesAbove17`.| +|messagesBlocked|Boolean|Indicates whether or not to block the user from using the Messages app on the supervised device.| +|notificationsBlockSettingsModification|Boolean|Indicates whether or not to allow notifications settings modification (iOS 9.3 and later).| +|passcodeBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passcodeBlockFingerprintModification|Boolean|Block modification of registered Touch ID fingerprints when in supervised mode.| +|passcodeBlockModification|Boolean|Indicates whether or not to allow passcode modification on the supervised device (iOS 9.0 and later).| +|passcodeBlockSimple|Boolean|Indicates whether or not to block simple passcodes.| +|passcodeExpirationDays|Int32|Number of days before the passcode expires. Valid values 1 to 65535| +|passcodeMinimumLength|Int32|Minimum length of passcode. Valid values 4 to 14| +|passcodeMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a passcode is required.| +|passcodeMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passcodeMinimumCharacterSetCount|Int32|Number of character sets a passcode must contain. Valid values 0 to 4| +|passcodePreviousPasscodeBlockCount|Int32|Number of previous passcodes to block. Valid values 1 to 24| +|passcodeSignInFailureCountBeforeWipe|Int32|Number of sign in failures allowed before wiping the device. Valid values 2 to 11| +|passcodeRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|Type of passcode that is required. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passcodeRequired|Boolean|Indicates whether or not to require a passcode.| +|podcastsBlocked|Boolean|Indicates whether or not to block the user from using podcasts on the supervised device (iOS 8.0 and later).| +|proximityBlockSetupToNewDevice|Boolean|Indicates whether or not to enable the prompt to setup nearby devices with a supervised device.| +|safariBlockAutofill|Boolean|Indicates whether or not to block the user from using Auto fill in Safari. Requires a supervised device for iOS 13 and later.| +|safariBlockJavaScript|Boolean|Indicates whether or not to block JavaScript in Safari.| +|safariBlockPopups|Boolean|Indicates whether or not to block popups in Safari.| +|safariBlocked|Boolean|Indicates whether or not to block the user from using Safari. Requires a supervised device for iOS 13 and later.| +|safariCookieSettings|[webBrowserCookieSettings](../resources/intune-deviceconfig-webbrowsercookiesettings.md)|Cookie settings for Safari. Possible values are: `browserDefault`, `blockAlways`, `allowCurrentWebSite`, `allowFromWebsitesVisited`, `allowAlways`.| +|safariManagedDomains|String collection|URLs matching the patterns listed here will be considered managed.| +|safariPasswordAutoFillDomains|String collection|Users can save passwords in Safari only from URLs matching the patterns listed here. Applies to devices in supervised mode (iOS 9.3 and later).| +|safariRequireFraudWarning|Boolean|Indicates whether or not to require fraud warning in Safari.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block the user from taking Screenshots.| +|siriBlocked|Boolean|Indicates whether or not to block the user from using Siri.| +|siriBlockedWhenLocked|Boolean|Indicates whether or not to block the user from using Siri when locked.| +|siriBlockUserGeneratedContent|Boolean|Indicates whether or not to block Siri from querying user-generated content when used on a supervised device.| +|siriRequireProfanityFilter|Boolean|Indicates whether or not to prevent Siri from dictating, or speaking profane language on supervised device.| +|softwareUpdatesEnforcedDelayInDays|Int32|Sets how many days a software update will be delyed for a supervised device. Valid values 0 to 90| +|softwareUpdatesForceDelayed|Boolean|Indicates whether or not to delay user visibility of software updates when the device is in supervised mode.| +|spotlightBlockInternetResults|Boolean|Indicates whether or not to block Spotlight search from returning internet results on supervised device.| +|voiceDialingBlocked|Boolean|Indicates whether or not to block voice dialing.| +|wallpaperBlockModification|Boolean|Indicates whether or not to allow wallpaper modification on supervised device (iOS 9.0 and later) .| +|wiFiConnectOnlyToConfiguredNetworks|Boolean|Indicates whether or not to force the device to use only Wi-Fi networks from configuration profiles when the device is in supervised mode. Available for devices running iOS and iPadOS versions 14.4 and earlier. Devices running 14.5+ should use the setting, “WiFiConnectToAllowedNetworksOnlyForced.| +|classroomForceRequestPermissionToLeaveClasses|Boolean|Indicates whether a student enrolled in an unmanaged course via Classroom will request permission from the teacher when attempting to leave the course (iOS 11.3 and later).| +|keychainBlockCloudSync|Boolean|Indicates whether or not iCloud keychain synchronization is blocked. Requires a supervised device for iOS 13 and later.| +|pkiBlockOTAUpdates|Boolean|Indicates whether or not over-the-air PKI updates are blocked. Setting this restriction to false does not disable CRL and OCSP checks (iOS 7.0 and later).| +|privacyForceLimitAdTracking|Boolean|Indicates if ad tracking is limited.(iOS 7.0 and later).| +|enterpriseBookBlockBackup|Boolean|Indicates whether or not Enterprise book back up is blocked.| +|enterpriseBookBlockMetadataSync|Boolean|Indicates whether or not Enterprise book notes and highlights sync is blocked.| +|airPrintBlocked|Boolean|Indicates whether or not AirPrint is blocked (iOS 11.0 and later).| +|airPrintBlockCredentialsStorage|Boolean|Indicates whether or not keychain storage of username and password for Airprint is blocked (iOS 11.0 and later).| +|airPrintForceTrustedTLS|Boolean|Indicates if trusted certificates are required for TLS printing communication (iOS 11.0 and later).| +|airPrintBlockiBeaconDiscovery|Boolean|Indicates whether or not iBeacon discovery of AirPrint printers is blocked. This prevents spurious AirPrint Bluetooth beacons from phishing for network traffic (iOS 11.0 and later).| +|filesNetworkDriveAccessBlocked|Boolean|Indicates if devices can access files or other resources on a network server using the Server Message Block (SMB) protocol. Available for devices running iOS and iPadOS, versions 13.0 and later.| +|filesUsbDriveAccessBlocked|Boolean|Indicates if sevices with access can connect to and open files on a USB drive. Available for devices running iOS and iPadOS, versions 13.0 and later.| +|wifiPowerOnForced|Boolean|Indicates whether or not Wi-Fi remains on, even when device is in airplane mode. Available for devices running iOS and iPadOS, versions 13.0 and later.| +|blockSystemAppRemoval|Boolean|Indicates whether or not the removal of system apps from the device is blocked on a supervised device (iOS 11.0 and later).| +|vpnBlockCreation|Boolean|Indicates whether or not the creation of VPN configurations is blocked (iOS 11.0 and later).| +|appRemovalBlocked|Boolean|Indicates if the removal of apps is allowed.| +|usbRestrictedModeBlocked|Boolean|Indicates if connecting to USB accessories while the device is locked is allowed (iOS 11.4.1 and later).| +|passwordBlockAutoFill|Boolean|Indicates if the AutoFill passwords feature is allowed (iOS 12.0 and later).| +|passwordBlockProximityRequests|Boolean|Indicates whether or not to block requesting passwords from nearby devices (iOS 12.0 and later).| +|passwordBlockAirDropSharing|Boolean|Indicates whether or not to block sharing passwords with the AirDrop passwords feature iOS 12.0 and later).| +|dateAndTimeForceSetAutomatically|Boolean|Indicates whether or not the Date and Time "Set Automatically" feature is enabled and cannot be turned off by the user (iOS 12.0 and later).| +|contactsAllowManagedToUnmanagedWrite|Boolean|Indicates whether or not managed apps can write contacts to unmanaged contacts accounts (iOS 12.0 and later).| +|contactsAllowUnmanagedToManagedRead|Boolean|Indicates whether or not unmanaged apps can read from managed contacts accounts (iOS 12.0 or later).| +|cellularBlockPersonalHotspotModification|Boolean|Indicates whether or not to block the user from modifying the personal hotspot setting (iOS 12.2 or later).| +|continuousPathKeyboardBlocked|Boolean|Indicates whether or not to block the continuous path keyboard when the device is supervised (iOS 13 or later).| +|findMyDeviceInFindMyAppBlocked|Boolean|Indicates whether or not to block Find My Device when the device is supervised (iOS 13 or later).| +|findMyFriendsInFindMyAppBlocked|Boolean|Indicates whether or not to block Find My Friends when the device is supervised (iOS 13 or later).| +|iTunesBlocked|Boolean|Indicates whether or not to block the iTunes app. Requires a supervised device for iOS 13 and later.| +|sharedDeviceBlockTemporarySessions|Boolean|Indicates whether or not to block temporary sessions on Shared iPads (iOS 13.4 or later).| +|appClipsBlocked|Boolean|Prevents a user from adding any App Clips and removes any existing App Clips on the device.| +|applePersonalizedAdsBlocked|Boolean|Limits Apple personalized advertising when true. Available in iOS 14 and later.| +|nfcBlocked|Boolean|Disable NFC to prevent devices from pairing with other NFC-enabled devices. Available for iOS/iPadOS devices running 14.2 and later.| +|autoUnlockBlocked|Boolean|Blocks users from unlocking their device with Apple Watch. Available for devices running iOS and iPadOS versions 14.5 and later.| +|unpairedExternalBootToRecoveryAllowed|Boolean|Allow users to boot devices into recovery mode with unpaired devices. Available for devices running iOS and iPadOS versions 14.5 and later.| +|onDeviceOnlyDictationForced|Boolean|Disables connections to Siri servers so that users can’t use Siri to dictate text. Available for devices running iOS and iPadOS versions 14.5 and later.| +|wiFiConnectToAllowedNetworksOnlyForced|Boolean|Require devices to use Wi-Fi networks set up via configuration profiles. Available for devices running iOS and iPadOS versions 14.5 and later.| +|onDeviceOnlyTranslationForced|Boolean|When set to TRUE, the setting disables connections to Siri servers so that users can’t use Siri to translate text. When set to FALSE, the setting allows connections to to Siri servers to users can use Siri to translate text. Available for devices running iOS and iPadOS versions 15.0 and later.| +|managedPasteboardRequired|Boolean|Open-in management controls how people share data between unmanaged and managed apps. Setting this to true enforces copy/paste restrictions based on how you configured Block viewing corporate documents in unmanaged apps and Block viewing non-corporate documents in corporate apps.| +|iCloudPrivateRelayBlocked|Boolean|iCloud private relay is an iCloud+ service that prevents networks and servers from monitoring a person's activity across the internet. By blocking iCloud private relay, Apple will not encrypt the traffic leaving the device. Available for devices running iOS 15 and later.| +|kioskModeAppType|[iosKioskModeAppType](../resources/intune-deviceconfig-ioskioskmodeapptype.md)|Type of app to run in kiosk mode. Possible values are: `notConfigured`, `appStoreApp`, `managedApp`, `builtInApp`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 10945 + +{ + "@odata.type": "#microsoft.graph.iosGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountBlockModification": true, + "activationLockAllowWhenSupervised": true, + "airDropBlocked": true, + "airDropForceUnmanagedDropTarget": true, + "airPlayForcePairingPasswordForOutgoingRequests": true, + "appleWatchBlockPairing": true, + "appleWatchForceWristDetection": true, + "appleNewsBlocked": true, + "appsSingleAppModeList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityListType": "appsInListCompliant", + "appStoreBlockAutomaticDownloads": true, + "appStoreBlocked": true, + "appStoreBlockInAppPurchases": true, + "appStoreBlockUIAppInstallation": true, + "appStoreRequirePassword": true, + "autoFillForceAuthentication": true, + "bluetoothBlockModification": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockGlobalBackgroundFetchWhileRoaming": true, + "cellularBlockPerAppDataModification": true, + "cellularBlockPersonalHotspot": true, + "cellularBlockPlanModification": true, + "cellularBlockVoiceRoaming": true, + "certificatesBlockUntrustedTlsCertificates": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "configurationProfileBlockChanges": true, + "definitionLookupBlocked": true, + "deviceBlockEnableRestrictions": true, + "deviceBlockEraseContentAndSettings": true, + "deviceBlockNameModification": true, + "diagnosticDataBlockSubmission": true, + "diagnosticDataBlockSubmissionModification": true, + "documentsBlockManagedDocumentsInUnmanagedApps": true, + "documentsBlockUnmanagedDocumentsInManagedApps": true, + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "enterpriseAppBlockTrust": true, + "enterpriseAppBlockTrustModification": true, + "esimBlockModification": true, + "faceTimeBlocked": true, + "findMyFriendsBlocked": true, + "gamingBlockGameCenterFriends": true, + "gamingBlockMultiplayer": true, + "gameCenterBlocked": true, + "hostPairingBlocked": true, + "iBooksStoreBlocked": true, + "iBooksStoreBlockErotica": true, + "iCloudBlockActivityContinuation": true, + "iCloudBlockBackup": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockManagedAppsSync": true, + "iCloudBlockPhotoLibrary": true, + "iCloudBlockPhotoStreamSync": true, + "iCloudBlockSharedPhotoStream": true, + "iCloudRequireEncryptedBackup": true, + "iTunesBlockExplicitContent": true, + "iTunesBlockMusicService": true, + "iTunesBlockRadio": true, + "keyboardBlockAutoCorrect": true, + "keyboardBlockDictation": true, + "keyboardBlockPredictive": true, + "keyboardBlockShortcuts": true, + "keyboardBlockSpellCheck": true, + "kioskModeAllowAssistiveSpeak": true, + "kioskModeAllowAssistiveTouchSettings": true, + "kioskModeAllowAutoLock": true, + "kioskModeBlockAutoLock": true, + "kioskModeAllowColorInversionSettings": true, + "kioskModeAllowRingerSwitch": true, + "kioskModeBlockRingerSwitch": true, + "kioskModeAllowScreenRotation": true, + "kioskModeBlockScreenRotation": true, + "kioskModeAllowSleepButton": true, + "kioskModeBlockSleepButton": true, + "kioskModeAllowTouchscreen": true, + "kioskModeBlockTouchscreen": true, + "kioskModeEnableVoiceControl": true, + "kioskModeAllowVoiceControlModification": true, + "kioskModeAllowVoiceOverSettings": true, + "kioskModeAllowVolumeButtons": true, + "kioskModeBlockVolumeButtons": true, + "kioskModeAllowZoomSettings": true, + "kioskModeAppStoreUrl": "https://example.com/kioskModeAppStoreUrl/", + "kioskModeBuiltInAppId": "Kiosk Mode Built In App Id value", + "kioskModeRequireAssistiveTouch": true, + "kioskModeRequireColorInversion": true, + "kioskModeRequireMonoAudio": true, + "kioskModeRequireVoiceOver": true, + "kioskModeRequireZoom": true, + "kioskModeManagedAppId": "Kiosk Mode Managed App Id value", + "lockScreenBlockControlCenter": true, + "lockScreenBlockNotificationView": true, + "lockScreenBlockPassbook": true, + "lockScreenBlockTodayView": true, + "mediaContentRatingAustralia": { + "@odata.type": "microsoft.graph.mediaContentRatingAustralia", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingCanada": { + "@odata.type": "microsoft.graph.mediaContentRatingCanada", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingFrance": { + "@odata.type": "microsoft.graph.mediaContentRatingFrance", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingGermany": { + "@odata.type": "microsoft.graph.mediaContentRatingGermany", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingIreland": { + "@odata.type": "microsoft.graph.mediaContentRatingIreland", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingJapan": { + "@odata.type": "microsoft.graph.mediaContentRatingJapan", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingNewZealand": { + "@odata.type": "microsoft.graph.mediaContentRatingNewZealand", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedKingdom": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedKingdom", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedStates": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedStates", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "networkUsageRules": [ + { + "@odata.type": "microsoft.graph.iosNetworkUsageRule", + "managedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "cellularDataBlockWhenRoaming": true, + "cellularDataBlocked": true + } + ], + "mediaContentRatingApps": "allBlocked", + "messagesBlocked": true, + "notificationsBlockSettingsModification": true, + "passcodeBlockFingerprintUnlock": true, + "passcodeBlockFingerprintModification": true, + "passcodeBlockModification": true, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodeMinimumCharacterSetCount": 0, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeSignInFailureCountBeforeWipe": 4, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "podcastsBlocked": true, + "proximityBlockSetupToNewDevice": true, + "safariBlockAutofill": true, + "safariBlockJavaScript": true, + "safariBlockPopups": true, + "safariBlocked": true, + "safariCookieSettings": "blockAlways", + "safariManagedDomains": [ + "Safari Managed Domains value" + ], + "safariPasswordAutoFillDomains": [ + "Safari Password Auto Fill Domains value" + ], + "safariRequireFraudWarning": true, + "screenCaptureBlocked": true, + "siriBlocked": true, + "siriBlockedWhenLocked": true, + "siriBlockUserGeneratedContent": true, + "siriRequireProfanityFilter": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "softwareUpdatesForceDelayed": true, + "spotlightBlockInternetResults": true, + "voiceDialingBlocked": true, + "wallpaperBlockModification": true, + "wiFiConnectOnlyToConfiguredNetworks": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "keychainBlockCloudSync": true, + "pkiBlockOTAUpdates": true, + "privacyForceLimitAdTracking": true, + "enterpriseBookBlockBackup": true, + "enterpriseBookBlockMetadataSync": true, + "airPrintBlocked": true, + "airPrintBlockCredentialsStorage": true, + "airPrintForceTrustedTLS": true, + "airPrintBlockiBeaconDiscovery": true, + "filesNetworkDriveAccessBlocked": true, + "filesUsbDriveAccessBlocked": true, + "wifiPowerOnForced": true, + "blockSystemAppRemoval": true, + "vpnBlockCreation": true, + "appRemovalBlocked": true, + "usbRestrictedModeBlocked": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "dateAndTimeForceSetAutomatically": true, + "contactsAllowManagedToUnmanagedWrite": true, + "contactsAllowUnmanagedToManagedRead": true, + "cellularBlockPersonalHotspotModification": true, + "continuousPathKeyboardBlocked": true, + "findMyDeviceInFindMyAppBlocked": true, + "findMyFriendsInFindMyAppBlocked": true, + "iTunesBlocked": true, + "sharedDeviceBlockTemporarySessions": true, + "appClipsBlocked": true, + "applePersonalizedAdsBlocked": true, + "nfcBlocked": true, + "autoUnlockBlocked": true, + "unpairedExternalBootToRecoveryAllowed": true, + "onDeviceOnlyDictationForced": true, + "wiFiConnectToAllowedNetworksOnlyForced": true, + "onDeviceOnlyTranslationForced": true, + "managedPasteboardRequired": true, + "iCloudPrivateRelayBlocked": true, + "kioskModeAppType": "appStoreApp" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 11117 + +{ + "@odata.type": "#microsoft.graph.iosGeneralDeviceConfiguration", + "id": "ebba5202-5202-ebba-0252-baeb0252baeb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountBlockModification": true, + "activationLockAllowWhenSupervised": true, + "airDropBlocked": true, + "airDropForceUnmanagedDropTarget": true, + "airPlayForcePairingPasswordForOutgoingRequests": true, + "appleWatchBlockPairing": true, + "appleWatchForceWristDetection": true, + "appleNewsBlocked": true, + "appsSingleAppModeList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityListType": "appsInListCompliant", + "appStoreBlockAutomaticDownloads": true, + "appStoreBlocked": true, + "appStoreBlockInAppPurchases": true, + "appStoreBlockUIAppInstallation": true, + "appStoreRequirePassword": true, + "autoFillForceAuthentication": true, + "bluetoothBlockModification": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockGlobalBackgroundFetchWhileRoaming": true, + "cellularBlockPerAppDataModification": true, + "cellularBlockPersonalHotspot": true, + "cellularBlockPlanModification": true, + "cellularBlockVoiceRoaming": true, + "certificatesBlockUntrustedTlsCertificates": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "configurationProfileBlockChanges": true, + "definitionLookupBlocked": true, + "deviceBlockEnableRestrictions": true, + "deviceBlockEraseContentAndSettings": true, + "deviceBlockNameModification": true, + "diagnosticDataBlockSubmission": true, + "diagnosticDataBlockSubmissionModification": true, + "documentsBlockManagedDocumentsInUnmanagedApps": true, + "documentsBlockUnmanagedDocumentsInManagedApps": true, + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "enterpriseAppBlockTrust": true, + "enterpriseAppBlockTrustModification": true, + "esimBlockModification": true, + "faceTimeBlocked": true, + "findMyFriendsBlocked": true, + "gamingBlockGameCenterFriends": true, + "gamingBlockMultiplayer": true, + "gameCenterBlocked": true, + "hostPairingBlocked": true, + "iBooksStoreBlocked": true, + "iBooksStoreBlockErotica": true, + "iCloudBlockActivityContinuation": true, + "iCloudBlockBackup": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockManagedAppsSync": true, + "iCloudBlockPhotoLibrary": true, + "iCloudBlockPhotoStreamSync": true, + "iCloudBlockSharedPhotoStream": true, + "iCloudRequireEncryptedBackup": true, + "iTunesBlockExplicitContent": true, + "iTunesBlockMusicService": true, + "iTunesBlockRadio": true, + "keyboardBlockAutoCorrect": true, + "keyboardBlockDictation": true, + "keyboardBlockPredictive": true, + "keyboardBlockShortcuts": true, + "keyboardBlockSpellCheck": true, + "kioskModeAllowAssistiveSpeak": true, + "kioskModeAllowAssistiveTouchSettings": true, + "kioskModeAllowAutoLock": true, + "kioskModeBlockAutoLock": true, + "kioskModeAllowColorInversionSettings": true, + "kioskModeAllowRingerSwitch": true, + "kioskModeBlockRingerSwitch": true, + "kioskModeAllowScreenRotation": true, + "kioskModeBlockScreenRotation": true, + "kioskModeAllowSleepButton": true, + "kioskModeBlockSleepButton": true, + "kioskModeAllowTouchscreen": true, + "kioskModeBlockTouchscreen": true, + "kioskModeEnableVoiceControl": true, + "kioskModeAllowVoiceControlModification": true, + "kioskModeAllowVoiceOverSettings": true, + "kioskModeAllowVolumeButtons": true, + "kioskModeBlockVolumeButtons": true, + "kioskModeAllowZoomSettings": true, + "kioskModeAppStoreUrl": "https://example.com/kioskModeAppStoreUrl/", + "kioskModeBuiltInAppId": "Kiosk Mode Built In App Id value", + "kioskModeRequireAssistiveTouch": true, + "kioskModeRequireColorInversion": true, + "kioskModeRequireMonoAudio": true, + "kioskModeRequireVoiceOver": true, + "kioskModeRequireZoom": true, + "kioskModeManagedAppId": "Kiosk Mode Managed App Id value", + "lockScreenBlockControlCenter": true, + "lockScreenBlockNotificationView": true, + "lockScreenBlockPassbook": true, + "lockScreenBlockTodayView": true, + "mediaContentRatingAustralia": { + "@odata.type": "microsoft.graph.mediaContentRatingAustralia", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingCanada": { + "@odata.type": "microsoft.graph.mediaContentRatingCanada", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingFrance": { + "@odata.type": "microsoft.graph.mediaContentRatingFrance", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingGermany": { + "@odata.type": "microsoft.graph.mediaContentRatingGermany", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingIreland": { + "@odata.type": "microsoft.graph.mediaContentRatingIreland", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingJapan": { + "@odata.type": "microsoft.graph.mediaContentRatingJapan", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingNewZealand": { + "@odata.type": "microsoft.graph.mediaContentRatingNewZealand", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedKingdom": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedKingdom", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedStates": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedStates", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "networkUsageRules": [ + { + "@odata.type": "microsoft.graph.iosNetworkUsageRule", + "managedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "cellularDataBlockWhenRoaming": true, + "cellularDataBlocked": true + } + ], + "mediaContentRatingApps": "allBlocked", + "messagesBlocked": true, + "notificationsBlockSettingsModification": true, + "passcodeBlockFingerprintUnlock": true, + "passcodeBlockFingerprintModification": true, + "passcodeBlockModification": true, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodeMinimumCharacterSetCount": 0, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeSignInFailureCountBeforeWipe": 4, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "podcastsBlocked": true, + "proximityBlockSetupToNewDevice": true, + "safariBlockAutofill": true, + "safariBlockJavaScript": true, + "safariBlockPopups": true, + "safariBlocked": true, + "safariCookieSettings": "blockAlways", + "safariManagedDomains": [ + "Safari Managed Domains value" + ], + "safariPasswordAutoFillDomains": [ + "Safari Password Auto Fill Domains value" + ], + "safariRequireFraudWarning": true, + "screenCaptureBlocked": true, + "siriBlocked": true, + "siriBlockedWhenLocked": true, + "siriBlockUserGeneratedContent": true, + "siriRequireProfanityFilter": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "softwareUpdatesForceDelayed": true, + "spotlightBlockInternetResults": true, + "voiceDialingBlocked": true, + "wallpaperBlockModification": true, + "wiFiConnectOnlyToConfiguredNetworks": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "keychainBlockCloudSync": true, + "pkiBlockOTAUpdates": true, + "privacyForceLimitAdTracking": true, + "enterpriseBookBlockBackup": true, + "enterpriseBookBlockMetadataSync": true, + "airPrintBlocked": true, + "airPrintBlockCredentialsStorage": true, + "airPrintForceTrustedTLS": true, + "airPrintBlockiBeaconDiscovery": true, + "filesNetworkDriveAccessBlocked": true, + "filesUsbDriveAccessBlocked": true, + "wifiPowerOnForced": true, + "blockSystemAppRemoval": true, + "vpnBlockCreation": true, + "appRemovalBlocked": true, + "usbRestrictedModeBlocked": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "dateAndTimeForceSetAutomatically": true, + "contactsAllowManagedToUnmanagedWrite": true, + "contactsAllowUnmanagedToManagedRead": true, + "cellularBlockPersonalHotspotModification": true, + "continuousPathKeyboardBlocked": true, + "findMyDeviceInFindMyAppBlocked": true, + "findMyFriendsInFindMyAppBlocked": true, + "iTunesBlocked": true, + "sharedDeviceBlockTemporarySessions": true, + "appClipsBlocked": true, + "applePersonalizedAdsBlocked": true, + "nfcBlocked": true, + "autoUnlockBlocked": true, + "unpairedExternalBootToRecoveryAllowed": true, + "onDeviceOnlyDictationForced": true, + "wiFiConnectToAllowedNetworksOnlyForced": true, + "onDeviceOnlyTranslationForced": true, + "managedPasteboardRequired": true, + "iCloudPrivateRelayBlocked": true, + "kioskModeAppType": "appStoreApp" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-delete.md new file mode 100644 index 00000000000..818d18aa461 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosGeneralDeviceConfiguration" +description: "Deletes a iosGeneralDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-get.md new file mode 100644 index 00000000000..eda1bc1c9ba --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-get.md @@ -0,0 +1,374 @@ +--- +title: "Get iosGeneralDeviceConfiguration" +description: "Read properties and relationships of the iosGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 11736 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosGeneralDeviceConfiguration", + "id": "ebba5202-5202-ebba-0252-baeb0252baeb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountBlockModification": true, + "activationLockAllowWhenSupervised": true, + "airDropBlocked": true, + "airDropForceUnmanagedDropTarget": true, + "airPlayForcePairingPasswordForOutgoingRequests": true, + "appleWatchBlockPairing": true, + "appleWatchForceWristDetection": true, + "appleNewsBlocked": true, + "appsSingleAppModeList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityListType": "appsInListCompliant", + "appStoreBlockAutomaticDownloads": true, + "appStoreBlocked": true, + "appStoreBlockInAppPurchases": true, + "appStoreBlockUIAppInstallation": true, + "appStoreRequirePassword": true, + "autoFillForceAuthentication": true, + "bluetoothBlockModification": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockGlobalBackgroundFetchWhileRoaming": true, + "cellularBlockPerAppDataModification": true, + "cellularBlockPersonalHotspot": true, + "cellularBlockPlanModification": true, + "cellularBlockVoiceRoaming": true, + "certificatesBlockUntrustedTlsCertificates": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "configurationProfileBlockChanges": true, + "definitionLookupBlocked": true, + "deviceBlockEnableRestrictions": true, + "deviceBlockEraseContentAndSettings": true, + "deviceBlockNameModification": true, + "diagnosticDataBlockSubmission": true, + "diagnosticDataBlockSubmissionModification": true, + "documentsBlockManagedDocumentsInUnmanagedApps": true, + "documentsBlockUnmanagedDocumentsInManagedApps": true, + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "enterpriseAppBlockTrust": true, + "enterpriseAppBlockTrustModification": true, + "esimBlockModification": true, + "faceTimeBlocked": true, + "findMyFriendsBlocked": true, + "gamingBlockGameCenterFriends": true, + "gamingBlockMultiplayer": true, + "gameCenterBlocked": true, + "hostPairingBlocked": true, + "iBooksStoreBlocked": true, + "iBooksStoreBlockErotica": true, + "iCloudBlockActivityContinuation": true, + "iCloudBlockBackup": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockManagedAppsSync": true, + "iCloudBlockPhotoLibrary": true, + "iCloudBlockPhotoStreamSync": true, + "iCloudBlockSharedPhotoStream": true, + "iCloudRequireEncryptedBackup": true, + "iTunesBlockExplicitContent": true, + "iTunesBlockMusicService": true, + "iTunesBlockRadio": true, + "keyboardBlockAutoCorrect": true, + "keyboardBlockDictation": true, + "keyboardBlockPredictive": true, + "keyboardBlockShortcuts": true, + "keyboardBlockSpellCheck": true, + "kioskModeAllowAssistiveSpeak": true, + "kioskModeAllowAssistiveTouchSettings": true, + "kioskModeAllowAutoLock": true, + "kioskModeBlockAutoLock": true, + "kioskModeAllowColorInversionSettings": true, + "kioskModeAllowRingerSwitch": true, + "kioskModeBlockRingerSwitch": true, + "kioskModeAllowScreenRotation": true, + "kioskModeBlockScreenRotation": true, + "kioskModeAllowSleepButton": true, + "kioskModeBlockSleepButton": true, + "kioskModeAllowTouchscreen": true, + "kioskModeBlockTouchscreen": true, + "kioskModeEnableVoiceControl": true, + "kioskModeAllowVoiceControlModification": true, + "kioskModeAllowVoiceOverSettings": true, + "kioskModeAllowVolumeButtons": true, + "kioskModeBlockVolumeButtons": true, + "kioskModeAllowZoomSettings": true, + "kioskModeAppStoreUrl": "https://example.com/kioskModeAppStoreUrl/", + "kioskModeBuiltInAppId": "Kiosk Mode Built In App Id value", + "kioskModeRequireAssistiveTouch": true, + "kioskModeRequireColorInversion": true, + "kioskModeRequireMonoAudio": true, + "kioskModeRequireVoiceOver": true, + "kioskModeRequireZoom": true, + "kioskModeManagedAppId": "Kiosk Mode Managed App Id value", + "lockScreenBlockControlCenter": true, + "lockScreenBlockNotificationView": true, + "lockScreenBlockPassbook": true, + "lockScreenBlockTodayView": true, + "mediaContentRatingAustralia": { + "@odata.type": "microsoft.graph.mediaContentRatingAustralia", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingCanada": { + "@odata.type": "microsoft.graph.mediaContentRatingCanada", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingFrance": { + "@odata.type": "microsoft.graph.mediaContentRatingFrance", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingGermany": { + "@odata.type": "microsoft.graph.mediaContentRatingGermany", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingIreland": { + "@odata.type": "microsoft.graph.mediaContentRatingIreland", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingJapan": { + "@odata.type": "microsoft.graph.mediaContentRatingJapan", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingNewZealand": { + "@odata.type": "microsoft.graph.mediaContentRatingNewZealand", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedKingdom": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedKingdom", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedStates": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedStates", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "networkUsageRules": [ + { + "@odata.type": "microsoft.graph.iosNetworkUsageRule", + "managedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "cellularDataBlockWhenRoaming": true, + "cellularDataBlocked": true + } + ], + "mediaContentRatingApps": "allBlocked", + "messagesBlocked": true, + "notificationsBlockSettingsModification": true, + "passcodeBlockFingerprintUnlock": true, + "passcodeBlockFingerprintModification": true, + "passcodeBlockModification": true, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodeMinimumCharacterSetCount": 0, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeSignInFailureCountBeforeWipe": 4, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "podcastsBlocked": true, + "proximityBlockSetupToNewDevice": true, + "safariBlockAutofill": true, + "safariBlockJavaScript": true, + "safariBlockPopups": true, + "safariBlocked": true, + "safariCookieSettings": "blockAlways", + "safariManagedDomains": [ + "Safari Managed Domains value" + ], + "safariPasswordAutoFillDomains": [ + "Safari Password Auto Fill Domains value" + ], + "safariRequireFraudWarning": true, + "screenCaptureBlocked": true, + "siriBlocked": true, + "siriBlockedWhenLocked": true, + "siriBlockUserGeneratedContent": true, + "siriRequireProfanityFilter": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "softwareUpdatesForceDelayed": true, + "spotlightBlockInternetResults": true, + "voiceDialingBlocked": true, + "wallpaperBlockModification": true, + "wiFiConnectOnlyToConfiguredNetworks": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "keychainBlockCloudSync": true, + "pkiBlockOTAUpdates": true, + "privacyForceLimitAdTracking": true, + "enterpriseBookBlockBackup": true, + "enterpriseBookBlockMetadataSync": true, + "airPrintBlocked": true, + "airPrintBlockCredentialsStorage": true, + "airPrintForceTrustedTLS": true, + "airPrintBlockiBeaconDiscovery": true, + "filesNetworkDriveAccessBlocked": true, + "filesUsbDriveAccessBlocked": true, + "wifiPowerOnForced": true, + "blockSystemAppRemoval": true, + "vpnBlockCreation": true, + "appRemovalBlocked": true, + "usbRestrictedModeBlocked": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "dateAndTimeForceSetAutomatically": true, + "contactsAllowManagedToUnmanagedWrite": true, + "contactsAllowUnmanagedToManagedRead": true, + "cellularBlockPersonalHotspotModification": true, + "continuousPathKeyboardBlocked": true, + "findMyDeviceInFindMyAppBlocked": true, + "findMyFriendsInFindMyAppBlocked": true, + "iTunesBlocked": true, + "sharedDeviceBlockTemporarySessions": true, + "appClipsBlocked": true, + "applePersonalizedAdsBlocked": true, + "nfcBlocked": true, + "autoUnlockBlocked": true, + "unpairedExternalBootToRecoveryAllowed": true, + "onDeviceOnlyDictationForced": true, + "wiFiConnectToAllowedNetworksOnlyForced": true, + "onDeviceOnlyTranslationForced": true, + "managedPasteboardRequired": true, + "iCloudPrivateRelayBlocked": true, + "kioskModeAppType": "appStoreApp" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-list.md new file mode 100644 index 00000000000..4fbc1c866e0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-list.md @@ -0,0 +1,372 @@ +--- +title: "List iosGeneralDeviceConfigurations" +description: "List properties and relationships of the iosGeneralDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosGeneralDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 12350 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosGeneralDeviceConfiguration", + "id": "ebba5202-5202-ebba-0252-baeb0252baeb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountBlockModification": true, + "activationLockAllowWhenSupervised": true, + "airDropBlocked": true, + "airDropForceUnmanagedDropTarget": true, + "airPlayForcePairingPasswordForOutgoingRequests": true, + "appleWatchBlockPairing": true, + "appleWatchForceWristDetection": true, + "appleNewsBlocked": true, + "appsSingleAppModeList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityListType": "appsInListCompliant", + "appStoreBlockAutomaticDownloads": true, + "appStoreBlocked": true, + "appStoreBlockInAppPurchases": true, + "appStoreBlockUIAppInstallation": true, + "appStoreRequirePassword": true, + "autoFillForceAuthentication": true, + "bluetoothBlockModification": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockGlobalBackgroundFetchWhileRoaming": true, + "cellularBlockPerAppDataModification": true, + "cellularBlockPersonalHotspot": true, + "cellularBlockPlanModification": true, + "cellularBlockVoiceRoaming": true, + "certificatesBlockUntrustedTlsCertificates": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "configurationProfileBlockChanges": true, + "definitionLookupBlocked": true, + "deviceBlockEnableRestrictions": true, + "deviceBlockEraseContentAndSettings": true, + "deviceBlockNameModification": true, + "diagnosticDataBlockSubmission": true, + "diagnosticDataBlockSubmissionModification": true, + "documentsBlockManagedDocumentsInUnmanagedApps": true, + "documentsBlockUnmanagedDocumentsInManagedApps": true, + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "enterpriseAppBlockTrust": true, + "enterpriseAppBlockTrustModification": true, + "esimBlockModification": true, + "faceTimeBlocked": true, + "findMyFriendsBlocked": true, + "gamingBlockGameCenterFriends": true, + "gamingBlockMultiplayer": true, + "gameCenterBlocked": true, + "hostPairingBlocked": true, + "iBooksStoreBlocked": true, + "iBooksStoreBlockErotica": true, + "iCloudBlockActivityContinuation": true, + "iCloudBlockBackup": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockManagedAppsSync": true, + "iCloudBlockPhotoLibrary": true, + "iCloudBlockPhotoStreamSync": true, + "iCloudBlockSharedPhotoStream": true, + "iCloudRequireEncryptedBackup": true, + "iTunesBlockExplicitContent": true, + "iTunesBlockMusicService": true, + "iTunesBlockRadio": true, + "keyboardBlockAutoCorrect": true, + "keyboardBlockDictation": true, + "keyboardBlockPredictive": true, + "keyboardBlockShortcuts": true, + "keyboardBlockSpellCheck": true, + "kioskModeAllowAssistiveSpeak": true, + "kioskModeAllowAssistiveTouchSettings": true, + "kioskModeAllowAutoLock": true, + "kioskModeBlockAutoLock": true, + "kioskModeAllowColorInversionSettings": true, + "kioskModeAllowRingerSwitch": true, + "kioskModeBlockRingerSwitch": true, + "kioskModeAllowScreenRotation": true, + "kioskModeBlockScreenRotation": true, + "kioskModeAllowSleepButton": true, + "kioskModeBlockSleepButton": true, + "kioskModeAllowTouchscreen": true, + "kioskModeBlockTouchscreen": true, + "kioskModeEnableVoiceControl": true, + "kioskModeAllowVoiceControlModification": true, + "kioskModeAllowVoiceOverSettings": true, + "kioskModeAllowVolumeButtons": true, + "kioskModeBlockVolumeButtons": true, + "kioskModeAllowZoomSettings": true, + "kioskModeAppStoreUrl": "https://example.com/kioskModeAppStoreUrl/", + "kioskModeBuiltInAppId": "Kiosk Mode Built In App Id value", + "kioskModeRequireAssistiveTouch": true, + "kioskModeRequireColorInversion": true, + "kioskModeRequireMonoAudio": true, + "kioskModeRequireVoiceOver": true, + "kioskModeRequireZoom": true, + "kioskModeManagedAppId": "Kiosk Mode Managed App Id value", + "lockScreenBlockControlCenter": true, + "lockScreenBlockNotificationView": true, + "lockScreenBlockPassbook": true, + "lockScreenBlockTodayView": true, + "mediaContentRatingAustralia": { + "@odata.type": "microsoft.graph.mediaContentRatingAustralia", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingCanada": { + "@odata.type": "microsoft.graph.mediaContentRatingCanada", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingFrance": { + "@odata.type": "microsoft.graph.mediaContentRatingFrance", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingGermany": { + "@odata.type": "microsoft.graph.mediaContentRatingGermany", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingIreland": { + "@odata.type": "microsoft.graph.mediaContentRatingIreland", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingJapan": { + "@odata.type": "microsoft.graph.mediaContentRatingJapan", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingNewZealand": { + "@odata.type": "microsoft.graph.mediaContentRatingNewZealand", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedKingdom": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedKingdom", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedStates": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedStates", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "networkUsageRules": [ + { + "@odata.type": "microsoft.graph.iosNetworkUsageRule", + "managedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "cellularDataBlockWhenRoaming": true, + "cellularDataBlocked": true + } + ], + "mediaContentRatingApps": "allBlocked", + "messagesBlocked": true, + "notificationsBlockSettingsModification": true, + "passcodeBlockFingerprintUnlock": true, + "passcodeBlockFingerprintModification": true, + "passcodeBlockModification": true, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodeMinimumCharacterSetCount": 0, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeSignInFailureCountBeforeWipe": 4, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "podcastsBlocked": true, + "proximityBlockSetupToNewDevice": true, + "safariBlockAutofill": true, + "safariBlockJavaScript": true, + "safariBlockPopups": true, + "safariBlocked": true, + "safariCookieSettings": "blockAlways", + "safariManagedDomains": [ + "Safari Managed Domains value" + ], + "safariPasswordAutoFillDomains": [ + "Safari Password Auto Fill Domains value" + ], + "safariRequireFraudWarning": true, + "screenCaptureBlocked": true, + "siriBlocked": true, + "siriBlockedWhenLocked": true, + "siriBlockUserGeneratedContent": true, + "siriRequireProfanityFilter": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "softwareUpdatesForceDelayed": true, + "spotlightBlockInternetResults": true, + "voiceDialingBlocked": true, + "wallpaperBlockModification": true, + "wiFiConnectOnlyToConfiguredNetworks": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "keychainBlockCloudSync": true, + "pkiBlockOTAUpdates": true, + "privacyForceLimitAdTracking": true, + "enterpriseBookBlockBackup": true, + "enterpriseBookBlockMetadataSync": true, + "airPrintBlocked": true, + "airPrintBlockCredentialsStorage": true, + "airPrintForceTrustedTLS": true, + "airPrintBlockiBeaconDiscovery": true, + "filesNetworkDriveAccessBlocked": true, + "filesUsbDriveAccessBlocked": true, + "wifiPowerOnForced": true, + "blockSystemAppRemoval": true, + "vpnBlockCreation": true, + "appRemovalBlocked": true, + "usbRestrictedModeBlocked": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "dateAndTimeForceSetAutomatically": true, + "contactsAllowManagedToUnmanagedWrite": true, + "contactsAllowUnmanagedToManagedRead": true, + "cellularBlockPersonalHotspotModification": true, + "continuousPathKeyboardBlocked": true, + "findMyDeviceInFindMyAppBlocked": true, + "findMyFriendsInFindMyAppBlocked": true, + "iTunesBlocked": true, + "sharedDeviceBlockTemporarySessions": true, + "appClipsBlocked": true, + "applePersonalizedAdsBlocked": true, + "nfcBlocked": true, + "autoUnlockBlocked": true, + "unpairedExternalBootToRecoveryAllowed": true, + "onDeviceOnlyDictationForced": true, + "wiFiConnectToAllowedNetworksOnlyForced": true, + "onDeviceOnlyTranslationForced": true, + "managedPasteboardRequired": true, + "iCloudPrivateRelayBlocked": true, + "kioskModeAppType": "appStoreApp" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-update.md new file mode 100644 index 00000000000..3fb1d6bb0b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosgeneraldeviceconfiguration-update.md @@ -0,0 +1,876 @@ +--- +title: "Update iosGeneralDeviceConfiguration" +description: "Update the properties of a iosGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountBlockModification|Boolean|Indicates whether or not to allow account modification when the device is in supervised mode.| +|activationLockAllowWhenSupervised|Boolean|Indicates whether or not to allow activation lock when the device is in the supervised mode.| +|airDropBlocked|Boolean|Indicates whether or not to allow AirDrop when the device is in supervised mode.| +|airDropForceUnmanagedDropTarget|Boolean|Indicates whether or not to cause AirDrop to be considered an unmanaged drop target (iOS 9.0 and later).| +|airPlayForcePairingPasswordForOutgoingRequests|Boolean|Indicates whether or not to enforce all devices receiving AirPlay requests from this device to use a pairing password.| +|appleWatchBlockPairing|Boolean|Indicates whether or not to allow Apple Watch pairing when the device is in supervised mode (iOS 9.0 and later).| +|appleWatchForceWristDetection|Boolean|Indicates whether or not to force a paired Apple Watch to use Wrist Detection (iOS 8.2 and later).| +|appleNewsBlocked|Boolean|Indicates whether or not to block the user from using News when the device is in supervised mode (iOS 9.0 and later).| +|appsSingleAppModeList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Gets or sets the list of iOS apps allowed to autonomously enter Single App Mode. Supervised only. iOS 7.0 and later. This collection can contain a maximum of 500 elements.| +|appsVisibilityList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the visibility list (either visible/launchable apps list or hidden/unlaunchable apps list, controlled by AppsVisibilityListType) (iOS 9.3 and later). This collection can contain a maximum of 10000 elements.| +|appsVisibilityListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|Type of list that is in the AppsVisibilityList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|appStoreBlockAutomaticDownloads|Boolean|Indicates whether or not to block the automatic downloading of apps purchased on other devices when the device is in supervised mode (iOS 9.0 and later).| +|appStoreBlocked|Boolean|Indicates whether or not to block the user from using the App Store. Requires a supervised device for iOS 13 and later.| +|appStoreBlockInAppPurchases|Boolean|Indicates whether or not to block the user from making in app purchases.| +|appStoreBlockUIAppInstallation|Boolean|Indicates whether or not to block the App Store app, not restricting installation through Host apps. Applies to supervised mode only (iOS 9.0 and later).| +|appStoreRequirePassword|Boolean|Indicates whether or not to require a password when using the app store.| +|autoFillForceAuthentication|Boolean|Indicates whether or not to force user authentication before autofilling passwords and credit card information in Safari and other apps on supervised devices.| +|bluetoothBlockModification|Boolean|Indicates whether or not to allow modification of Bluetooth settings when the device is in supervised mode (iOS 10.0 and later).| +|cameraBlocked|Boolean|Indicates whether or not to block the user from accessing the camera of the device. Requires a supervised device for iOS 13 and later.| +|cellularBlockDataRoaming|Boolean|Indicates whether or not to block data roaming.| +|cellularBlockGlobalBackgroundFetchWhileRoaming|Boolean|Indicates whether or not to block global background fetch while roaming.| +|cellularBlockPerAppDataModification|Boolean|Indicates whether or not to allow changes to cellular app data usage settings when the device is in supervised mode.| +|cellularBlockPersonalHotspot|Boolean|Indicates whether or not to block Personal Hotspot.| +|cellularBlockPlanModification|Boolean|Indicates whether or not to allow users to change the settings of the cellular plan on a supervised device.| +|cellularBlockVoiceRoaming|Boolean|Indicates whether or not to block voice roaming.| +|certificatesBlockUntrustedTlsCertificates|Boolean|Indicates whether or not to block untrusted TLS certificates.| +|classroomAppBlockRemoteScreenObservation|Boolean|Indicates whether or not to allow remote screen observation by Classroom app when the device is in supervised mode (iOS 9.3 and later).| +|classroomAppForceUnpromptedScreenObservation|Boolean|Indicates whether or not to automatically give permission to the teacher of a managed course on the Classroom app to view a student's screen without prompting when the device is in supervised mode.| +|classroomForceAutomaticallyJoinClasses|Boolean|Indicates whether or not to automatically give permission to the teacher's requests, without prompting the student, when the device is in supervised mode.| +|classroomForceUnpromptedAppAndDeviceLock|Boolean|Indicates whether or not to allow the teacher to lock apps or the device without prompting the student. Supervised only.| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|List that is in the AppComplianceList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|configurationProfileBlockChanges|Boolean|Indicates whether or not to block the user from installing configuration profiles and certificates interactively when the device is in supervised mode.| +|definitionLookupBlocked|Boolean|Indicates whether or not to block definition lookup when the device is in supervised mode (iOS 8.1.3 and later ).| +|deviceBlockEnableRestrictions|Boolean|Indicates whether or not to allow the user to enables restrictions in the device settings when the device is in supervised mode.| +|deviceBlockEraseContentAndSettings|Boolean|Indicates whether or not to allow the use of the 'Erase all content and settings' option on the device when the device is in supervised mode.| +|deviceBlockNameModification|Boolean|Indicates whether or not to allow device name modification when the device is in supervised mode (iOS 9.0 and later).| +|diagnosticDataBlockSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|diagnosticDataBlockSubmissionModification|Boolean|Indicates whether or not to allow diagnostics submission settings modification when the device is in supervised mode (iOS 9.3.2 and later).| +|documentsBlockManagedDocumentsInUnmanagedApps|Boolean|Indicates whether or not to block the user from viewing managed documents in unmanaged apps.| +|documentsBlockUnmanagedDocumentsInManagedApps|Boolean|Indicates whether or not to block the user from viewing unmanaged documents in managed apps.| +|emailInDomainSuffixes|String collection|An email address lacking a suffix that matches any of these strings will be considered out-of-domain.| +|enterpriseAppBlockTrust|Boolean|Indicates whether or not to block the user from trusting an enterprise app.| +|enterpriseAppBlockTrustModification|Boolean|\[Deprecated\] Configuring this setting and setting the value to 'true' has no effect on the device.| +|esimBlockModification|Boolean|Indicates whether or not to allow the addition or removal of cellular plans on the eSIM of a supervised device.| +|faceTimeBlocked|Boolean|Indicates whether or not to block the user from using FaceTime. Requires a supervised device for iOS 13 and later.| +|findMyFriendsBlocked|Boolean|Indicates whether or not to block changes to Find My Friends when the device is in supervised mode.| +|gamingBlockGameCenterFriends|Boolean|Indicates whether or not to block the user from having friends in Game Center. Requires a supervised device for iOS 13 and later.| +|gamingBlockMultiplayer|Boolean|Indicates whether or not to block the user from using multiplayer gaming. Requires a supervised device for iOS 13 and later.| +|gameCenterBlocked|Boolean|Indicates whether or not to block the user from using Game Center when the device is in supervised mode.| +|hostPairingBlocked|Boolean|indicates whether or not to allow host pairing to control the devices an iOS device can pair with when the iOS device is in supervised mode.| +|iBooksStoreBlocked|Boolean|Indicates whether or not to block the user from using the iBooks Store when the device is in supervised mode.| +|iBooksStoreBlockErotica|Boolean|Indicates whether or not to block the user from downloading media from the iBookstore that has been tagged as erotica.| +|iCloudBlockActivityContinuation|Boolean|Indicates whether or not to block the user from continuing work they started on iOS device to another iOS or macOS device.| +|iCloudBlockBackup|Boolean|Indicates whether or not to block iCloud backup. Requires a supervised device for iOS 13 and later.| +|iCloudBlockDocumentSync|Boolean|Indicates whether or not to block iCloud document sync. Requires a supervised device for iOS 13 and later.| +|iCloudBlockManagedAppsSync|Boolean|Indicates whether or not to block Managed Apps Cloud Sync.| +|iCloudBlockPhotoLibrary|Boolean|Indicates whether or not to block iCloud Photo Library.| +|iCloudBlockPhotoStreamSync|Boolean|Indicates whether or not to block iCloud Photo Stream Sync.| +|iCloudBlockSharedPhotoStream|Boolean|Indicates whether or not to block Shared Photo Stream.| +|iCloudRequireEncryptedBackup|Boolean|Indicates whether or not to require backups to iCloud be encrypted.| +|iTunesBlockExplicitContent|Boolean|Indicates whether or not to block the user from accessing explicit content in iTunes and the App Store. Requires a supervised device for iOS 13 and later.| +|iTunesBlockMusicService|Boolean|Indicates whether or not to block Music service and revert Music app to classic mode when the device is in supervised mode (iOS 9.3 and later and macOS 10.12 and later).| +|iTunesBlockRadio|Boolean|Indicates whether or not to block the user from using iTunes Radio when the device is in supervised mode (iOS 9.3 and later).| +|keyboardBlockAutoCorrect|Boolean|Indicates whether or not to block keyboard auto-correction when the device is in supervised mode (iOS 8.1.3 and later).| +|keyboardBlockDictation|Boolean|Indicates whether or not to block the user from using dictation input when the device is in supervised mode.| +|keyboardBlockPredictive|Boolean|Indicates whether or not to block predictive keyboards when device is in supervised mode (iOS 8.1.3 and later).| +|keyboardBlockShortcuts|Boolean|Indicates whether or not to block keyboard shortcuts when the device is in supervised mode (iOS 9.0 and later).| +|keyboardBlockSpellCheck|Boolean|Indicates whether or not to block keyboard spell-checking when the device is in supervised mode (iOS 8.1.3 and later).| +|kioskModeAllowAssistiveSpeak|Boolean|Indicates whether or not to allow assistive speak while in kiosk mode.| +|kioskModeAllowAssistiveTouchSettings|Boolean|Indicates whether or not to allow access to the Assistive Touch Settings while in kiosk mode.| +|kioskModeAllowAutoLock|Boolean|Indicates whether or not to allow device auto lock while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockAutoLock instead.| +|kioskModeBlockAutoLock|Boolean|Indicates whether or not to block device auto lock while in kiosk mode.| +|kioskModeAllowColorInversionSettings|Boolean|Indicates whether or not to allow access to the Color Inversion Settings while in kiosk mode.| +|kioskModeAllowRingerSwitch|Boolean|Indicates whether or not to allow use of the ringer switch while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockRingerSwitch instead.| +|kioskModeBlockRingerSwitch|Boolean|Indicates whether or not to block use of the ringer switch while in kiosk mode.| +|kioskModeAllowScreenRotation|Boolean|Indicates whether or not to allow screen rotation while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockScreenRotation instead.| +|kioskModeBlockScreenRotation|Boolean|Indicates whether or not to block screen rotation while in kiosk mode.| +|kioskModeAllowSleepButton|Boolean|Indicates whether or not to allow use of the sleep button while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockSleepButton instead.| +|kioskModeBlockSleepButton|Boolean|Indicates whether or not to block use of the sleep button while in kiosk mode.| +|kioskModeAllowTouchscreen|Boolean|Indicates whether or not to allow use of the touchscreen while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockTouchscreen instead.| +|kioskModeBlockTouchscreen|Boolean|Indicates whether or not to block use of the touchscreen while in kiosk mode.| +|kioskModeEnableVoiceControl|Boolean|Indicates whether or not to enable voice control in kiosk mode.| +|kioskModeAllowVoiceControlModification|Boolean|Indicates whether or not to allow the user to toggle voice control in kiosk mode.| +|kioskModeAllowVoiceOverSettings|Boolean|Indicates whether or not to allow access to the voice over settings while in kiosk mode.| +|kioskModeAllowVolumeButtons|Boolean|Indicates whether or not to allow use of the volume buttons while in kiosk mode. This property's functionality is redundant with the OS default and is deprecated. Use KioskModeBlockVolumeButtons instead.| +|kioskModeBlockVolumeButtons|Boolean|Indicates whether or not to block the volume buttons while in Kiosk Mode.| +|kioskModeAllowZoomSettings|Boolean|Indicates whether or not to allow access to the zoom settings while in kiosk mode.| +|kioskModeAppStoreUrl|String|URL in the app store to the app to use for kiosk mode. Use if KioskModeManagedAppId is not known.| +|kioskModeBuiltInAppId|String|ID for built-in apps to use for kiosk mode. Used when KioskModeManagedAppId and KioskModeAppStoreUrl are not set.| +|kioskModeRequireAssistiveTouch|Boolean|Indicates whether or not to require assistive touch while in kiosk mode.| +|kioskModeRequireColorInversion|Boolean|Indicates whether or not to require color inversion while in kiosk mode.| +|kioskModeRequireMonoAudio|Boolean|Indicates whether or not to require mono audio while in kiosk mode.| +|kioskModeRequireVoiceOver|Boolean|Indicates whether or not to require voice over while in kiosk mode.| +|kioskModeRequireZoom|Boolean|Indicates whether or not to require zoom while in kiosk mode.| +|kioskModeManagedAppId|String|Managed app id of the app to use for kiosk mode. If KioskModeManagedAppId is specified then KioskModeAppStoreUrl will be ignored.| +|lockScreenBlockControlCenter|Boolean|Indicates whether or not to block the user from using control center on the lock screen.| +|lockScreenBlockNotificationView|Boolean|Indicates whether or not to block the user from using the notification view on the lock screen.| +|lockScreenBlockPassbook|Boolean|Indicates whether or not to block the user from using passbook when the device is locked.| +|lockScreenBlockTodayView|Boolean|Indicates whether or not to block the user from using the Today View on the lock screen.| +|mediaContentRatingAustralia|[mediaContentRatingAustralia](../resources/intune-deviceconfig-mediacontentratingaustralia.md)|Media content rating settings for Australia| +|mediaContentRatingCanada|[mediaContentRatingCanada](../resources/intune-deviceconfig-mediacontentratingcanada.md)|Media content rating settings for Canada| +|mediaContentRatingFrance|[mediaContentRatingFrance](../resources/intune-deviceconfig-mediacontentratingfrance.md)|Media content rating settings for France| +|mediaContentRatingGermany|[mediaContentRatingGermany](../resources/intune-deviceconfig-mediacontentratinggermany.md)|Media content rating settings for Germany| +|mediaContentRatingIreland|[mediaContentRatingIreland](../resources/intune-deviceconfig-mediacontentratingireland.md)|Media content rating settings for Ireland| +|mediaContentRatingJapan|[mediaContentRatingJapan](../resources/intune-deviceconfig-mediacontentratingjapan.md)|Media content rating settings for Japan| +|mediaContentRatingNewZealand|[mediaContentRatingNewZealand](../resources/intune-deviceconfig-mediacontentratingnewzealand.md)|Media content rating settings for New Zealand| +|mediaContentRatingUnitedKingdom|[mediaContentRatingUnitedKingdom](../resources/intune-deviceconfig-mediacontentratingunitedkingdom.md)|Media content rating settings for United Kingdom| +|mediaContentRatingUnitedStates|[mediaContentRatingUnitedStates](../resources/intune-deviceconfig-mediacontentratingunitedstates.md)|Media content rating settings for United States| +|networkUsageRules|[iosNetworkUsageRule](../resources/intune-deviceconfig-iosnetworkusagerule.md) collection|List of managed apps and the network rules that applies to them. This collection can contain a maximum of 1000 elements.| +|mediaContentRatingApps|[ratingAppsType](../resources/intune-deviceconfig-ratingappstype.md)|Media content rating settings for Apps. Possible values are: `allAllowed`, `allBlocked`, `agesAbove4`, `agesAbove9`, `agesAbove12`, `agesAbove17`.| +|messagesBlocked|Boolean|Indicates whether or not to block the user from using the Messages app on the supervised device.| +|notificationsBlockSettingsModification|Boolean|Indicates whether or not to allow notifications settings modification (iOS 9.3 and later).| +|passcodeBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passcodeBlockFingerprintModification|Boolean|Block modification of registered Touch ID fingerprints when in supervised mode.| +|passcodeBlockModification|Boolean|Indicates whether or not to allow passcode modification on the supervised device (iOS 9.0 and later).| +|passcodeBlockSimple|Boolean|Indicates whether or not to block simple passcodes.| +|passcodeExpirationDays|Int32|Number of days before the passcode expires. Valid values 1 to 65535| +|passcodeMinimumLength|Int32|Minimum length of passcode. Valid values 4 to 14| +|passcodeMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a passcode is required.| +|passcodeMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before the screen times out.| +|passcodeMinimumCharacterSetCount|Int32|Number of character sets a passcode must contain. Valid values 0 to 4| +|passcodePreviousPasscodeBlockCount|Int32|Number of previous passcodes to block. Valid values 1 to 24| +|passcodeSignInFailureCountBeforeWipe|Int32|Number of sign in failures allowed before wiping the device. Valid values 2 to 11| +|passcodeRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|Type of passcode that is required. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passcodeRequired|Boolean|Indicates whether or not to require a passcode.| +|podcastsBlocked|Boolean|Indicates whether or not to block the user from using podcasts on the supervised device (iOS 8.0 and later).| +|proximityBlockSetupToNewDevice|Boolean|Indicates whether or not to enable the prompt to setup nearby devices with a supervised device.| +|safariBlockAutofill|Boolean|Indicates whether or not to block the user from using Auto fill in Safari. Requires a supervised device for iOS 13 and later.| +|safariBlockJavaScript|Boolean|Indicates whether or not to block JavaScript in Safari.| +|safariBlockPopups|Boolean|Indicates whether or not to block popups in Safari.| +|safariBlocked|Boolean|Indicates whether or not to block the user from using Safari. Requires a supervised device for iOS 13 and later.| +|safariCookieSettings|[webBrowserCookieSettings](../resources/intune-deviceconfig-webbrowsercookiesettings.md)|Cookie settings for Safari. Possible values are: `browserDefault`, `blockAlways`, `allowCurrentWebSite`, `allowFromWebsitesVisited`, `allowAlways`.| +|safariManagedDomains|String collection|URLs matching the patterns listed here will be considered managed.| +|safariPasswordAutoFillDomains|String collection|Users can save passwords in Safari only from URLs matching the patterns listed here. Applies to devices in supervised mode (iOS 9.3 and later).| +|safariRequireFraudWarning|Boolean|Indicates whether or not to require fraud warning in Safari.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block the user from taking Screenshots.| +|siriBlocked|Boolean|Indicates whether or not to block the user from using Siri.| +|siriBlockedWhenLocked|Boolean|Indicates whether or not to block the user from using Siri when locked.| +|siriBlockUserGeneratedContent|Boolean|Indicates whether or not to block Siri from querying user-generated content when used on a supervised device.| +|siriRequireProfanityFilter|Boolean|Indicates whether or not to prevent Siri from dictating, or speaking profane language on supervised device.| +|softwareUpdatesEnforcedDelayInDays|Int32|Sets how many days a software update will be delyed for a supervised device. Valid values 0 to 90| +|softwareUpdatesForceDelayed|Boolean|Indicates whether or not to delay user visibility of software updates when the device is in supervised mode.| +|spotlightBlockInternetResults|Boolean|Indicates whether or not to block Spotlight search from returning internet results on supervised device.| +|voiceDialingBlocked|Boolean|Indicates whether or not to block voice dialing.| +|wallpaperBlockModification|Boolean|Indicates whether or not to allow wallpaper modification on supervised device (iOS 9.0 and later) .| +|wiFiConnectOnlyToConfiguredNetworks|Boolean|Indicates whether or not to force the device to use only Wi-Fi networks from configuration profiles when the device is in supervised mode. Available for devices running iOS and iPadOS versions 14.4 and earlier. Devices running 14.5+ should use the setting, “WiFiConnectToAllowedNetworksOnlyForced.| +|classroomForceRequestPermissionToLeaveClasses|Boolean|Indicates whether a student enrolled in an unmanaged course via Classroom will request permission from the teacher when attempting to leave the course (iOS 11.3 and later).| +|keychainBlockCloudSync|Boolean|Indicates whether or not iCloud keychain synchronization is blocked. Requires a supervised device for iOS 13 and later.| +|pkiBlockOTAUpdates|Boolean|Indicates whether or not over-the-air PKI updates are blocked. Setting this restriction to false does not disable CRL and OCSP checks (iOS 7.0 and later).| +|privacyForceLimitAdTracking|Boolean|Indicates if ad tracking is limited.(iOS 7.0 and later).| +|enterpriseBookBlockBackup|Boolean|Indicates whether or not Enterprise book back up is blocked.| +|enterpriseBookBlockMetadataSync|Boolean|Indicates whether or not Enterprise book notes and highlights sync is blocked.| +|airPrintBlocked|Boolean|Indicates whether or not AirPrint is blocked (iOS 11.0 and later).| +|airPrintBlockCredentialsStorage|Boolean|Indicates whether or not keychain storage of username and password for Airprint is blocked (iOS 11.0 and later).| +|airPrintForceTrustedTLS|Boolean|Indicates if trusted certificates are required for TLS printing communication (iOS 11.0 and later).| +|airPrintBlockiBeaconDiscovery|Boolean|Indicates whether or not iBeacon discovery of AirPrint printers is blocked. This prevents spurious AirPrint Bluetooth beacons from phishing for network traffic (iOS 11.0 and later).| +|filesNetworkDriveAccessBlocked|Boolean|Indicates if devices can access files or other resources on a network server using the Server Message Block (SMB) protocol. Available for devices running iOS and iPadOS, versions 13.0 and later.| +|filesUsbDriveAccessBlocked|Boolean|Indicates if sevices with access can connect to and open files on a USB drive. Available for devices running iOS and iPadOS, versions 13.0 and later.| +|wifiPowerOnForced|Boolean|Indicates whether or not Wi-Fi remains on, even when device is in airplane mode. Available for devices running iOS and iPadOS, versions 13.0 and later.| +|blockSystemAppRemoval|Boolean|Indicates whether or not the removal of system apps from the device is blocked on a supervised device (iOS 11.0 and later).| +|vpnBlockCreation|Boolean|Indicates whether or not the creation of VPN configurations is blocked (iOS 11.0 and later).| +|appRemovalBlocked|Boolean|Indicates if the removal of apps is allowed.| +|usbRestrictedModeBlocked|Boolean|Indicates if connecting to USB accessories while the device is locked is allowed (iOS 11.4.1 and later).| +|passwordBlockAutoFill|Boolean|Indicates if the AutoFill passwords feature is allowed (iOS 12.0 and later).| +|passwordBlockProximityRequests|Boolean|Indicates whether or not to block requesting passwords from nearby devices (iOS 12.0 and later).| +|passwordBlockAirDropSharing|Boolean|Indicates whether or not to block sharing passwords with the AirDrop passwords feature iOS 12.0 and later).| +|dateAndTimeForceSetAutomatically|Boolean|Indicates whether or not the Date and Time "Set Automatically" feature is enabled and cannot be turned off by the user (iOS 12.0 and later).| +|contactsAllowManagedToUnmanagedWrite|Boolean|Indicates whether or not managed apps can write contacts to unmanaged contacts accounts (iOS 12.0 and later).| +|contactsAllowUnmanagedToManagedRead|Boolean|Indicates whether or not unmanaged apps can read from managed contacts accounts (iOS 12.0 or later).| +|cellularBlockPersonalHotspotModification|Boolean|Indicates whether or not to block the user from modifying the personal hotspot setting (iOS 12.2 or later).| +|continuousPathKeyboardBlocked|Boolean|Indicates whether or not to block the continuous path keyboard when the device is supervised (iOS 13 or later).| +|findMyDeviceInFindMyAppBlocked|Boolean|Indicates whether or not to block Find My Device when the device is supervised (iOS 13 or later).| +|findMyFriendsInFindMyAppBlocked|Boolean|Indicates whether or not to block Find My Friends when the device is supervised (iOS 13 or later).| +|iTunesBlocked|Boolean|Indicates whether or not to block the iTunes app. Requires a supervised device for iOS 13 and later.| +|sharedDeviceBlockTemporarySessions|Boolean|Indicates whether or not to block temporary sessions on Shared iPads (iOS 13.4 or later).| +|appClipsBlocked|Boolean|Prevents a user from adding any App Clips and removes any existing App Clips on the device.| +|applePersonalizedAdsBlocked|Boolean|Limits Apple personalized advertising when true. Available in iOS 14 and later.| +|nfcBlocked|Boolean|Disable NFC to prevent devices from pairing with other NFC-enabled devices. Available for iOS/iPadOS devices running 14.2 and later.| +|autoUnlockBlocked|Boolean|Blocks users from unlocking their device with Apple Watch. Available for devices running iOS and iPadOS versions 14.5 and later.| +|unpairedExternalBootToRecoveryAllowed|Boolean|Allow users to boot devices into recovery mode with unpaired devices. Available for devices running iOS and iPadOS versions 14.5 and later.| +|onDeviceOnlyDictationForced|Boolean|Disables connections to Siri servers so that users can’t use Siri to dictate text. Available for devices running iOS and iPadOS versions 14.5 and later.| +|wiFiConnectToAllowedNetworksOnlyForced|Boolean|Require devices to use Wi-Fi networks set up via configuration profiles. Available for devices running iOS and iPadOS versions 14.5 and later.| +|onDeviceOnlyTranslationForced|Boolean|When set to TRUE, the setting disables connections to Siri servers so that users can’t use Siri to translate text. When set to FALSE, the setting allows connections to to Siri servers to users can use Siri to translate text. Available for devices running iOS and iPadOS versions 15.0 and later.| +|managedPasteboardRequired|Boolean|Open-in management controls how people share data between unmanaged and managed apps. Setting this to true enforces copy/paste restrictions based on how you configured Block viewing corporate documents in unmanaged apps and Block viewing non-corporate documents in corporate apps.| +|iCloudPrivateRelayBlocked|Boolean|iCloud private relay is an iCloud+ service that prevents networks and servers from monitoring a person's activity across the internet. By blocking iCloud private relay, Apple will not encrypt the traffic leaving the device. Available for devices running iOS 15 and later.| +|kioskModeAppType|[iosKioskModeAppType](../resources/intune-deviceconfig-ioskioskmodeapptype.md)|Type of app to run in kiosk mode. Possible values are: `notConfigured`, `appStoreApp`, `managedApp`, `builtInApp`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosGeneralDeviceConfiguration](../resources/intune-deviceconfig-iosgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 10945 + +{ + "@odata.type": "#microsoft.graph.iosGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountBlockModification": true, + "activationLockAllowWhenSupervised": true, + "airDropBlocked": true, + "airDropForceUnmanagedDropTarget": true, + "airPlayForcePairingPasswordForOutgoingRequests": true, + "appleWatchBlockPairing": true, + "appleWatchForceWristDetection": true, + "appleNewsBlocked": true, + "appsSingleAppModeList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityListType": "appsInListCompliant", + "appStoreBlockAutomaticDownloads": true, + "appStoreBlocked": true, + "appStoreBlockInAppPurchases": true, + "appStoreBlockUIAppInstallation": true, + "appStoreRequirePassword": true, + "autoFillForceAuthentication": true, + "bluetoothBlockModification": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockGlobalBackgroundFetchWhileRoaming": true, + "cellularBlockPerAppDataModification": true, + "cellularBlockPersonalHotspot": true, + "cellularBlockPlanModification": true, + "cellularBlockVoiceRoaming": true, + "certificatesBlockUntrustedTlsCertificates": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "configurationProfileBlockChanges": true, + "definitionLookupBlocked": true, + "deviceBlockEnableRestrictions": true, + "deviceBlockEraseContentAndSettings": true, + "deviceBlockNameModification": true, + "diagnosticDataBlockSubmission": true, + "diagnosticDataBlockSubmissionModification": true, + "documentsBlockManagedDocumentsInUnmanagedApps": true, + "documentsBlockUnmanagedDocumentsInManagedApps": true, + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "enterpriseAppBlockTrust": true, + "enterpriseAppBlockTrustModification": true, + "esimBlockModification": true, + "faceTimeBlocked": true, + "findMyFriendsBlocked": true, + "gamingBlockGameCenterFriends": true, + "gamingBlockMultiplayer": true, + "gameCenterBlocked": true, + "hostPairingBlocked": true, + "iBooksStoreBlocked": true, + "iBooksStoreBlockErotica": true, + "iCloudBlockActivityContinuation": true, + "iCloudBlockBackup": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockManagedAppsSync": true, + "iCloudBlockPhotoLibrary": true, + "iCloudBlockPhotoStreamSync": true, + "iCloudBlockSharedPhotoStream": true, + "iCloudRequireEncryptedBackup": true, + "iTunesBlockExplicitContent": true, + "iTunesBlockMusicService": true, + "iTunesBlockRadio": true, + "keyboardBlockAutoCorrect": true, + "keyboardBlockDictation": true, + "keyboardBlockPredictive": true, + "keyboardBlockShortcuts": true, + "keyboardBlockSpellCheck": true, + "kioskModeAllowAssistiveSpeak": true, + "kioskModeAllowAssistiveTouchSettings": true, + "kioskModeAllowAutoLock": true, + "kioskModeBlockAutoLock": true, + "kioskModeAllowColorInversionSettings": true, + "kioskModeAllowRingerSwitch": true, + "kioskModeBlockRingerSwitch": true, + "kioskModeAllowScreenRotation": true, + "kioskModeBlockScreenRotation": true, + "kioskModeAllowSleepButton": true, + "kioskModeBlockSleepButton": true, + "kioskModeAllowTouchscreen": true, + "kioskModeBlockTouchscreen": true, + "kioskModeEnableVoiceControl": true, + "kioskModeAllowVoiceControlModification": true, + "kioskModeAllowVoiceOverSettings": true, + "kioskModeAllowVolumeButtons": true, + "kioskModeBlockVolumeButtons": true, + "kioskModeAllowZoomSettings": true, + "kioskModeAppStoreUrl": "https://example.com/kioskModeAppStoreUrl/", + "kioskModeBuiltInAppId": "Kiosk Mode Built In App Id value", + "kioskModeRequireAssistiveTouch": true, + "kioskModeRequireColorInversion": true, + "kioskModeRequireMonoAudio": true, + "kioskModeRequireVoiceOver": true, + "kioskModeRequireZoom": true, + "kioskModeManagedAppId": "Kiosk Mode Managed App Id value", + "lockScreenBlockControlCenter": true, + "lockScreenBlockNotificationView": true, + "lockScreenBlockPassbook": true, + "lockScreenBlockTodayView": true, + "mediaContentRatingAustralia": { + "@odata.type": "microsoft.graph.mediaContentRatingAustralia", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingCanada": { + "@odata.type": "microsoft.graph.mediaContentRatingCanada", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingFrance": { + "@odata.type": "microsoft.graph.mediaContentRatingFrance", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingGermany": { + "@odata.type": "microsoft.graph.mediaContentRatingGermany", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingIreland": { + "@odata.type": "microsoft.graph.mediaContentRatingIreland", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingJapan": { + "@odata.type": "microsoft.graph.mediaContentRatingJapan", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingNewZealand": { + "@odata.type": "microsoft.graph.mediaContentRatingNewZealand", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedKingdom": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedKingdom", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedStates": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedStates", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "networkUsageRules": [ + { + "@odata.type": "microsoft.graph.iosNetworkUsageRule", + "managedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "cellularDataBlockWhenRoaming": true, + "cellularDataBlocked": true + } + ], + "mediaContentRatingApps": "allBlocked", + "messagesBlocked": true, + "notificationsBlockSettingsModification": true, + "passcodeBlockFingerprintUnlock": true, + "passcodeBlockFingerprintModification": true, + "passcodeBlockModification": true, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodeMinimumCharacterSetCount": 0, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeSignInFailureCountBeforeWipe": 4, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "podcastsBlocked": true, + "proximityBlockSetupToNewDevice": true, + "safariBlockAutofill": true, + "safariBlockJavaScript": true, + "safariBlockPopups": true, + "safariBlocked": true, + "safariCookieSettings": "blockAlways", + "safariManagedDomains": [ + "Safari Managed Domains value" + ], + "safariPasswordAutoFillDomains": [ + "Safari Password Auto Fill Domains value" + ], + "safariRequireFraudWarning": true, + "screenCaptureBlocked": true, + "siriBlocked": true, + "siriBlockedWhenLocked": true, + "siriBlockUserGeneratedContent": true, + "siriRequireProfanityFilter": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "softwareUpdatesForceDelayed": true, + "spotlightBlockInternetResults": true, + "voiceDialingBlocked": true, + "wallpaperBlockModification": true, + "wiFiConnectOnlyToConfiguredNetworks": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "keychainBlockCloudSync": true, + "pkiBlockOTAUpdates": true, + "privacyForceLimitAdTracking": true, + "enterpriseBookBlockBackup": true, + "enterpriseBookBlockMetadataSync": true, + "airPrintBlocked": true, + "airPrintBlockCredentialsStorage": true, + "airPrintForceTrustedTLS": true, + "airPrintBlockiBeaconDiscovery": true, + "filesNetworkDriveAccessBlocked": true, + "filesUsbDriveAccessBlocked": true, + "wifiPowerOnForced": true, + "blockSystemAppRemoval": true, + "vpnBlockCreation": true, + "appRemovalBlocked": true, + "usbRestrictedModeBlocked": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "dateAndTimeForceSetAutomatically": true, + "contactsAllowManagedToUnmanagedWrite": true, + "contactsAllowUnmanagedToManagedRead": true, + "cellularBlockPersonalHotspotModification": true, + "continuousPathKeyboardBlocked": true, + "findMyDeviceInFindMyAppBlocked": true, + "findMyFriendsInFindMyAppBlocked": true, + "iTunesBlocked": true, + "sharedDeviceBlockTemporarySessions": true, + "appClipsBlocked": true, + "applePersonalizedAdsBlocked": true, + "nfcBlocked": true, + "autoUnlockBlocked": true, + "unpairedExternalBootToRecoveryAllowed": true, + "onDeviceOnlyDictationForced": true, + "wiFiConnectToAllowedNetworksOnlyForced": true, + "onDeviceOnlyTranslationForced": true, + "managedPasteboardRequired": true, + "iCloudPrivateRelayBlocked": true, + "kioskModeAppType": "appStoreApp" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 11117 + +{ + "@odata.type": "#microsoft.graph.iosGeneralDeviceConfiguration", + "id": "ebba5202-5202-ebba-0252-baeb0252baeb", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountBlockModification": true, + "activationLockAllowWhenSupervised": true, + "airDropBlocked": true, + "airDropForceUnmanagedDropTarget": true, + "airPlayForcePairingPasswordForOutgoingRequests": true, + "appleWatchBlockPairing": true, + "appleWatchForceWristDetection": true, + "appleNewsBlocked": true, + "appsSingleAppModeList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "appsVisibilityListType": "appsInListCompliant", + "appStoreBlockAutomaticDownloads": true, + "appStoreBlocked": true, + "appStoreBlockInAppPurchases": true, + "appStoreBlockUIAppInstallation": true, + "appStoreRequirePassword": true, + "autoFillForceAuthentication": true, + "bluetoothBlockModification": true, + "cameraBlocked": true, + "cellularBlockDataRoaming": true, + "cellularBlockGlobalBackgroundFetchWhileRoaming": true, + "cellularBlockPerAppDataModification": true, + "cellularBlockPersonalHotspot": true, + "cellularBlockPlanModification": true, + "cellularBlockVoiceRoaming": true, + "certificatesBlockUntrustedTlsCertificates": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "configurationProfileBlockChanges": true, + "definitionLookupBlocked": true, + "deviceBlockEnableRestrictions": true, + "deviceBlockEraseContentAndSettings": true, + "deviceBlockNameModification": true, + "diagnosticDataBlockSubmission": true, + "diagnosticDataBlockSubmissionModification": true, + "documentsBlockManagedDocumentsInUnmanagedApps": true, + "documentsBlockUnmanagedDocumentsInManagedApps": true, + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "enterpriseAppBlockTrust": true, + "enterpriseAppBlockTrustModification": true, + "esimBlockModification": true, + "faceTimeBlocked": true, + "findMyFriendsBlocked": true, + "gamingBlockGameCenterFriends": true, + "gamingBlockMultiplayer": true, + "gameCenterBlocked": true, + "hostPairingBlocked": true, + "iBooksStoreBlocked": true, + "iBooksStoreBlockErotica": true, + "iCloudBlockActivityContinuation": true, + "iCloudBlockBackup": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockManagedAppsSync": true, + "iCloudBlockPhotoLibrary": true, + "iCloudBlockPhotoStreamSync": true, + "iCloudBlockSharedPhotoStream": true, + "iCloudRequireEncryptedBackup": true, + "iTunesBlockExplicitContent": true, + "iTunesBlockMusicService": true, + "iTunesBlockRadio": true, + "keyboardBlockAutoCorrect": true, + "keyboardBlockDictation": true, + "keyboardBlockPredictive": true, + "keyboardBlockShortcuts": true, + "keyboardBlockSpellCheck": true, + "kioskModeAllowAssistiveSpeak": true, + "kioskModeAllowAssistiveTouchSettings": true, + "kioskModeAllowAutoLock": true, + "kioskModeBlockAutoLock": true, + "kioskModeAllowColorInversionSettings": true, + "kioskModeAllowRingerSwitch": true, + "kioskModeBlockRingerSwitch": true, + "kioskModeAllowScreenRotation": true, + "kioskModeBlockScreenRotation": true, + "kioskModeAllowSleepButton": true, + "kioskModeBlockSleepButton": true, + "kioskModeAllowTouchscreen": true, + "kioskModeBlockTouchscreen": true, + "kioskModeEnableVoiceControl": true, + "kioskModeAllowVoiceControlModification": true, + "kioskModeAllowVoiceOverSettings": true, + "kioskModeAllowVolumeButtons": true, + "kioskModeBlockVolumeButtons": true, + "kioskModeAllowZoomSettings": true, + "kioskModeAppStoreUrl": "https://example.com/kioskModeAppStoreUrl/", + "kioskModeBuiltInAppId": "Kiosk Mode Built In App Id value", + "kioskModeRequireAssistiveTouch": true, + "kioskModeRequireColorInversion": true, + "kioskModeRequireMonoAudio": true, + "kioskModeRequireVoiceOver": true, + "kioskModeRequireZoom": true, + "kioskModeManagedAppId": "Kiosk Mode Managed App Id value", + "lockScreenBlockControlCenter": true, + "lockScreenBlockNotificationView": true, + "lockScreenBlockPassbook": true, + "lockScreenBlockTodayView": true, + "mediaContentRatingAustralia": { + "@odata.type": "microsoft.graph.mediaContentRatingAustralia", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingCanada": { + "@odata.type": "microsoft.graph.mediaContentRatingCanada", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingFrance": { + "@odata.type": "microsoft.graph.mediaContentRatingFrance", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingGermany": { + "@odata.type": "microsoft.graph.mediaContentRatingGermany", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingIreland": { + "@odata.type": "microsoft.graph.mediaContentRatingIreland", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingJapan": { + "@odata.type": "microsoft.graph.mediaContentRatingJapan", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingNewZealand": { + "@odata.type": "microsoft.graph.mediaContentRatingNewZealand", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedKingdom": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedKingdom", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "mediaContentRatingUnitedStates": { + "@odata.type": "microsoft.graph.mediaContentRatingUnitedStates", + "movieRating": "allBlocked", + "tvRating": "allBlocked" + }, + "networkUsageRules": [ + { + "@odata.type": "microsoft.graph.iosNetworkUsageRule", + "managedApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "cellularDataBlockWhenRoaming": true, + "cellularDataBlocked": true + } + ], + "mediaContentRatingApps": "allBlocked", + "messagesBlocked": true, + "notificationsBlockSettingsModification": true, + "passcodeBlockFingerprintUnlock": true, + "passcodeBlockFingerprintModification": true, + "passcodeBlockModification": true, + "passcodeBlockSimple": true, + "passcodeExpirationDays": 6, + "passcodeMinimumLength": 5, + "passcodeMinutesOfInactivityBeforeLock": 5, + "passcodeMinutesOfInactivityBeforeScreenTimeout": 14, + "passcodeMinimumCharacterSetCount": 0, + "passcodePreviousPasscodeBlockCount": 2, + "passcodeSignInFailureCountBeforeWipe": 4, + "passcodeRequiredType": "alphanumeric", + "passcodeRequired": true, + "podcastsBlocked": true, + "proximityBlockSetupToNewDevice": true, + "safariBlockAutofill": true, + "safariBlockJavaScript": true, + "safariBlockPopups": true, + "safariBlocked": true, + "safariCookieSettings": "blockAlways", + "safariManagedDomains": [ + "Safari Managed Domains value" + ], + "safariPasswordAutoFillDomains": [ + "Safari Password Auto Fill Domains value" + ], + "safariRequireFraudWarning": true, + "screenCaptureBlocked": true, + "siriBlocked": true, + "siriBlockedWhenLocked": true, + "siriBlockUserGeneratedContent": true, + "siriRequireProfanityFilter": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "softwareUpdatesForceDelayed": true, + "spotlightBlockInternetResults": true, + "voiceDialingBlocked": true, + "wallpaperBlockModification": true, + "wiFiConnectOnlyToConfiguredNetworks": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "keychainBlockCloudSync": true, + "pkiBlockOTAUpdates": true, + "privacyForceLimitAdTracking": true, + "enterpriseBookBlockBackup": true, + "enterpriseBookBlockMetadataSync": true, + "airPrintBlocked": true, + "airPrintBlockCredentialsStorage": true, + "airPrintForceTrustedTLS": true, + "airPrintBlockiBeaconDiscovery": true, + "filesNetworkDriveAccessBlocked": true, + "filesUsbDriveAccessBlocked": true, + "wifiPowerOnForced": true, + "blockSystemAppRemoval": true, + "vpnBlockCreation": true, + "appRemovalBlocked": true, + "usbRestrictedModeBlocked": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "dateAndTimeForceSetAutomatically": true, + "contactsAllowManagedToUnmanagedWrite": true, + "contactsAllowUnmanagedToManagedRead": true, + "cellularBlockPersonalHotspotModification": true, + "continuousPathKeyboardBlocked": true, + "findMyDeviceInFindMyAppBlocked": true, + "findMyFriendsInFindMyAppBlocked": true, + "iTunesBlocked": true, + "sharedDeviceBlockTemporarySessions": true, + "appClipsBlocked": true, + "applePersonalizedAdsBlocked": true, + "nfcBlocked": true, + "autoUnlockBlocked": true, + "unpairedExternalBootToRecoveryAllowed": true, + "onDeviceOnlyDictationForced": true, + "wiFiConnectToAllowedNetworksOnlyForced": true, + "onDeviceOnlyTranslationForced": true, + "managedPasteboardRequired": true, + "iCloudPrivateRelayBlocked": true, + "kioskModeAppType": "appStoreApp" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-create.md new file mode 100644 index 00000000000..4c9658c2e0f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-create.md @@ -0,0 +1,481 @@ +--- +title: "Create iosikEv2VpnConfiguration" +description: "Create a new iosikEv2VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosikEv2VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosikEv2VpnConfiguration object. + +The following table shows the properties that are required when you create the iosikEv2VpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|connectionType|[appleVpnConnectionType](../resources/intune-deviceconfig-applevpnconnectiontype.md)|Connection type. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `customVpn`, `ciscoIPSec`, `citrix`, `ciscoAnyConnectV2`, `paloAltoGlobalProtect`, `zscalerPrivateAccess`, `f5Access2018`, `citrixSso`, `paloAltoGlobalProtectV2`, `ikEv2`, `alwaysOn`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|server|[vpnServer](../resources/intune-deviceconfig-vpnserver.md)|VPN Server on the network. Make sure end users can access this network location. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|identifier|String|Identifier provided by VPN vendor when connection type is set to Custom VPN. For example: Cisco AnyConnect uses an identifier of the form com.cisco.anyconnect.applevpn.plugin Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|enableSplitTunneling|Boolean|Send all network traffic through VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method for this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|enablePerApp|Boolean|Setting this to true creates Per-App VPN payload which can later be associated with Apps that can trigger this VPN conneciton on the end user's iOS device. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|safariDomains|String collection|Safari domains when this VPN per App setting is enabled. In addition to the apps associated with this VPN, Safari domains specified here will also be able to trigger this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|onDemandRules|[vpnOnDemandRule](../resources/intune-deviceconfig-vpnondemandrule.md) collection|On-Demand Rules. This collection can contain a maximum of 500 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|providerType|[vpnProviderType](../resources/intune-deviceconfig-vpnprovidertype.md)|Provider type for per-app VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `notConfigured`, `appProxy`, `packetTunnel`.| +|associatedDomains|String collection|Associated Domains Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|excludedDomains|String collection|Domains that are accessed through the public internet instead of through VPN, even when per-app VPN is activated Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disableOnDemandUserOverride|Boolean|Toggle to prevent user from disabling automatic VPN in the Settings app Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdle|Boolean|Whether to disconnect after on-demand connection idles Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdleTimerInSeconds|Int32|The length of time in seconds to wait before disconnecting an on-demand connection. Valid values 0 to 65535 Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy Server. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|optInToDeviceIdSharing|Boolean|Opt-In to sharing the device's Id to third-party vpn clients for use during network access control validation. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|userDomain|String|Zscaler only. Enter a static domain to pre-populate the login field with in the Zscaler app. If this is left empty, the user's Azure Active Directory domain will be used instead. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|strictEnforcement|Boolean|Zscaler only. Blocks network traffic until the user signs into Zscaler app. "True" means traffic is blocked. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|cloudName|String|Zscaler only. Zscaler cloud which the user is assigned to. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|excludeList|String collection|Zscaler only. List of network addresses which are not sent through the Zscaler cloud. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|childSecurityAssociationParameters|[iosVpnSecurityAssociationParameters](../resources/intune-deviceconfig-iosvpnsecurityassociationparameters.md)|Child Security Association Parameters| +|clientAuthenticationType|[vpnClientAuthenticationType](../resources/intune-deviceconfig-vpnclientauthenticationtype.md)|Type of Client Authentication the VPN client will use. Possible values are: `userAuthentication`, `deviceAuthentication`.| +|deadPeerDetectionRate|[vpnDeadPeerDetectionRate](../resources/intune-deviceconfig-vpndeadpeerdetectionrate.md)|Determine how often to check if a peer connection is still active. . Possible values are: `medium`, `none`, `low`, `high`.| +|disableMobilityAndMultihoming|Boolean|Disable MOBIKE| +|disableRedirect|Boolean|Disable Redirect| +|enableCertificateRevocationCheck|Boolean|Enables a best-effort revocation check; server response timeouts will not cause it to fail| +|enableEAP|Boolean|Enables EAP only authentication| +|enablePerfectForwardSecrecy|Boolean|Enable Perfect Forward Secrecy (PFS).| +|enableUseInternalSubnetAttributes|Boolean|Enable Use Internal Subnet Attributes.| +|localIdentifier|[vpnLocalIdentifier](../resources/intune-deviceconfig-vpnlocalidentifier.md)|Method of identifying the client that is trying to connect via VPN. . Possible values are: `deviceFQDN`, `empty`, `clientCertificateSubjectName`.| +|remoteIdentifier|String|Address of the IKEv2 server. Must be a FQDN, UserFQDN, network address, or ASN1DN| +|securityAssociationParameters|[iosVpnSecurityAssociationParameters](../resources/intune-deviceconfig-iosvpnsecurityassociationparameters.md)|Security Association Parameters| +|serverCertificateCommonName|String|Common name of the IKEv2 Server Certificate used in Server Authentication| +|serverCertificateIssuerCommonName|String|Issuer Common name of the IKEv2 Server Certificate issuer used in Authentication| +|serverCertificateType|[vpnServerCertificateType](../resources/intune-deviceconfig-vpnservercertificatetype.md)|The type of certificate the VPN server will present to the VPN client for authentication. Possible values are: `rsa`, `ecdsa256`, `ecdsa384`, `ecdsa521`.| +|sharedSecret|String|Used when Shared Secret Authentication is selected| +|tlsMaximumVersion|String|The maximum TLS version to be used with EAP-TLS authentication| +|tlsMinimumVersion|String|The minimum TLS version to be used with EAP-TLS authentication| +|allowDefaultSecurityAssociationParameters|Boolean|Allows the use of security association parameters by setting all parameters to the device's default unless explicitly specified.| +|allowDefaultChildSecurityAssociationParameters|Boolean|Allows the use of child security association parameters by setting all parameters to the device's default unless explicitly specified.| +|alwaysOnConfiguration|[appleVpnAlwaysOnConfiguration](../resources/intune-deviceconfig-applevpnalwaysonconfiguration.md)|AlwaysOn Configuration| +|enableAlwaysOnConfiguration|Boolean|Determines if Always on VPN is enabled| +|mtuSizeInBytes|Int32|Maximum transmission unit. Valid values 1280 to 1400| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 5689 + +{ + "@odata.type": "#microsoft.graph.iosikEv2VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "childSecurityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "clientAuthenticationType": "deviceAuthentication", + "deadPeerDetectionRate": "none", + "disableMobilityAndMultihoming": true, + "disableRedirect": true, + "enableCertificateRevocationCheck": true, + "enableEAP": true, + "enablePerfectForwardSecrecy": true, + "enableUseInternalSubnetAttributes": true, + "localIdentifier": "empty", + "remoteIdentifier": "Remote Identifier value", + "securityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "serverCertificateCommonName": "Server Certificate Common Name value", + "serverCertificateIssuerCommonName": "Server Certificate Issuer Common Name value", + "serverCertificateType": "ecdsa256", + "sharedSecret": "Shared Secret value", + "tlsMaximumVersion": "Tls Maximum Version value", + "tlsMinimumVersion": "Tls Minimum Version value", + "allowDefaultSecurityAssociationParameters": true, + "allowDefaultChildSecurityAssociationParameters": true, + "alwaysOnConfiguration": { + "@odata.type": "microsoft.graph.appleVpnAlwaysOnConfiguration", + "tunnelConfiguration": "cellular", + "userToggleEnabled": true, + "voicemailExceptionAction": "allowTrafficOutside", + "airPrintExceptionAction": "allowTrafficOutside", + "cellularExceptionAction": "allowTrafficOutside", + "allowAllCaptiveNetworkPlugins": true, + "allowedCaptiveNetworkPlugins": { + "@odata.type": "microsoft.graph.specifiedCaptiveNetworkPlugins", + "allowedBundleIdentifiers": [ + "Allowed Bundle Identifiers value" + ] + }, + "allowCaptiveWebSheet": true, + "natKeepAliveIntervalInSeconds": 13, + "natKeepAliveOffloadEnable": true + }, + "enableAlwaysOnConfiguration": true, + "mtuSizeInBytes": 14 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 5861 + +{ + "@odata.type": "#microsoft.graph.iosikEv2VpnConfiguration", + "id": "b87b0327-0327-b87b-2703-7bb827037bb8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "childSecurityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "clientAuthenticationType": "deviceAuthentication", + "deadPeerDetectionRate": "none", + "disableMobilityAndMultihoming": true, + "disableRedirect": true, + "enableCertificateRevocationCheck": true, + "enableEAP": true, + "enablePerfectForwardSecrecy": true, + "enableUseInternalSubnetAttributes": true, + "localIdentifier": "empty", + "remoteIdentifier": "Remote Identifier value", + "securityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "serverCertificateCommonName": "Server Certificate Common Name value", + "serverCertificateIssuerCommonName": "Server Certificate Issuer Common Name value", + "serverCertificateType": "ecdsa256", + "sharedSecret": "Shared Secret value", + "tlsMaximumVersion": "Tls Maximum Version value", + "tlsMinimumVersion": "Tls Minimum Version value", + "allowDefaultSecurityAssociationParameters": true, + "allowDefaultChildSecurityAssociationParameters": true, + "alwaysOnConfiguration": { + "@odata.type": "microsoft.graph.appleVpnAlwaysOnConfiguration", + "tunnelConfiguration": "cellular", + "userToggleEnabled": true, + "voicemailExceptionAction": "allowTrafficOutside", + "airPrintExceptionAction": "allowTrafficOutside", + "cellularExceptionAction": "allowTrafficOutside", + "allowAllCaptiveNetworkPlugins": true, + "allowedCaptiveNetworkPlugins": { + "@odata.type": "microsoft.graph.specifiedCaptiveNetworkPlugins", + "allowedBundleIdentifiers": [ + "Allowed Bundle Identifiers value" + ] + }, + "allowCaptiveWebSheet": true, + "natKeepAliveIntervalInSeconds": 13, + "natKeepAliveOffloadEnable": true + }, + "enableAlwaysOnConfiguration": true, + "mtuSizeInBytes": 14 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-delete.md new file mode 100644 index 00000000000..5b11873b868 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosikEv2VpnConfiguration" +description: "Deletes a iosikEv2VpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosikEv2VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-get.md new file mode 100644 index 00000000000..57d662aa499 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-get.md @@ -0,0 +1,245 @@ +--- +title: "Get iosikEv2VpnConfiguration" +description: "Read properties and relationships of the iosikEv2VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosikEv2VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6222 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosikEv2VpnConfiguration", + "id": "b87b0327-0327-b87b-2703-7bb827037bb8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "childSecurityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "clientAuthenticationType": "deviceAuthentication", + "deadPeerDetectionRate": "none", + "disableMobilityAndMultihoming": true, + "disableRedirect": true, + "enableCertificateRevocationCheck": true, + "enableEAP": true, + "enablePerfectForwardSecrecy": true, + "enableUseInternalSubnetAttributes": true, + "localIdentifier": "empty", + "remoteIdentifier": "Remote Identifier value", + "securityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "serverCertificateCommonName": "Server Certificate Common Name value", + "serverCertificateIssuerCommonName": "Server Certificate Issuer Common Name value", + "serverCertificateType": "ecdsa256", + "sharedSecret": "Shared Secret value", + "tlsMaximumVersion": "Tls Maximum Version value", + "tlsMinimumVersion": "Tls Minimum Version value", + "allowDefaultSecurityAssociationParameters": true, + "allowDefaultChildSecurityAssociationParameters": true, + "alwaysOnConfiguration": { + "@odata.type": "microsoft.graph.appleVpnAlwaysOnConfiguration", + "tunnelConfiguration": "cellular", + "userToggleEnabled": true, + "voicemailExceptionAction": "allowTrafficOutside", + "airPrintExceptionAction": "allowTrafficOutside", + "cellularExceptionAction": "allowTrafficOutside", + "allowAllCaptiveNetworkPlugins": true, + "allowedCaptiveNetworkPlugins": { + "@odata.type": "microsoft.graph.specifiedCaptiveNetworkPlugins", + "allowedBundleIdentifiers": [ + "Allowed Bundle Identifiers value" + ] + }, + "allowCaptiveWebSheet": true, + "natKeepAliveIntervalInSeconds": 13, + "natKeepAliveOffloadEnable": true + }, + "enableAlwaysOnConfiguration": true, + "mtuSizeInBytes": 14 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-list.md new file mode 100644 index 00000000000..8427a4cc164 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-list.md @@ -0,0 +1,243 @@ +--- +title: "List iosikEv2VpnConfigurations" +description: "List properties and relationships of the iosikEv2VpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosikEv2VpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6578 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosikEv2VpnConfiguration", + "id": "b87b0327-0327-b87b-2703-7bb827037bb8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "childSecurityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "clientAuthenticationType": "deviceAuthentication", + "deadPeerDetectionRate": "none", + "disableMobilityAndMultihoming": true, + "disableRedirect": true, + "enableCertificateRevocationCheck": true, + "enableEAP": true, + "enablePerfectForwardSecrecy": true, + "enableUseInternalSubnetAttributes": true, + "localIdentifier": "empty", + "remoteIdentifier": "Remote Identifier value", + "securityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "serverCertificateCommonName": "Server Certificate Common Name value", + "serverCertificateIssuerCommonName": "Server Certificate Issuer Common Name value", + "serverCertificateType": "ecdsa256", + "sharedSecret": "Shared Secret value", + "tlsMaximumVersion": "Tls Maximum Version value", + "tlsMinimumVersion": "Tls Minimum Version value", + "allowDefaultSecurityAssociationParameters": true, + "allowDefaultChildSecurityAssociationParameters": true, + "alwaysOnConfiguration": { + "@odata.type": "microsoft.graph.appleVpnAlwaysOnConfiguration", + "tunnelConfiguration": "cellular", + "userToggleEnabled": true, + "voicemailExceptionAction": "allowTrafficOutside", + "airPrintExceptionAction": "allowTrafficOutside", + "cellularExceptionAction": "allowTrafficOutside", + "allowAllCaptiveNetworkPlugins": true, + "allowedCaptiveNetworkPlugins": { + "@odata.type": "microsoft.graph.specifiedCaptiveNetworkPlugins", + "allowedBundleIdentifiers": [ + "Allowed Bundle Identifiers value" + ] + }, + "allowCaptiveWebSheet": true, + "natKeepAliveIntervalInSeconds": 13, + "natKeepAliveOffloadEnable": true + }, + "enableAlwaysOnConfiguration": true, + "mtuSizeInBytes": 14 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-update.md new file mode 100644 index 00000000000..0fb71441baa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosikev2vpnconfiguration-update.md @@ -0,0 +1,482 @@ +--- +title: "Update iosikEv2VpnConfiguration" +description: "Update the properties of a iosikEv2VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosikEv2VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|connectionType|[appleVpnConnectionType](../resources/intune-deviceconfig-applevpnconnectiontype.md)|Connection type. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `customVpn`, `ciscoIPSec`, `citrix`, `ciscoAnyConnectV2`, `paloAltoGlobalProtect`, `zscalerPrivateAccess`, `f5Access2018`, `citrixSso`, `paloAltoGlobalProtectV2`, `ikEv2`, `alwaysOn`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|server|[vpnServer](../resources/intune-deviceconfig-vpnserver.md)|VPN Server on the network. Make sure end users can access this network location. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|identifier|String|Identifier provided by VPN vendor when connection type is set to Custom VPN. For example: Cisco AnyConnect uses an identifier of the form com.cisco.anyconnect.applevpn.plugin Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|enableSplitTunneling|Boolean|Send all network traffic through VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method for this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|enablePerApp|Boolean|Setting this to true creates Per-App VPN payload which can later be associated with Apps that can trigger this VPN conneciton on the end user's iOS device. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|safariDomains|String collection|Safari domains when this VPN per App setting is enabled. In addition to the apps associated with this VPN, Safari domains specified here will also be able to trigger this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|onDemandRules|[vpnOnDemandRule](../resources/intune-deviceconfig-vpnondemandrule.md) collection|On-Demand Rules. This collection can contain a maximum of 500 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|providerType|[vpnProviderType](../resources/intune-deviceconfig-vpnprovidertype.md)|Provider type for per-app VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `notConfigured`, `appProxy`, `packetTunnel`.| +|associatedDomains|String collection|Associated Domains Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|excludedDomains|String collection|Domains that are accessed through the public internet instead of through VPN, even when per-app VPN is activated Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disableOnDemandUserOverride|Boolean|Toggle to prevent user from disabling automatic VPN in the Settings app Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdle|Boolean|Whether to disconnect after on-demand connection idles Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdleTimerInSeconds|Int32|The length of time in seconds to wait before disconnecting an on-demand connection. Valid values 0 to 65535 Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy Server. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|optInToDeviceIdSharing|Boolean|Opt-In to sharing the device's Id to third-party vpn clients for use during network access control validation. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|userDomain|String|Zscaler only. Enter a static domain to pre-populate the login field with in the Zscaler app. If this is left empty, the user's Azure Active Directory domain will be used instead. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|strictEnforcement|Boolean|Zscaler only. Blocks network traffic until the user signs into Zscaler app. "True" means traffic is blocked. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|cloudName|String|Zscaler only. Zscaler cloud which the user is assigned to. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|excludeList|String collection|Zscaler only. List of network addresses which are not sent through the Zscaler cloud. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID. Inherited from [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md)| +|childSecurityAssociationParameters|[iosVpnSecurityAssociationParameters](../resources/intune-deviceconfig-iosvpnsecurityassociationparameters.md)|Child Security Association Parameters| +|clientAuthenticationType|[vpnClientAuthenticationType](../resources/intune-deviceconfig-vpnclientauthenticationtype.md)|Type of Client Authentication the VPN client will use. Possible values are: `userAuthentication`, `deviceAuthentication`.| +|deadPeerDetectionRate|[vpnDeadPeerDetectionRate](../resources/intune-deviceconfig-vpndeadpeerdetectionrate.md)|Determine how often to check if a peer connection is still active. . Possible values are: `medium`, `none`, `low`, `high`.| +|disableMobilityAndMultihoming|Boolean|Disable MOBIKE| +|disableRedirect|Boolean|Disable Redirect| +|enableCertificateRevocationCheck|Boolean|Enables a best-effort revocation check; server response timeouts will not cause it to fail| +|enableEAP|Boolean|Enables EAP only authentication| +|enablePerfectForwardSecrecy|Boolean|Enable Perfect Forward Secrecy (PFS).| +|enableUseInternalSubnetAttributes|Boolean|Enable Use Internal Subnet Attributes.| +|localIdentifier|[vpnLocalIdentifier](../resources/intune-deviceconfig-vpnlocalidentifier.md)|Method of identifying the client that is trying to connect via VPN. . Possible values are: `deviceFQDN`, `empty`, `clientCertificateSubjectName`.| +|remoteIdentifier|String|Address of the IKEv2 server. Must be a FQDN, UserFQDN, network address, or ASN1DN| +|securityAssociationParameters|[iosVpnSecurityAssociationParameters](../resources/intune-deviceconfig-iosvpnsecurityassociationparameters.md)|Security Association Parameters| +|serverCertificateCommonName|String|Common name of the IKEv2 Server Certificate used in Server Authentication| +|serverCertificateIssuerCommonName|String|Issuer Common name of the IKEv2 Server Certificate issuer used in Authentication| +|serverCertificateType|[vpnServerCertificateType](../resources/intune-deviceconfig-vpnservercertificatetype.md)|The type of certificate the VPN server will present to the VPN client for authentication. Possible values are: `rsa`, `ecdsa256`, `ecdsa384`, `ecdsa521`.| +|sharedSecret|String|Used when Shared Secret Authentication is selected| +|tlsMaximumVersion|String|The maximum TLS version to be used with EAP-TLS authentication| +|tlsMinimumVersion|String|The minimum TLS version to be used with EAP-TLS authentication| +|allowDefaultSecurityAssociationParameters|Boolean|Allows the use of security association parameters by setting all parameters to the device's default unless explicitly specified.| +|allowDefaultChildSecurityAssociationParameters|Boolean|Allows the use of child security association parameters by setting all parameters to the device's default unless explicitly specified.| +|alwaysOnConfiguration|[appleVpnAlwaysOnConfiguration](../resources/intune-deviceconfig-applevpnalwaysonconfiguration.md)|AlwaysOn Configuration| +|enableAlwaysOnConfiguration|Boolean|Determines if Always on VPN is enabled| +|mtuSizeInBytes|Int32|Maximum transmission unit. Valid values 1280 to 1400| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosikEv2VpnConfiguration](../resources/intune-deviceconfig-iosikev2vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 5689 + +{ + "@odata.type": "#microsoft.graph.iosikEv2VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "childSecurityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "clientAuthenticationType": "deviceAuthentication", + "deadPeerDetectionRate": "none", + "disableMobilityAndMultihoming": true, + "disableRedirect": true, + "enableCertificateRevocationCheck": true, + "enableEAP": true, + "enablePerfectForwardSecrecy": true, + "enableUseInternalSubnetAttributes": true, + "localIdentifier": "empty", + "remoteIdentifier": "Remote Identifier value", + "securityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "serverCertificateCommonName": "Server Certificate Common Name value", + "serverCertificateIssuerCommonName": "Server Certificate Issuer Common Name value", + "serverCertificateType": "ecdsa256", + "sharedSecret": "Shared Secret value", + "tlsMaximumVersion": "Tls Maximum Version value", + "tlsMinimumVersion": "Tls Minimum Version value", + "allowDefaultSecurityAssociationParameters": true, + "allowDefaultChildSecurityAssociationParameters": true, + "alwaysOnConfiguration": { + "@odata.type": "microsoft.graph.appleVpnAlwaysOnConfiguration", + "tunnelConfiguration": "cellular", + "userToggleEnabled": true, + "voicemailExceptionAction": "allowTrafficOutside", + "airPrintExceptionAction": "allowTrafficOutside", + "cellularExceptionAction": "allowTrafficOutside", + "allowAllCaptiveNetworkPlugins": true, + "allowedCaptiveNetworkPlugins": { + "@odata.type": "microsoft.graph.specifiedCaptiveNetworkPlugins", + "allowedBundleIdentifiers": [ + "Allowed Bundle Identifiers value" + ] + }, + "allowCaptiveWebSheet": true, + "natKeepAliveIntervalInSeconds": 13, + "natKeepAliveOffloadEnable": true + }, + "enableAlwaysOnConfiguration": true, + "mtuSizeInBytes": 14 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5861 + +{ + "@odata.type": "#microsoft.graph.iosikEv2VpnConfiguration", + "id": "b87b0327-0327-b87b-2703-7bb827037bb8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "childSecurityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "clientAuthenticationType": "deviceAuthentication", + "deadPeerDetectionRate": "none", + "disableMobilityAndMultihoming": true, + "disableRedirect": true, + "enableCertificateRevocationCheck": true, + "enableEAP": true, + "enablePerfectForwardSecrecy": true, + "enableUseInternalSubnetAttributes": true, + "localIdentifier": "empty", + "remoteIdentifier": "Remote Identifier value", + "securityAssociationParameters": { + "@odata.type": "microsoft.graph.iosVpnSecurityAssociationParameters", + "securityEncryptionAlgorithm": "des", + "securityIntegrityAlgorithm": "sha1_96", + "securityDiffieHellmanGroup": 10, + "lifetimeInMinutes": 1 + }, + "serverCertificateCommonName": "Server Certificate Common Name value", + "serverCertificateIssuerCommonName": "Server Certificate Issuer Common Name value", + "serverCertificateType": "ecdsa256", + "sharedSecret": "Shared Secret value", + "tlsMaximumVersion": "Tls Maximum Version value", + "tlsMinimumVersion": "Tls Minimum Version value", + "allowDefaultSecurityAssociationParameters": true, + "allowDefaultChildSecurityAssociationParameters": true, + "alwaysOnConfiguration": { + "@odata.type": "microsoft.graph.appleVpnAlwaysOnConfiguration", + "tunnelConfiguration": "cellular", + "userToggleEnabled": true, + "voicemailExceptionAction": "allowTrafficOutside", + "airPrintExceptionAction": "allowTrafficOutside", + "cellularExceptionAction": "allowTrafficOutside", + "allowAllCaptiveNetworkPlugins": true, + "allowedCaptiveNetworkPlugins": { + "@odata.type": "microsoft.graph.specifiedCaptiveNetworkPlugins", + "allowedBundleIdentifiers": [ + "Allowed Bundle Identifiers value" + ] + }, + "allowCaptiveWebSheet": true, + "natKeepAliveIntervalInSeconds": 13, + "natKeepAliveOffloadEnable": true + }, + "enableAlwaysOnConfiguration": true, + "mtuSizeInBytes": 14 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..d1ef5f6fa4f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-create.md @@ -0,0 +1,155 @@ +--- +title: "Create iosImportedPFXCertificateProfile" +description: "Create a new iosImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the iosImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1076 + +{ + "@odata.type": "#microsoft.graph.iosImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1248 + +{ + "@odata.type": "#microsoft.graph.iosImportedPFXCertificateProfile", + "id": "583b9d8c-9d8c-583b-8c9d-3b588c9d3b58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..767b6473426 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosImportedPFXCertificateProfile" +description: "Deletes a iosImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..227aaac76e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-get.md @@ -0,0 +1,107 @@ +--- +title: "Get iosImportedPFXCertificateProfile" +description: "Read properties and relationships of the iosImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1333 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosImportedPFXCertificateProfile", + "id": "583b9d8c-9d8c-583b-8c9d-3b588c9d3b58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "intendedPurpose": "smimeEncryption" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..ddd6c04cef7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-list.md @@ -0,0 +1,105 @@ +--- +title: "List iosImportedPFXCertificateProfiles" +description: "List properties and relationships of the iosImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1413 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosImportedPFXCertificateProfile", + "id": "583b9d8c-9d8c-583b-8c9d-3b588c9d3b58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "intendedPurpose": "smimeEncryption" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..78d46dfc035 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosimportedpfxcertificateprofile-update.md @@ -0,0 +1,156 @@ +--- +title: "Update iosImportedPFXCertificateProfile" +description: "Update the properties of a iosImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosImportedPFXCertificateProfile](../resources/intune-deviceconfig-iosimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1076 + +{ + "@odata.type": "#microsoft.graph.iosImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1248 + +{ + "@odata.type": "#microsoft.graph.iosImportedPFXCertificateProfile", + "id": "583b9d8c-9d8c-583b-8c9d-3b588c9d3b58", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-create.md new file mode 100644 index 00000000000..6194e88a856 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-create.md @@ -0,0 +1,200 @@ +--- +title: "Create iosPkcsCertificateProfile" +description: "Create a new iosPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosPkcsCertificateProfile object. + +The following table shows the properties that are required when you create the iosPkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name type. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|certificationAuthority|String|PKCS Certification Authority.| +|certificationAuthorityName|String|PKCS Certification Authority Name.| +|certificateTemplateName|String|PKCS Certificate Template Name.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1824 + +{ + "@odata.type": "#microsoft.graph.iosPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1996 + +{ + "@odata.type": "#microsoft.graph.iosPkcsCertificateProfile", + "id": "ed0264dd-64dd-ed02-dd64-02eddd6402ed", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-delete.md new file mode 100644 index 00000000000..7066070b922 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosPkcsCertificateProfile" +description: "Deletes a iosPkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-get.md new file mode 100644 index 00000000000..e96451d655c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-get.md @@ -0,0 +1,124 @@ +--- +title: "Get iosPkcsCertificateProfile" +description: "Read properties and relationships of the iosPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2115 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosPkcsCertificateProfile", + "id": "ed0264dd-64dd-ed02-dd64-02eddd6402ed", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-list.md new file mode 100644 index 00000000000..2ed370e65b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-list.md @@ -0,0 +1,122 @@ +--- +title: "List iosPkcsCertificateProfiles" +description: "List properties and relationships of the iosPkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosPkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2229 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosPkcsCertificateProfile", + "id": "ed0264dd-64dd-ed02-dd64-02eddd6402ed", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-update.md new file mode 100644 index 00000000000..9609d49db71 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iospkcscertificateprofile-update.md @@ -0,0 +1,201 @@ +--- +title: "Update iosPkcsCertificateProfile" +description: "Update the properties of a iosPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name type. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|certificationAuthority|String|PKCS Certification Authority.| +|certificationAuthorityName|String|PKCS Certification Authority Name.| +|certificateTemplateName|String|PKCS Certificate Template Name.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosPkcsCertificateProfile](../resources/intune-deviceconfig-iospkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1824 + +{ + "@odata.type": "#microsoft.graph.iosPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1996 + +{ + "@odata.type": "#microsoft.graph.iosPkcsCertificateProfile", + "id": "ed0264dd-64dd-ed02-dd64-02eddd6402ed", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-create.md new file mode 100644 index 00000000000..ebe03079a29 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-create.md @@ -0,0 +1,219 @@ +--- +title: "Create iosScepCertificateProfile" +description: "Create a new iosScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosScepCertificateProfile object. + +The following table shows the properties that are required when you create the iosScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name type. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. The OnPremisesUserPrincipalName variable is support as well as others documented here: https://go.microsoft.com/fwlink/?LinkId=2027630. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1932 + +{ + "@odata.type": "#microsoft.graph.iosScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2104 + +{ + "@odata.type": "#microsoft.graph.iosScepCertificateProfile", + "id": "0deb8dbf-8dbf-0deb-bf8d-eb0dbf8deb0d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-delete.md new file mode 100644 index 00000000000..bc0fe98ca15 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosScepCertificateProfile" +description: "Deletes a iosScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-get.md new file mode 100644 index 00000000000..b59398a6252 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-get.md @@ -0,0 +1,133 @@ +--- +title: "Get iosScepCertificateProfile" +description: "Read properties and relationships of the iosScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2241 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosScepCertificateProfile", + "id": "0deb8dbf-8dbf-0deb-bf8d-eb0dbf8deb0d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-list.md new file mode 100644 index 00000000000..07636da38fc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-list.md @@ -0,0 +1,131 @@ +--- +title: "List iosScepCertificateProfiles" +description: "List properties and relationships of the iosScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2373 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosScepCertificateProfile", + "id": "0deb8dbf-8dbf-0deb-bf8d-eb0dbf8deb0d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-update.md new file mode 100644 index 00000000000..a45ff0b8b9f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosscepcertificateprofile-update.md @@ -0,0 +1,220 @@ +--- +title: "Update iosScepCertificateProfile" +description: "Update the properties of a iosScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name type. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [iosCertificateProfileBase](../resources/intune-deviceconfig-ioscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. The OnPremisesUserPrincipalName variable is support as well as others documented here: https://go.microsoft.com/fwlink/?LinkId=2027630. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosScepCertificateProfile](../resources/intune-deviceconfig-iosscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1932 + +{ + "@odata.type": "#microsoft.graph.iosScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2104 + +{ + "@odata.type": "#microsoft.graph.iosScepCertificateProfile", + "id": "0deb8dbf-8dbf-0deb-bf8d-eb0dbf8deb0d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-create.md new file mode 100644 index 00000000000..49c39d9292a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-create.md @@ -0,0 +1,157 @@ +--- +title: "Create iosTrustedRootCertificate" +description: "Create a new iosTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosTrustedRootCertificate object. + +The following table shows the properties that are required when you create the iosTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate.| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +Content-type: application/json +Content-length: 1136 + +{ + "@odata.type": "#microsoft.graph.iosTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1308 + +{ + "@odata.type": "#microsoft.graph.iosTrustedRootCertificate", + "id": "9bc72bb8-2bb8-9bc7-b82b-c79bb82bc79b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-delete.md new file mode 100644 index 00000000000..b9c448a9e71 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete iosTrustedRootCertificate" +description: "Deletes a iosTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation/{iosTrustedRootCertificateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-get.md new file mode 100644 index 00000000000..7d67575b488 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-get.md @@ -0,0 +1,107 @@ +--- +title: "Get iosTrustedRootCertificate" +description: "Read properties and relationships of the iosTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation/{iosTrustedRootCertificateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1395 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosTrustedRootCertificate", + "id": "9bc72bb8-2bb8-9bc7-b82b-c79bb82bc79b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-list.md new file mode 100644 index 00000000000..83aa3655802 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-list.md @@ -0,0 +1,105 @@ +--- +title: "List iosTrustedRootCertificates" +description: "List properties and relationships of the iosTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1477 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosTrustedRootCertificate", + "id": "9bc72bb8-2bb8-9bc7-b82b-c79bb82bc79b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-update.md new file mode 100644 index 00000000000..1b4e5a22d14 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iostrustedrootcertificate-update.md @@ -0,0 +1,158 @@ +--- +title: "Update iosTrustedRootCertificate" +description: "Update the properties of a iosTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/rootCertificatesForServerValidation/{iosTrustedRootCertificateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate.| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosTrustedRootCertificate](../resources/intune-deviceconfig-iostrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate +Content-type: application/json +Content-length: 1136 + +{ + "@odata.type": "#microsoft.graph.iosTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1308 + +{ + "@odata.type": "#microsoft.graph.iosTrustedRootCertificate", + "id": "9bc72bb8-2bb8-9bc7-b82b-c79bb82bc79b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-create.md new file mode 100644 index 00000000000..e6f44d13712 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-create.md @@ -0,0 +1,199 @@ +--- +title: "Create iosUpdateConfiguration" +description: "Create a new iosUpdateConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosUpdateConfiguration object. + +The following table shows the properties that are required when you create the iosUpdateConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|isEnabled|Boolean|Is setting enabled in UI| +|activeHoursStart|TimeOfDay|Active Hours Start (active hours mean the time window when updates install should not happen)| +|activeHoursEnd|TimeOfDay|Active Hours End (active hours mean the time window when updates install should not happen)| +|desiredOsVersion|String|If left unspecified, devices will update to the latest version of the OS.| +|scheduledInstallDays|[dayOfWeek](../resources/intune-deviceconfig-dayofweek.md) collection|Days in week for which active hours are configured. This collection can contain a maximum of 7 elements. Possible values are: `sunday`, `monday`, `tuesday`, `wednesday`, `thursday`, `friday`, `saturday`.| +|utcTimeOffsetInMinutes|Int32|UTC Time Offset indicated in minutes| +|enforcedSoftwareUpdateDelayInDays|Int32|Days before software updates are visible to iOS devices ranging from 0 to 90 inclusive| +|updateScheduleType|[iosSoftwareUpdateScheduleType](../resources/intune-deviceconfig-iossoftwareupdatescheduletype.md)|Update schedule type. Possible values are: `updateOutsideOfActiveHours`, `alwaysUpdate`, `updateDuringTimeWindows`, `updateOutsideOfTimeWindows`.| +|customUpdateTimeWindows|[customUpdateTimeWindow](../resources/intune-deviceconfig-customupdatetimewindow.md) collection|If update schedule type is set to use time window scheduling, custom time windows when updates will be scheduled. This collection can contain a maximum of 20 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1596 + +{ + "@odata.type": "#microsoft.graph.iosUpdateConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "isEnabled": true, + "activeHoursStart": "12:00:05.5020000", + "activeHoursEnd": "11:59:00.8990000", + "desiredOsVersion": "Desired Os Version value", + "scheduledInstallDays": [ + "monday" + ], + "utcTimeOffsetInMinutes": 6, + "enforcedSoftwareUpdateDelayInDays": 1, + "updateScheduleType": "alwaysUpdate", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1768 + +{ + "@odata.type": "#microsoft.graph.iosUpdateConfiguration", + "id": "321aef09-ef09-321a-09ef-1a3209ef1a32", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "isEnabled": true, + "activeHoursStart": "12:00:05.5020000", + "activeHoursEnd": "11:59:00.8990000", + "desiredOsVersion": "Desired Os Version value", + "scheduledInstallDays": [ + "monday" + ], + "utcTimeOffsetInMinutes": 6, + "enforcedSoftwareUpdateDelayInDays": 1, + "updateScheduleType": "alwaysUpdate", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-delete.md new file mode 100644 index 00000000000..6d73b605b83 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosUpdateConfiguration" +description: "Deletes a iosUpdateConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-get.md new file mode 100644 index 00000000000..c21b80dcc37 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-get.md @@ -0,0 +1,125 @@ +--- +title: "Get iosUpdateConfiguration" +description: "Read properties and relationships of the iosUpdateConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1889 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosUpdateConfiguration", + "id": "321aef09-ef09-321a-09ef-1a3209ef1a32", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "isEnabled": true, + "activeHoursStart": "12:00:05.5020000", + "activeHoursEnd": "11:59:00.8990000", + "desiredOsVersion": "Desired Os Version value", + "scheduledInstallDays": [ + "monday" + ], + "utcTimeOffsetInMinutes": 6, + "enforcedSoftwareUpdateDelayInDays": 1, + "updateScheduleType": "alwaysUpdate", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-list.md new file mode 100644 index 00000000000..0e2af5c85c7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-list.md @@ -0,0 +1,123 @@ +--- +title: "List iosUpdateConfigurations" +description: "List properties and relationships of the iosUpdateConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosUpdateConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2005 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosUpdateConfiguration", + "id": "321aef09-ef09-321a-09ef-1a3209ef1a32", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "isEnabled": true, + "activeHoursStart": "12:00:05.5020000", + "activeHoursEnd": "11:59:00.8990000", + "desiredOsVersion": "Desired Os Version value", + "scheduledInstallDays": [ + "monday" + ], + "utcTimeOffsetInMinutes": 6, + "enforcedSoftwareUpdateDelayInDays": 1, + "updateScheduleType": "alwaysUpdate", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-update.md new file mode 100644 index 00000000000..dff8f31b62e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdateconfiguration-update.md @@ -0,0 +1,200 @@ +--- +title: "Update iosUpdateConfiguration" +description: "Update the properties of a iosUpdateConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|isEnabled|Boolean|Is setting enabled in UI| +|activeHoursStart|TimeOfDay|Active Hours Start (active hours mean the time window when updates install should not happen)| +|activeHoursEnd|TimeOfDay|Active Hours End (active hours mean the time window when updates install should not happen)| +|desiredOsVersion|String|If left unspecified, devices will update to the latest version of the OS.| +|scheduledInstallDays|[dayOfWeek](../resources/intune-deviceconfig-dayofweek.md) collection|Days in week for which active hours are configured. This collection can contain a maximum of 7 elements. Possible values are: `sunday`, `monday`, `tuesday`, `wednesday`, `thursday`, `friday`, `saturday`.| +|utcTimeOffsetInMinutes|Int32|UTC Time Offset indicated in minutes| +|enforcedSoftwareUpdateDelayInDays|Int32|Days before software updates are visible to iOS devices ranging from 0 to 90 inclusive| +|updateScheduleType|[iosSoftwareUpdateScheduleType](../resources/intune-deviceconfig-iossoftwareupdatescheduletype.md)|Update schedule type. Possible values are: `updateOutsideOfActiveHours`, `alwaysUpdate`, `updateDuringTimeWindows`, `updateOutsideOfTimeWindows`.| +|customUpdateTimeWindows|[customUpdateTimeWindow](../resources/intune-deviceconfig-customupdatetimewindow.md) collection|If update schedule type is set to use time window scheduling, custom time windows when updates will be scheduled. This collection can contain a maximum of 20 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosUpdateConfiguration](../resources/intune-deviceconfig-iosupdateconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1596 + +{ + "@odata.type": "#microsoft.graph.iosUpdateConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "isEnabled": true, + "activeHoursStart": "12:00:05.5020000", + "activeHoursEnd": "11:59:00.8990000", + "desiredOsVersion": "Desired Os Version value", + "scheduledInstallDays": [ + "monday" + ], + "utcTimeOffsetInMinutes": 6, + "enforcedSoftwareUpdateDelayInDays": 1, + "updateScheduleType": "alwaysUpdate", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1768 + +{ + "@odata.type": "#microsoft.graph.iosUpdateConfiguration", + "id": "321aef09-ef09-321a-09ef-1a3209ef1a32", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "isEnabled": true, + "activeHoursStart": "12:00:05.5020000", + "activeHoursEnd": "11:59:00.8990000", + "desiredOsVersion": "Desired Os Version value", + "scheduledInstallDays": [ + "monday" + ], + "utcTimeOffsetInMinutes": 6, + "enforcedSoftwareUpdateDelayInDays": 1, + "updateScheduleType": "alwaysUpdate", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-create.md new file mode 100644 index 00000000000..c5068704ac5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-create.md @@ -0,0 +1,119 @@ +--- +title: "Create iosUpdateDeviceStatus" +description: "Create a new iosUpdateDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosUpdateDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/iosUpdateStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosUpdateDeviceStatus object. + +The following table shows the properties that are required when you create the iosUpdateDeviceStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|installStatus|[iosUpdatesInstallStatus](../resources/intune-deviceconfig-iosupdatesinstallstatus.md)|The installation status of the policy report. Possible values are: `success`, `available`, `idle`, `unknown`, `mdmClientCrashed`, `timeout`, `downloading`, `downloadFailed`, `downloadRequiresComputer`, `downloadInsufficientSpace`, `downloadInsufficientPower`, `downloadInsufficientNetwork`, `installing`, `installInsufficientSpace`, `installInsufficientPower`, `installPhoneCallInProgress`, `installFailed`, `notSupportedOperation`, `sharedDeviceUserLoggedInError`, `updateError`, `deviceOsHigherThanDesiredOsVersion`, `updateScanFailed`.| +|osVersion|String|The device version that is being reported.| +|deviceId|String|The device id that is being reported.| +|userId|String|The User id that is being reported.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/iosUpdateStatuses +Content-type: application/json +Content-length: 570 + +{ + "@odata.type": "#microsoft.graph.iosUpdateDeviceStatus", + "installStatus": "available", + "osVersion": "Os Version value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 619 + +{ + "@odata.type": "#microsoft.graph.iosUpdateDeviceStatus", + "id": "63a79499-9499-63a7-9994-a7639994a763", + "installStatus": "available", + "osVersion": "Os Version value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-delete.md new file mode 100644 index 00000000000..1d5c0533728 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosUpdateDeviceStatus" +description: "Deletes a iosUpdateDeviceStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosUpdateDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-get.md new file mode 100644 index 00000000000..7fa2fcf6c33 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-get.md @@ -0,0 +1,86 @@ +--- +title: "Get iosUpdateDeviceStatus" +description: "Read properties and relationships of the iosUpdateDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosUpdateDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 666 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosUpdateDeviceStatus", + "id": "63a79499-9499-63a7-9994-a7639994a763", + "installStatus": "available", + "osVersion": "Os Version value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-list.md new file mode 100644 index 00000000000..5954b920f2c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-list.md @@ -0,0 +1,85 @@ +--- +title: "List iosUpdateDeviceStatuses" +description: "List properties and relationships of the iosUpdateDeviceStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosUpdateDeviceStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/iosUpdateStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/iosUpdateStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 708 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosUpdateDeviceStatus", + "id": "63a79499-9499-63a7-9994-a7639994a763", + "installStatus": "available", + "osVersion": "Os Version value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-update.md new file mode 100644 index 00000000000..e1efd9e39bd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosupdatedevicestatus-update.md @@ -0,0 +1,119 @@ +--- +title: "Update iosUpdateDeviceStatus" +description: "Update the properties of a iosUpdateDeviceStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosUpdateDeviceStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object. + +The following table shows the properties that are required when you create the [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|installStatus|[iosUpdatesInstallStatus](../resources/intune-deviceconfig-iosupdatesinstallstatus.md)|The installation status of the policy report. Possible values are: `success`, `available`, `idle`, `unknown`, `mdmClientCrashed`, `timeout`, `downloading`, `downloadFailed`, `downloadRequiresComputer`, `downloadInsufficientSpace`, `downloadInsufficientPower`, `downloadInsufficientNetwork`, `installing`, `installInsufficientSpace`, `installInsufficientPower`, `installPhoneCallInProgress`, `installFailed`, `notSupportedOperation`, `sharedDeviceUserLoggedInError`, `updateError`, `deviceOsHigherThanDesiredOsVersion`, `updateScanFailed`.| +|osVersion|String|The device version that is being reported.| +|deviceId|String|The device id that is being reported.| +|userId|String|The User id that is being reported.| +|deviceDisplayName|String|Device name of the DevicePolicyStatus.| +|userName|String|The User Name that is being reported| +|deviceModel|String|The device model that is being reported| +|platform|Int32|Platform of the device that is being reported| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires| +|status|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Compliance status of the policy report. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report.| +|userPrincipalName|String|UserPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosUpdateDeviceStatus](../resources/intune-deviceconfig-iosupdatedevicestatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/iosUpdateStatuses/{iosUpdateDeviceStatusId} +Content-type: application/json +Content-length: 570 + +{ + "@odata.type": "#microsoft.graph.iosUpdateDeviceStatus", + "installStatus": "available", + "osVersion": "Os Version value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 619 + +{ + "@odata.type": "#microsoft.graph.iosUpdateDeviceStatus", + "id": "63a79499-9499-63a7-9994-a7639994a763", + "installStatus": "available", + "osVersion": "Os Version value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "deviceModel": "Device Model value", + "platform": 8, + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "status": "notApplicable", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-create.md new file mode 100644 index 00000000000..518eaa50cf5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-create.md @@ -0,0 +1,354 @@ +--- +title: "Create iosVpnConfiguration" +description: "Create a new iosVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosVpnConfiguration object. + +The following table shows the properties that are required when you create the iosVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|connectionType|[appleVpnConnectionType](../resources/intune-deviceconfig-applevpnconnectiontype.md)|Connection type. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `customVpn`, `ciscoIPSec`, `citrix`, `ciscoAnyConnectV2`, `paloAltoGlobalProtect`, `zscalerPrivateAccess`, `f5Access2018`, `citrixSso`, `paloAltoGlobalProtectV2`, `ikEv2`, `alwaysOn`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|server|[vpnServer](../resources/intune-deviceconfig-vpnserver.md)|VPN Server on the network. Make sure end users can access this network location. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|identifier|String|Identifier provided by VPN vendor when connection type is set to Custom VPN. For example: Cisco AnyConnect uses an identifier of the form com.cisco.anyconnect.applevpn.plugin Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|enableSplitTunneling|Boolean|Send all network traffic through VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method for this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|enablePerApp|Boolean|Setting this to true creates Per-App VPN payload which can later be associated with Apps that can trigger this VPN conneciton on the end user's iOS device. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|safariDomains|String collection|Safari domains when this VPN per App setting is enabled. In addition to the apps associated with this VPN, Safari domains specified here will also be able to trigger this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|onDemandRules|[vpnOnDemandRule](../resources/intune-deviceconfig-vpnondemandrule.md) collection|On-Demand Rules. This collection can contain a maximum of 500 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|providerType|[vpnProviderType](../resources/intune-deviceconfig-vpnprovidertype.md)|Provider type for per-app VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `notConfigured`, `appProxy`, `packetTunnel`.| +|associatedDomains|String collection|Associated Domains Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|excludedDomains|String collection|Domains that are accessed through the public internet instead of through VPN, even when per-app VPN is activated Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disableOnDemandUserOverride|Boolean|Toggle to prevent user from disabling automatic VPN in the Settings app Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdle|Boolean|Whether to disconnect after on-demand connection idles Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdleTimerInSeconds|Int32|The length of time in seconds to wait before disconnecting an on-demand connection. Valid values 0 to 65535 Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy Server. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|optInToDeviceIdSharing|Boolean|Opt-In to sharing the device's Id to third-party vpn clients for use during network access control validation. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|userDomain|String|Zscaler only. Enter a static domain to pre-populate the login field with in the Zscaler app. If this is left empty, the user's Azure Active Directory domain will be used instead.| +|strictEnforcement|Boolean|Zscaler only. Blocks network traffic until the user signs into Zscaler app. "True" means traffic is blocked.| +|cloudName|String|Zscaler only. Zscaler cloud which the user is assigned to.| +|excludeList|String collection|Zscaler only. List of network addresses which are not sent through the Zscaler cloud.| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements.| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 3495 + +{ + "@odata.type": "#microsoft.graph.iosVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3667 + +{ + "@odata.type": "#microsoft.graph.iosVpnConfiguration", + "id": "bd12424c-424c-bd12-4c42-12bd4c4212bd", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-delete.md new file mode 100644 index 00000000000..927f76f2997 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosVpnConfiguration" +description: "Deletes a iosVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-get.md new file mode 100644 index 00000000000..db4344713f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-get.md @@ -0,0 +1,193 @@ +--- +title: "Get iosVpnConfiguration" +description: "Read properties and relationships of the iosVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3924 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosVpnConfiguration", + "id": "bd12424c-424c-bd12-4c42-12bd4c4212bd", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-list.md new file mode 100644 index 00000000000..0a6fc03a9e0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-list.md @@ -0,0 +1,191 @@ +--- +title: "List iosVpnConfigurations" +description: "List properties and relationships of the iosVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4176 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosVpnConfiguration", + "id": "bd12424c-424c-bd12-4c42-12bd4c4212bd", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-update.md new file mode 100644 index 00000000000..6592fcc97d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-iosvpnconfiguration-update.md @@ -0,0 +1,355 @@ +--- +title: "Update iosVpnConfiguration" +description: "Update the properties of a iosVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|connectionType|[appleVpnConnectionType](../resources/intune-deviceconfig-applevpnconnectiontype.md)|Connection type. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `customVpn`, `ciscoIPSec`, `citrix`, `ciscoAnyConnectV2`, `paloAltoGlobalProtect`, `zscalerPrivateAccess`, `f5Access2018`, `citrixSso`, `paloAltoGlobalProtectV2`, `ikEv2`, `alwaysOn`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|server|[vpnServer](../resources/intune-deviceconfig-vpnserver.md)|VPN Server on the network. Make sure end users can access this network location. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|identifier|String|Identifier provided by VPN vendor when connection type is set to Custom VPN. For example: Cisco AnyConnect uses an identifier of the form com.cisco.anyconnect.applevpn.plugin Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|enableSplitTunneling|Boolean|Send all network traffic through VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method for this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|enablePerApp|Boolean|Setting this to true creates Per-App VPN payload which can later be associated with Apps that can trigger this VPN conneciton on the end user's iOS device. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|safariDomains|String collection|Safari domains when this VPN per App setting is enabled. In addition to the apps associated with this VPN, Safari domains specified here will also be able to trigger this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|onDemandRules|[vpnOnDemandRule](../resources/intune-deviceconfig-vpnondemandrule.md) collection|On-Demand Rules. This collection can contain a maximum of 500 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|providerType|[vpnProviderType](../resources/intune-deviceconfig-vpnprovidertype.md)|Provider type for per-app VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `notConfigured`, `appProxy`, `packetTunnel`.| +|associatedDomains|String collection|Associated Domains Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|excludedDomains|String collection|Domains that are accessed through the public internet instead of through VPN, even when per-app VPN is activated Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disableOnDemandUserOverride|Boolean|Toggle to prevent user from disabling automatic VPN in the Settings app Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdle|Boolean|Whether to disconnect after on-demand connection idles Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdleTimerInSeconds|Int32|The length of time in seconds to wait before disconnecting an on-demand connection. Valid values 0 to 65535 Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy Server. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|optInToDeviceIdSharing|Boolean|Opt-In to sharing the device's Id to third-party vpn clients for use during network access control validation. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|userDomain|String|Zscaler only. Enter a static domain to pre-populate the login field with in the Zscaler app. If this is left empty, the user's Azure Active Directory domain will be used instead.| +|strictEnforcement|Boolean|Zscaler only. Blocks network traffic until the user signs into Zscaler app. "True" means traffic is blocked.| +|cloudName|String|Zscaler only. Zscaler cloud which the user is assigned to.| +|excludeList|String collection|Zscaler only. List of network addresses which are not sent through the Zscaler cloud.| +|targetedMobileApps|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|Targeted mobile apps. This collection can contain a maximum of 500 elements.| +|microsoftTunnelSiteId|String|Microsoft Tunnel site ID.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosVpnConfiguration](../resources/intune-deviceconfig-iosvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 3495 + +{ + "@odata.type": "#microsoft.graph.iosVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3667 + +{ + "@odata.type": "#microsoft.graph.iosVpnConfiguration", + "id": "bd12424c-424c-bd12-4c42-12bd4c4212bd", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true, + "userDomain": "User Domain value", + "strictEnforcement": true, + "cloudName": "Cloud Name value", + "excludeList": [ + "Exclude List value" + ], + "targetedMobileApps": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-create.md new file mode 100644 index 00000000000..27b30e93a0d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-create.md @@ -0,0 +1,185 @@ +--- +title: "Create iosWiFiConfiguration" +description: "Create a new iosWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosWiFiConfiguration object. + +The following table shows the properties that are required when you create the iosWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected.| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected.| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file.| +|disableMacAddressRandomization|Boolean|If set to true, forces devices connecting using this Wi-Fi profile to present their actual Wi-Fi MAC address instead of a random MAC address. Applies to iOS 14 and later.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1491 + +{ + "@odata.type": "#microsoft.graph.iosWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1663 + +{ + "@odata.type": "#microsoft.graph.iosWiFiConfiguration", + "id": "516f9ef9-9ef9-516f-f99e-6f51f99e6f51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-delete.md new file mode 100644 index 00000000000..970593620b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete iosWiFiConfiguration" +description: "Deletes a iosWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-get.md new file mode 100644 index 00000000000..439c0dcc217 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-get.md @@ -0,0 +1,117 @@ +--- +title: "Get iosWiFiConfiguration" +description: "Read properties and relationships of the iosWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1768 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosWiFiConfiguration", + "id": "516f9ef9-9ef9-516f-f99e-6f51f99e6f51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-list.md new file mode 100644 index 00000000000..71f3a96e5ed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-list.md @@ -0,0 +1,115 @@ +--- +title: "List iosWiFiConfigurations" +description: "List properties and relationships of the iosWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1868 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosWiFiConfiguration", + "id": "516f9ef9-9ef9-516f-f99e-6f51f99e6f51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-update.md new file mode 100644 index 00000000000..db44f980fce --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ioswificonfiguration-update.md @@ -0,0 +1,186 @@ +--- +title: "Update iosWiFiConfiguration" +description: "Update the properties of a iosWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object. + +The following table shows the properties that are required when you create the [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected.| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected.| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file.| +|disableMacAddressRandomization|Boolean|If set to true, forces devices connecting using this Wi-Fi profile to present their actual Wi-Fi MAC address instead of a random MAC address. Applies to iOS 14 and later.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosWiFiConfiguration](../resources/intune-deviceconfig-ioswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1491 + +{ + "@odata.type": "#microsoft.graph.iosWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1663 + +{ + "@odata.type": "#microsoft.graph.iosWiFiConfiguration", + "id": "516f9ef9-9ef9-516f-f99e-6f51f99e6f51", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "disableMacAddressRandomization": true, + "preSharedKey": "Pre Shared Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-get.md new file mode 100644 index 00000000000..3055d081872 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-get.md @@ -0,0 +1,112 @@ +--- +title: "Get macOSCertificateProfileBase" +description: "Read properties and relationships of the macOSCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSVpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSDeviceFeaturesConfiguration/singleSignOnExtensionPkinitCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/identityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSVpnConfiguration/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1514 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSCertificateProfileBase", + "id": "759ed2ad-d2ad-759e-add2-9e75add29e75", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-list.md new file mode 100644 index 00000000000..b6f7a20211b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscertificateprofilebase-list.md @@ -0,0 +1,109 @@ +--- +title: "List macOSCertificateProfileBases" +description: "List properties and relationships of the macOSCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1602 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSCertificateProfileBase", + "id": "759ed2ad-d2ad-759e-add2-9e75add29e75", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-create.md new file mode 100644 index 00000000000..a28f801967a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-create.md @@ -0,0 +1,166 @@ +--- +title: "Create macOSCompliancePolicy" +description: "Create a new macOSCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSCompliancePolicy object. + +The following table shows the properties that are required when you create the macOSCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Whether or not to require a password.| +|passwordBlockSimple|Boolean|Indicates whether or not to block simple passwords.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 65535| +|passwordMinimumLength|Int32|Minimum length of password. Valid values 4 to 14| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|osMinimumVersion|String|Minimum MacOS version.| +|osMaximumVersion|String|Maximum MacOS version.| +|osMinimumBuildVersion|String|Minimum MacOS build version.| +|osMaximumBuildVersion|String|Maximum MacOS build version.| +|systemIntegrityProtectionEnabled|Boolean|Require that devices have enabled system integrity protection.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|storageRequireEncryption|Boolean|Require encryption on Mac OS devices.| +|gatekeeperAllowedAppSource|[macOSGatekeeperAppSources](../resources/intune-deviceconfig-macosgatekeeperappsources.md)|System and Privacy setting that determines which download locations apps can be run from on a macOS device. Possible values are: `notConfigured`, `macAppStore`, `macAppStoreAndIdentifiedDevelopers`, `anywhere`.| +|firewallEnabled|Boolean|Whether the firewall should be enabled or not.| +|firewallBlockAllIncoming|Boolean|Corresponds to the “Block all incoming connections†option.| +|firewallEnableStealthMode|Boolean|Corresponds to “Enable stealth mode.â€| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1146 + +{ + "@odata.type": "#microsoft.graph.macOSCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "systemIntegrityProtectionEnabled": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "storageRequireEncryption": true, + "gatekeeperAllowedAppSource": "macAppStore", + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1318 + +{ + "@odata.type": "#microsoft.graph.macOSCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "ddbadff3-dff3-ddba-f3df-baddf3dfbadd", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "systemIntegrityProtectionEnabled": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "storageRequireEncryption": true, + "gatekeeperAllowedAppSource": "macAppStore", + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-delete.md new file mode 100644 index 00000000000..284cd9b5be1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete macOSCompliancePolicy" +description: "Deletes a macOSCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-get.md new file mode 100644 index 00000000000..f5de50d990b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-get.md @@ -0,0 +1,103 @@ +--- +title: "Get macOSCompliancePolicy" +description: "Read properties and relationships of the macOSCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1399 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "ddbadff3-dff3-ddba-f3df-baddf3dfbadd", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "systemIntegrityProtectionEnabled": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "storageRequireEncryption": true, + "gatekeeperAllowedAppSource": "macAppStore", + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-list.md new file mode 100644 index 00000000000..302856e2e39 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-list.md @@ -0,0 +1,102 @@ +--- +title: "List macOSCompliancePolicies" +description: "List properties and relationships of the macOSCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1475 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "ddbadff3-dff3-ddba-f3df-baddf3dfbadd", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "systemIntegrityProtectionEnabled": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "storageRequireEncryption": true, + "gatekeeperAllowedAppSource": "macAppStore", + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-update.md new file mode 100644 index 00000000000..42978b1ffee --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscompliancepolicy-update.md @@ -0,0 +1,166 @@ +--- +title: "Update macOSCompliancePolicy" +description: "Update the properties of a macOSCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Whether or not to require a password.| +|passwordBlockSimple|Boolean|Indicates whether or not to block simple passwords.| +|passwordExpirationDays|Int32|Number of days before the password expires. Valid values 1 to 65535| +|passwordMinimumLength|Int32|Minimum length of password. Valid values 4 to 14| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 1 to 24| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|osMinimumVersion|String|Minimum MacOS version.| +|osMaximumVersion|String|Maximum MacOS version.| +|osMinimumBuildVersion|String|Minimum MacOS build version.| +|osMaximumBuildVersion|String|Maximum MacOS build version.| +|systemIntegrityProtectionEnabled|Boolean|Require that devices have enabled system integrity protection.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|advancedThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|MDATP Require Mobile Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|storageRequireEncryption|Boolean|Require encryption on Mac OS devices.| +|gatekeeperAllowedAppSource|[macOSGatekeeperAppSources](../resources/intune-deviceconfig-macosgatekeeperappsources.md)|System and Privacy setting that determines which download locations apps can be run from on a macOS device. Possible values are: `notConfigured`, `macAppStore`, `macAppStoreAndIdentifiedDevelopers`, `anywhere`.| +|firewallEnabled|Boolean|Whether the firewall should be enabled or not.| +|firewallBlockAllIncoming|Boolean|Corresponds to the “Block all incoming connections†option.| +|firewallEnableStealthMode|Boolean|Corresponds to “Enable stealth mode.â€| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSCompliancePolicy](../resources/intune-deviceconfig-macoscompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1146 + +{ + "@odata.type": "#microsoft.graph.macOSCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "systemIntegrityProtectionEnabled": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "storageRequireEncryption": true, + "gatekeeperAllowedAppSource": "macAppStore", + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1318 + +{ + "@odata.type": "#microsoft.graph.macOSCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "ddbadff3-dff3-ddba-f3df-baddf3dfbadd", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "osMinimumBuildVersion": "Os Minimum Build Version value", + "osMaximumBuildVersion": "Os Maximum Build Version value", + "systemIntegrityProtectionEnabled": true, + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "advancedThreatProtectionRequiredSecurityLevel": "secured", + "storageRequireEncryption": true, + "gatekeeperAllowedAppSource": "macAppStore", + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-create.md new file mode 100644 index 00000000000..570aee41666 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-create.md @@ -0,0 +1,161 @@ +--- +title: "Create macOSCustomAppConfiguration" +description: "Create a new macOSCustomAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSCustomAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSCustomAppConfiguration object. + +The following table shows the properties that are required when you create the macOSCustomAppConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|bundleId|String|Bundle id for targeting.| +|fileName|String|Configuration file name (*.plist | *.xml).| +|configurationXml|Binary|Configuration xml. (UTF8 encoded byte array)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1149 + +{ + "@odata.type": "#microsoft.graph.macOSCustomAppConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "bundleId": "Bundle Id value", + "fileName": "File Name value", + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1321 + +{ + "@odata.type": "#microsoft.graph.macOSCustomAppConfiguration", + "id": "1b8a4e02-4e02-1b8a-024e-8a1b024e8a1b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "bundleId": "Bundle Id value", + "fileName": "File Name value", + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-delete.md new file mode 100644 index 00000000000..778b036e2aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSCustomAppConfiguration" +description: "Deletes a macOSCustomAppConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSCustomAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-get.md new file mode 100644 index 00000000000..e115a0a7529 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-get.md @@ -0,0 +1,109 @@ +--- +title: "Get macOSCustomAppConfiguration" +description: "Read properties and relationships of the macOSCustomAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSCustomAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1410 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSCustomAppConfiguration", + "id": "1b8a4e02-4e02-1b8a-024e-8a1b024e8a1b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "bundleId": "Bundle Id value", + "fileName": "File Name value", + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-list.md new file mode 100644 index 00000000000..43a6cfe8d8c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-list.md @@ -0,0 +1,107 @@ +--- +title: "List macOSCustomAppConfigurations" +description: "List properties and relationships of the macOSCustomAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSCustomAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1494 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSCustomAppConfiguration", + "id": "1b8a4e02-4e02-1b8a-024e-8a1b024e8a1b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "bundleId": "Bundle Id value", + "fileName": "File Name value", + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-update.md new file mode 100644 index 00000000000..340385dfda3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomappconfiguration-update.md @@ -0,0 +1,162 @@ +--- +title: "Update macOSCustomAppConfiguration" +description: "Update the properties of a macOSCustomAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSCustomAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|bundleId|String|Bundle id for targeting.| +|fileName|String|Configuration file name (*.plist | *.xml).| +|configurationXml|Binary|Configuration xml. (UTF8 encoded byte array)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSCustomAppConfiguration](../resources/intune-deviceconfig-macoscustomappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1149 + +{ + "@odata.type": "#microsoft.graph.macOSCustomAppConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "bundleId": "Bundle Id value", + "fileName": "File Name value", + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1321 + +{ + "@odata.type": "#microsoft.graph.macOSCustomAppConfiguration", + "id": "1b8a4e02-4e02-1b8a-024e-8a1b024e8a1b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "bundleId": "Bundle Id value", + "fileName": "File Name value", + "configurationXml": "Y29uZmlndXJhdGlvblhtbA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-create.md new file mode 100644 index 00000000000..e8547da9172 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-create.md @@ -0,0 +1,164 @@ +--- +title: "Create macOSCustomConfiguration" +description: "Create a new macOSCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSCustomConfiguration object. + +The following table shows the properties that are required when you create the macOSCustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|payloadName|String|Name that is displayed to the user.| +|payloadFileName|String|Payload file name (*.mobileconfig | *.xml).| +|payload|Binary|Payload. (UTF8 encoded byte array)| +|deploymentChannel|[appleDeploymentChannel](../resources/intune-deviceconfig-appledeploymentchannel.md)|Indicates the channel used to deploy the configuration profile. Available choices are DeviceChannel, UserChannel. Possible values are: `deviceChannel`, `userChannel`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1185 + +{ + "@odata.type": "#microsoft.graph.macOSCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "deploymentChannel": "userChannel" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1357 + +{ + "@odata.type": "#microsoft.graph.macOSCustomConfiguration", + "id": "a253835d-835d-a253-5d83-53a25d8353a2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "deploymentChannel": "userChannel" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-delete.md new file mode 100644 index 00000000000..22485b2d4da --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSCustomConfiguration" +description: "Deletes a macOSCustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-get.md new file mode 100644 index 00000000000..9ccae51bf2a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-get.md @@ -0,0 +1,110 @@ +--- +title: "Get macOSCustomConfiguration" +description: "Read properties and relationships of the macOSCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1448 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSCustomConfiguration", + "id": "a253835d-835d-a253-5d83-53a25d8353a2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "deploymentChannel": "userChannel" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-list.md new file mode 100644 index 00000000000..06e1df29fe2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-list.md @@ -0,0 +1,108 @@ +--- +title: "List macOSCustomConfigurations" +description: "List properties and relationships of the macOSCustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSCustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1534 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSCustomConfiguration", + "id": "a253835d-835d-a253-5d83-53a25d8353a2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "deploymentChannel": "userChannel" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-update.md new file mode 100644 index 00000000000..b53482ac08b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoscustomconfiguration-update.md @@ -0,0 +1,165 @@ +--- +title: "Update macOSCustomConfiguration" +description: "Update the properties of a macOSCustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSCustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|payloadName|String|Name that is displayed to the user.| +|payloadFileName|String|Payload file name (*.mobileconfig | *.xml).| +|payload|Binary|Payload. (UTF8 encoded byte array)| +|deploymentChannel|[appleDeploymentChannel](../resources/intune-deviceconfig-appledeploymentchannel.md)|Indicates the channel used to deploy the configuration profile. Available choices are DeviceChannel, UserChannel. Possible values are: `deviceChannel`, `userChannel`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSCustomConfiguration](../resources/intune-deviceconfig-macoscustomconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1185 + +{ + "@odata.type": "#microsoft.graph.macOSCustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "deploymentChannel": "userChannel" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1357 + +{ + "@odata.type": "#microsoft.graph.macOSCustomConfiguration", + "id": "a253835d-835d-a253-5d83-53a25d8353a2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadName": "Payload Name value", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "deploymentChannel": "userChannel" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-create.md new file mode 100644 index 00000000000..07a7d035c32 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-create.md @@ -0,0 +1,498 @@ +--- +title: "Create macOSDeviceFeaturesConfiguration" +description: "Create a new macOSDeviceFeaturesConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSDeviceFeaturesConfiguration object. + +The following table shows the properties that are required when you create the macOSDeviceFeaturesConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|airPrintDestinations|[airPrintDestination](../resources/intune-deviceconfig-airprintdestination.md) collection|An array of AirPrint printers that should always be shown. This collection can contain a maximum of 500 elements. Inherited from [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md)| +|autoLaunchItems|[macOSLaunchItem](../resources/intune-deviceconfig-macoslaunchitem.md) collection|List of applications, files, folders, and other items to launch when the user logs in. This collection can contain a maximum of 500 elements.| +|adminShowHostInfo|Boolean|Whether to show admin host information on the login window.| +|loginWindowText|String|Custom text to be displayed on the login window.| +|authorizedUsersListHidden|Boolean|Whether to show the name and password dialog or a list of users on the login window.| +|authorizedUsersListHideLocalUsers|Boolean|Whether to show only network and system users in the authorized users list on the login window.| +|authorizedUsersListHideMobileAccounts|Boolean|Whether to hide mobile users in the authorized users list on the login window.| +|authorizedUsersListIncludeNetworkUsers|Boolean|Whether to show network users in the authorized users list on the login window.| +|authorizedUsersListHideAdminUsers|Boolean|Whether to hide admin users in the authorized users list on the login window.| +|authorizedUsersListShowOtherManagedUsers|Boolean|Whether to show other users in the authorized users list on the login window.| +|shutDownDisabled|Boolean|Whether to hide the Shut Down button item on the login window.| +|restartDisabled|Boolean|Whether to hide the Restart button item on the login window.| +|sleepDisabled|Boolean|Whether to hide the Sleep menu item on the login window.| +|consoleAccessDisabled|Boolean|Whether the Other user will disregard use of the `console` special user name.| +|shutDownDisabledWhileLoggedIn|Boolean|Whether the Shut Down menu item on the login window will be disabled while the user is logged in.| +|restartDisabledWhileLoggedIn|Boolean|Whether the Restart menu item on the login window will be disabled while the user is logged in.| +|powerOffDisabledWhileLoggedIn|Boolean|Whether the Power Off menu item on the login window will be disabled while the user is logged in.| +|logOutDisabledWhileLoggedIn|Boolean|Whether the Log Out menu item on the login window will be disabled while the user is logged in.| +|screenLockDisableImmediate|Boolean|Whether to disable the immediate screen lock functions.| +|associatedDomains|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|DEPRECATED: use appAssociatedDomains instead. Gets or sets a list that maps apps to their associated domains. The key should match the app's ID, and the value should be a string in the form of "service:domain" where domain is a fully qualified hostname (e.g. webcredentials:example.com). This collection can contain a maximum of 500 elements.| +|appAssociatedDomains|[macOSAssociatedDomainsItem](../resources/intune-deviceconfig-macosassociateddomainsitem.md) collection|Gets or sets a list that maps apps to their associated domains. Application identifiers must be unique. This collection can contain a maximum of 500 elements.| +|singleSignOnExtension|[singleSignOnExtension](../resources/intune-deviceconfig-singlesignonextension.md)|Gets or sets a single sign-on extension profile. Deprecated: use MacOSSingleSignOnExtension instead.| +|macOSSingleSignOnExtension|[macOSSingleSignOnExtension](../resources/intune-deviceconfig-macossinglesignonextension.md)|Gets or sets a single sign-on extension profile.| +|contentCachingEnabled|Boolean|Enables content caching and prevents it from being disabled by the user.| +|contentCachingType|[macOSContentCachingType](../resources/intune-deviceconfig-macoscontentcachingtype.md)|Determines what type of content is allowed to be cached by Apple's content caching service. Possible values are: `notConfigured`, `userContentOnly`, `sharedContentOnly`.| +|contentCachingMaxSizeBytes|Int64|The maximum number of bytes of disk space that will be used for the content cache. A value of 0 (default) indicates unlimited disk space. | +|contentCachingDataPath|String|The path to the directory used to store cached content. The value must be (or end with) /Library/Application Support/Apple/AssetCache/Data| +|contentCachingDisableConnectionSharing|Boolean|Disables internet connection sharing.| +|contentCachingForceConnectionSharing|Boolean|Forces internet connection sharing. contentCachingDisableConnectionSharing overrides this setting.| +|contentCachingClientPolicy|[macOSContentCachingClientPolicy](../resources/intune-deviceconfig-macoscontentcachingclientpolicy.md)|Determines the method in which content caching servers will listen for clients. Possible values are: `notConfigured`, `clientsInLocalNetwork`, `clientsWithSamePublicIpAddress`, `clientsInCustomLocalNetworks`, `clientsInCustomLocalNetworksWithFallback`.| +|contentCachingClientListenRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges content caches will use to listen for clients. This collection can contain a maximum of 500 elements.| +|contentCachingPeerPolicy|[macOSContentCachingPeerPolicy](../resources/intune-deviceconfig-macoscontentcachingpeerpolicy.md)|Determines the method in which content caches peer with other caches. Possible values are: `notConfigured`, `peersInLocalNetwork`, `peersWithSamePublicIpAddress`, `peersInCustomLocalNetworks`.| +|contentCachingPeerListenRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges content caches will use to listen for peer caches. This collection can contain a maximum of 500 elements.| +|contentCachingPeerFilterRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges content caches will use to query for content from peers caches. This collection can contain a maximum of 500 elements.| +|contentCachingParentSelectionPolicy|[macOSContentCachingParentSelectionPolicy](../resources/intune-deviceconfig-macoscontentcachingparentselectionpolicy.md)|Determines the method in which content caching servers will select parents if multiple are present. Possible values are: `notConfigured`, `roundRobin`, `firstAvailable`, `urlPathHash`, `random`, `stickyAvailable`.| +|contentCachingParents|String collection|A list of IP addresses representing parent content caches.| +|contentCachingLogClientIdentities|Boolean|Enables logging of IP addresses and ports of clients that request cached content.| +|contentCachingPublicRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges that Apple's content caching service should use to match clients to content caches. This collection can contain a maximum of 500 elements.| +|contentCachingBlockDeletion|Boolean|Prevents content caches from purging content to free up disk space for other apps.| +|contentCachingShowAlerts|Boolean|Display content caching alerts as system notifications.| +|contentCachingKeepAwake|Boolean|Prevent the device from sleeping if content caching is enabled.| +|contentCachingPort|Int32|Sets the port used for content caching. If the value is 0, a random available port will be selected. Valid values 0 to 65535| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 6089 + +{ + "@odata.type": "#microsoft.graph.macOSDeviceFeaturesConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "autoLaunchItems": [ + { + "@odata.type": "microsoft.graph.macOSLaunchItem", + "path": "Path value", + "hide": true + } + ], + "adminShowHostInfo": true, + "loginWindowText": "Login Window Text value", + "authorizedUsersListHidden": true, + "authorizedUsersListHideLocalUsers": true, + "authorizedUsersListHideMobileAccounts": true, + "authorizedUsersListIncludeNetworkUsers": true, + "authorizedUsersListHideAdminUsers": true, + "authorizedUsersListShowOtherManagedUsers": true, + "shutDownDisabled": true, + "restartDisabled": true, + "sleepDisabled": true, + "consoleAccessDisabled": true, + "shutDownDisabledWhileLoggedIn": true, + "restartDisabledWhileLoggedIn": true, + "powerOffDisabledWhileLoggedIn": true, + "logOutDisabledWhileLoggedIn": true, + "screenLockDisableImmediate": true, + "associatedDomains": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "appAssociatedDomains": [ + { + "@odata.type": "microsoft.graph.macOSAssociatedDomainsItem", + "applicationIdentifier": "Application Identifier value", + "domains": [ + "Domains value" + ], + "directDownloadsEnabled": true + } + ], + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.credentialSingleSignOnExtension", + "extensionIdentifier": "Extension Identifier value", + "teamIdentifier": "Team Identifier value", + "domains": [ + "Domains value" + ], + "realm": "Realm value", + "configurations": [ + { + "@odata.type": "microsoft.graph.keyStringValuePair", + "key": "Key value", + "value": "Value value" + } + ] + }, + "macOSSingleSignOnExtension": { + "@odata.type": "microsoft.graph.macOSKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "modeCredentialUsed": "Mode Credential Used value", + "usernameLabelCustom": "Username Label Custom value", + "userSetupDelayed": true, + "signInHelpText": "Sign In Help Text value", + "kerberosAppsInBundleIdACLIncluded": true, + "managedAppsInBundleIdACLIncluded": true, + "credentialsCacheMonitored": true, + "preferredKDCs": [ + "Preferred KDCs value" + ], + "tlsForLDAPRequired": true + }, + "contentCachingEnabled": true, + "contentCachingType": "userContentOnly", + "contentCachingMaxSizeBytes": 10, + "contentCachingDataPath": "Content Caching Data Path value", + "contentCachingDisableConnectionSharing": true, + "contentCachingForceConnectionSharing": true, + "contentCachingClientPolicy": "clientsInLocalNetwork", + "contentCachingClientListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerPolicy": "peersInLocalNetwork", + "contentCachingPeerListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerFilterRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingParentSelectionPolicy": "roundRobin", + "contentCachingParents": [ + "Content Caching Parents value" + ], + "contentCachingLogClientIdentities": true, + "contentCachingPublicRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingBlockDeletion": true, + "contentCachingShowAlerts": true, + "contentCachingKeepAwake": true, + "contentCachingPort": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 6261 + +{ + "@odata.type": "#microsoft.graph.macOSDeviceFeaturesConfiguration", + "id": "49fa957d-957d-49fa-7d95-fa497d95fa49", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "autoLaunchItems": [ + { + "@odata.type": "microsoft.graph.macOSLaunchItem", + "path": "Path value", + "hide": true + } + ], + "adminShowHostInfo": true, + "loginWindowText": "Login Window Text value", + "authorizedUsersListHidden": true, + "authorizedUsersListHideLocalUsers": true, + "authorizedUsersListHideMobileAccounts": true, + "authorizedUsersListIncludeNetworkUsers": true, + "authorizedUsersListHideAdminUsers": true, + "authorizedUsersListShowOtherManagedUsers": true, + "shutDownDisabled": true, + "restartDisabled": true, + "sleepDisabled": true, + "consoleAccessDisabled": true, + "shutDownDisabledWhileLoggedIn": true, + "restartDisabledWhileLoggedIn": true, + "powerOffDisabledWhileLoggedIn": true, + "logOutDisabledWhileLoggedIn": true, + "screenLockDisableImmediate": true, + "associatedDomains": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "appAssociatedDomains": [ + { + "@odata.type": "microsoft.graph.macOSAssociatedDomainsItem", + "applicationIdentifier": "Application Identifier value", + "domains": [ + "Domains value" + ], + "directDownloadsEnabled": true + } + ], + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.credentialSingleSignOnExtension", + "extensionIdentifier": "Extension Identifier value", + "teamIdentifier": "Team Identifier value", + "domains": [ + "Domains value" + ], + "realm": "Realm value", + "configurations": [ + { + "@odata.type": "microsoft.graph.keyStringValuePair", + "key": "Key value", + "value": "Value value" + } + ] + }, + "macOSSingleSignOnExtension": { + "@odata.type": "microsoft.graph.macOSKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "modeCredentialUsed": "Mode Credential Used value", + "usernameLabelCustom": "Username Label Custom value", + "userSetupDelayed": true, + "signInHelpText": "Sign In Help Text value", + "kerberosAppsInBundleIdACLIncluded": true, + "managedAppsInBundleIdACLIncluded": true, + "credentialsCacheMonitored": true, + "preferredKDCs": [ + "Preferred KDCs value" + ], + "tlsForLDAPRequired": true + }, + "contentCachingEnabled": true, + "contentCachingType": "userContentOnly", + "contentCachingMaxSizeBytes": 10, + "contentCachingDataPath": "Content Caching Data Path value", + "contentCachingDisableConnectionSharing": true, + "contentCachingForceConnectionSharing": true, + "contentCachingClientPolicy": "clientsInLocalNetwork", + "contentCachingClientListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerPolicy": "peersInLocalNetwork", + "contentCachingPeerListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerFilterRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingParentSelectionPolicy": "roundRobin", + "contentCachingParents": [ + "Content Caching Parents value" + ], + "contentCachingLogClientIdentities": true, + "contentCachingPublicRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingBlockDeletion": true, + "contentCachingShowAlerts": true, + "contentCachingKeepAwake": true, + "contentCachingPort": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-delete.md new file mode 100644 index 00000000000..ced2fb5f836 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSDeviceFeaturesConfiguration" +description: "Deletes a macOSDeviceFeaturesConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-get.md new file mode 100644 index 00000000000..1be54731a61 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-get.md @@ -0,0 +1,258 @@ +--- +title: "Get macOSDeviceFeaturesConfiguration" +description: "Read properties and relationships of the macOSDeviceFeaturesConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6648 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSDeviceFeaturesConfiguration", + "id": "49fa957d-957d-49fa-7d95-fa497d95fa49", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "autoLaunchItems": [ + { + "@odata.type": "microsoft.graph.macOSLaunchItem", + "path": "Path value", + "hide": true + } + ], + "adminShowHostInfo": true, + "loginWindowText": "Login Window Text value", + "authorizedUsersListHidden": true, + "authorizedUsersListHideLocalUsers": true, + "authorizedUsersListHideMobileAccounts": true, + "authorizedUsersListIncludeNetworkUsers": true, + "authorizedUsersListHideAdminUsers": true, + "authorizedUsersListShowOtherManagedUsers": true, + "shutDownDisabled": true, + "restartDisabled": true, + "sleepDisabled": true, + "consoleAccessDisabled": true, + "shutDownDisabledWhileLoggedIn": true, + "restartDisabledWhileLoggedIn": true, + "powerOffDisabledWhileLoggedIn": true, + "logOutDisabledWhileLoggedIn": true, + "screenLockDisableImmediate": true, + "associatedDomains": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "appAssociatedDomains": [ + { + "@odata.type": "microsoft.graph.macOSAssociatedDomainsItem", + "applicationIdentifier": "Application Identifier value", + "domains": [ + "Domains value" + ], + "directDownloadsEnabled": true + } + ], + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.credentialSingleSignOnExtension", + "extensionIdentifier": "Extension Identifier value", + "teamIdentifier": "Team Identifier value", + "domains": [ + "Domains value" + ], + "realm": "Realm value", + "configurations": [ + { + "@odata.type": "microsoft.graph.keyStringValuePair", + "key": "Key value", + "value": "Value value" + } + ] + }, + "macOSSingleSignOnExtension": { + "@odata.type": "microsoft.graph.macOSKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "modeCredentialUsed": "Mode Credential Used value", + "usernameLabelCustom": "Username Label Custom value", + "userSetupDelayed": true, + "signInHelpText": "Sign In Help Text value", + "kerberosAppsInBundleIdACLIncluded": true, + "managedAppsInBundleIdACLIncluded": true, + "credentialsCacheMonitored": true, + "preferredKDCs": [ + "Preferred KDCs value" + ], + "tlsForLDAPRequired": true + }, + "contentCachingEnabled": true, + "contentCachingType": "userContentOnly", + "contentCachingMaxSizeBytes": 10, + "contentCachingDataPath": "Content Caching Data Path value", + "contentCachingDisableConnectionSharing": true, + "contentCachingForceConnectionSharing": true, + "contentCachingClientPolicy": "clientsInLocalNetwork", + "contentCachingClientListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerPolicy": "peersInLocalNetwork", + "contentCachingPeerListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerFilterRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingParentSelectionPolicy": "roundRobin", + "contentCachingParents": [ + "Content Caching Parents value" + ], + "contentCachingLogClientIdentities": true, + "contentCachingPublicRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingBlockDeletion": true, + "contentCachingShowAlerts": true, + "contentCachingKeepAwake": true, + "contentCachingPort": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-list.md new file mode 100644 index 00000000000..7e43c7eafe1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-list.md @@ -0,0 +1,256 @@ +--- +title: "List macOSDeviceFeaturesConfigurations" +description: "List properties and relationships of the macOSDeviceFeaturesConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSDeviceFeaturesConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 7030 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSDeviceFeaturesConfiguration", + "id": "49fa957d-957d-49fa-7d95-fa497d95fa49", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "autoLaunchItems": [ + { + "@odata.type": "microsoft.graph.macOSLaunchItem", + "path": "Path value", + "hide": true + } + ], + "adminShowHostInfo": true, + "loginWindowText": "Login Window Text value", + "authorizedUsersListHidden": true, + "authorizedUsersListHideLocalUsers": true, + "authorizedUsersListHideMobileAccounts": true, + "authorizedUsersListIncludeNetworkUsers": true, + "authorizedUsersListHideAdminUsers": true, + "authorizedUsersListShowOtherManagedUsers": true, + "shutDownDisabled": true, + "restartDisabled": true, + "sleepDisabled": true, + "consoleAccessDisabled": true, + "shutDownDisabledWhileLoggedIn": true, + "restartDisabledWhileLoggedIn": true, + "powerOffDisabledWhileLoggedIn": true, + "logOutDisabledWhileLoggedIn": true, + "screenLockDisableImmediate": true, + "associatedDomains": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "appAssociatedDomains": [ + { + "@odata.type": "microsoft.graph.macOSAssociatedDomainsItem", + "applicationIdentifier": "Application Identifier value", + "domains": [ + "Domains value" + ], + "directDownloadsEnabled": true + } + ], + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.credentialSingleSignOnExtension", + "extensionIdentifier": "Extension Identifier value", + "teamIdentifier": "Team Identifier value", + "domains": [ + "Domains value" + ], + "realm": "Realm value", + "configurations": [ + { + "@odata.type": "microsoft.graph.keyStringValuePair", + "key": "Key value", + "value": "Value value" + } + ] + }, + "macOSSingleSignOnExtension": { + "@odata.type": "microsoft.graph.macOSKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "modeCredentialUsed": "Mode Credential Used value", + "usernameLabelCustom": "Username Label Custom value", + "userSetupDelayed": true, + "signInHelpText": "Sign In Help Text value", + "kerberosAppsInBundleIdACLIncluded": true, + "managedAppsInBundleIdACLIncluded": true, + "credentialsCacheMonitored": true, + "preferredKDCs": [ + "Preferred KDCs value" + ], + "tlsForLDAPRequired": true + }, + "contentCachingEnabled": true, + "contentCachingType": "userContentOnly", + "contentCachingMaxSizeBytes": 10, + "contentCachingDataPath": "Content Caching Data Path value", + "contentCachingDisableConnectionSharing": true, + "contentCachingForceConnectionSharing": true, + "contentCachingClientPolicy": "clientsInLocalNetwork", + "contentCachingClientListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerPolicy": "peersInLocalNetwork", + "contentCachingPeerListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerFilterRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingParentSelectionPolicy": "roundRobin", + "contentCachingParents": [ + "Content Caching Parents value" + ], + "contentCachingLogClientIdentities": true, + "contentCachingPublicRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingBlockDeletion": true, + "contentCachingShowAlerts": true, + "contentCachingKeepAwake": true, + "contentCachingPort": 2 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-update.md new file mode 100644 index 00000000000..1f836921338 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosdevicefeaturesconfiguration-update.md @@ -0,0 +1,499 @@ +--- +title: "Update macOSDeviceFeaturesConfiguration" +description: "Update the properties of a macOSDeviceFeaturesConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSDeviceFeaturesConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|airPrintDestinations|[airPrintDestination](../resources/intune-deviceconfig-airprintdestination.md) collection|An array of AirPrint printers that should always be shown. This collection can contain a maximum of 500 elements. Inherited from [appleDeviceFeaturesConfigurationBase](../resources/intune-deviceconfig-appledevicefeaturesconfigurationbase.md)| +|autoLaunchItems|[macOSLaunchItem](../resources/intune-deviceconfig-macoslaunchitem.md) collection|List of applications, files, folders, and other items to launch when the user logs in. This collection can contain a maximum of 500 elements.| +|adminShowHostInfo|Boolean|Whether to show admin host information on the login window.| +|loginWindowText|String|Custom text to be displayed on the login window.| +|authorizedUsersListHidden|Boolean|Whether to show the name and password dialog or a list of users on the login window.| +|authorizedUsersListHideLocalUsers|Boolean|Whether to show only network and system users in the authorized users list on the login window.| +|authorizedUsersListHideMobileAccounts|Boolean|Whether to hide mobile users in the authorized users list on the login window.| +|authorizedUsersListIncludeNetworkUsers|Boolean|Whether to show network users in the authorized users list on the login window.| +|authorizedUsersListHideAdminUsers|Boolean|Whether to hide admin users in the authorized users list on the login window.| +|authorizedUsersListShowOtherManagedUsers|Boolean|Whether to show other users in the authorized users list on the login window.| +|shutDownDisabled|Boolean|Whether to hide the Shut Down button item on the login window.| +|restartDisabled|Boolean|Whether to hide the Restart button item on the login window.| +|sleepDisabled|Boolean|Whether to hide the Sleep menu item on the login window.| +|consoleAccessDisabled|Boolean|Whether the Other user will disregard use of the `console` special user name.| +|shutDownDisabledWhileLoggedIn|Boolean|Whether the Shut Down menu item on the login window will be disabled while the user is logged in.| +|restartDisabledWhileLoggedIn|Boolean|Whether the Restart menu item on the login window will be disabled while the user is logged in.| +|powerOffDisabledWhileLoggedIn|Boolean|Whether the Power Off menu item on the login window will be disabled while the user is logged in.| +|logOutDisabledWhileLoggedIn|Boolean|Whether the Log Out menu item on the login window will be disabled while the user is logged in.| +|screenLockDisableImmediate|Boolean|Whether to disable the immediate screen lock functions.| +|associatedDomains|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|DEPRECATED: use appAssociatedDomains instead. Gets or sets a list that maps apps to their associated domains. The key should match the app's ID, and the value should be a string in the form of "service:domain" where domain is a fully qualified hostname (e.g. webcredentials:example.com). This collection can contain a maximum of 500 elements.| +|appAssociatedDomains|[macOSAssociatedDomainsItem](../resources/intune-deviceconfig-macosassociateddomainsitem.md) collection|Gets or sets a list that maps apps to their associated domains. Application identifiers must be unique. This collection can contain a maximum of 500 elements.| +|singleSignOnExtension|[singleSignOnExtension](../resources/intune-deviceconfig-singlesignonextension.md)|Gets or sets a single sign-on extension profile. Deprecated: use MacOSSingleSignOnExtension instead.| +|macOSSingleSignOnExtension|[macOSSingleSignOnExtension](../resources/intune-deviceconfig-macossinglesignonextension.md)|Gets or sets a single sign-on extension profile.| +|contentCachingEnabled|Boolean|Enables content caching and prevents it from being disabled by the user.| +|contentCachingType|[macOSContentCachingType](../resources/intune-deviceconfig-macoscontentcachingtype.md)|Determines what type of content is allowed to be cached by Apple's content caching service. Possible values are: `notConfigured`, `userContentOnly`, `sharedContentOnly`.| +|contentCachingMaxSizeBytes|Int64|The maximum number of bytes of disk space that will be used for the content cache. A value of 0 (default) indicates unlimited disk space. | +|contentCachingDataPath|String|The path to the directory used to store cached content. The value must be (or end with) /Library/Application Support/Apple/AssetCache/Data| +|contentCachingDisableConnectionSharing|Boolean|Disables internet connection sharing.| +|contentCachingForceConnectionSharing|Boolean|Forces internet connection sharing. contentCachingDisableConnectionSharing overrides this setting.| +|contentCachingClientPolicy|[macOSContentCachingClientPolicy](../resources/intune-deviceconfig-macoscontentcachingclientpolicy.md)|Determines the method in which content caching servers will listen for clients. Possible values are: `notConfigured`, `clientsInLocalNetwork`, `clientsWithSamePublicIpAddress`, `clientsInCustomLocalNetworks`, `clientsInCustomLocalNetworksWithFallback`.| +|contentCachingClientListenRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges content caches will use to listen for clients. This collection can contain a maximum of 500 elements.| +|contentCachingPeerPolicy|[macOSContentCachingPeerPolicy](../resources/intune-deviceconfig-macoscontentcachingpeerpolicy.md)|Determines the method in which content caches peer with other caches. Possible values are: `notConfigured`, `peersInLocalNetwork`, `peersWithSamePublicIpAddress`, `peersInCustomLocalNetworks`.| +|contentCachingPeerListenRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges content caches will use to listen for peer caches. This collection can contain a maximum of 500 elements.| +|contentCachingPeerFilterRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges content caches will use to query for content from peers caches. This collection can contain a maximum of 500 elements.| +|contentCachingParentSelectionPolicy|[macOSContentCachingParentSelectionPolicy](../resources/intune-deviceconfig-macoscontentcachingparentselectionpolicy.md)|Determines the method in which content caching servers will select parents if multiple are present. Possible values are: `notConfigured`, `roundRobin`, `firstAvailable`, `urlPathHash`, `random`, `stickyAvailable`.| +|contentCachingParents|String collection|A list of IP addresses representing parent content caches.| +|contentCachingLogClientIdentities|Boolean|Enables logging of IP addresses and ports of clients that request cached content.| +|contentCachingPublicRanges|[ipRange](../resources/intune-shared-iprange.md) collection|A list of custom IP ranges that Apple's content caching service should use to match clients to content caches. This collection can contain a maximum of 500 elements.| +|contentCachingBlockDeletion|Boolean|Prevents content caches from purging content to free up disk space for other apps.| +|contentCachingShowAlerts|Boolean|Display content caching alerts as system notifications.| +|contentCachingKeepAwake|Boolean|Prevent the device from sleeping if content caching is enabled.| +|contentCachingPort|Int32|Sets the port used for content caching. If the value is 0, a random available port will be selected. Valid values 0 to 65535| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSDeviceFeaturesConfiguration](../resources/intune-deviceconfig-macosdevicefeaturesconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 6089 + +{ + "@odata.type": "#microsoft.graph.macOSDeviceFeaturesConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "autoLaunchItems": [ + { + "@odata.type": "microsoft.graph.macOSLaunchItem", + "path": "Path value", + "hide": true + } + ], + "adminShowHostInfo": true, + "loginWindowText": "Login Window Text value", + "authorizedUsersListHidden": true, + "authorizedUsersListHideLocalUsers": true, + "authorizedUsersListHideMobileAccounts": true, + "authorizedUsersListIncludeNetworkUsers": true, + "authorizedUsersListHideAdminUsers": true, + "authorizedUsersListShowOtherManagedUsers": true, + "shutDownDisabled": true, + "restartDisabled": true, + "sleepDisabled": true, + "consoleAccessDisabled": true, + "shutDownDisabledWhileLoggedIn": true, + "restartDisabledWhileLoggedIn": true, + "powerOffDisabledWhileLoggedIn": true, + "logOutDisabledWhileLoggedIn": true, + "screenLockDisableImmediate": true, + "associatedDomains": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "appAssociatedDomains": [ + { + "@odata.type": "microsoft.graph.macOSAssociatedDomainsItem", + "applicationIdentifier": "Application Identifier value", + "domains": [ + "Domains value" + ], + "directDownloadsEnabled": true + } + ], + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.credentialSingleSignOnExtension", + "extensionIdentifier": "Extension Identifier value", + "teamIdentifier": "Team Identifier value", + "domains": [ + "Domains value" + ], + "realm": "Realm value", + "configurations": [ + { + "@odata.type": "microsoft.graph.keyStringValuePair", + "key": "Key value", + "value": "Value value" + } + ] + }, + "macOSSingleSignOnExtension": { + "@odata.type": "microsoft.graph.macOSKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "modeCredentialUsed": "Mode Credential Used value", + "usernameLabelCustom": "Username Label Custom value", + "userSetupDelayed": true, + "signInHelpText": "Sign In Help Text value", + "kerberosAppsInBundleIdACLIncluded": true, + "managedAppsInBundleIdACLIncluded": true, + "credentialsCacheMonitored": true, + "preferredKDCs": [ + "Preferred KDCs value" + ], + "tlsForLDAPRequired": true + }, + "contentCachingEnabled": true, + "contentCachingType": "userContentOnly", + "contentCachingMaxSizeBytes": 10, + "contentCachingDataPath": "Content Caching Data Path value", + "contentCachingDisableConnectionSharing": true, + "contentCachingForceConnectionSharing": true, + "contentCachingClientPolicy": "clientsInLocalNetwork", + "contentCachingClientListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerPolicy": "peersInLocalNetwork", + "contentCachingPeerListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerFilterRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingParentSelectionPolicy": "roundRobin", + "contentCachingParents": [ + "Content Caching Parents value" + ], + "contentCachingLogClientIdentities": true, + "contentCachingPublicRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingBlockDeletion": true, + "contentCachingShowAlerts": true, + "contentCachingKeepAwake": true, + "contentCachingPort": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6261 + +{ + "@odata.type": "#microsoft.graph.macOSDeviceFeaturesConfiguration", + "id": "49fa957d-957d-49fa-7d95-fa497d95fa49", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "airPrintDestinations": [ + { + "@odata.type": "microsoft.graph.airPrintDestination", + "ipAddress": "Ip Address value", + "resourcePath": "Resource Path value", + "port": 4, + "forceTls": true + } + ], + "autoLaunchItems": [ + { + "@odata.type": "microsoft.graph.macOSLaunchItem", + "path": "Path value", + "hide": true + } + ], + "adminShowHostInfo": true, + "loginWindowText": "Login Window Text value", + "authorizedUsersListHidden": true, + "authorizedUsersListHideLocalUsers": true, + "authorizedUsersListHideMobileAccounts": true, + "authorizedUsersListIncludeNetworkUsers": true, + "authorizedUsersListHideAdminUsers": true, + "authorizedUsersListShowOtherManagedUsers": true, + "shutDownDisabled": true, + "restartDisabled": true, + "sleepDisabled": true, + "consoleAccessDisabled": true, + "shutDownDisabledWhileLoggedIn": true, + "restartDisabledWhileLoggedIn": true, + "powerOffDisabledWhileLoggedIn": true, + "logOutDisabledWhileLoggedIn": true, + "screenLockDisableImmediate": true, + "associatedDomains": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "appAssociatedDomains": [ + { + "@odata.type": "microsoft.graph.macOSAssociatedDomainsItem", + "applicationIdentifier": "Application Identifier value", + "domains": [ + "Domains value" + ], + "directDownloadsEnabled": true + } + ], + "singleSignOnExtension": { + "@odata.type": "microsoft.graph.credentialSingleSignOnExtension", + "extensionIdentifier": "Extension Identifier value", + "teamIdentifier": "Team Identifier value", + "domains": [ + "Domains value" + ], + "realm": "Realm value", + "configurations": [ + { + "@odata.type": "microsoft.graph.keyStringValuePair", + "key": "Key value", + "value": "Value value" + } + ] + }, + "macOSSingleSignOnExtension": { + "@odata.type": "microsoft.graph.macOSKerberosSingleSignOnExtension", + "realm": "Realm value", + "domains": [ + "Domains value" + ], + "blockAutomaticLogin": true, + "cacheName": "Cache Name value", + "credentialBundleIdAccessControlList": [ + "Credential Bundle Id Access Control List value" + ], + "domainRealms": [ + "Domain Realms value" + ], + "isDefaultRealm": true, + "passwordBlockModification": true, + "passwordExpirationDays": 6, + "passwordExpirationNotificationDays": 2, + "userPrincipalName": "User Principal Name value", + "passwordRequireActiveDirectoryComplexity": true, + "passwordPreviousPasswordBlockCount": 2, + "passwordMinimumLength": 5, + "passwordMinimumAgeDays": 6, + "passwordRequirementsDescription": "Password Requirements Description value", + "requireUserPresence": true, + "activeDirectorySiteCode": "Active Directory Site Code value", + "passwordEnableLocalSync": true, + "blockActiveDirectorySiteAutoDiscovery": true, + "passwordChangeUrl": "https://example.com/passwordChangeUrl/", + "modeCredentialUsed": "Mode Credential Used value", + "usernameLabelCustom": "Username Label Custom value", + "userSetupDelayed": true, + "signInHelpText": "Sign In Help Text value", + "kerberosAppsInBundleIdACLIncluded": true, + "managedAppsInBundleIdACLIncluded": true, + "credentialsCacheMonitored": true, + "preferredKDCs": [ + "Preferred KDCs value" + ], + "tlsForLDAPRequired": true + }, + "contentCachingEnabled": true, + "contentCachingType": "userContentOnly", + "contentCachingMaxSizeBytes": 10, + "contentCachingDataPath": "Content Caching Data Path value", + "contentCachingDisableConnectionSharing": true, + "contentCachingForceConnectionSharing": true, + "contentCachingClientPolicy": "clientsInLocalNetwork", + "contentCachingClientListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerPolicy": "peersInLocalNetwork", + "contentCachingPeerListenRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingPeerFilterRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingParentSelectionPolicy": "roundRobin", + "contentCachingParents": [ + "Content Caching Parents value" + ], + "contentCachingLogClientIdentities": true, + "contentCachingPublicRanges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "contentCachingBlockDeletion": true, + "contentCachingShowAlerts": true, + "contentCachingKeepAwake": true, + "contentCachingPort": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-create.md new file mode 100644 index 00000000000..f6d2436f26b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-create.md @@ -0,0 +1,252 @@ +--- +title: "Create macOSEndpointProtectionConfiguration" +description: "Create a new macOSEndpointProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSEndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSEndpointProtectionConfiguration object. + +The following table shows the properties that are required when you create the macOSEndpointProtectionConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|gatekeeperAllowedAppSource|[macOSGatekeeperAppSources](../resources/intune-deviceconfig-macosgatekeeperappsources.md)|System and Privacy setting that determines which download locations apps can be run from on a macOS device. Possible values are: `notConfigured`, `macAppStore`, `macAppStoreAndIdentifiedDevelopers`, `anywhere`.| +|gatekeeperBlockOverride|Boolean|If set to true, the user override for Gatekeeper will be disabled.| +|firewallEnabled|Boolean|Whether the firewall should be enabled or not.| +|firewallBlockAllIncoming|Boolean|Corresponds to the “Block all incoming connections†option.| +|firewallEnableStealthMode|Boolean|Corresponds to “Enable stealth mode.â€| +|firewallApplications|[macOSFirewallApplication](../resources/intune-deviceconfig-macosfirewallapplication.md) collection|List of applications with firewall settings. Firewall settings for applications not on this list are determined by the user. This collection can contain a maximum of 500 elements.| +|fileVaultEnabled|Boolean|Whether FileVault should be enabled or not.| +|fileVaultSelectedRecoveryKeyTypes|[macOSFileVaultRecoveryKeyTypes](../resources/intune-deviceconfig-macosfilevaultrecoverykeytypes.md)|Required if FileVault is enabled, determines the type(s) of recovery key to use. . Possible values are: `notConfigured`, `institutionalRecoveryKey`, `personalRecoveryKey`.| +|fileVaultInstitutionalRecoveryKeyCertificate|Binary|Required if selected recovery key type(s) include InstitutionalRecoveryKey. The DER Encoded certificate file used to set an institutional recovery key.| +|fileVaultInstitutionalRecoveryKeyCertificateFileName|String|File name of the institutional recovery key certificate to display in UI. (*.der).| +|fileVaultPersonalRecoveryKeyHelpMessage|String|Required if selected recovery key type(s) include PersonalRecoveryKey. A short message displayed to the user that explains how they can retrieve their personal recovery key.| +|fileVaultAllowDeferralUntilSignOut|Boolean|Optional. If set to true, the user can defer the enabling of FileVault until they sign out.| +|fileVaultNumberOfTimesUserCanIgnore|Int32|Optional. When using the Defer option, this is the maximum number of times the user can ignore prompts to enable FileVault before FileVault will be required for the user to sign in. If set to -1, it will always prompt to enable FileVault until FileVault is enabled, though it will allow the user to bypass enabling FileVault. Setting this to 0 will disable the feature.| +|fileVaultDisablePromptAtSignOut|Boolean|Optional. When using the Defer option, if set to true, the user is not prompted to enable FileVault at sign-out.| +|fileVaultPersonalRecoveryKeyRotationInMonths|Int32|Optional. If selected recovery key type(s) include PersonalRecoveryKey, the frequency to rotate that key, in months.| +|fileVaultHidePersonalRecoveryKey|Boolean|Optional. A hidden personal recovery key does not appear on the user's screen during FileVault encryption, reducing the risk of it ending up in the wrong hands.| +|advancedThreatProtectionRealTime|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable real-time protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionCloudDelivered|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable cloud-delivered protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionAutomaticSampleSubmission|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable automatic file sample submission for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionDiagnosticDataCollection|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable diagnostic and usage data collection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionExcludedFolders|String collection|A list of paths to folders to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| +|advancedThreatProtectionExcludedFiles|String collection|A list of paths to files to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| +|advancedThreatProtectionExcludedExtensions|String collection|A list of file extensions to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| +|advancedThreatProtectionExcludedProcesses|String collection|A list of process names to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2786 + +{ + "@odata.type": "#microsoft.graph.macOSEndpointProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "gatekeeperAllowedAppSource": "macAppStore", + "gatekeeperBlockOverride": true, + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true, + "firewallApplications": [ + { + "@odata.type": "microsoft.graph.macOSFirewallApplication", + "bundleId": "Bundle Id value", + "allowsIncomingConnections": true + } + ], + "fileVaultEnabled": true, + "fileVaultSelectedRecoveryKeyTypes": "institutionalRecoveryKey", + "fileVaultInstitutionalRecoveryKeyCertificate": "ZmlsZVZhdWx0SW5zdGl0dXRpb25hbFJlY292ZXJ5S2V5Q2VydGlmaWNhdGU=", + "fileVaultInstitutionalRecoveryKeyCertificateFileName": "File Vault Institutional Recovery Key Certificate File Name value", + "fileVaultPersonalRecoveryKeyHelpMessage": "File Vault Personal Recovery Key Help Message value", + "fileVaultAllowDeferralUntilSignOut": true, + "fileVaultNumberOfTimesUserCanIgnore": 3, + "fileVaultDisablePromptAtSignOut": true, + "fileVaultPersonalRecoveryKeyRotationInMonths": 12, + "fileVaultHidePersonalRecoveryKey": true, + "advancedThreatProtectionRealTime": "enabled", + "advancedThreatProtectionCloudDelivered": "enabled", + "advancedThreatProtectionAutomaticSampleSubmission": "enabled", + "advancedThreatProtectionDiagnosticDataCollection": "enabled", + "advancedThreatProtectionExcludedFolders": [ + "Advanced Threat Protection Excluded Folders value" + ], + "advancedThreatProtectionExcludedFiles": [ + "Advanced Threat Protection Excluded Files value" + ], + "advancedThreatProtectionExcludedExtensions": [ + "Advanced Threat Protection Excluded Extensions value" + ], + "advancedThreatProtectionExcludedProcesses": [ + "Advanced Threat Protection Excluded Processes value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2958 + +{ + "@odata.type": "#microsoft.graph.macOSEndpointProtectionConfiguration", + "id": "7bf7f3ca-f3ca-7bf7-caf3-f77bcaf3f77b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "gatekeeperAllowedAppSource": "macAppStore", + "gatekeeperBlockOverride": true, + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true, + "firewallApplications": [ + { + "@odata.type": "microsoft.graph.macOSFirewallApplication", + "bundleId": "Bundle Id value", + "allowsIncomingConnections": true + } + ], + "fileVaultEnabled": true, + "fileVaultSelectedRecoveryKeyTypes": "institutionalRecoveryKey", + "fileVaultInstitutionalRecoveryKeyCertificate": "ZmlsZVZhdWx0SW5zdGl0dXRpb25hbFJlY292ZXJ5S2V5Q2VydGlmaWNhdGU=", + "fileVaultInstitutionalRecoveryKeyCertificateFileName": "File Vault Institutional Recovery Key Certificate File Name value", + "fileVaultPersonalRecoveryKeyHelpMessage": "File Vault Personal Recovery Key Help Message value", + "fileVaultAllowDeferralUntilSignOut": true, + "fileVaultNumberOfTimesUserCanIgnore": 3, + "fileVaultDisablePromptAtSignOut": true, + "fileVaultPersonalRecoveryKeyRotationInMonths": 12, + "fileVaultHidePersonalRecoveryKey": true, + "advancedThreatProtectionRealTime": "enabled", + "advancedThreatProtectionCloudDelivered": "enabled", + "advancedThreatProtectionAutomaticSampleSubmission": "enabled", + "advancedThreatProtectionDiagnosticDataCollection": "enabled", + "advancedThreatProtectionExcludedFolders": [ + "Advanced Threat Protection Excluded Folders value" + ], + "advancedThreatProtectionExcludedFiles": [ + "Advanced Threat Protection Excluded Files value" + ], + "advancedThreatProtectionExcludedExtensions": [ + "Advanced Threat Protection Excluded Extensions value" + ], + "advancedThreatProtectionExcludedProcesses": [ + "Advanced Threat Protection Excluded Processes value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-delete.md new file mode 100644 index 00000000000..144719ad065 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSEndpointProtectionConfiguration" +description: "Deletes a macOSEndpointProtectionConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSEndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-get.md new file mode 100644 index 00000000000..176c330ac5b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-get.md @@ -0,0 +1,144 @@ +--- +title: "Get macOSEndpointProtectionConfiguration" +description: "Read properties and relationships of the macOSEndpointProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSEndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3117 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSEndpointProtectionConfiguration", + "id": "7bf7f3ca-f3ca-7bf7-caf3-f77bcaf3f77b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "gatekeeperAllowedAppSource": "macAppStore", + "gatekeeperBlockOverride": true, + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true, + "firewallApplications": [ + { + "@odata.type": "microsoft.graph.macOSFirewallApplication", + "bundleId": "Bundle Id value", + "allowsIncomingConnections": true + } + ], + "fileVaultEnabled": true, + "fileVaultSelectedRecoveryKeyTypes": "institutionalRecoveryKey", + "fileVaultInstitutionalRecoveryKeyCertificate": "ZmlsZVZhdWx0SW5zdGl0dXRpb25hbFJlY292ZXJ5S2V5Q2VydGlmaWNhdGU=", + "fileVaultInstitutionalRecoveryKeyCertificateFileName": "File Vault Institutional Recovery Key Certificate File Name value", + "fileVaultPersonalRecoveryKeyHelpMessage": "File Vault Personal Recovery Key Help Message value", + "fileVaultAllowDeferralUntilSignOut": true, + "fileVaultNumberOfTimesUserCanIgnore": 3, + "fileVaultDisablePromptAtSignOut": true, + "fileVaultPersonalRecoveryKeyRotationInMonths": 12, + "fileVaultHidePersonalRecoveryKey": true, + "advancedThreatProtectionRealTime": "enabled", + "advancedThreatProtectionCloudDelivered": "enabled", + "advancedThreatProtectionAutomaticSampleSubmission": "enabled", + "advancedThreatProtectionDiagnosticDataCollection": "enabled", + "advancedThreatProtectionExcludedFolders": [ + "Advanced Threat Protection Excluded Folders value" + ], + "advancedThreatProtectionExcludedFiles": [ + "Advanced Threat Protection Excluded Files value" + ], + "advancedThreatProtectionExcludedExtensions": [ + "Advanced Threat Protection Excluded Extensions value" + ], + "advancedThreatProtectionExcludedProcesses": [ + "Advanced Threat Protection Excluded Processes value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-list.md new file mode 100644 index 00000000000..7114901e747 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-list.md @@ -0,0 +1,142 @@ +--- +title: "List macOSEndpointProtectionConfigurations" +description: "List properties and relationships of the macOSEndpointProtectionConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSEndpointProtectionConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3271 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSEndpointProtectionConfiguration", + "id": "7bf7f3ca-f3ca-7bf7-caf3-f77bcaf3f77b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "gatekeeperAllowedAppSource": "macAppStore", + "gatekeeperBlockOverride": true, + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true, + "firewallApplications": [ + { + "@odata.type": "microsoft.graph.macOSFirewallApplication", + "bundleId": "Bundle Id value", + "allowsIncomingConnections": true + } + ], + "fileVaultEnabled": true, + "fileVaultSelectedRecoveryKeyTypes": "institutionalRecoveryKey", + "fileVaultInstitutionalRecoveryKeyCertificate": "ZmlsZVZhdWx0SW5zdGl0dXRpb25hbFJlY292ZXJ5S2V5Q2VydGlmaWNhdGU=", + "fileVaultInstitutionalRecoveryKeyCertificateFileName": "File Vault Institutional Recovery Key Certificate File Name value", + "fileVaultPersonalRecoveryKeyHelpMessage": "File Vault Personal Recovery Key Help Message value", + "fileVaultAllowDeferralUntilSignOut": true, + "fileVaultNumberOfTimesUserCanIgnore": 3, + "fileVaultDisablePromptAtSignOut": true, + "fileVaultPersonalRecoveryKeyRotationInMonths": 12, + "fileVaultHidePersonalRecoveryKey": true, + "advancedThreatProtectionRealTime": "enabled", + "advancedThreatProtectionCloudDelivered": "enabled", + "advancedThreatProtectionAutomaticSampleSubmission": "enabled", + "advancedThreatProtectionDiagnosticDataCollection": "enabled", + "advancedThreatProtectionExcludedFolders": [ + "Advanced Threat Protection Excluded Folders value" + ], + "advancedThreatProtectionExcludedFiles": [ + "Advanced Threat Protection Excluded Files value" + ], + "advancedThreatProtectionExcludedExtensions": [ + "Advanced Threat Protection Excluded Extensions value" + ], + "advancedThreatProtectionExcludedProcesses": [ + "Advanced Threat Protection Excluded Processes value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-update.md new file mode 100644 index 00000000000..cfb3dbbbdea --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosendpointprotectionconfiguration-update.md @@ -0,0 +1,253 @@ +--- +title: "Update macOSEndpointProtectionConfiguration" +description: "Update the properties of a macOSEndpointProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSEndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|gatekeeperAllowedAppSource|[macOSGatekeeperAppSources](../resources/intune-deviceconfig-macosgatekeeperappsources.md)|System and Privacy setting that determines which download locations apps can be run from on a macOS device. Possible values are: `notConfigured`, `macAppStore`, `macAppStoreAndIdentifiedDevelopers`, `anywhere`.| +|gatekeeperBlockOverride|Boolean|If set to true, the user override for Gatekeeper will be disabled.| +|firewallEnabled|Boolean|Whether the firewall should be enabled or not.| +|firewallBlockAllIncoming|Boolean|Corresponds to the “Block all incoming connections†option.| +|firewallEnableStealthMode|Boolean|Corresponds to “Enable stealth mode.â€| +|firewallApplications|[macOSFirewallApplication](../resources/intune-deviceconfig-macosfirewallapplication.md) collection|List of applications with firewall settings. Firewall settings for applications not on this list are determined by the user. This collection can contain a maximum of 500 elements.| +|fileVaultEnabled|Boolean|Whether FileVault should be enabled or not.| +|fileVaultSelectedRecoveryKeyTypes|[macOSFileVaultRecoveryKeyTypes](../resources/intune-deviceconfig-macosfilevaultrecoverykeytypes.md)|Required if FileVault is enabled, determines the type(s) of recovery key to use. . Possible values are: `notConfigured`, `institutionalRecoveryKey`, `personalRecoveryKey`.| +|fileVaultInstitutionalRecoveryKeyCertificate|Binary|Required if selected recovery key type(s) include InstitutionalRecoveryKey. The DER Encoded certificate file used to set an institutional recovery key.| +|fileVaultInstitutionalRecoveryKeyCertificateFileName|String|File name of the institutional recovery key certificate to display in UI. (*.der).| +|fileVaultPersonalRecoveryKeyHelpMessage|String|Required if selected recovery key type(s) include PersonalRecoveryKey. A short message displayed to the user that explains how they can retrieve their personal recovery key.| +|fileVaultAllowDeferralUntilSignOut|Boolean|Optional. If set to true, the user can defer the enabling of FileVault until they sign out.| +|fileVaultNumberOfTimesUserCanIgnore|Int32|Optional. When using the Defer option, this is the maximum number of times the user can ignore prompts to enable FileVault before FileVault will be required for the user to sign in. If set to -1, it will always prompt to enable FileVault until FileVault is enabled, though it will allow the user to bypass enabling FileVault. Setting this to 0 will disable the feature.| +|fileVaultDisablePromptAtSignOut|Boolean|Optional. When using the Defer option, if set to true, the user is not prompted to enable FileVault at sign-out.| +|fileVaultPersonalRecoveryKeyRotationInMonths|Int32|Optional. If selected recovery key type(s) include PersonalRecoveryKey, the frequency to rotate that key, in months.| +|fileVaultHidePersonalRecoveryKey|Boolean|Optional. A hidden personal recovery key does not appear on the user's screen during FileVault encryption, reducing the risk of it ending up in the wrong hands.| +|advancedThreatProtectionRealTime|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable real-time protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionCloudDelivered|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable cloud-delivered protection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionAutomaticSampleSubmission|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable automatic file sample submission for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionDiagnosticDataCollection|[enablement](../resources/intune-shared-enablement.md)|Determines whether or not to enable diagnostic and usage data collection for Microsoft Defender Advanced Threat Protection on macOS. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|advancedThreatProtectionExcludedFolders|String collection|A list of paths to folders to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| +|advancedThreatProtectionExcludedFiles|String collection|A list of paths to files to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| +|advancedThreatProtectionExcludedExtensions|String collection|A list of file extensions to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| +|advancedThreatProtectionExcludedProcesses|String collection|A list of process names to exclude from antivirus scanning for Microsoft Defender Advanced Threat Protection on macOS.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSEndpointProtectionConfiguration](../resources/intune-deviceconfig-macosendpointprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2786 + +{ + "@odata.type": "#microsoft.graph.macOSEndpointProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "gatekeeperAllowedAppSource": "macAppStore", + "gatekeeperBlockOverride": true, + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true, + "firewallApplications": [ + { + "@odata.type": "microsoft.graph.macOSFirewallApplication", + "bundleId": "Bundle Id value", + "allowsIncomingConnections": true + } + ], + "fileVaultEnabled": true, + "fileVaultSelectedRecoveryKeyTypes": "institutionalRecoveryKey", + "fileVaultInstitutionalRecoveryKeyCertificate": "ZmlsZVZhdWx0SW5zdGl0dXRpb25hbFJlY292ZXJ5S2V5Q2VydGlmaWNhdGU=", + "fileVaultInstitutionalRecoveryKeyCertificateFileName": "File Vault Institutional Recovery Key Certificate File Name value", + "fileVaultPersonalRecoveryKeyHelpMessage": "File Vault Personal Recovery Key Help Message value", + "fileVaultAllowDeferralUntilSignOut": true, + "fileVaultNumberOfTimesUserCanIgnore": 3, + "fileVaultDisablePromptAtSignOut": true, + "fileVaultPersonalRecoveryKeyRotationInMonths": 12, + "fileVaultHidePersonalRecoveryKey": true, + "advancedThreatProtectionRealTime": "enabled", + "advancedThreatProtectionCloudDelivered": "enabled", + "advancedThreatProtectionAutomaticSampleSubmission": "enabled", + "advancedThreatProtectionDiagnosticDataCollection": "enabled", + "advancedThreatProtectionExcludedFolders": [ + "Advanced Threat Protection Excluded Folders value" + ], + "advancedThreatProtectionExcludedFiles": [ + "Advanced Threat Protection Excluded Files value" + ], + "advancedThreatProtectionExcludedExtensions": [ + "Advanced Threat Protection Excluded Extensions value" + ], + "advancedThreatProtectionExcludedProcesses": [ + "Advanced Threat Protection Excluded Processes value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2958 + +{ + "@odata.type": "#microsoft.graph.macOSEndpointProtectionConfiguration", + "id": "7bf7f3ca-f3ca-7bf7-caf3-f77bcaf3f77b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "gatekeeperAllowedAppSource": "macAppStore", + "gatekeeperBlockOverride": true, + "firewallEnabled": true, + "firewallBlockAllIncoming": true, + "firewallEnableStealthMode": true, + "firewallApplications": [ + { + "@odata.type": "microsoft.graph.macOSFirewallApplication", + "bundleId": "Bundle Id value", + "allowsIncomingConnections": true + } + ], + "fileVaultEnabled": true, + "fileVaultSelectedRecoveryKeyTypes": "institutionalRecoveryKey", + "fileVaultInstitutionalRecoveryKeyCertificate": "ZmlsZVZhdWx0SW5zdGl0dXRpb25hbFJlY292ZXJ5S2V5Q2VydGlmaWNhdGU=", + "fileVaultInstitutionalRecoveryKeyCertificateFileName": "File Vault Institutional Recovery Key Certificate File Name value", + "fileVaultPersonalRecoveryKeyHelpMessage": "File Vault Personal Recovery Key Help Message value", + "fileVaultAllowDeferralUntilSignOut": true, + "fileVaultNumberOfTimesUserCanIgnore": 3, + "fileVaultDisablePromptAtSignOut": true, + "fileVaultPersonalRecoveryKeyRotationInMonths": 12, + "fileVaultHidePersonalRecoveryKey": true, + "advancedThreatProtectionRealTime": "enabled", + "advancedThreatProtectionCloudDelivered": "enabled", + "advancedThreatProtectionAutomaticSampleSubmission": "enabled", + "advancedThreatProtectionDiagnosticDataCollection": "enabled", + "advancedThreatProtectionExcludedFolders": [ + "Advanced Threat Protection Excluded Folders value" + ], + "advancedThreatProtectionExcludedFiles": [ + "Advanced Threat Protection Excluded Files value" + ], + "advancedThreatProtectionExcludedExtensions": [ + "Advanced Threat Protection Excluded Extensions value" + ], + "advancedThreatProtectionExcludedProcesses": [ + "Advanced Threat Protection Excluded Processes value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-create.md new file mode 100644 index 00000000000..07582e7a257 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-create.md @@ -0,0 +1,204 @@ +--- +title: "Create macOSEnterpriseWiFiConfiguration" +description: "Create a new macOSEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSEnterpriseWiFiConfiguration object. + +The following table shows the properties that are required when you create the macOSEnterpriseWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md). Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|eapFastConfiguration|[eapFastConfiguration](../resources/intune-deviceconfig-eapfastconfiguration.md)|EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: `noProtectedAccessCredential`, `useProtectedAccessCredential`, `useProtectedAccessCredentialAndProvision`, `useProtectedAccessCredentialAndProvisionAnonymously`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS, EAP-FAST or PEAP. This property masks usernames with the text you enter. For example, if you use 'anonymous', each user that authenticates with this Wi-Fi connection using their real username is displayed as 'anonymous'.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1858 + +{ + "@odata.type": "#microsoft.graph.macOSEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2030 + +{ + "@odata.type": "#microsoft.graph.macOSEnterpriseWiFiConfiguration", + "id": "7a6f9a2e-9a2e-7a6f-2e9a-6f7a2e9a6f7a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-delete.md new file mode 100644 index 00000000000..7b636e70532 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSEnterpriseWiFiConfiguration" +description: "Deletes a macOSEnterpriseWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-get.md new file mode 100644 index 00000000000..4c47e1c3247 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-get.md @@ -0,0 +1,124 @@ +--- +title: "Get macOSEnterpriseWiFiConfiguration" +description: "Read properties and relationships of the macOSEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2149 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSEnterpriseWiFiConfiguration", + "id": "7a6f9a2e-9a2e-7a6f-2e9a-6f7a2e9a6f7a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-list.md new file mode 100644 index 00000000000..3daa923a6a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-list.md @@ -0,0 +1,122 @@ +--- +title: "List macOSEnterpriseWiFiConfigurations" +description: "List properties and relationships of the macOSEnterpriseWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSEnterpriseWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2263 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSEnterpriseWiFiConfiguration", + "id": "7a6f9a2e-9a2e-7a6f-2e9a-6f7a2e9a6f7a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-update.md new file mode 100644 index 00000000000..80c0234404c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosenterprisewificonfiguration-update.md @@ -0,0 +1,205 @@ +--- +title: "Update macOSEnterpriseWiFiConfiguration" +description: "Update the properties of a macOSEnterpriseWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSEnterpriseWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md). Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md)| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|eapFastConfiguration|[eapFastConfiguration](../resources/intune-deviceconfig-eapfastconfiguration.md)|EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: `noProtectedAccessCredential`, `useProtectedAccessCredential`, `useProtectedAccessCredentialAndProvision`, `useProtectedAccessCredentialAndProvisionAnonymously`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users devices when they connect to this Wi-Fi network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS, EAP-FAST or PEAP. This property masks usernames with the text you enter. For example, if you use 'anonymous', each user that authenticates with this Wi-Fi connection using their real username is displayed as 'anonymous'.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSEnterpriseWiFiConfiguration](../resources/intune-deviceconfig-macosenterprisewificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1858 + +{ + "@odata.type": "#microsoft.graph.macOSEnterpriseWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2030 + +{ + "@odata.type": "#microsoft.graph.macOSEnterpriseWiFiConfiguration", + "id": "7a6f9a2e-9a2e-7a6f-2e9a-6f7a2e9a6f7a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEapTtls": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-create.md new file mode 100644 index 00000000000..6bd451e7512 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-create.md @@ -0,0 +1,217 @@ +--- +title: "Create macOSExtensionsConfiguration" +description: "Create a new macOSExtensionsConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSExtensionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSExtensionsConfiguration object. + +The following table shows the properties that are required when you create the macOSExtensionsConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|kernelExtensionOverridesAllowed|Boolean|If set to true, users can approve additional kernel extensions not explicitly allowed by configurations profiles.| +|kernelExtensionAllowedTeamIdentifiers|String collection|All kernel extensions validly signed by the team identifiers in this list will be allowed to load.| +|kernelExtensionsAllowed|[macOSKernelExtension](../resources/intune-deviceconfig-macoskernelextension.md) collection|A list of kernel extensions that will be allowed to load. . This collection can contain a maximum of 500 elements.| +|systemExtensionsBlockOverride|Boolean|Gets or sets whether to allow the user to approve additional system extensions not explicitly allowed by configuration profiles.| +|systemExtensionsAllowedTeamIdentifiers|String collection|Gets or sets a list of allowed team identifiers. Any system extension signed with any of the specified team identifiers will be approved.| +|systemExtensionsAllowed|[macOSSystemExtension](../resources/intune-deviceconfig-macossystemextension.md) collection|Gets or sets a list of allowed macOS system extensions. This collection can contain a maximum of 500 elements.| +|systemExtensionsAllowedTypes|[macOSSystemExtensionTypeMapping](../resources/intune-deviceconfig-macossystemextensiontypemapping.md) collection|Gets or sets a list of allowed macOS system extension types. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1965 + +{ + "@odata.type": "#microsoft.graph.macOSExtensionsConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kernelExtensionOverridesAllowed": true, + "kernelExtensionAllowedTeamIdentifiers": [ + "Kernel Extension Allowed Team Identifiers value" + ], + "kernelExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSKernelExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsBlockOverride": true, + "systemExtensionsAllowedTeamIdentifiers": [ + "System Extensions Allowed Team Identifiers value" + ], + "systemExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsAllowedTypes": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtensionTypeMapping", + "teamIdentifier": "Team Identifier value", + "allowedTypes": "networkExtensionsAllowed" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2137 + +{ + "@odata.type": "#microsoft.graph.macOSExtensionsConfiguration", + "id": "c273f4f6-f4f6-c273-f6f4-73c2f6f473c2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kernelExtensionOverridesAllowed": true, + "kernelExtensionAllowedTeamIdentifiers": [ + "Kernel Extension Allowed Team Identifiers value" + ], + "kernelExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSKernelExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsBlockOverride": true, + "systemExtensionsAllowedTeamIdentifiers": [ + "System Extensions Allowed Team Identifiers value" + ], + "systemExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsAllowedTypes": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtensionTypeMapping", + "teamIdentifier": "Team Identifier value", + "allowedTypes": "networkExtensionsAllowed" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-delete.md new file mode 100644 index 00000000000..960861d6dce --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSExtensionsConfiguration" +description: "Deletes a macOSExtensionsConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSExtensionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-get.md new file mode 100644 index 00000000000..25a5f9b15ff --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-get.md @@ -0,0 +1,135 @@ +--- +title: "Get macOSExtensionsConfiguration" +description: "Read properties and relationships of the macOSExtensionsConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSExtensionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2278 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSExtensionsConfiguration", + "id": "c273f4f6-f4f6-c273-f6f4-73c2f6f473c2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kernelExtensionOverridesAllowed": true, + "kernelExtensionAllowedTeamIdentifiers": [ + "Kernel Extension Allowed Team Identifiers value" + ], + "kernelExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSKernelExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsBlockOverride": true, + "systemExtensionsAllowedTeamIdentifiers": [ + "System Extensions Allowed Team Identifiers value" + ], + "systemExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsAllowedTypes": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtensionTypeMapping", + "teamIdentifier": "Team Identifier value", + "allowedTypes": "networkExtensionsAllowed" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-list.md new file mode 100644 index 00000000000..a75e4cde923 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-list.md @@ -0,0 +1,133 @@ +--- +title: "List macOSExtensionsConfigurations" +description: "List properties and relationships of the macOSExtensionsConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSExtensionsConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2414 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSExtensionsConfiguration", + "id": "c273f4f6-f4f6-c273-f6f4-73c2f6f473c2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kernelExtensionOverridesAllowed": true, + "kernelExtensionAllowedTeamIdentifiers": [ + "Kernel Extension Allowed Team Identifiers value" + ], + "kernelExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSKernelExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsBlockOverride": true, + "systemExtensionsAllowedTeamIdentifiers": [ + "System Extensions Allowed Team Identifiers value" + ], + "systemExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsAllowedTypes": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtensionTypeMapping", + "teamIdentifier": "Team Identifier value", + "allowedTypes": "networkExtensionsAllowed" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-update.md new file mode 100644 index 00000000000..188fc81f7a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosextensionsconfiguration-update.md @@ -0,0 +1,218 @@ +--- +title: "Update macOSExtensionsConfiguration" +description: "Update the properties of a macOSExtensionsConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSExtensionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|kernelExtensionOverridesAllowed|Boolean|If set to true, users can approve additional kernel extensions not explicitly allowed by configurations profiles.| +|kernelExtensionAllowedTeamIdentifiers|String collection|All kernel extensions validly signed by the team identifiers in this list will be allowed to load.| +|kernelExtensionsAllowed|[macOSKernelExtension](../resources/intune-deviceconfig-macoskernelextension.md) collection|A list of kernel extensions that will be allowed to load. . This collection can contain a maximum of 500 elements.| +|systemExtensionsBlockOverride|Boolean|Gets or sets whether to allow the user to approve additional system extensions not explicitly allowed by configuration profiles.| +|systemExtensionsAllowedTeamIdentifiers|String collection|Gets or sets a list of allowed team identifiers. Any system extension signed with any of the specified team identifiers will be approved.| +|systemExtensionsAllowed|[macOSSystemExtension](../resources/intune-deviceconfig-macossystemextension.md) collection|Gets or sets a list of allowed macOS system extensions. This collection can contain a maximum of 500 elements.| +|systemExtensionsAllowedTypes|[macOSSystemExtensionTypeMapping](../resources/intune-deviceconfig-macossystemextensiontypemapping.md) collection|Gets or sets a list of allowed macOS system extension types. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSExtensionsConfiguration](../resources/intune-deviceconfig-macosextensionsconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1965 + +{ + "@odata.type": "#microsoft.graph.macOSExtensionsConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kernelExtensionOverridesAllowed": true, + "kernelExtensionAllowedTeamIdentifiers": [ + "Kernel Extension Allowed Team Identifiers value" + ], + "kernelExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSKernelExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsBlockOverride": true, + "systemExtensionsAllowedTeamIdentifiers": [ + "System Extensions Allowed Team Identifiers value" + ], + "systemExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsAllowedTypes": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtensionTypeMapping", + "teamIdentifier": "Team Identifier value", + "allowedTypes": "networkExtensionsAllowed" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2137 + +{ + "@odata.type": "#microsoft.graph.macOSExtensionsConfiguration", + "id": "c273f4f6-f4f6-c273-f6f4-73c2f6f473c2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kernelExtensionOverridesAllowed": true, + "kernelExtensionAllowedTeamIdentifiers": [ + "Kernel Extension Allowed Team Identifiers value" + ], + "kernelExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSKernelExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsBlockOverride": true, + "systemExtensionsAllowedTeamIdentifiers": [ + "System Extensions Allowed Team Identifiers value" + ], + "systemExtensionsAllowed": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtension", + "teamIdentifier": "Team Identifier value", + "bundleId": "Bundle Id value" + } + ], + "systemExtensionsAllowedTypes": [ + { + "@odata.type": "microsoft.graph.macOSSystemExtensionTypeMapping", + "teamIdentifier": "Team Identifier value", + "allowedTypes": "networkExtensionsAllowed" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-create.md new file mode 100644 index 00000000000..d4b8f638d75 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-create.md @@ -0,0 +1,425 @@ +--- +title: "Create macOSGeneralDeviceConfiguration" +description: "Create a new macOSGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSGeneralDeviceConfiguration object. + +The following table shows the properties that are required when you create the macOSGeneralDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|List that is in the CompliantAppsList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|emailInDomainSuffixes|String collection|An email address lacking a suffix that matches any of these strings will be considered out-of-domain.| +|passwordBlockSimple|Boolean|Block simple passwords.| +|passwordExpirationDays|Int32|Number of days before the password expires.| +|passwordMinimumCharacterSetCount|Int32|Number of character sets a password must contain. Valid values 0 to 4| +|passwordMinimumLength|Int32|Minimum length of passwords.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity required before a password is required.| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity required before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordRequired|Boolean|Whether or not to require a password.| +|passwordMaximumAttemptCount|Int32|The number of allowed failed attempts to enter the passcode at the device's lock screen. Valid values 2 to 11| +|passwordMinutesUntilFailedLoginReset|Int32|The number of minutes before the login is reset after the maximum number of unsuccessful login attempts is reached.| +|keychainBlockCloudSync|Boolean|Indicates whether or not iCloud keychain synchronization is blocked (macOS 10.12 and later).| +|safariBlockAutofill|Boolean|Indicates whether or not to block the user from using Auto fill in Safari.| +|cameraBlocked|Boolean|Indicates whether or not to block the user from accessing the camera of the device.| +|iTunesBlockMusicService|Boolean|Indicates whether or not to block Music service and revert Music app to classic mode.| +|spotlightBlockInternetResults|Boolean|Indicates whether or not to block Spotlight from returning any results from an Internet search.| +|keyboardBlockDictation|Boolean|Indicates whether or not to block the user from using dictation input.| +|definitionLookupBlocked|Boolean|Indicates whether or not to block definition lookup.| +|appleWatchBlockAutoUnlock|Boolean|Indicates whether or to block users from unlocking their Mac with Apple Watch.| +|iTunesBlockFileSharing|Boolean|Indicates whether or not to block files from being transferred using iTunes.| +|iCloudBlockDocumentSync|Boolean|Indicates whether or not to block iCloud document sync.| +|iCloudBlockMail|Boolean|Indicates whether or not to block iCloud from syncing mail.| +|iCloudBlockAddressBook|Boolean|Indicates whether or not to block iCloud from syncing contacts.| +|iCloudBlockCalendar|Boolean|Indicates whether or not to block iCloud from syncing calendars.| +|iCloudBlockReminders|Boolean|Indicates whether or not to block iCloud from syncing reminders.| +|iCloudBlockBookmarks|Boolean|Indicates whether or not to block iCloud from syncing bookmarks.| +|iCloudBlockNotes|Boolean|Indicates whether or not to block iCloud from syncing notes.| +|airDropBlocked|Boolean|Indicates whether or not to allow AirDrop.| +|passwordBlockModification|Boolean|Indicates whether or not to allow passcode modification.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockAutoFill|Boolean|Indicates whether or not to block the AutoFill Passwords feature.| +|passwordBlockProximityRequests|Boolean|Indicates whether or not to block requesting passwords from nearby devices.| +|passwordBlockAirDropSharing|Boolean|Indicates whether or not to block sharing passwords with the AirDrop passwords feature.| +|softwareUpdatesEnforcedDelayInDays|Int32|Sets how many days a software update will be delyed for a supervised device. Valid values 0 to 90| +|updateDelayPolicy|[macOSSoftwareUpdateDelayPolicy](../resources/intune-deviceconfig-macossoftwareupdatedelaypolicy.md)|Determines whether to delay OS and/or app updates for macOS. Possible values are: `none`, `delayOSUpdateVisibility`, `delayAppUpdateVisibility`, `unknownFutureValue`, `delayMajorOsUpdateVisibility`.| +|contentCachingBlocked|Boolean|Indicates whether or not to allow content caching.| +|iCloudBlockPhotoLibrary|Boolean|Indicates whether or not to block iCloud Photo Library.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block the user from taking Screenshots.| +|classroomAppBlockRemoteScreenObservation|Boolean|Indicates whether or not to allow remote screen observation by Classroom app. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomAppForceUnpromptedScreenObservation|Boolean|Indicates whether or not to automatically give permission to the teacher of a managed course on the Classroom app to view a student's screen without prompting. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomForceAutomaticallyJoinClasses|Boolean|Indicates whether or not to automatically give permission to the teacher's requests, without prompting the student. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomForceRequestPermissionToLeaveClasses|Boolean|Indicates whether a student enrolled in an unmanaged course via Classroom will be required to request permission from the teacher when attempting to leave the course. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomForceUnpromptedAppAndDeviceLock|Boolean|Indicates whether or not to allow the teacher to lock apps or the device without prompting the student. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|iCloudBlockActivityContinuation|Boolean|Indicates whether or not to block the user from continuing work that they started on a MacOS device on another iOS or MacOS device (MacOS 10.15 or later).| +|privacyAccessControls|[macOSPrivacyAccessControlItem](../resources/intune-deviceconfig-macosprivacyaccesscontrolitem.md) collection|List of privacy preference policy controls. This collection can contain a maximum of 10000 elements.| +|addingGameCenterFriendsBlocked|Boolean|Yes prevents users from adding friends to Game Center. Available for devices running macOS versions 10.13 and later.| +|gameCenterBlocked|Boolean|Yes disables Game Center, and the Game Center icon is removed from the Home screen. Available for devices running macOS versions 10.13 and later.| +|multiplayerGamingBlocked|Boolean|TRUE prevents multiplayer gaming when using Game Center. FALSE allows multiplayer gaming when using Game Center. Available for devices running macOS versions 10.13 and later.| +|wallpaperModificationBlocked|Boolean|TRUE prevents the wallpaper from being changed. FALSE allows the wallpaper to be changed. Available for devices running macOS versions 10.13 and later.| +|eraseContentAndSettingsBlocked|Boolean|TRUE disables the reset option on supervised devices. FALSE enables the reset option on supervised devices. Available for devices running macOS versions 12.0 and later.| +|softwareUpdateMajorOSDeferredInstallDelayInDays|Int32|Specify the number of days (1-90) to delay visibility of major OS software updates. Available for devices running macOS versions 11.3 and later. Valid values 0 to 90| +|softwareUpdateMinorOSDeferredInstallDelayInDays|Int32|Specify the number of days (1-90) to delay visibility of minor OS software updates. Available for devices running macOS versions 11.3 and later. Valid values 0 to 90| +|softwareUpdateNonOSDeferredInstallDelayInDays|Int32|Specify the number of days (1-90) to delay visibility of non-OS software updates. Available for devices running macOS versions 11.3 and later. Valid values 0 to 90| +|touchIdTimeoutInHours|Int32|Maximum hours after which the user must enter their password to unlock the device instead of using Touch ID. Available for devices running macOS 12 and later. Valid values 0 to 2147483647| +|iCloudPrivateRelayBlocked|Boolean|iCloud private relay is an iCloud+ service that prevents networks and servers from monitoring a person's activity across the internet. By blocking iCloud private relay, Apple will not encrypt the traffic leaving the device. Available for devices running macOS 12 and later.| +|iCloudDesktopAndDocumentsBlocked|Boolean|When TRUE the synchronization of cloud desktop and documents is blocked. When FALSE, synchronization of the cloud desktop and documents are allowed. Available for devices running macOS 10.12.4 and later.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 5014 + +{ + "@odata.type": "#microsoft.graph.macOSGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumCharacterSetCount": 0, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "passwordMaximumAttemptCount": 11, + "passwordMinutesUntilFailedLoginReset": 4, + "keychainBlockCloudSync": true, + "safariBlockAutofill": true, + "cameraBlocked": true, + "iTunesBlockMusicService": true, + "spotlightBlockInternetResults": true, + "keyboardBlockDictation": true, + "definitionLookupBlocked": true, + "appleWatchBlockAutoUnlock": true, + "iTunesBlockFileSharing": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockMail": true, + "iCloudBlockAddressBook": true, + "iCloudBlockCalendar": true, + "iCloudBlockReminders": true, + "iCloudBlockBookmarks": true, + "iCloudBlockNotes": true, + "airDropBlocked": true, + "passwordBlockModification": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "updateDelayPolicy": "delayOSUpdateVisibility", + "contentCachingBlocked": true, + "iCloudBlockPhotoLibrary": true, + "screenCaptureBlocked": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "iCloudBlockActivityContinuation": true, + "privacyAccessControls": [ + { + "@odata.type": "microsoft.graph.macOSPrivacyAccessControlItem", + "displayName": "Display Name value", + "identifier": "Identifier value", + "identifierType": "path", + "codeRequirement": "Code Requirement value", + "staticCodeValidation": true, + "blockCamera": true, + "blockMicrophone": true, + "blockScreenCapture": true, + "blockListenEvent": true, + "speechRecognition": "enabled", + "accessibility": "enabled", + "addressBook": "enabled", + "calendar": "enabled", + "reminders": "enabled", + "photos": "enabled", + "mediaLibrary": "enabled", + "fileProviderPresence": "enabled", + "systemPolicyAllFiles": "enabled", + "systemPolicySystemAdminFiles": "enabled", + "systemPolicyDesktopFolder": "enabled", + "systemPolicyDocumentsFolder": "enabled", + "systemPolicyDownloadsFolder": "enabled", + "systemPolicyNetworkVolumes": "enabled", + "systemPolicyRemovableVolumes": "enabled", + "postEvent": "enabled", + "appleEventsAllowedReceivers": [ + { + "@odata.type": "microsoft.graph.macOSAppleEventReceiver", + "codeRequirement": "Code Requirement value", + "identifier": "Identifier value", + "identifierType": "path", + "allowed": true + } + ] + } + ], + "addingGameCenterFriendsBlocked": true, + "gameCenterBlocked": true, + "multiplayerGamingBlocked": true, + "wallpaperModificationBlocked": true, + "eraseContentAndSettingsBlocked": true, + "softwareUpdateMajorOSDeferredInstallDelayInDays": 15, + "softwareUpdateMinorOSDeferredInstallDelayInDays": 15, + "softwareUpdateNonOSDeferredInstallDelayInDays": 13, + "touchIdTimeoutInHours": 5, + "iCloudPrivateRelayBlocked": true, + "iCloudDesktopAndDocumentsBlocked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 5186 + +{ + "@odata.type": "#microsoft.graph.macOSGeneralDeviceConfiguration", + "id": "dc356aee-6aee-dc35-ee6a-35dcee6a35dc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumCharacterSetCount": 0, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "passwordMaximumAttemptCount": 11, + "passwordMinutesUntilFailedLoginReset": 4, + "keychainBlockCloudSync": true, + "safariBlockAutofill": true, + "cameraBlocked": true, + "iTunesBlockMusicService": true, + "spotlightBlockInternetResults": true, + "keyboardBlockDictation": true, + "definitionLookupBlocked": true, + "appleWatchBlockAutoUnlock": true, + "iTunesBlockFileSharing": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockMail": true, + "iCloudBlockAddressBook": true, + "iCloudBlockCalendar": true, + "iCloudBlockReminders": true, + "iCloudBlockBookmarks": true, + "iCloudBlockNotes": true, + "airDropBlocked": true, + "passwordBlockModification": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "updateDelayPolicy": "delayOSUpdateVisibility", + "contentCachingBlocked": true, + "iCloudBlockPhotoLibrary": true, + "screenCaptureBlocked": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "iCloudBlockActivityContinuation": true, + "privacyAccessControls": [ + { + "@odata.type": "microsoft.graph.macOSPrivacyAccessControlItem", + "displayName": "Display Name value", + "identifier": "Identifier value", + "identifierType": "path", + "codeRequirement": "Code Requirement value", + "staticCodeValidation": true, + "blockCamera": true, + "blockMicrophone": true, + "blockScreenCapture": true, + "blockListenEvent": true, + "speechRecognition": "enabled", + "accessibility": "enabled", + "addressBook": "enabled", + "calendar": "enabled", + "reminders": "enabled", + "photos": "enabled", + "mediaLibrary": "enabled", + "fileProviderPresence": "enabled", + "systemPolicyAllFiles": "enabled", + "systemPolicySystemAdminFiles": "enabled", + "systemPolicyDesktopFolder": "enabled", + "systemPolicyDocumentsFolder": "enabled", + "systemPolicyDownloadsFolder": "enabled", + "systemPolicyNetworkVolumes": "enabled", + "systemPolicyRemovableVolumes": "enabled", + "postEvent": "enabled", + "appleEventsAllowedReceivers": [ + { + "@odata.type": "microsoft.graph.macOSAppleEventReceiver", + "codeRequirement": "Code Requirement value", + "identifier": "Identifier value", + "identifierType": "path", + "allowed": true + } + ] + } + ], + "addingGameCenterFriendsBlocked": true, + "gameCenterBlocked": true, + "multiplayerGamingBlocked": true, + "wallpaperModificationBlocked": true, + "eraseContentAndSettingsBlocked": true, + "softwareUpdateMajorOSDeferredInstallDelayInDays": 15, + "softwareUpdateMinorOSDeferredInstallDelayInDays": 15, + "softwareUpdateNonOSDeferredInstallDelayInDays": 13, + "touchIdTimeoutInHours": 5, + "iCloudPrivateRelayBlocked": true, + "iCloudDesktopAndDocumentsBlocked": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-delete.md new file mode 100644 index 00000000000..51b272cb705 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSGeneralDeviceConfiguration" +description: "Deletes a macOSGeneralDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-get.md new file mode 100644 index 00000000000..74a48fa071c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-get.md @@ -0,0 +1,213 @@ +--- +title: "Get macOSGeneralDeviceConfiguration" +description: "Read properties and relationships of the macOSGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5483 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSGeneralDeviceConfiguration", + "id": "dc356aee-6aee-dc35-ee6a-35dcee6a35dc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumCharacterSetCount": 0, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "passwordMaximumAttemptCount": 11, + "passwordMinutesUntilFailedLoginReset": 4, + "keychainBlockCloudSync": true, + "safariBlockAutofill": true, + "cameraBlocked": true, + "iTunesBlockMusicService": true, + "spotlightBlockInternetResults": true, + "keyboardBlockDictation": true, + "definitionLookupBlocked": true, + "appleWatchBlockAutoUnlock": true, + "iTunesBlockFileSharing": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockMail": true, + "iCloudBlockAddressBook": true, + "iCloudBlockCalendar": true, + "iCloudBlockReminders": true, + "iCloudBlockBookmarks": true, + "iCloudBlockNotes": true, + "airDropBlocked": true, + "passwordBlockModification": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "updateDelayPolicy": "delayOSUpdateVisibility", + "contentCachingBlocked": true, + "iCloudBlockPhotoLibrary": true, + "screenCaptureBlocked": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "iCloudBlockActivityContinuation": true, + "privacyAccessControls": [ + { + "@odata.type": "microsoft.graph.macOSPrivacyAccessControlItem", + "displayName": "Display Name value", + "identifier": "Identifier value", + "identifierType": "path", + "codeRequirement": "Code Requirement value", + "staticCodeValidation": true, + "blockCamera": true, + "blockMicrophone": true, + "blockScreenCapture": true, + "blockListenEvent": true, + "speechRecognition": "enabled", + "accessibility": "enabled", + "addressBook": "enabled", + "calendar": "enabled", + "reminders": "enabled", + "photos": "enabled", + "mediaLibrary": "enabled", + "fileProviderPresence": "enabled", + "systemPolicyAllFiles": "enabled", + "systemPolicySystemAdminFiles": "enabled", + "systemPolicyDesktopFolder": "enabled", + "systemPolicyDocumentsFolder": "enabled", + "systemPolicyDownloadsFolder": "enabled", + "systemPolicyNetworkVolumes": "enabled", + "systemPolicyRemovableVolumes": "enabled", + "postEvent": "enabled", + "appleEventsAllowedReceivers": [ + { + "@odata.type": "microsoft.graph.macOSAppleEventReceiver", + "codeRequirement": "Code Requirement value", + "identifier": "Identifier value", + "identifierType": "path", + "allowed": true + } + ] + } + ], + "addingGameCenterFriendsBlocked": true, + "gameCenterBlocked": true, + "multiplayerGamingBlocked": true, + "wallpaperModificationBlocked": true, + "eraseContentAndSettingsBlocked": true, + "softwareUpdateMajorOSDeferredInstallDelayInDays": 15, + "softwareUpdateMinorOSDeferredInstallDelayInDays": 15, + "softwareUpdateNonOSDeferredInstallDelayInDays": 13, + "touchIdTimeoutInHours": 5, + "iCloudPrivateRelayBlocked": true, + "iCloudDesktopAndDocumentsBlocked": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-list.md new file mode 100644 index 00000000000..aa012f3f4b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-list.md @@ -0,0 +1,211 @@ +--- +title: "List macOSGeneralDeviceConfigurations" +description: "List properties and relationships of the macOSGeneralDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSGeneralDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5775 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSGeneralDeviceConfiguration", + "id": "dc356aee-6aee-dc35-ee6a-35dcee6a35dc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumCharacterSetCount": 0, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "passwordMaximumAttemptCount": 11, + "passwordMinutesUntilFailedLoginReset": 4, + "keychainBlockCloudSync": true, + "safariBlockAutofill": true, + "cameraBlocked": true, + "iTunesBlockMusicService": true, + "spotlightBlockInternetResults": true, + "keyboardBlockDictation": true, + "definitionLookupBlocked": true, + "appleWatchBlockAutoUnlock": true, + "iTunesBlockFileSharing": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockMail": true, + "iCloudBlockAddressBook": true, + "iCloudBlockCalendar": true, + "iCloudBlockReminders": true, + "iCloudBlockBookmarks": true, + "iCloudBlockNotes": true, + "airDropBlocked": true, + "passwordBlockModification": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "updateDelayPolicy": "delayOSUpdateVisibility", + "contentCachingBlocked": true, + "iCloudBlockPhotoLibrary": true, + "screenCaptureBlocked": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "iCloudBlockActivityContinuation": true, + "privacyAccessControls": [ + { + "@odata.type": "microsoft.graph.macOSPrivacyAccessControlItem", + "displayName": "Display Name value", + "identifier": "Identifier value", + "identifierType": "path", + "codeRequirement": "Code Requirement value", + "staticCodeValidation": true, + "blockCamera": true, + "blockMicrophone": true, + "blockScreenCapture": true, + "blockListenEvent": true, + "speechRecognition": "enabled", + "accessibility": "enabled", + "addressBook": "enabled", + "calendar": "enabled", + "reminders": "enabled", + "photos": "enabled", + "mediaLibrary": "enabled", + "fileProviderPresence": "enabled", + "systemPolicyAllFiles": "enabled", + "systemPolicySystemAdminFiles": "enabled", + "systemPolicyDesktopFolder": "enabled", + "systemPolicyDocumentsFolder": "enabled", + "systemPolicyDownloadsFolder": "enabled", + "systemPolicyNetworkVolumes": "enabled", + "systemPolicyRemovableVolumes": "enabled", + "postEvent": "enabled", + "appleEventsAllowedReceivers": [ + { + "@odata.type": "microsoft.graph.macOSAppleEventReceiver", + "codeRequirement": "Code Requirement value", + "identifier": "Identifier value", + "identifierType": "path", + "allowed": true + } + ] + } + ], + "addingGameCenterFriendsBlocked": true, + "gameCenterBlocked": true, + "multiplayerGamingBlocked": true, + "wallpaperModificationBlocked": true, + "eraseContentAndSettingsBlocked": true, + "softwareUpdateMajorOSDeferredInstallDelayInDays": 15, + "softwareUpdateMinorOSDeferredInstallDelayInDays": 15, + "softwareUpdateNonOSDeferredInstallDelayInDays": 13, + "touchIdTimeoutInHours": 5, + "iCloudPrivateRelayBlocked": true, + "iCloudDesktopAndDocumentsBlocked": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-update.md new file mode 100644 index 00000000000..b8fbad8efbe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosgeneraldeviceconfiguration-update.md @@ -0,0 +1,426 @@ +--- +title: "Update macOSGeneralDeviceConfiguration" +description: "Update the properties of a macOSGeneralDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSGeneralDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|List that is in the CompliantAppsList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|emailInDomainSuffixes|String collection|An email address lacking a suffix that matches any of these strings will be considered out-of-domain.| +|passwordBlockSimple|Boolean|Block simple passwords.| +|passwordExpirationDays|Int32|Number of days before the password expires.| +|passwordMinimumCharacterSetCount|Int32|Number of character sets a password must contain. Valid values 0 to 4| +|passwordMinimumLength|Int32|Minimum length of passwords.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity required before a password is required.| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity required before the screen times out.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|Type of password that is required. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordRequired|Boolean|Whether or not to require a password.| +|passwordMaximumAttemptCount|Int32|The number of allowed failed attempts to enter the passcode at the device's lock screen. Valid values 2 to 11| +|passwordMinutesUntilFailedLoginReset|Int32|The number of minutes before the login is reset after the maximum number of unsuccessful login attempts is reached.| +|keychainBlockCloudSync|Boolean|Indicates whether or not iCloud keychain synchronization is blocked (macOS 10.12 and later).| +|safariBlockAutofill|Boolean|Indicates whether or not to block the user from using Auto fill in Safari.| +|cameraBlocked|Boolean|Indicates whether or not to block the user from accessing the camera of the device.| +|iTunesBlockMusicService|Boolean|Indicates whether or not to block Music service and revert Music app to classic mode.| +|spotlightBlockInternetResults|Boolean|Indicates whether or not to block Spotlight from returning any results from an Internet search.| +|keyboardBlockDictation|Boolean|Indicates whether or not to block the user from using dictation input.| +|definitionLookupBlocked|Boolean|Indicates whether or not to block definition lookup.| +|appleWatchBlockAutoUnlock|Boolean|Indicates whether or to block users from unlocking their Mac with Apple Watch.| +|iTunesBlockFileSharing|Boolean|Indicates whether or not to block files from being transferred using iTunes.| +|iCloudBlockDocumentSync|Boolean|Indicates whether or not to block iCloud document sync.| +|iCloudBlockMail|Boolean|Indicates whether or not to block iCloud from syncing mail.| +|iCloudBlockAddressBook|Boolean|Indicates whether or not to block iCloud from syncing contacts.| +|iCloudBlockCalendar|Boolean|Indicates whether or not to block iCloud from syncing calendars.| +|iCloudBlockReminders|Boolean|Indicates whether or not to block iCloud from syncing reminders.| +|iCloudBlockBookmarks|Boolean|Indicates whether or not to block iCloud from syncing bookmarks.| +|iCloudBlockNotes|Boolean|Indicates whether or not to block iCloud from syncing notes.| +|airDropBlocked|Boolean|Indicates whether or not to allow AirDrop.| +|passwordBlockModification|Boolean|Indicates whether or not to allow passcode modification.| +|passwordBlockFingerprintUnlock|Boolean|Indicates whether or not to block fingerprint unlock.| +|passwordBlockAutoFill|Boolean|Indicates whether or not to block the AutoFill Passwords feature.| +|passwordBlockProximityRequests|Boolean|Indicates whether or not to block requesting passwords from nearby devices.| +|passwordBlockAirDropSharing|Boolean|Indicates whether or not to block sharing passwords with the AirDrop passwords feature.| +|softwareUpdatesEnforcedDelayInDays|Int32|Sets how many days a software update will be delyed for a supervised device. Valid values 0 to 90| +|updateDelayPolicy|[macOSSoftwareUpdateDelayPolicy](../resources/intune-deviceconfig-macossoftwareupdatedelaypolicy.md)|Determines whether to delay OS and/or app updates for macOS. Possible values are: `none`, `delayOSUpdateVisibility`, `delayAppUpdateVisibility`, `unknownFutureValue`, `delayMajorOsUpdateVisibility`.| +|contentCachingBlocked|Boolean|Indicates whether or not to allow content caching.| +|iCloudBlockPhotoLibrary|Boolean|Indicates whether or not to block iCloud Photo Library.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block the user from taking Screenshots.| +|classroomAppBlockRemoteScreenObservation|Boolean|Indicates whether or not to allow remote screen observation by Classroom app. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomAppForceUnpromptedScreenObservation|Boolean|Indicates whether or not to automatically give permission to the teacher of a managed course on the Classroom app to view a student's screen without prompting. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomForceAutomaticallyJoinClasses|Boolean|Indicates whether or not to automatically give permission to the teacher's requests, without prompting the student. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomForceRequestPermissionToLeaveClasses|Boolean|Indicates whether a student enrolled in an unmanaged course via Classroom will be required to request permission from the teacher when attempting to leave the course. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|classroomForceUnpromptedAppAndDeviceLock|Boolean|Indicates whether or not to allow the teacher to lock apps or the device without prompting the student. Requires MDM enrollment via Apple School Manager or Apple Business Manager.| +|iCloudBlockActivityContinuation|Boolean|Indicates whether or not to block the user from continuing work that they started on a MacOS device on another iOS or MacOS device (MacOS 10.15 or later).| +|privacyAccessControls|[macOSPrivacyAccessControlItem](../resources/intune-deviceconfig-macosprivacyaccesscontrolitem.md) collection|List of privacy preference policy controls. This collection can contain a maximum of 10000 elements.| +|addingGameCenterFriendsBlocked|Boolean|Yes prevents users from adding friends to Game Center. Available for devices running macOS versions 10.13 and later.| +|gameCenterBlocked|Boolean|Yes disables Game Center, and the Game Center icon is removed from the Home screen. Available for devices running macOS versions 10.13 and later.| +|multiplayerGamingBlocked|Boolean|TRUE prevents multiplayer gaming when using Game Center. FALSE allows multiplayer gaming when using Game Center. Available for devices running macOS versions 10.13 and later.| +|wallpaperModificationBlocked|Boolean|TRUE prevents the wallpaper from being changed. FALSE allows the wallpaper to be changed. Available for devices running macOS versions 10.13 and later.| +|eraseContentAndSettingsBlocked|Boolean|TRUE disables the reset option on supervised devices. FALSE enables the reset option on supervised devices. Available for devices running macOS versions 12.0 and later.| +|softwareUpdateMajorOSDeferredInstallDelayInDays|Int32|Specify the number of days (1-90) to delay visibility of major OS software updates. Available for devices running macOS versions 11.3 and later. Valid values 0 to 90| +|softwareUpdateMinorOSDeferredInstallDelayInDays|Int32|Specify the number of days (1-90) to delay visibility of minor OS software updates. Available for devices running macOS versions 11.3 and later. Valid values 0 to 90| +|softwareUpdateNonOSDeferredInstallDelayInDays|Int32|Specify the number of days (1-90) to delay visibility of non-OS software updates. Available for devices running macOS versions 11.3 and later. Valid values 0 to 90| +|touchIdTimeoutInHours|Int32|Maximum hours after which the user must enter their password to unlock the device instead of using Touch ID. Available for devices running macOS 12 and later. Valid values 0 to 2147483647| +|iCloudPrivateRelayBlocked|Boolean|iCloud private relay is an iCloud+ service that prevents networks and servers from monitoring a person's activity across the internet. By blocking iCloud private relay, Apple will not encrypt the traffic leaving the device. Available for devices running macOS 12 and later.| +|iCloudDesktopAndDocumentsBlocked|Boolean|When TRUE the synchronization of cloud desktop and documents is blocked. When FALSE, synchronization of the cloud desktop and documents are allowed. Available for devices running macOS 10.12.4 and later.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSGeneralDeviceConfiguration](../resources/intune-deviceconfig-macosgeneraldeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 5014 + +{ + "@odata.type": "#microsoft.graph.macOSGeneralDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumCharacterSetCount": 0, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "passwordMaximumAttemptCount": 11, + "passwordMinutesUntilFailedLoginReset": 4, + "keychainBlockCloudSync": true, + "safariBlockAutofill": true, + "cameraBlocked": true, + "iTunesBlockMusicService": true, + "spotlightBlockInternetResults": true, + "keyboardBlockDictation": true, + "definitionLookupBlocked": true, + "appleWatchBlockAutoUnlock": true, + "iTunesBlockFileSharing": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockMail": true, + "iCloudBlockAddressBook": true, + "iCloudBlockCalendar": true, + "iCloudBlockReminders": true, + "iCloudBlockBookmarks": true, + "iCloudBlockNotes": true, + "airDropBlocked": true, + "passwordBlockModification": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "updateDelayPolicy": "delayOSUpdateVisibility", + "contentCachingBlocked": true, + "iCloudBlockPhotoLibrary": true, + "screenCaptureBlocked": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "iCloudBlockActivityContinuation": true, + "privacyAccessControls": [ + { + "@odata.type": "microsoft.graph.macOSPrivacyAccessControlItem", + "displayName": "Display Name value", + "identifier": "Identifier value", + "identifierType": "path", + "codeRequirement": "Code Requirement value", + "staticCodeValidation": true, + "blockCamera": true, + "blockMicrophone": true, + "blockScreenCapture": true, + "blockListenEvent": true, + "speechRecognition": "enabled", + "accessibility": "enabled", + "addressBook": "enabled", + "calendar": "enabled", + "reminders": "enabled", + "photos": "enabled", + "mediaLibrary": "enabled", + "fileProviderPresence": "enabled", + "systemPolicyAllFiles": "enabled", + "systemPolicySystemAdminFiles": "enabled", + "systemPolicyDesktopFolder": "enabled", + "systemPolicyDocumentsFolder": "enabled", + "systemPolicyDownloadsFolder": "enabled", + "systemPolicyNetworkVolumes": "enabled", + "systemPolicyRemovableVolumes": "enabled", + "postEvent": "enabled", + "appleEventsAllowedReceivers": [ + { + "@odata.type": "microsoft.graph.macOSAppleEventReceiver", + "codeRequirement": "Code Requirement value", + "identifier": "Identifier value", + "identifierType": "path", + "allowed": true + } + ] + } + ], + "addingGameCenterFriendsBlocked": true, + "gameCenterBlocked": true, + "multiplayerGamingBlocked": true, + "wallpaperModificationBlocked": true, + "eraseContentAndSettingsBlocked": true, + "softwareUpdateMajorOSDeferredInstallDelayInDays": 15, + "softwareUpdateMinorOSDeferredInstallDelayInDays": 15, + "softwareUpdateNonOSDeferredInstallDelayInDays": 13, + "touchIdTimeoutInHours": 5, + "iCloudPrivateRelayBlocked": true, + "iCloudDesktopAndDocumentsBlocked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5186 + +{ + "@odata.type": "#microsoft.graph.macOSGeneralDeviceConfiguration", + "id": "dc356aee-6aee-dc35-ee6a-35dcee6a35dc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "emailInDomainSuffixes": [ + "Email In Domain Suffixes value" + ], + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumCharacterSetCount": 0, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "passwordMaximumAttemptCount": 11, + "passwordMinutesUntilFailedLoginReset": 4, + "keychainBlockCloudSync": true, + "safariBlockAutofill": true, + "cameraBlocked": true, + "iTunesBlockMusicService": true, + "spotlightBlockInternetResults": true, + "keyboardBlockDictation": true, + "definitionLookupBlocked": true, + "appleWatchBlockAutoUnlock": true, + "iTunesBlockFileSharing": true, + "iCloudBlockDocumentSync": true, + "iCloudBlockMail": true, + "iCloudBlockAddressBook": true, + "iCloudBlockCalendar": true, + "iCloudBlockReminders": true, + "iCloudBlockBookmarks": true, + "iCloudBlockNotes": true, + "airDropBlocked": true, + "passwordBlockModification": true, + "passwordBlockFingerprintUnlock": true, + "passwordBlockAutoFill": true, + "passwordBlockProximityRequests": true, + "passwordBlockAirDropSharing": true, + "softwareUpdatesEnforcedDelayInDays": 2, + "updateDelayPolicy": "delayOSUpdateVisibility", + "contentCachingBlocked": true, + "iCloudBlockPhotoLibrary": true, + "screenCaptureBlocked": true, + "classroomAppBlockRemoteScreenObservation": true, + "classroomAppForceUnpromptedScreenObservation": true, + "classroomForceAutomaticallyJoinClasses": true, + "classroomForceRequestPermissionToLeaveClasses": true, + "classroomForceUnpromptedAppAndDeviceLock": true, + "iCloudBlockActivityContinuation": true, + "privacyAccessControls": [ + { + "@odata.type": "microsoft.graph.macOSPrivacyAccessControlItem", + "displayName": "Display Name value", + "identifier": "Identifier value", + "identifierType": "path", + "codeRequirement": "Code Requirement value", + "staticCodeValidation": true, + "blockCamera": true, + "blockMicrophone": true, + "blockScreenCapture": true, + "blockListenEvent": true, + "speechRecognition": "enabled", + "accessibility": "enabled", + "addressBook": "enabled", + "calendar": "enabled", + "reminders": "enabled", + "photos": "enabled", + "mediaLibrary": "enabled", + "fileProviderPresence": "enabled", + "systemPolicyAllFiles": "enabled", + "systemPolicySystemAdminFiles": "enabled", + "systemPolicyDesktopFolder": "enabled", + "systemPolicyDocumentsFolder": "enabled", + "systemPolicyDownloadsFolder": "enabled", + "systemPolicyNetworkVolumes": "enabled", + "systemPolicyRemovableVolumes": "enabled", + "postEvent": "enabled", + "appleEventsAllowedReceivers": [ + { + "@odata.type": "microsoft.graph.macOSAppleEventReceiver", + "codeRequirement": "Code Requirement value", + "identifier": "Identifier value", + "identifierType": "path", + "allowed": true + } + ] + } + ], + "addingGameCenterFriendsBlocked": true, + "gameCenterBlocked": true, + "multiplayerGamingBlocked": true, + "wallpaperModificationBlocked": true, + "eraseContentAndSettingsBlocked": true, + "softwareUpdateMajorOSDeferredInstallDelayInDays": 15, + "softwareUpdateMinorOSDeferredInstallDelayInDays": 15, + "softwareUpdateNonOSDeferredInstallDelayInDays": 13, + "touchIdTimeoutInHours": 5, + "iCloudPrivateRelayBlocked": true, + "iCloudDesktopAndDocumentsBlocked": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..3f9cd0d3f9a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-create.md @@ -0,0 +1,170 @@ +--- +title: "Create macOSImportedPFXCertificateProfile" +description: "Create a new macOSImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the macOSImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1297 + +{ + "@odata.type": "#microsoft.graph.macOSImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1469 + +{ + "@odata.type": "#microsoft.graph.macOSImportedPFXCertificateProfile", + "id": "4175bd8c-bd8c-4175-8cbd-75418cbd7541", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..f51fc32661b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSImportedPFXCertificateProfile" +description: "Deletes a macOSImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..46f67b7b07e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-get.md @@ -0,0 +1,112 @@ +--- +title: "Get macOSImportedPFXCertificateProfile" +description: "Read properties and relationships of the macOSImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1564 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSImportedPFXCertificateProfile", + "id": "4175bd8c-bd8c-4175-8cbd-75418cbd7541", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..c1290297f74 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-list.md @@ -0,0 +1,110 @@ +--- +title: "List macOSImportedPFXCertificateProfiles" +description: "List properties and relationships of the macOSImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1654 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSImportedPFXCertificateProfile", + "id": "4175bd8c-bd8c-4175-8cbd-75418cbd7541", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..c9faa5ee720 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosimportedpfxcertificateprofile-update.md @@ -0,0 +1,171 @@ +--- +title: "Update macOSImportedPFXCertificateProfile" +description: "Update the properties of a macOSImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSImportedPFXCertificateProfile](../resources/intune-deviceconfig-macosimportedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1297 + +{ + "@odata.type": "#microsoft.graph.macOSImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1469 + +{ + "@odata.type": "#microsoft.graph.macOSImportedPFXCertificateProfile", + "id": "4175bd8c-bd8c-4175-8cbd-75418cbd7541", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-create.md new file mode 100644 index 00000000000..94a22cba19d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-create.md @@ -0,0 +1,203 @@ +--- +title: "Create macOSPkcsCertificateProfile" +description: "Create a new macOSPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSPkcsCertificateProfile object. + +The following table shows the properties that are required when you create the macOSPkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|certificationAuthority|String|PKCS certification authority FQDN.| +|certificationAuthorityName|String|PKCS certification authority Name.| +|certificateTemplateName|String|PKCS certificate template name.| +|subjectAlternativeNameFormatString|String|Format string that defines the subject alternative name.| +|subjectNameFormatString|String|Format string that defines the subject name. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|allowAllAppsAccess|Boolean|AllowAllAppsAccess setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1857 + +{ + "@odata.type": "#microsoft.graph.macOSPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2029 + +{ + "@odata.type": "#microsoft.graph.macOSPkcsCertificateProfile", + "id": "4b489237-9237-4b48-3792-484b3792484b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-delete.md new file mode 100644 index 00000000000..ed373ef6e64 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSPkcsCertificateProfile" +description: "Deletes a macOSPkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-get.md new file mode 100644 index 00000000000..323a50bc035 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-get.md @@ -0,0 +1,125 @@ +--- +title: "Get macOSPkcsCertificateProfile" +description: "Read properties and relationships of the macOSPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2150 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSPkcsCertificateProfile", + "id": "4b489237-9237-4b48-3792-484b3792484b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-list.md new file mode 100644 index 00000000000..0f8a34f161c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-list.md @@ -0,0 +1,123 @@ +--- +title: "List macOSPkcsCertificateProfiles" +description: "List properties and relationships of the macOSPkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSPkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2266 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSPkcsCertificateProfile", + "id": "4b489237-9237-4b48-3792-484b3792484b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-update.md new file mode 100644 index 00000000000..17689e0674a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macospkcscertificateprofile-update.md @@ -0,0 +1,204 @@ +--- +title: "Update macOSPkcsCertificateProfile" +description: "Update the properties of a macOSPkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSPkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|certificationAuthority|String|PKCS certification authority FQDN.| +|certificationAuthorityName|String|PKCS certification authority Name.| +|certificateTemplateName|String|PKCS certificate template name.| +|subjectAlternativeNameFormatString|String|Format string that defines the subject alternative name.| +|subjectNameFormatString|String|Format string that defines the subject name. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|allowAllAppsAccess|Boolean|AllowAllAppsAccess setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSPkcsCertificateProfile](../resources/intune-deviceconfig-macospkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1857 + +{ + "@odata.type": "#microsoft.graph.macOSPkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2029 + +{ + "@odata.type": "#microsoft.graph.macOSPkcsCertificateProfile", + "id": "4b489237-9237-4b48-3792-484b3792484b", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-create.md new file mode 100644 index 00000000000..147f9a38877 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-create.md @@ -0,0 +1,225 @@ +--- +title: "Create macOSScepCertificateProfile" +description: "Create a new macOSScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSScepCertificateProfile object. + +The following table shows the properties that are required when you create the macOSScepCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|allowAllAppsAccess|Boolean|AllowAllAppsAccess setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1993 + +{ + "@odata.type": "#microsoft.graph.macOSScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2165 + +{ + "@odata.type": "#microsoft.graph.macOSScepCertificateProfile", + "id": "78c3929d-929d-78c3-9d92-c3789d92c378", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-delete.md new file mode 100644 index 00000000000..9a1b94220d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSScepCertificateProfile" +description: "Deletes a macOSScepCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-get.md new file mode 100644 index 00000000000..4ea73a15eb3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-get.md @@ -0,0 +1,135 @@ +--- +title: "Get macOSScepCertificateProfile" +description: "Read properties and relationships of the macOSScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2306 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSScepCertificateProfile", + "id": "78c3929d-929d-78c3-9d92-c3789d92c378", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-list.md new file mode 100644 index 00000000000..4c65592464c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-list.md @@ -0,0 +1,133 @@ +--- +title: "List macOSScepCertificateProfiles" +description: "List properties and relationships of the macOSScepCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSScepCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2442 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSScepCertificateProfile", + "id": "78c3929d-929d-78c3-9d92-c3789d92c378", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-update.md new file mode 100644 index 00000000000..304b67d56ab --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosscepcertificateprofile-update.md @@ -0,0 +1,226 @@ +--- +title: "Update macOSScepCertificateProfile" +description: "Update the properties of a macOSScepCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSScepCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|subjectNameFormat|[appleSubjectNameFormat](../resources/intune-deviceconfig-applesubjectnameformat.md)|Certificate Subject Name Format. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `commonName`, `commonNameAsEmail`, `custom`, `commonNameIncludingEmail`, `commonNameAsIMEI`, `commonNameAsSerialNumber`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [macOSCertificateProfileBase](../resources/intune-deviceconfig-macoscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| +|allowAllAppsAccess|Boolean|AllowAllAppsAccess setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSScepCertificateProfile](../resources/intune-deviceconfig-macosscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1993 + +{ + "@odata.type": "#microsoft.graph.macOSScepCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2165 + +{ + "@odata.type": "#microsoft.graph.macOSScepCertificateProfile", + "id": "78c3929d-929d-78c3-9d92-c3789d92c378", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "subjectNameFormat": "commonNameAsEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "allowAllAppsAccess": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-create.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-create.md new file mode 100644 index 00000000000..edb4fed169e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-create.md @@ -0,0 +1,113 @@ +--- +title: "Create macOSSoftwareUpdateAccountSummary" +description: "Create a new macOSSoftwareUpdateAccountSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSSoftwareUpdateAccountSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/macOSSoftwareUpdateAccountSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSSoftwareUpdateAccountSummary object. + +The following table shows the properties that are required when you create the macOSSoftwareUpdateAccountSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|The name of the report| +|deviceId|String|The device ID.| +|userId|String|The user ID.| +|deviceName|String|The device name.| +|userPrincipalName|String|The user principal name| +|osVersion|String|The OS version.| +|successfulUpdateCount|Int32|Number of successful updates on the device.| +|failedUpdateCount|Int32|Number of failed updates on the device.| +|totalUpdateCount|Int32|Number of total updates on the device.| +|lastUpdatedDateTime|DateTimeOffset|Last date time the report for this device was updated.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries +Content-type: application/json +Content-length: 453 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateAccountSummary", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceName": "Device Name value", + "userPrincipalName": "User Principal Name value", + "osVersion": "Os Version value", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateAccountSummary", + "id": "64687d05-7d05-6468-057d-6864057d6864", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceName": "Device Name value", + "userPrincipalName": "User Principal Name value", + "osVersion": "Os Version value", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-delete.md new file mode 100644 index 00000000000..1572bedce2d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete macOSSoftwareUpdateAccountSummary" +description: "Deletes a macOSSoftwareUpdateAccountSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSSoftwareUpdateAccountSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-get.md new file mode 100644 index 00000000000..0487e4383ad --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-get.md @@ -0,0 +1,84 @@ +--- +title: "Get macOSSoftwareUpdateAccountSummary" +description: "Read properties and relationships of the macOSSoftwareUpdateAccountSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSSoftwareUpdateAccountSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 545 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateAccountSummary", + "id": "64687d05-7d05-6468-057d-6864057d6864", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceName": "Device Name value", + "userPrincipalName": "User Principal Name value", + "osVersion": "Os Version value", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-list.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-list.md new file mode 100644 index 00000000000..66be5d94880 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-list.md @@ -0,0 +1,83 @@ +--- +title: "List macOSSoftwareUpdateAccountSummaries" +description: "List properties and relationships of the macOSSoftwareUpdateAccountSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSSoftwareUpdateAccountSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/macOSSoftwareUpdateAccountSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 583 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateAccountSummary", + "id": "64687d05-7d05-6468-057d-6864057d6864", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceName": "Device Name value", + "userPrincipalName": "User Principal Name value", + "osVersion": "Os Version value", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-update.md new file mode 100644 index 00000000000..00707ec9dc6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateaccountsummary-update.md @@ -0,0 +1,113 @@ +--- +title: "Update macOSSoftwareUpdateAccountSummary" +description: "Update the properties of a macOSSoftwareUpdateAccountSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSSoftwareUpdateAccountSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object. + +The following table shows the properties that are required when you create the [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|The name of the report| +|deviceId|String|The device ID.| +|userId|String|The user ID.| +|deviceName|String|The device name.| +|userPrincipalName|String|The user principal name| +|osVersion|String|The OS version.| +|successfulUpdateCount|Int32|Number of successful updates on the device.| +|failedUpdateCount|Int32|Number of failed updates on the device.| +|totalUpdateCount|Int32|Number of total updates on the device.| +|lastUpdatedDateTime|DateTimeOffset|Last date time the report for this device was updated.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSSoftwareUpdateAccountSummary](../resources/intune-deviceconfig-macossoftwareupdateaccountsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId} +Content-type: application/json +Content-length: 453 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateAccountSummary", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceName": "Device Name value", + "userPrincipalName": "User Principal Name value", + "osVersion": "Os Version value", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateAccountSummary", + "id": "64687d05-7d05-6468-057d-6864057d6864", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceName": "Device Name value", + "userPrincipalName": "User Principal Name value", + "osVersion": "Os Version value", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-create.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-create.md new file mode 100644 index 00000000000..e4d78acfb88 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-create.md @@ -0,0 +1,107 @@ +--- +title: "Create macOSSoftwareUpdateCategorySummary" +description: "Create a new macOSSoftwareUpdateCategorySummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSSoftwareUpdateCategorySummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSSoftwareUpdateCategorySummary object. + +The following table shows the properties that are required when you create the macOSSoftwareUpdateCategorySummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|The name of the report| +|deviceId|String|The device ID.| +|userId|String|The user ID.| +|updateCategory|[macOSSoftwareUpdateCategory](../resources/intune-deviceconfig-macossoftwareupdatecategory.md)|Software update type. Possible values are: `critical`, `configurationDataFile`, `firmware`, `other`.| +|successfulUpdateCount|Int32|Number of successful updates on the device| +|failedUpdateCount|Int32|Number of failed updates on the device| +|totalUpdateCount|Int32|Number of total updates on the device| +|lastUpdatedDateTime|DateTimeOffset|Last date time the report for this device was updated.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries +Content-type: application/json +Content-length: 373 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateCategorySummary", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "updateCategory": "configurationDataFile", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 422 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateCategorySummary", + "id": "f1fda232-a232-f1fd-32a2-fdf132a2fdf1", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "updateCategory": "configurationDataFile", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-delete.md new file mode 100644 index 00000000000..b5a3afe5d43 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete macOSSoftwareUpdateCategorySummary" +description: "Deletes a macOSSoftwareUpdateCategorySummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSSoftwareUpdateCategorySummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-get.md new file mode 100644 index 00000000000..6bf4339b2f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-get.md @@ -0,0 +1,82 @@ +--- +title: "Get macOSSoftwareUpdateCategorySummary" +description: "Read properties and relationships of the macOSSoftwareUpdateCategorySummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSSoftwareUpdateCategorySummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 461 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateCategorySummary", + "id": "f1fda232-a232-f1fd-32a2-fdf132a2fdf1", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "updateCategory": "configurationDataFile", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-list.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-list.md new file mode 100644 index 00000000000..122a53d0bc3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-list.md @@ -0,0 +1,81 @@ +--- +title: "List macOSSoftwareUpdateCategorySummaries" +description: "List properties and relationships of the macOSSoftwareUpdateCategorySummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSSoftwareUpdateCategorySummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 495 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateCategorySummary", + "id": "f1fda232-a232-f1fd-32a2-fdf132a2fdf1", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "updateCategory": "configurationDataFile", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-update.md new file mode 100644 index 00000000000..ed5fb7916f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatecategorysummary-update.md @@ -0,0 +1,107 @@ +--- +title: "Update macOSSoftwareUpdateCategorySummary" +description: "Update the properties of a macOSSoftwareUpdateCategorySummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSSoftwareUpdateCategorySummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object. + +The following table shows the properties that are required when you create the [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|The name of the report| +|deviceId|String|The device ID.| +|userId|String|The user ID.| +|updateCategory|[macOSSoftwareUpdateCategory](../resources/intune-deviceconfig-macossoftwareupdatecategory.md)|Software update type. Possible values are: `critical`, `configurationDataFile`, `firmware`, `other`.| +|successfulUpdateCount|Int32|Number of successful updates on the device| +|failedUpdateCount|Int32|Number of failed updates on the device| +|totalUpdateCount|Int32|Number of total updates on the device| +|lastUpdatedDateTime|DateTimeOffset|Last date time the report for this device was updated.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSSoftwareUpdateCategorySummary](../resources/intune-deviceconfig-macossoftwareupdatecategorysummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId} +Content-type: application/json +Content-length: 373 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateCategorySummary", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "updateCategory": "configurationDataFile", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 422 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateCategorySummary", + "id": "f1fda232-a232-f1fd-32a2-fdf132a2fdf1", + "displayName": "Display Name value", + "deviceId": "Device Id value", + "userId": "User Id value", + "updateCategory": "configurationDataFile", + "successfulUpdateCount": 5, + "failedUpdateCount": 1, + "totalUpdateCount": 0, + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-create.md new file mode 100644 index 00000000000..18fe85b3faf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-create.md @@ -0,0 +1,189 @@ +--- +title: "Create macOSSoftwareUpdateConfiguration" +description: "Create a new macOSSoftwareUpdateConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSSoftwareUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSSoftwareUpdateConfiguration object. + +The following table shows the properties that are required when you create the macOSSoftwareUpdateConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|criticalUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for critical updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|configDataUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for configuration data file updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|firmwareUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for firmware updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|allOtherUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for all other updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|updateScheduleType|[macOSSoftwareUpdateScheduleType](../resources/intune-deviceconfig-macossoftwareupdatescheduletype.md)|Update schedule type. Possible values are: `alwaysUpdate`, `updateDuringTimeWindows`, `updateOutsideOfTimeWindows`.| +|customUpdateTimeWindows|[customUpdateTimeWindow](../resources/intune-deviceconfig-customupdatetimewindow.md) collection|Custom Time windows when updates will be allowed or blocked. This collection can contain a maximum of 20 elements.| +|updateTimeWindowUtcOffsetInMinutes|Int32|Minutes indicating UTC offset for each update time window| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1542 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "criticalUpdateBehavior": "default", + "configDataUpdateBehavior": "default", + "firmwareUpdateBehavior": "default", + "allOtherUpdateBehavior": "default", + "updateScheduleType": "updateDuringTimeWindows", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ], + "updateTimeWindowUtcOffsetInMinutes": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1714 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateConfiguration", + "id": "b8e467ac-67ac-b8e4-ac67-e4b8ac67e4b8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "criticalUpdateBehavior": "default", + "configDataUpdateBehavior": "default", + "firmwareUpdateBehavior": "default", + "allOtherUpdateBehavior": "default", + "updateScheduleType": "updateDuringTimeWindows", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ], + "updateTimeWindowUtcOffsetInMinutes": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-delete.md new file mode 100644 index 00000000000..3bbbca826fa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSSoftwareUpdateConfiguration" +description: "Deletes a macOSSoftwareUpdateConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSSoftwareUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-get.md new file mode 100644 index 00000000000..c23b5494a1a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-get.md @@ -0,0 +1,121 @@ +--- +title: "Get macOSSoftwareUpdateConfiguration" +description: "Read properties and relationships of the macOSSoftwareUpdateConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSSoftwareUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1827 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateConfiguration", + "id": "b8e467ac-67ac-b8e4-ac67-e4b8ac67e4b8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "criticalUpdateBehavior": "default", + "configDataUpdateBehavior": "default", + "firmwareUpdateBehavior": "default", + "allOtherUpdateBehavior": "default", + "updateScheduleType": "updateDuringTimeWindows", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ], + "updateTimeWindowUtcOffsetInMinutes": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-list.md new file mode 100644 index 00000000000..c9d9c36abd1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-list.md @@ -0,0 +1,119 @@ +--- +title: "List macOSSoftwareUpdateConfigurations" +description: "List properties and relationships of the macOSSoftwareUpdateConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSSoftwareUpdateConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1935 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateConfiguration", + "id": "b8e467ac-67ac-b8e4-ac67-e4b8ac67e4b8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "criticalUpdateBehavior": "default", + "configDataUpdateBehavior": "default", + "firmwareUpdateBehavior": "default", + "allOtherUpdateBehavior": "default", + "updateScheduleType": "updateDuringTimeWindows", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ], + "updateTimeWindowUtcOffsetInMinutes": 2 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-update.md new file mode 100644 index 00000000000..77d116463fd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdateconfiguration-update.md @@ -0,0 +1,190 @@ +--- +title: "Update macOSSoftwareUpdateConfiguration" +description: "Update the properties of a macOSSoftwareUpdateConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSSoftwareUpdateConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|criticalUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for critical updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|configDataUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for configuration data file updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|firmwareUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for firmware updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|allOtherUpdateBehavior|[macOSSoftwareUpdateBehavior](../resources/intune-deviceconfig-macossoftwareupdatebehavior.md)|Update behavior for all other updates. Possible values are: `notConfigured`, `default`, `downloadOnly`, `installASAP`, `notifyOnly`, `installLater`.| +|updateScheduleType|[macOSSoftwareUpdateScheduleType](../resources/intune-deviceconfig-macossoftwareupdatescheduletype.md)|Update schedule type. Possible values are: `alwaysUpdate`, `updateDuringTimeWindows`, `updateOutsideOfTimeWindows`.| +|customUpdateTimeWindows|[customUpdateTimeWindow](../resources/intune-deviceconfig-customupdatetimewindow.md) collection|Custom Time windows when updates will be allowed or blocked. This collection can contain a maximum of 20 elements.| +|updateTimeWindowUtcOffsetInMinutes|Int32|Minutes indicating UTC offset for each update time window| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSSoftwareUpdateConfiguration](../resources/intune-deviceconfig-macossoftwareupdateconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1542 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "criticalUpdateBehavior": "default", + "configDataUpdateBehavior": "default", + "firmwareUpdateBehavior": "default", + "allOtherUpdateBehavior": "default", + "updateScheduleType": "updateDuringTimeWindows", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ], + "updateTimeWindowUtcOffsetInMinutes": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1714 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateConfiguration", + "id": "b8e467ac-67ac-b8e4-ac67-e4b8ac67e4b8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "criticalUpdateBehavior": "default", + "configDataUpdateBehavior": "default", + "firmwareUpdateBehavior": "default", + "allOtherUpdateBehavior": "default", + "updateScheduleType": "updateDuringTimeWindows", + "customUpdateTimeWindows": [ + { + "@odata.type": "microsoft.graph.customUpdateTimeWindow", + "startDay": "monday", + "endDay": "monday", + "startTime": "12:03:30.2730000", + "endTime": "12:03:02.3740000" + } + ], + "updateTimeWindowUtcOffsetInMinutes": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-create.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-create.md new file mode 100644 index 00000000000..d4691d7c345 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-create.md @@ -0,0 +1,101 @@ +--- +title: "Create macOSSoftwareUpdateStateSummary" +description: "Create a new macOSSoftwareUpdateStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSSoftwareUpdateStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSSoftwareUpdateStateSummary object. + +The following table shows the properties that are required when you create the macOSSoftwareUpdateStateSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|Human readable name of the software update| +|productKey|String|Product key of the software update.| +|updateCategory|[macOSSoftwareUpdateCategory](../resources/intune-deviceconfig-macossoftwareupdatecategory.md)|Software update category. Possible values are: `critical`, `configurationDataFile`, `firmware`, `other`.| +|updateVersion|String|Version of the software update| +|state|[macOSSoftwareUpdateState](../resources/intune-deviceconfig-macossoftwareupdatestate.md)|State of the software update. Possible values are: `success`, `downloading`, `downloaded`, `installing`, `idle`, `available`, `scheduled`, `downloadFailed`, `downloadInsufficientSpace`, `downloadInsufficientPower`, `downloadInsufficientNetwork`, `installInsufficientSpace`, `installInsufficientPower`, `installFailed`, `commandFailed`.| +|lastUpdatedDateTime|DateTimeOffset|Last date time the report for this device and product key was updated.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries +Content-type: application/json +Content-length: 331 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateStateSummary", + "displayName": "Display Name value", + "productKey": "Product Key value", + "updateCategory": "configurationDataFile", + "updateVersion": "Update Version value", + "state": "downloading", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 380 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateStateSummary", + "id": "9527a1df-a1df-9527-dfa1-2795dfa12795", + "displayName": "Display Name value", + "productKey": "Product Key value", + "updateCategory": "configurationDataFile", + "updateVersion": "Update Version value", + "state": "downloading", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-delete.md new file mode 100644 index 00000000000..6f1ee2aa081 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete macOSSoftwareUpdateStateSummary" +description: "Deletes a macOSSoftwareUpdateStateSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSSoftwareUpdateStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries/{macOSSoftwareUpdateStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries/{macOSSoftwareUpdateStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-get.md new file mode 100644 index 00000000000..3c97772bc39 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-get.md @@ -0,0 +1,80 @@ +--- +title: "Get macOSSoftwareUpdateStateSummary" +description: "Read properties and relationships of the macOSSoftwareUpdateStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSSoftwareUpdateStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries/{macOSSoftwareUpdateStateSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries/{macOSSoftwareUpdateStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 415 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateStateSummary", + "id": "9527a1df-a1df-9527-dfa1-2795dfa12795", + "displayName": "Display Name value", + "productKey": "Product Key value", + "updateCategory": "configurationDataFile", + "updateVersion": "Update Version value", + "state": "downloading", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-list.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-list.md new file mode 100644 index 00000000000..53689706603 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-list.md @@ -0,0 +1,79 @@ +--- +title: "List macOSSoftwareUpdateStateSummaries" +description: "List properties and relationships of the macOSSoftwareUpdateStateSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSSoftwareUpdateStateSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 445 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateStateSummary", + "id": "9527a1df-a1df-9527-dfa1-2795dfa12795", + "displayName": "Display Name value", + "productKey": "Product Key value", + "updateCategory": "configurationDataFile", + "updateVersion": "Update Version value", + "state": "downloading", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-update.md new file mode 100644 index 00000000000..3a8e53cf9f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macossoftwareupdatestatesummary-update.md @@ -0,0 +1,101 @@ +--- +title: "Update macOSSoftwareUpdateStateSummary" +description: "Update the properties of a macOSSoftwareUpdateStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSSoftwareUpdateStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries/{macOSSoftwareUpdateStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object. + +The following table shows the properties that are required when you create the [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|Human readable name of the software update| +|productKey|String|Product key of the software update.| +|updateCategory|[macOSSoftwareUpdateCategory](../resources/intune-deviceconfig-macossoftwareupdatecategory.md)|Software update category. Possible values are: `critical`, `configurationDataFile`, `firmware`, `other`.| +|updateVersion|String|Version of the software update| +|state|[macOSSoftwareUpdateState](../resources/intune-deviceconfig-macossoftwareupdatestate.md)|State of the software update. Possible values are: `success`, `downloading`, `downloaded`, `installing`, `idle`, `available`, `scheduled`, `downloadFailed`, `downloadInsufficientSpace`, `downloadInsufficientPower`, `downloadInsufficientNetwork`, `installInsufficientSpace`, `installInsufficientPower`, `installFailed`, `commandFailed`.| +|lastUpdatedDateTime|DateTimeOffset|Last date time the report for this device and product key was updated.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSSoftwareUpdateStateSummary](../resources/intune-deviceconfig-macossoftwareupdatestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/macOSSoftwareUpdateAccountSummaries/{macOSSoftwareUpdateAccountSummaryId}/categorySummaries/{macOSSoftwareUpdateCategorySummaryId}/updateStateSummaries/{macOSSoftwareUpdateStateSummaryId} +Content-type: application/json +Content-length: 331 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateStateSummary", + "displayName": "Display Name value", + "productKey": "Product Key value", + "updateCategory": "configurationDataFile", + "updateVersion": "Update Version value", + "state": "downloading", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 380 + +{ + "@odata.type": "#microsoft.graph.macOSSoftwareUpdateStateSummary", + "id": "9527a1df-a1df-9527-dfa1-2795dfa12795", + "displayName": "Display Name value", + "productKey": "Product Key value", + "updateCategory": "configurationDataFile", + "updateVersion": "Update Version value", + "state": "downloading", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-create.md new file mode 100644 index 00000000000..4d252d73837 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-create.md @@ -0,0 +1,157 @@ +--- +title: "Create macOSTrustedRootCertificate" +description: "Create a new macOSTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSTrustedRootCertificate object. + +The following table shows the properties that are required when you create the macOSTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate.| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +Content-type: application/json +Content-length: 1138 + +{ + "@odata.type": "#microsoft.graph.macOSTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1310 + +{ + "@odata.type": "#microsoft.graph.macOSTrustedRootCertificate", + "id": "c5fac954-c954-c5fa-54c9-fac554c9fac5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-delete.md new file mode 100644 index 00000000000..e3ab75018d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete macOSTrustedRootCertificate" +description: "Deletes a macOSTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificateForServerValidation +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation/{macOSTrustedRootCertificateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/rootCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-get.md new file mode 100644 index 00000000000..ff6548fea79 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-get.md @@ -0,0 +1,109 @@ +--- +title: "Get macOSTrustedRootCertificate" +description: "Read properties and relationships of the macOSTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificateForServerValidation +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation/{macOSTrustedRootCertificateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/rootCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1397 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSTrustedRootCertificate", + "id": "c5fac954-c954-c5fa-54c9-fac554c9fac5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-list.md new file mode 100644 index 00000000000..d835999f73b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-list.md @@ -0,0 +1,105 @@ +--- +title: "List macOSTrustedRootCertificates" +description: "List properties and relationships of the macOSTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1479 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSTrustedRootCertificate", + "id": "c5fac954-c954-c5fa-54c9-fac554c9fac5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-update.md new file mode 100644 index 00000000000..e9cb8b9c540 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macostrustedrootcertificate-update.md @@ -0,0 +1,160 @@ +--- +title: "Update macOSTrustedRootCertificate" +description: "Update the properties of a macOSTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificateForServerValidation +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSEnterpriseWiFiConfiguration/rootCertificatesForServerValidation/{macOSTrustedRootCertificateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/rootCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate.| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSTrustedRootCertificate](../resources/intune-deviceconfig-macostrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation +Content-type: application/json +Content-length: 1138 + +{ + "@odata.type": "#microsoft.graph.macOSTrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1310 + +{ + "@odata.type": "#microsoft.graph.macOSTrustedRootCertificate", + "id": "c5fac954-c954-c5fa-54c9-fac554c9fac5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-create.md new file mode 100644 index 00000000000..ad476519b1b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-create.md @@ -0,0 +1,316 @@ +--- +title: "Create macOSVpnConfiguration" +description: "Create a new macOSVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSVpnConfiguration object. + +The following table shows the properties that are required when you create the macOSVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|connectionType|[appleVpnConnectionType](../resources/intune-deviceconfig-applevpnconnectiontype.md)|Connection type. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `customVpn`, `ciscoIPSec`, `citrix`, `ciscoAnyConnectV2`, `paloAltoGlobalProtect`, `zscalerPrivateAccess`, `f5Access2018`, `citrixSso`, `paloAltoGlobalProtectV2`, `ikEv2`, `alwaysOn`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|server|[vpnServer](../resources/intune-deviceconfig-vpnserver.md)|VPN Server on the network. Make sure end users can access this network location. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|identifier|String|Identifier provided by VPN vendor when connection type is set to Custom VPN. For example: Cisco AnyConnect uses an identifier of the form com.cisco.anyconnect.applevpn.plugin Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|enableSplitTunneling|Boolean|Send all network traffic through VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method for this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|enablePerApp|Boolean|Setting this to true creates Per-App VPN payload which can later be associated with Apps that can trigger this VPN conneciton on the end user's iOS device. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|safariDomains|String collection|Safari domains when this VPN per App setting is enabled. In addition to the apps associated with this VPN, Safari domains specified here will also be able to trigger this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|onDemandRules|[vpnOnDemandRule](../resources/intune-deviceconfig-vpnondemandrule.md) collection|On-Demand Rules. This collection can contain a maximum of 500 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|providerType|[vpnProviderType](../resources/intune-deviceconfig-vpnprovidertype.md)|Provider type for per-app VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `notConfigured`, `appProxy`, `packetTunnel`.| +|associatedDomains|String collection|Associated Domains Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|excludedDomains|String collection|Domains that are accessed through the public internet instead of through VPN, even when per-app VPN is activated Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disableOnDemandUserOverride|Boolean|Toggle to prevent user from disabling automatic VPN in the Settings app Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdle|Boolean|Whether to disconnect after on-demand connection idles Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdleTimerInSeconds|Int32|The length of time in seconds to wait before disconnecting an on-demand connection. Valid values 0 to 65535 Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy Server. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|optInToDeviceIdSharing|Boolean|Opt-In to sharing the device's Id to third-party vpn clients for use during network access control validation. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 3022 + +{ + "@odata.type": "#microsoft.graph.macOSVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3194 + +{ + "@odata.type": "#microsoft.graph.macOSVpnConfiguration", + "id": "8ce00178-0178-8ce0-7801-e08c7801e08c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-delete.md new file mode 100644 index 00000000000..2662bbe58b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSVpnConfiguration" +description: "Deletes a macOSVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-get.md new file mode 100644 index 00000000000..812e836fb88 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-get.md @@ -0,0 +1,177 @@ +--- +title: "Get macOSVpnConfiguration" +description: "Read properties and relationships of the macOSVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3419 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSVpnConfiguration", + "id": "8ce00178-0178-8ce0-7801-e08c7801e08c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-list.md new file mode 100644 index 00000000000..95b8ecb99cf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-list.md @@ -0,0 +1,175 @@ +--- +title: "List macOSVpnConfigurations" +description: "List properties and relationships of the macOSVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3639 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSVpnConfiguration", + "id": "8ce00178-0178-8ce0-7801-e08c7801e08c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-update.md new file mode 100644 index 00000000000..d5fc4d6212a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macosvpnconfiguration-update.md @@ -0,0 +1,317 @@ +--- +title: "Update macOSVpnConfiguration" +description: "Update the properties of a macOSVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|connectionType|[appleVpnConnectionType](../resources/intune-deviceconfig-applevpnconnectiontype.md)|Connection type. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `ciscoAnyConnect`, `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `customVpn`, `ciscoIPSec`, `citrix`, `ciscoAnyConnectV2`, `paloAltoGlobalProtect`, `zscalerPrivateAccess`, `f5Access2018`, `citrixSso`, `paloAltoGlobalProtectV2`, `ikEv2`, `alwaysOn`, `microsoftTunnel`, `netMotionMobility`, `microsoftProtect`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|role|String|Role when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|realm|String|Realm when connection type is set to Pulse Secure. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|server|[vpnServer](../resources/intune-deviceconfig-vpnserver.md)|VPN Server on the network. Make sure end users can access this network location. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|identifier|String|Identifier provided by VPN vendor when connection type is set to Custom VPN. For example: Cisco AnyConnect uses an identifier of the form com.cisco.anyconnect.applevpn.plugin Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customData|[keyValue](../resources/intune-deviceconfig-keyvalue.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|customKeyValueData|[keyValuePair](../resources/intune-deviceconfig-keyvaluepair.md) collection|Custom data when connection type is set to Custom VPN. Use this field to enable functionality not supported by Intune, but available in your VPN solution. Contact your VPN vendor to learn how to add these key/value pairs. This collection can contain a maximum of 25 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|enableSplitTunneling|Boolean|Send all network traffic through VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method for this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|enablePerApp|Boolean|Setting this to true creates Per-App VPN payload which can later be associated with Apps that can trigger this VPN conneciton on the end user's iOS device. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|safariDomains|String collection|Safari domains when this VPN per App setting is enabled. In addition to the apps associated with this VPN, Safari domains specified here will also be able to trigger this VPN connection. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|onDemandRules|[vpnOnDemandRule](../resources/intune-deviceconfig-vpnondemandrule.md) collection|On-Demand Rules. This collection can contain a maximum of 500 elements. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|providerType|[vpnProviderType](../resources/intune-deviceconfig-vpnprovidertype.md)|Provider type for per-app VPN. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md). Possible values are: `notConfigured`, `appProxy`, `packetTunnel`.| +|associatedDomains|String collection|Associated Domains Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|excludedDomains|String collection|Domains that are accessed through the public internet instead of through VPN, even when per-app VPN is activated Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disableOnDemandUserOverride|Boolean|Toggle to prevent user from disabling automatic VPN in the Settings app Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdle|Boolean|Whether to disconnect after on-demand connection idles Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|disconnectOnIdleTimerInSeconds|Int32|The length of time in seconds to wait before disconnecting an on-demand connection. Valid values 0 to 65535 Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|proxyServer|[vpnProxyServer](../resources/intune-deviceconfig-vpnproxyserver.md)|Proxy Server. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| +|optInToDeviceIdSharing|Boolean|Opt-In to sharing the device's Id to third-party vpn clients for use during network access control validation. Inherited from [appleVpnConfiguration](../resources/intune-deviceconfig-applevpnconfiguration.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSVpnConfiguration](../resources/intune-deviceconfig-macosvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 3022 + +{ + "@odata.type": "#microsoft.graph.macOSVpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3194 + +{ + "@odata.type": "#microsoft.graph.macOSVpnConfiguration", + "id": "8ce00178-0178-8ce0-7801-e08c7801e08c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "connectionType": "pulseSecure", + "loginGroupOrDomain": "Login Group Or Domain value", + "role": "Role value", + "realm": "Realm value", + "server": { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + }, + "identifier": "Identifier value", + "customData": [ + { + "@odata.type": "microsoft.graph.keyValue", + "key": "Key value", + "value": "Value value" + } + ], + "customKeyValueData": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "enableSplitTunneling": true, + "authenticationMethod": "usernameAndPassword", + "enablePerApp": true, + "safariDomains": [ + "Safari Domains value" + ], + "onDemandRules": [ + { + "@odata.type": "microsoft.graph.vpnOnDemandRule", + "ssids": [ + "Ssids value" + ], + "dnsSearchDomains": [ + "Dns Search Domains value" + ], + "probeUrl": "https://example.com/probeUrl/", + "action": "evaluateConnection", + "domainAction": "neverConnect", + "domains": [ + "Domains value" + ], + "probeRequiredUrl": "https://example.com/probeRequiredUrl/", + "interfaceTypeMatch": "ethernet", + "dnsServerAddressMatch": [ + "Dns Server Address Match value" + ] + } + ], + "providerType": "appProxy", + "associatedDomains": [ + "Associated Domains value" + ], + "excludedDomains": [ + "Excluded Domains value" + ], + "disableOnDemandUserOverride": true, + "disconnectOnIdle": true, + "disconnectOnIdleTimerInSeconds": 14, + "proxyServer": { + "@odata.type": "microsoft.graph.vpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4 + }, + "optInToDeviceIdSharing": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-create.md new file mode 100644 index 00000000000..336941e437b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-create.md @@ -0,0 +1,182 @@ +--- +title: "Create macOSWiFiConfiguration" +description: "Create a new macOSWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSWiFiConfiguration object. + +The following table shows the properties that are required when you create the macOSWiFiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected.| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected.| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1450 + +{ + "@odata.type": "#microsoft.graph.macOSWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1622 + +{ + "@odata.type": "#microsoft.graph.macOSWiFiConfiguration", + "id": "471203fb-03fb-4712-fb03-1247fb031247", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-delete.md new file mode 100644 index 00000000000..318dc12f3a7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSWiFiConfiguration" +description: "Deletes a macOSWiFiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-get.md new file mode 100644 index 00000000000..f0567c01a67 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get macOSWiFiConfiguration" +description: "Read properties and relationships of the macOSWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1725 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSWiFiConfiguration", + "id": "471203fb-03fb-4712-fb03-1247fb031247", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-list.md new file mode 100644 index 00000000000..b984cae11b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List macOSWiFiConfigurations" +description: "List properties and relationships of the macOSWiFiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSWiFiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1823 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSWiFiConfiguration", + "id": "471203fb-03fb-4712-fb03-1247fb031247", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-update.md new file mode 100644 index 00000000000..302e6272e09 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswificonfiguration-update.md @@ -0,0 +1,183 @@ +--- +title: "Update macOSWiFiConfiguration" +description: "Update the properties of a macOSWiFiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSWiFiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|ssid|String|This is the name of the Wi-Fi network that is broadcast to all devices.| +|connectAutomatically|Boolean|Connect automatically when this network is in range. Setting this to true will skip the user prompt and automatically connect the device to Wi-Fi network.| +|connectWhenNetworkNameIsHidden|Boolean|Connect when the network is not broadcasting its name (SSID). When set to true, this profile forces the device to connect to a network that doesn't broadcast its SSID to all devices.| +|wiFiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Indicates whether Wi-Fi endpoint uses an EAP based security type. Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|proxySettings|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Proxy Type for this Wi-Fi connection. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|IP Address or DNS hostname of the proxy server when manual configuration is selected.| +|proxyManualPort|Int32|Port of the proxy server when manual configuration is selected.| +|proxyAutomaticConfigurationUrl|String|URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file.| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSWiFiConfiguration](../resources/intune-deviceconfig-macoswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1450 + +{ + "@odata.type": "#microsoft.graph.macOSWiFiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1622 + +{ + "@odata.type": "#microsoft.graph.macOSWiFiConfiguration", + "id": "471203fb-03fb-4712-fb03-1247fb031247", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "ssid": "Ssid value", + "connectAutomatically": true, + "connectWhenNetworkNameIsHidden": true, + "wiFiSecurityType": "wpaPersonal", + "proxySettings": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "preSharedKey": "Pre Shared Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-create.md new file mode 100644 index 00000000000..83118fa69a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-create.md @@ -0,0 +1,180 @@ +--- +title: "Create macOSWiredNetworkConfiguration" +description: "Create a new macOSWiredNetworkConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create macOSWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the macOSWiredNetworkConfiguration object. + +The following table shows the properties that are required when you create the macOSWiredNetworkConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|networkInterface|[wiredNetworkInterface](../resources/intune-deviceconfig-wirednetworkinterface.md)|Network interface. Possible values are: `anyEthernet`, `firstActiveEthernet`, `secondActiveEthernet`, `thirdActiveEthernet`, `firstEthernet`, `secondEthernet`, `thirdEthernet`.| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the wired network. Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|eapFastConfiguration|[eapFastConfiguration](../resources/intune-deviceconfig-eapfastconfiguration.md)|EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: `noProtectedAccessCredential`, `useProtectedAccessCredential`, `useProtectedAccessCredentialAndProvision`, `useProtectedAccessCredentialAndProvisionAnonymously`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users devices when they connect to this wired network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|nonEapAuthenticationMethodForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|enableOuterIdentityPrivacy|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS, EAP-FAST or PEAP. This property masks usernames with the text you enter. For example, if you use 'anonymous', each user that authenticates with this wired network using their real username is displayed as 'anonymous'.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1499 + +{ + "@odata.type": "#microsoft.graph.macOSWiredNetworkConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "networkInterface": "firstActiveEthernet", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "nonEapAuthenticationMethodForEapTtls": "challengeHandshakeAuthenticationProtocol", + "enableOuterIdentityPrivacy": "Enable Outer Identity Privacy value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1671 + +{ + "@odata.type": "#microsoft.graph.macOSWiredNetworkConfiguration", + "id": "e5a57519-7519-e5a5-1975-a5e51975a5e5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "networkInterface": "firstActiveEthernet", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "nonEapAuthenticationMethodForEapTtls": "challengeHandshakeAuthenticationProtocol", + "enableOuterIdentityPrivacy": "Enable Outer Identity Privacy value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-delete.md new file mode 100644 index 00000000000..f66de510065 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete macOSWiredNetworkConfiguration" +description: "Deletes a macOSWiredNetworkConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete macOSWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-get.md new file mode 100644 index 00000000000..a81a0a3b62f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get macOSWiredNetworkConfiguration" +description: "Read properties and relationships of the macOSWiredNetworkConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get macOSWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1774 + +{ + "value": { + "@odata.type": "#microsoft.graph.macOSWiredNetworkConfiguration", + "id": "e5a57519-7519-e5a5-1975-a5e51975a5e5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "networkInterface": "firstActiveEthernet", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "nonEapAuthenticationMethodForEapTtls": "challengeHandshakeAuthenticationProtocol", + "enableOuterIdentityPrivacy": "Enable Outer Identity Privacy value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-list.md new file mode 100644 index 00000000000..7eaa621db7e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List macOSWiredNetworkConfigurations" +description: "List properties and relationships of the macOSWiredNetworkConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List macOSWiredNetworkConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1872 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.macOSWiredNetworkConfiguration", + "id": "e5a57519-7519-e5a5-1975-a5e51975a5e5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "networkInterface": "firstActiveEthernet", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "nonEapAuthenticationMethodForEapTtls": "challengeHandshakeAuthenticationProtocol", + "enableOuterIdentityPrivacy": "Enable Outer Identity Privacy value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-update.md new file mode 100644 index 00000000000..7c845ffa5cc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-macoswirednetworkconfiguration-update.md @@ -0,0 +1,181 @@ +--- +title: "Update macOSWiredNetworkConfiguration" +description: "Update the properties of a macOSWiredNetworkConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update macOSWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object. + +The following table shows the properties that are required when you create the [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|networkName|String|Network Name| +|networkInterface|[wiredNetworkInterface](../resources/intune-deviceconfig-wirednetworkinterface.md)|Network interface. Possible values are: `anyEthernet`, `firstActiveEthernet`, `secondActiveEthernet`, `thirdActiveEthernet`, `firstEthernet`, `secondEthernet`, `thirdEthernet`.| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the wired network. Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|eapFastConfiguration|[eapFastConfiguration](../resources/intune-deviceconfig-eapfastconfiguration.md)|EAP-FAST Configuration Option when EAP-FAST is the selected EAP Type. Possible values are: `noProtectedAccessCredential`, `useProtectedAccessCredential`, `useProtectedAccessCredentialAndProvision`, `useProtectedAccessCredentialAndProvisionAnonymously`.| +|trustedServerCertificateNames|String collection|Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users devices when they connect to this wired network.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Authentication Method when EAP Type is configured to PEAP or EAP-TTLS. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|nonEapAuthenticationMethodForEapTtls|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Non-EAP Method for Authentication (Inner Identity) when EAP Type is EAP-TTLS and Authenticationmethod is Username and Password. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|enableOuterIdentityPrivacy|String|Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS, EAP-FAST or PEAP. This property masks usernames with the text you enter. For example, if you use 'anonymous', each user that authenticates with this wired network using their real username is displayed as 'anonymous'.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [macOSWiredNetworkConfiguration](../resources/intune-deviceconfig-macoswirednetworkconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1499 + +{ + "@odata.type": "#microsoft.graph.macOSWiredNetworkConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "networkInterface": "firstActiveEthernet", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "nonEapAuthenticationMethodForEapTtls": "challengeHandshakeAuthenticationProtocol", + "enableOuterIdentityPrivacy": "Enable Outer Identity Privacy value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1671 + +{ + "@odata.type": "#microsoft.graph.macOSWiredNetworkConfiguration", + "id": "e5a57519-7519-e5a5-1975-a5e51975a5e5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "networkName": "Network Name value", + "networkInterface": "firstActiveEthernet", + "eapType": "leap", + "eapFastConfiguration": "useProtectedAccessCredential", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "nonEapAuthenticationMethodForEapTtls": "challengeHandshakeAuthenticationProtocol", + "enableOuterIdentityPrivacy": "Enable Outer Identity Privacy value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-create.md b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-create.md new file mode 100644 index 00000000000..57c2fae3068 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-create.md @@ -0,0 +1,119 @@ +--- +title: "Create managedAllDeviceCertificateState" +description: "Create a new managedAllDeviceCertificateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedAllDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedAllDeviceCertificateState object. + +The following table shows the properties that are required when you create the managedAllDeviceCertificateState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|certificateRevokeStatus|[certificateRevocationStatus](../resources/intune-deviceconfig-certificaterevocationstatus.md)|Revoke status. Possible values are: `none`, `pending`, `issued`, `failed`, `revoked`.| +|certificateRevokeStatusLastChangeDateTime|DateTimeOffset|The time the revoke status was last changed| +|managedDeviceDisplayName|String|Device display name| +|userPrincipalName|String|User principal name| +|certificateExpirationDateTime|DateTimeOffset|Certificate expiry date| +|certificateIssuerName|String|Issuer| +|certificateThumbprint|String|Thumbprint| +|certificateSerialNumber|String|Serial number| +|certificateSubjectName|String|Certificate subject name| +|certificateKeyUsages|Int32|Key Usage| +|certificateExtendedKeyUsages|String|Enhanced Key Usage| +|certificateIssuanceDateTime|DateTimeOffset|Issuance date| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates +Content-type: application/json +Content-length: 820 + +{ + "@odata.type": "#microsoft.graph.managedAllDeviceCertificateState", + "certificateRevokeStatus": "pending", + "certificateRevokeStatusLastChangeDateTime": "2016-12-31T23:59:34.9547208-08:00", + "managedDeviceDisplayName": "Managed Device Display Name value", + "userPrincipalName": "User Principal Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateIssuerName": "Certificate Issuer Name value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateSubjectName": "Certificate Subject Name value", + "certificateKeyUsages": 4, + "certificateExtendedKeyUsages": "Certificate Extended Key Usages value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 869 + +{ + "@odata.type": "#microsoft.graph.managedAllDeviceCertificateState", + "id": "987c6a17-6a17-987c-176a-7c98176a7c98", + "certificateRevokeStatus": "pending", + "certificateRevokeStatusLastChangeDateTime": "2016-12-31T23:59:34.9547208-08:00", + "managedDeviceDisplayName": "Managed Device Display Name value", + "userPrincipalName": "User Principal Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateIssuerName": "Certificate Issuer Name value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateSubjectName": "Certificate Subject Name value", + "certificateKeyUsages": 4, + "certificateExtendedKeyUsages": "Certificate Extended Key Usages value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-delete.md new file mode 100644 index 00000000000..8a55695f922 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedAllDeviceCertificateState" +description: "Deletes a managedAllDeviceCertificateState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedAllDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-get.md b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-get.md new file mode 100644 index 00000000000..f3bb2837bb9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-get.md @@ -0,0 +1,86 @@ +--- +title: "Get managedAllDeviceCertificateState" +description: "Read properties and relationships of the managedAllDeviceCertificateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAllDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 916 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAllDeviceCertificateState", + "id": "987c6a17-6a17-987c-176a-7c98176a7c98", + "certificateRevokeStatus": "pending", + "certificateRevokeStatusLastChangeDateTime": "2016-12-31T23:59:34.9547208-08:00", + "managedDeviceDisplayName": "Managed Device Display Name value", + "userPrincipalName": "User Principal Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateIssuerName": "Certificate Issuer Name value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateSubjectName": "Certificate Subject Name value", + "certificateKeyUsages": 4, + "certificateExtendedKeyUsages": "Certificate Extended Key Usages value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-list.md b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-list.md new file mode 100644 index 00000000000..bc8ef49d25c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-list.md @@ -0,0 +1,85 @@ +--- +title: "List managedAllDeviceCertificateStates" +description: "List properties and relationships of the managedAllDeviceCertificateState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAllDeviceCertificateStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 958 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAllDeviceCertificateState", + "id": "987c6a17-6a17-987c-176a-7c98176a7c98", + "certificateRevokeStatus": "pending", + "certificateRevokeStatusLastChangeDateTime": "2016-12-31T23:59:34.9547208-08:00", + "managedDeviceDisplayName": "Managed Device Display Name value", + "userPrincipalName": "User Principal Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateIssuerName": "Certificate Issuer Name value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateSubjectName": "Certificate Subject Name value", + "certificateKeyUsages": 4, + "certificateExtendedKeyUsages": "Certificate Extended Key Usages value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-update.md b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-update.md new file mode 100644 index 00000000000..215036964c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-managedalldevicecertificatestate-update.md @@ -0,0 +1,119 @@ +--- +title: "Update managedAllDeviceCertificateState" +description: "Update the properties of a managedAllDeviceCertificateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedAllDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object. + +The following table shows the properties that are required when you create the [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|certificateRevokeStatus|[certificateRevocationStatus](../resources/intune-deviceconfig-certificaterevocationstatus.md)|Revoke status. Possible values are: `none`, `pending`, `issued`, `failed`, `revoked`.| +|certificateRevokeStatusLastChangeDateTime|DateTimeOffset|The time the revoke status was last changed| +|managedDeviceDisplayName|String|Device display name| +|userPrincipalName|String|User principal name| +|certificateExpirationDateTime|DateTimeOffset|Certificate expiry date| +|certificateIssuerName|String|Issuer| +|certificateThumbprint|String|Thumbprint| +|certificateSerialNumber|String|Serial number| +|certificateSubjectName|String|Certificate subject name| +|certificateKeyUsages|Int32|Key Usage| +|certificateExtendedKeyUsages|String|Enhanced Key Usage| +|certificateIssuanceDateTime|DateTimeOffset|Issuance date| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedAllDeviceCertificateState](../resources/intune-deviceconfig-managedalldevicecertificatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationsAllManagedDeviceCertificateStates/{managedAllDeviceCertificateStateId} +Content-type: application/json +Content-length: 820 + +{ + "@odata.type": "#microsoft.graph.managedAllDeviceCertificateState", + "certificateRevokeStatus": "pending", + "certificateRevokeStatusLastChangeDateTime": "2016-12-31T23:59:34.9547208-08:00", + "managedDeviceDisplayName": "Managed Device Display Name value", + "userPrincipalName": "User Principal Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateIssuerName": "Certificate Issuer Name value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateSubjectName": "Certificate Subject Name value", + "certificateKeyUsages": 4, + "certificateExtendedKeyUsages": "Certificate Extended Key Usages value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 869 + +{ + "@odata.type": "#microsoft.graph.managedAllDeviceCertificateState", + "id": "987c6a17-6a17-987c-176a-7c98176a7c98", + "certificateRevokeStatus": "pending", + "certificateRevokeStatusLastChangeDateTime": "2016-12-31T23:59:34.9547208-08:00", + "managedDeviceDisplayName": "Managed Device Display Name value", + "userPrincipalName": "User Principal Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateIssuerName": "Certificate Issuer Name value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateSubjectName": "Certificate Subject Name value", + "certificateKeyUsages": 4, + "certificateExtendedKeyUsages": "Certificate Extended Key Usages value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-create.md b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-create.md new file mode 100644 index 00000000000..03601b2a77d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-create.md @@ -0,0 +1,178 @@ +--- +title: "Create managedDeviceCertificateState" +description: "Create a new managedDeviceCertificateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidPkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosImportedPFXCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidImportedPFXCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfilePkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkImportedPFXCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkPkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSPkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSImportedPFXCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10PkcsCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10ImportedPFXCertificateProfile/managedDeviceCertificateStates +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile/managedDeviceCertificateStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedDeviceCertificateState object. + +The following table shows the properties that are required when you create the managedDeviceCertificateState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|devicePlatform|[devicePlatformType](../resources/intune-deviceconfig-deviceplatformtype.md)|Device platform. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`, `androidAOSP`.| +|certificateKeyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|Key usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|certificateValidityPeriodUnits|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Validity period units. Possible values are: `days`, `months`, `years`.| +|certificateIssuanceState|[certificateIssuanceStates](../resources/intune-deviceconfig-certificateissuancestates.md)|Issuance State. Possible values are: `unknown`, `challengeIssued`, `challengeIssueFailed`, `requestCreationFailed`, `requestSubmitFailed`, `challengeValidationSucceeded`, `challengeValidationFailed`, `issueFailed`, `issuePending`, `issued`, `responseProcessingFailed`, `responsePending`, `enrollmentSucceeded`, `enrollmentNotNeeded`, `revoked`, `removedFromCollection`, `renewVerified`, `installFailed`, `installed`, `deleteFailed`, `deleted`, `renewalRequested`, `requested`.| +|certificateKeyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider. Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|certificateSubjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Subject name format. Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateSubjectAlternativeNameFormat|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Subject alternative name format. Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateRevokeStatus|[certificateRevocationStatus](../resources/intune-deviceconfig-certificaterevocationstatus.md)|Revoke status. Possible values are: `none`, `pending`, `issued`, `failed`, `revoked`.| +|certificateProfileDisplayName|String|Certificate profile display name| +|deviceDisplayName|String|Device display name| +|userDisplayName|String|User display name| +|certificateExpirationDateTime|DateTimeOffset|Certificate expiry date| +|certificateLastIssuanceStateChangedDateTime|DateTimeOffset|Last certificate issuance state change| +|lastCertificateStateChangeDateTime|DateTimeOffset|Last certificate issuance state change| +|certificateIssuer|String|Issuer| +|certificateThumbprint|String|Thumbprint| +|certificateSerialNumber|String|Serial number| +|certificateKeyLength|Int32|Key length| +|certificateEnhancedKeyUsage|String|Extended key usage| +|certificateValidityPeriod|Int32|Validity period| +|certificateSubjectNameFormatString|String|Subject name format string for custom subject name formats| +|certificateSubjectAlternativeNameFormatString|String|Subject alternative name format string for custom formats| +|certificateIssuanceDateTime|DateTimeOffset|Issuance date| +|certificateErrorCode|Int32|Error code| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates +Content-type: application/json +Content-length: 1517 + +{ + "@odata.type": "#microsoft.graph.managedDeviceCertificateState", + "devicePlatform": "androidForWork", + "certificateKeyUsage": "digitalSignature", + "certificateValidityPeriodUnits": "months", + "certificateIssuanceState": "challengeIssued", + "certificateKeyStorageProvider": "useTpmKspOtherwiseFail", + "certificateSubjectNameFormat": "commonNameIncludingEmail", + "certificateSubjectAlternativeNameFormat": "emailAddress", + "certificateRevokeStatus": "pending", + "certificateProfileDisplayName": "Certificate Profile Display Name value", + "deviceDisplayName": "Device Display Name value", + "userDisplayName": "User Display Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateLastIssuanceStateChangedDateTime": "2017-01-01T00:00:27.7468732-08:00", + "lastCertificateStateChangeDateTime": "2017-01-01T00:01:10.7144639-08:00", + "certificateIssuer": "Certificate Issuer value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateKeyLength": 4, + "certificateEnhancedKeyUsage": "Certificate Enhanced Key Usage value", + "certificateValidityPeriod": 9, + "certificateSubjectNameFormatString": "Certificate Subject Name Format String value", + "certificateSubjectAlternativeNameFormatString": "Certificate Subject Alternative Name Format String value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00", + "certificateErrorCode": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1566 + +{ + "@odata.type": "#microsoft.graph.managedDeviceCertificateState", + "id": "d99bc884-c884-d99b-84c8-9bd984c89bd9", + "devicePlatform": "androidForWork", + "certificateKeyUsage": "digitalSignature", + "certificateValidityPeriodUnits": "months", + "certificateIssuanceState": "challengeIssued", + "certificateKeyStorageProvider": "useTpmKspOtherwiseFail", + "certificateSubjectNameFormat": "commonNameIncludingEmail", + "certificateSubjectAlternativeNameFormat": "emailAddress", + "certificateRevokeStatus": "pending", + "certificateProfileDisplayName": "Certificate Profile Display Name value", + "deviceDisplayName": "Device Display Name value", + "userDisplayName": "User Display Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateLastIssuanceStateChangedDateTime": "2017-01-01T00:00:27.7468732-08:00", + "lastCertificateStateChangeDateTime": "2017-01-01T00:01:10.7144639-08:00", + "certificateIssuer": "Certificate Issuer value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateKeyLength": 4, + "certificateEnhancedKeyUsage": "Certificate Enhanced Key Usage value", + "certificateValidityPeriod": 9, + "certificateSubjectNameFormatString": "Certificate Subject Name Format String value", + "certificateSubjectAlternativeNameFormatString": "Certificate Subject Alternative Name Format String value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00", + "certificateErrorCode": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-delete.md new file mode 100644 index 00000000000..c997b29e485 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-delete.md @@ -0,0 +1,85 @@ +--- +title: "Delete managedDeviceCertificateState" +description: "Deletes a managedDeviceCertificateState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfilePkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10PkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10ImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-get.md b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-get.md new file mode 100644 index 00000000000..a14e90f5ea3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-get.md @@ -0,0 +1,121 @@ +--- +title: "Get managedDeviceCertificateState" +description: "Read properties and relationships of the managedDeviceCertificateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfilePkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10PkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10ImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1637 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceCertificateState", + "id": "d99bc884-c884-d99b-84c8-9bd984c89bd9", + "devicePlatform": "androidForWork", + "certificateKeyUsage": "digitalSignature", + "certificateValidityPeriodUnits": "months", + "certificateIssuanceState": "challengeIssued", + "certificateKeyStorageProvider": "useTpmKspOtherwiseFail", + "certificateSubjectNameFormat": "commonNameIncludingEmail", + "certificateSubjectAlternativeNameFormat": "emailAddress", + "certificateRevokeStatus": "pending", + "certificateProfileDisplayName": "Certificate Profile Display Name value", + "deviceDisplayName": "Device Display Name value", + "userDisplayName": "User Display Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateLastIssuanceStateChangedDateTime": "2017-01-01T00:00:27.7468732-08:00", + "lastCertificateStateChangeDateTime": "2017-01-01T00:01:10.7144639-08:00", + "certificateIssuer": "Certificate Issuer value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateKeyLength": 4, + "certificateEnhancedKeyUsage": "Certificate Enhanced Key Usage value", + "certificateValidityPeriod": 9, + "certificateSubjectNameFormatString": "Certificate Subject Name Format String value", + "certificateSubjectAlternativeNameFormatString": "Certificate Subject Alternative Name Format String value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00", + "certificateErrorCode": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-list.md b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-list.md new file mode 100644 index 00000000000..c45fa01eb5c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-list.md @@ -0,0 +1,120 @@ +--- +title: "List managedDeviceCertificateStates" +description: "List properties and relationships of the managedDeviceCertificateState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceCertificateStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidPkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosImportedPFXCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidImportedPFXCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfilePkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkImportedPFXCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkPkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSPkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSImportedPFXCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10PkcsCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10ImportedPFXCertificateProfile/managedDeviceCertificateStates +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile/managedDeviceCertificateStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1703 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceCertificateState", + "id": "d99bc884-c884-d99b-84c8-9bd984c89bd9", + "devicePlatform": "androidForWork", + "certificateKeyUsage": "digitalSignature", + "certificateValidityPeriodUnits": "months", + "certificateIssuanceState": "challengeIssued", + "certificateKeyStorageProvider": "useTpmKspOtherwiseFail", + "certificateSubjectNameFormat": "commonNameIncludingEmail", + "certificateSubjectAlternativeNameFormat": "emailAddress", + "certificateRevokeStatus": "pending", + "certificateProfileDisplayName": "Certificate Profile Display Name value", + "deviceDisplayName": "Device Display Name value", + "userDisplayName": "User Display Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateLastIssuanceStateChangedDateTime": "2017-01-01T00:00:27.7468732-08:00", + "lastCertificateStateChangeDateTime": "2017-01-01T00:01:10.7144639-08:00", + "certificateIssuer": "Certificate Issuer value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateKeyLength": 4, + "certificateEnhancedKeyUsage": "Certificate Enhanced Key Usage value", + "certificateValidityPeriod": 9, + "certificateSubjectNameFormatString": "Certificate Subject Name Format String value", + "certificateSubjectAlternativeNameFormatString": "Certificate Subject Alternative Name Format String value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00", + "certificateErrorCode": 4 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-update.md b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-update.md new file mode 100644 index 00000000000..ce967a08d96 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddevicecertificatestate-update.md @@ -0,0 +1,178 @@ +--- +title: "Update managedDeviceCertificateState" +description: "Update the properties of a managedDeviceCertificateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceCertificateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.aospDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfilePkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidWorkProfileScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidForWorkImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.androidDeviceOwnerImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/microsoft.graph.androidForWorkScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSScepCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/microsoft.graph.macOSImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10PkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows10ImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windowsPhone81ImportedPFXCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object. + +The following table shows the properties that are required when you create the [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|devicePlatform|[devicePlatformType](../resources/intune-deviceconfig-deviceplatformtype.md)|Device platform. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`, `androidAOSP`.| +|certificateKeyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|Key usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|certificateValidityPeriodUnits|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Validity period units. Possible values are: `days`, `months`, `years`.| +|certificateIssuanceState|[certificateIssuanceStates](../resources/intune-deviceconfig-certificateissuancestates.md)|Issuance State. Possible values are: `unknown`, `challengeIssued`, `challengeIssueFailed`, `requestCreationFailed`, `requestSubmitFailed`, `challengeValidationSucceeded`, `challengeValidationFailed`, `issueFailed`, `issuePending`, `issued`, `responseProcessingFailed`, `responsePending`, `enrollmentSucceeded`, `enrollmentNotNeeded`, `revoked`, `removedFromCollection`, `renewVerified`, `installFailed`, `installed`, `deleteFailed`, `deleted`, `renewalRequested`, `requested`.| +|certificateKeyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider. Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|certificateSubjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Subject name format. Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|certificateSubjectAlternativeNameFormat|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Subject alternative name format. Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateRevokeStatus|[certificateRevocationStatus](../resources/intune-deviceconfig-certificaterevocationstatus.md)|Revoke status. Possible values are: `none`, `pending`, `issued`, `failed`, `revoked`.| +|certificateProfileDisplayName|String|Certificate profile display name| +|deviceDisplayName|String|Device display name| +|userDisplayName|String|User display name| +|certificateExpirationDateTime|DateTimeOffset|Certificate expiry date| +|certificateLastIssuanceStateChangedDateTime|DateTimeOffset|Last certificate issuance state change| +|lastCertificateStateChangeDateTime|DateTimeOffset|Last certificate issuance state change| +|certificateIssuer|String|Issuer| +|certificateThumbprint|String|Thumbprint| +|certificateSerialNumber|String|Serial number| +|certificateKeyLength|Int32|Key length| +|certificateEnhancedKeyUsage|String|Extended key usage| +|certificateValidityPeriod|Int32|Validity period| +|certificateSubjectNameFormatString|String|Subject name format string for custom subject name formats| +|certificateSubjectAlternativeNameFormatString|String|Subject alternative name format string for custom formats| +|certificateIssuanceDateTime|DateTimeOffset|Issuance date| +|certificateErrorCode|Int32|Error code| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceCertificateState](../resources/intune-deviceconfig-manageddevicecertificatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosPkcsCertificateProfile/managedDeviceCertificateStates/{managedDeviceCertificateStateId} +Content-type: application/json +Content-length: 1517 + +{ + "@odata.type": "#microsoft.graph.managedDeviceCertificateState", + "devicePlatform": "androidForWork", + "certificateKeyUsage": "digitalSignature", + "certificateValidityPeriodUnits": "months", + "certificateIssuanceState": "challengeIssued", + "certificateKeyStorageProvider": "useTpmKspOtherwiseFail", + "certificateSubjectNameFormat": "commonNameIncludingEmail", + "certificateSubjectAlternativeNameFormat": "emailAddress", + "certificateRevokeStatus": "pending", + "certificateProfileDisplayName": "Certificate Profile Display Name value", + "deviceDisplayName": "Device Display Name value", + "userDisplayName": "User Display Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateLastIssuanceStateChangedDateTime": "2017-01-01T00:00:27.7468732-08:00", + "lastCertificateStateChangeDateTime": "2017-01-01T00:01:10.7144639-08:00", + "certificateIssuer": "Certificate Issuer value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateKeyLength": 4, + "certificateEnhancedKeyUsage": "Certificate Enhanced Key Usage value", + "certificateValidityPeriod": 9, + "certificateSubjectNameFormatString": "Certificate Subject Name Format String value", + "certificateSubjectAlternativeNameFormatString": "Certificate Subject Alternative Name Format String value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00", + "certificateErrorCode": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1566 + +{ + "@odata.type": "#microsoft.graph.managedDeviceCertificateState", + "id": "d99bc884-c884-d99b-84c8-9bd984c89bd9", + "devicePlatform": "androidForWork", + "certificateKeyUsage": "digitalSignature", + "certificateValidityPeriodUnits": "months", + "certificateIssuanceState": "challengeIssued", + "certificateKeyStorageProvider": "useTpmKspOtherwiseFail", + "certificateSubjectNameFormat": "commonNameIncludingEmail", + "certificateSubjectAlternativeNameFormat": "emailAddress", + "certificateRevokeStatus": "pending", + "certificateProfileDisplayName": "Certificate Profile Display Name value", + "deviceDisplayName": "Device Display Name value", + "userDisplayName": "User Display Name value", + "certificateExpirationDateTime": "2017-01-01T00:02:14.9489247-08:00", + "certificateLastIssuanceStateChangedDateTime": "2017-01-01T00:00:27.7468732-08:00", + "lastCertificateStateChangeDateTime": "2017-01-01T00:01:10.7144639-08:00", + "certificateIssuer": "Certificate Issuer value", + "certificateThumbprint": "Certificate Thumbprint value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificateKeyLength": 4, + "certificateEnhancedKeyUsage": "Certificate Enhanced Key Usage value", + "certificateValidityPeriod": 9, + "certificateSubjectNameFormatString": "Certificate Subject Name Format String value", + "certificateSubjectAlternativeNameFormatString": "Certificate Subject Alternative Name Format String value", + "certificateIssuanceDateTime": "2016-12-31T23:59:41.5044473-08:00", + "certificateErrorCode": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-create.md b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-create.md new file mode 100644 index 00000000000..baad86a045f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-create.md @@ -0,0 +1,128 @@ +--- +title: "Create managedDeviceEncryptionState" +description: "Create a new managedDeviceEncryptionState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedDeviceEncryptionState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDeviceEncryptionStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedDeviceEncryptionState object. + +The following table shows the properties that are required when you create the managedDeviceEncryptionState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userPrincipalName|String|User name| +|deviceType|[deviceTypes](../resources/intune-deviceconfig-devicetypes.md)|Platform of the device. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `blackberry`, `palm`, `unknown`.| +|osVersion|String|Operating system version of the device| +|tpmSpecificationVersion|String|Device TPM Version| +|deviceName|String|Device name| +|encryptionReadinessState|[encryptionReadinessState](../resources/intune-deviceconfig-encryptionreadinessstate.md)|Encryption readiness state. Possible values are: `notReady`, `ready`.| +|encryptionState|[encryptionState](../resources/intune-deviceconfig-encryptionstate.md)|Device encryption state. Possible values are: `notEncrypted`, `encrypted`.| +|encryptionPolicySettingState|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Encryption policy setting state. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|advancedBitLockerStates|[advancedBitLockerState](../resources/intune-deviceconfig-advancedbitlockerstate.md)|Advanced BitLocker State. Possible values are: `success`, `noUserConsent`, `osVolumeUnprotected`, `osVolumeTpmRequired`, `osVolumeTpmOnlyRequired`, `osVolumeTpmPinRequired`, `osVolumeTpmStartupKeyRequired`, `osVolumeTpmPinStartupKeyRequired`, `osVolumeEncryptionMethodMismatch`, `recoveryKeyBackupFailed`, `fixedDriveNotEncrypted`, `fixedDriveEncryptionMethodMismatch`, `loggedOnUserNonAdmin`, `windowsRecoveryEnvironmentNotConfigured`, `tpmNotAvailable`, `tpmNotReady`, `networkError`.| +|fileVaultStates|[fileVaultState](../resources/intune-deviceconfig-filevaultstate.md)|FileVault State. Possible values are: `success`, `driveEncryptedByUser`, `userDeferredEncryption`, `escrowNotEnabled`.| +|policyDetails|[encryptionReportPolicyDetails](../resources/intune-deviceconfig-encryptionreportpolicydetails.md) collection|Policy Details| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDeviceEncryptionStates +Content-type: application/json +Content-length: 704 + +{ + "@odata.type": "#microsoft.graph.managedDeviceEncryptionState", + "userPrincipalName": "User Principal Name value", + "deviceType": "windowsRT", + "osVersion": "Os Version value", + "tpmSpecificationVersion": "Tpm Specification Version value", + "deviceName": "Device Name value", + "encryptionReadinessState": "ready", + "encryptionState": "encrypted", + "encryptionPolicySettingState": "notApplicable", + "advancedBitLockerStates": "noUserConsent", + "fileVaultStates": "driveEncryptedByUser", + "policyDetails": [ + { + "@odata.type": "microsoft.graph.encryptionReportPolicyDetails", + "policyId": "Policy Id value", + "policyName": "Policy Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 753 + +{ + "@odata.type": "#microsoft.graph.managedDeviceEncryptionState", + "id": "f09b4ab6-4ab6-f09b-b64a-9bf0b64a9bf0", + "userPrincipalName": "User Principal Name value", + "deviceType": "windowsRT", + "osVersion": "Os Version value", + "tpmSpecificationVersion": "Tpm Specification Version value", + "deviceName": "Device Name value", + "encryptionReadinessState": "ready", + "encryptionState": "encrypted", + "encryptionPolicySettingState": "notApplicable", + "advancedBitLockerStates": "noUserConsent", + "fileVaultStates": "driveEncryptedByUser", + "policyDetails": [ + { + "@odata.type": "microsoft.graph.encryptionReportPolicyDetails", + "policyId": "Policy Id value", + "policyName": "Policy Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-delete.md new file mode 100644 index 00000000000..3cfc52725bd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedDeviceEncryptionState" +description: "Deletes a managedDeviceEncryptionState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedDeviceEncryptionState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-get.md b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-get.md new file mode 100644 index 00000000000..4eb8a0715b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-get.md @@ -0,0 +1,91 @@ +--- +title: "Get managedDeviceEncryptionState" +description: "Read properties and relationships of the managedDeviceEncryptionState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceEncryptionState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 810 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceEncryptionState", + "id": "f09b4ab6-4ab6-f09b-b64a-9bf0b64a9bf0", + "userPrincipalName": "User Principal Name value", + "deviceType": "windowsRT", + "osVersion": "Os Version value", + "tpmSpecificationVersion": "Tpm Specification Version value", + "deviceName": "Device Name value", + "encryptionReadinessState": "ready", + "encryptionState": "encrypted", + "encryptionPolicySettingState": "notApplicable", + "advancedBitLockerStates": "noUserConsent", + "fileVaultStates": "driveEncryptedByUser", + "policyDetails": [ + { + "@odata.type": "microsoft.graph.encryptionReportPolicyDetails", + "policyId": "Policy Id value", + "policyName": "Policy Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-list.md b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-list.md new file mode 100644 index 00000000000..092e80ede49 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-list.md @@ -0,0 +1,90 @@ +--- +title: "List managedDeviceEncryptionStates" +description: "List properties and relationships of the managedDeviceEncryptionState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceEncryptionStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDeviceEncryptionStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDeviceEncryptionStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 862 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceEncryptionState", + "id": "f09b4ab6-4ab6-f09b-b64a-9bf0b64a9bf0", + "userPrincipalName": "User Principal Name value", + "deviceType": "windowsRT", + "osVersion": "Os Version value", + "tpmSpecificationVersion": "Tpm Specification Version value", + "deviceName": "Device Name value", + "encryptionReadinessState": "ready", + "encryptionState": "encrypted", + "encryptionPolicySettingState": "notApplicable", + "advancedBitLockerStates": "noUserConsent", + "fileVaultStates": "driveEncryptedByUser", + "policyDetails": [ + { + "@odata.type": "microsoft.graph.encryptionReportPolicyDetails", + "policyId": "Policy Id value", + "policyName": "Policy Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-update.md b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-update.md new file mode 100644 index 00000000000..4742838b2b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-manageddeviceencryptionstate-update.md @@ -0,0 +1,128 @@ +--- +title: "Update managedDeviceEncryptionState" +description: "Update the properties of a managedDeviceEncryptionState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceEncryptionState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object. + +The following table shows the properties that are required when you create the [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userPrincipalName|String|User name| +|deviceType|[deviceTypes](../resources/intune-deviceconfig-devicetypes.md)|Platform of the device. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `blackberry`, `palm`, `unknown`.| +|osVersion|String|Operating system version of the device| +|tpmSpecificationVersion|String|Device TPM Version| +|deviceName|String|Device name| +|encryptionReadinessState|[encryptionReadinessState](../resources/intune-deviceconfig-encryptionreadinessstate.md)|Encryption readiness state. Possible values are: `notReady`, `ready`.| +|encryptionState|[encryptionState](../resources/intune-deviceconfig-encryptionstate.md)|Device encryption state. Possible values are: `notEncrypted`, `encrypted`.| +|encryptionPolicySettingState|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Encryption policy setting state. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|advancedBitLockerStates|[advancedBitLockerState](../resources/intune-deviceconfig-advancedbitlockerstate.md)|Advanced BitLocker State. Possible values are: `success`, `noUserConsent`, `osVolumeUnprotected`, `osVolumeTpmRequired`, `osVolumeTpmOnlyRequired`, `osVolumeTpmPinRequired`, `osVolumeTpmStartupKeyRequired`, `osVolumeTpmPinStartupKeyRequired`, `osVolumeEncryptionMethodMismatch`, `recoveryKeyBackupFailed`, `fixedDriveNotEncrypted`, `fixedDriveEncryptionMethodMismatch`, `loggedOnUserNonAdmin`, `windowsRecoveryEnvironmentNotConfigured`, `tpmNotAvailable`, `tpmNotReady`, `networkError`.| +|fileVaultStates|[fileVaultState](../resources/intune-deviceconfig-filevaultstate.md)|FileVault State. Possible values are: `success`, `driveEncryptedByUser`, `userDeferredEncryption`, `escrowNotEnabled`.| +|policyDetails|[encryptionReportPolicyDetails](../resources/intune-deviceconfig-encryptionreportpolicydetails.md) collection|Policy Details| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceEncryptionState](../resources/intune-deviceconfig-manageddeviceencryptionstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managedDeviceEncryptionStates/{managedDeviceEncryptionStateId} +Content-type: application/json +Content-length: 704 + +{ + "@odata.type": "#microsoft.graph.managedDeviceEncryptionState", + "userPrincipalName": "User Principal Name value", + "deviceType": "windowsRT", + "osVersion": "Os Version value", + "tpmSpecificationVersion": "Tpm Specification Version value", + "deviceName": "Device Name value", + "encryptionReadinessState": "ready", + "encryptionState": "encrypted", + "encryptionPolicySettingState": "notApplicable", + "advancedBitLockerStates": "noUserConsent", + "fileVaultStates": "driveEncryptedByUser", + "policyDetails": [ + { + "@odata.type": "microsoft.graph.encryptionReportPolicyDetails", + "policyId": "Policy Id value", + "policyName": "Policy Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 753 + +{ + "@odata.type": "#microsoft.graph.managedDeviceEncryptionState", + "id": "f09b4ab6-4ab6-f09b-b64a-9bf0b64a9bf0", + "userPrincipalName": "User Principal Name value", + "deviceType": "windowsRT", + "osVersion": "Os Version value", + "tpmSpecificationVersion": "Tpm Specification Version value", + "deviceName": "Device Name value", + "encryptionReadinessState": "ready", + "encryptionState": "encrypted", + "encryptionPolicySettingState": "notApplicable", + "advancedBitLockerStates": "noUserConsent", + "fileVaultStates": "driveEncryptedByUser", + "policyDetails": [ + { + "@odata.type": "microsoft.graph.encryptionReportPolicyDetails", + "policyId": "Policy Id value", + "policyName": "Policy Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-create.md b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-create.md new file mode 100644 index 00000000000..6bc14983e97 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-create.md @@ -0,0 +1,108 @@ +--- +title: "Create ndesConnector" +description: "Create a new ndesConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create ndesConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/ndesConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the ndesConnector object. + +The following table shows the properties that are required when you create the ndesConnector. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the NDES Connector.| +|lastConnectionDateTime|DateTimeOffset|Last connection time for the Ndes Connector| +|state|[ndesConnectorState](../resources/intune-deviceconfig-ndesconnectorstate.md)|Ndes Connector Status. Possible values are: `none`, `active`, `inactive`.| +|displayName|String|The friendly name of the Ndes Connector.| +|machineName|String|Name of the machine running on-prem certificate connector service.| +|enrolledDateTime|DateTimeOffset|Timestamp when on-prem certificate connector was enrolled in Intune.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|connectorVersion|String|The build version of the Ndes Connector.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/ndesConnectors +Content-type: application/json +Content-length: 394 + +{ + "@odata.type": "#microsoft.graph.ndesConnector", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "active", + "displayName": "Display Name value", + "machineName": "Machine Name value", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "connectorVersion": "Connector Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 443 + +{ + "@odata.type": "#microsoft.graph.ndesConnector", + "id": "e71fa706-a706-e71f-06a7-1fe706a71fe7", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "active", + "displayName": "Display Name value", + "machineName": "Machine Name value", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "connectorVersion": "Connector Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-delete.md b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-delete.md new file mode 100644 index 00000000000..708e1a01b98 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete ndesConnector" +description: "Deletes a ndesConnector." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete ndesConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/ndesConnectors/{ndesConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/ndesConnectors/{ndesConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-get.md b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-get.md new file mode 100644 index 00000000000..bee6132097c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-get.md @@ -0,0 +1,83 @@ +--- +title: "Get ndesConnector" +description: "Read properties and relationships of the ndesConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get ndesConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/ndesConnectors/{ndesConnectorId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/ndesConnectors/{ndesConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 484 + +{ + "value": { + "@odata.type": "#microsoft.graph.ndesConnector", + "id": "e71fa706-a706-e71f-06a7-1fe706a71fe7", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "active", + "displayName": "Display Name value", + "machineName": "Machine Name value", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "connectorVersion": "Connector Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-list.md b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-list.md new file mode 100644 index 00000000000..bbad72ea083 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-list.md @@ -0,0 +1,82 @@ +--- +title: "List ndesConnectors" +description: "List properties and relationships of the ndesConnector objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List ndesConnectors + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/ndesConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/ndesConnectors +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 520 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.ndesConnector", + "id": "e71fa706-a706-e71f-06a7-1fe706a71fe7", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "active", + "displayName": "Display Name value", + "machineName": "Machine Name value", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "connectorVersion": "Connector Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-update.md b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-update.md new file mode 100644 index 00000000000..424c84f6177 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-ndesconnector-update.md @@ -0,0 +1,108 @@ +--- +title: "Update ndesConnector" +description: "Update the properties of a ndesConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update ndesConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/ndesConnectors/{ndesConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object. + +The following table shows the properties that are required when you create the [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the NDES Connector.| +|lastConnectionDateTime|DateTimeOffset|Last connection time for the Ndes Connector| +|state|[ndesConnectorState](../resources/intune-deviceconfig-ndesconnectorstate.md)|Ndes Connector Status. Possible values are: `none`, `active`, `inactive`.| +|displayName|String|The friendly name of the Ndes Connector.| +|machineName|String|Name of the machine running on-prem certificate connector service.| +|enrolledDateTime|DateTimeOffset|Timestamp when on-prem certificate connector was enrolled in Intune.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|connectorVersion|String|The build version of the Ndes Connector.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [ndesConnector](../resources/intune-deviceconfig-ndesconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/ndesConnectors/{ndesConnectorId} +Content-type: application/json +Content-length: 394 + +{ + "@odata.type": "#microsoft.graph.ndesConnector", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "active", + "displayName": "Display Name value", + "machineName": "Machine Name value", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "connectorVersion": "Connector Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 443 + +{ + "@odata.type": "#microsoft.graph.ndesConnector", + "id": "e71fa706-a706-e71f-06a7-1fe706a71fe7", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "active", + "displayName": "Display Name value", + "machineName": "Machine Name value", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "connectorVersion": "Connector Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-create.md b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-create.md new file mode 100644 index 00000000000..7643c4bca80 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-create.md @@ -0,0 +1,120 @@ +--- +title: "Create restrictedAppsViolation" +description: "Create a new restrictedAppsViolation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create restrictedAppsViolation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurationRestrictedAppsViolations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the restrictedAppsViolation object. + +The following table shows the properties that are required when you create the restrictedAppsViolation. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the object. Composed from accountId, deviceId, policyId and userId| +|userId|String|User unique identifier, must be Guid| +|userName|String|User name| +|managedDeviceId|String|Managed device unique identifier, must be Guid| +|deviceName|String|Device name| +|deviceConfigurationId|String|Device configuration profile unique identifier, must be Guid| +|deviceConfigurationName|String|Device configuration profile name| +|platformType|[policyPlatformType](../resources/intune-deviceconfig-policyplatformtype.md)|Platform type. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `androidAOSP`, `all`.| +|restrictedAppsState|[restrictedAppsState](../resources/intune-deviceconfig-restrictedappsstate.md)|Restricted apps state. Possible values are: `prohibitedApps`, `notApprovedApps`.| +|restrictedApps|[managedDeviceReportedApp](../resources/intune-deviceconfig-manageddevicereportedapp.md) collection|List of violated restricted apps| + + + +## Response +If successful, this method returns a `201 Created` response code and a [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationRestrictedAppsViolations +Content-type: application/json +Content-length: 564 + +{ + "@odata.type": "#microsoft.graph.restrictedAppsViolation", + "userId": "User Id value", + "userName": "User Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value", + "deviceConfigurationId": "Device Configuration Id value", + "deviceConfigurationName": "Device Configuration Name value", + "platformType": "androidForWork", + "restrictedAppsState": "notApprovedApps", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.managedDeviceReportedApp", + "appId": "App Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 613 + +{ + "@odata.type": "#microsoft.graph.restrictedAppsViolation", + "id": "53f99903-9903-53f9-0399-f9530399f953", + "userId": "User Id value", + "userName": "User Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value", + "deviceConfigurationId": "Device Configuration Id value", + "deviceConfigurationName": "Device Configuration Name value", + "platformType": "androidForWork", + "restrictedAppsState": "notApprovedApps", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.managedDeviceReportedApp", + "appId": "App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-delete.md b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-delete.md new file mode 100644 index 00000000000..6d682eaa6b6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete restrictedAppsViolation" +description: "Deletes a restrictedAppsViolation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete restrictedAppsViolation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-get.md b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-get.md new file mode 100644 index 00000000000..071a5e74128 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-get.md @@ -0,0 +1,88 @@ +--- +title: "Get restrictedAppsViolation" +description: "Read properties and relationships of the restrictedAppsViolation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get restrictedAppsViolation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 664 + +{ + "value": { + "@odata.type": "#microsoft.graph.restrictedAppsViolation", + "id": "53f99903-9903-53f9-0399-f9530399f953", + "userId": "User Id value", + "userName": "User Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value", + "deviceConfigurationId": "Device Configuration Id value", + "deviceConfigurationName": "Device Configuration Name value", + "platformType": "androidForWork", + "restrictedAppsState": "notApprovedApps", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.managedDeviceReportedApp", + "appId": "App Id value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-list.md b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-list.md new file mode 100644 index 00000000000..1915e5198b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-list.md @@ -0,0 +1,87 @@ +--- +title: "List restrictedAppsViolations" +description: "List properties and relationships of the restrictedAppsViolation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List restrictedAppsViolations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurationRestrictedAppsViolations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationRestrictedAppsViolations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 710 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.restrictedAppsViolation", + "id": "53f99903-9903-53f9-0399-f9530399f953", + "userId": "User Id value", + "userName": "User Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value", + "deviceConfigurationId": "Device Configuration Id value", + "deviceConfigurationName": "Device Configuration Name value", + "platformType": "androidForWork", + "restrictedAppsState": "notApprovedApps", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.managedDeviceReportedApp", + "appId": "App Id value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-update.md b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-update.md new file mode 100644 index 00000000000..94ea8c49925 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-restrictedappsviolation-update.md @@ -0,0 +1,120 @@ +--- +title: "Update restrictedAppsViolation" +description: "Update the properties of a restrictedAppsViolation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update restrictedAppsViolation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object. + +The following table shows the properties that are required when you create the [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the object. Composed from accountId, deviceId, policyId and userId| +|userId|String|User unique identifier, must be Guid| +|userName|String|User name| +|managedDeviceId|String|Managed device unique identifier, must be Guid| +|deviceName|String|Device name| +|deviceConfigurationId|String|Device configuration profile unique identifier, must be Guid| +|deviceConfigurationName|String|Device configuration profile name| +|platformType|[policyPlatformType](../resources/intune-deviceconfig-policyplatformtype.md)|Platform type. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `androidAOSP`, `all`.| +|restrictedAppsState|[restrictedAppsState](../resources/intune-deviceconfig-restrictedappsstate.md)|Restricted apps state. Possible values are: `prohibitedApps`, `notApprovedApps`.| +|restrictedApps|[managedDeviceReportedApp](../resources/intune-deviceconfig-manageddevicereportedapp.md) collection|List of violated restricted apps| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [restrictedAppsViolation](../resources/intune-deviceconfig-restrictedappsviolation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurationRestrictedAppsViolations/{restrictedAppsViolationId} +Content-type: application/json +Content-length: 564 + +{ + "@odata.type": "#microsoft.graph.restrictedAppsViolation", + "userId": "User Id value", + "userName": "User Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value", + "deviceConfigurationId": "Device Configuration Id value", + "deviceConfigurationName": "Device Configuration Name value", + "platformType": "androidForWork", + "restrictedAppsState": "notApprovedApps", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.managedDeviceReportedApp", + "appId": "App Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 613 + +{ + "@odata.type": "#microsoft.graph.restrictedAppsViolation", + "id": "53f99903-9903-53f9-0399-f9530399f953", + "userId": "User Id value", + "userName": "User Name value", + "managedDeviceId": "Managed Device Id value", + "deviceName": "Device Name value", + "deviceConfigurationId": "Device Configuration Id value", + "deviceConfigurationName": "Device Configuration Name value", + "platformType": "androidForWork", + "restrictedAppsState": "notApprovedApps", + "restrictedApps": [ + { + "@odata.type": "microsoft.graph.managedDeviceReportedApp", + "appId": "App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-create.md b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-create.md new file mode 100644 index 00000000000..370f408aaa8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-create.md @@ -0,0 +1,120 @@ +--- +title: "Create settingStateDeviceSummary" +description: "Create a new settingStateDeviceSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create settingStateDeviceSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceSettingStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the settingStateDeviceSummary object. + +The following table shows the properties that are required when you create the settingStateDeviceSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|settingName|String|Name of the setting| +|instancePath|String|Name of the InstancePath for the setting| +|unknownDeviceCount|Int32|Device Unkown count for the setting| +|notApplicableDeviceCount|Int32|Device Not Applicable count for the setting| +|compliantDeviceCount|Int32|Device Compliant count for the setting| +|remediatedDeviceCount|Int32|Device Compliant count for the setting| +|nonCompliantDeviceCount|Int32|Device NonCompliant count for the setting| +|errorDeviceCount|Int32|Device error count for the setting| +|conflictDeviceCount|Int32|Device conflict error count for the setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries +Content-type: application/json +Content-length: 360 + +{ + "@odata.type": "#microsoft.graph.settingStateDeviceSummary", + "settingName": "Setting Name value", + "instancePath": "Instance Path value", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 409 + +{ + "@odata.type": "#microsoft.graph.settingStateDeviceSummary", + "id": "3e2d4526-4526-3e2d-2645-2d3e26452d3e", + "settingName": "Setting Name value", + "instancePath": "Instance Path value", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-delete.md b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-delete.md new file mode 100644 index 00000000000..3567b683c45 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-delete.md @@ -0,0 +1,72 @@ +--- +title: "Delete settingStateDeviceSummary" +description: "Deletes a settingStateDeviceSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete settingStateDeviceSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-get.md new file mode 100644 index 00000000000..f4eea732eb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-get.md @@ -0,0 +1,93 @@ +--- +title: "Get settingStateDeviceSummary" +description: "Read properties and relationships of the settingStateDeviceSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get settingStateDeviceSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": { + "@odata.type": "#microsoft.graph.settingStateDeviceSummary", + "id": "3e2d4526-4526-3e2d-2645-2d3e26452d3e", + "settingName": "Setting Name value", + "instancePath": "Instance Path value", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-list.md b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-list.md new file mode 100644 index 00000000000..0820655e79b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-list.md @@ -0,0 +1,92 @@ +--- +title: "List settingStateDeviceSummaries" +description: "List properties and relationships of the settingStateDeviceSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List settingStateDeviceSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceSettingStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 486 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.settingStateDeviceSummary", + "id": "3e2d4526-4526-3e2d-2645-2d3e26452d3e", + "settingName": "Setting Name value", + "instancePath": "Instance Path value", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-update.md new file mode 100644 index 00000000000..e6e37c576d0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-settingstatedevicesummary-update.md @@ -0,0 +1,120 @@ +--- +title: "Update settingStateDeviceSummary" +description: "Update the properties of a settingStateDeviceSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update settingStateDeviceSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/identityCertificate/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosScepCertificateProfile/rootCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/rootCertificateForServerValidation/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.macOSWiredNetworkConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object. + +The following table shows the properties that are required when you create the [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|settingName|String|Name of the setting| +|instancePath|String|Name of the InstancePath for the setting| +|unknownDeviceCount|Int32|Device Unkown count for the setting| +|notApplicableDeviceCount|Int32|Device Not Applicable count for the setting| +|compliantDeviceCount|Int32|Device Compliant count for the setting| +|remediatedDeviceCount|Int32|Device Compliant count for the setting| +|nonCompliantDeviceCount|Int32|Device NonCompliant count for the setting| +|errorDeviceCount|Int32|Device error count for the setting| +|conflictDeviceCount|Int32|Device conflict error count for the setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [settingStateDeviceSummary](../resources/intune-deviceconfig-settingstatedevicesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/deviceSettingStateSummaries/{settingStateDeviceSummaryId} +Content-type: application/json +Content-length: 360 + +{ + "@odata.type": "#microsoft.graph.settingStateDeviceSummary", + "settingName": "Setting Name value", + "instancePath": "Instance Path value", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "@odata.type": "#microsoft.graph.settingStateDeviceSummary", + "id": "3e2d4526-4526-3e2d-2645-2d3e26452d3e", + "settingName": "Setting Name value", + "instancePath": "Instance Path value", + "unknownDeviceCount": 2, + "notApplicableDeviceCount": 8, + "compliantDeviceCount": 4, + "remediatedDeviceCount": 5, + "nonCompliantDeviceCount": 7, + "errorDeviceCount": 0, + "conflictDeviceCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-create.md new file mode 100644 index 00000000000..61245e20717 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-create.md @@ -0,0 +1,218 @@ +--- +title: "Create sharedPCConfiguration" +description: "Create a new sharedPCConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create sharedPCConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the sharedPCConfiguration object. + +The following table shows the properties that are required when you create the sharedPCConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountManagerPolicy|[sharedPCAccountManagerPolicy](../resources/intune-deviceconfig-sharedpcaccountmanagerpolicy.md)|Specifies how accounts are managed on a shared PC. Only applies when disableAccountManager is false.| +|allowedAccounts|[sharedPCAllowedAccountType](../resources/intune-deviceconfig-sharedpcallowedaccounttype.md)|Indicates which type of accounts are allowed to use on a shared PC. Possible values are: `notConfigured`, `guest`, `domain`.| +|localStorage|[enablement](../resources/intune-shared-enablement.md)|Specifies whether local storage is allowed on a shared PC. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|allowLocalStorage|Boolean|Specifies whether local storage is allowed on a shared PC.| +|setAccountManager|[enablement](../resources/intune-shared-enablement.md)|Disables the account manager for shared PC mode. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disableAccountManager|Boolean|Disables the account manager for shared PC mode.| +|setEduPolicies|[enablement](../resources/intune-shared-enablement.md)|Specifies whether the default shared PC education environment policies should be enabled/disabled/not configured. For Windows 10 RS2 and later, this policy will be applied without setting Enabled to true. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disableEduPolicies|Boolean|Specifies whether the default shared PC education environment policies should be disabled. For Windows 10 RS2 and later, this policy will be applied without setting Enabled to true.| +|setPowerPolicies|[enablement](../resources/intune-shared-enablement.md)|Specifies whether the default shared PC power policies should be enabled/disabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disablePowerPolicies|Boolean|Specifies whether the default shared PC power policies should be disabled.| +|signInOnResume|[enablement](../resources/intune-shared-enablement.md)|Specifies the requirement to sign in whenever the device wakes up from sleep mode. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disableSignInOnResume|Boolean|Disables the requirement to sign in whenever the device wakes up from sleep mode.| +|enabled|Boolean|Enables shared PC mode and applies the shared pc policies.| +|idleTimeBeforeSleepInSeconds|Int32|Specifies the time in seconds that a device must sit idle before the PC goes to sleep. Setting this value to 0 prevents the sleep timeout from occurring.| +|kioskAppDisplayName|String|Specifies the display text for the account shown on the sign-in screen which launches the app specified by SetKioskAppUserModelId. Only applies when KioskAppUserModelId is set.| +|kioskAppUserModelId|String|Specifies the application user model ID of the app to use with assigned access.| +|maintenanceStartTime|TimeOfDay|Specifies the daily start time of maintenance hour.| +|fastFirstSignIn|[enablement](../resources/intune-shared-enablement.md)|Specifies whether to auto connect new non-admin Azure AD accounts to pre-configured candidate local accounts. Possible values are: `notConfigured`, `enabled`, `disabled`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1920 + +{ + "@odata.type": "#microsoft.graph.sharedPCConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountManagerPolicy": { + "@odata.type": "microsoft.graph.sharedPCAccountManagerPolicy", + "accountDeletionPolicy": "diskSpaceThreshold", + "cacheAccountsAboveDiskFreePercentage": 4, + "inactiveThresholdDays": 5, + "removeAccountsBelowDiskFreePercentage": 5 + }, + "allowedAccounts": "guest", + "localStorage": "enabled", + "allowLocalStorage": true, + "setAccountManager": "enabled", + "disableAccountManager": true, + "setEduPolicies": "enabled", + "disableEduPolicies": true, + "setPowerPolicies": "enabled", + "disablePowerPolicies": true, + "signInOnResume": "enabled", + "disableSignInOnResume": true, + "enabled": true, + "idleTimeBeforeSleepInSeconds": 12, + "kioskAppDisplayName": "Kiosk App Display Name value", + "kioskAppUserModelId": "Kiosk App User Model Id value", + "maintenanceStartTime": "11:59:24.7240000", + "fastFirstSignIn": "enabled" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2092 + +{ + "@odata.type": "#microsoft.graph.sharedPCConfiguration", + "id": "5206be3b-be3b-5206-3bbe-06523bbe0652", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountManagerPolicy": { + "@odata.type": "microsoft.graph.sharedPCAccountManagerPolicy", + "accountDeletionPolicy": "diskSpaceThreshold", + "cacheAccountsAboveDiskFreePercentage": 4, + "inactiveThresholdDays": 5, + "removeAccountsBelowDiskFreePercentage": 5 + }, + "allowedAccounts": "guest", + "localStorage": "enabled", + "allowLocalStorage": true, + "setAccountManager": "enabled", + "disableAccountManager": true, + "setEduPolicies": "enabled", + "disableEduPolicies": true, + "setPowerPolicies": "enabled", + "disablePowerPolicies": true, + "signInOnResume": "enabled", + "disableSignInOnResume": true, + "enabled": true, + "idleTimeBeforeSleepInSeconds": 12, + "kioskAppDisplayName": "Kiosk App Display Name value", + "kioskAppUserModelId": "Kiosk App User Model Id value", + "maintenanceStartTime": "11:59:24.7240000", + "fastFirstSignIn": "enabled" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-delete.md new file mode 100644 index 00000000000..1d482cd995c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete sharedPCConfiguration" +description: "Deletes a sharedPCConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete sharedPCConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-get.md new file mode 100644 index 00000000000..7d15e993840 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-get.md @@ -0,0 +1,130 @@ +--- +title: "Get sharedPCConfiguration" +description: "Read properties and relationships of the sharedPCConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get sharedPCConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2223 + +{ + "value": { + "@odata.type": "#microsoft.graph.sharedPCConfiguration", + "id": "5206be3b-be3b-5206-3bbe-06523bbe0652", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountManagerPolicy": { + "@odata.type": "microsoft.graph.sharedPCAccountManagerPolicy", + "accountDeletionPolicy": "diskSpaceThreshold", + "cacheAccountsAboveDiskFreePercentage": 4, + "inactiveThresholdDays": 5, + "removeAccountsBelowDiskFreePercentage": 5 + }, + "allowedAccounts": "guest", + "localStorage": "enabled", + "allowLocalStorage": true, + "setAccountManager": "enabled", + "disableAccountManager": true, + "setEduPolicies": "enabled", + "disableEduPolicies": true, + "setPowerPolicies": "enabled", + "disablePowerPolicies": true, + "signInOnResume": "enabled", + "disableSignInOnResume": true, + "enabled": true, + "idleTimeBeforeSleepInSeconds": 12, + "kioskAppDisplayName": "Kiosk App Display Name value", + "kioskAppUserModelId": "Kiosk App User Model Id value", + "maintenanceStartTime": "11:59:24.7240000", + "fastFirstSignIn": "enabled" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-list.md new file mode 100644 index 00000000000..9d16da42c37 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-list.md @@ -0,0 +1,128 @@ +--- +title: "List sharedPCConfigurations" +description: "List properties and relationships of the sharedPCConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List sharedPCConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2349 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.sharedPCConfiguration", + "id": "5206be3b-be3b-5206-3bbe-06523bbe0652", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountManagerPolicy": { + "@odata.type": "microsoft.graph.sharedPCAccountManagerPolicy", + "accountDeletionPolicy": "diskSpaceThreshold", + "cacheAccountsAboveDiskFreePercentage": 4, + "inactiveThresholdDays": 5, + "removeAccountsBelowDiskFreePercentage": 5 + }, + "allowedAccounts": "guest", + "localStorage": "enabled", + "allowLocalStorage": true, + "setAccountManager": "enabled", + "disableAccountManager": true, + "setEduPolicies": "enabled", + "disableEduPolicies": true, + "setPowerPolicies": "enabled", + "disablePowerPolicies": true, + "signInOnResume": "enabled", + "disableSignInOnResume": true, + "enabled": true, + "idleTimeBeforeSleepInSeconds": 12, + "kioskAppDisplayName": "Kiosk App Display Name value", + "kioskAppUserModelId": "Kiosk App User Model Id value", + "maintenanceStartTime": "11:59:24.7240000", + "fastFirstSignIn": "enabled" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-update.md new file mode 100644 index 00000000000..b0e4b696a80 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-sharedpcconfiguration-update.md @@ -0,0 +1,219 @@ +--- +title: "Update sharedPCConfiguration" +description: "Update the properties of a sharedPCConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update sharedPCConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object. + +The following table shows the properties that are required when you create the [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountManagerPolicy|[sharedPCAccountManagerPolicy](../resources/intune-deviceconfig-sharedpcaccountmanagerpolicy.md)|Specifies how accounts are managed on a shared PC. Only applies when disableAccountManager is false.| +|allowedAccounts|[sharedPCAllowedAccountType](../resources/intune-deviceconfig-sharedpcallowedaccounttype.md)|Indicates which type of accounts are allowed to use on a shared PC. Possible values are: `notConfigured`, `guest`, `domain`.| +|localStorage|[enablement](../resources/intune-shared-enablement.md)|Specifies whether local storage is allowed on a shared PC. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|allowLocalStorage|Boolean|Specifies whether local storage is allowed on a shared PC.| +|setAccountManager|[enablement](../resources/intune-shared-enablement.md)|Disables the account manager for shared PC mode. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disableAccountManager|Boolean|Disables the account manager for shared PC mode.| +|setEduPolicies|[enablement](../resources/intune-shared-enablement.md)|Specifies whether the default shared PC education environment policies should be enabled/disabled/not configured. For Windows 10 RS2 and later, this policy will be applied without setting Enabled to true. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disableEduPolicies|Boolean|Specifies whether the default shared PC education environment policies should be disabled. For Windows 10 RS2 and later, this policy will be applied without setting Enabled to true.| +|setPowerPolicies|[enablement](../resources/intune-shared-enablement.md)|Specifies whether the default shared PC power policies should be enabled/disabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disablePowerPolicies|Boolean|Specifies whether the default shared PC power policies should be disabled.| +|signInOnResume|[enablement](../resources/intune-shared-enablement.md)|Specifies the requirement to sign in whenever the device wakes up from sleep mode. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|disableSignInOnResume|Boolean|Disables the requirement to sign in whenever the device wakes up from sleep mode.| +|enabled|Boolean|Enables shared PC mode and applies the shared pc policies.| +|idleTimeBeforeSleepInSeconds|Int32|Specifies the time in seconds that a device must sit idle before the PC goes to sleep. Setting this value to 0 prevents the sleep timeout from occurring.| +|kioskAppDisplayName|String|Specifies the display text for the account shown on the sign-in screen which launches the app specified by SetKioskAppUserModelId. Only applies when KioskAppUserModelId is set.| +|kioskAppUserModelId|String|Specifies the application user model ID of the app to use with assigned access.| +|maintenanceStartTime|TimeOfDay|Specifies the daily start time of maintenance hour.| +|fastFirstSignIn|[enablement](../resources/intune-shared-enablement.md)|Specifies whether to auto connect new non-admin Azure AD accounts to pre-configured candidate local accounts. Possible values are: `notConfigured`, `enabled`, `disabled`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [sharedPCConfiguration](../resources/intune-deviceconfig-sharedpcconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1920 + +{ + "@odata.type": "#microsoft.graph.sharedPCConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountManagerPolicy": { + "@odata.type": "microsoft.graph.sharedPCAccountManagerPolicy", + "accountDeletionPolicy": "diskSpaceThreshold", + "cacheAccountsAboveDiskFreePercentage": 4, + "inactiveThresholdDays": 5, + "removeAccountsBelowDiskFreePercentage": 5 + }, + "allowedAccounts": "guest", + "localStorage": "enabled", + "allowLocalStorage": true, + "setAccountManager": "enabled", + "disableAccountManager": true, + "setEduPolicies": "enabled", + "disableEduPolicies": true, + "setPowerPolicies": "enabled", + "disablePowerPolicies": true, + "signInOnResume": "enabled", + "disableSignInOnResume": true, + "enabled": true, + "idleTimeBeforeSleepInSeconds": 12, + "kioskAppDisplayName": "Kiosk App Display Name value", + "kioskAppUserModelId": "Kiosk App User Model Id value", + "maintenanceStartTime": "11:59:24.7240000", + "fastFirstSignIn": "enabled" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2092 + +{ + "@odata.type": "#microsoft.graph.sharedPCConfiguration", + "id": "5206be3b-be3b-5206-3bbe-06523bbe0652", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountManagerPolicy": { + "@odata.type": "microsoft.graph.sharedPCAccountManagerPolicy", + "accountDeletionPolicy": "diskSpaceThreshold", + "cacheAccountsAboveDiskFreePercentage": 4, + "inactiveThresholdDays": 5, + "removeAccountsBelowDiskFreePercentage": 5 + }, + "allowedAccounts": "guest", + "localStorage": "enabled", + "allowLocalStorage": true, + "setAccountManager": "enabled", + "disableAccountManager": true, + "setEduPolicies": "enabled", + "disableEduPolicies": true, + "setPowerPolicies": "enabled", + "disablePowerPolicies": true, + "signInOnResume": "enabled", + "disableSignInOnResume": true, + "enabled": true, + "idleTimeBeforeSleepInSeconds": 12, + "kioskAppDisplayName": "Kiosk App Display Name value", + "kioskAppUserModelId": "Kiosk App User Model Id value", + "maintenanceStartTime": "11:59:24.7240000", + "fastFirstSignIn": "enabled" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-get.md b/docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-get.md new file mode 100644 index 00000000000..e6224c2fdd0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-get.md @@ -0,0 +1,89 @@ +--- +title: "Get softwareUpdateStatusSummary" +description: "Read properties and relationships of the softwareUpdateStatusSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get softwareUpdateStatusSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [softwareUpdateStatusSummary](../resources/intune-deviceconfig-softwareupdatestatussummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/softwareUpdateStatusSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [softwareUpdateStatusSummary](../resources/intune-deviceconfig-softwareupdatestatussummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/softwareUpdateStatusSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 620 + +{ + "value": { + "@odata.type": "#microsoft.graph.softwareUpdateStatusSummary", + "id": "4f71421f-421f-4f71-1f42-714f1f42714f", + "displayName": "Display Name value", + "compliantDeviceCount": 4, + "nonCompliantDeviceCount": 7, + "remediatedDeviceCount": 5, + "errorDeviceCount": 0, + "unknownDeviceCount": 2, + "conflictDeviceCount": 3, + "notApplicableDeviceCount": 8, + "compliantUserCount": 2, + "nonCompliantUserCount": 5, + "remediatedUserCount": 3, + "errorUserCount": 14, + "unknownUserCount": 0, + "conflictUserCount": 1, + "notApplicableUserCount": 6 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-update.md b/docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-update.md new file mode 100644 index 00000000000..bd860449146 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-softwareupdatestatussummary-update.md @@ -0,0 +1,128 @@ +--- +title: "Update softwareUpdateStatusSummary" +description: "Update the properties of a softwareUpdateStatusSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update softwareUpdateStatusSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [softwareUpdateStatusSummary](../resources/intune-deviceconfig-softwareupdatestatussummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/softwareUpdateStatusSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [softwareUpdateStatusSummary](../resources/intune-deviceconfig-softwareupdatestatussummary.md) object. + +The following table shows the properties that are required when you create the [softwareUpdateStatusSummary](../resources/intune-deviceconfig-softwareupdatestatussummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|displayName|String|The name of the policy.| +|compliantDeviceCount|Int32|Number of compliant devices.| +|nonCompliantDeviceCount|Int32|Number of non compliant devices.| +|remediatedDeviceCount|Int32|Number of remediated devices.| +|errorDeviceCount|Int32|Number of devices had error.| +|unknownDeviceCount|Int32|Number of unknown devices.| +|conflictDeviceCount|Int32|Number of conflict devices.| +|notApplicableDeviceCount|Int32|Number of not applicable devices.| +|compliantUserCount|Int32|Number of compliant users.| +|nonCompliantUserCount|Int32|Number of non compliant users.| +|remediatedUserCount|Int32|Number of remediated users.| +|errorUserCount|Int32|Number of users had error.| +|unknownUserCount|Int32|Number of unknown users.| +|conflictUserCount|Int32|Number of conflict users.| +|notApplicableUserCount|Int32|Number of not applicable users.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [softwareUpdateStatusSummary](../resources/intune-deviceconfig-softwareupdatestatussummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/softwareUpdateStatusSummary +Content-type: application/json +Content-length: 518 + +{ + "@odata.type": "#microsoft.graph.softwareUpdateStatusSummary", + "displayName": "Display Name value", + "compliantDeviceCount": 4, + "nonCompliantDeviceCount": 7, + "remediatedDeviceCount": 5, + "errorDeviceCount": 0, + "unknownDeviceCount": 2, + "conflictDeviceCount": 3, + "notApplicableDeviceCount": 8, + "compliantUserCount": 2, + "nonCompliantUserCount": 5, + "remediatedUserCount": 3, + "errorUserCount": 14, + "unknownUserCount": 0, + "conflictUserCount": 1, + "notApplicableUserCount": 6 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 567 + +{ + "@odata.type": "#microsoft.graph.softwareUpdateStatusSummary", + "id": "4f71421f-421f-4f71-1f42-714f1f42714f", + "displayName": "Display Name value", + "compliantDeviceCount": 4, + "nonCompliantDeviceCount": 7, + "remediatedDeviceCount": 5, + "errorDeviceCount": 0, + "unknownDeviceCount": 2, + "conflictDeviceCount": 3, + "notApplicableDeviceCount": 8, + "compliantUserCount": 2, + "nonCompliantUserCount": 5, + "remediatedUserCount": 3, + "errorUserCount": 14, + "unknownUserCount": 0, + "conflictUserCount": 1, + "notApplicableUserCount": 6 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-create.md new file mode 100644 index 00000000000..2be7033ab24 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-create.md @@ -0,0 +1,170 @@ +--- +title: "Create unsupportedDeviceConfiguration" +description: "Create a new unsupportedDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create unsupportedDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the unsupportedDeviceConfiguration object. + +The following table shows the properties that are required when you create the unsupportedDeviceConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|originalEntityTypeName|String|The type of entity that would be returned otherwise.| +|details|[unsupportedDeviceConfigurationDetail](../resources/intune-deviceconfig-unsupporteddeviceconfigurationdetail.md) collection|Details describing why the entity is unsupported. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1291 + +{ + "@odata.type": "#microsoft.graph.unsupportedDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "originalEntityTypeName": "Original Entity Type Name value", + "details": [ + { + "@odata.type": "microsoft.graph.unsupportedDeviceConfigurationDetail", + "message": "Message value", + "propertyName": "Property Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1463 + +{ + "@odata.type": "#microsoft.graph.unsupportedDeviceConfiguration", + "id": "f80d6fc8-6fc8-f80d-c86f-0df8c86f0df8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "originalEntityTypeName": "Original Entity Type Name value", + "details": [ + { + "@odata.type": "microsoft.graph.unsupportedDeviceConfigurationDetail", + "message": "Message value", + "propertyName": "Property Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-delete.md new file mode 100644 index 00000000000..98d82d52541 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete unsupportedDeviceConfiguration" +description: "Deletes a unsupportedDeviceConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete unsupportedDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-get.md new file mode 100644 index 00000000000..20118db0452 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-get.md @@ -0,0 +1,114 @@ +--- +title: "Get unsupportedDeviceConfiguration" +description: "Read properties and relationships of the unsupportedDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get unsupportedDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1562 + +{ + "value": { + "@odata.type": "#microsoft.graph.unsupportedDeviceConfiguration", + "id": "f80d6fc8-6fc8-f80d-c86f-0df8c86f0df8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "originalEntityTypeName": "Original Entity Type Name value", + "details": [ + { + "@odata.type": "microsoft.graph.unsupportedDeviceConfigurationDetail", + "message": "Message value", + "propertyName": "Property Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-list.md new file mode 100644 index 00000000000..0445851080a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-list.md @@ -0,0 +1,112 @@ +--- +title: "List unsupportedDeviceConfigurations" +description: "List properties and relationships of the unsupportedDeviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List unsupportedDeviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1656 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.unsupportedDeviceConfiguration", + "id": "f80d6fc8-6fc8-f80d-c86f-0df8c86f0df8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "originalEntityTypeName": "Original Entity Type Name value", + "details": [ + { + "@odata.type": "microsoft.graph.unsupportedDeviceConfigurationDetail", + "message": "Message value", + "propertyName": "Property Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-update.md new file mode 100644 index 00000000000..09e91f018b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-unsupporteddeviceconfiguration-update.md @@ -0,0 +1,171 @@ +--- +title: "Update unsupportedDeviceConfiguration" +description: "Update the properties of a unsupportedDeviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update unsupportedDeviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object. + +The following table shows the properties that are required when you create the [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|originalEntityTypeName|String|The type of entity that would be returned otherwise.| +|details|[unsupportedDeviceConfigurationDetail](../resources/intune-deviceconfig-unsupporteddeviceconfigurationdetail.md) collection|Details describing why the entity is unsupported. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [unsupportedDeviceConfiguration](../resources/intune-deviceconfig-unsupporteddeviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1291 + +{ + "@odata.type": "#microsoft.graph.unsupportedDeviceConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "originalEntityTypeName": "Original Entity Type Name value", + "details": [ + { + "@odata.type": "microsoft.graph.unsupportedDeviceConfigurationDetail", + "message": "Message value", + "propertyName": "Property Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1463 + +{ + "@odata.type": "#microsoft.graph.unsupportedDeviceConfiguration", + "id": "f80d6fc8-6fc8-f80d-c86f-0df8c86f0df8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "originalEntityTypeName": "Original Entity Type Name value", + "details": [ + { + "@odata.type": "microsoft.graph.unsupportedDeviceConfigurationDetail", + "message": "Message value", + "propertyName": "Property Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-get.md new file mode 100644 index 00000000000..8c5ea6cb862 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-get.md @@ -0,0 +1,118 @@ +--- +title: "Get vpnConfiguration" +description: "Read properties and relationships of the vpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get vpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1642 + +{ + "value": { + "@odata.type": "#microsoft.graph.vpnConfiguration", + "id": "0577cdb9-cdb9-0577-b9cd-7705b9cd7705", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-list.md new file mode 100644 index 00000000000..d754971d10d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-vpnconfiguration-list.md @@ -0,0 +1,116 @@ +--- +title: "List vpnConfigurations" +description: "List properties and relationships of the vpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List vpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [vpnConfiguration](../resources/intune-deviceconfig-vpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1744 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.vpnConfiguration", + "id": "0577cdb9-cdb9-0577-b9cd-7705b9cd7705", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationMethod": "usernameAndPassword", + "connectionName": "Connection Name value", + "role": "Role value", + "realm": "Realm value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-get.md new file mode 100644 index 00000000000..053b7c0a1ca --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-get.md @@ -0,0 +1,112 @@ +--- +title: "Get windows10CertificateProfileBase" +description: "Read properties and relationships of the windows10CertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10CertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10CertificateProfileBase](../resources/intune-deviceconfig-windows10certificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10CertificateProfileBase](../resources/intune-deviceconfig-windows10certificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1578 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10CertificateProfileBase", + "id": "1f01ffc6-ffc6-1f01-c6ff-011fc6ff011f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-list.md new file mode 100644 index 00000000000..a53be741c56 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10certificateprofilebase-list.md @@ -0,0 +1,110 @@ +--- +title: "List windows10CertificateProfileBases" +description: "List properties and relationships of the windows10CertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10CertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10CertificateProfileBase](../resources/intune-deviceconfig-windows10certificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10CertificateProfileBase](../resources/intune-deviceconfig-windows10certificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1668 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10CertificateProfileBase", + "id": "1f01ffc6-ffc6-1f01-c6ff-011fc6ff011f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-create.md new file mode 100644 index 00000000000..08953e651fd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-create.md @@ -0,0 +1,221 @@ +--- +title: "Create windows10CompliancePolicy" +description: "Create a new windows10CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10CompliancePolicy object. + +The following table shows the properties that are required when you create the windows10CompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock Windows device.| +|passwordBlockSimple|Boolean|Indicates whether or not to block simple password.| +|passwordRequiredToUnlockFromIdle|Boolean|Require a password to unlock an idle device.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|The password expiration in days.| +|passwordMinimumLength|Int32|The minimum password length.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of.| +|requireHealthyDeviceReport|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation.| +|osMinimumVersion|String|Minimum Windows 10 version.| +|osMaximumVersion|String|Maximum Windows 10 version.| +|mobileOsMinimumVersion|String|Minimum Windows Phone version.| +|mobileOsMaximumVersion|String|Maximum Windows Phone version.| +|earlyLaunchAntiMalwareDriverEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.| +|bitLockerEnabled|Boolean|Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled| +|secureBootEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.| +|codeIntegrityEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation.| +|storageRequireEncryption|Boolean|Require encryption on windows devices.| +|activeFirewallRequired|Boolean|Require active firewall on Windows devices.| +|defenderEnabled|Boolean|Require Windows Defender Antimalware on Windows devices.| +|defenderVersion|String|Require Windows Defender Antimalware minimum version on Windows devices.| +|signatureOutOfDate|Boolean|Require Windows Defender Antimalware Signature to be up to date on Windows devices.| +|rtpEnabled|Boolean|Require Windows Defender Antimalware Real-Time Protection on Windows devices.| +|antivirusRequired|Boolean|Require any Antivirus solution registered with Windows Decurity Center to be on and monitoring (e.g. Symantec, Windows Defender).| +|antiSpywareRequired|Boolean|Require any AntiSpyware solution registered with Windows Decurity Center to be on and monitoring (e.g. Symantec, Windows Defender).| +|validOperatingSystemBuildRanges|[operatingSystemVersionRange](../resources/intune-deviceconfig-operatingsystemversionrange.md) collection|The valid operating system build ranges on Windows devices. This collection can contain a maximum of 10000 elements.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Device Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|configurationManagerComplianceRequired|Boolean|Require to consider SCCM Compliance state into consideration for Intune Compliance State.| +|tpmRequired|Boolean|Require Trusted Platform Module(TPM) to be present.| +|deviceCompliancePolicyScript|[deviceCompliancePolicyScript](../resources/intune-deviceconfig-devicecompliancepolicyscript.md)|Not yet documented| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1911 + +{ + "@odata.type": "#microsoft.graph.windows10CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordRequiredToUnlockFromIdle": true, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "requireHealthyDeviceReport": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "mobileOsMinimumVersion": "Mobile Os Minimum Version value", + "mobileOsMaximumVersion": "Mobile Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "defenderEnabled": true, + "defenderVersion": "Defender Version value", + "signatureOutOfDate": true, + "rtpEnabled": true, + "antivirusRequired": true, + "antiSpywareRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ], + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "configurationManagerComplianceRequired": true, + "tpmRequired": true, + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2083 + +{ + "@odata.type": "#microsoft.graph.windows10CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2919ae62-ae62-2919-62ae-192962ae1929", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordRequiredToUnlockFromIdle": true, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "requireHealthyDeviceReport": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "mobileOsMinimumVersion": "Mobile Os Minimum Version value", + "mobileOsMaximumVersion": "Mobile Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "defenderEnabled": true, + "defenderVersion": "Defender Version value", + "signatureOutOfDate": true, + "rtpEnabled": true, + "antivirusRequired": true, + "antiSpywareRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ], + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "configurationManagerComplianceRequired": true, + "tpmRequired": true, + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-delete.md new file mode 100644 index 00000000000..86e5f224dfd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10CompliancePolicy" +description: "Deletes a windows10CompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-get.md new file mode 100644 index 00000000000..b23f2570308 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-get.md @@ -0,0 +1,125 @@ +--- +title: "Get windows10CompliancePolicy" +description: "Read properties and relationships of the windows10CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2208 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2919ae62-ae62-2919-62ae-192962ae1929", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordRequiredToUnlockFromIdle": true, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "requireHealthyDeviceReport": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "mobileOsMinimumVersion": "Mobile Os Minimum Version value", + "mobileOsMaximumVersion": "Mobile Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "defenderEnabled": true, + "defenderVersion": "Defender Version value", + "signatureOutOfDate": true, + "rtpEnabled": true, + "antivirusRequired": true, + "antiSpywareRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ], + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "configurationManagerComplianceRequired": true, + "tpmRequired": true, + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-list.md new file mode 100644 index 00000000000..5fed49dae66 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-list.md @@ -0,0 +1,124 @@ +--- +title: "List windows10CompliancePolicies" +description: "List properties and relationships of the windows10CompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10CompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2328 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2919ae62-ae62-2919-62ae-192962ae1929", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordRequiredToUnlockFromIdle": true, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "requireHealthyDeviceReport": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "mobileOsMinimumVersion": "Mobile Os Minimum Version value", + "mobileOsMaximumVersion": "Mobile Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "defenderEnabled": true, + "defenderVersion": "Defender Version value", + "signatureOutOfDate": true, + "rtpEnabled": true, + "antivirusRequired": true, + "antiSpywareRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ], + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "configurationManagerComplianceRequired": true, + "tpmRequired": true, + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-update.md new file mode 100644 index 00000000000..e5d32df9ea7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10compliancepolicy-update.md @@ -0,0 +1,221 @@ +--- +title: "Update windows10CompliancePolicy" +description: "Update the properties of a windows10CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object. + +The following table shows the properties that are required when you create the [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock Windows device.| +|passwordBlockSimple|Boolean|Indicates whether or not to block simple password.| +|passwordRequiredToUnlockFromIdle|Boolean|Require a password to unlock an idle device.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordExpirationDays|Int32|The password expiration in days.| +|passwordMinimumLength|Int32|The minimum password length.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of.| +|requireHealthyDeviceReport|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation.| +|osMinimumVersion|String|Minimum Windows 10 version.| +|osMaximumVersion|String|Maximum Windows 10 version.| +|mobileOsMinimumVersion|String|Minimum Windows Phone version.| +|mobileOsMaximumVersion|String|Maximum Windows Phone version.| +|earlyLaunchAntiMalwareDriverEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.| +|bitLockerEnabled|Boolean|Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled| +|secureBootEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.| +|codeIntegrityEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation.| +|storageRequireEncryption|Boolean|Require encryption on windows devices.| +|activeFirewallRequired|Boolean|Require active firewall on Windows devices.| +|defenderEnabled|Boolean|Require Windows Defender Antimalware on Windows devices.| +|defenderVersion|String|Require Windows Defender Antimalware minimum version on Windows devices.| +|signatureOutOfDate|Boolean|Require Windows Defender Antimalware Signature to be up to date on Windows devices.| +|rtpEnabled|Boolean|Require Windows Defender Antimalware Real-Time Protection on Windows devices.| +|antivirusRequired|Boolean|Require any Antivirus solution registered with Windows Decurity Center to be on and monitoring (e.g. Symantec, Windows Defender).| +|antiSpywareRequired|Boolean|Require any AntiSpyware solution registered with Windows Decurity Center to be on and monitoring (e.g. Symantec, Windows Defender).| +|validOperatingSystemBuildRanges|[operatingSystemVersionRange](../resources/intune-deviceconfig-operatingsystemversionrange.md) collection|The valid operating system build ranges on Windows devices. This collection can contain a maximum of 10000 elements.| +|deviceThreatProtectionEnabled|Boolean|Require that devices have enabled device threat protection.| +|deviceThreatProtectionRequiredSecurityLevel|[deviceThreatProtectionLevel](../resources/intune-deviceconfig-devicethreatprotectionlevel.md)|Require Device Threat Protection minimum risk level to report noncompliance. Possible values are: `unavailable`, `secured`, `low`, `medium`, `high`, `notSet`.| +|configurationManagerComplianceRequired|Boolean|Require to consider SCCM Compliance state into consideration for Intune Compliance State.| +|tpmRequired|Boolean|Require Trusted Platform Module(TPM) to be present.| +|deviceCompliancePolicyScript|[deviceCompliancePolicyScript](../resources/intune-deviceconfig-devicecompliancepolicyscript.md)|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10CompliancePolicy](../resources/intune-deviceconfig-windows10compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1911 + +{ + "@odata.type": "#microsoft.graph.windows10CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordRequiredToUnlockFromIdle": true, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "requireHealthyDeviceReport": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "mobileOsMinimumVersion": "Mobile Os Minimum Version value", + "mobileOsMaximumVersion": "Mobile Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "defenderEnabled": true, + "defenderVersion": "Defender Version value", + "signatureOutOfDate": true, + "rtpEnabled": true, + "antivirusRequired": true, + "antiSpywareRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ], + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "configurationManagerComplianceRequired": true, + "tpmRequired": true, + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2083 + +{ + "@odata.type": "#microsoft.graph.windows10CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2919ae62-ae62-2919-62ae-192962ae1929", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordRequiredToUnlockFromIdle": true, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "requireHealthyDeviceReport": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "mobileOsMinimumVersion": "Mobile Os Minimum Version value", + "mobileOsMaximumVersion": "Mobile Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "defenderEnabled": true, + "defenderVersion": "Defender Version value", + "signatureOutOfDate": true, + "rtpEnabled": true, + "antivirusRequired": true, + "antiSpywareRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ], + "deviceThreatProtectionEnabled": true, + "deviceThreatProtectionRequiredSecurityLevel": "secured", + "configurationManagerComplianceRequired": true, + "tpmRequired": true, + "deviceCompliancePolicyScript": { + "@odata.type": "microsoft.graph.deviceCompliancePolicyScript", + "deviceComplianceScriptId": "Device Compliance Script Id value", + "rulesContent": "cnVsZXNDb250ZW50" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-create.md new file mode 100644 index 00000000000..c5ea246ee4f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create windows10CustomConfiguration" +description: "Create a new windows10CustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10CustomConfiguration object. + +The following table shows the properties that are required when you create the windows10CustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1339 + +{ + "@odata.type": "#microsoft.graph.windows10CustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1511 + +{ + "@odata.type": "#microsoft.graph.windows10CustomConfiguration", + "id": "d8ae266e-266e-d8ae-6e26-aed86e26aed8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-delete.md new file mode 100644 index 00000000000..e8bb5d7e469 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10CustomConfiguration" +description: "Deletes a windows10CustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-get.md new file mode 100644 index 00000000000..62ed2951ca7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get windows10CustomConfiguration" +description: "Read properties and relationships of the windows10CustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1614 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10CustomConfiguration", + "id": "d8ae266e-266e-d8ae-6e26-aed86e26aed8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-list.md new file mode 100644 index 00000000000..d760a75135b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List windows10CustomConfigurations" +description: "List properties and relationships of the windows10CustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10CustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1712 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10CustomConfiguration", + "id": "d8ae266e-266e-d8ae-6e26-aed86e26aed8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-update.md new file mode 100644 index 00000000000..a7255562e14 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10customconfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update windows10CustomConfiguration" +description: "Update the properties of a windows10CustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10CustomConfiguration](../resources/intune-deviceconfig-windows10customconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1339 + +{ + "@odata.type": "#microsoft.graph.windows10CustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1511 + +{ + "@odata.type": "#microsoft.graph.windows10CustomConfiguration", + "id": "d8ae266e-266e-d8ae-6e26-aed86e26aed8", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-create.md new file mode 100644 index 00000000000..5c3bc0918a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-create.md @@ -0,0 +1,215 @@ +--- +title: "Create windows10DeviceFirmwareConfigurationInterface" +description: "Create a new windows10DeviceFirmwareConfigurationInterface object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10DeviceFirmwareConfigurationInterface + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10DeviceFirmwareConfigurationInterface object. + +The following table shows the properties that are required when you create the windows10DeviceFirmwareConfigurationInterface. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|changeUefiSettingsPermission|[changeUefiSettingsPermission](../resources/intune-deviceconfig-changeuefisettingspermission.md)|Defines the permission level granted to users to change UEFI settings. Possible values are: `notConfiguredOnly`, `none`.| +|virtualizationOfCpuAndIO|[enablement](../resources/intune-shared-enablement.md)|Defines whether CPU and IO virtualization is enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|cameras|[enablement](../resources/intune-shared-enablement.md)|Defines whether built-in cameras are enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|microphonesAndSpeakers|[enablement](../resources/intune-shared-enablement.md)|Defines whether built-in microphones or speakers are enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|radios|[enablement](../resources/intune-shared-enablement.md)|Defines whether built-in radios e.g. WIFI, NFC, Bluetooth, are enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|bootFromExternalMedia|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to boot from external media. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|bootFromBuiltInNetworkAdapters|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to boot from built-in network adapters. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|windowsPlatformBinaryTable|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Windows Platform Binary Table. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|simultaneousMultiThreading|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Simultaneous MultiThreading. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|frontCamera|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Front Camera. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|rearCamera|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable rear camera. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|infraredCamera|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Infrared camera. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|microphone|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Microphone. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|bluetooth|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Bluetooth. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wirelessWideAreaNetwork|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Wireless Wide Area Network. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|nearFieldCommunication|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Near Field Communication. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wiFi|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable WiFi. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|usbTypeAPort|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable USB Type A Port. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|sdCard|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable SD Card Port. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wakeOnLAN|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Wake on LAN. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wakeOnPower|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Wake On Power. Possible values are: `notConfigured`, `enabled`, `disabled`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1754 + +{ + "@odata.type": "#microsoft.graph.windows10DeviceFirmwareConfigurationInterface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "changeUefiSettingsPermission": "none", + "virtualizationOfCpuAndIO": "enabled", + "cameras": "enabled", + "microphonesAndSpeakers": "enabled", + "radios": "enabled", + "bootFromExternalMedia": "enabled", + "bootFromBuiltInNetworkAdapters": "enabled", + "windowsPlatformBinaryTable": "enabled", + "simultaneousMultiThreading": "enabled", + "frontCamera": "enabled", + "rearCamera": "enabled", + "infraredCamera": "enabled", + "microphone": "enabled", + "bluetooth": "enabled", + "wirelessWideAreaNetwork": "enabled", + "nearFieldCommunication": "enabled", + "wiFi": "enabled", + "usbTypeAPort": "enabled", + "sdCard": "enabled", + "wakeOnLAN": "enabled", + "wakeOnPower": "enabled" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1926 + +{ + "@odata.type": "#microsoft.graph.windows10DeviceFirmwareConfigurationInterface", + "id": "96474363-4363-9647-6343-479663434796", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "changeUefiSettingsPermission": "none", + "virtualizationOfCpuAndIO": "enabled", + "cameras": "enabled", + "microphonesAndSpeakers": "enabled", + "radios": "enabled", + "bootFromExternalMedia": "enabled", + "bootFromBuiltInNetworkAdapters": "enabled", + "windowsPlatformBinaryTable": "enabled", + "simultaneousMultiThreading": "enabled", + "frontCamera": "enabled", + "rearCamera": "enabled", + "infraredCamera": "enabled", + "microphone": "enabled", + "bluetooth": "enabled", + "wirelessWideAreaNetwork": "enabled", + "nearFieldCommunication": "enabled", + "wiFi": "enabled", + "usbTypeAPort": "enabled", + "sdCard": "enabled", + "wakeOnLAN": "enabled", + "wakeOnPower": "enabled" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-delete.md new file mode 100644 index 00000000000..7c72ea8cdfa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10DeviceFirmwareConfigurationInterface" +description: "Deletes a windows10DeviceFirmwareConfigurationInterface." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10DeviceFirmwareConfigurationInterface + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-get.md new file mode 100644 index 00000000000..0eaf8783650 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-get.md @@ -0,0 +1,127 @@ +--- +title: "Get windows10DeviceFirmwareConfigurationInterface" +description: "Read properties and relationships of the windows10DeviceFirmwareConfigurationInterface object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10DeviceFirmwareConfigurationInterface + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2051 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10DeviceFirmwareConfigurationInterface", + "id": "96474363-4363-9647-6343-479663434796", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "changeUefiSettingsPermission": "none", + "virtualizationOfCpuAndIO": "enabled", + "cameras": "enabled", + "microphonesAndSpeakers": "enabled", + "radios": "enabled", + "bootFromExternalMedia": "enabled", + "bootFromBuiltInNetworkAdapters": "enabled", + "windowsPlatformBinaryTable": "enabled", + "simultaneousMultiThreading": "enabled", + "frontCamera": "enabled", + "rearCamera": "enabled", + "infraredCamera": "enabled", + "microphone": "enabled", + "bluetooth": "enabled", + "wirelessWideAreaNetwork": "enabled", + "nearFieldCommunication": "enabled", + "wiFi": "enabled", + "usbTypeAPort": "enabled", + "sdCard": "enabled", + "wakeOnLAN": "enabled", + "wakeOnPower": "enabled" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-list.md new file mode 100644 index 00000000000..53ad3cf2fab --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-list.md @@ -0,0 +1,125 @@ +--- +title: "List windows10DeviceFirmwareConfigurationInterfaces" +description: "List properties and relationships of the windows10DeviceFirmwareConfigurationInterface objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10DeviceFirmwareConfigurationInterfaces + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2171 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10DeviceFirmwareConfigurationInterface", + "id": "96474363-4363-9647-6343-479663434796", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "changeUefiSettingsPermission": "none", + "virtualizationOfCpuAndIO": "enabled", + "cameras": "enabled", + "microphonesAndSpeakers": "enabled", + "radios": "enabled", + "bootFromExternalMedia": "enabled", + "bootFromBuiltInNetworkAdapters": "enabled", + "windowsPlatformBinaryTable": "enabled", + "simultaneousMultiThreading": "enabled", + "frontCamera": "enabled", + "rearCamera": "enabled", + "infraredCamera": "enabled", + "microphone": "enabled", + "bluetooth": "enabled", + "wirelessWideAreaNetwork": "enabled", + "nearFieldCommunication": "enabled", + "wiFi": "enabled", + "usbTypeAPort": "enabled", + "sdCard": "enabled", + "wakeOnLAN": "enabled", + "wakeOnPower": "enabled" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-update.md new file mode 100644 index 00000000000..17823f9ae95 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10devicefirmwareconfigurationinterface-update.md @@ -0,0 +1,216 @@ +--- +title: "Update windows10DeviceFirmwareConfigurationInterface" +description: "Update the properties of a windows10DeviceFirmwareConfigurationInterface object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10DeviceFirmwareConfigurationInterface + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object. + +The following table shows the properties that are required when you create the [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|changeUefiSettingsPermission|[changeUefiSettingsPermission](../resources/intune-deviceconfig-changeuefisettingspermission.md)|Defines the permission level granted to users to change UEFI settings. Possible values are: `notConfiguredOnly`, `none`.| +|virtualizationOfCpuAndIO|[enablement](../resources/intune-shared-enablement.md)|Defines whether CPU and IO virtualization is enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|cameras|[enablement](../resources/intune-shared-enablement.md)|Defines whether built-in cameras are enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|microphonesAndSpeakers|[enablement](../resources/intune-shared-enablement.md)|Defines whether built-in microphones or speakers are enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|radios|[enablement](../resources/intune-shared-enablement.md)|Defines whether built-in radios e.g. WIFI, NFC, Bluetooth, are enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|bootFromExternalMedia|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to boot from external media. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|bootFromBuiltInNetworkAdapters|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to boot from built-in network adapters. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|windowsPlatformBinaryTable|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Windows Platform Binary Table. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|simultaneousMultiThreading|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Simultaneous MultiThreading. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|frontCamera|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Front Camera. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|rearCamera|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable rear camera. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|infraredCamera|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Infrared camera. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|microphone|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Microphone. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|bluetooth|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Bluetooth. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wirelessWideAreaNetwork|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Wireless Wide Area Network. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|nearFieldCommunication|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Near Field Communication. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wiFi|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable WiFi. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|usbTypeAPort|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable USB Type A Port. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|sdCard|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable SD Card Port. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wakeOnLAN|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Wake on LAN. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|wakeOnPower|[enablement](../resources/intune-shared-enablement.md)|Defines whether a user is allowed to enable Wake On Power. Possible values are: `notConfigured`, `enabled`, `disabled`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10DeviceFirmwareConfigurationInterface](../resources/intune-deviceconfig-windows10devicefirmwareconfigurationinterface.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1754 + +{ + "@odata.type": "#microsoft.graph.windows10DeviceFirmwareConfigurationInterface", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "changeUefiSettingsPermission": "none", + "virtualizationOfCpuAndIO": "enabled", + "cameras": "enabled", + "microphonesAndSpeakers": "enabled", + "radios": "enabled", + "bootFromExternalMedia": "enabled", + "bootFromBuiltInNetworkAdapters": "enabled", + "windowsPlatformBinaryTable": "enabled", + "simultaneousMultiThreading": "enabled", + "frontCamera": "enabled", + "rearCamera": "enabled", + "infraredCamera": "enabled", + "microphone": "enabled", + "bluetooth": "enabled", + "wirelessWideAreaNetwork": "enabled", + "nearFieldCommunication": "enabled", + "wiFi": "enabled", + "usbTypeAPort": "enabled", + "sdCard": "enabled", + "wakeOnLAN": "enabled", + "wakeOnPower": "enabled" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1926 + +{ + "@odata.type": "#microsoft.graph.windows10DeviceFirmwareConfigurationInterface", + "id": "96474363-4363-9647-6343-479663434796", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "changeUefiSettingsPermission": "none", + "virtualizationOfCpuAndIO": "enabled", + "cameras": "enabled", + "microphonesAndSpeakers": "enabled", + "radios": "enabled", + "bootFromExternalMedia": "enabled", + "bootFromBuiltInNetworkAdapters": "enabled", + "windowsPlatformBinaryTable": "enabled", + "simultaneousMultiThreading": "enabled", + "frontCamera": "enabled", + "rearCamera": "enabled", + "infraredCamera": "enabled", + "microphone": "enabled", + "bluetooth": "enabled", + "wirelessWideAreaNetwork": "enabled", + "nearFieldCommunication": "enabled", + "wiFi": "enabled", + "usbTypeAPort": "enabled", + "sdCard": "enabled", + "wakeOnLAN": "enabled", + "wakeOnPower": "enabled" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-create.md new file mode 100644 index 00000000000..f42f25ac9c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-create.md @@ -0,0 +1,191 @@ +--- +title: "Create windows10EasEmailProfileConfiguration" +description: "Create a new windows10EasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10EasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10EasEmailProfileConfiguration object. + +The following table shows the properties that are required when you create the windows10EasEmailProfileConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|usernameSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|usernameAADSource|[usernameSource](../resources/intune-deviceconfig-usernamesource.md)|Name of the AAD field, that will be used to retrieve UserName for email profile. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`, `samAccountName`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md)| +|accountName|String|Account name.| +|syncCalendar|Boolean|Whether or not to sync the calendar.| +|syncContacts|Boolean|Whether or not to sync contacts.| +|syncTasks|Boolean|Whether or not to sync tasks.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of email to sync. Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|emailSyncSchedule|[emailSyncSchedule](../resources/intune-deviceconfig-emailsyncschedule.md)|Email sync schedule. Possible values are: `userDefined`, `asMessagesArrive`, `manual`, `fifteenMinutes`, `thirtyMinutes`, `sixtyMinutes`, `basedOnMyUsage`.| +|hostName|String|Exchange location that (URL) that the native mail app connects to.| +|requireSsl|Boolean|Indicates whether or not to use SSL.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1526 + +{ + "@odata.type": "#microsoft.graph.windows10EasEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1698 + +{ + "@odata.type": "#microsoft.graph.windows10EasEmailProfileConfiguration", + "id": "9dc6f073-f073-9dc6-73f0-c69d73f0c69d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-delete.md new file mode 100644 index 00000000000..020c4dccbec --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10EasEmailProfileConfiguration" +description: "Deletes a windows10EasEmailProfileConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10EasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-get.md new file mode 100644 index 00000000000..f979efc689c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-get.md @@ -0,0 +1,119 @@ +--- +title: "Get windows10EasEmailProfileConfiguration" +description: "Read properties and relationships of the windows10EasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10EasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1807 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10EasEmailProfileConfiguration", + "id": "9dc6f073-f073-9dc6-73f0-c69d73f0c69d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-list.md new file mode 100644 index 00000000000..2114969bf9a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-list.md @@ -0,0 +1,117 @@ +--- +title: "List windows10EasEmailProfileConfigurations" +description: "List properties and relationships of the windows10EasEmailProfileConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10EasEmailProfileConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1911 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10EasEmailProfileConfiguration", + "id": "9dc6f073-f073-9dc6-73f0-c69d73f0c69d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-update.md new file mode 100644 index 00000000000..328fe11c278 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10easemailprofileconfiguration-update.md @@ -0,0 +1,192 @@ +--- +title: "Update windows10EasEmailProfileConfiguration" +description: "Update the properties of a windows10EasEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10EasEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|usernameSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|usernameAADSource|[usernameSource](../resources/intune-deviceconfig-usernamesource.md)|Name of the AAD field, that will be used to retrieve UserName for email profile. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`, `samAccountName`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md)| +|accountName|String|Account name.| +|syncCalendar|Boolean|Whether or not to sync the calendar.| +|syncContacts|Boolean|Whether or not to sync contacts.| +|syncTasks|Boolean|Whether or not to sync tasks.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of email to sync. Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|emailSyncSchedule|[emailSyncSchedule](../resources/intune-deviceconfig-emailsyncschedule.md)|Email sync schedule. Possible values are: `userDefined`, `asMessagesArrive`, `manual`, `fifteenMinutes`, `thirtyMinutes`, `sixtyMinutes`, `basedOnMyUsage`.| +|hostName|String|Exchange location that (URL) that the native mail app connects to.| +|requireSsl|Boolean|Indicates whether or not to use SSL.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10EasEmailProfileConfiguration](../resources/intune-deviceconfig-windows10easemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1526 + +{ + "@odata.type": "#microsoft.graph.windows10EasEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1698 + +{ + "@odata.type": "#microsoft.graph.windows10EasEmailProfileConfiguration", + "id": "9dc6f073-f073-9dc6-73f0-c69d73f0c69d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-create.md new file mode 100644 index 00000000000..1ea3bb9e6cf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-create.md @@ -0,0 +1,1798 @@ +--- +title: "Create windows10EndpointProtectionConfiguration" +description: "Create a new windows10EndpointProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10EndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10EndpointProtectionConfiguration object. + +The following table shows the properties that are required when you create the windows10EndpointProtectionConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|dmaGuardDeviceEnumerationPolicy|[dmaGuardDeviceEnumerationPolicyType](../resources/intune-deviceconfig-dmaguarddeviceenumerationpolicytype.md)|This policy is intended to provide additional security against external DMA capable devices. It allows for more control over the enumeration of external DMA capable devices incompatible with DMA Remapping/device memory isolation and sandboxing. This policy only takes effect when Kernel DMA Protection is supported and enabled by the system firmware. Kernel DMA Protection is a platform feature that cannot be controlled via policy or by end user. It has to be supported by the system at the time of manufacturing. To check if the system supports Kernel DMA Protection, please check the Kernel DMA Protection field in the Summary page of MSINFO32.exe. Possible values are: `deviceDefault`, `blockAll`, `allowAll`.| +|firewallRules|[windowsFirewallRule](../resources/intune-deviceconfig-windowsfirewallrule.md) collection|Configures the firewall rule settings. This collection can contain a maximum of 150 elements.| +|userRightsAccessCredentialManagerAsTrustedCaller|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right is used by Credential Manager during Backup/Restore. Users' saved credentials might be compromised if this privilege is given to other entities. Only states NotConfigured and Allowed are supported| +|userRightsAllowAccessFromNetwork|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups are allowed to connect to the computer over the network. State Allowed is supported.| +|userRightsBlockAccessFromNetwork|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups are block from connecting to the computer over the network. State Block is supported.| +|userRightsActAsPartOfTheOperatingSystem|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Only states NotConfigured and Allowed are supported| +|userRightsLocalLogOn|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can log on to the computer. States NotConfigured, Allowed are supported | +|userRightsDenyLocalLogOn|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users cannot log on to the computer. States NotConfigured, Blocked are supported | +|userRightsBackupData|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Only states NotConfigured and Allowed are supported| +|userRightsChangeSystemTime|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups can change the time and date on the internal clock of the computer. Only states NotConfigured and Allowed are supported| +|userRightsCreateGlobalObjects|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This security setting determines whether users can create global objects that are available to all sessions. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption. Only states NotConfigured and Allowed are supported| +|userRightsCreatePageFile|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups can call an internal API to create and change the size of a page file. Only states NotConfigured and Allowed are supported| +|userRightsCreatePermanentSharedObjects|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can be used by processes to create a directory object using the object manager. Only states NotConfigured and Allowed are supported| +|userRightsCreateSymbolicLinks|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines if the user can create a symbolic link from the computer to which they are logged on. Only states NotConfigured and Allowed are supported| +|userRightsCreateToken|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users/groups can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal API to create an access token. Only states NotConfigured and Allowed are supported| +|userRightsDebugPrograms|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can attach a debugger to any process or to the kernel. Only states NotConfigured and Allowed are supported| +|userRightsRemoteDesktopServicesLogOn|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups are prohibited from logging on as a Remote Desktop Services client. Only states NotConfigured and Blocked are supported| +|userRightsDelegation|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can set the Trusted for Delegation setting on a user or computer object. Only states NotConfigured and Allowed are supported.| +|userRightsGenerateSecurityAudits|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can be used by a process to add entries to the security log. The security log is used to trace unauthorized system access. Only states NotConfigured and Allowed are supported.| +|userRightsImpersonateClient|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect to a service that they have created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels. Only states NotConfigured and Allowed are supported.| +|userRightsIncreaseSchedulingPriority|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can use a process with Write Property access to another process to increase the execution priority assigned to the other process. Only states NotConfigured and Allowed are supported.| +|userRightsLoadUnloadDrivers|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. Only states NotConfigured and Allowed are supported.| +|userRightsLockMemory|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Only states NotConfigured and Allowed are supported.| +|userRightsManageAuditingAndSecurityLogs|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. Only states NotConfigured and Allowed are supported.| +|userRightsManageVolumes|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups can run maintenance tasks on a volume, such as remote defragmentation. Only states NotConfigured and Allowed are supported.| +|userRightsModifyFirmwareEnvironment|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines who can modify firmware environment values. Only states NotConfigured and Allowed are supported.| +|userRightsModifyObjectLabels|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Only states NotConfigured and Allowed are supported.| +|userRightsProfileSingleProcess|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can use performance monitoring tools to monitor the performance of system processes. Only states NotConfigured and Allowed are supported.| +|userRightsRemoteShutdown|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users are allowed to shut down a computer from a remote location on the network. Misuse of this user right can result in a denial of service. Only states NotConfigured and Allowed are supported.| +|userRightsRestoreData|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Only states NotConfigured and Allowed are supported.| +|userRightsTakeOwnership|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. Only states NotConfigured and Allowed are supported.| +|xboxServicesEnableXboxGameSaveTask|Boolean|This setting determines whether xbox game save is enabled (1) or disabled (0).| +|xboxServicesAccessoryManagementServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether the Accessory management service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|xboxServicesLiveAuthManagerServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether Live Auth Manager service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|xboxServicesLiveGameSaveServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether Live Game save service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|xboxServicesLiveNetworkingServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether Networking service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|localSecurityOptionsBlockMicrosoftAccounts|Boolean|Prevent users from adding new Microsoft accounts to this computer.| +|localSecurityOptionsBlockRemoteLogonWithBlankPassword|Boolean|Enable Local accounts that are not password protected to log on from locations other than the physical device.Default is enabled| +|localSecurityOptionsDisableAdministratorAccount|Boolean|Determines whether the Local Administrator account is enabled or disabled.| +|localSecurityOptionsAdministratorAccountName|String|Define a different account name to be associated with the security identifier (SID) for the account “Administratorâ€.| +|localSecurityOptionsDisableGuestAccount|Boolean|Determines if the Guest account is enabled or disabled.| +|localSecurityOptionsGuestAccountName|String|Define a different account name to be associated with the security identifier (SID) for the account “Guestâ€.| +|localSecurityOptionsAllowUndockWithoutHavingToLogon|Boolean|Prevent a portable computer from being undocked without having to log in.| +|localSecurityOptionsBlockUsersInstallingPrinterDrivers|Boolean|Restrict installing printer drivers as part of connecting to a shared printer to admins only.| +|localSecurityOptionsBlockRemoteOpticalDriveAccess|Boolean|Enabling this settings allows only interactively logged on user to access CD-ROM media.| +|localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser|[localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUserType](../resources/intune-deviceconfig-localsecurityoptionsformatandejectofremovablemediaallowedusertype.md)|Define who is allowed to format and eject removable NTFS media. Possible values are: `notConfigured`, `administrators`, `administratorsAndPowerUsers`, `administratorsAndInteractiveUsers`.| +|localSecurityOptionsMachineInactivityLimit|Int32|Define maximum minutes of inactivity on the interactive desktop’s login screen until the screen saver runs. Valid values 0 to 9999| +|localSecurityOptionsMachineInactivityLimitInMinutes|Int32|Define maximum minutes of inactivity on the interactive desktop’s login screen until the screen saver runs. Valid values 0 to 9999| +|localSecurityOptionsDoNotRequireCtrlAltDel|Boolean|Require CTRL+ALT+DEL to be pressed before a user can log on.| +|localSecurityOptionsHideLastSignedInUser|Boolean|Do not display the username of the last person who signed in on this device.| +|localSecurityOptionsHideUsernameAtSignIn|Boolean|Do not display the username of the person signing in to this device after credentials are entered and before the device’s desktop is shown.| +|localSecurityOptionsLogOnMessageTitle|String|Set message title for users attempting to log in.| +|localSecurityOptionsLogOnMessageText|String|Set message text for users attempting to log in.| +|localSecurityOptionsAllowPKU2UAuthenticationRequests|Boolean|Block PKU2U authentication requests to this device to use online identities.| +|localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool|Boolean|UI helper boolean for LocalSecurityOptionsAllowRemoteCallsToSecurityAccountsManager entity| +|localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager|String|Edit the default Security Descriptor Definition Language string to allow or deny users and groups to make remote calls to the SAM.| +|localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients|[localSecurityOptionsMinimumSessionSecurity](../resources/intune-deviceconfig-localsecurityoptionsminimumsessionsecurity.md)|This security setting allows a client to require the negotiation of 128-bit encryption and/or NTLMv2 session security. Possible values are: `none`, `requireNtmlV2SessionSecurity`, `require128BitEncryption`, `ntlmV2And128BitEncryption`.| +|localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers|[localSecurityOptionsMinimumSessionSecurity](../resources/intune-deviceconfig-localsecurityoptionsminimumsessionsecurity.md)|This security setting allows a server to require the negotiation of 128-bit encryption and/or NTLMv2 session security. Possible values are: `none`, `requireNtmlV2SessionSecurity`, `require128BitEncryption`, `ntlmV2And128BitEncryption`.| +|lanManagerAuthenticationLevel|[lanManagerAuthenticationLevel](../resources/intune-deviceconfig-lanmanagerauthenticationlevel.md)|This security setting determines which challenge/response authentication protocol is used for network logons. Possible values are: `lmAndNltm`, `lmNtlmAndNtlmV2`, `lmAndNtlmOnly`, `lmAndNtlmV2`, `lmNtlmV2AndNotLm`, `lmNtlmV2AndNotLmOrNtm`.| +|lanManagerWorkstationDisableInsecureGuestLogons|Boolean|If enabled,the SMB client will allow insecure guest logons. If not configured, the SMB client will reject insecure guest logons.| +|localSecurityOptionsClearVirtualMemoryPageFile|Boolean|This security setting determines whether the virtual memory pagefile is cleared when the system is shut down.| +|localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn|Boolean|This security setting determines whether a computer can be shut down without having to log on to Windows.| +|localSecurityOptionsAllowUIAccessApplicationElevation|Boolean|Allow UIAccess apps to prompt for elevation without using the secure desktop.| +|localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations|Boolean|Virtualize file and registry write failures to per user locations| +|localSecurityOptionsOnlyElevateSignedExecutables|Boolean|Enforce PKI certification path validation for a given executable file before it is permitted to run.| +|localSecurityOptionsAdministratorElevationPromptBehavior|[localSecurityOptionsAdministratorElevationPromptBehaviorType](../resources/intune-deviceconfig-localsecurityoptionsadministratorelevationpromptbehaviortype.md)|Define the behavior of the elevation prompt for admins in Admin Approval Mode. Possible values are: `notConfigured`, `elevateWithoutPrompting`, `promptForCredentialsOnTheSecureDesktop`, `promptForConsentOnTheSecureDesktop`, `promptForCredentials`, `promptForConsent`, `promptForConsentForNonWindowsBinaries`.| +|localSecurityOptionsStandardUserElevationPromptBehavior|[localSecurityOptionsStandardUserElevationPromptBehaviorType](../resources/intune-deviceconfig-localsecurityoptionsstandarduserelevationpromptbehaviortype.md)|Define the behavior of the elevation prompt for standard users. Possible values are: `notConfigured`, `automaticallyDenyElevationRequests`, `promptForCredentialsOnTheSecureDesktop`, `promptForCredentials`.| +|localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation|Boolean|Enable all elevation requests to go to the interactive user's desktop rather than the secure desktop. Prompt behavior policy settings for admins and standard users are used.| +|localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation|Boolean|App installations requiring elevated privileges will prompt for admin credentials.Default is enabled| +|localSecurityOptionsAllowUIAccessApplicationsForSecureLocations|Boolean|Allow UIAccess apps to prompt for elevation without using the secure desktop.Default is enabled| +|localSecurityOptionsUseAdminApprovalMode|Boolean|Defines whether the built-in admin account uses Admin Approval Mode or runs all apps with full admin privileges.Default is enabled| +|localSecurityOptionsUseAdminApprovalModeForAdministrators|Boolean|Define whether Admin Approval Mode and all UAC policy settings are enabled, default is enabled| +|localSecurityOptionsInformationShownOnLockScreen|[localSecurityOptionsInformationShownOnLockScreenType](../resources/intune-deviceconfig-localsecurityoptionsinformationshownonlockscreentype.md)|Configure the user information that is displayed when the session is locked. If not configured, user display name, domain and username are shown. Possible values are: `notConfigured`, `userDisplayNameDomainUser`, `userDisplayNameOnly`, `doNotDisplayUser`.| +|localSecurityOptionsInformationDisplayedOnLockScreen|[localSecurityOptionsInformationDisplayedOnLockScreenType](../resources/intune-deviceconfig-localsecurityoptionsinformationdisplayedonlockscreentype.md)|Configure the user information that is displayed when the session is locked. If not configured, user display name, domain and username are shown. Possible values are: `notConfigured`, `administrators`, `administratorsAndPowerUsers`, `administratorsAndInteractiveUsers`.| +|localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees|Boolean|This security setting determines whether the SMB client attempts to negotiate SMB packet signing.| +|localSecurityOptionsClientDigitallySignCommunicationsAlways|Boolean|This security setting determines whether packet signing is required by the SMB client component.| +|localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers|Boolean|If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that do not support password encryption during authentication.| +|localSecurityOptionsDisableServerDigitallySignCommunicationsAlways|Boolean|This security setting determines whether packet signing is required by the SMB server component.| +|localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees|Boolean|This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it.| +|localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares|Boolean|By default, this security setting restricts anonymous access to shares and pipes to the settings for named pipes that can be accessed anonymously and Shares that can be accessed anonymously| +|localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts|Boolean|This security setting determines what additional permissions will be granted for anonymous connections to the computer.| +|localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares|Boolean|This security setting determines whether to allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares.| +|localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange|Boolean|This security setting determines if, at the next password change, the LAN Manager (LM) hash value for the new password is stored. It’s not stored by default.| +|localSecurityOptionsSmartCardRemovalBehavior|[localSecurityOptionsSmartCardRemovalBehaviorType](../resources/intune-deviceconfig-localsecurityoptionssmartcardremovalbehaviortype.md)|This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. Possible values are: `noAction`, `lockWorkstation`, `forceLogoff`, `disconnectRemoteDesktopSession`.| +|defenderSecurityCenterDisableAppBrowserUI|Boolean|Used to disable the display of the app and browser protection area.| +|defenderSecurityCenterDisableFamilyUI|Boolean|Used to disable the display of the family options area.| +|defenderSecurityCenterDisableHealthUI|Boolean|Used to disable the display of the device performance and health area.| +|defenderSecurityCenterDisableNetworkUI|Boolean|Used to disable the display of the firewall and network protection area.| +|defenderSecurityCenterDisableVirusUI|Boolean|Used to disable the display of the virus and threat protection area.| +|defenderSecurityCenterDisableAccountUI|Boolean|Used to disable the display of the account protection area.| +|defenderSecurityCenterDisableClearTpmUI|Boolean|Used to disable the display of the Clear TPM button.| +|defenderSecurityCenterDisableHardwareUI|Boolean|Used to disable the display of the hardware protection area.| +|defenderSecurityCenterDisableNotificationAreaUI|Boolean|Used to disable the display of the notification area control. The user needs to either sign out and sign in or reboot the computer for this setting to take effect.| +|defenderSecurityCenterDisableRansomwareUI|Boolean|Used to disable the display of the ransomware protection area. | +|defenderSecurityCenterDisableSecureBootUI|Boolean|Used to disable the display of the secure boot area under Device security.| +|defenderSecurityCenterDisableTroubleshootingUI|Boolean|Used to disable the display of the security process troubleshooting under Device security.| +|defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI|Boolean|Used to disable the display of update TPM Firmware when a vulnerable firmware is detected.| +|defenderSecurityCenterOrganizationDisplayName|String|The company name that is displayed to the users.| +|defenderSecurityCenterHelpEmail|String|The email address that is displayed to users.| +|defenderSecurityCenterHelpPhone|String|The phone number or Skype ID that is displayed to users.| +|defenderSecurityCenterHelpURL|String|The help portal URL this is displayed to users.| +|defenderSecurityCenterNotificationsFromApp|[defenderSecurityCenterNotificationsFromAppType](../resources/intune-deviceconfig-defendersecuritycenternotificationsfromapptype.md)|Notifications to show from the displayed areas of app. Possible values are: `notConfigured`, `blockNoncriticalNotifications`, `blockAllNotifications`.| +|defenderSecurityCenterITContactDisplay|[defenderSecurityCenterITContactDisplayType](../resources/intune-deviceconfig-defendersecuritycenteritcontactdisplaytype.md)|Configure where to display IT contact information to end users. Possible values are: `notConfigured`, `displayInAppAndInNotifications`, `displayOnlyInApp`, `displayOnlyInNotifications`.| +|windowsDefenderTamperProtection|[windowsDefenderTamperProtectionOptions](../resources/intune-deviceconfig-windowsdefendertamperprotectionoptions.md)|Configure windows defender TamperProtection settings. Possible values are: `notConfigured`, `enable`, `disable`.| +|firewallBlockStatefulFTP|Boolean|Blocks stateful FTP connections to the device| +|firewallIdleTimeoutForSecurityAssociationInSeconds|Int32|Configures the idle timeout for security associations, in seconds, from 300 to 3600 inclusive. This is the period after which security associations will expire and be deleted. Valid values 300 to 3600| +|firewallPreSharedKeyEncodingMethod|[firewallPreSharedKeyEncodingMethodType](../resources/intune-deviceconfig-firewallpresharedkeyencodingmethodtype.md)|Select the preshared key encoding to be used. Possible values are: `deviceDefault`, `none`, `utF8`.| +|firewallIPSecExemptionsNone|Boolean|Configures IPSec exemptions to no exemptions| +|firewallIPSecExemptionsAllowNeighborDiscovery|Boolean|Configures IPSec exemptions to allow neighbor discovery IPv6 ICMP type-codes| +|firewallIPSecExemptionsAllowICMP|Boolean|Configures IPSec exemptions to allow ICMP| +|firewallIPSecExemptionsAllowRouterDiscovery|Boolean|Configures IPSec exemptions to allow router discovery IPv6 ICMP type-codes| +|firewallIPSecExemptionsAllowDHCP|Boolean|Configures IPSec exemptions to allow both IPv4 and IPv6 DHCP traffic| +|firewallCertificateRevocationListCheckMethod|[firewallCertificateRevocationListCheckMethodType](../resources/intune-deviceconfig-firewallcertificaterevocationlistcheckmethodtype.md)|Specify how the certificate revocation list is to be enforced. Possible values are: `deviceDefault`, `none`, `attempt`, `require`.| +|firewallMergeKeyingModuleSettings|Boolean|If an authentication set is not fully supported by a keying module, direct the module to ignore only unsupported authentication suites rather than the entire set| +|firewallPacketQueueingMethod|[firewallPacketQueueingMethodType](../resources/intune-deviceconfig-firewallpacketqueueingmethodtype.md)|Configures how packet queueing should be applied in the tunnel gateway scenario. Possible values are: `deviceDefault`, `disabled`, `queueInbound`, `queueOutbound`, `queueBoth`.| +|firewallProfileDomain|[windowsFirewallNetworkProfile](../resources/intune-deviceconfig-windowsfirewallnetworkprofile.md)|Configures the firewall profile settings for domain networks| +|firewallProfilePublic|[windowsFirewallNetworkProfile](../resources/intune-deviceconfig-windowsfirewallnetworkprofile.md)|Configures the firewall profile settings for public networks| +|firewallProfilePrivate|[windowsFirewallNetworkProfile](../resources/intune-deviceconfig-windowsfirewallnetworkprofile.md)|Configures the firewall profile settings for private networks| +|defenderAdobeReaderLaunchChildProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Adobe Reader from creating child processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderAttackSurfaceReductionExcludedPaths|String collection|List of exe files and folders to be excluded from attack surface reduction rules| +|defenderOfficeAppsOtherProcessInjectionType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Office applications injecting into other processes. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeAppsOtherProcessInjection|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of  Office applications injecting into other processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeCommunicationAppsLaunchChildProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Office communication applications, including Microsoft Outlook, from creating child processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeAppsExecutableContentCreationOrLaunchType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Office applications/macros creating or launching executable content. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeAppsExecutableContentCreationOrLaunch|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Office applications/macros creating or launching executable content. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeAppsLaunchChildProcessType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Office application launching child processes. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeAppsLaunchChildProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Office application launching child processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeMacroCodeAllowWin32ImportsType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Win32 imports from Macro code in Office. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeMacroCodeAllowWin32Imports|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Win32 imports from Macro code in Office. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderScriptObfuscatedMacroCodeType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of obfuscated js/vbs/ps/macro code. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderScriptObfuscatedMacroCode|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of obfuscated js/vbs/ps/macro code. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderScriptDownloadedPayloadExecutionType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of js/vbs executing payload downloaded from Internet. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderScriptDownloadedPayloadExecution|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of js/vbs executing payload downloaded from Internet. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderPreventCredentialStealingType|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating if credential stealing from the Windows local security authority subsystem is permitted. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderProcessCreationType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating response to process creations originating from PSExec and WMI commands. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderProcessCreation|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating response to process creations originating from PSExec and WMI commands. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderUntrustedUSBProcessType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating response to untrusted and unsigned processes that run from USB. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderUntrustedUSBProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating response to untrusted and unsigned processes that run from USB. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderUntrustedExecutableType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating response to executables that don't meet a prevalence, age, or trusted list criteria. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderUntrustedExecutable|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating response to executables that don't meet a prevalence, age, or trusted list criteria. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderEmailContentExecutionType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating if execution of executable content (exe, dll, ps, js, vbs, etc) should be dropped from email (webmail/mail-client). Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderEmailContentExecution|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating if execution of executable content (exe, dll, ps, js, vbs, etc) should be dropped from email (webmail/mail-client). Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderAdvancedRansomewareProtectionType|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating use of advanced protection against ransomeware. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderGuardMyFoldersType|[folderProtectionType](../resources/intune-deviceconfig-folderprotectiontype.md)|Value indicating the behavior of protected folders. Possible values are: `userDefined`, `enable`, `auditMode`, `blockDiskModification`, `auditDiskModification`.| +|defenderGuardedFoldersAllowedAppPaths|String collection|List of paths to exe that are allowed to access protected folders| +|defenderAdditionalGuardedFolders|String collection|List of folder paths to be added to the list of protected folders| +|defenderNetworkProtectionType|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of NetworkProtection. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderExploitProtectionXml|Binary|Xml content containing information regarding exploit protection details.| +|defenderExploitProtectionXmlFileName|String|Name of the file from which DefenderExploitProtectionXml was obtained.| +|defenderSecurityCenterBlockExploitProtectionOverride|Boolean|Indicates whether or not to block user from overriding Exploit Protection settings.| +|defenderBlockPersistenceThroughWmiType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Block persistence through WMI event subscription. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|appLockerApplicationControl|[appLockerApplicationControlType](../resources/intune-deviceconfig-applockerapplicationcontroltype.md)|Enables the Admin to choose what types of app to allow on devices. Possible values are: `notConfigured`, `enforceComponentsAndStoreApps`, `auditComponentsAndStoreApps`, `enforceComponentsStoreAppsAndSmartlocker`, `auditComponentsStoreAppsAndSmartlocker`.| +|deviceGuardLocalSystemAuthorityCredentialGuardSettings|[deviceGuardLocalSystemAuthorityCredentialGuardType](../resources/intune-deviceconfig-deviceguardlocalsystemauthoritycredentialguardtype.md)|Turn on Credential Guard when Platform Security Level with Secure Boot and Virtualization Based Security are both enabled. Possible values are: `notConfigured`, `enableWithUEFILock`, `enableWithoutUEFILock`, `disable`.| +|deviceGuardEnableVirtualizationBasedSecurity|Boolean|Turns On Virtualization Based Security(VBS).| +|deviceGuardEnableSecureBootWithDMA|Boolean|This property will be deprecated in May 2019 and will be replaced with property DeviceGuardSecureBootWithDMA. Specifies whether Platform Security Level is enabled at next reboot.| +|deviceGuardSecureBootWithDMA|[secureBootWithDMAType](../resources/intune-deviceconfig-securebootwithdmatype.md)|Specifies whether Platform Security Level is enabled at next reboot. Possible values are: `notConfigured`, `withoutDMA`, `withDMA`.| +|deviceGuardLaunchSystemGuard|[enablement](../resources/intune-shared-enablement.md)|Allows the IT admin to configure the launch of System Guard. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|smartScreenEnableInShell|Boolean|Allows IT Admins to configure SmartScreen for Windows.| +|smartScreenBlockOverrideForFiles|Boolean|Allows IT Admins to control whether users can can ignore SmartScreen warnings and run malicious files.| +|applicationGuardEnabled|Boolean|Enable Windows Defender Application Guard| +|applicationGuardEnabledOptions|[applicationGuardEnabledOptions](../resources/intune-deviceconfig-applicationguardenabledoptions.md)|Enable Windows Defender Application Guard for newer Windows builds. Possible values are: `notConfigured`, `enabledForEdge`, `enabledForOffice`, `enabledForEdgeAndOffice`.| +|applicationGuardBlockFileTransfer|[applicationGuardBlockFileTransferType](../resources/intune-deviceconfig-applicationguardblockfiletransfertype.md)|Block clipboard to transfer image file, text file or neither of them. Possible values are: `notConfigured`, `blockImageAndTextFile`, `blockImageFile`, `blockNone`, `blockTextFile`.| +|applicationGuardBlockNonEnterpriseContent|Boolean|Block enterprise sites to load non-enterprise content, such as third party plug-ins| +|applicationGuardAllowPersistence|Boolean|Allow persisting user generated data inside the App Guard Containter (favorites, cookies, web passwords, etc.)| +|applicationGuardForceAuditing|Boolean|Force auditing will persist Windows logs and events to meet security/compliance criteria (sample events are user login-logoff, use of privilege rights, software installation, system changes, etc.)| +|applicationGuardBlockClipboardSharing|[applicationGuardBlockClipboardSharingType](../resources/intune-deviceconfig-applicationguardblockclipboardsharingtype.md)|Block clipboard to share data from Host to Container, or from Container to Host, or both ways, or neither ways. Possible values are: `notConfigured`, `blockBoth`, `blockHostToContainer`, `blockContainerToHost`, `blockNone`.| +|applicationGuardAllowPrintToPDF|Boolean|Allow printing to PDF from Container| +|applicationGuardAllowPrintToXPS|Boolean|Allow printing to XPS from Container| +|applicationGuardAllowPrintToLocalPrinters|Boolean|Allow printing to Local Printers from Container| +|applicationGuardAllowPrintToNetworkPrinters|Boolean|Allow printing to Network Printers from Container| +|applicationGuardAllowVirtualGPU|Boolean|Allow application guard to use virtual GPU| +|applicationGuardAllowFileSaveOnHost|Boolean|Allow users to download files from Edge in the application guard container and save them on the host file system| +|applicationGuardAllowCameraMicrophoneRedirection|Boolean|Gets or sets whether applications inside Microsoft Defender Application Guard can access the device’s camera and microphone.| +|applicationGuardCertificateThumbprints|String collection|Allows certain device level Root Certificates to be shared with the Microsoft Defender Application Guard container.| +|bitLockerAllowStandardUserEncryption|Boolean|Allows the admin to allow standard users to enable encrpytion during Azure AD Join.| +|bitLockerDisableWarningForOtherDiskEncryption|Boolean|Allows the Admin to disable the warning prompt for other disk encryption on the user machines.| +|bitLockerEnableStorageCardEncryptionOnMobile|Boolean|Allows the admin to require encryption to be turned on using BitLocker. This policy is valid only for a mobile SKU.| +|bitLockerEncryptDevice|Boolean|Allows the admin to require encryption to be turned on using BitLocker.| +|bitLockerSystemDrivePolicy|[bitLockerSystemDrivePolicy](../resources/intune-deviceconfig-bitlockersystemdrivepolicy.md)|BitLocker System Drive Policy.| +|bitLockerFixedDrivePolicy|[bitLockerFixedDrivePolicy](../resources/intune-deviceconfig-bitlockerfixeddrivepolicy.md)|BitLocker Fixed Drive Policy.| +|bitLockerRemovableDrivePolicy|[bitLockerRemovableDrivePolicy](../resources/intune-deviceconfig-bitlockerremovabledrivepolicy.md)|BitLocker Removable Drive Policy.| +|bitLockerRecoveryPasswordRotation|[bitLockerRecoveryPasswordRotationType](../resources/intune-deviceconfig-bitlockerrecoverypasswordrotationtype.md)|This setting initiates a client-driven recovery password rotation after an OS drive recovery (either by using bootmgr or WinRE). Possible values are: `notConfigured`, `disabled`, `enabledForAzureAd`, `enabledForAzureAdAndHybrid`.| +|defenderDisableScanArchiveFiles|Boolean|Allows or disallows scanning of archives.| +|defenderAllowScanArchiveFiles|Boolean|Allows or disallows scanning of archives.| +|defenderDisableBehaviorMonitoring|Boolean|Allows or disallows Windows Defender Behavior Monitoring functionality.| +|defenderAllowBehaviorMonitoring|Boolean|Allows or disallows Windows Defender Behavior Monitoring functionality.| +|defenderDisableCloudProtection|Boolean|To best protect your PC, Windows Defender will send information to Microsoft about any problems it finds. Microsoft will analyze that information, learn more about problems affecting you and other customers, and offer improved solutions.| +|defenderAllowCloudProtection|Boolean|To best protect your PC, Windows Defender will send information to Microsoft about any problems it finds. Microsoft will analyze that information, learn more about problems affecting you and other customers, and offer improved solutions.| +|defenderEnableScanIncomingMail|Boolean|Allows or disallows scanning of email.| +|defenderEnableScanMappedNetworkDrivesDuringFullScan|Boolean|Allows or disallows a full scan of mapped network drives.| +|defenderDisableScanRemovableDrivesDuringFullScan|Boolean|Allows or disallows a full scan of removable drives. During a quick scan, removable drives may still be scanned.| +|defenderAllowScanRemovableDrivesDuringFullScan|Boolean|Allows or disallows a full scan of removable drives. During a quick scan, removable drives may still be scanned.| +|defenderDisableScanDownloads|Boolean|Allows or disallows Windows Defender IOAVP Protection functionality.| +|defenderAllowScanDownloads|Boolean|Allows or disallows Windows Defender IOAVP Protection functionality.| +|defenderDisableIntrusionPreventionSystem|Boolean|Allows or disallows Windows Defender Intrusion Prevention functionality.| +|defenderAllowIntrusionPreventionSystem|Boolean|Allows or disallows Windows Defender Intrusion Prevention functionality.| +|defenderDisableOnAccessProtection|Boolean|Allows or disallows Windows Defender On Access Protection functionality.| +|defenderAllowOnAccessProtection|Boolean|Allows or disallows Windows Defender On Access Protection functionality.| +|defenderDisableRealTimeMonitoring|Boolean|Allows or disallows Windows Defender Realtime Monitoring functionality.| +|defenderAllowRealTimeMonitoring|Boolean|Allows or disallows Windows Defender Realtime Monitoring functionality.| +|defenderDisableScanNetworkFiles|Boolean|Allows or disallows a scanning of network files.| +|defenderAllowScanNetworkFiles|Boolean|Allows or disallows a scanning of network files.| +|defenderDisableScanScriptsLoadedInInternetExplorer|Boolean|Allows or disallows Windows Defender Script Scanning functionality.| +|defenderAllowScanScriptsLoadedInInternetExplorer|Boolean|Allows or disallows Windows Defender Script Scanning functionality.| +|defenderBlockEndUserAccess|Boolean|Allows or disallows user access to the Windows Defender UI. If disallowed, all Windows Defender notifications will also be suppressed.| +|defenderAllowEndUserAccess|Boolean|Allows or disallows user access to the Windows Defender UI. If disallowed, all Windows Defender notifications will also be suppressed.| +|defenderScanMaxCpuPercentage|Int32|Represents the average CPU load factor for the Windows Defender scan (in percent). The default value is 50. Valid values 0 to 100| +|defenderCheckForSignaturesBeforeRunningScan|Boolean|This policy setting allows you to manage whether a check for new virus and spyware definitions will occur before running a scan.| +|defenderCloudBlockLevel|[defenderCloudBlockLevelType](../resources/intune-deviceconfig-defendercloudblockleveltype.md)|Added in Windows 10, version 1709. This policy setting determines how aggressive Windows Defender Antivirus will be in blocking and scanning suspicious files. Value type is integer. This feature requires the "Join Microsoft MAPS" setting enabled in order to function. Possible values are: `notConfigured`, `high`, `highPlus`, `zeroTolerance`.| +|defenderCloudExtendedTimeoutInSeconds|Int32|Added in Windows 10, version 1709. This feature allows Windows Defender Antivirus to block a suspicious file for up to 60 seconds, and scan it in the cloud to make sure it's safe. Value type is integer, range is 0 - 50. This feature depends on three other MAPS settings the must all be enabled- "Configure the 'Block at First Sight' feature; "Join Microsoft MAPS"; "Send file samples when further analysis is required". Valid values 0 to 50| +|defenderDaysBeforeDeletingQuarantinedMalware|Int32|Time period (in days) that quarantine items will be stored on the system. Valid values 0 to 90| +|defenderDisableCatchupFullScan|Boolean|This policy setting allows you to configure catch-up scans for scheduled full scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time.| +|defenderDisableCatchupQuickScan|Boolean|This policy setting allows you to configure catch-up scans for scheduled quick scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time.| +|defenderEnableLowCpuPriority|Boolean|This policy setting allows you to enable or disable low CPU priority for scheduled scans.| +|defenderFileExtensionsToExclude|String collection|File extensions to exclude from scans and real time protection.| +|defenderFilesAndFoldersToExclude|String collection|Files and folder to exclude from scans and real time protection.| +|defenderProcessesToExclude|String collection|Processes to exclude from scans and real time protection.| +|defenderPotentiallyUnwantedAppAction|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Added in Windows 10, version 1607. Specifies the level of detection for potentially unwanted applications (PUAs). Windows Defender alerts you when potentially unwanted software is being downloaded or attempts to install itself on your computer. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderScanDirection|[defenderRealtimeScanDirection](../resources/intune-deviceconfig-defenderrealtimescandirection.md)|Controls which sets of files should be monitored. Possible values are: `monitorAllFiles`, `monitorIncomingFilesOnly`, `monitorOutgoingFilesOnly`.| +|defenderScanType|[defenderScanType](../resources/intune-deviceconfig-defenderscantype.md)|Selects whether to perform a quick scan or full scan. Possible values are: `userDefined`, `disabled`, `quick`, `full`.| +|defenderScheduledQuickScanTime|TimeOfDay|Selects the time of day that the Windows Defender quick scan should run. For example, a value of 0=12:00AM, a value of 60=1:00AM, a value of 120=2:00, and so on, up to a value of 1380=11:00PM. The default value is 120| +|defenderScheduledScanDay|[weeklySchedule](../resources/intune-deviceconfig-weeklyschedule.md)|Selects the day that the Windows Defender scan should run. Possible values are: `userDefined`, `everyday`, `sunday`, `monday`, `tuesday`, `wednesday`, `thursday`, `friday`, `saturday`, `noScheduledScan`.| +|defenderScheduledScanTime|TimeOfDay|Selects the time of day that the Windows Defender scan should run.| +|defenderSignatureUpdateIntervalInHours|Int32|Specifies the interval (in hours) that will be used to check for signatures, so instead of using the ScheduleDay and ScheduleTime the check for new signatures will be set according to the interval. Valid values 0 to 24| +|defenderSubmitSamplesConsentType|[defenderSubmitSamplesConsentType](../resources/intune-deviceconfig-defendersubmitsamplesconsenttype.md)|Checks for the user consent level in Windows Defender to send data. Possible values are: `sendSafeSamplesAutomatically`, `alwaysPrompt`, `neverSend`, `sendAllSamplesAutomatically`.| +|defenderDetectedMalwareActions|[defenderDetectedMalwareActions](../resources/intune-deviceconfig-defenderdetectedmalwareactions.md)|Allows an administrator to specify any valid threat severity levels and the corresponding default action ID to take.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 31275 + +{ + "@odata.type": "#microsoft.graph.windows10EndpointProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "dmaGuardDeviceEnumerationPolicy": "blockAll", + "firewallRules": [ + { + "@odata.type": "microsoft.graph.windowsFirewallRule", + "displayName": "Display Name value", + "description": "Description value", + "packageFamilyName": "Package Family Name value", + "filePath": "File Path value", + "serviceName": "Service Name value", + "protocol": 8, + "localPortRanges": [ + "Local Port Ranges value" + ], + "remotePortRanges": [ + "Remote Port Ranges value" + ], + "localAddressRanges": [ + "Local Address Ranges value" + ], + "remoteAddressRanges": [ + "Remote Address Ranges value" + ], + "profileTypes": "domain", + "action": "blocked", + "trafficDirection": "out", + "interfaceTypes": "remoteAccess", + "edgeTraversal": "blocked", + "localUserAuthorizations": "Local User Authorizations value" + } + ], + "userRightsAccessCredentialManagerAsTrustedCaller": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsAllowAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBlockAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsActAsPartOfTheOperatingSystem": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDenyLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBackupData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsChangeSystemTime": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateGlobalObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePageFile": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePermanentSharedObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateSymbolicLinks": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateToken": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDebugPrograms": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteDesktopServicesLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDelegation": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsGenerateSecurityAudits": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsImpersonateClient": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsIncreaseSchedulingPriority": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLoadUnloadDrivers": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLockMemory": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageAuditingAndSecurityLogs": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageVolumes": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyFirmwareEnvironment": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyObjectLabels": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsProfileSingleProcess": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteShutdown": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRestoreData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsTakeOwnership": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "xboxServicesEnableXboxGameSaveTask": true, + "xboxServicesAccessoryManagementServiceStartupMode": "automatic", + "xboxServicesLiveAuthManagerServiceStartupMode": "automatic", + "xboxServicesLiveGameSaveServiceStartupMode": "automatic", + "xboxServicesLiveNetworkingServiceStartupMode": "automatic", + "localSecurityOptionsBlockMicrosoftAccounts": true, + "localSecurityOptionsBlockRemoteLogonWithBlankPassword": true, + "localSecurityOptionsDisableAdministratorAccount": true, + "localSecurityOptionsAdministratorAccountName": "Local Security Options Administrator Account Name value", + "localSecurityOptionsDisableGuestAccount": true, + "localSecurityOptionsGuestAccountName": "Local Security Options Guest Account Name value", + "localSecurityOptionsAllowUndockWithoutHavingToLogon": true, + "localSecurityOptionsBlockUsersInstallingPrinterDrivers": true, + "localSecurityOptionsBlockRemoteOpticalDriveAccess": true, + "localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser": "administrators", + "localSecurityOptionsMachineInactivityLimit": 10, + "localSecurityOptionsMachineInactivityLimitInMinutes": 3, + "localSecurityOptionsDoNotRequireCtrlAltDel": true, + "localSecurityOptionsHideLastSignedInUser": true, + "localSecurityOptionsHideUsernameAtSignIn": true, + "localSecurityOptionsLogOnMessageTitle": "Local Security Options Log On Message Title value", + "localSecurityOptionsLogOnMessageText": "Local Security Options Log On Message Text value", + "localSecurityOptionsAllowPKU2UAuthenticationRequests": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager": "Local Security Options Allow Remote Calls To Security Accounts Manager value", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients": "requireNtmlV2SessionSecurity", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers": "requireNtmlV2SessionSecurity", + "lanManagerAuthenticationLevel": "lmNtlmAndNtlmV2", + "lanManagerWorkstationDisableInsecureGuestLogons": true, + "localSecurityOptionsClearVirtualMemoryPageFile": true, + "localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn": true, + "localSecurityOptionsAllowUIAccessApplicationElevation": true, + "localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations": true, + "localSecurityOptionsOnlyElevateSignedExecutables": true, + "localSecurityOptionsAdministratorElevationPromptBehavior": "elevateWithoutPrompting", + "localSecurityOptionsStandardUserElevationPromptBehavior": "automaticallyDenyElevationRequests", + "localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation": true, + "localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation": true, + "localSecurityOptionsAllowUIAccessApplicationsForSecureLocations": true, + "localSecurityOptionsUseAdminApprovalMode": true, + "localSecurityOptionsUseAdminApprovalModeForAdministrators": true, + "localSecurityOptionsInformationShownOnLockScreen": "userDisplayNameDomainUser", + "localSecurityOptionsInformationDisplayedOnLockScreen": "administrators", + "localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees": true, + "localSecurityOptionsClientDigitallySignCommunicationsAlways": true, + "localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsAlways": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees": true, + "localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares": true, + "localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts": true, + "localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares": true, + "localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange": true, + "localSecurityOptionsSmartCardRemovalBehavior": "lockWorkstation", + "defenderSecurityCenterDisableAppBrowserUI": true, + "defenderSecurityCenterDisableFamilyUI": true, + "defenderSecurityCenterDisableHealthUI": true, + "defenderSecurityCenterDisableNetworkUI": true, + "defenderSecurityCenterDisableVirusUI": true, + "defenderSecurityCenterDisableAccountUI": true, + "defenderSecurityCenterDisableClearTpmUI": true, + "defenderSecurityCenterDisableHardwareUI": true, + "defenderSecurityCenterDisableNotificationAreaUI": true, + "defenderSecurityCenterDisableRansomwareUI": true, + "defenderSecurityCenterDisableSecureBootUI": true, + "defenderSecurityCenterDisableTroubleshootingUI": true, + "defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI": true, + "defenderSecurityCenterOrganizationDisplayName": "Defender Security Center Organization Display Name value", + "defenderSecurityCenterHelpEmail": "Defender Security Center Help Email value", + "defenderSecurityCenterHelpPhone": "Defender Security Center Help Phone value", + "defenderSecurityCenterHelpURL": "Defender Security Center Help URL value", + "defenderSecurityCenterNotificationsFromApp": "blockNoncriticalNotifications", + "defenderSecurityCenterITContactDisplay": "displayInAppAndInNotifications", + "windowsDefenderTamperProtection": "enable", + "firewallBlockStatefulFTP": true, + "firewallIdleTimeoutForSecurityAssociationInSeconds": 2, + "firewallPreSharedKeyEncodingMethod": "none", + "firewallIPSecExemptionsNone": true, + "firewallIPSecExemptionsAllowNeighborDiscovery": true, + "firewallIPSecExemptionsAllowICMP": true, + "firewallIPSecExemptionsAllowRouterDiscovery": true, + "firewallIPSecExemptionsAllowDHCP": true, + "firewallCertificateRevocationListCheckMethod": "none", + "firewallMergeKeyingModuleSettings": true, + "firewallPacketQueueingMethod": "disabled", + "firewallProfileDomain": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePublic": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePrivate": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "defenderAdobeReaderLaunchChildProcess": "enable", + "defenderAttackSurfaceReductionExcludedPaths": [ + "Defender Attack Surface Reduction Excluded Paths value" + ], + "defenderOfficeAppsOtherProcessInjectionType": "block", + "defenderOfficeAppsOtherProcessInjection": "enable", + "defenderOfficeCommunicationAppsLaunchChildProcess": "enable", + "defenderOfficeAppsExecutableContentCreationOrLaunchType": "block", + "defenderOfficeAppsExecutableContentCreationOrLaunch": "enable", + "defenderOfficeAppsLaunchChildProcessType": "block", + "defenderOfficeAppsLaunchChildProcess": "enable", + "defenderOfficeMacroCodeAllowWin32ImportsType": "block", + "defenderOfficeMacroCodeAllowWin32Imports": "enable", + "defenderScriptObfuscatedMacroCodeType": "block", + "defenderScriptObfuscatedMacroCode": "enable", + "defenderScriptDownloadedPayloadExecutionType": "block", + "defenderScriptDownloadedPayloadExecution": "enable", + "defenderPreventCredentialStealingType": "enable", + "defenderProcessCreationType": "block", + "defenderProcessCreation": "enable", + "defenderUntrustedUSBProcessType": "block", + "defenderUntrustedUSBProcess": "enable", + "defenderUntrustedExecutableType": "block", + "defenderUntrustedExecutable": "enable", + "defenderEmailContentExecutionType": "block", + "defenderEmailContentExecution": "enable", + "defenderAdvancedRansomewareProtectionType": "enable", + "defenderGuardMyFoldersType": "enable", + "defenderGuardedFoldersAllowedAppPaths": [ + "Defender Guarded Folders Allowed App Paths value" + ], + "defenderAdditionalGuardedFolders": [ + "Defender Additional Guarded Folders value" + ], + "defenderNetworkProtectionType": "enable", + "defenderExploitProtectionXml": "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==", + "defenderExploitProtectionXmlFileName": "Defender Exploit Protection Xml File Name value", + "defenderSecurityCenterBlockExploitProtectionOverride": true, + "defenderBlockPersistenceThroughWmiType": "block", + "appLockerApplicationControl": "enforceComponentsAndStoreApps", + "deviceGuardLocalSystemAuthorityCredentialGuardSettings": "enableWithUEFILock", + "deviceGuardEnableVirtualizationBasedSecurity": true, + "deviceGuardEnableSecureBootWithDMA": true, + "deviceGuardSecureBootWithDMA": "withoutDMA", + "deviceGuardLaunchSystemGuard": "enabled", + "smartScreenEnableInShell": true, + "smartScreenBlockOverrideForFiles": true, + "applicationGuardEnabled": true, + "applicationGuardEnabledOptions": "enabledForEdge", + "applicationGuardBlockFileTransfer": "blockImageAndTextFile", + "applicationGuardBlockNonEnterpriseContent": true, + "applicationGuardAllowPersistence": true, + "applicationGuardForceAuditing": true, + "applicationGuardBlockClipboardSharing": "blockBoth", + "applicationGuardAllowPrintToPDF": true, + "applicationGuardAllowPrintToXPS": true, + "applicationGuardAllowPrintToLocalPrinters": true, + "applicationGuardAllowPrintToNetworkPrinters": true, + "applicationGuardAllowVirtualGPU": true, + "applicationGuardAllowFileSaveOnHost": true, + "applicationGuardAllowCameraMicrophoneRedirection": true, + "applicationGuardCertificateThumbprints": [ + "Application Guard Certificate Thumbprints value" + ], + "bitLockerAllowStandardUserEncryption": true, + "bitLockerDisableWarningForOtherDiskEncryption": true, + "bitLockerEnableStorageCardEncryptionOnMobile": true, + "bitLockerEncryptDevice": true, + "bitLockerSystemDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerSystemDrivePolicy", + "encryptionMethod": "aesCbc256", + "startupAuthenticationRequired": true, + "startupAuthenticationBlockWithoutTpmChip": true, + "startupAuthenticationTpmUsage": "required", + "startupAuthenticationTpmPinUsage": "required", + "startupAuthenticationTpmKeyUsage": "required", + "startupAuthenticationTpmPinAndKeyUsage": "required", + "minimumPinLength": 0, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + }, + "prebootRecoveryEnableMessageAndUrl": true, + "prebootRecoveryMessage": "Preboot Recovery Message value", + "prebootRecoveryUrl": "https://example.com/prebootRecoveryUrl/" + }, + "bitLockerFixedDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerFixedDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + } + }, + "bitLockerRemovableDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerRemovableDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "blockCrossOrganizationWriteAccess": true + }, + "bitLockerRecoveryPasswordRotation": "disabled", + "defenderDisableScanArchiveFiles": true, + "defenderAllowScanArchiveFiles": true, + "defenderDisableBehaviorMonitoring": true, + "defenderAllowBehaviorMonitoring": true, + "defenderDisableCloudProtection": true, + "defenderAllowCloudProtection": true, + "defenderEnableScanIncomingMail": true, + "defenderEnableScanMappedNetworkDrivesDuringFullScan": true, + "defenderDisableScanRemovableDrivesDuringFullScan": true, + "defenderAllowScanRemovableDrivesDuringFullScan": true, + "defenderDisableScanDownloads": true, + "defenderAllowScanDownloads": true, + "defenderDisableIntrusionPreventionSystem": true, + "defenderAllowIntrusionPreventionSystem": true, + "defenderDisableOnAccessProtection": true, + "defenderAllowOnAccessProtection": true, + "defenderDisableRealTimeMonitoring": true, + "defenderAllowRealTimeMonitoring": true, + "defenderDisableScanNetworkFiles": true, + "defenderAllowScanNetworkFiles": true, + "defenderDisableScanScriptsLoadedInInternetExplorer": true, + "defenderAllowScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderAllowEndUserAccess": true, + "defenderScanMaxCpuPercentage": 12, + "defenderCheckForSignaturesBeforeRunningScan": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderDisableCatchupFullScan": true, + "defenderDisableCatchupQuickScan": true, + "defenderEnableLowCpuPriority": true, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "defenderPotentiallyUnwantedAppAction": "enable", + "defenderScanDirection": "monitorIncomingFilesOnly", + "defenderScanType": "disabled", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScheduledScanDay": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderSignatureUpdateIntervalInHours": 6, + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 31447 + +{ + "@odata.type": "#microsoft.graph.windows10EndpointProtectionConfiguration", + "id": "09709403-9403-0970-0394-700903947009", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "dmaGuardDeviceEnumerationPolicy": "blockAll", + "firewallRules": [ + { + "@odata.type": "microsoft.graph.windowsFirewallRule", + "displayName": "Display Name value", + "description": "Description value", + "packageFamilyName": "Package Family Name value", + "filePath": "File Path value", + "serviceName": "Service Name value", + "protocol": 8, + "localPortRanges": [ + "Local Port Ranges value" + ], + "remotePortRanges": [ + "Remote Port Ranges value" + ], + "localAddressRanges": [ + "Local Address Ranges value" + ], + "remoteAddressRanges": [ + "Remote Address Ranges value" + ], + "profileTypes": "domain", + "action": "blocked", + "trafficDirection": "out", + "interfaceTypes": "remoteAccess", + "edgeTraversal": "blocked", + "localUserAuthorizations": "Local User Authorizations value" + } + ], + "userRightsAccessCredentialManagerAsTrustedCaller": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsAllowAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBlockAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsActAsPartOfTheOperatingSystem": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDenyLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBackupData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsChangeSystemTime": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateGlobalObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePageFile": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePermanentSharedObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateSymbolicLinks": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateToken": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDebugPrograms": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteDesktopServicesLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDelegation": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsGenerateSecurityAudits": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsImpersonateClient": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsIncreaseSchedulingPriority": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLoadUnloadDrivers": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLockMemory": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageAuditingAndSecurityLogs": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageVolumes": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyFirmwareEnvironment": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyObjectLabels": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsProfileSingleProcess": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteShutdown": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRestoreData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsTakeOwnership": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "xboxServicesEnableXboxGameSaveTask": true, + "xboxServicesAccessoryManagementServiceStartupMode": "automatic", + "xboxServicesLiveAuthManagerServiceStartupMode": "automatic", + "xboxServicesLiveGameSaveServiceStartupMode": "automatic", + "xboxServicesLiveNetworkingServiceStartupMode": "automatic", + "localSecurityOptionsBlockMicrosoftAccounts": true, + "localSecurityOptionsBlockRemoteLogonWithBlankPassword": true, + "localSecurityOptionsDisableAdministratorAccount": true, + "localSecurityOptionsAdministratorAccountName": "Local Security Options Administrator Account Name value", + "localSecurityOptionsDisableGuestAccount": true, + "localSecurityOptionsGuestAccountName": "Local Security Options Guest Account Name value", + "localSecurityOptionsAllowUndockWithoutHavingToLogon": true, + "localSecurityOptionsBlockUsersInstallingPrinterDrivers": true, + "localSecurityOptionsBlockRemoteOpticalDriveAccess": true, + "localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser": "administrators", + "localSecurityOptionsMachineInactivityLimit": 10, + "localSecurityOptionsMachineInactivityLimitInMinutes": 3, + "localSecurityOptionsDoNotRequireCtrlAltDel": true, + "localSecurityOptionsHideLastSignedInUser": true, + "localSecurityOptionsHideUsernameAtSignIn": true, + "localSecurityOptionsLogOnMessageTitle": "Local Security Options Log On Message Title value", + "localSecurityOptionsLogOnMessageText": "Local Security Options Log On Message Text value", + "localSecurityOptionsAllowPKU2UAuthenticationRequests": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager": "Local Security Options Allow Remote Calls To Security Accounts Manager value", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients": "requireNtmlV2SessionSecurity", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers": "requireNtmlV2SessionSecurity", + "lanManagerAuthenticationLevel": "lmNtlmAndNtlmV2", + "lanManagerWorkstationDisableInsecureGuestLogons": true, + "localSecurityOptionsClearVirtualMemoryPageFile": true, + "localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn": true, + "localSecurityOptionsAllowUIAccessApplicationElevation": true, + "localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations": true, + "localSecurityOptionsOnlyElevateSignedExecutables": true, + "localSecurityOptionsAdministratorElevationPromptBehavior": "elevateWithoutPrompting", + "localSecurityOptionsStandardUserElevationPromptBehavior": "automaticallyDenyElevationRequests", + "localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation": true, + "localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation": true, + "localSecurityOptionsAllowUIAccessApplicationsForSecureLocations": true, + "localSecurityOptionsUseAdminApprovalMode": true, + "localSecurityOptionsUseAdminApprovalModeForAdministrators": true, + "localSecurityOptionsInformationShownOnLockScreen": "userDisplayNameDomainUser", + "localSecurityOptionsInformationDisplayedOnLockScreen": "administrators", + "localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees": true, + "localSecurityOptionsClientDigitallySignCommunicationsAlways": true, + "localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsAlways": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees": true, + "localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares": true, + "localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts": true, + "localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares": true, + "localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange": true, + "localSecurityOptionsSmartCardRemovalBehavior": "lockWorkstation", + "defenderSecurityCenterDisableAppBrowserUI": true, + "defenderSecurityCenterDisableFamilyUI": true, + "defenderSecurityCenterDisableHealthUI": true, + "defenderSecurityCenterDisableNetworkUI": true, + "defenderSecurityCenterDisableVirusUI": true, + "defenderSecurityCenterDisableAccountUI": true, + "defenderSecurityCenterDisableClearTpmUI": true, + "defenderSecurityCenterDisableHardwareUI": true, + "defenderSecurityCenterDisableNotificationAreaUI": true, + "defenderSecurityCenterDisableRansomwareUI": true, + "defenderSecurityCenterDisableSecureBootUI": true, + "defenderSecurityCenterDisableTroubleshootingUI": true, + "defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI": true, + "defenderSecurityCenterOrganizationDisplayName": "Defender Security Center Organization Display Name value", + "defenderSecurityCenterHelpEmail": "Defender Security Center Help Email value", + "defenderSecurityCenterHelpPhone": "Defender Security Center Help Phone value", + "defenderSecurityCenterHelpURL": "Defender Security Center Help URL value", + "defenderSecurityCenterNotificationsFromApp": "blockNoncriticalNotifications", + "defenderSecurityCenterITContactDisplay": "displayInAppAndInNotifications", + "windowsDefenderTamperProtection": "enable", + "firewallBlockStatefulFTP": true, + "firewallIdleTimeoutForSecurityAssociationInSeconds": 2, + "firewallPreSharedKeyEncodingMethod": "none", + "firewallIPSecExemptionsNone": true, + "firewallIPSecExemptionsAllowNeighborDiscovery": true, + "firewallIPSecExemptionsAllowICMP": true, + "firewallIPSecExemptionsAllowRouterDiscovery": true, + "firewallIPSecExemptionsAllowDHCP": true, + "firewallCertificateRevocationListCheckMethod": "none", + "firewallMergeKeyingModuleSettings": true, + "firewallPacketQueueingMethod": "disabled", + "firewallProfileDomain": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePublic": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePrivate": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "defenderAdobeReaderLaunchChildProcess": "enable", + "defenderAttackSurfaceReductionExcludedPaths": [ + "Defender Attack Surface Reduction Excluded Paths value" + ], + "defenderOfficeAppsOtherProcessInjectionType": "block", + "defenderOfficeAppsOtherProcessInjection": "enable", + "defenderOfficeCommunicationAppsLaunchChildProcess": "enable", + "defenderOfficeAppsExecutableContentCreationOrLaunchType": "block", + "defenderOfficeAppsExecutableContentCreationOrLaunch": "enable", + "defenderOfficeAppsLaunchChildProcessType": "block", + "defenderOfficeAppsLaunchChildProcess": "enable", + "defenderOfficeMacroCodeAllowWin32ImportsType": "block", + "defenderOfficeMacroCodeAllowWin32Imports": "enable", + "defenderScriptObfuscatedMacroCodeType": "block", + "defenderScriptObfuscatedMacroCode": "enable", + "defenderScriptDownloadedPayloadExecutionType": "block", + "defenderScriptDownloadedPayloadExecution": "enable", + "defenderPreventCredentialStealingType": "enable", + "defenderProcessCreationType": "block", + "defenderProcessCreation": "enable", + "defenderUntrustedUSBProcessType": "block", + "defenderUntrustedUSBProcess": "enable", + "defenderUntrustedExecutableType": "block", + "defenderUntrustedExecutable": "enable", + "defenderEmailContentExecutionType": "block", + "defenderEmailContentExecution": "enable", + "defenderAdvancedRansomewareProtectionType": "enable", + "defenderGuardMyFoldersType": "enable", + "defenderGuardedFoldersAllowedAppPaths": [ + "Defender Guarded Folders Allowed App Paths value" + ], + "defenderAdditionalGuardedFolders": [ + "Defender Additional Guarded Folders value" + ], + "defenderNetworkProtectionType": "enable", + "defenderExploitProtectionXml": "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==", + "defenderExploitProtectionXmlFileName": "Defender Exploit Protection Xml File Name value", + "defenderSecurityCenterBlockExploitProtectionOverride": true, + "defenderBlockPersistenceThroughWmiType": "block", + "appLockerApplicationControl": "enforceComponentsAndStoreApps", + "deviceGuardLocalSystemAuthorityCredentialGuardSettings": "enableWithUEFILock", + "deviceGuardEnableVirtualizationBasedSecurity": true, + "deviceGuardEnableSecureBootWithDMA": true, + "deviceGuardSecureBootWithDMA": "withoutDMA", + "deviceGuardLaunchSystemGuard": "enabled", + "smartScreenEnableInShell": true, + "smartScreenBlockOverrideForFiles": true, + "applicationGuardEnabled": true, + "applicationGuardEnabledOptions": "enabledForEdge", + "applicationGuardBlockFileTransfer": "blockImageAndTextFile", + "applicationGuardBlockNonEnterpriseContent": true, + "applicationGuardAllowPersistence": true, + "applicationGuardForceAuditing": true, + "applicationGuardBlockClipboardSharing": "blockBoth", + "applicationGuardAllowPrintToPDF": true, + "applicationGuardAllowPrintToXPS": true, + "applicationGuardAllowPrintToLocalPrinters": true, + "applicationGuardAllowPrintToNetworkPrinters": true, + "applicationGuardAllowVirtualGPU": true, + "applicationGuardAllowFileSaveOnHost": true, + "applicationGuardAllowCameraMicrophoneRedirection": true, + "applicationGuardCertificateThumbprints": [ + "Application Guard Certificate Thumbprints value" + ], + "bitLockerAllowStandardUserEncryption": true, + "bitLockerDisableWarningForOtherDiskEncryption": true, + "bitLockerEnableStorageCardEncryptionOnMobile": true, + "bitLockerEncryptDevice": true, + "bitLockerSystemDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerSystemDrivePolicy", + "encryptionMethod": "aesCbc256", + "startupAuthenticationRequired": true, + "startupAuthenticationBlockWithoutTpmChip": true, + "startupAuthenticationTpmUsage": "required", + "startupAuthenticationTpmPinUsage": "required", + "startupAuthenticationTpmKeyUsage": "required", + "startupAuthenticationTpmPinAndKeyUsage": "required", + "minimumPinLength": 0, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + }, + "prebootRecoveryEnableMessageAndUrl": true, + "prebootRecoveryMessage": "Preboot Recovery Message value", + "prebootRecoveryUrl": "https://example.com/prebootRecoveryUrl/" + }, + "bitLockerFixedDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerFixedDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + } + }, + "bitLockerRemovableDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerRemovableDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "blockCrossOrganizationWriteAccess": true + }, + "bitLockerRecoveryPasswordRotation": "disabled", + "defenderDisableScanArchiveFiles": true, + "defenderAllowScanArchiveFiles": true, + "defenderDisableBehaviorMonitoring": true, + "defenderAllowBehaviorMonitoring": true, + "defenderDisableCloudProtection": true, + "defenderAllowCloudProtection": true, + "defenderEnableScanIncomingMail": true, + "defenderEnableScanMappedNetworkDrivesDuringFullScan": true, + "defenderDisableScanRemovableDrivesDuringFullScan": true, + "defenderAllowScanRemovableDrivesDuringFullScan": true, + "defenderDisableScanDownloads": true, + "defenderAllowScanDownloads": true, + "defenderDisableIntrusionPreventionSystem": true, + "defenderAllowIntrusionPreventionSystem": true, + "defenderDisableOnAccessProtection": true, + "defenderAllowOnAccessProtection": true, + "defenderDisableRealTimeMonitoring": true, + "defenderAllowRealTimeMonitoring": true, + "defenderDisableScanNetworkFiles": true, + "defenderAllowScanNetworkFiles": true, + "defenderDisableScanScriptsLoadedInInternetExplorer": true, + "defenderAllowScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderAllowEndUserAccess": true, + "defenderScanMaxCpuPercentage": 12, + "defenderCheckForSignaturesBeforeRunningScan": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderDisableCatchupFullScan": true, + "defenderDisableCatchupQuickScan": true, + "defenderEnableLowCpuPriority": true, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "defenderPotentiallyUnwantedAppAction": "enable", + "defenderScanDirection": "monitorIncomingFilesOnly", + "defenderScanType": "disabled", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScheduledScanDay": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderSignatureUpdateIntervalInHours": 6, + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-delete.md new file mode 100644 index 00000000000..09449c16261 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10EndpointProtectionConfiguration" +description: "Deletes a windows10EndpointProtectionConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10EndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-get.md new file mode 100644 index 00000000000..9de27750283 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-get.md @@ -0,0 +1,816 @@ +--- +title: "Get windows10EndpointProtectionConfiguration" +description: "Read properties and relationships of the windows10EndpointProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10EndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 32950 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10EndpointProtectionConfiguration", + "id": "09709403-9403-0970-0394-700903947009", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "dmaGuardDeviceEnumerationPolicy": "blockAll", + "firewallRules": [ + { + "@odata.type": "microsoft.graph.windowsFirewallRule", + "displayName": "Display Name value", + "description": "Description value", + "packageFamilyName": "Package Family Name value", + "filePath": "File Path value", + "serviceName": "Service Name value", + "protocol": 8, + "localPortRanges": [ + "Local Port Ranges value" + ], + "remotePortRanges": [ + "Remote Port Ranges value" + ], + "localAddressRanges": [ + "Local Address Ranges value" + ], + "remoteAddressRanges": [ + "Remote Address Ranges value" + ], + "profileTypes": "domain", + "action": "blocked", + "trafficDirection": "out", + "interfaceTypes": "remoteAccess", + "edgeTraversal": "blocked", + "localUserAuthorizations": "Local User Authorizations value" + } + ], + "userRightsAccessCredentialManagerAsTrustedCaller": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsAllowAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBlockAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsActAsPartOfTheOperatingSystem": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDenyLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBackupData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsChangeSystemTime": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateGlobalObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePageFile": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePermanentSharedObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateSymbolicLinks": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateToken": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDebugPrograms": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteDesktopServicesLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDelegation": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsGenerateSecurityAudits": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsImpersonateClient": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsIncreaseSchedulingPriority": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLoadUnloadDrivers": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLockMemory": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageAuditingAndSecurityLogs": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageVolumes": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyFirmwareEnvironment": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyObjectLabels": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsProfileSingleProcess": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteShutdown": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRestoreData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsTakeOwnership": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "xboxServicesEnableXboxGameSaveTask": true, + "xboxServicesAccessoryManagementServiceStartupMode": "automatic", + "xboxServicesLiveAuthManagerServiceStartupMode": "automatic", + "xboxServicesLiveGameSaveServiceStartupMode": "automatic", + "xboxServicesLiveNetworkingServiceStartupMode": "automatic", + "localSecurityOptionsBlockMicrosoftAccounts": true, + "localSecurityOptionsBlockRemoteLogonWithBlankPassword": true, + "localSecurityOptionsDisableAdministratorAccount": true, + "localSecurityOptionsAdministratorAccountName": "Local Security Options Administrator Account Name value", + "localSecurityOptionsDisableGuestAccount": true, + "localSecurityOptionsGuestAccountName": "Local Security Options Guest Account Name value", + "localSecurityOptionsAllowUndockWithoutHavingToLogon": true, + "localSecurityOptionsBlockUsersInstallingPrinterDrivers": true, + "localSecurityOptionsBlockRemoteOpticalDriveAccess": true, + "localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser": "administrators", + "localSecurityOptionsMachineInactivityLimit": 10, + "localSecurityOptionsMachineInactivityLimitInMinutes": 3, + "localSecurityOptionsDoNotRequireCtrlAltDel": true, + "localSecurityOptionsHideLastSignedInUser": true, + "localSecurityOptionsHideUsernameAtSignIn": true, + "localSecurityOptionsLogOnMessageTitle": "Local Security Options Log On Message Title value", + "localSecurityOptionsLogOnMessageText": "Local Security Options Log On Message Text value", + "localSecurityOptionsAllowPKU2UAuthenticationRequests": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager": "Local Security Options Allow Remote Calls To Security Accounts Manager value", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients": "requireNtmlV2SessionSecurity", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers": "requireNtmlV2SessionSecurity", + "lanManagerAuthenticationLevel": "lmNtlmAndNtlmV2", + "lanManagerWorkstationDisableInsecureGuestLogons": true, + "localSecurityOptionsClearVirtualMemoryPageFile": true, + "localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn": true, + "localSecurityOptionsAllowUIAccessApplicationElevation": true, + "localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations": true, + "localSecurityOptionsOnlyElevateSignedExecutables": true, + "localSecurityOptionsAdministratorElevationPromptBehavior": "elevateWithoutPrompting", + "localSecurityOptionsStandardUserElevationPromptBehavior": "automaticallyDenyElevationRequests", + "localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation": true, + "localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation": true, + "localSecurityOptionsAllowUIAccessApplicationsForSecureLocations": true, + "localSecurityOptionsUseAdminApprovalMode": true, + "localSecurityOptionsUseAdminApprovalModeForAdministrators": true, + "localSecurityOptionsInformationShownOnLockScreen": "userDisplayNameDomainUser", + "localSecurityOptionsInformationDisplayedOnLockScreen": "administrators", + "localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees": true, + "localSecurityOptionsClientDigitallySignCommunicationsAlways": true, + "localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsAlways": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees": true, + "localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares": true, + "localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts": true, + "localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares": true, + "localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange": true, + "localSecurityOptionsSmartCardRemovalBehavior": "lockWorkstation", + "defenderSecurityCenterDisableAppBrowserUI": true, + "defenderSecurityCenterDisableFamilyUI": true, + "defenderSecurityCenterDisableHealthUI": true, + "defenderSecurityCenterDisableNetworkUI": true, + "defenderSecurityCenterDisableVirusUI": true, + "defenderSecurityCenterDisableAccountUI": true, + "defenderSecurityCenterDisableClearTpmUI": true, + "defenderSecurityCenterDisableHardwareUI": true, + "defenderSecurityCenterDisableNotificationAreaUI": true, + "defenderSecurityCenterDisableRansomwareUI": true, + "defenderSecurityCenterDisableSecureBootUI": true, + "defenderSecurityCenterDisableTroubleshootingUI": true, + "defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI": true, + "defenderSecurityCenterOrganizationDisplayName": "Defender Security Center Organization Display Name value", + "defenderSecurityCenterHelpEmail": "Defender Security Center Help Email value", + "defenderSecurityCenterHelpPhone": "Defender Security Center Help Phone value", + "defenderSecurityCenterHelpURL": "Defender Security Center Help URL value", + "defenderSecurityCenterNotificationsFromApp": "blockNoncriticalNotifications", + "defenderSecurityCenterITContactDisplay": "displayInAppAndInNotifications", + "windowsDefenderTamperProtection": "enable", + "firewallBlockStatefulFTP": true, + "firewallIdleTimeoutForSecurityAssociationInSeconds": 2, + "firewallPreSharedKeyEncodingMethod": "none", + "firewallIPSecExemptionsNone": true, + "firewallIPSecExemptionsAllowNeighborDiscovery": true, + "firewallIPSecExemptionsAllowICMP": true, + "firewallIPSecExemptionsAllowRouterDiscovery": true, + "firewallIPSecExemptionsAllowDHCP": true, + "firewallCertificateRevocationListCheckMethod": "none", + "firewallMergeKeyingModuleSettings": true, + "firewallPacketQueueingMethod": "disabled", + "firewallProfileDomain": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePublic": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePrivate": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "defenderAdobeReaderLaunchChildProcess": "enable", + "defenderAttackSurfaceReductionExcludedPaths": [ + "Defender Attack Surface Reduction Excluded Paths value" + ], + "defenderOfficeAppsOtherProcessInjectionType": "block", + "defenderOfficeAppsOtherProcessInjection": "enable", + "defenderOfficeCommunicationAppsLaunchChildProcess": "enable", + "defenderOfficeAppsExecutableContentCreationOrLaunchType": "block", + "defenderOfficeAppsExecutableContentCreationOrLaunch": "enable", + "defenderOfficeAppsLaunchChildProcessType": "block", + "defenderOfficeAppsLaunchChildProcess": "enable", + "defenderOfficeMacroCodeAllowWin32ImportsType": "block", + "defenderOfficeMacroCodeAllowWin32Imports": "enable", + "defenderScriptObfuscatedMacroCodeType": "block", + "defenderScriptObfuscatedMacroCode": "enable", + "defenderScriptDownloadedPayloadExecutionType": "block", + "defenderScriptDownloadedPayloadExecution": "enable", + "defenderPreventCredentialStealingType": "enable", + "defenderProcessCreationType": "block", + "defenderProcessCreation": "enable", + "defenderUntrustedUSBProcessType": "block", + "defenderUntrustedUSBProcess": "enable", + "defenderUntrustedExecutableType": "block", + "defenderUntrustedExecutable": "enable", + "defenderEmailContentExecutionType": "block", + "defenderEmailContentExecution": "enable", + "defenderAdvancedRansomewareProtectionType": "enable", + "defenderGuardMyFoldersType": "enable", + "defenderGuardedFoldersAllowedAppPaths": [ + "Defender Guarded Folders Allowed App Paths value" + ], + "defenderAdditionalGuardedFolders": [ + "Defender Additional Guarded Folders value" + ], + "defenderNetworkProtectionType": "enable", + "defenderExploitProtectionXml": "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==", + "defenderExploitProtectionXmlFileName": "Defender Exploit Protection Xml File Name value", + "defenderSecurityCenterBlockExploitProtectionOverride": true, + "defenderBlockPersistenceThroughWmiType": "block", + "appLockerApplicationControl": "enforceComponentsAndStoreApps", + "deviceGuardLocalSystemAuthorityCredentialGuardSettings": "enableWithUEFILock", + "deviceGuardEnableVirtualizationBasedSecurity": true, + "deviceGuardEnableSecureBootWithDMA": true, + "deviceGuardSecureBootWithDMA": "withoutDMA", + "deviceGuardLaunchSystemGuard": "enabled", + "smartScreenEnableInShell": true, + "smartScreenBlockOverrideForFiles": true, + "applicationGuardEnabled": true, + "applicationGuardEnabledOptions": "enabledForEdge", + "applicationGuardBlockFileTransfer": "blockImageAndTextFile", + "applicationGuardBlockNonEnterpriseContent": true, + "applicationGuardAllowPersistence": true, + "applicationGuardForceAuditing": true, + "applicationGuardBlockClipboardSharing": "blockBoth", + "applicationGuardAllowPrintToPDF": true, + "applicationGuardAllowPrintToXPS": true, + "applicationGuardAllowPrintToLocalPrinters": true, + "applicationGuardAllowPrintToNetworkPrinters": true, + "applicationGuardAllowVirtualGPU": true, + "applicationGuardAllowFileSaveOnHost": true, + "applicationGuardAllowCameraMicrophoneRedirection": true, + "applicationGuardCertificateThumbprints": [ + "Application Guard Certificate Thumbprints value" + ], + "bitLockerAllowStandardUserEncryption": true, + "bitLockerDisableWarningForOtherDiskEncryption": true, + "bitLockerEnableStorageCardEncryptionOnMobile": true, + "bitLockerEncryptDevice": true, + "bitLockerSystemDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerSystemDrivePolicy", + "encryptionMethod": "aesCbc256", + "startupAuthenticationRequired": true, + "startupAuthenticationBlockWithoutTpmChip": true, + "startupAuthenticationTpmUsage": "required", + "startupAuthenticationTpmPinUsage": "required", + "startupAuthenticationTpmKeyUsage": "required", + "startupAuthenticationTpmPinAndKeyUsage": "required", + "minimumPinLength": 0, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + }, + "prebootRecoveryEnableMessageAndUrl": true, + "prebootRecoveryMessage": "Preboot Recovery Message value", + "prebootRecoveryUrl": "https://example.com/prebootRecoveryUrl/" + }, + "bitLockerFixedDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerFixedDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + } + }, + "bitLockerRemovableDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerRemovableDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "blockCrossOrganizationWriteAccess": true + }, + "bitLockerRecoveryPasswordRotation": "disabled", + "defenderDisableScanArchiveFiles": true, + "defenderAllowScanArchiveFiles": true, + "defenderDisableBehaviorMonitoring": true, + "defenderAllowBehaviorMonitoring": true, + "defenderDisableCloudProtection": true, + "defenderAllowCloudProtection": true, + "defenderEnableScanIncomingMail": true, + "defenderEnableScanMappedNetworkDrivesDuringFullScan": true, + "defenderDisableScanRemovableDrivesDuringFullScan": true, + "defenderAllowScanRemovableDrivesDuringFullScan": true, + "defenderDisableScanDownloads": true, + "defenderAllowScanDownloads": true, + "defenderDisableIntrusionPreventionSystem": true, + "defenderAllowIntrusionPreventionSystem": true, + "defenderDisableOnAccessProtection": true, + "defenderAllowOnAccessProtection": true, + "defenderDisableRealTimeMonitoring": true, + "defenderAllowRealTimeMonitoring": true, + "defenderDisableScanNetworkFiles": true, + "defenderAllowScanNetworkFiles": true, + "defenderDisableScanScriptsLoadedInInternetExplorer": true, + "defenderAllowScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderAllowEndUserAccess": true, + "defenderScanMaxCpuPercentage": 12, + "defenderCheckForSignaturesBeforeRunningScan": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderDisableCatchupFullScan": true, + "defenderDisableCatchupQuickScan": true, + "defenderEnableLowCpuPriority": true, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "defenderPotentiallyUnwantedAppAction": "enable", + "defenderScanDirection": "monitorIncomingFilesOnly", + "defenderScanType": "disabled", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScheduledScanDay": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderSignatureUpdateIntervalInHours": 6, + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-list.md new file mode 100644 index 00000000000..f3b303056c7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-list.md @@ -0,0 +1,814 @@ +--- +title: "List windows10EndpointProtectionConfigurations" +description: "List properties and relationships of the windows10EndpointProtectionConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10EndpointProtectionConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 34448 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10EndpointProtectionConfiguration", + "id": "09709403-9403-0970-0394-700903947009", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "dmaGuardDeviceEnumerationPolicy": "blockAll", + "firewallRules": [ + { + "@odata.type": "microsoft.graph.windowsFirewallRule", + "displayName": "Display Name value", + "description": "Description value", + "packageFamilyName": "Package Family Name value", + "filePath": "File Path value", + "serviceName": "Service Name value", + "protocol": 8, + "localPortRanges": [ + "Local Port Ranges value" + ], + "remotePortRanges": [ + "Remote Port Ranges value" + ], + "localAddressRanges": [ + "Local Address Ranges value" + ], + "remoteAddressRanges": [ + "Remote Address Ranges value" + ], + "profileTypes": "domain", + "action": "blocked", + "trafficDirection": "out", + "interfaceTypes": "remoteAccess", + "edgeTraversal": "blocked", + "localUserAuthorizations": "Local User Authorizations value" + } + ], + "userRightsAccessCredentialManagerAsTrustedCaller": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsAllowAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBlockAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsActAsPartOfTheOperatingSystem": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDenyLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBackupData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsChangeSystemTime": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateGlobalObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePageFile": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePermanentSharedObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateSymbolicLinks": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateToken": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDebugPrograms": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteDesktopServicesLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDelegation": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsGenerateSecurityAudits": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsImpersonateClient": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsIncreaseSchedulingPriority": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLoadUnloadDrivers": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLockMemory": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageAuditingAndSecurityLogs": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageVolumes": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyFirmwareEnvironment": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyObjectLabels": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsProfileSingleProcess": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteShutdown": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRestoreData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsTakeOwnership": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "xboxServicesEnableXboxGameSaveTask": true, + "xboxServicesAccessoryManagementServiceStartupMode": "automatic", + "xboxServicesLiveAuthManagerServiceStartupMode": "automatic", + "xboxServicesLiveGameSaveServiceStartupMode": "automatic", + "xboxServicesLiveNetworkingServiceStartupMode": "automatic", + "localSecurityOptionsBlockMicrosoftAccounts": true, + "localSecurityOptionsBlockRemoteLogonWithBlankPassword": true, + "localSecurityOptionsDisableAdministratorAccount": true, + "localSecurityOptionsAdministratorAccountName": "Local Security Options Administrator Account Name value", + "localSecurityOptionsDisableGuestAccount": true, + "localSecurityOptionsGuestAccountName": "Local Security Options Guest Account Name value", + "localSecurityOptionsAllowUndockWithoutHavingToLogon": true, + "localSecurityOptionsBlockUsersInstallingPrinterDrivers": true, + "localSecurityOptionsBlockRemoteOpticalDriveAccess": true, + "localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser": "administrators", + "localSecurityOptionsMachineInactivityLimit": 10, + "localSecurityOptionsMachineInactivityLimitInMinutes": 3, + "localSecurityOptionsDoNotRequireCtrlAltDel": true, + "localSecurityOptionsHideLastSignedInUser": true, + "localSecurityOptionsHideUsernameAtSignIn": true, + "localSecurityOptionsLogOnMessageTitle": "Local Security Options Log On Message Title value", + "localSecurityOptionsLogOnMessageText": "Local Security Options Log On Message Text value", + "localSecurityOptionsAllowPKU2UAuthenticationRequests": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager": "Local Security Options Allow Remote Calls To Security Accounts Manager value", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients": "requireNtmlV2SessionSecurity", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers": "requireNtmlV2SessionSecurity", + "lanManagerAuthenticationLevel": "lmNtlmAndNtlmV2", + "lanManagerWorkstationDisableInsecureGuestLogons": true, + "localSecurityOptionsClearVirtualMemoryPageFile": true, + "localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn": true, + "localSecurityOptionsAllowUIAccessApplicationElevation": true, + "localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations": true, + "localSecurityOptionsOnlyElevateSignedExecutables": true, + "localSecurityOptionsAdministratorElevationPromptBehavior": "elevateWithoutPrompting", + "localSecurityOptionsStandardUserElevationPromptBehavior": "automaticallyDenyElevationRequests", + "localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation": true, + "localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation": true, + "localSecurityOptionsAllowUIAccessApplicationsForSecureLocations": true, + "localSecurityOptionsUseAdminApprovalMode": true, + "localSecurityOptionsUseAdminApprovalModeForAdministrators": true, + "localSecurityOptionsInformationShownOnLockScreen": "userDisplayNameDomainUser", + "localSecurityOptionsInformationDisplayedOnLockScreen": "administrators", + "localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees": true, + "localSecurityOptionsClientDigitallySignCommunicationsAlways": true, + "localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsAlways": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees": true, + "localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares": true, + "localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts": true, + "localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares": true, + "localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange": true, + "localSecurityOptionsSmartCardRemovalBehavior": "lockWorkstation", + "defenderSecurityCenterDisableAppBrowserUI": true, + "defenderSecurityCenterDisableFamilyUI": true, + "defenderSecurityCenterDisableHealthUI": true, + "defenderSecurityCenterDisableNetworkUI": true, + "defenderSecurityCenterDisableVirusUI": true, + "defenderSecurityCenterDisableAccountUI": true, + "defenderSecurityCenterDisableClearTpmUI": true, + "defenderSecurityCenterDisableHardwareUI": true, + "defenderSecurityCenterDisableNotificationAreaUI": true, + "defenderSecurityCenterDisableRansomwareUI": true, + "defenderSecurityCenterDisableSecureBootUI": true, + "defenderSecurityCenterDisableTroubleshootingUI": true, + "defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI": true, + "defenderSecurityCenterOrganizationDisplayName": "Defender Security Center Organization Display Name value", + "defenderSecurityCenterHelpEmail": "Defender Security Center Help Email value", + "defenderSecurityCenterHelpPhone": "Defender Security Center Help Phone value", + "defenderSecurityCenterHelpURL": "Defender Security Center Help URL value", + "defenderSecurityCenterNotificationsFromApp": "blockNoncriticalNotifications", + "defenderSecurityCenterITContactDisplay": "displayInAppAndInNotifications", + "windowsDefenderTamperProtection": "enable", + "firewallBlockStatefulFTP": true, + "firewallIdleTimeoutForSecurityAssociationInSeconds": 2, + "firewallPreSharedKeyEncodingMethod": "none", + "firewallIPSecExemptionsNone": true, + "firewallIPSecExemptionsAllowNeighborDiscovery": true, + "firewallIPSecExemptionsAllowICMP": true, + "firewallIPSecExemptionsAllowRouterDiscovery": true, + "firewallIPSecExemptionsAllowDHCP": true, + "firewallCertificateRevocationListCheckMethod": "none", + "firewallMergeKeyingModuleSettings": true, + "firewallPacketQueueingMethod": "disabled", + "firewallProfileDomain": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePublic": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePrivate": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "defenderAdobeReaderLaunchChildProcess": "enable", + "defenderAttackSurfaceReductionExcludedPaths": [ + "Defender Attack Surface Reduction Excluded Paths value" + ], + "defenderOfficeAppsOtherProcessInjectionType": "block", + "defenderOfficeAppsOtherProcessInjection": "enable", + "defenderOfficeCommunicationAppsLaunchChildProcess": "enable", + "defenderOfficeAppsExecutableContentCreationOrLaunchType": "block", + "defenderOfficeAppsExecutableContentCreationOrLaunch": "enable", + "defenderOfficeAppsLaunchChildProcessType": "block", + "defenderOfficeAppsLaunchChildProcess": "enable", + "defenderOfficeMacroCodeAllowWin32ImportsType": "block", + "defenderOfficeMacroCodeAllowWin32Imports": "enable", + "defenderScriptObfuscatedMacroCodeType": "block", + "defenderScriptObfuscatedMacroCode": "enable", + "defenderScriptDownloadedPayloadExecutionType": "block", + "defenderScriptDownloadedPayloadExecution": "enable", + "defenderPreventCredentialStealingType": "enable", + "defenderProcessCreationType": "block", + "defenderProcessCreation": "enable", + "defenderUntrustedUSBProcessType": "block", + "defenderUntrustedUSBProcess": "enable", + "defenderUntrustedExecutableType": "block", + "defenderUntrustedExecutable": "enable", + "defenderEmailContentExecutionType": "block", + "defenderEmailContentExecution": "enable", + "defenderAdvancedRansomewareProtectionType": "enable", + "defenderGuardMyFoldersType": "enable", + "defenderGuardedFoldersAllowedAppPaths": [ + "Defender Guarded Folders Allowed App Paths value" + ], + "defenderAdditionalGuardedFolders": [ + "Defender Additional Guarded Folders value" + ], + "defenderNetworkProtectionType": "enable", + "defenderExploitProtectionXml": "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==", + "defenderExploitProtectionXmlFileName": "Defender Exploit Protection Xml File Name value", + "defenderSecurityCenterBlockExploitProtectionOverride": true, + "defenderBlockPersistenceThroughWmiType": "block", + "appLockerApplicationControl": "enforceComponentsAndStoreApps", + "deviceGuardLocalSystemAuthorityCredentialGuardSettings": "enableWithUEFILock", + "deviceGuardEnableVirtualizationBasedSecurity": true, + "deviceGuardEnableSecureBootWithDMA": true, + "deviceGuardSecureBootWithDMA": "withoutDMA", + "deviceGuardLaunchSystemGuard": "enabled", + "smartScreenEnableInShell": true, + "smartScreenBlockOverrideForFiles": true, + "applicationGuardEnabled": true, + "applicationGuardEnabledOptions": "enabledForEdge", + "applicationGuardBlockFileTransfer": "blockImageAndTextFile", + "applicationGuardBlockNonEnterpriseContent": true, + "applicationGuardAllowPersistence": true, + "applicationGuardForceAuditing": true, + "applicationGuardBlockClipboardSharing": "blockBoth", + "applicationGuardAllowPrintToPDF": true, + "applicationGuardAllowPrintToXPS": true, + "applicationGuardAllowPrintToLocalPrinters": true, + "applicationGuardAllowPrintToNetworkPrinters": true, + "applicationGuardAllowVirtualGPU": true, + "applicationGuardAllowFileSaveOnHost": true, + "applicationGuardAllowCameraMicrophoneRedirection": true, + "applicationGuardCertificateThumbprints": [ + "Application Guard Certificate Thumbprints value" + ], + "bitLockerAllowStandardUserEncryption": true, + "bitLockerDisableWarningForOtherDiskEncryption": true, + "bitLockerEnableStorageCardEncryptionOnMobile": true, + "bitLockerEncryptDevice": true, + "bitLockerSystemDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerSystemDrivePolicy", + "encryptionMethod": "aesCbc256", + "startupAuthenticationRequired": true, + "startupAuthenticationBlockWithoutTpmChip": true, + "startupAuthenticationTpmUsage": "required", + "startupAuthenticationTpmPinUsage": "required", + "startupAuthenticationTpmKeyUsage": "required", + "startupAuthenticationTpmPinAndKeyUsage": "required", + "minimumPinLength": 0, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + }, + "prebootRecoveryEnableMessageAndUrl": true, + "prebootRecoveryMessage": "Preboot Recovery Message value", + "prebootRecoveryUrl": "https://example.com/prebootRecoveryUrl/" + }, + "bitLockerFixedDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerFixedDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + } + }, + "bitLockerRemovableDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerRemovableDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "blockCrossOrganizationWriteAccess": true + }, + "bitLockerRecoveryPasswordRotation": "disabled", + "defenderDisableScanArchiveFiles": true, + "defenderAllowScanArchiveFiles": true, + "defenderDisableBehaviorMonitoring": true, + "defenderAllowBehaviorMonitoring": true, + "defenderDisableCloudProtection": true, + "defenderAllowCloudProtection": true, + "defenderEnableScanIncomingMail": true, + "defenderEnableScanMappedNetworkDrivesDuringFullScan": true, + "defenderDisableScanRemovableDrivesDuringFullScan": true, + "defenderAllowScanRemovableDrivesDuringFullScan": true, + "defenderDisableScanDownloads": true, + "defenderAllowScanDownloads": true, + "defenderDisableIntrusionPreventionSystem": true, + "defenderAllowIntrusionPreventionSystem": true, + "defenderDisableOnAccessProtection": true, + "defenderAllowOnAccessProtection": true, + "defenderDisableRealTimeMonitoring": true, + "defenderAllowRealTimeMonitoring": true, + "defenderDisableScanNetworkFiles": true, + "defenderAllowScanNetworkFiles": true, + "defenderDisableScanScriptsLoadedInInternetExplorer": true, + "defenderAllowScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderAllowEndUserAccess": true, + "defenderScanMaxCpuPercentage": 12, + "defenderCheckForSignaturesBeforeRunningScan": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderDisableCatchupFullScan": true, + "defenderDisableCatchupQuickScan": true, + "defenderEnableLowCpuPriority": true, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "defenderPotentiallyUnwantedAppAction": "enable", + "defenderScanDirection": "monitorIncomingFilesOnly", + "defenderScanType": "disabled", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScheduledScanDay": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderSignatureUpdateIntervalInHours": 6, + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-update.md new file mode 100644 index 00000000000..722845cd92d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10endpointprotectionconfiguration-update.md @@ -0,0 +1,1799 @@ +--- +title: "Update windows10EndpointProtectionConfiguration" +description: "Update the properties of a windows10EndpointProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10EndpointProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|dmaGuardDeviceEnumerationPolicy|[dmaGuardDeviceEnumerationPolicyType](../resources/intune-deviceconfig-dmaguarddeviceenumerationpolicytype.md)|This policy is intended to provide additional security against external DMA capable devices. It allows for more control over the enumeration of external DMA capable devices incompatible with DMA Remapping/device memory isolation and sandboxing. This policy only takes effect when Kernel DMA Protection is supported and enabled by the system firmware. Kernel DMA Protection is a platform feature that cannot be controlled via policy or by end user. It has to be supported by the system at the time of manufacturing. To check if the system supports Kernel DMA Protection, please check the Kernel DMA Protection field in the Summary page of MSINFO32.exe. Possible values are: `deviceDefault`, `blockAll`, `allowAll`.| +|firewallRules|[windowsFirewallRule](../resources/intune-deviceconfig-windowsfirewallrule.md) collection|Configures the firewall rule settings. This collection can contain a maximum of 150 elements.| +|userRightsAccessCredentialManagerAsTrustedCaller|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right is used by Credential Manager during Backup/Restore. Users' saved credentials might be compromised if this privilege is given to other entities. Only states NotConfigured and Allowed are supported| +|userRightsAllowAccessFromNetwork|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups are allowed to connect to the computer over the network. State Allowed is supported.| +|userRightsBlockAccessFromNetwork|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups are block from connecting to the computer over the network. State Block is supported.| +|userRightsActAsPartOfTheOperatingSystem|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Only states NotConfigured and Allowed are supported| +|userRightsLocalLogOn|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can log on to the computer. States NotConfigured, Allowed are supported | +|userRightsDenyLocalLogOn|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users cannot log on to the computer. States NotConfigured, Blocked are supported | +|userRightsBackupData|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories. Only states NotConfigured and Allowed are supported| +|userRightsChangeSystemTime|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups can change the time and date on the internal clock of the computer. Only states NotConfigured and Allowed are supported| +|userRightsCreateGlobalObjects|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This security setting determines whether users can create global objects that are available to all sessions. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption. Only states NotConfigured and Allowed are supported| +|userRightsCreatePageFile|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups can call an internal API to create and change the size of a page file. Only states NotConfigured and Allowed are supported| +|userRightsCreatePermanentSharedObjects|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can be used by processes to create a directory object using the object manager. Only states NotConfigured and Allowed are supported| +|userRightsCreateSymbolicLinks|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines if the user can create a symbolic link from the computer to which they are logged on. Only states NotConfigured and Allowed are supported| +|userRightsCreateToken|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users/groups can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal API to create an access token. Only states NotConfigured and Allowed are supported| +|userRightsDebugPrograms|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can attach a debugger to any process or to the kernel. Only states NotConfigured and Allowed are supported| +|userRightsRemoteDesktopServicesLogOn|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups are prohibited from logging on as a Remote Desktop Services client. Only states NotConfigured and Blocked are supported| +|userRightsDelegation|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can set the Trusted for Delegation setting on a user or computer object. Only states NotConfigured and Allowed are supported.| +|userRightsGenerateSecurityAudits|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can be used by a process to add entries to the security log. The security log is used to trace unauthorized system access. Only states NotConfigured and Allowed are supported.| +|userRightsImpersonateClient|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|Assigning this user right to a user allows programs running on behalf of that user to impersonate a client. Requiring this user right for this kind of impersonation prevents an unauthorized user from convincing a client to connect to a service that they have created and then impersonating that client, which can elevate the unauthorized user's permissions to administrative or system levels. Only states NotConfigured and Allowed are supported.| +|userRightsIncreaseSchedulingPriority|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can use a process with Write Property access to another process to increase the execution priority assigned to the other process. Only states NotConfigured and Allowed are supported.| +|userRightsLoadUnloadDrivers|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. Only states NotConfigured and Allowed are supported.| +|userRightsLockMemory|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which accounts can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Only states NotConfigured and Allowed are supported.| +|userRightsManageAuditingAndSecurityLogs|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. Only states NotConfigured and Allowed are supported.| +|userRightsManageVolumes|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users and groups can run maintenance tasks on a volume, such as remote defragmentation. Only states NotConfigured and Allowed are supported.| +|userRightsModifyFirmwareEnvironment|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines who can modify firmware environment values. Only states NotConfigured and Allowed are supported.| +|userRightsModifyObjectLabels|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Only states NotConfigured and Allowed are supported.| +|userRightsProfileSingleProcess|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can use performance monitoring tools to monitor the performance of system processes. Only states NotConfigured and Allowed are supported.| +|userRightsRemoteShutdown|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users are allowed to shut down a computer from a remote location on the network. Misuse of this user right can result in a denial of service. Only states NotConfigured and Allowed are supported.| +|userRightsRestoreData|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Only states NotConfigured and Allowed are supported.| +|userRightsTakeOwnership|[deviceManagementUserRightsSetting](../resources/intune-deviceconfig-devicemanagementuserrightssetting.md)|This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. Only states NotConfigured and Allowed are supported.| +|xboxServicesEnableXboxGameSaveTask|Boolean|This setting determines whether xbox game save is enabled (1) or disabled (0).| +|xboxServicesAccessoryManagementServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether the Accessory management service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|xboxServicesLiveAuthManagerServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether Live Auth Manager service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|xboxServicesLiveGameSaveServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether Live Game save service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|xboxServicesLiveNetworkingServiceStartupMode|[serviceStartType](../resources/intune-deviceconfig-servicestarttype.md)|This setting determines whether Networking service's start type is Automatic(2), Manual(3), Disabled(4). Default: Manual. Possible values are: `manual`, `automatic`, `disabled`.| +|localSecurityOptionsBlockMicrosoftAccounts|Boolean|Prevent users from adding new Microsoft accounts to this computer.| +|localSecurityOptionsBlockRemoteLogonWithBlankPassword|Boolean|Enable Local accounts that are not password protected to log on from locations other than the physical device.Default is enabled| +|localSecurityOptionsDisableAdministratorAccount|Boolean|Determines whether the Local Administrator account is enabled or disabled.| +|localSecurityOptionsAdministratorAccountName|String|Define a different account name to be associated with the security identifier (SID) for the account “Administratorâ€.| +|localSecurityOptionsDisableGuestAccount|Boolean|Determines if the Guest account is enabled or disabled.| +|localSecurityOptionsGuestAccountName|String|Define a different account name to be associated with the security identifier (SID) for the account “Guestâ€.| +|localSecurityOptionsAllowUndockWithoutHavingToLogon|Boolean|Prevent a portable computer from being undocked without having to log in.| +|localSecurityOptionsBlockUsersInstallingPrinterDrivers|Boolean|Restrict installing printer drivers as part of connecting to a shared printer to admins only.| +|localSecurityOptionsBlockRemoteOpticalDriveAccess|Boolean|Enabling this settings allows only interactively logged on user to access CD-ROM media.| +|localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser|[localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUserType](../resources/intune-deviceconfig-localsecurityoptionsformatandejectofremovablemediaallowedusertype.md)|Define who is allowed to format and eject removable NTFS media. Possible values are: `notConfigured`, `administrators`, `administratorsAndPowerUsers`, `administratorsAndInteractiveUsers`.| +|localSecurityOptionsMachineInactivityLimit|Int32|Define maximum minutes of inactivity on the interactive desktop’s login screen until the screen saver runs. Valid values 0 to 9999| +|localSecurityOptionsMachineInactivityLimitInMinutes|Int32|Define maximum minutes of inactivity on the interactive desktop’s login screen until the screen saver runs. Valid values 0 to 9999| +|localSecurityOptionsDoNotRequireCtrlAltDel|Boolean|Require CTRL+ALT+DEL to be pressed before a user can log on.| +|localSecurityOptionsHideLastSignedInUser|Boolean|Do not display the username of the last person who signed in on this device.| +|localSecurityOptionsHideUsernameAtSignIn|Boolean|Do not display the username of the person signing in to this device after credentials are entered and before the device’s desktop is shown.| +|localSecurityOptionsLogOnMessageTitle|String|Set message title for users attempting to log in.| +|localSecurityOptionsLogOnMessageText|String|Set message text for users attempting to log in.| +|localSecurityOptionsAllowPKU2UAuthenticationRequests|Boolean|Block PKU2U authentication requests to this device to use online identities.| +|localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool|Boolean|UI helper boolean for LocalSecurityOptionsAllowRemoteCallsToSecurityAccountsManager entity| +|localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager|String|Edit the default Security Descriptor Definition Language string to allow or deny users and groups to make remote calls to the SAM.| +|localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients|[localSecurityOptionsMinimumSessionSecurity](../resources/intune-deviceconfig-localsecurityoptionsminimumsessionsecurity.md)|This security setting allows a client to require the negotiation of 128-bit encryption and/or NTLMv2 session security. Possible values are: `none`, `requireNtmlV2SessionSecurity`, `require128BitEncryption`, `ntlmV2And128BitEncryption`.| +|localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers|[localSecurityOptionsMinimumSessionSecurity](../resources/intune-deviceconfig-localsecurityoptionsminimumsessionsecurity.md)|This security setting allows a server to require the negotiation of 128-bit encryption and/or NTLMv2 session security. Possible values are: `none`, `requireNtmlV2SessionSecurity`, `require128BitEncryption`, `ntlmV2And128BitEncryption`.| +|lanManagerAuthenticationLevel|[lanManagerAuthenticationLevel](../resources/intune-deviceconfig-lanmanagerauthenticationlevel.md)|This security setting determines which challenge/response authentication protocol is used for network logons. Possible values are: `lmAndNltm`, `lmNtlmAndNtlmV2`, `lmAndNtlmOnly`, `lmAndNtlmV2`, `lmNtlmV2AndNotLm`, `lmNtlmV2AndNotLmOrNtm`.| +|lanManagerWorkstationDisableInsecureGuestLogons|Boolean|If enabled,the SMB client will allow insecure guest logons. If not configured, the SMB client will reject insecure guest logons.| +|localSecurityOptionsClearVirtualMemoryPageFile|Boolean|This security setting determines whether the virtual memory pagefile is cleared when the system is shut down.| +|localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn|Boolean|This security setting determines whether a computer can be shut down without having to log on to Windows.| +|localSecurityOptionsAllowUIAccessApplicationElevation|Boolean|Allow UIAccess apps to prompt for elevation without using the secure desktop.| +|localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations|Boolean|Virtualize file and registry write failures to per user locations| +|localSecurityOptionsOnlyElevateSignedExecutables|Boolean|Enforce PKI certification path validation for a given executable file before it is permitted to run.| +|localSecurityOptionsAdministratorElevationPromptBehavior|[localSecurityOptionsAdministratorElevationPromptBehaviorType](../resources/intune-deviceconfig-localsecurityoptionsadministratorelevationpromptbehaviortype.md)|Define the behavior of the elevation prompt for admins in Admin Approval Mode. Possible values are: `notConfigured`, `elevateWithoutPrompting`, `promptForCredentialsOnTheSecureDesktop`, `promptForConsentOnTheSecureDesktop`, `promptForCredentials`, `promptForConsent`, `promptForConsentForNonWindowsBinaries`.| +|localSecurityOptionsStandardUserElevationPromptBehavior|[localSecurityOptionsStandardUserElevationPromptBehaviorType](../resources/intune-deviceconfig-localsecurityoptionsstandarduserelevationpromptbehaviortype.md)|Define the behavior of the elevation prompt for standard users. Possible values are: `notConfigured`, `automaticallyDenyElevationRequests`, `promptForCredentialsOnTheSecureDesktop`, `promptForCredentials`.| +|localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation|Boolean|Enable all elevation requests to go to the interactive user's desktop rather than the secure desktop. Prompt behavior policy settings for admins and standard users are used.| +|localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation|Boolean|App installations requiring elevated privileges will prompt for admin credentials.Default is enabled| +|localSecurityOptionsAllowUIAccessApplicationsForSecureLocations|Boolean|Allow UIAccess apps to prompt for elevation without using the secure desktop.Default is enabled| +|localSecurityOptionsUseAdminApprovalMode|Boolean|Defines whether the built-in admin account uses Admin Approval Mode or runs all apps with full admin privileges.Default is enabled| +|localSecurityOptionsUseAdminApprovalModeForAdministrators|Boolean|Define whether Admin Approval Mode and all UAC policy settings are enabled, default is enabled| +|localSecurityOptionsInformationShownOnLockScreen|[localSecurityOptionsInformationShownOnLockScreenType](../resources/intune-deviceconfig-localsecurityoptionsinformationshownonlockscreentype.md)|Configure the user information that is displayed when the session is locked. If not configured, user display name, domain and username are shown. Possible values are: `notConfigured`, `userDisplayNameDomainUser`, `userDisplayNameOnly`, `doNotDisplayUser`.| +|localSecurityOptionsInformationDisplayedOnLockScreen|[localSecurityOptionsInformationDisplayedOnLockScreenType](../resources/intune-deviceconfig-localsecurityoptionsinformationdisplayedonlockscreentype.md)|Configure the user information that is displayed when the session is locked. If not configured, user display name, domain and username are shown. Possible values are: `notConfigured`, `administrators`, `administratorsAndPowerUsers`, `administratorsAndInteractiveUsers`.| +|localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees|Boolean|This security setting determines whether the SMB client attempts to negotiate SMB packet signing.| +|localSecurityOptionsClientDigitallySignCommunicationsAlways|Boolean|This security setting determines whether packet signing is required by the SMB client component.| +|localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers|Boolean|If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that do not support password encryption during authentication.| +|localSecurityOptionsDisableServerDigitallySignCommunicationsAlways|Boolean|This security setting determines whether packet signing is required by the SMB server component.| +|localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees|Boolean|This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it.| +|localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares|Boolean|By default, this security setting restricts anonymous access to shares and pipes to the settings for named pipes that can be accessed anonymously and Shares that can be accessed anonymously| +|localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts|Boolean|This security setting determines what additional permissions will be granted for anonymous connections to the computer.| +|localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares|Boolean|This security setting determines whether to allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares.| +|localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange|Boolean|This security setting determines if, at the next password change, the LAN Manager (LM) hash value for the new password is stored. It’s not stored by default.| +|localSecurityOptionsSmartCardRemovalBehavior|[localSecurityOptionsSmartCardRemovalBehaviorType](../resources/intune-deviceconfig-localsecurityoptionssmartcardremovalbehaviortype.md)|This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. Possible values are: `noAction`, `lockWorkstation`, `forceLogoff`, `disconnectRemoteDesktopSession`.| +|defenderSecurityCenterDisableAppBrowserUI|Boolean|Used to disable the display of the app and browser protection area.| +|defenderSecurityCenterDisableFamilyUI|Boolean|Used to disable the display of the family options area.| +|defenderSecurityCenterDisableHealthUI|Boolean|Used to disable the display of the device performance and health area.| +|defenderSecurityCenterDisableNetworkUI|Boolean|Used to disable the display of the firewall and network protection area.| +|defenderSecurityCenterDisableVirusUI|Boolean|Used to disable the display of the virus and threat protection area.| +|defenderSecurityCenterDisableAccountUI|Boolean|Used to disable the display of the account protection area.| +|defenderSecurityCenterDisableClearTpmUI|Boolean|Used to disable the display of the Clear TPM button.| +|defenderSecurityCenterDisableHardwareUI|Boolean|Used to disable the display of the hardware protection area.| +|defenderSecurityCenterDisableNotificationAreaUI|Boolean|Used to disable the display of the notification area control. The user needs to either sign out and sign in or reboot the computer for this setting to take effect.| +|defenderSecurityCenterDisableRansomwareUI|Boolean|Used to disable the display of the ransomware protection area. | +|defenderSecurityCenterDisableSecureBootUI|Boolean|Used to disable the display of the secure boot area under Device security.| +|defenderSecurityCenterDisableTroubleshootingUI|Boolean|Used to disable the display of the security process troubleshooting under Device security.| +|defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI|Boolean|Used to disable the display of update TPM Firmware when a vulnerable firmware is detected.| +|defenderSecurityCenterOrganizationDisplayName|String|The company name that is displayed to the users.| +|defenderSecurityCenterHelpEmail|String|The email address that is displayed to users.| +|defenderSecurityCenterHelpPhone|String|The phone number or Skype ID that is displayed to users.| +|defenderSecurityCenterHelpURL|String|The help portal URL this is displayed to users.| +|defenderSecurityCenterNotificationsFromApp|[defenderSecurityCenterNotificationsFromAppType](../resources/intune-deviceconfig-defendersecuritycenternotificationsfromapptype.md)|Notifications to show from the displayed areas of app. Possible values are: `notConfigured`, `blockNoncriticalNotifications`, `blockAllNotifications`.| +|defenderSecurityCenterITContactDisplay|[defenderSecurityCenterITContactDisplayType](../resources/intune-deviceconfig-defendersecuritycenteritcontactdisplaytype.md)|Configure where to display IT contact information to end users. Possible values are: `notConfigured`, `displayInAppAndInNotifications`, `displayOnlyInApp`, `displayOnlyInNotifications`.| +|windowsDefenderTamperProtection|[windowsDefenderTamperProtectionOptions](../resources/intune-deviceconfig-windowsdefendertamperprotectionoptions.md)|Configure windows defender TamperProtection settings. Possible values are: `notConfigured`, `enable`, `disable`.| +|firewallBlockStatefulFTP|Boolean|Blocks stateful FTP connections to the device| +|firewallIdleTimeoutForSecurityAssociationInSeconds|Int32|Configures the idle timeout for security associations, in seconds, from 300 to 3600 inclusive. This is the period after which security associations will expire and be deleted. Valid values 300 to 3600| +|firewallPreSharedKeyEncodingMethod|[firewallPreSharedKeyEncodingMethodType](../resources/intune-deviceconfig-firewallpresharedkeyencodingmethodtype.md)|Select the preshared key encoding to be used. Possible values are: `deviceDefault`, `none`, `utF8`.| +|firewallIPSecExemptionsNone|Boolean|Configures IPSec exemptions to no exemptions| +|firewallIPSecExemptionsAllowNeighborDiscovery|Boolean|Configures IPSec exemptions to allow neighbor discovery IPv6 ICMP type-codes| +|firewallIPSecExemptionsAllowICMP|Boolean|Configures IPSec exemptions to allow ICMP| +|firewallIPSecExemptionsAllowRouterDiscovery|Boolean|Configures IPSec exemptions to allow router discovery IPv6 ICMP type-codes| +|firewallIPSecExemptionsAllowDHCP|Boolean|Configures IPSec exemptions to allow both IPv4 and IPv6 DHCP traffic| +|firewallCertificateRevocationListCheckMethod|[firewallCertificateRevocationListCheckMethodType](../resources/intune-deviceconfig-firewallcertificaterevocationlistcheckmethodtype.md)|Specify how the certificate revocation list is to be enforced. Possible values are: `deviceDefault`, `none`, `attempt`, `require`.| +|firewallMergeKeyingModuleSettings|Boolean|If an authentication set is not fully supported by a keying module, direct the module to ignore only unsupported authentication suites rather than the entire set| +|firewallPacketQueueingMethod|[firewallPacketQueueingMethodType](../resources/intune-deviceconfig-firewallpacketqueueingmethodtype.md)|Configures how packet queueing should be applied in the tunnel gateway scenario. Possible values are: `deviceDefault`, `disabled`, `queueInbound`, `queueOutbound`, `queueBoth`.| +|firewallProfileDomain|[windowsFirewallNetworkProfile](../resources/intune-deviceconfig-windowsfirewallnetworkprofile.md)|Configures the firewall profile settings for domain networks| +|firewallProfilePublic|[windowsFirewallNetworkProfile](../resources/intune-deviceconfig-windowsfirewallnetworkprofile.md)|Configures the firewall profile settings for public networks| +|firewallProfilePrivate|[windowsFirewallNetworkProfile](../resources/intune-deviceconfig-windowsfirewallnetworkprofile.md)|Configures the firewall profile settings for private networks| +|defenderAdobeReaderLaunchChildProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Adobe Reader from creating child processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderAttackSurfaceReductionExcludedPaths|String collection|List of exe files and folders to be excluded from attack surface reduction rules| +|defenderOfficeAppsOtherProcessInjectionType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Office applications injecting into other processes. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeAppsOtherProcessInjection|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of  Office applications injecting into other processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeCommunicationAppsLaunchChildProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Office communication applications, including Microsoft Outlook, from creating child processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeAppsExecutableContentCreationOrLaunchType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Office applications/macros creating or launching executable content. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeAppsExecutableContentCreationOrLaunch|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Office applications/macros creating or launching executable content. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeAppsLaunchChildProcessType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Office application launching child processes. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeAppsLaunchChildProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Office application launching child processes. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderOfficeMacroCodeAllowWin32ImportsType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Win32 imports from Macro code in Office. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderOfficeMacroCodeAllowWin32Imports|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of Win32 imports from Macro code in Office. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderScriptObfuscatedMacroCodeType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of obfuscated js/vbs/ps/macro code. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderScriptObfuscatedMacroCode|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of obfuscated js/vbs/ps/macro code. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderScriptDownloadedPayloadExecutionType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of js/vbs executing payload downloaded from Internet. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderScriptDownloadedPayloadExecution|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of js/vbs executing payload downloaded from Internet. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderPreventCredentialStealingType|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating if credential stealing from the Windows local security authority subsystem is permitted. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderProcessCreationType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating response to process creations originating from PSExec and WMI commands. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderProcessCreation|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating response to process creations originating from PSExec and WMI commands. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderUntrustedUSBProcessType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating response to untrusted and unsigned processes that run from USB. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderUntrustedUSBProcess|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating response to untrusted and unsigned processes that run from USB. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderUntrustedExecutableType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating response to executables that don't meet a prevalence, age, or trusted list criteria. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderUntrustedExecutable|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating response to executables that don't meet a prevalence, age, or trusted list criteria. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderEmailContentExecutionType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating if execution of executable content (exe, dll, ps, js, vbs, etc) should be dropped from email (webmail/mail-client). Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|defenderEmailContentExecution|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating if execution of executable content (exe, dll, ps, js, vbs, etc) should be dropped from email (webmail/mail-client). Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderAdvancedRansomewareProtectionType|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating use of advanced protection against ransomeware. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderGuardMyFoldersType|[folderProtectionType](../resources/intune-deviceconfig-folderprotectiontype.md)|Value indicating the behavior of protected folders. Possible values are: `userDefined`, `enable`, `auditMode`, `blockDiskModification`, `auditDiskModification`.| +|defenderGuardedFoldersAllowedAppPaths|String collection|List of paths to exe that are allowed to access protected folders| +|defenderAdditionalGuardedFolders|String collection|List of folder paths to be added to the list of protected folders| +|defenderNetworkProtectionType|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Value indicating the behavior of NetworkProtection. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderExploitProtectionXml|Binary|Xml content containing information regarding exploit protection details.| +|defenderExploitProtectionXmlFileName|String|Name of the file from which DefenderExploitProtectionXml was obtained.| +|defenderSecurityCenterBlockExploitProtectionOverride|Boolean|Indicates whether or not to block user from overriding Exploit Protection settings.| +|defenderBlockPersistenceThroughWmiType|[defenderAttackSurfaceType](../resources/intune-deviceconfig-defenderattacksurfacetype.md)|Value indicating the behavior of Block persistence through WMI event subscription. Possible values are: `userDefined`, `block`, `auditMode`, `warn`, `disable`.| +|appLockerApplicationControl|[appLockerApplicationControlType](../resources/intune-deviceconfig-applockerapplicationcontroltype.md)|Enables the Admin to choose what types of app to allow on devices. Possible values are: `notConfigured`, `enforceComponentsAndStoreApps`, `auditComponentsAndStoreApps`, `enforceComponentsStoreAppsAndSmartlocker`, `auditComponentsStoreAppsAndSmartlocker`.| +|deviceGuardLocalSystemAuthorityCredentialGuardSettings|[deviceGuardLocalSystemAuthorityCredentialGuardType](../resources/intune-deviceconfig-deviceguardlocalsystemauthoritycredentialguardtype.md)|Turn on Credential Guard when Platform Security Level with Secure Boot and Virtualization Based Security are both enabled. Possible values are: `notConfigured`, `enableWithUEFILock`, `enableWithoutUEFILock`, `disable`.| +|deviceGuardEnableVirtualizationBasedSecurity|Boolean|Turns On Virtualization Based Security(VBS).| +|deviceGuardEnableSecureBootWithDMA|Boolean|This property will be deprecated in May 2019 and will be replaced with property DeviceGuardSecureBootWithDMA. Specifies whether Platform Security Level is enabled at next reboot.| +|deviceGuardSecureBootWithDMA|[secureBootWithDMAType](../resources/intune-deviceconfig-securebootwithdmatype.md)|Specifies whether Platform Security Level is enabled at next reboot. Possible values are: `notConfigured`, `withoutDMA`, `withDMA`.| +|deviceGuardLaunchSystemGuard|[enablement](../resources/intune-shared-enablement.md)|Allows the IT admin to configure the launch of System Guard. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|smartScreenEnableInShell|Boolean|Allows IT Admins to configure SmartScreen for Windows.| +|smartScreenBlockOverrideForFiles|Boolean|Allows IT Admins to control whether users can can ignore SmartScreen warnings and run malicious files.| +|applicationGuardEnabled|Boolean|Enable Windows Defender Application Guard| +|applicationGuardEnabledOptions|[applicationGuardEnabledOptions](../resources/intune-deviceconfig-applicationguardenabledoptions.md)|Enable Windows Defender Application Guard for newer Windows builds. Possible values are: `notConfigured`, `enabledForEdge`, `enabledForOffice`, `enabledForEdgeAndOffice`.| +|applicationGuardBlockFileTransfer|[applicationGuardBlockFileTransferType](../resources/intune-deviceconfig-applicationguardblockfiletransfertype.md)|Block clipboard to transfer image file, text file or neither of them. Possible values are: `notConfigured`, `blockImageAndTextFile`, `blockImageFile`, `blockNone`, `blockTextFile`.| +|applicationGuardBlockNonEnterpriseContent|Boolean|Block enterprise sites to load non-enterprise content, such as third party plug-ins| +|applicationGuardAllowPersistence|Boolean|Allow persisting user generated data inside the App Guard Containter (favorites, cookies, web passwords, etc.)| +|applicationGuardForceAuditing|Boolean|Force auditing will persist Windows logs and events to meet security/compliance criteria (sample events are user login-logoff, use of privilege rights, software installation, system changes, etc.)| +|applicationGuardBlockClipboardSharing|[applicationGuardBlockClipboardSharingType](../resources/intune-deviceconfig-applicationguardblockclipboardsharingtype.md)|Block clipboard to share data from Host to Container, or from Container to Host, or both ways, or neither ways. Possible values are: `notConfigured`, `blockBoth`, `blockHostToContainer`, `blockContainerToHost`, `blockNone`.| +|applicationGuardAllowPrintToPDF|Boolean|Allow printing to PDF from Container| +|applicationGuardAllowPrintToXPS|Boolean|Allow printing to XPS from Container| +|applicationGuardAllowPrintToLocalPrinters|Boolean|Allow printing to Local Printers from Container| +|applicationGuardAllowPrintToNetworkPrinters|Boolean|Allow printing to Network Printers from Container| +|applicationGuardAllowVirtualGPU|Boolean|Allow application guard to use virtual GPU| +|applicationGuardAllowFileSaveOnHost|Boolean|Allow users to download files from Edge in the application guard container and save them on the host file system| +|applicationGuardAllowCameraMicrophoneRedirection|Boolean|Gets or sets whether applications inside Microsoft Defender Application Guard can access the device’s camera and microphone.| +|applicationGuardCertificateThumbprints|String collection|Allows certain device level Root Certificates to be shared with the Microsoft Defender Application Guard container.| +|bitLockerAllowStandardUserEncryption|Boolean|Allows the admin to allow standard users to enable encrpytion during Azure AD Join.| +|bitLockerDisableWarningForOtherDiskEncryption|Boolean|Allows the Admin to disable the warning prompt for other disk encryption on the user machines.| +|bitLockerEnableStorageCardEncryptionOnMobile|Boolean|Allows the admin to require encryption to be turned on using BitLocker. This policy is valid only for a mobile SKU.| +|bitLockerEncryptDevice|Boolean|Allows the admin to require encryption to be turned on using BitLocker.| +|bitLockerSystemDrivePolicy|[bitLockerSystemDrivePolicy](../resources/intune-deviceconfig-bitlockersystemdrivepolicy.md)|BitLocker System Drive Policy.| +|bitLockerFixedDrivePolicy|[bitLockerFixedDrivePolicy](../resources/intune-deviceconfig-bitlockerfixeddrivepolicy.md)|BitLocker Fixed Drive Policy.| +|bitLockerRemovableDrivePolicy|[bitLockerRemovableDrivePolicy](../resources/intune-deviceconfig-bitlockerremovabledrivepolicy.md)|BitLocker Removable Drive Policy.| +|bitLockerRecoveryPasswordRotation|[bitLockerRecoveryPasswordRotationType](../resources/intune-deviceconfig-bitlockerrecoverypasswordrotationtype.md)|This setting initiates a client-driven recovery password rotation after an OS drive recovery (either by using bootmgr or WinRE). Possible values are: `notConfigured`, `disabled`, `enabledForAzureAd`, `enabledForAzureAdAndHybrid`.| +|defenderDisableScanArchiveFiles|Boolean|Allows or disallows scanning of archives.| +|defenderAllowScanArchiveFiles|Boolean|Allows or disallows scanning of archives.| +|defenderDisableBehaviorMonitoring|Boolean|Allows or disallows Windows Defender Behavior Monitoring functionality.| +|defenderAllowBehaviorMonitoring|Boolean|Allows or disallows Windows Defender Behavior Monitoring functionality.| +|defenderDisableCloudProtection|Boolean|To best protect your PC, Windows Defender will send information to Microsoft about any problems it finds. Microsoft will analyze that information, learn more about problems affecting you and other customers, and offer improved solutions.| +|defenderAllowCloudProtection|Boolean|To best protect your PC, Windows Defender will send information to Microsoft about any problems it finds. Microsoft will analyze that information, learn more about problems affecting you and other customers, and offer improved solutions.| +|defenderEnableScanIncomingMail|Boolean|Allows or disallows scanning of email.| +|defenderEnableScanMappedNetworkDrivesDuringFullScan|Boolean|Allows or disallows a full scan of mapped network drives.| +|defenderDisableScanRemovableDrivesDuringFullScan|Boolean|Allows or disallows a full scan of removable drives. During a quick scan, removable drives may still be scanned.| +|defenderAllowScanRemovableDrivesDuringFullScan|Boolean|Allows or disallows a full scan of removable drives. During a quick scan, removable drives may still be scanned.| +|defenderDisableScanDownloads|Boolean|Allows or disallows Windows Defender IOAVP Protection functionality.| +|defenderAllowScanDownloads|Boolean|Allows or disallows Windows Defender IOAVP Protection functionality.| +|defenderDisableIntrusionPreventionSystem|Boolean|Allows or disallows Windows Defender Intrusion Prevention functionality.| +|defenderAllowIntrusionPreventionSystem|Boolean|Allows or disallows Windows Defender Intrusion Prevention functionality.| +|defenderDisableOnAccessProtection|Boolean|Allows or disallows Windows Defender On Access Protection functionality.| +|defenderAllowOnAccessProtection|Boolean|Allows or disallows Windows Defender On Access Protection functionality.| +|defenderDisableRealTimeMonitoring|Boolean|Allows or disallows Windows Defender Realtime Monitoring functionality.| +|defenderAllowRealTimeMonitoring|Boolean|Allows or disallows Windows Defender Realtime Monitoring functionality.| +|defenderDisableScanNetworkFiles|Boolean|Allows or disallows a scanning of network files.| +|defenderAllowScanNetworkFiles|Boolean|Allows or disallows a scanning of network files.| +|defenderDisableScanScriptsLoadedInInternetExplorer|Boolean|Allows or disallows Windows Defender Script Scanning functionality.| +|defenderAllowScanScriptsLoadedInInternetExplorer|Boolean|Allows or disallows Windows Defender Script Scanning functionality.| +|defenderBlockEndUserAccess|Boolean|Allows or disallows user access to the Windows Defender UI. If disallowed, all Windows Defender notifications will also be suppressed.| +|defenderAllowEndUserAccess|Boolean|Allows or disallows user access to the Windows Defender UI. If disallowed, all Windows Defender notifications will also be suppressed.| +|defenderScanMaxCpuPercentage|Int32|Represents the average CPU load factor for the Windows Defender scan (in percent). The default value is 50. Valid values 0 to 100| +|defenderCheckForSignaturesBeforeRunningScan|Boolean|This policy setting allows you to manage whether a check for new virus and spyware definitions will occur before running a scan.| +|defenderCloudBlockLevel|[defenderCloudBlockLevelType](../resources/intune-deviceconfig-defendercloudblockleveltype.md)|Added in Windows 10, version 1709. This policy setting determines how aggressive Windows Defender Antivirus will be in blocking and scanning suspicious files. Value type is integer. This feature requires the "Join Microsoft MAPS" setting enabled in order to function. Possible values are: `notConfigured`, `high`, `highPlus`, `zeroTolerance`.| +|defenderCloudExtendedTimeoutInSeconds|Int32|Added in Windows 10, version 1709. This feature allows Windows Defender Antivirus to block a suspicious file for up to 60 seconds, and scan it in the cloud to make sure it's safe. Value type is integer, range is 0 - 50. This feature depends on three other MAPS settings the must all be enabled- "Configure the 'Block at First Sight' feature; "Join Microsoft MAPS"; "Send file samples when further analysis is required". Valid values 0 to 50| +|defenderDaysBeforeDeletingQuarantinedMalware|Int32|Time period (in days) that quarantine items will be stored on the system. Valid values 0 to 90| +|defenderDisableCatchupFullScan|Boolean|This policy setting allows you to configure catch-up scans for scheduled full scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time.| +|defenderDisableCatchupQuickScan|Boolean|This policy setting allows you to configure catch-up scans for scheduled quick scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the scheduled time.| +|defenderEnableLowCpuPriority|Boolean|This policy setting allows you to enable or disable low CPU priority for scheduled scans.| +|defenderFileExtensionsToExclude|String collection|File extensions to exclude from scans and real time protection.| +|defenderFilesAndFoldersToExclude|String collection|Files and folder to exclude from scans and real time protection.| +|defenderProcessesToExclude|String collection|Processes to exclude from scans and real time protection.| +|defenderPotentiallyUnwantedAppAction|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Added in Windows 10, version 1607. Specifies the level of detection for potentially unwanted applications (PUAs). Windows Defender alerts you when potentially unwanted software is being downloaded or attempts to install itself on your computer. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderScanDirection|[defenderRealtimeScanDirection](../resources/intune-deviceconfig-defenderrealtimescandirection.md)|Controls which sets of files should be monitored. Possible values are: `monitorAllFiles`, `monitorIncomingFilesOnly`, `monitorOutgoingFilesOnly`.| +|defenderScanType|[defenderScanType](../resources/intune-deviceconfig-defenderscantype.md)|Selects whether to perform a quick scan or full scan. Possible values are: `userDefined`, `disabled`, `quick`, `full`.| +|defenderScheduledQuickScanTime|TimeOfDay|Selects the time of day that the Windows Defender quick scan should run. For example, a value of 0=12:00AM, a value of 60=1:00AM, a value of 120=2:00, and so on, up to a value of 1380=11:00PM. The default value is 120| +|defenderScheduledScanDay|[weeklySchedule](../resources/intune-deviceconfig-weeklyschedule.md)|Selects the day that the Windows Defender scan should run. Possible values are: `userDefined`, `everyday`, `sunday`, `monday`, `tuesday`, `wednesday`, `thursday`, `friday`, `saturday`, `noScheduledScan`.| +|defenderScheduledScanTime|TimeOfDay|Selects the time of day that the Windows Defender scan should run.| +|defenderSignatureUpdateIntervalInHours|Int32|Specifies the interval (in hours) that will be used to check for signatures, so instead of using the ScheduleDay and ScheduleTime the check for new signatures will be set according to the interval. Valid values 0 to 24| +|defenderSubmitSamplesConsentType|[defenderSubmitSamplesConsentType](../resources/intune-deviceconfig-defendersubmitsamplesconsenttype.md)|Checks for the user consent level in Windows Defender to send data. Possible values are: `sendSafeSamplesAutomatically`, `alwaysPrompt`, `neverSend`, `sendAllSamplesAutomatically`.| +|defenderDetectedMalwareActions|[defenderDetectedMalwareActions](../resources/intune-deviceconfig-defenderdetectedmalwareactions.md)|Allows an administrator to specify any valid threat severity levels and the corresponding default action ID to take.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10EndpointProtectionConfiguration](../resources/intune-deviceconfig-windows10endpointprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 31275 + +{ + "@odata.type": "#microsoft.graph.windows10EndpointProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "dmaGuardDeviceEnumerationPolicy": "blockAll", + "firewallRules": [ + { + "@odata.type": "microsoft.graph.windowsFirewallRule", + "displayName": "Display Name value", + "description": "Description value", + "packageFamilyName": "Package Family Name value", + "filePath": "File Path value", + "serviceName": "Service Name value", + "protocol": 8, + "localPortRanges": [ + "Local Port Ranges value" + ], + "remotePortRanges": [ + "Remote Port Ranges value" + ], + "localAddressRanges": [ + "Local Address Ranges value" + ], + "remoteAddressRanges": [ + "Remote Address Ranges value" + ], + "profileTypes": "domain", + "action": "blocked", + "trafficDirection": "out", + "interfaceTypes": "remoteAccess", + "edgeTraversal": "blocked", + "localUserAuthorizations": "Local User Authorizations value" + } + ], + "userRightsAccessCredentialManagerAsTrustedCaller": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsAllowAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBlockAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsActAsPartOfTheOperatingSystem": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDenyLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBackupData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsChangeSystemTime": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateGlobalObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePageFile": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePermanentSharedObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateSymbolicLinks": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateToken": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDebugPrograms": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteDesktopServicesLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDelegation": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsGenerateSecurityAudits": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsImpersonateClient": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsIncreaseSchedulingPriority": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLoadUnloadDrivers": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLockMemory": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageAuditingAndSecurityLogs": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageVolumes": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyFirmwareEnvironment": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyObjectLabels": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsProfileSingleProcess": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteShutdown": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRestoreData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsTakeOwnership": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "xboxServicesEnableXboxGameSaveTask": true, + "xboxServicesAccessoryManagementServiceStartupMode": "automatic", + "xboxServicesLiveAuthManagerServiceStartupMode": "automatic", + "xboxServicesLiveGameSaveServiceStartupMode": "automatic", + "xboxServicesLiveNetworkingServiceStartupMode": "automatic", + "localSecurityOptionsBlockMicrosoftAccounts": true, + "localSecurityOptionsBlockRemoteLogonWithBlankPassword": true, + "localSecurityOptionsDisableAdministratorAccount": true, + "localSecurityOptionsAdministratorAccountName": "Local Security Options Administrator Account Name value", + "localSecurityOptionsDisableGuestAccount": true, + "localSecurityOptionsGuestAccountName": "Local Security Options Guest Account Name value", + "localSecurityOptionsAllowUndockWithoutHavingToLogon": true, + "localSecurityOptionsBlockUsersInstallingPrinterDrivers": true, + "localSecurityOptionsBlockRemoteOpticalDriveAccess": true, + "localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser": "administrators", + "localSecurityOptionsMachineInactivityLimit": 10, + "localSecurityOptionsMachineInactivityLimitInMinutes": 3, + "localSecurityOptionsDoNotRequireCtrlAltDel": true, + "localSecurityOptionsHideLastSignedInUser": true, + "localSecurityOptionsHideUsernameAtSignIn": true, + "localSecurityOptionsLogOnMessageTitle": "Local Security Options Log On Message Title value", + "localSecurityOptionsLogOnMessageText": "Local Security Options Log On Message Text value", + "localSecurityOptionsAllowPKU2UAuthenticationRequests": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager": "Local Security Options Allow Remote Calls To Security Accounts Manager value", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients": "requireNtmlV2SessionSecurity", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers": "requireNtmlV2SessionSecurity", + "lanManagerAuthenticationLevel": "lmNtlmAndNtlmV2", + "lanManagerWorkstationDisableInsecureGuestLogons": true, + "localSecurityOptionsClearVirtualMemoryPageFile": true, + "localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn": true, + "localSecurityOptionsAllowUIAccessApplicationElevation": true, + "localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations": true, + "localSecurityOptionsOnlyElevateSignedExecutables": true, + "localSecurityOptionsAdministratorElevationPromptBehavior": "elevateWithoutPrompting", + "localSecurityOptionsStandardUserElevationPromptBehavior": "automaticallyDenyElevationRequests", + "localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation": true, + "localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation": true, + "localSecurityOptionsAllowUIAccessApplicationsForSecureLocations": true, + "localSecurityOptionsUseAdminApprovalMode": true, + "localSecurityOptionsUseAdminApprovalModeForAdministrators": true, + "localSecurityOptionsInformationShownOnLockScreen": "userDisplayNameDomainUser", + "localSecurityOptionsInformationDisplayedOnLockScreen": "administrators", + "localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees": true, + "localSecurityOptionsClientDigitallySignCommunicationsAlways": true, + "localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsAlways": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees": true, + "localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares": true, + "localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts": true, + "localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares": true, + "localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange": true, + "localSecurityOptionsSmartCardRemovalBehavior": "lockWorkstation", + "defenderSecurityCenterDisableAppBrowserUI": true, + "defenderSecurityCenterDisableFamilyUI": true, + "defenderSecurityCenterDisableHealthUI": true, + "defenderSecurityCenterDisableNetworkUI": true, + "defenderSecurityCenterDisableVirusUI": true, + "defenderSecurityCenterDisableAccountUI": true, + "defenderSecurityCenterDisableClearTpmUI": true, + "defenderSecurityCenterDisableHardwareUI": true, + "defenderSecurityCenterDisableNotificationAreaUI": true, + "defenderSecurityCenterDisableRansomwareUI": true, + "defenderSecurityCenterDisableSecureBootUI": true, + "defenderSecurityCenterDisableTroubleshootingUI": true, + "defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI": true, + "defenderSecurityCenterOrganizationDisplayName": "Defender Security Center Organization Display Name value", + "defenderSecurityCenterHelpEmail": "Defender Security Center Help Email value", + "defenderSecurityCenterHelpPhone": "Defender Security Center Help Phone value", + "defenderSecurityCenterHelpURL": "Defender Security Center Help URL value", + "defenderSecurityCenterNotificationsFromApp": "blockNoncriticalNotifications", + "defenderSecurityCenterITContactDisplay": "displayInAppAndInNotifications", + "windowsDefenderTamperProtection": "enable", + "firewallBlockStatefulFTP": true, + "firewallIdleTimeoutForSecurityAssociationInSeconds": 2, + "firewallPreSharedKeyEncodingMethod": "none", + "firewallIPSecExemptionsNone": true, + "firewallIPSecExemptionsAllowNeighborDiscovery": true, + "firewallIPSecExemptionsAllowICMP": true, + "firewallIPSecExemptionsAllowRouterDiscovery": true, + "firewallIPSecExemptionsAllowDHCP": true, + "firewallCertificateRevocationListCheckMethod": "none", + "firewallMergeKeyingModuleSettings": true, + "firewallPacketQueueingMethod": "disabled", + "firewallProfileDomain": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePublic": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePrivate": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "defenderAdobeReaderLaunchChildProcess": "enable", + "defenderAttackSurfaceReductionExcludedPaths": [ + "Defender Attack Surface Reduction Excluded Paths value" + ], + "defenderOfficeAppsOtherProcessInjectionType": "block", + "defenderOfficeAppsOtherProcessInjection": "enable", + "defenderOfficeCommunicationAppsLaunchChildProcess": "enable", + "defenderOfficeAppsExecutableContentCreationOrLaunchType": "block", + "defenderOfficeAppsExecutableContentCreationOrLaunch": "enable", + "defenderOfficeAppsLaunchChildProcessType": "block", + "defenderOfficeAppsLaunchChildProcess": "enable", + "defenderOfficeMacroCodeAllowWin32ImportsType": "block", + "defenderOfficeMacroCodeAllowWin32Imports": "enable", + "defenderScriptObfuscatedMacroCodeType": "block", + "defenderScriptObfuscatedMacroCode": "enable", + "defenderScriptDownloadedPayloadExecutionType": "block", + "defenderScriptDownloadedPayloadExecution": "enable", + "defenderPreventCredentialStealingType": "enable", + "defenderProcessCreationType": "block", + "defenderProcessCreation": "enable", + "defenderUntrustedUSBProcessType": "block", + "defenderUntrustedUSBProcess": "enable", + "defenderUntrustedExecutableType": "block", + "defenderUntrustedExecutable": "enable", + "defenderEmailContentExecutionType": "block", + "defenderEmailContentExecution": "enable", + "defenderAdvancedRansomewareProtectionType": "enable", + "defenderGuardMyFoldersType": "enable", + "defenderGuardedFoldersAllowedAppPaths": [ + "Defender Guarded Folders Allowed App Paths value" + ], + "defenderAdditionalGuardedFolders": [ + "Defender Additional Guarded Folders value" + ], + "defenderNetworkProtectionType": "enable", + "defenderExploitProtectionXml": "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==", + "defenderExploitProtectionXmlFileName": "Defender Exploit Protection Xml File Name value", + "defenderSecurityCenterBlockExploitProtectionOverride": true, + "defenderBlockPersistenceThroughWmiType": "block", + "appLockerApplicationControl": "enforceComponentsAndStoreApps", + "deviceGuardLocalSystemAuthorityCredentialGuardSettings": "enableWithUEFILock", + "deviceGuardEnableVirtualizationBasedSecurity": true, + "deviceGuardEnableSecureBootWithDMA": true, + "deviceGuardSecureBootWithDMA": "withoutDMA", + "deviceGuardLaunchSystemGuard": "enabled", + "smartScreenEnableInShell": true, + "smartScreenBlockOverrideForFiles": true, + "applicationGuardEnabled": true, + "applicationGuardEnabledOptions": "enabledForEdge", + "applicationGuardBlockFileTransfer": "blockImageAndTextFile", + "applicationGuardBlockNonEnterpriseContent": true, + "applicationGuardAllowPersistence": true, + "applicationGuardForceAuditing": true, + "applicationGuardBlockClipboardSharing": "blockBoth", + "applicationGuardAllowPrintToPDF": true, + "applicationGuardAllowPrintToXPS": true, + "applicationGuardAllowPrintToLocalPrinters": true, + "applicationGuardAllowPrintToNetworkPrinters": true, + "applicationGuardAllowVirtualGPU": true, + "applicationGuardAllowFileSaveOnHost": true, + "applicationGuardAllowCameraMicrophoneRedirection": true, + "applicationGuardCertificateThumbprints": [ + "Application Guard Certificate Thumbprints value" + ], + "bitLockerAllowStandardUserEncryption": true, + "bitLockerDisableWarningForOtherDiskEncryption": true, + "bitLockerEnableStorageCardEncryptionOnMobile": true, + "bitLockerEncryptDevice": true, + "bitLockerSystemDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerSystemDrivePolicy", + "encryptionMethod": "aesCbc256", + "startupAuthenticationRequired": true, + "startupAuthenticationBlockWithoutTpmChip": true, + "startupAuthenticationTpmUsage": "required", + "startupAuthenticationTpmPinUsage": "required", + "startupAuthenticationTpmKeyUsage": "required", + "startupAuthenticationTpmPinAndKeyUsage": "required", + "minimumPinLength": 0, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + }, + "prebootRecoveryEnableMessageAndUrl": true, + "prebootRecoveryMessage": "Preboot Recovery Message value", + "prebootRecoveryUrl": "https://example.com/prebootRecoveryUrl/" + }, + "bitLockerFixedDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerFixedDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + } + }, + "bitLockerRemovableDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerRemovableDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "blockCrossOrganizationWriteAccess": true + }, + "bitLockerRecoveryPasswordRotation": "disabled", + "defenderDisableScanArchiveFiles": true, + "defenderAllowScanArchiveFiles": true, + "defenderDisableBehaviorMonitoring": true, + "defenderAllowBehaviorMonitoring": true, + "defenderDisableCloudProtection": true, + "defenderAllowCloudProtection": true, + "defenderEnableScanIncomingMail": true, + "defenderEnableScanMappedNetworkDrivesDuringFullScan": true, + "defenderDisableScanRemovableDrivesDuringFullScan": true, + "defenderAllowScanRemovableDrivesDuringFullScan": true, + "defenderDisableScanDownloads": true, + "defenderAllowScanDownloads": true, + "defenderDisableIntrusionPreventionSystem": true, + "defenderAllowIntrusionPreventionSystem": true, + "defenderDisableOnAccessProtection": true, + "defenderAllowOnAccessProtection": true, + "defenderDisableRealTimeMonitoring": true, + "defenderAllowRealTimeMonitoring": true, + "defenderDisableScanNetworkFiles": true, + "defenderAllowScanNetworkFiles": true, + "defenderDisableScanScriptsLoadedInInternetExplorer": true, + "defenderAllowScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderAllowEndUserAccess": true, + "defenderScanMaxCpuPercentage": 12, + "defenderCheckForSignaturesBeforeRunningScan": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderDisableCatchupFullScan": true, + "defenderDisableCatchupQuickScan": true, + "defenderEnableLowCpuPriority": true, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "defenderPotentiallyUnwantedAppAction": "enable", + "defenderScanDirection": "monitorIncomingFilesOnly", + "defenderScanType": "disabled", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScheduledScanDay": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderSignatureUpdateIntervalInHours": 6, + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 31447 + +{ + "@odata.type": "#microsoft.graph.windows10EndpointProtectionConfiguration", + "id": "09709403-9403-0970-0394-700903947009", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "dmaGuardDeviceEnumerationPolicy": "blockAll", + "firewallRules": [ + { + "@odata.type": "microsoft.graph.windowsFirewallRule", + "displayName": "Display Name value", + "description": "Description value", + "packageFamilyName": "Package Family Name value", + "filePath": "File Path value", + "serviceName": "Service Name value", + "protocol": 8, + "localPortRanges": [ + "Local Port Ranges value" + ], + "remotePortRanges": [ + "Remote Port Ranges value" + ], + "localAddressRanges": [ + "Local Address Ranges value" + ], + "remoteAddressRanges": [ + "Remote Address Ranges value" + ], + "profileTypes": "domain", + "action": "blocked", + "trafficDirection": "out", + "interfaceTypes": "remoteAccess", + "edgeTraversal": "blocked", + "localUserAuthorizations": "Local User Authorizations value" + } + ], + "userRightsAccessCredentialManagerAsTrustedCaller": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsAllowAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBlockAccessFromNetwork": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsActAsPartOfTheOperatingSystem": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDenyLocalLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsBackupData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsChangeSystemTime": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateGlobalObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePageFile": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreatePermanentSharedObjects": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateSymbolicLinks": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsCreateToken": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDebugPrograms": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteDesktopServicesLogOn": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsDelegation": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsGenerateSecurityAudits": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsImpersonateClient": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsIncreaseSchedulingPriority": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLoadUnloadDrivers": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsLockMemory": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageAuditingAndSecurityLogs": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsManageVolumes": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyFirmwareEnvironment": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsModifyObjectLabels": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsProfileSingleProcess": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRemoteShutdown": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsRestoreData": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "userRightsTakeOwnership": { + "@odata.type": "microsoft.graph.deviceManagementUserRightsSetting", + "state": "blocked", + "localUsersOrGroups": [ + { + "@odata.type": "microsoft.graph.deviceManagementUserRightsLocalUserOrGroup", + "name": "Name value", + "description": "Description value", + "securityIdentifier": "Security Identifier value" + } + ] + }, + "xboxServicesEnableXboxGameSaveTask": true, + "xboxServicesAccessoryManagementServiceStartupMode": "automatic", + "xboxServicesLiveAuthManagerServiceStartupMode": "automatic", + "xboxServicesLiveGameSaveServiceStartupMode": "automatic", + "xboxServicesLiveNetworkingServiceStartupMode": "automatic", + "localSecurityOptionsBlockMicrosoftAccounts": true, + "localSecurityOptionsBlockRemoteLogonWithBlankPassword": true, + "localSecurityOptionsDisableAdministratorAccount": true, + "localSecurityOptionsAdministratorAccountName": "Local Security Options Administrator Account Name value", + "localSecurityOptionsDisableGuestAccount": true, + "localSecurityOptionsGuestAccountName": "Local Security Options Guest Account Name value", + "localSecurityOptionsAllowUndockWithoutHavingToLogon": true, + "localSecurityOptionsBlockUsersInstallingPrinterDrivers": true, + "localSecurityOptionsBlockRemoteOpticalDriveAccess": true, + "localSecurityOptionsFormatAndEjectOfRemovableMediaAllowedUser": "administrators", + "localSecurityOptionsMachineInactivityLimit": 10, + "localSecurityOptionsMachineInactivityLimitInMinutes": 3, + "localSecurityOptionsDoNotRequireCtrlAltDel": true, + "localSecurityOptionsHideLastSignedInUser": true, + "localSecurityOptionsHideUsernameAtSignIn": true, + "localSecurityOptionsLogOnMessageTitle": "Local Security Options Log On Message Title value", + "localSecurityOptionsLogOnMessageText": "Local Security Options Log On Message Text value", + "localSecurityOptionsAllowPKU2UAuthenticationRequests": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManagerHelperBool": true, + "localSecurityOptionsAllowRemoteCallsToSecurityAccountsManager": "Local Security Options Allow Remote Calls To Security Accounts Manager value", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedClients": "requireNtmlV2SessionSecurity", + "localSecurityOptionsMinimumSessionSecurityForNtlmSspBasedServers": "requireNtmlV2SessionSecurity", + "lanManagerAuthenticationLevel": "lmNtlmAndNtlmV2", + "lanManagerWorkstationDisableInsecureGuestLogons": true, + "localSecurityOptionsClearVirtualMemoryPageFile": true, + "localSecurityOptionsAllowSystemToBeShutDownWithoutHavingToLogOn": true, + "localSecurityOptionsAllowUIAccessApplicationElevation": true, + "localSecurityOptionsVirtualizeFileAndRegistryWriteFailuresToPerUserLocations": true, + "localSecurityOptionsOnlyElevateSignedExecutables": true, + "localSecurityOptionsAdministratorElevationPromptBehavior": "elevateWithoutPrompting", + "localSecurityOptionsStandardUserElevationPromptBehavior": "automaticallyDenyElevationRequests", + "localSecurityOptionsSwitchToSecureDesktopWhenPromptingForElevation": true, + "localSecurityOptionsDetectApplicationInstallationsAndPromptForElevation": true, + "localSecurityOptionsAllowUIAccessApplicationsForSecureLocations": true, + "localSecurityOptionsUseAdminApprovalMode": true, + "localSecurityOptionsUseAdminApprovalModeForAdministrators": true, + "localSecurityOptionsInformationShownOnLockScreen": "userDisplayNameDomainUser", + "localSecurityOptionsInformationDisplayedOnLockScreen": "administrators", + "localSecurityOptionsDisableClientDigitallySignCommunicationsIfServerAgrees": true, + "localSecurityOptionsClientDigitallySignCommunicationsAlways": true, + "localSecurityOptionsClientSendUnencryptedPasswordToThirdPartySMBServers": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsAlways": true, + "localSecurityOptionsDisableServerDigitallySignCommunicationsIfClientAgrees": true, + "localSecurityOptionsRestrictAnonymousAccessToNamedPipesAndShares": true, + "localSecurityOptionsDoNotAllowAnonymousEnumerationOfSAMAccounts": true, + "localSecurityOptionsAllowAnonymousEnumerationOfSAMAccountsAndShares": true, + "localSecurityOptionsDoNotStoreLANManagerHashValueOnNextPasswordChange": true, + "localSecurityOptionsSmartCardRemovalBehavior": "lockWorkstation", + "defenderSecurityCenterDisableAppBrowserUI": true, + "defenderSecurityCenterDisableFamilyUI": true, + "defenderSecurityCenterDisableHealthUI": true, + "defenderSecurityCenterDisableNetworkUI": true, + "defenderSecurityCenterDisableVirusUI": true, + "defenderSecurityCenterDisableAccountUI": true, + "defenderSecurityCenterDisableClearTpmUI": true, + "defenderSecurityCenterDisableHardwareUI": true, + "defenderSecurityCenterDisableNotificationAreaUI": true, + "defenderSecurityCenterDisableRansomwareUI": true, + "defenderSecurityCenterDisableSecureBootUI": true, + "defenderSecurityCenterDisableTroubleshootingUI": true, + "defenderSecurityCenterDisableVulnerableTpmFirmwareUpdateUI": true, + "defenderSecurityCenterOrganizationDisplayName": "Defender Security Center Organization Display Name value", + "defenderSecurityCenterHelpEmail": "Defender Security Center Help Email value", + "defenderSecurityCenterHelpPhone": "Defender Security Center Help Phone value", + "defenderSecurityCenterHelpURL": "Defender Security Center Help URL value", + "defenderSecurityCenterNotificationsFromApp": "blockNoncriticalNotifications", + "defenderSecurityCenterITContactDisplay": "displayInAppAndInNotifications", + "windowsDefenderTamperProtection": "enable", + "firewallBlockStatefulFTP": true, + "firewallIdleTimeoutForSecurityAssociationInSeconds": 2, + "firewallPreSharedKeyEncodingMethod": "none", + "firewallIPSecExemptionsNone": true, + "firewallIPSecExemptionsAllowNeighborDiscovery": true, + "firewallIPSecExemptionsAllowICMP": true, + "firewallIPSecExemptionsAllowRouterDiscovery": true, + "firewallIPSecExemptionsAllowDHCP": true, + "firewallCertificateRevocationListCheckMethod": "none", + "firewallMergeKeyingModuleSettings": true, + "firewallPacketQueueingMethod": "disabled", + "firewallProfileDomain": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePublic": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "firewallProfilePrivate": { + "@odata.type": "microsoft.graph.windowsFirewallNetworkProfile", + "firewallEnabled": "blocked", + "stealthModeRequired": true, + "stealthModeBlocked": true, + "incomingTrafficRequired": true, + "incomingTrafficBlocked": true, + "unicastResponsesToMulticastBroadcastsRequired": true, + "unicastResponsesToMulticastBroadcastsBlocked": true, + "inboundNotificationsRequired": true, + "inboundNotificationsBlocked": true, + "authorizedApplicationRulesFromGroupPolicyMerged": true, + "authorizedApplicationRulesFromGroupPolicyNotMerged": true, + "globalPortRulesFromGroupPolicyMerged": true, + "globalPortRulesFromGroupPolicyNotMerged": true, + "connectionSecurityRulesFromGroupPolicyMerged": true, + "connectionSecurityRulesFromGroupPolicyNotMerged": true, + "outboundConnectionsRequired": true, + "outboundConnectionsBlocked": true, + "inboundConnectionsRequired": true, + "inboundConnectionsBlocked": true, + "securedPacketExemptionAllowed": true, + "securedPacketExemptionBlocked": true, + "policyRulesFromGroupPolicyMerged": true, + "policyRulesFromGroupPolicyNotMerged": true + }, + "defenderAdobeReaderLaunchChildProcess": "enable", + "defenderAttackSurfaceReductionExcludedPaths": [ + "Defender Attack Surface Reduction Excluded Paths value" + ], + "defenderOfficeAppsOtherProcessInjectionType": "block", + "defenderOfficeAppsOtherProcessInjection": "enable", + "defenderOfficeCommunicationAppsLaunchChildProcess": "enable", + "defenderOfficeAppsExecutableContentCreationOrLaunchType": "block", + "defenderOfficeAppsExecutableContentCreationOrLaunch": "enable", + "defenderOfficeAppsLaunchChildProcessType": "block", + "defenderOfficeAppsLaunchChildProcess": "enable", + "defenderOfficeMacroCodeAllowWin32ImportsType": "block", + "defenderOfficeMacroCodeAllowWin32Imports": "enable", + "defenderScriptObfuscatedMacroCodeType": "block", + "defenderScriptObfuscatedMacroCode": "enable", + "defenderScriptDownloadedPayloadExecutionType": "block", + "defenderScriptDownloadedPayloadExecution": "enable", + "defenderPreventCredentialStealingType": "enable", + "defenderProcessCreationType": "block", + "defenderProcessCreation": "enable", + "defenderUntrustedUSBProcessType": "block", + "defenderUntrustedUSBProcess": "enable", + "defenderUntrustedExecutableType": "block", + "defenderUntrustedExecutable": "enable", + "defenderEmailContentExecutionType": "block", + "defenderEmailContentExecution": "enable", + "defenderAdvancedRansomewareProtectionType": "enable", + "defenderGuardMyFoldersType": "enable", + "defenderGuardedFoldersAllowedAppPaths": [ + "Defender Guarded Folders Allowed App Paths value" + ], + "defenderAdditionalGuardedFolders": [ + "Defender Additional Guarded Folders value" + ], + "defenderNetworkProtectionType": "enable", + "defenderExploitProtectionXml": "ZGVmZW5kZXJFeHBsb2l0UHJvdGVjdGlvblhtbA==", + "defenderExploitProtectionXmlFileName": "Defender Exploit Protection Xml File Name value", + "defenderSecurityCenterBlockExploitProtectionOverride": true, + "defenderBlockPersistenceThroughWmiType": "block", + "appLockerApplicationControl": "enforceComponentsAndStoreApps", + "deviceGuardLocalSystemAuthorityCredentialGuardSettings": "enableWithUEFILock", + "deviceGuardEnableVirtualizationBasedSecurity": true, + "deviceGuardEnableSecureBootWithDMA": true, + "deviceGuardSecureBootWithDMA": "withoutDMA", + "deviceGuardLaunchSystemGuard": "enabled", + "smartScreenEnableInShell": true, + "smartScreenBlockOverrideForFiles": true, + "applicationGuardEnabled": true, + "applicationGuardEnabledOptions": "enabledForEdge", + "applicationGuardBlockFileTransfer": "blockImageAndTextFile", + "applicationGuardBlockNonEnterpriseContent": true, + "applicationGuardAllowPersistence": true, + "applicationGuardForceAuditing": true, + "applicationGuardBlockClipboardSharing": "blockBoth", + "applicationGuardAllowPrintToPDF": true, + "applicationGuardAllowPrintToXPS": true, + "applicationGuardAllowPrintToLocalPrinters": true, + "applicationGuardAllowPrintToNetworkPrinters": true, + "applicationGuardAllowVirtualGPU": true, + "applicationGuardAllowFileSaveOnHost": true, + "applicationGuardAllowCameraMicrophoneRedirection": true, + "applicationGuardCertificateThumbprints": [ + "Application Guard Certificate Thumbprints value" + ], + "bitLockerAllowStandardUserEncryption": true, + "bitLockerDisableWarningForOtherDiskEncryption": true, + "bitLockerEnableStorageCardEncryptionOnMobile": true, + "bitLockerEncryptDevice": true, + "bitLockerSystemDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerSystemDrivePolicy", + "encryptionMethod": "aesCbc256", + "startupAuthenticationRequired": true, + "startupAuthenticationBlockWithoutTpmChip": true, + "startupAuthenticationTpmUsage": "required", + "startupAuthenticationTpmPinUsage": "required", + "startupAuthenticationTpmKeyUsage": "required", + "startupAuthenticationTpmPinAndKeyUsage": "required", + "minimumPinLength": 0, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + }, + "prebootRecoveryEnableMessageAndUrl": true, + "prebootRecoveryMessage": "Preboot Recovery Message value", + "prebootRecoveryUrl": "https://example.com/prebootRecoveryUrl/" + }, + "bitLockerFixedDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerFixedDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "recoveryOptions": { + "@odata.type": "microsoft.graph.bitLockerRecoveryOptions", + "blockDataRecoveryAgent": true, + "recoveryPasswordUsage": "required", + "recoveryKeyUsage": "required", + "hideRecoveryOptions": true, + "enableRecoveryInformationSaveToStore": true, + "recoveryInformationToStore": "passwordOnly", + "enableBitLockerAfterRecoveryInformationToStore": true + } + }, + "bitLockerRemovableDrivePolicy": { + "@odata.type": "microsoft.graph.bitLockerRemovableDrivePolicy", + "encryptionMethod": "aesCbc256", + "requireEncryptionForWriteAccess": true, + "blockCrossOrganizationWriteAccess": true + }, + "bitLockerRecoveryPasswordRotation": "disabled", + "defenderDisableScanArchiveFiles": true, + "defenderAllowScanArchiveFiles": true, + "defenderDisableBehaviorMonitoring": true, + "defenderAllowBehaviorMonitoring": true, + "defenderDisableCloudProtection": true, + "defenderAllowCloudProtection": true, + "defenderEnableScanIncomingMail": true, + "defenderEnableScanMappedNetworkDrivesDuringFullScan": true, + "defenderDisableScanRemovableDrivesDuringFullScan": true, + "defenderAllowScanRemovableDrivesDuringFullScan": true, + "defenderDisableScanDownloads": true, + "defenderAllowScanDownloads": true, + "defenderDisableIntrusionPreventionSystem": true, + "defenderAllowIntrusionPreventionSystem": true, + "defenderDisableOnAccessProtection": true, + "defenderAllowOnAccessProtection": true, + "defenderDisableRealTimeMonitoring": true, + "defenderAllowRealTimeMonitoring": true, + "defenderDisableScanNetworkFiles": true, + "defenderAllowScanNetworkFiles": true, + "defenderDisableScanScriptsLoadedInInternetExplorer": true, + "defenderAllowScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderAllowEndUserAccess": true, + "defenderScanMaxCpuPercentage": 12, + "defenderCheckForSignaturesBeforeRunningScan": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderDisableCatchupFullScan": true, + "defenderDisableCatchupQuickScan": true, + "defenderEnableLowCpuPriority": true, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "defenderPotentiallyUnwantedAppAction": "enable", + "defenderScanDirection": "monitorIncomingFilesOnly", + "defenderScanType": "disabled", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScheduledScanDay": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderSignatureUpdateIntervalInHours": 6, + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-create.md new file mode 100644 index 00000000000..0950609bb2f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-create.md @@ -0,0 +1,155 @@ +--- +title: "Create windows10EnterpriseModernAppManagementConfiguration" +description: "Create a new windows10EnterpriseModernAppManagementConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10EnterpriseModernAppManagementConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10EnterpriseModernAppManagementConfiguration object. + +The following table shows the properties that are required when you create the windows10EnterpriseModernAppManagementConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|uninstallBuiltInApps|Boolean|Indicates whether or not to uninstall a fixed list of built-in Windows apps.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1087 + +{ + "@odata.type": "#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "uninstallBuiltInApps": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1259 + +{ + "@odata.type": "#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration", + "id": "d6577687-7687-d657-8776-57d6877657d6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "uninstallBuiltInApps": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-delete.md new file mode 100644 index 00000000000..10f2869f5ed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10EnterpriseModernAppManagementConfiguration" +description: "Deletes a windows10EnterpriseModernAppManagementConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10EnterpriseModernAppManagementConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-get.md new file mode 100644 index 00000000000..f50abf3b8f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-get.md @@ -0,0 +1,107 @@ +--- +title: "Get windows10EnterpriseModernAppManagementConfiguration" +description: "Read properties and relationships of the windows10EnterpriseModernAppManagementConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10EnterpriseModernAppManagementConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1344 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration", + "id": "d6577687-7687-d657-8776-57d6877657d6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "uninstallBuiltInApps": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-list.md new file mode 100644 index 00000000000..2049a061656 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-list.md @@ -0,0 +1,105 @@ +--- +title: "List windows10EnterpriseModernAppManagementConfigurations" +description: "List properties and relationships of the windows10EnterpriseModernAppManagementConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10EnterpriseModernAppManagementConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1424 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration", + "id": "d6577687-7687-d657-8776-57d6877657d6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "uninstallBuiltInApps": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-update.md new file mode 100644 index 00000000000..98e7dc934e8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration-update.md @@ -0,0 +1,156 @@ +--- +title: "Update windows10EnterpriseModernAppManagementConfiguration" +description: "Update the properties of a windows10EnterpriseModernAppManagementConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10EnterpriseModernAppManagementConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|uninstallBuiltInApps|Boolean|Indicates whether or not to uninstall a fixed list of built-in Windows apps.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10EnterpriseModernAppManagementConfiguration](../resources/intune-deviceconfig-windows10enterprisemodernappmanagementconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1087 + +{ + "@odata.type": "#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "uninstallBuiltInApps": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1259 + +{ + "@odata.type": "#microsoft.graph.windows10EnterpriseModernAppManagementConfiguration", + "id": "d6577687-7687-d657-8776-57d6877657d6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "uninstallBuiltInApps": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-create.md new file mode 100644 index 00000000000..666a2ef35d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-create.md @@ -0,0 +1,1082 @@ +--- +title: "Create windows10GeneralConfiguration" +description: "Create a new windows10GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10GeneralConfiguration object. + +The following table shows the properties that are required when you create the windows10GeneralConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|taskManagerBlockEndTask|Boolean|Specify whether non-administrators can use Task Manager to end tasks.| +|energySaverOnBatteryThresholdPercentage|Int32|This setting allows you to specify battery charge level at which Energy Saver is turned on. While on battery, Energy Saver is automatically turned on at (and below) the specified battery charge level. Valid input range (0-100). Valid values 0 to 100| +|energySaverPluggedInThresholdPercentage|Int32|This setting allows you to specify battery charge level at which Energy Saver is turned on. While plugged in, Energy Saver is automatically turned on at (and below) the specified battery charge level. Valid input range (0-100). Valid values 0 to 100| +|powerLidCloseActionOnBattery|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user closes the lid on a mobile PC while on battery. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerLidCloseActionPluggedIn|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user closes the lid on a mobile PC while plugged in. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerButtonActionOnBattery|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Power button while on battery. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerButtonActionPluggedIn|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Power button while plugged in. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerSleepButtonActionOnBattery|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Sleep button while on battery. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerSleepButtonActionPluggedIn|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Sleep button while plugged in. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerHybridSleepOnBattery|[enablement](../resources/intune-shared-enablement.md)|This setting allows you to turn off hybrid sleep while on battery. If you set this setting to disable, a hiberfile is not generated when the system transitions to sleep (Stand By). If you set this setting to enable or do not configure this policy setting, users control this setting. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|powerHybridSleepPluggedIn|[enablement](../resources/intune-shared-enablement.md)|This setting allows you to turn off hybrid sleep while plugged in. If you set this setting to disable, a hiberfile is not generated when the system transitions to sleep (Stand By). If you set this setting to enable or do not configure this policy setting, users control this setting. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|windows10AppsForceUpdateSchedule|[windows10AppsForceUpdateSchedule](../resources/intune-deviceconfig-windows10appsforceupdateschedule.md)|Windows 10 force update schedule for Apps.| +|enableAutomaticRedeployment|Boolean|Allow users with administrative rights to delete all user data and settings using CTRL + Win + R at the device lock screen so that the device can be automatically re-configured and re-enrolled into management.| +|microsoftAccountSignInAssistantSettings|[signInAssistantOptions](../resources/intune-deviceconfig-signinassistantoptions.md)|Controls the Microsoft Account Sign-In Assistant (wlidsvc) NT service. Possible values are: `notConfigured`, `disabled`.| +|authenticationAllowSecondaryDevice|Boolean|Allows secondary authentication devices to work with Windows.| +|authenticationWebSignIn|[enablement](../resources/intune-shared-enablement.md)|Indicates whether or not Web Credential Provider will be enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|authenticationPreferredAzureADTenantDomainName|String|Specifies the preferred domain among available domains in the Azure AD tenant.| +|cryptographyAllowFipsAlgorithmPolicy|Boolean|Specify whether to allow or disallow the Federal Information Processing Standard (FIPS) policy.| +|displayAppListWithGdiDPIScalingTurnedOn|String collection|List of legacy applications that have GDI DPI Scaling turned on.| +|displayAppListWithGdiDPIScalingTurnedOff|String collection|List of legacy applications that have GDI DPI Scaling turned off.| +|enterpriseCloudPrintDiscoveryEndPoint|String|Endpoint for discovering cloud printers.| +|enterpriseCloudPrintOAuthAuthority|String|Authentication endpoint for acquiring OAuth tokens.| +|enterpriseCloudPrintOAuthClientIdentifier|String|GUID of a client application authorized to retrieve OAuth tokens from the OAuth Authority.| +|enterpriseCloudPrintResourceIdentifier|String|OAuth resource URI for print service as configured in the Azure portal.| +|enterpriseCloudPrintDiscoveryMaxLimit|Int32|Maximum number of printers that should be queried from a discovery endpoint. This is a mobile only setting. Valid values 1 to 65535| +|enterpriseCloudPrintMopriaDiscoveryResourceIdentifier|String|OAuth resource URI for printer discovery service as configured in Azure portal.| +|experienceDoNotSyncBrowserSettings|[browserSyncSetting](../resources/intune-deviceconfig-browsersyncsetting.md)|Allow or prevent the syncing of Microsoft Edge Browser settings. Option for IT admins to prevent syncing across devices, but allow user override. Possible values are: `notConfigured`, `blockedWithUserOverride`, `blocked`.| +|messagingBlockSync|Boolean|Indicates whether or not to block text message back up and restore and Messaging Everywhere.| +|messagingBlockMMS|Boolean|Indicates whether or not to block the MMS send/receive functionality on the device.| +|messagingBlockRichCommunicationServices|Boolean|Indicates whether or not to block the RCS send/receive functionality on the device.| +|printerNames|String collection|Automatically provision printers based on their names (network host names).| +|printerDefaultName|String|Name (network host name) of an installed printer.| +|printerBlockAddition|Boolean|Prevent user installation of additional printers from printers settings.| +|searchBlockDiacritics|Boolean|Specifies if search can use diacritics.| +|searchDisableAutoLanguageDetection|Boolean|Specifies whether to use automatic language detection when indexing content and properties.| +|searchDisableIndexingEncryptedItems|Boolean|Indicates whether or not to block indexing of WIP-protected items to prevent them from appearing in search results for Cortana or Explorer.| +|searchEnableRemoteQueries|Boolean|Indicates whether or not to block remote queries of this computer’s index.| +|searchDisableUseLocation|Boolean|Specifies if search can use location information.| +|searchDisableLocation|Boolean|Specifies if search can use location information.| +|searchDisableIndexerBackoff|Boolean|Indicates whether or not to disable the search indexer backoff feature.| +|searchDisableIndexingRemovableDrive|Boolean|Indicates whether or not to allow users to add locations on removable drives to libraries and to be indexed.| +|searchEnableAutomaticIndexSizeManangement|Boolean|Specifies minimum amount of hard drive space on the same drive as the index location before indexing stops.| +|searchBlockWebResults|Boolean|Indicates whether or not to block the web search.| +|findMyFiles|[enablement](../resources/intune-shared-enablement.md)|Controls if the user can configure search to Find My Files mode, which searches files in secondary hard drives and also outside of the user profile. Find My Files does not allow users to search files or locations to which they do not have access. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|securityBlockAzureADJoinedDevicesAutoEncryption|Boolean|Specify whether to allow automatic device encryption during OOBE when the device is Azure AD joined (desktop only).| +|diagnosticsDataSubmissionMode|[diagnosticDataSubmissionMode](../resources/intune-deviceconfig-diagnosticdatasubmissionmode.md)|Gets or sets a value allowing the device to send diagnostic and usage telemetry data, such as Watson. Possible values are: `userDefined`, `none`, `basic`, `enhanced`, `full`.| +|oneDriveDisableFileSync|Boolean|Gets or sets a value allowing IT admins to prevent apps and features from working with files on OneDrive.| +|systemTelemetryProxyServer|String|Gets or sets the fully qualified domain name (FQDN) or IP address of a proxy server to forward Connected User Experiences and Telemetry requests.| +|edgeTelemetryForMicrosoft365Analytics|[edgeTelemetryMode](../resources/intune-deviceconfig-edgetelemetrymode.md)|Specifies what type of telemetry data (none, intranet, internet, both) is sent to Microsoft 365 Analytics. Possible values are: `notConfigured`, `intranet`, `internet`, `intranetAndInternet`.| +|inkWorkspaceAccess|[inkAccessSetting](../resources/intune-deviceconfig-inkaccesssetting.md)|Controls the user access to the ink workspace, from the desktop and from above the lock screen. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|inkWorkspaceAccessState|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Controls the user access to the ink workspace, from the desktop and from above the lock screen. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|inkWorkspaceBlockSuggestedApps|Boolean|Specify whether to show recommended app suggestions in the ink workspace.| +|smartScreenEnableAppInstallControl|Boolean|This property will be deprecated in July 2019 and will be replaced by property SmartScreenAppInstallControl. Allows IT Admins to control whether users are allowed to install apps from places other than the Store.| +|smartScreenAppInstallControl|[appInstallControlType](../resources/intune-deviceconfig-appinstallcontroltype.md)|Added in Windows 10, version 1703. Allows IT Admins to control whether users are allowed to install apps from places other than the Store. Possible values are: `notConfigured`, `anywhere`, `storeOnly`, `recommendations`, `preferStore`.| +|personalizationDesktopImageUrl|String|A http or https Url to a jpg, jpeg or png image that needs to be downloaded and used as the Desktop Image or a file Url to a local image on the file system that needs to used as the Desktop Image.| +|personalizationLockScreenImageUrl|String|A http or https Url to a jpg, jpeg or png image that neeeds to be downloaded and used as the Lock Screen Image or a file Url to a local image on the file system that needs to be used as the Lock Screen Image.| +|bluetoothAllowedServices|String collection|Specify a list of allowed Bluetooth services and profiles in hex formatted strings.| +|bluetoothBlockAdvertising|Boolean|Whether or not to Block the user from using bluetooth advertising.| +|bluetoothBlockPromptedProximalConnections|Boolean|Whether or not to block the users from using Swift Pair and other proximity based scenarios.| +|bluetoothBlockDiscoverableMode|Boolean|Whether or not to Block the user from using bluetooth discoverable mode.| +|bluetoothBlockPrePairing|Boolean|Whether or not to block specific bundled Bluetooth peripherals to automatically pair with the host device.| +|edgeBlockAutofill|Boolean|Indicates whether or not to block auto fill.| +|edgeBlocked|Boolean|Indicates whether or not to Block the user from using the Edge browser.| +|edgeCookiePolicy|[edgeCookiePolicy](../resources/intune-deviceconfig-edgecookiepolicy.md)|Indicates which cookies to block in the Edge browser. Possible values are: `userDefined`, `allow`, `blockThirdParty`, `blockAll`.| +|edgeBlockDeveloperTools|Boolean|Indicates whether or not to block developer tools in the Edge browser.| +|edgeBlockSendingDoNotTrackHeader|Boolean|Indicates whether or not to Block the user from sending the do not track header.| +|edgeBlockExtensions|Boolean|Indicates whether or not to block extensions in the Edge browser.| +|edgeBlockInPrivateBrowsing|Boolean|Indicates whether or not to block InPrivate browsing on corporate networks, in the Edge browser.| +|edgeBlockJavaScript|Boolean|Indicates whether or not to Block the user from using JavaScript.| +|edgeBlockPasswordManager|Boolean|Indicates whether or not to Block password manager.| +|edgeBlockAddressBarDropdown|Boolean|Block the address bar dropdown functionality in Microsoft Edge. Disable this settings to minimize network connections from Microsoft Edge to Microsoft services.| +|edgeBlockCompatibilityList|Boolean|Block Microsoft compatibility list in Microsoft Edge. This list from Microsoft helps Edge properly display sites with known compatibility issues.| +|edgeClearBrowsingDataOnExit|Boolean|Clear browsing data on exiting Microsoft Edge.| +|edgeAllowStartPagesModification|Boolean|Allow users to change Start pages on Edge. Use the EdgeHomepageUrls to specify the Start pages that the user would see by default when they open Edge.| +|edgeDisableFirstRunPage|Boolean|Block the Microsoft web page that opens on the first use of Microsoft Edge. This policy allows enterprises, like those enrolled in zero emissions configurations, to block this page.| +|edgeBlockLiveTileDataCollection|Boolean|Block the collection of information by Microsoft for live tile creation when users pin a site to Start from Microsoft Edge.| +|edgeSyncFavoritesWithInternetExplorer|Boolean|Enable favorites sync between Internet Explorer and Microsoft Edge. Additions, deletions, modifications and order changes to favorites are shared between browsers.| +|edgeFavoritesListLocation|String|The location of the favorites list to provision. Could be a local file, local network or http location.| +|edgeBlockEditFavorites|Boolean|Indicates whether or not to Block the user from making changes to Favorites.| +|edgeNewTabPageURL|String|Specify the page opened when new tabs are created.| +|edgeHomeButtonConfiguration|[edgeHomeButtonConfiguration](../resources/intune-deviceconfig-edgehomebuttonconfiguration.md)|Causes the Home button to either hide, load the default Start page, load a New tab page, or a custom URL| +|edgeHomeButtonConfigurationEnabled|Boolean|Enable the Home button configuration.| +|edgeOpensWith|[edgeOpenOptions](../resources/intune-deviceconfig-edgeopenoptions.md)|Specify what kind of pages are open at start. Possible values are: `notConfigured`, `startPage`, `newTabPage`, `previousPages`, `specificPages`.| +|edgeBlockSideloadingExtensions|Boolean|Indicates whether the user can sideload extensions.| +|edgeRequiredExtensionPackageFamilyNames|String collection|Specify the list of package family names of browser extensions that are required and cannot be turned off by the user.| +|edgeBlockPrinting|Boolean|Configure Edge to allow or block printing.| +|edgeFavoritesBarVisibility|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Get or set a value that specifies whether to set the favorites bar to always be visible or hidden on any page. Possible values are: `notConfigured`, `hide`, `show`.| +|edgeBlockSavingHistory|Boolean|Configure Edge to allow browsing history to be saved or to never save browsing history.| +|edgeBlockFullScreenMode|Boolean|Allow or prevent Edge from entering the full screen mode.| +|edgeBlockWebContentOnNewTabPage|Boolean|Configure to load a blank page in Edge instead of the default New tab page and prevent users from changing it.| +|edgeBlockTabPreloading|Boolean|Configure whether Edge preloads the new tab page at Windows startup.| +|edgeBlockPrelaunch|Boolean|Decide whether Microsoft Edge is prelaunched at Windows startup.| +|edgeShowMessageWhenOpeningInternetExplorerSites|[internetExplorerMessageSetting](../resources/intune-deviceconfig-internetexplorermessagesetting.md)|Controls the message displayed by Edge before switching to Internet Explorer. Possible values are: `notConfigured`, `disabled`, `enabled`, `keepGoing`.| +|edgePreventCertificateErrorOverride|Boolean|Allow or prevent users from overriding certificate errors.| +|edgeKioskModeRestriction|[edgeKioskModeRestrictionType](../resources/intune-deviceconfig-edgekioskmoderestrictiontype.md)|Controls how the Microsoft Edge settings are restricted based on the configure kiosk mode. Possible values are: `notConfigured`, `digitalSignage`, `normalMode`, `publicBrowsingSingleApp`, `publicBrowsingMultiApp`.| +|edgeKioskResetAfterIdleTimeInMinutes|Int32|Specifies the time in minutes from the last user activity before Microsoft Edge kiosk resets. Valid values are 0-1440. The default is 5. 0 indicates no reset. Valid values 0 to 1440| +|cellularBlockDataWhenRoaming|Boolean|Whether or not to Block the user from using data over cellular while roaming.| +|cellularBlockVpn|Boolean|Whether or not to Block the user from using VPN over cellular.| +|cellularBlockVpnWhenRoaming|Boolean|Whether or not to Block the user from using VPN when roaming over cellular.| +|cellularData|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|Whether or not to allow the cellular data channel on the device. If not configured, the cellular data channel is allowed and the user can turn it off. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|defenderRequireRealTimeMonitoring|Boolean|Indicates whether or not to require real time monitoring.| +|defenderRequireBehaviorMonitoring|Boolean|Indicates whether or not to require behavior monitoring.| +|defenderRequireNetworkInspectionSystem|Boolean|Indicates whether or not to require network inspection system.| +|defenderScanDownloads|Boolean|Indicates whether or not to scan downloads.| +|defenderScheduleScanEnableLowCpuPriority|Boolean|When enabled, low CPU priority will be used during scheduled scans.| +|defenderDisableCatchupQuickScan|Boolean|When blocked, catch-up scans for scheduled quick scans will be turned off.| +|defenderDisableCatchupFullScan|Boolean|When blocked, catch-up scans for scheduled full scans will be turned off.| +|defenderScanScriptsLoadedInInternetExplorer|Boolean|Indicates whether or not to scan scripts loaded in Internet Explorer browser.| +|defenderBlockEndUserAccess|Boolean|Whether or not to block end user access to Defender.| +|defenderSignatureUpdateIntervalInHours|Int32|The signature update interval in hours. Specify 0 not to check. Valid values 0 to 24| +|defenderMonitorFileActivity|[defenderMonitorFileActivity](../resources/intune-deviceconfig-defendermonitorfileactivity.md)|Value for monitoring file activity. Possible values are: `userDefined`, `disable`, `monitorAllFiles`, `monitorIncomingFilesOnly`, `monitorOutgoingFilesOnly`.| +|defenderDaysBeforeDeletingQuarantinedMalware|Int32|Number of days before deleting quarantined malware. Valid values 0 to 90| +|defenderScanMaxCpu|Int32|Max CPU usage percentage during scan. Valid values 0 to 100| +|defenderScanArchiveFiles|Boolean|Indicates whether or not to scan archive files.| +|defenderScanIncomingMail|Boolean|Indicates whether or not to scan incoming mail messages.| +|defenderScanRemovableDrivesDuringFullScan|Boolean|Indicates whether or not to scan removable drives during full scan.| +|defenderScanMappedNetworkDrivesDuringFullScan|Boolean|Indicates whether or not to scan mapped network drives during full scan.| +|defenderScanNetworkFiles|Boolean|Indicates whether or not to scan files opened from a network folder.| +|defenderRequireCloudProtection|Boolean|Indicates whether or not to require cloud protection.| +|defenderCloudBlockLevel|[defenderCloudBlockLevelType](../resources/intune-deviceconfig-defendercloudblockleveltype.md)|Specifies the level of cloud-delivered protection. Possible values are: `notConfigured`, `high`, `highPlus`, `zeroTolerance`.| +|defenderCloudExtendedTimeout|Int32|Timeout extension for file scanning by the cloud. Valid values 0 to 50| +|defenderCloudExtendedTimeoutInSeconds|Int32|Timeout extension for file scanning by the cloud. Valid values 0 to 50| +|defenderPromptForSampleSubmission|[defenderPromptForSampleSubmission](../resources/intune-deviceconfig-defenderpromptforsamplesubmission.md)|The configuration for how to prompt user for sample submission. Possible values are: `userDefined`, `alwaysPrompt`, `promptBeforeSendingPersonalData`, `neverSendData`, `sendAllDataWithoutPrompting`.| +|defenderScheduledQuickScanTime|TimeOfDay|The time to perform a daily quick scan.| +|defenderScanType|[defenderScanType](../resources/intune-deviceconfig-defenderscantype.md)|The defender system scan type. Possible values are: `userDefined`, `disabled`, `quick`, `full`.| +|defenderSystemScanSchedule|[weeklySchedule](../resources/intune-deviceconfig-weeklyschedule.md)|Defender day of the week for the system scan. Possible values are: `userDefined`, `everyday`, `sunday`, `monday`, `tuesday`, `wednesday`, `thursday`, `friday`, `saturday`, `noScheduledScan`.| +|defenderScheduledScanTime|TimeOfDay|The defender time for the system scan.| +|defenderPotentiallyUnwantedAppAction|[defenderPotentiallyUnwantedAppAction](../resources/intune-deviceconfig-defenderpotentiallyunwantedappaction.md)|Gets or sets Defender’s action to take on Potentially Unwanted Application (PUA), which includes software with behaviors of ad-injection, software bundling, persistent solicitation for payment or subscription, etc. Defender alerts user when PUA is being downloaded or attempts to install itself. Added in Windows 10 for desktop. Possible values are: `deviceDefault`, `block`, `audit`.| +|defenderPotentiallyUnwantedAppActionSetting|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Gets or sets Defender’s action to take on Potentially Unwanted Application (PUA), which includes software with behaviors of ad-injection, software bundling, persistent solicitation for payment or subscription, etc. Defender alerts user when PUA is being downloaded or attempts to install itself. Added in Windows 10 for desktop. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderSubmitSamplesConsentType|[defenderSubmitSamplesConsentType](../resources/intune-deviceconfig-defendersubmitsamplesconsenttype.md)|Checks for the user consent level in Windows Defender to send data. Possible values are: `sendSafeSamplesAutomatically`, `alwaysPrompt`, `neverSend`, `sendAllSamplesAutomatically`.| +|defenderBlockOnAccessProtection|Boolean|Allows or disallows Windows Defender On Access Protection functionality.| +|defenderDetectedMalwareActions|[defenderDetectedMalwareActions](../resources/intune-deviceconfig-defenderdetectedmalwareactions.md)|Gets or sets Defender’s actions to take on detected Malware per threat level.| +|defenderFileExtensionsToExclude|String collection|File extensions to exclude from scans and real time protection.| +|defenderFilesAndFoldersToExclude|String collection|Files and folder to exclude from scans and real time protection.| +|defenderProcessesToExclude|String collection|Processes to exclude from scans and real time protection.| +|lockScreenAllowTimeoutConfiguration|Boolean|Specify whether to show a user-configurable setting to control the screen timeout while on the lock screen of Windows 10 Mobile devices. If this policy is set to Allow, the value set by lockScreenTimeoutInSeconds is ignored.| +|lockScreenBlockActionCenterNotifications|Boolean|Indicates whether or not to block action center notifications over lock screen.| +|lockScreenBlockCortana|Boolean|Indicates whether or not the user can interact with Cortana using speech while the system is locked.| +|lockScreenBlockToastNotifications|Boolean|Indicates whether to allow toast notifications above the device lock screen.| +|lockScreenTimeoutInSeconds|Int32|Set the duration (in seconds) from the screen locking to the screen turning off for Windows 10 Mobile devices. Supported values are 11-1800. Valid values 11 to 1800| +|lockScreenActivateAppsWithVoice|[enablement](../resources/intune-shared-enablement.md)|This policy setting specifies whether Windows apps can be activated by voice while the system is locked. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|passwordBlockSimple|Boolean|Specify whether PINs or passwords such as "1111" or "1234" are allowed. For Windows 10 desktops, it also controls the use of picture passwords.| +|passwordExpirationDays|Int32|The password expiration in days. Valid values 0 to 730| +|passwordMinimumLength|Int32|The minimum password length. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|The minutes of inactivity before the screen times out.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent reuse of. Valid values 0 to 50| +|passwordRequired|Boolean|Indicates whether or not to require the user to have a password.| +|passwordRequireWhenResumeFromIdleState|Boolean|Indicates whether or not to require a password upon resuming from an idle state.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|The number of sign in failures before factory reset. Valid values 0 to 999| +|passwordMinimumAgeInDays|Int32|This security setting determines the period of time (in days) that a password must be used before the user can change it. Valid values 0 to 998| +|privacyAdvertisingId|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Enables or disables the use of advertising ID. Added in Windows 10, version 1607. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|privacyAutoAcceptPairingAndConsentPrompts|Boolean|Indicates whether or not to allow the automatic acceptance of the pairing and privacy user consent dialog when launching apps.| +|privacyDisableLaunchExperience|Boolean|This policy prevents the privacy experience from launching during user logon for new and upgraded users.​| +|privacyBlockInputPersonalization|Boolean|Indicates whether or not to block the usage of cloud based speech services for Cortana, Dictation, or Store applications.| +|privacyBlockPublishUserActivities|Boolean|Blocks the shared experiences/discovery of recently used resources in task switcher etc.| +|privacyBlockActivityFeed|Boolean|Blocks the usage of cloud based speech services for Cortana, Dictation, or Store applications.| +|activateAppsWithVoice|[enablement](../resources/intune-shared-enablement.md)|Specifies if Windows apps can be activated by voice. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|startBlockUnpinningAppsFromTaskbar|Boolean|Indicates whether or not to block the user from unpinning apps from taskbar.| +|startMenuAppListVisibility|[windowsStartMenuAppListVisibilityType](../resources/intune-deviceconfig-windowsstartmenuapplistvisibilitytype.md)|Setting the value of this collapses the app list, removes the app list entirely, or disables the corresponding toggle in the Settings app. Possible values are: `userDefined`, `collapse`, `remove`, `disableSettingsApp`.| +|startMenuHideChangeAccountSettings|Boolean|Enabling this policy hides the change account setting from appearing in the user tile in the start menu.| +|startMenuHideFrequentlyUsedApps|Boolean|Enabling this policy hides the most used apps from appearing on the start menu and disables the corresponding toggle in the Settings app.| +|startMenuHideHibernate|Boolean|Enabling this policy hides hibernate from appearing in the power button in the start menu.| +|startMenuHideLock|Boolean|Enabling this policy hides lock from appearing in the user tile in the start menu.| +|startMenuHidePowerButton|Boolean|Enabling this policy hides the power button from appearing in the start menu.| +|startMenuHideRecentJumpLists|Boolean|Enabling this policy hides recent jump lists from appearing on the start menu/taskbar and disables the corresponding toggle in the Settings app.| +|startMenuHideRecentlyAddedApps|Boolean|Enabling this policy hides recently added apps from appearing on the start menu and disables the corresponding toggle in the Settings app.| +|startMenuHideRestartOptions|Boolean|Enabling this policy hides “Restart/Update and Restart†from appearing in the power button in the start menu.| +|startMenuHideShutDown|Boolean|Enabling this policy hides shut down/update and shut down from appearing in the power button in the start menu.| +|startMenuHideSignOut|Boolean|Enabling this policy hides sign out from appearing in the user tile in the start menu.| +|startMenuHideSleep|Boolean|Enabling this policy hides sleep from appearing in the power button in the start menu.| +|startMenuHideSwitchAccount|Boolean|Enabling this policy hides switch account from appearing in the user tile in the start menu.| +|startMenuHideUserTile|Boolean|Enabling this policy hides the user tile from appearing in the start menu.| +|startMenuLayoutEdgeAssetsXml|Binary|This policy setting allows you to import Edge assets to be used with startMenuLayoutXml policy. Start layout can contain secondary tile from Edge app which looks for Edge local asset file. Edge local asset would not exist and cause Edge secondary tile to appear empty in this case. This policy only gets applied when startMenuLayoutXml policy is modified. The value should be a UTF-8 Base64 encoded byte array.| +|startMenuLayoutXml|Binary|Allows admins to override the default Start menu layout and prevents the user from changing it. The layout is modified by specifying an XML file based on a layout modification schema. XML needs to be in a UTF8 encoded byte array format.| +|startMenuMode|[windowsStartMenuModeType](../resources/intune-deviceconfig-windowsstartmenumodetype.md)|Allows admins to decide how the Start menu is displayed. Possible values are: `userDefined`, `fullScreen`, `nonFullScreen`.| +|startMenuPinnedFolderDocuments|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Documents folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderDownloads|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Downloads folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderFileExplorer|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the FileExplorer shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderHomeGroup|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the HomeGroup folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderMusic|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Music folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderNetwork|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Network folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderPersonalFolder|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the PersonalFolder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderPictures|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Pictures folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderSettings|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Settings folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderVideos|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Videos folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|settingsBlockSettingsApp|Boolean|Indicates whether or not to block access to Settings app.| +|settingsBlockSystemPage|Boolean|Indicates whether or not to block access to System in Settings app.| +|settingsBlockDevicesPage|Boolean|Indicates whether or not to block access to Devices in Settings app.| +|settingsBlockNetworkInternetPage|Boolean|Indicates whether or not to block access to Network & Internet in Settings app.| +|settingsBlockPersonalizationPage|Boolean|Indicates whether or not to block access to Personalization in Settings app.| +|settingsBlockAccountsPage|Boolean|Indicates whether or not to block access to Accounts in Settings app.| +|settingsBlockTimeLanguagePage|Boolean|Indicates whether or not to block access to Time & Language in Settings app.| +|settingsBlockEaseOfAccessPage|Boolean|Indicates whether or not to block access to Ease of Access in Settings app.| +|settingsBlockPrivacyPage|Boolean|Indicates whether or not to block access to Privacy in Settings app.| +|settingsBlockUpdateSecurityPage|Boolean|Indicates whether or not to block access to Update & Security in Settings app.| +|settingsBlockAppsPage|Boolean|Indicates whether or not to block access to Apps in Settings app.| +|settingsBlockGamingPage|Boolean|Indicates whether or not to block access to Gaming in Settings app.| +|windowsSpotlightBlockConsumerSpecificFeatures|Boolean|Allows IT admins to block experiences that are typically for consumers only, such as Start suggestions, Membership notifications, Post-OOBE app install and redirect tiles.| +|windowsSpotlightBlocked|Boolean|Allows IT admins to turn off all Windows Spotlight features| +|windowsSpotlightBlockOnActionCenter|Boolean|Block suggestions from Microsoft that show after each OS clean install, upgrade or in an on-going basis to introduce users to what is new or changed| +|windowsSpotlightBlockTailoredExperiences|Boolean|Block personalized content in Windows spotlight based on user’s device usage.| +|windowsSpotlightBlockThirdPartyNotifications|Boolean|Block third party content delivered via Windows Spotlight| +|windowsSpotlightBlockWelcomeExperience|Boolean|Block Windows Spotlight Windows welcome experience| +|windowsSpotlightBlockWindowsTips|Boolean|Allows IT admins to turn off the popup of Windows Tips.| +|windowsSpotlightConfigureOnLockScreen|[windowsSpotlightEnablementSettings](../resources/intune-deviceconfig-windowsspotlightenablementsettings.md)|Specifies the type of Spotlight. Possible values are: `notConfigured`, `disabled`, `enabled`.| +|networkProxyApplySettingsDeviceWide|Boolean|If set, proxy settings will be applied to all processes and accounts in the device. Otherwise, it will be applied to the user account that’s enrolled into MDM.| +|networkProxyDisableAutoDetect|Boolean|Disable automatic detection of settings. If enabled, the system will try to find the path to a proxy auto-config (PAC) script.| +|networkProxyAutomaticConfigurationUrl|String|Address to the proxy auto-config (PAC) script you want to use.| +|networkProxyServer|[windows10NetworkProxyServer](../resources/intune-deviceconfig-windows10networkproxyserver.md)|Specifies manual proxy server settings.| +|accountsBlockAddingNonMicrosoftAccountEmail|Boolean|Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.| +|antiTheftModeBlocked|Boolean|Indicates whether or not to block the user from selecting an AntiTheft mode preference (Windows 10 Mobile only).| +|bluetoothBlocked|Boolean|Whether or not to Block the user from using bluetooth.| +|cameraBlocked|Boolean|Whether or not to Block the user from accessing the camera of the device.| +|connectedDevicesServiceBlocked|Boolean|Whether or not to block Connected Devices Service which enables discovery and connection to other devices, remote messaging, remote app sessions and other cross-device experiences.| +|certificatesBlockManualRootCertificateInstallation|Boolean|Whether or not to Block the user from doing manual root certificate installation.| +|copyPasteBlocked|Boolean|Whether or not to Block the user from using copy paste.| +|cortanaBlocked|Boolean|Whether or not to Block the user from using Cortana.| +|deviceManagementBlockFactoryResetOnMobile|Boolean|Indicates whether or not to Block the user from resetting their phone.| +|deviceManagementBlockManualUnenroll|Boolean|Indicates whether or not to Block the user from doing manual un-enrollment from device management.| +|safeSearchFilter|[safeSearchFilterType](../resources/intune-deviceconfig-safesearchfiltertype.md)|Specifies what filter level of safe search is required. Possible values are: `userDefined`, `strict`, `moderate`.| +|edgeBlockPopups|Boolean|Indicates whether or not to block popups.| +|edgeBlockSearchSuggestions|Boolean|Indicates whether or not to block the user from using the search suggestions in the address bar.| +|edgeBlockSearchEngineCustomization|Boolean|Indicates whether or not to block the user from adding new search engine or changing the default search engine.| +|edgeBlockSendingIntranetTrafficToInternetExplorer|Boolean|Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer. Note: the name of this property is misleading; the property is obsolete, use EdgeSendIntranetTrafficToInternetExplorer instead.| +|edgeSendIntranetTrafficToInternetExplorer|Boolean|Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer.| +|edgeRequireSmartScreen|Boolean|Indicates whether or not to Require the user to use the smart screen filter.| +|edgeEnterpriseModeSiteListLocation|String|Indicates the enterprise mode site list location. Could be a local file, local network or http location.| +|edgeFirstRunUrl|String|The first run URL for when Edge browser is opened for the first time.| +|edgeSearchEngine|[edgeSearchEngineBase](../resources/intune-deviceconfig-edgesearchenginebase.md)|Allows IT admins to set a default search engine for MDM-Controlled devices. Users can override this and change their default search engine provided the AllowSearchEngineCustomization policy is not set.| +|edgeHomepageUrls|String collection|The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.| +|edgeBlockAccessToAboutFlags|Boolean|Indicates whether or not to prevent access to about flags on Edge browser.| +|smartScreenBlockPromptOverride|Boolean|Indicates whether or not users can override SmartScreen Filter warnings about potentially malicious websites.| +|smartScreenBlockPromptOverrideForFiles|Boolean|Indicates whether or not users can override the SmartScreen Filter warnings about downloading unverified files| +|webRtcBlockLocalhostIpAddress|Boolean|Indicates whether or not user's localhost IP address is displayed while making phone calls using the WebRTC| +|internetSharingBlocked|Boolean|Indicates whether or not to Block the user from using internet sharing.| +|settingsBlockAddProvisioningPackage|Boolean|Indicates whether or not to block the user from installing provisioning packages.| +|settingsBlockRemoveProvisioningPackage|Boolean|Indicates whether or not to block the runtime configuration agent from removing provisioning packages.| +|settingsBlockChangeSystemTime|Boolean|Indicates whether or not to block the user from changing date and time settings.| +|settingsBlockEditDeviceName|Boolean|Indicates whether or not to block the user from editing the device name.| +|settingsBlockChangeRegion|Boolean|Indicates whether or not to block the user from changing the region settings.| +|settingsBlockChangeLanguage|Boolean|Indicates whether or not to block the user from changing the language settings.| +|settingsBlockChangePowerSleep|Boolean|Indicates whether or not to block the user from changing power and sleep settings.| +|locationServicesBlocked|Boolean|Indicates whether or not to Block the user from location services.| +|microsoftAccountBlocked|Boolean|Indicates whether or not to Block a Microsoft account.| +|microsoftAccountBlockSettingsSync|Boolean|Indicates whether or not to Block Microsoft account settings sync.| +|nfcBlocked|Boolean|Indicates whether or not to Block the user from using near field communication.| +|resetProtectionModeBlocked|Boolean|Indicates whether or not to Block the user from reset protection mode.| +|screenCaptureBlocked|Boolean|Indicates whether or not to Block the user from taking Screenshots.| +|storageBlockRemovableStorage|Boolean|Indicates whether or not to Block the user from using removable storage.| +|storageRequireMobileDeviceEncryption|Boolean|Indicating whether or not to require encryption on a mobile device.| +|usbBlocked|Boolean|Indicates whether or not to Block the user from USB connection.| +|voiceRecordingBlocked|Boolean|Indicates whether or not to Block the user from voice recording.| +|wiFiBlockAutomaticConnectHotspots|Boolean|Indicating whether or not to block automatically connecting to Wi-Fi hotspots. Has no impact if Wi-Fi is blocked.| +|wiFiBlocked|Boolean|Indicates whether or not to Block the user from using Wi-Fi.| +|wiFiBlockManualConfiguration|Boolean|Indicates whether or not to Block the user from using Wi-Fi manual configuration.| +|wiFiScanInterval|Int32|Specify how often devices scan for Wi-Fi networks. Supported values are 1-500, where 100 = default, and 500 = low frequency. Valid values 1 to 500| +|wirelessDisplayBlockProjectionToThisDevice|Boolean|Indicates whether or not to allow other devices from discovering this PC for projection.| +|wirelessDisplayBlockUserInputFromReceiver|Boolean|Indicates whether or not to allow user input from wireless display receiver.| +|wirelessDisplayRequirePinForPairing|Boolean|Indicates whether or not to require a PIN for new devices to initiate pairing.| +|windowsStoreBlocked|Boolean|Indicates whether or not to Block the user from using the Windows store.| +|appsAllowTrustedAppsSideloading|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Indicates whether apps from AppX packages signed with a trusted certificate can be side loaded. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|windowsStoreBlockAutoUpdate|Boolean|Indicates whether or not to block automatic update of apps from Windows Store.| +|developerUnlockSetting|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Indicates whether or not to allow developer unlock. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|sharedUserAppDataAllowed|Boolean|Indicates whether or not to block multiple users of the same app to share data.| +|appsBlockWindowsStoreOriginatedApps|Boolean|Indicates whether or not to disable the launch of all apps from Windows Store that came pre-installed or were downloaded.| +|windowsStoreEnablePrivateStoreOnly|Boolean|Indicates whether or not to enable Private Store Only.| +|storageRestrictAppDataToSystemVolume|Boolean|Indicates whether application data is restricted to the system drive.| +|storageRestrictAppInstallToSystemVolume|Boolean|Indicates whether the installation of applications is restricted to the system drive.| +|gameDvrBlocked|Boolean|Indicates whether or not to block DVR and broadcasting.| +|experienceBlockDeviceDiscovery|Boolean|Indicates whether or not to enable device discovery UX.| +|experienceBlockErrorDialogWhenNoSIM|Boolean|Indicates whether or not to allow the error dialog from displaying if no SIM card is detected.| +|experienceBlockTaskSwitcher|Boolean|Indicates whether or not to enable task switching on the device.| +|logonBlockFastUserSwitching|Boolean|Disables the ability to quickly switch between users that are logged on simultaneously without logging off.| +|tenantLockdownRequireNetworkDuringOutOfBoxExperience|Boolean|Whether the device is required to connect to the network.| +|appManagementMSIAllowUserControlOverInstall|Boolean|This policy setting permits users to change installation options that typically are available only to system administrators.| +|appManagementMSIAlwaysInstallWithElevatedPrivileges|Boolean|This policy setting directs Windows Installer to use elevated permissions when it installs any program on the system.| +|dataProtectionBlockDirectMemoryAccess|Boolean|This policy setting allows you to block direct memory access (DMA) for all hot pluggable PCI downstream ports until a user logs into Windows.| +|appManagementPackageFamilyNamesToLaunchAfterLogOn|String collection|List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are to be launched after logon.​| +|uninstallBuiltInApps|Boolean|Indicates whether or not to uninstall a fixed list of built-in Windows apps.| +|configureTimeZone|String|Specifies the time zone to be applied to the device. This is the standard Windows name for the target time zone.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 15009 + +{ + "@odata.type": "#microsoft.graph.windows10GeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "taskManagerBlockEndTask": true, + "energySaverOnBatteryThresholdPercentage": 7, + "energySaverPluggedInThresholdPercentage": 7, + "powerLidCloseActionOnBattery": "noAction", + "powerLidCloseActionPluggedIn": "noAction", + "powerButtonActionOnBattery": "noAction", + "powerButtonActionPluggedIn": "noAction", + "powerSleepButtonActionOnBattery": "noAction", + "powerSleepButtonActionPluggedIn": "noAction", + "powerHybridSleepOnBattery": "enabled", + "powerHybridSleepPluggedIn": "enabled", + "windows10AppsForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windows10AppsForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "runImmediatelyIfAfterStartDateTime": true + }, + "enableAutomaticRedeployment": true, + "microsoftAccountSignInAssistantSettings": "disabled", + "authenticationAllowSecondaryDevice": true, + "authenticationWebSignIn": "enabled", + "authenticationPreferredAzureADTenantDomainName": "Authentication Preferred Azure ADTenant Domain Name value", + "cryptographyAllowFipsAlgorithmPolicy": true, + "displayAppListWithGdiDPIScalingTurnedOn": [ + "Display App List With Gdi DPIScaling Turned On value" + ], + "displayAppListWithGdiDPIScalingTurnedOff": [ + "Display App List With Gdi DPIScaling Turned Off value" + ], + "enterpriseCloudPrintDiscoveryEndPoint": "Enterprise Cloud Print Discovery End Point value", + "enterpriseCloudPrintOAuthAuthority": "Enterprise Cloud Print OAuth Authority value", + "enterpriseCloudPrintOAuthClientIdentifier": "Enterprise Cloud Print OAuth Client Identifier value", + "enterpriseCloudPrintResourceIdentifier": "Enterprise Cloud Print Resource Identifier value", + "enterpriseCloudPrintDiscoveryMaxLimit": 5, + "enterpriseCloudPrintMopriaDiscoveryResourceIdentifier": "Enterprise Cloud Print Mopria Discovery Resource Identifier value", + "experienceDoNotSyncBrowserSettings": "blockedWithUserOverride", + "messagingBlockSync": true, + "messagingBlockMMS": true, + "messagingBlockRichCommunicationServices": true, + "printerNames": [ + "Printer Names value" + ], + "printerDefaultName": "Printer Default Name value", + "printerBlockAddition": true, + "searchBlockDiacritics": true, + "searchDisableAutoLanguageDetection": true, + "searchDisableIndexingEncryptedItems": true, + "searchEnableRemoteQueries": true, + "searchDisableUseLocation": true, + "searchDisableLocation": true, + "searchDisableIndexerBackoff": true, + "searchDisableIndexingRemovableDrive": true, + "searchEnableAutomaticIndexSizeManangement": true, + "searchBlockWebResults": true, + "findMyFiles": "enabled", + "securityBlockAzureADJoinedDevicesAutoEncryption": true, + "diagnosticsDataSubmissionMode": "none", + "oneDriveDisableFileSync": true, + "systemTelemetryProxyServer": "System Telemetry Proxy Server value", + "edgeTelemetryForMicrosoft365Analytics": "intranet", + "inkWorkspaceAccess": "enabled", + "inkWorkspaceAccessState": "blocked", + "inkWorkspaceBlockSuggestedApps": true, + "smartScreenEnableAppInstallControl": true, + "smartScreenAppInstallControl": "anywhere", + "personalizationDesktopImageUrl": "https://example.com/personalizationDesktopImageUrl/", + "personalizationLockScreenImageUrl": "https://example.com/personalizationLockScreenImageUrl/", + "bluetoothAllowedServices": [ + "Bluetooth Allowed Services value" + ], + "bluetoothBlockAdvertising": true, + "bluetoothBlockPromptedProximalConnections": true, + "bluetoothBlockDiscoverableMode": true, + "bluetoothBlockPrePairing": true, + "edgeBlockAutofill": true, + "edgeBlocked": true, + "edgeCookiePolicy": "allow", + "edgeBlockDeveloperTools": true, + "edgeBlockSendingDoNotTrackHeader": true, + "edgeBlockExtensions": true, + "edgeBlockInPrivateBrowsing": true, + "edgeBlockJavaScript": true, + "edgeBlockPasswordManager": true, + "edgeBlockAddressBarDropdown": true, + "edgeBlockCompatibilityList": true, + "edgeClearBrowsingDataOnExit": true, + "edgeAllowStartPagesModification": true, + "edgeDisableFirstRunPage": true, + "edgeBlockLiveTileDataCollection": true, + "edgeSyncFavoritesWithInternetExplorer": true, + "edgeFavoritesListLocation": "Edge Favorites List Location value", + "edgeBlockEditFavorites": true, + "edgeNewTabPageURL": "Edge New Tab Page URL value", + "edgeHomeButtonConfiguration": { + "@odata.type": "microsoft.graph.edgeHomeButtonConfiguration" + }, + "edgeHomeButtonConfigurationEnabled": true, + "edgeOpensWith": "startPage", + "edgeBlockSideloadingExtensions": true, + "edgeRequiredExtensionPackageFamilyNames": [ + "Edge Required Extension Package Family Names value" + ], + "edgeBlockPrinting": true, + "edgeFavoritesBarVisibility": "hide", + "edgeBlockSavingHistory": true, + "edgeBlockFullScreenMode": true, + "edgeBlockWebContentOnNewTabPage": true, + "edgeBlockTabPreloading": true, + "edgeBlockPrelaunch": true, + "edgeShowMessageWhenOpeningInternetExplorerSites": "disabled", + "edgePreventCertificateErrorOverride": true, + "edgeKioskModeRestriction": "digitalSignage", + "edgeKioskResetAfterIdleTimeInMinutes": 4, + "cellularBlockDataWhenRoaming": true, + "cellularBlockVpn": true, + "cellularBlockVpnWhenRoaming": true, + "cellularData": "required", + "defenderRequireRealTimeMonitoring": true, + "defenderRequireBehaviorMonitoring": true, + "defenderRequireNetworkInspectionSystem": true, + "defenderScanDownloads": true, + "defenderScheduleScanEnableLowCpuPriority": true, + "defenderDisableCatchupQuickScan": true, + "defenderDisableCatchupFullScan": true, + "defenderScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderSignatureUpdateIntervalInHours": 6, + "defenderMonitorFileActivity": "disable", + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderScanMaxCpu": 2, + "defenderScanArchiveFiles": true, + "defenderScanIncomingMail": true, + "defenderScanRemovableDrivesDuringFullScan": true, + "defenderScanMappedNetworkDrivesDuringFullScan": true, + "defenderScanNetworkFiles": true, + "defenderRequireCloudProtection": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeout": 12, + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderPromptForSampleSubmission": "alwaysPrompt", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScanType": "disabled", + "defenderSystemScanSchedule": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderPotentiallyUnwantedAppAction": "block", + "defenderPotentiallyUnwantedAppActionSetting": "enable", + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderBlockOnAccessProtection": true, + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + }, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "lockScreenAllowTimeoutConfiguration": true, + "lockScreenBlockActionCenterNotifications": true, + "lockScreenBlockCortana": true, + "lockScreenBlockToastNotifications": true, + "lockScreenTimeoutInSeconds": 10, + "lockScreenActivateAppsWithVoice": "enabled", + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "passwordRequireWhenResumeFromIdleState": true, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordMinimumAgeInDays": 8, + "privacyAdvertisingId": "blocked", + "privacyAutoAcceptPairingAndConsentPrompts": true, + "privacyDisableLaunchExperience": true, + "privacyBlockInputPersonalization": true, + "privacyBlockPublishUserActivities": true, + "privacyBlockActivityFeed": true, + "activateAppsWithVoice": "enabled", + "startBlockUnpinningAppsFromTaskbar": true, + "startMenuAppListVisibility": "collapse", + "startMenuHideChangeAccountSettings": true, + "startMenuHideFrequentlyUsedApps": true, + "startMenuHideHibernate": true, + "startMenuHideLock": true, + "startMenuHidePowerButton": true, + "startMenuHideRecentJumpLists": true, + "startMenuHideRecentlyAddedApps": true, + "startMenuHideRestartOptions": true, + "startMenuHideShutDown": true, + "startMenuHideSignOut": true, + "startMenuHideSleep": true, + "startMenuHideSwitchAccount": true, + "startMenuHideUserTile": true, + "startMenuLayoutEdgeAssetsXml": "c3RhcnRNZW51TGF5b3V0RWRnZUFzc2V0c1htbA==", + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s", + "startMenuMode": "fullScreen", + "startMenuPinnedFolderDocuments": "hide", + "startMenuPinnedFolderDownloads": "hide", + "startMenuPinnedFolderFileExplorer": "hide", + "startMenuPinnedFolderHomeGroup": "hide", + "startMenuPinnedFolderMusic": "hide", + "startMenuPinnedFolderNetwork": "hide", + "startMenuPinnedFolderPersonalFolder": "hide", + "startMenuPinnedFolderPictures": "hide", + "startMenuPinnedFolderSettings": "hide", + "startMenuPinnedFolderVideos": "hide", + "settingsBlockSettingsApp": true, + "settingsBlockSystemPage": true, + "settingsBlockDevicesPage": true, + "settingsBlockNetworkInternetPage": true, + "settingsBlockPersonalizationPage": true, + "settingsBlockAccountsPage": true, + "settingsBlockTimeLanguagePage": true, + "settingsBlockEaseOfAccessPage": true, + "settingsBlockPrivacyPage": true, + "settingsBlockUpdateSecurityPage": true, + "settingsBlockAppsPage": true, + "settingsBlockGamingPage": true, + "windowsSpotlightBlockConsumerSpecificFeatures": true, + "windowsSpotlightBlocked": true, + "windowsSpotlightBlockOnActionCenter": true, + "windowsSpotlightBlockTailoredExperiences": true, + "windowsSpotlightBlockThirdPartyNotifications": true, + "windowsSpotlightBlockWelcomeExperience": true, + "windowsSpotlightBlockWindowsTips": true, + "windowsSpotlightConfigureOnLockScreen": "disabled", + "networkProxyApplySettingsDeviceWide": true, + "networkProxyDisableAutoDetect": true, + "networkProxyAutomaticConfigurationUrl": "https://example.com/networkProxyAutomaticConfigurationUrl/", + "networkProxyServer": { + "@odata.type": "microsoft.graph.windows10NetworkProxyServer", + "address": "Address value", + "exceptions": [ + "Exceptions value" + ], + "useForLocalAddresses": true + }, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "antiTheftModeBlocked": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "connectedDevicesServiceBlocked": true, + "certificatesBlockManualRootCertificateInstallation": true, + "copyPasteBlocked": true, + "cortanaBlocked": true, + "deviceManagementBlockFactoryResetOnMobile": true, + "deviceManagementBlockManualUnenroll": true, + "safeSearchFilter": "strict", + "edgeBlockPopups": true, + "edgeBlockSearchSuggestions": true, + "edgeBlockSearchEngineCustomization": true, + "edgeBlockSendingIntranetTrafficToInternetExplorer": true, + "edgeSendIntranetTrafficToInternetExplorer": true, + "edgeRequireSmartScreen": true, + "edgeEnterpriseModeSiteListLocation": "Edge Enterprise Mode Site List Location value", + "edgeFirstRunUrl": "https://example.com/edgeFirstRunUrl/", + "edgeSearchEngine": { + "@odata.type": "microsoft.graph.edgeSearchEngineBase" + }, + "edgeHomepageUrls": [ + "Edge Homepage Urls value" + ], + "edgeBlockAccessToAboutFlags": true, + "smartScreenBlockPromptOverride": true, + "smartScreenBlockPromptOverrideForFiles": true, + "webRtcBlockLocalhostIpAddress": true, + "internetSharingBlocked": true, + "settingsBlockAddProvisioningPackage": true, + "settingsBlockRemoveProvisioningPackage": true, + "settingsBlockChangeSystemTime": true, + "settingsBlockEditDeviceName": true, + "settingsBlockChangeRegion": true, + "settingsBlockChangeLanguage": true, + "settingsBlockChangePowerSleep": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "microsoftAccountBlockSettingsSync": true, + "nfcBlocked": true, + "resetProtectionModeBlocked": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireMobileDeviceEncryption": true, + "usbBlocked": true, + "voiceRecordingBlocked": true, + "wiFiBlockAutomaticConnectHotspots": true, + "wiFiBlocked": true, + "wiFiBlockManualConfiguration": true, + "wiFiScanInterval": 0, + "wirelessDisplayBlockProjectionToThisDevice": true, + "wirelessDisplayBlockUserInputFromReceiver": true, + "wirelessDisplayRequirePinForPairing": true, + "windowsStoreBlocked": true, + "appsAllowTrustedAppsSideloading": "blocked", + "windowsStoreBlockAutoUpdate": true, + "developerUnlockSetting": "blocked", + "sharedUserAppDataAllowed": true, + "appsBlockWindowsStoreOriginatedApps": true, + "windowsStoreEnablePrivateStoreOnly": true, + "storageRestrictAppDataToSystemVolume": true, + "storageRestrictAppInstallToSystemVolume": true, + "gameDvrBlocked": true, + "experienceBlockDeviceDiscovery": true, + "experienceBlockErrorDialogWhenNoSIM": true, + "experienceBlockTaskSwitcher": true, + "logonBlockFastUserSwitching": true, + "tenantLockdownRequireNetworkDuringOutOfBoxExperience": true, + "appManagementMSIAllowUserControlOverInstall": true, + "appManagementMSIAlwaysInstallWithElevatedPrivileges": true, + "dataProtectionBlockDirectMemoryAccess": true, + "appManagementPackageFamilyNamesToLaunchAfterLogOn": [ + "App Management Package Family Names To Launch After Log On value" + ], + "uninstallBuiltInApps": true, + "configureTimeZone": "Configure Time Zone value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 15181 + +{ + "@odata.type": "#microsoft.graph.windows10GeneralConfiguration", + "id": "a4235d71-5d71-a423-715d-23a4715d23a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "taskManagerBlockEndTask": true, + "energySaverOnBatteryThresholdPercentage": 7, + "energySaverPluggedInThresholdPercentage": 7, + "powerLidCloseActionOnBattery": "noAction", + "powerLidCloseActionPluggedIn": "noAction", + "powerButtonActionOnBattery": "noAction", + "powerButtonActionPluggedIn": "noAction", + "powerSleepButtonActionOnBattery": "noAction", + "powerSleepButtonActionPluggedIn": "noAction", + "powerHybridSleepOnBattery": "enabled", + "powerHybridSleepPluggedIn": "enabled", + "windows10AppsForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windows10AppsForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "runImmediatelyIfAfterStartDateTime": true + }, + "enableAutomaticRedeployment": true, + "microsoftAccountSignInAssistantSettings": "disabled", + "authenticationAllowSecondaryDevice": true, + "authenticationWebSignIn": "enabled", + "authenticationPreferredAzureADTenantDomainName": "Authentication Preferred Azure ADTenant Domain Name value", + "cryptographyAllowFipsAlgorithmPolicy": true, + "displayAppListWithGdiDPIScalingTurnedOn": [ + "Display App List With Gdi DPIScaling Turned On value" + ], + "displayAppListWithGdiDPIScalingTurnedOff": [ + "Display App List With Gdi DPIScaling Turned Off value" + ], + "enterpriseCloudPrintDiscoveryEndPoint": "Enterprise Cloud Print Discovery End Point value", + "enterpriseCloudPrintOAuthAuthority": "Enterprise Cloud Print OAuth Authority value", + "enterpriseCloudPrintOAuthClientIdentifier": "Enterprise Cloud Print OAuth Client Identifier value", + "enterpriseCloudPrintResourceIdentifier": "Enterprise Cloud Print Resource Identifier value", + "enterpriseCloudPrintDiscoveryMaxLimit": 5, + "enterpriseCloudPrintMopriaDiscoveryResourceIdentifier": "Enterprise Cloud Print Mopria Discovery Resource Identifier value", + "experienceDoNotSyncBrowserSettings": "blockedWithUserOverride", + "messagingBlockSync": true, + "messagingBlockMMS": true, + "messagingBlockRichCommunicationServices": true, + "printerNames": [ + "Printer Names value" + ], + "printerDefaultName": "Printer Default Name value", + "printerBlockAddition": true, + "searchBlockDiacritics": true, + "searchDisableAutoLanguageDetection": true, + "searchDisableIndexingEncryptedItems": true, + "searchEnableRemoteQueries": true, + "searchDisableUseLocation": true, + "searchDisableLocation": true, + "searchDisableIndexerBackoff": true, + "searchDisableIndexingRemovableDrive": true, + "searchEnableAutomaticIndexSizeManangement": true, + "searchBlockWebResults": true, + "findMyFiles": "enabled", + "securityBlockAzureADJoinedDevicesAutoEncryption": true, + "diagnosticsDataSubmissionMode": "none", + "oneDriveDisableFileSync": true, + "systemTelemetryProxyServer": "System Telemetry Proxy Server value", + "edgeTelemetryForMicrosoft365Analytics": "intranet", + "inkWorkspaceAccess": "enabled", + "inkWorkspaceAccessState": "blocked", + "inkWorkspaceBlockSuggestedApps": true, + "smartScreenEnableAppInstallControl": true, + "smartScreenAppInstallControl": "anywhere", + "personalizationDesktopImageUrl": "https://example.com/personalizationDesktopImageUrl/", + "personalizationLockScreenImageUrl": "https://example.com/personalizationLockScreenImageUrl/", + "bluetoothAllowedServices": [ + "Bluetooth Allowed Services value" + ], + "bluetoothBlockAdvertising": true, + "bluetoothBlockPromptedProximalConnections": true, + "bluetoothBlockDiscoverableMode": true, + "bluetoothBlockPrePairing": true, + "edgeBlockAutofill": true, + "edgeBlocked": true, + "edgeCookiePolicy": "allow", + "edgeBlockDeveloperTools": true, + "edgeBlockSendingDoNotTrackHeader": true, + "edgeBlockExtensions": true, + "edgeBlockInPrivateBrowsing": true, + "edgeBlockJavaScript": true, + "edgeBlockPasswordManager": true, + "edgeBlockAddressBarDropdown": true, + "edgeBlockCompatibilityList": true, + "edgeClearBrowsingDataOnExit": true, + "edgeAllowStartPagesModification": true, + "edgeDisableFirstRunPage": true, + "edgeBlockLiveTileDataCollection": true, + "edgeSyncFavoritesWithInternetExplorer": true, + "edgeFavoritesListLocation": "Edge Favorites List Location value", + "edgeBlockEditFavorites": true, + "edgeNewTabPageURL": "Edge New Tab Page URL value", + "edgeHomeButtonConfiguration": { + "@odata.type": "microsoft.graph.edgeHomeButtonConfiguration" + }, + "edgeHomeButtonConfigurationEnabled": true, + "edgeOpensWith": "startPage", + "edgeBlockSideloadingExtensions": true, + "edgeRequiredExtensionPackageFamilyNames": [ + "Edge Required Extension Package Family Names value" + ], + "edgeBlockPrinting": true, + "edgeFavoritesBarVisibility": "hide", + "edgeBlockSavingHistory": true, + "edgeBlockFullScreenMode": true, + "edgeBlockWebContentOnNewTabPage": true, + "edgeBlockTabPreloading": true, + "edgeBlockPrelaunch": true, + "edgeShowMessageWhenOpeningInternetExplorerSites": "disabled", + "edgePreventCertificateErrorOverride": true, + "edgeKioskModeRestriction": "digitalSignage", + "edgeKioskResetAfterIdleTimeInMinutes": 4, + "cellularBlockDataWhenRoaming": true, + "cellularBlockVpn": true, + "cellularBlockVpnWhenRoaming": true, + "cellularData": "required", + "defenderRequireRealTimeMonitoring": true, + "defenderRequireBehaviorMonitoring": true, + "defenderRequireNetworkInspectionSystem": true, + "defenderScanDownloads": true, + "defenderScheduleScanEnableLowCpuPriority": true, + "defenderDisableCatchupQuickScan": true, + "defenderDisableCatchupFullScan": true, + "defenderScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderSignatureUpdateIntervalInHours": 6, + "defenderMonitorFileActivity": "disable", + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderScanMaxCpu": 2, + "defenderScanArchiveFiles": true, + "defenderScanIncomingMail": true, + "defenderScanRemovableDrivesDuringFullScan": true, + "defenderScanMappedNetworkDrivesDuringFullScan": true, + "defenderScanNetworkFiles": true, + "defenderRequireCloudProtection": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeout": 12, + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderPromptForSampleSubmission": "alwaysPrompt", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScanType": "disabled", + "defenderSystemScanSchedule": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderPotentiallyUnwantedAppAction": "block", + "defenderPotentiallyUnwantedAppActionSetting": "enable", + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderBlockOnAccessProtection": true, + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + }, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "lockScreenAllowTimeoutConfiguration": true, + "lockScreenBlockActionCenterNotifications": true, + "lockScreenBlockCortana": true, + "lockScreenBlockToastNotifications": true, + "lockScreenTimeoutInSeconds": 10, + "lockScreenActivateAppsWithVoice": "enabled", + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "passwordRequireWhenResumeFromIdleState": true, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordMinimumAgeInDays": 8, + "privacyAdvertisingId": "blocked", + "privacyAutoAcceptPairingAndConsentPrompts": true, + "privacyDisableLaunchExperience": true, + "privacyBlockInputPersonalization": true, + "privacyBlockPublishUserActivities": true, + "privacyBlockActivityFeed": true, + "activateAppsWithVoice": "enabled", + "startBlockUnpinningAppsFromTaskbar": true, + "startMenuAppListVisibility": "collapse", + "startMenuHideChangeAccountSettings": true, + "startMenuHideFrequentlyUsedApps": true, + "startMenuHideHibernate": true, + "startMenuHideLock": true, + "startMenuHidePowerButton": true, + "startMenuHideRecentJumpLists": true, + "startMenuHideRecentlyAddedApps": true, + "startMenuHideRestartOptions": true, + "startMenuHideShutDown": true, + "startMenuHideSignOut": true, + "startMenuHideSleep": true, + "startMenuHideSwitchAccount": true, + "startMenuHideUserTile": true, + "startMenuLayoutEdgeAssetsXml": "c3RhcnRNZW51TGF5b3V0RWRnZUFzc2V0c1htbA==", + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s", + "startMenuMode": "fullScreen", + "startMenuPinnedFolderDocuments": "hide", + "startMenuPinnedFolderDownloads": "hide", + "startMenuPinnedFolderFileExplorer": "hide", + "startMenuPinnedFolderHomeGroup": "hide", + "startMenuPinnedFolderMusic": "hide", + "startMenuPinnedFolderNetwork": "hide", + "startMenuPinnedFolderPersonalFolder": "hide", + "startMenuPinnedFolderPictures": "hide", + "startMenuPinnedFolderSettings": "hide", + "startMenuPinnedFolderVideos": "hide", + "settingsBlockSettingsApp": true, + "settingsBlockSystemPage": true, + "settingsBlockDevicesPage": true, + "settingsBlockNetworkInternetPage": true, + "settingsBlockPersonalizationPage": true, + "settingsBlockAccountsPage": true, + "settingsBlockTimeLanguagePage": true, + "settingsBlockEaseOfAccessPage": true, + "settingsBlockPrivacyPage": true, + "settingsBlockUpdateSecurityPage": true, + "settingsBlockAppsPage": true, + "settingsBlockGamingPage": true, + "windowsSpotlightBlockConsumerSpecificFeatures": true, + "windowsSpotlightBlocked": true, + "windowsSpotlightBlockOnActionCenter": true, + "windowsSpotlightBlockTailoredExperiences": true, + "windowsSpotlightBlockThirdPartyNotifications": true, + "windowsSpotlightBlockWelcomeExperience": true, + "windowsSpotlightBlockWindowsTips": true, + "windowsSpotlightConfigureOnLockScreen": "disabled", + "networkProxyApplySettingsDeviceWide": true, + "networkProxyDisableAutoDetect": true, + "networkProxyAutomaticConfigurationUrl": "https://example.com/networkProxyAutomaticConfigurationUrl/", + "networkProxyServer": { + "@odata.type": "microsoft.graph.windows10NetworkProxyServer", + "address": "Address value", + "exceptions": [ + "Exceptions value" + ], + "useForLocalAddresses": true + }, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "antiTheftModeBlocked": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "connectedDevicesServiceBlocked": true, + "certificatesBlockManualRootCertificateInstallation": true, + "copyPasteBlocked": true, + "cortanaBlocked": true, + "deviceManagementBlockFactoryResetOnMobile": true, + "deviceManagementBlockManualUnenroll": true, + "safeSearchFilter": "strict", + "edgeBlockPopups": true, + "edgeBlockSearchSuggestions": true, + "edgeBlockSearchEngineCustomization": true, + "edgeBlockSendingIntranetTrafficToInternetExplorer": true, + "edgeSendIntranetTrafficToInternetExplorer": true, + "edgeRequireSmartScreen": true, + "edgeEnterpriseModeSiteListLocation": "Edge Enterprise Mode Site List Location value", + "edgeFirstRunUrl": "https://example.com/edgeFirstRunUrl/", + "edgeSearchEngine": { + "@odata.type": "microsoft.graph.edgeSearchEngineBase" + }, + "edgeHomepageUrls": [ + "Edge Homepage Urls value" + ], + "edgeBlockAccessToAboutFlags": true, + "smartScreenBlockPromptOverride": true, + "smartScreenBlockPromptOverrideForFiles": true, + "webRtcBlockLocalhostIpAddress": true, + "internetSharingBlocked": true, + "settingsBlockAddProvisioningPackage": true, + "settingsBlockRemoveProvisioningPackage": true, + "settingsBlockChangeSystemTime": true, + "settingsBlockEditDeviceName": true, + "settingsBlockChangeRegion": true, + "settingsBlockChangeLanguage": true, + "settingsBlockChangePowerSleep": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "microsoftAccountBlockSettingsSync": true, + "nfcBlocked": true, + "resetProtectionModeBlocked": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireMobileDeviceEncryption": true, + "usbBlocked": true, + "voiceRecordingBlocked": true, + "wiFiBlockAutomaticConnectHotspots": true, + "wiFiBlocked": true, + "wiFiBlockManualConfiguration": true, + "wiFiScanInterval": 0, + "wirelessDisplayBlockProjectionToThisDevice": true, + "wirelessDisplayBlockUserInputFromReceiver": true, + "wirelessDisplayRequirePinForPairing": true, + "windowsStoreBlocked": true, + "appsAllowTrustedAppsSideloading": "blocked", + "windowsStoreBlockAutoUpdate": true, + "developerUnlockSetting": "blocked", + "sharedUserAppDataAllowed": true, + "appsBlockWindowsStoreOriginatedApps": true, + "windowsStoreEnablePrivateStoreOnly": true, + "storageRestrictAppDataToSystemVolume": true, + "storageRestrictAppInstallToSystemVolume": true, + "gameDvrBlocked": true, + "experienceBlockDeviceDiscovery": true, + "experienceBlockErrorDialogWhenNoSIM": true, + "experienceBlockTaskSwitcher": true, + "logonBlockFastUserSwitching": true, + "tenantLockdownRequireNetworkDuringOutOfBoxExperience": true, + "appManagementMSIAllowUserControlOverInstall": true, + "appManagementMSIAlwaysInstallWithElevatedPrivileges": true, + "dataProtectionBlockDirectMemoryAccess": true, + "appManagementPackageFamilyNamesToLaunchAfterLogOn": [ + "App Management Package Family Names To Launch After Log On value" + ], + "uninstallBuiltInApps": true, + "configureTimeZone": "Configure Time Zone value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-delete.md new file mode 100644 index 00000000000..8827a18edde --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10GeneralConfiguration" +description: "Deletes a windows10GeneralConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-get.md new file mode 100644 index 00000000000..d3484fee219 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-get.md @@ -0,0 +1,430 @@ +--- +title: "Get windows10GeneralConfiguration" +description: "Read properties and relationships of the windows10GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 15912 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10GeneralConfiguration", + "id": "a4235d71-5d71-a423-715d-23a4715d23a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "taskManagerBlockEndTask": true, + "energySaverOnBatteryThresholdPercentage": 7, + "energySaverPluggedInThresholdPercentage": 7, + "powerLidCloseActionOnBattery": "noAction", + "powerLidCloseActionPluggedIn": "noAction", + "powerButtonActionOnBattery": "noAction", + "powerButtonActionPluggedIn": "noAction", + "powerSleepButtonActionOnBattery": "noAction", + "powerSleepButtonActionPluggedIn": "noAction", + "powerHybridSleepOnBattery": "enabled", + "powerHybridSleepPluggedIn": "enabled", + "windows10AppsForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windows10AppsForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "runImmediatelyIfAfterStartDateTime": true + }, + "enableAutomaticRedeployment": true, + "microsoftAccountSignInAssistantSettings": "disabled", + "authenticationAllowSecondaryDevice": true, + "authenticationWebSignIn": "enabled", + "authenticationPreferredAzureADTenantDomainName": "Authentication Preferred Azure ADTenant Domain Name value", + "cryptographyAllowFipsAlgorithmPolicy": true, + "displayAppListWithGdiDPIScalingTurnedOn": [ + "Display App List With Gdi DPIScaling Turned On value" + ], + "displayAppListWithGdiDPIScalingTurnedOff": [ + "Display App List With Gdi DPIScaling Turned Off value" + ], + "enterpriseCloudPrintDiscoveryEndPoint": "Enterprise Cloud Print Discovery End Point value", + "enterpriseCloudPrintOAuthAuthority": "Enterprise Cloud Print OAuth Authority value", + "enterpriseCloudPrintOAuthClientIdentifier": "Enterprise Cloud Print OAuth Client Identifier value", + "enterpriseCloudPrintResourceIdentifier": "Enterprise Cloud Print Resource Identifier value", + "enterpriseCloudPrintDiscoveryMaxLimit": 5, + "enterpriseCloudPrintMopriaDiscoveryResourceIdentifier": "Enterprise Cloud Print Mopria Discovery Resource Identifier value", + "experienceDoNotSyncBrowserSettings": "blockedWithUserOverride", + "messagingBlockSync": true, + "messagingBlockMMS": true, + "messagingBlockRichCommunicationServices": true, + "printerNames": [ + "Printer Names value" + ], + "printerDefaultName": "Printer Default Name value", + "printerBlockAddition": true, + "searchBlockDiacritics": true, + "searchDisableAutoLanguageDetection": true, + "searchDisableIndexingEncryptedItems": true, + "searchEnableRemoteQueries": true, + "searchDisableUseLocation": true, + "searchDisableLocation": true, + "searchDisableIndexerBackoff": true, + "searchDisableIndexingRemovableDrive": true, + "searchEnableAutomaticIndexSizeManangement": true, + "searchBlockWebResults": true, + "findMyFiles": "enabled", + "securityBlockAzureADJoinedDevicesAutoEncryption": true, + "diagnosticsDataSubmissionMode": "none", + "oneDriveDisableFileSync": true, + "systemTelemetryProxyServer": "System Telemetry Proxy Server value", + "edgeTelemetryForMicrosoft365Analytics": "intranet", + "inkWorkspaceAccess": "enabled", + "inkWorkspaceAccessState": "blocked", + "inkWorkspaceBlockSuggestedApps": true, + "smartScreenEnableAppInstallControl": true, + "smartScreenAppInstallControl": "anywhere", + "personalizationDesktopImageUrl": "https://example.com/personalizationDesktopImageUrl/", + "personalizationLockScreenImageUrl": "https://example.com/personalizationLockScreenImageUrl/", + "bluetoothAllowedServices": [ + "Bluetooth Allowed Services value" + ], + "bluetoothBlockAdvertising": true, + "bluetoothBlockPromptedProximalConnections": true, + "bluetoothBlockDiscoverableMode": true, + "bluetoothBlockPrePairing": true, + "edgeBlockAutofill": true, + "edgeBlocked": true, + "edgeCookiePolicy": "allow", + "edgeBlockDeveloperTools": true, + "edgeBlockSendingDoNotTrackHeader": true, + "edgeBlockExtensions": true, + "edgeBlockInPrivateBrowsing": true, + "edgeBlockJavaScript": true, + "edgeBlockPasswordManager": true, + "edgeBlockAddressBarDropdown": true, + "edgeBlockCompatibilityList": true, + "edgeClearBrowsingDataOnExit": true, + "edgeAllowStartPagesModification": true, + "edgeDisableFirstRunPage": true, + "edgeBlockLiveTileDataCollection": true, + "edgeSyncFavoritesWithInternetExplorer": true, + "edgeFavoritesListLocation": "Edge Favorites List Location value", + "edgeBlockEditFavorites": true, + "edgeNewTabPageURL": "Edge New Tab Page URL value", + "edgeHomeButtonConfiguration": { + "@odata.type": "microsoft.graph.edgeHomeButtonConfiguration" + }, + "edgeHomeButtonConfigurationEnabled": true, + "edgeOpensWith": "startPage", + "edgeBlockSideloadingExtensions": true, + "edgeRequiredExtensionPackageFamilyNames": [ + "Edge Required Extension Package Family Names value" + ], + "edgeBlockPrinting": true, + "edgeFavoritesBarVisibility": "hide", + "edgeBlockSavingHistory": true, + "edgeBlockFullScreenMode": true, + "edgeBlockWebContentOnNewTabPage": true, + "edgeBlockTabPreloading": true, + "edgeBlockPrelaunch": true, + "edgeShowMessageWhenOpeningInternetExplorerSites": "disabled", + "edgePreventCertificateErrorOverride": true, + "edgeKioskModeRestriction": "digitalSignage", + "edgeKioskResetAfterIdleTimeInMinutes": 4, + "cellularBlockDataWhenRoaming": true, + "cellularBlockVpn": true, + "cellularBlockVpnWhenRoaming": true, + "cellularData": "required", + "defenderRequireRealTimeMonitoring": true, + "defenderRequireBehaviorMonitoring": true, + "defenderRequireNetworkInspectionSystem": true, + "defenderScanDownloads": true, + "defenderScheduleScanEnableLowCpuPriority": true, + "defenderDisableCatchupQuickScan": true, + "defenderDisableCatchupFullScan": true, + "defenderScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderSignatureUpdateIntervalInHours": 6, + "defenderMonitorFileActivity": "disable", + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderScanMaxCpu": 2, + "defenderScanArchiveFiles": true, + "defenderScanIncomingMail": true, + "defenderScanRemovableDrivesDuringFullScan": true, + "defenderScanMappedNetworkDrivesDuringFullScan": true, + "defenderScanNetworkFiles": true, + "defenderRequireCloudProtection": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeout": 12, + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderPromptForSampleSubmission": "alwaysPrompt", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScanType": "disabled", + "defenderSystemScanSchedule": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderPotentiallyUnwantedAppAction": "block", + "defenderPotentiallyUnwantedAppActionSetting": "enable", + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderBlockOnAccessProtection": true, + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + }, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "lockScreenAllowTimeoutConfiguration": true, + "lockScreenBlockActionCenterNotifications": true, + "lockScreenBlockCortana": true, + "lockScreenBlockToastNotifications": true, + "lockScreenTimeoutInSeconds": 10, + "lockScreenActivateAppsWithVoice": "enabled", + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "passwordRequireWhenResumeFromIdleState": true, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordMinimumAgeInDays": 8, + "privacyAdvertisingId": "blocked", + "privacyAutoAcceptPairingAndConsentPrompts": true, + "privacyDisableLaunchExperience": true, + "privacyBlockInputPersonalization": true, + "privacyBlockPublishUserActivities": true, + "privacyBlockActivityFeed": true, + "activateAppsWithVoice": "enabled", + "startBlockUnpinningAppsFromTaskbar": true, + "startMenuAppListVisibility": "collapse", + "startMenuHideChangeAccountSettings": true, + "startMenuHideFrequentlyUsedApps": true, + "startMenuHideHibernate": true, + "startMenuHideLock": true, + "startMenuHidePowerButton": true, + "startMenuHideRecentJumpLists": true, + "startMenuHideRecentlyAddedApps": true, + "startMenuHideRestartOptions": true, + "startMenuHideShutDown": true, + "startMenuHideSignOut": true, + "startMenuHideSleep": true, + "startMenuHideSwitchAccount": true, + "startMenuHideUserTile": true, + "startMenuLayoutEdgeAssetsXml": "c3RhcnRNZW51TGF5b3V0RWRnZUFzc2V0c1htbA==", + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s", + "startMenuMode": "fullScreen", + "startMenuPinnedFolderDocuments": "hide", + "startMenuPinnedFolderDownloads": "hide", + "startMenuPinnedFolderFileExplorer": "hide", + "startMenuPinnedFolderHomeGroup": "hide", + "startMenuPinnedFolderMusic": "hide", + "startMenuPinnedFolderNetwork": "hide", + "startMenuPinnedFolderPersonalFolder": "hide", + "startMenuPinnedFolderPictures": "hide", + "startMenuPinnedFolderSettings": "hide", + "startMenuPinnedFolderVideos": "hide", + "settingsBlockSettingsApp": true, + "settingsBlockSystemPage": true, + "settingsBlockDevicesPage": true, + "settingsBlockNetworkInternetPage": true, + "settingsBlockPersonalizationPage": true, + "settingsBlockAccountsPage": true, + "settingsBlockTimeLanguagePage": true, + "settingsBlockEaseOfAccessPage": true, + "settingsBlockPrivacyPage": true, + "settingsBlockUpdateSecurityPage": true, + "settingsBlockAppsPage": true, + "settingsBlockGamingPage": true, + "windowsSpotlightBlockConsumerSpecificFeatures": true, + "windowsSpotlightBlocked": true, + "windowsSpotlightBlockOnActionCenter": true, + "windowsSpotlightBlockTailoredExperiences": true, + "windowsSpotlightBlockThirdPartyNotifications": true, + "windowsSpotlightBlockWelcomeExperience": true, + "windowsSpotlightBlockWindowsTips": true, + "windowsSpotlightConfigureOnLockScreen": "disabled", + "networkProxyApplySettingsDeviceWide": true, + "networkProxyDisableAutoDetect": true, + "networkProxyAutomaticConfigurationUrl": "https://example.com/networkProxyAutomaticConfigurationUrl/", + "networkProxyServer": { + "@odata.type": "microsoft.graph.windows10NetworkProxyServer", + "address": "Address value", + "exceptions": [ + "Exceptions value" + ], + "useForLocalAddresses": true + }, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "antiTheftModeBlocked": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "connectedDevicesServiceBlocked": true, + "certificatesBlockManualRootCertificateInstallation": true, + "copyPasteBlocked": true, + "cortanaBlocked": true, + "deviceManagementBlockFactoryResetOnMobile": true, + "deviceManagementBlockManualUnenroll": true, + "safeSearchFilter": "strict", + "edgeBlockPopups": true, + "edgeBlockSearchSuggestions": true, + "edgeBlockSearchEngineCustomization": true, + "edgeBlockSendingIntranetTrafficToInternetExplorer": true, + "edgeSendIntranetTrafficToInternetExplorer": true, + "edgeRequireSmartScreen": true, + "edgeEnterpriseModeSiteListLocation": "Edge Enterprise Mode Site List Location value", + "edgeFirstRunUrl": "https://example.com/edgeFirstRunUrl/", + "edgeSearchEngine": { + "@odata.type": "microsoft.graph.edgeSearchEngineBase" + }, + "edgeHomepageUrls": [ + "Edge Homepage Urls value" + ], + "edgeBlockAccessToAboutFlags": true, + "smartScreenBlockPromptOverride": true, + "smartScreenBlockPromptOverrideForFiles": true, + "webRtcBlockLocalhostIpAddress": true, + "internetSharingBlocked": true, + "settingsBlockAddProvisioningPackage": true, + "settingsBlockRemoveProvisioningPackage": true, + "settingsBlockChangeSystemTime": true, + "settingsBlockEditDeviceName": true, + "settingsBlockChangeRegion": true, + "settingsBlockChangeLanguage": true, + "settingsBlockChangePowerSleep": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "microsoftAccountBlockSettingsSync": true, + "nfcBlocked": true, + "resetProtectionModeBlocked": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireMobileDeviceEncryption": true, + "usbBlocked": true, + "voiceRecordingBlocked": true, + "wiFiBlockAutomaticConnectHotspots": true, + "wiFiBlocked": true, + "wiFiBlockManualConfiguration": true, + "wiFiScanInterval": 0, + "wirelessDisplayBlockProjectionToThisDevice": true, + "wirelessDisplayBlockUserInputFromReceiver": true, + "wirelessDisplayRequirePinForPairing": true, + "windowsStoreBlocked": true, + "appsAllowTrustedAppsSideloading": "blocked", + "windowsStoreBlockAutoUpdate": true, + "developerUnlockSetting": "blocked", + "sharedUserAppDataAllowed": true, + "appsBlockWindowsStoreOriginatedApps": true, + "windowsStoreEnablePrivateStoreOnly": true, + "storageRestrictAppDataToSystemVolume": true, + "storageRestrictAppInstallToSystemVolume": true, + "gameDvrBlocked": true, + "experienceBlockDeviceDiscovery": true, + "experienceBlockErrorDialogWhenNoSIM": true, + "experienceBlockTaskSwitcher": true, + "logonBlockFastUserSwitching": true, + "tenantLockdownRequireNetworkDuringOutOfBoxExperience": true, + "appManagementMSIAllowUserControlOverInstall": true, + "appManagementMSIAlwaysInstallWithElevatedPrivileges": true, + "dataProtectionBlockDirectMemoryAccess": true, + "appManagementPackageFamilyNamesToLaunchAfterLogOn": [ + "App Management Package Family Names To Launch After Log On value" + ], + "uninstallBuiltInApps": true, + "configureTimeZone": "Configure Time Zone value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-list.md new file mode 100644 index 00000000000..0b41bca5ca3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-list.md @@ -0,0 +1,428 @@ +--- +title: "List windows10GeneralConfigurations" +description: "List properties and relationships of the windows10GeneralConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10GeneralConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 16638 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10GeneralConfiguration", + "id": "a4235d71-5d71-a423-715d-23a4715d23a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "taskManagerBlockEndTask": true, + "energySaverOnBatteryThresholdPercentage": 7, + "energySaverPluggedInThresholdPercentage": 7, + "powerLidCloseActionOnBattery": "noAction", + "powerLidCloseActionPluggedIn": "noAction", + "powerButtonActionOnBattery": "noAction", + "powerButtonActionPluggedIn": "noAction", + "powerSleepButtonActionOnBattery": "noAction", + "powerSleepButtonActionPluggedIn": "noAction", + "powerHybridSleepOnBattery": "enabled", + "powerHybridSleepPluggedIn": "enabled", + "windows10AppsForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windows10AppsForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "runImmediatelyIfAfterStartDateTime": true + }, + "enableAutomaticRedeployment": true, + "microsoftAccountSignInAssistantSettings": "disabled", + "authenticationAllowSecondaryDevice": true, + "authenticationWebSignIn": "enabled", + "authenticationPreferredAzureADTenantDomainName": "Authentication Preferred Azure ADTenant Domain Name value", + "cryptographyAllowFipsAlgorithmPolicy": true, + "displayAppListWithGdiDPIScalingTurnedOn": [ + "Display App List With Gdi DPIScaling Turned On value" + ], + "displayAppListWithGdiDPIScalingTurnedOff": [ + "Display App List With Gdi DPIScaling Turned Off value" + ], + "enterpriseCloudPrintDiscoveryEndPoint": "Enterprise Cloud Print Discovery End Point value", + "enterpriseCloudPrintOAuthAuthority": "Enterprise Cloud Print OAuth Authority value", + "enterpriseCloudPrintOAuthClientIdentifier": "Enterprise Cloud Print OAuth Client Identifier value", + "enterpriseCloudPrintResourceIdentifier": "Enterprise Cloud Print Resource Identifier value", + "enterpriseCloudPrintDiscoveryMaxLimit": 5, + "enterpriseCloudPrintMopriaDiscoveryResourceIdentifier": "Enterprise Cloud Print Mopria Discovery Resource Identifier value", + "experienceDoNotSyncBrowserSettings": "blockedWithUserOverride", + "messagingBlockSync": true, + "messagingBlockMMS": true, + "messagingBlockRichCommunicationServices": true, + "printerNames": [ + "Printer Names value" + ], + "printerDefaultName": "Printer Default Name value", + "printerBlockAddition": true, + "searchBlockDiacritics": true, + "searchDisableAutoLanguageDetection": true, + "searchDisableIndexingEncryptedItems": true, + "searchEnableRemoteQueries": true, + "searchDisableUseLocation": true, + "searchDisableLocation": true, + "searchDisableIndexerBackoff": true, + "searchDisableIndexingRemovableDrive": true, + "searchEnableAutomaticIndexSizeManangement": true, + "searchBlockWebResults": true, + "findMyFiles": "enabled", + "securityBlockAzureADJoinedDevicesAutoEncryption": true, + "diagnosticsDataSubmissionMode": "none", + "oneDriveDisableFileSync": true, + "systemTelemetryProxyServer": "System Telemetry Proxy Server value", + "edgeTelemetryForMicrosoft365Analytics": "intranet", + "inkWorkspaceAccess": "enabled", + "inkWorkspaceAccessState": "blocked", + "inkWorkspaceBlockSuggestedApps": true, + "smartScreenEnableAppInstallControl": true, + "smartScreenAppInstallControl": "anywhere", + "personalizationDesktopImageUrl": "https://example.com/personalizationDesktopImageUrl/", + "personalizationLockScreenImageUrl": "https://example.com/personalizationLockScreenImageUrl/", + "bluetoothAllowedServices": [ + "Bluetooth Allowed Services value" + ], + "bluetoothBlockAdvertising": true, + "bluetoothBlockPromptedProximalConnections": true, + "bluetoothBlockDiscoverableMode": true, + "bluetoothBlockPrePairing": true, + "edgeBlockAutofill": true, + "edgeBlocked": true, + "edgeCookiePolicy": "allow", + "edgeBlockDeveloperTools": true, + "edgeBlockSendingDoNotTrackHeader": true, + "edgeBlockExtensions": true, + "edgeBlockInPrivateBrowsing": true, + "edgeBlockJavaScript": true, + "edgeBlockPasswordManager": true, + "edgeBlockAddressBarDropdown": true, + "edgeBlockCompatibilityList": true, + "edgeClearBrowsingDataOnExit": true, + "edgeAllowStartPagesModification": true, + "edgeDisableFirstRunPage": true, + "edgeBlockLiveTileDataCollection": true, + "edgeSyncFavoritesWithInternetExplorer": true, + "edgeFavoritesListLocation": "Edge Favorites List Location value", + "edgeBlockEditFavorites": true, + "edgeNewTabPageURL": "Edge New Tab Page URL value", + "edgeHomeButtonConfiguration": { + "@odata.type": "microsoft.graph.edgeHomeButtonConfiguration" + }, + "edgeHomeButtonConfigurationEnabled": true, + "edgeOpensWith": "startPage", + "edgeBlockSideloadingExtensions": true, + "edgeRequiredExtensionPackageFamilyNames": [ + "Edge Required Extension Package Family Names value" + ], + "edgeBlockPrinting": true, + "edgeFavoritesBarVisibility": "hide", + "edgeBlockSavingHistory": true, + "edgeBlockFullScreenMode": true, + "edgeBlockWebContentOnNewTabPage": true, + "edgeBlockTabPreloading": true, + "edgeBlockPrelaunch": true, + "edgeShowMessageWhenOpeningInternetExplorerSites": "disabled", + "edgePreventCertificateErrorOverride": true, + "edgeKioskModeRestriction": "digitalSignage", + "edgeKioskResetAfterIdleTimeInMinutes": 4, + "cellularBlockDataWhenRoaming": true, + "cellularBlockVpn": true, + "cellularBlockVpnWhenRoaming": true, + "cellularData": "required", + "defenderRequireRealTimeMonitoring": true, + "defenderRequireBehaviorMonitoring": true, + "defenderRequireNetworkInspectionSystem": true, + "defenderScanDownloads": true, + "defenderScheduleScanEnableLowCpuPriority": true, + "defenderDisableCatchupQuickScan": true, + "defenderDisableCatchupFullScan": true, + "defenderScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderSignatureUpdateIntervalInHours": 6, + "defenderMonitorFileActivity": "disable", + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderScanMaxCpu": 2, + "defenderScanArchiveFiles": true, + "defenderScanIncomingMail": true, + "defenderScanRemovableDrivesDuringFullScan": true, + "defenderScanMappedNetworkDrivesDuringFullScan": true, + "defenderScanNetworkFiles": true, + "defenderRequireCloudProtection": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeout": 12, + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderPromptForSampleSubmission": "alwaysPrompt", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScanType": "disabled", + "defenderSystemScanSchedule": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderPotentiallyUnwantedAppAction": "block", + "defenderPotentiallyUnwantedAppActionSetting": "enable", + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderBlockOnAccessProtection": true, + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + }, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "lockScreenAllowTimeoutConfiguration": true, + "lockScreenBlockActionCenterNotifications": true, + "lockScreenBlockCortana": true, + "lockScreenBlockToastNotifications": true, + "lockScreenTimeoutInSeconds": 10, + "lockScreenActivateAppsWithVoice": "enabled", + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "passwordRequireWhenResumeFromIdleState": true, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordMinimumAgeInDays": 8, + "privacyAdvertisingId": "blocked", + "privacyAutoAcceptPairingAndConsentPrompts": true, + "privacyDisableLaunchExperience": true, + "privacyBlockInputPersonalization": true, + "privacyBlockPublishUserActivities": true, + "privacyBlockActivityFeed": true, + "activateAppsWithVoice": "enabled", + "startBlockUnpinningAppsFromTaskbar": true, + "startMenuAppListVisibility": "collapse", + "startMenuHideChangeAccountSettings": true, + "startMenuHideFrequentlyUsedApps": true, + "startMenuHideHibernate": true, + "startMenuHideLock": true, + "startMenuHidePowerButton": true, + "startMenuHideRecentJumpLists": true, + "startMenuHideRecentlyAddedApps": true, + "startMenuHideRestartOptions": true, + "startMenuHideShutDown": true, + "startMenuHideSignOut": true, + "startMenuHideSleep": true, + "startMenuHideSwitchAccount": true, + "startMenuHideUserTile": true, + "startMenuLayoutEdgeAssetsXml": "c3RhcnRNZW51TGF5b3V0RWRnZUFzc2V0c1htbA==", + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s", + "startMenuMode": "fullScreen", + "startMenuPinnedFolderDocuments": "hide", + "startMenuPinnedFolderDownloads": "hide", + "startMenuPinnedFolderFileExplorer": "hide", + "startMenuPinnedFolderHomeGroup": "hide", + "startMenuPinnedFolderMusic": "hide", + "startMenuPinnedFolderNetwork": "hide", + "startMenuPinnedFolderPersonalFolder": "hide", + "startMenuPinnedFolderPictures": "hide", + "startMenuPinnedFolderSettings": "hide", + "startMenuPinnedFolderVideos": "hide", + "settingsBlockSettingsApp": true, + "settingsBlockSystemPage": true, + "settingsBlockDevicesPage": true, + "settingsBlockNetworkInternetPage": true, + "settingsBlockPersonalizationPage": true, + "settingsBlockAccountsPage": true, + "settingsBlockTimeLanguagePage": true, + "settingsBlockEaseOfAccessPage": true, + "settingsBlockPrivacyPage": true, + "settingsBlockUpdateSecurityPage": true, + "settingsBlockAppsPage": true, + "settingsBlockGamingPage": true, + "windowsSpotlightBlockConsumerSpecificFeatures": true, + "windowsSpotlightBlocked": true, + "windowsSpotlightBlockOnActionCenter": true, + "windowsSpotlightBlockTailoredExperiences": true, + "windowsSpotlightBlockThirdPartyNotifications": true, + "windowsSpotlightBlockWelcomeExperience": true, + "windowsSpotlightBlockWindowsTips": true, + "windowsSpotlightConfigureOnLockScreen": "disabled", + "networkProxyApplySettingsDeviceWide": true, + "networkProxyDisableAutoDetect": true, + "networkProxyAutomaticConfigurationUrl": "https://example.com/networkProxyAutomaticConfigurationUrl/", + "networkProxyServer": { + "@odata.type": "microsoft.graph.windows10NetworkProxyServer", + "address": "Address value", + "exceptions": [ + "Exceptions value" + ], + "useForLocalAddresses": true + }, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "antiTheftModeBlocked": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "connectedDevicesServiceBlocked": true, + "certificatesBlockManualRootCertificateInstallation": true, + "copyPasteBlocked": true, + "cortanaBlocked": true, + "deviceManagementBlockFactoryResetOnMobile": true, + "deviceManagementBlockManualUnenroll": true, + "safeSearchFilter": "strict", + "edgeBlockPopups": true, + "edgeBlockSearchSuggestions": true, + "edgeBlockSearchEngineCustomization": true, + "edgeBlockSendingIntranetTrafficToInternetExplorer": true, + "edgeSendIntranetTrafficToInternetExplorer": true, + "edgeRequireSmartScreen": true, + "edgeEnterpriseModeSiteListLocation": "Edge Enterprise Mode Site List Location value", + "edgeFirstRunUrl": "https://example.com/edgeFirstRunUrl/", + "edgeSearchEngine": { + "@odata.type": "microsoft.graph.edgeSearchEngineBase" + }, + "edgeHomepageUrls": [ + "Edge Homepage Urls value" + ], + "edgeBlockAccessToAboutFlags": true, + "smartScreenBlockPromptOverride": true, + "smartScreenBlockPromptOverrideForFiles": true, + "webRtcBlockLocalhostIpAddress": true, + "internetSharingBlocked": true, + "settingsBlockAddProvisioningPackage": true, + "settingsBlockRemoveProvisioningPackage": true, + "settingsBlockChangeSystemTime": true, + "settingsBlockEditDeviceName": true, + "settingsBlockChangeRegion": true, + "settingsBlockChangeLanguage": true, + "settingsBlockChangePowerSleep": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "microsoftAccountBlockSettingsSync": true, + "nfcBlocked": true, + "resetProtectionModeBlocked": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireMobileDeviceEncryption": true, + "usbBlocked": true, + "voiceRecordingBlocked": true, + "wiFiBlockAutomaticConnectHotspots": true, + "wiFiBlocked": true, + "wiFiBlockManualConfiguration": true, + "wiFiScanInterval": 0, + "wirelessDisplayBlockProjectionToThisDevice": true, + "wirelessDisplayBlockUserInputFromReceiver": true, + "wirelessDisplayRequirePinForPairing": true, + "windowsStoreBlocked": true, + "appsAllowTrustedAppsSideloading": "blocked", + "windowsStoreBlockAutoUpdate": true, + "developerUnlockSetting": "blocked", + "sharedUserAppDataAllowed": true, + "appsBlockWindowsStoreOriginatedApps": true, + "windowsStoreEnablePrivateStoreOnly": true, + "storageRestrictAppDataToSystemVolume": true, + "storageRestrictAppInstallToSystemVolume": true, + "gameDvrBlocked": true, + "experienceBlockDeviceDiscovery": true, + "experienceBlockErrorDialogWhenNoSIM": true, + "experienceBlockTaskSwitcher": true, + "logonBlockFastUserSwitching": true, + "tenantLockdownRequireNetworkDuringOutOfBoxExperience": true, + "appManagementMSIAllowUserControlOverInstall": true, + "appManagementMSIAlwaysInstallWithElevatedPrivileges": true, + "dataProtectionBlockDirectMemoryAccess": true, + "appManagementPackageFamilyNamesToLaunchAfterLogOn": [ + "App Management Package Family Names To Launch After Log On value" + ], + "uninstallBuiltInApps": true, + "configureTimeZone": "Configure Time Zone value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-update.md new file mode 100644 index 00000000000..769996cf2a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10generalconfiguration-update.md @@ -0,0 +1,1083 @@ +--- +title: "Update windows10GeneralConfiguration" +description: "Update the properties of a windows10GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|taskManagerBlockEndTask|Boolean|Specify whether non-administrators can use Task Manager to end tasks.| +|energySaverOnBatteryThresholdPercentage|Int32|This setting allows you to specify battery charge level at which Energy Saver is turned on. While on battery, Energy Saver is automatically turned on at (and below) the specified battery charge level. Valid input range (0-100). Valid values 0 to 100| +|energySaverPluggedInThresholdPercentage|Int32|This setting allows you to specify battery charge level at which Energy Saver is turned on. While plugged in, Energy Saver is automatically turned on at (and below) the specified battery charge level. Valid input range (0-100). Valid values 0 to 100| +|powerLidCloseActionOnBattery|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user closes the lid on a mobile PC while on battery. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerLidCloseActionPluggedIn|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user closes the lid on a mobile PC while plugged in. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerButtonActionOnBattery|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Power button while on battery. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerButtonActionPluggedIn|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Power button while plugged in. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerSleepButtonActionOnBattery|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Sleep button while on battery. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerSleepButtonActionPluggedIn|[powerActionType](../resources/intune-deviceconfig-poweractiontype.md)|This setting specifies the action that Windows takes when a user presses the Sleep button while plugged in. Possible values are: `notConfigured`, `noAction`, `sleep`, `hibernate`, `shutdown`.| +|powerHybridSleepOnBattery|[enablement](../resources/intune-shared-enablement.md)|This setting allows you to turn off hybrid sleep while on battery. If you set this setting to disable, a hiberfile is not generated when the system transitions to sleep (Stand By). If you set this setting to enable or do not configure this policy setting, users control this setting. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|powerHybridSleepPluggedIn|[enablement](../resources/intune-shared-enablement.md)|This setting allows you to turn off hybrid sleep while plugged in. If you set this setting to disable, a hiberfile is not generated when the system transitions to sleep (Stand By). If you set this setting to enable or do not configure this policy setting, users control this setting. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|windows10AppsForceUpdateSchedule|[windows10AppsForceUpdateSchedule](../resources/intune-deviceconfig-windows10appsforceupdateschedule.md)|Windows 10 force update schedule for Apps.| +|enableAutomaticRedeployment|Boolean|Allow users with administrative rights to delete all user data and settings using CTRL + Win + R at the device lock screen so that the device can be automatically re-configured and re-enrolled into management.| +|microsoftAccountSignInAssistantSettings|[signInAssistantOptions](../resources/intune-deviceconfig-signinassistantoptions.md)|Controls the Microsoft Account Sign-In Assistant (wlidsvc) NT service. Possible values are: `notConfigured`, `disabled`.| +|authenticationAllowSecondaryDevice|Boolean|Allows secondary authentication devices to work with Windows.| +|authenticationWebSignIn|[enablement](../resources/intune-shared-enablement.md)|Indicates whether or not Web Credential Provider will be enabled. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|authenticationPreferredAzureADTenantDomainName|String|Specifies the preferred domain among available domains in the Azure AD tenant.| +|cryptographyAllowFipsAlgorithmPolicy|Boolean|Specify whether to allow or disallow the Federal Information Processing Standard (FIPS) policy.| +|displayAppListWithGdiDPIScalingTurnedOn|String collection|List of legacy applications that have GDI DPI Scaling turned on.| +|displayAppListWithGdiDPIScalingTurnedOff|String collection|List of legacy applications that have GDI DPI Scaling turned off.| +|enterpriseCloudPrintDiscoveryEndPoint|String|Endpoint for discovering cloud printers.| +|enterpriseCloudPrintOAuthAuthority|String|Authentication endpoint for acquiring OAuth tokens.| +|enterpriseCloudPrintOAuthClientIdentifier|String|GUID of a client application authorized to retrieve OAuth tokens from the OAuth Authority.| +|enterpriseCloudPrintResourceIdentifier|String|OAuth resource URI for print service as configured in the Azure portal.| +|enterpriseCloudPrintDiscoveryMaxLimit|Int32|Maximum number of printers that should be queried from a discovery endpoint. This is a mobile only setting. Valid values 1 to 65535| +|enterpriseCloudPrintMopriaDiscoveryResourceIdentifier|String|OAuth resource URI for printer discovery service as configured in Azure portal.| +|experienceDoNotSyncBrowserSettings|[browserSyncSetting](../resources/intune-deviceconfig-browsersyncsetting.md)|Allow or prevent the syncing of Microsoft Edge Browser settings. Option for IT admins to prevent syncing across devices, but allow user override. Possible values are: `notConfigured`, `blockedWithUserOverride`, `blocked`.| +|messagingBlockSync|Boolean|Indicates whether or not to block text message back up and restore and Messaging Everywhere.| +|messagingBlockMMS|Boolean|Indicates whether or not to block the MMS send/receive functionality on the device.| +|messagingBlockRichCommunicationServices|Boolean|Indicates whether or not to block the RCS send/receive functionality on the device.| +|printerNames|String collection|Automatically provision printers based on their names (network host names).| +|printerDefaultName|String|Name (network host name) of an installed printer.| +|printerBlockAddition|Boolean|Prevent user installation of additional printers from printers settings.| +|searchBlockDiacritics|Boolean|Specifies if search can use diacritics.| +|searchDisableAutoLanguageDetection|Boolean|Specifies whether to use automatic language detection when indexing content and properties.| +|searchDisableIndexingEncryptedItems|Boolean|Indicates whether or not to block indexing of WIP-protected items to prevent them from appearing in search results for Cortana or Explorer.| +|searchEnableRemoteQueries|Boolean|Indicates whether or not to block remote queries of this computer’s index.| +|searchDisableUseLocation|Boolean|Specifies if search can use location information.| +|searchDisableLocation|Boolean|Specifies if search can use location information.| +|searchDisableIndexerBackoff|Boolean|Indicates whether or not to disable the search indexer backoff feature.| +|searchDisableIndexingRemovableDrive|Boolean|Indicates whether or not to allow users to add locations on removable drives to libraries and to be indexed.| +|searchEnableAutomaticIndexSizeManangement|Boolean|Specifies minimum amount of hard drive space on the same drive as the index location before indexing stops.| +|searchBlockWebResults|Boolean|Indicates whether or not to block the web search.| +|findMyFiles|[enablement](../resources/intune-shared-enablement.md)|Controls if the user can configure search to Find My Files mode, which searches files in secondary hard drives and also outside of the user profile. Find My Files does not allow users to search files or locations to which they do not have access. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|securityBlockAzureADJoinedDevicesAutoEncryption|Boolean|Specify whether to allow automatic device encryption during OOBE when the device is Azure AD joined (desktop only).| +|diagnosticsDataSubmissionMode|[diagnosticDataSubmissionMode](../resources/intune-deviceconfig-diagnosticdatasubmissionmode.md)|Gets or sets a value allowing the device to send diagnostic and usage telemetry data, such as Watson. Possible values are: `userDefined`, `none`, `basic`, `enhanced`, `full`.| +|oneDriveDisableFileSync|Boolean|Gets or sets a value allowing IT admins to prevent apps and features from working with files on OneDrive.| +|systemTelemetryProxyServer|String|Gets or sets the fully qualified domain name (FQDN) or IP address of a proxy server to forward Connected User Experiences and Telemetry requests.| +|edgeTelemetryForMicrosoft365Analytics|[edgeTelemetryMode](../resources/intune-deviceconfig-edgetelemetrymode.md)|Specifies what type of telemetry data (none, intranet, internet, both) is sent to Microsoft 365 Analytics. Possible values are: `notConfigured`, `intranet`, `internet`, `intranetAndInternet`.| +|inkWorkspaceAccess|[inkAccessSetting](../resources/intune-deviceconfig-inkaccesssetting.md)|Controls the user access to the ink workspace, from the desktop and from above the lock screen. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|inkWorkspaceAccessState|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Controls the user access to the ink workspace, from the desktop and from above the lock screen. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|inkWorkspaceBlockSuggestedApps|Boolean|Specify whether to show recommended app suggestions in the ink workspace.| +|smartScreenEnableAppInstallControl|Boolean|This property will be deprecated in July 2019 and will be replaced by property SmartScreenAppInstallControl. Allows IT Admins to control whether users are allowed to install apps from places other than the Store.| +|smartScreenAppInstallControl|[appInstallControlType](../resources/intune-deviceconfig-appinstallcontroltype.md)|Added in Windows 10, version 1703. Allows IT Admins to control whether users are allowed to install apps from places other than the Store. Possible values are: `notConfigured`, `anywhere`, `storeOnly`, `recommendations`, `preferStore`.| +|personalizationDesktopImageUrl|String|A http or https Url to a jpg, jpeg or png image that needs to be downloaded and used as the Desktop Image or a file Url to a local image on the file system that needs to used as the Desktop Image.| +|personalizationLockScreenImageUrl|String|A http or https Url to a jpg, jpeg or png image that neeeds to be downloaded and used as the Lock Screen Image or a file Url to a local image on the file system that needs to be used as the Lock Screen Image.| +|bluetoothAllowedServices|String collection|Specify a list of allowed Bluetooth services and profiles in hex formatted strings.| +|bluetoothBlockAdvertising|Boolean|Whether or not to Block the user from using bluetooth advertising.| +|bluetoothBlockPromptedProximalConnections|Boolean|Whether or not to block the users from using Swift Pair and other proximity based scenarios.| +|bluetoothBlockDiscoverableMode|Boolean|Whether or not to Block the user from using bluetooth discoverable mode.| +|bluetoothBlockPrePairing|Boolean|Whether or not to block specific bundled Bluetooth peripherals to automatically pair with the host device.| +|edgeBlockAutofill|Boolean|Indicates whether or not to block auto fill.| +|edgeBlocked|Boolean|Indicates whether or not to Block the user from using the Edge browser.| +|edgeCookiePolicy|[edgeCookiePolicy](../resources/intune-deviceconfig-edgecookiepolicy.md)|Indicates which cookies to block in the Edge browser. Possible values are: `userDefined`, `allow`, `blockThirdParty`, `blockAll`.| +|edgeBlockDeveloperTools|Boolean|Indicates whether or not to block developer tools in the Edge browser.| +|edgeBlockSendingDoNotTrackHeader|Boolean|Indicates whether or not to Block the user from sending the do not track header.| +|edgeBlockExtensions|Boolean|Indicates whether or not to block extensions in the Edge browser.| +|edgeBlockInPrivateBrowsing|Boolean|Indicates whether or not to block InPrivate browsing on corporate networks, in the Edge browser.| +|edgeBlockJavaScript|Boolean|Indicates whether or not to Block the user from using JavaScript.| +|edgeBlockPasswordManager|Boolean|Indicates whether or not to Block password manager.| +|edgeBlockAddressBarDropdown|Boolean|Block the address bar dropdown functionality in Microsoft Edge. Disable this settings to minimize network connections from Microsoft Edge to Microsoft services.| +|edgeBlockCompatibilityList|Boolean|Block Microsoft compatibility list in Microsoft Edge. This list from Microsoft helps Edge properly display sites with known compatibility issues.| +|edgeClearBrowsingDataOnExit|Boolean|Clear browsing data on exiting Microsoft Edge.| +|edgeAllowStartPagesModification|Boolean|Allow users to change Start pages on Edge. Use the EdgeHomepageUrls to specify the Start pages that the user would see by default when they open Edge.| +|edgeDisableFirstRunPage|Boolean|Block the Microsoft web page that opens on the first use of Microsoft Edge. This policy allows enterprises, like those enrolled in zero emissions configurations, to block this page.| +|edgeBlockLiveTileDataCollection|Boolean|Block the collection of information by Microsoft for live tile creation when users pin a site to Start from Microsoft Edge.| +|edgeSyncFavoritesWithInternetExplorer|Boolean|Enable favorites sync between Internet Explorer and Microsoft Edge. Additions, deletions, modifications and order changes to favorites are shared between browsers.| +|edgeFavoritesListLocation|String|The location of the favorites list to provision. Could be a local file, local network or http location.| +|edgeBlockEditFavorites|Boolean|Indicates whether or not to Block the user from making changes to Favorites.| +|edgeNewTabPageURL|String|Specify the page opened when new tabs are created.| +|edgeHomeButtonConfiguration|[edgeHomeButtonConfiguration](../resources/intune-deviceconfig-edgehomebuttonconfiguration.md)|Causes the Home button to either hide, load the default Start page, load a New tab page, or a custom URL| +|edgeHomeButtonConfigurationEnabled|Boolean|Enable the Home button configuration.| +|edgeOpensWith|[edgeOpenOptions](../resources/intune-deviceconfig-edgeopenoptions.md)|Specify what kind of pages are open at start. Possible values are: `notConfigured`, `startPage`, `newTabPage`, `previousPages`, `specificPages`.| +|edgeBlockSideloadingExtensions|Boolean|Indicates whether the user can sideload extensions.| +|edgeRequiredExtensionPackageFamilyNames|String collection|Specify the list of package family names of browser extensions that are required and cannot be turned off by the user.| +|edgeBlockPrinting|Boolean|Configure Edge to allow or block printing.| +|edgeFavoritesBarVisibility|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Get or set a value that specifies whether to set the favorites bar to always be visible or hidden on any page. Possible values are: `notConfigured`, `hide`, `show`.| +|edgeBlockSavingHistory|Boolean|Configure Edge to allow browsing history to be saved or to never save browsing history.| +|edgeBlockFullScreenMode|Boolean|Allow or prevent Edge from entering the full screen mode.| +|edgeBlockWebContentOnNewTabPage|Boolean|Configure to load a blank page in Edge instead of the default New tab page and prevent users from changing it.| +|edgeBlockTabPreloading|Boolean|Configure whether Edge preloads the new tab page at Windows startup.| +|edgeBlockPrelaunch|Boolean|Decide whether Microsoft Edge is prelaunched at Windows startup.| +|edgeShowMessageWhenOpeningInternetExplorerSites|[internetExplorerMessageSetting](../resources/intune-deviceconfig-internetexplorermessagesetting.md)|Controls the message displayed by Edge before switching to Internet Explorer. Possible values are: `notConfigured`, `disabled`, `enabled`, `keepGoing`.| +|edgePreventCertificateErrorOverride|Boolean|Allow or prevent users from overriding certificate errors.| +|edgeKioskModeRestriction|[edgeKioskModeRestrictionType](../resources/intune-deviceconfig-edgekioskmoderestrictiontype.md)|Controls how the Microsoft Edge settings are restricted based on the configure kiosk mode. Possible values are: `notConfigured`, `digitalSignage`, `normalMode`, `publicBrowsingSingleApp`, `publicBrowsingMultiApp`.| +|edgeKioskResetAfterIdleTimeInMinutes|Int32|Specifies the time in minutes from the last user activity before Microsoft Edge kiosk resets. Valid values are 0-1440. The default is 5. 0 indicates no reset. Valid values 0 to 1440| +|cellularBlockDataWhenRoaming|Boolean|Whether or not to Block the user from using data over cellular while roaming.| +|cellularBlockVpn|Boolean|Whether or not to Block the user from using VPN over cellular.| +|cellularBlockVpnWhenRoaming|Boolean|Whether or not to Block the user from using VPN when roaming over cellular.| +|cellularData|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|Whether or not to allow the cellular data channel on the device. If not configured, the cellular data channel is allowed and the user can turn it off. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|defenderRequireRealTimeMonitoring|Boolean|Indicates whether or not to require real time monitoring.| +|defenderRequireBehaviorMonitoring|Boolean|Indicates whether or not to require behavior monitoring.| +|defenderRequireNetworkInspectionSystem|Boolean|Indicates whether or not to require network inspection system.| +|defenderScanDownloads|Boolean|Indicates whether or not to scan downloads.| +|defenderScheduleScanEnableLowCpuPriority|Boolean|When enabled, low CPU priority will be used during scheduled scans.| +|defenderDisableCatchupQuickScan|Boolean|When blocked, catch-up scans for scheduled quick scans will be turned off.| +|defenderDisableCatchupFullScan|Boolean|When blocked, catch-up scans for scheduled full scans will be turned off.| +|defenderScanScriptsLoadedInInternetExplorer|Boolean|Indicates whether or not to scan scripts loaded in Internet Explorer browser.| +|defenderBlockEndUserAccess|Boolean|Whether or not to block end user access to Defender.| +|defenderSignatureUpdateIntervalInHours|Int32|The signature update interval in hours. Specify 0 not to check. Valid values 0 to 24| +|defenderMonitorFileActivity|[defenderMonitorFileActivity](../resources/intune-deviceconfig-defendermonitorfileactivity.md)|Value for monitoring file activity. Possible values are: `userDefined`, `disable`, `monitorAllFiles`, `monitorIncomingFilesOnly`, `monitorOutgoingFilesOnly`.| +|defenderDaysBeforeDeletingQuarantinedMalware|Int32|Number of days before deleting quarantined malware. Valid values 0 to 90| +|defenderScanMaxCpu|Int32|Max CPU usage percentage during scan. Valid values 0 to 100| +|defenderScanArchiveFiles|Boolean|Indicates whether or not to scan archive files.| +|defenderScanIncomingMail|Boolean|Indicates whether or not to scan incoming mail messages.| +|defenderScanRemovableDrivesDuringFullScan|Boolean|Indicates whether or not to scan removable drives during full scan.| +|defenderScanMappedNetworkDrivesDuringFullScan|Boolean|Indicates whether or not to scan mapped network drives during full scan.| +|defenderScanNetworkFiles|Boolean|Indicates whether or not to scan files opened from a network folder.| +|defenderRequireCloudProtection|Boolean|Indicates whether or not to require cloud protection.| +|defenderCloudBlockLevel|[defenderCloudBlockLevelType](../resources/intune-deviceconfig-defendercloudblockleveltype.md)|Specifies the level of cloud-delivered protection. Possible values are: `notConfigured`, `high`, `highPlus`, `zeroTolerance`.| +|defenderCloudExtendedTimeout|Int32|Timeout extension for file scanning by the cloud. Valid values 0 to 50| +|defenderCloudExtendedTimeoutInSeconds|Int32|Timeout extension for file scanning by the cloud. Valid values 0 to 50| +|defenderPromptForSampleSubmission|[defenderPromptForSampleSubmission](../resources/intune-deviceconfig-defenderpromptforsamplesubmission.md)|The configuration for how to prompt user for sample submission. Possible values are: `userDefined`, `alwaysPrompt`, `promptBeforeSendingPersonalData`, `neverSendData`, `sendAllDataWithoutPrompting`.| +|defenderScheduledQuickScanTime|TimeOfDay|The time to perform a daily quick scan.| +|defenderScanType|[defenderScanType](../resources/intune-deviceconfig-defenderscantype.md)|The defender system scan type. Possible values are: `userDefined`, `disabled`, `quick`, `full`.| +|defenderSystemScanSchedule|[weeklySchedule](../resources/intune-deviceconfig-weeklyschedule.md)|Defender day of the week for the system scan. Possible values are: `userDefined`, `everyday`, `sunday`, `monday`, `tuesday`, `wednesday`, `thursday`, `friday`, `saturday`, `noScheduledScan`.| +|defenderScheduledScanTime|TimeOfDay|The defender time for the system scan.| +|defenderPotentiallyUnwantedAppAction|[defenderPotentiallyUnwantedAppAction](../resources/intune-deviceconfig-defenderpotentiallyunwantedappaction.md)|Gets or sets Defender’s action to take on Potentially Unwanted Application (PUA), which includes software with behaviors of ad-injection, software bundling, persistent solicitation for payment or subscription, etc. Defender alerts user when PUA is being downloaded or attempts to install itself. Added in Windows 10 for desktop. Possible values are: `deviceDefault`, `block`, `audit`.| +|defenderPotentiallyUnwantedAppActionSetting|[defenderProtectionType](../resources/intune-deviceconfig-defenderprotectiontype.md)|Gets or sets Defender’s action to take on Potentially Unwanted Application (PUA), which includes software with behaviors of ad-injection, software bundling, persistent solicitation for payment or subscription, etc. Defender alerts user when PUA is being downloaded or attempts to install itself. Added in Windows 10 for desktop. Possible values are: `userDefined`, `enable`, `auditMode`, `warn`, `notConfigured`.| +|defenderSubmitSamplesConsentType|[defenderSubmitSamplesConsentType](../resources/intune-deviceconfig-defendersubmitsamplesconsenttype.md)|Checks for the user consent level in Windows Defender to send data. Possible values are: `sendSafeSamplesAutomatically`, `alwaysPrompt`, `neverSend`, `sendAllSamplesAutomatically`.| +|defenderBlockOnAccessProtection|Boolean|Allows or disallows Windows Defender On Access Protection functionality.| +|defenderDetectedMalwareActions|[defenderDetectedMalwareActions](../resources/intune-deviceconfig-defenderdetectedmalwareactions.md)|Gets or sets Defender’s actions to take on detected Malware per threat level.| +|defenderFileExtensionsToExclude|String collection|File extensions to exclude from scans and real time protection.| +|defenderFilesAndFoldersToExclude|String collection|Files and folder to exclude from scans and real time protection.| +|defenderProcessesToExclude|String collection|Processes to exclude from scans and real time protection.| +|lockScreenAllowTimeoutConfiguration|Boolean|Specify whether to show a user-configurable setting to control the screen timeout while on the lock screen of Windows 10 Mobile devices. If this policy is set to Allow, the value set by lockScreenTimeoutInSeconds is ignored.| +|lockScreenBlockActionCenterNotifications|Boolean|Indicates whether or not to block action center notifications over lock screen.| +|lockScreenBlockCortana|Boolean|Indicates whether or not the user can interact with Cortana using speech while the system is locked.| +|lockScreenBlockToastNotifications|Boolean|Indicates whether to allow toast notifications above the device lock screen.| +|lockScreenTimeoutInSeconds|Int32|Set the duration (in seconds) from the screen locking to the screen turning off for Windows 10 Mobile devices. Supported values are 11-1800. Valid values 11 to 1800| +|lockScreenActivateAppsWithVoice|[enablement](../resources/intune-shared-enablement.md)|This policy setting specifies whether Windows apps can be activated by voice while the system is locked. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|passwordBlockSimple|Boolean|Specify whether PINs or passwords such as "1111" or "1234" are allowed. For Windows 10 desktops, it also controls the use of picture passwords.| +|passwordExpirationDays|Int32|The password expiration in days. Valid values 0 to 730| +|passwordMinimumLength|Int32|The minimum password length. Valid values 4 to 16| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|The minutes of inactivity before the screen times out.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent reuse of. Valid values 0 to 50| +|passwordRequired|Boolean|Indicates whether or not to require the user to have a password.| +|passwordRequireWhenResumeFromIdleState|Boolean|Indicates whether or not to require a password upon resuming from an idle state.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|The number of sign in failures before factory reset. Valid values 0 to 999| +|passwordMinimumAgeInDays|Int32|This security setting determines the period of time (in days) that a password must be used before the user can change it. Valid values 0 to 998| +|privacyAdvertisingId|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Enables or disables the use of advertising ID. Added in Windows 10, version 1607. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|privacyAutoAcceptPairingAndConsentPrompts|Boolean|Indicates whether or not to allow the automatic acceptance of the pairing and privacy user consent dialog when launching apps.| +|privacyDisableLaunchExperience|Boolean|This policy prevents the privacy experience from launching during user logon for new and upgraded users.​| +|privacyBlockInputPersonalization|Boolean|Indicates whether or not to block the usage of cloud based speech services for Cortana, Dictation, or Store applications.| +|privacyBlockPublishUserActivities|Boolean|Blocks the shared experiences/discovery of recently used resources in task switcher etc.| +|privacyBlockActivityFeed|Boolean|Blocks the usage of cloud based speech services for Cortana, Dictation, or Store applications.| +|activateAppsWithVoice|[enablement](../resources/intune-shared-enablement.md)|Specifies if Windows apps can be activated by voice. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|startBlockUnpinningAppsFromTaskbar|Boolean|Indicates whether or not to block the user from unpinning apps from taskbar.| +|startMenuAppListVisibility|[windowsStartMenuAppListVisibilityType](../resources/intune-deviceconfig-windowsstartmenuapplistvisibilitytype.md)|Setting the value of this collapses the app list, removes the app list entirely, or disables the corresponding toggle in the Settings app. Possible values are: `userDefined`, `collapse`, `remove`, `disableSettingsApp`.| +|startMenuHideChangeAccountSettings|Boolean|Enabling this policy hides the change account setting from appearing in the user tile in the start menu.| +|startMenuHideFrequentlyUsedApps|Boolean|Enabling this policy hides the most used apps from appearing on the start menu and disables the corresponding toggle in the Settings app.| +|startMenuHideHibernate|Boolean|Enabling this policy hides hibernate from appearing in the power button in the start menu.| +|startMenuHideLock|Boolean|Enabling this policy hides lock from appearing in the user tile in the start menu.| +|startMenuHidePowerButton|Boolean|Enabling this policy hides the power button from appearing in the start menu.| +|startMenuHideRecentJumpLists|Boolean|Enabling this policy hides recent jump lists from appearing on the start menu/taskbar and disables the corresponding toggle in the Settings app.| +|startMenuHideRecentlyAddedApps|Boolean|Enabling this policy hides recently added apps from appearing on the start menu and disables the corresponding toggle in the Settings app.| +|startMenuHideRestartOptions|Boolean|Enabling this policy hides “Restart/Update and Restart†from appearing in the power button in the start menu.| +|startMenuHideShutDown|Boolean|Enabling this policy hides shut down/update and shut down from appearing in the power button in the start menu.| +|startMenuHideSignOut|Boolean|Enabling this policy hides sign out from appearing in the user tile in the start menu.| +|startMenuHideSleep|Boolean|Enabling this policy hides sleep from appearing in the power button in the start menu.| +|startMenuHideSwitchAccount|Boolean|Enabling this policy hides switch account from appearing in the user tile in the start menu.| +|startMenuHideUserTile|Boolean|Enabling this policy hides the user tile from appearing in the start menu.| +|startMenuLayoutEdgeAssetsXml|Binary|This policy setting allows you to import Edge assets to be used with startMenuLayoutXml policy. Start layout can contain secondary tile from Edge app which looks for Edge local asset file. Edge local asset would not exist and cause Edge secondary tile to appear empty in this case. This policy only gets applied when startMenuLayoutXml policy is modified. The value should be a UTF-8 Base64 encoded byte array.| +|startMenuLayoutXml|Binary|Allows admins to override the default Start menu layout and prevents the user from changing it. The layout is modified by specifying an XML file based on a layout modification schema. XML needs to be in a UTF8 encoded byte array format.| +|startMenuMode|[windowsStartMenuModeType](../resources/intune-deviceconfig-windowsstartmenumodetype.md)|Allows admins to decide how the Start menu is displayed. Possible values are: `userDefined`, `fullScreen`, `nonFullScreen`.| +|startMenuPinnedFolderDocuments|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Documents folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderDownloads|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Downloads folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderFileExplorer|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the FileExplorer shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderHomeGroup|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the HomeGroup folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderMusic|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Music folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderNetwork|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Network folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderPersonalFolder|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the PersonalFolder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderPictures|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Pictures folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderSettings|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Settings folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|startMenuPinnedFolderVideos|[visibilitySetting](../resources/intune-deviceconfig-visibilitysetting.md)|Enforces the visibility (Show/Hide) of the Videos folder shortcut on the Start menu. Possible values are: `notConfigured`, `hide`, `show`.| +|settingsBlockSettingsApp|Boolean|Indicates whether or not to block access to Settings app.| +|settingsBlockSystemPage|Boolean|Indicates whether or not to block access to System in Settings app.| +|settingsBlockDevicesPage|Boolean|Indicates whether or not to block access to Devices in Settings app.| +|settingsBlockNetworkInternetPage|Boolean|Indicates whether or not to block access to Network & Internet in Settings app.| +|settingsBlockPersonalizationPage|Boolean|Indicates whether or not to block access to Personalization in Settings app.| +|settingsBlockAccountsPage|Boolean|Indicates whether or not to block access to Accounts in Settings app.| +|settingsBlockTimeLanguagePage|Boolean|Indicates whether or not to block access to Time & Language in Settings app.| +|settingsBlockEaseOfAccessPage|Boolean|Indicates whether or not to block access to Ease of Access in Settings app.| +|settingsBlockPrivacyPage|Boolean|Indicates whether or not to block access to Privacy in Settings app.| +|settingsBlockUpdateSecurityPage|Boolean|Indicates whether or not to block access to Update & Security in Settings app.| +|settingsBlockAppsPage|Boolean|Indicates whether or not to block access to Apps in Settings app.| +|settingsBlockGamingPage|Boolean|Indicates whether or not to block access to Gaming in Settings app.| +|windowsSpotlightBlockConsumerSpecificFeatures|Boolean|Allows IT admins to block experiences that are typically for consumers only, such as Start suggestions, Membership notifications, Post-OOBE app install and redirect tiles.| +|windowsSpotlightBlocked|Boolean|Allows IT admins to turn off all Windows Spotlight features| +|windowsSpotlightBlockOnActionCenter|Boolean|Block suggestions from Microsoft that show after each OS clean install, upgrade or in an on-going basis to introduce users to what is new or changed| +|windowsSpotlightBlockTailoredExperiences|Boolean|Block personalized content in Windows spotlight based on user’s device usage.| +|windowsSpotlightBlockThirdPartyNotifications|Boolean|Block third party content delivered via Windows Spotlight| +|windowsSpotlightBlockWelcomeExperience|Boolean|Block Windows Spotlight Windows welcome experience| +|windowsSpotlightBlockWindowsTips|Boolean|Allows IT admins to turn off the popup of Windows Tips.| +|windowsSpotlightConfigureOnLockScreen|[windowsSpotlightEnablementSettings](../resources/intune-deviceconfig-windowsspotlightenablementsettings.md)|Specifies the type of Spotlight. Possible values are: `notConfigured`, `disabled`, `enabled`.| +|networkProxyApplySettingsDeviceWide|Boolean|If set, proxy settings will be applied to all processes and accounts in the device. Otherwise, it will be applied to the user account that’s enrolled into MDM.| +|networkProxyDisableAutoDetect|Boolean|Disable automatic detection of settings. If enabled, the system will try to find the path to a proxy auto-config (PAC) script.| +|networkProxyAutomaticConfigurationUrl|String|Address to the proxy auto-config (PAC) script you want to use.| +|networkProxyServer|[windows10NetworkProxyServer](../resources/intune-deviceconfig-windows10networkproxyserver.md)|Specifies manual proxy server settings.| +|accountsBlockAddingNonMicrosoftAccountEmail|Boolean|Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.| +|antiTheftModeBlocked|Boolean|Indicates whether or not to block the user from selecting an AntiTheft mode preference (Windows 10 Mobile only).| +|bluetoothBlocked|Boolean|Whether or not to Block the user from using bluetooth.| +|cameraBlocked|Boolean|Whether or not to Block the user from accessing the camera of the device.| +|connectedDevicesServiceBlocked|Boolean|Whether or not to block Connected Devices Service which enables discovery and connection to other devices, remote messaging, remote app sessions and other cross-device experiences.| +|certificatesBlockManualRootCertificateInstallation|Boolean|Whether or not to Block the user from doing manual root certificate installation.| +|copyPasteBlocked|Boolean|Whether or not to Block the user from using copy paste.| +|cortanaBlocked|Boolean|Whether or not to Block the user from using Cortana.| +|deviceManagementBlockFactoryResetOnMobile|Boolean|Indicates whether or not to Block the user from resetting their phone.| +|deviceManagementBlockManualUnenroll|Boolean|Indicates whether or not to Block the user from doing manual un-enrollment from device management.| +|safeSearchFilter|[safeSearchFilterType](../resources/intune-deviceconfig-safesearchfiltertype.md)|Specifies what filter level of safe search is required. Possible values are: `userDefined`, `strict`, `moderate`.| +|edgeBlockPopups|Boolean|Indicates whether or not to block popups.| +|edgeBlockSearchSuggestions|Boolean|Indicates whether or not to block the user from using the search suggestions in the address bar.| +|edgeBlockSearchEngineCustomization|Boolean|Indicates whether or not to block the user from adding new search engine or changing the default search engine.| +|edgeBlockSendingIntranetTrafficToInternetExplorer|Boolean|Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer. Note: the name of this property is misleading; the property is obsolete, use EdgeSendIntranetTrafficToInternetExplorer instead.| +|edgeSendIntranetTrafficToInternetExplorer|Boolean|Indicates whether or not to switch the intranet traffic from Edge to Internet Explorer.| +|edgeRequireSmartScreen|Boolean|Indicates whether or not to Require the user to use the smart screen filter.| +|edgeEnterpriseModeSiteListLocation|String|Indicates the enterprise mode site list location. Could be a local file, local network or http location.| +|edgeFirstRunUrl|String|The first run URL for when Edge browser is opened for the first time.| +|edgeSearchEngine|[edgeSearchEngineBase](../resources/intune-deviceconfig-edgesearchenginebase.md)|Allows IT admins to set a default search engine for MDM-Controlled devices. Users can override this and change their default search engine provided the AllowSearchEngineCustomization policy is not set.| +|edgeHomepageUrls|String collection|The list of URLs for homepages shodwn on MDM-enrolled devices on Edge browser.| +|edgeBlockAccessToAboutFlags|Boolean|Indicates whether or not to prevent access to about flags on Edge browser.| +|smartScreenBlockPromptOverride|Boolean|Indicates whether or not users can override SmartScreen Filter warnings about potentially malicious websites.| +|smartScreenBlockPromptOverrideForFiles|Boolean|Indicates whether or not users can override the SmartScreen Filter warnings about downloading unverified files| +|webRtcBlockLocalhostIpAddress|Boolean|Indicates whether or not user's localhost IP address is displayed while making phone calls using the WebRTC| +|internetSharingBlocked|Boolean|Indicates whether or not to Block the user from using internet sharing.| +|settingsBlockAddProvisioningPackage|Boolean|Indicates whether or not to block the user from installing provisioning packages.| +|settingsBlockRemoveProvisioningPackage|Boolean|Indicates whether or not to block the runtime configuration agent from removing provisioning packages.| +|settingsBlockChangeSystemTime|Boolean|Indicates whether or not to block the user from changing date and time settings.| +|settingsBlockEditDeviceName|Boolean|Indicates whether or not to block the user from editing the device name.| +|settingsBlockChangeRegion|Boolean|Indicates whether or not to block the user from changing the region settings.| +|settingsBlockChangeLanguage|Boolean|Indicates whether or not to block the user from changing the language settings.| +|settingsBlockChangePowerSleep|Boolean|Indicates whether or not to block the user from changing power and sleep settings.| +|locationServicesBlocked|Boolean|Indicates whether or not to Block the user from location services.| +|microsoftAccountBlocked|Boolean|Indicates whether or not to Block a Microsoft account.| +|microsoftAccountBlockSettingsSync|Boolean|Indicates whether or not to Block Microsoft account settings sync.| +|nfcBlocked|Boolean|Indicates whether or not to Block the user from using near field communication.| +|resetProtectionModeBlocked|Boolean|Indicates whether or not to Block the user from reset protection mode.| +|screenCaptureBlocked|Boolean|Indicates whether or not to Block the user from taking Screenshots.| +|storageBlockRemovableStorage|Boolean|Indicates whether or not to Block the user from using removable storage.| +|storageRequireMobileDeviceEncryption|Boolean|Indicating whether or not to require encryption on a mobile device.| +|usbBlocked|Boolean|Indicates whether or not to Block the user from USB connection.| +|voiceRecordingBlocked|Boolean|Indicates whether or not to Block the user from voice recording.| +|wiFiBlockAutomaticConnectHotspots|Boolean|Indicating whether or not to block automatically connecting to Wi-Fi hotspots. Has no impact if Wi-Fi is blocked.| +|wiFiBlocked|Boolean|Indicates whether or not to Block the user from using Wi-Fi.| +|wiFiBlockManualConfiguration|Boolean|Indicates whether or not to Block the user from using Wi-Fi manual configuration.| +|wiFiScanInterval|Int32|Specify how often devices scan for Wi-Fi networks. Supported values are 1-500, where 100 = default, and 500 = low frequency. Valid values 1 to 500| +|wirelessDisplayBlockProjectionToThisDevice|Boolean|Indicates whether or not to allow other devices from discovering this PC for projection.| +|wirelessDisplayBlockUserInputFromReceiver|Boolean|Indicates whether or not to allow user input from wireless display receiver.| +|wirelessDisplayRequirePinForPairing|Boolean|Indicates whether or not to require a PIN for new devices to initiate pairing.| +|windowsStoreBlocked|Boolean|Indicates whether or not to Block the user from using the Windows store.| +|appsAllowTrustedAppsSideloading|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Indicates whether apps from AppX packages signed with a trusted certificate can be side loaded. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|windowsStoreBlockAutoUpdate|Boolean|Indicates whether or not to block automatic update of apps from Windows Store.| +|developerUnlockSetting|[stateManagementSetting](../resources/intune-deviceconfig-statemanagementsetting.md)|Indicates whether or not to allow developer unlock. Possible values are: `notConfigured`, `blocked`, `allowed`.| +|sharedUserAppDataAllowed|Boolean|Indicates whether or not to block multiple users of the same app to share data.| +|appsBlockWindowsStoreOriginatedApps|Boolean|Indicates whether or not to disable the launch of all apps from Windows Store that came pre-installed or were downloaded.| +|windowsStoreEnablePrivateStoreOnly|Boolean|Indicates whether or not to enable Private Store Only.| +|storageRestrictAppDataToSystemVolume|Boolean|Indicates whether application data is restricted to the system drive.| +|storageRestrictAppInstallToSystemVolume|Boolean|Indicates whether the installation of applications is restricted to the system drive.| +|gameDvrBlocked|Boolean|Indicates whether or not to block DVR and broadcasting.| +|experienceBlockDeviceDiscovery|Boolean|Indicates whether or not to enable device discovery UX.| +|experienceBlockErrorDialogWhenNoSIM|Boolean|Indicates whether or not to allow the error dialog from displaying if no SIM card is detected.| +|experienceBlockTaskSwitcher|Boolean|Indicates whether or not to enable task switching on the device.| +|logonBlockFastUserSwitching|Boolean|Disables the ability to quickly switch between users that are logged on simultaneously without logging off.| +|tenantLockdownRequireNetworkDuringOutOfBoxExperience|Boolean|Whether the device is required to connect to the network.| +|appManagementMSIAllowUserControlOverInstall|Boolean|This policy setting permits users to change installation options that typically are available only to system administrators.| +|appManagementMSIAlwaysInstallWithElevatedPrivileges|Boolean|This policy setting directs Windows Installer to use elevated permissions when it installs any program on the system.| +|dataProtectionBlockDirectMemoryAccess|Boolean|This policy setting allows you to block direct memory access (DMA) for all hot pluggable PCI downstream ports until a user logs into Windows.| +|appManagementPackageFamilyNamesToLaunchAfterLogOn|String collection|List of semi-colon delimited Package Family Names of Windows apps. Listed Windows apps are to be launched after logon.​| +|uninstallBuiltInApps|Boolean|Indicates whether or not to uninstall a fixed list of built-in Windows apps.| +|configureTimeZone|String|Specifies the time zone to be applied to the device. This is the standard Windows name for the target time zone.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10GeneralConfiguration](../resources/intune-deviceconfig-windows10generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 15009 + +{ + "@odata.type": "#microsoft.graph.windows10GeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "taskManagerBlockEndTask": true, + "energySaverOnBatteryThresholdPercentage": 7, + "energySaverPluggedInThresholdPercentage": 7, + "powerLidCloseActionOnBattery": "noAction", + "powerLidCloseActionPluggedIn": "noAction", + "powerButtonActionOnBattery": "noAction", + "powerButtonActionPluggedIn": "noAction", + "powerSleepButtonActionOnBattery": "noAction", + "powerSleepButtonActionPluggedIn": "noAction", + "powerHybridSleepOnBattery": "enabled", + "powerHybridSleepPluggedIn": "enabled", + "windows10AppsForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windows10AppsForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "runImmediatelyIfAfterStartDateTime": true + }, + "enableAutomaticRedeployment": true, + "microsoftAccountSignInAssistantSettings": "disabled", + "authenticationAllowSecondaryDevice": true, + "authenticationWebSignIn": "enabled", + "authenticationPreferredAzureADTenantDomainName": "Authentication Preferred Azure ADTenant Domain Name value", + "cryptographyAllowFipsAlgorithmPolicy": true, + "displayAppListWithGdiDPIScalingTurnedOn": [ + "Display App List With Gdi DPIScaling Turned On value" + ], + "displayAppListWithGdiDPIScalingTurnedOff": [ + "Display App List With Gdi DPIScaling Turned Off value" + ], + "enterpriseCloudPrintDiscoveryEndPoint": "Enterprise Cloud Print Discovery End Point value", + "enterpriseCloudPrintOAuthAuthority": "Enterprise Cloud Print OAuth Authority value", + "enterpriseCloudPrintOAuthClientIdentifier": "Enterprise Cloud Print OAuth Client Identifier value", + "enterpriseCloudPrintResourceIdentifier": "Enterprise Cloud Print Resource Identifier value", + "enterpriseCloudPrintDiscoveryMaxLimit": 5, + "enterpriseCloudPrintMopriaDiscoveryResourceIdentifier": "Enterprise Cloud Print Mopria Discovery Resource Identifier value", + "experienceDoNotSyncBrowserSettings": "blockedWithUserOverride", + "messagingBlockSync": true, + "messagingBlockMMS": true, + "messagingBlockRichCommunicationServices": true, + "printerNames": [ + "Printer Names value" + ], + "printerDefaultName": "Printer Default Name value", + "printerBlockAddition": true, + "searchBlockDiacritics": true, + "searchDisableAutoLanguageDetection": true, + "searchDisableIndexingEncryptedItems": true, + "searchEnableRemoteQueries": true, + "searchDisableUseLocation": true, + "searchDisableLocation": true, + "searchDisableIndexerBackoff": true, + "searchDisableIndexingRemovableDrive": true, + "searchEnableAutomaticIndexSizeManangement": true, + "searchBlockWebResults": true, + "findMyFiles": "enabled", + "securityBlockAzureADJoinedDevicesAutoEncryption": true, + "diagnosticsDataSubmissionMode": "none", + "oneDriveDisableFileSync": true, + "systemTelemetryProxyServer": "System Telemetry Proxy Server value", + "edgeTelemetryForMicrosoft365Analytics": "intranet", + "inkWorkspaceAccess": "enabled", + "inkWorkspaceAccessState": "blocked", + "inkWorkspaceBlockSuggestedApps": true, + "smartScreenEnableAppInstallControl": true, + "smartScreenAppInstallControl": "anywhere", + "personalizationDesktopImageUrl": "https://example.com/personalizationDesktopImageUrl/", + "personalizationLockScreenImageUrl": "https://example.com/personalizationLockScreenImageUrl/", + "bluetoothAllowedServices": [ + "Bluetooth Allowed Services value" + ], + "bluetoothBlockAdvertising": true, + "bluetoothBlockPromptedProximalConnections": true, + "bluetoothBlockDiscoverableMode": true, + "bluetoothBlockPrePairing": true, + "edgeBlockAutofill": true, + "edgeBlocked": true, + "edgeCookiePolicy": "allow", + "edgeBlockDeveloperTools": true, + "edgeBlockSendingDoNotTrackHeader": true, + "edgeBlockExtensions": true, + "edgeBlockInPrivateBrowsing": true, + "edgeBlockJavaScript": true, + "edgeBlockPasswordManager": true, + "edgeBlockAddressBarDropdown": true, + "edgeBlockCompatibilityList": true, + "edgeClearBrowsingDataOnExit": true, + "edgeAllowStartPagesModification": true, + "edgeDisableFirstRunPage": true, + "edgeBlockLiveTileDataCollection": true, + "edgeSyncFavoritesWithInternetExplorer": true, + "edgeFavoritesListLocation": "Edge Favorites List Location value", + "edgeBlockEditFavorites": true, + "edgeNewTabPageURL": "Edge New Tab Page URL value", + "edgeHomeButtonConfiguration": { + "@odata.type": "microsoft.graph.edgeHomeButtonConfiguration" + }, + "edgeHomeButtonConfigurationEnabled": true, + "edgeOpensWith": "startPage", + "edgeBlockSideloadingExtensions": true, + "edgeRequiredExtensionPackageFamilyNames": [ + "Edge Required Extension Package Family Names value" + ], + "edgeBlockPrinting": true, + "edgeFavoritesBarVisibility": "hide", + "edgeBlockSavingHistory": true, + "edgeBlockFullScreenMode": true, + "edgeBlockWebContentOnNewTabPage": true, + "edgeBlockTabPreloading": true, + "edgeBlockPrelaunch": true, + "edgeShowMessageWhenOpeningInternetExplorerSites": "disabled", + "edgePreventCertificateErrorOverride": true, + "edgeKioskModeRestriction": "digitalSignage", + "edgeKioskResetAfterIdleTimeInMinutes": 4, + "cellularBlockDataWhenRoaming": true, + "cellularBlockVpn": true, + "cellularBlockVpnWhenRoaming": true, + "cellularData": "required", + "defenderRequireRealTimeMonitoring": true, + "defenderRequireBehaviorMonitoring": true, + "defenderRequireNetworkInspectionSystem": true, + "defenderScanDownloads": true, + "defenderScheduleScanEnableLowCpuPriority": true, + "defenderDisableCatchupQuickScan": true, + "defenderDisableCatchupFullScan": true, + "defenderScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderSignatureUpdateIntervalInHours": 6, + "defenderMonitorFileActivity": "disable", + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderScanMaxCpu": 2, + "defenderScanArchiveFiles": true, + "defenderScanIncomingMail": true, + "defenderScanRemovableDrivesDuringFullScan": true, + "defenderScanMappedNetworkDrivesDuringFullScan": true, + "defenderScanNetworkFiles": true, + "defenderRequireCloudProtection": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeout": 12, + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderPromptForSampleSubmission": "alwaysPrompt", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScanType": "disabled", + "defenderSystemScanSchedule": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderPotentiallyUnwantedAppAction": "block", + "defenderPotentiallyUnwantedAppActionSetting": "enable", + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderBlockOnAccessProtection": true, + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + }, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "lockScreenAllowTimeoutConfiguration": true, + "lockScreenBlockActionCenterNotifications": true, + "lockScreenBlockCortana": true, + "lockScreenBlockToastNotifications": true, + "lockScreenTimeoutInSeconds": 10, + "lockScreenActivateAppsWithVoice": "enabled", + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "passwordRequireWhenResumeFromIdleState": true, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordMinimumAgeInDays": 8, + "privacyAdvertisingId": "blocked", + "privacyAutoAcceptPairingAndConsentPrompts": true, + "privacyDisableLaunchExperience": true, + "privacyBlockInputPersonalization": true, + "privacyBlockPublishUserActivities": true, + "privacyBlockActivityFeed": true, + "activateAppsWithVoice": "enabled", + "startBlockUnpinningAppsFromTaskbar": true, + "startMenuAppListVisibility": "collapse", + "startMenuHideChangeAccountSettings": true, + "startMenuHideFrequentlyUsedApps": true, + "startMenuHideHibernate": true, + "startMenuHideLock": true, + "startMenuHidePowerButton": true, + "startMenuHideRecentJumpLists": true, + "startMenuHideRecentlyAddedApps": true, + "startMenuHideRestartOptions": true, + "startMenuHideShutDown": true, + "startMenuHideSignOut": true, + "startMenuHideSleep": true, + "startMenuHideSwitchAccount": true, + "startMenuHideUserTile": true, + "startMenuLayoutEdgeAssetsXml": "c3RhcnRNZW51TGF5b3V0RWRnZUFzc2V0c1htbA==", + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s", + "startMenuMode": "fullScreen", + "startMenuPinnedFolderDocuments": "hide", + "startMenuPinnedFolderDownloads": "hide", + "startMenuPinnedFolderFileExplorer": "hide", + "startMenuPinnedFolderHomeGroup": "hide", + "startMenuPinnedFolderMusic": "hide", + "startMenuPinnedFolderNetwork": "hide", + "startMenuPinnedFolderPersonalFolder": "hide", + "startMenuPinnedFolderPictures": "hide", + "startMenuPinnedFolderSettings": "hide", + "startMenuPinnedFolderVideos": "hide", + "settingsBlockSettingsApp": true, + "settingsBlockSystemPage": true, + "settingsBlockDevicesPage": true, + "settingsBlockNetworkInternetPage": true, + "settingsBlockPersonalizationPage": true, + "settingsBlockAccountsPage": true, + "settingsBlockTimeLanguagePage": true, + "settingsBlockEaseOfAccessPage": true, + "settingsBlockPrivacyPage": true, + "settingsBlockUpdateSecurityPage": true, + "settingsBlockAppsPage": true, + "settingsBlockGamingPage": true, + "windowsSpotlightBlockConsumerSpecificFeatures": true, + "windowsSpotlightBlocked": true, + "windowsSpotlightBlockOnActionCenter": true, + "windowsSpotlightBlockTailoredExperiences": true, + "windowsSpotlightBlockThirdPartyNotifications": true, + "windowsSpotlightBlockWelcomeExperience": true, + "windowsSpotlightBlockWindowsTips": true, + "windowsSpotlightConfigureOnLockScreen": "disabled", + "networkProxyApplySettingsDeviceWide": true, + "networkProxyDisableAutoDetect": true, + "networkProxyAutomaticConfigurationUrl": "https://example.com/networkProxyAutomaticConfigurationUrl/", + "networkProxyServer": { + "@odata.type": "microsoft.graph.windows10NetworkProxyServer", + "address": "Address value", + "exceptions": [ + "Exceptions value" + ], + "useForLocalAddresses": true + }, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "antiTheftModeBlocked": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "connectedDevicesServiceBlocked": true, + "certificatesBlockManualRootCertificateInstallation": true, + "copyPasteBlocked": true, + "cortanaBlocked": true, + "deviceManagementBlockFactoryResetOnMobile": true, + "deviceManagementBlockManualUnenroll": true, + "safeSearchFilter": "strict", + "edgeBlockPopups": true, + "edgeBlockSearchSuggestions": true, + "edgeBlockSearchEngineCustomization": true, + "edgeBlockSendingIntranetTrafficToInternetExplorer": true, + "edgeSendIntranetTrafficToInternetExplorer": true, + "edgeRequireSmartScreen": true, + "edgeEnterpriseModeSiteListLocation": "Edge Enterprise Mode Site List Location value", + "edgeFirstRunUrl": "https://example.com/edgeFirstRunUrl/", + "edgeSearchEngine": { + "@odata.type": "microsoft.graph.edgeSearchEngineBase" + }, + "edgeHomepageUrls": [ + "Edge Homepage Urls value" + ], + "edgeBlockAccessToAboutFlags": true, + "smartScreenBlockPromptOverride": true, + "smartScreenBlockPromptOverrideForFiles": true, + "webRtcBlockLocalhostIpAddress": true, + "internetSharingBlocked": true, + "settingsBlockAddProvisioningPackage": true, + "settingsBlockRemoveProvisioningPackage": true, + "settingsBlockChangeSystemTime": true, + "settingsBlockEditDeviceName": true, + "settingsBlockChangeRegion": true, + "settingsBlockChangeLanguage": true, + "settingsBlockChangePowerSleep": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "microsoftAccountBlockSettingsSync": true, + "nfcBlocked": true, + "resetProtectionModeBlocked": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireMobileDeviceEncryption": true, + "usbBlocked": true, + "voiceRecordingBlocked": true, + "wiFiBlockAutomaticConnectHotspots": true, + "wiFiBlocked": true, + "wiFiBlockManualConfiguration": true, + "wiFiScanInterval": 0, + "wirelessDisplayBlockProjectionToThisDevice": true, + "wirelessDisplayBlockUserInputFromReceiver": true, + "wirelessDisplayRequirePinForPairing": true, + "windowsStoreBlocked": true, + "appsAllowTrustedAppsSideloading": "blocked", + "windowsStoreBlockAutoUpdate": true, + "developerUnlockSetting": "blocked", + "sharedUserAppDataAllowed": true, + "appsBlockWindowsStoreOriginatedApps": true, + "windowsStoreEnablePrivateStoreOnly": true, + "storageRestrictAppDataToSystemVolume": true, + "storageRestrictAppInstallToSystemVolume": true, + "gameDvrBlocked": true, + "experienceBlockDeviceDiscovery": true, + "experienceBlockErrorDialogWhenNoSIM": true, + "experienceBlockTaskSwitcher": true, + "logonBlockFastUserSwitching": true, + "tenantLockdownRequireNetworkDuringOutOfBoxExperience": true, + "appManagementMSIAllowUserControlOverInstall": true, + "appManagementMSIAlwaysInstallWithElevatedPrivileges": true, + "dataProtectionBlockDirectMemoryAccess": true, + "appManagementPackageFamilyNamesToLaunchAfterLogOn": [ + "App Management Package Family Names To Launch After Log On value" + ], + "uninstallBuiltInApps": true, + "configureTimeZone": "Configure Time Zone value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 15181 + +{ + "@odata.type": "#microsoft.graph.windows10GeneralConfiguration", + "id": "a4235d71-5d71-a423-715d-23a4715d23a4", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "taskManagerBlockEndTask": true, + "energySaverOnBatteryThresholdPercentage": 7, + "energySaverPluggedInThresholdPercentage": 7, + "powerLidCloseActionOnBattery": "noAction", + "powerLidCloseActionPluggedIn": "noAction", + "powerButtonActionOnBattery": "noAction", + "powerButtonActionPluggedIn": "noAction", + "powerSleepButtonActionOnBattery": "noAction", + "powerSleepButtonActionPluggedIn": "noAction", + "powerHybridSleepOnBattery": "enabled", + "powerHybridSleepPluggedIn": "enabled", + "windows10AppsForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windows10AppsForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "runImmediatelyIfAfterStartDateTime": true + }, + "enableAutomaticRedeployment": true, + "microsoftAccountSignInAssistantSettings": "disabled", + "authenticationAllowSecondaryDevice": true, + "authenticationWebSignIn": "enabled", + "authenticationPreferredAzureADTenantDomainName": "Authentication Preferred Azure ADTenant Domain Name value", + "cryptographyAllowFipsAlgorithmPolicy": true, + "displayAppListWithGdiDPIScalingTurnedOn": [ + "Display App List With Gdi DPIScaling Turned On value" + ], + "displayAppListWithGdiDPIScalingTurnedOff": [ + "Display App List With Gdi DPIScaling Turned Off value" + ], + "enterpriseCloudPrintDiscoveryEndPoint": "Enterprise Cloud Print Discovery End Point value", + "enterpriseCloudPrintOAuthAuthority": "Enterprise Cloud Print OAuth Authority value", + "enterpriseCloudPrintOAuthClientIdentifier": "Enterprise Cloud Print OAuth Client Identifier value", + "enterpriseCloudPrintResourceIdentifier": "Enterprise Cloud Print Resource Identifier value", + "enterpriseCloudPrintDiscoveryMaxLimit": 5, + "enterpriseCloudPrintMopriaDiscoveryResourceIdentifier": "Enterprise Cloud Print Mopria Discovery Resource Identifier value", + "experienceDoNotSyncBrowserSettings": "blockedWithUserOverride", + "messagingBlockSync": true, + "messagingBlockMMS": true, + "messagingBlockRichCommunicationServices": true, + "printerNames": [ + "Printer Names value" + ], + "printerDefaultName": "Printer Default Name value", + "printerBlockAddition": true, + "searchBlockDiacritics": true, + "searchDisableAutoLanguageDetection": true, + "searchDisableIndexingEncryptedItems": true, + "searchEnableRemoteQueries": true, + "searchDisableUseLocation": true, + "searchDisableLocation": true, + "searchDisableIndexerBackoff": true, + "searchDisableIndexingRemovableDrive": true, + "searchEnableAutomaticIndexSizeManangement": true, + "searchBlockWebResults": true, + "findMyFiles": "enabled", + "securityBlockAzureADJoinedDevicesAutoEncryption": true, + "diagnosticsDataSubmissionMode": "none", + "oneDriveDisableFileSync": true, + "systemTelemetryProxyServer": "System Telemetry Proxy Server value", + "edgeTelemetryForMicrosoft365Analytics": "intranet", + "inkWorkspaceAccess": "enabled", + "inkWorkspaceAccessState": "blocked", + "inkWorkspaceBlockSuggestedApps": true, + "smartScreenEnableAppInstallControl": true, + "smartScreenAppInstallControl": "anywhere", + "personalizationDesktopImageUrl": "https://example.com/personalizationDesktopImageUrl/", + "personalizationLockScreenImageUrl": "https://example.com/personalizationLockScreenImageUrl/", + "bluetoothAllowedServices": [ + "Bluetooth Allowed Services value" + ], + "bluetoothBlockAdvertising": true, + "bluetoothBlockPromptedProximalConnections": true, + "bluetoothBlockDiscoverableMode": true, + "bluetoothBlockPrePairing": true, + "edgeBlockAutofill": true, + "edgeBlocked": true, + "edgeCookiePolicy": "allow", + "edgeBlockDeveloperTools": true, + "edgeBlockSendingDoNotTrackHeader": true, + "edgeBlockExtensions": true, + "edgeBlockInPrivateBrowsing": true, + "edgeBlockJavaScript": true, + "edgeBlockPasswordManager": true, + "edgeBlockAddressBarDropdown": true, + "edgeBlockCompatibilityList": true, + "edgeClearBrowsingDataOnExit": true, + "edgeAllowStartPagesModification": true, + "edgeDisableFirstRunPage": true, + "edgeBlockLiveTileDataCollection": true, + "edgeSyncFavoritesWithInternetExplorer": true, + "edgeFavoritesListLocation": "Edge Favorites List Location value", + "edgeBlockEditFavorites": true, + "edgeNewTabPageURL": "Edge New Tab Page URL value", + "edgeHomeButtonConfiguration": { + "@odata.type": "microsoft.graph.edgeHomeButtonConfiguration" + }, + "edgeHomeButtonConfigurationEnabled": true, + "edgeOpensWith": "startPage", + "edgeBlockSideloadingExtensions": true, + "edgeRequiredExtensionPackageFamilyNames": [ + "Edge Required Extension Package Family Names value" + ], + "edgeBlockPrinting": true, + "edgeFavoritesBarVisibility": "hide", + "edgeBlockSavingHistory": true, + "edgeBlockFullScreenMode": true, + "edgeBlockWebContentOnNewTabPage": true, + "edgeBlockTabPreloading": true, + "edgeBlockPrelaunch": true, + "edgeShowMessageWhenOpeningInternetExplorerSites": "disabled", + "edgePreventCertificateErrorOverride": true, + "edgeKioskModeRestriction": "digitalSignage", + "edgeKioskResetAfterIdleTimeInMinutes": 4, + "cellularBlockDataWhenRoaming": true, + "cellularBlockVpn": true, + "cellularBlockVpnWhenRoaming": true, + "cellularData": "required", + "defenderRequireRealTimeMonitoring": true, + "defenderRequireBehaviorMonitoring": true, + "defenderRequireNetworkInspectionSystem": true, + "defenderScanDownloads": true, + "defenderScheduleScanEnableLowCpuPriority": true, + "defenderDisableCatchupQuickScan": true, + "defenderDisableCatchupFullScan": true, + "defenderScanScriptsLoadedInInternetExplorer": true, + "defenderBlockEndUserAccess": true, + "defenderSignatureUpdateIntervalInHours": 6, + "defenderMonitorFileActivity": "disable", + "defenderDaysBeforeDeletingQuarantinedMalware": 12, + "defenderScanMaxCpu": 2, + "defenderScanArchiveFiles": true, + "defenderScanIncomingMail": true, + "defenderScanRemovableDrivesDuringFullScan": true, + "defenderScanMappedNetworkDrivesDuringFullScan": true, + "defenderScanNetworkFiles": true, + "defenderRequireCloudProtection": true, + "defenderCloudBlockLevel": "high", + "defenderCloudExtendedTimeout": 12, + "defenderCloudExtendedTimeoutInSeconds": 5, + "defenderPromptForSampleSubmission": "alwaysPrompt", + "defenderScheduledQuickScanTime": "11:58:49.3840000", + "defenderScanType": "disabled", + "defenderSystemScanSchedule": "everyday", + "defenderScheduledScanTime": "11:59:10.9990000", + "defenderPotentiallyUnwantedAppAction": "block", + "defenderPotentiallyUnwantedAppActionSetting": "enable", + "defenderSubmitSamplesConsentType": "alwaysPrompt", + "defenderBlockOnAccessProtection": true, + "defenderDetectedMalwareActions": { + "@odata.type": "microsoft.graph.defenderDetectedMalwareActions", + "lowSeverity": "clean", + "moderateSeverity": "clean", + "highSeverity": "clean", + "severeSeverity": "clean" + }, + "defenderFileExtensionsToExclude": [ + "Defender File Extensions To Exclude value" + ], + "defenderFilesAndFoldersToExclude": [ + "Defender Files And Folders To Exclude value" + ], + "defenderProcessesToExclude": [ + "Defender Processes To Exclude value" + ], + "lockScreenAllowTimeoutConfiguration": true, + "lockScreenBlockActionCenterNotifications": true, + "lockScreenBlockCortana": true, + "lockScreenBlockToastNotifications": true, + "lockScreenTimeoutInSeconds": 10, + "lockScreenActivateAppsWithVoice": "enabled", + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "passwordRequireWhenResumeFromIdleState": true, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordMinimumAgeInDays": 8, + "privacyAdvertisingId": "blocked", + "privacyAutoAcceptPairingAndConsentPrompts": true, + "privacyDisableLaunchExperience": true, + "privacyBlockInputPersonalization": true, + "privacyBlockPublishUserActivities": true, + "privacyBlockActivityFeed": true, + "activateAppsWithVoice": "enabled", + "startBlockUnpinningAppsFromTaskbar": true, + "startMenuAppListVisibility": "collapse", + "startMenuHideChangeAccountSettings": true, + "startMenuHideFrequentlyUsedApps": true, + "startMenuHideHibernate": true, + "startMenuHideLock": true, + "startMenuHidePowerButton": true, + "startMenuHideRecentJumpLists": true, + "startMenuHideRecentlyAddedApps": true, + "startMenuHideRestartOptions": true, + "startMenuHideShutDown": true, + "startMenuHideSignOut": true, + "startMenuHideSleep": true, + "startMenuHideSwitchAccount": true, + "startMenuHideUserTile": true, + "startMenuLayoutEdgeAssetsXml": "c3RhcnRNZW51TGF5b3V0RWRnZUFzc2V0c1htbA==", + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s", + "startMenuMode": "fullScreen", + "startMenuPinnedFolderDocuments": "hide", + "startMenuPinnedFolderDownloads": "hide", + "startMenuPinnedFolderFileExplorer": "hide", + "startMenuPinnedFolderHomeGroup": "hide", + "startMenuPinnedFolderMusic": "hide", + "startMenuPinnedFolderNetwork": "hide", + "startMenuPinnedFolderPersonalFolder": "hide", + "startMenuPinnedFolderPictures": "hide", + "startMenuPinnedFolderSettings": "hide", + "startMenuPinnedFolderVideos": "hide", + "settingsBlockSettingsApp": true, + "settingsBlockSystemPage": true, + "settingsBlockDevicesPage": true, + "settingsBlockNetworkInternetPage": true, + "settingsBlockPersonalizationPage": true, + "settingsBlockAccountsPage": true, + "settingsBlockTimeLanguagePage": true, + "settingsBlockEaseOfAccessPage": true, + "settingsBlockPrivacyPage": true, + "settingsBlockUpdateSecurityPage": true, + "settingsBlockAppsPage": true, + "settingsBlockGamingPage": true, + "windowsSpotlightBlockConsumerSpecificFeatures": true, + "windowsSpotlightBlocked": true, + "windowsSpotlightBlockOnActionCenter": true, + "windowsSpotlightBlockTailoredExperiences": true, + "windowsSpotlightBlockThirdPartyNotifications": true, + "windowsSpotlightBlockWelcomeExperience": true, + "windowsSpotlightBlockWindowsTips": true, + "windowsSpotlightConfigureOnLockScreen": "disabled", + "networkProxyApplySettingsDeviceWide": true, + "networkProxyDisableAutoDetect": true, + "networkProxyAutomaticConfigurationUrl": "https://example.com/networkProxyAutomaticConfigurationUrl/", + "networkProxyServer": { + "@odata.type": "microsoft.graph.windows10NetworkProxyServer", + "address": "Address value", + "exceptions": [ + "Exceptions value" + ], + "useForLocalAddresses": true + }, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "antiTheftModeBlocked": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "connectedDevicesServiceBlocked": true, + "certificatesBlockManualRootCertificateInstallation": true, + "copyPasteBlocked": true, + "cortanaBlocked": true, + "deviceManagementBlockFactoryResetOnMobile": true, + "deviceManagementBlockManualUnenroll": true, + "safeSearchFilter": "strict", + "edgeBlockPopups": true, + "edgeBlockSearchSuggestions": true, + "edgeBlockSearchEngineCustomization": true, + "edgeBlockSendingIntranetTrafficToInternetExplorer": true, + "edgeSendIntranetTrafficToInternetExplorer": true, + "edgeRequireSmartScreen": true, + "edgeEnterpriseModeSiteListLocation": "Edge Enterprise Mode Site List Location value", + "edgeFirstRunUrl": "https://example.com/edgeFirstRunUrl/", + "edgeSearchEngine": { + "@odata.type": "microsoft.graph.edgeSearchEngineBase" + }, + "edgeHomepageUrls": [ + "Edge Homepage Urls value" + ], + "edgeBlockAccessToAboutFlags": true, + "smartScreenBlockPromptOverride": true, + "smartScreenBlockPromptOverrideForFiles": true, + "webRtcBlockLocalhostIpAddress": true, + "internetSharingBlocked": true, + "settingsBlockAddProvisioningPackage": true, + "settingsBlockRemoveProvisioningPackage": true, + "settingsBlockChangeSystemTime": true, + "settingsBlockEditDeviceName": true, + "settingsBlockChangeRegion": true, + "settingsBlockChangeLanguage": true, + "settingsBlockChangePowerSleep": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "microsoftAccountBlockSettingsSync": true, + "nfcBlocked": true, + "resetProtectionModeBlocked": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireMobileDeviceEncryption": true, + "usbBlocked": true, + "voiceRecordingBlocked": true, + "wiFiBlockAutomaticConnectHotspots": true, + "wiFiBlocked": true, + "wiFiBlockManualConfiguration": true, + "wiFiScanInterval": 0, + "wirelessDisplayBlockProjectionToThisDevice": true, + "wirelessDisplayBlockUserInputFromReceiver": true, + "wirelessDisplayRequirePinForPairing": true, + "windowsStoreBlocked": true, + "appsAllowTrustedAppsSideloading": "blocked", + "windowsStoreBlockAutoUpdate": true, + "developerUnlockSetting": "blocked", + "sharedUserAppDataAllowed": true, + "appsBlockWindowsStoreOriginatedApps": true, + "windowsStoreEnablePrivateStoreOnly": true, + "storageRestrictAppDataToSystemVolume": true, + "storageRestrictAppInstallToSystemVolume": true, + "gameDvrBlocked": true, + "experienceBlockDeviceDiscovery": true, + "experienceBlockErrorDialogWhenNoSIM": true, + "experienceBlockTaskSwitcher": true, + "logonBlockFastUserSwitching": true, + "tenantLockdownRequireNetworkDuringOutOfBoxExperience": true, + "appManagementMSIAllowUserControlOverInstall": true, + "appManagementMSIAlwaysInstallWithElevatedPrivileges": true, + "dataProtectionBlockDirectMemoryAccess": true, + "appManagementPackageFamilyNamesToLaunchAfterLogOn": [ + "App Management Package Family Names To Launch After Log On value" + ], + "uninstallBuiltInApps": true, + "configureTimeZone": "Configure Time Zone value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..a7c2306ce71 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-create.md @@ -0,0 +1,173 @@ +--- +title: "Create windows10ImportedPFXCertificateProfile" +description: "Create a new windows10ImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10ImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the windows10ImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1359 + +{ + "@odata.type": "#microsoft.graph.windows10ImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1531 + +{ + "@odata.type": "#microsoft.graph.windows10ImportedPFXCertificateProfile", + "id": "b582514b-514b-b582-4b51-82b54b5182b5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..11ad59a807e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10ImportedPFXCertificateProfile" +description: "Deletes a windows10ImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..915a5f0d8fe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-get.md @@ -0,0 +1,113 @@ +--- +title: "Get windows10ImportedPFXCertificateProfile" +description: "Read properties and relationships of the windows10ImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1628 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10ImportedPFXCertificateProfile", + "id": "b582514b-514b-b582-4b51-82b54b5182b5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..3775e595ec7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-list.md @@ -0,0 +1,111 @@ +--- +title: "List windows10ImportedPFXCertificateProfiles" +description: "List properties and relationships of the windows10ImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10ImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1720 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10ImportedPFXCertificateProfile", + "id": "b582514b-514b-b582-4b51-82b54b5182b5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..28fd0622d6a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10importedpfxcertificateprofile-update.md @@ -0,0 +1,174 @@ +--- +title: "Update windows10ImportedPFXCertificateProfile" +description: "Update the properties of a windows10ImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windows10importedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1359 + +{ + "@odata.type": "#microsoft.graph.windows10ImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1531 + +{ + "@odata.type": "#microsoft.graph.windows10ImportedPFXCertificateProfile", + "id": "b582514b-514b-b582-4b51-82b54b5182b5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-create.md new file mode 100644 index 00000000000..6fb64693a63 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-create.md @@ -0,0 +1,171 @@ +--- +title: "Create windows10MobileCompliancePolicy" +description: "Create a new windows10MobileCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10MobileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10MobileCompliancePolicy object. + +The following table shows the properties that are required when you create the windows10MobileCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock Windows Phone device.| +|passwordBlockSimple|Boolean|Whether or not to block syncing the calendar.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of.| +|passwordExpirationDays|Int32|Number of days before password expiration. Valid values 1 to 255| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordRequireToUnlockFromIdle|Boolean|Require a password to unlock an idle device.| +|osMinimumVersion|String|Minimum Windows Phone version.| +|osMaximumVersion|String|Maximum Windows Phone version.| +|earlyLaunchAntiMalwareDriverEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.| +|bitLockerEnabled|Boolean|Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled| +|secureBootEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.| +|codeIntegrityEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation.| +|storageRequireEncryption|Boolean|Require encryption on windows devices.| +|activeFirewallRequired|Boolean|Require active firewall on Windows devices.| +|validOperatingSystemBuildRanges|[operatingSystemVersionRange](../resources/intune-deviceconfig-operatingsystemversionrange.md) collection|The valid operating system build ranges on Windows devices. This collection can contain a maximum of 10000 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 1158 + +{ + "@odata.type": "#microsoft.graph.windows10MobileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordExpirationDays": 6, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordRequireToUnlockFromIdle": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1330 + +{ + "@odata.type": "#microsoft.graph.windows10MobileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "3d4237b0-37b0-3d42-b037-423db037423d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordExpirationDays": 6, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordRequireToUnlockFromIdle": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-delete.md new file mode 100644 index 00000000000..30ee2f51e6e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10MobileCompliancePolicy" +description: "Deletes a windows10MobileCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10MobileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-get.md new file mode 100644 index 00000000000..70a71ecf24b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-get.md @@ -0,0 +1,107 @@ +--- +title: "Get windows10MobileCompliancePolicy" +description: "Read properties and relationships of the windows10MobileCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10MobileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1419 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10MobileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "3d4237b0-37b0-3d42-b037-423db037423d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordExpirationDays": 6, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordRequireToUnlockFromIdle": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-list.md new file mode 100644 index 00000000000..1be458877ad --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-list.md @@ -0,0 +1,106 @@ +--- +title: "List windows10MobileCompliancePolicies" +description: "List properties and relationships of the windows10MobileCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10MobileCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1503 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10MobileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "3d4237b0-37b0-3d42-b037-423db037423d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordExpirationDays": 6, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordRequireToUnlockFromIdle": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-update.md new file mode 100644 index 00000000000..be1ea6d92cf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10mobilecompliancepolicy-update.md @@ -0,0 +1,171 @@ +--- +title: "Update windows10MobileCompliancePolicy" +description: "Update the properties of a windows10MobileCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10MobileCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock Windows Phone device.| +|passwordBlockSimple|Boolean|Whether or not to block syncing the calendar.| +|passwordMinimumLength|Int32|Minimum password length. Valid values 4 to 16| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of.| +|passwordExpirationDays|Int32|Number of days before password expiration. Valid values 1 to 255| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordRequireToUnlockFromIdle|Boolean|Require a password to unlock an idle device.| +|osMinimumVersion|String|Minimum Windows Phone version.| +|osMaximumVersion|String|Maximum Windows Phone version.| +|earlyLaunchAntiMalwareDriverEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - early launch antimalware driver is enabled.| +|bitLockerEnabled|Boolean|Require devices to be reported healthy by Windows Device Health Attestation - bit locker is enabled| +|secureBootEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation - secure boot is enabled.| +|codeIntegrityEnabled|Boolean|Require devices to be reported as healthy by Windows Device Health Attestation.| +|storageRequireEncryption|Boolean|Require encryption on windows devices.| +|activeFirewallRequired|Boolean|Require active firewall on Windows devices.| +|validOperatingSystemBuildRanges|[operatingSystemVersionRange](../resources/intune-deviceconfig-operatingsystemversionrange.md) collection|The valid operating system build ranges on Windows devices. This collection can contain a maximum of 10000 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10MobileCompliancePolicy](../resources/intune-deviceconfig-windows10mobilecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 1158 + +{ + "@odata.type": "#microsoft.graph.windows10MobileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordExpirationDays": 6, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordRequireToUnlockFromIdle": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1330 + +{ + "@odata.type": "#microsoft.graph.windows10MobileCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "3d4237b0-37b0-3d42-b037-423db037423d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordMinimumLength": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordExpirationDays": 6, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordRequireToUnlockFromIdle": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "earlyLaunchAntiMalwareDriverEnabled": true, + "bitLockerEnabled": true, + "secureBootEnabled": true, + "codeIntegrityEnabled": true, + "storageRequireEncryption": true, + "activeFirewallRequired": true, + "validOperatingSystemBuildRanges": [ + { + "@odata.type": "microsoft.graph.operatingSystemVersionRange", + "description": "Description value", + "lowestVersion": "Lowest Version value", + "highestVersion": "Highest Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-create.md new file mode 100644 index 00000000000..1532a0dbbbd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-create.md @@ -0,0 +1,211 @@ +--- +title: "Create windows10NetworkBoundaryConfiguration" +description: "Create a new windows10NetworkBoundaryConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10NetworkBoundaryConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10NetworkBoundaryConfiguration object. + +The following table shows the properties that are required when you create the windows10NetworkBoundaryConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|windowsNetworkIsolationPolicy|[windowsNetworkIsolationPolicy](../resources/intune-deviceconfig-windowsnetworkisolationpolicy.md)|Windows Network Isolation Policy| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1919 + +{ + "@odata.type": "#microsoft.graph.windows10NetworkBoundaryConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "windowsNetworkIsolationPolicy": { + "@odata.type": "microsoft.graph.windowsNetworkIsolationPolicy", + "enterpriseNetworkDomainNames": [ + "Enterprise Network Domain Names value" + ], + "enterpriseCloudResources": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ], + "enterpriseInternalProxyServers": [ + "Enterprise Internal Proxy Servers value" + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + "Enterprise Proxy Servers value" + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + "Neutral Domain Resources value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2091 + +{ + "@odata.type": "#microsoft.graph.windows10NetworkBoundaryConfiguration", + "id": "afbc9e01-9e01-afbc-019e-bcaf019ebcaf", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "windowsNetworkIsolationPolicy": { + "@odata.type": "microsoft.graph.windowsNetworkIsolationPolicy", + "enterpriseNetworkDomainNames": [ + "Enterprise Network Domain Names value" + ], + "enterpriseCloudResources": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ], + "enterpriseInternalProxyServers": [ + "Enterprise Internal Proxy Servers value" + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + "Enterprise Proxy Servers value" + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + "Neutral Domain Resources value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-delete.md new file mode 100644 index 00000000000..af18a26e09d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10NetworkBoundaryConfiguration" +description: "Deletes a windows10NetworkBoundaryConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10NetworkBoundaryConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-get.md new file mode 100644 index 00000000000..ad768f96184 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-get.md @@ -0,0 +1,135 @@ +--- +title: "Get windows10NetworkBoundaryConfiguration" +description: "Read properties and relationships of the windows10NetworkBoundaryConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10NetworkBoundaryConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2232 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10NetworkBoundaryConfiguration", + "id": "afbc9e01-9e01-afbc-019e-bcaf019ebcaf", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "windowsNetworkIsolationPolicy": { + "@odata.type": "microsoft.graph.windowsNetworkIsolationPolicy", + "enterpriseNetworkDomainNames": [ + "Enterprise Network Domain Names value" + ], + "enterpriseCloudResources": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ], + "enterpriseInternalProxyServers": [ + "Enterprise Internal Proxy Servers value" + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + "Enterprise Proxy Servers value" + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + "Neutral Domain Resources value" + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-list.md new file mode 100644 index 00000000000..cb1a525a28b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-list.md @@ -0,0 +1,133 @@ +--- +title: "List windows10NetworkBoundaryConfigurations" +description: "List properties and relationships of the windows10NetworkBoundaryConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10NetworkBoundaryConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2368 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10NetworkBoundaryConfiguration", + "id": "afbc9e01-9e01-afbc-019e-bcaf019ebcaf", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "windowsNetworkIsolationPolicy": { + "@odata.type": "microsoft.graph.windowsNetworkIsolationPolicy", + "enterpriseNetworkDomainNames": [ + "Enterprise Network Domain Names value" + ], + "enterpriseCloudResources": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ], + "enterpriseInternalProxyServers": [ + "Enterprise Internal Proxy Servers value" + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + "Enterprise Proxy Servers value" + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + "Neutral Domain Resources value" + ] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-update.md new file mode 100644 index 00000000000..5215b5e8bf5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10networkboundaryconfiguration-update.md @@ -0,0 +1,212 @@ +--- +title: "Update windows10NetworkBoundaryConfiguration" +description: "Update the properties of a windows10NetworkBoundaryConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10NetworkBoundaryConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|windowsNetworkIsolationPolicy|[windowsNetworkIsolationPolicy](../resources/intune-deviceconfig-windowsnetworkisolationpolicy.md)|Windows Network Isolation Policy| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10NetworkBoundaryConfiguration](../resources/intune-deviceconfig-windows10networkboundaryconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1919 + +{ + "@odata.type": "#microsoft.graph.windows10NetworkBoundaryConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "windowsNetworkIsolationPolicy": { + "@odata.type": "microsoft.graph.windowsNetworkIsolationPolicy", + "enterpriseNetworkDomainNames": [ + "Enterprise Network Domain Names value" + ], + "enterpriseCloudResources": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ], + "enterpriseInternalProxyServers": [ + "Enterprise Internal Proxy Servers value" + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + "Enterprise Proxy Servers value" + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + "Neutral Domain Resources value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2091 + +{ + "@odata.type": "#microsoft.graph.windows10NetworkBoundaryConfiguration", + "id": "afbc9e01-9e01-afbc-019e-bcaf019ebcaf", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "windowsNetworkIsolationPolicy": { + "@odata.type": "microsoft.graph.windowsNetworkIsolationPolicy", + "enterpriseNetworkDomainNames": [ + "Enterprise Network Domain Names value" + ], + "enterpriseCloudResources": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ], + "enterpriseInternalProxyServers": [ + "Enterprise Internal Proxy Servers value" + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + "Enterprise Proxy Servers value" + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + "Neutral Domain Resources value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-create.md new file mode 100644 index 00000000000..413364d335c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-create.md @@ -0,0 +1,155 @@ +--- +title: "Create windows10PFXImportCertificateProfile" +description: "Create a new windows10PFXImportCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10PFXImportCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10PFXImportCertificateProfile object. + +The following table shows the properties that are required when you create the windows10PFXImportCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Not yet documented. Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1090 + +{ + "@odata.type": "#microsoft.graph.windows10PFXImportCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "keyStorageProvider": "useTpmKspOtherwiseFail" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1262 + +{ + "@odata.type": "#microsoft.graph.windows10PFXImportCertificateProfile", + "id": "4244277a-277a-4244-7a27-44427a274442", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "keyStorageProvider": "useTpmKspOtherwiseFail" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-delete.md new file mode 100644 index 00000000000..f89c2aeb953 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10PFXImportCertificateProfile" +description: "Deletes a windows10PFXImportCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10PFXImportCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-get.md new file mode 100644 index 00000000000..86c343e5402 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-get.md @@ -0,0 +1,107 @@ +--- +title: "Get windows10PFXImportCertificateProfile" +description: "Read properties and relationships of the windows10PFXImportCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10PFXImportCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1347 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10PFXImportCertificateProfile", + "id": "4244277a-277a-4244-7a27-44427a274442", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "keyStorageProvider": "useTpmKspOtherwiseFail" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-list.md new file mode 100644 index 00000000000..3ab1484c65c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-list.md @@ -0,0 +1,105 @@ +--- +title: "List windows10PFXImportCertificateProfiles" +description: "List properties and relationships of the windows10PFXImportCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10PFXImportCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1427 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10PFXImportCertificateProfile", + "id": "4244277a-277a-4244-7a27-44427a274442", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "keyStorageProvider": "useTpmKspOtherwiseFail" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-update.md new file mode 100644 index 00000000000..ba6ac693d06 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pfximportcertificateprofile-update.md @@ -0,0 +1,156 @@ +--- +title: "Update windows10PFXImportCertificateProfile" +description: "Update the properties of a windows10PFXImportCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10PFXImportCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Not yet documented. Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10PFXImportCertificateProfile](../resources/intune-deviceconfig-windows10pfximportcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1090 + +{ + "@odata.type": "#microsoft.graph.windows10PFXImportCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "keyStorageProvider": "useTpmKspOtherwiseFail" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1262 + +{ + "@odata.type": "#microsoft.graph.windows10PFXImportCertificateProfile", + "id": "4244277a-277a-4244-7a27-44427a274442", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "keyStorageProvider": "useTpmKspOtherwiseFail" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-create.md new file mode 100644 index 00000000000..3fd70602171 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-create.md @@ -0,0 +1,218 @@ +--- +title: "Create windows10PkcsCertificateProfile" +description: "Create a new windows10PkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10PkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10PkcsCertificateProfile object. + +The following table shows the properties that are required when you create the windows10PkcsCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2074 + +{ + "@odata.type": "#microsoft.graph.windows10PkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2246 + +{ + "@odata.type": "#microsoft.graph.windows10PkcsCertificateProfile", + "id": "414c69c0-69c0-414c-c069-4c41c0694c41", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-delete.md new file mode 100644 index 00000000000..e3d3da9b7f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10PkcsCertificateProfile" +description: "Deletes a windows10PkcsCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10PkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-get.md new file mode 100644 index 00000000000..265284a7301 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-get.md @@ -0,0 +1,132 @@ +--- +title: "Get windows10PkcsCertificateProfile" +description: "Read properties and relationships of the windows10PkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10PkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2381 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10PkcsCertificateProfile", + "id": "414c69c0-69c0-414c-c069-4c41c0694c41", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-list.md new file mode 100644 index 00000000000..25441d9c406 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-list.md @@ -0,0 +1,130 @@ +--- +title: "List windows10PkcsCertificateProfiles" +description: "List properties and relationships of the windows10PkcsCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10PkcsCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2511 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10PkcsCertificateProfile", + "id": "414c69c0-69c0-414c-c069-4c41c0694c41", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-update.md new file mode 100644 index 00000000000..5979587aa0d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10pkcscertificateprofile-update.md @@ -0,0 +1,219 @@ +--- +title: "Update windows10PkcsCertificateProfile" +description: "Update the properties of a windows10PkcsCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10PkcsCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|certificationAuthority|String|PKCS Certification Authority| +|certificationAuthorityName|String|PKCS Certification Authority Name| +|certificateTemplateName|String|PKCS Certificate Template Name| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10PkcsCertificateProfile](../resources/intune-deviceconfig-windows10pkcscertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2074 + +{ + "@odata.type": "#microsoft.graph.windows10PkcsCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2246 + +{ + "@odata.type": "#microsoft.graph.windows10PkcsCertificateProfile", + "id": "414c69c0-69c0-414c-c069-4c41c0694c41", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "certificationAuthority": "Certification Authority value", + "certificationAuthorityName": "Certification Authority Name value", + "certificateTemplateName": "Certificate Template Name value", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "subjectNameFormatString": "Subject Name Format String value", + "certificateStore": "machine", + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-create.md new file mode 100644 index 00000000000..8d48d70e4dd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-create.md @@ -0,0 +1,176 @@ +--- +title: "Create windows10SecureAssessmentConfiguration" +description: "Create a new windows10SecureAssessmentConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10SecureAssessmentConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10SecureAssessmentConfiguration object. + +The following table shows the properties that are required when you create the windows10SecureAssessmentConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|launchUri|String|Url link to an assessment that's automatically loaded when the secure assessment browser is launched. It has to be a valid Url (http\[s\]://msdn.microsoft.com/).| +|configurationAccount|String|The account used to configure the Windows device for taking the test. The user can be a domain account (domain\user), an AAD account (username@tenant.com) or a local account (username).| +|configurationAccountType|[secureAssessmentAccountType](../resources/intune-deviceconfig-secureassessmentaccounttype.md)|The account type used to by ConfigurationAccount. Possible values are: `azureADAccount`, `domainAccount`, `localAccount`, `localGuestAccount`.| +|allowPrinting|Boolean|Indicates whether or not to allow the app from printing during the test.| +|allowScreenCapture|Boolean|Indicates whether or not to allow screen capture capability during a test.| +|allowTextSuggestion|Boolean|Indicates whether or not to allow text suggestions during the test.| +|localGuestAccountName|String|Specifies the display text for the local guest account shown on the sign-in screen. Typically is the name of an assessment. When the user clicks the local guest account on the sign-in screen, an assessment app is launched with a specified assessment URL. Secure assessments can only be configured with local guest account sign-in on devices running Windows 10, version 1903 or later. Important notice: this property must be set with assessmentAppUserModelID in order to make the local guest account sign-in experience work properly for secure assessments.| +|assessmentAppUserModelId|String|Specifies the application user model ID of the assessment app launched when a user signs in to a secure assessment with a local guest account. Important notice: this property must be set with localGuestAccountName in order to make the local guest account sign-in experience work properly for secure assessments.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1403 + +{ + "@odata.type": "#microsoft.graph.windows10SecureAssessmentConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "launchUri": "Launch Uri value", + "configurationAccount": "Configuration Account value", + "configurationAccountType": "domainAccount", + "allowPrinting": true, + "allowScreenCapture": true, + "allowTextSuggestion": true, + "localGuestAccountName": "Local Guest Account Name value", + "assessmentAppUserModelId": "Assessment App User Model Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1575 + +{ + "@odata.type": "#microsoft.graph.windows10SecureAssessmentConfiguration", + "id": "f60d71be-71be-f60d-be71-0df6be710df6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "launchUri": "Launch Uri value", + "configurationAccount": "Configuration Account value", + "configurationAccountType": "domainAccount", + "allowPrinting": true, + "allowScreenCapture": true, + "allowTextSuggestion": true, + "localGuestAccountName": "Local Guest Account Name value", + "assessmentAppUserModelId": "Assessment App User Model Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-delete.md new file mode 100644 index 00000000000..4101dbf4895 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10SecureAssessmentConfiguration" +description: "Deletes a windows10SecureAssessmentConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10SecureAssessmentConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-get.md new file mode 100644 index 00000000000..d1e5232c918 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-get.md @@ -0,0 +1,114 @@ +--- +title: "Get windows10SecureAssessmentConfiguration" +description: "Read properties and relationships of the windows10SecureAssessmentConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10SecureAssessmentConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1674 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10SecureAssessmentConfiguration", + "id": "f60d71be-71be-f60d-be71-0df6be710df6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "launchUri": "Launch Uri value", + "configurationAccount": "Configuration Account value", + "configurationAccountType": "domainAccount", + "allowPrinting": true, + "allowScreenCapture": true, + "allowTextSuggestion": true, + "localGuestAccountName": "Local Guest Account Name value", + "assessmentAppUserModelId": "Assessment App User Model Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-list.md new file mode 100644 index 00000000000..bc451c930c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-list.md @@ -0,0 +1,112 @@ +--- +title: "List windows10SecureAssessmentConfigurations" +description: "List properties and relationships of the windows10SecureAssessmentConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10SecureAssessmentConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1768 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10SecureAssessmentConfiguration", + "id": "f60d71be-71be-f60d-be71-0df6be710df6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "launchUri": "Launch Uri value", + "configurationAccount": "Configuration Account value", + "configurationAccountType": "domainAccount", + "allowPrinting": true, + "allowScreenCapture": true, + "allowTextSuggestion": true, + "localGuestAccountName": "Local Guest Account Name value", + "assessmentAppUserModelId": "Assessment App User Model Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-update.md new file mode 100644 index 00000000000..66077aaecc2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10secureassessmentconfiguration-update.md @@ -0,0 +1,177 @@ +--- +title: "Update windows10SecureAssessmentConfiguration" +description: "Update the properties of a windows10SecureAssessmentConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10SecureAssessmentConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|launchUri|String|Url link to an assessment that's automatically loaded when the secure assessment browser is launched. It has to be a valid Url (http\[s\]://msdn.microsoft.com/).| +|configurationAccount|String|The account used to configure the Windows device for taking the test. The user can be a domain account (domain\user), an AAD account (username@tenant.com) or a local account (username).| +|configurationAccountType|[secureAssessmentAccountType](../resources/intune-deviceconfig-secureassessmentaccounttype.md)|The account type used to by ConfigurationAccount. Possible values are: `azureADAccount`, `domainAccount`, `localAccount`, `localGuestAccount`.| +|allowPrinting|Boolean|Indicates whether or not to allow the app from printing during the test.| +|allowScreenCapture|Boolean|Indicates whether or not to allow screen capture capability during a test.| +|allowTextSuggestion|Boolean|Indicates whether or not to allow text suggestions during the test.| +|localGuestAccountName|String|Specifies the display text for the local guest account shown on the sign-in screen. Typically is the name of an assessment. When the user clicks the local guest account on the sign-in screen, an assessment app is launched with a specified assessment URL. Secure assessments can only be configured with local guest account sign-in on devices running Windows 10, version 1903 or later. Important notice: this property must be set with assessmentAppUserModelID in order to make the local guest account sign-in experience work properly for secure assessments.| +|assessmentAppUserModelId|String|Specifies the application user model ID of the assessment app launched when a user signs in to a secure assessment with a local guest account. Important notice: this property must be set with localGuestAccountName in order to make the local guest account sign-in experience work properly for secure assessments.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10SecureAssessmentConfiguration](../resources/intune-deviceconfig-windows10secureassessmentconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1403 + +{ + "@odata.type": "#microsoft.graph.windows10SecureAssessmentConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "launchUri": "Launch Uri value", + "configurationAccount": "Configuration Account value", + "configurationAccountType": "domainAccount", + "allowPrinting": true, + "allowScreenCapture": true, + "allowTextSuggestion": true, + "localGuestAccountName": "Local Guest Account Name value", + "assessmentAppUserModelId": "Assessment App User Model Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1575 + +{ + "@odata.type": "#microsoft.graph.windows10SecureAssessmentConfiguration", + "id": "f60d71be-71be-f60d-be71-0df6be710df6", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "launchUri": "Launch Uri value", + "configurationAccount": "Configuration Account value", + "configurationAccountType": "domainAccount", + "allowPrinting": true, + "allowScreenCapture": true, + "allowTextSuggestion": true, + "localGuestAccountName": "Local Guest Account Name value", + "assessmentAppUserModelId": "Assessment App User Model Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-create.md new file mode 100644 index 00000000000..2065ce4fc31 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-create.md @@ -0,0 +1,212 @@ +--- +title: "Create windows10TeamGeneralConfiguration" +description: "Create a new windows10TeamGeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10TeamGeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10TeamGeneralConfiguration object. + +The following table shows the properties that are required when you create the windows10TeamGeneralConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|azureOperationalInsightsBlockTelemetry|Boolean|Indicates whether or not to Block Azure Operational Insights.| +|azureOperationalInsightsWorkspaceId|String|The Azure Operational Insights workspace id.| +|azureOperationalInsightsWorkspaceKey|String|The Azure Operational Insights Workspace key.| +|connectAppBlockAutoLaunch|Boolean|Specifies whether to automatically launch the Connect app whenever a projection is initiated.| +|maintenanceWindowBlocked|Boolean|Indicates whether or not to Block setting a maintenance window for device updates.| +|maintenanceWindowDurationInHours|Int32|Maintenance window duration for device updates. Valid values 0 to 5| +|maintenanceWindowStartTime|TimeOfDay|Maintenance window start time for device updates.| +|miracastChannel|[miracastChannel](../resources/intune-deviceconfig-miracastchannel.md)|The channel. Possible values are: `userDefined`, `one`, `two`, `three`, `four`, `five`, `six`, `seven`, `eight`, `nine`, `ten`, `eleven`, `thirtySix`, `forty`, `fortyFour`, `fortyEight`, `oneHundredFortyNine`, `oneHundredFiftyThree`, `oneHundredFiftySeven`, `oneHundredSixtyOne`, `oneHundredSixtyFive`.| +|miracastBlocked|Boolean|Indicates whether or not to Block wireless projection.| +|miracastRequirePin|Boolean|Indicates whether or not to require a pin for wireless projection.| +|settingsBlockMyMeetingsAndFiles|Boolean|Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.| +|settingsBlockSessionResume|Boolean|Specifies whether to allow the ability to resume a session when the session times out.| +|settingsBlockSigninSuggestions|Boolean|Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.| +|settingsDefaultVolume|Int32|Specifies the default volume value for a new session. Permitted values are 0-100. The default is 45. Valid values 0 to 100| +|settingsScreenTimeoutInMinutes|Int32|Specifies the number of minutes until the Hub screen turns off.| +|settingsSessionTimeoutInMinutes|Int32|Specifies the number of minutes until the session times out.| +|settingsSleepTimeoutInMinutes|Int32|Specifies the number of minutes until the Hub enters sleep mode.| +|welcomeScreenBlockAutomaticWakeUp|Boolean|Indicates whether or not to Block the welcome screen from waking up automatically when someone enters the room.| +|welcomeScreenBackgroundImageUrl|String|The welcome screen background image URL. The URL must use the HTTPS protocol and return a PNG image.| +|welcomeScreenMeetingInformation|[welcomeScreenMeetingInformation](../resources/intune-deviceconfig-welcomescreenmeetinginformation.md)|The welcome screen meeting information shown. Possible values are: `userDefined`, `showOrganizerAndTimeOnly`, `showOrganizerAndTimeAndSubject`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2015 + +{ + "@odata.type": "#microsoft.graph.windows10TeamGeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureOperationalInsightsBlockTelemetry": true, + "azureOperationalInsightsWorkspaceId": "Azure Operational Insights Workspace Id value", + "azureOperationalInsightsWorkspaceKey": "Azure Operational Insights Workspace Key value", + "connectAppBlockAutoLaunch": true, + "maintenanceWindowBlocked": true, + "maintenanceWindowDurationInHours": 0, + "maintenanceWindowStartTime": "11:59:09.3130000", + "miracastChannel": "one", + "miracastBlocked": true, + "miracastRequirePin": true, + "settingsBlockMyMeetingsAndFiles": true, + "settingsBlockSessionResume": true, + "settingsBlockSigninSuggestions": true, + "settingsDefaultVolume": 5, + "settingsScreenTimeoutInMinutes": 14, + "settingsSessionTimeoutInMinutes": 15, + "settingsSleepTimeoutInMinutes": 13, + "welcomeScreenBlockAutomaticWakeUp": true, + "welcomeScreenBackgroundImageUrl": "https://example.com/welcomeScreenBackgroundImageUrl/", + "welcomeScreenMeetingInformation": "showOrganizerAndTimeOnly" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2187 + +{ + "@odata.type": "#microsoft.graph.windows10TeamGeneralConfiguration", + "id": "0c94aa20-aa20-0c94-20aa-940c20aa940c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureOperationalInsightsBlockTelemetry": true, + "azureOperationalInsightsWorkspaceId": "Azure Operational Insights Workspace Id value", + "azureOperationalInsightsWorkspaceKey": "Azure Operational Insights Workspace Key value", + "connectAppBlockAutoLaunch": true, + "maintenanceWindowBlocked": true, + "maintenanceWindowDurationInHours": 0, + "maintenanceWindowStartTime": "11:59:09.3130000", + "miracastChannel": "one", + "miracastBlocked": true, + "miracastRequirePin": true, + "settingsBlockMyMeetingsAndFiles": true, + "settingsBlockSessionResume": true, + "settingsBlockSigninSuggestions": true, + "settingsDefaultVolume": 5, + "settingsScreenTimeoutInMinutes": 14, + "settingsSessionTimeoutInMinutes": 15, + "settingsSleepTimeoutInMinutes": 13, + "welcomeScreenBlockAutomaticWakeUp": true, + "welcomeScreenBackgroundImageUrl": "https://example.com/welcomeScreenBackgroundImageUrl/", + "welcomeScreenMeetingInformation": "showOrganizerAndTimeOnly" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-delete.md new file mode 100644 index 00000000000..2c8de775bb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10TeamGeneralConfiguration" +description: "Deletes a windows10TeamGeneralConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10TeamGeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-get.md new file mode 100644 index 00000000000..7755a6cd285 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-get.md @@ -0,0 +1,126 @@ +--- +title: "Get windows10TeamGeneralConfiguration" +description: "Read properties and relationships of the windows10TeamGeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10TeamGeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2310 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10TeamGeneralConfiguration", + "id": "0c94aa20-aa20-0c94-20aa-940c20aa940c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureOperationalInsightsBlockTelemetry": true, + "azureOperationalInsightsWorkspaceId": "Azure Operational Insights Workspace Id value", + "azureOperationalInsightsWorkspaceKey": "Azure Operational Insights Workspace Key value", + "connectAppBlockAutoLaunch": true, + "maintenanceWindowBlocked": true, + "maintenanceWindowDurationInHours": 0, + "maintenanceWindowStartTime": "11:59:09.3130000", + "miracastChannel": "one", + "miracastBlocked": true, + "miracastRequirePin": true, + "settingsBlockMyMeetingsAndFiles": true, + "settingsBlockSessionResume": true, + "settingsBlockSigninSuggestions": true, + "settingsDefaultVolume": 5, + "settingsScreenTimeoutInMinutes": 14, + "settingsSessionTimeoutInMinutes": 15, + "settingsSleepTimeoutInMinutes": 13, + "welcomeScreenBlockAutomaticWakeUp": true, + "welcomeScreenBackgroundImageUrl": "https://example.com/welcomeScreenBackgroundImageUrl/", + "welcomeScreenMeetingInformation": "showOrganizerAndTimeOnly" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-list.md new file mode 100644 index 00000000000..2e953d66434 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-list.md @@ -0,0 +1,124 @@ +--- +title: "List windows10TeamGeneralConfigurations" +description: "List properties and relationships of the windows10TeamGeneralConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10TeamGeneralConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2428 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10TeamGeneralConfiguration", + "id": "0c94aa20-aa20-0c94-20aa-940c20aa940c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureOperationalInsightsBlockTelemetry": true, + "azureOperationalInsightsWorkspaceId": "Azure Operational Insights Workspace Id value", + "azureOperationalInsightsWorkspaceKey": "Azure Operational Insights Workspace Key value", + "connectAppBlockAutoLaunch": true, + "maintenanceWindowBlocked": true, + "maintenanceWindowDurationInHours": 0, + "maintenanceWindowStartTime": "11:59:09.3130000", + "miracastChannel": "one", + "miracastBlocked": true, + "miracastRequirePin": true, + "settingsBlockMyMeetingsAndFiles": true, + "settingsBlockSessionResume": true, + "settingsBlockSigninSuggestions": true, + "settingsDefaultVolume": 5, + "settingsScreenTimeoutInMinutes": 14, + "settingsSessionTimeoutInMinutes": 15, + "settingsSleepTimeoutInMinutes": 13, + "welcomeScreenBlockAutomaticWakeUp": true, + "welcomeScreenBackgroundImageUrl": "https://example.com/welcomeScreenBackgroundImageUrl/", + "welcomeScreenMeetingInformation": "showOrganizerAndTimeOnly" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-update.md new file mode 100644 index 00000000000..18f24703fe4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10teamgeneralconfiguration-update.md @@ -0,0 +1,213 @@ +--- +title: "Update windows10TeamGeneralConfiguration" +description: "Update the properties of a windows10TeamGeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10TeamGeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|azureOperationalInsightsBlockTelemetry|Boolean|Indicates whether or not to Block Azure Operational Insights.| +|azureOperationalInsightsWorkspaceId|String|The Azure Operational Insights workspace id.| +|azureOperationalInsightsWorkspaceKey|String|The Azure Operational Insights Workspace key.| +|connectAppBlockAutoLaunch|Boolean|Specifies whether to automatically launch the Connect app whenever a projection is initiated.| +|maintenanceWindowBlocked|Boolean|Indicates whether or not to Block setting a maintenance window for device updates.| +|maintenanceWindowDurationInHours|Int32|Maintenance window duration for device updates. Valid values 0 to 5| +|maintenanceWindowStartTime|TimeOfDay|Maintenance window start time for device updates.| +|miracastChannel|[miracastChannel](../resources/intune-deviceconfig-miracastchannel.md)|The channel. Possible values are: `userDefined`, `one`, `two`, `three`, `four`, `five`, `six`, `seven`, `eight`, `nine`, `ten`, `eleven`, `thirtySix`, `forty`, `fortyFour`, `fortyEight`, `oneHundredFortyNine`, `oneHundredFiftyThree`, `oneHundredFiftySeven`, `oneHundredSixtyOne`, `oneHundredSixtyFive`.| +|miracastBlocked|Boolean|Indicates whether or not to Block wireless projection.| +|miracastRequirePin|Boolean|Indicates whether or not to require a pin for wireless projection.| +|settingsBlockMyMeetingsAndFiles|Boolean|Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.| +|settingsBlockSessionResume|Boolean|Specifies whether to allow the ability to resume a session when the session times out.| +|settingsBlockSigninSuggestions|Boolean|Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.| +|settingsDefaultVolume|Int32|Specifies the default volume value for a new session. Permitted values are 0-100. The default is 45. Valid values 0 to 100| +|settingsScreenTimeoutInMinutes|Int32|Specifies the number of minutes until the Hub screen turns off.| +|settingsSessionTimeoutInMinutes|Int32|Specifies the number of minutes until the session times out.| +|settingsSleepTimeoutInMinutes|Int32|Specifies the number of minutes until the Hub enters sleep mode.| +|welcomeScreenBlockAutomaticWakeUp|Boolean|Indicates whether or not to Block the welcome screen from waking up automatically when someone enters the room.| +|welcomeScreenBackgroundImageUrl|String|The welcome screen background image URL. The URL must use the HTTPS protocol and return a PNG image.| +|welcomeScreenMeetingInformation|[welcomeScreenMeetingInformation](../resources/intune-deviceconfig-welcomescreenmeetinginformation.md)|The welcome screen meeting information shown. Possible values are: `userDefined`, `showOrganizerAndTimeOnly`, `showOrganizerAndTimeAndSubject`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10TeamGeneralConfiguration](../resources/intune-deviceconfig-windows10teamgeneralconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2015 + +{ + "@odata.type": "#microsoft.graph.windows10TeamGeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureOperationalInsightsBlockTelemetry": true, + "azureOperationalInsightsWorkspaceId": "Azure Operational Insights Workspace Id value", + "azureOperationalInsightsWorkspaceKey": "Azure Operational Insights Workspace Key value", + "connectAppBlockAutoLaunch": true, + "maintenanceWindowBlocked": true, + "maintenanceWindowDurationInHours": 0, + "maintenanceWindowStartTime": "11:59:09.3130000", + "miracastChannel": "one", + "miracastBlocked": true, + "miracastRequirePin": true, + "settingsBlockMyMeetingsAndFiles": true, + "settingsBlockSessionResume": true, + "settingsBlockSigninSuggestions": true, + "settingsDefaultVolume": 5, + "settingsScreenTimeoutInMinutes": 14, + "settingsSessionTimeoutInMinutes": 15, + "settingsSleepTimeoutInMinutes": 13, + "welcomeScreenBlockAutomaticWakeUp": true, + "welcomeScreenBackgroundImageUrl": "https://example.com/welcomeScreenBackgroundImageUrl/", + "welcomeScreenMeetingInformation": "showOrganizerAndTimeOnly" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2187 + +{ + "@odata.type": "#microsoft.graph.windows10TeamGeneralConfiguration", + "id": "0c94aa20-aa20-0c94-20aa-940c20aa940c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "azureOperationalInsightsBlockTelemetry": true, + "azureOperationalInsightsWorkspaceId": "Azure Operational Insights Workspace Id value", + "azureOperationalInsightsWorkspaceKey": "Azure Operational Insights Workspace Key value", + "connectAppBlockAutoLaunch": true, + "maintenanceWindowBlocked": true, + "maintenanceWindowDurationInHours": 0, + "maintenanceWindowStartTime": "11:59:09.3130000", + "miracastChannel": "one", + "miracastBlocked": true, + "miracastRequirePin": true, + "settingsBlockMyMeetingsAndFiles": true, + "settingsBlockSessionResume": true, + "settingsBlockSigninSuggestions": true, + "settingsDefaultVolume": 5, + "settingsScreenTimeoutInMinutes": 14, + "settingsSessionTimeoutInMinutes": 15, + "settingsSleepTimeoutInMinutes": 13, + "welcomeScreenBlockAutomaticWakeUp": true, + "welcomeScreenBackgroundImageUrl": "https://example.com/welcomeScreenBackgroundImageUrl/", + "welcomeScreenMeetingInformation": "showOrganizerAndTimeOnly" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-create.md new file mode 100644 index 00000000000..a6dd4b68f9f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-create.md @@ -0,0 +1,413 @@ +--- +title: "Create windows10VpnConfiguration" +description: "Create a new windows10VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10VpnConfiguration object. + +The following table shows the properties that are required when you create the windows10VpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 encoded byte array) Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|profileTarget|[windows10VpnProfileTarget](../resources/intune-deviceconfig-windows10vpnprofiletarget.md)|Profile target type. Possible values are: `user`, `device`, `autoPilotDevice`.| +|connectionType|[windows10VpnConnectionType](../resources/intune-deviceconfig-windows10vpnconnectiontype.md)|Connection type. Possible values are: `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `automatic`, `ikEv2`, `l2tp`, `pptp`, `citrix`, `paloAltoGlobalProtect`, `ciscoAnyConnect`, `unknownFutureValue`, `microsoftTunnel`.| +|enableSplitTunneling|Boolean|Enable split tunneling.| +|enableAlwaysOn|Boolean|Enable Always On mode.| +|enableDeviceTunnel|Boolean|Enable device tunnel.| +|enableDnsRegistration|Boolean|Enable IP address registration with internal DNS.| +|dnsSuffixes|String collection|Specify DNS suffixes to add to the DNS search list to properly route short names.| +|microsoftTunnelSiteId|String|ID of the Microsoft Tunnel site associated with the VPN profile.| +|authenticationMethod|[windows10VpnAuthenticationMethod](../resources/intune-deviceconfig-windows10vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `customEapXml`, `derivedCredential`.| +|rememberUserCredentials|Boolean|Remember user credentials.| +|enableConditionalAccess|Boolean|Enable conditional access.| +|enableSingleSignOnWithAlternateCertificate|Boolean|Enable single sign-on (SSO) with alternate certificate.| +|singleSignOnEku|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md)|Single sign-on Extended Key Usage (EKU).| +|singleSignOnIssuerHash|String|Single sign-on issuer hash.| +|eapXml|Binary|Extensible Authentication Protocol (EAP) XML. (UTF8 encoded byte array)| +|proxyServer|[windows10VpnProxyServer](../resources/intune-deviceconfig-windows10vpnproxyserver.md)|Proxy Server.| +|associatedApps|[windows10AssociatedApps](../resources/intune-deviceconfig-windows10associatedapps.md) collection|Associated Apps. This collection can contain a maximum of 10000 elements.| +|onlyAssociatedAppsCanUseConnection|Boolean|Only associated Apps can use connection (per-app VPN).| +|windowsInformationProtectionDomain|String|Windows Information Protection (WIP) domain to associate with this connection.| +|trafficRules|[vpnTrafficRule](../resources/intune-deviceconfig-vpntrafficrule.md) collection|Traffic rules. This collection can contain a maximum of 1000 elements.| +|routes|[vpnRoute](../resources/intune-deviceconfig-vpnroute.md) collection|Routes (optional for third-party providers). This collection can contain a maximum of 1000 elements.| +|dnsRules|[vpnDnsRule](../resources/intune-deviceconfig-vpndnsrule.md) collection|DNS rules. This collection can contain a maximum of 1000 elements.| +|trustedNetworkDomains|String collection|Trusted Network Domains| +|cryptographySuite|[cryptographySuite](../resources/intune-deviceconfig-cryptographysuite.md)|Cryptography Suite security settings for IKEv2 VPN in Windows10 and above | + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 4525 + +{ + "@odata.type": "#microsoft.graph.windows10VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "profileTarget": "device", + "connectionType": "f5EdgeClient", + "enableSplitTunneling": true, + "enableAlwaysOn": true, + "enableDeviceTunnel": true, + "enableDnsRegistration": true, + "dnsSuffixes": [ + "Dns Suffixes value" + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "enableConditionalAccess": true, + "enableSingleSignOnWithAlternateCertificate": true, + "singleSignOnEku": { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + }, + "singleSignOnIssuerHash": "Single Sign On Issuer Hash value", + "eapXml": "ZWFwWG1s", + "proxyServer": { + "@odata.type": "microsoft.graph.windows10VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "bypassProxyServerForLocalAddress": true + }, + "associatedApps": [ + { + "@odata.type": "microsoft.graph.windows10AssociatedApps", + "appType": "universal", + "identifier": "Identifier value" + } + ], + "onlyAssociatedAppsCanUseConnection": true, + "windowsInformationProtectionDomain": "Windows Information Protection Domain value", + "trafficRules": [ + { + "@odata.type": "microsoft.graph.vpnTrafficRule", + "name": "Name value", + "protocols": 9, + "localPortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "remotePortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "localAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "remoteAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "appId": "App Id value", + "appType": "desktop", + "routingPolicyType": "splitTunnel", + "claims": "Claims value" + } + ], + "routes": [ + { + "@odata.type": "microsoft.graph.vpnRoute", + "destinationPrefix": "Destination Prefix value", + "prefixSize": 10 + } + ], + "dnsRules": [ + { + "@odata.type": "microsoft.graph.vpnDnsRule", + "name": "Name value", + "servers": [ + "Servers value" + ], + "proxyServerUri": "Proxy Server Uri value", + "autoTrigger": true, + "persistent": true + } + ], + "trustedNetworkDomains": [ + "Trusted Network Domains value" + ], + "cryptographySuite": { + "@odata.type": "microsoft.graph.cryptographySuite", + "encryptionMethod": "des", + "integrityCheckMethod": "sha1_96", + "dhGroup": "group2", + "cipherTransformConstants": "des", + "authenticationTransformConstants": "sha1_96", + "pfsGroup": "pfs2" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 4697 + +{ + "@odata.type": "#microsoft.graph.windows10VpnConfiguration", + "id": "c23c9727-9727-c23c-2797-3cc227973cc2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "profileTarget": "device", + "connectionType": "f5EdgeClient", + "enableSplitTunneling": true, + "enableAlwaysOn": true, + "enableDeviceTunnel": true, + "enableDnsRegistration": true, + "dnsSuffixes": [ + "Dns Suffixes value" + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "enableConditionalAccess": true, + "enableSingleSignOnWithAlternateCertificate": true, + "singleSignOnEku": { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + }, + "singleSignOnIssuerHash": "Single Sign On Issuer Hash value", + "eapXml": "ZWFwWG1s", + "proxyServer": { + "@odata.type": "microsoft.graph.windows10VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "bypassProxyServerForLocalAddress": true + }, + "associatedApps": [ + { + "@odata.type": "microsoft.graph.windows10AssociatedApps", + "appType": "universal", + "identifier": "Identifier value" + } + ], + "onlyAssociatedAppsCanUseConnection": true, + "windowsInformationProtectionDomain": "Windows Information Protection Domain value", + "trafficRules": [ + { + "@odata.type": "microsoft.graph.vpnTrafficRule", + "name": "Name value", + "protocols": 9, + "localPortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "remotePortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "localAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "remoteAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "appId": "App Id value", + "appType": "desktop", + "routingPolicyType": "splitTunnel", + "claims": "Claims value" + } + ], + "routes": [ + { + "@odata.type": "microsoft.graph.vpnRoute", + "destinationPrefix": "Destination Prefix value", + "prefixSize": 10 + } + ], + "dnsRules": [ + { + "@odata.type": "microsoft.graph.vpnDnsRule", + "name": "Name value", + "servers": [ + "Servers value" + ], + "proxyServerUri": "Proxy Server Uri value", + "autoTrigger": true, + "persistent": true + } + ], + "trustedNetworkDomains": [ + "Trusted Network Domains value" + ], + "cryptographySuite": { + "@odata.type": "microsoft.graph.cryptographySuite", + "encryptionMethod": "des", + "integrityCheckMethod": "sha1_96", + "dhGroup": "group2", + "cipherTransformConstants": "des", + "authenticationTransformConstants": "sha1_96", + "pfsGroup": "pfs2" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-delete.md new file mode 100644 index 00000000000..7d6b7b6353d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows10VpnConfiguration" +description: "Deletes a windows10VpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-get.md new file mode 100644 index 00000000000..dbc6388c9f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-get.md @@ -0,0 +1,223 @@ +--- +title: "Get windows10VpnConfiguration" +description: "Read properties and relationships of the windows10VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5014 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10VpnConfiguration", + "id": "c23c9727-9727-c23c-2797-3cc227973cc2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "profileTarget": "device", + "connectionType": "f5EdgeClient", + "enableSplitTunneling": true, + "enableAlwaysOn": true, + "enableDeviceTunnel": true, + "enableDnsRegistration": true, + "dnsSuffixes": [ + "Dns Suffixes value" + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "enableConditionalAccess": true, + "enableSingleSignOnWithAlternateCertificate": true, + "singleSignOnEku": { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + }, + "singleSignOnIssuerHash": "Single Sign On Issuer Hash value", + "eapXml": "ZWFwWG1s", + "proxyServer": { + "@odata.type": "microsoft.graph.windows10VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "bypassProxyServerForLocalAddress": true + }, + "associatedApps": [ + { + "@odata.type": "microsoft.graph.windows10AssociatedApps", + "appType": "universal", + "identifier": "Identifier value" + } + ], + "onlyAssociatedAppsCanUseConnection": true, + "windowsInformationProtectionDomain": "Windows Information Protection Domain value", + "trafficRules": [ + { + "@odata.type": "microsoft.graph.vpnTrafficRule", + "name": "Name value", + "protocols": 9, + "localPortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "remotePortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "localAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "remoteAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "appId": "App Id value", + "appType": "desktop", + "routingPolicyType": "splitTunnel", + "claims": "Claims value" + } + ], + "routes": [ + { + "@odata.type": "microsoft.graph.vpnRoute", + "destinationPrefix": "Destination Prefix value", + "prefixSize": 10 + } + ], + "dnsRules": [ + { + "@odata.type": "microsoft.graph.vpnDnsRule", + "name": "Name value", + "servers": [ + "Servers value" + ], + "proxyServerUri": "Proxy Server Uri value", + "autoTrigger": true, + "persistent": true + } + ], + "trustedNetworkDomains": [ + "Trusted Network Domains value" + ], + "cryptographySuite": { + "@odata.type": "microsoft.graph.cryptographySuite", + "encryptionMethod": "des", + "integrityCheckMethod": "sha1_96", + "dhGroup": "group2", + "cipherTransformConstants": "des", + "authenticationTransformConstants": "sha1_96", + "pfsGroup": "pfs2" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-list.md new file mode 100644 index 00000000000..6860b503152 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-list.md @@ -0,0 +1,221 @@ +--- +title: "List windows10VpnConfigurations" +description: "List properties and relationships of the windows10VpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10VpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5326 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10VpnConfiguration", + "id": "c23c9727-9727-c23c-2797-3cc227973cc2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "profileTarget": "device", + "connectionType": "f5EdgeClient", + "enableSplitTunneling": true, + "enableAlwaysOn": true, + "enableDeviceTunnel": true, + "enableDnsRegistration": true, + "dnsSuffixes": [ + "Dns Suffixes value" + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "enableConditionalAccess": true, + "enableSingleSignOnWithAlternateCertificate": true, + "singleSignOnEku": { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + }, + "singleSignOnIssuerHash": "Single Sign On Issuer Hash value", + "eapXml": "ZWFwWG1s", + "proxyServer": { + "@odata.type": "microsoft.graph.windows10VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "bypassProxyServerForLocalAddress": true + }, + "associatedApps": [ + { + "@odata.type": "microsoft.graph.windows10AssociatedApps", + "appType": "universal", + "identifier": "Identifier value" + } + ], + "onlyAssociatedAppsCanUseConnection": true, + "windowsInformationProtectionDomain": "Windows Information Protection Domain value", + "trafficRules": [ + { + "@odata.type": "microsoft.graph.vpnTrafficRule", + "name": "Name value", + "protocols": 9, + "localPortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "remotePortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "localAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "remoteAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "appId": "App Id value", + "appType": "desktop", + "routingPolicyType": "splitTunnel", + "claims": "Claims value" + } + ], + "routes": [ + { + "@odata.type": "microsoft.graph.vpnRoute", + "destinationPrefix": "Destination Prefix value", + "prefixSize": 10 + } + ], + "dnsRules": [ + { + "@odata.type": "microsoft.graph.vpnDnsRule", + "name": "Name value", + "servers": [ + "Servers value" + ], + "proxyServerUri": "Proxy Server Uri value", + "autoTrigger": true, + "persistent": true + } + ], + "trustedNetworkDomains": [ + "Trusted Network Domains value" + ], + "cryptographySuite": { + "@odata.type": "microsoft.graph.cryptographySuite", + "encryptionMethod": "des", + "integrityCheckMethod": "sha1_96", + "dhGroup": "group2", + "cipherTransformConstants": "des", + "authenticationTransformConstants": "sha1_96", + "pfsGroup": "pfs2" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-update.md new file mode 100644 index 00000000000..80cfc0add2c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows10vpnconfiguration-update.md @@ -0,0 +1,414 @@ +--- +title: "Update windows10VpnConfiguration" +description: "Update the properties of a windows10VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 encoded byte array) Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|profileTarget|[windows10VpnProfileTarget](../resources/intune-deviceconfig-windows10vpnprofiletarget.md)|Profile target type. Possible values are: `user`, `device`, `autoPilotDevice`.| +|connectionType|[windows10VpnConnectionType](../resources/intune-deviceconfig-windows10vpnconnectiontype.md)|Connection type. Possible values are: `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`, `automatic`, `ikEv2`, `l2tp`, `pptp`, `citrix`, `paloAltoGlobalProtect`, `ciscoAnyConnect`, `unknownFutureValue`, `microsoftTunnel`.| +|enableSplitTunneling|Boolean|Enable split tunneling.| +|enableAlwaysOn|Boolean|Enable Always On mode.| +|enableDeviceTunnel|Boolean|Enable device tunnel.| +|enableDnsRegistration|Boolean|Enable IP address registration with internal DNS.| +|dnsSuffixes|String collection|Specify DNS suffixes to add to the DNS search list to properly route short names.| +|microsoftTunnelSiteId|String|ID of the Microsoft Tunnel site associated with the VPN profile.| +|authenticationMethod|[windows10VpnAuthenticationMethod](../resources/intune-deviceconfig-windows10vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `customEapXml`, `derivedCredential`.| +|rememberUserCredentials|Boolean|Remember user credentials.| +|enableConditionalAccess|Boolean|Enable conditional access.| +|enableSingleSignOnWithAlternateCertificate|Boolean|Enable single sign-on (SSO) with alternate certificate.| +|singleSignOnEku|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md)|Single sign-on Extended Key Usage (EKU).| +|singleSignOnIssuerHash|String|Single sign-on issuer hash.| +|eapXml|Binary|Extensible Authentication Protocol (EAP) XML. (UTF8 encoded byte array)| +|proxyServer|[windows10VpnProxyServer](../resources/intune-deviceconfig-windows10vpnproxyserver.md)|Proxy Server.| +|associatedApps|[windows10AssociatedApps](../resources/intune-deviceconfig-windows10associatedapps.md) collection|Associated Apps. This collection can contain a maximum of 10000 elements.| +|onlyAssociatedAppsCanUseConnection|Boolean|Only associated Apps can use connection (per-app VPN).| +|windowsInformationProtectionDomain|String|Windows Information Protection (WIP) domain to associate with this connection.| +|trafficRules|[vpnTrafficRule](../resources/intune-deviceconfig-vpntrafficrule.md) collection|Traffic rules. This collection can contain a maximum of 1000 elements.| +|routes|[vpnRoute](../resources/intune-deviceconfig-vpnroute.md) collection|Routes (optional for third-party providers). This collection can contain a maximum of 1000 elements.| +|dnsRules|[vpnDnsRule](../resources/intune-deviceconfig-vpndnsrule.md) collection|DNS rules. This collection can contain a maximum of 1000 elements.| +|trustedNetworkDomains|String collection|Trusted Network Domains| +|cryptographySuite|[cryptographySuite](../resources/intune-deviceconfig-cryptographysuite.md)|Cryptography Suite security settings for IKEv2 VPN in Windows10 and above | + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10VpnConfiguration](../resources/intune-deviceconfig-windows10vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 4525 + +{ + "@odata.type": "#microsoft.graph.windows10VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "profileTarget": "device", + "connectionType": "f5EdgeClient", + "enableSplitTunneling": true, + "enableAlwaysOn": true, + "enableDeviceTunnel": true, + "enableDnsRegistration": true, + "dnsSuffixes": [ + "Dns Suffixes value" + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "enableConditionalAccess": true, + "enableSingleSignOnWithAlternateCertificate": true, + "singleSignOnEku": { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + }, + "singleSignOnIssuerHash": "Single Sign On Issuer Hash value", + "eapXml": "ZWFwWG1s", + "proxyServer": { + "@odata.type": "microsoft.graph.windows10VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "bypassProxyServerForLocalAddress": true + }, + "associatedApps": [ + { + "@odata.type": "microsoft.graph.windows10AssociatedApps", + "appType": "universal", + "identifier": "Identifier value" + } + ], + "onlyAssociatedAppsCanUseConnection": true, + "windowsInformationProtectionDomain": "Windows Information Protection Domain value", + "trafficRules": [ + { + "@odata.type": "microsoft.graph.vpnTrafficRule", + "name": "Name value", + "protocols": 9, + "localPortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "remotePortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "localAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "remoteAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "appId": "App Id value", + "appType": "desktop", + "routingPolicyType": "splitTunnel", + "claims": "Claims value" + } + ], + "routes": [ + { + "@odata.type": "microsoft.graph.vpnRoute", + "destinationPrefix": "Destination Prefix value", + "prefixSize": 10 + } + ], + "dnsRules": [ + { + "@odata.type": "microsoft.graph.vpnDnsRule", + "name": "Name value", + "servers": [ + "Servers value" + ], + "proxyServerUri": "Proxy Server Uri value", + "autoTrigger": true, + "persistent": true + } + ], + "trustedNetworkDomains": [ + "Trusted Network Domains value" + ], + "cryptographySuite": { + "@odata.type": "microsoft.graph.cryptographySuite", + "encryptionMethod": "des", + "integrityCheckMethod": "sha1_96", + "dhGroup": "group2", + "cipherTransformConstants": "des", + "authenticationTransformConstants": "sha1_96", + "pfsGroup": "pfs2" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4697 + +{ + "@odata.type": "#microsoft.graph.windows10VpnConfiguration", + "id": "c23c9727-9727-c23c-2797-3cc227973cc2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "profileTarget": "device", + "connectionType": "f5EdgeClient", + "enableSplitTunneling": true, + "enableAlwaysOn": true, + "enableDeviceTunnel": true, + "enableDnsRegistration": true, + "dnsSuffixes": [ + "Dns Suffixes value" + ], + "microsoftTunnelSiteId": "Microsoft Tunnel Site Id value", + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "enableConditionalAccess": true, + "enableSingleSignOnWithAlternateCertificate": true, + "singleSignOnEku": { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + }, + "singleSignOnIssuerHash": "Single Sign On Issuer Hash value", + "eapXml": "ZWFwWG1s", + "proxyServer": { + "@odata.type": "microsoft.graph.windows10VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "bypassProxyServerForLocalAddress": true + }, + "associatedApps": [ + { + "@odata.type": "microsoft.graph.windows10AssociatedApps", + "appType": "universal", + "identifier": "Identifier value" + } + ], + "onlyAssociatedAppsCanUseConnection": true, + "windowsInformationProtectionDomain": "Windows Information Protection Domain value", + "trafficRules": [ + { + "@odata.type": "microsoft.graph.vpnTrafficRule", + "name": "Name value", + "protocols": 9, + "localPortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "remotePortRanges": [ + { + "@odata.type": "microsoft.graph.numberRange", + "lowerNumber": 11, + "upperNumber": 11 + } + ], + "localAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "remoteAddressRanges": [ + { + "@odata.type": "microsoft.graph.iPv4Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ], + "appId": "App Id value", + "appType": "desktop", + "routingPolicyType": "splitTunnel", + "claims": "Claims value" + } + ], + "routes": [ + { + "@odata.type": "microsoft.graph.vpnRoute", + "destinationPrefix": "Destination Prefix value", + "prefixSize": 10 + } + ], + "dnsRules": [ + { + "@odata.type": "microsoft.graph.vpnDnsRule", + "name": "Name value", + "servers": [ + "Servers value" + ], + "proxyServerUri": "Proxy Server Uri value", + "autoTrigger": true, + "persistent": true + } + ], + "trustedNetworkDomains": [ + "Trusted Network Domains value" + ], + "cryptographySuite": { + "@odata.type": "microsoft.graph.cryptographySuite", + "encryptionMethod": "des", + "integrityCheckMethod": "sha1_96", + "dhGroup": "group2", + "cipherTransformConstants": "des", + "authenticationTransformConstants": "sha1_96", + "pfsGroup": "pfs2" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-get.md new file mode 100644 index 00000000000..96dc3fbd984 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-get.md @@ -0,0 +1,126 @@ +--- +title: "Get windows81CertificateProfileBase" +description: "Read properties and relationships of the windows81CertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81CertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1982 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81CertificateProfileBase", + "id": "61cae8b8-e8b8-61ca-b8e8-ca61b8e8ca61", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-list.md new file mode 100644 index 00000000000..73b33291c4e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81certificateprofilebase-list.md @@ -0,0 +1,124 @@ +--- +title: "List windows81CertificateProfileBases" +description: "List properties and relationships of the windows81CertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81CertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2100 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81CertificateProfileBase", + "id": "61cae8b8-e8b8-61ca-b8e8-ca61b8e8ca61", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-create.md new file mode 100644 index 00000000000..c1cd070a0a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-create.md @@ -0,0 +1,136 @@ +--- +title: "Create windows81CompliancePolicy" +description: "Create a new windows81CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows81CompliancePolicy object. + +The following table shows the properties that are required when you create the windows81CompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock Windows device.| +|passwordBlockSimple|Boolean|Indicates whether or not to block simple password.| +|passwordExpirationDays|Int32|Password expiration in days.| +|passwordMinimumLength|Int32|The minimum password length.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of. Valid values 0 to 24| +|osMinimumVersion|String|Minimum Windows 8.1 version.| +|osMaximumVersion|String|Maximum Windows 8.1 version.| +|storageRequireEncryption|Boolean|Indicates whether or not to require encryption on a windows 8.1 device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 664 + +{ + "@odata.type": "#microsoft.graph.windows81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 836 + +{ + "@odata.type": "#microsoft.graph.windows81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6bb4b7e0-b7e0-6bb4-e0b7-b46be0b7b46b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-delete.md new file mode 100644 index 00000000000..a205bfaa495 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows81CompliancePolicy" +description: "Deletes a windows81CompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-get.md new file mode 100644 index 00000000000..b1753a9ecff --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-get.md @@ -0,0 +1,93 @@ +--- +title: "Get windows81CompliancePolicy" +description: "Read properties and relationships of the windows81CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 897 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6bb4b7e0-b7e0-6bb4-e0b7-b46be0b7b46b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-list.md new file mode 100644 index 00000000000..93756ef2738 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-list.md @@ -0,0 +1,92 @@ +--- +title: "List windows81CompliancePolicies" +description: "List properties and relationships of the windows81CompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81CompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 953 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6bb4b7e0-b7e0-6bb4-e0b7-b46be0b7b46b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-update.md new file mode 100644 index 00000000000..cec981c6bd2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81compliancepolicy-update.md @@ -0,0 +1,136 @@ +--- +title: "Update windows81CompliancePolicy" +description: "Update the properties of a windows81CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object. + +The following table shows the properties that are required when you create the [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordRequired|Boolean|Require a password to unlock Windows device.| +|passwordBlockSimple|Boolean|Indicates whether or not to block simple password.| +|passwordExpirationDays|Int32|Password expiration in days.| +|passwordMinimumLength|Int32|The minimum password length.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of. Valid values 0 to 24| +|osMinimumVersion|String|Minimum Windows 8.1 version.| +|osMaximumVersion|String|Maximum Windows 8.1 version.| +|storageRequireEncryption|Boolean|Indicates whether or not to require encryption on a windows 8.1 device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows81CompliancePolicy](../resources/intune-deviceconfig-windows81compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 664 + +{ + "@odata.type": "#microsoft.graph.windows81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 836 + +{ + "@odata.type": "#microsoft.graph.windows81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6bb4b7e0-b7e0-6bb4-e0b7-b46be0b7b46b", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordRequired": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-create.md new file mode 100644 index 00000000000..0b3ac20dd88 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-create.md @@ -0,0 +1,257 @@ +--- +title: "Create windows81GeneralConfiguration" +description: "Create a new windows81GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows81GeneralConfiguration object. + +The following table shows the properties that are required when you create the windows81GeneralConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountsBlockAddingNonMicrosoftAccountEmail|Boolean|Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.| +|applyOnlyToWindows81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only.| +|browserBlockAutofill|Boolean|Indicates whether or not to block auto fill.| +|browserBlockAutomaticDetectionOfIntranetSites|Boolean|Indicates whether or not to block automatic detection of Intranet sites.| +|browserBlockEnterpriseModeAccess|Boolean|Indicates whether or not to block enterprise mode access.| +|browserBlockJavaScript|Boolean|Indicates whether or not to Block the user from using JavaScript.| +|browserBlockPlugins|Boolean|Indicates whether or not to block plug-ins.| +|browserBlockPopups|Boolean|Indicates whether or not to block popups.| +|browserBlockSendingDoNotTrackHeader|Boolean|Indicates whether or not to Block the user from sending the do not track header.| +|browserBlockSingleWordEntryOnIntranetSites|Boolean|Indicates whether or not to block a single word entry on Intranet sites.| +|browserRequireSmartScreen|Boolean|Indicates whether or not to require the user to use the smart screen filter.| +|browserEnterpriseModeSiteListLocation|String|The enterprise mode site list location. Could be a local file, local network or http location.| +|browserInternetSecurityLevel|[internetSiteSecurityLevel](../resources/intune-deviceconfig-internetsitesecuritylevel.md)|The internet security level. Possible values are: `userDefined`, `medium`, `mediumHigh`, `high`.| +|browserIntranetSecurityLevel|[siteSecurityLevel](../resources/intune-deviceconfig-sitesecuritylevel.md)|The Intranet security level. Possible values are: `userDefined`, `low`, `mediumLow`, `medium`, `mediumHigh`, `high`.| +|browserLoggingReportLocation|String|The logging report location.| +|browserRequireHighSecurityForRestrictedSites|Boolean|Indicates whether or not to require high security for restricted sites.| +|browserRequireFirewall|Boolean|Indicates whether or not to require a firewall.| +|browserRequireFraudWarning|Boolean|Indicates whether or not to require fraud warning.| +|browserTrustedSitesSecurityLevel|[siteSecurityLevel](../resources/intune-deviceconfig-sitesecuritylevel.md)|The trusted sites security level. Possible values are: `userDefined`, `low`, `mediumLow`, `medium`, `mediumHigh`, `high`.| +|cellularBlockDataRoaming|Boolean|Indicates whether or not to block data roaming.| +|diagnosticsBlockDataSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|passwordBlockPicturePasswordAndPin|Boolean|Indicates whether or not to Block the user from using a pictures password and pin.| +|passwordExpirationDays|Int32|Password expiration in days.| +|passwordMinimumLength|Int32|The minimum password length.| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|The minutes of inactivity before the screen times out.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of. Valid values 0 to 24| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|The number of sign in failures before factory reset.| +|storageRequireDeviceEncryption|Boolean|Indicates whether or not to require encryption on a mobile device.| +|minimumAutoInstallClassification|[updateClassification](../resources/intune-deviceconfig-updateclassification.md)|The minimum update classification to install automatically. Possible values are: `userDefined`, `recommendedAndImportant`, `important`, `none`.| +|updatesMinimumAutoInstallClassification|[updateClassification](../resources/intune-deviceconfig-updateclassification.md)|The minimum update classification to install automatically. Possible values are: `userDefined`, `recommendedAndImportant`, `important`, `none`.| +|updatesRequireAutomaticUpdates|Boolean|Indicates whether or not to require automatic updates.| +|userAccountControlSettings|[windowsUserAccountControlSettings](../resources/intune-deviceconfig-windowsuseraccountcontrolsettings.md)|The user account control settings. Possible values are: `userDefined`, `alwaysNotify`, `notifyOnAppChanges`, `notifyOnAppChangesWithoutDimming`, `neverNotify`.| +|workFoldersUrl|String|The work folders url.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2697 + +{ + "@odata.type": "#microsoft.graph.windows81GeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "applyOnlyToWindows81": true, + "browserBlockAutofill": true, + "browserBlockAutomaticDetectionOfIntranetSites": true, + "browserBlockEnterpriseModeAccess": true, + "browserBlockJavaScript": true, + "browserBlockPlugins": true, + "browserBlockPopups": true, + "browserBlockSendingDoNotTrackHeader": true, + "browserBlockSingleWordEntryOnIntranetSites": true, + "browserRequireSmartScreen": true, + "browserEnterpriseModeSiteListLocation": "Browser Enterprise Mode Site List Location value", + "browserInternetSecurityLevel": "medium", + "browserIntranetSecurityLevel": "low", + "browserLoggingReportLocation": "Browser Logging Report Location value", + "browserRequireHighSecurityForRestrictedSites": true, + "browserRequireFirewall": true, + "browserRequireFraudWarning": true, + "browserTrustedSitesSecurityLevel": "low", + "cellularBlockDataRoaming": true, + "diagnosticsBlockDataSubmission": true, + "passwordBlockPicturePasswordAndPin": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "storageRequireDeviceEncryption": true, + "minimumAutoInstallClassification": "recommendedAndImportant", + "updatesMinimumAutoInstallClassification": "recommendedAndImportant", + "updatesRequireAutomaticUpdates": true, + "userAccountControlSettings": "alwaysNotify", + "workFoldersUrl": "https://example.com/workFoldersUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2869 + +{ + "@odata.type": "#microsoft.graph.windows81GeneralConfiguration", + "id": "0e9285b5-85b5-0e92-b585-920eb585920e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "applyOnlyToWindows81": true, + "browserBlockAutofill": true, + "browserBlockAutomaticDetectionOfIntranetSites": true, + "browserBlockEnterpriseModeAccess": true, + "browserBlockJavaScript": true, + "browserBlockPlugins": true, + "browserBlockPopups": true, + "browserBlockSendingDoNotTrackHeader": true, + "browserBlockSingleWordEntryOnIntranetSites": true, + "browserRequireSmartScreen": true, + "browserEnterpriseModeSiteListLocation": "Browser Enterprise Mode Site List Location value", + "browserInternetSecurityLevel": "medium", + "browserIntranetSecurityLevel": "low", + "browserLoggingReportLocation": "Browser Logging Report Location value", + "browserRequireHighSecurityForRestrictedSites": true, + "browserRequireFirewall": true, + "browserRequireFraudWarning": true, + "browserTrustedSitesSecurityLevel": "low", + "cellularBlockDataRoaming": true, + "diagnosticsBlockDataSubmission": true, + "passwordBlockPicturePasswordAndPin": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "storageRequireDeviceEncryption": true, + "minimumAutoInstallClassification": "recommendedAndImportant", + "updatesMinimumAutoInstallClassification": "recommendedAndImportant", + "updatesRequireAutomaticUpdates": true, + "userAccountControlSettings": "alwaysNotify", + "workFoldersUrl": "https://example.com/workFoldersUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-delete.md new file mode 100644 index 00000000000..842207e6399 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows81GeneralConfiguration" +description: "Deletes a windows81GeneralConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-get.md new file mode 100644 index 00000000000..473f7c0b7ac --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-get.md @@ -0,0 +1,141 @@ +--- +title: "Get windows81GeneralConfiguration" +description: "Read properties and relationships of the windows81GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3022 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81GeneralConfiguration", + "id": "0e9285b5-85b5-0e92-b585-920eb585920e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "applyOnlyToWindows81": true, + "browserBlockAutofill": true, + "browserBlockAutomaticDetectionOfIntranetSites": true, + "browserBlockEnterpriseModeAccess": true, + "browserBlockJavaScript": true, + "browserBlockPlugins": true, + "browserBlockPopups": true, + "browserBlockSendingDoNotTrackHeader": true, + "browserBlockSingleWordEntryOnIntranetSites": true, + "browserRequireSmartScreen": true, + "browserEnterpriseModeSiteListLocation": "Browser Enterprise Mode Site List Location value", + "browserInternetSecurityLevel": "medium", + "browserIntranetSecurityLevel": "low", + "browserLoggingReportLocation": "Browser Logging Report Location value", + "browserRequireHighSecurityForRestrictedSites": true, + "browserRequireFirewall": true, + "browserRequireFraudWarning": true, + "browserTrustedSitesSecurityLevel": "low", + "cellularBlockDataRoaming": true, + "diagnosticsBlockDataSubmission": true, + "passwordBlockPicturePasswordAndPin": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "storageRequireDeviceEncryption": true, + "minimumAutoInstallClassification": "recommendedAndImportant", + "updatesMinimumAutoInstallClassification": "recommendedAndImportant", + "updatesRequireAutomaticUpdates": true, + "userAccountControlSettings": "alwaysNotify", + "workFoldersUrl": "https://example.com/workFoldersUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-list.md new file mode 100644 index 00000000000..8597c4afcf0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-list.md @@ -0,0 +1,139 @@ +--- +title: "List windows81GeneralConfigurations" +description: "List properties and relationships of the windows81GeneralConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81GeneralConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3170 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81GeneralConfiguration", + "id": "0e9285b5-85b5-0e92-b585-920eb585920e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "applyOnlyToWindows81": true, + "browserBlockAutofill": true, + "browserBlockAutomaticDetectionOfIntranetSites": true, + "browserBlockEnterpriseModeAccess": true, + "browserBlockJavaScript": true, + "browserBlockPlugins": true, + "browserBlockPopups": true, + "browserBlockSendingDoNotTrackHeader": true, + "browserBlockSingleWordEntryOnIntranetSites": true, + "browserRequireSmartScreen": true, + "browserEnterpriseModeSiteListLocation": "Browser Enterprise Mode Site List Location value", + "browserInternetSecurityLevel": "medium", + "browserIntranetSecurityLevel": "low", + "browserLoggingReportLocation": "Browser Logging Report Location value", + "browserRequireHighSecurityForRestrictedSites": true, + "browserRequireFirewall": true, + "browserRequireFraudWarning": true, + "browserTrustedSitesSecurityLevel": "low", + "cellularBlockDataRoaming": true, + "diagnosticsBlockDataSubmission": true, + "passwordBlockPicturePasswordAndPin": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "storageRequireDeviceEncryption": true, + "minimumAutoInstallClassification": "recommendedAndImportant", + "updatesMinimumAutoInstallClassification": "recommendedAndImportant", + "updatesRequireAutomaticUpdates": true, + "userAccountControlSettings": "alwaysNotify", + "workFoldersUrl": "https://example.com/workFoldersUrl/" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-update.md new file mode 100644 index 00000000000..94722e53d11 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81generalconfiguration-update.md @@ -0,0 +1,258 @@ +--- +title: "Update windows81GeneralConfiguration" +description: "Update the properties of a windows81GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|accountsBlockAddingNonMicrosoftAccountEmail|Boolean|Indicates whether or not to Block the user from adding email accounts to the device that are not associated with a Microsoft account.| +|applyOnlyToWindows81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only.| +|browserBlockAutofill|Boolean|Indicates whether or not to block auto fill.| +|browserBlockAutomaticDetectionOfIntranetSites|Boolean|Indicates whether or not to block automatic detection of Intranet sites.| +|browserBlockEnterpriseModeAccess|Boolean|Indicates whether or not to block enterprise mode access.| +|browserBlockJavaScript|Boolean|Indicates whether or not to Block the user from using JavaScript.| +|browserBlockPlugins|Boolean|Indicates whether or not to block plug-ins.| +|browserBlockPopups|Boolean|Indicates whether or not to block popups.| +|browserBlockSendingDoNotTrackHeader|Boolean|Indicates whether or not to Block the user from sending the do not track header.| +|browserBlockSingleWordEntryOnIntranetSites|Boolean|Indicates whether or not to block a single word entry on Intranet sites.| +|browserRequireSmartScreen|Boolean|Indicates whether or not to require the user to use the smart screen filter.| +|browserEnterpriseModeSiteListLocation|String|The enterprise mode site list location. Could be a local file, local network or http location.| +|browserInternetSecurityLevel|[internetSiteSecurityLevel](../resources/intune-deviceconfig-internetsitesecuritylevel.md)|The internet security level. Possible values are: `userDefined`, `medium`, `mediumHigh`, `high`.| +|browserIntranetSecurityLevel|[siteSecurityLevel](../resources/intune-deviceconfig-sitesecuritylevel.md)|The Intranet security level. Possible values are: `userDefined`, `low`, `mediumLow`, `medium`, `mediumHigh`, `high`.| +|browserLoggingReportLocation|String|The logging report location.| +|browserRequireHighSecurityForRestrictedSites|Boolean|Indicates whether or not to require high security for restricted sites.| +|browserRequireFirewall|Boolean|Indicates whether or not to require a firewall.| +|browserRequireFraudWarning|Boolean|Indicates whether or not to require fraud warning.| +|browserTrustedSitesSecurityLevel|[siteSecurityLevel](../resources/intune-deviceconfig-sitesecuritylevel.md)|The trusted sites security level. Possible values are: `userDefined`, `low`, `mediumLow`, `medium`, `mediumHigh`, `high`.| +|cellularBlockDataRoaming|Boolean|Indicates whether or not to block data roaming.| +|diagnosticsBlockDataSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|passwordBlockPicturePasswordAndPin|Boolean|Indicates whether or not to Block the user from using a pictures password and pin.| +|passwordExpirationDays|Int32|Password expiration in days.| +|passwordMinimumLength|Int32|The minimum password length.| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|The minutes of inactivity before the screen times out.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordPreviousPasswordBlockCount|Int32|The number of previous passwords to prevent re-use of. Valid values 0 to 24| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordSignInFailureCountBeforeFactoryReset|Int32|The number of sign in failures before factory reset.| +|storageRequireDeviceEncryption|Boolean|Indicates whether or not to require encryption on a mobile device.| +|minimumAutoInstallClassification|[updateClassification](../resources/intune-deviceconfig-updateclassification.md)|The minimum update classification to install automatically. Possible values are: `userDefined`, `recommendedAndImportant`, `important`, `none`.| +|updatesMinimumAutoInstallClassification|[updateClassification](../resources/intune-deviceconfig-updateclassification.md)|The minimum update classification to install automatically. Possible values are: `userDefined`, `recommendedAndImportant`, `important`, `none`.| +|updatesRequireAutomaticUpdates|Boolean|Indicates whether or not to require automatic updates.| +|userAccountControlSettings|[windowsUserAccountControlSettings](../resources/intune-deviceconfig-windowsuseraccountcontrolsettings.md)|The user account control settings. Possible values are: `userDefined`, `alwaysNotify`, `notifyOnAppChanges`, `notifyOnAppChangesWithoutDimming`, `neverNotify`.| +|workFoldersUrl|String|The work folders url.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows81GeneralConfiguration](../resources/intune-deviceconfig-windows81generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2697 + +{ + "@odata.type": "#microsoft.graph.windows81GeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "applyOnlyToWindows81": true, + "browserBlockAutofill": true, + "browserBlockAutomaticDetectionOfIntranetSites": true, + "browserBlockEnterpriseModeAccess": true, + "browserBlockJavaScript": true, + "browserBlockPlugins": true, + "browserBlockPopups": true, + "browserBlockSendingDoNotTrackHeader": true, + "browserBlockSingleWordEntryOnIntranetSites": true, + "browserRequireSmartScreen": true, + "browserEnterpriseModeSiteListLocation": "Browser Enterprise Mode Site List Location value", + "browserInternetSecurityLevel": "medium", + "browserIntranetSecurityLevel": "low", + "browserLoggingReportLocation": "Browser Logging Report Location value", + "browserRequireHighSecurityForRestrictedSites": true, + "browserRequireFirewall": true, + "browserRequireFraudWarning": true, + "browserTrustedSitesSecurityLevel": "low", + "cellularBlockDataRoaming": true, + "diagnosticsBlockDataSubmission": true, + "passwordBlockPicturePasswordAndPin": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "storageRequireDeviceEncryption": true, + "minimumAutoInstallClassification": "recommendedAndImportant", + "updatesMinimumAutoInstallClassification": "recommendedAndImportant", + "updatesRequireAutomaticUpdates": true, + "userAccountControlSettings": "alwaysNotify", + "workFoldersUrl": "https://example.com/workFoldersUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2869 + +{ + "@odata.type": "#microsoft.graph.windows81GeneralConfiguration", + "id": "0e9285b5-85b5-0e92-b585-920eb585920e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "accountsBlockAddingNonMicrosoftAccountEmail": true, + "applyOnlyToWindows81": true, + "browserBlockAutofill": true, + "browserBlockAutomaticDetectionOfIntranetSites": true, + "browserBlockEnterpriseModeAccess": true, + "browserBlockJavaScript": true, + "browserBlockPlugins": true, + "browserBlockPopups": true, + "browserBlockSendingDoNotTrackHeader": true, + "browserBlockSingleWordEntryOnIntranetSites": true, + "browserRequireSmartScreen": true, + "browserEnterpriseModeSiteListLocation": "Browser Enterprise Mode Site List Location value", + "browserInternetSecurityLevel": "medium", + "browserIntranetSecurityLevel": "low", + "browserLoggingReportLocation": "Browser Logging Report Location value", + "browserRequireHighSecurityForRestrictedSites": true, + "browserRequireFirewall": true, + "browserRequireFraudWarning": true, + "browserTrustedSitesSecurityLevel": "low", + "cellularBlockDataRoaming": true, + "diagnosticsBlockDataSubmission": true, + "passwordBlockPicturePasswordAndPin": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordRequiredType": "alphanumeric", + "passwordSignInFailureCountBeforeFactoryReset": 12, + "storageRequireDeviceEncryption": true, + "minimumAutoInstallClassification": "recommendedAndImportant", + "updatesMinimumAutoInstallClassification": "recommendedAndImportant", + "updatesRequireAutomaticUpdates": true, + "userAccountControlSettings": "alwaysNotify", + "workFoldersUrl": "https://example.com/workFoldersUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-create.md new file mode 100644 index 00000000000..1c275c90646 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-create.md @@ -0,0 +1,225 @@ +--- +title: "Create windows81SCEPCertificateProfile" +description: "Create a new windows81SCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows81SCEPCertificateProfile object. + +The following table shows the properties that are required when you create the windows81SCEPCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md)| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements. Inherited from [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md)| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2024 + +{ + "@odata.type": "#microsoft.graph.windows81SCEPCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2196 + +{ + "@odata.type": "#microsoft.graph.windows81SCEPCertificateProfile", + "id": "2daf8af2-8af2-2daf-f28a-af2df28aaf2d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-delete.md new file mode 100644 index 00000000000..008c34010cd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows81SCEPCertificateProfile" +description: "Deletes a windows81SCEPCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-get.md new file mode 100644 index 00000000000..3bbdce7f88c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-get.md @@ -0,0 +1,135 @@ +--- +title: "Get windows81SCEPCertificateProfile" +description: "Read properties and relationships of the windows81SCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2337 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81SCEPCertificateProfile", + "id": "2daf8af2-8af2-2daf-f28a-af2df28aaf2d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-list.md new file mode 100644 index 00000000000..f876cdf110e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-list.md @@ -0,0 +1,133 @@ +--- +title: "List windows81SCEPCertificateProfiles" +description: "List properties and relationships of the windows81SCEPCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81SCEPCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2473 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81SCEPCertificateProfile", + "id": "2daf8af2-8af2-2daf-f28a-af2df28aaf2d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-update.md new file mode 100644 index 00000000000..cef430271f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81scepcertificateprofile-update.md @@ -0,0 +1,226 @@ +--- +title: "Update windows81SCEPCertificateProfile" +description: "Update the properties of a windows81SCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md)| +|customSubjectAlternativeNames|[customSubjectAlternativeName](../resources/intune-deviceconfig-customsubjectalternativename.md) collection|Custom Subject Alternative Name Settings. This collection can contain a maximum of 500 elements. Inherited from [windows81CertificateProfileBase](../resources/intune-deviceconfig-windows81certificateprofilebase.md)| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows81SCEPCertificateProfile](../resources/intune-deviceconfig-windows81scepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2024 + +{ + "@odata.type": "#microsoft.graph.windows81SCEPCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2196 + +{ + "@odata.type": "#microsoft.graph.windows81SCEPCertificateProfile", + "id": "2daf8af2-8af2-2daf-f28a-af2df28aaf2d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "customSubjectAlternativeNames": [ + { + "@odata.type": "microsoft.graph.customSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value", + "certificateStore": "machine" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-create.md new file mode 100644 index 00000000000..554b473975d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-create.md @@ -0,0 +1,161 @@ +--- +title: "Create windows81TrustedRootCertificate" +description: "Create a new windows81TrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows81TrustedRootCertificate object. + +The following table shows the properties that are required when you create the windows81TrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| +|destinationStore|[certificateDestinationStore](../resources/intune-shared-certificatedestinationstore.md)|Destination store location for the Trusted Root Certificate. Possible values are: `computerCertStoreRoot`, `computerCertStoreIntermediate`, `userCertStoreIntermediate`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation +Content-type: application/json +Content-length: 1198 + +{ + "@odata.type": "#microsoft.graph.windows81TrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1370 + +{ + "@odata.type": "#microsoft.graph.windows81TrustedRootCertificate", + "id": "3fb588f9-88f9-3fb5-f988-b53ff988b53f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-delete.md new file mode 100644 index 00000000000..008ed733daa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-delete.md @@ -0,0 +1,67 @@ +--- +title: "Delete windows81TrustedRootCertificate" +description: "Deletes a windows81TrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificateForClientValidation +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificateForClientValidation +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/secondaryRootCertificateForClientValidation +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/rootCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificateForClientValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-get.md new file mode 100644 index 00000000000..251d2e70f65 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-get.md @@ -0,0 +1,112 @@ +--- +title: "Get windows81TrustedRootCertificate" +description: "Read properties and relationships of the windows81TrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificateForClientValidation +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificateForClientValidation +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/secondaryRootCertificateForClientValidation +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/rootCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificateForClientValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1459 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81TrustedRootCertificate", + "id": "3fb588f9-88f9-3fb5-f988-b53ff988b53f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-list.md new file mode 100644 index 00000000000..18b1406158d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-list.md @@ -0,0 +1,107 @@ +--- +title: "List windows81TrustedRootCertificates" +description: "List properties and relationships of the windows81TrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81TrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1543 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81TrustedRootCertificate", + "id": "3fb588f9-88f9-3fb5-f988-b53ff988b53f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-update.md new file mode 100644 index 00000000000..475c4af2e05 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81trustedrootcertificate-update.md @@ -0,0 +1,165 @@ +--- +title: "Update windows81TrustedRootCertificate" +description: "Update the properties of a windows81TrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificateForClientValidation +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificateForClientValidation +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/secondaryRootCertificateForClientValidation +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/rootCertificatesForServerValidation/{windows81TrustedRootCertificateId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication/microsoft.graph.windows81SCEPCertificateProfile/rootCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| +|destinationStore|[certificateDestinationStore](../resources/intune-shared-certificatedestinationstore.md)|Destination store location for the Trusted Root Certificate. Possible values are: `computerCertStoreRoot`, `computerCertStoreIntermediate`, `userCertStoreIntermediate`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows81TrustedRootCertificate](../resources/intune-deviceconfig-windows81trustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/rootCertificateForClientValidation +Content-type: application/json +Content-length: 1198 + +{ + "@odata.type": "#microsoft.graph.windows81TrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1370 + +{ + "@odata.type": "#microsoft.graph.windows81TrustedRootCertificate", + "id": "3fb588f9-88f9-3fb5-f988-b53ff988b53f", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-create.md new file mode 100644 index 00000000000..3e8bff544fc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-create.md @@ -0,0 +1,204 @@ +--- +title: "Create windows81VpnConfiguration" +description: "Create a new windows81VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows81VpnConfiguration object. + +The following table shows the properties that are required when you create the windows81VpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 encoded byte array) Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|applyOnlyToWindows81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only.| +|connectionType|[windowsVpnConnectionType](../resources/intune-deviceconfig-windowsvpnconnectiontype.md)|Connection type. Possible values are: `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection.| +|enableSplitTunneling|Boolean|Enable split tunneling for the VPN.| +|proxyServer|[windows81VpnProxyServer](../resources/intune-deviceconfig-windows81vpnproxyserver.md)|Proxy Server.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1788 + +{ + "@odata.type": "#microsoft.graph.windows81VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1960 + +{ + "@odata.type": "#microsoft.graph.windows81VpnConfiguration", + "id": "6aa07da3-7da3-6aa0-a37d-a06aa37da06a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-delete.md new file mode 100644 index 00000000000..526bdcef957 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows81VpnConfiguration" +description: "Deletes a windows81VpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-get.md new file mode 100644 index 00000000000..f817c692b35 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-get.md @@ -0,0 +1,128 @@ +--- +title: "Get windows81VpnConfiguration" +description: "Read properties and relationships of the windows81VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2087 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81VpnConfiguration", + "id": "6aa07da3-7da3-6aa0-a37d-a06aa37da06a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-list.md new file mode 100644 index 00000000000..9aafdcb70a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-list.md @@ -0,0 +1,126 @@ +--- +title: "List windows81VpnConfigurations" +description: "List properties and relationships of the windows81VpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81VpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2209 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81VpnConfiguration", + "id": "6aa07da3-7da3-6aa0-a37d-a06aa37da06a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-update.md new file mode 100644 index 00000000000..b6c327531d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81vpnconfiguration-update.md @@ -0,0 +1,205 @@ +--- +title: "Update windows81VpnConfiguration" +description: "Update the properties of a windows81VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 encoded byte array) Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|applyOnlyToWindows81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only.| +|connectionType|[windowsVpnConnectionType](../resources/intune-deviceconfig-windowsvpnconnectiontype.md)|Connection type. Possible values are: `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection.| +|enableSplitTunneling|Boolean|Enable split tunneling for the VPN.| +|proxyServer|[windows81VpnProxyServer](../resources/intune-deviceconfig-windows81vpnproxyserver.md)|Proxy Server.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1788 + +{ + "@odata.type": "#microsoft.graph.windows81VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1960 + +{ + "@odata.type": "#microsoft.graph.windows81VpnConfiguration", + "id": "6aa07da3-7da3-6aa0-a37d-a06aa37da06a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-create.md new file mode 100644 index 00000000000..64073026a6d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-create.md @@ -0,0 +1,161 @@ +--- +title: "Create windows81WifiImportConfiguration" +description: "Create a new windows81WifiImportConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows81WifiImportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows81WifiImportConfiguration object. + +The following table shows the properties that are required when you create the windows81WifiImportConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|payloadFileName|String|Payload file name (*.xml).| +|profileName|String|Profile name displayed in the UI.| +|payload|Binary|Payload. (UTF8 encoded byte array). This is the XML file saved on the device you used to connect to the Wi-Fi endpoint.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1154 + +{ + "@odata.type": "#microsoft.graph.windows81WifiImportConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadFileName": "Payload File Name value", + "profileName": "Profile Name value", + "payload": "cGF5bG9hZA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1326 + +{ + "@odata.type": "#microsoft.graph.windows81WifiImportConfiguration", + "id": "534a2f07-2f07-534a-072f-4a53072f4a53", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadFileName": "Payload File Name value", + "profileName": "Profile Name value", + "payload": "cGF5bG9hZA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-delete.md new file mode 100644 index 00000000000..b00f704b053 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windows81WifiImportConfiguration" +description: "Deletes a windows81WifiImportConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows81WifiImportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-get.md new file mode 100644 index 00000000000..c096f7b3af8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-get.md @@ -0,0 +1,109 @@ +--- +title: "Get windows81WifiImportConfiguration" +description: "Read properties and relationships of the windows81WifiImportConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows81WifiImportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1415 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows81WifiImportConfiguration", + "id": "534a2f07-2f07-534a-072f-4a53072f4a53", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadFileName": "Payload File Name value", + "profileName": "Profile Name value", + "payload": "cGF5bG9hZA==" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-list.md new file mode 100644 index 00000000000..221d8035968 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-list.md @@ -0,0 +1,107 @@ +--- +title: "List windows81WifiImportConfigurations" +description: "List properties and relationships of the windows81WifiImportConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows81WifiImportConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1499 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows81WifiImportConfiguration", + "id": "534a2f07-2f07-534a-072f-4a53072f4a53", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadFileName": "Payload File Name value", + "profileName": "Profile Name value", + "payload": "cGF5bG9hZA==" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-update.md new file mode 100644 index 00000000000..764e7c8ca06 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windows81wifiimportconfiguration-update.md @@ -0,0 +1,162 @@ +--- +title: "Update windows81WifiImportConfiguration" +description: "Update the properties of a windows81WifiImportConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows81WifiImportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|payloadFileName|String|Payload file name (*.xml).| +|profileName|String|Profile name displayed in the UI.| +|payload|Binary|Payload. (UTF8 encoded byte array). This is the XML file saved on the device you used to connect to the Wi-Fi endpoint.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows81WifiImportConfiguration](../resources/intune-deviceconfig-windows81wifiimportconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1154 + +{ + "@odata.type": "#microsoft.graph.windows81WifiImportConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadFileName": "Payload File Name value", + "profileName": "Profile Name value", + "payload": "cGF5bG9hZA==" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1326 + +{ + "@odata.type": "#microsoft.graph.windows81WifiImportConfiguration", + "id": "534a2f07-2f07-534a-072f-4a53072f4a53", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "payloadFileName": "Payload File Name value", + "profileName": "Profile Name value", + "payload": "cGF5bG9hZA==" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-get.md new file mode 100644 index 00000000000..0ffd41a9229 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-get.md @@ -0,0 +1,113 @@ +--- +title: "Get windowsCertificateProfileBase" +description: "Read properties and relationships of the windowsCertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsCertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10VpnConfiguration/identityCertificate +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/identityCertificateForClientAuthentication +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWifiEnterpriseEAPConfiguration/identityCertificateForClientAuthentication +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsWiredNetworkConfiguration/secondaryIdentityCertificateForClientAuthentication +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10VpnConfiguration/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1576 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsCertificateProfileBase", + "id": "c0979ce1-9ce1-c097-e19c-97c0e19c97c0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-list.md new file mode 100644 index 00000000000..4210422bd02 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowscertificateprofilebase-list.md @@ -0,0 +1,110 @@ +--- +title: "List windowsCertificateProfileBases" +description: "List properties and relationships of the windowsCertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsCertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1666 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsCertificateProfileBase", + "id": "c0979ce1-9ce1-c097-e19c-97c0e19c97c0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-create.md new file mode 100644 index 00000000000..8185968a062 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create windowsDefenderAdvancedThreatProtectionConfiguration" +description: "Create a new windowsDefenderAdvancedThreatProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDefenderAdvancedThreatProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDefenderAdvancedThreatProtectionConfiguration object. + +The following table shows the properties that are required when you create the windowsDefenderAdvancedThreatProtectionConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|advancedThreatProtectionOnboardingBlob|String|Windows Defender AdvancedThreatProtection Onboarding Blob.| +|advancedThreatProtectionOnboardingFilename|String|Name of the file from which AdvancedThreatProtectionOnboardingBlob was obtained.| +|advancedThreatProtectionAutoPopulateOnboardingBlob|Boolean|Auto populate onboarding blob programmatically from Advanced Threat protection service| +|allowSampleSharing|Boolean|Windows Defender AdvancedThreatProtection "Allow Sample Sharing" Rule| +|enableExpeditedTelemetryReporting|Boolean|Expedite Windows Defender Advanced Threat Protection telemetry reporting frequency.| +|advancedThreatProtectionOffboardingBlob|String|Windows Defender AdvancedThreatProtection Offboarding Blob.| +|advancedThreatProtectionOffboardingFilename|String|Name of the file from which AdvancedThreatProtectionOffboardingBlob was obtained.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1603 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "advancedThreatProtectionOnboardingBlob": "Advanced Threat Protection Onboarding Blob value", + "advancedThreatProtectionOnboardingFilename": "Advanced Threat Protection Onboarding Filename value", + "advancedThreatProtectionAutoPopulateOnboardingBlob": true, + "allowSampleSharing": true, + "enableExpeditedTelemetryReporting": true, + "advancedThreatProtectionOffboardingBlob": "Advanced Threat Protection Offboarding Blob value", + "advancedThreatProtectionOffboardingFilename": "Advanced Threat Protection Offboarding Filename value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1775 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration", + "id": "294373aa-73aa-2943-aa73-4329aa734329", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "advancedThreatProtectionOnboardingBlob": "Advanced Threat Protection Onboarding Blob value", + "advancedThreatProtectionOnboardingFilename": "Advanced Threat Protection Onboarding Filename value", + "advancedThreatProtectionAutoPopulateOnboardingBlob": true, + "allowSampleSharing": true, + "enableExpeditedTelemetryReporting": true, + "advancedThreatProtectionOffboardingBlob": "Advanced Threat Protection Offboarding Blob value", + "advancedThreatProtectionOffboardingFilename": "Advanced Threat Protection Offboarding Filename value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-delete.md new file mode 100644 index 00000000000..e5938f3b160 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsDefenderAdvancedThreatProtectionConfiguration" +description: "Deletes a windowsDefenderAdvancedThreatProtectionConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDefenderAdvancedThreatProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-get.md new file mode 100644 index 00000000000..3787d545619 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-get.md @@ -0,0 +1,113 @@ +--- +title: "Get windowsDefenderAdvancedThreatProtectionConfiguration" +description: "Read properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDefenderAdvancedThreatProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1872 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration", + "id": "294373aa-73aa-2943-aa73-4329aa734329", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "advancedThreatProtectionOnboardingBlob": "Advanced Threat Protection Onboarding Blob value", + "advancedThreatProtectionOnboardingFilename": "Advanced Threat Protection Onboarding Filename value", + "advancedThreatProtectionAutoPopulateOnboardingBlob": true, + "allowSampleSharing": true, + "enableExpeditedTelemetryReporting": true, + "advancedThreatProtectionOffboardingBlob": "Advanced Threat Protection Offboarding Blob value", + "advancedThreatProtectionOffboardingFilename": "Advanced Threat Protection Offboarding Filename value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-list.md new file mode 100644 index 00000000000..4d939d2669d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-list.md @@ -0,0 +1,111 @@ +--- +title: "List windowsDefenderAdvancedThreatProtectionConfigurations" +description: "List properties and relationships of the windowsDefenderAdvancedThreatProtectionConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDefenderAdvancedThreatProtectionConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1964 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration", + "id": "294373aa-73aa-2943-aa73-4329aa734329", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "advancedThreatProtectionOnboardingBlob": "Advanced Threat Protection Onboarding Blob value", + "advancedThreatProtectionOnboardingFilename": "Advanced Threat Protection Onboarding Filename value", + "advancedThreatProtectionAutoPopulateOnboardingBlob": true, + "allowSampleSharing": true, + "enableExpeditedTelemetryReporting": true, + "advancedThreatProtectionOffboardingBlob": "Advanced Threat Protection Offboarding Blob value", + "advancedThreatProtectionOffboardingFilename": "Advanced Threat Protection Offboarding Filename value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-update.md new file mode 100644 index 00000000000..0cbef19cae8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update windowsDefenderAdvancedThreatProtectionConfiguration" +description: "Update the properties of a windowsDefenderAdvancedThreatProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDefenderAdvancedThreatProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|advancedThreatProtectionOnboardingBlob|String|Windows Defender AdvancedThreatProtection Onboarding Blob.| +|advancedThreatProtectionOnboardingFilename|String|Name of the file from which AdvancedThreatProtectionOnboardingBlob was obtained.| +|advancedThreatProtectionAutoPopulateOnboardingBlob|Boolean|Auto populate onboarding blob programmatically from Advanced Threat protection service| +|allowSampleSharing|Boolean|Windows Defender AdvancedThreatProtection "Allow Sample Sharing" Rule| +|enableExpeditedTelemetryReporting|Boolean|Expedite Windows Defender Advanced Threat Protection telemetry reporting frequency.| +|advancedThreatProtectionOffboardingBlob|String|Windows Defender AdvancedThreatProtection Offboarding Blob.| +|advancedThreatProtectionOffboardingFilename|String|Name of the file from which AdvancedThreatProtectionOffboardingBlob was obtained.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDefenderAdvancedThreatProtectionConfiguration](../resources/intune-deviceconfig-windowsdefenderadvancedthreatprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1603 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "advancedThreatProtectionOnboardingBlob": "Advanced Threat Protection Onboarding Blob value", + "advancedThreatProtectionOnboardingFilename": "Advanced Threat Protection Onboarding Filename value", + "advancedThreatProtectionAutoPopulateOnboardingBlob": true, + "allowSampleSharing": true, + "enableExpeditedTelemetryReporting": true, + "advancedThreatProtectionOffboardingBlob": "Advanced Threat Protection Offboarding Blob value", + "advancedThreatProtectionOffboardingFilename": "Advanced Threat Protection Offboarding Filename value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1775 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderAdvancedThreatProtectionConfiguration", + "id": "294373aa-73aa-2943-aa73-4329aa734329", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "advancedThreatProtectionOnboardingBlob": "Advanced Threat Protection Onboarding Blob value", + "advancedThreatProtectionOnboardingFilename": "Advanced Threat Protection Onboarding Filename value", + "advancedThreatProtectionAutoPopulateOnboardingBlob": true, + "allowSampleSharing": true, + "enableExpeditedTelemetryReporting": true, + "advancedThreatProtectionOffboardingBlob": "Advanced Threat Protection Offboarding Blob value", + "advancedThreatProtectionOffboardingFilename": "Advanced Threat Protection Offboarding Filename value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-create.md new file mode 100644 index 00000000000..8d83c66888e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-create.md @@ -0,0 +1,225 @@ +--- +title: "Create windowsDeliveryOptimizationConfiguration" +description: "Create a new windowsDeliveryOptimizationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDeliveryOptimizationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDeliveryOptimizationConfiguration object. + +The following table shows the properties that are required when you create the windowsDeliveryOptimizationConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deliveryOptimizationMode|[windowsDeliveryOptimizationMode](../resources/intune-deviceconfig-windowsdeliveryoptimizationmode.md)|Specifies the download method that delivery optimization can use to manage network bandwidth consumption for large content distribution scenarios. Possible values are: `userDefined`, `httpOnly`, `httpWithPeeringNat`, `httpWithPeeringPrivateGroup`, `httpWithInternetPeering`, `simpleDownload`, `bypassMode`.| +|restrictPeerSelectionBy|[deliveryOptimizationRestrictPeerSelectionByOptions](../resources/intune-deviceconfig-deliveryoptimizationrestrictpeerselectionbyoptions.md)|Specifies to restrict peer selection via selected option. +Option 1 (Subnet mask) only applies to Delivery Optimization modes Download Mode LAN (1) and Group (2). Possible values are: `notConfigured`, `subnetMask`.| +|groupIdSource|[deliveryOptimizationGroupIdSource](../resources/intune-deviceconfig-deliveryoptimizationgroupidsource.md)|Specifies to restrict peer selection to a specfic source. +The options set in this policy only apply to Delivery Optimization mode Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. For option 3 - DHCP Option ID, the client will query DHCP Option ID 234 and use the returned GUID value as the Group ID.| +|bandwidthMode|[deliveryOptimizationBandwidth](../resources/intune-deviceconfig-deliveryoptimizationbandwidth.md)|Specifies foreground and background bandwidth usage using percentages, absolutes, or hours.| +|backgroundDownloadFromHttpDelayInSeconds|Int64|Specifies number of seconds to delay an HTTP source in a background download that is allowed to use peer-to-peer. Valid values 0 to 4294967295| +|foregroundDownloadFromHttpDelayInSeconds|Int64|Specifies number of seconds to delay an HTTP source in a foreground download that is allowed to use peer-to-peer (0-86400). Valid values 0 to 86400 +Specifying 0 sets Delivery Optimization to manage this setting using the cloud service. Valid values 0 to 86400| +|minimumRamAllowedToPeerInGigabytes|Int32|Specifies the minimum RAM size in GB to use Peer Caching (1-100000). Valid values 1 to 100000| +|minimumDiskSizeAllowedToPeerInGigabytes|Int32|Specifies the minimum disk size in GB to use Peer Caching (1-100000). Valid values 1 to 100000 +Recommended values: 64 GB to 256 GB. Valid values 1 to 100000| +|minimumFileSizeToCacheInMegabytes|Int32|Specifies the minimum content file size in MB enabled to use Peer Caching (1-100000). Valid values 1 to 100000 +Recommended values: 1 MB to 100,000 MB. Valid values 1 to 100000| +|minimumBatteryPercentageAllowedToUpload|Int32|Specifies the minimum battery percentage to allow the device to upload data (0-100). Valid values 0 to 100 +The default value is 0. The value 0 (zero) means "not limited" and the cloud service default value will be used. Valid values 0 to 100| +|modifyCacheLocation|String|Specifies the drive that Delivery Optimization should use for its cache.| +|maximumCacheAgeInDays|Int32|Specifies the maximum time in days that each file is held in the Delivery Optimization cache after downloading successfully (0-3650). Valid values 0 to 3650| +|maximumCacheSize|[deliveryOptimizationMaxCacheSize](../resources/intune-deviceconfig-deliveryoptimizationmaxcachesize.md)|Specifies the maximum cache size that Delivery Optimization either as a percentage or in GB.| +|vpnPeerCaching|[enablement](../resources/intune-shared-enablement.md)|Specifies whether the device is allowed to participate in Peer Caching while connected via VPN to the domain network. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|cacheServerHostNames|String collection|Specifies cache servers host names.| +|cacheServerForegroundDownloadFallbackToHttpDelayInSeconds|Int32|Specifies number of seconds to delay a fall back from cache servers to an HTTP source for a foreground download. Valid values 0 to 2592000.​| +|cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds|Int32|Specifies number of seconds to delay a fall back from cache servers to an HTTP source for a background download. Valid values 0 to 2592000.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2039 + +{ + "@odata.type": "#microsoft.graph.windowsDeliveryOptimizationConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "restrictPeerSelectionBy": "subnetMask", + "groupIdSource": { + "@odata.type": "microsoft.graph.deliveryOptimizationGroupIdSource" + }, + "bandwidthMode": { + "@odata.type": "microsoft.graph.deliveryOptimizationBandwidth" + }, + "backgroundDownloadFromHttpDelayInSeconds": 8, + "foregroundDownloadFromHttpDelayInSeconds": 8, + "minimumRamAllowedToPeerInGigabytes": 2, + "minimumDiskSizeAllowedToPeerInGigabytes": 7, + "minimumFileSizeToCacheInMegabytes": 1, + "minimumBatteryPercentageAllowedToUpload": 7, + "modifyCacheLocation": "Modify Cache Location value", + "maximumCacheAgeInDays": 5, + "maximumCacheSize": { + "@odata.type": "microsoft.graph.deliveryOptimizationMaxCacheSize" + }, + "vpnPeerCaching": "enabled", + "cacheServerHostNames": [ + "Cache Server Host Names value" + ], + "cacheServerForegroundDownloadFallbackToHttpDelayInSeconds": 9, + "cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2211 + +{ + "@odata.type": "#microsoft.graph.windowsDeliveryOptimizationConfiguration", + "id": "5954ee9b-ee9b-5954-9bee-54599bee5459", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "restrictPeerSelectionBy": "subnetMask", + "groupIdSource": { + "@odata.type": "microsoft.graph.deliveryOptimizationGroupIdSource" + }, + "bandwidthMode": { + "@odata.type": "microsoft.graph.deliveryOptimizationBandwidth" + }, + "backgroundDownloadFromHttpDelayInSeconds": 8, + "foregroundDownloadFromHttpDelayInSeconds": 8, + "minimumRamAllowedToPeerInGigabytes": 2, + "minimumDiskSizeAllowedToPeerInGigabytes": 7, + "minimumFileSizeToCacheInMegabytes": 1, + "minimumBatteryPercentageAllowedToUpload": 7, + "modifyCacheLocation": "Modify Cache Location value", + "maximumCacheAgeInDays": 5, + "maximumCacheSize": { + "@odata.type": "microsoft.graph.deliveryOptimizationMaxCacheSize" + }, + "vpnPeerCaching": "enabled", + "cacheServerHostNames": [ + "Cache Server Host Names value" + ], + "cacheServerForegroundDownloadFallbackToHttpDelayInSeconds": 9, + "cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-delete.md new file mode 100644 index 00000000000..bd51a520726 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsDeliveryOptimizationConfiguration" +description: "Deletes a windowsDeliveryOptimizationConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDeliveryOptimizationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-get.md new file mode 100644 index 00000000000..f456a2d83a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-get.md @@ -0,0 +1,131 @@ +--- +title: "Get windowsDeliveryOptimizationConfiguration" +description: "Read properties and relationships of the windowsDeliveryOptimizationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDeliveryOptimizationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2344 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDeliveryOptimizationConfiguration", + "id": "5954ee9b-ee9b-5954-9bee-54599bee5459", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "restrictPeerSelectionBy": "subnetMask", + "groupIdSource": { + "@odata.type": "microsoft.graph.deliveryOptimizationGroupIdSource" + }, + "bandwidthMode": { + "@odata.type": "microsoft.graph.deliveryOptimizationBandwidth" + }, + "backgroundDownloadFromHttpDelayInSeconds": 8, + "foregroundDownloadFromHttpDelayInSeconds": 8, + "minimumRamAllowedToPeerInGigabytes": 2, + "minimumDiskSizeAllowedToPeerInGigabytes": 7, + "minimumFileSizeToCacheInMegabytes": 1, + "minimumBatteryPercentageAllowedToUpload": 7, + "modifyCacheLocation": "Modify Cache Location value", + "maximumCacheAgeInDays": 5, + "maximumCacheSize": { + "@odata.type": "microsoft.graph.deliveryOptimizationMaxCacheSize" + }, + "vpnPeerCaching": "enabled", + "cacheServerHostNames": [ + "Cache Server Host Names value" + ], + "cacheServerForegroundDownloadFallbackToHttpDelayInSeconds": 9, + "cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds": 9 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-list.md new file mode 100644 index 00000000000..d5a077f1ae8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-list.md @@ -0,0 +1,129 @@ +--- +title: "List windowsDeliveryOptimizationConfigurations" +description: "List properties and relationships of the windowsDeliveryOptimizationConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDeliveryOptimizationConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2472 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDeliveryOptimizationConfiguration", + "id": "5954ee9b-ee9b-5954-9bee-54599bee5459", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "restrictPeerSelectionBy": "subnetMask", + "groupIdSource": { + "@odata.type": "microsoft.graph.deliveryOptimizationGroupIdSource" + }, + "bandwidthMode": { + "@odata.type": "microsoft.graph.deliveryOptimizationBandwidth" + }, + "backgroundDownloadFromHttpDelayInSeconds": 8, + "foregroundDownloadFromHttpDelayInSeconds": 8, + "minimumRamAllowedToPeerInGigabytes": 2, + "minimumDiskSizeAllowedToPeerInGigabytes": 7, + "minimumFileSizeToCacheInMegabytes": 1, + "minimumBatteryPercentageAllowedToUpload": 7, + "modifyCacheLocation": "Modify Cache Location value", + "maximumCacheAgeInDays": 5, + "maximumCacheSize": { + "@odata.type": "microsoft.graph.deliveryOptimizationMaxCacheSize" + }, + "vpnPeerCaching": "enabled", + "cacheServerHostNames": [ + "Cache Server Host Names value" + ], + "cacheServerForegroundDownloadFallbackToHttpDelayInSeconds": 9, + "cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds": 9 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-update.md new file mode 100644 index 00000000000..12ab6ebd7a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsdeliveryoptimizationconfiguration-update.md @@ -0,0 +1,226 @@ +--- +title: "Update windowsDeliveryOptimizationConfiguration" +description: "Update the properties of a windowsDeliveryOptimizationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDeliveryOptimizationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deliveryOptimizationMode|[windowsDeliveryOptimizationMode](../resources/intune-deviceconfig-windowsdeliveryoptimizationmode.md)|Specifies the download method that delivery optimization can use to manage network bandwidth consumption for large content distribution scenarios. Possible values are: `userDefined`, `httpOnly`, `httpWithPeeringNat`, `httpWithPeeringPrivateGroup`, `httpWithInternetPeering`, `simpleDownload`, `bypassMode`.| +|restrictPeerSelectionBy|[deliveryOptimizationRestrictPeerSelectionByOptions](../resources/intune-deviceconfig-deliveryoptimizationrestrictpeerselectionbyoptions.md)|Specifies to restrict peer selection via selected option. +Option 1 (Subnet mask) only applies to Delivery Optimization modes Download Mode LAN (1) and Group (2). Possible values are: `notConfigured`, `subnetMask`.| +|groupIdSource|[deliveryOptimizationGroupIdSource](../resources/intune-deviceconfig-deliveryoptimizationgroupidsource.md)|Specifies to restrict peer selection to a specfic source. +The options set in this policy only apply to Delivery Optimization mode Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. For option 3 - DHCP Option ID, the client will query DHCP Option ID 234 and use the returned GUID value as the Group ID.| +|bandwidthMode|[deliveryOptimizationBandwidth](../resources/intune-deviceconfig-deliveryoptimizationbandwidth.md)|Specifies foreground and background bandwidth usage using percentages, absolutes, or hours.| +|backgroundDownloadFromHttpDelayInSeconds|Int64|Specifies number of seconds to delay an HTTP source in a background download that is allowed to use peer-to-peer. Valid values 0 to 4294967295| +|foregroundDownloadFromHttpDelayInSeconds|Int64|Specifies number of seconds to delay an HTTP source in a foreground download that is allowed to use peer-to-peer (0-86400). Valid values 0 to 86400 +Specifying 0 sets Delivery Optimization to manage this setting using the cloud service. Valid values 0 to 86400| +|minimumRamAllowedToPeerInGigabytes|Int32|Specifies the minimum RAM size in GB to use Peer Caching (1-100000). Valid values 1 to 100000| +|minimumDiskSizeAllowedToPeerInGigabytes|Int32|Specifies the minimum disk size in GB to use Peer Caching (1-100000). Valid values 1 to 100000 +Recommended values: 64 GB to 256 GB. Valid values 1 to 100000| +|minimumFileSizeToCacheInMegabytes|Int32|Specifies the minimum content file size in MB enabled to use Peer Caching (1-100000). Valid values 1 to 100000 +Recommended values: 1 MB to 100,000 MB. Valid values 1 to 100000| +|minimumBatteryPercentageAllowedToUpload|Int32|Specifies the minimum battery percentage to allow the device to upload data (0-100). Valid values 0 to 100 +The default value is 0. The value 0 (zero) means "not limited" and the cloud service default value will be used. Valid values 0 to 100| +|modifyCacheLocation|String|Specifies the drive that Delivery Optimization should use for its cache.| +|maximumCacheAgeInDays|Int32|Specifies the maximum time in days that each file is held in the Delivery Optimization cache after downloading successfully (0-3650). Valid values 0 to 3650| +|maximumCacheSize|[deliveryOptimizationMaxCacheSize](../resources/intune-deviceconfig-deliveryoptimizationmaxcachesize.md)|Specifies the maximum cache size that Delivery Optimization either as a percentage or in GB.| +|vpnPeerCaching|[enablement](../resources/intune-shared-enablement.md)|Specifies whether the device is allowed to participate in Peer Caching while connected via VPN to the domain network. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|cacheServerHostNames|String collection|Specifies cache servers host names.| +|cacheServerForegroundDownloadFallbackToHttpDelayInSeconds|Int32|Specifies number of seconds to delay a fall back from cache servers to an HTTP source for a foreground download. Valid values 0 to 2592000.​| +|cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds|Int32|Specifies number of seconds to delay a fall back from cache servers to an HTTP source for a background download. Valid values 0 to 2592000.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDeliveryOptimizationConfiguration](../resources/intune-deviceconfig-windowsdeliveryoptimizationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2039 + +{ + "@odata.type": "#microsoft.graph.windowsDeliveryOptimizationConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "restrictPeerSelectionBy": "subnetMask", + "groupIdSource": { + "@odata.type": "microsoft.graph.deliveryOptimizationGroupIdSource" + }, + "bandwidthMode": { + "@odata.type": "microsoft.graph.deliveryOptimizationBandwidth" + }, + "backgroundDownloadFromHttpDelayInSeconds": 8, + "foregroundDownloadFromHttpDelayInSeconds": 8, + "minimumRamAllowedToPeerInGigabytes": 2, + "minimumDiskSizeAllowedToPeerInGigabytes": 7, + "minimumFileSizeToCacheInMegabytes": 1, + "minimumBatteryPercentageAllowedToUpload": 7, + "modifyCacheLocation": "Modify Cache Location value", + "maximumCacheAgeInDays": 5, + "maximumCacheSize": { + "@odata.type": "microsoft.graph.deliveryOptimizationMaxCacheSize" + }, + "vpnPeerCaching": "enabled", + "cacheServerHostNames": [ + "Cache Server Host Names value" + ], + "cacheServerForegroundDownloadFallbackToHttpDelayInSeconds": 9, + "cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2211 + +{ + "@odata.type": "#microsoft.graph.windowsDeliveryOptimizationConfiguration", + "id": "5954ee9b-ee9b-5954-9bee-54599bee5459", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "restrictPeerSelectionBy": "subnetMask", + "groupIdSource": { + "@odata.type": "microsoft.graph.deliveryOptimizationGroupIdSource" + }, + "bandwidthMode": { + "@odata.type": "microsoft.graph.deliveryOptimizationBandwidth" + }, + "backgroundDownloadFromHttpDelayInSeconds": 8, + "foregroundDownloadFromHttpDelayInSeconds": 8, + "minimumRamAllowedToPeerInGigabytes": 2, + "minimumDiskSizeAllowedToPeerInGigabytes": 7, + "minimumFileSizeToCacheInMegabytes": 1, + "minimumBatteryPercentageAllowedToUpload": 7, + "modifyCacheLocation": "Modify Cache Location value", + "maximumCacheAgeInDays": 5, + "maximumCacheSize": { + "@odata.type": "microsoft.graph.deliveryOptimizationMaxCacheSize" + }, + "vpnPeerCaching": "enabled", + "cacheServerHostNames": [ + "Cache Server Host Names value" + ], + "cacheServerForegroundDownloadFallbackToHttpDelayInSeconds": 9, + "cacheServerBackgroundDownloadFallbackToHttpDelayInSeconds": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-create.md new file mode 100644 index 00000000000..9a863de429d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-create.md @@ -0,0 +1,161 @@ +--- +title: "Create windowsHealthMonitoringConfiguration" +description: "Create a new windowsHealthMonitoringConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsHealthMonitoringConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsHealthMonitoringConfiguration object. + +The following table shows the properties that are required when you create the windowsHealthMonitoringConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|allowDeviceHealthMonitoring|[enablement](../resources/intune-shared-enablement.md)|Enables device health monitoring on the device. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|configDeviceHealthMonitoringScope|[windowsHealthMonitoringScope](../resources/intune-deviceconfig-windowshealthmonitoringscope.md)|Specifies set of events collected from the device where health monitoring is enabled. Possible values are: `undefined`, `healthMonitoring`, `bootPerformance`, `windowsUpdates`, `privilegeManagement`.| +|configDeviceHealthMonitoringCustomScope|String|Specifies custom set of events collected from the device where health monitoring is enabled| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1244 + +{ + "@odata.type": "#microsoft.graph.windowsHealthMonitoringConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "allowDeviceHealthMonitoring": "enabled", + "configDeviceHealthMonitoringScope": "healthMonitoring", + "configDeviceHealthMonitoringCustomScope": "Config Device Health Monitoring Custom Scope value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1416 + +{ + "@odata.type": "#microsoft.graph.windowsHealthMonitoringConfiguration", + "id": "3439bcec-bcec-3439-ecbc-3934ecbc3934", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "allowDeviceHealthMonitoring": "enabled", + "configDeviceHealthMonitoringScope": "healthMonitoring", + "configDeviceHealthMonitoringCustomScope": "Config Device Health Monitoring Custom Scope value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-delete.md new file mode 100644 index 00000000000..8e3289cc25e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsHealthMonitoringConfiguration" +description: "Deletes a windowsHealthMonitoringConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsHealthMonitoringConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-get.md new file mode 100644 index 00000000000..75545863057 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-get.md @@ -0,0 +1,109 @@ +--- +title: "Get windowsHealthMonitoringConfiguration" +description: "Read properties and relationships of the windowsHealthMonitoringConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsHealthMonitoringConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1505 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsHealthMonitoringConfiguration", + "id": "3439bcec-bcec-3439-ecbc-3934ecbc3934", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "allowDeviceHealthMonitoring": "enabled", + "configDeviceHealthMonitoringScope": "healthMonitoring", + "configDeviceHealthMonitoringCustomScope": "Config Device Health Monitoring Custom Scope value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-list.md new file mode 100644 index 00000000000..68ac18d50d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-list.md @@ -0,0 +1,107 @@ +--- +title: "List windowsHealthMonitoringConfigurations" +description: "List properties and relationships of the windowsHealthMonitoringConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsHealthMonitoringConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1589 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsHealthMonitoringConfiguration", + "id": "3439bcec-bcec-3439-ecbc-3934ecbc3934", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "allowDeviceHealthMonitoring": "enabled", + "configDeviceHealthMonitoringScope": "healthMonitoring", + "configDeviceHealthMonitoringCustomScope": "Config Device Health Monitoring Custom Scope value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-update.md new file mode 100644 index 00000000000..2c1e337b405 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowshealthmonitoringconfiguration-update.md @@ -0,0 +1,162 @@ +--- +title: "Update windowsHealthMonitoringConfiguration" +description: "Update the properties of a windowsHealthMonitoringConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsHealthMonitoringConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|allowDeviceHealthMonitoring|[enablement](../resources/intune-shared-enablement.md)|Enables device health monitoring on the device. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|configDeviceHealthMonitoringScope|[windowsHealthMonitoringScope](../resources/intune-deviceconfig-windowshealthmonitoringscope.md)|Specifies set of events collected from the device where health monitoring is enabled. Possible values are: `undefined`, `healthMonitoring`, `bootPerformance`, `windowsUpdates`, `privilegeManagement`.| +|configDeviceHealthMonitoringCustomScope|String|Specifies custom set of events collected from the device where health monitoring is enabled| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsHealthMonitoringConfiguration](../resources/intune-deviceconfig-windowshealthmonitoringconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1244 + +{ + "@odata.type": "#microsoft.graph.windowsHealthMonitoringConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "allowDeviceHealthMonitoring": "enabled", + "configDeviceHealthMonitoringScope": "healthMonitoring", + "configDeviceHealthMonitoringCustomScope": "Config Device Health Monitoring Custom Scope value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1416 + +{ + "@odata.type": "#microsoft.graph.windowsHealthMonitoringConfiguration", + "id": "3439bcec-bcec-3439-ecbc-3934ecbc3934", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "allowDeviceHealthMonitoring": "enabled", + "configDeviceHealthMonitoringScope": "healthMonitoring", + "configDeviceHealthMonitoringCustomScope": "Config Device Health Monitoring Custom Scope value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-create.md new file mode 100644 index 00000000000..8235f649584 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-create.md @@ -0,0 +1,194 @@ +--- +title: "Create windowsIdentityProtectionConfiguration" +description: "Create a new windowsIdentityProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsIdentityProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsIdentityProtectionConfiguration object. + +The following table shows the properties that are required when you create the windowsIdentityProtectionConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|useSecurityKeyForSignin|Boolean|Boolean value used to enable the Windows Hello security key as a logon credential.| +|enhancedAntiSpoofingForFacialFeaturesEnabled|Boolean|Boolean value used to enable enhanced anti-spoofing for facial feature recognition on Windows Hello face authentication.| +|pinMinimumLength|Int32|Integer value that sets the minimum number of characters required for the Windows Hello for Business PIN. Valid values are 4 to 127 inclusive and less than or equal to the value set for the maximum PIN. Valid values 4 to 127| +|pinMaximumLength|Int32|Integer value that sets the maximum number of characters allowed for the work PIN. Valid values are 4 to 127 inclusive and greater than or equal to the value set for the minimum PIN. Valid values 4 to 127| +|pinUppercaseCharactersUsage|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|This value configures the use of uppercase characters in the Windows Hello for Business PIN. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|pinLowercaseCharactersUsage|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|This value configures the use of lowercase characters in the Windows Hello for Business PIN. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|pinSpecialCharactersUsage|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|Controls the ability to use special characters in the Windows Hello for Business PIN. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|pinExpirationInDays|Int32|Integer value specifies the period (in days) that a PIN can be used before the system requires the user to change it. Valid values are 0 to 730 inclusive. Valid values 0 to 730| +|pinPreviousBlockCount|Int32|Controls the ability to prevent users from using past PINs. This must be set between 0 and 50, inclusive, and the current PIN of the user is included in that count. If set to 0, previous PINs are not stored. PIN history is not preserved through a PIN reset. Valid values 0 to 50| +|pinRecoveryEnabled|Boolean|Boolean value that enables a user to change their PIN by using the Windows Hello for Business PIN recovery service.| +|securityDeviceRequired|Boolean|Controls whether to require a Trusted Platform Module (TPM) for provisioning Windows Hello for Business. A TPM provides an additional security benefit in that data stored on it cannot be used on other devices. If set to False, all devices can provision Windows Hello for Business even if there is not a usable TPM.| +|unlockWithBiometricsEnabled|Boolean|Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN. If set to False, biometric gestures are not allowed. Users must still configure a PIN as a backup in case of failures.| +|useCertificatesForOnPremisesAuthEnabled|Boolean|Boolean value that enables Windows Hello for Business to use certificates to authenticate on-premise resources.| +|windowsHelloForBusinessBlocked|Boolean|Boolean value that blocks Windows Hello for Business as a method for signing into Windows.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1583 + +{ + "@odata.type": "#microsoft.graph.windowsIdentityProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "useSecurityKeyForSignin": true, + "enhancedAntiSpoofingForFacialFeaturesEnabled": true, + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "pinExpirationInDays": 3, + "pinPreviousBlockCount": 5, + "pinRecoveryEnabled": true, + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "useCertificatesForOnPremisesAuthEnabled": true, + "windowsHelloForBusinessBlocked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1755 + +{ + "@odata.type": "#microsoft.graph.windowsIdentityProtectionConfiguration", + "id": "b2e64303-4303-b2e6-0343-e6b20343e6b2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "useSecurityKeyForSignin": true, + "enhancedAntiSpoofingForFacialFeaturesEnabled": true, + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "pinExpirationInDays": 3, + "pinPreviousBlockCount": 5, + "pinRecoveryEnabled": true, + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "useCertificatesForOnPremisesAuthEnabled": true, + "windowsHelloForBusinessBlocked": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-delete.md new file mode 100644 index 00000000000..8c8d2aa67f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsIdentityProtectionConfiguration" +description: "Deletes a windowsIdentityProtectionConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsIdentityProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-get.md new file mode 100644 index 00000000000..7a796d2e661 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-get.md @@ -0,0 +1,120 @@ +--- +title: "Get windowsIdentityProtectionConfiguration" +description: "Read properties and relationships of the windowsIdentityProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsIdentityProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1866 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsIdentityProtectionConfiguration", + "id": "b2e64303-4303-b2e6-0343-e6b20343e6b2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "useSecurityKeyForSignin": true, + "enhancedAntiSpoofingForFacialFeaturesEnabled": true, + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "pinExpirationInDays": 3, + "pinPreviousBlockCount": 5, + "pinRecoveryEnabled": true, + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "useCertificatesForOnPremisesAuthEnabled": true, + "windowsHelloForBusinessBlocked": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-list.md new file mode 100644 index 00000000000..9f95fcdc88e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-list.md @@ -0,0 +1,118 @@ +--- +title: "List windowsIdentityProtectionConfigurations" +description: "List properties and relationships of the windowsIdentityProtectionConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsIdentityProtectionConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1972 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsIdentityProtectionConfiguration", + "id": "b2e64303-4303-b2e6-0343-e6b20343e6b2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "useSecurityKeyForSignin": true, + "enhancedAntiSpoofingForFacialFeaturesEnabled": true, + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "pinExpirationInDays": 3, + "pinPreviousBlockCount": 5, + "pinRecoveryEnabled": true, + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "useCertificatesForOnPremisesAuthEnabled": true, + "windowsHelloForBusinessBlocked": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-update.md new file mode 100644 index 00000000000..5d708af255b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsidentityprotectionconfiguration-update.md @@ -0,0 +1,195 @@ +--- +title: "Update windowsIdentityProtectionConfiguration" +description: "Update the properties of a windowsIdentityProtectionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsIdentityProtectionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|useSecurityKeyForSignin|Boolean|Boolean value used to enable the Windows Hello security key as a logon credential.| +|enhancedAntiSpoofingForFacialFeaturesEnabled|Boolean|Boolean value used to enable enhanced anti-spoofing for facial feature recognition on Windows Hello face authentication.| +|pinMinimumLength|Int32|Integer value that sets the minimum number of characters required for the Windows Hello for Business PIN. Valid values are 4 to 127 inclusive and less than or equal to the value set for the maximum PIN. Valid values 4 to 127| +|pinMaximumLength|Int32|Integer value that sets the maximum number of characters allowed for the work PIN. Valid values are 4 to 127 inclusive and greater than or equal to the value set for the minimum PIN. Valid values 4 to 127| +|pinUppercaseCharactersUsage|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|This value configures the use of uppercase characters in the Windows Hello for Business PIN. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|pinLowercaseCharactersUsage|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|This value configures the use of lowercase characters in the Windows Hello for Business PIN. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|pinSpecialCharactersUsage|[configurationUsage](../resources/intune-deviceconfig-configurationusage.md)|Controls the ability to use special characters in the Windows Hello for Business PIN. Possible values are: `blocked`, `required`, `allowed`, `notConfigured`.| +|pinExpirationInDays|Int32|Integer value specifies the period (in days) that a PIN can be used before the system requires the user to change it. Valid values are 0 to 730 inclusive. Valid values 0 to 730| +|pinPreviousBlockCount|Int32|Controls the ability to prevent users from using past PINs. This must be set between 0 and 50, inclusive, and the current PIN of the user is included in that count. If set to 0, previous PINs are not stored. PIN history is not preserved through a PIN reset. Valid values 0 to 50| +|pinRecoveryEnabled|Boolean|Boolean value that enables a user to change their PIN by using the Windows Hello for Business PIN recovery service.| +|securityDeviceRequired|Boolean|Controls whether to require a Trusted Platform Module (TPM) for provisioning Windows Hello for Business. A TPM provides an additional security benefit in that data stored on it cannot be used on other devices. If set to False, all devices can provision Windows Hello for Business even if there is not a usable TPM.| +|unlockWithBiometricsEnabled|Boolean|Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN. If set to False, biometric gestures are not allowed. Users must still configure a PIN as a backup in case of failures.| +|useCertificatesForOnPremisesAuthEnabled|Boolean|Boolean value that enables Windows Hello for Business to use certificates to authenticate on-premise resources.| +|windowsHelloForBusinessBlocked|Boolean|Boolean value that blocks Windows Hello for Business as a method for signing into Windows.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsIdentityProtectionConfiguration](../resources/intune-deviceconfig-windowsidentityprotectionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1583 + +{ + "@odata.type": "#microsoft.graph.windowsIdentityProtectionConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "useSecurityKeyForSignin": true, + "enhancedAntiSpoofingForFacialFeaturesEnabled": true, + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "pinExpirationInDays": 3, + "pinPreviousBlockCount": 5, + "pinRecoveryEnabled": true, + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "useCertificatesForOnPremisesAuthEnabled": true, + "windowsHelloForBusinessBlocked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1755 + +{ + "@odata.type": "#microsoft.graph.windowsIdentityProtectionConfiguration", + "id": "b2e64303-4303-b2e6-0343-e6b20343e6b2", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "useSecurityKeyForSignin": true, + "enhancedAntiSpoofingForFacialFeaturesEnabled": true, + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "pinExpirationInDays": 3, + "pinPreviousBlockCount": 5, + "pinRecoveryEnabled": true, + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "useCertificatesForOnPremisesAuthEnabled": true, + "windowsHelloForBusinessBlocked": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-create.md new file mode 100644 index 00000000000..131c97d5df6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-create.md @@ -0,0 +1,264 @@ +--- +title: "Create windowsKioskConfiguration" +description: "Create a new windowsKioskConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsKioskConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsKioskConfiguration object. + +The following table shows the properties that are required when you create the windowsKioskConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|kioskProfiles|[windowsKioskProfile](../resources/intune-deviceconfig-windowskioskprofile.md) collection|This policy setting allows to define a list of Kiosk profiles for a Kiosk configuration. This collection can contain a maximum of 3 elements.| +|kioskBrowserDefaultUrl|String|Specify the default URL the browser should navigate to on launch.| +|kioskBrowserEnableHomeButton|Boolean|Enable the kiosk browser's home button. By default, the home button is disabled.| +|kioskBrowserEnableNavigationButtons|Boolean|Enable the kiosk browser's navigation buttons(forward/back). By default, the navigation buttons are disabled.| +|kioskBrowserEnableEndSessionButton|Boolean|Enable the kiosk browser's end session button. By default, the end session button is disabled.| +|kioskBrowserRestartOnIdleTimeInMinutes|Int32|Specify the number of minutes the session is idle until the kiosk browser restarts in a fresh state. Valid values are 1-1440. Valid values 1 to 1440| +|kioskBrowserBlockedURLs|String collection|Specify URLs that the kiosk browsers should not navigate to| +|kioskBrowserBlockedUrlExceptions|String collection|Specify URLs that the kiosk browser is allowed to navigate to| +|edgeKioskEnablePublicBrowsing|Boolean|Enable public browsing kiosk mode for the Microsoft Edge browser. The Default is false.| +|windowsKioskForceUpdateSchedule|[windowsKioskForceUpdateSchedule](../resources/intune-deviceconfig-windowskioskforceupdateschedule.md)|force update schedule for Kiosk devices.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2829 + +{ + "@odata.type": "#microsoft.graph.windowsKioskConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kioskProfiles": [ + { + "@odata.type": "microsoft.graph.windowsKioskProfile", + "profileId": "Profile Id value", + "profileName": "Profile Name value", + "appConfiguration": { + "@odata.type": "microsoft.graph.windowsKioskMultipleApps", + "apps": [ + { + "@odata.type": "microsoft.graph.windowsKioskUWPApp", + "startLayoutTileSize": "small", + "name": "Name value", + "appType": "store", + "autoLaunch": true, + "appUserModelId": "App User Model Id value", + "appId": "App Id value", + "containedAppId": "Contained App Id value" + } + ], + "showTaskBar": true, + "allowAccessToDownloadsFolder": true, + "disallowDesktopApps": true, + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + }, + "userAccountsConfiguration": [ + { + "@odata.type": "microsoft.graph.windowsKioskVisitor" + } + ] + } + ], + "kioskBrowserDefaultUrl": "https://example.com/kioskBrowserDefaultUrl/", + "kioskBrowserEnableHomeButton": true, + "kioskBrowserEnableNavigationButtons": true, + "kioskBrowserEnableEndSessionButton": true, + "kioskBrowserRestartOnIdleTimeInMinutes": 6, + "kioskBrowserBlockedURLs": [ + "Kiosk Browser Blocked URLs value" + ], + "kioskBrowserBlockedUrlExceptions": [ + "Kiosk Browser Blocked Url Exceptions value" + ], + "edgeKioskEnablePublicBrowsing": true, + "windowsKioskForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windowsKioskForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "dayofWeek": "monday", + "dayofMonth": 10, + "runImmediatelyIfAfterStartDateTime": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3001 + +{ + "@odata.type": "#microsoft.graph.windowsKioskConfiguration", + "id": "146a990b-990b-146a-0b99-6a140b996a14", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kioskProfiles": [ + { + "@odata.type": "microsoft.graph.windowsKioskProfile", + "profileId": "Profile Id value", + "profileName": "Profile Name value", + "appConfiguration": { + "@odata.type": "microsoft.graph.windowsKioskMultipleApps", + "apps": [ + { + "@odata.type": "microsoft.graph.windowsKioskUWPApp", + "startLayoutTileSize": "small", + "name": "Name value", + "appType": "store", + "autoLaunch": true, + "appUserModelId": "App User Model Id value", + "appId": "App Id value", + "containedAppId": "Contained App Id value" + } + ], + "showTaskBar": true, + "allowAccessToDownloadsFolder": true, + "disallowDesktopApps": true, + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + }, + "userAccountsConfiguration": [ + { + "@odata.type": "microsoft.graph.windowsKioskVisitor" + } + ] + } + ], + "kioskBrowserDefaultUrl": "https://example.com/kioskBrowserDefaultUrl/", + "kioskBrowserEnableHomeButton": true, + "kioskBrowserEnableNavigationButtons": true, + "kioskBrowserEnableEndSessionButton": true, + "kioskBrowserRestartOnIdleTimeInMinutes": 6, + "kioskBrowserBlockedURLs": [ + "Kiosk Browser Blocked URLs value" + ], + "kioskBrowserBlockedUrlExceptions": [ + "Kiosk Browser Blocked Url Exceptions value" + ], + "edgeKioskEnablePublicBrowsing": true, + "windowsKioskForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windowsKioskForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "dayofWeek": "monday", + "dayofMonth": 10, + "runImmediatelyIfAfterStartDateTime": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-delete.md new file mode 100644 index 00000000000..5532b1bff65 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsKioskConfiguration" +description: "Deletes a windowsKioskConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsKioskConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-get.md new file mode 100644 index 00000000000..a2f21e9cf09 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-get.md @@ -0,0 +1,157 @@ +--- +title: "Get windowsKioskConfiguration" +description: "Read properties and relationships of the windowsKioskConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsKioskConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3186 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsKioskConfiguration", + "id": "146a990b-990b-146a-0b99-6a140b996a14", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kioskProfiles": [ + { + "@odata.type": "microsoft.graph.windowsKioskProfile", + "profileId": "Profile Id value", + "profileName": "Profile Name value", + "appConfiguration": { + "@odata.type": "microsoft.graph.windowsKioskMultipleApps", + "apps": [ + { + "@odata.type": "microsoft.graph.windowsKioskUWPApp", + "startLayoutTileSize": "small", + "name": "Name value", + "appType": "store", + "autoLaunch": true, + "appUserModelId": "App User Model Id value", + "appId": "App Id value", + "containedAppId": "Contained App Id value" + } + ], + "showTaskBar": true, + "allowAccessToDownloadsFolder": true, + "disallowDesktopApps": true, + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + }, + "userAccountsConfiguration": [ + { + "@odata.type": "microsoft.graph.windowsKioskVisitor" + } + ] + } + ], + "kioskBrowserDefaultUrl": "https://example.com/kioskBrowserDefaultUrl/", + "kioskBrowserEnableHomeButton": true, + "kioskBrowserEnableNavigationButtons": true, + "kioskBrowserEnableEndSessionButton": true, + "kioskBrowserRestartOnIdleTimeInMinutes": 6, + "kioskBrowserBlockedURLs": [ + "Kiosk Browser Blocked URLs value" + ], + "kioskBrowserBlockedUrlExceptions": [ + "Kiosk Browser Blocked Url Exceptions value" + ], + "edgeKioskEnablePublicBrowsing": true, + "windowsKioskForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windowsKioskForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "dayofWeek": "monday", + "dayofMonth": 10, + "runImmediatelyIfAfterStartDateTime": true + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-list.md new file mode 100644 index 00000000000..082f355ad05 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-list.md @@ -0,0 +1,155 @@ +--- +title: "List windowsKioskConfigurations" +description: "List properties and relationships of the windowsKioskConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsKioskConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3366 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsKioskConfiguration", + "id": "146a990b-990b-146a-0b99-6a140b996a14", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kioskProfiles": [ + { + "@odata.type": "microsoft.graph.windowsKioskProfile", + "profileId": "Profile Id value", + "profileName": "Profile Name value", + "appConfiguration": { + "@odata.type": "microsoft.graph.windowsKioskMultipleApps", + "apps": [ + { + "@odata.type": "microsoft.graph.windowsKioskUWPApp", + "startLayoutTileSize": "small", + "name": "Name value", + "appType": "store", + "autoLaunch": true, + "appUserModelId": "App User Model Id value", + "appId": "App Id value", + "containedAppId": "Contained App Id value" + } + ], + "showTaskBar": true, + "allowAccessToDownloadsFolder": true, + "disallowDesktopApps": true, + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + }, + "userAccountsConfiguration": [ + { + "@odata.type": "microsoft.graph.windowsKioskVisitor" + } + ] + } + ], + "kioskBrowserDefaultUrl": "https://example.com/kioskBrowserDefaultUrl/", + "kioskBrowserEnableHomeButton": true, + "kioskBrowserEnableNavigationButtons": true, + "kioskBrowserEnableEndSessionButton": true, + "kioskBrowserRestartOnIdleTimeInMinutes": 6, + "kioskBrowserBlockedURLs": [ + "Kiosk Browser Blocked URLs value" + ], + "kioskBrowserBlockedUrlExceptions": [ + "Kiosk Browser Blocked Url Exceptions value" + ], + "edgeKioskEnablePublicBrowsing": true, + "windowsKioskForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windowsKioskForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "dayofWeek": "monday", + "dayofMonth": 10, + "runImmediatelyIfAfterStartDateTime": true + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-update.md new file mode 100644 index 00000000000..384ea936546 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowskioskconfiguration-update.md @@ -0,0 +1,265 @@ +--- +title: "Update windowsKioskConfiguration" +description: "Update the properties of a windowsKioskConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsKioskConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|kioskProfiles|[windowsKioskProfile](../resources/intune-deviceconfig-windowskioskprofile.md) collection|This policy setting allows to define a list of Kiosk profiles for a Kiosk configuration. This collection can contain a maximum of 3 elements.| +|kioskBrowserDefaultUrl|String|Specify the default URL the browser should navigate to on launch.| +|kioskBrowserEnableHomeButton|Boolean|Enable the kiosk browser's home button. By default, the home button is disabled.| +|kioskBrowserEnableNavigationButtons|Boolean|Enable the kiosk browser's navigation buttons(forward/back). By default, the navigation buttons are disabled.| +|kioskBrowserEnableEndSessionButton|Boolean|Enable the kiosk browser's end session button. By default, the end session button is disabled.| +|kioskBrowserRestartOnIdleTimeInMinutes|Int32|Specify the number of minutes the session is idle until the kiosk browser restarts in a fresh state. Valid values are 1-1440. Valid values 1 to 1440| +|kioskBrowserBlockedURLs|String collection|Specify URLs that the kiosk browsers should not navigate to| +|kioskBrowserBlockedUrlExceptions|String collection|Specify URLs that the kiosk browser is allowed to navigate to| +|edgeKioskEnablePublicBrowsing|Boolean|Enable public browsing kiosk mode for the Microsoft Edge browser. The Default is false.| +|windowsKioskForceUpdateSchedule|[windowsKioskForceUpdateSchedule](../resources/intune-deviceconfig-windowskioskforceupdateschedule.md)|force update schedule for Kiosk devices.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsKioskConfiguration](../resources/intune-deviceconfig-windowskioskconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2829 + +{ + "@odata.type": "#microsoft.graph.windowsKioskConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kioskProfiles": [ + { + "@odata.type": "microsoft.graph.windowsKioskProfile", + "profileId": "Profile Id value", + "profileName": "Profile Name value", + "appConfiguration": { + "@odata.type": "microsoft.graph.windowsKioskMultipleApps", + "apps": [ + { + "@odata.type": "microsoft.graph.windowsKioskUWPApp", + "startLayoutTileSize": "small", + "name": "Name value", + "appType": "store", + "autoLaunch": true, + "appUserModelId": "App User Model Id value", + "appId": "App Id value", + "containedAppId": "Contained App Id value" + } + ], + "showTaskBar": true, + "allowAccessToDownloadsFolder": true, + "disallowDesktopApps": true, + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + }, + "userAccountsConfiguration": [ + { + "@odata.type": "microsoft.graph.windowsKioskVisitor" + } + ] + } + ], + "kioskBrowserDefaultUrl": "https://example.com/kioskBrowserDefaultUrl/", + "kioskBrowserEnableHomeButton": true, + "kioskBrowserEnableNavigationButtons": true, + "kioskBrowserEnableEndSessionButton": true, + "kioskBrowserRestartOnIdleTimeInMinutes": 6, + "kioskBrowserBlockedURLs": [ + "Kiosk Browser Blocked URLs value" + ], + "kioskBrowserBlockedUrlExceptions": [ + "Kiosk Browser Blocked Url Exceptions value" + ], + "edgeKioskEnablePublicBrowsing": true, + "windowsKioskForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windowsKioskForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "dayofWeek": "monday", + "dayofMonth": 10, + "runImmediatelyIfAfterStartDateTime": true + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3001 + +{ + "@odata.type": "#microsoft.graph.windowsKioskConfiguration", + "id": "146a990b-990b-146a-0b99-6a140b996a14", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "kioskProfiles": [ + { + "@odata.type": "microsoft.graph.windowsKioskProfile", + "profileId": "Profile Id value", + "profileName": "Profile Name value", + "appConfiguration": { + "@odata.type": "microsoft.graph.windowsKioskMultipleApps", + "apps": [ + { + "@odata.type": "microsoft.graph.windowsKioskUWPApp", + "startLayoutTileSize": "small", + "name": "Name value", + "appType": "store", + "autoLaunch": true, + "appUserModelId": "App User Model Id value", + "appId": "App Id value", + "containedAppId": "Contained App Id value" + } + ], + "showTaskBar": true, + "allowAccessToDownloadsFolder": true, + "disallowDesktopApps": true, + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + }, + "userAccountsConfiguration": [ + { + "@odata.type": "microsoft.graph.windowsKioskVisitor" + } + ] + } + ], + "kioskBrowserDefaultUrl": "https://example.com/kioskBrowserDefaultUrl/", + "kioskBrowserEnableHomeButton": true, + "kioskBrowserEnableNavigationButtons": true, + "kioskBrowserEnableEndSessionButton": true, + "kioskBrowserRestartOnIdleTimeInMinutes": 6, + "kioskBrowserBlockedURLs": [ + "Kiosk Browser Blocked URLs value" + ], + "kioskBrowserBlockedUrlExceptions": [ + "Kiosk Browser Blocked Url Exceptions value" + ], + "edgeKioskEnablePublicBrowsing": true, + "windowsKioskForceUpdateSchedule": { + "@odata.type": "microsoft.graph.windowsKioskForceUpdateSchedule", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "recurrence": "daily", + "dayofWeek": "monday", + "dayofMonth": 10, + "runImmediatelyIfAfterStartDateTime": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-get.md new file mode 100644 index 00000000000..dbad111c6cd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-get.md @@ -0,0 +1,117 @@ +--- +title: "Get windowsPhone81CertificateProfileBase" +description: "Read properties and relationships of the windowsPhone81CertificateProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81CertificateProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1783 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81CertificateProfileBase", + "id": "336e97ac-97ac-336e-ac97-6e33ac976e33", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-list.md new file mode 100644 index 00000000000..c0dc6ad0b34 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81certificateprofilebase-list.md @@ -0,0 +1,117 @@ +--- +title: "List windowsPhone81CertificateProfileBases" +description: "List properties and relationships of the windowsPhone81CertificateProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81CertificateProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1887 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81CertificateProfileBase", + "id": "336e97ac-97ac-336e-ac97-6e33ac976e33", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-create.md new file mode 100644 index 00000000000..c7139979e79 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-create.md @@ -0,0 +1,136 @@ +--- +title: "Create windowsPhone81CompliancePolicy" +description: "Create a new windowsPhone81CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81CompliancePolicy object. + +The following table shows the properties that are required when you create the windowsPhone81CompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordBlockSimple|Boolean|Whether or not to block syncing the calendar.| +|passwordExpirationDays|Int32|Number of days before the password expires.| +|passwordMinimumLength|Int32|Minimum length of passwords.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordRequired|Boolean|Whether or not to require a password.| +|osMinimumVersion|String|Minimum Windows Phone version.| +|osMaximumVersion|String|Maximum Windows Phone version.| +|storageRequireEncryption|Boolean|Require encryption on windows phone devices.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +Content-type: application/json +Content-length: 669 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 841 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "e6021ad4-1ad4-e602-d41a-02e6d41a02e6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-delete.md new file mode 100644 index 00000000000..04e36fe480e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsPhone81CompliancePolicy" +description: "Deletes a windowsPhone81CompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-get.md new file mode 100644 index 00000000000..c976c896fc6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-get.md @@ -0,0 +1,93 @@ +--- +title: "Get windowsPhone81CompliancePolicy" +description: "Read properties and relationships of the windowsPhone81CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 902 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "e6021ad4-1ad4-e602-d41a-02e6d41a02e6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-list.md new file mode 100644 index 00000000000..1f6d15cc45b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-list.md @@ -0,0 +1,92 @@ +--- +title: "List windowsPhone81CompliancePolicies" +description: "List properties and relationships of the windowsPhone81CompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81CompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 958 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "e6021ad4-1ad4-e602-d41a-02e6d41a02e6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-update.md new file mode 100644 index 00000000000..45f346acd9f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81compliancepolicy-update.md @@ -0,0 +1,136 @@ +--- +title: "Update windowsPhone81CompliancePolicy" +description: "Update the properties of a windowsPhone81CompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81CompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|id|String|Key of the entity. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md)| +|passwordBlockSimple|Boolean|Whether or not to block syncing the calendar.| +|passwordExpirationDays|Int32|Number of days before the password expires.| +|passwordMinimumLength|Int32|Minimum length of passwords.| +|passwordMinutesOfInactivityBeforeLock|Int32|Minutes of inactivity before a password is required.| +|passwordMinimumCharacterSetCount|Int32|The number of character sets required in the password.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|The required password type. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordRequired|Boolean|Whether or not to require a password.| +|osMinimumVersion|String|Minimum Windows Phone version.| +|osMaximumVersion|String|Maximum Windows Phone version.| +|storageRequireEncryption|Boolean|Require encryption on windows phone devices.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81CompliancePolicy](../resources/intune-deviceconfig-windowsphone81compliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +Content-type: application/json +Content-length: 669 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 841 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "e6021ad4-1ad4-e602-d41a-02e6d41a02e6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeLock": 5, + "passwordMinimumCharacterSetCount": 0, + "passwordRequiredType": "alphanumeric", + "passwordPreviousPasswordBlockCount": 2, + "passwordRequired": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "storageRequireEncryption": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-create.md new file mode 100644 index 00000000000..2c9173f7de8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-create.md @@ -0,0 +1,173 @@ +--- +title: "Create windowsPhone81CustomConfiguration" +description: "Create a new windowsPhone81CustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81CustomConfiguration object. + +The following table shows the properties that are required when you create the windowsPhone81CustomConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1344 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1516 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CustomConfiguration", + "id": "0d98693c-693c-0d98-3c69-980d3c69980d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-delete.md new file mode 100644 index 00000000000..dd454efb2aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81CustomConfiguration" +description: "Deletes a windowsPhone81CustomConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-get.md new file mode 100644 index 00000000000..183a6b8e90a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get windowsPhone81CustomConfiguration" +description: "Read properties and relationships of the windowsPhone81CustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1619 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81CustomConfiguration", + "id": "0d98693c-693c-0d98-3c69-980d3c69980d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-list.md new file mode 100644 index 00000000000..8fe77f774a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List windowsPhone81CustomConfigurations" +description: "List properties and relationships of the windowsPhone81CustomConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81CustomConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1717 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81CustomConfiguration", + "id": "0d98693c-693c-0d98-3c69-980d3c69980d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-update.md new file mode 100644 index 00000000000..28e6cb57122 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81customconfiguration-update.md @@ -0,0 +1,174 @@ +--- +title: "Update windowsPhone81CustomConfiguration" +description: "Update the properties of a windowsPhone81CustomConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81CustomConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|omaSettings|[omaSetting](../resources/intune-deviceconfig-omasetting.md) collection|OMA settings. This collection can contain a maximum of 1000 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81CustomConfiguration](../resources/intune-deviceconfig-windowsphone81customconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1344 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CustomConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1516 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81CustomConfiguration", + "id": "0d98693c-693c-0d98-3c69-980d3c69980d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "omaSettings": [ + { + "@odata.type": "microsoft.graph.omaSetting", + "displayName": "Display Name value", + "description": "Description value", + "omaUri": "Oma Uri value", + "secretReferenceValueId": "Secret Reference Value Id value", + "isEncrypted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-create.md new file mode 100644 index 00000000000..285eb638320 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-create.md @@ -0,0 +1,255 @@ +--- +title: "Create windowsPhone81GeneralConfiguration" +description: "Create a new windowsPhone81GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81GeneralConfiguration object. + +The following table shows the properties that are required when you create the windowsPhone81GeneralConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|applyOnlyToWindowsPhone81|Boolean|Value indicating whether this policy only applies to Windows Phone 8.1. This property is read-only.| +|appsBlockCopyPaste|Boolean|Indicates whether or not to block copy paste.| +|bluetoothBlocked|Boolean|Indicates whether or not to block bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to block camera.| +|cellularBlockWifiTethering|Boolean|Indicates whether or not to block Wi-Fi tethering. Has no impact if Wi-Fi is blocked.| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|List that is in the AppComplianceList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|diagnosticDataBlockSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|emailBlockAddingAccounts|Boolean|Indicates whether or not to block custom email accounts.| +|locationServicesBlocked|Boolean|Indicates whether or not to block location services.| +|microsoftAccountBlocked|Boolean|Indicates whether or not to block using a Microsoft Account.| +|nfcBlocked|Boolean|Indicates whether or not to block Near-Field Communication.| +|passwordBlockSimple|Boolean|Indicates whether or not to block syncing the calendar.| +|passwordExpirationDays|Int32|Number of days before the password expires.| +|passwordMinimumLength|Int32|Minimum length of passwords.| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before screen timeout.| +|passwordMinimumCharacterSetCount|Int32|Number of character sets a password must contain.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|Password type that is required. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordRequired|Boolean|Indicates whether or not to require a password.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block screenshots.| +|storageBlockRemovableStorage|Boolean|Indicates whether or not to block removable storage.| +|storageRequireEncryption|Boolean|Indicates whether or not to require encryption.| +|webBrowserBlocked|Boolean|Indicates whether or not to block the web browser.| +|wifiBlocked|Boolean|Indicates whether or not to block Wi-Fi.| +|wifiBlockAutomaticConnectHotspots|Boolean|Indicates whether or not to block automatically connecting to Wi-Fi hotspots. Has no impact if Wi-Fi is blocked.| +|wifiBlockHotspotReporting|Boolean|Indicates whether or not to block Wi-Fi hotspot reporting. Has no impact if Wi-Fi is blocked.| +|windowsStoreBlocked|Boolean|Indicates whether or not to block the Windows Store.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2326 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81GeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "applyOnlyToWindowsPhone81": true, + "appsBlockCopyPaste": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockWifiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "emailBlockAddingAccounts": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "nfcBlocked": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireEncryption": true, + "webBrowserBlocked": true, + "wifiBlocked": true, + "wifiBlockAutomaticConnectHotspots": true, + "wifiBlockHotspotReporting": true, + "windowsStoreBlocked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2498 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81GeneralConfiguration", + "id": "f5e0e34d-e34d-f5e0-4de3-e0f54de3e0f5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "applyOnlyToWindowsPhone81": true, + "appsBlockCopyPaste": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockWifiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "emailBlockAddingAccounts": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "nfcBlocked": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireEncryption": true, + "webBrowserBlocked": true, + "wifiBlocked": true, + "wifiBlockAutomaticConnectHotspots": true, + "wifiBlockHotspotReporting": true, + "windowsStoreBlocked": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-delete.md new file mode 100644 index 00000000000..4c6c84d086d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81GeneralConfiguration" +description: "Deletes a windowsPhone81GeneralConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-get.md new file mode 100644 index 00000000000..3b176300970 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-get.md @@ -0,0 +1,143 @@ +--- +title: "Get windowsPhone81GeneralConfiguration" +description: "Read properties and relationships of the windowsPhone81GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2655 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81GeneralConfiguration", + "id": "f5e0e34d-e34d-f5e0-4de3-e0f54de3e0f5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "applyOnlyToWindowsPhone81": true, + "appsBlockCopyPaste": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockWifiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "emailBlockAddingAccounts": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "nfcBlocked": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireEncryption": true, + "webBrowserBlocked": true, + "wifiBlocked": true, + "wifiBlockAutomaticConnectHotspots": true, + "wifiBlockHotspotReporting": true, + "windowsStoreBlocked": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-list.md new file mode 100644 index 00000000000..160044bb306 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-list.md @@ -0,0 +1,141 @@ +--- +title: "List windowsPhone81GeneralConfigurations" +description: "List properties and relationships of the windowsPhone81GeneralConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81GeneralConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2807 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81GeneralConfiguration", + "id": "f5e0e34d-e34d-f5e0-4de3-e0f54de3e0f5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "applyOnlyToWindowsPhone81": true, + "appsBlockCopyPaste": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockWifiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "emailBlockAddingAccounts": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "nfcBlocked": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireEncryption": true, + "webBrowserBlocked": true, + "wifiBlocked": true, + "wifiBlockAutomaticConnectHotspots": true, + "wifiBlockHotspotReporting": true, + "windowsStoreBlocked": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-update.md new file mode 100644 index 00000000000..76db8f92c76 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81generalconfiguration-update.md @@ -0,0 +1,256 @@ +--- +title: "Update windowsPhone81GeneralConfiguration" +description: "Update the properties of a windowsPhone81GeneralConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81GeneralConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|applyOnlyToWindowsPhone81|Boolean|Value indicating whether this policy only applies to Windows Phone 8.1. This property is read-only.| +|appsBlockCopyPaste|Boolean|Indicates whether or not to block copy paste.| +|bluetoothBlocked|Boolean|Indicates whether or not to block bluetooth.| +|cameraBlocked|Boolean|Indicates whether or not to block camera.| +|cellularBlockWifiTethering|Boolean|Indicates whether or not to block Wi-Fi tethering. Has no impact if Wi-Fi is blocked.| +|compliantAppsList|[appListItem](../resources/intune-deviceconfig-applistitem.md) collection|List of apps in the compliance (either allow list or block list, controlled by CompliantAppListType). This collection can contain a maximum of 10000 elements.| +|compliantAppListType|[appListType](../resources/intune-deviceconfig-applisttype.md)|List that is in the AppComplianceList. Possible values are: `none`, `appsInListCompliant`, `appsNotInListCompliant`.| +|diagnosticDataBlockSubmission|Boolean|Indicates whether or not to block diagnostic data submission.| +|emailBlockAddingAccounts|Boolean|Indicates whether or not to block custom email accounts.| +|locationServicesBlocked|Boolean|Indicates whether or not to block location services.| +|microsoftAccountBlocked|Boolean|Indicates whether or not to block using a Microsoft Account.| +|nfcBlocked|Boolean|Indicates whether or not to block Near-Field Communication.| +|passwordBlockSimple|Boolean|Indicates whether or not to block syncing the calendar.| +|passwordExpirationDays|Int32|Number of days before the password expires.| +|passwordMinimumLength|Int32|Minimum length of passwords.| +|passwordMinutesOfInactivityBeforeScreenTimeout|Int32|Minutes of inactivity before screen timeout.| +|passwordMinimumCharacterSetCount|Int32|Number of character sets a password must contain.| +|passwordPreviousPasswordBlockCount|Int32|Number of previous passwords to block. Valid values 0 to 24| +|passwordSignInFailureCountBeforeFactoryReset|Int32|Number of sign in failures allowed before factory reset.| +|passwordRequiredType|[requiredPasswordType](../resources/intune-deviceconfig-requiredpasswordtype.md)|Password type that is required. Possible values are: `deviceDefault`, `alphanumeric`, `numeric`.| +|passwordRequired|Boolean|Indicates whether or not to require a password.| +|screenCaptureBlocked|Boolean|Indicates whether or not to block screenshots.| +|storageBlockRemovableStorage|Boolean|Indicates whether or not to block removable storage.| +|storageRequireEncryption|Boolean|Indicates whether or not to require encryption.| +|webBrowserBlocked|Boolean|Indicates whether or not to block the web browser.| +|wifiBlocked|Boolean|Indicates whether or not to block Wi-Fi.| +|wifiBlockAutomaticConnectHotspots|Boolean|Indicates whether or not to block automatically connecting to Wi-Fi hotspots. Has no impact if Wi-Fi is blocked.| +|wifiBlockHotspotReporting|Boolean|Indicates whether or not to block Wi-Fi hotspot reporting. Has no impact if Wi-Fi is blocked.| +|windowsStoreBlocked|Boolean|Indicates whether or not to block the Windows Store.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81GeneralConfiguration](../resources/intune-deviceconfig-windowsphone81generalconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2326 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81GeneralConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "applyOnlyToWindowsPhone81": true, + "appsBlockCopyPaste": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockWifiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "emailBlockAddingAccounts": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "nfcBlocked": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireEncryption": true, + "webBrowserBlocked": true, + "wifiBlocked": true, + "wifiBlockAutomaticConnectHotspots": true, + "wifiBlockHotspotReporting": true, + "windowsStoreBlocked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2498 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81GeneralConfiguration", + "id": "f5e0e34d-e34d-f5e0-4de3-e0f54de3e0f5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "applyOnlyToWindowsPhone81": true, + "appsBlockCopyPaste": true, + "bluetoothBlocked": true, + "cameraBlocked": true, + "cellularBlockWifiTethering": true, + "compliantAppsList": [ + { + "@odata.type": "microsoft.graph.appListItem", + "name": "Name value", + "publisher": "Publisher value", + "appStoreUrl": "https://example.com/appStoreUrl/", + "appId": "App Id value" + } + ], + "compliantAppListType": "appsInListCompliant", + "diagnosticDataBlockSubmission": true, + "emailBlockAddingAccounts": true, + "locationServicesBlocked": true, + "microsoftAccountBlocked": true, + "nfcBlocked": true, + "passwordBlockSimple": true, + "passwordExpirationDays": 6, + "passwordMinimumLength": 5, + "passwordMinutesOfInactivityBeforeScreenTimeout": 14, + "passwordMinimumCharacterSetCount": 0, + "passwordPreviousPasswordBlockCount": 2, + "passwordSignInFailureCountBeforeFactoryReset": 12, + "passwordRequiredType": "alphanumeric", + "passwordRequired": true, + "screenCaptureBlocked": true, + "storageBlockRemovableStorage": true, + "storageRequireEncryption": true, + "webBrowserBlocked": true, + "wifiBlocked": true, + "wifiBlockAutomaticConnectHotspots": true, + "wifiBlockHotspotReporting": true, + "windowsStoreBlocked": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-create.md new file mode 100644 index 00000000000..bb4b132cfaf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-create.md @@ -0,0 +1,173 @@ +--- +title: "Create windowsPhone81ImportedPFXCertificateProfile" +description: "Create a new windowsPhone81ImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81ImportedPFXCertificateProfile object. + +The following table shows the properties that are required when you create the windowsPhone81ImportedPFXCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1364 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1536 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile", + "id": "08c7f847-f847-08c7-47f8-c70847f8c708", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-delete.md new file mode 100644 index 00000000000..406e2f7c946 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81ImportedPFXCertificateProfile" +description: "Deletes a windowsPhone81ImportedPFXCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-get.md new file mode 100644 index 00000000000..53976ab9e27 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-get.md @@ -0,0 +1,113 @@ +--- +title: "Get windowsPhone81ImportedPFXCertificateProfile" +description: "Read properties and relationships of the windowsPhone81ImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1633 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile", + "id": "08c7f847-f847-08c7-47f8-c70847f8c708", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-list.md new file mode 100644 index 00000000000..b0de5b5b3ed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-list.md @@ -0,0 +1,111 @@ +--- +title: "List windowsPhone81ImportedPFXCertificateProfiles" +description: "List properties and relationships of the windowsPhone81ImportedPFXCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81ImportedPFXCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1725 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile", + "id": "08c7f847-f847-08c7-47f8-c70847f8c708", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-update.md new file mode 100644 index 00000000000..655ebcc1327 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81importedpfxcertificateprofile-update.md @@ -0,0 +1,174 @@ +--- +title: "Update windowsPhone81ImportedPFXCertificateProfile" +description: "Update the properties of a windowsPhone81ImportedPFXCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81ImportedPFXCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Valid values 1 to 99 Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP) Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period Inherited from [windowsCertificateProfileBase](../resources/intune-deviceconfig-windowscertificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|intendedPurpose|[intendedPurpose](../resources/intune-deviceconfig-intendedpurpose.md)|Intended Purpose of the Certificate Profile - which could be Unassigned, SmimeEncryption, SmimeSigning etc. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81ImportedPFXCertificateProfile](../resources/intune-deviceconfig-windowsphone81importedpfxcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1364 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1536 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81ImportedPFXCertificateProfile", + "id": "08c7f847-f847-08c7-47f8-c70847f8c708", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "intendedPurpose": "smimeEncryption" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-create.md new file mode 100644 index 00000000000..598c4b1fdc4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-create.md @@ -0,0 +1,207 @@ +--- +title: "Create windowsPhone81SCEPCertificateProfile" +description: "Create a new windowsPhone81SCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81SCEPCertificateProfile object. + +The following table shows the properties that are required when you create the windowsPhone81SCEPCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP). Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validtiy Period. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md)| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1805 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81SCEPCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1977 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81SCEPCertificateProfile", + "id": "f070e30e-e30e-f070-0ee3-70f00ee370f0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-delete.md new file mode 100644 index 00000000000..de39fcfb878 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81SCEPCertificateProfile" +description: "Deletes a windowsPhone81SCEPCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-get.md new file mode 100644 index 00000000000..b2489189e03 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-get.md @@ -0,0 +1,127 @@ +--- +title: "Get windowsPhone81SCEPCertificateProfile" +description: "Read properties and relationships of the windowsPhone81SCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2102 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81SCEPCertificateProfile", + "id": "f070e30e-e30e-f070-0ee3-70f00ee370f0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-list.md new file mode 100644 index 00000000000..9fc2826bdf7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-list.md @@ -0,0 +1,125 @@ +--- +title: "List windowsPhone81SCEPCertificateProfiles" +description: "List properties and relationships of the windowsPhone81SCEPCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81SCEPCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2222 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81SCEPCertificateProfile", + "id": "f070e30e-e30e-f070-0ee3-70f00ee370f0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-update.md new file mode 100644 index 00000000000..2dfa26fa35b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81scepcertificateprofile-update.md @@ -0,0 +1,208 @@ +--- +title: "Update windowsPhone81SCEPCertificateProfile" +description: "Update the properties of a windowsPhone81SCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81SCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md)| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP). Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|subjectNameFormat|[subjectNameFormat](../resources/intune-deviceconfig-subjectnameformat.md)|Certificate Subject Name Format. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `commonName`, `commonNameIncludingEmail`, `commonNameAsEmail`, `custom`, `commonNameAsIMEI`, `commonNameAsSerialNumber`, `commonNameAsAadDeviceId`, `commonNameAsIntuneDeviceId`, `commonNameAsDurableDeviceId`.| +|subjectAlternativeNameType|[subjectAlternativeNameType](../resources/intune-shared-subjectalternativenametype.md)|Certificate Subject Alternative Name Type. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `none`, `emailAddress`, `userPrincipalName`, `customAzureADAttribute`, `domainNameService`, `universalResourceIdentifier`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validtiy Period. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md)| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md). Possible values are: `days`, `months`, `years`.| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings. This collection can contain a maximum of 500 elements. Inherited from [windowsPhone81CertificateProfileBase](../resources/intune-deviceconfig-windowsphone81certificateprofilebase.md)| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md)|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|subjectAlternativeNameFormatString|String|Custom String that defines the AAD Attribute.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81SCEPCertificateProfile](../resources/intune-deviceconfig-windowsphone81scepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1805 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81SCEPCertificateProfile", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1977 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81SCEPCertificateProfile", + "id": "f070e30e-e30e-f070-0ee3-70f00ee370f0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "renewalThresholdPercentage": 10, + "keyStorageProvider": "useTpmKspOtherwiseFail", + "subjectNameFormat": "commonNameIncludingEmail", + "subjectAlternativeNameType": "emailAddress", + "certificateValidityPeriodValue": 14, + "certificateValidityPeriodScale": "months", + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectNameFormatString": "Subject Name Format String value", + "keyUsage": "digitalSignature", + "keySize": "size2048", + "hashAlgorithm": "sha2", + "subjectAlternativeNameFormatString": "Subject Alternative Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-create.md new file mode 100644 index 00000000000..2c4cd21b32b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-create.md @@ -0,0 +1,158 @@ +--- +title: "Create windowsPhone81TrustedRootCertificate" +description: "Create a new windowsPhone81TrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81TrustedRootCertificate object. + +The following table shows the properties that are required when you create the windowsPhone81TrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1147 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81TrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1319 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81TrustedRootCertificate", + "id": "6316bf01-bf01-6316-01bf-166301bf1663", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-delete.md new file mode 100644 index 00000000000..9f685c37296 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsPhone81TrustedRootCertificate" +description: "Deletes a windowsPhone81TrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/rootCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-get.md new file mode 100644 index 00000000000..abf8e494b4f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-get.md @@ -0,0 +1,106 @@ +--- +title: "Get windowsPhone81TrustedRootCertificate" +description: "Read properties and relationships of the windowsPhone81TrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/rootCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/rootCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1406 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81TrustedRootCertificate", + "id": "6316bf01-bf01-6316-01bf-166301bf1663", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-list.md new file mode 100644 index 00000000000..e0b5c208c90 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-list.md @@ -0,0 +1,106 @@ +--- +title: "List windowsPhone81TrustedRootCertificates" +description: "List properties and relationships of the windowsPhone81TrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81TrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1488 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81TrustedRootCertificate", + "id": "6316bf01-bf01-6316-01bf-166301bf1663", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-update.md new file mode 100644 index 00000000000..3877a8cf79f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81trustedrootcertificate-update.md @@ -0,0 +1,157 @@ +--- +title: "Update windowsPhone81TrustedRootCertificate" +description: "Update the properties of a windowsPhone81TrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81TrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/rootCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81TrustedRootCertificate](../resources/intune-deviceconfig-windowsphone81trustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsPhone81VpnConfiguration/identityCertificate/microsoft.graph.windowsPhone81SCEPCertificateProfile/rootCertificate +Content-type: application/json +Content-length: 1147 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81TrustedRootCertificate", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1319 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81TrustedRootCertificate", + "id": "6316bf01-bf01-6316-01bf-166301bf1663", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-create.md new file mode 100644 index 00000000000..88863c0459e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-create.md @@ -0,0 +1,223 @@ +--- +title: "Create windowsPhone81VpnConfiguration" +description: "Create a new windowsPhone81VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhone81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhone81VpnConfiguration object. + +The following table shows the properties that are required when you create the windowsPhone81VpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 encoded byte array) Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|applyOnlyToWindows81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|connectionType|[windowsVpnConnectionType](../resources/intune-deviceconfig-windowsvpnconnectiontype.md)|Connection type. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md). Possible values are: `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|enableSplitTunneling|Boolean|Enable split tunneling for the VPN. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|proxyServer|[windows81VpnProxyServer](../resources/intune-deviceconfig-windows81vpnproxyserver.md)|Proxy Server. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|bypassVpnOnCompanyWifi|Boolean|Bypass VPN on company Wi-Fi.| +|bypassVpnOnHomeWifi|Boolean|Bypass VPN on home Wi-Fi.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|rememberUserCredentials|Boolean|Remember user credentials.| +|dnsSuffixSearchList|String collection|DNS suffix search list.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2016 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + }, + "bypassVpnOnCompanyWifi": true, + "bypassVpnOnHomeWifi": true, + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "dnsSuffixSearchList": [ + "Dns Suffix Search List value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2188 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81VpnConfiguration", + "id": "7cecc0db-c0db-7cec-dbc0-ec7cdbc0ec7c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + }, + "bypassVpnOnCompanyWifi": true, + "bypassVpnOnHomeWifi": true, + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "dnsSuffixSearchList": [ + "Dns Suffix Search List value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-delete.md new file mode 100644 index 00000000000..9f3562fed69 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhone81VpnConfiguration" +description: "Deletes a windowsPhone81VpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhone81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-get.md new file mode 100644 index 00000000000..36945da0f74 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-get.md @@ -0,0 +1,135 @@ +--- +title: "Get windowsPhone81VpnConfiguration" +description: "Read properties and relationships of the windowsPhone81VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhone81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2329 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhone81VpnConfiguration", + "id": "7cecc0db-c0db-7cec-dbc0-ec7cdbc0ec7c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + }, + "bypassVpnOnCompanyWifi": true, + "bypassVpnOnHomeWifi": true, + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "dnsSuffixSearchList": [ + "Dns Suffix Search List value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-list.md new file mode 100644 index 00000000000..7221ba30390 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-list.md @@ -0,0 +1,133 @@ +--- +title: "List windowsPhone81VpnConfigurations" +description: "List properties and relationships of the windowsPhone81VpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhone81VpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2465 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhone81VpnConfiguration", + "id": "7cecc0db-c0db-7cec-dbc0-ec7cdbc0ec7c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + }, + "bypassVpnOnCompanyWifi": true, + "bypassVpnOnHomeWifi": true, + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "dnsSuffixSearchList": [ + "Dns Suffix Search List value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-update.md new file mode 100644 index 00000000000..3588f81f758 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphone81vpnconfiguration-update.md @@ -0,0 +1,224 @@ +--- +title: "Update windowsPhone81VpnConfiguration" +description: "Update the properties of a windowsPhone81VpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhone81VpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|connectionName|String|Connection name displayed to the user. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|servers|[vpnServer](../resources/intune-deviceconfig-vpnserver.md) collection|List of VPN Servers on the network. Make sure end users can access these network locations. This collection can contain a maximum of 500 elements. Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 encoded byte array) Inherited from [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md)| +|applyOnlyToWindows81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|connectionType|[windowsVpnConnectionType](../resources/intune-deviceconfig-windowsvpnconnectiontype.md)|Connection type. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md). Possible values are: `pulseSecure`, `f5EdgeClient`, `dellSonicWallMobileConnect`, `checkPointCapsuleVpn`.| +|loginGroupOrDomain|String|Login group or domain when connection type is set to Dell SonicWALL Mobile Connection. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|enableSplitTunneling|Boolean|Enable split tunneling for the VPN. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|proxyServer|[windows81VpnProxyServer](../resources/intune-deviceconfig-windows81vpnproxyserver.md)|Proxy Server. Inherited from [windows81VpnConfiguration](../resources/intune-deviceconfig-windows81vpnconfiguration.md)| +|bypassVpnOnCompanyWifi|Boolean|Bypass VPN on company Wi-Fi.| +|bypassVpnOnHomeWifi|Boolean|Bypass VPN on home Wi-Fi.| +|authenticationMethod|[vpnAuthenticationMethod](../resources/intune-deviceconfig-vpnauthenticationmethod.md)|Authentication method. Possible values are: `certificate`, `usernameAndPassword`, `sharedSecret`, `derivedCredential`, `azureAD`.| +|rememberUserCredentials|Boolean|Remember user credentials.| +|dnsSuffixSearchList|String collection|DNS suffix search list.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhone81VpnConfiguration](../resources/intune-deviceconfig-windowsphone81vpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2016 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81VpnConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + }, + "bypassVpnOnCompanyWifi": true, + "bypassVpnOnHomeWifi": true, + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "dnsSuffixSearchList": [ + "Dns Suffix Search List value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2188 + +{ + "@odata.type": "#microsoft.graph.windowsPhone81VpnConfiguration", + "id": "7cecc0db-c0db-7cec-dbc0-ec7cdbc0ec7c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s", + "applyOnlyToWindows81": true, + "connectionType": "f5EdgeClient", + "loginGroupOrDomain": "Login Group Or Domain value", + "enableSplitTunneling": true, + "proxyServer": { + "@odata.type": "microsoft.graph.windows81VpnProxyServer", + "automaticConfigurationScriptUrl": "https://example.com/automaticConfigurationScriptUrl/", + "address": "Address value", + "port": 4, + "automaticallyDetectProxySettings": true, + "bypassProxyServerForLocalAddress": true + }, + "bypassVpnOnCompanyWifi": true, + "bypassVpnOnHomeWifi": true, + "authenticationMethod": "usernameAndPassword", + "rememberUserCredentials": true, + "dnsSuffixSearchList": [ + "Dns Suffix Search List value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-create.md new file mode 100644 index 00000000000..c51ae05623c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-create.md @@ -0,0 +1,194 @@ +--- +title: "Create windowsPhoneEASEmailProfileConfiguration" +description: "Create a new windowsPhoneEASEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPhoneEASEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPhoneEASEmailProfileConfiguration object. + +The following table shows the properties that are required when you create the windowsPhoneEASEmailProfileConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|usernameSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|usernameAADSource|[usernameSource](../resources/intune-deviceconfig-usernamesource.md)|Name of the AAD field, that will be used to retrieve UserName for email profile. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`, `samAccountName`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md)| +|accountName|String|Account name.| +|applyOnlyToWindowsPhone81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only.| +|syncCalendar|Boolean|Whether or not to sync the calendar.| +|syncContacts|Boolean|Whether or not to sync contacts.| +|syncTasks|Boolean|Whether or not to sync tasks.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of email to sync. Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|emailSyncSchedule|[emailSyncSchedule](../resources/intune-deviceconfig-emailsyncschedule.md)|Email sync schedule. Possible values are: `userDefined`, `asMessagesArrive`, `manual`, `fifteenMinutes`, `thirtyMinutes`, `sixtyMinutes`, `basedOnMyUsage`.| +|hostName|String|Exchange location that (URL) that the native mail app connects to.| +|requireSsl|Boolean|Indicates whether or not to use SSL.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1567 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneEASEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "applyOnlyToWindowsPhone81": true, + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1739 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneEASEmailProfileConfiguration", + "id": "554f402a-402a-554f-2a40-4f552a404f55", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "applyOnlyToWindowsPhone81": true, + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-delete.md new file mode 100644 index 00000000000..494a07ab3b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsPhoneEASEmailProfileConfiguration" +description: "Deletes a windowsPhoneEASEmailProfileConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPhoneEASEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-get.md new file mode 100644 index 00000000000..62e47d51209 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-get.md @@ -0,0 +1,120 @@ +--- +title: "Get windowsPhoneEASEmailProfileConfiguration" +description: "Read properties and relationships of the windowsPhoneEASEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPhoneEASEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1850 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPhoneEASEmailProfileConfiguration", + "id": "554f402a-402a-554f-2a40-4f552a404f55", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "applyOnlyToWindowsPhone81": true, + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-list.md new file mode 100644 index 00000000000..cc45d18862b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-list.md @@ -0,0 +1,118 @@ +--- +title: "List windowsPhoneEASEmailProfileConfigurations" +description: "List properties and relationships of the windowsPhoneEASEmailProfileConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPhoneEASEmailProfileConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1956 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPhoneEASEmailProfileConfiguration", + "id": "554f402a-402a-554f-2a40-4f552a404f55", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "applyOnlyToWindowsPhone81": true, + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-update.md new file mode 100644 index 00000000000..4b882ce592b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsphoneeasemailprofileconfiguration-update.md @@ -0,0 +1,195 @@ +--- +title: "Update windowsPhoneEASEmailProfileConfiguration" +description: "Update the properties of a windowsPhoneEASEmailProfileConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPhoneEASEmailProfileConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|usernameSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Username attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|usernameAADSource|[usernameSource](../resources/intune-deviceconfig-usernamesource.md)|Name of the AAD field, that will be used to retrieve UserName for email profile. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `userPrincipalName`, `primarySmtpAddress`, `samAccountName`.| +|userDomainNameSource|[domainNameSource](../resources/intune-deviceconfig-domainnamesource.md)|UserDomainname attribute that is picked from AAD and injected into this profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md). Possible values are: `fullDomainName`, `netBiosDomainName`.| +|customDomainName|String|Custom domain name value used while generating an email profile before installing on the device. Inherited from [easEmailProfileConfigurationBase](../resources/intune-deviceconfig-easemailprofileconfigurationbase.md)| +|accountName|String|Account name.| +|applyOnlyToWindowsPhone81|Boolean|Value indicating whether this policy only applies to Windows 8.1. This property is read-only.| +|syncCalendar|Boolean|Whether or not to sync the calendar.| +|syncContacts|Boolean|Whether or not to sync contacts.| +|syncTasks|Boolean|Whether or not to sync tasks.| +|durationOfEmailToSync|[emailSyncDuration](../resources/intune-deviceconfig-emailsyncduration.md)|Duration of email to sync. Possible values are: `userDefined`, `oneDay`, `threeDays`, `oneWeek`, `twoWeeks`, `oneMonth`, `unlimited`.| +|emailAddressSource|[userEmailSource](../resources/intune-deviceconfig-useremailsource.md)|Email attribute that is picked from AAD and injected into this profile before installing on the device. Possible values are: `userPrincipalName`, `primarySmtpAddress`.| +|emailSyncSchedule|[emailSyncSchedule](../resources/intune-deviceconfig-emailsyncschedule.md)|Email sync schedule. Possible values are: `userDefined`, `asMessagesArrive`, `manual`, `fifteenMinutes`, `thirtyMinutes`, `sixtyMinutes`, `basedOnMyUsage`.| +|hostName|String|Exchange location that (URL) that the native mail app connects to.| +|requireSsl|Boolean|Indicates whether or not to use SSL.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPhoneEASEmailProfileConfiguration](../resources/intune-deviceconfig-windowsphoneeasemailprofileconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1567 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneEASEmailProfileConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "applyOnlyToWindowsPhone81": true, + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1739 + +{ + "@odata.type": "#microsoft.graph.windowsPhoneEASEmailProfileConfiguration", + "id": "554f402a-402a-554f-2a40-4f552a404f55", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "usernameSource": "primarySmtpAddress", + "usernameAADSource": "primarySmtpAddress", + "userDomainNameSource": "netBiosDomainName", + "customDomainName": "Custom Domain Name value", + "accountName": "Account Name value", + "applyOnlyToWindowsPhone81": true, + "syncCalendar": true, + "syncContacts": true, + "syncTasks": true, + "durationOfEmailToSync": "oneDay", + "emailAddressSource": "primarySmtpAddress", + "emailSyncSchedule": "asMessagesArrive", + "hostName": "Host Name value", + "requireSsl": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-create.md new file mode 100644 index 00000000000..e608a98c8c7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-create.md @@ -0,0 +1,95 @@ +--- +title: "Create windowsPrivacyDataAccessControlItem" +description: "Create a new windowsPrivacyDataAccessControlItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsPrivacyDataAccessControlItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsPrivacyDataAccessControlItem object. + +The following table shows the properties that are required when you create the windowsPrivacyDataAccessControlItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of WindowsPrivacyDataAccessControlItem.| +|accessLevel|[windowsPrivacyDataAccessLevel](../resources/intune-deviceconfig-windowsprivacydataaccesslevel.md)|This indicates an access level for the privacy data category to which the specified application will be given to. Possible values are: `notConfigured`, `forceAllow`, `forceDeny`, `userInControl`.| +|dataCategory|[windowsPrivacyDataCategory](../resources/intune-deviceconfig-windowsprivacydatacategory.md)|This indicates a privacy data category to which the specific access control will apply. Possible values are: `notConfigured`, `accountInfo`, `appsRunInBackground`, `calendar`, `callHistory`, `camera`, `contacts`, `diagnosticsInfo`, `email`, `location`, `messaging`, `microphone`, `motion`, `notifications`, `phone`, `radios`, `tasks`, `syncWithDevices`, `trustedDevices`.| +|appPackageFamilyName|String|The Package Family Name of a Windows app. When set, the access level applies to the specified application.| +|appDisplayName|String|The Package Family Name of a Windows app. When set, the access level applies to the specified application.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls +Content-type: application/json +Content-length: 250 + +{ + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 299 + +{ + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "id": "03b15556-5556-03b1-5655-b1035655b103", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-delete.md new file mode 100644 index 00000000000..18a70bbe582 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsPrivacyDataAccessControlItem" +description: "Deletes a windowsPrivacyDataAccessControlItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsPrivacyDataAccessControlItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls/{windowsPrivacyDataAccessControlItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls/{windowsPrivacyDataAccessControlItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-get.md new file mode 100644 index 00000000000..b53a0710e69 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-get.md @@ -0,0 +1,78 @@ +--- +title: "Get windowsPrivacyDataAccessControlItem" +description: "Read properties and relationships of the windowsPrivacyDataAccessControlItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsPrivacyDataAccessControlItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls/{windowsPrivacyDataAccessControlItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls/{windowsPrivacyDataAccessControlItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 330 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "id": "03b15556-5556-03b1-5655-b1035655b103", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-list.md new file mode 100644 index 00000000000..291a275e5fc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-list.md @@ -0,0 +1,77 @@ +--- +title: "List windowsPrivacyDataAccessControlItems" +description: "List properties and relationships of the windowsPrivacyDataAccessControlItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsPrivacyDataAccessControlItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 356 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "id": "03b15556-5556-03b1-5655-b1035655b103", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-update.md new file mode 100644 index 00000000000..2c1a3c4d4c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsprivacydataaccesscontrolitem-update.md @@ -0,0 +1,95 @@ +--- +title: "Update windowsPrivacyDataAccessControlItem" +description: "Update the properties of a windowsPrivacyDataAccessControlItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsPrivacyDataAccessControlItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls/{windowsPrivacyDataAccessControlItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object. + +The following table shows the properties that are required when you create the [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of WindowsPrivacyDataAccessControlItem.| +|accessLevel|[windowsPrivacyDataAccessLevel](../resources/intune-deviceconfig-windowsprivacydataaccesslevel.md)|This indicates an access level for the privacy data category to which the specified application will be given to. Possible values are: `notConfigured`, `forceAllow`, `forceDeny`, `userInControl`.| +|dataCategory|[windowsPrivacyDataCategory](../resources/intune-deviceconfig-windowsprivacydatacategory.md)|This indicates a privacy data category to which the specific access control will apply. Possible values are: `notConfigured`, `accountInfo`, `appsRunInBackground`, `calendar`, `callHistory`, `camera`, `contacts`, `diagnosticsInfo`, `email`, `location`, `messaging`, `microphone`, `motion`, `notifications`, `phone`, `radios`, `tasks`, `syncWithDevices`, `trustedDevices`.| +|appPackageFamilyName|String|The Package Family Name of a Windows app. When set, the access level applies to the specified application.| +|appDisplayName|String|The Package Family Name of a Windows app. When set, the access level applies to the specified application.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windows10GeneralConfiguration/privacyAccessControls/{windowsPrivacyDataAccessControlItemId} +Content-type: application/json +Content-length: 250 + +{ + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 299 + +{ + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "id": "03b15556-5556-03b1-5655-b1035655b103", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-create.md new file mode 100644 index 00000000000..50fc3ce2f35 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-create.md @@ -0,0 +1,268 @@ +--- +title: "Create windowsUpdateForBusinessConfiguration" +description: "Create a new windowsUpdateForBusinessConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsUpdateForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsUpdateForBusinessConfiguration object. + +The following table shows the properties that are required when you create the windowsUpdateForBusinessConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deliveryOptimizationMode|[windowsDeliveryOptimizationMode](../resources/intune-deviceconfig-windowsdeliveryoptimizationmode.md)|The Delivery Optimization Mode. Possible values are: UserDefined, HttpOnly, HttpWithPeeringNat, HttpWithPeeringPrivateGroup, HttpWithInternetPeering, SimpleDownload, BypassMode. UserDefined allows the user to set. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `httpOnly`, `httpWithPeeringNat`, `httpWithPeeringPrivateGroup`, `httpWithInternetPeering`, `simpleDownload`, `bypassMode`.| +|prereleaseFeatures|[prereleaseFeatures](../resources/intune-deviceconfig-prereleasefeatures.md)|The Pre-Release Features. Possible values are: UserDefined, SettingsOnly, SettingsAndExperimentations, NotAllowed. UserDefined is the default value, no intent. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `settingsOnly`, `settingsAndExperimentations`, `notAllowed`.| +|automaticUpdateMode|[automaticUpdateMode](../resources/intune-deviceconfig-automaticupdatemode.md)|The Automatic Update Mode. Possible values are: UserDefined, NotifyDownload, AutoInstallAtMaintenanceTime, AutoInstallAndRebootAtMaintenanceTime, AutoInstallAndRebootAtScheduledTime, AutoInstallAndRebootWithoutEndUserControl, WindowsDefault. UserDefined is the default value, no intent. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `notifyDownload`, `autoInstallAtMaintenanceTime`, `autoInstallAndRebootAtMaintenanceTime`, `autoInstallAndRebootAtScheduledTime`, `autoInstallAndRebootWithoutEndUserControl`, `windowsDefault`.| +|microsoftUpdateServiceAllowed|Boolean|When TRUE, allows Microsoft Update Service. When FALSE, does not allow Microsoft Update Service. Returned by default. Query parameters are not supported.| +|driversExcluded|Boolean|When TRUE, excludes Windows update Drivers. When FALSE, does not exclude Windows update Drivers. Returned by default. Query parameters are not supported.| +|installationSchedule|[windowsUpdateInstallScheduleType](../resources/intune-deviceconfig-windowsupdateinstallscheduletype.md)|The Installation Schedule. Possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported.| +|qualityUpdatesDeferralPeriodInDays|Int32|Defer Quality Updates by these many days with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|featureUpdatesDeferralPeriodInDays|Int32|Defer Feature Updates by these many days with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|qualityUpdatesPaused|Boolean|When TRUE, assigned devices are paused from receiving quality updates for up to 35 days from the time you pause the ring. When FALSE, does not pause Quality Updates. Returned by default. Query parameters are not supported.| +|featureUpdatesPaused|Boolean|When TRUE, assigned devices are paused from receiving feature updates for up to 35 days from the time you pause the ring. When FALSE, does not pause Feature Updates. Returned by default. Query parameters are not supported.s| +|qualityUpdatesPauseExpiryDateTime|DateTimeOffset|The Quality Updates Pause Expiry datetime. This value is 35 days from the time admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported.| +|featureUpdatesPauseExpiryDateTime|DateTimeOffset|The Feature Updates Pause Expiry datetime. This value is 35 days from the time admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported.| +|businessReadyUpdatesOnly|[windowsUpdateType](../resources/intune-deviceconfig-windowsupdatetype.md)|Determines which branch devices will receive their updates from. Possible values are: UserDefined, All, BusinessReadyOnly, WindowsInsiderBuildFast, WindowsInsiderBuildSlow, WindowsInsiderBuildRelease. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `all`, `businessReadyOnly`, `windowsInsiderBuildFast`, `windowsInsiderBuildSlow`, `windowsInsiderBuildRelease`.| +|skipChecksBeforeRestart|Boolean|When TRUE, skips all checks before restart: Battery level = 40%, User presence, Display Needed, Presentation mode, Full screen mode, phone call state, game mode etc. When FALSE, does not skip all checks before restart. Returned by default. Query parameters are not supported.| +|updateWeeks|[windowsUpdateForBusinessUpdateWeeks](../resources/intune-deviceconfig-windowsupdateforbusinessupdateweeks.md)|Schedule the update installation on the weeks of the month. Possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `firstWeek`, `secondWeek`, `thirdWeek`, `fourthWeek`, `everyWeek`, `unknownFutureValue`.| +|qualityUpdatesPauseStartDate|Date|The Quality Updates Pause start date. This value is the time when the admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported. This property is read-only.| +|featureUpdatesPauseStartDate|Date|The Feature Updates Pause start date. This value is the time when the admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported. This property is read-only.| +|featureUpdatesRollbackWindowInDays|Int32|The number of days after a Feature Update for which a rollback is valid with valid range from 2 to 60 days. Returned by default. Query parameters are not supported.| +|qualityUpdatesWillBeRolledBack|Boolean|When TRUE, rollback Quality Updates on the next device check in. When FALSE, do not rollback Quality Updates on the next device check in. Returned by default. Query parameters are not supported.| +|featureUpdatesWillBeRolledBack|Boolean|When TRUE, rollback Feature Updates on the next device check in. When FALSE, do not rollback Feature Updates on the next device check in. Returned by default.Query parameters are not supported.| +|qualityUpdatesRollbackStartDateTime|DateTimeOffset|The Quality Updates Rollback Start datetime. This value is the time when the admin rolled back the Quality update for the ring. Returned by default. Query parameters are not supported.| +|featureUpdatesRollbackStartDateTime|DateTimeOffset|The Feature Updates Rollback Start datetime.This value is the time when the admin rolled back the Feature update for the ring.Returned by default.Query parameters are not supported.| +|engagedRestartDeadlineInDays|Int32|Deadline in days before automatically scheduling and executing a pending restart outside of active hours, with valid range from 2 to 30 days. Returned by default. Query parameters are not supported.| +|engagedRestartSnoozeScheduleInDays|Int32|Number of days a user can snooze Engaged Restart reminder notifications with valid range from 1 to 3 days. Returned by default. Query parameters are not supported.| +|engagedRestartTransitionScheduleInDays|Int32|Number of days before transitioning from Auto Restarts scheduled outside of active hours to Engaged Restart, which requires the user to schedule, with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|deadlineForFeatureUpdatesInDays|Int32|Number of days before feature updates are installed automatically with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|deadlineForQualityUpdatesInDays|Int32|Number of days before quality updates are installed automatically with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|deadlineGracePeriodInDays|Int32|Number of days after deadline until restarts occur automatically with valid range from 0 to 7 days. Returned by default. Query parameters are not supported.| +|postponeRebootUntilAfterDeadline|Boolean|When TRUE the device should wait until deadline for rebooting outside of active hours. When FALSE the device should not wait until deadline for rebooting outside of active hours. Returned by default. Query parameters are not supported.| +|autoRestartNotificationDismissal|[autoRestartNotificationDismissalMethod](../resources/intune-deviceconfig-autorestartnotificationdismissalmethod.md)|Specify the method by which the auto-restart required notification is dismissed. Possible values are: NotConfigured, Automatic, User. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `automatic`, `user`, `unknownFutureValue`.| +|scheduleRestartWarningInHours|Int32|Specify the period for auto-restart warning reminder notifications. Supported values: 2, 4, 8, 12 or 24 (hours). Returned by default. Query parameters are not supported.| +|scheduleImminentRestartWarningInMinutes|Int32|Specify the period for auto-restart imminent warning notifications. Supported values: 15, 30 or 60 (minutes). Returned by default. Query parameters are not supported.| +|userPauseAccess|[enablement](../resources/intune-shared-enablement.md)|Specifies whether to enable end user’s access to pause software updates. Possible values are: NotConfigured, Enabled, Disabled. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|userWindowsUpdateScanAccess|[enablement](../resources/intune-shared-enablement.md)|Specifies whether to disable user’s access to scan Windows Update. Possible values are: NotConfigured, Enabled, Disabled. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|updateNotificationLevel|[windowsUpdateNotificationDisplayOption](../resources/intune-deviceconfig-windowsupdatenotificationdisplayoption.md)|Specifies what Windows Update notifications users see. Possible values are: NotConfigured, DefaultNotifications, RestartWarningsOnly, DisableAllNotifications. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `defaultNotifications`, `restartWarningsOnly`, `disableAllNotifications`, `unknownFutureValue`.| +|allowWindows11Upgrade|Boolean|When TRUE, allows eligible Windows 10 devices to upgrade to Windows 11. When FALSE, implies the device stays on the existing operating system. Returned by default. Query parameters are not supported.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2828 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateForBusinessConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "prereleaseFeatures": "settingsOnly", + "automaticUpdateMode": "notifyDownload", + "microsoftUpdateServiceAllowed": true, + "driversExcluded": true, + "installationSchedule": { + "@odata.type": "microsoft.graph.windowsUpdateScheduledInstall", + "scheduledInstallDay": "everyday", + "scheduledInstallTime": "11:59:31.3170000" + }, + "qualityUpdatesDeferralPeriodInDays": 2, + "featureUpdatesDeferralPeriodInDays": 2, + "qualityUpdatesPaused": true, + "featureUpdatesPaused": true, + "qualityUpdatesPauseExpiryDateTime": "2017-01-01T00:00:22.9594683-08:00", + "featureUpdatesPauseExpiryDateTime": "2016-12-31T23:58:08.068669-08:00", + "businessReadyUpdatesOnly": "all", + "skipChecksBeforeRestart": true, + "updateWeeks": "firstWeek", + "qualityUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesRollbackWindowInDays": 2, + "qualityUpdatesWillBeRolledBack": true, + "featureUpdatesWillBeRolledBack": true, + "qualityUpdatesRollbackStartDateTime": "2016-12-31T23:57:01.05526-08:00", + "featureUpdatesRollbackStartDateTime": "2017-01-01T00:03:21.6080517-08:00", + "engagedRestartDeadlineInDays": 12, + "engagedRestartSnoozeScheduleInDays": 2, + "engagedRestartTransitionScheduleInDays": 6, + "deadlineForFeatureUpdatesInDays": 15, + "deadlineForQualityUpdatesInDays": 15, + "deadlineGracePeriodInDays": 9, + "postponeRebootUntilAfterDeadline": true, + "autoRestartNotificationDismissal": "automatic", + "scheduleRestartWarningInHours": 13, + "scheduleImminentRestartWarningInMinutes": 7, + "userPauseAccess": "enabled", + "userWindowsUpdateScanAccess": "enabled", + "updateNotificationLevel": "defaultNotifications", + "allowWindows11Upgrade": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3000 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateForBusinessConfiguration", + "id": "4928dd6a-dd6a-4928-6add-28496add2849", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "prereleaseFeatures": "settingsOnly", + "automaticUpdateMode": "notifyDownload", + "microsoftUpdateServiceAllowed": true, + "driversExcluded": true, + "installationSchedule": { + "@odata.type": "microsoft.graph.windowsUpdateScheduledInstall", + "scheduledInstallDay": "everyday", + "scheduledInstallTime": "11:59:31.3170000" + }, + "qualityUpdatesDeferralPeriodInDays": 2, + "featureUpdatesDeferralPeriodInDays": 2, + "qualityUpdatesPaused": true, + "featureUpdatesPaused": true, + "qualityUpdatesPauseExpiryDateTime": "2017-01-01T00:00:22.9594683-08:00", + "featureUpdatesPauseExpiryDateTime": "2016-12-31T23:58:08.068669-08:00", + "businessReadyUpdatesOnly": "all", + "skipChecksBeforeRestart": true, + "updateWeeks": "firstWeek", + "qualityUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesRollbackWindowInDays": 2, + "qualityUpdatesWillBeRolledBack": true, + "featureUpdatesWillBeRolledBack": true, + "qualityUpdatesRollbackStartDateTime": "2016-12-31T23:57:01.05526-08:00", + "featureUpdatesRollbackStartDateTime": "2017-01-01T00:03:21.6080517-08:00", + "engagedRestartDeadlineInDays": 12, + "engagedRestartSnoozeScheduleInDays": 2, + "engagedRestartTransitionScheduleInDays": 6, + "deadlineForFeatureUpdatesInDays": 15, + "deadlineForQualityUpdatesInDays": 15, + "deadlineGracePeriodInDays": 9, + "postponeRebootUntilAfterDeadline": true, + "autoRestartNotificationDismissal": "automatic", + "scheduleRestartWarningInHours": 13, + "scheduleImminentRestartWarningInMinutes": 7, + "userPauseAccess": "enabled", + "userWindowsUpdateScanAccess": "enabled", + "updateNotificationLevel": "defaultNotifications", + "allowWindows11Upgrade": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-delete.md new file mode 100644 index 00000000000..19e42c28939 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsUpdateForBusinessConfiguration" +description: "Deletes a windowsUpdateForBusinessConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsUpdateForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendfeatureupdatespause.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendfeatureupdatespause.md new file mode 100644 index 00000000000..9e4bc4320b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendfeatureupdatespause.md @@ -0,0 +1,64 @@ +--- +title: "extendFeatureUpdatesPause action" +description: "Extend Feature Updates Pause for a Windows Update for Business ring." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# extendFeatureUpdatesPause action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Extend Feature Updates Pause for a Windows Update for Business ring. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/extendFeatureUpdatesPause +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration/extendFeatureUpdatesPause +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId}/extendFeatureUpdatesPause +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/extendFeatureUpdatesPause +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendqualityupdatespause.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendqualityupdatespause.md new file mode 100644 index 00000000000..a915d467379 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-extendqualityupdatespause.md @@ -0,0 +1,64 @@ +--- +title: "extendQualityUpdatesPause action" +description: "Extend Quality Updates Pause for a Windows Update for Business ring." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# extendQualityUpdatesPause action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Extend Quality Updates Pause for a Windows Update for Business ring. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/extendQualityUpdatesPause +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration/extendQualityUpdatesPause +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId}/extendQualityUpdatesPause +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/extendQualityUpdatesPause +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-get.md new file mode 100644 index 00000000000..d33ea8acfc5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-get.md @@ -0,0 +1,146 @@ +--- +title: "Get windowsUpdateForBusinessConfiguration" +description: "Read properties and relationships of the windowsUpdateForBusinessConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsUpdateForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3163 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdateForBusinessConfiguration", + "id": "4928dd6a-dd6a-4928-6add-28496add2849", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "prereleaseFeatures": "settingsOnly", + "automaticUpdateMode": "notifyDownload", + "microsoftUpdateServiceAllowed": true, + "driversExcluded": true, + "installationSchedule": { + "@odata.type": "microsoft.graph.windowsUpdateScheduledInstall", + "scheduledInstallDay": "everyday", + "scheduledInstallTime": "11:59:31.3170000" + }, + "qualityUpdatesDeferralPeriodInDays": 2, + "featureUpdatesDeferralPeriodInDays": 2, + "qualityUpdatesPaused": true, + "featureUpdatesPaused": true, + "qualityUpdatesPauseExpiryDateTime": "2017-01-01T00:00:22.9594683-08:00", + "featureUpdatesPauseExpiryDateTime": "2016-12-31T23:58:08.068669-08:00", + "businessReadyUpdatesOnly": "all", + "skipChecksBeforeRestart": true, + "updateWeeks": "firstWeek", + "qualityUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesRollbackWindowInDays": 2, + "qualityUpdatesWillBeRolledBack": true, + "featureUpdatesWillBeRolledBack": true, + "qualityUpdatesRollbackStartDateTime": "2016-12-31T23:57:01.05526-08:00", + "featureUpdatesRollbackStartDateTime": "2017-01-01T00:03:21.6080517-08:00", + "engagedRestartDeadlineInDays": 12, + "engagedRestartSnoozeScheduleInDays": 2, + "engagedRestartTransitionScheduleInDays": 6, + "deadlineForFeatureUpdatesInDays": 15, + "deadlineForQualityUpdatesInDays": 15, + "deadlineGracePeriodInDays": 9, + "postponeRebootUntilAfterDeadline": true, + "autoRestartNotificationDismissal": "automatic", + "scheduleRestartWarningInHours": 13, + "scheduleImminentRestartWarningInMinutes": 7, + "userPauseAccess": "enabled", + "userWindowsUpdateScanAccess": "enabled", + "updateNotificationLevel": "defaultNotifications", + "allowWindows11Upgrade": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-list.md new file mode 100644 index 00000000000..ecb85c22e9a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-list.md @@ -0,0 +1,144 @@ +--- +title: "List windowsUpdateForBusinessConfigurations" +description: "List properties and relationships of the windowsUpdateForBusinessConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsUpdateForBusinessConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3321 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdateForBusinessConfiguration", + "id": "4928dd6a-dd6a-4928-6add-28496add2849", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "prereleaseFeatures": "settingsOnly", + "automaticUpdateMode": "notifyDownload", + "microsoftUpdateServiceAllowed": true, + "driversExcluded": true, + "installationSchedule": { + "@odata.type": "microsoft.graph.windowsUpdateScheduledInstall", + "scheduledInstallDay": "everyday", + "scheduledInstallTime": "11:59:31.3170000" + }, + "qualityUpdatesDeferralPeriodInDays": 2, + "featureUpdatesDeferralPeriodInDays": 2, + "qualityUpdatesPaused": true, + "featureUpdatesPaused": true, + "qualityUpdatesPauseExpiryDateTime": "2017-01-01T00:00:22.9594683-08:00", + "featureUpdatesPauseExpiryDateTime": "2016-12-31T23:58:08.068669-08:00", + "businessReadyUpdatesOnly": "all", + "skipChecksBeforeRestart": true, + "updateWeeks": "firstWeek", + "qualityUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesRollbackWindowInDays": 2, + "qualityUpdatesWillBeRolledBack": true, + "featureUpdatesWillBeRolledBack": true, + "qualityUpdatesRollbackStartDateTime": "2016-12-31T23:57:01.05526-08:00", + "featureUpdatesRollbackStartDateTime": "2017-01-01T00:03:21.6080517-08:00", + "engagedRestartDeadlineInDays": 12, + "engagedRestartSnoozeScheduleInDays": 2, + "engagedRestartTransitionScheduleInDays": 6, + "deadlineForFeatureUpdatesInDays": 15, + "deadlineForQualityUpdatesInDays": 15, + "deadlineGracePeriodInDays": 9, + "postponeRebootUntilAfterDeadline": true, + "autoRestartNotificationDismissal": "automatic", + "scheduleRestartWarningInHours": 13, + "scheduleImminentRestartWarningInMinutes": 7, + "userPauseAccess": "enabled", + "userWindowsUpdateScanAccess": "enabled", + "updateNotificationLevel": "defaultNotifications", + "allowWindows11Upgrade": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-update.md new file mode 100644 index 00000000000..dc03c070105 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsupdateforbusinessconfiguration-update.md @@ -0,0 +1,269 @@ +--- +title: "Update windowsUpdateForBusinessConfiguration" +description: "Update the properties of a windowsUpdateForBusinessConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsUpdateForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deliveryOptimizationMode|[windowsDeliveryOptimizationMode](../resources/intune-deviceconfig-windowsdeliveryoptimizationmode.md)|The Delivery Optimization Mode. Possible values are: UserDefined, HttpOnly, HttpWithPeeringNat, HttpWithPeeringPrivateGroup, HttpWithInternetPeering, SimpleDownload, BypassMode. UserDefined allows the user to set. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `httpOnly`, `httpWithPeeringNat`, `httpWithPeeringPrivateGroup`, `httpWithInternetPeering`, `simpleDownload`, `bypassMode`.| +|prereleaseFeatures|[prereleaseFeatures](../resources/intune-deviceconfig-prereleasefeatures.md)|The Pre-Release Features. Possible values are: UserDefined, SettingsOnly, SettingsAndExperimentations, NotAllowed. UserDefined is the default value, no intent. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `settingsOnly`, `settingsAndExperimentations`, `notAllowed`.| +|automaticUpdateMode|[automaticUpdateMode](../resources/intune-deviceconfig-automaticupdatemode.md)|The Automatic Update Mode. Possible values are: UserDefined, NotifyDownload, AutoInstallAtMaintenanceTime, AutoInstallAndRebootAtMaintenanceTime, AutoInstallAndRebootAtScheduledTime, AutoInstallAndRebootWithoutEndUserControl, WindowsDefault. UserDefined is the default value, no intent. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `notifyDownload`, `autoInstallAtMaintenanceTime`, `autoInstallAndRebootAtMaintenanceTime`, `autoInstallAndRebootAtScheduledTime`, `autoInstallAndRebootWithoutEndUserControl`, `windowsDefault`.| +|microsoftUpdateServiceAllowed|Boolean|When TRUE, allows Microsoft Update Service. When FALSE, does not allow Microsoft Update Service. Returned by default. Query parameters are not supported.| +|driversExcluded|Boolean|When TRUE, excludes Windows update Drivers. When FALSE, does not exclude Windows update Drivers. Returned by default. Query parameters are not supported.| +|installationSchedule|[windowsUpdateInstallScheduleType](../resources/intune-deviceconfig-windowsupdateinstallscheduletype.md)|The Installation Schedule. Possible values are: ActiveHoursStart, ActiveHoursEnd, ScheduledInstallDay, ScheduledInstallTime. Returned by default. Query parameters are not supported.| +|qualityUpdatesDeferralPeriodInDays|Int32|Defer Quality Updates by these many days with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|featureUpdatesDeferralPeriodInDays|Int32|Defer Feature Updates by these many days with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|qualityUpdatesPaused|Boolean|When TRUE, assigned devices are paused from receiving quality updates for up to 35 days from the time you pause the ring. When FALSE, does not pause Quality Updates. Returned by default. Query parameters are not supported.| +|featureUpdatesPaused|Boolean|When TRUE, assigned devices are paused from receiving feature updates for up to 35 days from the time you pause the ring. When FALSE, does not pause Feature Updates. Returned by default. Query parameters are not supported.s| +|qualityUpdatesPauseExpiryDateTime|DateTimeOffset|The Quality Updates Pause Expiry datetime. This value is 35 days from the time admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported.| +|featureUpdatesPauseExpiryDateTime|DateTimeOffset|The Feature Updates Pause Expiry datetime. This value is 35 days from the time admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported.| +|businessReadyUpdatesOnly|[windowsUpdateType](../resources/intune-deviceconfig-windowsupdatetype.md)|Determines which branch devices will receive their updates from. Possible values are: UserDefined, All, BusinessReadyOnly, WindowsInsiderBuildFast, WindowsInsiderBuildSlow, WindowsInsiderBuildRelease. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `all`, `businessReadyOnly`, `windowsInsiderBuildFast`, `windowsInsiderBuildSlow`, `windowsInsiderBuildRelease`.| +|skipChecksBeforeRestart|Boolean|When TRUE, skips all checks before restart: Battery level = 40%, User presence, Display Needed, Presentation mode, Full screen mode, phone call state, game mode etc. When FALSE, does not skip all checks before restart. Returned by default. Query parameters are not supported.| +|updateWeeks|[windowsUpdateForBusinessUpdateWeeks](../resources/intune-deviceconfig-windowsupdateforbusinessupdateweeks.md)|Schedule the update installation on the weeks of the month. Possible values are: UserDefined, FirstWeek, SecondWeek, ThirdWeek, FourthWeek, EveryWeek. Returned by default. Query parameters are not supported. Possible values are: `userDefined`, `firstWeek`, `secondWeek`, `thirdWeek`, `fourthWeek`, `everyWeek`, `unknownFutureValue`.| +|qualityUpdatesPauseStartDate|Date|The Quality Updates Pause start date. This value is the time when the admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported. This property is read-only.| +|featureUpdatesPauseStartDate|Date|The Feature Updates Pause start date. This value is the time when the admin paused or extended the pause for the ring. Returned by default. Query parameters are not supported. This property is read-only.| +|featureUpdatesRollbackWindowInDays|Int32|The number of days after a Feature Update for which a rollback is valid with valid range from 2 to 60 days. Returned by default. Query parameters are not supported.| +|qualityUpdatesWillBeRolledBack|Boolean|When TRUE, rollback Quality Updates on the next device check in. When FALSE, do not rollback Quality Updates on the next device check in. Returned by default. Query parameters are not supported.| +|featureUpdatesWillBeRolledBack|Boolean|When TRUE, rollback Feature Updates on the next device check in. When FALSE, do not rollback Feature Updates on the next device check in. Returned by default.Query parameters are not supported.| +|qualityUpdatesRollbackStartDateTime|DateTimeOffset|The Quality Updates Rollback Start datetime. This value is the time when the admin rolled back the Quality update for the ring. Returned by default. Query parameters are not supported.| +|featureUpdatesRollbackStartDateTime|DateTimeOffset|The Feature Updates Rollback Start datetime.This value is the time when the admin rolled back the Feature update for the ring.Returned by default.Query parameters are not supported.| +|engagedRestartDeadlineInDays|Int32|Deadline in days before automatically scheduling and executing a pending restart outside of active hours, with valid range from 2 to 30 days. Returned by default. Query parameters are not supported.| +|engagedRestartSnoozeScheduleInDays|Int32|Number of days a user can snooze Engaged Restart reminder notifications with valid range from 1 to 3 days. Returned by default. Query parameters are not supported.| +|engagedRestartTransitionScheduleInDays|Int32|Number of days before transitioning from Auto Restarts scheduled outside of active hours to Engaged Restart, which requires the user to schedule, with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|deadlineForFeatureUpdatesInDays|Int32|Number of days before feature updates are installed automatically with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|deadlineForQualityUpdatesInDays|Int32|Number of days before quality updates are installed automatically with valid range from 0 to 30 days. Returned by default. Query parameters are not supported.| +|deadlineGracePeriodInDays|Int32|Number of days after deadline until restarts occur automatically with valid range from 0 to 7 days. Returned by default. Query parameters are not supported.| +|postponeRebootUntilAfterDeadline|Boolean|When TRUE the device should wait until deadline for rebooting outside of active hours. When FALSE the device should not wait until deadline for rebooting outside of active hours. Returned by default. Query parameters are not supported.| +|autoRestartNotificationDismissal|[autoRestartNotificationDismissalMethod](../resources/intune-deviceconfig-autorestartnotificationdismissalmethod.md)|Specify the method by which the auto-restart required notification is dismissed. Possible values are: NotConfigured, Automatic, User. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `automatic`, `user`, `unknownFutureValue`.| +|scheduleRestartWarningInHours|Int32|Specify the period for auto-restart warning reminder notifications. Supported values: 2, 4, 8, 12 or 24 (hours). Returned by default. Query parameters are not supported.| +|scheduleImminentRestartWarningInMinutes|Int32|Specify the period for auto-restart imminent warning notifications. Supported values: 15, 30 or 60 (minutes). Returned by default. Query parameters are not supported.| +|userPauseAccess|[enablement](../resources/intune-shared-enablement.md)|Specifies whether to enable end user’s access to pause software updates. Possible values are: NotConfigured, Enabled, Disabled. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|userWindowsUpdateScanAccess|[enablement](../resources/intune-shared-enablement.md)|Specifies whether to disable user’s access to scan Windows Update. Possible values are: NotConfigured, Enabled, Disabled. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|updateNotificationLevel|[windowsUpdateNotificationDisplayOption](../resources/intune-deviceconfig-windowsupdatenotificationdisplayoption.md)|Specifies what Windows Update notifications users see. Possible values are: NotConfigured, DefaultNotifications, RestartWarningsOnly, DisableAllNotifications. Returned by default. Query parameters are not supported. Possible values are: `notConfigured`, `defaultNotifications`, `restartWarningsOnly`, `disableAllNotifications`, `unknownFutureValue`.| +|allowWindows11Upgrade|Boolean|When TRUE, allows eligible Windows 10 devices to upgrade to Windows 11. When FALSE, implies the device stays on the existing operating system. Returned by default. Query parameters are not supported.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsUpdateForBusinessConfiguration](../resources/intune-deviceconfig-windowsupdateforbusinessconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2828 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateForBusinessConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "prereleaseFeatures": "settingsOnly", + "automaticUpdateMode": "notifyDownload", + "microsoftUpdateServiceAllowed": true, + "driversExcluded": true, + "installationSchedule": { + "@odata.type": "microsoft.graph.windowsUpdateScheduledInstall", + "scheduledInstallDay": "everyday", + "scheduledInstallTime": "11:59:31.3170000" + }, + "qualityUpdatesDeferralPeriodInDays": 2, + "featureUpdatesDeferralPeriodInDays": 2, + "qualityUpdatesPaused": true, + "featureUpdatesPaused": true, + "qualityUpdatesPauseExpiryDateTime": "2017-01-01T00:00:22.9594683-08:00", + "featureUpdatesPauseExpiryDateTime": "2016-12-31T23:58:08.068669-08:00", + "businessReadyUpdatesOnly": "all", + "skipChecksBeforeRestart": true, + "updateWeeks": "firstWeek", + "qualityUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesRollbackWindowInDays": 2, + "qualityUpdatesWillBeRolledBack": true, + "featureUpdatesWillBeRolledBack": true, + "qualityUpdatesRollbackStartDateTime": "2016-12-31T23:57:01.05526-08:00", + "featureUpdatesRollbackStartDateTime": "2017-01-01T00:03:21.6080517-08:00", + "engagedRestartDeadlineInDays": 12, + "engagedRestartSnoozeScheduleInDays": 2, + "engagedRestartTransitionScheduleInDays": 6, + "deadlineForFeatureUpdatesInDays": 15, + "deadlineForQualityUpdatesInDays": 15, + "deadlineGracePeriodInDays": 9, + "postponeRebootUntilAfterDeadline": true, + "autoRestartNotificationDismissal": "automatic", + "scheduleRestartWarningInHours": 13, + "scheduleImminentRestartWarningInMinutes": 7, + "userPauseAccess": "enabled", + "userWindowsUpdateScanAccess": "enabled", + "updateNotificationLevel": "defaultNotifications", + "allowWindows11Upgrade": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3000 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateForBusinessConfiguration", + "id": "4928dd6a-dd6a-4928-6add-28496add2849", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "deliveryOptimizationMode": "httpOnly", + "prereleaseFeatures": "settingsOnly", + "automaticUpdateMode": "notifyDownload", + "microsoftUpdateServiceAllowed": true, + "driversExcluded": true, + "installationSchedule": { + "@odata.type": "microsoft.graph.windowsUpdateScheduledInstall", + "scheduledInstallDay": "everyday", + "scheduledInstallTime": "11:59:31.3170000" + }, + "qualityUpdatesDeferralPeriodInDays": 2, + "featureUpdatesDeferralPeriodInDays": 2, + "qualityUpdatesPaused": true, + "featureUpdatesPaused": true, + "qualityUpdatesPauseExpiryDateTime": "2017-01-01T00:00:22.9594683-08:00", + "featureUpdatesPauseExpiryDateTime": "2016-12-31T23:58:08.068669-08:00", + "businessReadyUpdatesOnly": "all", + "skipChecksBeforeRestart": true, + "updateWeeks": "firstWeek", + "qualityUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesPauseStartDate": "2016-12-31", + "featureUpdatesRollbackWindowInDays": 2, + "qualityUpdatesWillBeRolledBack": true, + "featureUpdatesWillBeRolledBack": true, + "qualityUpdatesRollbackStartDateTime": "2016-12-31T23:57:01.05526-08:00", + "featureUpdatesRollbackStartDateTime": "2017-01-01T00:03:21.6080517-08:00", + "engagedRestartDeadlineInDays": 12, + "engagedRestartSnoozeScheduleInDays": 2, + "engagedRestartTransitionScheduleInDays": 6, + "deadlineForFeatureUpdatesInDays": 15, + "deadlineForQualityUpdatesInDays": 15, + "deadlineGracePeriodInDays": 9, + "postponeRebootUntilAfterDeadline": true, + "autoRestartNotificationDismissal": "automatic", + "scheduleRestartWarningInHours": 13, + "scheduleImminentRestartWarningInMinutes": 7, + "userPauseAccess": "enabled", + "userWindowsUpdateScanAccess": "enabled", + "updateNotificationLevel": "defaultNotifications", + "allowWindows11Upgrade": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-get.md new file mode 100644 index 00000000000..947e292ae79 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-get.md @@ -0,0 +1,116 @@ +--- +title: "Get windowsVpnConfiguration" +description: "Read properties and relationships of the windowsVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1575 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsVpnConfiguration", + "id": "0d0e69cc-69cc-0d0e-cc69-0e0dcc690e0d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-list.md new file mode 100644 index 00000000000..d3834aaf078 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowsvpnconfiguration-list.md @@ -0,0 +1,114 @@ +--- +title: "List windowsVpnConfigurations" +description: "List properties and relationships of the windowsVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsVpnConfiguration](../resources/intune-deviceconfig-windowsvpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1673 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsVpnConfiguration", + "id": "0d0e69cc-69cc-0d0e-cc69-0e0dcc690e0d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "connectionName": "Connection Name value", + "servers": [ + { + "@odata.type": "microsoft.graph.vpnServer", + "description": "Description value", + "address": "Address value", + "isDefaultServer": true + } + ], + "customXml": "Y3VzdG9tWG1s" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-create.md new file mode 100644 index 00000000000..1e4985fa752 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-create.md @@ -0,0 +1,191 @@ +--- +title: "Create windowsWifiConfiguration" +description: "Create a new windowsWifiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsWifiConfiguration object. + +The following table shows the properties that are required when you create the windowsWifiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| +|wifiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Specify the Wifi Security Type. Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|meteredConnectionLimit|[meteredConnectionLimitType](../resources/intune-deviceconfig-meteredconnectionlimittype.md)|Specify the metered connection limit type for the wifi connection. Possible values are: `unrestricted`, `fixed`, `variable`.| +|ssid|String|Specify the SSID of the wifi connection.| +|networkName|String|Specify the network configuration name.| +|connectAutomatically|Boolean|Specify whether the wifi connection should connect automatically when in range.| +|connectToPreferredNetwork|Boolean|Specify whether the wifi connection should connect to more preferred networks when already connected to this one. Requires ConnectAutomatically to be true.| +|connectWhenNetworkNameIsHidden|Boolean|Specify whether the wifi connection should connect automatically even when the SSID is not broadcasting.| +|proxySetting|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the IP address for the proxy server.| +|proxyManualPort|Int32|Specify the port for the proxy server.| +|proxyAutomaticConfigurationUrl|String|Specify the URL for the proxy server configuration script.| +|forceFIPSCompliance|Boolean|Specify whether to force FIPS compliance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1559 + +{ + "@odata.type": "#microsoft.graph.windowsWifiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1731 + +{ + "@odata.type": "#microsoft.graph.windowsWifiConfiguration", + "id": "8a9e790f-790f-8a9e-0f79-9e8a0f799e8a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-delete.md new file mode 100644 index 00000000000..f490a38a2bd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsWifiConfiguration" +description: "Deletes a windowsWifiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-get.md new file mode 100644 index 00000000000..1a1a7ced033 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-get.md @@ -0,0 +1,119 @@ +--- +title: "Get windowsWifiConfiguration" +description: "Read properties and relationships of the windowsWifiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1840 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsWifiConfiguration", + "id": "8a9e790f-790f-8a9e-0f79-9e8a0f799e8a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-list.md new file mode 100644 index 00000000000..f7c3ae812f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-list.md @@ -0,0 +1,117 @@ +--- +title: "List windowsWifiConfigurations" +description: "List properties and relationships of the windowsWifiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsWifiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1944 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsWifiConfiguration", + "id": "8a9e790f-790f-8a9e-0f79-9e8a0f799e8a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-update.md new file mode 100644 index 00000000000..2d5d3877f09 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswificonfiguration-update.md @@ -0,0 +1,192 @@ +--- +title: "Update windowsWifiConfiguration" +description: "Update the properties of a windowsWifiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network.| +|wifiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Specify the Wifi Security Type. Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|meteredConnectionLimit|[meteredConnectionLimitType](../resources/intune-deviceconfig-meteredconnectionlimittype.md)|Specify the metered connection limit type for the wifi connection. Possible values are: `unrestricted`, `fixed`, `variable`.| +|ssid|String|Specify the SSID of the wifi connection.| +|networkName|String|Specify the network configuration name.| +|connectAutomatically|Boolean|Specify whether the wifi connection should connect automatically when in range.| +|connectToPreferredNetwork|Boolean|Specify whether the wifi connection should connect to more preferred networks when already connected to this one. Requires ConnectAutomatically to be true.| +|connectWhenNetworkNameIsHidden|Boolean|Specify whether the wifi connection should connect automatically even when the SSID is not broadcasting.| +|proxySetting|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration. Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the IP address for the proxy server.| +|proxyManualPort|Int32|Specify the port for the proxy server.| +|proxyAutomaticConfigurationUrl|String|Specify the URL for the proxy server configuration script.| +|forceFIPSCompliance|Boolean|Specify whether to force FIPS compliance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1559 + +{ + "@odata.type": "#microsoft.graph.windowsWifiConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1731 + +{ + "@odata.type": "#microsoft.graph.windowsWifiConfiguration", + "id": "8a9e790f-790f-8a9e-0f79-9e8a0f799e8a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-create.md new file mode 100644 index 00000000000..6810149df14 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-create.md @@ -0,0 +1,267 @@ +--- +title: "Create windowsWifiEnterpriseEAPConfiguration" +description: "Create a new windowsWifiEnterpriseEAPConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsWifiEnterpriseEAPConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsWifiEnterpriseEAPConfiguration object. + +The following table shows the properties that are required when you create the windowsWifiEnterpriseEAPConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|wifiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Specify the Wifi Security Type. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|meteredConnectionLimit|[meteredConnectionLimitType](../resources/intune-deviceconfig-meteredconnectionlimittype.md)|Specify the metered connection limit type for the wifi connection. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). Possible values are: `unrestricted`, `fixed`, `variable`.| +|ssid|String|Specify the SSID of the wifi connection. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|networkName|String|Specify the network configuration name. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|connectAutomatically|Boolean|Specify whether the wifi connection should connect automatically when in range. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|connectToPreferredNetwork|Boolean|Specify whether the wifi connection should connect to more preferred networks when already connected to this one. Requires ConnectAutomatically to be true. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|Specify whether the wifi connection should connect automatically even when the SSID is not broadcasting. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|proxySetting|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the IP address for the proxy server. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|proxyManualPort|Int32|Specify the port for the proxy server. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|Specify the URL for the proxy server configuration script. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|forceFIPSCompliance|Boolean|Specify whether to force FIPS compliance. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|networkSingleSignOn|[networkSingleSignOnType](../resources/intune-deviceconfig-networksinglesignontype.md)|Specify the network single sign on type. Possible values are: `disabled`, `prelogon`, `postlogon`.| +|maximumAuthenticationTimeoutInSeconds|Int32|Specify maximum authentication timeout (in seconds). Valid range: 1-120| +|userBasedVirtualLan|Boolean|Specifiy whether to change the virtual LAN used by the device based on the user’s credentials. Cannot be used when NetworkSingleSignOnType is set to ​Disabled.| +|promptForAdditionalAuthenticationCredentials|Boolean|Specify whether the wifi connection should prompt for additional authentication credentials.| +|enablePairwiseMasterKeyCaching|Boolean|Specify whether the wifi connection should enable pairwise master key caching.| +|maximumPairwiseMasterKeyCacheTimeInMinutes|Int32|Specify maximum pairwise master key cache time (in minutes). Valid range: 5-1440| +|maximumNumberOfPairwiseMasterKeysInCache|Int32|Specify maximum number of pairwise master keys in cache. Valid range: 1-255| +|enablePreAuthentication|Boolean|Specify whether pre-authentication should be enabled.| +|maximumPreAuthenticationAttempts|Int32|Specify maximum pre-authentication attempts. Valid range: 1-16| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|trustedServerCertificateNames|String collection|Specify trusted server certificate names.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Specify the authentication method. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEAPTTLS|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Specify inner authentication protocol for EAP TTLS. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Specify the string to replace usernames for privacy when using EAP TTLS or PEAP.| +|requireCryptographicBinding|Boolean|Specify whether to enable cryptographic binding when EAP type is selected as PEAP.| +|performServerValidation|Boolean|Specify whether to enable verification of server's identity by validating the certificate when EAP type is selected as PEAP.| +|disableUserPromptForServerValidation|Boolean|Specify whether to prevent the user from being prompted to authorize new servers for trusted certification authorities when EAP type is selected as PEAP.| +|authenticationPeriodInSeconds|Int32|Specify the number of seconds for the client to wait after an authentication attempt before failing. Valid range 1-3600.| +|authenticationRetryDelayPeriodInSeconds|Int32|Specify the number of seconds between a failed authentication and the next authentication attempt. Valid range 1-3600.| +|eapolStartPeriodInSeconds|Int32|Specify the number of seconds to wait before sending an EAPOL (Extensible Authentication Protocol over LAN) Start message. Valid range 1-3600.| +|maximumEAPOLStartMessages|Int32|Specifiy the maximum number of EAPOL (Extensible Authentication Protocol over LAN) Start messages to be sent before returning failure. Valid range 1-100.| +|maximumAuthenticationFailures|Int32|Specify the maximum authentication failures allowed for a set of credentials. Valid range 1-100.| +|cacheCredentials|Boolean|Specify whether to cache user credentials on the device so that users don’t need to keep entering them each time they connect.| +|authenticationType|[wifiAuthenticationType](../resources/intune-deviceconfig-wifiauthenticationtype.md)|Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you’re using certificate authentication, make sure the certificate type matches the authentication type. Possible values are: `none`, `user`, `machine`, `machineOrUser`, `guest`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 2695 + +{ + "@odata.type": "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true, + "networkSingleSignOn": "prelogon", + "maximumAuthenticationTimeoutInSeconds": 5, + "userBasedVirtualLan": true, + "promptForAdditionalAuthenticationCredentials": true, + "enablePairwiseMasterKeyCaching": true, + "maximumPairwiseMasterKeyCacheTimeInMinutes": 10, + "maximumNumberOfPairwiseMasterKeysInCache": 8, + "enablePreAuthentication": true, + "maximumPreAuthenticationAttempts": 0, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "requireCryptographicBinding": true, + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "cacheCredentials": true, + "authenticationType": "user" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2867 + +{ + "@odata.type": "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration", + "id": "7e7183ac-83ac-7e71-ac83-717eac83717e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true, + "networkSingleSignOn": "prelogon", + "maximumAuthenticationTimeoutInSeconds": 5, + "userBasedVirtualLan": true, + "promptForAdditionalAuthenticationCredentials": true, + "enablePairwiseMasterKeyCaching": true, + "maximumPairwiseMasterKeyCacheTimeInMinutes": 10, + "maximumNumberOfPairwiseMasterKeysInCache": 8, + "enablePreAuthentication": true, + "maximumPreAuthenticationAttempts": 0, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "requireCryptographicBinding": true, + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "cacheCredentials": true, + "authenticationType": "user" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-delete.md new file mode 100644 index 00000000000..867a90bdf89 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsWifiEnterpriseEAPConfiguration" +description: "Deletes a windowsWifiEnterpriseEAPConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsWifiEnterpriseEAPConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-get.md new file mode 100644 index 00000000000..8f33ee001d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-get.md @@ -0,0 +1,145 @@ +--- +title: "Get windowsWifiEnterpriseEAPConfiguration" +description: "Read properties and relationships of the windowsWifiEnterpriseEAPConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsWifiEnterpriseEAPConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3028 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration", + "id": "7e7183ac-83ac-7e71-ac83-717eac83717e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true, + "networkSingleSignOn": "prelogon", + "maximumAuthenticationTimeoutInSeconds": 5, + "userBasedVirtualLan": true, + "promptForAdditionalAuthenticationCredentials": true, + "enablePairwiseMasterKeyCaching": true, + "maximumPairwiseMasterKeyCacheTimeInMinutes": 10, + "maximumNumberOfPairwiseMasterKeysInCache": 8, + "enablePreAuthentication": true, + "maximumPreAuthenticationAttempts": 0, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "requireCryptographicBinding": true, + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "cacheCredentials": true, + "authenticationType": "user" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-list.md new file mode 100644 index 00000000000..d0b496be96d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-list.md @@ -0,0 +1,143 @@ +--- +title: "List windowsWifiEnterpriseEAPConfigurations" +description: "List properties and relationships of the windowsWifiEnterpriseEAPConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsWifiEnterpriseEAPConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3184 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration", + "id": "7e7183ac-83ac-7e71-ac83-717eac83717e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true, + "networkSingleSignOn": "prelogon", + "maximumAuthenticationTimeoutInSeconds": 5, + "userBasedVirtualLan": true, + "promptForAdditionalAuthenticationCredentials": true, + "enablePairwiseMasterKeyCaching": true, + "maximumPairwiseMasterKeyCacheTimeInMinutes": 10, + "maximumNumberOfPairwiseMasterKeysInCache": 8, + "enablePreAuthentication": true, + "maximumPreAuthenticationAttempts": 0, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "requireCryptographicBinding": true, + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "cacheCredentials": true, + "authenticationType": "user" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-update.md new file mode 100644 index 00000000000..ec4995af99c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswifienterpriseeapconfiguration-update.md @@ -0,0 +1,268 @@ +--- +title: "Update windowsWifiEnterpriseEAPConfiguration" +description: "Update the properties of a windowsWifiEnterpriseEAPConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsWifiEnterpriseEAPConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|preSharedKey|String|This is the pre-shared key for WPA Personal Wi-Fi network. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|wifiSecurityType|[wiFiSecurityType](../resources/intune-deviceconfig-wifisecuritytype.md)|Specify the Wifi Security Type. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). Possible values are: `open`, `wpaPersonal`, `wpaEnterprise`, `wep`, `wpa2Personal`, `wpa2Enterprise`.| +|meteredConnectionLimit|[meteredConnectionLimitType](../resources/intune-deviceconfig-meteredconnectionlimittype.md)|Specify the metered connection limit type for the wifi connection. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). Possible values are: `unrestricted`, `fixed`, `variable`.| +|ssid|String|Specify the SSID of the wifi connection. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|networkName|String|Specify the network configuration name. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|connectAutomatically|Boolean|Specify whether the wifi connection should connect automatically when in range. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|connectToPreferredNetwork|Boolean|Specify whether the wifi connection should connect to more preferred networks when already connected to this one. Requires ConnectAutomatically to be true. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|connectWhenNetworkNameIsHidden|Boolean|Specify whether the wifi connection should connect automatically even when the SSID is not broadcasting. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|proxySetting|[wiFiProxySetting](../resources/intune-deviceconfig-wifiproxysetting.md)|Specify the proxy setting for Wi-Fi configuration Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md). Possible values are: `none`, `manual`, `automatic`.| +|proxyManualAddress|String|Specify the IP address for the proxy server. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|proxyManualPort|Int32|Specify the port for the proxy server. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|proxyAutomaticConfigurationUrl|String|Specify the URL for the proxy server configuration script. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|forceFIPSCompliance|Boolean|Specify whether to force FIPS compliance. Inherited from [windowsWifiConfiguration](../resources/intune-deviceconfig-windowswificonfiguration.md)| +|networkSingleSignOn|[networkSingleSignOnType](../resources/intune-deviceconfig-networksinglesignontype.md)|Specify the network single sign on type. Possible values are: `disabled`, `prelogon`, `postlogon`.| +|maximumAuthenticationTimeoutInSeconds|Int32|Specify maximum authentication timeout (in seconds). Valid range: 1-120| +|userBasedVirtualLan|Boolean|Specifiy whether to change the virtual LAN used by the device based on the user’s credentials. Cannot be used when NetworkSingleSignOnType is set to ​Disabled.| +|promptForAdditionalAuthenticationCredentials|Boolean|Specify whether the wifi connection should prompt for additional authentication credentials.| +|enablePairwiseMasterKeyCaching|Boolean|Specify whether the wifi connection should enable pairwise master key caching.| +|maximumPairwiseMasterKeyCacheTimeInMinutes|Int32|Specify maximum pairwise master key cache time (in minutes). Valid range: 5-1440| +|maximumNumberOfPairwiseMasterKeysInCache|Int32|Specify maximum number of pairwise master keys in cache. Valid range: 1-255| +|enablePreAuthentication|Boolean|Specify whether pre-authentication should be enabled.| +|maximumPreAuthenticationAttempts|Int32|Specify maximum pre-authentication attempts. Valid range: 1-16| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|trustedServerCertificateNames|String collection|Specify trusted server certificate names.| +|authenticationMethod|[wiFiAuthenticationMethod](../resources/intune-deviceconfig-wifiauthenticationmethod.md)|Specify the authentication method. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`.| +|innerAuthenticationProtocolForEAPTTLS|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Specify inner authentication protocol for EAP TTLS. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Specify the string to replace usernames for privacy when using EAP TTLS or PEAP.| +|requireCryptographicBinding|Boolean|Specify whether to enable cryptographic binding when EAP type is selected as PEAP.| +|performServerValidation|Boolean|Specify whether to enable verification of server's identity by validating the certificate when EAP type is selected as PEAP.| +|disableUserPromptForServerValidation|Boolean|Specify whether to prevent the user from being prompted to authorize new servers for trusted certification authorities when EAP type is selected as PEAP.| +|authenticationPeriodInSeconds|Int32|Specify the number of seconds for the client to wait after an authentication attempt before failing. Valid range 1-3600.| +|authenticationRetryDelayPeriodInSeconds|Int32|Specify the number of seconds between a failed authentication and the next authentication attempt. Valid range 1-3600.| +|eapolStartPeriodInSeconds|Int32|Specify the number of seconds to wait before sending an EAPOL (Extensible Authentication Protocol over LAN) Start message. Valid range 1-3600.| +|maximumEAPOLStartMessages|Int32|Specifiy the maximum number of EAPOL (Extensible Authentication Protocol over LAN) Start messages to be sent before returning failure. Valid range 1-100.| +|maximumAuthenticationFailures|Int32|Specify the maximum authentication failures allowed for a set of credentials. Valid range 1-100.| +|cacheCredentials|Boolean|Specify whether to cache user credentials on the device so that users don’t need to keep entering them each time they connect.| +|authenticationType|[wifiAuthenticationType](../resources/intune-deviceconfig-wifiauthenticationtype.md)|Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you’re using certificate authentication, make sure the certificate type matches the authentication type. Possible values are: `none`, `user`, `machine`, `machineOrUser`, `guest`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsWifiEnterpriseEAPConfiguration](../resources/intune-deviceconfig-windowswifienterpriseeapconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 2695 + +{ + "@odata.type": "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true, + "networkSingleSignOn": "prelogon", + "maximumAuthenticationTimeoutInSeconds": 5, + "userBasedVirtualLan": true, + "promptForAdditionalAuthenticationCredentials": true, + "enablePairwiseMasterKeyCaching": true, + "maximumPairwiseMasterKeyCacheTimeInMinutes": 10, + "maximumNumberOfPairwiseMasterKeysInCache": 8, + "enablePreAuthentication": true, + "maximumPreAuthenticationAttempts": 0, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "requireCryptographicBinding": true, + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "cacheCredentials": true, + "authenticationType": "user" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2867 + +{ + "@odata.type": "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration", + "id": "7e7183ac-83ac-7e71-ac83-717eac83717e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "preSharedKey": "Pre Shared Key value", + "wifiSecurityType": "wpaPersonal", + "meteredConnectionLimit": "fixed", + "ssid": "Ssid value", + "networkName": "Network Name value", + "connectAutomatically": true, + "connectToPreferredNetwork": true, + "connectWhenNetworkNameIsHidden": true, + "proxySetting": "manual", + "proxyManualAddress": "Proxy Manual Address value", + "proxyManualPort": 15, + "proxyAutomaticConfigurationUrl": "https://example.com/proxyAutomaticConfigurationUrl/", + "forceFIPSCompliance": true, + "networkSingleSignOn": "prelogon", + "maximumAuthenticationTimeoutInSeconds": 5, + "userBasedVirtualLan": true, + "promptForAdditionalAuthenticationCredentials": true, + "enablePairwiseMasterKeyCaching": true, + "maximumPairwiseMasterKeyCacheTimeInMinutes": 10, + "maximumNumberOfPairwiseMasterKeysInCache": 8, + "enablePreAuthentication": true, + "maximumPreAuthenticationAttempts": 0, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "requireCryptographicBinding": true, + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "cacheCredentials": true, + "authenticationType": "user" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-create.md b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-create.md new file mode 100644 index 00000000000..f6520894398 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-create.md @@ -0,0 +1,213 @@ +--- +title: "Create windowsWiredNetworkConfiguration" +description: "Create a new windowsWiredNetworkConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsWiredNetworkConfiguration object. + +The following table shows the properties that are required when you create the windowsWiredNetworkConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationType|[wiredNetworkAuthenticationType](../resources/intune-deviceconfig-wirednetworkauthenticationtype.md)|Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you're using certificate authentication, make sure the certificate type matches the authentication type. Possible values are: `none`, `user`, `machine`, `machineOrUser`, `guest`. Possible values are: `none`, `user`, `machine`, `machineOrUser`, `guest`, `unknownFutureValue`.| +|cacheCredentials|Boolean|When TRUE, caches user credentials on the device so that users don't need to keep entering them each time they connect. When FALSE, do not cache credentials. Default value is FALSE.| +|authenticationPeriodInSeconds|Int32|Specify the number of seconds for the client to wait after an authentication attempt before failing. Valid range 1-3600.| +|authenticationRetryDelayPeriodInSeconds|Int32|Specify the number of seconds between a failed authentication and the next authentication attempt. Valid range 1-3600.| +|eapolStartPeriodInSeconds|Int32|Specify the number of seconds to wait before sending an EAPOL (Extensible Authentication Protocol over LAN) Start message. Valid range 1-3600.| +|maximumEAPOLStartMessages|Int32|Specify the maximum number of EAPOL (Extensible Authentication Protocol over LAN) Start messages to be sent before returning failure. Valid range 1-100.| +|maximumAuthenticationFailures|Int32|Specify the maximum authentication failures allowed for a set of credentials. Valid range 1-100.| +|enforce8021X|Boolean|When TRUE, the automatic configuration service for wired networks requires the use of 802.1X for port authentication. When FALSE, 802.1X is not required. Default value is FALSE.| +|authenticationBlockPeriodInMinutes|Int32|Specify the duration for which automatic authentication attempts will be blocked from occuring after a failed authentication attempt.| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`. Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|trustedServerCertificateNames|String collection|Specify trusted server certificate names.| +|authenticationMethod|[wiredNetworkAuthenticationMethod](../resources/intune-deviceconfig-wirednetworkauthenticationmethod.md)|Specify the authentication method. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`, `unknownFutureValue`.| +|secondaryAuthenticationMethod|[wiredNetworkAuthenticationMethod](../resources/intune-deviceconfig-wirednetworkauthenticationmethod.md)|Specify the secondary authentication method. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`, `unknownFutureValue`.| +|innerAuthenticationProtocolForEAPTTLS|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Specify inner authentication protocol for EAP TTLS. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Specify the string to replace usernames for privacy when using EAP TTLS or PEAP.| +|performServerValidation|Boolean|When TRUE, enables verification of server's identity by validating the certificate when EAP type is selected as PEAP. When FALSE, the certificate is not validated. Default value is TRUE.| +|disableUserPromptForServerValidation|Boolean|When TRUE, prevents the user from being prompted to authorize new servers for trusted certification authorities when EAP type is selected as PEAP. When FALSE, does not prevent the user from being prompted. Default value is FALSE.| +|requireCryptographicBinding|Boolean|When TRUE, enables cryptographic binding when EAP type is selected as PEAP. When FALSE, does not enable cryptogrpahic binding. Default value is TRUE.| +|forceFIPSCompliance|Boolean|When TRUE, forces FIPS compliance. When FALSE, does not enable FIPS compliance. Default value is FALSE.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 1920 + +{ + "@odata.type": "#microsoft.graph.windowsWiredNetworkConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationType": "user", + "cacheCredentials": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "enforce8021X": true, + "authenticationBlockPeriodInMinutes": 2, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "secondaryAuthenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "requireCryptographicBinding": true, + "forceFIPSCompliance": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2092 + +{ + "@odata.type": "#microsoft.graph.windowsWiredNetworkConfiguration", + "id": "ec132acd-2acd-ec13-cd2a-13eccd2a13ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationType": "user", + "cacheCredentials": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "enforce8021X": true, + "authenticationBlockPeriodInMinutes": 2, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "secondaryAuthenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "requireCryptographicBinding": true, + "forceFIPSCompliance": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-delete.md b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-delete.md new file mode 100644 index 00000000000..e5b860292be --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsWiredNetworkConfiguration" +description: "Deletes a windowsWiredNetworkConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-get.md b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-get.md new file mode 100644 index 00000000000..097a94dd0e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-get.md @@ -0,0 +1,127 @@ +--- +title: "Get windowsWiredNetworkConfiguration" +description: "Read properties and relationships of the windowsWiredNetworkConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2217 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsWiredNetworkConfiguration", + "id": "ec132acd-2acd-ec13-cd2a-13eccd2a13ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationType": "user", + "cacheCredentials": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "enforce8021X": true, + "authenticationBlockPeriodInMinutes": 2, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "secondaryAuthenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "requireCryptographicBinding": true, + "forceFIPSCompliance": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-list.md b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-list.md new file mode 100644 index 00000000000..edd349b5cfc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-list.md @@ -0,0 +1,125 @@ +--- +title: "List windowsWiredNetworkConfigurations" +description: "List properties and relationships of the windowsWiredNetworkConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsWiredNetworkConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2337 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsWiredNetworkConfiguration", + "id": "ec132acd-2acd-ec13-cd2a-13eccd2a13ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationType": "user", + "cacheCredentials": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "enforce8021X": true, + "authenticationBlockPeriodInMinutes": 2, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "secondaryAuthenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "requireCryptographicBinding": true, + "forceFIPSCompliance": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-update.md b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-update.md new file mode 100644 index 00000000000..b9dd11e0ed2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfig-windowswirednetworkconfiguration-update.md @@ -0,0 +1,214 @@ +--- +title: "Update windowsWiredNetworkConfiguration" +description: "Update the properties of a windowsWiredNetworkConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsWiredNetworkConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsEdition|[deviceManagementApplicabilityRuleOsEdition](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosedition.md)|The OS edition applicability for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleOsVersion|[deviceManagementApplicabilityRuleOsVersion](../resources/intune-deviceconfig-devicemanagementapplicabilityruleosversion.md)|The OS version applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|deviceManagementApplicabilityRuleDeviceMode|[deviceManagementApplicabilityRuleDeviceMode](../resources/intune-deviceconfig-devicemanagementapplicabilityruledevicemode.md)|The device mode applicability rule for this Policy. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|authenticationType|[wiredNetworkAuthenticationType](../resources/intune-deviceconfig-wirednetworkauthenticationtype.md)|Specify whether to authenticate the user, the device, either, or to use guest authentication (none). If you're using certificate authentication, make sure the certificate type matches the authentication type. Possible values are: `none`, `user`, `machine`, `machineOrUser`, `guest`. Possible values are: `none`, `user`, `machine`, `machineOrUser`, `guest`, `unknownFutureValue`.| +|cacheCredentials|Boolean|When TRUE, caches user credentials on the device so that users don't need to keep entering them each time they connect. When FALSE, do not cache credentials. Default value is FALSE.| +|authenticationPeriodInSeconds|Int32|Specify the number of seconds for the client to wait after an authentication attempt before failing. Valid range 1-3600.| +|authenticationRetryDelayPeriodInSeconds|Int32|Specify the number of seconds between a failed authentication and the next authentication attempt. Valid range 1-3600.| +|eapolStartPeriodInSeconds|Int32|Specify the number of seconds to wait before sending an EAPOL (Extensible Authentication Protocol over LAN) Start message. Valid range 1-3600.| +|maximumEAPOLStartMessages|Int32|Specify the maximum number of EAPOL (Extensible Authentication Protocol over LAN) Start messages to be sent before returning failure. Valid range 1-100.| +|maximumAuthenticationFailures|Int32|Specify the maximum authentication failures allowed for a set of credentials. Valid range 1-100.| +|enforce8021X|Boolean|When TRUE, the automatic configuration service for wired networks requires the use of 802.1X for port authentication. When FALSE, 802.1X is not required. Default value is FALSE.| +|authenticationBlockPeriodInMinutes|Int32|Specify the duration for which automatic authentication attempts will be blocked from occuring after a failed authentication attempt.| +|eapType|[eapType](../resources/intune-deviceconfig-eaptype.md)|Extensible Authentication Protocol (EAP). Indicates the type of EAP protocol set on the Wi-Fi endpoint (router). Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`. Possible values are: `eapTls`, `leap`, `eapSim`, `eapTtls`, `peap`, `eapFast`, `teap`.| +|trustedServerCertificateNames|String collection|Specify trusted server certificate names.| +|authenticationMethod|[wiredNetworkAuthenticationMethod](../resources/intune-deviceconfig-wirednetworkauthenticationmethod.md)|Specify the authentication method. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`, `unknownFutureValue`.| +|secondaryAuthenticationMethod|[wiredNetworkAuthenticationMethod](../resources/intune-deviceconfig-wirednetworkauthenticationmethod.md)|Specify the secondary authentication method. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`. Possible values are: `certificate`, `usernameAndPassword`, `derivedCredential`, `unknownFutureValue`.| +|innerAuthenticationProtocolForEAPTTLS|[nonEapAuthenticationMethodForEapTtlsType](../resources/intune-deviceconfig-noneapauthenticationmethodforeapttlstype.md)|Specify inner authentication protocol for EAP TTLS. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`. Possible values are: `unencryptedPassword`, `challengeHandshakeAuthenticationProtocol`, `microsoftChap`, `microsoftChapVersionTwo`.| +|outerIdentityPrivacyTemporaryValue|String|Specify the string to replace usernames for privacy when using EAP TTLS or PEAP.| +|performServerValidation|Boolean|When TRUE, enables verification of server's identity by validating the certificate when EAP type is selected as PEAP. When FALSE, the certificate is not validated. Default value is TRUE.| +|disableUserPromptForServerValidation|Boolean|When TRUE, prevents the user from being prompted to authorize new servers for trusted certification authorities when EAP type is selected as PEAP. When FALSE, does not prevent the user from being prompted. Default value is FALSE.| +|requireCryptographicBinding|Boolean|When TRUE, enables cryptographic binding when EAP type is selected as PEAP. When FALSE, does not enable cryptogrpahic binding. Default value is TRUE.| +|forceFIPSCompliance|Boolean|When TRUE, forces FIPS compliance. When FALSE, does not enable FIPS compliance. Default value is FALSE.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsWiredNetworkConfiguration](../resources/intune-deviceconfig-windowswirednetworkconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 1920 + +{ + "@odata.type": "#microsoft.graph.windowsWiredNetworkConfiguration", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationType": "user", + "cacheCredentials": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "enforce8021X": true, + "authenticationBlockPeriodInMinutes": 2, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "secondaryAuthenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "requireCryptographicBinding": true, + "forceFIPSCompliance": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2092 + +{ + "@odata.type": "#microsoft.graph.windowsWiredNetworkConfiguration", + "id": "ec132acd-2acd-ec13-cd2a-13eccd2a13ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "authenticationType": "user", + "cacheCredentials": true, + "authenticationPeriodInSeconds": 13, + "authenticationRetryDelayPeriodInSeconds": 7, + "eapolStartPeriodInSeconds": 9, + "maximumEAPOLStartMessages": 9, + "maximumAuthenticationFailures": 13, + "enforce8021X": true, + "authenticationBlockPeriodInMinutes": 2, + "eapType": "leap", + "trustedServerCertificateNames": [ + "Trusted Server Certificate Names value" + ], + "authenticationMethod": "usernameAndPassword", + "secondaryAuthenticationMethod": "usernameAndPassword", + "innerAuthenticationProtocolForEAPTTLS": "challengeHandshakeAuthenticationProtocol", + "outerIdentityPrivacyTemporaryValue": "Outer Identity Privacy Temporary Value value", + "performServerValidation": true, + "disableUserPromptForServerValidation": true, + "requireCryptographicBinding": true, + "forceFIPSCompliance": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-create.md new file mode 100644 index 00000000000..ae423d54cbb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-create.md @@ -0,0 +1,99 @@ +--- +title: "Create deviceManagementComplianceActionItem" +description: "Create a new deviceManagementComplianceActionItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementComplianceActionItem object. + +The following table shows the properties that are required when you create the deviceManagementComplianceActionItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting within the policy which contains it. Automatically generated.| +|gracePeriodHours|Int32|Number of hours to wait till the action will be enforced. Valid values 0 to 8760| +|actionType|[deviceManagementComplianceActionType](../resources/intune-deviceconfigv2-devicemanagementcomplianceactiontype.md)|What action to take. Possible values are: `noAction`, `notification`, `block`, `retire`, `wipe`, `removeResourceAccessProfiles`, `pushNotification`, `remoteLock`.| +|notificationTemplateId|String|What notification Message template to use| +|notificationMessageCCList|String collection|A list of group IDs to speicify who to CC this notification message to. This collection can contain a maximum of 100 elements.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations +Content-type: application/json +Content-length: 281 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceActionItem", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 330 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceActionItem", + "id": "cd938372-8372-cd93-7283-93cd728393cd", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-delete.md new file mode 100644 index 00000000000..e98e01a7486 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementComplianceActionItem" +description: "Deletes a deviceManagementComplianceActionItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceManagementComplianceActionItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceManagementComplianceActionItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-get.md new file mode 100644 index 00000000000..2003c719219 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementComplianceActionItem" +description: "Read properties and relationships of the deviceManagementComplianceActionItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceManagementComplianceActionItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceManagementComplianceActionItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 365 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementComplianceActionItem", + "id": "cd938372-8372-cd93-7283-93cd728393cd", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-list.md new file mode 100644 index 00000000000..1e0ef75557f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementComplianceActionItems" +description: "List properties and relationships of the deviceManagementComplianceActionItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementComplianceActionItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 395 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementComplianceActionItem", + "id": "cd938372-8372-cd93-7283-93cd728393cd", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-update.md new file mode 100644 index 00000000000..eb919952948 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcomplianceactionitem-update.md @@ -0,0 +1,99 @@ +--- +title: "Update deviceManagementComplianceActionItem" +description: "Update the properties of a deviceManagementComplianceActionItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementComplianceActionItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceManagementComplianceActionItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object. + +The following table shows the properties that are required when you create the [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting within the policy which contains it. Automatically generated.| +|gracePeriodHours|Int32|Number of hours to wait till the action will be enforced. Valid values 0 to 8760| +|actionType|[deviceManagementComplianceActionType](../resources/intune-deviceconfigv2-devicemanagementcomplianceactiontype.md)|What action to take. Possible values are: `noAction`, `notification`, `block`, `retire`, `wipe`, `removeResourceAccessProfiles`, `pushNotification`, `remoteLock`.| +|notificationTemplateId|String|What notification Message template to use| +|notificationMessageCCList|String collection|A list of group IDs to speicify who to CC this notification message to. This collection can contain a maximum of 100 elements.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementComplianceActionItem](../resources/intune-deviceconfigv2-devicemanagementcomplianceactionitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId}/scheduledActionConfigurations/{deviceManagementComplianceActionItemId} +Content-type: application/json +Content-length: 281 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceActionItem", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 330 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceActionItem", + "id": "cd938372-8372-cd93-7283-93cd728393cd", + "gracePeriodHours": 0, + "actionType": "notification", + "notificationTemplateId": "Notification Template Id value", + "notificationMessageCCList": [ + "Notification Message CCList value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-assign.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-assign.md new file mode 100644 index 00000000000..807918ed03b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-assign.md @@ -0,0 +1,109 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assign + +Content-type: application/json +Content-length: 593 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 587 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-create.md new file mode 100644 index 00000000000..f785ca561fe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-create.md @@ -0,0 +1,115 @@ +--- +title: "Create deviceManagementCompliancePolicy" +description: "Create a new deviceManagementCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementCompliancePolicy object. + +The following table shows the properties that are required when you create the deviceManagementCompliancePolicy. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the policy document. Automatically generated.| +|name|String|Policy name| +|description|String|Policy description| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms for this policy. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies for this policy. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|createdDateTime|DateTimeOffset|Policy creation date and time. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|Policy last modification date and time. This property is read-only.| +|settingCount|Int32|Number of settings. This property is read-only.| +|creationSource|String|Policy creation source| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|isAssigned|Boolean|Policy assignment status. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies +Content-type: application/json +Content-length: 345 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCompliancePolicy", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 517 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCompliancePolicy", + "id": "1db4aeb3-aeb3-1db4-b3ae-b41db3aeb41d", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-delete.md new file mode 100644 index 00000000000..8c43530ee1b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementCompliancePolicy" +description: "Deletes a deviceManagementCompliancePolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-get.md new file mode 100644 index 00000000000..ceb42d6ae79 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceManagementCompliancePolicy" +description: "Read properties and relationships of the deviceManagementCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 564 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementCompliancePolicy", + "id": "1db4aeb3-aeb3-1db4-b3ae-b41db3aeb41d", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-list.md new file mode 100644 index 00000000000..3ed6a9417a7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceManagementCompliancePolicies" +description: "List properties and relationships of the deviceManagementCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 606 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementCompliancePolicy", + "id": "1db4aeb3-aeb3-1db4-b3ae-b41db3aeb41d", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-setscheduledactions.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-setscheduledactions.md new file mode 100644 index 00000000000..921688b131d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-setscheduledactions.md @@ -0,0 +1,95 @@ +--- +title: "setScheduledActions action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setScheduledActions action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/setScheduledActions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|scheduledActions|[deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/setScheduledActions + +Content-type: application/json +Content-length: 229 + +{ + "scheduledActions": [ + { + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "id": "4d62ccbd-ccbd-4d62-bdcc-624dbdcc624d", + "ruleName": "Rule Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 218 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "id": "4d62ccbd-ccbd-4d62-bdcc-624dbdcc624d", + "ruleName": "Rule Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-update.md new file mode 100644 index 00000000000..dcadb820876 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancepolicy-update.md @@ -0,0 +1,115 @@ +--- +title: "Update deviceManagementCompliancePolicy" +description: "Update the properties of a deviceManagementCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object. + +The following table shows the properties that are required when you create the [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the policy document. Automatically generated.| +|name|String|Policy name| +|description|String|Policy description| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms for this policy. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies for this policy. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|createdDateTime|DateTimeOffset|Policy creation date and time. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|Policy last modification date and time. This property is read-only.| +|settingCount|Int32|Number of settings. This property is read-only.| +|creationSource|String|Policy creation source| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|isAssigned|Boolean|Policy assignment status. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementCompliancePolicy](../resources/intune-deviceconfigv2-devicemanagementcompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId} +Content-type: application/json +Content-length: 345 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCompliancePolicy", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 517 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCompliancePolicy", + "id": "1db4aeb3-aeb3-1db4-b3ae-b41db3aeb41d", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-create.md new file mode 100644 index 00000000000..1411165baa8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-create.md @@ -0,0 +1,86 @@ +--- +title: "Create deviceManagementComplianceScheduledActionForRule" +description: "Create a new deviceManagementComplianceScheduledActionForRule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementComplianceScheduledActionForRule object. + +The following table shows the properties that are required when you create the deviceManagementComplianceScheduledActionForRule. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting within the policy which contains it. Automatically generated.| +|ruleName|String|Name of the rule which this scheduled action applies to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule +Content-type: application/json +Content-length: 124 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "ruleName": "Rule Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 173 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "id": "4d62ccbd-ccbd-4d62-bdcc-624dbdcc624d", + "ruleName": "Rule Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-delete.md new file mode 100644 index 00000000000..eae90f3d31f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementComplianceScheduledActionForRule" +description: "Deletes a deviceManagementComplianceScheduledActionForRule." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-get.md new file mode 100644 index 00000000000..89c0fbed3f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-get.md @@ -0,0 +1,75 @@ +--- +title: "Get deviceManagementComplianceScheduledActionForRule" +description: "Read properties and relationships of the deviceManagementComplianceScheduledActionForRule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 198 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "id": "4d62ccbd-ccbd-4d62-bdcc-624dbdcc624d", + "ruleName": "Rule Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-list.md new file mode 100644 index 00000000000..49fdb2d62fc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-list.md @@ -0,0 +1,74 @@ +--- +title: "List deviceManagementComplianceScheduledActionForRules" +description: "List properties and relationships of the deviceManagementComplianceScheduledActionForRule objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementComplianceScheduledActionForRules + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 218 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "id": "4d62ccbd-ccbd-4d62-bdcc-624dbdcc624d", + "ruleName": "Rule Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-update.md new file mode 100644 index 00000000000..8e16b1dd77c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule-update.md @@ -0,0 +1,86 @@ +--- +title: "Update deviceManagementComplianceScheduledActionForRule" +description: "Update the properties of a deviceManagementComplianceScheduledActionForRule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementComplianceScheduledActionForRule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object. + +The following table shows the properties that are required when you create the [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting within the policy which contains it. Automatically generated.| +|ruleName|String|Name of the rule which this scheduled action applies to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementComplianceScheduledActionForRule](../resources/intune-deviceconfigv2-devicemanagementcompliancescheduledactionforrule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/scheduledActionsForRule/{deviceManagementComplianceScheduledActionForRuleId} +Content-type: application/json +Content-length: 124 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "ruleName": "Rule Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 173 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplianceScheduledActionForRule", + "id": "4d62ccbd-ccbd-4d62-bdcc-624dbdcc624d", + "ruleName": "Rule Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-create.md new file mode 100644 index 00000000000..2ebaf296bf3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-create.md @@ -0,0 +1,121 @@ +--- +title: "Create deviceManagementConfigurationCategory" +description: "Create a new deviceManagementConfigurationCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/complianceCategories +POST /deviceManagement/configurationCategories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationCategory object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Identifier for item| +|description|String|Description of the item| +|categoryDescription|String|Description of the category header| +|helpText|String|Help text of the item| +|name|String|Name of the item| +|displayName|String|Display name of the item| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms types, which settings in the category have. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies types, which settings in the category have. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Indicates that the category contains settings that are used for Compliance or Configuration. Possible values are: `none`, `configuration`, `compliance`.| +|parentCategoryId|String|Parent id of the category.| +|rootCategoryId|String|Root id of the category.| +|childCategoryIds|String collection|List of child ids of the category.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/complianceCategories +Content-type: application/json +Content-length: 523 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationCategory", + "description": "Description value", + "categoryDescription": "Category Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "platforms": "android", + "technologies": "mdm", + "settingUsage": "configuration", + "parentCategoryId": "Parent Category Id value", + "rootCategoryId": "Root Category Id value", + "childCategoryIds": [ + "Child Category Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 572 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationCategory", + "id": "cff34dd2-4dd2-cff3-d24d-f3cfd24df3cf", + "description": "Description value", + "categoryDescription": "Category Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "platforms": "android", + "technologies": "mdm", + "settingUsage": "configuration", + "parentCategoryId": "Parent Category Id value", + "rootCategoryId": "Root Category Id value", + "childCategoryIds": [ + "Child Category Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-delete.md new file mode 100644 index 00000000000..0038dca4c74 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceManagementConfigurationCategory" +description: "Deletes a deviceManagementConfigurationCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/complianceCategories/{deviceManagementConfigurationCategoryId} +DELETE /deviceManagement/configurationCategories/{deviceManagementConfigurationCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/complianceCategories/{deviceManagementConfigurationCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-get.md new file mode 100644 index 00000000000..2ea71026030 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-get.md @@ -0,0 +1,88 @@ +--- +title: "Get deviceManagementConfigurationCategory" +description: "Read properties and relationships of the deviceManagementConfigurationCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/complianceCategories/{deviceManagementConfigurationCategoryId} +GET /deviceManagement/configurationCategories/{deviceManagementConfigurationCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/complianceCategories/{deviceManagementConfigurationCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 621 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationCategory", + "id": "cff34dd2-4dd2-cff3-d24d-f3cfd24df3cf", + "description": "Description value", + "categoryDescription": "Category Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "platforms": "android", + "technologies": "mdm", + "settingUsage": "configuration", + "parentCategoryId": "Parent Category Id value", + "rootCategoryId": "Root Category Id value", + "childCategoryIds": [ + "Child Category Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-list.md new file mode 100644 index 00000000000..ccee5657603 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-list.md @@ -0,0 +1,87 @@ +--- +title: "List deviceManagementConfigurationCategories" +description: "List properties and relationships of the deviceManagementConfigurationCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/complianceCategories +GET /deviceManagement/configurationCategories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/complianceCategories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 665 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationCategory", + "id": "cff34dd2-4dd2-cff3-d24d-f3cfd24df3cf", + "description": "Description value", + "categoryDescription": "Category Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "platforms": "android", + "technologies": "mdm", + "settingUsage": "configuration", + "parentCategoryId": "Parent Category Id value", + "rootCategoryId": "Root Category Id value", + "childCategoryIds": [ + "Child Category Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-update.md new file mode 100644 index 00000000000..935676ddf01 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationcategory-update.md @@ -0,0 +1,121 @@ +--- +title: "Update deviceManagementConfigurationCategory" +description: "Update the properties of a deviceManagementConfigurationCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/complianceCategories/{deviceManagementConfigurationCategoryId} +PATCH /deviceManagement/configurationCategories/{deviceManagementConfigurationCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Identifier for item| +|description|String|Description of the item| +|categoryDescription|String|Description of the category header| +|helpText|String|Help text of the item| +|name|String|Name of the item| +|displayName|String|Display name of the item| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms types, which settings in the category have. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies types, which settings in the category have. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Indicates that the category contains settings that are used for Compliance or Configuration. Possible values are: `none`, `configuration`, `compliance`.| +|parentCategoryId|String|Parent id of the category.| +|rootCategoryId|String|Root id of the category.| +|childCategoryIds|String collection|List of child ids of the category.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationCategory](../resources/intune-deviceconfigv2-devicemanagementconfigurationcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/complianceCategories/{deviceManagementConfigurationCategoryId} +Content-type: application/json +Content-length: 523 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationCategory", + "description": "Description value", + "categoryDescription": "Category Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "platforms": "android", + "technologies": "mdm", + "settingUsage": "configuration", + "parentCategoryId": "Parent Category Id value", + "rootCategoryId": "Root Category Id value", + "childCategoryIds": [ + "Child Category Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 572 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationCategory", + "id": "cff34dd2-4dd2-cff3-d24d-f3cfd24df3cf", + "description": "Description value", + "categoryDescription": "Category Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "platforms": "android", + "technologies": "mdm", + "settingUsage": "configuration", + "parentCategoryId": "Parent Category Id value", + "rootCategoryId": "Root Category Id value", + "childCategoryIds": [ + "Child Category Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-create.md new file mode 100644 index 00000000000..507849c1efc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-create.md @@ -0,0 +1,665 @@ +--- +title: "Create deviceManagementConfigurationChoiceSettingCollectionDefinition" +description: "Create a new deviceManagementConfigurationChoiceSettingCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationChoiceSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationChoiceSettingCollectionDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationChoiceSettingCollectionDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|options|[deviceManagementConfigurationOptionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationoptiondefinition.md) collection|Options for the setting that can be selected Inherited from [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md)| +|defaultOptionId|String|Default option for choice setting Inherited from [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md)| +|maximumCount|Int32|Maximum number of choices in the collection. Valid values 1 to 100| +|minimumCount|Int32|Minimum number of choices in the collection. Valid values 1 to 100| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 19119 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value", + "maximumCount": 12, + "minimumCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 19168 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "eb03fdca-fdca-eb03-cafd-03ebcafd03eb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value", + "maximumCount": 12, + "minimumCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-delete.md new file mode 100644 index 00000000000..4fe5ce6d8e3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationChoiceSettingCollectionDefinition" +description: "Deletes a deviceManagementConfigurationChoiceSettingCollectionDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationChoiceSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-get.md new file mode 100644 index 00000000000..2f11efdd526 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-get.md @@ -0,0 +1,356 @@ +--- +title: "Get deviceManagementConfigurationChoiceSettingCollectionDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationChoiceSettingCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationChoiceSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 19747 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "eb03fdca-fdca-eb03-cafd-03ebcafd03eb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value", + "maximumCount": 12, + "minimumCount": 12 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-list.md new file mode 100644 index 00000000000..4010cb61e90 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-list.md @@ -0,0 +1,355 @@ +--- +title: "List deviceManagementConfigurationChoiceSettingCollectionDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationChoiceSettingCollectionDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationChoiceSettingCollectionDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 20321 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "eb03fdca-fdca-eb03-cafd-03ebcafd03eb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value", + "maximumCount": 12, + "minimumCount": 12 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-update.md new file mode 100644 index 00000000000..a917a81ad2e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition-update.md @@ -0,0 +1,665 @@ +--- +title: "Update deviceManagementConfigurationChoiceSettingCollectionDefinition" +description: "Update the properties of a deviceManagementConfigurationChoiceSettingCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationChoiceSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|options|[deviceManagementConfigurationOptionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationoptiondefinition.md) collection|Options for the setting that can be selected Inherited from [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md)| +|defaultOptionId|String|Default option for choice setting Inherited from [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md)| +|maximumCount|Int32|Maximum number of choices in the collection. Valid values 1 to 100| +|minimumCount|Int32|Minimum number of choices in the collection. Valid values 1 to 100| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationChoiceSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 19119 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value", + "maximumCount": 12, + "minimumCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 19168 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "eb03fdca-fdca-eb03-cafd-03ebcafd03eb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value", + "maximumCount": 12, + "minimumCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-create.md new file mode 100644 index 00000000000..50af2faa8c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-create.md @@ -0,0 +1,659 @@ +--- +title: "Create deviceManagementConfigurationChoiceSettingDefinition" +description: "Create a new deviceManagementConfigurationChoiceSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationChoiceSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationChoiceSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationChoiceSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|options|[deviceManagementConfigurationOptionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationoptiondefinition.md) collection|Options for the setting that can be selected| +|defaultOptionId|String|Default option for choice setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 19063 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 19112 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30b2258a-258a-30b2-8a25-b2308a25b230", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-delete.md new file mode 100644 index 00000000000..1d65c932b85 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationChoiceSettingDefinition" +description: "Deletes a deviceManagementConfigurationChoiceSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationChoiceSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-get.md new file mode 100644 index 00000000000..55b80f45897 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-get.md @@ -0,0 +1,354 @@ +--- +title: "Get deviceManagementConfigurationChoiceSettingDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationChoiceSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationChoiceSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 19687 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30b2258a-258a-30b2-8a25-b2308a25b230", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-list.md new file mode 100644 index 00000000000..f3bbac5ede4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-list.md @@ -0,0 +1,353 @@ +--- +title: "List deviceManagementConfigurationChoiceSettingDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationChoiceSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationChoiceSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 20257 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30b2258a-258a-30b2-8a25-b2308a25b230", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-update.md new file mode 100644 index 00000000000..785b8d2b45b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition-update.md @@ -0,0 +1,659 @@ +--- +title: "Update deviceManagementConfigurationChoiceSettingDefinition" +description: "Update the properties of a deviceManagementConfigurationChoiceSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationChoiceSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|options|[deviceManagementConfigurationOptionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationoptiondefinition.md) collection|Options for the setting that can be selected| +|defaultOptionId|String|Default option for choice setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationChoiceSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationchoicesettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 19063 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 19112 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30b2258a-258a-30b2-8a25-b2308a25b230", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "options": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationOptionDefinition", + "optionValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "itemId": "Item Id value", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value" + } + ], + "defaultOptionId": "Default Option Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-assign.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-assign.md new file mode 100644 index 00000000000..18c07b52e61 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-assign.md @@ -0,0 +1,110 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assign +POST /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicyId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assign + +Content-type: application/json +Content-length: 593 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 587 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-create.md new file mode 100644 index 00000000000..bf37948dc1c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-create.md @@ -0,0 +1,140 @@ +--- +title: "Create deviceManagementConfigurationPolicy" +description: "Create a new deviceManagementConfigurationPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/configurationPolicies +POST /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationPolicy object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationPolicy. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the policy document. Automatically generated.| +|name|String|Policy name| +|description|String|Policy description| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms for this policy. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies for this policy. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|createdDateTime|DateTimeOffset|Policy creation date and time| +|lastModifiedDateTime|DateTimeOffset|Policy last modification date and time| +|settingCount|Int32|Number of settings| +|creationSource|String|Policy creation source| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|isAssigned|Boolean|Policy assignment status. This property is read-only.| +|templateReference|[deviceManagementConfigurationPolicyTemplateReference](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplatereference.md)|Template reference information| +|priorityMetaData|[deviceManagementPriorityMetaData](../resources/intune-deviceconfigv2-devicemanagementprioritymetadata.md)|Indicates the priority of each policies that are selected by the admin during enrollment process| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/configurationPolicies +Content-type: application/json +Content-length: 809 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 981 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "id": "3ffd7cd0-7cd0-3ffd-d07c-fd3fd07cfd3f", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-createcopy.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-createcopy.md new file mode 100644 index 00000000000..af40b71bd2c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-createcopy.md @@ -0,0 +1,112 @@ +--- +title: "createCopy action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createCopy action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/createCopy +POST /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicyId}/createCopy +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Not yet documented| +|description|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/createCopy + +Content-type: application/json +Content-length: 82 + +{ + "displayName": "Display Name value", + "description": "Description value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1050 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "id": "3ffd7cd0-7cd0-3ffd-d07c-fd3fd07cfd3f", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-delete.md new file mode 100644 index 00000000000..6ed36721627 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceManagementConfigurationPolicy" +description: "Deletes a deviceManagementConfigurationPolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId} +DELETE /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-get.md new file mode 100644 index 00000000000..bc1c219043d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-get.md @@ -0,0 +1,98 @@ +--- +title: "Get deviceManagementConfigurationPolicy" +description: "Read properties and relationships of the deviceManagementConfigurationPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId} +GET /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1050 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "id": "3ffd7cd0-7cd0-3ffd-d07c-fd3fd07cfd3f", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-list.md new file mode 100644 index 00000000000..cfbd442231c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-list.md @@ -0,0 +1,97 @@ +--- +title: "List deviceManagementConfigurationPolicies" +description: "List properties and relationships of the deviceManagementConfigurationPolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationPolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configurationPolicies +GET /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configurationPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1114 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "id": "3ffd7cd0-7cd0-3ffd-d07c-fd3fd07cfd3f", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-reorder.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-reorder.md new file mode 100644 index 00000000000..fb9941c0849 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-reorder.md @@ -0,0 +1,78 @@ +--- +title: "reorder action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# reorder action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/reorder +POST /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicyId}/reorder +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|priority|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/reorder + +Content-type: application/json +Content-length: 21 + +{ + "priority": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-update.md new file mode 100644 index 00000000000..ca6401c969f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicy-update.md @@ -0,0 +1,140 @@ +--- +title: "Update deviceManagementConfigurationPolicy" +description: "Update the properties of a deviceManagementConfigurationPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId} +PATCH /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the policy document. Automatically generated.| +|name|String|Policy name| +|description|String|Policy description| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms for this policy. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies for this policy. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|createdDateTime|DateTimeOffset|Policy creation date and time| +|lastModifiedDateTime|DateTimeOffset|Policy last modification date and time| +|settingCount|Int32|Number of settings| +|creationSource|String|Policy creation source| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| +|isAssigned|Boolean|Policy assignment status. This property is read-only.| +|templateReference|[deviceManagementConfigurationPolicyTemplateReference](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplatereference.md)|Template reference information| +|priorityMetaData|[deviceManagementPriorityMetaData](../resources/intune-deviceconfigv2-devicemanagementprioritymetadata.md)|Indicates the priority of each policies that are selected by the admin during enrollment process| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationPolicy](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId} +Content-type: application/json +Content-length: 809 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 981 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicy", + "id": "3ffd7cd0-7cd0-3ffd-d07c-fd3fd07cfd3f", + "name": "Name value", + "description": "Description value", + "platforms": "android", + "technologies": "mdm", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "settingCount": 12, + "creationSource": "Creation Source value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isAssigned": true, + "templateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationPolicyTemplateReference", + "templateId": "Template Id value", + "templateFamily": "endpointSecurityAntivirus", + "templateDisplayName": "Template Display Name value", + "templateDisplayVersion": "Template Display Version value" + }, + "priorityMetaData": { + "@odata.type": "microsoft.graph.deviceManagementPriorityMetaData", + "priority": 8 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-create.md new file mode 100644 index 00000000000..0f142da3bbe --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-create.md @@ -0,0 +1,103 @@ +--- +title: "Create deviceManagementConfigurationPolicyAssignment" +description: "Create a new deviceManagementConfigurationPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationPolicyAssignment object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationPolicyAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the DeviceManagementConfigurationPolicy.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The assignment source for the device compliance policy, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments +Content-type: application/json +Content-length: 465 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 514 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-delete.md new file mode 100644 index 00000000000..3a3c56138c2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceManagementConfigurationPolicyAssignment" +description: "Deletes a deviceManagementConfigurationPolicyAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-get.md new file mode 100644 index 00000000000..7900230a2df --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-get.md @@ -0,0 +1,83 @@ +--- +title: "Get deviceManagementConfigurationPolicyAssignment" +description: "Read properties and relationships of the deviceManagementConfigurationPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 553 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-list.md new file mode 100644 index 00000000000..7f58c7e22e4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-list.md @@ -0,0 +1,82 @@ +--- +title: "List deviceManagementConfigurationPolicyAssignments" +description: "List properties and relationships of the deviceManagementConfigurationPolicyAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationPolicyAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 587 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-update.md new file mode 100644 index 00000000000..5665fbe5f14 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment-update.md @@ -0,0 +1,103 @@ +--- +title: "Update deviceManagementConfigurationPolicyAssignment" +description: "Update the properties of a deviceManagementConfigurationPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the DeviceManagementConfigurationPolicy.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|The assignment source for the device compliance policy, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationPolicyAssignment](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/assignments/{deviceManagementConfigurationPolicyAssignmentId} +Content-type: application/json +Content-length: 465 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 514 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyAssignment", + "id": "1f069921-9921-1f06-2199-061f2199061f", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-create.md new file mode 100644 index 00000000000..fdb0f00412f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-create.md @@ -0,0 +1,116 @@ +--- +title: "Create deviceManagementConfigurationPolicyTemplate" +description: "Create a new deviceManagementConfigurationPolicyTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationPolicyTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/configurationPolicyTemplates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationPolicyTemplate object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationPolicyTemplate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the template document, composed of BaseId and Version. Automatically generated.| +|baseId|String|Template base identifier| +|version|Int32|Template version. Valid values 1 to 2147483647. This property is read-only.| +|displayName|String|Template display name| +|description|String|Template description| +|displayVersion|String|Description of template version| +|lifecycleState|[deviceManagementTemplateLifecycleState](../resources/intune-deviceconfigv2-devicemanagementtemplatelifecyclestate.md)|Indicate current lifecycle state of template. Possible values are: `invalid`, `draft`, `active`, `superseded`, `deprecated`, `retired`.| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms for this template. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies for this template. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|templateFamily|[deviceManagementConfigurationTemplateFamily](../resources/intune-deviceconfigv2-devicemanagementconfigurationtemplatefamily.md)|TemplateFamily for this template. Possible values are: `none`, `endpointSecurityAntivirus`, `endpointSecurityDiskEncryption`, `endpointSecurityFirewall`, `endpointSecurityEndpointDetectionAndResponse`, `endpointSecurityAttackSurfaceReduction`, `endpointSecurityAccountProtection`, `endpointSecurityApplicationControl`, `endpointSecurityEndpointPrivilegeManagement`, `enrollmentConfiguration`, `appQuietTime`, `baseline`, `unknownFutureValue`.| +|allowUnmanagedSettings|Boolean|Allow unmanaged setting templates| +|settingTemplateCount|Int32|Number of setting templates. Valid values 0 to 2147483647. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/configurationPolicyTemplates +Content-type: application/json +Content-length: 455 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyTemplate", + "baseId": "Base Id value", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "displayVersion": "Display Version value", + "lifecycleState": "draft", + "platforms": "android", + "technologies": "mdm", + "templateFamily": "endpointSecurityAntivirus", + "allowUnmanagedSettings": true, + "settingTemplateCount": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyTemplate", + "id": "424ddb9a-db9a-424d-9adb-4d429adb4d42", + "baseId": "Base Id value", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "displayVersion": "Display Version value", + "lifecycleState": "draft", + "platforms": "android", + "technologies": "mdm", + "templateFamily": "endpointSecurityAntivirus", + "allowUnmanagedSettings": true, + "settingTemplateCount": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-delete.md new file mode 100644 index 00000000000..1ac196d991c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementConfigurationPolicyTemplate" +description: "Deletes a deviceManagementConfigurationPolicyTemplate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationPolicyTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-get.md new file mode 100644 index 00000000000..5cd0bd0cad2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-get.md @@ -0,0 +1,85 @@ +--- +title: "Get deviceManagementConfigurationPolicyTemplate" +description: "Read properties and relationships of the deviceManagementConfigurationPolicyTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationPolicyTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 549 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyTemplate", + "id": "424ddb9a-db9a-424d-9adb-4d429adb4d42", + "baseId": "Base Id value", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "displayVersion": "Display Version value", + "lifecycleState": "draft", + "platforms": "android", + "technologies": "mdm", + "templateFamily": "endpointSecurityAntivirus", + "allowUnmanagedSettings": true, + "settingTemplateCount": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-list.md new file mode 100644 index 00000000000..aa123c6319c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-list.md @@ -0,0 +1,84 @@ +--- +title: "List deviceManagementConfigurationPolicyTemplates" +description: "List properties and relationships of the deviceManagementConfigurationPolicyTemplate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationPolicyTemplates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configurationPolicyTemplates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configurationPolicyTemplates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 589 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyTemplate", + "id": "424ddb9a-db9a-424d-9adb-4d429adb4d42", + "baseId": "Base Id value", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "displayVersion": "Display Version value", + "lifecycleState": "draft", + "platforms": "android", + "technologies": "mdm", + "templateFamily": "endpointSecurityAntivirus", + "allowUnmanagedSettings": true, + "settingTemplateCount": 4 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-update.md new file mode 100644 index 00000000000..0fbf3b454ea --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate-update.md @@ -0,0 +1,116 @@ +--- +title: "Update deviceManagementConfigurationPolicyTemplate" +description: "Update the properties of a deviceManagementConfigurationPolicyTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationPolicyTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the template document, composed of BaseId and Version. Automatically generated.| +|baseId|String|Template base identifier| +|version|Int32|Template version. Valid values 1 to 2147483647. This property is read-only.| +|displayName|String|Template display name| +|description|String|Template description| +|displayVersion|String|Description of template version| +|lifecycleState|[deviceManagementTemplateLifecycleState](../resources/intune-deviceconfigv2-devicemanagementtemplatelifecyclestate.md)|Indicate current lifecycle state of template. Possible values are: `invalid`, `draft`, `active`, `superseded`, `deprecated`, `retired`.| +|platforms|[deviceManagementConfigurationPlatforms](../resources/intune-deviceconfigv2-devicemanagementconfigurationplatforms.md)|Platforms for this template. Possible values are: `none`, `android`, `iOS`, `macOS`, `windows10X`, `windows10`, `linux`, `unknownFutureValue`.| +|technologies|[deviceManagementConfigurationTechnologies](../resources/intune-deviceconfigv2-devicemanagementconfigurationtechnologies.md)|Technologies for this template. Possible values are: `none`, `mdm`, `windows10XManagement`, `configManager`, `appleRemoteManagement`, `microsoftSense`, `exchangeOnline`, `linuxMdm`, `enrollment`, `endpointPrivilegeManagement`, `unknownFutureValue`.| +|templateFamily|[deviceManagementConfigurationTemplateFamily](../resources/intune-deviceconfigv2-devicemanagementconfigurationtemplatefamily.md)|TemplateFamily for this template. Possible values are: `none`, `endpointSecurityAntivirus`, `endpointSecurityDiskEncryption`, `endpointSecurityFirewall`, `endpointSecurityEndpointDetectionAndResponse`, `endpointSecurityAttackSurfaceReduction`, `endpointSecurityAccountProtection`, `endpointSecurityApplicationControl`, `endpointSecurityEndpointPrivilegeManagement`, `enrollmentConfiguration`, `appQuietTime`, `baseline`, `unknownFutureValue`.| +|allowUnmanagedSettings|Boolean|Allow unmanaged setting templates| +|settingTemplateCount|Int32|Number of setting templates. Valid values 0 to 2147483647. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationPolicyTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationpolicytemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId} +Content-type: application/json +Content-length: 455 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyTemplate", + "baseId": "Base Id value", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "displayVersion": "Display Version value", + "lifecycleState": "draft", + "platforms": "android", + "technologies": "mdm", + "templateFamily": "endpointSecurityAntivirus", + "allowUnmanagedSettings": true, + "settingTemplateCount": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyTemplate", + "id": "424ddb9a-db9a-424d-9adb-4d429adb4d42", + "baseId": "Base Id value", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "displayVersion": "Display Version value", + "lifecycleState": "draft", + "platforms": "android", + "technologies": "mdm", + "templateFamily": "endpointSecurityAntivirus", + "allowUnmanagedSettings": true, + "settingTemplateCount": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-create.md new file mode 100644 index 00000000000..4835e07812b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-create.md @@ -0,0 +1,188 @@ +--- +title: "Create deviceManagementConfigurationRedirectSettingDefinition" +description: "Create a new deviceManagementConfigurationRedirectSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationRedirectSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationRedirectSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationRedirectSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|deepLink|String|A deep link that points to the specific location in the Intune console where feature support must be managed from.| +|redirectMessage|String|A message that explains that clicking the link will redirect the user to a supported page to manage the settings.| +|redirectReason|String|Indicates the reason for redirecting the user to an alternative location in the console. For example: WiFi profiles are not supported in the settings catalog and must be created with a template policy.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 1396 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "deepLink": "Deep Link value", + "redirectMessage": "Redirect Message value", + "redirectReason": "Redirect Reason value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1445 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "3e6c3eab-3eab-3e6c-ab3e-6c3eab3e6c3e", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "deepLink": "Deep Link value", + "redirectMessage": "Redirect Message value", + "redirectReason": "Redirect Reason value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-delete.md new file mode 100644 index 00000000000..1f5ee407244 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationRedirectSettingDefinition" +description: "Deletes a deviceManagementConfigurationRedirectSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationRedirectSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-get.md new file mode 100644 index 00000000000..cd2023afd9c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-get.md @@ -0,0 +1,118 @@ +--- +title: "Get deviceManagementConfigurationRedirectSettingDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationRedirectSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationRedirectSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1548 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "3e6c3eab-3eab-3e6c-ab3e-6c3eab3e6c3e", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "deepLink": "Deep Link value", + "redirectMessage": "Redirect Message value", + "redirectReason": "Redirect Reason value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-list.md new file mode 100644 index 00000000000..dd4a91353eb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-list.md @@ -0,0 +1,117 @@ +--- +title: "List deviceManagementConfigurationRedirectSettingDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationRedirectSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationRedirectSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1646 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "3e6c3eab-3eab-3e6c-ab3e-6c3eab3e6c3e", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "deepLink": "Deep Link value", + "redirectMessage": "Redirect Message value", + "redirectReason": "Redirect Reason value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-update.md new file mode 100644 index 00000000000..77ff0237977 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition-update.md @@ -0,0 +1,188 @@ +--- +title: "Update deviceManagementConfigurationRedirectSettingDefinition" +description: "Update the properties of a deviceManagementConfigurationRedirectSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationRedirectSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|deepLink|String|A deep link that points to the specific location in the Intune console where feature support must be managed from.| +|redirectMessage|String|A message that explains that clicking the link will redirect the user to a supported page to manage the settings.| +|redirectReason|String|Indicates the reason for redirecting the user to an alternative location in the console. For example: WiFi profiles are not supported in the settings catalog and must be created with a template policy.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationRedirectSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationredirectsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 1396 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "deepLink": "Deep Link value", + "redirectMessage": "Redirect Message value", + "redirectReason": "Redirect Reason value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1445 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationRedirectSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "3e6c3eab-3eab-3e6c-ab3e-6c3eab3e6c3e", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "deepLink": "Deep Link value", + "redirectMessage": "Redirect Message value", + "redirectReason": "Redirect Reason value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-create.md new file mode 100644 index 00000000000..dd0ed887027 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-create.md @@ -0,0 +1,515 @@ +--- +title: "Create deviceManagementConfigurationSetting" +description: "Create a new deviceManagementConfigurationSetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSetting object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSetting. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting within the policy which contains it. Automatically generated.| +|settingInstance|[deviceManagementConfigurationSettingInstance](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinginstance.md)|Setting Instance| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings +Content-type: application/json +Content-length: 16129 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 16178 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", + "id": "9acf977e-977e-9acf-7e97-cf9a7e97cf9a", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-delete.md new file mode 100644 index 00000000000..f5d338eb954 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceManagementConfigurationSetting" +description: "Deletes a deviceManagementConfigurationSetting." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings/{deviceManagementConfigurationSettingId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings/{deviceManagementConfigurationSettingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-get.md new file mode 100644 index 00000000000..344316ce046 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-get.md @@ -0,0 +1,290 @@ +--- +title: "Get deviceManagementConfigurationSetting" +description: "Read properties and relationships of the deviceManagementConfigurationSetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings/{deviceManagementConfigurationSettingId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings/{deviceManagementConfigurationSettingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 16631 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", + "id": "9acf977e-977e-9acf-7e97-cf9a7e97cf9a", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-list.md new file mode 100644 index 00000000000..e6f5095571f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-list.md @@ -0,0 +1,289 @@ +--- +title: "List deviceManagementConfigurationSettings" +description: "List properties and relationships of the deviceManagementConfigurationSetting objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 17079 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", + "id": "9acf977e-977e-9acf-7e97-cf9a7e97cf9a", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-update.md new file mode 100644 index 00000000000..c6f564455c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsetting-update.md @@ -0,0 +1,515 @@ +--- +title: "Update deviceManagementConfigurationSetting" +description: "Update the properties of a deviceManagementConfigurationSetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings/{deviceManagementConfigurationSettingId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting within the policy which contains it. Automatically generated.| +|settingInstance|[deviceManagementConfigurationSettingInstance](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinginstance.md)|Setting Instance| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSetting](../resources/intune-deviceconfigv2-devicemanagementconfigurationsetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicyId}/settings/{deviceManagementConfigurationSettingId} +Content-type: application/json +Content-length: 16129 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 16178 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSetting", + "id": "9acf977e-977e-9acf-7e97-cf9a7e97cf9a", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-create.md new file mode 100644 index 00000000000..7b552b22f30 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-create.md @@ -0,0 +1,179 @@ +--- +title: "Create deviceManagementConfigurationSettingDefinition" +description: "Create a new deviceManagementConfigurationSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting. Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on| +|infoUrls|String collection|List of links more info for the setting can be found at| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not| +|baseUri|String|Base CSP Path| +|offsetUri|String|Offset CSP Path from Base| +|rootDefinitionId|String|Root setting definition if the setting is a child setting.| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance. Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX. Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX. Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information.| +|id|String|Identifier for item| +|description|String|Description of the item| +|helpText|String|Help text of the item| +|name|String|Name of the item| +|displayName|String|Display name of the item| +|version|String|Item Version| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 1260 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1309 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "7af649e5-49e5-7af6-e549-f67ae549f67a", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-delete.md new file mode 100644 index 00000000000..fb5c6e3b12b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationSettingDefinition" +description: "Deletes a deviceManagementConfigurationSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-get.md new file mode 100644 index 00000000000..4e512fae735 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-get.md @@ -0,0 +1,115 @@ +--- +title: "Get deviceManagementConfigurationSettingDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1406 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "7af649e5-49e5-7af6-e549-f67ae549f67a", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-list.md new file mode 100644 index 00000000000..41d8b7b5de3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-list.md @@ -0,0 +1,114 @@ +--- +title: "List deviceManagementConfigurationSettingDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1498 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "7af649e5-49e5-7af6-e549-f67ae549f67a", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-update.md new file mode 100644 index 00000000000..5704643316a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition-update.md @@ -0,0 +1,179 @@ +--- +title: "Update deviceManagementConfigurationSettingDefinition" +description: "Update the properties of a deviceManagementConfigurationSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting. Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on| +|infoUrls|String collection|List of links more info for the setting can be found at| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not| +|baseUri|String|Base CSP Path| +|offsetUri|String|Offset CSP Path from Base| +|rootDefinitionId|String|Root setting definition if the setting is a child setting.| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance. Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX. Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX. Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information.| +|id|String|Identifier for item| +|description|String|Description of the item| +|helpText|String|Help text of the item| +|name|String|Name of the item| +|displayName|String|Display name of the item| +|version|String|Item Version| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 1260 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1309 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "7af649e5-49e5-7af6-e549-f67ae549f67a", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-create.md new file mode 100644 index 00000000000..9903381c071 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-create.md @@ -0,0 +1,222 @@ +--- +title: "Create deviceManagementConfigurationSettingGroupCollectionDefinition" +description: "Create a new deviceManagementConfigurationSettingGroupCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSettingGroupCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSettingGroupCollectionDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSettingGroupCollectionDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|childIds|String collection|Dependent child settings to this group of settings Inherited from [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md)| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|List of Dependencies for the setting group Inherited from [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md)| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|List of child settings that depend on this setting Inherited from [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md)| +|maximumCount|Int32|Maximum number of setting group count in the collection. Valid values 1 to 100| +|minimumCount|Int32|Minimum number of setting group count in the collection. Valid values 1 to 100| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 1787 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1836 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "739da194-a194-739d-94a1-9d7394a19d73", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-delete.md new file mode 100644 index 00000000000..c685a7be15b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationSettingGroupCollectionDefinition" +description: "Deletes a deviceManagementConfigurationSettingGroupCollectionDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSettingGroupCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-get.md new file mode 100644 index 00000000000..dba45f547b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-get.md @@ -0,0 +1,134 @@ +--- +title: "Get deviceManagementConfigurationSettingGroupCollectionDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationSettingGroupCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSettingGroupCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1971 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "739da194-a194-739d-94a1-9d7394a19d73", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-list.md new file mode 100644 index 00000000000..83ab5b1a039 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-list.md @@ -0,0 +1,133 @@ +--- +title: "List deviceManagementConfigurationSettingGroupCollectionDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationSettingGroupCollectionDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSettingGroupCollectionDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2101 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "739da194-a194-739d-94a1-9d7394a19d73", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-update.md new file mode 100644 index 00000000000..34fed40aac5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition-update.md @@ -0,0 +1,222 @@ +--- +title: "Update deviceManagementConfigurationSettingGroupCollectionDefinition" +description: "Update the properties of a deviceManagementConfigurationSettingGroupCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSettingGroupCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|childIds|String collection|Dependent child settings to this group of settings Inherited from [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md)| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|List of Dependencies for the setting group Inherited from [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md)| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|List of child settings that depend on this setting Inherited from [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md)| +|maximumCount|Int32|Maximum number of setting group count in the collection. Valid values 1 to 100| +|minimumCount|Int32|Minimum number of setting group count in the collection. Valid values 1 to 100| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSettingGroupCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 1787 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1836 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "739da194-a194-739d-94a1-9d7394a19d73", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-create.md new file mode 100644 index 00000000000..130b0f46310 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-create.md @@ -0,0 +1,216 @@ +--- +title: "Create deviceManagementConfigurationSettingGroupDefinition" +description: "Create a new deviceManagementConfigurationSettingGroupDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSettingGroupDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSettingGroupDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSettingGroupDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|childIds|String collection|Dependent child settings to this group of settings| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|List of Dependencies for the setting group| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|List of child settings that depend on this setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 1731 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1780 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "95dc9604-9604-95dc-0496-dc950496dc95", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-delete.md new file mode 100644 index 00000000000..7d53d90a8fd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationSettingGroupDefinition" +description: "Deletes a deviceManagementConfigurationSettingGroupDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSettingGroupDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-get.md new file mode 100644 index 00000000000..2f660009e3a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-get.md @@ -0,0 +1,132 @@ +--- +title: "Get deviceManagementConfigurationSettingGroupDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationSettingGroupDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSettingGroupDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1911 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "95dc9604-9604-95dc-0496-dc950496dc95", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-list.md new file mode 100644 index 00000000000..e7c4c4b76f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-list.md @@ -0,0 +1,131 @@ +--- +title: "List deviceManagementConfigurationSettingGroupDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationSettingGroupDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSettingGroupDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2037 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "95dc9604-9604-95dc-0496-dc950496dc95", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-update.md new file mode 100644 index 00000000000..7d4099e6ba6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition-update.md @@ -0,0 +1,216 @@ +--- +title: "Update deviceManagementConfigurationSettingGroupDefinition" +description: "Update the properties of a deviceManagementConfigurationSettingGroupDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSettingGroupDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|childIds|String collection|Dependent child settings to this group of settings| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|List of Dependencies for the setting group| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|List of child settings that depend on this setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSettingGroupDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinggroupdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 1731 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1780 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingGroupDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "95dc9604-9604-95dc-0496-dc950496dc95", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "childIds": [ + "Child Ids value" + ], + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-create.md new file mode 100644 index 00000000000..833c660638f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-create.md @@ -0,0 +1,113 @@ +--- +title: "Create deviceManagementConfigurationSettingTemplate" +description: "Create a new deviceManagementConfigurationSettingTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSettingTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templateSettings +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSettingTemplate object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSettingTemplate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting template within the policy template which contains it. Automatically generated.| +|settingInstanceTemplate|[deviceManagementConfigurationSettingInstanceTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinginstancetemplate.md)|Setting Instance Template| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templateSettings +Content-type: application/json +Content-length: 784 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingTemplate", + "settingInstanceTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate", + "settingInstanceTemplateId": "Setting Instance Template Id value", + "settingDefinitionId": "Setting Definition Id value", + "isRequired": true, + "simpleSettingValueTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate", + "settingValueTemplateId": "Setting Value Template Id value", + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate", + "constantValue": "Constant Value value" + } + } + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 833 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingTemplate", + "id": "203fd028-d028-203f-28d0-3f2028d03f20", + "settingInstanceTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate", + "settingInstanceTemplateId": "Setting Instance Template Id value", + "settingDefinitionId": "Setting Definition Id value", + "isRequired": true, + "simpleSettingValueTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate", + "settingValueTemplateId": "Setting Value Template Id value", + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate", + "constantValue": "Constant Value value" + } + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-delete.md new file mode 100644 index 00000000000..723a4746349 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceManagementConfigurationSettingTemplate" +description: "Deletes a deviceManagementConfigurationSettingTemplate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSettingTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/templateSettings/{deviceManagementConfigurationSettingTemplateId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/templateSettings/{deviceManagementConfigurationSettingTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-get.md new file mode 100644 index 00000000000..c80dbb2e4ea --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-get.md @@ -0,0 +1,89 @@ +--- +title: "Get deviceManagementConfigurationSettingTemplate" +description: "Read properties and relationships of the deviceManagementConfigurationSettingTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSettingTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templateSettings/{deviceManagementConfigurationSettingTemplateId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templateSettings/{deviceManagementConfigurationSettingTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 884 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingTemplate", + "id": "203fd028-d028-203f-28d0-3f2028d03f20", + "settingInstanceTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate", + "settingInstanceTemplateId": "Setting Instance Template Id value", + "settingDefinitionId": "Setting Definition Id value", + "isRequired": true, + "simpleSettingValueTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate", + "settingValueTemplateId": "Setting Value Template Id value", + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate", + "constantValue": "Constant Value value" + } + } + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-list.md new file mode 100644 index 00000000000..eeee17fcafb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-list.md @@ -0,0 +1,88 @@ +--- +title: "List deviceManagementConfigurationSettingTemplates" +description: "List properties and relationships of the deviceManagementConfigurationSettingTemplate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSettingTemplates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templateSettings +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templateSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 930 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingTemplate", + "id": "203fd028-d028-203f-28d0-3f2028d03f20", + "settingInstanceTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate", + "settingInstanceTemplateId": "Setting Instance Template Id value", + "settingDefinitionId": "Setting Definition Id value", + "isRequired": true, + "simpleSettingValueTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate", + "settingValueTemplateId": "Setting Value Template Id value", + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate", + "constantValue": "Constant Value value" + } + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-update.md new file mode 100644 index 00000000000..d5d2a4279be --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate-update.md @@ -0,0 +1,113 @@ +--- +title: "Update deviceManagementConfigurationSettingTemplate" +description: "Update the properties of a deviceManagementConfigurationSettingTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSettingTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templateSettings/{deviceManagementConfigurationSettingTemplateId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of this setting template within the policy template which contains it. Automatically generated.| +|settingInstanceTemplate|[deviceManagementConfigurationSettingInstanceTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinginstancetemplate.md)|Setting Instance Template| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSettingTemplate](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingtemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templateSettings/{deviceManagementConfigurationSettingTemplateId} +Content-type: application/json +Content-length: 784 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingTemplate", + "settingInstanceTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate", + "settingInstanceTemplateId": "Setting Instance Template Id value", + "settingDefinitionId": "Setting Definition Id value", + "isRequired": true, + "simpleSettingValueTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate", + "settingValueTemplateId": "Setting Value Template Id value", + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate", + "constantValue": "Constant Value value" + } + } + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 833 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSettingTemplate", + "id": "203fd028-d028-203f-28d0-3f2028d03f20", + "settingInstanceTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSimpleSettingInstanceTemplate", + "settingInstanceTemplateId": "Setting Instance Template Id value", + "settingDefinitionId": "Setting Definition Id value", + "isRequired": true, + "simpleSettingValueTemplate": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueTemplate", + "settingValueTemplateId": "Setting Value Template Id value", + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationStringSettingValueConstantDefaultTemplate", + "constantValue": "Constant Value value" + } + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-create.md new file mode 100644 index 00000000000..73efc75d586 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-create.md @@ -0,0 +1,651 @@ +--- +title: "Create deviceManagementConfigurationSimpleSettingCollectionDefinition" +description: "Create a new deviceManagementConfigurationSimpleSettingCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSimpleSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSimpleSettingCollectionDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSimpleSettingCollectionDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|valueDefinition|[deviceManagementConfigurationSettingValueDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvaluedefinition.md)|Definition of the value for this setting Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|defaultValue|[deviceManagementConfigurationSettingValue](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvalue.md)|Default setting value for this setting Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|list of parent settings this setting is dependent on Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|list of child settings that depend on this setting Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|maximumCount|Int32|Maximum number of simple settings in the collection. Valid values 1 to 100| +|minimumCount|Int32|Minimum number of simple settings in the collection. Valid values 1 to 100| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 17969 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 18018 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "cb4abda1-bda1-cb4a-a1bd-4acba1bd4acb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-delete.md new file mode 100644 index 00000000000..fedee369fd5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationSimpleSettingCollectionDefinition" +description: "Deletes a deviceManagementConfigurationSimpleSettingCollectionDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSimpleSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-get.md new file mode 100644 index 00000000000..6edefcc4831 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-get.md @@ -0,0 +1,348 @@ +--- +title: "Get deviceManagementConfigurationSimpleSettingCollectionDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationSimpleSettingCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSimpleSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 18581 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "cb4abda1-bda1-cb4a-a1bd-4acba1bd4acb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-list.md new file mode 100644 index 00000000000..56ca40e833d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-list.md @@ -0,0 +1,347 @@ +--- +title: "List deviceManagementConfigurationSimpleSettingCollectionDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationSimpleSettingCollectionDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSimpleSettingCollectionDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 19139 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "cb4abda1-bda1-cb4a-a1bd-4acba1bd4acb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-update.md new file mode 100644 index 00000000000..a587ae1892b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition-update.md @@ -0,0 +1,651 @@ +--- +title: "Update deviceManagementConfigurationSimpleSettingCollectionDefinition" +description: "Update the properties of a deviceManagementConfigurationSimpleSettingCollectionDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSimpleSettingCollectionDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|valueDefinition|[deviceManagementConfigurationSettingValueDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvaluedefinition.md)|Definition of the value for this setting Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|defaultValue|[deviceManagementConfigurationSettingValue](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvalue.md)|Default setting value for this setting Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|list of parent settings this setting is dependent on Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|list of child settings that depend on this setting Inherited from [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md)| +|maximumCount|Int32|Maximum number of simple settings in the collection. Valid values 1 to 100| +|minimumCount|Int32|Minimum number of simple settings in the collection. Valid values 1 to 100| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSimpleSettingCollectionDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingcollectiondefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 17969 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 18018 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingCollectionDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "cb4abda1-bda1-cb4a-a1bd-4acba1bd4acb", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ], + "maximumCount": 12, + "minimumCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-create.md new file mode 100644 index 00000000000..f579db0719a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-create.md @@ -0,0 +1,645 @@ +--- +title: "Create deviceManagementConfigurationSimpleSettingDefinition" +description: "Create a new deviceManagementConfigurationSimpleSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationSimpleSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusableSettings +POST /deviceManagement/complianceSettings +POST /deviceManagement/configurationSettings +POST /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +POST /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationSimpleSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationSimpleSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|valueDefinition|[deviceManagementConfigurationSettingValueDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvaluedefinition.md)|Definition of the value for this setting| +|defaultValue|[deviceManagementConfigurationSettingValue](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvalue.md)|Default setting value for this setting| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|list of parent settings this setting is dependent on| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|list of child settings that depend on this setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusableSettings +Content-type: application/json +Content-length: 17913 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 17962 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30dc0613-0613-30dc-1306-dc301306dc30", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-delete.md new file mode 100644 index 00000000000..a641ae7b191 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementConfigurationSimpleSettingDefinition" +description: "Deletes a deviceManagementConfigurationSimpleSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationSimpleSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +DELETE /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-get.md new file mode 100644 index 00000000000..81ee1f09bad --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-get.md @@ -0,0 +1,346 @@ +--- +title: "Get deviceManagementConfigurationSimpleSettingDefinition" +description: "Read properties and relationships of the deviceManagementConfigurationSimpleSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationSimpleSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 18521 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30dc0613-0613-30dc-1306-dc301306dc30", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-list.md new file mode 100644 index 00000000000..b3d78002e28 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-list.md @@ -0,0 +1,345 @@ +--- +title: "List deviceManagementConfigurationSimpleSettingDefinitions" +description: "List properties and relationships of the deviceManagementConfigurationSimpleSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationSimpleSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusableSettings +GET /deviceManagement/complianceSettings +GET /deviceManagement/configurationSettings +GET /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions +GET /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusableSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 19075 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30dc0613-0613-30dc-1306-dc301306dc30", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-update.md new file mode 100644 index 00000000000..0f0994bf5d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition-update.md @@ -0,0 +1,645 @@ +--- +title: "Update deviceManagementConfigurationSimpleSettingDefinition" +description: "Update the properties of a deviceManagementConfigurationSimpleSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationSimpleSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/complianceSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationSettings/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicyId}/settings/{deviceManagementConfigurationSettingId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +PATCH /deviceManagement/configurationPolicyTemplates/{deviceManagementConfigurationPolicyTemplateId}/settingTemplates/{deviceManagementConfigurationSettingTemplateId}/settingDefinitions/{deviceManagementConfigurationSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|applicability|[deviceManagementConfigurationSettingApplicability](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingapplicability.md)|Details which device setting is applicable on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|accessTypes|[deviceManagementConfigurationSettingAccessTypes](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingaccesstypes.md)|Read/write access mode of the setting Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `add`, `copy`, `delete`, `get`, `replace`, `execute`.| +|keywords|String collection|Tokens which to search settings on Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|infoUrls|String collection|List of links more info for the setting can be found at Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|occurrence|[deviceManagementConfigurationSettingOccurrence](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingoccurrence.md)|Indicates whether the setting is required or not Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|baseUri|String|Base CSP Path Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|offsetUri|String|Offset CSP Path from Base Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|rootDefinitionId|String|Root setting definition if the setting is a child setting. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|categoryId|String|Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|settingUsage|[deviceManagementConfigurationSettingUsage](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingusage.md)|Setting type, for example, configuration and compliance Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `configuration`, `compliance`.| +|uxBehavior|[deviceManagementConfigurationControlType](../resources/intune-deviceconfigv2-devicemanagementconfigurationcontroltype.md)|Setting control type representation in the UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `default`, `dropdown`, `smallTextBox`, `largeTextBox`, `toggle`, `multiheaderGrid`, `contextPane`.| +|visibility|[deviceManagementConfigurationSettingVisibility](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvisibility.md)|Setting visibility scope to UX Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md). Possible values are: `none`, `settingsCatalog`, `template`.| +|referredSettingInformationList|[deviceManagementConfigurationReferredSettingInformation](../resources/intune-deviceconfigv2-devicemanagementconfigurationreferredsettinginformation.md) collection|List of referred setting information. Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|id|String|Identifier for item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|description|String|Description of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|helpText|String|Help text of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|name|String|Name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|displayName|String|Display name of the item Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|version|String|Item Version Inherited from [deviceManagementConfigurationSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdefinition.md)| +|valueDefinition|[deviceManagementConfigurationSettingValueDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvaluedefinition.md)|Definition of the value for this setting| +|defaultValue|[deviceManagementConfigurationSettingValue](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingvalue.md)|Default setting value for this setting| +|dependentOn|[deviceManagementConfigurationDependentOn](../resources/intune-deviceconfigv2-devicemanagementconfigurationdependenton.md) collection|list of parent settings this setting is dependent on| +|dependedOnBy|[deviceManagementConfigurationSettingDependedOnBy](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettingdependedonby.md) collection|list of child settings that depend on this setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationSimpleSettingDefinition](../resources/intune-deviceconfigv2-devicemanagementconfigurationsimplesettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusableSettings/{deviceManagementConfigurationSettingDefinitionId} +Content-type: application/json +Content-length: 17913 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 17962 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition", + "applicability": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingApplicability", + "description": "Description value", + "platform": "android", + "deviceMode": "kiosk", + "technologies": "mdm" + }, + "accessTypes": "add", + "keywords": [ + "Keywords value" + ], + "infoUrls": [ + "Info Urls value" + ], + "occurrence": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingOccurrence", + "minDeviceOccurrence": 3, + "maxDeviceOccurrence": 3 + }, + "baseUri": "Base Uri value", + "offsetUri": "Offset Uri value", + "rootDefinitionId": "Root Definition Id value", + "categoryId": "Category Id value", + "settingUsage": "configuration", + "uxBehavior": "dropdown", + "visibility": "settingsCatalog", + "referredSettingInformationList": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationReferredSettingInformation", + "settingDefinitionId": "Setting Definition Id value" + } + ], + "id": "30dc0613-0613-30dc-1306-dc301306dc30", + "description": "Description value", + "helpText": "Help Text value", + "name": "Name value", + "displayName": "Display Name value", + "version": "Version value", + "valueDefinition": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueDefinition" + }, + "defaultValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationGroupSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": null, + "value": "Value value", + "children": null + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + }, + "dependentOn": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationDependentOn", + "dependentOn": "Dependent On value", + "parentSettingId": "Parent Setting Id value" + } + ], + "dependedOnBy": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingDependedOnBy", + "dependedOnBy": "Depended On By value", + "required": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-clone.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-clone.md new file mode 100644 index 00000000000..4e9e7bf64a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-clone.md @@ -0,0 +1,293 @@ +--- +title: "clone action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# clone action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/clone +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId}/clone +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 16942 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "id": "7a4f9bd7-9bd7-7a4f-d79b-4f7ad79b4f7a", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "referencingConfigurationPolicyCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-create.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-create.md new file mode 100644 index 00000000000..c320435ac70 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-create.md @@ -0,0 +1,533 @@ +--- +title: "Create deviceManagementReusablePolicySetting" +description: "Create a new deviceManagementReusablePolicySetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementReusablePolicySetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reusablePolicySettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementReusablePolicySetting object. + +The following table shows the properties that are required when you create the deviceManagementReusablePolicySetting. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|system generated reusable setting id.| +|displayName|String|reusable setting display name supplied by user.| +|description|String|reusable setting description supplied by user.| +|settingDefinitionId|String|setting definition id associated with this reusable setting.| +|settingInstance|[deviceManagementConfigurationSettingInstance](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinginstance.md)|reusable setting configuration instance| +|createdDateTime|DateTimeOffset|reusable setting creation date and time. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|date and time when reusable setting was last modified. This property is read-only.| +|version|Int32|version number for reusable setting. Valid values 0 to 2147483647. This property is read-only.| +|referencingConfigurationPolicyCount|Int32|count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reusablePolicySettings +Content-type: application/json +Content-length: 16328 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "version": 7, + "referencingConfigurationPolicyCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 16500 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "id": "7a4f9bd7-9bd7-7a4f-d79b-4f7ad79b4f7a", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "referencingConfigurationPolicyCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-delete.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-delete.md new file mode 100644 index 00000000000..e974072e076 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementReusablePolicySetting" +description: "Deletes a deviceManagementReusablePolicySetting." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementReusablePolicySetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-get.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-get.md new file mode 100644 index 00000000000..284946f83ed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-get.md @@ -0,0 +1,296 @@ +--- +title: "Get deviceManagementReusablePolicySetting" +description: "Read properties and relationships of the deviceManagementReusablePolicySetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReusablePolicySetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 16967 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "id": "7a4f9bd7-9bd7-7a4f-d79b-4f7ad79b4f7a", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "referencingConfigurationPolicyCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-list.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-list.md new file mode 100644 index 00000000000..f27d4c2dfe1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-list.md @@ -0,0 +1,295 @@ +--- +title: "List deviceManagementReusablePolicySettings" +description: "List properties and relationships of the deviceManagementReusablePolicySetting objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementReusablePolicySettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reusablePolicySettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reusablePolicySettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 17429 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "id": "7a4f9bd7-9bd7-7a4f-d79b-4f7ad79b4f7a", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "referencingConfigurationPolicyCount": 3 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-update.md b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-update.md new file mode 100644 index 00000000000..699ad24049c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceconfigv2-devicemanagementreusablepolicysetting-update.md @@ -0,0 +1,533 @@ +--- +title: "Update deviceManagementReusablePolicySetting" +description: "Update the properties of a deviceManagementReusablePolicySetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReusablePolicySetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|system generated reusable setting id.| +|displayName|String|reusable setting display name supplied by user.| +|description|String|reusable setting description supplied by user.| +|settingDefinitionId|String|setting definition id associated with this reusable setting.| +|settingInstance|[deviceManagementConfigurationSettingInstance](../resources/intune-deviceconfigv2-devicemanagementconfigurationsettinginstance.md)|reusable setting configuration instance| +|createdDateTime|DateTimeOffset|reusable setting creation date and time. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|date and time when reusable setting was last modified. This property is read-only.| +|version|Int32|version number for reusable setting. Valid values 0 to 2147483647. This property is read-only.| +|referencingConfigurationPolicyCount|Int32|count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReusablePolicySetting](../resources/intune-deviceconfigv2-devicemanagementreusablepolicysetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySettingId} +Content-type: application/json +Content-length: 16328 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "version": 7, + "referencingConfigurationPolicyCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 16500 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReusablePolicySetting", + "id": "7a4f9bd7-9bd7-7a4f-d79b-4f7ad79b4f7a", + "displayName": "Display Name value", + "description": "Description value", + "settingDefinitionId": "Setting Definition Id value", + "settingInstance": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": "Setting Definition Id value", + "settingInstanceTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingInstanceTemplateReference", + "settingInstanceTemplateId": "Setting Instance Template Id value" + }, + "choiceSettingValue": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingValue", + "settingValueTemplateReference": { + "@odata.type": "microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference", + "settingValueTemplateId": "Setting Value Template Id value", + "useTemplateDefault": true + }, + "value": "Value value", + "children": [ + { + "@odata.type": "microsoft.graph.deviceManagementConfigurationChoiceSettingInstance", + "settingDefinitionId": null, + "settingInstanceTemplateReference": null, + "choiceSettingValue": null + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + } + ] + } + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "referencingConfigurationPolicyCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-create.md new file mode 100644 index 00000000000..f5a6f827365 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-create.md @@ -0,0 +1,170 @@ +--- +title: "Create deviceManagementAbstractComplexSettingDefinition" +description: "Create a new deviceManagementAbstractComplexSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementAbstractComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/settingDefinitions +POST /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementAbstractComplexSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementAbstractComplexSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|description|String|The setting's description Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|placeholderText|String|Placeholder text as an example of valid input Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|documentationUrl|String|Url to setting documentation Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|keywords|String collection|Keywords associated with the setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|implementations|String collection|List of definition IDs for all possible implementations of this abstract complex setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +Content-type: application/json +Content-length: 1088 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "implementations": [ + "Implementations value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1137 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition", + "id": "1b703309-3309-1b70-0933-701b0933701b", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "implementations": [ + "Implementations value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-delete.md new file mode 100644 index 00000000000..bb7a539b58f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementAbstractComplexSettingDefinition" +description: "Deletes a deviceManagementAbstractComplexSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementAbstractComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-get.md new file mode 100644 index 00000000000..29636ec1d58 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-get.md @@ -0,0 +1,113 @@ +--- +title: "Get deviceManagementAbstractComplexSettingDefinition" +description: "Read properties and relationships of the deviceManagementAbstractComplexSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementAbstractComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1232 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition", + "id": "1b703309-3309-1b70-0933-701b0933701b", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "implementations": [ + "Implementations value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-list.md new file mode 100644 index 00000000000..b4cec743c1b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-list.md @@ -0,0 +1,112 @@ +--- +title: "List deviceManagementAbstractComplexSettingDefinitions" +description: "List properties and relationships of the deviceManagementAbstractComplexSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementAbstractComplexSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1322 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition", + "id": "1b703309-3309-1b70-0933-701b0933701b", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "implementations": [ + "Implementations value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-update.md new file mode 100644 index 00000000000..bf07f74ddc3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition-update.md @@ -0,0 +1,170 @@ +--- +title: "Update deviceManagementAbstractComplexSettingDefinition" +description: "Update the properties of a deviceManagementAbstractComplexSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementAbstractComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|description|String|The setting's description Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|placeholderText|String|Placeholder text as an example of valid input Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|documentationUrl|String|Url to setting documentation Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|keywords|String collection|Keywords associated with the setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|implementations|String collection|List of definition IDs for all possible implementations of this abstract complex setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementAbstractComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementabstractcomplexsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +Content-type: application/json +Content-length: 1088 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "implementations": [ + "Implementations value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1137 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingDefinition", + "id": "1b703309-3309-1b70-0933-701b0933701b", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "implementations": [ + "Implementations value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-create.md new file mode 100644 index 00000000000..d72393071f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-create.md @@ -0,0 +1,95 @@ +--- +title: "Create deviceManagementAbstractComplexSettingInstance" +description: "Create a new deviceManagementAbstractComplexSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementAbstractComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/settings +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementAbstractComplexSettingInstance object. + +The following table shows the properties that are required when you create the deviceManagementAbstractComplexSettingInstance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|implementationId|String|The definition ID for the chosen implementation of this complex setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +Content-type: application/json +Content-length: 216 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "implementationId": "Implementation Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingInstance", + "id": "433e9565-9565-433e-6595-3e4365953e43", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "implementationId": "Implementation Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-delete.md new file mode 100644 index 00000000000..f04661e707b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementAbstractComplexSettingInstance" +description: "Deletes a deviceManagementAbstractComplexSettingInstance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementAbstractComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-get.md new file mode 100644 index 00000000000..041c2a51648 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementAbstractComplexSettingInstance" +description: "Read properties and relationships of the deviceManagementAbstractComplexSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementAbstractComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 294 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingInstance", + "id": "433e9565-9565-433e-6595-3e4365953e43", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "implementationId": "Implementation Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-list.md new file mode 100644 index 00000000000..93da3770ff6 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementAbstractComplexSettingInstances" +description: "List properties and relationships of the deviceManagementAbstractComplexSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementAbstractComplexSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 318 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingInstance", + "id": "433e9565-9565-433e-6595-3e4365953e43", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "implementationId": "Implementation Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-update.md new file mode 100644 index 00000000000..c40f3585664 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementabstractcomplexsettinginstance-update.md @@ -0,0 +1,95 @@ +--- +title: "Update deviceManagementAbstractComplexSettingInstance" +description: "Update the properties of a deviceManagementAbstractComplexSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementAbstractComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object. + +The following table shows the properties that are required when you create the [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|implementationId|String|The definition ID for the chosen implementation of this complex setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementAbstractComplexSettingInstance](../resources/intune-deviceintent-devicemanagementabstractcomplexsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +Content-type: application/json +Content-length: 216 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "implementationId": "Implementation Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAbstractComplexSettingInstance", + "id": "433e9565-9565-433e-6595-3e4365953e43", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "implementationId": "Implementation Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-create.md new file mode 100644 index 00000000000..6da24f638a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-create.md @@ -0,0 +1,95 @@ +--- +title: "Create deviceManagementBooleanSettingInstance" +description: "Create a new deviceManagementBooleanSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementBooleanSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/settings +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementBooleanSettingInstance object. + +The following table shows the properties that are required when you create the deviceManagementBooleanSettingInstance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|value|Boolean|The boolean value| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +Content-type: application/json +Content-length: 176 + +{ + "@odata.type": "#microsoft.graph.deviceManagementBooleanSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 225 + +{ + "@odata.type": "#microsoft.graph.deviceManagementBooleanSettingInstance", + "id": "bb9b0041-0041-bb9b-4100-9bbb41009bbb", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-delete.md new file mode 100644 index 00000000000..a10825d2f6a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementBooleanSettingInstance" +description: "Deletes a deviceManagementBooleanSettingInstance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementBooleanSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-get.md new file mode 100644 index 00000000000..0c1afd62121 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementBooleanSettingInstance" +description: "Read properties and relationships of the deviceManagementBooleanSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementBooleanSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 254 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementBooleanSettingInstance", + "id": "bb9b0041-0041-bb9b-4100-9bbb41009bbb", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-list.md new file mode 100644 index 00000000000..751bf6b6b44 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementBooleanSettingInstances" +description: "List properties and relationships of the deviceManagementBooleanSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementBooleanSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 278 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementBooleanSettingInstance", + "id": "bb9b0041-0041-bb9b-4100-9bbb41009bbb", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-update.md new file mode 100644 index 00000000000..34a11ddaf49 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementbooleansettinginstance-update.md @@ -0,0 +1,95 @@ +--- +title: "Update deviceManagementBooleanSettingInstance" +description: "Update the properties of a deviceManagementBooleanSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementBooleanSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object. + +The following table shows the properties that are required when you create the [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|value|Boolean|The boolean value| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementBooleanSettingInstance](../resources/intune-deviceintent-devicemanagementbooleansettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +Content-type: application/json +Content-length: 176 + +{ + "@odata.type": "#microsoft.graph.deviceManagementBooleanSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 225 + +{ + "@odata.type": "#microsoft.graph.deviceManagementBooleanSettingInstance", + "id": "bb9b0041-0041-bb9b-4100-9bbb41009bbb", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-create.md new file mode 100644 index 00000000000..85d391babe4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-create.md @@ -0,0 +1,166 @@ +--- +title: "Create deviceManagementCollectionSettingDefinition" +description: "Create a new deviceManagementCollectionSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementCollectionSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/settingDefinitions +POST /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementCollectionSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementCollectionSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|description|String|The setting's description Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|placeholderText|String|Placeholder text as an example of valid input Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|documentationUrl|String|Url to setting documentation Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|keywords|String collection|Keywords associated with the setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|elementDefinitionId|String|The Setting Definition ID that describes what each element of the collection looks like| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +Content-type: application/json +Content-length: 1081 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "elementDefinitionId": "Element Definition Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1130 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingDefinition", + "id": "0419c4a7-c4a7-0419-a7c4-1904a7c41904", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "elementDefinitionId": "Element Definition Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-delete.md new file mode 100644 index 00000000000..a898e039529 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementCollectionSettingDefinition" +description: "Deletes a deviceManagementCollectionSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementCollectionSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-get.md new file mode 100644 index 00000000000..0434b3cea2b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-get.md @@ -0,0 +1,111 @@ +--- +title: "Get deviceManagementCollectionSettingDefinition" +description: "Read properties and relationships of the deviceManagementCollectionSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementCollectionSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1221 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingDefinition", + "id": "0419c4a7-c4a7-0419-a7c4-1904a7c41904", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "elementDefinitionId": "Element Definition Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-list.md new file mode 100644 index 00000000000..82e1b97b48b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-list.md @@ -0,0 +1,110 @@ +--- +title: "List deviceManagementCollectionSettingDefinitions" +description: "List properties and relationships of the deviceManagementCollectionSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementCollectionSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1307 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingDefinition", + "id": "0419c4a7-c4a7-0419-a7c4-1904a7c41904", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "elementDefinitionId": "Element Definition Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-update.md new file mode 100644 index 00000000000..75fe292a315 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettingdefinition-update.md @@ -0,0 +1,166 @@ +--- +title: "Update deviceManagementCollectionSettingDefinition" +description: "Update the properties of a deviceManagementCollectionSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementCollectionSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|description|String|The setting's description Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|placeholderText|String|Placeholder text as an example of valid input Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|documentationUrl|String|Url to setting documentation Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|keywords|String collection|Keywords associated with the setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|elementDefinitionId|String|The Setting Definition ID that describes what each element of the collection looks like| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementCollectionSettingDefinition](../resources/intune-deviceintent-devicemanagementcollectionsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +Content-type: application/json +Content-length: 1081 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "elementDefinitionId": "Element Definition Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1130 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingDefinition", + "id": "0419c4a7-c4a7-0419-a7c4-1904a7c41904", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "elementDefinitionId": "Element Definition Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-create.md new file mode 100644 index 00000000000..02f2ad72a0e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-create.md @@ -0,0 +1,92 @@ +--- +title: "Create deviceManagementCollectionSettingInstance" +description: "Create a new deviceManagementCollectionSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementCollectionSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/settings +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementCollectionSettingInstance object. + +The following table shows the properties that are required when you create the deviceManagementCollectionSettingInstance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +Content-type: application/json +Content-length: 161 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 210 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingInstance", + "id": "6ce278f7-78f7-6ce2-f778-e26cf778e26c", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-delete.md new file mode 100644 index 00000000000..a593d5a4ecd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementCollectionSettingInstance" +description: "Deletes a deviceManagementCollectionSettingInstance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementCollectionSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-get.md new file mode 100644 index 00000000000..d97739d917b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceManagementCollectionSettingInstance" +description: "Read properties and relationships of the deviceManagementCollectionSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementCollectionSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 237 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingInstance", + "id": "6ce278f7-78f7-6ce2-f778-e26cf778e26c", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-list.md new file mode 100644 index 00000000000..077286a611e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-list.md @@ -0,0 +1,78 @@ +--- +title: "List deviceManagementCollectionSettingInstances" +description: "List properties and relationships of the deviceManagementCollectionSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementCollectionSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 259 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingInstance", + "id": "6ce278f7-78f7-6ce2-f778-e26cf778e26c", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-update.md new file mode 100644 index 00000000000..3bb835a662f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcollectionsettinginstance-update.md @@ -0,0 +1,92 @@ +--- +title: "Update deviceManagementCollectionSettingInstance" +description: "Update the properties of a deviceManagementCollectionSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementCollectionSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object. + +The following table shows the properties that are required when you create the [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementCollectionSettingInstance](../resources/intune-deviceintent-devicemanagementcollectionsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +Content-type: application/json +Content-length: 161 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 210 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCollectionSettingInstance", + "id": "6ce278f7-78f7-6ce2-f778-e26cf778e26c", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-create.md new file mode 100644 index 00000000000..e13249d4f9e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-create.md @@ -0,0 +1,170 @@ +--- +title: "Create deviceManagementComplexSettingDefinition" +description: "Create a new deviceManagementComplexSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/settingDefinitions +POST /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementComplexSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementComplexSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|description|String|The setting's description Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|placeholderText|String|Placeholder text as an example of valid input Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|documentationUrl|String|Url to setting documentation Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|keywords|String collection|Keywords associated with the setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|propertyDefinitionIds|String collection|The definitions of each property of the complex setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +Content-type: application/json +Content-length: 1094 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "propertyDefinitionIds": [ + "Property Definition Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1143 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingDefinition", + "id": "823ca4f9-a4f9-823c-f9a4-3c82f9a43c82", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "propertyDefinitionIds": [ + "Property Definition Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-delete.md new file mode 100644 index 00000000000..f4693af59f5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementComplexSettingDefinition" +description: "Deletes a deviceManagementComplexSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-get.md new file mode 100644 index 00000000000..89ac2d96f20 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-get.md @@ -0,0 +1,113 @@ +--- +title: "Get deviceManagementComplexSettingDefinition" +description: "Read properties and relationships of the deviceManagementComplexSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1238 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingDefinition", + "id": "823ca4f9-a4f9-823c-f9a4-3c82f9a43c82", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "propertyDefinitionIds": [ + "Property Definition Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-list.md new file mode 100644 index 00000000000..61870d5ab19 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-list.md @@ -0,0 +1,112 @@ +--- +title: "List deviceManagementComplexSettingDefinitions" +description: "List properties and relationships of the deviceManagementComplexSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementComplexSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1328 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingDefinition", + "id": "823ca4f9-a4f9-823c-f9a4-3c82f9a43c82", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "propertyDefinitionIds": [ + "Property Definition Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-update.md new file mode 100644 index 00000000000..ba98a6f2575 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettingdefinition-update.md @@ -0,0 +1,170 @@ +--- +title: "Update deviceManagementComplexSettingDefinition" +description: "Update the properties of a deviceManagementComplexSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementComplexSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|description|String|The setting's description Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|placeholderText|String|Placeholder text as an example of valid input Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|documentationUrl|String|Url to setting documentation Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|keywords|String collection|Keywords associated with the setting Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings Inherited from [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md)| +|propertyDefinitionIds|String collection|The definitions of each property of the complex setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementComplexSettingDefinition](../resources/intune-deviceintent-devicemanagementcomplexsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +Content-type: application/json +Content-length: 1094 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "propertyDefinitionIds": [ + "Property Definition Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1143 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingDefinition", + "id": "823ca4f9-a4f9-823c-f9a4-3c82f9a43c82", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ], + "propertyDefinitionIds": [ + "Property Definition Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-create.md new file mode 100644 index 00000000000..85816585267 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-create.md @@ -0,0 +1,92 @@ +--- +title: "Create deviceManagementComplexSettingInstance" +description: "Create a new deviceManagementComplexSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/settings +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementComplexSettingInstance object. + +The following table shows the properties that are required when you create the deviceManagementComplexSettingInstance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +Content-type: application/json +Content-length: 158 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 207 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingInstance", + "id": "4deb3935-3935-4deb-3539-eb4d3539eb4d", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-delete.md new file mode 100644 index 00000000000..e31ba1211f5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementComplexSettingInstance" +description: "Deletes a deviceManagementComplexSettingInstance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-get.md new file mode 100644 index 00000000000..d5a5deac0f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceManagementComplexSettingInstance" +description: "Read properties and relationships of the deviceManagementComplexSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 234 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingInstance", + "id": "4deb3935-3935-4deb-3539-eb4d3539eb4d", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-list.md new file mode 100644 index 00000000000..5f2d8e0311a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-list.md @@ -0,0 +1,78 @@ +--- +title: "List deviceManagementComplexSettingInstances" +description: "List properties and relationships of the deviceManagementComplexSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementComplexSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 256 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingInstance", + "id": "4deb3935-3935-4deb-3539-eb4d3539eb4d", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-update.md new file mode 100644 index 00000000000..8add19455f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementcomplexsettinginstance-update.md @@ -0,0 +1,92 @@ +--- +title: "Update deviceManagementComplexSettingInstance" +description: "Update the properties of a deviceManagementComplexSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementComplexSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object. + +The following table shows the properties that are required when you create the [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementComplexSettingInstance](../resources/intune-deviceintent-devicemanagementcomplexsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +Content-type: application/json +Content-length: 158 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 207 + +{ + "@odata.type": "#microsoft.graph.deviceManagementComplexSettingInstance", + "id": "4deb3935-3935-4deb-3539-eb4d3539eb4d", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-create.md new file mode 100644 index 00000000000..6c7071a032b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-create.md @@ -0,0 +1,95 @@ +--- +title: "Create deviceManagementIntegerSettingInstance" +description: "Create a new deviceManagementIntegerSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntegerSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/settings +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntegerSettingInstance object. + +The following table shows the properties that are required when you create the deviceManagementIntegerSettingInstance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|value|Int32|The integer value| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +Content-type: application/json +Content-length: 173 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntegerSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 222 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntegerSettingInstance", + "id": "60468ce7-8ce7-6046-e78c-4660e78c4660", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-delete.md new file mode 100644 index 00000000000..93a1a7dec67 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementIntegerSettingInstance" +description: "Deletes a deviceManagementIntegerSettingInstance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntegerSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-get.md new file mode 100644 index 00000000000..fa331fc2d60 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementIntegerSettingInstance" +description: "Read properties and relationships of the deviceManagementIntegerSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntegerSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 251 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntegerSettingInstance", + "id": "60468ce7-8ce7-6046-e78c-4660e78c4660", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-list.md new file mode 100644 index 00000000000..d6f30341271 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementIntegerSettingInstances" +description: "List properties and relationships of the deviceManagementIntegerSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntegerSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 275 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntegerSettingInstance", + "id": "60468ce7-8ce7-6046-e78c-4660e78c4660", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-update.md new file mode 100644 index 00000000000..17472dd2acc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintegersettinginstance-update.md @@ -0,0 +1,95 @@ +--- +title: "Update deviceManagementIntegerSettingInstance" +description: "Update the properties of a deviceManagementIntegerSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntegerSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|value|Int32|The integer value| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntegerSettingInstance](../resources/intune-deviceintent-devicemanagementintegersettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +Content-type: application/json +Content-length: 173 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntegerSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 222 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntegerSettingInstance", + "id": "60468ce7-8ce7-6046-e78c-4660e78c4660", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-assign.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-assign.md new file mode 100644 index 00000000000..7e424b96351 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-assign.md @@ -0,0 +1,88 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/assign + +Content-type: application/json +Content-length: 511 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "id": "bedc5365-5365-bedc-6553-dcbe6553dcbe", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-compare.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-compare.md new file mode 100644 index 00000000000..8f75f770f42 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-compare.md @@ -0,0 +1,85 @@ +--- +title: "compare function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# compare function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/compare +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|templateId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [deviceManagementSettingComparison](../resources/intune-deviceintent-devicemanagementsettingcomparison.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/compare(templateId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 364 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingComparison", + "id": "Id value", + "displayName": "Display Name value", + "definitionId": "Definition Id value", + "currentValueJson": "Current Value Json value", + "newValueJson": "New Value Json value", + "comparisonResult": "equal" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-create.md new file mode 100644 index 00000000000..ecf5d936d4c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-create.md @@ -0,0 +1,104 @@ +--- +title: "Create deviceManagementIntent" +description: "Create a new deviceManagementIntent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntent object. + +The following table shows the properties that are required when you create the deviceManagementIntent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The intent ID| +|displayName|String|The user given display name| +|description|String|The user given description| +|isAssigned|Boolean|Signifies whether or not the intent is assigned to users| +|lastModifiedDateTime|DateTimeOffset|When the intent was last modified| +|templateId|String|The ID of the template this intent was created from (if any)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents +Content-type: application/json +Content-length: 266 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 379 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-createcopy.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-createcopy.md new file mode 100644 index 00000000000..9175068f8ed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-createcopy.md @@ -0,0 +1,96 @@ +--- +title: "createCopy action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createCopy action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/createCopy +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Not yet documented| +|description|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/createCopy + +Content-type: application/json +Content-length: 82 + +{ + "displayName": "Display Name value", + "description": "Description value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 418 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-delete.md new file mode 100644 index 00000000000..12b62a37b0b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementIntent" +description: "Deletes a deviceManagementIntent." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-get.md new file mode 100644 index 00000000000..c37d5e42089 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceManagementIntent" +description: "Read properties and relationships of the deviceManagementIntent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 418 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-list.md new file mode 100644 index 00000000000..75622b55620 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceManagementIntents" +description: "List properties and relationships of the deviceManagementIntent objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 452 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-migratetotemplate.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-migratetotemplate.md new file mode 100644 index 00000000000..41627d50684 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-migratetotemplate.md @@ -0,0 +1,79 @@ +--- +title: "migrateToTemplate action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# migrateToTemplate action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/migrateToTemplate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|newTemplateId|String|Not yet documented| +|preserveCustomValues|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/migrateToTemplate + +Content-type: application/json +Content-length: 81 + +{ + "newTemplateId": "New Template Id value", + "preserveCustomValues": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-update.md new file mode 100644 index 00000000000..1cd11260076 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-update.md @@ -0,0 +1,104 @@ +--- +title: "Update deviceManagementIntent" +description: "Update the properties of a deviceManagementIntent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The intent ID| +|displayName|String|The user given display name| +|description|String|The user given description| +|isAssigned|Boolean|Signifies whether or not the intent is assigned to users| +|lastModifiedDateTime|DateTimeOffset|When the intent was last modified| +|templateId|String|The ID of the template this intent was created from (if any)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId} +Content-type: application/json +Content-length: 266 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 379 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-updatesettings.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-updatesettings.md new file mode 100644 index 00000000000..863dfd709aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintent-updatesettings.md @@ -0,0 +1,84 @@ +--- +title: "updateSettings action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateSettings action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/updateSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|settings|[deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/updateSettings + +Content-type: application/json +Content-length: 252 + +{ + "settings": [ + { + "@odata.type": "#microsoft.graph.deviceManagementSettingInstance", + "id": "d68168e1-68e1-d681-e168-81d6e16881d6", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-create.md new file mode 100644 index 00000000000..eb478abb808 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-create.md @@ -0,0 +1,96 @@ +--- +title: "Create deviceManagementIntentAssignment" +description: "Create a new deviceManagementIntentAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntentAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntentAssignment object. + +The following table shows the properties that are required when you create the deviceManagementIntentAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The assignment ID| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/assignments +Content-type: application/json +Content-length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 440 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "id": "bedc5365-5365-bedc-6553-dcbe6553dcbe", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-delete.md new file mode 100644 index 00000000000..b15c426ea6c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementIntentAssignment" +description: "Deletes a deviceManagementIntentAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntentAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/assignments/{deviceManagementIntentAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/assignments/{deviceManagementIntentAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-get.md new file mode 100644 index 00000000000..49067c14115 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementIntentAssignment" +description: "Read properties and relationships of the deviceManagementIntentAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/assignments/{deviceManagementIntentAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/assignments/{deviceManagementIntentAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "id": "bedc5365-5365-bedc-6553-dcbe6553dcbe", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-list.md new file mode 100644 index 00000000000..8b84ad598ae --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementIntentAssignments" +description: "List properties and relationships of the deviceManagementIntentAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntentAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 505 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "id": "bedc5365-5365-bedc-6553-dcbe6553dcbe", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-update.md new file mode 100644 index 00000000000..e84481b3895 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentassignment-update.md @@ -0,0 +1,96 @@ +--- +title: "Update deviceManagementIntentAssignment" +description: "Update the properties of a deviceManagementIntentAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/assignments/{deviceManagementIntentAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The assignment ID| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentAssignment](../resources/intune-deviceintent-devicemanagementintentassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/assignments/{deviceManagementIntentAssignmentId} +Content-type: application/json +Content-length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 440 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentAssignment", + "id": "bedc5365-5365-bedc-6553-dcbe6553dcbe", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-create.md new file mode 100644 index 00000000000..212d9a4f57a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-create.md @@ -0,0 +1,104 @@ +--- +title: "Create deviceManagementIntentDeviceSettingStateSummary" +description: "Create a new deviceManagementIntentDeviceSettingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntentDeviceSettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntentDeviceSettingStateSummary object. + +The following table shows the properties that are required when you create the deviceManagementIntentDeviceSettingStateSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|settingName|String|Name of a setting| +|compliantCount|Int32|Number of compliant devices| +|conflictCount|Int32|Number of devices in conflict| +|errorCount|Int32|Number of error devices| +|nonCompliantCount|Int32|Number of non compliant devices| +|notApplicableCount|Int32|Number of not applicable devices| +|remediatedCount|Int32|Number of remediated devices| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries +Content-type: application/json +Content-length: 280 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary", + "settingName": "Setting Name value", + "compliantCount": 14, + "conflictCount": 13, + "errorCount": 10, + "nonCompliantCount": 1, + "notApplicableCount": 2, + "remediatedCount": 15 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 329 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary", + "id": "d3d3a75f-a75f-d3d3-5fa7-d3d35fa7d3d3", + "settingName": "Setting Name value", + "compliantCount": 14, + "conflictCount": 13, + "errorCount": 10, + "nonCompliantCount": 1, + "notApplicableCount": 2, + "remediatedCount": 15 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-delete.md new file mode 100644 index 00000000000..52cd881e6ed --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementIntentDeviceSettingStateSummary" +description: "Deletes a deviceManagementIntentDeviceSettingStateSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntentDeviceSettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-get.md new file mode 100644 index 00000000000..3b7d9f41a3a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-get.md @@ -0,0 +1,81 @@ +--- +title: "Get deviceManagementIntentDeviceSettingStateSummary" +description: "Read properties and relationships of the deviceManagementIntentDeviceSettingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentDeviceSettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 366 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary", + "id": "d3d3a75f-a75f-d3d3-5fa7-d3d35fa7d3d3", + "settingName": "Setting Name value", + "compliantCount": 14, + "conflictCount": 13, + "errorCount": 10, + "nonCompliantCount": 1, + "notApplicableCount": 2, + "remediatedCount": 15 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-list.md new file mode 100644 index 00000000000..ac79227ee07 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-list.md @@ -0,0 +1,80 @@ +--- +title: "List deviceManagementIntentDeviceSettingStateSummaries" +description: "List properties and relationships of the deviceManagementIntentDeviceSettingStateSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntentDeviceSettingStateSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 398 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary", + "id": "d3d3a75f-a75f-d3d3-5fa7-d3d35fa7d3d3", + "settingName": "Setting Name value", + "compliantCount": 14, + "conflictCount": 13, + "errorCount": 10, + "nonCompliantCount": 1, + "notApplicableCount": 2, + "remediatedCount": 15 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-update.md new file mode 100644 index 00000000000..97dbcb590d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicesettingstatesummary-update.md @@ -0,0 +1,104 @@ +--- +title: "Update deviceManagementIntentDeviceSettingStateSummary" +description: "Update the properties of a deviceManagementIntentDeviceSettingStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentDeviceSettingStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|settingName|String|Name of a setting| +|compliantCount|Int32|Number of compliant devices| +|conflictCount|Int32|Number of devices in conflict| +|errorCount|Int32|Number of error devices| +|nonCompliantCount|Int32|Number of non compliant devices| +|notApplicableCount|Int32|Number of not applicable devices| +|remediatedCount|Int32|Number of remediated devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentDeviceSettingStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicesettingstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceSettingStateSummaries/{deviceManagementIntentDeviceSettingStateSummaryId} +Content-type: application/json +Content-length: 280 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary", + "settingName": "Setting Name value", + "compliantCount": 14, + "conflictCount": 13, + "errorCount": 10, + "nonCompliantCount": 1, + "notApplicableCount": 2, + "remediatedCount": 15 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 329 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceSettingStateSummary", + "id": "d3d3a75f-a75f-d3d3-5fa7-d3d35fa7d3d3", + "settingName": "Setting Name value", + "compliantCount": 14, + "conflictCount": 13, + "errorCount": 10, + "nonCompliantCount": 1, + "notApplicableCount": 2, + "remediatedCount": 15 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-create.md new file mode 100644 index 00000000000..210d37db5f8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-create.md @@ -0,0 +1,101 @@ +--- +title: "Create deviceManagementIntentDeviceState" +description: "Create a new deviceManagementIntentDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntentDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntentDeviceState object. + +The following table shows the properties that are required when you create the deviceManagementIntentDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|userPrincipalName|String|The user principal name that is being reported on a device| +|userName|String|The user name that is being reported on a device| +|deviceDisplayName|String|Device name that is being reported| +|lastReportedDateTime|DateTimeOffset|Last modified date time of an intent report| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Device state for an intent. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|deviceId|String|Device id that is being reported| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStates +Content-type: application/json +Content-length: 342 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceState", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceDisplayName": "Device Display Name value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable", + "deviceId": "Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceState", + "id": "8db75881-5881-8db7-8158-b78d8158b78d", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceDisplayName": "Device Display Name value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable", + "deviceId": "Device Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-delete.md new file mode 100644 index 00000000000..95f4d9405d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementIntentDeviceState" +description: "Deletes a deviceManagementIntentDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntentDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/deviceStates/{deviceManagementIntentDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStates/{deviceManagementIntentDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-get.md new file mode 100644 index 00000000000..6ee6af2a8e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementIntentDeviceState" +description: "Read properties and relationships of the deviceManagementIntentDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/deviceStates/{deviceManagementIntentDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStates/{deviceManagementIntentDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 426 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceState", + "id": "8db75881-5881-8db7-8158-b78d8158b78d", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceDisplayName": "Device Display Name value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable", + "deviceId": "Device Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-list.md new file mode 100644 index 00000000000..f781cc5a3cd --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementIntentDeviceStates" +description: "List properties and relationships of the deviceManagementIntentDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntentDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 456 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceState", + "id": "8db75881-5881-8db7-8158-b78d8158b78d", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceDisplayName": "Device Display Name value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable", + "deviceId": "Device Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-update.md new file mode 100644 index 00000000000..7a2fc338e56 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestate-update.md @@ -0,0 +1,101 @@ +--- +title: "Update deviceManagementIntentDeviceState" +description: "Update the properties of a deviceManagementIntentDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/deviceStates/{deviceManagementIntentDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|userPrincipalName|String|The user principal name that is being reported on a device| +|userName|String|The user name that is being reported on a device| +|deviceDisplayName|String|Device name that is being reported| +|lastReportedDateTime|DateTimeOffset|Last modified date time of an intent report| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|Device state for an intent. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| +|deviceId|String|Device id that is being reported| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentDeviceState](../resources/intune-deviceintent-devicemanagementintentdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStates/{deviceManagementIntentDeviceStateId} +Content-type: application/json +Content-length: 342 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceState", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceDisplayName": "Device Display Name value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable", + "deviceId": "Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceState", + "id": "8db75881-5881-8db7-8158-b78d8158b78d", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceDisplayName": "Device Display Name value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable", + "deviceId": "Device Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-get.md new file mode 100644 index 00000000000..59f1cf45371 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementIntentDeviceStateSummary" +description: "Read properties and relationships of the deviceManagementIntentDeviceStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentDeviceStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentDeviceStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/deviceStateSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentDeviceStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStateSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 321 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceStateSummary", + "id": "12230bf9-0bf9-1223-f90b-2312f90b2312", + "conflictCount": 13, + "errorCount": 10, + "failedCount": 11, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-update.md new file mode 100644 index 00000000000..a65f12e88df --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentdevicestatesummary-update.md @@ -0,0 +1,101 @@ +--- +title: "Update deviceManagementIntentDeviceStateSummary" +description: "Update the properties of a deviceManagementIntentDeviceStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentDeviceStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentDeviceStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/deviceStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentDeviceStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicestatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentDeviceStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicestatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|conflictCount|Int32|Number of devices in conflict| +|errorCount|Int32|Number of error devices| +|failedCount|Int32|Number of failed devices| +|notApplicableCount|Int32|Number of not applicable devices| +|notApplicablePlatformCount|Int32|Number of not applicable devices due to mismatch platform and policy| +|successCount|Int32|Number of succeeded devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentDeviceStateSummary](../resources/intune-deviceintent-devicemanagementintentdevicestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/deviceStateSummary +Content-type: application/json +Content-length: 237 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceStateSummary", + "conflictCount": 13, + "errorCount": 10, + "failedCount": 11, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 286 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentDeviceStateSummary", + "id": "12230bf9-0bf9-1223-f90b-2312f90b2312", + "conflictCount": 13, + "errorCount": 10, + "failedCount": 11, + "notApplicableCount": 2, + "notApplicablePlatformCount": 10, + "successCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-create.md new file mode 100644 index 00000000000..c62ea9e8025 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-create.md @@ -0,0 +1,89 @@ +--- +title: "Create deviceManagementIntentSettingCategory" +description: "Create a new deviceManagementIntentSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntentSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntentSettingCategory object. + +The following table shows the properties that are required when you create the deviceManagementIntentSettingCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The category ID Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|displayName|String|The category name Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|hasRequiredSetting|Boolean|The category contains top level required setting Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/categories +Content-type: application/json +Content-length: 150 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentSettingCategory", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 199 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentSettingCategory", + "id": "39bf2a82-2a82-39bf-822a-bf39822abf39", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-delete.md new file mode 100644 index 00000000000..95cbe9df9cf --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementIntentSettingCategory" +description: "Deletes a deviceManagementIntentSettingCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntentSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-get.md new file mode 100644 index 00000000000..c397e635e03 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-get.md @@ -0,0 +1,76 @@ +--- +title: "Get deviceManagementIntentSettingCategory" +description: "Read properties and relationships of the deviceManagementIntentSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 226 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentSettingCategory", + "id": "39bf2a82-2a82-39bf-822a-bf39822abf39", + "displayName": "Display Name value", + "hasRequiredSetting": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-list.md new file mode 100644 index 00000000000..eeb1344e9da --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-list.md @@ -0,0 +1,75 @@ +--- +title: "List deviceManagementIntentSettingCategories" +description: "List properties and relationships of the deviceManagementIntentSettingCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntentSettingCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/categories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 248 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntentSettingCategory", + "id": "39bf2a82-2a82-39bf-822a-bf39822abf39", + "displayName": "Display Name value", + "hasRequiredSetting": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-update.md new file mode 100644 index 00000000000..26a7786803f --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentsettingcategory-update.md @@ -0,0 +1,89 @@ +--- +title: "Update deviceManagementIntentSettingCategory" +description: "Update the properties of a deviceManagementIntentSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The category ID Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|displayName|String|The category name Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|hasRequiredSetting|Boolean|The category contains top level required setting Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentSettingCategory](../resources/intune-deviceintent-devicemanagementintentsettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId} +Content-type: application/json +Content-length: 150 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentSettingCategory", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 199 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentSettingCategory", + "id": "39bf2a82-2a82-39bf-822a-bf39822abf39", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-create.md new file mode 100644 index 00000000000..a0c813c1ec2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-create.md @@ -0,0 +1,98 @@ +--- +title: "Create deviceManagementIntentUserState" +description: "Create a new deviceManagementIntentUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementIntentUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/userStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementIntentUserState object. + +The following table shows the properties that are required when you create the deviceManagementIntentUserState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|userPrincipalName|String|The user principal name that is being reported on a device| +|userName|String|The user name that is being reported on a device| +|deviceCount|Int32|Count of Devices that belongs to a user for an intent| +|lastReportedDateTime|DateTimeOffset|Last modified date time of an intent report| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|User state for an intent. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStates +Content-type: application/json +Content-length: 275 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentUserState", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceCount": 11, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 324 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentUserState", + "id": "0201286a-286a-0201-6a28-01026a280102", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceCount": 11, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-delete.md new file mode 100644 index 00000000000..cfb484f8f72 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementIntentUserState" +description: "Deletes a deviceManagementIntentUserState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementIntentUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/userStates/{deviceManagementIntentUserStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStates/{deviceManagementIntentUserStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-get.md new file mode 100644 index 00000000000..8af30233c5d --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceManagementIntentUserState" +description: "Read properties and relationships of the deviceManagementIntentUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/userStates/{deviceManagementIntentUserStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStates/{deviceManagementIntentUserStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 357 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentUserState", + "id": "0201286a-286a-0201-6a28-01026a280102", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceCount": 11, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-list.md new file mode 100644 index 00000000000..38779524334 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-list.md @@ -0,0 +1,78 @@ +--- +title: "List deviceManagementIntentUserStates" +description: "List properties and relationships of the deviceManagementIntentUserState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementIntentUserStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/userStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 385 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntentUserState", + "id": "0201286a-286a-0201-6a28-01026a280102", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceCount": 11, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-update.md new file mode 100644 index 00000000000..7d0a4a7a9ac --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstate-update.md @@ -0,0 +1,98 @@ +--- +title: "Update deviceManagementIntentUserState" +description: "Update the properties of a deviceManagementIntentUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/userStates/{deviceManagementIntentUserStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|userPrincipalName|String|The user principal name that is being reported on a device| +|userName|String|The user name that is being reported on a device| +|deviceCount|Int32|Count of Devices that belongs to a user for an intent| +|lastReportedDateTime|DateTimeOffset|Last modified date time of an intent report| +|state|[complianceStatus](../resources/intune-shared-compliancestatus.md)|User state for an intent. Possible values are: `unknown`, `notApplicable`, `compliant`, `remediated`, `nonCompliant`, `error`, `conflict`, `notAssigned`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentUserState](../resources/intune-deviceintent-devicemanagementintentuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStates/{deviceManagementIntentUserStateId} +Content-type: application/json +Content-length: 275 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentUserState", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceCount": 11, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 324 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentUserState", + "id": "0201286a-286a-0201-6a28-01026a280102", + "userPrincipalName": "User Principal Name value", + "userName": "User Name value", + "deviceCount": 11, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "state": "notApplicable" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-get.md new file mode 100644 index 00000000000..c87dcd296f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceManagementIntentUserStateSummary" +description: "Read properties and relationships of the deviceManagementIntentUserStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementIntentUserStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementIntentUserStateSummary](../resources/intune-deviceintent-devicemanagementintentuserstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/userStateSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementIntentUserStateSummary](../resources/intune-deviceintent-devicemanagementintentuserstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStateSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 280 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntentUserStateSummary", + "id": "be567e02-7e02-be56-027e-56be027e56be", + "conflictCount": 13, + "errorCount": 10, + "failedCount": 11, + "notApplicableCount": 2, + "successCount": 12 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-update.md new file mode 100644 index 00000000000..81642b19689 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementintentuserstatesummary-update.md @@ -0,0 +1,98 @@ +--- +title: "Update deviceManagementIntentUserStateSummary" +description: "Update the properties of a deviceManagementIntentUserStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementIntentUserStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementIntentUserStateSummary](../resources/intune-deviceintent-devicemanagementintentuserstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/userStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementIntentUserStateSummary](../resources/intune-deviceintent-devicemanagementintentuserstatesummary.md) object. + +The following table shows the properties that are required when you create the [deviceManagementIntentUserStateSummary](../resources/intune-deviceintent-devicemanagementintentuserstatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID| +|conflictCount|Int32|Number of users in conflict| +|errorCount|Int32|Number of error users| +|failedCount|Int32|Number of failed users| +|notApplicableCount|Int32|Number of not applicable users| +|successCount|Int32|Number of succeeded users| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementIntentUserStateSummary](../resources/intune-deviceintent-devicemanagementintentuserstatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/userStateSummary +Content-type: application/json +Content-length: 198 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentUserStateSummary", + "conflictCount": 13, + "errorCount": 10, + "failedCount": 11, + "notApplicableCount": 2, + "successCount": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 247 + +{ + "@odata.type": "#microsoft.graph.deviceManagementIntentUserStateSummary", + "id": "be567e02-7e02-be56-027e-56be027e56be", + "conflictCount": 13, + "errorCount": 10, + "failedCount": 11, + "notApplicableCount": 2, + "successCount": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-create.md new file mode 100644 index 00000000000..73d4063a0d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-create.md @@ -0,0 +1,89 @@ +--- +title: "Create deviceManagementSettingCategory" +description: "Create a new deviceManagementSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementSettingCategory object. + +The following table shows the properties that are required when you create the deviceManagementSettingCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The category ID| +|displayName|String|The category name| +|hasRequiredSetting|Boolean|The category contains top level required setting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/categories +Content-type: application/json +Content-length: 144 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingCategory", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 193 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingCategory", + "id": "4f56472c-472c-4f56-2c47-564f2c47564f", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-delete.md new file mode 100644 index 00000000000..b9efe458c15 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementSettingCategory" +description: "Deletes a deviceManagementSettingCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/categories/{deviceManagementSettingCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/categories/{deviceManagementSettingCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-get.md new file mode 100644 index 00000000000..3f77e8f70a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-get.md @@ -0,0 +1,76 @@ +--- +title: "Get deviceManagementSettingCategory" +description: "Read properties and relationships of the deviceManagementSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/categories/{deviceManagementSettingCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/categories/{deviceManagementSettingCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 220 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementSettingCategory", + "id": "4f56472c-472c-4f56-2c47-564f2c47564f", + "displayName": "Display Name value", + "hasRequiredSetting": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-list.md new file mode 100644 index 00000000000..0cfc9abb3a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-list.md @@ -0,0 +1,75 @@ +--- +title: "List deviceManagementSettingCategories" +description: "List properties and relationships of the deviceManagementSettingCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementSettingCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/categories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 242 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementSettingCategory", + "id": "4f56472c-472c-4f56-2c47-564f2c47564f", + "displayName": "Display Name value", + "hasRequiredSetting": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-update.md new file mode 100644 index 00000000000..f0c91146f91 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingcategory-update.md @@ -0,0 +1,89 @@ +--- +title: "Update deviceManagementSettingCategory" +description: "Update the properties of a deviceManagementSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/categories/{deviceManagementSettingCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object. + +The following table shows the properties that are required when you create the [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The category ID| +|displayName|String|The category name| +|hasRequiredSetting|Boolean|The category contains top level required setting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/categories/{deviceManagementSettingCategoryId} +Content-type: application/json +Content-length: 144 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingCategory", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 193 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingCategory", + "id": "4f56472c-472c-4f56-2c47-564f2c47564f", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-create.md new file mode 100644 index 00000000000..46e7082f3a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-create.md @@ -0,0 +1,163 @@ +--- +title: "Create deviceManagementSettingDefinition" +description: "Create a new deviceManagementSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/settingDefinitions +POST /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementSettingDefinition object. + +The following table shows the properties that are required when you create the deviceManagementSettingDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value. Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting| +|description|String|The setting's description| +|placeholderText|String|Placeholder text as an example of valid input| +|documentationUrl|String|Url to setting documentation| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section| +|keywords|String collection|Keywords associated with the setting| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +Content-type: application/json +Content-length: 1014 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1063 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingDefinition", + "id": "4ec3093d-093d-4ec3-3d09-c34e3d09c34e", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-delete.md new file mode 100644 index 00000000000..9b914e22c4e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementSettingDefinition" +description: "Deletes a deviceManagementSettingDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-get.md new file mode 100644 index 00000000000..1381750baf9 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-get.md @@ -0,0 +1,110 @@ +--- +title: "Get deviceManagementSettingDefinition" +description: "Read properties and relationships of the deviceManagementSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1152 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementSettingDefinition", + "id": "4ec3093d-093d-4ec3-3d09-c34e3d09c34e", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-list.md new file mode 100644 index 00000000000..0755fed1ae5 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-list.md @@ -0,0 +1,109 @@ +--- +title: "List deviceManagementSettingDefinitions" +description: "List properties and relationships of the deviceManagementSettingDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementSettingDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/settingDefinitions +GET /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/settingDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1236 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementSettingDefinition", + "id": "4ec3093d-093d-4ec3-3d09-c34e3d09c34e", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-update.md new file mode 100644 index 00000000000..504c2c4be46 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettingdefinition-update.md @@ -0,0 +1,163 @@ +--- +title: "Update deviceManagementSettingDefinition" +description: "Update the properties of a deviceManagementSettingDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementSettingDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/categories/{deviceManagementSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/settingDefinitions/{deviceManagementSettingDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object. + +The following table shows the properties that are required when you create the [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the setting definition| +|valueType|[deviceManangementIntentValueType](../resources/intune-deviceintent-devicemanangementintentvaluetype.md)|The data type of the value. Possible values are: `integer`, `boolean`, `string`, `complex`, `collection`, `abstractComplex`.| +|displayName|String|The setting's display name| +|isTopLevel|Boolean|If the setting is top level, it can be configured without the need to be wrapped in a collection or complex setting| +|description|String|The setting's description| +|placeholderText|String|Placeholder text as an example of valid input| +|documentationUrl|String|Url to setting documentation| +|headerTitle|String|title of the setting header represents a category/section of a setting/settings| +|headerSubtitle|String|subtitle of the setting header for more details about the category/section| +|keywords|String collection|Keywords associated with the setting| +|constraints|[deviceManagementConstraint](../resources/intune-deviceintent-devicemanagementconstraint.md) collection|Collection of constraints for the setting value| +|dependencies|[deviceManagementSettingDependency](../resources/intune-deviceintent-devicemanagementsettingdependency.md) collection|Collection of dependencies on other settings| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementSettingDefinition](../resources/intune-deviceintent-devicemanagementsettingdefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/settingDefinitions/{deviceManagementSettingDefinitionId} +Content-type: application/json +Content-length: 1014 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingDefinition", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1063 + +{ + "@odata.type": "#microsoft.graph.deviceManagementSettingDefinition", + "id": "4ec3093d-093d-4ec3-3d09-c34e3d09c34e", + "valueType": "boolean", + "displayName": "Display Name value", + "isTopLevel": true, + "description": "Description value", + "placeholderText": "Placeholder Text value", + "documentationUrl": "https://example.com/documentationUrl/", + "headerTitle": "Header Title value", + "headerSubtitle": "Header Subtitle value", + "keywords": [ + "Keywords value" + ], + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ], + "dependencies": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingDependency", + "definitionId": "Definition Id value", + "constraints": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingAppConstraint", + "supportedTypes": [ + "Supported Types value" + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-get.md new file mode 100644 index 00000000000..60d881cfdb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceManagementSettingInstance" +description: "Read properties and relationships of the deviceManagementSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 227 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementSettingInstance", + "id": "d68168e1-68e1-d681-e168-81d6e16881d6", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-list.md new file mode 100644 index 00000000000..d37a70ac3aa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementsettinginstance-list.md @@ -0,0 +1,78 @@ +--- +title: "List deviceManagementSettingInstances" +description: "List properties and relationships of the deviceManagementSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementSettingInstance", + "id": "d68168e1-68e1-d681-e168-81d6e16881d6", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-create.md new file mode 100644 index 00000000000..965f5bcf7f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-create.md @@ -0,0 +1,95 @@ +--- +title: "Create deviceManagementStringSettingInstance" +description: "Create a new deviceManagementStringSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementStringSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intents/{deviceManagementIntentId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/settings +POST /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementStringSettingInstance object. + +The following table shows the properties that are required when you create the deviceManagementStringSettingInstance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|value|String|The string value| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +Content-type: application/json +Content-length: 184 + +{ + "@odata.type": "#microsoft.graph.deviceManagementStringSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": "Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 233 + +{ + "@odata.type": "#microsoft.graph.deviceManagementStringSettingInstance", + "id": "fef30638-0638-fef3-3806-f3fe3806f3fe", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": "Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-delete.md new file mode 100644 index 00000000000..a90ea7be4ca --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementStringSettingInstance" +description: "Deletes a deviceManagementStringSettingInstance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementStringSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-get.md new file mode 100644 index 00000000000..71f97cf6f51 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementStringSettingInstance" +description: "Read properties and relationships of the deviceManagementStringSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementStringSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 262 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementStringSettingInstance", + "id": "fef30638-0638-fef3-3806-f3fe3806f3fe", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": "Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-list.md new file mode 100644 index 00000000000..2fb94425c51 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementStringSettingInstances" +description: "List properties and relationships of the deviceManagementStringSettingInstance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementStringSettingInstances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intents/{deviceManagementIntentId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/settings +GET /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 286 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementStringSettingInstance", + "id": "fef30638-0638-fef3-3806-f3fe3806f3fe", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-update.md new file mode 100644 index 00000000000..3180ebbb520 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementstringsettinginstance-update.md @@ -0,0 +1,95 @@ +--- +title: "Update deviceManagementStringSettingInstance" +description: "Update the properties of a deviceManagementStringSettingInstance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementStringSettingInstance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/intents/{deviceManagementIntentId}/categories/{deviceManagementIntentSettingCategoryId}/settings/{deviceManagementSettingInstanceId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId}/recommendedSettings/{deviceManagementSettingInstanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object. + +The following table shows the properties that are required when you create the [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The setting instance ID Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|definitionId|String|The ID of the setting definition for this instance Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|valueJson|String|JSON representation of the value Inherited from [deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md)| +|value|String|The string value| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementStringSettingInstance](../resources/intune-deviceintent-devicemanagementstringsettinginstance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intents/{deviceManagementIntentId}/settings/{deviceManagementSettingInstanceId} +Content-type: application/json +Content-length: 184 + +{ + "@odata.type": "#microsoft.graph.deviceManagementStringSettingInstance", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": "Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 233 + +{ + "@odata.type": "#microsoft.graph.deviceManagementStringSettingInstance", + "id": "fef30638-0638-fef3-3806-f3fe3806f3fe", + "definitionId": "Definition Id value", + "valueJson": "Value Json value", + "value": "Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-compare.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-compare.md new file mode 100644 index 00000000000..d20722c5db8 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-compare.md @@ -0,0 +1,86 @@ +--- +title: "compare function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# compare function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/compare +GET /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId}/compare +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|templateId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [deviceManagementSettingComparison](../resources/intune-deviceintent-devicemanagementsettingcomparison.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/compare(templateId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 364 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.deviceManagementSettingComparison", + "id": "Id value", + "displayName": "Display Name value", + "definitionId": "Definition Id value", + "currentValueJson": "Current Value Json value", + "newValueJson": "New Value Json value", + "comparisonResult": "equal" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-create.md new file mode 100644 index 00000000000..827cb96b407 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-create.md @@ -0,0 +1,111 @@ +--- +title: "Create deviceManagementTemplate" +description: "Create a new deviceManagementTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates +POST /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementTemplate object. + +The following table shows the properties that are required when you create the deviceManagementTemplate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The template ID| +|displayName|String|The template's display name| +|description|String|The template's description| +|versionInfo|String|The template's version information| +|isDeprecated|Boolean|The template is deprecated or not. Intents cannot be created from a deprecated template.| +|intentCount|Int32|Number of Intents created from this template.| +|templateType|[deviceManagementTemplateType](../resources/intune-deviceintent-devicemanagementtemplatetype.md)|The template's type. Possible values are: `securityBaseline`, `specializedDevices`, `advancedThreatProtectionSecurityBaseline`, `deviceConfiguration`, `custom`, `securityTemplate`, `microsoftEdgeSecurityBaseline`, `microsoftOffice365ProPlusSecurityBaseline`, `deviceCompliance`, `deviceConfigurationForOffice365`, `cloudPC`, `firewallSharedSettings`.| +|platformType|[policyPlatformType](../resources/intune-deviceintent-policyplatformtype.md)|The template's platform. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `all`.| +|templateSubtype|[deviceManagementTemplateSubtype](../resources/intune-deviceintent-devicemanagementtemplatesubtype.md)|The template's subtype. Possible values are: `none`, `firewall`, `diskEncryption`, `attackSurfaceReduction`, `endpointDetectionReponse`, `accountProtection`, `antivirus`, `firewallSharedAppList`, `firewallSharedIpList`, `firewallSharedPortlist`.| +|publishedDateTime|DateTimeOffset|When the template was published| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplate", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 454 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplate", + "id": "edd764ca-64ca-edd7-ca64-d7edca64d7ed", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-createinstance.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-createinstance.md new file mode 100644 index 00000000000..84c4c36b45a --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-createinstance.md @@ -0,0 +1,110 @@ +--- +title: "createInstance action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createInstance action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates/{deviceManagementTemplateId}/createInstance +POST /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId}/createInstance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Not yet documented| +|description|String|Not yet documented| +|settingsDelta|[deviceManagementSettingInstance](../resources/intune-deviceintent-devicemanagementsettinginstance.md) collection|Not yet documented| +|roleScopeTagIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/createInstance + +Content-type: application/json +Content-length: 398 + +{ + "displayName": "Display Name value", + "description": "Description value", + "settingsDelta": [ + { + "@odata.type": "#microsoft.graph.deviceManagementSettingInstance", + "id": "d68168e1-68e1-d681-e168-81d6e16881d6", + "definitionId": "Definition Id value", + "valueJson": "Value Json value" + } + ], + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 418 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-delete.md new file mode 100644 index 00000000000..11fe729c01c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceManagementTemplate" +description: "Deletes a deviceManagementTemplate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/templates/{deviceManagementTemplateId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-get.md new file mode 100644 index 00000000000..43c65aef683 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceManagementTemplate" +description: "Read properties and relationships of the deviceManagementTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 495 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementTemplate", + "id": "edd764ca-64ca-edd7-ca64-d7edca64d7ed", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-importoffice365deviceconfigurationpolicies.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-importoffice365deviceconfigurationpolicies.md new file mode 100644 index 00000000000..127c25293a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-importoffice365deviceconfigurationpolicies.md @@ -0,0 +1,82 @@ +--- +title: "importOffice365DeviceConfigurationPolicies action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# importOffice365DeviceConfigurationPolicies action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates/importOffice365DeviceConfigurationPolicies +POST /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/importOffice365DeviceConfigurationPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementIntent](../resources/intune-deviceintent-devicemanagementintent.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates/importOffice365DeviceConfigurationPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 452 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementIntent", + "id": "f972c33e-c33e-f972-3ec3-72f93ec372f9", + "displayName": "Display Name value", + "description": "Description value", + "isAssigned": true, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "templateId": "Template Id value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-list.md new file mode 100644 index 00000000000..d26a6a155bc --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceManagementTemplates" +description: "List properties and relationships of the deviceManagementTemplate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementTemplates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates +GET /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 531 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementTemplate", + "id": "edd764ca-64ca-edd7-ca64-d7edca64d7ed", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-update.md new file mode 100644 index 00000000000..a74d813c54c --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplate-update.md @@ -0,0 +1,111 @@ +--- +title: "Update deviceManagementTemplate" +description: "Update the properties of a deviceManagementTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templates/{deviceManagementTemplateId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The template ID| +|displayName|String|The template's display name| +|description|String|The template's description| +|versionInfo|String|The template's version information| +|isDeprecated|Boolean|The template is deprecated or not. Intents cannot be created from a deprecated template.| +|intentCount|Int32|Number of Intents created from this template.| +|templateType|[deviceManagementTemplateType](../resources/intune-deviceintent-devicemanagementtemplatetype.md)|The template's type. Possible values are: `securityBaseline`, `specializedDevices`, `advancedThreatProtectionSecurityBaseline`, `deviceConfiguration`, `custom`, `securityTemplate`, `microsoftEdgeSecurityBaseline`, `microsoftOffice365ProPlusSecurityBaseline`, `deviceCompliance`, `deviceConfigurationForOffice365`, `cloudPC`, `firewallSharedSettings`.| +|platformType|[policyPlatformType](../resources/intune-deviceintent-policyplatformtype.md)|The template's platform. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `all`.| +|templateSubtype|[deviceManagementTemplateSubtype](../resources/intune-deviceintent-devicemanagementtemplatesubtype.md)|The template's subtype. Possible values are: `none`, `firewall`, `diskEncryption`, `attackSurfaceReduction`, `endpointDetectionReponse`, `accountProtection`, `antivirus`, `firewallSharedAppList`, `firewallSharedIpList`, `firewallSharedPortlist`.| +|publishedDateTime|DateTimeOffset|When the template was published| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId} +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplate", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 454 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplate", + "id": "edd764ca-64ca-edd7-ca64-d7edca64d7ed", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-create.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-create.md new file mode 100644 index 00000000000..18a6edf1697 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-create.md @@ -0,0 +1,89 @@ +--- +title: "Create deviceManagementTemplateSettingCategory" +description: "Create a new deviceManagementTemplateSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementTemplateSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates/{deviceManagementTemplateId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementTemplateSettingCategory object. + +The following table shows the properties that are required when you create the deviceManagementTemplateSettingCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The category ID Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|displayName|String|The category name Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|hasRequiredSetting|Boolean|The category contains top level required setting Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/categories +Content-type: application/json +Content-length: 152 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplateSettingCategory", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 201 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplateSettingCategory", + "id": "cd213562-3562-cd21-6235-21cd623521cd", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-delete.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-delete.md new file mode 100644 index 00000000000..b76729305fa --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementTemplateSettingCategory" +description: "Deletes a deviceManagementTemplateSettingCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementTemplateSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-get.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-get.md new file mode 100644 index 00000000000..5d781bd1385 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-get.md @@ -0,0 +1,76 @@ +--- +title: "Get deviceManagementTemplateSettingCategory" +description: "Read properties and relationships of the deviceManagementTemplateSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementTemplateSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 228 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementTemplateSettingCategory", + "id": "cd213562-3562-cd21-6235-21cd623521cd", + "displayName": "Display Name value", + "hasRequiredSetting": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-list.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-list.md new file mode 100644 index 00000000000..5cb6aa99206 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-list.md @@ -0,0 +1,75 @@ +--- +title: "List deviceManagementTemplateSettingCategories" +description: "List properties and relationships of the deviceManagementTemplateSettingCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementTemplateSettingCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/categories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/categories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 250 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementTemplateSettingCategory", + "id": "cd213562-3562-cd21-6235-21cd623521cd", + "displayName": "Display Name value", + "hasRequiredSetting": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-update.md b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-update.md new file mode 100644 index 00000000000..f783f6117de --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-devicemanagementtemplatesettingcategory-update.md @@ -0,0 +1,89 @@ +--- +title: "Update deviceManagementTemplateSettingCategory" +description: "Update the properties of a deviceManagementTemplateSettingCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementTemplateSettingCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object. + +The following table shows the properties that are required when you create the [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The category ID Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|displayName|String|The category name Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| +|hasRequiredSetting|Boolean|The category contains top level required setting Inherited from [deviceManagementSettingCategory](../resources/intune-deviceintent-devicemanagementsettingcategory.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementTemplateSettingCategory](../resources/intune-deviceintent-devicemanagementtemplatesettingcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/categories/{deviceManagementTemplateSettingCategoryId} +Content-type: application/json +Content-length: 152 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplateSettingCategory", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 201 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTemplateSettingCategory", + "id": "cd213562-3562-cd21-6235-21cd623521cd", + "displayName": "Display Name value", + "hasRequiredSetting": true +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-create.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-create.md new file mode 100644 index 00000000000..8dca5b12ffb --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-create.md @@ -0,0 +1,104 @@ +--- +title: "Create securityBaselineCategoryStateSummary" +description: "Create a new securityBaselineCategoryStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create securityBaselineCategoryStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the securityBaselineCategoryStateSummary object. + +The following table shows the properties that are required when you create the securityBaselineCategoryStateSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity. Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|secureCount|Int32|Number of secure devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|notSecureCount|Int32|Number of not secure devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|unknownCount|Int32|Number of unknown devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|errorCount|Int32|Number of error devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|conflictCount|Int32|Number of conflict devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|notApplicableCount|Int32|Number of not applicable devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|displayName|String|The category name| + + + +## Response +If successful, this method returns a `201 Created` response code and a [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries +Content-type: application/json +Content-length: 261 + +{ + "@odata.type": "#microsoft.graph.securityBaselineCategoryStateSummary", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2, + "displayName": "Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 310 + +{ + "@odata.type": "#microsoft.graph.securityBaselineCategoryStateSummary", + "id": "7a650997-0997-7a65-9709-657a9709657a", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2, + "displayName": "Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-delete.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-delete.md new file mode 100644 index 00000000000..f6f7cedd850 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete securityBaselineCategoryStateSummary" +description: "Deletes a securityBaselineCategoryStateSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete securityBaselineCategoryStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries/{securityBaselineCategoryStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries/{securityBaselineCategoryStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-get.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-get.md new file mode 100644 index 00000000000..ef5a123dc2b --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-get.md @@ -0,0 +1,81 @@ +--- +title: "Get securityBaselineCategoryStateSummary" +description: "Read properties and relationships of the securityBaselineCategoryStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get securityBaselineCategoryStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries/{securityBaselineCategoryStateSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries/{securityBaselineCategoryStateSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 347 + +{ + "value": { + "@odata.type": "#microsoft.graph.securityBaselineCategoryStateSummary", + "id": "7a650997-0997-7a65-9709-657a9709657a", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2, + "displayName": "Display Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-list.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-list.md new file mode 100644 index 00000000000..e2c392d3b20 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-list.md @@ -0,0 +1,80 @@ +--- +title: "List securityBaselineCategoryStateSummaries" +description: "List properties and relationships of the securityBaselineCategoryStateSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List securityBaselineCategoryStateSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 379 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.securityBaselineCategoryStateSummary", + "id": "7a650997-0997-7a65-9709-657a9709657a", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2, + "displayName": "Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-update.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-update.md new file mode 100644 index 00000000000..af4f435f40e --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinecategorystatesummary-update.md @@ -0,0 +1,104 @@ +--- +title: "Update securityBaselineCategoryStateSummary" +description: "Update the properties of a securityBaselineCategoryStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update securityBaselineCategoryStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries/{securityBaselineCategoryStateSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object. + +The following table shows the properties that are required when you create the [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity. Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|secureCount|Int32|Number of secure devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|notSecureCount|Int32|Number of not secure devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|unknownCount|Int32|Number of unknown devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|errorCount|Int32|Number of error devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|conflictCount|Int32|Number of conflict devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|notApplicableCount|Int32|Number of not applicable devices Inherited from [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md)| +|displayName|String|The category name| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [securityBaselineCategoryStateSummary](../resources/intune-deviceintent-securitybaselinecategorystatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/categoryDeviceStateSummaries/{securityBaselineCategoryStateSummaryId} +Content-type: application/json +Content-length: 261 + +{ + "@odata.type": "#microsoft.graph.securityBaselineCategoryStateSummary", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2, + "displayName": "Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 310 + +{ + "@odata.type": "#microsoft.graph.securityBaselineCategoryStateSummary", + "id": "7a650997-0997-7a65-9709-657a9709657a", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2, + "displayName": "Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-create.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-create.md new file mode 100644 index 00000000000..272298bb615 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-create.md @@ -0,0 +1,98 @@ +--- +title: "Create securityBaselineDeviceState" +description: "Create a new securityBaselineDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create securityBaselineDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the securityBaselineDeviceState object. + +The following table shows the properties that are required when you create the securityBaselineDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity| +|managedDeviceId|String|Intune device id| +|deviceDisplayName|String|Display name of the device| +|userPrincipalName|String|User Principal Name| +|state|[securityBaselineComplianceState](../resources/intune-deviceintent-securitybaselinecompliancestate.md)|Security baseline compliance state. Possible values are: `unknown`, `secure`, `notApplicable`, `notSecure`, `error`, `conflict`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report| + + + +## Response +If successful, this method returns a `201 Created` response code and a [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates +Content-type: application/json +Content-length: 310 + +{ + "@odata.type": "#microsoft.graph.securityBaselineDeviceState", + "managedDeviceId": "Managed Device Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "state": "secure", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 359 + +{ + "@odata.type": "#microsoft.graph.securityBaselineDeviceState", + "id": "182749bf-49bf-1827-bf49-2718bf492718", + "managedDeviceId": "Managed Device Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "state": "secure", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-delete.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-delete.md new file mode 100644 index 00000000000..2854674f4f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete securityBaselineDeviceState" +description: "Deletes a securityBaselineDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete securityBaselineDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates/{securityBaselineDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates/{securityBaselineDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-get.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-get.md new file mode 100644 index 00000000000..c07e1352d41 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-get.md @@ -0,0 +1,79 @@ +--- +title: "Get securityBaselineDeviceState" +description: "Read properties and relationships of the securityBaselineDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get securityBaselineDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates/{securityBaselineDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates/{securityBaselineDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 392 + +{ + "value": { + "@odata.type": "#microsoft.graph.securityBaselineDeviceState", + "id": "182749bf-49bf-1827-bf49-2718bf492718", + "managedDeviceId": "Managed Device Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "state": "secure", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-list.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-list.md new file mode 100644 index 00000000000..91a14fe1342 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-list.md @@ -0,0 +1,78 @@ +--- +title: "List securityBaselineDeviceStates" +description: "List properties and relationships of the securityBaselineDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List securityBaselineDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 420 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.securityBaselineDeviceState", + "id": "182749bf-49bf-1827-bf49-2718bf492718", + "managedDeviceId": "Managed Device Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "state": "secure", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-update.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-update.md new file mode 100644 index 00000000000..b717293fe36 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinedevicestate-update.md @@ -0,0 +1,98 @@ +--- +title: "Update securityBaselineDeviceState" +description: "Update the properties of a securityBaselineDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update securityBaselineDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates/{securityBaselineDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object. + +The following table shows the properties that are required when you create the [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity| +|managedDeviceId|String|Intune device id| +|deviceDisplayName|String|Display name of the device| +|userPrincipalName|String|User Principal Name| +|state|[securityBaselineComplianceState](../resources/intune-deviceintent-securitybaselinecompliancestate.md)|Security baseline compliance state. Possible values are: `unknown`, `secure`, `notApplicable`, `notSecure`, `error`, `conflict`.| +|lastReportedDateTime|DateTimeOffset|Last modified date time of the policy report| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [securityBaselineDeviceState](../resources/intune-deviceintent-securitybaselinedevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStates/{securityBaselineDeviceStateId} +Content-type: application/json +Content-length: 310 + +{ + "@odata.type": "#microsoft.graph.securityBaselineDeviceState", + "managedDeviceId": "Managed Device Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "state": "secure", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 359 + +{ + "@odata.type": "#microsoft.graph.securityBaselineDeviceState", + "id": "182749bf-49bf-1827-bf49-2718bf492718", + "managedDeviceId": "Managed Device Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "state": "secure", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-get.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-get.md new file mode 100644 index 00000000000..660ecc53e10 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-get.md @@ -0,0 +1,80 @@ +--- +title: "Get securityBaselineStateSummary" +description: "Read properties and relationships of the securityBaselineStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get securityBaselineStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStateSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStateSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 297 + +{ + "value": { + "@odata.type": "#microsoft.graph.securityBaselineStateSummary", + "id": "a4da796f-796f-a4da-6f79-daa46f79daa4", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2 + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-update.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-update.md new file mode 100644 index 00000000000..e0495d152be --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinestatesummary-update.md @@ -0,0 +1,101 @@ +--- +title: "Update securityBaselineStateSummary" +description: "Update the properties of a securityBaselineStateSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update securityBaselineStateSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStateSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md) object. + +The following table shows the properties that are required when you create the [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|secureCount|Int32|Number of secure devices| +|notSecureCount|Int32|Number of not secure devices| +|unknownCount|Int32|Number of unknown devices| +|errorCount|Int32|Number of error devices| +|conflictCount|Int32|Number of conflict devices| +|notApplicableCount|Int32|Number of not applicable devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [securityBaselineStateSummary](../resources/intune-deviceintent-securitybaselinestatesummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId}/microsoft.graph.securityBaselineTemplate/deviceStateSummary +Content-type: application/json +Content-length: 213 + +{ + "@odata.type": "#microsoft.graph.securityBaselineStateSummary", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 262 + +{ + "@odata.type": "#microsoft.graph.securityBaselineStateSummary", + "id": "a4da796f-796f-a4da-6f79-daa46f79daa4", + "secureCount": 11, + "notSecureCount": 14, + "unknownCount": 12, + "errorCount": 10, + "conflictCount": 13, + "notApplicableCount": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-create.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-create.md new file mode 100644 index 00000000000..81b0b92d0c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-create.md @@ -0,0 +1,111 @@ +--- +title: "Create securityBaselineTemplate" +description: "Create a new securityBaselineTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create securityBaselineTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/templates +POST /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the securityBaselineTemplate object. + +The following table shows the properties that are required when you create the securityBaselineTemplate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The template ID Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|displayName|String|The template's display name Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|description|String|The template's description Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|versionInfo|String|The template's version information Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|isDeprecated|Boolean|The template is deprecated or not. Intents cannot be created from a deprecated template. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|intentCount|Int32|Number of Intents created from this template. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|templateType|[deviceManagementTemplateType](../resources/intune-deviceintent-devicemanagementtemplatetype.md)|The template's type. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). Possible values are: `securityBaseline`, `specializedDevices`, `advancedThreatProtectionSecurityBaseline`, `deviceConfiguration`, `custom`, `securityTemplate`, `microsoftEdgeSecurityBaseline`, `microsoftOffice365ProPlusSecurityBaseline`, `deviceCompliance`, `deviceConfigurationForOffice365`, `cloudPC`, `firewallSharedSettings`.| +|platformType|[policyPlatformType](../resources/intune-deviceintent-policyplatformtype.md)|The template's platform. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `all`.| +|templateSubtype|[deviceManagementTemplateSubtype](../resources/intune-deviceintent-devicemanagementtemplatesubtype.md)|The template's subtype. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). Possible values are: `none`, `firewall`, `diskEncryption`, `attackSurfaceReduction`, `endpointDetectionReponse`, `accountProtection`, `antivirus`, `firewallSharedAppList`, `firewallSharedIpList`, `firewallSharedPortlist`.| +|publishedDateTime|DateTimeOffset|When the template was published Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/templates +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.securityBaselineTemplate", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 454 + +{ + "@odata.type": "#microsoft.graph.securityBaselineTemplate", + "id": "3f61d4c2-d4c2-3f61-c2d4-613fc2d4613f", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-delete.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-delete.md new file mode 100644 index 00000000000..36859399ac1 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete securityBaselineTemplate" +description: "Deletes a securityBaselineTemplate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete securityBaselineTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/templates/{deviceManagementTemplateId} +DELETE /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-get.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-get.md new file mode 100644 index 00000000000..561b4133622 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-get.md @@ -0,0 +1,84 @@ +--- +title: "Get securityBaselineTemplate" +description: "Read properties and relationships of the securityBaselineTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get securityBaselineTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates/{deviceManagementTemplateId} +GET /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 495 + +{ + "value": { + "@odata.type": "#microsoft.graph.securityBaselineTemplate", + "id": "3f61d4c2-d4c2-3f61-c2d4-613fc2d4613f", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-list.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-list.md new file mode 100644 index 00000000000..f7b72da2cec --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-list.md @@ -0,0 +1,83 @@ +--- +title: "List securityBaselineTemplates" +description: "List properties and relationships of the securityBaselineTemplate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List securityBaselineTemplates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/templates +GET /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/templates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 531 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.securityBaselineTemplate", + "id": "3f61d4c2-d4c2-3f61-c2d4-613fc2d4613f", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-update.md b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-update.md new file mode 100644 index 00000000000..c6c5d87dd74 --- /dev/null +++ b/docs/v4-reference-docs/intune-deviceintent-securitybaselinetemplate-update.md @@ -0,0 +1,111 @@ +--- +title: "Update securityBaselineTemplate" +description: "Update the properties of a securityBaselineTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update securityBaselineTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/templates/{deviceManagementTemplateId} +PATCH /deviceManagement/templates/{deviceManagementTemplateId}/migratableTo/{deviceManagementTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object. + +The following table shows the properties that are required when you create the [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The template ID Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|displayName|String|The template's display name Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|description|String|The template's description Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|versionInfo|String|The template's version information Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|isDeprecated|Boolean|The template is deprecated or not. Intents cannot be created from a deprecated template. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|intentCount|Int32|Number of Intents created from this template. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| +|templateType|[deviceManagementTemplateType](../resources/intune-deviceintent-devicemanagementtemplatetype.md)|The template's type. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). Possible values are: `securityBaseline`, `specializedDevices`, `advancedThreatProtectionSecurityBaseline`, `deviceConfiguration`, `custom`, `securityTemplate`, `microsoftEdgeSecurityBaseline`, `microsoftOffice365ProPlusSecurityBaseline`, `deviceCompliance`, `deviceConfigurationForOffice365`, `cloudPC`, `firewallSharedSettings`.| +|platformType|[policyPlatformType](../resources/intune-deviceintent-policyplatformtype.md)|The template's platform. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `windows10XProfile`, `all`.| +|templateSubtype|[deviceManagementTemplateSubtype](../resources/intune-deviceintent-devicemanagementtemplatesubtype.md)|The template's subtype. Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md). Possible values are: `none`, `firewall`, `diskEncryption`, `attackSurfaceReduction`, `endpointDetectionReponse`, `accountProtection`, `antivirus`, `firewallSharedAppList`, `firewallSharedIpList`, `firewallSharedPortlist`.| +|publishedDateTime|DateTimeOffset|When the template was published Inherited from [deviceManagementTemplate](../resources/intune-deviceintent-devicemanagementtemplate.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [securityBaselineTemplate](../resources/intune-deviceintent-securitybaselinetemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/templates/{deviceManagementTemplateId} +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.securityBaselineTemplate", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 454 + +{ + "@odata.type": "#microsoft.graph.securityBaselineTemplate", + "id": "3f61d4c2-d4c2-3f61-c2d4-613fc2d4613f", + "displayName": "Display Name value", + "description": "Description value", + "versionInfo": "Version Info value", + "isDeprecated": true, + "intentCount": 11, + "templateType": "specializedDevices", + "platformType": "androidForWork", + "templateSubtype": "firewall", + "publishedDateTime": "2016-12-31T23:58:16.1180489-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-downloadapplepushnotificationcertificatesigningrequest.md b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-downloadapplepushnotificationcertificatesigningrequest.md new file mode 100644 index 00000000000..5652d0a1fa4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-downloadapplepushnotificationcertificatesigningrequest.md @@ -0,0 +1,68 @@ +--- +title: "downloadApplePushNotificationCertificateSigningRequest function" +description: "Download Apple push notification certificate signing request" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# downloadApplePushNotificationCertificateSigningRequest function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Download Apple push notification certificate signing request + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/applePushNotificationCertificate/downloadApplePushNotificationCertificateSigningRequest +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/applePushNotificationCertificate/downloadApplePushNotificationCertificateSigningRequest +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 85 + +{ + "value": "Download Apple Push Notification Certificate Signing Request value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-generateapplepushnotificationcertificatesigningrequest.md b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-generateapplepushnotificationcertificatesigningrequest.md new file mode 100644 index 00000000000..471bea581e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-generateapplepushnotificationcertificatesigningrequest.md @@ -0,0 +1,68 @@ +--- +title: "generateApplePushNotificationCertificateSigningRequest action" +description: "Download Apple push notification certificate signing request" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# generateApplePushNotificationCertificateSigningRequest action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Download Apple push notification certificate signing request + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/applePushNotificationCertificate/generateApplePushNotificationCertificateSigningRequest +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/applePushNotificationCertificate/generateApplePushNotificationCertificateSigningRequest +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 85 + +{ + "value": "Generate Apple Push Notification Certificate Signing Request value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-get.md b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-get.md new file mode 100644 index 00000000000..3b937f3ea65 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-get.md @@ -0,0 +1,82 @@ +--- +title: "Get applePushNotificationCertificate" +description: "Read properties and relationships of the applePushNotificationCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get applePushNotificationCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [applePushNotificationCertificate](../resources/intune-devices-applepushnotificationcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/applePushNotificationCertificate +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [applePushNotificationCertificate](../resources/intune-devices-applepushnotificationcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/applePushNotificationCertificate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 633 + +{ + "value": { + "@odata.type": "#microsoft.graph.applePushNotificationCertificate", + "id": "c4c8f047-f047-c4c8-47f0-c8c447f0c8c4", + "appleIdentifier": "Apple Identifier value", + "topicIdentifier": "Topic Identifier value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificateUploadStatus": "Certificate Upload Status value", + "certificateUploadFailureReason": "Certificate Upload Failure Reason value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificate": "Certificate value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-update.md b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-update.md new file mode 100644 index 00000000000..695beb20e4a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applepushnotificationcertificate-update.md @@ -0,0 +1,106 @@ +--- +title: "Update applePushNotificationCertificate" +description: "Update the properties of a applePushNotificationCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update applePushNotificationCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [applePushNotificationCertificate](../resources/intune-devices-applepushnotificationcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/applePushNotificationCertificate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [applePushNotificationCertificate](../resources/intune-devices-applepushnotificationcertificate.md) object. + +The following table shows the properties that are required when you create the [applePushNotificationCertificate](../resources/intune-devices-applepushnotificationcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the certificate| +|appleIdentifier|String|Apple Id of the account used to create the MDM push certificate.| +|topicIdentifier|String|Topic Id.| +|lastModifiedDateTime|DateTimeOffset|Last modified date and time for Apple push notification certificate.| +|expirationDateTime|DateTimeOffset|The expiration date and time for Apple push notification certificate.| +|certificateUploadStatus|String|The certificate upload status.| +|certificateUploadFailureReason|String|The reason the certificate upload failed.| +|certificateSerialNumber|String|Certificate serial number. This property is read-only.| +|certificate|String|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [applePushNotificationCertificate](../resources/intune-devices-applepushnotificationcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/applePushNotificationCertificate +Content-type: application/json +Content-length: 481 + +{ + "@odata.type": "#microsoft.graph.applePushNotificationCertificate", + "appleIdentifier": "Apple Identifier value", + "topicIdentifier": "Topic Identifier value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificateUploadStatus": "Certificate Upload Status value", + "certificateUploadFailureReason": "Certificate Upload Failure Reason value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificate": "Certificate value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 594 + +{ + "@odata.type": "#microsoft.graph.applePushNotificationCertificate", + "id": "c4c8f047-f047-c4c8-47f0-c8c447f0c8c4", + "appleIdentifier": "Apple Identifier value", + "topicIdentifier": "Topic Identifier value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificateUploadStatus": "Certificate Upload Status value", + "certificateUploadFailureReason": "Certificate Upload Failure Reason value", + "certificateSerialNumber": "Certificate Serial Number value", + "certificate": "Certificate value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applogcollectionrequest-create.md b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-create.md new file mode 100644 index 00000000000..cb0fe4b3ded --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-create.md @@ -0,0 +1,99 @@ +--- +title: "Create appLogCollectionRequest" +description: "Create a new appLogCollectionRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appLogCollectionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appLogCollectionRequest object. + +The following table shows the properties that are required when you create the appLogCollectionRequest. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is userId_DeviceId_AppId id.| +|status|[appLogUploadState](../resources/intune-devices-apploguploadstate.md)|Indicates the status for the app log collection request if it is pending, completed or failed, Default is pending. Possible values are: `pending`, `completed`, `failed`, `unknownFutureValue`.| +|errorMessage|String|Indicates error message if any during the upload process.| +|customLogFolders|String collection|List of log folders.| +|completedDateTime|DateTimeOffset|Time at which the upload log request reached a completed state if not completed yet NULL will be returned.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests +Content-type: application/json +Content-length: 257 + +{ + "@odata.type": "#microsoft.graph.appLogCollectionRequest", + "status": "completed", + "errorMessage": "Error Message value", + "customLogFolders": [ + "Custom Log Folders value" + ], + "completedDateTime": "2016-12-31T23:58:52.3534526-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 306 + +{ + "@odata.type": "#microsoft.graph.appLogCollectionRequest", + "id": "cca685ff-85ff-cca6-ff85-a6ccff85a6cc", + "status": "completed", + "errorMessage": "Error Message value", + "customLogFolders": [ + "Custom Log Folders value" + ], + "completedDateTime": "2016-12-31T23:58:52.3534526-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applogcollectionrequest-createdownloadurl.md b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-createdownloadurl.md new file mode 100644 index 00000000000..62cdbd5da86 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-createdownloadurl.md @@ -0,0 +1,73 @@ +--- +title: "createDownloadUrl action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createDownloadUrl action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId}/createDownloadUrl +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a [appLogCollectionDownloadDetails](../resources/intune-devices-applogcollectiondownloaddetails.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId}/createDownloadUrl +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 251 + +{ + "value": { + "@odata.type": "microsoft.graph.appLogCollectionDownloadDetails", + "downloadUrl": "https://example.com/downloadUrl/", + "decryptionKey": "Decryption Key value", + "appLogDecryptionAlgorithm": "unknownFutureValue" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applogcollectionrequest-delete.md b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-delete.md new file mode 100644 index 00000000000..da94f5b2879 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete appLogCollectionRequest" +description: "Deletes a appLogCollectionRequest." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appLogCollectionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-applogcollectionrequest-get.md b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-get.md new file mode 100644 index 00000000000..6c76e1ff310 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-get.md @@ -0,0 +1,80 @@ +--- +title: "Get appLogCollectionRequest" +description: "Read properties and relationships of the appLogCollectionRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appLogCollectionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 341 + +{ + "value": { + "@odata.type": "#microsoft.graph.appLogCollectionRequest", + "id": "cca685ff-85ff-cca6-ff85-a6ccff85a6cc", + "status": "completed", + "errorMessage": "Error Message value", + "customLogFolders": [ + "Custom Log Folders value" + ], + "completedDateTime": "2016-12-31T23:58:52.3534526-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applogcollectionrequest-list.md b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-list.md new file mode 100644 index 00000000000..392f862dab5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-list.md @@ -0,0 +1,79 @@ +--- +title: "List appLogCollectionRequests" +description: "List properties and relationships of the appLogCollectionRequest objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appLogCollectionRequests + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 371 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appLogCollectionRequest", + "id": "cca685ff-85ff-cca6-ff85-a6ccff85a6cc", + "status": "completed", + "errorMessage": "Error Message value", + "customLogFolders": [ + "Custom Log Folders value" + ], + "completedDateTime": "2016-12-31T23:58:52.3534526-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-applogcollectionrequest-update.md b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-update.md new file mode 100644 index 00000000000..648186d07f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-applogcollectionrequest-update.md @@ -0,0 +1,99 @@ +--- +title: "Update appLogCollectionRequest" +description: "Update the properties of a appLogCollectionRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appLogCollectionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object. + +The following table shows the properties that are required when you create the [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is userId_DeviceId_AppId id.| +|status|[appLogUploadState](../resources/intune-devices-apploguploadstate.md)|Indicates the status for the app log collection request if it is pending, completed or failed, Default is pending. Possible values are: `pending`, `completed`, `failed`, `unknownFutureValue`.| +|errorMessage|String|Indicates error message if any during the upload process.| +|customLogFolders|String collection|List of log folders.| +|completedDateTime|DateTimeOffset|Time at which the upload log request reached a completed state if not completed yet NULL will be returned.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appLogCollectionRequest](../resources/intune-devices-applogcollectionrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId}/appLogCollectionRequests/{appLogCollectionRequestId} +Content-type: application/json +Content-length: 257 + +{ + "@odata.type": "#microsoft.graph.appLogCollectionRequest", + "status": "completed", + "errorMessage": "Error Message value", + "customLogFolders": [ + "Custom Log Folders value" + ], + "completedDateTime": "2016-12-31T23:58:52.3534526-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 306 + +{ + "@odata.type": "#microsoft.graph.appLogCollectionRequest", + "id": "cca685ff-85ff-cca6-ff85-a6ccff85a6cc", + "status": "completed", + "errorMessage": "Error Message value", + "customLogFolders": [ + "Custom Log Folders value" + ], + "completedDateTime": "2016-12-31T23:58:52.3534526-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-create.md b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-create.md new file mode 100644 index 00000000000..c2d5a2cc0ed --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-create.md @@ -0,0 +1,101 @@ +--- +title: "Create cloudPCConnectivityIssue" +description: "Create a new cloudPCConnectivityIssue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create cloudPCConnectivityIssue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/cloudPCConnectivityIssues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the cloudPCConnectivityIssue object. + +The following table shows the properties that are required when you create the cloudPCConnectivityIssue. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics connectivity issue event entity.| +|deviceId|String|The Intune DeviceId of the device the connection is associated with.| +|errorCode|String|The error code of the connectivity issue.| +|errorDateTime|DateTimeOffset|The time that the connection initiated. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time.| +|userId|String|The unique id of user who initialize the connection.| +|errorDescription|String|The detailed description of what went wrong.| +|recommendedAction|String|The recommended action to fix the corresponding error.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/cloudPCConnectivityIssues +Content-type: application/json +Content-length: 325 + +{ + "@odata.type": "#microsoft.graph.cloudPCConnectivityIssue", + "deviceId": "Device Id value", + "errorCode": "Error Code value", + "errorDateTime": "2016-12-31T23:58:20.6032957-08:00", + "userId": "User Id value", + "errorDescription": "Error Description value", + "recommendedAction": "Recommended Action value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 374 + +{ + "@odata.type": "#microsoft.graph.cloudPCConnectivityIssue", + "id": "e8e2bf5f-bf5f-e8e2-5fbf-e2e85fbfe2e8", + "deviceId": "Device Id value", + "errorCode": "Error Code value", + "errorDateTime": "2016-12-31T23:58:20.6032957-08:00", + "userId": "User Id value", + "errorDescription": "Error Description value", + "recommendedAction": "Recommended Action value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-delete.md b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-delete.md new file mode 100644 index 00000000000..2b0b1f029ac --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete cloudPCConnectivityIssue" +description: "Deletes a cloudPCConnectivityIssue." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete cloudPCConnectivityIssue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-get.md b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-get.md new file mode 100644 index 00000000000..6d878f27835 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-get.md @@ -0,0 +1,80 @@ +--- +title: "Get cloudPCConnectivityIssue" +description: "Read properties and relationships of the cloudPCConnectivityIssue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get cloudPCConnectivityIssue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "value": { + "@odata.type": "#microsoft.graph.cloudPCConnectivityIssue", + "id": "e8e2bf5f-bf5f-e8e2-5fbf-e2e85fbfe2e8", + "deviceId": "Device Id value", + "errorCode": "Error Code value", + "errorDateTime": "2016-12-31T23:58:20.6032957-08:00", + "userId": "User Id value", + "errorDescription": "Error Description value", + "recommendedAction": "Recommended Action value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-list.md b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-list.md new file mode 100644 index 00000000000..51219dc2991 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-list.md @@ -0,0 +1,79 @@ +--- +title: "List cloudPCConnectivityIssues" +description: "List properties and relationships of the cloudPCConnectivityIssue objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List cloudPCConnectivityIssues + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/cloudPCConnectivityIssues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/cloudPCConnectivityIssues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 439 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPCConnectivityIssue", + "id": "e8e2bf5f-bf5f-e8e2-5fbf-e2e85fbfe2e8", + "deviceId": "Device Id value", + "errorCode": "Error Code value", + "errorDateTime": "2016-12-31T23:58:20.6032957-08:00", + "userId": "User Id value", + "errorDescription": "Error Description value", + "recommendedAction": "Recommended Action value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-update.md b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-update.md new file mode 100644 index 00000000000..6af95d31c90 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-cloudpcconnectivityissue-update.md @@ -0,0 +1,101 @@ +--- +title: "Update cloudPCConnectivityIssue" +description: "Update the properties of a cloudPCConnectivityIssue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update cloudPCConnectivityIssue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object. + +The following table shows the properties that are required when you create the [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics connectivity issue event entity.| +|deviceId|String|The Intune DeviceId of the device the connection is associated with.| +|errorCode|String|The error code of the connectivity issue.| +|errorDateTime|DateTimeOffset|The time that the connection initiated. The time is shown in ISO 8601 format and Coordinated Universal Time (UTC) time.| +|userId|String|The unique id of user who initialize the connection.| +|errorDescription|String|The detailed description of what went wrong.| +|recommendedAction|String|The recommended action to fix the corresponding error.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [cloudPCConnectivityIssue](../resources/intune-devices-cloudpcconnectivityissue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssueId} +Content-type: application/json +Content-length: 325 + +{ + "@odata.type": "#microsoft.graph.cloudPCConnectivityIssue", + "deviceId": "Device Id value", + "errorCode": "Error Code value", + "errorDateTime": "2016-12-31T23:58:20.6032957-08:00", + "userId": "User Id value", + "errorDescription": "Error Description value", + "recommendedAction": "Recommended Action value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 374 + +{ + "@odata.type": "#microsoft.graph.cloudPCConnectivityIssue", + "id": "e8e2bf5f-bf5f-e8e2-5fbf-e2e85fbfe2e8", + "deviceId": "Device Id value", + "errorCode": "Error Code value", + "errorDateTime": "2016-12-31T23:58:20.6032957-08:00", + "userId": "User Id value", + "errorDescription": "Error Description value", + "recommendedAction": "Recommended Action value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-create.md b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-create.md new file mode 100644 index 00000000000..d7c867e586d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-create.md @@ -0,0 +1,140 @@ +--- +title: "Create comanagementEligibleDevice" +description: "Create a new comanagementEligibleDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create comanagementEligibleDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/comanagementEligibleDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the comanagementEligibleDevice object. + +The following table shows the properties that are required when you create the comanagementEligibleDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Id for the device| +|deviceName|String|DeviceName| +|deviceType|[deviceType](../resources/intune-devices-devicetype.md)|DeviceType. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|clientRegistrationStatus|[deviceRegistrationState](../resources/intune-devices-deviceregistrationstate.md)|ClientRegistrationStatus. Possible values are: `notRegistered`, `registered`, `revoked`, `keyConflict`, `approvalPending`, `certificateReset`, `notRegisteredPendingEnrollment`, `unknown`.| +|ownerType|[ownerType](../resources/intune-shared-ownertype.md)|OwnerType. Possible values are: `unknown`, `company`, `personal`.| +|managementAgents|[managementAgentType](../resources/intune-shared-managementagenttype.md)|ManagementAgents. Possible values are: `eas`, `mdm`, `easMdm`, `intuneClient`, `easIntuneClient`, `configurationManagerClient`, `configurationManagerClientMdm`, `configurationManagerClientMdmEas`, `unknown`, `jamf`, `googleCloudDevicePolicyController`, `microsoft365ManagedMdm`, `msSense`, `intuneAosp`.| +|managementState|[managementState](../resources/intune-devices-managementstate.md)|ManagementState. Possible values are: `managed`, `retirePending`, `retireFailed`, `wipePending`, `wipeFailed`, `unhealthy`, `deletePending`, `retireIssued`, `wipeIssued`, `wipeCanceled`, `retireCanceled`, `discovered`.| +|referenceId|String|ReferenceId| +|mdmStatus|String|MDMStatus| +|osVersion|String|OSVersion| +|serialNumber|String|SerialNumber| +|manufacturer|String|Manufacturer| +|model|String|Model| +|osDescription|String|OSDescription| +|entitySource|Int32|EntitySource| +|userId|String|UserId| +|upn|String|UPN| +|userEmail|String|UserEmail| +|userName|String|UserName| +|status|[comanagementEligibleType](../resources/intune-devices-comanagementeligibletype.md)|ComanagementEligibleStatus. Possible values are: `comanaged`, `eligible`, `eligibleButNotAzureAdJoined`, `needsOsUpdate`, `ineligible`, `scheduledForEnrollment`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/comanagementEligibleDevices +Content-type: application/json +Content-length: 714 + +{ + "@odata.type": "#microsoft.graph.comanagementEligibleDevice", + "deviceName": "Device Name value", + "deviceType": "windowsRT", + "clientRegistrationStatus": "registered", + "ownerType": "company", + "managementAgents": "mdm", + "managementState": "retirePending", + "referenceId": "Reference Id value", + "mdmStatus": "Mdm Status value", + "osVersion": "Os Version value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "osDescription": "Os Description value", + "entitySource": 12, + "userId": "User Id value", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "status": "eligible" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 763 + +{ + "@odata.type": "#microsoft.graph.comanagementEligibleDevice", + "id": "ac20683b-683b-ac20-3b68-20ac3b6820ac", + "deviceName": "Device Name value", + "deviceType": "windowsRT", + "clientRegistrationStatus": "registered", + "ownerType": "company", + "managementAgents": "mdm", + "managementState": "retirePending", + "referenceId": "Reference Id value", + "mdmStatus": "Mdm Status value", + "osVersion": "Os Version value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "osDescription": "Os Description value", + "entitySource": 12, + "userId": "User Id value", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "status": "eligible" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-delete.md b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-delete.md new file mode 100644 index 00000000000..96840a1c7c0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete comanagementEligibleDevice" +description: "Deletes a comanagementEligibleDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete comanagementEligibleDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/comanagementEligibleDevices/{comanagementEligibleDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/comanagementEligibleDevices/{comanagementEligibleDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-get.md b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-get.md new file mode 100644 index 00000000000..9a3ecd0aa5a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-get.md @@ -0,0 +1,93 @@ +--- +title: "Get comanagementEligibleDevice" +description: "Read properties and relationships of the comanagementEligibleDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get comanagementEligibleDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/comanagementEligibleDevices/{comanagementEligibleDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/comanagementEligibleDevices/{comanagementEligibleDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 824 + +{ + "value": { + "@odata.type": "#microsoft.graph.comanagementEligibleDevice", + "id": "ac20683b-683b-ac20-3b68-20ac3b6820ac", + "deviceName": "Device Name value", + "deviceType": "windowsRT", + "clientRegistrationStatus": "registered", + "ownerType": "company", + "managementAgents": "mdm", + "managementState": "retirePending", + "referenceId": "Reference Id value", + "mdmStatus": "Mdm Status value", + "osVersion": "Os Version value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "osDescription": "Os Description value", + "entitySource": 12, + "userId": "User Id value", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "status": "eligible" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-list.md b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-list.md new file mode 100644 index 00000000000..b83486f0b34 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-list.md @@ -0,0 +1,92 @@ +--- +title: "List comanagementEligibleDevices" +description: "List properties and relationships of the comanagementEligibleDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List comanagementEligibleDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/comanagementEligibleDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/comanagementEligibleDevices +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 880 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.comanagementEligibleDevice", + "id": "ac20683b-683b-ac20-3b68-20ac3b6820ac", + "deviceName": "Device Name value", + "deviceType": "windowsRT", + "clientRegistrationStatus": "registered", + "ownerType": "company", + "managementAgents": "mdm", + "managementState": "retirePending", + "referenceId": "Reference Id value", + "mdmStatus": "Mdm Status value", + "osVersion": "Os Version value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "osDescription": "Os Description value", + "entitySource": 12, + "userId": "User Id value", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "status": "eligible" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-update.md b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-update.md new file mode 100644 index 00000000000..fd834ced205 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-comanagementeligibledevice-update.md @@ -0,0 +1,140 @@ +--- +title: "Update comanagementEligibleDevice" +description: "Update the properties of a comanagementEligibleDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update comanagementEligibleDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/comanagementEligibleDevices/{comanagementEligibleDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object. + +The following table shows the properties that are required when you create the [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Id for the device| +|deviceName|String|DeviceName| +|deviceType|[deviceType](../resources/intune-devices-devicetype.md)|DeviceType. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|clientRegistrationStatus|[deviceRegistrationState](../resources/intune-devices-deviceregistrationstate.md)|ClientRegistrationStatus. Possible values are: `notRegistered`, `registered`, `revoked`, `keyConflict`, `approvalPending`, `certificateReset`, `notRegisteredPendingEnrollment`, `unknown`.| +|ownerType|[ownerType](../resources/intune-shared-ownertype.md)|OwnerType. Possible values are: `unknown`, `company`, `personal`.| +|managementAgents|[managementAgentType](../resources/intune-shared-managementagenttype.md)|ManagementAgents. Possible values are: `eas`, `mdm`, `easMdm`, `intuneClient`, `easIntuneClient`, `configurationManagerClient`, `configurationManagerClientMdm`, `configurationManagerClientMdmEas`, `unknown`, `jamf`, `googleCloudDevicePolicyController`, `microsoft365ManagedMdm`, `msSense`, `intuneAosp`.| +|managementState|[managementState](../resources/intune-devices-managementstate.md)|ManagementState. Possible values are: `managed`, `retirePending`, `retireFailed`, `wipePending`, `wipeFailed`, `unhealthy`, `deletePending`, `retireIssued`, `wipeIssued`, `wipeCanceled`, `retireCanceled`, `discovered`.| +|referenceId|String|ReferenceId| +|mdmStatus|String|MDMStatus| +|osVersion|String|OSVersion| +|serialNumber|String|SerialNumber| +|manufacturer|String|Manufacturer| +|model|String|Model| +|osDescription|String|OSDescription| +|entitySource|Int32|EntitySource| +|userId|String|UserId| +|upn|String|UPN| +|userEmail|String|UserEmail| +|userName|String|UserName| +|status|[comanagementEligibleType](../resources/intune-devices-comanagementeligibletype.md)|ComanagementEligibleStatus. Possible values are: `comanaged`, `eligible`, `eligibleButNotAzureAdJoined`, `needsOsUpdate`, `ineligible`, `scheduledForEnrollment`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [comanagementEligibleDevice](../resources/intune-devices-comanagementeligibledevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/comanagementEligibleDevices/{comanagementEligibleDeviceId} +Content-type: application/json +Content-length: 714 + +{ + "@odata.type": "#microsoft.graph.comanagementEligibleDevice", + "deviceName": "Device Name value", + "deviceType": "windowsRT", + "clientRegistrationStatus": "registered", + "ownerType": "company", + "managementAgents": "mdm", + "managementState": "retirePending", + "referenceId": "Reference Id value", + "mdmStatus": "Mdm Status value", + "osVersion": "Os Version value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "osDescription": "Os Description value", + "entitySource": 12, + "userId": "User Id value", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "status": "eligible" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 763 + +{ + "@odata.type": "#microsoft.graph.comanagementEligibleDevice", + "id": "ac20683b-683b-ac20-3b68-20ac3b6820ac", + "deviceName": "Device Name value", + "deviceType": "windowsRT", + "clientRegistrationStatus": "registered", + "ownerType": "company", + "managementAgents": "mdm", + "managementState": "retirePending", + "referenceId": "Reference Id value", + "mdmStatus": "Mdm Status value", + "osVersion": "Os Version value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "osDescription": "Os Description value", + "entitySource": 12, + "userId": "User Id value", + "upn": "Upn value", + "userEmail": "User Email value", + "userName": "User Name value", + "status": "eligible" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-datasharingconsent-consenttodatasharing.md b/docs/v4-reference-docs/intune-devices-datasharingconsent-consenttodatasharing.md new file mode 100644 index 00000000000..7e566162e1a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-datasharingconsent-consenttodatasharing.md @@ -0,0 +1,77 @@ +--- +title: "consentToDataSharing action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# consentToDataSharing action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/dataSharingConsents/{dataSharingConsentId}/consentToDataSharing +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/dataSharingConsents/{dataSharingConsentId}/consentToDataSharing +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 417 + +{ + "value": { + "@odata.type": "#microsoft.graph.dataSharingConsent", + "id": "333387f7-87f7-3333-f787-3333f7873333", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-datasharingconsent-create.md b/docs/v4-reference-docs/intune-devices-datasharingconsent-create.md new file mode 100644 index 00000000000..955ce823d3b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-datasharingconsent-create.md @@ -0,0 +1,101 @@ +--- +title: "Create dataSharingConsent" +description: "Create a new dataSharingConsent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create dataSharingConsent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/dataSharingConsents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the dataSharingConsent object. + +The following table shows the properties that are required when you create the dataSharingConsent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The data sharing consent Id| +|serviceDisplayName|String|The display name of the service work flow| +|termsUrl|String|The TermsUrl for the data sharing consent| +|granted|Boolean|The granted state for the data sharing consent| +|grantDateTime|DateTimeOffset|The time consent was granted for this account| +|grantedByUpn|String|The Upn of the user that granted consent for this account| +|grantedByUserId|String|The UserId of the user that granted consent for this account| + + + +## Response +If successful, this method returns a `201 Created` response code and a [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/dataSharingConsents +Content-type: application/json +Content-length: 333 + +{ + "@odata.type": "#microsoft.graph.dataSharingConsent", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 382 + +{ + "@odata.type": "#microsoft.graph.dataSharingConsent", + "id": "333387f7-87f7-3333-f787-3333f7873333", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-datasharingconsent-delete.md b/docs/v4-reference-docs/intune-devices-datasharingconsent-delete.md new file mode 100644 index 00000000000..169ea818f04 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-datasharingconsent-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete dataSharingConsent" +description: "Deletes a dataSharingConsent." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete dataSharingConsent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [dataSharingConsent](../resources/intune-devices-datasharingconsent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/dataSharingConsents/{dataSharingConsentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/dataSharingConsents/{dataSharingConsentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-datasharingconsent-get.md b/docs/v4-reference-docs/intune-devices-datasharingconsent-get.md new file mode 100644 index 00000000000..6252d08c3d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-datasharingconsent-get.md @@ -0,0 +1,80 @@ +--- +title: "Get dataSharingConsent" +description: "Read properties and relationships of the dataSharingConsent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get dataSharingConsent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/dataSharingConsents/{dataSharingConsentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/dataSharingConsents/{dataSharingConsentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 417 + +{ + "value": { + "@odata.type": "#microsoft.graph.dataSharingConsent", + "id": "333387f7-87f7-3333-f787-3333f7873333", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-datasharingconsent-list.md b/docs/v4-reference-docs/intune-devices-datasharingconsent-list.md new file mode 100644 index 00000000000..89f32810e09 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-datasharingconsent-list.md @@ -0,0 +1,79 @@ +--- +title: "List dataSharingConsents" +description: "List properties and relationships of the dataSharingConsent objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List dataSharingConsents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/dataSharingConsents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/dataSharingConsents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 447 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.dataSharingConsent", + "id": "333387f7-87f7-3333-f787-3333f7873333", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-datasharingconsent-update.md b/docs/v4-reference-docs/intune-devices-datasharingconsent-update.md new file mode 100644 index 00000000000..76ef632cfaa --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-datasharingconsent-update.md @@ -0,0 +1,101 @@ +--- +title: "Update dataSharingConsent" +description: "Update the properties of a dataSharingConsent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update dataSharingConsent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/dataSharingConsents/{dataSharingConsentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object. + +The following table shows the properties that are required when you create the [dataSharingConsent](../resources/intune-devices-datasharingconsent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The data sharing consent Id| +|serviceDisplayName|String|The display name of the service work flow| +|termsUrl|String|The TermsUrl for the data sharing consent| +|granted|Boolean|The granted state for the data sharing consent| +|grantDateTime|DateTimeOffset|The time consent was granted for this account| +|grantedByUpn|String|The Upn of the user that granted consent for this account| +|grantedByUserId|String|The UserId of the user that granted consent for this account| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [dataSharingConsent](../resources/intune-devices-datasharingconsent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/dataSharingConsents/{dataSharingConsentId} +Content-type: application/json +Content-length: 333 + +{ + "@odata.type": "#microsoft.graph.dataSharingConsent", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 382 + +{ + "@odata.type": "#microsoft.graph.dataSharingConsent", + "id": "333387f7-87f7-3333-f787-3333f7873333", + "serviceDisplayName": "Service Display Name value", + "termsUrl": "https://example.com/termsUrl/", + "granted": true, + "grantDateTime": "2016-12-31T23:59:55.7154191-08:00", + "grantedByUpn": "Granted By Upn value", + "grantedByUserId": "Granted By User Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-detectedapp-create.md b/docs/v4-reference-docs/intune-devices-detectedapp-create.md new file mode 100644 index 00000000000..e3962fa73d6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-detectedapp-create.md @@ -0,0 +1,102 @@ +--- +title: "Create detectedApp" +description: "Create a new detectedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create detectedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [detectedApp](../resources/intune-devices-detectedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/detectedApps +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the detectedApp object. + +The following table shows the properties that are required when you create the detectedApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier for the detected application. This is automatically generated by Intune at the time the application is created. Read-only.| +|displayName|String|Name of the discovered application. Read-only| +|version|String|Version of the discovered application. Read-only| +|sizeInByte|Int64|Discovered application size in bytes. Read-only| +|deviceCount|Int32|The number of devices that have installed this application| +|publisher|String|Indicates the publisher of the discovered application. For example: 'Microsoft'. The default value is an empty string.| +|platform|[detectedAppPlatformType](../resources/intune-devices-detectedappplatformtype.md)|Indicates the operating system / platform of the discovered application. Some possible values are Windows, iOS, macOS. The default value is unknown (0). Possible values are: `unknown`, `windows`, `windowsMobile`, `windowsHolographic`, `ios`, `macOS`, `chromeOS`, `androidOSP`, `androidDeviceAdministrator`, `androidWorkProfile`, `androidDedicatedAndFullyManaged`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [detectedApp](../resources/intune-devices-detectedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/detectedApps +Content-type: application/json +Content-length: 228 + +{ + "@odata.type": "#microsoft.graph.detectedApp", + "displayName": "Display Name value", + "version": "Version value", + "sizeInByte": 10, + "deviceCount": 11, + "publisher": "Publisher value", + "platform": "windows" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 277 + +{ + "@odata.type": "#microsoft.graph.detectedApp", + "id": "caf60db6-0db6-caf6-b60d-f6cab60df6ca", + "displayName": "Display Name value", + "version": "Version value", + "sizeInByte": 10, + "deviceCount": 11, + "publisher": "Publisher value", + "platform": "windows" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-detectedapp-delete.md b/docs/v4-reference-docs/intune-devices-detectedapp-delete.md new file mode 100644 index 00000000000..be9b85c4b3f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-detectedapp-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete detectedApp" +description: "Deletes a detectedApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete detectedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [detectedApp](../resources/intune-devices-detectedapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/detectedApps/{detectedAppId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/detectedApps/{detectedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-detectedapp-get.md b/docs/v4-reference-docs/intune-devices-detectedapp-get.md new file mode 100644 index 00000000000..c5a9ba9133b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-detectedapp-get.md @@ -0,0 +1,81 @@ +--- +title: "Get detectedApp" +description: "Read properties and relationships of the detectedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get detectedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [detectedApp](../resources/intune-devices-detectedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/detectedApps/{detectedAppId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [detectedApp](../resources/intune-devices-detectedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/detectedApps/{detectedAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 312 + +{ + "value": { + "@odata.type": "#microsoft.graph.detectedApp", + "id": "caf60db6-0db6-caf6-b60d-f6cab60df6ca", + "displayName": "Display Name value", + "version": "Version value", + "sizeInByte": 10, + "deviceCount": 11, + "publisher": "Publisher value", + "platform": "windows" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-detectedapp-list.md b/docs/v4-reference-docs/intune-devices-detectedapp-list.md new file mode 100644 index 00000000000..7c2a29dd56a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-detectedapp-list.md @@ -0,0 +1,80 @@ +--- +title: "List detectedApps" +description: "List properties and relationships of the detectedApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List detectedApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [detectedApp](../resources/intune-devices-detectedapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/detectedApps +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [detectedApp](../resources/intune-devices-detectedapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/detectedApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 342 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.detectedApp", + "id": "caf60db6-0db6-caf6-b60d-f6cab60df6ca", + "displayName": "Display Name value", + "version": "Version value", + "sizeInByte": 10, + "deviceCount": 11, + "publisher": "Publisher value", + "platform": "windows" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-detectedapp-update.md b/docs/v4-reference-docs/intune-devices-detectedapp-update.md new file mode 100644 index 00000000000..f77a8a1983b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-detectedapp-update.md @@ -0,0 +1,102 @@ +--- +title: "Update detectedApp" +description: "Update the properties of a detectedApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update detectedApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [detectedApp](../resources/intune-devices-detectedapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/detectedApps/{detectedAppId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [detectedApp](../resources/intune-devices-detectedapp.md) object. + +The following table shows the properties that are required when you create the [detectedApp](../resources/intune-devices-detectedapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier for the detected application. This is automatically generated by Intune at the time the application is created. Read-only.| +|displayName|String|Name of the discovered application. Read-only| +|version|String|Version of the discovered application. Read-only| +|sizeInByte|Int64|Discovered application size in bytes. Read-only| +|deviceCount|Int32|The number of devices that have installed this application| +|publisher|String|Indicates the publisher of the discovered application. For example: 'Microsoft'. The default value is an empty string.| +|platform|[detectedAppPlatformType](../resources/intune-devices-detectedappplatformtype.md)|Indicates the operating system / platform of the discovered application. Some possible values are Windows, iOS, macOS. The default value is unknown (0). Possible values are: `unknown`, `windows`, `windowsMobile`, `windowsHolographic`, `ios`, `macOS`, `chromeOS`, `androidOSP`, `androidDeviceAdministrator`, `androidWorkProfile`, `androidDedicatedAndFullyManaged`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [detectedApp](../resources/intune-devices-detectedapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/detectedApps/{detectedAppId} +Content-type: application/json +Content-length: 228 + +{ + "@odata.type": "#microsoft.graph.detectedApp", + "displayName": "Display Name value", + "version": "Version value", + "sizeInByte": 10, + "deviceCount": 11, + "publisher": "Publisher value", + "platform": "windows" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 277 + +{ + "@odata.type": "#microsoft.graph.detectedApp", + "id": "caf60db6-0db6-caf6-b60d-f6cab60df6ca", + "displayName": "Display Name value", + "version": "Version value", + "sizeInByte": 10, + "deviceCount": 11, + "publisher": "Publisher value", + "platform": "windows" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescript-assign.md b/docs/v4-reference-docs/intune-devices-devicecompliancescript-assign.md new file mode 100644 index 00000000000..518453fead2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescript-assign.md @@ -0,0 +1,95 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceHealthScriptAssignments|[deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assign + +Content-type: application/json +Content-length: 756 + +{ + "deviceHealthScriptAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "id": "c08c4eb1-4eb1-c08c-b14e-8cc0b14e8cc0", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescript-create.md b/docs/v4-reference-docs/intune-devices-devicecompliancescript-create.md new file mode 100644 index 00000000000..f7673df666d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescript-create.md @@ -0,0 +1,118 @@ +--- +title: "Create deviceComplianceScript" +description: "Create a new deviceComplianceScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceComplianceScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceScript object. + +The following table shows the properties that are required when you create the deviceComplianceScript. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device compliance script| +|publisher|String|Name of the device compliance script publisher| +|version|String|Version of the device compliance script| +|displayName|String|Name of the device compliance script| +|description|String|Description of the device compliance script| +|detectionScriptContent|Binary|The entire content of the detection powershell script| +|createdDateTime|DateTimeOffset|The timestamp of when the device compliance script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The timestamp of when the device compliance script was modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|enforceSignatureCheck|Boolean|Indicate whether the script signature needs be checked| +|runAs32Bit|Boolean|Indicate whether PowerShell script(s) should run as 32-bit| +|roleScopeTagIds|String collection|List of Scope Tag IDs for the device compliance script| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts +Content-type: application/json +Content-length: 420 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScript", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 592 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScript", + "id": "14e72a7b-2a7b-14e7-7b2a-e7147b2ae714", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescript-delete.md b/docs/v4-reference-docs/intune-devices-devicecompliancescript-delete.md new file mode 100644 index 00000000000..768f524c66f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescript-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceScript" +description: "Deletes a deviceComplianceScript." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescript-get.md b/docs/v4-reference-docs/intune-devices-devicecompliancescript-get.md new file mode 100644 index 00000000000..fba62403f69 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescript-get.md @@ -0,0 +1,87 @@ +--- +title: "Get deviceComplianceScript" +description: "Read properties and relationships of the deviceComplianceScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 641 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceScript", + "id": "14e72a7b-2a7b-14e7-7b2a-e7147b2ae714", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescript-list.md b/docs/v4-reference-docs/intune-devices-devicecompliancescript-list.md new file mode 100644 index 00000000000..87c120a80da --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescript-list.md @@ -0,0 +1,86 @@ +--- +title: "List deviceComplianceScripts" +description: "List properties and relationships of the deviceComplianceScript objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceScripts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceComplianceScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 685 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceScript", + "id": "14e72a7b-2a7b-14e7-7b2a-e7147b2ae714", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescript-update.md b/docs/v4-reference-docs/intune-devices-devicecompliancescript-update.md new file mode 100644 index 00000000000..afa7b09851d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescript-update.md @@ -0,0 +1,118 @@ +--- +title: "Update deviceComplianceScript" +description: "Update the properties of a deviceComplianceScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device compliance script| +|publisher|String|Name of the device compliance script publisher| +|version|String|Version of the device compliance script| +|displayName|String|Name of the device compliance script| +|description|String|Description of the device compliance script| +|detectionScriptContent|Binary|The entire content of the detection powershell script| +|createdDateTime|DateTimeOffset|The timestamp of when the device compliance script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The timestamp of when the device compliance script was modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|enforceSignatureCheck|Boolean|Indicate whether the script signature needs be checked| +|runAs32Bit|Boolean|Indicate whether PowerShell script(s) should run as 32-bit| +|roleScopeTagIds|String collection|List of Scope Tag IDs for the device compliance script| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceScript](../resources/intune-devices-devicecompliancescript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId} +Content-type: application/json +Content-length: 420 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScript", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 592 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScript", + "id": "14e72a7b-2a7b-14e7-7b2a-e7147b2ae714", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-create.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-create.md new file mode 100644 index 00000000000..4d5f77e7550 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-create.md @@ -0,0 +1,101 @@ +--- +title: "Create deviceComplianceScriptDeviceState" +description: "Create a new deviceComplianceScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComplianceScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComplianceScriptDeviceState object. + +The following table shows the properties that are required when you create the deviceComplianceScriptDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device compliance script device state entity. This property is read-only.| +|detectionState|[runState](../resources/intune-devices-runstate.md)|Detection state from the lastest device compliance script execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the device compliance script executed| +|expectedStateUpdateDateTime|DateTimeOffset|The next timestamp of when the device compliance script is expected to execute| +|lastSyncDateTime|DateTimeOffset|The last time that Intune Managment Extension synced with Intune| +|scriptOutput|String|Output of the detection script| +|scriptError|String|Error from the detection script| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates +Content-type: application/json +Content-length: 387 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScriptDeviceState", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "scriptOutput": "Script Output value", + "scriptError": "Script Error value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 436 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScriptDeviceState", + "id": "7bd39c86-9c86-7bd3-869c-d37b869cd37b", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "scriptOutput": "Script Output value", + "scriptError": "Script Error value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-delete.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-delete.md new file mode 100644 index 00000000000..35c0464eb30 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComplianceScriptDeviceState" +description: "Deletes a deviceComplianceScriptDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComplianceScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-get.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-get.md new file mode 100644 index 00000000000..f15fc580fd4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceComplianceScriptDeviceState" +description: "Read properties and relationships of the deviceComplianceScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 471 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceScriptDeviceState", + "id": "7bd39c86-9c86-7bd3-869c-d37b869cd37b", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "scriptOutput": "Script Output value", + "scriptError": "Script Error value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-list.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-list.md new file mode 100644 index 00000000000..034ca4ff9dd --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceComplianceScriptDeviceStates" +description: "List properties and relationships of the deviceComplianceScriptDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComplianceScriptDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 501 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceScriptDeviceState", + "id": "7bd39c86-9c86-7bd3-869c-d37b869cd37b", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "scriptOutput": "Script Output value", + "scriptError": "Script Error value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-update.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-update.md new file mode 100644 index 00000000000..b1923b180a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptdevicestate-update.md @@ -0,0 +1,101 @@ +--- +title: "Update deviceComplianceScriptDeviceState" +description: "Update the properties of a deviceComplianceScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device compliance script device state entity. This property is read-only.| +|detectionState|[runState](../resources/intune-devices-runstate.md)|Detection state from the lastest device compliance script execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the device compliance script executed| +|expectedStateUpdateDateTime|DateTimeOffset|The next timestamp of when the device compliance script is expected to execute| +|lastSyncDateTime|DateTimeOffset|The last time that Intune Managment Extension synced with Intune| +|scriptOutput|String|Output of the detection script| +|scriptError|String|Error from the detection script| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceScriptDeviceState](../resources/intune-devices-devicecompliancescriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId} +Content-type: application/json +Content-length: 387 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScriptDeviceState", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "scriptOutput": "Script Output value", + "scriptError": "Script Error value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 436 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScriptDeviceState", + "id": "7bd39c86-9c86-7bd3-869c-d37b869cd37b", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "scriptOutput": "Script Output value", + "scriptError": "Script Error value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-get.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-get.md new file mode 100644 index 00000000000..72cc783d9a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceComplianceScriptRunSummary" +description: "Read properties and relationships of the deviceComplianceScriptRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComplianceScriptRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComplianceScriptRunSummary](../resources/intune-devices-devicecompliancescriptrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/runSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComplianceScriptRunSummary](../resources/intune-devices-devicecompliancescriptrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/runSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 377 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComplianceScriptRunSummary", + "id": "dad42f14-2f14-dad4-142f-d4da142fd4da", + "noIssueDetectedDeviceCount": 10, + "issueDetectedDeviceCount": 8, + "detectionScriptErrorDeviceCount": 15, + "detectionScriptPendingDeviceCount": 1, + "lastScriptRunDateTime": "2017-01-01T00:01:17.4310553-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-update.md b/docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-update.md new file mode 100644 index 00000000000..638f1c1bec2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecompliancescriptrunsummary-update.md @@ -0,0 +1,98 @@ +--- +title: "Update deviceComplianceScriptRunSummary" +description: "Update the properties of a deviceComplianceScriptRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComplianceScriptRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComplianceScriptRunSummary](../resources/intune-devices-devicecompliancescriptrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/runSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComplianceScriptRunSummary](../resources/intune-devices-devicecompliancescriptrunsummary.md) object. + +The following table shows the properties that are required when you create the [deviceComplianceScriptRunSummary](../resources/intune-devices-devicecompliancescriptrunsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device compliance script run summary entity. This property is read-only.| +|noIssueDetectedDeviceCount|Int32|Number of devices for which the detection script did not find an issue and the device is healthy. Valid values -2147483648 to 2147483647| +|issueDetectedDeviceCount|Int32|Number of devices for which the detection script found an issue. Valid values -2147483648 to 2147483647| +|detectionScriptErrorDeviceCount|Int32|Number of devices on which the detection script execution encountered an error and did not complete. Valid values -2147483648 to 2147483647| +|detectionScriptPendingDeviceCount|Int32|Number of devices which have not yet run the latest version of the device compliance script. Valid values -2147483648 to 2147483647| +|lastScriptRunDateTime|DateTimeOffset|Last run time for the script across all devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComplianceScriptRunSummary](../resources/intune-devices-devicecompliancescriptrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/runSummary +Content-type: application/json +Content-length: 295 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScriptRunSummary", + "noIssueDetectedDeviceCount": 10, + "issueDetectedDeviceCount": 8, + "detectionScriptErrorDeviceCount": 15, + "detectionScriptPendingDeviceCount": 1, + "lastScriptRunDateTime": "2017-01-01T00:01:17.4310553-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 344 + +{ + "@odata.type": "#microsoft.graph.deviceComplianceScriptRunSummary", + "id": "dad42f14-2f14-dad4-142f-d4da142fd4da", + "noIssueDetectedDeviceCount": 10, + "issueDetectedDeviceCount": 8, + "detectionScriptErrorDeviceCount": 15, + "detectionScriptPendingDeviceCount": 1, + "lastScriptRunDateTime": "2017-01-01T00:01:17.4310553-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-assign.md b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-assign.md new file mode 100644 index 00000000000..d53df1f47aa --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-assign.md @@ -0,0 +1,96 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceManagementScriptGroupAssignments|[deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) collection|Not yet documented| +|deviceManagementScriptAssignments|[deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assign + +Content-type: application/json +Content-length: 781 + +{ + "deviceManagementScriptGroupAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" + } + ], + "deviceManagementScriptAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-create.md b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-create.md new file mode 100644 index 00000000000..1330ae82005 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-create.md @@ -0,0 +1,115 @@ +--- +title: "Create deviceCustomAttributeShellScript" +description: "Create a new deviceCustomAttributeShellScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceCustomAttributeShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCustomAttributeShellScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceCustomAttributeShellScript object. + +The following table shows the properties that are required when you create the deviceCustomAttributeShellScript. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the custom attribute entity.| +|customAttributeName|String|The name of the custom attribute.| +|customAttributeType|[deviceCustomAttributeValueType](../resources/intune-devices-devicecustomattributevaluetype.md)|The expected type of the custom attribute's value. Possible values are: `integer`, `string`, `dateTime`.| +|displayName|String|Name of the device management script.| +|description|String|Optional description for the device management script.| +|scriptContent|Binary|The script content.| +|createdDateTime|DateTimeOffset|The date and time the device management script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The date and time the device management script was last modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|fileName|String|Script file name.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this PowerShellScript instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCustomAttributeShellScripts +Content-type: application/json +Content-length: 413 + +{ + "@odata.type": "#microsoft.graph.deviceCustomAttributeShellScript", + "customAttributeName": "Custom Attribute Name value", + "customAttributeType": "string", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 585 + +{ + "@odata.type": "#microsoft.graph.deviceCustomAttributeShellScript", + "id": "929d921b-921b-929d-1b92-9d921b929d92", + "customAttributeName": "Custom Attribute Name value", + "customAttributeType": "string", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-delete.md b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-delete.md new file mode 100644 index 00000000000..9d19e3c0eb0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceCustomAttributeShellScript" +description: "Deletes a deviceCustomAttributeShellScript." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceCustomAttributeShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-get.md b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-get.md new file mode 100644 index 00000000000..1e1cc4c1a36 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceCustomAttributeShellScript" +description: "Read properties and relationships of the deviceCustomAttributeShellScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCustomAttributeShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 632 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCustomAttributeShellScript", + "id": "929d921b-921b-929d-1b92-9d921b929d92", + "customAttributeName": "Custom Attribute Name value", + "customAttributeType": "string", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-list.md b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-list.md new file mode 100644 index 00000000000..d728694bf6b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceCustomAttributeShellScripts" +description: "List properties and relationships of the deviceCustomAttributeShellScript objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceCustomAttributeShellScripts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCustomAttributeShellScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCustomAttributeShellScripts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 674 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCustomAttributeShellScript", + "id": "929d921b-921b-929d-1b92-9d921b929d92", + "customAttributeName": "Custom Attribute Name value", + "customAttributeType": "string", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-update.md b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-update.md new file mode 100644 index 00000000000..cbaa9b7ed1f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicecustomattributeshellscript-update.md @@ -0,0 +1,115 @@ +--- +title: "Update deviceCustomAttributeShellScript" +description: "Update the properties of a deviceCustomAttributeShellScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceCustomAttributeShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object. + +The following table shows the properties that are required when you create the [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the custom attribute entity.| +|customAttributeName|String|The name of the custom attribute.| +|customAttributeType|[deviceCustomAttributeValueType](../resources/intune-devices-devicecustomattributevaluetype.md)|The expected type of the custom attribute's value. Possible values are: `integer`, `string`, `dateTime`.| +|displayName|String|Name of the device management script.| +|description|String|Optional description for the device management script.| +|scriptContent|Binary|The script content.| +|createdDateTime|DateTimeOffset|The date and time the device management script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The date and time the device management script was last modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|fileName|String|Script file name.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this PowerShellScript instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceCustomAttributeShellScript](../resources/intune-devices-devicecustomattributeshellscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId} +Content-type: application/json +Content-length: 413 + +{ + "@odata.type": "#microsoft.graph.deviceCustomAttributeShellScript", + "customAttributeName": "Custom Attribute Name value", + "customAttributeType": "string", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 585 + +{ + "@odata.type": "#microsoft.graph.deviceCustomAttributeShellScript", + "id": "929d921b-921b-929d-1b92-9d921b929d92", + "customAttributeName": "Custom Attribute Name value", + "customAttributeType": "string", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-areglobalscriptsavailable.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-areglobalscriptsavailable.md new file mode 100644 index 00000000000..b5bb336130d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-areglobalscriptsavailable.md @@ -0,0 +1,68 @@ +--- +title: "areGlobalScriptsAvailable function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# areGlobalScriptsAvailable function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/areGlobalScriptsAvailable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [globalDeviceHealthScriptState](../resources/intune-devices-globaldevicehealthscriptstate.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/areGlobalScriptsAvailable +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 26 + +{ + "value": "pending" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-assign.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-assign.md new file mode 100644 index 00000000000..2e9647fefe4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-assign.md @@ -0,0 +1,95 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceHealthScriptAssignments|[deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assign + +Content-type: application/json +Content-length: 756 + +{ + "deviceHealthScriptAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "id": "c08c4eb1-4eb1-c08c-b14e-8cc0b14e8cc0", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-create.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-create.md new file mode 100644 index 00000000000..6b3d5453dd3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-create.md @@ -0,0 +1,169 @@ +--- +title: "Create deviceHealthScript" +description: "Create a new deviceHealthScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceHealthScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceHealthScript object. + +The following table shows the properties that are required when you create the deviceHealthScript. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device health script| +|publisher|String|Name of the device health script publisher| +|version|String|Version of the device health script| +|displayName|String|Name of the device health script| +|description|String|Description of the device health script| +|detectionScriptContent|Binary|The entire content of the detection powershell script| +|remediationScriptContent|Binary|The entire content of the remediation powershell script| +|createdDateTime|DateTimeOffset|The timestamp of when the device health script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The timestamp of when the device health script was modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|enforceSignatureCheck|Boolean|Indicate whether the script signature needs be checked| +|runAs32Bit|Boolean|Indicate whether PowerShell script(s) should run as 32-bit| +|roleScopeTagIds|String collection|List of Scope Tag IDs for the device health script| +|isGlobalScript|Boolean|Determines if this is Microsoft Proprietary Script. Proprietary scripts are read-only| +|highestAvailableVersion|String|Highest available version for a Microsoft Proprietary script| +|detectionScriptParameters|[deviceHealthScriptParameter](../resources/intune-devices-devicehealthscriptparameter.md) collection|List of ComplexType DetectionScriptParameters objects.| +|remediationScriptParameters|[deviceHealthScriptParameter](../resources/intune-devices-devicehealthscriptparameter.md) collection|List of ComplexType RemediationScriptParameters objects.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts +Content-type: application/json +Content-length: 1221 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScript", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "remediationScriptContent": "cmVtZWRpYXRpb25TY3JpcHRDb250ZW50", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isGlobalScript": true, + "highestAvailableVersion": "Highest Available Version value", + "detectionScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ], + "remediationScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1393 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScript", + "id": "bcb60502-0502-bcb6-0205-b6bc0205b6bc", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "remediationScriptContent": "cmVtZWRpYXRpb25TY3JpcHRDb250ZW50", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isGlobalScript": true, + "highestAvailableVersion": "Highest Available Version value", + "detectionScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ], + "remediationScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-delete.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-delete.md new file mode 100644 index 00000000000..375d689e936 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceHealthScript" +description: "Deletes a deviceHealthScript." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceHealthScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceHealthScript](../resources/intune-devices-devicehealthscript.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceHealthScripts/{deviceHealthScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-enableglobalscripts.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-enableglobalscripts.md new file mode 100644 index 00000000000..eb6e563c9e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-enableglobalscripts.md @@ -0,0 +1,62 @@ +--- +title: "enableGlobalScripts action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enableGlobalScripts action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts/enableGlobalScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/enableGlobalScripts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-get.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-get.md new file mode 100644 index 00000000000..dc3a9a82e3f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-get.md @@ -0,0 +1,110 @@ +--- +title: "Get deviceHealthScript" +description: "Read properties and relationships of the deviceHealthScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceHealthScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1488 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceHealthScript", + "id": "bcb60502-0502-bcb6-0205-b6bc0205b6bc", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "remediationScriptContent": "cmVtZWRpYXRpb25TY3JpcHRDb250ZW50", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isGlobalScript": true, + "highestAvailableVersion": "Highest Available Version value", + "detectionScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ], + "remediationScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-getglobalscripthighestavailableversion.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-getglobalscripthighestavailableversion.md new file mode 100644 index 00000000000..63c3562c0bb --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-getglobalscripthighestavailableversion.md @@ -0,0 +1,68 @@ +--- +title: "getGlobalScriptHighestAvailableVersion action" +description: "Update the Proprietary Device Health Script" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getGlobalScriptHighestAvailableVersion action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the Proprietary Device Health Script + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/getGlobalScriptHighestAvailableVersion +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/getGlobalScriptHighestAvailableVersion +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 68 + +{ + "value": "Get Global Script Highest Available Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationhistory.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationhistory.md new file mode 100644 index 00000000000..68ec7ef3095 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationhistory.md @@ -0,0 +1,79 @@ +--- +title: "getRemediationHistory function" +description: "Function to get the number of remediations by a device health scripts" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRemediationHistory function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Function to get the number of remediations by a device health scripts + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/getRemediationHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [deviceHealthScriptRemediationHistory](../resources/intune-devices-devicehealthscriptremediationhistory.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/getRemediationHistory +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 397 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceHealthScriptRemediationHistory", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "historyData": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptRemediationHistoryData", + "date": "2016-12-31", + "remediatedDeviceCount": 5, + "noIssueDeviceCount": 2 + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationsummary.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationsummary.md new file mode 100644 index 00000000000..09d6cfc444e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-getremediationsummary.md @@ -0,0 +1,72 @@ +--- +title: "getRemediationSummary function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRemediationSummary function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/getRemediationSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [deviceHealthScriptRemediationSummary](../resources/intune-devices-devicehealthscriptremediationsummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/getRemediationSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 155 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceHealthScriptRemediationSummary", + "scriptCount": 11, + "remediatedDeviceCount": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-list.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-list.md new file mode 100644 index 00000000000..0643e5853ad --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-list.md @@ -0,0 +1,109 @@ +--- +title: "List deviceHealthScripts" +description: "List properties and relationships of the deviceHealthScript objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceHealthScripts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1578 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceHealthScript", + "id": "bcb60502-0502-bcb6-0205-b6bc0205b6bc", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "remediationScriptContent": "cmVtZWRpYXRpb25TY3JpcHRDb250ZW50", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isGlobalScript": true, + "highestAvailableVersion": "Highest Available Version value", + "detectionScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ], + "remediationScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-update.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-update.md new file mode 100644 index 00000000000..fd49f9b4e35 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-update.md @@ -0,0 +1,169 @@ +--- +title: "Update deviceHealthScript" +description: "Update the properties of a deviceHealthScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceHealthScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceHealthScripts/{deviceHealthScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object. + +The following table shows the properties that are required when you create the [deviceHealthScript](../resources/intune-devices-devicehealthscript.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device health script| +|publisher|String|Name of the device health script publisher| +|version|String|Version of the device health script| +|displayName|String|Name of the device health script| +|description|String|Description of the device health script| +|detectionScriptContent|Binary|The entire content of the detection powershell script| +|remediationScriptContent|Binary|The entire content of the remediation powershell script| +|createdDateTime|DateTimeOffset|The timestamp of when the device health script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The timestamp of when the device health script was modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|enforceSignatureCheck|Boolean|Indicate whether the script signature needs be checked| +|runAs32Bit|Boolean|Indicate whether PowerShell script(s) should run as 32-bit| +|roleScopeTagIds|String collection|List of Scope Tag IDs for the device health script| +|isGlobalScript|Boolean|Determines if this is Microsoft Proprietary Script. Proprietary scripts are read-only| +|highestAvailableVersion|String|Highest available version for a Microsoft Proprietary script| +|detectionScriptParameters|[deviceHealthScriptParameter](../resources/intune-devices-devicehealthscriptparameter.md) collection|List of ComplexType DetectionScriptParameters objects.| +|remediationScriptParameters|[deviceHealthScriptParameter](../resources/intune-devices-devicehealthscriptparameter.md) collection|List of ComplexType RemediationScriptParameters objects.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceHealthScript](../resources/intune-devices-devicehealthscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId} +Content-type: application/json +Content-length: 1221 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScript", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "remediationScriptContent": "cmVtZWRpYXRpb25TY3JpcHRDb250ZW50", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isGlobalScript": true, + "highestAvailableVersion": "Highest Available Version value", + "detectionScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ], + "remediationScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1393 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScript", + "id": "bcb60502-0502-bcb6-0205-b6bc0205b6bc", + "publisher": "Publisher value", + "version": "Version value", + "displayName": "Display Name value", + "description": "Description value", + "detectionScriptContent": "ZGV0ZWN0aW9uU2NyaXB0Q29udGVudA==", + "remediationScriptContent": "cmVtZWRpYXRpb25TY3JpcHRDb250ZW50", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "runAs32Bit": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "isGlobalScript": true, + "highestAvailableVersion": "Highest Available Version value", + "detectionScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ], + "remediationScriptParameters": [ + { + "@odata.type": "microsoft.graph.deviceHealthScriptStringParameter", + "name": "Name value", + "description": "Description value", + "isRequired": true, + "applyDefaultValueWhenNotAssigned": true, + "defaultValue": "Default Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscript-updateglobalscript.md b/docs/v4-reference-docs/intune-devices-devicehealthscript-updateglobalscript.md new file mode 100644 index 00000000000..42447b4b182 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscript-updateglobalscript.md @@ -0,0 +1,83 @@ +--- +title: "updateGlobalScript action" +description: "Update the Proprietary Device Health Script" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateGlobalScript action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the Proprietary Device Health Script + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/updateGlobalScript +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|version|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/updateGlobalScript + +Content-type: application/json +Content-length: 34 + +{ + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 45 + +{ + "value": "Update Global Script value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-create.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-create.md new file mode 100644 index 00000000000..9d4e796ecc2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-create.md @@ -0,0 +1,113 @@ +--- +title: "Create deviceHealthScriptAssignment" +description: "Create a new deviceHealthScriptAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceHealthScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceHealthScriptAssignment object. + +The following table shows the properties that are required when you create the deviceHealthScriptAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script assignment entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The Azure Active Directory group we are targeting the script to| +|runRemediationScript|Boolean|Determine whether we want to run detection script only or run both detection script and remediation script| +|runSchedule|[deviceHealthScriptRunSchedule](../resources/intune-devices-devicehealthscriptrunschedule.md)|Script run schedule for the target group| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments +Content-type: application/json +Content-length: 590 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 639 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "id": "c08c4eb1-4eb1-c08c-b14e-8cc0b14e8cc0", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-delete.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-delete.md new file mode 100644 index 00000000000..488eb3f6d51 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceHealthScriptAssignment" +description: "Deletes a deviceHealthScriptAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceHealthScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments/{deviceHealthScriptAssignmentId} +DELETE /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assignments/{deviceHealthScriptAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments/{deviceHealthScriptAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-get.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-get.md new file mode 100644 index 00000000000..42bc949f725 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-get.md @@ -0,0 +1,88 @@ +--- +title: "Get deviceHealthScriptAssignment" +description: "Read properties and relationships of the deviceHealthScriptAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceHealthScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments/{deviceHealthScriptAssignmentId} +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assignments/{deviceHealthScriptAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments/{deviceHealthScriptAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 688 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "id": "c08c4eb1-4eb1-c08c-b14e-8cc0b14e8cc0", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-list.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-list.md new file mode 100644 index 00000000000..3c8d1d5c0e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-list.md @@ -0,0 +1,87 @@ +--- +title: "List deviceHealthScriptAssignments" +description: "List properties and relationships of the deviceHealthScriptAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceHealthScriptAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 732 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "id": "c08c4eb1-4eb1-c08c-b14e-8cc0b14e8cc0", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-update.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-update.md new file mode 100644 index 00000000000..db836985537 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptassignment-update.md @@ -0,0 +1,113 @@ +--- +title: "Update deviceHealthScriptAssignment" +description: "Update the properties of a deviceHealthScriptAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceHealthScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments/{deviceHealthScriptAssignmentId} +PATCH /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/assignments/{deviceHealthScriptAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object. + +The following table shows the properties that are required when you create the [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script assignment entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The Azure Active Directory group we are targeting the script to| +|runRemediationScript|Boolean|Determine whether we want to run detection script only or run both detection script and remediation script| +|runSchedule|[deviceHealthScriptRunSchedule](../resources/intune-devices-devicehealthscriptrunschedule.md)|Script run schedule for the target group| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceHealthScriptAssignment](../resources/intune-devices-devicehealthscriptassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/assignments/{deviceHealthScriptAssignmentId} +Content-type: application/json +Content-length: 590 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 639 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptAssignment", + "id": "c08c4eb1-4eb1-c08c-b14e-8cc0b14e8cc0", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "runRemediationScript": true, + "runSchedule": { + "@odata.type": "microsoft.graph.deviceHealthScriptDailySchedule", + "interval": 8, + "useUtc": true, + "time": "11:58:36.2550000" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-create.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-create.md new file mode 100644 index 00000000000..f664eec272e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-create.md @@ -0,0 +1,120 @@ +--- +title: "Create deviceHealthScriptDeviceState" +description: "Create a new deviceHealthScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceHealthScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceHealthScriptDeviceState object. + +The following table shows the properties that are required when you create the deviceHealthScriptDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script device state entity. This property is read-only.| +|detectionState|[runState](../resources/intune-devices-runstate.md)|Detection state from the lastest device health script execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the device health script executed| +|expectedStateUpdateDateTime|DateTimeOffset|The next timestamp of when the device health script is expected to execute| +|lastSyncDateTime|DateTimeOffset|The last time that Intune Managment Extension synced with Intune| +|preRemediationDetectionScriptOutput|String|Output of the detection script before remediation| +|preRemediationDetectionScriptError|String|Error from the detection script before remediation| +|remediationScriptError|String|Error output of the remediation script| +|postRemediationDetectionScriptOutput|String|Detection script output after remediation| +|postRemediationDetectionScriptError|String|Error from the detection script after remediation| +|remediationState|[remediationState](../resources/intune-devices-remediationstate.md)|Remediation state from the lastest device health script execution. Possible values are: `unknown`, `skipped`, `success`, `remediationFailed`, `scriptError`, `unknownFutureValue`.| +|assignmentFilterIds|String collection|A list of the assignment filter ids used for health script applicability evaluation| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates +Content-type: application/json +Content-length: 831 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptDeviceState", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 880 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptDeviceState", + "id": "fd2e4505-4505-fd2e-0545-2efd05452efd", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-delete.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-delete.md new file mode 100644 index 00000000000..fa73ff3ae82 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceHealthScriptDeviceState" +description: "Deletes a deviceHealthScriptDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceHealthScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-get.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-get.md new file mode 100644 index 00000000000..746e49f789e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-get.md @@ -0,0 +1,87 @@ +--- +title: "Get deviceHealthScriptDeviceState" +description: "Read properties and relationships of the deviceHealthScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceHealthScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 929 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceHealthScriptDeviceState", + "id": "fd2e4505-4505-fd2e-0545-2efd05452efd", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-list.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-list.md new file mode 100644 index 00000000000..99e1c0c6668 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-list.md @@ -0,0 +1,86 @@ +--- +title: "List deviceHealthScriptDeviceStates" +description: "List properties and relationships of the deviceHealthScriptDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceHealthScriptDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 973 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceHealthScriptDeviceState", + "id": "fd2e4505-4505-fd2e-0545-2efd05452efd", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-update.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-update.md new file mode 100644 index 00000000000..2e9400a893c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptdevicestate-update.md @@ -0,0 +1,120 @@ +--- +title: "Update deviceHealthScriptDeviceState" +description: "Update the properties of a deviceHealthScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceHealthScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object. + +The following table shows the properties that are required when you create the [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script device state entity. This property is read-only.| +|detectionState|[runState](../resources/intune-devices-runstate.md)|Detection state from the lastest device health script execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the device health script executed| +|expectedStateUpdateDateTime|DateTimeOffset|The next timestamp of when the device health script is expected to execute| +|lastSyncDateTime|DateTimeOffset|The last time that Intune Managment Extension synced with Intune| +|preRemediationDetectionScriptOutput|String|Output of the detection script before remediation| +|preRemediationDetectionScriptError|String|Error from the detection script before remediation| +|remediationScriptError|String|Error output of the remediation script| +|postRemediationDetectionScriptOutput|String|Detection script output after remediation| +|postRemediationDetectionScriptError|String|Error from the detection script after remediation| +|remediationState|[remediationState](../resources/intune-devices-remediationstate.md)|Remediation state from the lastest device health script execution. Possible values are: `unknown`, `skipped`, `success`, `remediationFailed`, `scriptError`, `unknownFutureValue`.| +|assignmentFilterIds|String collection|A list of the assignment filter ids used for health script applicability evaluation| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceHealthScriptDeviceState](../resources/intune-devices-devicehealthscriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId} +Content-type: application/json +Content-length: 831 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptDeviceState", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 880 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptDeviceState", + "id": "fd2e4505-4505-fd2e-0545-2efd05452efd", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-create.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-create.md new file mode 100644 index 00000000000..e31378edcfe --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-create.md @@ -0,0 +1,138 @@ +--- +title: "Create deviceHealthScriptPolicyState" +description: "Create a new deviceHealthScriptPolicyState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceHealthScriptPolicyState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceHealthScriptPolicyState object. + +The following table shows the properties that are required when you create the deviceHealthScriptPolicyState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script policy state is a concatenation of the MT sideCar policy Id and Intune device Id| +|deviceId|String|The Intune device Id| +|policyId|String|The MT sideCar policy Id| +|deviceName|String|Display name of the device| +|policyName|String|Display name of the device health script| +|userName|String|Name of the user whom ran the device health script| +|osVersion|String|Value of the OS Version in string| +|detectionState|[runState](../resources/intune-devices-runstate.md)|Detection state from the lastest device health script execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the device health script executed| +|expectedStateUpdateDateTime|DateTimeOffset|The next timestamp of when the device health script is expected to execute| +|lastSyncDateTime|DateTimeOffset|The last time that Intune Managment Extension synced with Intune| +|preRemediationDetectionScriptOutput|String|Output of the detection script before remediation| +|preRemediationDetectionScriptError|String|Error from the detection script before remediation| +|remediationScriptError|String|Error output of the remediation script| +|postRemediationDetectionScriptOutput|String|Detection script output after remediation| +|postRemediationDetectionScriptError|String|Error from the detection script after remediation| +|remediationState|[remediationState](../resources/intune-devices-remediationstate.md)|Remediation state from the lastest device health script execution. Possible values are: `unknown`, `skipped`, `success`, `remediationFailed`, `scriptError`, `unknownFutureValue`.| +|assignmentFilterIds|String collection|A list of the assignment filter ids used for health script applicability evaluation| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates +Content-type: application/json +Content-length: 1045 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptPolicyState", + "deviceId": "Device Id value", + "policyId": "Policy Id value", + "deviceName": "Device Name value", + "policyName": "Policy Name value", + "userName": "User Name value", + "osVersion": "Os Version value", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1094 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptPolicyState", + "id": "e7697881-7881-e769-8178-69e7817869e7", + "deviceId": "Device Id value", + "policyId": "Policy Id value", + "deviceName": "Device Name value", + "policyName": "Policy Name value", + "userName": "User Name value", + "osVersion": "Os Version value", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-delete.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-delete.md new file mode 100644 index 00000000000..2abd794f6a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceHealthScriptPolicyState" +description: "Deletes a deviceHealthScriptPolicyState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceHealthScriptPolicyState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates/{deviceHealthScriptPolicyStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates/{deviceHealthScriptPolicyStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-get.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-get.md new file mode 100644 index 00000000000..2413cf27358 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-get.md @@ -0,0 +1,93 @@ +--- +title: "Get deviceHealthScriptPolicyState" +description: "Read properties and relationships of the deviceHealthScriptPolicyState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceHealthScriptPolicyState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates/{deviceHealthScriptPolicyStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates/{deviceHealthScriptPolicyStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1155 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceHealthScriptPolicyState", + "id": "e7697881-7881-e769-8178-69e7817869e7", + "deviceId": "Device Id value", + "policyId": "Policy Id value", + "deviceName": "Device Name value", + "policyName": "Policy Name value", + "userName": "User Name value", + "osVersion": "Os Version value", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-list.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-list.md new file mode 100644 index 00000000000..5d482f77f80 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-list.md @@ -0,0 +1,92 @@ +--- +title: "List deviceHealthScriptPolicyStates" +description: "List properties and relationships of the deviceHealthScriptPolicyState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceHealthScriptPolicyStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1211 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceHealthScriptPolicyState", + "id": "e7697881-7881-e769-8178-69e7817869e7", + "deviceId": "Device Id value", + "policyId": "Policy Id value", + "deviceName": "Device Name value", + "policyName": "Policy Name value", + "userName": "User Name value", + "osVersion": "Os Version value", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-update.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-update.md new file mode 100644 index 00000000000..70a96f9aa84 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptpolicystate-update.md @@ -0,0 +1,138 @@ +--- +title: "Update deviceHealthScriptPolicyState" +description: "Update the properties of a deviceHealthScriptPolicyState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceHealthScriptPolicyState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates/{deviceHealthScriptPolicyStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object. + +The following table shows the properties that are required when you create the [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script policy state is a concatenation of the MT sideCar policy Id and Intune device Id| +|deviceId|String|The Intune device Id| +|policyId|String|The MT sideCar policy Id| +|deviceName|String|Display name of the device| +|policyName|String|Display name of the device health script| +|userName|String|Name of the user whom ran the device health script| +|osVersion|String|Value of the OS Version in string| +|detectionState|[runState](../resources/intune-devices-runstate.md)|Detection state from the lastest device health script execution. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|lastStateUpdateDateTime|DateTimeOffset|The last timestamp of when the device health script executed| +|expectedStateUpdateDateTime|DateTimeOffset|The next timestamp of when the device health script is expected to execute| +|lastSyncDateTime|DateTimeOffset|The last time that Intune Managment Extension synced with Intune| +|preRemediationDetectionScriptOutput|String|Output of the detection script before remediation| +|preRemediationDetectionScriptError|String|Error from the detection script before remediation| +|remediationScriptError|String|Error output of the remediation script| +|postRemediationDetectionScriptOutput|String|Detection script output after remediation| +|postRemediationDetectionScriptError|String|Error from the detection script after remediation| +|remediationState|[remediationState](../resources/intune-devices-remediationstate.md)|Remediation state from the lastest device health script execution. Possible values are: `unknown`, `skipped`, `success`, `remediationFailed`, `scriptError`, `unknownFutureValue`.| +|assignmentFilterIds|String collection|A list of the assignment filter ids used for health script applicability evaluation| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceHealthScriptPolicyState](../resources/intune-devices-devicehealthscriptpolicystate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceHealthScriptStates/{deviceHealthScriptPolicyStateId} +Content-type: application/json +Content-length: 1045 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptPolicyState", + "deviceId": "Device Id value", + "policyId": "Policy Id value", + "deviceName": "Device Name value", + "policyName": "Policy Name value", + "userName": "User Name value", + "osVersion": "Os Version value", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1094 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptPolicyState", + "id": "e7697881-7881-e769-8178-69e7817869e7", + "deviceId": "Device Id value", + "policyId": "Policy Id value", + "deviceName": "Device Name value", + "policyName": "Policy Name value", + "userName": "User Name value", + "osVersion": "Os Version value", + "detectionState": "success", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "expectedStateUpdateDateTime": "2016-12-31T23:58:26.9294641-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "preRemediationDetectionScriptOutput": "Pre Remediation Detection Script Output value", + "preRemediationDetectionScriptError": "Pre Remediation Detection Script Error value", + "remediationScriptError": "Remediation Script Error value", + "postRemediationDetectionScriptOutput": "Post Remediation Detection Script Output value", + "postRemediationDetectionScriptError": "Post Remediation Detection Script Error value", + "remediationState": "skipped", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-get.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-get.md new file mode 100644 index 00000000000..5ad8f9e7def --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-get.md @@ -0,0 +1,85 @@ +--- +title: "Get deviceHealthScriptRunSummary" +description: "Read properties and relationships of the deviceHealthScriptRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceHealthScriptRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceHealthScriptRunSummary](../resources/intune-devices-devicehealthscriptrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/runSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceHealthScriptRunSummary](../resources/intune-devices-devicehealthscriptrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/runSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 637 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceHealthScriptRunSummary", + "id": "8221b043-b043-8221-43b0-218243b02182", + "noIssueDetectedDeviceCount": 10, + "issueDetectedDeviceCount": 8, + "detectionScriptErrorDeviceCount": 15, + "detectionScriptPendingDeviceCount": 1, + "detectionScriptNotApplicableDeviceCount": 7, + "issueRemediatedDeviceCount": 10, + "remediationSkippedDeviceCount": 13, + "issueReoccurredDeviceCount": 10, + "remediationScriptErrorDeviceCount": 1, + "lastScriptRunDateTime": "2017-01-01T00:01:17.4310553-08:00", + "issueRemediatedCumulativeDeviceCount": 4 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-update.md b/docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-update.md new file mode 100644 index 00000000000..ab5ede5b965 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicehealthscriptrunsummary-update.md @@ -0,0 +1,116 @@ +--- +title: "Update deviceHealthScriptRunSummary" +description: "Update the properties of a deviceHealthScriptRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceHealthScriptRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceHealthScriptRunSummary](../resources/intune-devices-devicehealthscriptrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/runSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceHealthScriptRunSummary](../resources/intune-devices-devicehealthscriptrunsummary.md) object. + +The following table shows the properties that are required when you create the [deviceHealthScriptRunSummary](../resources/intune-devices-devicehealthscriptrunsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device health script run summary entity. This property is read-only.| +|noIssueDetectedDeviceCount|Int32|Number of devices for which the detection script did not find an issue and the device is healthy| +|issueDetectedDeviceCount|Int32|Number of devices for which the detection script found an issue| +|detectionScriptErrorDeviceCount|Int32|Number of devices on which the detection script execution encountered an error and did not complete| +|detectionScriptPendingDeviceCount|Int32|Number of devices which have not yet run the latest version of the device health script| +|detectionScriptNotApplicableDeviceCount|Int32|Number of devices for which the detection script was not applicable| +|issueRemediatedDeviceCount|Int32|Number of devices for which the remediation script was able to resolve the detected issue| +|remediationSkippedDeviceCount|Int32|Number of devices for which remediation was skipped| +|issueReoccurredDeviceCount|Int32|Number of devices for which the remediation script executed successfully but failed to resolve the detected issue| +|remediationScriptErrorDeviceCount|Int32|Number of devices for which the remediation script execution encountered an error and did not complete| +|lastScriptRunDateTime|DateTimeOffset|Last run time for the script across all devices| +|issueRemediatedCumulativeDeviceCount|Int32|Number of devices that were remediated over the last 30 days| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceHealthScriptRunSummary](../resources/intune-devices-devicehealthscriptrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/runSummary +Content-type: application/json +Content-length: 543 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptRunSummary", + "noIssueDetectedDeviceCount": 10, + "issueDetectedDeviceCount": 8, + "detectionScriptErrorDeviceCount": 15, + "detectionScriptPendingDeviceCount": 1, + "detectionScriptNotApplicableDeviceCount": 7, + "issueRemediatedDeviceCount": 10, + "remediationSkippedDeviceCount": 13, + "issueReoccurredDeviceCount": 10, + "remediationScriptErrorDeviceCount": 1, + "lastScriptRunDateTime": "2017-01-01T00:01:17.4310553-08:00", + "issueRemediatedCumulativeDeviceCount": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 592 + +{ + "@odata.type": "#microsoft.graph.deviceHealthScriptRunSummary", + "id": "8221b043-b043-8221-43b0-218243b02182", + "noIssueDetectedDeviceCount": 10, + "issueDetectedDeviceCount": 8, + "detectionScriptErrorDeviceCount": 15, + "detectionScriptPendingDeviceCount": 1, + "detectionScriptNotApplicableDeviceCount": 7, + "issueRemediatedDeviceCount": 10, + "remediationSkippedDeviceCount": 13, + "issueReoccurredDeviceCount": 10, + "remediationScriptErrorDeviceCount": 1, + "lastScriptRunDateTime": "2017-01-01T00:01:17.4310553-08:00", + "issueRemediatedCumulativeDeviceCount": 4 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-create.md b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-create.md new file mode 100644 index 00000000000..3e5d0667159 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-create.md @@ -0,0 +1,110 @@ +--- +title: "Create deviceLogCollectionResponse" +description: "Create a new deviceLogCollectionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceLogCollectionResponse object. + +The following table shows the properties that are required when you create the deviceLogCollectionResponse. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier in the form of tenantId_deviceId_requestId| +|status|String|The status of the log collection request| +|managedDeviceId|Guid|The device Id| +|errorCode|Int64|The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18| +|requestedDateTimeUTC|DateTimeOffset|The DateTime of the request| +|receivedDateTimeUTC|DateTimeOffset|The DateTime the request was received| +|initiatedByUserPrincipalName|String|The UPN for who initiated the request| +|expirationDateTimeUTC|DateTimeOffset|The DateTime of the expiration of the logs| +|size|Double|The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|enrolledByUser|String|The User Principal Name (UPN) of the user that enrolled the device| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests +Content-type: application/json +Content-length: 526 + +{ + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 575 + +{ + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "id": "05fb97dc-97dc-05fb-dc97-fb05dc97fb05", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-createdownloadurl.md b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-createdownloadurl.md new file mode 100644 index 00000000000..0c5c33fe959 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-createdownloadurl.md @@ -0,0 +1,68 @@ +--- +title: "createDownloadUrl action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createDownloadUrl action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId}/createDownloadUrl +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId}/createDownloadUrl +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 57 + +{ + "value": "https://example.com/createDownloadUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-delete.md b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-delete.md new file mode 100644 index 00000000000..f4877961aff --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceLogCollectionResponse" +description: "Deletes a deviceLogCollectionResponse." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-get.md b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-get.md new file mode 100644 index 00000000000..069bc957d4b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-get.md @@ -0,0 +1,83 @@ +--- +title: "Get deviceLogCollectionResponse" +description: "Read properties and relationships of the deviceLogCollectionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 616 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "id": "05fb97dc-97dc-05fb-dc97-fb05dc97fb05", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-list.md b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-list.md new file mode 100644 index 00000000000..100019ed912 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-list.md @@ -0,0 +1,82 @@ +--- +title: "List deviceLogCollectionResponses" +description: "List properties and relationships of the deviceLogCollectionResponse objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceLogCollectionResponses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 652 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "id": "05fb97dc-97dc-05fb-dc97-fb05dc97fb05", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-update.md b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-update.md new file mode 100644 index 00000000000..6b046f93a1b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicelogcollectionresponse-update.md @@ -0,0 +1,110 @@ +--- +title: "Update deviceLogCollectionResponse" +description: "Update the properties of a deviceLogCollectionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object. + +The following table shows the properties that are required when you create the [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier in the form of tenantId_deviceId_requestId| +|status|String|The status of the log collection request| +|managedDeviceId|Guid|The device Id| +|errorCode|Int64|The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18| +|requestedDateTimeUTC|DateTimeOffset|The DateTime of the request| +|receivedDateTimeUTC|DateTimeOffset|The DateTime the request was received| +|initiatedByUserPrincipalName|String|The UPN for who initiated the request| +|expirationDateTimeUTC|DateTimeOffset|The DateTime of the expiration of the logs| +|size|Double|The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|enrolledByUser|String|The User Principal Name (UPN) of the user that enrolled the device| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logCollectionRequests/{deviceLogCollectionResponseId} +Content-type: application/json +Content-length: 526 + +{ + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 575 + +{ + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "id": "05fb97dc-97dc-05fb-dc97-fb05dc97fb05", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagement-getcomanageddevicessummary.md b/docs/v4-reference-docs/intune-devices-devicemanagement-getcomanageddevicessummary.md new file mode 100644 index 00000000000..791312d098e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagement-getcomanageddevicessummary.md @@ -0,0 +1,79 @@ +--- +title: "getComanagedDevicesSummary function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getComanagedDevicesSummary function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/getComanagedDevicesSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [comanagedDevicesSummary](../resources/intune-devices-comanageddevicessummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getComanagedDevicesSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 379 + +{ + "value": { + "@odata.type": "microsoft.graph.comanagedDevicesSummary", + "inventoryCount": 14, + "compliancePolicyCount": 5, + "resourceAccessCount": 3, + "configurationSettingsCount": 10, + "windowsUpdateForBusinessCount": 13, + "endpointProtectionCount": 7, + "modernAppsCount": 15, + "officeAppsCount": 15, + "totalComanagedCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagement-getcomanagementeligibledevicessummary.md b/docs/v4-reference-docs/intune-devices-devicemanagement-getcomanagementeligibledevicessummary.md new file mode 100644 index 00000000000..8bf0ffed4e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagement-getcomanagementeligibledevicessummary.md @@ -0,0 +1,76 @@ +--- +title: "getComanagementEligibleDevicesSummary function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getComanagementEligibleDevicesSummary function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/getComanagementEligibleDevicesSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [comanagementEligibleDevicesSummary](../resources/intune-devices-comanagementeligibledevicessummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getComanagementEligibleDevicesSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": { + "@odata.type": "microsoft.graph.comanagementEligibleDevicesSummary", + "comanagedCount": 14, + "eligibleCount": 13, + "scheduledForEnrollmentCount": 11, + "eligibleButNotAzureAdJoinedCount": 0, + "needsOsUpdateCount": 2, + "ineligibleCount": 15 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeddevicescopes.md b/docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeddevicescopes.md new file mode 100644 index 00000000000..ff5c0954a7e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeddevicescopes.md @@ -0,0 +1,78 @@ +--- +title: "userExperienceAnalyticsSummarizedDeviceScopes function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# userExperienceAnalyticsSummarizedDeviceScopes function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsSummarizedDeviceScopes +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [userExperienceAnalyticsDeviceScopeSummary](../resources/intune-devices-userexperienceanalyticsdevicescopesummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsSummarizedDeviceScopes +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 351 + +{ + "value": { + "@odata.type": "microsoft.graph.userExperienceAnalyticsDeviceScopeSummary", + "totalDeviceScopes": 1, + "totalDeviceScopesEnabled": 8, + "completedDeviceScopeIds": [ + "Completed Device Scope Ids value" + ], + "insufficientDataDeviceScopeIds": [ + "Insufficient Data Device Scope Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeworkfromanywheredevices.md b/docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeworkfromanywheredevices.md new file mode 100644 index 00000000000..2080d96692b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagement-userexperienceanalyticssummarizeworkfromanywheredevices.md @@ -0,0 +1,100 @@ +--- +title: "userExperienceAnalyticsSummarizeWorkFromAnywhereDevices function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# userExperienceAnalyticsSummarizeWorkFromAnywhereDevices function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsSummarizeWorkFromAnywhereDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [userExperienceAnalyticsWorkFromAnywhereDevicesSummary](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevicessummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsSummarizeWorkFromAnywhereDevices +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1355 + +{ + "value": { + "@odata.type": "microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevicesSummary", + "autopilotDevicesSummary": { + "@odata.type": "microsoft.graph.userExperienceAnalyticsAutopilotDevicesSummary", + "devicesNotAutopilotRegistered": 13, + "devicesWithoutAutopilotProfileAssigned": 6, + "totalWindows10DevicesWithoutTenantAttached": 10 + }, + "cloudManagementDevicesSummary": { + "@odata.type": "microsoft.graph.userExperienceAnalyticsCloudManagementDevicesSummary", + "coManagedDeviceCount": 4, + "intuneDeviceCount": 1, + "tenantAttachDeviceCount": 7 + }, + "windows10DevicesSummary": { + "@odata.type": "microsoft.graph.userExperienceAnalyticsWindows10DevicesSummary", + "unsupportedOSversionDeviceCount": 15 + }, + "cloudIdentityDevicesSummary": { + "@odata.type": "microsoft.graph.userExperienceAnalyticsCloudIdentityDevicesSummary", + "deviceWithoutCloudIdentityCount": 15 + }, + "totalDevices": 12, + "coManagedDevices": 0, + "intuneDevices": 13, + "tenantAttachDevices": 3, + "windows10Devices": 0, + "windows10DevicesWithoutTenantAttach": 3, + "unsupportedOSversionDevices": 11, + "devicesWithoutCloudIdentity": 11, + "devicesNotAutopilotRegistered": 13, + "devicesWithoutAutopilotProfileAssigned": 6 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-create.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-create.md new file mode 100644 index 00000000000..ba2d5dc72d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-create.md @@ -0,0 +1,98 @@ +--- +title: "Create deviceManagementScriptAssignment" +description: "Create a new deviceManagementScriptAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assignments +POST /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementScriptAssignment object. + +The following table shows the properties that are required when you create the deviceManagementScriptAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script group assignment entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The Id of the Azure Active Directory group we are targeting the script to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments +Content-type: application/json +Content-length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 440 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-delete.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-delete.md new file mode 100644 index 00000000000..b39904ed385 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete deviceManagementScriptAssignment" +description: "Deletes a deviceManagementScriptAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assignments/{deviceManagementScriptAssignmentId} +DELETE /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-get.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-get.md new file mode 100644 index 00000000000..978fdfd5c03 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceManagementScriptAssignment" +description: "Read properties and relationships of the deviceManagementScriptAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assignments/{deviceManagementScriptAssignmentId} +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-list.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-list.md new file mode 100644 index 00000000000..72dbc354435 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceManagementScriptAssignments" +description: "List properties and relationships of the deviceManagementScriptAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementScriptAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assignments +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 505 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-update.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-update.md new file mode 100644 index 00000000000..9834bea591d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptassignment-update.md @@ -0,0 +1,98 @@ +--- +title: "Update deviceManagementScriptAssignment" +description: "Update the properties of a deviceManagementScriptAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScriptAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assignments/{deviceManagementScriptAssignmentId} +PATCH /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script group assignment entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The Id of the Azure Active Directory group we are targeting the script to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/assignments/{deviceManagementScriptAssignmentId} +Content-type: application/json +Content-length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 440 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-create.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-create.md new file mode 100644 index 00000000000..e4c32d7807d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-create.md @@ -0,0 +1,101 @@ +--- +title: "Create deviceManagementScriptDeviceState" +description: "Create a new deviceManagementScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates +POST /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/deviceRunStates +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementScriptDeviceState object. + +The following table shows the properties that are required when you create the deviceManagementScriptDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script device state entity. This property is read-only.| +|runState|[runState](../resources/intune-devices-runstate.md)|State of latest run of the device management script. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|resultMessage|String|Details of execution output.| +|lastStateUpdateDateTime|DateTimeOffset|Latest time the device management script executes.| +|errorCode|Int32|Error code corresponding to erroneous execution of the device management script.| +|errorDescription|String|Error description corresponding to erroneous execution of the device management script.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates +Content-type: application/json +Content-length: 281 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptDeviceState", + "runState": "success", + "resultMessage": "Result Message value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "errorCode": 9, + "errorDescription": "Error Description value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 330 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptDeviceState", + "id": "39440cba-0cba-3944-ba0c-4439ba0c4439", + "runState": "success", + "resultMessage": "Result Message value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "errorCode": 9, + "errorDescription": "Error Description value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-delete.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-delete.md new file mode 100644 index 00000000000..146d29dddf7 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete deviceManagementScriptDeviceState" +description: "Deletes a deviceManagementScriptDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +DELETE /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-get.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-get.md new file mode 100644 index 00000000000..7ad8cec46ae --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceManagementScriptDeviceState" +description: "Read properties and relationships of the deviceManagementScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 363 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScriptDeviceState", + "id": "39440cba-0cba-3944-ba0c-4439ba0c4439", + "runState": "success", + "resultMessage": "Result Message value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "errorCode": 9, + "errorDescription": "Error Description value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-list.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-list.md new file mode 100644 index 00000000000..3ef7f047169 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceManagementScriptDeviceStates" +description: "List properties and relationships of the deviceManagementScriptDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementScriptDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/deviceRunStates +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId}/deviceRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 391 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptDeviceState", + "id": "39440cba-0cba-3944-ba0c-4439ba0c4439", + "runState": "success", + "resultMessage": "Result Message value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "errorCode": 9, + "errorDescription": "Error Description value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-update.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-update.md new file mode 100644 index 00000000000..8314478eef2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptdevicestate-update.md @@ -0,0 +1,101 @@ +--- +title: "Update deviceManagementScriptDeviceState" +description: "Update the properties of a deviceManagementScriptDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScriptDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +PATCH /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script device state entity. This property is read-only.| +|runState|[runState](../resources/intune-devices-runstate.md)|State of latest run of the device management script. Possible values are: `unknown`, `success`, `fail`, `scriptError`, `pending`, `notApplicable`.| +|resultMessage|String|Details of execution output.| +|lastStateUpdateDateTime|DateTimeOffset|Latest time the device management script executes.| +|errorCode|Int32|Error code corresponding to erroneous execution of the device management script.| +|errorDescription|String|Error description corresponding to erroneous execution of the device management script.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScriptDeviceState](../resources/intune-devices-devicemanagementscriptdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId} +Content-type: application/json +Content-length: 281 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptDeviceState", + "runState": "success", + "resultMessage": "Result Message value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "errorCode": 9, + "errorDescription": "Error Description value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 330 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptDeviceState", + "id": "39440cba-0cba-3944-ba0c-4439ba0c4439", + "runState": "success", + "resultMessage": "Result Message value", + "lastStateUpdateDateTime": "2017-01-01T00:02:58.4418045-08:00", + "errorCode": 9, + "errorDescription": "Error Description value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-create.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-create.md new file mode 100644 index 00000000000..3a02cd39fe5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-create.md @@ -0,0 +1,88 @@ +--- +title: "Create deviceManagementScriptGroupAssignment" +description: "Create a new deviceManagementScriptGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementScriptGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/groupAssignments +POST /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementScriptGroupAssignment object. + +The following table shows the properties that are required when you create the deviceManagementScriptGroupAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script group assignment entity. This property is read-only.| +|targetGroupId|String|The Id of the Azure Active Directory group we are targeting the script to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments +Content-type: application/json +Content-length: 124 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "targetGroupId": "Target Group Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 173 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-delete.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-delete.md new file mode 100644 index 00000000000..f8500c60f98 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete deviceManagementScriptGroupAssignment" +description: "Deletes a deviceManagementScriptGroupAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementScriptGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +DELETE /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-get.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-get.md new file mode 100644 index 00000000000..bdc35822bc5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-get.md @@ -0,0 +1,77 @@ +--- +title: "Get deviceManagementScriptGroupAssignment" +description: "Read properties and relationships of the deviceManagementScriptGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScriptGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 198 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-list.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-list.md new file mode 100644 index 00000000000..4d05fd73f20 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-list.md @@ -0,0 +1,76 @@ +--- +title: "List deviceManagementScriptGroupAssignments" +description: "List properties and relationships of the deviceManagementScriptGroupAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementScriptGroupAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/groupAssignments +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/groupAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 218 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-update.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-update.md new file mode 100644 index 00000000000..c313f80f653 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptgroupassignment-update.md @@ -0,0 +1,88 @@ +--- +title: "Update deviceManagementScriptGroupAssignment" +description: "Update the properties of a deviceManagementScriptGroupAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScriptGroupAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +PATCH /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script group assignment entity. This property is read-only.| +|targetGroupId|String|The Id of the Azure Active Directory group we are targeting the script to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/groupAssignments/{deviceManagementScriptGroupAssignmentId} +Content-type: application/json +Content-length: 124 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "targetGroupId": "Target Group Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 173 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-get.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-get.md new file mode 100644 index 00000000000..ed60c1947ca --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-get.md @@ -0,0 +1,80 @@ +--- +title: "Get deviceManagementScriptRunSummary" +description: "Read properties and relationships of the deviceManagementScriptRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScriptRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScriptRunSummary](../resources/intune-devices-devicemanagementscriptrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/runSummary +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/runSummary +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/runSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScriptRunSummary](../resources/intune-devices-devicemanagementscriptrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/runSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 259 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScriptRunSummary", + "id": "514d5d38-5d38-514d-385d-4d51385d4d51", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "successUserCount": 0, + "errorUserCount": 14 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-update.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-update.md new file mode 100644 index 00000000000..0291a5b4e21 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptrunsummary-update.md @@ -0,0 +1,97 @@ +--- +title: "Update deviceManagementScriptRunSummary" +description: "Update the properties of a deviceManagementScriptRunSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScriptRunSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScriptRunSummary](../resources/intune-devices-devicemanagementscriptrunsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceShellScripts/{deviceShellScriptId}/runSummary +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/runSummary +PATCH /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/runSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScriptRunSummary](../resources/intune-devices-devicemanagementscriptrunsummary.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScriptRunSummary](../resources/intune-devices-devicemanagementscriptrunsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script run summary entity. This property is read-only.| +|successDeviceCount|Int32|Success device count.| +|errorDeviceCount|Int32|Error device count.| +|successUserCount|Int32|Success user count.| +|errorUserCount|Int32|Error user count.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScriptRunSummary](../resources/intune-devices-devicemanagementscriptrunsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/runSummary +Content-type: application/json +Content-length: 179 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptRunSummary", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "successUserCount": 0, + "errorUserCount": 14 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 228 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptRunSummary", + "id": "514d5d38-5d38-514d-385d-4d51385d4d51", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "successUserCount": 0, + "errorUserCount": 14 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-create.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-create.md new file mode 100644 index 00000000000..1974067d2bb --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-create.md @@ -0,0 +1,94 @@ +--- +title: "Create deviceManagementScriptUserState" +description: "Create a new deviceManagementScriptUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementScriptUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates +POST /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/userRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementScriptUserState object. + +The following table shows the properties that are required when you create the deviceManagementScriptUserState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script user state entity. This property is read-only.| +|successDeviceCount|Int32|Success device count for specific user.| +|errorDeviceCount|Int32|Error device count for specific user.| +|userPrincipalName|String|User principle name of specific user.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates +Content-type: application/json +Content-length: 180 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptUserState", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 229 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptUserState", + "id": "d5a29103-9103-d5a2-0391-a2d50391a2d5", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-delete.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-delete.md new file mode 100644 index 00000000000..480020ef990 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete deviceManagementScriptUserState" +description: "Deletes a deviceManagementScriptUserState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementScriptUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId} +DELETE /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-get.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-get.md new file mode 100644 index 00000000000..66a05222b3c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-get.md @@ -0,0 +1,79 @@ +--- +title: "Get deviceManagementScriptUserState" +description: "Read properties and relationships of the deviceManagementScriptUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScriptUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId} +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 258 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScriptUserState", + "id": "d5a29103-9103-d5a2-0391-a2d50391a2d5", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-list.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-list.md new file mode 100644 index 00000000000..1654182650e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-list.md @@ -0,0 +1,78 @@ +--- +title: "List deviceManagementScriptUserStates" +description: "List properties and relationships of the deviceManagementScriptUserState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementScriptUserStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates +GET /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/userRunStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 282 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptUserState", + "id": "d5a29103-9103-d5a2-0391-a2d50391a2d5", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-update.md b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-update.md new file mode 100644 index 00000000000..1c95948b111 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-devicemanagementscriptuserstate-update.md @@ -0,0 +1,94 @@ +--- +title: "Update deviceManagementScriptUserState" +description: "Update the properties of a deviceManagementScriptUserState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScriptUserState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/userRunStates/{deviceManagementScriptUserStateId} +PATCH /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the device management script user state entity. This property is read-only.| +|successDeviceCount|Int32|Success device count for specific user.| +|errorDeviceCount|Int32|Error device count for specific user.| +|userPrincipalName|String|User principle name of specific user.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScriptUserState](../resources/intune-devices-devicemanagementscriptuserstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/userRunStates/{deviceManagementScriptUserStateId} +Content-type: application/json +Content-length: 180 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptUserState", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 229 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptUserState", + "id": "d5a29103-9103-d5a2-0391-a2d50391a2d5", + "successDeviceCount": 2, + "errorDeviceCount": 0, + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-deviceshellscript-assign.md b/docs/v4-reference-docs/intune-devices-deviceshellscript-assign.md new file mode 100644 index 00000000000..835bf31316b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-deviceshellscript-assign.md @@ -0,0 +1,96 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceShellScripts/{deviceShellScriptId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceManagementScriptGroupAssignments|[deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) collection|Not yet documented| +|deviceManagementScriptAssignments|[deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId}/assign + +Content-type: application/json +Content-length: 781 + +{ + "deviceManagementScriptGroupAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" + } + ], + "deviceManagementScriptAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-deviceshellscript-create.md b/docs/v4-reference-docs/intune-devices-deviceshellscript-create.md new file mode 100644 index 00000000000..207be675a93 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-deviceshellscript-create.md @@ -0,0 +1,118 @@ +--- +title: "Create deviceShellScript" +description: "Create a new deviceShellScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceShellScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceShellScript object. + +The following table shows the properties that are required when you create the deviceShellScript. + +|Property|Type|Description| +|:---|:---|:---| +|executionFrequency|Duration|The interval for script to run. If not defined the script will run once| +|retryCount|Int32|Number of times for the script to be retried if it fails| +|blockExecutionNotifications|Boolean|Does not notify the user a script is being executed| +|id|String|Unique Identifier for the device management script.| +|displayName|String|Name of the device management script.| +|description|String|Optional description for the device management script.| +|scriptContent|Binary|The script content.| +|createdDateTime|DateTimeOffset|The date and time the device management script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The date and time the device management script was last modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|fileName|String|Script file name.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this PowerShellScript instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts +Content-type: application/json +Content-length: 409 + +{ + "@odata.type": "#microsoft.graph.deviceShellScript", + "executionFrequency": "PT2M43.444327S", + "retryCount": 10, + "blockExecutionNotifications": true, + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 581 + +{ + "@odata.type": "#microsoft.graph.deviceShellScript", + "executionFrequency": "PT2M43.444327S", + "retryCount": 10, + "blockExecutionNotifications": true, + "id": "ca9e0ad8-0ad8-ca9e-d80a-9ecad80a9eca", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-deviceshellscript-delete.md b/docs/v4-reference-docs/intune-devices-deviceshellscript-delete.md new file mode 100644 index 00000000000..eb57e781cd2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-deviceshellscript-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceShellScript" +description: "Deletes a deviceShellScript." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceShellScript](../resources/intune-devices-deviceshellscript.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceShellScripts/{deviceShellScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-deviceshellscript-get.md b/docs/v4-reference-docs/intune-devices-deviceshellscript-get.md new file mode 100644 index 00000000000..7ca94a09b80 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-deviceshellscript-get.md @@ -0,0 +1,87 @@ +--- +title: "Get deviceShellScript" +description: "Read properties and relationships of the deviceShellScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts/{deviceShellScriptId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 630 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceShellScript", + "executionFrequency": "PT2M43.444327S", + "retryCount": 10, + "blockExecutionNotifications": true, + "id": "ca9e0ad8-0ad8-ca9e-d80a-9ecad80a9eca", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-deviceshellscript-list.md b/docs/v4-reference-docs/intune-devices-deviceshellscript-list.md new file mode 100644 index 00000000000..709a889cd26 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-deviceshellscript-list.md @@ -0,0 +1,86 @@ +--- +title: "List deviceShellScripts" +description: "List properties and relationships of the deviceShellScript objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceShellScripts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceShellScript](../resources/intune-devices-deviceshellscript.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceShellScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceShellScript](../resources/intune-devices-deviceshellscript.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 674 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceShellScript", + "executionFrequency": "PT2M43.444327S", + "retryCount": 10, + "blockExecutionNotifications": true, + "id": "ca9e0ad8-0ad8-ca9e-d80a-9ecad80a9eca", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-deviceshellscript-update.md b/docs/v4-reference-docs/intune-devices-deviceshellscript-update.md new file mode 100644 index 00000000000..f4aa933ee95 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-deviceshellscript-update.md @@ -0,0 +1,118 @@ +--- +title: "Update deviceShellScript" +description: "Update the properties of a deviceShellScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceShellScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceShellScripts/{deviceShellScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object. + +The following table shows the properties that are required when you create the [deviceShellScript](../resources/intune-devices-deviceshellscript.md). + +|Property|Type|Description| +|:---|:---|:---| +|executionFrequency|Duration|The interval for script to run. If not defined the script will run once| +|retryCount|Int32|Number of times for the script to be retried if it fails| +|blockExecutionNotifications|Boolean|Does not notify the user a script is being executed| +|id|String|Unique Identifier for the device management script.| +|displayName|String|Name of the device management script.| +|description|String|Optional description for the device management script.| +|scriptContent|Binary|The script content.| +|createdDateTime|DateTimeOffset|The date and time the device management script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The date and time the device management script was last modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|fileName|String|Script file name.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this PowerShellScript instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceShellScript](../resources/intune-devices-deviceshellscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceShellScripts/{deviceShellScriptId} +Content-type: application/json +Content-length: 409 + +{ + "@odata.type": "#microsoft.graph.deviceShellScript", + "executionFrequency": "PT2M43.444327S", + "retryCount": 10, + "blockExecutionNotifications": true, + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 581 + +{ + "@odata.type": "#microsoft.graph.deviceShellScript", + "executionFrequency": "PT2M43.444327S", + "retryCount": 10, + "blockExecutionNotifications": true, + "id": "ca9e0ad8-0ad8-ca9e-d80a-9ecad80a9eca", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-create.md b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-create.md new file mode 100644 index 00000000000..23a5345ea9d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-create.md @@ -0,0 +1,101 @@ +--- +title: "Create malwareStateForWindowsDevice" +description: "Create a new malwareStateForWindowsDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create malwareStateForWindowsDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the malwareStateForWindowsDevice object. + +The following table shows the properties that are required when you create the malwareStateForWindowsDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is device id.| +|deviceName|String|Device name| +|executionState|[windowsMalwareExecutionState](../resources/intune-devices-windowsmalwareexecutionstate.md)|Execution status of the malware like blocked/executing etc. Possible values are: `unknown`, `blocked`, `allowed`, `running`, `notRunning`.| +|threatState|[windowsMalwareThreatState](../resources/intune-devices-windowsmalwarethreatstate.md)|Threat status of the malware like cleaned/quarantined/allowed etc. Possible values are: `active`, `actionFailed`, `manualStepsRequired`, `fullScanRequired`, `rebootRequired`, `remediatedWithNonCriticalFailures`, `quarantined`, `removed`, `cleaned`, `allowed`, `noStatusCleared`.| +|initialDetectionDateTime|DateTimeOffset|Initial detection datetime of the malware| +|lastStateChangeDateTime|DateTimeOffset|The last time this particular threat was changed| +|detectionCount|Int32|Number of times the malware is detected| + + + +## Response +If successful, this method returns a `201 Created` response code and a [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates +Content-type: application/json +Content-length: 334 + +{ + "@odata.type": "#microsoft.graph.malwareStateForWindowsDevice", + "deviceName": "Device Name value", + "executionState": "blocked", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 383 + +{ + "@odata.type": "#microsoft.graph.malwareStateForWindowsDevice", + "id": "ce06da73-da73-ce06-73da-06ce73da06ce", + "deviceName": "Device Name value", + "executionState": "blocked", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-delete.md b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-delete.md new file mode 100644 index 00000000000..70c0b581343 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete malwareStateForWindowsDevice" +description: "Deletes a malwareStateForWindowsDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete malwareStateForWindowsDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates/{malwareStateForWindowsDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates/{malwareStateForWindowsDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-get.md b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-get.md new file mode 100644 index 00000000000..3f6736c9766 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-get.md @@ -0,0 +1,80 @@ +--- +title: "Get malwareStateForWindowsDevice" +description: "Read properties and relationships of the malwareStateForWindowsDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get malwareStateForWindowsDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates/{malwareStateForWindowsDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates/{malwareStateForWindowsDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 418 + +{ + "value": { + "@odata.type": "#microsoft.graph.malwareStateForWindowsDevice", + "id": "ce06da73-da73-ce06-73da-06ce73da06ce", + "deviceName": "Device Name value", + "executionState": "blocked", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-list.md b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-list.md new file mode 100644 index 00000000000..2f8b3fde639 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-list.md @@ -0,0 +1,79 @@ +--- +title: "List malwareStateForWindowsDevices" +description: "List properties and relationships of the malwareStateForWindowsDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List malwareStateForWindowsDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 448 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.malwareStateForWindowsDevice", + "id": "ce06da73-da73-ce06-73da-06ce73da06ce", + "deviceName": "Device Name value", + "executionState": "blocked", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-update.md b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-update.md new file mode 100644 index 00000000000..8cf15450b94 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-malwarestateforwindowsdevice-update.md @@ -0,0 +1,101 @@ +--- +title: "Update malwareStateForWindowsDevice" +description: "Update the properties of a malwareStateForWindowsDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update malwareStateForWindowsDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates/{malwareStateForWindowsDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object. + +The following table shows the properties that are required when you create the [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is device id.| +|deviceName|String|Device name| +|executionState|[windowsMalwareExecutionState](../resources/intune-devices-windowsmalwareexecutionstate.md)|Execution status of the malware like blocked/executing etc. Possible values are: `unknown`, `blocked`, `allowed`, `running`, `notRunning`.| +|threatState|[windowsMalwareThreatState](../resources/intune-devices-windowsmalwarethreatstate.md)|Threat status of the malware like cleaned/quarantined/allowed etc. Possible values are: `active`, `actionFailed`, `manualStepsRequired`, `fullScanRequired`, `rebootRequired`, `remediatedWithNonCriticalFailures`, `quarantined`, `removed`, `cleaned`, `allowed`, `noStatusCleared`.| +|initialDetectionDateTime|DateTimeOffset|Initial detection datetime of the malware| +|lastStateChangeDateTime|DateTimeOffset|The last time this particular threat was changed| +|detectionCount|Int32|Number of times the malware is detected| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [malwareStateForWindowsDevice](../resources/intune-devices-malwarestateforwindowsdevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId}/deviceMalwareStates/{malwareStateForWindowsDeviceId} +Content-type: application/json +Content-length: 334 + +{ + "@odata.type": "#microsoft.graph.malwareStateForWindowsDevice", + "deviceName": "Device Name value", + "executionState": "blocked", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 383 + +{ + "@odata.type": "#microsoft.graph.malwareStateForWindowsDevice", + "id": "ce06da73-da73-ce06-73da-06ce73da06ce", + "deviceName": "Device Name value", + "executionState": "blocked", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-activatedeviceesim.md b/docs/v4-reference-docs/intune-devices-manageddevice-activatedeviceesim.md new file mode 100644 index 00000000000..a80cad0d01d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-activatedeviceesim.md @@ -0,0 +1,83 @@ +--- +title: "activateDeviceEsim action" +description: "Activate eSIM on the device." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# activateDeviceEsim action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Activate eSIM on the device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/activateDeviceEsim +POST /deviceManagement/comanagedDevices/{managedDeviceId}/activateDeviceEsim +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/activateDeviceEsim +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/activateDeviceEsim +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/activateDeviceEsim +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/activateDeviceEsim +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/activateDeviceEsim +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|carrierUrl|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/activateDeviceEsim + +Content-type: application/json +Content-length: 55 + +{ + "carrierUrl": "https://example.com/carrierUrl/" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-appdiagnostics.md b/docs/v4-reference-docs/intune-devices-manageddevice-appdiagnostics.md new file mode 100644 index 00000000000..7c3f23b4841 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-appdiagnostics.md @@ -0,0 +1,92 @@ +--- +title: "appDiagnostics function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# appDiagnostics function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDevices/appDiagnostics +GET /deviceManagement/comanagedDevices/appDiagnostics +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/appDiagnostics +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/appDiagnostics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|upn|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [powerliftIncidentMetadata](../resources/intune-devices-powerliftincidentmetadata.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/appDiagnostics(upn='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 485 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.powerliftIncidentMetadata", + "powerliftId": "1a3ced45-ed45-1a3c-45ed-3c1a45ed3c1a", + "easyId": "Easy Id value", + "createdAtDateTime": "2016-12-31T23:58:09.3879062-08:00", + "platform": "Platform value", + "application": "Application value", + "clientVersion": "Client Version value", + "locale": "Locale value", + "fileNames": [ + "File Names value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-bypassactivationlock.md b/docs/v4-reference-docs/intune-devices-manageddevice-bypassactivationlock.md new file mode 100644 index 00000000000..52bbc8215f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-bypassactivationlock.md @@ -0,0 +1,68 @@ +--- +title: "bypassActivationLock action" +description: "Bypass activation lock" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# bypassActivationLock action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Bypass activation lock + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/bypassActivationLock +POST /deviceManagement/comanagedDevices/{managedDeviceId}/bypassActivationLock +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/bypassActivationLock +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/bypassActivationLock +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/bypassActivationLock +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/bypassActivationLock +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/bypassActivationLock +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/bypassActivationLock +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-cleanwindowsdevice.md b/docs/v4-reference-docs/intune-devices-manageddevice-cleanwindowsdevice.md new file mode 100644 index 00000000000..eba1e0a0c22 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-cleanwindowsdevice.md @@ -0,0 +1,83 @@ +--- +title: "cleanWindowsDevice action" +description: "Clean Windows device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# cleanWindowsDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Clean Windows device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/cleanWindowsDevice +POST /deviceManagement/comanagedDevices/{managedDeviceId}/cleanWindowsDevice +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/cleanWindowsDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/cleanWindowsDevice +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/cleanWindowsDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/cleanWindowsDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/cleanWindowsDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|keepUserData|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/cleanWindowsDevice + +Content-type: application/json +Content-length: 28 + +{ + "keepUserData": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-createdevicelogcollectionrequest.md b/docs/v4-reference-docs/intune-devices-manageddevice-createdevicelogcollectionrequest.md new file mode 100644 index 00000000000..eeffa8b3467 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-createdevicelogcollectionrequest.md @@ -0,0 +1,105 @@ +--- +title: "createDeviceLogCollectionRequest action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createDeviceLogCollectionRequest action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/createDeviceLogCollectionRequest +POST /deviceManagement/comanagedDevices/{managedDeviceId}/createDeviceLogCollectionRequest +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/createDeviceLogCollectionRequest +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/createDeviceLogCollectionRequest +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/createDeviceLogCollectionRequest +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/createDeviceLogCollectionRequest +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/createDeviceLogCollectionRequest +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|templateType|[deviceLogCollectionRequest](../resources/intune-devices-devicelogcollectionrequest.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceLogCollectionResponse](../resources/intune-devices-devicelogcollectionresponse.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/createDeviceLogCollectionRequest + +Content-type: application/json +Content-length: 153 + +{ + "templateType": { + "@odata.type": "microsoft.graph.deviceLogCollectionRequest", + "id": "Id value", + "templateType": "predefined" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 616 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceLogCollectionResponse", + "id": "05fb97dc-97dc-05fb-dc97-fb05dc97fb05", + "status": "Status value", + "managedDeviceId": "3b336f00-6f00-3b33-006f-333b006f333b", + "errorCode": 9, + "requestedDateTimeUTC": "2016-12-31T23:57:40.7845755-08:00", + "receivedDateTimeUTC": "2016-12-31T23:59:48.6545758-08:00", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "expirationDateTimeUTC": "2017-01-01T00:02:49.2157996-08:00", + "size": 1.3333333333333333, + "enrolledByUser": "Enrolled By User value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-deleteuserfromsharedappledevice.md b/docs/v4-reference-docs/intune-devices-manageddevice-deleteuserfromsharedappledevice.md new file mode 100644 index 00000000000..f59be304c3b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-deleteuserfromsharedappledevice.md @@ -0,0 +1,83 @@ +--- +title: "deleteUserFromSharedAppleDevice action" +description: "Delete user from shared Apple device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# deleteUserFromSharedAppleDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Delete user from shared Apple device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/deleteUserFromSharedAppleDevice +POST /deviceManagement/comanagedDevices/{managedDeviceId}/deleteUserFromSharedAppleDevice +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/deleteUserFromSharedAppleDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deleteUserFromSharedAppleDevice +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/deleteUserFromSharedAppleDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/deleteUserFromSharedAppleDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/deleteUserFromSharedAppleDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|userPrincipalName|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/deleteUserFromSharedAppleDevice + +Content-type: application/json +Content-length: 56 + +{ + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-deprovision.md b/docs/v4-reference-docs/intune-devices-manageddevice-deprovision.md new file mode 100644 index 00000000000..eee5ebb1ab7 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-deprovision.md @@ -0,0 +1,83 @@ +--- +title: "deprovision action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# deprovision action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/deprovision +POST /deviceManagement/comanagedDevices/{managedDeviceId}/deprovision +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/deprovision +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deprovision +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/deprovision +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/deprovision +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/deprovision +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deprovisionReason|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/deprovision + +Content-type: application/json +Content-length: 55 + +{ + "deprovisionReason": "Deprovision Reason value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-disable.md b/docs/v4-reference-docs/intune-devices-manageddevice-disable.md new file mode 100644 index 00000000000..f6229b93784 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-disable.md @@ -0,0 +1,68 @@ +--- +title: "disable action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# disable action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/disable +POST /deviceManagement/comanagedDevices/{managedDeviceId}/disable +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/disable +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/disable +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/disable +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/disable +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/disable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/disable +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-disablelostmode.md b/docs/v4-reference-docs/intune-devices-manageddevice-disablelostmode.md new file mode 100644 index 00000000000..61bfa789e58 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-disablelostmode.md @@ -0,0 +1,68 @@ +--- +title: "disableLostMode action" +description: "Disable lost mode" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# disableLostMode action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Disable lost mode + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/disableLostMode +POST /deviceManagement/comanagedDevices/{managedDeviceId}/disableLostMode +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/disableLostMode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/disableLostMode +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/disableLostMode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/disableLostMode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/disableLostMode +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/disableLostMode +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-downloadappdiagnostics.md b/docs/v4-reference-docs/intune-devices-manageddevice-downloadappdiagnostics.md new file mode 100644 index 00000000000..5a84bdab388 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-downloadappdiagnostics.md @@ -0,0 +1,92 @@ +--- +title: "downloadAppDiagnostics action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# downloadAppDiagnostics action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/downloadAppDiagnostics +POST /deviceManagement/comanagedDevices/downloadAppDiagnostics +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/downloadAppDiagnostics +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/downloadAppDiagnostics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|request|[powerliftDownloadRequest](../resources/intune-devices-powerliftdownloadrequest.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/downloadAppDiagnostics + +Content-type: application/json +Content-length: 193 + +{ + "request": { + "@odata.type": "microsoft.graph.powerliftDownloadRequest", + "powerliftId": "1a3ced45-ed45-1a3c-45ed-3c1a45ed3c1a", + "files": [ + "Files value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 87 + +{ + "value": "ZG93bmxvYWRBcHBEaWFnbm9zdGljcyBJbnR1bmUgRG9jIFNhbXBsZSAtNjMxMjUxNzE=" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-enablelostmode.md b/docs/v4-reference-docs/intune-devices-manageddevice-enablelostmode.md new file mode 100644 index 00000000000..8b00f8e88ad --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-enablelostmode.md @@ -0,0 +1,87 @@ +--- +title: "enableLostMode action" +description: "Enable lost mode" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enableLostMode action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Enable lost mode + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/enableLostMode +POST /deviceManagement/comanagedDevices/{managedDeviceId}/enableLostMode +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/enableLostMode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/enableLostMode +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/enableLostMode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/enableLostMode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/enableLostMode +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|message|String|Not yet documented| +|phoneNumber|String|Not yet documented| +|footer|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/enableLostMode + +Content-type: application/json +Content-length: 103 + +{ + "message": "Message value", + "phoneNumber": "Phone Number value", + "footer": "Footer value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-enrollnowaction.md b/docs/v4-reference-docs/intune-devices-manageddevice-enrollnowaction.md new file mode 100644 index 00000000000..a94b14e08fb --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-enrollnowaction.md @@ -0,0 +1,68 @@ +--- +title: "enrollNowAction action" +description: "Trigger comanagement enrollment action on ConfigurationManager client" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enrollNowAction action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Trigger comanagement enrollment action on ConfigurationManager client + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/enrollNowAction +POST /deviceManagement/comanagedDevices/{managedDeviceId}/enrollNowAction +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/enrollNowAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/enrollNowAction +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/enrollNowAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/enrollNowAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/enrollNowAction +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/enrollNowAction +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-executeaction.md b/docs/v4-reference-docs/intune-devices-manageddevice-executeaction.md new file mode 100644 index 00000000000..5624c2565b3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-executeaction.md @@ -0,0 +1,122 @@ +--- +title: "executeAction action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# executeAction action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/executeAction +POST /deviceManagement/comanagedDevices/executeAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/executeAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/executeAction +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|actionName|[managedDeviceRemoteAction](../resources/intune-devices-manageddeviceremoteaction.md)|Not yet documented| +|keepEnrollmentData|Boolean|Not yet documented| +|keepUserData|Boolean|Not yet documented| +|persistEsimDataPlan|Boolean|Not yet documented| +|deviceIds|String collection|Not yet documented| +|notificationTitle|String|Not yet documented| +|notificationBody|String|Not yet documented| +|deviceName|String|Not yet documented| +|carrierUrl|String|Not yet documented| +|deprovisionReason|String|Not yet documented| +|organizationalUnitPath|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [bulkManagedDeviceActionResult](../resources/intune-devices-bulkmanageddeviceactionresult.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/executeAction + +Content-type: application/json +Content-length: 473 + +{ + "actionName": "delete", + "keepEnrollmentData": true, + "keepUserData": true, + "persistEsimDataPlan": true, + "deviceIds": [ + "Device Ids value" + ], + "notificationTitle": "Notification Title value", + "notificationBody": "Notification Body value", + "deviceName": "Device Name value", + "carrierUrl": "https://example.com/carrierUrl/", + "deprovisionReason": "Deprovision Reason value", + "organizationalUnitPath": "Organizational Unit Path value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 385 + +{ + "value": { + "@odata.type": "microsoft.graph.bulkManagedDeviceActionResult", + "successfulDeviceIds": [ + "Successful Device Ids value" + ], + "failedDeviceIds": [ + "Failed Device Ids value" + ], + "notFoundDeviceIds": [ + "Not Found Device Ids value" + ], + "notSupportedDeviceIds": [ + "Not Supported Device Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-get.md b/docs/v4-reference-docs/intune-devices-manageddevice-get.md new file mode 100644 index 00000000000..685ed12c558 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-get.md @@ -0,0 +1,290 @@ +--- +title: "Get managedDevice" +description: "Read properties and relationships of the managedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDevice](../resources/intune-devices-manageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDevices/{managedDeviceId} +GET /deviceManagement/comanagedDevices/{managedDeviceId} +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDevice](../resources/intune-devices-manageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 9630 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDevice", + "id": "705c034c-034c-705c-4c03-5c704c035c70", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-getfilevaultkey.md b/docs/v4-reference-docs/intune-devices-manageddevice-getfilevaultkey.md new file mode 100644 index 00000000000..d78c1acbb7f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-getfilevaultkey.md @@ -0,0 +1,74 @@ +--- +title: "getFileVaultKey function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getFileVaultKey function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDevices/{managedDeviceId}/getFileVaultKey +GET /deviceManagement/comanagedDevices/{managedDeviceId}/getFileVaultKey +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/getFileVaultKey +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/getFileVaultKey +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/getFileVaultKey +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/getFileVaultKey +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/getFileVaultKey +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/getFileVaultKey +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 43 + +{ + "value": "Get File Vault Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-getoemwarranty.md b/docs/v4-reference-docs/intune-devices-manageddevice-getoemwarranty.md new file mode 100644 index 00000000000..4391bce424f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-getoemwarranty.md @@ -0,0 +1,96 @@ +--- +title: "getOemWarranty function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getOemWarranty function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDevices/{managedDeviceId}/getOemWarranty +GET /deviceManagement/comanagedDevices/{managedDeviceId}/getOemWarranty +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/getOemWarranty +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/getOemWarranty +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/getOemWarranty +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/getOemWarranty +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/getOemWarranty +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [oemWarranty](../resources/intune-devices-oemwarranty.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/getOemWarranty +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 843 + +{ + "value": { + "@odata.type": "microsoft.graph.oemWarranty", + "baseWarranties": [ + { + "@odata.type": "microsoft.graph.warrantyOffer", + "type": "manufacturer", + "description": "Description value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00" + } + ], + "additionalWarranties": [ + { + "@odata.type": "microsoft.graph.warrantyOffer", + "type": "manufacturer", + "description": "Description value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00" + } + ], + "deviceWarrantyUrl": "https://example.com/deviceWarrantyUrl/", + "deviceConfigurationUrl": "https://example.com/deviceConfigurationUrl/" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-initiatemobiledevicemanagementkeyrecovery.md b/docs/v4-reference-docs/intune-devices-manageddevice-initiatemobiledevicemanagementkeyrecovery.md new file mode 100644 index 00000000000..d3aae55eacd --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-initiatemobiledevicemanagementkeyrecovery.md @@ -0,0 +1,68 @@ +--- +title: "initiateMobileDeviceManagementKeyRecovery action" +description: "Perform MDM key recovery and TPM attestation" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# initiateMobileDeviceManagementKeyRecovery action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Perform MDM key recovery and TPM attestation + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/initiateMobileDeviceManagementKeyRecovery +POST /deviceManagement/comanagedDevices/{managedDeviceId}/initiateMobileDeviceManagementKeyRecovery +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/initiateMobileDeviceManagementKeyRecovery +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/initiateMobileDeviceManagementKeyRecovery +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/initiateMobileDeviceManagementKeyRecovery +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/initiateMobileDeviceManagementKeyRecovery +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/initiateMobileDeviceManagementKeyRecovery +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/initiateMobileDeviceManagementKeyRecovery +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-initiateondemandproactiveremediation.md b/docs/v4-reference-docs/intune-devices-manageddevice-initiateondemandproactiveremediation.md new file mode 100644 index 00000000000..aed765be319 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-initiateondemandproactiveremediation.md @@ -0,0 +1,83 @@ +--- +title: "initiateOnDemandProactiveRemediation action" +description: "Perform On Demand Proactive Remediation" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# initiateOnDemandProactiveRemediation action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Perform On Demand Proactive Remediation + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/initiateOnDemandProactiveRemediation +POST /deviceManagement/comanagedDevices/{managedDeviceId}/initiateOnDemandProactiveRemediation +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/initiateOnDemandProactiveRemediation +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/initiateOnDemandProactiveRemediation +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/initiateOnDemandProactiveRemediation +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/initiateOnDemandProactiveRemediation +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/initiateOnDemandProactiveRemediation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|scriptPolicyId|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/initiateOnDemandProactiveRemediation + +Content-type: application/json +Content-length: 50 + +{ + "scriptPolicyId": "Script Policy Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-locatedevice.md b/docs/v4-reference-docs/intune-devices-manageddevice-locatedevice.md new file mode 100644 index 00000000000..45749354a22 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-locatedevice.md @@ -0,0 +1,68 @@ +--- +title: "locateDevice action" +description: "Locate a device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# locateDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Locate a device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/locateDevice +POST /deviceManagement/comanagedDevices/{managedDeviceId}/locateDevice +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/locateDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/locateDevice +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/locateDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/locateDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/locateDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/locateDevice +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-logoutsharedappledeviceactiveuser.md b/docs/v4-reference-docs/intune-devices-manageddevice-logoutsharedappledeviceactiveuser.md new file mode 100644 index 00000000000..d167cb2f987 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-logoutsharedappledeviceactiveuser.md @@ -0,0 +1,68 @@ +--- +title: "logoutSharedAppleDeviceActiveUser action" +description: "Logout shared Apple device active user" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# logoutSharedAppleDeviceActiveUser action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Logout shared Apple device active user + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/logoutSharedAppleDeviceActiveUser +POST /deviceManagement/comanagedDevices/{managedDeviceId}/logoutSharedAppleDeviceActiveUser +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/logoutSharedAppleDeviceActiveUser +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/logoutSharedAppleDeviceActiveUser +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/logoutSharedAppleDeviceActiveUser +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/logoutSharedAppleDeviceActiveUser +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/logoutSharedAppleDeviceActiveUser +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/logoutSharedAppleDeviceActiveUser +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-movedevicestoou.md b/docs/v4-reference-docs/intune-devices-manageddevice-movedevicestoou.md new file mode 100644 index 00000000000..d4a7320b1ea --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-movedevicestoou.md @@ -0,0 +1,84 @@ +--- +title: "moveDevicesToOU action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# moveDevicesToOU action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/moveDevicesToOU +POST /deviceManagement/comanagedDevices/moveDevicesToOU +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/moveDevicesToOU +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/moveDevicesToOU +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceIds|Guid collection|Not yet documented| +|organizationalUnitPath|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/moveDevicesToOU + +Content-type: application/json +Content-length: 134 + +{ + "deviceIds": [ + "fb450a76-0a76-fb45-760a-45fb760a45fb" + ], + "organizationalUnitPath": "Organizational Unit Path value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-playlostmodesound.md b/docs/v4-reference-docs/intune-devices-manageddevice-playlostmodesound.md new file mode 100644 index 00000000000..ea8e23be687 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-playlostmodesound.md @@ -0,0 +1,83 @@ +--- +title: "playLostModeSound action" +description: "Play lost mode sound" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# playLostModeSound action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Play lost mode sound + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/playLostModeSound +POST /deviceManagement/comanagedDevices/{managedDeviceId}/playLostModeSound +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/playLostModeSound +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/playLostModeSound +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/playLostModeSound +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/playLostModeSound +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/playLostModeSound +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|durationInMinutes|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/playLostModeSound + +Content-type: application/json +Content-length: 56 + +{ + "durationInMinutes": "Duration In Minutes value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-rebootnow.md b/docs/v4-reference-docs/intune-devices-manageddevice-rebootnow.md new file mode 100644 index 00000000000..bda4acc8086 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-rebootnow.md @@ -0,0 +1,68 @@ +--- +title: "rebootNow action" +description: "Reboot device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# rebootNow action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Reboot device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/rebootNow +POST /deviceManagement/comanagedDevices/{managedDeviceId}/rebootNow +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/rebootNow +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/rebootNow +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/rebootNow +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/rebootNow +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/rebootNow +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/rebootNow +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-recoverpasscode.md b/docs/v4-reference-docs/intune-devices-manageddevice-recoverpasscode.md new file mode 100644 index 00000000000..8d1b53c9258 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-recoverpasscode.md @@ -0,0 +1,68 @@ +--- +title: "recoverPasscode action" +description: "Recover passcode" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# recoverPasscode action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Recover passcode + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/recoverPasscode +POST /deviceManagement/comanagedDevices/{managedDeviceId}/recoverPasscode +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/recoverPasscode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/recoverPasscode +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/recoverPasscode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/recoverPasscode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/recoverPasscode +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/recoverPasscode +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-reenable.md b/docs/v4-reference-docs/intune-devices-manageddevice-reenable.md new file mode 100644 index 00000000000..108e426606f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-reenable.md @@ -0,0 +1,68 @@ +--- +title: "reenable action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# reenable action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/reenable +POST /deviceManagement/comanagedDevices/{managedDeviceId}/reenable +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/reenable +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/reenable +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/reenable +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/reenable +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/reenable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/reenable +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-remotelock.md b/docs/v4-reference-docs/intune-devices-manageddevice-remotelock.md new file mode 100644 index 00000000000..a6f1783ea62 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-remotelock.md @@ -0,0 +1,68 @@ +--- +title: "remoteLock action" +description: "Remote lock" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# remoteLock action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Remote lock + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/remoteLock +POST /deviceManagement/comanagedDevices/{managedDeviceId}/remoteLock +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/remoteLock +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/remoteLock +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/remoteLock +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/remoteLock +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/remoteLock +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/remoteLock +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-removedevicefirmwareconfigurationinterfacemanagement.md b/docs/v4-reference-docs/intune-devices-manageddevice-removedevicefirmwareconfigurationinterfacemanagement.md new file mode 100644 index 00000000000..77e2635d26a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-removedevicefirmwareconfigurationinterfacemanagement.md @@ -0,0 +1,68 @@ +--- +title: "removeDeviceFirmwareConfigurationInterfaceManagement action" +description: "Remove device from Device Firmware Configuration Interface management" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# removeDeviceFirmwareConfigurationInterfaceManagement action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Remove device from Device Firmware Configuration Interface management + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/removeDeviceFirmwareConfigurationInterfaceManagement +POST /deviceManagement/comanagedDevices/{managedDeviceId}/removeDeviceFirmwareConfigurationInterfaceManagement +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/removeDeviceFirmwareConfigurationInterfaceManagement +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/removeDeviceFirmwareConfigurationInterfaceManagement +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/removeDeviceFirmwareConfigurationInterfaceManagement +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/removeDeviceFirmwareConfigurationInterfaceManagement +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/removeDeviceFirmwareConfigurationInterfaceManagement +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/removeDeviceFirmwareConfigurationInterfaceManagement +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-requestremoteassistance.md b/docs/v4-reference-docs/intune-devices-manageddevice-requestremoteassistance.md new file mode 100644 index 00000000000..8b7a55f368e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-requestremoteassistance.md @@ -0,0 +1,68 @@ +--- +title: "requestRemoteAssistance action" +description: "Request remote assistance" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# requestRemoteAssistance action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Request remote assistance + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/requestRemoteAssistance +POST /deviceManagement/comanagedDevices/{managedDeviceId}/requestRemoteAssistance +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/requestRemoteAssistance +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/requestRemoteAssistance +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/requestRemoteAssistance +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/requestRemoteAssistance +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/requestRemoteAssistance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/requestRemoteAssistance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-resetpasscode.md b/docs/v4-reference-docs/intune-devices-manageddevice-resetpasscode.md new file mode 100644 index 00000000000..c300033dc1b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-resetpasscode.md @@ -0,0 +1,68 @@ +--- +title: "resetPasscode action" +description: "Reset passcode" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# resetPasscode action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Reset passcode + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/resetPasscode +POST /deviceManagement/comanagedDevices/{managedDeviceId}/resetPasscode +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/resetPasscode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/resetPasscode +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/resetPasscode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/resetPasscode +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/resetPasscode +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/resetPasscode +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-retire.md b/docs/v4-reference-docs/intune-devices-manageddevice-retire.md new file mode 100644 index 00000000000..e0a7ae98e40 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-retire.md @@ -0,0 +1,68 @@ +--- +title: "retire action" +description: "Retire a device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# retire action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Retire a device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/retire +POST /deviceManagement/comanagedDevices/{managedDeviceId}/retire +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/retire +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/retire +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/retire +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/retire +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/retire +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/retire +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-revokeapplevpplicenses.md b/docs/v4-reference-docs/intune-devices-manageddevice-revokeapplevpplicenses.md new file mode 100644 index 00000000000..4f882af4d0e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-revokeapplevpplicenses.md @@ -0,0 +1,68 @@ +--- +title: "revokeAppleVppLicenses action" +description: "Revoke all Apple Vpp licenses for a device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeAppleVppLicenses action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Revoke all Apple Vpp licenses for a device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/revokeAppleVppLicenses +POST /deviceManagement/comanagedDevices/{managedDeviceId}/revokeAppleVppLicenses +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/revokeAppleVppLicenses +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/revokeAppleVppLicenses +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/revokeAppleVppLicenses +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/revokeAppleVppLicenses +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/revokeAppleVppLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/revokeAppleVppLicenses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-rotatebitlockerkeys.md b/docs/v4-reference-docs/intune-devices-manageddevice-rotatebitlockerkeys.md new file mode 100644 index 00000000000..bcd1cb26b02 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-rotatebitlockerkeys.md @@ -0,0 +1,68 @@ +--- +title: "rotateBitLockerKeys action" +description: "Rotate BitLockerKeys" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# rotateBitLockerKeys action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Rotate BitLockerKeys + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/rotateBitLockerKeys +POST /deviceManagement/comanagedDevices/{managedDeviceId}/rotateBitLockerKeys +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/rotateBitLockerKeys +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/rotateBitLockerKeys +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/rotateBitLockerKeys +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/rotateBitLockerKeys +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/rotateBitLockerKeys +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/rotateBitLockerKeys +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-rotatefilevaultkey.md b/docs/v4-reference-docs/intune-devices-manageddevice-rotatefilevaultkey.md new file mode 100644 index 00000000000..f8e15ec5527 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-rotatefilevaultkey.md @@ -0,0 +1,68 @@ +--- +title: "rotateFileVaultKey action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# rotateFileVaultKey action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/rotateFileVaultKey +POST /deviceManagement/comanagedDevices/{managedDeviceId}/rotateFileVaultKey +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/rotateFileVaultKey +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/rotateFileVaultKey +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/rotateFileVaultKey +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/rotateFileVaultKey +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/rotateFileVaultKey +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/rotateFileVaultKey +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-sendcustomnotificationtocompanyportal.md b/docs/v4-reference-docs/intune-devices-manageddevice-sendcustomnotificationtocompanyportal.md new file mode 100644 index 00000000000..fa21fdfe5ff --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-sendcustomnotificationtocompanyportal.md @@ -0,0 +1,85 @@ +--- +title: "sendCustomNotificationToCompanyPortal action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# sendCustomNotificationToCompanyPortal action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/sendCustomNotificationToCompanyPortal +POST /deviceManagement/comanagedDevices/{managedDeviceId}/sendCustomNotificationToCompanyPortal +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/sendCustomNotificationToCompanyPortal +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/sendCustomNotificationToCompanyPortal +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/sendCustomNotificationToCompanyPortal +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/sendCustomNotificationToCompanyPortal +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/sendCustomNotificationToCompanyPortal +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|notificationTitle|String|Not yet documented| +|notificationBody|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/sendCustomNotificationToCompanyPortal + +Content-type: application/json +Content-length: 105 + +{ + "notificationTitle": "Notification Title value", + "notificationBody": "Notification Body value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-setdevicename.md b/docs/v4-reference-docs/intune-devices-manageddevice-setdevicename.md new file mode 100644 index 00000000000..55729f4070f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-setdevicename.md @@ -0,0 +1,83 @@ +--- +title: "setDeviceName action" +description: "Set device name of the device." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setDeviceName action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Set device name of the device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/setDeviceName +POST /deviceManagement/comanagedDevices/{managedDeviceId}/setDeviceName +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/setDeviceName +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/setDeviceName +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/setDeviceName +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/setDeviceName +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/setDeviceName +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceName|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/setDeviceName + +Content-type: application/json +Content-length: 41 + +{ + "deviceName": "Device Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-shutdown.md b/docs/v4-reference-docs/intune-devices-manageddevice-shutdown.md new file mode 100644 index 00000000000..7e14b3313b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-shutdown.md @@ -0,0 +1,68 @@ +--- +title: "shutDown action" +description: "Shut down device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# shutDown action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Shut down device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/shutDown +POST /deviceManagement/comanagedDevices/{managedDeviceId}/shutDown +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/shutDown +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/shutDown +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/shutDown +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/shutDown +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/shutDown +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/shutDown +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-syncdevice.md b/docs/v4-reference-docs/intune-devices-manageddevice-syncdevice.md new file mode 100644 index 00000000000..ce1858e595f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-syncdevice.md @@ -0,0 +1,68 @@ +--- +title: "syncDevice action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/syncDevice +POST /deviceManagement/comanagedDevices/{managedDeviceId}/syncDevice +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/syncDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/syncDevice +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/syncDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/syncDevice +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/syncDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/syncDevice +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-triggerconfigurationmanageraction.md b/docs/v4-reference-docs/intune-devices-manageddevice-triggerconfigurationmanageraction.md new file mode 100644 index 00000000000..5fec5e72af2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-triggerconfigurationmanageraction.md @@ -0,0 +1,86 @@ +--- +title: "triggerConfigurationManagerAction action" +description: "Trigger action on ConfigurationManager client" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# triggerConfigurationManagerAction action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Trigger action on ConfigurationManager client + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/triggerConfigurationManagerAction +POST /deviceManagement/comanagedDevices/{managedDeviceId}/triggerConfigurationManagerAction +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/triggerConfigurationManagerAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/triggerConfigurationManagerAction +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/triggerConfigurationManagerAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/triggerConfigurationManagerAction +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/triggerConfigurationManagerAction +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|configurationManagerAction|[configurationManagerAction](../resources/intune-devices-configurationmanageraction.md)|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/triggerConfigurationManagerAction + +Content-type: application/json +Content-length: 145 + +{ + "configurationManagerAction": { + "@odata.type": "microsoft.graph.configurationManagerAction", + "action": "refreshUserPolicy" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-update.md b/docs/v4-reference-docs/intune-devices-manageddevice-update.md new file mode 100644 index 00000000000..9e9d2d6942d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-update.md @@ -0,0 +1,589 @@ +--- +title: "Update managedDevice" +description: "Update the properties of a managedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDevice](../resources/intune-devices-manageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managedDevices/{managedDeviceId} +PATCH /deviceManagement/comanagedDevices/{managedDeviceId} +PATCH /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice +PATCH /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDevice](../resources/intune-devices-manageddevice.md) object. + +The following table shows the properties that are required when you create the [managedDevice](../resources/intune-devices-manageddevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device. This property is read-only.| +|userId|String|Unique Identifier for the user associated with the device. This property is read-only.| +|deviceName|String|Name of the device. This property is read-only.| +|hardwareInformation|[hardwareInformation](../resources/intune-devices-hardwareinformation.md)|The hardward details for the device. Includes information such as storage space, manufacturer, serial number, etc. Return default value in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.| +|ownerType|[ownerType](../resources/intune-shared-ownertype.md)|Ownership of the device. Can be 'company' or 'personal'. Possible values are: `unknown`, `company`, `personal`.| +|managedDeviceOwnerType|[managedDeviceOwnerType](../resources/intune-shared-manageddeviceownertype.md)|Ownership of the device. Can be 'company' or 'personal'. Possible values are: `unknown`, `company`, `personal`.| +|deviceActionResults|[deviceActionResult](../resources/intune-devices-deviceactionresult.md) collection|List of ComplexType deviceActionResult objects. This property is read-only.| +|managementState|[managementState](../resources/intune-devices-managementstate.md)|Management state of the device. This property is read-only. Possible values are: `managed`, `retirePending`, `retireFailed`, `wipePending`, `wipeFailed`, `unhealthy`, `deletePending`, `retireIssued`, `wipeIssued`, `wipeCanceled`, `retireCanceled`, `discovered`.| +|enrolledDateTime|DateTimeOffset|Enrollment time of the device. This property is read-only.| +|lastSyncDateTime|DateTimeOffset|The date and time that the device last completed a successful sync with Intune. This property is read-only.| +|chassisType|[chassisType](../resources/intune-devices-chassistype.md)|Chassis type of the device. This property is read-only. Possible values are: `unknown`, `desktop`, `laptop`, `worksWorkstation`, `enterpriseServer`, `phone`, `tablet`, `mobileOther`, `mobileUnknown`.| +|operatingSystem|String|Operating system of the device. Windows, iOS, etc. This property is read-only.| +|deviceType|[deviceType](../resources/intune-devices-devicetype.md)|Platform of the device. This property is read-only. Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|complianceState|[complianceState](../resources/intune-devices-compliancestate.md)|Compliance state of the device. This property is read-only. Possible values are: `unknown`, `compliant`, `noncompliant`, `conflict`, `error`, `inGracePeriod`, `configManager`.| +|jailBroken|String|whether the device is jail broken or rooted. This property is read-only.| +|managementAgent|[managementAgentType](../resources/intune-shared-managementagenttype.md)|Management channel of the device. Intune, EAS, etc. This property is read-only. Possible values are: `eas`, `mdm`, `easMdm`, `intuneClient`, `easIntuneClient`, `configurationManagerClient`, `configurationManagerClientMdm`, `configurationManagerClientMdmEas`, `unknown`, `jamf`, `googleCloudDevicePolicyController`, `microsoft365ManagedMdm`, `msSense`, `intuneAosp`.| +|osVersion|String|Operating system version of the device. This property is read-only.| +|easActivated|Boolean|Whether the device is Exchange ActiveSync activated. This property is read-only.| +|easDeviceId|String|Exchange ActiveSync Id of the device. This property is read-only.| +|easActivationDateTime|DateTimeOffset|Exchange ActivationSync activation time of the device. This property is read-only.| +|aadRegistered|Boolean|Whether the device is Azure Active Directory registered. This property is read-only.| +|azureADRegistered|Boolean|Whether the device is Azure Active Directory registered. This property is read-only.| +|deviceEnrollmentType|[deviceEnrollmentType](../resources/intune-devices-deviceenrollmenttype.md)|Enrollment type of the device. This property is read-only. Possible values are: `unknown`, `userEnrollment`, `deviceEnrollmentManager`, `appleBulkWithUser`, `appleBulkWithoutUser`, `windowsAzureADJoin`, `windowsBulkUserless`, `windowsAutoEnrollment`, `windowsBulkAzureDomainJoin`, `windowsCoManagement`, `windowsAzureADJoinUsingDeviceAuth`, `appleUserEnrollment`, `appleUserEnrollmentWithServiceAccount`, `azureAdJoinUsingAzureVmExtension`, `androidEnterpriseDedicatedDevice`, `androidEnterpriseFullyManaged`, `androidEnterpriseCorporateWorkProfile`.| +|lostModeState|[lostModeState](../resources/intune-devices-lostmodestate.md)|Indicates if Lost mode is enabled or disabled. This property is read-only. Possible values are: `disabled`, `enabled`.| +|activationLockBypassCode|String|The code that allows the Activation Lock on managed device to be bypassed. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity in LIST call. Individual GET call with select query options is needed to retrieve actual values. Supports: $select. $Search is not supported. Read-only. This property is read-only.| +|emailAddress|String|Email(s) for the user associated with the device. This property is read-only.| +|azureActiveDirectoryDeviceId|String|The unique identifier for the Azure Active Directory device. Read only. This property is read-only.| +|azureADDeviceId|String|The unique identifier for the Azure Active Directory device. Read only. This property is read-only.| +|deviceRegistrationState|[deviceRegistrationState](../resources/intune-devices-deviceregistrationstate.md)|Device registration state. This property is read-only. Possible values are: `notRegistered`, `registered`, `revoked`, `keyConflict`, `approvalPending`, `certificateReset`, `notRegisteredPendingEnrollment`, `unknown`.| +|deviceCategoryDisplayName|String|Device category display name. This property is read-only.| +|isSupervised|Boolean|Device supervised status. This property is read-only.| +|exchangeLastSuccessfulSyncDateTime|DateTimeOffset|Last time the device contacted Exchange. This property is read-only.| +|exchangeAccessState|[deviceManagementExchangeAccessState](../resources/intune-devices-devicemanagementexchangeaccessstate.md)|The Access State of the device in Exchange. This property is read-only. Possible values are: `none`, `unknown`, `allowed`, `blocked`, `quarantined`.| +|exchangeAccessStateReason|[deviceManagementExchangeAccessStateReason](../resources/intune-devices-devicemanagementexchangeaccessstatereason.md)|The reason for the device's access state in Exchange. This property is read-only. Possible values are: `none`, `unknown`, `exchangeGlobalRule`, `exchangeIndividualRule`, `exchangeDeviceRule`, `exchangeUpgrade`, `exchangeMailboxPolicy`, `other`, `compliant`, `notCompliant`, `notEnrolled`, `unknownLocation`, `mfaRequired`, `azureADBlockDueToAccessPolicy`, `compromisedPassword`, `deviceNotKnownWithManagedApp`.| +|remoteAssistanceSessionUrl|String|Url that allows a Remote Assistance session to be established with the device. This property is read-only.| +|remoteAssistanceSessionErrorDetails|String|An error string that identifies issues when creating Remote Assistance session objects. This property is read-only.| +|isEncrypted|Boolean|Device encryption status. This property is read-only.| +|userPrincipalName|String|Device user principal name. This property is read-only.| +|model|String|Model of the device. This property is read-only.| +|manufacturer|String|Manufacturer of the device. This property is read-only.| +|imei|String|IMEI. This property is read-only.| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires. This property is read-only.| +|serialNumber|String|SerialNumber. This property is read-only.| +|phoneNumber|String|Phone number of the device. This property is read-only.| +|androidSecurityPatchLevel|String|Android security patch level. This property is read-only.| +|userDisplayName|String|User display name. This property is read-only.| +|configurationManagerClientEnabledFeatures|[configurationManagerClientEnabledFeatures](../resources/intune-devices-configurationmanagerclientenabledfeatures.md)|ConfigrMgr client enabled features. This property is read-only.| +|wiFiMacAddress|String|Wi-Fi MAC. This property is read-only.| +|deviceHealthAttestationState|[deviceHealthAttestationState](../resources/intune-devices-devicehealthattestationstate.md)|The device health attestation state. This property is read-only.| +|subscriberCarrier|String|Subscriber Carrier. This property is read-only.| +|meid|String|MEID. This property is read-only.| +|totalStorageSpaceInBytes|Int64|Total Storage in Bytes. This property is read-only.| +|freeStorageSpaceInBytes|Int64|Free Storage in Bytes. Default value is 0. Read-only. This property is read-only.| +|managedDeviceName|String|Automatically generated name to identify a device. Can be overwritten to a user friendly name.| +|partnerReportedThreatState|[managedDevicePartnerReportedHealthState](../resources/intune-devices-manageddevicepartnerreportedhealthstate.md)|Indicates the threat state of a device when a Mobile Threat Defense partner is in use by the account and device. Read Only. This property is read-only. Possible values are: `unknown`, `activated`, `deactivated`, `secured`, `lowSeverity`, `mediumSeverity`, `highSeverity`, `unresponsive`, `compromised`, `misconfigured`.| +|retireAfterDateTime|DateTimeOffset|Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only.| +|usersLoggedOn|[loggedOnUser](../resources/intune-devices-loggedonuser.md) collection|Indicates the last logged on users of a device. This property is read-only.| +|preferMdmOverGroupPolicyAppliedDateTime|DateTimeOffset|Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.| +|autopilotEnrolled|Boolean|Reports if the managed device is enrolled via auto-pilot. This property is read-only.| +|requireUserEnrollmentApproval|Boolean|Reports if the managed iOS device is user approval enrollment. This property is read-only.| +|managementCertificateExpirationDate|DateTimeOffset|Reports device management certificate expiration date. This property is read-only.| +|iccid|String|Integrated Circuit Card Identifier, it is A SIM card's unique identification number. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.| +|udid|String|Unique Device Identifier for iOS and macOS devices. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this Device instance.| +|windowsActiveMalwareCount|Int32|Count of active malware for this windows device. This property is read-only.| +|windowsRemediatedMalwareCount|Int32|Count of remediated malware for this windows device. This property is read-only.| +|notes|String|Notes on the device created by IT Admin. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported.| +|configurationManagerClientHealthState|[configurationManagerClientHealthState](../resources/intune-devices-configurationmanagerclienthealthstate.md)|Configuration manager client health state, valid only for devices managed by MDM/ConfigMgr Agent| +|configurationManagerClientInformation|[configurationManagerClientInformation](../resources/intune-devices-configurationmanagerclientinformation.md)|Configuration manager client information, valid only for devices managed, duel-managed or tri-managed by ConfigMgr Agent| +|ethernetMacAddress|String|Indicates Ethernet MAC Address of the device. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only.| +|physicalMemoryInBytes|Int64|Total Memory in Bytes. Return default value 0 in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. Default value is 0. Read-only. This property is read-only.| +|processorArchitecture|[managedDeviceArchitecture](../resources/intune-devices-manageddevicearchitecture.md)|Processor architecture. This property is read-only. Possible values are: `unknown`, `x86`, `x64`, `arm`, `arM64`.| +|specificationVersion|String|Specification version. This property is read-only.| +|joinType|[joinType](../resources/intune-devices-jointype.md)|Device join type. Possible values are: `unknown`, `azureADJoined`, `azureADRegistered`, `hybridAzureADJoined`.| +|skuFamily|String|Device sku family| +|skuNumber|Int32|Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.| +|managementFeatures|[managedDeviceManagementFeatures](../resources/intune-devices-manageddevicemanagementfeatures.md)|Device management features. Possible values are: `none`, `microsoftManagedDesktop`.| +|chromeOSDeviceInfo|[chromeOSDeviceProperty](../resources/intune-devices-chromeosdeviceproperty.md) collection|List of properties of the ChromeOS Device.| +|enrollmentProfileName|String|Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.| +|bootstrapTokenEscrowed|Boolean|Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.| +|deviceFirmwareConfigurationInterfaceManaged|Boolean|Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDevice](../resources/intune-devices-manageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId} +Content-type: application/json +Content-length: 9138 + +{ + "@odata.type": "#microsoft.graph.managedDevice", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 9187 + +{ + "@odata.type": "#microsoft.graph.managedDevice", + "id": "705c034c-034c-705c-4c03-5c704c035c70", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-updatewindowsdeviceaccount.md b/docs/v4-reference-docs/intune-devices-manageddevice-updatewindowsdeviceaccount.md new file mode 100644 index 00000000000..a2243e97e65 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-updatewindowsdeviceaccount.md @@ -0,0 +1,94 @@ +--- +title: "updateWindowsDeviceAccount action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateWindowsDeviceAccount action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/updateWindowsDeviceAccount +POST /deviceManagement/comanagedDevices/{managedDeviceId}/updateWindowsDeviceAccount +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/updateWindowsDeviceAccount +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/updateWindowsDeviceAccount +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/updateWindowsDeviceAccount +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/updateWindowsDeviceAccount +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/updateWindowsDeviceAccount +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|updateWindowsDeviceAccountActionParameter|[updateWindowsDeviceAccountActionParameter](../resources/intune-devices-updatewindowsdeviceaccountactionparameter.md)|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/updateWindowsDeviceAccount + +Content-type: application/json +Content-length: 532 + +{ + "updateWindowsDeviceAccountActionParameter": { + "@odata.type": "microsoft.graph.updateWindowsDeviceAccountActionParameter", + "deviceAccount": { + "@odata.type": "microsoft.graph.windowsDeviceAccount", + "password": "Password value" + }, + "passwordRotationEnabled": true, + "calendarSyncEnabled": true, + "deviceAccountEmail": "Device Account Email value", + "exchangeServer": "Exchange Server value", + "sessionInitiationProtocalAddress": "Session Initiation Protocal Address value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderscan.md b/docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderscan.md new file mode 100644 index 00000000000..a5b2e5199db --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderscan.md @@ -0,0 +1,83 @@ +--- +title: "windowsDefenderScan action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# windowsDefenderScan action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/windowsDefenderScan +POST /deviceManagement/comanagedDevices/{managedDeviceId}/windowsDefenderScan +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/windowsDefenderScan +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsDefenderScan +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/windowsDefenderScan +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/windowsDefenderScan +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/windowsDefenderScan +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|quickScan|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/windowsDefenderScan + +Content-type: application/json +Content-length: 25 + +{ + "quickScan": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderupdatesignatures.md b/docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderupdatesignatures.md new file mode 100644 index 00000000000..3e85c994e4b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-windowsdefenderupdatesignatures.md @@ -0,0 +1,68 @@ +--- +title: "windowsDefenderUpdateSignatures action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# windowsDefenderUpdateSignatures action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/windowsDefenderUpdateSignatures +POST /deviceManagement/comanagedDevices/{managedDeviceId}/windowsDefenderUpdateSignatures +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/windowsDefenderUpdateSignatures +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsDefenderUpdateSignatures +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/windowsDefenderUpdateSignatures +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/windowsDefenderUpdateSignatures +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/windowsDefenderUpdateSignatures +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/windowsDefenderUpdateSignatures +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddevice-wipe.md b/docs/v4-reference-docs/intune-devices-manageddevice-wipe.md new file mode 100644 index 00000000000..3e99e70831c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddevice-wipe.md @@ -0,0 +1,91 @@ +--- +title: "wipe action" +description: "Wipe a device" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# wipe action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Wipe a device + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.PrivilegedOperations.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.PrivilegedOperations.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/wipe +POST /deviceManagement/comanagedDevices/{managedDeviceId}/wipe +POST /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice/wipe +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/wipe +POST /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice/wipe +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId}/wipe +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId}/wipe +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|keepEnrollmentData|Boolean|Not yet documented| +|keepUserData|Boolean|Not yet documented| +|macOsUnlockCode|String|Not yet documented| +|persistEsimDataPlan|Boolean|Not yet documented| +|useProtectedWipe|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/wipe + +Content-type: application/json +Content-length: 170 + +{ + "keepEnrollmentData": true, + "keepUserData": true, + "macOsUnlockCode": "Mac Os Unlock Code value", + "persistEsimDataPlan": true, + "useProtectedWipe": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddeviceoverview-get.md b/docs/v4-reference-docs/intune-devices-manageddeviceoverview-get.md new file mode 100644 index 00000000000..bc867bcf964 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddeviceoverview-get.md @@ -0,0 +1,114 @@ +--- +title: "Get managedDeviceOverview" +description: "Read properties and relationships of the managedDeviceOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceOverview](../resources/intune-devices-manageddeviceoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDeviceOverview +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceOverview](../resources/intune-devices-manageddeviceoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDeviceOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1487 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceOverview", + "id": "42a91653-1653-42a9-5316-a9425316a942", + "enrolledDeviceCount": 3, + "mdmEnrolledCount": 0, + "dualEnrolledDeviceCount": 7, + "deviceOperatingSystemSummary": { + "@odata.type": "microsoft.graph.deviceOperatingSystemSummary", + "androidCount": 12, + "iosCount": 8, + "macOSCount": 10, + "windowsMobileCount": 2, + "windowsCount": 12, + "unknownCount": 12, + "androidDedicatedCount": 5, + "androidDeviceAdminCount": 7, + "androidFullyManagedCount": 8, + "androidWorkProfileCount": 7, + "androidCorporateWorkProfileCount": 0, + "configMgrDeviceCount": 4, + "aospUserlessCount": 1, + "aospUserAssociatedCount": 7, + "linuxCount": 10, + "chromeOSCount": 13 + }, + "deviceExchangeAccessStateSummary": { + "@odata.type": "microsoft.graph.deviceExchangeAccessStateSummary", + "allowedDeviceCount": 2, + "blockedDeviceCount": 2, + "quarantinedDeviceCount": 6, + "unknownDeviceCount": 2, + "unavailableDeviceCount": 6 + }, + "managedDeviceModelsAndManufacturers": { + "@odata.type": "microsoft.graph.managedDeviceModelsAndManufacturers", + "deviceModels": [ + "Device Models value" + ], + "deviceManufacturers": [ + "Device Manufacturers value" + ] + }, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-manageddeviceoverview-update.md b/docs/v4-reference-docs/intune-devices-manageddeviceoverview-update.md new file mode 100644 index 00000000000..75c789b1102 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-manageddeviceoverview-update.md @@ -0,0 +1,169 @@ +--- +title: "Update managedDeviceOverview" +description: "Update the properties of a managedDeviceOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceOverview](../resources/intune-devices-manageddeviceoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managedDeviceOverview +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceOverview](../resources/intune-devices-manageddeviceoverview.md) object. + +The following table shows the properties that are required when you create the [managedDeviceOverview](../resources/intune-devices-manageddeviceoverview.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the summary| +|enrolledDeviceCount|Int32|Total enrolled device count. Does not include PC devices managed via Intune PC Agent| +|mdmEnrolledCount|Int32|The number of devices enrolled in MDM| +|dualEnrolledDeviceCount|Int32|The number of devices enrolled in both MDM and EAS| +|deviceOperatingSystemSummary|[deviceOperatingSystemSummary](../resources/intune-devices-deviceoperatingsystemsummary.md)|Device operating system summary.| +|deviceExchangeAccessStateSummary|[deviceExchangeAccessStateSummary](../resources/intune-devices-deviceexchangeaccessstatesummary.md)|Distribution of Exchange Access State in Intune| +|managedDeviceModelsAndManufacturers|[managedDeviceModelsAndManufacturers](../resources/intune-devices-manageddevicemodelsandmanufacturers.md)|Models and Manufactures meatadata for managed devices in the account| +|lastModifiedDateTime|DateTimeOffset|Last modified date time of device overview| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceOverview](../resources/intune-devices-manageddeviceoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managedDeviceOverview +Content-type: application/json +Content-length: 1271 + +{ + "@odata.type": "#microsoft.graph.managedDeviceOverview", + "enrolledDeviceCount": 3, + "mdmEnrolledCount": 0, + "dualEnrolledDeviceCount": 7, + "deviceOperatingSystemSummary": { + "@odata.type": "microsoft.graph.deviceOperatingSystemSummary", + "androidCount": 12, + "iosCount": 8, + "macOSCount": 10, + "windowsMobileCount": 2, + "windowsCount": 12, + "unknownCount": 12, + "androidDedicatedCount": 5, + "androidDeviceAdminCount": 7, + "androidFullyManagedCount": 8, + "androidWorkProfileCount": 7, + "androidCorporateWorkProfileCount": 0, + "configMgrDeviceCount": 4, + "aospUserlessCount": 1, + "aospUserAssociatedCount": 7, + "linuxCount": 10, + "chromeOSCount": 13 + }, + "deviceExchangeAccessStateSummary": { + "@odata.type": "microsoft.graph.deviceExchangeAccessStateSummary", + "allowedDeviceCount": 2, + "blockedDeviceCount": 2, + "quarantinedDeviceCount": 6, + "unknownDeviceCount": 2, + "unavailableDeviceCount": 6 + }, + "managedDeviceModelsAndManufacturers": { + "@odata.type": "microsoft.graph.managedDeviceModelsAndManufacturers", + "deviceModels": [ + "Device Models value" + ], + "deviceManufacturers": [ + "Device Manufacturers value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1384 + +{ + "@odata.type": "#microsoft.graph.managedDeviceOverview", + "id": "42a91653-1653-42a9-5316-a9425316a942", + "enrolledDeviceCount": 3, + "mdmEnrolledCount": 0, + "dualEnrolledDeviceCount": 7, + "deviceOperatingSystemSummary": { + "@odata.type": "microsoft.graph.deviceOperatingSystemSummary", + "androidCount": 12, + "iosCount": 8, + "macOSCount": 10, + "windowsMobileCount": 2, + "windowsCount": 12, + "unknownCount": 12, + "androidDedicatedCount": 5, + "androidDeviceAdminCount": 7, + "androidFullyManagedCount": 8, + "androidWorkProfileCount": 7, + "androidCorporateWorkProfileCount": 0, + "configMgrDeviceCount": 4, + "aospUserlessCount": 1, + "aospUserAssociatedCount": 7, + "linuxCount": 10, + "chromeOSCount": 13 + }, + "deviceExchangeAccessStateSummary": { + "@odata.type": "microsoft.graph.deviceExchangeAccessStateSummary", + "allowedDeviceCount": 2, + "blockedDeviceCount": 2, + "quarantinedDeviceCount": 6, + "unknownDeviceCount": 2, + "unavailableDeviceCount": 6 + }, + "managedDeviceModelsAndManufacturers": { + "@odata.type": "microsoft.graph.managedDeviceModelsAndManufacturers", + "deviceModels": [ + "Device Models value" + ], + "deviceManufacturers": [ + "Device Manufacturers value" + ] + }, + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-create.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-create.md new file mode 100644 index 00000000000..b9b137fba8c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-create.md @@ -0,0 +1,92 @@ +--- +title: "Create oemWarrantyInformationOnboarding" +description: "Create a new oemWarrantyInformationOnboarding object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create oemWarrantyInformationOnboarding + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/oemWarrantyInformationOnboarding +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the oemWarrantyInformationOnboarding object. + +The following table shows the properties that are required when you create the oemWarrantyInformationOnboarding. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for OEM Warranty status. This property is read-only.| +|oemName|String|OEM name. This property is read-only.| +|enabled|Boolean|Specifies whether warranty query is enabled for given OEM. This property is read-only.| +|available|Boolean|Specifies whether warranty API is available. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding +Content-type: application/json +Content-length: 148 + +{ + "@odata.type": "#microsoft.graph.oemWarrantyInformationOnboarding", + "oemName": "Oem Name value", + "enabled": true, + "available": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 197 + +{ + "@odata.type": "#microsoft.graph.oemWarrantyInformationOnboarding", + "id": "55491425-1425-5549-2514-495525144955", + "oemName": "Oem Name value", + "enabled": true, + "available": true +} +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-delete.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-delete.md new file mode 100644 index 00000000000..039b151b78d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete oemWarrantyInformationOnboarding" +description: "Deletes a oemWarrantyInformationOnboarding." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete oemWarrantyInformationOnboarding + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-disable.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-disable.md new file mode 100644 index 00000000000..d414343f923 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-disable.md @@ -0,0 +1,62 @@ +--- +title: "disable action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# disable action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId}/disable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId}/disable +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-enable.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-enable.md new file mode 100644 index 00000000000..0171103b805 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-enable.md @@ -0,0 +1,62 @@ +--- +title: "enable action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enable action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId}/enable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId}/enable +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-get.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-get.md new file mode 100644 index 00000000000..6354bdf8f60 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-get.md @@ -0,0 +1,77 @@ +--- +title: "Get oemWarrantyInformationOnboarding" +description: "Read properties and relationships of the oemWarrantyInformationOnboarding object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get oemWarrantyInformationOnboarding + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 226 + +{ + "value": { + "@odata.type": "#microsoft.graph.oemWarrantyInformationOnboarding", + "id": "55491425-1425-5549-2514-495525144955", + "oemName": "Oem Name value", + "enabled": true, + "available": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-list.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-list.md new file mode 100644 index 00000000000..6bbfe44f904 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-list.md @@ -0,0 +1,76 @@ +--- +title: "List oemWarrantyInformationOnboardings" +description: "List properties and relationships of the oemWarrantyInformationOnboarding objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List oemWarrantyInformationOnboardings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/oemWarrantyInformationOnboarding +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 250 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.oemWarrantyInformationOnboarding", + "id": "55491425-1425-5549-2514-495525144955", + "oemName": "Oem Name value", + "enabled": true, + "available": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-update.md b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-update.md new file mode 100644 index 00000000000..8cacf54cb4e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-oemwarrantyinformationonboarding-update.md @@ -0,0 +1,92 @@ +--- +title: "Update oemWarrantyInformationOnboarding" +description: "Update the properties of a oemWarrantyInformationOnboarding object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update oemWarrantyInformationOnboarding + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object. + +The following table shows the properties that are required when you create the [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for OEM Warranty status. This property is read-only.| +|oemName|String|OEM name. This property is read-only.| +|enabled|Boolean|Specifies whether warranty query is enabled for given OEM. This property is read-only.| +|available|Boolean|Specifies whether warranty API is available. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [oemWarrantyInformationOnboarding](../resources/intune-devices-oemwarrantyinformationonboarding.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/oemWarrantyInformationOnboarding/{oemWarrantyInformationOnboardingId} +Content-type: application/json +Content-length: 148 + +{ + "@odata.type": "#microsoft.graph.oemWarrantyInformationOnboarding", + "oemName": "Oem Name value", + "enabled": true, + "available": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 197 + +{ + "@odata.type": "#microsoft.graph.oemWarrantyInformationOnboarding", + "id": "55491425-1425-5549-2514-495525144955", + "oemName": "Oem Name value", + "enabled": true, + "available": true +} +``` diff --git a/docs/v4-reference-docs/intune-devices-remoteactionaudit-create.md b/docs/v4-reference-docs/intune-devices-remoteactionaudit-create.md new file mode 100644 index 00000000000..7351b2a054c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-remoteactionaudit-create.md @@ -0,0 +1,110 @@ +--- +title: "Create remoteActionAudit" +description: "Create a new remoteActionAudit object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create remoteActionAudit + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/remoteActionAudits +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the remoteActionAudit object. + +The following table shows the properties that are required when you create the remoteActionAudit. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Report Id.| +|deviceDisplayName|String|Intune device name.| +|userName|String|\[deprecated\] Please use InitiatedByUserPrincipalName instead.| +|initiatedByUserPrincipalName|String|User who initiated the device action, format is UPN.| +|action|[remoteAction](../resources/intune-devices-remoteaction.md)|The action name. Possible values are: `unknown`, `factoryReset`, `removeCompanyData`, `resetPasscode`, `remoteLock`, `enableLostMode`, `disableLostMode`, `locateDevice`, `rebootNow`, `recoverPasscode`, `cleanWindowsDevice`, `logoutSharedAppleDeviceActiveUser`, `quickScan`, `fullScan`, `windowsDefenderUpdateSignatures`, `factoryResetKeepEnrollmentData`, `updateDeviceAccount`, `automaticRedeployment`, `shutDown`, `rotateBitLockerKeys`, `rotateFileVaultKey`, `getFileVaultKey`, `setDeviceName`, `activateDeviceEsim`, `deprovision`, `disable`, `reenable`, `moveDeviceToOrganizationalUnit`, `initiateMobileDeviceManagementKeyRecovery`, `initiateOnDemandProactiveRemediation`.| +|requestDateTime|DateTimeOffset|Time when the action was issued, given in UTC.| +|deviceOwnerUserPrincipalName|String|Upn of the device owner.| +|deviceIMEI|String|IMEI of the device.| +|actionState|[actionState](../resources/intune-shared-actionstate.md)|Action state. Possible values are: `none`, `pending`, `canceled`, `active`, `done`, `failed`, `notSupported`.| +|managedDeviceId|String|Action target.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/remoteActionAudits +Content-type: application/json +Content-length: 504 + +{ + "@odata.type": "#microsoft.graph.remoteActionAudit", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "action": "factoryReset", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "deviceOwnerUserPrincipalName": "Device Owner User Principal Name value", + "deviceIMEI": "Device IMEI value", + "actionState": "pending", + "managedDeviceId": "Managed Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 553 + +{ + "@odata.type": "#microsoft.graph.remoteActionAudit", + "id": "477f8d24-8d24-477f-248d-7f47248d7f47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "action": "factoryReset", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "deviceOwnerUserPrincipalName": "Device Owner User Principal Name value", + "deviceIMEI": "Device IMEI value", + "actionState": "pending", + "managedDeviceId": "Managed Device Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-remoteactionaudit-delete.md b/docs/v4-reference-docs/intune-devices-remoteactionaudit-delete.md new file mode 100644 index 00000000000..1cc00d55f10 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-remoteactionaudit-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete remoteActionAudit" +description: "Deletes a remoteActionAudit." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete remoteActionAudit + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/remoteActionAudits/{remoteActionAuditId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/remoteActionAudits/{remoteActionAuditId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-remoteactionaudit-get.md b/docs/v4-reference-docs/intune-devices-remoteactionaudit-get.md new file mode 100644 index 00000000000..7ad41d1971b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-remoteactionaudit-get.md @@ -0,0 +1,83 @@ +--- +title: "Get remoteActionAudit" +description: "Read properties and relationships of the remoteActionAudit object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get remoteActionAudit + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/remoteActionAudits/{remoteActionAuditId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/remoteActionAudits/{remoteActionAuditId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 594 + +{ + "value": { + "@odata.type": "#microsoft.graph.remoteActionAudit", + "id": "477f8d24-8d24-477f-248d-7f47248d7f47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "action": "factoryReset", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "deviceOwnerUserPrincipalName": "Device Owner User Principal Name value", + "deviceIMEI": "Device IMEI value", + "actionState": "pending", + "managedDeviceId": "Managed Device Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-remoteactionaudit-list.md b/docs/v4-reference-docs/intune-devices-remoteactionaudit-list.md new file mode 100644 index 00000000000..65df785376d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-remoteactionaudit-list.md @@ -0,0 +1,82 @@ +--- +title: "List remoteActionAudits" +description: "List properties and relationships of the remoteActionAudit objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List remoteActionAudits + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/remoteActionAudits +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/remoteActionAudits +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 630 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.remoteActionAudit", + "id": "477f8d24-8d24-477f-248d-7f47248d7f47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "action": "factoryReset", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "deviceOwnerUserPrincipalName": "Device Owner User Principal Name value", + "deviceIMEI": "Device IMEI value", + "actionState": "pending", + "managedDeviceId": "Managed Device Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-remoteactionaudit-update.md b/docs/v4-reference-docs/intune-devices-remoteactionaudit-update.md new file mode 100644 index 00000000000..29309230427 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-remoteactionaudit-update.md @@ -0,0 +1,110 @@ +--- +title: "Update remoteActionAudit" +description: "Update the properties of a remoteActionAudit object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update remoteActionAudit + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/remoteActionAudits/{remoteActionAuditId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object. + +The following table shows the properties that are required when you create the [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Report Id.| +|deviceDisplayName|String|Intune device name.| +|userName|String|\[deprecated\] Please use InitiatedByUserPrincipalName instead.| +|initiatedByUserPrincipalName|String|User who initiated the device action, format is UPN.| +|action|[remoteAction](../resources/intune-devices-remoteaction.md)|The action name. Possible values are: `unknown`, `factoryReset`, `removeCompanyData`, `resetPasscode`, `remoteLock`, `enableLostMode`, `disableLostMode`, `locateDevice`, `rebootNow`, `recoverPasscode`, `cleanWindowsDevice`, `logoutSharedAppleDeviceActiveUser`, `quickScan`, `fullScan`, `windowsDefenderUpdateSignatures`, `factoryResetKeepEnrollmentData`, `updateDeviceAccount`, `automaticRedeployment`, `shutDown`, `rotateBitLockerKeys`, `rotateFileVaultKey`, `getFileVaultKey`, `setDeviceName`, `activateDeviceEsim`, `deprovision`, `disable`, `reenable`, `moveDeviceToOrganizationalUnit`, `initiateMobileDeviceManagementKeyRecovery`, `initiateOnDemandProactiveRemediation`.| +|requestDateTime|DateTimeOffset|Time when the action was issued, given in UTC.| +|deviceOwnerUserPrincipalName|String|Upn of the device owner.| +|deviceIMEI|String|IMEI of the device.| +|actionState|[actionState](../resources/intune-shared-actionstate.md)|Action state. Possible values are: `none`, `pending`, `canceled`, `active`, `done`, `failed`, `notSupported`.| +|managedDeviceId|String|Action target.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [remoteActionAudit](../resources/intune-devices-remoteactionaudit.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/remoteActionAudits/{remoteActionAuditId} +Content-type: application/json +Content-length: 504 + +{ + "@odata.type": "#microsoft.graph.remoteActionAudit", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "action": "factoryReset", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "deviceOwnerUserPrincipalName": "Device Owner User Principal Name value", + "deviceIMEI": "Device IMEI value", + "actionState": "pending", + "managedDeviceId": "Managed Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 553 + +{ + "@odata.type": "#microsoft.graph.remoteActionAudit", + "id": "477f8d24-8d24-477f-248d-7f47248d7f47", + "deviceDisplayName": "Device Display Name value", + "userName": "User Name value", + "initiatedByUserPrincipalName": "Initiated By User Principal Name value", + "action": "factoryReset", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "deviceOwnerUserPrincipalName": "Device Owner User Principal Name value", + "deviceIMEI": "Device IMEI value", + "actionState": "pending", + "managedDeviceId": "Managed Device Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-tenantattachrbac-enable.md b/docs/v4-reference-docs/intune-devices-tenantattachrbac-enable.md new file mode 100644 index 00000000000..81de70aef01 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-tenantattachrbac-enable.md @@ -0,0 +1,77 @@ +--- +title: "enable action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enable action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/tenantAttachRBAC/enable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|enable|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/tenantAttachRBAC/enable + +Content-type: application/json +Content-length: 22 + +{ + "enable": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-tenantattachrbac-get.md b/docs/v4-reference-docs/intune-devices-tenantattachrbac-get.md new file mode 100644 index 00000000000..ab8eb87af4d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-tenantattachrbac-get.md @@ -0,0 +1,74 @@ +--- +title: "Get tenantAttachRBAC" +description: "Read properties and relationships of the tenantAttachRBAC object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get tenantAttachRBAC + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [tenantAttachRBAC](../resources/intune-devices-tenantattachrbac.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/tenantAttachRBAC +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [tenantAttachRBAC](../resources/intune-devices-tenantattachrbac.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/tenantAttachRBAC +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 130 + +{ + "value": { + "@odata.type": "#microsoft.graph.tenantAttachRBAC", + "id": "37568f2c-8f2c-3756-2c8f-56372c8f5637" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-tenantattachrbac-getstate.md b/docs/v4-reference-docs/intune-devices-tenantattachrbac-getstate.md new file mode 100644 index 00000000000..d79e99a2393 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-tenantattachrbac-getstate.md @@ -0,0 +1,71 @@ +--- +title: "getState function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getState function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/tenantAttachRBAC/getState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [tenantAttachRBACState](../resources/intune-devices-tenantattachrbacstate.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/tenantAttachRBAC/getState +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 105 + +{ + "value": { + "@odata.type": "microsoft.graph.tenantAttachRBACState", + "enabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-tenantattachrbac-update.md b/docs/v4-reference-docs/intune-devices-tenantattachrbac-update.md new file mode 100644 index 00000000000..d081f96e81e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-tenantattachrbac-update.md @@ -0,0 +1,83 @@ +--- +title: "Update tenantAttachRBAC" +description: "Update the properties of a tenantAttachRBAC object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update tenantAttachRBAC + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [tenantAttachRBAC](../resources/intune-devices-tenantattachrbac.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/tenantAttachRBAC +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [tenantAttachRBAC](../resources/intune-devices-tenantattachrbac.md) object. + +The following table shows the properties that are required when you create the [tenantAttachRBAC](../resources/intune-devices-tenantattachrbac.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [tenantAttachRBAC](../resources/intune-devices-tenantattachrbac.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/tenantAttachRBAC +Content-type: application/json +Content-length: 58 + +{ + "@odata.type": "#microsoft.graph.tenantAttachRBAC" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 107 + +{ + "@odata.type": "#microsoft.graph.tenantAttachRBAC", + "id": "37568f2c-8f2c-3756-2c8f-56372c8f5637" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-create.md new file mode 100644 index 00000000000..e1f9d5dfd7b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-create.md @@ -0,0 +1,122 @@ +--- +title: "Create userExperienceAnalyticsAnomaly" +description: "Create a new userExperienceAnalyticsAnomaly object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAnomaly + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAnomaly +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAnomaly object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAnomaly. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the user experience analytics anomaly device object.| +|anomalyId|String|The unique identifier of the anomaly.| +|anomalyName|String|The name of the anomaly.| +|deviceImpactedCount|Int32|The number of devices impacted by the anomaly. Valid values -2147483648 to 2147483647| +|severity|[userExperienceAnalyticsAnomalySeverity](../resources/intune-devices-userexperienceanalyticsanomalyseverity.md)|The severity of the anomaly. Possible values are: high, medium, low, informational or other. Possible values are: `high`, `medium`, `low`, `informational`, `other`, `unknownFutureValue`.| +|state|[userExperienceAnalyticsAnomalyState](../resources/intune-devices-userexperienceanalyticsanomalystate.md)|The state of the anomaly. Possible values are: new, active, disabled, removed or other. Possible values are: `new`, `active`, `disabled`, `removed`, `other`, `unknownFutureValue`.| +|anomalyType|[userExperienceAnalyticsAnomalyType](../resources/intune-devices-userexperienceanalyticsanomalytype.md)|The category of the anomaly. Possible values are: device, application, stopError, driver or other. Possible values are: `device`, `application`, `stopError`, `driver`, `other`, `unknownFutureValue`.| +|anomalyFirstOccurrenceDateTime|DateTimeOffset|Indicates the first occurrence date and time for the anomaly.| +|anomalyLatestOccurrenceDateTime|DateTimeOffset|Indicates the latest occurrence date and time for the anomaly.| +|detectionModelId|String|The unique identifier of the anomaly detection model.| +|issueId|String|The unique identifier of the anomaly detection model.| +|assetName|String|The name of the application or module that caused the anomaly.| +|assetVersion|String|The version of the application or module that caused the anomaly.| +|assetPublisher|String|The publisher of the application or module that caused the anomaly.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomaly +Content-type: application/json +Content-length: 613 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomaly", + "anomalyId": "Anomaly Id value", + "anomalyName": "Anomaly Name value", + "deviceImpactedCount": 3, + "severity": "medium", + "state": "active", + "anomalyType": "application", + "anomalyFirstOccurrenceDateTime": "2016-12-31T23:59:51.9264217-08:00", + "anomalyLatestOccurrenceDateTime": "2016-12-31T23:59:05.0606868-08:00", + "detectionModelId": "Detection Model Id value", + "issueId": "Issue Id value", + "assetName": "Asset Name value", + "assetVersion": "Asset Version value", + "assetPublisher": "Asset Publisher value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 662 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomaly", + "id": "6b02c7d5-c7d5-6b02-d5c7-026bd5c7026b", + "anomalyId": "Anomaly Id value", + "anomalyName": "Anomaly Name value", + "deviceImpactedCount": 3, + "severity": "medium", + "state": "active", + "anomalyType": "application", + "anomalyFirstOccurrenceDateTime": "2016-12-31T23:59:51.9264217-08:00", + "anomalyLatestOccurrenceDateTime": "2016-12-31T23:59:05.0606868-08:00", + "detectionModelId": "Detection Model Id value", + "issueId": "Issue Id value", + "assetName": "Asset Name value", + "assetVersion": "Asset Version value", + "assetPublisher": "Asset Publisher value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-delete.md new file mode 100644 index 00000000000..a2f8167199b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAnomaly" +description: "Deletes a userExperienceAnalyticsAnomaly." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAnomaly + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAnomaly/{userExperienceAnalyticsAnomalyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomaly/{userExperienceAnalyticsAnomalyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-get.md new file mode 100644 index 00000000000..044c2f76f9a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-get.md @@ -0,0 +1,87 @@ +--- +title: "Get userExperienceAnalyticsAnomaly" +description: "Read properties and relationships of the userExperienceAnalyticsAnomaly object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAnomaly + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAnomaly/{userExperienceAnalyticsAnomalyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomaly/{userExperienceAnalyticsAnomalyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 711 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomaly", + "id": "6b02c7d5-c7d5-6b02-d5c7-026bd5c7026b", + "anomalyId": "Anomaly Id value", + "anomalyName": "Anomaly Name value", + "deviceImpactedCount": 3, + "severity": "medium", + "state": "active", + "anomalyType": "application", + "anomalyFirstOccurrenceDateTime": "2016-12-31T23:59:51.9264217-08:00", + "anomalyLatestOccurrenceDateTime": "2016-12-31T23:59:05.0606868-08:00", + "detectionModelId": "Detection Model Id value", + "issueId": "Issue Id value", + "assetName": "Asset Name value", + "assetVersion": "Asset Version value", + "assetPublisher": "Asset Publisher value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-list.md new file mode 100644 index 00000000000..b48d882fc18 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-list.md @@ -0,0 +1,86 @@ +--- +title: "List userExperienceAnalyticsAnomalies" +description: "List properties and relationships of the userExperienceAnalyticsAnomaly objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAnomalies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAnomaly +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomaly +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 755 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomaly", + "id": "6b02c7d5-c7d5-6b02-d5c7-026bd5c7026b", + "anomalyId": "Anomaly Id value", + "anomalyName": "Anomaly Name value", + "deviceImpactedCount": 3, + "severity": "medium", + "state": "active", + "anomalyType": "application", + "anomalyFirstOccurrenceDateTime": "2016-12-31T23:59:51.9264217-08:00", + "anomalyLatestOccurrenceDateTime": "2016-12-31T23:59:05.0606868-08:00", + "detectionModelId": "Detection Model Id value", + "issueId": "Issue Id value", + "assetName": "Asset Name value", + "assetVersion": "Asset Version value", + "assetPublisher": "Asset Publisher value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-update.md new file mode 100644 index 00000000000..816715dcd22 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomaly-update.md @@ -0,0 +1,122 @@ +--- +title: "Update userExperienceAnalyticsAnomaly" +description: "Update the properties of a userExperienceAnalyticsAnomaly object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAnomaly + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAnomaly/{userExperienceAnalyticsAnomalyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the user experience analytics anomaly device object.| +|anomalyId|String|The unique identifier of the anomaly.| +|anomalyName|String|The name of the anomaly.| +|deviceImpactedCount|Int32|The number of devices impacted by the anomaly. Valid values -2147483648 to 2147483647| +|severity|[userExperienceAnalyticsAnomalySeverity](../resources/intune-devices-userexperienceanalyticsanomalyseverity.md)|The severity of the anomaly. Possible values are: high, medium, low, informational or other. Possible values are: `high`, `medium`, `low`, `informational`, `other`, `unknownFutureValue`.| +|state|[userExperienceAnalyticsAnomalyState](../resources/intune-devices-userexperienceanalyticsanomalystate.md)|The state of the anomaly. Possible values are: new, active, disabled, removed or other. Possible values are: `new`, `active`, `disabled`, `removed`, `other`, `unknownFutureValue`.| +|anomalyType|[userExperienceAnalyticsAnomalyType](../resources/intune-devices-userexperienceanalyticsanomalytype.md)|The category of the anomaly. Possible values are: device, application, stopError, driver or other. Possible values are: `device`, `application`, `stopError`, `driver`, `other`, `unknownFutureValue`.| +|anomalyFirstOccurrenceDateTime|DateTimeOffset|Indicates the first occurrence date and time for the anomaly.| +|anomalyLatestOccurrenceDateTime|DateTimeOffset|Indicates the latest occurrence date and time for the anomaly.| +|detectionModelId|String|The unique identifier of the anomaly detection model.| +|issueId|String|The unique identifier of the anomaly detection model.| +|assetName|String|The name of the application or module that caused the anomaly.| +|assetVersion|String|The version of the application or module that caused the anomaly.| +|assetPublisher|String|The publisher of the application or module that caused the anomaly.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAnomaly](../resources/intune-devices-userexperienceanalyticsanomaly.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomaly/{userExperienceAnalyticsAnomalyId} +Content-type: application/json +Content-length: 613 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomaly", + "anomalyId": "Anomaly Id value", + "anomalyName": "Anomaly Name value", + "deviceImpactedCount": 3, + "severity": "medium", + "state": "active", + "anomalyType": "application", + "anomalyFirstOccurrenceDateTime": "2016-12-31T23:59:51.9264217-08:00", + "anomalyLatestOccurrenceDateTime": "2016-12-31T23:59:05.0606868-08:00", + "detectionModelId": "Detection Model Id value", + "issueId": "Issue Id value", + "assetName": "Asset Name value", + "assetVersion": "Asset Version value", + "assetPublisher": "Asset Publisher value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 662 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomaly", + "id": "6b02c7d5-c7d5-6b02-d5c7-026bd5c7026b", + "anomalyId": "Anomaly Id value", + "anomalyName": "Anomaly Name value", + "deviceImpactedCount": 3, + "severity": "medium", + "state": "active", + "anomalyType": "application", + "anomalyFirstOccurrenceDateTime": "2016-12-31T23:59:51.9264217-08:00", + "anomalyLatestOccurrenceDateTime": "2016-12-31T23:59:05.0606868-08:00", + "detectionModelId": "Detection Model Id value", + "issueId": "Issue Id value", + "assetName": "Asset Name value", + "assetVersion": "Asset Version value", + "assetPublisher": "Asset Publisher value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-create.md new file mode 100644 index 00000000000..d100be74d65 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsAnomalyDevice" +description: "Create a new userExperienceAnalyticsAnomalyDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAnomalyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAnomalyDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAnomalyDevice object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAnomalyDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the user experience analytics anomaly device object.| +|deviceId|String|The unique identifier of the device.| +|deviceName|String|The name of the device.| +|deviceModel|String|The model name of the device.| +|deviceManufacturer|String|The manufacturer name of the device.| +|osName|String|The name of the OS installed on the device.| +|osVersion|String|The OS version installed on the device.| +|anomalyId|String|The unique identifier of the anomaly.| +|anomalyOnDeviceFirstOccurrenceDateTime|DateTimeOffset|Indicates the first occurance date and time for the anomaly on the device.| +|anomalyOnDeviceLatestOccurrenceDateTime|DateTimeOffset|Indicates the latest occurance date and time for the anomaly on the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomalyDevice +Content-type: application/json +Content-length: 511 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomalyDevice", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "osName": "Os Name value", + "osVersion": "Os Version value", + "anomalyId": "Anomaly Id value", + "anomalyOnDeviceFirstOccurrenceDateTime": "2017-01-01T00:00:47.4723614-08:00", + "anomalyOnDeviceLatestOccurrenceDateTime": "2016-12-31T23:59:20.6899849-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 560 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomalyDevice", + "id": "c81fdac9-dac9-c81f-c9da-1fc8c9da1fc8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "osName": "Os Name value", + "osVersion": "Os Version value", + "anomalyId": "Anomaly Id value", + "anomalyOnDeviceFirstOccurrenceDateTime": "2017-01-01T00:00:47.4723614-08:00", + "anomalyOnDeviceLatestOccurrenceDateTime": "2016-12-31T23:59:20.6899849-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-delete.md new file mode 100644 index 00000000000..c872917dba3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAnomalyDevice" +description: "Deletes a userExperienceAnalyticsAnomalyDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAnomalyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAnomalyDevice/{userExperienceAnalyticsAnomalyDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomalyDevice/{userExperienceAnalyticsAnomalyDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-get.md new file mode 100644 index 00000000000..cee47e71e71 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsAnomalyDevice" +description: "Read properties and relationships of the userExperienceAnalyticsAnomalyDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAnomalyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAnomalyDevice/{userExperienceAnalyticsAnomalyDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomalyDevice/{userExperienceAnalyticsAnomalyDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 601 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomalyDevice", + "id": "c81fdac9-dac9-c81f-c9da-1fc8c9da1fc8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "osName": "Os Name value", + "osVersion": "Os Version value", + "anomalyId": "Anomaly Id value", + "anomalyOnDeviceFirstOccurrenceDateTime": "2017-01-01T00:00:47.4723614-08:00", + "anomalyOnDeviceLatestOccurrenceDateTime": "2016-12-31T23:59:20.6899849-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-list.md new file mode 100644 index 00000000000..f150aa932c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsAnomalyDevices" +description: "List properties and relationships of the userExperienceAnalyticsAnomalyDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAnomalyDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAnomalyDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomalyDevice +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 637 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomalyDevice", + "id": "c81fdac9-dac9-c81f-c9da-1fc8c9da1fc8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "osName": "Os Name value", + "osVersion": "Os Version value", + "anomalyId": "Anomaly Id value", + "anomalyOnDeviceFirstOccurrenceDateTime": "2017-01-01T00:00:47.4723614-08:00", + "anomalyOnDeviceLatestOccurrenceDateTime": "2016-12-31T23:59:20.6899849-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-update.md new file mode 100644 index 00000000000..41b2c8a592a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsanomalydevice-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsAnomalyDevice" +description: "Update the properties of a userExperienceAnalyticsAnomalyDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAnomalyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAnomalyDevice/{userExperienceAnalyticsAnomalyDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the user experience analytics anomaly device object.| +|deviceId|String|The unique identifier of the device.| +|deviceName|String|The name of the device.| +|deviceModel|String|The model name of the device.| +|deviceManufacturer|String|The manufacturer name of the device.| +|osName|String|The name of the OS installed on the device.| +|osVersion|String|The OS version installed on the device.| +|anomalyId|String|The unique identifier of the anomaly.| +|anomalyOnDeviceFirstOccurrenceDateTime|DateTimeOffset|Indicates the first occurance date and time for the anomaly on the device.| +|anomalyOnDeviceLatestOccurrenceDateTime|DateTimeOffset|Indicates the latest occurance date and time for the anomaly on the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAnomalyDevice](../resources/intune-devices-userexperienceanalyticsanomalydevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAnomalyDevice/{userExperienceAnalyticsAnomalyDeviceId} +Content-type: application/json +Content-length: 511 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomalyDevice", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "osName": "Os Name value", + "osVersion": "Os Version value", + "anomalyId": "Anomaly Id value", + "anomalyOnDeviceFirstOccurrenceDateTime": "2017-01-01T00:00:47.4723614-08:00", + "anomalyOnDeviceLatestOccurrenceDateTime": "2016-12-31T23:59:20.6899849-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 560 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAnomalyDevice", + "id": "c81fdac9-dac9-c81f-c9da-1fc8c9da1fc8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "osName": "Os Name value", + "osVersion": "Os Version value", + "anomalyId": "Anomaly Id value", + "anomalyOnDeviceFirstOccurrenceDateTime": "2017-01-01T00:00:47.4723614-08:00", + "anomalyOnDeviceLatestOccurrenceDateTime": "2016-12-31T23:59:20.6899849-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-create.md new file mode 100644 index 00000000000..50c796dd219 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-create.md @@ -0,0 +1,116 @@ +--- +title: "Create userExperienceAnalyticsAppHealthApplicationPerformance" +description: "Create a new userExperienceAnalyticsAppHealthApplicationPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthApplicationPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthApplicationPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthApplicationPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|appHangCount|Int32|The number of hangs for the app. Valid values -2147483648 to 2147483647| +|appHealthScore|Double|The health score of the app. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|appHealthStatus|String|The overall health status of the app.| +|allOrgsHealthScore|Double|The median health score of the application across all organizations. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|activeDeviceCount|Int32|The number of devices where the app has been active. Valid values -2147483648 to 2147483647| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appUsageDuration|Int32|The total usage time of the application in minutes. Valid values -2147483648 to 2147483647| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance +Content-type: application/json +Content-length: 473 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance", + "appHangCount": 12, + "appHealthScore": 4.666666666666667, + "appHealthStatus": "App Health Status value", + "allOrgsHealthScore": 6.0, + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 522 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance", + "id": "c7962a87-2a87-c796-872a-96c7872a96c7", + "appHangCount": 12, + "appHealthScore": 4.666666666666667, + "appHealthStatus": "App Health Status value", + "allOrgsHealthScore": 6.0, + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-delete.md new file mode 100644 index 00000000000..f847ca4c4dd --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthApplicationPerformance" +description: "Deletes a userExperienceAnalyticsAppHealthApplicationPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthApplicationPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-get.md new file mode 100644 index 00000000000..3f03564a5a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-get.md @@ -0,0 +1,85 @@ +--- +title: "Get userExperienceAnalyticsAppHealthApplicationPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthApplicationPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthApplicationPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 567 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance", + "id": "c7962a87-2a87-c796-872a-96c7872a96c7", + "appHangCount": 12, + "appHealthScore": 4.666666666666667, + "appHealthStatus": "App Health Status value", + "allOrgsHealthScore": 6.0, + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-list.md new file mode 100644 index 00000000000..83596b34fc5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-list.md @@ -0,0 +1,84 @@ +--- +title: "List userExperienceAnalyticsAppHealthApplicationPerformances" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthApplicationPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthApplicationPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 607 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance", + "id": "c7962a87-2a87-c796-872a-96c7872a96c7", + "appHangCount": 12, + "appHealthScore": 4.666666666666667, + "appHealthStatus": "App Health Status value", + "allOrgsHealthScore": 6.0, + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-update.md new file mode 100644 index 00000000000..20858715176 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthapplicationperformance-update.md @@ -0,0 +1,116 @@ +--- +title: "Update userExperienceAnalyticsAppHealthApplicationPerformance" +description: "Update the properties of a userExperienceAnalyticsAppHealthApplicationPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthApplicationPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|appHangCount|Int32|The number of hangs for the app. Valid values -2147483648 to 2147483647| +|appHealthScore|Double|The health score of the app. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|appHealthStatus|String|The overall health status of the app.| +|allOrgsHealthScore|Double|The median health score of the application across all organizations. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|activeDeviceCount|Int32|The number of devices where the app has been active. Valid values -2147483648 to 2147483647| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appUsageDuration|Int32|The total usage time of the application in minutes. Valid values -2147483648 to 2147483647| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthApplicationPerformance](../resources/intune-devices-userexperienceanalyticsapphealthapplicationperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformance/{userExperienceAnalyticsAppHealthApplicationPerformanceId} +Content-type: application/json +Content-length: 473 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance", + "appHangCount": 12, + "appHealthScore": 4.666666666666667, + "appHealthStatus": "App Health Status value", + "allOrgsHealthScore": 6.0, + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 522 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthApplicationPerformance", + "id": "c7962a87-2a87-c796-872a-96c7872a96c7", + "appHangCount": 12, + "appHealthScore": 4.666666666666667, + "appHealthStatus": "App Health Status value", + "allOrgsHealthScore": 6.0, + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-create.md new file mode 100644 index 00000000000..a63c85bd511 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-create.md @@ -0,0 +1,104 @@ +--- +title: "Create userExperienceAnalyticsAppHealthAppPerformanceByAppVersion" +description: "Create a new userExperienceAnalyticsAppHealthAppPerformanceByAppVersion object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthAppPerformanceByAppVersion object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthAppPerformanceByAppVersion. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|appVersion|String|The version of the application.| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appUsageDuration|Int32|The total usage time of the application in minutes. Valid values -2147483648 to 2147483647| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion +Content-type: application/json +Content-length: 346 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion", + "appVersion": "App Version value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 395 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion", + "id": "257804c8-04c8-2578-c804-7825c8047825", + "appVersion": "App Version value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-delete.md new file mode 100644 index 00000000000..4da79644bc0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthAppPerformanceByAppVersion" +description: "Deletes a userExperienceAnalyticsAppHealthAppPerformanceByAppVersion." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-get.md new file mode 100644 index 00000000000..49e5276dac3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-get.md @@ -0,0 +1,81 @@ +--- +title: "Get userExperienceAnalyticsAppHealthAppPerformanceByAppVersion" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByAppVersion object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 432 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion", + "id": "257804c8-04c8-2578-c804-7825c8047825", + "appVersion": "App Version value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-list.md new file mode 100644 index 00000000000..1f0d2062bfe --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-list.md @@ -0,0 +1,80 @@ +--- +title: "List userExperienceAnalyticsAppHealthAppPerformanceByAppVersions" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByAppVersion objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthAppPerformanceByAppVersions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 464 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion", + "id": "257804c8-04c8-2578-c804-7825c8047825", + "appVersion": "App Version value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-update.md new file mode 100644 index 00000000000..a1e8089b686 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion-update.md @@ -0,0 +1,104 @@ +--- +title: "Update userExperienceAnalyticsAppHealthAppPerformanceByAppVersion" +description: "Update the properties of a userExperienceAnalyticsAppHealthAppPerformanceByAppVersion object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthAppPerformanceByAppVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|appVersion|String|The version of the application.| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appUsageDuration|Int32|The total usage time of the application in minutes. Valid values -2147483648 to 2147483647| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthAppPerformanceByAppVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversion.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersion/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionId} +Content-type: application/json +Content-length: 346 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion", + "appVersion": "App Version value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 395 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersion", + "id": "257804c8-04c8-2578-c804-7825c8047825", + "appVersion": "App Version value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-create.md new file mode 100644 index 00000000000..0c4056a900f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-create.md @@ -0,0 +1,107 @@ +--- +title: "Create userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails" +description: "Create a new userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|deviceCountWithCrashes|Int32|The total number of devices that have reported one or more application crashes for this application and version. Valid values -2147483648 to 2147483647| +|isMostUsedVersion|Boolean|Is the version of application the most used version for that app.| +|isLatestUsedVersion|Boolean|Is the version of application the latest version for that app that is in use.| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appVersion|String|The version of the application.| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails +Content-type: application/json +Content-length: 384 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails", + "deviceCountWithCrashes": 6, + "isMostUsedVersion": true, + "isLatestUsedVersion": true, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 433 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails", + "id": "1505e3e6-e3e6-1505-e6e3-0515e6e30515", + "deviceCountWithCrashes": 6, + "isMostUsedVersion": true, + "isLatestUsedVersion": true, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-delete.md new file mode 100644 index 00000000000..9cf83f1ef05 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails" +description: "Deletes a userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-get.md new file mode 100644 index 00000000000..9d62b4aa78c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-get.md @@ -0,0 +1,82 @@ +--- +title: "Get userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 472 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails", + "id": "1505e3e6-e3e6-1505-e6e3-0515e6e30515", + "deviceCountWithCrashes": 6, + "isMostUsedVersion": true, + "isLatestUsedVersion": true, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-list.md new file mode 100644 index 00000000000..0fae6b3186d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-list.md @@ -0,0 +1,81 @@ +--- +title: "List userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailses" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 506 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails", + "id": "1505e3e6-e3e6-1505-e6e3-0515e6e30515", + "deviceCountWithCrashes": 6, + "isMostUsedVersion": true, + "isLatestUsedVersion": true, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-update.md new file mode 100644 index 00000000000..63bfd3ece01 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails-update.md @@ -0,0 +1,107 @@ +--- +title: "Update userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails" +description: "Update the properties of a userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|deviceCountWithCrashes|Int32|The total number of devices that have reported one or more application crashes for this application and version. Valid values -2147483648 to 2147483647| +|isMostUsedVersion|Boolean|Is the version of application the most used version for that app.| +|isLatestUsedVersion|Boolean|Is the version of application the latest version for that app that is in use.| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appVersion|String|The version of the application.| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDetails/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetailsId} +Content-type: application/json +Content-length: 384 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails", + "deviceCountWithCrashes": 6, + "isMostUsedVersion": true, + "isLatestUsedVersion": true, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 433 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDetails", + "id": "1505e3e6-e3e6-1505-e6e3-0515e6e30515", + "deviceCountWithCrashes": 6, + "isMostUsedVersion": true, + "isLatestUsedVersion": true, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-create.md new file mode 100644 index 00000000000..0523bb648e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-create.md @@ -0,0 +1,107 @@ +--- +title: "Create userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId" +description: "Create a new userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|deviceId|String|The id of the device.| +|deviceDisplayName|String|The name of the device.| +|processedDateTime|DateTimeOffset|The date and time when the statistics were last computed.| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appVersion|String|The version of the application.| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId +Content-type: application/json +Content-length: 439 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value", + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 488 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId", + "id": "2dad85e9-85e9-2dad-e985-ad2de985ad2d", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value", + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-delete.md new file mode 100644 index 00000000000..b1e4e43a8b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId" +description: "Deletes a userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-get.md new file mode 100644 index 00000000000..4e02a4e6da3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-get.md @@ -0,0 +1,82 @@ +--- +title: "Get userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 527 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId", + "id": "2dad85e9-85e9-2dad-e985-ad2de985ad2d", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value", + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-list.md new file mode 100644 index 00000000000..fed2c565713 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-list.md @@ -0,0 +1,81 @@ +--- +title: "List userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIds" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIds + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 561 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId", + "id": "2dad85e9-85e9-2dad-e985-ad2de985ad2d", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value", + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-update.md new file mode 100644 index 00000000000..32f5d4b5d92 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid-update.md @@ -0,0 +1,107 @@ +--- +title: "Update userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId" +description: "Update the properties of a userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app performance object.| +|deviceId|String|The id of the device.| +|deviceDisplayName|String|The name of the device.| +|processedDateTime|DateTimeOffset|The date and time when the statistics were last computed.| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appVersion|String|The version of the application.| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyappversiondeviceid.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByAppVersionDeviceId/{userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceIdId} +Content-type: application/json +Content-length: 439 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value", + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 488 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByAppVersionDeviceId", + "id": "2dad85e9-85e9-2dad-e985-ad2de985ad2d", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value", + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "appCrashCount": 13 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-create.md new file mode 100644 index 00000000000..65daeed5409 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsAppHealthAppPerformanceByOSVersion" +description: "Create a new userExperienceAnalyticsAppHealthAppPerformanceByOSVersion object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthAppPerformanceByOSVersion object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthAppPerformanceByOSVersion. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app version performance object.| +|osVersion|String|The os version of the application.| +|osBuildNumber|String|The os build number of the application.| +|activeDeviceCount|Int32|The number of devices where the app has been active. Valid values -2147483648 to 2147483647| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appUsageDuration|Int32|The total usage time of the application in minutes. Valid values -2147483648 to 2147483647| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion +Content-type: application/json +Content-length: 415 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 464 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion", + "id": "65f9bde9-bde9-65f9-e9bd-f965e9bdf965", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-delete.md new file mode 100644 index 00000000000..473bcaf1aab --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthAppPerformanceByOSVersion" +description: "Deletes a userExperienceAnalyticsAppHealthAppPerformanceByOSVersion." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-get.md new file mode 100644 index 00000000000..267985654de --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsAppHealthAppPerformanceByOSVersion" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByOSVersion object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 505 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion", + "id": "65f9bde9-bde9-65f9-e9bd-f965e9bdf965", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-list.md new file mode 100644 index 00000000000..4cb52475db9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsAppHealthAppPerformanceByOSVersions" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthAppPerformanceByOSVersion objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthAppPerformanceByOSVersions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 541 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion", + "id": "65f9bde9-bde9-65f9-e9bd-f965e9bdf965", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-update.md new file mode 100644 index 00000000000..5556984a9ad --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsAppHealthAppPerformanceByOSVersion" +description: "Update the properties of a userExperienceAnalyticsAppHealthAppPerformanceByOSVersion object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthAppPerformanceByOSVersion + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics app version performance object.| +|osVersion|String|The os version of the application.| +|osBuildNumber|String|The os build number of the application.| +|activeDeviceCount|Int32|The number of devices where the app has been active. Valid values -2147483648 to 2147483647| +|appName|String|The name of the application.| +|appDisplayName|String|The friendly name of the application.| +|appPublisher|String|The publisher of the application.| +|appUsageDuration|Int32|The total usage time of the application in minutes. Valid values -2147483648 to 2147483647| +|appCrashCount|Int32|The number of crashes for the app. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the app in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthAppPerformanceByOSVersion](../resources/intune-devices-userexperienceanalyticsapphealthappperformancebyosversion.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthApplicationPerformanceByOSVersion/{userExperienceAnalyticsAppHealthAppPerformanceByOSVersionId} +Content-type: application/json +Content-length: 415 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 464 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthAppPerformanceByOSVersion", + "id": "65f9bde9-bde9-65f9-e9bd-f965e9bdf965", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appUsageDuration": 0, + "appCrashCount": 13, + "meanTimeToFailureInMinutes": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-create.md new file mode 100644 index 00000000000..2bded82ba8a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-create.md @@ -0,0 +1,104 @@ +--- +title: "Create userExperienceAnalyticsAppHealthDeviceModelPerformance" +description: "Create a new userExperienceAnalyticsAppHealthDeviceModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthDeviceModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthDeviceModelPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthDeviceModelPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device model performance object.| +|deviceModel|String|The model name of the device.| +|deviceManufacturer|String|The manufacturer name of the device.| +|activeDeviceCount|Int32|The number of active devices for the model. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the model device in minutes. Valid values -2147483648 to 2147483647| +|modelAppHealthScore|Double|The app health score of the device model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|modelAppHealthStatus|String|The overall app health status of the device model.| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics model. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance +Content-type: application/json +Content-length: 398 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "modelAppHealthScore": 6.333333333333333, + "modelAppHealthStatus": "Model App Health Status value", + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 447 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance", + "id": "4daddc60-dc60-4dad-60dc-ad4d60dcad4d", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "modelAppHealthScore": 6.333333333333333, + "modelAppHealthStatus": "Model App Health Status value", + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-delete.md new file mode 100644 index 00000000000..0483a067b5c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthDeviceModelPerformance" +description: "Deletes a userExperienceAnalyticsAppHealthDeviceModelPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthDeviceModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-get.md new file mode 100644 index 00000000000..8841ff8c07c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-get.md @@ -0,0 +1,81 @@ +--- +title: "Get userExperienceAnalyticsAppHealthDeviceModelPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthDeviceModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthDeviceModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 484 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance", + "id": "4daddc60-dc60-4dad-60dc-ad4d60dcad4d", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "modelAppHealthScore": 6.333333333333333, + "modelAppHealthStatus": "Model App Health Status value", + "healthStatus": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-list.md new file mode 100644 index 00000000000..58f75c0a9ef --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-list.md @@ -0,0 +1,80 @@ +--- +title: "List userExperienceAnalyticsAppHealthDeviceModelPerformances" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthDeviceModelPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthDeviceModelPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 516 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance", + "id": "4daddc60-dc60-4dad-60dc-ad4d60dcad4d", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "modelAppHealthScore": 6.333333333333333, + "modelAppHealthStatus": "Model App Health Status value", + "healthStatus": "insufficientData" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-update.md new file mode 100644 index 00000000000..4c35a29d8f8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance-update.md @@ -0,0 +1,104 @@ +--- +title: "Update userExperienceAnalyticsAppHealthDeviceModelPerformance" +description: "Update the properties of a userExperienceAnalyticsAppHealthDeviceModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthDeviceModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device model performance object.| +|deviceModel|String|The model name of the device.| +|deviceManufacturer|String|The manufacturer name of the device.| +|activeDeviceCount|Int32|The number of active devices for the model. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the model device in minutes. Valid values -2147483648 to 2147483647| +|modelAppHealthScore|Double|The app health score of the device model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|modelAppHealthStatus|String|The overall app health status of the device model.| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics model. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthDeviceModelPerformance](../resources/intune-devices-userexperienceanalyticsapphealthdevicemodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDeviceModelPerformance/{userExperienceAnalyticsAppHealthDeviceModelPerformanceId} +Content-type: application/json +Content-length: 398 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "modelAppHealthScore": 6.333333333333333, + "modelAppHealthStatus": "Model App Health Status value", + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 447 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDeviceModelPerformance", + "id": "4daddc60-dc60-4dad-60dc-ad4d60dcad4d", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "modelAppHealthScore": 6.333333333333333, + "modelAppHealthStatus": "Model App Health Status value", + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-create.md new file mode 100644 index 00000000000..6d0d32e0248 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-create.md @@ -0,0 +1,119 @@ +--- +title: "Create userExperienceAnalyticsAppHealthDevicePerformance" +description: "Create a new userExperienceAnalyticsAppHealthDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthDevicePerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthDevicePerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device performance object.| +|deviceModel|String|The model name of the device.| +|deviceManufacturer|String|The manufacturer name of the device.| +|appCrashCount|Int32|The number of app crashes for the device. Valid values -2147483648 to 2147483647| +|crashedAppCount|Int32|The number of distinct app crashes for the device. Valid values -2147483648 to 2147483647| +|appHangCount|Int32|The number of app hangs for the device. Valid values -2147483648 to 2147483647| +|processedDateTime|DateTimeOffset|The date and time when the statistics were last computed.| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the device in minutes. Valid values -2147483648 to 2147483647| +|deviceAppHealthScore|Double|The app health score of the device. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|deviceAppHealthStatus|String|The overall app health status of the device.| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|deviceId|String|The id of the device.| +|deviceDisplayName|String|The name of the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance +Content-type: application/json +Content-length: 590 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "appCrashCount": 13, + "crashedAppCount": 15, + "appHangCount": 12, + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "meanTimeToFailureInMinutes": 10, + "deviceAppHealthScore": 6.666666666666667, + "deviceAppHealthStatus": "Device App Health Status value", + "healthStatus": "insufficientData", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 639 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance", + "id": "2c651499-1499-2c65-9914-652c9914652c", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "appCrashCount": 13, + "crashedAppCount": 15, + "appHangCount": 12, + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "meanTimeToFailureInMinutes": 10, + "deviceAppHealthScore": 6.666666666666667, + "deviceAppHealthStatus": "Device App Health Status value", + "healthStatus": "insufficientData", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-delete.md new file mode 100644 index 00000000000..605f77d96ba --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthDevicePerformance" +description: "Deletes a userExperienceAnalyticsAppHealthDevicePerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-get.md new file mode 100644 index 00000000000..d540eb5dd60 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-get.md @@ -0,0 +1,86 @@ +--- +title: "Get userExperienceAnalyticsAppHealthDevicePerformance" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 686 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance", + "id": "2c651499-1499-2c65-9914-652c9914652c", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "appCrashCount": 13, + "crashedAppCount": 15, + "appHangCount": 12, + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "meanTimeToFailureInMinutes": 10, + "deviceAppHealthScore": 6.666666666666667, + "deviceAppHealthStatus": "Device App Health Status value", + "healthStatus": "insufficientData", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-list.md new file mode 100644 index 00000000000..37fcedf3d8c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-list.md @@ -0,0 +1,85 @@ +--- +title: "List userExperienceAnalyticsAppHealthDevicePerformances" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthDevicePerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthDevicePerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 728 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance", + "id": "2c651499-1499-2c65-9914-652c9914652c", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "appCrashCount": 13, + "crashedAppCount": 15, + "appHangCount": 12, + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "meanTimeToFailureInMinutes": 10, + "deviceAppHealthScore": 6.666666666666667, + "deviceAppHealthStatus": "Device App Health Status value", + "healthStatus": "insufficientData", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-update.md new file mode 100644 index 00000000000..f27340710ca --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformance-update.md @@ -0,0 +1,119 @@ +--- +title: "Update userExperienceAnalyticsAppHealthDevicePerformance" +description: "Update the properties of a userExperienceAnalyticsAppHealthDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device performance object.| +|deviceModel|String|The model name of the device.| +|deviceManufacturer|String|The manufacturer name of the device.| +|appCrashCount|Int32|The number of app crashes for the device. Valid values -2147483648 to 2147483647| +|crashedAppCount|Int32|The number of distinct app crashes for the device. Valid values -2147483648 to 2147483647| +|appHangCount|Int32|The number of app hangs for the device. Valid values -2147483648 to 2147483647| +|processedDateTime|DateTimeOffset|The date and time when the statistics were last computed.| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the device in minutes. Valid values -2147483648 to 2147483647| +|deviceAppHealthScore|Double|The app health score of the device. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|deviceAppHealthStatus|String|The overall app health status of the device.| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|deviceId|String|The id of the device.| +|deviceDisplayName|String|The name of the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformance/{userExperienceAnalyticsAppHealthDevicePerformanceId} +Content-type: application/json +Content-length: 590 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "appCrashCount": 13, + "crashedAppCount": 15, + "appHangCount": 12, + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "meanTimeToFailureInMinutes": 10, + "deviceAppHealthScore": 6.666666666666667, + "deviceAppHealthStatus": "Device App Health Status value", + "healthStatus": "insufficientData", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 639 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformance", + "id": "2c651499-1499-2c65-9914-652c9914652c", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "appCrashCount": 13, + "crashedAppCount": 15, + "appHangCount": 12, + "processedDateTime": "2017-01-01T00:03:22.2339319-08:00", + "meanTimeToFailureInMinutes": 10, + "deviceAppHealthScore": 6.666666666666667, + "deviceAppHealthStatus": "Device App Health Status value", + "healthStatus": "insufficientData", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-create.md new file mode 100644 index 00000000000..3429f40d91c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-create.md @@ -0,0 +1,104 @@ +--- +title: "Create userExperienceAnalyticsAppHealthDevicePerformanceDetails" +description: "Create a new userExperienceAnalyticsAppHealthDevicePerformanceDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthDevicePerformanceDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthDevicePerformanceDetails object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthDevicePerformanceDetails. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device performance object.| +|eventDateTime|DateTimeOffset|The time the event occurred.| +|eventType|String|The type of the event.| +|appDisplayName|String|The friendly name of the application for which the event occurred.| +|appPublisher|String|The publisher of the application.| +|appVersion|String|The version of the application.| +|deviceId|String|The id of the device.| +|deviceDisplayName|String|The name of the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventType": "Event Type value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 454 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails", + "id": "bc8c5273-5273-bc8c-7352-8cbc73528cbc", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventType": "Event Type value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-delete.md new file mode 100644 index 00000000000..d80c35a55aa --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthDevicePerformanceDetails" +description: "Deletes a userExperienceAnalyticsAppHealthDevicePerformanceDetails." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthDevicePerformanceDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetailsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetailsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-get.md new file mode 100644 index 00000000000..5e14aeb0bda --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-get.md @@ -0,0 +1,81 @@ +--- +title: "Get userExperienceAnalyticsAppHealthDevicePerformanceDetails" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthDevicePerformanceDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthDevicePerformanceDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetailsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetailsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 491 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails", + "id": "bc8c5273-5273-bc8c-7352-8cbc73528cbc", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventType": "Event Type value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-list.md new file mode 100644 index 00000000000..955af53a2b2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-list.md @@ -0,0 +1,80 @@ +--- +title: "List userExperienceAnalyticsAppHealthDevicePerformanceDetailses" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthDevicePerformanceDetails objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthDevicePerformanceDetailses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 523 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails", + "id": "bc8c5273-5273-bc8c-7352-8cbc73528cbc", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventType": "Event Type value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-update.md new file mode 100644 index 00000000000..78b5d478e04 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails-update.md @@ -0,0 +1,104 @@ +--- +title: "Update userExperienceAnalyticsAppHealthDevicePerformanceDetails" +description: "Update the properties of a userExperienceAnalyticsAppHealthDevicePerformanceDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthDevicePerformanceDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetailsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device performance object.| +|eventDateTime|DateTimeOffset|The time the event occurred.| +|eventType|String|The type of the event.| +|appDisplayName|String|The friendly name of the application for which the event occurred.| +|appPublisher|String|The publisher of the application.| +|appVersion|String|The version of the application.| +|deviceId|String|The id of the device.| +|deviceDisplayName|String|The name of the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthDevicePerformanceDetails](../resources/intune-devices-userexperienceanalyticsapphealthdeviceperformancedetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthDevicePerformanceDetails/{userExperienceAnalyticsAppHealthDevicePerformanceDetailsId} +Content-type: application/json +Content-length: 405 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventType": "Event Type value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 454 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthDevicePerformanceDetails", + "id": "bc8c5273-5273-bc8c-7352-8cbc73528cbc", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventType": "Event Type value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "deviceId": "Device Id value", + "deviceDisplayName": "Device Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-create.md new file mode 100644 index 00000000000..5fc1cba8764 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-create.md @@ -0,0 +1,101 @@ +--- +title: "Create userExperienceAnalyticsAppHealthOSVersionPerformance" +description: "Create a new userExperienceAnalyticsAppHealthOSVersionPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsAppHealthOSVersionPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsAppHealthOSVersionPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsAppHealthOSVersionPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics OS version performance object.| +|osVersion|String|The OS version installed on the device.| +|osBuildNumber|String|The OS build number installed on the device.| +|activeDeviceCount|Int32|The number of active devices for the OS version. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the OS version in minutes. Valid values -2147483648 to 2147483647| +|osVersionAppHealthScore|Double|The app health score of the OS version. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|osVersionAppHealthStatus|String|The overall app health status of the OS version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance +Content-type: application/json +Content-length: 357 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "osVersionAppHealthScore": 7.666666666666667, + "osVersionAppHealthStatus": "Os Version App Health Status value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 406 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance", + "id": "7c28e16b-e16b-7c28-6be1-287c6be1287c", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "osVersionAppHealthScore": 7.666666666666667, + "osVersionAppHealthStatus": "Os Version App Health Status value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-delete.md new file mode 100644 index 00000000000..ca8016d8f16 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsAppHealthOSVersionPerformance" +description: "Deletes a userExperienceAnalyticsAppHealthOSVersionPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsAppHealthOSVersionPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-get.md new file mode 100644 index 00000000000..29e44e95490 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-get.md @@ -0,0 +1,80 @@ +--- +title: "Get userExperienceAnalyticsAppHealthOSVersionPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsAppHealthOSVersionPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsAppHealthOSVersionPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 441 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance", + "id": "7c28e16b-e16b-7c28-6be1-287c6be1287c", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "osVersionAppHealthScore": 7.666666666666667, + "osVersionAppHealthStatus": "Os Version App Health Status value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-list.md new file mode 100644 index 00000000000..c540d97375c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-list.md @@ -0,0 +1,79 @@ +--- +title: "List userExperienceAnalyticsAppHealthOSVersionPerformances" +description: "List properties and relationships of the userExperienceAnalyticsAppHealthOSVersionPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsAppHealthOSVersionPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 471 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance", + "id": "7c28e16b-e16b-7c28-6be1-287c6be1287c", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "osVersionAppHealthScore": 7.666666666666667, + "osVersionAppHealthStatus": "Os Version App Health Status value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-update.md new file mode 100644 index 00000000000..f327850eeba --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsapphealthosversionperformance-update.md @@ -0,0 +1,101 @@ +--- +title: "Update userExperienceAnalyticsAppHealthOSVersionPerformance" +description: "Update the properties of a userExperienceAnalyticsAppHealthOSVersionPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsAppHealthOSVersionPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics OS version performance object.| +|osVersion|String|The OS version installed on the device.| +|osBuildNumber|String|The OS build number installed on the device.| +|activeDeviceCount|Int32|The number of active devices for the OS version. Valid values -2147483648 to 2147483647| +|meanTimeToFailureInMinutes|Int32|The mean time to failure for the OS version in minutes. Valid values -2147483648 to 2147483647| +|osVersionAppHealthScore|Double|The app health score of the OS version. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|osVersionAppHealthStatus|String|The overall app health status of the OS version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsAppHealthOSVersionPerformance](../resources/intune-devices-userexperienceanalyticsapphealthosversionperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOSVersionPerformance/{userExperienceAnalyticsAppHealthOSVersionPerformanceId} +Content-type: application/json +Content-length: 357 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "osVersionAppHealthScore": 7.666666666666667, + "osVersionAppHealthStatus": "Os Version App Health Status value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 406 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsAppHealthOSVersionPerformance", + "id": "7c28e16b-e16b-7c28-6be1-287c6be1287c", + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "activeDeviceCount": 1, + "meanTimeToFailureInMinutes": 10, + "osVersionAppHealthScore": 7.666666666666667, + "osVersionAppHealthStatus": "Os Version App Health Status value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-create.md new file mode 100644 index 00000000000..4c8d389c929 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-create.md @@ -0,0 +1,94 @@ +--- +title: "Create userExperienceAnalyticsBaseline" +description: "Create a new userExperienceAnalyticsBaseline object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBaseline + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBaselines +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBaseline object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBaseline. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics baseline.| +|displayName|String|The name of the user experience analytics baseline.| +|overallScore|Int32|The overall score of the user experience analytics baseline.| +|isBuiltIn|Boolean|Signifies if the current baseline is the commercial median baseline or a custom baseline.| +|createdDateTime|DateTimeOffset|The date the custom baseline was created.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines +Content-type: application/json +Content-length: 158 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBaseline", + "displayName": "Display Name value", + "overallScore": 12, + "isBuiltIn": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 266 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBaseline", + "id": "1cce2cab-2cab-1cce-ab2c-ce1cab2cce1c", + "displayName": "Display Name value", + "overallScore": 12, + "isBuiltIn": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-delete.md new file mode 100644 index 00000000000..1eca45a559c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBaseline" +description: "Deletes a userExperienceAnalyticsBaseline." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBaseline + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-get.md new file mode 100644 index 00000000000..bc2194621fc --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-get.md @@ -0,0 +1,78 @@ +--- +title: "Get userExperienceAnalyticsBaseline" +description: "Read properties and relationships of the userExperienceAnalyticsBaseline object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBaseline + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 297 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBaseline", + "id": "1cce2cab-2cab-1cce-ab2c-ce1cab2cce1c", + "displayName": "Display Name value", + "overallScore": 12, + "isBuiltIn": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-list.md new file mode 100644 index 00000000000..4de89e7bba6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-list.md @@ -0,0 +1,77 @@ +--- +title: "List userExperienceAnalyticsBaselines" +description: "List properties and relationships of the userExperienceAnalyticsBaseline objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBaselines + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBaselines +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 323 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBaseline", + "id": "1cce2cab-2cab-1cce-ab2c-ce1cab2cce1c", + "displayName": "Display Name value", + "overallScore": 12, + "isBuiltIn": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-update.md new file mode 100644 index 00000000000..13b0970527a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbaseline-update.md @@ -0,0 +1,94 @@ +--- +title: "Update userExperienceAnalyticsBaseline" +description: "Update the properties of a userExperienceAnalyticsBaseline object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBaseline + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics baseline.| +|displayName|String|The name of the user experience analytics baseline.| +|overallScore|Int32|The overall score of the user experience analytics baseline.| +|isBuiltIn|Boolean|Signifies if the current baseline is the commercial median baseline or a custom baseline.| +|createdDateTime|DateTimeOffset|The date the custom baseline was created.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBaseline](../resources/intune-devices-userexperienceanalyticsbaseline.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId} +Content-type: application/json +Content-length: 158 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBaseline", + "displayName": "Display Name value", + "overallScore": 12, + "isBuiltIn": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 266 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBaseline", + "id": "1cce2cab-2cab-1cce-ab2c-ce1cab2cce1c", + "displayName": "Display Name value", + "overallScore": 12, + "isBuiltIn": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-create.md new file mode 100644 index 00000000000..fdd4e0262cf --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-create.md @@ -0,0 +1,101 @@ +--- +title: "Create userExperienceAnalyticsBatteryHealthAppImpact" +description: "Create a new userExperienceAnalyticsBatteryHealthAppImpact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBatteryHealthAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBatteryHealthAppImpact object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBatteryHealthAppImpact. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery app impact object.| +|activeDevices|Int32|Number of active devices for using that app over a 14-day period. Valid values -2147483648 to 2147483647| +|appName|String|App name. Eg: oltk.exe| +|appDisplayName|String|User friendly display name for the app. Eg: Outlook| +|appPublisher|String|App publisher. Eg: Microsoft Corporation| +|isForegroundApp|Boolean|true if the user had active interaction with the app.| +|batteryUsagePercentage|Double|The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days computed across all devices in the tenant. Unit in percentage. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact +Content-type: application/json +Content-length: 308 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact", + "activeDevices": 13, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 357 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact", + "id": "d2a9c89a-c89a-d2a9-9ac8-a9d29ac8a9d2", + "activeDevices": 13, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-delete.md new file mode 100644 index 00000000000..6393b4edaa9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBatteryHealthAppImpact" +description: "Deletes a userExperienceAnalyticsBatteryHealthAppImpact." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBatteryHealthAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact/{userExperienceAnalyticsBatteryHealthAppImpactId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact/{userExperienceAnalyticsBatteryHealthAppImpactId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-get.md new file mode 100644 index 00000000000..eda206a251b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-get.md @@ -0,0 +1,80 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthAppImpact" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthAppImpact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact/{userExperienceAnalyticsBatteryHealthAppImpactId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact/{userExperienceAnalyticsBatteryHealthAppImpactId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 392 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact", + "id": "d2a9c89a-c89a-d2a9-9ac8-a9d29ac8a9d2", + "activeDevices": 13, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-list.md new file mode 100644 index 00000000000..6b17787f71a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-list.md @@ -0,0 +1,79 @@ +--- +title: "List userExperienceAnalyticsBatteryHealthAppImpacts" +description: "List properties and relationships of the userExperienceAnalyticsBatteryHealthAppImpact objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBatteryHealthAppImpacts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 422 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact", + "id": "d2a9c89a-c89a-d2a9-9ac8-a9d29ac8a9d2", + "activeDevices": 13, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-update.md new file mode 100644 index 00000000000..f6dd39e5c1a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthappimpact-update.md @@ -0,0 +1,101 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthAppImpact" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthAppImpact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact/{userExperienceAnalyticsBatteryHealthAppImpactId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery app impact object.| +|activeDevices|Int32|Number of active devices for using that app over a 14-day period. Valid values -2147483648 to 2147483647| +|appName|String|App name. Eg: oltk.exe| +|appDisplayName|String|User friendly display name for the app. Eg: Outlook| +|appPublisher|String|App publisher. Eg: Microsoft Corporation| +|isForegroundApp|Boolean|true if the user had active interaction with the app.| +|batteryUsagePercentage|Double|The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days computed across all devices in the tenant. Unit in percentage. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthappimpact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthAppImpact/{userExperienceAnalyticsBatteryHealthAppImpactId} +Content-type: application/json +Content-length: 308 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact", + "activeDevices": 13, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 357 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthAppImpact", + "id": "d2a9c89a-c89a-d2a9-9ac8-a9d29ac8a9d2", + "activeDevices": 13, + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-get.md new file mode 100644 index 00000000000..2d04ce93dee --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-get.md @@ -0,0 +1,79 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthCapacityDetails" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthCapacityDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthCapacityDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthCapacityDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthCapacityDetails +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthCapacityDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthCapacityDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 351 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails", + "id": "b01fc7df-c7df-b01f-dfc7-1fb0dfc71fb0", + "activeDevices": 13, + "batteryCapacityGood": 3, + "batteryCapacityFair": 3, + "batteryCapacityPoor": 3, + "lastRefreshedDateTime": "2017-01-01T00:02:37.7100903-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-update.md new file mode 100644 index 00000000000..ae384aea7f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails-update.md @@ -0,0 +1,98 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthCapacityDetails" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthCapacityDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthCapacityDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthCapacityDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthCapacityDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthCapacityDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthCapacityDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health capacity object.| +|activeDevices|Int32|Number of active devices within the tenant. Valid values -2147483648 to 2147483647| +|batteryCapacityGood|Int32|Number of devices whose battery maximum capacity is greater than 80%. Valid values -2147483648 to 2147483647| +|batteryCapacityFair|Int32|Number of devices whose battery maximum capacity is greater than 50% but lesser than 80%. Valid values -2147483648 to 2147483647| +|batteryCapacityPoor|Int32|Number of devices whose battery maximum capacity is lesser than 50%. Valid values -2147483648 to 2147483647| +|lastRefreshedDateTime|DateTimeOffset|Recorded date time of this capacity details instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthCapacityDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthcapacitydetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthCapacityDetails +Content-type: application/json +Content-length: 269 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails", + "activeDevices": 13, + "batteryCapacityGood": 3, + "batteryCapacityFair": 3, + "batteryCapacityPoor": 3, + "lastRefreshedDateTime": "2017-01-01T00:02:37.7100903-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 318 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthCapacityDetails", + "id": "b01fc7df-c7df-b01f-dfc7-1fb0dfc71fb0", + "activeDevices": 13, + "batteryCapacityGood": 3, + "batteryCapacityFair": 3, + "batteryCapacityPoor": 3, + "lastRefreshedDateTime": "2017-01-01T00:02:37.7100903-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-create.md new file mode 100644 index 00000000000..f473553ba30 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-create.md @@ -0,0 +1,101 @@ +--- +title: "Create userExperienceAnalyticsBatteryHealthDeviceAppImpact" +description: "Create a new userExperienceAnalyticsBatteryHealthDeviceAppImpact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBatteryHealthDeviceAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBatteryHealthDeviceAppImpact object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBatteryHealthDeviceAppImpact. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery device app impact object.| +|deviceId|String|The unique identifier of the device, Intune DeviceID or SCCM device id.| +|appName|String|App name. Eg: oltk.exe| +|appDisplayName|String|User friendly display name for the app. Eg: Outlook| +|appPublisher|String|App publisher. Eg: Microsoft Corporation| +|isForegroundApp|Boolean|true if the user had active interaction with the app.| +|batteryUsagePercentage|Double|The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days. Unit in percentage. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact +Content-type: application/json +Content-length: 324 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact", + "deviceId": "Device Id value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 373 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact", + "id": "30a55e18-5e18-30a5-185e-a530185ea530", + "deviceId": "Device Id value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-delete.md new file mode 100644 index 00000000000..57a9b1df3d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBatteryHealthDeviceAppImpact" +description: "Deletes a userExperienceAnalyticsBatteryHealthDeviceAppImpact." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBatteryHealthDeviceAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact/{userExperienceAnalyticsBatteryHealthDeviceAppImpactId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact/{userExperienceAnalyticsBatteryHealthDeviceAppImpactId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-get.md new file mode 100644 index 00000000000..ed4887b98e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-get.md @@ -0,0 +1,80 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthDeviceAppImpact" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthDeviceAppImpact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthDeviceAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact/{userExperienceAnalyticsBatteryHealthDeviceAppImpactId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact/{userExperienceAnalyticsBatteryHealthDeviceAppImpactId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 408 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact", + "id": "30a55e18-5e18-30a5-185e-a530185ea530", + "deviceId": "Device Id value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-list.md new file mode 100644 index 00000000000..b36753ac3fb --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-list.md @@ -0,0 +1,79 @@ +--- +title: "List userExperienceAnalyticsBatteryHealthDeviceAppImpacts" +description: "List properties and relationships of the userExperienceAnalyticsBatteryHealthDeviceAppImpact objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBatteryHealthDeviceAppImpacts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 438 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact", + "id": "30a55e18-5e18-30a5-185e-a530185ea530", + "deviceId": "Device Id value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-update.md new file mode 100644 index 00000000000..eff712746b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact-update.md @@ -0,0 +1,101 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthDeviceAppImpact" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthDeviceAppImpact object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthDeviceAppImpact + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact/{userExperienceAnalyticsBatteryHealthDeviceAppImpactId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery device app impact object.| +|deviceId|String|The unique identifier of the device, Intune DeviceID or SCCM device id.| +|appName|String|App name. Eg: oltk.exe| +|appDisplayName|String|User friendly display name for the app. Eg: Outlook| +|appPublisher|String|App publisher. Eg: Microsoft Corporation| +|isForegroundApp|Boolean|true if the user had active interaction with the app.| +|batteryUsagePercentage|Double|The percent of total battery power used by this application when the device was not plugged into AC power, over 14 days. Unit in percentage. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthDeviceAppImpact](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceappimpact.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceAppImpact/{userExperienceAnalyticsBatteryHealthDeviceAppImpactId} +Content-type: application/json +Content-length: 324 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact", + "deviceId": "Device Id value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 373 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceAppImpact", + "id": "30a55e18-5e18-30a5-185e-a530185ea530", + "deviceId": "Device Id value", + "appName": "App Name value", + "appDisplayName": "App Display Name value", + "appPublisher": "App Publisher value", + "isForegroundApp": true, + "batteryUsagePercentage": 7.333333333333333 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-create.md new file mode 100644 index 00000000000..f596d4a2a7a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsBatteryHealthDevicePerformance" +description: "Create a new userExperienceAnalyticsBatteryHealthDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBatteryHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBatteryHealthDevicePerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBatteryHealthDevicePerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health device performance object.| +|deviceId|String|The unique identifier of the device, Intune DeviceID.| +|deviceName|String|Device friendly name.| +|model|String|The model name of the device.| +|manufacturer|String|The manufacturer name of the device.| +|maxCapacityPercentage|Int32|Ratio of current capacity and design capacity of the battery with the lowest capacity. Unit in percentage and values range from 0-100. Valid values -2147483648 to 2147483647| +|estimatedRuntimeInMinutes|Int32|The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values -2147483648 to 2147483647| +|batteryAgeInDays|Int32|Estimated battery age. Unit in days. Valid values -2147483648 to 2147483647| +|deviceBatteryHealthScore|Int32|A weighted average of a device’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values -2147483648 to 2147483647| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The overall battery health status of the device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance +Content-type: application/json +Content-length: 400 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "maxCapacityPercentage": 5, + "estimatedRuntimeInMinutes": 9, + "batteryAgeInDays": 0, + "deviceBatteryHealthScore": 8, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 449 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance", + "id": "c8b9e0fd-e0fd-c8b9-fde0-b9c8fde0b9c8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "maxCapacityPercentage": 5, + "estimatedRuntimeInMinutes": 9, + "batteryAgeInDays": 0, + "deviceBatteryHealthScore": 8, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-delete.md new file mode 100644 index 00000000000..ca316dfcb6a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBatteryHealthDevicePerformance" +description: "Deletes a userExperienceAnalyticsBatteryHealthDevicePerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBatteryHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance/{userExperienceAnalyticsBatteryHealthDevicePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance/{userExperienceAnalyticsBatteryHealthDevicePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-get.md new file mode 100644 index 00000000000..8c880f04362 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthDevicePerformance" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance/{userExperienceAnalyticsBatteryHealthDevicePerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance/{userExperienceAnalyticsBatteryHealthDevicePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 490 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance", + "id": "c8b9e0fd-e0fd-c8b9-fde0-b9c8fde0b9c8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "maxCapacityPercentage": 5, + "estimatedRuntimeInMinutes": 9, + "batteryAgeInDays": 0, + "deviceBatteryHealthScore": 8, + "healthStatus": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-list.md new file mode 100644 index 00000000000..6632c45c6dc --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsBatteryHealthDevicePerformances" +description: "List properties and relationships of the userExperienceAnalyticsBatteryHealthDevicePerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBatteryHealthDevicePerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 526 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance", + "id": "c8b9e0fd-e0fd-c8b9-fde0-b9c8fde0b9c8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "maxCapacityPercentage": 5, + "estimatedRuntimeInMinutes": 9, + "batteryAgeInDays": 0, + "deviceBatteryHealthScore": 8, + "healthStatus": "insufficientData" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-update.md new file mode 100644 index 00000000000..72191b93ef3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthDevicePerformance" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance/{userExperienceAnalyticsBatteryHealthDevicePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health device performance object.| +|deviceId|String|The unique identifier of the device, Intune DeviceID.| +|deviceName|String|Device friendly name.| +|model|String|The model name of the device.| +|manufacturer|String|The manufacturer name of the device.| +|maxCapacityPercentage|Int32|Ratio of current capacity and design capacity of the battery with the lowest capacity. Unit in percentage and values range from 0-100. Valid values -2147483648 to 2147483647| +|estimatedRuntimeInMinutes|Int32|The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values -2147483648 to 2147483647| +|batteryAgeInDays|Int32|Estimated battery age. Unit in days. Valid values -2147483648 to 2147483647| +|deviceBatteryHealthScore|Int32|A weighted average of a device’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values -2147483648 to 2147483647| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The overall battery health status of the device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthDevicePerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDevicePerformance/{userExperienceAnalyticsBatteryHealthDevicePerformanceId} +Content-type: application/json +Content-length: 400 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "maxCapacityPercentage": 5, + "estimatedRuntimeInMinutes": 9, + "batteryAgeInDays": 0, + "deviceBatteryHealthScore": 8, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 449 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDevicePerformance", + "id": "c8b9e0fd-e0fd-c8b9-fde0-b9c8fde0b9c8", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "maxCapacityPercentage": 5, + "estimatedRuntimeInMinutes": 9, + "batteryAgeInDays": 0, + "deviceBatteryHealthScore": 8, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-create.md new file mode 100644 index 00000000000..8e0c9b36fb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-create.md @@ -0,0 +1,92 @@ +--- +title: "Create userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory" +description: "Create a new userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health runtime object.| +|deviceId|String|The unique identifier of the device, Intune DeviceID or SCCM device id.| +|runtimeDateTime|String|The datetime for the instance of runtime history.| +|estimatedRuntimeInMinutes|Int32|The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory +Content-type: application/json +Content-length: 216 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory", + "deviceId": "Device Id value", + "runtimeDateTime": "Runtime Date Time value", + "estimatedRuntimeInMinutes": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory", + "id": "0fbcbdaf-bdaf-0fbc-afbd-bc0fafbdbc0f", + "deviceId": "Device Id value", + "runtimeDateTime": "Runtime Date Time value", + "estimatedRuntimeInMinutes": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-delete.md new file mode 100644 index 00000000000..9c1f993d652 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory" +description: "Deletes a userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory/{userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory/{userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-get.md new file mode 100644 index 00000000000..08f34b7e88d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-get.md @@ -0,0 +1,77 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory/{userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory/{userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 294 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory", + "id": "0fbcbdaf-bdaf-0fbc-afbd-bc0fafbdbc0f", + "deviceId": "Device Id value", + "runtimeDateTime": "Runtime Date Time value", + "estimatedRuntimeInMinutes": 9 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-list.md new file mode 100644 index 00000000000..77d14ed4bd0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-list.md @@ -0,0 +1,76 @@ +--- +title: "List userExperienceAnalyticsBatteryHealthDeviceRuntimeHistories" +description: "List properties and relationships of the userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBatteryHealthDeviceRuntimeHistories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 318 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory", + "id": "0fbcbdaf-bdaf-0fbc-afbd-bc0fafbdbc0f", + "deviceId": "Device Id value", + "runtimeDateTime": "Runtime Date Time value", + "estimatedRuntimeInMinutes": 9 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-update.md new file mode 100644 index 00000000000..4060e122152 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory-update.md @@ -0,0 +1,92 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory/{userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health runtime object.| +|deviceId|String|The unique identifier of the device, Intune DeviceID or SCCM device id.| +|runtimeDateTime|String|The datetime for the instance of runtime history.| +|estimatedRuntimeInMinutes|Int32|The estimated runtime of the device when the battery is fully charged. Unit in minutes. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory](../resources/intune-devices-userexperienceanalyticsbatteryhealthdeviceruntimehistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory/{userExperienceAnalyticsBatteryHealthDeviceRuntimeHistoryId} +Content-type: application/json +Content-length: 216 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory", + "deviceId": "Device Id value", + "runtimeDateTime": "Runtime Date Time value", + "estimatedRuntimeInMinutes": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthDeviceRuntimeHistory", + "id": "0fbcbdaf-bdaf-0fbc-afbd-bc0fafbdbc0f", + "deviceId": "Device Id value", + "runtimeDateTime": "Runtime Date Time value", + "estimatedRuntimeInMinutes": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-create.md new file mode 100644 index 00000000000..e49d9096c26 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-create.md @@ -0,0 +1,104 @@ +--- +title: "Create userExperienceAnalyticsBatteryHealthModelPerformance" +description: "Create a new userExperienceAnalyticsBatteryHealthModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBatteryHealthModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBatteryHealthModelPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBatteryHealthModelPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health model performance object.| +|activeDevices|Int32|Number of active devices for that model. Valid values -2147483648 to 2147483647| +|model|String|The model name of the device.| +|manufacturer|String|Name of the device manufacturer.| +|averageMaxCapacityPercentage|Int32|The mean of the maximum capacity for all devices of a given model. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values -2147483648 to 2147483647| +|averageEstimatedRuntimeInMinutes|Int32|The mean of the estimated runtimes on full charge for all devices of a given model. Unit in minutes. Valid values -2147483648 to 2147483647| +|averageBatteryAgeInDays|Int32|The mean of the battery age for all devices of a given model in a tenant. Unit in days. Valid values -2147483648 to 2147483647| +|modelBatteryHealthScore|Int32|A weighted average of a model’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance +Content-type: application/json +Content-length: 333 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance", + "activeDevices": 13, + "model": "Model value", + "manufacturer": "Manufacturer value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7, + "modelBatteryHealthScore": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 382 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance", + "id": "0850afa4-afa4-0850-a4af-5008a4af5008", + "activeDevices": 13, + "model": "Model value", + "manufacturer": "Manufacturer value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7, + "modelBatteryHealthScore": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-delete.md new file mode 100644 index 00000000000..9ead9ed19af --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBatteryHealthModelPerformance" +description: "Deletes a userExperienceAnalyticsBatteryHealthModelPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBatteryHealthModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance/{userExperienceAnalyticsBatteryHealthModelPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance/{userExperienceAnalyticsBatteryHealthModelPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-get.md new file mode 100644 index 00000000000..95a29b4a5ea --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-get.md @@ -0,0 +1,81 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthModelPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance/{userExperienceAnalyticsBatteryHealthModelPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance/{userExperienceAnalyticsBatteryHealthModelPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 419 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance", + "id": "0850afa4-afa4-0850-a4af-5008a4af5008", + "activeDevices": 13, + "model": "Model value", + "manufacturer": "Manufacturer value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7, + "modelBatteryHealthScore": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-list.md new file mode 100644 index 00000000000..85563c07658 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-list.md @@ -0,0 +1,80 @@ +--- +title: "List userExperienceAnalyticsBatteryHealthModelPerformances" +description: "List properties and relationships of the userExperienceAnalyticsBatteryHealthModelPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBatteryHealthModelPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 451 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance", + "id": "0850afa4-afa4-0850-a4af-5008a4af5008", + "activeDevices": 13, + "model": "Model value", + "manufacturer": "Manufacturer value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7, + "modelBatteryHealthScore": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-update.md new file mode 100644 index 00000000000..2aca8e4fd57 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance-update.md @@ -0,0 +1,104 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthModelPerformance" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance/{userExperienceAnalyticsBatteryHealthModelPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health model performance object.| +|activeDevices|Int32|Number of active devices for that model. Valid values -2147483648 to 2147483647| +|model|String|The model name of the device.| +|manufacturer|String|Name of the device manufacturer.| +|averageMaxCapacityPercentage|Int32|The mean of the maximum capacity for all devices of a given model. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values -2147483648 to 2147483647| +|averageEstimatedRuntimeInMinutes|Int32|The mean of the estimated runtimes on full charge for all devices of a given model. Unit in minutes. Valid values -2147483648 to 2147483647| +|averageBatteryAgeInDays|Int32|The mean of the battery age for all devices of a given model in a tenant. Unit in days. Valid values -2147483648 to 2147483647| +|modelBatteryHealthScore|Int32|A weighted average of a model’s maximum capacity score and runtime estimate score. Values range from 0-100. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthModelPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthmodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthModelPerformance/{userExperienceAnalyticsBatteryHealthModelPerformanceId} +Content-type: application/json +Content-length: 333 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance", + "activeDevices": 13, + "model": "Model value", + "manufacturer": "Manufacturer value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7, + "modelBatteryHealthScore": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 382 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthModelPerformance", + "id": "0850afa4-afa4-0850-a4af-5008a4af5008", + "activeDevices": 13, + "model": "Model value", + "manufacturer": "Manufacturer value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7, + "modelBatteryHealthScore": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-create.md new file mode 100644 index 00000000000..c62c96cea64 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-create.md @@ -0,0 +1,101 @@ +--- +title: "Create userExperienceAnalyticsBatteryHealthOsPerformance" +description: "Create a new userExperienceAnalyticsBatteryHealthOsPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsBatteryHealthOsPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsBatteryHealthOsPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsBatteryHealthOsPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health os performance object.| +|activeDevices|Int32|Number of active devices for that os version. Valid values -2147483648 to 2147483647| +|osVersion|String|Version of the operating system.| +|osBuildNumber|String|Build number of the operating system.| +|averageMaxCapacityPercentage|Int32|The mean of the maximum capacity for all devices running a particular operating system version. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values -2147483648 to 2147483647| +|averageEstimatedRuntimeInMinutes|Int32|The mean of the estimated runtimes on full charge for all devices running a particular operating system version. Unit in minutes. Valid values -2147483648 to 2147483647| +|averageBatteryAgeInDays|Int32|The mean of the battery age for all devices running a particular operating system version in a tenant. Unit in days. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance +Content-type: application/json +Content-length: 310 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance", + "activeDevices": 13, + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 359 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance", + "id": "9fc871ad-71ad-9fc8-ad71-c89fad71c89f", + "activeDevices": 13, + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-delete.md new file mode 100644 index 00000000000..9427d05a857 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsBatteryHealthOsPerformance" +description: "Deletes a userExperienceAnalyticsBatteryHealthOsPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsBatteryHealthOsPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance/{userExperienceAnalyticsBatteryHealthOsPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance/{userExperienceAnalyticsBatteryHealthOsPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-get.md new file mode 100644 index 00000000000..9f33828aa9f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-get.md @@ -0,0 +1,80 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthOsPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthOsPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthOsPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance/{userExperienceAnalyticsBatteryHealthOsPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance/{userExperienceAnalyticsBatteryHealthOsPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 394 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance", + "id": "9fc871ad-71ad-9fc8-ad71-c89fad71c89f", + "activeDevices": 13, + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-list.md new file mode 100644 index 00000000000..8d021e190d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-list.md @@ -0,0 +1,79 @@ +--- +title: "List userExperienceAnalyticsBatteryHealthOsPerformances" +description: "List properties and relationships of the userExperienceAnalyticsBatteryHealthOsPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsBatteryHealthOsPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 424 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance", + "id": "9fc871ad-71ad-9fc8-ad71-c89fad71c89f", + "activeDevices": 13, + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-update.md new file mode 100644 index 00000000000..ed7a3a4723f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthosperformance-update.md @@ -0,0 +1,101 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthOsPerformance" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthOsPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthOsPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance/{userExperienceAnalyticsBatteryHealthOsPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health os performance object.| +|activeDevices|Int32|Number of active devices for that os version. Valid values -2147483648 to 2147483647| +|osVersion|String|Version of the operating system.| +|osBuildNumber|String|Build number of the operating system.| +|averageMaxCapacityPercentage|Int32|The mean of the maximum capacity for all devices running a particular operating system version. Maximum capacity measures the full charge vs. design capacity for a device’s batteries.. Valid values -2147483648 to 2147483647| +|averageEstimatedRuntimeInMinutes|Int32|The mean of the estimated runtimes on full charge for all devices running a particular operating system version. Unit in minutes. Valid values -2147483648 to 2147483647| +|averageBatteryAgeInDays|Int32|The mean of the battery age for all devices running a particular operating system version in a tenant. Unit in days. Valid values -2147483648 to 2147483647| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthOsPerformance](../resources/intune-devices-userexperienceanalyticsbatteryhealthosperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthOsPerformance/{userExperienceAnalyticsBatteryHealthOsPerformanceId} +Content-type: application/json +Content-length: 310 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance", + "activeDevices": 13, + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 359 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthOsPerformance", + "id": "9fc871ad-71ad-9fc8-ad71-c89fad71c89f", + "activeDevices": 13, + "osVersion": "Os Version value", + "osBuildNumber": "Os Build Number value", + "averageMaxCapacityPercentage": 12, + "averageEstimatedRuntimeInMinutes": 0, + "averageBatteryAgeInDays": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-get.md new file mode 100644 index 00000000000..935bbf88c62 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-get.md @@ -0,0 +1,79 @@ +--- +title: "Get userExperienceAnalyticsBatteryHealthRuntimeDetails" +description: "Read properties and relationships of the userExperienceAnalyticsBatteryHealthRuntimeDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsBatteryHealthRuntimeDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsBatteryHealthRuntimeDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBatteryHealthRuntimeDetails +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsBatteryHealthRuntimeDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthRuntimeDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 347 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails", + "id": "f6ac1dbf-1dbf-f6ac-bf1d-acf6bf1dacf6", + "activeDevices": 13, + "batteryRuntimeGood": 2, + "batteryRuntimeFair": 2, + "batteryRuntimePoor": 2, + "lastRefreshedDateTime": "2017-01-01T00:02:37.7100903-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-update.md new file mode 100644 index 00000000000..fa523067559 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails-update.md @@ -0,0 +1,98 @@ +--- +title: "Update userExperienceAnalyticsBatteryHealthRuntimeDetails" +description: "Update the properties of a userExperienceAnalyticsBatteryHealthRuntimeDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsBatteryHealthRuntimeDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsBatteryHealthRuntimeDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsBatteryHealthRuntimeDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsBatteryHealthRuntimeDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsBatteryHealthRuntimeDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics battery health runtime object.| +|activeDevices|Int32|Number of active devices within the tenant. Valid values -2147483648 to 2147483647| +|batteryRuntimeGood|Int32|Number of devices whose active runtime is greater than 5 hours. Valid values -2147483648 to 2147483647| +|batteryRuntimeFair|Int32|Number of devices whose active runtime is greater than 3 hours but lesser than 5 hours. Valid values -2147483648 to 2147483647| +|batteryRuntimePoor|Int32|Number of devices whose active runtime is lesser than 3 hours. Valid values -2147483648 to 2147483647| +|lastRefreshedDateTime|DateTimeOffset|Recorded date time of this runtime details instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsBatteryHealthRuntimeDetails](../resources/intune-devices-userexperienceanalyticsbatteryhealthruntimedetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBatteryHealthRuntimeDetails +Content-type: application/json +Content-length: 265 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails", + "activeDevices": 13, + "batteryRuntimeGood": 2, + "batteryRuntimeFair": 2, + "batteryRuntimePoor": 2, + "lastRefreshedDateTime": "2017-01-01T00:02:37.7100903-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 314 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsBatteryHealthRuntimeDetails", + "id": "f6ac1dbf-1dbf-f6ac-bf1d-acf6bf1dacf6", + "activeDevices": 13, + "batteryRuntimeGood": 2, + "batteryRuntimeFair": 2, + "batteryRuntimePoor": 2, + "lastRefreshedDateTime": "2017-01-01T00:02:37.7100903-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-get.md new file mode 100644 index 00000000000..a24e762b0bf --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-get.md @@ -0,0 +1,99 @@ +--- +title: "Get userExperienceAnalyticsCategory" +description: "Read properties and relationships of the userExperienceAnalyticsCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsCategory](../resources/intune-devices-userexperienceanalyticscategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsAppHealthOverview +GET /deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategoryId} +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/appHealthMetrics +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/bestPracticesMetrics +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/batteryHealthMetrics +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/rebootAnalyticsMetrics +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/workFromAnywhereMetrics +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/resourcePerformanceMetrics +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsCategory](../resources/intune-devices-userexperienceanalyticscategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 682 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsCategory", + "id": "cfd28056-8056-cfd2-5680-d2cf5680d2cf", + "overallScore": 12, + "totalDevices": 12, + "insights": [ + { + "@odata.type": "microsoft.graph.userExperienceAnalyticsInsight", + "userExperienceAnalyticsMetricId": "User Experience Analytics Metric Id value", + "insightId": "Insight Id value", + "values": [ + { + "@odata.type": "microsoft.graph.insightValueDouble", + "value": 1.6666666666666667 + } + ], + "severity": "informational" + } + ], + "state": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-update.md new file mode 100644 index 00000000000..5daf7cf3c19 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticscategory-update.md @@ -0,0 +1,129 @@ +--- +title: "Update userExperienceAnalyticsCategory" +description: "Update the properties of a userExperienceAnalyticsCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsCategory](../resources/intune-devices-userexperienceanalyticscategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsAppHealthOverview +PATCH /deviceManagement/userExperienceAnalyticsCategories/{userExperienceAnalyticsCategoryId} +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/appHealthMetrics +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/bestPracticesMetrics +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/batteryHealthMetrics +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/rebootAnalyticsMetrics +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/workFromAnywhereMetrics +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/resourcePerformanceMetrics +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsCategory](../resources/intune-devices-userexperienceanalyticscategory.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsCategory](../resources/intune-devices-userexperienceanalyticscategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics category.| +|overallScore|Int32|The overall score of the user experience analytics category.| +|totalDevices|Int32|The total device count of the user experience analytics category.| +|insights|[userExperienceAnalyticsInsight](../resources/intune-devices-userexperienceanalyticsinsight.md) collection|The insights for the user experience analytics category.| +|state|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsCategory](../resources/intune-devices-userexperienceanalyticscategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsAppHealthOverview +Content-type: application/json +Content-length: 576 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsCategory", + "overallScore": 12, + "totalDevices": 12, + "insights": [ + { + "@odata.type": "microsoft.graph.userExperienceAnalyticsInsight", + "userExperienceAnalyticsMetricId": "User Experience Analytics Metric Id value", + "insightId": "Insight Id value", + "values": [ + { + "@odata.type": "microsoft.graph.insightValueDouble", + "value": 1.6666666666666667 + } + ], + "severity": "informational" + } + ], + "state": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 625 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsCategory", + "id": "cfd28056-8056-cfd2-5680-d2cf5680d2cf", + "overallScore": 12, + "totalDevices": 12, + "insights": [ + { + "@odata.type": "microsoft.graph.userExperienceAnalyticsInsight", + "userExperienceAnalyticsMetricId": "User Experience Analytics Metric Id value", + "insightId": "Insight Id value", + "values": [ + { + "@odata.type": "microsoft.graph.insightValueDouble", + "value": 1.6666666666666667 + } + ], + "severity": "informational" + } + ], + "state": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-create.md new file mode 100644 index 00000000000..499aaa6fbe5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-create.md @@ -0,0 +1,143 @@ +--- +title: "Create userExperienceAnalyticsDevicePerformance" +description: "Create a new userExperienceAnalyticsDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDevicePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDevicePerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDevicePerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device boot performance device.| +|deviceName|String|The user experience analytics device name.| +|model|String|The user experience analytics device model.| +|manufacturer|String|The user experience analytics device manufacturer.| +|diskType|[diskType](../resources/intune-devices-disktype.md)|The user experience analytics device disk type. Possible values are: `unknown`, `hdd`, `ssd`, `unknownFutureValue`.| +|operatingSystemVersion|String|The user experience analytics device Operating System version.| +|bootScore|Int32|The user experience analytics device boot score.| +|coreBootTimeInMs|Int32|The user experience analytics device core boot time in milliseconds.| +|groupPolicyBootTimeInMs|Int32|The user experience analytics device group policy boot time in milliseconds.| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|loginScore|Int32|The user experience analytics device login score.| +|coreLoginTimeInMs|Int32|The user experience analytics device core login time in milliseconds.| +|groupPolicyLoginTimeInMs|Int32|The user experience analytics device group policy login time in milliseconds.| +|deviceCount|Int64|User experience analytics summarized device count.| +|responsiveDesktopTimeInMs|Int32|The user experience analytics responsive desktop time in milliseconds.| +|blueScreenCount|Int32|Number of Blue Screens in the last 30 days. Valid values 0 to 9999999| +|restartCount|Int32|Number of Restarts in the last 30 days. Valid values 0 to 9999999| +|averageBlueScreens|Double|Average (mean) number of Blue Screens per device in the last 30 days. Valid values 0 to 9999999| +|averageRestarts|Double|Average (mean) number of Restarts per device in the last 30 days. Valid values 0 to 9999999| +|startupPerformanceScore|Double|The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|modelStartupPerformanceScore|Double|The user experience analytics model level startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicePerformance +Content-type: application/json +Content-length: 739 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 788 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "id": "852ae826-e826-852a-26e8-2a8526e82a85", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-delete.md new file mode 100644 index 00000000000..18bcbcc7311 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDevicePerformance" +description: "Deletes a userExperienceAnalyticsDevicePerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-get.md new file mode 100644 index 00000000000..ac654c8d4ba --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-get.md @@ -0,0 +1,94 @@ +--- +title: "Get userExperienceAnalyticsDevicePerformance" +description: "Read properties and relationships of the userExperienceAnalyticsDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 851 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "id": "852ae826-e826-852a-26e8-2a8526e82a85", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-list.md new file mode 100644 index 00000000000..ed00b9d526c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-list.md @@ -0,0 +1,93 @@ +--- +title: "List userExperienceAnalyticsDevicePerformances" +description: "List properties and relationships of the userExperienceAnalyticsDevicePerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDevicePerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDevicePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicePerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 909 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "id": "852ae826-e826-852a-26e8-2a8526e82a85", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-summarizedeviceperformancedevices.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-summarizedeviceperformancedevices.md new file mode 100644 index 00000000000..71f42b6a54d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-summarizedeviceperformancedevices.md @@ -0,0 +1,100 @@ +--- +title: "summarizeDevicePerformanceDevices function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# summarizeDevicePerformanceDevices function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDevicePerformance/summarizeDevicePerformanceDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|summarizeBy|[userExperienceAnalyticsSummarizedBy](../resources/intune-devices-userexperienceanalyticssummarizedby.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicePerformance/summarizeDevicePerformanceDevices(summarizeBy='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 909 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "id": "852ae826-e826-852a-26e8-2a8526e82a85", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-update.md new file mode 100644 index 00000000000..0c80b1ebfcf --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdeviceperformance-update.md @@ -0,0 +1,143 @@ +--- +title: "Update userExperienceAnalyticsDevicePerformance" +description: "Update the properties of a userExperienceAnalyticsDevicePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDevicePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device boot performance device.| +|deviceName|String|The user experience analytics device name.| +|model|String|The user experience analytics device model.| +|manufacturer|String|The user experience analytics device manufacturer.| +|diskType|[diskType](../resources/intune-devices-disktype.md)|The user experience analytics device disk type. Possible values are: `unknown`, `hdd`, `ssd`, `unknownFutureValue`.| +|operatingSystemVersion|String|The user experience analytics device Operating System version.| +|bootScore|Int32|The user experience analytics device boot score.| +|coreBootTimeInMs|Int32|The user experience analytics device core boot time in milliseconds.| +|groupPolicyBootTimeInMs|Int32|The user experience analytics device group policy boot time in milliseconds.| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|loginScore|Int32|The user experience analytics device login score.| +|coreLoginTimeInMs|Int32|The user experience analytics device core login time in milliseconds.| +|groupPolicyLoginTimeInMs|Int32|The user experience analytics device group policy login time in milliseconds.| +|deviceCount|Int64|User experience analytics summarized device count.| +|responsiveDesktopTimeInMs|Int32|The user experience analytics responsive desktop time in milliseconds.| +|blueScreenCount|Int32|Number of Blue Screens in the last 30 days. Valid values 0 to 9999999| +|restartCount|Int32|Number of Restarts in the last 30 days. Valid values 0 to 9999999| +|averageBlueScreens|Double|Average (mean) number of Blue Screens per device in the last 30 days. Valid values 0 to 9999999| +|averageRestarts|Double|Average (mean) number of Restarts per device in the last 30 days. Valid values 0 to 9999999| +|startupPerformanceScore|Double|The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|modelStartupPerformanceScore|Double|The user experience analytics model level startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDevicePerformance](../resources/intune-devices-userexperienceanalyticsdeviceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformanceId} +Content-type: application/json +Content-length: 739 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 788 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDevicePerformance", + "id": "852ae826-e826-852a-26e8-2a8526e82a85", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "diskType": "hdd", + "operatingSystemVersion": "Operating System Version value", + "bootScore": 9, + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "healthStatus": "insufficientData", + "loginScore": 10, + "coreLoginTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "deviceCount": 11, + "responsiveDesktopTimeInMs": 9, + "blueScreenCount": 15, + "restartCount": 12, + "averageBlueScreens": 6.0, + "averageRestarts": 5.0, + "startupPerformanceScore": 7.666666666666667, + "modelStartupPerformanceScore": 9.3333333333333339 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-create.md new file mode 100644 index 00000000000..9d450f4e49d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-create.md @@ -0,0 +1,114 @@ +--- +title: "Create userExperienceAnalyticsDeviceScope" +description: "Create a new userExperienceAnalyticsDeviceScope object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceScope + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceScopes +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceScope object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceScope. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the device scope configuration.| +|deviceScopeName|String|The name of the user experience analytics device Scope configuration.| +|ownerId|String|The unique identifier of the person (admin) who created the device scope configuration.| +|isBuiltIn|Boolean|Indicates whether the device scope configuration is built-in or custom. When TRUE, the device scope configuration is built-in. When FALSE, the device scope configuration is custom. Default value is FALSE.| +|enabled|Boolean|Indicates whether a device scope is enabled or disabled. When TRUE, the device scope is enabled. When FALSE, the device scope is disabled. Default value is FALSE.| +|status|[deviceScopeStatus](../resources/intune-devices-devicescopestatus.md)|Indicates the device scope status after the device scope has been enabled. Possible values are: none, computing, insufficientData or completed. Default value is none. Possible values are: `none`, `computing`, `insufficientData`, `completed`, `unknownFutureValue`.| +|parameter|[deviceScopeParameter](../resources/intune-devices-devicescopeparameter.md)|Device scope configuration parameter. It will be extended in future to add more parameter. Eg: device scope parameter can be OS version, Disk Type, Device manufacturer, device model or Scope tag. Default value: scopeTag. Possible values are: `none`, `scopeTag`, `unknownFutureValue`.| +|operator|[deviceScopeOperator](../resources/intune-devices-devicescopeoperator.md)|Device scope configuration query operator. Possible values are: equals, notEquals, contains, notContains, greaterThan, lessThan. Default value: equals. Possible values are: `none`, `equals`, `unknownFutureValue`.| +|valueObjectId|String|The unique identifier for a user device scope tag Id used for the creation of device scope configuration.| +|value|String|The device scope configuration query clause value.| +|createdDateTime|DateTimeOffset|Indicates the creation date and time for the custom device scope.| +|lastModifiedDateTime|DateTimeOffset|Indicates the last updated date and time for the custom device scope.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScopes +Content-type: application/json +Content-length: 350 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScope", + "deviceScopeName": "Device Scope Name value", + "ownerId": "Owner Id value", + "isBuiltIn": true, + "enabled": true, + "status": "computing", + "parameter": "scopeTag", + "operator": "equals", + "valueObjectId": "Value Object Id value", + "value": "Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 522 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScope", + "id": "936b0460-0460-936b-6004-6b9360046b93", + "deviceScopeName": "Device Scope Name value", + "ownerId": "Owner Id value", + "isBuiltIn": true, + "enabled": true, + "status": "computing", + "parameter": "scopeTag", + "operator": "equals", + "valueObjectId": "Value Object Id value", + "value": "Value value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-delete.md new file mode 100644 index 00000000000..97098a76e62 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete userExperienceAnalyticsDeviceScope" +description: "Deletes a userExperienceAnalyticsDeviceScope." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceScope + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceScope +DELETE /deviceManagement/userExperienceAnalyticsDeviceScopes/{userExperienceAnalyticsDeviceScopeId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScope +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-get.md new file mode 100644 index 00000000000..ea53bc95373 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-get.md @@ -0,0 +1,86 @@ +--- +title: "Get userExperienceAnalyticsDeviceScope" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceScope object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceScope + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceScope +GET /deviceManagement/userExperienceAnalyticsDeviceScopes/{userExperienceAnalyticsDeviceScopeId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScope +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 567 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScope", + "id": "936b0460-0460-936b-6004-6b9360046b93", + "deviceScopeName": "Device Scope Name value", + "ownerId": "Owner Id value", + "isBuiltIn": true, + "enabled": true, + "status": "computing", + "parameter": "scopeTag", + "operator": "equals", + "valueObjectId": "Value Object Id value", + "value": "Value value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-list.md new file mode 100644 index 00000000000..c1c168e4edd --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-list.md @@ -0,0 +1,84 @@ +--- +title: "List userExperienceAnalyticsDeviceScopes" +description: "List properties and relationships of the userExperienceAnalyticsDeviceScope objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceScopes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceScopes +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScopes +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 607 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScope", + "id": "936b0460-0460-936b-6004-6b9360046b93", + "deviceScopeName": "Device Scope Name value", + "ownerId": "Owner Id value", + "isBuiltIn": true, + "enabled": true, + "status": "computing", + "parameter": "scopeTag", + "operator": "equals", + "valueObjectId": "Value Object Id value", + "value": "Value value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-triggerdevicescopeaction.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-triggerdevicescopeaction.md new file mode 100644 index 00000000000..d35be8f8733 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-triggerdevicescopeaction.md @@ -0,0 +1,92 @@ +--- +title: "triggerDeviceScopeAction action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# triggerDeviceScopeAction action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceScope/triggerDeviceScopeAction +POST /deviceManagement/userExperienceAnalyticsDeviceScopes/{userExperienceAnalyticsDeviceScopeId}/triggerDeviceScopeAction +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|actionName|[deviceScopeAction](../resources/intune-devices-devicescopeaction.md)|Not yet documented| +|deviceScopeId|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceScopeActionResult](../resources/intune-devices-devicescopeactionresult.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScope/triggerDeviceScopeAction + +Content-type: application/json +Content-length: 69 + +{ + "actionName": "", + "deviceScopeId": "Device Scope Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 236 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceScopeActionResult", + "deviceScopeAction": "", + "deviceScopeId": "Device Scope Id value", + "status": "succeeded", + "failedMessage": "Failed Message value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-update.md new file mode 100644 index 00000000000..6a022224b88 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescope-update.md @@ -0,0 +1,115 @@ +--- +title: "Update userExperienceAnalyticsDeviceScope" +description: "Update the properties of a userExperienceAnalyticsDeviceScope object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceScope + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceScope +PATCH /deviceManagement/userExperienceAnalyticsDeviceScopes/{userExperienceAnalyticsDeviceScopeId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the device scope configuration.| +|deviceScopeName|String|The name of the user experience analytics device Scope configuration.| +|ownerId|String|The unique identifier of the person (admin) who created the device scope configuration.| +|isBuiltIn|Boolean|Indicates whether the device scope configuration is built-in or custom. When TRUE, the device scope configuration is built-in. When FALSE, the device scope configuration is custom. Default value is FALSE.| +|enabled|Boolean|Indicates whether a device scope is enabled or disabled. When TRUE, the device scope is enabled. When FALSE, the device scope is disabled. Default value is FALSE.| +|status|[deviceScopeStatus](../resources/intune-devices-devicescopestatus.md)|Indicates the device scope status after the device scope has been enabled. Possible values are: none, computing, insufficientData or completed. Default value is none. Possible values are: `none`, `computing`, `insufficientData`, `completed`, `unknownFutureValue`.| +|parameter|[deviceScopeParameter](../resources/intune-devices-devicescopeparameter.md)|Device scope configuration parameter. It will be extended in future to add more parameter. Eg: device scope parameter can be OS version, Disk Type, Device manufacturer, device model or Scope tag. Default value: scopeTag. Possible values are: `none`, `scopeTag`, `unknownFutureValue`.| +|operator|[deviceScopeOperator](../resources/intune-devices-devicescopeoperator.md)|Device scope configuration query operator. Possible values are: equals, notEquals, contains, notContains, greaterThan, lessThan. Default value: equals. Possible values are: `none`, `equals`, `unknownFutureValue`.| +|valueObjectId|String|The unique identifier for a user device scope tag Id used for the creation of device scope configuration.| +|value|String|The device scope configuration query clause value.| +|createdDateTime|DateTimeOffset|Indicates the creation date and time for the custom device scope.| +|lastModifiedDateTime|DateTimeOffset|Indicates the last updated date and time for the custom device scope.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceScope](../resources/intune-devices-userexperienceanalyticsdevicescope.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScope +Content-type: application/json +Content-length: 350 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScope", + "deviceScopeName": "Device Scope Name value", + "ownerId": "Owner Id value", + "isBuiltIn": true, + "enabled": true, + "status": "computing", + "parameter": "scopeTag", + "operator": "equals", + "valueObjectId": "Value Object Id value", + "value": "Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 522 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScope", + "id": "936b0460-0460-936b-6004-6b9360046b93", + "deviceScopeName": "Device Scope Name value", + "ownerId": "Owner Id value", + "isBuiltIn": true, + "enabled": true, + "status": "computing", + "parameter": "scopeTag", + "operator": "equals", + "valueObjectId": "Value Object Id value", + "value": "Value value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-create.md new file mode 100644 index 00000000000..2c45c1b6666 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsDeviceScores" +description: "Create a new userExperienceAnalyticsDeviceScores object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceScores +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceScores object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceScores. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device scores device.| +|deviceName|String|The user experience analytics device name.| +|model|String|The user experience analytics device model.| +|manufacturer|String|The user experience analytics device manufacturer.| +|endpointAnalyticsScore|Double|The user experience analytics device score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|startupPerformanceScore|Double|The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|appReliabilityScore|Double|The user experience analytics device app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|workFromAnywhereScore|Double|The user experience analytics device work From anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|batteryHealthScore|Double|The user experience analytics device battery health score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScores +Content-type: application/json +Content-length: 427 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScores", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 476 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScores", + "id": "0dd9f6cf-f6cf-0dd9-cff6-d90dcff6d90d", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-delete.md new file mode 100644 index 00000000000..8577b223b64 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceScores" +description: "Deletes a userExperienceAnalyticsDeviceScores." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScoresId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScoresId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-get.md new file mode 100644 index 00000000000..194b00169e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsDeviceScores" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceScores object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScoresId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScoresId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 517 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScores", + "id": "0dd9f6cf-f6cf-0dd9-cff6-d90dcff6d90d", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-list.md new file mode 100644 index 00000000000..0d7229f07f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsDeviceScoreses" +description: "List properties and relationships of the userExperienceAnalyticsDeviceScores objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceScoreses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceScores +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScores +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 553 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScores", + "id": "0dd9f6cf-f6cf-0dd9-cff6-d90dcff6d90d", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-update.md new file mode 100644 index 00000000000..01a52455bd2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicescores-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsDeviceScores" +description: "Update the properties of a userExperienceAnalyticsDeviceScores object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScoresId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device scores device.| +|deviceName|String|The user experience analytics device name.| +|model|String|The user experience analytics device model.| +|manufacturer|String|The user experience analytics device manufacturer.| +|endpointAnalyticsScore|Double|The user experience analytics device score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|startupPerformanceScore|Double|The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|appReliabilityScore|Double|The user experience analytics device app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|workFromAnywhereScore|Double|The user experience analytics device work From anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|batteryHealthScore|Double|The user experience analytics device battery health score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics device. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceScores](../resources/intune-devices-userexperienceanalyticsdevicescores.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScoresId} +Content-type: application/json +Content-length: 427 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScores", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 476 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceScores", + "id": "0dd9f6cf-f6cf-0dd9-cff6-d90dcff6d90d", + "deviceName": "Device Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-create.md new file mode 100644 index 00000000000..d45d2a00902 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-create.md @@ -0,0 +1,131 @@ +--- +title: "Create userExperienceAnalyticsDeviceStartupHistory" +description: "Create a new userExperienceAnalyticsDeviceStartupHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceStartupHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceStartupHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceStartupHistory object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceStartupHistory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup history.| +|deviceId|String|The user experience analytics device id.| +|startTime|DateTimeOffset|The user experience analytics device boot start time.| +|coreBootTimeInMs|Int32|The user experience analytics device core boot time in milliseconds.| +|groupPolicyBootTimeInMs|Int32|The User experience analytics Device group policy boot time in milliseconds.| +|featureUpdateBootTimeInMs|Int32|The user experience analytics device feature update time in milliseconds.| +|totalBootTimeInMs|Int32|The user experience analytics device total boot time in milliseconds.| +|groupPolicyLoginTimeInMs|Int32|The User experience analytics Device group policy login time in milliseconds.| +|coreLoginTimeInMs|Int32|The user experience analytics device core login time in milliseconds.| +|responsiveDesktopTimeInMs|Int32|The user experience analytics responsive desktop time in milliseconds.| +|totalLoginTimeInMs|Int32|The user experience analytics device total login time in milliseconds.| +|isFirstLogin|Boolean|The user experience analytics device first login.| +|isFeatureUpdate|Boolean|The user experience analytics device boot record is a feature update.| +|operatingSystemVersion|String|The user experience analytics device boot record's operating system version.| +|restartCategory|[userExperienceAnalyticsOperatingSystemRestartCategory](../resources/intune-devices-userexperienceanalyticsoperatingsystemrestartcategory.md)|OS restart category. Possible values are: `unknown`, `restartWithUpdate`, `restartWithoutUpdate`, `blueScreen`, `shutdownWithUpdate`, `shutdownWithoutUpdate`, `longPowerButtonPress`, `bootError`, `update`.| +|restartStopCode|String|OS restart stop code. This shows the bug check code which can be used to look up the blue screen reason.| +|restartFaultBucket|String|OS restart fault bucket. The fault bucket is used to find additional information about a system crash.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupHistory +Content-type: application/json +Content-length: 680 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory", + "deviceId": "Device Id value", + "startTime": "2017-01-01T00:03:29.2730865-08:00", + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "featureUpdateBootTimeInMs": 9, + "totalBootTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "coreLoginTimeInMs": 1, + "responsiveDesktopTimeInMs": 9, + "totalLoginTimeInMs": 2, + "isFirstLogin": true, + "isFeatureUpdate": true, + "operatingSystemVersion": "Operating System Version value", + "restartCategory": "restartWithUpdate", + "restartStopCode": "Restart Stop Code value", + "restartFaultBucket": "Restart Fault Bucket value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 729 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory", + "id": "13357123-7123-1335-2371-351323713513", + "deviceId": "Device Id value", + "startTime": "2017-01-01T00:03:29.2730865-08:00", + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "featureUpdateBootTimeInMs": 9, + "totalBootTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "coreLoginTimeInMs": 1, + "responsiveDesktopTimeInMs": 9, + "totalLoginTimeInMs": 2, + "isFirstLogin": true, + "isFeatureUpdate": true, + "operatingSystemVersion": "Operating System Version value", + "restartCategory": "restartWithUpdate", + "restartStopCode": "Restart Stop Code value", + "restartFaultBucket": "Restart Fault Bucket value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-delete.md new file mode 100644 index 00000000000..ba32985b8a4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceStartupHistory" +description: "Deletes a userExperienceAnalyticsDeviceStartupHistory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceStartupHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-get.md new file mode 100644 index 00000000000..9791cc50ed2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-get.md @@ -0,0 +1,90 @@ +--- +title: "Get userExperienceAnalyticsDeviceStartupHistory" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceStartupHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceStartupHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 784 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory", + "id": "13357123-7123-1335-2371-351323713513", + "deviceId": "Device Id value", + "startTime": "2017-01-01T00:03:29.2730865-08:00", + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "featureUpdateBootTimeInMs": 9, + "totalBootTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "coreLoginTimeInMs": 1, + "responsiveDesktopTimeInMs": 9, + "totalLoginTimeInMs": 2, + "isFirstLogin": true, + "isFeatureUpdate": true, + "operatingSystemVersion": "Operating System Version value", + "restartCategory": "restartWithUpdate", + "restartStopCode": "Restart Stop Code value", + "restartFaultBucket": "Restart Fault Bucket value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-list.md new file mode 100644 index 00000000000..8d48492fa9f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-list.md @@ -0,0 +1,89 @@ +--- +title: "List userExperienceAnalyticsDeviceStartupHistories" +description: "List properties and relationships of the userExperienceAnalyticsDeviceStartupHistory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceStartupHistories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceStartupHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupHistory +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 834 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory", + "id": "13357123-7123-1335-2371-351323713513", + "deviceId": "Device Id value", + "startTime": "2017-01-01T00:03:29.2730865-08:00", + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "featureUpdateBootTimeInMs": 9, + "totalBootTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "coreLoginTimeInMs": 1, + "responsiveDesktopTimeInMs": 9, + "totalLoginTimeInMs": 2, + "isFirstLogin": true, + "isFeatureUpdate": true, + "operatingSystemVersion": "Operating System Version value", + "restartCategory": "restartWithUpdate", + "restartStopCode": "Restart Stop Code value", + "restartFaultBucket": "Restart Fault Bucket value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-update.md new file mode 100644 index 00000000000..c3979c23cd4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartuphistory-update.md @@ -0,0 +1,131 @@ +--- +title: "Update userExperienceAnalyticsDeviceStartupHistory" +description: "Update the properties of a userExperienceAnalyticsDeviceStartupHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceStartupHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup history.| +|deviceId|String|The user experience analytics device id.| +|startTime|DateTimeOffset|The user experience analytics device boot start time.| +|coreBootTimeInMs|Int32|The user experience analytics device core boot time in milliseconds.| +|groupPolicyBootTimeInMs|Int32|The User experience analytics Device group policy boot time in milliseconds.| +|featureUpdateBootTimeInMs|Int32|The user experience analytics device feature update time in milliseconds.| +|totalBootTimeInMs|Int32|The user experience analytics device total boot time in milliseconds.| +|groupPolicyLoginTimeInMs|Int32|The User experience analytics Device group policy login time in milliseconds.| +|coreLoginTimeInMs|Int32|The user experience analytics device core login time in milliseconds.| +|responsiveDesktopTimeInMs|Int32|The user experience analytics responsive desktop time in milliseconds.| +|totalLoginTimeInMs|Int32|The user experience analytics device total login time in milliseconds.| +|isFirstLogin|Boolean|The user experience analytics device first login.| +|isFeatureUpdate|Boolean|The user experience analytics device boot record is a feature update.| +|operatingSystemVersion|String|The user experience analytics device boot record's operating system version.| +|restartCategory|[userExperienceAnalyticsOperatingSystemRestartCategory](../resources/intune-devices-userexperienceanalyticsoperatingsystemrestartcategory.md)|OS restart category. Possible values are: `unknown`, `restartWithUpdate`, `restartWithoutUpdate`, `blueScreen`, `shutdownWithUpdate`, `shutdownWithoutUpdate`, `longPowerButtonPress`, `bootError`, `update`.| +|restartStopCode|String|OS restart stop code. This shows the bug check code which can be used to look up the blue screen reason.| +|restartFaultBucket|String|OS restart fault bucket. The fault bucket is used to find additional information about a system crash.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceStartupHistory](../resources/intune-devices-userexperienceanalyticsdevicestartuphistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistoryId} +Content-type: application/json +Content-length: 680 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory", + "deviceId": "Device Id value", + "startTime": "2017-01-01T00:03:29.2730865-08:00", + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "featureUpdateBootTimeInMs": 9, + "totalBootTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "coreLoginTimeInMs": 1, + "responsiveDesktopTimeInMs": 9, + "totalLoginTimeInMs": 2, + "isFirstLogin": true, + "isFeatureUpdate": true, + "operatingSystemVersion": "Operating System Version value", + "restartCategory": "restartWithUpdate", + "restartStopCode": "Restart Stop Code value", + "restartFaultBucket": "Restart Fault Bucket value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 729 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupHistory", + "id": "13357123-7123-1335-2371-351323713513", + "deviceId": "Device Id value", + "startTime": "2017-01-01T00:03:29.2730865-08:00", + "coreBootTimeInMs": 0, + "groupPolicyBootTimeInMs": 7, + "featureUpdateBootTimeInMs": 9, + "totalBootTimeInMs": 1, + "groupPolicyLoginTimeInMs": 8, + "coreLoginTimeInMs": 1, + "responsiveDesktopTimeInMs": 9, + "totalLoginTimeInMs": 2, + "isFirstLogin": true, + "isFeatureUpdate": true, + "operatingSystemVersion": "Operating System Version value", + "restartCategory": "restartWithUpdate", + "restartStopCode": "Restart Stop Code value", + "restartFaultBucket": "Restart Fault Bucket value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-create.md new file mode 100644 index 00000000000..7f570c098f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-create.md @@ -0,0 +1,98 @@ +--- +title: "Create userExperienceAnalyticsDeviceStartupProcess" +description: "Create a new userExperienceAnalyticsDeviceStartupProcess object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceStartupProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceStartupProcess object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceStartupProcess. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup process.| +|managedDeviceId|String|The user experience analytics device id.| +|processName|String|User experience analytics device startup process name.| +|productName|String|The user experience analytics device startup process product name.| +|publisher|String|The User experience analytics device startup process publisher.| +|startupImpactInMs|Int32|User experience analytics device startup process impact in milliseconds.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses +Content-type: application/json +Content-length: 276 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess", + "managedDeviceId": "Managed Device Id value", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "startupImpactInMs": 1 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 325 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess", + "id": "03b451e6-51e6-03b4-e651-b403e651b403", + "managedDeviceId": "Managed Device Id value", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "startupImpactInMs": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-delete.md new file mode 100644 index 00000000000..a0eec867050 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceStartupProcess" +description: "Deletes a userExperienceAnalyticsDeviceStartupProcess." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceStartupProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcessId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcessId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-get.md new file mode 100644 index 00000000000..17cada1c5f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-get.md @@ -0,0 +1,79 @@ +--- +title: "Get userExperienceAnalyticsDeviceStartupProcess" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceStartupProcess object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceStartupProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcessId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcessId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 358 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess", + "id": "03b451e6-51e6-03b4-e651-b403e651b403", + "managedDeviceId": "Managed Device Id value", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "startupImpactInMs": 1 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-list.md new file mode 100644 index 00000000000..41255b79afa --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-list.md @@ -0,0 +1,78 @@ +--- +title: "List userExperienceAnalyticsDeviceStartupProcesses" +description: "List properties and relationships of the userExperienceAnalyticsDeviceStartupProcess objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceStartupProcesses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 386 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess", + "id": "03b451e6-51e6-03b4-e651-b403e651b403", + "managedDeviceId": "Managed Device Id value", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "startupImpactInMs": 1 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-update.md new file mode 100644 index 00000000000..a270d6514d0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocess-update.md @@ -0,0 +1,98 @@ +--- +title: "Update userExperienceAnalyticsDeviceStartupProcess" +description: "Update the properties of a userExperienceAnalyticsDeviceStartupProcess object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceStartupProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcessId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup process.| +|managedDeviceId|String|The user experience analytics device id.| +|processName|String|User experience analytics device startup process name.| +|productName|String|The user experience analytics device startup process product name.| +|publisher|String|The User experience analytics device startup process publisher.| +|startupImpactInMs|Int32|User experience analytics device startup process impact in milliseconds.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceStartupProcess](../resources/intune-devices-userexperienceanalyticsdevicestartupprocess.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcesses/{userExperienceAnalyticsDeviceStartupProcessId} +Content-type: application/json +Content-length: 276 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess", + "managedDeviceId": "Managed Device Id value", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "startupImpactInMs": 1 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 325 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcess", + "id": "03b451e6-51e6-03b4-e651-b403e651b403", + "managedDeviceId": "Managed Device Id value", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "startupImpactInMs": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-create.md new file mode 100644 index 00000000000..6c6126774f8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-create.md @@ -0,0 +1,107 @@ +--- +title: "Create userExperienceAnalyticsDeviceStartupProcessPerformance" +description: "Create a new userExperienceAnalyticsDeviceStartupProcessPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceStartupProcessPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceStartupProcessPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceStartupProcessPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup process performance.| +|processName|String|User experience analytics device startup process name.| +|productName|String|The user experience analytics device startup process product name.| +|publisher|String|The User experience analytics device startup process publisher.| +|deviceCount|Int64|User experience analytics device startup process summarized count.| +|medianImpactInMs|Int32|User experience analytics device startup process median impact in milliseconds.| +|totalImpactInMs|Int32|User experience analytics device startup process total impact in milliseconds.| +|medianImpactInMs2|Int64|User experience analytics device startup process median impact in milliseconds.| +|totalImpactInMs2|Int64|User experience analytics device startup process total impact in milliseconds.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance +Content-type: application/json +Content-length: 338 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "deviceCount": 11, + "medianImpactInMs": 0, + "totalImpactInMs": 15, + "medianImpactInMs2": 1, + "totalImpactInMs2": 0 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 387 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance", + "id": "86c4355c-355c-86c4-5c35-c4865c35c486", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "deviceCount": 11, + "medianImpactInMs": 0, + "totalImpactInMs": 15, + "medianImpactInMs2": 1, + "totalImpactInMs2": 0 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-delete.md new file mode 100644 index 00000000000..7a1884aa7dc --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceStartupProcessPerformance" +description: "Deletes a userExperienceAnalyticsDeviceStartupProcessPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceStartupProcessPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-get.md new file mode 100644 index 00000000000..8c69d23cb61 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-get.md @@ -0,0 +1,82 @@ +--- +title: "Get userExperienceAnalyticsDeviceStartupProcessPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceStartupProcessPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceStartupProcessPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 426 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance", + "id": "86c4355c-355c-86c4-5c35-c4865c35c486", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "deviceCount": 11, + "medianImpactInMs": 0, + "totalImpactInMs": 15, + "medianImpactInMs2": 1, + "totalImpactInMs2": 0 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-list.md new file mode 100644 index 00000000000..9b4439a071f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-list.md @@ -0,0 +1,81 @@ +--- +title: "List userExperienceAnalyticsDeviceStartupProcessPerformances" +description: "List properties and relationships of the userExperienceAnalyticsDeviceStartupProcessPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceStartupProcessPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 460 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance", + "id": "86c4355c-355c-86c4-5c35-c4865c35c486", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "deviceCount": 11, + "medianImpactInMs": 0, + "totalImpactInMs": 15, + "medianImpactInMs2": 1, + "totalImpactInMs2": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-update.md new file mode 100644 index 00000000000..5ad62981770 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicestartupprocessperformance-update.md @@ -0,0 +1,107 @@ +--- +title: "Update userExperienceAnalyticsDeviceStartupProcessPerformance" +description: "Update the properties of a userExperienceAnalyticsDeviceStartupProcessPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceStartupProcessPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup process performance.| +|processName|String|User experience analytics device startup process name.| +|productName|String|The user experience analytics device startup process product name.| +|publisher|String|The User experience analytics device startup process publisher.| +|deviceCount|Int64|User experience analytics device startup process summarized count.| +|medianImpactInMs|Int32|User experience analytics device startup process median impact in milliseconds.| +|totalImpactInMs|Int32|User experience analytics device startup process total impact in milliseconds.| +|medianImpactInMs2|Int64|User experience analytics device startup process median impact in milliseconds.| +|totalImpactInMs2|Int64|User experience analytics device startup process total impact in milliseconds.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceStartupProcessPerformance](../resources/intune-devices-userexperienceanalyticsdevicestartupprocessperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceStartupProcessPerformance/{userExperienceAnalyticsDeviceStartupProcessPerformanceId} +Content-type: application/json +Content-length: 338 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "deviceCount": 11, + "medianImpactInMs": 0, + "totalImpactInMs": 15, + "medianImpactInMs2": 1, + "totalImpactInMs2": 0 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 387 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceStartupProcessPerformance", + "id": "86c4355c-355c-86c4-5c35-c4865c35c486", + "processName": "Process Name value", + "productName": "Product Name value", + "publisher": "Publisher value", + "deviceCount": 11, + "medianImpactInMs": 0, + "totalImpactInMs": 15, + "medianImpactInMs2": 1, + "totalImpactInMs2": 0 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-create.md new file mode 100644 index 00000000000..e0941def2a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-create.md @@ -0,0 +1,101 @@ +--- +title: "Create userExperienceAnalyticsDeviceTimelineEvent" +description: "Create a new userExperienceAnalyticsDeviceTimelineEvent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceTimelineEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceTimelineEvent +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceTimelineEvent object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceTimelineEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics NRT device timeline event object.| +|deviceId|String|The id of the device where the event occurred.| +|eventDateTime|DateTimeOffset|The time the event occured.| +|eventLevel|[deviceEventLevel](../resources/intune-devices-deviceeventlevel.md)|The severity level of the event enum. Possible values are: `none`, `verbose`, `information`, `warning`, `error` ,`critical`. Default value: `none`. Possible values are: `none`, `verbose`, `information`, `warning`, `error`, `critical`, `unknownFutureValue`.| +|eventSource|String|The source of the event. Examples include: Intune, Sccm.| +|eventName|String|The name of the event. Examples include: BootEvent, LogonEvent, AppCrashEvent, AppHangEvent.| +|eventDetails|String|The details provided by the event, format depends on event type.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvent +Content-type: application/json +Content-length: 321 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvent", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 370 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvent", + "id": "beed65bb-65bb-beed-bb65-edbebb65edbe", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-delete.md new file mode 100644 index 00000000000..f819d9a2d90 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceTimelineEvent" +description: "Deletes a userExperienceAnalyticsDeviceTimelineEvent." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceTimelineEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceTimelineEvent/{userExperienceAnalyticsDeviceTimelineEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvent/{userExperienceAnalyticsDeviceTimelineEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-get.md new file mode 100644 index 00000000000..2202a33e372 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-get.md @@ -0,0 +1,80 @@ +--- +title: "Get userExperienceAnalyticsDeviceTimelineEvent" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceTimelineEvent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceTimelineEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceTimelineEvent/{userExperienceAnalyticsDeviceTimelineEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvent/{userExperienceAnalyticsDeviceTimelineEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 405 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvent", + "id": "beed65bb-65bb-beed-bb65-edbebb65edbe", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-list.md new file mode 100644 index 00000000000..2ae362d3eba --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-list.md @@ -0,0 +1,79 @@ +--- +title: "List userExperienceAnalyticsDeviceTimelineEvents" +description: "List properties and relationships of the userExperienceAnalyticsDeviceTimelineEvent objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceTimelineEvents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceTimelineEvent +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvent +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 435 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvent", + "id": "beed65bb-65bb-beed-bb65-edbebb65edbe", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-update.md new file mode 100644 index 00000000000..70a93c5f6c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevent-update.md @@ -0,0 +1,101 @@ +--- +title: "Update userExperienceAnalyticsDeviceTimelineEvent" +description: "Update the properties of a userExperienceAnalyticsDeviceTimelineEvent object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceTimelineEvent + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceTimelineEvent/{userExperienceAnalyticsDeviceTimelineEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics NRT device timeline event object.| +|deviceId|String|The id of the device where the event occurred.| +|eventDateTime|DateTimeOffset|The time the event occured.| +|eventLevel|[deviceEventLevel](../resources/intune-devices-deviceeventlevel.md)|The severity level of the event enum. Possible values are: `none`, `verbose`, `information`, `warning`, `error` ,`critical`. Default value: `none`. Possible values are: `none`, `verbose`, `information`, `warning`, `error`, `critical`, `unknownFutureValue`.| +|eventSource|String|The source of the event. Examples include: Intune, Sccm.| +|eventName|String|The name of the event. Examples include: BootEvent, LogonEvent, AppCrashEvent, AppHangEvent.| +|eventDetails|String|The details provided by the event, format depends on event type.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceTimelineEvent](../resources/intune-devices-userexperienceanalyticsdevicetimelineevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvent/{userExperienceAnalyticsDeviceTimelineEventId} +Content-type: application/json +Content-length: 321 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvent", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 370 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvent", + "id": "beed65bb-65bb-beed-bb65-edbebb65edbe", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-create.md new file mode 100644 index 00000000000..3d22edef659 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-create.md @@ -0,0 +1,104 @@ +--- +title: "Create userExperienceAnalyticsDeviceTimelineEvents" +description: "Create a new userExperienceAnalyticsDeviceTimelineEvents object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceTimelineEvents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDeviceTimelineEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceTimelineEvents object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceTimelineEvents. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics NRT device timeline events object.| +|deviceId|String|The id of the device where the event occurred.| +|eventDateTime|DateTimeOffset|The time the event occured.| +|eventLevel|[deviceEventLevel](../resources/intune-devices-deviceeventlevel.md)|The severity level of the event enum. Possible values are: `none`, `verbose`, `information`, `warning`, `error` ,`critical`. Default value: `none`. Possible values are: `none`, `verbose`, `information`, `warning`, `error`, `critical`, `unknownFutureValue`.| +|eventSource|String|The source of the event. Examples include: Intune, Sccm.| +|eventName|String|The name of the event. Examples include: BootEvent, LogonEvent, AppCrashEvent, AppHangEvent.| +|eventDetails|String|The details provided by the event, format depends on event type.| +|eventAdditionalInformation|String|Placeholder value for future expansion.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvents +Content-type: application/json +Content-length: 393 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvents", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value", + "eventAdditionalInformation": "Event Additional Information value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 442 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvents", + "id": "c958258a-258a-c958-8a25-58c98a2558c9", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value", + "eventAdditionalInformation": "Event Additional Information value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-delete.md new file mode 100644 index 00000000000..d81e2242ee0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceTimelineEvents" +description: "Deletes a userExperienceAnalyticsDeviceTimelineEvents." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceTimelineEvents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDeviceTimelineEvents/{userExperienceAnalyticsDeviceTimelineEventsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvents/{userExperienceAnalyticsDeviceTimelineEventsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-get.md new file mode 100644 index 00000000000..eba9781b748 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-get.md @@ -0,0 +1,81 @@ +--- +title: "Get userExperienceAnalyticsDeviceTimelineEvents" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceTimelineEvents object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceTimelineEvents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceTimelineEvents/{userExperienceAnalyticsDeviceTimelineEventsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvents/{userExperienceAnalyticsDeviceTimelineEventsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 479 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvents", + "id": "c958258a-258a-c958-8a25-58c98a2558c9", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value", + "eventAdditionalInformation": "Event Additional Information value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-list.md new file mode 100644 index 00000000000..98d9292950c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-list.md @@ -0,0 +1,80 @@ +--- +title: "List userExperienceAnalyticsDeviceTimelineEventses" +description: "List properties and relationships of the userExperienceAnalyticsDeviceTimelineEvents objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceTimelineEventses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDeviceTimelineEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 511 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvents", + "id": "c958258a-258a-c958-8a25-58c98a2558c9", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value", + "eventAdditionalInformation": "Event Additional Information value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-update.md new file mode 100644 index 00000000000..5214f69d40c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicetimelineevents-update.md @@ -0,0 +1,104 @@ +--- +title: "Update userExperienceAnalyticsDeviceTimelineEvents" +description: "Update the properties of a userExperienceAnalyticsDeviceTimelineEvents object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceTimelineEvents + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDeviceTimelineEvents/{userExperienceAnalyticsDeviceTimelineEventsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics NRT device timeline events object.| +|deviceId|String|The id of the device where the event occurred.| +|eventDateTime|DateTimeOffset|The time the event occured.| +|eventLevel|[deviceEventLevel](../resources/intune-devices-deviceeventlevel.md)|The severity level of the event enum. Possible values are: `none`, `verbose`, `information`, `warning`, `error` ,`critical`. Default value: `none`. Possible values are: `none`, `verbose`, `information`, `warning`, `error`, `critical`, `unknownFutureValue`.| +|eventSource|String|The source of the event. Examples include: Intune, Sccm.| +|eventName|String|The name of the event. Examples include: BootEvent, LogonEvent, AppCrashEvent, AppHangEvent.| +|eventDetails|String|The details provided by the event, format depends on event type.| +|eventAdditionalInformation|String|Placeholder value for future expansion.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceTimelineEvents](../resources/intune-devices-userexperienceanalyticsdevicetimelineevents.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDeviceTimelineEvents/{userExperienceAnalyticsDeviceTimelineEventsId} +Content-type: application/json +Content-length: 393 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvents", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value", + "eventAdditionalInformation": "Event Additional Information value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 442 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceTimelineEvents", + "id": "c958258a-258a-c958-8a25-58c98a2558c9", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "eventLevel": "verbose", + "eventSource": "Event Source value", + "eventName": "Event Name value", + "eventDetails": "Event Details value", + "eventAdditionalInformation": "Event Additional Information value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-create.md new file mode 100644 index 00000000000..a63324e5bb0 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-create.md @@ -0,0 +1,89 @@ +--- +title: "Create userExperienceAnalyticsDeviceWithoutCloudIdentity" +description: "Create a new userExperienceAnalyticsDeviceWithoutCloudIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsDeviceWithoutCloudIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsDeviceWithoutCloudIdentity object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsDeviceWithoutCloudIdentity. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics tenant attach device.| +|deviceName|String|The tenant attach device's name.| +|azureAdDeviceId|String|Azure Active Directory Device Id| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity +Content-type: application/json +Content-length: 179 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity", + "deviceName": "Device Name value", + "azureAdDeviceId": "Azure Ad Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 228 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity", + "id": "80537287-7287-8053-8772-538087725380", + "deviceName": "Device Name value", + "azureAdDeviceId": "Azure Ad Device Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-delete.md new file mode 100644 index 00000000000..611973d2fbb --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsDeviceWithoutCloudIdentity" +description: "Deletes a userExperienceAnalyticsDeviceWithoutCloudIdentity." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsDeviceWithoutCloudIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-get.md new file mode 100644 index 00000000000..10c7559b70d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-get.md @@ -0,0 +1,76 @@ +--- +title: "Get userExperienceAnalyticsDeviceWithoutCloudIdentity" +description: "Read properties and relationships of the userExperienceAnalyticsDeviceWithoutCloudIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsDeviceWithoutCloudIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 255 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity", + "id": "80537287-7287-8053-8772-538087725380", + "deviceName": "Device Name value", + "azureAdDeviceId": "Azure Ad Device Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-list.md new file mode 100644 index 00000000000..54a666081e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-list.md @@ -0,0 +1,75 @@ +--- +title: "List userExperienceAnalyticsDeviceWithoutCloudIdentities" +description: "List properties and relationships of the userExperienceAnalyticsDeviceWithoutCloudIdentity objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsDeviceWithoutCloudIdentities + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 277 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity", + "id": "80537287-7287-8053-8772-538087725380", + "deviceName": "Device Name value", + "azureAdDeviceId": "Azure Ad Device Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-update.md new file mode 100644 index 00000000000..bb1017648fe --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity-update.md @@ -0,0 +1,89 @@ +--- +title: "Update userExperienceAnalyticsDeviceWithoutCloudIdentity" +description: "Update the properties of a userExperienceAnalyticsDeviceWithoutCloudIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsDeviceWithoutCloudIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics tenant attach device.| +|deviceName|String|The tenant attach device's name.| +|azureAdDeviceId|String|Azure Active Directory Device Id| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsDeviceWithoutCloudIdentity](../resources/intune-devices-userexperienceanalyticsdevicewithoutcloudidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsDevicesWithoutCloudIdentity/{userExperienceAnalyticsDeviceWithoutCloudIdentityId} +Content-type: application/json +Content-length: 179 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity", + "deviceName": "Device Name value", + "azureAdDeviceId": "Azure Ad Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 228 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsDeviceWithoutCloudIdentity", + "id": "80537287-7287-8053-8772-538087725380", + "deviceName": "Device Name value", + "azureAdDeviceId": "Azure Ad Device Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-create.md new file mode 100644 index 00000000000..9bf1c082f4f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-create.md @@ -0,0 +1,101 @@ +--- +title: "Create userExperienceAnalyticsImpactingProcess" +description: "Create a new userExperienceAnalyticsImpactingProcess object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsImpactingProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsImpactingProcess +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsImpactingProcess object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsImpactingProcess. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics top impacting process entity.| +|deviceId|String|The unique identifier of the impacted device.| +|category|String|The category of impacting process.| +|processName|String|The process name.| +|description|String|The description of process.| +|publisher|String|The publisher of the process.| +|impactValue|Double|The impact value of the process. Valid values 0 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsImpactingProcess +Content-type: application/json +Content-length: 300 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsImpactingProcess", + "deviceId": "Device Id value", + "category": "Category value", + "processName": "Process Name value", + "description": "Description value", + "publisher": "Publisher value", + "impactValue": 3.6666666666666665 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 349 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsImpactingProcess", + "id": "faefd665-d665-faef-65d6-effa65d6effa", + "deviceId": "Device Id value", + "category": "Category value", + "processName": "Process Name value", + "description": "Description value", + "publisher": "Publisher value", + "impactValue": 3.6666666666666665 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-delete.md new file mode 100644 index 00000000000..d8fcb43990b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsImpactingProcess" +description: "Deletes a userExperienceAnalyticsImpactingProcess." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsImpactingProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcessId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcessId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-get.md new file mode 100644 index 00000000000..72192768a34 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-get.md @@ -0,0 +1,80 @@ +--- +title: "Get userExperienceAnalyticsImpactingProcess" +description: "Read properties and relationships of the userExperienceAnalyticsImpactingProcess object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsImpactingProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcessId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcessId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 384 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsImpactingProcess", + "id": "faefd665-d665-faef-65d6-effa65d6effa", + "deviceId": "Device Id value", + "category": "Category value", + "processName": "Process Name value", + "description": "Description value", + "publisher": "Publisher value", + "impactValue": 3.6666666666666665 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-list.md new file mode 100644 index 00000000000..334f8b347e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-list.md @@ -0,0 +1,79 @@ +--- +title: "List userExperienceAnalyticsImpactingProcesses" +description: "List properties and relationships of the userExperienceAnalyticsImpactingProcess objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsImpactingProcesses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsImpactingProcess +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsImpactingProcess +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 414 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsImpactingProcess", + "id": "faefd665-d665-faef-65d6-effa65d6effa", + "deviceId": "Device Id value", + "category": "Category value", + "processName": "Process Name value", + "description": "Description value", + "publisher": "Publisher value", + "impactValue": 3.6666666666666665 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-update.md new file mode 100644 index 00000000000..ddce3d47aba --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsimpactingprocess-update.md @@ -0,0 +1,101 @@ +--- +title: "Update userExperienceAnalyticsImpactingProcess" +description: "Update the properties of a userExperienceAnalyticsImpactingProcess object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsImpactingProcess + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcessId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics top impacting process entity.| +|deviceId|String|The unique identifier of the impacted device.| +|category|String|The category of impacting process.| +|processName|String|The process name.| +|description|String|The description of process.| +|publisher|String|The publisher of the process.| +|impactValue|Double|The impact value of the process. Valid values 0 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsImpactingProcess](../resources/intune-devices-userexperienceanalyticsimpactingprocess.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsImpactingProcess/{userExperienceAnalyticsImpactingProcessId} +Content-type: application/json +Content-length: 300 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsImpactingProcess", + "deviceId": "Device Id value", + "category": "Category value", + "processName": "Process Name value", + "description": "Description value", + "publisher": "Publisher value", + "impactValue": 3.6666666666666665 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 349 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsImpactingProcess", + "id": "faefd665-d665-faef-65d6-effa65d6effa", + "deviceId": "Device Id value", + "category": "Category value", + "processName": "Process Name value", + "description": "Description value", + "publisher": "Publisher value", + "impactValue": 3.6666666666666665 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-create.md new file mode 100644 index 00000000000..d7792078385 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-create.md @@ -0,0 +1,89 @@ +--- +title: "Create userExperienceAnalyticsMetric" +description: "Create a new userExperienceAnalyticsMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsMetric object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsMetric. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics metric.| +|value|Double|The value of the user experience analytics metric.| +|unit|String|The unit of the user experience analytics metric.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues +Content-type: application/json +Content-length: 128 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetric", + "value": 1.6666666666666667, + "unit": "Unit value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 177 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetric", + "id": "1371822e-822e-1371-2e82-71132e827113", + "value": 1.6666666666666667, + "unit": "Unit value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-delete.md new file mode 100644 index 00000000000..5b2635f2c49 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete userExperienceAnalyticsMetric" +description: "Deletes a userExperienceAnalyticsMetric." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId}/userExperienceAnalyticsMetric +DELETE /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues/{userExperienceAnalyticsMetricId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId}/userExperienceAnalyticsMetric +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-get.md new file mode 100644 index 00000000000..e4002deabf3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-get.md @@ -0,0 +1,77 @@ +--- +title: "Get userExperienceAnalyticsMetric" +description: "Read properties and relationships of the userExperienceAnalyticsMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId}/userExperienceAnalyticsMetric +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues/{userExperienceAnalyticsMetricId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId}/userExperienceAnalyticsMetric +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 204 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetric", + "id": "1371822e-822e-1371-2e82-71132e827113", + "value": 1.6666666666666667, + "unit": "Unit value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-list.md new file mode 100644 index 00000000000..db03fbbabdd --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-list.md @@ -0,0 +1,75 @@ +--- +title: "List userExperienceAnalyticsMetrics" +description: "List properties and relationships of the userExperienceAnalyticsMetric objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsMetrics + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 226 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetric", + "id": "1371822e-822e-1371-2e82-71132e827113", + "value": 1.6666666666666667, + "unit": "Unit value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-update.md new file mode 100644 index 00000000000..697528aeba9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetric-update.md @@ -0,0 +1,90 @@ +--- +title: "Update userExperienceAnalyticsMetric" +description: "Update the properties of a userExperienceAnalyticsMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId}/userExperienceAnalyticsMetric +PATCH /deviceManagement/userExperienceAnalyticsBaselines/{userExperienceAnalyticsBaselineId}/deviceBootPerformanceMetrics/metricValues/{userExperienceAnalyticsMetricId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics metric.| +|value|Double|The value of the user experience analytics metric.| +|unit|String|The unit of the user experience analytics metric.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsMetric](../resources/intune-devices-userexperienceanalyticsmetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId}/userExperienceAnalyticsMetric +Content-type: application/json +Content-length: 128 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetric", + "value": 1.6666666666666667, + "unit": "Unit value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 177 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetric", + "id": "1371822e-822e-1371-2e82-71132e827113", + "value": 1.6666666666666667, + "unit": "Unit value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-create.md new file mode 100644 index 00000000000..4770578b053 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-create.md @@ -0,0 +1,93 @@ +--- +title: "Create userExperienceAnalyticsMetricHistory" +description: "Create a new userExperienceAnalyticsMetricHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsMetricHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsMetricHistory +POST /deviceManagement/userExperienceAnalyticsDeviceMetricHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsMetricHistory object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsMetricHistory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics metric history.| +|deviceId|String|The user experience analytics device id.| +|metricDateTime|DateTimeOffset|The user experience analytics metric date time.| +|metricType|String|The user experience analytics metric type.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory +Content-type: application/json +Content-length: 208 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetricHistory", + "deviceId": "Device Id value", + "metricDateTime": "2017-01-01T00:00:28.4495993-08:00", + "metricType": "Metric Type value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 257 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetricHistory", + "id": "2b6d6456-6456-2b6d-5664-6d2b56646d2b", + "deviceId": "Device Id value", + "metricDateTime": "2017-01-01T00:00:28.4495993-08:00", + "metricType": "Metric Type value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-delete.md new file mode 100644 index 00000000000..5da428e870d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete userExperienceAnalyticsMetricHistory" +description: "Deletes a userExperienceAnalyticsMetricHistory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsMetricHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId} +DELETE /deviceManagement/userExperienceAnalyticsDeviceMetricHistory/{userExperienceAnalyticsMetricHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-get.md new file mode 100644 index 00000000000..7b4f6b7493c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-get.md @@ -0,0 +1,78 @@ +--- +title: "Get userExperienceAnalyticsMetricHistory" +description: "Read properties and relationships of the userExperienceAnalyticsMetricHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsMetricHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId} +GET /deviceManagement/userExperienceAnalyticsDeviceMetricHistory/{userExperienceAnalyticsMetricHistoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 286 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetricHistory", + "id": "2b6d6456-6456-2b6d-5664-6d2b56646d2b", + "deviceId": "Device Id value", + "metricDateTime": "2017-01-01T00:00:28.4495993-08:00", + "metricType": "Metric Type value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-list.md new file mode 100644 index 00000000000..01bd20eeb77 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-list.md @@ -0,0 +1,77 @@ +--- +title: "List userExperienceAnalyticsMetricHistories" +description: "List properties and relationships of the userExperienceAnalyticsMetricHistory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsMetricHistories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsMetricHistory +GET /deviceManagement/userExperienceAnalyticsDeviceMetricHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 310 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetricHistory", + "id": "2b6d6456-6456-2b6d-5664-6d2b56646d2b", + "deviceId": "Device Id value", + "metricDateTime": "2017-01-01T00:00:28.4495993-08:00", + "metricType": "Metric Type value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-update.md new file mode 100644 index 00000000000..77de1b31f0e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmetrichistory-update.md @@ -0,0 +1,93 @@ +--- +title: "Update userExperienceAnalyticsMetricHistory" +description: "Update the properties of a userExperienceAnalyticsMetricHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsMetricHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId} +PATCH /deviceManagement/userExperienceAnalyticsDeviceMetricHistory/{userExperienceAnalyticsMetricHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics metric history.| +|deviceId|String|The user experience analytics device id.| +|metricDateTime|DateTimeOffset|The user experience analytics metric date time.| +|metricType|String|The user experience analytics metric type.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsMetricHistory](../resources/intune-devices-userexperienceanalyticsmetrichistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsMetricHistory/{userExperienceAnalyticsMetricHistoryId} +Content-type: application/json +Content-length: 208 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetricHistory", + "deviceId": "Device Id value", + "metricDateTime": "2017-01-01T00:00:28.4495993-08:00", + "metricType": "Metric Type value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 257 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsMetricHistory", + "id": "2b6d6456-6456-2b6d-5664-6d2b56646d2b", + "deviceId": "Device Id value", + "metricDateTime": "2017-01-01T00:00:28.4495993-08:00", + "metricType": "Metric Type value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-create.md new file mode 100644 index 00000000000..cc2f2424292 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsModelScores" +description: "Create a new userExperienceAnalyticsModelScores object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsModelScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsModelScores +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsModelScores object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsModelScores. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics model scores object.| +|model|String|A unique identifier of the user experience analytics model scores: device model.| +|manufacturer|String|A unique identifier of the user experience analytics model scores: device manufacturer.| +|modelDeviceCount|Int64|The user experience analytics model device count. Valid values -9.22337203685478E+18 to 9.22337203685478E+18| +|endpointAnalyticsScore|Double|The user experience analytics model score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|startupPerformanceScore|Double|The user experience analytics model startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|appReliabilityScore|Double|The user experience analytics model app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|workFromAnywhereScore|Double|The user experience analytics model work from anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|batteryHealthScore|Double|The user experience analytics model battery health score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics model. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsModelScores +Content-type: application/json +Content-length: 414 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsModelScores", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 463 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsModelScores", + "id": "f2c0f69c-f69c-f2c0-9cf6-c0f29cf6c0f2", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-delete.md new file mode 100644 index 00000000000..d276a96ec95 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsModelScores" +description: "Deletes a userExperienceAnalyticsModelScores." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsModelScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsModelScores/{userExperienceAnalyticsModelScoresId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsModelScores/{userExperienceAnalyticsModelScoresId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-get.md new file mode 100644 index 00000000000..86a0f064abe --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsModelScores" +description: "Read properties and relationships of the userExperienceAnalyticsModelScores object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsModelScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsModelScores/{userExperienceAnalyticsModelScoresId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsModelScores/{userExperienceAnalyticsModelScoresId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsModelScores", + "id": "f2c0f69c-f69c-f2c0-9cf6-c0f29cf6c0f2", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-list.md new file mode 100644 index 00000000000..5842aa23d7f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsModelScoreses" +description: "List properties and relationships of the userExperienceAnalyticsModelScores objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsModelScoreses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsModelScores +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsModelScores +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 540 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsModelScores", + "id": "f2c0f69c-f69c-f2c0-9cf6-c0f29cf6c0f2", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-update.md new file mode 100644 index 00000000000..cd1c5042031 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsmodelscores-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsModelScores" +description: "Update the properties of a userExperienceAnalyticsModelScores object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsModelScores + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsModelScores/{userExperienceAnalyticsModelScoresId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics model scores object.| +|model|String|A unique identifier of the user experience analytics model scores: device model.| +|manufacturer|String|A unique identifier of the user experience analytics model scores: device manufacturer.| +|modelDeviceCount|Int64|The user experience analytics model device count. Valid values -9.22337203685478E+18 to 9.22337203685478E+18| +|endpointAnalyticsScore|Double|The user experience analytics model score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|startupPerformanceScore|Double|The user experience analytics model startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|appReliabilityScore|Double|The user experience analytics model app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|workFromAnywhereScore|Double|The user experience analytics model work from anywhere score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|batteryHealthScore|Double|The user experience analytics model battery health score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics model. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsModelScores](../resources/intune-devices-userexperienceanalyticsmodelscores.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsModelScores/{userExperienceAnalyticsModelScoresId} +Content-type: application/json +Content-length: 414 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsModelScores", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 463 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsModelScores", + "id": "f2c0f69c-f69c-f2c0-9cf6-c0f29cf6c0f2", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "endpointAnalyticsScore": 7.333333333333333, + "startupPerformanceScore": 7.666666666666667, + "appReliabilityScore": 6.333333333333333, + "workFromAnywhereScore": 7.0, + "batteryHealthScore": 6.0, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-create.md new file mode 100644 index 00000000000..0bddce975a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsNotAutopilotReadyDevice" +description: "Create a new userExperienceAnalyticsNotAutopilotReadyDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsNotAutopilotReadyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsNotAutopilotReadyDevice object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsNotAutopilotReadyDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics intune device.| +|deviceName|String|The intune device's name.| +|serialNumber|String|The intune device's serial number.| +|manufacturer|String|The intune device's manufacturer.| +|model|String|The intune device's model.| +|managedBy|String|The intune device's managed by.| +|autoPilotRegistered|Boolean|The intune device's autopilotRegistered.| +|autoPilotProfileAssigned|Boolean|The intune device's autopilotProfileAssigned.| +|azureAdRegistered|Boolean|The intune device's azureAdRegistered.| +|azureAdJoinType|String|The intune device's azure Ad joinType.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice +Content-type: application/json +Content-length: 421 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdJoinType": "Azure Ad Join Type value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 470 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice", + "id": "11c3ffd7-ffd7-11c3-d7ff-c311d7ffc311", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdJoinType": "Azure Ad Join Type value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-delete.md new file mode 100644 index 00000000000..1798216c89d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsNotAutopilotReadyDevice" +description: "Deletes a userExperienceAnalyticsNotAutopilotReadyDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsNotAutopilotReadyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-get.md new file mode 100644 index 00000000000..3932005ca80 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsNotAutopilotReadyDevice" +description: "Read properties and relationships of the userExperienceAnalyticsNotAutopilotReadyDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsNotAutopilotReadyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 511 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice", + "id": "11c3ffd7-ffd7-11c3-d7ff-c311d7ffc311", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdJoinType": "Azure Ad Join Type value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-list.md new file mode 100644 index 00000000000..745f0955588 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsNotAutopilotReadyDevices" +description: "List properties and relationships of the userExperienceAnalyticsNotAutopilotReadyDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsNotAutopilotReadyDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 547 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice", + "id": "11c3ffd7-ffd7-11c3-d7ff-c311d7ffc311", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdJoinType": "Azure Ad Join Type value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-update.md new file mode 100644 index 00000000000..613398046d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsnotautopilotreadydevice-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsNotAutopilotReadyDevice" +description: "Update the properties of a userExperienceAnalyticsNotAutopilotReadyDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsNotAutopilotReadyDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics intune device.| +|deviceName|String|The intune device's name.| +|serialNumber|String|The intune device's serial number.| +|manufacturer|String|The intune device's manufacturer.| +|model|String|The intune device's model.| +|managedBy|String|The intune device's managed by.| +|autoPilotRegistered|Boolean|The intune device's autopilotRegistered.| +|autoPilotProfileAssigned|Boolean|The intune device's autopilotProfileAssigned.| +|azureAdRegistered|Boolean|The intune device's azureAdRegistered.| +|azureAdJoinType|String|The intune device's azure Ad joinType.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsNotAutopilotReadyDevice](../resources/intune-devices-userexperienceanalyticsnotautopilotreadydevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsNotAutopilotReadyDevice/{userExperienceAnalyticsNotAutopilotReadyDeviceId} +Content-type: application/json +Content-length: 421 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdJoinType": "Azure Ad Join Type value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 470 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsNotAutopilotReadyDevice", + "id": "11c3ffd7-ffd7-11c3-d7ff-c311d7ffc311", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdJoinType": "Azure Ad Join Type value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-get.md new file mode 100644 index 00000000000..1a9d273862b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-get.md @@ -0,0 +1,102 @@ +--- +title: "Get userExperienceAnalyticsOverview" +description: "Read properties and relationships of the userExperienceAnalyticsOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsOverview](../resources/intune-devices-userexperienceanalyticsoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsOverview +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsOverview](../resources/intune-devices-userexperienceanalyticsoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsOverview +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1213 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsOverview", + "id": "8228da2b-da2b-8228-2bda-28822bda2882", + "overallScore": 12, + "deviceBootPerformanceOverallScore": 1, + "bestPracticesOverallScore": 9, + "workFromAnywhereOverallScore": 12, + "appHealthOverallScore": 5, + "resourcePerformanceOverallScore": 15, + "batteryHealthOverallScore": 9, + "insights": [ + { + "@odata.type": "microsoft.graph.userExperienceAnalyticsInsight", + "userExperienceAnalyticsMetricId": "User Experience Analytics Metric Id value", + "insightId": "Insight Id value", + "values": [ + { + "@odata.type": "microsoft.graph.insightValueDouble", + "value": 1.6666666666666667 + } + ], + "severity": "informational" + } + ], + "state": "insufficientData", + "deviceBootPerformanceHealthState": "insufficientData", + "bestPracticesHealthState": "insufficientData", + "workFromAnywhereHealthState": "insufficientData", + "appHealthState": "insufficientData", + "resourcePerformanceHealthState": "insufficientData", + "batteryHealthState": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-update.md new file mode 100644 index 00000000000..ab856dec577 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsoverview-update.md @@ -0,0 +1,154 @@ +--- +title: "Update userExperienceAnalyticsOverview" +description: "Update the properties of a userExperienceAnalyticsOverview object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsOverview + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsOverview](../resources/intune-devices-userexperienceanalyticsoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsOverview +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsOverview](../resources/intune-devices-userexperienceanalyticsoverview.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsOverview](../resources/intune-devices-userexperienceanalyticsoverview.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics overview.| +|overallScore|Int32|The user experience analytics overall score.| +|deviceBootPerformanceOverallScore|Int32|The user experience analytics device boot performance overall score.| +|bestPracticesOverallScore|Int32|The user experience analytics best practices overall score.| +|workFromAnywhereOverallScore|Int32|The user experience analytics Work From Anywhere overall score.| +|appHealthOverallScore|Int32|The user experience analytics app health overall score.| +|resourcePerformanceOverallScore|Int32|The user experience analytics resource performance overall score.| +|batteryHealthOverallScore|Int32|The user experience analytics battery health overall score.| +|insights|[userExperienceAnalyticsInsight](../resources/intune-devices-userexperienceanalyticsinsight.md) collection|The user experience analytics insights.| +|state|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics overview. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|deviceBootPerformanceHealthState|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics 'BootPerformance' category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|bestPracticesHealthState|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics 'BestPractices' category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|workFromAnywhereHealthState|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics 'WorkFromAnywhere' category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|appHealthState|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics 'BestPractices' category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|resourcePerformanceHealthState|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics 'ResourcePerformance' category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| +|batteryHealthState|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The current health state of the user experience analytics 'BatteryHealth' category. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsOverview](../resources/intune-devices-userexperienceanalyticsoverview.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsOverview +Content-type: application/json +Content-length: 1085 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsOverview", + "overallScore": 12, + "deviceBootPerformanceOverallScore": 1, + "bestPracticesOverallScore": 9, + "workFromAnywhereOverallScore": 12, + "appHealthOverallScore": 5, + "resourcePerformanceOverallScore": 15, + "batteryHealthOverallScore": 9, + "insights": [ + { + "@odata.type": "microsoft.graph.userExperienceAnalyticsInsight", + "userExperienceAnalyticsMetricId": "User Experience Analytics Metric Id value", + "insightId": "Insight Id value", + "values": [ + { + "@odata.type": "microsoft.graph.insightValueDouble", + "value": 1.6666666666666667 + } + ], + "severity": "informational" + } + ], + "state": "insufficientData", + "deviceBootPerformanceHealthState": "insufficientData", + "bestPracticesHealthState": "insufficientData", + "workFromAnywhereHealthState": "insufficientData", + "appHealthState": "insufficientData", + "resourcePerformanceHealthState": "insufficientData", + "batteryHealthState": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1134 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsOverview", + "id": "8228da2b-da2b-8228-2bda-28822bda2882", + "overallScore": 12, + "deviceBootPerformanceOverallScore": 1, + "bestPracticesOverallScore": 9, + "workFromAnywhereOverallScore": 12, + "appHealthOverallScore": 5, + "resourcePerformanceOverallScore": 15, + "batteryHealthOverallScore": 9, + "insights": [ + { + "@odata.type": "microsoft.graph.userExperienceAnalyticsInsight", + "userExperienceAnalyticsMetricId": "User Experience Analytics Metric Id value", + "insightId": "Insight Id value", + "values": [ + { + "@odata.type": "microsoft.graph.insightValueDouble", + "value": 1.6666666666666667 + } + ], + "severity": "informational" + } + ], + "state": "insufficientData", + "deviceBootPerformanceHealthState": "insufficientData", + "bestPracticesHealthState": "insufficientData", + "workFromAnywhereHealthState": "insufficientData", + "appHealthState": "insufficientData", + "resourcePerformanceHealthState": "insufficientData", + "batteryHealthState": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-get.md new file mode 100644 index 00000000000..4b96756381e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-get.md @@ -0,0 +1,74 @@ +--- +title: "Get userExperienceAnalyticsRegressionSummary" +description: "Read properties and relationships of the userExperienceAnalyticsRegressionSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsRegressionSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsRegressionSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRegressionSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 154 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRegressionSummary", + "id": "41683327-3327-4168-2733-684127336841" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-summarizedeviceregressionperformance.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-summarizedeviceregressionperformance.md new file mode 100644 index 00000000000..b0a4dc615a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-summarizedeviceregressionperformance.md @@ -0,0 +1,78 @@ +--- +title: "summarizeDeviceRegressionPerformance function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# summarizeDeviceRegressionPerformance function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsRegressionSummary/summarizeDeviceRegressionPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|summarizeBy|[userExperienceAnalyticsSummarizedBy](../resources/intune-devices-userexperienceanalyticssummarizedby.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRegressionSummary/summarizeDeviceRegressionPerformance(summarizeBy='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 154 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRegressionSummary", + "id": "41683327-3327-4168-2733-684127336841" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-update.md new file mode 100644 index 00000000000..0d5ecee1d68 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsregressionsummary-update.md @@ -0,0 +1,83 @@ +--- +title: "Update userExperienceAnalyticsRegressionSummary" +description: "Update the properties of a userExperienceAnalyticsRegressionSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsRegressionSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsRegressionSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics regression summary.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsRegressionSummary](../resources/intune-devices-userexperienceanalyticsregressionsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRegressionSummary +Content-type: application/json +Content-length: 82 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRegressionSummary" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 131 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRegressionSummary", + "id": "41683327-3327-4168-2733-684127336841" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-create.md new file mode 100644 index 00000000000..d9bb83f1e89 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-create.md @@ -0,0 +1,122 @@ +--- +title: "Create userExperienceAnalyticsRemoteConnection" +description: "Create a new userExperienceAnalyticsRemoteConnection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsRemoteConnection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsRemoteConnection +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsRemoteConnection object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsRemoteConnection. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics remote connection entity.| +|deviceId|String|The id of the device.| +|deviceName|String|The name of the device.| +|model|String|The user experience analytics device model.| +|virtualNetwork|String|The user experience analytics virtual network.| +|manufacturer|String|The user experience analytics manufacturer.| +|deviceCount|Int32|The count of remote connection. Valid values 0 to 2147483647| +|cloudPcRoundTripTime|Double|The round tip time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|cloudPcSignInTime|Double|The sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|remoteSignInTime|Double|The remote sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|coreBootTime|Double|The core boot time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|coreSignInTime|Double|The core sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|cloudPcFailurePercentage|Double|The sign in failure percentage of Cloud PC Device. Valid values 0 to 100| +|userPrincipalName|String|The user experience analytics userPrincipalName.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRemoteConnection +Content-type: application/json +Content-length: 573 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 622 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "id": "9ecbcf80-cf80-9ecb-80cf-cb9e80cfcb9e", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-delete.md new file mode 100644 index 00000000000..6298683f347 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsRemoteConnection" +description: "Deletes a userExperienceAnalyticsRemoteConnection." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsRemoteConnection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-get.md new file mode 100644 index 00000000000..df92c303248 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-get.md @@ -0,0 +1,87 @@ +--- +title: "Get userExperienceAnalyticsRemoteConnection" +description: "Read properties and relationships of the userExperienceAnalyticsRemoteConnection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsRemoteConnection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnectionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 671 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "id": "9ecbcf80-cf80-9ecb-80cf-cb9e80cfcb9e", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-list.md new file mode 100644 index 00000000000..eac05768592 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-list.md @@ -0,0 +1,86 @@ +--- +title: "List userExperienceAnalyticsRemoteConnections" +description: "List properties and relationships of the userExperienceAnalyticsRemoteConnection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsRemoteConnections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsRemoteConnection +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRemoteConnection +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 715 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "id": "9ecbcf80-cf80-9ecb-80cf-cb9e80cfcb9e", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-summarizedeviceremoteconnection.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-summarizedeviceremoteconnection.md new file mode 100644 index 00000000000..959f370c417 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-summarizedeviceremoteconnection.md @@ -0,0 +1,93 @@ +--- +title: "summarizeDeviceRemoteConnection function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# summarizeDeviceRemoteConnection function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsRemoteConnection/summarizeDeviceRemoteConnection +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|summarizeBy|[userExperienceAnalyticsSummarizedBy](../resources/intune-devices-userexperienceanalyticssummarizedby.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRemoteConnection/summarizeDeviceRemoteConnection(summarizeBy='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 715 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "id": "9ecbcf80-cf80-9ecb-80cf-cb9e80cfcb9e", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-update.md new file mode 100644 index 00000000000..56a7587d6be --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsremoteconnection-update.md @@ -0,0 +1,122 @@ +--- +title: "Update userExperienceAnalyticsRemoteConnection" +description: "Update the properties of a userExperienceAnalyticsRemoteConnection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsRemoteConnection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics remote connection entity.| +|deviceId|String|The id of the device.| +|deviceName|String|The name of the device.| +|model|String|The user experience analytics device model.| +|virtualNetwork|String|The user experience analytics virtual network.| +|manufacturer|String|The user experience analytics manufacturer.| +|deviceCount|Int32|The count of remote connection. Valid values 0 to 2147483647| +|cloudPcRoundTripTime|Double|The round tip time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|cloudPcSignInTime|Double|The sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|remoteSignInTime|Double|The remote sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|coreBootTime|Double|The core boot time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|coreSignInTime|Double|The core sign in time of Cloud PC Device. Valid values 0 to 1.79769313486232E+308| +|cloudPcFailurePercentage|Double|The sign in failure percentage of Cloud PC Device. Valid values 0 to 100| +|userPrincipalName|String|The user experience analytics userPrincipalName.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsRemoteConnection](../resources/intune-devices-userexperienceanalyticsremoteconnection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsRemoteConnection/{userExperienceAnalyticsRemoteConnectionId} +Content-type: application/json +Content-length: 573 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 622 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsRemoteConnection", + "id": "9ecbcf80-cf80-9ecb-80cf-cb9e80cfcb9e", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "virtualNetwork": "Virtual Network value", + "manufacturer": "Manufacturer value", + "deviceCount": 11, + "cloudPcRoundTripTime": 6.666666666666667, + "cloudPcSignInTime": 5.666666666666667, + "remoteSignInTime": 5.333333333333333, + "coreBootTime": 4.0, + "coreSignInTime": 4.666666666666667, + "cloudPcFailurePercentage": 8.0, + "userPrincipalName": "User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-create.md new file mode 100644 index 00000000000..1a5c7a44961 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-create.md @@ -0,0 +1,122 @@ +--- +title: "Create userExperienceAnalyticsResourcePerformance" +description: "Create a new userExperienceAnalyticsResourcePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsResourcePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsResourcePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsResourcePerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsResourcePerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics resource performance entity.| +|deviceId|String|The id of the device.| +|deviceName|String|The name of the device.| +|model|String|The user experience analytics device model.| +|deviceCount|Int64|User experience analytics summarized device count.| +|manufacturer|String|The user experience analytics device manufacturer.| +|cpuSpikeTimePercentage|Double|CPU spike time in percentage. Valid values 0 to 100| +|ramSpikeTimePercentage|Double|RAM spike time in percentage. Valid values 0 to 100| +|cpuSpikeTimeScore|Int32|The user experience analytics device CPU spike time score. Valid values 0 to 100| +|cpuSpikeTimePercentageThreshold|Double|Threshold of cpuSpikeTimeScore. Valid values 0 to 100| +|ramSpikeTimeScore|Int32|The user experience analytics device RAM spike time score. Valid values 0 to 100| +|ramSpikeTimePercentageThreshold|Double|Threshold of ramSpikeTimeScore. Valid values 0 to 100| +|deviceResourcePerformanceScore|Int32|Resource performance score of a specific device. Valid values 0 to 100| +|averageSpikeTimeScore|Int32|AverageSpikeTimeScore of a device or a model type. Valid values 0 to 100| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsResourcePerformance +Content-type: application/json +Content-length: 584 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 633 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "id": "d34d78e8-78e8-d34d-e878-4dd3e8784dd3", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-delete.md new file mode 100644 index 00000000000..0115a48808b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsResourcePerformance" +description: "Deletes a userExperienceAnalyticsResourcePerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsResourcePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-get.md new file mode 100644 index 00000000000..55cc42db39a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-get.md @@ -0,0 +1,87 @@ +--- +title: "Get userExperienceAnalyticsResourcePerformance" +description: "Read properties and relationships of the userExperienceAnalyticsResourcePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsResourcePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 682 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "id": "d34d78e8-78e8-d34d-e878-4dd3e8784dd3", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-list.md new file mode 100644 index 00000000000..779ad07595b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-list.md @@ -0,0 +1,86 @@ +--- +title: "List userExperienceAnalyticsResourcePerformances" +description: "List properties and relationships of the userExperienceAnalyticsResourcePerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsResourcePerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsResourcePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsResourcePerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 726 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "id": "d34d78e8-78e8-d34d-e878-4dd3e8784dd3", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-summarizedeviceresourceperformance.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-summarizedeviceresourceperformance.md new file mode 100644 index 00000000000..adc48d41da8 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-summarizedeviceresourceperformance.md @@ -0,0 +1,93 @@ +--- +title: "summarizeDeviceResourcePerformance function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# summarizeDeviceResourcePerformance function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsResourcePerformance/summarizeDeviceResourcePerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|summarizeBy|[userExperienceAnalyticsSummarizedBy](../resources/intune-devices-userexperienceanalyticssummarizedby.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsResourcePerformance/summarizeDeviceResourcePerformance(summarizeBy='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 726 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "id": "d34d78e8-78e8-d34d-e878-4dd3e8784dd3", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-update.md new file mode 100644 index 00000000000..a53d963972f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsresourceperformance-update.md @@ -0,0 +1,122 @@ +--- +title: "Update userExperienceAnalyticsResourcePerformance" +description: "Update the properties of a userExperienceAnalyticsResourcePerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsResourcePerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics resource performance entity.| +|deviceId|String|The id of the device.| +|deviceName|String|The name of the device.| +|model|String|The user experience analytics device model.| +|deviceCount|Int64|User experience analytics summarized device count.| +|manufacturer|String|The user experience analytics device manufacturer.| +|cpuSpikeTimePercentage|Double|CPU spike time in percentage. Valid values 0 to 100| +|ramSpikeTimePercentage|Double|RAM spike time in percentage. Valid values 0 to 100| +|cpuSpikeTimeScore|Int32|The user experience analytics device CPU spike time score. Valid values 0 to 100| +|cpuSpikeTimePercentageThreshold|Double|Threshold of cpuSpikeTimeScore. Valid values 0 to 100| +|ramSpikeTimeScore|Int32|The user experience analytics device RAM spike time score. Valid values 0 to 100| +|ramSpikeTimePercentageThreshold|Double|Threshold of ramSpikeTimeScore. Valid values 0 to 100| +|deviceResourcePerformanceScore|Int32|Resource performance score of a specific device. Valid values 0 to 100| +|averageSpikeTimeScore|Int32|AverageSpikeTimeScore of a device or a model type. Valid values 0 to 100| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsResourcePerformance](../resources/intune-devices-userexperienceanalyticsresourceperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformanceId} +Content-type: application/json +Content-length: 584 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 633 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsResourcePerformance", + "id": "d34d78e8-78e8-d34d-e878-4dd3e8784dd3", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "model": "Model value", + "deviceCount": 11, + "manufacturer": "Manufacturer value", + "cpuSpikeTimePercentage": 7.333333333333333, + "ramSpikeTimePercentage": 7.333333333333333, + "cpuSpikeTimeScore": 1, + "cpuSpikeTimePercentageThreshold": 10.333333333333334, + "ramSpikeTimeScore": 1, + "ramSpikeTimePercentageThreshold": 10.333333333333334, + "deviceResourcePerformanceScore": 14, + "averageSpikeTimeScore": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-create.md new file mode 100644 index 00000000000..2da4bdc0ca6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-create.md @@ -0,0 +1,128 @@ +--- +title: "Create userExperienceAnalyticsScoreHistory" +description: "Create a new userExperienceAnalyticsScoreHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsScoreHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsScoreHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsScoreHistory object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsScoreHistory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup process.| +|startupDateTime|DateTimeOffset|The user experience analytics device startup date time.| +|overallScore|Int32|User experience analytics overall score. Score will be in the range 0-100, 100 is the ideal score. Valid values 0 to 100| +|startupScore|Int32|User experience analytics device startup score. Score will be in the range 0-100, 100 is the ideal score.| +|coreBootScore|Int32|The user experience analytics device core boot score. Score will be in the range 0-100, 100 is the ideal score.| +|coreSigninScore|Int32|The User experience analytics device core sign-in score. Score will be in the range 0-100, 100 is the ideal score.| +|recommendedSoftwareScore|Int32|The User experience analytics device core sign-in score. Score will be in the range 0-100, 100 is the ideal score.| +|appHealthOverallScore|Int32|The User experience analytics app health overall score.| +|workFromAnywhereScore|Int32|The User experience analytics work from anywhere score.| +|batteryHealthScore|Int32|The User experience analytics battery health score.| +|startupTotalDevices|Int32|The total device count of the user experience analytics category startup performance.| +|recommendedSoftwareTotalDevices|Int32|The total device count of the user experience analytics category recommended software.| +|appHealthTotalDevices|Int32|The total device count of the user experience analytics category app health.| +|workFromAnywhereTotalDevices|Int32|The total device count of the user experience analytics category work from anywhere.| +|batteryHealthTotalDevices|Int32|The total device count of the user experience analytics category battery health.| +|restartScore|Int32|Restart score. Score will be in the range 0-100, 100 is the ideal score, 0 indicates excessive restarts. Valid values 0 to 9999999| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsScoreHistory +Content-type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsScoreHistory", + "startupDateTime": "2017-01-01T00:03:13.1084278-08:00", + "overallScore": 12, + "startupScore": 12, + "coreBootScore": 13, + "coreSigninScore": 15, + "recommendedSoftwareScore": 8, + "appHealthOverallScore": 5, + "workFromAnywhereScore": 5, + "batteryHealthScore": 2, + "startupTotalDevices": 3, + "recommendedSoftwareTotalDevices": 15, + "appHealthTotalDevices": 5, + "workFromAnywhereTotalDevices": 12, + "batteryHealthTotalDevices": 9, + "restartScore": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 604 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsScoreHistory", + "id": "d15e3ba8-3ba8-d15e-a83b-5ed1a83b5ed1", + "startupDateTime": "2017-01-01T00:03:13.1084278-08:00", + "overallScore": 12, + "startupScore": 12, + "coreBootScore": 13, + "coreSigninScore": 15, + "recommendedSoftwareScore": 8, + "appHealthOverallScore": 5, + "workFromAnywhereScore": 5, + "batteryHealthScore": 2, + "startupTotalDevices": 3, + "recommendedSoftwareTotalDevices": 15, + "appHealthTotalDevices": 5, + "workFromAnywhereTotalDevices": 12, + "batteryHealthTotalDevices": 9, + "restartScore": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-delete.md new file mode 100644 index 00000000000..3321e2d5a2a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsScoreHistory" +description: "Deletes a userExperienceAnalyticsScoreHistory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsScoreHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-get.md new file mode 100644 index 00000000000..7916829b482 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-get.md @@ -0,0 +1,89 @@ +--- +title: "Get userExperienceAnalyticsScoreHistory" +description: "Read properties and relationships of the userExperienceAnalyticsScoreHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsScoreHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 657 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsScoreHistory", + "id": "d15e3ba8-3ba8-d15e-a83b-5ed1a83b5ed1", + "startupDateTime": "2017-01-01T00:03:13.1084278-08:00", + "overallScore": 12, + "startupScore": 12, + "coreBootScore": 13, + "coreSigninScore": 15, + "recommendedSoftwareScore": 8, + "appHealthOverallScore": 5, + "workFromAnywhereScore": 5, + "batteryHealthScore": 2, + "startupTotalDevices": 3, + "recommendedSoftwareTotalDevices": 15, + "appHealthTotalDevices": 5, + "workFromAnywhereTotalDevices": 12, + "batteryHealthTotalDevices": 9, + "restartScore": 12 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-list.md new file mode 100644 index 00000000000..2aeb68d6aa6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-list.md @@ -0,0 +1,88 @@ +--- +title: "List userExperienceAnalyticsScoreHistories" +description: "List properties and relationships of the userExperienceAnalyticsScoreHistory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsScoreHistories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsScoreHistory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsScoreHistory +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 705 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsScoreHistory", + "id": "d15e3ba8-3ba8-d15e-a83b-5ed1a83b5ed1", + "startupDateTime": "2017-01-01T00:03:13.1084278-08:00", + "overallScore": 12, + "startupScore": 12, + "coreBootScore": 13, + "coreSigninScore": 15, + "recommendedSoftwareScore": 8, + "appHealthOverallScore": 5, + "workFromAnywhereScore": 5, + "batteryHealthScore": 2, + "startupTotalDevices": 3, + "recommendedSoftwareTotalDevices": 15, + "appHealthTotalDevices": 5, + "workFromAnywhereTotalDevices": 12, + "batteryHealthTotalDevices": 9, + "restartScore": 12 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-update.md new file mode 100644 index 00000000000..28e1c74b926 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsscorehistory-update.md @@ -0,0 +1,128 @@ +--- +title: "Update userExperienceAnalyticsScoreHistory" +description: "Update the properties of a userExperienceAnalyticsScoreHistory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsScoreHistory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics device startup process.| +|startupDateTime|DateTimeOffset|The user experience analytics device startup date time.| +|overallScore|Int32|User experience analytics overall score. Score will be in the range 0-100, 100 is the ideal score. Valid values 0 to 100| +|startupScore|Int32|User experience analytics device startup score. Score will be in the range 0-100, 100 is the ideal score.| +|coreBootScore|Int32|The user experience analytics device core boot score. Score will be in the range 0-100, 100 is the ideal score.| +|coreSigninScore|Int32|The User experience analytics device core sign-in score. Score will be in the range 0-100, 100 is the ideal score.| +|recommendedSoftwareScore|Int32|The User experience analytics device core sign-in score. Score will be in the range 0-100, 100 is the ideal score.| +|appHealthOverallScore|Int32|The User experience analytics app health overall score.| +|workFromAnywhereScore|Int32|The User experience analytics work from anywhere score.| +|batteryHealthScore|Int32|The User experience analytics battery health score.| +|startupTotalDevices|Int32|The total device count of the user experience analytics category startup performance.| +|recommendedSoftwareTotalDevices|Int32|The total device count of the user experience analytics category recommended software.| +|appHealthTotalDevices|Int32|The total device count of the user experience analytics category app health.| +|workFromAnywhereTotalDevices|Int32|The total device count of the user experience analytics category work from anywhere.| +|batteryHealthTotalDevices|Int32|The total device count of the user experience analytics category battery health.| +|restartScore|Int32|Restart score. Score will be in the range 0-100, 100 is the ideal score, 0 indicates excessive restarts. Valid values 0 to 9999999| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsScoreHistory](../resources/intune-devices-userexperienceanalyticsscorehistory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistoryId} +Content-type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsScoreHistory", + "startupDateTime": "2017-01-01T00:03:13.1084278-08:00", + "overallScore": 12, + "startupScore": 12, + "coreBootScore": 13, + "coreSigninScore": 15, + "recommendedSoftwareScore": 8, + "appHealthOverallScore": 5, + "workFromAnywhereScore": 5, + "batteryHealthScore": 2, + "startupTotalDevices": 3, + "recommendedSoftwareTotalDevices": 15, + "appHealthTotalDevices": 5, + "workFromAnywhereTotalDevices": 12, + "batteryHealthTotalDevices": 9, + "restartScore": 12 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 604 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsScoreHistory", + "id": "d15e3ba8-3ba8-d15e-a83b-5ed1a83b5ed1", + "startupDateTime": "2017-01-01T00:03:13.1084278-08:00", + "overallScore": 12, + "startupScore": 12, + "coreBootScore": 13, + "coreSigninScore": 15, + "recommendedSoftwareScore": 8, + "appHealthOverallScore": 5, + "workFromAnywhereScore": 5, + "batteryHealthScore": 2, + "startupTotalDevices": 3, + "recommendedSoftwareTotalDevices": 15, + "appHealthTotalDevices": 5, + "workFromAnywhereTotalDevices": 12, + "batteryHealthTotalDevices": 9, + "restartScore": 12 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-create.md new file mode 100644 index 00000000000..3f552641998 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-create.md @@ -0,0 +1,185 @@ +--- +title: "Create userExperienceAnalyticsWorkFromAnywhereDevice" +description: "Create a new userExperienceAnalyticsWorkFromAnywhereDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsWorkFromAnywhereDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsWorkFromAnywhereDevice object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsWorkFromAnywhereDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics work from anywhere device.| +|deviceId|String|The user experience work from anywhere device Id.| +|deviceName|String|The work from anywhere device's name.| +|serialNumber|String|The user experience work from anywhere device's serial number.| +|manufacturer|String|The user experience work from anywhere device's manufacturer.| +|model|String|The user experience work from anywhere device's model.| +|ownership|String|The user experience work from anywhere device's ownership.| +|managedBy|String|The user experience work from anywhere management agent of the device.| +|autoPilotRegistered|Boolean|The user experience work from anywhere intune device's autopilotRegistered.| +|autoPilotProfileAssigned|Boolean|The user experience analytics work from anywhere intune device's autopilotProfileAssigned.| +|azureAdRegistered|Boolean|The user experience work from anywhere device's azureAdRegistered.| +|azureAdDeviceId|String|The user experience work from anywhere azure Ad device Id.| +|azureAdJoinType|String|The user experience work from anywhere device's azure Ad joinType.| +|osDescription|String|The user experience work from anywhere device's OS Description.| +|osVersion|String|The user experience work from anywhere device's OS Version.| +|tenantAttached|Boolean|The user experience work from anywhere device's tenantAttached.| +|compliancePolicySetToIntune|Boolean|The user experience work from anywhere device's compliancePolicySetToIntune.| +|otherWorkloadsSetToIntune|Boolean|The user experience work from anywhere device's otherWorkloadsSetToIntune.| +|isCloudManagedGatewayEnabled|Boolean|The user experience work from anywhere device's Cloud Management Gateway for Configuration Manager is enabled.| +|upgradeEligibility|[operatingSystemUpgradeEligibility](../resources/intune-devices-operatingsystemupgradeeligibility.md)|The user experience work from anywhere windows upgrade eligibility status of device. Possible values are: `upgraded`, `unknown`, `notCapable`, `capable`.| +|ramCheckFailed|Boolean|Is the user experience analytics work from anywhere device RAM hardware check failed for device to upgrade to the latest version of windows| +|storageCheckFailed|Boolean|The user experience work from anywhere device, Is storage hardware check failed for device to upgrade to the latest version of windows.| +|processorCoreCountCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware core count check failed for device to upgrade to the latest version of windows.| +|processorSpeedCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware speed check failed for device to upgrade to the latest version of windows.| +|tpmCheckFailed|Boolean|The user experience work from anywhere device, Is Trusted Platform Module (TPM) hardware check failed for device to the latest version of upgrade to windows.| +|secureBootCheckFailed|Boolean|The user experience work from anywhere device, Is secure boot hardware check failed for device to upgrade to the latest version of windows.| +|processorFamilyCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware family check failed for device to upgrade to the latest version of windows.| +|processor64BitCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware 64-bit architecture check failed for device to upgrade to the latest version of windows.| +|osCheckFailed|Boolean|The user experience work from anywhere device, Is OS check failed for device to upgrade to the latest version of windows.| +|workFromAnywhereScore|Double|The user experience work from anywhere per device overall score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|windowsScore|Double|The user experience work from anywhere per device windows score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudManagementScore|Double|The user experience work from anywhere per device cloud management score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudIdentityScore|Double|The user experience work from anywhere per device cloud identity score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudProvisioningScore|Double|The user experience work from anywhere per device cloud provisioning score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The user experience work from anywhere per device health status. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices +Content-type: application/json +Content-length: 1323 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "ownership": "Ownership value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdDeviceId": "Azure Ad Device Id value", + "azureAdJoinType": "Azure Ad Join Type value", + "osDescription": "Os Description value", + "osVersion": "Os Version value", + "tenantAttached": true, + "compliancePolicySetToIntune": true, + "otherWorkloadsSetToIntune": true, + "isCloudManagedGatewayEnabled": true, + "upgradeEligibility": "unknown", + "ramCheckFailed": true, + "storageCheckFailed": true, + "processorCoreCountCheckFailed": true, + "processorSpeedCheckFailed": true, + "tpmCheckFailed": true, + "secureBootCheckFailed": true, + "processorFamilyCheckFailed": true, + "processor64BitCheckFailed": true, + "osCheckFailed": true, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1372 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice", + "id": "83d5adfc-adfc-83d5-fcad-d583fcadd583", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "ownership": "Ownership value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdDeviceId": "Azure Ad Device Id value", + "azureAdJoinType": "Azure Ad Join Type value", + "osDescription": "Os Description value", + "osVersion": "Os Version value", + "tenantAttached": true, + "compliancePolicySetToIntune": true, + "otherWorkloadsSetToIntune": true, + "isCloudManagedGatewayEnabled": true, + "upgradeEligibility": "unknown", + "ramCheckFailed": true, + "storageCheckFailed": true, + "processorCoreCountCheckFailed": true, + "processorSpeedCheckFailed": true, + "tpmCheckFailed": true, + "secureBootCheckFailed": true, + "processorFamilyCheckFailed": true, + "processor64BitCheckFailed": true, + "osCheckFailed": true, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-delete.md new file mode 100644 index 00000000000..b8d37266ed3 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsWorkFromAnywhereDevice" +description: "Deletes a userExperienceAnalyticsWorkFromAnywhereDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsWorkFromAnywhereDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-get.md new file mode 100644 index 00000000000..5976a6a369a --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-get.md @@ -0,0 +1,108 @@ +--- +title: "Get userExperienceAnalyticsWorkFromAnywhereDevice" +description: "Read properties and relationships of the userExperienceAnalyticsWorkFromAnywhereDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsWorkFromAnywhereDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1463 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice", + "id": "83d5adfc-adfc-83d5-fcad-d583fcadd583", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "ownership": "Ownership value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdDeviceId": "Azure Ad Device Id value", + "azureAdJoinType": "Azure Ad Join Type value", + "osDescription": "Os Description value", + "osVersion": "Os Version value", + "tenantAttached": true, + "compliancePolicySetToIntune": true, + "otherWorkloadsSetToIntune": true, + "isCloudManagedGatewayEnabled": true, + "upgradeEligibility": "unknown", + "ramCheckFailed": true, + "storageCheckFailed": true, + "processorCoreCountCheckFailed": true, + "processorSpeedCheckFailed": true, + "tpmCheckFailed": true, + "secureBootCheckFailed": true, + "processorFamilyCheckFailed": true, + "processor64BitCheckFailed": true, + "osCheckFailed": true, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-list.md new file mode 100644 index 00000000000..443d7752f6e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-list.md @@ -0,0 +1,107 @@ +--- +title: "List userExperienceAnalyticsWorkFromAnywhereDevices" +description: "List properties and relationships of the userExperienceAnalyticsWorkFromAnywhereDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsWorkFromAnywhereDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1549 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice", + "id": "83d5adfc-adfc-83d5-fcad-d583fcadd583", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "ownership": "Ownership value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdDeviceId": "Azure Ad Device Id value", + "azureAdJoinType": "Azure Ad Join Type value", + "osDescription": "Os Description value", + "osVersion": "Os Version value", + "tenantAttached": true, + "compliancePolicySetToIntune": true, + "otherWorkloadsSetToIntune": true, + "isCloudManagedGatewayEnabled": true, + "upgradeEligibility": "unknown", + "ramCheckFailed": true, + "storageCheckFailed": true, + "processorCoreCountCheckFailed": true, + "processorSpeedCheckFailed": true, + "tpmCheckFailed": true, + "secureBootCheckFailed": true, + "processorFamilyCheckFailed": true, + "processor64BitCheckFailed": true, + "osCheckFailed": true, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-update.md new file mode 100644 index 00000000000..2a44e0eb422 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheredevice-update.md @@ -0,0 +1,185 @@ +--- +title: "Update userExperienceAnalyticsWorkFromAnywhereDevice" +description: "Update the properties of a userExperienceAnalyticsWorkFromAnywhereDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsWorkFromAnywhereDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics work from anywhere device.| +|deviceId|String|The user experience work from anywhere device Id.| +|deviceName|String|The work from anywhere device's name.| +|serialNumber|String|The user experience work from anywhere device's serial number.| +|manufacturer|String|The user experience work from anywhere device's manufacturer.| +|model|String|The user experience work from anywhere device's model.| +|ownership|String|The user experience work from anywhere device's ownership.| +|managedBy|String|The user experience work from anywhere management agent of the device.| +|autoPilotRegistered|Boolean|The user experience work from anywhere intune device's autopilotRegistered.| +|autoPilotProfileAssigned|Boolean|The user experience analytics work from anywhere intune device's autopilotProfileAssigned.| +|azureAdRegistered|Boolean|The user experience work from anywhere device's azureAdRegistered.| +|azureAdDeviceId|String|The user experience work from anywhere azure Ad device Id.| +|azureAdJoinType|String|The user experience work from anywhere device's azure Ad joinType.| +|osDescription|String|The user experience work from anywhere device's OS Description.| +|osVersion|String|The user experience work from anywhere device's OS Version.| +|tenantAttached|Boolean|The user experience work from anywhere device's tenantAttached.| +|compliancePolicySetToIntune|Boolean|The user experience work from anywhere device's compliancePolicySetToIntune.| +|otherWorkloadsSetToIntune|Boolean|The user experience work from anywhere device's otherWorkloadsSetToIntune.| +|isCloudManagedGatewayEnabled|Boolean|The user experience work from anywhere device's Cloud Management Gateway for Configuration Manager is enabled.| +|upgradeEligibility|[operatingSystemUpgradeEligibility](../resources/intune-devices-operatingsystemupgradeeligibility.md)|The user experience work from anywhere windows upgrade eligibility status of device. Possible values are: `upgraded`, `unknown`, `notCapable`, `capable`.| +|ramCheckFailed|Boolean|Is the user experience analytics work from anywhere device RAM hardware check failed for device to upgrade to the latest version of windows| +|storageCheckFailed|Boolean|The user experience work from anywhere device, Is storage hardware check failed for device to upgrade to the latest version of windows.| +|processorCoreCountCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware core count check failed for device to upgrade to the latest version of windows.| +|processorSpeedCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware speed check failed for device to upgrade to the latest version of windows.| +|tpmCheckFailed|Boolean|The user experience work from anywhere device, Is Trusted Platform Module (TPM) hardware check failed for device to the latest version of upgrade to windows.| +|secureBootCheckFailed|Boolean|The user experience work from anywhere device, Is secure boot hardware check failed for device to upgrade to the latest version of windows.| +|processorFamilyCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware family check failed for device to upgrade to the latest version of windows.| +|processor64BitCheckFailed|Boolean|The user experience work from anywhere device, Is processor hardware 64-bit architecture check failed for device to upgrade to the latest version of windows.| +|osCheckFailed|Boolean|The user experience work from anywhere device, Is OS check failed for device to upgrade to the latest version of windows.| +|workFromAnywhereScore|Double|The user experience work from anywhere per device overall score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|windowsScore|Double|The user experience work from anywhere per device windows score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudManagementScore|Double|The user experience work from anywhere per device cloud management score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudIdentityScore|Double|The user experience work from anywhere per device cloud identity score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudProvisioningScore|Double|The user experience work from anywhere per device cloud provisioning score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The user experience work from anywhere per device health status. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsWorkFromAnywhereDevice](../resources/intune-devices-userexperienceanalyticsworkfromanywheredevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDeviceId} +Content-type: application/json +Content-length: 1323 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "ownership": "Ownership value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdDeviceId": "Azure Ad Device Id value", + "azureAdJoinType": "Azure Ad Join Type value", + "osDescription": "Os Description value", + "osVersion": "Os Version value", + "tenantAttached": true, + "compliancePolicySetToIntune": true, + "otherWorkloadsSetToIntune": true, + "isCloudManagedGatewayEnabled": true, + "upgradeEligibility": "unknown", + "ramCheckFailed": true, + "storageCheckFailed": true, + "processorCoreCountCheckFailed": true, + "processorSpeedCheckFailed": true, + "tpmCheckFailed": true, + "secureBootCheckFailed": true, + "processorFamilyCheckFailed": true, + "processor64BitCheckFailed": true, + "osCheckFailed": true, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1372 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice", + "id": "83d5adfc-adfc-83d5-fcad-d583fcadd583", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "serialNumber": "Serial Number value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "ownership": "Ownership value", + "managedBy": "Managed By value", + "autoPilotRegistered": true, + "autoPilotProfileAssigned": true, + "azureAdRegistered": true, + "azureAdDeviceId": "Azure Ad Device Id value", + "azureAdJoinType": "Azure Ad Join Type value", + "osDescription": "Os Description value", + "osVersion": "Os Version value", + "tenantAttached": true, + "compliancePolicySetToIntune": true, + "otherWorkloadsSetToIntune": true, + "isCloudManagedGatewayEnabled": true, + "upgradeEligibility": "unknown", + "ramCheckFailed": true, + "storageCheckFailed": true, + "processorCoreCountCheckFailed": true, + "processorSpeedCheckFailed": true, + "tpmCheckFailed": true, + "secureBootCheckFailed": true, + "processorFamilyCheckFailed": true, + "processor64BitCheckFailed": true, + "osCheckFailed": true, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-get.md new file mode 100644 index 00000000000..f66c4181089 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-get.md @@ -0,0 +1,85 @@ +--- +title: "Get userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric" +description: "Read properties and relationships of the userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 720 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric", + "id": "6df21a06-1a06-6df2-061a-f26d061af26d", + "totalDeviceCount": 0, + "upgradeEligibleDeviceCount": 10, + "ramCheckFailedPercentage": 8.0, + "storageCheckFailedPercentage": 9.3333333333333339, + "processorCoreCountCheckFailedPercentage": 13.0, + "processorSpeedCheckFailedPercentage": 11.666666666666666, + "tpmCheckFailedPercentage": 8.0, + "secureBootCheckFailedPercentage": 10.333333333333334, + "processorFamilyCheckFailedPercentage": 12.0, + "processor64BitCheckFailedPercentage": 11.666666666666666, + "osCheckFailedPercentage": 7.666666666666667 + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-update.md new file mode 100644 index 00000000000..a3e2d1540a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric-update.md @@ -0,0 +1,116 @@ +--- +title: "Update userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric" +description: "Update the properties of a userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics hardware readiness metric object.| +|totalDeviceCount|Int32|The count of total devices in an organization. Valid values -2147483648 to 2147483647| +|upgradeEligibleDeviceCount|Int32|The count of devices in an organization eligible for windows upgrade. Valid values -2147483648 to 2147483647| +|ramCheckFailedPercentage|Double|The percentage of devices for which RAM hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|storageCheckFailedPercentage|Double|The percentage of devices for which storage hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|processorCoreCountCheckFailedPercentage|Double|The percentage of devices for which processor hardware core count check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|processorSpeedCheckFailedPercentage|Double|The percentage of devices for which processor hardware speed check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|tpmCheckFailedPercentage|Double|The percentage of devices for which Trusted Platform Module (TPM) hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|secureBootCheckFailedPercentage|Double|The percentage of devices for which secure boot hardware check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|processorFamilyCheckFailedPercentage|Double|The percentage of devices for which processor hardware family check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|processor64BitCheckFailedPercentage|Double|The percentage of devices for which processor hardware 64-bit architecture check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|osCheckFailedPercentage|Double|The percentage of devices for which OS check has failed. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywherehardwarereadinessmetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric +Content-type: application/json +Content-length: 626 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric", + "totalDeviceCount": 0, + "upgradeEligibleDeviceCount": 10, + "ramCheckFailedPercentage": 8.0, + "storageCheckFailedPercentage": 9.3333333333333339, + "processorCoreCountCheckFailedPercentage": 13.0, + "processorSpeedCheckFailedPercentage": 11.666666666666666, + "tpmCheckFailedPercentage": 8.0, + "secureBootCheckFailedPercentage": 10.333333333333334, + "processorFamilyCheckFailedPercentage": 12.0, + "processor64BitCheckFailedPercentage": 11.666666666666666, + "osCheckFailedPercentage": 7.666666666666667 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 675 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereHardwareReadinessMetric", + "id": "6df21a06-1a06-6df2-061a-f26d061af26d", + "totalDeviceCount": 0, + "upgradeEligibleDeviceCount": 10, + "ramCheckFailedPercentage": 8.0, + "storageCheckFailedPercentage": 9.3333333333333339, + "processorCoreCountCheckFailedPercentage": 13.0, + "processorSpeedCheckFailedPercentage": 11.666666666666666, + "tpmCheckFailedPercentage": 8.0, + "secureBootCheckFailedPercentage": 10.333333333333334, + "processorFamilyCheckFailedPercentage": 12.0, + "processor64BitCheckFailedPercentage": 11.666666666666666, + "osCheckFailedPercentage": 7.666666666666667 +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-create.md new file mode 100644 index 00000000000..6f4106a09de --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-create.md @@ -0,0 +1,83 @@ +--- +title: "Create userExperienceAnalyticsWorkFromAnywhereMetric" +description: "Create a new userExperienceAnalyticsWorkFromAnywhereMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsWorkFromAnywhereMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsWorkFromAnywhereMetric object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsWorkFromAnywhereMetric. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics work from anywhere metric.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics +Content-type: application/json +Content-length: 87 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 136 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric", + "id": "7e6fda96-da96-7e6f-96da-6f7e96da6f7e" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-delete.md new file mode 100644 index 00000000000..063ff9c59ce --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsWorkFromAnywhereMetric" +description: "Deletes a userExperienceAnalyticsWorkFromAnywhereMetric." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsWorkFromAnywhereMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-get.md new file mode 100644 index 00000000000..a990811b064 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-get.md @@ -0,0 +1,74 @@ +--- +title: "Get userExperienceAnalyticsWorkFromAnywhereMetric" +description: "Read properties and relationships of the userExperienceAnalyticsWorkFromAnywhereMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsWorkFromAnywhereMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 159 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric", + "id": "7e6fda96-da96-7e6f-96da-6f7e96da6f7e" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-list.md new file mode 100644 index 00000000000..50f4871cdd9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-list.md @@ -0,0 +1,73 @@ +--- +title: "List userExperienceAnalyticsWorkFromAnywhereMetrics" +description: "List properties and relationships of the userExperienceAnalyticsWorkFromAnywhereMetric objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsWorkFromAnywhereMetrics + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 177 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric", + "id": "7e6fda96-da96-7e6f-96da-6f7e96da6f7e" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-update.md new file mode 100644 index 00000000000..6bb449adc95 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremetric-update.md @@ -0,0 +1,83 @@ +--- +title: "Update userExperienceAnalyticsWorkFromAnywhereMetric" +description: "Update the properties of a userExperienceAnalyticsWorkFromAnywhereMetric object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsWorkFromAnywhereMetric + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics work from anywhere metric.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsWorkFromAnywhereMetric](../resources/intune-devices-userexperienceanalyticsworkfromanywheremetric.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetricId} +Content-type: application/json +Content-length: 87 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 136 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric", + "id": "7e6fda96-da96-7e6f-96da-6f7e96da6f7e" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-create.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-create.md new file mode 100644 index 00000000000..66782410d86 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-create.md @@ -0,0 +1,110 @@ +--- +title: "Create userExperienceAnalyticsWorkFromAnywhereModelPerformance" +description: "Create a new userExperienceAnalyticsWorkFromAnywhereModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userExperienceAnalyticsWorkFromAnywhereModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userExperienceAnalyticsWorkFromAnywhereModelPerformance object. + +The following table shows the properties that are required when you create the userExperienceAnalyticsWorkFromAnywhereModelPerformance. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics model performance object.| +|model|String|The user experience work from anywhere's model name of the devices.| +|manufacturer|String|The user experience work from anywhere's manufacturer name of the devices.| +|modelDeviceCount|Int32|The user experience work from anywhere's devices count for the model. Valid values -2147483648 to 2147483647| +|workFromAnywhereScore|Double|The user experience work from anywhere overall score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|windowsScore|Double|The user experience work from anywhere windows score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudManagementScore|Double|The user experience work from anywhere's cloud management score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudIdentityScore|Double|The user experience work from anywhere's cloud identity score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudProvisioningScore|Double|The user experience work from anywhere's cloud provisioning score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics work from anywhere model. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance +Content-type: application/json +Content-length: 411 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 460 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance", + "id": "7ec79407-9407-7ec7-0794-c77e0794c77e", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-delete.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-delete.md new file mode 100644 index 00000000000..9440901fd6f --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userExperienceAnalyticsWorkFromAnywhereModelPerformance" +description: "Deletes a userExperienceAnalyticsWorkFromAnywhereModelPerformance." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userExperienceAnalyticsWorkFromAnywhereModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance/{userExperienceAnalyticsWorkFromAnywhereModelPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance/{userExperienceAnalyticsWorkFromAnywhereModelPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-get.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-get.md new file mode 100644 index 00000000000..7f43d5a3f12 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-get.md @@ -0,0 +1,83 @@ +--- +title: "Get userExperienceAnalyticsWorkFromAnywhereModelPerformance" +description: "Read properties and relationships of the userExperienceAnalyticsWorkFromAnywhereModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userExperienceAnalyticsWorkFromAnywhereModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance/{userExperienceAnalyticsWorkFromAnywhereModelPerformanceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance/{userExperienceAnalyticsWorkFromAnywhereModelPerformanceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 501 + +{ + "value": { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance", + "id": "7ec79407-9407-7ec7-0794-c77e0794c77e", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-list.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-list.md new file mode 100644 index 00000000000..48d95162ea1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-list.md @@ -0,0 +1,82 @@ +--- +title: "List userExperienceAnalyticsWorkFromAnywhereModelPerformances" +description: "List properties and relationships of the userExperienceAnalyticsWorkFromAnywhereModelPerformance objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userExperienceAnalyticsWorkFromAnywhereModelPerformances + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 537 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance", + "id": "7ec79407-9407-7ec7-0794-c77e0794c77e", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-update.md b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-update.md new file mode 100644 index 00000000000..fde9bdd6c31 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance-update.md @@ -0,0 +1,110 @@ +--- +title: "Update userExperienceAnalyticsWorkFromAnywhereModelPerformance" +description: "Update the properties of a userExperienceAnalyticsWorkFromAnywhereModelPerformance object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userExperienceAnalyticsWorkFromAnywhereModelPerformance + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance/{userExperienceAnalyticsWorkFromAnywhereModelPerformanceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object. + +The following table shows the properties that are required when you create the [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the user experience analytics model performance object.| +|model|String|The user experience work from anywhere's model name of the devices.| +|manufacturer|String|The user experience work from anywhere's manufacturer name of the devices.| +|modelDeviceCount|Int32|The user experience work from anywhere's devices count for the model. Valid values -2147483648 to 2147483647| +|workFromAnywhereScore|Double|The user experience work from anywhere overall score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|windowsScore|Double|The user experience work from anywhere windows score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudManagementScore|Double|The user experience work from anywhere's cloud management score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudIdentityScore|Double|The user experience work from anywhere's cloud identity score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|cloudProvisioningScore|Double|The user experience work from anywhere's cloud provisioning score for the model. Valid values -1.79769313486232E+308 to 1.79769313486232E+308| +|healthStatus|[userExperienceAnalyticsHealthState](../resources/intune-devices-userexperienceanalyticshealthstate.md)|The health state of the user experience analytics work from anywhere model. Possible values are: `unknown`, `insufficientData`, `needsAttention`, `meetingGoals`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userExperienceAnalyticsWorkFromAnywhereModelPerformance](../resources/intune-devices-userexperienceanalyticsworkfromanywheremodelperformance.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userExperienceAnalyticsWorkFromAnywhereModelPerformance/{userExperienceAnalyticsWorkFromAnywhereModelPerformanceId} +Content-type: application/json +Content-length: 411 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 460 + +{ + "@odata.type": "#microsoft.graph.userExperienceAnalyticsWorkFromAnywhereModelPerformance", + "id": "7ec79407-9407-7ec7-0794-c77e0794c77e", + "model": "Model value", + "manufacturer": "Manufacturer value", + "modelDeviceCount": 0, + "workFromAnywhereScore": 7.0, + "windowsScore": 4.0, + "cloudManagementScore": 6.666666666666667, + "cloudIdentityScore": 6.0, + "cloudProvisioningScore": 7.333333333333333, + "healthStatus": "insufficientData" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-create.md b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-create.md new file mode 100644 index 00000000000..edc3bdf2148 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-create.md @@ -0,0 +1,113 @@ +--- +title: "Create windowsDeviceMalwareState" +description: "Create a new windowsDeviceMalwareState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDeviceMalwareState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDeviceMalwareState object. + +The following table shows the properties that are required when you create the windowsDeviceMalwareState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is malware id.| +|displayName|String|Malware name| +|additionalInformationUrl|String|Information URL to learn more about the malware| +|severity|[windowsMalwareSeverity](../resources/intune-devices-windowsmalwareseverity.md)|Severity of the malware. Possible values are: `unknown`, `low`, `moderate`, `high`, `severe`.| +|executionState|[windowsMalwareExecutionState](../resources/intune-devices-windowsmalwareexecutionstate.md)|Execution status of the malware like blocked/executing etc. Possible values are: `unknown`, `blocked`, `allowed`, `running`, `notRunning`.| +|state|[windowsMalwareState](../resources/intune-devices-windowsmalwarestate.md)|Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: `unknown`, `detected`, `cleaned`, `quarantined`, `removed`, `allowed`, `blocked`, `cleanFailed`, `quarantineFailed`, `removeFailed`, `allowFailed`, `abandoned`, `blockFailed`.| +|threatState|[windowsMalwareThreatState](../resources/intune-devices-windowsmalwarethreatstate.md)|Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: `active`, `actionFailed`, `manualStepsRequired`, `fullScanRequired`, `rebootRequired`, `remediatedWithNonCriticalFailures`, `quarantined`, `removed`, `cleaned`, `allowed`, `noStatusCleared`.| +|initialDetectionDateTime|DateTimeOffset|Initial detection datetime of the malware| +|lastStateChangeDateTime|DateTimeOffset|The last time this particular threat was changed| +|detectionCount|Int32|Number of times the malware is detected| +|category|[windowsMalwareCategory](../resources/intune-devices-windowsmalwarecategory.md)|Category of the malware. Possible values are: `invalid`, `adware`, `spyware`, `passwordStealer`, `trojanDownloader`, `worm`, `backdoor`, `remoteAccessTrojan`, `trojan`, `emailFlooder`, `keylogger`, `dialer`, `monitoringSoftware`, `browserModifier`, `cookie`, `browserPlugin`, `aolExploit`, `nuker`, `securityDisabler`, `jokeProgram`, `hostileActiveXControl`, `softwareBundler`, `stealthNotifier`, `settingsModifier`, `toolBar`, `remoteControlSoftware`, `trojanFtp`, `potentialUnwantedSoftware`, `icqExploit`, `trojanTelnet`, `exploit`, `filesharingProgram`, `malwareCreationTool`, `remote_Control_Software`, `tool`, `trojanDenialOfService`, `trojanDropper`, `trojanMassMailer`, `trojanMonitoringSoftware`, `trojanProxyServer`, `virus`, `known`, `unknown`, `spp`, `behavior`, `vulnerability`, `policy`, `enterpriseUnwantedSoftware`, `ransom`, `hipsRule`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState +Content-type: application/json +Content-length: 484 + +{ + "@odata.type": "#microsoft.graph.windowsDeviceMalwareState", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "executionState": "blocked", + "state": "detected", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14, + "category": "adware" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 533 + +{ + "@odata.type": "#microsoft.graph.windowsDeviceMalwareState", + "id": "6698016c-016c-6698-6c01-98666c019866", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "executionState": "blocked", + "state": "detected", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14, + "category": "adware" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-delete.md b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-delete.md new file mode 100644 index 00000000000..4d64c0d89cc --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsDeviceMalwareState" +description: "Deletes a windowsDeviceMalwareState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDeviceMalwareState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-get.md b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-get.md new file mode 100644 index 00000000000..68d2b13477e --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-get.md @@ -0,0 +1,84 @@ +--- +title: "Get windowsDeviceMalwareState" +description: "Read properties and relationships of the windowsDeviceMalwareState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDeviceMalwareState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 576 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDeviceMalwareState", + "id": "6698016c-016c-6698-6c01-98666c019866", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "executionState": "blocked", + "state": "detected", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14, + "category": "adware" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-list.md b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-list.md new file mode 100644 index 00000000000..af6191353e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-list.md @@ -0,0 +1,83 @@ +--- +title: "List windowsDeviceMalwareStates" +description: "List properties and relationships of the windowsDeviceMalwareState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDeviceMalwareStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 614 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDeviceMalwareState", + "id": "6698016c-016c-6698-6c01-98666c019866", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "executionState": "blocked", + "state": "detected", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14, + "category": "adware" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-update.md b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-update.md new file mode 100644 index 00000000000..5fa4b0bc59b --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsdevicemalwarestate-update.md @@ -0,0 +1,113 @@ +--- +title: "Update windowsDeviceMalwareState" +description: "Update the properties of a windowsDeviceMalwareState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDeviceMalwareState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object. + +The following table shows the properties that are required when you create the [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is malware id.| +|displayName|String|Malware name| +|additionalInformationUrl|String|Information URL to learn more about the malware| +|severity|[windowsMalwareSeverity](../resources/intune-devices-windowsmalwareseverity.md)|Severity of the malware. Possible values are: `unknown`, `low`, `moderate`, `high`, `severe`.| +|executionState|[windowsMalwareExecutionState](../resources/intune-devices-windowsmalwareexecutionstate.md)|Execution status of the malware like blocked/executing etc. Possible values are: `unknown`, `blocked`, `allowed`, `running`, `notRunning`.| +|state|[windowsMalwareState](../resources/intune-devices-windowsmalwarestate.md)|Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: `unknown`, `detected`, `cleaned`, `quarantined`, `removed`, `allowed`, `blocked`, `cleanFailed`, `quarantineFailed`, `removeFailed`, `allowFailed`, `abandoned`, `blockFailed`.| +|threatState|[windowsMalwareThreatState](../resources/intune-devices-windowsmalwarethreatstate.md)|Current status of the malware like cleaned/quarantined/allowed etc. Possible values are: `active`, `actionFailed`, `manualStepsRequired`, `fullScanRequired`, `rebootRequired`, `remediatedWithNonCriticalFailures`, `quarantined`, `removed`, `cleaned`, `allowed`, `noStatusCleared`.| +|initialDetectionDateTime|DateTimeOffset|Initial detection datetime of the malware| +|lastStateChangeDateTime|DateTimeOffset|The last time this particular threat was changed| +|detectionCount|Int32|Number of times the malware is detected| +|category|[windowsMalwareCategory](../resources/intune-devices-windowsmalwarecategory.md)|Category of the malware. Possible values are: `invalid`, `adware`, `spyware`, `passwordStealer`, `trojanDownloader`, `worm`, `backdoor`, `remoteAccessTrojan`, `trojan`, `emailFlooder`, `keylogger`, `dialer`, `monitoringSoftware`, `browserModifier`, `cookie`, `browserPlugin`, `aolExploit`, `nuker`, `securityDisabler`, `jokeProgram`, `hostileActiveXControl`, `softwareBundler`, `stealthNotifier`, `settingsModifier`, `toolBar`, `remoteControlSoftware`, `trojanFtp`, `potentialUnwantedSoftware`, `icqExploit`, `trojanTelnet`, `exploit`, `filesharingProgram`, `malwareCreationTool`, `remote_Control_Software`, `tool`, `trojanDenialOfService`, `trojanDropper`, `trojanMassMailer`, `trojanMonitoringSoftware`, `trojanProxyServer`, `virus`, `known`, `unknown`, `spp`, `behavior`, `vulnerability`, `policy`, `enterpriseUnwantedSoftware`, `ransom`, `hipsRule`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDeviceMalwareState](../resources/intune-devices-windowsdevicemalwarestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState/detectedMalwareState/{windowsDeviceMalwareStateId} +Content-type: application/json +Content-length: 484 + +{ + "@odata.type": "#microsoft.graph.windowsDeviceMalwareState", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "executionState": "blocked", + "state": "detected", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14, + "category": "adware" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 533 + +{ + "@odata.type": "#microsoft.graph.windowsDeviceMalwareState", + "id": "6698016c-016c-6698-6c01-98666c019866", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "executionState": "blocked", + "state": "detected", + "threatState": "actionFailed", + "initialDetectionDateTime": "2016-12-31T23:57:05.3889692-08:00", + "lastStateChangeDateTime": "2016-12-31T23:59:51.0767794-08:00", + "detectionCount": 14, + "category": "adware" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-create.md b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-create.md new file mode 100644 index 00000000000..b7dbec5c876 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-create.md @@ -0,0 +1,98 @@ +--- +title: "Create windowsMalwareInformation" +description: "Create a new windowsMalwareInformation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsMalwareInformation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsMalwareInformation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsMalwareInformation object. + +The following table shows the properties that are required when you create the windowsMalwareInformation. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is malware id.| +|displayName|String|Malware name| +|additionalInformationUrl|String|Information URL to learn more about the malware| +|severity|[windowsMalwareSeverity](../resources/intune-devices-windowsmalwareseverity.md)|Severity of the malware. Possible values are: `unknown`, `low`, `moderate`, `high`, `severe`.| +|category|[windowsMalwareCategory](../resources/intune-devices-windowsmalwarecategory.md)|Category of the malware. Possible values are: `invalid`, `adware`, `spyware`, `passwordStealer`, `trojanDownloader`, `worm`, `backdoor`, `remoteAccessTrojan`, `trojan`, `emailFlooder`, `keylogger`, `dialer`, `monitoringSoftware`, `browserModifier`, `cookie`, `browserPlugin`, `aolExploit`, `nuker`, `securityDisabler`, `jokeProgram`, `hostileActiveXControl`, `softwareBundler`, `stealthNotifier`, `settingsModifier`, `toolBar`, `remoteControlSoftware`, `trojanFtp`, `potentialUnwantedSoftware`, `icqExploit`, `trojanTelnet`, `exploit`, `filesharingProgram`, `malwareCreationTool`, `remote_Control_Software`, `tool`, `trojanDenialOfService`, `trojanDropper`, `trojanMassMailer`, `trojanMonitoringSoftware`, `trojanProxyServer`, `virus`, `known`, `unknown`, `spp`, `behavior`, `vulnerability`, `policy`, `enterpriseUnwantedSoftware`, `ransom`, `hipsRule`.| +|lastDetectionDateTime|DateTimeOffset|The last time the malware is detected| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation +Content-type: application/json +Content-length: 299 + +{ + "@odata.type": "#microsoft.graph.windowsMalwareInformation", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "category": "adware", + "lastDetectionDateTime": "2016-12-31T23:59:27.3805104-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 348 + +{ + "@odata.type": "#microsoft.graph.windowsMalwareInformation", + "id": "8ebd2b9b-2b9b-8ebd-9b2b-bd8e9b2bbd8e", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "category": "adware", + "lastDetectionDateTime": "2016-12-31T23:59:27.3805104-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-delete.md b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-delete.md new file mode 100644 index 00000000000..eb3f95446ba --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsMalwareInformation" +description: "Deletes a windowsMalwareInformation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsMalwareInformation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-get.md b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-get.md new file mode 100644 index 00000000000..fee5de9efd4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-get.md @@ -0,0 +1,79 @@ +--- +title: "Get windowsMalwareInformation" +description: "Read properties and relationships of the windowsMalwareInformation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsMalwareInformation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 381 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsMalwareInformation", + "id": "8ebd2b9b-2b9b-8ebd-9b2b-bd8e9b2bbd8e", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "category": "adware", + "lastDetectionDateTime": "2016-12-31T23:59:27.3805104-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-list.md b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-list.md new file mode 100644 index 00000000000..e874223d425 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-list.md @@ -0,0 +1,78 @@ +--- +title: "List windowsMalwareInformations" +description: "List properties and relationships of the windowsMalwareInformation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsMalwareInformations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsMalwareInformation +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsMalwareInformation", + "id": "8ebd2b9b-2b9b-8ebd-9b2b-bd8e9b2bbd8e", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "category": "adware", + "lastDetectionDateTime": "2016-12-31T23:59:27.3805104-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-update.md b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-update.md new file mode 100644 index 00000000000..f8e8bcfb574 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmalwareinformation-update.md @@ -0,0 +1,98 @@ +--- +title: "Update windowsMalwareInformation" +description: "Update the properties of a windowsMalwareInformation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsMalwareInformation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object. + +The following table shows the properties that are required when you create the [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier. This is malware id.| +|displayName|String|Malware name| +|additionalInformationUrl|String|Information URL to learn more about the malware| +|severity|[windowsMalwareSeverity](../resources/intune-devices-windowsmalwareseverity.md)|Severity of the malware. Possible values are: `unknown`, `low`, `moderate`, `high`, `severe`.| +|category|[windowsMalwareCategory](../resources/intune-devices-windowsmalwarecategory.md)|Category of the malware. Possible values are: `invalid`, `adware`, `spyware`, `passwordStealer`, `trojanDownloader`, `worm`, `backdoor`, `remoteAccessTrojan`, `trojan`, `emailFlooder`, `keylogger`, `dialer`, `monitoringSoftware`, `browserModifier`, `cookie`, `browserPlugin`, `aolExploit`, `nuker`, `securityDisabler`, `jokeProgram`, `hostileActiveXControl`, `softwareBundler`, `stealthNotifier`, `settingsModifier`, `toolBar`, `remoteControlSoftware`, `trojanFtp`, `potentialUnwantedSoftware`, `icqExploit`, `trojanTelnet`, `exploit`, `filesharingProgram`, `malwareCreationTool`, `remote_Control_Software`, `tool`, `trojanDenialOfService`, `trojanDropper`, `trojanMassMailer`, `trojanMonitoringSoftware`, `trojanProxyServer`, `virus`, `known`, `unknown`, `spp`, `behavior`, `vulnerability`, `policy`, `enterpriseUnwantedSoftware`, `ransom`, `hipsRule`.| +|lastDetectionDateTime|DateTimeOffset|The last time the malware is detected| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsMalwareInformation](../resources/intune-devices-windowsmalwareinformation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsMalwareInformation/{windowsMalwareInformationId} +Content-type: application/json +Content-length: 299 + +{ + "@odata.type": "#microsoft.graph.windowsMalwareInformation", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "category": "adware", + "lastDetectionDateTime": "2016-12-31T23:59:27.3805104-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 348 + +{ + "@odata.type": "#microsoft.graph.windowsMalwareInformation", + "id": "8ebd2b9b-2b9b-8ebd-9b2b-bd8e9b2bbd8e", + "displayName": "Display Name value", + "additionalInformationUrl": "https://example.com/additionalInformationUrl/", + "severity": "low", + "category": "adware", + "lastDetectionDateTime": "2016-12-31T23:59:27.3805104-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanageddevice-create.md b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-create.md new file mode 100644 index 00000000000..c2dbe38edb2 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-create.md @@ -0,0 +1,586 @@ +--- +title: "Create windowsManagedDevice" +description: "Create a new windowsManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managedDevices +POST /deviceManagement/comanagedDevices +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsManagedDevice object. + +The following table shows the properties that are required when you create the windowsManagedDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|userId|String|Unique Identifier for the user associated with the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceName|String|Name of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|hardwareInformation|[hardwareInformation](../resources/intune-devices-hardwareinformation.md)|The hardward details for the device. Includes information such as storage space, manufacturer, serial number, etc. Return default value in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|ownerType|[ownerType](../resources/intune-shared-ownertype.md)|Ownership of the device. Can be 'company' or 'personal' Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `company`, `personal`.| +|managedDeviceOwnerType|[managedDeviceOwnerType](../resources/intune-shared-manageddeviceownertype.md)|Ownership of the device. Can be 'company' or 'personal' Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `company`, `personal`.| +|deviceActionResults|[deviceActionResult](../resources/intune-devices-deviceactionresult.md) collection|List of ComplexType deviceActionResult objects. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementState|[managementState](../resources/intune-devices-managementstate.md)|Management state of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `managed`, `retirePending`, `retireFailed`, `wipePending`, `wipeFailed`, `unhealthy`, `deletePending`, `retireIssued`, `wipeIssued`, `wipeCanceled`, `retireCanceled`, `discovered`.| +|enrolledDateTime|DateTimeOffset|Enrollment time of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|lastSyncDateTime|DateTimeOffset|The date and time that the device last completed a successful sync with Intune. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|chassisType|[chassisType](../resources/intune-devices-chassistype.md)|Chassis type of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `desktop`, `laptop`, `worksWorkstation`, `enterpriseServer`, `phone`, `tablet`, `mobileOther`, `mobileUnknown`.| +|operatingSystem|String|Operating system of the device. Windows, iOS, etc. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceType|[deviceType](../resources/intune-devices-devicetype.md)|Platform of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|complianceState|[complianceState](../resources/intune-devices-compliancestate.md)|Compliance state of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `compliant`, `noncompliant`, `conflict`, `error`, `inGracePeriod`, `configManager`.| +|jailBroken|String|whether the device is jail broken or rooted. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementAgent|[managementAgentType](../resources/intune-shared-managementagenttype.md)|Management channel of the device. Intune, EAS, etc. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `eas`, `mdm`, `easMdm`, `intuneClient`, `easIntuneClient`, `configurationManagerClient`, `configurationManagerClientMdm`, `configurationManagerClientMdmEas`, `unknown`, `jamf`, `googleCloudDevicePolicyController`, `microsoft365ManagedMdm`, `msSense`, `intuneAosp`.| +|osVersion|String|Operating system version of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|easActivated|Boolean|Whether the device is Exchange ActiveSync activated. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|easDeviceId|String|Exchange ActiveSync Id of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|easActivationDateTime|DateTimeOffset|Exchange ActivationSync activation time of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|aadRegistered|Boolean|Whether the device is Azure Active Directory registered. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|azureADRegistered|Boolean|Whether the device is Azure Active Directory registered. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceEnrollmentType|[deviceEnrollmentType](../resources/intune-devices-deviceenrollmenttype.md)|Enrollment type of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `userEnrollment`, `deviceEnrollmentManager`, `appleBulkWithUser`, `appleBulkWithoutUser`, `windowsAzureADJoin`, `windowsBulkUserless`, `windowsAutoEnrollment`, `windowsBulkAzureDomainJoin`, `windowsCoManagement`, `windowsAzureADJoinUsingDeviceAuth`, `appleUserEnrollment`, `appleUserEnrollmentWithServiceAccount`, `azureAdJoinUsingAzureVmExtension`, `androidEnterpriseDedicatedDevice`, `androidEnterpriseFullyManaged`, `androidEnterpriseCorporateWorkProfile`.| +|lostModeState|[lostModeState](../resources/intune-devices-lostmodestate.md)|Indicates if Lost mode is enabled or disabled. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `disabled`, `enabled`.| +|activationLockBypassCode|String|The code that allows the Activation Lock on managed device to be bypassed. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity in LIST call. Individual GET call with select query options is needed to retrieve actual values. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|emailAddress|String|Email(s) for the user associated with the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|azureActiveDirectoryDeviceId|String|The unique identifier for the Azure Active Directory device. Read only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|azureADDeviceId|String|The unique identifier for the Azure Active Directory device. Read only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceRegistrationState|[deviceRegistrationState](../resources/intune-devices-deviceregistrationstate.md)|Device registration state. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `notRegistered`, `registered`, `revoked`, `keyConflict`, `approvalPending`, `certificateReset`, `notRegisteredPendingEnrollment`, `unknown`.| +|deviceCategoryDisplayName|String|Device category display name. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|isSupervised|Boolean|Device supervised status. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|exchangeLastSuccessfulSyncDateTime|DateTimeOffset|Last time the device contacted Exchange. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|exchangeAccessState|[deviceManagementExchangeAccessState](../resources/intune-devices-devicemanagementexchangeaccessstate.md)|The Access State of the device in Exchange. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `none`, `unknown`, `allowed`, `blocked`, `quarantined`.| +|exchangeAccessStateReason|[deviceManagementExchangeAccessStateReason](../resources/intune-devices-devicemanagementexchangeaccessstatereason.md)|The reason for the device's access state in Exchange. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `none`, `unknown`, `exchangeGlobalRule`, `exchangeIndividualRule`, `exchangeDeviceRule`, `exchangeUpgrade`, `exchangeMailboxPolicy`, `other`, `compliant`, `notCompliant`, `notEnrolled`, `unknownLocation`, `mfaRequired`, `azureADBlockDueToAccessPolicy`, `compromisedPassword`, `deviceNotKnownWithManagedApp`.| +|remoteAssistanceSessionUrl|String|Url that allows a Remote Assistance session to be established with the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|remoteAssistanceSessionErrorDetails|String|An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|isEncrypted|Boolean|Device encryption status. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|userPrincipalName|String|Device user principal name. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|model|String|Model of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|manufacturer|String|Manufacturer of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|imei|String|IMEI. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|serialNumber|String|SerialNumber. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|phoneNumber|String|Phone number of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|androidSecurityPatchLevel|String|Android security patch level. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|userDisplayName|String|User display name. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|configurationManagerClientEnabledFeatures|[configurationManagerClientEnabledFeatures](../resources/intune-devices-configurationmanagerclientenabledfeatures.md)|ConfigrMgr client enabled features. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|wiFiMacAddress|String|Wi-Fi MAC. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceHealthAttestationState|[deviceHealthAttestationState](../resources/intune-devices-devicehealthattestationstate.md)|The device health attestation state. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|subscriberCarrier|String|Subscriber Carrier. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|meid|String|MEID. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|totalStorageSpaceInBytes|Int64|Total Storage in Bytes. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|freeStorageSpaceInBytes|Int64|Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managedDeviceName|String|Automatically generated name to identify a device. Can be overwritten to a user friendly name. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|partnerReportedThreatState|[managedDevicePartnerReportedHealthState](../resources/intune-devices-manageddevicepartnerreportedhealthstate.md)|Indicates the threat state of a device when a Mobile Threat Defense partner is in use by the account and device. Read Only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `activated`, `deactivated`, `secured`, `lowSeverity`, `mediumSeverity`, `highSeverity`, `unresponsive`, `compromised`, `misconfigured`.| +|retireAfterDateTime|DateTimeOffset|Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|usersLoggedOn|[loggedOnUser](../resources/intune-devices-loggedonuser.md) collection|Indicates the last logged on users of a device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|preferMdmOverGroupPolicyAppliedDateTime|DateTimeOffset|Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|autopilotEnrolled|Boolean|Reports if the managed device is enrolled via auto-pilot. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|requireUserEnrollmentApproval|Boolean|Reports if the managed iOS device is user approval enrollment. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementCertificateExpirationDate|DateTimeOffset|Reports device management certificate expiration date. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|iccid|String|Integrated Circuit Card Identifier, it is A SIM card's unique identification number. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|udid|String|Unique Device Identifier for iOS and macOS devices. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this Device instance. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|windowsActiveMalwareCount|Int32|Count of active malware for this windows device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|windowsRemediatedMalwareCount|Int32|Count of remediated malware for this windows device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|notes|String|Notes on the device created by IT Admin. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|configurationManagerClientHealthState|[configurationManagerClientHealthState](../resources/intune-devices-configurationmanagerclienthealthstate.md)|Configuration manager client health state, valid only for devices managed by MDM/ConfigMgr Agent Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|configurationManagerClientInformation|[configurationManagerClientInformation](../resources/intune-devices-configurationmanagerclientinformation.md)|Configuration manager client information, valid only for devices managed, duel-managed or tri-managed by ConfigMgr Agent Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|ethernetMacAddress|String|Indicates Ethernet MAC Address of the device. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|physicalMemoryInBytes|Int64|Total Memory in Bytes. Return default value 0 in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. Default value is 0. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|processorArchitecture|[managedDeviceArchitecture](../resources/intune-devices-manageddevicearchitecture.md)|Processor architecture. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `x86`, `x64`, `arm`, `arM64`.| +|specificationVersion|String|Specification version. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|joinType|[joinType](../resources/intune-devices-jointype.md)|Device join type Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `azureADJoined`, `azureADRegistered`, `hybridAzureADJoined`.| +|skuFamily|String|Device sku family Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|skuNumber|Int32|Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementFeatures|[managedDeviceManagementFeatures](../resources/intune-devices-manageddevicemanagementfeatures.md)|Device management features Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `none`, `microsoftManagedDesktop`.| +|chromeOSDeviceInfo|[chromeOSDeviceProperty](../resources/intune-devices-chromeosdeviceproperty.md) collection|List of properties of the ChromeOS Device. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|enrollmentProfileName|String|Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|bootstrapTokenEscrowed|Boolean|Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceFirmwareConfigurationInterfaceManaged|Boolean|Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices +Content-type: application/json +Content-length: 9145 + +{ + "@odata.type": "#microsoft.graph.windowsManagedDevice", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 9194 + +{ + "@odata.type": "#microsoft.graph.windowsManagedDevice", + "id": "97842b67-2b67-9784-672b-8497672b8497", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanageddevice-delete.md b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-delete.md new file mode 100644 index 00000000000..f9bda0b3f63 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-delete.md @@ -0,0 +1,68 @@ +--- +title: "Delete windowsManagedDevice" +description: "Deletes a windowsManagedDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/managedDevices/{managedDeviceId} +DELETE /deviceManagement/comanagedDevices/{managedDeviceId} +DELETE /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice +DELETE /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId} +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanageddevice-get.md b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-get.md new file mode 100644 index 00000000000..ceb10262e54 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-get.md @@ -0,0 +1,290 @@ +--- +title: "Get windowsManagedDevice" +description: "Read properties and relationships of the windowsManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDevices/{managedDeviceId} +GET /deviceManagement/comanagedDevices/{managedDeviceId} +GET /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice +GET /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId} +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 9637 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsManagedDevice", + "id": "97842b67-2b67-9784-672b-8497672b8497", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanageddevice-list.md b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-list.md new file mode 100644 index 00000000000..a442f3a9de4 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-list.md @@ -0,0 +1,286 @@ +--- +title: "List windowsManagedDevices" +description: "List properties and relationships of the windowsManagedDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsManagedDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managedDevices +GET /deviceManagement/comanagedDevices +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 10075 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsManagedDevice", + "id": "97842b67-2b67-9784-672b-8497672b8497", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanageddevice-update.md b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-update.md new file mode 100644 index 00000000000..9a2483781c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanageddevice-update.md @@ -0,0 +1,589 @@ +--- +title: "Update windowsManagedDevice" +description: "Update the properties of a windowsManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managedDevices/{managedDeviceId} +PATCH /deviceManagement/comanagedDevices/{managedDeviceId} +PATCH /deviceManagement/deviceHealthScripts/{deviceHealthScriptId}/deviceRunStates/{deviceHealthScriptDeviceStateId}/managedDevice +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice +PATCH /deviceManagement/deviceComplianceScripts/{deviceComplianceScriptId}/deviceRunStates/{deviceComplianceScriptDeviceStateId}/managedDevice +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/users/{userId}/managedDevices/{managedDeviceId} +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/detectedApps/{detectedAppId}/managedDevices/{managedDeviceId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object. + +The following table shows the properties that are required when you create the [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|userId|String|Unique Identifier for the user associated with the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceName|String|Name of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|hardwareInformation|[hardwareInformation](../resources/intune-devices-hardwareinformation.md)|The hardward details for the device. Includes information such as storage space, manufacturer, serial number, etc. Return default value in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|ownerType|[ownerType](../resources/intune-shared-ownertype.md)|Ownership of the device. Can be 'company' or 'personal' Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `company`, `personal`.| +|managedDeviceOwnerType|[managedDeviceOwnerType](../resources/intune-shared-manageddeviceownertype.md)|Ownership of the device. Can be 'company' or 'personal' Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `company`, `personal`.| +|deviceActionResults|[deviceActionResult](../resources/intune-devices-deviceactionresult.md) collection|List of ComplexType deviceActionResult objects. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementState|[managementState](../resources/intune-devices-managementstate.md)|Management state of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `managed`, `retirePending`, `retireFailed`, `wipePending`, `wipeFailed`, `unhealthy`, `deletePending`, `retireIssued`, `wipeIssued`, `wipeCanceled`, `retireCanceled`, `discovered`.| +|enrolledDateTime|DateTimeOffset|Enrollment time of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|lastSyncDateTime|DateTimeOffset|The date and time that the device last completed a successful sync with Intune. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|chassisType|[chassisType](../resources/intune-devices-chassistype.md)|Chassis type of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `desktop`, `laptop`, `worksWorkstation`, `enterpriseServer`, `phone`, `tablet`, `mobileOther`, `mobileUnknown`.| +|operatingSystem|String|Operating system of the device. Windows, iOS, etc. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceType|[deviceType](../resources/intune-devices-devicetype.md)|Platform of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `desktop`, `windowsRT`, `winMO6`, `nokia`, `windowsPhone`, `mac`, `winCE`, `winEmbedded`, `iPhone`, `iPad`, `iPod`, `android`, `iSocConsumer`, `unix`, `macMDM`, `holoLens`, `surfaceHub`, `androidForWork`, `androidEnterprise`, `windows10x`, `androidnGMS`, `chromeOS`, `linux`, `blackberry`, `palm`, `unknown`, `cloudPC`.| +|complianceState|[complianceState](../resources/intune-devices-compliancestate.md)|Compliance state of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `compliant`, `noncompliant`, `conflict`, `error`, `inGracePeriod`, `configManager`.| +|jailBroken|String|whether the device is jail broken or rooted. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementAgent|[managementAgentType](../resources/intune-shared-managementagenttype.md)|Management channel of the device. Intune, EAS, etc. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `eas`, `mdm`, `easMdm`, `intuneClient`, `easIntuneClient`, `configurationManagerClient`, `configurationManagerClientMdm`, `configurationManagerClientMdmEas`, `unknown`, `jamf`, `googleCloudDevicePolicyController`, `microsoft365ManagedMdm`, `msSense`, `intuneAosp`.| +|osVersion|String|Operating system version of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|easActivated|Boolean|Whether the device is Exchange ActiveSync activated. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|easDeviceId|String|Exchange ActiveSync Id of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|easActivationDateTime|DateTimeOffset|Exchange ActivationSync activation time of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|aadRegistered|Boolean|Whether the device is Azure Active Directory registered. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|azureADRegistered|Boolean|Whether the device is Azure Active Directory registered. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceEnrollmentType|[deviceEnrollmentType](../resources/intune-devices-deviceenrollmenttype.md)|Enrollment type of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `userEnrollment`, `deviceEnrollmentManager`, `appleBulkWithUser`, `appleBulkWithoutUser`, `windowsAzureADJoin`, `windowsBulkUserless`, `windowsAutoEnrollment`, `windowsBulkAzureDomainJoin`, `windowsCoManagement`, `windowsAzureADJoinUsingDeviceAuth`, `appleUserEnrollment`, `appleUserEnrollmentWithServiceAccount`, `azureAdJoinUsingAzureVmExtension`, `androidEnterpriseDedicatedDevice`, `androidEnterpriseFullyManaged`, `androidEnterpriseCorporateWorkProfile`.| +|lostModeState|[lostModeState](../resources/intune-devices-lostmodestate.md)|Indicates if Lost mode is enabled or disabled. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `disabled`, `enabled`.| +|activationLockBypassCode|String|The code that allows the Activation Lock on managed device to be bypassed. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity in LIST call. Individual GET call with select query options is needed to retrieve actual values. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|emailAddress|String|Email(s) for the user associated with the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|azureActiveDirectoryDeviceId|String|The unique identifier for the Azure Active Directory device. Read only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|azureADDeviceId|String|The unique identifier for the Azure Active Directory device. Read only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceRegistrationState|[deviceRegistrationState](../resources/intune-devices-deviceregistrationstate.md)|Device registration state. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `notRegistered`, `registered`, `revoked`, `keyConflict`, `approvalPending`, `certificateReset`, `notRegisteredPendingEnrollment`, `unknown`.| +|deviceCategoryDisplayName|String|Device category display name. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|isSupervised|Boolean|Device supervised status. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|exchangeLastSuccessfulSyncDateTime|DateTimeOffset|Last time the device contacted Exchange. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|exchangeAccessState|[deviceManagementExchangeAccessState](../resources/intune-devices-devicemanagementexchangeaccessstate.md)|The Access State of the device in Exchange. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `none`, `unknown`, `allowed`, `blocked`, `quarantined`.| +|exchangeAccessStateReason|[deviceManagementExchangeAccessStateReason](../resources/intune-devices-devicemanagementexchangeaccessstatereason.md)|The reason for the device's access state in Exchange. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `none`, `unknown`, `exchangeGlobalRule`, `exchangeIndividualRule`, `exchangeDeviceRule`, `exchangeUpgrade`, `exchangeMailboxPolicy`, `other`, `compliant`, `notCompliant`, `notEnrolled`, `unknownLocation`, `mfaRequired`, `azureADBlockDueToAccessPolicy`, `compromisedPassword`, `deviceNotKnownWithManagedApp`.| +|remoteAssistanceSessionUrl|String|Url that allows a Remote Assistance session to be established with the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|remoteAssistanceSessionErrorDetails|String|An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|isEncrypted|Boolean|Device encryption status. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|userPrincipalName|String|Device user principal name. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|model|String|Model of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|manufacturer|String|Manufacturer of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|imei|String|IMEI. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|complianceGracePeriodExpirationDateTime|DateTimeOffset|The DateTime when device compliance grace period expires. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|serialNumber|String|SerialNumber. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|phoneNumber|String|Phone number of the device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|androidSecurityPatchLevel|String|Android security patch level. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|userDisplayName|String|User display name. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|configurationManagerClientEnabledFeatures|[configurationManagerClientEnabledFeatures](../resources/intune-devices-configurationmanagerclientenabledfeatures.md)|ConfigrMgr client enabled features. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|wiFiMacAddress|String|Wi-Fi MAC. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceHealthAttestationState|[deviceHealthAttestationState](../resources/intune-devices-devicehealthattestationstate.md)|The device health attestation state. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|subscriberCarrier|String|Subscriber Carrier. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|meid|String|MEID. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|totalStorageSpaceInBytes|Int64|Total Storage in Bytes. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|freeStorageSpaceInBytes|Int64|Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managedDeviceName|String|Automatically generated name to identify a device. Can be overwritten to a user friendly name. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|partnerReportedThreatState|[managedDevicePartnerReportedHealthState](../resources/intune-devices-manageddevicepartnerreportedhealthstate.md)|Indicates the threat state of a device when a Mobile Threat Defense partner is in use by the account and device. Read Only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `activated`, `deactivated`, `secured`, `lowSeverity`, `mediumSeverity`, `highSeverity`, `unresponsive`, `compromised`, `misconfigured`.| +|retireAfterDateTime|DateTimeOffset|Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|usersLoggedOn|[loggedOnUser](../resources/intune-devices-loggedonuser.md) collection|Indicates the last logged on users of a device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|preferMdmOverGroupPolicyAppliedDateTime|DateTimeOffset|Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|autopilotEnrolled|Boolean|Reports if the managed device is enrolled via auto-pilot. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|requireUserEnrollmentApproval|Boolean|Reports if the managed iOS device is user approval enrollment. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementCertificateExpirationDate|DateTimeOffset|Reports device management certificate expiration date. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|iccid|String|Integrated Circuit Card Identifier, it is A SIM card's unique identification number. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|udid|String|Unique Device Identifier for iOS and macOS devices. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this Device instance. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|windowsActiveMalwareCount|Int32|Count of active malware for this windows device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|windowsRemediatedMalwareCount|Int32|Count of remediated malware for this windows device. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|notes|String|Notes on the device created by IT Admin. Return default value null in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. $Search is not supported. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|configurationManagerClientHealthState|[configurationManagerClientHealthState](../resources/intune-devices-configurationmanagerclienthealthstate.md)|Configuration manager client health state, valid only for devices managed by MDM/ConfigMgr Agent Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|configurationManagerClientInformation|[configurationManagerClientInformation](../resources/intune-devices-configurationmanagerclientinformation.md)|Configuration manager client information, valid only for devices managed, duel-managed or tri-managed by ConfigMgr Agent Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|ethernetMacAddress|String|Indicates Ethernet MAC Address of the device. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|physicalMemoryInBytes|Int64|Total Memory in Bytes. Return default value 0 in LIST managedDevices. Real value only returned in singel device GET call with device id and included in select parameter. Supports: $select. Default value is 0. Read-only. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|processorArchitecture|[managedDeviceArchitecture](../resources/intune-devices-manageddevicearchitecture.md)|Processor architecture. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `x86`, `x64`, `arm`, `arM64`.| +|specificationVersion|String|Specification version. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|joinType|[joinType](../resources/intune-devices-jointype.md)|Device join type Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `unknown`, `azureADJoined`, `azureADRegistered`, `hybridAzureADJoined`.| +|skuFamily|String|Device sku family Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|skuNumber|Int32|Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|managementFeatures|[managedDeviceManagementFeatures](../resources/intune-devices-manageddevicemanagementfeatures.md)|Device management features Inherited from [managedDevice](../resources/intune-devices-manageddevice.md). Possible values are: `none`, `microsoftManagedDesktop`.| +|chromeOSDeviceInfo|[chromeOSDeviceProperty](../resources/intune-devices-chromeosdeviceproperty.md) collection|List of properties of the ChromeOS Device. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|enrollmentProfileName|String|Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|bootstrapTokenEscrowed|Boolean|Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| +|deviceFirmwareConfigurationInterfaceManaged|Boolean|Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE. Inherited from [managedDevice](../resources/intune-devices-manageddevice.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsManagedDevice](../resources/intune-devices-windowsmanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId} +Content-type: application/json +Content-length: 9145 + +{ + "@odata.type": "#microsoft.graph.windowsManagedDevice", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 9194 + +{ + "@odata.type": "#microsoft.graph.windowsManagedDevice", + "id": "97842b67-2b67-9784-672b-8497672b8497", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "batterySerialNumber": "Battery Serial Number value", + "batteryHealthPercentage": 7, + "batteryChargeCycles": 3, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired", + "osBuildNumber": "Os Build Number value", + "operatingSystemProductType": 10, + "ipAddressV4": "Ip Address V4 value", + "subnetAddress": "Subnet Address value", + "esimIdentifier": "Esim Identifier value", + "systemManagementBIOSVersion": "System Management BIOSVersion value", + "tpmManufacturer": "Tpm Manufacturer value", + "tpmVersion": "Tpm Version value", + "wiredIPv4Addresses": [ + "Wired IPv4Addresses value" + ], + "batteryLevelPercentage": 7.333333333333333, + "residentUsersCount": 2, + "productName": "Product Name value", + "deviceLicensingStatus": "licenseRefreshPending", + "deviceLicensingLastErrorCode": 12, + "deviceLicensingLastErrorDescription": "Device Licensing Last Error Description value" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true, + "endpointProtection": true, + "officeApps": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "retireAfterDateTime": "2016-12-31T23:57:37.576134-08:00", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "autopilotEnrolled": true, + "requireUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00", + "iccid": "Iccid value", + "udid": "Udid value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "windowsActiveMalwareCount": 9, + "windowsRemediatedMalwareCount": 13, + "notes": "Notes value", + "configurationManagerClientHealthState": { + "@odata.type": "microsoft.graph.configurationManagerClientHealthState", + "state": "installed", + "errorCode": 9, + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + }, + "configurationManagerClientInformation": { + "@odata.type": "microsoft.graph.configurationManagerClientInformation", + "clientIdentifier": "Client Identifier value", + "isBlocked": true, + "clientVersion": "Client Version value" + }, + "ethernetMacAddress": "Ethernet Mac Address value", + "physicalMemoryInBytes": 5, + "processorArchitecture": "x86", + "specificationVersion": "Specification Version value", + "joinType": "azureADJoined", + "skuFamily": "Sku Family value", + "skuNumber": 9, + "managementFeatures": "microsoftManagedDesktop", + "chromeOSDeviceInfo": [ + { + "@odata.type": "microsoft.graph.chromeOSDeviceProperty", + "name": "Name value", + "value": "Value value", + "valueType": "Value Type value", + "updatable": true + } + ], + "enrollmentProfileName": "Enrollment Profile Name value", + "bootstrapTokenEscrowed": true, + "deviceFirmwareConfigurationInterfaceManaged": true +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapp-get.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapp-get.md new file mode 100644 index 00000000000..085618baac1 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapp-get.md @@ -0,0 +1,77 @@ +--- +title: "Get windowsManagementApp" +description: "Read properties and relationships of the windowsManagementApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsManagementApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsManagementApp](../resources/intune-devices-windowsmanagementapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsManagementApp +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsManagementApp](../resources/intune-devices-windowsmanagementapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 313 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsManagementApp", + "id": "5facc79c-c79c-5fac-9cc7-ac5f9cc7ac5f", + "availableVersion": "Available Version value", + "managedInstaller": "enabled", + "managedInstallerConfiguredDateTime": "Managed Installer Configured Date Time value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapp-setasmanagedinstaller.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapp-setasmanagedinstaller.md new file mode 100644 index 00000000000..1c63676a80d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapp-setasmanagedinstaller.md @@ -0,0 +1,62 @@ +--- +title: "setAsManagedInstaller action" +description: "Set the Managed Installer status for the caller tenant" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setAsManagedInstaller action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Set the Managed Installer status for the caller tenant + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsManagementApp/setAsManagedInstaller +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp/setAsManagedInstaller +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapp-update.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapp-update.md new file mode 100644 index 00000000000..8b427ac7387 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapp-update.md @@ -0,0 +1,92 @@ +--- +title: "Update windowsManagementApp" +description: "Update the properties of a windowsManagementApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsManagementApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsManagementApp](../resources/intune-devices-windowsmanagementapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsManagementApp +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsManagementApp](../resources/intune-devices-windowsmanagementapp.md) object. + +The following table shows the properties that are required when you create the [windowsManagementApp](../resources/intune-devices-windowsmanagementapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the Windows management app| +|availableVersion|String|Windows management app available version.| +|managedInstaller|[managedInstallerStatus](../resources/intune-devices-managedinstallerstatus.md)|Managed Installer Status. Possible values are: `disabled`, `enabled`.| +|managedInstallerConfiguredDateTime|String|Managed Installer Configured Date Time| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsManagementApp](../resources/intune-devices-windowsmanagementapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp +Content-type: application/json +Content-length: 235 + +{ + "@odata.type": "#microsoft.graph.windowsManagementApp", + "availableVersion": "Available Version value", + "managedInstaller": "enabled", + "managedInstallerConfiguredDateTime": "Managed Installer Configured Date Time value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 284 + +{ + "@odata.type": "#microsoft.graph.windowsManagementApp", + "id": "5facc79c-c79c-5fac-9cc7-ac5f9cc7ac5f", + "availableVersion": "Available Version value", + "managedInstaller": "enabled", + "managedInstallerConfiguredDateTime": "Managed Installer Configured Date Time value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-create.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-create.md new file mode 100644 index 00000000000..45cd99ffd1d --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-create.md @@ -0,0 +1,98 @@ +--- +title: "Create windowsManagementAppHealthState" +description: "Create a new windowsManagementAppHealthState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsManagementAppHealthState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsManagementApp/healthStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsManagementAppHealthState object. + +The following table shows the properties that are required when you create the windowsManagementAppHealthState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the Windows management app health state. This property is read-only.| +|healthState|[healthState](../resources/intune-devices-healthstate.md)|Windows management app health state. Possible values are: `unknown`, `healthy`, `unhealthy`.| +|installedVersion|String|Windows management app installed version.| +|lastCheckInDateTime|DateTimeOffset|Windows management app last check-in time.| +|deviceName|String|Name of the device on which Windows management app is installed.| +|deviceOSVersion|String|Windows 10 OS version of the device on which Windows management app is installed.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp/healthStates +Content-type: application/json +Content-length: 300 + +{ + "@odata.type": "#microsoft.graph.windowsManagementAppHealthState", + "healthState": "healthy", + "installedVersion": "Installed Version value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00", + "deviceName": "Device Name value", + "deviceOSVersion": "Device OSVersion value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 349 + +{ + "@odata.type": "#microsoft.graph.windowsManagementAppHealthState", + "id": "5c7e50fb-50fb-5c7e-fb50-7e5cfb507e5c", + "healthState": "healthy", + "installedVersion": "Installed Version value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00", + "deviceName": "Device Name value", + "deviceOSVersion": "Device OSVersion value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-delete.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-delete.md new file mode 100644 index 00000000000..9fc9ac4d34c --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsManagementAppHealthState" +description: "Deletes a windowsManagementAppHealthState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsManagementAppHealthState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/windowsManagementApp/healthStates/{windowsManagementAppHealthStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp/healthStates/{windowsManagementAppHealthStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-get.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-get.md new file mode 100644 index 00000000000..8846d4a7036 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-get.md @@ -0,0 +1,79 @@ +--- +title: "Get windowsManagementAppHealthState" +description: "Read properties and relationships of the windowsManagementAppHealthState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsManagementAppHealthState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsManagementApp/healthStates/{windowsManagementAppHealthStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp/healthStates/{windowsManagementAppHealthStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 382 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsManagementAppHealthState", + "id": "5c7e50fb-50fb-5c7e-fb50-7e5cfb507e5c", + "healthState": "healthy", + "installedVersion": "Installed Version value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00", + "deviceName": "Device Name value", + "deviceOSVersion": "Device OSVersion value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-list.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-list.md new file mode 100644 index 00000000000..4c67f893079 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-list.md @@ -0,0 +1,78 @@ +--- +title: "List windowsManagementAppHealthStates" +description: "List properties and relationships of the windowsManagementAppHealthState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsManagementAppHealthStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsManagementApp/healthStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp/healthStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 410 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsManagementAppHealthState", + "id": "5c7e50fb-50fb-5c7e-fb50-7e5cfb507e5c", + "healthState": "healthy", + "installedVersion": "Installed Version value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00", + "deviceName": "Device Name value", + "deviceOSVersion": "Device OSVersion value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-update.md b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-update.md new file mode 100644 index 00000000000..78b9ba8ab04 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsmanagementapphealthstate-update.md @@ -0,0 +1,98 @@ +--- +title: "Update windowsManagementAppHealthState" +description: "Update the properties of a windowsManagementAppHealthState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsManagementAppHealthState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsManagementApp/healthStates/{windowsManagementAppHealthStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object. + +The following table shows the properties that are required when you create the [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the Windows management app health state. This property is read-only.| +|healthState|[healthState](../resources/intune-devices-healthstate.md)|Windows management app health state. Possible values are: `unknown`, `healthy`, `unhealthy`.| +|installedVersion|String|Windows management app installed version.| +|lastCheckInDateTime|DateTimeOffset|Windows management app last check-in time.| +|deviceName|String|Name of the device on which Windows management app is installed.| +|deviceOSVersion|String|Windows 10 OS version of the device on which Windows management app is installed.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsManagementAppHealthState](../resources/intune-devices-windowsmanagementapphealthstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsManagementApp/healthStates/{windowsManagementAppHealthStateId} +Content-type: application/json +Content-length: 300 + +{ + "@odata.type": "#microsoft.graph.windowsManagementAppHealthState", + "healthState": "healthy", + "installedVersion": "Installed Version value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00", + "deviceName": "Device Name value", + "deviceOSVersion": "Device OSVersion value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 349 + +{ + "@odata.type": "#microsoft.graph.windowsManagementAppHealthState", + "id": "5c7e50fb-50fb-5c7e-fb50-7e5cfb507e5c", + "healthState": "healthy", + "installedVersion": "Installed Version value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00", + "deviceName": "Device Name value", + "deviceOSVersion": "Device OSVersion value" +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsprotectionstate-get.md b/docs/v4-reference-docs/intune-devices-windowsprotectionstate-get.md new file mode 100644 index 00000000000..35b4c6c0ed9 --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsprotectionstate-get.md @@ -0,0 +1,94 @@ +--- +title: "Get windowsProtectionState" +description: "Read properties and relationships of the windowsProtectionState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsProtectionState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsProtectionState](../resources/intune-devices-windowsprotectionstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsProtectionState](../resources/intune-devices-windowsprotectionstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1083 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsProtectionState", + "id": "1ac6ea5a-ea5a-1ac6-5aea-c61a5aeac61a", + "malwareProtectionEnabled": true, + "deviceState": "fullScanPending", + "realTimeProtectionEnabled": true, + "networkInspectionSystemEnabled": true, + "quickScanOverdue": true, + "fullScanOverdue": true, + "signatureUpdateOverdue": true, + "rebootRequired": true, + "fullScanRequired": true, + "engineVersion": "Engine Version value", + "signatureVersion": "Signature Version value", + "antiMalwareVersion": "Anti Malware Version value", + "lastQuickScanDateTime": "2016-12-31T23:58:27.5900669-08:00", + "lastFullScanDateTime": "2017-01-01T00:01:44.9405639-08:00", + "lastQuickScanSignatureVersion": "Last Quick Scan Signature Version value", + "lastFullScanSignatureVersion": "Last Full Scan Signature Version value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "productStatus": "serviceNotRunning", + "isVirtualMachine": true, + "tamperProtectionEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-devices-windowsprotectionstate-update.md b/docs/v4-reference-docs/intune-devices-windowsprotectionstate-update.md new file mode 100644 index 00000000000..2a3e0faaccc --- /dev/null +++ b/docs/v4-reference-docs/intune-devices-windowsprotectionstate-update.md @@ -0,0 +1,143 @@ +--- +title: "Update windowsProtectionState" +description: "Update the properties of a windowsProtectionState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsProtectionState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsProtectionState](../resources/intune-devices-windowsprotectionstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsProtectionState](../resources/intune-devices-windowsprotectionstate.md) object. + +The following table shows the properties that are required when you create the [windowsProtectionState](../resources/intune-devices-windowsprotectionstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique Identifier for the device protection status object. This is device id of the device| +|malwareProtectionEnabled|Boolean|Anti malware is enabled or not| +|deviceState|[windowsDeviceHealthState](../resources/intune-devices-windowsdevicehealthstate.md)|Computer's state (like clean or pending full scan or pending reboot etc). Possible values are: `clean`, `fullScanPending`, `rebootPending`, `manualStepsPending`, `offlineScanPending`, `critical`.| +|realTimeProtectionEnabled|Boolean|Real time protection is enabled or not?| +|networkInspectionSystemEnabled|Boolean|Network inspection system enabled or not?| +|quickScanOverdue|Boolean|Quick scan overdue or not?| +|fullScanOverdue|Boolean|Full scan overdue or not?| +|signatureUpdateOverdue|Boolean|Signature out of date or not?| +|rebootRequired|Boolean|Reboot required or not?| +|fullScanRequired|Boolean|Full scan required or not?| +|engineVersion|String|Current endpoint protection engine's version| +|signatureVersion|String|Current malware definitions version| +|antiMalwareVersion|String|Current anti malware version| +|lastQuickScanDateTime|DateTimeOffset|Last quick scan datetime| +|lastFullScanDateTime|DateTimeOffset|Last quick scan datetime| +|lastQuickScanSignatureVersion|String|Last quick scan signature version| +|lastFullScanSignatureVersion|String|Last full scan signature version| +|lastReportedDateTime|DateTimeOffset|Last device health status reported time| +|productStatus|[windowsDefenderProductStatus](../resources/intune-devices-windowsdefenderproductstatus.md)|Product Status of Windows Defender Antivirus. Possible values are: `noStatus`, `serviceNotRunning`, `serviceStartedWithoutMalwareProtection`, `pendingFullScanDueToThreatAction`, `pendingRebootDueToThreatAction`, `pendingManualStepsDueToThreatAction`, `avSignaturesOutOfDate`, `asSignaturesOutOfDate`, `noQuickScanHappenedForSpecifiedPeriod`, `noFullScanHappenedForSpecifiedPeriod`, `systemInitiatedScanInProgress`, `systemInitiatedCleanInProgress`, `samplesPendingSubmission`, `productRunningInEvaluationMode`, `productRunningInNonGenuineMode`, `productExpired`, `offlineScanRequired`, `serviceShutdownAsPartOfSystemShutdown`, `threatRemediationFailedCritically`, `threatRemediationFailedNonCritically`, `noStatusFlagsSet`, `platformOutOfDate`, `platformUpdateInProgress`, `platformAboutToBeOutdated`, `signatureOrPlatformEndOfLifeIsPastOrIsImpending`, `windowsSModeSignaturesInUseOnNonWin10SInstall`.| +|isVirtualMachine|Boolean|Indicates whether the device is a virtual machine.| +|tamperProtectionEnabled|Boolean|Indicates whether the Windows Defender tamper protection feature is enabled.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsProtectionState](../resources/intune-devices-windowsprotectionstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/windowsProtectionState +Content-type: application/json +Content-length: 971 + +{ + "@odata.type": "#microsoft.graph.windowsProtectionState", + "malwareProtectionEnabled": true, + "deviceState": "fullScanPending", + "realTimeProtectionEnabled": true, + "networkInspectionSystemEnabled": true, + "quickScanOverdue": true, + "fullScanOverdue": true, + "signatureUpdateOverdue": true, + "rebootRequired": true, + "fullScanRequired": true, + "engineVersion": "Engine Version value", + "signatureVersion": "Signature Version value", + "antiMalwareVersion": "Anti Malware Version value", + "lastQuickScanDateTime": "2016-12-31T23:58:27.5900669-08:00", + "lastFullScanDateTime": "2017-01-01T00:01:44.9405639-08:00", + "lastQuickScanSignatureVersion": "Last Quick Scan Signature Version value", + "lastFullScanSignatureVersion": "Last Full Scan Signature Version value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "productStatus": "serviceNotRunning", + "isVirtualMachine": true, + "tamperProtectionEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1020 + +{ + "@odata.type": "#microsoft.graph.windowsProtectionState", + "id": "1ac6ea5a-ea5a-1ac6-5aea-c61a5aeac61a", + "malwareProtectionEnabled": true, + "deviceState": "fullScanPending", + "realTimeProtectionEnabled": true, + "networkInspectionSystemEnabled": true, + "quickScanOverdue": true, + "fullScanOverdue": true, + "signatureUpdateOverdue": true, + "rebootRequired": true, + "fullScanRequired": true, + "engineVersion": "Engine Version value", + "signatureVersion": "Signature Version value", + "antiMalwareVersion": "Anti Malware Version value", + "lastQuickScanDateTime": "2016-12-31T23:58:27.5900669-08:00", + "lastFullScanDateTime": "2017-01-01T00:01:44.9405639-08:00", + "lastQuickScanSignatureVersion": "Last Quick Scan Signature Version value", + "lastFullScanSignatureVersion": "Last Full Scan Signature Version value", + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "productStatus": "serviceNotRunning", + "isVirtualMachine": true, + "tamperProtectionEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-create.md new file mode 100644 index 00000000000..7a6c247683d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-create.md @@ -0,0 +1,161 @@ +--- +title: "Create activeDirectoryWindowsAutopilotDeploymentProfile" +description: "Create a new activeDirectoryWindowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create activeDirectoryWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeploymentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the activeDirectoryWindowsAutopilotDeploymentProfile object. + +The following table shows the properties that are required when you create the activeDirectoryWindowsAutopilotDeploymentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile Key Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|displayName|String|Name of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|description|String|Description of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|language|String|Language configured on the device Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|createdDateTime|DateTimeOffset|Profile creation time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|lastModifiedDateTime|DateTimeOffset|Profile last modified time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|outOfBoxExperienceSettings|[outOfBoxExperienceSettings](../resources/intune-enrollment-outofboxexperiencesettings.md)|Out of box experience setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|enrollmentStatusScreenSettings|[windowsEnrollmentStatusScreenSettings](../resources/intune-enrollment-windowsenrollmentstatusscreensettings.md)|Enrollment status screen setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|extractHardwareHash|Boolean|HardwareHash Extraction for the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceNameTemplate|String|The template used to name the AutoPilot Device. This can be a custom text and can also contain either the serial number of the device, or a randomly generated number. The total length of the text generated by the template can be no more than 15 characters. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceType|[windowsAutopilotDeviceType](../resources/intune-enrollment-windowsautopilotdevicetype.md)|The AutoPilot device type that this profile is applicable to. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md). Possible values are: `windowsPc`, `surfaceHub2`, `holoLens`, `surfaceHub2S`, `virtualMachine`, `unknownFutureValue`.| +|enableWhiteGlove|Boolean|Enable Autopilot White Glove for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|roleScopeTagIds|String collection|Scope tags for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|managementServiceAppId|String|AzureAD management app ID used during client device-based enrollment discovery Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|hybridAzureADJoinSkipConnectivityCheck|Boolean|The Autopilot Hybrid Azure AD join flow will continue even if it does not establish domain controller connectivity during OOBE.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles +Content-type: application/json +Content-length: 1282 + +{ + "@odata.type": "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value", + "hybridAzureADJoinSkipConnectivityCheck": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1454 + +{ + "@odata.type": "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile", + "id": "49fe234a-234a-49fe-4a23-fe494a23fe49", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value", + "hybridAzureADJoinSkipConnectivityCheck": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-delete.md new file mode 100644 index 00000000000..5e85405dd24 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete activeDirectoryWindowsAutopilotDeploymentProfile" +description: "Deletes a activeDirectoryWindowsAutopilotDeploymentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete activeDirectoryWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-get.md new file mode 100644 index 00000000000..0bcd6e0d3f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-get.md @@ -0,0 +1,109 @@ +--- +title: "Get activeDirectoryWindowsAutopilotDeploymentProfile" +description: "Read properties and relationships of the activeDirectoryWindowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get activeDirectoryWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1543 + +{ + "value": { + "@odata.type": "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile", + "id": "49fe234a-234a-49fe-4a23-fe494a23fe49", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value", + "hybridAzureADJoinSkipConnectivityCheck": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-list.md new file mode 100644 index 00000000000..b2454d6856b --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-list.md @@ -0,0 +1,106 @@ +--- +title: "List activeDirectoryWindowsAutopilotDeploymentProfiles" +description: "List properties and relationships of the activeDirectoryWindowsAutopilotDeploymentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List activeDirectoryWindowsAutopilotDeploymentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeploymentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1627 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile", + "id": "49fe234a-234a-49fe-4a23-fe494a23fe49", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value", + "hybridAzureADJoinSkipConnectivityCheck": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-update.md new file mode 100644 index 00000000000..45b20fa2164 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile-update.md @@ -0,0 +1,163 @@ +--- +title: "Update activeDirectoryWindowsAutopilotDeploymentProfile" +description: "Update the properties of a activeDirectoryWindowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update activeDirectoryWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +PATCH /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +PATCH /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object. + +The following table shows the properties that are required when you create the [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile Key Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|displayName|String|Name of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|description|String|Description of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|language|String|Language configured on the device Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|createdDateTime|DateTimeOffset|Profile creation time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|lastModifiedDateTime|DateTimeOffset|Profile last modified time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|outOfBoxExperienceSettings|[outOfBoxExperienceSettings](../resources/intune-enrollment-outofboxexperiencesettings.md)|Out of box experience setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|enrollmentStatusScreenSettings|[windowsEnrollmentStatusScreenSettings](../resources/intune-enrollment-windowsenrollmentstatusscreensettings.md)|Enrollment status screen setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|extractHardwareHash|Boolean|HardwareHash Extraction for the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceNameTemplate|String|The template used to name the AutoPilot Device. This can be a custom text and can also contain either the serial number of the device, or a randomly generated number. The total length of the text generated by the template can be no more than 15 characters. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceType|[windowsAutopilotDeviceType](../resources/intune-enrollment-windowsautopilotdevicetype.md)|The AutoPilot device type that this profile is applicable to. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md). Possible values are: `windowsPc`, `surfaceHub2`, `holoLens`, `surfaceHub2S`, `virtualMachine`, `unknownFutureValue`.| +|enableWhiteGlove|Boolean|Enable Autopilot White Glove for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|roleScopeTagIds|String collection|Scope tags for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|managementServiceAppId|String|AzureAD management app ID used during client device-based enrollment discovery Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|hybridAzureADJoinSkipConnectivityCheck|Boolean|The Autopilot Hybrid Azure AD join flow will continue even if it does not establish domain controller connectivity during OOBE.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [activeDirectoryWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-activedirectorywindowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +Content-type: application/json +Content-length: 1282 + +{ + "@odata.type": "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value", + "hybridAzureADJoinSkipConnectivityCheck": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1454 + +{ + "@odata.type": "#microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile", + "id": "49fe234a-234a-49fe-4a23-fe494a23fe49", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value", + "hybridAzureADJoinSkipConnectivityCheck": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-create.md b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-create.md new file mode 100644 index 00000000000..d51200aa02f --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-create.md @@ -0,0 +1,96 @@ +--- +title: "Create appleEnrollmentProfileAssignment" +description: "Create a new appleEnrollmentProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appleEnrollmentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appleEnrollmentProfileAssignment object. + +The following table shows the properties that are required when you create the appleEnrollmentProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the Apple user initiated deployment profile.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments +Content-type: application/json +Content-length: 391 + +{ + "@odata.type": "#microsoft.graph.appleEnrollmentProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 440 + +{ + "@odata.type": "#microsoft.graph.appleEnrollmentProfileAssignment", + "id": "5b603771-3771-5b60-7137-605b7137605b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-delete.md b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-delete.md new file mode 100644 index 00000000000..f92603f1758 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete appleEnrollmentProfileAssignment" +description: "Deletes a appleEnrollmentProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appleEnrollmentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments/{appleEnrollmentProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments/{appleEnrollmentProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-get.md b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-get.md new file mode 100644 index 00000000000..ef1e133756c --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get appleEnrollmentProfileAssignment" +description: "Read properties and relationships of the appleEnrollmentProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appleEnrollmentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments/{appleEnrollmentProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments/{appleEnrollmentProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": { + "@odata.type": "#microsoft.graph.appleEnrollmentProfileAssignment", + "id": "5b603771-3771-5b60-7137-605b7137605b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-list.md b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-list.md new file mode 100644 index 00000000000..02df9b37117 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List appleEnrollmentProfileAssignments" +description: "List properties and relationships of the appleEnrollmentProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appleEnrollmentProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 505 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appleEnrollmentProfileAssignment", + "id": "5b603771-3771-5b60-7137-605b7137605b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-update.md b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-update.md new file mode 100644 index 00000000000..5f5fc365ee4 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleenrollmentprofileassignment-update.md @@ -0,0 +1,96 @@ +--- +title: "Update appleEnrollmentProfileAssignment" +description: "Update the properties of a appleEnrollmentProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appleEnrollmentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments/{appleEnrollmentProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object. + +The following table shows the properties that are required when you create the [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the Apple user initiated deployment profile.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appleEnrollmentProfileAssignment](../resources/intune-enrollment-appleenrollmentprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/assignments/{appleEnrollmentProfileAssignmentId} +Content-type: application/json +Content-length: 391 + +{ + "@odata.type": "#microsoft.graph.appleEnrollmentProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 440 + +{ + "@odata.type": "#microsoft.graph.appleEnrollmentProfileAssignment", + "id": "5b603771-3771-5b60-7137-605b7137605b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-create.md new file mode 100644 index 00000000000..505cfd63174 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-create.md @@ -0,0 +1,117 @@ +--- +title: "Create appleUserInitiatedEnrollmentProfile" +description: "Create a new appleUserInitiatedEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appleUserInitiatedEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/appleUserInitiatedEnrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appleUserInitiatedEnrollmentProfile object. + +The following table shows the properties that are required when you create the appleUserInitiatedEnrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|defaultEnrollmentType|[appleUserInitiatedEnrollmentType](../resources/intune-enrollment-appleuserinitiatedenrollmenttype.md)|The default profile enrollment type. Possible values are: `unknown`, `device`, `user`, `accountDrivenUserEnrollment`, `webDeviceEnrollment`, `unknownFutureValue`.| +|availableEnrollmentTypeOptions|[appleOwnerTypeEnrollmentType](../resources/intune-enrollment-appleownertypeenrollmenttype.md) collection|List of available enrollment type options| +|id|String|The GUID for the object| +|displayName|String|Name of the profile| +|description|String|Description of the profile| +|priority|Int32|Priority, 0 is highest| +|platform|[devicePlatformType](../resources/intune-enrollment-deviceplatformtype.md)|The platform of the Device. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`, `androidAOSP`.| +|createdDateTime|DateTimeOffset|Profile creation time| +|lastModifiedDateTime|DateTimeOffset|Profile last modified time| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles +Content-type: application/json +Content-length: 439 + +{ + "@odata.type": "#microsoft.graph.appleUserInitiatedEnrollmentProfile", + "defaultEnrollmentType": "device", + "availableEnrollmentTypeOptions": [ + { + "@odata.type": "microsoft.graph.appleOwnerTypeEnrollmentType", + "ownerType": "company", + "enrollmentType": "device" + } + ], + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "platform": "androidForWork" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 611 + +{ + "@odata.type": "#microsoft.graph.appleUserInitiatedEnrollmentProfile", + "defaultEnrollmentType": "device", + "availableEnrollmentTypeOptions": [ + { + "@odata.type": "microsoft.graph.appleOwnerTypeEnrollmentType", + "ownerType": "company", + "enrollmentType": "device" + } + ], + "id": "5a11d98e-d98e-5a11-8ed9-115a8ed9115a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "platform": "androidForWork", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-delete.md new file mode 100644 index 00000000000..2e93b7e27eb --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete appleUserInitiatedEnrollmentProfile" +description: "Deletes a appleUserInitiatedEnrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appleUserInitiatedEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-get.md new file mode 100644 index 00000000000..efe2e80387b --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-get.md @@ -0,0 +1,88 @@ +--- +title: "Get appleUserInitiatedEnrollmentProfile" +description: "Read properties and relationships of the appleUserInitiatedEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appleUserInitiatedEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 662 + +{ + "value": { + "@odata.type": "#microsoft.graph.appleUserInitiatedEnrollmentProfile", + "defaultEnrollmentType": "device", + "availableEnrollmentTypeOptions": [ + { + "@odata.type": "microsoft.graph.appleOwnerTypeEnrollmentType", + "ownerType": "company", + "enrollmentType": "device" + } + ], + "id": "5a11d98e-d98e-5a11-8ed9-115a8ed9115a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "platform": "androidForWork", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-list.md new file mode 100644 index 00000000000..27f125400ca --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-list.md @@ -0,0 +1,87 @@ +--- +title: "List appleUserInitiatedEnrollmentProfiles" +description: "List properties and relationships of the appleUserInitiatedEnrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appleUserInitiatedEnrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/appleUserInitiatedEnrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 708 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appleUserInitiatedEnrollmentProfile", + "defaultEnrollmentType": "device", + "availableEnrollmentTypeOptions": [ + { + "@odata.type": "microsoft.graph.appleOwnerTypeEnrollmentType", + "ownerType": "company", + "enrollmentType": "device" + } + ], + "id": "5a11d98e-d98e-5a11-8ed9-115a8ed9115a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "platform": "androidForWork", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-setpriority.md b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-setpriority.md new file mode 100644 index 00000000000..3e272b60d09 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-setpriority.md @@ -0,0 +1,77 @@ +--- +title: "setPriority action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setPriority action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/setPriority +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|priority|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId}/setPriority + +Content-type: application/json +Content-length: 21 + +{ + "priority": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-update.md new file mode 100644 index 00000000000..abf70e34b73 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-appleuserinitiatedenrollmentprofile-update.md @@ -0,0 +1,117 @@ +--- +title: "Update appleUserInitiatedEnrollmentProfile" +description: "Update the properties of a appleUserInitiatedEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appleUserInitiatedEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|defaultEnrollmentType|[appleUserInitiatedEnrollmentType](../resources/intune-enrollment-appleuserinitiatedenrollmenttype.md)|The default profile enrollment type. Possible values are: `unknown`, `device`, `user`, `accountDrivenUserEnrollment`, `webDeviceEnrollment`, `unknownFutureValue`.| +|availableEnrollmentTypeOptions|[appleOwnerTypeEnrollmentType](../resources/intune-enrollment-appleownertypeenrollmenttype.md) collection|List of available enrollment type options| +|id|String|The GUID for the object| +|displayName|String|Name of the profile| +|description|String|Description of the profile| +|priority|Int32|Priority, 0 is highest| +|platform|[devicePlatformType](../resources/intune-enrollment-deviceplatformtype.md)|The platform of the Device. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`, `androidAOSP`.| +|createdDateTime|DateTimeOffset|Profile creation time| +|lastModifiedDateTime|DateTimeOffset|Profile last modified time| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appleUserInitiatedEnrollmentProfile](../resources/intune-enrollment-appleuserinitiatedenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/appleUserInitiatedEnrollmentProfiles/{appleUserInitiatedEnrollmentProfileId} +Content-type: application/json +Content-length: 439 + +{ + "@odata.type": "#microsoft.graph.appleUserInitiatedEnrollmentProfile", + "defaultEnrollmentType": "device", + "availableEnrollmentTypeOptions": [ + { + "@odata.type": "microsoft.graph.appleOwnerTypeEnrollmentType", + "ownerType": "company", + "enrollmentType": "device" + } + ], + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "platform": "androidForWork" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 611 + +{ + "@odata.type": "#microsoft.graph.appleUserInitiatedEnrollmentProfile", + "defaultEnrollmentType": "device", + "availableEnrollmentTypeOptions": [ + { + "@odata.type": "microsoft.graph.appleOwnerTypeEnrollmentType", + "ownerType": "company", + "enrollmentType": "device" + } + ], + "id": "5a11d98e-d98e-5a11-8ed9-115a8ed9115a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "platform": "androidForWork", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-create.md new file mode 100644 index 00000000000..2bec2891fda --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-create.md @@ -0,0 +1,158 @@ +--- +title: "Create azureADWindowsAutopilotDeploymentProfile" +description: "Create a new azureADWindowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create azureADWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeploymentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the azureADWindowsAutopilotDeploymentProfile object. + +The following table shows the properties that are required when you create the azureADWindowsAutopilotDeploymentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile Key Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|displayName|String|Name of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|description|String|Description of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|language|String|Language configured on the device Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|createdDateTime|DateTimeOffset|Profile creation time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|lastModifiedDateTime|DateTimeOffset|Profile last modified time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|outOfBoxExperienceSettings|[outOfBoxExperienceSettings](../resources/intune-enrollment-outofboxexperiencesettings.md)|Out of box experience setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|enrollmentStatusScreenSettings|[windowsEnrollmentStatusScreenSettings](../resources/intune-enrollment-windowsenrollmentstatusscreensettings.md)|Enrollment status screen setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|extractHardwareHash|Boolean|HardwareHash Extraction for the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceNameTemplate|String|The template used to name the AutoPilot Device. This can be a custom text and can also contain either the serial number of the device, or a randomly generated number. The total length of the text generated by the template can be no more than 15 characters. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceType|[windowsAutopilotDeviceType](../resources/intune-enrollment-windowsautopilotdevicetype.md)|The AutoPilot device type that this profile is applicable to. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md). Possible values are: `windowsPc`, `surfaceHub2`, `holoLens`, `surfaceHub2S`, `virtualMachine`, `unknownFutureValue`.| +|enableWhiteGlove|Boolean|Enable Autopilot White Glove for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|roleScopeTagIds|String collection|Scope tags for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|managementServiceAppId|String|AzureAD management app ID used during client device-based enrollment discovery Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles +Content-type: application/json +Content-length: 1223 + +{ + "@odata.type": "#microsoft.graph.azureADWindowsAutopilotDeploymentProfile", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1395 + +{ + "@odata.type": "#microsoft.graph.azureADWindowsAutopilotDeploymentProfile", + "id": "e2ec4e69-4e69-e2ec-694e-ece2694eece2", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-delete.md new file mode 100644 index 00000000000..356e8bf7934 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete azureADWindowsAutopilotDeploymentProfile" +description: "Deletes a azureADWindowsAutopilotDeploymentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete azureADWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-get.md new file mode 100644 index 00000000000..1e9392d340b --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-get.md @@ -0,0 +1,108 @@ +--- +title: "Get azureADWindowsAutopilotDeploymentProfile" +description: "Read properties and relationships of the azureADWindowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get azureADWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1482 + +{ + "value": { + "@odata.type": "#microsoft.graph.azureADWindowsAutopilotDeploymentProfile", + "id": "e2ec4e69-4e69-e2ec-694e-ece2694eece2", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-list.md new file mode 100644 index 00000000000..274c96bed51 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-list.md @@ -0,0 +1,105 @@ +--- +title: "List azureADWindowsAutopilotDeploymentProfiles" +description: "List properties and relationships of the azureADWindowsAutopilotDeploymentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List azureADWindowsAutopilotDeploymentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeploymentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1564 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.azureADWindowsAutopilotDeploymentProfile", + "id": "e2ec4e69-4e69-e2ec-694e-ece2694eece2", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-update.md new file mode 100644 index 00000000000..d9f73ec5783 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-azureadwindowsautopilotdeploymentprofile-update.md @@ -0,0 +1,160 @@ +--- +title: "Update azureADWindowsAutopilotDeploymentProfile" +description: "Update the properties of a azureADWindowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update azureADWindowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +PATCH /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +PATCH /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object. + +The following table shows the properties that are required when you create the [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile Key Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|displayName|String|Name of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|description|String|Description of the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|language|String|Language configured on the device Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|createdDateTime|DateTimeOffset|Profile creation time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|lastModifiedDateTime|DateTimeOffset|Profile last modified time Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|outOfBoxExperienceSettings|[outOfBoxExperienceSettings](../resources/intune-enrollment-outofboxexperiencesettings.md)|Out of box experience setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|enrollmentStatusScreenSettings|[windowsEnrollmentStatusScreenSettings](../resources/intune-enrollment-windowsenrollmentstatusscreensettings.md)|Enrollment status screen setting Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|extractHardwareHash|Boolean|HardwareHash Extraction for the profile Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceNameTemplate|String|The template used to name the AutoPilot Device. This can be a custom text and can also contain either the serial number of the device, or a randomly generated number. The total length of the text generated by the template can be no more than 15 characters. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|deviceType|[windowsAutopilotDeviceType](../resources/intune-enrollment-windowsautopilotdevicetype.md)|The AutoPilot device type that this profile is applicable to. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md). Possible values are: `windowsPc`, `surfaceHub2`, `holoLens`, `surfaceHub2S`, `virtualMachine`, `unknownFutureValue`.| +|enableWhiteGlove|Boolean|Enable Autopilot White Glove for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|roleScopeTagIds|String collection|Scope tags for the profile. Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| +|managementServiceAppId|String|AzureAD management app ID used during client device-based enrollment discovery Inherited from [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [azureADWindowsAutopilotDeploymentProfile](../resources/intune-enrollment-azureadwindowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +Content-type: application/json +Content-length: 1223 + +{ + "@odata.type": "#microsoft.graph.azureADWindowsAutopilotDeploymentProfile", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1395 + +{ + "@odata.type": "#microsoft.graph.azureADWindowsAutopilotDeploymentProfile", + "id": "e2ec4e69-4e69-e2ec-694e-ece2694eece2", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "managementServiceAppId": "Management Service App Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-get.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-get.md new file mode 100644 index 00000000000..18da820633e --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-get.md @@ -0,0 +1,102 @@ +--- +title: "Get depEnrollmentBaseProfile" +description: "Read properties and relationships of the depEnrollmentBaseProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get depEnrollmentBaseProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1218 + +{ + "value": { + "@odata.type": "#microsoft.graph.depEnrollmentBaseProfile", + "id": "db378868-8868-db37-6888-37db688837db", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-list.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-list.md new file mode 100644 index 00000000000..e092112c130 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentbaseprofile-list.md @@ -0,0 +1,101 @@ +--- +title: "List depEnrollmentBaseProfiles" +description: "List properties and relationships of the depEnrollmentBaseProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List depEnrollmentBaseProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1292 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.depEnrollmentBaseProfile", + "id": "db378868-8868-db37-6888-37db688837db", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-create.md new file mode 100644 index 00000000000..499060e5b03 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-create.md @@ -0,0 +1,185 @@ +--- +title: "Create depEnrollmentProfile" +description: "Create a new depEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create depEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the depEnrollmentProfile object. + +The following table shows the properties that are required when you create the depEnrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|displayName|String|Name of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|description|String|Description of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal. Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|isDefault|Boolean|Indicates if this is the default profile| +|supervisedModeEnabled|Boolean|Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information.| +|supportDepartment|String|Support department information| +|passCodeDisabled|Boolean|Indicates if Passcode setup pane is disabled| +|isMandatory|Boolean|Indicates if the profile is mandatory| +|locationDisabled|Boolean|Indicates if Location service setup pane is disabled| +|supportPhoneNumber|String|Support phone number| +|iTunesPairingMode|[iTunesPairingMode](../resources/intune-enrollment-itunespairingmode.md)|Indicates the iTunes pairing mode. Possible values are: `disallow`, `allow`, `requiresCertificate`.| +|profileRemovalDisabled|Boolean|Indicates if the profile removal option is disabled| +|managementCertificates|[managementCertificateWithThumbprint](../resources/intune-enrollment-managementcertificatewiththumbprint.md) collection|Management certificates for Apple Configurator| +|restoreBlocked|Boolean|Indicates if Restore setup pane is blocked| +|restoreFromAndroidDisabled|Boolean|Indicates if Restore from Android is disabled| +|appleIdDisabled|Boolean|Indicates if Apple id setup pane is disabled| +|termsAndConditionsDisabled|Boolean|Indicates if 'Terms and Conditions' setup pane is disabled| +|touchIdDisabled|Boolean|Indicates if touch id setup pane is disabled| +|applePayDisabled|Boolean|Indicates if Apple pay setup pane is disabled| +|zoomDisabled|Boolean|Indicates if zoom setup pane is disabled| +|siriDisabled|Boolean|Indicates if siri setup pane is disabled| +|diagnosticsDisabled|Boolean|Indicates if diagnostics setup pane is disabled| +|macOSRegistrationDisabled|Boolean|Indicates if Mac OS registration is disabled| +|macOSFileVaultDisabled|Boolean|Indicates if Mac OS file vault is disabled| +|awaitDeviceConfiguredConfirmation|Boolean|Indicates if the device will need to wait for configured confirmation| +|sharedIPadMaximumUserCount|Int32|This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode.| +|enableSharedIPad|Boolean|This indicates whether the device is to be enrolled in a mode which enables multi user scenarios. Only applicable in shared iPads.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +Content-type: application/json +Content-length: 1354 + +{ + "@odata.type": "#microsoft.graph.depEnrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "passCodeDisabled": true, + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "iTunesPairingMode": "allow", + "profileRemovalDisabled": true, + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreBlocked": true, + "restoreFromAndroidDisabled": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "zoomDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "macOSRegistrationDisabled": true, + "macOSFileVaultDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1403 + +{ + "@odata.type": "#microsoft.graph.depEnrollmentProfile", + "id": "3d4534f7-34f7-3d45-f734-453df734453d", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "passCodeDisabled": true, + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "iTunesPairingMode": "allow", + "profileRemovalDisabled": true, + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreBlocked": true, + "restoreFromAndroidDisabled": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "zoomDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "macOSRegistrationDisabled": true, + "macOSFileVaultDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-delete.md new file mode 100644 index 00000000000..9345a5f4bba --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete depEnrollmentProfile" +description: "Deletes a depEnrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete depEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-get.md new file mode 100644 index 00000000000..2f09f5849b3 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-get.md @@ -0,0 +1,110 @@ +--- +title: "Get depEnrollmentProfile" +description: "Read properties and relationships of the depEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get depEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1498 + +{ + "value": { + "@odata.type": "#microsoft.graph.depEnrollmentProfile", + "id": "3d4534f7-34f7-3d45-f734-453df734453d", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "passCodeDisabled": true, + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "iTunesPairingMode": "allow", + "profileRemovalDisabled": true, + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreBlocked": true, + "restoreFromAndroidDisabled": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "zoomDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "macOSRegistrationDisabled": true, + "macOSFileVaultDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-list.md new file mode 100644 index 00000000000..4f27ade2aed --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-list.md @@ -0,0 +1,109 @@ +--- +title: "List depEnrollmentProfiles" +description: "List properties and relationships of the depEnrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List depEnrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1588 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.depEnrollmentProfile", + "id": "3d4534f7-34f7-3d45-f734-453df734453d", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "passCodeDisabled": true, + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "iTunesPairingMode": "allow", + "profileRemovalDisabled": true, + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreBlocked": true, + "restoreFromAndroidDisabled": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "zoomDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "macOSRegistrationDisabled": true, + "macOSFileVaultDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-update.md new file mode 100644 index 00000000000..2aaae6356b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depenrollmentprofile-update.md @@ -0,0 +1,185 @@ +--- +title: "Update depEnrollmentProfile" +description: "Update the properties of a depEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update depEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|displayName|String|Name of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|description|String|Description of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal. Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|isDefault|Boolean|Indicates if this is the default profile| +|supervisedModeEnabled|Boolean|Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information.| +|supportDepartment|String|Support department information| +|passCodeDisabled|Boolean|Indicates if Passcode setup pane is disabled| +|isMandatory|Boolean|Indicates if the profile is mandatory| +|locationDisabled|Boolean|Indicates if Location service setup pane is disabled| +|supportPhoneNumber|String|Support phone number| +|iTunesPairingMode|[iTunesPairingMode](../resources/intune-enrollment-itunespairingmode.md)|Indicates the iTunes pairing mode. Possible values are: `disallow`, `allow`, `requiresCertificate`.| +|profileRemovalDisabled|Boolean|Indicates if the profile removal option is disabled| +|managementCertificates|[managementCertificateWithThumbprint](../resources/intune-enrollment-managementcertificatewiththumbprint.md) collection|Management certificates for Apple Configurator| +|restoreBlocked|Boolean|Indicates if Restore setup pane is blocked| +|restoreFromAndroidDisabled|Boolean|Indicates if Restore from Android is disabled| +|appleIdDisabled|Boolean|Indicates if Apple id setup pane is disabled| +|termsAndConditionsDisabled|Boolean|Indicates if 'Terms and Conditions' setup pane is disabled| +|touchIdDisabled|Boolean|Indicates if touch id setup pane is disabled| +|applePayDisabled|Boolean|Indicates if Apple pay setup pane is disabled| +|zoomDisabled|Boolean|Indicates if zoom setup pane is disabled| +|siriDisabled|Boolean|Indicates if siri setup pane is disabled| +|diagnosticsDisabled|Boolean|Indicates if diagnostics setup pane is disabled| +|macOSRegistrationDisabled|Boolean|Indicates if Mac OS registration is disabled| +|macOSFileVaultDisabled|Boolean|Indicates if Mac OS file vault is disabled| +|awaitDeviceConfiguredConfirmation|Boolean|Indicates if the device will need to wait for configured confirmation| +|sharedIPadMaximumUserCount|Int32|This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode.| +|enableSharedIPad|Boolean|This indicates whether the device is to be enrolled in a mode which enables multi user scenarios. Only applicable in shared iPads.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [depEnrollmentProfile](../resources/intune-enrollment-depenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +Content-type: application/json +Content-length: 1354 + +{ + "@odata.type": "#microsoft.graph.depEnrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "passCodeDisabled": true, + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "iTunesPairingMode": "allow", + "profileRemovalDisabled": true, + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreBlocked": true, + "restoreFromAndroidDisabled": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "zoomDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "macOSRegistrationDisabled": true, + "macOSFileVaultDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1403 + +{ + "@odata.type": "#microsoft.graph.depEnrollmentProfile", + "id": "3d4534f7-34f7-3d45-f734-453df734453d", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "passCodeDisabled": true, + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "iTunesPairingMode": "allow", + "profileRemovalDisabled": true, + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreBlocked": true, + "restoreFromAndroidDisabled": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "zoomDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "macOSRegistrationDisabled": true, + "macOSFileVaultDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-create.md new file mode 100644 index 00000000000..b689995ef60 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-create.md @@ -0,0 +1,264 @@ +--- +title: "Create depIOSEnrollmentProfile" +description: "Create a new depIOSEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create depIOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the depIOSEnrollmentProfile object. + +The following table shows the properties that are required when you create the depIOSEnrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|displayName|String|Name of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|description|String|Description of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal. Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|isDefault|Boolean|Indicates if this is the default profile Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supervisedModeEnabled|Boolean|Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportDepartment|String|Support department information Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|isMandatory|Boolean|Indicates if the profile is mandatory Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|locationDisabled|Boolean|Indicates if Location service setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportPhoneNumber|String|Support phone number Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|profileRemovalDisabled|Boolean|Indicates if the profile removal option is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|restoreBlocked|Boolean|Indicates if Restore setup pane is blocked Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|appleIdDisabled|Boolean|Indicates if Apple id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|termsAndConditionsDisabled|Boolean|Indicates if 'Terms and Conditions' setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|touchIdDisabled|Boolean|Indicates if touch id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|applePayDisabled|Boolean|Indicates if Apple pay setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|siriDisabled|Boolean|Indicates if siri setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|diagnosticsDisabled|Boolean|Indicates if diagnostics setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|displayToneSetupDisabled|Boolean|Indicates if displaytone setup screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|privacyPaneDisabled|Boolean|Indicates if privacy screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|screenTimeScreenDisabled|Boolean|Indicates if screen timeout setup is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|deviceNameTemplate|String|Sets a literal or name pattern. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|configurationWebUrl|Boolean|URL for setup assistant login Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|enabledSkipKeys|String collection|enabledSkipKeys contains all the enabled skip keys as strings Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|iTunesPairingMode|[iTunesPairingMode](../resources/intune-enrollment-itunespairingmode.md)|Indicates the iTunes pairing mode. Possible values are: `disallow`, `allow`, `requiresCertificate`.| +|managementCertificates|[managementCertificateWithThumbprint](../resources/intune-enrollment-managementcertificatewiththumbprint.md) collection|Management certificates for Apple Configurator| +|restoreFromAndroidDisabled|Boolean|Indicates if Restore from Android is disabled| +|awaitDeviceConfiguredConfirmation|Boolean|Indicates if the device will need to wait for configured confirmation| +|sharedIPadMaximumUserCount|Int32|This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode.| +|enableSharedIPad|Boolean|This indicates whether the device is to be enrolled in a mode which enables multi user scenarios. Only applicable in shared iPads.| +|companyPortalVppTokenId|String|If set, indicates which Vpp token should be used to deploy the Company Portal w/ device licensing. 'enableAuthenticationViaCompanyPortal' must be set in order for this property to be set.| +|enableSingleAppEnrollmentMode|Boolean|Tells the device to enable single app mode and apply app-lock during enrollment. Default is false. 'enableAuthenticationViaCompanyPortal' and 'companyPortalVppTokenId' must be set for this property to be set.| +|homeButtonScreenDisabled|Boolean|Indicates if home button sensitivity screen is disabled| +|iMessageAndFaceTimeScreenDisabled|Boolean|Indicates if iMessage and FaceTime screen is disabled| +|onBoardingScreenDisabled|Boolean|Indicates if onboarding setup screen is disabled| +|simSetupScreenDisabled|Boolean|Indicates if the SIMSetup screen is disabled| +|softwareUpdateScreenDisabled|Boolean|Indicates if the mandatory sofware update screen is disabled| +|watchMigrationScreenDisabled|Boolean|Indicates if the watch migration screen is disabled| +|appearanceScreenDisabled|Boolean|Indicates if Apperance screen is disabled| +|expressLanguageScreenDisabled|Boolean|Indicates if Express Language screen is disabled| +|preferredLanguageScreenDisabled|Boolean|Indicates if Preferred language screen is disabled| +|deviceToDeviceMigrationDisabled|Boolean|Indicates if Device To Device Migration is disabled| +|welcomeScreenDisabled|Boolean|Indicates if Weclome screen is disabled| +|passCodeDisabled|Boolean|Indicates if Passcode setup pane is disabled| +|zoomDisabled|Boolean|Indicates if zoom setup pane is disabled| +|restoreCompletedScreenDisabled|Boolean|Indicates if Weclome screen is disabled| +|updateCompleteScreenDisabled|Boolean|Indicates if Weclome screen is disabled| +|forceTemporarySession|Boolean|Indicates if temporary sessions is enabled| +|temporarySessionTimeoutInSeconds|Int32|Indicates timeout of temporary session| +|userSessionTimeoutInSeconds|Int32|Indicates timeout of temporary session| +|passcodeLockGracePeriodInSeconds|Int32|Indicates timeout before locked screen requires the user to enter the device passocde to unlock it| +|carrierActivationUrl|String|Carrier URL for activating device eSIM.| +|userlessSharedAadModeEnabled|Boolean|Indicates that this apple device is designated to support 'shared device mode' scenarios. This is distinct from the 'shared iPad' scenario. See https://learn.microsoft.com/mem/intune/enrollment/device-enrollment-shared-ios| + + + +## Response +If successful, this method returns a `201 Created` response code and a [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +Content-type: application/json +Content-length: 2438 + +{ + "@odata.type": "#microsoft.graph.depIOSEnrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "iTunesPairingMode": "allow", + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreFromAndroidDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true, + "companyPortalVppTokenId": "Company Portal Vpp Token Id value", + "enableSingleAppEnrollmentMode": true, + "homeButtonScreenDisabled": true, + "iMessageAndFaceTimeScreenDisabled": true, + "onBoardingScreenDisabled": true, + "simSetupScreenDisabled": true, + "softwareUpdateScreenDisabled": true, + "watchMigrationScreenDisabled": true, + "appearanceScreenDisabled": true, + "expressLanguageScreenDisabled": true, + "preferredLanguageScreenDisabled": true, + "deviceToDeviceMigrationDisabled": true, + "welcomeScreenDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "restoreCompletedScreenDisabled": true, + "updateCompleteScreenDisabled": true, + "forceTemporarySession": true, + "temporarySessionTimeoutInSeconds": 0, + "userSessionTimeoutInSeconds": 11, + "passcodeLockGracePeriodInSeconds": 0, + "carrierActivationUrl": "https://example.com/carrierActivationUrl/", + "userlessSharedAadModeEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2487 + +{ + "@odata.type": "#microsoft.graph.depIOSEnrollmentProfile", + "id": "1ec10a60-0a60-1ec1-600a-c11e600ac11e", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "iTunesPairingMode": "allow", + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreFromAndroidDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true, + "companyPortalVppTokenId": "Company Portal Vpp Token Id value", + "enableSingleAppEnrollmentMode": true, + "homeButtonScreenDisabled": true, + "iMessageAndFaceTimeScreenDisabled": true, + "onBoardingScreenDisabled": true, + "simSetupScreenDisabled": true, + "softwareUpdateScreenDisabled": true, + "watchMigrationScreenDisabled": true, + "appearanceScreenDisabled": true, + "expressLanguageScreenDisabled": true, + "preferredLanguageScreenDisabled": true, + "deviceToDeviceMigrationDisabled": true, + "welcomeScreenDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "restoreCompletedScreenDisabled": true, + "updateCompleteScreenDisabled": true, + "forceTemporarySession": true, + "temporarySessionTimeoutInSeconds": 0, + "userSessionTimeoutInSeconds": 11, + "passcodeLockGracePeriodInSeconds": 0, + "carrierActivationUrl": "https://example.com/carrierActivationUrl/", + "userlessSharedAadModeEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-delete.md new file mode 100644 index 00000000000..fa32fffe564 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete depIOSEnrollmentProfile" +description: "Deletes a depIOSEnrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete depIOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultIosEnrollmentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultIosEnrollmentProfile +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-get.md new file mode 100644 index 00000000000..c73eecd3b0c --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-get.md @@ -0,0 +1,137 @@ +--- +title: "Get depIOSEnrollmentProfile" +description: "Read properties and relationships of the depIOSEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get depIOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultIosEnrollmentProfile +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultIosEnrollmentProfile +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2636 + +{ + "value": { + "@odata.type": "#microsoft.graph.depIOSEnrollmentProfile", + "id": "1ec10a60-0a60-1ec1-600a-c11e600ac11e", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "iTunesPairingMode": "allow", + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreFromAndroidDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true, + "companyPortalVppTokenId": "Company Portal Vpp Token Id value", + "enableSingleAppEnrollmentMode": true, + "homeButtonScreenDisabled": true, + "iMessageAndFaceTimeScreenDisabled": true, + "onBoardingScreenDisabled": true, + "simSetupScreenDisabled": true, + "softwareUpdateScreenDisabled": true, + "watchMigrationScreenDisabled": true, + "appearanceScreenDisabled": true, + "expressLanguageScreenDisabled": true, + "preferredLanguageScreenDisabled": true, + "deviceToDeviceMigrationDisabled": true, + "welcomeScreenDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "restoreCompletedScreenDisabled": true, + "updateCompleteScreenDisabled": true, + "forceTemporarySession": true, + "temporarySessionTimeoutInSeconds": 0, + "userSessionTimeoutInSeconds": 11, + "passcodeLockGracePeriodInSeconds": 0, + "carrierActivationUrl": "https://example.com/carrierActivationUrl/", + "userlessSharedAadModeEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-list.md new file mode 100644 index 00000000000..1db62ecb2eb --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-list.md @@ -0,0 +1,136 @@ +--- +title: "List depIOSEnrollmentProfiles" +description: "List properties and relationships of the depIOSEnrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List depIOSEnrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2780 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.depIOSEnrollmentProfile", + "id": "1ec10a60-0a60-1ec1-600a-c11e600ac11e", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "iTunesPairingMode": "allow", + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreFromAndroidDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true, + "companyPortalVppTokenId": "Company Portal Vpp Token Id value", + "enableSingleAppEnrollmentMode": true, + "homeButtonScreenDisabled": true, + "iMessageAndFaceTimeScreenDisabled": true, + "onBoardingScreenDisabled": true, + "simSetupScreenDisabled": true, + "softwareUpdateScreenDisabled": true, + "watchMigrationScreenDisabled": true, + "appearanceScreenDisabled": true, + "expressLanguageScreenDisabled": true, + "preferredLanguageScreenDisabled": true, + "deviceToDeviceMigrationDisabled": true, + "welcomeScreenDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "restoreCompletedScreenDisabled": true, + "updateCompleteScreenDisabled": true, + "forceTemporarySession": true, + "temporarySessionTimeoutInSeconds": 0, + "userSessionTimeoutInSeconds": 11, + "passcodeLockGracePeriodInSeconds": 0, + "carrierActivationUrl": "https://example.com/carrierActivationUrl/", + "userlessSharedAadModeEnabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-update.md new file mode 100644 index 00000000000..526615e883c --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depiosenrollmentprofile-update.md @@ -0,0 +1,264 @@ +--- +title: "Update depIOSEnrollmentProfile" +description: "Update the properties of a depIOSEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update depIOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultIosEnrollmentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|displayName|String|Name of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|description|String|Description of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal. Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|isDefault|Boolean|Indicates if this is the default profile Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supervisedModeEnabled|Boolean|Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportDepartment|String|Support department information Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|isMandatory|Boolean|Indicates if the profile is mandatory Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|locationDisabled|Boolean|Indicates if Location service setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportPhoneNumber|String|Support phone number Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|profileRemovalDisabled|Boolean|Indicates if the profile removal option is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|restoreBlocked|Boolean|Indicates if Restore setup pane is blocked Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|appleIdDisabled|Boolean|Indicates if Apple id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|termsAndConditionsDisabled|Boolean|Indicates if 'Terms and Conditions' setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|touchIdDisabled|Boolean|Indicates if touch id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|applePayDisabled|Boolean|Indicates if Apple pay setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|siriDisabled|Boolean|Indicates if siri setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|diagnosticsDisabled|Boolean|Indicates if diagnostics setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|displayToneSetupDisabled|Boolean|Indicates if displaytone setup screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|privacyPaneDisabled|Boolean|Indicates if privacy screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|screenTimeScreenDisabled|Boolean|Indicates if screen timeout setup is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|deviceNameTemplate|String|Sets a literal or name pattern. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|configurationWebUrl|Boolean|URL for setup assistant login Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|enabledSkipKeys|String collection|enabledSkipKeys contains all the enabled skip keys as strings Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|iTunesPairingMode|[iTunesPairingMode](../resources/intune-enrollment-itunespairingmode.md)|Indicates the iTunes pairing mode. Possible values are: `disallow`, `allow`, `requiresCertificate`.| +|managementCertificates|[managementCertificateWithThumbprint](../resources/intune-enrollment-managementcertificatewiththumbprint.md) collection|Management certificates for Apple Configurator| +|restoreFromAndroidDisabled|Boolean|Indicates if Restore from Android is disabled| +|awaitDeviceConfiguredConfirmation|Boolean|Indicates if the device will need to wait for configured confirmation| +|sharedIPadMaximumUserCount|Int32|This specifies the maximum number of users that can use a shared iPad. Only applicable in shared iPad mode.| +|enableSharedIPad|Boolean|This indicates whether the device is to be enrolled in a mode which enables multi user scenarios. Only applicable in shared iPads.| +|companyPortalVppTokenId|String|If set, indicates which Vpp token should be used to deploy the Company Portal w/ device licensing. 'enableAuthenticationViaCompanyPortal' must be set in order for this property to be set.| +|enableSingleAppEnrollmentMode|Boolean|Tells the device to enable single app mode and apply app-lock during enrollment. Default is false. 'enableAuthenticationViaCompanyPortal' and 'companyPortalVppTokenId' must be set for this property to be set.| +|homeButtonScreenDisabled|Boolean|Indicates if home button sensitivity screen is disabled| +|iMessageAndFaceTimeScreenDisabled|Boolean|Indicates if iMessage and FaceTime screen is disabled| +|onBoardingScreenDisabled|Boolean|Indicates if onboarding setup screen is disabled| +|simSetupScreenDisabled|Boolean|Indicates if the SIMSetup screen is disabled| +|softwareUpdateScreenDisabled|Boolean|Indicates if the mandatory sofware update screen is disabled| +|watchMigrationScreenDisabled|Boolean|Indicates if the watch migration screen is disabled| +|appearanceScreenDisabled|Boolean|Indicates if Apperance screen is disabled| +|expressLanguageScreenDisabled|Boolean|Indicates if Express Language screen is disabled| +|preferredLanguageScreenDisabled|Boolean|Indicates if Preferred language screen is disabled| +|deviceToDeviceMigrationDisabled|Boolean|Indicates if Device To Device Migration is disabled| +|welcomeScreenDisabled|Boolean|Indicates if Weclome screen is disabled| +|passCodeDisabled|Boolean|Indicates if Passcode setup pane is disabled| +|zoomDisabled|Boolean|Indicates if zoom setup pane is disabled| +|restoreCompletedScreenDisabled|Boolean|Indicates if Weclome screen is disabled| +|updateCompleteScreenDisabled|Boolean|Indicates if Weclome screen is disabled| +|forceTemporarySession|Boolean|Indicates if temporary sessions is enabled| +|temporarySessionTimeoutInSeconds|Int32|Indicates timeout of temporary session| +|userSessionTimeoutInSeconds|Int32|Indicates timeout of temporary session| +|passcodeLockGracePeriodInSeconds|Int32|Indicates timeout before locked screen requires the user to enter the device passocde to unlock it| +|carrierActivationUrl|String|Carrier URL for activating device eSIM.| +|userlessSharedAadModeEnabled|Boolean|Indicates that this apple device is designated to support 'shared device mode' scenarios. This is distinct from the 'shared iPad' scenario. See https://learn.microsoft.com/mem/intune/enrollment/device-enrollment-shared-ios| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [depIOSEnrollmentProfile](../resources/intune-enrollment-depiosenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultIosEnrollmentProfile +Content-type: application/json +Content-length: 2438 + +{ + "@odata.type": "#microsoft.graph.depIOSEnrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "iTunesPairingMode": "allow", + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreFromAndroidDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true, + "companyPortalVppTokenId": "Company Portal Vpp Token Id value", + "enableSingleAppEnrollmentMode": true, + "homeButtonScreenDisabled": true, + "iMessageAndFaceTimeScreenDisabled": true, + "onBoardingScreenDisabled": true, + "simSetupScreenDisabled": true, + "softwareUpdateScreenDisabled": true, + "watchMigrationScreenDisabled": true, + "appearanceScreenDisabled": true, + "expressLanguageScreenDisabled": true, + "preferredLanguageScreenDisabled": true, + "deviceToDeviceMigrationDisabled": true, + "welcomeScreenDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "restoreCompletedScreenDisabled": true, + "updateCompleteScreenDisabled": true, + "forceTemporarySession": true, + "temporarySessionTimeoutInSeconds": 0, + "userSessionTimeoutInSeconds": 11, + "passcodeLockGracePeriodInSeconds": 0, + "carrierActivationUrl": "https://example.com/carrierActivationUrl/", + "userlessSharedAadModeEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2487 + +{ + "@odata.type": "#microsoft.graph.depIOSEnrollmentProfile", + "id": "1ec10a60-0a60-1ec1-600a-c11e600ac11e", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "iTunesPairingMode": "allow", + "managementCertificates": [ + { + "@odata.type": "microsoft.graph.managementCertificateWithThumbprint", + "thumbprint": "Thumbprint value", + "certificate": "Certificate value" + } + ], + "restoreFromAndroidDisabled": true, + "awaitDeviceConfiguredConfirmation": true, + "sharedIPadMaximumUserCount": 10, + "enableSharedIPad": true, + "companyPortalVppTokenId": "Company Portal Vpp Token Id value", + "enableSingleAppEnrollmentMode": true, + "homeButtonScreenDisabled": true, + "iMessageAndFaceTimeScreenDisabled": true, + "onBoardingScreenDisabled": true, + "simSetupScreenDisabled": true, + "softwareUpdateScreenDisabled": true, + "watchMigrationScreenDisabled": true, + "appearanceScreenDisabled": true, + "expressLanguageScreenDisabled": true, + "preferredLanguageScreenDisabled": true, + "deviceToDeviceMigrationDisabled": true, + "welcomeScreenDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "restoreCompletedScreenDisabled": true, + "updateCompleteScreenDisabled": true, + "forceTemporarySession": true, + "temporarySessionTimeoutInSeconds": 0, + "userSessionTimeoutInSeconds": 11, + "passcodeLockGracePeriodInSeconds": 0, + "carrierActivationUrl": "https://example.com/carrierActivationUrl/", + "userlessSharedAadModeEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-create.md new file mode 100644 index 00000000000..97c2a36bf31 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-create.md @@ -0,0 +1,210 @@ +--- +title: "Create depMacOSEnrollmentProfile" +description: "Create a new depMacOSEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create depMacOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the depMacOSEnrollmentProfile object. + +The following table shows the properties that are required when you create the depMacOSEnrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|displayName|String|Name of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|description|String|Description of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal. Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|isDefault|Boolean|Indicates if this is the default profile Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supervisedModeEnabled|Boolean|Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportDepartment|String|Support department information Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|isMandatory|Boolean|Indicates if the profile is mandatory Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|locationDisabled|Boolean|Indicates if Location service setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportPhoneNumber|String|Support phone number Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|profileRemovalDisabled|Boolean|Indicates if the profile removal option is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|restoreBlocked|Boolean|Indicates if Restore setup pane is blocked Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|appleIdDisabled|Boolean|Indicates if Apple id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|termsAndConditionsDisabled|Boolean|Indicates if 'Terms and Conditions' setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|touchIdDisabled|Boolean|Indicates if touch id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|applePayDisabled|Boolean|Indicates if Apple pay setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|siriDisabled|Boolean|Indicates if siri setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|diagnosticsDisabled|Boolean|Indicates if diagnostics setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|displayToneSetupDisabled|Boolean|Indicates if displaytone setup screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|privacyPaneDisabled|Boolean|Indicates if privacy screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|screenTimeScreenDisabled|Boolean|Indicates if screen timeout setup is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|deviceNameTemplate|String|Sets a literal or name pattern. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|configurationWebUrl|Boolean|URL for setup assistant login Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|enabledSkipKeys|String collection|enabledSkipKeys contains all the enabled skip keys as strings Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|registrationDisabled|Boolean|Indicates if registration is disabled| +|fileVaultDisabled|Boolean|Indicates if file vault is disabled| +|iCloudDiagnosticsDisabled|Boolean|Indicates if iCloud Analytics screen is disabled| +|passCodeDisabled|Boolean|Indicates if Passcode setup pane is disabled| +|zoomDisabled|Boolean|Indicates if zoom setup pane is disabled| +|iCloudStorageDisabled|Boolean|Indicates if iCloud Documents and Desktop screen is disabled| +|chooseYourLockScreenDisabled|Boolean|Indicates if iCloud Documents and Desktop screen is disabled| +|accessibilityScreenDisabled|Boolean|Indicates if Accessibility screen is disabled| +|autoUnlockWithWatchDisabled|Boolean|Indicates if UnlockWithWatch screen is disabled| +|skipPrimarySetupAccountCreation|Boolean|Indicates whether Setup Assistant will skip the user interface for primary account setup| +|setPrimarySetupAccountAsRegularUser|Boolean|Indicates whether Setup Assistant will set the account as a regular user| +|dontAutoPopulatePrimaryAccountInfo|Boolean|Indicates whether Setup Assistant will auto populate the primary account information| +|primaryAccountFullName|String|Indicates what the full name for the primary account is| +|primaryAccountUserName|String|Indicates what the account name for the primary account is| +|enableRestrictEditing|Boolean|Indicates whether the user will enable blockediting| + + + +## Response +If successful, this method returns a `201 Created` response code and a [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +Content-type: application/json +Content-length: 1702 + +{ + "@odata.type": "#microsoft.graph.depMacOSEnrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "registrationDisabled": true, + "fileVaultDisabled": true, + "iCloudDiagnosticsDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "iCloudStorageDisabled": true, + "chooseYourLockScreenDisabled": true, + "accessibilityScreenDisabled": true, + "autoUnlockWithWatchDisabled": true, + "skipPrimarySetupAccountCreation": true, + "setPrimarySetupAccountAsRegularUser": true, + "dontAutoPopulatePrimaryAccountInfo": true, + "primaryAccountFullName": "Primary Account Full Name value", + "primaryAccountUserName": "Primary Account User Name value", + "enableRestrictEditing": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1751 + +{ + "@odata.type": "#microsoft.graph.depMacOSEnrollmentProfile", + "id": "e433c95c-c95c-e433-5cc9-33e45cc933e4", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "registrationDisabled": true, + "fileVaultDisabled": true, + "iCloudDiagnosticsDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "iCloudStorageDisabled": true, + "chooseYourLockScreenDisabled": true, + "accessibilityScreenDisabled": true, + "autoUnlockWithWatchDisabled": true, + "skipPrimarySetupAccountCreation": true, + "setPrimarySetupAccountAsRegularUser": true, + "dontAutoPopulatePrimaryAccountInfo": true, + "primaryAccountFullName": "Primary Account Full Name value", + "primaryAccountUserName": "Primary Account User Name value", + "enableRestrictEditing": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-delete.md new file mode 100644 index 00000000000..bd4f03285cb --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete depMacOSEnrollmentProfile" +description: "Deletes a depMacOSEnrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete depMacOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultMacOsEnrollmentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultMacOsEnrollmentProfile +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-get.md new file mode 100644 index 00000000000..c03730e28da --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-get.md @@ -0,0 +1,117 @@ +--- +title: "Get depMacOSEnrollmentProfile" +description: "Read properties and relationships of the depMacOSEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get depMacOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultMacOsEnrollmentProfile +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultMacOsEnrollmentProfile +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1860 + +{ + "value": { + "@odata.type": "#microsoft.graph.depMacOSEnrollmentProfile", + "id": "e433c95c-c95c-e433-5cc9-33e45cc933e4", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "registrationDisabled": true, + "fileVaultDisabled": true, + "iCloudDiagnosticsDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "iCloudStorageDisabled": true, + "chooseYourLockScreenDisabled": true, + "accessibilityScreenDisabled": true, + "autoUnlockWithWatchDisabled": true, + "skipPrimarySetupAccountCreation": true, + "setPrimarySetupAccountAsRegularUser": true, + "dontAutoPopulatePrimaryAccountInfo": true, + "primaryAccountFullName": "Primary Account Full Name value", + "primaryAccountUserName": "Primary Account User Name value", + "enableRestrictEditing": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-list.md new file mode 100644 index 00000000000..5e4034d0f16 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-list.md @@ -0,0 +1,116 @@ +--- +title: "List depMacOSEnrollmentProfiles" +description: "List properties and relationships of the depMacOSEnrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List depMacOSEnrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1964 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.depMacOSEnrollmentProfile", + "id": "e433c95c-c95c-e433-5cc9-33e45cc933e4", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "registrationDisabled": true, + "fileVaultDisabled": true, + "iCloudDiagnosticsDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "iCloudStorageDisabled": true, + "chooseYourLockScreenDisabled": true, + "accessibilityScreenDisabled": true, + "autoUnlockWithWatchDisabled": true, + "skipPrimarySetupAccountCreation": true, + "setPrimarySetupAccountAsRegularUser": true, + "dontAutoPopulatePrimaryAccountInfo": true, + "primaryAccountFullName": "Primary Account Full Name value", + "primaryAccountUserName": "Primary Account User Name value", + "enableRestrictEditing": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-update.md new file mode 100644 index 00000000000..f1dfb5b723d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-depmacosenrollmentprofile-update.md @@ -0,0 +1,210 @@ +--- +title: "Update depMacOSEnrollmentProfile" +description: "Update the properties of a depMacOSEnrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update depMacOSEnrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultMacOsEnrollmentProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|displayName|String|Name of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|description|String|Description of the profile Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal. Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices Inherited from [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md)| +|isDefault|Boolean|Indicates if this is the default profile Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supervisedModeEnabled|Boolean|Supervised mode, True to enable, false otherwise. See https://learn.microsoft.com/intune/deploy-use/enroll-devices-in-microsoft-intune for additional information. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportDepartment|String|Support department information Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|isMandatory|Boolean|Indicates if the profile is mandatory Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|locationDisabled|Boolean|Indicates if Location service setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|supportPhoneNumber|String|Support phone number Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|profileRemovalDisabled|Boolean|Indicates if the profile removal option is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|restoreBlocked|Boolean|Indicates if Restore setup pane is blocked Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|appleIdDisabled|Boolean|Indicates if Apple id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|termsAndConditionsDisabled|Boolean|Indicates if 'Terms and Conditions' setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|touchIdDisabled|Boolean|Indicates if touch id setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|applePayDisabled|Boolean|Indicates if Apple pay setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|siriDisabled|Boolean|Indicates if siri setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|diagnosticsDisabled|Boolean|Indicates if diagnostics setup pane is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|displayToneSetupDisabled|Boolean|Indicates if displaytone setup screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|privacyPaneDisabled|Boolean|Indicates if privacy screen is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|screenTimeScreenDisabled|Boolean|Indicates if screen timeout setup is disabled Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|deviceNameTemplate|String|Sets a literal or name pattern. Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|configurationWebUrl|Boolean|URL for setup assistant login Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|enabledSkipKeys|String collection|enabledSkipKeys contains all the enabled skip keys as strings Inherited from [depEnrollmentBaseProfile](../resources/intune-enrollment-depenrollmentbaseprofile.md)| +|registrationDisabled|Boolean|Indicates if registration is disabled| +|fileVaultDisabled|Boolean|Indicates if file vault is disabled| +|iCloudDiagnosticsDisabled|Boolean|Indicates if iCloud Analytics screen is disabled| +|passCodeDisabled|Boolean|Indicates if Passcode setup pane is disabled| +|zoomDisabled|Boolean|Indicates if zoom setup pane is disabled| +|iCloudStorageDisabled|Boolean|Indicates if iCloud Documents and Desktop screen is disabled| +|chooseYourLockScreenDisabled|Boolean|Indicates if iCloud Documents and Desktop screen is disabled| +|accessibilityScreenDisabled|Boolean|Indicates if Accessibility screen is disabled| +|autoUnlockWithWatchDisabled|Boolean|Indicates if UnlockWithWatch screen is disabled| +|skipPrimarySetupAccountCreation|Boolean|Indicates whether Setup Assistant will skip the user interface for primary account setup| +|setPrimarySetupAccountAsRegularUser|Boolean|Indicates whether Setup Assistant will set the account as a regular user| +|dontAutoPopulatePrimaryAccountInfo|Boolean|Indicates whether Setup Assistant will auto populate the primary account information| +|primaryAccountFullName|String|Indicates what the full name for the primary account is| +|primaryAccountUserName|String|Indicates what the account name for the primary account is| +|enableRestrictEditing|Boolean|Indicates whether the user will enable blockediting| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [depMacOSEnrollmentProfile](../resources/intune-enrollment-depmacosenrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/defaultMacOsEnrollmentProfile +Content-type: application/json +Content-length: 1702 + +{ + "@odata.type": "#microsoft.graph.depMacOSEnrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "registrationDisabled": true, + "fileVaultDisabled": true, + "iCloudDiagnosticsDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "iCloudStorageDisabled": true, + "chooseYourLockScreenDisabled": true, + "accessibilityScreenDisabled": true, + "autoUnlockWithWatchDisabled": true, + "skipPrimarySetupAccountCreation": true, + "setPrimarySetupAccountAsRegularUser": true, + "dontAutoPopulatePrimaryAccountInfo": true, + "primaryAccountFullName": "Primary Account Full Name value", + "primaryAccountUserName": "Primary Account User Name value", + "enableRestrictEditing": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1751 + +{ + "@odata.type": "#microsoft.graph.depMacOSEnrollmentProfile", + "id": "e433c95c-c95c-e433-5cc9-33e45cc933e4", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true, + "isDefault": true, + "supervisedModeEnabled": true, + "supportDepartment": "Support Department value", + "isMandatory": true, + "locationDisabled": true, + "supportPhoneNumber": "Support Phone Number value", + "profileRemovalDisabled": true, + "restoreBlocked": true, + "appleIdDisabled": true, + "termsAndConditionsDisabled": true, + "touchIdDisabled": true, + "applePayDisabled": true, + "siriDisabled": true, + "diagnosticsDisabled": true, + "displayToneSetupDisabled": true, + "privacyPaneDisabled": true, + "screenTimeScreenDisabled": true, + "deviceNameTemplate": "Device Name Template value", + "configurationWebUrl": true, + "enabledSkipKeys": [ + "Enabled Skip Keys value" + ], + "registrationDisabled": true, + "fileVaultDisabled": true, + "iCloudDiagnosticsDisabled": true, + "passCodeDisabled": true, + "zoomDisabled": true, + "iCloudStorageDisabled": true, + "chooseYourLockScreenDisabled": true, + "accessibilityScreenDisabled": true, + "autoUnlockWithWatchDisabled": true, + "skipPrimarySetupAccountCreation": true, + "setPrimarySetupAccountAsRegularUser": true, + "dontAutoPopulatePrimaryAccountInfo": true, + "primaryAccountFullName": "Primary Account Full Name value", + "primaryAccountUserName": "Primary Account User Name value", + "enableRestrictEditing": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-create.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-create.md new file mode 100644 index 00000000000..06aaf0d3dd9 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-create.md @@ -0,0 +1,122 @@ +--- +title: "Create depOnboardingSetting" +description: "Create a new depOnboardingSetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create depOnboardingSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the depOnboardingSetting object. + +The following table shows the properties that are required when you create the depOnboardingSetting. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|appleIdentifier|String|The Apple ID used to obtain the current token.| +|tokenExpirationDateTime|DateTimeOffset|When the token will expire.| +|lastModifiedDateTime|DateTimeOffset|When the service was onboarded.| +|lastSuccessfulSyncDateTime|DateTimeOffset|When the service last syned with Intune| +|lastSyncTriggeredDateTime|DateTimeOffset|When Intune last requested a sync.| +|shareTokenWithSchoolDataSyncService|Boolean|Whether or not the Dep token sharing is enabled with the School Data Sync service.| +|lastSyncErrorCode|Int32|Error code reported by Apple during last dep sync.| +|tokenType|[depTokenType](../resources/intune-enrollment-deptokentype.md)|Gets or sets the Dep Token Type. Possible values are: `none`, `dep`, `appleSchoolManager`.| +|tokenName|String|Friendly Name for Dep Token| +|syncedDeviceCount|Int32|Gets synced device count| +|dataSharingConsentGranted|Boolean|Consent granted for data sharing with Apple Dep Service| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings +Content-type: application/json +Content-length: 576 + +{ + "@odata.type": "#microsoft.graph.depOnboardingSetting", + "appleIdentifier": "Apple Identifier value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "lastSyncTriggeredDateTime": "2017-01-01T00:00:02.0916369-08:00", + "shareTokenWithSchoolDataSyncService": true, + "lastSyncErrorCode": 1, + "tokenType": "dep", + "tokenName": "Token Name value", + "syncedDeviceCount": 1, + "dataSharingConsentGranted": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 689 + +{ + "@odata.type": "#microsoft.graph.depOnboardingSetting", + "id": "40342229-2229-4034-2922-344029223440", + "appleIdentifier": "Apple Identifier value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "lastSyncTriggeredDateTime": "2017-01-01T00:00:02.0916369-08:00", + "shareTokenWithSchoolDataSyncService": true, + "lastSyncErrorCode": 1, + "tokenType": "dep", + "tokenName": "Token Name value", + "syncedDeviceCount": 1, + "dataSharingConsentGranted": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-delete.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-delete.md new file mode 100644 index 00000000000..048e36925ec --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete depOnboardingSetting" +description: "Deletes a depOnboardingSetting." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete depOnboardingSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-generateencryptionpublickey.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-generateencryptionpublickey.md new file mode 100644 index 00000000000..065517a54a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-generateencryptionpublickey.md @@ -0,0 +1,68 @@ +--- +title: "generateEncryptionPublicKey action" +description: "Generate a public key to use to encrypt the Apple device enrollment program token" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# generateEncryptionPublicKey action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Generate a public key to use to encrypt the Apple device enrollment program token + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/generateEncryptionPublicKey +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/generateEncryptionPublicKey +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 55 + +{ + "value": "Generate Encryption Public Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-get.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-get.md new file mode 100644 index 00000000000..63e03d3a52b --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-get.md @@ -0,0 +1,88 @@ +--- +title: "Get depOnboardingSetting" +description: "Read properties and relationships of the depOnboardingSetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get depOnboardingSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 740 + +{ + "value": { + "@odata.type": "#microsoft.graph.depOnboardingSetting", + "id": "40342229-2229-4034-2922-344029223440", + "appleIdentifier": "Apple Identifier value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "lastSyncTriggeredDateTime": "2017-01-01T00:00:02.0916369-08:00", + "shareTokenWithSchoolDataSyncService": true, + "lastSyncErrorCode": 1, + "tokenType": "dep", + "tokenName": "Token Name value", + "syncedDeviceCount": 1, + "dataSharingConsentGranted": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getencryptionpublickey.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getencryptionpublickey.md new file mode 100644 index 00000000000..f06fa71218f --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getencryptionpublickey.md @@ -0,0 +1,68 @@ +--- +title: "getEncryptionPublicKey function" +description: "Get a public key to use to encrypt the Apple device enrollment program token" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getEncryptionPublicKey function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Get a public key to use to encrypt the Apple device enrollment program token + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/getEncryptionPublicKey +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/getEncryptionPublicKey +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 50 + +{ + "value": "Get Encryption Public Key value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getexpiringvpptokencount.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getexpiringvpptokencount.md new file mode 100644 index 00000000000..84841730a0f --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-getexpiringvpptokencount.md @@ -0,0 +1,75 @@ +--- +title: "getExpiringVppTokenCount function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getExpiringVppTokenCount function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/getExpiringVppTokenCount +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|expiringBeforeDateTime|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a Int32 in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/getExpiringVppTokenCount(expiringBeforeDateTime='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 18 + +{ + "value": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-list.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-list.md new file mode 100644 index 00000000000..7fdcf400b02 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-list.md @@ -0,0 +1,87 @@ +--- +title: "List depOnboardingSettings" +description: "List properties and relationships of the depOnboardingSetting objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List depOnboardingSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 786 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.depOnboardingSetting", + "id": "40342229-2229-4034-2922-344029223440", + "appleIdentifier": "Apple Identifier value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "lastSyncTriggeredDateTime": "2017-01-01T00:00:02.0916369-08:00", + "shareTokenWithSchoolDataSyncService": true, + "lastSyncErrorCode": 1, + "tokenType": "dep", + "tokenName": "Token Name value", + "syncedDeviceCount": 1, + "dataSharingConsentGranted": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-shareforschooldatasyncservice.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-shareforschooldatasyncservice.md new file mode 100644 index 00000000000..73c794936db --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-shareforschooldatasyncservice.md @@ -0,0 +1,62 @@ +--- +title: "shareForSchoolDataSyncService action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# shareForSchoolDataSyncService action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/shareForSchoolDataSyncService +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/shareForSchoolDataSyncService +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-syncwithappledeviceenrollmentprogram.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-syncwithappledeviceenrollmentprogram.md new file mode 100644 index 00000000000..eb6f3f1f362 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-syncwithappledeviceenrollmentprogram.md @@ -0,0 +1,62 @@ +--- +title: "syncWithAppleDeviceEnrollmentProgram action" +description: "Synchronizes between Apple Device Enrollment Program and Intune" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncWithAppleDeviceEnrollmentProgram action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Synchronizes between Apple Device Enrollment Program and Intune + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/syncWithAppleDeviceEnrollmentProgram +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/syncWithAppleDeviceEnrollmentProgram +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-unshareforschooldatasyncservice.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-unshareforschooldatasyncservice.md new file mode 100644 index 00000000000..f555019e3cc --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-unshareforschooldatasyncservice.md @@ -0,0 +1,62 @@ +--- +title: "unshareForSchoolDataSyncService action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# unshareForSchoolDataSyncService action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/unshareForSchoolDataSyncService +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/unshareForSchoolDataSyncService +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-update.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-update.md new file mode 100644 index 00000000000..cbbedd3ec57 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-update.md @@ -0,0 +1,122 @@ +--- +title: "Update depOnboardingSetting" +description: "Update the properties of a depOnboardingSetting object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update depOnboardingSetting + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object. + +The following table shows the properties that are required when you create the [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|appleIdentifier|String|The Apple ID used to obtain the current token.| +|tokenExpirationDateTime|DateTimeOffset|When the token will expire.| +|lastModifiedDateTime|DateTimeOffset|When the service was onboarded.| +|lastSuccessfulSyncDateTime|DateTimeOffset|When the service last syned with Intune| +|lastSyncTriggeredDateTime|DateTimeOffset|When Intune last requested a sync.| +|shareTokenWithSchoolDataSyncService|Boolean|Whether or not the Dep token sharing is enabled with the School Data Sync service.| +|lastSyncErrorCode|Int32|Error code reported by Apple during last dep sync.| +|tokenType|[depTokenType](../resources/intune-enrollment-deptokentype.md)|Gets or sets the Dep Token Type. Possible values are: `none`, `dep`, `appleSchoolManager`.| +|tokenName|String|Friendly Name for Dep Token| +|syncedDeviceCount|Int32|Gets synced device count| +|dataSharingConsentGranted|Boolean|Consent granted for data sharing with Apple Dep Service| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [depOnboardingSetting](../resources/intune-enrollment-deponboardingsetting.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId} +Content-type: application/json +Content-length: 576 + +{ + "@odata.type": "#microsoft.graph.depOnboardingSetting", + "appleIdentifier": "Apple Identifier value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "lastSyncTriggeredDateTime": "2017-01-01T00:00:02.0916369-08:00", + "shareTokenWithSchoolDataSyncService": true, + "lastSyncErrorCode": 1, + "tokenType": "dep", + "tokenName": "Token Name value", + "syncedDeviceCount": 1, + "dataSharingConsentGranted": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 689 + +{ + "@odata.type": "#microsoft.graph.depOnboardingSetting", + "id": "40342229-2229-4034-2922-344029223440", + "appleIdentifier": "Apple Identifier value", + "tokenExpirationDateTime": "2016-12-31T23:59:54.0590989-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "lastSyncTriggeredDateTime": "2017-01-01T00:00:02.0916369-08:00", + "shareTokenWithSchoolDataSyncService": true, + "lastSyncErrorCode": 1, + "tokenType": "dep", + "tokenName": "Token Name value", + "syncedDeviceCount": 1, + "dataSharingConsentGranted": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-uploaddeptoken.md b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-uploaddeptoken.md new file mode 100644 index 00000000000..de02945c913 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-deponboardingsetting-uploaddeptoken.md @@ -0,0 +1,79 @@ +--- +title: "uploadDepToken action" +description: "Uploads a new Device Enrollment Program token" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# uploadDepToken action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Uploads a new Device Enrollment Program token + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/uploadDepToken +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|appleId|String|Not yet documented| +|depToken|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/uploadDepToken + +Content-type: application/json +Content-length: 69 + +{ + "appleId": "Apple Id value", + "depToken": "Dep Token value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-devicemanagement-getsuggestedenrollmentlimit.md b/docs/v4-reference-docs/intune-enrollment-devicemanagement-getsuggestedenrollmentlimit.md new file mode 100644 index 00000000000..8b8c6a69774 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-devicemanagement-getsuggestedenrollmentlimit.md @@ -0,0 +1,78 @@ +--- +title: "getSuggestedEnrollmentLimit function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getSuggestedEnrollmentLimit function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/getSuggestedEnrollmentLimit +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|enrollmentType|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [suggestedEnrollmentLimit](../resources/intune-enrollment-suggestedenrollmentlimit.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getSuggestedEnrollmentLimit(enrollmentType='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 117 + +{ + "value": { + "@odata.type": "microsoft.graph.suggestedEnrollmentLimit", + "suggestedDailyLimit": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-create.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-create.md new file mode 100644 index 00000000000..765a773614d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-create.md @@ -0,0 +1,101 @@ +--- +title: "Create enrollmentProfile" +description: "Create a new enrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create enrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the enrollmentProfile object. + +The following table shows the properties that are required when you create the enrollmentProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|displayName|String|Name of the profile| +|description|String|Description of the profile| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal.| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices| + + + +## Response +If successful, this method returns a `201 Created` response code and a [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +Content-type: application/json +Content-length: 370 + +{ + "@odata.type": "#microsoft.graph.enrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 419 + +{ + "@odata.type": "#microsoft.graph.enrollmentProfile", + "id": "012d8d5e-8d5e-012d-5e8d-2d015e8d2d01", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-delete.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-delete.md new file mode 100644 index 00000000000..fc3c35221aa --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete enrollmentProfile" +description: "Deletes a enrollmentProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete enrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-exportmobileconfig.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-exportmobileconfig.md new file mode 100644 index 00000000000..162382771e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-exportmobileconfig.md @@ -0,0 +1,68 @@ +--- +title: "exportMobileConfig function" +description: "Exports the mobile configuration" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# exportMobileConfig function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Exports the mobile configuration + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId}/exportMobileConfig +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId}/exportMobileConfig +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 45 + +{ + "value": "Export Mobile Config value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-get.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-get.md new file mode 100644 index 00000000000..cfa045b4d02 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-get.md @@ -0,0 +1,80 @@ +--- +title: "Get enrollmentProfile" +description: "Read properties and relationships of the enrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get enrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 454 + +{ + "value": { + "@odata.type": "#microsoft.graph.enrollmentProfile", + "id": "012d8d5e-8d5e-012d-5e8d-2d015e8d2d01", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-list.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-list.md new file mode 100644 index 00000000000..bbcafba7d32 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-list.md @@ -0,0 +1,79 @@ +--- +title: "List enrollmentProfiles" +description: "List properties and relationships of the enrollmentProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List enrollmentProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 484 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.enrollmentProfile", + "id": "012d8d5e-8d5e-012d-5e8d-2d015e8d2d01", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-setdefaultprofile.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-setdefaultprofile.md new file mode 100644 index 00000000000..44f67f49d25 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-setdefaultprofile.md @@ -0,0 +1,62 @@ +--- +title: "setDefaultProfile action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setDefaultProfile action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId}/setDefaultProfile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId}/setDefaultProfile +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-update.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-update.md new file mode 100644 index 00000000000..366ed7e7d49 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-update.md @@ -0,0 +1,101 @@ +--- +title: "Update enrollmentProfile" +description: "Update the properties of a enrollmentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update enrollmentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object. + +The following table shows the properties that are required when you create the [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|displayName|String|Name of the profile| +|description|String|Description of the profile| +|requiresUserAuthentication|Boolean|Indicates if the profile requires user authentication| +|configurationEndpointUrl|String|Configuration endpoint url to use for Enrollment| +|enableAuthenticationViaCompanyPortal|Boolean|Indicates to authenticate with Apple Setup Assistant instead of Company Portal.| +|requireCompanyPortalOnSetupAssistantEnrolledDevices|Boolean|Indicates that Company Portal is required on setup assistant enrolled devices| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [enrollmentProfile](../resources/intune-enrollment-enrollmentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId} +Content-type: application/json +Content-length: 370 + +{ + "@odata.type": "#microsoft.graph.enrollmentProfile", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 419 + +{ + "@odata.type": "#microsoft.graph.enrollmentProfile", + "id": "012d8d5e-8d5e-012d-5e8d-2d015e8d2d01", + "displayName": "Display Name value", + "description": "Description value", + "requiresUserAuthentication": true, + "configurationEndpointUrl": "https://example.com/configurationEndpointUrl/", + "enableAuthenticationViaCompanyPortal": true, + "requireCompanyPortalOnSetupAssistantEnrolledDevices": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-updatedeviceprofileassignment.md b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-updatedeviceprofileassignment.md new file mode 100644 index 00000000000..cea95339a2f --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-enrollmentprofile-updatedeviceprofileassignment.md @@ -0,0 +1,79 @@ +--- +title: "updateDeviceProfileAssignment action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateDeviceProfileAssignment action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId}/updateDeviceProfileAssignment +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/enrollmentProfiles/{enrollmentProfileId}/updateDeviceProfileAssignment + +Content-type: application/json +Content-length: 51 + +{ + "deviceIds": [ + "Device Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-create.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-create.md new file mode 100644 index 00000000000..7c7a7b283d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-create.md @@ -0,0 +1,115 @@ +--- +title: "Create importedAppleDeviceIdentity" +description: "Create a new importedAppleDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create importedAppleDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the importedAppleDeviceIdentity object. + +The following table shows the properties that are required when you create the importedAppleDeviceIdentity. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|serialNumber|String|Device serial number| +|requestedEnrollmentProfileId|String|Enrollment profile Id admin intends to apply to the device during next enrollment| +|requestedEnrollmentProfileAssignmentDateTime|DateTimeOffset|The time enrollment profile was assigned to the device| +|isSupervised|Boolean|Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837| +|discoverySource|[discoverySource](../resources/intune-enrollment-discoverysource.md)|Apple device discovery source. Possible values are: `unknown`, `adminImport`, `deviceEnrollmentProgram`.| +|isDeleted|Boolean|Indicates if the device is deleted from Apple Business Manager| +|createdDateTime|DateTimeOffset|Created Date Time of the device| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device| +|description|String|The description of the device| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +Content-type: application/json +Content-length: 519 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 627 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "id": "352e3c2f-3c2f-352e-2f3c-2e352f3c2e35", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-delete.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-delete.md new file mode 100644 index 00000000000..618897bbed1 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete importedAppleDeviceIdentity" +description: "Deletes a importedAppleDeviceIdentity." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete importedAppleDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-get.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-get.md new file mode 100644 index 00000000000..91bbb720ccc --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-get.md @@ -0,0 +1,85 @@ +--- +title: "Get importedAppleDeviceIdentity" +description: "Read properties and relationships of the importedAppleDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get importedAppleDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 672 + +{ + "value": { + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "id": "352e3c2f-3c2f-352e-2f3c-2e352f3c2e35", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-importappledeviceidentitylist.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-importappledeviceidentitylist.md new file mode 100644 index 00000000000..1ef4f9f4864 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-importappledeviceidentitylist.md @@ -0,0 +1,118 @@ +--- +title: "importAppleDeviceIdentityList action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# importAppleDeviceIdentityList action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/importAppleDeviceIdentityList +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|importedAppleDeviceIdentities|[importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) collection|Not yet documented| +|overwriteImportedDeviceIdentities|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/importAppleDeviceIdentityList + +Content-type: application/json +Content-length: 782 + +{ + "importedAppleDeviceIdentities": [ + { + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "id": "352e3c2f-3c2f-352e-2f3c-2e352f3c2e35", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } + ], + "overwriteImportedDeviceIdentities": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 741 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "id": "557cfb4a-fb4a-557c-4afb-7c554afb7c55", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-list.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-list.md new file mode 100644 index 00000000000..ab8dc02ed13 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-list.md @@ -0,0 +1,84 @@ +--- +title: "List importedAppleDeviceIdentities" +description: "List properties and relationships of the importedAppleDeviceIdentity objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List importedAppleDeviceIdentities + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 712 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "id": "352e3c2f-3c2f-352e-2f3c-2e352f3c2e35", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-update.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-update.md new file mode 100644 index 00000000000..81832a6a44d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentity-update.md @@ -0,0 +1,115 @@ +--- +title: "Update importedAppleDeviceIdentity" +description: "Update the properties of a importedAppleDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update importedAppleDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object. + +The following table shows the properties that are required when you create the [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|serialNumber|String|Device serial number| +|requestedEnrollmentProfileId|String|Enrollment profile Id admin intends to apply to the device during next enrollment| +|requestedEnrollmentProfileAssignmentDateTime|DateTimeOffset|The time enrollment profile was assigned to the device| +|isSupervised|Boolean|Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837| +|discoverySource|[discoverySource](../resources/intune-enrollment-discoverysource.md)|Apple device discovery source. Possible values are: `unknown`, `adminImport`, `deviceEnrollmentProgram`.| +|isDeleted|Boolean|Indicates if the device is deleted from Apple Business Manager| +|createdDateTime|DateTimeOffset|Created Date Time of the device| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device| +|description|String|The description of the device| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +Content-type: application/json +Content-length: 519 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 627 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentity", + "id": "352e3c2f-3c2f-352e-2f3c-2e352f3c2e35", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-create.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-create.md new file mode 100644 index 00000000000..3e1a7e91f4c --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-create.md @@ -0,0 +1,118 @@ +--- +title: "Create importedAppleDeviceIdentityResult" +description: "Create a new importedAppleDeviceIdentityResult object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create importedAppleDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the importedAppleDeviceIdentityResult object. + +The following table shows the properties that are required when you create the importedAppleDeviceIdentityResult. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|serialNumber|String|Device serial number Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|requestedEnrollmentProfileId|String|Enrollment profile Id admin intends to apply to the device during next enrollment Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|requestedEnrollmentProfileAssignmentDateTime|DateTimeOffset|The time enrollment profile was assigned to the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|isSupervised|Boolean|Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837 Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|discoverySource|[discoverySource](../resources/intune-enrollment-discoverysource.md)|Apple device discovery source. Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). Possible values are: `unknown`, `adminImport`, `deviceEnrollmentProgram`.| +|isDeleted|Boolean|Indicates if the device is deleted from Apple Business Manager Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|createdDateTime|DateTimeOffset|Created Date Time of the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|description|String|The description of the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| +|status|Boolean|Status of imported device identity| + + + +## Response +If successful, this method returns a `201 Created` response code and a [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +Content-type: application/json +Content-length: 544 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 652 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "id": "557cfb4a-fb4a-557c-4afb-7c554afb7c55", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-delete.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-delete.md new file mode 100644 index 00000000000..e96c67c0653 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete importedAppleDeviceIdentityResult" +description: "Deletes a importedAppleDeviceIdentityResult." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete importedAppleDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-get.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-get.md new file mode 100644 index 00000000000..fabf248739e --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-get.md @@ -0,0 +1,86 @@ +--- +title: "Get importedAppleDeviceIdentityResult" +description: "Read properties and relationships of the importedAppleDeviceIdentityResult object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get importedAppleDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 699 + +{ + "value": { + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "id": "557cfb4a-fb4a-557c-4afb-7c554afb7c55", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-list.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-list.md new file mode 100644 index 00000000000..61511d705cd --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-list.md @@ -0,0 +1,85 @@ +--- +title: "List importedAppleDeviceIdentityResults" +description: "List properties and relationships of the importedAppleDeviceIdentityResult objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List importedAppleDeviceIdentityResults + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 741 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "id": "557cfb4a-fb4a-557c-4afb-7c554afb7c55", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-update.md b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-update.md new file mode 100644 index 00000000000..565cf1aaab6 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedappledeviceidentityresult-update.md @@ -0,0 +1,118 @@ +--- +title: "Update importedAppleDeviceIdentityResult" +description: "Update the properties of a importedAppleDeviceIdentityResult object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update importedAppleDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object. + +The following table shows the properties that are required when you create the [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|serialNumber|String|Device serial number Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|requestedEnrollmentProfileId|String|Enrollment profile Id admin intends to apply to the device during next enrollment Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|requestedEnrollmentProfileAssignmentDateTime|DateTimeOffset|The time enrollment profile was assigned to the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|isSupervised|Boolean|Indicates if the Apple device is supervised. More information is at: https://support.apple.com/en-us/HT202837 Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|discoverySource|[discoverySource](../resources/intune-enrollment-discoverysource.md)|Apple device discovery source. Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). Possible values are: `unknown`, `adminImport`, `deviceEnrollmentProgram`.| +|isDeleted|Boolean|Indicates if the device is deleted from Apple Business Manager Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|createdDateTime|DateTimeOffset|Created Date Time of the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|description|String|The description of the device Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md)| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Inherited from [importedAppleDeviceIdentity](../resources/intune-enrollment-importedappledeviceidentity.md). Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| +|status|Boolean|Status of imported device identity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [importedAppleDeviceIdentityResult](../resources/intune-enrollment-importedappledeviceidentityresult.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/depOnboardingSettings/{depOnboardingSettingId}/importedAppleDeviceIdentities/{importedAppleDeviceIdentityId} +Content-type: application/json +Content-length: 544 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 652 + +{ + "@odata.type": "#microsoft.graph.importedAppleDeviceIdentityResult", + "id": "557cfb4a-fb4a-557c-4afb-7c554afb7c55", + "serialNumber": "Serial Number value", + "requestedEnrollmentProfileId": "Requested Enrollment Profile Id value", + "requestedEnrollmentProfileAssignmentDateTime": "2017-01-01T00:02:32.8167841-08:00", + "isSupervised": true, + "discoverySource": "adminImport", + "isDeleted": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-create.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-create.md new file mode 100644 index 00000000000..b00b8848691 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-create.md @@ -0,0 +1,105 @@ +--- +title: "Create importedDeviceIdentity" +description: "Create a new importedDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create importedDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/importedDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the importedDeviceIdentity object. + +The following table shows the properties that are required when you create the importedDeviceIdentity. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the imported device identity| +|importedDeviceIdentifier|String|Imported Device Identifier| +|importedDeviceIdentityType|[importedDeviceIdentityType](../resources/intune-enrollment-importeddeviceidentitytype.md)|Type of Imported Device Identity. Possible values are: `unknown`, `imei`, `serialNumber`.| +|lastModifiedDateTime|DateTimeOffset|Last Modified DateTime of the description| +|createdDateTime|DateTimeOffset|Created Date Time of the device| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device| +|description|String|The description of the device| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities +Content-type: application/json +Content-length: 332 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-delete.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-delete.md new file mode 100644 index 00000000000..931e7c48173 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete importedDeviceIdentity" +description: "Deletes a importedDeviceIdentity." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete importedDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-get.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-get.md new file mode 100644 index 00000000000..e70ee087dc3 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-get.md @@ -0,0 +1,82 @@ +--- +title: "Get importedDeviceIdentity" +description: "Read properties and relationships of the importedDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get importedDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 543 + +{ + "value": { + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-importdeviceidentitylist.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-importdeviceidentitylist.md new file mode 100644 index 00000000000..92abff81474 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-importdeviceidentitylist.md @@ -0,0 +1,112 @@ +--- +title: "importDeviceIdentityList action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# importDeviceIdentityList action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/importedDeviceIdentities/importDeviceIdentityList +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|importedDeviceIdentities|[importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) collection|Not yet documented| +|overwriteImportedDeviceIdentities|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/importDeviceIdentityList + +Content-type: application/json +Content-length: 642 + +{ + "importedDeviceIdentities": [ + { + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } + ], + "overwriteImportedDeviceIdentities": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 606 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "id": "9dfd3690-3690-9dfd-9036-fd9d9036fd9d", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-list.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-list.md new file mode 100644 index 00000000000..41bdcf17d07 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-list.md @@ -0,0 +1,81 @@ +--- +title: "List importedDeviceIdentities" +description: "List properties and relationships of the importedDeviceIdentity objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List importedDeviceIdentities + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/importedDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 577 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-searchexistingidentities.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-searchexistingidentities.md new file mode 100644 index 00000000000..c62c184a984 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-searchexistingidentities.md @@ -0,0 +1,109 @@ +--- +title: "searchExistingIdentities action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# searchExistingIdentities action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/importedDeviceIdentities/searchExistingIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|importedDeviceIdentities|[importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/searchExistingIdentities + +Content-type: application/json +Content-length: 596 + +{ + "importedDeviceIdentities": [ + { + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 577 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-update.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-update.md new file mode 100644 index 00000000000..ccc0e1fb1dd --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentity-update.md @@ -0,0 +1,105 @@ +--- +title: "Update importedDeviceIdentity" +description: "Update the properties of a importedDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update importedDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object. + +The following table shows the properties that are required when you create the [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the imported device identity| +|importedDeviceIdentifier|String|Imported Device Identifier| +|importedDeviceIdentityType|[importedDeviceIdentityType](../resources/intune-enrollment-importeddeviceidentitytype.md)|Type of Imported Device Identity. Possible values are: `unknown`, `imei`, `serialNumber`.| +|lastModifiedDateTime|DateTimeOffset|Last Modified DateTime of the description| +|createdDateTime|DateTimeOffset|Created Date Time of the device| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device| +|description|String|The description of the device| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +Content-type: application/json +Content-length: 332 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentity", + "id": "9f70a12f-a12f-9f70-2fa1-709f2fa1709f", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-create.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-create.md new file mode 100644 index 00000000000..11bfc23a1b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-create.md @@ -0,0 +1,108 @@ +--- +title: "Create importedDeviceIdentityResult" +description: "Create a new importedDeviceIdentityResult object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create importedDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/importedDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the importedDeviceIdentityResult object. + +The following table shows the properties that are required when you create the importedDeviceIdentityResult. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the imported device identity Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|importedDeviceIdentifier|String|Imported Device Identifier Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|importedDeviceIdentityType|[importedDeviceIdentityType](../resources/intune-enrollment-importeddeviceidentitytype.md)|Type of Imported Device Identity Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). Possible values are: `unknown`, `imei`, `serialNumber`.| +|lastModifiedDateTime|DateTimeOffset|Last Modified DateTime of the description Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|createdDateTime|DateTimeOffset|Created Date Time of the device Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|description|String|The description of the device Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| +|status|Boolean|Status of imported device identity| + + + +## Response +If successful, this method returns a `201 Created` response code and a [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities +Content-type: application/json +Content-length: 357 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 529 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "id": "9dfd3690-3690-9dfd-9036-fd9d9036fd9d", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-delete.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-delete.md new file mode 100644 index 00000000000..dccdf3a5a6f --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete importedDeviceIdentityResult" +description: "Deletes a importedDeviceIdentityResult." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete importedDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-get.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-get.md new file mode 100644 index 00000000000..c616dd0d0e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-get.md @@ -0,0 +1,83 @@ +--- +title: "Get importedDeviceIdentityResult" +description: "Read properties and relationships of the importedDeviceIdentityResult object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get importedDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 570 + +{ + "value": { + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "id": "9dfd3690-3690-9dfd-9036-fd9d9036fd9d", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-list.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-list.md new file mode 100644 index 00000000000..01f997d80db --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-list.md @@ -0,0 +1,82 @@ +--- +title: "List importedDeviceIdentityResults" +description: "List properties and relationships of the importedDeviceIdentityResult objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List importedDeviceIdentityResults + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/importedDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 606 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "id": "9dfd3690-3690-9dfd-9036-fd9d9036fd9d", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-update.md b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-update.md new file mode 100644 index 00000000000..54f32df2df9 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importeddeviceidentityresult-update.md @@ -0,0 +1,108 @@ +--- +title: "Update importedDeviceIdentityResult" +description: "Update the properties of a importedDeviceIdentityResult object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update importedDeviceIdentityResult + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object. + +The following table shows the properties that are required when you create the [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the imported device identity Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|importedDeviceIdentifier|String|Imported Device Identifier Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|importedDeviceIdentityType|[importedDeviceIdentityType](../resources/intune-enrollment-importeddeviceidentitytype.md)|Type of Imported Device Identity Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). Possible values are: `unknown`, `imei`, `serialNumber`.| +|lastModifiedDateTime|DateTimeOffset|Last Modified DateTime of the description Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|createdDateTime|DateTimeOffset|Created Date Time of the device Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|lastContactedDateTime|DateTimeOffset|Last Contacted Date Time of the device Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|description|String|The description of the device Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md)| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|The state of the device in Intune Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|platform|[platform](../resources/intune-enrollment-platform.md)|The platform of the Device. Inherited from [importedDeviceIdentity](../resources/intune-enrollment-importeddeviceidentity.md). Possible values are: `unknown`, `ios`, `android`, `windows`, `windowsMobile`, `macOS`.| +|status|Boolean|Status of imported device identity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [importedDeviceIdentityResult](../resources/intune-enrollment-importeddeviceidentityresult.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/importedDeviceIdentities/{importedDeviceIdentityId} +Content-type: application/json +Content-length: 357 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 529 + +{ + "@odata.type": "#microsoft.graph.importedDeviceIdentityResult", + "id": "9dfd3690-3690-9dfd-9036-fd9d9036fd9d", + "importedDeviceIdentifier": "Imported Device Identifier value", + "importedDeviceIdentityType": "imei", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "description": "Description value", + "enrollmentState": "enrolled", + "platform": "ios", + "status": true +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-create.md b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-create.md new file mode 100644 index 00000000000..740824b9ca9 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-create.md @@ -0,0 +1,116 @@ +--- +title: "Create importedWindowsAutopilotDeviceIdentity" +description: "Create a new importedWindowsAutopilotDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create importedWindowsAutopilotDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/importedWindowsAutopilotDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the importedWindowsAutopilotDeviceIdentity object. + +The following table shows the properties that are required when you create the importedWindowsAutopilotDeviceIdentity. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|groupTag|String|Group Tag of the Windows autopilot device.| +|serialNumber|String|Serial number of the Windows autopilot device.| +|productKey|String|Product Key of the Windows autopilot device.| +|importId|String|The Import Id of the Windows autopilot device.| +|hardwareIdentifier|Binary|Hardware Blob of the Windows autopilot device.| +|state|[importedWindowsAutopilotDeviceIdentityState](../resources/intune-enrollment-importedwindowsautopilotdeviceidentitystate.md)|Current state of the imported device.| +|assignedUserPrincipalName|String|UPN of the user the device will be assigned| + + + +## Response +If successful, this method returns a `201 Created` response code and a [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/importedWindowsAutopilotDeviceIdentities +Content-type: application/json +Content-length: 631 + +{ + "@odata.type": "#microsoft.graph.importedWindowsAutopilotDeviceIdentity", + "groupTag": "Group Tag value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "importId": "Import Id value", + "hardwareIdentifier": "aGFyZHdhcmVJZGVudGlmaWVy", + "state": { + "@odata.type": "microsoft.graph.importedWindowsAutopilotDeviceIdentityState", + "deviceImportStatus": "pending", + "deviceRegistrationId": "Device Registration Id value", + "deviceErrorCode": 15, + "deviceErrorName": "Device Error Name value" + }, + "assignedUserPrincipalName": "Assigned User Principal Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 680 + +{ + "@odata.type": "#microsoft.graph.importedWindowsAutopilotDeviceIdentity", + "id": "985b4f49-4f49-985b-494f-5b98494f5b98", + "groupTag": "Group Tag value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "importId": "Import Id value", + "hardwareIdentifier": "aGFyZHdhcmVJZGVudGlmaWVy", + "state": { + "@odata.type": "microsoft.graph.importedWindowsAutopilotDeviceIdentityState", + "deviceImportStatus": "pending", + "deviceRegistrationId": "Device Registration Id value", + "deviceErrorCode": 15, + "deviceErrorName": "Device Error Name value" + }, + "assignedUserPrincipalName": "Assigned User Principal Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-delete.md b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-delete.md new file mode 100644 index 00000000000..26034451fdb --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete importedWindowsAutopilotDeviceIdentity" +description: "Deletes a importedWindowsAutopilotDeviceIdentity." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete importedWindowsAutopilotDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-get.md b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-get.md new file mode 100644 index 00000000000..ed38b84d209 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-get.md @@ -0,0 +1,87 @@ +--- +title: "Get importedWindowsAutopilotDeviceIdentity" +description: "Read properties and relationships of the importedWindowsAutopilotDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get importedWindowsAutopilotDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/importedWindowsAutopilotDeviceIdentities/{importedWindowsAutopilotDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 729 + +{ + "value": { + "@odata.type": "#microsoft.graph.importedWindowsAutopilotDeviceIdentity", + "id": "985b4f49-4f49-985b-494f-5b98494f5b98", + "groupTag": "Group Tag value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "importId": "Import Id value", + "hardwareIdentifier": "aGFyZHdhcmVJZGVudGlmaWVy", + "state": { + "@odata.type": "microsoft.graph.importedWindowsAutopilotDeviceIdentityState", + "deviceImportStatus": "pending", + "deviceRegistrationId": "Device Registration Id value", + "deviceErrorCode": 15, + "deviceErrorName": "Device Error Name value" + }, + "assignedUserPrincipalName": "Assigned User Principal Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-import.md b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-import.md new file mode 100644 index 00000000000..3263049ec6d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-import.md @@ -0,0 +1,119 @@ +--- +title: "import action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# import action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/importedWindowsAutopilotDeviceIdentities/import +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|importedWindowsAutopilotDeviceIdentities|[importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/importedWindowsAutopilotDeviceIdentities/import + +Content-type: application/json +Content-length: 808 + +{ + "importedWindowsAutopilotDeviceIdentities": [ + { + "@odata.type": "#microsoft.graph.importedWindowsAutopilotDeviceIdentity", + "id": "985b4f49-4f49-985b-494f-5b98494f5b98", + "groupTag": "Group Tag value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "importId": "Import Id value", + "hardwareIdentifier": "aGFyZHdhcmVJZGVudGlmaWVy", + "state": { + "@odata.type": "microsoft.graph.importedWindowsAutopilotDeviceIdentityState", + "deviceImportStatus": "pending", + "deviceRegistrationId": "Device Registration Id value", + "deviceErrorCode": 15, + "deviceErrorName": "Device Error Name value" + }, + "assignedUserPrincipalName": "Assigned User Principal Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 773 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedWindowsAutopilotDeviceIdentity", + "id": "985b4f49-4f49-985b-494f-5b98494f5b98", + "groupTag": "Group Tag value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "importId": "Import Id value", + "hardwareIdentifier": "aGFyZHdhcmVJZGVudGlmaWVy", + "state": { + "@odata.type": "microsoft.graph.importedWindowsAutopilotDeviceIdentityState", + "deviceImportStatus": "pending", + "deviceRegistrationId": "Device Registration Id value", + "deviceErrorCode": 15, + "deviceErrorName": "Device Error Name value" + }, + "assignedUserPrincipalName": "Assigned User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-list.md b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-list.md new file mode 100644 index 00000000000..e0398989c82 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-importedwindowsautopilotdeviceidentity-list.md @@ -0,0 +1,86 @@ +--- +title: "List importedWindowsAutopilotDeviceIdentities" +description: "List properties and relationships of the importedWindowsAutopilotDeviceIdentity objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List importedWindowsAutopilotDeviceIdentities + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/importedWindowsAutopilotDeviceIdentities +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [importedWindowsAutopilotDeviceIdentity](../resources/intune-enrollment-importedwindowsautopilotdeviceidentity.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/importedWindowsAutopilotDeviceIdentities +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 773 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.importedWindowsAutopilotDeviceIdentity", + "id": "985b4f49-4f49-985b-494f-5b98494f5b98", + "groupTag": "Group Tag value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "importId": "Import Id value", + "hardwareIdentifier": "aGFyZHdhcmVJZGVudGlmaWVy", + "state": { + "@odata.type": "microsoft.graph.importedWindowsAutopilotDeviceIdentityState", + "deviceImportStatus": "pending", + "deviceRegistrationId": "Device Registration Id value", + "deviceErrorCode": 15, + "deviceErrorName": "Device Error Name value" + }, + "assignedUserPrincipalName": "Assigned User Principal Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-create.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-create.md new file mode 100644 index 00000000000..4ee1f8abd2e --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-create.md @@ -0,0 +1,100 @@ +--- +title: "Create windowsAutopilotDeploymentProfileAssignment" +description: "Create a new windowsAutopilotDeploymentProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsAutopilotDeploymentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsAutopilotDeploymentProfileAssignment object. + +The following table shows the properties that are required when you create the windowsAutopilotDeploymentProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the Windows Autopilot deployment profile.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|Type of resource used for deployment to a group, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|Identifier for resource used for deployment to a group| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments +Content-type: application/json +Content-length: 411 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 460 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment", + "id": "de7e1e1e-1e1e-de7e-1e1e-7ede1e1e7ede", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-delete.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-delete.md new file mode 100644 index 00000000000..9197f2236c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsAutopilotDeploymentProfileAssignment" +description: "Deletes a windowsAutopilotDeploymentProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsAutopilotDeploymentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments/{windowsAutopilotDeploymentProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments/{windowsAutopilotDeploymentProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-get.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-get.md new file mode 100644 index 00000000000..5b48aa3f714 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-get.md @@ -0,0 +1,81 @@ +--- +title: "Get windowsAutopilotDeploymentProfileAssignment" +description: "Read properties and relationships of the windowsAutopilotDeploymentProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsAutopilotDeploymentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments/{windowsAutopilotDeploymentProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments/{windowsAutopilotDeploymentProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 497 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment", + "id": "de7e1e1e-1e1e-de7e-1e1e-7ede1e1e7ede", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "source": "policySets", + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-list.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-list.md new file mode 100644 index 00000000000..decc3696578 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-list.md @@ -0,0 +1,80 @@ +--- +title: "List windowsAutopilotDeploymentProfileAssignments" +description: "List properties and relationships of the windowsAutopilotDeploymentProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsAutopilotDeploymentProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 529 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment", + "id": "de7e1e1e-1e1e-de7e-1e1e-7ede1e1e7ede", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-update.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-update.md new file mode 100644 index 00000000000..cfcefc3c853 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeploymentprofileassignment-update.md @@ -0,0 +1,100 @@ +--- +title: "Update windowsAutopilotDeploymentProfileAssignment" +description: "Update the properties of a windowsAutopilotDeploymentProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsAutopilotDeploymentProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments/{windowsAutopilotDeploymentProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object. + +The following table shows the properties that are required when you create the [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the assignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the Windows Autopilot deployment profile.| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|Type of resource used for deployment to a group, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|Identifier for resource used for deployment to a group| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsAutopilotDeploymentProfileAssignment](../resources/intune-enrollment-windowsautopilotdeploymentprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignments/{windowsAutopilotDeploymentProfileAssignmentId} +Content-type: application/json +Content-length: 411 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 460 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfileAssignment", + "id": "de7e1e1e-1e1e-de7e-1e1e-7ede1e1e7ede", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignresourceaccounttodevice.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignresourceaccounttodevice.md new file mode 100644 index 00000000000..d6357cc1135 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignresourceaccounttodevice.md @@ -0,0 +1,82 @@ +--- +title: "assignResourceAccountToDevice action" +description: "Assigns resource account to Autopilot devices." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assignResourceAccountToDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Assigns resource account to Autopilot devices. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/assignResourceAccountToDevice +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId}/assignResourceAccountToDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|userPrincipalName|String|Not yet documented| +|addressableUserName|String|Not yet documented| +|resourceAccountName|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/assignResourceAccountToDevice + +Content-type: application/json +Content-length: 170 + +{ + "userPrincipalName": "User Principal Name value", + "addressableUserName": "Addressable User Name value", + "resourceAccountName": "Resource Account Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignusertodevice.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignusertodevice.md new file mode 100644 index 00000000000..79ce33af5cb --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-assignusertodevice.md @@ -0,0 +1,80 @@ +--- +title: "assignUserToDevice action" +description: "Assigns user to Autopilot devices." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assignUserToDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Assigns user to Autopilot devices. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/assignUserToDevice +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId}/assignUserToDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|userPrincipalName|String|Not yet documented| +|addressableUserName|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/assignUserToDevice + +Content-type: application/json +Content-length: 113 + +{ + "userPrincipalName": "User Principal Name value", + "addressableUserName": "Addressable User Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-create.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-create.md new file mode 100644 index 00000000000..5ddcc27948d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-create.md @@ -0,0 +1,159 @@ +--- +title: "Create windowsAutopilotDeviceIdentity" +description: "Create a new windowsAutopilotDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsAutopilotDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsAutopilotDeviceIdentity object. + +The following table shows the properties that are required when you create the windowsAutopilotDeviceIdentity. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|deploymentProfileAssignmentStatus|[windowsAutopilotProfileAssignmentStatus](../resources/intune-enrollment-windowsautopilotprofileassignmentstatus.md)|Profile assignment status of the Windows autopilot device. Possible values are: `unknown`, `assignedInSync`, `assignedOutOfSync`, `assignedUnkownSyncState`, `notAssigned`, `pending`, `failed`.| +|deploymentProfileAssignmentDetailedStatus|[windowsAutopilotProfileAssignmentDetailedStatus](../resources/intune-enrollment-windowsautopilotprofileassignmentdetailedstatus.md)|Profile assignment detailed status of the Windows autopilot device. Possible values are: `none`, `hardwareRequirementsNotMet`, `surfaceHubProfileNotSupported`, `holoLensProfileNotSupported`, `windowsPcProfileNotSupported`, `surfaceHub2SProfileNotSupported`, `unknownFutureValue`.| +|deploymentProfileAssignedDateTime|DateTimeOffset|Profile set time of the Windows autopilot device.| +|groupTag|String|Group Tag of the Windows autopilot device.| +|purchaseOrderIdentifier|String|Purchase Order Identifier of the Windows autopilot device.| +|serialNumber|String|Serial number of the Windows autopilot device.| +|productKey|String|Product Key of the Windows autopilot device.| +|manufacturer|String|Oem manufacturer of the Windows autopilot device.| +|model|String|Model name of the Windows autopilot device.| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|Intune enrollment state of the Windows autopilot device. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|lastContactedDateTime|DateTimeOffset|Intune Last Contacted Date Time of the Windows autopilot device.| +|addressableUserName|String|Addressable user name.| +|userPrincipalName|String|User Principal Name.| +|resourceName|String|Resource Name.| +|skuNumber|String|SKU Number| +|systemFamily|String|System Family| +|azureActiveDirectoryDeviceId|String|AAD Device ID - to be deprecated| +|azureAdDeviceId|String|AAD Device ID| +|managedDeviceId|String|Managed Device ID| +|displayName|String|Display Name| +|deviceAccountUpn|String|Surface Hub Device Account Upn| +|deviceAccountPassword|String|Surface Hub Device Account Password| +|deviceFriendlyName|String|Surface Hub Device Friendly Name| +|remediationState|[windowsAutopilotDeviceRemediationState](../resources/intune-enrollment-windowsautopilotdeviceremediationstate.md)|Device Remediation State. Possible values are: `unknown`, `noRemediationRequired`, `automaticRemediationRequired`, `manualRemediationRequired`, `unknownFutureValue`.| +|remediationStateLastModifiedDateTime|DateTimeOffset|RemediationState set time of Autopilot device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities +Content-type: application/json +Content-length: 1371 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeviceIdentity", + "deploymentProfileAssignmentStatus": "assignedInSync", + "deploymentProfileAssignmentDetailedStatus": "hardwareRequirementsNotMet", + "deploymentProfileAssignedDateTime": "2016-12-31T23:58:26.2447023-08:00", + "groupTag": "Group Tag value", + "purchaseOrderIdentifier": "Purchase Order Identifier value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "enrollmentState": "enrolled", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "addressableUserName": "Addressable User Name value", + "userPrincipalName": "User Principal Name value", + "resourceName": "Resource Name value", + "skuNumber": "Sku Number value", + "systemFamily": "System Family value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureAdDeviceId": "Azure Ad Device Id value", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "deviceAccountUpn": "Device Account Upn value", + "deviceAccountPassword": "Device Account Password value", + "deviceFriendlyName": "Device Friendly Name value", + "remediationState": "noRemediationRequired", + "remediationStateLastModifiedDateTime": "2017-01-01T00:00:10.730021-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1420 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeviceIdentity", + "id": "fac6f0b1-f0b1-fac6-b1f0-c6fab1f0c6fa", + "deploymentProfileAssignmentStatus": "assignedInSync", + "deploymentProfileAssignmentDetailedStatus": "hardwareRequirementsNotMet", + "deploymentProfileAssignedDateTime": "2016-12-31T23:58:26.2447023-08:00", + "groupTag": "Group Tag value", + "purchaseOrderIdentifier": "Purchase Order Identifier value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "enrollmentState": "enrolled", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "addressableUserName": "Addressable User Name value", + "userPrincipalName": "User Principal Name value", + "resourceName": "Resource Name value", + "skuNumber": "Sku Number value", + "systemFamily": "System Family value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureAdDeviceId": "Azure Ad Device Id value", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "deviceAccountUpn": "Device Account Upn value", + "deviceAccountPassword": "Device Account Password value", + "deviceFriendlyName": "Device Friendly Name value", + "remediationState": "noRemediationRequired", + "remediationStateLastModifiedDateTime": "2017-01-01T00:00:10.730021-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-delete.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-delete.md new file mode 100644 index 00000000000..15118b447c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete windowsAutopilotDeviceIdentity" +description: "Deletes a windowsAutopilotDeviceIdentity." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsAutopilotDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId} +DELETE /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-get.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-get.md new file mode 100644 index 00000000000..fbbc980b248 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-get.md @@ -0,0 +1,100 @@ +--- +title: "Get windowsAutopilotDeviceIdentity" +description: "Read properties and relationships of the windowsAutopilotDeviceIdentity object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsAutopilotDeviceIdentity + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId} +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1493 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsAutopilotDeviceIdentity", + "id": "fac6f0b1-f0b1-fac6-b1f0-c6fab1f0c6fa", + "deploymentProfileAssignmentStatus": "assignedInSync", + "deploymentProfileAssignmentDetailedStatus": "hardwareRequirementsNotMet", + "deploymentProfileAssignedDateTime": "2016-12-31T23:58:26.2447023-08:00", + "groupTag": "Group Tag value", + "purchaseOrderIdentifier": "Purchase Order Identifier value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "enrollmentState": "enrolled", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "addressableUserName": "Addressable User Name value", + "userPrincipalName": "User Principal Name value", + "resourceName": "Resource Name value", + "skuNumber": "Sku Number value", + "systemFamily": "System Family value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureAdDeviceId": "Azure Ad Device Id value", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "deviceAccountUpn": "Device Account Upn value", + "deviceAccountPassword": "Device Account Password value", + "deviceFriendlyName": "Device Friendly Name value", + "remediationState": "noRemediationRequired", + "remediationStateLastModifiedDateTime": "2017-01-01T00:00:10.730021-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-list.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-list.md new file mode 100644 index 00000000000..a5bf7d6fc04 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-list.md @@ -0,0 +1,99 @@ +--- +title: "List windowsAutopilotDeviceIdentities" +description: "List properties and relationships of the windowsAutopilotDeviceIdentity objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsAutopilotDeviceIdentities + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeviceIdentities +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsAutopilotDeviceIdentity](../resources/intune-enrollment-windowsautopilotdeviceidentity.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1561 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsAutopilotDeviceIdentity", + "id": "fac6f0b1-f0b1-fac6-b1f0-c6fab1f0c6fa", + "deploymentProfileAssignmentStatus": "assignedInSync", + "deploymentProfileAssignmentDetailedStatus": "hardwareRequirementsNotMet", + "deploymentProfileAssignedDateTime": "2016-12-31T23:58:26.2447023-08:00", + "groupTag": "Group Tag value", + "purchaseOrderIdentifier": "Purchase Order Identifier value", + "serialNumber": "Serial Number value", + "productKey": "Product Key value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "enrollmentState": "enrolled", + "lastContactedDateTime": "2016-12-31T23:58:44.2908994-08:00", + "addressableUserName": "Addressable User Name value", + "userPrincipalName": "User Principal Name value", + "resourceName": "Resource Name value", + "skuNumber": "Sku Number value", + "systemFamily": "System Family value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureAdDeviceId": "Azure Ad Device Id value", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "deviceAccountUpn": "Device Account Upn value", + "deviceAccountPassword": "Device Account Password value", + "deviceFriendlyName": "Device Friendly Name value", + "remediationState": "noRemediationRequired", + "remediationStateLastModifiedDateTime": "2017-01-01T00:00:10.730021-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignresourceaccountfromdevice.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignresourceaccountfromdevice.md new file mode 100644 index 00000000000..b110250ac3b --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignresourceaccountfromdevice.md @@ -0,0 +1,63 @@ +--- +title: "unassignResourceAccountFromDevice action" +description: "Unassigns the resource account from an Autopilot device." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# unassignResourceAccountFromDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Unassigns the resource account from an Autopilot device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/unassignResourceAccountFromDevice +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId}/unassignResourceAccountFromDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/unassignResourceAccountFromDevice +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignuserfromdevice.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignuserfromdevice.md new file mode 100644 index 00000000000..8748502a597 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-unassignuserfromdevice.md @@ -0,0 +1,63 @@ +--- +title: "unassignUserFromDevice action" +description: "Unassigns the user from an Autopilot device." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# unassignUserFromDevice action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Unassigns the user from an Autopilot device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/unassignUserFromDevice +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId}/unassignUserFromDevice +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/unassignUserFromDevice +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-updatedeviceproperties.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-updatedeviceproperties.md new file mode 100644 index 00000000000..b322e7ace80 --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotdeviceidentity-updatedeviceproperties.md @@ -0,0 +1,90 @@ +--- +title: "updateDeviceProperties action" +description: "Updates properties on Autopilot devices." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateDeviceProperties action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Updates properties on Autopilot devices. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/updateDeviceProperties +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assignedDevices/{windowsAutopilotDeviceIdentityId}/updateDeviceProperties +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|userPrincipalName|String|Not yet documented| +|addressableUserName|String|Not yet documented| +|groupTag|String|Not yet documented| +|displayName|String|Not yet documented| +|deviceAccountUpn|String|Not yet documented| +|deviceAccountPassword|String|Not yet documented| +|deviceFriendlyName|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/updateDeviceProperties + +Content-type: application/json +Content-length: 354 + +{ + "userPrincipalName": "User Principal Name value", + "addressableUserName": "Addressable User Name value", + "groupTag": "Group Tag value", + "displayName": "Display Name value", + "deviceAccountUpn": "Device Account Upn value", + "deviceAccountPassword": "Device Account Password value", + "deviceFriendlyName": "Device Friendly Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-get.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-get.md new file mode 100644 index 00000000000..997fc5f982d --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-get.md @@ -0,0 +1,77 @@ +--- +title: "Get windowsAutopilotSettings" +description: "Read properties and relationships of the windowsAutopilotSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsAutopilotSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsAutopilotSettings](../resources/intune-enrollment-windowsautopilotsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotSettings +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsAutopilotSettings](../resources/intune-enrollment-windowsautopilotsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 308 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsAutopilotSettings", + "id": "08c16770-6770-08c1-7067-c1087067c108", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "lastManualSyncTriggerDateTime": "2016-12-31T23:57:54.7364636-08:00", + "syncStatus": "inProgress" + } +} +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-sync.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-sync.md new file mode 100644 index 00000000000..ab7ecda9dfb --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-sync.md @@ -0,0 +1,62 @@ +--- +title: "sync action" +description: "Initiates a sync of all AutoPilot registered devices from Store for Business and other portals. If the sync successful, this action returns a 204 No Content response code. If a sync is already in progress, the action returns a 409 Conflict response code. If this sync action is called within 10 minutes of the previous sync, the action returns a 429 Too Many Requests response code." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# sync action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Initiates a sync of all AutoPilot registered devices from Store for Business and other portals. If the sync successful, this action returns a 204 No Content response code. If a sync is already in progress, the action returns a 409 Conflict response code. If this sync action is called within 10 minutes of the previous sync, the action returns a 429 Too Many Requests response code. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotSettings/sync +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotSettings/sync +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-update.md b/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-update.md new file mode 100644 index 00000000000..ccccea64c7c --- /dev/null +++ b/docs/v4-reference-docs/intune-enrollment-windowsautopilotsettings-update.md @@ -0,0 +1,92 @@ +--- +title: "Update windowsAutopilotSettings" +description: "Update the properties of a windowsAutopilotSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsAutopilotSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsAutopilotSettings](../resources/intune-enrollment-windowsautopilotsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsAutopilotSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsAutopilotSettings](../resources/intune-enrollment-windowsautopilotsettings.md) object. + +The following table shows the properties that are required when you create the [windowsAutopilotSettings](../resources/intune-enrollment-windowsautopilotsettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|lastSyncDateTime|DateTimeOffset|Last data sync date time with DDS service.| +|lastManualSyncTriggerDateTime|DateTimeOffset|Last data sync date time with DDS service.| +|syncStatus|[windowsAutopilotSyncStatus](../resources/intune-enrollment-windowsautopilotsyncstatus.md)|Indicates the status of sync with Device data sync (DDS) service. Possible values are: `unknown`, `inProgress`, `completed`, `failed`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsAutopilotSettings](../resources/intune-enrollment-windowsautopilotsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotSettings +Content-type: application/json +Content-length: 230 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotSettings", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "lastManualSyncTriggerDateTime": "2016-12-31T23:57:54.7364636-08:00", + "syncStatus": "inProgress" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 279 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotSettings", + "id": "08c16770-6770-08c1-7067-c1087067c108", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "lastManualSyncTriggerDateTime": "2016-12-31T23:57:54.7364636-08:00", + "syncStatus": "inProgress" +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-assign.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-assign.md new file mode 100644 index 00000000000..26388d960d6 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-assign.md @@ -0,0 +1,103 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assign + +Content-type: application/json +Content-length: 456 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "id": "e7304dcc-4dcc-e730-cc4d-30e7cc4d30e7", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "id": "e7304dcc-4dcc-e730-cc4d-30e7cc4d30e7", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-create.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-create.md new file mode 100644 index 00000000000..de304e200e0 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-create.md @@ -0,0 +1,110 @@ +--- +title: "Create embeddedSIMActivationCodePool" +description: "Create a new embeddedSIMActivationCodePool object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create embeddedSIMActivationCodePool + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/embeddedSIMActivationCodePools +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the embeddedSIMActivationCodePool object. + +The following table shows the properties that are required when you create the embeddedSIMActivationCodePool. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the embedded SIM activation code pool. System generated value assigned when created.| +|displayName|String|The admin defined name of the embedded SIM activation code pool.| +|createdDateTime|DateTimeOffset|The time the embedded SIM activation code pool was created. Generated service side.| +|modifiedDateTime|DateTimeOffset|The time the embedded SIM activation code pool was last modified. Updated service side.| +|activationCodes|[embeddedSIMActivationCode](../resources/intune-esim-embeddedsimactivationcode.md) collection|The activation codes which belong to this pool. This navigation property is used to post activation codes to Intune but cannot be used to read activation codes from Intune.| +|activationCodeCount|Int32|The total count of activation codes which belong to this pool.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools +Content-type: application/json +Content-length: 460 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePool", + "displayName": "Display Name value", + "activationCodes": [ + { + "@odata.type": "microsoft.graph.embeddedSIMActivationCode", + "integratedCircuitCardIdentifier": "Integrated Circuit Card Identifier value", + "matchingIdentifier": "Matching Identifier value", + "smdpPlusServerAddress": "Smdp Plus Server Address value" + } + ], + "activationCodeCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 628 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePool", + "id": "ec308741-8741-ec30-4187-30ec418730ec", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "activationCodes": [ + { + "@odata.type": "microsoft.graph.embeddedSIMActivationCode", + "integratedCircuitCardIdentifier": "Integrated Circuit Card Identifier value", + "matchingIdentifier": "Matching Identifier value", + "smdpPlusServerAddress": "Smdp Plus Server Address value" + } + ], + "activationCodeCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-delete.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-delete.md new file mode 100644 index 00000000000..b639fdcbcaa --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete embeddedSIMActivationCodePool" +description: "Deletes a embeddedSIMActivationCodePool." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete embeddedSIMActivationCodePool + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-get.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-get.md new file mode 100644 index 00000000000..c7f8a1c0771 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-get.md @@ -0,0 +1,86 @@ +--- +title: "Get embeddedSIMActivationCodePool" +description: "Read properties and relationships of the embeddedSIMActivationCodePool object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get embeddedSIMActivationCodePool + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 675 + +{ + "value": { + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePool", + "id": "ec308741-8741-ec30-4187-30ec418730ec", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "activationCodes": [ + { + "@odata.type": "microsoft.graph.embeddedSIMActivationCode", + "integratedCircuitCardIdentifier": "Integrated Circuit Card Identifier value", + "matchingIdentifier": "Matching Identifier value", + "smdpPlusServerAddress": "Smdp Plus Server Address value" + } + ], + "activationCodeCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-list.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-list.md new file mode 100644 index 00000000000..03b1c51e08b --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-list.md @@ -0,0 +1,85 @@ +--- +title: "List embeddedSIMActivationCodePools" +description: "List properties and relationships of the embeddedSIMActivationCodePool objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List embeddedSIMActivationCodePools + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/embeddedSIMActivationCodePools +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 717 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePool", + "id": "ec308741-8741-ec30-4187-30ec418730ec", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "activationCodes": [ + { + "@odata.type": "microsoft.graph.embeddedSIMActivationCode", + "integratedCircuitCardIdentifier": "Integrated Circuit Card Identifier value", + "matchingIdentifier": "Matching Identifier value", + "smdpPlusServerAddress": "Smdp Plus Server Address value" + } + ], + "activationCodeCount": 3 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-update.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-update.md new file mode 100644 index 00000000000..f6bcabf80cf --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepool-update.md @@ -0,0 +1,110 @@ +--- +title: "Update embeddedSIMActivationCodePool" +description: "Update the properties of a embeddedSIMActivationCodePool object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update embeddedSIMActivationCodePool + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object. + +The following table shows the properties that are required when you create the [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the embedded SIM activation code pool. System generated value assigned when created.| +|displayName|String|The admin defined name of the embedded SIM activation code pool.| +|createdDateTime|DateTimeOffset|The time the embedded SIM activation code pool was created. Generated service side.| +|modifiedDateTime|DateTimeOffset|The time the embedded SIM activation code pool was last modified. Updated service side.| +|activationCodes|[embeddedSIMActivationCode](../resources/intune-esim-embeddedsimactivationcode.md) collection|The activation codes which belong to this pool. This navigation property is used to post activation codes to Intune but cannot be used to read activation codes from Intune.| +|activationCodeCount|Int32|The total count of activation codes which belong to this pool.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [embeddedSIMActivationCodePool](../resources/intune-esim-embeddedsimactivationcodepool.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId} +Content-type: application/json +Content-length: 460 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePool", + "displayName": "Display Name value", + "activationCodes": [ + { + "@odata.type": "microsoft.graph.embeddedSIMActivationCode", + "integratedCircuitCardIdentifier": "Integrated Circuit Card Identifier value", + "matchingIdentifier": "Matching Identifier value", + "smdpPlusServerAddress": "Smdp Plus Server Address value" + } + ], + "activationCodeCount": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 628 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePool", + "id": "ec308741-8741-ec30-4187-30ec418730ec", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "activationCodes": [ + { + "@odata.type": "microsoft.graph.embeddedSIMActivationCode", + "integratedCircuitCardIdentifier": "Integrated Circuit Card Identifier value", + "matchingIdentifier": "Matching Identifier value", + "smdpPlusServerAddress": "Smdp Plus Server Address value" + } + ], + "activationCodeCount": 3 +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-create.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-create.md new file mode 100644 index 00000000000..cf2245529fb --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create embeddedSIMActivationCodePoolAssignment" +description: "Create a new embeddedSIMActivationCodePoolAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create embeddedSIMActivationCodePoolAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the embeddedSIMActivationCodePoolAssignment object. + +The following table shows the properties that are required when you create the embeddedSIMActivationCodePoolAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the embedded SIM activation code pool assignment. System generated value assigned when created.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The type of groups targeted by the embedded SIM activation code pool.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments +Content-type: application/json +Content-length: 340 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 389 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "id": "e7304dcc-4dcc-e730-cc4d-30e7cc4d30e7", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-delete.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-delete.md new file mode 100644 index 00000000000..bf59f2796fe --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete embeddedSIMActivationCodePoolAssignment" +description: "Deletes a embeddedSIMActivationCodePoolAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete embeddedSIMActivationCodePoolAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments/{embeddedSIMActivationCodePoolAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments/{embeddedSIMActivationCodePoolAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-get.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-get.md new file mode 100644 index 00000000000..f7607586fff --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get embeddedSIMActivationCodePoolAssignment" +description: "Read properties and relationships of the embeddedSIMActivationCodePoolAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get embeddedSIMActivationCodePoolAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments/{embeddedSIMActivationCodePoolAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments/{embeddedSIMActivationCodePoolAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 422 + +{ + "value": { + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "id": "e7304dcc-4dcc-e730-cc4d-30e7cc4d30e7", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-list.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-list.md new file mode 100644 index 00000000000..3b38f6e7c28 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List embeddedSIMActivationCodePoolAssignments" +description: "List properties and relationships of the embeddedSIMActivationCodePoolAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List embeddedSIMActivationCodePoolAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "id": "e7304dcc-4dcc-e730-cc4d-30e7cc4d30e7", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-update.md b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-update.md new file mode 100644 index 00000000000..4f4b03ec357 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimactivationcodepoolassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update embeddedSIMActivationCodePoolAssignment" +description: "Update the properties of a embeddedSIMActivationCodePoolAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update embeddedSIMActivationCodePoolAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments/{embeddedSIMActivationCodePoolAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object. + +The following table shows the properties that are required when you create the [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the embedded SIM activation code pool assignment. System generated value assigned when created.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The type of groups targeted by the embedded SIM activation code pool.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [embeddedSIMActivationCodePoolAssignment](../resources/intune-esim-embeddedsimactivationcodepoolassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/assignments/{embeddedSIMActivationCodePoolAssignmentId} +Content-type: application/json +Content-length: 340 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 389 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMActivationCodePoolAssignment", + "id": "e7304dcc-4dcc-e730-cc4d-30e7cc4d30e7", + "target": { + "@odata.type": "microsoft.graph.allLicensedUsersAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-create.md b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-create.md new file mode 100644 index 00000000000..18af4f9f401 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-create.md @@ -0,0 +1,105 @@ +--- +title: "Create embeddedSIMDeviceState" +description: "Create a new embeddedSIMDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create embeddedSIMDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the embeddedSIMDeviceState object. + +The following table shows the properties that are required when you create the embeddedSIMDeviceState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the embedded SIM device status. System generated value assigned when created.| +|createdDateTime|DateTimeOffset|The time the embedded SIM device status was created. Generated service side.| +|modifiedDateTime|DateTimeOffset|The time the embedded SIM device status was last modified. Updated service side.| +|lastSyncDateTime|DateTimeOffset|The time the embedded SIM device last checked in. Updated service side.| +|universalIntegratedCircuitCardIdentifier|String|The Universal Integrated Circuit Card Identifier (UICCID) identifying the hardware onto which a profile is to be deployed.| +|deviceName|String|Device name to which the subscription was provisioned e.g. DESKTOP-JOE| +|userName|String|Username which the subscription was provisioned to e.g. joe@contoso.com| +|state|[embeddedSIMDeviceStateValue](../resources/intune-esim-embeddedsimdevicestatevalue.md)|The state of the profile operation applied to the device. Possible values are: `notEvaluated`, `failed`, `installing`, `installed`, `deleting`, `error`, `deleted`, `removedByUser`.| +|stateDetails|String|String description of the provisioning state.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates +Content-type: application/json +Content-length: 361 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMDeviceState", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "universalIntegratedCircuitCardIdentifier": "Universal Integrated Circuit Card Identifier value", + "deviceName": "Device Name value", + "userName": "User Name value", + "state": "failed", + "stateDetails": "State Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 529 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMDeviceState", + "id": "908884a3-84a3-9088-a384-8890a3848890", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "universalIntegratedCircuitCardIdentifier": "Universal Integrated Circuit Card Identifier value", + "deviceName": "Device Name value", + "userName": "User Name value", + "state": "failed", + "stateDetails": "State Details value" +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-delete.md b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-delete.md new file mode 100644 index 00000000000..1fbd0e6e70f --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete embeddedSIMDeviceState" +description: "Deletes a embeddedSIMDeviceState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete embeddedSIMDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates/{embeddedSIMDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates/{embeddedSIMDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-get.md b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-get.md new file mode 100644 index 00000000000..e9a98c08e3f --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-get.md @@ -0,0 +1,82 @@ +--- +title: "Get embeddedSIMDeviceState" +description: "Read properties and relationships of the embeddedSIMDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get embeddedSIMDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates/{embeddedSIMDeviceStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates/{embeddedSIMDeviceStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 568 + +{ + "value": { + "@odata.type": "#microsoft.graph.embeddedSIMDeviceState", + "id": "908884a3-84a3-9088-a384-8890a3848890", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "universalIntegratedCircuitCardIdentifier": "Universal Integrated Circuit Card Identifier value", + "deviceName": "Device Name value", + "userName": "User Name value", + "state": "failed", + "stateDetails": "State Details value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-list.md b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-list.md new file mode 100644 index 00000000000..bdc11847fa2 --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-list.md @@ -0,0 +1,81 @@ +--- +title: "List embeddedSIMDeviceStates" +description: "List properties and relationships of the embeddedSIMDeviceState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List embeddedSIMDeviceStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 602 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.embeddedSIMDeviceState", + "id": "908884a3-84a3-9088-a384-8890a3848890", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "universalIntegratedCircuitCardIdentifier": "Universal Integrated Circuit Card Identifier value", + "deviceName": "Device Name value", + "userName": "User Name value", + "state": "failed", + "stateDetails": "State Details value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-update.md b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-update.md new file mode 100644 index 00000000000..8c5a65c7a8c --- /dev/null +++ b/docs/v4-reference-docs/intune-esim-embeddedsimdevicestate-update.md @@ -0,0 +1,105 @@ +--- +title: "Update embeddedSIMDeviceState" +description: "Update the properties of a embeddedSIMDeviceState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update embeddedSIMDeviceState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates/{embeddedSIMDeviceStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object. + +The following table shows the properties that are required when you create the [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the embedded SIM device status. System generated value assigned when created.| +|createdDateTime|DateTimeOffset|The time the embedded SIM device status was created. Generated service side.| +|modifiedDateTime|DateTimeOffset|The time the embedded SIM device status was last modified. Updated service side.| +|lastSyncDateTime|DateTimeOffset|The time the embedded SIM device last checked in. Updated service side.| +|universalIntegratedCircuitCardIdentifier|String|The Universal Integrated Circuit Card Identifier (UICCID) identifying the hardware onto which a profile is to be deployed.| +|deviceName|String|Device name to which the subscription was provisioned e.g. DESKTOP-JOE| +|userName|String|Username which the subscription was provisioned to e.g. joe@contoso.com| +|state|[embeddedSIMDeviceStateValue](../resources/intune-esim-embeddedsimdevicestatevalue.md)|The state of the profile operation applied to the device. Possible values are: `notEvaluated`, `failed`, `installing`, `installed`, `deleting`, `error`, `deleted`, `removedByUser`.| +|stateDetails|String|String description of the provisioning state.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [embeddedSIMDeviceState](../resources/intune-esim-embeddedsimdevicestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/embeddedSIMActivationCodePools/{embeddedSIMActivationCodePoolId}/deviceStates/{embeddedSIMDeviceStateId} +Content-type: application/json +Content-length: 361 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMDeviceState", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "universalIntegratedCircuitCardIdentifier": "Universal Integrated Circuit Card Identifier value", + "deviceName": "Device Name value", + "userName": "User Name value", + "state": "failed", + "stateDetails": "State Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 529 + +{ + "@odata.type": "#microsoft.graph.embeddedSIMDeviceState", + "id": "908884a3-84a3-9088-a384-8890a3848890", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "universalIntegratedCircuitCardIdentifier": "Universal Integrated Circuit Card Identifier value", + "deviceName": "Device Name value", + "userName": "User Name value", + "state": "failed", + "stateDetails": "State Details value" +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-create.md b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-create.md new file mode 100644 index 00000000000..6d83f140dcd --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-create.md @@ -0,0 +1,116 @@ +--- +title: "Create circularGeofenceManagementCondition" +description: "Create a new circularGeofenceManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create circularGeofenceManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managementConditions +POST /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the circularGeofenceManagementCondition object. + +The following table shows the properties that are required when you create the circularGeofenceManagementCondition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition. System generated value assigned when created. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|uniqueName|String|Unique name for the management condition. Used in management condition expressions. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|displayName|String|The admin defined name of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|description|String|The admin defined description of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|createdDateTime|DateTimeOffset|The time the management condition was created. Generated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|modifiedDateTime|DateTimeOffset|The time the management condition was last modified. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|eTag|String|ETag of the management condition. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|latitude|Double|Latitude in degrees, between -90 and +90 inclusive.| +|longitude|Double|Longitude in degrees, between -180 and +180 inclusive.| +|radiusInMeters|Single|Radius in meters.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managementConditions +Content-type: application/json +Content-length: 371 + +{ + "@odata.type": "#microsoft.graph.circularGeofenceManagementCondition", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "latitude": 2.6666666666666665, + "longitude": 3.0, + "radiusInMeters": 4.666666666666667 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 539 + +{ + "@odata.type": "#microsoft.graph.circularGeofenceManagementCondition", + "id": "30ee27b6-27b6-30ee-b627-ee30b627ee30", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "latitude": 2.6666666666666665, + "longitude": 3.0, + "radiusInMeters": 4.666666666666667 +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-delete.md b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-delete.md new file mode 100644 index 00000000000..daa30f735ae --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete circularGeofenceManagementCondition" +description: "Deletes a circularGeofenceManagementCondition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete circularGeofenceManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/managementConditions/{managementConditionId} +DELETE /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-get.md b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-get.md new file mode 100644 index 00000000000..63220ff9acb --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-get.md @@ -0,0 +1,87 @@ +--- +title: "Get circularGeofenceManagementCondition" +description: "Read properties and relationships of the circularGeofenceManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get circularGeofenceManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/{managementConditionId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 586 + +{ + "value": { + "@odata.type": "#microsoft.graph.circularGeofenceManagementCondition", + "id": "30ee27b6-27b6-30ee-b627-ee30b627ee30", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "latitude": 2.6666666666666665, + "longitude": 3.0, + "radiusInMeters": 4.666666666666667 + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-list.md b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-list.md new file mode 100644 index 00000000000..ea33c9e59df --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-list.md @@ -0,0 +1,86 @@ +--- +title: "List circularGeofenceManagementConditions" +description: "List properties and relationships of the circularGeofenceManagementCondition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List circularGeofenceManagementConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 628 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.circularGeofenceManagementCondition", + "id": "30ee27b6-27b6-30ee-b627-ee30b627ee30", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "latitude": 2.6666666666666665, + "longitude": 3.0, + "radiusInMeters": 4.666666666666667 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-update.md b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-update.md new file mode 100644 index 00000000000..bb9e5e645f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-circulargeofencemanagementcondition-update.md @@ -0,0 +1,116 @@ +--- +title: "Update circularGeofenceManagementCondition" +description: "Update the properties of a circularGeofenceManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update circularGeofenceManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managementConditions/{managementConditionId} +PATCH /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object. + +The following table shows the properties that are required when you create the [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition. System generated value assigned when created. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|uniqueName|String|Unique name for the management condition. Used in management condition expressions. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|displayName|String|The admin defined name of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|description|String|The admin defined description of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|createdDateTime|DateTimeOffset|The time the management condition was created. Generated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|modifiedDateTime|DateTimeOffset|The time the management condition was last modified. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|eTag|String|ETag of the management condition. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|latitude|Double|Latitude in degrees, between -90 and +90 inclusive.| +|longitude|Double|Longitude in degrees, between -180 and +180 inclusive.| +|radiusInMeters|Single|Radius in meters.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [circularGeofenceManagementCondition](../resources/intune-fencing-circulargeofencemanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +Content-type: application/json +Content-length: 371 + +{ + "@odata.type": "#microsoft.graph.circularGeofenceManagementCondition", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "latitude": 2.6666666666666665, + "longitude": 3.0, + "radiusInMeters": 4.666666666666667 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 539 + +{ + "@odata.type": "#microsoft.graph.circularGeofenceManagementCondition", + "id": "30ee27b6-27b6-30ee-b627-ee30b627ee30", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "latitude": 2.6666666666666665, + "longitude": 3.0, + "radiusInMeters": 4.666666666666667 +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-locationmanagementcondition-get.md b/docs/v4-reference-docs/intune-fencing-locationmanagementcondition-get.md new file mode 100644 index 00000000000..0d7ded0009a --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-locationmanagementcondition-get.md @@ -0,0 +1,84 @@ +--- +title: "Get locationManagementCondition" +description: "Read properties and relationships of the locationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get locationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [locationManagementCondition](../resources/intune-fencing-locationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/{managementConditionId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [locationManagementCondition](../resources/intune-fencing-locationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 476 + +{ + "value": { + "@odata.type": "#microsoft.graph.locationManagementCondition", + "id": "23b1ca32-ca32-23b1-32ca-b12332cab123", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-locationmanagementcondition-list.md b/docs/v4-reference-docs/intune-fencing-locationmanagementcondition-list.md new file mode 100644 index 00000000000..d6c5abfd67b --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-locationmanagementcondition-list.md @@ -0,0 +1,83 @@ +--- +title: "List locationManagementConditions" +description: "List properties and relationships of the locationManagementCondition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List locationManagementConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [locationManagementCondition](../resources/intune-fencing-locationmanagementcondition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [locationManagementCondition](../resources/intune-fencing-locationmanagementcondition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 512 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.locationManagementCondition", + "id": "23b1ca32-ca32-23b1-32ca-b12332cab123", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementcondition-get.md b/docs/v4-reference-docs/intune-fencing-managementcondition-get.md new file mode 100644 index 00000000000..3360e7a0dfb --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementcondition-get.md @@ -0,0 +1,84 @@ +--- +title: "Get managementCondition" +description: "Read properties and relationships of the managementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managementCondition](../resources/intune-fencing-managementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/{managementConditionId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managementCondition](../resources/intune-fencing-managementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 468 + +{ + "value": { + "@odata.type": "#microsoft.graph.managementCondition", + "id": "5cb49381-9381-5cb4-8193-b45c8193b45c", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementcondition-getmanagementconditionsforplatform.md b/docs/v4-reference-docs/intune-fencing-managementcondition-getmanagementconditionsforplatform.md new file mode 100644 index 00000000000..ecafacbfe00 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementcondition-getmanagementconditionsforplatform.md @@ -0,0 +1,90 @@ +--- +title: "getManagementConditionsForPlatform function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagementConditionsForPlatform function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/getManagementConditionsForPlatform +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/getManagementConditionsForPlatform +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|platform|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [managementCondition](../resources/intune-fencing-managementcondition.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/getManagementConditionsForPlatform(platform='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managementCondition", + "id": "5cb49381-9381-5cb4-8193-b45c8193b45c", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementcondition-list.md b/docs/v4-reference-docs/intune-fencing-managementcondition-list.md new file mode 100644 index 00000000000..3ff3b882196 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementcondition-list.md @@ -0,0 +1,83 @@ +--- +title: "List managementConditions" +description: "List properties and relationships of the managementCondition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managementConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managementCondition](../resources/intune-fencing-managementcondition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managementCondition](../resources/intune-fencing-managementcondition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managementCondition", + "id": "5cb49381-9381-5cb4-8193-b45c8193b45c", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-create.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-create.md new file mode 100644 index 00000000000..643f38469f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-create.md @@ -0,0 +1,114 @@ +--- +title: "Create managementConditionStatement" +description: "Create a new managementConditionStatement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managementConditionStatement + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managementConditionStatements +POST /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managementConditionStatement object. + +The following table shows the properties that are required when you create the managementConditionStatement. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition statement. System generated value assigned when created.| +|displayName|String|The admin defined name of the management condition statement.| +|description|String|The admin defined description of the management condition statement.| +|createdDateTime|DateTimeOffset|The time the management condition statement was created. Generated service side.| +|modifiedDateTime|DateTimeOffset|The time the management condition statement was last modified. Updated service side.| +|expression|[managementConditionExpression](../resources/intune-fencing-managementconditionexpression.md)|The management condition statement expression used to evaluate if a management condition statement was activated/deactivated.| +|eTag|String|ETag of the management condition statement. Updated service side.| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition statement. +This is calculated from looking the management conditions associated to the management condition statement and finding the intersection of applicable platforms. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements +Content-type: application/json +Content-length: 358 + +{ + "@odata.type": "#microsoft.graph.managementConditionStatement", + "displayName": "Display Name value", + "description": "Description value", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 526 + +{ + "@odata.type": "#microsoft.graph.managementConditionStatement", + "id": "bedb0c00-0c00-bedb-000c-dbbe000cdbbe", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-delete.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-delete.md new file mode 100644 index 00000000000..a07e543a106 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete managementConditionStatement" +description: "Deletes a managementConditionStatement." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managementConditionStatement + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/managementConditionStatements/{managementConditionStatementId} +DELETE /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements/{managementConditionStatementId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-get.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-get.md new file mode 100644 index 00000000000..95f9199ef51 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-get.md @@ -0,0 +1,87 @@ +--- +title: "Get managementConditionStatement" +description: "Read properties and relationships of the managementConditionStatement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managementConditionStatement + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditionStatements/{managementConditionStatementId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements/{managementConditionStatementId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 573 + +{ + "value": { + "@odata.type": "#microsoft.graph.managementConditionStatement", + "id": "bedb0c00-0c00-bedb-000c-dbbe000cdbbe", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementexpressionstring.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementexpressionstring.md new file mode 100644 index 00000000000..c3f41207164 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementexpressionstring.md @@ -0,0 +1,72 @@ +--- +title: "getManagementConditionStatementExpressionString function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagementConditionStatementExpressionString function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditionStatements/{managementConditionStatementId}/getManagementConditionStatementExpressionString +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/getManagementConditionStatementExpressionString +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [managementConditionExpressionString](../resources/intune-fencing-managementconditionexpressionstring.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements/{managementConditionStatementId}/getManagementConditionStatementExpressionString +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 126 + +{ + "value": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementsforplatform.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementsforplatform.md new file mode 100644 index 00000000000..ae6be1ecd23 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-getmanagementconditionstatementsforplatform.md @@ -0,0 +1,93 @@ +--- +title: "getManagementConditionStatementsForPlatform function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagementConditionStatementsForPlatform function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditionStatements/getManagementConditionStatementsForPlatform +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/getManagementConditionStatementsForPlatform +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|platform|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements/getManagementConditionStatementsForPlatform(platform='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 615 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managementConditionStatement", + "id": "bedb0c00-0c00-bedb-000c-dbbe000cdbbe", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-list.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-list.md new file mode 100644 index 00000000000..442175e8536 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-list.md @@ -0,0 +1,86 @@ +--- +title: "List managementConditionStatements" +description: "List properties and relationships of the managementConditionStatement objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managementConditionStatements + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditionStatements +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 615 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managementConditionStatement", + "id": "bedb0c00-0c00-bedb-000c-dbbe000cdbbe", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-managementconditionstatement-update.md b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-update.md new file mode 100644 index 00000000000..9f79d740eef --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-managementconditionstatement-update.md @@ -0,0 +1,114 @@ +--- +title: "Update managementConditionStatement" +description: "Update the properties of a managementConditionStatement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managementConditionStatement + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managementConditionStatements/{managementConditionStatementId} +PATCH /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object. + +The following table shows the properties that are required when you create the [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition statement. System generated value assigned when created.| +|displayName|String|The admin defined name of the management condition statement.| +|description|String|The admin defined description of the management condition statement.| +|createdDateTime|DateTimeOffset|The time the management condition statement was created. Generated service side.| +|modifiedDateTime|DateTimeOffset|The time the management condition statement was last modified. Updated service side.| +|expression|[managementConditionExpression](../resources/intune-fencing-managementconditionexpression.md)|The management condition statement expression used to evaluate if a management condition statement was activated/deactivated.| +|eTag|String|ETag of the management condition statement. Updated service side.| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition statement. +This is calculated from looking the management conditions associated to the management condition statement and finding the intersection of applicable platforms. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managementConditionStatement](../resources/intune-fencing-managementconditionstatement.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managementConditionStatements/{managementConditionStatementId} +Content-type: application/json +Content-length: 358 + +{ + "@odata.type": "#microsoft.graph.managementConditionStatement", + "displayName": "Display Name value", + "description": "Description value", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 526 + +{ + "@odata.type": "#microsoft.graph.managementConditionStatement", + "id": "bedb0c00-0c00-bedb-000c-dbbe000cdbbe", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "expression": { + "@odata.type": "microsoft.graph.managementConditionExpressionString", + "value": "Value value" + }, + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-create.md b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-create.md new file mode 100644 index 00000000000..333a0c9a653 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-create.md @@ -0,0 +1,130 @@ +--- +title: "Create networkIPv4ConfigurationManagementCondition" +description: "Create a new networkIPv4ConfigurationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create networkIPv4ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managementConditions +POST /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the networkIPv4ConfigurationManagementCondition object. + +The following table shows the properties that are required when you create the networkIPv4ConfigurationManagementCondition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition. System generated value assigned when created. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|uniqueName|String|Unique name for the management condition. Used in management condition expressions. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|displayName|String|The admin defined name of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|description|String|The admin defined description of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|createdDateTime|DateTimeOffset|The time the management condition was created. Generated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|modifiedDateTime|DateTimeOffset|The time the management condition was last modified. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|eTag|String|ETag of the management condition. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|ipV4Prefix|String|The IPv4 subnet to be connected to. e.g. 10.0.0.0/8| +|ipV4Gateway|String|The IPv4 gateway address. e.g. 10.0.0.0| +|ipV4DHCPServer|String|The IPv4 address of the DHCP server for the adapter.| +|ipV4DNSServerList|String collection|The IPv4 DNS servers configured for the adapter.| +|dnsSuffixList|String collection|Valid DNS suffixes for the current network. e.g. seattle.contoso.com| + + + +## Response +If successful, this method returns a `201 Created` response code and a [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managementConditions +Content-type: application/json +Content-length: 529 + +{ + "@odata.type": "#microsoft.graph.networkIPv4ConfigurationManagementCondition", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV4Prefix": "Ip V4Prefix value", + "ipV4Gateway": "Ip V4Gateway value", + "ipV4DHCPServer": "Ip V4DHCPServer value", + "ipV4DNSServerList": [ + "Ip V4DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 697 + +{ + "@odata.type": "#microsoft.graph.networkIPv4ConfigurationManagementCondition", + "id": "5e4a8284-8284-5e4a-8482-4a5e84824a5e", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV4Prefix": "Ip V4Prefix value", + "ipV4Gateway": "Ip V4Gateway value", + "ipV4DHCPServer": "Ip V4DHCPServer value", + "ipV4DNSServerList": [ + "Ip V4DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-delete.md b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-delete.md new file mode 100644 index 00000000000..3f4c31d4d5b --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete networkIPv4ConfigurationManagementCondition" +description: "Deletes a networkIPv4ConfigurationManagementCondition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete networkIPv4ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/managementConditions/{managementConditionId} +DELETE /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-get.md b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-get.md new file mode 100644 index 00000000000..8b0fa164e19 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-get.md @@ -0,0 +1,93 @@ +--- +title: "Get networkIPv4ConfigurationManagementCondition" +description: "Read properties and relationships of the networkIPv4ConfigurationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get networkIPv4ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/{managementConditionId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 756 + +{ + "value": { + "@odata.type": "#microsoft.graph.networkIPv4ConfigurationManagementCondition", + "id": "5e4a8284-8284-5e4a-8482-4a5e84824a5e", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV4Prefix": "Ip V4Prefix value", + "ipV4Gateway": "Ip V4Gateway value", + "ipV4DHCPServer": "Ip V4DHCPServer value", + "ipV4DNSServerList": [ + "Ip V4DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-list.md b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-list.md new file mode 100644 index 00000000000..68de05b3582 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-list.md @@ -0,0 +1,92 @@ +--- +title: "List networkIPv4ConfigurationManagementConditions" +description: "List properties and relationships of the networkIPv4ConfigurationManagementCondition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List networkIPv4ConfigurationManagementConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 810 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.networkIPv4ConfigurationManagementCondition", + "id": "5e4a8284-8284-5e4a-8482-4a5e84824a5e", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV4Prefix": "Ip V4Prefix value", + "ipV4Gateway": "Ip V4Gateway value", + "ipV4DHCPServer": "Ip V4DHCPServer value", + "ipV4DNSServerList": [ + "Ip V4DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-update.md b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-update.md new file mode 100644 index 00000000000..5506c97e2d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv4configurationmanagementcondition-update.md @@ -0,0 +1,130 @@ +--- +title: "Update networkIPv4ConfigurationManagementCondition" +description: "Update the properties of a networkIPv4ConfigurationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update networkIPv4ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managementConditions/{managementConditionId} +PATCH /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object. + +The following table shows the properties that are required when you create the [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition. System generated value assigned when created. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|uniqueName|String|Unique name for the management condition. Used in management condition expressions. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|displayName|String|The admin defined name of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|description|String|The admin defined description of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|createdDateTime|DateTimeOffset|The time the management condition was created. Generated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|modifiedDateTime|DateTimeOffset|The time the management condition was last modified. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|eTag|String|ETag of the management condition. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|ipV4Prefix|String|The IPv4 subnet to be connected to. e.g. 10.0.0.0/8| +|ipV4Gateway|String|The IPv4 gateway address. e.g. 10.0.0.0| +|ipV4DHCPServer|String|The IPv4 address of the DHCP server for the adapter.| +|ipV4DNSServerList|String collection|The IPv4 DNS servers configured for the adapter.| +|dnsSuffixList|String collection|Valid DNS suffixes for the current network. e.g. seattle.contoso.com| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [networkIPv4ConfigurationManagementCondition](../resources/intune-fencing-networkipv4configurationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +Content-type: application/json +Content-length: 529 + +{ + "@odata.type": "#microsoft.graph.networkIPv4ConfigurationManagementCondition", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV4Prefix": "Ip V4Prefix value", + "ipV4Gateway": "Ip V4Gateway value", + "ipV4DHCPServer": "Ip V4DHCPServer value", + "ipV4DNSServerList": [ + "Ip V4DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 697 + +{ + "@odata.type": "#microsoft.graph.networkIPv4ConfigurationManagementCondition", + "id": "5e4a8284-8284-5e4a-8482-4a5e84824a5e", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV4Prefix": "Ip V4Prefix value", + "ipV4Gateway": "Ip V4Gateway value", + "ipV4DHCPServer": "Ip V4DHCPServer value", + "ipV4DNSServerList": [ + "Ip V4DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-create.md b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-create.md new file mode 100644 index 00000000000..9f0544b4698 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-create.md @@ -0,0 +1,127 @@ +--- +title: "Create networkIPv6ConfigurationManagementCondition" +description: "Create a new networkIPv6ConfigurationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create networkIPv6ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/managementConditions +POST /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the networkIPv6ConfigurationManagementCondition object. + +The following table shows the properties that are required when you create the networkIPv6ConfigurationManagementCondition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition. System generated value assigned when created. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|uniqueName|String|Unique name for the management condition. Used in management condition expressions. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|displayName|String|The admin defined name of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|description|String|The admin defined description of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|createdDateTime|DateTimeOffset|The time the management condition was created. Generated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|modifiedDateTime|DateTimeOffset|The time the management condition was last modified. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|eTag|String|ETag of the management condition. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|ipV6Prefix|String|The IPv6 subnet to be connected to. e.g. 2001:db8::/32| +|ipV6Gateway|String|The IPv6 gateway address to. e.g 2001:db8::1| +|ipV6DNSServerList|String collection|An IPv6 DNS servers configured for the adapter.| +|dnsSuffixList|String collection|Valid DNS suffixes for the current network. e.g. seattle.contoso.com| + + + +## Response +If successful, this method returns a `201 Created` response code and a [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managementConditions +Content-type: application/json +Content-length: 483 + +{ + "@odata.type": "#microsoft.graph.networkIPv6ConfigurationManagementCondition", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV6Prefix": "Ip V6Prefix value", + "ipV6Gateway": "Ip V6Gateway value", + "ipV6DNSServerList": [ + "Ip V6DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 651 + +{ + "@odata.type": "#microsoft.graph.networkIPv6ConfigurationManagementCondition", + "id": "25811206-1206-2581-0612-812506128125", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV6Prefix": "Ip V6Prefix value", + "ipV6Gateway": "Ip V6Gateway value", + "ipV6DNSServerList": [ + "Ip V6DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-delete.md b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-delete.md new file mode 100644 index 00000000000..034eb0b7ab0 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete networkIPv6ConfigurationManagementCondition" +description: "Deletes a networkIPv6ConfigurationManagementCondition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete networkIPv6ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/managementConditions/{managementConditionId} +DELETE /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-get.md b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-get.md new file mode 100644 index 00000000000..3acf79ab057 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-get.md @@ -0,0 +1,92 @@ +--- +title: "Get networkIPv6ConfigurationManagementCondition" +description: "Read properties and relationships of the networkIPv6ConfigurationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get networkIPv6ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/{managementConditionId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 708 + +{ + "value": { + "@odata.type": "#microsoft.graph.networkIPv6ConfigurationManagementCondition", + "id": "25811206-1206-2581-0612-812506128125", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV6Prefix": "Ip V6Prefix value", + "ipV6Gateway": "Ip V6Gateway value", + "ipV6DNSServerList": [ + "Ip V6DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-list.md b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-list.md new file mode 100644 index 00000000000..6af8f7595d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-list.md @@ -0,0 +1,91 @@ +--- +title: "List networkIPv6ConfigurationManagementConditions" +description: "List properties and relationships of the networkIPv6ConfigurationManagementCondition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List networkIPv6ConfigurationManagementConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 760 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.networkIPv6ConfigurationManagementCondition", + "id": "25811206-1206-2581-0612-812506128125", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV6Prefix": "Ip V6Prefix value", + "ipV6Gateway": "Ip V6Gateway value", + "ipV6DNSServerList": [ + "Ip V6DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-update.md b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-update.md new file mode 100644 index 00000000000..4e259bfbb01 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkipv6configurationmanagementcondition-update.md @@ -0,0 +1,127 @@ +--- +title: "Update networkIPv6ConfigurationManagementCondition" +description: "Update the properties of a networkIPv6ConfigurationManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update networkIPv6ConfigurationManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/managementConditions/{managementConditionId} +PATCH /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object. + +The following table shows the properties that are required when you create the [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the management condition. System generated value assigned when created. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|uniqueName|String|Unique name for the management condition. Used in management condition expressions. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|displayName|String|The admin defined name of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|description|String|The admin defined description of the management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|createdDateTime|DateTimeOffset|The time the management condition was created. Generated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|modifiedDateTime|DateTimeOffset|The time the management condition was last modified. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|eTag|String|ETag of the management condition. Updated service side. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md)| +|applicablePlatforms|[devicePlatformType](../resources/intune-fencing-deviceplatformtype.md) collection|The applicable platforms for this management condition. Inherited from [managementCondition](../resources/intune-fencing-managementcondition.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|ipV6Prefix|String|The IPv6 subnet to be connected to. e.g. 2001:db8::/32| +|ipV6Gateway|String|The IPv6 gateway address to. e.g 2001:db8::1| +|ipV6DNSServerList|String collection|An IPv6 DNS servers configured for the adapter.| +|dnsSuffixList|String collection|Valid DNS suffixes for the current network. e.g. seattle.contoso.com| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [networkIPv6ConfigurationManagementCondition](../resources/intune-fencing-networkipv6configurationmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +Content-type: application/json +Content-length: 483 + +{ + "@odata.type": "#microsoft.graph.networkIPv6ConfigurationManagementCondition", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV6Prefix": "Ip V6Prefix value", + "ipV6Gateway": "Ip V6Gateway value", + "ipV6DNSServerList": [ + "Ip V6DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 651 + +{ + "@odata.type": "#microsoft.graph.networkIPv6ConfigurationManagementCondition", + "id": "25811206-1206-2581-0612-812506128125", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ], + "ipV6Prefix": "Ip V6Prefix value", + "ipV6Gateway": "Ip V6Gateway value", + "ipV6DNSServerList": [ + "Ip V6DNSServer List value" + ], + "dnsSuffixList": [ + "Dns Suffix List value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkmanagementcondition-get.md b/docs/v4-reference-docs/intune-fencing-networkmanagementcondition-get.md new file mode 100644 index 00000000000..55dc9a6f408 --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkmanagementcondition-get.md @@ -0,0 +1,84 @@ +--- +title: "Get networkManagementCondition" +description: "Read properties and relationships of the networkManagementCondition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get networkManagementCondition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [networkManagementCondition](../resources/intune-fencing-networkmanagementcondition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions/{managementConditionId} +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions/{managementConditionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [networkManagementCondition](../resources/intune-fencing-networkmanagementcondition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions/{managementConditionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": { + "@odata.type": "#microsoft.graph.networkManagementCondition", + "id": "c2919b8f-9b8f-c291-8f9b-91c28f9b91c2", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-fencing-networkmanagementcondition-list.md b/docs/v4-reference-docs/intune-fencing-networkmanagementcondition-list.md new file mode 100644 index 00000000000..4d9daf3d5fe --- /dev/null +++ b/docs/v4-reference-docs/intune-fencing-networkmanagementcondition-list.md @@ -0,0 +1,83 @@ +--- +title: "List networkManagementConditions" +description: "List properties and relationships of the networkManagementCondition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List networkManagementConditions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [networkManagementCondition](../resources/intune-fencing-networkmanagementcondition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/managementConditions +GET /deviceManagement/managementConditions/{managementConditionId}/managementConditionStatements/{managementConditionStatementId}/managementConditions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [networkManagementCondition](../resources/intune-fencing-networkmanagementcondition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managementConditions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 511 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.networkManagementCondition", + "id": "c2919b8f-9b8f-c291-8f9b-91c28f9b91c2", + "uniqueName": "Unique Name value", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "modifiedDateTime": "2017-01-01T00:00:22.8983556-08:00", + "eTag": "ETag value", + "applicablePlatforms": [ + "androidForWork" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-create.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-create.md new file mode 100644 index 00000000000..b7bc4558c45 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-create.md @@ -0,0 +1,124 @@ +--- +title: "Create groupPolicyMigrationReport" +description: "Create a new groupPolicyMigrationReport object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyMigrationReport + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyMigrationReports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyMigrationReport object. + +The following table shows the properties that are required when you create the groupPolicyMigrationReport. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|groupPolicyObjectId|Guid|The Group Policy Object GUID from GPO Xml content| +|displayName|String|The name of Group Policy Object from the GPO Xml Content| +|ouDistinguishedName|String|The distinguished name of the OU.| +|createdDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was created.| +|lastModifiedDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was last modified.| +|groupPolicyCreatedDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was created.| +|groupPolicyLastModifiedDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was last modified.| +|migrationReadiness|[groupPolicyMigrationReadiness](../resources/intune-gpanalyticsservice-grouppolicymigrationreadiness.md)|The Intune coverage for the associated Group Policy Object file. Possible values are: `none`, `partial`, `complete`, `error`, `notApplicable`.| +|targetedInActiveDirectory|Boolean|The Targeted in AD property from GPO Xml Content| +|totalSettingsCount|Int32|The total number of Group Policy Settings from GPO file.| +|supportedSettingsCount|Int32|The number of Group Policy Settings supported by Intune.| +|supportedSettingsPercent|Int32|The Percentage of Group Policy Settings supported by Intune.| +|roleScopeTagIds|String collection|The list of scope tags for the configuration.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports +Content-type: application/json +Content-length: 606 + +{ + "@odata.type": "#microsoft.graph.groupPolicyMigrationReport", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "displayName": "Display Name value", + "ouDistinguishedName": "Ou Distinguished Name value", + "groupPolicyCreatedDateTime": "2016-12-31T23:58:14.0676812-08:00", + "groupPolicyLastModifiedDateTime": "2017-01-01T00:02:51.2241017-08:00", + "migrationReadiness": "partial", + "targetedInActiveDirectory": true, + "totalSettingsCount": 2, + "supportedSettingsCount": 6, + "supportedSettingsPercent": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 778 + +{ + "@odata.type": "#microsoft.graph.groupPolicyMigrationReport", + "id": "60663fa8-3fa8-6066-a83f-6660a83f6660", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "displayName": "Display Name value", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "groupPolicyCreatedDateTime": "2016-12-31T23:58:14.0676812-08:00", + "groupPolicyLastModifiedDateTime": "2017-01-01T00:02:51.2241017-08:00", + "migrationReadiness": "partial", + "targetedInActiveDirectory": true, + "totalSettingsCount": 2, + "supportedSettingsCount": 6, + "supportedSettingsPercent": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-createmigrationreport.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-createmigrationreport.md new file mode 100644 index 00000000000..f1bf02d8d47 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-createmigrationreport.md @@ -0,0 +1,94 @@ +--- +title: "createMigrationReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createMigrationReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyMigrationReports/createMigrationReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|groupPolicyObjectFile|[groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/createMigrationReport + +Content-type: application/json +Content-length: 506 + +{ + "groupPolicyObjectFile": { + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "id": "65c0499d-499d-65c0-9d49-c0659d49c065", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 48 + +{ + "value": "Create Migration Report value" +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-delete.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-delete.md new file mode 100644 index 00000000000..73ef971a2da --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyMigrationReport" +description: "Deletes a groupPolicyMigrationReport." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyMigrationReport + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-get.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-get.md new file mode 100644 index 00000000000..a9740c62b03 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-get.md @@ -0,0 +1,89 @@ +--- +title: "Get groupPolicyMigrationReport" +description: "Read properties and relationships of the groupPolicyMigrationReport object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyMigrationReport + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 831 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyMigrationReport", + "id": "60663fa8-3fa8-6066-a83f-6660a83f6660", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "displayName": "Display Name value", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "groupPolicyCreatedDateTime": "2016-12-31T23:58:14.0676812-08:00", + "groupPolicyLastModifiedDateTime": "2017-01-01T00:02:51.2241017-08:00", + "migrationReadiness": "partial", + "targetedInActiveDirectory": true, + "totalSettingsCount": 2, + "supportedSettingsCount": 6, + "supportedSettingsPercent": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-list.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-list.md new file mode 100644 index 00000000000..7f00a2fbe3f --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-list.md @@ -0,0 +1,88 @@ +--- +title: "List groupPolicyMigrationReports" +description: "List properties and relationships of the groupPolicyMigrationReport objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyMigrationReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyMigrationReports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 879 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyMigrationReport", + "id": "60663fa8-3fa8-6066-a83f-6660a83f6660", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "displayName": "Display Name value", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "groupPolicyCreatedDateTime": "2016-12-31T23:58:14.0676812-08:00", + "groupPolicyLastModifiedDateTime": "2017-01-01T00:02:51.2241017-08:00", + "migrationReadiness": "partial", + "targetedInActiveDirectory": true, + "totalSettingsCount": 2, + "supportedSettingsCount": 6, + "supportedSettingsPercent": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-update.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-update.md new file mode 100644 index 00000000000..cec872ae8da --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-update.md @@ -0,0 +1,124 @@ +--- +title: "Update groupPolicyMigrationReport" +description: "Update the properties of a groupPolicyMigrationReport object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyMigrationReport + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object. + +The following table shows the properties that are required when you create the [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|groupPolicyObjectId|Guid|The Group Policy Object GUID from GPO Xml content| +|displayName|String|The name of Group Policy Object from the GPO Xml Content| +|ouDistinguishedName|String|The distinguished name of the OU.| +|createdDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was created.| +|lastModifiedDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was last modified.| +|groupPolicyCreatedDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was created.| +|groupPolicyLastModifiedDateTime|DateTimeOffset|The date and time at which the GroupPolicyMigrationReport was last modified.| +|migrationReadiness|[groupPolicyMigrationReadiness](../resources/intune-gpanalyticsservice-grouppolicymigrationreadiness.md)|The Intune coverage for the associated Group Policy Object file. Possible values are: `none`, `partial`, `complete`, `error`, `notApplicable`.| +|targetedInActiveDirectory|Boolean|The Targeted in AD property from GPO Xml Content| +|totalSettingsCount|Int32|The total number of Group Policy Settings from GPO file.| +|supportedSettingsCount|Int32|The number of Group Policy Settings supported by Intune.| +|supportedSettingsPercent|Int32|The Percentage of Group Policy Settings supported by Intune.| +|roleScopeTagIds|String collection|The list of scope tags for the configuration.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyMigrationReport](../resources/intune-gpanalyticsservice-grouppolicymigrationreport.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId} +Content-type: application/json +Content-length: 606 + +{ + "@odata.type": "#microsoft.graph.groupPolicyMigrationReport", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "displayName": "Display Name value", + "ouDistinguishedName": "Ou Distinguished Name value", + "groupPolicyCreatedDateTime": "2016-12-31T23:58:14.0676812-08:00", + "groupPolicyLastModifiedDateTime": "2017-01-01T00:02:51.2241017-08:00", + "migrationReadiness": "partial", + "targetedInActiveDirectory": true, + "totalSettingsCount": 2, + "supportedSettingsCount": 6, + "supportedSettingsPercent": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 778 + +{ + "@odata.type": "#microsoft.graph.groupPolicyMigrationReport", + "id": "60663fa8-3fa8-6066-a83f-6660a83f6660", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "displayName": "Display Name value", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "groupPolicyCreatedDateTime": "2016-12-31T23:58:14.0676812-08:00", + "groupPolicyLastModifiedDateTime": "2017-01-01T00:02:51.2241017-08:00", + "migrationReadiness": "partial", + "targetedInActiveDirectory": true, + "totalSettingsCount": 2, + "supportedSettingsCount": 6, + "supportedSettingsPercent": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-updatescopetags.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-updatescopetags.md new file mode 100644 index 00000000000..c0bd163875d --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicymigrationreport-updatescopetags.md @@ -0,0 +1,85 @@ +--- +title: "updateScopeTags action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateScopeTags action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/updateScopeTags +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/updateScopeTags + +Content-type: application/json +Content-length: 65 + +{ + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 42 + +{ + "value": "Update Scope Tags value" +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-create.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-create.md new file mode 100644 index 00000000000..a2c8b981608 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-create.md @@ -0,0 +1,103 @@ +--- +title: "Create groupPolicyObjectFile" +description: "Create a new groupPolicyObjectFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyObjectFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyObjectFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyObjectFile object. + +The following table shows the properties that are required when you create the groupPolicyObjectFile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|groupPolicyObjectId|Guid|The Group Policy Object GUID from GPO Xml content| +|ouDistinguishedName|String|The distinguished name of the OU.| +|createdDateTime|DateTimeOffset|The date and time at which the GroupPolicy was first uploaded.| +|lastModifiedDateTime|DateTimeOffset|The date and time at which the GroupPolicyObjectFile was last modified.| +|content|String|The Group Policy Object file content.| +|roleScopeTagIds|String collection|The list of scope tags for the configuration.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyObjectFiles +Content-type: application/json +Content-length: 279 + +{ + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 451 + +{ + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "id": "65c0499d-499d-65c0-9d49-c0659d49c065", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-delete.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-delete.md new file mode 100644 index 00000000000..c053705adee --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyObjectFile" +description: "Deletes a groupPolicyObjectFile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyObjectFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-get.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-get.md new file mode 100644 index 00000000000..883ed049625 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-get.md @@ -0,0 +1,82 @@ +--- +title: "Get groupPolicyObjectFile" +description: "Read properties and relationships of the groupPolicyObjectFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyObjectFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 490 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "id": "65c0499d-499d-65c0-9d49-c0659d49c065", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-list.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-list.md new file mode 100644 index 00000000000..baf9163013d --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-list.md @@ -0,0 +1,81 @@ +--- +title: "List groupPolicyObjectFiles" +description: "List properties and relationships of the groupPolicyObjectFile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyObjectFiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyObjectFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyObjectFiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 524 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "id": "65c0499d-499d-65c0-9d49-c0659d49c065", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-update.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-update.md new file mode 100644 index 00000000000..a6823b62a86 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicyobjectfile-update.md @@ -0,0 +1,103 @@ +--- +title: "Update groupPolicyObjectFile" +description: "Update the properties of a groupPolicyObjectFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyObjectFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object. + +The following table shows the properties that are required when you create the [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|groupPolicyObjectId|Guid|The Group Policy Object GUID from GPO Xml content| +|ouDistinguishedName|String|The distinguished name of the OU.| +|createdDateTime|DateTimeOffset|The date and time at which the GroupPolicy was first uploaded.| +|lastModifiedDateTime|DateTimeOffset|The date and time at which the GroupPolicyObjectFile was last modified.| +|content|String|The Group Policy Object file content.| +|roleScopeTagIds|String collection|The list of scope tags for the configuration.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyObjectFile](../resources/intune-gpanalyticsservice-grouppolicyobjectfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyObjectFiles/{groupPolicyObjectFileId} +Content-type: application/json +Content-length: 279 + +{ + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 451 + +{ + "@odata.type": "#microsoft.graph.groupPolicyObjectFile", + "id": "65c0499d-499d-65c0-9d49-c0659d49c065", + "groupPolicyObjectId": "ca1c97af-97af-ca1c-af97-1ccaaf971cca", + "ouDistinguishedName": "Ou Distinguished Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "content": "Content value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-create.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-create.md new file mode 100644 index 00000000000..8422fccf078 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-create.md @@ -0,0 +1,151 @@ +--- +title: "Create groupPolicySettingMapping" +description: "Create a new groupPolicySettingMapping object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicySettingMapping + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicySettingMapping object. + +The following table shows the properties that are required when you create the groupPolicySettingMapping. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|parentId|String|Parent Id of the group policy setting.| +|childIdList|String collection|List of Child Ids of the group policy setting.| +|settingName|String|The name of this group policy setting.| +|settingValue|String|The value of this group policy setting.| +|settingValueType|String|The value type of this group policy setting.| +|settingDisplayName|String|The display name of this group policy setting.| +|settingDisplayValue|String|The display value of this group policy setting.| +|settingDisplayValueType|String|The display value type of this group policy setting.| +|settingValueDisplayUnits|String|The display units of this group policy setting value| +|settingCategory|String|The category the group policy setting is in.| +|mdmCspName|String|The CSP name this group policy setting maps to.| +|mdmSettingUri|String|The MDM CSP URI this group policy setting maps to.| +|mdmMinimumOSVersion|Int32|The minimum OS version this mdm setting supports.| +|settingType|[groupPolicySettingType](../resources/intune-gpanalyticsservice-grouppolicysettingtype.md)|The setting type (security or admx) of the Group Policy. Possible values are: `unknown`, `policy`, `account`, `securityOptions`, `userRightsAssignment`, `auditSetting`, `windowsFirewallSettings`, `appLockerRuleCollection`, `dataSourcesSettings`, `devicesSettings`, `driveMapSettings`, `environmentVariables`, `filesSettings`, `folderOptions`, `folders`, `iniFiles`, `internetOptions`, `localUsersAndGroups`, `networkOptions`, `networkShares`, `ntServices`, `powerOptions`, `printers`, `regionalOptionsSettings`, `registrySettings`, `scheduledTasks`, `shortcutSettings`, `startMenuSettings`.| +|isMdmSupported|Boolean|Indicates if the setting is supported by Intune or not| +|mdmSupportedState|[mdmSupportedState](../resources/intune-gpanalyticsservice-mdmsupportedstate.md)|Indicates if the setting is supported in Mdm or not. Possible values are: `unknown`, `supported`, `unsupported`, `deprecated`.| +|settingScope|[groupPolicySettingScope](../resources/intune-gpanalyticsservice-grouppolicysettingscope.md)|The scope of the setting. Possible values are: `unknown`, `device`, `user`.| +|intuneSettingUriList|String collection|The list of Intune Setting URIs this group policy setting maps to| +|intuneSettingDefinitionId|String|The Intune Setting Definition Id| +|admxSettingDefinitionId|String|Admx Group Policy Id| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings +Content-type: application/json +Content-length: 1023 + +{ + "@odata.type": "#microsoft.graph.groupPolicySettingMapping", + "parentId": "Parent Id value", + "childIdList": [ + "Child Id List value" + ], + "settingName": "Setting Name value", + "settingValue": "Setting Value value", + "settingValueType": "Setting Value Type value", + "settingDisplayName": "Setting Display Name value", + "settingDisplayValue": "Setting Display Value value", + "settingDisplayValueType": "Setting Display Value Type value", + "settingValueDisplayUnits": "Setting Value Display Units value", + "settingCategory": "Setting Category value", + "mdmCspName": "Mdm Csp Name value", + "mdmSettingUri": "Mdm Setting Uri value", + "mdmMinimumOSVersion": 3, + "settingType": "policy", + "isMdmSupported": true, + "mdmSupportedState": "supported", + "settingScope": "device", + "intuneSettingUriList": [ + "Intune Setting Uri List value" + ], + "intuneSettingDefinitionId": "Intune Setting Definition Id value", + "admxSettingDefinitionId": "Admx Setting Definition Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1072 + +{ + "@odata.type": "#microsoft.graph.groupPolicySettingMapping", + "id": "8fa04560-4560-8fa0-6045-a08f6045a08f", + "parentId": "Parent Id value", + "childIdList": [ + "Child Id List value" + ], + "settingName": "Setting Name value", + "settingValue": "Setting Value value", + "settingValueType": "Setting Value Type value", + "settingDisplayName": "Setting Display Name value", + "settingDisplayValue": "Setting Display Value value", + "settingDisplayValueType": "Setting Display Value Type value", + "settingValueDisplayUnits": "Setting Value Display Units value", + "settingCategory": "Setting Category value", + "mdmCspName": "Mdm Csp Name value", + "mdmSettingUri": "Mdm Setting Uri value", + "mdmMinimumOSVersion": 3, + "settingType": "policy", + "isMdmSupported": true, + "mdmSupportedState": "supported", + "settingScope": "device", + "intuneSettingUriList": [ + "Intune Setting Uri List value" + ], + "intuneSettingDefinitionId": "Intune Setting Definition Id value", + "admxSettingDefinitionId": "Admx Setting Definition Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-delete.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-delete.md new file mode 100644 index 00000000000..2f4a9fc3062 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicySettingMapping" +description: "Deletes a groupPolicySettingMapping." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicySettingMapping + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings/{groupPolicySettingMappingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings/{groupPolicySettingMappingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-get.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-get.md new file mode 100644 index 00000000000..fc4a13624ac --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-get.md @@ -0,0 +1,98 @@ +--- +title: "Get groupPolicySettingMapping" +description: "Read properties and relationships of the groupPolicySettingMapping object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicySettingMapping + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings/{groupPolicySettingMappingId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings/{groupPolicySettingMappingId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1143 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicySettingMapping", + "id": "8fa04560-4560-8fa0-6045-a08f6045a08f", + "parentId": "Parent Id value", + "childIdList": [ + "Child Id List value" + ], + "settingName": "Setting Name value", + "settingValue": "Setting Value value", + "settingValueType": "Setting Value Type value", + "settingDisplayName": "Setting Display Name value", + "settingDisplayValue": "Setting Display Value value", + "settingDisplayValueType": "Setting Display Value Type value", + "settingValueDisplayUnits": "Setting Value Display Units value", + "settingCategory": "Setting Category value", + "mdmCspName": "Mdm Csp Name value", + "mdmSettingUri": "Mdm Setting Uri value", + "mdmMinimumOSVersion": 3, + "settingType": "policy", + "isMdmSupported": true, + "mdmSupportedState": "supported", + "settingScope": "device", + "intuneSettingUriList": [ + "Intune Setting Uri List value" + ], + "intuneSettingDefinitionId": "Intune Setting Definition Id value", + "admxSettingDefinitionId": "Admx Setting Definition Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-list.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-list.md new file mode 100644 index 00000000000..25cc10c7cb1 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-list.md @@ -0,0 +1,97 @@ +--- +title: "List groupPolicySettingMappings" +description: "List properties and relationships of the groupPolicySettingMapping objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicySettingMappings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1209 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicySettingMapping", + "id": "8fa04560-4560-8fa0-6045-a08f6045a08f", + "parentId": "Parent Id value", + "childIdList": [ + "Child Id List value" + ], + "settingName": "Setting Name value", + "settingValue": "Setting Value value", + "settingValueType": "Setting Value Type value", + "settingDisplayName": "Setting Display Name value", + "settingDisplayValue": "Setting Display Value value", + "settingDisplayValueType": "Setting Display Value Type value", + "settingValueDisplayUnits": "Setting Value Display Units value", + "settingCategory": "Setting Category value", + "mdmCspName": "Mdm Csp Name value", + "mdmSettingUri": "Mdm Setting Uri value", + "mdmMinimumOSVersion": 3, + "settingType": "policy", + "isMdmSupported": true, + "mdmSupportedState": "supported", + "settingScope": "device", + "intuneSettingUriList": [ + "Intune Setting Uri List value" + ], + "intuneSettingDefinitionId": "Intune Setting Definition Id value", + "admxSettingDefinitionId": "Admx Setting Definition Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-update.md b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-update.md new file mode 100644 index 00000000000..61138bcf10c --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-grouppolicysettingmapping-update.md @@ -0,0 +1,151 @@ +--- +title: "Update groupPolicySettingMapping" +description: "Update the properties of a groupPolicySettingMapping object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicySettingMapping + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings/{groupPolicySettingMappingId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object. + +The following table shows the properties that are required when you create the [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|parentId|String|Parent Id of the group policy setting.| +|childIdList|String collection|List of Child Ids of the group policy setting.| +|settingName|String|The name of this group policy setting.| +|settingValue|String|The value of this group policy setting.| +|settingValueType|String|The value type of this group policy setting.| +|settingDisplayName|String|The display name of this group policy setting.| +|settingDisplayValue|String|The display value of this group policy setting.| +|settingDisplayValueType|String|The display value type of this group policy setting.| +|settingValueDisplayUnits|String|The display units of this group policy setting value| +|settingCategory|String|The category the group policy setting is in.| +|mdmCspName|String|The CSP name this group policy setting maps to.| +|mdmSettingUri|String|The MDM CSP URI this group policy setting maps to.| +|mdmMinimumOSVersion|Int32|The minimum OS version this mdm setting supports.| +|settingType|[groupPolicySettingType](../resources/intune-gpanalyticsservice-grouppolicysettingtype.md)|The setting type (security or admx) of the Group Policy. Possible values are: `unknown`, `policy`, `account`, `securityOptions`, `userRightsAssignment`, `auditSetting`, `windowsFirewallSettings`, `appLockerRuleCollection`, `dataSourcesSettings`, `devicesSettings`, `driveMapSettings`, `environmentVariables`, `filesSettings`, `folderOptions`, `folders`, `iniFiles`, `internetOptions`, `localUsersAndGroups`, `networkOptions`, `networkShares`, `ntServices`, `powerOptions`, `printers`, `regionalOptionsSettings`, `registrySettings`, `scheduledTasks`, `shortcutSettings`, `startMenuSettings`.| +|isMdmSupported|Boolean|Indicates if the setting is supported by Intune or not| +|mdmSupportedState|[mdmSupportedState](../resources/intune-gpanalyticsservice-mdmsupportedstate.md)|Indicates if the setting is supported in Mdm or not. Possible values are: `unknown`, `supported`, `unsupported`, `deprecated`.| +|settingScope|[groupPolicySettingScope](../resources/intune-gpanalyticsservice-grouppolicysettingscope.md)|The scope of the setting. Possible values are: `unknown`, `device`, `user`.| +|intuneSettingUriList|String collection|The list of Intune Setting URIs this group policy setting maps to| +|intuneSettingDefinitionId|String|The Intune Setting Definition Id| +|admxSettingDefinitionId|String|Admx Group Policy Id| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicySettingMapping](../resources/intune-gpanalyticsservice-grouppolicysettingmapping.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/groupPolicySettingMappings/{groupPolicySettingMappingId} +Content-type: application/json +Content-length: 1023 + +{ + "@odata.type": "#microsoft.graph.groupPolicySettingMapping", + "parentId": "Parent Id value", + "childIdList": [ + "Child Id List value" + ], + "settingName": "Setting Name value", + "settingValue": "Setting Value value", + "settingValueType": "Setting Value Type value", + "settingDisplayName": "Setting Display Name value", + "settingDisplayValue": "Setting Display Value value", + "settingDisplayValueType": "Setting Display Value Type value", + "settingValueDisplayUnits": "Setting Value Display Units value", + "settingCategory": "Setting Category value", + "mdmCspName": "Mdm Csp Name value", + "mdmSettingUri": "Mdm Setting Uri value", + "mdmMinimumOSVersion": 3, + "settingType": "policy", + "isMdmSupported": true, + "mdmSupportedState": "supported", + "settingScope": "device", + "intuneSettingUriList": [ + "Intune Setting Uri List value" + ], + "intuneSettingDefinitionId": "Intune Setting Definition Id value", + "admxSettingDefinitionId": "Admx Setting Definition Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1072 + +{ + "@odata.type": "#microsoft.graph.groupPolicySettingMapping", + "id": "8fa04560-4560-8fa0-6045-a08f6045a08f", + "parentId": "Parent Id value", + "childIdList": [ + "Child Id List value" + ], + "settingName": "Setting Name value", + "settingValue": "Setting Value value", + "settingValueType": "Setting Value Type value", + "settingDisplayName": "Setting Display Name value", + "settingDisplayValue": "Setting Display Value value", + "settingDisplayValueType": "Setting Display Value Type value", + "settingValueDisplayUnits": "Setting Value Display Units value", + "settingCategory": "Setting Category value", + "mdmCspName": "Mdm Csp Name value", + "mdmSettingUri": "Mdm Setting Uri value", + "mdmMinimumOSVersion": 3, + "settingType": "policy", + "isMdmSupported": true, + "mdmSupportedState": "supported", + "settingScope": "device", + "intuneSettingUriList": [ + "Intune Setting Uri List value" + ], + "intuneSettingDefinitionId": "Intune Setting Definition Id value", + "admxSettingDefinitionId": "Admx Setting Definition Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-create.md b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-create.md new file mode 100644 index 00000000000..b93621e0f2b --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-create.md @@ -0,0 +1,95 @@ +--- +title: "Create unsupportedGroupPolicyExtension" +description: "Create a new unsupportedGroupPolicyExtension object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create unsupportedGroupPolicyExtension + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the unsupportedGroupPolicyExtension object. + +The following table shows the properties that are required when you create the unsupportedGroupPolicyExtension. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|settingScope|[groupPolicySettingScope](../resources/intune-gpanalyticsservice-grouppolicysettingscope.md)|Setting Scope of the unsupported extension. Possible values are: `unknown`, `device`, `user`.| +|namespaceUrl|String|Namespace Url of the unsupported extension.| +|extensionType|String|ExtensionType of the unsupported extension.| +|nodeName|String|Node name of the unsupported extension.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions +Content-type: application/json +Content-length: 236 + +{ + "@odata.type": "#microsoft.graph.unsupportedGroupPolicyExtension", + "settingScope": "device", + "namespaceUrl": "https://example.com/namespaceUrl/", + "extensionType": "Extension Type value", + "nodeName": "Node Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.unsupportedGroupPolicyExtension", + "id": "e59ecce2-cce2-e59e-e2cc-9ee5e2cc9ee5", + "settingScope": "device", + "namespaceUrl": "https://example.com/namespaceUrl/", + "extensionType": "Extension Type value", + "nodeName": "Node Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-delete.md b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-delete.md new file mode 100644 index 00000000000..11783981d86 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete unsupportedGroupPolicyExtension" +description: "Deletes a unsupportedGroupPolicyExtension." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete unsupportedGroupPolicyExtension + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtensionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtensionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-get.md b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-get.md new file mode 100644 index 00000000000..fee7a8fe2c9 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-get.md @@ -0,0 +1,78 @@ +--- +title: "Get unsupportedGroupPolicyExtension" +description: "Read properties and relationships of the unsupportedGroupPolicyExtension object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get unsupportedGroupPolicyExtension + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtensionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtensionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 316 + +{ + "value": { + "@odata.type": "#microsoft.graph.unsupportedGroupPolicyExtension", + "id": "e59ecce2-cce2-e59e-e2cc-9ee5e2cc9ee5", + "settingScope": "device", + "namespaceUrl": "https://example.com/namespaceUrl/", + "extensionType": "Extension Type value", + "nodeName": "Node Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-list.md b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-list.md new file mode 100644 index 00000000000..441db82b6ef --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-list.md @@ -0,0 +1,77 @@ +--- +title: "List unsupportedGroupPolicyExtensions" +description: "List properties and relationships of the unsupportedGroupPolicyExtension objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List unsupportedGroupPolicyExtensions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 342 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.unsupportedGroupPolicyExtension", + "id": "e59ecce2-cce2-e59e-e2cc-9ee5e2cc9ee5", + "settingScope": "device", + "namespaceUrl": "https://example.com/namespaceUrl/", + "extensionType": "Extension Type value", + "nodeName": "Node Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-update.md b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-update.md new file mode 100644 index 00000000000..e86021398b1 --- /dev/null +++ b/docs/v4-reference-docs/intune-gpanalyticsservice-unsupportedgrouppolicyextension-update.md @@ -0,0 +1,95 @@ +--- +title: "Update unsupportedGroupPolicyExtension" +description: "Update the properties of a unsupportedGroupPolicyExtension object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update unsupportedGroupPolicyExtension + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtensionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object. + +The following table shows the properties that are required when you create the [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|settingScope|[groupPolicySettingScope](../resources/intune-gpanalyticsservice-grouppolicysettingscope.md)|Setting Scope of the unsupported extension. Possible values are: `unknown`, `device`, `user`.| +|namespaceUrl|String|Namespace Url of the unsupported extension.| +|extensionType|String|ExtensionType of the unsupported extension.| +|nodeName|String|Node name of the unsupported extension.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [unsupportedGroupPolicyExtension](../resources/intune-gpanalyticsservice-unsupportedgrouppolicyextension.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyMigrationReports/{groupPolicyMigrationReportId}/unsupportedGroupPolicyExtensions/{unsupportedGroupPolicyExtensionId} +Content-type: application/json +Content-length: 236 + +{ + "@odata.type": "#microsoft.graph.unsupportedGroupPolicyExtension", + "settingScope": "device", + "namespaceUrl": "https://example.com/namespaceUrl/", + "extensionType": "Extension Type value", + "nodeName": "Node Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.unsupportedGroupPolicyExtension", + "id": "e59ecce2-cce2-e59e-e2cc-9ee5e2cc9ee5", + "settingScope": "device", + "namespaceUrl": "https://example.com/namespaceUrl/", + "extensionType": "Extension Type value", + "nodeName": "Node Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-get.md b/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-get.md new file mode 100644 index 00000000000..71f2c5b6fb6 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-get.md @@ -0,0 +1,74 @@ +--- +title: "Get deviceManagementReports" +description: "Read properties and relationships of the deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReports](../resources/intune-grouppolicy-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReports](../resources/intune-grouppolicy-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 137 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-getgrouppolicysettingsdevicesettingsreport.md b/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-getgrouppolicysettingsdevicesettingsreport.md new file mode 100644 index 00000000000..a8fc1cbc583 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-getgrouppolicysettingsdevicesettingsreport.md @@ -0,0 +1,105 @@ +--- +title: "getGroupPolicySettingsDeviceSettingsReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getGroupPolicySettingsDeviceSettingsReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getGroupPolicySettingsDeviceSettingsReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getGroupPolicySettingsDeviceSettingsReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 115 + +{ + "value": "Z2V0R3JvdXBQb2xpY3lTZXR0aW5nc0RldmljZVNldHRpbmdzUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDYzMDIzNDI3MQ==" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-update.md b/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-update.md new file mode 100644 index 00000000000..7b67b9bbcba --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-devicemanagementreports-update.md @@ -0,0 +1,83 @@ +--- +title: "Update deviceManagementReports" +description: "Update the properties of a deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReports](../resources/intune-grouppolicy-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReports](../resources/intune-grouppolicy-devicemanagementreports.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReports](../resources/intune-grouppolicy-devicemanagementreports.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReports](../resources/intune-grouppolicy-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports +Content-type: application/json +Content-length: 65 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 114 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-get.md new file mode 100644 index 00000000000..6e36c8df9a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-get.md @@ -0,0 +1,81 @@ +--- +title: "Get groupPolicyCategory" +description: "Read properties and relationships of the groupPolicyCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/parent +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children/{groupPolicyCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 296 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom", + "id": "d0641e36-1e36-d064-361e-64d0361e64d0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-update.md new file mode 100644 index 00000000000..421ec74b292 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicycategory-update.md @@ -0,0 +1,97 @@ +--- +title: "Update groupPolicyCategory" +description: "Update the properties of a groupPolicyCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/parent +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children/{groupPolicyCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md) object. + +The following table shows the properties that are required when you create the [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The string id of the category's display name| +|isRoot|Boolean|Defines if the category is a root category| +|ingestionSource|[ingestionSource](../resources/intune-grouppolicy-ingestionsource.md)|Defines this category's ingestion source (0 - unknown, 1 - custom, 2 - global). Possible values are: `unknown`, `custom`, `builtIn`, `unknownFutureValue`.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +Content-type: application/json +Content-length: 152 + +{ + "@odata.type": "#microsoft.graph.groupPolicyCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 265 + +{ + "@odata.type": "#microsoft.graph.groupPolicyCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom", + "id": "d0641e36-1e36-d064-361e-64d0361e64d0", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-assign.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-assign.md new file mode 100644 index 00000000000..4688963cc8c --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-assign.md @@ -0,0 +1,107 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assign + +Content-type: application/json +Content-length: 581 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "id": "2a4161e9-61e9-2a41-e961-412ae961412a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 575 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "id": "2a4161e9-61e9-2a41-e961-412ae961412a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-create.md new file mode 100644 index 00000000000..b1efec43d7e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-create.md @@ -0,0 +1,103 @@ +--- +title: "Create groupPolicyConfiguration" +description: "Create a new groupPolicyConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyConfiguration object. + +The following table shows the properties that are required when you create the groupPolicyConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The date and time the object was created.| +|displayName|String|User provided name for the resource object.| +|description|String|User provided description for the resource object.| +|roleScopeTagIds|String collection|The list of scope tags for the configuration.| +|policyConfigurationIngestionType|[groupPolicyConfigurationIngestionType](../resources/intune-grouppolicy-grouppolicyconfigurationingestiontype.md)|Type of definitions configured for this policy. Possible values are: `unknown`, `custom`, `builtIn`, `mixed`, `unknownFutureValue`.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations +Content-type: application/json +Content-length: 256 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "policyConfigurationIngestionType": "custom" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 428 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfiguration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "policyConfigurationIngestionType": "custom", + "id": "27b935ec-35ec-27b9-ec35-b927ec35b927", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-delete.md new file mode 100644 index 00000000000..0a79a054431 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyConfiguration" +description: "Deletes a groupPolicyConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-get.md new file mode 100644 index 00000000000..08f3fc7debb --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-get.md @@ -0,0 +1,82 @@ +--- +title: "Get groupPolicyConfiguration" +description: "Read properties and relationships of the groupPolicyConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 467 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyConfiguration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "policyConfigurationIngestionType": "custom", + "id": "27b935ec-35ec-27b9-ec35-b927ec35b927", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-list.md new file mode 100644 index 00000000000..b3c8f720dec --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-list.md @@ -0,0 +1,81 @@ +--- +title: "List groupPolicyConfigurations" +description: "List properties and relationships of the groupPolicyConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 501 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyConfiguration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "policyConfigurationIngestionType": "custom", + "id": "27b935ec-35ec-27b9-ec35-b927ec35b927", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-update.md new file mode 100644 index 00000000000..f2ce58f0a1f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-update.md @@ -0,0 +1,103 @@ +--- +title: "Update groupPolicyConfiguration" +description: "Update the properties of a groupPolicyConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object. + +The following table shows the properties that are required when you create the [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The date and time the object was created.| +|displayName|String|User provided name for the resource object.| +|description|String|User provided description for the resource object.| +|roleScopeTagIds|String collection|The list of scope tags for the configuration.| +|policyConfigurationIngestionType|[groupPolicyConfigurationIngestionType](../resources/intune-grouppolicy-grouppolicyconfigurationingestiontype.md)|Type of definitions configured for this policy. Possible values are: `unknown`, `custom`, `builtIn`, `mixed`, `unknownFutureValue`.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyConfiguration](../resources/intune-grouppolicy-grouppolicyconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId} +Content-type: application/json +Content-length: 256 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "policyConfigurationIngestionType": "custom" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 428 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfiguration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "policyConfigurationIngestionType": "custom", + "id": "27b935ec-35ec-27b9-ec35-b927ec35b927", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-updatedefinitionvalues.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-updatedefinitionvalues.md new file mode 100644 index 00000000000..49c8a89edf2 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfiguration-updatedefinitionvalues.md @@ -0,0 +1,101 @@ +--- +title: "updateDefinitionValues action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateDefinitionValues action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/updateDefinitionValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|added|[groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) collection|Not yet documented| +|updated|[groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) collection|Not yet documented| +|deletedIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/updateDefinitionValues + +Content-type: application/json +Content-length: 759 + +{ + "added": [ + { + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "enabled": true, + "configurationType": "preference", + "id": "50428918-8918-5042-1889-425018894250", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ], + "updated": [ + { + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "enabled": true, + "configurationType": "preference", + "id": "50428918-8918-5042-1889-425018894250", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ], + "deletedIds": [ + "Deleted Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-create.md new file mode 100644 index 00000000000..81219edd639 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-create.md @@ -0,0 +1,98 @@ +--- +title: "Create groupPolicyConfigurationAssignment" +description: "Create a new groupPolicyConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyConfigurationAssignment object. + +The following table shows the properties that are required when you create the groupPolicyConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The type of groups targeted the group policy configuration.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments +Content-type: application/json +Content-length: 393 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 506 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "id": "2a4161e9-61e9-2a41-e961-412ae961412a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-delete.md new file mode 100644 index 00000000000..b6995220b0e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyConfigurationAssignment" +description: "Deletes a groupPolicyConfigurationAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments/{groupPolicyConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments/{groupPolicyConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-get.md new file mode 100644 index 00000000000..be1333f881d --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-get.md @@ -0,0 +1,81 @@ +--- +title: "Get groupPolicyConfigurationAssignment" +description: "Read properties and relationships of the groupPolicyConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments/{groupPolicyConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments/{groupPolicyConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 543 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "id": "2a4161e9-61e9-2a41-e961-412ae961412a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-list.md new file mode 100644 index 00000000000..5f33ce40276 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-list.md @@ -0,0 +1,80 @@ +--- +title: "List groupPolicyConfigurationAssignments" +description: "List properties and relationships of the groupPolicyConfigurationAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 575 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "id": "2a4161e9-61e9-2a41-e961-412ae961412a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-update.md new file mode 100644 index 00000000000..cf01cf16674 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyconfigurationassignment-update.md @@ -0,0 +1,98 @@ +--- +title: "Update groupPolicyConfigurationAssignment" +description: "Update the properties of a groupPolicyConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments/{groupPolicyConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The type of groups targeted the group policy configuration.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyConfigurationAssignment](../resources/intune-grouppolicy-grouppolicyconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/assignments/{groupPolicyConfigurationAssignmentId} +Content-type: application/json +Content-length: 393 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 506 + +{ + "@odata.type": "#microsoft.graph.groupPolicyConfigurationAssignment", + "id": "2a4161e9-61e9-2a41-e961-412ae961412a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-get.md new file mode 100644 index 00000000000..abde4d3b4f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-get.md @@ -0,0 +1,92 @@ +--- +title: "Get groupPolicyDefinition" +description: "Read properties and relationships of the groupPolicyDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/definition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/nextVersionDefinition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/previousVersionDefinition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions/{groupPolicyDefinitionId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions/{groupPolicyDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 690 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value", + "id": "f9607947-7947-f960-4779-60f9477960f9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-update.md new file mode 100644 index 00000000000..e2cf5d0fd92 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinition-update.md @@ -0,0 +1,124 @@ +--- +title: "Update groupPolicyDefinition" +description: "Update the properties of a groupPolicyDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/definition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/nextVersionDefinition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/previousVersionDefinition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions/{groupPolicyDefinitionId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions/{groupPolicyDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md) object. + +The following table shows the properties that are required when you create the [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|classType|[groupPolicyDefinitionClassType](../resources/intune-grouppolicy-grouppolicydefinitionclasstype.md)|Identifies the type of groups the policy can be applied to. Possible values are: `user`, `machine`.| +|displayName|String|The localized policy name.| +|explainText|String|The localized explanation or help text associated with the policy. The default value is empty.| +|categoryPath|String|The localized full category path for the policy.| +|supportedOn|String|Localized string used to specify what operating system or application version is affected by the policy.| +|policyType|[groupPolicyType](../resources/intune-grouppolicy-grouppolicytype.md)|Specifies the type of group policy. Possible values are: `admxBacked`, `admxIngested`.| +|hasRelatedDefinitions|Boolean|Signifies whether or not there are related definitions to this definition| +|groupPolicyCategoryId|Guid|The category id of the parent category| +|minDeviceCspVersion|String|Minimum required CSP version for device configuration in this definition| +|minUserCspVersion|String|Minimum required CSP version for user configuration in this definition| +|version|String|Setting definition version| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +Content-type: application/json +Content-length: 530 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 643 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value", + "id": "f9607947-7947-f960-4779-60f9477960f9", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-get.md new file mode 100644 index 00000000000..00b0f0a3a5a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-get.md @@ -0,0 +1,87 @@ +--- +title: "Get groupPolicyDefinitionFile" +description: "Read properties and relationships of the groupPolicyDefinitionFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyDefinitionFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFileId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitionFile +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 550 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "id": "940aa2a1-a2a1-940a-a1a2-0a94a1a20a94", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-update.md new file mode 100644 index 00000000000..e1f2b9bd594 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionfile-update.md @@ -0,0 +1,115 @@ +--- +title: "Update groupPolicyDefinitionFile" +description: "Update the properties of a groupPolicyDefinitionFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyDefinitionFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFileId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitionFile +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md) object. + +The following table shows the properties that are required when you create the [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The localized friendly name of the ADMX file.| +|description|String|The localized description of the policy settings in the ADMX file. The default value is empty.| +|languageCodes|String collection|The supported language codes for the ADMX file.| +|targetPrefix|String|Specifies the logical name that refers to the namespace within the ADMX file.| +|targetNamespace|String|Specifies the URI used to identify the namespace within the ADMX file.| +|policyType|[groupPolicyType](../resources/intune-grouppolicy-grouppolicytype.md)|Specifies the type of group policy. Possible values are: `admxBacked`, `admxIngested`.| +|revision|String|The revision version associated with the file.| +|fileName|String|The file name of the ADMX file without the path. For example: edge.admx| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitionFiles/{groupPolicyDefinitionFileId} +Content-type: application/json +Content-length: 392 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 505 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "id": "940aa2a1-a2a1-940a-a1a2-0a94a1a20a94", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-create.md new file mode 100644 index 00000000000..83ad08819a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-create.md @@ -0,0 +1,93 @@ +--- +title: "Create groupPolicyDefinitionValue" +description: "Create a new groupPolicyDefinitionValue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyDefinitionValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyDefinitionValue object. + +The following table shows the properties that are required when you create the groupPolicyDefinitionValue. + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The date and time the object was created.| +|enabled|Boolean|Enables or disables the associated group policy definition.| +|configurationType|[groupPolicyConfigurationType](../resources/intune-grouppolicy-grouppolicyconfigurationtype.md)|Specifies how the value should be configured. This can be either as a Policy or as a Preference. Possible values are: `policy`, `preference`.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues +Content-type: application/json +Content-length: 126 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "enabled": true, + "configurationType": "preference" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 298 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "enabled": true, + "configurationType": "preference", + "id": "50428918-8918-5042-1889-425018894250", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-delete.md new file mode 100644 index 00000000000..13005d80703 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyDefinitionValue" +description: "Deletes a groupPolicyDefinitionValue." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyDefinitionValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId} +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/definitionValue +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-get.md new file mode 100644 index 00000000000..975c0c8146c --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-get.md @@ -0,0 +1,79 @@ +--- +title: "Get groupPolicyDefinitionValue" +description: "Read properties and relationships of the groupPolicyDefinitionValue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyDefinitionValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/definitionValue +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 329 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "enabled": true, + "configurationType": "preference", + "id": "50428918-8918-5042-1889-425018894250", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-list.md new file mode 100644 index 00000000000..30d9e4bad3a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-list.md @@ -0,0 +1,77 @@ +--- +title: "List groupPolicyDefinitionValues" +description: "List properties and relationships of the groupPolicyDefinitionValue objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyDefinitionValues + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "enabled": true, + "configurationType": "preference", + "id": "50428918-8918-5042-1889-425018894250", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-update.md new file mode 100644 index 00000000000..b2debc1dbf4 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicydefinitionvalue-update.md @@ -0,0 +1,94 @@ +--- +title: "Update groupPolicyDefinitionValue" +description: "Update the properties of a groupPolicyDefinitionValue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyDefinitionValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/definitionValue +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object. + +The following table shows the properties that are required when you create the [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md). + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|The date and time the object was created.| +|enabled|Boolean|Enables or disables the associated group policy definition.| +|configurationType|[groupPolicyConfigurationType](../resources/intune-grouppolicy-grouppolicyconfigurationtype.md)|Specifies how the value should be configured. This can be either as a Policy or as a Preference. Possible values are: `policy`, `preference`.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyDefinitionValue](../resources/intune-grouppolicy-grouppolicydefinitionvalue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId} +Content-type: application/json +Content-length: 126 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "enabled": true, + "configurationType": "preference" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 298 + +{ + "@odata.type": "#microsoft.graph.groupPolicyDefinitionValue", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "enabled": true, + "configurationType": "preference", + "id": "50428918-8918-5042-1889-425018894250", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-create.md new file mode 100644 index 00000000000..bf5128f27b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-create.md @@ -0,0 +1,94 @@ +--- +title: "Create groupPolicyOperation" +description: "Create a new groupPolicyOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyOperation object. + +The following table shows the properties that are required when you create the groupPolicyOperation. + +|Property|Type|Description| +|:---|:---|:---| +|operationType|[groupPolicyOperationType](../resources/intune-grouppolicy-grouppolicyoperationtype.md)|The type of group policy operation. Possible values are: `none`, `upload`, `uploadNewVersion`, `addLanguageFiles`, `removeLanguageFiles`, `updateLanguageFiles`, `remove`.| +|operationStatus|[groupPolicyOperationStatus](../resources/intune-grouppolicy-grouppolicyoperationstatus.md)|The group policy operation status. Possible values are: `unknown`, `inProgress`, `success`, `failed`.| +|statusDetails|String|The group policy operation status detail.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations +Content-type: application/json +Content-length: 172 + +{ + "@odata.type": "#microsoft.graph.groupPolicyOperation", + "operationType": "upload", + "operationStatus": "inProgress", + "statusDetails": "Status Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.groupPolicyOperation", + "operationType": "upload", + "operationStatus": "inProgress", + "statusDetails": "Status Details value", + "id": "4d18865b-865b-4d18-5b86-184d5b86184d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-delete.md new file mode 100644 index 00000000000..b9edb44e3dc --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyOperation" +description: "Deletes a groupPolicyOperation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations/{groupPolicyOperationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations/{groupPolicyOperationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-get.md new file mode 100644 index 00000000000..2a3dd673ab6 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-get.md @@ -0,0 +1,78 @@ +--- +title: "Get groupPolicyOperation" +description: "Read properties and relationships of the groupPolicyOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations/{groupPolicyOperationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations/{groupPolicyOperationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 316 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyOperation", + "operationType": "upload", + "operationStatus": "inProgress", + "statusDetails": "Status Details value", + "id": "4d18865b-865b-4d18-5b86-184d5b86184d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-list.md new file mode 100644 index 00000000000..6237aaa340e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-list.md @@ -0,0 +1,77 @@ +--- +title: "List groupPolicyOperations" +description: "List properties and relationships of the groupPolicyOperation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyOperations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 342 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyOperation", + "operationType": "upload", + "operationStatus": "inProgress", + "statusDetails": "Status Details value", + "id": "4d18865b-865b-4d18-5b86-184d5b86184d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-update.md new file mode 100644 index 00000000000..d3898c56ac5 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyoperation-update.md @@ -0,0 +1,94 @@ +--- +title: "Update groupPolicyOperation" +description: "Update the properties of a groupPolicyOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations/{groupPolicyOperationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object. + +The following table shows the properties that are required when you create the [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md). + +|Property|Type|Description| +|:---|:---|:---| +|operationType|[groupPolicyOperationType](../resources/intune-grouppolicy-grouppolicyoperationtype.md)|The type of group policy operation. Possible values are: `none`, `upload`, `uploadNewVersion`, `addLanguageFiles`, `removeLanguageFiles`, `updateLanguageFiles`, `remove`.| +|operationStatus|[groupPolicyOperationStatus](../resources/intune-grouppolicy-grouppolicyoperationstatus.md)|The group policy operation status. Possible values are: `unknown`, `inProgress`, `success`, `failed`.| +|statusDetails|String|The group policy operation status detail.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyOperation](../resources/intune-grouppolicy-grouppolicyoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/microsoft.graph.groupPolicyUploadedDefinitionFile/groupPolicyOperations/{groupPolicyOperationId} +Content-type: application/json +Content-length: 172 + +{ + "@odata.type": "#microsoft.graph.groupPolicyOperation", + "operationType": "upload", + "operationStatus": "inProgress", + "statusDetails": "Status Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.type": "#microsoft.graph.groupPolicyOperation", + "operationType": "upload", + "operationStatus": "inProgress", + "statusDetails": "Status Details value", + "id": "4d18865b-865b-4d18-5b86-184d5b86184d", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-get.md new file mode 100644 index 00000000000..a7f24ee739a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyPresentation" +description: "Read properties and relationships of the groupPolicyPresentation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 232 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentation", + "label": "Label value", + "id": "a33caa6a-aa6a-a33c-6aaa-3ca36aaa3ca3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-update.md new file mode 100644 index 00000000000..e738133f4d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentation-update.md @@ -0,0 +1,89 @@ +--- +title: "Update groupPolicyPresentation" +description: "Update the properties of a groupPolicyPresentation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty.| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 92 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentation", + "label": "Label value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 205 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentation", + "label": "Label value", + "id": "a33caa6a-aa6a-a33c-6aaa-3ca36aaa3ca3", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-create.md new file mode 100644 index 00000000000..edb7a7e9ea3 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-create.md @@ -0,0 +1,91 @@ +--- +title: "Create groupPolicyPresentationCheckBox" +description: "Create a new groupPolicyPresentationCheckBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationCheckBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationCheckBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationCheckBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultChecked|Boolean|Default value for the check box. The default value is false.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 127 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationCheckBox", + "label": "Label value", + "defaultChecked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 240 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationCheckBox", + "label": "Label value", + "id": "7748190f-190f-7748-0f19-48770f194877", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultChecked": true +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-delete.md new file mode 100644 index 00000000000..b48648058a2 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationCheckBox" +description: "Deletes a groupPolicyPresentationCheckBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationCheckBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-get.md new file mode 100644 index 00000000000..736649a5f7a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-get.md @@ -0,0 +1,78 @@ +--- +title: "Get groupPolicyPresentationCheckBox" +description: "Read properties and relationships of the groupPolicyPresentationCheckBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationCheckBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationCheckBox", + "label": "Label value", + "id": "7748190f-190f-7748-0f19-48770f194877", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultChecked": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-list.md new file mode 100644 index 00000000000..eb43c4cc79e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-list.md @@ -0,0 +1,76 @@ +--- +title: "List groupPolicyPresentationCheckBoxes" +description: "List properties and relationships of the groupPolicyPresentationCheckBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationCheckBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 293 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationCheckBox", + "label": "Label value", + "id": "7748190f-190f-7748-0f19-48770f194877", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultChecked": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-update.md new file mode 100644 index 00000000000..5c97c261ff4 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcheckbox-update.md @@ -0,0 +1,92 @@ +--- +title: "Update groupPolicyPresentationCheckBox" +description: "Update the properties of a groupPolicyPresentationCheckBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationCheckBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultChecked|Boolean|Default value for the check box. The default value is false.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationCheckBox](../resources/intune-grouppolicy-grouppolicypresentationcheckbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 127 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationCheckBox", + "label": "Label value", + "defaultChecked": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 240 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationCheckBox", + "label": "Label value", + "id": "7748190f-190f-7748-0f19-48770f194877", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultChecked": true +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-create.md new file mode 100644 index 00000000000..df627b32879 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-create.md @@ -0,0 +1,104 @@ +--- +title: "Create groupPolicyPresentationComboBox" +description: "Create a new groupPolicyPresentationComboBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationComboBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationComboBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationComboBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|String|Localized default string displayed in the combo box. The default value is empty.| +|suggestions|String collection|Localized strings listed in the drop-down list of the combo box. The default value is empty.| +|required|Boolean|Specifies whether a value must be specified for the parameter. The default value is false.| +|maxLength|Int64|An unsigned integer that specifies the maximum number of text characters for the parameter. The default value is 1023.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 233 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationComboBox", + "label": "Label value", + "defaultValue": "Default Value value", + "suggestions": [ + "Suggestions value" + ], + "required": true, + "maxLength": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 346 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationComboBox", + "label": "Label value", + "id": "44332a1d-2a1d-4433-1d2a-33441d2a3344", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "suggestions": [ + "Suggestions value" + ], + "required": true, + "maxLength": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-delete.md new file mode 100644 index 00000000000..d436887be2a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationComboBox" +description: "Deletes a groupPolicyPresentationComboBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationComboBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-get.md new file mode 100644 index 00000000000..ee1d90fa15b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-get.md @@ -0,0 +1,83 @@ +--- +title: "Get groupPolicyPresentationComboBox" +description: "Read properties and relationships of the groupPolicyPresentationComboBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationComboBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 385 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationComboBox", + "label": "Label value", + "id": "44332a1d-2a1d-4433-1d2a-33441d2a3344", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "suggestions": [ + "Suggestions value" + ], + "required": true, + "maxLength": 9 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-list.md new file mode 100644 index 00000000000..449bcdf7a23 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-list.md @@ -0,0 +1,81 @@ +--- +title: "List groupPolicyPresentationComboBoxes" +description: "List properties and relationships of the groupPolicyPresentationComboBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationComboBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 419 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationComboBox", + "label": "Label value", + "id": "44332a1d-2a1d-4433-1d2a-33441d2a3344", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "suggestions": [ + "Suggestions value" + ], + "required": true, + "maxLength": 9 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-update.md new file mode 100644 index 00000000000..99100dcf65b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationcombobox-update.md @@ -0,0 +1,105 @@ +--- +title: "Update groupPolicyPresentationComboBox" +description: "Update the properties of a groupPolicyPresentationComboBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationComboBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|String|Localized default string displayed in the combo box. The default value is empty.| +|suggestions|String collection|Localized strings listed in the drop-down list of the combo box. The default value is empty.| +|required|Boolean|Specifies whether a value must be specified for the parameter. The default value is false.| +|maxLength|Int64|An unsigned integer that specifies the maximum number of text characters for the parameter. The default value is 1023.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationComboBox](../resources/intune-grouppolicy-grouppolicypresentationcombobox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 233 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationComboBox", + "label": "Label value", + "defaultValue": "Default Value value", + "suggestions": [ + "Suggestions value" + ], + "required": true, + "maxLength": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 346 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationComboBox", + "label": "Label value", + "id": "44332a1d-2a1d-4433-1d2a-33441d2a3344", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "suggestions": [ + "Suggestions value" + ], + "required": true, + "maxLength": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-create.md new file mode 100644 index 00000000000..00be32aa0e0 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-create.md @@ -0,0 +1,106 @@ +--- +title: "Create groupPolicyPresentationDecimalTextBox" +description: "Create a new groupPolicyPresentationDecimalTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationDecimalTextBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationDecimalTextBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|Int64|An unsigned integer that specifies the initial value for the decimal text box. The default value is 1.| +|spin|Boolean|If true, create a spin control; otherwise, create a text box for numeric entry. The default value is true.| +|spinStep|Int64|An unsigned integer that specifies the increment of change for the spin control. The default value is 1.| +|required|Boolean|Requirement to enter a value in the parameter box. The default value is false.| +|minValue|Int64|An unsigned integer that specifies the minimum allowed value. The default value is 0.| +|maxValue|Int64|An unsigned integer that specifies the maximum allowed value. The default value is 9999.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 221 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDecimalTextBox", + "label": "Label value", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 334 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDecimalTextBox", + "label": "Label value", + "id": "988daea7-aea7-988d-a7ae-8d98a7ae8d98", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-delete.md new file mode 100644 index 00000000000..f32e05a5066 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationDecimalTextBox" +description: "Deletes a groupPolicyPresentationDecimalTextBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-get.md new file mode 100644 index 00000000000..7f16e2dc149 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-get.md @@ -0,0 +1,83 @@ +--- +title: "Get groupPolicyPresentationDecimalTextBox" +description: "Read properties and relationships of the groupPolicyPresentationDecimalTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 373 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationDecimalTextBox", + "label": "Label value", + "id": "988daea7-aea7-988d-a7ae-8d98a7ae8d98", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-list.md new file mode 100644 index 00000000000..0c047dc11e8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-list.md @@ -0,0 +1,81 @@ +--- +title: "List groupPolicyPresentationDecimalTextBoxes" +description: "List properties and relationships of the groupPolicyPresentationDecimalTextBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationDecimalTextBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 407 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationDecimalTextBox", + "label": "Label value", + "id": "988daea7-aea7-988d-a7ae-8d98a7ae8d98", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-update.md new file mode 100644 index 00000000000..8173e3b8599 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdecimaltextbox-update.md @@ -0,0 +1,107 @@ +--- +title: "Update groupPolicyPresentationDecimalTextBox" +description: "Update the properties of a groupPolicyPresentationDecimalTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|Int64|An unsigned integer that specifies the initial value for the decimal text box. The default value is 1.| +|spin|Boolean|If true, create a spin control; otherwise, create a text box for numeric entry. The default value is true.| +|spinStep|Int64|An unsigned integer that specifies the increment of change for the spin control. The default value is 1.| +|required|Boolean|Requirement to enter a value in the parameter box. The default value is false.| +|minValue|Int64|An unsigned integer that specifies the minimum allowed value. The default value is 0.| +|maxValue|Int64|An unsigned integer that specifies the maximum allowed value. The default value is 9999.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationdecimaltextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 221 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDecimalTextBox", + "label": "Label value", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 334 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDecimalTextBox", + "label": "Label value", + "id": "988daea7-aea7-988d-a7ae-8d98a7ae8d98", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-create.md new file mode 100644 index 00000000000..322bd841ec6 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-create.md @@ -0,0 +1,117 @@ +--- +title: "Create groupPolicyPresentationDropdownList" +description: "Create a new groupPolicyPresentationDropdownList object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationDropdownList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationDropdownList object. + +The following table shows the properties that are required when you create the groupPolicyPresentationDropdownList. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultItem|[groupPolicyPresentationDropdownListItem](../resources/intune-grouppolicy-grouppolicypresentationdropdownlistitem.md)|Localized string value identifying the default choice of the list of items.| +|items|[groupPolicyPresentationDropdownListItem](../resources/intune-grouppolicy-grouppolicypresentationdropdownlistitem.md) collection|Represents a set of localized display names and their associated values.| +|required|Boolean|Requirement to enter a value in the parameter box. The default value is false.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 489 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDropdownList", + "label": "Label value", + "defaultItem": { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + }, + "items": [ + { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + } + ], + "required": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 602 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDropdownList", + "label": "Label value", + "id": "ba3ff7c9-f7c9-ba3f-c9f7-3fbac9f73fba", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultItem": { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + }, + "items": [ + { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + } + ], + "required": true +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-delete.md new file mode 100644 index 00000000000..e1d52add107 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationDropdownList" +description: "Deletes a groupPolicyPresentationDropdownList." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationDropdownList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-get.md new file mode 100644 index 00000000000..b94472e959f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-get.md @@ -0,0 +1,90 @@ +--- +title: "Get groupPolicyPresentationDropdownList" +description: "Read properties and relationships of the groupPolicyPresentationDropdownList object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationDropdownList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 655 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationDropdownList", + "label": "Label value", + "id": "ba3ff7c9-f7c9-ba3f-c9f7-3fbac9f73fba", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultItem": { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + }, + "items": [ + { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + } + ], + "required": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-list.md new file mode 100644 index 00000000000..82fd86da1ad --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-list.md @@ -0,0 +1,88 @@ +--- +title: "List groupPolicyPresentationDropdownLists" +description: "List properties and relationships of the groupPolicyPresentationDropdownList objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationDropdownLists + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 703 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationDropdownList", + "label": "Label value", + "id": "ba3ff7c9-f7c9-ba3f-c9f7-3fbac9f73fba", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultItem": { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + }, + "items": [ + { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + } + ], + "required": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-update.md new file mode 100644 index 00000000000..a1e6a89c53a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationdropdownlist-update.md @@ -0,0 +1,118 @@ +--- +title: "Update groupPolicyPresentationDropdownList" +description: "Update the properties of a groupPolicyPresentationDropdownList object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationDropdownList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultItem|[groupPolicyPresentationDropdownListItem](../resources/intune-grouppolicy-grouppolicypresentationdropdownlistitem.md)|Localized string value identifying the default choice of the list of items.| +|items|[groupPolicyPresentationDropdownListItem](../resources/intune-grouppolicy-grouppolicypresentationdropdownlistitem.md) collection|Represents a set of localized display names and their associated values.| +|required|Boolean|Requirement to enter a value in the parameter box. The default value is false.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationDropdownList](../resources/intune-grouppolicy-grouppolicypresentationdropdownlist.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 489 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDropdownList", + "label": "Label value", + "defaultItem": { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + }, + "items": [ + { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + } + ], + "required": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 602 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationDropdownList", + "label": "Label value", + "id": "ba3ff7c9-f7c9-ba3f-c9f7-3fbac9f73fba", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultItem": { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + }, + "items": [ + { + "@odata.type": "microsoft.graph.groupPolicyPresentationDropdownListItem", + "displayName": "Display Name value", + "value": "Value value" + } + ], + "required": true +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-create.md new file mode 100644 index 00000000000..ef048b24c41 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-create.md @@ -0,0 +1,94 @@ +--- +title: "Create groupPolicyPresentationListBox" +description: "Create a new groupPolicyPresentationListBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationListBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationListBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationListBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|explicitValue|Boolean|If this option is specified true the user must specify the registry subkey value and the registry subkey name. The list box shows two columns, one for the name and one for the data. The default value is false.| +|valuePrefix|String|Not yet documented| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 165 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationListBox", + "label": "Label value", + "explicitValue": true, + "valuePrefix": "Value Prefix value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 278 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationListBox", + "label": "Label value", + "id": "2e074c87-4c87-2e07-874c-072e874c072e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "explicitValue": true, + "valuePrefix": "Value Prefix value" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-delete.md new file mode 100644 index 00000000000..ab9edeb0aae --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationListBox" +description: "Deletes a groupPolicyPresentationListBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationListBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-get.md new file mode 100644 index 00000000000..22650b74f26 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-get.md @@ -0,0 +1,79 @@ +--- +title: "Get groupPolicyPresentationListBox" +description: "Read properties and relationships of the groupPolicyPresentationListBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationListBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 309 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationListBox", + "label": "Label value", + "id": "2e074c87-4c87-2e07-874c-072e874c072e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "explicitValue": true, + "valuePrefix": "Value Prefix value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-list.md new file mode 100644 index 00000000000..5d123470e12 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-list.md @@ -0,0 +1,77 @@ +--- +title: "List groupPolicyPresentationListBoxes" +description: "List properties and relationships of the groupPolicyPresentationListBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationListBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 335 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationListBox", + "label": "Label value", + "id": "2e074c87-4c87-2e07-874c-072e874c072e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "explicitValue": true, + "valuePrefix": "Value Prefix value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-update.md new file mode 100644 index 00000000000..b95c35568e8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlistbox-update.md @@ -0,0 +1,95 @@ +--- +title: "Update groupPolicyPresentationListBox" +description: "Update the properties of a groupPolicyPresentationListBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationListBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|explicitValue|Boolean|If this option is specified true the user must specify the registry subkey value and the registry subkey name. The list box shows two columns, one for the name and one for the data. The default value is false.| +|valuePrefix|String|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationListBox](../resources/intune-grouppolicy-grouppolicypresentationlistbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 165 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationListBox", + "label": "Label value", + "explicitValue": true, + "valuePrefix": "Value Prefix value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 278 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationListBox", + "label": "Label value", + "id": "2e074c87-4c87-2e07-874c-072e874c072e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "explicitValue": true, + "valuePrefix": "Value Prefix value" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-create.md new file mode 100644 index 00000000000..83dcffa2219 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-create.md @@ -0,0 +1,106 @@ +--- +title: "Create groupPolicyPresentationLongDecimalTextBox" +description: "Create a new groupPolicyPresentationLongDecimalTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationLongDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationLongDecimalTextBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationLongDecimalTextBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|Int64|An unsigned integer that specifies the initial value for the decimal text box. The default value is 1.| +|spin|Boolean|If true, create a spin control; otherwise, create a text box for numeric entry. The default value is true.| +|spinStep|Int64|An unsigned integer that specifies the increment of change for the spin control. The default value is 1.| +|required|Boolean|Requirement to enter a value in the parameter box. The default value is false.| +|minValue|Int64|An unsigned long that specifies the minimum allowed value. The default value is 0.| +|maxValue|Int64|An unsigned long that specifies the maximum allowed value. The default value is 9999.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 225 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationLongDecimalTextBox", + "label": "Label value", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 338 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationLongDecimalTextBox", + "label": "Label value", + "id": "754d8495-8495-754d-9584-4d7595844d75", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-delete.md new file mode 100644 index 00000000000..cf9df87775f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationLongDecimalTextBox" +description: "Deletes a groupPolicyPresentationLongDecimalTextBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationLongDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-get.md new file mode 100644 index 00000000000..658825e78ff --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-get.md @@ -0,0 +1,83 @@ +--- +title: "Get groupPolicyPresentationLongDecimalTextBox" +description: "Read properties and relationships of the groupPolicyPresentationLongDecimalTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationLongDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 377 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationLongDecimalTextBox", + "label": "Label value", + "id": "754d8495-8495-754d-9584-4d7595844d75", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-list.md new file mode 100644 index 00000000000..7d175cd195e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-list.md @@ -0,0 +1,81 @@ +--- +title: "List groupPolicyPresentationLongDecimalTextBoxes" +description: "List properties and relationships of the groupPolicyPresentationLongDecimalTextBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationLongDecimalTextBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 411 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationLongDecimalTextBox", + "label": "Label value", + "id": "754d8495-8495-754d-9584-4d7595844d75", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-update.md new file mode 100644 index 00000000000..8bdf4649adf --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox-update.md @@ -0,0 +1,107 @@ +--- +title: "Update groupPolicyPresentationLongDecimalTextBox" +description: "Update the properties of a groupPolicyPresentationLongDecimalTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationLongDecimalTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|Int64|An unsigned integer that specifies the initial value for the decimal text box. The default value is 1.| +|spin|Boolean|If true, create a spin control; otherwise, create a text box for numeric entry. The default value is true.| +|spinStep|Int64|An unsigned integer that specifies the increment of change for the spin control. The default value is 1.| +|required|Boolean|Requirement to enter a value in the parameter box. The default value is false.| +|minValue|Int64|An unsigned long that specifies the minimum allowed value. The default value is 0.| +|maxValue|Int64|An unsigned long that specifies the maximum allowed value. The default value is 9999.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationLongDecimalTextBox](../resources/intune-grouppolicy-grouppolicypresentationlongdecimaltextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 225 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationLongDecimalTextBox", + "label": "Label value", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 338 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationLongDecimalTextBox", + "label": "Label value", + "id": "754d8495-8495-754d-9584-4d7595844d75", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": 12, + "spin": true, + "spinStep": 8, + "required": true, + "minValue": 8, + "maxValue": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-create.md new file mode 100644 index 00000000000..0f05d860e27 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-create.md @@ -0,0 +1,97 @@ +--- +title: "Create groupPolicyPresentationMultiTextBox" +description: "Create a new groupPolicyPresentationMultiTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationMultiTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationMultiTextBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationMultiTextBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|required|Boolean|Requirement to enter a value in the text box. Default value is false.| +|maxLength|Int64|An unsigned integer that specifies the maximum number of text characters. Default value is 1023.| +|maxStrings|Int64|An unsigned integer that specifies the maximum number of strings. Default value is 0.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 165 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationMultiTextBox", + "label": "Label value", + "required": true, + "maxLength": 9, + "maxStrings": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 278 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationMultiTextBox", + "label": "Label value", + "id": "381ac035-c035-381a-35c0-1a3835c01a38", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "required": true, + "maxLength": 9, + "maxStrings": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-delete.md new file mode 100644 index 00000000000..ecab6dd3c04 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationMultiTextBox" +description: "Deletes a groupPolicyPresentationMultiTextBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationMultiTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-get.md new file mode 100644 index 00000000000..0da94d57c47 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-get.md @@ -0,0 +1,80 @@ +--- +title: "Get groupPolicyPresentationMultiTextBox" +description: "Read properties and relationships of the groupPolicyPresentationMultiTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationMultiTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 311 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationMultiTextBox", + "label": "Label value", + "id": "381ac035-c035-381a-35c0-1a3835c01a38", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "required": true, + "maxLength": 9, + "maxStrings": 10 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-list.md new file mode 100644 index 00000000000..8d280f6b7b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-list.md @@ -0,0 +1,78 @@ +--- +title: "List groupPolicyPresentationMultiTextBoxes" +description: "List properties and relationships of the groupPolicyPresentationMultiTextBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationMultiTextBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 339 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationMultiTextBox", + "label": "Label value", + "id": "381ac035-c035-381a-35c0-1a3835c01a38", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "required": true, + "maxLength": 9, + "maxStrings": 10 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-update.md new file mode 100644 index 00000000000..b2af40ca7c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationmultitextbox-update.md @@ -0,0 +1,98 @@ +--- +title: "Update groupPolicyPresentationMultiTextBox" +description: "Update the properties of a groupPolicyPresentationMultiTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationMultiTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|required|Boolean|Requirement to enter a value in the text box. Default value is false.| +|maxLength|Int64|An unsigned integer that specifies the maximum number of text characters. Default value is 1023.| +|maxStrings|Int64|An unsigned integer that specifies the maximum number of strings. Default value is 0.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationMultiTextBox](../resources/intune-grouppolicy-grouppolicypresentationmultitextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 165 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationMultiTextBox", + "label": "Label value", + "required": true, + "maxLength": 9, + "maxStrings": 10 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 278 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationMultiTextBox", + "label": "Label value", + "id": "381ac035-c035-381a-35c0-1a3835c01a38", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "required": true, + "maxLength": 9, + "maxStrings": 10 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-create.md new file mode 100644 index 00000000000..b0534457331 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-create.md @@ -0,0 +1,88 @@ +--- +title: "Create groupPolicyPresentationText" +description: "Create a new groupPolicyPresentationText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationText object. + +The following table shows the properties that are required when you create the groupPolicyPresentationText. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 96 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationText", + "label": "Label value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 209 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationText", + "label": "Label value", + "id": "bc77d545-d545-bc77-45d5-77bc45d577bc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-delete.md new file mode 100644 index 00000000000..e8a4a22a075 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationText" +description: "Deletes a groupPolicyPresentationText." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-get.md new file mode 100644 index 00000000000..bc0e236fad8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyPresentationText" +description: "Read properties and relationships of the groupPolicyPresentationText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 236 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationText", + "label": "Label value", + "id": "bc77d545-d545-bc77-45d5-77bc45d577bc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-list.md new file mode 100644 index 00000000000..bed5fa84855 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-list.md @@ -0,0 +1,75 @@ +--- +title: "List groupPolicyPresentationTexts" +description: "List properties and relationships of the groupPolicyPresentationText objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationTexts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 258 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationText", + "label": "Label value", + "id": "bc77d545-d545-bc77-45d5-77bc45d577bc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-update.md new file mode 100644 index 00000000000..46c39acc09d --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtext-update.md @@ -0,0 +1,89 @@ +--- +title: "Update groupPolicyPresentationText" +description: "Update the properties of a groupPolicyPresentationText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationText](../resources/intune-grouppolicy-grouppolicypresentationtext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 96 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationText", + "label": "Label value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 209 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationText", + "label": "Label value", + "id": "bc77d545-d545-bc77-45d5-77bc45d577bc", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-create.md new file mode 100644 index 00000000000..760ec3366ec --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-create.md @@ -0,0 +1,97 @@ +--- +title: "Create groupPolicyPresentationTextBox" +description: "Create a new groupPolicyPresentationTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationTextBox object. + +The following table shows the properties that are required when you create the groupPolicyPresentationTextBox. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|String|Localized default string displayed in the text box. The default value is empty.| +|required|Boolean|Requirement to enter a value in the text box. Default value is false.| +|maxLength|Int64|An unsigned integer that specifies the maximum number of text characters. Default value is 1023.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 181 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationTextBox", + "label": "Label value", + "defaultValue": "Default Value value", + "required": true, + "maxLength": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 294 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationTextBox", + "label": "Label value", + "id": "ec80633e-633e-ec80-3e63-80ec3e6380ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "required": true, + "maxLength": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-delete.md new file mode 100644 index 00000000000..6140da320cc --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyPresentationTextBox" +description: "Deletes a groupPolicyPresentationTextBox." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-get.md new file mode 100644 index 00000000000..31ade130cb6 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-get.md @@ -0,0 +1,80 @@ +--- +title: "Get groupPolicyPresentationTextBox" +description: "Read properties and relationships of the groupPolicyPresentationTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 327 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationTextBox", + "label": "Label value", + "id": "ec80633e-633e-ec80-3e63-80ec3e6380ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "required": true, + "maxLength": 9 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-list.md new file mode 100644 index 00000000000..1ee7d0cceaf --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-list.md @@ -0,0 +1,78 @@ +--- +title: "List groupPolicyPresentationTextBoxes" +description: "List properties and relationships of the groupPolicyPresentationTextBox objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationTextBoxes + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationTextBox", + "label": "Label value", + "id": "ec80633e-633e-ec80-3e63-80ec3e6380ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "required": true, + "maxLength": 9 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-update.md new file mode 100644 index 00000000000..4f830b25cd8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationtextbox-update.md @@ -0,0 +1,98 @@ +--- +title: "Update groupPolicyPresentationTextBox" +description: "Update the properties of a groupPolicyPresentationTextBox object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationTextBox + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|defaultValue|String|Localized default string displayed in the text box. The default value is empty.| +|required|Boolean|Requirement to enter a value in the text box. Default value is false.| +|maxLength|Int64|An unsigned integer that specifies the maximum number of text characters. Default value is 1023.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationTextBox](../resources/intune-grouppolicy-grouppolicypresentationtextbox.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 181 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationTextBox", + "label": "Label value", + "defaultValue": "Default Value value", + "required": true, + "maxLength": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 294 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationTextBox", + "label": "Label value", + "id": "ec80633e-633e-ec80-3e63-80ec3e6380ec", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "defaultValue": "Default Value value", + "required": true, + "maxLength": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-create.md new file mode 100644 index 00000000000..0ac035cc77e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-create.md @@ -0,0 +1,87 @@ +--- +title: "Create groupPolicyPresentationValue" +description: "Create a new groupPolicyPresentationValue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValue object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValue. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified.| +|createdDateTime|DateTimeOffset|The date and time the object was created.| +|id|String|Key of the entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 70 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValue" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 242 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValue", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8132eaab-eaab-8132-abea-3281abea3281" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-delete.md new file mode 100644 index 00000000000..2e529517d86 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValue" +description: "Deletes a groupPolicyPresentationValue." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-get.md new file mode 100644 index 00000000000..535cd149f35 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-get.md @@ -0,0 +1,76 @@ +--- +title: "Get groupPolicyPresentationValue" +description: "Read properties and relationships of the groupPolicyPresentationValue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValue", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8132eaab-eaab-8132-abea-3281abea3281" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-list.md new file mode 100644 index 00000000000..0c2de20614d --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-list.md @@ -0,0 +1,75 @@ +--- +title: "List groupPolicyPresentationValues" +description: "List properties and relationships of the groupPolicyPresentationValue objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValues + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValue", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8132eaab-eaab-8132-abea-3281abea3281" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-update.md new file mode 100644 index 00000000000..168d10a48dc --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalue-update.md @@ -0,0 +1,87 @@ +--- +title: "Update groupPolicyPresentationValue" +description: "Update the properties of a groupPolicyPresentationValue object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValue + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified.| +|createdDateTime|DateTimeOffset|The date and time the object was created.| +|id|String|Key of the entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 70 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValue" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 242 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValue", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8132eaab-eaab-8132-abea-3281abea3281" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-create.md new file mode 100644 index 00000000000..ee5514a7f62 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-create.md @@ -0,0 +1,90 @@ +--- +title: "Create groupPolicyPresentationValueBoolean" +description: "Create a new groupPolicyPresentationValueBoolean object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValueBoolean + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValueBoolean object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValueBoolean. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|Boolean|An boolean value for the associated presentation.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 95 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueBoolean", + "value": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 267 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueBoolean", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "be61344f-344f-be61-4f34-61be4f3461be", + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-delete.md new file mode 100644 index 00000000000..2f5ad463a39 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValueBoolean" +description: "Deletes a groupPolicyPresentationValueBoolean." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValueBoolean + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-get.md new file mode 100644 index 00000000000..a3f7d40db69 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyPresentationValueBoolean" +description: "Read properties and relationships of the groupPolicyPresentationValueBoolean object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValueBoolean + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 296 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueBoolean", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "be61344f-344f-be61-4f34-61be4f3461be", + "value": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-list.md new file mode 100644 index 00000000000..15bcb8dc481 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-list.md @@ -0,0 +1,76 @@ +--- +title: "List groupPolicyPresentationValueBooleans" +description: "List properties and relationships of the groupPolicyPresentationValueBoolean objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValueBooleans + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 320 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueBoolean", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "be61344f-344f-be61-4f34-61be4f3461be", + "value": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-update.md new file mode 100644 index 00000000000..9aee7938455 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvalueboolean-update.md @@ -0,0 +1,90 @@ +--- +title: "Update groupPolicyPresentationValueBoolean" +description: "Update the properties of a groupPolicyPresentationValueBoolean object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValueBoolean + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|Boolean|An boolean value for the associated presentation.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValueBoolean](../resources/intune-grouppolicy-grouppolicypresentationvalueboolean.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 95 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueBoolean", + "value": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 267 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueBoolean", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "be61344f-344f-be61-4f34-61be4f3461be", + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-create.md new file mode 100644 index 00000000000..de4af0c4a44 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-create.md @@ -0,0 +1,90 @@ +--- +title: "Create groupPolicyPresentationValueDecimal" +description: "Create a new groupPolicyPresentationValueDecimal object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValueDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValueDecimal object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValueDecimal. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|Int64|An unsigned integer value for the associated presentation.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 92 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueDecimal", + "value": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 264 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8821bede-bede-8821-debe-2188debe2188", + "value": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-delete.md new file mode 100644 index 00000000000..fabe332317f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValueDecimal" +description: "Deletes a groupPolicyPresentationValueDecimal." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValueDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-get.md new file mode 100644 index 00000000000..ec0d6bb13e7 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyPresentationValueDecimal" +description: "Read properties and relationships of the groupPolicyPresentationValueDecimal object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValueDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 293 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8821bede-bede-8821-debe-2188debe2188", + "value": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-list.md new file mode 100644 index 00000000000..5cca7b58424 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-list.md @@ -0,0 +1,76 @@ +--- +title: "List groupPolicyPresentationValueDecimals" +description: "List properties and relationships of the groupPolicyPresentationValueDecimal objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValueDecimals + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 317 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8821bede-bede-8821-debe-2188debe2188", + "value": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-update.md new file mode 100644 index 00000000000..b76ffaa313b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluedecimal-update.md @@ -0,0 +1,90 @@ +--- +title: "Update groupPolicyPresentationValueDecimal" +description: "Update the properties of a groupPolicyPresentationValueDecimal object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValueDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|Int64|An unsigned integer value for the associated presentation.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValueDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluedecimal.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 92 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueDecimal", + "value": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 264 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "8821bede-bede-8821-debe-2188debe2188", + "value": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-create.md new file mode 100644 index 00000000000..260b8447bb3 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-create.md @@ -0,0 +1,102 @@ +--- +title: "Create groupPolicyPresentationValueList" +description: "Create a new groupPolicyPresentationValueList object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValueList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValueList object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValueList. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|values|[keyValuePair](../resources/intune-grouppolicy-keyvaluepair.md) collection|A list of pairs for the associated presentation.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 222 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueList", + "values": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 394 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueList", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "1dbb7865-7865-1dbb-6578-bb1d6578bb1d", + "values": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-delete.md new file mode 100644 index 00000000000..4e5630be03f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValueList" +description: "Deletes a groupPolicyPresentationValueList." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValueList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-get.md new file mode 100644 index 00000000000..9d40790c8c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-get.md @@ -0,0 +1,83 @@ +--- +title: "Get groupPolicyPresentationValueList" +description: "Read properties and relationships of the groupPolicyPresentationValueList object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValueList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 435 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueList", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "1dbb7865-7865-1dbb-6578-bb1d6578bb1d", + "values": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-list.md new file mode 100644 index 00000000000..016e22f4e39 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-list.md @@ -0,0 +1,82 @@ +--- +title: "List groupPolicyPresentationValueLists" +description: "List properties and relationships of the groupPolicyPresentationValueList objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValueLists + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 471 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueList", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "1dbb7865-7865-1dbb-6578-bb1d6578bb1d", + "values": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-update.md new file mode 100644 index 00000000000..d8998a2e9c9 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelist-update.md @@ -0,0 +1,102 @@ +--- +title: "Update groupPolicyPresentationValueList" +description: "Update the properties of a groupPolicyPresentationValueList object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValueList + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|values|[keyValuePair](../resources/intune-grouppolicy-keyvaluepair.md) collection|A list of pairs for the associated presentation.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValueList](../resources/intune-grouppolicy-grouppolicypresentationvaluelist.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 222 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueList", + "values": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 394 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueList", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "1dbb7865-7865-1dbb-6578-bb1d6578bb1d", + "values": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-create.md new file mode 100644 index 00000000000..f9fddc7bf2b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-create.md @@ -0,0 +1,90 @@ +--- +title: "Create groupPolicyPresentationValueLongDecimal" +description: "Create a new groupPolicyPresentationValueLongDecimal object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValueLongDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValueLongDecimal object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValueLongDecimal. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|Int64|An unsigned long value for the associated presentation.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 96 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueLongDecimal", + "value": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 268 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueLongDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "210f7078-7078-210f-7870-0f2178700f21", + "value": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-delete.md new file mode 100644 index 00000000000..ebd349372ad --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValueLongDecimal" +description: "Deletes a groupPolicyPresentationValueLongDecimal." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValueLongDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-get.md new file mode 100644 index 00000000000..e73359240c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyPresentationValueLongDecimal" +description: "Read properties and relationships of the groupPolicyPresentationValueLongDecimal object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValueLongDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 297 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueLongDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "210f7078-7078-210f-7870-0f2178700f21", + "value": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-list.md new file mode 100644 index 00000000000..e199cf43e0b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-list.md @@ -0,0 +1,76 @@ +--- +title: "List groupPolicyPresentationValueLongDecimals" +description: "List properties and relationships of the groupPolicyPresentationValueLongDecimal objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValueLongDecimals + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 321 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueLongDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "210f7078-7078-210f-7870-0f2178700f21", + "value": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-update.md new file mode 100644 index 00000000000..f5a08b8621c --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluelongdecimal-update.md @@ -0,0 +1,90 @@ +--- +title: "Update groupPolicyPresentationValueLongDecimal" +description: "Update the properties of a groupPolicyPresentationValueLongDecimal object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValueLongDecimal + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|Int64|An unsigned long value for the associated presentation.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValueLongDecimal](../resources/intune-grouppolicy-grouppolicypresentationvaluelongdecimal.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 96 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueLongDecimal", + "value": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 268 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueLongDecimal", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "210f7078-7078-210f-7870-0f2178700f21", + "value": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-create.md new file mode 100644 index 00000000000..1683d2b1de7 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-create.md @@ -0,0 +1,94 @@ +--- +title: "Create groupPolicyPresentationValueMultiText" +description: "Create a new groupPolicyPresentationValueMultiText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValueMultiText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValueMultiText object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValueMultiText. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|values|String collection|A collection of non-empty strings for the associated presentation.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 120 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueMultiText", + "values": [ + "Values value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 292 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueMultiText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "5156903b-903b-5156-3b90-56513b905651", + "values": [ + "Values value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-delete.md new file mode 100644 index 00000000000..79609c9fec5 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValueMultiText" +description: "Deletes a groupPolicyPresentationValueMultiText." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValueMultiText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-get.md new file mode 100644 index 00000000000..6cbf98c7d87 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-get.md @@ -0,0 +1,79 @@ +--- +title: "Get groupPolicyPresentationValueMultiText" +description: "Read properties and relationships of the groupPolicyPresentationValueMultiText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValueMultiText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 325 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueMultiText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "5156903b-903b-5156-3b90-56513b905651", + "values": [ + "Values value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-list.md new file mode 100644 index 00000000000..388f640fd8b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-list.md @@ -0,0 +1,78 @@ +--- +title: "List groupPolicyPresentationValueMultiTexts" +description: "List properties and relationships of the groupPolicyPresentationValueMultiText objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValueMultiTexts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 353 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueMultiText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "5156903b-903b-5156-3b90-56513b905651", + "values": [ + "Values value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-update.md new file mode 100644 index 00000000000..cbaa4ecf7a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluemultitext-update.md @@ -0,0 +1,94 @@ +--- +title: "Update groupPolicyPresentationValueMultiText" +description: "Update the properties of a groupPolicyPresentationValueMultiText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValueMultiText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|values|String collection|A collection of non-empty strings for the associated presentation.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValueMultiText](../resources/intune-grouppolicy-grouppolicypresentationvaluemultitext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 120 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueMultiText", + "values": [ + "Values value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 292 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueMultiText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "5156903b-903b-5156-3b90-56513b905651", + "values": [ + "Values value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-create.md new file mode 100644 index 00000000000..d06e60ffd03 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-create.md @@ -0,0 +1,90 @@ +--- +title: "Create groupPolicyPresentationValueText" +description: "Create a new groupPolicyPresentationValueText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyPresentationValueText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyPresentationValueText object. + +The following table shows the properties that are required when you create the groupPolicyPresentationValueText. + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|String|A string value for the associated presentation.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +Content-type: application/json +Content-length: 101 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueText", + "value": "Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 273 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "a3883444-3444-a388-4434-88a3443488a3", + "value": "Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-delete.md new file mode 100644 index 00000000000..2c378d2d5a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyPresentationValueText" +description: "Deletes a groupPolicyPresentationValueText." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyPresentationValueText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-get.md new file mode 100644 index 00000000000..4165337efd4 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyPresentationValueText" +description: "Read properties and relationships of the groupPolicyPresentationValueText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyPresentationValueText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 302 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "a3883444-3444-a388-4434-88a3443488a3", + "value": "Value value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-list.md new file mode 100644 index 00000000000..e326b21dcec --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-list.md @@ -0,0 +1,76 @@ +--- +title: "List groupPolicyPresentationValueTexts" +description: "List properties and relationships of the groupPolicyPresentationValueText objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyPresentationValueTexts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 326 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "a3883444-3444-a388-4434-88a3443488a3", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-update.md new file mode 100644 index 00000000000..ffe21e0a239 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicypresentationvaluetext-update.md @@ -0,0 +1,90 @@ +--- +title: "Update groupPolicyPresentationValueText" +description: "Update the properties of a groupPolicyPresentationValueText object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyPresentationValueText + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object. + +The following table shows the properties that are required when you create the [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md). + +|Property|Type|Description| +|:---|:---|:---| +|lastModifiedDateTime|DateTimeOffset|The date and time the object was last modified. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|createdDateTime|DateTimeOffset|The date and time the object was created. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentationValue](../resources/intune-grouppolicy-grouppolicypresentationvalue.md)| +|value|String|A string value for the associated presentation.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyPresentationValueText](../resources/intune-grouppolicy-grouppolicypresentationvaluetext.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId} +Content-type: application/json +Content-length: 101 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueText", + "value": "Value value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 273 + +{ + "@odata.type": "#microsoft.graph.groupPolicyPresentationValueText", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "id": "a3883444-3444-a388-4434-88a3443488a3", + "value": "Value value" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-create.md new file mode 100644 index 00000000000..516dfb4e98a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-create.md @@ -0,0 +1,95 @@ +--- +title: "Create groupPolicyUploadedCategory" +description: "Create a new groupPolicyUploadedCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyUploadedCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyCategories +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyUploadedCategory object. + +The following table shows the properties that are required when you create the groupPolicyUploadedCategory. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The string id of the category's display name Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| +|isRoot|Boolean|Defines if the category is a root category Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| +|ingestionSource|[ingestionSource](../resources/intune-grouppolicy-ingestionsource.md)|Defines this category's ingestion source (0 - unknown, 1 - custom, 2 - global) Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md). Possible values are: `unknown`, `custom`, `builtIn`, `unknownFutureValue`.| +|id|String|Key of the entity. Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories +Content-type: application/json +Content-length: 160 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 273 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom", + "id": "7e373e80-3e80-7e37-803e-377e803e377e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-delete.md new file mode 100644 index 00000000000..c9de4a8a0c1 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete groupPolicyUploadedCategory" +description: "Deletes a groupPolicyUploadedCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyUploadedCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/parent +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children/{groupPolicyCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-get.md new file mode 100644 index 00000000000..9f14b66bdf8 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-get.md @@ -0,0 +1,81 @@ +--- +title: "Get groupPolicyUploadedCategory" +description: "Read properties and relationships of the groupPolicyUploadedCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyUploadedCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/parent +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children/{groupPolicyCategoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 304 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyUploadedCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom", + "id": "7e373e80-3e80-7e37-803e-377e803e377e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-list.md new file mode 100644 index 00000000000..d3d9bd2fb6f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-list.md @@ -0,0 +1,78 @@ +--- +title: "List groupPolicyUploadedCategories" +description: "List properties and relationships of the groupPolicyUploadedCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyUploadedCategories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyCategories +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 330 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyUploadedCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom", + "id": "7e373e80-3e80-7e37-803e-377e803e377e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-update.md new file mode 100644 index 00000000000..ce2610ee9e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedcategory-update.md @@ -0,0 +1,97 @@ +--- +title: "Update groupPolicyUploadedCategory" +description: "Update the properties of a groupPolicyUploadedCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyUploadedCategory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/parent +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/children/{groupPolicyCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object. + +The following table shows the properties that are required when you create the [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The string id of the category's display name Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| +|isRoot|Boolean|Defines if the category is a root category Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| +|ingestionSource|[ingestionSource](../resources/intune-grouppolicy-ingestionsource.md)|Defines this category's ingestion source (0 - unknown, 1 - custom, 2 - global) Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md). Possible values are: `unknown`, `custom`, `builtIn`, `unknownFutureValue`.| +|id|String|Key of the entity. Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyCategory](../resources/intune-grouppolicy-grouppolicycategory.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyUploadedCategory](../resources/intune-grouppolicy-grouppolicyuploadedcategory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyCategories/{groupPolicyCategoryId} +Content-type: application/json +Content-length: 160 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 273 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedCategory", + "displayName": "Display Name value", + "isRoot": true, + "ingestionSource": "custom", + "id": "7e373e80-3e80-7e37-803e-377e803e377e", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-create.md new file mode 100644 index 00000000000..2e83dcc2a2b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-create.md @@ -0,0 +1,120 @@ +--- +title: "Create groupPolicyUploadedDefinition" +description: "Create a new groupPolicyUploadedDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyUploadedDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyDefinitions +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyUploadedDefinition object. + +The following table shows the properties that are required when you create the groupPolicyUploadedDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|classType|[groupPolicyDefinitionClassType](../resources/intune-grouppolicy-grouppolicydefinitionclasstype.md)|Identifies the type of groups the policy can be applied to. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md). Possible values are: `user`, `machine`.| +|displayName|String|The localized policy name. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|explainText|String|The localized explanation or help text associated with the policy. The default value is empty. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|categoryPath|String|The localized full category path for the policy. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|supportedOn|String|Localized string used to specify what operating system or application version is affected by the policy. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|policyType|[groupPolicyType](../resources/intune-grouppolicy-grouppolicytype.md)|Specifies the type of group policy. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md). Possible values are: `admxBacked`, `admxIngested`.| +|hasRelatedDefinitions|Boolean|Signifies whether or not there are related definitions to this definition Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|groupPolicyCategoryId|Guid|The category id of the parent category Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|minDeviceCspVersion|String|Minimum required CSP version for device configuration in this definition Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|minUserCspVersion|String|Minimum required CSP version for user configuration in this definition Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|version|String|Setting definition version Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|id|String|Key of the entity. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions +Content-type: application/json +Content-length: 538 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 651 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value", + "id": "a5f83119-3119-a5f8-1931-f8a51931f8a5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-delete.md new file mode 100644 index 00000000000..31b445638ed --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-delete.md @@ -0,0 +1,68 @@ +--- +title: "Delete groupPolicyUploadedDefinition" +description: "Deletes a groupPolicyUploadedDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyUploadedDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/definition +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/nextVersionDefinition +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/previousVersionDefinition +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions/{groupPolicyDefinitionId} +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions/{groupPolicyDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-get.md new file mode 100644 index 00000000000..814fe766aca --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-get.md @@ -0,0 +1,92 @@ +--- +title: "Get groupPolicyUploadedDefinition" +description: "Read properties and relationships of the groupPolicyUploadedDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyUploadedDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/definition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/nextVersionDefinition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/previousVersionDefinition +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions/{groupPolicyDefinitionId} +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions/{groupPolicyDefinitionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 698 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value", + "id": "a5f83119-3119-a5f8-1931-f8a51931f8a5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-list.md new file mode 100644 index 00000000000..d2cb754344e --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-list.md @@ -0,0 +1,87 @@ +--- +title: "List groupPolicyUploadedDefinitions" +description: "List properties and relationships of the groupPolicyUploadedDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyUploadedDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyDefinitions +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 740 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value", + "id": "a5f83119-3119-a5f8-1931-f8a51931f8a5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-update.md new file mode 100644 index 00000000000..5db739616bf --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinition-update.md @@ -0,0 +1,124 @@ +--- +title: "Update groupPolicyUploadedDefinition" +description: "Update the properties of a groupPolicyUploadedDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyUploadedDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/definition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/nextVersionDefinition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/previousVersionDefinition +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/category/definitions/{groupPolicyDefinitionId} +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/definitionFile/definitions/{groupPolicyDefinitionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object. + +The following table shows the properties that are required when you create the [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|classType|[groupPolicyDefinitionClassType](../resources/intune-grouppolicy-grouppolicydefinitionclasstype.md)|Identifies the type of groups the policy can be applied to. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md). Possible values are: `user`, `machine`.| +|displayName|String|The localized policy name. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|explainText|String|The localized explanation or help text associated with the policy. The default value is empty. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|categoryPath|String|The localized full category path for the policy. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|supportedOn|String|Localized string used to specify what operating system or application version is affected by the policy. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|policyType|[groupPolicyType](../resources/intune-grouppolicy-grouppolicytype.md)|Specifies the type of group policy. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md). Possible values are: `admxBacked`, `admxIngested`.| +|hasRelatedDefinitions|Boolean|Signifies whether or not there are related definitions to this definition Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|groupPolicyCategoryId|Guid|The category id of the parent category Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|minDeviceCspVersion|String|Minimum required CSP version for device configuration in this definition Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|minUserCspVersion|String|Minimum required CSP version for user configuration in this definition Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|version|String|Setting definition version Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|id|String|Key of the entity. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyDefinition](../resources/intune-grouppolicy-grouppolicydefinition.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyUploadedDefinition](../resources/intune-grouppolicy-grouppolicyuploadeddefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyDefinitions/{groupPolicyDefinitionId} +Content-type: application/json +Content-length: 538 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 651 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinition", + "classType": "machine", + "displayName": "Display Name value", + "explainText": "Explain Text value", + "categoryPath": "Category Path value", + "supportedOn": "Supported On value", + "policyType": "admxIngested", + "hasRelatedDefinitions": true, + "groupPolicyCategoryId": "4d1e97a2-97a2-4d1e-a297-1e4da2971e4d", + "minDeviceCspVersion": "Min Device Csp Version value", + "minUserCspVersion": "Min User Csp Version value", + "version": "Version value", + "id": "a5f83119-3119-a5f8-1931-f8a51931f8a5", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-addlanguagefiles.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-addlanguagefiles.md new file mode 100644 index 00000000000..611a6ab682b --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-addlanguagefiles.md @@ -0,0 +1,86 @@ +--- +title: "addLanguageFiles action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# addLanguageFiles action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/addLanguageFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|groupPolicyUploadedLanguageFiles|[groupPolicyUploadedLanguageFile](../resources/intune-grouppolicy-grouppolicyuploadedlanguagefile.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/addLanguageFiles + +Content-type: application/json +Content-length: 347 + +{ + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-create.md new file mode 100644 index 00000000000..96bccd1ee37 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-create.md @@ -0,0 +1,146 @@ +--- +title: "Create groupPolicyUploadedDefinitionFile" +description: "Create a new groupPolicyUploadedDefinitionFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyUploadedDefinitionFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyUploadedDefinitionFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyUploadedDefinitionFile object. + +The following table shows the properties that are required when you create the groupPolicyUploadedDefinitionFile. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The localized friendly name of the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|description|String|The localized description of the policy settings in the ADMX file. The default value is empty. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|languageCodes|String collection|The supported language codes for the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|targetPrefix|String|Specifies the logical name that refers to the namespace within the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|targetNamespace|String|Specifies the URI used to identify the namespace within the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|policyType|[groupPolicyType](../resources/intune-grouppolicy-grouppolicytype.md)|Specifies the type of group policy. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md). Possible values are: `admxBacked`, `admxIngested`.| +|revision|String|The revision version associated with the file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|fileName|String|The file name of the ADMX file without the path. For example: edge.admx Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|id|String|Key of the entity. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|status|[groupPolicyUploadedDefinitionFileStatus](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfilestatus.md)|The upload status of the uploaded ADMX file. Possible values are: `none`, `uploadInProgress`, `available`, `assigned`, `removalInProgress`, `uploadFailed`, `removalFailed`.| +|content|Binary|The contents of the uploaded ADMX file.| +|uploadDateTime|DateTimeOffset|The uploaded time of the uploaded ADMX file.| +|defaultLanguageCode|String|The default language of the uploaded ADMX file.| +|groupPolicyUploadedLanguageFiles|[groupPolicyUploadedLanguageFile](../resources/intune-grouppolicy-grouppolicyuploadedlanguagefile.md) collection|The list of ADML files associated with the uploaded ADMX file.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles +Content-type: application/json +Content-length: 922 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "status": "uploadInProgress", + "content": "Y29udGVudA==", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00", + "defaultLanguageCode": "Default Language Code value", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1035 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "id": "0ce1a8cf-a8cf-0ce1-cfa8-e10ccfa8e10c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "status": "uploadInProgress", + "content": "Y29udGVudA==", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00", + "defaultLanguageCode": "Default Language Code value", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-delete.md new file mode 100644 index 00000000000..3928ee869d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete groupPolicyUploadedDefinitionFile" +description: "Deletes a groupPolicyUploadedDefinitionFile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyUploadedDefinitionFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-get.md new file mode 100644 index 00000000000..153883ff756 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-get.md @@ -0,0 +1,99 @@ +--- +title: "Get groupPolicyUploadedDefinitionFile" +description: "Read properties and relationships of the groupPolicyUploadedDefinitionFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyUploadedDefinitionFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1108 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "id": "0ce1a8cf-a8cf-0ce1-cfa8-e10ccfa8e10c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "status": "uploadInProgress", + "content": "Y29udGVudA==", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00", + "defaultLanguageCode": "Default Language Code value", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-list.md new file mode 100644 index 00000000000..51db025c1a6 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-list.md @@ -0,0 +1,98 @@ +--- +title: "List groupPolicyUploadedDefinitionFiles" +description: "List properties and relationships of the groupPolicyUploadedDefinitionFile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyUploadedDefinitionFiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyUploadedDefinitionFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1176 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "id": "0ce1a8cf-a8cf-0ce1-cfa8-e10ccfa8e10c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "status": "uploadInProgress", + "content": "Y29udGVudA==", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00", + "defaultLanguageCode": "Default Language Code value", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-remove.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-remove.md new file mode 100644 index 00000000000..08d444ca62f --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-remove.md @@ -0,0 +1,62 @@ +--- +title: "remove action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# remove action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/remove +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/remove +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-removelanguagefiles.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-removelanguagefiles.md new file mode 100644 index 00000000000..409e2d46128 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-removelanguagefiles.md @@ -0,0 +1,86 @@ +--- +title: "removeLanguageFiles action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# removeLanguageFiles action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/removeLanguageFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|groupPolicyUploadedLanguageFiles|[groupPolicyUploadedLanguageFile](../resources/intune-grouppolicy-grouppolicyuploadedlanguagefile.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/removeLanguageFiles + +Content-type: application/json +Content-length: 347 + +{ + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-update.md new file mode 100644 index 00000000000..aa020acd11a --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-update.md @@ -0,0 +1,146 @@ +--- +title: "Update groupPolicyUploadedDefinitionFile" +description: "Update the properties of a groupPolicyUploadedDefinitionFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyUploadedDefinitionFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object. + +The following table shows the properties that are required when you create the [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The localized friendly name of the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|description|String|The localized description of the policy settings in the ADMX file. The default value is empty. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|languageCodes|String collection|The supported language codes for the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|targetPrefix|String|Specifies the logical name that refers to the namespace within the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|targetNamespace|String|Specifies the URI used to identify the namespace within the ADMX file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|policyType|[groupPolicyType](../resources/intune-grouppolicy-grouppolicytype.md)|Specifies the type of group policy. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md). Possible values are: `admxBacked`, `admxIngested`.| +|revision|String|The revision version associated with the file. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|fileName|String|The file name of the ADMX file without the path. For example: edge.admx Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|id|String|Key of the entity. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyDefinitionFile](../resources/intune-grouppolicy-grouppolicydefinitionfile.md)| +|status|[groupPolicyUploadedDefinitionFileStatus](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfilestatus.md)|The upload status of the uploaded ADMX file. Possible values are: `none`, `uploadInProgress`, `available`, `assigned`, `removalInProgress`, `uploadFailed`, `removalFailed`.| +|content|Binary|The contents of the uploaded ADMX file.| +|uploadDateTime|DateTimeOffset|The uploaded time of the uploaded ADMX file.| +|defaultLanguageCode|String|The default language of the uploaded ADMX file.| +|groupPolicyUploadedLanguageFiles|[groupPolicyUploadedLanguageFile](../resources/intune-grouppolicy-grouppolicyuploadedlanguagefile.md) collection|The list of ADML files associated with the uploaded ADMX file.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyUploadedDefinitionFile](../resources/intune-grouppolicy-grouppolicyuploadeddefinitionfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId} +Content-type: application/json +Content-length: 922 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "status": "uploadInProgress", + "content": "Y29udGVudA==", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00", + "defaultLanguageCode": "Default Language Code value", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1035 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedDefinitionFile", + "displayName": "Display Name value", + "description": "Description value", + "languageCodes": [ + "Language Codes value" + ], + "targetPrefix": "Target Prefix value", + "targetNamespace": "Target Namespace value", + "policyType": "admxIngested", + "revision": "Revision value", + "fileName": "File Name value", + "id": "0ce1a8cf-a8cf-0ce1-cfa8-e10ccfa8e10c", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "status": "uploadInProgress", + "content": "Y29udGVudA==", + "uploadDateTime": "2016-12-31T23:58:46.5747426-08:00", + "defaultLanguageCode": "Default Language Code value", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-updatelanguagefiles.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-updatelanguagefiles.md new file mode 100644 index 00000000000..32353e9ec81 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-updatelanguagefiles.md @@ -0,0 +1,86 @@ +--- +title: "updateLanguageFiles action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateLanguageFiles action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/updateLanguageFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|groupPolicyUploadedLanguageFiles|[groupPolicyUploadedLanguageFile](../resources/intune-grouppolicy-grouppolicyuploadedlanguagefile.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/updateLanguageFiles + +Content-type: application/json +Content-length: 347 + +{ + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-uploadnewversion.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-uploadnewversion.md new file mode 100644 index 00000000000..20bedb1cddf --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadeddefinitionfile-uploadnewversion.md @@ -0,0 +1,88 @@ +--- +title: "uploadNewVersion action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# uploadNewVersion action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/uploadNewVersion +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|content|Binary|Not yet documented| +|groupPolicyUploadedLanguageFiles|[groupPolicyUploadedLanguageFile](../resources/intune-grouppolicy-grouppolicyuploadedlanguagefile.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyUploadedDefinitionFiles/{groupPolicyUploadedDefinitionFileId}/uploadNewVersion + +Content-type: application/json +Content-length: 377 + +{ + "content": "Y29udGVudA==", + "groupPolicyUploadedLanguageFiles": [ + { + "@odata.type": "microsoft.graph.groupPolicyUploadedLanguageFile", + "fileName": "File Name value", + "languageCode": "Language Code value", + "content": "Y29udGVudA==", + "id": "Id value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-create.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-create.md new file mode 100644 index 00000000000..b4827d5d664 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-create.md @@ -0,0 +1,88 @@ +--- +title: "Create groupPolicyUploadedPresentation" +description: "Create a new groupPolicyUploadedPresentation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create groupPolicyUploadedPresentation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the groupPolicyUploadedPresentation object. + +The following table shows the properties that are required when you create the groupPolicyUploadedPresentation. + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +Content-type: application/json +Content-length: 100 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedPresentation", + "label": "Label value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 213 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedPresentation", + "label": "Label value", + "id": "6480cc5a-cc5a-6480-5acc-80645acc8064", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-delete.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-delete.md new file mode 100644 index 00000000000..42d953bd63c --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete groupPolicyUploadedPresentation" +description: "Deletes a groupPolicyUploadedPresentation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete groupPolicyUploadedPresentation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +DELETE /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-get.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-get.md new file mode 100644 index 00000000000..83878c48e42 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-get.md @@ -0,0 +1,77 @@ +--- +title: "Get groupPolicyUploadedPresentation" +description: "Read properties and relationships of the groupPolicyUploadedPresentation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get groupPolicyUploadedPresentation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 240 + +{ + "value": { + "@odata.type": "#microsoft.graph.groupPolicyUploadedPresentation", + "label": "Label value", + "id": "6480cc5a-cc5a-6480-5acc-80645acc8064", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-list.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-list.md new file mode 100644 index 00000000000..f79b1b841b4 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-list.md @@ -0,0 +1,75 @@ +--- +title: "List groupPolicyUploadedPresentations" +description: "List properties and relationships of the groupPolicyUploadedPresentation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List groupPolicyUploadedPresentations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 262 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.groupPolicyUploadedPresentation", + "label": "Label value", + "id": "6480cc5a-cc5a-6480-5acc-80645acc8064", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-update.md b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-update.md new file mode 100644 index 00000000000..3201eb750d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-grouppolicy-grouppolicyuploadedpresentation-update.md @@ -0,0 +1,89 @@ +--- +title: "Update groupPolicyUploadedPresentation" +description: "Update the properties of a groupPolicyUploadedPresentation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update groupPolicyUploadedPresentation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +PATCH /deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation/definition/presentations/{groupPolicyPresentationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object. + +The following table shows the properties that are required when you create the [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md). + +|Property|Type|Description| +|:---|:---|:---| +|label|String|Localized text label for any presentation entity. The default value is empty. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|id|String|Key of the entity. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| +|lastModifiedDateTime|DateTimeOffset|The date and time the entity was last modified. Inherited from [groupPolicyPresentation](../resources/intune-grouppolicy-grouppolicypresentation.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [groupPolicyUploadedPresentation](../resources/intune-grouppolicy-grouppolicyuploadedpresentation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/groupPolicyConfigurations/{groupPolicyConfigurationId}/definitionValues/{groupPolicyDefinitionValueId}/presentationValues/{groupPolicyPresentationValueId}/presentation +Content-type: application/json +Content-length: 100 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedPresentation", + "label": "Label value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 213 + +{ + "@odata.type": "#microsoft.graph.groupPolicyUploadedPresentation", + "label": "Label value", + "id": "6480cc5a-cc5a-6480-5acc-80645acc8064", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-create.md b/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-create.md new file mode 100644 index 00000000000..69d391481b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-create.md @@ -0,0 +1,143 @@ +--- +title: "Create androidManagedAppRegistration" +description: "Create a new androidManagedAppRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidManagedAppRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidManagedAppRegistration](../resources/intune-mam-androidmanagedappregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppRegistrations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidManagedAppRegistration object. + +The following table shows the properties that are required when you create the androidManagedAppRegistration. + +|Property|Type|Description| +|:---|:---|:---| +|createdDateTime|DateTimeOffset|Date and time of creation Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|lastSyncDateTime|DateTimeOffset|Date and time of last the app synced with management service. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|applicationVersion|String|App version Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|managementSdkVersion|String|App management SDK version Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|platformVersion|String|Operating System version Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|deviceType|String|Host device type Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|deviceTag|String|App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|deviceName|String|Host device name Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|managedDeviceId|String|The Managed Device identifier of the host device. Value could be empty even when the host device is managed. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|azureADDeviceId|String|The Azure Active Directory Device identifier of the host device. Value could be empty even when the host device is Azure Active Directory registered. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|deviceModel|String|The device model for the current app registration Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|deviceManufacturer|String|The device manufacturer for the current app registration Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|flaggedReasons|[managedAppFlaggedReason](../resources/intune-mam-managedappflaggedreason.md) collection|Zero or more reasons an app registration is flagged. E.g. app running on rooted device Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md). Possible values are: `none`, `rootedDevice`, `androidBootloaderUnlocked`, `androidFactoryRomModified`.| +|userId|String|The user Id to who this app registration belongs. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|appIdentifier|[mobileAppIdentifier](../resources/intune-mam-mobileappidentifier.md)|The app package Identifier Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|id|String|Key of the entity. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|version|String|Version of the entity. Inherited from [managedAppRegistration](../resources/intune-mam-managedappregistration.md)| +|patchVersion|String|The patch version for the current android app registration| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidManagedAppRegistration](../resources/intune-mam-androidmanagedappregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations +Content-type: application/json +Content-length: 879 + +{ + "@odata.type": "#microsoft.graph.androidManagedAppRegistration", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.androidMobileAppIdentifier", + "packageId": "Package Id value" + }, + "version": "Version value", + "patchVersion": "Patch Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 987 + +{ + "@odata.type": "#microsoft.graph.androidManagedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.androidMobileAppIdentifier", + "packageId": "Package Id value" + }, + "id": "0e064997-4997-0e06-9749-060e9749060e", + "version": "Version value", + "patchVersion": "Patch Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-get.md b/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-get.md new file mode 100644 index 00000000000..714810e868a --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-get.md @@ -0,0 +1,96 @@ +--- +title: "Get androidManagedAppRegistration" +description: "Read properties and relationships of the androidManagedAppRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedAppRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedAppRegistration](../resources/intune-mam-androidmanagedappregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedAppRegistration](../resources/intune-mam-androidmanagedappregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1054 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.androidMobileAppIdentifier", + "packageId": "Package Id value" + }, + "id": "0e064997-4997-0e06-9749-060e9749060e", + "version": "Version value", + "patchVersion": "Patch Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-list.md b/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-list.md new file mode 100644 index 00000000000..52e8e868ecb --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-androidmanagedappregistration-list.md @@ -0,0 +1,95 @@ +--- +title: "List androidManagedAppRegistrations" +description: "List properties and relationships of the androidManagedAppRegistration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidManagedAppRegistrations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidManagedAppRegistration](../resources/intune-mam-androidmanagedappregistration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidManagedAppRegistration](../resources/intune-mam-androidmanagedappregistration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1116 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidManagedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.androidMobileAppIdentifier", + "packageId": "Package Id value" + }, + "id": "0e064997-4997-0e06-9749-060e9749060e", + "version": "Version value", + "patchVersion": "Patch Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-create.md b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-create.md new file mode 100644 index 00000000000..74c344b0086 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-create.md @@ -0,0 +1,445 @@ +--- +title: "Create defaultManagedAppProtection" +description: "Create a new defaultManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create defaultManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/defaultManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the defaultManagedAppProtection object. + +The following table shows the properties that are required when you create the defaultManagedAppProtection. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOnlineBeforeAccessCheck|Duration|The period after which access is checked when the device is connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedInboundDataTransferSources|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Sources from which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|allowedOutboundDataTransferDestinations|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Destinations to which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|organizationalCredentialsRequired|Boolean|Indicates whether organizational credentials are required for app use. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingLevel|[managedAppClipboardSharingLevel](../resources/intune-mam-managedappclipboardsharinglevel.md)|The level to which the clipboard may be shared between apps on the managed device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedAppsWithPasteIn`, `managedApps`, `blocked`.| +|dataBackupBlocked|Boolean|Indicates whether the backup of a managed app's data is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|deviceComplianceRequired|Boolean|Indicates whether device compliance is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowserToOpenLinksRequired|Boolean|Indicates whether internet links should be opened in the managed browser app, or any custom browser specified by CustomBrowserProtocol (for iOS) or CustomBrowserPackageId/CustomBrowserDisplayName (for Android) Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|saveAsBlocked|Boolean|Indicates whether users may use the "Save As" menu item to save a copy of protected files. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinRequired|Boolean|Indicates whether an app-level pin is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumPinRetries|Int32|Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|simplePinBlocked|Boolean|Indicates whether simplePin is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumPinLength|Int32|Minimum pin length required for an app-level pin if PinRequired is set to True Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinCharacterSet|[managedAppPinCharacterSet](../resources/intune-mam-managedapppincharacterset.md)|Character set which may be used for an app-level pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `numeric`, `alphanumericAndSymbol`.| +|periodBeforePinReset|Duration|TimePeriod before the all-level pin must be reset if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataStorageLocations|[managedAppDataStorageLocation](../resources/intune-mam-managedappdatastoragelocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `box`, `localStorage`, `photoLibrary`.| +|contactSyncBlocked|Boolean|Indicates whether contacts can be synced to the user's device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|printBlocked|Boolean|Indicates whether printing is allowed from managed apps. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|fingerprintBlocked|Boolean|Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|disableAppPinIfDevicePinIsSet|Boolean|Indicates whether use of the app pin is required if the device pin is set. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumRequiredOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumWarningOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumWipeOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeOsVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeAppVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appActionIfDeviceComplianceRequired|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if DeviceComplianceRequired is set to true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|appActionIfMaximumPinRetriesExceeded|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|pinRequiredInsteadOfBiometricTimeout|Duration|Timeout in minutes for an app pin instead of non biometrics passcode Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingExceptionLength|Int32|Specify the number of characters that may be cut or copied from Org data and accounts to any application. This setting overrides the AllowedOutboundClipboardSharingLevel restriction. Default value of '0' means no exception is allowed. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|notificationRestriction|[managedAppNotificationRestriction](../resources/intune-mam-managedappnotificationrestriction.md)|Specify app notification restriction Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allow`, `blockOrganizationalData`, `block`.| +|previousPinBlockCount|Int32|Requires a pin to be unique from the number specified in this property. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowser|[managedBrowserType](../resources/intune-mam-managedbrowsertype.md)|Indicates in which managed browser(s) that internet links should be opened. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `notConfigured`, `microsoftEdge`.| +|maximumAllowedDeviceThreatLevel|[managedAppDeviceThreatLevel](../resources/intune-mam-managedappdevicethreatlevel.md)|Maximum allowed device threat level, as reported by the MTD app Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `notConfigured`, `secured`, `low`, `medium`, `high`.| +|mobileThreatDefenseRemediationAction|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Determines what action to take if the mobile threat defense threat threshold isn't met. Warn isn't a supported value for this property Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|mobileThreatDefensePartnerPriority|[mobileThreatDefensePartnerPriority](../resources/intune-mam-mobilethreatdefensepartnerpriority.md)| Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `defenderOverThirdPartyPartner`, `thirdPartyPartnerOverDefender`, `unknownFutureValue`.| +|blockDataIngestionIntoOrganizationDocuments|Boolean|Indicates whether a user can bring data into org documents. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataIngestionLocations|[managedAppDataIngestionLocation](../resources/intune-mam-managedappdataingestionlocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `camera`, `photoLibrary`.| +|appActionIfUnableToAuthenticateUser|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|dialerRestrictionLevel|[managedAppPhoneNumberRedirectLevel](../resources/intune-mam-managedappphonenumberredirectlevel.md)|The classes of dialer apps that are allowed to click-to-open a phone number. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `customApp`, `blocked`.| +|gracePeriodToBlockAppsDuringOffClockHours|Duration|A grace period before blocking app access during off clock hours. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appDataEncryptionType|[managedAppDataEncryptionType](../resources/intune-mam-managedappdataencryptiontype.md)|Type of encryption which should be used for data in a managed app. (iOS Only). Possible values are: `useDeviceSettings`, `afterDeviceRestart`, `whenDeviceLockedExceptOpenFiles`, `whenDeviceLocked`.| +|screenCaptureBlocked|Boolean|Indicates whether screen capture is blocked. (Android only)| +|encryptAppData|Boolean|Indicates whether managed-app data should be encrypted. (Android only)| +|disableAppEncryptionIfDeviceEncryptionIsEnabled|Boolean|When this setting is enabled, app level encryption is disabled if device level encryption is enabled. (Android only)| +|minimumRequiredSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data. (iOS Only)| +|customSettings|[keyValuePair](../resources/intune-mam-keyvaluepair.md) collection|A set of string key and string value pairs to be sent to the affected users, unalterned by this service| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|minimumRequiredPatchVersion|String|Define the oldest required Android security patch level a user can have to gain secure access to the app. (Android only)| +|minimumWarningPatchVersion|String|Define the oldest recommended Android security patch level a user can have for secure access to the app. (Android only)| +|exemptedAppProtocols|[keyValuePair](../resources/intune-mam-keyvaluepair.md) collection|iOS Apps in this list will be exempt from the policy and will be able to receive data from managed apps. (iOS Only)| +|exemptedAppPackages|[keyValuePair](../resources/intune-mam-keyvaluepair.md) collection|Android App packages in this list will be exempt from the policy and will be able to receive data from managed apps. (Android only)| +|faceIdBlocked|Boolean|Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True. (iOS Only)| +|minimumWipeSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data.| +|minimumWipePatchVersion|String|Android security patch level less than or equal to the specified value will wipe the managed app and the associated company data. (Android only)| +|allowedIosDeviceModels|String|Semicolon seperated list of device models allowed, as a string, for the managed app to work. (iOS Only)| +|appActionIfIosDeviceModelNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (iOS Only). Possible values are: `block`, `wipe`, `warn`.| +|allowedAndroidDeviceManufacturers|String|Semicolon seperated list of device manufacturers allowed, as a string, for the managed app to work. (Android only)| +|appActionIfAndroidDeviceManufacturerNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. (Android only). Possible values are: `block`, `wipe`, `warn`.| +|thirdPartyKeyboardsBlocked|Boolean|Defines if third party keyboards are allowed while accessing a managed app. (iOS Only)| +|filterOpenInToOnlyManagedApps|Boolean|Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False. (iOS Only)| +|disableProtectionOfManagedOutboundOpenInData|Boolean|Disable protection of data transferred to other apps through IOS OpenIn option. This setting is only allowed to be True when AllowedOutboundDataTransferDestinations is set to ManagedApps. (iOS Only)| +|protectInboundDataFromUnknownSources|Boolean|Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps. (iOS Only)| +|requiredAndroidSafetyNetDeviceAttestationType|[androidManagedAppSafetyNetDeviceAttestationType](../resources/intune-mam-androidmanagedappsafetynetdeviceattestationtype.md)|Defines the Android SafetyNet Device Attestation requirement for a managed app to work. Possible values are: `none`, `basicIntegrity`, `basicIntegrityAndDeviceCertification`.| +|appActionIfAndroidSafetyNetDeviceAttestationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirement fails. Possible values are: `block`, `wipe`, `warn`.| +|requiredAndroidSafetyNetAppsVerificationType|[androidManagedAppSafetyNetAppsVerificationType](../resources/intune-mam-androidmanagedappsafetynetappsverificationtype.md)|Defines the Android SafetyNet Apps Verification requirement for a managed app to work. Possible values are: `none`, `enabled`.| +|appActionIfAndroidSafetyNetAppsVerificationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android App Verification requirement fails. Possible values are: `block`, `wipe`, `warn`.| +|customBrowserProtocol|String|A custom browser protocol to open weblink on iOS. (iOS only)| +|customBrowserPackageId|String|Unique identifier of a custom browser to open weblink on Android. (Android only)| +|customBrowserDisplayName|String|Friendly name of the preferred custom browser to open weblink on Android. (Android only)| +|minimumRequiredCompanyPortalVersion|String|Minimum version of the Company portal that must be installed on the device or app access will be blocked| +|minimumWarningCompanyPortalVersion|String|Minimum version of the Company portal that must be installed on the device or the user will receive a warning| +|minimumWipeCompanyPortalVersion|String|Minimum version of the Company portal that must be installed on the device or the company data on the app will be wiped| +|allowedAndroidDeviceModels|String collection|List of device models allowed, as a string, for the managed app to work. (Android Only)| +|appActionIfAndroidDeviceModelNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (Android Only). Possible values are: `block`, `wipe`, `warn`.| +|customDialerAppProtocol|String|Protocol of a custom dialer app to click-to-open a phone number on iOS, for example, skype:.| +|customDialerAppPackageId|String|PackageId of a custom dialer app to click-to-open a phone number on Android.| +|customDialerAppDisplayName|String|Friendly name of a custom dialer app to click-to-open a phone number on Android.| +|biometricAuthenticationBlocked|Boolean|Indicates whether use of the biometric authentication is allowed in place of a pin if PinRequired is set to True. (Android Only)| +|requiredAndroidSafetyNetEvaluationType|[androidManagedAppSafetyNetEvaluationType](../resources/intune-mam-androidmanagedappsafetynetevaluationtype.md)|Defines the Android SafetyNet evaluation type requirement for a managed app to work. (Android Only). Possible values are: `basic`, `hardwareBacked`.| +|blockAfterCompanyPortalUpdateDeferralInDays|Int32|Maximum number of days Company Portal update can be deferred on the device or app access will be blocked.| +|warnAfterCompanyPortalUpdateDeferralInDays|Int32|Maximum number of days Company Portal update can be deferred on the device or the user will receive the warning| +|wipeAfterCompanyPortalUpdateDeferralInDays|Int32|Maximum number of days Company Portal update can be deferred on the device or the company data on the app will be wiped| +|deviceLockRequired|Boolean|Defines if any kind of lock must be required on device. (android only)| +|appActionIfDeviceLockNotSet|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn, block or wipe, if the screen lock is required on device but is not set. (android only). Possible values are: `block`, `wipe`, `warn`.| +|connectToVpnOnLaunch|Boolean|Whether the app should connect to the configured VPN on launch (Android only).| +|appActionIfDevicePasscodeComplexityLessThanLow|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: `block`, `wipe`, `warn`.| +|appActionIfDevicePasscodeComplexityLessThanMedium|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: `block`, `wipe`, `warn`.| +|appActionIfDevicePasscodeComplexityLessThanHigh|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: `block`, `wipe`, `warn`.| +|requireClass3Biometrics|Boolean|Require user to apply Class 3 Biometrics on their Android device.| +|requirePinAfterBiometricChange|Boolean|A PIN prompt will override biometric prompts if class 3 biometrics are updated on the device.| +|fingerprintAndBiometricEnabled|Boolean|Indicate to the client to enable both biometrics and fingerprints for the app.| +|minimumWarningSdkVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. (iOS only)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/defaultManagedAppProtections +Content-type: application/json +Content-length: 5858 + +{ + "@odata.type": "#microsoft.graph.defaultManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "appDataEncryptionType": "afterDeviceRestart", + "screenCaptureBlocked": true, + "encryptAppData": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "faceIdBlocked": true, + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "thirdPartyKeyboardsBlocked": true, + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserProtocol": "Custom Browser Protocol value", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value", + "minimumRequiredCompanyPortalVersion": "Minimum Required Company Portal Version value", + "minimumWarningCompanyPortalVersion": "Minimum Warning Company Portal Version value", + "minimumWipeCompanyPortalVersion": "Minimum Wipe Company Portal Version value", + "allowedAndroidDeviceModels": [ + "Allowed Android Device Models value" + ], + "appActionIfAndroidDeviceModelNotAllowed": "wipe", + "customDialerAppProtocol": "Custom Dialer App Protocol value", + "customDialerAppPackageId": "Custom Dialer App Package Id value", + "customDialerAppDisplayName": "Custom Dialer App Display Name value", + "biometricAuthenticationBlocked": true, + "requiredAndroidSafetyNetEvaluationType": "hardwareBacked", + "blockAfterCompanyPortalUpdateDeferralInDays": 11, + "warnAfterCompanyPortalUpdateDeferralInDays": 10, + "wipeAfterCompanyPortalUpdateDeferralInDays": 10, + "deviceLockRequired": true, + "appActionIfDeviceLockNotSet": "wipe", + "connectToVpnOnLaunch": true, + "appActionIfDevicePasscodeComplexityLessThanLow": "wipe", + "appActionIfDevicePasscodeComplexityLessThanMedium": "wipe", + "appActionIfDevicePasscodeComplexityLessThanHigh": "wipe", + "requireClass3Biometrics": true, + "requirePinAfterBiometricChange": true, + "fingerprintAndBiometricEnabled": true, + "minimumWarningSdkVersion": "Minimum Warning Sdk Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 6030 + +{ + "@odata.type": "#microsoft.graph.defaultManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "77064c51-4c51-7706-514c-0677514c0677", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "appDataEncryptionType": "afterDeviceRestart", + "screenCaptureBlocked": true, + "encryptAppData": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "faceIdBlocked": true, + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "thirdPartyKeyboardsBlocked": true, + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserProtocol": "Custom Browser Protocol value", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value", + "minimumRequiredCompanyPortalVersion": "Minimum Required Company Portal Version value", + "minimumWarningCompanyPortalVersion": "Minimum Warning Company Portal Version value", + "minimumWipeCompanyPortalVersion": "Minimum Wipe Company Portal Version value", + "allowedAndroidDeviceModels": [ + "Allowed Android Device Models value" + ], + "appActionIfAndroidDeviceModelNotAllowed": "wipe", + "customDialerAppProtocol": "Custom Dialer App Protocol value", + "customDialerAppPackageId": "Custom Dialer App Package Id value", + "customDialerAppDisplayName": "Custom Dialer App Display Name value", + "biometricAuthenticationBlocked": true, + "requiredAndroidSafetyNetEvaluationType": "hardwareBacked", + "blockAfterCompanyPortalUpdateDeferralInDays": 11, + "warnAfterCompanyPortalUpdateDeferralInDays": 10, + "wipeAfterCompanyPortalUpdateDeferralInDays": 10, + "deviceLockRequired": true, + "appActionIfDeviceLockNotSet": "wipe", + "connectToVpnOnLaunch": true, + "appActionIfDevicePasscodeComplexityLessThanLow": "wipe", + "appActionIfDevicePasscodeComplexityLessThanMedium": "wipe", + "appActionIfDevicePasscodeComplexityLessThanHigh": "wipe", + "requireClass3Biometrics": true, + "requirePinAfterBiometricChange": true, + "fingerprintAndBiometricEnabled": true, + "minimumWarningSdkVersion": "Minimum Warning Sdk Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-delete.md b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-delete.md new file mode 100644 index 00000000000..aa5e2a5e7e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete defaultManagedAppProtection" +description: "Deletes a defaultManagedAppProtection." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete defaultManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-get.md b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-get.md new file mode 100644 index 00000000000..2db0094e310 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-get.md @@ -0,0 +1,204 @@ +--- +title: "Get defaultManagedAppProtection" +description: "Read properties and relationships of the defaultManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get defaultManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6313 + +{ + "value": { + "@odata.type": "#microsoft.graph.defaultManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "77064c51-4c51-7706-514c-0677514c0677", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "appDataEncryptionType": "afterDeviceRestart", + "screenCaptureBlocked": true, + "encryptAppData": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "faceIdBlocked": true, + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "thirdPartyKeyboardsBlocked": true, + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserProtocol": "Custom Browser Protocol value", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value", + "minimumRequiredCompanyPortalVersion": "Minimum Required Company Portal Version value", + "minimumWarningCompanyPortalVersion": "Minimum Warning Company Portal Version value", + "minimumWipeCompanyPortalVersion": "Minimum Wipe Company Portal Version value", + "allowedAndroidDeviceModels": [ + "Allowed Android Device Models value" + ], + "appActionIfAndroidDeviceModelNotAllowed": "wipe", + "customDialerAppProtocol": "Custom Dialer App Protocol value", + "customDialerAppPackageId": "Custom Dialer App Package Id value", + "customDialerAppDisplayName": "Custom Dialer App Display Name value", + "biometricAuthenticationBlocked": true, + "requiredAndroidSafetyNetEvaluationType": "hardwareBacked", + "blockAfterCompanyPortalUpdateDeferralInDays": 11, + "warnAfterCompanyPortalUpdateDeferralInDays": 10, + "wipeAfterCompanyPortalUpdateDeferralInDays": 10, + "deviceLockRequired": true, + "appActionIfDeviceLockNotSet": "wipe", + "connectToVpnOnLaunch": true, + "appActionIfDevicePasscodeComplexityLessThanLow": "wipe", + "appActionIfDevicePasscodeComplexityLessThanMedium": "wipe", + "appActionIfDevicePasscodeComplexityLessThanHigh": "wipe", + "requireClass3Biometrics": true, + "requirePinAfterBiometricChange": true, + "fingerprintAndBiometricEnabled": true, + "minimumWarningSdkVersion": "Minimum Warning Sdk Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-list.md b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-list.md new file mode 100644 index 00000000000..a4c4420ce91 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-list.md @@ -0,0 +1,203 @@ +--- +title: "List defaultManagedAppProtections" +description: "List properties and relationships of the defaultManagedAppProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List defaultManagedAppProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/defaultManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/defaultManagedAppProtections +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6591 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.defaultManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "77064c51-4c51-7706-514c-0677514c0677", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "appDataEncryptionType": "afterDeviceRestart", + "screenCaptureBlocked": true, + "encryptAppData": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "faceIdBlocked": true, + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "thirdPartyKeyboardsBlocked": true, + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserProtocol": "Custom Browser Protocol value", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value", + "minimumRequiredCompanyPortalVersion": "Minimum Required Company Portal Version value", + "minimumWarningCompanyPortalVersion": "Minimum Warning Company Portal Version value", + "minimumWipeCompanyPortalVersion": "Minimum Wipe Company Portal Version value", + "allowedAndroidDeviceModels": [ + "Allowed Android Device Models value" + ], + "appActionIfAndroidDeviceModelNotAllowed": "wipe", + "customDialerAppProtocol": "Custom Dialer App Protocol value", + "customDialerAppPackageId": "Custom Dialer App Package Id value", + "customDialerAppDisplayName": "Custom Dialer App Display Name value", + "biometricAuthenticationBlocked": true, + "requiredAndroidSafetyNetEvaluationType": "hardwareBacked", + "blockAfterCompanyPortalUpdateDeferralInDays": 11, + "warnAfterCompanyPortalUpdateDeferralInDays": 10, + "wipeAfterCompanyPortalUpdateDeferralInDays": 10, + "deviceLockRequired": true, + "appActionIfDeviceLockNotSet": "wipe", + "connectToVpnOnLaunch": true, + "appActionIfDevicePasscodeComplexityLessThanLow": "wipe", + "appActionIfDevicePasscodeComplexityLessThanMedium": "wipe", + "appActionIfDevicePasscodeComplexityLessThanHigh": "wipe", + "requireClass3Biometrics": true, + "requirePinAfterBiometricChange": true, + "fingerprintAndBiometricEnabled": true, + "minimumWarningSdkVersion": "Minimum Warning Sdk Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-update.md b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-update.md new file mode 100644 index 00000000000..d5e06589898 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-defaultmanagedappprotection-update.md @@ -0,0 +1,445 @@ +--- +title: "Update defaultManagedAppProtection" +description: "Update the properties of a defaultManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update defaultManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object. + +The following table shows the properties that are required when you create the [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOnlineBeforeAccessCheck|Duration|The period after which access is checked when the device is connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedInboundDataTransferSources|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Sources from which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|allowedOutboundDataTransferDestinations|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Destinations to which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|organizationalCredentialsRequired|Boolean|Indicates whether organizational credentials are required for app use. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingLevel|[managedAppClipboardSharingLevel](../resources/intune-mam-managedappclipboardsharinglevel.md)|The level to which the clipboard may be shared between apps on the managed device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedAppsWithPasteIn`, `managedApps`, `blocked`.| +|dataBackupBlocked|Boolean|Indicates whether the backup of a managed app's data is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|deviceComplianceRequired|Boolean|Indicates whether device compliance is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowserToOpenLinksRequired|Boolean|Indicates whether internet links should be opened in the managed browser app, or any custom browser specified by CustomBrowserProtocol (for iOS) or CustomBrowserPackageId/CustomBrowserDisplayName (for Android) Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|saveAsBlocked|Boolean|Indicates whether users may use the "Save As" menu item to save a copy of protected files. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinRequired|Boolean|Indicates whether an app-level pin is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumPinRetries|Int32|Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|simplePinBlocked|Boolean|Indicates whether simplePin is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumPinLength|Int32|Minimum pin length required for an app-level pin if PinRequired is set to True Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinCharacterSet|[managedAppPinCharacterSet](../resources/intune-mam-managedapppincharacterset.md)|Character set which may be used for an app-level pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `numeric`, `alphanumericAndSymbol`.| +|periodBeforePinReset|Duration|TimePeriod before the all-level pin must be reset if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataStorageLocations|[managedAppDataStorageLocation](../resources/intune-mam-managedappdatastoragelocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `box`, `localStorage`, `photoLibrary`.| +|contactSyncBlocked|Boolean|Indicates whether contacts can be synced to the user's device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|printBlocked|Boolean|Indicates whether printing is allowed from managed apps. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|fingerprintBlocked|Boolean|Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|disableAppPinIfDevicePinIsSet|Boolean|Indicates whether use of the app pin is required if the device pin is set. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumRequiredOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumWarningOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumWipeOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeOsVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeAppVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appActionIfDeviceComplianceRequired|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if DeviceComplianceRequired is set to true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|appActionIfMaximumPinRetriesExceeded|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|pinRequiredInsteadOfBiometricTimeout|Duration|Timeout in minutes for an app pin instead of non biometrics passcode Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingExceptionLength|Int32|Specify the number of characters that may be cut or copied from Org data and accounts to any application. This setting overrides the AllowedOutboundClipboardSharingLevel restriction. Default value of '0' means no exception is allowed. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|notificationRestriction|[managedAppNotificationRestriction](../resources/intune-mam-managedappnotificationrestriction.md)|Specify app notification restriction Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allow`, `blockOrganizationalData`, `block`.| +|previousPinBlockCount|Int32|Requires a pin to be unique from the number specified in this property. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowser|[managedBrowserType](../resources/intune-mam-managedbrowsertype.md)|Indicates in which managed browser(s) that internet links should be opened. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `notConfigured`, `microsoftEdge`.| +|maximumAllowedDeviceThreatLevel|[managedAppDeviceThreatLevel](../resources/intune-mam-managedappdevicethreatlevel.md)|Maximum allowed device threat level, as reported by the MTD app Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `notConfigured`, `secured`, `low`, `medium`, `high`.| +|mobileThreatDefenseRemediationAction|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Determines what action to take if the mobile threat defense threat threshold isn't met. Warn isn't a supported value for this property Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|mobileThreatDefensePartnerPriority|[mobileThreatDefensePartnerPriority](../resources/intune-mam-mobilethreatdefensepartnerpriority.md)| Indicates how to prioritize which Mobile Threat Defense (MTD) partner is enabled for a given platform, when more than one is enabled. An app can only be actively using a single Mobile Threat Defense partner. When NULL, Microsoft Defender will be given preference. Otherwise setting the value to defenderOverThirdPartyPartner or thirdPartyPartnerOverDefender will make explicit which partner to prioritize. Possible values are: null, defenderOverThirdPartyPartner, thirdPartyPartnerOverDefender and unknownFutureValue. Default value is null Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `defenderOverThirdPartyPartner`, `thirdPartyPartnerOverDefender`, `unknownFutureValue`.| +|blockDataIngestionIntoOrganizationDocuments|Boolean|Indicates whether a user can bring data into org documents. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataIngestionLocations|[managedAppDataIngestionLocation](../resources/intune-mam-managedappdataingestionlocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `camera`, `photoLibrary`.| +|appActionIfUnableToAuthenticateUser|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|dialerRestrictionLevel|[managedAppPhoneNumberRedirectLevel](../resources/intune-mam-managedappphonenumberredirectlevel.md)|The classes of dialer apps that are allowed to click-to-open a phone number. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `customApp`, `blocked`.| +|gracePeriodToBlockAppsDuringOffClockHours|Duration|A grace period before blocking app access during off clock hours. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appDataEncryptionType|[managedAppDataEncryptionType](../resources/intune-mam-managedappdataencryptiontype.md)|Type of encryption which should be used for data in a managed app. (iOS Only). Possible values are: `useDeviceSettings`, `afterDeviceRestart`, `whenDeviceLockedExceptOpenFiles`, `whenDeviceLocked`.| +|screenCaptureBlocked|Boolean|Indicates whether screen capture is blocked. (Android only)| +|encryptAppData|Boolean|Indicates whether managed-app data should be encrypted. (Android only)| +|disableAppEncryptionIfDeviceEncryptionIsEnabled|Boolean|When this setting is enabled, app level encryption is disabled if device level encryption is enabled. (Android only)| +|minimumRequiredSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data. (iOS Only)| +|customSettings|[keyValuePair](../resources/intune-mam-keyvaluepair.md) collection|A set of string key and string value pairs to be sent to the affected users, unalterned by this service| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|minimumRequiredPatchVersion|String|Define the oldest required Android security patch level a user can have to gain secure access to the app. (Android only)| +|minimumWarningPatchVersion|String|Define the oldest recommended Android security patch level a user can have for secure access to the app. (Android only)| +|exemptedAppProtocols|[keyValuePair](../resources/intune-mam-keyvaluepair.md) collection|iOS Apps in this list will be exempt from the policy and will be able to receive data from managed apps. (iOS Only)| +|exemptedAppPackages|[keyValuePair](../resources/intune-mam-keyvaluepair.md) collection|Android App packages in this list will be exempt from the policy and will be able to receive data from managed apps. (Android only)| +|faceIdBlocked|Boolean|Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True. (iOS Only)| +|minimumWipeSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data.| +|minimumWipePatchVersion|String|Android security patch level less than or equal to the specified value will wipe the managed app and the associated company data. (Android only)| +|allowedIosDeviceModels|String|Semicolon seperated list of device models allowed, as a string, for the managed app to work. (iOS Only)| +|appActionIfIosDeviceModelNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (iOS Only). Possible values are: `block`, `wipe`, `warn`.| +|allowedAndroidDeviceManufacturers|String|Semicolon seperated list of device manufacturers allowed, as a string, for the managed app to work. (Android only)| +|appActionIfAndroidDeviceManufacturerNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. (Android only). Possible values are: `block`, `wipe`, `warn`.| +|thirdPartyKeyboardsBlocked|Boolean|Defines if third party keyboards are allowed while accessing a managed app. (iOS Only)| +|filterOpenInToOnlyManagedApps|Boolean|Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False. (iOS Only)| +|disableProtectionOfManagedOutboundOpenInData|Boolean|Disable protection of data transferred to other apps through IOS OpenIn option. This setting is only allowed to be True when AllowedOutboundDataTransferDestinations is set to ManagedApps. (iOS Only)| +|protectInboundDataFromUnknownSources|Boolean|Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps. (iOS Only)| +|requiredAndroidSafetyNetDeviceAttestationType|[androidManagedAppSafetyNetDeviceAttestationType](../resources/intune-mam-androidmanagedappsafetynetdeviceattestationtype.md)|Defines the Android SafetyNet Device Attestation requirement for a managed app to work. Possible values are: `none`, `basicIntegrity`, `basicIntegrityAndDeviceCertification`.| +|appActionIfAndroidSafetyNetDeviceAttestationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirement fails. Possible values are: `block`, `wipe`, `warn`.| +|requiredAndroidSafetyNetAppsVerificationType|[androidManagedAppSafetyNetAppsVerificationType](../resources/intune-mam-androidmanagedappsafetynetappsverificationtype.md)|Defines the Android SafetyNet Apps Verification requirement for a managed app to work. Possible values are: `none`, `enabled`.| +|appActionIfAndroidSafetyNetAppsVerificationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android App Verification requirement fails. Possible values are: `block`, `wipe`, `warn`.| +|customBrowserProtocol|String|A custom browser protocol to open weblink on iOS. (iOS only)| +|customBrowserPackageId|String|Unique identifier of a custom browser to open weblink on Android. (Android only)| +|customBrowserDisplayName|String|Friendly name of the preferred custom browser to open weblink on Android. (Android only)| +|minimumRequiredCompanyPortalVersion|String|Minimum version of the Company portal that must be installed on the device or app access will be blocked| +|minimumWarningCompanyPortalVersion|String|Minimum version of the Company portal that must be installed on the device or the user will receive a warning| +|minimumWipeCompanyPortalVersion|String|Minimum version of the Company portal that must be installed on the device or the company data on the app will be wiped| +|allowedAndroidDeviceModels|String collection|List of device models allowed, as a string, for the managed app to work. (Android Only)| +|appActionIfAndroidDeviceModelNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. (Android Only). Possible values are: `block`, `wipe`, `warn`.| +|customDialerAppProtocol|String|Protocol of a custom dialer app to click-to-open a phone number on iOS, for example, skype:.| +|customDialerAppPackageId|String|PackageId of a custom dialer app to click-to-open a phone number on Android.| +|customDialerAppDisplayName|String|Friendly name of a custom dialer app to click-to-open a phone number on Android.| +|biometricAuthenticationBlocked|Boolean|Indicates whether use of the biometric authentication is allowed in place of a pin if PinRequired is set to True. (Android Only)| +|requiredAndroidSafetyNetEvaluationType|[androidManagedAppSafetyNetEvaluationType](../resources/intune-mam-androidmanagedappsafetynetevaluationtype.md)|Defines the Android SafetyNet evaluation type requirement for a managed app to work. (Android Only). Possible values are: `basic`, `hardwareBacked`.| +|blockAfterCompanyPortalUpdateDeferralInDays|Int32|Maximum number of days Company Portal update can be deferred on the device or app access will be blocked.| +|warnAfterCompanyPortalUpdateDeferralInDays|Int32|Maximum number of days Company Portal update can be deferred on the device or the user will receive the warning| +|wipeAfterCompanyPortalUpdateDeferralInDays|Int32|Maximum number of days Company Portal update can be deferred on the device or the company data on the app will be wiped| +|deviceLockRequired|Boolean|Defines if any kind of lock must be required on device. (android only)| +|appActionIfDeviceLockNotSet|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn, block or wipe, if the screen lock is required on device but is not set. (android only). Possible values are: `block`, `wipe`, `warn`.| +|connectToVpnOnLaunch|Boolean|Whether the app should connect to the configured VPN on launch (Android only).| +|appActionIfDevicePasscodeComplexityLessThanLow|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If the device does not have a passcode of low complexity or higher, trigger the stored action. Possible values are: `block`, `wipe`, `warn`.| +|appActionIfDevicePasscodeComplexityLessThanMedium|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If the device does not have a passcode of medium complexity or higher, trigger the stored action. Possible values are: `block`, `wipe`, `warn`.| +|appActionIfDevicePasscodeComplexityLessThanHigh|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If the device does not have a passcode of high complexity or higher, trigger the stored action. Possible values are: `block`, `wipe`, `warn`.| +|requireClass3Biometrics|Boolean|Require user to apply Class 3 Biometrics on their Android device.| +|requirePinAfterBiometricChange|Boolean|A PIN prompt will override biometric prompts if class 3 biometrics are updated on the device.| +|fingerprintAndBiometricEnabled|Boolean|Indicate to the client to enable both biometrics and fingerprints for the app.| +|minimumWarningSdkVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. (iOS only)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [defaultManagedAppProtection](../resources/intune-mam-defaultmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId} +Content-type: application/json +Content-length: 5858 + +{ + "@odata.type": "#microsoft.graph.defaultManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "appDataEncryptionType": "afterDeviceRestart", + "screenCaptureBlocked": true, + "encryptAppData": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "faceIdBlocked": true, + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "thirdPartyKeyboardsBlocked": true, + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserProtocol": "Custom Browser Protocol value", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value", + "minimumRequiredCompanyPortalVersion": "Minimum Required Company Portal Version value", + "minimumWarningCompanyPortalVersion": "Minimum Warning Company Portal Version value", + "minimumWipeCompanyPortalVersion": "Minimum Wipe Company Portal Version value", + "allowedAndroidDeviceModels": [ + "Allowed Android Device Models value" + ], + "appActionIfAndroidDeviceModelNotAllowed": "wipe", + "customDialerAppProtocol": "Custom Dialer App Protocol value", + "customDialerAppPackageId": "Custom Dialer App Package Id value", + "customDialerAppDisplayName": "Custom Dialer App Display Name value", + "biometricAuthenticationBlocked": true, + "requiredAndroidSafetyNetEvaluationType": "hardwareBacked", + "blockAfterCompanyPortalUpdateDeferralInDays": 11, + "warnAfterCompanyPortalUpdateDeferralInDays": 10, + "wipeAfterCompanyPortalUpdateDeferralInDays": 10, + "deviceLockRequired": true, + "appActionIfDeviceLockNotSet": "wipe", + "connectToVpnOnLaunch": true, + "appActionIfDevicePasscodeComplexityLessThanLow": "wipe", + "appActionIfDevicePasscodeComplexityLessThanMedium": "wipe", + "appActionIfDevicePasscodeComplexityLessThanHigh": "wipe", + "requireClass3Biometrics": true, + "requirePinAfterBiometricChange": true, + "fingerprintAndBiometricEnabled": true, + "minimumWarningSdkVersion": "Minimum Warning Sdk Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 6030 + +{ + "@odata.type": "#microsoft.graph.defaultManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "77064c51-4c51-7706-514c-0677514c0677", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "appDataEncryptionType": "afterDeviceRestart", + "screenCaptureBlocked": true, + "encryptAppData": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "faceIdBlocked": true, + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "thirdPartyKeyboardsBlocked": true, + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserProtocol": "Custom Browser Protocol value", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value", + "minimumRequiredCompanyPortalVersion": "Minimum Required Company Portal Version value", + "minimumWarningCompanyPortalVersion": "Minimum Warning Company Portal Version value", + "minimumWipeCompanyPortalVersion": "Minimum Wipe Company Portal Version value", + "allowedAndroidDeviceModels": [ + "Allowed Android Device Models value" + ], + "appActionIfAndroidDeviceModelNotAllowed": "wipe", + "customDialerAppProtocol": "Custom Dialer App Protocol value", + "customDialerAppPackageId": "Custom Dialer App Package Id value", + "customDialerAppDisplayName": "Custom Dialer App Display Name value", + "biometricAuthenticationBlocked": true, + "requiredAndroidSafetyNetEvaluationType": "hardwareBacked", + "blockAfterCompanyPortalUpdateDeferralInDays": 11, + "warnAfterCompanyPortalUpdateDeferralInDays": 10, + "wipeAfterCompanyPortalUpdateDeferralInDays": 10, + "deviceLockRequired": true, + "appActionIfDeviceLockNotSet": "wipe", + "connectToVpnOnLaunch": true, + "appActionIfDevicePasscodeComplexityLessThanLow": "wipe", + "appActionIfDevicePasscodeComplexityLessThanMedium": "wipe", + "appActionIfDevicePasscodeComplexityLessThanHigh": "wipe", + "requireClass3Biometrics": true, + "requirePinAfterBiometricChange": true, + "fingerprintAndBiometricEnabled": true, + "minimumWarningSdkVersion": "Minimum Warning Sdk Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-devicemanagementreports-get.md b/docs/v4-reference-docs/intune-mam-devicemanagementreports-get.md new file mode 100644 index 00000000000..21b81bd319a --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-devicemanagementreports-get.md @@ -0,0 +1,74 @@ +--- +title: "Get deviceManagementReports" +description: "Read properties and relationships of the deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReports](../resources/intune-mam-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReports](../resources/intune-mam-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 137 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappconfigurationreport.md b/docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappconfigurationreport.md new file mode 100644 index 00000000000..288020fcc40 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappconfigurationreport.md @@ -0,0 +1,105 @@ +--- +title: "getMobileApplicationManagementAppConfigurationReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getMobileApplicationManagementAppConfigurationReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getMobileApplicationManagementAppConfigurationReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getMobileApplicationManagementAppConfigurationReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 127 + +{ + "value": "Z2V0TW9iaWxlQXBwbGljYXRpb25NYW5hZ2VtZW50QXBwQ29uZmlndXJhdGlvblJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSA1NTA5OTkwMDg=" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappregistrationsummaryreport.md b/docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappregistrationsummaryreport.md new file mode 100644 index 00000000000..7822456bd30 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-devicemanagementreports-getmobileapplicationmanagementappregistrationsummaryreport.md @@ -0,0 +1,105 @@ +--- +title: "getMobileApplicationManagementAppRegistrationSummaryReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getMobileApplicationManagementAppRegistrationSummaryReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getMobileApplicationManagementAppRegistrationSummaryReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getMobileApplicationManagementAppRegistrationSummaryReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 135 + +{ + "value": "Z2V0TW9iaWxlQXBwbGljYXRpb25NYW5hZ2VtZW50QXBwUmVnaXN0cmF0aW9uU3VtbWFyeVJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSAxMTM5NTMwMzc3" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-devicemanagementreports-update.md b/docs/v4-reference-docs/intune-mam-devicemanagementreports-update.md new file mode 100644 index 00000000000..ec94e5bbb5d --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-devicemanagementreports-update.md @@ -0,0 +1,83 @@ +--- +title: "Update deviceManagementReports" +description: "Update the properties of a deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReports](../resources/intune-mam-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReports](../resources/intune-mam-devicemanagementreports.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReports](../resources/intune-mam-devicemanagementreports.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReports](../resources/intune-mam-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports +Content-type: application/json +Content-length: 65 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 114 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-iosmanagedappregistration-get.md b/docs/v4-reference-docs/intune-mam-iosmanagedappregistration-get.md new file mode 100644 index 00000000000..5cc3ac51fee --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-iosmanagedappregistration-get.md @@ -0,0 +1,95 @@ +--- +title: "Get iosManagedAppRegistration" +description: "Read properties and relationships of the iosManagedAppRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosManagedAppRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosManagedAppRegistration](../resources/intune-mam-iosmanagedappregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosManagedAppRegistration](../resources/intune-mam-iosmanagedappregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1000 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosManagedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.iosMobileAppIdentifier", + "bundleId": "Bundle Id value" + }, + "id": "47632c19-2c19-4763-192c-6347192c6347", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-iosmanagedappregistration-list.md b/docs/v4-reference-docs/intune-mam-iosmanagedappregistration-list.md new file mode 100644 index 00000000000..6d4682badf9 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-iosmanagedappregistration-list.md @@ -0,0 +1,94 @@ +--- +title: "List iosManagedAppRegistrations" +description: "List properties and relationships of the iosManagedAppRegistration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosManagedAppRegistrations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosManagedAppRegistration](../resources/intune-mam-iosmanagedappregistration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosManagedAppRegistration](../resources/intune-mam-iosmanagedappregistration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1060 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosManagedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.iosMobileAppIdentifier", + "bundleId": "Bundle Id value" + }, + "id": "47632c19-2c19-4763-192c-6347192c6347", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappconfiguration-get.md b/docs/v4-reference-docs/intune-mam-managedappconfiguration-get.md new file mode 100644 index 00000000000..23cea9bca0a --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappconfiguration-get.md @@ -0,0 +1,91 @@ +--- +title: "Get managedAppConfiguration" +description: "Read properties and relationships of the managedAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppConfiguration](../resources/intune-mam-managedappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppConfiguration](../resources/intune-mam-managedappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 618 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2ed27cb5-7cb5-2ed2-b57c-d22eb57cd22e", + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappconfiguration-list.md b/docs/v4-reference-docs/intune-mam-managedappconfiguration-list.md new file mode 100644 index 00000000000..0d9ae6c47dd --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappconfiguration-list.md @@ -0,0 +1,90 @@ +--- +title: "List managedAppConfigurations" +description: "List properties and relationships of the managedAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppConfiguration](../resources/intune-mam-managedappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppConfiguration](../resources/intune-mam-managedappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 666 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2ed27cb5-7cb5-2ed2-b57c-d22eb57cd22e", + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappoperation-create.md b/docs/v4-reference-docs/intune-mam-managedappoperation-create.md new file mode 100644 index 00000000000..cf08e851bc8 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappoperation-create.md @@ -0,0 +1,94 @@ +--- +title: "Create managedAppOperation" +description: "Create a new managedAppOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedAppOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedAppOperation](../resources/intune-mam-managedappoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedAppOperation object. + +The following table shows the properties that are required when you create the managedAppOperation. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The operation name.| +|lastModifiedDateTime|DateTimeOffset|The last time the app operation was modified.| +|state|String|The current state of the operation| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedAppOperation](../resources/intune-mam-managedappoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations +Content-type: application/json +Content-length: 159 + +{ + "@odata.type": "#microsoft.graph.managedAppOperation", + "displayName": "Display Name value", + "state": "State value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 272 + +{ + "@odata.type": "#microsoft.graph.managedAppOperation", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "State value", + "id": "f2867b06-7b06-f286-067b-86f2067b86f2", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappoperation-delete.md b/docs/v4-reference-docs/intune-mam-managedappoperation-delete.md new file mode 100644 index 00000000000..6951b0acc2f --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappoperation-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedAppOperation" +description: "Deletes a managedAppOperation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedAppOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedAppOperation](../resources/intune-mam-managedappoperation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations/{managedAppOperationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations/{managedAppOperationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappoperation-get.md b/docs/v4-reference-docs/intune-mam-managedappoperation-get.md new file mode 100644 index 00000000000..0371149daa9 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappoperation-get.md @@ -0,0 +1,78 @@ +--- +title: "Get managedAppOperation" +description: "Read properties and relationships of the managedAppOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppOperation](../resources/intune-mam-managedappoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations/{managedAppOperationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppOperation](../resources/intune-mam-managedappoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations/{managedAppOperationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 303 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppOperation", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "State value", + "id": "f2867b06-7b06-f286-067b-86f2067b86f2", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappoperation-list.md b/docs/v4-reference-docs/intune-mam-managedappoperation-list.md new file mode 100644 index 00000000000..8e484158043 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappoperation-list.md @@ -0,0 +1,77 @@ +--- +title: "List managedAppOperations" +description: "List properties and relationships of the managedAppOperation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppOperations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppOperation](../resources/intune-mam-managedappoperation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppOperation](../resources/intune-mam-managedappoperation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 329 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppOperation", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "State value", + "id": "f2867b06-7b06-f286-067b-86f2067b86f2", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappoperation-update.md b/docs/v4-reference-docs/intune-mam-managedappoperation-update.md new file mode 100644 index 00000000000..27b5605bcd1 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappoperation-update.md @@ -0,0 +1,94 @@ +--- +title: "Update managedAppOperation" +description: "Update the properties of a managedAppOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedAppOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedAppOperation](../resources/intune-mam-managedappoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations/{managedAppOperationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedAppOperation](../resources/intune-mam-managedappoperation.md) object. + +The following table shows the properties that are required when you create the [managedAppOperation](../resources/intune-mam-managedappoperation.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The operation name.| +|lastModifiedDateTime|DateTimeOffset|The last time the app operation was modified.| +|state|String|The current state of the operation| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedAppOperation](../resources/intune-mam-managedappoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/operations/{managedAppOperationId} +Content-type: application/json +Content-length: 159 + +{ + "@odata.type": "#microsoft.graph.managedAppOperation", + "displayName": "Display Name value", + "state": "State value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 272 + +{ + "@odata.type": "#microsoft.graph.managedAppOperation", + "displayName": "Display Name value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "State value", + "id": "f2867b06-7b06-f286-067b-86f2067b86f2", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedapppolicy-get.md b/docs/v4-reference-docs/intune-mam-managedapppolicy-get.md new file mode 100644 index 00000000000..d1f79ec50e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedapppolicy-get.md @@ -0,0 +1,84 @@ +--- +title: "Get managedAppPolicy" +description: "Read properties and relationships of the managedAppPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppPolicy](../resources/intune-mam-managedapppolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppPolicy](../resources/intune-mam-managedapppolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 441 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "3c7b9675-9675-3c7b-7596-7b3c75967b3c", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedapppolicy-list.md b/docs/v4-reference-docs/intune-mam-managedapppolicy-list.md new file mode 100644 index 00000000000..fdc0c37fed5 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedapppolicy-list.md @@ -0,0 +1,83 @@ +--- +title: "List managedAppPolicies" +description: "List properties and relationships of the managedAppPolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppPolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppPolicy](../resources/intune-mam-managedapppolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppPolicy](../resources/intune-mam-managedapppolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "3c7b9675-9675-3c7b-7596-7b3c75967b3c", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedapppolicy-targetapps.md b/docs/v4-reference-docs/intune-mam-managedapppolicy-targetapps.md new file mode 100644 index 00000000000..fe159f3218c --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedapppolicy-targetapps.md @@ -0,0 +1,89 @@ +--- +title: "targetApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# targetApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/targetApps +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId}/targetApps +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId}/targetApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|apps|[managedMobileApp](../resources/intune-mam-managedmobileapp.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/targetApps + +Content-type: application/json +Content-length: 336 + +{ + "apps": [ + { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-get.md b/docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-get.md new file mode 100644 index 00000000000..7be9ef4ea3e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-get.md @@ -0,0 +1,91 @@ +--- +title: "Get managedAppPolicyDeploymentSummary" +description: "Read properties and relationships of the managedAppPolicyDeploymentSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppPolicyDeploymentSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppPolicyDeploymentSummary](../resources/intune-mam-managedapppolicydeploymentsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/deploymentSummary +GET /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/deploymentSummary +GET /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/deploymentSummary +GET /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/deploymentSummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppPolicyDeploymentSummary](../resources/intune-mam-managedapppolicydeploymentsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/deploymentSummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 689 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppPolicyDeploymentSummary", + "displayName": "Display Name value", + "configurationDeployedUserCount": 14, + "lastRefreshTime": "2017-01-01T00:01:30.1240368-08:00", + "configurationDeploymentSummaryPerApp": [ + { + "@odata.type": "microsoft.graph.managedAppPolicyDeploymentSummaryPerApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "configurationAppliedUserCount": 13 + } + ], + "id": "61f2f688-f688-61f2-88f6-f26188f6f261", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-update.md b/docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-update.md new file mode 100644 index 00000000000..037fb8c4991 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedapppolicydeploymentsummary-update.md @@ -0,0 +1,119 @@ +--- +title: "Update managedAppPolicyDeploymentSummary" +description: "Update the properties of a managedAppPolicyDeploymentSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedAppPolicyDeploymentSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedAppPolicyDeploymentSummary](../resources/intune-mam-managedapppolicydeploymentsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/deploymentSummary +PATCH /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/deploymentSummary +PATCH /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/deploymentSummary +PATCH /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/deploymentSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedAppPolicyDeploymentSummary](../resources/intune-mam-managedapppolicydeploymentsummary.md) object. + +The following table shows the properties that are required when you create the [managedAppPolicyDeploymentSummary](../resources/intune-mam-managedapppolicydeploymentsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Not yet documented| +|configurationDeployedUserCount|Int32|Not yet documented| +|lastRefreshTime|DateTimeOffset|Not yet documented| +|configurationDeploymentSummaryPerApp|[managedAppPolicyDeploymentSummaryPerApp](../resources/intune-mam-managedapppolicydeploymentsummaryperapp.md) collection|Not yet documented| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedAppPolicyDeploymentSummary](../resources/intune-mam-managedapppolicydeploymentsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/deploymentSummary +Content-type: application/json +Content-length: 589 + +{ + "@odata.type": "#microsoft.graph.managedAppPolicyDeploymentSummary", + "displayName": "Display Name value", + "configurationDeployedUserCount": 14, + "lastRefreshTime": "2017-01-01T00:01:30.1240368-08:00", + "configurationDeploymentSummaryPerApp": [ + { + "@odata.type": "microsoft.graph.managedAppPolicyDeploymentSummaryPerApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "configurationAppliedUserCount": 13 + } + ], + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 638 + +{ + "@odata.type": "#microsoft.graph.managedAppPolicyDeploymentSummary", + "displayName": "Display Name value", + "configurationDeployedUserCount": 14, + "lastRefreshTime": "2017-01-01T00:01:30.1240368-08:00", + "configurationDeploymentSummaryPerApp": [ + { + "@odata.type": "microsoft.graph.managedAppPolicyDeploymentSummaryPerApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "configurationAppliedUserCount": 13 + } + ], + "id": "61f2f688-f688-61f2-88f6-f26188f6f261", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappprotection-get.md b/docs/v4-reference-docs/intune-mam-managedappprotection-get.md new file mode 100644 index 00000000000..1d60f7fb261 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappprotection-get.md @@ -0,0 +1,134 @@ +--- +title: "Get managedAppProtection" +description: "Read properties and relationships of the managedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppProtection](../resources/intune-mam-managedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppProtection](../resources/intune-mam-managedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2857 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a6c064ce-64ce-a6c0-ce64-c0a6ce64c0a6", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappprotection-list.md b/docs/v4-reference-docs/intune-mam-managedappprotection-list.md new file mode 100644 index 00000000000..f9e2cb42e00 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappprotection-list.md @@ -0,0 +1,133 @@ +--- +title: "List managedAppProtections" +description: "List properties and relationships of the managedAppProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppProtection](../resources/intune-mam-managedappprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppProtection](../resources/intune-mam-managedappprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2991 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "a6c064ce-64ce-a6c0-ce64-c0a6ce64c0a6", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappprotection-targetapps.md b/docs/v4-reference-docs/intune-mam-managedappprotection-targetapps.md new file mode 100644 index 00000000000..fe159f3218c --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappprotection-targetapps.md @@ -0,0 +1,89 @@ +--- +title: "targetApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# targetApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/targetApps +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId}/targetApps +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId}/targetApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|apps|[managedMobileApp](../resources/intune-mam-managedmobileapp.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/targetApps + +Content-type: application/json +Content-length: 336 + +{ + "apps": [ + { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappregistration-get.md b/docs/v4-reference-docs/intune-mam-managedappregistration-get.md new file mode 100644 index 00000000000..12d61bf07fd --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappregistration-get.md @@ -0,0 +1,95 @@ +--- +title: "Get managedAppRegistration" +description: "Read properties and relationships of the managedAppRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppRegistration](../resources/intune-mam-managedappregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppRegistration](../resources/intune-mam-managedappregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1004 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "5496aa60-aa60-5496-60aa-965460aa9654", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappregistration-getuseridswithflaggedappregistration.md b/docs/v4-reference-docs/intune-mam-managedappregistration-getuseridswithflaggedappregistration.md new file mode 100644 index 00000000000..eec3260558f --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappregistration-getuseridswithflaggedappregistration.md @@ -0,0 +1,70 @@ +--- +title: "getUserIdsWithFlaggedAppRegistration function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getUserIdsWithFlaggedAppRegistration function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations/getUserIdsWithFlaggedAppRegistration +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations/getUserIdsWithFlaggedAppRegistration +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 79 + +{ + "value": [ + "Get User Ids With Flagged App Registration value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappregistration-list.md b/docs/v4-reference-docs/intune-mam-managedappregistration-list.md new file mode 100644 index 00000000000..033418f1392 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappregistration-list.md @@ -0,0 +1,94 @@ +--- +title: "List managedAppRegistrations" +description: "List properties and relationships of the managedAppRegistration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppRegistrations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppRegistration](../resources/intune-mam-managedappregistration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppRegistrations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppRegistration](../resources/intune-mam-managedappregistration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppRegistrations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1064 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppRegistration", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "applicationVersion": "Application Version value", + "managementSdkVersion": "Management Sdk Version value", + "platformVersion": "Platform Version value", + "deviceType": "Device Type value", + "deviceTag": "Device Tag value", + "deviceName": "Device Name value", + "managedDeviceId": "Managed Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceModel": "Device Model value", + "deviceManufacturer": "Device Manufacturer value", + "flaggedReasons": [ + "rootedDevice" + ], + "userId": "User Id value", + "appIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "5496aa60-aa60-5496-60aa-965460aa9654", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappstatus-get.md b/docs/v4-reference-docs/intune-mam-managedappstatus-get.md new file mode 100644 index 00000000000..3586e036894 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappstatus-get.md @@ -0,0 +1,76 @@ +--- +title: "Get managedAppStatus" +description: "Read properties and relationships of the managedAppStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppStatus](../resources/intune-mam-managedappstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppStatuses/{managedAppStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppStatus](../resources/intune-mam-managedappstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppStatuses/{managedAppStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 205 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppStatus", + "displayName": "Display Name value", + "id": "ad1f7541-7541-ad1f-4175-1fad41751fad", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappstatus-list.md b/docs/v4-reference-docs/intune-mam-managedappstatus-list.md new file mode 100644 index 00000000000..6bc1b6dcb4e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappstatus-list.md @@ -0,0 +1,75 @@ +--- +title: "List managedAppStatuses" +description: "List properties and relationships of the managedAppStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppStatus](../resources/intune-mam-managedappstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppStatus](../resources/intune-mam-managedappstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 227 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppStatus", + "displayName": "Display Name value", + "id": "ad1f7541-7541-ad1f-4175-1fad41751fad", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappstatusraw-get.md b/docs/v4-reference-docs/intune-mam-managedappstatusraw-get.md new file mode 100644 index 00000000000..879667d6f56 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappstatusraw-get.md @@ -0,0 +1,79 @@ +--- +title: "Get managedAppStatusRaw" +description: "Read properties and relationships of the managedAppStatusRaw object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppStatusRaw + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppStatusRaw](../resources/intune-mam-managedappstatusraw.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppStatuses/{managedAppStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppStatusRaw](../resources/intune-mam-managedappstatusraw.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppStatuses/{managedAppStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 279 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppStatusRaw", + "displayName": "Display Name value", + "id": "80847581-7581-8084-8175-848081758480", + "version": "Version value", + "content": { + "@odata.type": "microsoft.graph.Json" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedappstatusraw-list.md b/docs/v4-reference-docs/intune-mam-managedappstatusraw-list.md new file mode 100644 index 00000000000..95484219701 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedappstatusraw-list.md @@ -0,0 +1,78 @@ +--- +title: "List managedAppStatusRaws" +description: "List properties and relationships of the managedAppStatusRaw objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppStatusRaws + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppStatusRaw](../resources/intune-mam-managedappstatusraw.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppStatusRaw](../resources/intune-mam-managedappstatusraw.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 307 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppStatusRaw", + "displayName": "Display Name value", + "id": "80847581-7581-8084-8175-848081758480", + "version": "Version value", + "content": { + "@odata.type": "microsoft.graph.Json" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedmobileapp-create.md b/docs/v4-reference-docs/intune-mam-managedmobileapp-create.md new file mode 100644 index 00000000000..a98c3026d5e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedmobileapp-create.md @@ -0,0 +1,99 @@ +--- +title: "Create managedMobileApp" +description: "Create a new managedMobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps +POST /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/apps +POST /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/apps +POST /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/apps +POST /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/apps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedMobileApp object. + +The following table shows the properties that are required when you create the managedMobileApp. + +|Property|Type|Description| +|:---|:---|:---| +|mobileAppIdentifier|[mobileAppIdentifier](../resources/intune-mam-mobileappidentifier.md)|The identifier for an app with it's operating system type.| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps +Content-type: application/json +Content-length: 227 + +{ + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 276 + +{ + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedmobileapp-delete.md b/docs/v4-reference-docs/intune-mam-managedmobileapp-delete.md new file mode 100644 index 00000000000..f4ae1f88b92 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedmobileapp-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete managedMobileApp" +description: "Deletes a managedMobileApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedMobileApp](../resources/intune-mam-managedmobileapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps/{managedMobileAppId} +DELETE /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/apps/{managedMobileAppId} +DELETE /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/apps/{managedMobileAppId} +DELETE /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/apps/{managedMobileAppId} +DELETE /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/apps/{managedMobileAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps/{managedMobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-managedmobileapp-get.md b/docs/v4-reference-docs/intune-mam-managedmobileapp-get.md new file mode 100644 index 00000000000..b0442393c95 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedmobileapp-get.md @@ -0,0 +1,83 @@ +--- +title: "Get managedMobileApp" +description: "Read properties and relationships of the managedMobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps/{managedMobileAppId} +GET /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/apps/{managedMobileAppId} +GET /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/apps/{managedMobileAppId} +GET /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/apps/{managedMobileAppId} +GET /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/apps/{managedMobileAppId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps/{managedMobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 309 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedmobileapp-list.md b/docs/v4-reference-docs/intune-mam-managedmobileapp-list.md new file mode 100644 index 00000000000..3a613cf9287 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedmobileapp-list.md @@ -0,0 +1,82 @@ +--- +title: "List managedMobileApps" +description: "List properties and relationships of the managedMobileApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedMobileApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedMobileApp](../resources/intune-mam-managedmobileapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps +GET /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/apps +GET /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/apps +GET /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/apps +GET /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/apps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedMobileApp](../resources/intune-mam-managedmobileapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 337 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-managedmobileapp-update.md b/docs/v4-reference-docs/intune-mam-managedmobileapp-update.md new file mode 100644 index 00000000000..6f2a88e228b --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-managedmobileapp-update.md @@ -0,0 +1,99 @@ +--- +title: "Update managedMobileApp" +description: "Update the properties of a managedMobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps/{managedMobileAppId} +PATCH /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/apps/{managedMobileAppId} +PATCH /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/apps/{managedMobileAppId} +PATCH /deviceAppManagement/defaultManagedAppProtections/{defaultManagedAppProtectionId}/apps/{managedMobileAppId} +PATCH /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/apps/{managedMobileAppId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object. + +The following table shows the properties that are required when you create the [managedMobileApp](../resources/intune-mam-managedmobileapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|mobileAppIdentifier|[mobileAppIdentifier](../resources/intune-mam-mobileappidentifier.md)|The identifier for an app with it's operating system type.| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedMobileApp](../resources/intune-mam-managedmobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/apps/{managedMobileAppId} +Content-type: application/json +Content-length: 227 + +{ + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 276 + +{ + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-delete.md b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-delete.md new file mode 100644 index 00000000000..031e29951d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-delete.md @@ -0,0 +1,67 @@ +--- +title: "Delete targetedManagedAppPolicyAssignment" +description: "Deletes a targetedManagedAppPolicyAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete targetedManagedAppPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +DELETE /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +DELETE /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +DELETE /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/assignments/{targetedManagedAppPolicyAssignmentId} +DELETE /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/assignments/{targetedManagedAppPolicyAssignmentId} +DELETE /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/assignments/{targetedManagedAppPolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-get.md b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-get.md new file mode 100644 index 00000000000..f0c6cc65e9e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-get.md @@ -0,0 +1,87 @@ +--- +title: "Get targetedManagedAppPolicyAssignment" +description: "Read properties and relationships of the targetedManagedAppPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get targetedManagedAppPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +GET /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +GET /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +GET /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/assignments/{targetedManagedAppPolicyAssignmentId} +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/assignments/{targetedManagedAppPolicyAssignmentId} +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/assignments/{targetedManagedAppPolicyAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 542 + +{ + "value": { + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-list.md b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-list.md new file mode 100644 index 00000000000..6f63f111fc8 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-list.md @@ -0,0 +1,86 @@ +--- +title: "List targetedManagedAppPolicyAssignments" +description: "List properties and relationships of the targetedManagedAppPolicyAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List targetedManagedAppPolicyAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments +GET /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/assignments +GET /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/assignments +GET /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/assignments +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/assignments +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 576 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-update.md b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-update.md new file mode 100644 index 00000000000..7ce65279974 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedapppolicyassignment-update.md @@ -0,0 +1,107 @@ +--- +title: "Update targetedManagedAppPolicyAssignment" +description: "Update the properties of a targetedManagedAppPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update targetedManagedAppPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +PATCH /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +PATCH /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +PATCH /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/assignments/{targetedManagedAppPolicyAssignmentId} +PATCH /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/assignments/{targetedManagedAppPolicyAssignmentId} +PATCH /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/assignments/{targetedManagedAppPolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) object. + +The following table shows the properties that are required when you create the [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Identifier for deployment to a group or app| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|Type of resource used for deployment to a group, direct or parcel/policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|Identifier for resource used for deployment to a group| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId}/assignments/{targetedManagedAppPolicyAssignmentId} +Content-type: application/json +Content-length: 454 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 503 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-assign.md b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-assign.md new file mode 100644 index 00000000000..c57494433d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-assign.md @@ -0,0 +1,92 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/assign +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId}/assign +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/assign + +Content-type: application/json +Content-length: 582 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-get.md b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-get.md new file mode 100644 index 00000000000..84b764eab0a --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-get.md @@ -0,0 +1,137 @@ +--- +title: "Get targetedManagedAppProtection" +description: "Read properties and relationships of the targetedManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get targetedManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2984 + +{ + "value": { + "@odata.type": "#microsoft.graph.targetedManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "b6b92266-2266-b6b9-6622-b9b66622b9b6", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appGroupType": "allCoreMicrosoftApps" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-list.md b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-list.md new file mode 100644 index 00000000000..859492edddf --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-list.md @@ -0,0 +1,136 @@ +--- +title: "List targetedManagedAppProtections" +description: "List properties and relationships of the targetedManagedAppProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List targetedManagedAppProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3124 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "b6b92266-2266-b6b9-6622-b9b66622b9b6", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "previousPinBlockCount": 5, + "managedBrowser": "microsoftEdge", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "mobileThreatDefensePartnerPriority": "thirdPartyPartnerOverDefender", + "blockDataIngestionIntoOrganizationDocuments": true, + "allowedDataIngestionLocations": [ + "sharePoint" + ], + "appActionIfUnableToAuthenticateUser": "wipe", + "dialerRestrictionLevel": "managedApps", + "gracePeriodToBlockAppsDuringOffClockHours": "PT2M4.5004762S", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appGroupType": "allCoreMicrosoftApps" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-targetapps.md b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-targetapps.md new file mode 100644 index 00000000000..0bf1b3ec99d --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-targetedmanagedappprotection-targetapps.md @@ -0,0 +1,91 @@ +--- +title: "targetApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# targetApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/targetApps +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId}/targetApps +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId}/targetApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|apps|[managedMobileApp](../resources/intune-mam-managedmobileapp.md) collection|Not yet documented| +|appGroupType|[targetedManagedAppGroupType](../resources/intune-mam-targetedmanagedappgrouptype.md)|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/targetApps + +Content-type: application/json +Content-length: 379 + +{ + "apps": [ + { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } + ], + "appGroupType": "allCoreMicrosoftApps" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-user-getmanagedappblockedusers.md b/docs/v4-reference-docs/intune-mam-user-getmanagedappblockedusers.md new file mode 100644 index 00000000000..6e4feecfc1c --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-user-getmanagedappblockedusers.md @@ -0,0 +1,70 @@ +--- +title: "getManagedAppBlockedUsers function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagedAppBlockedUsers function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /users/getManagedAppBlockedUsers +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/users/getManagedAppBlockedUsers +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 66 + +{ + "value": [ + "Get Managed App Blocked Users value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-user-ismanagedappuserblocked.md b/docs/v4-reference-docs/intune-mam-user-ismanagedappuserblocked.md new file mode 100644 index 00000000000..f39ef98868a --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-user-ismanagedappuserblocked.md @@ -0,0 +1,68 @@ +--- +title: "isManagedAppUserBlocked function" +description: "Gets the blocked state of a managed app user." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# isManagedAppUserBlocked function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Gets the blocked state of a managed app user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /users/{usersId}/isManagedAppUserBlocked +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/isManagedAppUserBlocked +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-mam-user-unblockmanagedapps.md b/docs/v4-reference-docs/intune-mam-user-unblockmanagedapps.md new file mode 100644 index 00000000000..14c926c21fa --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-user-unblockmanagedapps.md @@ -0,0 +1,62 @@ +--- +title: "unblockManagedApps action" +description: "Unblocks the managed app user from app check-in." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# unblockManagedApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Unblocks the managed app user from app check-in. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /users/{usersId}/unblockManagedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/unblockManagedApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-user-wipeandblockmanagedapps.md b/docs/v4-reference-docs/intune-mam-user-wipeandblockmanagedapps.md new file mode 100644 index 00000000000..cd1cbae83d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-user-wipeandblockmanagedapps.md @@ -0,0 +1,62 @@ +--- +title: "wipeAndBlockManagedApps action" +description: "Blocks the managed app user from app check-in." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# wipeAndBlockManagedApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Blocks the managed app user from app check-in. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /users/{usersId}/wipeAndBlockManagedApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/wipeAndBlockManagedApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-user-wipemanagedappregistrationsbyazureaddeviceid.md b/docs/v4-reference-docs/intune-mam-user-wipemanagedappregistrationsbyazureaddeviceid.md new file mode 100644 index 00000000000..cc409519fd4 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-user-wipemanagedappregistrationsbyazureaddeviceid.md @@ -0,0 +1,77 @@ +--- +title: "wipeManagedAppRegistrationsByAzureAdDeviceId action" +description: "Issues a wipe operation on an app registration with specified aad device Id." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# wipeManagedAppRegistrationsByAzureAdDeviceId action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Issues a wipe operation on an app registration with specified aad device Id. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /users/{usersId}/wipeManagedAppRegistrationsByAzureAdDeviceId +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|azureAdDeviceId|String|Azure AD Device Id| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/wipeManagedAppRegistrationsByAzureAdDeviceId + +Content-type: application/json +Content-length: 53 + +{ + "azureAdDeviceId": "Azure Ad Device Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotection-assign.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotection-assign.md new file mode 100644 index 00000000000..c57494433d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotection-assign.md @@ -0,0 +1,92 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/assign +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId}/assign +POST /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId}/assign + +Content-type: application/json +Content-length: 582 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotection-get.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotection-get.md new file mode 100644 index 00000000000..c65a3d4cff8 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotection-get.md @@ -0,0 +1,200 @@ +--- +title: "Get windowsInformationProtection" +description: "Read properties and relationships of the windowsInformationProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies/{managedAppPolicyId} +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies/{managedAppPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies/{managedAppPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4299 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "ca339419-9419-ca33-1994-33ca199433ca", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotection-list.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotection-list.md new file mode 100644 index 00000000000..38a27b816b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotection-list.md @@ -0,0 +1,199 @@ +--- +title: "List windowsInformationProtections" +description: "List properties and relationships of the windowsInformationProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/managedAppPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/appliedPolicies +GET /deviceAppManagement/managedAppRegistrations/{managedAppRegistrationId}/intendedPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/managedAppPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4565 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "ca339419-9419-ca33-1994-33ca199433ca", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-create.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-create.md new file mode 100644 index 00000000000..e3e77a59e58 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-create.md @@ -0,0 +1,98 @@ +--- +title: "Create windowsInformationProtectionAppLockerFile" +description: "Create a new windowsInformationProtectionAppLockerFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsInformationProtectionAppLockerFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles +POST /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/protectedAppLockerFiles +POST /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/exemptAppLockerFiles +POST /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/protectedAppLockerFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsInformationProtectionAppLockerFile object. + +The following table shows the properties that are required when you create the windowsInformationProtectionAppLockerFile. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The friendly name| +|fileHash|String|SHA256 hash of the file| +|file|Binary|File as a byte array| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles +Content-type: application/json +Content-length: 211 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLockerFile", + "displayName": "Display Name value", + "fileHash": "File Hash value", + "file": "ZmlsZQ==", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 260 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLockerFile", + "displayName": "Display Name value", + "fileHash": "File Hash value", + "file": "ZmlsZQ==", + "id": "d81f0e40-0e40-d81f-400e-1fd8400e1fd8", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-delete.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-delete.md new file mode 100644 index 00000000000..67b5658b0ab --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-delete.md @@ -0,0 +1,65 @@ +--- +title: "Delete windowsInformationProtectionAppLockerFile" +description: "Deletes a windowsInformationProtectionAppLockerFile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsInformationProtectionAppLockerFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +DELETE /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/protectedAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +DELETE /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +DELETE /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/protectedAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-get.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-get.md new file mode 100644 index 00000000000..f734d4121ab --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-get.md @@ -0,0 +1,81 @@ +--- +title: "Get windowsInformationProtectionAppLockerFile" +description: "Read properties and relationships of the windowsInformationProtectionAppLockerFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtectionAppLockerFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/protectedAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/protectedAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLockerFile", + "displayName": "Display Name value", + "fileHash": "File Hash value", + "file": "ZmlsZQ==", + "id": "d81f0e40-0e40-d81f-400e-1fd8400e1fd8", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-list.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-list.md new file mode 100644 index 00000000000..e305c9a306a --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-list.md @@ -0,0 +1,80 @@ +--- +title: "List windowsInformationProtectionAppLockerFiles" +description: "List properties and relationships of the windowsInformationProtectionAppLockerFile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtectionAppLockerFiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/protectedAppLockerFiles +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/exemptAppLockerFiles +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/protectedAppLockerFiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 317 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLockerFile", + "displayName": "Display Name value", + "fileHash": "File Hash value", + "file": "ZmlsZQ==", + "id": "d81f0e40-0e40-d81f-400e-1fd8400e1fd8", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-update.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-update.md new file mode 100644 index 00000000000..3949f34a341 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionapplockerfile-update.md @@ -0,0 +1,98 @@ +--- +title: "Update windowsInformationProtectionAppLockerFile" +description: "Update the properties of a windowsInformationProtectionAppLockerFile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsInformationProtectionAppLockerFile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +PATCH /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/protectedAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +PATCH /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +PATCH /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId}/protectedAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object. + +The following table shows the properties that are required when you create the [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The friendly name| +|fileHash|String|SHA256 hash of the file| +|file|Binary|File as a byte array| +|id|String|Key of the entity.| +|version|String|Version of the entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsInformationProtectionAppLockerFile](../resources/intune-mam-windowsinformationprotectionapplockerfile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId}/exemptAppLockerFiles/{windowsInformationProtectionAppLockerFileId} +Content-type: application/json +Content-length: 211 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLockerFile", + "displayName": "Display Name value", + "fileHash": "File Hash value", + "file": "ZmlsZQ==", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 260 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLockerFile", + "displayName": "Display Name value", + "fileHash": "File Hash value", + "file": "ZmlsZQ==", + "id": "d81f0e40-0e40-d81f-400e-1fd8400e1fd8", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-create.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-create.md new file mode 100644 index 00000000000..75890e1e23e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-create.md @@ -0,0 +1,101 @@ +--- +title: "Create windowsInformationProtectionDeviceRegistration" +description: "Create a new windowsInformationProtectionDeviceRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsInformationProtectionDeviceRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsInformationProtectionDeviceRegistrations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsInformationProtectionDeviceRegistration object. + +The following table shows the properties that are required when you create the windowsInformationProtectionDeviceRegistration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userId|String|UserId associated with this device registration record.| +|deviceRegistrationId|String|Device identifier for this device registration record.| +|deviceName|String|Device name.| +|deviceType|String|Device type, for example, Windows laptop VS Windows phone.| +|deviceMacAddress|String|Device Mac address.| +|lastCheckInDateTime|DateTimeOffset|Last checkin time of the device.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionDeviceRegistrations +Content-type: application/json +Content-length: 366 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionDeviceRegistration", + "userId": "User Id value", + "deviceRegistrationId": "Device Registration Id value", + "deviceName": "Device Name value", + "deviceType": "Device Type value", + "deviceMacAddress": "Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 415 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionDeviceRegistration", + "id": "dd72e2c8-e2c8-dd72-c8e2-72ddc8e272dd", + "userId": "User Id value", + "deviceRegistrationId": "Device Registration Id value", + "deviceName": "Device Name value", + "deviceType": "Device Type value", + "deviceMacAddress": "Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-delete.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-delete.md new file mode 100644 index 00000000000..217d6d57216 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsInformationProtectionDeviceRegistration" +description: "Deletes a windowsInformationProtectionDeviceRegistration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsInformationProtectionDeviceRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-get.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-get.md new file mode 100644 index 00000000000..812ad48f7b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-get.md @@ -0,0 +1,80 @@ +--- +title: "Get windowsInformationProtectionDeviceRegistration" +description: "Read properties and relationships of the windowsInformationProtectionDeviceRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtectionDeviceRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtectionDeviceRegistration", + "id": "dd72e2c8-e2c8-dd72-c8e2-72ddc8e272dd", + "userId": "User Id value", + "deviceRegistrationId": "Device Registration Id value", + "deviceName": "Device Name value", + "deviceType": "Device Type value", + "deviceMacAddress": "Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-list.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-list.md new file mode 100644 index 00000000000..64a71f883be --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-list.md @@ -0,0 +1,79 @@ +--- +title: "List windowsInformationProtectionDeviceRegistrations" +description: "List properties and relationships of the windowsInformationProtectionDeviceRegistration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtectionDeviceRegistrations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionDeviceRegistrations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionDeviceRegistrations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 480 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtectionDeviceRegistration", + "id": "dd72e2c8-e2c8-dd72-c8e2-72ddc8e272dd", + "userId": "User Id value", + "deviceRegistrationId": "Device Registration Id value", + "deviceName": "Device Name value", + "deviceType": "Device Type value", + "deviceMacAddress": "Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-update.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-update.md new file mode 100644 index 00000000000..bdced6ff115 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-update.md @@ -0,0 +1,101 @@ +--- +title: "Update windowsInformationProtectionDeviceRegistration" +description: "Update the properties of a windowsInformationProtectionDeviceRegistration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsInformationProtectionDeviceRegistration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object. + +The following table shows the properties that are required when you create the [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|userId|String|UserId associated with this device registration record.| +|deviceRegistrationId|String|Device identifier for this device registration record.| +|deviceName|String|Device name.| +|deviceType|String|Device type, for example, Windows laptop VS Windows phone.| +|deviceMacAddress|String|Device Mac address.| +|lastCheckInDateTime|DateTimeOffset|Last checkin time of the device.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsInformationProtectionDeviceRegistration](../resources/intune-mam-windowsinformationprotectiondeviceregistration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId} +Content-type: application/json +Content-length: 366 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionDeviceRegistration", + "userId": "User Id value", + "deviceRegistrationId": "Device Registration Id value", + "deviceName": "Device Name value", + "deviceType": "Device Type value", + "deviceMacAddress": "Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 415 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionDeviceRegistration", + "id": "dd72e2c8-e2c8-dd72-c8e2-72ddc8e272dd", + "userId": "User Id value", + "deviceRegistrationId": "Device Registration Id value", + "deviceName": "Device Name value", + "deviceType": "Device Type value", + "deviceMacAddress": "Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-wipe.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-wipe.md new file mode 100644 index 00000000000..7eb5d7f84d4 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectiondeviceregistration-wipe.md @@ -0,0 +1,62 @@ +--- +title: "wipe action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# wipe action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId}/wipe +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistrationId}/wipe +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-create.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-create.md new file mode 100644 index 00000000000..53fcc1aeb4e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-create.md @@ -0,0 +1,393 @@ +--- +title: "Create windowsInformationProtectionPolicy" +description: "Create a new windowsInformationProtectionPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsInformationProtectionPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsInformationProtectionPolicy object. + +The following table shows the properties that are required when you create the windowsInformationProtectionPolicy. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|enforcementLevel|[windowsInformationProtectionEnforcementLevel](../resources/intune-mam-windowsinformationprotectionenforcementlevel.md)|WIP enforcement level.See the Enum definition for supported values Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md). Possible values are: `noProtection`, `encryptAndAuditOnly`, `encryptAuditAndPrompt`, `encryptAuditAndBlock`.| +|enterpriseDomain|String|Primary enterprise domain Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProtectedDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of enterprise domains to be protected Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectionUnderLockConfigRequired|Boolean|Specifies whether the protection under lock feature (also known as encrypt under pin) should be configured Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|dataRecoveryCertificate|[windowsInformationProtectionDataRecoveryCertificate](../resources/intune-mam-windowsinformationprotectiondatarecoverycertificate.md)|Specifies a recovery certificate that can be used for data recovery of encrypted files. This is the same as the data recovery agent(DRA) certificate for encrypting file system(EFS) Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|revokeOnUnenrollDisabled|Boolean|This policy controls whether to revoke the WIP keys when a device unenrolls from the management service. If set to 1 (Don't revoke keys), the keys will not be revoked and the user will continue to have access to protected files after unenrollment. If the keys are not revoked, there will be no revoked file cleanup subsequently. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|rightsManagementServicesTemplateId|Guid|TemplateID GUID to use for RMS encryption. The RMS template allows the IT admin to configure the details about who has access to RMS-protected file and how long they have access Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|azureRightsManagementServicesAllowed|Boolean|Specifies whether to allow Azure RMS encryption for WIP Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|iconsVisible|Boolean|Determines whether overlays are added to icons for WIP protected files in Explorer and enterprise only app tiles in the Start menu. Starting in Windows 10, version 1703 this setting also configures the visibility of the WIP icon in the title bar of a WIP-protected app Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectedApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Protected applications can access enterprise data and the data handled by those applications are protected with encryption Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|exemptApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Exempt applications can also access enterprise data, but the data handled by those applications are not protected. This is because some critical enterprise applications may have compatibility problems with encrypted data. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseNetworkDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxiedDomains|[windowsInformationProtectionProxiedDomainCollection](../resources/intune-mam-windowsinformationprotectionproxieddomaincollection.md) collection|Contains a list of Enterprise resource domains hosted in the cloud that need to be protected. Connections to these resources are considered enterprise data. If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the EnterpriseInternalProxyServers policy Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRanges|[windowsInformationProtectionIPRangeCollection](../resources/intune-mam-windowsinformationprotectioniprangecollection.md) collection|Sets the enterprise IP ranges that define the computers in the enterprise network. Data that comes from those computers will be considered part of the enterprise and protected. These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRangesAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list and not to use heuristics to attempt to find other subnets. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is a list of proxy servers. Any server not on this list is considered non-enterprise Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseInternalProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the comma-separated list of internal proxy servers. For example, "157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59". These proxies have been configured by the admin to connect to specific resources on the Internet. They are considered to be enterprise network locations. The proxies are only leveraged in configuring the EnterpriseProxiedDomains policy to force traffic to the matched domains through these proxies Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServersAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list of proxies and not try to detect other work proxies. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|neutralDomainResources|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of domain names that can used for work or personal resource Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|indexingEncryptedStoresOrItemsBlocked|Boolean|This switch is for the Windows Search Indexer, to allow or disallow indexing of items Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|smbAutoEncryptedFileExtensions|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|Specifies a list of file extensions, so that files with these extensions are encrypted when copying from an SMB share within the corporate boundary Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|revokeOnMdmHandoffDisabled|Boolean|New property in RS2, pending documentation| +|mdmEnrollmentUrl|String|Enrollment url for the MDM| +|windowsHelloForBusinessBlocked|Boolean|Boolean value that sets Windows Hello for Business as a method for signing into Windows.| +|pinMinimumLength|Int32|Integer value that sets the minimum number of characters required for the PIN. Default value is 4. The lowest number you can configure for this policy setting is 4. The largest number you can configure must be less than the number configured in the Maximum PIN length policy setting or the number 127, whichever is the lowest.| +|pinUppercaseLetters|[windowsInformationProtectionPinCharacterRequirements](../resources/intune-mam-windowsinformationprotectionpincharacterrequirements.md)|Integer value that configures the use of uppercase letters in the Windows Hello for Business PIN. Default is NotAllow. Possible values are: `notAllow`, `requireAtLeastOne`, `allow`.| +|pinLowercaseLetters|[windowsInformationProtectionPinCharacterRequirements](../resources/intune-mam-windowsinformationprotectionpincharacterrequirements.md)|Integer value that configures the use of lowercase letters in the Windows Hello for Business PIN. Default is NotAllow. Possible values are: `notAllow`, `requireAtLeastOne`, `allow`.| +|pinSpecialCharacters|[windowsInformationProtectionPinCharacterRequirements](../resources/intune-mam-windowsinformationprotectionpincharacterrequirements.md)|Integer value that configures the use of special characters in the Windows Hello for Business PIN. Valid special characters for Windows Hello for Business PIN gestures include: ! " # $ % & ' ( ) * + , - . / : ; < = > ? @ \[ \ \] ^ _ ` { | } ~. Default is NotAllow. Possible values are: `notAllow`, `requireAtLeastOne`, `allow`.| +|pinExpirationDays|Int32|Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user's PIN will never expire. This node was added in Windows 10, version 1511. Default is 0.| +|numberOfPastPinsRemembered|Int32|Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs is not required. This node was added in Windows 10, version 1511. Default is 0.| +|passwordMaximumAttemptCount|Int32|The number of authentication failures allowed before the device will be wiped. A value of 0 disables device wipe functionality. Range is an integer X where 4 <= X <= 16 for desktop and 0 <= X <= 999 for mobile devices.| +|minutesOfInactivityBeforeDeviceLock|Int32|Specifies the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked. Range is an integer X where 0 <= X <= 999.| +|daysWithoutContactBeforeUnenroll|Int32|Offline interval before app data is wiped (days) | + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies +Content-type: application/json +Content-length: 4365 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true, + "revokeOnMdmHandoffDisabled": true, + "mdmEnrollmentUrl": "https://example.com/mdmEnrollmentUrl/", + "windowsHelloForBusinessBlocked": true, + "pinMinimumLength": 0, + "pinUppercaseLetters": "requireAtLeastOne", + "pinLowercaseLetters": "requireAtLeastOne", + "pinSpecialCharacters": "requireAtLeastOne", + "pinExpirationDays": 1, + "numberOfPastPinsRemembered": 10, + "passwordMaximumAttemptCount": 11, + "minutesOfInactivityBeforeDeviceLock": 3, + "daysWithoutContactBeforeUnenroll": 0 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 4537 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6397be61-be61-6397-61be-976361be9763", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true, + "revokeOnMdmHandoffDisabled": true, + "mdmEnrollmentUrl": "https://example.com/mdmEnrollmentUrl/", + "windowsHelloForBusinessBlocked": true, + "pinMinimumLength": 0, + "pinUppercaseLetters": "requireAtLeastOne", + "pinLowercaseLetters": "requireAtLeastOne", + "pinSpecialCharacters": "requireAtLeastOne", + "pinExpirationDays": 1, + "numberOfPastPinsRemembered": 10, + "passwordMaximumAttemptCount": 11, + "minutesOfInactivityBeforeDeviceLock": 3, + "daysWithoutContactBeforeUnenroll": 0 +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-delete.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-delete.md new file mode 100644 index 00000000000..5e07eb9e02f --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsInformationProtectionPolicy" +description: "Deletes a windowsInformationProtectionPolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-get.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-get.md new file mode 100644 index 00000000000..cea9cf2f1e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-get.md @@ -0,0 +1,210 @@ +--- +title: "Get windowsInformationProtectionPolicy" +description: "Read properties and relationships of the windowsInformationProtectionPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4832 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6397be61-be61-6397-61be-976361be9763", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true, + "revokeOnMdmHandoffDisabled": true, + "mdmEnrollmentUrl": "https://example.com/mdmEnrollmentUrl/", + "windowsHelloForBusinessBlocked": true, + "pinMinimumLength": 0, + "pinUppercaseLetters": "requireAtLeastOne", + "pinLowercaseLetters": "requireAtLeastOne", + "pinSpecialCharacters": "requireAtLeastOne", + "pinExpirationDays": 1, + "numberOfPastPinsRemembered": 10, + "passwordMaximumAttemptCount": 11, + "minutesOfInactivityBeforeDeviceLock": 3, + "daysWithoutContactBeforeUnenroll": 0 + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-list.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-list.md new file mode 100644 index 00000000000..458641299d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-list.md @@ -0,0 +1,209 @@ +--- +title: "List windowsInformationProtectionPolicies" +description: "List properties and relationships of the windowsInformationProtectionPolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtectionPolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 5122 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6397be61-be61-6397-61be-976361be9763", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true, + "revokeOnMdmHandoffDisabled": true, + "mdmEnrollmentUrl": "https://example.com/mdmEnrollmentUrl/", + "windowsHelloForBusinessBlocked": true, + "pinMinimumLength": 0, + "pinUppercaseLetters": "requireAtLeastOne", + "pinLowercaseLetters": "requireAtLeastOne", + "pinSpecialCharacters": "requireAtLeastOne", + "pinExpirationDays": 1, + "numberOfPastPinsRemembered": 10, + "passwordMaximumAttemptCount": 11, + "minutesOfInactivityBeforeDeviceLock": 3, + "daysWithoutContactBeforeUnenroll": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-update.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-update.md new file mode 100644 index 00000000000..914ff668359 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionpolicy-update.md @@ -0,0 +1,393 @@ +--- +title: "Update windowsInformationProtectionPolicy" +description: "Update the properties of a windowsInformationProtectionPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object. + +The following table shows the properties that are required when you create the [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|enforcementLevel|[windowsInformationProtectionEnforcementLevel](../resources/intune-mam-windowsinformationprotectionenforcementlevel.md)|WIP enforcement level.See the Enum definition for supported values Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md). Possible values are: `noProtection`, `encryptAndAuditOnly`, `encryptAuditAndPrompt`, `encryptAuditAndBlock`.| +|enterpriseDomain|String|Primary enterprise domain Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProtectedDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of enterprise domains to be protected Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectionUnderLockConfigRequired|Boolean|Specifies whether the protection under lock feature (also known as encrypt under pin) should be configured Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|dataRecoveryCertificate|[windowsInformationProtectionDataRecoveryCertificate](../resources/intune-mam-windowsinformationprotectiondatarecoverycertificate.md)|Specifies a recovery certificate that can be used for data recovery of encrypted files. This is the same as the data recovery agent(DRA) certificate for encrypting file system(EFS) Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|revokeOnUnenrollDisabled|Boolean|This policy controls whether to revoke the WIP keys when a device unenrolls from the management service. If set to 1 (Don't revoke keys), the keys will not be revoked and the user will continue to have access to protected files after unenrollment. If the keys are not revoked, there will be no revoked file cleanup subsequently. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|rightsManagementServicesTemplateId|Guid|TemplateID GUID to use for RMS encryption. The RMS template allows the IT admin to configure the details about who has access to RMS-protected file and how long they have access Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|azureRightsManagementServicesAllowed|Boolean|Specifies whether to allow Azure RMS encryption for WIP Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|iconsVisible|Boolean|Determines whether overlays are added to icons for WIP protected files in Explorer and enterprise only app tiles in the Start menu. Starting in Windows 10, version 1703 this setting also configures the visibility of the WIP icon in the title bar of a WIP-protected app Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectedApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Protected applications can access enterprise data and the data handled by those applications are protected with encryption Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|exemptApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Exempt applications can also access enterprise data, but the data handled by those applications are not protected. This is because some critical enterprise applications may have compatibility problems with encrypted data. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseNetworkDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxiedDomains|[windowsInformationProtectionProxiedDomainCollection](../resources/intune-mam-windowsinformationprotectionproxieddomaincollection.md) collection|Contains a list of Enterprise resource domains hosted in the cloud that need to be protected. Connections to these resources are considered enterprise data. If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the EnterpriseInternalProxyServers policy Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRanges|[windowsInformationProtectionIPRangeCollection](../resources/intune-mam-windowsinformationprotectioniprangecollection.md) collection|Sets the enterprise IP ranges that define the computers in the enterprise network. Data that comes from those computers will be considered part of the enterprise and protected. These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRangesAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list and not to use heuristics to attempt to find other subnets. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is a list of proxy servers. Any server not on this list is considered non-enterprise Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseInternalProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the comma-separated list of internal proxy servers. For example, "157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59". These proxies have been configured by the admin to connect to specific resources on the Internet. They are considered to be enterprise network locations. The proxies are only leveraged in configuring the EnterpriseProxiedDomains policy to force traffic to the matched domains through these proxies Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServersAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list of proxies and not try to detect other work proxies. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|neutralDomainResources|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of domain names that can used for work or personal resource Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|indexingEncryptedStoresOrItemsBlocked|Boolean|This switch is for the Windows Search Indexer, to allow or disallow indexing of items Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|smbAutoEncryptedFileExtensions|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|Specifies a list of file extensions, so that files with these extensions are encrypted when copying from an SMB share within the corporate boundary Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|revokeOnMdmHandoffDisabled|Boolean|New property in RS2, pending documentation| +|mdmEnrollmentUrl|String|Enrollment url for the MDM| +|windowsHelloForBusinessBlocked|Boolean|Boolean value that sets Windows Hello for Business as a method for signing into Windows.| +|pinMinimumLength|Int32|Integer value that sets the minimum number of characters required for the PIN. Default value is 4. The lowest number you can configure for this policy setting is 4. The largest number you can configure must be less than the number configured in the Maximum PIN length policy setting or the number 127, whichever is the lowest.| +|pinUppercaseLetters|[windowsInformationProtectionPinCharacterRequirements](../resources/intune-mam-windowsinformationprotectionpincharacterrequirements.md)|Integer value that configures the use of uppercase letters in the Windows Hello for Business PIN. Default is NotAllow. Possible values are: `notAllow`, `requireAtLeastOne`, `allow`.| +|pinLowercaseLetters|[windowsInformationProtectionPinCharacterRequirements](../resources/intune-mam-windowsinformationprotectionpincharacterrequirements.md)|Integer value that configures the use of lowercase letters in the Windows Hello for Business PIN. Default is NotAllow. Possible values are: `notAllow`, `requireAtLeastOne`, `allow`.| +|pinSpecialCharacters|[windowsInformationProtectionPinCharacterRequirements](../resources/intune-mam-windowsinformationprotectionpincharacterrequirements.md)|Integer value that configures the use of special characters in the Windows Hello for Business PIN. Valid special characters for Windows Hello for Business PIN gestures include: ! " # $ % & ' ( ) * + , - . / : ; < = > ? @ \[ \ \] ^ _ ` { | } ~. Default is NotAllow. Possible values are: `notAllow`, `requireAtLeastOne`, `allow`.| +|pinExpirationDays|Int32|Integer value specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The largest number you can configure for this policy setting is 730. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then the user's PIN will never expire. This node was added in Windows 10, version 1511. Default is 0.| +|numberOfPastPinsRemembered|Int32|Integer value that specifies the number of past PINs that can be associated to a user account that can't be reused. The largest number you can configure for this policy setting is 50. The lowest number you can configure for this policy setting is 0. If this policy is set to 0, then storage of previous PINs is not required. This node was added in Windows 10, version 1511. Default is 0.| +|passwordMaximumAttemptCount|Int32|The number of authentication failures allowed before the device will be wiped. A value of 0 disables device wipe functionality. Range is an integer X where 4 <= X <= 16 for desktop and 0 <= X <= 999 for mobile devices.| +|minutesOfInactivityBeforeDeviceLock|Int32|Specifies the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked. Range is an integer X where 0 <= X <= 999.| +|daysWithoutContactBeforeUnenroll|Int32|Offline interval before app data is wiped (days) | + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsInformationProtectionPolicy](../resources/intune-mam-windowsinformationprotectionpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionPolicies/{windowsInformationProtectionPolicyId} +Content-type: application/json +Content-length: 4365 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true, + "revokeOnMdmHandoffDisabled": true, + "mdmEnrollmentUrl": "https://example.com/mdmEnrollmentUrl/", + "windowsHelloForBusinessBlocked": true, + "pinMinimumLength": 0, + "pinUppercaseLetters": "requireAtLeastOne", + "pinLowercaseLetters": "requireAtLeastOne", + "pinSpecialCharacters": "requireAtLeastOne", + "pinExpirationDays": 1, + "numberOfPastPinsRemembered": 10, + "passwordMaximumAttemptCount": 11, + "minutesOfInactivityBeforeDeviceLock": 3, + "daysWithoutContactBeforeUnenroll": 0 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4537 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "6397be61-be61-6397-61be-976361be9763", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.ipRange" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true, + "revokeOnMdmHandoffDisabled": true, + "mdmEnrollmentUrl": "https://example.com/mdmEnrollmentUrl/", + "windowsHelloForBusinessBlocked": true, + "pinMinimumLength": 0, + "pinUppercaseLetters": "requireAtLeastOne", + "pinLowercaseLetters": "requireAtLeastOne", + "pinSpecialCharacters": "requireAtLeastOne", + "pinExpirationDays": 1, + "numberOfPastPinsRemembered": 10, + "passwordMaximumAttemptCount": 11, + "minutesOfInactivityBeforeDeviceLock": 3, + "daysWithoutContactBeforeUnenroll": 0 +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-create.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-create.md new file mode 100644 index 00000000000..6a1ec8fbaea --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-create.md @@ -0,0 +1,101 @@ +--- +title: "Create windowsInformationProtectionWipeAction" +description: "Create a new windowsInformationProtectionWipeAction object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsInformationProtectionWipeAction + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsInformationProtectionWipeActions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsInformationProtectionWipeAction object. + +The following table shows the properties that are required when you create the windowsInformationProtectionWipeAction. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|status|[actionState](../resources/intune-shared-actionstate.md)|Wipe action status. Possible values are: `none`, `pending`, `canceled`, `active`, `done`, `failed`, `notSupported`.| +|targetedUserId|String|The UserId being targeted by this wipe action.| +|targetedDeviceRegistrationId|String|The DeviceRegistrationId being targeted by this wipe action.| +|targetedDeviceName|String|Targeted device name.| +|targetedDeviceMacAddress|String|Targeted device Mac address.| +|lastCheckInDateTime|DateTimeOffset|Last checkin time of the device that was targeted by this wipe action.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionWipeActions +Content-type: application/json +Content-length: 412 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionWipeAction", + "status": "pending", + "targetedUserId": "Targeted User Id value", + "targetedDeviceRegistrationId": "Targeted Device Registration Id value", + "targetedDeviceName": "Targeted Device Name value", + "targetedDeviceMacAddress": "Targeted Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 461 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionWipeAction", + "id": "2620a996-a996-2620-96a9-202696a92026", + "status": "pending", + "targetedUserId": "Targeted User Id value", + "targetedDeviceRegistrationId": "Targeted Device Registration Id value", + "targetedDeviceName": "Targeted Device Name value", + "targetedDeviceMacAddress": "Targeted Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-delete.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-delete.md new file mode 100644 index 00000000000..32fb52c2a70 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsInformationProtectionWipeAction" +description: "Deletes a windowsInformationProtectionWipeAction." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsInformationProtectionWipeAction + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeActionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeActionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-get.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-get.md new file mode 100644 index 00000000000..6ace2f8987d --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-get.md @@ -0,0 +1,80 @@ +--- +title: "Get windowsInformationProtectionWipeAction" +description: "Read properties and relationships of the windowsInformationProtectionWipeAction object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtectionWipeAction + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeActionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeActionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 496 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtectionWipeAction", + "id": "2620a996-a996-2620-96a9-202696a92026", + "status": "pending", + "targetedUserId": "Targeted User Id value", + "targetedDeviceRegistrationId": "Targeted Device Registration Id value", + "targetedDeviceName": "Targeted Device Name value", + "targetedDeviceMacAddress": "Targeted Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-list.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-list.md new file mode 100644 index 00000000000..00c21e9f279 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-list.md @@ -0,0 +1,79 @@ +--- +title: "List windowsInformationProtectionWipeActions" +description: "List properties and relationships of the windowsInformationProtectionWipeAction objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtectionWipeActions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsInformationProtectionWipeActions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionWipeActions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 526 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtectionWipeAction", + "id": "2620a996-a996-2620-96a9-202696a92026", + "status": "pending", + "targetedUserId": "Targeted User Id value", + "targetedDeviceRegistrationId": "Targeted Device Registration Id value", + "targetedDeviceName": "Targeted Device Name value", + "targetedDeviceMacAddress": "Targeted Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-update.md b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-update.md new file mode 100644 index 00000000000..7dae006c7e4 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsinformationprotectionwipeaction-update.md @@ -0,0 +1,101 @@ +--- +title: "Update windowsInformationProtectionWipeAction" +description: "Update the properties of a windowsInformationProtectionWipeAction object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsInformationProtectionWipeAction + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeActionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object. + +The following table shows the properties that are required when you create the [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|status|[actionState](../resources/intune-shared-actionstate.md)|Wipe action status. Possible values are: `none`, `pending`, `canceled`, `active`, `done`, `failed`, `notSupported`.| +|targetedUserId|String|The UserId being targeted by this wipe action.| +|targetedDeviceRegistrationId|String|The DeviceRegistrationId being targeted by this wipe action.| +|targetedDeviceName|String|Targeted device name.| +|targetedDeviceMacAddress|String|Targeted device Mac address.| +|lastCheckInDateTime|DateTimeOffset|Last checkin time of the device that was targeted by this wipe action.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsInformationProtectionWipeAction](../resources/intune-mam-windowsinformationprotectionwipeaction.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsInformationProtectionWipeActions/{windowsInformationProtectionWipeActionId} +Content-type: application/json +Content-length: 412 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionWipeAction", + "status": "pending", + "targetedUserId": "Targeted User Id value", + "targetedDeviceRegistrationId": "Targeted Device Registration Id value", + "targetedDeviceName": "Targeted Device Name value", + "targetedDeviceMacAddress": "Targeted Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 461 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionWipeAction", + "id": "2620a996-a996-2620-96a9-202696a92026", + "status": "pending", + "targetedUserId": "Targeted User Id value", + "targetedDeviceRegistrationId": "Targeted Device Registration Id value", + "targetedDeviceName": "Targeted Device Name value", + "targetedDeviceMacAddress": "Targeted Device Mac Address value", + "lastCheckInDateTime": "2016-12-31T23:59:56.413532-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-assign.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-assign.md new file mode 100644 index 00000000000..4129b29f38d --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-assign.md @@ -0,0 +1,90 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/assign + +Content-type: application/json +Content-length: 582 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-create.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-create.md new file mode 100644 index 00000000000..114a09dab3c --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-create.md @@ -0,0 +1,169 @@ +--- +title: "Create windowsManagedAppProtection" +description: "Create a new windowsManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsManagedAppProtection object. + +The following table shows the properties that are required when you create the windowsManagedAppProtection. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|isAssigned|Boolean|When TRUE, indicates that the policy is deployed to some inclusion groups. When FALSE, indicates that the policy is not deployed to any inclusion groups. Default value is FALSE.| +|deployedAppCount|Int32|Indicates the total number of applications for which the current policy is deployed.| +|printBlocked|Boolean|When TRUE, indicates that printing is blocked from managed apps. When FALSE, indicates that printing is allowed from managed apps. Default value is FALSE.| +|allowedInboundDataTransferSources|[windowsManagedAppDataTransferLevel](../resources/intune-mam-windowsmanagedappdatatransferlevel.md)|Indicates the sources from which data is allowed to be transferred. Some possible values are allApps or none. Possible values are: `allApps`, `none`.| +|allowedOutboundClipboardSharingLevel|[windowsManagedAppClipboardSharingLevel](../resources/intune-mam-windowsmanagedappclipboardsharinglevel.md)|Indicates the level to which the clipboard may be shared across org & non-org resources. Some possible values are anyDestinationAnySource or none. Possible values are: `anyDestinationAnySource`, `none`.| +|allowedOutboundDataTransferDestinations|[windowsManagedAppDataTransferLevel](../resources/intune-mam-windowsmanagedappdatatransferlevel.md)|Indicates the destinations to which data is allowed to be transferred. Some possible values are allApps or none. Possible values are: `allApps`, `none`.| +|appActionIfUnableToAuthenticateUser|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Some possible values are block or wipe. If this property is not set, no action will be taken. Possible values are: `block`, `wipe`, `warn`.| +|maximumAllowedDeviceThreatLevel|[managedAppDeviceThreatLevel](../resources/intune-mam-managedappdevicethreatlevel.md)|Maximum allowed device threat level, as reported by the Mobile Threat Defense app. Possible values are: `notConfigured`, `secured`, `low`, `medium`, `high`.| +|mobileThreatDefenseRemediationAction|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Determines what action to take if the mobile threat defense threat threshold isn't met. Some possible values are block or wipe. Warn isn't a supported value for this property. Possible values are: `block`, `wipe`, `warn`.| +|minimumRequiredSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWipeSdkVersion|String|Versions less than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWipeOsVersion|String|Versions less than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWipeAppVersion|String|Versions less than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|maximumRequiredOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|maximumWarningOsVersion|String|Versions bigger than the specified version will result in warning message on the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|maximumWipeOsVersion|String|Versions bigger than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. For example, P5D indicates that the interval is 5 days in duration. A timespan value of PT0S indicates that managed data will never be wiped when the device is not connected to the internet.| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. For example, PT5M indicates that the interval is 5 minutes in duration. A timespan value of PT0S indicates that access will be blocked immediately when the device is not connected to the internet.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections +Content-type: application/json +Content-length: 1453 + +{ + "@odata.type": "#microsoft.graph.windowsManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "isAssigned": true, + "deployedAppCount": 0, + "printBlocked": true, + "allowedInboundDataTransferSources": "none", + "allowedOutboundClipboardSharingLevel": "none", + "allowedOutboundDataTransferDestinations": "none", + "appActionIfUnableToAuthenticateUser": "wipe", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1625 + +{ + "@odata.type": "#microsoft.graph.windowsManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "c7894cd1-4cd1-c789-d14c-89c7d14c89c7", + "version": "Version value", + "isAssigned": true, + "deployedAppCount": 0, + "printBlocked": true, + "allowedInboundDataTransferSources": "none", + "allowedOutboundClipboardSharingLevel": "none", + "allowedOutboundDataTransferDestinations": "none", + "appActionIfUnableToAuthenticateUser": "wipe", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S" +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-delete.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-delete.md new file mode 100644 index 00000000000..d9f828a5a74 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsManagedAppProtection" +description: "Deletes a windowsManagedAppProtection." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-get.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-get.md new file mode 100644 index 00000000000..294c13913c3 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-get.md @@ -0,0 +1,104 @@ +--- +title: "Get windowsManagedAppProtection" +description: "Read properties and relationships of the windowsManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1708 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "c7894cd1-4cd1-c789-d14c-89c7d14c89c7", + "version": "Version value", + "isAssigned": true, + "deployedAppCount": 0, + "printBlocked": true, + "allowedInboundDataTransferSources": "none", + "allowedOutboundClipboardSharingLevel": "none", + "allowedOutboundDataTransferDestinations": "none", + "appActionIfUnableToAuthenticateUser": "wipe", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-list.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-list.md new file mode 100644 index 00000000000..57113254f23 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-list.md @@ -0,0 +1,103 @@ +--- +title: "List windowsManagedAppProtections" +description: "List properties and relationships of the windowsManagedAppProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsManagedAppProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/windowsManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1786 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "c7894cd1-4cd1-c789-d14c-89c7d14c89c7", + "version": "Version value", + "isAssigned": true, + "deployedAppCount": 0, + "printBlocked": true, + "allowedInboundDataTransferSources": "none", + "allowedOutboundClipboardSharingLevel": "none", + "allowedOutboundDataTransferDestinations": "none", + "appActionIfUnableToAuthenticateUser": "wipe", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-targetapps.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-targetapps.md new file mode 100644 index 00000000000..96935cbac5e --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-targetapps.md @@ -0,0 +1,87 @@ +--- +title: "targetApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# targetApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/targetApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|apps|[managedMobileApp](../resources/intune-mam-managedmobileapp.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId}/targetApps + +Content-type: application/json +Content-length: 336 + +{ + "apps": [ + { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.windowsAppIdentifier", + "windowsAppId": "Windows App Id value" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-update.md b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-update.md new file mode 100644 index 00000000000..e97fc5c5291 --- /dev/null +++ b/docs/v4-reference-docs/intune-mam-windowsmanagedappprotection-update.md @@ -0,0 +1,169 @@ +--- +title: "Update windowsManagedAppProtection" +description: "Update the properties of a windowsManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object. + +The following table shows the properties that are required when you create the [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|isAssigned|Boolean|When TRUE, indicates that the policy is deployed to some inclusion groups. When FALSE, indicates that the policy is not deployed to any inclusion groups. Default value is FALSE.| +|deployedAppCount|Int32|Indicates the total number of applications for which the current policy is deployed.| +|printBlocked|Boolean|When TRUE, indicates that printing is blocked from managed apps. When FALSE, indicates that printing is allowed from managed apps. Default value is FALSE.| +|allowedInboundDataTransferSources|[windowsManagedAppDataTransferLevel](../resources/intune-mam-windowsmanagedappdatatransferlevel.md)|Indicates the sources from which data is allowed to be transferred. Some possible values are allApps or none. Possible values are: `allApps`, `none`.| +|allowedOutboundClipboardSharingLevel|[windowsManagedAppClipboardSharingLevel](../resources/intune-mam-windowsmanagedappclipboardsharinglevel.md)|Indicates the level to which the clipboard may be shared across org & non-org resources. Some possible values are anyDestinationAnySource or none. Possible values are: `anyDestinationAnySource`, `none`.| +|allowedOutboundDataTransferDestinations|[windowsManagedAppDataTransferLevel](../resources/intune-mam-windowsmanagedappdatatransferlevel.md)|Indicates the destinations to which data is allowed to be transferred. Some possible values are allApps or none. Possible values are: `allApps`, `none`.| +|appActionIfUnableToAuthenticateUser|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|If set, it will specify what action to take in the case where the user is unable to checkin because their authentication token is invalid. This happens when the user is deleted or disabled in AAD. Some possible values are block or wipe. If this property is not set, no action will be taken. Possible values are: `block`, `wipe`, `warn`.| +|maximumAllowedDeviceThreatLevel|[managedAppDeviceThreatLevel](../resources/intune-mam-managedappdevicethreatlevel.md)|Maximum allowed device threat level, as reported by the Mobile Threat Defense app. Possible values are: `notConfigured`, `secured`, `low`, `medium`, `high`.| +|mobileThreatDefenseRemediationAction|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Determines what action to take if the mobile threat defense threat threshold isn't met. Some possible values are block or wipe. Warn isn't a supported value for this property. Possible values are: `block`, `wipe`, `warn`.| +|minimumRequiredSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWipeSdkVersion|String|Versions less than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWipeOsVersion|String|Versions less than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|minimumWipeAppVersion|String|Versions less than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|maximumRequiredOsVersion|String|Versions bigger than the specified version will block the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|maximumWarningOsVersion|String|Versions bigger than the specified version will result in warning message on the managed app from accessing company data. For example: '8.1.0' or '13.1.1'.| +|maximumWipeOsVersion|String|Versions bigger than the specified version will wipe the managed app and the associated company data. For example: '8.1.0' or '13.1.1'.| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. For example, P5D indicates that the interval is 5 days in duration. A timespan value of PT0S indicates that managed data will never be wiped when the device is not connected to the internet.| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. For example, PT5M indicates that the interval is 5 minutes in duration. A timespan value of PT0S indicates that access will be blocked immediately when the device is not connected to the internet.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsManagedAppProtection](../resources/intune-mam-windowsmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/windowsManagedAppProtections/{windowsManagedAppProtectionId} +Content-type: application/json +Content-length: 1453 + +{ + "@odata.type": "#microsoft.graph.windowsManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "isAssigned": true, + "deployedAppCount": 0, + "printBlocked": true, + "allowedInboundDataTransferSources": "none", + "allowedOutboundClipboardSharingLevel": "none", + "allowedOutboundDataTransferDestinations": "none", + "appActionIfUnableToAuthenticateUser": "wipe", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1625 + +{ + "@odata.type": "#microsoft.graph.windowsManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "c7894cd1-4cd1-c789-d14c-89c7d14c89c7", + "version": "Version value", + "isAssigned": true, + "deployedAppCount": 0, + "printBlocked": true, + "allowedInboundDataTransferSources": "none", + "allowedOutboundClipboardSharingLevel": "none", + "allowedOutboundDataTransferDestinations": "none", + "appActionIfUnableToAuthenticateUser": "wipe", + "maximumAllowedDeviceThreatLevel": "secured", + "mobileThreatDefenseRemediationAction": "wipe", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "maximumRequiredOsVersion": "Maximum Required Os Version value", + "maximumWarningOsVersion": "Maximum Warning Os Version value", + "maximumWipeOsVersion": "Maximum Wipe Os Version value", + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-create.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-create.md new file mode 100644 index 00000000000..6aa79f182df --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-create.md @@ -0,0 +1,168 @@ +--- +title: "Create microsoftTunnelConfiguration" +description: "Create a new microsoftTunnelConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftTunnelConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftTunnelConfiguration object. + +The following table shows the properties that are required when you create the microsoftTunnelConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the configuration id. Supports: $delete, $update. $Insert, $skip, $top is not supported. Read-only.| +|displayName|String|The display name for the server configuration. This property is required when a server is created.| +|description|String|The configuration's description (optional)| +|network|String|The subnet that will be used to allocate virtual address for the clients| +|dnsServers|String collection|The DNS servers that will be used by the clients| +|defaultDomainSuffix|String|The Default Domain appendix that will be used by the clients| +|routesInclude|String collection|The routes that will be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteIncludes'.| +|routesExclude|String collection|Subsets of the routes that will not be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteExcludes'.| +|routeIncludes|String collection|The routes that will be routed by the server| +|routeExcludes|String collection|Subsets of the routes that will not be routed by the server| +|splitDNS|String collection|The domains that will be resolved using the provided dns servers| +|listenPort|Int32|The port that both TCP and UPD will listen over on the server| +|advancedSettings|[keyValuePair](../resources/intune-mstunnel-keyvaluepair.md) collection|Additional settings that may be applied to the server| +|lastUpdateDateTime|DateTimeOffset|When the configuration was last updated| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance| +|disableUdpConnections|Boolean|When DisableUdpConnections is set, the clients and VPN server will not use DTLS connections to transfer data.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelConfigurations +Content-type: application/json +Content-length: 894 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "network": "Network value", + "dnsServers": [ + "Dns Servers value" + ], + "defaultDomainSuffix": "Default Domain Suffix value", + "routesInclude": [ + "Routes Include value" + ], + "routesExclude": [ + "Routes Exclude value" + ], + "routeIncludes": [ + "Route Includes value" + ], + "routeExcludes": [ + "Route Excludes value" + ], + "splitDNS": [ + "Split DNS value" + ], + "listenPort": 10, + "advancedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "disableUdpConnections": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 943 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelConfiguration", + "id": "b8bdb469-b469-b8bd-69b4-bdb869b4bdb8", + "displayName": "Display Name value", + "description": "Description value", + "network": "Network value", + "dnsServers": [ + "Dns Servers value" + ], + "defaultDomainSuffix": "Default Domain Suffix value", + "routesInclude": [ + "Routes Include value" + ], + "routesExclude": [ + "Routes Exclude value" + ], + "routeIncludes": [ + "Route Includes value" + ], + "routeExcludes": [ + "Route Excludes value" + ], + "splitDNS": [ + "Split DNS value" + ], + "listenPort": 10, + "advancedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "disableUdpConnections": true +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-delete.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-delete.md new file mode 100644 index 00000000000..27e64ad8196 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete microsoftTunnelConfiguration" +description: "Deletes a microsoftTunnelConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftTunnelConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfigurationId} +DELETE /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelConfiguration +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-get.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-get.md new file mode 100644 index 00000000000..86cb1becd33 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-get.md @@ -0,0 +1,110 @@ +--- +title: "Get microsoftTunnelConfiguration" +description: "Read properties and relationships of the microsoftTunnelConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftTunnelConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfigurationId} +GET /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelConfiguration +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1036 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelConfiguration", + "id": "b8bdb469-b469-b8bd-69b4-bdb869b4bdb8", + "displayName": "Display Name value", + "description": "Description value", + "network": "Network value", + "dnsServers": [ + "Dns Servers value" + ], + "defaultDomainSuffix": "Default Domain Suffix value", + "routesInclude": [ + "Routes Include value" + ], + "routesExclude": [ + "Routes Exclude value" + ], + "routeIncludes": [ + "Route Includes value" + ], + "routeExcludes": [ + "Route Excludes value" + ], + "splitDNS": [ + "Split DNS value" + ], + "listenPort": 10, + "advancedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "disableUdpConnections": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-list.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-list.md new file mode 100644 index 00000000000..5e7846d59a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-list.md @@ -0,0 +1,108 @@ +--- +title: "List microsoftTunnelConfigurations" +description: "List properties and relationships of the microsoftTunnelConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftTunnelConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1124 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftTunnelConfiguration", + "id": "b8bdb469-b469-b8bd-69b4-bdb869b4bdb8", + "displayName": "Display Name value", + "description": "Description value", + "network": "Network value", + "dnsServers": [ + "Dns Servers value" + ], + "defaultDomainSuffix": "Default Domain Suffix value", + "routesInclude": [ + "Routes Include value" + ], + "routesExclude": [ + "Routes Exclude value" + ], + "routeIncludes": [ + "Route Includes value" + ], + "routeExcludes": [ + "Route Excludes value" + ], + "splitDNS": [ + "Split DNS value" + ], + "listenPort": 10, + "advancedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "disableUdpConnections": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-update.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-update.md new file mode 100644 index 00000000000..366bbfe0eed --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelconfiguration-update.md @@ -0,0 +1,169 @@ +--- +title: "Update microsoftTunnelConfiguration" +description: "Update the properties of a microsoftTunnelConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftTunnelConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfigurationId} +PATCH /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelConfiguration +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object. + +The following table shows the properties that are required when you create the [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the configuration id. Supports: $delete, $update. $Insert, $skip, $top is not supported. Read-only.| +|displayName|String|The display name for the server configuration. This property is required when a server is created.| +|description|String|The configuration's description (optional)| +|network|String|The subnet that will be used to allocate virtual address for the clients| +|dnsServers|String collection|The DNS servers that will be used by the clients| +|defaultDomainSuffix|String|The Default Domain appendix that will be used by the clients| +|routesInclude|String collection|The routes that will be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteIncludes'.| +|routesExclude|String collection|Subsets of the routes that will not be routed by the server. This property is going to be deprecated with the option of using the new property, 'RouteExcludes'.| +|routeIncludes|String collection|The routes that will be routed by the server| +|routeExcludes|String collection|Subsets of the routes that will not be routed by the server| +|splitDNS|String collection|The domains that will be resolved using the provided dns servers| +|listenPort|Int32|The port that both TCP and UPD will listen over on the server| +|advancedSettings|[keyValuePair](../resources/intune-mstunnel-keyvaluepair.md) collection|Additional settings that may be applied to the server| +|lastUpdateDateTime|DateTimeOffset|When the configuration was last updated| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance| +|disableUdpConnections|Boolean|When DisableUdpConnections is set, the clients and VPN server will not use DTLS connections to transfer data.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftTunnelConfiguration](../resources/intune-mstunnel-microsofttunnelconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelConfigurations/{microsoftTunnelConfigurationId} +Content-type: application/json +Content-length: 894 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "network": "Network value", + "dnsServers": [ + "Dns Servers value" + ], + "defaultDomainSuffix": "Default Domain Suffix value", + "routesInclude": [ + "Routes Include value" + ], + "routesExclude": [ + "Routes Exclude value" + ], + "routeIncludes": [ + "Route Includes value" + ], + "routeExcludes": [ + "Route Excludes value" + ], + "splitDNS": [ + "Split DNS value" + ], + "listenPort": 10, + "advancedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "disableUdpConnections": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 943 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelConfiguration", + "id": "b8bdb469-b469-b8bd-69b4-bdb869b4bdb8", + "displayName": "Display Name value", + "description": "Description value", + "network": "Network value", + "dnsServers": [ + "Dns Servers value" + ], + "defaultDomainSuffix": "Default Domain Suffix value", + "routesInclude": [ + "Routes Include value" + ], + "routesExclude": [ + "Routes Exclude value" + ], + "routeIncludes": [ + "Route Includes value" + ], + "routeExcludes": [ + "Route Excludes value" + ], + "splitDNS": [ + "Split DNS value" + ], + "listenPort": 10, + "advancedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "lastUpdateDateTime": "2016-12-31T23:58:21.6459442-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "disableUdpConnections": true +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-create.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-create.md new file mode 100644 index 00000000000..ed289835bfa --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-create.md @@ -0,0 +1,95 @@ +--- +title: "Create microsoftTunnelHealthThreshold" +description: "Create a new microsoftTunnelHealthThreshold object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftTunnelHealthThreshold + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelHealthThresholds +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftTunnelHealthThreshold object. + +The following table shows the properties that are required when you create the microsoftTunnelHealthThreshold. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the metric name. Supports: $delete, $update. $Insert, $skip, $top is not supported. Read-only.| +|healthyThreshold|Int64|The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized.| +|unhealthyThreshold|Int64|The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency Unhealthy > 20ms, health metrics can be customized.| +|defaultHealthyThreshold|Int64|The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. Read-only.| +|defaultUnhealthyThreshold|Int64|The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency unhealthy > 20ms, health metrics can be customized. Read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelHealthThresholds +Content-type: application/json +Content-length: 194 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelHealthThreshold", + "healthyThreshold": 0, + "unhealthyThreshold": 2, + "defaultHealthyThreshold": 7, + "defaultUnhealthyThreshold": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 243 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelHealthThreshold", + "id": "419c526e-526e-419c-6e52-9c416e529c41", + "healthyThreshold": 0, + "unhealthyThreshold": 2, + "defaultHealthyThreshold": 7, + "defaultUnhealthyThreshold": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-delete.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-delete.md new file mode 100644 index 00000000000..5af18f1aee2 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete microsoftTunnelHealthThreshold" +description: "Deletes a microsoftTunnelHealthThreshold." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftTunnelHealthThreshold + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThresholdId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThresholdId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-get.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-get.md new file mode 100644 index 00000000000..1c53c488eee --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-get.md @@ -0,0 +1,78 @@ +--- +title: "Get microsoftTunnelHealthThreshold" +description: "Read properties and relationships of the microsoftTunnelHealthThreshold object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftTunnelHealthThreshold + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThresholdId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThresholdId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 274 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelHealthThreshold", + "id": "419c526e-526e-419c-6e52-9c416e529c41", + "healthyThreshold": 0, + "unhealthyThreshold": 2, + "defaultHealthyThreshold": 7, + "defaultUnhealthyThreshold": 9 + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-list.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-list.md new file mode 100644 index 00000000000..ac27bb1ecc9 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-list.md @@ -0,0 +1,77 @@ +--- +title: "List microsoftTunnelHealthThresholds" +description: "List properties and relationships of the microsoftTunnelHealthThreshold objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftTunnelHealthThresholds + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelHealthThresholds +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelHealthThresholds +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 300 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftTunnelHealthThreshold", + "id": "419c526e-526e-419c-6e52-9c416e529c41", + "healthyThreshold": 0, + "unhealthyThreshold": 2, + "defaultHealthyThreshold": 7, + "defaultUnhealthyThreshold": 9 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-update.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-update.md new file mode 100644 index 00000000000..548c41ef0b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelhealththreshold-update.md @@ -0,0 +1,95 @@ +--- +title: "Update microsoftTunnelHealthThreshold" +description: "Update the properties of a microsoftTunnelHealthThreshold object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftTunnelHealthThreshold + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThresholdId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object. + +The following table shows the properties that are required when you create the [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the metric name. Supports: $delete, $update. $Insert, $skip, $top is not supported. Read-only.| +|healthyThreshold|Int64|The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized.| +|unhealthyThreshold|Int64|The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency Unhealthy > 20ms, health metrics can be customized.| +|defaultHealthyThreshold|Int64|The threshold for being healthy based on default health status metrics: CPU usage healthy < 50%, Memory usage healthy < 50%, Disk space healthy > 5GB, Latency healthy < 10ms, health metrics can be customized. Read-only.| +|defaultUnhealthyThreshold|Int64|The threshold for being unhealthy based on default health status metrics: CPU usage unhealthy > 75%, Memory usage unhealthy > 75%, Disk space < 3GB, Latency unhealthy > 20ms, health metrics can be customized. Read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftTunnelHealthThreshold](../resources/intune-mstunnel-microsofttunnelhealththreshold.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelHealthThresholds/{microsoftTunnelHealthThresholdId} +Content-type: application/json +Content-length: 194 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelHealthThreshold", + "healthyThreshold": 0, + "unhealthyThreshold": 2, + "defaultHealthyThreshold": 7, + "defaultUnhealthyThreshold": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 243 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelHealthThreshold", + "id": "419c526e-526e-419c-6e52-9c416e529c41", + "healthyThreshold": 0, + "unhealthyThreshold": 2, + "defaultHealthyThreshold": 7, + "defaultUnhealthyThreshold": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-create.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-create.md new file mode 100644 index 00000000000..578ab399cfd --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-create.md @@ -0,0 +1,98 @@ +--- +title: "Create microsoftTunnelServer" +description: "Create a new microsoftTunnelServer object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftTunnelServer + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftTunnelServer object. + +The following table shows the properties that are required when you create the microsoftTunnelServer. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the managed server. This id is assigned at enrollment time. Supports: $delete. $Update, $insert, $skip, $top is not supported. Read-only.| +|displayName|String|The display name for the server. This property is required when a server is created and cannot be cleared during updates.| +|tunnelServerHealthStatus|[microsoftTunnelServerHealthStatus](../resources/intune-mstunnel-microsofttunnelserverhealthstatus.md)|Indicates the server's health Status as of the last evaluation time. Health is evaluated every 60 seconds, and the possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed. Possible values are: `unknown`, `healthy`, `unhealthy`, `warning`, `offline`, `upgradeInProgress`, `upgradeFailed`, `unknownFutureValue`.| +|lastCheckinDateTime|DateTimeOffset|Indicates when the server last checked in| +|agentImageDigest|String|The digest of the current agent image running on this server| +|serverImageDigest|String|The digest of the current server image running on this server| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers +Content-type: application/json +Content-length: 312 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServer", + "displayName": "Display Name value", + "tunnelServerHealthStatus": "healthy", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "agentImageDigest": "Agent Image Digest value", + "serverImageDigest": "Server Image Digest value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 361 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServer", + "id": "b5cf0aee-0aee-b5cf-ee0a-cfb5ee0acfb5", + "displayName": "Display Name value", + "tunnelServerHealthStatus": "healthy", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "agentImageDigest": "Agent Image Digest value", + "serverImageDigest": "Server Image Digest value" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-createserverlogcollectionrequest.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-createserverlogcollectionrequest.md new file mode 100644 index 00000000000..aef288bbf0a --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-createserverlogcollectionrequest.md @@ -0,0 +1,95 @@ +--- +title: "createServerLogCollectionRequest action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createServerLogCollectionRequest action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/createServerLogCollectionRequest +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|startDateTime|DateTimeOffset|Not yet documented| +|endDateTime|DateTimeOffset|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/createServerLogCollectionRequest + +Content-type: application/json +Content-length: 115 + +{ + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 481 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "id": "05dcc2e9-c2e9-05dc-e9c2-dc05e9c2dc05", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-delete.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-delete.md new file mode 100644 index 00000000000..2d49a623920 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete microsoftTunnelServer" +description: "Deletes a microsoftTunnelServer." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftTunnelServer + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-generateserverlogcollectionrequest.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-generateserverlogcollectionrequest.md new file mode 100644 index 00000000000..f1ab376bd43 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-generateserverlogcollectionrequest.md @@ -0,0 +1,95 @@ +--- +title: "generateServerLogCollectionRequest action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# generateServerLogCollectionRequest action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/generateServerLogCollectionRequest +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|startDateTime|DateTimeOffset|Not yet documented| +|endDateTime|DateTimeOffset|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/generateServerLogCollectionRequest + +Content-type: application/json +Content-length: 115 + +{ + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 481 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "id": "05dcc2e9-c2e9-05dc-e9c2-dc05e9c2dc05", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-get.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-get.md new file mode 100644 index 00000000000..9a9e58a0e0f --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-get.md @@ -0,0 +1,79 @@ +--- +title: "Get microsoftTunnelServer" +description: "Read properties and relationships of the microsoftTunnelServer object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftTunnelServer + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 394 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelServer", + "id": "b5cf0aee-0aee-b5cf-ee0a-cfb5ee0acfb5", + "displayName": "Display Name value", + "tunnelServerHealthStatus": "healthy", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "agentImageDigest": "Agent Image Digest value", + "serverImageDigest": "Server Image Digest value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrics.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrics.md new file mode 100644 index 00000000000..6c41e991a0a --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrics.md @@ -0,0 +1,91 @@ +--- +title: "getHealthMetrics action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getHealthMetrics action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/getHealthMetrics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|metricNames|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [keyLongValuePair](../resources/intune-shared-keylongvaluepair.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/getHealthMetrics + +Content-type: application/json +Content-length: 55 + +{ + "metricNames": [ + "Metric Names value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 142 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.keyLongValuePair", + "name": "Name value", + "value": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrictimeseries.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrictimeseries.md new file mode 100644 index 00000000000..82277d74eed --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-gethealthmetrictimeseries.md @@ -0,0 +1,93 @@ +--- +title: "getHealthMetricTimeSeries action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getHealthMetricTimeSeries action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/getHealthMetricTimeSeries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|metricName|String|Not yet documented| +|startDateTime|DateTimeOffset|Not yet documented| +|endDateTime|DateTimeOffset|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [metricTimeSeriesDataPoint](../resources/intune-mstunnel-metrictimeseriesdatapoint.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId}/getHealthMetricTimeSeries + +Content-type: application/json +Content-length: 153 + +{ + "metricName": "Metric Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 178 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.metricTimeSeriesDataPoint", + "dateTime": "2016-12-31T23:59:57.0735821-08:00", + "value": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-list.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-list.md new file mode 100644 index 00000000000..e7a8472846e --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-list.md @@ -0,0 +1,78 @@ +--- +title: "List microsoftTunnelServers" +description: "List properties and relationships of the microsoftTunnelServer objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftTunnelServers + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 422 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftTunnelServer", + "id": "b5cf0aee-0aee-b5cf-ee0a-cfb5ee0acfb5", + "displayName": "Display Name value", + "tunnelServerHealthStatus": "healthy", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "agentImageDigest": "Agent Image Digest value", + "serverImageDigest": "Server Image Digest value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-update.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-update.md new file mode 100644 index 00000000000..b3657d1c865 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserver-update.md @@ -0,0 +1,98 @@ +--- +title: "Update microsoftTunnelServer" +description: "Update the properties of a microsoftTunnelServer object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftTunnelServer + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object. + +The following table shows the properties that are required when you create the [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the managed server. This id is assigned at enrollment time. Supports: $delete. $Update, $insert, $skip, $top is not supported. Read-only.| +|displayName|String|The display name for the server. This property is required when a server is created and cannot be cleared during updates.| +|tunnelServerHealthStatus|[microsoftTunnelServerHealthStatus](../resources/intune-mstunnel-microsofttunnelserverhealthstatus.md)|Indicates the server's health Status as of the last evaluation time. Health is evaluated every 60 seconds, and the possible values are: unknown, healthy, unhealthy, warning, offline, upgradeInProgress, upgradeFailed. Possible values are: `unknown`, `healthy`, `unhealthy`, `warning`, `offline`, `upgradeInProgress`, `upgradeFailed`, `unknownFutureValue`.| +|lastCheckinDateTime|DateTimeOffset|Indicates when the server last checked in| +|agentImageDigest|String|The digest of the current agent image running on this server| +|serverImageDigest|String|The digest of the current server image running on this server| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftTunnelServer](../resources/intune-mstunnel-microsofttunnelserver.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/microsoftTunnelServers/{microsoftTunnelServerId} +Content-type: application/json +Content-length: 312 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServer", + "displayName": "Display Name value", + "tunnelServerHealthStatus": "healthy", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "agentImageDigest": "Agent Image Digest value", + "serverImageDigest": "Server Image Digest value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 361 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServer", + "id": "b5cf0aee-0aee-b5cf-ee0a-cfb5ee0acfb5", + "displayName": "Display Name value", + "tunnelServerHealthStatus": "healthy", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "agentImageDigest": "Agent Image Digest value", + "serverImageDigest": "Server Image Digest value" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-create.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-create.md new file mode 100644 index 00000000000..33cdb83b602 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-create.md @@ -0,0 +1,104 @@ +--- +title: "Create microsoftTunnelServerLogCollectionResponse" +description: "Create a new microsoftTunnelServerLogCollectionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftTunnelServerLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelServerLogCollectionResponses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftTunnelServerLogCollectionResponse object. + +The following table shows the properties that are required when you create the microsoftTunnelServerLogCollectionResponse. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for server log collection response. Read-only.| +|status|[microsoftTunnelLogCollectionStatus](../resources/intune-mstunnel-microsofttunnellogcollectionstatus.md)|The status of log collection. Possible values are: pending, completed, failed. Possible values are: `pending`, `completed`, `failed`, `unknownFutureValue`.| +|startDateTime|DateTimeOffset|The start time of the logs collected| +|endDateTime|DateTimeOffset|The end time of the logs collected| +|sizeInBytes|Int64|The size of the logs in bytes| +|serverId|String|ID of the server the log collection is requested upon| +|requestDateTime|DateTimeOffset|The time when the log collection was requested| +|expiryDateTime|DateTimeOffset|The time when the log collection is expired| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses +Content-type: application/json +Content-length: 395 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 444 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "id": "05dcc2e9-c2e9-05dc-e9c2-dc05e9c2dc05", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-createdownloadurl.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-createdownloadurl.md new file mode 100644 index 00000000000..f45ac43ff61 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-createdownloadurl.md @@ -0,0 +1,68 @@ +--- +title: "createDownloadUrl action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createDownloadUrl action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId}/createDownloadUrl +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId}/createDownloadUrl +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 57 + +{ + "value": "https://example.com/createDownloadUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-delete.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-delete.md new file mode 100644 index 00000000000..c2fa45afd2e --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete microsoftTunnelServerLogCollectionResponse" +description: "Deletes a microsoftTunnelServerLogCollectionResponse." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftTunnelServerLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-generatedownloadurl.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-generatedownloadurl.md new file mode 100644 index 00000000000..59f3e351545 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-generatedownloadurl.md @@ -0,0 +1,68 @@ +--- +title: "generateDownloadUrl action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# generateDownloadUrl action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId}/generateDownloadUrl +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId}/generateDownloadUrl +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 59 + +{ + "value": "https://example.com/generateDownloadUrl/" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-get.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-get.md new file mode 100644 index 00000000000..79da513431c --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-get.md @@ -0,0 +1,81 @@ +--- +title: "Get microsoftTunnelServerLogCollectionResponse" +description: "Read properties and relationships of the microsoftTunnelServerLogCollectionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftTunnelServerLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 481 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "id": "05dcc2e9-c2e9-05dc-e9c2-dc05e9c2dc05", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-list.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-list.md new file mode 100644 index 00000000000..95d9fceb143 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-list.md @@ -0,0 +1,80 @@ +--- +title: "List microsoftTunnelServerLogCollectionResponses" +description: "List properties and relationships of the microsoftTunnelServerLogCollectionResponse objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftTunnelServerLogCollectionResponses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelServerLogCollectionResponses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 513 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "id": "05dcc2e9-c2e9-05dc-e9c2-dc05e9c2dc05", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-update.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-update.md new file mode 100644 index 00000000000..616f77356b3 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelserverlogcollectionresponse-update.md @@ -0,0 +1,104 @@ +--- +title: "Update microsoftTunnelServerLogCollectionResponse" +description: "Update the properties of a microsoftTunnelServerLogCollectionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftTunnelServerLogCollectionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object. + +The following table shows the properties that are required when you create the [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for server log collection response. Read-only.| +|status|[microsoftTunnelLogCollectionStatus](../resources/intune-mstunnel-microsofttunnellogcollectionstatus.md)|The status of log collection. Possible values are: pending, completed, failed. Possible values are: `pending`, `completed`, `failed`, `unknownFutureValue`.| +|startDateTime|DateTimeOffset|The start time of the logs collected| +|endDateTime|DateTimeOffset|The end time of the logs collected| +|sizeInBytes|Int64|The size of the logs in bytes| +|serverId|String|ID of the server the log collection is requested upon| +|requestDateTime|DateTimeOffset|The time when the log collection was requested| +|expiryDateTime|DateTimeOffset|The time when the log collection is expired| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftTunnelServerLogCollectionResponse](../resources/intune-mstunnel-microsofttunnelserverlogcollectionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponseId} +Content-type: application/json +Content-length: 395 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 444 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelServerLogCollectionResponse", + "id": "05dcc2e9-c2e9-05dc-e9c2-dc05e9c2dc05", + "status": "completed", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "sizeInBytes": 11, + "serverId": "Server Id value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expiryDateTime": "2017-01-01T00:03:32.5199332-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-create.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-create.md new file mode 100644 index 00000000000..e80dea773b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-create.md @@ -0,0 +1,117 @@ +--- +title: "Create microsoftTunnelSite" +description: "Create a new microsoftTunnelSite object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create microsoftTunnelSite + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the microsoftTunnelSite object. + +The following table shows the properties that are required when you create the microsoftTunnelSite. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the site id. $Insert, $skip, $top is not supported. Read-only.| +|displayName|String|The display name for the site. This property is required when a site is created.| +|description|String|The site's description (optional)| +|publicAddress|String|The site's public domain name or IP address| +|upgradeWindowUtcOffsetInMinutes|Int32|The site's timezone represented as a minute offset from UTC| +|upgradeWindowStartTime|TimeOfDay|The site's upgrade window start time of day| +|upgradeWindowEndTime|TimeOfDay|The site's upgrade window end time of day| +|upgradeAutomatically|Boolean|The site's automatic upgrade setting. True for automatic upgrades, false for manual control| +|upgradeAvailable|Boolean|The site provides the state of when an upgrade is available| +|internalNetworkProbeUrl|String|The site's Internal Network Access Probe URL| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance| + + + +## Response +If successful, this method returns a `201 Created` response code and a [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites +Content-type: application/json +Content-length: 524 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelSite", + "displayName": "Display Name value", + "description": "Description value", + "publicAddress": "Public Address value", + "upgradeWindowUtcOffsetInMinutes": 15, + "upgradeWindowStartTime": "12:01:27.3030000", + "upgradeWindowEndTime": "11:57:17.9830000", + "upgradeAutomatically": true, + "upgradeAvailable": true, + "internalNetworkProbeUrl": "https://example.com/internalNetworkProbeUrl/", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 573 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelSite", + "id": "b2f7dc3e-dc3e-b2f7-3edc-f7b23edcf7b2", + "displayName": "Display Name value", + "description": "Description value", + "publicAddress": "Public Address value", + "upgradeWindowUtcOffsetInMinutes": 15, + "upgradeWindowStartTime": "12:01:27.3030000", + "upgradeWindowEndTime": "11:57:17.9830000", + "upgradeAutomatically": true, + "upgradeAvailable": true, + "internalNetworkProbeUrl": "https://example.com/internalNetworkProbeUrl/", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-delete.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-delete.md new file mode 100644 index 00000000000..fab8cefeb41 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete microsoftTunnelSite" +description: "Deletes a microsoftTunnelSite." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete microsoftTunnelSite + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-get.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-get.md new file mode 100644 index 00000000000..5eedc99cf37 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-get.md @@ -0,0 +1,86 @@ +--- +title: "Get microsoftTunnelSite" +description: "Read properties and relationships of the microsoftTunnelSite object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get microsoftTunnelSite + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 620 + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftTunnelSite", + "id": "b2f7dc3e-dc3e-b2f7-3edc-f7b23edcf7b2", + "displayName": "Display Name value", + "description": "Description value", + "publicAddress": "Public Address value", + "upgradeWindowUtcOffsetInMinutes": 15, + "upgradeWindowStartTime": "12:01:27.3030000", + "upgradeWindowEndTime": "11:57:17.9830000", + "upgradeAutomatically": true, + "upgradeAvailable": true, + "internalNetworkProbeUrl": "https://example.com/internalNetworkProbeUrl/", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-list.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-list.md new file mode 100644 index 00000000000..d7262828c03 --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-list.md @@ -0,0 +1,85 @@ +--- +title: "List microsoftTunnelSites" +description: "List properties and relationships of the microsoftTunnelSite objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List microsoftTunnelSites + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/microsoftTunnelSites +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 662 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftTunnelSite", + "id": "b2f7dc3e-dc3e-b2f7-3edc-f7b23edcf7b2", + "displayName": "Display Name value", + "description": "Description value", + "publicAddress": "Public Address value", + "upgradeWindowUtcOffsetInMinutes": 15, + "upgradeWindowStartTime": "12:01:27.3030000", + "upgradeWindowEndTime": "11:57:17.9830000", + "upgradeAutomatically": true, + "upgradeAvailable": true, + "internalNetworkProbeUrl": "https://example.com/internalNetworkProbeUrl/", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-requestupgrade.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-requestupgrade.md new file mode 100644 index 00000000000..48e94124d4a --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-requestupgrade.md @@ -0,0 +1,62 @@ +--- +title: "requestUpgrade action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# requestUpgrade action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/requestUpgrade +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId}/requestUpgrade +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-update.md b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-update.md new file mode 100644 index 00000000000..c840f296d7f --- /dev/null +++ b/docs/v4-reference-docs/intune-mstunnel-microsofttunnelsite-update.md @@ -0,0 +1,117 @@ +--- +title: "Update microsoftTunnelSite" +description: "Update the properties of a microsoftTunnelSite object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update microsoftTunnelSite + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object. + +The following table shows the properties that are required when you create the [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the site id. $Insert, $skip, $top is not supported. Read-only.| +|displayName|String|The display name for the site. This property is required when a site is created.| +|description|String|The site's description (optional)| +|publicAddress|String|The site's public domain name or IP address| +|upgradeWindowUtcOffsetInMinutes|Int32|The site's timezone represented as a minute offset from UTC| +|upgradeWindowStartTime|TimeOfDay|The site's upgrade window start time of day| +|upgradeWindowEndTime|TimeOfDay|The site's upgrade window end time of day| +|upgradeAutomatically|Boolean|The site's automatic upgrade setting. True for automatic upgrades, false for manual control| +|upgradeAvailable|Boolean|The site provides the state of when an upgrade is available| +|internalNetworkProbeUrl|String|The site's Internal Network Access Probe URL| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [microsoftTunnelSite](../resources/intune-mstunnel-microsofttunnelsite.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/microsoftTunnelSites/{microsoftTunnelSiteId} +Content-type: application/json +Content-length: 524 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelSite", + "displayName": "Display Name value", + "description": "Description value", + "publicAddress": "Public Address value", + "upgradeWindowUtcOffsetInMinutes": 15, + "upgradeWindowStartTime": "12:01:27.3030000", + "upgradeWindowEndTime": "11:57:17.9830000", + "upgradeAutomatically": true, + "upgradeAvailable": true, + "internalNetworkProbeUrl": "https://example.com/internalNetworkProbeUrl/", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 573 + +{ + "@odata.type": "#microsoft.graph.microsoftTunnelSite", + "id": "b2f7dc3e-dc3e-b2f7-3edc-f7b23edcf7b2", + "displayName": "Display Name value", + "description": "Description value", + "publicAddress": "Public Address value", + "upgradeWindowUtcOffsetInMinutes": 15, + "upgradeWindowStartTime": "12:01:27.3030000", + "upgradeWindowEndTime": "11:57:17.9830000", + "upgradeAutomatically": true, + "upgradeAvailable": true, + "internalNetworkProbeUrl": "https://example.com/internalNetworkProbeUrl/", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-notification-localizednotificationmessage-create.md b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-create.md new file mode 100644 index 00000000000..c46f8748beb --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-create.md @@ -0,0 +1,97 @@ +--- +title: "Create localizedNotificationMessage" +description: "Create a new localizedNotificationMessage object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create localizedNotificationMessage + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the localizedNotificationMessage object. + +The following table shows the properties that are required when you create the localizedNotificationMessage. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|locale|String|The Locale for which this message is destined.| +|subject|String|The Message Template Subject.| +|messageTemplate|String|The Message Template content.| +|isDefault|Boolean|Flag to indicate whether or not this is the default locale for language fallback. This flag can only be set. To unset, set this property to true on another Localized Notification Message.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages +Content-type: application/json +Content-length: 200 + +{ + "@odata.type": "#microsoft.graph.localizedNotificationMessage", + "locale": "Locale value", + "subject": "Subject value", + "messageTemplate": "Message Template value", + "isDefault": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 313 + +{ + "@odata.type": "#microsoft.graph.localizedNotificationMessage", + "id": "7a777708-7708-7a77-0877-777a0877777a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "locale": "Locale value", + "subject": "Subject value", + "messageTemplate": "Message Template value", + "isDefault": true +} +``` diff --git a/docs/v4-reference-docs/intune-notification-localizednotificationmessage-delete.md b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-delete.md new file mode 100644 index 00000000000..b0f4f4f89e5 --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete localizedNotificationMessage" +description: "Deletes a localizedNotificationMessage." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete localizedNotificationMessage + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages/{localizedNotificationMessageId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages/{localizedNotificationMessageId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-notification-localizednotificationmessage-get.md b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-get.md new file mode 100644 index 00000000000..fa5a17d63fa --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-get.md @@ -0,0 +1,79 @@ +--- +title: "Get localizedNotificationMessage" +description: "Read properties and relationships of the localizedNotificationMessage object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get localizedNotificationMessage + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages/{localizedNotificationMessageId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages/{localizedNotificationMessageId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 346 + +{ + "value": { + "@odata.type": "#microsoft.graph.localizedNotificationMessage", + "id": "7a777708-7708-7a77-0877-777a0877777a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "locale": "Locale value", + "subject": "Subject value", + "messageTemplate": "Message Template value", + "isDefault": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-notification-localizednotificationmessage-list.md b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-list.md new file mode 100644 index 00000000000..40ba4b19e65 --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-list.md @@ -0,0 +1,78 @@ +--- +title: "List localizedNotificationMessages" +description: "List properties and relationships of the localizedNotificationMessage objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List localizedNotificationMessages + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 374 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.localizedNotificationMessage", + "id": "7a777708-7708-7a77-0877-777a0877777a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "locale": "Locale value", + "subject": "Subject value", + "messageTemplate": "Message Template value", + "isDefault": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-notification-localizednotificationmessage-update.md b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-update.md new file mode 100644 index 00000000000..41e7e2692a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-localizednotificationmessage-update.md @@ -0,0 +1,97 @@ +--- +title: "Update localizedNotificationMessage" +description: "Update the properties of a localizedNotificationMessage object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update localizedNotificationMessage + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages/{localizedNotificationMessageId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object. + +The following table shows the properties that are required when you create the [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|locale|String|The Locale for which this message is destined.| +|subject|String|The Message Template Subject.| +|messageTemplate|String|The Message Template content.| +|isDefault|Boolean|Flag to indicate whether or not this is the default locale for language fallback. This flag can only be set. To unset, set this property to true on another Localized Notification Message.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [localizedNotificationMessage](../resources/intune-notification-localizednotificationmessage.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/localizedNotificationMessages/{localizedNotificationMessageId} +Content-type: application/json +Content-length: 200 + +{ + "@odata.type": "#microsoft.graph.localizedNotificationMessage", + "locale": "Locale value", + "subject": "Subject value", + "messageTemplate": "Message Template value", + "isDefault": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 313 + +{ + "@odata.type": "#microsoft.graph.localizedNotificationMessage", + "id": "7a777708-7708-7a77-0877-777a0877777a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "locale": "Locale value", + "subject": "Subject value", + "messageTemplate": "Message Template value", + "isDefault": true +} +``` diff --git a/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-create.md b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-create.md new file mode 100644 index 00000000000..6020ef7e7e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-create.md @@ -0,0 +1,101 @@ +--- +title: "Create notificationMessageTemplate" +description: "Create a new notificationMessageTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create notificationMessageTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/notificationMessageTemplates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the notificationMessageTemplate object. + +The following table shows the properties that are required when you create the notificationMessageTemplate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|displayName|String|Display name for the Notification Message Template.| +|defaultLocale|String|The default locale to fallback onto when the requested locale is not available.| +|brandingOptions|[notificationTemplateBrandingOptions](../resources/intune-notification-notificationtemplatebrandingoptions.md)|The Message Template Branding Options. Branding is defined in the Intune Admin Console. Possible values are: `none`, `includeCompanyLogo`, `includeCompanyName`, `includeContactInformation`, `includeCompanyPortalLink`, `includeDeviceDetails`, `unknownFutureValue`.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates +Content-type: application/json +Content-length: 259 + +{ + "@odata.type": "#microsoft.graph.notificationMessageTemplate", + "displayName": "Display Name value", + "defaultLocale": "Default Locale value", + "brandingOptions": "includeCompanyLogo", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 372 + +{ + "@odata.type": "#microsoft.graph.notificationMessageTemplate", + "id": "e1db399b-399b-e1db-9b39-dbe19b39dbe1", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "defaultLocale": "Default Locale value", + "brandingOptions": "includeCompanyLogo", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-delete.md b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-delete.md new file mode 100644 index 00000000000..ed4ef13ed7a --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete notificationMessageTemplate" +description: "Deletes a notificationMessageTemplate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete notificationMessageTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-get.md b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-get.md new file mode 100644 index 00000000000..deef51f755d --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-get.md @@ -0,0 +1,81 @@ +--- +title: "Get notificationMessageTemplate" +description: "Read properties and relationships of the notificationMessageTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get notificationMessageTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "value": { + "@odata.type": "#microsoft.graph.notificationMessageTemplate", + "id": "e1db399b-399b-e1db-9b39-dbe19b39dbe1", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "defaultLocale": "Default Locale value", + "brandingOptions": "includeCompanyLogo", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-list.md b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-list.md new file mode 100644 index 00000000000..b6e48410562 --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-list.md @@ -0,0 +1,80 @@ +--- +title: "List notificationMessageTemplates" +description: "List properties and relationships of the notificationMessageTemplate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List notificationMessageTemplates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/notificationMessageTemplates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 441 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.notificationMessageTemplate", + "id": "e1db399b-399b-e1db-9b39-dbe19b39dbe1", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "defaultLocale": "Default Locale value", + "brandingOptions": "includeCompanyLogo", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-sendtestmessage.md b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-sendtestmessage.md new file mode 100644 index 00000000000..86646dd700a --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-sendtestmessage.md @@ -0,0 +1,62 @@ +--- +title: "sendTestMessage action" +description: "Sends test message using the specified notificationMessageTemplate in the default locale" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# sendTestMessage action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Sends test message using the specified notificationMessageTemplate in the default locale + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/sendTestMessage +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId}/sendTestMessage +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-update.md b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-update.md new file mode 100644 index 00000000000..15e9893d7d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-notification-notificationmessagetemplate-update.md @@ -0,0 +1,101 @@ +--- +title: "Update notificationMessageTemplate" +description: "Update the properties of a notificationMessageTemplate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update notificationMessageTemplate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object. + +The following table shows the properties that are required when you create the [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|displayName|String|Display name for the Notification Message Template.| +|defaultLocale|String|The default locale to fallback onto when the requested locale is not available.| +|brandingOptions|[notificationTemplateBrandingOptions](../resources/intune-notification-notificationtemplatebrandingoptions.md)|The Message Template Branding Options. Branding is defined in the Intune Admin Console. Possible values are: `none`, `includeCompanyLogo`, `includeCompanyName`, `includeContactInformation`, `includeCompanyPortalLink`, `includeDeviceDetails`, `unknownFutureValue`.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [notificationMessageTemplate](../resources/intune-notification-notificationmessagetemplate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/notificationMessageTemplates/{notificationMessageTemplateId} +Content-type: application/json +Content-length: 259 + +{ + "@odata.type": "#microsoft.graph.notificationMessageTemplate", + "displayName": "Display Name value", + "defaultLocale": "Default Locale value", + "brandingOptions": "includeCompanyLogo", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 372 + +{ + "@odata.type": "#microsoft.graph.notificationMessageTemplate", + "id": "e1db399b-399b-e1db-9b39-dbe19b39dbe1", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "defaultLocale": "Default Locale value", + "brandingOptions": "includeCompanyLogo", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-create.md b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-create.md new file mode 100644 index 00000000000..09c0eff2794 --- /dev/null +++ b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-create.md @@ -0,0 +1,95 @@ +--- +title: "Create deviceManagementDomainJoinConnector" +description: "Create a new deviceManagementDomainJoinConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementDomainJoinConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/domainJoinConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementDomainJoinConnector object. + +The following table shows the properties that are required when you create the deviceManagementDomainJoinConnector. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier to represent a connector.| +|displayName|String|The connector display name.| +|lastConnectionDateTime|DateTimeOffset|Last time connector contacted Intune.| +|state|[deviceManagementDomainJoinConnectorState](../resources/intune-odj-devicemanagementdomainjoinconnectorstate.md)|The connector state. Possible values are: `active`, `error`, `inactive`.| +|version|String|The version of the connector.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/domainJoinConnectors +Content-type: application/json +Content-length: 235 + +{ + "@odata.type": "#microsoft.graph.deviceManagementDomainJoinConnector", + "displayName": "Display Name value", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "error", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 284 + +{ + "@odata.type": "#microsoft.graph.deviceManagementDomainJoinConnector", + "id": "77296cf7-6cf7-7729-f76c-2977f76c2977", + "displayName": "Display Name value", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "error", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-delete.md b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-delete.md new file mode 100644 index 00000000000..20a0a597375 --- /dev/null +++ b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementDomainJoinConnector" +description: "Deletes a deviceManagementDomainJoinConnector." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementDomainJoinConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-get.md b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-get.md new file mode 100644 index 00000000000..709437eb9f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-get.md @@ -0,0 +1,78 @@ +--- +title: "Get deviceManagementDomainJoinConnector" +description: "Read properties and relationships of the deviceManagementDomainJoinConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementDomainJoinConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnectorId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 315 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementDomainJoinConnector", + "id": "77296cf7-6cf7-7729-f76c-2977f76c2977", + "displayName": "Display Name value", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "error", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-list.md b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-list.md new file mode 100644 index 00000000000..39133f2d996 --- /dev/null +++ b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-list.md @@ -0,0 +1,77 @@ +--- +title: "List deviceManagementDomainJoinConnectors" +description: "List properties and relationships of the deviceManagementDomainJoinConnector objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementDomainJoinConnectors + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/domainJoinConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/domainJoinConnectors +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 341 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementDomainJoinConnector", + "id": "77296cf7-6cf7-7729-f76c-2977f76c2977", + "displayName": "Display Name value", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "error", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-update.md b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-update.md new file mode 100644 index 00000000000..b475214b20f --- /dev/null +++ b/docs/v4-reference-docs/intune-odj-devicemanagementdomainjoinconnector-update.md @@ -0,0 +1,95 @@ +--- +title: "Update deviceManagementDomainJoinConnector" +description: "Update the properties of a deviceManagementDomainJoinConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementDomainJoinConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object. + +The following table shows the properties that are required when you create the [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier to represent a connector.| +|displayName|String|The connector display name.| +|lastConnectionDateTime|DateTimeOffset|Last time connector contacted Intune.| +|state|[deviceManagementDomainJoinConnectorState](../resources/intune-odj-devicemanagementdomainjoinconnectorstate.md)|The connector state. Possible values are: `active`, `error`, `inactive`.| +|version|String|The version of the connector.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementDomainJoinConnector](../resources/intune-odj-devicemanagementdomainjoinconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/domainJoinConnectors/{deviceManagementDomainJoinConnectorId} +Content-type: application/json +Content-length: 235 + +{ + "@odata.type": "#microsoft.graph.deviceManagementDomainJoinConnector", + "displayName": "Display Name value", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "error", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 284 + +{ + "@odata.type": "#microsoft.graph.deviceManagementDomainJoinConnector", + "id": "77296cf7-6cf7-7729-f76c-2977f76c2977", + "displayName": "Display Name value", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "state": "error", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-create.md b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-create.md new file mode 100644 index 00000000000..9a3baf4886e --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-create.md @@ -0,0 +1,196 @@ +--- +title: "Create complianceManagementPartner" +description: "Create a new complianceManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create complianceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/complianceManagementPartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the complianceManagementPartner object. + +The following table shows the properties that are required when you create the complianceManagementPartner. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the entity| +|lastHeartbeatDateTime|DateTimeOffset|Timestamp of last heartbeat after admin onboarded to the compliance management partner| +|partnerState|[deviceManagementPartnerTenantState](../resources/intune-onboarding-devicemanagementpartnertenantstate.md)|Partner state of this tenant. Possible values are: `unknown`, `unavailable`, `enabled`, `terminated`, `rejected`, `unresponsive`.| +|displayName|String|Partner display name| +|macOsOnboarded|Boolean|Partner onboarded for Mac devices.| +|windowsOnboarded|Boolean|Partner onboarded for Windows devices.| +|androidOnboarded|Boolean|Partner onboarded for Android devices.| +|iosOnboarded|Boolean|Partner onboarded for ios devices.| +|macOsEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll Mac devices through partner.| +|windowsEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll Windows devices through partner.| +|androidEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll Android devices through partner.| +|iosEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll ios devices through partner.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/complianceManagementPartners +Content-type: application/json +Content-length: 2216 + +{ + "@odata.type": "#microsoft.graph.complianceManagementPartner", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "displayName": "Display Name value", + "macOsOnboarded": true, + "windowsOnboarded": true, + "androidOnboarded": true, + "iosOnboarded": true, + "macOsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "windowsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "androidEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "iosEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2265 + +{ + "@odata.type": "#microsoft.graph.complianceManagementPartner", + "id": "d6d46d0d-6d0d-d6d4-0d6d-d4d60d6dd4d6", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "displayName": "Display Name value", + "macOsOnboarded": true, + "windowsOnboarded": true, + "androidOnboarded": true, + "iosOnboarded": true, + "macOsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "windowsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "androidEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "iosEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-delete.md b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-delete.md new file mode 100644 index 00000000000..f2f1929c8e4 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete complianceManagementPartner" +description: "Deletes a complianceManagementPartner." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete complianceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/complianceManagementPartners/{complianceManagementPartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/complianceManagementPartners/{complianceManagementPartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-get.md b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-get.md new file mode 100644 index 00000000000..92a5dd00975 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-get.md @@ -0,0 +1,125 @@ +--- +title: "Get complianceManagementPartner" +description: "Read properties and relationships of the complianceManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get complianceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/complianceManagementPartners/{complianceManagementPartnerId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/complianceManagementPartners/{complianceManagementPartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2390 + +{ + "value": { + "@odata.type": "#microsoft.graph.complianceManagementPartner", + "id": "d6d46d0d-6d0d-d6d4-0d6d-d4d60d6dd4d6", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "displayName": "Display Name value", + "macOsOnboarded": true, + "windowsOnboarded": true, + "androidOnboarded": true, + "iosOnboarded": true, + "macOsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "windowsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "androidEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "iosEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-list.md b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-list.md new file mode 100644 index 00000000000..fae677637c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-list.md @@ -0,0 +1,124 @@ +--- +title: "List complianceManagementPartners" +description: "List properties and relationships of the complianceManagementPartner objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List complianceManagementPartners + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/complianceManagementPartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/complianceManagementPartners +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2510 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.complianceManagementPartner", + "id": "d6d46d0d-6d0d-d6d4-0d6d-d4d60d6dd4d6", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "displayName": "Display Name value", + "macOsOnboarded": true, + "windowsOnboarded": true, + "androidOnboarded": true, + "iosOnboarded": true, + "macOsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "windowsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "androidEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "iosEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-update.md b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-update.md new file mode 100644 index 00000000000..0244d43d2a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-compliancemanagementpartner-update.md @@ -0,0 +1,196 @@ +--- +title: "Update complianceManagementPartner" +description: "Update the properties of a complianceManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update complianceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/complianceManagementPartners/{complianceManagementPartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object. + +The following table shows the properties that are required when you create the [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the entity| +|lastHeartbeatDateTime|DateTimeOffset|Timestamp of last heartbeat after admin onboarded to the compliance management partner| +|partnerState|[deviceManagementPartnerTenantState](../resources/intune-onboarding-devicemanagementpartnertenantstate.md)|Partner state of this tenant. Possible values are: `unknown`, `unavailable`, `enabled`, `terminated`, `rejected`, `unresponsive`.| +|displayName|String|Partner display name| +|macOsOnboarded|Boolean|Partner onboarded for Mac devices.| +|windowsOnboarded|Boolean|Partner onboarded for Windows devices.| +|androidOnboarded|Boolean|Partner onboarded for Android devices.| +|iosOnboarded|Boolean|Partner onboarded for ios devices.| +|macOsEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll Mac devices through partner.| +|windowsEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll Windows devices through partner.| +|androidEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll Android devices through partner.| +|iosEnrollmentAssignments|[complianceManagementPartnerAssignment](../resources/intune-onboarding-compliancemanagementpartnerassignment.md) collection|User groups which enroll ios devices through partner.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [complianceManagementPartner](../resources/intune-onboarding-compliancemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/complianceManagementPartners/{complianceManagementPartnerId} +Content-type: application/json +Content-length: 2216 + +{ + "@odata.type": "#microsoft.graph.complianceManagementPartner", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "displayName": "Display Name value", + "macOsOnboarded": true, + "windowsOnboarded": true, + "androidOnboarded": true, + "iosOnboarded": true, + "macOsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "windowsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "androidEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "iosEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2265 + +{ + "@odata.type": "#microsoft.graph.complianceManagementPartner", + "id": "d6d46d0d-6d0d-d6d4-0d6d-d4d60d6dd4d6", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "displayName": "Display Name value", + "macOsOnboarded": true, + "windowsOnboarded": true, + "androidOnboarded": true, + "iosOnboarded": true, + "macOsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "windowsEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "androidEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ], + "iosEnrollmentAssignments": [ + { + "@odata.type": "microsoft.graph.complianceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-create.md new file mode 100644 index 00000000000..92dfa547ea6 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-create.md @@ -0,0 +1,118 @@ +--- +title: "Create deviceComanagementAuthorityConfiguration" +description: "Create a new deviceComanagementAuthorityConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceComanagementAuthorityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceComanagementAuthorityConfiguration object. + +The following table shows the properties that are required when you create the deviceComanagementAuthorityConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|managedDeviceAuthority|Int32|CoManagement Authority configuration ManagedDeviceAuthority| +|installConfigurationManagerAgent|Boolean|CoManagement Authority configuration InstallConfigurationManagerAgent| +|configurationManagerAgentCommandLineArgument|String|CoManagement Authority configuration ConfigurationManagerAgentCommandLineArgument| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 494 + +{ + "@odata.type": "#microsoft.graph.deviceComanagementAuthorityConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "managedDeviceAuthority": 6, + "installConfigurationManagerAgent": true, + "configurationManagerAgentCommandLineArgument": "Configuration Manager Agent Command Line Argument value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 666 + +{ + "@odata.type": "#microsoft.graph.deviceComanagementAuthorityConfiguration", + "id": "0ba0057f-057f-0ba0-7f05-a00b7f05a00b", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "managedDeviceAuthority": 6, + "installConfigurationManagerAgent": true, + "configurationManagerAgentCommandLineArgument": "Configuration Manager Agent Command Line Argument value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-delete.md new file mode 100644 index 00000000000..bcb3efa1e6f --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceComanagementAuthorityConfiguration" +description: "Deletes a deviceComanagementAuthorityConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceComanagementAuthorityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-get.md new file mode 100644 index 00000000000..a4a0c7229b8 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-get.md @@ -0,0 +1,87 @@ +--- +title: "Get deviceComanagementAuthorityConfiguration" +description: "Read properties and relationships of the deviceComanagementAuthorityConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceComanagementAuthorityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 715 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceComanagementAuthorityConfiguration", + "id": "0ba0057f-057f-0ba0-7f05-a00b7f05a00b", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "managedDeviceAuthority": 6, + "installConfigurationManagerAgent": true, + "configurationManagerAgentCommandLineArgument": "Configuration Manager Agent Command Line Argument value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-list.md new file mode 100644 index 00000000000..b937895ebc9 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-list.md @@ -0,0 +1,86 @@ +--- +title: "List deviceComanagementAuthorityConfigurations" +description: "List properties and relationships of the deviceComanagementAuthorityConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceComanagementAuthorityConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 759 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceComanagementAuthorityConfiguration", + "id": "0ba0057f-057f-0ba0-7f05-a00b7f05a00b", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "managedDeviceAuthority": 6, + "installConfigurationManagerAgent": true, + "configurationManagerAgentCommandLineArgument": "Configuration Manager Agent Command Line Argument value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-update.md new file mode 100644 index 00000000000..c9cb702e303 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicecomanagementauthorityconfiguration-update.md @@ -0,0 +1,118 @@ +--- +title: "Update deviceComanagementAuthorityConfiguration" +description: "Update the properties of a deviceComanagementAuthorityConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceComanagementAuthorityConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|managedDeviceAuthority|Int32|CoManagement Authority configuration ManagedDeviceAuthority| +|installConfigurationManagerAgent|Boolean|CoManagement Authority configuration InstallConfigurationManagerAgent| +|configurationManagerAgentCommandLineArgument|String|CoManagement Authority configuration ConfigurationManagerAgentCommandLineArgument| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceComanagementAuthorityConfiguration](../resources/intune-onboarding-devicecomanagementauthorityconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 494 + +{ + "@odata.type": "#microsoft.graph.deviceComanagementAuthorityConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "managedDeviceAuthority": 6, + "installConfigurationManagerAgent": true, + "configurationManagerAgentCommandLineArgument": "Configuration Manager Agent Command Line Argument value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 666 + +{ + "@odata.type": "#microsoft.graph.deviceComanagementAuthorityConfiguration", + "id": "0ba0057f-057f-0ba0-7f05-a00b7f05a00b", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "managedDeviceAuthority": 6, + "installConfigurationManagerAgent": true, + "configurationManagerAgentCommandLineArgument": "Configuration Manager Agent Command Line Argument value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentconfiguration-createenrollmentnotificationconfiguration.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentconfiguration-createenrollmentnotificationconfiguration.md new file mode 100644 index 00000000000..1dd315749b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentconfiguration-createenrollmentnotificationconfiguration.md @@ -0,0 +1,92 @@ +--- +title: "createEnrollmentNotificationConfiguration action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# createEnrollmentNotificationConfiguration action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations/createEnrollmentNotificationConfiguration +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceEnrollmentNotificationConfigurations|[deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/createEnrollmentNotificationConfiguration + +Content-type: application/json +Content-length: 586 + +{ + "deviceEnrollmentNotificationConfigurations": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentConfiguration", + "id": "df13d8b9-d8b9-df13-b9d8-13dfb9d813df", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-create.md new file mode 100644 index 00000000000..22c3c1d5afa --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-create.md @@ -0,0 +1,112 @@ +--- +title: "Create deviceEnrollmentLimitConfiguration" +description: "Create a new deviceEnrollmentLimitConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceEnrollmentLimitConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceEnrollmentLimitConfiguration object. + +The following table shows the properties that are required when you create the deviceEnrollmentLimitConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|limit|Int32|The maximum number of devices that a user can enroll| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 316 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentLimitConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "limit": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 488 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentLimitConfiguration", + "id": "4f8c4e4c-4e4c-4f8c-4c4e-8c4f4c4e8c4f", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "limit": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-delete.md new file mode 100644 index 00000000000..2e750121653 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceEnrollmentLimitConfiguration" +description: "Deletes a deviceEnrollmentLimitConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceEnrollmentLimitConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-get.md new file mode 100644 index 00000000000..4d9d03ec78b --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-get.md @@ -0,0 +1,85 @@ +--- +title: "Get deviceEnrollmentLimitConfiguration" +description: "Read properties and relationships of the deviceEnrollmentLimitConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceEnrollmentLimitConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 533 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceEnrollmentLimitConfiguration", + "id": "4f8c4e4c-4e4c-4f8c-4c4e-8c4f4c4e8c4f", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "limit": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-list.md new file mode 100644 index 00000000000..2d44b2c6684 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-list.md @@ -0,0 +1,84 @@ +--- +title: "List deviceEnrollmentLimitConfigurations" +description: "List properties and relationships of the deviceEnrollmentLimitConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceEnrollmentLimitConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 573 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentLimitConfiguration", + "id": "4f8c4e4c-4e4c-4f8c-4c4e-8c4f4c4e8c4f", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "limit": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-update.md new file mode 100644 index 00000000000..7b57aa7a2d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentlimitconfiguration-update.md @@ -0,0 +1,112 @@ +--- +title: "Update deviceEnrollmentLimitConfiguration" +description: "Update the properties of a deviceEnrollmentLimitConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceEnrollmentLimitConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|limit|Int32|The maximum number of devices that a user can enroll| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceEnrollmentLimitConfiguration](../resources/intune-onboarding-deviceenrollmentlimitconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 316 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentLimitConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "limit": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 488 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentLimitConfiguration", + "id": "4f8c4e4c-4e4c-4f8c-4c4e-8c4f4c4e8c4f", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "limit": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-create.md new file mode 100644 index 00000000000..450e571f642 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-create.md @@ -0,0 +1,131 @@ +--- +title: "Create deviceEnrollmentNotificationConfiguration" +description: "Create a new deviceEnrollmentNotificationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceEnrollmentNotificationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceEnrollmentNotificationConfiguration object. + +The following table shows the properties that are required when you create the deviceEnrollmentNotificationConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|platformType|[enrollmentRestrictionPlatformType](../resources/intune-onboarding-enrollmentrestrictionplatformtype.md)|Platform type of the Enrollment Notification. Possible values are: `allPlatforms`, `ios`, `windows`, `windowsPhone`, `android`, `androidForWork`, `mac`, `linux`, `unknownFutureValue`.| +|templateType|[enrollmentNotificationTemplateType](../resources/intune-onboarding-enrollmentnotificationtemplatetype.md)|Template type of the Enrollment Notification. Possible values are: `email`, `push`, `unknownFutureValue`.| +|notificationMessageTemplateId|Guid|Notification Message Template Id| +|notificationTemplates|String collection|The list of notification data - _| +|brandingOptions|[enrollmentNotificationBrandingOptions](../resources/intune-onboarding-enrollmentnotificationbrandingoptions.md)|Branding Options for the Enrollment Notification. Possible values are: `none`, `includeCompanyLogo`, `includeCompanyName`, `includeContactInformation`, `includeCompanyPortalLink`, `includeDeviceDetails`, `unknownFutureValue`.| +|defaultLocale|String|DefaultLocale for the Enrollment Notification| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 597 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentNotificationConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformType": "ios", + "templateType": "push", + "notificationMessageTemplateId": "eba3ed57-ed57-eba3-57ed-a3eb57eda3eb", + "notificationTemplates": [ + "Notification Templates value" + ], + "brandingOptions": "includeCompanyLogo", + "defaultLocale": "Default Locale value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 769 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentNotificationConfiguration", + "id": "bdd0743a-743a-bdd0-3a74-d0bd3a74d0bd", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformType": "ios", + "templateType": "push", + "notificationMessageTemplateId": "eba3ed57-ed57-eba3-57ed-a3eb57eda3eb", + "notificationTemplates": [ + "Notification Templates value" + ], + "brandingOptions": "includeCompanyLogo", + "defaultLocale": "Default Locale value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-delete.md new file mode 100644 index 00000000000..a597dbe01f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceEnrollmentNotificationConfiguration" +description: "Deletes a deviceEnrollmentNotificationConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceEnrollmentNotificationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-get.md new file mode 100644 index 00000000000..316e06ca057 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-get.md @@ -0,0 +1,92 @@ +--- +title: "Get deviceEnrollmentNotificationConfiguration" +description: "Read properties and relationships of the deviceEnrollmentNotificationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceEnrollmentNotificationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 828 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceEnrollmentNotificationConfiguration", + "id": "bdd0743a-743a-bdd0-3a74-d0bd3a74d0bd", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformType": "ios", + "templateType": "push", + "notificationMessageTemplateId": "eba3ed57-ed57-eba3-57ed-a3eb57eda3eb", + "notificationTemplates": [ + "Notification Templates value" + ], + "brandingOptions": "includeCompanyLogo", + "defaultLocale": "Default Locale value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-list.md new file mode 100644 index 00000000000..8e15d79c93f --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-list.md @@ -0,0 +1,91 @@ +--- +title: "List deviceEnrollmentNotificationConfigurations" +description: "List properties and relationships of the deviceEnrollmentNotificationConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceEnrollmentNotificationConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 882 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentNotificationConfiguration", + "id": "bdd0743a-743a-bdd0-3a74-d0bd3a74d0bd", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformType": "ios", + "templateType": "push", + "notificationMessageTemplateId": "eba3ed57-ed57-eba3-57ed-a3eb57eda3eb", + "notificationTemplates": [ + "Notification Templates value" + ], + "brandingOptions": "includeCompanyLogo", + "defaultLocale": "Default Locale value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-update.md new file mode 100644 index 00000000000..c66f01f5880 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentnotificationconfiguration-update.md @@ -0,0 +1,131 @@ +--- +title: "Update deviceEnrollmentNotificationConfiguration" +description: "Update the properties of a deviceEnrollmentNotificationConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceEnrollmentNotificationConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|platformType|[enrollmentRestrictionPlatformType](../resources/intune-onboarding-enrollmentrestrictionplatformtype.md)|Platform type of the Enrollment Notification. Possible values are: `allPlatforms`, `ios`, `windows`, `windowsPhone`, `android`, `androidForWork`, `mac`, `linux`, `unknownFutureValue`.| +|templateType|[enrollmentNotificationTemplateType](../resources/intune-onboarding-enrollmentnotificationtemplatetype.md)|Template type of the Enrollment Notification. Possible values are: `email`, `push`, `unknownFutureValue`.| +|notificationMessageTemplateId|Guid|Notification Message Template Id| +|notificationTemplates|String collection|The list of notification data - _| +|brandingOptions|[enrollmentNotificationBrandingOptions](../resources/intune-onboarding-enrollmentnotificationbrandingoptions.md)|Branding Options for the Enrollment Notification. Possible values are: `none`, `includeCompanyLogo`, `includeCompanyName`, `includeContactInformation`, `includeCompanyPortalLink`, `includeDeviceDetails`, `unknownFutureValue`.| +|defaultLocale|String|DefaultLocale for the Enrollment Notification| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceEnrollmentNotificationConfiguration](../resources/intune-onboarding-deviceenrollmentnotificationconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 597 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentNotificationConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformType": "ios", + "templateType": "push", + "notificationMessageTemplateId": "eba3ed57-ed57-eba3-57ed-a3eb57eda3eb", + "notificationTemplates": [ + "Notification Templates value" + ], + "brandingOptions": "includeCompanyLogo", + "defaultLocale": "Default Locale value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 769 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentNotificationConfiguration", + "id": "bdd0743a-743a-bdd0-3a74-d0bd3a74d0bd", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformType": "ios", + "templateType": "push", + "notificationMessageTemplateId": "eba3ed57-ed57-eba3-57ed-a3eb57eda3eb", + "notificationTemplates": [ + "Notification Templates value" + ], + "brandingOptions": "includeCompanyLogo", + "defaultLocale": "Default Locale value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-create.md new file mode 100644 index 00000000000..52197fff31d --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-create.md @@ -0,0 +1,139 @@ +--- +title: "Create deviceEnrollmentPlatformRestrictionConfiguration" +description: "Create a new deviceEnrollmentPlatformRestrictionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceEnrollmentPlatformRestrictionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceEnrollmentPlatformRestrictionConfiguration object. + +The following table shows the properties that are required when you create the deviceEnrollmentPlatformRestrictionConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|platformRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Restrictions based on platform, platform operating system version, and device ownership| +|platformType|[enrollmentRestrictionPlatformType](../resources/intune-onboarding-enrollmentrestrictionplatformtype.md)|Type of platform for which this restriction applies. Possible values are: `allPlatforms`, `ios`, `windows`, `windowsPhone`, `android`, `androidForWork`, `mac`, `linux`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 765 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "platformType": "ios" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 937 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration", + "id": "dedce9f4-e9f4-dedc-f4e9-dcdef4e9dcde", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "platformType": "ios" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-delete.md new file mode 100644 index 00000000000..6901c8286e6 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceEnrollmentPlatformRestrictionConfiguration" +description: "Deletes a deviceEnrollmentPlatformRestrictionConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceEnrollmentPlatformRestrictionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-get.md new file mode 100644 index 00000000000..55518dd4a8b --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-get.md @@ -0,0 +1,98 @@ +--- +title: "Get deviceEnrollmentPlatformRestrictionConfiguration" +description: "Read properties and relationships of the deviceEnrollmentPlatformRestrictionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceEnrollmentPlatformRestrictionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1008 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration", + "id": "dedce9f4-e9f4-dedc-f4e9-dcdef4e9dcde", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "platformType": "ios" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-list.md new file mode 100644 index 00000000000..759bdb8295b --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-list.md @@ -0,0 +1,97 @@ +--- +title: "List deviceEnrollmentPlatformRestrictionConfigurations" +description: "List properties and relationships of the deviceEnrollmentPlatformRestrictionConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceEnrollmentPlatformRestrictionConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1074 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration", + "id": "dedce9f4-e9f4-dedc-f4e9-dcdef4e9dcde", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "platformType": "ios" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-update.md new file mode 100644 index 00000000000..5b421bb4753 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration-update.md @@ -0,0 +1,139 @@ +--- +title: "Update deviceEnrollmentPlatformRestrictionConfiguration" +description: "Update the properties of a deviceEnrollmentPlatformRestrictionConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceEnrollmentPlatformRestrictionConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|platformRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Restrictions based on platform, platform operating system version, and device ownership| +|platformType|[enrollmentRestrictionPlatformType](../resources/intune-onboarding-enrollmentrestrictionplatformtype.md)|Type of platform for which this restriction applies. Possible values are: `allPlatforms`, `ios`, `windows`, `windowsPhone`, `android`, `androidForWork`, `mac`, `linux`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceEnrollmentPlatformRestrictionConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 765 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "platformType": "ios" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 937 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration", + "id": "dedce9f4-e9f4-dedc-f4e9-dcdef4e9dcde", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "platformRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "platformType": "ios" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-create.md new file mode 100644 index 00000000000..966ee499e00 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-create.md @@ -0,0 +1,325 @@ +--- +title: "Create deviceEnrollmentPlatformRestrictionsConfiguration" +description: "Create a new deviceEnrollmentPlatformRestrictionsConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceEnrollmentPlatformRestrictionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceEnrollmentPlatformRestrictionsConfiguration object. + +The following table shows the properties that are required when you create the deviceEnrollmentPlatformRestrictionsConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|iosRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Ios restrictions based on platform, platform operating system version, and device ownership| +|windowsRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Windows restrictions based on platform, platform operating system version, and device ownership| +|windowsHomeSkuRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Windows Home Sku restrictions based on platform, platform operating system version, and device ownership| +|windowsMobileRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Windows mobile restrictions based on platform, platform operating system version, and device ownership| +|androidRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Android restrictions based on platform, platform operating system version, and device ownership| +|androidForWorkRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Android for work restrictions based on platform, platform operating system version, and device ownership| +|macRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Mac restrictions based on platform, platform operating system version, and device ownership| +|macOSRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Mac restrictions based on platform, platform operating system version, and device ownership| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 3710 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "iosRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsHomeSkuRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsMobileRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidForWorkRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macOSRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3882 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration", + "id": "3acb2d75-2d75-3acb-752d-cb3a752dcb3a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "iosRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsHomeSkuRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsMobileRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidForWorkRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macOSRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-delete.md new file mode 100644 index 00000000000..011a279cd17 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceEnrollmentPlatformRestrictionsConfiguration" +description: "Deletes a deviceEnrollmentPlatformRestrictionsConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceEnrollmentPlatformRestrictionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-get.md new file mode 100644 index 00000000000..9183f9f6ec1 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-get.md @@ -0,0 +1,188 @@ +--- +title: "Get deviceEnrollmentPlatformRestrictionsConfiguration" +description: "Read properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceEnrollmentPlatformRestrictionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4133 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration", + "id": "3acb2d75-2d75-3acb-752d-cb3a752dcb3a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "iosRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsHomeSkuRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsMobileRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidForWorkRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macOSRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-list.md new file mode 100644 index 00000000000..a6d58f6514a --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-list.md @@ -0,0 +1,187 @@ +--- +title: "List deviceEnrollmentPlatformRestrictionsConfigurations" +description: "List properties and relationships of the deviceEnrollmentPlatformRestrictionsConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceEnrollmentPlatformRestrictionsConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4379 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration", + "id": "3acb2d75-2d75-3acb-752d-cb3a752dcb3a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "iosRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsHomeSkuRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsMobileRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidForWorkRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macOSRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-update.md new file mode 100644 index 00000000000..ae2a25b4d53 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration-update.md @@ -0,0 +1,325 @@ +--- +title: "Update deviceEnrollmentPlatformRestrictionsConfiguration" +description: "Update the properties of a deviceEnrollmentPlatformRestrictionsConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceEnrollmentPlatformRestrictionsConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|iosRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Ios restrictions based on platform, platform operating system version, and device ownership| +|windowsRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Windows restrictions based on platform, platform operating system version, and device ownership| +|windowsHomeSkuRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Windows Home Sku restrictions based on platform, platform operating system version, and device ownership| +|windowsMobileRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Windows mobile restrictions based on platform, platform operating system version, and device ownership| +|androidRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Android restrictions based on platform, platform operating system version, and device ownership| +|androidForWorkRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Android for work restrictions based on platform, platform operating system version, and device ownership| +|macRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Mac restrictions based on platform, platform operating system version, and device ownership| +|macOSRestriction|[deviceEnrollmentPlatformRestriction](../resources/intune-onboarding-deviceenrollmentplatformrestriction.md)|Mac restrictions based on platform, platform operating system version, and device ownership| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceEnrollmentPlatformRestrictionsConfiguration](../resources/intune-onboarding-deviceenrollmentplatformrestrictionsconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 3710 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "iosRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsHomeSkuRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsMobileRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidForWorkRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macOSRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3882 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration", + "id": "3acb2d75-2d75-3acb-752d-cb3a752dcb3a", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "iosRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsHomeSkuRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "windowsMobileRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "androidForWorkRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + }, + "macOSRestriction": { + "@odata.type": "microsoft.graph.deviceEnrollmentPlatformRestriction", + "platformBlocked": true, + "personalDeviceEnrollmentBlocked": true, + "osMinimumVersion": "Os Minimum Version value", + "osMaximumVersion": "Os Maximum Version value", + "blockedManufacturers": [ + "Blocked Manufacturers value" + ], + "blockedSkus": [ + "Blocked Skus value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create.md new file mode 100644 index 00000000000..3116d428649 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-create.md @@ -0,0 +1,148 @@ +--- +title: "Create deviceEnrollmentWindowsHelloForBusinessConfiguration" +description: "Create a new deviceEnrollmentWindowsHelloForBusinessConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceEnrollmentWindowsHelloForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceEnrollmentWindowsHelloForBusinessConfiguration object. + +The following table shows the properties that are required when you create the deviceEnrollmentWindowsHelloForBusinessConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|pinMinimumLength|Int32|Controls the minimum number of characters required for the Windows Hello for Business PIN. This value must be between 4 and 127, inclusive, and less than or equal to the value set for the maximum PIN.| +|pinMaximumLength|Int32|Controls the maximum number of characters allowed for the Windows Hello for Business PIN. This value must be between 4 and 127, inclusive. This value must be greater than or equal to the value set for the minimum PIN.| +|pinUppercaseCharactersUsage|[windowsHelloForBusinessPinUsage](../resources/intune-onboarding-windowshelloforbusinesspinusage.md)|Controls the ability to use uppercase letters in the Windows Hello for Business PIN. Allowed permits the use of uppercase letter(s), whereas Required ensures they are present. If set to Not Allowed, uppercase letters will not be permitted. Possible values are: `allowed`, `required`, `disallowed`.| +|pinLowercaseCharactersUsage|[windowsHelloForBusinessPinUsage](../resources/intune-onboarding-windowshelloforbusinesspinusage.md)|Controls the ability to use lowercase letters in the Windows Hello for Business PIN. Allowed permits the use of lowercase letter(s), whereas Required ensures they are present. If set to Not Allowed, lowercase letters will not be permitted. Possible values are: `allowed`, `required`, `disallowed`.| +|pinSpecialCharactersUsage|[windowsHelloForBusinessPinUsage](../resources/intune-onboarding-windowshelloforbusinesspinusage.md)|Controls the ability to use special characters in the Windows Hello for Business PIN. Allowed permits the use of special character(s), whereas Required ensures they are present. If set to Not Allowed, special character(s) will not be permitted. Possible values are: `allowed`, `required`, `disallowed`.| +|state|[enablement](../resources/intune-shared-enablement.md)|Controls whether to allow the device to be configured for Windows Hello for Business. If set to disabled, the user cannot provision Windows Hello for Business except on Azure Active Directory joined mobile phones if otherwise required. If set to Not Configured, Intune will not override client defaults. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|securityDeviceRequired|Boolean|Controls whether to require a Trusted Platform Module (TPM) for provisioning Windows Hello for Business. A TPM provides an additional security benefit in that data stored on it cannot be used on other devices. If set to False, all devices can provision Windows Hello for Business even if there is not a usable TPM.| +|unlockWithBiometricsEnabled|Boolean|Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN. If set to False, biometric gestures are not allowed. Users must still configure a PIN as a backup in case of failures.| +|remotePassportEnabled|Boolean|Controls the use of Remote Windows Hello for Business. Remote Windows Hello for Business provides the ability for a portable, registered device to be usable as a companion for desktop authentication. The desktop must be Azure AD joined and the companion device must have a Windows Hello for Business PIN.| +|pinPreviousBlockCount|Int32|Controls the ability to prevent users from using past PINs. This must be set between 0 and 50, inclusive, and the current PIN of the user is included in that count. If set to 0, previous PINs are not stored. PIN history is not preserved through a PIN reset.| +|pinExpirationInDays|Int32|Controls the period of time (in days) that a PIN can be used before the system requires the user to change it. This must be set between 0 and 730, inclusive. If set to 0, the user's PIN will never expire| +|enhancedBiometricsState|[enablement](../resources/intune-shared-enablement.md)|Controls the ability to use the anti-spoofing features for facial recognition on devices which support it. If set to disabled, anti-spoofing features are not allowed. If set to Not Configured, the user can choose whether they want to use anti-spoofing. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|securityKeyForSignIn|[enablement](../resources/intune-shared-enablement.md)|Security key for Sign In provides the capacity for remotely turning ON/OFF Windows Hello Sercurity Keyl Not configured will honor configurations done on the clinet. Possible values are: `notConfigured`, `enabled`, `disabled`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 778 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "state": "enabled", + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "remotePassportEnabled": true, + "pinPreviousBlockCount": 5, + "pinExpirationInDays": 3, + "enhancedBiometricsState": "enabled", + "securityKeyForSignIn": "enabled" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 950 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration", + "id": "3068e0cd-e0cd-3068-cde0-6830cde06830", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "state": "enabled", + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "remotePassportEnabled": true, + "pinPreviousBlockCount": 5, + "pinExpirationInDays": 3, + "enhancedBiometricsState": "enabled", + "securityKeyForSignIn": "enabled" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete.md new file mode 100644 index 00000000000..468f26dfa0a --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceEnrollmentWindowsHelloForBusinessConfiguration" +description: "Deletes a deviceEnrollmentWindowsHelloForBusinessConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceEnrollmentWindowsHelloForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get.md new file mode 100644 index 00000000000..10aaf7ef522 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-get.md @@ -0,0 +1,97 @@ +--- +title: "Get deviceEnrollmentWindowsHelloForBusinessConfiguration" +description: "Read properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceEnrollmentWindowsHelloForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1019 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration", + "id": "3068e0cd-e0cd-3068-cde0-6830cde06830", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "state": "enabled", + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "remotePassportEnabled": true, + "pinPreviousBlockCount": 5, + "pinExpirationInDays": 3, + "enhancedBiometricsState": "enabled", + "securityKeyForSignIn": "enabled" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-list.md new file mode 100644 index 00000000000..ef520ec4e97 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-list.md @@ -0,0 +1,96 @@ +--- +title: "List deviceEnrollmentWindowsHelloForBusinessConfigurations" +description: "List properties and relationships of the deviceEnrollmentWindowsHelloForBusinessConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceEnrollmentWindowsHelloForBusinessConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1083 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration", + "id": "3068e0cd-e0cd-3068-cde0-6830cde06830", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "state": "enabled", + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "remotePassportEnabled": true, + "pinPreviousBlockCount": 5, + "pinExpirationInDays": 3, + "enhancedBiometricsState": "enabled", + "securityKeyForSignIn": "enabled" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-update.md new file mode 100644 index 00000000000..e03df4ea448 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration-update.md @@ -0,0 +1,148 @@ +--- +title: "Update deviceEnrollmentWindowsHelloForBusinessConfiguration" +description: "Update the properties of a deviceEnrollmentWindowsHelloForBusinessConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceEnrollmentWindowsHelloForBusinessConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|pinMinimumLength|Int32|Controls the minimum number of characters required for the Windows Hello for Business PIN. This value must be between 4 and 127, inclusive, and less than or equal to the value set for the maximum PIN.| +|pinMaximumLength|Int32|Controls the maximum number of characters allowed for the Windows Hello for Business PIN. This value must be between 4 and 127, inclusive. This value must be greater than or equal to the value set for the minimum PIN.| +|pinUppercaseCharactersUsage|[windowsHelloForBusinessPinUsage](../resources/intune-onboarding-windowshelloforbusinesspinusage.md)|Controls the ability to use uppercase letters in the Windows Hello for Business PIN. Allowed permits the use of uppercase letter(s), whereas Required ensures they are present. If set to Not Allowed, uppercase letters will not be permitted. Possible values are: `allowed`, `required`, `disallowed`.| +|pinLowercaseCharactersUsage|[windowsHelloForBusinessPinUsage](../resources/intune-onboarding-windowshelloforbusinesspinusage.md)|Controls the ability to use lowercase letters in the Windows Hello for Business PIN. Allowed permits the use of lowercase letter(s), whereas Required ensures they are present. If set to Not Allowed, lowercase letters will not be permitted. Possible values are: `allowed`, `required`, `disallowed`.| +|pinSpecialCharactersUsage|[windowsHelloForBusinessPinUsage](../resources/intune-onboarding-windowshelloforbusinesspinusage.md)|Controls the ability to use special characters in the Windows Hello for Business PIN. Allowed permits the use of special character(s), whereas Required ensures they are present. If set to Not Allowed, special character(s) will not be permitted. Possible values are: `allowed`, `required`, `disallowed`.| +|state|[enablement](../resources/intune-shared-enablement.md)|Controls whether to allow the device to be configured for Windows Hello for Business. If set to disabled, the user cannot provision Windows Hello for Business except on Azure Active Directory joined mobile phones if otherwise required. If set to Not Configured, Intune will not override client defaults. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|securityDeviceRequired|Boolean|Controls whether to require a Trusted Platform Module (TPM) for provisioning Windows Hello for Business. A TPM provides an additional security benefit in that data stored on it cannot be used on other devices. If set to False, all devices can provision Windows Hello for Business even if there is not a usable TPM.| +|unlockWithBiometricsEnabled|Boolean|Controls the use of biometric gestures, such as face and fingerprint, as an alternative to the Windows Hello for Business PIN. If set to False, biometric gestures are not allowed. Users must still configure a PIN as a backup in case of failures.| +|remotePassportEnabled|Boolean|Controls the use of Remote Windows Hello for Business. Remote Windows Hello for Business provides the ability for a portable, registered device to be usable as a companion for desktop authentication. The desktop must be Azure AD joined and the companion device must have a Windows Hello for Business PIN.| +|pinPreviousBlockCount|Int32|Controls the ability to prevent users from using past PINs. This must be set between 0 and 50, inclusive, and the current PIN of the user is included in that count. If set to 0, previous PINs are not stored. PIN history is not preserved through a PIN reset.| +|pinExpirationInDays|Int32|Controls the period of time (in days) that a PIN can be used before the system requires the user to change it. This must be set between 0 and 730, inclusive. If set to 0, the user's PIN will never expire| +|enhancedBiometricsState|[enablement](../resources/intune-shared-enablement.md)|Controls the ability to use the anti-spoofing features for facial recognition on devices which support it. If set to disabled, anti-spoofing features are not allowed. If set to Not Configured, the user can choose whether they want to use anti-spoofing. Possible values are: `notConfigured`, `enabled`, `disabled`.| +|securityKeyForSignIn|[enablement](../resources/intune-shared-enablement.md)|Security key for Sign In provides the capacity for remotely turning ON/OFF Windows Hello Sercurity Keyl Not configured will honor configurations done on the clinet. Possible values are: `notConfigured`, `enabled`, `disabled`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceEnrollmentWindowsHelloForBusinessConfiguration](../resources/intune-onboarding-deviceenrollmentwindowshelloforbusinessconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 778 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "state": "enabled", + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "remotePassportEnabled": true, + "pinPreviousBlockCount": 5, + "pinExpirationInDays": 3, + "enhancedBiometricsState": "enabled", + "securityKeyForSignIn": "enabled" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 950 + +{ + "@odata.type": "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration", + "id": "3068e0cd-e0cd-3068-cde0-6830cde06830", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "pinMinimumLength": 0, + "pinMaximumLength": 0, + "pinUppercaseCharactersUsage": "required", + "pinLowercaseCharactersUsage": "required", + "pinSpecialCharactersUsage": "required", + "state": "enabled", + "securityDeviceRequired": true, + "unlockWithBiometricsEnabled": true, + "remotePassportEnabled": true, + "pinPreviousBlockCount": 5, + "pinExpirationInDays": 3, + "enhancedBiometricsState": "enabled", + "securityKeyForSignIn": "enabled" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-create.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-create.md new file mode 100644 index 00000000000..2a28b40a477 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-create.md @@ -0,0 +1,110 @@ +--- +title: "Create deviceManagementExchangeConnector" +description: "Create a new deviceManagementExchangeConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementExchangeConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/exchangeConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementExchangeConnector object. + +The following table shows the properties that are required when you create the deviceManagementExchangeConnector. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|lastSyncDateTime|DateTimeOffset|Last sync time for the Exchange Connector| +|status|[deviceManagementExchangeConnectorStatus](../resources/intune-onboarding-devicemanagementexchangeconnectorstatus.md)|Exchange Connector Status. Possible values are: `none`, `connectionPending`, `connected`, `disconnected`, `unknownFutureValue`.| +|primarySmtpAddress|String|Email address used to configure the Service To Service Exchange Connector.| +|serverName|String|The name of the Exchange server.| +|connectorServerName|String|The name of the server hosting the Exchange Connector.| +|exchangeConnectorType|[deviceManagementExchangeConnectorType](../resources/intune-onboarding-devicemanagementexchangeconnectortype.md)|The type of Exchange Connector Configured. Possible values are: `onPremises`, `hosted`, `serviceToService`, `dedicated`, `unknownFutureValue`.| +|version|String|The version of the ExchangeConnectorAgent| +|exchangeAlias|String|An alias assigned to the Exchange server| +|exchangeOrganization|String|Exchange Organization to the Exchange server| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/exchangeConnectors +Content-type: application/json +Content-length: 490 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExchangeConnector", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "status": "connectionPending", + "primarySmtpAddress": "Primary Smtp Address value", + "serverName": "Server Name value", + "connectorServerName": "Connector Server Name value", + "exchangeConnectorType": "hosted", + "version": "Version value", + "exchangeAlias": "Exchange Alias value", + "exchangeOrganization": "Exchange Organization value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 539 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExchangeConnector", + "id": "e11c1de8-1de8-e11c-e81d-1ce1e81d1ce1", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "status": "connectionPending", + "primarySmtpAddress": "Primary Smtp Address value", + "serverName": "Server Name value", + "connectorServerName": "Connector Server Name value", + "exchangeConnectorType": "hosted", + "version": "Version value", + "exchangeAlias": "Exchange Alias value", + "exchangeOrganization": "Exchange Organization value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-delete.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-delete.md new file mode 100644 index 00000000000..f6d6a510eea --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementExchangeConnector" +description: "Deletes a deviceManagementExchangeConnector." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementExchangeConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-get.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-get.md new file mode 100644 index 00000000000..8c59230788c --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-get.md @@ -0,0 +1,83 @@ +--- +title: "Get deviceManagementExchangeConnector" +description: "Read properties and relationships of the deviceManagementExchangeConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementExchangeConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 580 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementExchangeConnector", + "id": "e11c1de8-1de8-e11c-e81d-1ce1e81d1ce1", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "status": "connectionPending", + "primarySmtpAddress": "Primary Smtp Address value", + "serverName": "Server Name value", + "connectorServerName": "Connector Server Name value", + "exchangeConnectorType": "hosted", + "version": "Version value", + "exchangeAlias": "Exchange Alias value", + "exchangeOrganization": "Exchange Organization value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-list.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-list.md new file mode 100644 index 00000000000..fcdcd716633 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-list.md @@ -0,0 +1,82 @@ +--- +title: "List deviceManagementExchangeConnectors" +description: "List properties and relationships of the deviceManagementExchangeConnector objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementExchangeConnectors + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/exchangeConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/exchangeConnectors +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 616 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementExchangeConnector", + "id": "e11c1de8-1de8-e11c-e81d-1ce1e81d1ce1", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "status": "connectionPending", + "primarySmtpAddress": "Primary Smtp Address value", + "serverName": "Server Name value", + "connectorServerName": "Connector Server Name value", + "exchangeConnectorType": "hosted", + "version": "Version value", + "exchangeAlias": "Exchange Alias value", + "exchangeOrganization": "Exchange Organization value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-sync.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-sync.md new file mode 100644 index 00000000000..3b31de686fe --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-sync.md @@ -0,0 +1,77 @@ +--- +title: "sync action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# sync action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId}/sync +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|syncType|[deviceManagementExchangeConnectorSyncType](../resources/intune-onboarding-devicemanagementexchangeconnectorsynctype.md)|The type of sync which will be executed, full sync or delta sync.| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId}/sync + +Content-type: application/json +Content-length: 31 + +{ + "syncType": "deltaSync" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-update.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-update.md new file mode 100644 index 00000000000..d78244a8282 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeconnector-update.md @@ -0,0 +1,110 @@ +--- +title: "Update deviceManagementExchangeConnector" +description: "Update the properties of a deviceManagementExchangeConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementExchangeConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object. + +The following table shows the properties that are required when you create the [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|lastSyncDateTime|DateTimeOffset|Last sync time for the Exchange Connector| +|status|[deviceManagementExchangeConnectorStatus](../resources/intune-onboarding-devicemanagementexchangeconnectorstatus.md)|Exchange Connector Status. Possible values are: `none`, `connectionPending`, `connected`, `disconnected`, `unknownFutureValue`.| +|primarySmtpAddress|String|Email address used to configure the Service To Service Exchange Connector.| +|serverName|String|The name of the Exchange server.| +|connectorServerName|String|The name of the server hosting the Exchange Connector.| +|exchangeConnectorType|[deviceManagementExchangeConnectorType](../resources/intune-onboarding-devicemanagementexchangeconnectortype.md)|The type of Exchange Connector Configured. Possible values are: `onPremises`, `hosted`, `serviceToService`, `dedicated`, `unknownFutureValue`.| +|version|String|The version of the ExchangeConnectorAgent| +|exchangeAlias|String|An alias assigned to the Exchange server| +|exchangeOrganization|String|Exchange Organization to the Exchange server| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementExchangeConnector](../resources/intune-onboarding-devicemanagementexchangeconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/exchangeConnectors/{deviceManagementExchangeConnectorId} +Content-type: application/json +Content-length: 490 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExchangeConnector", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "status": "connectionPending", + "primarySmtpAddress": "Primary Smtp Address value", + "serverName": "Server Name value", + "connectorServerName": "Connector Server Name value", + "exchangeConnectorType": "hosted", + "version": "Version value", + "exchangeAlias": "Exchange Alias value", + "exchangeOrganization": "Exchange Organization value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 539 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExchangeConnector", + "id": "e11c1de8-1de8-e11c-e81d-1ce1e81d1ce1", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "status": "connectionPending", + "primarySmtpAddress": "Primary Smtp Address value", + "serverName": "Server Name value", + "connectorServerName": "Connector Server Name value", + "exchangeConnectorType": "hosted", + "version": "Version value", + "exchangeAlias": "Exchange Alias value", + "exchangeOrganization": "Exchange Organization value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-get.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-get.md new file mode 100644 index 00000000000..2ffeeee4432 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-get.md @@ -0,0 +1,95 @@ +--- +title: "Get deviceManagementExchangeOnPremisesPolicy" +description: "Read properties and relationships of the deviceManagementExchangeOnPremisesPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementExchangeOnPremisesPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementExchangeOnPremisesPolicy](../resources/intune-onboarding-devicemanagementexchangeonpremisespolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/exchangeOnPremisesPolicy +GET /deviceManagement/exchangeOnPremisesPolicies/{deviceManagementExchangeOnPremisesPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementExchangeOnPremisesPolicy](../resources/intune-onboarding-devicemanagementexchangeonpremisespolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/exchangeOnPremisesPolicy +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 777 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementExchangeOnPremisesPolicy", + "id": "16e76336-6336-16e7-3663-e7163663e716", + "notificationContent": "bm90aWZpY2F0aW9uQ29udGVudA==", + "defaultAccessLevel": "allow", + "accessRules": [ + { + "@odata.type": "microsoft.graph.deviceManagementExchangeAccessRule", + "deviceClass": { + "@odata.type": "microsoft.graph.deviceManagementExchangeDeviceClass", + "name": "Name value", + "type": "model" + }, + "accessLevel": "allow" + } + ], + "knownDeviceClasses": [ + { + "@odata.type": "microsoft.graph.deviceManagementExchangeDeviceClass", + "name": "Name value", + "type": "model" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-update.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-update.md new file mode 100644 index 00000000000..10c55edc3d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementexchangeonpremisespolicy-update.md @@ -0,0 +1,128 @@ +--- +title: "Update deviceManagementExchangeOnPremisesPolicy" +description: "Update the properties of a deviceManagementExchangeOnPremisesPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementExchangeOnPremisesPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementExchangeOnPremisesPolicy](../resources/intune-onboarding-devicemanagementexchangeonpremisespolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/exchangeOnPremisesPolicy +PATCH /deviceManagement/exchangeOnPremisesPolicies/{deviceManagementExchangeOnPremisesPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementExchangeOnPremisesPolicy](../resources/intune-onboarding-devicemanagementexchangeonpremisespolicy.md) object. + +The following table shows the properties that are required when you create the [deviceManagementExchangeOnPremisesPolicy](../resources/intune-onboarding-devicemanagementexchangeonpremisespolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|notificationContent|Binary|Notification text that will be sent to users quarantined by this policy. This is UTF8 encoded byte array HTML.| +|defaultAccessLevel|[deviceManagementExchangeAccessLevel](../resources/intune-onboarding-devicemanagementexchangeaccesslevel.md)|Default access state in Exchange. This rule applies globally to the entire Exchange organization. Possible values are: `none`, `allow`, `block`, `quarantine`.| +|accessRules|[deviceManagementExchangeAccessRule](../resources/intune-onboarding-devicemanagementexchangeaccessrule.md) collection|The list of device access rules in Exchange. The access rules apply globally to the entire Exchange organization| +|knownDeviceClasses|[deviceManagementExchangeDeviceClass](../resources/intune-onboarding-devicemanagementexchangedeviceclass.md) collection|The list of device classes known to Exchange| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementExchangeOnPremisesPolicy](../resources/intune-onboarding-devicemanagementexchangeonpremisespolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/exchangeOnPremisesPolicy +Content-type: application/json +Content-length: 665 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExchangeOnPremisesPolicy", + "notificationContent": "bm90aWZpY2F0aW9uQ29udGVudA==", + "defaultAccessLevel": "allow", + "accessRules": [ + { + "@odata.type": "microsoft.graph.deviceManagementExchangeAccessRule", + "deviceClass": { + "@odata.type": "microsoft.graph.deviceManagementExchangeDeviceClass", + "name": "Name value", + "type": "model" + }, + "accessLevel": "allow" + } + ], + "knownDeviceClasses": [ + { + "@odata.type": "microsoft.graph.deviceManagementExchangeDeviceClass", + "name": "Name value", + "type": "model" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 714 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExchangeOnPremisesPolicy", + "id": "16e76336-6336-16e7-3663-e7163663e716", + "notificationContent": "bm90aWZpY2F0aW9uQ29udGVudA==", + "defaultAccessLevel": "allow", + "accessRules": [ + { + "@odata.type": "microsoft.graph.deviceManagementExchangeAccessRule", + "deviceClass": { + "@odata.type": "microsoft.graph.deviceManagementExchangeDeviceClass", + "name": "Name value", + "type": "model" + }, + "accessLevel": "allow" + } + ], + "knownDeviceClasses": [ + { + "@odata.type": "microsoft.graph.deviceManagementExchangeDeviceClass", + "name": "Name value", + "type": "model" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-create.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-create.md new file mode 100644 index 00000000000..a33cdfc544b --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-create.md @@ -0,0 +1,130 @@ +--- +title: "Create deviceManagementPartner" +description: "Create a new deviceManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementPartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementPartner object. + +The following table shows the properties that are required when you create the deviceManagementPartner. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the entity| +|lastHeartbeatDateTime|DateTimeOffset|Timestamp of last heartbeat after admin enabled option Connect to Device management Partner| +|partnerState|[deviceManagementPartnerTenantState](../resources/intune-onboarding-devicemanagementpartnertenantstate.md)|Partner state of this tenant. Possible values are: `unknown`, `unavailable`, `enabled`, `terminated`, `rejected`, `unresponsive`.| +|partnerAppType|[deviceManagementPartnerAppType](../resources/intune-onboarding-devicemanagementpartnerapptype.md)|Partner App type. Possible values are: `unknown`, `singleTenantApp`, `multiTenantApp`.| +|singleTenantAppId|String|Partner Single tenant App id| +|displayName|String|Partner display name| +|isConfigured|Boolean|Whether device management partner is configured or not| +|whenPartnerDevicesWillBeRemovedDateTime|DateTimeOffset|DateTime in UTC when PartnerDevices will be removed| +|whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime|DateTimeOffset|DateTime in UTC when PartnerDevices will be marked as NonCompliant| +|groupsRequiringPartnerEnrollment|[deviceManagementPartnerAssignment](../resources/intune-onboarding-devicemanagementpartnerassignment.md) collection|User groups that specifies whether enrollment is through partner.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementPartners +Content-type: application/json +Content-length: 978 + +{ + "@odata.type": "#microsoft.graph.deviceManagementPartner", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "partnerAppType": "singleTenantApp", + "singleTenantAppId": "Single Tenant App Id value", + "displayName": "Display Name value", + "isConfigured": true, + "whenPartnerDevicesWillBeRemovedDateTime": "2016-12-31T23:56:38.2655023-08:00", + "whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime": "2016-12-31T23:58:42.2131231-08:00", + "groupsRequiringPartnerEnrollment": [ + { + "@odata.type": "microsoft.graph.deviceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1027 + +{ + "@odata.type": "#microsoft.graph.deviceManagementPartner", + "id": "d21e377a-377a-d21e-7a37-1ed27a371ed2", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "partnerAppType": "singleTenantApp", + "singleTenantAppId": "Single Tenant App Id value", + "displayName": "Display Name value", + "isConfigured": true, + "whenPartnerDevicesWillBeRemovedDateTime": "2016-12-31T23:56:38.2655023-08:00", + "whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime": "2016-12-31T23:58:42.2131231-08:00", + "groupsRequiringPartnerEnrollment": [ + { + "@odata.type": "microsoft.graph.deviceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-delete.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-delete.md new file mode 100644 index 00000000000..a6eba032e67 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementPartner" +description: "Deletes a deviceManagementPartner." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceManagementPartners/{deviceManagementPartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceManagementPartners/{deviceManagementPartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-get.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-get.md new file mode 100644 index 00000000000..ba4feed712a --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-get.md @@ -0,0 +1,93 @@ +--- +title: "Get deviceManagementPartner" +description: "Read properties and relationships of the deviceManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementPartners/{deviceManagementPartnerId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementPartners/{deviceManagementPartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1088 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementPartner", + "id": "d21e377a-377a-d21e-7a37-1ed27a371ed2", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "partnerAppType": "singleTenantApp", + "singleTenantAppId": "Single Tenant App Id value", + "displayName": "Display Name value", + "isConfigured": true, + "whenPartnerDevicesWillBeRemovedDateTime": "2016-12-31T23:56:38.2655023-08:00", + "whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime": "2016-12-31T23:58:42.2131231-08:00", + "groupsRequiringPartnerEnrollment": [ + { + "@odata.type": "microsoft.graph.deviceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-list.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-list.md new file mode 100644 index 00000000000..b2b0f489c04 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-list.md @@ -0,0 +1,92 @@ +--- +title: "List deviceManagementPartners" +description: "List properties and relationships of the deviceManagementPartner objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementPartners + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementPartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementPartners +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1144 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementPartner", + "id": "d21e377a-377a-d21e-7a37-1ed27a371ed2", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "partnerAppType": "singleTenantApp", + "singleTenantAppId": "Single Tenant App Id value", + "displayName": "Display Name value", + "isConfigured": true, + "whenPartnerDevicesWillBeRemovedDateTime": "2016-12-31T23:56:38.2655023-08:00", + "whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime": "2016-12-31T23:58:42.2131231-08:00", + "groupsRequiringPartnerEnrollment": [ + { + "@odata.type": "microsoft.graph.deviceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-terminate.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-terminate.md new file mode 100644 index 00000000000..e88d156d923 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-terminate.md @@ -0,0 +1,62 @@ +--- +title: "terminate action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# terminate action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementPartners/{deviceManagementPartnerId}/terminate +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementPartners/{deviceManagementPartnerId}/terminate +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-update.md b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-update.md new file mode 100644 index 00000000000..d6ed7d500ff --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-devicemanagementpartner-update.md @@ -0,0 +1,130 @@ +--- +title: "Update deviceManagementPartner" +description: "Update the properties of a deviceManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceManagementPartners/{deviceManagementPartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object. + +The following table shows the properties that are required when you create the [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Id of the entity| +|lastHeartbeatDateTime|DateTimeOffset|Timestamp of last heartbeat after admin enabled option Connect to Device management Partner| +|partnerState|[deviceManagementPartnerTenantState](../resources/intune-onboarding-devicemanagementpartnertenantstate.md)|Partner state of this tenant. Possible values are: `unknown`, `unavailable`, `enabled`, `terminated`, `rejected`, `unresponsive`.| +|partnerAppType|[deviceManagementPartnerAppType](../resources/intune-onboarding-devicemanagementpartnerapptype.md)|Partner App type. Possible values are: `unknown`, `singleTenantApp`, `multiTenantApp`.| +|singleTenantAppId|String|Partner Single tenant App id| +|displayName|String|Partner display name| +|isConfigured|Boolean|Whether device management partner is configured or not| +|whenPartnerDevicesWillBeRemovedDateTime|DateTimeOffset|DateTime in UTC when PartnerDevices will be removed| +|whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime|DateTimeOffset|DateTime in UTC when PartnerDevices will be marked as NonCompliant| +|groupsRequiringPartnerEnrollment|[deviceManagementPartnerAssignment](../resources/intune-onboarding-devicemanagementpartnerassignment.md) collection|User groups that specifies whether enrollment is through partner.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementPartner](../resources/intune-onboarding-devicemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceManagementPartners/{deviceManagementPartnerId} +Content-type: application/json +Content-length: 978 + +{ + "@odata.type": "#microsoft.graph.deviceManagementPartner", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "partnerAppType": "singleTenantApp", + "singleTenantAppId": "Single Tenant App Id value", + "displayName": "Display Name value", + "isConfigured": true, + "whenPartnerDevicesWillBeRemovedDateTime": "2016-12-31T23:56:38.2655023-08:00", + "whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime": "2016-12-31T23:58:42.2131231-08:00", + "groupsRequiringPartnerEnrollment": [ + { + "@odata.type": "microsoft.graph.deviceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1027 + +{ + "@odata.type": "#microsoft.graph.deviceManagementPartner", + "id": "d21e377a-377a-d21e-7a37-1ed27a371ed2", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "unavailable", + "partnerAppType": "singleTenantApp", + "singleTenantAppId": "Single Tenant App Id value", + "displayName": "Display Name value", + "isConfigured": true, + "whenPartnerDevicesWillBeRemovedDateTime": "2016-12-31T23:56:38.2655023-08:00", + "whenPartnerDevicesWillBeMarkedAsNonCompliantDateTime": "2016-12-31T23:58:42.2131231-08:00", + "groupsRequiringPartnerEnrollment": [ + { + "@odata.type": "microsoft.graph.deviceManagementPartnerAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-create.md b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-create.md new file mode 100644 index 00000000000..10584f41da9 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-create.md @@ -0,0 +1,102 @@ +--- +title: "Create enrollmentConfigurationAssignment" +description: "Create a new enrollmentConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create enrollmentConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the enrollmentConfigurationAssignment object. + +The following table shows the properties that are required when you create the enrollmentConfigurationAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the enrollment configuration assignment| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Represents an assignment to managed devices in the tenant| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|Type of resource used for deployment to a group, direct or policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|Identifier for resource used for deployment to a group| + + + +## Response +If successful, this method returns a `201 Created` response code and a [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments +Content-type: application/json +Content-length: 453 + +{ + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "id": "705b021c-021c-705b-1c02-5b701c025b70", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-delete.md b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-delete.md new file mode 100644 index 00000000000..9219734112b --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete enrollmentConfigurationAssignment" +description: "Deletes a enrollmentConfigurationAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete enrollmentConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments/{enrollmentConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments/{enrollmentConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-get.md b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-get.md new file mode 100644 index 00000000000..244e319788f --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-get.md @@ -0,0 +1,82 @@ +--- +title: "Get enrollmentConfigurationAssignment" +description: "Read properties and relationships of the enrollmentConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get enrollmentConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments/{enrollmentConfigurationAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments/{enrollmentConfigurationAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 541 + +{ + "value": { + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "id": "705b021c-021c-705b-1c02-5b701c025b70", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-list.md b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-list.md new file mode 100644 index 00000000000..267b1b56ee7 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-list.md @@ -0,0 +1,81 @@ +--- +title: "List enrollmentConfigurationAssignments" +description: "List properties and relationships of the enrollmentConfigurationAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List enrollmentConfigurationAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 575 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "id": "705b021c-021c-705b-1c02-5b701c025b70", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-update.md b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-update.md new file mode 100644 index 00000000000..ed6d05f059d --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-enrollmentconfigurationassignment-update.md @@ -0,0 +1,102 @@ +--- +title: "Update enrollmentConfigurationAssignment" +description: "Update the properties of a enrollmentConfigurationAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update enrollmentConfigurationAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments/{enrollmentConfigurationAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object. + +The following table shows the properties that are required when you create the [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the enrollment configuration assignment| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Represents an assignment to managed devices in the tenant| +|source|[deviceAndAppManagementAssignmentSource](../resources/intune-shared-deviceandappmanagementassignmentsource.md)|Type of resource used for deployment to a group, direct or policySet. Possible values are: `direct`, `policySets`.| +|sourceId|String|Identifier for resource used for deployment to a group| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assignments/{enrollmentConfigurationAssignmentId} +Content-type: application/json +Content-length: 453 + +{ + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "id": "705b021c-021c-705b-1c02-5b701c025b70", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "source": "policySets", + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-create.md b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-create.md new file mode 100644 index 00000000000..6ea8008a97b --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-create.md @@ -0,0 +1,137 @@ +--- +title: "Create mobileThreatDefenseConnector" +description: "Create a new mobileThreatDefenseConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileThreatDefenseConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/mobileThreatDefenseConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileThreatDefenseConnector object. + +The following table shows the properties that are required when you create the mobileThreatDefenseConnector. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|lastHeartbeatDateTime|DateTimeOffset|DateTime of last Heartbeat recieved from the Data Sync Partner| +|partnerState|[mobileThreatPartnerTenantState](../resources/intune-onboarding-mobilethreatpartnertenantstate.md)|Data Sync Partner state for this account. Possible values are: `unavailable`, `available`, `enabled`, `unresponsive`.| +|androidMobileApplicationManagementEnabled|Boolean|When TRUE, inidicates that data from the data sync partner can be used during Mobile Application Management (MAM) evaluations for Android devices. When FALSE, inidicates that data from the data sync partner should not be used during Mobile Application Management (MAM) evaluations for Android devices. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. Default value is FALSE.| +|iosMobileApplicationManagementEnabled|Boolean|When TRUE, inidicates that data from the data sync partner can be used during Mobile Application Management (MAM) evaluations for IOS devices. When FALSE, inidicates that data from the data sync partner should not be used during Mobile Application Management (MAM) evaluations for IOS devices. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. Default value is FALSE.| +|windowsMobileApplicationManagementEnabled|Boolean|When TRUE, app protection policies using the Device Threat Level rule will evaluate devices including data from this connector for Windows. When FALSE, Intune will not use device risk details sent over this connector during app protection policies calculation for policies with a Device Threat Level configured. Existing devices that are not compliant due to risk levels obtained from this connector will also become compliant.| +|androidEnabled|Boolean|For Android, set whether data from the data sync partner should be used during compliance evaluations| +|iosEnabled|Boolean|For IOS, get or set whether data from the data sync partner should be used during compliance evaluations| +|windowsEnabled|Boolean|When TRUE, inidicates that data from the data sync partner can be used during compliance evaluations for Windows. When FALSE, inidicates that data from the data sync partner should not be used during compliance evaluations for Windows. Default value is FALSE.| +|macEnabled|Boolean|For Mac, get or set whether data from the data sync partner should be used during compliance evaluations| +|androidDeviceBlockedOnMissingPartnerData|Boolean|For Android, set whether Intune must receive data from the data sync partner prior to marking a device compliant| +|iosDeviceBlockedOnMissingPartnerData|Boolean|For IOS, set whether Intune must receive data from the data sync partner prior to marking a device compliant| +|windowsDeviceBlockedOnMissingPartnerData|Boolean|When TRUE, inidicates that Intune must receive data from the data sync partner prior to marking a device compliant for Windows. When FALSE, inidicates that Intune may make a device compliant without receiving data from the data sync partner for Windows. Default value is FALSE.| +|macDeviceBlockedOnMissingPartnerData|Boolean|For Mac, get or set whether Intune must receive data from the data sync partner prior to marking a device compliant| +|partnerUnsupportedOsVersionBlocked|Boolean|Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner| +|partnerUnresponsivenessThresholdInDays|Int32|Get or Set days the per tenant tolerance to unresponsiveness for this partner integration| +|allowPartnerToCollectIOSApplicationMetadata|Boolean|When TRUE, indicates the data sync partner may collect metadata about installed applications from Intune for IOS devices. When FALSE, indicates the data sync partner may not collect metadata about installed applications from Intune for IOS devices. Default value is FALSE.| +|allowPartnerToCollectIOSPersonalApplicationMetadata|Boolean|When TRUE, indicates the data sync partner may collect metadata about personally installed applications from Intune for IOS devices. When FALSE, indicates the data sync partner may not collect metadata about personally installed applications from Intune for IOS devices. Default value is FALSE.| +|microsoftDefenderForEndpointAttachEnabled|Boolean|When TRUE, inidicates that configuration profile management via Microsoft Defender for Endpoint is enabled. When FALSE, inidicates that configuration profile management via Microsoft Defender for Endpoint is disabled. Default value is FALSE.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/mobileThreatDefenseConnectors +Content-type: application/json +Content-length: 898 + +{ + "@odata.type": "#microsoft.graph.mobileThreatDefenseConnector", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "available", + "androidMobileApplicationManagementEnabled": true, + "iosMobileApplicationManagementEnabled": true, + "windowsMobileApplicationManagementEnabled": true, + "androidEnabled": true, + "iosEnabled": true, + "windowsEnabled": true, + "macEnabled": true, + "androidDeviceBlockedOnMissingPartnerData": true, + "iosDeviceBlockedOnMissingPartnerData": true, + "windowsDeviceBlockedOnMissingPartnerData": true, + "macDeviceBlockedOnMissingPartnerData": true, + "partnerUnsupportedOsVersionBlocked": true, + "partnerUnresponsivenessThresholdInDays": 6, + "allowPartnerToCollectIOSApplicationMetadata": true, + "allowPartnerToCollectIOSPersonalApplicationMetadata": true, + "microsoftDefenderForEndpointAttachEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 947 + +{ + "@odata.type": "#microsoft.graph.mobileThreatDefenseConnector", + "id": "e4bede14-de14-e4be-14de-bee414debee4", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "available", + "androidMobileApplicationManagementEnabled": true, + "iosMobileApplicationManagementEnabled": true, + "windowsMobileApplicationManagementEnabled": true, + "androidEnabled": true, + "iosEnabled": true, + "windowsEnabled": true, + "macEnabled": true, + "androidDeviceBlockedOnMissingPartnerData": true, + "iosDeviceBlockedOnMissingPartnerData": true, + "windowsDeviceBlockedOnMissingPartnerData": true, + "macDeviceBlockedOnMissingPartnerData": true, + "partnerUnsupportedOsVersionBlocked": true, + "partnerUnresponsivenessThresholdInDays": 6, + "allowPartnerToCollectIOSApplicationMetadata": true, + "allowPartnerToCollectIOSPersonalApplicationMetadata": true, + "microsoftDefenderForEndpointAttachEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-delete.md b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-delete.md new file mode 100644 index 00000000000..56ffcc8a7c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileThreatDefenseConnector" +description: "Deletes a mobileThreatDefenseConnector." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileThreatDefenseConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-get.md b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-get.md new file mode 100644 index 00000000000..7d277e35a13 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-get.md @@ -0,0 +1,92 @@ +--- +title: "Get mobileThreatDefenseConnector" +description: "Read properties and relationships of the mobileThreatDefenseConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileThreatDefenseConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnectorId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnectorId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1006 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileThreatDefenseConnector", + "id": "e4bede14-de14-e4be-14de-bee414debee4", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "available", + "androidMobileApplicationManagementEnabled": true, + "iosMobileApplicationManagementEnabled": true, + "windowsMobileApplicationManagementEnabled": true, + "androidEnabled": true, + "iosEnabled": true, + "windowsEnabled": true, + "macEnabled": true, + "androidDeviceBlockedOnMissingPartnerData": true, + "iosDeviceBlockedOnMissingPartnerData": true, + "windowsDeviceBlockedOnMissingPartnerData": true, + "macDeviceBlockedOnMissingPartnerData": true, + "partnerUnsupportedOsVersionBlocked": true, + "partnerUnresponsivenessThresholdInDays": 6, + "allowPartnerToCollectIOSApplicationMetadata": true, + "allowPartnerToCollectIOSPersonalApplicationMetadata": true, + "microsoftDefenderForEndpointAttachEnabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-list.md b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-list.md new file mode 100644 index 00000000000..6b61b631b61 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-list.md @@ -0,0 +1,91 @@ +--- +title: "List mobileThreatDefenseConnectors" +description: "List properties and relationships of the mobileThreatDefenseConnector objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileThreatDefenseConnectors + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/mobileThreatDefenseConnectors +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/mobileThreatDefenseConnectors +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1060 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileThreatDefenseConnector", + "id": "e4bede14-de14-e4be-14de-bee414debee4", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "available", + "androidMobileApplicationManagementEnabled": true, + "iosMobileApplicationManagementEnabled": true, + "windowsMobileApplicationManagementEnabled": true, + "androidEnabled": true, + "iosEnabled": true, + "windowsEnabled": true, + "macEnabled": true, + "androidDeviceBlockedOnMissingPartnerData": true, + "iosDeviceBlockedOnMissingPartnerData": true, + "windowsDeviceBlockedOnMissingPartnerData": true, + "macDeviceBlockedOnMissingPartnerData": true, + "partnerUnsupportedOsVersionBlocked": true, + "partnerUnresponsivenessThresholdInDays": 6, + "allowPartnerToCollectIOSApplicationMetadata": true, + "allowPartnerToCollectIOSPersonalApplicationMetadata": true, + "microsoftDefenderForEndpointAttachEnabled": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-update.md b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-update.md new file mode 100644 index 00000000000..179e5aed040 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-mobilethreatdefenseconnector-update.md @@ -0,0 +1,137 @@ +--- +title: "Update mobileThreatDefenseConnector" +description: "Update the properties of a mobileThreatDefenseConnector object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileThreatDefenseConnector + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnectorId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object. + +The following table shows the properties that are required when you create the [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|lastHeartbeatDateTime|DateTimeOffset|DateTime of last Heartbeat recieved from the Data Sync Partner| +|partnerState|[mobileThreatPartnerTenantState](../resources/intune-onboarding-mobilethreatpartnertenantstate.md)|Data Sync Partner state for this account. Possible values are: `unavailable`, `available`, `enabled`, `unresponsive`.| +|androidMobileApplicationManagementEnabled|Boolean|When TRUE, inidicates that data from the data sync partner can be used during Mobile Application Management (MAM) evaluations for Android devices. When FALSE, inidicates that data from the data sync partner should not be used during Mobile Application Management (MAM) evaluations for Android devices. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. Default value is FALSE.| +|iosMobileApplicationManagementEnabled|Boolean|When TRUE, inidicates that data from the data sync partner can be used during Mobile Application Management (MAM) evaluations for IOS devices. When FALSE, inidicates that data from the data sync partner should not be used during Mobile Application Management (MAM) evaluations for IOS devices. Only one partner per platform may be enabled for Mobile Application Management (MAM) evaluation. Default value is FALSE.| +|windowsMobileApplicationManagementEnabled|Boolean|When TRUE, app protection policies using the Device Threat Level rule will evaluate devices including data from this connector for Windows. When FALSE, Intune will not use device risk details sent over this connector during app protection policies calculation for policies with a Device Threat Level configured. Existing devices that are not compliant due to risk levels obtained from this connector will also become compliant.| +|androidEnabled|Boolean|For Android, set whether data from the data sync partner should be used during compliance evaluations| +|iosEnabled|Boolean|For IOS, get or set whether data from the data sync partner should be used during compliance evaluations| +|windowsEnabled|Boolean|When TRUE, inidicates that data from the data sync partner can be used during compliance evaluations for Windows. When FALSE, inidicates that data from the data sync partner should not be used during compliance evaluations for Windows. Default value is FALSE.| +|macEnabled|Boolean|For Mac, get or set whether data from the data sync partner should be used during compliance evaluations| +|androidDeviceBlockedOnMissingPartnerData|Boolean|For Android, set whether Intune must receive data from the data sync partner prior to marking a device compliant| +|iosDeviceBlockedOnMissingPartnerData|Boolean|For IOS, set whether Intune must receive data from the data sync partner prior to marking a device compliant| +|windowsDeviceBlockedOnMissingPartnerData|Boolean|When TRUE, inidicates that Intune must receive data from the data sync partner prior to marking a device compliant for Windows. When FALSE, inidicates that Intune may make a device compliant without receiving data from the data sync partner for Windows. Default value is FALSE.| +|macDeviceBlockedOnMissingPartnerData|Boolean|For Mac, get or set whether Intune must receive data from the data sync partner prior to marking a device compliant| +|partnerUnsupportedOsVersionBlocked|Boolean|Get or set whether to block devices on the enabled platforms that do not meet the minimum version requirements of the Data Sync Partner| +|partnerUnresponsivenessThresholdInDays|Int32|Get or Set days the per tenant tolerance to unresponsiveness for this partner integration| +|allowPartnerToCollectIOSApplicationMetadata|Boolean|When TRUE, indicates the data sync partner may collect metadata about installed applications from Intune for IOS devices. When FALSE, indicates the data sync partner may not collect metadata about installed applications from Intune for IOS devices. Default value is FALSE.| +|allowPartnerToCollectIOSPersonalApplicationMetadata|Boolean|When TRUE, indicates the data sync partner may collect metadata about personally installed applications from Intune for IOS devices. When FALSE, indicates the data sync partner may not collect metadata about personally installed applications from Intune for IOS devices. Default value is FALSE.| +|microsoftDefenderForEndpointAttachEnabled|Boolean|When TRUE, inidicates that configuration profile management via Microsoft Defender for Endpoint is enabled. When FALSE, inidicates that configuration profile management via Microsoft Defender for Endpoint is disabled. Default value is FALSE.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileThreatDefenseConnector](../resources/intune-onboarding-mobilethreatdefenseconnector.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/mobileThreatDefenseConnectors/{mobileThreatDefenseConnectorId} +Content-type: application/json +Content-length: 898 + +{ + "@odata.type": "#microsoft.graph.mobileThreatDefenseConnector", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "available", + "androidMobileApplicationManagementEnabled": true, + "iosMobileApplicationManagementEnabled": true, + "windowsMobileApplicationManagementEnabled": true, + "androidEnabled": true, + "iosEnabled": true, + "windowsEnabled": true, + "macEnabled": true, + "androidDeviceBlockedOnMissingPartnerData": true, + "iosDeviceBlockedOnMissingPartnerData": true, + "windowsDeviceBlockedOnMissingPartnerData": true, + "macDeviceBlockedOnMissingPartnerData": true, + "partnerUnsupportedOsVersionBlocked": true, + "partnerUnresponsivenessThresholdInDays": 6, + "allowPartnerToCollectIOSApplicationMetadata": true, + "allowPartnerToCollectIOSPersonalApplicationMetadata": true, + "microsoftDefenderForEndpointAttachEnabled": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 947 + +{ + "@odata.type": "#microsoft.graph.mobileThreatDefenseConnector", + "id": "e4bede14-de14-e4be-14de-bee414debee4", + "lastHeartbeatDateTime": "2016-12-31T23:59:37.9174975-08:00", + "partnerState": "available", + "androidMobileApplicationManagementEnabled": true, + "iosMobileApplicationManagementEnabled": true, + "windowsMobileApplicationManagementEnabled": true, + "androidEnabled": true, + "iosEnabled": true, + "windowsEnabled": true, + "macEnabled": true, + "androidDeviceBlockedOnMissingPartnerData": true, + "iosDeviceBlockedOnMissingPartnerData": true, + "windowsDeviceBlockedOnMissingPartnerData": true, + "macDeviceBlockedOnMissingPartnerData": true, + "partnerUnsupportedOsVersionBlocked": true, + "partnerUnresponsivenessThresholdInDays": 6, + "allowPartnerToCollectIOSApplicationMetadata": true, + "allowPartnerToCollectIOSPersonalApplicationMetadata": true, + "microsoftDefenderForEndpointAttachEnabled": true +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-get.md b/docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-get.md new file mode 100644 index 00000000000..81ad1a24f30 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-get.md @@ -0,0 +1,83 @@ +--- +title: "Get onPremisesConditionalAccessSettings" +description: "Read properties and relationships of the onPremisesConditionalAccessSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get onPremisesConditionalAccessSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [onPremisesConditionalAccessSettings](../resources/intune-onboarding-onpremisesconditionalaccesssettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/conditionalAccessSettings +GET /deviceManagement/exchangeOnPremisesPolicy/conditionalAccessSettings +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [onPremisesConditionalAccessSettings](../resources/intune-onboarding-onpremisesconditionalaccesssettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/conditionalAccessSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 363 + +{ + "value": { + "@odata.type": "#microsoft.graph.onPremisesConditionalAccessSettings", + "id": "a0efde21-de21-a0ef-21de-efa021deefa0", + "enabled": true, + "includedGroups": [ + "77c9d466-d466-77c9-66d4-c97766d4c977" + ], + "excludedGroups": [ + "2a0afae4-fae4-2a0a-e4fa-0a2ae4fa0a2a" + ], + "overrideDefaultRule": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-update.md b/docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-update.md new file mode 100644 index 00000000000..16e419bca4d --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-onpremisesconditionalaccesssettings-update.md @@ -0,0 +1,104 @@ +--- +title: "Update onPremisesConditionalAccessSettings" +description: "Update the properties of a onPremisesConditionalAccessSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update onPremisesConditionalAccessSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [onPremisesConditionalAccessSettings](../resources/intune-onboarding-onpremisesconditionalaccesssettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/conditionalAccessSettings +PATCH /deviceManagement/exchangeOnPremisesPolicy/conditionalAccessSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [onPremisesConditionalAccessSettings](../resources/intune-onboarding-onpremisesconditionalaccesssettings.md) object. + +The following table shows the properties that are required when you create the [onPremisesConditionalAccessSettings](../resources/intune-onboarding-onpremisesconditionalaccesssettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|enabled|Boolean|Indicates if on premises conditional access is enabled for this organization| +|includedGroups|Guid collection|User groups that will be targeted by on premises conditional access. All users in these groups will be required to have mobile device managed and compliant for mail access.| +|excludedGroups|Guid collection|User groups that will be exempt by on premises conditional access. All users in these groups will be exempt from the conditional access policy.| +|overrideDefaultRule|Boolean|Override the default access rule when allowing a device to ensure access is granted.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [onPremisesConditionalAccessSettings](../resources/intune-onboarding-onpremisesconditionalaccesssettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/conditionalAccessSettings +Content-type: application/json +Content-length: 275 + +{ + "@odata.type": "#microsoft.graph.onPremisesConditionalAccessSettings", + "enabled": true, + "includedGroups": [ + "77c9d466-d466-77c9-66d4-c97766d4c977" + ], + "excludedGroups": [ + "2a0afae4-fae4-2a0a-e4fa-0a2ae4fa0a2a" + ], + "overrideDefaultRule": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 324 + +{ + "@odata.type": "#microsoft.graph.onPremisesConditionalAccessSettings", + "id": "a0efde21-de21-a0ef-21de-efa021deefa0", + "enabled": true, + "includedGroups": [ + "77c9d466-d466-77c9-66d4-c97766d4c977" + ], + "excludedGroups": [ + "2a0afae4-fae4-2a0a-e4fa-0a2ae4fa0a2a" + ], + "overrideDefaultRule": true +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-organization-get.md b/docs/v4-reference-docs/intune-onboarding-organization-get.md new file mode 100644 index 00000000000..2fc3a7a13de --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-organization-get.md @@ -0,0 +1,84 @@ +--- +title: "Get organization" +description: "Read properties and relationships of the organization object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get organization + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [organization](../resources/intune-onboarding-organization.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /organization/{organizationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [organization](../resources/intune-onboarding-organization.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/organization/{organizationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 584 + +{ + "value": { + "@odata.type": "#microsoft.graph.organization", + "id": "9efe224a-224a-9efe-4a22-fe9e4a22fe9e", + "mobileDeviceManagementAuthority": "intune", + "certificateConnectorSetting": { + "@odata.type": "microsoft.graph.certificateConnectorSetting", + "status": 6, + "certExpiryTime": "2017-01-01T00:00:03.9979674-08:00", + "enrollmentError": "Enrollment Error value", + "lastConnectorConnectionTime": "2017-01-01T00:02:50.2393584-08:00", + "connectorVersion": "Connector Version value", + "lastUploadVersion": 1 + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-organization-list.md b/docs/v4-reference-docs/intune-onboarding-organization-list.md new file mode 100644 index 00000000000..17665748ec9 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-organization-list.md @@ -0,0 +1,83 @@ +--- +title: "List organizations" +description: "List properties and relationships of the organization objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List organizations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [organization](../resources/intune-onboarding-organization.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /organization +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [organization](../resources/intune-onboarding-organization.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/organization +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 622 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.organization", + "id": "9efe224a-224a-9efe-4a22-fe9e4a22fe9e", + "mobileDeviceManagementAuthority": "intune", + "certificateConnectorSetting": { + "@odata.type": "microsoft.graph.certificateConnectorSetting", + "status": 6, + "certExpiryTime": "2017-01-01T00:00:03.9979674-08:00", + "enrollmentError": "Enrollment Error value", + "lastConnectorConnectionTime": "2017-01-01T00:02:50.2393584-08:00", + "connectorVersion": "Connector Version value", + "lastUploadVersion": 1 + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-organization-setmobiledevicemanagementauthority.md b/docs/v4-reference-docs/intune-onboarding-organization-setmobiledevicemanagementauthority.md new file mode 100644 index 00000000000..7751442a55a --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-organization-setmobiledevicemanagementauthority.md @@ -0,0 +1,68 @@ +--- +title: "setMobileDeviceManagementAuthority action" +description: "Set mobile device management authority" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setMobileDeviceManagementAuthority action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Set mobile device management authority + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /organization/{organizationId}/setMobileDeviceManagementAuthority +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a Int32 in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/organization/{organizationId}/setMobileDeviceManagementAuthority +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 18 + +{ + "value": 2 +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-organization-update.md b/docs/v4-reference-docs/intune-onboarding-organization-update.md new file mode 100644 index 00000000000..e7bd8b3b1c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-organization-update.md @@ -0,0 +1,105 @@ +--- +title: "Update organization" +description: "Update the properties of a organization object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update organization + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [organization](../resources/intune-onboarding-organization.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /organization/{organizationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [organization](../resources/intune-onboarding-organization.md) object. + +The following table shows the properties that are required when you create the [organization](../resources/intune-onboarding-organization.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object.| +|mobileDeviceManagementAuthority|[mdmAuthority](../resources/intune-onboarding-mdmauthority.md)|Mobile device management authority. Possible values are: `unknown`, `intune`, `sccm`, `office365`.| +|certificateConnectorSetting|[certificateConnectorSetting](../resources/intune-onboarding-certificateconnectorsetting.md)|Certificate connector setting.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [organization](../resources/intune-onboarding-organization.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/organization/{organizationId} +Content-type: application/json +Content-length: 492 + +{ + "@odata.type": "#microsoft.graph.organization", + "mobileDeviceManagementAuthority": "intune", + "certificateConnectorSetting": { + "@odata.type": "microsoft.graph.certificateConnectorSetting", + "status": 6, + "certExpiryTime": "2017-01-01T00:00:03.9979674-08:00", + "enrollmentError": "Enrollment Error value", + "lastConnectorConnectionTime": "2017-01-01T00:02:50.2393584-08:00", + "connectorVersion": "Connector Version value", + "lastUploadVersion": 1 + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 541 + +{ + "@odata.type": "#microsoft.graph.organization", + "id": "9efe224a-224a-9efe-4a22-fe9e4a22fe9e", + "mobileDeviceManagementAuthority": "intune", + "certificateConnectorSetting": { + "@odata.type": "microsoft.graph.certificateConnectorSetting", + "status": 6, + "certExpiryTime": "2017-01-01T00:00:03.9979674-08:00", + "enrollmentError": "Enrollment Error value", + "lastConnectorConnectionTime": "2017-01-01T00:02:50.2393584-08:00", + "connectorVersion": "Connector Version value", + "lastUploadVersion": 1 + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-sideloadingkey-create.md b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-create.md new file mode 100644 index 00000000000..7deb5584e0c --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-create.md @@ -0,0 +1,98 @@ +--- +title: "Create sideLoadingKey" +description: "Create a new sideLoadingKey object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create sideLoadingKey + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/sideLoadingKeys +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the sideLoadingKey object. + +The following table shows the properties that are required when you create the sideLoadingKey. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Side Loading Key Unique Id.| +|value|String|Side Loading Key Value, it is 5x5 value, seperated by hiphens.| +|displayName|String|Side Loading Key Name displayed to the ITPro Admins.| +|description|String|Side Loading Key description displayed to the ITPro Admins..| +|totalActivation|Int32|Side Loading Key Total Activation displayed to the ITPro Admins.| +|lastUpdatedDateTime|String|Side Loading Key Last Updated Date displayed to the ITPro Admins.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/sideLoadingKeys +Content-type: application/json +Content-length: 246 + +{ + "@odata.type": "#microsoft.graph.sideLoadingKey", + "value": "Value value", + "displayName": "Display Name value", + "description": "Description value", + "totalActivation": 15, + "lastUpdatedDateTime": "Last Updated Date Time value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 295 + +{ + "@odata.type": "#microsoft.graph.sideLoadingKey", + "id": "21c4a3ff-a3ff-21c4-ffa3-c421ffa3c421", + "value": "Value value", + "displayName": "Display Name value", + "description": "Description value", + "totalActivation": 15, + "lastUpdatedDateTime": "Last Updated Date Time value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-sideloadingkey-delete.md b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-delete.md new file mode 100644 index 00000000000..fa86aa173a7 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete sideLoadingKey" +description: "Deletes a sideLoadingKey." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete sideLoadingKey + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/sideLoadingKeys/{sideLoadingKeyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/sideLoadingKeys/{sideLoadingKeyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-sideloadingkey-get.md b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-get.md new file mode 100644 index 00000000000..13929601d3c --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-get.md @@ -0,0 +1,79 @@ +--- +title: "Get sideLoadingKey" +description: "Read properties and relationships of the sideLoadingKey object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get sideLoadingKey + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/sideLoadingKeys/{sideLoadingKeyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/sideLoadingKeys/{sideLoadingKeyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 328 + +{ + "value": { + "@odata.type": "#microsoft.graph.sideLoadingKey", + "id": "21c4a3ff-a3ff-21c4-ffa3-c421ffa3c421", + "value": "Value value", + "displayName": "Display Name value", + "description": "Description value", + "totalActivation": 15, + "lastUpdatedDateTime": "Last Updated Date Time value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-sideloadingkey-list.md b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-list.md new file mode 100644 index 00000000000..79e68f98f1a --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-list.md @@ -0,0 +1,78 @@ +--- +title: "List sideLoadingKeies" +description: "List properties and relationships of the sideLoadingKey objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List sideLoadingKeies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/sideLoadingKeys +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/sideLoadingKeys +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 356 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.sideLoadingKey", + "id": "21c4a3ff-a3ff-21c4-ffa3-c421ffa3c421", + "value": "Value value", + "displayName": "Display Name value", + "description": "Description value", + "totalActivation": 15, + "lastUpdatedDateTime": "Last Updated Date Time value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-sideloadingkey-update.md b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-update.md new file mode 100644 index 00000000000..cb26065cbf8 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-sideloadingkey-update.md @@ -0,0 +1,98 @@ +--- +title: "Update sideLoadingKey" +description: "Update the properties of a sideLoadingKey object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update sideLoadingKey + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/sideLoadingKeys/{sideLoadingKeyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object. + +The following table shows the properties that are required when you create the [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Side Loading Key Unique Id.| +|value|String|Side Loading Key Value, it is 5x5 value, seperated by hiphens.| +|displayName|String|Side Loading Key Name displayed to the ITPro Admins.| +|description|String|Side Loading Key description displayed to the ITPro Admins..| +|totalActivation|Int32|Side Loading Key Total Activation displayed to the ITPro Admins.| +|lastUpdatedDateTime|String|Side Loading Key Last Updated Date displayed to the ITPro Admins.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [sideLoadingKey](../resources/intune-onboarding-sideloadingkey.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/sideLoadingKeys/{sideLoadingKeyId} +Content-type: application/json +Content-length: 246 + +{ + "@odata.type": "#microsoft.graph.sideLoadingKey", + "value": "Value value", + "displayName": "Display Name value", + "description": "Description value", + "totalActivation": 15, + "lastUpdatedDateTime": "Last Updated Date Time value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 295 + +{ + "@odata.type": "#microsoft.graph.sideLoadingKey", + "id": "21c4a3ff-a3ff-21c4-ffa3-c421ffa3c421", + "value": "Value value", + "displayName": "Display Name value", + "description": "Description value", + "totalActivation": 15, + "lastUpdatedDateTime": "Last Updated Date Time value" +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-create.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-create.md new file mode 100644 index 00000000000..074ac7e9885 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-create.md @@ -0,0 +1,153 @@ +--- +title: "Create vppToken" +description: "Create a new vppToken object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create vppToken + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [vppToken](../resources/intune-onboarding-vpptoken.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/vppTokens +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the vppToken object. + +The following table shows the properties that are required when you create the vppToken. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|This is automatically generated when the appleVolumePurchaseProgramToken is created. It is the Key of the entity.| +|organizationName|String|The organization associated with the Apple Volume Purchase Program Token| +|vppTokenAccountType|[vppTokenAccountType](../resources/intune-shared-vpptokenaccounttype.md)|The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with. Possible values are: `business`, `education`. Possible values are: `business`, `education`.| +|appleId|String|The apple Id associated with the given Apple Volume Purchase Program Token.| +|expirationDateTime|DateTimeOffset|The expiration date time of the Apple Volume Purchase Program Token.| +|lastSyncDateTime|DateTimeOffset|The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token.| +|token|String|The Apple Volume Purchase Program Token string downloaded from the Apple Volume Purchase Program.| +|lastModifiedDateTime|DateTimeOffset|Last modification date time associated with the Apple Volume Purchase Program Token.| +|state|[vppTokenState](../resources/intune-onboarding-vpptokenstate.md)|Current state of the Apple Volume Purchase Program Token. Possible values are: `unknown`, `valid`, `expired`, `invalid`, `assignedToExternalMDM`. Possible values are: `unknown`, `valid`, `expired`, `invalid`, `assignedToExternalMDM`, `duplicateLocationId`.| +|tokenActionResults|[vppTokenActionResult](../resources/intune-onboarding-vpptokenactionresult.md) collection|The collection of statuses of the actions performed on the Apple Volume Purchase Program Token.| +|lastSyncStatus|[vppTokenSyncStatus](../resources/intune-onboarding-vpptokensyncstatus.md)|Current sync status of the last application sync which was triggered using the Apple Volume Purchase Program Token. Possible values are: `none`, `inProgress`, `completed`, `failed`. Possible values are: `none`, `inProgress`, `completed`, `failed`.| +|automaticallyUpdateApps|Boolean|Whether or not apps for the VPP token will be automatically updated.| +|countryOrRegion|String|Whether or not apps for the VPP token will be automatically updated.| +|dataSharingConsentGranted|Boolean|Consent granted for data sharing with the Apple Volume Purchase Program.| +|displayName|String|An admin specified token friendly name.| +|locationName|String|Token location returned from Apple VPP.| +|claimTokenManagementFromExternalMdm|Boolean|Admin consent to allow claiming token management from external MDM.| +|roleScopeTagIds|String collection|Role Scope Tags IDs assigned to this entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [vppToken](../resources/intune-onboarding-vpptoken.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/vppTokens +Content-type: application/json +Content-length: 1002 + +{ + "@odata.type": "#microsoft.graph.vppToken", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1115 + +{ + "@odata.type": "#microsoft.graph.vppToken", + "id": "9ceb2f92-2f92-9ceb-922f-eb9c922feb9c", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-delete.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-delete.md new file mode 100644 index 00000000000..759d3a06e94 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete vppToken" +description: "Deletes a vppToken." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete vppToken + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [vppToken](../resources/intune-onboarding-vpptoken.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/vppTokens/{vppTokenId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/{vppTokenId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-get.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-get.md new file mode 100644 index 00000000000..5617130f02f --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-get.md @@ -0,0 +1,101 @@ +--- +title: "Get vppToken" +description: "Read properties and relationships of the vppToken object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get vppToken + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [vppToken](../resources/intune-onboarding-vpptoken.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/vppTokens/{vppTokenId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [vppToken](../resources/intune-onboarding-vpptoken.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/{vppTokenId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1192 + +{ + "value": { + "@odata.type": "#microsoft.graph.vppToken", + "id": "9ceb2f92-2f92-9ceb-922f-eb9c922feb9c", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-getlicensesforapp.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-getlicensesforapp.md new file mode 100644 index 00000000000..6e6cc512474 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-getlicensesforapp.md @@ -0,0 +1,84 @@ +--- +title: "getLicensesForApp function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getLicensesForApp function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/vppTokens/getLicensesForApp +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|bundleId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [vppTokenLicenseSummary](../resources/intune-onboarding-vpptokenlicensesummary.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/getLicensesForApp(bundleId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 298 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.vppTokenLicenseSummary", + "vppTokenId": "Vpp Token Id value", + "appleId": "Apple Id value", + "organizationName": "Organization Name value", + "availableLicenseCount": 5, + "usedLicenseCount": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-list.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-list.md new file mode 100644 index 00000000000..2c137891de1 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-list.md @@ -0,0 +1,100 @@ +--- +title: "List vppTokens" +description: "List properties and relationships of the vppToken objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List vppTokens + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [vppToken](../resources/intune-onboarding-vpptoken.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/vppTokens +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [vppToken](../resources/intune-onboarding-vpptoken.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/vppTokens +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1264 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.vppToken", + "id": "9ceb2f92-2f92-9ceb-922f-eb9c922feb9c", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-revokelicenses.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-revokelicenses.md new file mode 100644 index 00000000000..7eea7861399 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-revokelicenses.md @@ -0,0 +1,79 @@ +--- +title: "revokeLicenses action" +description: "Revoke licenses associated with a specific appleVolumePurchaseProgramToken" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# revokeLicenses action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Revoke licenses associated with a specific appleVolumePurchaseProgramToken + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/vppTokens/{vppTokenId}/revokeLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|notifyManagedDevices|Boolean|Not yet documented| +|revokeUntrackedLicenses|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/{vppTokenId}/revokeLicenses + +Content-type: application/json +Content-length: 72 + +{ + "notifyManagedDevices": true, + "revokeUntrackedLicenses": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-synclicensecounts.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-synclicensecounts.md new file mode 100644 index 00000000000..c03dc9ecb92 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-synclicensecounts.md @@ -0,0 +1,62 @@ +--- +title: "syncLicenseCounts action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncLicenseCounts action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/vppTokens/syncLicenseCounts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/syncLicenseCounts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-synclicenses.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-synclicenses.md new file mode 100644 index 00000000000..9ce9223ae9c --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-synclicenses.md @@ -0,0 +1,98 @@ +--- +title: "syncLicenses action" +description: "Syncs licenses associated with a specific appleVolumePurchaseProgramToken" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncLicenses action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Syncs licenses associated with a specific appleVolumePurchaseProgramToken + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/vppTokens/{vppTokenId}/syncLicenses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `200 OK` response code and a [vppToken](../resources/intune-onboarding-vpptoken.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/{vppTokenId}/syncLicenses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1192 + +{ + "value": { + "@odata.type": "#microsoft.graph.vppToken", + "id": "9ceb2f92-2f92-9ceb-922f-eb9c922feb9c", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-vpptoken-update.md b/docs/v4-reference-docs/intune-onboarding-vpptoken-update.md new file mode 100644 index 00000000000..ec2beb58364 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-vpptoken-update.md @@ -0,0 +1,153 @@ +--- +title: "Update vppToken" +description: "Update the properties of a vppToken object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update vppToken + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [vppToken](../resources/intune-onboarding-vpptoken.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/vppTokens/{vppTokenId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [vppToken](../resources/intune-onboarding-vpptoken.md) object. + +The following table shows the properties that are required when you create the [vppToken](../resources/intune-onboarding-vpptoken.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|This is automatically generated when the appleVolumePurchaseProgramToken is created. It is the Key of the entity.| +|organizationName|String|The organization associated with the Apple Volume Purchase Program Token| +|vppTokenAccountType|[vppTokenAccountType](../resources/intune-shared-vpptokenaccounttype.md)|The type of volume purchase program which the given Apple Volume Purchase Program Token is associated with. Possible values are: `business`, `education`. Possible values are: `business`, `education`.| +|appleId|String|The apple Id associated with the given Apple Volume Purchase Program Token.| +|expirationDateTime|DateTimeOffset|The expiration date time of the Apple Volume Purchase Program Token.| +|lastSyncDateTime|DateTimeOffset|The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token.| +|token|String|The Apple Volume Purchase Program Token string downloaded from the Apple Volume Purchase Program.| +|lastModifiedDateTime|DateTimeOffset|Last modification date time associated with the Apple Volume Purchase Program Token.| +|state|[vppTokenState](../resources/intune-onboarding-vpptokenstate.md)|Current state of the Apple Volume Purchase Program Token. Possible values are: `unknown`, `valid`, `expired`, `invalid`, `assignedToExternalMDM`. Possible values are: `unknown`, `valid`, `expired`, `invalid`, `assignedToExternalMDM`, `duplicateLocationId`.| +|tokenActionResults|[vppTokenActionResult](../resources/intune-onboarding-vpptokenactionresult.md) collection|The collection of statuses of the actions performed on the Apple Volume Purchase Program Token.| +|lastSyncStatus|[vppTokenSyncStatus](../resources/intune-onboarding-vpptokensyncstatus.md)|Current sync status of the last application sync which was triggered using the Apple Volume Purchase Program Token. Possible values are: `none`, `inProgress`, `completed`, `failed`. Possible values are: `none`, `inProgress`, `completed`, `failed`.| +|automaticallyUpdateApps|Boolean|Whether or not apps for the VPP token will be automatically updated.| +|countryOrRegion|String|Whether or not apps for the VPP token will be automatically updated.| +|dataSharingConsentGranted|Boolean|Consent granted for data sharing with the Apple Volume Purchase Program.| +|displayName|String|An admin specified token friendly name.| +|locationName|String|Token location returned from Apple VPP.| +|claimTokenManagementFromExternalMdm|Boolean|Admin consent to allow claiming token management from external MDM.| +|roleScopeTagIds|String collection|Role Scope Tags IDs assigned to this entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [vppToken](../resources/intune-onboarding-vpptoken.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/vppTokens/{vppTokenId} +Content-type: application/json +Content-length: 1002 + +{ + "@odata.type": "#microsoft.graph.vppToken", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1115 + +{ + "@odata.type": "#microsoft.graph.vppToken", + "id": "9ceb2f92-2f92-9ceb-922f-eb9c922feb9c", + "organizationName": "Organization Name value", + "vppTokenAccountType": "education", + "appleId": "Apple Id value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "token": "Token value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "state": "valid", + "tokenActionResults": [ + { + "@odata.type": "microsoft.graph.vppTokenActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "lastSyncStatus": "inProgress", + "automaticallyUpdateApps": true, + "countryOrRegion": "Country Or Region value", + "dataSharingConsentGranted": true, + "displayName": "Display Name value", + "locationName": "Location Name value", + "claimTokenManagementFromExternalMdm": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-create.md b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-create.md new file mode 100644 index 00000000000..913617c71c3 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-create.md @@ -0,0 +1,149 @@ +--- +title: "Create windows10EnrollmentCompletionPageConfiguration" +description: "Create a new windows10EnrollmentCompletionPageConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10EnrollmentCompletionPageConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10EnrollmentCompletionPageConfiguration object. + +The following table shows the properties that are required when you create the windows10EnrollmentCompletionPageConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|showInstallationProgress|Boolean|Show or hide installation progress to user| +|blockDeviceSetupRetryByUser|Boolean|Allow the user to retry the setup on installation failure| +|allowDeviceResetOnInstallFailure|Boolean|Allow or block device reset on installation failure| +|allowLogCollectionOnInstallFailure|Boolean|Allow or block log collection on installation failure| +|customErrorMessage|String|Set custom error message to show upon installation failure| +|installProgressTimeoutInMinutes|Int32|Set installation progress timeout in minutes| +|allowDeviceUseOnInstallFailure|Boolean|Allow the user to continue using the device on installation failure| +|selectedMobileAppIds|String collection|Selected applications to track the installation status| +|allowNonBlockingAppInstallation|Boolean|Install all required apps as non blocking apps during white glove| +|installQualityUpdates|Boolean|Allows quality updates installation during OOBE| +|trackInstallProgressForAutopilotOnly|Boolean|Only show installation progress for Autopilot enrollment scenarios| +|disableUserStatusTrackingAfterFirstUser|Boolean|Only show installation progress for first user post enrollment| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +Content-type: application/json +Content-length: 873 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "showInstallationProgress": true, + "blockDeviceSetupRetryByUser": true, + "allowDeviceResetOnInstallFailure": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true, + "selectedMobileAppIds": [ + "Selected Mobile App Ids value" + ], + "allowNonBlockingAppInstallation": true, + "installQualityUpdates": true, + "trackInstallProgressForAutopilotOnly": true, + "disableUserStatusTrackingAfterFirstUser": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1045 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration", + "id": "77bf8248-8248-77bf-4882-bf774882bf77", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "showInstallationProgress": true, + "blockDeviceSetupRetryByUser": true, + "allowDeviceResetOnInstallFailure": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true, + "selectedMobileAppIds": [ + "Selected Mobile App Ids value" + ], + "allowNonBlockingAppInstallation": true, + "installQualityUpdates": true, + "trackInstallProgressForAutopilotOnly": true, + "disableUserStatusTrackingAfterFirstUser": true +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-delete.md b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-delete.md new file mode 100644 index 00000000000..345554359d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10EnrollmentCompletionPageConfiguration" +description: "Deletes a windows10EnrollmentCompletionPageConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10EnrollmentCompletionPageConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-get.md b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-get.md new file mode 100644 index 00000000000..e73885c01b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-get.md @@ -0,0 +1,98 @@ +--- +title: "Get windows10EnrollmentCompletionPageConfiguration" +description: "Read properties and relationships of the windows10EnrollmentCompletionPageConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10EnrollmentCompletionPageConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1116 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration", + "id": "77bf8248-8248-77bf-4882-bf774882bf77", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "showInstallationProgress": true, + "blockDeviceSetupRetryByUser": true, + "allowDeviceResetOnInstallFailure": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true, + "selectedMobileAppIds": [ + "Selected Mobile App Ids value" + ], + "allowNonBlockingAppInstallation": true, + "installQualityUpdates": true, + "trackInstallProgressForAutopilotOnly": true, + "disableUserStatusTrackingAfterFirstUser": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-list.md b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-list.md new file mode 100644 index 00000000000..97a9d13e464 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-list.md @@ -0,0 +1,97 @@ +--- +title: "List windows10EnrollmentCompletionPageConfigurations" +description: "List properties and relationships of the windows10EnrollmentCompletionPageConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10EnrollmentCompletionPageConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1182 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration", + "id": "77bf8248-8248-77bf-4882-bf774882bf77", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "showInstallationProgress": true, + "blockDeviceSetupRetryByUser": true, + "allowDeviceResetOnInstallFailure": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true, + "selectedMobileAppIds": [ + "Selected Mobile App Ids value" + ], + "allowNonBlockingAppInstallation": true, + "installQualityUpdates": true, + "trackInstallProgressForAutopilotOnly": true, + "disableUserStatusTrackingAfterFirstUser": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-update.md b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-update.md new file mode 100644 index 00000000000..1b71851a458 --- /dev/null +++ b/docs/v4-reference-docs/intune-onboarding-windows10enrollmentcompletionpageconfiguration-update.md @@ -0,0 +1,149 @@ +--- +title: "Update windows10EnrollmentCompletionPageConfiguration" +description: "Update the properties of a windows10EnrollmentCompletionPageConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10EnrollmentCompletionPageConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the account Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|displayName|String|The display name of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|description|String|The description of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|priority|Int32|Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|createdDateTime|DateTimeOffset|Created date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified date time in UTC of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|version|Int32|The version of the device enrollment configuration Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|roleScopeTagIds|String collection|Optional role scope tags for the enrollment restrictions. Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md)| +|deviceEnrollmentConfigurationType|[deviceEnrollmentConfigurationType](../resources/intune-onboarding-deviceenrollmentconfigurationtype.md)|Support for Enrollment Configuration Type Inherited from [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md). Possible values are: `unknown`, `limit`, `platformRestrictions`, `windowsHelloForBusiness`, `defaultLimit`, `defaultPlatformRestrictions`, `defaultWindowsHelloForBusiness`, `defaultWindows10EnrollmentCompletionPageConfiguration`, `windows10EnrollmentCompletionPageConfiguration`, `deviceComanagementAuthorityConfiguration`, `singlePlatformRestriction`, `unknownFutureValue`, `enrollmentNotificationsConfiguration`.| +|showInstallationProgress|Boolean|Show or hide installation progress to user| +|blockDeviceSetupRetryByUser|Boolean|Allow the user to retry the setup on installation failure| +|allowDeviceResetOnInstallFailure|Boolean|Allow or block device reset on installation failure| +|allowLogCollectionOnInstallFailure|Boolean|Allow or block log collection on installation failure| +|customErrorMessage|String|Set custom error message to show upon installation failure| +|installProgressTimeoutInMinutes|Int32|Set installation progress timeout in minutes| +|allowDeviceUseOnInstallFailure|Boolean|Allow the user to continue using the device on installation failure| +|selectedMobileAppIds|String collection|Selected applications to track the installation status| +|allowNonBlockingAppInstallation|Boolean|Install all required apps as non blocking apps during white glove| +|installQualityUpdates|Boolean|Allows quality updates installation during OOBE| +|trackInstallProgressForAutopilotOnly|Boolean|Only show installation progress for Autopilot enrollment scenarios| +|disableUserStatusTrackingAfterFirstUser|Boolean|Only show installation progress for first user post enrollment| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10EnrollmentCompletionPageConfiguration](../resources/intune-onboarding-windows10enrollmentcompletionpageconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +Content-type: application/json +Content-length: 873 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "showInstallationProgress": true, + "blockDeviceSetupRetryByUser": true, + "allowDeviceResetOnInstallFailure": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true, + "selectedMobileAppIds": [ + "Selected Mobile App Ids value" + ], + "allowNonBlockingAppInstallation": true, + "installQualityUpdates": true, + "trackInstallProgressForAutopilotOnly": true, + "disableUserStatusTrackingAfterFirstUser": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1045 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfiguration", + "id": "77bf8248-8248-77bf-4882-bf774882bf77", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deviceEnrollmentConfigurationType": "limit", + "showInstallationProgress": true, + "blockDeviceSetupRetryByUser": true, + "allowDeviceResetOnInstallFailure": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true, + "selectedMobileAppIds": [ + "Selected Mobile App Ids value" + ], + "allowNonBlockingAppInstallation": true, + "installQualityUpdates": true, + "trackInstallProgressForAutopilotOnly": true, + "disableUserStatusTrackingAfterFirstUser": true +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-create.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-create.md new file mode 100644 index 00000000000..8d1d807c237 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-create.md @@ -0,0 +1,92 @@ +--- +title: "Create appVulnerabilityManagedDevice" +description: "Create a new appVulnerabilityManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appVulnerabilityManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST ** Collection URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appVulnerabilityManagedDevice object. + +The following table shows the properties that are required when you create the appVulnerabilityManagedDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key, and AAD device ID.| +|managedDeviceId|String|The Intune managed device ID.| +|displayName|String|The device name.| +|lastSyncDateTime|DateTimeOffset|The created date.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta** Collection URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +Content-type: application/json +Content-length: 220 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityManagedDevice", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 269 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityManagedDevice", + "id": "36e5c001-c001-36e5-01c0-e53601c0e536", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-delete.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-delete.md new file mode 100644 index 00000000000..3ad553509f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete appVulnerabilityManagedDevice" +description: "Deletes a appVulnerabilityManagedDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appVulnerabilityManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE ** Entity URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-get.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-get.md new file mode 100644 index 00000000000..1c2024f813d --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-get.md @@ -0,0 +1,77 @@ +--- +title: "Get appVulnerabilityManagedDevice" +description: "Read properties and relationships of the appVulnerabilityManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appVulnerabilityManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET ** Entity URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 298 + +{ + "value": { + "@odata.type": "#microsoft.graph.appVulnerabilityManagedDevice", + "id": "36e5c001-c001-36e5-01c0-e53601c0e536", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-list.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-list.md new file mode 100644 index 00000000000..bcbe11e26f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-list.md @@ -0,0 +1,76 @@ +--- +title: "List appVulnerabilityManagedDevices" +description: "List properties and relationships of the appVulnerabilityManagedDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appVulnerabilityManagedDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET ** Collection URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta** Collection URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 322 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appVulnerabilityManagedDevice", + "id": "36e5c001-c001-36e5-01c0-e53601c0e536", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-update.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-update.md new file mode 100644 index 00000000000..ba5d88fc03c --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymanageddevice-update.md @@ -0,0 +1,92 @@ +--- +title: "Update appVulnerabilityManagedDevice" +description: "Update the properties of a appVulnerabilityManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appVulnerabilityManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH ** Entity URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object. + +The following table shows the properties that are required when you create the [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key, and AAD device ID.| +|managedDeviceId|String|The Intune managed device ID.| +|displayName|String|The device name.| +|lastSyncDateTime|DateTimeOffset|The created date.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appVulnerabilityManagedDevice](../resources/intune-partnerintegration-appvulnerabilitymanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.appVulnerabilityManagedDevice not found +Content-type: application/json +Content-length: 220 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityManagedDevice", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityManagedDevice", + "id": "36e5c001-c001-36e5-01c0-e53601c0e536", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-create.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-create.md new file mode 100644 index 00000000000..3b319fc96e1 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-create.md @@ -0,0 +1,99 @@ +--- +title: "Create appVulnerabilityMobileApp" +description: "Create a new appVulnerabilityMobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appVulnerabilityMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST ** Collection URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appVulnerabilityMobileApp object. + +The following table shows the properties that are required when you create the appVulnerabilityMobileApp. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key.| +|mobileAppId|String|The Intune mobile app ID.| +|displayName|String|The device name.| +|createdDateTime|DateTimeOffset|The created date.| +|lastModifiedDateTime|DateTimeOffset|The last modified date.| +|mobileAppType|String|The app type.| +|version|String|The app version.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta** Collection URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +Content-type: application/json +Content-length: 224 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityMobileApp", + "mobileAppId": "Mobile App Id value", + "displayName": "Display Name value", + "mobileAppType": "Mobile App Type value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 396 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityMobileApp", + "id": "b6a435b5-35b5-b6a4-b535-a4b6b535a4b6", + "mobileAppId": "Mobile App Id value", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "mobileAppType": "Mobile App Type value", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-delete.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-delete.md new file mode 100644 index 00000000000..46587c10147 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete appVulnerabilityMobileApp" +description: "Deletes a appVulnerabilityMobileApp." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appVulnerabilityMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE ** Entity URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-get.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-get.md new file mode 100644 index 00000000000..b502a9bbd43 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-get.md @@ -0,0 +1,80 @@ +--- +title: "Get appVulnerabilityMobileApp" +description: "Read properties and relationships of the appVulnerabilityMobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appVulnerabilityMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET ** Entity URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 431 + +{ + "value": { + "@odata.type": "#microsoft.graph.appVulnerabilityMobileApp", + "id": "b6a435b5-35b5-b6a4-b535-a4b6b535a4b6", + "mobileAppId": "Mobile App Id value", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "mobileAppType": "Mobile App Type value", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-list.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-list.md new file mode 100644 index 00000000000..ffb30ab98cb --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-list.md @@ -0,0 +1,79 @@ +--- +title: "List appVulnerabilityMobileApps" +description: "List properties and relationships of the appVulnerabilityMobileApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appVulnerabilityMobileApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET ** Collection URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta** Collection URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 461 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appVulnerabilityMobileApp", + "id": "b6a435b5-35b5-b6a4-b535-a4b6b535a4b6", + "mobileAppId": "Mobile App Id value", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "mobileAppType": "Mobile App Type value", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-update.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-update.md new file mode 100644 index 00000000000..f4c36e4b3c6 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitymobileapp-update.md @@ -0,0 +1,99 @@ +--- +title: "Update appVulnerabilityMobileApp" +description: "Update the properties of a appVulnerabilityMobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appVulnerabilityMobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH ** Entity URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object. + +The following table shows the properties that are required when you create the [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key.| +|mobileAppId|String|The Intune mobile app ID.| +|displayName|String|The device name.| +|createdDateTime|DateTimeOffset|The created date.| +|lastModifiedDateTime|DateTimeOffset|The last modified date.| +|mobileAppType|String|The app type.| +|version|String|The app version.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appVulnerabilityMobileApp](../resources/intune-partnerintegration-appvulnerabilitymobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.appVulnerabilityMobileApp not found +Content-type: application/json +Content-length: 224 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityMobileApp", + "mobileAppId": "Mobile App Id value", + "displayName": "Display Name value", + "mobileAppType": "Mobile App Type value", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 396 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityMobileApp", + "id": "b6a435b5-35b5-b6a4-b535-a4b6b535a4b6", + "mobileAppId": "Mobile App Id value", + "displayName": "Display Name value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "mobileAppType": "Mobile App Type value", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-create.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-create.md new file mode 100644 index 00000000000..53afc2714ec --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-create.md @@ -0,0 +1,136 @@ +--- +title: "Create appVulnerabilityTask" +description: "Create a new appVulnerabilityTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appVulnerabilityTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appVulnerabilityTask object. + +The following table shows the properties that are required when you create the appVulnerabilityTask. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|displayName|String|The name. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|description|String|The description. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|createdDateTime|DateTimeOffset|The created date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|dueDateTime|DateTimeOffset|The due date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|creatorNotes|String|Notes from the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|assignedTo|String|The name or email of the admin this task is assigned to. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| +|appName|String|The app name.| +|appPublisher|String|The app publisher.| +|appVersion|String|The app version.| +|mitigationType|[appVulnerabilityTaskMitigationType](../resources/intune-partnerintegration-appvulnerabilitytaskmitigationtype.md)|The mitigation type. Possible values are: `unknown`, `update`, `uninstall`, `securityConfiguration`.| +|insights|String|Information about the mitigation.| +|managedDeviceCount|Int32|The number of vulnerable devices.| +|mobileAppCount|Int32|The number of vulnerable mobile apps.| +|remediation|String|The remediation steps.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +Content-type: application/json +Content-length: 665 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "appName": "App Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "mitigationType": "update", + "insights": "Insights value", + "managedDeviceCount": 2, + "mobileAppCount": 14, + "remediation": "Remediation value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 773 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityTask", + "id": "5b2caf2d-af2d-5b2c-2daf-2c5b2daf2c5b", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "appName": "App Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "mitigationType": "update", + "insights": "Insights value", + "managedDeviceCount": 2, + "mobileAppCount": 14, + "remediation": "Remediation value" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-delete.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-delete.md new file mode 100644 index 00000000000..c3c945c9234 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete appVulnerabilityTask" +description: "Deletes a appVulnerabilityTask." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appVulnerabilityTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-get.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-get.md new file mode 100644 index 00000000000..c6b1b74c038 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-get.md @@ -0,0 +1,92 @@ +--- +title: "Get appVulnerabilityTask" +description: "Read properties and relationships of the appVulnerabilityTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appVulnerabilityTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 832 + +{ + "value": { + "@odata.type": "#microsoft.graph.appVulnerabilityTask", + "id": "5b2caf2d-af2d-5b2c-2daf-2c5b2daf2c5b", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "appName": "App Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "mitigationType": "update", + "insights": "Insights value", + "managedDeviceCount": 2, + "mobileAppCount": 14, + "remediation": "Remediation value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-list.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-list.md new file mode 100644 index 00000000000..989d9abcdf5 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-list.md @@ -0,0 +1,91 @@ +--- +title: "List appVulnerabilityTasks" +description: "List properties and relationships of the appVulnerabilityTask objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appVulnerabilityTasks + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 886 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appVulnerabilityTask", + "id": "5b2caf2d-af2d-5b2c-2daf-2c5b2daf2c5b", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "appName": "App Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "mitigationType": "update", + "insights": "Insights value", + "managedDeviceCount": 2, + "mobileAppCount": 14, + "remediation": "Remediation value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-update.md b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-update.md new file mode 100644 index 00000000000..8a0179d95bc --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-appvulnerabilitytask-update.md @@ -0,0 +1,136 @@ +--- +title: "Update appVulnerabilityTask" +description: "Update the properties of a appVulnerabilityTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appVulnerabilityTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object. + +The following table shows the properties that are required when you create the [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|displayName|String|The name. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|description|String|The description. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|createdDateTime|DateTimeOffset|The created date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|dueDateTime|DateTimeOffset|The due date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|creatorNotes|String|Notes from the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|assignedTo|String|The name or email of the admin this task is assigned to. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| +|appName|String|The app name.| +|appPublisher|String|The app publisher.| +|appVersion|String|The app version.| +|mitigationType|[appVulnerabilityTaskMitigationType](../resources/intune-partnerintegration-appvulnerabilitytaskmitigationtype.md)|The mitigation type. Possible values are: `unknown`, `update`, `uninstall`, `securityConfiguration`.| +|insights|String|Information about the mitigation.| +|managedDeviceCount|Int32|The number of vulnerable devices.| +|mobileAppCount|Int32|The number of vulnerable mobile apps.| +|remediation|String|The remediation steps.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appVulnerabilityTask](../resources/intune-partnerintegration-appvulnerabilitytask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +Content-type: application/json +Content-length: 665 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "appName": "App Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "mitigationType": "update", + "insights": "Insights value", + "managedDeviceCount": 2, + "mobileAppCount": 14, + "remediation": "Remediation value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 773 + +{ + "@odata.type": "#microsoft.graph.appVulnerabilityTask", + "id": "5b2caf2d-af2d-5b2c-2daf-2c5b2daf2c5b", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "appName": "App Name value", + "appPublisher": "App Publisher value", + "appVersion": "App Version value", + "mitigationType": "update", + "insights": "Insights value", + "managedDeviceCount": 2, + "mobileAppCount": 14, + "remediation": "Remediation value" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-create.md b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-create.md new file mode 100644 index 00000000000..cc31545813d --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-create.md @@ -0,0 +1,99 @@ +--- +title: "Create configManagerCollection" +description: "Create a new configManagerCollection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create configManagerCollection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/configManagerCollections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the configManagerCollection object. + +The following table shows the properties that are required when you create the configManagerCollection. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key for the ConfigManager Collection.| +|displayName|String|The DisplayName.| +|collectionIdentifier|String|The collection identifier in SCCM.| +|hierarchyName|String|The HierarchyName.| +|hierarchyIdentifier|String|The Hierarchy Identifier.| +|createdDateTime|DateTimeOffset|The created date.| +|lastModifiedDateTime|DateTimeOffset|The last modified date.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/configManagerCollections +Content-type: application/json +Content-length: 263 + +{ + "@odata.type": "#microsoft.graph.configManagerCollection", + "displayName": "Display Name value", + "collectionIdentifier": "Collection Identifier value", + "hierarchyName": "Hierarchy Name value", + "hierarchyIdentifier": "Hierarchy Identifier value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 435 + +{ + "@odata.type": "#microsoft.graph.configManagerCollection", + "id": "5f9d1d76-1d76-5f9d-761d-9d5f761d9d5f", + "displayName": "Display Name value", + "collectionIdentifier": "Collection Identifier value", + "hierarchyName": "Hierarchy Name value", + "hierarchyIdentifier": "Hierarchy Identifier value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-delete.md b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-delete.md new file mode 100644 index 00000000000..513fb68ce51 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete configManagerCollection" +description: "Deletes a configManagerCollection." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete configManagerCollection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/configManagerCollections/{configManagerCollectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/configManagerCollections/{configManagerCollectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-get.md b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-get.md new file mode 100644 index 00000000000..0b19db3bded --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-get.md @@ -0,0 +1,80 @@ +--- +title: "Get configManagerCollection" +description: "Read properties and relationships of the configManagerCollection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get configManagerCollection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configManagerCollections/{configManagerCollectionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configManagerCollections/{configManagerCollectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 470 + +{ + "value": { + "@odata.type": "#microsoft.graph.configManagerCollection", + "id": "5f9d1d76-1d76-5f9d-761d-9d5f761d9d5f", + "displayName": "Display Name value", + "collectionIdentifier": "Collection Identifier value", + "hierarchyName": "Hierarchy Name value", + "hierarchyIdentifier": "Hierarchy Identifier value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-getpolicysummary.md b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-getpolicysummary.md new file mode 100644 index 00000000000..4631e2958ab --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-getpolicysummary.md @@ -0,0 +1,83 @@ +--- +title: "getPolicySummary function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getPolicySummary function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configManagerCollections/getPolicySummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|policyId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [configManagerPolicySummary](../resources/intune-partnerintegration-configmanagerpolicysummary.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configManagerCollections/getPolicySummary(policyId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 276 + +{ + "value": { + "@odata.type": "microsoft.graph.configManagerPolicySummary", + "targetedDeviceCount": 3, + "compliantDeviceCount": 4, + "nonCompliantDeviceCount": 7, + "failedDeviceCount": 1, + "pendingDeviceCount": 2, + "enforcedDeviceCount": 3 + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-list.md b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-list.md new file mode 100644 index 00000000000..628bfe99a05 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-list.md @@ -0,0 +1,79 @@ +--- +title: "List configManagerCollections" +description: "List properties and relationships of the configManagerCollection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List configManagerCollections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/configManagerCollections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/configManagerCollections +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 500 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.configManagerCollection", + "id": "5f9d1d76-1d76-5f9d-761d-9d5f761d9d5f", + "displayName": "Display Name value", + "collectionIdentifier": "Collection Identifier value", + "hierarchyName": "Hierarchy Name value", + "hierarchyIdentifier": "Hierarchy Identifier value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-update.md b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-update.md new file mode 100644 index 00000000000..2774ca5d71e --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-configmanagercollection-update.md @@ -0,0 +1,99 @@ +--- +title: "Update configManagerCollection" +description: "Update the properties of a configManagerCollection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update configManagerCollection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/configManagerCollections/{configManagerCollectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object. + +The following table shows the properties that are required when you create the [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key for the ConfigManager Collection.| +|displayName|String|The DisplayName.| +|collectionIdentifier|String|The collection identifier in SCCM.| +|hierarchyName|String|The HierarchyName.| +|hierarchyIdentifier|String|The Hierarchy Identifier.| +|createdDateTime|DateTimeOffset|The created date.| +|lastModifiedDateTime|DateTimeOffset|The last modified date.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [configManagerCollection](../resources/intune-partnerintegration-configmanagercollection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/configManagerCollections/{configManagerCollectionId} +Content-type: application/json +Content-length: 263 + +{ + "@odata.type": "#microsoft.graph.configManagerCollection", + "displayName": "Display Name value", + "collectionIdentifier": "Collection Identifier value", + "hierarchyName": "Hierarchy Name value", + "hierarchyIdentifier": "Hierarchy Identifier value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 435 + +{ + "@odata.type": "#microsoft.graph.configManagerCollection", + "id": "5f9d1d76-1d76-5f9d-761d-9d5f761d9d5f", + "displayName": "Display Name value", + "collectionIdentifier": "Collection Identifier value", + "hierarchyName": "Hierarchy Name value", + "hierarchyIdentifier": "Hierarchy Identifier value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-create.md b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-create.md new file mode 100644 index 00000000000..aec384c8680 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-create.md @@ -0,0 +1,112 @@ +--- +title: "Create deviceAppManagementTask" +description: "Create a new deviceAppManagementTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceAppManagementTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceAppManagementTask object. + +The following table shows the properties that are required when you create the deviceAppManagementTask. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key.| +|displayName|String|The name.| +|description|String|The description.| +|createdDateTime|DateTimeOffset|The created date.| +|dueDateTime|DateTimeOffset|The due date.| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator.| +|creatorNotes|String|Notes from the creator.| +|assignedTo|String|The name or email of the admin this task is assigned to.| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +Content-type: application/json +Content-length: 400 + +{ + "@odata.type": "#microsoft.graph.deviceAppManagementTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 508 + +{ + "@odata.type": "#microsoft.graph.deviceAppManagementTask", + "id": "814545cc-45cc-8145-cc45-4581cc454581", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-delete.md b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-delete.md new file mode 100644 index 00000000000..9ea19ae7554 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceAppManagementTask" +description: "Deletes a deviceAppManagementTask." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceAppManagementTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-get.md b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-get.md new file mode 100644 index 00000000000..9f1e59df212 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceAppManagementTask" +description: "Read properties and relationships of the deviceAppManagementTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceAppManagementTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 551 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceAppManagementTask", + "id": "814545cc-45cc-8145-cc45-4581cc454581", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending" + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-list.md b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-list.md new file mode 100644 index 00000000000..77353e044f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceAppManagementTasks" +description: "List properties and relationships of the deviceAppManagementTask objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceAppManagementTasks + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 589 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceAppManagementTask", + "id": "814545cc-45cc-8145-cc45-4581cc454581", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-update.md b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-update.md new file mode 100644 index 00000000000..11a2a5c9f08 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-update.md @@ -0,0 +1,112 @@ +--- +title: "Update deviceAppManagementTask" +description: "Update the properties of a deviceAppManagementTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceAppManagementTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object. + +The following table shows the properties that are required when you create the [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key.| +|displayName|String|The name.| +|description|String|The description.| +|createdDateTime|DateTimeOffset|The created date.| +|dueDateTime|DateTimeOffset|The due date.| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator.| +|creatorNotes|String|Notes from the creator.| +|assignedTo|String|The name or email of the admin this task is assigned to.| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +Content-type: application/json +Content-length: 400 + +{ + "@odata.type": "#microsoft.graph.deviceAppManagementTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 508 + +{ + "@odata.type": "#microsoft.graph.deviceAppManagementTask", + "id": "814545cc-45cc-8145-cc45-4581cc454581", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-updatestatus.md b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-updatestatus.md new file mode 100644 index 00000000000..c700e25b37f --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-deviceappmanagementtask-updatestatus.md @@ -0,0 +1,79 @@ +--- +title: "updateStatus action" +description: "Set the task's status and attach a note." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateStatus action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Set the task's status and attach a note. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId}/updateStatus +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status| +|note|String|The note| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId}/updateStatus + +Content-type: application/json +Content-length: 52 + +{ + "status": "pending", + "note": "Note value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-create.md b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-create.md new file mode 100644 index 00000000000..eb6984c30a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-create.md @@ -0,0 +1,142 @@ +--- +title: "Create securityConfigurationTask" +description: "Create a new securityConfigurationTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create securityConfigurationTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the securityConfigurationTask object. + +The following table shows the properties that are required when you create the securityConfigurationTask. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|displayName|String|The name. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|description|String|The description. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|createdDateTime|DateTimeOffset|The created date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|dueDateTime|DateTimeOffset|The due date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|creatorNotes|String|Notes from the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|assignedTo|String|The name or email of the admin this task is assigned to. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| +|endpointSecurityPolicy|[endpointSecurityConfigurationType](../resources/intune-partnerintegration-endpointsecurityconfigurationtype.md)|The endpoint security policy type. Possible values are: `unknown`, `antivirus`, `diskEncryption`, `firewall`, `endpointDetectionAndResponse`, `attackSurfaceReduction`, `accountProtection`.| +|applicablePlatform|[endpointSecurityConfigurationApplicablePlatform](../resources/intune-partnerintegration-endpointsecurityconfigurationapplicableplatform.md)|The applicable platform. Possible values are: `unknown`, `macOS`, `windows10AndLater`, `windows10AndWindowsServer`.| +|endpointSecurityPolicyProfile|[endpointSecurityConfigurationProfileType](../resources/intune-partnerintegration-endpointsecurityconfigurationprofiletype.md)|The endpoint security policy profile. Possible values are: `unknown`, `antivirus`, `windowsSecurity`, `bitLocker`, `fileVault`, `firewall`, `firewallRules`, `endpointDetectionAndResponse`, `deviceControl`, `appAndBrowserIsolation`, `exploitProtection`, `webProtection`, `applicationControl`, `attackSurfaceReductionRules`, `accountProtection`.| +|insights|String|Information about the mitigation.| +|managedDeviceCount|Int32|The number of vulnerable devices. Valid values 0 to 65536| +|intendedSettings|[keyValuePair](../resources/intune-partnerintegration-keyvaluepair.md) collection|The intended settings and their values.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +Content-type: application/json +Content-length: 746 + +{ + "@odata.type": "#microsoft.graph.securityConfigurationTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "endpointSecurityPolicy": "antivirus", + "applicablePlatform": "macOS", + "endpointSecurityPolicyProfile": "antivirus", + "insights": "Insights value", + "managedDeviceCount": 2, + "intendedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 854 + +{ + "@odata.type": "#microsoft.graph.securityConfigurationTask", + "id": "5d630f12-0f12-5d63-120f-635d120f635d", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "endpointSecurityPolicy": "antivirus", + "applicablePlatform": "macOS", + "endpointSecurityPolicyProfile": "antivirus", + "insights": "Insights value", + "managedDeviceCount": 2, + "intendedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-delete.md b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-delete.md new file mode 100644 index 00000000000..186af19926d --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete securityConfigurationTask" +description: "Deletes a securityConfigurationTask." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete securityConfigurationTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-get.md b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-get.md new file mode 100644 index 00000000000..1e702a3cc9d --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-get.md @@ -0,0 +1,96 @@ +--- +title: "Get securityConfigurationTask" +description: "Read properties and relationships of the securityConfigurationTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get securityConfigurationTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 921 + +{ + "value": { + "@odata.type": "#microsoft.graph.securityConfigurationTask", + "id": "5d630f12-0f12-5d63-120f-635d120f635d", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "endpointSecurityPolicy": "antivirus", + "applicablePlatform": "macOS", + "endpointSecurityPolicyProfile": "antivirus", + "insights": "Insights value", + "managedDeviceCount": 2, + "intendedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-list.md b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-list.md new file mode 100644 index 00000000000..da8afa641d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-list.md @@ -0,0 +1,95 @@ +--- +title: "List securityConfigurationTasks" +description: "List properties and relationships of the securityConfigurationTask objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List securityConfigurationTasks + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 983 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.securityConfigurationTask", + "id": "5d630f12-0f12-5d63-120f-635d120f635d", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "endpointSecurityPolicy": "antivirus", + "applicablePlatform": "macOS", + "endpointSecurityPolicyProfile": "antivirus", + "insights": "Insights value", + "managedDeviceCount": 2, + "intendedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-update.md b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-update.md new file mode 100644 index 00000000000..b25723ce5bd --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-securityconfigurationtask-update.md @@ -0,0 +1,142 @@ +--- +title: "Update securityConfigurationTask" +description: "Update the properties of a securityConfigurationTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update securityConfigurationTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object. + +The following table shows the properties that are required when you create the [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|displayName|String|The name. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|description|String|The description. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|createdDateTime|DateTimeOffset|The created date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|dueDateTime|DateTimeOffset|The due date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|creatorNotes|String|Notes from the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|assignedTo|String|The name or email of the admin this task is assigned to. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| +|endpointSecurityPolicy|[endpointSecurityConfigurationType](../resources/intune-partnerintegration-endpointsecurityconfigurationtype.md)|The endpoint security policy type. Possible values are: `unknown`, `antivirus`, `diskEncryption`, `firewall`, `endpointDetectionAndResponse`, `attackSurfaceReduction`, `accountProtection`.| +|applicablePlatform|[endpointSecurityConfigurationApplicablePlatform](../resources/intune-partnerintegration-endpointsecurityconfigurationapplicableplatform.md)|The applicable platform. Possible values are: `unknown`, `macOS`, `windows10AndLater`, `windows10AndWindowsServer`.| +|endpointSecurityPolicyProfile|[endpointSecurityConfigurationProfileType](../resources/intune-partnerintegration-endpointsecurityconfigurationprofiletype.md)|The endpoint security policy profile. Possible values are: `unknown`, `antivirus`, `windowsSecurity`, `bitLocker`, `fileVault`, `firewall`, `firewallRules`, `endpointDetectionAndResponse`, `deviceControl`, `appAndBrowserIsolation`, `exploitProtection`, `webProtection`, `applicationControl`, `attackSurfaceReductionRules`, `accountProtection`.| +|insights|String|Information about the mitigation.| +|managedDeviceCount|Int32|The number of vulnerable devices. Valid values 0 to 65536| +|intendedSettings|[keyValuePair](../resources/intune-partnerintegration-keyvaluepair.md) collection|The intended settings and their values.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [securityConfigurationTask](../resources/intune-partnerintegration-securityconfigurationtask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +Content-type: application/json +Content-length: 746 + +{ + "@odata.type": "#microsoft.graph.securityConfigurationTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "endpointSecurityPolicy": "antivirus", + "applicablePlatform": "macOS", + "endpointSecurityPolicyProfile": "antivirus", + "insights": "Insights value", + "managedDeviceCount": 2, + "intendedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 854 + +{ + "@odata.type": "#microsoft.graph.securityConfigurationTask", + "id": "5d630f12-0f12-5d63-120f-635d120f635d", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "endpointSecurityPolicy": "antivirus", + "applicablePlatform": "macOS", + "endpointSecurityPolicyProfile": "antivirus", + "insights": "Insights value", + "managedDeviceCount": 2, + "intendedSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-create.md b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-create.md new file mode 100644 index 00000000000..733410d91c8 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-create.md @@ -0,0 +1,145 @@ +--- +title: "Create unmanagedDeviceDiscoveryTask" +description: "Create a new unmanagedDeviceDiscoveryTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create unmanagedDeviceDiscoveryTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the unmanagedDeviceDiscoveryTask object. + +The following table shows the properties that are required when you create the unmanagedDeviceDiscoveryTask. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|displayName|String|The name. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|description|String|The description. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|createdDateTime|DateTimeOffset|The created date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|dueDateTime|DateTimeOffset|The due date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|creatorNotes|String|Notes from the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|assignedTo|String|The name or email of the admin this task is assigned to. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| +|unmanagedDevices|[unmanagedDevice](../resources/intune-partnerintegration-unmanageddevice.md) collection|Unmanaged devices discovered in the network.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +Content-type: application/json +Content-length: 961 + +{ + "@odata.type": "#microsoft.graph.unmanagedDeviceDiscoveryTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "unmanagedDevices": [ + { + "@odata.type": "microsoft.graph.unmanagedDevice", + "os": "Os value", + "osVersion": "Os Version value", + "ipAddress": "Ip Address value", + "deviceName": "Device Name value", + "macAddress": "Mac Address value", + "domain": "Domain value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "location": "Location value", + "lastLoggedOnUser": "Last Logged On User value", + "lastSeenDateTime": "2017-01-01T00:02:00.1006212-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1069 + +{ + "@odata.type": "#microsoft.graph.unmanagedDeviceDiscoveryTask", + "id": "6caa2ba0-2ba0-6caa-a02b-aa6ca02baa6c", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "unmanagedDevices": [ + { + "@odata.type": "microsoft.graph.unmanagedDevice", + "os": "Os value", + "osVersion": "Os Version value", + "ipAddress": "Ip Address value", + "deviceName": "Device Name value", + "macAddress": "Mac Address value", + "domain": "Domain value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "location": "Location value", + "lastLoggedOnUser": "Last Logged On User value", + "lastSeenDateTime": "2017-01-01T00:02:00.1006212-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-delete.md b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-delete.md new file mode 100644 index 00000000000..7ec27ff8a14 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete unmanagedDeviceDiscoveryTask" +description: "Deletes a unmanagedDeviceDiscoveryTask." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete unmanagedDeviceDiscoveryTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-get.md b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-get.md new file mode 100644 index 00000000000..0c31ea04f9f --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-get.md @@ -0,0 +1,100 @@ +--- +title: "Get unmanagedDeviceDiscoveryTask" +description: "Read properties and relationships of the unmanagedDeviceDiscoveryTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get unmanagedDeviceDiscoveryTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1144 + +{ + "value": { + "@odata.type": "#microsoft.graph.unmanagedDeviceDiscoveryTask", + "id": "6caa2ba0-2ba0-6caa-a02b-aa6ca02baa6c", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "unmanagedDevices": [ + { + "@odata.type": "microsoft.graph.unmanagedDevice", + "os": "Os value", + "osVersion": "Os Version value", + "ipAddress": "Ip Address value", + "deviceName": "Device Name value", + "macAddress": "Mac Address value", + "domain": "Domain value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "location": "Location value", + "lastLoggedOnUser": "Last Logged On User value", + "lastSeenDateTime": "2017-01-01T00:02:00.1006212-08:00" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-list.md b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-list.md new file mode 100644 index 00000000000..5b33617a004 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-list.md @@ -0,0 +1,99 @@ +--- +title: "List unmanagedDeviceDiscoveryTasks" +description: "List properties and relationships of the unmanagedDeviceDiscoveryTask objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List unmanagedDeviceDiscoveryTasks + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/deviceAppManagementTasks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1214 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.unmanagedDeviceDiscoveryTask", + "id": "6caa2ba0-2ba0-6caa-a02b-aa6ca02baa6c", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "unmanagedDevices": [ + { + "@odata.type": "microsoft.graph.unmanagedDevice", + "os": "Os value", + "osVersion": "Os Version value", + "ipAddress": "Ip Address value", + "deviceName": "Device Name value", + "macAddress": "Mac Address value", + "domain": "Domain value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "location": "Location value", + "lastLoggedOnUser": "Last Logged On User value", + "lastSeenDateTime": "2017-01-01T00:02:00.1006212-08:00" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-update.md b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-update.md new file mode 100644 index 00000000000..6671c71073d --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-unmanageddevicediscoverytask-update.md @@ -0,0 +1,145 @@ +--- +title: "Update unmanagedDeviceDiscoveryTask" +description: "Update the properties of a unmanagedDeviceDiscoveryTask object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update unmanagedDeviceDiscoveryTask + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object. + +The following table shows the properties that are required when you create the [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|displayName|String|The name. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|description|String|The description. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|createdDateTime|DateTimeOffset|The created date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|dueDateTime|DateTimeOffset|The due date. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|category|[deviceAppManagementTaskCategory](../resources/intune-partnerintegration-deviceappmanagementtaskcategory.md)|The category. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `advancedThreatProtection`.| +|priority|[deviceAppManagementTaskPriority](../resources/intune-partnerintegration-deviceappmanagementtaskpriority.md)|The priority. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `none`, `high`, `low`.| +|creator|String|The email address of the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|creatorNotes|String|Notes from the creator. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|assignedTo|String|The name or email of the admin this task is assigned to. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md)| +|status|[deviceAppManagementTaskStatus](../resources/intune-partnerintegration-deviceappmanagementtaskstatus.md)|The status. Inherited from [deviceAppManagementTask](../resources/intune-partnerintegration-deviceappmanagementtask.md). Possible values are: `unknown`, `pending`, `active`, `completed`, `rejected`.| +|unmanagedDevices|[unmanagedDevice](../resources/intune-partnerintegration-unmanageddevice.md) collection|Unmanaged devices discovered in the network.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [unmanagedDeviceDiscoveryTask](../resources/intune-partnerintegration-unmanageddevicediscoverytask.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/deviceAppManagementTasks/{deviceAppManagementTaskId} +Content-type: application/json +Content-length: 961 + +{ + "@odata.type": "#microsoft.graph.unmanagedDeviceDiscoveryTask", + "displayName": "Display Name value", + "description": "Description value", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "unmanagedDevices": [ + { + "@odata.type": "microsoft.graph.unmanagedDevice", + "os": "Os value", + "osVersion": "Os Version value", + "ipAddress": "Ip Address value", + "deviceName": "Device Name value", + "macAddress": "Mac Address value", + "domain": "Domain value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "location": "Location value", + "lastLoggedOnUser": "Last Logged On User value", + "lastSeenDateTime": "2017-01-01T00:02:00.1006212-08:00" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1069 + +{ + "@odata.type": "#microsoft.graph.unmanagedDeviceDiscoveryTask", + "id": "6caa2ba0-2ba0-6caa-a02b-aa6ca02baa6c", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "dueDateTime": "2017-01-01T00:02:18.1994089-08:00", + "category": "advancedThreatProtection", + "priority": "high", + "creator": "Creator value", + "creatorNotes": "Creator Notes value", + "assignedTo": "Assigned To value", + "status": "pending", + "unmanagedDevices": [ + { + "@odata.type": "microsoft.graph.unmanagedDevice", + "os": "Os value", + "osVersion": "Os Version value", + "ipAddress": "Ip Address value", + "deviceName": "Device Name value", + "macAddress": "Mac Address value", + "domain": "Domain value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "location": "Location value", + "lastLoggedOnUser": "Last Logged On User value", + "lastSeenDateTime": "2017-01-01T00:02:00.1006212-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-create.md b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-create.md new file mode 100644 index 00000000000..d3a029384a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-create.md @@ -0,0 +1,92 @@ +--- +title: "Create vulnerableManagedDevice" +description: "Create a new vulnerableManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create vulnerableManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST ** Collection URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the vulnerableManagedDevice object. + +The following table shows the properties that are required when you create the vulnerableManagedDevice. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key, and AAD device ID.| +|managedDeviceId|String|The Intune managed device ID.| +|displayName|String|The device name.| +|lastSyncDateTime|DateTimeOffset|The last sync date.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta** Collection URI for microsoft.management.services.api.vulnerableManagedDevice not found +Content-type: application/json +Content-length: 214 + +{ + "@odata.type": "#microsoft.graph.vulnerableManagedDevice", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 263 + +{ + "@odata.type": "#microsoft.graph.vulnerableManagedDevice", + "id": "e59891d4-91d4-e598-d491-98e5d49198e5", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-delete.md b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-delete.md new file mode 100644 index 00000000000..40f194eabef --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete vulnerableManagedDevice" +description: "Deletes a vulnerableManagedDevice." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete vulnerableManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE ** Entity URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-get.md b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-get.md new file mode 100644 index 00000000000..123f113ceab --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-get.md @@ -0,0 +1,77 @@ +--- +title: "Get vulnerableManagedDevice" +description: "Read properties and relationships of the vulnerableManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get vulnerableManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET ** Entity URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 292 + +{ + "value": { + "@odata.type": "#microsoft.graph.vulnerableManagedDevice", + "id": "e59891d4-91d4-e598-d491-98e5d49198e5", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-list.md b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-list.md new file mode 100644 index 00000000000..d0b62230995 --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-list.md @@ -0,0 +1,76 @@ +--- +title: "List vulnerableManagedDevices" +description: "List properties and relationships of the vulnerableManagedDevice objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List vulnerableManagedDevices + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET ** Collection URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta** Collection URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 316 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.vulnerableManagedDevice", + "id": "e59891d4-91d4-e598-d491-98e5d49198e5", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-update.md b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-update.md new file mode 100644 index 00000000000..f0fd156858e --- /dev/null +++ b/docs/v4-reference-docs/intune-partnerintegration-vulnerablemanageddevice-update.md @@ -0,0 +1,92 @@ +--- +title: "Update vulnerableManagedDevice" +description: "Update the properties of a vulnerableManagedDevice object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update vulnerableManagedDevice + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH ** Entity URI for microsoft.management.services.api.vulnerableManagedDevice not found +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object. + +The following table shows the properties that are required when you create the [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The entity key, and AAD device ID.| +|managedDeviceId|String|The Intune managed device ID.| +|displayName|String|The device name.| +|lastSyncDateTime|DateTimeOffset|The last sync date.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [vulnerableManagedDevice](../resources/intune-partnerintegration-vulnerablemanageddevice.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta** Entity URI for microsoft.management.services.api.vulnerableManagedDevice not found +Content-type: application/json +Content-length: 214 + +{ + "@odata.type": "#microsoft.graph.vulnerableManagedDevice", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 263 + +{ + "@odata.type": "#microsoft.graph.vulnerableManagedDevice", + "id": "e59891d4-91d4-e598-d491-98e5d49198e5", + "managedDeviceId": "Managed Device Id value", + "displayName": "Display Name value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-create.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-create.md new file mode 100644 index 00000000000..080bccb796e --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-create.md @@ -0,0 +1,125 @@ +--- +title: "Create deviceAndAppManagementAssignmentFilter" +description: "Create a new deviceAndAppManagementAssignmentFilter object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceAndAppManagementAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/assignmentFilters +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceAndAppManagementAssignmentFilter object. + +The following table shows the properties that are required when you create the deviceAndAppManagementAssignmentFilter. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the Assignment Filter.| +|createdDateTime|DateTimeOffset|Creation time of the Assignment Filter.| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the Assignment Filter.| +|displayName|String|DisplayName of the Assignment Filter.| +|description|String|Description of the Assignment Filter.| +|platform|[devicePlatformType](../resources/intune-policyset-deviceplatformtype.md)|Platform type of the devices on which the Assignment Filter will be applicable. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|rule|String|Rule definition of the Assignment Filter.| +|roleScopeTags|String collection|RoleScopeTags of the Assignment Filter.| +|payloads|[payloadByFilter](../resources/intune-policyset-payloadbyfilter.md) collection|Associated assignments for a specific filter| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/assignmentFilters +Content-type: application/json +Content-length: 543 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 715 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "id": "819818db-18db-8198-db18-9881db189881", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-delete.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-delete.md new file mode 100644 index 00000000000..1345587f288 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceAndAppManagementAssignmentFilter" +description: "Deletes a deviceAndAppManagementAssignmentFilter." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceAndAppManagementAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-enable.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-enable.md new file mode 100644 index 00000000000..0470068eb6e --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-enable.md @@ -0,0 +1,77 @@ +--- +title: "enable action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enable action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/assignmentFilters/enable +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|enable|Boolean|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/enable + +Content-type: application/json +Content-length: 22 + +{ + "enable": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-get.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-get.md new file mode 100644 index 00000000000..5c5549360d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-get.md @@ -0,0 +1,92 @@ +--- +title: "Get deviceAndAppManagementAssignmentFilter" +description: "Read properties and relationships of the deviceAndAppManagementAssignmentFilter object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceAndAppManagementAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 774 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "id": "819818db-18db-8198-db18-9881db189881", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getplatformsupportedproperties.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getplatformsupportedproperties.md new file mode 100644 index 00000000000..ed925f2f012 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getplatformsupportedproperties.md @@ -0,0 +1,89 @@ +--- +title: "getPlatformSupportedProperties function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getPlatformSupportedProperties function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters/getPlatformSupportedProperties +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|platform|[devicePlatformType](../resources/intune-policyset-deviceplatformtype.md)|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [assignmentFilterSupportedProperty](../resources/intune-policyset-assignmentfiltersupportedproperty.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/getPlatformSupportedProperties(platform='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 407 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.assignmentFilterSupportedProperty", + "dataType": "Data Type value", + "isCollection": true, + "name": "Name value", + "propertyRegexConstraint": "Property Regex Constraint value", + "supportedOperators": [ + "equals" + ], + "supportedValues": [ + "Supported Values value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getstate.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getstate.md new file mode 100644 index 00000000000..458bda62345 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getstate.md @@ -0,0 +1,71 @@ +--- +title: "getState function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getState function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters/getState +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [assignmentFilterState](../resources/intune-policyset-assignmentfilterstate.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/getState +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 105 + +{ + "value": { + "@odata.type": "microsoft.graph.assignmentFilterState", + "enabled": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getsupportedproperties.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getsupportedproperties.md new file mode 100644 index 00000000000..7d391bf5bb4 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-getsupportedproperties.md @@ -0,0 +1,82 @@ +--- +title: "getSupportedProperties function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getSupportedProperties function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId}/getSupportedProperties +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [assignmentFilterSupportedProperty](../resources/intune-policyset-assignmentfiltersupportedproperty.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId}/getSupportedProperties +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 407 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.assignmentFilterSupportedProperty", + "dataType": "Data Type value", + "isCollection": true, + "name": "Name value", + "propertyRegexConstraint": "Property Regex Constraint value", + "supportedOperators": [ + "equals" + ], + "supportedValues": [ + "Supported Values value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-list.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-list.md new file mode 100644 index 00000000000..c7061290d64 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-list.md @@ -0,0 +1,91 @@ +--- +title: "List deviceAndAppManagementAssignmentFilters" +description: "List properties and relationships of the deviceAndAppManagementAssignmentFilter objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceAndAppManagementAssignmentFilters + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 828 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "id": "819818db-18db-8198-db18-9881db189881", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-update.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-update.md new file mode 100644 index 00000000000..60421a7f403 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-update.md @@ -0,0 +1,125 @@ +--- +title: "Update deviceAndAppManagementAssignmentFilter" +description: "Update the properties of a deviceAndAppManagementAssignmentFilter object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceAndAppManagementAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object. + +The following table shows the properties that are required when you create the [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the Assignment Filter.| +|createdDateTime|DateTimeOffset|Creation time of the Assignment Filter.| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the Assignment Filter.| +|displayName|String|DisplayName of the Assignment Filter.| +|description|String|Description of the Assignment Filter.| +|platform|[devicePlatformType](../resources/intune-policyset-deviceplatformtype.md)|Platform type of the devices on which the Assignment Filter will be applicable. Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|rule|String|Rule definition of the Assignment Filter.| +|roleScopeTags|String collection|RoleScopeTags of the Assignment Filter.| +|payloads|[payloadByFilter](../resources/intune-policyset-payloadbyfilter.md) collection|Associated assignments for a specific filter| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +Content-type: application/json +Content-length: 543 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 715 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "id": "819818db-18db-8198-db18-9881db189881", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-validatefilter.md b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-validatefilter.md new file mode 100644 index 00000000000..c9f8ae0e96a --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceandappmanagementassignmentfilter-validatefilter.md @@ -0,0 +1,107 @@ +--- +title: "validateFilter action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# validateFilter action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/assignmentFilters/validateFilter +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceAndAppManagementAssignmentFilter|[deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [assignmentFilterValidationResult](../resources/intune-policyset-assignmentfiltervalidationresult.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/validateFilter + +Content-type: application/json +Content-length: 807 + +{ + "deviceAndAppManagementAssignmentFilter": { + "@odata.type": "#microsoft.graph.deviceAndAppManagementAssignmentFilter", + "id": "819818db-18db-8198-db18-9881db189881", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ] + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 120 + +{ + "value": { + "@odata.type": "microsoft.graph.assignmentFilterValidationResult", + "isValidRule": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-create.md new file mode 100644 index 00000000000..e671718368c --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create deviceCompliancePolicyPolicySetItem" +description: "Create a new deviceCompliancePolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceCompliancePolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceCompliancePolicyPolicySetItem object. + +The following table shows the properties that are required when you create the deviceCompliancePolicyPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 317 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 489 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyPolicySetItem", + "id": "5c0bc827-c827-5c0b-27c8-0b5c27c80b5c", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-delete.md new file mode 100644 index 00000000000..d39a7b146a7 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceCompliancePolicyPolicySetItem" +description: "Deletes a deviceCompliancePolicyPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceCompliancePolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-get.md new file mode 100644 index 00000000000..d191c13d7b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceCompliancePolicyPolicySetItem" +description: "Read properties and relationships of the deviceCompliancePolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCompliancePolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 532 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyPolicySetItem", + "id": "5c0bc827-c827-5c0b-27c8-0b5c27c80b5c", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-list.md new file mode 100644 index 00000000000..3cb1b100a22 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceCompliancePolicyPolicySetItems" +description: "List properties and relationships of the deviceCompliancePolicyPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceCompliancePolicyPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 570 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyPolicySetItem", + "id": "5c0bc827-c827-5c0b-27c8-0b5c27c80b5c", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-update.md new file mode 100644 index 00000000000..d7a507c007a --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicecompliancepolicypolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update deviceCompliancePolicyPolicySetItem" +description: "Update the properties of a deviceCompliancePolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceCompliancePolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object. + +The following table shows the properties that are required when you create the [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceCompliancePolicyPolicySetItem](../resources/intune-policyset-devicecompliancepolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 317 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 489 + +{ + "@odata.type": "#microsoft.graph.deviceCompliancePolicyPolicySetItem", + "id": "5c0bc827-c827-5c0b-27c8-0b5c27c80b5c", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-create.md new file mode 100644 index 00000000000..e1b4921e401 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create deviceConfigurationPolicySetItem" +description: "Create a new deviceConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceConfigurationPolicySetItem object. + +The following table shows the properties that are required when you create the deviceConfigurationPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 314 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 486 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationPolicySetItem", + "id": "00b1197c-197c-00b1-7c19-b1007c19b100", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-delete.md new file mode 100644 index 00000000000..ad70626218a --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceConfigurationPolicySetItem" +description: "Deletes a deviceConfigurationPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-get.md new file mode 100644 index 00000000000..27e06fe7c8c --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceConfigurationPolicySetItem" +description: "Read properties and relationships of the deviceConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 529 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfigurationPolicySetItem", + "id": "00b1197c-197c-00b1-7c19-b1007c19b100", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-list.md new file mode 100644 index 00000000000..b60ac34da69 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceConfigurationPolicySetItems" +description: "List properties and relationships of the deviceConfigurationPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurationPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 567 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationPolicySetItem", + "id": "00b1197c-197c-00b1-7c19-b1007c19b100", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-update.md new file mode 100644 index 00000000000..9fb7de92b75 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-deviceconfigurationpolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update deviceConfigurationPolicySetItem" +description: "Update the properties of a deviceConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceConfigurationPolicySetItem](../resources/intune-policyset-deviceconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 314 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 486 + +{ + "@odata.type": "#microsoft.graph.deviceConfigurationPolicySetItem", + "id": "00b1197c-197c-00b1-7c19-b1007c19b100", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagement-evaluateassignmentfilter.md b/docs/v4-reference-docs/intune-policyset-devicemanagement-evaluateassignmentfilter.md new file mode 100644 index 00000000000..599ea9f477e --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagement-evaluateassignmentfilter.md @@ -0,0 +1,93 @@ +--- +title: "evaluateAssignmentFilter action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# evaluateAssignmentFilter action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/evaluateAssignmentFilter +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|data|[assignmentFilterEvaluateRequest](../resources/intune-policyset-assignmentfilterevaluaterequest.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/evaluateAssignmentFilter + +Content-type: application/json +Content-length: 266 + +{ + "data": { + "@odata.type": "microsoft.graph.assignmentFilterEvaluateRequest", + "platform": "androidForWork", + "rule": "Rule value", + "top": 3, + "skip": 4, + "orderBy": [ + "Order By value" + ], + "search": "Search value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 91 + +{ + "value": "ZXZhbHVhdGVBc3NpZ25tZW50RmlsdGVyIEludHVuZSBEb2MgU2FtcGxlIC0yNTU4NTk4OTA=" +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagement-getassignmentfiltersstatusdetails.md b/docs/v4-reference-docs/intune-policyset-devicemanagement-getassignmentfiltersstatusdetails.md new file mode 100644 index 00000000000..fcf65f43f71 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagement-getassignmentfiltersstatusdetails.md @@ -0,0 +1,126 @@ +--- +title: "getAssignmentFiltersStatusDetails action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getAssignmentFiltersStatusDetails action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/getAssignmentFiltersStatusDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|managedDeviceId|String|Not yet documented| +|payloadId|String|Not yet documented| +|userId|String|Not yet documented| +|assignmentFilterIds|String collection|Not yet documented| +|top|Int32|Not yet documented| +|skip|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [assignmentFilterStatusDetails](../resources/intune-policyset-assignmentfilterstatusdetails.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/getAssignmentFiltersStatusDetails + +Content-type: application/json +Content-length: 214 + +{ + "managedDeviceId": "Managed Device Id value", + "payloadId": "Payload Id value", + "userId": "User Id value", + "assignmentFilterIds": [ + "Assignment Filter Ids value" + ], + "top": 3, + "skip": 4 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1216 + +{ + "value": { + "@odata.type": "microsoft.graph.assignmentFilterStatusDetails", + "managedDeviceId": "Managed Device Id value", + "payloadId": "Payload Id value", + "userId": "User Id value", + "deviceProperties": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "evalutionSummaries": [ + { + "@odata.type": "microsoft.graph.assignmentFilterEvaluationSummary", + "assignmentFilterId": "Assignment Filter Id value", + "assignmentFilterLastModifiedDateTime": "2017-01-01T00:02:50.0900701-08:00", + "assignmentFilterDisplayName": "Assignment Filter Display Name value", + "assignmentFilterPlatform": "androidForWork", + "evaluationResult": "match", + "evaluationDateTime": "2016-12-31T23:58:01.2047675-08:00", + "assignmentFilterType": "include", + "assignmentFilterTypeAndEvaluationResults": [ + { + "@odata.type": "microsoft.graph.assignmentFilterTypeAndEvaluationResult", + "assignmentFilterType": "include", + "evaluationResult": "match" + } + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-create.md new file mode 100644 index 00000000000..3c9c9ae4f5d --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create deviceManagementConfigurationPolicyPolicySetItem" +description: "Create a new deviceManagementConfigurationPolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementConfigurationPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementConfigurationPolicyPolicySetItem object. + +The following table shows the properties that are required when you create the deviceManagementConfigurationPolicyPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 330 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem", + "id": "feba655d-655d-feba-5d65-bafe5d65bafe", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-delete.md new file mode 100644 index 00000000000..4fccd90a872 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementConfigurationPolicyPolicySetItem" +description: "Deletes a deviceManagementConfigurationPolicyPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementConfigurationPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-get.md new file mode 100644 index 00000000000..4e2801b0db1 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceManagementConfigurationPolicyPolicySetItem" +description: "Read properties and relationships of the deviceManagementConfigurationPolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementConfigurationPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 545 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem", + "id": "feba655d-655d-feba-5d65-bafe5d65bafe", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-list.md new file mode 100644 index 00000000000..2af5a4d00ae --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceManagementConfigurationPolicyPolicySetItems" +description: "List properties and relationships of the deviceManagementConfigurationPolicyPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementConfigurationPolicyPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 583 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem", + "id": "feba655d-655d-feba-5d65-bafe5d65bafe", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-update.md new file mode 100644 index 00000000000..7784fa27feb --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementconfigurationpolicypolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update deviceManagementConfigurationPolicyPolicySetItem" +description: "Update the properties of a deviceManagementConfigurationPolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementConfigurationPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object. + +The following table shows the properties that are required when you create the [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementConfigurationPolicyPolicySetItem](../resources/intune-policyset-devicemanagementconfigurationpolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 330 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.deviceManagementConfigurationPolicyPolicySetItem", + "id": "feba655d-655d-feba-5d65-bafe5d65bafe", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-create.md new file mode 100644 index 00000000000..51d214c18e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create deviceManagementScriptPolicySetItem" +description: "Create a new deviceManagementScriptPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementScriptPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementScriptPolicySetItem object. + +The following table shows the properties that are required when you create the deviceManagementScriptPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 317 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 489 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptPolicySetItem", + "id": "b6b82c18-2c18-b6b8-182c-b8b6182cb8b6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-delete.md new file mode 100644 index 00000000000..77b2d8ef1cd --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementScriptPolicySetItem" +description: "Deletes a deviceManagementScriptPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementScriptPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-get.md new file mode 100644 index 00000000000..385d0545adc --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceManagementScriptPolicySetItem" +description: "Read properties and relationships of the deviceManagementScriptPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScriptPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 532 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScriptPolicySetItem", + "id": "b6b82c18-2c18-b6b8-182c-b8b6182cb8b6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-list.md new file mode 100644 index 00000000000..7205d2b5c22 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceManagementScriptPolicySetItems" +description: "List properties and relationships of the deviceManagementScriptPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementScriptPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 570 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptPolicySetItem", + "id": "b6b82c18-2c18-b6b8-182c-b8b6182cb8b6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-update.md new file mode 100644 index 00000000000..fdff858aaa5 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-devicemanagementscriptpolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update deviceManagementScriptPolicySetItem" +description: "Update the properties of a deviceManagementScriptPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScriptPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScriptPolicySetItem](../resources/intune-policyset-devicemanagementscriptpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 317 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 489 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScriptPolicySetItem", + "id": "b6b82c18-2c18-b6b8-182c-b8b6182cb8b6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-create.md new file mode 100644 index 00000000000..0f6130bc48d --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-create.md @@ -0,0 +1,115 @@ +--- +title: "Create enrollmentRestrictionsConfigurationPolicySetItem" +description: "Create a new enrollmentRestrictionsConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create enrollmentRestrictionsConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the enrollmentRestrictionsConfigurationPolicySetItem object. + +The following table shows the properties that are required when you create the enrollmentRestrictionsConfigurationPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|priority|Int32|Priority of the EnrollmentRestrictionsConfigurationPolicySetItem.| +|limit|Int32|Limit of the EnrollmentRestrictionsConfigurationPolicySetItem.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 363 + +{ + "@odata.type": "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8, + "limit": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 535 + +{ + "@odata.type": "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem", + "id": "08c4f0b1-f0b1-08c4-b1f0-c408b1f0c408", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8, + "limit": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-delete.md new file mode 100644 index 00000000000..0186b428d61 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete enrollmentRestrictionsConfigurationPolicySetItem" +description: "Deletes a enrollmentRestrictionsConfigurationPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete enrollmentRestrictionsConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-get.md new file mode 100644 index 00000000000..db9c2600f04 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-get.md @@ -0,0 +1,86 @@ +--- +title: "Get enrollmentRestrictionsConfigurationPolicySetItem" +description: "Read properties and relationships of the enrollmentRestrictionsConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get enrollmentRestrictionsConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 582 + +{ + "value": { + "@odata.type": "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem", + "id": "08c4f0b1-f0b1-08c4-b1f0-c408b1f0c408", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8, + "limit": 5 + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-list.md new file mode 100644 index 00000000000..27501e07730 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-list.md @@ -0,0 +1,85 @@ +--- +title: "List enrollmentRestrictionsConfigurationPolicySetItems" +description: "List properties and relationships of the enrollmentRestrictionsConfigurationPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List enrollmentRestrictionsConfigurationPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 624 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem", + "id": "08c4f0b1-f0b1-08c4-b1f0-c408b1f0c408", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8, + "limit": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-update.md new file mode 100644 index 00000000000..7eac00986b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem-update.md @@ -0,0 +1,115 @@ +--- +title: "Update enrollmentRestrictionsConfigurationPolicySetItem" +description: "Update the properties of a enrollmentRestrictionsConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update enrollmentRestrictionsConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|priority|Int32|Priority of the EnrollmentRestrictionsConfigurationPolicySetItem.| +|limit|Int32|Limit of the EnrollmentRestrictionsConfigurationPolicySetItem.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [enrollmentRestrictionsConfigurationPolicySetItem](../resources/intune-policyset-enrollmentrestrictionsconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 363 + +{ + "@odata.type": "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8, + "limit": 5 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 535 + +{ + "@odata.type": "#microsoft.graph.enrollmentRestrictionsConfigurationPolicySetItem", + "id": "08c4f0b1-f0b1-08c4-b1f0-c408b1f0c408", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8, + "limit": 5 +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-create.md new file mode 100644 index 00000000000..401f64a9642 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create iosLobAppProvisioningConfigurationPolicySetItem" +description: "Create a new iosLobAppProvisioningConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosLobAppProvisioningConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosLobAppProvisioningConfigurationPolicySetItem object. + +The following table shows the properties that are required when you create the iosLobAppProvisioningConfigurationPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 329 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 501 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem", + "id": "6a978d58-8d58-6a97-588d-976a588d976a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-delete.md new file mode 100644 index 00000000000..d22da9b6af7 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete iosLobAppProvisioningConfigurationPolicySetItem" +description: "Deletes a iosLobAppProvisioningConfigurationPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosLobAppProvisioningConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-get.md new file mode 100644 index 00000000000..765088d23aa --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get iosLobAppProvisioningConfigurationPolicySetItem" +description: "Read properties and relationships of the iosLobAppProvisioningConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosLobAppProvisioningConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 544 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem", + "id": "6a978d58-8d58-6a97-588d-976a588d976a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-list.md new file mode 100644 index 00000000000..3bb84d35d7d --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List iosLobAppProvisioningConfigurationPolicySetItems" +description: "List properties and relationships of the iosLobAppProvisioningConfigurationPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosLobAppProvisioningConfigurationPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 582 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem", + "id": "6a978d58-8d58-6a97-588d-976a588d976a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-update.md new file mode 100644 index 00000000000..562031aceb6 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update iosLobAppProvisioningConfigurationPolicySetItem" +description: "Update the properties of a iosLobAppProvisioningConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosLobAppProvisioningConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosLobAppProvisioningConfigurationPolicySetItem](../resources/intune-policyset-ioslobappprovisioningconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 329 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 501 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationPolicySetItem", + "id": "6a978d58-8d58-6a97-588d-976a588d976a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-create.md new file mode 100644 index 00000000000..8d0ffb668ce --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-create.md @@ -0,0 +1,112 @@ +--- +title: "Create managedAppProtectionPolicySetItem" +description: "Create a new managedAppProtectionPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedAppProtectionPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedAppProtectionPolicySetItem object. + +The following table shows the properties that are required when you create the managedAppProtectionPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|targetedAppManagementLevels|String|TargetedAppManagementLevels of the ManagedAppPolicySetItem.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 389 + +{ + "@odata.type": "#microsoft.graph.managedAppProtectionPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "targetedAppManagementLevels": "Targeted App Management Levels value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 561 + +{ + "@odata.type": "#microsoft.graph.managedAppProtectionPolicySetItem", + "id": "e10d79c9-79c9-e10d-c979-0de1c9790de1", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "targetedAppManagementLevels": "Targeted App Management Levels value" +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-delete.md new file mode 100644 index 00000000000..fa7be86cff9 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedAppProtectionPolicySetItem" +description: "Deletes a managedAppProtectionPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedAppProtectionPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-get.md new file mode 100644 index 00000000000..2880de0780e --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-get.md @@ -0,0 +1,85 @@ +--- +title: "Get managedAppProtectionPolicySetItem" +description: "Read properties and relationships of the managedAppProtectionPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedAppProtectionPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 606 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedAppProtectionPolicySetItem", + "id": "e10d79c9-79c9-e10d-c979-0de1c9790de1", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "targetedAppManagementLevels": "Targeted App Management Levels value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-list.md new file mode 100644 index 00000000000..eb7c15afe3f --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-list.md @@ -0,0 +1,84 @@ +--- +title: "List managedAppProtectionPolicySetItems" +description: "List properties and relationships of the managedAppProtectionPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedAppProtectionPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 646 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppProtectionPolicySetItem", + "id": "e10d79c9-79c9-e10d-c979-0de1c9790de1", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "targetedAppManagementLevels": "Targeted App Management Levels value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-update.md new file mode 100644 index 00000000000..47a34cc8571 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-managedappprotectionpolicysetitem-update.md @@ -0,0 +1,112 @@ +--- +title: "Update managedAppProtectionPolicySetItem" +description: "Update the properties of a managedAppProtectionPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedAppProtectionPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|targetedAppManagementLevels|String|TargetedAppManagementLevels of the ManagedAppPolicySetItem.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedAppProtectionPolicySetItem](../resources/intune-policyset-managedappprotectionpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 389 + +{ + "@odata.type": "#microsoft.graph.managedAppProtectionPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "targetedAppManagementLevels": "Targeted App Management Levels value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 561 + +{ + "@odata.type": "#microsoft.graph.managedAppProtectionPolicySetItem", + "id": "e10d79c9-79c9-e10d-c979-0de1c9790de1", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "targetedAppManagementLevels": "Targeted App Management Levels value" +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-create.md new file mode 100644 index 00000000000..b427b8b6408 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create managedDeviceMobileAppConfigurationPolicySetItem" +description: "Create a new managedDeviceMobileAppConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create managedDeviceMobileAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the managedDeviceMobileAppConfigurationPolicySetItem object. + +The following table shows the properties that are required when you create the managedDeviceMobileAppConfigurationPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 330 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem", + "id": "bb065442-5442-bb06-4254-06bb425406bb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-delete.md new file mode 100644 index 00000000000..f936eb59a24 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete managedDeviceMobileAppConfigurationPolicySetItem" +description: "Deletes a managedDeviceMobileAppConfigurationPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete managedDeviceMobileAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-get.md new file mode 100644 index 00000000000..60b9044cc3f --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get managedDeviceMobileAppConfigurationPolicySetItem" +description: "Read properties and relationships of the managedDeviceMobileAppConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get managedDeviceMobileAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 545 + +{ + "value": { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem", + "id": "bb065442-5442-bb06-4254-06bb425406bb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-list.md new file mode 100644 index 00000000000..eff7c9e717b --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List managedDeviceMobileAppConfigurationPolicySetItems" +description: "List properties and relationships of the managedDeviceMobileAppConfigurationPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List managedDeviceMobileAppConfigurationPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 583 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem", + "id": "bb065442-5442-bb06-4254-06bb425406bb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-update.md new file mode 100644 index 00000000000..d5e25f862c5 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-manageddevicemobileappconfigurationpolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update managedDeviceMobileAppConfigurationPolicySetItem" +description: "Update the properties of a managedDeviceMobileAppConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update managedDeviceMobileAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [managedDeviceMobileAppConfigurationPolicySetItem](../resources/intune-policyset-manageddevicemobileappconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 330 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 502 + +{ + "@odata.type": "#microsoft.graph.managedDeviceMobileAppConfigurationPolicySetItem", + "id": "bb065442-5442-bb06-4254-06bb425406bb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-create.md new file mode 100644 index 00000000000..a54dbb30f95 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create mdmWindowsInformationProtectionPolicyPolicySetItem" +description: "Create a new mdmWindowsInformationProtectionPolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mdmWindowsInformationProtectionPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mdmWindowsInformationProtectionPolicyPolicySetItem object. + +The following table shows the properties that are required when you create the mdmWindowsInformationProtectionPolicyPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 332 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem", + "id": "4ac5be70-be70-4ac5-70be-c54a70bec54a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-delete.md new file mode 100644 index 00000000000..5e3c3ce99ee --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mdmWindowsInformationProtectionPolicyPolicySetItem" +description: "Deletes a mdmWindowsInformationProtectionPolicyPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mdmWindowsInformationProtectionPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-get.md new file mode 100644 index 00000000000..df66cfefc04 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get mdmWindowsInformationProtectionPolicyPolicySetItem" +description: "Read properties and relationships of the mdmWindowsInformationProtectionPolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mdmWindowsInformationProtectionPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 547 + +{ + "value": { + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem", + "id": "4ac5be70-be70-4ac5-70be-c54a70bec54a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-list.md new file mode 100644 index 00000000000..ea103c86d1d --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List mdmWindowsInformationProtectionPolicyPolicySetItems" +description: "List properties and relationships of the mdmWindowsInformationProtectionPolicyPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mdmWindowsInformationProtectionPolicyPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 585 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem", + "id": "4ac5be70-be70-4ac5-70be-c54a70bec54a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-update.md new file mode 100644 index 00000000000..9da9ab14cd5 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update mdmWindowsInformationProtectionPolicyPolicySetItem" +description: "Update the properties of a mdmWindowsInformationProtectionPolicyPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mdmWindowsInformationProtectionPolicyPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object. + +The following table shows the properties that are required when you create the [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mdmWindowsInformationProtectionPolicyPolicySetItem](../resources/intune-policyset-mdmwindowsinformationprotectionpolicypolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 332 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicyPolicySetItem", + "id": "4ac5be70-be70-4ac5-70be-c54a70bec54a", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-create.md new file mode 100644 index 00000000000..88659029808 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-create.md @@ -0,0 +1,143 @@ +--- +title: "Create mobileAppPolicySetItem" +description: "Create a new mobileAppPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppPolicySetItem object. + +The following table shows the properties that are required when you create the mobileAppPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|intent|[installIntent](../resources/intune-shared-installintent.md)|Install intent of the MobileAppPolicySetItem. Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| +|settings|[mobileAppAssignmentSettings](../resources/intune-shared-mobileappassignmentsettings.md)|Settings of the MobileAppPolicySetItem.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 896 + +{ + "@odata.type": "#microsoft.graph.mobileAppPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "intent": "required", + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1068 + +{ + "@odata.type": "#microsoft.graph.mobileAppPolicySetItem", + "id": "b6ffe6cf-e6cf-b6ff-cfe6-ffb6cfe6ffb6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "intent": "required", + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-delete.md new file mode 100644 index 00000000000..9d250479321 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete mobileAppPolicySetItem" +description: "Deletes a mobileAppPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-get.md new file mode 100644 index 00000000000..5a32a100bd0 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-get.md @@ -0,0 +1,100 @@ +--- +title: "Get mobileAppPolicySetItem" +description: "Read properties and relationships of the mobileAppPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1143 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppPolicySetItem", + "id": "b6ffe6cf-e6cf-b6ff-cfe6-ffb6cfe6ffb6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "intent": "required", + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-list.md new file mode 100644 index 00000000000..481e9e3140a --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-list.md @@ -0,0 +1,99 @@ +--- +title: "List mobileAppPolicySetItems" +description: "List properties and relationships of the mobileAppPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1213 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppPolicySetItem", + "id": "b6ffe6cf-e6cf-b6ff-cfe6-ffb6cfe6ffb6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "intent": "required", + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-update.md new file mode 100644 index 00000000000..926f1850a50 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-mobileapppolicysetitem-update.md @@ -0,0 +1,143 @@ +--- +title: "Update mobileAppPolicySetItem" +description: "Update the properties of a mobileAppPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object. + +The following table shows the properties that are required when you create the [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|intent|[installIntent](../resources/intune-shared-installintent.md)|Install intent of the MobileAppPolicySetItem. Possible values are: `available`, `required`, `uninstall`, `availableWithoutEnrollment`.| +|settings|[mobileAppAssignmentSettings](../resources/intune-shared-mobileappassignmentsettings.md)|Settings of the MobileAppPolicySetItem.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppPolicySetItem](../resources/intune-policyset-mobileapppolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 896 + +{ + "@odata.type": "#microsoft.graph.mobileAppPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "intent": "required", + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1068 + +{ + "@odata.type": "#microsoft.graph.mobileAppPolicySetItem", + "id": "b6ffe6cf-e6cf-b6ff-cfe6-ffb6cfe6ffb6", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "intent": "required", + "settings": { + "@odata.type": "microsoft.graph.winGetAppAssignmentSettings", + "notifications": "showReboot", + "restartSettings": { + "@odata.type": "microsoft.graph.winGetAppRestartSettings", + "gracePeriodInMinutes": 4, + "countdownDisplayBeforeRestartInMinutes": 6, + "restartNotificationSnoozeDurationInMinutes": 10 + }, + "installTimeSettings": { + "@odata.type": "microsoft.graph.winGetAppInstallTimeSettings", + "useLocalTime": true, + "deadlineDateTime": "2017-01-01T00:00:21.0378955-08:00" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-create.md b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-create.md new file mode 100644 index 00000000000..254a8de3429 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-create.md @@ -0,0 +1,128 @@ +--- +title: "Create payloadCompatibleAssignmentFilter" +description: "Create a new payloadCompatibleAssignmentFilter object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create payloadCompatibleAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/assignmentFilters +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the payloadCompatibleAssignmentFilter object. + +The following table shows the properties that are required when you create the payloadCompatibleAssignmentFilter. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|createdDateTime|DateTimeOffset|Creation time of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|displayName|String|DisplayName of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|description|String|Description of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|platform|[devicePlatformType](../resources/intune-policyset-deviceplatformtype.md)|Platform type of the devices on which the Assignment Filter will be applicable. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|rule|String|Rule definition of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|roleScopeTags|String collection|RoleScopeTags of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|payloads|[payloadByFilter](../resources/intune-policyset-payloadbyfilter.md) collection|Associated assignments for a specific filter Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|payloadType|[assignmentFilterPayloadType](../resources/intune-policyset-assignmentfilterpayloadtype.md)|PayloadType of the Assignment Filter. Possible values are: `notSet`, `enrollmentRestrictions`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/assignmentFilters +Content-type: application/json +Content-length: 582 + +{ + "@odata.type": "#microsoft.graph.payloadCompatibleAssignmentFilter", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ], + "payloadType": "enrollmentRestrictions" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 754 + +{ + "@odata.type": "#microsoft.graph.payloadCompatibleAssignmentFilter", + "id": "6d189738-9738-6d18-3897-186d3897186d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ], + "payloadType": "enrollmentRestrictions" +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-delete.md b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-delete.md new file mode 100644 index 00000000000..db93c5cc867 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete payloadCompatibleAssignmentFilter" +description: "Deletes a payloadCompatibleAssignmentFilter." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete payloadCompatibleAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-get.md b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-get.md new file mode 100644 index 00000000000..8c3974a2247 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-get.md @@ -0,0 +1,93 @@ +--- +title: "Get payloadCompatibleAssignmentFilter" +description: "Read properties and relationships of the payloadCompatibleAssignmentFilter object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get payloadCompatibleAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 815 + +{ + "value": { + "@odata.type": "#microsoft.graph.payloadCompatibleAssignmentFilter", + "id": "6d189738-9738-6d18-3897-186d3897186d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ], + "payloadType": "enrollmentRestrictions" + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-list.md b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-list.md new file mode 100644 index 00000000000..ec61772094d --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-list.md @@ -0,0 +1,92 @@ +--- +title: "List payloadCompatibleAssignmentFilters" +description: "List properties and relationships of the payloadCompatibleAssignmentFilter objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List payloadCompatibleAssignmentFilters + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/assignmentFilters +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/assignmentFilters +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 871 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.payloadCompatibleAssignmentFilter", + "id": "6d189738-9738-6d18-3897-186d3897186d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ], + "payloadType": "enrollmentRestrictions" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-update.md b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-update.md new file mode 100644 index 00000000000..9a3acf33664 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-payloadcompatibleassignmentfilter-update.md @@ -0,0 +1,128 @@ +--- +title: "Update payloadCompatibleAssignmentFilter" +description: "Update the properties of a payloadCompatibleAssignmentFilter object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update payloadCompatibleAssignmentFilter + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object. + +The following table shows the properties that are required when you create the [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|createdDateTime|DateTimeOffset|Creation time of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|displayName|String|DisplayName of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|description|String|Description of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|platform|[devicePlatformType](../resources/intune-policyset-deviceplatformtype.md)|Platform type of the devices on which the Assignment Filter will be applicable. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md). Possible values are: `android`, `androidForWork`, `iOS`, `macOS`, `windowsPhone81`, `windows81AndLater`, `windows10AndLater`, `androidWorkProfile`, `unknown`.| +|rule|String|Rule definition of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|roleScopeTags|String collection|RoleScopeTags of the Assignment Filter. Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|payloads|[payloadByFilter](../resources/intune-policyset-payloadbyfilter.md) collection|Associated assignments for a specific filter Inherited from [deviceAndAppManagementAssignmentFilter](../resources/intune-policyset-deviceandappmanagementassignmentfilter.md)| +|payloadType|[assignmentFilterPayloadType](../resources/intune-policyset-assignmentfilterpayloadtype.md)|PayloadType of the Assignment Filter. Possible values are: `notSet`, `enrollmentRestrictions`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [payloadCompatibleAssignmentFilter](../resources/intune-policyset-payloadcompatibleassignmentfilter.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/assignmentFilters/{deviceAndAppManagementAssignmentFilterId} +Content-type: application/json +Content-length: 582 + +{ + "@odata.type": "#microsoft.graph.payloadCompatibleAssignmentFilter", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ], + "payloadType": "enrollmentRestrictions" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 754 + +{ + "@odata.type": "#microsoft.graph.payloadCompatibleAssignmentFilter", + "id": "6d189738-9738-6d18-3897-186d3897186d", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "platform": "androidForWork", + "rule": "Rule value", + "roleScopeTags": [ + "Role Scope Tags value" + ], + "payloads": [ + { + "@odata.type": "microsoft.graph.payloadByFilter", + "payloadId": "Payload Id value", + "payloadType": "deviceConfigurationAndCompliance", + "groupId": "Group Id value", + "assignmentFilterType": "include" + } + ], + "payloadType": "enrollmentRestrictions" +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policyset-create.md b/docs/v4-reference-docs/intune-policyset-policyset-create.md new file mode 100644 index 00000000000..f9835a0852e --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policyset-create.md @@ -0,0 +1,113 @@ +--- +title: "Create policySet" +description: "Create a new policySet object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create policySet + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [policySet](../resources/intune-policyset-policyset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the policySet object. + +The following table shows the properties that are required when you create the policySet. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySet.| +|createdDateTime|DateTimeOffset|Creation time of the PolicySet.| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySet.| +|displayName|String|DisplayName of the PolicySet.| +|description|String|Description of the PolicySet.| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Validation/assignment status of the PolicySet. Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment| +|roleScopeTags|String collection|RoleScopeTags of the PolicySet| + + + +## Response +If successful, this method returns a `201 Created` response code and a [policySet](../resources/intune-policyset-policyset.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets +Content-type: application/json +Content-length: 317 + +{ + "@odata.type": "#microsoft.graph.policySet", + "displayName": "Display Name value", + "description": "Description value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "roleScopeTags": [ + "Role Scope Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 489 + +{ + "@odata.type": "#microsoft.graph.policySet", + "id": "653cb373-b373-653c-73b3-3c6573b33c65", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "roleScopeTags": [ + "Role Scope Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policyset-delete.md b/docs/v4-reference-docs/intune-policyset-policyset-delete.md new file mode 100644 index 00000000000..1db64667fc3 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policyset-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete policySet" +description: "Deletes a policySet." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete policySet + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [policySet](../resources/intune-policyset-policyset.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-policyset-get.md b/docs/v4-reference-docs/intune-policyset-policyset-get.md new file mode 100644 index 00000000000..47182442806 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policyset-get.md @@ -0,0 +1,86 @@ +--- +title: "Get policySet" +description: "Read properties and relationships of the policySet object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get policySet + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [policySet](../resources/intune-policyset-policyset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [policySet](../resources/intune-policyset-policyset.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 536 + +{ + "value": { + "@odata.type": "#microsoft.graph.policySet", + "id": "653cb373-b373-653c-73b3-3c6573b33c65", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "roleScopeTags": [ + "Role Scope Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policyset-getpolicysets.md b/docs/v4-reference-docs/intune-policyset-policyset-getpolicysets.md new file mode 100644 index 00000000000..7645ac0f62e --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policyset-getpolicysets.md @@ -0,0 +1,102 @@ +--- +title: "getPolicySets action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getPolicySets action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/getPolicySets +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|policySetIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [policySet](../resources/intune-policyset-policyset.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/getPolicySets + +Content-type: application/json +Content-length: 58 + +{ + "policySetIds": [ + "Policy Set Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 578 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.policySet", + "id": "653cb373-b373-653c-73b3-3c6573b33c65", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "roleScopeTags": [ + "Role Scope Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policyset-list.md b/docs/v4-reference-docs/intune-policyset-policyset-list.md new file mode 100644 index 00000000000..1fa62cc99cc --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policyset-list.md @@ -0,0 +1,85 @@ +--- +title: "List policySets" +description: "List properties and relationships of the policySet objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List policySets + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [policySet](../resources/intune-policyset-policyset.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [policySet](../resources/intune-policyset-policyset.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 578 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.policySet", + "id": "653cb373-b373-653c-73b3-3c6573b33c65", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "description": "Description value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "roleScopeTags": [ + "Role Scope Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policyset-update.md b/docs/v4-reference-docs/intune-policyset-policyset-update.md new file mode 100644 index 00000000000..60f39dc5983 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policyset-update.md @@ -0,0 +1,127 @@ +--- +title: "update action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# update action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/update +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|addedPolicySetItems|[policySetItem](../resources/intune-policyset-policysetitem.md) collection|Not yet documented| +|updatedPolicySetItems|[policySetItem](../resources/intune-policyset-policysetitem.md) collection|Not yet documented| +|deletedPolicySetItems|String collection|Not yet documented| +|assignments|[policySetAssignment](../resources/intune-policyset-policysetassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/update + +Content-type: application/json +Content-length: 1760 + +{ + "addedPolicySetItems": [ + { + "@odata.type": "#microsoft.graph.policySetItem", + "id": "06ec9d5e-9d5e-06ec-5e9d-ec065e9dec06", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ], + "updatedPolicySetItems": [ + { + "@odata.type": "#microsoft.graph.policySetItem", + "id": "06ec9d5e-9d5e-06ec-5e9d-ec065e9dec06", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ], + "deletedPolicySetItems": [ + "Deleted Policy Set Items value" + ], + "assignments": [ + { + "@odata.type": "#microsoft.graph.policySetAssignment", + "id": "0a8e7d40-7d40-0a8e-407d-8e0a407d8e0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetassignment-create.md b/docs/v4-reference-docs/intune-policyset-policysetassignment-create.md new file mode 100644 index 00000000000..ccc364a7776 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetassignment-create.md @@ -0,0 +1,98 @@ +--- +title: "Create policySetAssignment" +description: "Create a new policySetAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create policySetAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the policySetAssignment object. + +The following table shows the properties that are required when you create the policySetAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetAssignment.| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetAssignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group of PolicySetAssignment| + + + +## Response +If successful, this method returns a `201 Created` response code and a [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/assignments +Content-type: application/json +Content-length: 378 + +{ + "@odata.type": "#microsoft.graph.policySetAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 491 + +{ + "@odata.type": "#microsoft.graph.policySetAssignment", + "id": "0a8e7d40-7d40-0a8e-407d-8e0a407d8e0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetassignment-delete.md b/docs/v4-reference-docs/intune-policyset-policysetassignment-delete.md new file mode 100644 index 00000000000..465802c6506 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete policySetAssignment" +description: "Deletes a policySetAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete policySetAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [policySetAssignment](../resources/intune-policyset-policysetassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/assignments/{policySetAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/assignments/{policySetAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetassignment-get.md b/docs/v4-reference-docs/intune-policyset-policysetassignment-get.md new file mode 100644 index 00000000000..467dc76d342 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetassignment-get.md @@ -0,0 +1,81 @@ +--- +title: "Get policySetAssignment" +description: "Read properties and relationships of the policySetAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get policySetAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/assignments/{policySetAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/assignments/{policySetAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 528 + +{ + "value": { + "@odata.type": "#microsoft.graph.policySetAssignment", + "id": "0a8e7d40-7d40-0a8e-407d-8e0a407d8e0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetassignment-list.md b/docs/v4-reference-docs/intune-policyset-policysetassignment-list.md new file mode 100644 index 00000000000..e0ac96bdfa6 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetassignment-list.md @@ -0,0 +1,80 @@ +--- +title: "List policySetAssignments" +description: "List properties and relationships of the policySetAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List policySetAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [policySetAssignment](../resources/intune-policyset-policysetassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [policySetAssignment](../resources/intune-policyset-policysetassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 560 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.policySetAssignment", + "id": "0a8e7d40-7d40-0a8e-407d-8e0a407d8e0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetassignment-update.md b/docs/v4-reference-docs/intune-policyset-policysetassignment-update.md new file mode 100644 index 00000000000..adbf48c23d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetassignment-update.md @@ -0,0 +1,98 @@ +--- +title: "Update policySetAssignment" +description: "Update the properties of a policySetAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update policySetAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/assignments/{policySetAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object. + +The following table shows the properties that are required when you create the [policySetAssignment](../resources/intune-policyset-policysetassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetAssignment.| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetAssignment.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group of PolicySetAssignment| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [policySetAssignment](../resources/intune-policyset-policysetassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/assignments/{policySetAssignmentId} +Content-type: application/json +Content-length: 378 + +{ + "@odata.type": "#microsoft.graph.policySetAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 491 + +{ + "@odata.type": "#microsoft.graph.policySetAssignment", + "id": "0a8e7d40-7d40-0a8e-407d-8e0a407d8e0a", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetitem-get.md b/docs/v4-reference-docs/intune-policyset-policysetitem-get.md new file mode 100644 index 00000000000..7c98ee3bd05 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get policySetItem" +description: "Read properties and relationships of the policySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get policySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [policySetItem](../resources/intune-policyset-policysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [policySetItem](../resources/intune-policyset-policysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 510 + +{ + "value": { + "@odata.type": "#microsoft.graph.policySetItem", + "id": "06ec9d5e-9d5e-06ec-5e9d-ec065e9dec06", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-policysetitem-list.md b/docs/v4-reference-docs/intune-policyset-policysetitem-list.md new file mode 100644 index 00000000000..e95c69f63b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-policysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List policySetItems" +description: "List properties and relationships of the policySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List policySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [policySetItem](../resources/intune-policyset-policysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [policySetItem](../resources/intune-policyset-policysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 548 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.policySetItem", + "id": "06ec9d5e-9d5e-06ec-5e9d-ec065e9dec06", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-create.md new file mode 100644 index 00000000000..a07764000c2 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create targetedManagedAppConfigurationPolicySetItem" +description: "Create a new targetedManagedAppConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create targetedManagedAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the targetedManagedAppConfigurationPolicySetItem object. + +The following table shows the properties that are required when you create the targetedManagedAppConfigurationPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 326 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 498 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfigurationPolicySetItem", + "id": "f86d3112-3112-f86d-1231-6df812316df8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-delete.md new file mode 100644 index 00000000000..2f828b17bcf --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete targetedManagedAppConfigurationPolicySetItem" +description: "Deletes a targetedManagedAppConfigurationPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete targetedManagedAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-get.md new file mode 100644 index 00000000000..bbe735b6a94 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get targetedManagedAppConfigurationPolicySetItem" +description: "Read properties and relationships of the targetedManagedAppConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get targetedManagedAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 541 + +{ + "value": { + "@odata.type": "#microsoft.graph.targetedManagedAppConfigurationPolicySetItem", + "id": "f86d3112-3112-f86d-1231-6df812316df8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-list.md new file mode 100644 index 00000000000..1feb3631dd2 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List targetedManagedAppConfigurationPolicySetItems" +description: "List properties and relationships of the targetedManagedAppConfigurationPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List targetedManagedAppConfigurationPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 579 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppConfigurationPolicySetItem", + "id": "f86d3112-3112-f86d-1231-6df812316df8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-update.md new file mode 100644 index 00000000000..7bdb41d6a13 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-targetedmanagedappconfigurationpolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update targetedManagedAppConfigurationPolicySetItem" +description: "Update the properties of a targetedManagedAppConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update targetedManagedAppConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [targetedManagedAppConfigurationPolicySetItem](../resources/intune-policyset-targetedmanagedappconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 326 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 498 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfigurationPolicySetItem", + "id": "f86d3112-3112-f86d-1231-6df812316df8", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-create.md new file mode 100644 index 00000000000..c4da0b77805 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-create.md @@ -0,0 +1,112 @@ +--- +title: "Create windows10EnrollmentCompletionPageConfigurationPolicySetItem" +description: "Create a new windows10EnrollmentCompletionPageConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10EnrollmentCompletionPageConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10EnrollmentCompletionPageConfigurationPolicySetItem object. + +The following table shows the properties that are required when you create the windows10EnrollmentCompletionPageConfigurationPolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|priority|Int32|Priority of the Windows10EnrollmentCompletionPageConfigurationPolicySetItem.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 359 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 531 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem", + "id": "ebfb1dbb-1dbb-ebfb-bb1d-fbebbb1dfbeb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-delete.md new file mode 100644 index 00000000000..c4f37ce21da --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10EnrollmentCompletionPageConfigurationPolicySetItem" +description: "Deletes a windows10EnrollmentCompletionPageConfigurationPolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10EnrollmentCompletionPageConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-get.md new file mode 100644 index 00000000000..b661f038e14 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-get.md @@ -0,0 +1,85 @@ +--- +title: "Get windows10EnrollmentCompletionPageConfigurationPolicySetItem" +description: "Read properties and relationships of the windows10EnrollmentCompletionPageConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10EnrollmentCompletionPageConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 576 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem", + "id": "ebfb1dbb-1dbb-ebfb-bb1d-fbebbb1dfbeb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8 + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-list.md new file mode 100644 index 00000000000..b8b626fc629 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-list.md @@ -0,0 +1,84 @@ +--- +title: "List windows10EnrollmentCompletionPageConfigurationPolicySetItems" +description: "List properties and relationships of the windows10EnrollmentCompletionPageConfigurationPolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10EnrollmentCompletionPageConfigurationPolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 616 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem", + "id": "ebfb1dbb-1dbb-ebfb-bb1d-fbebbb1dfbeb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-update.md new file mode 100644 index 00000000000..bb32c7ef874 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem-update.md @@ -0,0 +1,112 @@ +--- +title: "Update windows10EnrollmentCompletionPageConfigurationPolicySetItem" +description: "Update the properties of a windows10EnrollmentCompletionPageConfigurationPolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10EnrollmentCompletionPageConfigurationPolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object. + +The following table shows the properties that are required when you create the [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|priority|Int32|Priority of the Windows10EnrollmentCompletionPageConfigurationPolicySetItem.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10EnrollmentCompletionPageConfigurationPolicySetItem](../resources/intune-policyset-windows10enrollmentcompletionpageconfigurationpolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 359 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 531 + +{ + "@odata.type": "#microsoft.graph.windows10EnrollmentCompletionPageConfigurationPolicySetItem", + "id": "ebfb1dbb-1dbb-ebfb-bb1d-fbebbb1dfbeb", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ], + "priority": 8 +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-create.md b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-create.md new file mode 100644 index 00000000000..6e2c0390e6b --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-create.md @@ -0,0 +1,109 @@ +--- +title: "Create windowsAutopilotDeploymentProfilePolicySetItem" +description: "Create a new windowsAutopilotDeploymentProfilePolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsAutopilotDeploymentProfilePolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsAutopilotDeploymentProfilePolicySetItem object. + +The following table shows the properties that are required when you create the windowsAutopilotDeploymentProfilePolicySetItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +Content-type: application/json +Content-length: 328 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 500 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem", + "id": "850e84d8-84d8-850e-d884-0e85d8840e85", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-delete.md b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-delete.md new file mode 100644 index 00000000000..fca43891c28 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsAutopilotDeploymentProfilePolicySetItem" +description: "Deletes a windowsAutopilotDeploymentProfilePolicySetItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsAutopilotDeploymentProfilePolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-get.md b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-get.md new file mode 100644 index 00000000000..e99f125ae5b --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-get.md @@ -0,0 +1,84 @@ +--- +title: "Get windowsAutopilotDeploymentProfilePolicySetItem" +description: "Read properties and relationships of the windowsAutopilotDeploymentProfilePolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsAutopilotDeploymentProfilePolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 543 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem", + "id": "850e84d8-84d8-850e-d884-0e85d8840e85", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-list.md b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-list.md new file mode 100644 index 00000000000..6cd71487774 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-list.md @@ -0,0 +1,83 @@ +--- +title: "List windowsAutopilotDeploymentProfilePolicySetItems" +description: "List properties and relationships of the windowsAutopilotDeploymentProfilePolicySetItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsAutopilotDeploymentProfilePolicySetItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/policySets/{policySetId}/items +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 581 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem", + "id": "850e84d8-84d8-850e-d884-0e85d8840e85", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-update.md b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-update.md new file mode 100644 index 00000000000..2cf4741e975 --- /dev/null +++ b/docs/v4-reference-docs/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem-update.md @@ -0,0 +1,109 @@ +--- +title: "Update windowsAutopilotDeploymentProfilePolicySetItem" +description: "Update the properties of a windowsAutopilotDeploymentProfilePolicySetItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsAutopilotDeploymentProfilePolicySetItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object. + +The following table shows the properties that are required when you create the [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|createdDateTime|DateTimeOffset|Creation time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|lastModifiedDateTime|DateTimeOffset|Last modified time of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|payloadId|String|PayloadId of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|itemType|String|policySetType of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|displayName|String|DisplayName of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| +|status|[policySetStatus](../resources/intune-policyset-policysetstatus.md)|Status of the PolicySetItem. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `unknown`, `validating`, `partialSuccess`, `success`, `error`, `notAssigned`.| +|errorCode|[errorCode](../resources/intune-policyset-errorcode.md)|Error code if any occured. Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md). Possible values are: `noError`, `unauthorized`, `notFound`, `deleted`.| +|guidedDeploymentTags|String collection|Tags of the guided deployment Inherited from [policySetItem](../resources/intune-policyset-policysetitem.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsAutopilotDeploymentProfilePolicySetItem](../resources/intune-policyset-windowsautopilotdeploymentprofilepolicysetitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/policySets/{policySetId}/items/{policySetItemId} +Content-type: application/json +Content-length: 328 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 500 + +{ + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfilePolicySetItem", + "id": "850e84d8-84d8-850e-d884-0e85d8840e85", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "payloadId": "Payload Id value", + "itemType": "Item Type value", + "displayName": "Display Name value", + "status": "validating", + "errorCode": "unauthorized", + "guidedDeploymentTags": [ + "Guided Deployment Tags value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-create.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-create.md new file mode 100644 index 00000000000..2771a7b7687 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-create.md @@ -0,0 +1,98 @@ +--- +title: "Create certificateConnectorDetails" +description: "Create a new certificateConnectorDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create certificateConnectorDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/certificateConnectorDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the certificateConnectorDetails object. + +The following table shows the properties that are required when you create the certificateConnectorDetails. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this set of ConnectorDetails.| +|connectorName|String|Connector name (set during enrollment).| +|machineName|String|Name of the machine hosting this connector service.| +|enrollmentDateTime|DateTimeOffset|Date/time when this connector was enrolled.| +|lastCheckinDateTime|DateTimeOffset|Date/time when this connector last connected to the service.| +|connectorVersion|String|Version of the connector installed.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails +Content-type: application/json +Content-length: 328 + +{ + "@odata.type": "#microsoft.graph.certificateConnectorDetails", + "connectorName": "Connector Name value", + "machineName": "Machine Name value", + "enrollmentDateTime": "2016-12-31T23:57:59.3726057-08:00", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "connectorVersion": "Connector Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 377 + +{ + "@odata.type": "#microsoft.graph.certificateConnectorDetails", + "id": "104d7361-7361-104d-6173-4d1061734d10", + "connectorName": "Connector Name value", + "machineName": "Machine Name value", + "enrollmentDateTime": "2016-12-31T23:57:59.3726057-08:00", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "connectorVersion": "Connector Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-delete.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-delete.md new file mode 100644 index 00000000000..b7add4693e3 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete certificateConnectorDetails" +description: "Deletes a certificateConnectorDetails." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete certificateConnectorDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-get.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-get.md new file mode 100644 index 00000000000..926afe321dd --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-get.md @@ -0,0 +1,79 @@ +--- +title: "Get certificateConnectorDetails" +description: "Read properties and relationships of the certificateConnectorDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get certificateConnectorDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 410 + +{ + "value": { + "@odata.type": "#microsoft.graph.certificateConnectorDetails", + "id": "104d7361-7361-104d-6173-4d1061734d10", + "connectorName": "Connector Name value", + "machineName": "Machine Name value", + "enrollmentDateTime": "2016-12-31T23:57:59.3726057-08:00", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "connectorVersion": "Connector Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrics.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrics.md new file mode 100644 index 00000000000..3ecbcb43022 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrics.md @@ -0,0 +1,91 @@ +--- +title: "getHealthMetrics action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getHealthMetrics action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId}/getHealthMetrics +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|metricNames|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [keyLongValuePair](../resources/intune-shared-keylongvaluepair.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId}/getHealthMetrics + +Content-type: application/json +Content-length: 55 + +{ + "metricNames": [ + "Metric Names value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 142 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.keyLongValuePair", + "name": "Name value", + "value": 5 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrictimeseries.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrictimeseries.md new file mode 100644 index 00000000000..4a356628b8a --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-gethealthmetrictimeseries.md @@ -0,0 +1,95 @@ +--- +title: "getHealthMetricTimeSeries action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getHealthMetricTimeSeries action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId}/getHealthMetricTimeSeries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|timeSeries|[timeSeriesParameter](../resources/intune-raimportcerts-timeseriesparameter.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [certificateConnectorHealthMetricValue](../resources/intune-raimportcerts-certificateconnectorhealthmetricvalue.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId}/getHealthMetricTimeSeries + +Content-type: application/json +Content-length: 242 + +{ + "timeSeries": { + "@odata.type": "microsoft.graph.timeSeriesParameter", + "metricName": "Metric Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 225 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.certificateConnectorHealthMetricValue", + "dateTime": "2016-12-31T23:59:57.0735821-08:00", + "successCount": 12, + "failureCount": 12 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-list.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-list.md new file mode 100644 index 00000000000..f0eecd46156 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-list.md @@ -0,0 +1,78 @@ +--- +title: "List certificateConnectorDetailses" +description: "List properties and relationships of the certificateConnectorDetails objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List certificateConnectorDetailses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/certificateConnectorDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 438 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.certificateConnectorDetails", + "id": "104d7361-7361-104d-6173-4d1061734d10", + "connectorName": "Connector Name value", + "machineName": "Machine Name value", + "enrollmentDateTime": "2016-12-31T23:57:59.3726057-08:00", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "connectorVersion": "Connector Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-update.md b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-update.md new file mode 100644 index 00000000000..a8321c59024 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-certificateconnectordetails-update.md @@ -0,0 +1,98 @@ +--- +title: "Update certificateConnectorDetails" +description: "Update the properties of a certificateConnectorDetails object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update certificateConnectorDetails + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object. + +The following table shows the properties that are required when you create the [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this set of ConnectorDetails.| +|connectorName|String|Connector name (set during enrollment).| +|machineName|String|Name of the machine hosting this connector service.| +|enrollmentDateTime|DateTimeOffset|Date/time when this connector was enrolled.| +|lastCheckinDateTime|DateTimeOffset|Date/time when this connector last connected to the service.| +|connectorVersion|String|Version of the connector installed.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [certificateConnectorDetails](../resources/intune-raimportcerts-certificateconnectordetails.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/certificateConnectorDetails/{certificateConnectorDetailsId} +Content-type: application/json +Content-length: 328 + +{ + "@odata.type": "#microsoft.graph.certificateConnectorDetails", + "connectorName": "Connector Name value", + "machineName": "Machine Name value", + "enrollmentDateTime": "2016-12-31T23:57:59.3726057-08:00", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "connectorVersion": "Connector Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 377 + +{ + "@odata.type": "#microsoft.graph.certificateConnectorDetails", + "id": "104d7361-7361-104d-6173-4d1061734d10", + "connectorName": "Connector Name value", + "machineName": "Machine Name value", + "enrollmentDateTime": "2016-12-31T23:57:59.3726057-08:00", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00", + "connectorVersion": "Connector Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-create.md b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-create.md new file mode 100644 index 00000000000..d1f0460081b --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-create.md @@ -0,0 +1,129 @@ +--- +title: "Create onPremEncryptedPayload" +description: "Create a new onPremEncryptedPayload object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create onPremEncryptedPayload + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /onPremEncryptedPayloads +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the onPremEncryptedPayload object. + +The following table shows the properties that are required when you create the onPremEncryptedPayload. + +|Property|Type|Description| +|:---|:---|:---| +|tenantId|Guid|Not yet documented| +|userId|Guid|Not yet documented| +|deviceId|Guid|Not yet documented| +|payloadId|Guid|Not yet documented| +|deviceKeyThumbprint|String|Not yet documented| +|cert1PayloadUUID|String|Not yet documented| +|cert2PayloadUUID|String|Not yet documented| +|cert3PayloadUUID|String|Not yet documented| +|plistTemplate|String|Not yet documented| +|encryptedBlob|Binary|Not yet documented| +|payloadVersion|Int32|Not yet documented| +|status|Int32|Not yet documented| +|createdTime|DateTimeOffset|Not yet documented| +|lastModifiedTime|DateTimeOffset|Not yet documented| +|eTag|String|Not yet documented| +|isDeleted|Boolean|Not yet documented| + + + +## Response +If successful, this method returns a `201 Created` response code and a [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/onPremEncryptedPayloads +Content-type: application/json +Content-length: 781 + +{ + "@odata.type": "#microsoft.graph.onPremEncryptedPayload", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "payloadId": "f12f6c03-6c03-f12f-036c-2ff1036c2ff1", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "cert1PayloadUUID": "Cert1Payload UUID value", + "cert2PayloadUUID": "Cert2Payload UUID value", + "cert3PayloadUUID": "Cert3Payload UUID value", + "plistTemplate": "Plist Template value", + "encryptedBlob": "ZW5jcnlwdGVkQmxvYg==", + "payloadVersion": 14, + "status": 6, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value", + "isDeleted": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 781 + +{ + "@odata.type": "#microsoft.graph.onPremEncryptedPayload", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "payloadId": "f12f6c03-6c03-f12f-036c-2ff1036c2ff1", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "cert1PayloadUUID": "Cert1Payload UUID value", + "cert2PayloadUUID": "Cert2Payload UUID value", + "cert3PayloadUUID": "Cert3Payload UUID value", + "plistTemplate": "Plist Template value", + "encryptedBlob": "ZW5jcnlwdGVkQmxvYg==", + "payloadVersion": 14, + "status": 6, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value", + "isDeleted": true +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-delete.md b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-delete.md new file mode 100644 index 00000000000..deac6ef7f2b --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete onPremEncryptedPayload" +description: "Deletes a onPremEncryptedPayload." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete onPremEncryptedPayload + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /onPremEncryptedPayloads/{onPremEncryptedPayloadsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/onPremEncryptedPayloads/{onPremEncryptedPayloadsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-get.md b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-get.md new file mode 100644 index 00000000000..62104e11536 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-get.md @@ -0,0 +1,89 @@ +--- +title: "Get onPremEncryptedPayload" +description: "Read properties and relationships of the onPremEncryptedPayload object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get onPremEncryptedPayload + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /onPremEncryptedPayloads/{onPremEncryptedPayloadsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/onPremEncryptedPayloads/{onPremEncryptedPayloadsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 834 + +{ + "value": { + "@odata.type": "#microsoft.graph.onPremEncryptedPayload", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "payloadId": "f12f6c03-6c03-f12f-036c-2ff1036c2ff1", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "cert1PayloadUUID": "Cert1Payload UUID value", + "cert2PayloadUUID": "Cert2Payload UUID value", + "cert3PayloadUUID": "Cert3Payload UUID value", + "plistTemplate": "Plist Template value", + "encryptedBlob": "ZW5jcnlwdGVkQmxvYg==", + "payloadVersion": 14, + "status": 6, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value", + "isDeleted": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-list.md b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-list.md new file mode 100644 index 00000000000..7e92c7e3b1e --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-list.md @@ -0,0 +1,88 @@ +--- +title: "List onPremEncryptedPayloads" +description: "List properties and relationships of the onPremEncryptedPayload objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List onPremEncryptedPayloads + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /onPremEncryptedPayloads +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/onPremEncryptedPayloads +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 882 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.onPremEncryptedPayload", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "payloadId": "f12f6c03-6c03-f12f-036c-2ff1036c2ff1", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "cert1PayloadUUID": "Cert1Payload UUID value", + "cert2PayloadUUID": "Cert2Payload UUID value", + "cert3PayloadUUID": "Cert3Payload UUID value", + "plistTemplate": "Plist Template value", + "encryptedBlob": "ZW5jcnlwdGVkQmxvYg==", + "payloadVersion": 14, + "status": 6, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value", + "isDeleted": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-update.md b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-update.md new file mode 100644 index 00000000000..f33ac2392db --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-onpremencryptedpayload-update.md @@ -0,0 +1,129 @@ +--- +title: "Update onPremEncryptedPayload" +description: "Update the properties of a onPremEncryptedPayload object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update onPremEncryptedPayload + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /onPremEncryptedPayloads/{onPremEncryptedPayloadsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object. + +The following table shows the properties that are required when you create the [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md). + +|Property|Type|Description| +|:---|:---|:---| +|tenantId|Guid|Not yet documented| +|userId|Guid|Not yet documented| +|deviceId|Guid|Not yet documented| +|payloadId|Guid|Not yet documented| +|deviceKeyThumbprint|String|Not yet documented| +|cert1PayloadUUID|String|Not yet documented| +|cert2PayloadUUID|String|Not yet documented| +|cert3PayloadUUID|String|Not yet documented| +|plistTemplate|String|Not yet documented| +|encryptedBlob|Binary|Not yet documented| +|payloadVersion|Int32|Not yet documented| +|status|Int32|Not yet documented| +|createdTime|DateTimeOffset|Not yet documented| +|lastModifiedTime|DateTimeOffset|Not yet documented| +|eTag|String|Not yet documented| +|isDeleted|Boolean|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [onPremEncryptedPayload](../resources/intune-raimportcerts-onpremencryptedpayload.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/onPremEncryptedPayloads/{onPremEncryptedPayloadsId} +Content-type: application/json +Content-length: 781 + +{ + "@odata.type": "#microsoft.graph.onPremEncryptedPayload", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "payloadId": "f12f6c03-6c03-f12f-036c-2ff1036c2ff1", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "cert1PayloadUUID": "Cert1Payload UUID value", + "cert2PayloadUUID": "Cert2Payload UUID value", + "cert3PayloadUUID": "Cert3Payload UUID value", + "plistTemplate": "Plist Template value", + "encryptedBlob": "ZW5jcnlwdGVkQmxvYg==", + "payloadVersion": 14, + "status": 6, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value", + "isDeleted": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 781 + +{ + "@odata.type": "#microsoft.graph.onPremEncryptedPayload", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "payloadId": "f12f6c03-6c03-f12f-036c-2ff1036c2ff1", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "cert1PayloadUUID": "Cert1Payload UUID value", + "cert2PayloadUUID": "Cert2Payload UUID value", + "cert3PayloadUUID": "Cert3Payload UUID value", + "plistTemplate": "Plist Template value", + "encryptedBlob": "ZW5jcnlwdGVkQmxvYg==", + "payloadVersion": 14, + "status": 6, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value", + "isDeleted": true +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-create.md b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-create.md new file mode 100644 index 00000000000..61933ca7ff8 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-create.md @@ -0,0 +1,117 @@ +--- +title: "Create pfxRecryptionRequest" +description: "Create a new pfxRecryptionRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create pfxRecryptionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /pfxRecryptionRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the pfxRecryptionRequest object. + +The following table shows the properties that are required when you create the pfxRecryptionRequest. + +|Property|Type|Description| +|:---|:---|:---| +|tenantId|Guid|Not yet documented| +|userId|Guid|Not yet documented| +|deviceId|Guid|Not yet documented| +|profileId|Guid|Not yet documented| +|thumbprint|String|Not yet documented| +|deviceKeyThumbprint|String|Not yet documented| +|status|Int32|Not yet documented| +|sourceType|Int32|Not yet documented| +|createdTime|DateTimeOffset|Not yet documented| +|lastModifiedTime|DateTimeOffset|Not yet documented| +|isDeleted|Boolean|Not yet documented| +|eTag|String|Not yet documented| + + + +## Response +If successful, this method returns a `201 Created` response code and a [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/pfxRecryptionRequests +Content-type: application/json +Content-length: 574 + +{ + "@odata.type": "#microsoft.graph.pfxRecryptionRequest", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "profileId": "6389d896-d896-6389-96d8-896396d88963", + "thumbprint": "Thumbprint value", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "status": 6, + "sourceType": 10, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "isDeleted": true, + "eTag": "ETag value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 574 + +{ + "@odata.type": "#microsoft.graph.pfxRecryptionRequest", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "profileId": "6389d896-d896-6389-96d8-896396d88963", + "thumbprint": "Thumbprint value", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "status": 6, + "sourceType": 10, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "isDeleted": true, + "eTag": "ETag value" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-delete.md b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-delete.md new file mode 100644 index 00000000000..e944c81f60f --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete pfxRecryptionRequest" +description: "Deletes a pfxRecryptionRequest." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete pfxRecryptionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /pfxRecryptionRequests/{pfxRecryptionRequestsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/pfxRecryptionRequests/{pfxRecryptionRequestsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-get.md b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-get.md new file mode 100644 index 00000000000..4e6cd9c5bbe --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-get.md @@ -0,0 +1,85 @@ +--- +title: "Get pfxRecryptionRequest" +description: "Read properties and relationships of the pfxRecryptionRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get pfxRecryptionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /pfxRecryptionRequests/{pfxRecryptionRequestsId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/pfxRecryptionRequests/{pfxRecryptionRequestsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 619 + +{ + "value": { + "@odata.type": "#microsoft.graph.pfxRecryptionRequest", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "profileId": "6389d896-d896-6389-96d8-896396d88963", + "thumbprint": "Thumbprint value", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "status": 6, + "sourceType": 10, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "isDeleted": true, + "eTag": "ETag value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-list.md b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-list.md new file mode 100644 index 00000000000..4e0881a86e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-list.md @@ -0,0 +1,84 @@ +--- +title: "List pfxRecryptionRequests" +description: "List properties and relationships of the pfxRecryptionRequest objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List pfxRecryptionRequests + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /pfxRecryptionRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/pfxRecryptionRequests +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 659 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.pfxRecryptionRequest", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "profileId": "6389d896-d896-6389-96d8-896396d88963", + "thumbprint": "Thumbprint value", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "status": 6, + "sourceType": 10, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "isDeleted": true, + "eTag": "ETag value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-update.md b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-update.md new file mode 100644 index 00000000000..491879127dc --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxrecryptionrequest-update.md @@ -0,0 +1,117 @@ +--- +title: "Update pfxRecryptionRequest" +description: "Update the properties of a pfxRecryptionRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update pfxRecryptionRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /pfxRecryptionRequests/{pfxRecryptionRequestsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object. + +The following table shows the properties that are required when you create the [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md). + +|Property|Type|Description| +|:---|:---|:---| +|tenantId|Guid|Not yet documented| +|userId|Guid|Not yet documented| +|deviceId|Guid|Not yet documented| +|profileId|Guid|Not yet documented| +|thumbprint|String|Not yet documented| +|deviceKeyThumbprint|String|Not yet documented| +|status|Int32|Not yet documented| +|sourceType|Int32|Not yet documented| +|createdTime|DateTimeOffset|Not yet documented| +|lastModifiedTime|DateTimeOffset|Not yet documented| +|isDeleted|Boolean|Not yet documented| +|eTag|String|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [pfxRecryptionRequest](../resources/intune-raimportcerts-pfxrecryptionrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/pfxRecryptionRequests/{pfxRecryptionRequestsId} +Content-type: application/json +Content-length: 574 + +{ + "@odata.type": "#microsoft.graph.pfxRecryptionRequest", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "profileId": "6389d896-d896-6389-96d8-896396d88963", + "thumbprint": "Thumbprint value", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "status": 6, + "sourceType": 10, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "isDeleted": true, + "eTag": "ETag value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 574 + +{ + "@odata.type": "#microsoft.graph.pfxRecryptionRequest", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "deviceId": "6de0af45-af45-6de0-45af-e06d45afe06d", + "profileId": "6389d896-d896-6389-96d8-896396d88963", + "thumbprint": "Thumbprint value", + "deviceKeyThumbprint": "Device Key Thumbprint value", + "status": 6, + "sourceType": 10, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "isDeleted": true, + "eTag": "ETag value" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-create.md b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-create.md new file mode 100644 index 00000000000..1203ab0f488 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-create.md @@ -0,0 +1,132 @@ +--- +title: "Create pfxUserCertificate" +description: "Create a new pfxUserCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create pfxUserCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /pfxUserCertificates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the pfxUserCertificate object. + +The following table shows the properties that are required when you create the pfxUserCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|tenantId|Guid|Not yet documented| +|userId|Guid|Not yet documented| +|thumbprint|String|Not yet documented| +|userUpn|String|Not yet documented| +|encryptedPfxBlob|String|Not yet documented| +|encryptedPfxPassword|String|Not yet documented| +|certStartDate|DateTimeOffset|Not yet documented| +|certExpirationDate|DateTimeOffset|Not yet documented| +|providerName|String|Not yet documented| +|encryptionKeyName|String|Not yet documented| +|paddingScheme|Int32|Not yet documented| +|status|Int32|Not yet documented| +|intendedPurpose|Int32|Not yet documented| +|createdTime|DateTimeOffset|Not yet documented| +|isDeleted|Boolean|Not yet documented| +|lastModifiedTime|DateTimeOffset|Not yet documented| +|eTag|String|Not yet documented| + + + +## Response +If successful, this method returns a `201 Created` response code and a [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/pfxUserCertificates +Content-type: application/json +Content-length: 789 + +{ + "@odata.type": "#microsoft.graph.pfxUserCertificate", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "thumbprint": "Thumbprint value", + "userUpn": "User Upn value", + "encryptedPfxBlob": "Encrypted Pfx Blob value", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "certStartDate": "2017-01-01T00:01:48.7697664-08:00", + "certExpirationDate": "2016-12-31T23:56:39.3841403-08:00", + "providerName": "Provider Name value", + "encryptionKeyName": "Encryption Key Name value", + "paddingScheme": 13, + "status": 6, + "intendedPurpose": 15, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "isDeleted": true, + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 789 + +{ + "@odata.type": "#microsoft.graph.pfxUserCertificate", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "thumbprint": "Thumbprint value", + "userUpn": "User Upn value", + "encryptedPfxBlob": "Encrypted Pfx Blob value", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "certStartDate": "2017-01-01T00:01:48.7697664-08:00", + "certExpirationDate": "2016-12-31T23:56:39.3841403-08:00", + "providerName": "Provider Name value", + "encryptionKeyName": "Encryption Key Name value", + "paddingScheme": 13, + "status": 6, + "intendedPurpose": 15, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "isDeleted": true, + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-delete.md b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-delete.md new file mode 100644 index 00000000000..3286fe7c344 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete pfxUserCertificate" +description: "Deletes a pfxUserCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete pfxUserCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /pfxUserCertificates/{pfxUserCertificatesId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/pfxUserCertificates/{pfxUserCertificatesId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-get.md b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-get.md new file mode 100644 index 00000000000..c094195322f --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-get.md @@ -0,0 +1,90 @@ +--- +title: "Get pfxUserCertificate" +description: "Read properties and relationships of the pfxUserCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get pfxUserCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /pfxUserCertificates/{pfxUserCertificatesId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/pfxUserCertificates/{pfxUserCertificatesId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 844 + +{ + "value": { + "@odata.type": "#microsoft.graph.pfxUserCertificate", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "thumbprint": "Thumbprint value", + "userUpn": "User Upn value", + "encryptedPfxBlob": "Encrypted Pfx Blob value", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "certStartDate": "2017-01-01T00:01:48.7697664-08:00", + "certExpirationDate": "2016-12-31T23:56:39.3841403-08:00", + "providerName": "Provider Name value", + "encryptionKeyName": "Encryption Key Name value", + "paddingScheme": 13, + "status": 6, + "intendedPurpose": 15, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "isDeleted": true, + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-list.md b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-list.md new file mode 100644 index 00000000000..9a4defaa6ba --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-list.md @@ -0,0 +1,89 @@ +--- +title: "List pfxUserCertificates" +description: "List properties and relationships of the pfxUserCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List pfxUserCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /pfxUserCertificates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/pfxUserCertificates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 894 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.pfxUserCertificate", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "thumbprint": "Thumbprint value", + "userUpn": "User Upn value", + "encryptedPfxBlob": "Encrypted Pfx Blob value", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "certStartDate": "2017-01-01T00:01:48.7697664-08:00", + "certExpirationDate": "2016-12-31T23:56:39.3841403-08:00", + "providerName": "Provider Name value", + "encryptionKeyName": "Encryption Key Name value", + "paddingScheme": 13, + "status": 6, + "intendedPurpose": 15, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "isDeleted": true, + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-update.md b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-update.md new file mode 100644 index 00000000000..ddda5242b72 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-pfxusercertificate-update.md @@ -0,0 +1,132 @@ +--- +title: "Update pfxUserCertificate" +description: "Update the properties of a pfxUserCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update pfxUserCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /pfxUserCertificates/{pfxUserCertificatesId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object. + +The following table shows the properties that are required when you create the [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|tenantId|Guid|Not yet documented| +|userId|Guid|Not yet documented| +|thumbprint|String|Not yet documented| +|userUpn|String|Not yet documented| +|encryptedPfxBlob|String|Not yet documented| +|encryptedPfxPassword|String|Not yet documented| +|certStartDate|DateTimeOffset|Not yet documented| +|certExpirationDate|DateTimeOffset|Not yet documented| +|providerName|String|Not yet documented| +|encryptionKeyName|String|Not yet documented| +|paddingScheme|Int32|Not yet documented| +|status|Int32|Not yet documented| +|intendedPurpose|Int32|Not yet documented| +|createdTime|DateTimeOffset|Not yet documented| +|isDeleted|Boolean|Not yet documented| +|lastModifiedTime|DateTimeOffset|Not yet documented| +|eTag|String|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [pfxUserCertificate](../resources/intune-raimportcerts-pfxusercertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/pfxUserCertificates/{pfxUserCertificatesId} +Content-type: application/json +Content-length: 789 + +{ + "@odata.type": "#microsoft.graph.pfxUserCertificate", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "thumbprint": "Thumbprint value", + "userUpn": "User Upn value", + "encryptedPfxBlob": "Encrypted Pfx Blob value", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "certStartDate": "2017-01-01T00:01:48.7697664-08:00", + "certExpirationDate": "2016-12-31T23:56:39.3841403-08:00", + "providerName": "Provider Name value", + "encryptionKeyName": "Encryption Key Name value", + "paddingScheme": 13, + "status": 6, + "intendedPurpose": 15, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "isDeleted": true, + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 789 + +{ + "@odata.type": "#microsoft.graph.pfxUserCertificate", + "tenantId": "f9882bcd-2bcd-f988-cd2b-88f9cd2b88f9", + "userId": "a991071c-071c-a991-1c07-91a91c0791a9", + "thumbprint": "Thumbprint value", + "userUpn": "User Upn value", + "encryptedPfxBlob": "Encrypted Pfx Blob value", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "certStartDate": "2017-01-01T00:01:48.7697664-08:00", + "certExpirationDate": "2016-12-31T23:56:39.3841403-08:00", + "providerName": "Provider Name value", + "encryptionKeyName": "Encryption Key Name value", + "paddingScheme": 13, + "status": 6, + "intendedPurpose": 15, + "createdTime": "2017-01-01T00:03:18.9597073-08:00", + "isDeleted": true, + "lastModifiedTime": "2017-01-01T00:03:18.5958204-08:00", + "eTag": "ETag value" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-create.md b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-create.md new file mode 100644 index 00000000000..9bab23ffb3a --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-create.md @@ -0,0 +1,117 @@ +--- +title: "Create userPFXCertificate" +description: "Create a new userPFXCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create userPFXCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/userPfxCertificates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the userPFXCertificate object. + +The following table shows the properties that are required when you create the userPFXCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the PFX certificate.| +|thumbprint|String|SHA-1 thumbprint of the PFX certificate.| +|intendedPurpose|[userPfxIntendedPurpose](../resources/intune-raimportcerts-userpfxintendedpurpose.md)|Certificate's intended purpose from the point-of-view of deployment. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| +|userPrincipalName|String|User Principal Name of the PFX certificate.| +|startDateTime|DateTimeOffset|Certificate's validity start date/time.| +|expirationDateTime|DateTimeOffset|Certificate's validity expiration date/time.| +|providerName|String|Crypto provider used to encrypt this blob.| +|keyName|String|Name of the key (within the provider) used to encrypt the blob.| +|paddingScheme|[userPfxPaddingScheme](../resources/intune-raimportcerts-userpfxpaddingscheme.md)|Padding scheme used by the provider during encryption/decryption. Possible values are: `none`, `pkcs1`, `oaepSha1`, `oaepSha256`, `oaepSha384`, `oaepSha512`.| +|encryptedPfxBlob|Binary|Encrypted PFX blob.| +|encryptedPfxPassword|String|Encrypted PFX password.| +|createdDateTime|DateTimeOffset|Date/time when this PFX certificate was imported.| +|lastModifiedDateTime|DateTimeOffset|Date/time when this PFX certificate was last modified.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/userPfxCertificates +Content-type: application/json +Content-length: 523 + +{ + "@odata.type": "#microsoft.graph.userPFXCertificate", + "thumbprint": "Thumbprint value", + "intendedPurpose": "smimeEncryption", + "userPrincipalName": "User Principal Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "providerName": "Provider Name value", + "keyName": "Key Name value", + "paddingScheme": "pkcs1", + "encryptedPfxBlob": "ZW5jcnlwdGVkUGZ4QmxvYg==", + "encryptedPfxPassword": "Encrypted Pfx Password value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 695 + +{ + "@odata.type": "#microsoft.graph.userPFXCertificate", + "id": "045c159b-159b-045c-9b15-5c049b155c04", + "thumbprint": "Thumbprint value", + "intendedPurpose": "smimeEncryption", + "userPrincipalName": "User Principal Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "providerName": "Provider Name value", + "keyName": "Key Name value", + "paddingScheme": "pkcs1", + "encryptedPfxBlob": "ZW5jcnlwdGVkUGZ4QmxvYg==", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-delete.md b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-delete.md new file mode 100644 index 00000000000..dabfe6d0f58 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete userPFXCertificate" +description: "Deletes a userPFXCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete userPFXCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/userPfxCertificates/{userPFXCertificateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/userPfxCertificates/{userPFXCertificateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-get.md b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-get.md new file mode 100644 index 00000000000..93dc1a97461 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-get.md @@ -0,0 +1,86 @@ +--- +title: "Get userPFXCertificate" +description: "Read properties and relationships of the userPFXCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get userPFXCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userPfxCertificates/{userPFXCertificateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userPfxCertificates/{userPFXCertificateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 742 + +{ + "value": { + "@odata.type": "#microsoft.graph.userPFXCertificate", + "id": "045c159b-159b-045c-9b15-5c049b155c04", + "thumbprint": "Thumbprint value", + "intendedPurpose": "smimeEncryption", + "userPrincipalName": "User Principal Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "providerName": "Provider Name value", + "keyName": "Key Name value", + "paddingScheme": "pkcs1", + "encryptedPfxBlob": "ZW5jcnlwdGVkUGZ4QmxvYg==", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-list.md b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-list.md new file mode 100644 index 00000000000..fd60b7bb11a --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-list.md @@ -0,0 +1,85 @@ +--- +title: "List userPFXCertificates" +description: "List properties and relationships of the userPFXCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List userPFXCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/userPfxCertificates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/userPfxCertificates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 784 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.userPFXCertificate", + "id": "045c159b-159b-045c-9b15-5c049b155c04", + "thumbprint": "Thumbprint value", + "intendedPurpose": "smimeEncryption", + "userPrincipalName": "User Principal Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "providerName": "Provider Name value", + "keyName": "Key Name value", + "paddingScheme": "pkcs1", + "encryptedPfxBlob": "ZW5jcnlwdGVkUGZ4QmxvYg==", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-update.md b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-update.md new file mode 100644 index 00000000000..a4b4b29eea3 --- /dev/null +++ b/docs/v4-reference-docs/intune-raimportcerts-userpfxcertificate-update.md @@ -0,0 +1,117 @@ +--- +title: "Update userPFXCertificate" +description: "Update the properties of a userPFXCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update userPFXCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/userPfxCertificates/{userPFXCertificateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object. + +The following table shows the properties that are required when you create the [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the PFX certificate.| +|thumbprint|String|SHA-1 thumbprint of the PFX certificate.| +|intendedPurpose|[userPfxIntendedPurpose](../resources/intune-raimportcerts-userpfxintendedpurpose.md)|Certificate's intended purpose from the point-of-view of deployment. Possible values are: `unassigned`, `smimeEncryption`, `smimeSigning`, `vpn`, `wifi`.| +|userPrincipalName|String|User Principal Name of the PFX certificate.| +|startDateTime|DateTimeOffset|Certificate's validity start date/time.| +|expirationDateTime|DateTimeOffset|Certificate's validity expiration date/time.| +|providerName|String|Crypto provider used to encrypt this blob.| +|keyName|String|Name of the key (within the provider) used to encrypt the blob.| +|paddingScheme|[userPfxPaddingScheme](../resources/intune-raimportcerts-userpfxpaddingscheme.md)|Padding scheme used by the provider during encryption/decryption. Possible values are: `none`, `pkcs1`, `oaepSha1`, `oaepSha256`, `oaepSha384`, `oaepSha512`.| +|encryptedPfxBlob|Binary|Encrypted PFX blob.| +|encryptedPfxPassword|String|Encrypted PFX password.| +|createdDateTime|DateTimeOffset|Date/time when this PFX certificate was imported.| +|lastModifiedDateTime|DateTimeOffset|Date/time when this PFX certificate was last modified.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [userPFXCertificate](../resources/intune-raimportcerts-userpfxcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/userPfxCertificates/{userPFXCertificateId} +Content-type: application/json +Content-length: 523 + +{ + "@odata.type": "#microsoft.graph.userPFXCertificate", + "thumbprint": "Thumbprint value", + "intendedPurpose": "smimeEncryption", + "userPrincipalName": "User Principal Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "providerName": "Provider Name value", + "keyName": "Key Name value", + "paddingScheme": "pkcs1", + "encryptedPfxBlob": "ZW5jcnlwdGVkUGZ4QmxvYg==", + "encryptedPfxPassword": "Encrypted Pfx Password value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 695 + +{ + "@odata.type": "#microsoft.graph.userPFXCertificate", + "id": "045c159b-159b-045c-9b15-5c049b155c04", + "thumbprint": "Thumbprint value", + "intendedPurpose": "smimeEncryption", + "userPrincipalName": "User Principal Name value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "providerName": "Provider Name value", + "keyName": "Key Name value", + "paddingScheme": "pkcs1", + "encryptedPfxBlob": "ZW5jcnlwdGVkUGZ4QmxvYg==", + "encryptedPfxPassword": "Encrypted Pfx Password value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-create.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-create.md new file mode 100644 index 00000000000..746f565f7f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-create.md @@ -0,0 +1,102 @@ +--- +title: "Create deviceManagementResourceAccessProfileAssignment" +description: "Create a new deviceManagementResourceAccessProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementResourceAccessProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementResourceAccessProfileAssignment object. + +The following table shows the properties that are required when you create the deviceManagementResourceAccessProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the Assignments| +|intent|[deviceManagementResourceAccessProfileIntent](../resources/intune-rapolicy-devicemanagementresourceaccessprofileintent.md)|The assignment intent for the resource access profile. Possible values are: `apply`, `remove`.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the resource access profile.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments +Content-type: application/json +Content-length: 463 + +{ + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 512 + +{ + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "id": "4ebb8d4e-8d4e-4ebb-4e8d-bb4e4e8dbb4e", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-delete.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-delete.md new file mode 100644 index 00000000000..42c6da72b17 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementResourceAccessProfileAssignment" +description: "Deletes a deviceManagementResourceAccessProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementResourceAccessProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments/{deviceManagementResourceAccessProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments/{deviceManagementResourceAccessProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-get.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-get.md new file mode 100644 index 00000000000..e1210434ca1 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceManagementResourceAccessProfileAssignment" +description: "Read properties and relationships of the deviceManagementResourceAccessProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementResourceAccessProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments/{deviceManagementResourceAccessProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments/{deviceManagementResourceAccessProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 551 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "id": "4ebb8d4e-8d4e-4ebb-4e8d-bb4e4e8dbb4e", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-list.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-list.md new file mode 100644 index 00000000000..0279dfe320f --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceManagementResourceAccessProfileAssignments" +description: "List properties and relationships of the deviceManagementResourceAccessProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementResourceAccessProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 585 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "id": "4ebb8d4e-8d4e-4ebb-4e8d-bb4e4e8dbb4e", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-update.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-update.md new file mode 100644 index 00000000000..eb2e3da332d --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofileassignment-update.md @@ -0,0 +1,102 @@ +--- +title: "Update deviceManagementResourceAccessProfileAssignment" +description: "Update the properties of a deviceManagementResourceAccessProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementResourceAccessProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments/{deviceManagementResourceAccessProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object. + +The following table shows the properties that are required when you create the [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the Assignments| +|intent|[deviceManagementResourceAccessProfileIntent](../resources/intune-rapolicy-devicemanagementresourceaccessprofileintent.md)|The assignment intent for the resource access profile. Possible values are: `apply`, `remove`.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target for the resource access profile.| +|sourceId|String|The identifier of the source of the assignment.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assignments/{deviceManagementResourceAccessProfileAssignmentId} +Content-type: application/json +Content-length: 463 + +{ + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 512 + +{ + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "id": "4ebb8d4e-8d4e-4ebb-4e8d-bb4e4e8dbb4e", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-assign.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-assign.md new file mode 100644 index 00000000000..ba863513ffc --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-assign.md @@ -0,0 +1,109 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementResourceAccessProfileAssignment](../resources/intune-rapolicy-devicemanagementresourceaccessprofileassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId}/assign + +Content-type: application/json +Content-length: 591 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "id": "4ebb8d4e-8d4e-4ebb-4e8d-bb4e4e8dbb4e", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 585 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileAssignment", + "id": "4ebb8d4e-8d4e-4ebb-4e8d-bb4e4e8dbb4e", + "intent": "remove", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + }, + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-get.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-get.md new file mode 100644 index 00000000000..cffbced81ef --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceManagementResourceAccessProfileBase" +description: "Read properties and relationships of the deviceManagementResourceAccessProfileBase object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementResourceAccessProfileBase + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 453 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileBase", + "id": "f442dd4a-dd4a-f442-4add-42f44add42f4", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-list.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-list.md new file mode 100644 index 00000000000..432a1cb456d --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-list.md @@ -0,0 +1,81 @@ +--- +title: "List deviceManagementResourceAccessProfileBases" +description: "List properties and relationships of the deviceManagementResourceAccessProfileBase objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementResourceAccessProfileBases + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 487 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileBase", + "id": "f442dd4a-dd4a-f442-4add-42f44add42f4", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-querybyplatformtype.md b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-querybyplatformtype.md new file mode 100644 index 00000000000..1a41cdf69de --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-devicemanagementresourceaccessprofilebase-querybyplatformtype.md @@ -0,0 +1,96 @@ +--- +title: "queryByPlatformType action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# queryByPlatformType action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles/queryByPlatformType +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|platformType|[policyPlatformType](../resources/intune-rapolicy-policyplatformtype.md)|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/queryByPlatformType + +Content-type: application/json +Content-length: 40 + +{ + "platformType": "androidForWork" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 487 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementResourceAccessProfileBase", + "id": "f442dd4a-dd4a-f442-4add-42f44add42f4", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-get.md b/docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-get.md new file mode 100644 index 00000000000..6f04b8a8c06 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-get.md @@ -0,0 +1,82 @@ +--- +title: "Get windows10XCertificateProfile" +description: "Read properties and relationships of the windows10XCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10XCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10XCertificateProfile](../resources/intune-rapolicy-windows10xcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10XCertificateProfile](../resources/intune-rapolicy-windows10xcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 440 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10XCertificateProfile", + "id": "a11174a1-74a1-a111-a174-11a1a17411a1", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-list.md b/docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-list.md new file mode 100644 index 00000000000..759979af7d1 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xcertificateprofile-list.md @@ -0,0 +1,81 @@ +--- +title: "List windows10XCertificateProfiles" +description: "List properties and relationships of the windows10XCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10XCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10XCertificateProfile](../resources/intune-rapolicy-windows10xcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10XCertificateProfile](../resources/intune-rapolicy-windows10xcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 474 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10XCertificateProfile", + "id": "a11174a1-74a1-a111-a174-11a1a17411a1", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-create.md b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-create.md new file mode 100644 index 00000000000..97a9912feff --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-create.md @@ -0,0 +1,175 @@ +--- +title: "Create windows10XSCEPCertificateProfile" +description: "Create a new windows10XSCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10XSCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10XSCEPCertificateProfile object. + +The following table shows the properties that are required when you create the windows10XSCEPCertificateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Possible values are: `days`, `months`, `years`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md) collection|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage| +|rootCertificateId|Guid|Trusted Root Certificate ID| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectAlternativeNameFormats|[windows10XCustomSubjectAlternativeName](../resources/intune-rapolicy-windows10xcustomsubjectalternativename.md) collection|Custom AAD Attributes.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +Content-type: application/json +Content-length: 1178 + +{ + "@odata.type": "#microsoft.graph.windows10XSCEPCertificateProfile", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "certificateStore": "machine", + "certificateValidityPeriodScale": "months", + "certificateValidityPeriodValue": 14, + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "hashAlgorithm": [ + "sha2" + ], + "keySize": "size2048", + "keyStorageProvider": "useTpmKspOtherwiseFail", + "keyUsage": "digitalSignature", + "renewalThresholdPercentage": 10, + "rootCertificateId": "ed919bbc-9bbc-ed91-bc9b-91edbc9b91ed", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectAlternativeNameFormats": [ + { + "@odata.type": "microsoft.graph.windows10XCustomSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "subjectNameFormatString": "Subject Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1291 + +{ + "@odata.type": "#microsoft.graph.windows10XSCEPCertificateProfile", + "id": "d174d58e-d58e-d174-8ed5-74d18ed574d1", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "certificateStore": "machine", + "certificateValidityPeriodScale": "months", + "certificateValidityPeriodValue": 14, + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "hashAlgorithm": [ + "sha2" + ], + "keySize": "size2048", + "keyStorageProvider": "useTpmKspOtherwiseFail", + "keyUsage": "digitalSignature", + "renewalThresholdPercentage": 10, + "rootCertificateId": "ed919bbc-9bbc-ed91-bc9b-91edbc9b91ed", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectAlternativeNameFormats": [ + { + "@odata.type": "microsoft.graph.windows10XCustomSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "subjectNameFormatString": "Subject Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-delete.md b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-delete.md new file mode 100644 index 00000000000..b9f481a7eea --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10XSCEPCertificateProfile" +description: "Deletes a windows10XSCEPCertificateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10XSCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-get.md b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-get.md new file mode 100644 index 00000000000..f352dd157ab --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-get.md @@ -0,0 +1,111 @@ +--- +title: "Get windows10XSCEPCertificateProfile" +description: "Read properties and relationships of the windows10XSCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10XSCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1388 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10XSCEPCertificateProfile", + "id": "d174d58e-d58e-d174-8ed5-74d18ed574d1", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "certificateStore": "machine", + "certificateValidityPeriodScale": "months", + "certificateValidityPeriodValue": 14, + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "hashAlgorithm": [ + "sha2" + ], + "keySize": "size2048", + "keyStorageProvider": "useTpmKspOtherwiseFail", + "keyUsage": "digitalSignature", + "renewalThresholdPercentage": 10, + "rootCertificateId": "ed919bbc-9bbc-ed91-bc9b-91edbc9b91ed", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectAlternativeNameFormats": [ + { + "@odata.type": "microsoft.graph.windows10XCustomSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "subjectNameFormatString": "Subject Name Format String value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-list.md b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-list.md new file mode 100644 index 00000000000..0429995f10f --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-list.md @@ -0,0 +1,110 @@ +--- +title: "List windows10XSCEPCertificateProfiles" +description: "List properties and relationships of the windows10XSCEPCertificateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10XSCEPCertificateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1480 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10XSCEPCertificateProfile", + "id": "d174d58e-d58e-d174-8ed5-74d18ed574d1", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "certificateStore": "machine", + "certificateValidityPeriodScale": "months", + "certificateValidityPeriodValue": 14, + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "hashAlgorithm": [ + "sha2" + ], + "keySize": "size2048", + "keyStorageProvider": "useTpmKspOtherwiseFail", + "keyUsage": "digitalSignature", + "renewalThresholdPercentage": 10, + "rootCertificateId": "ed919bbc-9bbc-ed91-bc9b-91edbc9b91ed", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectAlternativeNameFormats": [ + { + "@odata.type": "microsoft.graph.windows10XCustomSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "subjectNameFormatString": "Subject Name Format String value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-update.md b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-update.md new file mode 100644 index 00000000000..db349940434 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xscepcertificateprofile-update.md @@ -0,0 +1,175 @@ +--- +title: "Update windows10XSCEPCertificateProfile" +description: "Update the properties of a windows10XSCEPCertificateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10XSCEPCertificateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object. + +The following table shows the properties that are required when you create the [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|certificateStore|[certificateStore](../resources/intune-shared-certificatestore.md)|Target store certificate. Possible values are: `user`, `machine`.| +|certificateValidityPeriodScale|[certificateValidityPeriodScale](../resources/intune-shared-certificatevalidityperiodscale.md)|Scale for the Certificate Validity Period. Possible values are: `days`, `months`, `years`.| +|certificateValidityPeriodValue|Int32|Value for the Certificate Validity Period| +|extendedKeyUsages|[extendedKeyUsage](../resources/intune-shared-extendedkeyusage.md) collection|Extended Key Usage (EKU) settings.| +|hashAlgorithm|[hashAlgorithms](../resources/intune-shared-hashalgorithms.md) collection|SCEP Hash Algorithm. Possible values are: `sha1`, `sha2`.| +|keySize|[keySize](../resources/intune-shared-keysize.md)|SCEP Key Size. Possible values are: `size1024`, `size2048`, `size4096`.| +|keyStorageProvider|[keyStorageProviderOption](../resources/intune-shared-keystorageprovideroption.md)|Key Storage Provider (KSP). Possible values are: `useTpmKspOtherwiseUseSoftwareKsp`, `useTpmKspOtherwiseFail`, `usePassportForWorkKspOtherwiseFail`, `useSoftwareKsp`.| +|keyUsage|[keyUsages](../resources/intune-shared-keyusages.md)|SCEP Key Usage. Possible values are: `keyEncipherment`, `digitalSignature`.| +|renewalThresholdPercentage|Int32|Certificate renewal threshold percentage| +|rootCertificateId|Guid|Trusted Root Certificate ID| +|scepServerUrls|String collection|SCEP Server Url(s).| +|subjectAlternativeNameFormats|[windows10XCustomSubjectAlternativeName](../resources/intune-rapolicy-windows10xcustomsubjectalternativename.md) collection|Custom AAD Attributes.| +|subjectNameFormatString|String|Custom format to use with SubjectNameFormat = Custom. Example: CN={{EmailAddress}},E={{EmailAddress}},OU=Enterprise Users,O=Contoso Corporation,L=Redmond,ST=WA,C=US| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10XSCEPCertificateProfile](../resources/intune-rapolicy-windows10xscepcertificateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +Content-type: application/json +Content-length: 1178 + +{ + "@odata.type": "#microsoft.graph.windows10XSCEPCertificateProfile", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "certificateStore": "machine", + "certificateValidityPeriodScale": "months", + "certificateValidityPeriodValue": 14, + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "hashAlgorithm": [ + "sha2" + ], + "keySize": "size2048", + "keyStorageProvider": "useTpmKspOtherwiseFail", + "keyUsage": "digitalSignature", + "renewalThresholdPercentage": 10, + "rootCertificateId": "ed919bbc-9bbc-ed91-bc9b-91edbc9b91ed", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectAlternativeNameFormats": [ + { + "@odata.type": "microsoft.graph.windows10XCustomSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "subjectNameFormatString": "Subject Name Format String value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1291 + +{ + "@odata.type": "#microsoft.graph.windows10XSCEPCertificateProfile", + "id": "d174d58e-d58e-d174-8ed5-74d18ed574d1", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "certificateStore": "machine", + "certificateValidityPeriodScale": "months", + "certificateValidityPeriodValue": 14, + "extendedKeyUsages": [ + { + "@odata.type": "microsoft.graph.extendedKeyUsage", + "name": "Name value", + "objectIdentifier": "Object Identifier value" + } + ], + "hashAlgorithm": [ + "sha2" + ], + "keySize": "size2048", + "keyStorageProvider": "useTpmKspOtherwiseFail", + "keyUsage": "digitalSignature", + "renewalThresholdPercentage": 10, + "rootCertificateId": "ed919bbc-9bbc-ed91-bc9b-91edbc9b91ed", + "scepServerUrls": [ + "Scep Server Urls value" + ], + "subjectAlternativeNameFormats": [ + { + "@odata.type": "microsoft.graph.windows10XCustomSubjectAlternativeName", + "sanType": "emailAddress", + "name": "Name value" + } + ], + "subjectNameFormatString": "Subject Name Format String value" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-create.md b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-create.md new file mode 100644 index 00000000000..0401e8c7da5 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-create.md @@ -0,0 +1,113 @@ +--- +title: "Create windows10XTrustedRootCertificate" +description: "Create a new windows10XTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10XTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10XTrustedRootCertificate object. + +The following table shows the properties that are required when you create the windows10XTrustedRootCertificate. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| +|destinationStore|[certificateDestinationStore](../resources/intune-shared-certificatedestinationstore.md)|Destination store location for the Trusted Root Certificate. Possible values are: `computerCertStoreRoot`, `computerCertStoreIntermediate`, `userCertStoreIntermediate`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +Content-type: application/json +Content-length: 456 + +{ + "@odata.type": "#microsoft.graph.windows10XTrustedRootCertificate", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 569 + +{ + "@odata.type": "#microsoft.graph.windows10XTrustedRootCertificate", + "id": "be0bfd01-fd01-be0b-01fd-0bbe01fd0bbe", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-delete.md b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-delete.md new file mode 100644 index 00000000000..9c77382c9bd --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10XTrustedRootCertificate" +description: "Deletes a windows10XTrustedRootCertificate." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10XTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-get.md b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-get.md new file mode 100644 index 00000000000..559c4e090ba --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-get.md @@ -0,0 +1,85 @@ +--- +title: "Get windows10XTrustedRootCertificate" +description: "Read properties and relationships of the windows10XTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10XTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 614 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10XTrustedRootCertificate", + "id": "be0bfd01-fd01-be0b-01fd-0bbe01fd0bbe", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-list.md b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-list.md new file mode 100644 index 00000000000..23186cdcab4 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-list.md @@ -0,0 +1,84 @@ +--- +title: "List windows10XTrustedRootCertificates" +description: "List properties and relationships of the windows10XTrustedRootCertificate objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10XTrustedRootCertificates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 654 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10XTrustedRootCertificate", + "id": "be0bfd01-fd01-be0b-01fd-0bbe01fd0bbe", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-update.md b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-update.md new file mode 100644 index 00000000000..e4a62fabd57 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xtrustedrootcertificate-update.md @@ -0,0 +1,113 @@ +--- +title: "Update windows10XTrustedRootCertificate" +description: "Update the properties of a windows10XTrustedRootCertificate object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10XTrustedRootCertificate + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object. + +The following table shows the properties that are required when you create the [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|trustedRootCertificate|Binary|Trusted Root Certificate| +|certFileName|String|File name to display in UI.| +|destinationStore|[certificateDestinationStore](../resources/intune-shared-certificatedestinationstore.md)|Destination store location for the Trusted Root Certificate. Possible values are: `computerCertStoreRoot`, `computerCertStoreIntermediate`, `userCertStoreIntermediate`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10XTrustedRootCertificate](../resources/intune-rapolicy-windows10xtrustedrootcertificate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +Content-type: application/json +Content-length: 456 + +{ + "@odata.type": "#microsoft.graph.windows10XTrustedRootCertificate", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 569 + +{ + "@odata.type": "#microsoft.graph.windows10XTrustedRootCertificate", + "id": "be0bfd01-fd01-be0b-01fd-0bbe01fd0bbe", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "trustedRootCertificate": "dHJ1c3RlZFJvb3RDZXJ0aWZpY2F0ZQ==", + "certFileName": "Cert File Name value", + "destinationStore": "computerCertStoreIntermediate" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-create.md b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-create.md new file mode 100644 index 00000000000..2e016551410 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-create.md @@ -0,0 +1,113 @@ +--- +title: "Create windows10XVpnConfiguration" +description: "Create a new windows10XVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10XVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10XVpnConfiguration object. + +The following table shows the properties that are required when you create the windows10XVpnConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|authenticationCertificateId|Guid|ID to the Authentication Certificate| +|customXmlFileName|String|Custom Xml file name.| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 byte encoding)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +Content-type: application/json +Content-length: 446 + +{ + "@odata.type": "#microsoft.graph.windows10XVpnConfiguration", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 559 + +{ + "@odata.type": "#microsoft.graph.windows10XVpnConfiguration", + "id": "6ee1c04f-c04f-6ee1-4fc0-e16e4fc0e16e", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-delete.md b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-delete.md new file mode 100644 index 00000000000..379c12dcd31 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10XVpnConfiguration" +description: "Deletes a windows10XVpnConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10XVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-get.md b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-get.md new file mode 100644 index 00000000000..40e050491ee --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-get.md @@ -0,0 +1,85 @@ +--- +title: "Get windows10XVpnConfiguration" +description: "Read properties and relationships of the windows10XVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10XVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 604 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10XVpnConfiguration", + "id": "6ee1c04f-c04f-6ee1-4fc0-e16e4fc0e16e", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-list.md b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-list.md new file mode 100644 index 00000000000..11bc243b3f9 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-list.md @@ -0,0 +1,84 @@ +--- +title: "List windows10XVpnConfigurations" +description: "List properties and relationships of the windows10XVpnConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10XVpnConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 644 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10XVpnConfiguration", + "id": "6ee1c04f-c04f-6ee1-4fc0-e16e4fc0e16e", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-update.md b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-update.md new file mode 100644 index 00000000000..64415554703 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xvpnconfiguration-update.md @@ -0,0 +1,113 @@ +--- +title: "Update windows10XVpnConfiguration" +description: "Update the properties of a windows10XVpnConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10XVpnConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|authenticationCertificateId|Guid|ID to the Authentication Certificate| +|customXmlFileName|String|Custom Xml file name.| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 byte encoding)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10XVpnConfiguration](../resources/intune-rapolicy-windows10xvpnconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +Content-type: application/json +Content-length: 446 + +{ + "@odata.type": "#microsoft.graph.windows10XVpnConfiguration", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 559 + +{ + "@odata.type": "#microsoft.graph.windows10XVpnConfiguration", + "id": "6ee1c04f-c04f-6ee1-4fc0-e16e4fc0e16e", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-create.md b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-create.md new file mode 100644 index 00000000000..2ea532f21a0 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-create.md @@ -0,0 +1,113 @@ +--- +title: "Create windows10XWifiConfiguration" +description: "Create a new windows10XWifiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windows10XWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windows10XWifiConfiguration object. + +The following table shows the properties that are required when you create the windows10XWifiConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|authenticationCertificateId|Guid|ID to the Authentication Certificate| +|customXmlFileName|String|Custom Xml file name.| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 byte encoding)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +Content-type: application/json +Content-length: 447 + +{ + "@odata.type": "#microsoft.graph.windows10XWifiConfiguration", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 560 + +{ + "@odata.type": "#microsoft.graph.windows10XWifiConfiguration", + "id": "31063b86-3b86-3106-863b-0631863b0631", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-delete.md b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-delete.md new file mode 100644 index 00000000000..911af0b915a --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windows10XWifiConfiguration" +description: "Deletes a windows10XWifiConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windows10XWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-get.md b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-get.md new file mode 100644 index 00000000000..d864cbb3de8 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-get.md @@ -0,0 +1,85 @@ +--- +title: "Get windows10XWifiConfiguration" +description: "Read properties and relationships of the windows10XWifiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windows10XWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 605 + +{ + "value": { + "@odata.type": "#microsoft.graph.windows10XWifiConfiguration", + "id": "31063b86-3b86-3106-863b-0631863b0631", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-list.md b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-list.md new file mode 100644 index 00000000000..fff0498a688 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-list.md @@ -0,0 +1,84 @@ +--- +title: "List windows10XWifiConfigurations" +description: "List properties and relationships of the windows10XWifiConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windows10XWifiConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceAccessProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 645 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windows10XWifiConfiguration", + "id": "31063b86-3b86-3106-863b-0631863b0631", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-update.md b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-update.md new file mode 100644 index 00000000000..ad1e3c90146 --- /dev/null +++ b/docs/v4-reference-docs/intune-rapolicy-windows10xwificonfiguration-update.md @@ -0,0 +1,113 @@ +--- +title: "Update windows10XWifiConfiguration" +description: "Update the properties of a windows10XWifiConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windows10XWifiConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object. + +The following table shows the properties that are required when you create the [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile identifier Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|version|Int32|Version of the profile Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|displayName|String|Profile display name Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|description|String|Profile description Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|creationDateTime|DateTimeOffset|DateTime profile was created Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime profile was last modified Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|roleScopeTagIds|String collection|Scope Tags Inherited from [deviceManagementResourceAccessProfileBase](../resources/intune-rapolicy-devicemanagementresourceaccessprofilebase.md)| +|authenticationCertificateId|Guid|ID to the Authentication Certificate| +|customXmlFileName|String|Custom Xml file name.| +|customXml|Binary|Custom XML commands that configures the VPN connection. (UTF8 byte encoding)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windows10XWifiConfiguration](../resources/intune-rapolicy-windows10xwificonfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBaseId} +Content-type: application/json +Content-length: 447 + +{ + "@odata.type": "#microsoft.graph.windows10XWifiConfiguration", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 560 + +{ + "@odata.type": "#microsoft.graph.windows10XWifiConfiguration", + "id": "31063b86-3b86-3106-863b-0631863b0631", + "version": 7, + "displayName": "Display Name value", + "description": "Description value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "authenticationCertificateId": "39b4cd38-cd38-39b4-38cd-b43938cdb439", + "customXmlFileName": "Custom Xml File Name value", + "customXml": "Y3VzdG9tWG1s" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-create.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-create.md new file mode 100644 index 00000000000..dccdd620d1d --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-create.md @@ -0,0 +1,113 @@ +--- +title: "Create deviceAndAppManagementRoleAssignment" +description: "Create a new deviceAndAppManagementRoleAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceAndAppManagementRoleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceAndAppManagementRoleAssignment object. + +The following table shows the properties that are required when you create the deviceAndAppManagementRoleAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|displayName|String|The display or friendly name of the role Assignment. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|description|String|Description of the Role Assignment. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|scopeMembers|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|scopeType|[roleAssignmentScopeType](../resources/intune-rbac-roleassignmentscopetype.md)|Specifies the type of scope for a Role Assignment. Default type 'ResourceScope' allows assignment of ResourceScopes. For 'AllDevices', 'AllLicensedUsers', and 'AllDevicesAndLicensedUsers', the ResourceScopes property should be left empty. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md). Possible values are: `resourceScope`, `allDevices`, `allLicensedUsers`, `allDevicesAndLicensedUsers`.| +|resourceScopes|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|members|String collection|The list of ids of role member security groups. These are IDs from Azure Active Directory.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleAssignments +Content-type: application/json +Content-length: 342 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleAssignment", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ], + "members": [ + "Members value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleAssignment", + "id": "a12e8ebb-8ebb-a12e-bb8e-2ea1bb8e2ea1", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ], + "members": [ + "Members value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-delete.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-delete.md new file mode 100644 index 00000000000..ffbfc85330a --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceAndAppManagementRoleAssignment" +description: "Deletes a deviceAndAppManagementRoleAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceAndAppManagementRoleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-get.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-get.md new file mode 100644 index 00000000000..b10f5e8b671 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceAndAppManagementRoleAssignment" +description: "Read properties and relationships of the deviceAndAppManagementRoleAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceAndAppManagementRoleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 438 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleAssignment", + "id": "a12e8ebb-8ebb-a12e-bb8e-2ea1bb8e2ea1", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ], + "members": [ + "Members value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-list.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-list.md new file mode 100644 index 00000000000..566a2dd714d --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceAndAppManagementRoleAssignments" +description: "List properties and relationships of the deviceAndAppManagementRoleAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceAndAppManagementRoleAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleAssignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 480 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleAssignment", + "id": "a12e8ebb-8ebb-a12e-bb8e-2ea1bb8e2ea1", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ], + "members": [ + "Members value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-update.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-update.md new file mode 100644 index 00000000000..f0a0b1369d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroleassignment-update.md @@ -0,0 +1,113 @@ +--- +title: "Update deviceAndAppManagementRoleAssignment" +description: "Update the properties of a deviceAndAppManagementRoleAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceAndAppManagementRoleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object. + +The following table shows the properties that are required when you create the [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|displayName|String|The display or friendly name of the role Assignment. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|description|String|Description of the Role Assignment. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|scopeMembers|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|scopeType|[roleAssignmentScopeType](../resources/intune-rbac-roleassignmentscopetype.md)|Specifies the type of scope for a Role Assignment. Default type 'ResourceScope' allows assignment of ResourceScopes. For 'AllDevices', 'AllLicensedUsers', and 'AllDevicesAndLicensedUsers', the ResourceScopes property should be left empty. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md). Possible values are: `resourceScope`, `allDevices`, `allLicensedUsers`, `allDevicesAndLicensedUsers`.| +|resourceScopes|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory. Inherited from [roleAssignment](../resources/intune-rbac-roleassignment.md)| +|members|String collection|The list of ids of role member security groups. These are IDs from Azure Active Directory.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceAndAppManagementRoleAssignment](../resources/intune-rbac-deviceandappmanagementroleassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignmentId} +Content-type: application/json +Content-length: 342 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleAssignment", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ], + "members": [ + "Members value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 391 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleAssignment", + "id": "a12e8ebb-8ebb-a12e-bb8e-2ea1bb8e2ea1", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ], + "members": [ + "Members value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-create.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-create.md new file mode 100644 index 00000000000..550b24b7b0c --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-create.md @@ -0,0 +1,180 @@ +--- +title: "Create deviceAndAppManagementRoleDefinition" +description: "Create a new deviceAndAppManagementRoleDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceAndAppManagementRoleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceAndAppManagementRoleDefinition object. + +The following table shows the properties that are required when you create the deviceAndAppManagementRoleDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|displayName|String|Display Name of the Role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|description|String|Description of the Role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|permissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|rolePermissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|isBuiltInRoleDefinition|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|isBuiltIn|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleDefinitions +Content-type: application/json +Content-length: 1229 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleDefinition", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1278 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleDefinition", + "id": "bca1dfb5-dfb5-bca1-b5df-a1bcb5dfa1bc", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-delete.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-delete.md new file mode 100644 index 00000000000..14a056c954e --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete deviceAndAppManagementRoleDefinition" +description: "Deletes a deviceAndAppManagementRoleDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceAndAppManagementRoleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId} +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/roleDefinition +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-get.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-get.md new file mode 100644 index 00000000000..ff53fa7655a --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-get.md @@ -0,0 +1,120 @@ +--- +title: "Get deviceAndAppManagementRoleDefinition" +description: "Read properties and relationships of the deviceAndAppManagementRoleDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceAndAppManagementRoleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions/{roleDefinitionId} +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/roleDefinition +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1391 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleDefinition", + "id": "bca1dfb5-dfb5-bca1-b5df-a1bcb5dfa1bc", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-list.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-list.md new file mode 100644 index 00000000000..affdb0e5fb4 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-list.md @@ -0,0 +1,118 @@ +--- +title: "List deviceAndAppManagementRoleDefinitions" +description: "List properties and relationships of the deviceAndAppManagementRoleDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceAndAppManagementRoleDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1499 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleDefinition", + "id": "bca1dfb5-dfb5-bca1-b5df-a1bcb5dfa1bc", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-update.md b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-update.md new file mode 100644 index 00000000000..9380b5f869f --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-deviceandappmanagementroledefinition-update.md @@ -0,0 +1,181 @@ +--- +title: "Update deviceAndAppManagementRoleDefinition" +description: "Update the properties of a deviceAndAppManagementRoleDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceAndAppManagementRoleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId} +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/roleDefinition +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object. + +The following table shows the properties that are required when you create the [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|displayName|String|Display Name of the Role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|description|String|Description of the Role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|permissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|rolePermissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|isBuiltInRoleDefinition|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|isBuiltIn|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [roleDefinition](../resources/intune-rbac-roledefinition.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceAndAppManagementRoleDefinition](../resources/intune-rbac-deviceandappmanagementroledefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId} +Content-type: application/json +Content-length: 1229 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleDefinition", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1278 + +{ + "@odata.type": "#microsoft.graph.deviceAndAppManagementRoleDefinition", + "id": "bca1dfb5-dfb5-bca1-b5df-a1bcb5dfa1bc", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-devicemanagement-getassignedroledetails.md b/docs/v4-reference-docs/intune-rbac-devicemanagement-getassignedroledetails.md new file mode 100644 index 00000000000..4044be995ce --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-devicemanagement-getassignedroledetails.md @@ -0,0 +1,76 @@ +--- +title: "getAssignedRoleDetails function" +description: "Retrieves the assigned role definitions and role assignments of the currently authenticated user." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getAssignedRoleDetails function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Retrieves the assigned role definitions and role assignments of the currently authenticated user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/getAssignedRoleDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [deviceAndAppManagementAssignedRoleDetails](../resources/intune-rbac-deviceandappmanagementassignedroledetails.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getAssignedRoleDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 245 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignedRoleDetails", + "roleDefinitionIds": [ + "Role Definition Ids value" + ], + "roleAssignmentIds": [ + "Role Assignment Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-devicemanagement-scopedforresource.md b/docs/v4-reference-docs/intune-rbac-devicemanagement-scopedforresource.md new file mode 100644 index 00000000000..61129d68b88 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-devicemanagement-scopedforresource.md @@ -0,0 +1,75 @@ +--- +title: "scopedForResource function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# scopedForResource function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/scopedForResource +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|resource|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/scopedForResource(resource='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-create.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-create.md new file mode 100644 index 00000000000..25b1ffda65b --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-create.md @@ -0,0 +1,101 @@ +--- +title: "Create operationApprovalPolicy" +description: "Create a new operationApprovalPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create operationApprovalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the operationApprovalPolicy object. + +The following table shows the properties that are required when you create the operationApprovalPolicy. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the OperationApprovalPolicy. This property is read-only.| +|displayName|String|The display name of this OperationApprovalPolicy| +|description|String|The description of this OperationApprovalPolicy| +|lastModifiedDateTime|DateTimeOffset|The last modified date and time of this OperationApprovalPolicy. This property is read-only.| +|policyType|[operationApprovalPolicyType](../resources/intune-rbac-operationapprovalpolicytype.md)|The policy type for this OperationApprovalPolicy. Possible values are: `deviceActions`, `deviceWipe`, `deviceRetire`, `deviceRetireNonCompliant`, `deviceDelete`, `deviceLock`, `deviceErase`, `deviceDisableActivationLock`, `windowsEnrollment`, `compliancePolicies`, `configurationPolicies`, `appProtectionPolicies`, `policySets`, `filters`, `endpointSecurity`, `apps`, `scripts`, `roles`, `deviceResetPasscode`, `unknownFutureValue`.| +|approverGroupIds|String collection|The group IDs for the approvers for this OperationApprovalPolicy| + + + +## Response +If successful, this method returns a `201 Created` response code and a [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies +Content-type: application/json +Content-length: 238 + +{ + "@odata.type": "#microsoft.graph.operationApprovalPolicy", + "displayName": "Display Name value", + "description": "Description value", + "policyType": "deviceWipe", + "approverGroupIds": [ + "Approver Group Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 351 + +{ + "@odata.type": "#microsoft.graph.operationApprovalPolicy", + "id": "9d2caa5f-aa5f-9d2c-5faa-2c9d5faa2c9d", + "displayName": "Display Name value", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "policyType": "deviceWipe", + "approverGroupIds": [ + "Approver Group Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-delete.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-delete.md new file mode 100644 index 00000000000..8c05e58190b --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete operationApprovalPolicy" +description: "Deletes a operationApprovalPolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete operationApprovalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/operationApprovalPolicies/{operationApprovalPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies/{operationApprovalPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-get.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-get.md new file mode 100644 index 00000000000..12f9fc50d55 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-get.md @@ -0,0 +1,81 @@ +--- +title: "Get operationApprovalPolicy" +description: "Read properties and relationships of the operationApprovalPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get operationApprovalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalPolicies/{operationApprovalPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies/{operationApprovalPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 388 + +{ + "value": { + "@odata.type": "#microsoft.graph.operationApprovalPolicy", + "id": "9d2caa5f-aa5f-9d2c-5faa-2c9d5faa2c9d", + "displayName": "Display Name value", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "policyType": "deviceWipe", + "approverGroupIds": [ + "Approver Group Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getapprovableoperations.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getapprovableoperations.md new file mode 100644 index 00000000000..c413a5e07be --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getapprovableoperations.md @@ -0,0 +1,74 @@ +--- +title: "getApprovableOperations function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getApprovableOperations function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalPolicies/getApprovableOperations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [operationApprovalPolicySet](../resources/intune-rbac-operationapprovalpolicyset.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies/getApprovableOperations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 194 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.operationApprovalPolicySet", + "policyType": "deviceWipe", + "policyPlatform": "androidDeviceAdministrator" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsallowedapproval.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsallowedapproval.md new file mode 100644 index 00000000000..0861cbe6aeb --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsallowedapproval.md @@ -0,0 +1,74 @@ +--- +title: "getOperationsAllowedApproval function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getOperationsAllowedApproval function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalPolicies/getOperationsAllowedApproval +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [operationApprovalPolicySet](../resources/intune-rbac-operationapprovalpolicyset.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies/getOperationsAllowedApproval +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 194 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.operationApprovalPolicySet", + "policyType": "deviceWipe", + "policyPlatform": "androidDeviceAdministrator" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsrequiringapproval.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsrequiringapproval.md new file mode 100644 index 00000000000..6ee81aeec01 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-getoperationsrequiringapproval.md @@ -0,0 +1,74 @@ +--- +title: "getOperationsRequiringApproval function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getOperationsRequiringApproval function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalPolicies/getOperationsRequiringApproval +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [operationApprovalPolicySet](../resources/intune-rbac-operationapprovalpolicyset.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies/getOperationsRequiringApproval +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 194 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.operationApprovalPolicySet", + "policyType": "deviceWipe", + "policyPlatform": "androidDeviceAdministrator" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-list.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-list.md new file mode 100644 index 00000000000..570ef382ca3 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-list.md @@ -0,0 +1,80 @@ +--- +title: "List operationApprovalPolicies" +description: "List properties and relationships of the operationApprovalPolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List operationApprovalPolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 420 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.operationApprovalPolicy", + "id": "9d2caa5f-aa5f-9d2c-5faa-2c9d5faa2c9d", + "displayName": "Display Name value", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "policyType": "deviceWipe", + "approverGroupIds": [ + "Approver Group Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-update.md b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-update.md new file mode 100644 index 00000000000..f6d6da6a91f --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalpolicy-update.md @@ -0,0 +1,101 @@ +--- +title: "Update operationApprovalPolicy" +description: "Update the properties of a operationApprovalPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update operationApprovalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/operationApprovalPolicies/{operationApprovalPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object. + +The following table shows the properties that are required when you create the [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the OperationApprovalPolicy. This property is read-only.| +|displayName|String|The display name of this OperationApprovalPolicy| +|description|String|The description of this OperationApprovalPolicy| +|lastModifiedDateTime|DateTimeOffset|The last modified date and time of this OperationApprovalPolicy. This property is read-only.| +|policyType|[operationApprovalPolicyType](../resources/intune-rbac-operationapprovalpolicytype.md)|The policy type for this OperationApprovalPolicy. Possible values are: `deviceActions`, `deviceWipe`, `deviceRetire`, `deviceRetireNonCompliant`, `deviceDelete`, `deviceLock`, `deviceErase`, `deviceDisableActivationLock`, `windowsEnrollment`, `compliancePolicies`, `configurationPolicies`, `appProtectionPolicies`, `policySets`, `filters`, `endpointSecurity`, `apps`, `scripts`, `roles`, `deviceResetPasscode`, `unknownFutureValue`.| +|approverGroupIds|String collection|The group IDs for the approvers for this OperationApprovalPolicy| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [operationApprovalPolicy](../resources/intune-rbac-operationapprovalpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/operationApprovalPolicies/{operationApprovalPolicyId} +Content-type: application/json +Content-length: 238 + +{ + "@odata.type": "#microsoft.graph.operationApprovalPolicy", + "displayName": "Display Name value", + "description": "Description value", + "policyType": "deviceWipe", + "approverGroupIds": [ + "Approver Group Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 351 + +{ + "@odata.type": "#microsoft.graph.operationApprovalPolicy", + "id": "9d2caa5f-aa5f-9d2c-5faa-2c9d5faa2c9d", + "displayName": "Display Name value", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "policyType": "deviceWipe", + "approverGroupIds": [ + "Approver Group Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-approve.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-approve.md new file mode 100644 index 00000000000..984e4124171 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-approve.md @@ -0,0 +1,83 @@ +--- +title: "approve action" +description: "Approves the requested instance of an operationApprovalRequest" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# approve action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Approves the requested instance of an operationApprovalRequest + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalRequests/{operationApprovalRequestId}/approve +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|justification|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/{operationApprovalRequestId}/approve + +Content-type: application/json +Content-length: 46 + +{ + "justification": "Justification value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 32 + +{ + "value": "Approve value" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelapproval.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelapproval.md new file mode 100644 index 00000000000..037cd4977f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelapproval.md @@ -0,0 +1,83 @@ +--- +title: "cancelApproval action" +description: "Cancels an already approved instance of an operationApprovalRequest" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# cancelApproval action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Cancels an already approved instance of an operationApprovalRequest + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalRequests/{operationApprovalRequestId}/cancelApproval +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|justification|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/{operationApprovalRequestId}/cancelApproval + +Content-type: application/json +Content-length: 46 + +{ + "justification": "Justification value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 40 + +{ + "value": "Cancel Approval value" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelmyrequest.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelmyrequest.md new file mode 100644 index 00000000000..1e1829abb50 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-cancelmyrequest.md @@ -0,0 +1,77 @@ +--- +title: "cancelMyRequest action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# cancelMyRequest action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalRequests/cancelMyRequest +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/cancelMyRequest + +Content-type: application/json +Content-length: 24 + +{ + "id": "Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-create.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-create.md new file mode 100644 index 00000000000..445bb877645 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-create.md @@ -0,0 +1,177 @@ +--- +title: "Create operationApprovalRequest" +description: "Create a new operationApprovalRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create operationApprovalRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the operationApprovalRequest object. + +The following table shows the properties that are required when you create the operationApprovalRequest. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the Entity| +|requestDateTime|DateTimeOffset|The DateTime of the request. This property is read-only.| +|expirationDateTime|DateTimeOffset|The DateTime at which actions upon the request are no longer permitted. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|Last modified DateTime. This property is read-only.| +|requestor|[identitySet](../resources/intune-rbac-identityset.md)|The identity of the requestor. This property is read-only.| +|approver|[identitySet](../resources/intune-rbac-identityset.md)|The identity of the approver. This property is read-only.| +|status|[operationApprovalRequestStatus](../resources/intune-rbac-operationapprovalrequeststatus.md)|The current approval request status. This property is read-only. Possible values are: `unknown`, `needsApproval`, `approved`, `rejected`, `cancelled`, `completed`, `expired`, `unknownFutureValue`.| +|requestJustification|String|The request justification. This property is read-only.| +|approvalJustification|String|The justification for the approval of the request. This property is read-only.| +|operationApprovalPolicies|String|The operational approval policies used in the request. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests +Content-type: application/json +Content-length: 1415 + +{ + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1528 + +{ + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "id": "4e9eed82-ed82-4e9e-82ed-9e4e82ed9e4e", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-delete.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-delete.md new file mode 100644 index 00000000000..a611da6782f --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete operationApprovalRequest" +description: "Deletes a operationApprovalRequest." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete operationApprovalRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/operationApprovalRequests/{operationApprovalRequestId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/{operationApprovalRequestId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-get.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-get.md new file mode 100644 index 00000000000..123ec83c4b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-get.md @@ -0,0 +1,117 @@ +--- +title: "Get operationApprovalRequest" +description: "Read properties and relationships of the operationApprovalRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get operationApprovalRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalRequests/{operationApprovalRequestId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/{operationApprovalRequestId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1637 + +{ + "value": { + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "id": "4e9eed82-ed82-4e9e-82ed-9e4e82ed9e4e", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequestbyid.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequestbyid.md new file mode 100644 index 00000000000..c0c3b08e2c9 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequestbyid.md @@ -0,0 +1,121 @@ +--- +title: "getMyRequestById function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getMyRequestById function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalRequests/getMyRequestById +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/getMyRequestById(id='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1637 + +{ + "value": { + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "id": "4e9eed82-ed82-4e9e-82ed-9e4e82ed9e4e", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequests.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequests.md new file mode 100644 index 00000000000..df16d4c17d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getmyrequests.md @@ -0,0 +1,116 @@ +--- +title: "getMyRequests function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getMyRequests function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalRequests/getMyRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/getMyRequests +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1741 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "id": "4e9eed82-ed82-4e9e-82ed-9e4e82ed9e4e", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getrequeststatus.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getrequeststatus.md new file mode 100644 index 00000000000..92ece59f7fd --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-getrequeststatus.md @@ -0,0 +1,91 @@ +--- +title: "getRequestStatus action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRequestStatus action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalRequests/getRequestStatus +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|entityId|String|Not yet documented| +|entityType|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [operationApprovalRequestEntityStatus](../resources/intune-rbac-operationapprovalrequestentitystatus.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/getRequestStatus + +Content-type: application/json +Content-length: 75 + +{ + "entityId": "Entity Id value", + "entityType": "Entity Type value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 273 + +{ + "value": { + "@odata.type": "microsoft.graph.operationApprovalRequestEntityStatus", + "requestId": "Request Id value", + "requestExpirationDateTime": "2016-12-31T23:58:57.6373767-08:00", + "requestStatus": "needsApproval", + "entityLocked": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-list.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-list.md new file mode 100644 index 00000000000..e7a6f1be8b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-list.md @@ -0,0 +1,116 @@ +--- +title: "List operationApprovalRequests" +description: "List properties and relationships of the operationApprovalRequest objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List operationApprovalRequests + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/operationApprovalRequests +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1741 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "id": "4e9eed82-ed82-4e9e-82ed-9e4e82ed9e4e", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-reject.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-reject.md new file mode 100644 index 00000000000..088888b8d79 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-reject.md @@ -0,0 +1,83 @@ +--- +title: "reject action" +description: "Rejects the requested instance of an operationApprovalRequest" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# reject action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Rejects the requested instance of an operationApprovalRequest + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/operationApprovalRequests/{operationApprovalRequestId}/reject +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|justification|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a String in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/{operationApprovalRequestId}/reject + +Content-type: application/json +Content-length: 46 + +{ + "justification": "Justification value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 31 + +{ + "value": "Reject value" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-update.md b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-update.md new file mode 100644 index 00000000000..892c54cea78 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-operationapprovalrequest-update.md @@ -0,0 +1,177 @@ +--- +title: "Update operationApprovalRequest" +description: "Update the properties of a operationApprovalRequest object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update operationApprovalRequest + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/operationApprovalRequests/{operationApprovalRequestId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object. + +The following table shows the properties that are required when you create the [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The ID of the Entity| +|requestDateTime|DateTimeOffset|The DateTime of the request. This property is read-only.| +|expirationDateTime|DateTimeOffset|The DateTime at which actions upon the request are no longer permitted. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|Last modified DateTime. This property is read-only.| +|requestor|[identitySet](../resources/intune-rbac-identityset.md)|The identity of the requestor. This property is read-only.| +|approver|[identitySet](../resources/intune-rbac-identityset.md)|The identity of the approver. This property is read-only.| +|status|[operationApprovalRequestStatus](../resources/intune-rbac-operationapprovalrequeststatus.md)|The current approval request status. This property is read-only. Possible values are: `unknown`, `needsApproval`, `approved`, `rejected`, `cancelled`, `completed`, `expired`, `unknownFutureValue`.| +|requestJustification|String|The request justification. This property is read-only.| +|approvalJustification|String|The justification for the approval of the request. This property is read-only.| +|operationApprovalPolicies|String|The operational approval policies used in the request. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [operationApprovalRequest](../resources/intune-rbac-operationapprovalrequest.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/operationApprovalRequests/{operationApprovalRequestId} +Content-type: application/json +Content-length: 1415 + +{ + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1528 + +{ + "@odata.type": "#microsoft.graph.operationApprovalRequest", + "id": "4e9eed82-ed82-4e9e-82ed-9e4e82ed9e4e", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "requestor": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "approver": { + "@odata.type": "microsoft.graph.identitySet", + "application": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "device": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + }, + "user": { + "@odata.type": "microsoft.graph.identity", + "id": "Id value", + "displayName": "Display Name value" + } + }, + "status": "needsApproval", + "requestJustification": "Request Justification value", + "approvalJustification": "Approval Justification value", + "operationApprovalPolicies": "Operation Approval Policies value" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-get.md b/docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-get.md new file mode 100644 index 00000000000..08a8e892bdd --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-get.md @@ -0,0 +1,74 @@ +--- +title: "Get rbacApplicationMultiple" +description: "Read properties and relationships of the rbacApplicationMultiple object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get rbacApplicationMultiple + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [rbacApplicationMultiple](../resources/intune-rbac-rbacapplicationmultiple.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /roleManagement/deviceManagement +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [rbacApplicationMultiple](../resources/intune-rbac-rbacapplicationmultiple.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/roleManagement/deviceManagement +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 137 + +{ + "value": { + "@odata.type": "#microsoft.graph.rbacApplicationMultiple", + "id": "ee4797e5-97e5-ee47-e597-47eee59747ee" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-update.md b/docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-update.md new file mode 100644 index 00000000000..ad796618f51 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rbacapplicationmultiple-update.md @@ -0,0 +1,83 @@ +--- +title: "Update rbacApplicationMultiple" +description: "Update the properties of a rbacApplicationMultiple object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update rbacApplicationMultiple + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [rbacApplicationMultiple](../resources/intune-rbac-rbacapplicationmultiple.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /roleManagement/deviceManagement +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [rbacApplicationMultiple](../resources/intune-rbac-rbacapplicationmultiple.md) object. + +The following table shows the properties that are required when you create the [rbacApplicationMultiple](../resources/intune-rbac-rbacapplicationmultiple.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [rbacApplicationMultiple](../resources/intune-rbac-rbacapplicationmultiple.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/roleManagement/deviceManagement +Content-type: application/json +Content-length: 65 + +{ + "@odata.type": "#microsoft.graph.rbacApplicationMultiple" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 114 + +{ + "@odata.type": "#microsoft.graph.rbacApplicationMultiple", + "id": "ee4797e5-97e5-ee47-e597-47eee59747ee" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-resourceoperation-create.md b/docs/v4-reference-docs/intune-rbac-resourceoperation-create.md new file mode 100644 index 00000000000..9b441634031 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-resourceoperation-create.md @@ -0,0 +1,98 @@ +--- +title: "Create resourceOperation" +description: "Create a new resourceOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create resourceOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [resourceOperation](../resources/intune-rbac-resourceoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/resourceOperations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the resourceOperation object. + +The following table shows the properties that are required when you create the resourceOperation. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the Resource Operation. Read-only, automatically generated.| +|resource|String|Resource category to which this Operation belongs. This property is read-only.| +|resourceName|String|Name of the Resource this operation is performed on.| +|actionName|String|Type of action this operation is going to perform. The actionName should be concise and limited to as few words as possible.| +|description|String|Description of the resource operation. The description is used in mouse-over text for the operation when shown in the Azure Portal.| +|enabledForScopeValidation|Boolean|Determines whether the Permission is validated for Scopes defined per Role Assignment. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [resourceOperation](../resources/intune-rbac-resourceoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/resourceOperations +Content-type: application/json +Content-length: 249 + +{ + "@odata.type": "#microsoft.graph.resourceOperation", + "resource": "Resource value", + "resourceName": "Resource Name value", + "actionName": "Action Name value", + "description": "Description value", + "enabledForScopeValidation": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 298 + +{ + "@odata.type": "#microsoft.graph.resourceOperation", + "id": "232b8fee-8fee-232b-ee8f-2b23ee8f2b23", + "resource": "Resource value", + "resourceName": "Resource Name value", + "actionName": "Action Name value", + "description": "Description value", + "enabledForScopeValidation": true +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-resourceoperation-delete.md b/docs/v4-reference-docs/intune-rbac-resourceoperation-delete.md new file mode 100644 index 00000000000..871df7fa99d --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-resourceoperation-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete resourceOperation" +description: "Deletes a resourceOperation." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete resourceOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [resourceOperation](../resources/intune-rbac-resourceoperation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/resourceOperations/{resourceOperationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/resourceOperations/{resourceOperationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-resourceoperation-get.md b/docs/v4-reference-docs/intune-rbac-resourceoperation-get.md new file mode 100644 index 00000000000..b76eea845f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-resourceoperation-get.md @@ -0,0 +1,79 @@ +--- +title: "Get resourceOperation" +description: "Read properties and relationships of the resourceOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get resourceOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [resourceOperation](../resources/intune-rbac-resourceoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceOperations/{resourceOperationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [resourceOperation](../resources/intune-rbac-resourceoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceOperations/{resourceOperationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 331 + +{ + "value": { + "@odata.type": "#microsoft.graph.resourceOperation", + "id": "232b8fee-8fee-232b-ee8f-2b23ee8f2b23", + "resource": "Resource value", + "resourceName": "Resource Name value", + "actionName": "Action Name value", + "description": "Description value", + "enabledForScopeValidation": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-resourceoperation-getscopesforuser.md b/docs/v4-reference-docs/intune-rbac-resourceoperation-getscopesforuser.md new file mode 100644 index 00000000000..37a51f751ef --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-resourceoperation-getscopesforuser.md @@ -0,0 +1,77 @@ +--- +title: "getScopesForUser function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getScopesForUser function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceOperations/{resourceOperationId}/getScopesForUser +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|userid|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceOperations/{resourceOperationId}/getScopesForUser(userid='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 56 + +{ + "value": [ + "Get Scopes For User value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-resourceoperation-list.md b/docs/v4-reference-docs/intune-rbac-resourceoperation-list.md new file mode 100644 index 00000000000..d99bf2c4ffd --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-resourceoperation-list.md @@ -0,0 +1,78 @@ +--- +title: "List resourceOperations" +description: "List properties and relationships of the resourceOperation objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List resourceOperations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [resourceOperation](../resources/intune-rbac-resourceoperation.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/resourceOperations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [resourceOperation](../resources/intune-rbac-resourceoperation.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/resourceOperations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 359 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.resourceOperation", + "id": "232b8fee-8fee-232b-ee8f-2b23ee8f2b23", + "resource": "Resource value", + "resourceName": "Resource Name value", + "actionName": "Action Name value", + "description": "Description value", + "enabledForScopeValidation": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-resourceoperation-update.md b/docs/v4-reference-docs/intune-rbac-resourceoperation-update.md new file mode 100644 index 00000000000..679205d6ea6 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-resourceoperation-update.md @@ -0,0 +1,98 @@ +--- +title: "Update resourceOperation" +description: "Update the properties of a resourceOperation object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update resourceOperation + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [resourceOperation](../resources/intune-rbac-resourceoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/resourceOperations/{resourceOperationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [resourceOperation](../resources/intune-rbac-resourceoperation.md) object. + +The following table shows the properties that are required when you create the [resourceOperation](../resources/intune-rbac-resourceoperation.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the Resource Operation. Read-only, automatically generated.| +|resource|String|Resource category to which this Operation belongs. This property is read-only.| +|resourceName|String|Name of the Resource this operation is performed on.| +|actionName|String|Type of action this operation is going to perform. The actionName should be concise and limited to as few words as possible.| +|description|String|Description of the resource operation. The description is used in mouse-over text for the operation when shown in the Azure Portal.| +|enabledForScopeValidation|Boolean|Determines whether the Permission is validated for Scopes defined per Role Assignment. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [resourceOperation](../resources/intune-rbac-resourceoperation.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/resourceOperations/{resourceOperationId} +Content-type: application/json +Content-length: 249 + +{ + "@odata.type": "#microsoft.graph.resourceOperation", + "resource": "Resource value", + "resourceName": "Resource Name value", + "actionName": "Action Name value", + "description": "Description value", + "enabledForScopeValidation": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 298 + +{ + "@odata.type": "#microsoft.graph.resourceOperation", + "id": "232b8fee-8fee-232b-ee8f-2b23ee8f2b23", + "resource": "Resource value", + "resourceName": "Resource Name value", + "actionName": "Action Name value", + "description": "Description value", + "enabledForScopeValidation": true +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roleassignment-create.md b/docs/v4-reference-docs/intune-rbac-roleassignment-create.md new file mode 100644 index 00000000000..aef532a3051 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roleassignment-create.md @@ -0,0 +1,106 @@ +--- +title: "Create roleAssignment" +description: "Create a new roleAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create roleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [roleAssignment](../resources/intune-rbac-roleassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the roleAssignment object. + +The following table shows the properties that are required when you create the roleAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated.| +|displayName|String|The display or friendly name of the role Assignment.| +|description|String|Description of the Role Assignment.| +|scopeMembers|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory.| +|scopeType|[roleAssignmentScopeType](../resources/intune-rbac-roleassignmentscopetype.md)|Specifies the type of scope for a Role Assignment. Default type 'ResourceScope' allows assignment of ResourceScopes. For 'AllDevices', 'AllLicensedUsers', and 'AllDevicesAndLicensedUsers', the ResourceScopes property should be left empty. Possible values are: `resourceScope`, `allDevices`, `allLicensedUsers`, `allDevicesAndLicensedUsers`.| +|resourceScopes|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [roleAssignment](../resources/intune-rbac-roleassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments +Content-type: application/json +Content-length: 277 + +{ + "@odata.type": "#microsoft.graph.roleAssignment", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 326 + +{ + "@odata.type": "#microsoft.graph.roleAssignment", + "id": "b3234d24-4d24-b323-244d-23b3244d23b3", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roleassignment-delete.md b/docs/v4-reference-docs/intune-rbac-roleassignment-delete.md new file mode 100644 index 00000000000..211ecfc4b10 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roleassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete roleAssignment" +description: "Deletes a roleAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete roleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [roleAssignment](../resources/intune-rbac-roleassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-roleassignment-get.md b/docs/v4-reference-docs/intune-rbac-roleassignment-get.md new file mode 100644 index 00000000000..1be5f6f657f --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roleassignment-get.md @@ -0,0 +1,83 @@ +--- +title: "Get roleAssignment" +description: "Read properties and relationships of the roleAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get roleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [roleAssignment](../resources/intune-rbac-roleassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [roleAssignment](../resources/intune-rbac-roleassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 367 + +{ + "value": { + "@odata.type": "#microsoft.graph.roleAssignment", + "id": "b3234d24-4d24-b323-244d-23b3244d23b3", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roleassignment-list.md b/docs/v4-reference-docs/intune-rbac-roleassignment-list.md new file mode 100644 index 00000000000..c8e96184765 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roleassignment-list.md @@ -0,0 +1,82 @@ +--- +title: "List roleAssignments" +description: "List properties and relationships of the roleAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List roleAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [roleAssignment](../resources/intune-rbac-roleassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [roleAssignment](../resources/intune-rbac-roleassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 403 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleAssignment", + "id": "b3234d24-4d24-b323-244d-23b3244d23b3", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roleassignment-update.md b/docs/v4-reference-docs/intune-rbac-roleassignment-update.md new file mode 100644 index 00000000000..d44c080b227 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roleassignment-update.md @@ -0,0 +1,106 @@ +--- +title: "Update roleAssignment" +description: "Update the properties of a roleAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update roleAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [roleAssignment](../resources/intune-rbac-roleassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [roleAssignment](../resources/intune-rbac-roleassignment.md) object. + +The following table shows the properties that are required when you create the [roleAssignment](../resources/intune-rbac-roleassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated.| +|displayName|String|The display or friendly name of the role Assignment.| +|description|String|Description of the Role Assignment.| +|scopeMembers|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory.| +|scopeType|[roleAssignmentScopeType](../resources/intune-rbac-roleassignmentscopetype.md)|Specifies the type of scope for a Role Assignment. Default type 'ResourceScope' allows assignment of ResourceScopes. For 'AllDevices', 'AllLicensedUsers', and 'AllDevicesAndLicensedUsers', the ResourceScopes property should be left empty. Possible values are: `resourceScope`, `allDevices`, `allLicensedUsers`, `allDevicesAndLicensedUsers`.| +|resourceScopes|String collection|List of ids of role scope member security groups. These are IDs from Azure Active Directory.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [roleAssignment](../resources/intune-rbac-roleassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId} +Content-type: application/json +Content-length: 277 + +{ + "@odata.type": "#microsoft.graph.roleAssignment", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 326 + +{ + "@odata.type": "#microsoft.graph.roleAssignment", + "id": "b3234d24-4d24-b323-244d-23b3244d23b3", + "displayName": "Display Name value", + "description": "Description value", + "scopeMembers": [ + "Scope Members value" + ], + "scopeType": "allDevices", + "resourceScopes": [ + "Resource Scopes value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roledefinition-create.md b/docs/v4-reference-docs/intune-rbac-roledefinition-create.md new file mode 100644 index 00000000000..16641e2f17c --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roledefinition-create.md @@ -0,0 +1,180 @@ +--- +title: "Create roleDefinition" +description: "Create a new roleDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create roleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [roleDefinition](../resources/intune-rbac-roledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the roleDefinition object. + +The following table shows the properties that are required when you create the roleDefinition. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated.| +|displayName|String|Display Name of the Role definition.| +|description|String|Description of the Role definition.| +|permissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission.| +|rolePermissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission.| +|isBuiltInRoleDefinition|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.| +|isBuiltIn|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [roleDefinition](../resources/intune-rbac-roledefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleDefinitions +Content-type: application/json +Content-length: 1207 + +{ + "@odata.type": "#microsoft.graph.roleDefinition", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1256 + +{ + "@odata.type": "#microsoft.graph.roleDefinition", + "id": "70fdcd08-cd08-70fd-08cd-fd7008cdfd70", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roledefinition-delete.md b/docs/v4-reference-docs/intune-rbac-roledefinition-delete.md new file mode 100644 index 00000000000..2eac5913cb0 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roledefinition-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete roleDefinition" +description: "Deletes a roleDefinition." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete roleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [roleDefinition](../resources/intune-rbac-roledefinition.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId} +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/roleDefinition +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-roledefinition-get.md b/docs/v4-reference-docs/intune-rbac-roledefinition-get.md new file mode 100644 index 00000000000..5d4d8b35b9d --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roledefinition-get.md @@ -0,0 +1,120 @@ +--- +title: "Get roleDefinition" +description: "Read properties and relationships of the roleDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get roleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [roleDefinition](../resources/intune-rbac-roledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions/{roleDefinitionId} +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/roleDefinition +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [roleDefinition](../resources/intune-rbac-roledefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1369 + +{ + "value": { + "@odata.type": "#microsoft.graph.roleDefinition", + "id": "70fdcd08-cd08-70fd-08cd-fd7008cdfd70", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roledefinition-list.md b/docs/v4-reference-docs/intune-rbac-roledefinition-list.md new file mode 100644 index 00000000000..eb21c7701bc --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roledefinition-list.md @@ -0,0 +1,118 @@ +--- +title: "List roleDefinitions" +description: "List properties and relationships of the roleDefinition objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List roleDefinitions + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [roleDefinition](../resources/intune-rbac-roledefinition.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [roleDefinition](../resources/intune-rbac-roledefinition.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1477 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleDefinition", + "id": "70fdcd08-cd08-70fd-08cd-fd7008cdfd70", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-roledefinition-update.md b/docs/v4-reference-docs/intune-rbac-roledefinition-update.md new file mode 100644 index 00000000000..d1e085d357f --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-roledefinition-update.md @@ -0,0 +1,181 @@ +--- +title: "Update roleDefinition" +description: "Update the properties of a roleDefinition object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update roleDefinition + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [roleDefinition](../resources/intune-rbac-roledefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId} +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/roleDefinition +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [roleDefinition](../resources/intune-rbac-roledefinition.md) object. + +The following table shows the properties that are required when you create the [roleDefinition](../resources/intune-rbac-roledefinition.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated.| +|displayName|String|Display Name of the Role definition.| +|description|String|Description of the Role definition.| +|permissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission.| +|rolePermissions|[rolePermission](../resources/intune-rbac-rolepermission.md) collection|List of Role Permissions this role is allowed to perform. These must match the actionName that is defined as part of the rolePermission.| +|isBuiltInRoleDefinition|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.| +|isBuiltIn|Boolean|Type of Role. Set to True if it is built-in, or set to False if it is a custom role definition.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [roleDefinition](../resources/intune-rbac-roledefinition.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId} +Content-type: application/json +Content-length: 1207 + +{ + "@odata.type": "#microsoft.graph.roleDefinition", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1256 + +{ + "@odata.type": "#microsoft.graph.roleDefinition", + "id": "70fdcd08-cd08-70fd-08cd-fd7008cdfd70", + "displayName": "Display Name value", + "description": "Description value", + "permissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "rolePermissions": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ], + "isBuiltInRoleDefinition": true, + "isBuiltIn": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolemanagement-get.md b/docs/v4-reference-docs/intune-rbac-rolemanagement-get.md new file mode 100644 index 00000000000..3a612efa742 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolemanagement-get.md @@ -0,0 +1,74 @@ +--- +title: "Get roleManagement" +description: "Read properties and relationships of the roleManagement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get roleManagement + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [roleManagement](../resources/intune-rbac-rolemanagement.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /roleManagement +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [roleManagement](../resources/intune-rbac-rolemanagement.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/roleManagement +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 128 + +{ + "value": { + "@odata.type": "#microsoft.graph.roleManagement", + "id": "6fb74c1e-4c1e-6fb7-1e4c-b76f1e4cb76f" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolemanagement-update.md b/docs/v4-reference-docs/intune-rbac-rolemanagement-update.md new file mode 100644 index 00000000000..a23edc4010d --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolemanagement-update.md @@ -0,0 +1,83 @@ +--- +title: "Update roleManagement" +description: "Update the properties of a roleManagement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update roleManagement + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [roleManagement](../resources/intune-rbac-rolemanagement.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /roleManagement +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [roleManagement](../resources/intune-rbac-rolemanagement.md) object. + +The following table shows the properties that are required when you create the [roleManagement](../resources/intune-rbac-rolemanagement.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [roleManagement](../resources/intune-rbac-rolemanagement.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/roleManagement +Content-type: application/json +Content-length: 56 + +{ + "@odata.type": "#microsoft.graph.roleManagement" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 105 + +{ + "@odata.type": "#microsoft.graph.roleManagement", + "id": "6fb74c1e-4c1e-6fb7-1e4c-b76f1e4cb76f" +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-assign.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-assign.md new file mode 100644 index 00000000000..9cb12c5e389 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-assign.md @@ -0,0 +1,106 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleScopeTags/{roleScopeTagId}/assign +POST /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleScopeTags/{roleScopeTagId}/assign + +Content-type: application/json +Content-length: 505 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "id": "256e6375-6375-256e-7563-6e2575636e25", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 499 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "id": "256e6375-6375-256e-7563-6e2575636e25", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-create.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-create.md new file mode 100644 index 00000000000..b23bbe71412 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-create.md @@ -0,0 +1,93 @@ +--- +title: "Create roleScopeTag" +description: "Create a new roleScopeTag object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create roleScopeTag + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleScopeTags +POST /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the roleScopeTag object. + +The following table shows the properties that are required when you create the roleScopeTag. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated. This property is read-only.| +|displayName|String|The display or friendly name of the Role Scope Tag.| +|description|String|Description of the Role Scope Tag.| +|isBuiltIn|Boolean|Description of the Role Scope Tag. This property is read-only.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleScopeTags +Content-type: application/json +Content-length: 155 + +{ + "@odata.type": "#microsoft.graph.roleScopeTag", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 204 + +{ + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-delete.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-delete.md new file mode 100644 index 00000000000..a5ab3f0de96 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete roleScopeTag" +description: "Deletes a roleScopeTag." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete roleScopeTag + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [roleScopeTag](../resources/intune-rbac-rolescopetag.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/roleScopeTags/{roleScopeTagId} +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/roleScopeTags/{roleScopeTagId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-get.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-get.md new file mode 100644 index 00000000000..58052d775dd --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-get.md @@ -0,0 +1,78 @@ +--- +title: "Get roleScopeTag" +description: "Read properties and relationships of the roleScopeTag object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get roleScopeTag + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleScopeTags/{roleScopeTagId} +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleScopeTags/{roleScopeTagId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 233 + +{ + "value": { + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-getrolescopetagsbyid.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-getrolescopetagsbyid.md new file mode 100644 index 00000000000..89960e27d2b --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-getrolescopetagsbyid.md @@ -0,0 +1,94 @@ +--- +title: "getRoleScopeTagsById action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRoleScopeTagsById action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleScopeTags/getRoleScopeTagsById +POST /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/getRoleScopeTagsById +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|roleScopeTagIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [roleScopeTag](../resources/intune-rbac-rolescopetag.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleScopeTags/getRoleScopeTagsById + +Content-type: application/json +Content-length: 65 + +{ + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 257 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-hascustomrolescopetag.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-hascustomrolescopetag.md new file mode 100644 index 00000000000..8c12dfde066 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-hascustomrolescopetag.md @@ -0,0 +1,69 @@ +--- +title: "hasCustomRoleScopeTag function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasCustomRoleScopeTag function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleScopeTags/hasCustomRoleScopeTag +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/hasCustomRoleScopeTag +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a Boolean in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleScopeTags/hasCustomRoleScopeTag +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-list.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-list.md new file mode 100644 index 00000000000..897029a79c9 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-list.md @@ -0,0 +1,77 @@ +--- +title: "List roleScopeTags" +description: "List properties and relationships of the roleScopeTag objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List roleScopeTags + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [roleScopeTag](../resources/intune-rbac-rolescopetag.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleScopeTags +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [roleScopeTag](../resources/intune-rbac-rolescopetag.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleScopeTags +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 257 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetag-update.md b/docs/v4-reference-docs/intune-rbac-rolescopetag-update.md new file mode 100644 index 00000000000..94d9ea37e83 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetag-update.md @@ -0,0 +1,93 @@ +--- +title: "Update roleScopeTag" +description: "Update the properties of a roleScopeTag object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update roleScopeTag + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/roleScopeTags/{roleScopeTagId} +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object. + +The following table shows the properties that are required when you create the [roleScopeTag](../resources/intune-rbac-rolescopetag.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This is read-only and automatically generated. This property is read-only.| +|displayName|String|The display or friendly name of the Role Scope Tag.| +|description|String|Description of the Role Scope Tag.| +|isBuiltIn|Boolean|Description of the Role Scope Tag. This property is read-only.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [roleScopeTag](../resources/intune-rbac-rolescopetag.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/roleScopeTags/{roleScopeTagId} +Content-type: application/json +Content-length: 155 + +{ + "@odata.type": "#microsoft.graph.roleScopeTag", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 204 + +{ + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value", + "isBuiltIn": true +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-create.md b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-create.md new file mode 100644 index 00000000000..497aeba239e --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-create.md @@ -0,0 +1,96 @@ +--- +title: "Create roleScopeTagAutoAssignment" +description: "Create a new roleScopeTagAutoAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create roleScopeTagAutoAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the roleScopeTagAutoAssignment object. + +The following table shows the properties that are required when you create the roleScopeTagAutoAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The auto-assignment target for the specific Role Scope Tag.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments +Content-type: application/json +Content-length: 385 + +{ + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 434 + +{ + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "id": "256e6375-6375-256e-7563-6e2575636e25", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-delete.md b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-delete.md new file mode 100644 index 00000000000..826c3d1081b --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete roleScopeTagAutoAssignment" +description: "Deletes a roleScopeTagAutoAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete roleScopeTagAutoAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments/{roleScopeTagAutoAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments/{roleScopeTagAutoAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-get.md b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-get.md new file mode 100644 index 00000000000..202a4e8ce19 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get roleScopeTagAutoAssignment" +description: "Read properties and relationships of the roleScopeTagAutoAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get roleScopeTagAutoAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments/{roleScopeTagAutoAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments/{roleScopeTagAutoAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 469 + +{ + "value": { + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "id": "256e6375-6375-256e-7563-6e2575636e25", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-list.md b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-list.md new file mode 100644 index 00000000000..3149b8903f7 --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List roleScopeTagAutoAssignments" +description: "List properties and relationships of the roleScopeTagAutoAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List roleScopeTagAutoAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 499 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "id": "256e6375-6375-256e-7563-6e2575636e25", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-update.md b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-update.md new file mode 100644 index 00000000000..17786e9fb8a --- /dev/null +++ b/docs/v4-reference-docs/intune-rbac-rolescopetagautoassignment-update.md @@ -0,0 +1,96 @@ +--- +title: "Update roleScopeTagAutoAssignment" +description: "Update the properties of a roleScopeTagAutoAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update roleScopeTagAutoAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementRBAC.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments/{roleScopeTagAutoAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object. + +The following table shows the properties that are required when you create the [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. This property is read-only.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The auto-assignment target for the specific Role Scope Tag.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [roleScopeTagAutoAssignment](../resources/intune-rbac-rolescopetagautoassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/roleDefinitions/{roleDefinitionId}/roleAssignments/{roleAssignmentId}/microsoft.graph.deviceAndAppManagementRoleAssignment/roleScopeTags/{roleScopeTagId}/assignments/{roleScopeTagAutoAssignmentId} +Content-type: application/json +Content-length: 385 + +{ + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 434 + +{ + "@odata.type": "#microsoft.graph.roleScopeTagAutoAssignment", + "id": "256e6375-6375-256e-7563-6e2575636e25", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-create.md b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-create.md new file mode 100644 index 00000000000..86648341a67 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-create.md @@ -0,0 +1,87 @@ +--- +title: "Create createRemoteHelpSessionResponse" +description: "Create a new createRemoteHelpSessionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create createRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /CreateRemoteHelpSessionResponse +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the createRemoteHelpSessionResponse object. + +The following table shows the properties that are required when you create the createRemoteHelpSessionResponse. + +|Property|Type|Description| +|:---|:---|:---| +|sessionKey|String|The unique identifier for a session| +|sessionType|[allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md)|Remote Help Session Type. Possible values are: `viewScreen`, `takeFullControl`, `elevation`, `unattended`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/CreateRemoteHelpSessionResponse +Content-type: application/json +Content-length: 148 + +{ + "@odata.type": "#microsoft.graph.createRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 148 + +{ + "@odata.type": "#microsoft.graph.createRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-delete.md b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-delete.md new file mode 100644 index 00000000000..cd3b2fc67e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete createRemoteHelpSessionResponse" +description: "Deletes a createRemoteHelpSessionResponse." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete createRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /CreateRemoteHelpSessionResponse/{CreateRemoteHelpSessionResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/CreateRemoteHelpSessionResponse/{CreateRemoteHelpSessionResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-get.md b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-get.md new file mode 100644 index 00000000000..b79ed046565 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-get.md @@ -0,0 +1,75 @@ +--- +title: "Get createRemoteHelpSessionResponse" +description: "Read properties and relationships of the createRemoteHelpSessionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get createRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /CreateRemoteHelpSessionResponse/{CreateRemoteHelpSessionResponseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/CreateRemoteHelpSessionResponse/{CreateRemoteHelpSessionResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 173 + +{ + "value": { + "@odata.type": "#microsoft.graph.createRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl" + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-list.md b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-list.md new file mode 100644 index 00000000000..36f4bb27fd8 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-list.md @@ -0,0 +1,74 @@ +--- +title: "List createRemoteHelpSessionResponses" +description: "List properties and relationships of the createRemoteHelpSessionResponse objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List createRemoteHelpSessionResponses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /CreateRemoteHelpSessionResponse +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/CreateRemoteHelpSessionResponse +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 193 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.createRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-update.md b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-update.md new file mode 100644 index 00000000000..be24dd3f9bf --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-createremotehelpsessionresponse-update.md @@ -0,0 +1,87 @@ +--- +title: "Update createRemoteHelpSessionResponse" +description: "Update the properties of a createRemoteHelpSessionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update createRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /CreateRemoteHelpSessionResponse/{CreateRemoteHelpSessionResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object. + +The following table shows the properties that are required when you create the [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md). + +|Property|Type|Description| +|:---|:---|:---| +|sessionKey|String|The unique identifier for a session| +|sessionType|[allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md)|Remote Help Session Type. Possible values are: `viewScreen`, `takeFullControl`, `elevation`, `unattended`, `unknownFutureValue`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [createRemoteHelpSessionResponse](../resources/intune-remoteassistance-createremotehelpsessionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/CreateRemoteHelpSessionResponse/{CreateRemoteHelpSessionResponseId} +Content-type: application/json +Content-length: 148 + +{ + "@odata.type": "#microsoft.graph.createRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 148 + +{ + "@odata.type": "#microsoft.graph.createRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-getallowedremoteassistanceactions.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-getallowedremoteassistanceactions.md new file mode 100644 index 00000000000..bb40086d101 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-getallowedremoteassistanceactions.md @@ -0,0 +1,78 @@ +--- +title: "getAllowedRemoteAssistanceActions function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getAllowedRemoteAssistanceActions function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/getAllowedRemoteAssistanceActions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|sharerAadDeviceId|String|Not yet documented| +|sharerDeviceIntuneMDMEnrolled|Boolean|Not yet documented| +|sharerId|String|Not yet documented| +|sharerTenantId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getAllowedRemoteAssistanceActions(sharerAadDeviceId='parameterValue',sharerDeviceIntuneMDMEnrolled=True,sharerId='parameterValue',sharerTenantId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 34 + +{ + "value": "takeFullControl" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremoteassistance.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremoteassistance.md new file mode 100644 index 00000000000..cefbd4918fc --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremoteassistance.md @@ -0,0 +1,100 @@ +--- +title: "reportRemoteAssistance action" +description: "A post call to submit the reporting payload" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# reportRemoteAssistance action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +A post call to submit the reporting payload + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/reportRemoteAssistance +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|reportingPayload|[remoteAssistanceReporting](../resources/intune-remoteassistance-remoteassistancereporting.md)|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reportRemoteAssistance + +Content-type: application/json +Content-length: 1114 + +{ + "reportingPayload": { + "@odata.type": "microsoft.graph.remoteAssistanceReporting", + "id": "Id value", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "remoteAssistanceSessionType": "fullControl", + "helperEmail": "Helper Email value", + "helperTenantId": "Helper Tenant Id value", + "helperFirstName": "Helper First Name value", + "helperLastName": "Helper Last Name value", + "helperOs": "Helper Os value", + "helperDeviceAadId": "Helper Device Aad Id value", + "helperDeviceName": "Helper Device Name value", + "helperEnrollmentState": "enrolled", + "sharerEmail": "Sharer Email value", + "sharerTenantId": "Sharer Tenant Id value", + "sharerFirstName": "Sharer First Name value", + "sharerLastName": "Sharer Last Name value", + "sharerDeviceAadId": "Sharer Device Aad Id value", + "sharerDeviceName": "Sharer Device Name value", + "sharerOs": "Sharer Os value", + "sharerEnrollmentState": "enrolled", + "sharerDeviceSerialNumber": "Sharer Device Serial Number value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremotehelpsessionstarttime.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremotehelpsessionstarttime.md new file mode 100644 index 00000000000..22bd30883f2 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagement-reportremotehelpsessionstarttime.md @@ -0,0 +1,77 @@ +--- +title: "reportRemoteHelpSessionStartTime action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# reportRemoteHelpSessionStartTime action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/reportRemoteHelpSessionStartTime +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|sessionId|String|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reportRemoteHelpSessionStartTime + +Content-type: application/json +Content-length: 39 + +{ + "sessionId": "Session Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-get.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-get.md new file mode 100644 index 00000000000..bf151da5548 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-get.md @@ -0,0 +1,74 @@ +--- +title: "Get deviceManagementReports" +description: "Read properties and relationships of the deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReports](../resources/intune-remoteassistance-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReports](../resources/intune-remoteassistance-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 137 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoractivesessionsreport.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoractivesessionsreport.md new file mode 100644 index 00000000000..6dd7467aa4f --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoractivesessionsreport.md @@ -0,0 +1,105 @@ +--- +title: "getRemoteAssistanceMonitorActiveSessionsReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRemoteAssistanceMonitorActiveSessionsReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getRemoteAssistanceMonitorActiveSessionsReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getRemoteAssistanceMonitorActiveSessionsReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 119 + +{ + "value": "Z2V0UmVtb3RlQXNzaXN0YW5jZU1vbml0b3JBY3RpdmVTZXNzaW9uc1JlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSA3Mjc0MTA5OTE=" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoravgsessiontimereport.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoravgsessiontimereport.md new file mode 100644 index 00000000000..5176d743162 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitoravgsessiontimereport.md @@ -0,0 +1,105 @@ +--- +title: "getRemoteAssistanceMonitorAvgSessionTimeReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRemoteAssistanceMonitorAvgSessionTimeReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getRemoteAssistanceMonitorAvgSessionTimeReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getRemoteAssistanceMonitorAvgSessionTimeReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": "Z2V0UmVtb3RlQXNzaXN0YW5jZU1vbml0b3JBdmdTZXNzaW9uVGltZVJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSAtMTUzNDAwMDU5OQ==" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitortotalsessionsreport.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitortotalsessionsreport.md new file mode 100644 index 00000000000..84ef44c5016 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancemonitortotalsessionsreport.md @@ -0,0 +1,105 @@ +--- +title: "getRemoteAssistanceMonitorTotalSessionsReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRemoteAssistanceMonitorTotalSessionsReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getRemoteAssistanceMonitorTotalSessionsReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getRemoteAssistanceMonitorTotalSessionsReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 119 + +{ + "value": "Z2V0UmVtb3RlQXNzaXN0YW5jZU1vbml0b3JUb3RhbFNlc3Npb25zUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDIwNDgyNjQ4ODE=" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancesessionsreport.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancesessionsreport.md new file mode 100644 index 00000000000..baba7043bb2 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-getremoteassistancesessionsreport.md @@ -0,0 +1,105 @@ +--- +title: "getRemoteAssistanceSessionsReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRemoteAssistanceSessionsReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getRemoteAssistanceSessionsReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getRemoteAssistanceSessionsReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 103 + +{ + "value": "Z2V0UmVtb3RlQXNzaXN0YW5jZVNlc3Npb25zUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIC0xNzcyMDEwMDQ1" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-update.md b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-update.md new file mode 100644 index 00000000000..6d6c30b6eb3 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-devicemanagementreports-update.md @@ -0,0 +1,83 @@ +--- +title: "Update deviceManagementReports" +description: "Update the properties of a deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReports](../resources/intune-remoteassistance-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReports](../resources/intune-remoteassistance-devicemanagementreports.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReports](../resources/intune-remoteassistance-devicemanagementreports.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key of the entity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReports](../resources/intune-remoteassistance-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports +Content-type: application/json +Content-length: 65 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 114 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-beginonboarding.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-beginonboarding.md new file mode 100644 index 00000000000..3e4cd53da83 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-beginonboarding.md @@ -0,0 +1,62 @@ +--- +title: "beginOnboarding action" +description: "A request to start onboarding. Must be coupled with the appropriate TeamViewer account information" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# beginOnboarding action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +A request to start onboarding. Must be coupled with the appropriate TeamViewer account information + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId}/beginOnboarding +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId}/beginOnboarding +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-create.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-create.md new file mode 100644 index 00000000000..c533ba8ceb4 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-create.md @@ -0,0 +1,98 @@ +--- +title: "Create remoteAssistancePartner" +description: "Create a new remoteAssistancePartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create remoteAssistancePartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/remoteAssistancePartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the remoteAssistancePartner object. + +The following table shows the properties that are required when you create the remoteAssistancePartner. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the partner.| +|displayName|String|Display name of the partner.| +|onboardingUrl|String|URL of the partner's onboarding portal, where an administrator can configure their Remote Assistance service.| +|onboardingStatus|[remoteAssistanceOnboardingStatus](../resources/intune-remoteassistance-remoteassistanceonboardingstatus.md)|A friendly description of the current TeamViewer connector status. Possible values are: `notOnboarded`, `onboarding`, `onboarded`.| +|lastConnectionDateTime|DateTimeOffset|Timestamp of the last request sent to Intune by the TEM partner.| +|onboardingRequestExpiryDateTime|DateTimeOffset|When the OnboardingStatus is Onboarding, This is the date time when the onboarding request expires.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners +Content-type: application/json +Content-length: 341 + +{ + "@odata.type": "#microsoft.graph.remoteAssistancePartner", + "displayName": "Display Name value", + "onboardingUrl": "https://example.com/onboardingUrl/", + "onboardingStatus": "onboarding", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "onboardingRequestExpiryDateTime": "2017-01-01T00:02:07.7573274-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 390 + +{ + "@odata.type": "#microsoft.graph.remoteAssistancePartner", + "id": "7443c8b9-c8b9-7443-b9c8-4374b9c84374", + "displayName": "Display Name value", + "onboardingUrl": "https://example.com/onboardingUrl/", + "onboardingStatus": "onboarding", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "onboardingRequestExpiryDateTime": "2017-01-01T00:02:07.7573274-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-delete.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-delete.md new file mode 100644 index 00000000000..3a244451326 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete remoteAssistancePartner" +description: "Deletes a remoteAssistancePartner." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete remoteAssistancePartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-disconnect.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-disconnect.md new file mode 100644 index 00000000000..72a02e406ed --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-disconnect.md @@ -0,0 +1,62 @@ +--- +title: "disconnect action" +description: "A request to remove the active TeamViewer connector" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# disconnect action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +A request to remove the active TeamViewer connector + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId}/disconnect +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId}/disconnect +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-get.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-get.md new file mode 100644 index 00000000000..6eb7150fa92 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-get.md @@ -0,0 +1,79 @@ +--- +title: "Get remoteAssistancePartner" +description: "Read properties and relationships of the remoteAssistancePartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get remoteAssistancePartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 423 + +{ + "value": { + "@odata.type": "#microsoft.graph.remoteAssistancePartner", + "id": "7443c8b9-c8b9-7443-b9c8-4374b9c84374", + "displayName": "Display Name value", + "onboardingUrl": "https://example.com/onboardingUrl/", + "onboardingStatus": "onboarding", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "onboardingRequestExpiryDateTime": "2017-01-01T00:02:07.7573274-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-list.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-list.md new file mode 100644 index 00000000000..89660390273 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-list.md @@ -0,0 +1,78 @@ +--- +title: "List remoteAssistancePartners" +description: "List properties and relationships of the remoteAssistancePartner objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List remoteAssistancePartners + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/remoteAssistancePartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 451 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.remoteAssistancePartner", + "id": "7443c8b9-c8b9-7443-b9c8-4374b9c84374", + "displayName": "Display Name value", + "onboardingUrl": "https://example.com/onboardingUrl/", + "onboardingStatus": "onboarding", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "onboardingRequestExpiryDateTime": "2017-01-01T00:02:07.7573274-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-update.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-update.md new file mode 100644 index 00000000000..8a9e872a27e --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancepartner-update.md @@ -0,0 +1,98 @@ +--- +title: "Update remoteAssistancePartner" +description: "Update the properties of a remoteAssistancePartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update remoteAssistancePartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object. + +The following table shows the properties that are required when you create the [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the partner.| +|displayName|String|Display name of the partner.| +|onboardingUrl|String|URL of the partner's onboarding portal, where an administrator can configure their Remote Assistance service.| +|onboardingStatus|[remoteAssistanceOnboardingStatus](../resources/intune-remoteassistance-remoteassistanceonboardingstatus.md)|A friendly description of the current TeamViewer connector status. Possible values are: `notOnboarded`, `onboarding`, `onboarded`.| +|lastConnectionDateTime|DateTimeOffset|Timestamp of the last request sent to Intune by the TEM partner.| +|onboardingRequestExpiryDateTime|DateTimeOffset|When the OnboardingStatus is Onboarding, This is the date time when the onboarding request expires.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [remoteAssistancePartner](../resources/intune-remoteassistance-remoteassistancepartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/remoteAssistancePartners/{remoteAssistancePartnerId} +Content-type: application/json +Content-length: 341 + +{ + "@odata.type": "#microsoft.graph.remoteAssistancePartner", + "displayName": "Display Name value", + "onboardingUrl": "https://example.com/onboardingUrl/", + "onboardingStatus": "onboarding", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "onboardingRequestExpiryDateTime": "2017-01-01T00:02:07.7573274-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 390 + +{ + "@odata.type": "#microsoft.graph.remoteAssistancePartner", + "id": "7443c8b9-c8b9-7443-b9c8-4374b9c84374", + "displayName": "Display Name value", + "onboardingUrl": "https://example.com/onboardingUrl/", + "onboardingStatus": "onboarding", + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00", + "onboardingRequestExpiryDateTime": "2017-01-01T00:02:07.7573274-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-get.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-get.md new file mode 100644 index 00000000000..f814c95c6aa --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-get.md @@ -0,0 +1,77 @@ +--- +title: "Get remoteAssistanceSettings" +description: "Read properties and relationships of the remoteAssistanceSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get remoteAssistanceSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [remoteAssistanceSettings](../resources/intune-remoteassistance-remoteassistancesettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/remoteAssistanceSettings +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [remoteAssistanceSettings](../resources/intune-remoteassistance-remoteassistancesettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/remoteAssistanceSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 250 + +{ + "value": { + "@odata.type": "#microsoft.graph.remoteAssistanceSettings", + "id": "cfef360e-360e-cfef-0e36-efcf0e36efcf", + "remoteAssistanceState": "enabled", + "allowSessionsToUnenrolledDevices": true, + "blockChat": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-update.md b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-update.md new file mode 100644 index 00000000000..b7dd496745a --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-remoteassistancesettings-update.md @@ -0,0 +1,92 @@ +--- +title: "Update remoteAssistanceSettings" +description: "Update the properties of a remoteAssistanceSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update remoteAssistanceSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [remoteAssistanceSettings](../resources/intune-remoteassistance-remoteassistancesettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/remoteAssistanceSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [remoteAssistanceSettings](../resources/intune-remoteassistance-remoteassistancesettings.md) object. + +The following table shows the properties that are required when you create the [remoteAssistanceSettings](../resources/intune-remoteassistance-remoteassistancesettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The remote assistance settings identifier| +|remoteAssistanceState|[remoteAssistanceState](../resources/intune-remoteassistance-remoteassistancestate.md)|The current state of remote assistance for the account. Possible values are: disabled, enabled. This setting is configurable by the admin. Remote assistance settings that have not yet been configured by the admin have a disabled state. Returned by default. Possible values are: `disabled`, `enabled`.| +|allowSessionsToUnenrolledDevices|Boolean| Indicates if sessions to unenrolled devices are allowed for the account. This setting is configurable by the admin. Default value is false.| +|blockChat|Boolean| Indicates if sessions to block chat function. This setting is configurable by the admin. Default value is false.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [remoteAssistanceSettings](../resources/intune-remoteassistance-remoteassistancesettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/remoteAssistanceSettings +Content-type: application/json +Content-length: 172 + +{ + "@odata.type": "#microsoft.graph.remoteAssistanceSettings", + "remoteAssistanceState": "enabled", + "allowSessionsToUnenrolledDevices": true, + "blockChat": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 221 + +{ + "@odata.type": "#microsoft.graph.remoteAssistanceSettings", + "id": "cfef360e-360e-cfef-0e36-efcf0e36efcf", + "remoteAssistanceState": "enabled", + "allowSessionsToUnenrolledDevices": true, + "blockChat": true +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-create.md b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-create.md new file mode 100644 index 00000000000..8e3f7439167 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-create.md @@ -0,0 +1,93 @@ +--- +title: "Create requestRemoteHelpSessionAccessResponse" +description: "Create a new requestRemoteHelpSessionAccessResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create requestRemoteHelpSessionAccessResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /RequestRemoteHelpSessionAccessResponse +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the requestRemoteHelpSessionAccessResponse object. + +The following table shows the properties that are required when you create the requestRemoteHelpSessionAccessResponse. + +|Property|Type|Description| +|:---|:---|:---| +|sessionKey|String|The unique identifier for a session| +|sessionType|[allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md)|Remote Help Session Type. Possible values are: `viewScreen`, `takeFullControl`, `elevation`, `unattended`, `unknownFutureValue`.| +|pubSubEncryptionKey|String|The unique identifier for encrypting client messages sent to PubSub| +|pubSubEncryption|String|AES encryption Initialization Vector for encrypting client messages sent to PubSub| + + + +## Response +If successful, this method returns a `201 Created` response code and a [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/RequestRemoteHelpSessionAccessResponse +Content-type: application/json +Content-length: 264 + +{ + "@odata.type": "#microsoft.graph.requestRemoteHelpSessionAccessResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl", + "pubSubEncryptionKey": "Pub Sub Encryption Key value", + "pubSubEncryption": "Pub Sub Encryption value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 264 + +{ + "@odata.type": "#microsoft.graph.requestRemoteHelpSessionAccessResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl", + "pubSubEncryptionKey": "Pub Sub Encryption Key value", + "pubSubEncryption": "Pub Sub Encryption value" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-delete.md b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-delete.md new file mode 100644 index 00000000000..5326c27dd51 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete requestRemoteHelpSessionAccessResponse" +description: "Deletes a requestRemoteHelpSessionAccessResponse." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete requestRemoteHelpSessionAccessResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /RequestRemoteHelpSessionAccessResponse/{RequestRemoteHelpSessionAccessResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/RequestRemoteHelpSessionAccessResponse/{RequestRemoteHelpSessionAccessResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-get.md b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-get.md new file mode 100644 index 00000000000..7c9ad7e495c --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-get.md @@ -0,0 +1,77 @@ +--- +title: "Get requestRemoteHelpSessionAccessResponse" +description: "Read properties and relationships of the requestRemoteHelpSessionAccessResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get requestRemoteHelpSessionAccessResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /RequestRemoteHelpSessionAccessResponse/{RequestRemoteHelpSessionAccessResponseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/RequestRemoteHelpSessionAccessResponse/{RequestRemoteHelpSessionAccessResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 293 + +{ + "value": { + "@odata.type": "#microsoft.graph.requestRemoteHelpSessionAccessResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl", + "pubSubEncryptionKey": "Pub Sub Encryption Key value", + "pubSubEncryption": "Pub Sub Encryption value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-list.md b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-list.md new file mode 100644 index 00000000000..9ef8dc40d84 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-list.md @@ -0,0 +1,76 @@ +--- +title: "List requestRemoteHelpSessionAccessResponses" +description: "List properties and relationships of the requestRemoteHelpSessionAccessResponse objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List requestRemoteHelpSessionAccessResponses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /RequestRemoteHelpSessionAccessResponse +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/RequestRemoteHelpSessionAccessResponse +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 317 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.requestRemoteHelpSessionAccessResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl", + "pubSubEncryptionKey": "Pub Sub Encryption Key value", + "pubSubEncryption": "Pub Sub Encryption value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-update.md b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-update.md new file mode 100644 index 00000000000..b5be46c3d9a --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-requestremotehelpsessionaccessresponse-update.md @@ -0,0 +1,93 @@ +--- +title: "Update requestRemoteHelpSessionAccessResponse" +description: "Update the properties of a requestRemoteHelpSessionAccessResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update requestRemoteHelpSessionAccessResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /RequestRemoteHelpSessionAccessResponse/{RequestRemoteHelpSessionAccessResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object. + +The following table shows the properties that are required when you create the [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md). + +|Property|Type|Description| +|:---|:---|:---| +|sessionKey|String|The unique identifier for a session| +|sessionType|[allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md)|Remote Help Session Type. Possible values are: `viewScreen`, `takeFullControl`, `elevation`, `unattended`, `unknownFutureValue`.| +|pubSubEncryptionKey|String|The unique identifier for encrypting client messages sent to PubSub| +|pubSubEncryption|String|AES encryption Initialization Vector for encrypting client messages sent to PubSub| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [requestRemoteHelpSessionAccessResponse](../resources/intune-remoteassistance-requestremotehelpsessionaccessresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/RequestRemoteHelpSessionAccessResponse/{RequestRemoteHelpSessionAccessResponseId} +Content-type: application/json +Content-length: 264 + +{ + "@odata.type": "#microsoft.graph.requestRemoteHelpSessionAccessResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl", + "pubSubEncryptionKey": "Pub Sub Encryption Key value", + "pubSubEncryption": "Pub Sub Encryption value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 264 + +{ + "@odata.type": "#microsoft.graph.requestRemoteHelpSessionAccessResponse", + "sessionKey": "Session Key value", + "sessionType": "takeFullControl", + "pubSubEncryptionKey": "Pub Sub Encryption Key value", + "pubSubEncryption": "Pub Sub Encryption value" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-create.md b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-create.md new file mode 100644 index 00000000000..c648bc3f4b0 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-create.md @@ -0,0 +1,111 @@ +--- +title: "Create retrieveRemoteHelpSessionResponse" +description: "Create a new retrieveRemoteHelpSessionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create retrieveRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /RemoteHelpSessionRetrieveResponse +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the retrieveRemoteHelpSessionResponse object. + +The following table shows the properties that are required when you create the retrieveRemoteHelpSessionResponse. + +|Property|Type|Description| +|:---|:---|:---| +|sessionKey|String|The unique identifier for a session| +|acsHelperUserToken|String|Helper ACS User Token| +|acsHelperUserId|String|Helper ACS User Id| +|acsSharerUserId|String|Sharer ACS User Id| +|acsGroupId|String|ACS Group Id| +|sessionType|[allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md)|Remote Help Session Type. Possible values are: `viewScreen`, `takeFullControl`, `elevation`, `unattended`, `unknownFutureValue`.| +|deviceName|String|Android Device Name| +|pubSubGroupId|String|Azure Pubsub Group Id| +|pubSubHelperAccessUri|String|Azure Pubsub Group Id| +|sessionExpirationDateTime|DateTimeOffset|Azure Pubsub Session Expiration Date Time.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/RemoteHelpSessionRetrieveResponse +Content-type: application/json +Content-length: 561 + +{ + "@odata.type": "#microsoft.graph.retrieveRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "acsHelperUserToken": "Acs Helper User Token value", + "acsHelperUserId": "Acs Helper User Id value", + "acsSharerUserId": "Acs Sharer User Id value", + "acsGroupId": "Acs Group Id value", + "sessionType": "takeFullControl", + "deviceName": "Device Name value", + "pubSubGroupId": "Pub Sub Group Id value", + "pubSubHelperAccessUri": "Pub Sub Helper Access Uri value", + "sessionExpirationDateTime": "2016-12-31T23:59:57.5564522-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 561 + +{ + "@odata.type": "#microsoft.graph.retrieveRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "acsHelperUserToken": "Acs Helper User Token value", + "acsHelperUserId": "Acs Helper User Id value", + "acsSharerUserId": "Acs Sharer User Id value", + "acsGroupId": "Acs Group Id value", + "sessionType": "takeFullControl", + "deviceName": "Device Name value", + "pubSubGroupId": "Pub Sub Group Id value", + "pubSubHelperAccessUri": "Pub Sub Helper Access Uri value", + "sessionExpirationDateTime": "2016-12-31T23:59:57.5564522-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-delete.md b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-delete.md new file mode 100644 index 00000000000..6e63c837b29 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete retrieveRemoteHelpSessionResponse" +description: "Deletes a retrieveRemoteHelpSessionResponse." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete retrieveRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /RemoteHelpSessionRetrieveResponse/{RemoteHelpSessionRetrieveResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/RemoteHelpSessionRetrieveResponse/{RemoteHelpSessionRetrieveResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-get.md b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-get.md new file mode 100644 index 00000000000..a5ca2a06465 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-get.md @@ -0,0 +1,83 @@ +--- +title: "Get retrieveRemoteHelpSessionResponse" +description: "Read properties and relationships of the retrieveRemoteHelpSessionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get retrieveRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /RemoteHelpSessionRetrieveResponse/{RemoteHelpSessionRetrieveResponseId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/RemoteHelpSessionRetrieveResponse/{RemoteHelpSessionRetrieveResponseId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 602 + +{ + "value": { + "@odata.type": "#microsoft.graph.retrieveRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "acsHelperUserToken": "Acs Helper User Token value", + "acsHelperUserId": "Acs Helper User Id value", + "acsSharerUserId": "Acs Sharer User Id value", + "acsGroupId": "Acs Group Id value", + "sessionType": "takeFullControl", + "deviceName": "Device Name value", + "pubSubGroupId": "Pub Sub Group Id value", + "pubSubHelperAccessUri": "Pub Sub Helper Access Uri value", + "sessionExpirationDateTime": "2016-12-31T23:59:57.5564522-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-list.md b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-list.md new file mode 100644 index 00000000000..ef1569090b5 --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-list.md @@ -0,0 +1,82 @@ +--- +title: "List retrieveRemoteHelpSessionResponses" +description: "List properties and relationships of the retrieveRemoteHelpSessionResponse objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List retrieveRemoteHelpSessionResponses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /RemoteHelpSessionRetrieveResponse +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/RemoteHelpSessionRetrieveResponse +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 638 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.retrieveRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "acsHelperUserToken": "Acs Helper User Token value", + "acsHelperUserId": "Acs Helper User Id value", + "acsSharerUserId": "Acs Sharer User Id value", + "acsGroupId": "Acs Group Id value", + "sessionType": "takeFullControl", + "deviceName": "Device Name value", + "pubSubGroupId": "Pub Sub Group Id value", + "pubSubHelperAccessUri": "Pub Sub Helper Access Uri value", + "sessionExpirationDateTime": "2016-12-31T23:59:57.5564522-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-update.md b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-update.md new file mode 100644 index 00000000000..a77cca1d27e --- /dev/null +++ b/docs/v4-reference-docs/intune-remoteassistance-retrieveremotehelpsessionresponse-update.md @@ -0,0 +1,111 @@ +--- +title: "Update retrieveRemoteHelpSessionResponse" +description: "Update the properties of a retrieveRemoteHelpSessionResponse object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update retrieveRemoteHelpSessionResponse + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /RemoteHelpSessionRetrieveResponse/{RemoteHelpSessionRetrieveResponseId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object. + +The following table shows the properties that are required when you create the [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md). + +|Property|Type|Description| +|:---|:---|:---| +|sessionKey|String|The unique identifier for a session| +|acsHelperUserToken|String|Helper ACS User Token| +|acsHelperUserId|String|Helper ACS User Id| +|acsSharerUserId|String|Sharer ACS User Id| +|acsGroupId|String|ACS Group Id| +|sessionType|[allowedRemoteAssistanceActions](../resources/intune-remoteassistance-allowedremoteassistanceactions.md)|Remote Help Session Type. Possible values are: `viewScreen`, `takeFullControl`, `elevation`, `unattended`, `unknownFutureValue`.| +|deviceName|String|Android Device Name| +|pubSubGroupId|String|Azure Pubsub Group Id| +|pubSubHelperAccessUri|String|Azure Pubsub Group Id| +|sessionExpirationDateTime|DateTimeOffset|Azure Pubsub Session Expiration Date Time.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [retrieveRemoteHelpSessionResponse](../resources/intune-remoteassistance-retrieveremotehelpsessionresponse.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/RemoteHelpSessionRetrieveResponse/{RemoteHelpSessionRetrieveResponseId} +Content-type: application/json +Content-length: 561 + +{ + "@odata.type": "#microsoft.graph.retrieveRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "acsHelperUserToken": "Acs Helper User Token value", + "acsHelperUserId": "Acs Helper User Id value", + "acsSharerUserId": "Acs Sharer User Id value", + "acsGroupId": "Acs Group Id value", + "sessionType": "takeFullControl", + "deviceName": "Device Name value", + "pubSubGroupId": "Pub Sub Group Id value", + "pubSubHelperAccessUri": "Pub Sub Helper Access Uri value", + "sessionExpirationDateTime": "2016-12-31T23:59:57.5564522-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 561 + +{ + "@odata.type": "#microsoft.graph.retrieveRemoteHelpSessionResponse", + "sessionKey": "Session Key value", + "acsHelperUserToken": "Acs Helper User Token value", + "acsHelperUserId": "Acs Helper User Id value", + "acsSharerUserId": "Acs Sharer User Id value", + "acsGroupId": "Acs Group Id value", + "sessionType": "takeFullControl", + "deviceName": "Device Name value", + "pubSubGroupId": "Pub Sub Group Id value", + "pubSubHelperAccessUri": "Pub Sub Helper Access Uri value", + "sessionExpirationDateTime": "2016-12-31T23:59:57.5564522-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-create.md b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-create.md new file mode 100644 index 00000000000..5d01921d2fb --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-create.md @@ -0,0 +1,115 @@ +--- +title: "Create deviceManagementCachedReportConfiguration" +description: "Create a new deviceManagementCachedReportConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementCachedReportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/cachedReportConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementCachedReportConfiguration object. + +The following table shows the properties that are required when you create the deviceManagementCachedReportConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| +|reportName|String|Name of the report| +|filter|String|Filters applied on report creation.| +|select|String collection|Columns selected from the report| +|orderBy|String collection|Ordering of columns in the report| +|metadata|String|Caller-managed metadata associated with the report| +|status|[deviceManagementReportStatus](../resources/intune-reporting-devicemanagementreportstatus.md)|Status of the cached report. Possible values are: `unknown`, `notStarted`, `inProgress`, `completed`, `failed`.| +|lastRefreshDateTime|DateTimeOffset|Time that the cached report was last refreshed| +|expirationDateTime|DateTimeOffset|Time that the cached report expires| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/cachedReportConfigurations +Content-type: application/json +Content-length: 418 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCachedReportConfiguration", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "metadata": "Metadata value", + "status": "notStarted", + "lastRefreshDateTime": "2016-12-31T23:58:49.97047-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 467 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCachedReportConfiguration", + "id": "46947722-7722-4694-2277-944622779446", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "metadata": "Metadata value", + "status": "notStarted", + "lastRefreshDateTime": "2016-12-31T23:58:49.97047-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-delete.md b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-delete.md new file mode 100644 index 00000000000..04df35b734c --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementCachedReportConfiguration" +description: "Deletes a deviceManagementCachedReportConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementCachedReportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-get.md b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-get.md new file mode 100644 index 00000000000..85ef9f83a28 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceManagementCachedReportConfiguration" +description: "Read properties and relationships of the deviceManagementCachedReportConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementCachedReportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 514 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementCachedReportConfiguration", + "id": "46947722-7722-4694-2277-944622779446", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "metadata": "Metadata value", + "status": "notStarted", + "lastRefreshDateTime": "2016-12-31T23:58:49.97047-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-list.md b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-list.md new file mode 100644 index 00000000000..0528a354090 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceManagementCachedReportConfigurations" +description: "List properties and relationships of the deviceManagementCachedReportConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementCachedReportConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports/cachedReportConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports/cachedReportConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 556 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementCachedReportConfiguration", + "id": "46947722-7722-4694-2277-944622779446", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "metadata": "Metadata value", + "status": "notStarted", + "lastRefreshDateTime": "2016-12-31T23:58:49.97047-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-update.md b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-update.md new file mode 100644 index 00000000000..cf08a9dd5db --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementcachedreportconfiguration-update.md @@ -0,0 +1,115 @@ +--- +title: "Update deviceManagementCachedReportConfiguration" +description: "Update the properties of a deviceManagementCachedReportConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementCachedReportConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object. + +The following table shows the properties that are required when you create the [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| +|reportName|String|Name of the report| +|filter|String|Filters applied on report creation.| +|select|String collection|Columns selected from the report| +|orderBy|String collection|Ordering of columns in the report| +|metadata|String|Caller-managed metadata associated with the report| +|status|[deviceManagementReportStatus](../resources/intune-reporting-devicemanagementreportstatus.md)|Status of the cached report. Possible values are: `unknown`, `notStarted`, `inProgress`, `completed`, `failed`.| +|lastRefreshDateTime|DateTimeOffset|Time that the cached report was last refreshed| +|expirationDateTime|DateTimeOffset|Time that the cached report expires| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementCachedReportConfiguration](../resources/intune-reporting-devicemanagementcachedreportconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports/cachedReportConfigurations/{deviceManagementCachedReportConfigurationId} +Content-type: application/json +Content-length: 418 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCachedReportConfiguration", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "metadata": "Metadata value", + "status": "notStarted", + "lastRefreshDateTime": "2016-12-31T23:58:49.97047-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 467 + +{ + "@odata.type": "#microsoft.graph.deviceManagementCachedReportConfiguration", + "id": "46947722-7722-4694-2277-944622779446", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "metadata": "Metadata value", + "status": "notStarted", + "lastRefreshDateTime": "2016-12-31T23:58:49.97047-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-create.md b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-create.md new file mode 100644 index 00000000000..151071940d3 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-create.md @@ -0,0 +1,117 @@ +--- +title: "Create deviceManagementExportJob" +description: "Create a new deviceManagementExportJob object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementExportJob + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/exportJobs +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementExportJob object. + +The following table shows the properties that are required when you create the deviceManagementExportJob. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| +|reportName|String|Name of the report| +|filter|String|Filters applied on the report| +|select|String collection|Columns selected from the report| +|format|[deviceManagementReportFileFormat](../resources/intune-reporting-devicemanagementreportfileformat.md)|Format of the exported report. Possible values are: `csv`, `pdf`, `json`, `unknownFutureValue`.| +|snapshotId|String|A snapshot is an identifiable subset of the dataset represented by the ReportName. A sessionId or CachedReportConfiguration id can be used here. If a sessionId is specified, Filter, Select, and OrderBy are applied to the data represented by the sessionId. Filter, Select, and OrderBy cannot be specified together with a CachedReportConfiguration id.| +|localizationType|[deviceManagementExportJobLocalizationType](../resources/intune-reporting-devicemanagementexportjoblocalizationtype.md)|Configures how the requested export job is localized. Possible values are: `localizedValuesAsAdditionalColumn`, `replaceLocalizableValues`.| +|status|[deviceManagementReportStatus](../resources/intune-reporting-devicemanagementreportstatus.md)|Status of the export job. Possible values are: `unknown`, `notStarted`, `inProgress`, `completed`, `failed`.| +|url|String|Temporary location of the exported report| +|requestDateTime|DateTimeOffset|Time that the exported report was requested| +|expirationDateTime|DateTimeOffset|Time that the exported report expires| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/exportJobs +Content-type: application/json +Content-length: 455 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExportJob", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "format": "pdf", + "snapshotId": "Snapshot Id value", + "localizationType": "replaceLocalizableValues", + "status": "notStarted", + "url": "Url value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExportJob", + "id": "9ddfb995-b995-9ddf-95b9-df9d95b9df9d", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "format": "pdf", + "snapshotId": "Snapshot Id value", + "localizationType": "replaceLocalizableValues", + "status": "notStarted", + "url": "Url value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-delete.md b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-delete.md new file mode 100644 index 00000000000..68325a90f0f --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementExportJob" +description: "Deletes a deviceManagementExportJob." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementExportJob + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reports/exportJobs/{deviceManagementExportJobId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reports/exportJobs/{deviceManagementExportJobId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-get.md b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-get.md new file mode 100644 index 00000000000..996715445aa --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceManagementExportJob" +description: "Read properties and relationships of the deviceManagementExportJob object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementExportJob + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports/exportJobs/{deviceManagementExportJobId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports/exportJobs/{deviceManagementExportJobId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 551 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementExportJob", + "id": "9ddfb995-b995-9ddf-95b9-df9d95b9df9d", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "format": "pdf", + "snapshotId": "Snapshot Id value", + "localizationType": "replaceLocalizableValues", + "status": "notStarted", + "url": "Url value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-list.md b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-list.md new file mode 100644 index 00000000000..c8502da0bbe --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceManagementExportJobs" +description: "List properties and relationships of the deviceManagementExportJob objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementExportJobs + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports/exportJobs +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports/exportJobs +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 593 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementExportJob", + "id": "9ddfb995-b995-9ddf-95b9-df9d95b9df9d", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "format": "pdf", + "snapshotId": "Snapshot Id value", + "localizationType": "replaceLocalizableValues", + "status": "notStarted", + "url": "Url value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-update.md b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-update.md new file mode 100644 index 00000000000..a16001b674a --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementexportjob-update.md @@ -0,0 +1,117 @@ +--- +title: "Update deviceManagementExportJob" +description: "Update the properties of a deviceManagementExportJob object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementExportJob + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports/exportJobs/{deviceManagementExportJobId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object. + +The following table shows the properties that are required when you create the [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| +|reportName|String|Name of the report| +|filter|String|Filters applied on the report| +|select|String collection|Columns selected from the report| +|format|[deviceManagementReportFileFormat](../resources/intune-reporting-devicemanagementreportfileformat.md)|Format of the exported report. Possible values are: `csv`, `pdf`, `json`, `unknownFutureValue`.| +|snapshotId|String|A snapshot is an identifiable subset of the dataset represented by the ReportName. A sessionId or CachedReportConfiguration id can be used here. If a sessionId is specified, Filter, Select, and OrderBy are applied to the data represented by the sessionId. Filter, Select, and OrderBy cannot be specified together with a CachedReportConfiguration id.| +|localizationType|[deviceManagementExportJobLocalizationType](../resources/intune-reporting-devicemanagementexportjoblocalizationtype.md)|Configures how the requested export job is localized. Possible values are: `localizedValuesAsAdditionalColumn`, `replaceLocalizableValues`.| +|status|[deviceManagementReportStatus](../resources/intune-reporting-devicemanagementreportstatus.md)|Status of the export job. Possible values are: `unknown`, `notStarted`, `inProgress`, `completed`, `failed`.| +|url|String|Temporary location of the exported report| +|requestDateTime|DateTimeOffset|Time that the exported report was requested| +|expirationDateTime|DateTimeOffset|Time that the exported report expires| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementExportJob](../resources/intune-reporting-devicemanagementexportjob.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports/exportJobs/{deviceManagementExportJobId} +Content-type: application/json +Content-length: 455 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExportJob", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "format": "pdf", + "snapshotId": "Snapshot Id value", + "localizationType": "replaceLocalizableValues", + "status": "notStarted", + "url": "Url value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "@odata.type": "#microsoft.graph.deviceManagementExportJob", + "id": "9ddfb995-b995-9ddf-95b9-df9d95b9df9d", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "format": "pdf", + "snapshotId": "Snapshot Id value", + "localizationType": "replaceLocalizableValues", + "status": "notStarted", + "url": "Url value", + "requestDateTime": "2017-01-01T00:03:07.1589002-08:00", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-get.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-get.md new file mode 100644 index 00000000000..f32ce9886d2 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-get.md @@ -0,0 +1,74 @@ +--- +title: "Get deviceManagementReports" +description: "Read properties and relationships of the deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReports](../resources/intune-reporting-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReports](../resources/intune-reporting-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 137 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" + } +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcachedreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcachedreport.md new file mode 100644 index 00000000000..f7ef566781b --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcachedreport.md @@ -0,0 +1,101 @@ +--- +title: "getCachedReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getCachedReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getCachedReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getCachedReport + +Content-type: application/json +Content-length: 209 + +{ + "id": "Id value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 79 + +{ + "value": "Z2V0Q2FjaGVkUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDc5MjIxODQ3OA==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancereport.md new file mode 100644 index 00000000000..edbac03d303 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getCompliancePolicyNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getCompliancePolicyNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getCompliancePolicyNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getCompliancePolicyNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 111 + +{ + "value": "Z2V0Q29tcGxpYW5jZVBvbGljeU5vbkNvbXBsaWFuY2VSZXBvcnQgSW50dW5lIERvYyBTYW1wbGUgMTA0ODU4MDU5OQ==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancesummaryreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancesummaryreport.md new file mode 100644 index 00000000000..4334868e8f0 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancepolicynoncompliancesummaryreport.md @@ -0,0 +1,105 @@ +--- +title: "getCompliancePolicyNonComplianceSummaryReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getCompliancePolicyNonComplianceSummaryReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getCompliancePolicyNonComplianceSummaryReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getCompliancePolicyNonComplianceSummaryReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 119 + +{ + "value": "Z2V0Q29tcGxpYW5jZVBvbGljeU5vbkNvbXBsaWFuY2VTdW1tYXJ5UmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDg4MTYwMDMxNQ==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancesettingnoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancesettingnoncompliancereport.md new file mode 100644 index 00000000000..5dbf7fcacf1 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getcompliancesettingnoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getComplianceSettingNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getComplianceSettingNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getComplianceSettingNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getComplianceSettingNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 111 + +{ + "value": "Z2V0Q29tcGxpYW5jZVNldHRpbmdOb25Db21wbGlhbmNlUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDU0NDgzMTA0NQ==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancereport.md new file mode 100644 index 00000000000..584071a2114 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getConfigurationPolicyNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getConfigurationPolicyNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getConfigurationPolicyNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getConfigurationPolicyNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 115 + +{ + "value": "Z2V0Q29uZmlndXJhdGlvblBvbGljeU5vbkNvbXBsaWFuY2VSZXBvcnQgSW50dW5lIERvYyBTYW1wbGUgLTE2MTk2MDUzMTI=" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancesummaryreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancesummaryreport.md new file mode 100644 index 00000000000..db7356e7ae3 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationpolicynoncompliancesummaryreport.md @@ -0,0 +1,105 @@ +--- +title: "getConfigurationPolicyNonComplianceSummaryReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getConfigurationPolicyNonComplianceSummaryReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getConfigurationPolicyNonComplianceSummaryReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getConfigurationPolicyNonComplianceSummaryReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": "Z2V0Q29uZmlndXJhdGlvblBvbGljeU5vbkNvbXBsaWFuY2VTdW1tYXJ5UmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIC0xNjM2NzI4OTg4" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationsettingnoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationsettingnoncompliancereport.md new file mode 100644 index 00000000000..6a81425456e --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getconfigurationsettingnoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getConfigurationSettingNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getConfigurationSettingNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getConfigurationSettingNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getConfigurationSettingNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 115 + +{ + "value": "Z2V0Q29uZmlndXJhdGlvblNldHRpbmdOb25Db21wbGlhbmNlUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDIxMDczMDYzMzQ=" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentpersettingcontributingprofiles.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentpersettingcontributingprofiles.md new file mode 100644 index 00000000000..14e61d7ce7d --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentpersettingcontributingprofiles.md @@ -0,0 +1,105 @@ +--- +title: "getDeviceManagementIntentPerSettingContributingProfiles action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getDeviceManagementIntentPerSettingContributingProfiles action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getDeviceManagementIntentPerSettingContributingProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getDeviceManagementIntentPerSettingContributingProfiles + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 131 + +{ + "value": "Z2V0RGV2aWNlTWFuYWdlbWVudEludGVudFBlclNldHRpbmdDb250cmlidXRpbmdQcm9maWxlcyBJbnR1bmUgRG9jIFNhbXBsZSA4OTc0NTYyMg==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentsettingsreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentsettingsreport.md new file mode 100644 index 00000000000..7e23c22baa4 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicemanagementintentsettingsreport.md @@ -0,0 +1,105 @@ +--- +title: "getDeviceManagementIntentSettingsReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getDeviceManagementIntentSettingsReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getDeviceManagementIntentSettingsReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getDeviceManagementIntentSettingsReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 111 + +{ + "value": "Z2V0RGV2aWNlTWFuYWdlbWVudEludGVudFNldHRpbmdzUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIDc2OTIyMjczOA==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicenoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicenoncompliancereport.md new file mode 100644 index 00000000000..5f4f0f8a38c --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdevicenoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getDeviceNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getDeviceNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getDeviceNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getDeviceNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 99 + +{ + "value": "Z2V0RGV2aWNlTm9uQ29tcGxpYW5jZVJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSAtMTY1MDA3NDI3OA==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdeviceswithoutcompliancepolicyreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdeviceswithoutcompliancepolicyreport.md new file mode 100644 index 00000000000..e689d3c0234 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getdeviceswithoutcompliancepolicyreport.md @@ -0,0 +1,105 @@ +--- +title: "getDevicesWithoutCompliancePolicyReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getDevicesWithoutCompliancePolicyReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getDevicesWithoutCompliancePolicyReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getDevicesWithoutCompliancePolicyReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 111 + +{ + "value": "Z2V0RGV2aWNlc1dpdGhvdXRDb21wbGlhbmNlUG9saWN5UmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIC05MzE0NjE1NDQ=" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-gethistoricalreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-gethistoricalreport.md new file mode 100644 index 00000000000..87760d0c7e8 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-gethistoricalreport.md @@ -0,0 +1,103 @@ +--- +title: "getHistoricalReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getHistoricalReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getHistoricalReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getHistoricalReport + +Content-type: application/json +Content-length: 242 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 83 + +{ + "value": "Z2V0SGlzdG9yaWNhbFJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSAxNjE5NjA4MTY0" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getnoncompliantdevicesandsettingsreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getnoncompliantdevicesandsettingsreport.md new file mode 100644 index 00000000000..d9520efee70 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getnoncompliantdevicesandsettingsreport.md @@ -0,0 +1,105 @@ +--- +title: "getNoncompliantDevicesAndSettingsReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getNoncompliantDevicesAndSettingsReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getNoncompliantDevicesAndSettingsReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getNoncompliantDevicesAndSettingsReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 111 + +{ + "value": "Z2V0Tm9uY29tcGxpYW50RGV2aWNlc0FuZFNldHRpbmdzUmVwb3J0IEludHVuZSBEb2MgU2FtcGxlIC0yMDEyNTMxMjQ3" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancemetadata.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancemetadata.md new file mode 100644 index 00000000000..2be6bc19a31 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancemetadata.md @@ -0,0 +1,105 @@ +--- +title: "getPolicyNonComplianceMetadata action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getPolicyNonComplianceMetadata action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getPolicyNonComplianceMetadata +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getPolicyNonComplianceMetadata + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 99 + +{ + "value": "Z2V0UG9saWN5Tm9uQ29tcGxpYW5jZU1ldGFkYXRhIEludHVuZSBEb2MgU2FtcGxlIC0xNzM5NTg5Nzc5" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancereport.md new file mode 100644 index 00000000000..9ec22ae00cf --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getPolicyNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getPolicyNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getPolicyNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getPolicyNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 95 + +{ + "value": "Z2V0UG9saWN5Tm9uQ29tcGxpYW5jZVJlcG9ydCBJbnR1bmUgRG9jIFNhbXBsZSAtNjU2NTI5OTUw" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancesummaryreport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancesummaryreport.md new file mode 100644 index 00000000000..80ca043cbfa --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getpolicynoncompliancesummaryreport.md @@ -0,0 +1,105 @@ +--- +title: "getPolicyNonComplianceSummaryReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getPolicyNonComplianceSummaryReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getPolicyNonComplianceSummaryReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getPolicyNonComplianceSummaryReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 107 + +{ + "value": "Z2V0UG9saWN5Tm9uQ29tcGxpYW5jZVN1bW1hcnlSZXBvcnQgSW50dW5lIERvYyBTYW1wbGUgLTQzMjEwMjAyNg==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getreportfilters.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getreportfilters.md new file mode 100644 index 00000000000..1f4248ac760 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getreportfilters.md @@ -0,0 +1,105 @@ +--- +title: "getReportFilters action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getReportFilters action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getReportFilters +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getReportFilters + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 79 + +{ + "value": "Z2V0UmVwb3J0RmlsdGVycyBJbnR1bmUgRG9jIFNhbXBsZSAxMzYxOTI0Mjkx" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getsettingnoncompliancereport.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getsettingnoncompliancereport.md new file mode 100644 index 00000000000..0d663dbe517 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-getsettingnoncompliancereport.md @@ -0,0 +1,105 @@ +--- +title: "getSettingNonComplianceReport action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getSettingNonComplianceReport action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/getSettingNonComplianceReport +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|name|String|Not yet documented| +|select|String collection|Not yet documented| +|search|String|Not yet documented| +|groupBy|String collection|Not yet documented| +|orderBy|String collection|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|sessionId|String|Not yet documented| +|filter|String|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a Stream in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/getSettingNonComplianceReport + +Content-type: application/json +Content-length: 278 + +{ + "name": "Name value", + "select": [ + "Select value" + ], + "search": "Search value", + "groupBy": [ + "Group By value" + ], + "orderBy": [ + "Order By value" + ], + "skip": 4, + "top": 3, + "sessionId": "Session Id value", + "filter": "Filter value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 99 + +{ + "value": "Z2V0U2V0dGluZ05vbkNvbXBsaWFuY2VSZXBvcnQgSW50dW5lIERvYyBTYW1wbGUgMTEwMDk1MTE2MA==" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreports-update.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-update.md new file mode 100644 index 00000000000..b9f4497b189 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreports-update.md @@ -0,0 +1,83 @@ +--- +title: "Update deviceManagementReports" +description: "Update the properties of a deviceManagementReports object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReports + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReports](../resources/intune-reporting-devicemanagementreports.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReports](../resources/intune-reporting-devicemanagementreports.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReports](../resources/intune-reporting-devicemanagementreports.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReports](../resources/intune-reporting-devicemanagementreports.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports +Content-type: application/json +Content-length: 65 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 114 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReports", + "id": "d6a697d3-97d3-d6a6-d397-a6d6d397a6d6" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-create.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-create.md new file mode 100644 index 00000000000..a0d13bffffd --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-create.md @@ -0,0 +1,131 @@ +--- +title: "Create deviceManagementReportSchedule" +description: "Create a new deviceManagementReportSchedule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementReportSchedule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/reports/reportSchedules +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementReportSchedule object. + +The following table shows the properties that are required when you create the deviceManagementReportSchedule. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| +|reportScheduleName|String|Name of the schedule| +|subject|String|Subject of the scheduled reports that are delivered| +|emails|String collection|Emails to which the scheduled reports are delivered| +|recurrence|[deviceManagementScheduledReportRecurrence](../resources/intune-reporting-devicemanagementscheduledreportrecurrence.md)|Frequency of scheduled report delivery. Possible values are: `none`, `daily`, `weekly`, `monthly`.| +|startDateTime|DateTimeOffset|Time that the delivery of the scheduled reports starts| +|endDateTime|DateTimeOffset|Time that the delivery of the scheduled reports ends| +|userId|String|The Id of the User who created the report| +|reportName|String|Name of the report| +|filter|String|Filters applied on the report| +|select|String collection|Columns selected from the report| +|orderBy|String collection|Ordering of columns in the report| +|format|[deviceManagementReportFileFormat](../resources/intune-reporting-devicemanagementreportfileformat.md)|Format of the scheduled report. Possible values are: `csv`, `pdf`.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/reports/reportSchedules +Content-type: application/json +Content-length: 539 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReportSchedule", + "reportScheduleName": "Report Schedule Name value", + "subject": "Subject value", + "emails": [ + "Emails value" + ], + "recurrence": "daily", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "userId": "User Id value", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "format": "pdf" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 588 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReportSchedule", + "id": "00bb9785-9785-00bb-8597-bb008597bb00", + "reportScheduleName": "Report Schedule Name value", + "subject": "Subject value", + "emails": [ + "Emails value" + ], + "recurrence": "daily", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "userId": "User Id value", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "format": "pdf" +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-delete.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-delete.md new file mode 100644 index 00000000000..a43ab272f45 --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete deviceManagementReportSchedule" +description: "Deletes a deviceManagementReportSchedule." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementReportSchedule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/reports/reportSchedules/{deviceManagementReportScheduleId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/reports/reportSchedules/{deviceManagementReportScheduleId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-get.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-get.md new file mode 100644 index 00000000000..8a7c42d79ba --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-get.md @@ -0,0 +1,92 @@ +--- +title: "Get deviceManagementReportSchedule" +description: "Read properties and relationships of the deviceManagementReportSchedule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementReportSchedule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports/reportSchedules/{deviceManagementReportScheduleId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports/reportSchedules/{deviceManagementReportScheduleId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 647 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementReportSchedule", + "id": "00bb9785-9785-00bb-8597-bb008597bb00", + "reportScheduleName": "Report Schedule Name value", + "subject": "Subject value", + "emails": [ + "Emails value" + ], + "recurrence": "daily", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "userId": "User Id value", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "format": "pdf" + } +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-list.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-list.md new file mode 100644 index 00000000000..9742c9e0d5a --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-list.md @@ -0,0 +1,91 @@ +--- +title: "List deviceManagementReportSchedules" +description: "List properties and relationships of the deviceManagementReportSchedule objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementReportSchedules + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/reports/reportSchedules +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/reports/reportSchedules +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 701 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementReportSchedule", + "id": "00bb9785-9785-00bb-8597-bb008597bb00", + "reportScheduleName": "Report Schedule Name value", + "subject": "Subject value", + "emails": [ + "Emails value" + ], + "recurrence": "daily", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "userId": "User Id value", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "format": "pdf" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-update.md b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-update.md new file mode 100644 index 00000000000..8fbd63696de --- /dev/null +++ b/docs/v4-reference-docs/intune-reporting-devicemanagementreportschedule-update.md @@ -0,0 +1,131 @@ +--- +title: "Update deviceManagementReportSchedule" +description: "Update the properties of a deviceManagementReportSchedule object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementReportSchedule + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All, DeviceManagementApps.ReadWrite.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/reports/reportSchedules/{deviceManagementReportScheduleId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object. + +The following table shows the properties that are required when you create the [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for this entity| +|reportScheduleName|String|Name of the schedule| +|subject|String|Subject of the scheduled reports that are delivered| +|emails|String collection|Emails to which the scheduled reports are delivered| +|recurrence|[deviceManagementScheduledReportRecurrence](../resources/intune-reporting-devicemanagementscheduledreportrecurrence.md)|Frequency of scheduled report delivery. Possible values are: `none`, `daily`, `weekly`, `monthly`.| +|startDateTime|DateTimeOffset|Time that the delivery of the scheduled reports starts| +|endDateTime|DateTimeOffset|Time that the delivery of the scheduled reports ends| +|userId|String|The Id of the User who created the report| +|reportName|String|Name of the report| +|filter|String|Filters applied on the report| +|select|String collection|Columns selected from the report| +|orderBy|String collection|Ordering of columns in the report| +|format|[deviceManagementReportFileFormat](../resources/intune-reporting-devicemanagementreportfileformat.md)|Format of the scheduled report. Possible values are: `csv`, `pdf`.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementReportSchedule](../resources/intune-reporting-devicemanagementreportschedule.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/reports/reportSchedules/{deviceManagementReportScheduleId} +Content-type: application/json +Content-length: 539 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReportSchedule", + "reportScheduleName": "Report Schedule Name value", + "subject": "Subject value", + "emails": [ + "Emails value" + ], + "recurrence": "daily", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "userId": "User Id value", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "format": "pdf" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 588 + +{ + "@odata.type": "#microsoft.graph.deviceManagementReportSchedule", + "id": "00bb9785-9785-00bb-8597-bb008597bb00", + "reportScheduleName": "Report Schedule Name value", + "subject": "Subject value", + "emails": [ + "Emails value" + ], + "recurrence": "daily", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "endDateTime": "2017-01-01T00:03:30.9241974-08:00", + "userId": "User Id value", + "reportName": "Report Name value", + "filter": "Filter value", + "select": [ + "Select value" + ], + "orderBy": [ + "Order By value" + ], + "format": "pdf" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-create.md b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-create.md new file mode 100644 index 00000000000..4d684740281 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-create.md @@ -0,0 +1,276 @@ +--- +title: "Create androidManagedAppProtection" +description: "Create a new androidManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create androidManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/androidManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the androidManagedAppProtection object. + +The following table shows the properties that are required when you create the androidManagedAppProtection. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOnlineBeforeAccessCheck|Duration|The period after which access is checked when the device is connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedInboundDataTransferSources|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Sources from which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|allowedOutboundDataTransferDestinations|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Destinations to which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|organizationalCredentialsRequired|Boolean|Indicates whether organizational credentials are required for app use. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingLevel|[managedAppClipboardSharingLevel](../resources/intune-mam-managedappclipboardsharinglevel.md)|The level to which the clipboard may be shared between apps on the managed device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedAppsWithPasteIn`, `managedApps`, `blocked`.| +|dataBackupBlocked|Boolean|Indicates whether the backup of a managed app's data is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|deviceComplianceRequired|Boolean|Indicates whether device compliance is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowserToOpenLinksRequired|Boolean|Indicates whether internet links should be opened in the managed browser app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|saveAsBlocked|Boolean|Indicates whether users may use the "Save As" menu item to save a copy of protected files. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinRequired|Boolean|Indicates whether an app-level pin is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumPinRetries|Int32|Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|simplePinBlocked|Boolean|Indicates whether simplePin is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumPinLength|Int32|Minimum pin length required for an app-level pin if PinRequired is set to True Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinCharacterSet|[managedAppPinCharacterSet](../resources/intune-mam-managedapppincharacterset.md)|Character set which may be used for an app-level pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `numeric`, `alphanumericAndSymbol`.| +|periodBeforePinReset|Duration|TimePeriod before the all-level pin must be reset if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataStorageLocations|[managedAppDataStorageLocation](../resources/intune-mam-managedappdatastoragelocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `localStorage`.| +|contactSyncBlocked|Boolean|Indicates whether contacts can be synced to the user's device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|printBlocked|Boolean|Indicates whether printing is allowed from managed apps. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|fingerprintBlocked|Boolean|Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|disableAppPinIfDevicePinIsSet|Boolean|Indicates whether use of the app pin is required if the device pin is set. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeOsVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeAppVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appActionIfDeviceComplianceRequired|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if DeviceComplianceRequired is set to true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|appActionIfMaximumPinRetriesExceeded|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|pinRequiredInsteadOfBiometricTimeout|Duration|Timeout in minutes for an app pin instead of non biometrics passcode Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingExceptionLength|Int32|Specify the number of characters that may be cut or copied from Org data and accounts to any application. This setting overrides the AllowedOutboundClipboardSharingLevel restriction. Default value of '0' means no exception is allowed. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|notificationRestriction|[managedAppNotificationRestriction](../resources/intune-mam-managedappnotificationrestriction.md)|Specify app notification restriction Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allow`, `blockOrganizationalData`, `block`.| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md)| +|targetedAppManagementLevels|[appManagementLevel](../resources/intune-mam-appmanagementlevel.md)|The intended app management levels for this policy Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md). Possible values are: `unspecified`, `unmanaged`, `mdm`, `androidEnterprise`.| +|screenCaptureBlocked|Boolean|Indicates whether a managed user can take screen captures of managed apps| +|disableAppEncryptionIfDeviceEncryptionIsEnabled|Boolean|When this setting is enabled, app level encryption is disabled if device level encryption is enabled| +|encryptAppData|Boolean|Indicates whether application data for managed apps should be encrypted| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|minimumRequiredPatchVersion|String|Define the oldest required Android security patch level a user can have to gain secure access to the app.| +|minimumWarningPatchVersion|String|Define the oldest recommended Android security patch level a user can have for secure access to the app.| +|exemptedAppPackages|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|App packages in this list will be exempt from the policy and will be able to receive data from managed apps.| +|minimumWipePatchVersion|String|Android security patch level less than or equal to the specified value will wipe the managed app and the associated company data.| +|allowedAndroidDeviceManufacturers|String|Semicolon seperated list of device manufacturers allowed, as a string, for the managed app to work.| +|appActionIfAndroidDeviceManufacturerNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. Possible values are: `block`, `wipe`, `warn`.| +|requiredAndroidSafetyNetDeviceAttestationType|[androidManagedAppSafetyNetDeviceAttestationType](../resources/intune-mam-androidmanagedappsafetynetdeviceattestationtype.md)|Defines the Android SafetyNet Device Attestation requirement for a managed app to work. Possible values are: `none`, `basicIntegrity`, `basicIntegrityAndDeviceCertification`.| +|appActionIfAndroidSafetyNetDeviceAttestationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirment fails. Possible values are: `block`, `wipe`, `warn`.| +|requiredAndroidSafetyNetAppsVerificationType|[androidManagedAppSafetyNetAppsVerificationType](../resources/intune-mam-androidmanagedappsafetynetappsverificationtype.md)|Defines the Android SafetyNet Apps Verification requirement for a managed app to work. Possible values are: `none`, `enabled`.| +|appActionIfAndroidSafetyNetAppsVerificationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android App Verification requirment fails. Possible values are: `block`, `wipe`, `warn`.| +|customBrowserPackageId|String|Unique identifier of a custom browser to open weblink on Android.| +|customBrowserDisplayName|String|Friendly name of the preferred custom browser to open weblink on Android.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/androidManagedAppProtections +Content-type: application/json +Content-length: 2967 + +{ + "@odata.type": "#microsoft.graph.androidManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "screenCaptureBlocked": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "encryptAppData": true, + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 3139 + +{ + "@odata.type": "#microsoft.graph.androidManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "cf517ced-7ced-cf51-ed7c-51cfed7c51cf", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "screenCaptureBlocked": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "encryptAppData": true, + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-delete.md b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-delete.md new file mode 100644 index 00000000000..7ee9fb48c49 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete androidManagedAppProtection" +description: "Deletes a androidManagedAppProtection." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete androidManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-get.md b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-get.md new file mode 100644 index 00000000000..85493a5fd55 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-get.md @@ -0,0 +1,145 @@ +--- +title: "Get androidManagedAppProtection" +description: "Read properties and relationships of the androidManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get androidManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3296 + +{ + "value": { + "@odata.type": "#microsoft.graph.androidManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "cf517ced-7ced-cf51-ed7c-51cfed7c51cf", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "screenCaptureBlocked": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "encryptAppData": true, + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-haspayloadlinks.md new file mode 100644 index 00000000000..7fb4a200dec --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/androidManagedAppProtections/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/androidManagedAppProtections/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-list.md b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-list.md new file mode 100644 index 00000000000..313c7676584 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-list.md @@ -0,0 +1,144 @@ +--- +title: "List androidManagedAppProtections" +description: "List properties and relationships of the androidManagedAppProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List androidManagedAppProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/androidManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/androidManagedAppProtections +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3448 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.androidManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "cf517ced-7ced-cf51-ed7c-51cfed7c51cf", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "screenCaptureBlocked": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "encryptAppData": true, + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-update.md b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-update.md new file mode 100644 index 00000000000..e5c34391891 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-androidmanagedappprotection-update.md @@ -0,0 +1,276 @@ +--- +title: "Update androidManagedAppProtection" +description: "Update the properties of a androidManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update androidManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object. + +The following table shows the properties that are required when you create the [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOnlineBeforeAccessCheck|Duration|The period after which access is checked when the device is connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedInboundDataTransferSources|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Sources from which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|allowedOutboundDataTransferDestinations|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Destinations to which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|organizationalCredentialsRequired|Boolean|Indicates whether organizational credentials are required for app use. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingLevel|[managedAppClipboardSharingLevel](../resources/intune-mam-managedappclipboardsharinglevel.md)|The level to which the clipboard may be shared between apps on the managed device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedAppsWithPasteIn`, `managedApps`, `blocked`.| +|dataBackupBlocked|Boolean|Indicates whether the backup of a managed app's data is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|deviceComplianceRequired|Boolean|Indicates whether device compliance is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowserToOpenLinksRequired|Boolean|Indicates whether internet links should be opened in the managed browser app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|saveAsBlocked|Boolean|Indicates whether users may use the "Save As" menu item to save a copy of protected files. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinRequired|Boolean|Indicates whether an app-level pin is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumPinRetries|Int32|Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|simplePinBlocked|Boolean|Indicates whether simplePin is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumPinLength|Int32|Minimum pin length required for an app-level pin if PinRequired is set to True Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinCharacterSet|[managedAppPinCharacterSet](../resources/intune-mam-managedapppincharacterset.md)|Character set which may be used for an app-level pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `numeric`, `alphanumericAndSymbol`.| +|periodBeforePinReset|Duration|TimePeriod before the all-level pin must be reset if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataStorageLocations|[managedAppDataStorageLocation](../resources/intune-mam-managedappdatastoragelocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `localStorage`.| +|contactSyncBlocked|Boolean|Indicates whether contacts can be synced to the user's device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|printBlocked|Boolean|Indicates whether printing is allowed from managed apps. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|fingerprintBlocked|Boolean|Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|disableAppPinIfDevicePinIsSet|Boolean|Indicates whether use of the app pin is required if the device pin is set. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeOsVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeAppVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appActionIfDeviceComplianceRequired|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if DeviceComplianceRequired is set to true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|appActionIfMaximumPinRetriesExceeded|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|pinRequiredInsteadOfBiometricTimeout|Duration|Timeout in minutes for an app pin instead of non biometrics passcode Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingExceptionLength|Int32|Specify the number of characters that may be cut or copied from Org data and accounts to any application. This setting overrides the AllowedOutboundClipboardSharingLevel restriction. Default value of '0' means no exception is allowed. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|notificationRestriction|[managedAppNotificationRestriction](../resources/intune-mam-managedappnotificationrestriction.md)|Specify app notification restriction Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allow`, `blockOrganizationalData`, `block`.| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md)| +|targetedAppManagementLevels|[appManagementLevel](../resources/intune-mam-appmanagementlevel.md)|The intended app management levels for this policy Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md). Possible values are: `unspecified`, `unmanaged`, `mdm`, `androidEnterprise`.| +|screenCaptureBlocked|Boolean|Indicates whether a managed user can take screen captures of managed apps| +|disableAppEncryptionIfDeviceEncryptionIsEnabled|Boolean|When this setting is enabled, app level encryption is disabled if device level encryption is enabled| +|encryptAppData|Boolean|Indicates whether application data for managed apps should be encrypted| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|minimumRequiredPatchVersion|String|Define the oldest required Android security patch level a user can have to gain secure access to the app.| +|minimumWarningPatchVersion|String|Define the oldest recommended Android security patch level a user can have for secure access to the app.| +|exemptedAppPackages|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|App packages in this list will be exempt from the policy and will be able to receive data from managed apps.| +|minimumWipePatchVersion|String|Android security patch level less than or equal to the specified value will wipe the managed app and the associated company data.| +|allowedAndroidDeviceManufacturers|String|Semicolon seperated list of device manufacturers allowed, as a string, for the managed app to work.| +|appActionIfAndroidDeviceManufacturerNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device manufacturer is not allowed. Possible values are: `block`, `wipe`, `warn`.| +|requiredAndroidSafetyNetDeviceAttestationType|[androidManagedAppSafetyNetDeviceAttestationType](../resources/intune-mam-androidmanagedappsafetynetdeviceattestationtype.md)|Defines the Android SafetyNet Device Attestation requirement for a managed app to work. Possible values are: `none`, `basicIntegrity`, `basicIntegrityAndDeviceCertification`.| +|appActionIfAndroidSafetyNetDeviceAttestationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android SafetyNet Attestation requirment fails. Possible values are: `block`, `wipe`, `warn`.| +|requiredAndroidSafetyNetAppsVerificationType|[androidManagedAppSafetyNetAppsVerificationType](../resources/intune-mam-androidmanagedappsafetynetappsverificationtype.md)|Defines the Android SafetyNet Apps Verification requirement for a managed app to work. Possible values are: `none`, `enabled`.| +|appActionIfAndroidSafetyNetAppsVerificationFailed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either warn or block, if the specified Android App Verification requirment fails. Possible values are: `block`, `wipe`, `warn`.| +|customBrowserPackageId|String|Unique identifier of a custom browser to open weblink on Android.| +|customBrowserDisplayName|String|Friendly name of the preferred custom browser to open weblink on Android.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [androidManagedAppProtection](../resources/intune-shared-androidmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/androidManagedAppProtections/{androidManagedAppProtectionId} +Content-type: application/json +Content-length: 2967 + +{ + "@odata.type": "#microsoft.graph.androidManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "screenCaptureBlocked": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "encryptAppData": true, + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3139 + +{ + "@odata.type": "#microsoft.graph.androidManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "cf517ced-7ced-cf51-ed7c-51cfed7c51cf", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "screenCaptureBlocked": true, + "disableAppEncryptionIfDeviceEncryptionIsEnabled": true, + "encryptAppData": true, + "deployedAppCount": 0, + "minimumRequiredPatchVersion": "Minimum Required Patch Version value", + "minimumWarningPatchVersion": "Minimum Warning Patch Version value", + "exemptedAppPackages": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipePatchVersion": "Minimum Wipe Patch Version value", + "allowedAndroidDeviceManufacturers": "Allowed Android Device Manufacturers value", + "appActionIfAndroidDeviceManufacturerNotAllowed": "wipe", + "requiredAndroidSafetyNetDeviceAttestationType": "basicIntegrity", + "appActionIfAndroidSafetyNetDeviceAttestationFailed": "wipe", + "requiredAndroidSafetyNetAppsVerificationType": "enabled", + "appActionIfAndroidSafetyNetAppsVerificationFailed": "wipe", + "customBrowserPackageId": "Custom Browser Package Id value", + "customBrowserDisplayName": "Custom Browser Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceappmanagement-get.md b/docs/v4-reference-docs/intune-shared-deviceappmanagement-get.md new file mode 100644 index 00000000000..fe50de8bdc9 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceappmanagement-get.md @@ -0,0 +1,87 @@ +--- +title: "Get deviceAppManagement" +description: "Read properties and relationships of the deviceAppManagement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceAppManagement + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceAppManagement](../resources/intune-shared-deviceappmanagement.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). Note that the appropriate permission varies according to the workflow. + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +| Delegated (work or school account) | | +|     **Apps**, **books**, **onboarding**, **Partner Integration**, or **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| | +|     **Apps**, **books**, **onboarding**, **Partner Integration**, or **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | + +## HTTP Request + +``` http +GET /deviceAppManagement +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [deviceAppManagement](../resources/intune-shared-deviceappmanagement.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 133 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceAppManagement", + "id": "bbb801a3-01a3-bbb8-a301-b8bba301b8bb" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceappmanagement-syncmicrosoftstoreforbusinessapps.md b/docs/v4-reference-docs/intune-shared-deviceappmanagement-syncmicrosoftstoreforbusinessapps.md new file mode 100644 index 00000000000..3b25f687b90 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceappmanagement-syncmicrosoftstoreforbusinessapps.md @@ -0,0 +1,62 @@ +--- +title: "syncMicrosoftStoreForBusinessApps action" +description: "Syncs Intune account with Microsoft Store For Business" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncMicrosoftStoreForBusinessApps action + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Syncs Intune account with Microsoft Store For Business +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | |DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | |DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/syncMicrosoftStoreForBusinessApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/syncMicrosoftStoreForBusinessApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceappmanagement-update.md b/docs/v4-reference-docs/intune-shared-deviceappmanagement-update.md new file mode 100644 index 00000000000..f84f9c06509 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceappmanagement-update.md @@ -0,0 +1,94 @@ +--- +title: "Update deviceAppManagement" +description: "Update the properties of a deviceAppManagement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceAppManagement + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceAppManagement](../resources/intune-shared-deviceappmanagement.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). Note that the appropriate permission varies according to the workflow. + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +| Delegated (work or school account) | | +|     **Apps**, **books**, **onboarding**, **Partner Integration**, or **Policy Set** | DeviceManagementApps.ReadWrite.All | +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | | +|     **Apps**, **books**, **onboarding**, **Partner Integration**, or **Policy Set** | DeviceManagementApps.ReadWrite.All | +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All | + +## HTTP Request + +``` http +PATCH /deviceAppManagement +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceAppManagement](../resources/intune-shared-deviceappmanagement.md) object. + +The following table shows the properties that are required when you create the [deviceAppManagement](../resources/intune-shared-deviceappmanagement.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|**On-boarding**| +|isEnabledForMicrosoftStoreForBusiness|Boolean|Whether the account is enabled for syncing applications from the Microsoft Store for Business.| +|microsoftStoreForBusinessLanguage|String|The locale information used to sync applications from the Microsoft Store for Business. Cultures that are specific to a country/region. The names of these cultures follow RFC 4646 (Windows Vista and later). The format is -, where is a lowercase two-letter code derived from ISO 639-1 and is an uppercase two-letter code derived from ISO 3166. For example, en-US for English (United States) is a specific culture.| +|microsoftStoreForBusinessLastCompletedApplicationSyncTime|DateTimeOffset|The last time an application sync from the Microsoft Store for Business was completed.| +|microsoftStoreForBusinessLastSuccessfulSyncDateTime|DateTimeOffset|The last time the apps from the Microsoft Store for Business were synced successfully for the account.| +|microsoftStoreForBusinessPortalSelection|[microsoftStoreForBusinessPortalSelectionOptions](../resources/intune-onboarding-microsoftstoreforbusinessportalselectionoptions.md)|The end user portal information is used to sync applications from the Microsoft Store for Business to Intune Company Portal. There are three options to pick from \['Company portal only', 'Company portal and private store', 'Private store only'\]. Possible values are: `none`, `companyPortal`, `privateStore`.| + +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceAppManagement](../resources/intune-shared-deviceappmanagement.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement +Content-type: application/json +Content-length: 2 + +{} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 110 + +{ + "@odata.type": "#microsoft.graph.deviceAppManagement", + "id": "bbb801a3-01a3-bbb8-a301-b8bba301b8bb" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecategory-create.md b/docs/v4-reference-docs/intune-shared-devicecategory-create.md new file mode 100644 index 00000000000..888157faff7 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecategory-create.md @@ -0,0 +1,98 @@ +--- +title: "Create deviceCategory" +description: "Create a new deviceCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceCategory + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceCategory](../resources/intune-shared-devicecategory.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCategories +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply a JSON representation for the deviceCategory object. + +The following table shows the properties that are required when you create the deviceCategory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the device category. Read-only.| +|**Obboarding**| +|description|String|Optional description for the device category.| +|displayName|String|Display name for the device category.| + +## Response + +If successful, this method returns a `201 Created` response code and a [deviceCategory](../resources/intune-shared-devicecategory.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCategories +Content-type: application/json +Content-length: 135 + +{ + "@odata.type": "#microsoft.graph.deviceCategory", + "displayName": "Display Name value", + "description": "Description value" +} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 184 + +{ + "@odata.type": "#microsoft.graph.deviceCategory", + "id": "f881b841-b841-f881-41b8-81f841b881f8", + "displayName": "Display Name value", + "description": "Description value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecategory-delete.md b/docs/v4-reference-docs/intune-shared-devicecategory-delete.md new file mode 100644 index 00000000000..d5c22e2225e --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecategory-delete.md @@ -0,0 +1,67 @@ +--- +title: "Delete deviceCategory" +description: "Deletes a deviceCategory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceCategory + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceCategory](../resources/intune-shared-devicecategory.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceCategories/{deviceCategoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +Here is an example of the request. + +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceCategories/{deviceCategoryId} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecategory-get.md b/docs/v4-reference-docs/intune-shared-devicecategory-get.md new file mode 100644 index 00000000000..6d193e27d3a --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecategory-get.md @@ -0,0 +1,103 @@ +--- +title: "Get deviceCategory" +description: "Read properties and relationships of the deviceCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCategory + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCategory](../resources/intune-shared-devicecategory.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +**Device management** + + +``` http +GET /deviceManagement/deviceCategories/{deviceCategoryId} +``` + +**Onboarding** + + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceCategory +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [deviceCategory](../resources/intune-shared-devicecategory.md) object in the response body. + +## Example + +### Request + +Here is are examples of the request. + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceCategory +GET https://graph.microsoft.com/beta/deviceManagement/deviceCategories/{deviceCategoryId} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. Properties returned from an actual call vary according to context. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 211 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCategory", + "id": "f881b841-b841-f881-41b8-81f841b881f8", + "displayName": "Display Name value", + "description": "Description value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecategory-list.md b/docs/v4-reference-docs/intune-shared-devicecategory-list.md new file mode 100644 index 00000000000..7881708d205 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecategory-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceCategories" +description: "List properties and relationships of the deviceCategory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceCategories + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceCategory](../resources/intune-shared-devicecategory.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCategories +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [deviceCategory](../resources/intune-shared-devicecategory.md) objects in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCategories +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 233 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCategory", + "id": "f881b841-b841-f881-41b8-81f841b881f8", + "displayName": "Display Name value", + "description": "Description value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecategory-update.md b/docs/v4-reference-docs/intune-shared-devicecategory-update.md new file mode 100644 index 00000000000..4b7c32f3a4c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecategory-update.md @@ -0,0 +1,114 @@ +--- +title: "Update deviceCategory" +description: "Update the properties of a deviceCategory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceCategory + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceCategory](../resources/intune-shared-devicecategory.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **Onboarding** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +**Device management** + + +``` http +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceCategory +``` + +**On-boarding** + + +``` http +PATCH /deviceManagement/deviceCategories/{deviceCategoryId} +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply a JSON representation for the [deviceCategory](../resources/intune-shared-devicecategory.md) object. + +The following table shows the properties that are required when you create the [deviceCategory](../resources/intune-shared-devicecategory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the device category. Read-only.| +|**Onboarding**| +|description|String|Optional description for the device category.| +|displayName|String|Display name for the device category.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [deviceCategory](../resources/intune-shared-devicecategory.md) object in the response body. + +## Example + +### Request + +Here are examples of the request. + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceCategories/{deviceCategoryId} +Content-type: application/json +Content-length: 82 + +{ + "displayName": "Display Name value", + "description": "Description value" +} + +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/deviceRunStates/{deviceManagementScriptDeviceStateId}/managedDevice/deviceCategory +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. Response properties will vary according to context. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 184 + +{ + "@odata.type": "#microsoft.graph.deviceCategory", + "id": "f881b841-b841-f881-41b8-81f841b881f8", + "displayName": "Display Name value", + "description": "Description value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-assign.md b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-assign.md new file mode 100644 index 00000000000..39169f3d1cc --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-assign.md @@ -0,0 +1,101 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceCompliancePolicyAssignment](../resources/intune-deviceconfig-devicecompliancepolicyassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/assign + +Content-type: application/json +Content-length: 280 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "id": "92dc3fef-3fef-92dc-ef3f-dc92ef3fdc92", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 274 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCompliancePolicyAssignment", + "id": "92dc3fef-3fef-92dc-ef3f-dc92ef3fdc92", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-get.md b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-get.md new file mode 100644 index 00000000000..7b61d5113ce --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-get.md @@ -0,0 +1,86 @@ +--- +title: "Get deviceCompliancePolicy" +description: "Read properties and relationships of the deviceCompliancePolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceCompliancePolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 433 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4214b716-b716-4214-16b7-144216b71442", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-haspayloadlinks.md new file mode 100644 index 00000000000..01c1d3e70ca --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-list.md b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-list.md new file mode 100644 index 00000000000..109ccd98e57 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-list.md @@ -0,0 +1,85 @@ +--- +title: "List deviceCompliancePolicies" +description: "List properties and relationships of the deviceCompliancePolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceCompliancePolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceCompliancePolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceCompliancePolicy](../resources/intune-shared-devicecompliancepolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 467 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceCompliancePolicy", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "4214b716-b716-4214-16b7-144216b71442", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-refreshdevicecompliancereportsummarization.md b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-refreshdevicecompliancereportsummarization.md new file mode 100644 index 00000000000..9c79fb8205d --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-refreshdevicecompliancereportsummarization.md @@ -0,0 +1,64 @@ +--- +title: "refreshDeviceComplianceReportSummarization action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# refreshDeviceComplianceReportSummarization action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/refreshDeviceComplianceReportSummarization +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/refreshDeviceComplianceReportSummarization +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-scheduleactionsforrules.md b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-scheduleactionsforrules.md new file mode 100644 index 00000000000..95d9860bd6a --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicecompliancepolicy-scheduleactionsforrules.md @@ -0,0 +1,85 @@ +--- +title: "scheduleActionsForRules action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# scheduleActionsForRules action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduleActionsForRules +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceComplianceScheduledActionForRules|[deviceComplianceScheduledActionForRule](../resources/intune-deviceconfig-devicecompliancescheduledactionforrule.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicyId}/scheduleActionsForRules + +Content-type: application/json +Content-length: 242 + +{ + "deviceComplianceScheduledActionForRules": [ + { + "@odata.type": "#microsoft.graph.deviceComplianceScheduledActionForRule", + "id": "f0075d5e-5d5e-f007-5e5d-07f05e5d07f0", + "ruleName": "Rule Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-assign.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-assign.md new file mode 100644 index 00000000000..5ac2846e407 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-assign.md @@ -0,0 +1,116 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assign +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration/assign +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceConfigurationGroupAssignments|[deviceConfigurationGroupAssignment](../resources/intune-deviceconfig-deviceconfigurationgroupassignment.md) collection|Not yet documented| +|assignments|[deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceConfigurationAssignment](../resources/intune-deviceconfig-deviceconfigurationassignment.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assign + +Content-type: application/json +Content-length: 617 + +{ + "deviceConfigurationGroupAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationGroupAssignment", + "id": "561d26c5-26c5-561d-c526-1d56c5261d56", + "targetGroupId": "Target Group Id value", + "excludeGroup": true + } + ], + "assignments": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "id": "d59b6342-6342-d59b-4263-9bd542639bd5", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 340 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfigurationAssignment", + "id": "d59b6342-6342-d59b-4263-9bd542639bd5", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-assignedaccessmultimodeprofiles.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-assignedaccessmultimodeprofiles.md new file mode 100644 index 00000000000..ab1b48c885b --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-assignedaccessmultimodeprofiles.md @@ -0,0 +1,98 @@ +--- +title: "assignedAccessMultiModeProfiles action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assignedAccessMultiModeProfiles action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignedAccessMultiModeProfiles +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration/assignedAccessMultiModeProfiles +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId}/assignedAccessMultiModeProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignedAccessMultiModeProfiles|windowsAssignedAccessProfile collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/assignedAccessMultiModeProfiles + +Content-type: application/json +Content-length: 528 + +{ + "assignedAccessMultiModeProfiles": [ + { + "@odata.type": "#microsoft.graph.windowsAssignedAccessProfile", + "id": "cfa70299-0299-cfa7-9902-a7cf9902a7cf", + "profileName": "Profile Name value", + "showTaskBar": true, + "appUserModelIds": [ + "App User Model Ids value" + ], + "desktopAppPaths": [ + "Desktop App Paths value" + ], + "userAccounts": [ + "User Accounts value" + ], + "startMenuLayoutXml": "c3RhcnRNZW51TGF5b3V0WG1s" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-get.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-get.md new file mode 100644 index 00000000000..8cb2cec369b --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-get.md @@ -0,0 +1,110 @@ +--- +title: "Get deviceConfiguration" +description: "Read properties and relationships of the deviceConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1277 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceConfiguration", + "id": "34977265-7265-3497-6572-973465729734", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-gettargetedusersanddevices.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-gettargetedusersanddevices.md new file mode 100644 index 00000000000..386a1d23f6f --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-gettargetedusersanddevices.md @@ -0,0 +1,98 @@ +--- +title: "getTargetedUsersAndDevices action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getTargetedUsersAndDevices action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/getTargetedUsersAndDevices +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/getTargetedUsersAndDevices +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceConfigurationIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [deviceConfigurationTargetedUserAndDevice](../resources/intune-deviceconfig-deviceconfigurationtargeteduseranddevice.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/getTargetedUsersAndDevices + +Content-type: application/json +Content-length: 78 + +{ + "deviceConfigurationIds": [ + "Device Configuration Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 409 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.deviceConfigurationTargetedUserAndDevice", + "deviceId": "Device Id value", + "deviceName": "Device Name value", + "userId": "User Id value", + "userDisplayName": "User Display Name value", + "userPrincipalName": "User Principal Name value", + "lastCheckinDateTime": "2017-01-01T00:02:46.0431416-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-haspayloadlinks.md new file mode 100644 index 00000000000..43fd6190515 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-list.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-list.md new file mode 100644 index 00000000000..b872f8163ac --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-list.md @@ -0,0 +1,108 @@ +--- +title: "List deviceConfigurations" +description: "List properties and relationships of the deviceConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** |DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1355 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceConfiguration", + "id": "34977265-7265-3497-6572-973465729734", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "deviceManagementApplicabilityRuleOsEdition": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsEdition", + "osEditionTypes": [ + "windows10EnterpriseN" + ], + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleOsVersion": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleOsVersion", + "minOSVersion": "Min OSVersion value", + "maxOSVersion": "Max OSVersion value", + "name": "Name value", + "ruleType": "exclude" + }, + "deviceManagementApplicabilityRuleDeviceMode": { + "@odata.type": "microsoft.graph.deviceManagementApplicabilityRuleDeviceMode", + "deviceMode": "sModeConfiguration", + "name": "Name value", + "ruleType": "exclude" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceconfiguration-windowsprivacyaccesscontrols.md b/docs/v4-reference-docs/intune-shared-deviceconfiguration-windowsprivacyaccesscontrols.md new file mode 100644 index 00000000000..9ce16ec0753 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceconfiguration-windowsprivacyaccesscontrols.md @@ -0,0 +1,90 @@ +--- +title: "windowsPrivacyAccessControls action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# windowsPrivacyAccessControls action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/windowsPrivacyAccessControls +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration/windowsPrivacyAccessControls +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId}/windowsPrivacyAccessControls +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|windowsPrivacyAccessControls|[windowsPrivacyDataAccessControlItem](../resources/intune-deviceconfig-windowsprivacydataaccesscontrolitem.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/windowsPrivacyAccessControls + +Content-type: application/json +Content-length: 379 + +{ + "windowsPrivacyAccessControls": [ + { + "@odata.type": "#microsoft.graph.windowsPrivacyDataAccessControlItem", + "id": "03b15556-5556-03b1-5655-b1035655b103", + "accessLevel": "forceAllow", + "dataCategory": "accountInfo", + "appPackageFamilyName": "App Package Family Name value", + "appDisplayName": "App Display Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-assign.md b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-assign.md new file mode 100644 index 00000000000..7efd8533fe2 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-assign.md @@ -0,0 +1,87 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|enrollmentConfigurationAssignments|[enrollmentConfigurationAssignment](../resources/intune-onboarding-enrollmentconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/assign + +Content-type: application/json +Content-length: 304 + +{ + "enrollmentConfigurationAssignments": [ + { + "@odata.type": "#microsoft.graph.enrollmentConfigurationAssignment", + "id": "705b021c-021c-705b-1c02-5b701c025b70", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-get.md b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-get.md new file mode 100644 index 00000000000..b160885cc11 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-get.md @@ -0,0 +1,84 @@ +--- +title: "Get deviceEnrollmentConfiguration" +description: "Read properties and relationships of the deviceEnrollmentConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceEnrollmentConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 392 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceEnrollmentConfiguration", + "id": "df13d8b9-d8b9-df13-b9d8-13dfb9d813df", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-haspayloadlinks.md new file mode 100644 index 00000000000..74094c0bc66 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-list.md b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-list.md new file mode 100644 index 00000000000..c0181ac8ced --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-list.md @@ -0,0 +1,83 @@ +--- +title: "List deviceEnrollmentConfigurations" +description: "List properties and relationships of the deviceEnrollmentConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceEnrollmentConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|     **Policy Set**| DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceEnrollmentConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 422 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentConfiguration", + "id": "df13d8b9-d8b9-df13-b9d8-13dfb9d813df", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-setpriority.md b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-setpriority.md new file mode 100644 index 00000000000..041e9d6bf2f --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-deviceenrollmentconfiguration-setpriority.md @@ -0,0 +1,79 @@ +--- +title: "setPriority action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# setPriority action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/setPriority +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|priority|Int32|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfigurationId}/setPriority + +Content-type: application/json +Content-length: 21 + +{ + "priority": 8 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-enablelegacypcmanagement.md b/docs/v4-reference-docs/intune-shared-devicemanagement-enablelegacypcmanagement.md new file mode 100644 index 00000000000..4f1ddc0486c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-enablelegacypcmanagement.md @@ -0,0 +1,62 @@ +--- +title: "enableLegacyPcManagement action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# enableLegacyPcManagement action + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/enableLegacyPcManagement +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/enableLegacyPcManagement +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-get.md b/docs/v4-reference-docs/intune-shared-devicemanagement-get.md new file mode 100644 index 00000000000..4b4fbf8d261 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-get.md @@ -0,0 +1,158 @@ +--- +title: "Get deviceManagement" +description: "Read properties and relationships of the deviceManagement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagement + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagement](../resources/intune-shared-devicemanagement.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type (by workflow) | Permissions (from most to least privileged) | +|:---|:---| +| Delegated (work or school account) | | +|     **Android for Work** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Auditing** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Company terms** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Device intent** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **Electronic SIM** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Fencing** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Notification** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Odj** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **RBAC** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All | +|     **Remote access** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Remote assistance** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Software Update** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Telecom expense management** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **Windows Information Protection** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +| Delegated (personal Microsoft account) | Not supported.| +| Application | | +|     **Android for Work** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Auditing** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Company terms** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Device intent** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **Electronic SIM** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Fencing** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Notification** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Odj** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **RBAC** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All | +|     **Remote access** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All | +|     **Remote assistance** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Software Update** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Telecom expense management** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **Windows Information Protection** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | + +## HTTP Request + +``` http +GET /deviceManagement +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [deviceManagement](../resources/intune-shared-devicemanagement.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement +``` + +### Response + +Here are example of the response. + +Note: The response objects shown here may be truncated for brevity. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 130 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagement", + "id": "0b283420-3420-0b28-2034-280b2034280b" + } +} +``` + +Properties appropriate for the workflow are returned. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 918 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagement", + "id": "0b283420-3420-0b28-2034-280b2034280b", + "subscriptionState": "active", + "subscriptions": "intune", + "adminConsent": { + "@odata.type": "microsoft.graph.adminConsent", + "shareAPNSData": "granted" + }, + "deviceProtectionOverview": { + "@odata.type": "microsoft.graph.deviceProtectionOverview", + "totalReportedDeviceCount": 8, + "inactiveThreatAgentDeviceCount": 14, + "unknownStateThreatAgentDeviceCount": 2, + "pendingSignatureUpdateDeviceCount": 1, + "cleanDeviceCount": 0, + "pendingFullScanDeviceCount": 10, + "pendingRestartDeviceCount": 9, + "pendingManualStepsDeviceCount": 13, + "pendingOfflineScanDeviceCount": 13, + "criticalFailuresDeviceCount": 11 + }, + "accountMoveCompletionDateTime": "2017-01-01T00:01:17.9006709-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-getassignedroleidsforloggedinuser.md b/docs/v4-reference-docs/intune-shared-devicemanagement-getassignedroleidsforloggedinuser.md new file mode 100644 index 00000000000..7f4d35cbae9 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-getassignedroleidsforloggedinuser.md @@ -0,0 +1,75 @@ +--- +title: "getAssignedRoleIdsForLoggedInUser function" +description: "Retrieves the assigned role definitions and role assignments of the currently authenticated user." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getAssignedRoleIdsForLoggedInUser function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Retrieves the assigned role definitions and role assignments of the currently authenticated user. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| +## HTTP Request + +``` http +GET /deviceManagement/getAssignedRoleIdsForLoggedInUser +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a **deviceAndAppManagementAssignedRoleId** in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getAssignedRoleIdsForLoggedInUser +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 263 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignedRoleIds", + "roleDefinitionIds": [ + "df52f163-f163-df52-63f1-52df63f152df" + ], + "roleAssignmentIds": [ + "1f35d53d-d53d-1f35-3dd5-351f3dd5351f" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-geteffectivepermissions.md b/docs/v4-reference-docs/intune-shared-devicemanagement-geteffectivepermissions.md new file mode 100644 index 00000000000..e0b0331359c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-geteffectivepermissions.md @@ -0,0 +1,93 @@ +--- +title: "getEffectivePermissions function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getEffectivePermissions function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/getEffectivePermissions +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|scope|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [rolePermission](../resources/intune-rbac-rolepermission.md) collection in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getEffectivePermissions(scope='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 471 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.rolePermission", + "actions": [ + "Actions value" + ], + "resourceActions": [ + { + "@odata.type": "microsoft.graph.resourceAction", + "allowedResourceActions": [ + "Allowed Resource Actions value" + ], + "notAllowedResourceActions": [ + "Not Allowed Resource Actions value" + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyids.md b/docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyids.md new file mode 100644 index 00000000000..1e6d63fac2b --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyids.md @@ -0,0 +1,84 @@ +--- +title: "getRoleScopeTagsByIds function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRoleScopeTagsByIds function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/getRoleScopeTagsByIds +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|ids|String collection|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [roleScopeTag](../resources/intune-rbac-rolescopetag.md) collection in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getRoleScopeTagsByIds(ids=[ + "Ids value" +]) +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 231 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyresource.md b/docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyresource.md new file mode 100644 index 00000000000..92e9feed8f1 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-getrolescopetagsbyresource.md @@ -0,0 +1,82 @@ +--- +title: "getRoleScopeTagsByResource function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRoleScopeTagsByResource function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All, DeviceManagementRBAC.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/getRoleScopeTagsByResource +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|resource|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [roleScopeTag](../resources/intune-rbac-rolescopetag.md) collection in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/getRoleScopeTagsByResource(resource='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 231 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.roleScopeTag", + "id": "9ed1e179-e179-9ed1-79e1-d19e79e1d19e", + "displayName": "Display Name value", + "description": "Description value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-sendcustomnotificationtocompanyportal.md b/docs/v4-reference-docs/intune-shared-devicemanagement-sendcustomnotificationtocompanyportal.md new file mode 100644 index 00000000000..58f12ccf624 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-sendcustomnotificationtocompanyportal.md @@ -0,0 +1,82 @@ +--- +title: "sendCustomNotificationToCompanyPortal action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# sendCustomNotificationToCompanyPortal action + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +## HTTP Request + +``` http +POST /deviceManagement/sendCustomNotificationToCompanyPortal +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|notificationTitle|String|Not yet documented| +|notificationBody|String|Not yet documented| +|groupsToNotify|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/sendCustomNotificationToCompanyPortal + +Content-type: application/json +Content-length: 164 + +{ + "notificationTitle": "Notification Title value", + "notificationBody": "Notification Body value", + "groupsToNotify": [ + "Groups To Notify value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-update.md b/docs/v4-reference-docs/intune-shared-devicemanagement-update.md new file mode 100644 index 00000000000..6701a975d9b --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-update.md @@ -0,0 +1,188 @@ +--- +title: "Update deviceManagement" +description: "Update the properties of a deviceManagement object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagement + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagement](../resources/intune-shared-devicemanagement.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +Note that the permission vary according to workflow. + +| Permission type (by workflow) | Permissions (from most to least privileged) | +|:---|:---| +| Delegated (work or school account) || +|     **Android for Work** | DeviceManagementConfiguration.ReadWrite.All | +|     **Auditing** | DeviceManagementApps.ReadWrite.All | +|     **Company terms** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | +|     **Device intent** | DeviceManagementConfiguration.ReadWrite.All| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All | +|     **Electronic SIM** | DeviceManagementConfiguration.ReadWrite.All | +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Fencing** | DeviceManagementConfiguration.ReadWrite.All | +|     **Notification** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Odj** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All | +|     **Remote access** | DeviceManagementConfiguration.Read.All | +|     **Remote assistance** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Software Update** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Telecom expense management** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Troublehooting** | DeviceManagementManagedDevices.ReadWrite.All | +|     **Windows Information Protection** | DeviceManagementApps.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported.| +| Application || +|     **Android for Work** | DeviceManagementConfiguration.ReadWrite.All | +|     **Auditing** | DeviceManagementApps.ReadWrite.All | +|     **Company terms** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | +|     **Device intent** | DeviceManagementConfiguration.ReadWrite.All| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All | +|     **Electronic SIM** | DeviceManagementConfiguration.ReadWrite.All | +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Fencing** | DeviceManagementConfiguration.ReadWrite.All | +|     **Notification** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Odj** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Role-based access control (RBAC)** | DeviceManagementRBAC.ReadWrite.All | +|     **Remote access** | DeviceManagementConfiguration.Read.All | +|     **Remote assistance** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Software Update** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Telecom expense management** | DeviceManagementServiceConfig.ReadWrite.All | +|     **Troublehooting** | DeviceManagementManagedDevices.ReadWrite.All | +|     **Windows Information Protection** | DeviceManagementApps.ReadWrite.All | + +## HTTP Request + +``` http +PATCH /deviceManagement +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply a JSON representation for the [deviceManagement](../resources/intune-shared-devicemanagement.md) object. + +The following table shows the properties that are required when you create the [deviceManagement](../resources/intune-shared-devicemanagement.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the device.| +|**Device configuration**| +|intuneAccountId|GUID|Intune Account ID for given tenant| +|legacyPcManangementEnabled|Boolean|The property to enable Non-MDM managed legacy PC management for this account. This property is read-only.| +|maximumDepTokens|Int32|Maximum number of DEP tokens allowed per-tenant.| +|settings|[deviceManagementSettings](../resources/intune-deviceconfig-devicemanagementsettings.md)|Account level settings.| +|**Device management**| +|accountMoveCompletionDateTime|DateTimeOffset|The date & time when tenant data moved between scaleunits.| +|adminConsent|[adminConsent](../resources/intune-devices-adminconsent.md)|Admin consent information.| +|deviceProtectionOverview|[deviceProtectionOverview](../resources/intune-devices-deviceprotectionoverview.md)|Device protection overview.| +|managedDeviceCleanupSettings|[managedDeviceCleanupSettings](../resources/intune-devices-manageddevicecleanupsettings.md)|Device cleanup rule| +|subscriptionState|[deviceManagementSubscriptionState](../resources/intune-devices-devicemanagementsubscriptionstate.md)|Tenant mobile device management subscription state. Possible values are: `pending`, `active`, `warning`, `disabled`, `deleted`, `blocked`, `lockedOut`.| +|subscriptions|[deviceManagementSubscriptions](../resources/intune-devices-devicemanagementsubscriptions.md)|Tenant's Subscription. Possible values are: `none`, `intune`, `office365`, `intunePremium`, `intune_EDU`, `intune_SMB`.| +|windowsMalwareOverview|[windowsMalwareOverview](../resources/intune-devices-windowsmalwareoverview.md)|Malware overview for windows devices.| +|**Onboarding**| +|intuneBrand|[intuneBrand](../resources/intune-onboarding-intunebrand.md)|intuneBrand contains data which is used in customizing the appearance of the Company Portal applications as well as the end user web portal.| + +Request body property support varies according to workflow. + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagement](../resources/intune-shared-devicemanagement.md) object in the response body. + +## Example + +### Request + +Here is an example of a request following the device management workflow: + +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement +Content-type: application/json +Content-length: 751 + +{ + "subscriptionState": "active", + "subscriptions": "intune", + "adminConsent": { + "@odata.type": "microsoft.graph.adminConsent", + "shareAPNSData": "granted" + }, + "deviceProtectionOverview": { + "@odata.type": "microsoft.graph.deviceProtectionOverview", + "totalReportedDeviceCount": 8, + "inactiveThreatAgentDeviceCount": 14, + "unknownStateThreatAgentDeviceCount": 2, + "pendingSignatureUpdateDeviceCount": 1, + "cleanDeviceCount": 0, + "pendingFullScanDeviceCount": 10, + "pendingRestartDeviceCount": 9, + "pendingManualStepsDeviceCount": 13, + "pendingOfflineScanDeviceCount": 13, + "criticalFailuresDeviceCount": 11 + }, + "accountMoveCompletionDateTime": "2017-01-01T00:01:17.9006709-08:00" +} +``` + +### Response + +Here is an example of the response. + +Note: The response object shown here may be truncated for brevity. Returned properties vary according to workflow and context. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 855 + +{ + "@odata.type": "#microsoft.graph.deviceManagement", + "id": "0b283420-3420-0b28-2034-280b2034280b", + "subscriptionState": "active", + "subscriptions": "intune", + "adminConsent": { + "@odata.type": "microsoft.graph.adminConsent", + "shareAPNSData": "granted" + }, + "deviceProtectionOverview": { + "@odata.type": "microsoft.graph.deviceProtectionOverview", + "totalReportedDeviceCount": 8, + "inactiveThreatAgentDeviceCount": 14, + "unknownStateThreatAgentDeviceCount": 2, + "pendingSignatureUpdateDeviceCount": 1, + "cleanDeviceCount": 0, + "pendingFullScanDeviceCount": 10, + "pendingRestartDeviceCount": 9, + "pendingManualStepsDeviceCount": 13, + "pendingOfflineScanDeviceCount": 13, + "criticalFailuresDeviceCount": 11 + }, + "accountMoveCompletionDateTime": "2017-01-01T00:01:17.9006709-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagement-verifywindowsenrollmentautodiscovery.md b/docs/v4-reference-docs/intune-shared-devicemanagement-verifywindowsenrollmentautodiscovery.md new file mode 100644 index 00000000000..e4ebfe16dc3 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagement-verifywindowsenrollmentautodiscovery.md @@ -0,0 +1,75 @@ +--- +title: "verifyWindowsEnrollmentAutoDiscovery function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# verifyWindowsEnrollmentAutoDiscovery function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/verifyWindowsEnrollmentAutoDiscovery +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|domainName|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a Boolean in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/verifyWindowsEnrollmentAutoDiscovery(domainName='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 21 + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-delete.md b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-delete.md new file mode 100644 index 00000000000..f3d60bdec4c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete deviceManagementDerivedCredentialSettings" +description: "Deletes a deviceManagementDerivedCredentialSettings." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementDerivedCredentialSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Resource Access Policy**|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Resource Access Policy**|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettingsId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettingsId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-get.md b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-get.md new file mode 100644 index 00000000000..29433216561 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-get.md @@ -0,0 +1,82 @@ +--- +title: "Get deviceManagementDerivedCredentialSettings" +description: "Read properties and relationships of the deviceManagementDerivedCredentialSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementDerivedCredentialSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|    **Resource Access Policy** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|    **Resource Access Policy** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettingsId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/derivedCredentialSettings +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosVpnConfiguration/derivedCredentialSettings +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/derivedCredentialSettings +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEasEmailProfileConfiguration/derivedCredentialSettings +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosDerivedCredentialAuthenticationConfiguration/derivedCredentialSettings +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/derivedCredentialSettings +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 155 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementDerivedCredentialSettings", + "id": "bc650741-0741-bc65-4107-65bc410765bc" + } +} diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-list.md b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-list.md new file mode 100644 index 00000000000..6bf93620ecc --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-list.md @@ -0,0 +1,79 @@ +--- +title: "List deviceManagementDerivedCredentialSettingses" +description: "List properties and relationships of the deviceManagementDerivedCredentialSettings objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementDerivedCredentialSettingses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Resource Access Policy**|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Resource Access Policy**|DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/derivedCredentials +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/derivedCredentials +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 347 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementDerivedCredentialSettings", + "id": "bc650741-0741-bc65-4107-65bc410765bc", + "helpUrl": "https://example.com/helpUrl/", + "displayName": "Display Name value", + "issuer": "entrustDatacard", + "notificationType": "companyPortal" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-update.md b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-update.md new file mode 100644 index 00000000000..46301d9d071 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementderivedcredentialsettings-update.md @@ -0,0 +1,96 @@ +--- +title: "Update deviceManagementDerivedCredentialSettings" +description: "Update the properties of a deviceManagementDerivedCredentialSettings object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementDerivedCredentialSettings + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Resource Access Policy** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Resource Access Policy** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/derivedCredentials/{deviceManagementDerivedCredentialSettingsId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/derivedCredentialSettings +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosVpnConfiguration/derivedCredentialSettings +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEnterpriseWiFiConfiguration/derivedCredentialSettings +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosEasEmailProfileConfiguration/derivedCredentialSettings +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.iosDerivedCredentialAuthenticationConfiguration/derivedCredentialSettings +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) object. + +The following table shows the properties that are required when you create the [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the Derived Credential| +|**RA Policy**| +|helpUrl|String|The URL that will be accessible to end users as they retrieve a derived credential using the Company Portal.| +|displayName|String|The display name for the profile.| +|issuer|[deviceManagementDerivedCredentialIssuer](../resources/intune-shared-devicemanagementderivedcredentialissuer.md)|The derived credential provider to use. Possible values are: `intercede`, `entrustDatacard`, `purebred`.| +|notificationType|[deviceManagementDerivedCredentialNotificationType](../resources/intune-shared-devicemanagementderivedcredentialnotificationtype.md)|The methods used to inform the end user to open Company Portal to deliver Wi-Fi, VPN, or email profiles that use certificates to the device. Possible values are: `none`, `companyPortal`, `email`.| + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementDerivedCredentialSettings](../resources/intune-shared-devicemanagementderivedcredentialsettings.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/derivedCredentialSettings +Content-type: application/json +Content-length: 83 + +{ + "@odata.type": "#microsoft.graph.deviceManagementDerivedCredentialSettings" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 132 + +{ + "@odata.type": "#microsoft.graph.deviceManagementDerivedCredentialSettings", + "id": "bc650741-0741-bc65-4107-65bc410765bc" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-assign.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-assign.md new file mode 100644 index 00000000000..3555155e1c4 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-assign.md @@ -0,0 +1,95 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceManagementScriptGroupAssignments|[deviceManagementScriptGroupAssignment](../resources/intune-devices-devicemanagementscriptgroupassignment.md) collection|Not yet documented| +|deviceManagementScriptAssignments|[deviceManagementScriptAssignment](../resources/intune-devices-devicemanagementscriptassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId}/assign + +Content-type: application/json +Content-length: 550 + +{ + "deviceManagementScriptGroupAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptGroupAssignment", + "id": "ecd2357d-357d-ecd2-7d35-d2ec7d35d2ec", + "targetGroupId": "Target Group Id value" + } + ], + "deviceManagementScriptAssignments": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScriptAssignment", + "id": "a87a601e-601e-a87a-1e60-7aa81e607aa8", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-create.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-create.md new file mode 100644 index 00000000000..5ad92b50c4c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-create.md @@ -0,0 +1,119 @@ +--- +title: "Create deviceManagementScript" +description: "Create a new deviceManagementScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementScript object. + +The following table shows the properties that are required when you create the deviceManagementScript. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device management script.| +|displayName|String|Name of the device management script.| +|description|String|Optional description for the device management script.| +|scriptContent|Binary|The script content.| +|createdDateTime|DateTimeOffset|The date and time the device management script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The date and time the device management script was last modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|enforceSignatureCheck|Boolean|Indicate whether the script signature needs be checked.| +|fileName|String|Script file name.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this PowerShellScript instance.| +|runAs32Bit|Boolean|A value indicating whether the PowerShell script should run as 32-bit| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts +Content-type: application/json +Content-length: 443 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScript", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "runAs32Bit": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 615 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScript", + "id": "59ea4525-4525-59ea-2545-ea592545ea59", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "runAs32Bit": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-delete.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-delete.md new file mode 100644 index 00000000000..3ce69c829e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete deviceManagementScript" +description: "Deletes a deviceManagementScript." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceManagementScripts/{deviceManagementScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-get.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-get.md new file mode 100644 index 00000000000..6d771a94127 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-get.md @@ -0,0 +1,90 @@ +--- +title: "Get deviceManagementScript" +description: "Read properties and relationships of the deviceManagementScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts/{deviceManagementScriptId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 668 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementScript", + "id": "59ea4525-4525-59ea-2545-ea592545ea59", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "runAs32Bit": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-haspayloadlinks.md new file mode 100644 index 00000000000..e8bfd509114 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceManagementScripts/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-list.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-list.md new file mode 100644 index 00000000000..0d657fc5fa4 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-list.md @@ -0,0 +1,89 @@ +--- +title: "List deviceManagementScripts" +description: "List properties and relationships of the deviceManagementScript objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementScripts + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceManagementScripts +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 716 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementScript", + "id": "59ea4525-4525-59ea-2545-ea592545ea59", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "runAs32Bit": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-devicemanagementscript-update.md b/docs/v4-reference-docs/intune-shared-devicemanagementscript-update.md new file mode 100644 index 00000000000..acaaad3181a --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-devicemanagementscript-update.md @@ -0,0 +1,119 @@ +--- +title: "Update deviceManagementScript" +description: "Update the properties of a deviceManagementScript object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementScript + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementConfiguration.ReadWrite.All| +|     **Policy Set** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceManagementScripts/{deviceManagementScriptId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object. + +The following table shows the properties that are required when you create the [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the device management script.| +|displayName|String|Name of the device management script.| +|description|String|Optional description for the device management script.| +|scriptContent|Binary|The script content.| +|createdDateTime|DateTimeOffset|The date and time the device management script was created. This property is read-only.| +|lastModifiedDateTime|DateTimeOffset|The date and time the device management script was last modified. This property is read-only.| +|runAsAccount|[runAsAccountType](../resources/intune-shared-runasaccounttype.md)|Indicates the type of execution context. Possible values are: `system`, `user`.| +|enforceSignatureCheck|Boolean|Indicate whether the script signature needs be checked.| +|fileName|String|Script file name.| +|roleScopeTagIds|String collection|List of Scope Tag IDs for this PowerShellScript instance.| +|runAs32Bit|Boolean|A value indicating whether the PowerShell script should run as 32-bit| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementScript](../resources/intune-shared-devicemanagementscript.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceManagementScripts/{deviceManagementScriptId} +Content-type: application/json +Content-length: 443 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScript", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "runAs32Bit": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 615 + +{ + "@odata.type": "#microsoft.graph.deviceManagementScript", + "id": "59ea4525-4525-59ea-2545-ea592545ea59", + "displayName": "Display Name value", + "description": "Description value", + "scriptContent": "c2NyaXB0Q29udGVudA==", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "runAsAccount": "user", + "enforceSignatureCheck": true, + "fileName": "File Name value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "runAs32Bit": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-assign.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-assign.md new file mode 100644 index 00000000000..12a85a51923 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-assign.md @@ -0,0 +1,95 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|appProvisioningConfigurationGroupAssignments|[mobileAppProvisioningConfigGroupAssignment](../resources/intune-apps-mobileappprovisioningconfiggroupassignment.md) collection|Not yet documented| +|iOSLobAppProvisioningConfigAssignments|[iosLobAppProvisioningConfigurationAssignment](../resources/intune-apps-ioslobappprovisioningconfigurationassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId}/assign + +Content-type: application/json +Content-length: 578 + +{ + "appProvisioningConfigurationGroupAssignments": [ + { + "@odata.type": "#microsoft.graph.mobileAppProvisioningConfigGroupAssignment", + "targetGroupId": "Target Group Id value", + "id": "fad873e3-73e3-fad8-e373-d8fae373d8fa" + } + ], + "iOSLobAppProvisioningConfigAssignments": [ + { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfigurationAssignment", + "id": "eac7008e-008e-eac7-8e00-c7ea8e00c7ea", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-create.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-create.md new file mode 100644 index 00000000000..d2eabe6bf25 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-create.md @@ -0,0 +1,116 @@ +--- +title: "Create iosLobAppProvisioningConfiguration" +description: "Create a new iosLobAppProvisioningConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosLobAppProvisioningConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosLobAppProvisioningConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosLobAppProvisioningConfiguration object. + +The following table shows the properties that are required when you create the iosLobAppProvisioningConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|expirationDateTime|DateTimeOffset|Optional profile expiration date and time.| +|payloadFileName|String|Payload file name (*.mobileprovision | *.xml).| +|payload|Binary|Payload. (UTF8 encoded byte array)| +|roleScopeTagIds|String collection|List of Scope Tags for this iOS LOB app provisioning configuration entity.| +|createdDateTime|DateTimeOffset|DateTime the object was created.| +|description|String|Admin provided description of the Device Configuration.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|displayName|String|Admin provided name of the device configuration.| +|version|Int32|Version of the device configuration.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations +Content-type: application/json +Content-length: 375 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfiguration", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 547 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfiguration", + "id": "e2a23631-3631-e2a2-3136-a2e23136a2e2", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-delete.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-delete.md new file mode 100644 index 00000000000..a4230729413 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete iosLobAppProvisioningConfiguration" +description: "Deletes a iosLobAppProvisioningConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosLobAppProvisioningConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-get.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-get.md new file mode 100644 index 00000000000..fa7b9fef75b --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-get.md @@ -0,0 +1,89 @@ +--- +title: "Get iosLobAppProvisioningConfiguration" +description: "Read properties and relationships of the iosLobAppProvisioningConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosLobAppProvisioningConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 592 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfiguration", + "id": "e2a23631-3631-e2a2-3136-a2e23136a2e2", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-haspayloadlinks.md new file mode 100644 index 00000000000..5877621fbb9 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosLobAppProvisioningConfigurations/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-list.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-list.md new file mode 100644 index 00000000000..ade0054cc4f --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-list.md @@ -0,0 +1,88 @@ +--- +title: "List iosLobAppProvisioningConfigurations" +description: "List properties and relationships of the iosLobAppProvisioningConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosLobAppProvisioningConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosLobAppProvisioningConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 632 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfiguration", + "id": "e2a23631-3631-e2a2-3136-a2e23136a2e2", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-update.md b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-update.md new file mode 100644 index 00000000000..e52d197bf42 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-ioslobappprovisioningconfiguration-update.md @@ -0,0 +1,116 @@ +--- +title: "Update iosLobAppProvisioningConfiguration" +description: "Update the properties of a iosLobAppProvisioningConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosLobAppProvisioningConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object. + +The following table shows the properties that are required when you create the [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|expirationDateTime|DateTimeOffset|Optional profile expiration date and time.| +|payloadFileName|String|Payload file name (*.mobileprovision | *.xml).| +|payload|Binary|Payload. (UTF8 encoded byte array)| +|roleScopeTagIds|String collection|List of Scope Tags for this iOS LOB app provisioning configuration entity.| +|createdDateTime|DateTimeOffset|DateTime the object was created.| +|description|String|Admin provided description of the Device Configuration.| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified.| +|displayName|String|Admin provided name of the device configuration.| +|version|Int32|Version of the device configuration.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosLobAppProvisioningConfiguration](../resources/intune-shared-ioslobappprovisioningconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosLobAppProvisioningConfigurations/{iosLobAppProvisioningConfigurationId} +Content-type: application/json +Content-length: 375 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfiguration", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "description": "Description value", + "displayName": "Display Name value", + "version": 7 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 547 + +{ + "@odata.type": "#microsoft.graph.iosLobAppProvisioningConfiguration", + "id": "e2a23631-3631-e2a2-3136-a2e23136a2e2", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "payloadFileName": "Payload File Name value", + "payload": "cGF5bG9hZA==", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "version": 7 +} +``` diff --git a/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-create.md b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-create.md new file mode 100644 index 00000000000..57aa222c30d --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-create.md @@ -0,0 +1,264 @@ +--- +title: "Create iosManagedAppProtection" +description: "Create a new iosManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create iosManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the iosManagedAppProtection object. + +The following table shows the properties that are required when you create the iosManagedAppProtection. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOnlineBeforeAccessCheck|Duration|The period after which access is checked when the device is connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedInboundDataTransferSources|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Sources from which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|allowedOutboundDataTransferDestinations|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Destinations to which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|organizationalCredentialsRequired|Boolean|Indicates whether organizational credentials are required for app use. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingLevel|[managedAppClipboardSharingLevel](../resources/intune-mam-managedappclipboardsharinglevel.md)|The level to which the clipboard may be shared between apps on the managed device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedAppsWithPasteIn`, `managedApps`, `blocked`.| +|dataBackupBlocked|Boolean|Indicates whether the backup of a managed app's data is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|deviceComplianceRequired|Boolean|Indicates whether device compliance is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowserToOpenLinksRequired|Boolean|Indicates whether internet links should be opened in the managed browser app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|saveAsBlocked|Boolean|Indicates whether users may use the "Save As" menu item to save a copy of protected files. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinRequired|Boolean|Indicates whether an app-level pin is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumPinRetries|Int32|Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|simplePinBlocked|Boolean|Indicates whether simplePin is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumPinLength|Int32|Minimum pin length required for an app-level pin if PinRequired is set to True Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinCharacterSet|[managedAppPinCharacterSet](../resources/intune-mam-managedapppincharacterset.md)|Character set which may be used for an app-level pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `numeric`, `alphanumericAndSymbol`.| +|periodBeforePinReset|Duration|TimePeriod before the all-level pin must be reset if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataStorageLocations|[managedAppDataStorageLocation](../resources/intune-mam-managedappdatastoragelocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `localStorage`.| +|contactSyncBlocked|Boolean|Indicates whether contacts can be synced to the user's device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|printBlocked|Boolean|Indicates whether printing is allowed from managed apps. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|fingerprintBlocked|Boolean|Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|disableAppPinIfDevicePinIsSet|Boolean|Indicates whether use of the app pin is required if the device pin is set. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeOsVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeAppVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appActionIfDeviceComplianceRequired|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if DeviceComplianceRequired is set to true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|appActionIfMaximumPinRetriesExceeded|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|pinRequiredInsteadOfBiometricTimeout|Duration|Timeout in minutes for an app pin instead of non biometrics passcode Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingExceptionLength|Int32|Specify the number of characters that may be cut or copied from Org data and accounts to any application. This setting overrides the AllowedOutboundClipboardSharingLevel restriction. Default value of '0' means no exception is allowed. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|notificationRestriction|[managedAppNotificationRestriction](../resources/intune-mam-managedappnotificationrestriction.md)|Specify app notification restriction Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allow`, `blockOrganizationalData`, `block`.| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md)| +|targetedAppManagementLevels|[appManagementLevel](../resources/intune-mam-appmanagementlevel.md)|The intended app management levels for this policy Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md). Possible values are: `unspecified`, `unmanaged`, `mdm`, `androidEnterprise`.| +|appDataEncryptionType|[managedAppDataEncryptionType](../resources/intune-mam-managedappdataencryptiontype.md)|Type of encryption which should be used for data in a managed app. Possible values are: `useDeviceSettings`, `afterDeviceRestart`, `whenDeviceLockedExceptOpenFiles`, `whenDeviceLocked`.| +|minimumRequiredSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data.| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|faceIdBlocked|Boolean|Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True.| +|exemptedAppProtocols|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|Apps in this list will be exempt from the policy and will be able to receive data from managed apps.| +|minimumWipeSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data.| +|allowedIosDeviceModels|String|Semicolon seperated list of device models allowed, as a string, for the managed app to work.| +|appActionIfIosDeviceModelNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. Possible values are: `block`, `wipe`, `warn`.| +|filterOpenInToOnlyManagedApps|Boolean|Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False.| +|disableProtectionOfManagedOutboundOpenInData|Boolean|Disable protection of data transferred to other apps through IOS OpenIn option. This setting is only allowed to be True when AllowedOutboundDataTransferDestinations is set to ManagedApps.| +|protectInboundDataFromUnknownSources|Boolean|Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps.| +|customBrowserProtocol|String|A custom browser protocol to open weblink on iOS.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections +Content-type: application/json +Content-length: 2623 + +{ + "@odata.type": "#microsoft.graph.iosManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appDataEncryptionType": "afterDeviceRestart", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "deployedAppCount": 0, + "faceIdBlocked": true, + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "customBrowserProtocol": "Custom Browser Protocol value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2795 + +{ + "@odata.type": "#microsoft.graph.iosManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "5bc789cb-89cb-5bc7-cb89-c75bcb89c75b", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appDataEncryptionType": "afterDeviceRestart", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "deployedAppCount": 0, + "faceIdBlocked": true, + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "customBrowserProtocol": "Custom Browser Protocol value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-delete.md b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-delete.md new file mode 100644 index 00000000000..8e169c330ba --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete iosManagedAppProtection" +description: "Deletes a iosManagedAppProtection." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete iosManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-get.md b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-get.md new file mode 100644 index 00000000000..7f324a7a815 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-get.md @@ -0,0 +1,141 @@ +--- +title: "Get iosManagedAppProtection" +description: "Read properties and relationships of the iosManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get iosManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2944 + +{ + "value": { + "@odata.type": "#microsoft.graph.iosManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "5bc789cb-89cb-5bc7-cb89-c75bcb89c75b", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appDataEncryptionType": "afterDeviceRestart", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "deployedAppCount": 0, + "faceIdBlocked": true, + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "customBrowserProtocol": "Custom Browser Protocol value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-haspayloadlinks.md new file mode 100644 index 00000000000..0ffef8a9461 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/iosManagedAppProtections/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-list.md b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-list.md new file mode 100644 index 00000000000..46bf1221722 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-list.md @@ -0,0 +1,140 @@ +--- +title: "List iosManagedAppProtections" +description: "List properties and relationships of the iosManagedAppProtection objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List iosManagedAppProtections + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/iosManagedAppProtections +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 3088 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.iosManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "5bc789cb-89cb-5bc7-cb89-c75bcb89c75b", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appDataEncryptionType": "afterDeviceRestart", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "deployedAppCount": 0, + "faceIdBlocked": true, + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "customBrowserProtocol": "Custom Browser Protocol value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-update.md b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-update.md new file mode 100644 index 00000000000..f3e794a8125 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-iosmanagedappprotection-update.md @@ -0,0 +1,264 @@ +--- +title: "Update iosManagedAppProtection" +description: "Update the properties of a iosManagedAppProtection object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update iosManagedAppProtection + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object. + +The following table shows the properties that are required when you create the [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|periodOfflineBeforeAccessCheck|Duration|The period after which access is checked when the device is not connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOnlineBeforeAccessCheck|Duration|The period after which access is checked when the device is connected to the internet. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedInboundDataTransferSources|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Sources from which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|allowedOutboundDataTransferDestinations|[managedAppDataTransferLevel](../resources/intune-mam-managedappdatatransferlevel.md)|Destinations to which data is allowed to be transferred. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedApps`, `none`.| +|organizationalCredentialsRequired|Boolean|Indicates whether organizational credentials are required for app use. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingLevel|[managedAppClipboardSharingLevel](../resources/intune-mam-managedappclipboardsharinglevel.md)|The level to which the clipboard may be shared between apps on the managed device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allApps`, `managedAppsWithPasteIn`, `managedApps`, `blocked`.| +|dataBackupBlocked|Boolean|Indicates whether the backup of a managed app's data is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|deviceComplianceRequired|Boolean|Indicates whether device compliance is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|managedBrowserToOpenLinksRequired|Boolean|Indicates whether internet links should be opened in the managed browser app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|saveAsBlocked|Boolean|Indicates whether users may use the "Save As" menu item to save a copy of protected files. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|periodOfflineBeforeWipeIsEnforced|Duration|The amount of time an app is allowed to remain disconnected from the internet before all managed data it is wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinRequired|Boolean|Indicates whether an app-level pin is required. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|maximumPinRetries|Int32|Maximum number of incorrect pin retry attempts before the managed app is either blocked or wiped. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|simplePinBlocked|Boolean|Indicates whether simplePin is blocked. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumPinLength|Int32|Minimum pin length required for an app-level pin if PinRequired is set to True Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|pinCharacterSet|[managedAppPinCharacterSet](../resources/intune-mam-managedapppincharacterset.md)|Character set which may be used for an app-level pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `numeric`, `alphanumericAndSymbol`.| +|periodBeforePinReset|Duration|TimePeriod before the all-level pin must be reset if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedDataStorageLocations|[managedAppDataStorageLocation](../resources/intune-mam-managedappdatastoragelocation.md) collection|Data storage locations where a user may store managed data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `oneDriveForBusiness`, `sharePoint`, `localStorage`.| +|contactSyncBlocked|Boolean|Indicates whether contacts can be synced to the user's device. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|printBlocked|Boolean|Indicates whether printing is allowed from managed apps. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|fingerprintBlocked|Boolean|Indicates whether use of the fingerprint reader is allowed in place of a pin if PinRequired is set to True. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|disableAppPinIfDevicePinIsSet|Boolean|Indicates whether use of the app pin is required if the device pin is set. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredOsVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningOsVersion|String|Versions less than the specified version will result in warning message on the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumRequiredAppVersion|String|Versions less than the specified version will block the managed app from accessing company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWarningAppVersion|String|Versions less than the specified version will result in warning message on the managed app. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeOsVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|minimumWipeAppVersion|String|Versions less than or equal to the specified version will wipe the managed app and the associated company data. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|appActionIfDeviceComplianceRequired|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, when the device is either rooted or jailbroken, if DeviceComplianceRequired is set to true. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|appActionIfMaximumPinRetriesExceeded|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, based on maximum number of incorrect pin retry attempts. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `block`, `wipe`, `warn`.| +|pinRequiredInsteadOfBiometricTimeout|Duration|Timeout in minutes for an app pin instead of non biometrics passcode Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|allowedOutboundClipboardSharingExceptionLength|Int32|Specify the number of characters that may be cut or copied from Org data and accounts to any application. This setting overrides the AllowedOutboundClipboardSharingLevel restriction. Default value of '0' means no exception is allowed. Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md)| +|notificationRestriction|[managedAppNotificationRestriction](../resources/intune-mam-managedappnotificationrestriction.md)|Specify app notification restriction Inherited from [managedAppProtection](../resources/intune-mam-managedappprotection.md). Possible values are: `allow`, `blockOrganizationalData`, `block`.| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md)| +|targetedAppManagementLevels|[appManagementLevel](../resources/intune-mam-appmanagementlevel.md)|The intended app management levels for this policy Inherited from [targetedManagedAppProtection](../resources/intune-mam-targetedmanagedappprotection.md). Possible values are: `unspecified`, `unmanaged`, `mdm`, `androidEnterprise`.| +|appDataEncryptionType|[managedAppDataEncryptionType](../resources/intune-mam-managedappdataencryptiontype.md)|Type of encryption which should be used for data in a managed app. Possible values are: `useDeviceSettings`, `afterDeviceRestart`, `whenDeviceLockedExceptOpenFiles`, `whenDeviceLocked`.| +|minimumRequiredSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data.| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|faceIdBlocked|Boolean|Indicates whether use of the FaceID is allowed in place of a pin if PinRequired is set to True.| +|exemptedAppProtocols|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|Apps in this list will be exempt from the policy and will be able to receive data from managed apps.| +|minimumWipeSdkVersion|String|Versions less than the specified version will block the managed app from accessing company data.| +|allowedIosDeviceModels|String|Semicolon seperated list of device models allowed, as a string, for the managed app to work.| +|appActionIfIosDeviceModelNotAllowed|[managedAppRemediationAction](../resources/intune-mam-managedappremediationaction.md)|Defines a managed app behavior, either block or wipe, if the specified device model is not allowed. Possible values are: `block`, `wipe`, `warn`.| +|filterOpenInToOnlyManagedApps|Boolean|Defines if open-in operation is supported from the managed app to the filesharing locations selected. This setting only applies when AllowedOutboundDataTransferDestinations is set to ManagedApps and DisableProtectionOfManagedOutboundOpenInData is set to False.| +|disableProtectionOfManagedOutboundOpenInData|Boolean|Disable protection of data transferred to other apps through IOS OpenIn option. This setting is only allowed to be True when AllowedOutboundDataTransferDestinations is set to ManagedApps.| +|protectInboundDataFromUnknownSources|Boolean|Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps.| +|customBrowserProtocol|String|A custom browser protocol to open weblink on iOS.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [iosManagedAppProtection](../resources/intune-shared-iosmanagedappprotection.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/iosManagedAppProtections/{iosManagedAppProtectionId} +Content-type: application/json +Content-length: 2623 + +{ + "@odata.type": "#microsoft.graph.iosManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appDataEncryptionType": "afterDeviceRestart", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "deployedAppCount": 0, + "faceIdBlocked": true, + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "customBrowserProtocol": "Custom Browser Protocol value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2795 + +{ + "@odata.type": "#microsoft.graph.iosManagedAppProtection", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "5bc789cb-89cb-5bc7-cb89-c75bcb89c75b", + "version": "Version value", + "periodOfflineBeforeAccessCheck": "-PT17.1357909S", + "periodOnlineBeforeAccessCheck": "PT35.0018757S", + "allowedInboundDataTransferSources": "managedApps", + "allowedOutboundDataTransferDestinations": "managedApps", + "organizationalCredentialsRequired": true, + "allowedOutboundClipboardSharingLevel": "managedAppsWithPasteIn", + "dataBackupBlocked": true, + "deviceComplianceRequired": true, + "managedBrowserToOpenLinksRequired": true, + "saveAsBlocked": true, + "periodOfflineBeforeWipeIsEnforced": "-PT3M22.1587532S", + "pinRequired": true, + "maximumPinRetries": 1, + "simplePinBlocked": true, + "minimumPinLength": 0, + "pinCharacterSet": "alphanumericAndSymbol", + "periodBeforePinReset": "PT3M29.6631862S", + "allowedDataStorageLocations": [ + "sharePoint" + ], + "contactSyncBlocked": true, + "printBlocked": true, + "fingerprintBlocked": true, + "disableAppPinIfDevicePinIsSet": true, + "minimumRequiredOsVersion": "Minimum Required Os Version value", + "minimumWarningOsVersion": "Minimum Warning Os Version value", + "minimumRequiredAppVersion": "Minimum Required App Version value", + "minimumWarningAppVersion": "Minimum Warning App Version value", + "minimumWipeOsVersion": "Minimum Wipe Os Version value", + "minimumWipeAppVersion": "Minimum Wipe App Version value", + "appActionIfDeviceComplianceRequired": "wipe", + "appActionIfMaximumPinRetriesExceeded": "wipe", + "pinRequiredInsteadOfBiometricTimeout": "-PT3M9.8396734S", + "allowedOutboundClipboardSharingExceptionLength": 14, + "notificationRestriction": "blockOrganizationalData", + "isAssigned": true, + "targetedAppManagementLevels": "unmanaged", + "appDataEncryptionType": "afterDeviceRestart", + "minimumRequiredSdkVersion": "Minimum Required Sdk Version value", + "deployedAppCount": 0, + "faceIdBlocked": true, + "exemptedAppProtocols": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "minimumWipeSdkVersion": "Minimum Wipe Sdk Version value", + "allowedIosDeviceModels": "Allowed Ios Device Models value", + "appActionIfIosDeviceModelNotAllowed": "wipe", + "filterOpenInToOnlyManagedApps": true, + "disableProtectionOfManagedOutboundOpenInData": true, + "protectInboundDataFromUnknownSources": true, + "customBrowserProtocol": "Custom Browser Protocol value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-create.md b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-create.md new file mode 100644 index 00000000000..9d9be661782 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-create.md @@ -0,0 +1,365 @@ +--- +title: "Create mdmWindowsInformationProtectionPolicy" +description: "Create a new mdmWindowsInformationProtectionPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mdmWindowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mdmWindowsInformationProtectionPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mdmWindowsInformationProtectionPolicy object. + +The following table shows the properties that are required when you create the mdmWindowsInformationProtectionPolicy. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|enforcementLevel|[windowsInformationProtectionEnforcementLevel](../resources/intune-mam-windowsinformationprotectionenforcementlevel.md)|WIP enforcement level.See the Enum definition for supported values Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md). Possible values are: `noProtection`, `encryptAndAuditOnly`, `encryptAuditAndPrompt`, `encryptAuditAndBlock`.| +|enterpriseDomain|String|Primary enterprise domain Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProtectedDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of enterprise domains to be protected Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectionUnderLockConfigRequired|Boolean|Specifies whether the protection under lock feature (also known as encrypt under pin) should be configured Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|dataRecoveryCertificate|[windowsInformationProtectionDataRecoveryCertificate](../resources/intune-mam-windowsinformationprotectiondatarecoverycertificate.md)|Specifies a recovery certificate that can be used for data recovery of encrypted files. This is the same as the data recovery agent(DRA) certificate for encrypting file system(EFS) Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|revokeOnUnenrollDisabled|Boolean|This policy controls whether to revoke the WIP keys when a device unenrolls from the management service. If set to 1 (Don't revoke keys), the keys will not be revoked and the user will continue to have access to protected files after unenrollment. If the keys are not revoked, there will be no revoked file cleanup subsequently. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|rightsManagementServicesTemplateId|Guid|TemplateID GUID to use for RMS encryption. The RMS template allows the IT admin to configure the details about who has access to RMS-protected file and how long they have access Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|azureRightsManagementServicesAllowed|Boolean|Specifies whether to allow Azure RMS encryption for WIP Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|iconsVisible|Boolean|Determines whether overlays are added to icons for WIP protected files in Explorer and enterprise only app tiles in the Start menu. Starting in Windows 10, version 1703 this setting also configures the visibility of the WIP icon in the title bar of a WIP-protected app Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectedApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Protected applications can access enterprise data and the data handled by those applications are protected with encryption Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|exemptApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Exempt applications can also access enterprise data, but the data handled by those applications are not protected. This is because some critical enterprise applications may have compatibility problems with encrypted data. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseNetworkDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxiedDomains|[windowsInformationProtectionProxiedDomainCollection](../resources/intune-mam-windowsinformationprotectionproxieddomaincollection.md) collection|Contains a list of Enterprise resource domains hosted in the cloud that need to be protected. Connections to these resources are considered enterprise data. If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the EnterpriseInternalProxyServers policy Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRanges|[windowsInformationProtectionIPRangeCollection](../resources/intune-mam-windowsinformationprotectioniprangecollection.md) collection|Sets the enterprise IP ranges that define the computers in the enterprise network. Data that comes from those computers will be considered part of the enterprise and protected. These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRangesAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list and not to use heuristics to attempt to find other subnets. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is a list of proxy servers. Any server not on this list is considered non-enterprise Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseInternalProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the comma-separated list of internal proxy servers. For example, "157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59". These proxies have been configured by the admin to connect to specific resources on the Internet. They are considered to be enterprise network locations. The proxies are only leveraged in configuring the EnterpriseProxiedDomains policy to force traffic to the matched domains through these proxies Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServersAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list of proxies and not try to detect other work proxies. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|neutralDomainResources|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of domain names that can used for work or personal resource Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|indexingEncryptedStoresOrItemsBlocked|Boolean|This switch is for the Windows Search Indexer, to allow or disallow indexing of items Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|smbAutoEncryptedFileExtensions|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|Specifies a list of file extensions, so that files with these extensions are encrypted when copying from an SMB share within the corporate boundary Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mdmWindowsInformationProtectionPolicies +Content-type: application/json +Content-length: 3967 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 4139 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "8efb0c35-0c35-8efb-350c-fb8e350cfb8e", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-delete.md b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-delete.md new file mode 100644 index 00000000000..c4cab444021 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete mdmWindowsInformationProtectionPolicy" +description: "Deletes a mdmWindowsInformationProtectionPolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mdmWindowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-get.md b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-get.md new file mode 100644 index 00000000000..b21b32584ef --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-get.md @@ -0,0 +1,204 @@ +--- +title: "Get mdmWindowsInformationProtectionPolicy" +description: "Read properties and relationships of the mdmWindowsInformationProtectionPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mdmWindowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4414 + +{ + "value": { + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "8efb0c35-0c35-8efb-350c-fb8e350cfb8e", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-haspayloadlinks.md new file mode 100644 index 00000000000..e499b1653d0 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mdmWindowsInformationProtectionPolicies/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mdmWindowsInformationProtectionPolicies/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-list.md b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-list.md new file mode 100644 index 00000000000..a5000a9d29e --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-list.md @@ -0,0 +1,203 @@ +--- +title: "List mdmWindowsInformationProtectionPolicies" +description: "List properties and relationships of the mdmWindowsInformationProtectionPolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mdmWindowsInformationProtectionPolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mdmWindowsInformationProtectionPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mdmWindowsInformationProtectionPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4684 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "8efb0c35-0c35-8efb-350c-fb8e350cfb8e", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-update.md b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-update.md new file mode 100644 index 00000000000..d1d2a59a6a1 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mdmwindowsinformationprotectionpolicy-update.md @@ -0,0 +1,365 @@ +--- +title: "Update mdmWindowsInformationProtectionPolicy" +description: "Update the properties of a mdmWindowsInformationProtectionPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mdmWindowsInformationProtectionPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object. + +The following table shows the properties that are required when you create the [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|enforcementLevel|[windowsInformationProtectionEnforcementLevel](../resources/intune-mam-windowsinformationprotectionenforcementlevel.md)|WIP enforcement level.See the Enum definition for supported values Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md). Possible values are: `noProtection`, `encryptAndAuditOnly`, `encryptAuditAndPrompt`, `encryptAuditAndBlock`.| +|enterpriseDomain|String|Primary enterprise domain Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProtectedDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of enterprise domains to be protected Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectionUnderLockConfigRequired|Boolean|Specifies whether the protection under lock feature (also known as encrypt under pin) should be configured Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|dataRecoveryCertificate|[windowsInformationProtectionDataRecoveryCertificate](../resources/intune-mam-windowsinformationprotectiondatarecoverycertificate.md)|Specifies a recovery certificate that can be used for data recovery of encrypted files. This is the same as the data recovery agent(DRA) certificate for encrypting file system(EFS) Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|revokeOnUnenrollDisabled|Boolean|This policy controls whether to revoke the WIP keys when a device unenrolls from the management service. If set to 1 (Don't revoke keys), the keys will not be revoked and the user will continue to have access to protected files after unenrollment. If the keys are not revoked, there will be no revoked file cleanup subsequently. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|rightsManagementServicesTemplateId|Guid|TemplateID GUID to use for RMS encryption. The RMS template allows the IT admin to configure the details about who has access to RMS-protected file and how long they have access Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|azureRightsManagementServicesAllowed|Boolean|Specifies whether to allow Azure RMS encryption for WIP Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|iconsVisible|Boolean|Determines whether overlays are added to icons for WIP protected files in Explorer and enterprise only app tiles in the Start menu. Starting in Windows 10, version 1703 this setting also configures the visibility of the WIP icon in the title bar of a WIP-protected app Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|protectedApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Protected applications can access enterprise data and the data handled by those applications are protected with encryption Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|exemptApps|[windowsInformationProtectionApp](../resources/intune-mam-windowsinformationprotectionapp.md) collection|Exempt applications can also access enterprise data, but the data handled by those applications are not protected. This is because some critical enterprise applications may have compatibility problems with encrypted data. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseNetworkDomainNames|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the list of domains that comprise the boundaries of the enterprise. Data from one of these domains that is sent to a device will be considered enterprise data and protected These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxiedDomains|[windowsInformationProtectionProxiedDomainCollection](../resources/intune-mam-windowsinformationprotectionproxieddomaincollection.md) collection|Contains a list of Enterprise resource domains hosted in the cloud that need to be protected. Connections to these resources are considered enterprise data. If a proxy is paired with a cloud resource, traffic to the cloud resource will be routed through the enterprise network via the denoted proxy server (on Port 80). A proxy server used for this purpose must also be configured using the EnterpriseInternalProxyServers policy Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRanges|[windowsInformationProtectionIPRangeCollection](../resources/intune-mam-windowsinformationprotectioniprangecollection.md) collection|Sets the enterprise IP ranges that define the computers in the enterprise network. Data that comes from those computers will be considered part of the enterprise and protected. These locations will be considered a safe destination for enterprise data to be shared to Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseIPRangesAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list and not to use heuristics to attempt to find other subnets. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is a list of proxy servers. Any server not on this list is considered non-enterprise Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseInternalProxyServers|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|This is the comma-separated list of internal proxy servers. For example, "157.54.14.28, 157.54.11.118, 10.202.14.167, 157.53.14.163, 157.69.210.59". These proxies have been configured by the admin to connect to specific resources on the Internet. They are considered to be enterprise network locations. The proxies are only leveraged in configuring the EnterpriseProxiedDomains policy to force traffic to the matched domains through these proxies Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|enterpriseProxyServersAreAuthoritative|Boolean|Boolean value that tells the client to accept the configured list of proxies and not try to detect other work proxies. Default is false Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|neutralDomainResources|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|List of domain names that can used for work or personal resource Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|indexingEncryptedStoresOrItemsBlocked|Boolean|This switch is for the Windows Search Indexer, to allow or disallow indexing of items Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|smbAutoEncryptedFileExtensions|[windowsInformationProtectionResourceCollection](../resources/intune-mam-windowsinformationprotectionresourcecollection.md) collection|Specifies a list of file extensions, so that files with these extensions are encrypted when copying from an SMB share within the corporate boundary Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not. Inherited from [windowsInformationProtection](../resources/intune-mam-windowsinformationprotection.md)| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mdmWindowsInformationProtectionPolicy](../resources/intune-shared-mdmwindowsinformationprotectionpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/mdmWindowsInformationProtectionPolicies/{mdmWindowsInformationProtectionPolicyId} +Content-type: application/json +Content-length: 3967 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 4139 + +{ + "@odata.type": "#microsoft.graph.mdmWindowsInformationProtectionPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "8efb0c35-0c35-8efb-350c-fb8e350cfb8e", + "version": "Version value", + "enforcementLevel": "encryptAndAuditOnly", + "enterpriseDomain": "Enterprise Domain value", + "enterpriseProtectedDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "protectionUnderLockConfigRequired": true, + "dataRecoveryCertificate": { + "@odata.type": "microsoft.graph.windowsInformationProtectionDataRecoveryCertificate", + "subjectName": "Subject Name value", + "description": "Description value", + "expirationDateTime": "2016-12-31T23:57:57.2481234-08:00", + "certificate": "Y2VydGlmaWNhdGU=" + }, + "revokeOnUnenrollDisabled": true, + "rightsManagementServicesTemplateId": "abf7b16f-b16f-abf7-6fb1-f7ab6fb1f7ab", + "azureRightsManagementServicesAllowed": true, + "iconsVisible": true, + "protectedApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "exemptApps": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionStoreApp", + "displayName": "Display Name value", + "description": "Description value", + "publisherName": "Publisher Name value", + "productName": "Product Name value", + "denied": true + } + ], + "enterpriseNetworkDomainNames": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxiedDomains": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionProxiedDomainCollection", + "displayName": "Display Name value", + "proxiedDomains": [ + { + "@odata.type": "microsoft.graph.proxiedDomain", + "ipAddressOrFQDN": "Ip Address Or FQDN value", + "proxy": "Proxy value" + } + ] + } + ], + "enterpriseIPRanges": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionIPRangeCollection", + "displayName": "Display Name value", + "ranges": [ + { + "@odata.type": "microsoft.graph.iPv6Range", + "lowerAddress": "Lower Address value", + "upperAddress": "Upper Address value" + } + ] + } + ], + "enterpriseIPRangesAreAuthoritative": true, + "enterpriseProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseInternalProxyServers": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "enterpriseProxyServersAreAuthoritative": true, + "neutralDomainResources": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "indexingEncryptedStoresOrItemsBlocked": true, + "smbAutoEncryptedFileExtensions": [ + { + "@odata.type": "microsoft.graph.windowsInformationProtectionResourceCollection", + "displayName": "Display Name value", + "resources": [ + "Resources value" + ] + } + ], + "isAssigned": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-assign.md b/docs/v4-reference-docs/intune-shared-mobileapp-assign.md new file mode 100644 index 00000000000..e64fae1643e --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-assign.md @@ -0,0 +1,93 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/assign +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app/assign +POST /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|mobileAppAssignments|[mobileAppAssignment](../resources/intune-apps-mobileappassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/assign + +Content-type: application/json +Content-length: 406 + +{ + "mobileAppAssignments": [ + { + "@odata.type": "#microsoft.graph.mobileAppAssignment", + "id": "591620b7-20b7-5916-b720-1659b7201659", + "intent": "required", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + }, + "settings": { + "@odata.type": "microsoft.graph.mobileAppAssignmentSettings" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-get.md b/docs/v4-reference-docs/intune-shared-mobileapp-get.md new file mode 100644 index 00000000000..4fc8d2f577c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-get.md @@ -0,0 +1,103 @@ +--- +title: "Get mobileApp" +description: "Read properties and relationships of the mobileApp object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileApp + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileApp](../resources/intune-shared-mobileapp.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId} +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileApp](../resources/intune-shared-mobileapp.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 949 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileApp", + "id": "0177548a-548a-0177-8a54-77018a547701", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1 + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-getmobileappcount.md b/docs/v4-reference-docs/intune-shared-mobileapp-getmobileappcount.md new file mode 100644 index 00000000000..fa4b28acd3c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-getmobileappcount.md @@ -0,0 +1,77 @@ +--- +title: "getMobileAppCount function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getMobileAppCount function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/getMobileAppCount +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|status|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a Int64 in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/getMobileAppCount(status='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 18 + +{ + "value": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-getrelatedappstates.md b/docs/v4-reference-docs/intune-shared-mobileapp-getrelatedappstates.md new file mode 100644 index 00000000000..9771ecf3ec4 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-getrelatedappstates.md @@ -0,0 +1,94 @@ +--- +title: "getRelatedAppStates function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getRelatedAppStates function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/{mobileAppId}/getRelatedAppStates +GET /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app/getRelatedAppStates +GET /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app/getRelatedAppStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|userPrincipalName|String|Not yet documented| +|deviceId|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [mobileAppRelationshipState](../resources/intune-apps-mobileapprelationshipstate.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/getRelatedAppStates(userPrincipalName='parameterValue',deviceId='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 481 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.mobileAppRelationshipState", + "sourceIds": [ + "Source Ids value" + ], + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value", + "deviceId": "Device Id value", + "installState": "failed", + "installStateDetail": "dependencyFailedToInstall", + "errorCode": 9, + "targetLastSyncDateTime": "2017-01-01T00:02:09.7809949-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-gettopmobileapps.md b/docs/v4-reference-docs/intune-shared-mobileapp-gettopmobileapps.md new file mode 100644 index 00000000000..674340dd3d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-gettopmobileapps.md @@ -0,0 +1,106 @@ +--- +title: "getTopMobileApps function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getTopMobileApps function + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps/getTopMobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|status|String|Not yet documented| +|count|Int64|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [mobileApp](../resources/intune-shared-mobileapp.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/getTopMobileApps(status='parameterValue',count=5) +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1013 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileApp", + "id": "0177548a-548a-0177-8a54-77018a547701", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-mobileapp-haspayloadlinks.md new file mode 100644 index 00000000000..d79185fd9ce --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-list.md b/docs/v4-reference-docs/intune-shared-mobileapp-list.md new file mode 100644 index 00000000000..0b235842124 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-list.md @@ -0,0 +1,100 @@ +--- +title: "List mobileApps" +description: "List properties and relationships of the mobileApp objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileApps + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileApp](../resources/intune-shared-mobileapp.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/mobileApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileApp](../resources/intune-shared-mobileapp.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/mobileApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1013 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileApp", + "id": "0177548a-548a-0177-8a54-77018a547701", + "displayName": "Display Name value", + "description": "Description value", + "publisher": "Publisher value", + "largeIcon": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "isFeatured": true, + "privacyInformationUrl": "https://example.com/privacyInformationUrl/", + "informationUrl": "https://example.com/informationUrl/", + "owner": "Owner value", + "developer": "Developer value", + "notes": "Notes value", + "uploadState": 11, + "publishingState": "processing", + "isAssigned": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "dependentAppCount": 1 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapp-updaterelationships.md b/docs/v4-reference-docs/intune-shared-mobileapp-updaterelationships.md new file mode 100644 index 00000000000..a5ef069733c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapp-updaterelationships.md @@ -0,0 +1,88 @@ +--- +title: "updateRelationships action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# updateRelationships action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Apps** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/mobileApps/{mobileAppId}/updateRelationships +POST /deviceAppManagement/mobileApps/{mobileAppId}/userStatuses/{userAppInstallStatusId}/app/updateRelationships +POST /deviceAppManagement/mobileApps/{mobileAppId}/deviceStatuses/{mobileAppInstallStatusId}/app/updateRelationships +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|relationships|[mobileAppRelationship](../resources/intune-apps-mobileapprelationship.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/mobileApps/{mobileAppId}/updateRelationships + +Content-type: application/json +Content-length: 256 + +{ + "relationships": [ + { + "@odata.type": "#microsoft.graph.mobileAppRelationship", + "id": "7b4b5b14-5b14-7b4b-145b-4b7b145b4b7b", + "targetId": "Target Id value", + "targetDisplayName": "Target Display Name value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-create.md b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-create.md new file mode 100644 index 00000000000..bc9680d8223 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-create.md @@ -0,0 +1,96 @@ +--- +title: "Create mobileAppTroubleshootingEvent" +description: "Describes the Create mobileAppTroubleshootingEvent method of the Microsoft Graph API for Intune, which supports multiple workflows." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppTroubleshootingEvent + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/mobileAppTroubleshootingEvents +POST /users/{usersId}/mobileAppTroubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppTroubleshootingEvent object. + +The following table shows the properties that are required when you create the mobileAppTroubleshootingEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|**Troubleshooting**| +|additionalInformation|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event.| +|applicationId|String|Intune application identifier.| +|correlationId|String|ID used for tracing the failure in the service. | +|eventDateTime|DateTimeOffset|Time when the event occurred . | +|eventName|String|Event Name corresponding to the Troubleshooting Event. Optional.| +|history|[mobileAppTroubleshootingHistoryItem](../resources/intune-troubleshooting-mobileapptroubleshootinghistoryitem.md) collection|Intune Mobile Application Troubleshooting History Item| +|managedDeviceIdentifier|String|Device identifier created or collected by Intune.| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation. | +|userId|String|Identifier for the user that tried to enroll the device.| + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents +Content-type: application/json +Content-length: 71 + +{ + "@odata.type": "#microsoft.graph.mobileAppTroubleshootingEvent" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 120 + +{ + "@odata.type": "#microsoft.graph.mobileAppTroubleshootingEvent", + "id": "77943c10-3c10-7794-103c-9477103c9477" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-delete.md b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-delete.md new file mode 100644 index 00000000000..99a3bb49f30 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-delete.md @@ -0,0 +1,67 @@ +--- +title: "Delete mobileAppTroubleshootingEvent" +description: "Describes the Delete mobileAppTroubleshootingEvent method of the Microsoft Graph API for Intune, which supports multiple workflows." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppTroubleshootingEvent + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +DELETE /users/{usersId}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-get.md b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-get.md new file mode 100644 index 00000000000..166b2979757 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-get.md @@ -0,0 +1,79 @@ +--- +title: "Get mobileAppTroubleshootingEvent" +description: "Describes the Get mobileAppTroubleshootingEvent method of the Microsoft Graph API for Intune, which supports multiple workflows." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppTroubleshootingEvent + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +GET /users/{usersId}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 143 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppTroubleshootingEvent", + "id": "77943c10-3c10-7794-103c-9477103c9477" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-list.md b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-list.md new file mode 100644 index 00000000000..3ad29b356ea --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-list.md @@ -0,0 +1,78 @@ +--- +title: "List mobileAppTroubleshootingEvents" +description: "Describes the List mobileAppTroubleshootingEvent method of the Microsoft Graph API for Intune, which supports multiple workflows." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppTroubleshootingEvents + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/mobileAppTroubleshootingEvents +GET /users/{usersId}/mobileAppTroubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 161 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppTroubleshootingEvent", + "id": "77943c10-3c10-7794-103c-9477103c9477" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-update.md b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-update.md new file mode 100644 index 00000000000..3204064e3ce --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-mobileapptroubleshootingevent-update.md @@ -0,0 +1,96 @@ +--- +title: "Update mobileAppTroubleshootingEvent" +description: "Describes the Update mobileAppTroubleshootingEvent method of the Microsoft Graph API for Intune, which supports multiple workflows." +localization_priority: Normal +author: "jaiprakashmb" +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppTroubleshootingEvent + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|    **Device management**|DeviceManagementManagedDevices.ReadWrite.All| +|    **Troubleshooting**|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +PATCH /users/{usersId}/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object. + +The following table shows the properties that are required when you create the [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The GUID for the object| +|**Troubleshooting**| +|additionalInformation|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event.| +|applicationId|String|Intune application identifier.| +|correlationId|String|ID used for tracing the failure in the service. | +|eventDateTime|DateTimeOffset|Time when the event occurred. | +|eventName|String|Event Name corresponding to the Troubleshooting Event. Optional.| +|history|[mobileAppTroubleshootingHistoryItem](../resources/intune-troubleshooting-mobileapptroubleshootinghistoryitem.md) collection|Intune Mobile Application Troubleshooting History Item.| +|managedDeviceIdentifier|String|Device identifier created or collected by Intune.| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation. | +|userId|String|Identifier for the user that tried to enroll the device.| + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppTroubleshootingEvent](../resources/intune-shared-mobileapptroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/mobileAppTroubleshootingEvents/{mobileAppTroubleshootingEventId} +Content-type: application/json +Content-length: 71 + +{ + "@odata.type": "#microsoft.graph.mobileAppTroubleshootingEvent" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 120 + +{ + "@odata.type": "#microsoft.graph.mobileAppTroubleshootingEvent", + "id": "77943c10-3c10-7794-103c-9477103c9477" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationdeviceactivity.md b/docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationdeviceactivity.md new file mode 100644 index 00000000000..2e9fb55a05d --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationdeviceactivity.md @@ -0,0 +1,71 @@ +--- +title: "deviceConfigurationDeviceActivity function" +description: "Metadata for the device configuration device activity report" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# deviceConfigurationDeviceActivity function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Metadata for the device configuration device activity report +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /reports/deviceConfigurationDeviceActivity +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/deviceConfigurationDeviceActivity +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationuseractivity.md b/docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationuseractivity.md new file mode 100644 index 00000000000..fe2e9ee93db --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-deviceconfigurationuseractivity.md @@ -0,0 +1,71 @@ +--- +title: "deviceConfigurationUserActivity function" +description: "Metadata for the device configuration user activity report" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# deviceConfigurationUserActivity function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Metadata for the device configuration user activity report +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /reports/deviceConfigurationUserActivity +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/deviceConfigurationUserActivity +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-get.md b/docs/v4-reference-docs/intune-shared-reportroot-get.md new file mode 100644 index 00000000000..013f39805a5 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-get.md @@ -0,0 +1,75 @@ +--- +title: "Get reportRoot" +description: "Read properties and relationships of the reportRoot object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get reportRoot + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [reportRoot](../resources/intune-shared-reportroot.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /reports +``` + +## Optional query parameters +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [reportRoot](../resources/intune-shared-reportroot.md) object in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 124 + +{ + "value": { + "@odata.type": "#microsoft.graph.reportRoot", + "id": "9ab6b3dd-b3dd-9ab6-ddb3-b69addb3b69a" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentdetails.md b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentdetails.md new file mode 100644 index 00000000000..fdd087f86e3 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentdetails.md @@ -0,0 +1,81 @@ +--- +title: "managedDeviceEnrollmentAbandonmentDetails function" +description: "Metadata for Enrollment abandonment details report" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# managedDeviceEnrollmentAbandonmentDetails function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Metadata for Enrollment abandonment details report +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Troublshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Troublshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /reports/managedDeviceEnrollmentAbandonmentDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|filter|String|Not yet documented| +|skipToken|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/managedDeviceEnrollmentAbandonmentDetails(skip=4,top=3,filter='parameterValue',skipToken='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentsummary.md b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentsummary.md new file mode 100644 index 00000000000..4977342b5b4 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentabandonmentsummary.md @@ -0,0 +1,81 @@ +--- +title: "managedDeviceEnrollmentAbandonmentSummary function" +description: "Metadata for Enrollment abandonment summary report" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# managedDeviceEnrollmentAbandonmentSummary function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Metadata for Enrollment abandonment summary report +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Troublshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Troublshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /reports/managedDeviceEnrollmentAbandonmentSummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| +|filter|String|Not yet documented| +|skipToken|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/managedDeviceEnrollmentAbandonmentSummary(skip=4,top=3,filter='parameterValue',skipToken='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuredetails.md b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuredetails.md new file mode 100644 index 00000000000..3896bb0a933 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuredetails.md @@ -0,0 +1,80 @@ +--- +title: "managedDeviceEnrollmentFailureDetails function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# managedDeviceEnrollmentFailureDetails function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /reports/managedDeviceEnrollmentFailureDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|filter|String|Not yet documented| +|skipToken|String|Not yet documented| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/managedDeviceEnrollmentFailureDetails(skip=4,top=3,filter='parameterValue',skipToken='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuretrends.md b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuretrends.md new file mode 100644 index 00000000000..5cd3e5dd243 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmentfailuretrends.md @@ -0,0 +1,71 @@ +--- +title: "managedDeviceEnrollmentFailureTrends function" +description: "Metadata for the enrollment failure trends report" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# managedDeviceEnrollmentFailureTrends function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Metadata for the enrollment failure trends report +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /reports/managedDeviceEnrollmentFailureTrends +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/managedDeviceEnrollmentFailureTrends +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmenttopfailures.md b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmenttopfailures.md new file mode 100644 index 00000000000..1ca7303805c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-manageddeviceenrollmenttopfailures.md @@ -0,0 +1,78 @@ +--- +title: "managedDeviceEnrollmentTopFailures function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# managedDeviceEnrollmentTopFailures function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /reports/managedDeviceEnrollmentTopFailures +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|period|String|Not yet documented| + + + +## Response +If successful, this function returns a `200 OK` response code and a [report](../resources/intune-shared-report.md) in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/reports/managedDeviceEnrollmentTopFailures(period='parameterValue') +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 123 + +{ + "value": { + "@odata.type": "microsoft.graph.report", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-reportroot-update.md b/docs/v4-reference-docs/intune-shared-reportroot-update.md new file mode 100644 index 00000000000..97f476b71bd --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-reportroot-update.md @@ -0,0 +1,83 @@ +--- +title: "Update reportRoot" +description: "Update the properties of a reportRoot object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update reportRoot + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [reportRoot](../resources/intune-shared-reportroot.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /reports +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [reportRoot](../resources/intune-shared-reportroot.md) object. + +The following table shows the properties that are required when you create the [reportRoot](../resources/intune-shared-reportroot.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for this entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [reportRoot](../resources/intune-shared-reportroot.md) object in the response body. + +## Example +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/reports +Content-type: application/json +Content-length: 2 + +{} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 101 + +{ + "@odata.type": "#microsoft.graph.reportRoot", + "id": "9ab6b3dd-b3dd-9ab6-ddb3-b69addb3b69a" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-assign.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-assign.md new file mode 100644 index 00000000000..dd37904b756 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-assign.md @@ -0,0 +1,89 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[targetedManagedAppPolicyAssignment](../resources/intune-mam-targetedmanagedapppolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/assign + +Content-type: application/json +Content-length: 351 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppPolicyAssignment", + "id": "8b68c4a6-c4a6-8b68-a6c4-688ba6c4688b", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget" + }, + "source": "policySets", + "sourceId": "Source Id value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-create.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-create.md new file mode 100644 index 00000000000..624a4d6a98c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-create.md @@ -0,0 +1,128 @@ +--- +title: "Create targetedManagedAppConfiguration" +description: "Create a new targetedManagedAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create targetedManagedAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/targetedManagedAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the targetedManagedAppConfiguration object. + +The following table shows the properties that are required when you create the targetedManagedAppConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|customSettings|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|A set of string key and string value pairs to be sent to apps for users to whom the configuration is scoped, unalterned by this service Inherited from [managedAppConfiguration](../resources/intune-mam-managedappconfiguration.md)| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations +Content-type: application/json +Content-length: 450 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "isAssigned": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 622 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2444e029-e029-2444-29e0-442429e04424", + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "isAssigned": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-delete.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-delete.md new file mode 100644 index 00000000000..54db5236a09 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete targetedManagedAppConfiguration" +description: "Deletes a targetedManagedAppConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete targetedManagedAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-get.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-get.md new file mode 100644 index 00000000000..b78afe1f531 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-get.md @@ -0,0 +1,95 @@ +--- +title: "Get targetedManagedAppConfiguration" +description: "Read properties and relationships of the targetedManagedAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get targetedManagedAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 679 + +{ + "value": { + "@odata.type": "#microsoft.graph.targetedManagedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2444e029-e029-2444-29e0-442429e04424", + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "isAssigned": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-haspayloadlinks.md new file mode 100644 index 00000000000..6c25acb3e41 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/targetedManagedAppConfigurations/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-list.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-list.md new file mode 100644 index 00000000000..43edf38e281 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-list.md @@ -0,0 +1,94 @@ +--- +title: "List targetedManagedAppConfigurations" +description: "List properties and relationships of the targetedManagedAppConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List targetedManagedAppConfigurations + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/targetedManagedAppConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 731 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.targetedManagedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2444e029-e029-2444-29e0-442429e04424", + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "isAssigned": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-targetapps.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-targetapps.md new file mode 100644 index 00000000000..42b1749603c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-targetapps.md @@ -0,0 +1,88 @@ +--- +title: "targetApps action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# targetApps action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/targetApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|apps|[managedMobileApp](../resources/intune-mam-managedmobileapp.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId}/targetApps + +Content-type: application/json +Content-length: 286 + +{ + "apps": [ + { + "@odata.type": "#microsoft.graph.managedMobileApp", + "mobileAppIdentifier": { + "@odata.type": "microsoft.graph.mobileAppIdentifier" + }, + "id": "0a129715-9715-0a12-1597-120a1597120a", + "version": "Version value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-update.md b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-update.md new file mode 100644 index 00000000000..be8b2ab058a --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-targetedmanagedappconfiguration-update.md @@ -0,0 +1,128 @@ +--- +title: "Update targetedManagedAppConfiguration" +description: "Update the properties of a targetedManagedAppConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update targetedManagedAppConfiguration + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Mobile app management (MAM)** | DeviceManagementApps.ReadWrite.All| +|     **Policy Set** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object. + +The following table shows the properties that are required when you create the [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Policy display name. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|description|String|The policy's description. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|createdDateTime|DateTimeOffset|The date and time the policy was created. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|lastModifiedDateTime|DateTimeOffset|Last time the policy was modified. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|id|String|Key of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|version|String|Version of the entity. Inherited from [managedAppPolicy](../resources/intune-mam-managedapppolicy.md)| +|customSettings|[keyValuePair](../resources/intune-shared-keyvaluepair.md) collection|A set of string key and string value pairs to be sent to apps for users to whom the configuration is scoped, unalterned by this service Inherited from [managedAppConfiguration](../resources/intune-mam-managedappconfiguration.md)| +|deployedAppCount|Int32|Count of apps to which the current policy is deployed.| +|isAssigned|Boolean|Indicates if the policy is deployed to any inclusion groups or not.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [targetedManagedAppConfiguration](../resources/intune-shared-targetedmanagedappconfiguration.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/targetedManagedAppConfigurations/{targetedManagedAppConfigurationId} +Content-type: application/json +Content-length: 450 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "isAssigned": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 622 + +{ + "@odata.type": "#microsoft.graph.targetedManagedAppConfiguration", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "id": "2444e029-e029-2444-29e0-442429e04424", + "version": "Version value", + "customSettings": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "deployedAppCount": 0, + "isAssigned": true +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-create.md b/docs/v4-reference-docs/intune-shared-user-create.md new file mode 100644 index 00000000000..0fef7c174c3 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-create.md @@ -0,0 +1,102 @@ +--- +title: "Create user" +description: "Create a new user object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create user + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [user](../resources/intune-shared-user.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). The specific permission required depends on the context. + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + + +``` http +POST /users +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply a JSON representation for the user object. + +The following table shows the properties that are required when you create the user. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the user.| +|**On-boarding**|| +|deviceEnrollmentLimit|Int32|The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000.| + +Request body property support varies according to context. + +## Response + +If successful, this method returns a `201 Created` response code and a [user](../resources/intune-shared-user.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +POST https://graph.microsoft.com/beta/users +Content-type: application/json +Content-length: 46 + +{ + "@odata.type": "#microsoft.graph.user" +} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. Properties returned from an actual call vary according to context. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 95 + +{ + "@odata.type": "#microsoft.graph.user", + "id": "d36894ae-94ae-d368-ae94-68d3ae9468d3" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-delete.md b/docs/v4-reference-docs/intune-shared-user-delete.md new file mode 100644 index 00000000000..b4515debfe4 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-delete.md @@ -0,0 +1,77 @@ +--- +title: "Delete user" +description: "Deletes a user." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete user + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [user](../resources/intune-shared-user.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). The specific permission required depends on context. + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + + +``` http +DELETE /users/{usersId} +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +Here is an example of the request. + +``` http +DELETE https://graph.microsoft.com/beta/users/{usersId} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-user-exportdeviceandappmanagementdata.md b/docs/v4-reference-docs/intune-shared-user-exportdeviceandappmanagementdata.md new file mode 100644 index 00000000000..48f5dd12c2c --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-exportdeviceandappmanagementdata.md @@ -0,0 +1,87 @@ +--- +title: "exportDeviceAndAppManagementData function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# exportDeviceAndAppManagementData function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + + +``` http +GET /users/{usersId}/exportDeviceAndAppManagementData +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|skip|Int32|Not yet documented| +|top|Int32|Not yet documented| + +## Response + +If successful, this function returns a `200 OK` response code and a [deviceAndAppManagementData](../resources/intune-onboarding-deviceandappmanagementdata.md) in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/exportDeviceAndAppManagementData(skip=4,top=3) +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 143 + +{ + "value": { + "@odata.type": "microsoft.graph.deviceAndAppManagementData", + "content": "" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-get.md b/docs/v4-reference-docs/intune-shared-user-get.md new file mode 100644 index 00000000000..abf7aee5989 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-get.md @@ -0,0 +1,92 @@ +--- +title: "Get user" +description: "Read properties and relationships of the user object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get user + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [user](../resources/intune-shared-user.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). The specific permission depends on the context. + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | + +## HTTP Request + + +``` http +GET /users/{usersId} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [user](../resources/intune-shared-user.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/users/{usersId} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 118 + +{ + "value": { + "@odata.type": "#microsoft.graph.user", + "id": "d36894ae-94ae-d368-ae94-68d3ae9468d3" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-geteffectivedeviceenrollmentconfigurations.md b/docs/v4-reference-docs/intune-shared-user-geteffectivedeviceenrollmentconfigurations.md new file mode 100644 index 00000000000..eb6fc5f40b9 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-geteffectivedeviceenrollmentconfigurations.md @@ -0,0 +1,89 @@ +--- +title: "getEffectiveDeviceEnrollmentConfigurations function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getEffectiveDeviceEnrollmentConfigurations function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +## HTTP Request + + +``` http +GET /users/{usersId}/getEffectiveDeviceEnrollmentConfigurations +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [deviceEnrollmentConfiguration](../resources/intune-shared-deviceenrollmentconfiguration.md) collection in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/getEffectiveDeviceEnrollmentConfigurations +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 422 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceEnrollmentConfiguration", + "id": "df13d8b9-d8b9-df13-b9d8-13dfb9d813df", + "displayName": "Display Name value", + "description": "Description value", + "priority": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "version": 7 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-getloggedonmanageddevices.md b/docs/v4-reference-docs/intune-shared-user-getloggedonmanageddevices.md new file mode 100644 index 00000000000..2341e2bff43 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-getloggedonmanageddevices.md @@ -0,0 +1,231 @@ +--- +title: "getLoggedOnManagedDevices function" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getLoggedOnManagedDevices function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /users/{usersId}/getLoggedOnManagedDevices +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [managedDevice](../resources/intune-devices-manageddevice.md) collection in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/getLoggedOnManagedDevices +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 7485 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedDevice", + "id": "705c034c-034c-705c-4c03-5c704c035c70", + "userId": "User Id value", + "deviceName": "Device Name value", + "hardwareInformation": { + "@odata.type": "microsoft.graph.hardwareInformation", + "serialNumber": "Serial Number value", + "totalStorageSpace": 1, + "freeStorageSpace": 0, + "imei": "Imei value", + "meid": "Meid value", + "manufacturer": "Manufacturer value", + "model": "Model value", + "phoneNumber": "Phone Number value", + "subscriberCarrier": "Subscriber Carrier value", + "cellularTechnology": "Cellular Technology value", + "wifiMac": "Wifi Mac value", + "operatingSystemLanguage": "Operating System Language value", + "isSupervised": true, + "isEncrypted": true, + "isSharedDevice": true, + "sharedDeviceCachedUsers": [ + { + "@odata.type": "microsoft.graph.sharedAppleDeviceUser", + "userPrincipalName": "User Principal Name value", + "dataToSync": true, + "dataQuota": 9, + "dataUsed": 8 + } + ], + "tpmSpecificationVersion": "Tpm Specification Version value", + "operatingSystemEdition": "Operating System Edition value", + "deviceFullQualifiedDomainName": "Device Full Qualified Domain Name value", + "deviceGuardVirtualizationBasedSecurityHardwareRequirementState": "secureBootRequired", + "deviceGuardVirtualizationBasedSecurityState": "rebootRequired", + "deviceGuardLocalSystemAuthorityCredentialGuardState": "rebootRequired" + }, + "ownerType": "company", + "managedDeviceOwnerType": "company", + "deviceActionResults": [ + { + "@odata.type": "microsoft.graph.deviceActionResult", + "actionName": "Action Name value", + "actionState": "pending", + "startDateTime": "2016-12-31T23:58:46.7156189-08:00", + "lastUpdatedDateTime": "2017-01-01T00:00:56.8321556-08:00" + } + ], + "managementState": "retirePending", + "enrolledDateTime": "2016-12-31T23:59:43.797191-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "chassisType": "desktop", + "operatingSystem": "Operating System value", + "deviceType": "windowsRT", + "complianceState": "compliant", + "jailBroken": "Jail Broken value", + "managementAgent": "mdm", + "osVersion": "Os Version value", + "easActivated": true, + "easDeviceId": "Eas Device Id value", + "easActivationDateTime": "2016-12-31T23:59:43.4878784-08:00", + "aadRegistered": true, + "azureADRegistered": true, + "deviceEnrollmentType": "userEnrollment", + "lostModeState": "enabled", + "activationLockBypassCode": "Activation Lock Bypass Code value", + "emailAddress": "Email Address value", + "azureActiveDirectoryDeviceId": "Azure Active Directory Device Id value", + "azureADDeviceId": "Azure ADDevice Id value", + "deviceRegistrationState": "registered", + "deviceCategoryDisplayName": "Device Category Display Name value", + "isSupervised": true, + "exchangeLastSuccessfulSyncDateTime": "2017-01-01T00:00:45.8803083-08:00", + "exchangeAccessState": "unknown", + "exchangeAccessStateReason": "unknown", + "remoteAssistanceSessionUrl": "https://example.com/remoteAssistanceSessionUrl/", + "remoteAssistanceSessionErrorString": "Remote Assistance Session Error String value", + "remoteAssistanceSessionErrorDetails": "Remote Assistance Session Error Details value", + "isEncrypted": true, + "userPrincipalName": "User Principal Name value", + "model": "Model value", + "manufacturer": "Manufacturer value", + "imei": "Imei value", + "complianceGracePeriodExpirationDateTime": "2016-12-31T23:56:44.951111-08:00", + "serialNumber": "Serial Number value", + "phoneNumber": "Phone Number value", + "androidSecurityPatchLevel": "Android Security Patch Level value", + "userDisplayName": "User Display Name value", + "configurationManagerClientEnabledFeatures": { + "@odata.type": "microsoft.graph.configurationManagerClientEnabledFeatures", + "inventory": true, + "modernApps": true, + "resourceAccess": true, + "deviceConfiguration": true, + "compliancePolicy": true, + "windowsUpdateForBusiness": true + }, + "wiFiMacAddress": "Wi Fi Mac Address value", + "deviceHealthAttestationState": { + "@odata.type": "microsoft.graph.deviceHealthAttestationState", + "lastUpdateDateTime": "Last Update Date Time value", + "contentNamespaceUrl": "https://example.com/contentNamespaceUrl/", + "deviceHealthAttestationStatus": "Device Health Attestation Status value", + "contentVersion": "Content Version value", + "issuedDateTime": "2016-12-31T23:58:22.1231038-08:00", + "attestationIdentityKey": "Attestation Identity Key value", + "resetCount": 10, + "restartCount": 12, + "dataExcutionPolicy": "Data Excution Policy value", + "bitLockerStatus": "Bit Locker Status value", + "bootManagerVersion": "Boot Manager Version value", + "codeIntegrityCheckVersion": "Code Integrity Check Version value", + "secureBoot": "Secure Boot value", + "bootDebugging": "Boot Debugging value", + "operatingSystemKernelDebugging": "Operating System Kernel Debugging value", + "codeIntegrity": "Code Integrity value", + "testSigning": "Test Signing value", + "safeMode": "Safe Mode value", + "windowsPE": "Windows PE value", + "earlyLaunchAntiMalwareDriverProtection": "Early Launch Anti Malware Driver Protection value", + "virtualSecureMode": "Virtual Secure Mode value", + "pcrHashAlgorithm": "Pcr Hash Algorithm value", + "bootAppSecurityVersion": "Boot App Security Version value", + "bootManagerSecurityVersion": "Boot Manager Security Version value", + "tpmVersion": "Tpm Version value", + "pcr0": "Pcr0 value", + "secureBootConfigurationPolicyFingerPrint": "Secure Boot Configuration Policy Finger Print value", + "codeIntegrityPolicy": "Code Integrity Policy value", + "bootRevisionListInfo": "Boot Revision List Info value", + "operatingSystemRevListInfo": "Operating System Rev List Info value", + "healthStatusMismatchInfo": "Health Status Mismatch Info value", + "healthAttestationSupportedStatus": "Health Attestation Supported Status value" + }, + "subscriberCarrier": "Subscriber Carrier value", + "meid": "Meid value", + "totalStorageSpaceInBytes": 8, + "freeStorageSpaceInBytes": 7, + "managedDeviceName": "Managed Device Name value", + "partnerReportedThreatState": "activated", + "usersLoggedOn": [ + { + "@odata.type": "microsoft.graph.loggedOnUser", + "userId": "User Id value", + "lastLogOnDateTime": "2016-12-31T23:58:37.4262708-08:00" + } + ], + "preferMdmOverGroupPolicyAppliedDateTime": "2016-12-31T23:57:34.4649887-08:00", + "isAutopilotEnrolled": true, + "requestUserEnrollmentApproval": true, + "managementCertificateExpirationDate": "2016-12-31T23:57:59.9789653-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-getmanagedappdiagnosticstatuses.md b/docs/v4-reference-docs/intune-shared-user-getmanagedappdiagnosticstatuses.md new file mode 100644 index 00000000000..9f7544ed949 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-getmanagedappdiagnosticstatuses.md @@ -0,0 +1,75 @@ +--- +title: "getManagedAppDiagnosticStatuses function" +description: "Gets diagnostics validation status for a given user." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagedAppDiagnosticStatuses function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Gets diagnostics validation status for a given user. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + +``` http +GET /users/{usersId}/getManagedAppDiagnosticStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [managedAppDiagnosticStatus](../resources/intune-mam-managedappdiagnosticstatus.md) collection in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/getManagedAppDiagnosticStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.managedAppDiagnosticStatus", + "validationName": "Validation Name value", + "state": "State value", + "mitigationInstruction": "Mitigation Instruction value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-getmanagedapppolicies.md b/docs/v4-reference-docs/intune-shared-user-getmanagedapppolicies.md new file mode 100644 index 00000000000..0d8ba4fe872 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-getmanagedapppolicies.md @@ -0,0 +1,89 @@ +--- +title: "getManagedAppPolicies function" +description: "Gets app restrictions for a given user." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagedAppPolicies function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Gets app restrictions for a given user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All| + +## HTTP Request + + +``` http +GET /users/{usersId}/getManagedAppPolicies +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [managedAppPolicy](../resources/intune-mam-managedapppolicy.md) collection in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/getManagedAppPolicies +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 401 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedAppPolicy", + "displayName": "Display Name value", + "description": "Description value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "id": "3c7b9675-9675-3c7b-7596-7b3c75967b3c", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-getmanageddeviceswithappfailures.md b/docs/v4-reference-docs/intune-shared-user-getmanageddeviceswithappfailures.md new file mode 100644 index 00000000000..929de6ef790 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-getmanageddeviceswithappfailures.md @@ -0,0 +1,70 @@ +--- +title: "getManagedDevicesWithAppFailures function" +description: "Retrieves the list of devices with failed apps" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagedDevicesWithAppFailures function + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Retrieves the list of devices with failed apps +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All| + +## HTTP Request + +``` http +GET /users/{usersId}/getManagedDevicesWithAppFailures +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a String collection in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/getManagedDevicesWithAppFailures +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 74 + +{ + "value": [ + "Get Managed Devices With App Failures value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-list.md b/docs/v4-reference-docs/intune-shared-user-list.md new file mode 100644 index 00000000000..f31d317dab0 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-list.md @@ -0,0 +1,90 @@ +--- +title: "List users" +description: "List properties and relationships of the user objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List users + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [user](../resources/intune-shared-user.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). The specific permission depends on the context. + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | +|     **MAM** | DeviceManagementApps.ReadWrite.All, DeviceManagementApps.Read.All | +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All, DeviceManagementManagedDevices.Read.All | + +## HTTP Request + + +``` http +GET /users +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [user](../resources/intune-shared-user.md) objects in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/users +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 136 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "d36894ae-94ae-d368-ae94-68d3ae9468d3" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-removealldevicesfrommanagement.md b/docs/v4-reference-docs/intune-shared-user-removealldevicesfrommanagement.md new file mode 100644 index 00000000000..c7eb08e4a46 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-removealldevicesfrommanagement.md @@ -0,0 +1,62 @@ +--- +title: "removeAllDevicesFromManagement action" +description: "Retire all devices from management for this user" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# removeAllDevicesFromManagement action + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Retire all devices from management for this user +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.PriviligedOperation.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.PriviligedOperation.All| + +## HTTP Request + +``` http +POST /users/{usersId}/removeAllDevicesFromManagement +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/removeAllDevicesFromManagement +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-user-update.md b/docs/v4-reference-docs/intune-shared-user-update.md new file mode 100644 index 00000000000..0843afbfe61 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-update.md @@ -0,0 +1,98 @@ +--- +title: "Update user" +description: "Update the properties of a user object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update user + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [user](../resources/intune-shared-user.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device management** | DeviceManagementManagedDevices.ReadWrite.All| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|     **Onboarding** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Troubleshooting** | DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + + +``` http +PATCH /users/{usersId} +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply a JSON representation for the [user](../resources/intune-shared-user.md) object. + +The following table shows the properties that are required when you create the [user](../resources/intune-shared-user.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the user.| +|**Onboarding**| +|deviceEnrollmentLimit|Int32|The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [user](../resources/intune-shared-user.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +PATCH https://graph.microsoft.com/beta/users/{usersId} +Content-type: application/json +Content-length: 2 + +{} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 95 + +{ + "@odata.type": "#microsoft.graph.user", + "id": "d36894ae-94ae-d368-ae94-68d3ae9468d3" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationbydevicetag.md b/docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationbydevicetag.md new file mode 100644 index 00000000000..a5947fc5e81 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationbydevicetag.md @@ -0,0 +1,85 @@ +--- +title: "wipeManagedAppRegistrationByDeviceTag action" +description: "Issues a wipe operation on an app registration with specified device tag." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# wipeManagedAppRegistrationByDeviceTag action + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Issues a wipe operation on an app registration with specified device tag. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **MAM** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /users/{usersId}/wipeManagedAppRegistrationByDeviceTag +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceTag|String|device tag| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request + +Here is an example of the request. + +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/wipeManagedAppRegistrationByDeviceTag + +Content-type: application/json +Content-length: 39 + +{ + "deviceTag": "Device Tag value" +} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationsbydevicetag.md b/docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationsbydevicetag.md new file mode 100644 index 00000000000..026653d203e --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-user-wipemanagedappregistrationsbydevicetag.md @@ -0,0 +1,86 @@ +--- +title: "wipeManagedAppRegistrationsByDeviceTag action" +description: "Issues a wipe operation on an app registration with specified device tag." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# wipeManagedAppRegistrationsByDeviceTag action + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Issues a wipe operation on an app registration with specified device tag. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **MAM** | DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **MAM** | DeviceManagementApps.ReadWrite.All| + +## HTTP Request + + +``` http +POST /users/{usersId}/wipeManagedAppRegistrationsByDeviceTag +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceTag|String|device tag| + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request + +Here is an example of the request. + +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/wipeManagedAppRegistrationsByDeviceTag + +Content-type: application/json +Content-length: 39 + +{ + "deviceTag": "Device Tag value" +} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-assign.md b/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-assign.md new file mode 100644 index 00000000000..cbc9a2bf909 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-assign.md @@ -0,0 +1,85 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId}/assign +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/assign +POST /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|deviceIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId}/assign + +Content-type: application/json +Content-length: 51 + +{ + "deviceIds": [ + "Device Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-get.md b/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-get.md new file mode 100644 index 00000000000..16c0c1bfa8f --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-get.md @@ -0,0 +1,111 @@ +--- +title: "Get windowsAutopilotDeploymentProfile" +description: "Read properties and relationships of the windowsAutopilotDeploymentProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsAutopilotDeploymentProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/intendedDeploymentProfile +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsAutopilotDeploymentProfile](../resources/intune-shared-windowsautopilotdeploymentprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/{windowsAutopilotDeploymentProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1409 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsAutopilotDeploymentProfile", + "id": "9d6394a9-94a9-9d63-a994-639da994639d", + "displayName": "Display Name value", + "description": "Description value", + "language": "Language value", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "outOfBoxExperienceSettings": { + "@odata.type": "microsoft.graph.outOfBoxExperienceSettings", + "hidePrivacySettings": true, + "hideEULA": true, + "userType": "standard", + "deviceUsageType": "shared", + "skipKeyboardSelectionPage": true, + "hideEscapeLink": true + }, + "enrollmentStatusScreenSettings": { + "@odata.type": "microsoft.graph.windowsEnrollmentStatusScreenSettings", + "hideInstallationProgress": true, + "allowDeviceUseBeforeProfileAndAppInstallComplete": true, + "blockDeviceSetupRetryByUser": true, + "allowLogCollectionOnInstallFailure": true, + "customErrorMessage": "Custom Error Message value", + "installProgressTimeoutInMinutes": 15, + "allowDeviceUseOnInstallFailure": true + }, + "extractHardwareHash": true, + "deviceNameTemplate": "Device Name Template value", + "deviceType": "surfaceHub2", + "enableWhiteGlove": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-haspayloadlinks.md b/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-haspayloadlinks.md new file mode 100644 index 00000000000..aa8dc32bd61 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsautopilotdeploymentprofile-haspayloadlinks.md @@ -0,0 +1,97 @@ +--- +title: "hasPayloadLinks action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# hasPayloadLinks action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Policy Set** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsAutopilotDeploymentProfiles/hasPayloadLinks +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|payloadIds|String collection|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [hasPayloadLinkResultItem](../resources/intune-policyset-haspayloadlinkresultitem.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsAutopilotDeploymentProfiles/hasPayloadLinks + +Content-type: application/json +Content-length: 53 + +{ + "payloadIds": [ + "Payload Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.hasPayloadLinkResultItem", + "payloadId": "Payload Id value", + "hasLink": true, + "error": "Error value", + "sources": [ + "policySets" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-create.md b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-create.md new file mode 100644 index 00000000000..a76377e7de6 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-create.md @@ -0,0 +1,129 @@ +--- +title: "Create windowsDomainJoinConfiguration" +description: "Create a new windowsDomainJoinConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDomainJoinConfiguration + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +In the request body, supply a JSON representation for the windowsDomainJoinConfiguration object. + +The following table shows the properties that are required when you create the windowsDomainJoinConfiguration. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|**Device configuration**| +|activeDirectoryDomainName|String|Active Directory domain name to join.| +|computerNameStaticPrefix|String|Fixed prefix to be used for computer name.| +|computerNameSuffixRandomCharCount|Int32|Dynamically generated characters used as suffix for computer name. Valid values 3 to 14| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|organizationalUnit|String|Organizational unit (OU) where the computer account will be created. If this parameter is NULL, the well known computer object container will be used as published in the domain.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +Content-type: application/json +Content-length: 559 + +{ + "@odata.type": "#microsoft.graph.windowsDomainJoinConfiguration", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "computerNameStaticPrefix": "Computer Name Static Prefix value", + "computerNameSuffixRandomCharCount": 1, + "activeDirectoryDomainName": "Active Directory Domain Name value", + "organizationalUnit": "Organizational Unit value" +} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 667 + +{ + "@odata.type": "#microsoft.graph.windowsDomainJoinConfiguration", + "id": "40118d08-8d08-4011-088d-1140088d1140", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "computerNameStaticPrefix": "Computer Name Static Prefix value", + "computerNameSuffixRandomCharCount": 1, + "activeDirectoryDomainName": "Active Directory Domain Name value", + "organizationalUnit": "Organizational Unit value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-delete.md b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-delete.md new file mode 100644 index 00000000000..4b0c11d3edc --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-delete.md @@ -0,0 +1,64 @@ +--- +title: "Delete windowsDomainJoinConfiguration" +description: "Deletes a windowsDomainJoinConfiguration." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDomainJoinConfiguration + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId} +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-get.md b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-get.md new file mode 100644 index 00000000000..6ec19ffacf0 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-get.md @@ -0,0 +1,108 @@ +--- +title: "Get windowsDomainJoinConfiguration" +description: "Read properties and relationships of the windowsDomainJoinConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDomainJoinConfiguration + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All, DeviceManagementServiceConfig.Read.All | + +## HTTP Request +**Device configuration** + + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId} +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +**Enrollment** + +``` http +GET /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile/domainJoinConfiguration +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](https://developer.microsoft.com/graph/docs/concepts/query_parameters) to help customize the response. + +## Request headers + +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +``` + +### Response + +Here is an example of the response. Note: The response object shown here may be truncated for brevity. Properties returned from an actual call depend on the context. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 560 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDomainJoinConfiguration", + "id": "40118d08-8d08-4011-088d-1140088d1140", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "computerNameStaticPrefix": "Computer Name Static Prefix value", + "computerNameSuffixRandomCharCount": 1, + "activeDirectoryDomainName": "Active Directory Domain Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-list.md b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-list.md new file mode 100644 index 00000000000..560c7642f3f --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-list.md @@ -0,0 +1,87 @@ +--- +title: "List windowsDomainJoinConfigurations" +description: "List properties and relationships of the windowsDomainJoinConfiguration objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDomainJoinConfigurations + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) objects in the response body. + +## Example +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 760 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDomainJoinConfiguration", + "id": "40118d08-8d08-4011-088d-1140088d1140", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "supportsScopeTags": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "computerNameStaticPrefix": "Computer Name Static Prefix value", + "computerNameSuffixRandomCharCount": 1, + "activeDirectoryDomainName": "Active Directory Domain Name value", + "organizationalUnit": "Organizational Unit value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-update.md b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-update.md new file mode 100644 index 00000000000..58b0729ea7a --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsdomainjoinconfiguration-update.md @@ -0,0 +1,126 @@ +--- +title: "Update windowsDomainJoinConfiguration" +description: "Update the properties of a windowsDomainJoinConfiguration object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDomainJoinConfiguration + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All | +|     **Enrollment** | DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +**Device configuration** + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId} +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/groupAssignments/{deviceConfigurationGroupAssignmentId}/deviceConfiguration +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsDomainJoinConfiguration/networkAccessConfigurations/{deviceConfigurationId} +``` + +**Enrollment** + +``` http +PATCH /deviceManagement/windowsAutopilotDeviceIdentities/{windowsAutopilotDeviceIdentityId}/deploymentProfile/microsoft.graph.activeDirectoryWindowsAutopilotDeploymentProfile/domainJoinConfiguration +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object. + +The following table shows the properties that are required when you create the [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|**Device configuration**| +|activeDirectoryDomainName|String|Active Directory domain name to join.| +|computerNameStaticPrefix|String|Fixed prefix to be used for computer name.| +|computerNameSuffixRandomCharCount|Int32|Dynamically generated characters used as suffix for computer name. Valid values 3 to 14| +|createdDateTime|DateTimeOffset|DateTime the object was created. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|description|String|Admin provided description of the Device Configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|displayName|String|Admin provided name of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|lastModifiedDateTime|DateTimeOffset|DateTime the object was last modified. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|organizationalUnit|String|Organizational unit (OU) where the computer account will be created. If this parameter is NULL, the well known computer object container will be used as published in the domain.| +|roleScopeTagIds|String collection|List of Scope Tags for this Entity instance. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|supportsScopeTags|Boolean|Indicates whether or not the underlying Device Configuration supports the assignment of scope tags. Assigning to the ScopeTags property is not allowed when this value is false and entities will not be visible to scoped users. This occurs for Legacy policies created in Silverlight and can be resolved by deleting and recreating the policy in the Azure Portal. This property is read-only. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| +|version|Int32|Version of the device configuration. Inherited from [deviceConfiguration](../resources/intune-shared-deviceconfiguration.md)| + + + +Note: Request body properties support depends on the context of the call. Not all properties are appropriate for all workflows. + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDomainJoinConfiguration](../resources/intune-shared-windowsdomainjoinconfiguration.md) object in the response body. + +## Example +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId} +Content-type: application/json +Content-length: 344 + +{ + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "computerNameStaticPrefix": "Computer Name Static Prefix value", + "computerNameSuffixRandomCharCount": 1, + "activeDirectoryDomainName": "Active Directory Domain Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. Properties returned by actual calls vary according to the context. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 521 + +{ + "@odata.type": "#microsoft.graph.windowsDomainJoinConfiguration", + "id": "40118d08-8d08-4011-088d-1140088d1140", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "description": "Description value", + "displayName": "Display Name value", + "version": 7, + "computerNameStaticPrefix": "Computer Name Static Prefix value", + "computerNameSuffixRandomCharCount": 1, + "activeDirectoryDomainName": "Active Directory Domain Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsupdatestate-create.md b/docs/v4-reference-docs/intune-shared-windowsupdatestate-create.md new file mode 100644 index 00000000000..761dc7ff8ca --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsupdatestate-create.md @@ -0,0 +1,114 @@ +--- +title: "Create windowsUpdateState" +description: "Create a new windowsUpdateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsUpdateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsUpdateState object. + +The following table shows the properties that are required when you create the windowsUpdateState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|This is Id of the entity.| +|deviceId|String|The id of the device.| +|userId|String|The id of the user.| +|deviceDisplayName|String|Device display name.| +|userPrincipalName|String|User principal name.| +|status|[windowsUpdateStatus](../resources/intune-shared-windowsupdatestatus.md)|Windows udpate status. Possible values are: `upToDate`, `pendingInstallation`, `pendingReboot`, `failed`.| +|qualityUpdateVersion|String|The Quality Update Version of the device.| +|featureUpdateVersion|String|The current feature update version of the device.| +|lastScanDateTime|DateTimeOffset|The date time that the Windows Update Agent did a successful scan.| +|lastSyncDateTime|DateTimeOffset|Last date time that the device sync with with Microsoft Intune.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates +Content-type: application/json +Content-length: 504 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateState", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "status": "pendingInstallation", + "qualityUpdateVersion": "Quality Update Version value", + "featureUpdateVersion": "Feature Update Version value", + "lastScanDateTime": "2016-12-31T23:59:18.0955018-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 553 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateState", + "id": "3d92af00-af00-3d92-00af-923d00af923d", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "status": "pendingInstallation", + "qualityUpdateVersion": "Quality Update Version value", + "featureUpdateVersion": "Feature Update Version value", + "lastScanDateTime": "2016-12-31T23:59:18.0955018-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsupdatestate-delete.md b/docs/v4-reference-docs/intune-shared-windowsupdatestate-delete.md new file mode 100644 index 00000000000..3f8f19e3d23 --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsupdatestate-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete windowsUpdateState" +description: "Deletes a windowsUpdateState." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsUpdateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates/{windowsUpdateStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates/{windowsUpdateStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsupdatestate-get.md b/docs/v4-reference-docs/intune-shared-windowsupdatestate-get.md new file mode 100644 index 00000000000..1977266531f --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsupdatestate-get.md @@ -0,0 +1,87 @@ +--- +title: "Get windowsUpdateState" +description: "Read properties and relationships of the windowsUpdateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsUpdateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates/{windowsUpdateStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates/{windowsUpdateStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 594 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdateState", + "id": "3d92af00-af00-3d92-00af-923d00af923d", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "status": "pendingInstallation", + "qualityUpdateVersion": "Quality Update Version value", + "featureUpdateVersion": "Feature Update Version value", + "lastScanDateTime": "2016-12-31T23:59:18.0955018-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsupdatestate-list.md b/docs/v4-reference-docs/intune-shared-windowsupdatestate-list.md new file mode 100644 index 00000000000..a2db02504cf --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsupdatestate-list.md @@ -0,0 +1,86 @@ +--- +title: "List windowsUpdateStates" +description: "List properties and relationships of the windowsUpdateState objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsUpdateStates + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All, DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +GET /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 630 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdateState", + "id": "3d92af00-af00-3d92-00af-923d00af923d", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "status": "pendingInstallation", + "qualityUpdateVersion": "Quality Update Version value", + "featureUpdateVersion": "Feature Update Version value", + "lastScanDateTime": "2016-12-31T23:59:18.0955018-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-shared-windowsupdatestate-update.md b/docs/v4-reference-docs/intune-shared-windowsupdatestate-update.md new file mode 100644 index 00000000000..8ef1c41e87a --- /dev/null +++ b/docs/v4-reference-docs/intune-shared-windowsupdatestate-update.md @@ -0,0 +1,114 @@ +--- +title: "Update windowsUpdateState" +description: "Update the properties of a windowsUpdateState object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsUpdateState + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|| +|     **Device configuration** | DeviceManagementConfiguration.ReadWrite.All| +|     **Software Update** | DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates/{windowsUpdateStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object. + +The following table shows the properties that are required when you create the [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|This is Id of the entity.| +|deviceId|String|The id of the device.| +|userId|String|The id of the user.| +|deviceDisplayName|String|Device display name.| +|userPrincipalName|String|User principal name.| +|status|[windowsUpdateStatus](../resources/intune-shared-windowsupdatestatus.md)|Windows udpate status. Possible values are: `upToDate`, `pendingInstallation`, `pendingReboot`, `failed`.| +|qualityUpdateVersion|String|The Quality Update Version of the device.| +|featureUpdateVersion|String|The current feature update version of the device.| +|lastScanDateTime|DateTimeOffset|The date time that the Windows Update Agent did a successful scan.| +|lastSyncDateTime|DateTimeOffset|Last date time that the device sync with with Microsoft Intune.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsUpdateState](../resources/intune-shared-windowsupdatestate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/deviceConfigurations/{deviceConfigurationId}/microsoft.graph.windowsUpdateForBusinessConfiguration/deviceUpdateStates/{windowsUpdateStateId} +Content-type: application/json +Content-length: 504 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateState", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "status": "pendingInstallation", + "qualityUpdateVersion": "Quality Update Version value", + "featureUpdateVersion": "Feature Update Version value", + "lastScanDateTime": "2016-12-31T23:59:18.0955018-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 553 + +{ + "@odata.type": "#microsoft.graph.windowsUpdateState", + "id": "3d92af00-af00-3d92-00af-923d00af923d", + "deviceId": "Device Id value", + "userId": "User Id value", + "deviceDisplayName": "Device Display Name value", + "userPrincipalName": "User Principal Name value", + "status": "pendingInstallation", + "qualityUpdateVersion": "Quality Update Version value", + "featureUpdateVersion": "Feature Update Version value", + "lastScanDateTime": "2016-12-31T23:59:18.0955018-08:00", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-create.md new file mode 100644 index 00000000000..673ae623090 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-create.md @@ -0,0 +1,110 @@ +--- +title: "Create windowsDriverUpdateInventory" +description: "Create a new windowsDriverUpdateInventory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDriverUpdateInventory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDriverUpdateInventory object. + +The following table shows the properties that are required when you create the windowsDriverUpdateInventory. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The id of the driver.| +|name|String|The name of the driver.| +|version|String|The version of the driver.| +|manufacturer|String|The manufacturer of the driver.| +|releaseDateTime|DateTimeOffset|The release date time of the driver.| +|driverClass|String|The class of the driver.| +|applicableDeviceCount|Int32|The number of devices for which this driver is applicable.| +|approvalStatus|[driverApprovalStatus](../resources/intune-softwareupdate-driverapprovalstatus.md)|The approval status for this driver. Possible values are: `needsReview`, `declined`, `approved`, `suspended`.| +|category|[driverCategory](../resources/intune-softwareupdate-drivercategory.md)|The category for this driver. Possible values are: `recommended`, `previouslyApproved`, `other`.| +|deployDateTime|DateTimeOffset|The date time when a driver should be deployed if approvalStatus is approved.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories +Content-type: application/json +Content-length: 425 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateInventory", + "name": "Name value", + "version": "Version value", + "manufacturer": "Manufacturer value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "driverClass": "Driver Class value", + "applicableDeviceCount": 5, + "approvalStatus": "declined", + "category": "previouslyApproved", + "deployDateTime": "2017-01-01T00:01:14.7822152-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 474 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateInventory", + "id": "3b14b403-b403-3b14-03b4-143b03b4143b", + "name": "Name value", + "version": "Version value", + "manufacturer": "Manufacturer value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "driverClass": "Driver Class value", + "applicableDeviceCount": 5, + "approvalStatus": "declined", + "category": "previouslyApproved", + "deployDateTime": "2017-01-01T00:01:14.7822152-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-delete.md new file mode 100644 index 00000000000..83c615c9987 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsDriverUpdateInventory" +description: "Deletes a windowsDriverUpdateInventory." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDriverUpdateInventory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories/{windowsDriverUpdateInventoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories/{windowsDriverUpdateInventoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-get.md new file mode 100644 index 00000000000..324605344d8 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-get.md @@ -0,0 +1,83 @@ +--- +title: "Get windowsDriverUpdateInventory" +description: "Read properties and relationships of the windowsDriverUpdateInventory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDriverUpdateInventory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories/{windowsDriverUpdateInventoryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories/{windowsDriverUpdateInventoryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 515 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDriverUpdateInventory", + "id": "3b14b403-b403-3b14-03b4-143b03b4143b", + "name": "Name value", + "version": "Version value", + "manufacturer": "Manufacturer value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "driverClass": "Driver Class value", + "applicableDeviceCount": 5, + "approvalStatus": "declined", + "category": "previouslyApproved", + "deployDateTime": "2017-01-01T00:01:14.7822152-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-list.md new file mode 100644 index 00000000000..0114498c73f --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-list.md @@ -0,0 +1,82 @@ +--- +title: "List windowsDriverUpdateInventories" +description: "List properties and relationships of the windowsDriverUpdateInventory objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDriverUpdateInventories + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 551 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDriverUpdateInventory", + "id": "3b14b403-b403-3b14-03b4-143b03b4143b", + "name": "Name value", + "version": "Version value", + "manufacturer": "Manufacturer value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "driverClass": "Driver Class value", + "applicableDeviceCount": 5, + "approvalStatus": "declined", + "category": "previouslyApproved", + "deployDateTime": "2017-01-01T00:01:14.7822152-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-update.md new file mode 100644 index 00000000000..3c6af9da4cf --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateinventory-update.md @@ -0,0 +1,110 @@ +--- +title: "Update windowsDriverUpdateInventory" +description: "Update the properties of a windowsDriverUpdateInventory object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDriverUpdateInventory + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories/{windowsDriverUpdateInventoryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object. + +The following table shows the properties that are required when you create the [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The id of the driver.| +|name|String|The name of the driver.| +|version|String|The version of the driver.| +|manufacturer|String|The manufacturer of the driver.| +|releaseDateTime|DateTimeOffset|The release date time of the driver.| +|driverClass|String|The class of the driver.| +|applicableDeviceCount|Int32|The number of devices for which this driver is applicable.| +|approvalStatus|[driverApprovalStatus](../resources/intune-softwareupdate-driverapprovalstatus.md)|The approval status for this driver. Possible values are: `needsReview`, `declined`, `approved`, `suspended`.| +|category|[driverCategory](../resources/intune-softwareupdate-drivercategory.md)|The category for this driver. Possible values are: `recommended`, `previouslyApproved`, `other`.| +|deployDateTime|DateTimeOffset|The date time when a driver should be deployed if approvalStatus is approved.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDriverUpdateInventory](../resources/intune-softwareupdate-windowsdriverupdateinventory.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/driverInventories/{windowsDriverUpdateInventoryId} +Content-type: application/json +Content-length: 425 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateInventory", + "name": "Name value", + "version": "Version value", + "manufacturer": "Manufacturer value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "driverClass": "Driver Class value", + "applicableDeviceCount": 5, + "approvalStatus": "declined", + "category": "previouslyApproved", + "deployDateTime": "2017-01-01T00:01:14.7822152-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 474 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateInventory", + "id": "3b14b403-b403-3b14-03b4-143b03b4143b", + "name": "Name value", + "version": "Version value", + "manufacturer": "Manufacturer value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "driverClass": "Driver Class value", + "applicableDeviceCount": 5, + "approvalStatus": "declined", + "category": "previouslyApproved", + "deployDateTime": "2017-01-01T00:01:14.7822152-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-assign.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-assign.md new file mode 100644 index 00000000000..ebc13b24a4f --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-assign.md @@ -0,0 +1,87 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assign + +Content-type: application/json +Content-length: 459 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "id": "951663d5-63d5-9516-d563-1695d5631695", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-create.md new file mode 100644 index 00000000000..58b05445762 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-create.md @@ -0,0 +1,123 @@ +--- +title: "Create windowsDriverUpdateProfile" +description: "Create a new windowsDriverUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDriverUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsDriverUpdateProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDriverUpdateProfile object. + +The following table shows the properties that are required when you create the windowsDriverUpdateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Intune policy id.| +|displayName|String|The display name for the profile.| +|description|String|The description of the profile which is specified by the user.| +|approvalType|[driverUpdateProfileApprovalType](../resources/intune-softwareupdate-driverupdateprofileapprovaltype.md)|Driver update profile approval type. For example, manual or automatic approval. Possible values are: `manual`, `automatic`.| +|deviceReporting|Int32|Number of devices reporting for this profile| +|newUpdates|Int32|Number of new driver updates available for this profile.| +|deploymentDeferralInDays|Int32|Deployment deferral settings in days, only applicable when ApprovalType is set to automatic approval.| +|createdDateTime|DateTimeOffset|The date time that the profile was created.| +|lastModifiedDateTime|DateTimeOffset|The date time that the profile was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this Driver Update entity.| +|inventorySyncStatus|[windowsDriverUpdateProfileInventorySyncStatus](../resources/intune-softwareupdate-windowsdriverupdateprofileinventorysyncstatus.md)|Driver inventory sync status for this profile.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles +Content-type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfile", + "displayName": "Display Name value", + "description": "Description value", + "approvalType": "automatic", + "deviceReporting": 15, + "newUpdates": 10, + "deploymentDeferralInDays": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "inventorySyncStatus": { + "@odata.type": "microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "driverInventorySyncState": "success" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 727 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfile", + "id": "55bcc52a-c52a-55bc-2ac5-bc552ac5bc55", + "displayName": "Display Name value", + "description": "Description value", + "approvalType": "automatic", + "deviceReporting": 15, + "newUpdates": 10, + "deploymentDeferralInDays": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "inventorySyncStatus": { + "@odata.type": "microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "driverInventorySyncState": "success" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-delete.md new file mode 100644 index 00000000000..6d4148126ec --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsDriverUpdateProfile" +description: "Deletes a windowsDriverUpdateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDriverUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-executeaction.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-executeaction.md new file mode 100644 index 00000000000..efadc8c7832 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-executeaction.md @@ -0,0 +1,100 @@ +--- +title: "executeAction action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# executeAction action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/executeAction +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|actionName|[driverApprovalAction](../resources/intune-softwareupdate-driverapprovalaction.md)|Not yet documented| +|driverIds|String collection|Not yet documented| +|deploymentDate|DateTimeOffset|Not yet documented| + + + +## Response +If successful, this action returns a `200 OK` response code and a [bulkDriverActionResult](../resources/intune-softwareupdate-bulkdriveractionresult.md) in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/executeAction + +Content-type: application/json +Content-length: 137 + +{ + "actionName": "decline", + "driverIds": [ + "Driver Ids value" + ], + "deploymentDate": "2016-12-31T23:58:18.3419405-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 298 + +{ + "value": { + "@odata.type": "microsoft.graph.bulkDriverActionResult", + "successfulDriverIds": [ + "Successful Driver Ids value" + ], + "failedDriverIds": [ + "Failed Driver Ids value" + ], + "notFoundDriverIds": [ + "Not Found Driver Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-get.md new file mode 100644 index 00000000000..93fcfcca3e9 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-get.md @@ -0,0 +1,90 @@ +--- +title: "Get windowsDriverUpdateProfile" +description: "Read properties and relationships of the windowsDriverUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDriverUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 782 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfile", + "id": "55bcc52a-c52a-55bc-2ac5-bc552ac5bc55", + "displayName": "Display Name value", + "description": "Description value", + "approvalType": "automatic", + "deviceReporting": 15, + "newUpdates": 10, + "deploymentDeferralInDays": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "inventorySyncStatus": { + "@odata.type": "microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "driverInventorySyncState": "success" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-list.md new file mode 100644 index 00000000000..1a8b080923d --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-list.md @@ -0,0 +1,89 @@ +--- +title: "List windowsDriverUpdateProfiles" +description: "List properties and relationships of the windowsDriverUpdateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDriverUpdateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsDriverUpdateProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 832 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfile", + "id": "55bcc52a-c52a-55bc-2ac5-bc552ac5bc55", + "displayName": "Display Name value", + "description": "Description value", + "approvalType": "automatic", + "deviceReporting": 15, + "newUpdates": 10, + "deploymentDeferralInDays": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "inventorySyncStatus": { + "@odata.type": "microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "driverInventorySyncState": "success" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-syncinventory.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-syncinventory.md new file mode 100644 index 00000000000..e9e08872166 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-syncinventory.md @@ -0,0 +1,62 @@ +--- +title: "syncInventory action" +description: "Sync the driver inventory of a WindowsDriverUpdateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# syncInventory action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Sync the driver inventory of a WindowsDriverUpdateProfile. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/syncInventory +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/syncInventory +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-update.md new file mode 100644 index 00000000000..3e04549e0e8 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofile-update.md @@ -0,0 +1,123 @@ +--- +title: "Update windowsDriverUpdateProfile" +description: "Update the properties of a windowsDriverUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDriverUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object. + +The following table shows the properties that are required when you create the [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Intune policy id.| +|displayName|String|The display name for the profile.| +|description|String|The description of the profile which is specified by the user.| +|approvalType|[driverUpdateProfileApprovalType](../resources/intune-softwareupdate-driverupdateprofileapprovaltype.md)|Driver update profile approval type. For example, manual or automatic approval. Possible values are: `manual`, `automatic`.| +|deviceReporting|Int32|Number of devices reporting for this profile| +|newUpdates|Int32|Number of new driver updates available for this profile.| +|deploymentDeferralInDays|Int32|Deployment deferral settings in days, only applicable when ApprovalType is set to automatic approval.| +|createdDateTime|DateTimeOffset|The date time that the profile was created.| +|lastModifiedDateTime|DateTimeOffset|The date time that the profile was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this Driver Update entity.| +|inventorySyncStatus|[windowsDriverUpdateProfileInventorySyncStatus](../resources/intune-softwareupdate-windowsdriverupdateprofileinventorysyncstatus.md)|Driver inventory sync status for this profile.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDriverUpdateProfile](../resources/intune-softwareupdate-windowsdriverupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId} +Content-type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfile", + "displayName": "Display Name value", + "description": "Description value", + "approvalType": "automatic", + "deviceReporting": 15, + "newUpdates": 10, + "deploymentDeferralInDays": 8, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "inventorySyncStatus": { + "@odata.type": "microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "driverInventorySyncState": "success" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 727 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfile", + "id": "55bcc52a-c52a-55bc-2ac5-bc552ac5bc55", + "displayName": "Display Name value", + "description": "Description value", + "approvalType": "automatic", + "deviceReporting": 15, + "newUpdates": 10, + "deploymentDeferralInDays": 8, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "inventorySyncStatus": { + "@odata.type": "microsoft.graph.windowsDriverUpdateProfileInventorySyncStatus", + "lastSuccessfulSyncDateTime": "2017-01-01T00:03:28.120883-08:00", + "driverInventorySyncState": "success" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-create.md new file mode 100644 index 00000000000..80f170224a8 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create windowsDriverUpdateProfileAssignment" +description: "Create a new windowsDriverUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDriverUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDriverUpdateProfileAssignment object. + +The following table shows the properties that are required when you create the windowsDriverUpdateProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target that the driver update profile is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments +Content-type: application/json +Content-length: 343 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 392 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "id": "951663d5-63d5-9516-d563-1695d5631695", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-delete.md new file mode 100644 index 00000000000..02f9e7dd452 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsDriverUpdateProfileAssignment" +description: "Deletes a windowsDriverUpdateProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDriverUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments/{windowsDriverUpdateProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments/{windowsDriverUpdateProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-get.md new file mode 100644 index 00000000000..1e193571a56 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get windowsDriverUpdateProfileAssignment" +description: "Read properties and relationships of the windowsDriverUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDriverUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments/{windowsDriverUpdateProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments/{windowsDriverUpdateProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 425 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "id": "951663d5-63d5-9516-d563-1695d5631695", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-list.md new file mode 100644 index 00000000000..dc66be58760 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List windowsDriverUpdateProfileAssignments" +description: "List properties and relationships of the windowsDriverUpdateProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDriverUpdateProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 453 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "id": "951663d5-63d5-9516-d563-1695d5631695", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-update.md new file mode 100644 index 00000000000..dfce4f5fd7b --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsdriverupdateprofileassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update windowsDriverUpdateProfileAssignment" +description: "Update the properties of a windowsDriverUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDriverUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments/{windowsDriverUpdateProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object. + +The following table shows the properties that are required when you create the [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target that the driver update profile is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDriverUpdateProfileAssignment](../resources/intune-softwareupdate-windowsdriverupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsDriverUpdateProfiles/{windowsDriverUpdateProfileId}/assignments/{windowsDriverUpdateProfileAssignmentId} +Content-type: application/json +Content-length: 343 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 392 + +{ + "@odata.type": "#microsoft.graph.windowsDriverUpdateProfileAssignment", + "id": "951663d5-63d5-9516-d563-1695d5631695", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-create.md new file mode 100644 index 00000000000..e80af00a8a3 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-create.md @@ -0,0 +1,95 @@ +--- +title: "Create windowsFeatureUpdateCatalogItem" +description: "Create a new windowsFeatureUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsFeatureUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsUpdateCatalogItems +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsFeatureUpdateCatalogItem object. + +The following table shows the properties that are required when you create the windowsFeatureUpdateCatalogItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The catalog item id. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|displayName|String|The display name for the catalog item. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|releaseDateTime|DateTimeOffset|The date the catalog item was released Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|endOfSupportDate|DateTimeOffset|The last supported date for a catalog item Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|version|String|The feature update version| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems +Content-type: application/json +Content-length: 263 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateCatalogItem", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 312 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateCatalogItem", + "id": "cbd85729-5729-cbd8-2957-d8cb2957d8cb", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-delete.md new file mode 100644 index 00000000000..e119c32764f --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsFeatureUpdateCatalogItem" +description: "Deletes a windowsFeatureUpdateCatalogItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsFeatureUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-get.md new file mode 100644 index 00000000000..765490769ed --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-get.md @@ -0,0 +1,78 @@ +--- +title: "Get windowsFeatureUpdateCatalogItem" +description: "Read properties and relationships of the windowsFeatureUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsFeatureUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 343 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateCatalogItem", + "id": "cbd85729-5729-cbd8-2957-d8cb2957d8cb", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "version": "Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-list.md new file mode 100644 index 00000000000..379a7cf7d9d --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-list.md @@ -0,0 +1,77 @@ +--- +title: "List windowsFeatureUpdateCatalogItems" +description: "List properties and relationships of the windowsFeatureUpdateCatalogItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsFeatureUpdateCatalogItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsUpdateCatalogItems +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 369 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateCatalogItem", + "id": "cbd85729-5729-cbd8-2957-d8cb2957d8cb", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "version": "Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-update.md new file mode 100644 index 00000000000..2dde638bc79 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdatecatalogitem-update.md @@ -0,0 +1,95 @@ +--- +title: "Update windowsFeatureUpdateCatalogItem" +description: "Update the properties of a windowsFeatureUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsFeatureUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object. + +The following table shows the properties that are required when you create the [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The catalog item id. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|displayName|String|The display name for the catalog item. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|releaseDateTime|DateTimeOffset|The date the catalog item was released Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|endOfSupportDate|DateTimeOffset|The last supported date for a catalog item Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|version|String|The feature update version| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsFeatureUpdateCatalogItem](../resources/intune-softwareupdate-windowsfeatureupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +Content-type: application/json +Content-length: 263 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateCatalogItem", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "version": "Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 312 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateCatalogItem", + "id": "cbd85729-5729-cbd8-2957-d8cb2957d8cb", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "version": "Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-assign.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-assign.md new file mode 100644 index 00000000000..11e29850e1c --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-assign.md @@ -0,0 +1,87 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assign + +Content-type: application/json +Content-length: 460 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "id": "567a744f-744f-567a-4f74-7a564f747a56", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-create.md new file mode 100644 index 00000000000..4e9ebd98c45 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-create.md @@ -0,0 +1,122 @@ +--- +title: "Create windowsFeatureUpdateProfile" +description: "Create a new windowsFeatureUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsFeatureUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsFeatureUpdateProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsFeatureUpdateProfile object. + +The following table shows the properties that are required when you create the windowsFeatureUpdateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity.| +|displayName|String|The display name of the profile.| +|description|String|The description of the profile which is specified by the user.| +|featureUpdateVersion|String|The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.| +|rolloutSettings|[windowsUpdateRolloutSettings](../resources/intune-softwareupdate-windowsupdaterolloutsettings.md)|The windows update rollout settings, including offer start date time, offer end date time, and days between each set of offers.| +|createdDateTime|DateTimeOffset|The date time that the profile was created.| +|lastModifiedDateTime|DateTimeOffset|The date time that the profile was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this Feature Update entity.| +|deployableContentDisplayName|String|Friendly display name of the quality update profile deployable content| +|endOfSupportDate|DateTimeOffset|The last supported date for a feature update| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles +Content-type: application/json +Content-length: 669 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfile", + "displayName": "Display Name value", + "description": "Description value", + "featureUpdateVersion": "Feature Update Version value", + "rolloutSettings": { + "@odata.type": "microsoft.graph.windowsUpdateRolloutSettings", + "offerStartDateTimeInUTC": "2017-01-01T00:01:16.3697768-08:00", + "offerEndDateTimeInUTC": "2016-12-31T23:58:15.1925199-08:00", + "offerIntervalInDays": 3 + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deployableContentDisplayName": "Deployable Content Display Name value", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 841 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfile", + "id": "885bd4ee-d4ee-885b-eed4-5b88eed45b88", + "displayName": "Display Name value", + "description": "Description value", + "featureUpdateVersion": "Feature Update Version value", + "rolloutSettings": { + "@odata.type": "microsoft.graph.windowsUpdateRolloutSettings", + "offerStartDateTimeInUTC": "2017-01-01T00:01:16.3697768-08:00", + "offerEndDateTimeInUTC": "2016-12-31T23:58:15.1925199-08:00", + "offerIntervalInDays": 3 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deployableContentDisplayName": "Deployable Content Display Name value", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-delete.md new file mode 100644 index 00000000000..99c915a858b --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsFeatureUpdateProfile" +description: "Deletes a windowsFeatureUpdateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsFeatureUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-get.md new file mode 100644 index 00000000000..31fb10be9ca --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-get.md @@ -0,0 +1,90 @@ +--- +title: "Get windowsFeatureUpdateProfile" +description: "Read properties and relationships of the windowsFeatureUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsFeatureUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 896 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfile", + "id": "885bd4ee-d4ee-885b-eed4-5b88eed45b88", + "displayName": "Display Name value", + "description": "Description value", + "featureUpdateVersion": "Feature Update Version value", + "rolloutSettings": { + "@odata.type": "microsoft.graph.windowsUpdateRolloutSettings", + "offerStartDateTimeInUTC": "2017-01-01T00:01:16.3697768-08:00", + "offerEndDateTimeInUTC": "2016-12-31T23:58:15.1925199-08:00", + "offerIntervalInDays": 3 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deployableContentDisplayName": "Deployable Content Display Name value", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-list.md new file mode 100644 index 00000000000..29fd6045a91 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-list.md @@ -0,0 +1,89 @@ +--- +title: "List windowsFeatureUpdateProfiles" +description: "List properties and relationships of the windowsFeatureUpdateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsFeatureUpdateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsFeatureUpdateProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 946 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfile", + "id": "885bd4ee-d4ee-885b-eed4-5b88eed45b88", + "displayName": "Display Name value", + "description": "Description value", + "featureUpdateVersion": "Feature Update Version value", + "rolloutSettings": { + "@odata.type": "microsoft.graph.windowsUpdateRolloutSettings", + "offerStartDateTimeInUTC": "2017-01-01T00:01:16.3697768-08:00", + "offerEndDateTimeInUTC": "2016-12-31T23:58:15.1925199-08:00", + "offerIntervalInDays": 3 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deployableContentDisplayName": "Deployable Content Display Name value", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-update.md new file mode 100644 index 00000000000..3d313f02dd4 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofile-update.md @@ -0,0 +1,122 @@ +--- +title: "Update windowsFeatureUpdateProfile" +description: "Update the properties of a windowsFeatureUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsFeatureUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object. + +The following table shows the properties that are required when you create the [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity.| +|displayName|String|The display name of the profile.| +|description|String|The description of the profile which is specified by the user.| +|featureUpdateVersion|String|The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.| +|rolloutSettings|[windowsUpdateRolloutSettings](../resources/intune-softwareupdate-windowsupdaterolloutsettings.md)|The windows update rollout settings, including offer start date time, offer end date time, and days between each set of offers.| +|createdDateTime|DateTimeOffset|The date time that the profile was created.| +|lastModifiedDateTime|DateTimeOffset|The date time that the profile was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this Feature Update entity.| +|deployableContentDisplayName|String|Friendly display name of the quality update profile deployable content| +|endOfSupportDate|DateTimeOffset|The last supported date for a feature update| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsFeatureUpdateProfile](../resources/intune-softwareupdate-windowsfeatureupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId} +Content-type: application/json +Content-length: 669 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfile", + "displayName": "Display Name value", + "description": "Description value", + "featureUpdateVersion": "Feature Update Version value", + "rolloutSettings": { + "@odata.type": "microsoft.graph.windowsUpdateRolloutSettings", + "offerStartDateTimeInUTC": "2017-01-01T00:01:16.3697768-08:00", + "offerEndDateTimeInUTC": "2016-12-31T23:58:15.1925199-08:00", + "offerIntervalInDays": 3 + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deployableContentDisplayName": "Deployable Content Display Name value", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 841 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfile", + "id": "885bd4ee-d4ee-885b-eed4-5b88eed45b88", + "displayName": "Display Name value", + "description": "Description value", + "featureUpdateVersion": "Feature Update Version value", + "rolloutSettings": { + "@odata.type": "microsoft.graph.windowsUpdateRolloutSettings", + "offerStartDateTimeInUTC": "2017-01-01T00:01:16.3697768-08:00", + "offerEndDateTimeInUTC": "2016-12-31T23:58:15.1925199-08:00", + "offerIntervalInDays": 3 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "deployableContentDisplayName": "Deployable Content Display Name value", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-create.md new file mode 100644 index 00000000000..c64f89e7719 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create windowsFeatureUpdateProfileAssignment" +description: "Create a new windowsFeatureUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsFeatureUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsFeatureUpdateProfileAssignment object. + +The following table shows the properties that are required when you create the windowsFeatureUpdateProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target that the feature update profile is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments +Content-type: application/json +Content-length: 344 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 393 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "id": "567a744f-744f-567a-4f74-7a564f747a56", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-delete.md new file mode 100644 index 00000000000..feafbe77079 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsFeatureUpdateProfileAssignment" +description: "Deletes a windowsFeatureUpdateProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsFeatureUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments/{windowsFeatureUpdateProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments/{windowsFeatureUpdateProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-get.md new file mode 100644 index 00000000000..6703004c802 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get windowsFeatureUpdateProfileAssignment" +description: "Read properties and relationships of the windowsFeatureUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsFeatureUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments/{windowsFeatureUpdateProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments/{windowsFeatureUpdateProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 426 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "id": "567a744f-744f-567a-4f74-7a564f747a56", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-list.md new file mode 100644 index 00000000000..1ab6a5f2c69 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List windowsFeatureUpdateProfileAssignments" +description: "List properties and relationships of the windowsFeatureUpdateProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsFeatureUpdateProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 454 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "id": "567a744f-744f-567a-4f74-7a564f747a56", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-update.md new file mode 100644 index 00000000000..7eb381bf373 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsfeatureupdateprofileassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update windowsFeatureUpdateProfileAssignment" +description: "Update the properties of a windowsFeatureUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsFeatureUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments/{windowsFeatureUpdateProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object. + +The following table shows the properties that are required when you create the [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target that the feature update profile is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsFeatureUpdateProfileAssignment](../resources/intune-softwareupdate-windowsfeatureupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsFeatureUpdateProfiles/{windowsFeatureUpdateProfileId}/assignments/{windowsFeatureUpdateProfileAssignmentId} +Content-type: application/json +Content-length: 344 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 393 + +{ + "@odata.type": "#microsoft.graph.windowsFeatureUpdateProfileAssignment", + "id": "567a744f-744f-567a-4f74-7a564f747a56", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-create.md new file mode 100644 index 00000000000..fc16a86dc31 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-create.md @@ -0,0 +1,101 @@ +--- +title: "Create windowsQualityUpdateCatalogItem" +description: "Create a new windowsQualityUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsQualityUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsUpdateCatalogItems +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsQualityUpdateCatalogItem object. + +The following table shows the properties that are required when you create the windowsQualityUpdateCatalogItem. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The catalog item id. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|displayName|String|The display name for the catalog item. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|releaseDateTime|DateTimeOffset|The date the catalog item was released Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|endOfSupportDate|DateTimeOffset|The last supported date for a catalog item Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|kbArticleId|String|Knowledge base article id| +|classification|[windowsQualityUpdateClassification](../resources/intune-softwareupdate-windowsqualityupdateclassification.md)|Classification of the quality update. Possible values are: `all`, `security`, `nonSecurity`.| +|isExpeditable|Boolean|Flag indicating if update qualifies for expedite| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems +Content-type: application/json +Content-length: 332 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateCatalogItem", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "kbArticleId": "Kb Article Id value", + "classification": "security", + "isExpeditable": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 381 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateCatalogItem", + "id": "8eb831ba-31ba-8eb8-ba31-b88eba31b88e", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "kbArticleId": "Kb Article Id value", + "classification": "security", + "isExpeditable": true +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-delete.md new file mode 100644 index 00000000000..a15638e7694 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsQualityUpdateCatalogItem" +description: "Deletes a windowsQualityUpdateCatalogItem." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsQualityUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-get.md new file mode 100644 index 00000000000..bd3be8565d0 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-get.md @@ -0,0 +1,80 @@ +--- +title: "Get windowsQualityUpdateCatalogItem" +description: "Read properties and relationships of the windowsQualityUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsQualityUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 416 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsQualityUpdateCatalogItem", + "id": "8eb831ba-31ba-8eb8-ba31-b88eba31b88e", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "kbArticleId": "Kb Article Id value", + "classification": "security", + "isExpeditable": true + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-list.md new file mode 100644 index 00000000000..2afb956ae9e --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-list.md @@ -0,0 +1,79 @@ +--- +title: "List windowsQualityUpdateCatalogItems" +description: "List properties and relationships of the windowsQualityUpdateCatalogItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsQualityUpdateCatalogItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsUpdateCatalogItems +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 446 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsQualityUpdateCatalogItem", + "id": "8eb831ba-31ba-8eb8-ba31-b88eba31b88e", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "kbArticleId": "Kb Article Id value", + "classification": "security", + "isExpeditable": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-update.md new file mode 100644 index 00000000000..5b39c85c533 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdatecatalogitem-update.md @@ -0,0 +1,101 @@ +--- +title: "Update windowsQualityUpdateCatalogItem" +description: "Update the properties of a windowsQualityUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsQualityUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object. + +The following table shows the properties that are required when you create the [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The catalog item id. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|displayName|String|The display name for the catalog item. Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|releaseDateTime|DateTimeOffset|The date the catalog item was released Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|endOfSupportDate|DateTimeOffset|The last supported date for a catalog item Inherited from [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md)| +|kbArticleId|String|Knowledge base article id| +|classification|[windowsQualityUpdateClassification](../resources/intune-softwareupdate-windowsqualityupdateclassification.md)|Classification of the quality update. Possible values are: `all`, `security`, `nonSecurity`.| +|isExpeditable|Boolean|Flag indicating if update qualifies for expedite| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsQualityUpdateCatalogItem](../resources/intune-softwareupdate-windowsqualityupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +Content-type: application/json +Content-length: 332 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateCatalogItem", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "kbArticleId": "Kb Article Id value", + "classification": "security", + "isExpeditable": true +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 381 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateCatalogItem", + "id": "8eb831ba-31ba-8eb8-ba31-b88eba31b88e", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00", + "kbArticleId": "Kb Article Id value", + "classification": "security", + "isExpeditable": true +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-assign.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-assign.md new file mode 100644 index 00000000000..98c3c96d2d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-assign.md @@ -0,0 +1,87 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assign + +Content-type: application/json +Content-length: 460 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "id": "0c3a8422-8422-0c3a-2284-3a0c22843a0c", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-create.md new file mode 100644 index 00000000000..49e53d2c359 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-create.md @@ -0,0 +1,117 @@ +--- +title: "Create windowsQualityUpdateProfile" +description: "Create a new windowsQualityUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsQualityUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsQualityUpdateProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsQualityUpdateProfile object. + +The following table shows the properties that are required when you create the windowsQualityUpdateProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Intune policy id.| +|displayName|String|The display name for the profile.| +|description|String|The description of the profile which is specified by the user.| +|expeditedUpdateSettings|[expeditedWindowsQualityUpdateSettings](../resources/intune-softwareupdate-expeditedwindowsqualityupdatesettings.md)|Expedited update settings.| +|createdDateTime|DateTimeOffset|The date time that the profile was created.| +|lastModifiedDateTime|DateTimeOffset|The date time that the profile was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this Quality Update entity.| +|releaseDateDisplayName|String|Friendly release date to display for a Quality Update release| +|deployableContentDisplayName|String|Friendly display name of the quality update profile deployable content| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles +Content-type: application/json +Content-length: 558 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfile", + "displayName": "Display Name value", + "description": "Description value", + "expeditedUpdateSettings": { + "@odata.type": "microsoft.graph.expeditedWindowsQualityUpdateSettings", + "qualityUpdateRelease": "Quality Update Release value", + "daysUntilForcedReboot": 5 + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "releaseDateDisplayName": "Release Date Display Name value", + "deployableContentDisplayName": "Deployable Content Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 730 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfile", + "id": "76fc7b65-7b65-76fc-657b-fc76657bfc76", + "displayName": "Display Name value", + "description": "Description value", + "expeditedUpdateSettings": { + "@odata.type": "microsoft.graph.expeditedWindowsQualityUpdateSettings", + "qualityUpdateRelease": "Quality Update Release value", + "daysUntilForcedReboot": 5 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "releaseDateDisplayName": "Release Date Display Name value", + "deployableContentDisplayName": "Deployable Content Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-delete.md new file mode 100644 index 00000000000..b9b36bdd7df --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsQualityUpdateProfile" +description: "Deletes a windowsQualityUpdateProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsQualityUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-get.md new file mode 100644 index 00000000000..ccca5328199 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-get.md @@ -0,0 +1,88 @@ +--- +title: "Get windowsQualityUpdateProfile" +description: "Read properties and relationships of the windowsQualityUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsQualityUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 781 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfile", + "id": "76fc7b65-7b65-76fc-657b-fc76657bfc76", + "displayName": "Display Name value", + "description": "Description value", + "expeditedUpdateSettings": { + "@odata.type": "microsoft.graph.expeditedWindowsQualityUpdateSettings", + "qualityUpdateRelease": "Quality Update Release value", + "daysUntilForcedReboot": 5 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "releaseDateDisplayName": "Release Date Display Name value", + "deployableContentDisplayName": "Deployable Content Display Name value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-list.md new file mode 100644 index 00000000000..727b37dc5d0 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-list.md @@ -0,0 +1,87 @@ +--- +title: "List windowsQualityUpdateProfiles" +description: "List properties and relationships of the windowsQualityUpdateProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsQualityUpdateProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsQualityUpdateProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 827 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfile", + "id": "76fc7b65-7b65-76fc-657b-fc76657bfc76", + "displayName": "Display Name value", + "description": "Description value", + "expeditedUpdateSettings": { + "@odata.type": "microsoft.graph.expeditedWindowsQualityUpdateSettings", + "qualityUpdateRelease": "Quality Update Release value", + "daysUntilForcedReboot": 5 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "releaseDateDisplayName": "Release Date Display Name value", + "deployableContentDisplayName": "Deployable Content Display Name value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-update.md new file mode 100644 index 00000000000..9624c0ad8e2 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofile-update.md @@ -0,0 +1,117 @@ +--- +title: "Update windowsQualityUpdateProfile" +description: "Update the properties of a windowsQualityUpdateProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsQualityUpdateProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object. + +The following table shows the properties that are required when you create the [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Intune policy id.| +|displayName|String|The display name for the profile.| +|description|String|The description of the profile which is specified by the user.| +|expeditedUpdateSettings|[expeditedWindowsQualityUpdateSettings](../resources/intune-softwareupdate-expeditedwindowsqualityupdatesettings.md)|Expedited update settings.| +|createdDateTime|DateTimeOffset|The date time that the profile was created.| +|lastModifiedDateTime|DateTimeOffset|The date time that the profile was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this Quality Update entity.| +|releaseDateDisplayName|String|Friendly release date to display for a Quality Update release| +|deployableContentDisplayName|String|Friendly display name of the quality update profile deployable content| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsQualityUpdateProfile](../resources/intune-softwareupdate-windowsqualityupdateprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId} +Content-type: application/json +Content-length: 558 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfile", + "displayName": "Display Name value", + "description": "Description value", + "expeditedUpdateSettings": { + "@odata.type": "microsoft.graph.expeditedWindowsQualityUpdateSettings", + "qualityUpdateRelease": "Quality Update Release value", + "daysUntilForcedReboot": 5 + }, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "releaseDateDisplayName": "Release Date Display Name value", + "deployableContentDisplayName": "Deployable Content Display Name value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 730 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfile", + "id": "76fc7b65-7b65-76fc-657b-fc76657bfc76", + "displayName": "Display Name value", + "description": "Description value", + "expeditedUpdateSettings": { + "@odata.type": "microsoft.graph.expeditedWindowsQualityUpdateSettings", + "qualityUpdateRelease": "Quality Update Release value", + "daysUntilForcedReboot": 5 + }, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ], + "releaseDateDisplayName": "Release Date Display Name value", + "deployableContentDisplayName": "Deployable Content Display Name value" +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-create.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-create.md new file mode 100644 index 00000000000..5b598cccd5d --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create windowsQualityUpdateProfileAssignment" +description: "Create a new windowsQualityUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsQualityUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsQualityUpdateProfileAssignment object. + +The following table shows the properties that are required when you create the windowsQualityUpdateProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target that the quality update profile is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments +Content-type: application/json +Content-length: 344 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 393 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "id": "0c3a8422-8422-0c3a-2284-3a0c22843a0c", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-delete.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-delete.md new file mode 100644 index 00000000000..f103b9c7613 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsQualityUpdateProfileAssignment" +description: "Deletes a windowsQualityUpdateProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsQualityUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments/{windowsQualityUpdateProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments/{windowsQualityUpdateProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-get.md new file mode 100644 index 00000000000..29957f0bebb --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get windowsQualityUpdateProfileAssignment" +description: "Read properties and relationships of the windowsQualityUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsQualityUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments/{windowsQualityUpdateProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments/{windowsQualityUpdateProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 426 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "id": "0c3a8422-8422-0c3a-2284-3a0c22843a0c", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-list.md new file mode 100644 index 00000000000..dee118c2da6 --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List windowsQualityUpdateProfileAssignments" +description: "List properties and relationships of the windowsQualityUpdateProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsQualityUpdateProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 454 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "id": "0c3a8422-8422-0c3a-2284-3a0c22843a0c", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-update.md b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-update.md new file mode 100644 index 00000000000..478fac672bb --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsqualityupdateprofileassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update windowsQualityUpdateProfileAssignment" +description: "Update the properties of a windowsQualityUpdateProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsQualityUpdateProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments/{windowsQualityUpdateProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object. + +The following table shows the properties that are required when you create the [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Identifier of the entity| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The assignment target that the quality update profile is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsQualityUpdateProfileAssignment](../resources/intune-softwareupdate-windowsqualityupdateprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsQualityUpdateProfiles/{windowsQualityUpdateProfileId}/assignments/{windowsQualityUpdateProfileAssignmentId} +Content-type: application/json +Content-length: 344 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 393 + +{ + "@odata.type": "#microsoft.graph.windowsQualityUpdateProfileAssignment", + "id": "0c3a8422-8422-0c3a-2284-3a0c22843a0c", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-get.md b/docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-get.md new file mode 100644 index 00000000000..24491cdcf6f --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-get.md @@ -0,0 +1,77 @@ +--- +title: "Get windowsUpdateCatalogItem" +description: "Read properties and relationships of the windowsUpdateCatalogItem object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsUpdateCatalogItem + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems/{windowsUpdateCatalogItemId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 303 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdateCatalogItem", + "id": "e887145d-145d-e887-5d14-87e85d1487e8", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-list.md b/docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-list.md new file mode 100644 index 00000000000..be64a73f67f --- /dev/null +++ b/docs/v4-reference-docs/intune-softwareupdate-windowsupdatecatalogitem-list.md @@ -0,0 +1,76 @@ +--- +title: "List windowsUpdateCatalogItems" +description: "List properties and relationships of the windowsUpdateCatalogItem objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsUpdateCatalogItems + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsUpdateCatalogItems +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsUpdateCatalogItem](../resources/intune-softwareupdate-windowsupdatecatalogitem.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsUpdateCatalogItems +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 327 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdateCatalogItem", + "id": "e887145d-145d-e887-5d14-87e85d1487e8", + "displayName": "Display Name value", + "releaseDateTime": "2017-01-01T00:01:34.7470482-08:00", + "endOfSupportDate": "2017-01-01T00:02:08.3437725-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-create.md b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-create.md new file mode 100644 index 00000000000..b1f26806847 --- /dev/null +++ b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-create.md @@ -0,0 +1,98 @@ +--- +title: "Create telecomExpenseManagementPartner" +description: "Create a new telecomExpenseManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create telecomExpenseManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/telecomExpenseManagementPartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the telecomExpenseManagementPartner object. + +The following table shows the properties that are required when you create the telecomExpenseManagementPartner. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the TEM partner.| +|displayName|String|Display name of the TEM partner.| +|url|String|URL of the TEM partner's administrative control panel, where an administrator can configure their TEM service.| +|appAuthorized|Boolean|Whether the partner's AAD app has been authorized to access Intune.| +|enabled|Boolean|Whether Intune's connection to the TEM service is currently enabled or disabled.| +|lastConnectionDateTime|DateTimeOffset|Timestamp of the last request sent to Intune by the TEM partner.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/telecomExpenseManagementPartners +Content-type: application/json +Content-length: 248 + +{ + "@odata.type": "#microsoft.graph.telecomExpenseManagementPartner", + "displayName": "Display Name value", + "url": "Url value", + "appAuthorized": true, + "enabled": true, + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 297 + +{ + "@odata.type": "#microsoft.graph.telecomExpenseManagementPartner", + "id": "47a3b399-b399-47a3-99b3-a34799b3a347", + "displayName": "Display Name value", + "url": "Url value", + "appAuthorized": true, + "enabled": true, + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-delete.md b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-delete.md new file mode 100644 index 00000000000..b25af74d973 --- /dev/null +++ b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete telecomExpenseManagementPartner" +description: "Deletes a telecomExpenseManagementPartner." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete telecomExpenseManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-get.md b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-get.md new file mode 100644 index 00000000000..4639da9126e --- /dev/null +++ b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-get.md @@ -0,0 +1,79 @@ +--- +title: "Get telecomExpenseManagementPartner" +description: "Read properties and relationships of the telecomExpenseManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get telecomExpenseManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartnerId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartnerId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 330 + +{ + "value": { + "@odata.type": "#microsoft.graph.telecomExpenseManagementPartner", + "id": "47a3b399-b399-47a3-99b3-a34799b3a347", + "displayName": "Display Name value", + "url": "Url value", + "appAuthorized": true, + "enabled": true, + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00" + } +} +``` diff --git a/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-list.md b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-list.md new file mode 100644 index 00000000000..bbb24aee805 --- /dev/null +++ b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-list.md @@ -0,0 +1,78 @@ +--- +title: "List telecomExpenseManagementPartners" +description: "List properties and relationships of the telecomExpenseManagementPartner objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List telecomExpenseManagementPartners + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.Read.All, DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/telecomExpenseManagementPartners +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/telecomExpenseManagementPartners +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 358 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.telecomExpenseManagementPartner", + "id": "47a3b399-b399-47a3-99b3-a34799b3a347", + "displayName": "Display Name value", + "url": "Url value", + "appAuthorized": true, + "enabled": true, + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-update.md b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-update.md new file mode 100644 index 00000000000..9b336265511 --- /dev/null +++ b/docs/v4-reference-docs/intune-tem-telecomexpensemanagementpartner-update.md @@ -0,0 +1,98 @@ +--- +title: "Update telecomExpenseManagementPartner" +description: "Update the properties of a telecomExpenseManagementPartner object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update telecomExpenseManagementPartner + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementServiceConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementServiceConfig.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartnerId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object. + +The following table shows the properties that are required when you create the [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the TEM partner.| +|displayName|String|Display name of the TEM partner.| +|url|String|URL of the TEM partner's administrative control panel, where an administrator can configure their TEM service.| +|appAuthorized|Boolean|Whether the partner's AAD app has been authorized to access Intune.| +|enabled|Boolean|Whether Intune's connection to the TEM service is currently enabled or disabled.| +|lastConnectionDateTime|DateTimeOffset|Timestamp of the last request sent to Intune by the TEM partner.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [telecomExpenseManagementPartner](../resources/intune-tem-telecomexpensemanagementpartner.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/telecomExpenseManagementPartners/{telecomExpenseManagementPartnerId} +Content-type: application/json +Content-length: 248 + +{ + "@odata.type": "#microsoft.graph.telecomExpenseManagementPartner", + "displayName": "Display Name value", + "url": "Url value", + "appAuthorized": true, + "enabled": true, + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 297 + +{ + "@odata.type": "#microsoft.graph.telecomExpenseManagementPartner", + "id": "47a3b399-b399-47a3-99b3-a34799b3a347", + "displayName": "Display Name value", + "url": "Url value", + "appAuthorized": true, + "enabled": true, + "lastConnectionDateTime": "2016-12-31T23:58:36.6670033-08:00" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-create.md b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-create.md new file mode 100644 index 00000000000..a9957de7cb3 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-create.md @@ -0,0 +1,137 @@ +--- +title: "Create appleVppTokenTroubleshootingEvent" +description: "Create a new appleVppTokenTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create appleVppTokenTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/troubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the appleVppTokenTroubleshootingEvent object. + +The following table shows the properties that are required when you create the appleVppTokenTroubleshootingEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventDateTime|DateTimeOffset|Time when the event occurred . Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|correlationId|String|Id used for tracing the failure in the service. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventName|String|Event Name corresponding to the Troubleshooting Event. It is an Optional field Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|additionalInformation|[keyValuePair](../resources/intune-troubleshooting-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|tokenId|String|Apple Volume Purchase Program Token Identifier.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents +Content-type: application/json +Content-length: 881 + +{ + "@odata.type": "#microsoft.graph.appleVppTokenTroubleshootingEvent", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "tokenId": "Token Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 930 + +{ + "@odata.type": "#microsoft.graph.appleVppTokenTroubleshootingEvent", + "id": "09295f26-5f26-0929-265f-2909265f2909", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "tokenId": "Token Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-delete.md b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-delete.md new file mode 100644 index 00000000000..8f0aec2a3da --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-delete.md @@ -0,0 +1,60 @@ +--- +title: "Delete appleVppTokenTroubleshootingEvent" +description: "Deletes a appleVppTokenTroubleshootingEvent." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete appleVppTokenTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-get.md b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-get.md new file mode 100644 index 00000000000..68f2a701af8 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-get.md @@ -0,0 +1,97 @@ +--- +title: "Get appleVppTokenTroubleshootingEvent" +description: "Read properties and relationships of the appleVppTokenTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get appleVppTokenTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1003 + +{ + "value": { + "@odata.type": "#microsoft.graph.appleVppTokenTroubleshootingEvent", + "id": "09295f26-5f26-0929-265f-2909265f2909", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "tokenId": "Token Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-list.md b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-list.md new file mode 100644 index 00000000000..79a3169bff8 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-list.md @@ -0,0 +1,96 @@ +--- +title: "List appleVppTokenTroubleshootingEvents" +description: "List properties and relationships of the appleVppTokenTroubleshootingEvent objects." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# List appleVppTokenTroubleshootingEvents + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/troubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1071 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.appleVppTokenTroubleshootingEvent", + "id": "09295f26-5f26-0929-265f-2909265f2909", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "tokenId": "Token Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-update.md b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-update.md new file mode 100644 index 00000000000..fda94d54756 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-applevpptokentroubleshootingevent-update.md @@ -0,0 +1,137 @@ +--- +title: "Update appleVppTokenTroubleshootingEvent" +description: "Update the properties of a appleVppTokenTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update appleVppTokenTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object. + +The following table shows the properties that are required when you create the [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventDateTime|DateTimeOffset|Time when the event occurred . Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|correlationId|String|Id used for tracing the failure in the service. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventName|String|Event Name corresponding to the Troubleshooting Event. It is an Optional field Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|additionalInformation|[keyValuePair](../resources/intune-troubleshooting-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|tokenId|String|Apple Volume Purchase Program Token Identifier.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [appleVppTokenTroubleshootingEvent](../resources/intune-troubleshooting-applevpptokentroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +Content-type: application/json +Content-length: 881 + +{ + "@odata.type": "#microsoft.graph.appleVppTokenTroubleshootingEvent", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "tokenId": "Token Id value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 930 + +{ + "@odata.type": "#microsoft.graph.appleVppTokenTroubleshootingEvent", + "id": "09295f26-5f26-0929-265f-2909265f2909", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "tokenId": "Token Id value" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-create.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-create.md new file mode 100644 index 00000000000..f7d7c97cca5 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-create.md @@ -0,0 +1,159 @@ +--- +title: "Create deviceManagementAutopilotEvent" +description: "Create a new deviceManagementAutopilotEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementAutopilotEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/autopilotEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementAutopilotEvent object. + +The following table shows the properties that are required when you create the deviceManagementAutopilotEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|deviceId|String|Device id associated with the object| +|eventDateTime|DateTimeOffset|Time when the event occurred .| +|deviceRegisteredDateTime|DateTimeOffset|Device registration date.| +|enrollmentStartDateTime|DateTimeOffset|Device enrollment start date.| +|enrollmentType|[windowsAutopilotEnrollmentType](../resources/intune-troubleshooting-windowsautopilotenrollmenttype.md)|Enrollment type. Possible values are: `unknown`, `azureADJoinedWithAutopilotProfile`, `offlineDomainJoined`, `azureADJoinedUsingDeviceAuthWithAutopilotProfile`, `azureADJoinedUsingDeviceAuthWithoutAutopilotProfile`, `azureADJoinedWithOfflineAutopilotProfile`, `azureADJoinedWithWhiteGlove`, `offlineDomainJoinedWithWhiteGlove`, `offlineDomainJoinedWithOfflineAutopilotProfile`.| +|deviceSerialNumber|String|Device serial number.| +|managedDeviceName|String|Managed device name.| +|userPrincipalName|String|User principal name used to enroll the device.| +|windowsAutopilotDeploymentProfileDisplayName|String|Autopilot profile name.| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|Enrollment state like Enrolled, Failed. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|windows10EnrollmentCompletionPageConfigurationDisplayName|String|Enrollment Status Page profile name| +|windows10EnrollmentCompletionPageConfigurationId|String|Enrollment Status Page profile ID| +|deploymentState|[windowsAutopilotDeploymentState](../resources/intune-troubleshooting-windowsautopilotdeploymentstate.md)|Deployment state like Success, Failure, InProgress, SuccessWithTimeout. Possible values are: `unknown`, `success`, `inProgress`, `failure`, `successWithTimeout`, `notAttempted`, `disabled`.| +|deviceSetupStatus|[windowsAutopilotDeploymentState](../resources/intune-troubleshooting-windowsautopilotdeploymentstate.md)|Deployment status for the enrollment status page device setup phase. Possible values are: `unknown`, `success`, `inProgress`, `failure`, `successWithTimeout`, `notAttempted`, `disabled`.| +|accountSetupStatus|[windowsAutopilotDeploymentState](../resources/intune-troubleshooting-windowsautopilotdeploymentstate.md)|Deployment status for the enrollment status page account setup phase. Possible values are: `unknown`, `success`, `inProgress`, `failure`, `successWithTimeout`, `notAttempted`, `disabled`.| +|osVersion|String|Device operating system version.| +|deploymentDuration|Duration|Autopilot deployment duration including enrollment.| +|deploymentTotalDuration|Duration|Total deployment duration from enrollment to Desktop screen.| +|devicePreparationDuration|Duration|Time spent in device enrollment.| +|deviceSetupDuration|Duration|Time spent in device ESP.| +|accountSetupDuration|Duration|Time spent in user ESP.| +|deploymentStartDateTime|DateTimeOffset|Deployment start time.| +|deploymentEndDateTime|DateTimeOffset|Deployment end time.| +|targetedAppCount|Int32|Count of applications targeted.| +|targetedPolicyCount|Int32|Count of policies targeted.| +|enrollmentFailureDetails|String|Enrollment failure details.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/v1/deviceManagement/autopilotEvents +Content-type: application/json +Content-length: 1545 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotEvent", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "deviceRegisteredDateTime": "2017-01-01T00:02:48.7185581-08:00", + "enrollmentStartDateTime": "2017-01-01T00:00:19.6280481-08:00", + "enrollmentType": "azureADJoinedWithAutopilotProfile", + "deviceSerialNumber": "Device Serial Number value", + "managedDeviceName": "Managed Device Name value", + "userPrincipalName": "User Principal Name value", + "windowsAutopilotDeploymentProfileDisplayName": "Windows Autopilot Deployment Profile Display Name value", + "enrollmentState": "enrolled", + "windows10EnrollmentCompletionPageConfigurationDisplayName": "Windows10Enrollment Completion Page Configuration Display Name value", + "windows10EnrollmentCompletionPageConfigurationId": "Windows10Enrollment Completion Page Configuration Id value", + "deploymentState": "success", + "deviceSetupStatus": "success", + "accountSetupStatus": "success", + "osVersion": "Os Version value", + "deploymentDuration": "PT3M21.5549443S", + "deploymentTotalDuration": "PT1M43.5284261S", + "devicePreparationDuration": "-PT1M32.1347897S", + "deviceSetupDuration": "-PT2M57.2190107S", + "accountSetupDuration": "-PT2M32.0507894S", + "deploymentStartDateTime": "2016-12-31T23:59:37.257201-08:00", + "deploymentEndDateTime": "2017-01-01T00:00:46.5128291-08:00", + "targetedAppCount": 0, + "targetedPolicyCount": 3, + "enrollmentFailureDetails": "Enrollment Failure Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1594 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotEvent", + "id": "3e455cab-5cab-3e45-ab5c-453eab5c453e", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "deviceRegisteredDateTime": "2017-01-01T00:02:48.7185581-08:00", + "enrollmentStartDateTime": "2017-01-01T00:00:19.6280481-08:00", + "enrollmentType": "azureADJoinedWithAutopilotProfile", + "deviceSerialNumber": "Device Serial Number value", + "managedDeviceName": "Managed Device Name value", + "userPrincipalName": "User Principal Name value", + "windowsAutopilotDeploymentProfileDisplayName": "Windows Autopilot Deployment Profile Display Name value", + "enrollmentState": "enrolled", + "windows10EnrollmentCompletionPageConfigurationDisplayName": "Windows10Enrollment Completion Page Configuration Display Name value", + "windows10EnrollmentCompletionPageConfigurationId": "Windows10Enrollment Completion Page Configuration Id value", + "deploymentState": "success", + "deviceSetupStatus": "success", + "accountSetupStatus": "success", + "osVersion": "Os Version value", + "deploymentDuration": "PT3M21.5549443S", + "deploymentTotalDuration": "PT1M43.5284261S", + "devicePreparationDuration": "-PT1M32.1347897S", + "deviceSetupDuration": "-PT2M57.2190107S", + "accountSetupDuration": "-PT2M32.0507894S", + "deploymentStartDateTime": "2016-12-31T23:59:37.257201-08:00", + "deploymentEndDateTime": "2017-01-01T00:00:46.5128291-08:00", + "targetedAppCount": 0, + "targetedPolicyCount": 3, + "enrollmentFailureDetails": "Enrollment Failure Details value" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-delete.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-delete.md new file mode 100644 index 00000000000..06698f50345 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-delete.md @@ -0,0 +1,60 @@ +--- +title: "Delete deviceManagementAutopilotEvent" +description: "Deletes a deviceManagementAutopilotEvent." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementAutopilotEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-get.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-get.md new file mode 100644 index 00000000000..a380332926a --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-get.md @@ -0,0 +1,98 @@ +--- +title: "Get deviceManagementAutopilotEvent" +description: "Read properties and relationships of the deviceManagementAutopilotEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementAutopilotEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1669 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementAutopilotEvent", + "id": "3e455cab-5cab-3e45-ab5c-453eab5c453e", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "deviceRegisteredDateTime": "2017-01-01T00:02:48.7185581-08:00", + "enrollmentStartDateTime": "2017-01-01T00:00:19.6280481-08:00", + "enrollmentType": "azureADJoinedWithAutopilotProfile", + "deviceSerialNumber": "Device Serial Number value", + "managedDeviceName": "Managed Device Name value", + "userPrincipalName": "User Principal Name value", + "windowsAutopilotDeploymentProfileDisplayName": "Windows Autopilot Deployment Profile Display Name value", + "enrollmentState": "enrolled", + "windows10EnrollmentCompletionPageConfigurationDisplayName": "Windows10Enrollment Completion Page Configuration Display Name value", + "windows10EnrollmentCompletionPageConfigurationId": "Windows10Enrollment Completion Page Configuration Id value", + "deploymentState": "success", + "deviceSetupStatus": "success", + "accountSetupStatus": "success", + "osVersion": "Os Version value", + "deploymentDuration": "PT3M21.5549443S", + "deploymentTotalDuration": "PT1M43.5284261S", + "devicePreparationDuration": "-PT1M32.1347897S", + "deviceSetupDuration": "-PT2M57.2190107S", + "accountSetupDuration": "-PT2M32.0507894S", + "deploymentStartDateTime": "2016-12-31T23:59:37.257201-08:00", + "deploymentEndDateTime": "2017-01-01T00:00:46.5128291-08:00", + "targetedAppCount": 0, + "targetedPolicyCount": 3, + "enrollmentFailureDetails": "Enrollment Failure Details value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-list.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-list.md new file mode 100644 index 00000000000..45ae5362778 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-list.md @@ -0,0 +1,97 @@ +--- +title: "List deviceManagementAutopilotEvents" +description: "List properties and relationships of the deviceManagementAutopilotEvent objects." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementAutopilotEvents + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/autopilotEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/autopilotEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1739 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementAutopilotEvent", + "id": "3e455cab-5cab-3e45-ab5c-453eab5c453e", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "deviceRegisteredDateTime": "2017-01-01T00:02:48.7185581-08:00", + "enrollmentStartDateTime": "2017-01-01T00:00:19.6280481-08:00", + "enrollmentType": "azureADJoinedWithAutopilotProfile", + "deviceSerialNumber": "Device Serial Number value", + "managedDeviceName": "Managed Device Name value", + "userPrincipalName": "User Principal Name value", + "windowsAutopilotDeploymentProfileDisplayName": "Windows Autopilot Deployment Profile Display Name value", + "enrollmentState": "enrolled", + "windows10EnrollmentCompletionPageConfigurationDisplayName": "Windows10Enrollment Completion Page Configuration Display Name value", + "windows10EnrollmentCompletionPageConfigurationId": "Windows10Enrollment Completion Page Configuration Id value", + "deploymentState": "success", + "deviceSetupStatus": "success", + "accountSetupStatus": "success", + "osVersion": "Os Version value", + "deploymentDuration": "PT3M21.5549443S", + "deploymentTotalDuration": "PT1M43.5284261S", + "devicePreparationDuration": "-PT1M32.1347897S", + "deviceSetupDuration": "-PT2M57.2190107S", + "accountSetupDuration": "-PT2M32.0507894S", + "deploymentStartDateTime": "2016-12-31T23:59:37.257201-08:00", + "deploymentEndDateTime": "2017-01-01T00:00:46.5128291-08:00", + "targetedAppCount": 0, + "targetedPolicyCount": 3, + "enrollmentFailureDetails": "Enrollment Failure Details value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-update.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-update.md new file mode 100644 index 00000000000..298573ec7fe --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotevent-update.md @@ -0,0 +1,159 @@ +--- +title: "Update deviceManagementAutopilotEvent" +description: "Update the properties of a deviceManagementAutopilotEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementAutopilotEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object. + +The following table shows the properties that are required when you create the [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|deviceId|String|Device id associated with the object| +|eventDateTime|DateTimeOffset|Time when the event occurred .| +|deviceRegisteredDateTime|DateTimeOffset|Device registration date.| +|enrollmentStartDateTime|DateTimeOffset|Device enrollment start date.| +|enrollmentType|[windowsAutopilotEnrollmentType](../resources/intune-troubleshooting-windowsautopilotenrollmenttype.md)|Enrollment type. Possible values are: `unknown`, `azureADJoinedWithAutopilotProfile`, `offlineDomainJoined`, `azureADJoinedUsingDeviceAuthWithAutopilotProfile`, `azureADJoinedUsingDeviceAuthWithoutAutopilotProfile`, `azureADJoinedWithOfflineAutopilotProfile`, `azureADJoinedWithWhiteGlove`, `offlineDomainJoinedWithWhiteGlove`, `offlineDomainJoinedWithOfflineAutopilotProfile`.| +|deviceSerialNumber|String|Device serial number.| +|managedDeviceName|String|Managed device name.| +|userPrincipalName|String|User principal name used to enroll the device.| +|windowsAutopilotDeploymentProfileDisplayName|String|Autopilot profile name.| +|enrollmentState|[enrollmentState](../resources/intune-shared-enrollmentstate.md)|Enrollment state like Enrolled, Failed. Possible values are: `unknown`, `enrolled`, `pendingReset`, `failed`, `notContacted`, `blocked`.| +|windows10EnrollmentCompletionPageConfigurationDisplayName|String|Enrollment Status Page profile name| +|windows10EnrollmentCompletionPageConfigurationId|String|Enrollment Status Page profile ID| +|deploymentState|[windowsAutopilotDeploymentState](../resources/intune-troubleshooting-windowsautopilotdeploymentstate.md)|Deployment state like Success, Failure, InProgress, SuccessWithTimeout. Possible values are: `unknown`, `success`, `inProgress`, `failure`, `successWithTimeout`, `notAttempted`, `disabled`.| +|deviceSetupStatus|[windowsAutopilotDeploymentState](../resources/intune-troubleshooting-windowsautopilotdeploymentstate.md)|Deployment status for the enrollment status page device setup phase. Possible values are: `unknown`, `success`, `inProgress`, `failure`, `successWithTimeout`, `notAttempted`, `disabled`.| +|accountSetupStatus|[windowsAutopilotDeploymentState](../resources/intune-troubleshooting-windowsautopilotdeploymentstate.md)|Deployment status for the enrollment status page account setup phase. Possible values are: `unknown`, `success`, `inProgress`, `failure`, `successWithTimeout`, `notAttempted`, `disabled`.| +|osVersion|String|Device operating system version.| +|deploymentDuration|Duration|Autopilot deployment duration including enrollment.| +|deploymentTotalDuration|Duration|Total deployment duration from enrollment to Desktop screen.| +|devicePreparationDuration|Duration|Time spent in device enrollment.| +|deviceSetupDuration|Duration|Time spent in device ESP.| +|accountSetupDuration|Duration|Time spent in user ESP.| +|deploymentStartDateTime|DateTimeOffset|Deployment start time.| +|deploymentEndDateTime|DateTimeOffset|Deployment end time.| +|targetedAppCount|Int32|Count of applications targeted.| +|targetedPolicyCount|Int32|Count of policies targeted.| +|enrollmentFailureDetails|String|Enrollment failure details.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementAutopilotEvent](../resources/intune-troubleshooting-devicemanagementautopilotevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId} +Content-type: application/json +Content-length: 1545 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotEvent", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "deviceRegisteredDateTime": "2017-01-01T00:02:48.7185581-08:00", + "enrollmentStartDateTime": "2017-01-01T00:00:19.6280481-08:00", + "enrollmentType": "azureADJoinedWithAutopilotProfile", + "deviceSerialNumber": "Device Serial Number value", + "managedDeviceName": "Managed Device Name value", + "userPrincipalName": "User Principal Name value", + "windowsAutopilotDeploymentProfileDisplayName": "Windows Autopilot Deployment Profile Display Name value", + "enrollmentState": "enrolled", + "windows10EnrollmentCompletionPageConfigurationDisplayName": "Windows10Enrollment Completion Page Configuration Display Name value", + "windows10EnrollmentCompletionPageConfigurationId": "Windows10Enrollment Completion Page Configuration Id value", + "deploymentState": "success", + "deviceSetupStatus": "success", + "accountSetupStatus": "success", + "osVersion": "Os Version value", + "deploymentDuration": "PT3M21.5549443S", + "deploymentTotalDuration": "PT1M43.5284261S", + "devicePreparationDuration": "-PT1M32.1347897S", + "deviceSetupDuration": "-PT2M57.2190107S", + "accountSetupDuration": "-PT2M32.0507894S", + "deploymentStartDateTime": "2016-12-31T23:59:37.257201-08:00", + "deploymentEndDateTime": "2017-01-01T00:00:46.5128291-08:00", + "targetedAppCount": 0, + "targetedPolicyCount": 3, + "enrollmentFailureDetails": "Enrollment Failure Details value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1594 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotEvent", + "id": "3e455cab-5cab-3e45-ab5c-453eab5c453e", + "deviceId": "Device Id value", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "deviceRegisteredDateTime": "2017-01-01T00:02:48.7185581-08:00", + "enrollmentStartDateTime": "2017-01-01T00:00:19.6280481-08:00", + "enrollmentType": "azureADJoinedWithAutopilotProfile", + "deviceSerialNumber": "Device Serial Number value", + "managedDeviceName": "Managed Device Name value", + "userPrincipalName": "User Principal Name value", + "windowsAutopilotDeploymentProfileDisplayName": "Windows Autopilot Deployment Profile Display Name value", + "enrollmentState": "enrolled", + "windows10EnrollmentCompletionPageConfigurationDisplayName": "Windows10Enrollment Completion Page Configuration Display Name value", + "windows10EnrollmentCompletionPageConfigurationId": "Windows10Enrollment Completion Page Configuration Id value", + "deploymentState": "success", + "deviceSetupStatus": "success", + "accountSetupStatus": "success", + "osVersion": "Os Version value", + "deploymentDuration": "PT3M21.5549443S", + "deploymentTotalDuration": "PT1M43.5284261S", + "devicePreparationDuration": "-PT1M32.1347897S", + "deviceSetupDuration": "-PT2M57.2190107S", + "accountSetupDuration": "-PT2M32.0507894S", + "deploymentStartDateTime": "2016-12-31T23:59:37.257201-08:00", + "deploymentEndDateTime": "2017-01-01T00:00:46.5128291-08:00", + "targetedAppCount": 0, + "targetedPolicyCount": 3, + "enrollmentFailureDetails": "Enrollment Failure Details value" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-create.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-create.md new file mode 100644 index 00000000000..fe4edb1c5cc --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-create.md @@ -0,0 +1,99 @@ +--- +title: "Create deviceManagementAutopilotPolicyStatusDetail" +description: "Create a new deviceManagementAutopilotPolicyStatusDetail object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementAutopilotPolicyStatusDetail + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementAutopilotPolicyStatusDetail object. + +The following table shows the properties that are required when you create the deviceManagementAutopilotPolicyStatusDetail. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|displayName|String|The friendly name of the policy.| +|policyType|[deviceManagementAutopilotPolicyType](../resources/intune-troubleshooting-devicemanagementautopilotpolicytype.md)|The type of policy. Possible values are: `unknown`, `application`, `appModel`, `configurationPolicy`.| +|complianceStatus|[deviceManagementAutopilotPolicyComplianceStatus](../resources/intune-troubleshooting-devicemanagementautopilotpolicycompliancestatus.md)|The policy compliance status. Possible values are: `unknown`, `compliant`, `installed`, `notCompliant`, `notInstalled`, `error`.| +|trackedOnEnrollmentStatus|Boolean|Indicates if this prolicy was tracked as part of the autopilot bootstrap enrollment sync session| +|lastReportedDateTime|DateTimeOffset|Timestamp of the reported policy status| +|errorCode|Int32|The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails +Content-type: application/json +Content-length: 314 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail", + "displayName": "Display Name value", + "policyType": "application", + "complianceStatus": "compliant", + "trackedOnEnrollmentStatus": true, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "errorCode": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 363 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail", + "id": "dbe093ee-93ee-dbe0-ee93-e0dbee93e0db", + "displayName": "Display Name value", + "policyType": "application", + "complianceStatus": "compliant", + "trackedOnEnrollmentStatus": true, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "errorCode": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-delete.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-delete.md new file mode 100644 index 00000000000..d4ebbbc5ee3 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-delete.md @@ -0,0 +1,60 @@ +--- +title: "Delete deviceManagementAutopilotPolicyStatusDetail" +description: "Deletes a deviceManagementAutopilotPolicyStatusDetail." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementAutopilotPolicyStatusDetail + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetailId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetailId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-get.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-get.md new file mode 100644 index 00000000000..c2d36725f10 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-get.md @@ -0,0 +1,78 @@ +--- +title: "Get deviceManagementAutopilotPolicyStatusDetail" +description: "Read properties and relationships of the deviceManagementAutopilotPolicyStatusDetail object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementAutopilotPolicyStatusDetail + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetailId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetailId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 398 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail", + "id": "dbe093ee-93ee-dbe0-ee93-e0dbee93e0db", + "displayName": "Display Name value", + "policyType": "application", + "complianceStatus": "compliant", + "trackedOnEnrollmentStatus": true, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "errorCode": 9 + } +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-list.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-list.md new file mode 100644 index 00000000000..fd4bf172903 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-list.md @@ -0,0 +1,77 @@ +--- +title: "List deviceManagementAutopilotPolicyStatusDetails" +description: "List properties and relationships of the deviceManagementAutopilotPolicyStatusDetail objects." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementAutopilotPolicyStatusDetails + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 428 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail", + "id": "dbe093ee-93ee-dbe0-ee93-e0dbee93e0db", + "displayName": "Display Name value", + "policyType": "application", + "complianceStatus": "compliant", + "trackedOnEnrollmentStatus": true, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "errorCode": 9 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-update.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-update.md new file mode 100644 index 00000000000..0236db76db3 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail-update.md @@ -0,0 +1,99 @@ +--- +title: "Update deviceManagementAutopilotPolicyStatusDetail" +description: "Update the properties of a deviceManagementAutopilotPolicyStatusDetail object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementAutopilotPolicyStatusDetail + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetailId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object. + +The following table shows the properties that are required when you create the [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|displayName|String|The friendly name of the policy.| +|policyType|[deviceManagementAutopilotPolicyType](../resources/intune-troubleshooting-devicemanagementautopilotpolicytype.md)|The type of policy. Possible values are: `unknown`, `application`, `appModel`, `configurationPolicy`.| +|complianceStatus|[deviceManagementAutopilotPolicyComplianceStatus](../resources/intune-troubleshooting-devicemanagementautopilotpolicycompliancestatus.md)|The policy compliance status. Possible values are: `unknown`, `compliant`, `installed`, `notCompliant`, `notInstalled`, `error`.| +|trackedOnEnrollmentStatus|Boolean|Indicates if this prolicy was tracked as part of the autopilot bootstrap enrollment sync session| +|lastReportedDateTime|DateTimeOffset|Timestamp of the reported policy status| +|errorCode|Int32|The errorode associated with the compliance or enforcement status of the policy. Error code for enforcement status takes precedence if it exists.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementAutopilotPolicyStatusDetail](../resources/intune-troubleshooting-devicemanagementautopilotpolicystatusdetail.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/v1/deviceManagement/autopilotEvents/{deviceManagementAutopilotEventId}/policyStatusDetails/{deviceManagementAutopilotPolicyStatusDetailId} +Content-type: application/json +Content-length: 314 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail", + "displayName": "Display Name value", + "policyType": "application", + "complianceStatus": "compliant", + "trackedOnEnrollmentStatus": true, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "errorCode": 9 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 363 + +{ + "@odata.type": "#microsoft.graph.deviceManagementAutopilotPolicyStatusDetail", + "id": "dbe093ee-93ee-dbe0-ee93-e0dbee93e0db", + "displayName": "Display Name value", + "policyType": "application", + "complianceStatus": "compliant", + "trackedOnEnrollmentStatus": true, + "lastReportedDateTime": "2017-01-01T00:00:17.7769392-08:00", + "errorCode": 9 +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-create.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-create.md new file mode 100644 index 00000000000..84a25306c4a --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-create.md @@ -0,0 +1,134 @@ +--- +title: "Create deviceManagementTroubleshootingEvent" +description: "Create a new deviceManagementTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create deviceManagementTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/troubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the deviceManagementTroubleshootingEvent object. + +The following table shows the properties that are required when you create the deviceManagementTroubleshootingEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|eventDateTime|DateTimeOffset|Time when the event occurred .| +|correlationId|String|Id used for tracing the failure in the service.| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation.| +|eventName|String|Event Name corresponding to the Troubleshooting Event. It is an Optional field| +|additionalInformation|[keyValuePair](../resources/intune-troubleshooting-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event| + + + +## Response +If successful, this method returns a `201 Created` response code and a [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents +Content-type: application/json +Content-length: 852 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTroubleshootingEvent", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 901 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTroubleshootingEvent", + "id": "fb26dcee-dcee-fb26-eedc-26fbeedc26fb", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-delete.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-delete.md new file mode 100644 index 00000000000..4f296d623d7 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-delete.md @@ -0,0 +1,60 @@ +--- +title: "Delete deviceManagementTroubleshootingEvent" +description: "Deletes a deviceManagementTroubleshootingEvent." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete deviceManagementTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-get.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-get.md new file mode 100644 index 00000000000..5b72a7d24b7 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-get.md @@ -0,0 +1,96 @@ +--- +title: "Get deviceManagementTroubleshootingEvent" +description: "Read properties and relationships of the deviceManagementTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get deviceManagementTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 972 + +{ + "value": { + "@odata.type": "#microsoft.graph.deviceManagementTroubleshootingEvent", + "id": "fb26dcee-dcee-fb26-eedc-26fbeedc26fb", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-list.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-list.md new file mode 100644 index 00000000000..7163f673d60 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-list.md @@ -0,0 +1,95 @@ +--- +title: "List deviceManagementTroubleshootingEvents" +description: "List properties and relationships of the deviceManagementTroubleshootingEvent objects." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# List deviceManagementTroubleshootingEvents + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/troubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1038 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deviceManagementTroubleshootingEvent", + "id": "fb26dcee-dcee-fb26-eedc-26fbeedc26fb", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-update.md b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-update.md new file mode 100644 index 00000000000..6192e7c7d0f --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-devicemanagementtroubleshootingevent-update.md @@ -0,0 +1,134 @@ +--- +title: "Update deviceManagementTroubleshootingEvent" +description: "Update the properties of a deviceManagementTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update deviceManagementTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object. + +The following table shows the properties that are required when you create the [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|eventDateTime|DateTimeOffset|Time when the event occurred .| +|correlationId|String|Id used for tracing the failure in the service.| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation.| +|eventName|String|Event Name corresponding to the Troubleshooting Event. It is an Optional field| +|additionalInformation|[keyValuePair](../resources/intune-troubleshooting-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +Content-type: application/json +Content-length: 852 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTroubleshootingEvent", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 901 + +{ + "@odata.type": "#microsoft.graph.deviceManagementTroubleshootingEvent", + "id": "fb26dcee-dcee-fb26-eedc-26fbeedc26fb", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-create.md b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-create.md new file mode 100644 index 00000000000..4fa90c5ac33 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-create.md @@ -0,0 +1,158 @@ +--- +title: "Create enrollmentTroubleshootingEvent" +description: "Create a new enrollmentTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create enrollmentTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/troubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the enrollmentTroubleshootingEvent object. + +The following table shows the properties that are required when you create the enrollmentTroubleshootingEvent. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventDateTime|DateTimeOffset|Time when the event occurred . Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|correlationId|String|Id used for tracing the failure in the service. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventName|String|Event Name corresponding to the Troubleshooting Event. It is an Optional field Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|additionalInformation|[keyValuePair](../resources/intune-troubleshooting-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|managedDeviceIdentifier|String|Device identifier created or collected by Intune.| +|operatingSystem|String|Operating System.| +|osVersion|String|OS Version.| +|userId|String|Identifier for the user that tried to enroll the device.| +|deviceId|String|Azure AD device identifier.| +|enrollmentType|[deviceEnrollmentType](../resources/intune-troubleshooting-deviceenrollmenttype.md)|Type of the enrollment. Possible values are: `unknown`, `userEnrollment`, `deviceEnrollmentManager`, `appleBulkWithUser`, `appleBulkWithoutUser`, `windowsAzureADJoin`, `windowsBulkUserless`, `windowsAutoEnrollment`, `windowsBulkAzureDomainJoin`, `windowsCoManagement`, `windowsAzureADJoinUsingDeviceAuth`, `appleUserEnrollment`, `appleUserEnrollmentWithServiceAccount`, `azureAdJoinUsingAzureVmExtension`, `androidEnterpriseDedicatedDevice`, `androidEnterpriseFullyManaged`, `androidEnterpriseCorporateWorkProfile`.| +|failureCategory|[deviceEnrollmentFailureReason](../resources/intune-troubleshooting-deviceenrollmentfailurereason.md)|Highlevel failure category. Possible values are: `unknown`, `authentication`, `authorization`, `accountValidation`, `userValidation`, `deviceNotSupported`, `inMaintenance`, `badRequest`, `featureNotSupported`, `enrollmentRestrictionsEnforced`, `clientDisconnected`, `userAbandonment`.| +|failureReason|String|Detailed failure reason.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents +Content-type: application/json +Content-length: 1182 + +{ + "@odata.type": "#microsoft.graph.enrollmentTroubleshootingEvent", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "managedDeviceIdentifier": "Managed Device Identifier value", + "operatingSystem": "Operating System value", + "osVersion": "Os Version value", + "userId": "User Id value", + "deviceId": "Device Id value", + "enrollmentType": "userEnrollment", + "failureCategory": "authentication", + "failureReason": "Failure Reason value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 1231 + +{ + "@odata.type": "#microsoft.graph.enrollmentTroubleshootingEvent", + "id": "c4a623f5-23f5-c4a6-f523-a6c4f523a6c4", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "managedDeviceIdentifier": "Managed Device Identifier value", + "operatingSystem": "Operating System value", + "osVersion": "Os Version value", + "userId": "User Id value", + "deviceId": "Device Id value", + "enrollmentType": "userEnrollment", + "failureCategory": "authentication", + "failureReason": "Failure Reason value" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-delete.md b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-delete.md new file mode 100644 index 00000000000..ffdb8f2772a --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-delete.md @@ -0,0 +1,60 @@ +--- +title: "Delete enrollmentTroubleshootingEvent" +description: "Deletes a enrollmentTroubleshootingEvent." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete enrollmentTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-get.md b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-get.md new file mode 100644 index 00000000000..171054105a9 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-get.md @@ -0,0 +1,104 @@ +--- +title: "Get enrollmentTroubleshootingEvent" +description: "Read properties and relationships of the enrollmentTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get enrollmentTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1318 + +{ + "value": { + "@odata.type": "#microsoft.graph.enrollmentTroubleshootingEvent", + "id": "c4a623f5-23f5-c4a6-f523-a6c4f523a6c4", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "managedDeviceIdentifier": "Managed Device Identifier value", + "operatingSystem": "Operating System value", + "osVersion": "Os Version value", + "userId": "User Id value", + "deviceId": "Device Id value", + "enrollmentType": "userEnrollment", + "failureCategory": "authentication", + "failureReason": "Failure Reason value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-list.md b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-list.md new file mode 100644 index 00000000000..ad1193465fa --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-list.md @@ -0,0 +1,103 @@ +--- +title: "List enrollmentTroubleshootingEvents" +description: "List properties and relationships of the enrollmentTroubleshootingEvent objects." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# List enrollmentTroubleshootingEvents + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/troubleshootingEvents +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1400 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.enrollmentTroubleshootingEvent", + "id": "c4a623f5-23f5-c4a6-f523-a6c4f523a6c4", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "managedDeviceIdentifier": "Managed Device Identifier value", + "operatingSystem": "Operating System value", + "osVersion": "Os Version value", + "userId": "User Id value", + "deviceId": "Device Id value", + "enrollmentType": "userEnrollment", + "failureCategory": "authentication", + "failureReason": "Failure Reason value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-update.md b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-update.md new file mode 100644 index 00000000000..12a70dd348b --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-enrollmenttroubleshootingevent-update.md @@ -0,0 +1,158 @@ +--- +title: "Update enrollmentTroubleshootingEvent" +description: "Update the properties of a enrollmentTroubleshootingEvent object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update enrollmentTroubleshootingEvent + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object. + +The following table shows the properties that are required when you create the [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventDateTime|DateTimeOffset|Time when the event occurred . Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|correlationId|String|Id used for tracing the failure in the service. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|troubleshootingErrorDetails|[deviceManagementTroubleshootingErrorDetails](../resources/intune-troubleshooting-devicemanagementtroubleshootingerrordetails.md)|Object containing detailed information about the error and its remediation. Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|eventName|String|Event Name corresponding to the Troubleshooting Event. It is an Optional field Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|additionalInformation|[keyValuePair](../resources/intune-troubleshooting-keyvaluepair.md) collection|A set of string key and string value pairs which provides additional information on the Troubleshooting event Inherited from [deviceManagementTroubleshootingEvent](../resources/intune-troubleshooting-devicemanagementtroubleshootingevent.md)| +|managedDeviceIdentifier|String|Device identifier created or collected by Intune.| +|operatingSystem|String|Operating System.| +|osVersion|String|OS Version.| +|userId|String|Identifier for the user that tried to enroll the device.| +|deviceId|String|Azure AD device identifier.| +|enrollmentType|[deviceEnrollmentType](../resources/intune-troubleshooting-deviceenrollmenttype.md)|Type of the enrollment. Possible values are: `unknown`, `userEnrollment`, `deviceEnrollmentManager`, `appleBulkWithUser`, `appleBulkWithoutUser`, `windowsAzureADJoin`, `windowsBulkUserless`, `windowsAutoEnrollment`, `windowsBulkAzureDomainJoin`, `windowsCoManagement`, `windowsAzureADJoinUsingDeviceAuth`, `appleUserEnrollment`, `appleUserEnrollmentWithServiceAccount`, `azureAdJoinUsingAzureVmExtension`, `androidEnterpriseDedicatedDevice`, `androidEnterpriseFullyManaged`, `androidEnterpriseCorporateWorkProfile`.| +|failureCategory|[deviceEnrollmentFailureReason](../resources/intune-troubleshooting-deviceenrollmentfailurereason.md)|Highlevel failure category. Possible values are: `unknown`, `authentication`, `authorization`, `accountValidation`, `userValidation`, `deviceNotSupported`, `inMaintenance`, `badRequest`, `featureNotSupported`, `enrollmentRestrictionsEnforced`, `clientDisconnected`, `userAbandonment`.| +|failureReason|String|Detailed failure reason.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [enrollmentTroubleshootingEvent](../resources/intune-troubleshooting-enrollmenttroubleshootingevent.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/v1/deviceManagement/troubleshootingEvents/{deviceManagementTroubleshootingEventId} +Content-type: application/json +Content-length: 1182 + +{ + "@odata.type": "#microsoft.graph.enrollmentTroubleshootingEvent", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "managedDeviceIdentifier": "Managed Device Identifier value", + "operatingSystem": "Operating System value", + "osVersion": "Os Version value", + "userId": "User Id value", + "deviceId": "Device Id value", + "enrollmentType": "userEnrollment", + "failureCategory": "authentication", + "failureReason": "Failure Reason value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1231 + +{ + "@odata.type": "#microsoft.graph.enrollmentTroubleshootingEvent", + "id": "c4a623f5-23f5-c4a6-f523-a6c4f523a6c4", + "eventDateTime": "2016-12-31T23:59:23.3984029-08:00", + "correlationId": "Correlation Id value", + "troubleshootingErrorDetails": { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorDetails", + "context": "Context value", + "failure": "Failure value", + "failureDetails": "Failure Details value", + "remediation": "Remediation value", + "resources": [ + { + "@odata.type": "microsoft.graph.deviceManagementTroubleshootingErrorResource", + "text": "Text value", + "link": "Link value" + } + ] + }, + "eventName": "Event Name value", + "additionalInformation": [ + { + "@odata.type": "microsoft.graph.keyValuePair", + "name": "Name value", + "value": "Value value" + } + ], + "managedDeviceIdentifier": "Managed Device Identifier value", + "operatingSystem": "Operating System value", + "osVersion": "Os Version value", + "userId": "User Id value", + "deviceId": "Device Id value", + "enrollmentType": "userEnrollment", + "failureCategory": "authentication", + "failureReason": "Failure Reason value" +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-create.md b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-create.md new file mode 100644 index 00000000000..70c99fc25d9 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-create.md @@ -0,0 +1,124 @@ +--- +title: "Create mobileAppIntentAndState" +description: "Create a new mobileAppIntentAndState object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create mobileAppIntentAndState + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +POST /users/{usersId}/mobileAppIntentAndStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the mobileAppIntentAndState object. + +The following table shows the properties that are required when you create the mobileAppIntentAndState. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|managedDeviceIdentifier|String|Device identifier created or collected by Intune.| +|userId|String|Identifier for the user that tried to enroll the device.| +|mobileAppList|[mobileAppIntentAndStateDetail](../resources/intune-troubleshooting-mobileappintentandstatedetail.md) collection|The list of payload intents and states for the tenant.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/v1/users/{usersId}/mobileAppIntentAndStates +Content-type: application/json +Content-length: 831 + +{ + "@odata.type": "#microsoft.graph.mobileAppIntentAndState", + "managedDeviceIdentifier": "Managed Device Identifier value", + "userId": "User Id value", + "mobileAppList": [ + { + "@odata.type": "microsoft.graph.mobileAppIntentAndStateDetail", + "applicationId": "Application Id value", + "displayName": "Display Name value", + "mobileAppIntent": "notAvailable", + "displayVersion": "Display Version value", + "installState": "failed", + "supportedDeviceTypes": [ + { + "@odata.type": "microsoft.graph.mobileAppSupportedDeviceType", + "type": "windowsRT", + "minimumOperatingSystemVersion": "Minimum Operating System Version value", + "maximumOperatingSystemVersion": "Maximum Operating System Version value" + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 880 + +{ + "@odata.type": "#microsoft.graph.mobileAppIntentAndState", + "id": "45a775d6-75d6-45a7-d675-a745d675a745", + "managedDeviceIdentifier": "Managed Device Identifier value", + "userId": "User Id value", + "mobileAppList": [ + { + "@odata.type": "microsoft.graph.mobileAppIntentAndStateDetail", + "applicationId": "Application Id value", + "displayName": "Display Name value", + "mobileAppIntent": "notAvailable", + "displayVersion": "Display Version value", + "installState": "failed", + "supportedDeviceTypes": [ + { + "@odata.type": "microsoft.graph.mobileAppSupportedDeviceType", + "type": "windowsRT", + "minimumOperatingSystemVersion": "Minimum Operating System Version value", + "maximumOperatingSystemVersion": "Maximum Operating System Version value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-delete.md b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-delete.md new file mode 100644 index 00000000000..aa7a9b9805d --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-delete.md @@ -0,0 +1,60 @@ +--- +title: "Delete mobileAppIntentAndState" +description: "Deletes a mobileAppIntentAndState." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete mobileAppIntentAndState + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /users/{usersId}/mobileAppIntentAndStates/{mobileAppIntentAndStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/v1/users/{usersId}/mobileAppIntentAndStates/{mobileAppIntentAndStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-get.md b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-get.md new file mode 100644 index 00000000000..b68b69ba6ff --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-get.md @@ -0,0 +1,92 @@ +--- +title: "Get mobileAppIntentAndState" +description: "Read properties and relationships of the mobileAppIntentAndState object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get mobileAppIntentAndState + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /users/{usersId}/mobileAppIntentAndStates/{mobileAppIntentAndStateId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/users/{usersId}/mobileAppIntentAndStates/{mobileAppIntentAndStateId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 943 + +{ + "value": { + "@odata.type": "#microsoft.graph.mobileAppIntentAndState", + "id": "45a775d6-75d6-45a7-d675-a745d675a745", + "managedDeviceIdentifier": "Managed Device Identifier value", + "userId": "User Id value", + "mobileAppList": [ + { + "@odata.type": "microsoft.graph.mobileAppIntentAndStateDetail", + "applicationId": "Application Id value", + "displayName": "Display Name value", + "mobileAppIntent": "notAvailable", + "displayVersion": "Display Version value", + "installState": "failed", + "supportedDeviceTypes": [ + { + "@odata.type": "microsoft.graph.mobileAppSupportedDeviceType", + "type": "windowsRT", + "minimumOperatingSystemVersion": "Minimum Operating System Version value", + "maximumOperatingSystemVersion": "Maximum Operating System Version value" + } + ] + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-list.md b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-list.md new file mode 100644 index 00000000000..a67ba6f5418 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-list.md @@ -0,0 +1,91 @@ +--- +title: "List mobileAppIntentAndStates" +description: "List properties and relationships of the mobileAppIntentAndState objects." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# List mobileAppIntentAndStates + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /users/{usersId}/mobileAppIntentAndStates +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/users/{usersId}/mobileAppIntentAndStates +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1001 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobileAppIntentAndState", + "id": "45a775d6-75d6-45a7-d675-a745d675a745", + "managedDeviceIdentifier": "Managed Device Identifier value", + "userId": "User Id value", + "mobileAppList": [ + { + "@odata.type": "microsoft.graph.mobileAppIntentAndStateDetail", + "applicationId": "Application Id value", + "displayName": "Display Name value", + "mobileAppIntent": "notAvailable", + "displayVersion": "Display Version value", + "installState": "failed", + "supportedDeviceTypes": [ + { + "@odata.type": "microsoft.graph.mobileAppSupportedDeviceType", + "type": "windowsRT", + "minimumOperatingSystemVersion": "Minimum Operating System Version value", + "maximumOperatingSystemVersion": "Maximum Operating System Version value" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-update.md b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-update.md new file mode 100644 index 00000000000..dd23e060fc1 --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-mobileappintentandstate-update.md @@ -0,0 +1,124 @@ +--- +title: "Update mobileAppIntentAndState" +description: "Update the properties of a mobileAppIntentAndState object." +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update mobileAppIntentAndState + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /users/{usersId}/mobileAppIntentAndStates/{mobileAppIntentAndStateId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object. + +The following table shows the properties that are required when you create the [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|UUID for the object| +|managedDeviceIdentifier|String|Device identifier created or collected by Intune.| +|userId|String|Identifier for the user that tried to enroll the device.| +|mobileAppList|[mobileAppIntentAndStateDetail](../resources/intune-troubleshooting-mobileappintentandstatedetail.md) collection|The list of payload intents and states for the tenant.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [mobileAppIntentAndState](../resources/intune-troubleshooting-mobileappintentandstate.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/v1/users/{usersId}/mobileAppIntentAndStates/{mobileAppIntentAndStateId} +Content-type: application/json +Content-length: 831 + +{ + "@odata.type": "#microsoft.graph.mobileAppIntentAndState", + "managedDeviceIdentifier": "Managed Device Identifier value", + "userId": "User Id value", + "mobileAppList": [ + { + "@odata.type": "microsoft.graph.mobileAppIntentAndStateDetail", + "applicationId": "Application Id value", + "displayName": "Display Name value", + "mobileAppIntent": "notAvailable", + "displayVersion": "Display Version value", + "installState": "failed", + "supportedDeviceTypes": [ + { + "@odata.type": "microsoft.graph.mobileAppSupportedDeviceType", + "type": "windowsRT", + "minimumOperatingSystemVersion": "Minimum Operating System Version value", + "maximumOperatingSystemVersion": "Maximum Operating System Version value" + } + ] + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 880 + +{ + "@odata.type": "#microsoft.graph.mobileAppIntentAndState", + "id": "45a775d6-75d6-45a7-d675-a745d675a745", + "managedDeviceIdentifier": "Managed Device Identifier value", + "userId": "User Id value", + "mobileAppList": [ + { + "@odata.type": "microsoft.graph.mobileAppIntentAndStateDetail", + "applicationId": "Application Id value", + "displayName": "Display Name value", + "mobileAppIntent": "notAvailable", + "displayVersion": "Display Version value", + "installState": "failed", + "supportedDeviceTypes": [ + { + "@odata.type": "microsoft.graph.mobileAppSupportedDeviceType", + "type": "windowsRT", + "minimumOperatingSystemVersion": "Minimum Operating System Version value", + "maximumOperatingSystemVersion": "Maximum Operating System Version value" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-troubleshooting-user-getmanageddeviceswithfailedorpendingapps.md b/docs/v4-reference-docs/intune-troubleshooting-user-getmanageddeviceswithfailedorpendingapps.md new file mode 100644 index 00000000000..be30717879a --- /dev/null +++ b/docs/v4-reference-docs/intune-troubleshooting-user-getmanageddeviceswithfailedorpendingapps.md @@ -0,0 +1,72 @@ +--- +title: "getManagedDevicesWithFailedOrPendingApps function" +description: "Retrieves the list of devices with failed or pending apps" +author: "jaiprakashmb" +ms.localizationpriority: medium +ms.prod: "intune" +doc_type: apiPageType +--- + +# getManagedDevicesWithFailedOrPendingApps function + +Namespace: microsoft.graph + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Retrieves the list of devices with failed or pending apps + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| + +## HTTP Request + +``` http +GET /users/{usersId}/getManagedDevicesWithFailedOrPendingApps +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this function returns a `200 OK` response code and a [managedDeviceSummarizedAppState](../resources/intune-troubleshooting-manageddevicesummarizedappstate.md) collection in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/v1/users/{usersId}/getManagedDevicesWithFailedOrPendingApps +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 187 + +{ + "value": [ + { + "@odata.type": "microsoft.graph.managedDeviceSummarizedAppState", + "summarizedAppState": "success", + "deviceId": "Device Id value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-assign.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-assign.md new file mode 100644 index 00000000000..ec9be7e8593 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-assign.md @@ -0,0 +1,88 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assign +POST /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId}/policy/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|wdacPolicyAssignments|[windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assign + +Content-type: application/json +Content-length: 494 + +{ + "wdacPolicyAssignments": [ + { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "id": "5e299ff3-9ff3-5e29-f39f-295ef39f295e", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-create.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-create.md new file mode 100644 index 00000000000..6f8c07c3fef --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-create.md @@ -0,0 +1,110 @@ +--- +title: "Create windowsDefenderApplicationControlSupplementalPolicy" +description: "Create a new windowsDefenderApplicationControlSupplementalPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDefenderApplicationControlSupplementalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/wdacSupplementalPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDefenderApplicationControlSupplementalPolicy object. + +The following table shows the properties that are required when you create the windowsDefenderApplicationControlSupplementalPolicy. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key for the WindowsDefenderApplicationControl supplemental policy.| +|displayName|String|The display name of WindowsDefenderApplicationControl supplemental policy.| +|description|String|The description of WindowsDefenderApplicationControl supplemental policy.| +|content|Binary|The WindowsDefenderApplicationControl supplemental policy content in byte array format.| +|contentFileName|String|The WindowsDefenderApplicationControl supplemental policy content's file name.| +|version|String|The WindowsDefenderApplicationControl supplemental policy's version.| +|creationDateTime|DateTimeOffset|The date and time when the WindowsDefenderApplicationControl supplemental policy was uploaded.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the WindowsDefenderApplicationControl supplemental policy was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this WindowsDefenderApplicationControl supplemental policy entity.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies +Content-type: application/json +Content-length: 404 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy", + "displayName": "Display Name value", + "description": "Description value", + "content": "Y29udGVudA==", + "contentFileName": "Content File Name value", + "version": "Version value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 517 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy", + "id": "83d0c39e-c39e-83d0-9ec3-d0839ec3d083", + "displayName": "Display Name value", + "description": "Description value", + "content": "Y29udGVudA==", + "contentFileName": "Content File Name value", + "version": "Version value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-delete.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-delete.md new file mode 100644 index 00000000000..2aa31fb48e4 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-delete.md @@ -0,0 +1,63 @@ +--- +title: "Delete windowsDefenderApplicationControlSupplementalPolicy" +description: "Deletes a windowsDefenderApplicationControlSupplementalPolicy." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDefenderApplicationControlSupplementalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId} +DELETE /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId}/policy +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-get.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-get.md new file mode 100644 index 00000000000..c6813bdc74d --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-get.md @@ -0,0 +1,85 @@ +--- +title: "Get windowsDefenderApplicationControlSupplementalPolicy" +description: "Read properties and relationships of the windowsDefenderApplicationControlSupplementalPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDefenderApplicationControlSupplementalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId} +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId}/policy +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 560 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy", + "id": "83d0c39e-c39e-83d0-9ec3-d0839ec3d083", + "displayName": "Display Name value", + "description": "Description value", + "content": "Y29udGVudA==", + "contentFileName": "Content File Name value", + "version": "Version value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-list.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-list.md new file mode 100644 index 00000000000..677ef83487a --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-list.md @@ -0,0 +1,83 @@ +--- +title: "List windowsDefenderApplicationControlSupplementalPolicies" +description: "List properties and relationships of the windowsDefenderApplicationControlSupplementalPolicy objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDefenderApplicationControlSupplementalPolicies + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 598 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy", + "id": "83d0c39e-c39e-83d0-9ec3-d0839ec3d083", + "displayName": "Display Name value", + "description": "Description value", + "content": "Y29udGVudA==", + "contentFileName": "Content File Name value", + "version": "Version value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-update.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-update.md new file mode 100644 index 00000000000..8cfc1ee8d7f --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy-update.md @@ -0,0 +1,111 @@ +--- +title: "Update windowsDefenderApplicationControlSupplementalPolicy" +description: "Update the properties of a windowsDefenderApplicationControlSupplementalPolicy object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDefenderApplicationControlSupplementalPolicy + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId} +PATCH /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId}/policy +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object. + +The following table shows the properties that are required when you create the [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The key for the WindowsDefenderApplicationControl supplemental policy.| +|displayName|String|The display name of WindowsDefenderApplicationControl supplemental policy.| +|description|String|The description of WindowsDefenderApplicationControl supplemental policy.| +|content|Binary|The WindowsDefenderApplicationControl supplemental policy content in byte array format.| +|contentFileName|String|The WindowsDefenderApplicationControl supplemental policy content's file name.| +|version|String|The WindowsDefenderApplicationControl supplemental policy's version.| +|creationDateTime|DateTimeOffset|The date and time when the WindowsDefenderApplicationControl supplemental policy was uploaded.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the WindowsDefenderApplicationControl supplemental policy was last modified.| +|roleScopeTagIds|String collection|List of Scope Tags for this WindowsDefenderApplicationControl supplemental policy entity.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDefenderApplicationControlSupplementalPolicy](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicy.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId} +Content-type: application/json +Content-length: 404 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy", + "displayName": "Display Name value", + "description": "Description value", + "content": "Y29udGVudA==", + "contentFileName": "Content File Name value", + "version": "Version value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 517 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicy", + "id": "83d0c39e-c39e-83d0-9ec3-d0839ec3d083", + "displayName": "Display Name value", + "description": "Description value", + "content": "Y29udGVudA==", + "contentFileName": "Content File Name value", + "version": "Version value", + "creationDateTime": "2017-01-01T00:00:43.1365422-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-create.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-create.md new file mode 100644 index 00000000000..587056faaa4 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-create.md @@ -0,0 +1,94 @@ +--- +title: "Create windowsDefenderApplicationControlSupplementalPolicyAssignment" +description: "Create a new windowsDefenderApplicationControlSupplementalPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDefenderApplicationControlSupplementalPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDefenderApplicationControlSupplementalPolicyAssignment object. + +The following table shows the properties that are required when you create the windowsDefenderApplicationControlSupplementalPolicyAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group assignment defined by the admin.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments +Content-type: application/json +Content-length: 368 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 417 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "id": "5e299ff3-9ff3-5e29-f39f-295ef39f295e", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-delete.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-delete.md new file mode 100644 index 00000000000..7d4c1185fa5 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsDefenderApplicationControlSupplementalPolicyAssignment" +description: "Deletes a windowsDefenderApplicationControlSupplementalPolicyAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDefenderApplicationControlSupplementalPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-get.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-get.md new file mode 100644 index 00000000000..1c46e481c0f --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-get.md @@ -0,0 +1,79 @@ +--- +title: "Get windowsDefenderApplicationControlSupplementalPolicyAssignment" +description: "Read properties and relationships of the windowsDefenderApplicationControlSupplementalPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDefenderApplicationControlSupplementalPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "id": "5e299ff3-9ff3-5e29-f39f-295ef39f295e", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-list.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-list.md new file mode 100644 index 00000000000..c871d3c0526 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-list.md @@ -0,0 +1,78 @@ +--- +title: "List windowsDefenderApplicationControlSupplementalPolicyAssignments" +description: "List properties and relationships of the windowsDefenderApplicationControlSupplementalPolicyAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDefenderApplicationControlSupplementalPolicyAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 478 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "id": "5e299ff3-9ff3-5e29-f39f-295ef39f295e", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-update.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-update.md new file mode 100644 index 00000000000..ed534e48c09 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment-update.md @@ -0,0 +1,94 @@ +--- +title: "Update windowsDefenderApplicationControlSupplementalPolicyAssignment" +description: "Update the properties of a windowsDefenderApplicationControlSupplementalPolicyAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDefenderApplicationControlSupplementalPolicyAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object. + +The following table shows the properties that are required when you create the [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|The target group assignment defined by the admin.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDefenderApplicationControlSupplementalPolicyAssignment](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicyassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/assignments/{windowsDefenderApplicationControlSupplementalPolicyAssignmentId} +Content-type: application/json +Content-length: 368 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 417 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyAssignment", + "id": "5e299ff3-9ff3-5e29-f39f-295ef39f295e", + "target": { + "@odata.type": "microsoft.graph.deviceAndAppManagementAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include" + } +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-create.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-create.md new file mode 100644 index 00000000000..965fb5fb2be --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-create.md @@ -0,0 +1,110 @@ +--- +title: "Create windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus" +description: "Create a new windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus object. + +The following table shows the properties that are required when you create the windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceName|String|Device name.| +|deviceId|String|Device ID.| +|lastSyncDateTime|DateTimeOffset|Last sync date time.| +|osVersion|String|Windows OS Version.| +|osDescription|String|Windows OS Version Description.| +|deploymentStatus|[windowsDefenderApplicationControlSupplementalPolicyStatuses](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicystatuses.md)|The deployment state of the policy. Possible values are: `unknown`, `success`, `tokenError`, `notAuthorizedByToken`, `policyNotFound`.| +|userName|String|The name of the user of this device.| +|userPrincipalName|String|User Principal Name.| +|policyVersion|String|Human readable version of the WindowsDefenderApplicationControl supplemental policy.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses +Content-type: application/json +Content-length: 486 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "deploymentStatus": "success", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "policyVersion": "Policy Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 535 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus", + "id": "e3c01841-1841-e3c0-4118-c0e34118c0e3", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "deploymentStatus": "success", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "policyVersion": "Policy Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-delete.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-delete.md new file mode 100644 index 00000000000..af440c54ed5 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus" +description: "Deletes a windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-get.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-get.md new file mode 100644 index 00000000000..f7c4f2986e5 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-get.md @@ -0,0 +1,83 @@ +--- +title: "Get windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus" +description: "Read properties and relationships of the windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 576 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus", + "id": "e3c01841-1841-e3c0-4118-c0e34118c0e3", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "deploymentStatus": "success", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "policyVersion": "Policy Version value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-list.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-list.md new file mode 100644 index 00000000000..9b40b567a55 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-list.md @@ -0,0 +1,82 @@ +--- +title: "List windowsDefenderApplicationControlSupplementalPolicyDeploymentStatuses" +description: "List properties and relationships of the windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsDefenderApplicationControlSupplementalPolicyDeploymentStatuses + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 612 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus", + "id": "e3c01841-1841-e3c0-4118-c0e34118c0e3", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "deploymentStatus": "success", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "policyVersion": "Policy Version value" + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-update.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-update.md new file mode 100644 index 00000000000..0128780e955 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus-update.md @@ -0,0 +1,110 @@ +--- +title: "Update windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus" +description: "Update the properties of a windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object. + +The following table shows the properties that are required when you create the [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deviceName|String|Device name.| +|deviceId|String|Device ID.| +|lastSyncDateTime|DateTimeOffset|Last sync date time.| +|osVersion|String|Windows OS Version.| +|osDescription|String|Windows OS Version Description.| +|deploymentStatus|[windowsDefenderApplicationControlSupplementalPolicyStatuses](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicystatuses.md)|The deployment state of the policy. Possible values are: `unknown`, `success`, `tokenError`, `notAuthorizedByToken`, `policyNotFound`.| +|userName|String|The name of the user of this device.| +|userPrincipalName|String|User Principal Name.| +|policyVersion|String|Human readable version of the WindowsDefenderApplicationControl supplemental policy.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentstatus.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deviceStatuses/{windowsDefenderApplicationControlSupplementalPolicyDeploymentStatusId} +Content-type: application/json +Content-length: 486 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "deploymentStatus": "success", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "policyVersion": "Policy Version value" +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 535 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentStatus", + "id": "e3c01841-1841-e3c0-4118-c0e34118c0e3", + "deviceName": "Device Name value", + "deviceId": "Device Id value", + "lastSyncDateTime": "2017-01-01T00:02:49.3205976-08:00", + "osVersion": "Os Version value", + "osDescription": "Os Description value", + "deploymentStatus": "success", + "userName": "User Name value", + "userPrincipalName": "User Principal Name value", + "policyVersion": "Policy Version value" +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-get.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-get.md new file mode 100644 index 00000000000..edd827bc940 --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-get.md @@ -0,0 +1,76 @@ +--- +title: "Get windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary" +description: "Read properties and relationships of the windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deploySummary +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deploySummary +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 242 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary", + "id": "2f8656ed-56ed-2f86-ed56-862fed56862f", + "deployedDeviceCount": 3, + "failedDeviceCount": 1 + } +} +``` diff --git a/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-update.md b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-update.md new file mode 100644 index 00000000000..98cb4c0edce --- /dev/null +++ b/docs/v4-reference-docs/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary-update.md @@ -0,0 +1,89 @@ +--- +title: "Update windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary" +description: "Update the properties of a windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deploySummary +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary.md) object. + +The following table shows the properties that are required when you create the [windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Key of the entity.| +|deployedDeviceCount|Int32|Number of Devices that have successfully deployed this WindowsDefenderApplicationControl supplemental policy.| +|failedDeviceCount|Int32|Number of Devices that have failed to deploy this WindowsDefenderApplicationControl supplemental policy.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary](../resources/intune-unlock-windowsdefenderapplicationcontrolsupplementalpolicydeploymentsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceAppManagement/wdacSupplementalPolicies/{windowsDefenderApplicationControlSupplementalPolicyId}/deploySummary +Content-type: application/json +Content-length: 166 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary", + "deployedDeviceCount": 3, + "failedDeviceCount": 1 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 215 + +{ + "@odata.type": "#microsoft.graph.windowsDefenderApplicationControlSupplementalPolicyDeploymentSummary", + "id": "2f8656ed-56ed-2f86-ed56-862fed56862f", + "deployedDeviceCount": 3, + "failedDeviceCount": 1 +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofile-assign.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-assign.md new file mode 100644 index 00000000000..344f7e22c20 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-assign.md @@ -0,0 +1,88 @@ +--- +title: "assign action" +description: "Not yet documented" +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# assign action + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Not yet documented + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assign +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Property|Type|Description| +|:---|:---|:---| +|assignments|[intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) collection|Not yet documented| + + + +## Response +If successful, this action returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assign + +Content-type: application/json +Content-length: 510 + +{ + "assignments": [ + { + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "id": "ee38a117-a117-ee38-17a1-38ee17a138ee", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofile-create.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-create.md new file mode 100644 index 00000000000..b1e6338d0f4 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-create.md @@ -0,0 +1,232 @@ +--- +title: "Create intuneBrandingProfile" +description: "Create a new intuneBrandingProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create intuneBrandingProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intuneBrandingProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the intuneBrandingProfile object. + +The following table shows the properties that are required when you create the intuneBrandingProfile. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile Key| +|profileName|String|Name of the profile| +|profileDescription|String|Description of the profile| +|isDefaultProfile|Boolean|Boolean that represents whether the profile is used as default or not| +|createdDateTime|DateTimeOffset|Time when the BrandingProfile was created| +|lastModifiedDateTime|DateTimeOffset|Time when the BrandingProfile was last modified| +|displayName|String|Company/organization name that is displayed to end users| +|themeColor|[rgbColor](../resources/intune-shared-rgbcolor.md)|Primary theme color used in the Company Portal applications and web portal| +|showLogo|Boolean|Boolean that represents whether the administrator-supplied logo images are shown or not| +|showDisplayNameNextToLogo|Boolean|Boolean that represents whether the administrator-supplied display name will be shown next to the logo image or not| +|themeColorLogo|[mimeContent](../resources/intune-shared-mimecontent.md)|Logo image displayed in Company Portal apps which have a theme color background behind the logo| +|lightBackgroundLogo|[mimeContent](../resources/intune-shared-mimecontent.md)|Logo image displayed in Company Portal apps which have a light background behind the logo| +|landingPageCustomizedImage|[mimeContent](../resources/intune-shared-mimecontent.md)|Customized image displayed in Company Portal apps landing page| +|contactITName|String|Name of the person/organization responsible for IT support| +|contactITPhoneNumber|String|Phone number of the person/organization responsible for IT support| +|contactITEmailAddress|String|E-mail address of the person/organization responsible for IT support| +|contactITNotes|String|Text comments regarding the person/organization responsible for IT support| +|onlineSupportSiteUrl|String|URL to the company/organization’s IT helpdesk site| +|onlineSupportSiteName|String|Display name of the company/organization’s IT helpdesk site| +|privacyUrl|String|URL to the company/organization’s privacy policy| +|customPrivacyMessage|String|Text comments regarding what the admin doesn't have access to on the device| +|customCanSeePrivacyMessage|String|Text comments regarding what the admin has access to on the device| +|customCantSeePrivacyMessage|String|Text comments regarding what the admin doesn't have access to on the device| +|isRemoveDeviceDisabled|Boolean|Boolean that represents whether the adminsistrator has disabled the 'Remove Device' action on corporate owned devices.| +|isFactoryResetDisabled|Boolean|Boolean that represents whether the adminsistrator has disabled the 'Factory Reset' action on corporate owned devices.| +|companyPortalBlockedActions|[companyPortalBlockedAction](../resources/intune-shared-companyportalblockedaction.md) collection|Collection of blocked actions on the company portal as per platform and device ownership types.| +|disableDeviceCategorySelection|Boolean|Boolean that indicates if Device Category Selection will be shown in Company Portal| +|showAzureADEnterpriseApps|Boolean|Boolean that indicates if AzureAD Enterprise Apps will be shown in Company Portal| +|showOfficeWebApps|Boolean|Boolean that indicates if Office WebApps will be shown in Company Portal| +|showConfigurationManagerApps|Boolean|Boolean that indicates if Configuration Manager Apps will be shown in Company Portal| +|sendDeviceOwnershipChangePushNotification|Boolean|Boolean that indicates if a push notification is sent to users when their device ownership type changes from personal to corporate| +|enrollmentAvailability|[enrollmentAvailabilityOptions](../resources/intune-shared-enrollmentavailabilityoptions.md)|Customized device enrollment flow displayed to the end user . Possible values are: `availableWithPrompts`, `availableWithoutPrompts`, `unavailable`.| +|disableClientTelemetry|Boolean|Applies to telemetry sent from all clients to the Intune service. When disabled, all proactive troubleshooting and issue warnings within the client are turned off, and telemetry settings appear inactive or hidden to the device user.| +|roleScopeTagIds|String collection|List of scope tags assigned to the branding profile| + + + +## Response +If successful, this method returns a `201 Created` response code and a [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles +Content-type: application/json +Content-length: 2059 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfile", + "profileName": "Profile Name value", + "profileDescription": "Profile Description value", + "isDefaultProfile": true, + "displayName": "Display Name value", + "themeColor": { + "@odata.type": "microsoft.graph.rgbColor", + "r": 1, + "g": 1, + "b": 1 + }, + "showLogo": true, + "showDisplayNameNextToLogo": true, + "themeColorLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "lightBackgroundLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "landingPageCustomizedImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "contactITName": "Contact ITName value", + "contactITPhoneNumber": "Contact ITPhone Number value", + "contactITEmailAddress": "Contact ITEmail Address value", + "contactITNotes": "Contact ITNotes value", + "onlineSupportSiteUrl": "https://example.com/onlineSupportSiteUrl/", + "onlineSupportSiteName": "Online Support Site Name value", + "privacyUrl": "https://example.com/privacyUrl/", + "customPrivacyMessage": "Custom Privacy Message value", + "customCanSeePrivacyMessage": "Custom Can See Privacy Message value", + "customCantSeePrivacyMessage": "Custom Cant See Privacy Message value", + "isRemoveDeviceDisabled": true, + "isFactoryResetDisabled": true, + "companyPortalBlockedActions": [ + { + "@odata.type": "microsoft.graph.companyPortalBlockedAction", + "platform": "androidForWork", + "ownerType": "company", + "action": "remove" + } + ], + "disableDeviceCategorySelection": true, + "showAzureADEnterpriseApps": true, + "showOfficeWebApps": true, + "showConfigurationManagerApps": true, + "sendDeviceOwnershipChangePushNotification": true, + "enrollmentAvailability": "availableWithoutPrompts", + "disableClientTelemetry": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 2231 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfile", + "id": "fcd6136c-136c-fcd6-6c13-d6fc6c13d6fc", + "profileName": "Profile Name value", + "profileDescription": "Profile Description value", + "isDefaultProfile": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "themeColor": { + "@odata.type": "microsoft.graph.rgbColor", + "r": 1, + "g": 1, + "b": 1 + }, + "showLogo": true, + "showDisplayNameNextToLogo": true, + "themeColorLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "lightBackgroundLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "landingPageCustomizedImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "contactITName": "Contact ITName value", + "contactITPhoneNumber": "Contact ITPhone Number value", + "contactITEmailAddress": "Contact ITEmail Address value", + "contactITNotes": "Contact ITNotes value", + "onlineSupportSiteUrl": "https://example.com/onlineSupportSiteUrl/", + "onlineSupportSiteName": "Online Support Site Name value", + "privacyUrl": "https://example.com/privacyUrl/", + "customPrivacyMessage": "Custom Privacy Message value", + "customCanSeePrivacyMessage": "Custom Can See Privacy Message value", + "customCantSeePrivacyMessage": "Custom Cant See Privacy Message value", + "isRemoveDeviceDisabled": true, + "isFactoryResetDisabled": true, + "companyPortalBlockedActions": [ + { + "@odata.type": "microsoft.graph.companyPortalBlockedAction", + "platform": "androidForWork", + "ownerType": "company", + "action": "remove" + } + ], + "disableDeviceCategorySelection": true, + "showAzureADEnterpriseApps": true, + "showOfficeWebApps": true, + "showConfigurationManagerApps": true, + "sendDeviceOwnershipChangePushNotification": true, + "enrollmentAvailability": "availableWithoutPrompts", + "disableClientTelemetry": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofile-delete.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-delete.md new file mode 100644 index 00000000000..2db9ac421fb --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete intuneBrandingProfile" +description: "Deletes a intuneBrandingProfile." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete intuneBrandingProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofile-get.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-get.md new file mode 100644 index 00000000000..1ed3e02c075 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-get.md @@ -0,0 +1,133 @@ +--- +title: "Get intuneBrandingProfile" +description: "Read properties and relationships of the intuneBrandingProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get intuneBrandingProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2372 + +{ + "value": { + "@odata.type": "#microsoft.graph.intuneBrandingProfile", + "id": "fcd6136c-136c-fcd6-6c13-d6fc6c13d6fc", + "profileName": "Profile Name value", + "profileDescription": "Profile Description value", + "isDefaultProfile": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "themeColor": { + "@odata.type": "microsoft.graph.rgbColor", + "r": 1, + "g": 1, + "b": 1 + }, + "showLogo": true, + "showDisplayNameNextToLogo": true, + "themeColorLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "lightBackgroundLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "landingPageCustomizedImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "contactITName": "Contact ITName value", + "contactITPhoneNumber": "Contact ITPhone Number value", + "contactITEmailAddress": "Contact ITEmail Address value", + "contactITNotes": "Contact ITNotes value", + "onlineSupportSiteUrl": "https://example.com/onlineSupportSiteUrl/", + "onlineSupportSiteName": "Online Support Site Name value", + "privacyUrl": "https://example.com/privacyUrl/", + "customPrivacyMessage": "Custom Privacy Message value", + "customCanSeePrivacyMessage": "Custom Can See Privacy Message value", + "customCantSeePrivacyMessage": "Custom Cant See Privacy Message value", + "isRemoveDeviceDisabled": true, + "isFactoryResetDisabled": true, + "companyPortalBlockedActions": [ + { + "@odata.type": "microsoft.graph.companyPortalBlockedAction", + "platform": "androidForWork", + "ownerType": "company", + "action": "remove" + } + ], + "disableDeviceCategorySelection": true, + "showAzureADEnterpriseApps": true, + "showOfficeWebApps": true, + "showConfigurationManagerApps": true, + "sendDeviceOwnershipChangePushNotification": true, + "enrollmentAvailability": "availableWithoutPrompts", + "disableClientTelemetry": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofile-list.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-list.md new file mode 100644 index 00000000000..545b733cf2c --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-list.md @@ -0,0 +1,132 @@ +--- +title: "List intuneBrandingProfiles" +description: "List properties and relationships of the intuneBrandingProfile objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List intuneBrandingProfiles + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intuneBrandingProfiles +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2508 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.intuneBrandingProfile", + "id": "fcd6136c-136c-fcd6-6c13-d6fc6c13d6fc", + "profileName": "Profile Name value", + "profileDescription": "Profile Description value", + "isDefaultProfile": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "themeColor": { + "@odata.type": "microsoft.graph.rgbColor", + "r": 1, + "g": 1, + "b": 1 + }, + "showLogo": true, + "showDisplayNameNextToLogo": true, + "themeColorLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "lightBackgroundLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "landingPageCustomizedImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "contactITName": "Contact ITName value", + "contactITPhoneNumber": "Contact ITPhone Number value", + "contactITEmailAddress": "Contact ITEmail Address value", + "contactITNotes": "Contact ITNotes value", + "onlineSupportSiteUrl": "https://example.com/onlineSupportSiteUrl/", + "onlineSupportSiteName": "Online Support Site Name value", + "privacyUrl": "https://example.com/privacyUrl/", + "customPrivacyMessage": "Custom Privacy Message value", + "customCanSeePrivacyMessage": "Custom Can See Privacy Message value", + "customCantSeePrivacyMessage": "Custom Cant See Privacy Message value", + "isRemoveDeviceDisabled": true, + "isFactoryResetDisabled": true, + "companyPortalBlockedActions": [ + { + "@odata.type": "microsoft.graph.companyPortalBlockedAction", + "platform": "androidForWork", + "ownerType": "company", + "action": "remove" + } + ], + "disableDeviceCategorySelection": true, + "showAzureADEnterpriseApps": true, + "showOfficeWebApps": true, + "showConfigurationManagerApps": true, + "sendDeviceOwnershipChangePushNotification": true, + "enrollmentAvailability": "availableWithoutPrompts", + "disableClientTelemetry": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofile-update.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-update.md new file mode 100644 index 00000000000..5ddbaed8548 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofile-update.md @@ -0,0 +1,232 @@ +--- +title: "Update intuneBrandingProfile" +description: "Update the properties of a intuneBrandingProfile object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update intuneBrandingProfile + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object. + +The following table shows the properties that are required when you create the [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Profile Key| +|profileName|String|Name of the profile| +|profileDescription|String|Description of the profile| +|isDefaultProfile|Boolean|Boolean that represents whether the profile is used as default or not| +|createdDateTime|DateTimeOffset|Time when the BrandingProfile was created| +|lastModifiedDateTime|DateTimeOffset|Time when the BrandingProfile was last modified| +|displayName|String|Company/organization name that is displayed to end users| +|themeColor|[rgbColor](../resources/intune-shared-rgbcolor.md)|Primary theme color used in the Company Portal applications and web portal| +|showLogo|Boolean|Boolean that represents whether the administrator-supplied logo images are shown or not| +|showDisplayNameNextToLogo|Boolean|Boolean that represents whether the administrator-supplied display name will be shown next to the logo image or not| +|themeColorLogo|[mimeContent](../resources/intune-shared-mimecontent.md)|Logo image displayed in Company Portal apps which have a theme color background behind the logo| +|lightBackgroundLogo|[mimeContent](../resources/intune-shared-mimecontent.md)|Logo image displayed in Company Portal apps which have a light background behind the logo| +|landingPageCustomizedImage|[mimeContent](../resources/intune-shared-mimecontent.md)|Customized image displayed in Company Portal apps landing page| +|contactITName|String|Name of the person/organization responsible for IT support| +|contactITPhoneNumber|String|Phone number of the person/organization responsible for IT support| +|contactITEmailAddress|String|E-mail address of the person/organization responsible for IT support| +|contactITNotes|String|Text comments regarding the person/organization responsible for IT support| +|onlineSupportSiteUrl|String|URL to the company/organization’s IT helpdesk site| +|onlineSupportSiteName|String|Display name of the company/organization’s IT helpdesk site| +|privacyUrl|String|URL to the company/organization’s privacy policy| +|customPrivacyMessage|String|Text comments regarding what the admin doesn't have access to on the device| +|customCanSeePrivacyMessage|String|Text comments regarding what the admin has access to on the device| +|customCantSeePrivacyMessage|String|Text comments regarding what the admin doesn't have access to on the device| +|isRemoveDeviceDisabled|Boolean|Boolean that represents whether the adminsistrator has disabled the 'Remove Device' action on corporate owned devices.| +|isFactoryResetDisabled|Boolean|Boolean that represents whether the adminsistrator has disabled the 'Factory Reset' action on corporate owned devices.| +|companyPortalBlockedActions|[companyPortalBlockedAction](../resources/intune-shared-companyportalblockedaction.md) collection|Collection of blocked actions on the company portal as per platform and device ownership types.| +|disableDeviceCategorySelection|Boolean|Boolean that indicates if Device Category Selection will be shown in Company Portal| +|showAzureADEnterpriseApps|Boolean|Boolean that indicates if AzureAD Enterprise Apps will be shown in Company Portal| +|showOfficeWebApps|Boolean|Boolean that indicates if Office WebApps will be shown in Company Portal| +|showConfigurationManagerApps|Boolean|Boolean that indicates if Configuration Manager Apps will be shown in Company Portal| +|sendDeviceOwnershipChangePushNotification|Boolean|Boolean that indicates if a push notification is sent to users when their device ownership type changes from personal to corporate| +|enrollmentAvailability|[enrollmentAvailabilityOptions](../resources/intune-shared-enrollmentavailabilityoptions.md)|Customized device enrollment flow displayed to the end user . Possible values are: `availableWithPrompts`, `availableWithoutPrompts`, `unavailable`.| +|disableClientTelemetry|Boolean|Applies to telemetry sent from all clients to the Intune service. When disabled, all proactive troubleshooting and issue warnings within the client are turned off, and telemetry settings appear inactive or hidden to the device user.| +|roleScopeTagIds|String collection|List of scope tags assigned to the branding profile| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [intuneBrandingProfile](../resources/intune-wip-intunebrandingprofile.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId} +Content-type: application/json +Content-length: 2059 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfile", + "profileName": "Profile Name value", + "profileDescription": "Profile Description value", + "isDefaultProfile": true, + "displayName": "Display Name value", + "themeColor": { + "@odata.type": "microsoft.graph.rgbColor", + "r": 1, + "g": 1, + "b": 1 + }, + "showLogo": true, + "showDisplayNameNextToLogo": true, + "themeColorLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "lightBackgroundLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "landingPageCustomizedImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "contactITName": "Contact ITName value", + "contactITPhoneNumber": "Contact ITPhone Number value", + "contactITEmailAddress": "Contact ITEmail Address value", + "contactITNotes": "Contact ITNotes value", + "onlineSupportSiteUrl": "https://example.com/onlineSupportSiteUrl/", + "onlineSupportSiteName": "Online Support Site Name value", + "privacyUrl": "https://example.com/privacyUrl/", + "customPrivacyMessage": "Custom Privacy Message value", + "customCanSeePrivacyMessage": "Custom Can See Privacy Message value", + "customCantSeePrivacyMessage": "Custom Cant See Privacy Message value", + "isRemoveDeviceDisabled": true, + "isFactoryResetDisabled": true, + "companyPortalBlockedActions": [ + { + "@odata.type": "microsoft.graph.companyPortalBlockedAction", + "platform": "androidForWork", + "ownerType": "company", + "action": "remove" + } + ], + "disableDeviceCategorySelection": true, + "showAzureADEnterpriseApps": true, + "showOfficeWebApps": true, + "showConfigurationManagerApps": true, + "sendDeviceOwnershipChangePushNotification": true, + "enrollmentAvailability": "availableWithoutPrompts", + "disableClientTelemetry": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 2231 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfile", + "id": "fcd6136c-136c-fcd6-6c13-d6fc6c13d6fc", + "profileName": "Profile Name value", + "profileDescription": "Profile Description value", + "isDefaultProfile": true, + "createdDateTime": "2017-01-01T00:02:43.5775965-08:00", + "lastModifiedDateTime": "2017-01-01T00:00:35.1329464-08:00", + "displayName": "Display Name value", + "themeColor": { + "@odata.type": "microsoft.graph.rgbColor", + "r": 1, + "g": 1, + "b": 1 + }, + "showLogo": true, + "showDisplayNameNextToLogo": true, + "themeColorLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "lightBackgroundLogo": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "landingPageCustomizedImage": { + "@odata.type": "microsoft.graph.mimeContent", + "type": "Type value", + "value": "dmFsdWU=" + }, + "contactITName": "Contact ITName value", + "contactITPhoneNumber": "Contact ITPhone Number value", + "contactITEmailAddress": "Contact ITEmail Address value", + "contactITNotes": "Contact ITNotes value", + "onlineSupportSiteUrl": "https://example.com/onlineSupportSiteUrl/", + "onlineSupportSiteName": "Online Support Site Name value", + "privacyUrl": "https://example.com/privacyUrl/", + "customPrivacyMessage": "Custom Privacy Message value", + "customCanSeePrivacyMessage": "Custom Can See Privacy Message value", + "customCantSeePrivacyMessage": "Custom Cant See Privacy Message value", + "isRemoveDeviceDisabled": true, + "isFactoryResetDisabled": true, + "companyPortalBlockedActions": [ + { + "@odata.type": "microsoft.graph.companyPortalBlockedAction", + "platform": "androidForWork", + "ownerType": "company", + "action": "remove" + } + ], + "disableDeviceCategorySelection": true, + "showAzureADEnterpriseApps": true, + "showOfficeWebApps": true, + "showConfigurationManagerApps": true, + "sendDeviceOwnershipChangePushNotification": true, + "enrollmentAvailability": "availableWithoutPrompts", + "disableClientTelemetry": true, + "roleScopeTagIds": [ + "Role Scope Tag Ids value" + ] +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-create.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-create.md new file mode 100644 index 00000000000..e42b0a5f554 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-create.md @@ -0,0 +1,96 @@ +--- +title: "Create intuneBrandingProfileAssignment" +description: "Create a new intuneBrandingProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create intuneBrandingProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the intuneBrandingProfileAssignment object. + +The following table shows the properties that are required when you create the intuneBrandingProfileAssignment. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Assignment target that the branding profile is assigned to.| + + + +## Response +If successful, this method returns a `201 Created` response code and a [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments +Content-type: application/json +Content-length: 390 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 439 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "id": "ee38a117-a117-ee38-17a1-38ee17a138ee", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-delete.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-delete.md new file mode 100644 index 00000000000..517a33b5b7f --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete intuneBrandingProfileAssignment" +description: "Deletes a intuneBrandingProfileAssignment." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete intuneBrandingProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments/{intuneBrandingProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments/{intuneBrandingProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-get.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-get.md new file mode 100644 index 00000000000..c94b83aa797 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-get.md @@ -0,0 +1,80 @@ +--- +title: "Get intuneBrandingProfileAssignment" +description: "Read properties and relationships of the intuneBrandingProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get intuneBrandingProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments/{intuneBrandingProfileAssignmentId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments/{intuneBrandingProfileAssignmentId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 474 + +{ + "value": { + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "id": "ee38a117-a117-ee38-17a1-38ee17a138ee", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-list.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-list.md new file mode 100644 index 00000000000..b605bc95b81 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-list.md @@ -0,0 +1,79 @@ +--- +title: "List intuneBrandingProfileAssignments" +description: "List properties and relationships of the intuneBrandingProfileAssignment objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List intuneBrandingProfileAssignments + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 504 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "id": "ee38a117-a117-ee38-17a1-38ee17a138ee", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-update.md b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-update.md new file mode 100644 index 00000000000..9315a86f175 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-intunebrandingprofileassignment-update.md @@ -0,0 +1,96 @@ +--- +title: "Update intuneBrandingProfileAssignment" +description: "Update the properties of a intuneBrandingProfileAssignment object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update intuneBrandingProfileAssignment + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments/{intuneBrandingProfileAssignmentId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object. + +The following table shows the properties that are required when you create the [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier of the entity.| +|target|[deviceAndAppManagementAssignmentTarget](../resources/intune-shared-deviceandappmanagementassignmenttarget.md)|Assignment target that the branding profile is assigned to.| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [intuneBrandingProfileAssignment](../resources/intune-wip-intunebrandingprofileassignment.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/intuneBrandingProfiles/{intuneBrandingProfileId}/assignments/{intuneBrandingProfileAssignmentId} +Content-type: application/json +Content-length: 390 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 439 + +{ + "@odata.type": "#microsoft.graph.intuneBrandingProfileAssignment", + "id": "ee38a117-a117-ee38-17a1-38ee17a138ee", + "target": { + "@odata.type": "microsoft.graph.configurationManagerCollectionAssignmentTarget", + "deviceAndAppManagementAssignmentFilterId": "Device And App Management Assignment Filter Id value", + "deviceAndAppManagementAssignmentFilterType": "include", + "collectionId": "Collection Id value" + } +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-create.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-create.md new file mode 100644 index 00000000000..a4d1c04854c --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-create.md @@ -0,0 +1,92 @@ +--- +title: "Create windowsInformationProtectionAppLearningSummary" +description: "Create a new windowsInformationProtectionAppLearningSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsInformationProtectionAppLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsInformationProtectionAppLearningSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsInformationProtectionAppLearningSummary object. + +The following table shows the properties that are required when you create the windowsInformationProtectionAppLearningSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the WindowsInformationProtectionAppLearningSummary.| +|applicationName|String|Application Name| +|applicationType|[applicationType](../resources/intune-wip-applicationtype.md)|Application Type. Possible values are: `universal`, `desktop`.| +|deviceCount|Int32|Device Count| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionAppLearningSummaries +Content-type: application/json +Content-length: 191 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLearningSummary", + "applicationName": "Application Name value", + "applicationType": "desktop", + "deviceCount": 11 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 240 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLearningSummary", + "id": "063baf50-af50-063b-50af-3b0650af3b06", + "applicationName": "Application Name value", + "applicationType": "desktop", + "deviceCount": 11 +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-delete.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-delete.md new file mode 100644 index 00000000000..79d97a3f5ee --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsInformationProtectionAppLearningSummary" +description: "Deletes a windowsInformationProtectionAppLearningSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsInformationProtectionAppLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-get.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-get.md new file mode 100644 index 00000000000..f4dccc466f6 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-get.md @@ -0,0 +1,77 @@ +--- +title: "Get windowsInformationProtectionAppLearningSummary" +description: "Read properties and relationships of the windowsInformationProtectionAppLearningSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtectionAppLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLearningSummary", + "id": "063baf50-af50-063b-50af-3b0650af3b06", + "applicationName": "Application Name value", + "applicationType": "desktop", + "deviceCount": 11 + } +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-list.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-list.md new file mode 100644 index 00000000000..61c6617cf4a --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-list.md @@ -0,0 +1,76 @@ +--- +title: "List windowsInformationProtectionAppLearningSummaries" +description: "List properties and relationships of the windowsInformationProtectionAppLearningSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtectionAppLearningSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsInformationProtectionAppLearningSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionAppLearningSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 293 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLearningSummary", + "id": "063baf50-af50-063b-50af-3b0650af3b06", + "applicationName": "Application Name value", + "applicationType": "desktop", + "deviceCount": 11 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-update.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-update.md new file mode 100644 index 00000000000..d8e70cff11f --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionapplearningsummary-update.md @@ -0,0 +1,92 @@ +--- +title: "Update windowsInformationProtectionAppLearningSummary" +description: "Update the properties of a windowsInformationProtectionAppLearningSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsInformationProtectionAppLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object. + +The following table shows the properties that are required when you create the [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the WindowsInformationProtectionAppLearningSummary.| +|applicationName|String|Application Name| +|applicationType|[applicationType](../resources/intune-wip-applicationtype.md)|Application Type. Possible values are: `universal`, `desktop`.| +|deviceCount|Int32|Device Count| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsInformationProtectionAppLearningSummary](../resources/intune-wip-windowsinformationprotectionapplearningsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummaryId} +Content-type: application/json +Content-length: 191 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLearningSummary", + "applicationName": "Application Name value", + "applicationType": "desktop", + "deviceCount": 11 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 240 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionAppLearningSummary", + "id": "063baf50-af50-063b-50af-3b0650af3b06", + "applicationName": "Application Name value", + "applicationType": "desktop", + "deviceCount": 11 +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-create.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-create.md new file mode 100644 index 00000000000..830ab9ab7d5 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-create.md @@ -0,0 +1,89 @@ +--- +title: "Create windowsInformationProtectionNetworkLearningSummary" +description: "Create a new windowsInformationProtectionNetworkLearningSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Create windowsInformationProtectionNetworkLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Create a new [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +POST /deviceManagement/windowsInformationProtectionNetworkLearningSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the windowsInformationProtectionNetworkLearningSummary object. + +The following table shows the properties that are required when you create the windowsInformationProtectionNetworkLearningSummary. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the WindowsInformationProtectionNetworkLearningSummary.| +|url|String|Website url| +|deviceCount|Int32|Device Count| + + + +## Response +If successful, this method returns a `201 Created` response code and a [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +POST https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionNetworkLearningSummaries +Content-type: application/json +Content-length: 137 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionNetworkLearningSummary", + "url": "Url value", + "deviceCount": 11 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Content-Length: 186 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionNetworkLearningSummary", + "id": "242108f7-08f7-2421-f708-2124f7082124", + "url": "Url value", + "deviceCount": 11 +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-delete.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-delete.md new file mode 100644 index 00000000000..8646e73fa58 --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-delete.md @@ -0,0 +1,62 @@ +--- +title: "Delete windowsInformationProtectionNetworkLearningSummary" +description: "Deletes a windowsInformationProtectionNetworkLearningSummary." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Delete windowsInformationProtectionNetworkLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Deletes a [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +DELETE /deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +Here is an example of the request. +``` http +DELETE https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-get.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-get.md new file mode 100644 index 00000000000..5835a45bb8b --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-get.md @@ -0,0 +1,76 @@ +--- +title: "Get windowsInformationProtectionNetworkLearningSummary" +description: "Read properties and relationships of the windowsInformationProtectionNetworkLearningSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Get windowsInformationProtectionNetworkLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Read properties and relationships of the [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummaryId} +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummaryId} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 213 + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsInformationProtectionNetworkLearningSummary", + "id": "242108f7-08f7-2421-f708-2124f7082124", + "url": "Url value", + "deviceCount": 11 + } +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-list.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-list.md new file mode 100644 index 00000000000..2d3f8d5712a --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-list.md @@ -0,0 +1,75 @@ +--- +title: "List windowsInformationProtectionNetworkLearningSummaries" +description: "List properties and relationships of the windowsInformationProtectionNetworkLearningSummary objects." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# List windowsInformationProtectionNetworkLearningSummaries + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +List properties and relationships of the [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.Read.All, DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +GET /deviceManagement/windowsInformationProtectionNetworkLearningSummaries +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) objects in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +GET https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionNetworkLearningSummaries +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 235 + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsInformationProtectionNetworkLearningSummary", + "id": "242108f7-08f7-2421-f708-2124f7082124", + "url": "Url value", + "deviceCount": 11 + } + ] +} +``` diff --git a/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-update.md b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-update.md new file mode 100644 index 00000000000..2194538f69b --- /dev/null +++ b/docs/v4-reference-docs/intune-wip-windowsinformationprotectionnetworklearningsummary-update.md @@ -0,0 +1,89 @@ +--- +title: "Update windowsInformationProtectionNetworkLearningSummary" +description: "Update the properties of a windowsInformationProtectionNetworkLearningSummary object." +author: "jaiprakashmb" +localization_priority: Normal +ms.prod: "intune" +doc_type: apiPageType +--- + +# Update windowsInformationProtectionNetworkLearningSummary + +Namespace: microsoft.graph + +> **Important:** Microsoft Graph APIs under the /beta version are subject to change; production use is not supported. + +> **Note:** The Microsoft Graph API for Intune requires an [active Intune license](https://go.microsoft.com/fwlink/?linkid=839381) for the tenant. + +Update the properties of a [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementApps.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DeviceManagementApps.ReadWrite.All| + +## HTTP Request + +``` http +PATCH /deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummaryId} +``` + +## Request headers +|Header|Value| +|:---|:---| +|Authorization|Bearer <token> Required.| +|Accept|application/json| + +## Request body +In the request body, supply a JSON representation for the [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object. + +The following table shows the properties that are required when you create the [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique Identifier for the WindowsInformationProtectionNetworkLearningSummary.| +|url|String|Website url| +|deviceCount|Int32|Device Count| + + + +## Response +If successful, this method returns a `200 OK` response code and an updated [windowsInformationProtectionNetworkLearningSummary](../resources/intune-wip-windowsinformationprotectionnetworklearningsummary.md) object in the response body. + +## Example + +### Request +Here is an example of the request. +``` http +PATCH https://graph.microsoft.com/beta/deviceManagement/windowsInformationProtectionNetworkLearningSummaries/{windowsInformationProtectionNetworkLearningSummaryId} +Content-type: application/json +Content-length: 137 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionNetworkLearningSummary", + "url": "Url value", + "deviceCount": 11 +} +``` + +### Response +Here is an example of the response. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call. +``` http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 186 + +{ + "@odata.type": "#microsoft.graph.windowsInformationProtectionNetworkLearningSummary", + "id": "242108f7-08f7-2421-f708-2124f7082124", + "url": "Url value", + "deviceCount": 11 +} +``` diff --git a/docs/v4-reference-docs/invitation-post.md b/docs/v4-reference-docs/invitation-post.md new file mode 100644 index 00000000000..6a9f922354c --- /dev/null +++ b/docs/v4-reference-docs/invitation-post.md @@ -0,0 +1,153 @@ +--- +title: "Create invitation" +description: "Use this API to create a new invitation. Invitation adds an external user to the organization." +ms.localizationpriority: medium +author: "Sammak" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create invitation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [invitation](../resources/invitation.md). Invitation adds an external user to the organization. + +When creating a new invitation you have several options available: + +1. On invitation creation, Microsoft Graph can automatically send an invitation email directly to the invited user, or your app can use the *inviteRedeemUrl* returned in the creation response to craft your own invitation (through your communication mechanism of choice) to the invited user. If you decide to have Microsoft Graph send an invitation email automatically, you can control the content and language of the email using [*invitedUserMessageInfo*](../resources/invitedusermessageinfo.md). +2. When the user is invited, a user entity (of userType Guest) is created and can now be used to control access to resources. The invited user has to go through the redemption process to access any resources they have been invited to. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Invite.All, User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Invite.All, User.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /invitations +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of an [invitation](../resources/invitation.md) object. + +The following table shows the properties that are required when you create a invitation. + +| Parameter | Type | Description| +|:---------------|:--------|:----------| +|invitedUserEmailAddress |string | The email address of the user you are inviting.| +|inviteRedirectUrl |string |The URL that the user will be redirected to after redemption.| + +## Response + +If successful, this method returns `201 Created` response code and [invitation](../resources/invitation.md) object in the response body. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/invitations +Content-type: application/json + +{ + "invitedUserEmailAddress": "admin@fabrikam.com", + "inviteRedirectUrl": "https://myapp.contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var invitation = new Invitation +{ + InvitedUserEmailAddress = "admin@fabrikam.com", + InviteRedirectUrl = "https://myapp.contoso.com" +}; + +await graphClient.Invitations + .Request() + .AddAsync(invitation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#invitations/$entity", + "id": "7b92124c-9fa9-406f-8b8e-225df8376ba9", + "inviteRedeemUrl": "https://invitations.microsoft.com/redeem/?tenant=04dcc6ab-388a-4559-b527-fbec656300ea&user=7b92124c-9fa9-406f-8b8e-225df8376ba9&ticket=VV9dmiExBsfRIVNFjb9ITj9VXAd07Ypv4gTg%2f8PiuJs%3d&lc=1033&ver=2.0", + "invitedUserDisplayName": "Fabrikam Admin", + "invitedUserEmailAddress": "admin@fabrikam.com", + "resetRedemption": false, + "sendInvitationMessage": false, + "invitedUserMessageInfo": { + "messageLanguage": null, + "ccRecipients": [ + { + "emailAddress": { + "name": null, + "address": null + } + } + ], + "customizedMessageBody": null + }, + "inviteRedirectUrl": "https://myapp.contoso.com/", + "status": "Completed", + "invitedUser": [ { "id": "243b1de4-ad9f-421c-a933-d55305fb165d" } ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/ipnamedlocation-delete.md b/docs/v4-reference-docs/ipnamedlocation-delete.md new file mode 100644 index 00000000000..60c3b28fa0b --- /dev/null +++ b/docs/v4-reference-docs/ipnamedlocation-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete ipNamedLocation" +description: "Delete an ipNamedLocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete ipNamedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [ipNamedLocation](../resources/ipNamedLocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +DELETE /identity/conditionalAccess/namedLocations/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/0854951d-5fc0-4eb1-b392-9b2c9d7949c2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/ipnamedlocation-get.md b/docs/v4-reference-docs/ipnamedlocation-get.md new file mode 100644 index 00000000000..10883239fb8 --- /dev/null +++ b/docs/v4-reference-docs/ipnamedlocation-get.md @@ -0,0 +1,136 @@ +--- +title: "Get ipNamedLocation" +description: "Retrieve the properties and relationships of an ipnamedlocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get ipNamedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [ipNamedLocation](../resources/ipNamedLocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/namedLocations/{id} +``` + +## Optional query parameters + +This method supports the `select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [ipNamedLocation](../resources/ipnamedlocation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/0854951d-5fc0-4eb1-b392-9b2c9d7949c2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#namedLocations/$entity", + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "0854951d-5fc0-4eb1-b392-9b2c9d7949c2", + "displayName": "Untrusted IP named location", + "modifiedDateTime": "2019-09-04T01:11:34.9387578Z", + "createdDateTime": "2019-09-04T01:11:34.9387578Z", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "12.34.221.11/22" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:0:9d38:90d6:0:0:0:0/63" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/ipnamedlocation-update.md b/docs/v4-reference-docs/ipnamedlocation-update.md new file mode 100644 index 00000000000..2af57f86bf3 --- /dev/null +++ b/docs/v4-reference-docs/ipnamedlocation-update.md @@ -0,0 +1,145 @@ +--- +title: "Update ipnamedlocation" +description: "Update the properties of an ipNamedLocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update ipNamedlocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ipNamedLocation](../resources/ipNamedLocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +PATCH /identity/conditionalAccess/namedLocations/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +You must specify the **@odata.type** as `#microsoft.graph.ipNamedLocation`. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Human-readable name of the location.| +|ipRanges|[ipRange](../resources/iprange.md) collection|List of IP address ranges in IPv4 CIDR format (1.2.3.4/32) or any allowable IPv6 format from IETF RFC5962.| +|isTrusted|Boolean|The value is `true` if this location is explicitly trusted.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/0854951d-5fc0-4eb1-b392-9b2c9d7949c2 +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.ipNamedLocation", + "displayName": "Untrusted named location with only IPv4 address", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "6.5.4.3/18" + } + + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = new IpNamedLocation +{ + DisplayName = "Untrusted named location with only IPv4 address", + IsTrusted = false, + IpRanges = new List() + { + new IPv4CidrRange + { + CidrAddress = "6.5.4.3/18" + } + } +}; + +await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .UpdateAsync(namedLocation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/itemactivity-getbyinterval.md b/docs/v4-reference-docs/itemactivity-getbyinterval.md new file mode 100644 index 00000000000..11c50099cff --- /dev/null +++ b/docs/v4-reference-docs/itemactivity-getbyinterval.md @@ -0,0 +1,149 @@ +--- +author: daspek +description: "Get itemActivityStats for the activities that took place under this resource within the specified time interval." +title: Get item activity stats by interval +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "files" +--- +# Get item activity stats by interval + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [itemActivityStats][] for the activities that took place under this resource within the specified time interval. + +>**Note:** The **itemAnalytics** resource is not yet available in all [national deployments](/graph/deployments). + +Analytics aggregates might not be available for all action types. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged)| +|:--------------------------------------|:-------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All| + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/getActivitiesByInterval(startDateTime='2017-01-01',endDateTime='2017-01-10',interval='day') +GET /sites/{site-id}/getActivitiesByInterval(startDateTime='2016',endDateTime='2017',interval='month') +GET /sites/{site-id}/lists/{list-id}/items/{item-id}/getActivitiesByInterval(startDateTime='2017-05-01',endDateTime='2017-05-20',interval='week') +``` + +## Function parameters + +| Parameter | Type | Description +|:---------------|:-------------------|:--------------------------------------- +| startDateTime | string (timestamp) | The start time over which to aggregate activities. +| endDateTime | string (timestamp) | The end time over which to aggregate activities. +| interval | string | The aggregation interval. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [itemActivityStats][] object in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /drives/{drive-id}/items/{item-id}/getActivitiesByInterval(startDateTime='2017-01-01',endDateTime='2017-01-3',interval='day') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getActivitiesByInterval = await graphClient.Drives["{drive-id}"].Items["{driveItem-id}"] + .GetActivitiesByInterval("2017-01-01","2017-01-3","day") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "startDateTime": "2017-01-01T00:00:00.000Z", + "endDateTime": "2017-01-02T00:00:00.000Z", + "delete": { + "actionCount": 1, + "actorCount": 1 + }, + "access": { + "actionCount": 5, + "actorCount": 3 + } + }, + { + "startDateTime": "2017-01-02T00:00:00.000Z", + "endDateTime": "2017-01-03T00:00:00.000Z", + "edit": { + "actionCount": 3, + "actorCount": 1 + }, + "access": { + "actionCount": 7, + "actorCount": 6 + } + } + ] +} +``` + +[itemActivityStats]: ../resources/itemactivitystat.md + + + + diff --git a/docs/v4-reference-docs/itemaddress-delete.md b/docs/v4-reference-docs/itemaddress-delete.md new file mode 100644 index 00000000000..3ea1909b8e7 --- /dev/null +++ b/docs/v4-reference-docs/itemaddress-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete itemAddress" +description: "Deletes an itemAddress object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete itemAddress +Namespace: microsoft.graph + +Deletes an [itemAddress](../resources/itemaddress.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/profile/addresses/{id} +DELETE /users/{id | userPrincipalName}/profile/addresses/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/{userId}/profile/addresses/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Profile.Addresses["{itemAddress-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/itemaddress-get.md b/docs/v4-reference-docs/itemaddress-get.md new file mode 100644 index 00000000000..86c16e04066 --- /dev/null +++ b/docs/v4-reference-docs/itemaddress-get.md @@ -0,0 +1,133 @@ +--- +title: "Get itemAddress" +description: "Read the properties and relationships of an itemAddress object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Get itemAddress +Namespace: microsoft.graph + +Read the properties and relationships of an [itemAddress](../resources/itemaddress.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/addresses/{id} +GET /users/{id | userPrincipalName}/profile/addresses/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [itemAddress](../resources/itemaddress.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/addresses/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemAddress = await graphClient.Me.Profile.Addresses["{itemAddress-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Home", + "detail": { + "type": "home", + "postOfficeBox": null, + "street": "221B Baker Street", + "city": "London", + "state": null, + "countryOrRegion": "United Kingdom", + "postalCode": "E14 3TD" + }, + "geoCoordinates": null +} +``` + + diff --git a/docs/v4-reference-docs/itemaddress-update.md b/docs/v4-reference-docs/itemaddress-update.md new file mode 100644 index 00000000000..8d92f135390 --- /dev/null +++ b/docs/v4-reference-docs/itemaddress-update.md @@ -0,0 +1,152 @@ +--- +title: "Update itemAddress" +description: "Update the properties of an itemAddress object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Update itemAddress +Namespace: microsoft.graph + +Update the properties of an [itemAddress](../resources/itemaddress.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/addresses/{id} +PATCH /users/{id | userPrincipalName}/profile/addresses/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|detail|[physicalAddress](../resources/physicaladdress.md)|Details about the address itself.| +|displayName|String|Friendly name the user has assigned to this address. | +|geoCoordinates|[geoCoordinates](../resources/geocoordinates.md)|The geocoordinates of the address.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [itemAddress](../resources/itemaddress.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/addresses/{id} +Content-Type: application/json + +{ + "allowedAudiences": "me", + "displayName": "Secret Hideout", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemAddress = new ItemAddress +{ + AllowedAudiences = AllowedAudiences.Me, + DisplayName = "Secret Hideout" +}; + +await graphClient.Users["{user-id}"].Profile.Addresses["{itemAddress-id}"] + .Request() + .UpdateAsync(itemAddress); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "me", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Secret Hideout", + "detail": { + "type": "home", + "postOfficeBox": null, + "street": "221B Baker Street", + "city": "London", + "state": null, + "countryOrRegion": "United Kingdom", + "postalCode": "E14 3TD" + }, + "geoCoordinates": null +} +``` + + + diff --git a/docs/v4-reference-docs/itemanalytics-get.md b/docs/v4-reference-docs/itemanalytics-get.md new file mode 100644 index 00000000000..dcbfcb81812 --- /dev/null +++ b/docs/v4-reference-docs/itemanalytics-get.md @@ -0,0 +1,131 @@ +--- +author: daspek +description: "Get itemAnalytics about the views that took place under this resource." +title: Get analytics +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sharepoint" +--- +# Get analytics + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [itemAnalytics][] about the views that took place under this resource. +The **itemAnalytics** resource is a convenient way to get activity stats for `allTime` and the `lastSevenDays`. +For a custom time range or interval, use the [getActivitiesByInterval][] API. + +>**Note:** The **itemAnalytics** resource is not yet available in all [national deployments](/graph/deployments). + +[itemAnalytics]: ../resources/itemanalytics.md +[getActivitiesByInterval]: ../api/itemactivity-getbyinterval.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged)| +|:--------------------------------------|:-------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All| + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/analytics +GET /sites/{site-id}/analytics +GET /sites/{site-id}/lists/{list-id}/items/{item-id}/analytics +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [itemAnalytics][] objects in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /drives/{drive-id}/items/{item-id}/analytics +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemAnalytics = await graphClient.Drives["{drive-id}"].Items["{driveItem-id}"].Analytics + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "allTime": { + "access": { + "actionCount": 123, + "actorCount": 89 + } + }, + "lastSevenDays": { + "access": { + "actionCount": 52, + "actorCount": 41 + } + } +} +``` + + + + diff --git a/docs/v4-reference-docs/itememail-delete.md b/docs/v4-reference-docs/itememail-delete.md new file mode 100644 index 00000000000..9a44212a97b --- /dev/null +++ b/docs/v4-reference-docs/itememail-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete itemEmail" +description: "Delete an itemEmail object from a users profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete itemEmail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [itemEmail](../resources/itememail.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/emails/{id} +DELETE /users/{id | userPrincipalName}/profile/emails/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/emails/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Emails["{itemEmail-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/itememail-get.md b/docs/v4-reference-docs/itememail-get.md new file mode 100644 index 00000000000..79dc50364fb --- /dev/null +++ b/docs/v4-reference-docs/itememail-get.md @@ -0,0 +1,125 @@ +--- +title: "Get itemEmail" +description: "Retrieve the properties and relationships of an itemEmail object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get itemEmail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [itemEmail](../resources/itememail.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/emails/{id} +GET /users/{id | userPrincipalName}/profile/emails/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [itemEmail](../resources/itememail.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/{userId}/profile/emails/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemEmail = await graphClient.Users["{user-id}"].Profile.Emails["{itemEmail-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "address": "Innocenty.Popov@adventureworks.com", + "displayName": "Business Email", + "type": "work" +} +``` + + diff --git a/docs/v4-reference-docs/itememail-update.md b/docs/v4-reference-docs/itememail-update.md new file mode 100644 index 00000000000..8e599e81088 --- /dev/null +++ b/docs/v4-reference-docs/itememail-update.md @@ -0,0 +1,148 @@ +--- +title: "Update itememail" +description: "Update the properties of an itemEmail object in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update itememail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [itemEmail](../resources/itememail.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/emails/{id} +PATCH /users/{id | userPrincipalName}/profile/emails/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are possible to update within an existing [itemEmail](../resources/itememail.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|address|String|The email address itself.| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|The name or label a user has associated with a particular email address.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|type|emailType|The type of email address. Possible values are: `unknown`, `work`, `personal`, `main`, `other`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [itemEmail](../resources/itememail.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/emails/{id} +Content-Type: application/json + +{ + "displayName": "Business Email", + "type": "work" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemEmail = new ItemEmail +{ + DisplayName = "Business Email", + Type = EmailType.Work +}; + +await graphClient.Users["{user-id}"].Profile.Emails["{itemEmail-id}"] + .Request() + .UpdateAsync(itemEmail); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "address": "Innocenty.Popov@adventureworks.com", + "displayName": "Business Email", + "type": "work" +} +``` + + diff --git a/docs/v4-reference-docs/itempatent-delete.md b/docs/v4-reference-docs/itempatent-delete.md new file mode 100644 index 00000000000..c5855a8b12b --- /dev/null +++ b/docs/v4-reference-docs/itempatent-delete.md @@ -0,0 +1,91 @@ +--- +title: "Delete itemPatent" +description: "Deletes an itemPatent object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete itemPatent + +Namespace: microsoft.graph + +Deletes an [itemPatent](../resources/itempatent.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/profile/patents/{id} +DELETE /users/{id | userPrincipalName}/profile/patents/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/{userId}/profile/patents/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Profile.Patents["{itemPatent-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/itempatent-get.md b/docs/v4-reference-docs/itempatent-get.md new file mode 100644 index 00000000000..2f761d17a7c --- /dev/null +++ b/docs/v4-reference-docs/itempatent-get.md @@ -0,0 +1,130 @@ +--- +title: "Get itemPatent" +description: "Read the properties and relationships of an itemPatent object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Get itemPatent + +Namespace: microsoft.graph + +Read the properties and relationships of an [itemPatent](../resources/itempatent.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/patents/{id} +GET /users/{id | userPrincipalName}/profile/patents/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [itemPatent](../resources/itempatent.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/patents/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPatent = await graphClient.Me.Profile.Patents["{itemPatent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "me", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Calculating the intent of a user to purchase an item based on the amount of time they hover their mouse over a given pixel.", + "displayName": "Inferring User Intent through browsing behaviors", + "isPending": true, + "issuedDate": "Date", + "issuingAuthority": null, + "number": "USPTO-3954432633", + "webUrl": "https://patents.gov/3954432633" +} +``` + + diff --git a/docs/v4-reference-docs/itempatent-update.md b/docs/v4-reference-docs/itempatent-update.md new file mode 100644 index 00000000000..01bc3c70906 --- /dev/null +++ b/docs/v4-reference-docs/itempatent-update.md @@ -0,0 +1,152 @@ +--- +title: "Update itemPatent" +description: "Update the properties of an itemPatent object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Update itemPatent + +Namespace: microsoft.graph + +Update the properties of an [itemPatent](../resources/itempatent.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/patents/{id} +PATCH /users/{id | userPrincipalName}/profile/patents/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description|String|Descpription of the patent or filing. | +|displayName|String|Title of the patent or filing. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|isPending |Boolean |Indicates the patent is pending. | +|issuedDate |Date |The date that the patent was granted. | +|issuingAuthority |String |Authority which granted the patent. | +|number |String |The patent number. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl |String |URL referencing the patent or filing. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [itemPatent](../resources/itempatent.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/patents/{id} +Content-Type: application/json + +{ + "number": "USPTO-3954432633", + "webUrl": "https://patents.gov/3954432633" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPatent = new ItemPatent +{ + Number = "USPTO-3954432633", + WebUrl = "https://patents.gov/3954432633" +}; + +await graphClient.Users["{user-id}"].Profile.Patents["{itemPatent-id}"] + .Request() + .UpdateAsync(itemPatent); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "me", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Calculating the intent of a user to purchase an item based on the amount of time they hover their mouse over a given pixel.", + "displayName": "Inferring User Intent through browsing behaviors", + "isPending": true, + "issuedDate": "Date", + "issuingAuthority": null, + "number": "USPTO-3954432633", + "webUrl": "https://patents.gov/3954432633" +} +``` + + diff --git a/docs/v4-reference-docs/itemphone-delete.md b/docs/v4-reference-docs/itemphone-delete.md new file mode 100644 index 00000000000..e59b3bcd542 --- /dev/null +++ b/docs/v4-reference-docs/itemphone-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete itemPhone" +description: "Delete an itemPhone object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete itemPhoneNumber + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [itemPhone](../resources/itemphone.md) object from the user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + +``` http +DELETE /me/profile/phones/{itemPhoneId} +DELETE /users/{userId}/profile/phones/{itemPhoneId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/users/{userId}/profile/phones/{itemPhoneId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Profile.Phones["{itemPhone-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/itemphone-get.md b/docs/v4-reference-docs/itemphone-get.md new file mode 100644 index 00000000000..03ca4fb2e16 --- /dev/null +++ b/docs/v4-reference-docs/itemphone-get.md @@ -0,0 +1,125 @@ +--- +title: "Get itemPhone" +description: "Retrieve the properties and relationships of an itemPhone object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get itemPhoneNumber + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [itemPhone](../resources/itemphone.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/phones/{id} +GET /users/{userId}/profile/phones/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [itemPhone](../resources/itemphone.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/phones/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPhone = await graphClient.Me.Profile.Phones["{itemPhone-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Car Phone", + "type": "other", + "number": "+7 499 342 22 13" +} +``` + + diff --git a/docs/v4-reference-docs/itemphone-update.md b/docs/v4-reference-docs/itemphone-update.md new file mode 100644 index 00000000000..d58528ac461 --- /dev/null +++ b/docs/v4-reference-docs/itemphone-update.md @@ -0,0 +1,146 @@ +--- +title: "Update itemphone" +description: "Update the properties of an itemPhone object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update itemphonenumber + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [itemPhone](../resources/itemphone.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/phones/{id} +PATCH /users/{userId}/profile/phones/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are possible to set when you update an [itemPhone](../resources/itemphone.md) object in a users profile. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|Friendly name the user has assigned this phone number. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|number|String|Phone number provided by the user.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|type|phoneType|The type of phone number within the object. Possible values are: `home`, `business`, `mobile`, `other`, `assistant`, `homeFax`, `businessFax`, `otherFax`, `pager`, `radio`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [itemPhone](../resources/itemphone.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/phones/{id} +Content-Type: application/json + +{ + "type": "other" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPhone = new ItemPhone +{ + Type = PhoneType.Other +}; + +await graphClient.Users["{user-id}"].Profile.Phones["{itemPhone-id}"] + .Request() + .UpdateAsync(itemPhone); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Car Phone", + "type": "other", + "number": "+7 499 342 22 13" +} +``` + + diff --git a/docs/v4-reference-docs/itempublication-delete.md b/docs/v4-reference-docs/itempublication-delete.md new file mode 100644 index 00000000000..0c45447feb6 --- /dev/null +++ b/docs/v4-reference-docs/itempublication-delete.md @@ -0,0 +1,91 @@ +--- +title: "Delete itemPublication" +description: "Deletes an itemPublication object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete itemPublication + +Namespace: microsoft.graph + +Deletes an [itemPublication](../resources/itempublication.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/profile/publications/{id} +DELETE /users/{id | userPrincipalName}/profile/publications/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/profile/publications/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Publications["{itemPublication-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/itempublication-get.md b/docs/v4-reference-docs/itempublication-get.md new file mode 100644 index 00000000000..fa9e32c12ed --- /dev/null +++ b/docs/v4-reference-docs/itempublication-get.md @@ -0,0 +1,129 @@ +--- +title: "Get itemPublication" +description: "Read the properties and relationships of an itemPublication object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Get itemPublication + +Namespace: microsoft.graph + + +Read the properties and relationships of an [itemPublication](../resources/itempublication.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/publications/{id} +GET /users/{id | userPrincipalName}/profile/publications/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [itemPublication](../resources/itempublication.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/publications/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPublication = await graphClient.Me.Profile.Publications["{itemPublication-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "One persons journey to the top of the branding management field.", + "displayName": "Got Brands? The story of Innocenty Popov and his journey to the top.", + "publishedDate": "Date", + "publisher": "International Association of Branding Management Publishing", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + + diff --git a/docs/v4-reference-docs/itempublication-update.md b/docs/v4-reference-docs/itempublication-update.md new file mode 100644 index 00000000000..b5778436564 --- /dev/null +++ b/docs/v4-reference-docs/itempublication-update.md @@ -0,0 +1,150 @@ +--- +title: "Update itemPublication" +description: "Update the properties of an itemPublication object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Update itemPublication + +Namespace: microsoft.graph + +Update the properties of an [itemPublication](../resources/itempublication.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/publications/{id} +PATCH /users/{id | userPrincipalName}/profile/publications/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description |String |Description of the publication. | +|displayName |String |Title of the publication. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|publishedDate |Date |The date that the publication was published. | +|publisher |String |Publication or Publisher for the publication. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|thumbnailUrl |String |URL referencing a thumbnail of the publication. | +|webUrl |String |URL referencing the publication. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [itemPublication](../resources/itemPublication.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/publications/{id} +Content-Type: application/json + +{ + "publisher": "International Association of Branding Management Publishing", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPublication = new ItemPublication +{ + Publisher = "International Association of Branding Management Publishing", + ThumbnailUrl = "https://iabm.io/sdhdfhsdhshsd.jpg" +}; + +await graphClient.Users["{user-id}"].Profile.Publications["{itemPublication-id}"] + .Request() + .UpdateAsync(itemPublication); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "One persons journey to the top of the branding management field.", + "displayName": "Got Brands? The story of Innocenty Popov and his journey to the top.", + "publishedDate": "Date", + "publisher": "International Association of Branding Management Publishing", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + + diff --git a/docs/v4-reference-docs/languageproficiency-delete.md b/docs/v4-reference-docs/languageproficiency-delete.md new file mode 100644 index 00000000000..e1881e87916 --- /dev/null +++ b/docs/v4-reference-docs/languageproficiency-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete languageProficiency" +description: "Delete a languageProficiency object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete languageProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [languageProficiency](../resources/languageproficiency.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/languages/{id} +DELETE /users/{id | userPrincipalName}/profile/languages/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/languages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Languages["{languageProficiency-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/languageproficiency-get.md b/docs/v4-reference-docs/languageproficiency-get.md new file mode 100644 index 00000000000..e9a50a7c615 --- /dev/null +++ b/docs/v4-reference-docs/languageproficiency-get.md @@ -0,0 +1,137 @@ +--- +title: "Get languageProficiency" +description: "Retrieve the properties and relationships of a languageProficiency object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get languageProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [languageProficiency](../resources/languageproficiency.md) object within a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/languages/{id} +GET /users/{id | userPrincipalName}/profile/languages/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [languageProficiency](../resources/languageproficiency.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/languages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languageProficiency = await graphClient.Me.Profile.Languages["{languageProficiency-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Norwegian BokmÃ¥l", + "tag": "nb-NO", + "spoken": "nativeOrBilingual", + "written": "nativeOrBilingual", + "reading": "nativeOrBilingual" +} +``` + + diff --git a/docs/v4-reference-docs/languageproficiency-update.md b/docs/v4-reference-docs/languageproficiency-update.md new file mode 100644 index 00000000000..41870f7297e --- /dev/null +++ b/docs/v4-reference-docs/languageproficiency-update.md @@ -0,0 +1,155 @@ +--- +title: "Update languageProficiency" +description: "Update the properties of a languageProficiency object in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update languageProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [languageProficiency](../resources/languageproficiency.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/languages/{id} +PATCH /users/{id | userPrincipalName}/profile/languages/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|Contains the long-form name for the language. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|reading|languageProficiencyLevel|Represents the users reading comprehension for the language represented by the object. Possible values are: `elementary`, `conversational`, `limitedWorking`, `professionalWorking`, `fullProfessional`, `nativeOrBilingual`, `unknownFutureValue`.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|spoken|languageProficiencyLevel|Represents the users spoken proficiency for the language represented by the object. Possible values are: `elementary`, `conversational`, `limitedWorking`, `professionalWorking`, `fullProfessional`, `nativeOrBilingual`, `unknownFutureValue`.| +|tag|String|Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).| +|written|languageProficiencyLevel|Represents the users written proficiency for the language represented by the object. Possible values are: `elementary`, `conversational`, `limitedWorking`, `professionalWorking`, `fullProfessional`, `nativeOrBilingual`, `unknownFutureValue`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [languageProficiency](../resources/languageproficiency.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/languages/{id} +Content-type: application/json + +{ + "allowedAudiences": "organization" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languageProficiency = new LanguageProficiency +{ + AllowedAudiences = AllowedAudiences.Organization +}; + +await graphClient.Me.Profile.Languages["{languageProficiency-id}"] + .Request() + .UpdateAsync(languageProficiency); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Norwegian BokmÃ¥l", + "tag": "nb-NO", + "spoken": "nativeOrBilingual", + "written": "nativeOrBilingual", + "reading": "nativeOrBilingual" +} +``` + + diff --git a/docs/v4-reference-docs/learningcontent-get.md b/docs/v4-reference-docs/learningcontent-get.md new file mode 100644 index 00000000000..a029b62bcb9 --- /dev/null +++ b/docs/v4-reference-docs/learningcontent-get.md @@ -0,0 +1,183 @@ +--- +title: "Get learningContent" +description: "Read the properties and relationships of a learningContent object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Get learningContent +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the specified [learningContent](../resources/learningcontent.md) resource which represents the metadata of the specified provider's ingested content. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Not supported.| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LearningContent.Read.All| + +## HTTP request + + +For a specific learning content based on its ID (primary key): +``` http +GET /employeeExperience/learningProviders/{learningProviderId}/learningContents/{learningContentId} +``` + +For a specific learning content based on its external ID (secondary key): +``` http +GET /employeeExperience/learningProviders/{learningProviderId}/learningContents(externalId='{externalId}') +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [learningContent](../resources/learningcontent.md) object in the response body. + +## Examples + +### Example 1: Get the metadata of a learning content based on its ID + +The following example shows a request that retrieves the metadata of a learning content based on its ID (primary key). + +#### Request +The following example shows the request. + + +``` http +GET /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/learningContents(externalId='LP4471') +``` + +#### Response +The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders('13727311-e7bb-470d-8b20-6a23d9030d70')/learningContents/$entity", + "id": "77029588-a660-46b6-ba58-3ce4d21d5678", + "externalId": "LP4471", + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MSLibrary", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 10, + "duration": "PT20M", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributors": [ + "Lina Wagner", + "Lisa Richter" + ], + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": true +} +``` + +### Example 2: Get the metadata of a learning content based on its external ID + +The following example shows a request that retrieves the metadata of a learning content based on its external ID (secondary key). + +#### Request +The following example shows the request. + + +``` http +GET /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/learningContents(externalId='LP4471') +``` + +#### Response +The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders('13727311-e7bb-470d-8b20-6a23d9030d70')/learningContents/$entity", + "id": "77029588-a660-46b6-ba58-3ce4d21d5678", + "externalId": "LP4471", + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MSLibrary", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 10, + "duration": "PT20M", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributor": "Scott Simpson", + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": true +} +``` diff --git a/docs/v4-reference-docs/learningcontent-update.md b/docs/v4-reference-docs/learningcontent-update.md new file mode 100644 index 00000000000..0408365fed9 --- /dev/null +++ b/docs/v4-reference-docs/learningcontent-update.md @@ -0,0 +1,271 @@ +--- +title: "Update learningContent" +description: "Update the properties of a learningContent object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Update learningContent +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the specified [learningContent](../resources/learningcontent.md) resource. + +Used by a [learning provider](../resources/learningprovider.md) to ingest or update the metadata for their content in Viva Learning. If the specified learning content doesn't yet exist for the specified provider, this operation creates the metadata for the new content. Otherwise, this operation replaces the metadata of the existing content. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Not supported.| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LearningContent.ReadWrite.All| + +## HTTP request + + + +For a specific learning content based on its ID (primary key): +``` http +PATCH /employeeExperience/learningProviders/{learningProviderId}/learningContents/{learningContentId} +``` + +For a specific learning content based on its external ID (secondary key): +``` http +PATCH /employeeExperience/learningProviders/{learningProviderId}/learningContents(externalId='{externalId}') +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|additionalTags|String collection|Keywords, topics, and other tags associated with the learning content. Optional.| +|contentWebUrl|String|The content web URL for the learning content. Required.| +|contributors|String collection|The authors, creators, or contributors of the learning content. Optional.| +|createdDateTime|DateTimeOffset|The date when the learning content was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional.| +|description|String|The description or summary for the learning content. Optional.| +|duration|Duration|The duration of the learning content in seconds. The value is represented in ISO 8601 format for durations. Optional.| +|externalId|String|Unique external content ID for the learning content. Required.| +|format|String|The format of the learning content. For example, `Course`, `Video`, `Book`, `Book Summary`, `Audiobook Summary`. Optional.| +|isActive|Boolean|Indicates whether the content is active or not. Inactive content will not show up in the UI. The default value is `true`. Optional.| +|isPremium|Boolean|Indicates whether the learning content requires the user to sign-in on the learning provider platform or not. The default value is `false`. Optional.| +|isSearchable|Boolean|Indicates whether the learning content is searchable or not. The default value is `true`. Optional.| +|languageTag|String|The language of the learning content, for example, `en-us` or `fr-fr`. Required.| +|lastModifiedDateTime|DateTimeOffset|The date when the learning content was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional.| +|numberOfPages|Int32|The number of pages of the learning content, for example, 9. Optional.| +|skillTags|String collection|The skills tags associated with the learning content. Optional.| +|sourceName|String|The source name of the learning content, such as `LinkedIn Learning` or `Coursera`. Optional.| +|thumbnailWebUrl|String|The URL of learning content thumbnail image. Optional.| +|title|String|The title of the learning content. Required.| + +## Response + +If successful, this method returns a `202 Accepted` response code and an updated [learningContent](../resources/learningcontent.md) object in the response body. + +## Examples + +### Example 1: Update the metadata of a learning content based on its ID + +The following example shows a request that updates the metadata of a learning content based on its ID (primary key). + +#### Request +The following example shows the request. + + +``` http +PATCH /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/learningContents/77029588-a660-46b6-ba58-3ce4d21d5678 +Content-Type: application/json + +{ + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MsLearn", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 9, + "duration": "PT20M", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00Z", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributors": ["Scott Simpson"], + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": true +} +``` + +#### Response +The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders('13727311-e7bb-470d-8b20-6a23d9030d70')/learningContents/$entity", + "id": "77029588-a660-46b6-ba58-3ce4d21d5678", + "externalId": "LP4471", + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MsLearn", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 9, + "duration": "PT20M", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributors": [ + "Lina Wagner", + "Lisa Richter" + ], + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var learningContent = new LearningContent +{ + Title = "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + Description = "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + ContentWebUrl = "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + SourceName = "MsLearn", + ThumbnailWebUrl = "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + LanguageTag = "en-us", + NumberOfPages = 9, + Duration = new Duration("PT20M"), + Format = "Book", + CreatedDateTime = DateTimeOffset.Parse("2018-01-01T00:00:00"), + LastModifiedDateTime = DateTimeOffset.Parse("2021-04-01T04:26:06.1995367Z"), + Contributor = "Scott Simpson", + AdditionalTags = new List() + { + "Create private or public teams", + "Add members to teams" + }, + SkillTags = new List() + { + "Create teams", + "Teams channels", + "Teams members" + }, + IsActive = true, + IsPremium = false, + IsSearchable = true +}; + +await graphClient.EmployeeExperience.LearningProviders["{learningProvider-id}"].LearningContents["{learningContent-id}"] + .Request() + .UpdateAsync(learningContent); + +``` + + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders('13727311-e7bb-470d-8b20-6a23d9030d70')/learningContents/$entity", + "id": "77029588-a660-46b6-ba58-3ce4d21d5678", + "externalId": "LP4471", + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MsLearn", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 9, + "duration": "PT20M", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributors": [ + "Lina Wagner", + "Lisa Richter" + ], + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": true +} +``` diff --git a/docs/v4-reference-docs/learningprovider-delete-learningcontents.md b/docs/v4-reference-docs/learningprovider-delete-learningcontents.md new file mode 100644 index 00000000000..cdbc04be7cb --- /dev/null +++ b/docs/v4-reference-docs/learningprovider-delete-learningcontents.md @@ -0,0 +1,113 @@ +--- +title: "Delete learningContent" +description: "Delete a learningContent object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Delete learningContent +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [learningContent](../resources/learningcontent.md) resource that represents the metadata of the specified provider's ingested content. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Not supported.| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LearningContent.ReadWrite.All| + +## HTTP request + + + +For a specific learning content based on its ID (primary key): +``` http +DELETE /employeeExperience/learningProviders/{learningProviderId}/learningContents/{learningContentId}/$ref +``` + +For a specific learning content based on its external ID (secondary key): +``` http +DELETE /employeeExperience/learningProviders/{learningProviderId}/learningContents(externalId='{externalId}')/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Delete a learning content resource based on its ID + +The following example shows a request that deletes a learning content resource based on its ID (primary key). + +#### Request + +The following example shows the request. + + +``` http +DELETE /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/learningContents/77029588-a660-46b6-ba58-3ce4d21d5678/$ref +``` + +#### Response +The following example shows the response. + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Delete a learning content resource based on its external ID + +The following example shows a request that deletes a learning content resource based on its external ID (secondary key). + +#### Request +The following example shows the request. + + +``` http +DELETE /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/learningContents(externalId='27rg2ifb28gf28')/$ref +``` + +#### Response +The following example shows the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/learningprovider-get.md b/docs/v4-reference-docs/learningprovider-get.md new file mode 100644 index 00000000000..34223ba94d1 --- /dev/null +++ b/docs/v4-reference-docs/learningprovider-get.md @@ -0,0 +1,110 @@ +--- +title: "Get learningProvider" +description: "Read the properties and relationships of a learningProvider object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Get learningProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [learningProvider](../resources/learningprovider.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LearningProvider.Read| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /employeeExperience/learningProviders/{id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [learningProvider](../resources/learningprovider.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var learningProvider = await graphClient.EmployeeExperience.LearningProviders["{learningProvider-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders/$entity", + "id": "13727311-e7bb-470d-8b20-6a23d9030d70", + "displayName": "LinkedInHub", + "squareLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "squareLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "isEnabled": true, + "loginWebUrl": "https://www.linkedin.com/learning-login/teams" +} +``` + diff --git a/docs/v4-reference-docs/learningprovider-list-learningcontents.md b/docs/v4-reference-docs/learningprovider-list-learningcontents.md new file mode 100644 index 00000000000..20e59b9170c --- /dev/null +++ b/docs/v4-reference-docs/learningprovider-list-learningcontents.md @@ -0,0 +1,169 @@ +--- +title: "List learningContents" +description: "Get a list of the learningContent resources and their properties." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# List learningContents +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [learningContent](../resources/learningcontent.md) resources and their properties. + +This list represents the metadata of the specified provider's content in Viva Learning. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Not supported.| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LearningContent.Read.All| + +## HTTP request + + +``` http +GET /employeeExperience/learningProviders/{learningProviderId}/learningContents +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [learningContent](../resources/learningcontent.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70/learningContents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var learningContents = await graphClient.EmployeeExperience.LearningProviders["{learningProvider-id}"].LearningContents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#learningProviders('13727311-e7bb-470d-8b20-6a23d9030d70')/learningContents", + "value": [ + { + "id": "99029577-a660-46b6-ba58-3ce4d21d5f50", + "externalId": "LP4771", + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MSLibrary", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 10, + "duration": "PDT1H", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributors": [ + "Lina Wagner", + "Lisa Richter" + ], + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": false + }, + { + "id": "77029588-a660-46b6-ba58-3ce4d21d5678", + "externalId": "LP4772", + "title": "Manage classes, resources, assessment, and planning in Microsoft Teams with Beedle", + "description": "A module to guide users through the various teaching and learning enhancements that Beedle provides within Microsoft Teams, with many examples of everyday application.", + "contentWebUrl": "https://learn.microsoft.com/learn/modules/manage-classes-resources-assessment-planning-beedle/", + "sourceName": "MSLibrary", + "thumbnailWebUrl": "https://syndetics.com/index.aspx?isbn=9783319672175/LC.GIF", + "languageTag": "en-us", + "numberOfPages": 10, + "duration": "PDT1H", + "format": "Book", + "createdDateTime": "2018-01-01T00:00:00", + "lastModifiedDateTime": "2021-04-01T04:26:06.1995367Z", + "contributors": [ + "Lina Wagner", + "Lisa Richter" + ], + "additionalTags": [ + "Create private or public teams", + "Add members to teams" + ], + "skillTags": [ + "Create teams", + "Teams channels", + "Teams members" + ], + "isActive": true, + "isPremium": false, + "isSearchable": false + } + ] +} +``` diff --git a/docs/v4-reference-docs/learningprovider-update.md b/docs/v4-reference-docs/learningprovider-update.md new file mode 100644 index 00000000000..363eff7dfdb --- /dev/null +++ b/docs/v4-reference-docs/learningprovider-update.md @@ -0,0 +1,129 @@ +--- +title: "Update learningProvider" +description: "Update the properties of a learningProvider object." +author: "malabikaroy" +ms.localizationpriority: medium +ms.prod: "employee-learning" +doc_type: apiPageType +--- + +# Update learningProvider +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [learningProvider](../resources/learningprovider.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LearningProvider.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /employeeExperience/learningProviders/{learningProviderId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name that appears in Viva Learning. Required.| +|isEnabled|Boolean|The state of the provider. Optional.| +|loginWebUrl|String|Authentication URL to access the courses for the provider. Optional.| +|longLogoWebUrlForDarkTheme|String|The long logo URL for the dark mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| +|longLogoWebUrlForLightTheme|String|The long logo URL for the light mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| +|squareLogoWebUrlForDarkTheme|String|The square logo URL for the dark mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| +|squareLogoWebUrlForLightTheme|String|The square logo URL for the light mode, which needs to be a publicly accessible image. This image would be saved to the Blob storage of Viva Learning for rendering within the Viva Learning app. Required.| + + +## Response + +If successful, this method returns a `204 No Content` response code in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH /employeeExperience/learningProviders/13727311-e7bb-470d-8b20-6a23d9030d70 +Content-Type: application/json + +{ + "displayName": "Microsoft", + "squareLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForDarkTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "squareLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "longLogoWebUrlForLightTheme": "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + "isEnabled": false, + "loginWebUrl": "https://www.linkedin.com/learning-login/teams" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var learningProvider = new LearningProvider +{ + DisplayName = "Microsoft", + SquareLogoWebUrlForDarkTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + LongLogoWebUrlForDarkTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + SquareLogoWebUrlForLightTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + LongLogoWebUrlForLightTheme = "https://support.content.office.net/en-us/media/4c531d12-4c13-4782-a6e4-4b8f991801a3.png", + IsEnabled = false, + LoginWebUrl = "https://www.linkedin.com/learning-login/teams" +}; + +await graphClient.EmployeeExperience.LearningProviders["{learningProvider-id}"] + .Request() + .UpdateAsync(learningProvider); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/linkedresource-delete.md b/docs/v4-reference-docs/linkedresource-delete.md new file mode 100644 index 00000000000..fbddb0e13f4 --- /dev/null +++ b/docs/v4-reference-docs/linkedresource-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete linkedResource" +description: "Deletes a linkedResource object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete linkedResource +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [linkedResource](../resources/linkedresource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application| Tasks.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources/{linkedResourcesId} +DELETE /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources/{linkedResourcesId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/todo/lists/dfsdc-f9dfdfs-dcsda9/tasks/e2dc-f9cce2-dce29/linkedResources/f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].LinkedResources["{linkedResource-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/linkedresource-get.md b/docs/v4-reference-docs/linkedresource-get.md new file mode 100644 index 00000000000..8c3653b0641 --- /dev/null +++ b/docs/v4-reference-docs/linkedresource-get.md @@ -0,0 +1,106 @@ +--- +title: "Get linkedResource" +description: "Read the properties and relationships of a linkedResource object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get linkedResource +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [linkedResource](../resources/linkedresource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources/{linkedResourcesId} +GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources/{linkedResourcesId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [linkedResource](../resources/linkedresource.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/dfsdc-f9dfdfs-dcsda9/tasks/e2dc-f9cce2-dce29/linkedResources/f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var linkedResource = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].LinkedResources["{linkedResource-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.linkedResource", + "id": "f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9", + "webUrl": "http://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" + } +} +``` + + diff --git a/docs/v4-reference-docs/linkedresource-update.md b/docs/v4-reference-docs/linkedresource-update.md new file mode 100644 index 00000000000..56d66f3b583 --- /dev/null +++ b/docs/v4-reference-docs/linkedresource-update.md @@ -0,0 +1,126 @@ +--- +title: "Update linkedResource" +description: "Update the properties of a linkedResource object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update linkedResource +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [linkedResource](../resources/linkedresource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /me/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources/{linkedResourcesId} +PATCH /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources/{linkedResourcesId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [linkedResource](../resources/linkedresource.md) object. + +The following table shows the properties that are required when you update the [linkedResource](../resources/linkedresource.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Server generated Id for the linked entity Inherited from [entity](../resources/entity.md)| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [linkedResource](../resources/linkedresource.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/todo/lists/dfsdc-f9dfdfs-dcsda9/tasks/e2dc-f9cce2-dce29/linkedResources/f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.linkedResource", + "webUrl": "http://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var linkedResource = new LinkedResource +{ + WebUrl = "http://microsoft.com", + ApplicationName = "Microsoft", + DisplayName = "Microsoft" +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].LinkedResources["{linkedResource-id}"] + .Request() + .UpdateAsync(linkedResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.linkedResource", + "id": "f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9", + "webUrl": "http://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" +} +``` + + diff --git a/docs/v4-reference-docs/linkedresource_v2-delete.md b/docs/v4-reference-docs/linkedresource_v2-delete.md new file mode 100644 index 00000000000..055748e96ae --- /dev/null +++ b/docs/v4-reference-docs/linkedresource_v2-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete linkedResource_v2" +description: "Delete a linkedResource_v2 object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete linkedResource_v2 (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Delete a [linkedResource_v2](../resources/linkedresource_v2.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite| + +## HTTP request + + +``` http +DELETE /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources/{linkedResourceId} +DELETE /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources/{linkedResourceId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/linkedResources/e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Tasks.Lists.AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA.LinkedResources.E2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8 + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/linkedresource_v2-get.md b/docs/v4-reference-docs/linkedresource_v2-get.md new file mode 100644 index 00000000000..d0517c83194 --- /dev/null +++ b/docs/v4-reference-docs/linkedresource_v2-get.md @@ -0,0 +1,117 @@ +--- +title: "Get linkedResource_v2" +description: "Read the properties and relationships of a linkedResource_v2 object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get linkedResource_v2 (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Read the properties and relationships of a [linkedResource_v2](../resources/linkedresource_v2.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read, Tasks.ReadWrite| + +## HTTP request + + +``` http +GET /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources/{linkedResourceId} +GET /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources/{linkedResourceId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [linkedResource_v2](../resources/linkedresource_v2.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/linkedResources/e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8 = await graphClient.Me.Tasks.Lists.AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=.Tasks.AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA.LinkedResources.E2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8 + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/linkedResources/$entity", + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9", + "id": "e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8" +} +``` + diff --git a/docs/v4-reference-docs/linkedresource_v2-update.md b/docs/v4-reference-docs/linkedresource_v2-update.md new file mode 100644 index 00000000000..afb243b7f41 --- /dev/null +++ b/docs/v4-reference-docs/linkedresource_v2-update.md @@ -0,0 +1,116 @@ +--- +title: "Update linkedResource_v2" +description: "Update the properties of a linkedResource_v2 object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update linkedResource_v2 (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Update the properties of a [linkedResource_v2](../resources/linkedresource_v2.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite| + +## HTTP request + + +``` http +PATCH /me/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources/{linkedResourceId} +PATCH /users/{id | userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/{baseTaskId}/linkedResources/{linkedResourceId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|applicationName|String|Field indicating the app name of the source that is sending the **linkedResource**.| +|displayName|String|Field indicating the title of the **linkedResource**.| +|externalId|String|Id of the object that is associated with this task on the third-party/partner system.| +|webUrl|String|Deep link to the **linkedResource**.| + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [linkedResource_v2](../resources/linkedresource_v2.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/tasks/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/linkedResources/e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8 +Content-Type: application/json + +{ + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft Web page", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" +} +``` + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/tasks/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/linkedResources/$entity", + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft Web page", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9", + "id": "e2c5ed75-7aa4-4f8e-84ab-98b5e0b56ee8" +} +``` + diff --git a/docs/v4-reference-docs/list-create.md b/docs/v4-reference-docs/list-create.md new file mode 100644 index 00000000000..3a37816ddfe --- /dev/null +++ b/docs/v4-reference-docs/list-create.md @@ -0,0 +1,178 @@ +--- +author: JeremyKelley +description: "Create a new list in a site." +title: Create a SharePoint List +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Create a new list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [list][] in a [site][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Manage.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST https://graph.microsoft.com/beta/sites/{site-id}/lists +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of a [list][] object. + +## Response + +If successful, this method returns a `201 Created` response code and a [list][] object in the response body. + +## Examples + +### Request + +The following is an example of how to create a new generic list. + +> **Note:** Custom columns are optional. + +In addition to any columns specified here, new lists are created with columns defined in the referenced **template**. +If the **list** facet or **template** is not specified, the list defaults to the `genericList` template, which includes a _Title_ column. + + +# [HTTP](#tab/http) + + +```http +POST /sites/{site-id}/lists +Content-Type: application/json + +{ + "displayName": "Books", + "columns": [ + { + "name": "Author", + "text": { } + }, + { + "name": "PageCount", + "number": { } + } + ], + "list": { + "template": "genericList" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var list = new List +{ + DisplayName = "Books", + Columns = new ListColumnsCollectionPage() + { + new ColumnDefinition + { + Name = "Author", + Text = new TextColumn + { + } + }, + new ColumnDefinition + { + Name = "PageCount", + Number = new NumberColumn + { + } + } + }, + ListInfo = new ListInfo + { + Template = "genericList" + } +}; + +await graphClient.Sites["{site-id}"].Lists + .Request() + .AddAsync(list); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object is truncated for clarity. Default properties will be returned from the actual call. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "22e03ef3-6ef4-424d-a1d3-92a337807c30", + "createdDateTime": "2017-04-30T01:21:00Z", + "createdBy": { + "user": { + "displayName": "Ryan Gregg", + "id": "8606e4d5-d582-4f5f-aeba-7d7c18b20cfd" + } + }, + "lastModifiedDateTime": "2016-08-30T08:26:00Z", + "lastModifiedBy": { + "user": { + "displayName": "Ryan Gregg", + "id": "8606e4d5-d582-4f5f-aeba-7d7c18b20cfd" + } + } +} +``` + +[list]: ../resources/list.md +[site]: ../resources/site.md + + + + diff --git a/docs/v4-reference-docs/list-featurerolloutpolicies.md b/docs/v4-reference-docs/list-featurerolloutpolicies.md new file mode 100644 index 00000000000..75f2a6f8c54 --- /dev/null +++ b/docs/v4-reference-docs/list-featurerolloutpolicies.md @@ -0,0 +1,142 @@ +--- +title: "List featureRolloutPolicies" +description: "Retrieve a list of featureRolloutPolicy objects." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List featureRolloutPolicies + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [featureRolloutPolicy](../resources/featurerolloutpolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /policies/featureRolloutPolicies +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response: `$count`, `$expand`, `$filter`, `$orderby`, `$select`, `$skip`, `$top`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [featureRolloutPolicy](../resources/featurerolloutpolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/featureRolloutPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var featureRolloutPolicies = await graphClient.Policies.FeatureRolloutPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "e3c2f23a-edd2-43a8-849f-154e70794ac5", + "displayName": "PassthroughAuthentication rollout policy", + "description": "PassthroughAuthentication rollout policy", + "feature": "passthroughAuthentication", + "isEnabled": true, + "isAppliedToOrganization": false + }, + { + "id": "df85e4d9-e8c4-4033-a41c-73419a95c29c", + "displayName": "SeamlessSso rollout policy", + "description": "SeamlessSso rollout policy", + "feature": "seamlessSso", + "isEnabled": true, + "isAppliedToOrganization": false + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/list-get.md b/docs/v4-reference-docs/list-get.md new file mode 100644 index 00000000000..858b8620920 --- /dev/null +++ b/docs/v4-reference-docs/list-get.md @@ -0,0 +1,305 @@ +--- +author: JeremyKelley +title: Get metadata for a list +description: Return the metadata for a list. +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Get metadata for a list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return the metadata for a [list][]. + +[list]: ../resources/list.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + +```http +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id} +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-title} +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}?expand=columns,items(expand=fields) +``` + +## Request body + +Do not supply a request body with this method. + +## Example + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/{site-id}/lists/{list-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var list = await graphClient.Sites["{site-id}"].Lists["{list-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "1234-112-112-4", + "name": "MicroFeed", + "createdDateTime": "2016-08-30T08:32:00Z", + "lastModifiedDateTime": "2016-08-30T08:32:00Z", + "list": { + "hidden": false, + "template": "genericList" + } +} +``` + +With `select` and `expand` statements, you can retrieve list metadata, column definitions, and list items in a single request. + +#### Request +The following example shows how to get a list from a SharePoint Online list title. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/{site-id}/lists/{list-title} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var list = await graphClient.Sites["{site-id}"].Lists["{list-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "1234-112-112-4", + "name": "MicroFeed", + "createdDateTime": "2016-08-30T08:32:00Z", + "lastModifiedDateTime": "2016-08-30T08:32:00Z", + "list": { + "hidden": false, + "template": "genericList" + } +} +``` + +With `select` and `expand` statements, you can retrieve list metadata, column definitions, and list items in a single request. + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/{site-id}/lists/{list-id}?select=name,lastModifiedDateTime&expand=columns(select=name,description),items(expand=fields(select=Name,Color,Quantity)) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "name,lastModifiedDateTime"), + new QueryOption("expand", "columns(select=name,description),items(expand=fields(select=Name,Color,Quantity))") +}; + +var list = await graphClient.Sites["{site-id}"].Lists["{list-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "name": "Inventory", + "lastModifiedDateTime": "2016-08-30T08:32:00Z", + "columns": [ + { + "name": "Name", + "description": "Customer-facing name of the SKU" + }, + { + "name": "Color", + "description": "Color of the item in stock" + }, + { + "name": "Quantity", + "description": "Number of items in stock" + } + ], + "items": [ + { + "id": "2", + "fields": { + "Name": "Gadget", + "Color": "Red", + "Quantity": 503 + } + }, + { + "id": "4", + "fields": { + "Name": "Widget", + "Color": "Blue", + "Quantity": 2357 + } + }, + { + "id": "7", + "fields": { + "Name": "Gizmo", + "Color": "Green", + "Quantity": 92 + } + } + ] +} +``` +#### Request + + + +The following example shows how to get metadata for a list that contains three columns: Name, Quantity, and Category. +[Managed Metadata](/sharepoint/managed-metadata) columns like ```Category``` return values as term ID and term name pair. +```http +GET /sites/{site-id}/lists/{list-id}?select=name,lastModifiedDateTime&expand=columns(select=name,description),items(expand=fields(select=Name,Quantity,Category)) +``` + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "name": "Inventory", + "lastModifiedDateTime": "2016-08-30T08:32:00Z", + "columns": [ + { + "name": "Name", + "description": "Customer-facing name of the SKU" + }, + { + "name": "Quantity", + "description": "Number of items in stock" + }, + { + "name": "Category", + "description": "Category of the item" + } + ], + "items": [ + { + "id": "2", + "fields": { + "Name": "Gadget", + "Quantity": 503, + "Category": { + "termId": "791d537a-9c1c-3b05-97b0-1ce7ece7e1a4", + "name": "Tool" + } + } + }, + { + "id": "4", + "fields": { + "Name": "Widget", + "Quantity": 2357, + "Category": { + "termId": "902e568b-9b2d-4d06-87c2-2cf8ecf9f2b5" , + "name": "Mechanical Device" + } + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/list-list-columns.md b/docs/v4-reference-docs/list-list-columns.md new file mode 100644 index 00000000000..98df6e36646 --- /dev/null +++ b/docs/v4-reference-docs/list-list-columns.md @@ -0,0 +1,149 @@ +--- +author: swapnil1993 +title: "List columnDefinitions in a list" +description: "List columns in a list." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# List columns in a list +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [list][list]. + + + +## Permissions + + + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + + +```http +GET /sites/{site-id}/lists/{list-id}/columns +``` + + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [columnDefinition][] objects in the response body. + + + +## Example + +### Request + + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/columns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columns = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Columns + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "description": "", + "displayName": "Title", + "hidden": false, + "id": "99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed": false, + "name": "Title", + "readOnly": false, + "required": false, + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } + }, + { + "description": "", + "displayName": "Address", + "id": "11dfef35-e2f7-4f17-82b0-6fba34445103", + "indexed": false, + "name": "Address", + "readOnly": false, + "required": false, + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } + } + ] +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[list]: ../resources/list.md + diff --git a/docs/v4-reference-docs/list-list-contenttypes.md b/docs/v4-reference-docs/list-list-contenttypes.md new file mode 100644 index 00000000000..de36cb2c533 --- /dev/null +++ b/docs/v4-reference-docs/list-list-contenttypes.md @@ -0,0 +1,125 @@ +--- +author: swapnil1993 +title: "List contentTypes in a list" +description: "List content types in a list" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# List contentTypes in a list +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the collection of [contentType][contentType] resources in a [list][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + +```http +GET /sites/{site-id}/lists/{list-id}/contentTypes +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [contentType](../resources/contenttype.md) objects in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/contentTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentTypes = await graphClient.Sites["{site-id}"].Lists["{list-id}"].ContentTypes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id":"0x", + "description":"", + "group":"_Hidden", + "hidden":false, + "name":"System", + "base": { + "name": "System", + "id": "0x" + } + }, + { + "id":"0x00A7470EADF4194E2E9ED1031B61DA0884", + "name": "docSet", + "description": "custom docset", + "hidden":false, + "base": { + "name": "Document Set", + "id": "0x0120D520" + }, + "group": "Custom Content Types" + } + ] +} +``` + + +[contentType]: ../resources/contentType.md +[list]: ../resources/list.md diff --git a/docs/v4-reference-docs/list-list-operations.md b/docs/v4-reference-docs/list-list-operations.md new file mode 100644 index 00000000000..7683bcdad10 --- /dev/null +++ b/docs/v4-reference-docs/list-list-operations.md @@ -0,0 +1,107 @@ +--- +title: "List operations" +description: "Get the list of richLongRunningOperations associated with a list." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# List operations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [richLongRunningOperations](../resources/richlongrunningoperation.md) associated with a [list](../resources/list.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| + +## HTTP request + + +``` http +GET /sites/{siteId}/lists/{listId}/operations +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [richLongRunningOperation](../resources/richlongrunningoperation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/{siteId}/lists/{listId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var list = await graphClient.Sites["{site-id}"].Lists["{list-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "contentTypeCopy,0x010100298A15181454D84EBB62EDD7559FCBFE", + "createdDateTime": "2022-01-24T16:28:23Z", + "status": "notStarted", + "type": "contentTypeCopy" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/list-list.md b/docs/v4-reference-docs/list-list.md new file mode 100644 index 00000000000..af7f3e4a468 --- /dev/null +++ b/docs/v4-reference-docs/list-list.md @@ -0,0 +1,136 @@ +--- +author: JeremyKelley +description: "Get the collection of lists for a site." +title: List the SharePoint lists in a site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Enumerate lists in a site + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the collection of [lists][] for a [site][]. + +Lists with the [system][] facet are hidden by default. +To list them, include `system` in your `$select` statement. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + +```http +GET /sites/{site-id}/lists +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [list][] objects in the response body. + +## Example + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/lists +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var lists = await graphClient.Sites["{site-id}"].Lists + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "b57af081-936c-4803-a120-d94887b03864", + "name": "Documents", + "createdDateTime": "2016-08-30T08:32:00Z", + "lastModifiedDateTime": "2016-08-30T08:32:00Z", + "list": { + "hidden": false, + "template": "documentLibrary" + } + }, + { + "id": "1234-112-112-4", + "name": "MicroFeed", + "createdDateTime": "2016-08-30T08:32:00Z", + "lastModifiedDateTime": "2016-08-30T08:32:00Z", + "list": { + "hidden": false, + "template": "genericList" + } + } + ] +} +``` + +[lists]: ../resources/list.md +[list]: ../resources/list.md +[site]: ../resources/site.md +[system]: ../resources/systemfacet.md + + + + diff --git a/docs/v4-reference-docs/list-post-columns.md b/docs/v4-reference-docs/list-post-columns.md new file mode 100644 index 00000000000..16fb133ee43 --- /dev/null +++ b/docs/v4-reference-docs/list-post-columns.md @@ -0,0 +1,102 @@ +--- +author: swapnil1993 +ms.date: 08/30/2020 +title: "Create columnDefinition" +description: "Create a list column." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Create columnDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Create a column for a [list][list] with a request that specifies a [columnDefinition][columnDefinition]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/concepts/permissions_reference.md). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + +```http +POST /sites/{site-id}/lists/{list-id}/columns +``` + +## Request body + +In the request body, supply a JSON representation of the [columnDefinition][] resource to add. + +## Response + +If successful, this method returns a `201 Created` response code and a [columnDefinition][] object in the response body. + +## Example + +### Request + +```http +POST https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/columns +Content-Type: application/json + +{ + "description": "test", + "enforceUniqueValues": false, + "hidden": false, + "indexed": false, + "name": "Title", + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } +} +``` + +### Response + + + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "description": "test", + "displayName": "Title", + "enforceUniqueValues": false, + "hidden": false, + "id": "99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed": false, + "name": "Title", + "text": { + "allowMultipleLines": false, + "appendChangesToExistingText": false, + "linesForEditing": 0, + "maxLength": 255 + } +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[list]: ../resources/list.md + + diff --git a/docs/v4-reference-docs/listitem-create.md b/docs/v4-reference-docs/listitem-create.md new file mode 100644 index 00000000000..841c324f284 --- /dev/null +++ b/docs/v4-reference-docs/listitem-create.md @@ -0,0 +1,92 @@ +--- +author: JeremyKelley +description: "Create a new listItem in a list." +ms.date: 09/11/2017 +title: Create a new entry in a SharePoint list +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Create a new item in a list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [listItem][] in a [list][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /sites/{site-id}/lists/{list-id}/items +``` + +## Request body + +In the request body, supply a JSON representation of the [listItem][] resource to create. + +## Example + +Here is an example of how to create a new generic list item. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/items +Content-Type: application/json + +{ + "fields": { + "Title": "Widget", + "Color": "Purple", + "Weight": 32 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var listItem = new ListItem +{ + Fields = new FieldValueSet + { + AdditionalData = new Dictionary() + { + {"Title", "Widget"}, + {"Color", "Purple"}, + {"Weight", "32"} + } + } +}; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items + .Request() + .AddAsync(listItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/listitem-createlink.md b/docs/v4-reference-docs/listitem-createlink.md new file mode 100644 index 00000000000..d0ce76cbd4d --- /dev/null +++ b/docs/v4-reference-docs/listitem-createlink.md @@ -0,0 +1,310 @@ +--- +title: "listItem: createLink" +description: "Create a link to share a listItem" +author: "learafa" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# listItem: createLink + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a sharing link for a [listItem](../resources/listitem.md). + +The **createLink** action creates a new sharing link if the specified link type doesn't already exist for the calling application. +If a sharing link of the specified type already exists for the app, this action will return the existing sharing link. + +**listItem** resources inherit sharing permissions from the [list](../resources/list.md) the item resides in. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + +``` http +POST /sites/{siteId}/lists/{listId}/items/{itemId}/createLink +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, provide a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +| Property | Type | Description | +| :----------------------| :----- | :--------------------------------------------| +|type|String|The type of sharing link to create. Optional. | +|scope|String|The scope of link to create. Either `anonymous`, `organization` or `users`. Optional. | +|expirationDateTime|DateTimeOffset|A string with format of yyyy-MM-ddTHH:mm:ssZ of DateTime indicates the expiration time of the permission. Optional. | +|password|String|The password of the sharing link that is set by the creator. Optional. | +|recipients|[driveRecipient](../resources/driverecipient.md) collection|A collection of recipients who will receive access to the sharing link. Optional. | + +### Link types + +The following values are allowed for the **type** parameter. + +| Type value | Description | +|:-----------|:---------------------------------------------------------------------------------------------| +| view | Creates a read-only link to the item. | +| review | Creates a review link to the item. This option is only available for files in OneDrive for Business and SharePoint. | +| edit | Creates an read-write link to the item. | +| embed | Creates an embeddable link to the item. | +| blocksDownload | Creates a read-only link that blocks download to the item. This option is only available for files in OneDrive for Business and SharePoint. | +| createOnly | Creates an upload-only link to the item. This option is only available for folders in OneDrive for Business and SharePoint. | +| addressBar | Creates the default link that is shown in the browser address bars for newly created files. Only available in OneDrive for Business and SharePoint. The organization admin configures whether this link type is supported, and what features are supported by this link type. | +| adminDefault | Creates the default link to the item as determined by the administrator of the organization. Only available in OneDrive for Business and SharePoint. The policy is enforced for the organization by the admin | + +### Scope types + +The following values are allowed for the **scope** parameter. + +| Value | Description +|:---------------|:------------------------------------------------------------ +| anonymous | Anyone with the link has access, without needing to sign in. This may include people outside of your organization. Anonymous link support may be disabled by an administrator. +| organization | Anyone signed into your organization (tenant) can use the link to get access. Only available in OneDrive for Business and SharePoint. +| users | Specific people in the recipients collection can use the link to get access. Only available in OneDrive for Business and SharePoint. + +## Response + +If successful, this method returns a single [permission](../resources/permission.md) resource in the response body that represents the requested sharing permissions. + +The response will be `201 Created` if a new sharing link is created for the listItem or `200 OK` if an existing link is returned. + +## Examples + +### Example 1: Create an anonymous sharing link +The following example requests a sharing link to be created for the listItem specified by {itemId} in the list specified {listId}. +The sharing link is configured to be read-only and usable by anyone with the link. + +#### Request + + + + +```http +POST sites/{siteId}/lists/{listId}/items/{itemId}/createLink +Content-Type: application/json + +{ + "type": "view", + "scope": "anonymous", + "password": "String", + "recipients": [ + { + "@odata.type": "microsoft.graph.driveRecipient" + } + ] +} +``` + + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "123ABC", + "roles": ["write"], + "link": { + "type": "view", + "scope": "anonymous", + "webUrl": "https://1drv.ms/A6913278E564460AA616C71B28AD6EB6", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + }, + "hasPassword": true +} +``` + +### Example 2: Creating company sharable links + +OneDrive for Business and SharePoint support company sharable links. +These are similar to anonymous links, except they only work for members of the owning organization. +To create a company sharable link, use the **scope** parameter with a value of `organization`. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST /sites/{siteId}/lists/{listId}/items/{itemId}/createLink +Content-Type: application/json + +{ + "type": "edit", + "scope": "organization" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var type = "edit"; + +var scope = "organization"; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"] + .CreateLink(type,scope,null,null,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "123ABC", + "roles": ["write"], + "link": { + "type": "edit", + "scope": "organization", + "webUrl": "https://contoso-my.sharepoint.com/personal/ellen_contoso_com/...", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + } +} +``` + +### Example 3: Creating embeddable links + +When using the `embed` link type, the webUrl returned can be embedded in an `", + "webUrl": "https://onedive.live.com/...", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + } +} +``` + +## Remarks + +* To create a link based on the organization's default policy and the caller's permissions on the listItem, omit the scope and type parameters +* Links created using this action do not expire unless a default expiration policy is enforced for the organization. +* Links are visible in the sharing permissions for the listItem and can be removed by an owner of the listItem. +* Links always point to the current version of a listItem unless the listItem is checked out (SharePoint only). + + diff --git a/docs/v4-reference-docs/listitem-delete.md b/docs/v4-reference-docs/listitem-delete.md new file mode 100644 index 00000000000..9ac023e473b --- /dev/null +++ b/docs/v4-reference-docs/listitem-delete.md @@ -0,0 +1,78 @@ +--- +author: JeremyKelley +description: "Removes an item from a list." +ms.date: 09/11/2017 +title: Delete an entry from a SharePoint list +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Delete an item from a list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Removes an item from a [list][]. + +[list]: ../resources/list.md + +## Permissions + +To delete an item, the user must have granted the application write access to the item to be deleted. + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /sites/{site-id}/lists/{list-id}/items/{item-id} +``` + +## Optional request headers + +| Name | Value | Description +|:-----------|:------|:-------------------------------------------------------- +| _if-match_ | etag | If this request header is included and the eTag provided does not match the current tag on the item, a `412 Precondition Failed` response is returned and the item will not be deleted. + +## Request body + +Do not supply a request body with this method. + +## Example + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/items/{item-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/listitem-delta.md b/docs/v4-reference-docs/listitem-delta.md new file mode 100644 index 00000000000..9f40aeb5a8a --- /dev/null +++ b/docs/v4-reference-docs/listitem-delta.md @@ -0,0 +1,371 @@ +--- +author: "learafa" +description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection." +title: "lisItem: delta" +ms.localizationpriority: "medium" +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# listItem: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted [list items](../resources/listitem.md) without having to perform a full read of the entire items collection. + +Your app begins by calling `delta` without any parameters. +The service starts enumerating the hierarchy of the list, returning pages of items, and either an **@odata.nextLink** or an **@odata.deltaLink**. +Your app should continue calling with the **@odata.nextLink** until you see an **@odata.deltaLink** returned. + +After you have received all the changes, you might apply them to your local state. +To check for changes in the future, call `delta` again with the **@odata.deltaLink** from the previous response. + +The delta feed shows the latest state for each item, not each change. If an item were renamed twice, it will only show up once, with its latest name. +The same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. + +Deleted items are returned with the [deleted facet](../resources/deleted.md). Deleted indicates that the item is deleted and cannot be restored. +Items with this property should be removed from your local state. + +> **Note:** You should only delete a folder locally if it's empty after syncing all the changes. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{siteId}/lists/{listId}/items/delta +``` + +## Query parameters + +In the request URL, you can include the following optional query parameter. + +| Parameter | Type | Description | +|:-------------|:-------|:-------------------------------------------------------------------------------------------------------------------------------------| +| token | string | Optional. If unspecified, enumerates the current state of the hierarchy. If `latest`, returns an empty response with the latest delta token. If a previous delta token, returns a new state since that token.| + +This method supports the `$select`, `$expand`, and `$top` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +|Header |Value | +|-------------|-------------------------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [listItem](../resources/listitem.md) objects in the response body. + +In addition to a collection of **listItem** objects, the response will also include one of the following properties. + +| Name | Value | Description | +|:---------------------|:-------|:-------------------------------------------------------------------------------------------------------------------------------------------------| +| **@odata.nextLink** | URL | A URL to retrieve the next available page of changes, if there are additional changes in the current set. | +| **@odata.deltaLink** | URL | A URL returned instead of **@odata.nextLink** after all current changes have been returned. Used to read the next set of changes in the future. | + +In some cases, the service will return a `410 Gone` response code with an error response that contains one of the following error codes, and a `Location` header containing a new `nextLink` that starts a fresh delta enumeration. This occurs when the service can't provide a list of changes for a given token (for example, if a client tries to reuse an old token after being disconnected for a long time, or if the server state has changed and a new token is required). + +After the full enumeration is completed, compare the returned items with your local state and follow the instructions based on the error type. + +| Error type | Instructions | +|:---------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------| +| `resyncChangesApplyDifferences` | Replace any local items with the versions from the server (including deletes) if you're sure that the service was up to date with your local changes when you last synchronized. Upload any local changes that the server doesn't know about. | +| `resyncChangesUploadDifferences` | Upload any local items that the service did not return, and upload any items that differ from the versions from the server (keep both copies if you're not sure which one is more up-to-date). | + +In addition to the resync errors and for more details about how errors are returned, see [Microsoft Graph error responses and resource types][error-response]. + +## Examples + +### Example 1: Initial request + +The following is an example of the initial request that shows how to call this API to establish your local state. + +#### Request + +The following is an example of the initial request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE/lists/22e03ef3-6ef4-424d-a1d3-92a337807c30/items/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response that includes the first page of changes and the **@odata.nextLink** property that indicates that no more items are available in the current set of items. Your app should continue to request the URL value of **@odata.nextLink** until all pages of items have been retrieved. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "createdDateTime": "2020-06-02T22:46:58Z", + "eTag": "\"{12AD05BB-59B8-43AA-9456-77C44E9BC066},756\"", + "id": "1", + "lastModifiedDateTime": "2021-10-14T23:27:27Z", + "webUrl": "http://contoso.sharepoint.com/Shared%20Documents/TestFolder", + "createdBy": { + "user": { + "displayName": "John doe", + } + }, + "parentReference": { + "id": "1", + "path": "Shared%20Documents", + "siteId": "12AD05BB-59B8-43AA-9456-77C44E9BC066" + }, + "contentType": { + "id": "0x00123456789abc", + "name": "Folder" + } + }, + { + "createdDateTime": "2020-06-02T22:46:58Z", + "eTag": "\"{12AD05BB-59B8-43AA-9456-77C44E9BC067},756\"", + "id": "2", + "lastModifiedDateTime": "2021-10-14T23:27:27Z", + "webUrl": "http://contoso.sharepoint.com/Shared%20Documents/TestItemA.txt", + "createdBy": { + "user": { + "displayName": "John doe", + } + }, + "parentReference": { + "id": "2", + "path": "Shared%20Documents", + "siteId": "12AD05BB-59B8-43AA-9456-77C44E9BC066" + }, + "contentType": { + "id": "0x00123456789abc", + "name": "Document" + } + }, + { + "createdDateTime": "2020-06-02T22:46:58Z", + "eTag": "\"{12AD05BB-59B8-43AA-9456-77C44E9BC068},756\"", + "id": "3", + "lastModifiedDateTime": "2021-10-14T23:27:27Z", + "webUrl": "http://contoso.sharepoint.com/Shared%20Documents/TestItemB.txt", + "createdBy": { + "user": { + "displayName": "John doe", + } + }, + "parentReference": { + "id": "3", + "path": "Shared%20Documents", + "siteId": "12AD05BB-59B8-43AA-9456-77C44E9BC066" + }, + "contentType": { + "id": "0x00123456789abc", + "name": "Document" + } + } + ], + "@odata.nextLink": "https://graph.microsoft.com/beta/sites/contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE/lists/22e03ef3-6ef4-424d-a1d3-92a337807c30/items/delta?token=1230919asd190410jlka" +} +``` + +### Example 2: Last page request + +The following is an example of a request that shows the last page in a set and how to call this API to update your local state. + +#### Request + +The following is an example of a request after the initial request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE/lists/22e03ef3-6ef4-424d-a1d3-92a337807c30/items/delta?token=1230919asd190410jlka +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("token", "1230919asd190410jlka") +}; + +var delta = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response that indicates that the item named `TestItemB.txt` was deleted and the item `TestFolder` was either added or modified between the initial request and this request to update the local state. + +The final page of items will include the **@odata.deltaLink** property, which provides the URL that can be used later to retrieve changes since the current set of items. + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "createdDateTime": "2020-06-02T22:46:58Z", + "eTag": "\"{12AD05BB-59B8-43AA-9456-77C44E9BC066},756\"", + "id": "1", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "webUrl": "http://contoso.sharepoint.com/Shared%20Documents/TestFolder", + "createdBy": { + "user": { + "displayName": "John doe", + } + }, + "parentReference": { + "id": "1", + "path": "Shared%20Documents", + "siteId": "12AD05BB-59B8-43AA-9456-77C44E9BC066" + }, + "contentType": { + "id": "0x00123456789abc", + "name": "Folder" + } + }, + { + "id": "3", + "parentReference": { + "siteId": "12AD05BB-59B8-43AA-9456-77C44E9BC066" + }, + "contentType": { + "id": "0x00123456789abc", + "name": "Document" + }, + "deleted": {"state": "deleted"} + } + ], + "@odata.deltaLink": "https://graph.microsoft.com/beta/sites/contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE/lists/22e03ef3-6ef4-424d-a1d3-92a337807c30/items/delta?token=1230919asd190410jlka" +} +``` + +### Example 3: Delta link request + +In some scenarios, it might be useful to request the current `deltaLink` value without first enumerating all of the items in the list already. This can be useful if your app only wants to know about changes and doesn't need to know about existing items. +To retrieve the latest `deltaLink`, call `delta` with the query string parameter `?token=latest`. + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE/lists/22e03ef3-6ef4-424d-a1d3-92a337807c30/items/delta?token=latest +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("token", "latest") +}; + +var delta = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items + .Delta() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ ], + "@odata.deltaLink": "https://graph.microsoft.com/beta/sites/contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE/lists/22e03ef3-6ef4-424d-a1d3-92a337807c30/items/delta?token=1230919asd190410jlka" +} +``` + +## See also +[Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) +[Best practices for discovering files and detecting changes at scale](/onedrive/developer/rest-api/concepts/scan-guidance) + +[error-response]: /graph/errors + + diff --git a/docs/v4-reference-docs/listitem-get.md b/docs/v4-reference-docs/listitem-get.md new file mode 100644 index 00000000000..edc2696d28c --- /dev/null +++ b/docs/v4-reference-docs/listitem-get.md @@ -0,0 +1,76 @@ +--- +author: JeremyKelley +description: "Returns the metadata for an item in a list." +ms.date: 09/11/2017 +title: Get an entry from a SharePoint list +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Get an item in a list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the metadata for an [item][] in a [list][]. + +[list]: ../resources/list.md +[item]: ../resources/listitem.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All | + +> **Note**: The application permission Sites.Manage.All is required if the SharePoint list has content approval settings turned on. Otherwise, Microsoft Graph won't retrieve list items that have an approval status other than Approved. + +## HTTP request + +```http +GET /sites/{site-id}/lists/{list-id}/items/{item-id} +GET /sites/{site-id}/lists/{list-id}/items/{item-id}?expand=fields +GET /sites/{site-id}/lists/{list-id}/items/{item-id}?expand=fields(select=Column1,Column2) +``` + +## Example + +##### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/items/{item-id}?expand=fields +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("expand", "fields") +}; + +var listItem = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/listitem-list-documentsetversions.md b/docs/v4-reference-docs/listitem-list-documentsetversions.md new file mode 100644 index 00000000000..945383d004f --- /dev/null +++ b/docs/v4-reference-docs/listitem-list-documentsetversions.md @@ -0,0 +1,164 @@ +--- +title: "List documentSetVersions" +description: "Get a list of the versions of a document set item in a list." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# List documentSetVersions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [versions of a document set](../resources/documentsetversion.md) item in a [list](../resources/list.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)| Not supported. | +|Application| Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All, Sites.Selected| + +## HTTP request + + +``` http +GET /sites/{siteId}/lists/{listId}/items/{itemId}/documentSetVersions +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [documentSetVersion](../resources/documentsetversion.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/root/lists/Documents/items/1/documentSetVersions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var documentSetVersions = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"].DocumentSetVersions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "2", + "lastModifiedDateTime": "2022-04-05T04:55:29Z", + "comment": "v2", + "createdDateTime": "2022-04-05T04:55:29Z", + "shouldCaptureMinorVersion": false, + "lastModifiedBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + }, + "items": [ + { + "itemId": "a5d83ae7-8c3e-4a2c-bc3e-8f276db857bf", + "versionId": "1.0" + }, + { + "itemId": "62d40672-befe-4017-934b-06372fd96022", + "versionId": "1.0" + } + ], + "createdBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + } + }, + { + "id": "1", + "lastModifiedDateTime": "2022-04-05T04:53:42Z", + "comment": "v1", + "createdDateTime": "2022-04-05T04:53:42Z", + "shouldCaptureMinorVersion": false, + "lastModifiedBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + }, + "items": [ + { + "itemId": "a5d83ae7-8c3e-4a2c-bc3e-8f276db857bf", + "versionId": "1.0" + } + ], + "createdBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/listitem-list-versions.md b/docs/v4-reference-docs/listitem-list-versions.md new file mode 100644 index 00000000000..f491cda5547 --- /dev/null +++ b/docs/v4-reference-docs/listitem-list-versions.md @@ -0,0 +1,117 @@ +--- +author: JeremyKelley +description: "SharePoint can be configured to retain the history for list items." +ms.date: 09/10/2017 +title: Get a previous version of a SharePoint list record +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# List versions of a listItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +SharePoint can be configured to retain the history for list items. + +Previous versions may be retained for a finite period of time depending on admin settings which may be unique per user or location. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | n/a | +| Application | Sites.Read.All, Sites.ReadWrite.All | + + +## HTTP request + + + +```http +GET /sites/{site-id}/items/{item-id}/versions +GET /sites/{site-id}/lists/{list-id}/items/{item-id}/versions +``` + +## Response + +If successful, this method returns a `200 OK` response code and collection of [ListItemVersion](../resources/listitemversion.md) objects in the response body. + + +## Example + +This example retrieves the versions of a listItem in a SharePoint list: + +### HTTP request + + + +```http +GET /sites/{site-id}/items/{item-id}/versions +``` + +### Response + +This returns a collection of versions: + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": + [ + { + "id": "3.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-14T12:34:53.912Z" + }, + { + "id": "2.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-11T10:21:03.000Z" + }, + { + "id": "1.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-10T15:20:01.125Z" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/listitem-list.md b/docs/v4-reference-docs/listitem-list.md new file mode 100644 index 00000000000..de52cc80ac1 --- /dev/null +++ b/docs/v4-reference-docs/listitem-list.md @@ -0,0 +1,141 @@ +--- +author: JeremyKelley +description: "Get the collection of items in a list." +title: Retrieve items from a SharePoint list +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Enumerate items in a list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the collection of [items][item] in a [list][]. + +[list]: ../resources/list.md +[item]: ../resources/listitem.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + +```http +GET /sites/{site-id}/lists/{list-id}/items +GET /sites/{site-id}/lists/{list-id}/items?expand=fields +GET /sites/{site-id}/lists/{list-id}/items?expand=fields(select=Column1,Column2) +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [listItem][item] objects in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/items?expand=fields(select=Name,Color,Quantity) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("expand", "fields(select=Name,Color,Quantity)") +}; + +var items = await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "2", + "fields": { + "Name": "Gadget", + "Color": "Red", + "Quantity": 503 + } + }, + { + "id": "4", + "fields": { + "Name": "Widget", + "Color": "Blue", + "Quantity": 2357 + } + }, + { + "id": "7", + "fields": { + "Name": "Gizmo", + "Color": "Green", + "Quantity": 92 + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/listitem-post-documentsetversions.md b/docs/v4-reference-docs/listitem-post-documentsetversions.md new file mode 100644 index 00000000000..4fc9a2ee5f6 --- /dev/null +++ b/docs/v4-reference-docs/listitem-post-documentsetversions.md @@ -0,0 +1,150 @@ +--- +title: "Create documentSetVersion" +description: "Create a new version of a document set item in a list." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# Create documentSetVersion +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [version of a document set](../resources/documentsetversion.md) item in a [list](../resources/list.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All, Sites.Selected| + +## HTTP request + + +``` http +POST /sites/{siteId}/lists/{listId}/items/{itemId}/documentSetVersions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [documentSetVersion](../resources/documentsetversion.md) object. + +You can specify the following properties when you create a **documentSetVersion**. + +|Property|Type|Description| +|:---|:---|:---| +|comment|String|Comment about the captured version. Optional.| +|shouldCaptureMinorVersion|Boolean|If `true`, minor versions of items are also captured; otherwise, only major versions will be captured. Optional.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [documentSetVersion](../resources/documentsetversion.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/sites/root/lists/Documents/items/2/documentSetVersions +Content-Type: application/json +Content-length: 70 + +{ + "comment": "v1", + "shouldCaptureMinorVersion": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var documentSetVersion = new DocumentSetVersion +{ + Comment = "v1", + ShouldCaptureMinorVersion = false +}; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"].DocumentSetVersions + .Request() + .AddAsync(documentSetVersion); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "1", + "lastModifiedDateTime": "2022-04-05T04:53:42Z", + "comment": "v1", + "createdDateTime": "2022-04-05T04:53:42Z", + "shouldCaptureMinorVersion": false, + "lastModifiedBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + }, + "items": [ + { + "itemId": "a5d83ae7-8c3e-4a2c-bc3e-8f276db857bf", + "versionId": "1.0" + } + ], + "createdBy": { + "user": { + "displayName": "Tenant Admin User", + "email": "admin@contoso.sharepoint.com" + } + } +} +``` + diff --git a/docs/v4-reference-docs/listitem-update.md b/docs/v4-reference-docs/listitem-update.md new file mode 100644 index 00000000000..7bc7637b293 --- /dev/null +++ b/docs/v4-reference-docs/listitem-update.md @@ -0,0 +1,93 @@ +--- +author: JeremyKelley +description: "Update the properties on a listItem." +ms.date: 09/11/2017 +title: Update a record in a SharePoint list +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Update an item in a list + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties on a **[listItem][]**. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /sites/{site-id}/lists/{list-id}/items/{item-id}/fields +``` + +## Optional request headers + +| Name | Value | Description +|:-----------|:------|:-------------------------------------------------------- +| _if-match_ | etag | If this request header is included and the eTag provided does not match the current eTag on the item, a `412 Precondition Failed` response is returned and the item will not be updated. + + +## Request body + +In the request body, supply a JSON representation of a [fieldValueSet][] specifying the fields to update. + +## Example + +Here is an example that updates the Color and Quantity fields of the list item with new values. +All other values on the listItem are left alone. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/sites/{site-id}/lists/{list-id}/items/{item-id}/fields +Content-Type: application/json + +{ + "Color": "Fuchsia", + "Quantity": 934 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fieldValueSet = new FieldValueSet +{ + AdditionalData = new Dictionary() + { + {"Color", "Fuchsia"}, + {"Quantity", "934"} + } +}; + +await graphClient.Sites["{site-id}"].Lists["{list-id}"].Items["{listItem-id}"].Fields + .Request() + .UpdateAsync(fieldValueSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/listitemversion-get.md b/docs/v4-reference-docs/listitemversion-get.md new file mode 100644 index 00000000000..5bcbfd1c87f --- /dev/null +++ b/docs/v4-reference-docs/listitemversion-get.md @@ -0,0 +1,91 @@ +--- +author: JeremyKelley +description: "Retrieve the metadata for a specific version of a ListItem." +ms.date: 09/10/2017 +title: Get a previous version of a list item - SharePoint API +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Get a ListItemVersion resource (preview) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the metadata for a specific version of a [ListItem](../resources/listitem.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | n/a | +| Application | Sites.Read.All, Sites.ReadWrite.All | + + +## HTTP request + + + +```http +GET /sites/{site-id}/items/{item-id}/versions/{version-id} +GET /sites/{site-id}/lists/{list-id}/items/{item-id}/versions/{version-id} +``` + + +## Response + +If successful, this method returns a `200 OK` response code and a [ListItemVersion](../resources/listitemversion.md) object in the response body. + + +## Example + +This example retrieves a version of a listItem and expands the fields collection to request the values of fields in the listItem. + +### HTTP request + + + +```http +GET /sites/{site-id}/items/{item-id}/versions/{version-id}?expand=fields +``` + +### Response + +This returns a collection of versions: + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "1.0", + "lastModifiedBy": { + "user": { + "id": "CE251278-EF9E-4FE5-833C-1D89EEAE68E0", + "displayName": "Ryan Gregg" + } + }, + "lastModifiedDateTime": "2017-09-14T12:34:53.912Z", + "fields": { } +} +``` + + + + diff --git a/docs/v4-reference-docs/listitemversion-restore.md b/docs/v4-reference-docs/listitemversion-restore.md new file mode 100644 index 00000000000..41fd39a8d73 --- /dev/null +++ b/docs/v4-reference-docs/listitemversion-restore.md @@ -0,0 +1,73 @@ +--- +author: JeremyKelley +description: "Restore a previous version of a ListItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the item." +ms.date: 09/10/2017 +title: Restore a previous version of a SharePoint list item +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Restore a previous version of a ListItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a previous version of a ListItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the item. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +| Delegated (personal Microsoft account) | n/a | +| Application | Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + + + +```http +POST /sites/{site-id}/items/{item-id}/versions/{version-id}/restoreVersion +POST /sites/{site-id}/lists/{list-id}/items/{item-id}/versions/{version-id}/restoreVersion +``` + +### Request body + +No request body is required. + +## Example + +This example restores a version of a listItem identified by `{item-id}` and `{version-id}`. + + + +```http +POST /sites/{site-id}/items/{item-id}/versions/{version-id}/restoreVersion +``` + +## Response + +If successful, the API call returns a `204 No content`. + + + +```http +HTTP/1.1 204 No content +``` + + + + diff --git a/docs/v4-reference-docs/mailfolder-copy.md b/docs/v4-reference-docs/mailfolder-copy.md new file mode 100644 index 00000000000..952e08fa4e8 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-copy.md @@ -0,0 +1,100 @@ +--- +title: "mailFolder: copy" +description: "Copy a mailfolder and its contents to another mailfolder." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# mailFolder: copy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Copy a mailfolder and its contents to another mailfolder. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + + + +```http +POST /me/mailFolders/{id}/copy +POST /users/{id | userPrincipalName}/mailFolders/{id}/copy +``` + +## Request headers + +| Header | Value | +|:-------|:------| +| Authorization | `Bearer {token}`. Required. | +| Content-Type | `application/json`. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:----------|:-----|:------------| +|destinationId|String|The folder ID, or a well-known folder name. For a list of supported well-known folder names, see [mailFolder resource type](../resources/mailfolder.md).| + +## Response + +If successful, this method returns `200 OK` response code and a [mailFolder](../resources/mailfolder.md) resource in the response body. + +## Example + +Here is an example of how to call this API. + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/mailFolders/{id}/copy +Content-type: application/json + +{ + "destinationId": "destinationId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var destinationId = "destinationId-value"; + +await graphClient.Me.MailFolders["{mailFolder-id}"] + .Copy(destinationId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/mailfolder-delete.md b/docs/v4-reference-docs/mailfolder-delete.md new file mode 100644 index 00000000000..b6e48140333 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-delete.md @@ -0,0 +1,105 @@ +--- +title: "Delete mailFolder" +description: "Delete the specified mailFolder or mailSearchFolder." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete mailFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [mailFolder](../resources/mailfolder.md). The folder can be a [mailSearchFolder](../resources/mailsearchfolder.md). + +You can specify a mail folder by its folder ID, or by its [well-known folder name](../resources/mailfolder.md), if one exists. + +>**Note** You may not be able to delete items in the recoverable items deletions folder (represented by the well-known folder name `recoverableitemsdeletions`). See [Deleted item retention](/exchange/policy-and-compliance/recoverable-items-folder/recoverable-items-folder#deleted-item-retention) and [Clean up deleted items](/exchange/policy-and-compliance/recoverable-items-folder/clean-up-deleted-items) for more information. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +DELETE /me/mailFolders/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.MailFolders["{mailFolder-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/mailfolder-delta.md b/docs/v4-reference-docs/mailfolder-delta.md new file mode 100644 index 00000000000..ad5ebad7ace --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-delta.md @@ -0,0 +1,115 @@ +--- +title: "mailFolder: delta" +description: "Get a set of mail folders that have been added, deleted, or removed from the user's mailbox." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# mailFolder: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of mail folders that have been added, deleted, or removed from the user's mailbox. + +A **delta** function call for mail folders in a mailbox is similar to a GET request, except that by appropriately +applying [state tokens](/graph/delta-query-overview) in one or more of these calls, +you can query for incremental changes in the mail folders. This allows you to maintain and synchronize +a local store of a user's mail folders without having to fetch all the mail folders of that mailbox from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + +## HTTP request + +```http +GET /me/mailFolders/delta +GET /users/{id}/mailFolders/delta +``` + +## Query parameters + +Tracking changes in mail folders incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same mail folder collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same mail folder collection. | + +### OData query parameters + +You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Response + +If successful, this method returns a `200 OK` response code and [mailFolder](../resources/mailfolder.md) collection object in the response body. + +## Example +##### Request +The following example shows how to make a single **delta** function call, and limit the maximum number of mail folders +in the response body to 2. + +To track changes in the mail folders of a mailbox, you would make one or more **delta** function calls, with +appropriate state tokens, to get the set of incremental changes since the last delta query. + +You can find a similar example that shows how to use the state tokens to track changes in the messages of a mail folder: +[Get incremental changes to messages in a folder](/graph/delta-query-messages). The main differences +between tracking mail folders and tracking messages in a folder are in the delta query request URLs, and the query responses +returning **mailFolder** rather than **message** collections. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/delta + +Prefer: odata.maxpagesize=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.MailFolders + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/mailfolder-get.md b/docs/v4-reference-docs/mailfolder-get.md new file mode 100644 index 00000000000..2b8f2296f15 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-get.md @@ -0,0 +1,210 @@ +--- +title: "Get mailFolder" +description: "Retrieve the properties and relationships of a message folder object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get mailFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a message folder object. + +The following list shows the two existing scenarios where an app can get another user's mail folder: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a mail folder with that user, or, has given delegated access to that user. For more details, see [Get Outlook messages in a shared or delegated folder](/graph/outlook-share-messages-folders). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + +## HTTP request + + + +```http +GET /me/mailFolders/{id} +GET /users/{id | userPrincipalName}/mailFolders/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [mailFolder](../resources/mailfolder.md) object in the response body. + +## Examples + +### Example 1: Get a mail folder + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = await graphClient.Me.MailFolders["{mailFolder-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAMkAGVmMDEzM", + "displayName": "Inbox", + "parentFolderId": "AAMkAGVmMDEzI", + "childFolderCount": 2, + "unreadItemCount": 59, + "totalItemCount": 60, + "wellKnownName": "inbox", + "isHidden": false +} +``` + +### Example 2: Get a mail search folder + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzN +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = await graphClient.Me.MailFolders["{mailFolder-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.mailSearchFolder", + "id": "AAMkAGVmMDEzN", + "displayName": "Get MyAnalytics", + "parentFolderId": "AAMkAGVmMDEzI", + "childFolderCount": 0, + "unreadItemCount": 6, + "totalItemCount": 6, + "wellKnownName": null, + "isHidden": false, + "isSupported": true, + "includeNestedFolders": true, + "sourceFolderIds": [ + "AAMkAGVmMDEzM" + ], + "filterQuery": "contains(subject, 'MyAnalytics')" +} +``` + + + diff --git a/docs/v4-reference-docs/mailfolder-list-childfolders.md b/docs/v4-reference-docs/mailfolder-list-childfolders.md new file mode 100644 index 00000000000..a760ae3844c --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-list-childfolders.md @@ -0,0 +1,354 @@ +--- +title: "List childFolders" +description: "Get the folder collection under the specified folder. You can use the `.../me/MailFolders` shortcut to get the top-level " +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List childFolders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the folder collection under the specified folder. You can use the `.../me/mailFolders` shortcut to get the top-level +folder collection and navigate to another folder. + +By default, this operation does not return hidden folders. Use a query parameter _includeHiddenFolders_ to include them in the response. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +| Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +| Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + +## HTTP request + +To get all the child folders under the specified folder, excluding those that are hidden: + + +```http +GET /me/mailFolders/{id}/childFolders +GET /users/{id | userPrincipalName}/mailFolders/{id}/childFolders +``` + +To include _hidden_ child folders in the response: + +```http +GET /me/mailFolders/{id}/childFolders?includeHiddenFolders=true +GET /users/{id | userPrincipalName}/mailFolders/{id}/childFolders?includeHiddenFolders=true +``` + +## Optional query parameters +To return a list of all childFolders including those that are hidden (their **isHidden** property is true), in the request URL, specify the `includeHiddenFolders` query parameter as `true`, as shown in the [HTTP request](#http-request) section. + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [mailFolder](../resources/mailfolder.md) objects in the response body. + +## Examples + +### Example 1: List mail folders + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM/childFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var childFolders = await graphClient.Me.MailFolders["{mailFolder-id}"].ChildFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "AAMkAGVmMDEzA", + "displayName": "Internal Screens", + "parentFolderId": "AAMkAGVmMDEzM", + "childFolderCount": 0, + "unreadItemCount": 2, + "totalItemCount": 2, + "wellKnownName": null, + "isHidden": false + }, + { + "id": "AAMkAGVmMDEzB", + "displayName": "Project Falcon", + "parentFolderId": "AAMkAGVmMDEzM", + "childFolderCount": 0, + "unreadItemCount": 5, + "totalItemCount": 5, + "wellKnownName": null, + "isHidden": false + }, + { + "id": "AAMkAGVmMDEzMA", + "displayName": "Finder", + "parentFolderId": "AAMkAGVmMDEzM", + "childFolderCount": 4, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "searchfolders", + "isHidden": false + } + ] +} +``` + +### Example 2: List mail search folders + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/searchfolders/childFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var childFolders = await graphClient.Me.MailFolders["{mailFolder-id}"].ChildFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mailSearchFolder", + "id": "AAMkAGE1NWMz", + "displayName": "Get MyAnalytics", + "parentFolderId": "AAMkAGE1NWMx", + "childFolderCount": 0, + "unreadItemCount": 6, + "totalItemCount": 6, + "isHidden": false, + "wellKnownName": null, + "isSupported": true, + "filterQuery": "contains(subject, 'MyAnalytics')" + }, + { + "@odata.type": "#microsoft.graph.mailSearchFolder", + "id": "AAMkAGE1NWMy", + "displayName": "Action Required", + "parentFolderId": "AAMkAGE1NWMx", + "childFolderCount": 0, + "unreadItemCount": 2, + "totalItemCount": 4, + "isHidden": false, + "wellKnownName": null, + "isSupported": true, + "filterQuery": "contains(subject, 'ACTION REQUIRED')" + } + ] +} +``` + +### Example 3: Include hidden child folders under a specified mail folder + +The next example uses the `includeHiddenFolders` query parameter to get a list of child folders under a specified mail folder including hidden mail folders. The response includes the "Clutters" folder that has the **isHidden** set to true. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM/childFolders?includeHiddenFolders=true +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("includeHiddenFolders", "true") +}; + +var childFolders = await graphClient.Me.MailFolders["{mailFolder-id}"].ChildFolders + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "AAMkAGVmMDEzA", + "displayName": "Internal Screens", + "parentFolderId": "AAMkAGVmMDEzM", + "childFolderCount": 0, + "unreadItemCount": 2, + "totalItemCount": 2, + "wellKnownName": null, + "isHidden": false + }, + { + "id": "AAMkAGVmMDEzB", + "displayName": "Clutters", + "parentFolderId": "AAMkAGVmMDEzM", + "childFolderCount": 0, + "unreadItemCount": 5, + "totalItemCount": 5, + "wellKnownName": null, + "isHidden": true + }, + { + "id": "AAMkAGVmMDEzMA", + "displayName": "Finder", + "parentFolderId": "AAMkAGVmMDEzM", + "childFolderCount": 4, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "searchfolders", + "isHidden": false + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/mailfolder-list-messagerules.md b/docs/v4-reference-docs/mailfolder-list-messagerules.md new file mode 100644 index 00000000000..22a93196629 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-list-messagerules.md @@ -0,0 +1,153 @@ +--- +title: "List rules" +description: "Get all the messageRule objects defined for the user's inbox." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List rules + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the [messageRule](../resources/messagerule.md) objects defined for the user's inbox. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.Read | +|Delegated (personal Microsoft account) | MailboxSettings.Read | +|Application | MailboxSettings.Read | + +## HTTP request + +```http +GET /me/mailFolders/inbox/messagerules +GET /users/{id | userPrincipalName}/mailFolders/inbox/messagerules +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [messageRule](../resources/messagerule.md) objects in the response body. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/inbox/messagerules +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageRules = await graphClient.Me.MailFolders["{mailFolder-id}"].MessageRules + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#Me/mailFolders('inbox')/messageRules", + "value":[ + { + "id":"AQAAAJ5dZp8=", + "displayName":"Remove spam", + "sequence":1, + "isEnabled":true, + "hasError":false, + "isReadOnly":false, + "conditions":{ + "subjectContains":[ + "enter to win" + ] + }, + "actions":{ + "delete":true, + "stopProcessingRules":true + } + }, + { + "id":"AQAAAJ5dZqA=", + "displayName":"From partner", + "sequence":2, + "isEnabled":true, + "hasError":false, + "isReadOnly":false, + "conditions":{ + "senderContains":[ + "ADELE" + ] + }, + "actions":{ + "stopProcessingRules":true, + "forwardTo":[ + { + "emailAddress":{ + "name":"Alex Wilbur", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ] + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/mailfolder-list-messages.md b/docs/v4-reference-docs/mailfolder-list-messages.md new file mode 100644 index 00000000000..f4cccb565fd --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-list-messages.md @@ -0,0 +1,171 @@ +--- +title: "List messages" +description: "List all the messages in the signed-in user's mailbox, or those messages in a specified folder in the mailbox or drive." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List messages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the messages in the specified user's mailbox, or those messages in a specified folder in the mailbox. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + +## HTTP request + +```http +GET /me/mailFolders/{id}/messages +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and collection of [Message](../resources/message.md) objects in the response body. + +## Example +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM/messages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Me.MailFolders["{mailFolder-id}"].Messages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "AAMkAGVmMDEzK", + "createdDateTime": "2018-02-13T03:53:55Z", + "lastModifiedDateTime": "2018-02-13T03:53:55Z", + "changeKey": "CQAAABYAAAAiIsqMbYjsT5e/T7KzowPTAACB/CZh", + "categories": [], + "receivedDateTime": "2018-02-13T03:53:55Z", + "sentDateTime": "2018-02-13T03:53:55Z", + "hasAttachments": false, + "internetMessageId": "", + "subject": "MyAnalytics | Your past week", + "bodyPreview": "February 4-10, 2018\r\n\r\n\r\nHi Megan Bowen,\r\n\r\nWe've got your highlights from last week\r\n\r\n\r\n\r\nYour time\r\n\r\n\r\nEmail hours\r\n\r\n\r\n\r\n\r\n0 hrs\r\n\r\n\r\n\r\nMeeting hours\r\n\r\n\r\n\r\n\r\n12 hrs\r\n\r\n\r\n\r\n\r\nFocus hours\r\n\r\n\r\n\r\n\r\n30 hrs\r\n\r\n\r\n\r\n\r\n\r\nGoals keep you motivated. Set them", + "importance": "normal", + "parentFolderId": "AAMkAGVmMDEzM", + "conversationId": "AAQkAGVmMDEzE", + "conversationIndex": "AQHTpH5EZfLlhf/DnUK56FDP+qUfcQ==", + "isDeliveryReceiptRequested": false, + "isReadReceiptRequested": false, + "isRead": false, + "isDraft": false, + "webLink": "https://outlook.office365.com/owa/?ItemID=AAMkAGVmMDEzK&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification": "other", + "unsubscribeData": [], + "unsubscribeEnabled": false, + "body": { + "contentType": "html", + "content": "\r\n\r\n \r\n\r\n" + }, + "sender": { + "emailAddress": { + "name": "MyAnalytics", + "address": "no-reply@contoso.com" + } + }, + "from": { + "emailAddress": { + "name": "MyAnalytics", + "address": "no-reply@contoso.com" + } + }, + "toRecipients": [ + { + "emailAddress": { + "name": "Megan Bowen", + "address": "MeganB@contoso.com" + } + } + ], + "ccRecipients": [], + "bccRecipients": [], + "replyTo": [], + "mentionsPreview": null, + "flag": { + "flagStatus": "notFlagged" + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/mailfolder-move.md b/docs/v4-reference-docs/mailfolder-move.md new file mode 100644 index 00000000000..877eb9fa5d2 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-move.md @@ -0,0 +1,100 @@ +--- +title: "mailFolder: move" +description: "Move a mailfolder and its contents to another mailfolder." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# mailFolder: move + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Move a mailfolder and its contents to another mailfolder. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + + + +```http +POST /me/mailFolders/{id}/move +POST /users/{id | userPrincipalName}/mailFolders/{id}/move +``` + +## Request headers + +| Header | Value | +|:-------|:------| +| Authorization | `Bearer {token}`. Required. | +| Content-Type | `application/json`. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:----------|:-----|:------------| +|destinationId|String|The folder ID, or a well-known folder name. For a list of supported well-known folder names, see [mailFolder resource type](../resources/mailfolder.md).| + +## Response + +If successful, this method returns `200 OK` response code and a [mailFolder](../resources/mailfolder.md) object in the response body. + +## Example + +Here is an example of how to call this API. + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/mailFolders/{id}/move +Content-type: application/json + +{ + "destinationId": "destinationId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var destinationId = "destinationId-value"; + +await graphClient.Me.MailFolders["{mailFolder-id}"] + .Move(destinationId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/mailfolder-post-childfolders.md b/docs/v4-reference-docs/mailfolder-post-childfolders.md new file mode 100644 index 00000000000..52682829c37 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-post-childfolders.md @@ -0,0 +1,149 @@ +--- +title: "Create child folder" +description: "Use this API to create a new child mailFolder." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create child folder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new child [mailFolder](../resources/mailfolder.md). + +If you intend a new folder to be hidden, you must set the **isHidden** property to `true` on creation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + + + +```http +POST /me/mailFolders/{id}/childFolders +POST /users/{id | userPrincipalName}/mailFolders/{id}/childFolders +``` + +Specify the parent folder in the query URL as a folder ID, or a well-known folder name. For a list of supported well-known folder names, see [mailFolder resource type](../resources/mailfolder.md). + +## Request headers + +| Header | Value | +|:-------|:------| +| Authorization | `Bearer {token}`. Required. | +| Content-Type | `application/json`. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. **displayName** and **isHidden** are the only writable property for a +[MailFolder](../resources/mailfolder.md) object. + +| Parameter | Type | Description | +|:----------|:-----|:------------| +|displayName|String|The display name of the new folder.| +|isHidden|Boolean|Indicates whether the new folder is hidden. The default value is `false`. Setting the property is optional. Once set, you cannot update this property. See more information in [Hidden mail folders](../resources/mailfolder.md#hidden-mail-folders)| + +## Response + +If successful, this method returns `201 Created` response code and a [mailFolder](../resources/mailfolder.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/mailFolders/{id}/childFolders +Content-type: application/json + +{ + "displayName": "displayName-value", + "isHidden": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = new MailFolder +{ + DisplayName = "displayName-value", + IsHidden = true +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"].ChildFolders + .Request() + .AddAsync(mailFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "displayName": "displayName-value", + "parentFolderId": "parentFolderId-value", + "childFolderCount": 99, + "unreadItemCount": 99, + "totalItemCount": 99, + "id": "id-value", + "isHidden": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/mailfolder-post-messagerules.md b/docs/v4-reference-docs/mailfolder-post-messagerules.md new file mode 100644 index 00000000000..ec631d5374b --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-post-messagerules.md @@ -0,0 +1,142 @@ +--- +title: "Create rule" +description: "Create a messageRule object by specifying a set of conditions and actions. " +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create rule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [messageRule](../resources/messagerule.md) object by specifying a set of conditions and actions. + +Outlook carries out those actions if an incoming message in the user's Inbox meets the specified conditions. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + + +## HTTP request + +```http +POST /me/mailFolders/inbox/messagerules +POST /users/{id | userPrincipalName}/mailFolders/inbox/messagerules +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + + +## Request body +In the request body, supply the parameters that are applicable to your rule. The following are body parameters that are typically used +when creating rules. You can specify any other writable **messageRule** properties as appropriate in the request body. + +| Parameter | Type|Description| +|:--------|:-------|:----------| +|actions|[messageRuleActions](../resources/messageruleactions.md)|Actions to be taken on a message when the corresponding conditions, if any, are fulfilled. Required.| +|conditions|[messageRulePredicates](../resources/messagerulepredicates.md)|Conditions that when fulfilled, will trigger the corresponding actions for that rule. Optional.| +|displayName| String | The display name of the rule. Required.| +|exceptions| [messageRulePredicates](../resources/messagerulepredicates.md)| Represents exception conditions for the rule. Optional. | +|isEnabled | Boolean | Indicates whether the rule is enabled to be applied to messages. Optional. | +|sequence| Int32 | Indicates the order in which the rule is executed, among other rules. Required.| + +## Response +If successful, this method returns `201 Created` response code and a **messageRule** object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/mailFolders/inbox/messagerules +Content-type: application/json + +{ + "displayName": "From partner", + "sequence": 2, + "isEnabled": true, + "conditions": { + "senderContains": [ + "adele" + ] + }, + "actions": { + "forwardTo": [ + { + "emailAddress": { + "name": "Alex Wilbur", + "address": "AlexW@contoso.onmicrosoft.com" + } + } + ], + "stopProcessingRules": true + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageRule = new MessageRule +{ + DisplayName = "From partner", + Sequence = 2, + IsEnabled = true, + Conditions = new MessageRulePredicates + { + SenderContains = new List() + { + "adele" + } + }, + Actions = new MessageRuleActions + { + ForwardTo = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Name = "Alex Wilbur", + Address = "AlexW@contoso.onmicrosoft.com" + } + } + }, + StopProcessingRules = true + } +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"].MessageRules + .Request() + .AddAsync(messageRule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/mailfolder-post-messages.md b/docs/v4-reference-docs/mailfolder-post-messages.md new file mode 100644 index 00000000000..c3807d10ec2 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-post-messages.md @@ -0,0 +1,103 @@ +--- +title: "Create Message" +description: "Use this API to create a new Message in a mailfolder." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create Message + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new Message in a mailfolder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/mailFolders/{id}/messages +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of [Message](../resources/message.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [Message](../resources/message.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/mailFolders/{id}/messages +Content-type: application/json + +{ + "receivedDateTime": "2016-10-19T10:37:00Z", + "sentDateTime": "2016-10-19T10:37:00Z", + "hasAttachments": true, + "subject": "subject-value", + "body": { + "contentType": "", + "content": "content-value" + }, + "bodyPreview": "bodyPreview-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + ReceivedDateTime = DateTimeOffset.Parse("2016-10-19T10:37:00Z"), + SentDateTime = DateTimeOffset.Parse("2016-10-19T10:37:00Z"), + HasAttachments = true, + Subject = "subject-value", + Body = new ItemBody + { + ContentType = BodyType.Text, + Content = "content-value" + }, + BodyPreview = "bodyPreview-value" +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"].Messages + .Request() + .AddAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/mailfolder-update.md b/docs/v4-reference-docs/mailfolder-update.md new file mode 100644 index 00000000000..bb6c669afa8 --- /dev/null +++ b/docs/v4-reference-docs/mailfolder-update.md @@ -0,0 +1,130 @@ +--- +title: "Update mailFolder" +description: "Update the properties of mailFolder object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update mailFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of [mailFolder](../resources/mailfolder.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +PATCH /me/mailFolders/{id} +PATCH /users/{id | userPrincipalName}/mailFolders/{id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|displayName|String|The mailFolder's display name.| + +## Response +If successful, this method returns a `200 OK` response code and updated [mailFolder](../resources/mailfolder.md) object in the response body. + +## Example +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM +Content-type: application/json + +{ + "displayName": "displayName-value", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = new MailFolder +{ + DisplayName = "displayName-value" +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"] + .Request() + .UpdateAsync(mailFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAMkAGVmMDEzM", + "displayName": "displayName-value", + "parentFolderId": "AAMkAGVmMDEzI", + "childFolderCount": 2, + "unreadItemCount": 59, + "totalItemCount": 60, + "wellKnownName": "inbox" +} +``` + + + + + diff --git a/docs/v4-reference-docs/mailsearchfolder-post.md b/docs/v4-reference-docs/mailsearchfolder-post.md new file mode 100644 index 00000000000..8fc191acfce --- /dev/null +++ b/docs/v4-reference-docs/mailsearchfolder-post.md @@ -0,0 +1,166 @@ +--- +title: "Create mailSearchFolder" +description: "Use this API to create a new mailSearchFolder in the specified user's mailbox." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create mailSearchFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [mailSearchFolder](../resources/mailsearchfolder.md) in the specified user's mailbox. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + + + +```http +POST /me/mailFolders/{id}/childFolders +POST /users/{id | userPrincipalName}/mailFolders/{id}/childFolders +``` + +Specify the parent folder in the query URL as a folder ID, or a well-known folder name. For a list of supported well-known folder names, see [mailFolder resource type](../resources/mailfolder.md). + +## Request headers + +| Header | Value | +|:-------|:------| +| Authorization | `Bearer {token}`. Required. | +| Content-Type | `application/json`. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:----------|:-----|:------------| +| @odata.type | String | The type of folder to be created. Set to "microsoft.graph.mailSearchFolder". | +| displayName | String | The display name of the new folder.| +| includeNestedFolders | Boolean | Indicates how the mailbox folder hierarchy should be traversed in the search. `true` means that a deep search should be done to include child folders in the hierarchy of each folder explicitly specified in **sourceFolderIds**. `false` means a shallow search of only each of the folders explicitly specified in **sourceFolderIds**. | +| sourceFolderIds | String collection | The mailbox folders that should be mined. | +| filterQuery | String | The OData query to filter the messages. | + +## Response + +If successful, this method returns a `201 Created` response code and a [mailSearchFolder](../resources/mailsearchfolder.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request - it creates a search folder of messages that contain the string "weekly digest" in the subject. The search folder is under the same folder on which the specified filter query applies. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/mailfolders/AQMkADYAAAIBDAAAAA==/childfolders +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.mailSearchFolder", + "displayName": "Weekly digests", + "includeNestedFolders": true, + "sourceFolderIds": ["AQMkADYAAAIBDAAAAA=="], + "filterQuery": "contains(subject, 'weekly digest')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = new MailSearchFolder +{ + DisplayName = "Weekly digests", + IncludeNestedFolders = true, + SourceFolderIds = new List() + { + "AQMkADYAAAIBDAAAAA==" + }, + FilterQuery = "contains(subject, 'weekly digest')" +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"].ChildFolders + .Request() + .AddAsync(mailFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('68ca8ec0-11f8-456b-a785-70d9936650d5')/mailFolders('AQMkADYAAAIBDAAAAA%3D%3D')/childFolders/$entity", + "@odata.type": "#microsoft.graph.mailSearchFolder", + "id": "AAMkADYfRAAAZg1yTAAA=", + "displayName": "Weekly digests", + "parentFolderId": "AQMkADYAAAIBDAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": null, + "isSupported": true, + "includeNestedFolders": true, + "sourceFolderIds": [ + "AQMkADYAAAIBDAAAAA==" + ], + "filterQuery": "contains(subject, 'weekly digest')" +} +``` + + + + + diff --git a/docs/v4-reference-docs/mailsearchfolder-update.md b/docs/v4-reference-docs/mailsearchfolder-update.md new file mode 100644 index 00000000000..44ae8de61b8 --- /dev/null +++ b/docs/v4-reference-docs/mailsearchfolder-update.md @@ -0,0 +1,141 @@ +--- +title: "Update mailSearchFolder" +description: "Update the writable properties of mailSearchFolder object." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update mailSearchFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the writable properties of a [mailSearchFolder](../resources/mailsearchfolder.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +PATCH /me/mailFolders/{id} +PATCH /users/{id | userPrincipalName}/mailFolders/{id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| displayName | String | The display name of the [mailFolder](../resources/mailfolder.md).| +| includeNestedFolders | Boolean | How the mailbox folder hierarchy should be traversed. `true` means that a deep search should be done while `false` means a shallow search should be done instead. | +| sourceFolderIds | String collection | The mailbox folders that should be mined. | +| filterQuery | String | The OData query to filter the messages. | + +## Response +If successful, this method returns a `200 OK` response code and an updated [mailFolder](../resources/mailfolder.md) object in the response body. + +## Example +#### Request +The following is an example request that updates the **filterQuery** property of the search folder. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/mailFolders/AAMkAGVmMDEzM +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.mailSearchFolder", + "filterQuery": "contains(subject, 'Analytics')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = new MailSearchFolder +{ + FilterQuery = "contains(subject, 'Analytics')" +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"] + .Request() + .UpdateAsync(mailFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.mailSearchFolder", + "id": "AAMkAGVmMDEzMx", + "displayName": "Get MyAnalytics", + "parentFolderId": "AAMkAGVmMDEzMy", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": null, + "isSupported": true, + "includeNestedFolders": true, + "sourceFolderIds": [ + "AAMkAGVmMDEzMi" + ], + "filterQuery": "contains(subject, 'Analytics')" +} +``` + + + + + diff --git a/docs/v4-reference-docs/manageddevice-bulkreprovisioncloudpc.md b/docs/v4-reference-docs/manageddevice-bulkreprovisioncloudpc.md new file mode 100644 index 00000000000..ee3c10f95ed --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-bulkreprovisioncloudpc.md @@ -0,0 +1,135 @@ +--- +title: "managedDevice: bulkReprovisionCloudPc" +description: "Bulk reprovision a set of Cloud PC devices with Intune managed device IDs." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: bulkReprovisionCloudPc + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Bulk reprovision a set of Cloud PC devices with Intune [managed device](../resources/cloudpc.md) IDs. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/managedDevices/bulkReprovisionCloudPc +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the IDs of the Intune managed devices. + +The following table shows the properties that are required when you bulk reprovision a set of Cloud PC devices. + +|Property|Type|Description| +|:---|:---|:---| +|managedDeviceIds|Collection(String)|The IDs of the Cloud PC devices.| + +## Response + +If successful, this action returns a `200 OK` response code and a [cloudPcBulkRemoteActionResult](../resources/cloudpcbulkremoteactionresult.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/bulkReprovisionCloudPc +Content-Type: application/json + +{ + managedDeviceIds: ["30d0e128-de93-41dc-89ec-33d84bb662a0", "7c82a3e3-9459-44e4-94d9-b92f93bf78dd"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managedDeviceIds = new List() +{ + "30d0e128-de93-41dc-89ec-33d84bb662a0", + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" +}; + +await graphClient.DeviceManagement.ManagedDevices + .BulkReprovisionCloudPc(managedDeviceIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "microsoft.graph.cloudPcBulkRemoteActionResult", + "successfulDeviceIds": [ + "30d0e128-de93-41dc-89ec-33d84bb662a0" + ], + "failedDeviceIds": [ + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" + ], + "notFoundDeviceIds": [ + ], + "notSupportedDeviceIds": [ + ] + } +} +``` diff --git a/docs/v4-reference-docs/manageddevice-bulkrestorecloudpc.md b/docs/v4-reference-docs/manageddevice-bulkrestorecloudpc.md new file mode 100644 index 00000000000..4b4d93b5db1 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-bulkrestorecloudpc.md @@ -0,0 +1,149 @@ +--- +title: "managedDevice: bulkRestoreCloudPc" +description: "Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time." +author: "rongting" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: bulkRestoreCloudPc +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices and a restore point date and time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/managedDevices/bulkRestoreCloudPc +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|managedDeviceIds|String collection|The IDs of the Cloud PC devices.| +|restorePointDateTime|DateTimeOffset|The UTC time point for the selected Cloud PC devices to restore to a previous state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is '2014-01-01T00:00:00Z'.| +|timeRange|[restoreTimeRange](#restoretimerange-values)|The time range of the restore point. Possible values are: `before`, `after`, `beforeOrAfter`, `unknownFutureValue`.| + +### restoreTimeRange values + +|Member|Description| +|:---|:---| +|before|Choose the closest snapshot before the selected time point.| +|after|Choose the closest snapshot after the selected time point.| +|beforeOrAfter|Choose the closest snapshot around the selected time point.| +|unknownFutureValue|Evolvable enumeration sentinel value. Do not use.| + +## Response + +If successful, this action returns a `200 OK` response code and a [cloudPcBulkRemoteActionResult](../resources/cloudpcbulkremoteactionresult.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/bulkRestoreCloudPc +Content-Type: application/json +Content-length: 123 + +{ + "managedDeviceIds": [ + "30d0e128-de93-41dc-89ec-33d84bb662a0", + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" + ], + "restorePointDateTime": "2021-09-23T04:00:00.0000000", + "timeRange": "before" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managedDeviceIds = new List() +{ + "30d0e128-de93-41dc-89ec-33d84bb662a0", + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" +}; + +var restorePointDateTime = DateTimeOffset.Parse("2021-09-23T04:00:00"); + +var timeRange = RestoreTimeRange.Before; + +await graphClient.DeviceManagement.ManagedDevices + .BulkRestoreCloudPc(managedDeviceIds,restorePointDateTime,timeRange) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "microsoft.graph.cloudPcBulkRemoteActionResult", + "successfulDeviceIds": [ + "30d0e128-de93-41dc-89ec-33d84bb662a0" + ], + "failedDeviceIds": [ + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" + ], + "notFoundDeviceIds": [ + ], + "notSupportedDeviceIds": [ + ] + } +} +``` diff --git a/docs/v4-reference-docs/manageddevice-bulksetcloudpcreviewstatus.md b/docs/v4-reference-docs/manageddevice-bulksetcloudpcreviewstatus.md new file mode 100644 index 00000000000..56616b86387 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-bulksetcloudpcreviewstatus.md @@ -0,0 +1,147 @@ +--- +title: "managedDevice: bulkSetCloudPcReviewStatus" +description: "Set the review status of multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices." +author: "yayang3" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: bulkSetCloudPcReviewStatus + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set the review status of multiple Cloud PC devices with a single request that includes the IDs of Intune managed devices. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/managedDevices/bulkSetCloudPcReviewStatus +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|managedDeviceIds|String collection|The managed device IDs of the Cloud PC devices.| +|reviewStatus|[cloudPcReviewStatus](../resources/cloudpcreviewstatus.md)|The new review status of the Cloud PC devices. | + + +## Response + +If successful, this action returns a `200 OK` response code and a [cloudPcBulkRemoteActionResult](../resources/cloudpcbulkremoteactionresult.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/bulkSetCloudPcReviewStatus +Content-Type: application/json + +{ + "managedDeviceIds": [ + "30d0e128-de93-41dc-89ec-33d84bb662a0", + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" + ], + "reviewStatus": { + "inReview": true, + "userAccessLevel": "restricted", + "azureStorageAccountId": "/subscriptions/f68bd846-16ad-4b51-a7c6-c84944a3367c/resourceGroups/Review/providers/Microsoft.Storage/storageAccounts/snapshotsUnderReview" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managedDeviceIds = new List() +{ + "30d0e128-de93-41dc-89ec-33d84bb662a0", + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" +}; + +var reviewStatus = new CloudPcReviewStatus +{ + InReview = true, + UserAccessLevel = CloudPcUserAccessLevel.Restricted, + AzureStorageAccountId = "/subscriptions/f68bd846-16ad-4b51-a7c6-c84944a3367c/resourceGroups/Review/providers/Microsoft.Storage/storageAccounts/snapshotsUnderReview" +}; + +await graphClient.DeviceManagement.ManagedDevices + .BulkSetCloudPcReviewStatus(managedDeviceIds,reviewStatus) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.cloudPcBulkRemoteActionResult", + "successfulDeviceIds": [ + "30d0e128-de93-41dc-89ec-33d84bb662a0" + ], + "failedDeviceIds": [ + "7c82a3e3-9459-44e4-94d9-b92f93bf78dd" + ], + "notFoundDeviceIds": [], + "notSupportedDeviceIds": [] +} +``` + diff --git a/docs/v4-reference-docs/manageddevice-getcloudpcremoteactionresults.md b/docs/v4-reference-docs/manageddevice-getcloudpcremoteactionresults.md new file mode 100644 index 00000000000..6771a36a442 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-getcloudpcremoteactionresults.md @@ -0,0 +1,116 @@ +--- +title: "managedDevice: getCloudPcRemoteActionResults" +description: "Check the Cloud PC-specified remote action status for a Cloud PC device." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: getCloudPcRemoteActionResults + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Check the [Cloud PC-specified remote action results](../resources/cloudpcremoteactionresult.md) for a Cloud PC device. Cloud PC supports reprovision and resize remote actions. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/managedDevices/{managedDeviceId}/getCloudPcRemoteActionResults +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcRemoteActionResult](../resources/cloudpcremoteactionresult.md) object in the response body. + +## Examples + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/getCloudPcRemoteActionResults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getCloudPcRemoteActionResults = await graphClient.DeviceManagement.ManagedDevices["{managedDevice-id}"] + .GetCloudPcRemoteActionResults() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.cloudPcRemoteActionResult)", + "value": [{ + "actionName": "Reprovision", + "actionState": "pending", + "startDateTime": "2021-04-25T02:04:53.4722004Z", + "lastUpdatedDateTime": "2021-04-25T02:04:53.4722016Z", + "cloudPcId": "96b3203b-9dc2-48cb-b1e3-a80822ffffff", + "managedDeviceId": "8e1a54a7-33f6-4659-86b7-dde7c2ffffff", + "statusDetails": null + }] +} +``` diff --git a/docs/v4-reference-docs/manageddevice-getcloudpcreviewstatus.md b/docs/v4-reference-docs/manageddevice-getcloudpcreviewstatus.md new file mode 100644 index 00000000000..87386cf50b0 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-getcloudpcreviewstatus.md @@ -0,0 +1,113 @@ +--- +title: "managedDevice: getCloudPcReviewStatus" +description: "Get the review status of a specific Cloud PC device." +author: "yayang3" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: getCloudPcReviewStatus + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the review status of a specific Cloud PC device. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/managedDevices/{managedDeviceId}/getCloudPcReviewStatus +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [cloudPcReviewStatus](../resources/cloudpcreviewstatus.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/managedDevices/185f01c2de954929afb129392e5d9f47/getCloudPcReviewStatus +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcReviewStatus = await graphClient.DeviceManagement.ManagedDevices["{managedDevice-id}"] + .GetCloudPcReviewStatus() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.cloudPcReviewStatus", + "inReview": true, + "userAccessLevel": "restricted", + "reviewStartDateTime": "2022-02-15T06:52:34Z", + "restorePointDateTime": "2022-02-15T07:05:03Z", + "subscriptionId": "f68bd846-16ad-4b51-a7c6-c84944a3367c", + "subscriptionName": "deschutes-INT-DR-test", + "azureStorageAccountId": "/subscriptions/f68bd846-16ad-4b51-a7c6-c84944a3367c/resourceGroups/Review/providers/Microsoft.Storage/storageAccounts/snapshotsUnderReview", + "azureStorageAccountName": "snapshotsUnderReview", + "azureStorageContainerName": "snapshotsContainer" +} +``` + diff --git a/docs/v4-reference-docs/manageddevice-reprovisioncloudpc.md b/docs/v4-reference-docs/manageddevice-reprovisioncloudpc.md new file mode 100644 index 00000000000..e5a6a4fbac1 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-reprovisioncloudpc.md @@ -0,0 +1,99 @@ +--- +title: "managedDevice: reprovisionCloudPc" +description: "Reprovision Cloud PC with an Intune managed device ID. " +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: reprovisionCloudPc + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reprovision a Cloud PC with an Intune [managed device](../resources/cloudpc.md) ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All.| + +## HTTP request + + + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/reprovisionCloudPc +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/reprovisionCloudPc +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.DeviceManagement.ManagedDevices["{managedDevice-id}"] + .ReprovisionCloudPc() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/manageddevice-resizecloudpc.md b/docs/v4-reference-docs/manageddevice-resizecloudpc.md new file mode 100644 index 00000000000..a502e1abde2 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-resizecloudpc.md @@ -0,0 +1,112 @@ +--- +title: "managedDevice: resizeCloudPc" +description: "Upgrade or downgrade an existing Cloud PC to another configuration with a new virtual CPU (vCPU) and storage size." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: resizeCloudPc + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upgrade or downgrade an existing Cloud PC to another configuration with a new virtual CPU (vCPU) and storage size. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/resizeCloudPc +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|targetServicePlanId|String|The target service plan ID of the resize configuration with new vCPU and storage size.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/{managedDeviceId}/resizeCloudPc +Content-Type: application/json + +{ + "targetServicePlanId": "30d0e128-de93-41dc-89ec-33d84bb662a0" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var targetServicePlanId = "30d0e128-de93-41dc-89ec-33d84bb662a0"; + +await graphClient.DeviceManagement.ManagedDevices["{managedDevice-id}"] + .ResizeCloudPc(targetServicePlanId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/manageddevice-restorecloudpc.md b/docs/v4-reference-docs/manageddevice-restorecloudpc.md new file mode 100644 index 00000000000..8bad63632b4 --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-restorecloudpc.md @@ -0,0 +1,110 @@ +--- +title: "managedDevice: restoreCloudPc" +description: "Restore a Cloud PC device to a previous state with an Intune managed device ID." +author: "rongting" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: restoreCloudPc +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a Cloud PC device to a previous state with an Intune [managed device](../resources/cloudpc.md) ID. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/restoreCloudPc +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|cloudPcSnapshotId|String|The unique identifier for the snapshot of the Cloud PC device at a specific point in time.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/5e1387aa-d960-4916-ae7c-293b977e49bf/restoreCloudPc +Content-Type: application/json +Content-length: 37 + +{ + "cloudPcSnapshotId": "A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcSnapshotId = "A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8"; + +await graphClient.DeviceManagement.ManagedDevices["{managedDevice-id}"] + .RestoreCloudPc(cloudPcSnapshotId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/manageddevice-setcloudpcreviewstatus.md b/docs/v4-reference-docs/manageddevice-setcloudpcreviewstatus.md new file mode 100644 index 00000000000..5e8b1b816fe --- /dev/null +++ b/docs/v4-reference-docs/manageddevice-setcloudpcreviewstatus.md @@ -0,0 +1,124 @@ +--- +title: "managedDevice: setCloudPcReviewStatus" +description: "Set the review status of a specific Cloud PC device." +author: "yayang3" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# managedDevice: setCloudPcReviewStatus + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set the review status of a specific Cloud PC device. Use this API to set the review status of a Cloud PC to in review if you consider a Cloud PC as suspicious. After the review is completed, use this API again to set the Cloud PC back to a normal state. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/managedDevices/{managedDeviceId}/setCloudPcReviewStatus +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameter that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|reviewStatus|[cloudPcReviewStatus](../resources/cloudpcreviewstatus.md)|The new review status of the Cloud PC.| + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/managedDevices/185f01c2de954929afb129392e5d9f47/setCloudPcReviewStatus +Content-Type: application/json + +{ + "reviewStatus": { + "inReview": true, + "userAccessLevel": "restricted", + "azureStorageAccountId": "/subscriptions/f68bd846-16ad-4b51-a7c6-c84944a3367c/resourceGroups/Review/providers/Microsoft.Storage/storageAccounts/snapshotsUnderReview" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewStatus = new CloudPcReviewStatus +{ + InReview = true, + UserAccessLevel = CloudPcUserAccessLevel.Restricted, + AzureStorageAccountId = "/subscriptions/f68bd846-16ad-4b51-a7c6-c84944a3367c/resourceGroups/Review/providers/Microsoft.Storage/storageAccounts/snapshotsUnderReview" +}; + +await graphClient.DeviceManagement.ManagedDevices["{managedDevice-id}"] + .SetCloudPcReviewStatus(reviewStatus) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/managedtenants-auditevent-get.md b/docs/v4-reference-docs/managedtenants-auditevent-get.md new file mode 100644 index 00000000000..d999ab5708d --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-auditevent-get.md @@ -0,0 +1,110 @@ +--- +title: "Get auditEvent" +description: "Read the properties and relationships of an auditEvent object." +author: "vkumar2015" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get auditEvent +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [auditEvent](../resources/managedtenants-auditevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenant.Read.All, ManagedTenant.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/auditEvents/{auditEventId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [auditEvent](../resources/managedtenants-auditevent.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/auditEvents/{auditEventId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var auditEvent = await graphClient.TenantRelationships.ManagedTenants.AuditEvents["{managedTenants.auditEvent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "c3b0d319-9913-bd52-7376-1125f0594129", + "activityDateTime": "2021-12-21T16:48:23.0330765Z", + "activityId": "64be6675-3cb8-4b14-95f3-6d5ce9eecd79", + "initiatedByAppId": "00000003-0000-0000-c000-000000000000", + "initiatedByUpn": "meganb@contoso.onmicrosoft.com", + "category": "Baselines", + "activity": "/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", + "httpVerb": "POST", + "path": "/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", + "url": "https://graph.microsoft.com/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", + "requestBody": "" +} +``` + diff --git a/docs/v4-reference-docs/managedtenants-cloudpcconnection-get.md b/docs/v4-reference-docs/managedtenants-cloudpcconnection-get.md new file mode 100644 index 00000000000..83fb742ffc9 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-cloudpcconnection-get.md @@ -0,0 +1,107 @@ +--- +title: "Get cloudPcConnection" +description: "Read the properties and relationships of a cloudPcConnection object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get cloudPcConnection +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcConnection](../resources/managedtenants-cloudpcconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/cloudPcConnections/{cloudPcConnectionId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcConnection](../resources/managedtenants-cloudpcconnection.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/cloudPcConnections/86789ee0-e31d-4bee-98e6-6f310bd327bb +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcConnection = await graphClient.TenantRelationships.ManagedTenants.CloudPcConnections["{managedTenants.cloudPcConnection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.cloudPcConnection", + "id": "86789ee0-e31d-4bee-98e6-6f310bd327bb", + "lastUpdated": "2021-07-11T15:46:28.1243279Z", + "displayName": "Az-Connection-93ac6d62-7d78-4477-bd43-db5e2013864d", + "healthCheckStatus": "Failed", + "tenantId": "aa060093-1e81-45b4-bebc-652713194ef7", + "tenantDisplayName": "Lucerne Publishing", + "lastRefreshedDateTime": "2021-07-11T15:46:28.1243279Z" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-cloudpcdevice-get.md b/docs/v4-reference-docs/managedtenants-cloudpcdevice-get.md new file mode 100644 index 00000000000..37bab2eabcb --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-cloudpcdevice-get.md @@ -0,0 +1,113 @@ +--- +title: "Get cloudPcDevice" +description: "Read the properties and relationships of a cloudPcDevice object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get cloudPcDevice +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcDevice](../resources/managedtenants-cloudpcdevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/cloudPcDevices/{cloudPcDeviceId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcDevice](../resources/managedtenants-cloudpcdevice.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/cloudPcDevices/{cloudPcDeviceId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcDevice = await graphClient.TenantRelationships.ManagedTenants.CloudPcDevices["{managedTenants.cloudPcDevice-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.cloudPcDevice", + "id": "1307ab1b-63ee-4942-bdef-bcd4f415c635", + "lastUpdated": "2021-07-10T23:05:03.2564744Z", + "displayName": "device01", + "managedDeviceId": "", + "managedDeviceName": "", + "userPrincipalName": "sally@lucernepublishing001.onmicrosoft.com", + "servicePlanName": "CloudPC_Standard", + "status": "NotProvisioned", + "tenantId": "aa060093-1e81-45b4-bebc-652713194ef7", + "tenantDisplayName": "Lucerne Publishing", + "lastRefreshedDateTime": "2021-07-10T23:05:03.2564744Z", + "provisioningPolicyId": "", + "deviceSpecification": "2vCPU/8GB/128GB", + "cloudPcStatus": "NotProvisioned" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-cloudpcoverview-get.md b/docs/v4-reference-docs/managedtenants-cloudpcoverview-get.md new file mode 100644 index 00000000000..4f56a76f4e5 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-cloudpcoverview-get.md @@ -0,0 +1,119 @@ +--- +title: "Get cloudPcOverview" +description: "Read the properties and relationships of a cloudPcOverview object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get cloudPcOverview +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [cloudPcOverview](../resources/managedtenants-cloudpcoverview.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/cloudPcsOverview/{cloudPcOverviewId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcOverview](../resources/managedtenants-cloudpcoverview.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/cloudPcsOverview/{cloudPcOverviewId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOverview = await graphClient.TenantRelationships.ManagedTenants.CloudPcsOverview["{managedTenants.cloudPcOverview-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.cloudPcOverview", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee", + "totalCloudPcStatus": 18, + "numberOfCloudPcStatusNotProvisioned": 4, + "numberOfCloudPcStatusProvisioning": 0, + "numberOfCloudPcStatusProvisioned": 14, + "numberOfCloudPcStatusUpgrading": 0, + "numberOfCloudPcStatusInGracePeriod": 0, + "numberOfCloudPcStatusDeprovisioning": 0, + "numberOfCloudPcStatusFailed": 0, + "numberOfCloudPcStatusUnknown": 0, + "totalCloudPcConnectionStatus": 25, + "numberOfCloudPcConnectionStatusPending": 0, + "numberOfCloudPcConnectionStatusRunning": 0, + "numberOfCloudPcConnectionStatusPassed": 17, + "numberOfCloudPcConnectionStatusFailed": 6, + "numberOfCloudPcConnectionStatusUnkownFutureValue": 0, + "totalBusinessLicenses": 43, + "totalEnterpriseLicenses": 57, + "lastRefreshedDateTime": "2021-07-11T17:18:46.4830816Z" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-conditionalaccesspolicycoverage-get.md b/docs/v4-reference-docs/managedtenants-conditionalaccesspolicycoverage-get.md new file mode 100644 index 00000000000..e6bee452a91 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-conditionalaccesspolicycoverage-get.md @@ -0,0 +1,104 @@ +--- +title: "Get conditionalAccessPolicyCoverage" +description: "Read the properties and relationships of a conditionalAccessPolicyCoverage object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get conditionalAccessPolicyCoverage +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [conditionalAccessPolicyCoverage](../resources/managedtenants-conditionalaccesspolicycoverage.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, and Application.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/conditionalAccessPolicyCoverages/{conditionalAccessPolicyCoverageId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conditionalAccessPolicyCoverage](../resources/managedtenants-conditionalaccesspolicycoverage.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/conditionalAccessPolicyCoverages/{conditionalAccessPolicyCoverageId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicyCoverage = await graphClient.TenantRelationships.ManagedTenants.ConditionalAccessPolicyCoverages["{managedTenants.conditionalAccessPolicyCoverage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.conditionalAccessPolicyCoverage", + "id": "38227791-a88b-4fcc-81c5-58cf77668320", + "conditionalAccessPolicyState": "enabled", + "requiresDeviceCompliance": false, + "latestPolicyModifiedDateTime": "2021-07-11T14:56:13.598304Z", + "tenantDisplayName": "Consolidated Messenger" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-credentialuserregistrationssummary-get.md b/docs/v4-reference-docs/managedtenants-credentialuserregistrationssummary-get.md new file mode 100644 index 00000000000..02b01e3414d --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-credentialuserregistrationssummary-get.md @@ -0,0 +1,111 @@ +--- +title: "Get credentialUserRegistrationsSummary" +description: "Read the properties and relationships of a credentialUserRegistrationsSummary object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get credentialUserRegistrationsSummary +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [credentialUserRegistrationsSummary](../resources/managedtenants-credentialuserregistrationssummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Reports.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/credentialUserRegistrationsSummaries/{credentialUserRegistrationsSummaryId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [credentialUserRegistrationsSummary](../resources/managedtenants-credentialuserregistrationssummary.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/credentialUserRegistrationsSummaries/{credentialUserRegistrationsSummaryId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var credentialUserRegistrationsSummary = await graphClient.TenantRelationships.ManagedTenants.CredentialUserRegistrationsSummaries["{managedTenants.credentialUserRegistrationsSummary-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.credentialUserRegistrationsSummary", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "mfaAndSsprCapableUserCount": 0, + "ssprEnabledUserCount": 1, + "mfaRegisteredUserCount": 0, + "mfaExcludedUserCount": 2, + "ssprRegisteredUserCount": 0, + "totalUserCount": 7, + "securityDefaultsEnabled": false, + "mfaConditionalAccessPolicyState": "enabledForReportingButNotEnforced", + "lastRefreshedDateTime": "2021-07-11T11:15:52.9375367Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-devicecompliancepolicysettingstatesummary-get.md b/docs/v4-reference-docs/managedtenants-devicecompliancepolicysettingstatesummary-get.md new file mode 100644 index 00000000000..614a82e1e06 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-devicecompliancepolicysettingstatesummary-get.md @@ -0,0 +1,110 @@ +--- +title: "Get deviceCompliancePolicySettingStateSummary" +description: "Read the properties and relationships of a deviceCompliancePolicySettingStateSummary object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get deviceCompliancePolicySettingStateSummary +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [deviceCompliancePolicySettingStateSummary](../resources/managedtenants-devicecompliancepolicysettingstatesummary.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [deviceCompliancePolicySettingStateSummary](../resources/managedtenants-devicecompliancepolicysettingstatesummary.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/deviceCompliancePolicySettingStateSummaries/{deviceCompliancePolicySettingStateSummaryId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deviceCompliancePolicySettingStateSummary = await graphClient.TenantRelationships.ManagedTenants.DeviceCompliancePolicySettingStateSummaries["{managedTenants.deviceCompliancePolicySettingStateSummary-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary", + "id": "34298981-4fc8-4974-9486-c8909ed1521b_277f9230-81f7-ffc3-af78-4662ec3dca09", + "intuneAccountId": "6f3e6534-b466-4fac-9a31-4c305cc40833", + "intuneSettingId": "277f9230-81f7-ffc3-af78-4662ec3dca09", + "policyType": "DefaultDeviceCompliancePolicy", + "settingName": "RequireDeviceCompliancePolicyAssigned", + "failedDeviceCount": 0, + "errorDeviceCount": 4, + "conflictDeviceCount": 0, + "lastRefreshedDateTime": "2021-07-11T00:00:00Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-manageddevicecompliance-get.md b/docs/v4-reference-docs/managedtenants-manageddevicecompliance-get.md new file mode 100644 index 00000000000..874a8f55a34 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-manageddevicecompliance-get.md @@ -0,0 +1,114 @@ +--- +title: "Get managedDeviceCompliance" +description: "Read the properties and relationships of a managedDeviceCompliance object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get managedDeviceCompliance +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [managedDeviceCompliance](../resources/managedtenants-manageddevicecompliance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managedDeviceCompliances/{managedDeviceComplianceId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [managedDeviceCompliance](../resources/managedtenants-manageddevicecompliance.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managedDeviceCompliances/{managedDeviceComplianceId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managedDeviceCompliance = await graphClient.TenantRelationships.ManagedTenants.ManagedDeviceCompliances["{managedTenants.managedDeviceCompliance-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managedDeviceCompliances/$entity", + "id": "34298981-4fc8-4974-9486-c8909ed1521b_95378ac4-eded-4671-8fa2-4e42e5de3463", + "managedDeviceId": "95378ac4-eded-4671-8fa2-4e42e5de3463", + "managedDeviceName": "vm11", + "complianceStatus": "Compliant", + "osDescription": "Windows", + "osVersion": "10.0.19042.1083", + "lastSyncDateTime": "2021-07-09T14:41:21.9130091Z", + "ownerType": "Company", + "model": "Virtual Machine", + "manufacturer": "Microsoft Corporation", + "inGracePeriodUntilDateTime": "9999-12-31T23:59:59.9999999Z", + "lastRefreshedDateTime": "2021-07-11T07:12:41.0336556Z", + "deviceType": "WindowsRT", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-manageddevicecompliancetrend-get.md b/docs/v4-reference-docs/managedtenants-manageddevicecompliancetrend-get.md new file mode 100644 index 00000000000..1eda84bc447 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-manageddevicecompliancetrend-get.md @@ -0,0 +1,110 @@ +--- +title: "Get managedDeviceComplianceTrend" +description: "Read the properties and relationships of a managedDeviceComplianceTrend object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get managedDeviceComplianceTrend +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [managedDeviceComplianceTrend](../resources/managedtenants-manageddevicecompliancetrend.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managedDeviceComplianceTrends/{managedDeviceComplianceTrendId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [managedDeviceComplianceTrend](../resources/managedtenants-manageddevicecompliancetrend.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managedDeviceComplianceTrends/{managedDeviceComplianceTrendId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managedDeviceComplianceTrend = await graphClient.TenantRelationships.ManagedTenants.ManagedDeviceComplianceTrends["{managedTenants.managedDeviceComplianceTrend-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.managedDeviceComplianceTrend", + "id": "34298981-4fc8-4974-9486-c8909ed1521b_2021-07-11T00:00:00Z", + "tenantDisplayName": "Fourth Coffee", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "unknownDeviceCount": 2, + "compliantDeviceCount": 0, + "noncompliantDeviceCount": 41, + "errorDeviceCount": 1, + "inGracePeriodDeviceCount": 0, + "configManagerDeviceCount": 0, + "totalDeviceCount": 44, + "countDateTime": "2021-07-11T00:00:00Z" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-aggregatedpolicycompliances.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-aggregatedpolicycompliances.md new file mode 100644 index 00000000000..a9bbb0b76b4 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-aggregatedpolicycompliances.md @@ -0,0 +1,129 @@ +--- +title: "List aggregatedPolicyCompliances" +description: "Get a list of the aggregatedPolicyCompliance objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List aggregatedPolicyCompliances +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [aggregatedPolicyCompliance](../resources/managedtenants-aggregatedpolicycompliance.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementConfiguration.Read.All, DeviceManagementConfiguration.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/aggregatedPolicyCompliances +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [aggregatedPolicyCompliance](../resources/managedtenants-aggregatedpolicycompliance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/aggregatedPolicyCompliances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var aggregatedPolicyCompliances = await graphClient.TenantRelationships.ManagedTenants.AggregatedPolicyCompliances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#aggregatedPolicyCompliances", + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b_19a8d6a6-d87e-4059-85b3-c73bfc5cea15", + "compliancePolicyId": "19a8d6a6-d87e-4059-85b3-c73bfc5cea15", + "compliancePolicyName": "Baseline - Setup Compliance Policy for Windows devices", + "compliancePolicyType": "Unknown", + "compliancePolicyPlatform": "Windows10", + "numberOfCompliantDevices": 0, + "numberOfNonCompliantDevices": 0, + "numberOfErrorDevices": 0, + "policyModifiedDateTime": "2021-06-22T17:01:46Z", + "lastRefreshedDateTime": "2021-07-11T01:02:33.4452876Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" + }, + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b_3e4b612f-5ce0-42f6-9e21-a172adc5100d", + "compliancePolicyId": "3e4b612f-5ce0-42f6-9e21-a172adc5100d", + "compliancePolicyName": "Windows Level 2 Compliance Policy", + "compliancePolicyType": "Unknown", + "compliancePolicyPlatform": "Windows10", + "numberOfCompliantDevices": 4, + "numberOfNonCompliantDevices": 0, + "numberOfErrorDevices": 0, + "policyModifiedDateTime": "2021-04-20T22:27:20Z", + "lastRefreshedDateTime": "2021-07-11T01:02:33.4452876Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-auditevents.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-auditevents.md new file mode 100644 index 00000000000..2534e9a4c3b --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-auditevents.md @@ -0,0 +1,95 @@ +--- +title: "List auditEvents" +description: "Get a list of the auditEvent objects and their properties." +author: "vkumar2015" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List auditEvents +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [auditEvent](../resources/managedtenants-auditevent.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenant.Read.All, ManagedTenant.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /managedTenant/auditEvents +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [auditEvent](../resources/managedTenants-auditevent.md) objects in the response body. + +## Examples + +### Request + +``` http +GET https://graph.microsoft.com/beta/managedTenant/auditEvents +``` + + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "c3b0d319-9913-bd52-7376-1125f0594129", + "activityDateTime": "2021-12-21T16:48:23.0330765Z", + "activityId": "64be6675-3cb8-4b14-95f3-6d5ce9eecd79", + "initiatedByAppId": "00000003-0000-0000-c000-000000000000", + "initiatedByUpn": "meganb@contoso.onmicrosoft.com", + "category": "Baselines", + "activity": "/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", + "httpVerb": "POST", + "path": "/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", + "url": "https://graph.microsoft.com/managementActionTenantDeploymentStatuses/microsoft.graph.managedTenants.changeDeploymentStatus", + "requestBody": "" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcconnections.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcconnections.md new file mode 100644 index 00000000000..2e5f73ed78f --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcconnections.md @@ -0,0 +1,112 @@ +--- +title: "List cloudPcConnections" +description: "Get a list of the cloudPcConnection objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List cloudPcConnections +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [cloudPcConnection](../resources/managedtenants-cloudpcconnection.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/cloudPcConnections +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcConnection](../resources/managedtenants-cloudpcconnection.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/cloudPcConnections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcConnections = await graphClient.TenantRelationships.ManagedTenants.CloudPcConnections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/cloudPcConnections", + "value": [ + { + "id": "021bd3a9-59c6-4503-b408-c326a98f238f", + "lastUpdated": "2021-07-11T18:02:16.6450704Z", + "displayName": "RunnerPlus-Az-Connection", + "organizationId": "0b9701e1-f1ae-4f15-bd67-f4f591595454", + "organizationDisplayName": "Terra Firm", + "healthCheckStatus": "Passed", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee", + "lastRefreshedDateTime": "2021-07-11T18:02:16.6450704Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcdevices.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcdevices.md new file mode 100644 index 00000000000..81fd957061f --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcdevices.md @@ -0,0 +1,128 @@ +--- +title: "List cloudPcDevices" +description: "Get a list of the cloudPcDevice objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List cloudPcDevices +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [cloudPcDevice](../resources/managedtenants-cloudpcdevice.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/cloudPcDevices +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcDevice](../resources/managedtenants-cloudpcdevice.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/cloudPcDevices +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcDevices = await graphClient.TenantRelationships.ManagedTenants.CloudPcDevices + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "2fd04a0b-ed49-46c0-a62d-e7980d829058", + "organizationId": "8fd04a0b-ed49-46c0-a62d-e7980d829118", + "organizationDisplayName": "Fabrikam", + "displayName": "Test Cloud PC Device - Deprovisioning", + "managedDeviceId": "618f7b25-b146-4c0e-a21b-2f1c67e78648", + "managedDeviceName": "device01", + "userPrincipalName": "lisa@fabrikam.com", + "servicePlanName": "Cloud PC Business 2vCPU/8GB/128GB", + "servicePlanType": "Business", + "deviceSpecification": "2vCPU/8GB/128GB", + "status": "deprovisioning", + "lastRefreshedDateTime": "2022-02-16T11:32:37.5389729Z" + }, + { + "id": "1fd04a0b-ed49-46c0-a62d-e7980d829058", + "organizationId": "4fd04a0b-ed49-46c0-a62d-e7980d829118", + "organizationDisplayName": "Fabrikam", + "displayName": "Test Cloud PC Device - Not Provisioned", + "managedDeviceId": "318f7b25-b146-4c0e-a21b-2f1c67e78648", + "managedDeviceName": "device02", + "userPrincipalName": "john@fabrikam.com", + "servicePlanName": "Cloud PC Enterprise 2vCPU/4GB/64GB", + "servicePlanType": "Enterprise", + "deviceSpecification": "2vCPU/4GB/64GB", + "status": "notProvisioned", + "lastRefreshedDateTime": "2022-01-16T11:32:33.5382129Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcsoverview.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcsoverview.md new file mode 100644 index 00000000000..a1377607bfe --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-cloudpcsoverview.md @@ -0,0 +1,144 @@ +--- +title: "List cloudPcOverviews" +description: "Get a list of the cloudPcOverview objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List cloudPcOverviews +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [cloudPcOverview](../resources/managedtenants-cloudpcoverview.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/cloudPcsOverview +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcOverview](../resources/managedtenants-cloudpcoverview.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/cloudPcsOverview +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcsOverview = await graphClient.TenantRelationships.ManagedTenants.CloudPcsOverview + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id":"8fd04a0b-ed49-46c0-a62d-e7980d829022", + "organizationDisplayName":"Fabrikam", + "cloudPcStatus_total": 100, + "numberOfCloudPcStatusNotProvisioned": 10, + "numberOfCloudPcStatusProvisioning": 20, + "numberOfCloudPcStatusProvisioned": 30, + "numberOfCloudPcStatusUpgrading": 1, + "numberOfCloudPcStatusInGracePeriod": 2, + "numberOfCloudPcStatusDeprovisioning": 2, + "numberOfCloudPcStatusFailed": 30, + "numberOfCloudPcStatusUnknown": 5, + "totalCloudPcConnectionStatus": 40, + "numberOfCloudPcConnectionStatusPending": 10, + "numberOfCloudPcConnectionStatusRunning": 3, + "numberOfCloudPcConnectionStatusPassed": 12, + "numberOfCloudPcConnectionStatusFailed": 15, + "numberOfCloudPcConnectionStatusUnkownFutureValue": 0, + "totalEnterpriseLicenses": 43, + "totalEnterpriseLicenses": 57, + "lastRefreshedDateTime":"2021-02-01T09:28:32.8260338Z" + }, + { + "id":"8fd04a0b-ed49-46c0-a62d-e7980d829051", + "organizationDisplayName":"Alpine Skis", + "cloudPcStatus_total": 100, + "numberOfCloudPcStatusNotProvisioned": 10, + "numberOfCloudPcStatusProvisioning": 20, + "numberOfCloudPcStatusProvisioned": 30, + "numberOfCloudPcStatusUpgrading": 1, + "numberOfCloudPcStatusInGracePeriod": 2, + "numberOfCloudPcStatusDeprovisioning": 2, + "numberOfCloudPcStatusFailed": 30, + "numberOfCloudPcStatusUnknown": 5, + "totalCloudPcConnectionStatus": 40, + "numberOfCloudPcConnectionStatusPending": 10, + "numberOfCloudPcConnectionStatusRunning": 3, + "numberOfCloudPcConnectionStatusPassed": 12, + "numberOfCloudPcConnectionStatusFailed": 15, + "numberOfCloudPcConnectionStatusUnkownFutureValue": 0, + "totalEnterpriseLicenses": 43, + "totalEnterpriseLicenses": 57, + "lastRefreshedDateTime":"2021-03-01T09:28:32.8260338Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-conditionalaccesspolicycoverages.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-conditionalaccesspolicycoverages.md new file mode 100644 index 00000000000..8793ebc3250 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-conditionalaccesspolicycoverages.md @@ -0,0 +1,108 @@ +--- +title: "List conditionalAccessPolicyCoverages" +description: "Get a list of the conditionalAccessPolicyCoverage objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List conditionalAccessPolicyCoverages +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [conditionalAccessPolicyCoverage](../resources/managedtenants-conditionalaccesspolicycoverage.md) objects and their properties. Use this operation to list of Azure Active Directory conditional access policy coverage across all tenants that are being managed by the multi-tenant management platform. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.ConditionalAccess, and Application.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/conditionalAccessPolicyCoverages +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [conditionalAccessPolicyCoverage](../resources/managedtenants-conditionalaccesspolicycoverage.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/conditionalAccessPolicyCoverages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conditionalAccessPolicyCoverages = await graphClient.TenantRelationships.ManagedTenants.ConditionalAccessPolicyCoverages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedTenants.conditionalAccessPolicyCoverage", + "id": "38227791-a88b-4fcc-81c5-58cf77668320", + "conditionalAccessPolicyState": "enabled", + "requiresDeviceCompliance": false, + "latestPolicyModifiedDateTime": "2021-07-11T14:56:13.598304Z", + "tenantDisplayName": "Consolidated Messenger" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-credentialuserregistrationssummaries.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-credentialuserregistrationssummaries.md new file mode 100644 index 00000000000..f4f3e5a18ee --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-credentialuserregistrationssummaries.md @@ -0,0 +1,129 @@ +--- +title: "List credentialUserRegistrationsSummaries" +description: "Get a list of the credentialUserRegistrationsSummary objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List credentialUserRegistrationsSummaries +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [credentialUserRegistrationsSummary](../resources/managedtenants-credentialuserregistrationssummary.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Reports.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/credentialUserRegistrationsSummaries +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [credentialUserRegistrationsSummary](../resources/managedtenants-credentialuserregistrationssummary.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/credentialUserRegistrationsSummaries +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var credentialUserRegistrationsSummaries = await graphClient.TenantRelationships.ManagedTenants.CredentialUserRegistrationsSummaries + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#credentialUserRegistrationsSummaries", + "value": [ + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320", + "mfaAndSsprCapableUserCount": 2, + "ssprEnabledUserCount": 9, + "mfaRegisteredUserCount": 3, + "mfaExcludedUserCount": 0, + "ssprRegisteredUserCount": 2, + "totalUserCount": 9, + "securityDefaultsEnabled": false, + "mfaConditionalAccessPolicyState": "enabled", + "lastRefreshedDateTime": "2021-07-11T09:58:11.5730661Z", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantDisplayName": "Consolidated Messenger" + }, + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "mfaAndSsprCapableUserCount": 0, + "ssprEnabledUserCount": 1, + "mfaRegisteredUserCount": 0, + "mfaExcludedUserCount": 2, + "ssprRegisteredUserCount": 0, + "totalUserCount": 7, + "securityDefaultsEnabled": false, + "mfaConditionalAccessPolicyState": "enabledForReportingButNotEnforced", + "lastRefreshedDateTime": "2021-07-11T11:15:52.9375367Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-devicecompliancepolicysettingstatesummary.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-devicecompliancepolicysettingstatesummary.md new file mode 100644 index 00000000000..c3b82be8886 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-devicecompliancepolicysettingstatesummary.md @@ -0,0 +1,117 @@ +--- +title: "List deviceCompliancePolicySettingStateSummary" +description: "Get a list of the deviceCompliancePolicySettingStateSummary objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List deviceCompliancePolicySettingStateSummary +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [deviceCompliancePolicySettingStateSummary](../resources/managedtenants-devicecompliancepolicysettingstatesummary.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/deviceCompliancePolicySettingStateSummaries +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [deviceCompliancePolicySettingStateSummary](../resources/managedtenants-devicecompliancepolicysettingstatesummary.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/deviceCompliancePolicySettingStateSummaries +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deviceCompliancePolicySettingStateSummaries = await graphClient.TenantRelationships.ManagedTenants.DeviceCompliancePolicySettingStateSummaries + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.managedTenants.deviceCompliancePolicySettingStateSummary", + "id": "9f6922d9-5a58-4f4d-b6e3-708f7659e5b2", + "tenantId": "String", + "tenantDisplayName": "String", + "conflictDeviceCount": "Integer", + "errorDeviceCount": "Integer", + "failedDeviceCount": "Integer", + "intuneAccountId": "String", + "intuneSettingId": "String", + "notApplicableDeviceCount": "Integer", + "pendingDeviceCount": "Integer", + "policyType": "String", + "settingName": "String", + "succeededDeviceCount": "Integer", + "lastRefreshedDateTime": "String (timestamp)" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliances.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliances.md new file mode 100644 index 00000000000..f928874c258 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliances.md @@ -0,0 +1,135 @@ +--- +title: "List managedDeviceCompliances" +description: "Get a list of the managedDeviceCompliance objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List managedDeviceCompliances +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [managedDeviceCompliance](../resources/managedtenants-manageddevicecompliance.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managedDeviceCompliances +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceCompliance](../resources/managedtenants-manageddevicecompliance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managedDeviceCompliances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managedDeviceCompliances = await graphClient.TenantRelationships.ManagedTenants.ManagedDeviceCompliances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#managedDeviceCompliances", + "value": [ + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320_6dd4fe4b-5ea2-4ab2-8ac4-7dd2995f1649", + "managedDeviceId": "6dd4fe4b-5ea2-4ab2-8ac4-7dd2995f1649", + "managedDeviceName": "VM2688", + "complianceStatus": "Noncompliant", + "osDescription": "Windows", + "osVersion": "10.0.19042.1083", + "lastSyncDateTime": "2021-07-09T14:38:56.379702Z", + "ownerType": "Company", + "model": "Virtual Machine", + "manufacturer": "Microsoft Corporation", + "inGracePeriodUntilDateTime": "2021-06-14T14:35:24.8225Z", + "lastRefreshedDateTime": "2021-07-11T07:03:54.0326474Z", + "deviceType": "WindowsRT", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantDisplayName": "Consolidated Messenger" + }, + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320_49ed91f1-32ac-4881-9c1b-b709ba29e31b", + "managedDeviceId": "49ed91f1-32ac-4881-9c1b-b709ba29e31b", + "managedDeviceName": "VM4511", + "complianceStatus": "Noncompliant", + "osDescription": "Windows", + "osVersion": "10.0.19042.1052", + "lastSyncDateTime": "2021-07-09T14:41:57.8785122Z", + "ownerType": "Company", + "model": "Virtual Machine", + "manufacturer": "Microsoft Corporation", + "inGracePeriodUntilDateTime": "2021-06-14T14:36:09.1851Z", + "lastRefreshedDateTime": "2021-07-11T06:53:35.8484421Z", + "deviceType": "WindowsRT", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantDisplayName": "Consolidated Messenger" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliancetrends.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliancetrends.md new file mode 100644 index 00000000000..d94472605b5 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-manageddevicecompliancetrends.md @@ -0,0 +1,106 @@ +--- +title: "List managedDeviceComplianceTrends" +description: "Get a list of the managedDeviceComplianceTrend objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List managedDeviceComplianceTrends +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [managedDeviceComplianceTrend](../resources/managedtenants-manageddevicecompliancetrend.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managedDeviceComplianceTrends +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [managedDeviceComplianceTrend](../resources/managedtenants-manageddevicecompliancetrend.md) objects in the response body. + +## Examples + +### Request + +``` http +GET https://graph.microsoft.com/v1.0/tenantRelationships/managedTenants/managedDeviceComplianceTrends +``` + + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managedDeviceComplianceTrends", + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b_2021-06-12", + "unknownDeviceCount": 0, + "compliantDeviceCount": 4, + "noncompliantDeviceCount": 0, + "errorDeviceCount": 0, + "inGracePeriodDeviceCount": 0, + "configManagerDeviceCount": 0, + "countDateTime": "2021-06-12", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" + }, + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320_2021-06-16", + "unknownDeviceCount": 0, + "compliantDeviceCount": 1, + "noncompliantDeviceCount": 4, + "errorDeviceCount": 0, + "inGracePeriodDeviceCount": 0, + "configManagerDeviceCount": 0, + "countDateTime": "2021-06-16", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantDisplayName": "Consolidated Messenger" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-managementactions.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementactions.md new file mode 100644 index 00000000000..0005256e387 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementactions.md @@ -0,0 +1,167 @@ +--- +title: "List managementActions" +description: "Get a list of the managementAction objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List managementActions +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [managementAction](../resources/managedtenants-managementaction.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementActions +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [managementAction](../resources/managedtenants-managementaction.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementActions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementActions = await graphClient.TenantRelationships.ManagedTenants.ManagementActions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementActions", + "value": [ + { + "id": "4274db74-99c4-40be-bbeb-da4351136be2", + "referenceTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "description": null, + "category": "identity", + "workloadActions": [ + { + "actionId": "fcb7ace7-3ea6-4474-912a-00ee78554445", + "category": "automated", + "displayName": "ConditionalAccessPolicy", + "description": null, + "service": "AAD", + "settings": [ + { + "valueType": "string", + "displayName": "DisplayName", + "overwriteAllowed": false, + "jsonValue": "\"Baseline - Require MFA for end users\"" + }, + { + "valueType": "string", + "displayName": "State", + "overwriteAllowed": false, + "jsonValue": "\"enabledForReportingButNotEnforced\"" + }, + { + "valueType": "stringCollection", + "displayName": "ClientAppTypes", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeApplications", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeUsers", + "overwriteAllowed": false, + "jsonValue": "[\"None\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeLocations", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "string", + "displayName": "GrantControls.Operator", + "overwriteAllowed": false, + "jsonValue": "\"OR\"" + }, + { + "valueType": "stringCollection", + "displayName": "GrantControls.BuiltInControls", + "overwriteAllowed": false, + "jsonValue": "[\"mfa\"]" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-managementactiontenantdeploymentstatuses.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementactiontenantdeploymentstatuses.md new file mode 100644 index 00000000000..38ed6eefc5d --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementactiontenantdeploymentstatuses.md @@ -0,0 +1,337 @@ +--- +title: "List managementActionTenantDeploymentStatus" +description: "Get a list of the managementActionTenantDeploymentStatus objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List managementActionTenantDeploymentStatus +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [managementActionTenantDeploymentStatus](../resources/managedtenants-managementactiontenantdeploymentstatus.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [managementActionTenantDeploymentStatus](../resources/managedtenants-managementactiontenantdeploymentstatus.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementActionTenantDeploymentStatuses = await graphClient.TenantRelationships.ManagedTenants.ManagementActionTenantDeploymentStatuses + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses", + "value": [ + { + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d_34298981-4fc8-4974-9486-c8909ed1521b", + "tenantGroupId": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "statuses": [ + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "fcb7ace7-3ea6-4474-912a-00ee78554445", + "status": "completed", + "deployedPolicyId": "949e8893-68fb-4c9d-b8a0-13c229a7e397", + "lastDeploymentDateTime": "2021-06-22T04:09:20.3054223Z", + "error": null + } + ] + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "00a9a585-f51c-4b68-b4f5-f0c3165df8ac", + "status": "completed", + "deployedPolicyId": "19a8d6a6-d87e-4059-85b3-c73bfc5cea15", + "lastDeploymentDateTime": "2021-06-22T17:01:44.851214Z", + "error": null + } + ] + } + ] + }, + { + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d_38227791-a88b-4fcc-81c5-58cf77668320", + "tenantGroupId": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "statuses": [ + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "managementActionId": "eac82706-9f32-4274-ba5b-cf1f8ecf042b", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "7fff5ebb-10bd-4493-b0bb-2d0cf6172f16", + "status": "completed", + "deployedPolicyId": "062107b4-236d-465a-ae62-3bb4bd31f276", + "lastDeploymentDateTime": "2021-06-17T13:19:47.3003079Z", + "error": null + } + ] + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "managementActionId": "55f8da1a-4eec-4fb2-9c58-4c4b3cdf7222", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "4a1c5d34-c2f7-4fd5-a7b5-4bedd95bb8f9", + "status": "completed", + "deployedPolicyId": "606cf367-2075-40c4-a587-7914b6d83dc7", + "lastDeploymentDateTime": "2021-06-17T15:21:17.5296126Z", + "error": null + } + ] + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "00a9a585-f51c-4b68-b4f5-f0c3165df8ac", + "status": "completed", + "deployedPolicyId": "60148b3e-39a2-4c0c-95a6-375a939aa756", + "lastDeploymentDateTime": "2021-06-22T05:54:42.7087204Z", + "error": null + } + ] + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2", + "status": "riskAccepted", + "workloadActionDeploymentStatuses": [] + }, + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "managementActionId": "e96a8cdb-0435-4808-9956-cf6b8ae77aa6", + "status": "toAddress", + "workloadActionDeploymentStatuses": [] + } + ] + }, + { + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d_4d262a25-c70a-430b-9e8e-46c31dec116b", + "tenantGroupId": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "tenantId": "4d262a25-c70a-430b-9e8e-46c31dec116b", + "statuses": [ + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "00a9a585-f51c-4b68-b4f5-f0c3165df8ac", + "status": "completed", + "deployedPolicyId": "aee50adb-9445-44a8-baaf-7d16b388d708", + "lastDeploymentDateTime": "2021-06-18T20:21:00.0934112Z", + "error": null + } + ] + }, + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "managementActionId": "eac82706-9f32-4274-ba5b-cf1f8ecf042b", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "7fff5ebb-10bd-4493-b0bb-2d0cf6172f16", + "status": "completed", + "deployedPolicyId": "67635cbb-6519-44dd-bf7f-fd8752d1339b", + "lastDeploymentDateTime": "2021-07-09T18:53:07.113328Z", + "error": null + } + ] + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "fcb7ace7-3ea6-4474-912a-00ee78554445", + "status": "completed", + "deployedPolicyId": "f296e4d5-7b4a-4c7b-977f-cd4e5bbbc0ea", + "lastDeploymentDateTime": "2021-07-09T20:12:33.6197104Z", + "error": null + } + ] + } + ] + }, + { + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d_791fae7d-ffda-4187-ba69-14ed55bdb026", + "tenantGroupId": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "tenantId": "791fae7d-ffda-4187-ba69-14ed55bdb026", + "statuses": [ + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "managementActionId": "eac82706-9f32-4274-ba5b-cf1f8ecf042b", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "7fff5ebb-10bd-4493-b0bb-2d0cf6172f16", + "status": "completed", + "deployedPolicyId": "2e628607-5908-4dea-89c3-61438dd77805", + "lastDeploymentDateTime": "2021-06-17T05:14:12.671197Z", + "error": null + } + ] + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "fcb7ace7-3ea6-4474-912a-00ee78554445", + "status": "completed", + "deployedPolicyId": "deebefee-f378-4d2e-ab1a-a7f2bf1a010e", + "lastDeploymentDateTime": "2021-06-17T05:15:08.801992Z", + "error": null + } + ] + }, + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "managementActionId": "e96a8cdb-0435-4808-9956-cf6b8ae77aa6", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "6a3ad0bc-5d7e-4a49-a105-c559aa4633e1", + "status": "completed", + "deployedPolicyId": "e14428f4-9890-4f6b-8416-ec40d9a59646", + "lastDeploymentDateTime": "2021-06-17T05:15:57.5564366Z", + "error": null + } + ] + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "managementActionId": "55f8da1a-4eec-4fb2-9c58-4c4b3cdf7222", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "4a1c5d34-c2f7-4fd5-a7b5-4bedd95bb8f9", + "status": "completed", + "deployedPolicyId": "220bbe5d-2167-4ba1-8c7d-67bd56b0e068", + "lastDeploymentDateTime": "2021-06-17T05:16:35.1968434Z", + "error": null + } + ] + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "00a9a585-f51c-4b68-b4f5-f0c3165df8ac", + "status": "completed", + "deployedPolicyId": "50553bd7-560e-4c0e-9c80-78f4ae9560e5", + "lastDeploymentDateTime": "2021-06-17T05:17:46.2079328Z", + "error": null + } + ] + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "managementActionId": "b22a4713-8428-4952-8cac-d48962ecbdc9", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "46b80b42-06c7-45b4-b6fb-aa0aecace87b", + "status": "completed", + "deployedPolicyId": null, + "lastDeploymentDateTime": "2021-06-17T05:18:16.7581968Z", + "error": null + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-managementintents.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementintents.md new file mode 100644 index 00000000000..e78396244d1 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementintents.md @@ -0,0 +1,138 @@ +--- +title: "List managementIntents" +description: "Get a list of the managementIntent objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List managementIntents +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [managementIntent](../resources/managedtenants-managementintent.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementIntents +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [managementIntent](../resources/managedtenants-managementintent.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementIntents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementIntents = await graphClient.TenantRelationships.ManagedTenants.ManagementIntents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementIntents", + "value": [ + { + "id": "586895ab-8a59-4b79-be25-b06949a819bb", + "displayName": "Default Baseline", + "isGlobal": true, + "managementTemplates": [ + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "displayName": "Baseline - Block Legacy Authentication", + "category": "identity" + }, + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "displayName": "Baseline - Require MFA for Admins", + "category": "identity" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "category": "identity" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "displayName": "Baseline - Enroll devices in MEM", + "category": "devices" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "displayName": "Baseline - Setup Compliance Policy for Windows 10 devices", + "category": "devices" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "displayName": "Baseline - Setup Microsoft Defender Antivirus Policy for Windows 10 devices", + "category": "devices" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-managementtemplates.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementtemplates.md new file mode 100644 index 00000000000..935f4bddf8a --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-managementtemplates.md @@ -0,0 +1,224 @@ +--- +title: "List managementTemplates" +description: "Get a list of the managementTemplate objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List managementTemplates +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [managementTemplate](../resources/managedtenants-managementtemplate.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementTemplates +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [managementTemplate](../resources/managedtenants-managementtemplate.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementTemplates = await graphClient.TenantRelationships.ManagedTenants.ManagementTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementTemplates", + "value": [ + { + "id": "e5834405-43d2-4815-867d-3dd600308d1c_1", + "displayName": "Baseline - Block Legacy Authentication", + "description": null, + "category": "identity", + "parameters": [ + { + "valueType": "string", + "displayName": "DisplayName", + "description": null, + "jsonDefaultValue": "\"Baseline - Block Legacy Authentication\"", + "jsonAllowedValues": "null" + }, + { + "valueType": "string", + "displayName": "State", + "description": null, + "jsonDefaultValue": "\"enabledForReportingButNotEnforced\"", + "jsonAllowedValues": "[\"enabled\",\"disabled\",\"enabledForReportingButNotEnforced\"]" + }, + { + "valueType": "stringCollection", + "displayName": "ClientAppTypes", + "description": null, + "jsonDefaultValue": "[\"exchangeActiveSync\",\"other\"]", + "jsonAllowedValues": "[\"exchangeActiveSync\",\"other\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeApplications", + "description": null, + "jsonDefaultValue": "[\"All\"]", + "jsonAllowedValues": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeUsers", + "description": null, + "jsonDefaultValue": "[\"None\"]", + "jsonAllowedValues": "[\"All\",\"None\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeLocations", + "description": null, + "jsonDefaultValue": "[\"All\"]", + "jsonAllowedValues": "[\"All\",\"AllTrusted\"]" + }, + { + "valueType": "string", + "displayName": "GrantControls.Operator", + "description": null, + "jsonDefaultValue": "\"OR\"", + "jsonAllowedValues": "[\"OR\",\"AND\"]" + }, + { + "valueType": "stringCollection", + "displayName": "GrantControls.BuiltInControls", + "description": null, + "jsonDefaultValue": "[\"block\"]", + "jsonAllowedValues": "[\"block\"]" + } + ], + "workloadActions": [ + { + "actionId": "6a3ad0bc-5d7e-4a49-a105-c559aa4633e1", + "category": "automated", + "displayName": "ConditionalAccessPolicy", + "description": null, + "service": "AAD", + "settings": [ + { + "valueType": "string", + "displayName": "DisplayName", + "overwriteAllowed": false, + "jsonValue": "\"Baseline - Block Legacy Authentication\"" + }, + { + "valueType": "string", + "displayName": "State", + "overwriteAllowed": false, + "jsonValue": "\"enabledForReportingButNotEnforced\"" + }, + { + "valueType": "stringCollection", + "displayName": "ClientAppTypes", + "overwriteAllowed": false, + "jsonValue": "[\"exchangeActiveSync\",\"other\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeApplications", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeUsers", + "overwriteAllowed": false, + "jsonValue": "[\"None\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeLocations", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "string", + "displayName": "GrantControls.Operator", + "overwriteAllowed": false, + "jsonValue": "\"OR\"" + }, + { + "valueType": "stringCollection", + "displayName": "GrantControls.BuiltInControls", + "overwriteAllowed": false, + "jsonValue": "[\"block\"]" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-myroles.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-myroles.md new file mode 100644 index 00000000000..cb8d2774b88 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-myroles.md @@ -0,0 +1,186 @@ +--- +title: "List myRoles" +description: "Get the roles that a signed-in user has through a delegated relationship across managed tenants." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List myRoles +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the roles that a signed-in user has through a delegated relationship across managed tenants. + +For information on the types of delegated relationships between a Managed Service Provider (MSP) who uses Microsoft 365 Lighthouse, and their business customers with Microsoft 365 Business Premium tenants, see the following articles on the [Partner Center](/partner-center/overview): +- [Delegated administration privileges](/partner-center/dap-faq) (DAP) +- [Granular delegated admin privileges](/partner-center/gdap-introduction) (GDAP) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/myRoles +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [myRole](../resources/managedtenants-myrole.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/myRoles +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var myRoles = await graphClient.TenantRelationships.ManagedTenants.MyRoles + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/managedTenants/$metadata#myRoles", + "value": [ + { + "tenantId": "06b192f6-991c-4f3a-b4f6-ed85580566cf", + "assignments": [ + { + "assignmentType": "delegatedAdminPrivileges", + "roles": [ + { + "templateId": "729827e3-9c14-49f7-bb1b-9608f156bbb8", + "displayName": "Helpdesk Administrator", + "description": "Can reset passwords for non-administrators and Helpdesk Administrators." + }, + { + "templateId": "62e90394-69f5-4237-9190-012177145e10", + "displayName": "Global Administrator", + "description": "Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities." + } + ] + }, + { + "assignmentType": "granularDelegatedAdminPrivileges", + "roles": [ + { + "templateId": "3a2c62db-5318-420d-8d74-23affee5d9d5", + "displayName": "Intune Administrator", + "description": "Can manage all aspects of the Intune product." + }, + { + "templateId": "69091246-20e8-4a56-aa4d-066075b2a7a8", + "displayName": "Teams Administrator", + "description": "Can manage the Microsoft Teams service." + }, + { + "templateId": "5d6b6bb7-de71-4623-b4af-96380a352509", + "displayName": "Security Reader", + "description": "Can read security information and reports in Azure AD and Office 365." + } + ] + } + ] + }, + { + "tenantId": "5618f6-991c-4f3a-b4f6-ed85580566cf", + "assignments": [ + { + "assignmentType": "delegatedAdminPrivileges", + "roles": [ + { + "templateId": "729827e3-9c14-49f7-bb1b-9608f156bbb8", + "displayName": "Helpdesk Administrator", + "description": "Can reset passwords for non-administrators and Helpdesk Administrators." + } + ] + }, + { + "assignmentType": "granularDelegatedAdminPrivileges", + "roles": [ + { + "templateId": "194ae4cb-b126-40b2-bd5b-6091b380977d", + "displayName": "Security Administrator", + "description": "Can read security information and reports, and manage configuration in Azure AD and Office 365." + }, + { + "templateId": "11451d60-acb2-45eb-a7d6-43d0f0125c13", + "displayName": "Windows 365 Administrator", + "description": "Can provision and manage all aspects of Cloud PCs." + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantgroups.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantgroups.md new file mode 100644 index 00000000000..a1ac0399ea2 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantgroups.md @@ -0,0 +1,171 @@ +--- +title: "List tenantGroups" +description: "Get a list of the tenantGroup objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List tenantGroups +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [tenantGroup](../resources/managedtenants-tenantgroup.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantGroups +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tenantGroup](../resources/managedtenants-tenantgroup.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantGroups = await graphClient.TenantRelationships.ManagedTenants.TenantGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/tenantGroups", + "value": [ + { + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "displayName": "Default", + "allTenantsIncluded": true, + "tenantIds": [], + "managementIntents": [ + { + "managementIntentId": "586895ab-8a59-4b79-be25-b06949a819bb", + "managementIntentDisplayName": "Default Baseline", + "managementTemplates": [ + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "displayName": "Baseline - Block Legacy Authentication", + "category": "identity" + }, + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "displayName": "Baseline - Require MFA for Admins", + "category": "identity" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "category": "identity" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "displayName": "Baseline - Enroll devices in MEM", + "category": "devices" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "displayName": "Baseline - Setup Compliance Policy for Windows 10 devices", + "category": "devices" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "displayName": "Baseline - Setup Microsoft Defender Antivirus Policy for Windows 10 devices", + "category": "devices" + } + ] + } + ], + "managementActions": [ + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "managementActionId": "eac82706-9f32-4274-ba5b-cf1f8ecf042b" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2" + }, + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "managementActionId": "e96a8cdb-0435-4808-9956-cf6b8ae77aa6" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "managementActionId": "55f8da1a-4eec-4fb2-9c58-4c4b3cdf7222" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "managementActionId": "b22a4713-8428-4952-8cac-d48962ecbdc9" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-tenants.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenants.md new file mode 100644 index 00000000000..139e81e066b --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenants.md @@ -0,0 +1,133 @@ +--- +title: "List tenants" +description: "Get a list of the tenant objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List tenants +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [tenant](../resources/managedtenants-tenant.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenants +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tenant](../resources/managedtenants-tenant.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenants = await graphClient.TenantRelationships.ManagedTenants.Tenants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "contract": { + "displayName": "Fourth Coffee", + "defaultDomainName": "fourthcoffe01.onmicrosoft.com", + "contractType": 2 + }, + "tenantStatusInformation": { + "onboardingStatus": "ineligible", + "onboardingDateTime": "2012-02-20T00:00:00Z", + "onboardedByUserId": "", + "offboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedBy": "", + "delegatedPrivilegeStatus": "delegatedAdminPrivileges", + "workloadStatuses": [ + { + "displayName": "Device Management", + "onboardingStatus": "onboarded", + "onboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedDateTime": null + }, + { + "displayName": "Cloud PC", + "onboardingStatus": "notOnboarded", + "onboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedDateTime": null + } + ] + }, + "createdDateTime": "2012-02-20T00:00:00Z", + "lastUpdatedDatetime": "2021-02-20T00:00:00Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantscustomizedinformation.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantscustomizedinformation.md new file mode 100644 index 00000000000..40ddf641a29 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantscustomizedinformation.md @@ -0,0 +1,135 @@ +--- +title: "List tenantCustomizedInformation" +description: "Get a list of the tenantCustomizedInformation objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List tenantCustomizedInformation +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantsCustomizedInformation +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantsCustomizedInformation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantsCustomizedInformation = await graphClient.TenantRelationships.ManagedTenants.TenantsCustomizedInformation + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/managedTenants/$metadata#tenantCustomizedInformation", + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "website": "https://www.fourthcoffee.com", + "contacts": [ + { + "name": "Sally", + "email": "sally@fourthcoffee.com", + "phone": "5558009731" + }, + { + "name": "Hector", + "email": "hector@fourthcoffee.com", + "phone": "5558009732" + } + ] + }, + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320\",", + "website": "https://www.consolidatedmessenger.com", + "contacts": [ + { + "name": "Cynthia", + "email": "cynthia@consolidatedmessenger.com", + "phone": "5558001370" + }, + { + "name": "Timothy", + "email": "timothy@consolidatedmessenger.com", + "phone": "5558001379" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantsdetailedinformation.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantsdetailedinformation.md new file mode 100644 index 00000000000..c79d326c1e1 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantsdetailedinformation.md @@ -0,0 +1,127 @@ +--- +title: "List tenantDetailedInformation" +description: "Get a list of the tenantDetailedInformation objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List tenantDetailedInformation +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [tenantDetailedInformation](../resources/managedtenants-tenantdetailedinformation.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantsDetailedInformation +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tenantDetailedInformation](../resources/managedtenants-tenantdetailedinformation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantsDetailedInformation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantsDetailedInformation = await graphClient.TenantRelationships.ManagedTenants.TenantsDetailedInformation + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/managedTenants/$metadata#tenantDetailedInformation", + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "companyName": "Fourth Coffee", + "defaultDomainName": "fourthcoffee001.onmicrosoft.com", + "countryName": "United States", + "countryCode": "US", + "city": "Redmond", + "region": "NA", + "verticalName": "Software", + "industryName": "Computer", + "segmentName": "Service" + }, + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "companyName": "Consolidated Messenger", + "defaultDomainName": "consoldiatedmessenger001.onmicrosoft.com", + "countryName": "United States", + "countryCode": "US", + "city": "Redmond", + "region": "NA", + "verticalName": "Software", + "industryName": "Computer", + "segmentName": "Service" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-tenanttags.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenanttags.md new file mode 100644 index 00000000000..f060ef0263a --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenanttags.md @@ -0,0 +1,151 @@ +--- +title: "List tenantTags" +description: "Get a list of the tenantTag objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List tenantTags +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [tenantTag](../resources/managedtenants-tenanttag.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantTags +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tenantTag](../resources/managedtenants-tenanttag.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantTags = await graphClient.TenantRelationships.ManagedTenants.TenantTags + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/tenantTags", + "value": [ + { + "id": "913391c0-5466-42b4-900d-0a7501399cb0", + "displayName": "Onboarding", + "description": "Tenants that we are currently onboarding", + "properties": null, + "tenantIds": [ + "38227791-a88b-4fcc-81c5-58cf77668320", + "34298981-4fc8-4974-9486-c8909ed1521b", + "4d262a25-c70a-430b-9e8e-46c31dec116b" + ], + "isDeleted": null, + "createdDateTime": "2021-06-16T20:36:31.086644Z", + "createdByUserId": "9bf6a5ad-aecb-4194-a16b-38e02702a602", + "lastActionDateTime": "2021-06-28T20:46:09.0071888Z", + "lastActionByUserId": "08ea0285-30cb-46cc-abc8-3d8422e21ecb", + "tenants": [ + { + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320" + }, + { + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b" + }, + { + "tenantId": "4d262a25-c70a-430b-9e8e-46c31dec116b" + } + ] + }, + { + "id": "bfd883e8-10f3-40ee-994c-111fa1c5d1db", + "displayName": "ExtendedSupport", + "description": "Tenants that have purchased extended support.", + "properties": null, + "tenantIds": [ + "38227791-a88b-4fcc-81c5-58cf77668320", + "4d262a25-c70a-430b-9e8e-46c31dec116b" + ], + "isDeleted": null, + "createdDateTime": "2021-06-16T20:43:31.8917383Z", + "createdByUserId": "43a2424c-0fa3-446d-bee9-4ab500bb1603", + "lastActionDateTime": "2021-06-17T03:23:31.3531635Z", + "lastActionByUserId": "248f617e-a6a7-4d31-922d-726c24074bb6", + "tenants": [ + { + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320" + }, + { + "tenantId": "4d262a25-c70a-430b-9e8e-46c31dec116b" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantusage.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantusage.md new file mode 100644 index 00000000000..7050c03c03a --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-tenantusage.md @@ -0,0 +1,112 @@ +--- +title: "List tenantUsage" +description: "Get a list of the tenantUsage objects and their properties." +author: "kylewirpel" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List tenantUsage +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the [monthly usage data for each service](../resources/managedtenants-tenantusage.md) in a [managed tenant](../resources/managedtenants-managedtenant.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantUsage +``` + +## Optional query parameters +This method supports the `$filter` and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tenantUsage](../resources/managedtenants-tenantusage.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantUsage +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantUsage = await graphClient.TenantRelationships.ManagedTenants.TenantUsage + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "tenantId": "fab47685-ce50-424c-5215-ae28419c9db6", + "reportingDate": "2021-09-01T00:00:00Z", + "monthlyActiveUsers": 100, + "serviceUsages": [ + { "serviceName": "Excel", "monthlyActiveUsers": 100 }, + { "serviceName": "Exchange", "monthlyActiveUsers": 100 }, + { "serviceName": "Intune", "monthlyActiveUsers": 100 }, + { "serviceName": "Teams", "monthlyActiveUsers": 100 }, + { "serviceName": "Word", "monthlyActiveUsers": 100 } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-windowsdevicemalwarestates.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-windowsdevicemalwarestates.md new file mode 100644 index 00000000000..2f572d0a2de --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-windowsdevicemalwarestates.md @@ -0,0 +1,139 @@ +--- +title: "List windowsDeviceMalwareStates" +description: "Get a list of the windowsDeviceMalwareState objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List windowsDeviceMalwareStates +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [windowsDeviceMalwareState](../resources/managedtenants-windowsdevicemalwarestate.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/windowsDeviceMalwareStates +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [windowsDeviceMalwareState](../resources/managedtenants-windowsdevicemalwarestate.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/windowsDeviceMalwareStates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var windowsDeviceMalwareStates = await graphClient.TenantRelationships.ManagedTenants.WindowsDeviceMalwareStates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#windowsDeviceMalwareStates", + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b_c9c8328e-7be6-48f6-8ddc-be3aae112f0d_2147714402", + "managedDeviceId": "c9c8328e-7be6-48f6-8ddc-be3aae112f0d", + "managedDeviceName": "vm12", + "malwareId": "2147714402", + "malwareExecutionState": "Unknown", + "malwareThreatState": "Active", + "initialDetectionDateTime": "2021-07-09T14:33:49Z", + "lastStateChangeDateTime": "2021-07-09T14:33:49Z", + "detectionCount": 9, + "deviceDeleted": false, + "malwareCategory": "TrojanDownloader", + "malwareSeverity": "Severe", + "malwareDisplayName": "TrojanDownloader:Win32/Vigorf.A", + "lastRefreshedDateTime": "2021-07-11T00:02:20.7750537Z", + "additionalInformationUrl": "https://go.microsoft.com/fwlink/?linkid=37020&name=TrojanDownloader%3AWin32%2FVigorf%2EA&threatid=2147714402&enterprise=1", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" + }, + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320_956410b3-af0d-4a55-82c6-3962cca172fb_2147694182", + "managedDeviceId": "956410b3-af0d-4a55-82c6-3962cca172fb", + "managedDeviceName": "VM9166", + "malwareId": "2147694182", + "malwareExecutionState": "Unknown", + "malwareThreatState": "Active", + "initialDetectionDateTime": "2021-07-09T14:36:46Z", + "lastStateChangeDateTime": "2021-07-09T14:36:46Z", + "detectionCount": 7, + "deviceDeleted": false, + "malwareCategory": "Trojan", + "malwareSeverity": "Severe", + "malwareDisplayName": "Trojan:Win32/Skeeyah.A!rfn", + "lastRefreshedDateTime": "2021-07-11T00:02:20.7750537Z", + "additionalInformationUrl": "https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan%3AWin32%2FSkeeyah%2EA%21rfn&threatid=2147694182&enterprise=1", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantDisplayName": "Consolidated Messenger" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-list-windowsprotectionstates.md b/docs/v4-reference-docs/managedtenants-managedtenant-list-windowsprotectionstates.md new file mode 100644 index 00000000000..e958c30df2e --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-list-windowsprotectionstates.md @@ -0,0 +1,159 @@ +--- +title: "List windowsProtectionStates" +description: "Get a list of the windowsProtectionState objects and their properties." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# List windowsProtectionStates +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [windowsProtectionState](../resources/managedtenants-windowsprotectionstate.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/windowsProtectionStates +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [windowsProtectionState](../resources/managedtenants-windowsprotectionstate.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/windowsProtectionStates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var windowsProtectionStates = await graphClient.TenantRelationships.ManagedTenants.WindowsProtectionStates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/windowsProtectionStates", + "value": [ + { + "id": "34298981-4fc8-4974-9486-c8909ed1521b_95378ac4-eded-4671-8fa2-4e42e5de3463", + "managedDeviceId": "95378ac4-eded-4671-8fa2-4e42e5de3463", + "managedDeviceName": "vm11", + "malwareProtectionEnabled": true, + "managedDeviceHealthState": "Clean", + "realTimeProtectionEnabled": true, + "networkInspectionSystemEnabled": true, + "quickScanOverdue": false, + "fullScanOverdue": false, + "signatureUpdateOverdue": false, + "rebootRequired": false, + "attentionRequired": false, + "fullScanRequired": false, + "engineVersion": "1.1.18300.4", + "signatureVersion": "1.343.642.0", + "antiMalwareVersion": "4.18.2106.6", + "lastQuickScanDateTime": "2021-06-24T14:50:28Z", + "lastFullScanDateTime": null, + "lastQuickScanSignatureVersion": "1.341.1288.0", + "lastFullScanSignatureVersion": "0.0.0.0", + "lastReportedDateTime": "2021-07-09T14:43:45Z", + "devicePropertiesRefreshTime": "2021-07-09T14:44:28Z", + "deviceDeleted": false, + "lastRefreshedDateTime": "2021-07-11T02:02:35.9816065Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee", + "devicePropertiesRefreshDateTime": "2021-07-09T14:44:28Z" + }, + { + "id": "38227791-a88b-4fcc-81c5-58cf77668320_49ed91f1-32ac-4881-9c1b-b709ba29e31b", + "managedDeviceId": "49ed91f1-32ac-4881-9c1b-b709ba29e31b", + "managedDeviceName": "VM4511", + "malwareProtectionEnabled": true, + "managedDeviceHealthState": "Clean", + "realTimeProtectionEnabled": true, + "networkInspectionSystemEnabled": true, + "quickScanOverdue": false, + "fullScanOverdue": false, + "signatureUpdateOverdue": false, + "rebootRequired": false, + "attentionRequired": false, + "fullScanRequired": false, + "engineVersion": "1.1.18300.4", + "signatureVersion": "1.343.618.0", + "antiMalwareVersion": "4.18.2105.5", + "lastQuickScanDateTime": "2021-06-21T15:05:41Z", + "lastFullScanDateTime": "2021-04-19T20:03:26Z", + "lastQuickScanSignatureVersion": "1.341.1157.0", + "lastFullScanSignatureVersion": "1.303.25.0", + "lastReportedDateTime": "2021-07-09T14:43:52Z", + "devicePropertiesRefreshTime": "2021-07-09T14:44:28Z", + "deviceDeleted": false, + "lastRefreshedDateTime": "2021-07-11T02:02:35.9816065Z", + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320", + "tenantDisplayName": "Consolidated Messenger", + "devicePropertiesRefreshDateTime": "2021-07-09T14:44:28Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managedtenant-post-tenanttags.md b/docs/v4-reference-docs/managedtenants-managedtenant-post-tenanttags.md new file mode 100644 index 00000000000..a43ebc8e00a --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managedtenant-post-tenanttags.md @@ -0,0 +1,125 @@ +--- +title: "Create tenantTag" +description: "Create a new tenantTag object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Create tenantTag +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [tenantTag](../resources/managedtenants-tenanttag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/tenantTags +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [tenantTag](../resources/managedtenants-tenanttag.md) object. + +The following table shows the properties that are required when you create the [tenantTag](../resources/managedtenants-tenanttag.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name for the tenant tag.| +|description|String|The description for the tenant tag.| + +## Response + +If successful, this method returns a `201 Created` response code and a [tenantTag](../resources/managedtenants-tenanttag.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags +Content-Type: application/json + +{ + "displayName": "Support", + "description": "Tenants that have purchased extended support" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantTag = new Microsoft.Graph.ManagedTenants.TenantTag +{ + DisplayName = "Support", + Description = "Tenants that have purchased extended support" +}; + +await graphClient.TenantRelationships.ManagedTenants.TenantTags + .Request() + .AddAsync(tenantTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantTags/$entity", + "id": "11103b2b-0e28-456b-901d-45f98890ab1d", + "displayName": "Support", + "description": "Tenants that have purchased extended support", + "tenantIds": [], + "isDeleted": null, + "createdDateTime": "2021-07-11T19:31:49.807267Z", + "createdByUserId": "cad28f13-0158-43c5-9c59-952f2caa62c0", + "lastActionDateTime": "2021-07-11T19:31:49.8072716Z", + "lastActionByUserId": "cad28f13-0158-43c5-9c59-952f2caa62c0" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managementaction-apply.md b/docs/v4-reference-docs/managedtenants-managementaction-apply.md new file mode 100644 index 00000000000..662f2d43b1a --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managementaction-apply.md @@ -0,0 +1,131 @@ +--- +title: "managementAction: apply" +description: "Applies a management action against a specific managed tenant. By performing this operation the appropriate configurations will be made and policies created. As example when applying the require multi-factor authentication for admins management action will create an Azure Active Directory conditional access policy that requires multi-factor authentication for all users that have been assigned an administrative directory role." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# managementAction: apply +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Applies a management action against a specific managed tenant. By performing this operation the appropriate configurations will be made and policies created. As example when applying the require multi-factor authentication for admins management action will create an Azure Active Directory conditional access policy that requires multi-factor authentication for all users that have been assigned an administrative directory role. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/managementActions/{managementActionId}/apply +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tenantId|String|The Azure Active Directory tenant identifier for the [managed tenant](../resources/managedtenants-tenant.md).| +|tenantGroupId|String|The identifier of the tenant group.| +|managementTemplateId|String|The identifier of the [management template](../resources/managedtenants-managementtemplate.md).| + +## Response + +If successful, this action returns a `200 OK` response code and a [managementActionDeploymentStatus](../resources/managedtenants-managementactiondeploymentstatus.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementActions/{managementActionId}/apply +Content-Type: application/json + +{ + "tenantId": "String", + "tenantGroupId": "String", + "managementTemplateId": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantId = "String"; + +var tenantGroupId = "String"; + +var managementTemplateId = "String"; + +await graphClient.TenantRelationships.ManagedTenants.ManagementActions["{managedTenants.managementAction-id}"] + .Apply(tenantId,tenantGroupId,managementTemplateId,null,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.managedTenants.ManagementActionDeploymentStatus", + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "managementActionId": "b22a4713-8428-4952-8cac-d48962ecbdc9", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "46b80b42-06c7-45b4-b6fb-aa0aecace87b", + "status": "completed", + "deployedPolicyId": null, + "lastDeploymentDateTime": "2021-07-11T19:35:10.4463799Z", + "error": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managementaction-get.md b/docs/v4-reference-docs/managedtenants-managementaction-get.md new file mode 100644 index 00000000000..86896a190ff --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managementaction-get.md @@ -0,0 +1,163 @@ +--- +title: "Get managementAction" +description: "Read the properties and relationships of a managementAction object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get managementAction +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [managementAction](../resources/managedtenants-managementaction.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementActions/{managementActionId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [managementAction](../resources/managedtenants-managementaction.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementActions/{managementActionId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementAction = await graphClient.TenantRelationships.ManagedTenants.ManagementActions["{managedTenants.managementAction-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementActions/$entity", + "id": "4274db74-99c4-40be-bbeb-da4351136be2", + "referenceTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "description": null, + "category": "identity", + "workloadActions": [ + { + "actionId": "fcb7ace7-3ea6-4474-912a-00ee78554445", + "category": "automated", + "displayName": "ConditionalAccessPolicy", + "description": null, + "service": "AAD", + "settings": [ + { + "valueType": "string", + "displayName": "DisplayName", + "overwriteAllowed": false, + "jsonValue": "\"Baseline - Require MFA for end users\"" + }, + { + "valueType": "string", + "displayName": "State", + "overwriteAllowed": false, + "jsonValue": "\"enabledForReportingButNotEnforced\"" + }, + { + "valueType": "stringCollection", + "displayName": "ClientAppTypes", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeApplications", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeUsers", + "overwriteAllowed": false, + "jsonValue": "[\"None\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeLocations", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "string", + "displayName": "GrantControls.Operator", + "overwriteAllowed": false, + "jsonValue": "\"OR\"" + }, + { + "valueType": "stringCollection", + "displayName": "GrantControls.BuiltInControls", + "overwriteAllowed": false, + "jsonValue": "[\"mfa\"]" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-changedeploymentstatus.md b/docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-changedeploymentstatus.md new file mode 100644 index 00000000000..a06ede5fcae --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-changedeploymentstatus.md @@ -0,0 +1,131 @@ +--- +title: "managementActionTenantDeploymentStatus: changeDeploymentStatus" +description: "Changes the tenant level deployment status for the management action. This information is used to provide insights into what management actions are in a specific state. As example there might be a plan to apply the require multi-factor authentication for admins, so it would be ideal to change the status to planned to reflect the appropriate status." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# managementActionTenantDeploymentStatus: changeDeploymentStatus +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Changes the tenant level deployment status for the management action. This information is used to provide insights into what management actions are in a specific state. As example there might be a plan to apply the require multi-factor authentication for admins, so it would be ideal to change the status to planned to reflect the appropriate status. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/changeDeploymentStatus +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tenantGroupId|String|The identifier for the tenant group.| +|tenantId|String|The Azure Active Directory tenant identifier for the [managed tenant](../resources/managedtenants-tenant.md).| +|managementActionId|String|The identifier for the [management action](../resources/managedtenants-managementaction.md).| +|managementTemplateId|String|The identifier for the [management template](../resources/managedtenants-managementtemplate.md).| +|status|String|The new status for the [management action](../resources/managedtenants-managementaction.md) tenant deployment.| + +## Response + +If successful, this action returns a `200 OK` response code and a [managementActionDeploymentStatus](../resources/managedtenants-managementactiondeploymentstatus.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/changeDeploymentStatus +Content-Type: application/json + +{ + "tenantGroupId": "String", + "tenantId": "String", + "managementActionId": "String", + "managementTemplateId": "String", + "status": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantGroupId = "String"; + +var tenantId = "String"; + +var managementActionId = "String"; + +var managementTemplateId = "String"; + +var status = "String"; + +await graphClient.TenantRelationships.ManagedTenants.ManagementActionTenantDeploymentStatuses + .ChangeDeploymentStatus(null,tenantGroupId,tenantId,managementActionId,managementTemplateId,status) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.managedTenants.ManagementActionDeploymentStatus", + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "managementActionId": "e96a8cdb-0435-4808-9956-cf6b8ae77aa6", + "status": "planned", + "workloadActionDeploymentStatuses": [] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-get.md b/docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-get.md new file mode 100644 index 00000000000..e9958cab353 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managementactiontenantdeploymentstatus-get.md @@ -0,0 +1,132 @@ +--- +title: "Get managementActionTenantDeploymentStatus" +description: "Read the properties and relationships of a managementActionTenantDeploymentStatus object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get managementActionTenantDeploymentStatus +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [managementActionTenantDeploymentStatus](../resources/managedtenants-managementactiontenantdeploymentstatus.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/{managementActionTenantDeploymentStatusId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [managementActionTenantDeploymentStatus](../resources/managedtenants-managementactiontenantdeploymentstatus.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/{managementActionTenantDeploymentStatusId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementActionTenantDeploymentStatus = await graphClient.TenantRelationships.ManagedTenants.ManagementActionTenantDeploymentStatuses["{managedTenants.managementActionTenantDeploymentStatus-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementActionTenantDeploymentStatuses/$entity", + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d_34298981-4fc8-4974-9486-c8909ed1521b", + "tenantGroupId": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "statuses": [ + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "fcb7ace7-3ea6-4474-912a-00ee78554445", + "status": "completed", + "deployedPolicyId": "949e8893-68fb-4c9d-b8a0-13c229a7e397", + "lastDeploymentDateTime": "2021-06-22T04:09:20.3054223Z", + "error": null + } + ] + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5", + "status": "completed", + "workloadActionDeploymentStatuses": [ + { + "actionId": "00a9a585-f51c-4b68-b4f5-f0c3165df8ac", + "status": "completed", + "deployedPolicyId": "19a8d6a6-d87e-4059-85b3-c73bfc5cea15", + "lastDeploymentDateTime": "2021-06-22T17:01:44.851214Z", + "error": null + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managementintent-get.md b/docs/v4-reference-docs/managedtenants-managementintent-get.md new file mode 100644 index 00000000000..609ce641919 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managementintent-get.md @@ -0,0 +1,134 @@ +--- +title: "Get managementIntent" +description: "Read the properties and relationships of a managementIntent object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get managementIntent +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [managementIntent](../resources/managedtenants-managementintent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementIntents/{managementIntentId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [managementIntent](../resources/managedtenants-managementintent.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementIntents/{managementIntentId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementIntent = await graphClient.TenantRelationships.ManagedTenants.ManagementIntents["{managedTenants.managementIntent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementIntents/$entity", + "id": "586895ab-8a59-4b79-be25-b06949a819bb", + "displayName": "Default Baseline", + "isGlobal": true, + "managementTemplates": [ + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "displayName": "Baseline - Block Legacy Authentication", + "category": "identity" + }, + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "displayName": "Baseline - Require MFA for Admins", + "category": "identity" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "category": "identity" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "displayName": "Baseline - Enroll devices in MEM", + "category": "devices" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "displayName": "Baseline - Setup Compliance Policy for Windows 10 devices", + "category": "devices" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "displayName": "Baseline - Setup Microsoft Defender Antivirus Policy for Windows 10 devices", + "category": "devices" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-managementtemplate-get.md b/docs/v4-reference-docs/managedtenants-managementtemplate-get.md new file mode 100644 index 00000000000..dd64f9f2762 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-managementtemplate-get.md @@ -0,0 +1,219 @@ +--- +title: "Get managementTemplate" +description: "Read the properties and relationships of a managementTemplate object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get managementTemplate +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [managementTemplate](../resources/managedtenants-managementtemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/managementTemplates/{managementTemplateId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [managementTemplate](../resources/managedtenants-managementtemplate.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/managementTemplates/{managementTemplateId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var managementTemplate = await graphClient.TenantRelationships.ManagedTenants.ManagementTemplates["{managedTenants.managementTemplate-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/managementTemplates/$entity", + "displayName": "Baseline - Block Legacy Authentication", + "description": null, + "category": "identity", + "parameters": [ + { + "valueType": "string", + "displayName": "DisplayName", + "description": null, + "jsonDefaultValue": "\"Baseline - Block Legacy Authentication\"", + "jsonAllowedValues": "null" + }, + { + "valueType": "string", + "displayName": "State", + "description": null, + "jsonDefaultValue": "\"enabledForReportingButNotEnforced\"", + "jsonAllowedValues": "[\"enabled\",\"disabled\",\"enabledForReportingButNotEnforced\"]" + }, + { + "valueType": "stringCollection", + "displayName": "ClientAppTypes", + "description": null, + "jsonDefaultValue": "[\"exchangeActiveSync\",\"other\"]", + "jsonAllowedValues": "[\"exchangeActiveSync\",\"other\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeApplications", + "description": null, + "jsonDefaultValue": "[\"All\"]", + "jsonAllowedValues": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeUsers", + "description": null, + "jsonDefaultValue": "[\"None\"]", + "jsonAllowedValues": "[\"All\",\"None\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeLocations", + "description": null, + "jsonDefaultValue": "[\"All\"]", + "jsonAllowedValues": "[\"All\",\"AllTrusted\"]" + }, + { + "valueType": "string", + "displayName": "GrantControls.Operator", + "description": null, + "jsonDefaultValue": "\"OR\"", + "jsonAllowedValues": "[\"OR\",\"AND\"]" + }, + { + "valueType": "stringCollection", + "displayName": "GrantControls.BuiltInControls", + "description": null, + "jsonDefaultValue": "[\"block\"]", + "jsonAllowedValues": "[\"block\"]" + } + ], + "workloadActions": [ + { + "actionId": "6a3ad0bc-5d7e-4a49-a105-c559aa4633e1", + "category": "automated", + "displayName": "ConditionalAccessPolicy", + "description": null, + "service": "AAD", + "settings": [ + { + "valueType": "string", + "displayName": "DisplayName", + "overwriteAllowed": false, + "jsonValue": "\"Baseline - Block Legacy Authentication\"" + }, + { + "valueType": "string", + "displayName": "State", + "overwriteAllowed": false, + "jsonValue": "\"enabledForReportingButNotEnforced\"" + }, + { + "valueType": "stringCollection", + "displayName": "ClientAppTypes", + "overwriteAllowed": false, + "jsonValue": "[\"exchangeActiveSync\",\"other\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeApplications", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeUsers", + "overwriteAllowed": false, + "jsonValue": "[\"None\"]" + }, + { + "valueType": "stringCollection", + "displayName": "IncludeLocations", + "overwriteAllowed": false, + "jsonValue": "[\"All\"]" + }, + { + "valueType": "string", + "displayName": "GrantControls.Operator", + "overwriteAllowed": false, + "jsonValue": "\"OR\"" + }, + { + "valueType": "stringCollection", + "displayName": "GrantControls.BuiltInControls", + "overwriteAllowed": false, + "jsonValue": "[\"block\"]" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenant-get.md b/docs/v4-reference-docs/managedtenants-tenant-get.md new file mode 100644 index 00000000000..dc0471de26c --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenant-get.md @@ -0,0 +1,130 @@ +--- +title: "Get tenant" +description: "Read the properties and relationships of a tenant object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get tenant +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tenant](../resources/managedtenants-tenant.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenants/{tenantId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenant](../resources/managedtenants-tenant.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenants/{tenantId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenant = await graphClient.TenantRelationships.ManagedTenants.Tenants["{managedTenants.tenant-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.tenant", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "contract": { + "displayName": "Fourth Coffee", + "defaultDomainName": "fourthcoffe001.onmicrosoft.com", + "contractType": 2 + }, + "tenantStatusInformation": { + "onboardingStatus": "ineligible", + "onboardingDateTime": "2012-02-20T00:00:00Z", + "onboardedByUserId": "", + "offboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedBy": "", + "delegatedPrivilegeStatus": "delegatedAdminPrivileges", + "workloadStatuses": [ + { + "displayName": "Device Management", + "onboardingStatus": "onboarded", + "onboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedDateTime": null + }, + { + "displayName": "Cloud PC", + "onboardingStatus": "notOnboarded", + "onboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedDateTime": null + } + ] + }, + "createdDateTime": "2012-02-20T00:00:00Z", + "lastUpdatedDatetime": "2021-02-20T00:00:00Z" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenant-offboardtenant.md b/docs/v4-reference-docs/managedtenants-tenant-offboardtenant.md new file mode 100644 index 00000000000..4b22bfdd31b --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenant-offboardtenant.md @@ -0,0 +1,110 @@ +--- +title: "tenant: offboardTenant" +description: "Carries out the appropriate procedures to remove a managed tenant from the multi-tenant management platform. No relationships, such as commerce and delegate administrative privileges, will be impacted. The only change made by invoking this action is the tenant will be deprovisioned from the multi-tenant management platform." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# tenant: offboardTenant +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Carries out the appropriate procedures to remove a managed tenant from the multi-tenant management platform. No relationships, such as commerce and delegate administrative privileges, will be impacted. The only change made by invoking this action is the tenant will be deprovisioned from the multi-tenant management platform. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/tenants/{tenantId}/offboardTenant +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [tenant](../resources/managedtenants-tenant.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenants/{tenantId}/offboardTenant +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TenantRelationships.ManagedTenants.Tenants["{managedTenants.tenant-id}"] + .OffboardTenant() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.managedTenants.tenant", + "id": "String (identifier)", + "tenantId": "String", + "displayName": "String", + "contract": { + "@odata.type": "microsoft.graph.managedTenants.tenantContract" + }, + "tenantStatusInformation": { + "@odata.type": "microsoft.graph.managedTenants.tenantStatusInformation" + }, + "lastUpdatedDateTime": "String (timestamp)", + "createdDateTime": "String (timestamp)" + } +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenant-resettenantonboardingstatus.md b/docs/v4-reference-docs/managedtenants-tenant-resettenantonboardingstatus.md new file mode 100644 index 00000000000..67e99d1f6ae --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenant-resettenantonboardingstatus.md @@ -0,0 +1,115 @@ +--- +title: "tenant: resetTenantOnboardingStatus" +description: "Carries out the appropriate procedures to reset the onboarding status for the managed tenant that was removed from the multi-tenant management platform using the offboardTenant action. By invoking this action the platform will attempt to onboard the managed tenant for management." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# tenant: resetTenantOnboardingStatus +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Carries out the appropriate procedures to reset the onboarding status for the managed tenant that was removed from the multi-tenant management platform using the [offboardTenant](../api/managedtenants-tenant-offboardtenant.md) action. By invoking this action the platform will attempt to onboard the managed tenant for management. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/tenants/{tenantId}/resetTenantOnboardingStatus +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [tenant](../resources/managedtenants-tenant.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenants/{tenantId}/resetTenantOnboardingStatus +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TenantRelationships.ManagedTenants.Tenants["{managedTenants.tenant-id}"] + .ResetTenantOnboardingStatus() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.tenant", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "contract": { + "displayName": "Fourth Coffee", + "defaultDomainName": "fourthcoffe001.onmicrosoft.com", + "contractType": 2 + }, + "tenantStatusInformation": { + "onboardingStatus": "inactive", + "onboardingDateTime": "2012-02-20T00:00:00Z", + "onboardedByUserId": "", + "offboardedDateTime": "2012-02-20T00:00:00Z", + "offboardedBy": "", + "delegatedPrivilegeStatus": "delegatedAdminPrivileges", + "workloadStatuses": [] + }, + "createdDateTime": "2012-02-20T00:00:00Z", + "lastUpdatedDatetime": "2021-02-20T00:00:00Z" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-get.md b/docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-get.md new file mode 100644 index 00000000000..2f21f449d5d --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-get.md @@ -0,0 +1,114 @@ +--- +title: "Get tenantCustomizedInformation" +description: "Read the properties and relationships of a tenantCustomizedInformation object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get tenantCustomizedInformation +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantsCustomizedInformation/{tenantCustomizedInformationId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantsCustomizedInformation/{tenantCustomizedInformationId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantCustomizedInformation = await graphClient.TenantRelationships.ManagedTenants.TenantsCustomizedInformation["{managedTenants.tenantCustomizedInformation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.tenantCustomizedInformation", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "website": "https://www.fourthcoffee.com", + "contacts": [ + { + "name": "Sally", + "email": "sally@fourthcoffee.com", + "phone": "5558009731" + }, + { + "name": "Hector", + "email": "hector@fourthcoffee.com", + "phone": "5558009732" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-update.md b/docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-update.md new file mode 100644 index 00000000000..ce68262068b --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenantcustomizedinformation-update.md @@ -0,0 +1,155 @@ +--- +title: "Update tenantCustomizedInformation" +description: "Update the properties of a tenantCustomizedInformation object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Update tenantCustomizedInformation +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /tenantRelationships/managedTenants/tenantsCustomizedInformation/{tenantCustomizedInformationId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) object. + +The following table shows the properties that are required when you update the [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The Azure Active Directory tenant identifier for the managed tenant.| +|tenantId|String|The Azure Active Directory tenant identifier for the [managed tenant](../resources/managedtenants-tenant.md).| +|contacts|[microsoft.graph.managedTenants.tenantContactInformation](../resources/managedtenants-tenantcontactinformation.md) collection|The collection of contacts associated with the managed tenant.| +|website|String|The website for the managed tenant.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [tenantCustomizedInformation](../resources/managedtenants-tenantcustomizedinformation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantsCustomizedInformation/{tenantCustomizedInformationId} +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.tenantCustomizedInformation", + "tenantId": "String", + "contacts": [ + { + "@odata.type": "microsoft.graph.managedTenants.tenantContactInformation", + "name": "String", + "title": "String", + "email": "String", + "phone": "String", + "notes": "String" + } + ], + "website": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantCustomizedInformation = new Microsoft.Graph.ManagedTenants.TenantCustomizedInformation +{ + TenantId = "String", + Contacts = new List() + { + new TenantContactInformation + { + Name = "String", + Title = "String", + Email = "String", + Phone = "String", + Notes = "String" + } + }, + Website = "String" +}; + +await graphClient.TenantRelationships.ManagedTenants.TenantsCustomizedInformation["{managedTenants.tenantCustomizedInformation-id}"] + .Request() + .UpdateAsync(tenantCustomizedInformation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.tenantCustomizedInformation", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "website": "https://www.fourthcoffee.com", + "contacts": [ + { + "name": "Sally", + "email": "sally@fourthcoffee.com", + "phone": "5558009731" + }, + { + "name": "Hector", + "email": "hector@fourthcoffee.com", + "phone": "5558009732" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenantdetailedinformation-get.md b/docs/v4-reference-docs/managedtenants-tenantdetailedinformation-get.md new file mode 100644 index 00000000000..4c63619ebbc --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenantdetailedinformation-get.md @@ -0,0 +1,110 @@ +--- +title: "Get tenantDetailedInformation" +description: "Read the properties and relationships of a tenantDetailedInformation object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get tenantDetailedInformation +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tenantDetailedInformation](../resources/managedtenants-tenantdetailedinformation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantsDetailedInformation/{tenantDetailedInformationId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenantDetailedInformation](../resources/managedtenants-tenantdetailedinformation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantsDetailedInformation/{tenantDetailedInformationId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantDetailedInformation = await graphClient.TenantRelationships.ManagedTenants.TenantsDetailedInformation["{managedTenants.tenantDetailedInformation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.tenantDetailedInformation", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "companyName": "Fourth Coffee", + "defaultDomainName": "fourthcoffee001.onmicrosoft.com", + "countryName": "United States", + "countryCode": "US", + "city": "Redmond", + "region": "NA", + "verticalName": "Software", + "industryName": "Computer", + "segmentName": "Service" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenantgroup-get.md b/docs/v4-reference-docs/managedtenants-tenantgroup-get.md new file mode 100644 index 00000000000..1c2b4b174af --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenantgroup-get.md @@ -0,0 +1,167 @@ +--- +title: "Get tenantGroup" +description: "Read the properties and relationships of a tenantGroup object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get tenantGroup +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tenantGroup](../resources/managedtenants-tenantgroup.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantGroups/{tenantGroupId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenantGroup](../resources/managedtenants-tenantgroup.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantGroups/{tenantGroupId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantGroup = await graphClient.TenantRelationships.ManagedTenants.TenantGroups["{managedTenants.tenantGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/tenantGroups/$entity", + "id": "df7aed9c-c05a-4fc9-b958-64fafaed911d", + "displayName": "Default", + "allTenantsIncluded": true, + "tenantIds": [], + "managementIntents": [ + { + "managementIntentId": "586895ab-8a59-4b79-be25-b06949a819bb", + "managementIntentDisplayName": "Default Baseline", + "managementTemplates": [ + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "displayName": "Baseline - Block Legacy Authentication", + "category": "identity" + }, + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "displayName": "Baseline - Require MFA for Admins", + "category": "identity" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "category": "identity" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "displayName": "Baseline - Enroll devices in MEM", + "category": "devices" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "displayName": "Baseline - Setup Compliance Policy for Windows 10 devices", + "category": "devices" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "displayName": "Baseline - Setup Microsoft Defender Antivirus Policy for Windows 10 devices", + "category": "devices" + } + ] + } + ], + "managementActions": [ + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "managementActionId": "eac82706-9f32-4274-ba5b-cf1f8ecf042b" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "managementActionId": "f104bb7f-4854-4209-ba09-c3788f9894c5" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "managementActionId": "4274db74-99c4-40be-bbeb-da4351136be2" + }, + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "managementActionId": "e96a8cdb-0435-4808-9956-cf6b8ae77aa6" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "managementActionId": "55f8da1a-4eec-4fb2-9c58-4c4b3cdf7222" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "managementActionId": "b22a4713-8428-4952-8cac-d48962ecbdc9" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenantgroup-tenantsearch.md b/docs/v4-reference-docs/managedtenants-tenantgroup-tenantsearch.md new file mode 100644 index 00000000000..07420166a3f --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenantgroup-tenantsearch.md @@ -0,0 +1,160 @@ +--- +title: "tenantGroup: tenantSearch" +description: "Searches for the specified managed tenants across tenant groups." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# tenantGroup: tenantSearch +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Searches for the specified managed tenants across tenant groups. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/tenantGroups/tenantSearch +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tenantId|String|The Azure Active Directory tenant identifier for the [managed tenant](../resources/managedtenants-tenant.md).| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [microsoft.graph.managedTenants.tenantGroup](../resources/managedtenants-tenantgroup.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantGroups/tenantSearch +Content-Type: application/json + +{ + "tenantId": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantId = "String"; + +await graphClient.TenantRelationships.ManagedTenants.TenantGroups + .TenantSearch(tenantId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantGroups", + "value": [ + { + "id": "2e6a0c9f-986d-480e-ad4b-bdfddc047aba", + "displayName": "Default", + "allTenantsIncluded": true, + "tenantIds": [], + "managementIntents": [ + { + "managementIntentId": "586895ab-8a59-4b79-be25-b06949a819bb", + "managementIntentDisplayName": "Default Baseline", + "managementTemplates": [ + { + "managementTemplateId": "e5834405-43d2-4815-867d-3dd600308d1c", + "displayName": "Baseline - Block Legacy Authentication", + "category": "identity" + }, + { + "managementTemplateId": "12524106-036f-457f-b7a6-b003509d29c8", + "displayName": "Baseline - Require MFA for Admins", + "category": "identity" + }, + { + "managementTemplateId": "21230aa5-d5a9-4403-b179-baf2de242aca", + "displayName": "Baseline - Require MFA for end users", + "category": "identity" + }, + { + "managementTemplateId": "e2cadc41-a08f-45e7-8eb1-942d224dfb9a", + "displayName": "Baseline - Enroll devices in MEM", + "category": "devices" + }, + { + "managementTemplateId": "31d57d29-2d54-4074-84bd-51c008c2e6b2", + "displayName": "Baseline - Setup Compliance Policy for Windows 10 devices", + "category": "devices" + }, + { + "managementTemplateId": "b2d6d189-ea31-4cf8-b75e-41210c583127", + "displayName": "Baseline - Setup Microsoft Defender Antivirus Policy for Windows 10 devices", + "category": "devices" + } + ] + } + ], + "managementActions": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenanttag-assigntag.md b/docs/v4-reference-docs/managedtenants-tenanttag-assigntag.md new file mode 100644 index 00000000000..135e85aad0b --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenanttag-assigntag.md @@ -0,0 +1,129 @@ +--- +title: "tenantTag: assignTag" +description: "Assign the tenant tag to the specified managed tenants." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# tenantTag: assignTag +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign the tenant tag to the specified managed tenants. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/tenantTags/{tenantTagId}/assignTag +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tenantIds|String collection|The collection of Azure Active Directory tenant identifiers where the tenant tag should be assigned.| + +## Response + +If successful, this action returns a `200 OK` response code and a [tenantTag](../resources/managedtenants-tenanttag.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags/{tenantTagId}/assignTag +Content-Type: application/json + +{ + "tenantIds": [ + "String" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantIds = new List() +{ + "String" +}; + +await graphClient.TenantRelationships.ManagedTenants.TenantTags["{managedTenants.tenantTag-id}"] + .AssignTag(tenantIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantTags/$entity", + "id": "34298981-4fc8-4974-9486-c8909ed1521b", + "displayName": "Support", + "description": "Tenants that have purchased support", + "tenants": [ + { + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b" + } + ], + "isDeleted": null, + "createdDateTime": "2021-06-26T13:51:23.3927236Z", + "createdByUserId": "65ca7649-4ccb-4823-9c39-42bd75191bf8", + "lastActionDateTime": "2021-07-11T19:55:19.7230386Z", + "lastActionByUserId": "50bf7bd8-1b3a-4d1d-94c5-86d27e68857f" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenanttag-delete.md b/docs/v4-reference-docs/managedtenants-tenanttag-delete.md new file mode 100644 index 00000000000..f4a4f840059 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenanttag-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete tenantTag" +description: "Delete a tenantTag object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Delete tenantTag +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [tenantTag](../resources/managedtenants-tenanttag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /tenantRelationships/managedTenants/tenantTags/{tenantTagId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags/{tenantTagId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TenantRelationships.ManagedTenants.TenantTags["{managedTenants.tenantTag-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/managedtenants-tenanttag-get.md b/docs/v4-reference-docs/managedtenants-tenanttag-get.md new file mode 100644 index 00000000000..f13e279850c --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenanttag-get.md @@ -0,0 +1,123 @@ +--- +title: "Get tenantTag" +description: "Read the properties and relationships of a tenantTag object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get tenantTag +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tenantTag](../resources/managedtenants-tenanttag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.Read.All, ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/tenantTags/{tenantTagId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenantTag](../resources/managedtenants-tenanttag.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags/{tenantTagId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantTag = await graphClient.TenantRelationships.ManagedTenants.TenantTags["{managedTenants.tenantTag-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/tenantTags/$entity", + "id": "913391c0-5466-42b4-900d-0a7501399cb0", + "displayName": "Onboarding", + "description": "Tenants that we are currently onboarding", + "tenantIds": [ + "38227791-a88b-4fcc-81c5-58cf77668320", + "34298981-4fc8-4974-9486-c8909ed1521b", + "4d262a25-c70a-430b-9e8e-46c31dec116b" + ], + "isDeleted": null, + "createdDateTime": "2021-06-16T20:36:31.086644Z", + "createdByUserId": "9bf6a5ad-aecb-4194-a16b-38e02702a602", + "lastActionDateTime": "2021-06-28T20:46:09.0071888Z", + "lastActionByUserId": "08ea0285-30cb-46cc-abc8-3d8422e21ecb", + "tenants": [ + { + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320" + }, + { + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b" + }, + { + "tenantId": "4d262a25-c70a-430b-9e8e-46c31dec116b" + } + ] +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenanttag-unassigntag.md b/docs/v4-reference-docs/managedtenants-tenanttag-unassigntag.md new file mode 100644 index 00000000000..acfc66527e2 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenanttag-unassigntag.md @@ -0,0 +1,125 @@ +--- +title: "tenantTag: unassignTag" +description: "Un-assigns the tenant tag from the specified managed tenants." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# tenantTag: unassignTag +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Un-assigns the tenant tag from the specified managed tenants. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /tenantRelationships/managedTenants/tenantTags/{tenantTagId}/unassignTag +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tenantIds|String collection|The collection of Azure Active Directory tenant identifiers for managed tenants.| + +## Response + +If successful, this action returns a `200 OK` response code and a [tenantTag](../resources/managedtenants-tenanttag.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags/{tenantTagId}/unassignTag +Content-Type: application/json + +{ + "tenantIds": [ + "String" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantIds = new List() +{ + "String" +}; + +await graphClient.TenantRelationships.ManagedTenants.TenantTags["{managedTenants.tenantTag-id}"] + .UnassignTag(tenantIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantTags/$entity", + "id": "2a66c69f-87ec-4fb3-a797-dd500cc3454d", + "displayName": "Support", + "description": "Tenants that has purcahsed support", + "tenants": [], + "isDeleted": null, + "createdDateTime": "2021-06-26T13:51:23.3927236Z", + "createdByUserId": "65ca7649-4ccb-4823-9c39-42bd75191bf8", + "lastActionDateTime": "2021-07-11T19:57:56.4242898Z", + "lastActionByUserId": "50bf7bd8-1b3a-4d1d-94c5-86d27e68857f" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-tenanttag-update.md b/docs/v4-reference-docs/managedtenants-tenanttag-update.md new file mode 100644 index 00000000000..6418d4f7c7c --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-tenanttag-update.md @@ -0,0 +1,130 @@ +--- +title: "Update tenantTag" +description: "Update the properties of a tenantTag object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Update tenantTag +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tenantTag](../resources/managedtenants-tenanttag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ManagedTenants.WriteRead.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /tenantRelationships/managedTenants/tenantTags/{tenantTagId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply the values for relevant [tenantTag](../resources/managedtenants-tenanttag.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +Following properties can be updated: + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|The display name for the tenant tag.| +|description|String|The description for the tenant tag.| +|tenants|[microsoft.graph.managedTenants.tenantInfo](../resources/managedtenants-tenantinfo.md) collection|The collection of managed tenants associated with the tenant tag.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [tenantTag](../resources/managedtenants-tenanttag.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/tenantRelationships/managedTenants/tenantTags/{tenantTagId} +Content-Type: application/json + +{ + "displayName": "Onboarding", + "description": "Tenants that we are currently onboarding" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantTag = new Microsoft.Graph.ManagedTenants.TenantTag +{ + DisplayName = "Onboarding", + Description = "Tenants that we are currently onboarding" +}; + +await graphClient.TenantRelationships.ManagedTenants.TenantTags["{managedTenants.tenantTag-id}"] + .Request() + .UpdateAsync(tenantTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantTags/$entity", + "id": "913391c0-5466-42b4-900d-0a7501399cb0", + "displayName": "Onboarding", + "description": "Tenants that we are currently onboarding", + "tenantIds": [ + { + "tenantId": "38227791-a88b-4fcc-81c5-58cf77668320" + } + ], + "isDeleted": null, + "createdDateTime": "2021-06-16T20:36:31.086644Z", + "createdByUserId": "9bf6a5ad-aecb-4194-a16b-38e02702a602", + "lastActionDateTime": "2021-07-11T18:54:44.5262828Z", + "lastActionByUserId": "cad28f13-0158-43c5-9c59-952f2caa62c0" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-windowsdevicemalwarestate-get.md b/docs/v4-reference-docs/managedtenants-windowsdevicemalwarestate-get.md new file mode 100644 index 00000000000..a1252506090 --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-windowsdevicemalwarestate-get.md @@ -0,0 +1,116 @@ +--- +title: "Get windowsDeviceMalwareState" +description: "Read the properties and relationships of a windowsDeviceMalwareState object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get windowsDeviceMalwareState +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [windowsDeviceMalwareState](../resources/managedtenants-windowsdevicemalwarestate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/windowsDeviceMalwareStates/{windowsDeviceMalwareStateId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [windowsDeviceMalwareState](../resources/managedtenants-windowsdevicemalwarestate.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/windowsDeviceMalwareStates/{windowsDeviceMalwareStateId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var windowsDeviceMalwareState = await graphClient.TenantRelationships.ManagedTenants.WindowsDeviceMalwareStates["{managedTenants.windowsDeviceMalwareState-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.managedTenants.windowsDeviceMalwareState", + "id": "34298981-4fc8-4974-9486-c8909ed1521b_c9c8328e-7be6-48f6-8ddc-be3aae112f0d_2147714402", + "managedDeviceId": "c9c8328e-7be6-48f6-8ddc-be3aae112f0d", + "managedDeviceName": "vm12", + "malwareId": "2147714402", + "malwareExecutionState": "Unknown", + "malwareThreatState": "Active", + "initialDetectionDateTime": "2021-07-09T14:33:49Z", + "lastStateChangeDateTime": "2021-07-09T14:33:49Z", + "detectionCount": 9, + "deviceDeleted": false, + "malwareCategory": "TrojanDownloader", + "malwareSeverity": "Severe", + "malwareDisplayName": "TrojanDownloader:Win32/Vigorf.A", + "lastRefreshedDateTime": "2021-07-11T00:02:20.7750537Z", + "additionalInformationUrl": "https://go.microsoft.com/fwlink/?linkid=37020&name=TrojanDownloader%3AWin32%2FVigorf%2EA&threatid=2147714402&enterprise=1", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee" +} +``` diff --git a/docs/v4-reference-docs/managedtenants-windowsprotectionstate-get.md b/docs/v4-reference-docs/managedtenants-windowsprotectionstate-get.md new file mode 100644 index 00000000000..f47855e29ae --- /dev/null +++ b/docs/v4-reference-docs/managedtenants-windowsprotectionstate-get.md @@ -0,0 +1,126 @@ +--- +title: "Get windowsProtectionState" +description: "Read the properties and relationships of a windowsProtectionState object." +author: "idwilliams" +ms.localizationpriority: medium +ms.prod: "multi-tenant-management" +doc_type: apiPageType +--- + +# Get windowsProtectionState +Namespace: microsoft.graph.managedTenants + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [windowsProtectionState](../resources/managedtenants-windowsprotectionstate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DeviceManagementManagedDevices.Read.All, DeviceManagementManagedDevices.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /tenantRelationships/managedTenants/windowsProtectionStates/{windowsProtectionStateId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$apply`, `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [windowsProtectionState](../resources/managedtenants-windowsprotectionstate.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/managedTenants/windowsProtectionStates/{windowsProtectionStateId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var windowsProtectionState = await graphClient.TenantRelationships.ManagedTenants.WindowsProtectionStates["{managedTenants.windowsProtectionState-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tenantRelationships/managedTenants/windowsProtectionStates/$entity", + "id": "34298981-4fc8-4974-9486-c8909ed1521b_95378ac4-eded-4671-8fa2-4e42e5de3463", + "managedDeviceId": "95378ac4-eded-4671-8fa2-4e42e5de3463", + "managedDeviceName": "vm11", + "malwareProtectionEnabled": true, + "managedDeviceHealthState": "Clean", + "realTimeProtectionEnabled": true, + "networkInspectionSystemEnabled": true, + "quickScanOverdue": false, + "fullScanOverdue": false, + "signatureUpdateOverdue": false, + "rebootRequired": false, + "attentionRequired": false, + "fullScanRequired": false, + "engineVersion": "1.1.18300.4", + "signatureVersion": "1.343.642.0", + "antiMalwareVersion": "4.18.2106.6", + "lastQuickScanDateTime": "2021-06-24T14:50:28Z", + "lastFullScanDateTime": null, + "lastQuickScanSignatureVersion": "1.341.1288.0", + "lastFullScanSignatureVersion": "0.0.0.0", + "lastReportedDateTime": "2021-07-09T14:43:45Z", + "devicePropertiesRefreshTime": "2021-07-09T14:44:28Z", + "deviceDeleted": false, + "lastRefreshedDateTime": "2021-07-11T02:02:35.9816065Z", + "tenantId": "34298981-4fc8-4974-9486-c8909ed1521b", + "tenantDisplayName": "Fourth Coffee", + "devicePropertiesRefreshDateTime": "2021-07-09T14:44:28Z" +} +``` diff --git a/docs/v4-reference-docs/meetingattendancereport-get.md b/docs/v4-reference-docs/meetingattendancereport-get.md new file mode 100644 index 00000000000..9e9b06e7f7a --- /dev/null +++ b/docs/v4-reference-docs/meetingattendancereport-get.md @@ -0,0 +1,275 @@ +--- +title: "Get meetingAttendanceReport" +description: "Get the attendance report for an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get meetingAttendanceReport + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [meetingAttendanceReport](../resources/meetingAttendanceReport.md) for an [onlineMeeting](../resources/onlinemeeting.md). Each time an online meeting ends, an attendance report will be generated for that session. + +> [!WARNING] +> This method does not support channel meetings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetingArtifact.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetingArtifact.Read.All | + +To use application permission for this API, tenant administrators must create an application access policy and grant it to a user. This authorizes the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with the user ID specified in the request path). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). + +## HTTP request + +To get an attendance report by ID with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +GET /me/onlineMeetings/{meetingId}/attendanceReports/{reportId} +GET /users/{userId}/onlineMeetings/{meetingId}/attendanceReports/{reportId} +``` + +To get the attendance report of the latest session of an online meeting with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +GET /me/onlineMeetings/{meetingId}/meetingAttendanceReport +GET /users/{userId}/onlineMeetings/{meetingId}/meetingAttendanceReport +``` + +> [!TIP] +> +>- `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). +>- `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. +>- `reportId` is the **id** of an [meetingAttendanceReport](../resources/meetingAttendanceReport.md) object. + +> [!CAUTION] +> +>- The `/meetingAttendanceReport` path is deprecated. Going forward, use the `/attendanceReports` path to retrieve attendance reports for an online meeting. +>- The `/meetingAttendanceReport` path will remain in beta for backward compatibility. However, to get the same response, you need to add the `expand` query option. For details, see the [Optional query parameters](#optional-query-parameters) section. +>- The **attendanceRecords** property does not return information about a breakout room. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +> [!TIP] +> The **attendanceRecords** property is a navigation property that is not returned by default. To retrieve **attendanceRecords** in line, use the `$expand=attendanceRecords` query option, as shown in [example 2](#example-2-get-the-latest-attendance-report-for-an-online-meeting). + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [meetingAttendanceReport](../resources/meetingAttendanceReport.md) object in the response body. + +## Example + +### Example 1: Get the attendance report for an online meeting by ID + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/attendanceReports/2c2c2454-7613-4d6e-9c7c-4cf7a6cdce89?$expand=attendanceRecords +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingAttendanceReport = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].AttendanceReports["{meetingAttendanceReport-id}"] + .Request() + .Expand("attendanceRecords") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/attendanceReports('c9b6db1c-d5eb-427d-a5c0-20088d9b22d7')", + "id": "c9b6db1c-d5eb-427d-a5c0-20088d9b22d7", + "totalParticipantCount": 1, + "meetingStartDateTime": "2021-10-05T04:38:23.945Z", + "meetingEndDateTime": "2021-10-05T04:43:49.77Z", + "attendanceRecords": [ + { + "emailAddress": "(email address)", + "totalAttendanceInSeconds": 1152, + "role": "Presenter", + "identity": { + "id": "(redacted)", + "displayName": "(redacted)", + "tenantId": null + }, + "attendanceIntervals": [ + { + "joinDateTime": "2021-03-16T18:59:52.2782182Z", + "leaveDateTime": "2021-03-16T19:06:47.7218491Z", + "durationInSeconds": 415 + }, + { + "joinDateTime": "2021-03-16T19:09:23.9834702Z", + "leaveDateTime": "2021-03-16T19:16:31.1381195Z", + "durationInSeconds": 427 + }, + { + "joinDateTime": "2021-03-16T19:20:27.7094382Z", + "leaveDateTime": "2021-03-16T19:25:37.7121956Z", + "durationInSeconds": 310 + } + ] + } + ] +} +``` + +### Example 2: Get the latest attendance report for an online meeting + +The following example shows a request to get a meeting attendance report for the latest session of an online meeting. + +#### Request + +The following request uses delegated permission. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy/meetingAttendanceReport +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingAttendanceReport = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].MeetingAttendanceReport + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('dc74d9bb-6afe-433d-8eaa-e39d80d3a647')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy')/meetingAttendanceReport/$entity", + "attendanceRecords": [ + { + "emailAddress": "email address", + "totalAttendanceInSeconds": 1558, + "role": "Organizer", + "identity": { + "id": "dc74d9bb-6afe-433d-8eaa-e39d80d3a647", + "displayName": "(redacted)", + "tenantId": null + }, + "attendanceIntervals": [ + { + "joinDateTime": "2021-03-16T18:59:46.598956Z", + "leaveDateTime": "2021-03-16T19:25:45.4473057Z", + "durationInSeconds": 1558 + } + ] + }, + { + "emailAddress": "email address", + "totalAttendanceInSeconds": 1152, + "role": "Presenter", + "identity": { + "id": "(redacted)", + "displayName": "(redacted)", + "tenantId": null + }, + "attendanceIntervals": [ + { + "joinDateTime": "2021-03-16T18:59:52.2782182Z", + "leaveDateTime": "2021-03-16T19:06:47.7218491Z", + "durationInSeconds": 415 + }, + { + "joinDateTime": "2021-03-16T19:09:23.9834702Z", + "leaveDateTime": "2021-03-16T19:16:31.1381195Z", + "durationInSeconds": 427 + }, + { + "joinDateTime": "2021-03-16T19:20:27.7094382Z", + "leaveDateTime": "2021-03-16T19:25:37.7121956Z", + "durationInSeconds": 310 + } + ] + } + ], + "totalParticipantCount": 2 +} +``` diff --git a/docs/v4-reference-docs/meetingattendancereport-list.md b/docs/v4-reference-docs/meetingattendancereport-list.md new file mode 100644 index 00000000000..1cea6f86b1e --- /dev/null +++ b/docs/v4-reference-docs/meetingattendancereport-list.md @@ -0,0 +1,137 @@ +--- +title: "List meetingAttendanceReports" +description: "Get a list of attendance reports for an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List meetingAttendanceReports + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [meetingAttendanceReport](../resources/meetingAttendanceReport.md) objects for an [onlineMeeting](../resources/onlinemeeting.md). Each time an online meeting ends, an attendance report is generated for that session. + +> [!WARNING] +> This method does not support channel meetings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetingArtifact.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetingArtifact.Read.All | + +To use application permission for this API, tenant administrators must create an application access policy and grant it to a user. This authorizes the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with the user ID specified in the request path). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). + +## HTTP request + +To get all attendance reports for an online meeting with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +GET /me/onlineMeetings/{meetingId}/attendanceReports +GET /users/{userId}/onlineMeetings/{meetingId}/attendanceReports +``` + +> [!TIP] +> +>- `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). +>- `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [meetingAttendanceReport](../resources/meetingAttendanceReport.md) objects in the response body. + +> [!TIP] +> The **attendanceRecords** property is empty in the response. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/attendanceReports +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attendanceReports = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].AttendanceReports + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/attendanceReports", + "value": [ + { + "id": "c9b6db1c-d5eb-427d-a5c0-20088d9b22d7", + "totalParticipantCount": 1, + "meetingStartDateTime": "2021-10-05T04:38:23.945Z", + "meetingEndDateTime": "2021-10-05T04:43:49.77Z", + "attendanceRecords": [] + }, + { + "id": "2c2c2454-7613-4d6e-9c7c-4cf7a6cdce89", + "totalParticipantCount": 2, + "meetingStartDateTime": "2021-10-04T23:13:31.658Z", + "meetingEndDateTime": "2021-10-04T23:18:57.563Z", + "attendanceRecords": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistrant-delete.md b/docs/v4-reference-docs/meetingregistrant-delete.md new file mode 100644 index 00000000000..c9ed55def8b --- /dev/null +++ b/docs/v4-reference-docs/meetingregistrant-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete meetingRegistrant" +description: "Cancel an onlineMeeting registration for a meetingRegistrant." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Unenroll meeting registrant + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Cancel an [onlineMeeting](../resources/onlinemeeting.md) registration for a [meetingRegistrant](../resources/meetingregistrant.md) on behalf of the registrant. + +Only use this method when the **allowedRegistrant** property of the [meetingRegistration](../resources/meetingregistration.md) object has a value of `organization` and the registrant's delegated permission was used to enroll. When the **allowedRegistrant** value is `everyone`, registrants can only use the link in the email they receive to cancel their registration. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.Read.All | + +## HTTP request + +```http +DELETE /users/{userId}/onlineMeetings/{meetingId}/registration/registrants/{id} +``` + +>**Notes:** +> +> - `userId` is the objectID of the meeting organizer. +> - `meetingId` is the **id** of an [onlineMeeting](../resources/onlineMeeting.md) object. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method only returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/users/16664f75-11dc-4870-bec6-38c1aaa81431/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants/gWWckDBR6UOI8_yzWCzeNw,6pAAiSU1bkGqc8soJZw5Pg,3aMJxgQBxEufdo7_Qube_w,YgKy1Rtx-0SFjRbv-ww1ag,Cuzk8JP_iTTWqCOyVcalVA +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants["{meetingRegistrantBase-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/meetingregistration-delete.md b/docs/v4-reference-docs/meetingregistration-delete.md new file mode 100644 index 00000000000..30f8198c84b --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete meetingRegistration" +description: "Delete and disable meeting registration." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete meetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Disable and delete the [meetingRegistration](../resources/meetingregistration.md) of an [onlineMeeting](../resources/onlinemeeting.md) on behalf of the organizer. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +DELETE /me/onlineMeetings/{id}/registration +``` + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method only returns a `204 No Content` response code. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/meetingregistration-get.md b/docs/v4-reference-docs/meetingregistration-get.md new file mode 100644 index 00000000000..a8e55045909 --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-get.md @@ -0,0 +1,127 @@ +--- +title: "Get meetingRegistration" +description: "Get registration information of an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get meetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [meetingRegistration](../resources/meetingregistration.md) details associated with an [onlineMeeting](../resources/onlinemeeting.md) on behalf of the organizer. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.Read, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /me/onlineMeetings/{id}/registration +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +> [!TIP] +> The **customQuestions** property is not returned by default. To retrieve **customQuestions** in line, use the `expand` query option, as shown in the example later in this topic. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [meetingRegistration](../resources/meetingregistration.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration?$expand=microsoft.graph.meetingRegistration/customQuestions +``` + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration(microsoft.graph.meetingRegistration/customQuestions())/$entity", + "id": "gWWckDBR6UOI8_yzWCzeNw,6pABiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,luiTigKrcUGE6Cm33MyQgA,29OIGSH4skyQNu6mNxJr3w,m2bnpmqE_EqwV1Q8dr280E", + "registrationPageWebUrl": "https://teams.microsoft.com/registration/gWWckDBR6UOI8_yzWCzeNw,6pABiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,luiTigKrcUGE6Cm33MyQgA,29OIGSH4skyQNu6mNxJr3w,m2bnpmqE_EqwV1Q8dr280E?mode=read&tenantId=eefc0b3a-a334-4fb7-ac60-2f1cf13ec00d", + "allowedRegistrant": "everyone", + "subject": "Microsoft Ignite", + "description": "Join us November 2–4, 2021 to explore the latest tools, training sessions, technical expertise, networking opportunities, and more.", + "startDateTime": "2021-11-02T016:00:00Z", + "endDateTime": "2021-11-04T12:00:00Z", + "registrationPageViewCount": 0, + "speakers": [ + { + "displayName": "Henry Ross", + "bio": "Chairman and Chief Executive Officer" + }, + { + "displayName": "Hailey Clark", + "bio": "CFO" + } + ], + "customQuestions": [ + { + "id": "MSNhMjVlZmUyMy01MDBhLTQwYjItYjUwZS04YWU5EG9hX3gwMDIwX2RldmU=", + "displayName": "Are you a developer?", + "isRequired": true, + "answerInputType": "radioButton", + "answerOptions": [ + "Yes", + "No" + ] + }, + { + "id": "MSM5MjViYzIxYi1mNTI3LTQ1ZmEtODYwYi1hZDT5ZGNjX3lvdV94MDAyMF8=", + "displayName": "Where did you hear about us?", + "isRequired": false, + "answerInputType": "text", + "answerOptions": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistration-list-customquestions.md b/docs/v4-reference-docs/meetingregistration-list-customquestions.md new file mode 100644 index 00000000000..f19d165358c --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-list-customquestions.md @@ -0,0 +1,129 @@ +--- +title: "List customQuestions" +description: "Get a list of the custom registration questions associated with a meetingRegistration object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List customQuestions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [custom registration questions](../resources/meetingregistrationquestion.md) associated with a [meetingRegistration](../resources/meetingregistration.md) object on behalf of the organizer. + +> [!TIP] +> You can also use the [Get meetingRegistration](meetingregistration-get.md) operation to get custom registration questions. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.Read, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /me/onlineMeetings/{id}/registration/microsoft.graph.meetingRegistration/customQuestions +``` + +> [!TIP] +> To access `/customQuestions`, follow the [example](#example) to cast the type of **registration** to **meetingRegistration**. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [meetingRegistrationQuestion](../resources/meetingregistrationquestion.md) objects in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/microsoft.graph.meetingRegistration/customQuestions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customQuestions = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.CustomQuestions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/microsoft.graph.meetingRegistration/customQuestions", + "value": [ + { + "id": "MSMxY2E2ZmE3OS1hOTY3LTQ4ZX3lvdV94MDAyMF9hX3gwMDIwX2RldmU=", + "displayName": "Are you a developer?", + "isRequired": true, + "answerInputType": "radioButton", + "answerOptions": [ + "Yes", + "No" + ] + }, + { + "id": "MSM4YzZhMTkTQjV2hlcmVfeDAwMjBfZGlkX3gwMDIwX3lvdV94MDAyMF8=", + "displayName": "Where did you hear about us?", + "isRequired": false, + "answerInputType": "text", + "answerOptions": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistration-list-registrants.md b/docs/v4-reference-docs/meetingregistration-list-registrants.md new file mode 100644 index 00000000000..a4b3fb48c6f --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-list-registrants.md @@ -0,0 +1,151 @@ +--- +title: "List registrants" +description: "Get a list of the meetingRegistrants of an onlineMeeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# List registrants + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [meetingRegistrants](../resources/meetingregistrant.md) of an [onlineMeeting](../resources/onlinemeeting.md) on behalf of the organizer. + +You can use this method to get the registration report for a [Microsoft Teams webinar](https://support.microsoft.com/office/get-started-with-teams-webinars-42f3f874-22dc-4289-b53f-bbc1a69013e3). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.Read, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /me/onlineMeetings/{id}/registration/registrants +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [meetingRegistrant](../resources/meetingRegistrant.md) objects in the response body. The **joinWebUrl** and **questionId** properties will be `null`. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var registrants = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/registrants", + "value": [ + { + "id": "gWWckDBR6UOI8_yzWCzeNw,6pAAiSU1bkGqc8soJZw5Pg,3aMJxgQBxEufdo7_Qube_w,YgKy1Rtx-0SFjRbv-ww1ag,Cuzk8JP_iTTWqCOyVcalVA", + "registrationDateTime": "2021-10-02T00:07:16.882602Z", + "joinWebUrl": null, + "firstName": "Frederick", + "lastName": "Cormier", + "email": "frederick.cormier@contoso.com", + "status": "registered", + "customQuestionAnswers": [ + { + "questionId": null, + "displayName": "Are you a developer?", + "value": "Yes" + }, + { + "questionId": null, + "displayName": "Where did you hear about us?", + "value": "Company" + } + ] + }, + { + "id": "gWWckDBR6UOI8_yzWCzeNw,6pAAiSU1bkGqzLnbHG_muA,b0ezc8soJZw5Pg,3aMJxgQBxEufdo7_Qube_w,YgKy1Rtx-0SFjRbv-ww1ag,UwWARTlCT0dzO0jsuuq5EA", + "registrationDateTime": "2021-10-02T00:08:49.1053222Z", + "joinWebUrl": null, + "firstName": "Lisa", + "lastName": "Adkins", + "email": "lisa.adkins@contoso.com", + "status": "registered", + "customQuestionAnswers": [ + { + "questionId": null, + "displayName": "Are you a developer?", + "value": "No" + }, + { + "questionId": null, + "displayName": "Where did you hear about us?", + "value": "" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistration-post-customquestions.md b/docs/v4-reference-docs/meetingregistration-post-customquestions.md new file mode 100644 index 00000000000..88e5aeb2c40 --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-post-customquestions.md @@ -0,0 +1,125 @@ +--- +title: "Create meetingRegistrationQuestion" +description: "Create a custom meeting registration question associated with a meetingRegistration object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create meetingRegistrationQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [custom registration question](../resources/meetingregistrationquestion.md) associated with a [meetingRegistration](../resources/meetingregistration.md) object on behalf of the organizer. + +> [!TIP] +> You can create custom registration questions in line when you create a meeting registration. For details, see [Create meetingRegistration](meetingRegistration-post.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +POST /me/onlineMeetings/{id}/registration/microsoft.graph.meetingRegistration/customQuestions +``` + +> [!TIP] +> To access `/customQuestions`, follow the [example](#example) to cast the type of **registration** to **meetingRegistration**. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of the writable properties of a [meetingRegistrationQuestion](../resources/meetingregistrationquestion.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [meetingRegistrationQuestion](../resources/meetingregistrationquestion.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/microsoft.graph.meetingRegistration/customQuestions +Content-Type: application/json + +{ + "displayName": "What's your job position?", + "isRequired": false, + "answerInputType": "text" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrationQuestion = new MeetingRegistrationQuestion +{ + DisplayName = "What's your job position?", + IsRequired = false, + AnswerInputType = AnswerInputType.Text +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.CustomQuestions + .Request() + .AddAsync(meetingRegistrationQuestion); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/microsoft.graph.meetingRegistration/customQuestions/$entity", + "id": "MSNhYjc5NWI4MC119zX3gwMDIwX3lvdXJfeDAwMjBfam8=", + "displayName": "What's your job position?", + "isRequired": false, + "answerInputType": "text", + "answerOptions": [] +} +``` diff --git a/docs/v4-reference-docs/meetingregistration-post-registrants.md b/docs/v4-reference-docs/meetingregistration-post-registrants.md new file mode 100644 index 00000000000..4c2511e2966 --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-post-registrants.md @@ -0,0 +1,270 @@ +--- +title: "Create meetingRegistrant" +description: "Enroll a meeting registrant." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create meetingRegistrant + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enroll a [meeting registrant](../resources/meetingregistrant.md) in an online meeting that has [meeting registration](../resources/meetingregistration.md) enabled on behalf of the registrant. This operation has two scenarios: + +- If the value of the **allowedRegistrant** property of the [meetingRegistration](../resources/meetingregistration.md) object is `organization`, registrants will be required to sign in before they register for the meeting. The **firstName**, **lastName**, and **email** must match the information stored in Azure Active Directory (Azure AD). +- If the value of the **allowedRegistrant** property of the [meetingRegistration](../resources/meetingregistration.md) object is `everyone`, registrants will not be required to sign in and will be considered anonymous. + +In either scenario, the registrant will receive an email notification that contains their registration information. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.Read.All | + +> [!TIP] +> +> - If the value of the **allowedRegistrant** property of the [meetingRegistration](../resources/meetingregistration.md) object is `organization`, use the registrant's delegated permission to enroll. +> - If the value of the **allowedRegistrant** property of the [meetingRegistration](../resources/meetingregistration.md) object is `everyone`, use the registrant's delegated permission to enroll. + +## HTTP request + +```http +POST /users/{userId}/onlineMeetings/{id}/registration/registrants +``` + +> **Note:** `userId` is the **objectID** of the meeting organizer. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of the editable properties of a [meetingRegistrant](../resources/meetingRegistrant.md) object. + +> [!IMPORTANT] +> You must supply the **@odata.type** property to specify the registrant type. For more details, see the following [example](#examples). + +## Response + +If successful, this method returns a `200 OK` response code and a partial [meetingRegistrant](../resources/meetingRegistrant.md) object in the response body. + +> [!TIP] +> The response body will contain different information depending on the value of **allowedRegistrant**. +> +> - If the value of the **allowedRegistrant** property is `organization`, only **id** and **joinWebUrl** will be returned in the [meetingRegistrant](../resources/meetingRegistrant.md) object. Registrants can use the **id** to cancel their registration or **joinWebUrl** to join the meeting. +> - If the value of the **allowedRegistrant** property is `everyone`, an empty [meetingRegistrant](../resources/meetingRegistrant.md) object will be returned. Registrants need to use the links in the email they receive to cancel registration or join the meeting. + +## Examples + +### Example 1: Enroll a signed-in registrant + +The following example shows how to enroll a signed-in registrant with the registrant's delegated permission when the meeting has **allowedRegistrant** set to `organization`. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/16664f75-11dc-4870-bec6-38c1aaa81431/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.meetingRegistrant", + "firstName": "Frederick", + "lastName": "Cormier", + "email": "frederick.cormier@contoso.com", + "customQuestionAnswers": [ + { + "questionId": "MSM5YjlmM2Q4ZS03ZmVkLTRmN3gwMDIw94MDAyMF9hX3gwMDIwX2RldmU=", + "value": "No" + }, + { + "questionId": "MSM5M2E2OWQ1Ni1jZTc4LTQDAwMjBfZGlkX3gwMDIwX3lvdV94MDAyMF8=", + "value": "Internet" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrantBase = new MeetingRegistrant +{ + FirstName = "Frederick", + LastName = "Cormier", + Email = "frederick.cormier@contoso.com", + CustomQuestionAnswers = new List() + { + new CustomQuestionAnswer + { + QuestionId = "MSM5YjlmM2Q4ZS03ZmVkLTRmN3gwMDIw94MDAyMF9hX3gwMDIwX2RldmU=", + Value = "No" + }, + new CustomQuestionAnswer + { + QuestionId = "MSM5M2E2OWQ1Ni1jZTc4LTQDAwMjBfZGlkX3gwMDIwX3lvdV94MDAyMF8=", + Value = "Internet" + } + } +}; + +await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants + .Request() + .AddAsync(meetingRegistrantBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/registrants/$entity", + "@odata.type": "#microsoft.graph.meetingRegistrant", + "id": "gWWckDBR6UOI8_yzWCzeNw,6pAAiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,E4jbleVFdE6BDf6ei3YBOA,KvXQzK4zfU-5LQj_ZLWgow,A7_SArco00S-Qr707l0vBA,UFakyZrk1K9vBacExW1muA", + "registrationDateTime": null, + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MmE4Mzg1OTItYjg2Ni00ZmNmLWI5NjMtODNkZDJiMWNlNTVi%40thread.v2/0?context=%7b%22Tid%22%3a%22909c6581-5131-43e9-88f3-fcb3582cde37%22%2c%22Oid%22%3a%22dc17674c-81d9-4adb-bfb2-8f6a442e4622%22%2c%22prid%22%3a%22gWWckDBR6UOI8_yzWCzeNw%2c6pAAiSa1bkGqzLnbHG_muA%2cbzLh6uR-5EGdsCvtvIvs6Q%2cE4jbleVFdE6BDf6ei3YBOA%2cKvXQzK4zfU-5LQj_ZLWgow%2cA7_SArco00S-Qr707l0vBA%2cUFaiyZrk1K9vBacExW1muA%22%2c%22isPublic%22%3afalse%7d", + "firstName": null, + "lastName": null, + "email": null, + "status": null, + "customQuestionAnswers": [] +} +``` + +### Example 2: Enroll an anonymous registrant + +The following example shows how to enroll an anonymous registrant with application permission when the meeting has **allowedRegistrant** set to `everyone`. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/dc17674c-81d9-4adb-bfb2-8f6a442e4622/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/registrants +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.meetingRegistrant", + "firstName": "Lisa", + "lastName": "Adkins", + "email": "lisa.adkins@contoso.com", + "customQuestionAnswers": [ + { + "questionId": "MSM5YjlmM2Q4ZS03ZmVkLTRmN3gwMDIw94MDAyMF9hX3gwMDIwX2RldmU=", + "value": "No" + }, + { + "questionId": "MSM5M2E2OWQ1Ni1jZTc4LTQDAwMjBfZGlkX3gwMDIwX3lvdV94MDAyMF8=", + "value": "Internet" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrantBase = new MeetingRegistrant +{ + FirstName = "Lisa", + LastName = "Adkins", + Email = "lisa.adkins@contoso.com", + CustomQuestionAnswers = new List() + { + new CustomQuestionAnswer + { + QuestionId = "MSM5YjlmM2Q4ZS03ZmVkLTRmN3gwMDIw94MDAyMF9hX3gwMDIwX2RldmU=", + Value = "No" + }, + new CustomQuestionAnswer + { + QuestionId = "MSM5M2E2OWQ1Ni1jZTc4LTQDAwMjBfZGlkX3gwMDIwX3lvdV94MDAyMF8=", + Value = "Internet" + } + } +}; + +await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Registration.Registrants + .Request() + .AddAsync(meetingRegistrantBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/registrants/$entity", + "@odata.type": "#microsoft.graph.meetingRegistrant", + "id": "", + "registrationDateTime": null, + "joinWebUrl": "", + "firstName": null, + "lastName": null, + "email": null, + "status": null, + "customQuestionAnswers": [] +} +``` diff --git a/docs/v4-reference-docs/meetingregistration-post.md b/docs/v4-reference-docs/meetingregistration-post.md new file mode 100644 index 00000000000..7f171d5594f --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-post.md @@ -0,0 +1,145 @@ +--- +title: "Create meetingRegistration" +description: "Create and enable registration for an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create meetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create and enable registration for an [onlineMeeting](../resources/onlinemeeting.md) on behalf of the organizer. An online meeting can only have one registration enabled. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +POST /me/onlineMeetings/{id}/registration +``` + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Accept-Language | Language. Optional. | + +## Request body + +In the request body, supply a JSON representation of a [meetingRegistration](../resources/meetingregistration.md) object. + +> [!IMPORTANT] +> You must supply the **@odata.type** property to specify the registration type. For more details, see the following [example](#example). + +## Response + +If successful, this method returns a `201 Created` response code and a [meetingRegistration](../resources/meetingregistration.md) object in the response body. + +> [!NOTE] +> +>- The **registrationPageViewCount** property is not returned in the response body of this method. Use the [Get meetingRegistration](meetingRegistration-get.md) method to retrieve that property. +>- **customQuestions** is a related resource that can only be created in line, but not returned in this method. Use the [Get meetingRegistration](meetingRegistration-get.md) or [Get meetingRegistrationQuestion](meetingregistrationquestion-get.md) method to retrieve it. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.meetingRegistration", + "subject":"Microsoft Ignite", + "description": "Join us November 2–4, 2021 to explore the latest tools, training sessions, technical expertise, networking opportunities, and more.", + "startDateTime":"2021-11-02T08:00:00-08:00", + "endDateTime":"2021-11-04T04:00:00-08:00", + "allowedRegistrant": "everyone", + "speakers": [ + { + "displayName": "Henry Ross", + "bio": "Chairman and Chief Executive Officer" + }, + { + "displayName": "Hailey Clark", + "bio": "EVP" + } + ], + "customQuestions": [ + { + "displayName": "Are you a developer?", + "answerInputType": "radioButton", + "answerOptions": [ "Yes", "No" ], + "isRequired": true + }, + { + "displayName": "Where did you hear about us?", + "answerInputType": "text", + "isRequired": false + } + ] +} +``` + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/$entity", + "@odata.type": "#microsoft.graph.meetingRegistration", + "id": "gWWckDBR6UOI8_yzWCzeNw,6pAAiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,2Hui7cZ3e0m1BblvyhKFaw,Bcn5itxWh0ui5zRxG26Akw,XCvoVSOmK0e9fivLeKuR_w", + "registrationPageWebUrl": "https://teams.microsoft.com/registration/gWWckDBR6UOI8_yzWCzeNw,6pABiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,luiTigKrcUGE6Cm33MyQgA,29OIGSH4skyQNu6mNxJr3w,m2bnpmqE_EqwV1Q8dr280E?mode=read&tenantId=eefc0b3a-a334-4fb7-ac60-2f1cf13ec00d", + "allowedRegistrant": "everyone", + "subject": "Microsoft Ignite", + "description": "Join us November 2–4, 2021 to explore the latest tools, training sessions, technical expertise, networking opportunities, and more.", + "startDateTime": "2021-11-02T016:00:00Z", + "endDateTime": "2021-11-04T12:00:00Z", + "registrationPageViewCount": null, + "speakers": [ + { + "displayName": "Henry Ross", + "bio": "Chairman and Chief Executive Officer" + }, + { + "displayName": "Hailey Clark", + "bio": "EVP" + } + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistration-update.md b/docs/v4-reference-docs/meetingregistration-update.md new file mode 100644 index 00000000000..672d0ed363d --- /dev/null +++ b/docs/v4-reference-docs/meetingregistration-update.md @@ -0,0 +1,162 @@ +--- +title: "Update meetingRegistration" +description: "Update the details of a meeting registration associated with an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Update meetingRegistration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the details of a [meetingRegistration](../resources/meetingregistration.md) object assciated with an [onlineMeeting](../resources/onlinemeeting.md) on behalf of the organizer. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +PATCH /me/onlineMeetings/{id}/registration +``` + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply only the properties that need to be updated in a JSON representation of a [meetingRegistration](../resources/meetingregistration.md) object. + +> [!TIP] +> +>- All properties that are not read only can be updated, with the exception of the **allowedRegistrant** property. +>- The **customQuestions** navigation property cannot be updated; use the [Update meetingRegistrationQuestion](meetingregistrationquestion-update.md) method to update it. +>- When updating **speakers**, always supply a full list of speakers. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [meetingRegistration](../resources/meetingregistration.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration +Content-Type: application/json + +{ + "subject":"Microsoft Ignite: Day 1", + "startDateTime":"2021-11-02T08:00:00-08:00", + "endDateTime":"2021-11-02T15:45:00-08:00", + "speakers": [ + { + "displayName": "Henry Ross", + "bio": "Chairman and Chief Executive Officer" + }, + { + "displayName": "Fred Ryan", + "bio": "CVP" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistration = new MeetingRegistration +{ + Subject = "Microsoft Ignite: Day 1", + StartDateTime = DateTimeOffset.Parse("2021-11-02T16:00:00+00:00"), + EndDateTime = DateTimeOffset.Parse("2021-11-02T23:45:00+00:00"), + Speakers = new List() + { + new MeetingSpeaker + { + DisplayName = "Henry Ross", + Bio = "Chairman and Chief Executive Officer" + }, + new MeetingSpeaker + { + DisplayName = "Fred Ryan", + Bio = "CVP" + } + } +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration + .Request() + .UpdateAsync(meetingRegistration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration(customQuestions())/$entity", + "id": "gWWckDBR6UOI8_yzWCzeNw,6pABiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,luiTigKrcUGE6Cm33MyQgA,29OIGSH4skyQNu6mNxJr3w,m2bnpmqE_EqwV1Q8dr280E", + "registrationPageWebUrl": "https://teams.microsoft.com/registration/gWWckDBR6UOI8_yzWCzeNw,6pABiSU1bkGqzLnbHG_muA,bzLh6uR-5EGYsCvtvIvs6Q,luiTigKrcUGE6Cm33MyQgA,29OIGSH4skyQNu6mNxJr3w,m2bnpmqE_EqwV1Q8dr280E?mode=read&tenantId=eefc0b3a-a334-4fb7-ac60-2f1cf13ec00d", + "allowedRegistrant": "everyone", + "subject": "Microsoft Ignite: Day 1", + "description": "Join us November 2–4, 2021 to explore the latest tools, training sessions, technical expertise, networking opportunities, and more.", + "startDateTime": "2021-11-02T16:00:00Z", + "endDateTime": "2021-11-02T23:45:00Z", + "registrationPageViewCount": null, + "speakers": [ + { + "displayName": "John Doe", + "bio": "Chairman and Chief Executive Officer" + }, + { + "displayName": "Foo Bar", + "bio": "CVP, Microsoft Security, Compliance & Identity" + } + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistrationquestion-delete.md b/docs/v4-reference-docs/meetingregistrationquestion-delete.md new file mode 100644 index 00000000000..b7427f24e5c --- /dev/null +++ b/docs/v4-reference-docs/meetingregistrationquestion-delete.md @@ -0,0 +1,95 @@ +--- +title: "Delete meetingRegistrationQuestion" +description: "Delete a custom meeting registration question from an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete meetingRegistrationQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [custom registration question](../resources/meetingregistrationquestion.md) from a [meetingRegistration](../resources/meetingregistration.md) object on behalf of the organizer. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +DELETE /me/onlineMeetings/{meetingId}/registration/customQuestions/{id} +``` + +> [!NOTE] +> `meetingId` is the **id** of an [onlineMeeting](../resources/onlineMeeting.md) object. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method only returns a `204 No Content` response code. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/customQuestions/MSMxY2E2ZmE3OS1hOTY3LTQ4ZX3lvdV94MDAyMF9hX3gwMDIwX2RldmU= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.CustomQuestions["{meetingRegistrationQuestion-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/meetingregistrationquestion-get.md b/docs/v4-reference-docs/meetingregistrationquestion-get.md new file mode 100644 index 00000000000..69760a26c16 --- /dev/null +++ b/docs/v4-reference-docs/meetingregistrationquestion-get.md @@ -0,0 +1,114 @@ +--- +title: "Get customRegistrationQuestion" +description: "Get a custom meeting registration question associated with a meetingRegistration object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get customRegistrationQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [custom registration question](../resources/meetingregistrationquestion.md) associated with a [meetingRegistration](../resources/meetingregistration.md) object on behalf of the organizer. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.Read, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /me/onlineMeetings/{meetingId}/registration/customQuestions/{id} +``` + +> **Note:** `meetingId` is the **id** of an [onlineMeeting](../resources/onlineMeeting.md) object. + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [meetingRegistrationQuestion](../resources/meetingregistrationquestion.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/customQuestions/MSMxY2E2ZmE3OS1hOTY3LTQ4ZX3lvdV94MDAyMF9hX3gwMDIwX2RldmU= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrationQuestion = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.CustomQuestions["{meetingRegistrationQuestion-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/customQuestions", + "id": "MSMxY2E2ZmE3OS1hOTY3LTQ4ZX3lvdV94MDAyMF9hX3gwMDIwX2RldmU=", + "displayName": "Are you a developer?", + "isRequired": true, + "answerInputType": "radioButton", + "answerOptions": [ + "Yes", + "No" + ] +} +``` diff --git a/docs/v4-reference-docs/meetingregistrationquestion-update.md b/docs/v4-reference-docs/meetingregistrationquestion-update.md new file mode 100644 index 00000000000..93c4ff28cca --- /dev/null +++ b/docs/v4-reference-docs/meetingregistrationquestion-update.md @@ -0,0 +1,136 @@ +--- +title: "Update meetingRegistrationQuestion" +description: "Update a custom meeting registration question associated with a meetingRegistration object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Update meetingRegistrationQuestion + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a [custom registration question](../resources/meetingregistrationquestion.md) associated with a [meetingRegistration](../resources/meetingregistration.md) object on behalf of the organizer. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +PATCH /me/onlineMeetings/{meetingId}/registration/customQuestions/{id} +``` + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply only the properties that need to be updated in a JSON representation of a [meetingRegistrationQuestion](../resources/meetingregistrationquestion.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [meetingRegistrationQuestion](../resources/meetingregistrationquestion.md) object in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ/registration/customQuestions/MSNhYjc5NWI4MC119zX3gwMDIwX3lvdXJfeDAwMjBfam8= +Content-Type: application/json + +{ + "answerInputType": "radioButton", + "answerOptions": [ + "Software Engineer", + "Software Development Manager", + "Product Manager", + "Data scientist", + "Other" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var meetingRegistrationQuestion = new MeetingRegistrationQuestion +{ + AnswerInputType = AnswerInputType.RadioButton, + AnswerOptions = new List() + { + "Software Engineer", + "Software Development Manager", + "Product Manager", + "Data scientist", + "Other" + } +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Registration.CustomQuestions["{meetingRegistrationQuestion-id}"] + .Request() + .UpdateAsync(meetingRegistrationQuestion); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('16664f75-11dc-4870-bec6-38c1aaa81431')/onlineMeetings('MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZ')/registration/customQuestions/$entity", + "id": "MSNhYjc5NWI4MC119zX3gwMDIwX3lvdXJfeDAwMjBfam8=", + "displayName": "What's your job position?", + "isRequired": false, + "answerInputType": "radioButton", + "answerOptions": [ + "Software Engineer", + "Software Development Manager", + "Product Manager", + "Data scientist", + "Other" + ] +} +``` diff --git a/docs/v4-reference-docs/message-copy.md b/docs/v4-reference-docs/message-copy.md new file mode 100644 index 00000000000..06fadc66127 --- /dev/null +++ b/docs/v4-reference-docs/message-copy.md @@ -0,0 +1,102 @@ +--- +title: "message: copy" +description: "Copy a message to a folder." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: copy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Copy a message to a folder within the user's mailbox. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + + + +```http +POST /me/messages/{id}/copy +POST /users/{id | userPrincipalName}/messages/{id}/copy +POST /me/mailFolders/{id}/messages/{id}/copy +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/copy +``` + +## Request headers + +| Header | Value | +|:-------|:------| +| Authorization | `Bearer {token}`. Required. | +| Content-Type | `application/json`. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:----------|:-----|:------------| +|destinationId|String|The destination folder ID, or a well-known folder name. For a list of supported well-known folder names, see [mailFolder resource type](../resources/mailfolder.md).| + +## Response + +If successful, this method returns `201 Created` response code and a [message](../resources/message.md) resource in the response body. + +## Example + +Here is an example of how to call this API. + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/messages/{id}/copy +Content-type: application/json + +{ + "destinationId": "destinationId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var destinationId = "destinationId-value"; + +await graphClient.Me.Messages["{message-id}"] + .Copy(destinationId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-createforward.md b/docs/v4-reference-docs/message-createforward.md new file mode 100644 index 00000000000..2da2f8edee6 --- /dev/null +++ b/docs/v4-reference-docs/message-createforward.md @@ -0,0 +1,141 @@ +--- +title: "message: createForward" +description: "Create a draft to forward an existing message, in either JSON or MIME format." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: createForward + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a draft to forward an existing [message](../resources/message.md), in either JSON or MIME format. + +When using JSON format, you can: +- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error. +- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error. +- [Update](../api/message-update.md) the draft later to add content to the **body** or change other message properties. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +[Send](../api/message-send.md) the draft message in a subsequent operation. + +Alternatively, [forward a message](../api/message-forward.md) in a single operation. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/messages/{id}/createForward +POST /users/{id | userPrincipalName}/messages/{id}/createForward +POST /me/mailFolders/{id}/messages/{id}/createForward +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/createForward +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required.| +| Content-Type | string | Nature of the data in the body of an entity. Required.
      Use `application/json` for a JSON object and `text/plain` for MIME content.| + +## Request body +To send a JSON object provide the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment to include. Can be an empty string.| +|toRecipients|[recipient](../resources/recipient.md) collection|The list of recipients.| +|message|[message](../resources/message.md)|Any writeable properties to update in the reply message.| + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers ("To", "CC", "BCC", "Subject"), all encoded in **base64** format in the request body. + +## Response + +If successful, this method returns `201 Created` response code and [message](../resources/message.md) object in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples + +### Example 1: Create a draft message in JSON format to forward an existing message +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADA1MTAAAH5JaLAAA=/createForward +Content-Type: application/json + +{ + "message":{ + "isDeliveryReceiptRequested": true, + "toRecipients":[ + { + "emailAddress": { + "address":"danas@contoso.onmicrosoft.com", + "name":"Dana Swope" + } + } + ] + }, + "comment": "Dana, just want to make sure you get this; you'll need this if the project gets approved." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + IsDeliveryReceiptRequested = true, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "danas@contoso.onmicrosoft.com", + Name = "Dana Swope" + } + } + } +}; + +var comment = "Dana, just want to make sure you get this; you'll need this if the project gets approved."; + +await graphClient.Me.Messages["{message-id}"] + .CreateForward(null,message,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-createreply.md b/docs/v4-reference-docs/message-createreply.md new file mode 100644 index 00000000000..45bdda5e738 --- /dev/null +++ b/docs/v4-reference-docs/message-createreply.md @@ -0,0 +1,151 @@ +--- +title: "message: createReply" +description: "Create a draft to reply to the sender of a message in either JSON or MIME format." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: createReply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a draft to reply to the sender of a [message](../resources/message.md) in either JSON or MIME format. + +When using JSON format: +- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error. +- If **replyTo** is specified in the original message, per Internet Message Format ([RFC 2822](https://www.rfc-editor.org/info/rfc2822)), you should send the reply to the recipients in **replyTo**, and not the recipients in **from**. +- You can [update](../api/message-update.md) the draft later to add reply content to the **body** or change other message properties. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +[Send](../api/message-send.md) the draft message in a subsequent operation. + +Alternatively, [reply to a message](../api/message-reply.md) in a single operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/messages/{id}/createReply +POST /users/{id | userPrincipalName}/messages/{id}/createReply +POST /me/mailFolders/{id}/messages/{id}/createReply +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/createReply +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:---------- +| Authorization | string | Bearer {token}. Required.| +| Content-Type | string | Nature of the data in the body of an entity. Required.
      Use `application/json` for a JSON object and `text/plain` for MIME content.| +| Prefer: outlook.timezone | string | Sets the time zone for the `Sent` field of the reply draft message in HTML that this API creates based on the request body. The value can be any of the [supportedTimeZones](outlookuser-supportedtimezones.md) configured for the user. If not specified, that `Sent` field is in UTC.

      Use this header only if you're specifying the `Content-Type: application/json` header to create the reply draft message in HTML. If you use the `Content-Type: text/plain` header, this `Prefer` header does not have any effect. Optional.| + +## Request body +When using JSON format, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment to include. Can be an empty string.| +|message|[message](../resources/message.md)|Any writeable properties to update in the reply message.| + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers, all encoded in **base64** format in the request body. + +## Response +If successful, this method returns `201 Created` response code and [message](../resources/message.md) object in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Create a draft in JSON format to reply to an existing message +The following example creates a reply draft, adds a comment and a recipient in the request body. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADA1MTAAAAqldOAAA=/createReply +Content-Type: application/json + +{ + "message":{ + "toRecipients":[ + { + "emailAddress": { + "address":"samanthab@contoso.onmicrosoft.com", + "name":"Samantha Booth" + } + }, + { + "emailAddress":{ + "address":"randiw@contoso.onmicrosoft.com", + "name":"Randi Welch" + } + } + ] + }, + "comment": "Samantha, Randi, would you name the group if the project is approved, please?" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "samanthab@contoso.onmicrosoft.com", + Name = "Samantha Booth" + } + }, + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "randiw@contoso.onmicrosoft.com", + Name = "Randi Welch" + } + } + } +}; + +var comment = "Samantha, Randi, would you name the group if the project is approved, please?"; + +await graphClient.Me.Messages["{message-id}"] + .CreateReply(message,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-createreplyall.md b/docs/v4-reference-docs/message-createreplyall.md new file mode 100644 index 00000000000..8f44e3d12aa --- /dev/null +++ b/docs/v4-reference-docs/message-createreplyall.md @@ -0,0 +1,101 @@ +--- +title: "message: createReplyAll" +description: "Create a draft to reply to all recipients of a message in either JSON or MIME format" +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: createReplyAll + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a draft to reply to the sender and all recipients of a [message](../resources/message.md) in either JSON or MIME format. + +When using JSON format: +- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error. +- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format ([RFC 2822](https://www.rfc-editor.org/info/rfc2822)), you should send the reply to the recipients in the **replyTo** and **toRecipients** properties, and not the recipients in the **from** and **toRecipients** properties. +- You can [update](../api/message-update.md) the draft message later. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +[Send](../api/message-send.md) the draft message in a subsequent operation. + +Alternatively, [reply-all to a message](../api/message-replyall.md) in a single action. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/messages/{id}/createReplyAll +POST /users/{id | userPrincipalName}/messages/{id}/createReplyAll +POST /me/mailFolders/{id}/messages/{id}/createReplyAll +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/createReplyAll +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required.
      Use `application/json` for a JSON object and `text/plain` for MIME content. | +| Prefer: outlook.timezone | string | Sets the time zone for the `Sent` field of the reply draft message in HTML that this API creates based on the request body. The value can be any of the [supportedTimeZones](outlookuser-supportedtimezones.md) configured for the user. If not specified, that `Sent` field is in UTC.

      Use this header only if you're specifying the `Content-Type: application/json` header to create the reply draft message in HTML. If you use the `Content-Type: text/plain` header, this `Prefer` header does not have any effect. Optional.| + +## Request body +When using JSON format, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment to include. Can be an empty string.| +|message|[message](../resources/message.md)|Any writeable properties to update in the reply-all message.| + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers, all encoded in **base64** format in the request body. + +## Response + +If successful, this method returns `201 Created` response code and [message](../resources/message.md) object in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Create a draft in JSON format to reply-all to an existing message +The following example creates a draft to reply all, and adds an attachment and comment all in one **createReplyAll** call. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADA1MTAAAH5JaKAAA=/createReplyAll +Content-Type: application/json + +{ + "message":{ + "attachments": [ + { + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "guidelines.txt", + "contentBytes": "bWFjIGFuZCBjaGVlc2UgdG9kYXk=" + } + ] + }, + "comment": "if the project gets approved, please take a look at the attached guidelines before you decide on the name." +} +``` + diff --git a/docs/v4-reference-docs/message-delete.md b/docs/v4-reference-docs/message-delete.md new file mode 100644 index 00000000000..d52365812fc --- /dev/null +++ b/docs/v4-reference-docs/message-delete.md @@ -0,0 +1,121 @@ +--- +title: "Delete message" +description: "Delete a message in the specified user's mailbox, or delete a relationship of the message." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete message + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a message in the specified user's mailbox, or delete a relationship of the message. + +For example, you can delete a specific [@-mention](../resources/mention.md) of the specified user in the message. + +>**Note** You may not be able to delete items in the recoverable items deletions folder (represented by the [well-known folder name](../resources/mailfolder.md) `recoverableitemsdeletions`). See [Deleted item retention](/exchange/policy-and-compliance/recoverable-items-folder/recoverable-items-folder#deleted-item-retention) and [Clean up deleted items](/exchange/policy-and-compliance/recoverable-items-folder/clean-up-deleted-items) for more information. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +To delete the specified message: + +```http +DELETE /me/messages/{id} +DELETE /users/{id | userPrincipalName}/messages/{id} +DELETE /me/mailFolders/{id}/messages/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id} +``` + +To delete a specific [mention](../resources/mention.md) in a message: + +```http +DELETE /me/messages/{id}/mentions/{id} +DELETE /users/{id | userPrincipalName}/messages/{id}/mentions/{id} +DELETE /me/mailFolders/{id}/messages/{id}/mentions/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/mentions/{id} +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request 1 +The first example deletes the specified message. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/messages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Messages["{message-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/messages/{id}/mentions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Messages["{message-id}"].Mentions["{mention-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-delta.md b/docs/v4-reference-docs/message-delta.md new file mode 100644 index 00000000000..78a0423b052 --- /dev/null +++ b/docs/v4-reference-docs/message-delta.md @@ -0,0 +1,130 @@ +--- +title: "message: delta" +description: "Get a set of messages that have been added, deleted, or updated in a specified folder." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of messages that have been added, deleted, or updated in a specified folder. + +A **delta** function call for messages in a folder is similar to a GET request, except that by appropriately +applying [state tokens](/graph/delta-query-overview) in one or more of these calls, you can [query for incremental changes in the messages in +that folder](/graph/delta-query-messages). This allows you to maintain and synchronize a local store of a user's messages without +having to fetch the entire set of messages from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + + +## HTTP request + +To get all changes in messages in the specified [mailFolder](../resources/mailfolder.md): + +```http +GET /me/mailFolders/{id}/messages/delta +GET /users/{id}/mailFolders/{id}/messages/delta +``` + +To specifically get only created, updated, or deleted messages in the specified **mailFolder**: + +```http +GET /me/mailfolders/{id}/messages/delta?changeType=created +GET /users/{id}/mailfolders/{id}/messages/delta?changeType=created +GET /me/mailfolders/{id}/messages/delta?changeType=updated +GET /users/{id}/mailfolders/{id}/messages/delta?changeType=updated +GET /me/mailfolders/{id}/messages/delta?changeType=deleted +GET /users/{id}/mailfolders/{id}/messages/delta?changeType=deleted +``` + +## Query parameters + +Tracking changes in messages incurs a round of one or more **delta** function calls. If you use any [OData system query option](/graph/query-parameters#odata-system-query-options) or the custom query option, `changeType`, you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same message collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same message collection. | +| changeType | string | A custom query option to filter the delta response based on the type of change. Supported values are `created`, `updated` or `deleted`.| + +### OData query parameters + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. +- Delta query support `$select`, `$top`, and `$expand` for messages. +- There is limited support for `$filter` and `$orderby`: + * The only supported `$filter` expresssions are `$filter=receivedDateTime+ge+{value}` + or `$filter=receivedDateTime+gt+{value}`. + * The only supported `$orderby` expression is `$orderby=receivedDateTime+desc`. If you do not include + an `$orderby` expression, the return order is not guaranteed. +- There is no support for `$search`. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Response + +If successful, this method returns a `200 OK` response code and [message](../resources/message.md) collection object in the response body. + +## Example +##### Request +The following example shows how to make a single **delta** function call, and limit the maximum number of messages +in the response body to 2. + +To track changes in the messages in a folder, you would make one or more **delta** function calls to get the set +of incremental changes since the last delta query. For an example that shows a round of delta query calls, see +[Get incremental changes to messages in a folder](/graph/delta-query-messages). + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/{id}/messages/delta + +Prefer: odata.maxpagesize=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.MailFolders["{mailFolder-id}"].Messages + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-forward.md b/docs/v4-reference-docs/message-forward.md new file mode 100644 index 00000000000..1e14ba18030 --- /dev/null +++ b/docs/v4-reference-docs/message-forward.md @@ -0,0 +1,139 @@ +--- +title: "message: forward" +description: "Forward a message using either JSON or MIME format" +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: forward + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Forward a message using either JSON or MIME format. + +When using JSON format, you can: +- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error. +- Specify either the `toRecipients` parameter or the **toRecipients** property of the `message` parameter. Specifying both or specifying neither will return an HTTP 400 Bad Request error. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +This method saves the message in the **Sent Items** folder. + +Alternatively, [create a draft to forward a message](../api/message-createforward.md), and [send](../api/message-send.md) it later. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Send | +|Delegated (personal Microsoft account) | Mail.Send | +|Application | Mail.Send | + +## HTTP request + +```http +POST /me/messages/{id}/forward +POST /users/{id | userPrincipalName}/messages/{id}/forward +POST /me/mailFolders/{id}/messages/{id}/forward +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/forward +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required.
      Use `application/json` for a JSON object and `text/plain` for MIME content. | + +## Request body +When using JSON format, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment to include. Can be an empty string.| +|toRecipients|[recipient](../resources/recipient.md) collection|The list of recipients.| +|message|[message](../resources/message.md)|Any writeable properties to update in the reply message.| + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers ("To", "CC", "BCC", "Subject"), all encoded in **base64** format in the request body. + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Forward a message using JSON format +The following example sets the **isDeliveryReceiptRequested** property to true, adds a comment and forwards the message. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADA1MTAAAH5JaLAAA=/forward +Content-Type: application/json + +{ + "message":{ + "isDeliveryReceiptRequested": true, + "toRecipients":[ + { + "emailAddress": { + "address":"danas@contoso.onmicrosoft.com", + "name":"Dana Swope" + } + } + ] + }, + "comment": "Dana, just want to make sure you get this." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + IsDeliveryReceiptRequested = true, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "danas@contoso.onmicrosoft.com", + Name = "Dana Swope" + } + } + } +}; + +var comment = "Dana, just want to make sure you get this."; + +await graphClient.Me.Messages["{message-id}"] + .Forward(null,message,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-get.md b/docs/v4-reference-docs/message-get.md new file mode 100644 index 00000000000..4f040ae92a3 --- /dev/null +++ b/docs/v4-reference-docs/message-get.md @@ -0,0 +1,591 @@ +--- +title: "Get message" +description: "Retrieve the properties and relationships of the message object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get message + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the [message](../resources/message.md) object. + +For instance, you can get a message and expand all the [mention](../resources/mention.md) instances in the message. See an [example](#example-2-get-all-mentions-in-a-specific-message) below. + +You can use the `$value` parameter to [get the MIME content of a message](/graph/outlook-get-mime-message). See also an [example](#example-5-get-mime-content) below. + +There are two scenarios where an app can get a message in another user's mail folder: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a mail folder with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-share-messages-folders). + +Since the **message** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in a **message** instance. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read | +|Application | Mail.ReadBasic.All, Mail.Read | + +## HTTP request + +To get the specified message: + +```http +GET /me/messages/{id} +GET /users/{id | userPrincipalName}/messages/{id} +GET /me/mailFolders/{id}/messages/{id} +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id} +``` + +To get the MIME content of the specified message: + +```http +GET /me/messages/{id}/$value +GET /users/{id | userPrincipalName}/messages/{id}/$value +GET /me/mailFolders/{id}/messages/{id}/$value +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/$value +``` + +To get a message and expand all mentions in the message: + +```http +GET /me/messages/{id}?$expand=mentions +GET /users/{id | userPrincipalName}/messages/{id}?$expand=mentions +GET /me/mailFolders/{id}/messages/{id}?$expand=mentions +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}?$expand=mentions +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +Use the `$value` parameter to get the MIME content of a message. + +Use the `$expand` query parameter on the **mentions** navigation property to get a message with the details +of each [mention](../resources/mention.md) in the message expanded. + + + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.body-content-type | string | The format of the **body** and **uniqueBody** properties to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** and **uniqueBody** properties are returned in HTML format. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [message](../resources/message.md) object in the response body. + +Specifying the `$value` parameter returns the message content in MIME format, and not a **message** resource. + +## Examples +### Example 1: Get a specific message +#### Request +The first example gets the specified message. It does not specify any header to indicate the desired format of the body to be returned. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGI1AAAoZCfHAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. The **body** and **uniqueBody** properties are returned in the default HTML format. +Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/messages/$entity", + "@odata.etag":"W/\"CQAAABYAAABmWdbhEgBXTophjCWt81m9AAAoZYj4\"", + "id":"AAMkAGI1AAAoZCfHAAA=", + "subject":"Welcome to our group!", + "bodyPreview":"Welcome to our group, Dana! Hope you will enjoy working with us !\r\n", + "body":{ + "contentType":"html", + "content":"\r\n

      Welcome to our group, Dana! Hope you will enjoy working with us

      \r\n" + }, + "uniqueBody":{ + "contentType":"html", + "content":"\r\n

      Welcome to our group, Dana! Hope you will enjoy working with us

      \r\n" + } +} +``` + + +### Example 2: Get all mentions in a specific message +#### Request +In the next example, the signed-in user is Dana Swope. The example shows getting the details of all the mentions in the specified message in Dana's mailbox. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AQMkADJmMTUAAAgVZAAAA/?$expand=mentions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .Expand("mentions") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#me/messages/$entity", + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/messages('AQMkADJmMTUAAAgVZAAAA')", + "@odata.etag":"W/\"CQAAABYAAAAPFhK2FclcRbABBJhCde8iAAAAAATI\"", + "id":"AQMkADJmMTUAAAgVZAAAA", + "subject":"Start planning soon", + "body":{ + "contentType":"HTML", + "content":"

      @Dana Swope,@Randi Welch, forgot to mention, I will be away this weekend. I can start on Monday though.

      " + }, + "bodyPreview":"@Dana Swope, @Randi Welch, forgot to mention, I will be away this weekend. I can start on Monday though.", + "sender":{ + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + }, + "from":{ + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + }, + "toRecipients":[ + { + "emailAddress":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + } + }, + { + "emailAddress":{ + "name":"Randi Welch", + "address":"randiw@contoso.onmicrosoft.com" + } + } + ], + "ccRecipients":[ + ], + "bccRecipients":[ + ], + "mentionsPreview":{ + "isMentioned":true + }, + "mentions":[ + { + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/messages('AQMkADJmMTUAAAgVZAAAA')/mentions('138f4c0a-1130-4776-b780-bf79d73abb3f')", + "id":"138f4c0a-1130-4776-b780-bf79d73abb3f", + "mentioned":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + }, + "mentionText":null, + "clientReference":null, + "createdBy":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + }, + "createdDateTime":"2016-07-21T07:40:20.152Z", + "serverCreatedDateTime":"2016-07-21T07:40:20.152Z", + "deepLink":null, + "application":null + }, + { + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/messages('AQMkADJmMTUAAAgVZAAAA')/mentions('7b94df1a-0086-482a-b0da-e62fae12f983')", + "id":"7b94df1a-0086-482a-b0da-e62fae12f983", + "mentioned":{ + "name":"Randi Welch", + "address":"randiw@contoso.onmicrosoft.com" + }, + "mentionText":null, + "clientReference":null, + "createdBy":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + }, + "createdDateTime":"2016-07-21T07:40:20.158Z", + "serverCreatedDateTime":"2016-07-21T07:40:20.158Z", + "deepLink":null, + "application":null + } + ] +} +``` + +### Example 3: Get message body in text format +#### Request + +The third example shows how to use a `Prefer: outlook.body-content-type="text"` header to get the **body** and **uniqueBody** of the specified message in text format. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGI1AAAoZCfHAAA=/?$select=subject,body,bodyPreview,uniqueBody +Prefer: outlook.body-content-type="text" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .Header("Prefer","outlook.body-content-type=\"text\"") + .Select("subject,body,bodyPreview,uniqueBody") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. +Note: The response includes a `Preference-Applied: outlook.body-content-type` header to acknowledge the `Prefer: outlook.body-content-type` request header. + +```http +HTTP/1.1 200 OK +Content-type: application/json +Preference-Applied: outlook.body-content-type="text" + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/messages(subject,body,bodyPreview,uniqueBody)/$entity", + "@odata.etag":"W/\"CQAAABYAAABmWdbhEgBXTophjCWt81m9AAAoZYj4\"", + "id":"AAMkAGI1AAAoZCfHAAA=", + "subject":"Welcome to our group!", + "bodyPreview":"Welcome to our group, Dana! Hope you will enjoy working with us !\r\n\r\nWould you like to choose a day for our orientation from the available times below:\r\n\r\n\r\nDate\r\n Time\r\n\r\nApril 14, 2017\r\n 1-3pm\r\n\r\nApril 21, 2017\r\n 10-12noon\r\n\r\n\r\n\r\nTh", + "body":{ + "contentType":"text", + "content":"Welcome to our group, Dana! Hope you will enjoy working with us [\ud83d\ude0a] [\ud83d\ude0a] [\ud83d\ude0a] [\ud83d\ude0a] [\ud83d\ude0a] !\r\n\r\nWould you like to choose a day for our orientation from the available times below:\r\n\r\n\r\nDate\r\n Time\r\n\r\nApril 14, 2017\r\n 1-3pm\r\n\r\nApril 21, 2017\r\n 10-12noon\r\n\r\n\r\n\r\nThanks!\r\n\r\n" + }, + "uniqueBody":{ + "contentType":"text", + "content":"Welcome to our group, Dana! Hope you will enjoy working with us [\ud83d\ude0a] [\ud83d\ude0a] [\ud83d\ude0a] [\ud83d\ude0a] [\ud83d\ude0a] !\r\nWould you like to choose a day for our orientation from the available times below:\r\n\r\nDate\r\n Time\r\n\r\nApril 14, 2017\r\n 1-3pm\r\n\r\nApril 21, 2017\r\n 10-12noon\r\n\r\n\r\nThanks!\r\n" + } +} +``` +### Example 4: Get Internet message headers +#### Request + +The fourth example shows how to get the Internet message headers of a specific message. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGVmMDEz/?$select=internetMessageHeaders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .Select("internetMessageHeaders") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. Note: The number of Internet message headers in the response object has been reduced for brevity. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('48d31887-5fad-4d73-a9f5-3c356e68a038')/messages(internetMessageHeaders)/$entity", + "@odata.type":"#microsoft.graph.eventMessageRequest", + "@odata.etag":"W/\"CwAAABYAAAAiIsqMbYjsT5e/T7KzowPTAAAa/qUB\"", + "id":"AAMkAGVmMDEz", + "internetMessageHeaders":[ + { + "name":"Content-Type", + "value":"application/ms-tnef" + }, + { + "name":"Content-Transfer-Encoding", + "value":"binary" + }, + { + "name":"Subject", + "value":"Cloud and Mobile Working Group" + }, + { + "name":"x-custom-header-group-name", + "value":"Washington" + }, + { + "name":"x-custom-header-group-id", + "value":"WA001" + } + ] +} +``` + + +### Example 5: Get MIME content +#### Request +The fifth example gets the MIME content of a message in the signed-in user's mailbox. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/4aade2547798441eab5188a7a2436bc1/$value +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Me.Messages["{message-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is the response. The MIME content begins with the `MIME-Version` header. + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +Received: from contoso.com (10.194.241.197) by +contoso.com (10.194.241.197) with Microsoft +SMTP Server (version=TLS1_2, +cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1374.0 via Mailbox +Transport; Mon, 4 Sep 2017 03:00:08 -0700 +Received: from contoso.com (10.194.241.197) by +contoso.com (10.194.241.197) with Microsoft +SMTP Server (version=TLS1_2, +cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1374.0; Mon, 4 Sep +2017 03:00:07 -0700 +Received: from contoso.com +(fe80::5bf:5059:4ca0:5017) by contoso.com +(fe80::5bf:5059:4ca0:5017%12) with mapi id 15.01.1374.000; Mon, 4 Sep 2017 +03:00:01 -0700 +From: Administrator +To: Administrator +Subject: This email has attachment. +Thread-Topic: This email has attachment. +Thread-Index: AQHTJWSHSywMzSz8o0OJud48nG50GQ== +Date: Mon, 4 Sep 2017 10:00:00 +0000 +Message-ID: +                <4aade2547798441eab5188a7a2436bc1@contoso.com> +Accept-Language: en-US +Content-Language: en-US +X-MS-Exchange-Organization-AuthAs: Internal +X-MS-Exchange-Organization-AuthMechanism: 04 +X-MS-Exchange-Organization-AuthSource: +                contoso.com +X-MS-Has-Attach: yes +X-MS-Exchange-Organization-Network-Message-Id: +                0ffdb402-ec03-42c8-5d32-08d4f37bb517 +X-MS-Exchange-Organization-SCL: -1 +X-MS-TNEF-Correlator: +X-MS-Exchange-Organization-RecordReviewCfmType: 0 + +MIME-Version: 1.0 +Content-Type: multipart/mixed; +                boundary="_004_4aade2547798441eab5188a7a2436bc1contoso_" + +--_004_4aade2547798441eab5188a7a2436bc1contoso_ +Content-Type: multipart/alternative; +                boundary="_000_4aade2547798441eab5188a7a2436bc1contoso_" + +--_000_4aade2547798441eab5188a7a2436bc1contoso_ +Content-Type: text/plain; charset="iso-8859-1" +Content-Transfer-Encoding: quoted-printable + +The attachment is an email. + +--_000_4aade2547798441eab5188a7a2436bc1contoso_ +Content-Type: text/html; charset="iso-8859-1" +Content-Transfer-Encoding: quoted-printable + + + + + + + +
      +

      The attachment is an email.

      +
      + + + +--_000_4aade2547798441eab5188a7a2436bc1contoso_-- + +--_004_4aade2547798441eab5188a7a2436bc1contoso_ +Content-Type: application/octet-stream; name="Attachment email.eml" +Content-Description: Attachment email.eml +Content-Disposition: attachment; filename="Attachment email.eml"; size=408; +                creation-date="Mon, 04 Sep 2017 09:59:43 GMT"; +                modification-date="Mon, 04 Sep 2017 09:59:43 GMT" +Content-Transfer-Encoding: base64 + +RnJvbToJQWRtaW5pc3RyYXRvciA8YWRtaW5AdGVuYW50LUVYSEItMTQ3MS5jb20+DQpTZW50OglN +b25kYXksIFNlcHRlbWJlciA0LCAyMDE3IDM6MjYgUE0NClRvOglTcml2YXJkaGFuIEhlYmJhcg0K +U3ViamVjdDoJQXR0YWNobWVudCBlbWFpbA0KDQpJIHdpbGwgYXR0YWNoIHRoaXMgZW1haWwgdG8g +YW5vdGhlciBtYWlsLg0K + +--_004_4aade2547798441eab5188a7a2436bc1contoso_-- +``` + + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + + diff --git a/docs/v4-reference-docs/message-list-attachments.md b/docs/v4-reference-docs/message-list-attachments.md new file mode 100644 index 00000000000..bcd4bd27297 --- /dev/null +++ b/docs/v4-reference-docs/message-list-attachments.md @@ -0,0 +1,95 @@ +--- +title: "List attachments" +description: "Retrieve a list of attachment objects attached to a message." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List attachments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [attachment](../resources/attachment.md) objects attached to a message. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Read | +|Delegated (personal Microsoft account) | Mail.Read | +|Application | Mail.Read | + +## HTTP request + +Attachments for a [message](../resources/message.md) in a user's mailbox. +```http +GET /me/messages/{id}/attachments +GET /users/{id | userPrincipalName}/messages/{id}/attachments +``` +Attachments for a [message](../resources/message.md) contained in a top level [mailFolder](../resources/mailfolder.md) in a user's mailbox. +```http +GET /me/mailFolders/{id}/messages/{id}/attachments +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/attachments +``` +Attachments for a [message](../resources/message.md) contained in a child folder of a [mailFolder](../resources/mailfolder.md) in a user's mailbox. The +example below shows one level of nesting, but a message can be located in a child of a child and so on. +```http +GET /me/mailFolders/{id}/childFolders/{id}/.../messages/{id}/attachments/{id} +GET /users/{id | userPrincipalName}/mailFolders/{id}/childFolders/{id}/messages/{id}/attachments/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +In particular, you can use the $expand query parameter to include all of the message attachments +inline with the rest of the message properties. For example: + +``` +GET https://graph.microsoft.com/beta/me/messages/{id}?$expand=attachments +``` +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Attachment](../resources/attachment.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/{id}/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Me.Messages["{message-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-move.md b/docs/v4-reference-docs/message-move.md new file mode 100644 index 00000000000..ee863992c5c --- /dev/null +++ b/docs/v4-reference-docs/message-move.md @@ -0,0 +1,103 @@ +--- +title: "message: move" +description: "Move a message to a folder. This creates a new copy of the message in the destination folder and removes the original message." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: move + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Move a message to another folder within the specified user's mailbox. This creates a new copy of the message in the destination folder and removes the original message. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + + + +```http +POST /me/messages/{id}/move +POST /users/{id | userPrincipalName}/messages/{id}/move +POST /me/mailFolders/{id}/messages/{id}/move +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/move +``` + +## Request headers + +| Header | Value | +|:-------|:------| +| Authorization | `Bearer {token}`. Required. | +| Content-Type | `application/json`. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|DestinationId|String|The destination folder ID, or a well-known folder name. For a list of supported well-known folder names, see [mailFolder resource type](../resources/mailfolder.md).| + +## Response + +If successful, this method returns `201 Created` response code and a [message](../resources/message.md) resource in the response body. + +## Example + +Here is an example of how to call this API. + +##### Request + +The following request moves the specified message to the Deleted Items folder, identified by its well-known folder name `deleteditems`. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADhAAATs28OAAA=/move +Content-type: application/json + +{ + "destinationId": "deleteditems" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var destinationId = "deleteditems"; + +await graphClient.Me.Messages["{message-id}"] + .Move(destinationId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-post-attachments.md b/docs/v4-reference-docs/message-post-attachments.md new file mode 100644 index 00000000000..d271ae82ed6 --- /dev/null +++ b/docs/v4-reference-docs/message-post-attachments.md @@ -0,0 +1,244 @@ +--- +title: "Add attachment" +description: "Use this API to add an attachment to a message. " +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Add attachment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to add an [attachment](../resources/attachment.md) to a message. + +An attachment can be one of the following types: + +* A file ([fileAttachment](../resources/fileattachment.md) resource). +* An item (contact, event or message, represented by an [itemAttachment](../resources/itemattachment.md) resource). +* A link to a file ([referenceAttachment](../resources/referenceattachment.md) resource). + +All these types of attachment resources are derived from the [attachment](../resources/attachment.md) +resource. + +You can add an attachment to an existing [message](../resources/message.md) by posting to its attachments collection, or to a new +message that is being [drafted](../api/user-post-messages.md), or [created and sent on the fly](../api/user-sendmail.md). + +>**Note**: This operation limits the size of the attachment you can add to under 3 MB. +> +> However, if you're attaching to a message a file that is between 3MB and 150MB, you can [create an upload session](attachment-createuploadsession.md) and iteratively upload ranges of the file to attach it. See [attach large files to Outlook messages](/graph/outlook-large-attachments) for an example. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +Attachments for a [message](../resources/message.md) in a user's mailbox. +```http +POST /me/messages/{id}/attachments +POST /users/{id | userPrincipalName}/messages/{id}/attachments +``` +Attachments for a [message](../resources/message.md) contained in a top level [mailFolder](../resources/mailfolder.md) in a user's mailbox. +```http +POST /me/mailFolders/{id}/messages/{id}/attachments +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/attachments +``` +Attachments for a [message](../resources/message.md) contained in a child folder of a [mailFolder](../resources/mailfolder.md) in a user's mailbox. The +example below shows one level of nesting, but a message can be located in a child of a child and so on. +```http +POST /me/mailFolders/{id}/childFolders/{id}/.../messages/{id}/attachments/{id} +POST /users/{id | userPrincipalName}/mailFolders/{id}/childFolders/{id}/messages/{id}/attachments/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, supply a JSON representation of [Attachment](../resources/attachment.md) object. + +## Response + +If successful, this method returns `201 Created` response code and the [Attachment](../resources/attachment.md) object in the response body. + +## Example (file attachment) + +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkpsDRVK/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "smile", + "contentBytes": "a0b1c76de9f7=" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new FileAttachment +{ + Name = "smile", + ContentBytes = Convert.FromBase64String("a0b1c76de9f7=") +}; + +await graphClient.Me.Messages["{message-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +``` +POST https://graph.microsoft.com/beta/me/messages/AAMkpsDRVK/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.itemAttachment", + "name": "Holiday event", + "item": { + "@odata.type": "microsoft.graph.event", + "subject": "Discuss gifts for children", + "body": { + "contentType": "HTML", + "content": "Let's look for funding!" + }, + "start": { + "dateTime": "2016-12-02T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2016-12-02T19:00:00", + "timeZone": "Pacific Standard Time" + } + } +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new ItemAttachment +{ + Name = "Holiday event", + Item = new Event + { + Subject = "Discuss gifts for children", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Let's look for funding!" + }, + Start = new DateTimeTimeZone + { + DateTime = "2016-12-02T18:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2016-12-02T19:00:00", + TimeZone = "Pacific Standard Time" + } + } +}; + +await graphClient.Me.Messages["{message-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +``` +POST https://graph.microsoft.com/beta/me/messages/AAMkAGE1M88AADUv0uFAAA=/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.referenceAttachment", + "name": "Personal pictures", + "sourceUrl": "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + "providerType": "oneDriveConsumer", + "permission": "Edit", + "isFolder": "True" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new ReferenceAttachment +{ + Name = "Personal pictures", + SourceUrl = "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + ProviderType = ReferenceAttachmentProvider.OneDriveConsumer, + Permission = ReferenceAttachmentPermission.Edit, + IsFolder = true +}; + +await graphClient.Me.Messages["{message-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-reply.md b/docs/v4-reference-docs/message-reply.md new file mode 100644 index 00000000000..17e4ab66691 --- /dev/null +++ b/docs/v4-reference-docs/message-reply.md @@ -0,0 +1,226 @@ +--- +title: "message: reply" +description: "Reply to the sender of a message using either JSON or MIME format." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: reply + +Namespace: microsoft.graph. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reply to the sender of a [message](../resources/message.md) using either JSON or MIME format. + +When using JSON format: +* Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP `400 Bad Request` error. +* If the original message specifies a recipient in the **replyTo** property, per Internet Message Format ([RFC 2822](https://www.rfc-editor.org/info/rfc2822)), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +This method saves the message in the **Sent Items** folder. + +Alternatively, [create a draft to reply to a message](../api/message-createreply.md), and [send](../api/message-send.md) it later. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Send | +|Delegated (personal Microsoft account) | Mail.Send | +|Application | Mail.Send | + +## HTTP request + + + +```http +POST /me/messages/{id}/reply +POST /users/{id | userPrincipalName}/messages/{id}/reply +POST /me/mailFolders/{id}/messages/{id}/reply +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/reply +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required | +| Content-Type | string | Nature of the data in the body of an entity. Required
      Use `application/json` for a JSON object and `text/plain` for MIME content | +| Prefer: outlook.timezone | string | Sets the time zone for the `Sent` field of the reply message in HTML that this API creates based on the request body. The value can be any of the [supportedTimeZones](outlookuser-supportedtimezones.md) configured for the user. If not specified, that `Sent` field is in UTC.

      Use this header only if you're specifying the `Content-Type: application/json` header to create the reply message in HTML. If you use the `Content-Type: text/plain` header, this `Prefer` header does not have any effect. Optional.| + +## Request body +When using JSON format, include a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment to include. Can be an empty string.| +|message|[message](../resources/message.md) | Any writeable properties to update in the reply message.| + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers, all encoded in **base64** format in the request body. This method uses the sender of the original message as recipient. + +## Response + +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +If the request body includes malformed MIME content, this method returns a `400 Bad Request` response code and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Reply to a message in JSON format +The following example includes a comment and adds a recipient to the reply message. +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADA1MTAAAAqldOAAA=/reply +Content-Type: application/json + +{ + "message":{ + "toRecipients":[ + { + "emailAddress": { + "address":"samanthab@contoso.onmicrosoft.com", + "name":"Samantha Booth" + } + }, + { + "emailAddress":{ + "address":"randiw@contoso.onmicrosoft.com", + "name":"Randi Welch" + } + } + ] + }, + "comment": "Samantha, Randi, would you name the group please?" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "samanthab@contoso.onmicrosoft.com", + Name = "Samantha Booth" + } + }, + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "randiw@contoso.onmicrosoft.com", + Name = "Randi Welch" + } + } + } +}; + +var comment = "Samantha, Randi, would you name the group please?"; + +await graphClient.Me.Messages["{message-id}"] + .Reply(message,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +``` + +### Example 2: Reply to a message in MIME format +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/v1.0/me/messages/AAMkADA1MTAAAAqldOAAA=/reply +Content-Type: text/plain + +UmVjZWl2ZWQ6IGZyb20gY29udG9zby5jb20gKDEwLjE5NC4yNDEuMTk3KSBieSAKY29udG9zby5jb20gKDEwLjE5NC4yNDEuMTk3KSB3aXRoIE1pY3Jvc29mdCAKU01UUCBTZXJ2ZXIgKHZlcnNpb249VExTMV8yLCAKY2lwaGVyPVRMU19FQ0RIRV9SU0FfV0lUSF9BRVNfMjU2X0NCQ19TSEEzODRfUDI1NikgaW + +``` + +#### Response +The following is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +``` + +If the request body includes malformed MIME content, this method returns the following error message. + + + +```http +HTTP/1.1 400 Bad Request +Content-type: application/json + +{ + "error": { + "code": "ErrorMimeContentInvalidBase64String", + "message": "Invalid base64 string for MIME content." + } +} +``` + + + diff --git a/docs/v4-reference-docs/message-replyall.md b/docs/v4-reference-docs/message-replyall.md new file mode 100644 index 00000000000..8596b3971b8 --- /dev/null +++ b/docs/v4-reference-docs/message-replyall.md @@ -0,0 +1,100 @@ +--- +title: "message: replyAll" +description: "Reply to all recipients of a message using either JSON or MIME format." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: replyAll + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reply to all recipients of a [message](../resources/message.md) using either JSON or MIME format. + +When using JSON format: +- Specify either a comment or the **body** property of the `message` parameter. Specifying both will return an HTTP 400 Bad Request error. +- If the original message specifies a recipient in the **replyTo** property, per Internet Message Format ([RFC 2822](https://www.rfc-editor.org/info/rfc2822)), send the reply to the recipients in **replyTo** and not the recipient in the **from** property. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +This method saves the message in the **Sent Items** folder. + +Alternatively, [create a draft to reply-all to a message](../api/message-createreplyall.md), and [send](../api/message-send.md) it later. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Send | +|Delegated (personal Microsoft account) | Mail.Send | +|Application | Mail.Send | + +## HTTP request + +```http +POST /users/me/messages/{id}/replyAll +POST /users/{id | userPrincipalName}/messages/{id}/replyAll +POST /me/mailFolders/{id}/messages/{id}/replyAll +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id}/replyAll +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required| +| Content-Type | string | Nature of the data in the body of an entity. Required
      Use `application/json` for a JSON object and `text/plain` for MIME content | +| Prefer: outlook.timezone | string | Sets the time zone for the `Sent` field of the reply message in HTML that this API creates based on the request body. The value can be any of the [supportedTimeZones](outlookuser-supportedtimezones.md) configured for the user. If not specified, that `Sent` field is in UTC.

      Use this header only if you're specifying the `Content-Type: application/json` header to create the reply message in HTML. If you use the `Content-Type: text/plain` header, this `Prefer` header does not have any effect. Optional.| + +## Request body +When using JSON format, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|A comment to include. Can be an empty string.| +|message|[message](../resources/message.md)|Any writeable properties to update in the reply message.| + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers, all encoded in **base64** format in the request body. This method loads the sender and all recipients of the original message as recipients of the new message. + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Reply-all to a message in JSON format +The following example includes a comment and adds an attachment to the reply-all message. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkADA1MTAAAH5JaKAAA=/replyAll +Content-Type: application/json + +{ + "message":{ + "attachments": [ + { + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "guidelines.txt", + "contentBytes": "bWFjIGFuZCBjaGVlc2UgdG9kYXk=" + } + ] + }, + "comment": "Please take a look at the attached guidelines before you decide on the name." +} +``` + diff --git a/docs/v4-reference-docs/message-send.md b/docs/v4-reference-docs/message-send.md new file mode 100644 index 00000000000..48101faf45c --- /dev/null +++ b/docs/v4-reference-docs/message-send.md @@ -0,0 +1,94 @@ +--- +title: "message: send" +description: "Send an existing draft message." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: send + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send an existing draft message. + +The draft message can be a new message [draft](../api/user-post-messages.md), [reply draft](../api/message-createreply.md), [reply-all draft](../api/message-createreplyall.md), or a [forward draft](../api/message-createforward.md). + +This method saves the message in the **Sent Items** folder. + +Alternatively, [send a new message](../api/user-sendmail.md) in a single operation. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Send | +|Delegated (personal Microsoft account) | Mail.Send | +|Application | Mail.Send | + +## HTTP request + + + +```http +POST /me/messages/{id}/send +POST /users/{id | userPrincipalName}/messages/{id}/send +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Length | number | 0. Required. | + +## Request body +Since this method sends an already existing draft message, specifying a request body is not necessary. + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Examples +### Example 1: Send an existing draft message + +Here is an example of how to call this API. + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/messages/{id}/send +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Messages["{message-id}"] + .Send() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-unsubscribe.md b/docs/v4-reference-docs/message-unsubscribe.md new file mode 100644 index 00000000000..172412d5bd0 --- /dev/null +++ b/docs/v4-reference-docs/message-unsubscribe.md @@ -0,0 +1,87 @@ +--- +title: "message: unsubscribe" +description: "Submits a email request on behalf of the signed-in user to unsubscribe from an email distribution list. Uses the information in the `List-Unsubscribe` header." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# message: unsubscribe + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Submits a email request on behalf of the signed-in user to unsubscribe from an email distribution list. Uses the information in the `List-Unsubscribe` header. + +Message senders can use mailing lists in a user-friendly way by including an option for recipients to opt out. They can do so by specifying the `List-Unsubscribe` header in each message following [RFC-2369](http://www.faqs.org/rfcs/rfc2369.html). + +**Note** In particular, for the **unsubscribe** action to work, the sender must specify `mailto:` and not URL-based unsubscribe information. + +Setting that header would also set the **unsubscribeEnabled** property of the [message](../resources/message.md) instance to `true`, and the **unsubscribeData** property to the header data. + +If the **unsubscribeEnabled** property of a message is `true`, you can use the **unsubscribe** action to unsubscribe the user from similar future messages as managed by the message sender. + +A successful **unsubscribe** action moves the message to the **Deleted Items** folder. The actual exclusion of the user from future mail distribution is managed by the sender. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Send | +|Delegated (personal Microsoft account) | Mail.Send | +|Application | Mail.Send | + +## HTTP request + +```http +POST /users/{id | userPrincipalName}/messages/{id}/unsubscribe +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/{id}/unsubscribe +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Messages["{message-id}"] + .Unsubscribe() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/message-update.md b/docs/v4-reference-docs/message-update.md new file mode 100644 index 00000000000..9d8ecb0752c --- /dev/null +++ b/docs/v4-reference-docs/message-update.md @@ -0,0 +1,122 @@ +--- +title: "Update message" +description: "Update the properties of message object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update message + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a message object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +PATCH /me/messages/{id} +PATCH /users/{id | userPrincipalName}/messages/{id} +PATCH /me/mailFolders/{id}/messages/{id} +PATCH /users/{id | userPrincipalName}/mailFolders/{id}/messages/{id} +``` +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | Nature of the data in the body of an entity. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. The following properties can be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|bccRecipients|Recipient|The Bcc recipients for the message. | +|body|ItemBody|The body of the message. Updatable only if isDraft = true.| +|categories|String collection|The categories associated with the message.| +|ccRecipients|Recipient collection|The Cc recipients for the message. | +|flag|[followupFlag](../resources/followupflag.md)|The flag value that indicates the status, start date, due date, or completion date for the message.| +|from|Recipient|The mailbox owner and sender of the message. Must correspond to the actual mailbox used. | +|importance|String|The importance of the message. Possible values are: `Low`, `Normal`, `High`.| +|inferenceClassification | String | The classification of the message for the user, based on inferred relevance or importance, or on an explicit override. Possible values are: `focused` or `other`. | +|internetMessageId |String |The message ID in the format specified by [RFC2822](https://www.ietf.org/rfc/rfc2822.txt). Updatable only if isDraft = true.| +|isDeliveryReceiptRequested|Boolean|Indicates whether a read receipt is requested for the message.| +|isRead|Boolean|Indicates whether the message has been read.| +|isReadReceiptRequested|Boolean|Indicates whether a read receipt is requested for the message.| +|multiValueExtendedProperties|[multiValueLegacyExtendedProperty](../resources/multivaluelegacyextendedproperty.md) collection| The collection of multi-value extended properties defined for the message. Nullable.| +|replyTo|Recipient collection|The email addresses to use when replying. Updatable only if isDraft = true.| +|sender|Recipient|The account that is actually used to generate the message. Updatable when sending a message from a [shared mailbox](/exchange/collaboration/shared-mailboxes/shared-mailboxes), or sending a message as a [delegate](https://support.office.com/article/allow-someone-else-to-manage-your-mail-and-calendar-41c40c04-3bd1-4d22-963a-28eafec25926). In any case, the value must correspond to the actual mailbox used.| +|singleValueExtendedProperties|[singleValueLegacyExtendedProperty](../resources/singlevaluelegacyextendedproperty.md) collection| The collection of single-value extended properties defined for the message. Nullable.| +|subject|String|The subject of the message. Updatable only if isDraft = true.| +|toRecipients|Recipient collection|The To recipients for the message. | + +Since the **message** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to +add, update, or delete your own app-specific data in custom properties of an extension in an existing **message** instance. + +## Response + +If successful, this method returns a `200 OK` response code and updated [message](../resources/message.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/messages/{id} +Content-type: application/json + +{ + "subject": "subject-value", + "body": { + "contentType": "", + "content": "content-value" + }, + "inferenceClassification": "other" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "subject-value", + Body = new ItemBody + { + ContentType = BodyType.Text, + Content = "content-value" + }, + InferenceClassification = InferenceClassificationType.Other +}; + +await graphClient.Me.Messages["{message-id}"] + .Request() + .UpdateAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/messagerule-delete.md b/docs/v4-reference-docs/messagerule-delete.md new file mode 100644 index 00000000000..92b7252687d --- /dev/null +++ b/docs/v4-reference-docs/messagerule-delete.md @@ -0,0 +1,79 @@ +--- +title: "Delete messageRule" +description: "Delete the specified messageRule object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete messageRule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [messageRule](../resources/messagerule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + +## HTTP request + +```http +DELETE /me/mailFolders/inbox/messagerules/{id} +DELETE /users/{id | userPrincipalName}/mailFolders/inbox/messagerules/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/mailfolders/inbox/messagerules('AQAAAJ5dZp8=') + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.MailFolders["{mailFolder-id}"].MessageRules["{messageRule-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/messagerule-get.md b/docs/v4-reference-docs/messagerule-get.md new file mode 100644 index 00000000000..32580ce9ba0 --- /dev/null +++ b/docs/v4-reference-docs/messagerule-get.md @@ -0,0 +1,79 @@ +--- +title: "Get rule" +description: "Get the properties and relationships of a messageRule object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get rule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [messageRule](../resources/messagerule.md) object. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.Read | +|Delegated (personal Microsoft account) | MailboxSettings.Read | +|Application | MailboxSettings.Read | + +## HTTP request + +```http +GET /me/mailFolders/inbox/messagerules/{id} +GET /users/{id | userPrincipalName}/mailFolders/inbox/messagerules/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [messageRule](../resources/messagerule.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailfolders/inbox/messagerules('AQAAAJ5dZqA=') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageRule = await graphClient.Me.MailFolders["{mailFolder-id}"].MessageRules["{messageRule-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/messagerule-update.md b/docs/v4-reference-docs/messagerule-update.md new file mode 100644 index 00000000000..ef269355b67 --- /dev/null +++ b/docs/v4-reference-docs/messagerule-update.md @@ -0,0 +1,106 @@ +--- +title: "Update rule" +description: "Change writable properties on a messageRule object and save the changes." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update rule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Change writable properties on a [messageRule](../resources/messagerule.md) object and save the changes. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + +## HTTP request + +```http +PATCH /me/mailFolders/inbox/messagerules/{id} +PATCH /users/{id | userPrincipalName}/mailFolders/inbox/messagerules/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will +maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| actions | [messageRuleActions](../resources/messageruleactions.md) | Actions to be taken on a message when the corresponding conditions are fulfilled. | +| conditions | [messageRulePredicates](../resources/messagerulepredicates.md) | Conditions that when fulfilled, will trigger the corresponding actions for that rule. | +| displayName | String | The display name of the rule. | +| exceptions | [messageRulePredicates](../resources/messagerulepredicates.md) | Exception conditions for the rule. | +| isEnabled | Boolean | Indicates whether the rule is enabled to be applied to messages. | +| isReadOnly | Boolean | Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API. | +| sequence | Int32 | Indicates the order in which the rule is executed, among other rules. | + + +## Response +If successful, this method returns a `200 OK` response code and updated [messageRule](../resources/messagerule.md) object in the response body. +## Example +##### Request +The following example changes the name of the rule, and the actions to be taken for that rule in the +[example](messagerule-get.md#example) in [Get rule](messagerule-get.md), from forwarding to an address to marking its importance as high. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/mailfolders/inbox/messagerules('AQAAAJ5dZqA=') +Content-type: application/json + +{ + "displayName": "Important from partner", + "actions": { + "markImportance": "high" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageRule = new MessageRule +{ + DisplayName = "Important from partner", + Actions = new MessageRuleActions + { + MarkImportance = Importance.High + } +}; + +await graphClient.Me.MailFolders["{mailFolder-id}"].MessageRules["{messageRule-id}"] + .Request() + .UpdateAsync(messageRule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/microsoftapplicationdataaccesssettings-update.md b/docs/v4-reference-docs/microsoftapplicationdataaccesssettings-update.md new file mode 100644 index 00000000000..9bc1088f6ab --- /dev/null +++ b/docs/v4-reference-docs/microsoftapplicationdataaccesssettings-update.md @@ -0,0 +1,123 @@ +--- +title: "Update microsoftApplicationDataAccessSettings" +description: "Update the properties of a microsoftApplicationDataAccessSettings object." +author: "ttomi" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# Update microsoftApplicationDataAccessSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the settings in a [microsoftApplicationDataAccessSettings](../resources/microsoftapplicationdataaccesssettings.md) object that specify access from Microsoft applications to Microsoft 365 user data in an organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Organization.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /organization/{organizationId}/settings/microsoftApplicationDataAccess +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|isEnabledForAllMicrosoftApplications|Boolean|When set to `true`, all users in the organization can access in a Microsoft app any Microsoft 365 data that the user has been authorized to access. The Microsoft app can be a Microsoft 365 app (e.g., Excel, Outlook) or non-Microsoft 365 app (e.g., Edge). The default is `true`.
      It is possible to disable this access for a subset of users in an Azure Active Directory (Azure AD) security group, by specifying the group in the **disabledForGroup** property.
      When set to `false`, users can access authorized Microsoft 365 data only in a Microsoft 365 app.| +|disabledForGroup|String|The ID of an Azure AD security group whose members are allowed to access Microsoft 365 data using only Microsoft 365 apps, but not other Microsoft apps such as Edge.
      This is only applicable if **isEnabledForAllMicrosoftApplications** is set to `true`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoftApplicationDataAccessSettings](../resources/microsoftapplicationdataaccesssettings.md) object in the response body. + +## Examples + +### Request + +The following example request shows how an admin updates the **disabledForGroup** privacy setting in order to prohibit users in a particular Azure AD group from accessing Microsoft 365 data using Microsoft applications that are not part of Microsoft 365. + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/microsoftApplicationDataAccess +Content-Type: application/json + +{ + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var microsoftApplicationDataAccessSettings = new MicrosoftApplicationDataAccessSettings +{ + DisabledForGroup = "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +}; + +await graphClient.Organization["{organization-id}"].Settings.MicrosoftApplicationDataAccess + .Request() + .UpdateAsync(microsoftApplicationDataAccessSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.microsoftApplicationDataAccessSettings", + "isEnabledForAllMicrosoftApplications": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` diff --git a/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-delete.md b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-delete.md new file mode 100644 index 00000000000..cee5e4cee73 --- /dev/null +++ b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete microsoftAuthenticatorAuthenticationMethod" +description: "Deletes a microsoftAuthenticatorAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete microsoftAuthenticatorAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [microsoftAuthenticatorAuthenticationMethod](../resources/microsoftauthenticatorauthenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +DELETE /me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethodId} +DELETE /users/{id | userPrincipalName}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethodId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/microsoftAuthenticatorMethods/_jpuR-TGZtk6aQCLF3BQjA2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.MicrosoftAuthenticatorMethods["{microsoftAuthenticatorAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-get.md b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-get.md new file mode 100644 index 00000000000..cd9090b78c5 --- /dev/null +++ b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-get.md @@ -0,0 +1,125 @@ +--- +title: "Get microsoftAuthenticatorAuthenticationMethod" +description: "Read the properties and relationships of a microsoftAuthenticatorAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get microsoftAuthenticatorAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [microsoftAuthenticatorAuthenticationMethod](../resources/microsoftauthenticatorauthenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + +``` http +GET /me/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethodId} +GET /users/{id | userPrincipalName}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethodId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoftAuthenticatorAuthenticationMethod](../resources/microsoftauthenticatorauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/anirban@contoso.com/authentication/microsoftAuthenticatorMethods/_jpuR-TGZtk6aQCLF3BQjA2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var microsoftAuthenticatorAuthenticationMethod = await graphClient.Users["{user-id}"].Authentication.MicrosoftAuthenticatorMethods["{microsoftAuthenticatorAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.microsoftAuthenticatorAuthenticationMethod", + "id": "6803c096-c096-6803-96c0-036896c00368", + "displayName": "Sandeep's iPhone", + "deviceTag": "", + "phoneAppVersion": "6.5.4", + "createdDateTime": "2020-12-03T23:16:12Z" + } +} +``` diff --git a/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-list.md b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-list.md new file mode 100644 index 00000000000..aeda9cc0f5f --- /dev/null +++ b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethod-list.md @@ -0,0 +1,131 @@ +--- +title: "List microsoftAuthenticatorAuthenticationMethods" +description: "Get a list of the microsoftAuthenticatorAuthenticationMethod objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List microsoftAuthenticatorAuthenticationMethods +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [microsoftAuthenticatorAuthenticationMethod](../resources/microsoftauthenticatorauthenticationmethod.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + +``` http +GET /me/authentication/microsoftAuthenticatorMethods +GET /users/{id | userPrincipalName}/authentication/microsoftAuthenticatorMethods +``` + +## Optional query parameters + +Not supported. + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoftAuthenticatorAuthenticationMethod](../resources/microsoftauthenticatorauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/anirban@contoso.com/authentication/microsoftAuthenticatorMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var microsoftAuthenticatorMethods = await graphClient.Users["{user-id}"].Authentication.MicrosoftAuthenticatorMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.microsoftAuthenticatorAuthenticationMethod", + "id": "6803c096-c096-6803-96c0-036896c00368", + "displayName": "Sandeep's iPhone", + "deviceTag": "", + "phoneAppVersion": "6.5.4", + "createdDateTime": "2020-12-03T23:16:12Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..ea6337dd2cd --- /dev/null +++ b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete microsoftAuthenticatorAuthenticationMethodConfiguration" +description: "Deletes a microsoftAuthenticatorAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete microsoftAuthenticatorAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove changes made to the [Microsoft Authenticator authentication method policy](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md) by reverting the policy to its default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/microsoftAuthenticator +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/microsoftAuthenticator +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..8319a7a7685 --- /dev/null +++ b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-get.md @@ -0,0 +1,151 @@ +--- +title: "Get microsoftAuthenticatorAuthenticationMethodConfiguration" +description: "Read the properties and relationships of a microsoftAuthenticatorAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get microsoftAuthenticatorAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the [microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md) object, which represents the Microsoft Authenticator authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/microsoftAuthenticator +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/microsoftAuthenticator +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity", + "@odata.type": "#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration", + "id": "MicrosoftAuthenticator", + "state": "disabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false, + "authenticationMode": "any", + } + ], + "excludeTargets": [], + "isSoftwareOathEnabled": true, + "featureSettings": { + "numberMatchingRequiredState" : { + "state": "enabled", + "includeTarget": { + "targetType": "group", + "id": "all_users" + }, + "excludeTarget": { + "targetType": "group", + "id": "d6414fc6-7ab5-402e-9858-ff5c2a5732abf" + } + }, + "displayAppContextRequiredState" : { + "state": "enabled", + "includeTarget": { + "targetType": "group", + "id": "all_users" + }, + "excludeTarget": { + "targetType": "group", + "id": "XYZ-791F-4AB5-AD91-A05D2DCFF8CE" + } + }, + "displayLocationContextRequiredState" : { + "state": "enabled", + "includeTarget": { + "targetType": "group", + "id": "all_users" + }, + "excludeTarget": { + "targetType": "group", + "id": "XYZ-791F-4AB5-AD91-A05D2DCFF8CE" + } + } + } +} +``` + diff --git a/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..cc97299ebb9 --- /dev/null +++ b/docs/v4-reference-docs/microsoftauthenticatorauthenticationmethodconfiguration-update.md @@ -0,0 +1,113 @@ +--- +title: "Update microsoftAuthenticatorAuthenticationMethodConfiguration" +description: "Update the properties of a microsoftAuthenticatorAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update microsoftAuthenticatorAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md) object, which represents the Microsoft Authenticator authentication method policy for the Azure AD tenant. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/microsoftAuthenticator +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties, see [microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md). + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration` must be included in the body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/microsoftAuthenticator +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration", + "state": "enabled" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new MicrosoftAuthenticatorAuthenticationMethodConfiguration +{ + State = AuthenticationMethodState.Enabled +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-delete-includedgroups.md b/docs/v4-reference-docs/mobileappmanagementpolicies-delete-includedgroups.md new file mode 100644 index 00000000000..6806e7e0a39 --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-delete-includedgroups.md @@ -0,0 +1,98 @@ +--- +title: "Delete includedGroup" +description: "Delete a group from the list of groups included in a mobile app management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete includedGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a group from the list of groups included in a mobile app management policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +DELETE /policies/mobileAppManagementPolicies/{id}/includedGroups/{id}/$ref +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020/includedGroups/1a9db3ab-0acf-4808-99ae-e8ed581cb2e0/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.MobileAppManagementPolicies["{mobilityManagementPolicy-id}"].IncludedGroups["{group-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-delete.md b/docs/v4-reference-docs/mobileappmanagementpolicies-delete.md new file mode 100644 index 00000000000..347abc243a5 --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete mobileAppManagementPolicy" +description: "Delete a mobile app management policy." +author: "michaelrm97" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete mobileAppManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +> [!NOTE] +> This operation is only supported when the policy is no longer valid; that is, when the **isValid** property is false, which indicates that the service principal associated with the application for this policy has been deleted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +DELETE /policies/mobileAppManagementPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.MobileAppManagementPolicies["{mobilityManagementPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-get.md b/docs/v4-reference-docs/mobileappmanagementpolicies-get.md new file mode 100644 index 00000000000..74938ea3172 --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-get.md @@ -0,0 +1,119 @@ +--- +title: "Get mobileAppManagementPolicy" +description: "Read the properties and relationships of a mobile app management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get mobileAppManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +GET /policies/mobileAppManagementPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mobilityManagementPolicy = await graphClient.Policies.MobileAppManagementPolicies["{mobilityManagementPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "id": "ab90bacf-55a3-4a3e-839a-aa4b74e4f020", + "appliesTo": "selected", + "complianceUrl": "https://portal.mam.contoso.com/?portalAction=Compliance", + "description": "Contoso mobilty app is a cloud-based Endpoint Management solution for managing Windows.", + "discoveryUrl": "https://enrollment.mam.contoso.com/enrollmentserver/discovery.svc", + "displayName": "Contoso mobilty app", + "termsOfUseUrl": "https://portal.mam.contoso.com/TermsofUse.aspx", + "includedGroups": [ + { + "id": "800c583d-cc3d-4361-8e4a-3fbf668f27f4", + "displayName": "Test Group" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-list-includedgroups.md b/docs/v4-reference-docs/mobileappmanagementpolicies-list-includedgroups.md new file mode 100644 index 00000000000..5697b01de65 --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-list-includedgroups.md @@ -0,0 +1,110 @@ +--- +title: "List includedGroups" +description: "Get the list of groups that are included in a mobile app management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List includedGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of groups that are included in a mobile app management policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +GET /policies/mobileAppManagementPolicies/{id}/includedGroups +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [group](../resources/group.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020/includedGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var includedGroups = await graphClient.Policies.MobileAppManagementPolicies["{mobilityManagementPolicy-id}"].IncludedGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "800c583d-cc3d-4361-8e4a-3fbf668f27f4", + "displayName": "Test Group" + } + ] +} +``` diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-list.md b/docs/v4-reference-docs/mobileappmanagementpolicies-list.md new file mode 100644 index 00000000000..41b4d9c2b63 --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-list.md @@ -0,0 +1,142 @@ +--- +title: "List mobileAppManagementPolicies" +description: "Get a list of the mobile app management policy objects and their properties." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List mobileAppManagementPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +GET /policies/mobileAppManagementPolicies +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For example: + +- To select specific attributes add `$select=id,displayname`. +- To retrieve included groups for each policy, add `$expand=includedGroups`. +- To filter based on an attribute, use `$filter=displayName eq 'Microsoft Intune'`. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mobileAppManagementPolicies = await graphClient.Policies.MobileAppManagementPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobilityManagementPolicy", + "id": "ab90bacf-55a3-4a3e-839a-aa4b74e4f020", + "appliesTo": "selected", + "complianceUrl": "https://portal.manage.contoso.com/?portalAction=Compliance", + "description": "Contoso mobilty app is a cloud-based Endpoint Management solution for managing Windows.", + "discoveryUrl": "https://enrollment.manage.contoso.com/enrollmentserver/discovery.svc", + "displayName": "Contoso mobilty app", + "termsOfUseUrl": "https://portal.manage.contoso.com/TermsofUse.aspx", + "includedGroups": [ + { + "id": "800c583d-cc3d-4361-8e4a-3fbf668f27f4", + "displayName": "Test Group" + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-post-includedgroups.md b/docs/v4-reference-docs/mobileappmanagementpolicies-post-includedgroups.md new file mode 100644 index 00000000000..faf4634cb08 --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-post-includedgroups.md @@ -0,0 +1,115 @@ +--- +title: "Add includedGroups" +description: "Add groups to be included in a mobile app management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Add includedGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add groups to be included in a mobile app management policy. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +POST /policies/mobileAppManagementPolicies/{id}/includedGroups/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [group](../resources/group.md) object. + +The following table shows the properties that are required when you add the [group](../resources/group.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the group.| + +## Response + +If successful, this method returns a `204 No Content` response code and a [group](../resources/group.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020/includedGroups/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/odata/groups('1a9db3ab-0acf-4808-99ae-e8ed581cb2e0')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/odata/groups('1a9db3ab-0acf-4808-99ae-e8ed581cb2e0')"} + } +}; + +await graphClient.Policies.MobileAppManagementPolicies["{mobilityManagementPolicy-id}"].IncludedGroups.References + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobileappmanagementpolicies-update.md b/docs/v4-reference-docs/mobileappmanagementpolicies-update.md new file mode 100644 index 00000000000..5c3639d3e5d --- /dev/null +++ b/docs/v4-reference-docs/mobileappmanagementpolicies-update.md @@ -0,0 +1,123 @@ +--- +title: "Update mobileAppManagementPolicy" +description: "Update the properties of a mobile app management policy object." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update mobileAppManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +PATCH /policies/mobileAppManagementPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +In the request body, supply the values for fields listed below that should be updated. **Note:** You cannot use `PATCH` operation for `appliesTo` with the other properties. + +|Property|Type|Description| +|:---|:---|:---| +|appliesTo|policyScope|Determines the groups this policy setting applies to. Possible values are: `none`, `all`, `selected` **Important:** `selected` cannot be used when specifying this property. Use [includedGroups](../api/mobileappmanagementpolicies-post-includedgroups.md) to add specific groups.| +|complianceUrl|String|Compliance URL of the mobility management application| +|discoveryUrl|String|Discovery URL of the mobility management application| +|termsOfUseUrl|String|Terms of Use URL of the mobility management application| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/policies/mobileAppManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.mobilityManagementPolicy", + "complianceUrl": "https://portal.mg.contoso.com/?portalAction=Compliance", + "discoveryUrl": "https://enrollment.mg.contoso.com/enrollmentserver/discovery.svc", + "termsOfUseUrl": "https://portal.mg.contoso.com/TermsofUse.aspx" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mobilityManagementPolicy = new MobilityManagementPolicy +{ + ComplianceUrl = "https://portal.mg.contoso.com/?portalAction=Compliance", + DiscoveryUrl = "https://enrollment.mg.contoso.com/enrollmentserver/discovery.svc", + TermsOfUseUrl = "https://portal.mg.contoso.com/TermsofUse.aspx" +}; + +await graphClient.Policies.MobileAppManagementPolicies["{mobilityManagementPolicy-id}"] + .Request() + .UpdateAsync(mobilityManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-delete-includedgroups.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-delete-includedgroups.md new file mode 100644 index 00000000000..d889f4fb3cd --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-delete-includedgroups.md @@ -0,0 +1,98 @@ +--- +title: "Delete includeGroup" +description: "Delete a group from the list of groups included in a mobile device management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete includedGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a group from the list of groups included in a mobile device management policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +DELETE /policies/mobileDeviceManagementPolicies/{id}/includedGroups/{id}/$ref +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020/includedGroups/dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.MobileDeviceManagementPolicies["{mobilityManagementPolicy-id}"].IncludedGroups["{group-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-delete.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-delete.md new file mode 100644 index 00000000000..a46ac91ac7a --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete mobileDeviceManagementPolicy" +description: "Delete a mobile device management policy." +author: "michaelrm97" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Delete mobileDeviceManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +> [!NOTE] +> This operation is only supported when the policy is no longer valid; that is, when the **isValid** property is false, which indicates that the service principal associated with the application for this policy has been deleted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +DELETE /policies/mobileDeviceManagementPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.MobileDeviceManagementPolicies["{mobilityManagementPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-get.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-get.md new file mode 100644 index 00000000000..610c6d9308c --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-get.md @@ -0,0 +1,119 @@ +--- +title: "Get mobileDeviceManagementPolicy" +description: "Read the properties and relationships of a mobile device management policy object." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get mobileDeviceManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +GET /policies/mobileDeviceManagementPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mobilityManagementPolicy = await graphClient.Policies.MobileDeviceManagementPolicies["{mobilityManagementPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "id": "ab90bacf-55a3-4a3e-839a-aa4b74e4f020", + "appliesTo": "selected", + "complianceUrl": "https://portal.mdm.contoso.com/?portalAction=Compliance", + "description": "Contoso mobilty app is a cloud-based Endpoint Management solution for managing Windows.", + "discoveryUrl": "https://enrollment.mdm.contoso.com/enrollmentserver/discovery.svc", + "displayName": "Contoso mobilty app", + "termsOfUseUrl": "https://portal.mdm.contoso.com/TermsofUse.aspx", + "includedGroups": [ + { + "id": "dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef", + "displayName": "Test MDM Group" + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-list-includedgroups.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-list-includedgroups.md new file mode 100644 index 00000000000..b6458af0407 --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-list-includedgroups.md @@ -0,0 +1,110 @@ +--- +title: "List includedGroups" +description: "Get the list of groups that are included in a mobile device management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List includedGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of groups that are included in a mobile device management policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +GET /policies/mobileDeviceManagementPolicies/{id}/includedGroups +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [group](../resources/group.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020/includedGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var includedGroups = await graphClient.Policies.MobileDeviceManagementPolicies["{mobilityManagementPolicy-id}"].IncludedGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef", + "displayName": "Test MDM Group" + } + ] +} +``` diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-list.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-list.md new file mode 100644 index 00000000000..ff099225bb1 --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-list.md @@ -0,0 +1,142 @@ +--- +title: "List mobileDeviceManagementPolicies" +description: "Get a list of the mobile device management objects and their properties." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List mobileDeviceManagementPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +GET /policies/mobileDeviceManagementPolicies +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For example: + +- To select specific attributes add `$select=id,displayname`. +- To retrieve included groups for each policy, add `$expand=includedGroups`. +- To filter based on an attribute, use `$filter=displayName eq 'Microsoft Intune'`. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mobileDeviceManagementPolicies = await graphClient.Policies.MobileDeviceManagementPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.mobilityManagementPolicy", + "id": "ab90bacf-55a3-4a3e-839a-aa4b74e4f020", + "appliesTo": "selected", + "complianceUrl": "https://portal.mdm.contoso.com/?portalAction=Compliance", + "description": "Contoso mobilty app is a cloud-based Endpoint Management solution for managing Windows.", + "discoveryUrl": "https://enrollment.mdm.contoso.com/enrollmentserver/discovery.svc", + "displayName": "Contoso mobilty app", + "termsOfUseUrl": "https://portal.mdm.contoso.com/TermsofUse.aspx", + "includedGroups": [ + { + "id": "dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef", + "displayName": "Test MDM Group" + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-post-includedgroups.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-post-includedgroups.md new file mode 100644 index 00000000000..d9f27408c0f --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-post-includedgroups.md @@ -0,0 +1,116 @@ +--- +title: "Add includedGroups" +description: "Add groups to be included in a mobile app management policy." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Add includedGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add groups to be included in a mobile app management policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +```http +POST /policies/mobileDeviceManagementPolicies/{id}/includedGroups/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [group](../resources/group.md) object. + +The following table shows the properties that are required when you add the [group](../resources/group.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the group.| + +## Response + +If successful, this method returns a `204 No Content` response code and a [group](../resources/group.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies/dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef/includedGroups/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/odata/groups('dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/odata/groups('dc3d2ce5-7c5e-4dca-a0ef-2145bf6e53ef')"} + } +}; + +await graphClient.Policies.MobileDeviceManagementPolicies["{mobilityManagementPolicy-id}"].IncludedGroups.References + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/mobiledevicemanagementpolicies-update.md b/docs/v4-reference-docs/mobiledevicemanagementpolicies-update.md new file mode 100644 index 00000000000..b5a88c719d7 --- /dev/null +++ b/docs/v4-reference-docs/mobiledevicemanagementpolicies-update.md @@ -0,0 +1,123 @@ +--- +title: "Update mobileDeviceManagementPolicy" +description: "Update the properties of a mobile device management object." +author: "ravennMSFT" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update mobileDeviceManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.MobilityManagement| +|Delegated (personal Microsoft account) | Not supported.| +|Application | Not supported.| + +## HTTP request + + + +``` http +PATCH /policies/mobileDeviceManagementPolicies/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object. + +In the request body, supply the values for fields listed below that should be updated. **Note:** You cannot use `PATCH` operation for `appliesTo` with the other properties. + +|Property|Type|Description| +|:---|:---|:---| +|appliesTo|policyScope|Determines the groups this policy setting applies to. Possible values are: `none`, `all`, `selected` **Important:** `selected` cannot be used when specifying this property. Use [includedGroups](../api/mobiledevicemanagementpolicies-post-includedgroups.md) to add specific groups. Using `all` will remove any existing groups.| +|complianceUrl|String|Compliance URL of the mobility management application| +|discoveryUrl|String|Discovery URL of the mobility management application| +|termsOfUseUrl|String|Terms of Use URL of the mobility management application| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [mobilityManagementPolicy](../resources/mobilitymanagementpolicy.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/policies/mobileDeviceManagementPolicies/ab90bacf-55a3-4a3e-839a-aa4b74e4f020 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.mobilityManagementPolicy", + "complianceUrl": "https://portal.uem.contoso.com/?portalAction=Compliance", + "discoveryUrl": "https://enrollment.uem.contoso.com/enrollmentserver/discovery.svc", + "termsOfUseUrl": "https://portal.uem.contoso.com/TermsofUse.aspx" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mobilityManagementPolicy = new MobilityManagementPolicy +{ + ComplianceUrl = "https://portal.uem.contoso.com/?portalAction=Compliance", + DiscoveryUrl = "https://enrollment.uem.contoso.com/enrollmentserver/discovery.svc", + TermsOfUseUrl = "https://portal.uem.contoso.com/TermsofUse.aspx" +}; + +await graphClient.Policies.MobileDeviceManagementPolicies["{mobilityManagementPolicy-id}"] + .Request() + .UpdateAsync(mobilityManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/multivaluelegacyextendedproperty-get.md b/docs/v4-reference-docs/multivaluelegacyextendedproperty-get.md new file mode 100644 index 00000000000..a40375831dc --- /dev/null +++ b/docs/v4-reference-docs/multivaluelegacyextendedproperty-get.md @@ -0,0 +1,227 @@ +--- +title: "Get multiValueLegacyExtendedProperty" +description: "expand`." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: non-product-specific +author: "abheek-das" +--- + +# Get multiValueLegacyExtendedProperty + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> Existing apps that use this feature with Outlook tasks should be updated, as Outlook tasks are being deprecated. See [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/) for more information. + +Get a resource instance that contains a multi-value extended property by using `$expand`. + +Using the query parameter `$expand` allows you to get the specified instance expanded with the indicated extended +property. This is currently the only way to get the [multiValueLegacyExtendedProperty](../resources/multivaluelegacyextendedproperty.md) +object that represents an extended property. + +The following user resources are supported: + +- [calendar](../resources/calendar.md) +- [contact](../resources/contact.md) +- [contactFolder](../resources/contactfolder.md) +- [event](../resources/event.md) +- [mailFolder](../resources/mailfolder.md) +- [message](../resources/message.md) +- [Outlook task](../resources/outlooktask.md) +- [Outlook task folder](../resources/outlooktaskfolder.md) + +As well as the following group resources: + +- group [calendar](../resources/calendar.md) +- group [event](../resources/event.md) +- group [post](../resources/post.md) + +See [Extended properties overview](../resources/extended-properties-overview.md) for more information about when to use +open extensions or extended properties, and how to specify extended properties. + +## Permissions +Depending on the resource you're getting the extended property from and the permission type (delegated or application) you request, the permission specified in the following table is the minimum required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [calendar](../resources/calendar.md) | Calendars.Read | Calendars.Read | Calendars.Read | +| [contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +| [contactFolder](../resources/contactfolder.md) | Contacts.Read | Contacts.Read | Contacts.Read | +| [event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read| +| group [calendar](../resources/calendar.md) | Group.Read.All | Not supported | Not supported | +| group [event](../resources/event.md) | Group.Read.All | Not supported | Not supported | +| group [post](../resources/post.md) | Group.Read.All | Not supported | Group.Read.All | +| [mailFolder](../resources/mailfolder.md) | Mail.Read | Mail.Read | Mail.Read | +| [message](../resources/message.md) | Mail.Read | Mail.Read | Mail.Read | +| [Outlook task](../resources/outlooktask.md) | Tasks.Read | Tasks.Read | Not supported | +| [Outlook task folder](../resources/outlooktaskfolder.md) | Tasks.Read | Tasks.Read | Not supported | + +## HTTP request + +Get a resource instance expanded with the extended property which matches a filter on the +**id** property. Make sure you apply +[URL encoding](https://www.w3schools.com/tags/ref_urlencode.asp) to the space characters in the filter string. + +Get a **message** instance: + +```http +GET /me/messages/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/messages/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /me/mailFolders/{id}/messages/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **mailFolder** instance: + +```http +GET /me/mailFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/mailFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get an **event** instance: + +```http +GET /me/events/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/events/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **calendar** instance: + +```http +GET /me/calendars/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/calendars/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **contact** instance: + +```http +GET /me/contacts/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/contacts/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /me/contactFolders/{id}/contacts/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/contactFolders/{id}/contacts/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **contactFolder** instance: + +```http +GET /me/contactfolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/contactFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get an **outlookTask** instance: + +```http +GET /me/outlook/tasks/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/tasks/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /me/outlook/taskFolders/{id}/tasks/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` +Get an **outlookTaskFolder** instance: + +```http +GET /me/outlook/taskFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /me/outlook/taskGroups/{id}/taskFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get a group **event** instance: + +```http +GET /groups/{id}/events/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get a group **post** instance: + +```http +GET /groups/{id}/threads/{id}/posts/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +GET /groups/{id}/conversations/{id}/threads/{id}/posts/{id}?$expand=multiValueExtendedProperties($filter=id eq '{id_value}') +``` + +## Path parameters +|**Parameter**|**Type**|**Description**| +|:-----|:-----|:-----| +|id_value|String|The ID of the extended property to match. It must follow one of the supported formats. See [Outlook extended properties overview](../resources/extended-properties-overview.md) for more information. Required.| + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code. + +The response body includes an object representing the requested resource instance, expanded with the matching +[multiValueLegacyExtendedProperty](../resources/multivaluelegacyextendedproperty.md) object. + +## Example +##### Request +This example gets and expands the specified event by including a multi-value extended property. The filter returns the +extended property that has its **id** matching the string `StringArray {66f5a359-4659-4830-9070-00050ec6ac6e} Name Recreation` +(with URL encoding removed here for ease of reading). + + +```http +GET https://graph.microsoft.com/beta/me/events('AAMkAGE1M2_bs88AACbuFiiAAA=')?$expand=multiValueExtendedProperties($filter=id%20eq%20'StringArray%20{66f5a359-4659-4830-9070-00050ec6ac6e}%20Name%20Recreation') +``` +##### Response + +The response body includes all the properties of the specified event and extended property returned from the filter. + +Note: The **event** object shown here is truncated for brevity. All of the properties will be returned from an actual call. + + +```http +HTTP/1.1 200 OK +Content-type: application/json +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/events/$entity", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfcd489-628b-40d7-b48b-57002df800e5@1717622f-1d94-4d0c-9d74-709fad664b77')/events('AAMkAGE1M2_bs88AACbuFiiAAA=')", + "@odata.etag": "W/\"mODEKWhc/Um6lA3uPm7PPAAAm8k15A==\"", + "id": "AAMkAGE1M2_bs88AACbuFiiAAA=", + "start": { + "dateTime": "2015-11-26T17:00:00.0000000", + "timeZone": "UTC" + }, + "end": { + "dateTime": "2015-11-30T05:00:00.0000000", + "timeZone": "UTC" + }, + "organizer": { + "emailAddress": { + "name": "Christine Irwin", + "address": "christine@contoso.com" + } + }, + "multiValueExtendedProperties": [ + { + "id": "StringArray {66f5a359-4659-4830-9070-00050ec6ac6e} Name Recreation", + "value": [ + "Food", + "Hiking", + "Swimming" + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/multivaluelegacyextendedproperty-post-multivalueextendedproperties.md b/docs/v4-reference-docs/multivaluelegacyextendedproperty-post-multivalueextendedproperties.md new file mode 100644 index 00000000000..fc4a9dda349 --- /dev/null +++ b/docs/v4-reference-docs/multivaluelegacyextendedproperty-post-multivalueextendedproperties.md @@ -0,0 +1,315 @@ +--- +title: "Create multi-value extended property" +description: "Create one or more multi-value extended properties in a new or existing instance of a resource. " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: non-product-specific +author: "abheek-das" +--- + +# Create multi-value extended property + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> Existing apps that use this feature with Outlook tasks should be updated, as Outlook tasks are being deprecated. See [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/) for more information. + +Create one or more multi-value extended properties in a new or existing instance of a resource. + +The following user resources are supported: + +- [calendar](../resources/calendar.md) +- [contact](../resources/contact.md) +- [contactFolder](../resources/contactfolder.md) +- [event](../resources/event.md) +- [mailFolder](../resources/mailfolder.md) +- [message](../resources/message.md) +- [Outlook task](../resources/outlooktask.md) +- [Outlook task folder](../resources/outlooktaskfolder.md) + +As well as the following group resources: + +- group [calendar](../resources/calendar.md) +- group [event](../resources/event.md) +- group [post](../resources/post.md) + +See [Extended properties overview](../resources/extended-properties-overview.md) for more information about when to use +open extensions or extended properties, and how to specify extended properties. + +## Permissions +Depending on the resource you're creating the extended property in and the permission type (delegated or application) you request, the permission specified in the following table is the minimum required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [calendar](../resources/calendar.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| [contact](../resources/contact.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [contactFolder](../resources/contactfolder.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [event](../resources/event.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite| +| group [calendar](../resources/calendar.md) | Group.ReadWrite.All | Not supported | Not supported | +| group [event](../resources/event.md) | Group.ReadWrite.All | Not supported | Not supported | +| group [post](../resources/post.md) | Group.ReadWrite.All | Not supported | Not supported | +| [mailFolder](../resources/mailfolder.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [message](../resources/message.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [Outlook task](../resources/outlooktask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [Outlook task folder](../resources/outlooktaskfolder.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | + +## HTTP request +You can create extended properties in a new or existing resource instance. + +To create one or more extended properties in a _new_ resource instance, use the same REST request as creating the +instance, and include the properties of the new resource instance _and extended property_ in the request body. +Note that some resources support creation in more than one way. For more information on creating these resource instances, +see the corresponding topics for creating a [message](../resources/message.md), [mailFolder](../api/user-post-mailfolders.md), +[event](../api/user-post-events.md), [calendar](../api/user-post-calendars.md), +[contact](../api/user-post-contacts.md), [contactFolder](../api/user-post-contactfolders.md), +[Outlook task](../resources/outlooktask.md), [Outlook task folder](../resources/outlooktaskfolder.md), +[group event](../api/group-post-events.md), and [group post](../resources/post.md). + +The following is the syntax of the requests. + + +```http +POST /me/messages +POST /users/{id|userPrincipalName}/messages +POST /me/mailFolders/{id}/messages + +POST /me/mailFolders +POST /users/{id|userPrincipalName}/mailFolders + +POST /me/events +POST /users/{id|userPrincipalName}/events + +POST /me/calendars +POST /users/{id|userPrincipalName}/calendars + +POST /me/contacts +POST /users/{id|userPrincipalName}/contacts + +POST /me/contactFolders +POST /users/{id|userPrincipalName}/contactFolders + +POST /me/outlook/tasks +POST /users/{id|userPrincipalName}/outlook/tasks +POST /me/outlook/taskFolders/{id}/tasks +POST /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks +POST /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks +POST /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks + +POST /me/outlook/taskFolders +POST /users/{id|userPrincipalName}/outlook/taskFolders +POST /me/outlook/taskGroups/{id}/taskFolders +POST /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders + +POST /groups/{id}/events + +POST /groups/{id}/threads/{id}/posts/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/reply +POST /groups/{id}/threads/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/reply +POST /groups/{id}/threads +POST /groups/{id}/conversations +``` + +To create one or more extended properties in an existing resource instance, specify the instance in the +request, and include the extended property in the request body. + +**Note** You cannot create an extended property in an existing group post. + + +```http +PATCH /me/messages/{id} +PATCH /users/{id|userPrincipalName}/messages/{id} +PATCH /me/mailFolders/{id}/messages/{id} + +PATCH /me/mailFolders/{id} +PATCH /users/{id|userPrincipalName}/mailFolders/{id} + +PATCH /me/events/{id} +PATCH /users/{id|userPrincipalName}/events/{id} + +PATCH /me/calendars/{id} +PATCH /users/{id|userPrincipalName}/calendars/{id} + +PATCH /me/contacts/{id} +PATCH /users/{id|userPrincipalName}/contacts/{id} + +PATCH /me/contactFolders/{id} +PATCH /users/{id|userPrincipalName}/contactFolders/{id} + +PATCH /me/outlook/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/tasks/{id} +PATCH /me/outlook/taskFolders/{id}/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks/{id} +PATCH /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id} + +PATCH /me/outlook/taskFolders/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskFolders/{id} +PATCH /me/outlook/taskGroups/{id}/taskFolders/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id} + +PATCH /groups/{id}/events/{id} +``` + +## Request headers +| Name | Value | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Provide a JSON body of each [multiValueLegacyExtendedProperty](../resources/multivaluelegacyextendedproperty.md) object in the +**multiValueExtendedProperties** collection property of the resource instance. + +|**Property**|**Type**|**Description**| +|:-----|:-----|:-----| +|multiValueExtendedProperties|[multiValueLegacyExtendedProperty](../resources/multivaluelegacyextendedproperty.md) collection| An array of one or more multi-valued extended properties. | +|id|String|For each property in the **multiValueExtendedProperties** collection, specify this to identify the property. It must follow one of the supported formats. See [Outlook extended properties overview](../resources/extended-properties-overview.md) for more information. Required.| +|value|string|For each property in the **multiValueExtendedProperties** collection, specify the property value. Required.| + +When creating an extended property in a _new_ resource instance, in addition to the +new **multiValueExtendedProperties** collection, provide a JSON representation of that resource instance (that is, a [message](../resources/message.md), +[mailFolder](../resources/mailfolder.md), [event](../resources/event.md), etc.) + +## Response + +#### Response code +An operation successful in creating an extended property in a new resource instance returns `201 Created`, except in a new group post, +depending on the method used, the operation can return `200 OK` or `202 Accepted`. + +In an existing resource instance, a successful create operation returns `200 OK`. + + +#### Response body + +When creating an extended property in a supported resource other than [group post](../resources/post.md), the response includes only +the new or existing instance but not the new extended property. To see the newly +created extended property, [get the instance expanded with the extended property](../api/multivaluelegacyextendedproperty-get.md). + +When creating an extended property in a _new_ group post, the response includes only a response code but not the new post nor +the extended property. You cannot create an extended property in an existing group post. + + +## Example +##### Request 1 + +The first example creates a multi-value extended property in a new event all in the same POST operation. Apart from the properties you'd normally +include for a new event, the request body includes the **multiValueExtendedProperties** collection which contains one extended property. +The request body includes the following for that multi-value extended property: + +- **id** which specifies the property as an array of strings with the specified GUID and the name `Recreation`. +- **value** which specifies `Recreation` as an array of 3 string values, `["Food", "Hiking", "Swimming"]`. + + + +```http +POST https://graph.microsoft.com/beta/me/events +Content-Type: application/json + +{ + "subject": "Family reunion", + "body": { + "contentType": "HTML", + "content": "Let's get together this Thanksgiving!" + }, + "start": { + "dateTime": "2015-11-26T09:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2015-11-29T21:00:00", + "timeZone": "Pacific Standard Time" + }, + "attendees": [ + { + "emailAddress": { + "address": "Terrie@contoso.com", + "name": "Terrie Barrera" + }, + "type": "Required" + }, + { + "emailAddress": { + "address": "Lauren@contoso.com", + "name": "Lauren Solis" + }, + "type": "Required" + } + ], + "multiValueExtendedProperties": [ + { + "id":"StringArray {66f5a359-4659-4830-9070-00050ec6ac6e} Name Recreation", + "value": ["Food", "Hiking", "Swimming"] + } + ] +} +``` + +##### Response 1 + +A successful response is indicated by an `HTTP 201 Created` response code, and includes the new event +in the response body, similar to the response from [creating just an event](../api/user-post-events.md). +The response does not include any newly created extended properties. + +To see the newly created extended property, [get the event expanded with the extended property](../api/multivaluelegacyextendedproperty-get.md). + + +**** + +##### Request 2 + +The second example creates one multi-value extended property for the specified message. That extended property is the only +element in the **multiValueExtendedProperties** collection. The request body includes the following for the +extended property: + +- **id** specifies the property as an array of strings with the specified GUID and the name `Palette`. +- **value** specifies `Palette` as an array of 3 string values, `["Green", "Aqua", "Blue"]`. + + +```http +PATCH https://graph.microsoft.com/beta/me/messages('AAMkAGE1M2_as77AACHsLrBBBA=') + +Content-Type: application/json + +{ + "multiValueExtendedProperties": [ + { + "id":"StringArray {66f5a359-4659-4830-9070-00049ec6ac6e} Name Palette", + "value":["Green", "Aqua", "Blue"] + } + ] +} +``` + +##### Response 2 + +A successful response is indicated by an `HTTP 200 OK` response code, and includes the specified message in the response body, +similar to the response from [updating a message](../api/message-update.md). The response does not +include the newly created extended property. + +To see the newly created extended property, [get the message expanded with the extended property](../api/multivaluelegacyextendedproperty-get.md). + + + + + + + + + + + diff --git a/docs/v4-reference-docs/nameditem-add.md b/docs/v4-reference-docs/nameditem-add.md new file mode 100644 index 00000000000..8936942fd7f --- /dev/null +++ b/docs/v4-reference-docs/nameditem-add.md @@ -0,0 +1,104 @@ +--- +title: "Add Named Item" +description: "Adds a new name to the collection of the given scope using the user's locale for the formula." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: workbooks-and-charts +author: "ruoyingl" +--- + +# Add Named Item + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a new name to the collection of the given scope using the user's locale for the formula. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Sites.Read.All | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Sites.Read.All | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/add +POST /me/drive/root:/{item-path}:/workbook/names/add +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/names/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/names/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|name|string|The name of the named item.| +|reference|string|The formula or the range that the name will refer to.| +|comment|string|The comment associated with the named item| + +## Response + +If successful, this method returns `200 OK` response code and [workbookNamedItem](../resources/workbooknameditem.md) object in the response body. + +## Example +Here is an example of how to call this API. + +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/add +Content-type: application/json + +{ + "name": "test5", + "reference": "=Sheet1!$F$15:$N$27", + "comment": "Comment for the named item" +} + + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var name = "test5"; + +var reference = JsonDocument.Parse(@"""=Sheet1!$F$15:$N$27"""); + +var comment = "Comment for the named item"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names + .Add(name,reference,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/nameditem-addformulalocal.md b/docs/v4-reference-docs/nameditem-addformulalocal.md new file mode 100644 index 00000000000..8b581512935 --- /dev/null +++ b/docs/v4-reference-docs/nameditem-addformulalocal.md @@ -0,0 +1,100 @@ +--- +title: "Add Named Item FormulaLocal" +description: "Adds a new name to the collection of the given scope using the user's locale for the formula." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: workbooks-and-charts +author: "ruoyingl" +--- + +# Add Named Item FormulaLocal + +Namespace: microsoft.graph + +Adds a new name to the collection of the given scope using the user's locale for the formula. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Sites.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/add +POST /me/drive/root:/{item-path}:/workbook/names/add +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/names/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/names/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|name|string|The name of the named item.| +|formula|string|The formula or the range that the name will refer to.| +|comment|string|The comment associated with the named item| + +## Response + +If successful, this method returns `200 OK` response code and [NamedItem](../resources/workbooknameditem.md) object in the response body. + +## Example +Here is an example of how to call this API. + +##### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/addFormulaLocal +Content-type: application/json + +{ + "name": "test7", + "formula": "=SUM(Sheet2!$A$1+Sheet2!$A$2)", + "comment": "Comment for the named item" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var name = "test7"; + +var formula = "=SUM(Sheet2!$A$1+Sheet2!$A$2)"; + +var comment = "Comment for the named item"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names + .AddFormulaLocal(name,formula,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/nameditem-delete.md b/docs/v4-reference-docs/nameditem-delete.md new file mode 100644 index 00000000000..be031e48b30 --- /dev/null +++ b/docs/v4-reference-docs/nameditem-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete namedItem" +description: Delete a workbookNamedItem object +author: isvargasmsft +ms.localizationpriority: medium +ms.prod: workbooks-and-charts +doc_type: apiPageType +--- + +# Delete namedItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [workbookNamedItem](../resources/workbooknameditem.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite.Selected, Files.ReadWrite.AppFolder, Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + + + +```http +DELETE /me/drive/items/{id}/workbook/names/{name} +DELETE /me/drive/root:/{item-path}:/workbook/names/{name} +DELETE /me/drive/items/{id}/workbook/worksheets/{id|name}/names/{name} +DELETE /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/names/{name} +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-ID | Workbook session ID that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content`. It does not return anything in the response body. + + +## Example +### Request + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{itemID}/workbook/names/{name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/nameditem-get.md b/docs/v4-reference-docs/nameditem-get.md new file mode 100644 index 00000000000..dd0d3f577c7 --- /dev/null +++ b/docs/v4-reference-docs/nameditem-get.md @@ -0,0 +1,78 @@ +--- +title: "Get NamedItem" +description: "Retrieve the properties and relationships of nameditem object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: workbooks-and-charts +author: "ruoyingl" +--- + +# Get NamedItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of nameditem object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name} +GET /me/drive/root:/{item-path}:/workbook/names/{name} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookNamedItem](../resources/workbooknameditem.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookNamedItem = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/nameditem-list.md b/docs/v4-reference-docs/nameditem-list.md new file mode 100644 index 00000000000..003f1bb9b74 --- /dev/null +++ b/docs/v4-reference-docs/nameditem-list.md @@ -0,0 +1,78 @@ +--- +title: "List NamedItemCollection" +description: "Retrieve a list of nameditem objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: workbooks-and-charts +author: "ruoyingl" +--- + +# List NamedItemCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of nameditem objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names +GET /me/drive/root:/{item-path}:/workbook/names +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookNamedItem](../resources/workbooknameditem.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var names = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/nameditem-range.md b/docs/v4-reference-docs/nameditem-range.md new file mode 100644 index 00000000000..fe05892621a --- /dev/null +++ b/docs/v4-reference-docs/nameditem-range.md @@ -0,0 +1,116 @@ +--- +title: "namedItem: range" +description: "Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: workbooks-and-charts +author: "ruoyingl" +--- + +# namedItem: range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/Range +GET /me/drive/root:/{item-path}:/workbook/names/{name}/Range + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/Range +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/nameditem-update.md b/docs/v4-reference-docs/nameditem-update.md new file mode 100644 index 00000000000..cabd327def2 --- /dev/null +++ b/docs/v4-reference-docs/nameditem-update.md @@ -0,0 +1,99 @@ +--- +title: "Update nameditem" +description: "Update the properties of nameditem object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: workbooks-and-charts +author: "ruoyingl" +--- + +# Update nameditem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of nameditem object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name} +PATCH /me/drive/root:/{item-path}:/workbook/names/{name} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|visible|boolean|Specifies whether the object is visible or not.| +|comment| string |Represents the comment associated with this name.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookNamedItem](../resources/workbooknameditem.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name} +Content-type: application/json + +{ + "type": "type-value", + "scope": "scope-value", + "comment": "comment-value", + "value": { + }, + "visible": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookNamedItem = new WorkbookNamedItem +{ + Type = "type-value", + Scope = "scope-value", + Comment = "comment-value", + Value = JsonDocument.Parse("{}"), + Visible = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Request() + .UpdateAsync(workbookNamedItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/namedlocation-delete.md b/docs/v4-reference-docs/namedlocation-delete.md new file mode 100644 index 00000000000..a27211639c6 --- /dev/null +++ b/docs/v4-reference-docs/namedlocation-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete namedLocation" +description: "Delete a namedLocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete namedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [namedLocation](../resources/namedlocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + +## HTTP request + + + +```http +DELETE /identity/conditionalAccess/namedLocations/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/0854951d-5fc0-4eb1-b392-9b2c9d7949c2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/namedlocation-get.md b/docs/v4-reference-docs/namedlocation-get.md new file mode 100644 index 00000000000..66c229c4a09 --- /dev/null +++ b/docs/v4-reference-docs/namedlocation-get.md @@ -0,0 +1,136 @@ +--- +title: "Get namedLocation" +description: "Retrieve the properties and relationships of a namedlocation object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get namedLocation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [namedLocation](../resources/namedlocation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All | + +## HTTP request + + + +```http +GET /identity/conditionalAccess/namedLocations/{id} +``` + +## Optional query parameters + +This method supports the `select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [namedLocation](../resources/namedlocation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identity/conditionalAccess/namedLocations/0854951d-5fc0-4eb1-b392-9b2c9d7949c2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var namedLocation = await graphClient.Identity.ConditionalAccess.NamedLocations["{namedLocation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#namedLocations/$entity", + "@odata.type": "#microsoft.graph.ipNamedLocation", + "id": "0854951d-5fc0-4eb1-b392-9b2c9d7949c2", + "displayName": "Untrusted IP named location", + "modifiedDateTime": "2019-09-04T01:11:34.9387578Z", + "createdDateTime": "2019-09-04T01:11:34.9387578Z", + "isTrusted": false, + "ipRanges": [ + { + "@odata.type": "#microsoft.graph.iPv4CidrRange", + "cidrAddress": "12.34.221.11/22" + }, + { + "@odata.type": "#microsoft.graph.iPv6CidrRange", + "cidrAddress": "2001:0:9d38:90d6:0:0:0:0/63" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/notebook-copynotebook.md b/docs/v4-reference-docs/notebook-copynotebook.md new file mode 100644 index 00000000000..1a497e5a852 --- /dev/null +++ b/docs/v4-reference-docs/notebook-copynotebook.md @@ -0,0 +1,100 @@ +--- +title: "notebook: copyNotebook" +description: "Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn't exist." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# notebook: copyNotebook + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Copies a notebook to the Notebooks folder in the destination Documents library. The folder is created if it doesn't exist. + +For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/notebooks/{id}/copyNotebook +POST /users/{id | userPrincipalName}/onenote/notebooks/{id}/copyNotebook +POST /groups/{id}/onenote/notebooks/{id}/copyNotebook +POST /sites/{id}/onenote/notebooks/{id}/copyNotebook +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, provide a JSON object that contains the parameters that your operation needs. It's okay to send an empty body if none are needed. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|siteCollectionId|String|The id of the SharePoint site to copy to. Use only when copying to a SharePoint site.| +|siteId|String|The id of the SharePoint web to copy to. Use only when copying to a SharePoint site.| +|groupId|String|The id of the group to copy to. Use only when copying to a Microsoft 365 group.| +|renameAs|String|The name of the copy. Defaults to the name of the existing item. | + +## Response + +If successful, this method returns a `202 Accepted` response code and an `Operation-Location` header. Poll the Operation-Location endpoint to [get the status of the copy operation](onenoteoperation-get.md). + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/notebooks/{id}/copyNotebook +Content-type: application/json + +{ + "groupId": "groupId-value", + "renameAs": "renameAs-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groupId = "groupId-value"; + +var renameAs = "renameAs-value"; + +await graphClient.Me.Onenote.Notebooks["{notebook-id}"] + .CopyNotebook(groupId,renameAs,null,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-get.md b/docs/v4-reference-docs/notebook-get.md new file mode 100644 index 00000000000..06507729487 --- /dev/null +++ b/docs/v4-reference-docs/notebook-get.md @@ -0,0 +1,82 @@ +--- +title: "Get notebook" +description: "Retrieve the properties and relationships of a notebook object." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Get notebook + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [notebook](../resources/notebook.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/notebooks/{id} +GET /users/{id | userPrincipalName}/onenote/notebooks/{id} +GET /groups/{id}/onenote/notebooks/{id} +GET /sites/{id}/onenote/notebooks/{id} +``` +## Optional query parameters +This method supports the `select` and `expand` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +Valid `expand` values for notebooks are `sections` and `sectionGroups`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [notebook](../resources/notebook.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/notebooks/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var notebook = await graphClient.Me.Onenote.Notebooks["{notebook-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-getnotebookfromweburl.md b/docs/v4-reference-docs/notebook-getnotebookfromweburl.md new file mode 100644 index 00000000000..fdbed6fdba6 --- /dev/null +++ b/docs/v4-reference-docs/notebook-getnotebookfromweburl.md @@ -0,0 +1,88 @@ +--- +title: "notebook: getNotebookFromWebUrl" +description: "Retrieve the properties and relationships of a notebook object using its URL path." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# notebook: getNotebookFromWebUrl + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [notebook](../resources/notebook.md) object by using its URL path. + +The location can be user notebooks on Microsoft 365, group notebooks, or SharePoint site-hosted team notebooks on Microsoft 365. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/notebooks/GetNotebookFromWebUrl +POST /users/{id | userPrincipalName}/onenote/notebooks/GetNotebookFromWebUrl +POST /groups/{id}/onenote/notebooks/GetNotebookFromWebUrl +POST /sites/{id}/onenote/notebooks/GetNotebookFromWebUrl +``` +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +In the request body, supply a JSON representation of the full URL path to the notebook you want to retrieve. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| `webUrl` |`String` | The URL path of the notebook to retrieve. It can also contain a "onenote:" prefix.| + +## Response + +If successful, this method returns a `200 OK` response code and a [notebook](../resources/notebook.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/notebooks/GetNotebookFromWebUrl +Content-type: application/json + +{"webUrl":"webUrl value"} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webUrl = "webUrl value"; + +await graphClient.Me.Onenote.Notebooks + .GetNotebookFromWebUrl(webUrl) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-getrecentnotebooks.md b/docs/v4-reference-docs/notebook-getrecentnotebooks.md new file mode 100644 index 00000000000..8c605b31410 --- /dev/null +++ b/docs/v4-reference-docs/notebook-getrecentnotebooks.md @@ -0,0 +1,85 @@ +--- +title: "notebook: getRecentNotebooks" +description: "Get a list of recentNotebook instances that have been accessed by the signed-in user." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# notebook: getRecentNotebooks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [recentNotebook](../resources/recentnotebook.md) instances that have been accessed by the signed-in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All,| +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + + +```http +GET /me/onenote/notebooks/getRecentNotebooks(includePersonalNotebooks=includePersonalNotebooks-value) +GET /users/{id | userPrincipalName}/onenote/notebooks/getRecentNotebooks(includePersonalNotebooks=includePersonalNotebooks-value) +``` + +The `{id | userPrincipalName}` for the user must match the user encoded in the authorization token used to make the request. + +## Function parameters + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|includePersonalNotebooks|Boolean|Include notebooks owned by the user. Set to `true` to include notebooks owned by the user; otherwise, set to `false`. If you don't include the `includePersonalNotebooks` parameter, your request will return a `400` error response.| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +Do not supply a request body for this method. + +## Response +A successful response returns a `200 OK` that contains a JSON collection of **recentNotebooks**. + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/notebooks/getRecentNotebooks(includePersonalNotebooks=true) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getRecentNotebooks = await graphClient.Me.Onenote.Notebooks + .GetRecentNotebooks(true) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-list-sectiongroups.md b/docs/v4-reference-docs/notebook-list-sectiongroups.md new file mode 100644 index 00000000000..27048d13395 --- /dev/null +++ b/docs/v4-reference-docs/notebook-list-sectiongroups.md @@ -0,0 +1,84 @@ +--- +title: "List sectionGroups" +description: "Retrieve a list of section groups from the specified notebook." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List sectionGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [section groups](../resources/sectiongroup.md) from the specified notebook. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/notebooks/{id}/sectionGroups +GET /users/{id | userPrincipalName}/onenote/notebooks/{id}/sectionGroups +GET /groups/{id}/onenote/notebooks/{id}/sectionGroups +GET /sites/{id}/onenote/notebooks/{id}/sectionGroups +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for section groups are `sections`, `sectionGroups`, `parentNotebook`, and `parentSectionGroup`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [sectionGroup](../resources/sectiongroup.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/notebooks/{id}/sectionGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sectionGroups = await graphClient.Me.Onenote.Notebooks["{notebook-id}"].SectionGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-list-sections.md b/docs/v4-reference-docs/notebook-list-sections.md new file mode 100644 index 00000000000..304eebc0a80 --- /dev/null +++ b/docs/v4-reference-docs/notebook-list-sections.md @@ -0,0 +1,85 @@ +--- +title: "List sections" +description: "Retrieve a list of section objects from the specified notebook." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List sections + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [section](../resources/onenotesection.md) objects from the specified notebook. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/notebooks/{id}/sections +GET /users/{id | userPrincipalName}/onenote/notebooks/{id}/sections +GET /groups/{id}/onenote/notebooks/{id}/sections +GET /sites/{id}/onenote/notebooks/{id}/sections +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for sections are `parentNotebook` and `parentSectionGroup`. + + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [onenoteSection](../resources/onenotesection.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/notebooks/{id}/sections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sections = await graphClient.Me.Onenote.Notebooks["{notebook-id}"].Sections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-post-sectiongroups.md b/docs/v4-reference-docs/notebook-post-sectiongroups.md new file mode 100644 index 00000000000..122e9fe2ca8 --- /dev/null +++ b/docs/v4-reference-docs/notebook-post-sectiongroups.md @@ -0,0 +1,90 @@ +--- +title: "Create sectionGroup" +description: "Create a new section group in the specified notebook." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create sectionGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [section group](../resources/sectiongroup.md) in the specified notebook. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/notebooks/{id}/sectionGroups +POST /users/{id | userPrincipalName}/onenote/notebooks/{id}/sectionGroups +POST /groups/{id}/onenote/notebooks/{id}/sectionGroups +POST /sites/{id}/onenote/notebooks/{id}/sectionGroups +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, supply a name for the section group. + +Within the same hierarchy level, section group names must be unique. The name cannot contain more than 50 characters or contain the following characters: ?*\/:<>|&#''%~ + +## Response + +If successful, this method returns `201 Created` response code and a [sectionGroup](../resources/sectiongroup.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/notebooks/{id}/sectionGroups +Content-type: application/json + +{ + "displayName": "Section group name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sectionGroup = new SectionGroup +{ + DisplayName = "Section group name" +}; + +await graphClient.Me.Onenote.Notebooks["{notebook-id}"].SectionGroups + .Request() + .AddAsync(sectionGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notebook-post-sections.md b/docs/v4-reference-docs/notebook-post-sections.md new file mode 100644 index 00000000000..5f9bddf9c7a --- /dev/null +++ b/docs/v4-reference-docs/notebook-post-sections.md @@ -0,0 +1,90 @@ +--- +title: "Create section" +description: "Create a new section in the specified notebook." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create section + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [section](../resources/onenotesection.md) in the specified notebook. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/notebooks/{id}/sections +POST /users/{id | userPrincipalName}/onenote/notebooks/{id}/sections +POST /groups/{id}/onenote/notebooks/{id}/sections +POST /sites/{id}/onenote/notebooks/{id}/sections +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, supply a name for the section. + +Within the same hierarchy level, section names must be unique. The name cannot contain more than 50 characters or contain the following characters: ?*\/:<>|&#''%~ + +## Response + +If successful, this method returns a `201 Created` response code and a [onenoteSection](../resources/onenotesection.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/notebooks/{id}/sections +Content-type: application/json + +{ + "displayName": "Section name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onenoteSection = new OnenoteSection +{ + DisplayName = "Section name" +}; + +await graphClient.Me.Onenote.Notebooks["{notebook-id}"].Sections + .Request() + .AddAsync(onenoteSection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/notifications-post.md b/docs/v4-reference-docs/notifications-post.md new file mode 100644 index 00000000000..dff303d8344 --- /dev/null +++ b/docs/v4-reference-docs/notifications-post.md @@ -0,0 +1,128 @@ +--- +title: "Create and send a notification" +description: "Create and send a notification targeting a user through Microsoft Graph." +ms.localizationpriority: medium +ms.prod: "notifications" +doc_type: apiPageType +author: "merzink" +--- + +# Create and send a notification + +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create and send a notification targeting a user through Microsoft Graph. The notification is stored in the Microsoft Graph notification feed store, and is sent to all app clients on all device endpoints that the user is signed in to. + +## Permissions +Your application service does not require any additional permissions to post notifications to your targeted user. + +> [!IMPORTANT] +> If you choose to post notifications on behalf of a user via delegated permissions instead, one of the following permissions is required to call this API. We don't recommend this option for creating notifications. If you'd like to learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notifications.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | Notifications.ReadWrite.CreatedByApp | +|Application | Not supported.| + + + +## HTTP request + + + +```http +POST /me/notifications/ +``` +## Request headers +|Name | Description| +|:----|:-----------| +|Authorization | The authorization header is used to pass the credentials of the calling party. Bearer {token}. Required. | +|X-UNS-ID | The UserNotificationSubscriptionId that is returned by the Microsoft Graph notification service after creating a subscription and is used to target the specific user. Required. | +|Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [notification](../resources/projectrome-notification.md) object. + +## Response +If successful, this method returns a `201 Created` response code that indicates that the notification was successfully created and stored. The notification will be subsequently fanned-out to all specified endpoints with a valid subscription. + +The following table lists the possible error and response codes that can be returned. + +|Error code | Descrition | +|:-----------------------------------|:----------------------------------------------------------| +|HttpStatusCode.BadRequest | Body is an array (multiple notifications is not supported).| +|HttpStatusCode.BadRequest | Body doesn't match the contract for the API. | +|HttpStatusCode.Forbidden | Caller is on the blocked list. | +|HttpStatusCode.MethodNotAllowed | The HTTP method used is not supported. | +|HttpStatusCode.BadRequest | Unsupported headers are present in the request. Two headers are not supported:

      If-Modified-Since
      If-Range | +|HttpStatusCode.UnsupportedMediaType | The header Content-Encoding is present and has compression algorithm values other than `Deflate` or `Gzip`. | +|HttpStatusCode.BadRequest | Invalid payload. | +|HttpStatusCode.Forbidden | Caller is not authorized to act on behalf of the user or send notification to the user. | +|HttpStatusCode.Unauthorized | Request body contains invalid activity data types. | +|HttpStatusCode.OK | Activity successfully created. | +|HttpStatusCode.NotAcceptable | Request has been throttled or the server is busy. | + + +## Example +### Request +The following is an example of a request. + +```http +POST https://graph.microsoft.com/beta/me/notifications/ +Content-type: application/json + +{ + "targetHostName": "graphnotifications.sample.windows.com", + "appNotificationId": "testDirectToastNotification", + "expirationDateTime": "2019-10-30T23:59:00.000Z", + "payload": { + "visualContent": { + "title": "Hello World!", + "body": "Notifications are Great!" + } + }, + "targetPolicy": { + "platformTypes": [ + "windows", + "ios", + "android" + ] + }, + "priority": "High", + "groupName": "TestGroup", + "displayTimeToLive": "60" +} +``` + +### Response +The following is an example of the corresponding response. + +```http +HTTP/1.1 201 +client-request-id: 71e62feb-8d72-4912-8b2c-4cee9d89e781 +content-length: 356 +content-type: application/json +location: https://graph.microsoft.com/beta/me/activities/119081f2-f19d-4fa8-817c-7e01092c0f7d +request-id: 71e62feb-8d72-4912-8b2c-4cee9d89e781 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('graphnotify%40contoso.com')/notifications/$entity", + "displayTimeToLive": 59, + "expirationDateTime": "2019-10-28T22:05:36.25Z", + "groupName": "TestGroup", + "id": "119081f2-f19d-4fa8-817c-7e01092c0f7d", + "priority": "High", + "payload": { + "visualContent": { + "title": "Hello World!", + "body": "Notifications are Great!" + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/oauth2permissiongrant-delete.md b/docs/v4-reference-docs/oauth2permissiongrant-delete.md new file mode 100644 index 00000000000..b6f8001a04f --- /dev/null +++ b/docs/v4-reference-docs/oauth2permissiongrant-delete.md @@ -0,0 +1,117 @@ +--- +title: "Delete oAuth2PermissionGrant (a delegated permission grant)" +description: "Delete an oAuth2PermissionGrant, representing a delegated permission grant." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Delete oAuth2PermissionGrant (a delegated permission grant) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md), representing a delegated permission grant. + +When a delegated permission grant is deleted, the access it granted is revoked. Existing access tokens will continue to be valid for their lifetime, but new access tokens will not be granted for the delegated permissions identified in the deleted **oAuth2PermissionGrant**. + +> [!NOTE] +> There may be two delegated permission grants authorizing an application to act on behalf of a user when calling an API. This can happen when a user consents for the application on their own behalf (creating an **oAuth2PermissionGrant** with **consentType** *Principal*, identifying the user) and then an administrator grants tenant-wide admin consent on behalf of all users (creating a second **oAuth2PermissionGrant** with **consentType** of *AllPrincipals*). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /oauth2PermissionGrants/{id} +``` + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/oauth2PermissionGrants/l5eW7x0ga0-WDOntXzHateQDNpSH5-lPk9HjD3Sarjk +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Oauth2PermissionGrants["{oAuth2PermissionGrant-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/oauth2permissiongrant-delta.md b/docs/v4-reference-docs/oauth2permissiongrant-delta.md new file mode 100644 index 00000000000..fe7415d545b --- /dev/null +++ b/docs/v4-reference-docs/oauth2permissiongrant-delta.md @@ -0,0 +1,155 @@ +--- +title: "oauth2permissiongrant: delta" +description: "Get newly created, updated, or deleted oauth2permissiongrants without performing a full read of the entire resource collection." +ms.localizationpriority: medium +author: "psignoret" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# oauth2permissiongrant: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted **oauth2permissiongrant** objects without performing a full read of the entire resource collection. For details, see [Using delta query](/graph/delta-query-overview). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +To begin tracking changes, you make a request including the delta function on the **oauth2permissiongrant** resource. + + +```http +GET /oauth2PermissionGrants/delta +``` + +## Query parameters + +Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any query parameters once up front. +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already +includes the encoded parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. | + +### Optional query parameters + +This method supports OData query parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The **id** property is always returned. +- There is limited support for `$filter`: + * The only supported `$filter` expression is for tracking changes for specific resources, by their ID: `$filter=id+eq+{value}` or `$filter=id+eq+{value1}+or+id+eq+{value2}`. The number of IDs you can specify is limited by the maximum URL length. + + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [oauth2permissiongrant](../resources/oauth2permissiongrant.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL. + +- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The **oauth2permissiongrant** continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. +- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future. + +For details, see [Using delta query](/graph/delta-query-overview). For example requests, see [Get incremental changes for users](/graph/delta-query-users). + +## Example +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/oauth2PermissionGrants/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Oauth2PermissionGrants + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#oauth2permissiongrants", + "@odata.nextLink":"https://graph.microsoft.com/beta/oauth2permissiongrants/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "clientId": "22a3c970-8ad4-4120-8127-300837f87f2c", + "consentType": "Principal", + "expiryTime": "2017-08-13T21:41:23.3929007Z", + "principalId": "c2e8df37-c6a7-4d88-89b1-feb4f1fda7c5", + "resourceId": "98dc9d95-49b6-405a-b3c0-834e969a708b", + "scope": "User.Read Directory.AccessAsUser.All", + "startTime": "0001-01-01T00:00:00Z", + "id": "cMmjItSKIEGBJzAIN_h_LJWd3Ji2SVpAs8CDTpaacIs33-jCp8aITYmx_rTx_afF" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/oauth2permissiongrant-get.md b/docs/v4-reference-docs/oauth2permissiongrant-get.md new file mode 100644 index 00000000000..e0b0f69bab3 --- /dev/null +++ b/docs/v4-reference-docs/oauth2permissiongrant-get.md @@ -0,0 +1,140 @@ +--- +title: "Get oAuth2PermissionGrant (a delegated permission grant)" +description: "Retrieve the properties and relationships of single oAuth2PermissionGrant, representing a delegated permission grant." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Get oAuth2PermissionGrant (a delegated permission grant) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a single delegated permission grant represented by an [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) object. + +An **oAuth2PermissionGrant** represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user. + +> [!NOTE] +> This request might have replication delays for delegated permission grants that were recently created, updated, or deleted. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /oauth2PermissionGrants/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/oauth2PermissionGrants/AVs6JuUDjkCFV7q2gd8QTPimBBgj5iBFj0C6GwwRxC0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var oAuth2PermissionGrant = await graphClient.Oauth2PermissionGrants["{oAuth2PermissionGrant-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#oauth2PermissionGrants/$entity", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/oauth2PermissionGrants/AVs6JuUDjkCFV7q2gd8QTPimBBgj5iBFj0C6GwwRxC0", + "clientId": "263a5b01-03e5-408e-8557-bab681df104c", + "consentType": "AllPrincipals", + "expiryTime": "2022-01-29T10:32:59.5138373Z", + "id": "AVs6JuUDjkCFV7q2gd8QTPimBBgj5iBFj0C6GwwRxC0", + "principalId": null, + "resourceId": "1804a6f8-e623-4520-8f40-ba1b0c11c42d", + "scope": "User.Read Group.ReadWrite.All", + "startTime": "0001-01-01T00:00:00Z" +} +``` + + + + + diff --git a/docs/v4-reference-docs/oauth2permissiongrant-list.md b/docs/v4-reference-docs/oauth2permissiongrant-list.md new file mode 100644 index 00000000000..9b56535d777 --- /dev/null +++ b/docs/v4-reference-docs/oauth2permissiongrant-list.md @@ -0,0 +1,150 @@ +--- +title: "List oAuth2PermissionGrants (delegated permission grants)" +description: "Retrieve a list of oauth2PermissionGrant objects, representing delegated permission grants." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# List oauth2PermissionGrants (delegated permission grants) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) objects, representing delegated permissions which have been granted for client applications to access APIs on behalf of signed-in users. + +> [!NOTE] +> This request might have replication delays for delegated permission grants that were recently created, updated, or deleted. This delay will be minimized if a filter on `clientId` is specified. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /oauth2PermissionGrants +``` + +## Optional query parameters + +This method supports the `$filter` (`eq`) [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) objects in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/oauth2PermissionGrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var oauth2PermissionGrants = await graphClient.Oauth2PermissionGrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#oauth2PermissionGrants", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/oauth2PermissionGrants/AVs6JuUDjkCFV7q2gd8QTPimBBgj5iBFj0C6GwwRxC0", + "clientId": "263a5b01-03e5-408e-8557-bab681df104c", + "consentType": "AllPrincipals", + "expiryTime": "2022-01-29T10:32:59.5138373Z", + "id": "AVs6JuUDjkCFV7q2gd8QTPimBBgj5iBFj0C6GwwRxC0", + "principalId": null, + "resourceId": "1804a6f8-e623-4520-8f40-ba1b0c11c42d", + "scope": "User.Read Group.ReadWrite.All", + "startTime": "0001-01-01T00:00:00Z" + }, + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/oauth2PermissionGrants/AVs6JuUDjkCFV7q2gd8QTOQDNpSH5-lPk9HjD3Sarjk", + "clientId": "263a5b01-03e5-408e-8557-bab681df104c", + "consentType": "AllPrincipals", + "expiryTime": "2031-08-02T14:05:12.575045Z", + "id": "AVs6JuUDjkCFV7q2gd8QTOQDNpSH5-lPk9HjD3Sarjk", + "principalId": null, + "resourceId": "943603e4-e787-4fe9-93d1-e30f749aae39", + "scope": "Tasks.ReadWrite Files.ReadWrite.All Files.ReadWrite Contacts.ReadWrite Calendars.ReadWrite Mail.ReadWrite Directory.AccessAsUser.All Directory.ReadWrite.All Group.ReadWrite.All Group.Read.All User.ReadWrite Mail.ReadWrite.Shared Mail.Send.Shared Calendars.ReadWrite.Shared Contacts.ReadWrite.Shared Tasks.ReadWrite.Shared Sites.ReadWrite.All Files.ReadWrite.AppFolder Files.ReadWrite.Selected Notes.ReadWrite Notes.ReadWrite.All MailboxSettings.ReadWrite DeviceManagementManagedDevices.PrivilegedOperations.All DeviceManagementManagedDevices.ReadWrite.All DeviceManagementRBAC.ReadWrite.All DeviceManagementApps.ReadWrite.All DeviceManagementConfiguration.ReadWrite.All openid profile Directory.Read.All User.Read.All User.ReadWrite.All ChannelMember.ReadWrite.All DeviceManagementServiceConfiguration.ReadWrite.All", + "startTime": "0001-01-01T00:00:00Z" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/oauth2permissiongrant-post.md b/docs/v4-reference-docs/oauth2permissiongrant-post.md new file mode 100644 index 00000000000..4dc5b4d6e4c --- /dev/null +++ b/docs/v4-reference-docs/oauth2permissiongrant-post.md @@ -0,0 +1,156 @@ +--- +title: "Create oAuth2PermissionGrant (a delegated permission grant)" +description: "Create an oAuth2PermissionGrant object, representing a delegated permission grant." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Create oAuth2PermissionGrant (a delegated permission grant) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a delegated permission grant, represented by an [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) object. + +A delegated permission grant authorizes a client service principal (representing a client application) to access a resource service principal (representing an API), on behalf of a signed-in user, for the level of access limited by the delegated permissions which were granted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +POST /oauth2PermissionGrants +``` + +## Request headers + +| Name | Type | Description | +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of an [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) object. + +The following table shows the properties that are required when you create the [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md). + +| Property | Type | Description | +|:---------------|:--------|:----------| +| clientId | String | The **id** of the client [service principal](../resources/serviceprincipal.md) for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. | +| consentType | String | Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. *AllPrincipals* indicates authorization to impersonate all users. *Principal* indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. | +| principalId | String | The **id** of the [user](../resources/user.md) on behalf of whom the client is authorized to access the resource, when **consentType** is *Principal*. If **consentType** is *AllPrincipals* this value is null. Required when **consentType** is *Principal*. | +| resourceId | String | The **id** of the resource [service principal](../resources/serviceprincipal.md) to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. | +| scope | String | A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, `openid User.Read GroupMember.Read.All`. Each claim value should match the **value** field of one of the delegated permissions defined by the API, listed in the **publishedPermissionScopes** property of the resource [service principal](../resources/serviceprincipal.md). Must not exceed 3850 characters in length.| +| startTime | DateTimeOffset | Currently, the start time value is ignored, but a value is required. Required. | +| expiryTime | DateTimeOffset | Currently, the end time value is ignored, but a value is required. Required. | + +## Response + +If successful, this method returns a 200-series response code and a new [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/oauth2PermissionGrants +Content-Type: application/json + +{ + "clientId": "ef969797-201d-4f6b-960c-e9ed5f31dab5", + "consentType": "AllPrincipals", + "resourceId": "943603e4-e787-4fe9-93d1-e30f749aae39", + "scope": "DelegatedPermissionGrant.ReadWrite.All", + "startTime": "2022-03-17T00:00:00Z", + "expiryTime": "2023-03-17T00:00:00Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var oAuth2PermissionGrant = new OAuth2PermissionGrant +{ + ClientId = "ef969797-201d-4f6b-960c-e9ed5f31dab5", + ConsentType = "AllPrincipals", + ResourceId = "943603e4-e787-4fe9-93d1-e30f749aae39", + Scope = "DelegatedPermissionGrant.ReadWrite.All", + StartTime = DateTimeOffset.Parse("2022-03-17T00:00:00Z"), + ExpiryTime = DateTimeOffset.Parse("2023-03-17T00:00:00Z") +}; + +await graphClient.Oauth2PermissionGrants + .Request() + .AddAsync(oAuth2PermissionGrant); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#oauth2PermissionGrants/$entity", + "clientId": "ef969797-201d-4f6b-960c-e9ed5f31dab5", + "consentType": "AllPrincipals", + "expiryTime": "2023-03-17T00:00:00Z", + "id": "l5eW7x0ga0-WDOntXzHateQDNpSH5-lPk9HjD3Sarjk", + "principalId": null, + "resourceId": "943603e4-e787-4fe9-93d1-e30f749aae39", + "scope": "DelegatedPermissionGrant.ReadWrite.All", + "startTime": "2022-03-17T00:00:00Z" +} +``` + + + + + diff --git a/docs/v4-reference-docs/oauth2permissiongrant-update.md b/docs/v4-reference-docs/oauth2permissiongrant-update.md new file mode 100644 index 00000000000..4de42953a46 --- /dev/null +++ b/docs/v4-reference-docs/oauth2permissiongrant-update.md @@ -0,0 +1,126 @@ +--- +title: "Update oAuth2PermissionGrant (a delegated permission grant)" +description: "Update the properties of an oAuth2PermissionGrant, representing a delegated permission grant." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Update oAuth2PermissionGrant (a delegated permission grant) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) object, representing a delegated permission grant. + +An **oAuth2PermissionGrant** can be updated to change which delegated permissions are granted, by adding or removing items from the list in **scopes**. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +PATCH /oauth2PermissionGrants/{id} +``` + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|scope|String|A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, `openid User.Read GroupMember.Read.All`. Each claim value should match the **value** field of one of the delegated permissions defined by the API, listed in the **publishedPermissionScopes** property of the resource [service principal](../resources/serviceprincipal.md). Must not exceed 3850 characters in length.

      To add new scopes to the existing values, specify both the existing and new scopes in this parameter. Otherwise, the action will overwrite the existing scopes.| + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + + +```http +PATCH https://graph.microsoft.com/beta/oauth2PermissionGrants/l5eW7x0ga0-WDOntXzHateQDNpSH5-lPk9HjD3Sarjk +Content-Type: application/json + +{ + "scope": "User.ReadBasic.All Group.ReadWrite.All" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var oAuth2PermissionGrant = new OAuth2PermissionGrant +{ + Scope = "User.ReadBasic.All Group.ReadWrite.All" +}; + +await graphClient.Oauth2PermissionGrants["{oAuth2PermissionGrant-id}"] + .Request() + .UpdateAsync(oAuth2PermissionGrant); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/offershiftrequest-approve.md b/docs/v4-reference-docs/offershiftrequest-approve.md new file mode 100644 index 00000000000..c9cf95532f9 --- /dev/null +++ b/docs/v4-reference-docs/offershiftrequest-approve.md @@ -0,0 +1,119 @@ +--- +title: "offerShiftRequest: approve" +description: "Approve an offershiftrequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# offerShiftRequest: approve + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Approve an [offershiftrequest](../resources/offershiftrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/offerShiftRequests/{offerShiftRequestId}/approve +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|Custom message sent on approval.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following example shows a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/offerShiftRequests/{offerShiftRequestId}/approve +Content-type: application/json + +{ + "message": "Approved!" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "Approved!"; + +await graphClient.Teams["{team-id}"].Schedule.OfferShiftRequests["{offerShiftRequest-id}"] + .Approve(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/offershiftrequest-decline.md b/docs/v4-reference-docs/offershiftrequest-decline.md new file mode 100644 index 00000000000..dc44a52c95b --- /dev/null +++ b/docs/v4-reference-docs/offershiftrequest-decline.md @@ -0,0 +1,119 @@ +--- +title: "offerShiftRequest: decline" +description: "Decline an offer shift request." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# offerShiftRequest: decline + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Decline an [offershiftrequest](../resources/offershiftrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/offerShiftRequests/{offerShiftRequestId}/decline +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|Custom message sent on decline.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following example shows a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/offerShiftRequests/{offerShiftRequestId}/decline +Content-type: application/json + +{ + "message": "Sorry, you can't offer this shift." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "Sorry, you can't offer this shift."; + +await graphClient.Teams["{team-id}"].Schedule.OfferShiftRequests["{offerShiftRequest-id}"] + .Decline(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/offershiftrequest-get.md b/docs/v4-reference-docs/offershiftrequest-get.md new file mode 100644 index 00000000000..e5442861783 --- /dev/null +++ b/docs/v4-reference-docs/offershiftrequest-get.md @@ -0,0 +1,123 @@ +--- +title: "Get offerShiftRequest" +description: "Retrieve the properties and relationships of an offerShiftRequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get offerShiftRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [offerShiftRequest](../resources/offershiftrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Schedule.Read.All, Group.Read.All, Schedule.ReadWrite.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/offerShiftRequests/{offerShiftRequestId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [offerShiftRequest](../resources/offershiftrequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/offerShiftRequests/{offerShiftRequestId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var offerShiftRequest = await graphClient.Teams["{team-id}"].Schedule.OfferShiftRequests["{offerShiftRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "recipientActionMessage": "recipientActionMessage-value", + "recipientActionDateTime": "datetime-value", + "senderShiftId": "senderShiftId-value", + "recipientUserId": "recipientUserId-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/offershiftrequest-list.md b/docs/v4-reference-docs/offershiftrequest-list.md new file mode 100644 index 00000000000..8e46d49d86e --- /dev/null +++ b/docs/v4-reference-docs/offershiftrequest-list.md @@ -0,0 +1,123 @@ +--- +title: "List offerShiftRequest" +description: "Retrieve the properties and relationships of all offerShiftRequest objects in a team." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List offerShiftRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of all [offerShiftRequest](../resources/offershiftrequest.md) objects in a team. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/offerShiftRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [offerShiftRequest](../resources/offershiftrequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/offerShiftRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var offerShiftRequests = await graphClient.Teams["{team-id}"].Schedule.OfferShiftRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "recipientActionMessage": "recipientActionMessage-value", + "recipientActionDateTime": "datetime-value", + "senderShiftId": "senderShiftId-value", + "recipientUserId": "recipientUserId-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/offershiftrequest-post.md b/docs/v4-reference-docs/offershiftrequest-post.md new file mode 100644 index 00000000000..c597170aa7a --- /dev/null +++ b/docs/v4-reference-docs/offershiftrequest-post.md @@ -0,0 +1,155 @@ +--- +title: "Create offerShiftRequest" +description: "Create an instance of an offerShiftRequest." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Create offerShiftRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an instance of an [offerShiftRequest](../resources/offershiftrequest.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/offerShiftRequests +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Provide the new [offershiftrequest](../resources/offershiftrequest.md) object in the request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [offerShiftRequest](../resources/offershiftrequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/788b75d2-a911-48c0-a5e2-dc98480457e3/schedule/offershiftrequests +Authorization: Bearer {token} +Content-type: application/json + +{ + "senderShiftId": "SHFT_f7e484ed-fdd6-421c-92d9-0bc9e62e2c29", + "senderMessage": "Having a family emergency, could you take this shift for me?", + "recipientUserId": "fe278b61-21ac-4872-8b41-1962bbb98e3c" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var offerShiftRequest = new OfferShiftRequestObject +{ + SenderShiftId = "SHFT_f7e484ed-fdd6-421c-92d9-0bc9e62e2c29", + SenderMessage = "Having a family emergency, could you take this shift for me?", + RecipientUserId = "fe278b61-21ac-4872-8b41-1962bbb98e3c" +}; + +await graphClient.Teams["{team-id}"].Schedule.OfferShiftRequests + .Request() + .Header("Authorization","Bearer {token}") + .AddAsync(offerShiftRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.etag": "\"4000ee23-0000-0700-0000-5d1415f60000\"", + "id": "SREQ_0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "createdDateTime": "2019-09-27T01:01:04.566Z", + "lastModifiedDateTime": "2019-09-28T01:03:48.874Z", + "assignedTo": "recipient", + "state": "pending", + "senderDateTime": "2019-09-27T01:01:04.566", + "senderMessage": "Having a family emergency, could you take this shift for me?", + "senderUserId": "a4704dd0-3f4c-4f2c-9bb5-8cc575703f30", + "managerActionDateTime": null, + "managerActionMessage": null, + "managerUserId": null, + "recipientActionDateTime": null, + "recipientActionMessage": null, + "senderShiftId": "SHFT_f7e484ed-fdd6-421c-92d9-0bc9e62e2c29", + "recipientUserId": "fe278b61-21ac-4872-8b41-1962bbb98e3c", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "fe278b61-21ac-4872-8b41-1962bbb98e3c", + "displayName": "Employee 1" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/onenote-list-notebooks.md b/docs/v4-reference-docs/onenote-list-notebooks.md new file mode 100644 index 00000000000..9c1d789c56a --- /dev/null +++ b/docs/v4-reference-docs/onenote-list-notebooks.md @@ -0,0 +1,84 @@ +--- +title: "List notebooks" +description: "Retrieve a list of notebook objects." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List notebooks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [notebook](../resources/notebook.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/notebooks +GET /users/{id | userPrincipalName}/onenote/notebooks +GET /groups/{id}/onenote/notebooks +GET /sites/{id}/onenote/notebooks +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +Valid `expand` values for notebooks are `sections` and `sectionGroups`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [notebook](../resources/notebook.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/notebooks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var notebooks = await graphClient.Me.Onenote.Notebooks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/onenote-list-pages.md b/docs/v4-reference-docs/onenote-list-pages.md new file mode 100644 index 00000000000..2754b69c106 --- /dev/null +++ b/docs/v4-reference-docs/onenote-list-pages.md @@ -0,0 +1,101 @@ +--- +title: "List pages" +description: "Retrieve a list of page objects." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List pages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [page](../resources/onenotepage.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/pages +GET /users/{id | userPrincipalName}/onenote/pages +GET /groups/{id}/onenote/pages +GET /sites/{id}/onenote/pages +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default query for pages returns the top 20 pages ordered by `lastModifiedTime desc`. If the default query returns more than 20 pages, the response contains an `@odata.nextLink` that you can use to page through the result set. The maximum number of pages returned for a `top` request is 100. + +The default response expands `parentSection` and selects the section's `id`, `displayName`, and `self` properties. Valid `expand` values for pages are `parentNotebook` and `parentSection`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [onenotePage](../resources/onenotepage.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/onenote/pages +``` +##### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "title": "title-value", + "createdByAppId": "createdByAppId-value", + "id": "8fcb5dbc-d5aa-4681-8e31-b001d5168d79", + "links": { + "oneNoteClientUrl": { + "href": "href-value" + }, + "oneNoteWebUrl": { + "href": "href-value" + } + }, + "contentUrl": "contentUrl-value", + "content": "content-value", + "lastModifiedDateTime": "2016-10-19T10:37:00Z" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/onenote-list-sectiongroups.md b/docs/v4-reference-docs/onenote-list-sectiongroups.md new file mode 100644 index 00000000000..aa29e7fabee --- /dev/null +++ b/docs/v4-reference-docs/onenote-list-sectiongroups.md @@ -0,0 +1,84 @@ +--- +title: "List sectionGroups" +description: "Retrieve a list of sectionGroup objects." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List sectionGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [sectionGroup](../resources/sectiongroup.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sectionGroups +GET /users/{id | userPrincipalName}/onenote/sectionGroups +GET /groups/{id}/onenote/sectionGroups +GET /sites/{id}/onenote/sectionGroups +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for section groups are `sections`, `sectionGroups`, `parentNotebook`, and `parentSectionGroup`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [sectionGroup](../resources/sectiongroup.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/sectionGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sectionGroups = await graphClient.Me.Onenote.SectionGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/onenote-list-sections.md b/docs/v4-reference-docs/onenote-list-sections.md new file mode 100644 index 00000000000..a590f3f42f5 --- /dev/null +++ b/docs/v4-reference-docs/onenote-list-sections.md @@ -0,0 +1,84 @@ +--- +title: "List sections" +description: "Retrieve a list of section objects." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List sections + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [section](../resources/onenotesection.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sections +GET /users/{id | userPrincipalName}/onenote/sections +GET /groups/{id}/onenote/sections +GET /sites/{id}/onenote/sections +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for sections are `parentNotebook` and `parentSectionGroup`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [onenoteSection](../resources/onenotesection.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/sections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sections = await graphClient.Me.Onenote.Sections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/onenote-post-notebooks.md b/docs/v4-reference-docs/onenote-post-notebooks.md new file mode 100644 index 00000000000..674ad177cd0 --- /dev/null +++ b/docs/v4-reference-docs/onenote-post-notebooks.md @@ -0,0 +1,136 @@ +--- +title: "Create notebook" +description: "Create a new OneNote notebook." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create notebook + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new OneNote [notebook](../resources/notebook.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/notebooks +POST /users/{id | userPrincipalName}/onenote/notebooks +POST /groups/{id}/onenote/notebooks +POST /sites/{id}/onenote/notebooks +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, supply a name for the notebook. + +Notebook names must be unique. The name cannot contain more than 128 characters or contain the following characters: ?*\/:<>|'" + +## Response + +If successful, this method returns a `201 Created` response code and the new [notebook](../resources/notebook.md) object in the response body. + +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/notebooks +Content-type: application/json + +{ + "displayName": "My Private notebook" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var notebook = new Notebook +{ + DisplayName = "My Private notebook" +}; + +await graphClient.Me.Onenote.Notebooks + .Request() + .AddAsync(notebook); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users('7d54cb02-aaa3-4016-9f9c-a4b49422dd9b')/onenote/notebooks/$entity", + "id": "1-10143016-70dc-4449-b92a-3015225f800d", + "self": "https://graph.microsoft.com/v1.0/users/7d54cb02-aaa3-4016-9f9c-a4b49422dd9b/onenote/notebooks/1-10143016-70dc-4449-b92a-3015225f800d", + "displayName": "My Private notebook", + "userRole": "Owner", + "isShared": false, + "sectionsUrl": "https://graph.microsoft.com/v1.0/users/7d54cb02-aaa3-4016-9f9c-a4b49422dd9b/onenote/notebooks/1-10143016-70dc-4449-b92a-3015225f800d/sections", + "sectionGroupsUrl": "https://graph.microsoft.com/v1.0/users/7d54cb02-aaa3-4016-9f9c-a4b49422dd9b/onenote/notebooks/1-10143016-70dc-4449-b92a-3015225f800d/sectionGroups", + "links": { + "oneNoteClientUrl": { + "href": "onenote:https://contoso-my.sharepoint.com/personal/admin_m365x841051_onmicrosoft_com/Documents/Notebooks/My%20Private%20notebook" + }, + "oneNoteWebUrl": { + "href": "https://contoso-my.sharepoint.com/personal/admin_m365x841051_onmicrosoft_com/Documents/Notebooks/My%20Private%20notebook" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/onenote-post-pages.md b/docs/v4-reference-docs/onenote-post-pages.md new file mode 100644 index 00000000000..3a857c0a062 --- /dev/null +++ b/docs/v4-reference-docs/onenote-post-pages.md @@ -0,0 +1,141 @@ +--- +title: "Create page" +description: "Create a new OneNote page in the default section of the default notebook." +author: "jewan-microsoft" +ms.localizationpriority: medium +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create page + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new OneNote page in the default section of the default notebook. + +To create a page in a different section in the default notebook, you can use the `sectionName` query parameter. Example: `../onenote/pages?sectionName=My%20section` + +The `POST /onenote/pages` operation is used only to create pages in the current user's default notebook. If you're targeting other notebooks, you can [create pages in a specified section](../api/section-post-pages.md). + +> **Note:** There is a limit to the number of pages that can be added to a section using this API. For details, see [Create OneNote pages](/graph/onenote-create-page) for all limitations with this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + + +```http +POST /me/onenote/pages +POST /users/{id | userPrincipalName}/onenote/pages +POST /groups/{id}/onenote/pages +POST /sites/{id}/onenote/pages +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `text/html` or `application/xhtml+xml` for the HTML content, including for the required "Presentation" part of multipart requests. Multipart requests use the `multipart/form-data; boundary=your-boundary` content type. | + +## Request body +In the request body, supply the HTML content for the page. + +The body can contain HTML placed directly in the request body, or it can contain a multipart message format as shown in the example. If you're sending binary data, then you must send a multipart request. + +## Response + +If successful, this method returns a `201 Created` response code and the new [onenotepage](../resources/onenotepage.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +In the `../onenote/pages` path, you can use the `sectionName` query parameter to create a page in a specific section in the default notebook. Example: `../onenote/pages?sectionName=My%20section`. If the section doesn't exist (or was renamed), the API will create a new section. + + +```http +POST https://graph.microsoft.com/beta/me/onenote/pages +Content-type: multipart/form-data; boundary=MyPartBoundary198374 + +--MyPartBoundary198374 +Content-Disposition:form-data; name="Presentation" +Content-Type:text/html + + + + + A page with <i>rendered</i> images and an <b>attached</b> file + + + +

      Here's an image from an online source:

      + an image on the page +

      Here's an image uploaded as binary data:

      + an image on the page +

      Here's a file attachment:

      + + + + +--MyPartBoundary198374 +Content-Disposition:form-data; name="imageBlock1" +Content-Type:image/jpeg + +... binary image data ... + +--MyPartBoundary198374 +Content-Disposition:form-data; name="fileBlock1" +Content-Type:application/pdf + +... binary file data ... + +--MyPartBoundary198374-- +``` +##### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "title": "title-value", + "createdByAppId": "createdByAppId-value", + "links": { + "oneNoteClientUrl": { + "href": "href-value" + }, + "oneNoteWebUrl": { + "href": "href-value" + } + }, + "contentUrl": "contentUrl-value", + "content": "content-value", + "lastModifiedDateTime": "2016-10-19T10:37:00Z" +} +``` + + + + + diff --git a/docs/v4-reference-docs/onenoteoperation-get.md b/docs/v4-reference-docs/onenoteoperation-get.md new file mode 100644 index 00000000000..e9d89523ce8 --- /dev/null +++ b/docs/v4-reference-docs/onenoteoperation-get.md @@ -0,0 +1,87 @@ +--- +title: "Get onenoteOperation" +description: "Get the status of a long-running OneNote operation. This applies to operations that return the **Operation-Location** header in the response, such as `CopyNotebook`, `CopyToNotebook`, `CopyToSectionGroup`, `and CopyToSection`. " +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Get onenoteOperation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the status of a long-running OneNote operation. This applies to operations that return the **Operation-Location** header in the response, such as `CopyNotebook`, `CopyToNotebook`, `CopyToSectionGroup`, `and CopyToSection`. + +You can poll the Operation-Location endpoint until the `status` property returns `completed` or `failed`. + +If the status is `completed`, the `resourceLocation` property contains the resource endpoint URI. + +If the status is `failed`, the error and `@api.diagnostics` properties provide error information. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/operations/{id} +GET /users/{id | userPrincipalName}/onenote/operations/{id} +GET /groups/{id}/onenote/operations/{id} +GET /sites/{id}/onenote/operations/{id} +``` +## Optional query parameters +None. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [onenoteOperation](../resources/onenoteoperation.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/operations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onenoteOperation = await graphClient.Me.Onenote.Operations["{onenoteOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/onlinemeeting-createorget.md b/docs/v4-reference-docs/onlinemeeting-createorget.md new file mode 100644 index 00000000000..45088c64043 --- /dev/null +++ b/docs/v4-reference-docs/onlinemeeting-createorget.md @@ -0,0 +1,404 @@ +--- +title: "onlineMeeting: createOrGet" +description: "Create an online meeting with a custom specified external ID. If the external ID already exists, this API will return the onlineMeeting object with that external ID." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# onlineMeeting: createOrGet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an [onlineMeeting](../resources/onlinemeeting.md) object with a custom specified external ID. If the external ID already exists, this API will return the [onlineMeeting](../resources/onlinemeeting.md) object with that external ID. + +> **Note**: The meeting does not show on the user's calendar. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | OnlineMeetings.ReadWrite.All* | + +> [!IMPORTANT] +> \* Administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user, authorizing the app configured in the policy to create or get an online meeting with external ID on behalf of that user (user ID specified in the request path). + +## HTTP request +To call **createOrGet** API with delegated token: + +```http +POST /me/onlineMeetings/createOrGet +``` + +To call **createOrGet** API with application token: + +```http +POST /users/{userId}/onlineMeetings/createOrGet +``` + +> [!NOTE] +> `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). See more details in [application access policy](/graph/cloud-communication-online-meeting-application-access-policy). + +## Request headers +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :------------ | :--------------------------------------------------------- | :--------------------------------------------------------------------------------------------------- | +| chatInfo | [chatInfo](../resources/chatinfo.md) | The chat information associated with this online meeting. | +| endDateTime | DateTime | The meeting end time in UTC. | +| externalId | String | The external ID. A custom ID. (Required) | +| participants | [meetingParticipants](../resources/meetingparticipants.md) | The participants associated with the online meeting. This includes the organizer and the attendees. | +| startDateTime | DateTime | The meeting start time in UTC. | +| subject | String | The subject of the online meeting. | + +> **Notes:** +> +> - If the **startDateTime** and **endDateTime** are not provided, the **startDateTime** will default to the current dateTime value and **endDateTime** value will equal the **startDateTime** + 1 hour. +> +> - If the **startDateTime** is provided, but **endDateTime** is not, the **endDateTime** value will equal the **startDateTime** + 1 hour. +> +> - An error will be thrown if the **endDateTime** is provided without the **startDateTime** or if the **endDateTime** is earlier than the **startDateTime**. +> +> - Currently **chatInfo** is only supported in beta. + +## Response +If successful, this method returns a `201 Created` response code if a new meeting is created, or a `200 OK` response code if an existing meeting is retrieved. In both cases, an [onlineMeeting](../resources/onlinemeeting.md) object is returned in the response body. + +## Examples + +### Example 1: Create or get an online meeting with an external ID + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/createOrGet +Content-Type: application/json + +{ + "startDateTime": "2020-02-06T01:49:21.3524945+00:00", + "endDateTime": "2020-02-06T02:19:21.3524945+00:00", + "subject": "Create a meeting with customId provided", + "externalId": "7eb8263f-d0e0-4149-bb1c-1f0476083c56", + "participants": { + "attendees": [ + { + "identity": { + "user": { + "id": "1f35f2e6-9cab-44ad-8d5a-b74c14720000" + } + }, + "role": "presenter", + "upn": "test1@contoso.com" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var startDateTime = DateTimeOffset.Parse("2020-02-06T01:49:21.3524945+00:00"); + +var endDateTime = DateTimeOffset.Parse("2020-02-06T02:19:21.3524945+00:00"); + +var subject = "Create a meeting with customId provided"; + +var externalId = "7eb8263f-d0e0-4149-bb1c-1f0476083c56"; + +var participants = new MeetingParticipants +{ + Attendees = new List() + { + new MeetingParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + Id = "1f35f2e6-9cab-44ad-8d5a-b74c14720000" + } + }, + Role = OnlineMeetingRole.Presenter, + Upn = "test1@contoso.com" + } + } +}; + +await graphClient.Me.OnlineMeetings + .CreateOrGet(externalId,null,endDateTime,participants,startDateTime,subject) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "(redacted)", + "creationDateTime": "2020-09-11T06:30:18.1909168Z", + "startDateTime": "2020-09-11T06:30:18.0615989Z", + "endDateTime": "2020-09-11T07:30:18.0615989Z", + "joinWebUrl": "(redacted)", + "subject": "Create a meeting with customId provided", + "isBroadcast": false, + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "videoTeleconferenceId": "(redacted)", + "externalId": "7eb8263f-d0e0-4149-bb1c-1f0476083c56", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "presenter", + "identity": { + "user": { + "id": "(redacted)", + } + } + }, + "attendees": [ + { + "upn": "test1@contoso.com", + "role": null, + "identity": { + "user": { + "id": "1f35f2e6-9cab-44ad-8d5a-b74c14720000", + } + } + } + ], + "producers": [], + "contributors": [] + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": false + }, + "audioConferencing": { + "conferenceId": "(redacted)", + "tollNumber": "+1 206-485-3005", + "tollFreeNumber": null, + "dialinUrl": "https://dialin.teams.microsoft.com/0e73a853-1cc2-436c-b18c-9f53e0a97c24?id=(redacted)" + }, + "chatInfo": { + "threadId": "19:7ebda77322dd4505ac4dedb5b67df076@thread.tacv2", + "messageId": "0", + "replyChainMessageId": null + }, +} +``` + + +### Example 2: Create or get an online meeting in a Microsoft Teams channel with an external ID + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onlineMeetings/createOrGet +Content-Type: application/json + +{ + "chatInfo": { + "threadId": "19:7ebda77322dd4505ac4dedb5b67df076@thread.tacv2" + }, + "startDateTime": "2020-02-06T01:49:21.3524945+00:00", + "endDateTime": "2020-02-06T02:19:21.3524945+00:00", + "externalId": "7eb8263f-d0e0-4149-bb1c-1f0476083c56", + "participants": { + "attendees": [ + { + "identity": { + "user": { + "id": "1f35f2e6-9cab-44ad-8d5a-b74c14720000" + } + }, + "upn": "test1@contoso.com" + } + ] + }, + "subject": "Create a meeting with customId provided" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chatInfo = new ChatInfo +{ + ThreadId = "19:7ebda77322dd4505ac4dedb5b67df076@thread.tacv2" +}; + +var startDateTime = DateTimeOffset.Parse("2020-02-06T01:49:21.3524945+00:00"); + +var endDateTime = DateTimeOffset.Parse("2020-02-06T02:19:21.3524945+00:00"); + +var externalId = "7eb8263f-d0e0-4149-bb1c-1f0476083c56"; + +var participants = new MeetingParticipants +{ + Attendees = new List() + { + new MeetingParticipantInfo + { + Identity = new IdentitySet + { + User = new Identity + { + Id = "1f35f2e6-9cab-44ad-8d5a-b74c14720000" + } + }, + Upn = "test1@contoso.com" + } + } +}; + +var subject = "Create a meeting with customId provided"; + +await graphClient.Me.OnlineMeetings + .CreateOrGet(externalId,chatInfo,endDateTime,participants,startDateTime,subject) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "(redacted)", + "creationDateTime": "2020-09-11T06:30:18.1909168Z", + "startDateTime": "2020-09-11T06:30:18.0615989Z", + "endDateTime": "2020-09-11T07:30:18.0615989Z", + "joinWebUrl": "(redacted)", + "subject": "Create a meeting with customId provided", + "isBroadcast": false, + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "videoTeleconferenceId": "(redacted)", + "externalId": "7eb8263f-d0e0-4149-bb1c-1f0476083c56", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "presenter", + "identity": { + "user": { + "id": "(redacted)", + } + } + }, + "attendees": [ + { + "upn": "test1@contoso.com", + "role": null, + "identity": { + "user": { + "id": "1f35f2e6-9cab-44ad-8d5a-b74c14720000", + } + } + } + ], + "producers": [], + "contributors": [] + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": false + }, + "audioConferencing": { + "conferenceId": "(redacted)", + "tollNumber": "+1 206-485-3005", + "tollFreeNumber": null, + "dialinUrl": "https://dialin.teams.microsoft.com/0e73a853-1cc2-436c-b18c-9f53e0a97c24?id=(redacted)" + }, + "chatInfo": { + "threadId": "19:7ebda77322dd4505ac4dedb5b67df076@thread.tacv2", + "messageId": "1599805818399", + "replyChainMessageId": null + }, +} +``` + + + + + diff --git a/docs/v4-reference-docs/onlinemeeting-delete.md b/docs/v4-reference-docs/onlinemeeting-delete.md new file mode 100644 index 00000000000..c57edb87c3a --- /dev/null +++ b/docs/v4-reference-docs/onlinemeeting-delete.md @@ -0,0 +1,114 @@ +--- +title: "Delete onlineMeeting" +description: "Delete an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete onlineMeeting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [onlineMeeting](../resources/onlinemeeting.md) object. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OnlineMeetings.ReadWrite.All* | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to delete online meetings on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To delete an **onlineMeeting** using the meeting ID with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +DELETE https://graph.microsoft.com/beta/me/onlineMeetings/{meetingId} +DELETE https://graph.microsoft.com/beta/users/{userId}/onlineMeetings/{meetingId} +``` + +> [!NOTE] +> - `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [Configure application access to online meetings](/graph/cloud-communication-online-meeting-application-access-policy). +> - `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. + +## Request headers +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/onlineMeetings/550fae72-d251-43ec-868c-373732c2704f_19:meeting_M2IzYzczNTItYmY3OC00MDlmLWJjMzUtYmFiMjNlOTY4MGEz@thread.skype +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/onlinemeeting-get.md b/docs/v4-reference-docs/onlinemeeting-get.md new file mode 100644 index 00000000000..c87672ab567 --- /dev/null +++ b/docs/v4-reference-docs/onlinemeeting-get.md @@ -0,0 +1,593 @@ +--- +title: "Get onlineMeeting" +description: "Retrieve the properties and relationships of an onlineMeeting object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get onlineMeeting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [onlineMeeting](../resources/onlinemeeting.md) object. + +For example, you can: + +- Get details of an onlineMeeting using [videoTeleconferenceId](#example-1-retrieve-an-online-meeting-by-videoteleconferenceid), [meeting ID](#example-2-retrieve-an-online-meeting-by-meeting-id), [joinWebURL](#example-3-retrieve-an-online-meeting-by-joinweburl), or [joinMeetingId](#example-4-retrieve-an-online-meeting-by-joinmeetingid). +- Use the `/attendeeReport` path to get the attendee report of a [Microsoft Teams live event](/microsoftteams/teams-live-events/what-are-teams-live-events) in the form of a download link, as shown in [example 5](#example-5-fetch-the-attendee-report-of-a-teams-live-event). +- Use the `/recording` and `/alternativeRecording` paths to get the recordings of a [Teams live event](/microsoftteams/teams-live-events/what-are-teams-live-events) in the form of a download link, as shown in [example 6](#example-6-fetch-the-recording-of-a-teams-live-event). + +Teams live event attendee report and Teams live event recordings are online meeting artifacts. For details, see [Online meeting artifacts and permissions](/graph/cloud-communications-online-meeting-artifacts). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------------| +| Delegated (work or school account) | OnlineMeetingArtifact.Read.All, OnlineMeetings.Read, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | OnlineMeetingArtifact.Read.All, OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with user ID specified in the request path). + +> [!CAUTION] +> Only the _OnlineMeetingArtifact.Read.All_ permissions are required if you fetch online meeting artifacts. You can still fetch meeting artifacts without them until **January 15, 2022**. For details, see [Online meeting artifacts and permissions](/graph/cloud-communications-online-meeting-artifacts). + +## HTTP request + +To get an **onlineMeeting** using meeting ID with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +GET /me/onlineMeetings/{meetingId} +GET /users/{userId}/onlineMeetings/{meetingId} +``` +These request URLs accept both the organizer's and the invited attendee's user token (delegated permission) or user ID (app permission). + +To get an **onlineMeeting** using **videoTeleconferenceId** with app permission: + +```http +GET /app/onlineMeetings/?$filter=VideoTeleconferenceId%20eq%20'{videoTeleconferenceId}' +GET /communications/onlineMeetings/?$filter=VideoTeleconferenceId%20eq%20'{videoTeleconferenceId}' +``` + +To get an **onlineMeeting** using **joinWebUrl** with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +GET /me/onlineMeetings?$filter=JoinWebUrl%20eq%20'{joinWebUrl}' +GET /users/{userId}/onlineMeetings?$filter=JoinWebUrl%20eq%20'{joinWebUrl}' +``` + +To get an **onlineMeeting** using **joinMeetingId** with delegated (`/me`) and app (`/users/{userId}`) permission: + +```http +GET /me/onlineMeetings?$filter=joinMeetingIdSettings/joinMeetingId%20eq%20'{joinMeetingId}' +GET /users/{userId}/onlineMeetings?$filter=joinMeetingIdSettings/joinMeetingId%20eq%20'{joinMeetingId}' +``` + +To get the attendee report of a [Teams live event](/microsoftteams/teams-live-events/what-are-teams-live-events) with delegated (`/me`) and app (`/users/{userId}`) permission: + + +```http +GET /me/onlineMeetings/{meetingId}/attendeeReport +GET /users/{userId}/onlineMeetings/{meetingId}/attendeeReport +``` + +To get the recordings of a [Teams live event](/microsoftteams/teams-live-events/what-are-teams-live-events) with delegated (`/me`) and app (`/users/{userId}`) permission: + + +```http +GET /me/onlineMeetings/{meetingId}/recording +GET /me/onlineMeetings/{meetingId}/alternativeRecording +GET /users/{userId}/onlineMeetings/{meetingId}/recording +GET /users/{userId}/onlineMeetings/{meetingId}/alternativeRecording +``` + +> [!NOTE] +>- The `/app` path is deprecated. Going forward, use the `/communications` path. +>- `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). +>- `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. +> - **videoTeleconferenceId** is generated for Cloud-Video-Interop licensed users and can be found in an [onlineMeeting](../resources/onlinemeeting.md) object. For details, see [VTC conference id](/microsoftteams/cloud-video-interop-for-teams-set-up). +>- `joinWebUrl` must be URL encoded. +>- `joinMeetingId` is the meeting ID to be used to join a meeting. + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Accept-Language | Language. Optional. | + +If the request contains an `Accept-Language` HTTP header, the `content` of `joinInformation` will be in the language and locale variant specified in the `Accept-Language` header. The default content will be in English. + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code. The response also includes one of the following: + +- If you fetch an online meeting by meeting ID, this method returns an [onlineMeeting](../resources/onlinemeeting.md) object in the response body. +- If you fetch an online meeting by **videoTeleconferenceId** or **joinWebUrl**, this method returns a collection that contains only one [onlineMeeting](../resources/onlinemeeting.md) object in the response body. +- If you fetch the attendance report of an online meeting, this method returns a [meetingAttendanceReport](../resources/meetingAttendanceReport.md) object in the response body. +- If you fetch the attendee report or recording of a **Microsoft Teams Live Event**, this method returns a `Location` header that indicates the URI to the attendee report or recording, respectively. + +> [!NOTE] +>- **joinMeetingIdSettings** might not be generated for some prescheduled meetings if the meeting was created before this feature was supported. + +## Examples + +### Example 1: Retrieve an online meeting by videoTeleconferenceId + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/onlineMeetings/?$filter=VideoTeleconferenceId%20eq%20'123456789' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeetings = await graphClient.Communications.OnlineMeetings + .Request() + .Filter("VideoTeleconferenceId eq '123456789'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1574 + +{ + "@odata.type": "#microsoft.graph.onlineMeeting", + "autoAdmittedUsers": "everyone", + "audioConferencing": { + "tollNumber": "55534478", + "tollFreeNumber": "55390588", + "ConferenceId": "9999999", + "dialinUrl": "https://dialin.teams.microsoft.com/6787A136-B9B8-4D39-846C-C0F1FF937F10?id=xxxxxxx" + }, + "chatInfo": { + "@odata.type": "#microsoft.graph.chatInfo", + "threadId": "19:cbee7c1c868258e3cebf7bee0d@thread.skype", + "messageId": "153867081" + }, + "creationDateTime": "2018-05-30T00:12:19.0726086Z", + "endDateTime": "2018-05-30T01:00:00Z", + "id": "112f7296-5fa4-42ca-bae8-6a692b15d4b8_19:cbee7c1c860e465f8258e3cebf7bee0d@thread.skype", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3a:meeting_NTg0NmQ3NTctZDVkZDZk@thread.v2/0?context=%7b%22Tid%22%3a%aa674c-875-432d-bd41-3720e0a%22%2c%22Oid%22%3a%2f7296-5fa4-42ca-bae8-6a4b8%22%7d", + "participants": { + "attendees": [ + { + "@odata.type": "#microsoft.graph.identitySet", + "identity": { + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "11296-5fa4-42ca-bae8-6a2b4b8", + "tenantId": "aa674c-8475-432d-bd41-39f2e0a", + "displayName": "Tyler Stein" + } + }, + "upn": "upn-value", + "role": "attendee" + } + ], + "organizer": { + "@odata.type": "#microsoft.graph.identitySet", + "identity": { + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "58ede-f3cc-42eb-b2c1-e53ec96", + "tenantId": "a7bdc-8475-432d-bd41-39f2e0a", + "displayName": "Jasmine Miller" + } + }, + "upn": "upn-value", + "role": "presenter" + } + }, + "startDateTime": "2018-05-30T00:30:00Z", + "subject": "Test Meeting.", + "videoTeleconferenceId": "123456789", + "lobbyBypassSettings": { + "scope": "everyone", + "isDialInBypassEnabled": true + }, + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + }, + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "allowMeetingChat": "enabled", + "allowTeamworkReactions": true +} +``` +>**Note:** If 'Accept-Language: ja' is specified to indicate Japanese, for example, the response will include the following. + +```json + "joinInformation": { + "content": "data%3Atext%2Fhtml%2C%0A++%3Cdiv+style%3D%22width%3A100%25%3Bheight%3A+20px%3B%22%3E%0A%09%09%3Cspan+style%3D%22white-space%3Anowrap%3Bcolor%3Agray%3Bopacity%3A.36%3B%22%3E________________________________________________________________________________%3C%2Fspan%3E%0A%09+%3C%2Fdiv%3E%0A++++%3Cdiv+class%3D%22me-email-text%22+style%3D%22color%3A%23252424%3Bfont-family%3A'Segoe+UI'%2C'Helvetica+Neue'%2CHelvetica%2CArial%2Csans-serif%3B%22%3E%0A+++%3Cdiv+style%3D%22margin-top%3A+24px%3B+margin-bottom%3A+10px%3B%22%3E%0A++++++++%3Ca+class%3D%22me-email-headline%22%0A++++++++++++++style%3D%22font-size%3A+18px%3Bfont-family%3A'Segoe+UI+Semibold'%2C'Segoe+UI'%2C'Helvetica+Neue'%2CHelvetica%2CArial%2Csans-serif%3Btext-decoration%3A+underline%3Bcolor%3A+%236264a7%3B%22%0A++++++++++++++href%3D%22https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_NDRiZjRiMmUtODI5OC00MzRlLTk1ZWEtMGY1000000000000%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252279a788bf-86f1-41af-91ab-000000000000%2522%252c%2522Oid%2522%253a%2522d4a060b5-a8fc-450c-837b-000000000000%2522%257d%22%0A++++++++++++++target%3D%22_blank%22+rel%3D%22noreferrer+noopener%22%3EMicrosoft+Teams+%E4%BC%9A%E8%AD%B0%E3%81%AB%E5%8F%82%E5%8A%A0%3C%2Fa%3E%0A++++++%3C%2Fdiv%3E%0A%09+%3Cdiv%3E%0A++++%0A++++++%3Cdiv%3E%0A++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+14px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22%0A++++++++++href%3D%22tel%3A%2B16477490000%2C%2C11160000%26%2335%3B+%22+target%3D%22_blank%22+rel%3D%22noreferrer+noopener%22%3E%2B16477490000%3C%2Fa%3E%0A++++++%3Cspan+style%3D%22font-size%3A+12px%3B%22%3E%26nbsp%3B++(%E6%9C%89%E6%96%99)+%3C%2Fspan%3E%0A++++++%3C%2Fdiv%3E%0A++++%0A++%3C%2Fdiv%3E%0A%0A%09+%0A++++++%3Cdiv+style%3D%22margin-top%3A+10px%3B+margin-bottom%3A+20px%3B%22%3E%0A++++++++%3Cspan+style%3D%22font-size%3A+12px%3B%22%3E%0A++++++++++%E4%BC%9A%E8%AD%B0+ID%3A%0A++++++++%3C%2Fspan%3E%0A++++++%3Cspan+style%3D%22font-size%3A+14px%3B%22%3E%0A++++++++111+000+00%23%0A++++++%3C%2Fspan%3E%0A++++%3C%2Fdiv%3E%0A++++%0A%09+%0A++++++++%3Cdiv+style%3D%22margin-bottom%3A+24px%3B%22%3E%0A++++++++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Fdialin.teams.microsoft.com%2F8bf6e654-57eb-4b85-aeaf-36c84429b2fe%3Fid%3D11160000%22+rel%3D%22noreferrer+noopener%22%3E%E6%9C%80%E5%AF%84%E3%82%8A%E3%81%AE%E5%9B%BD%E3%81%AE%E9%9B%BB%E8%A9%B1%E7%95%AA%E5%8F%B7%E3%82%92%E6%A4%9C%E7%B4%A2%3C%2Fa%3E%0A+++++++++%7C%0A++++++++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Fmysettings.lync.com%2Fpstnconferencing%22+rel%3D%22noreferrer+noopener%22%3E%0A++++++++PIN+%E3%82%92%E3%83%AA%E3%82%BB%E3%83%83%E3%83%88%3C%2Fa%3E%0A+++++++++%7C+%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Faka.ms%2FJoinTeamsMeeting%22+rel%3D%22noreferrer+noopener%22%3ETeams+%E3%81%AE%E8%A9%B3%E7%B4%B0%E3%82%92%E8%A1%A8%E7%A4%BA%3C%2Fa%3E%0A+++++%7C+%3Ca+class%3D%22me-email-link%22+style%3D%22font-size%3A+12px%3Btext-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+target%3D%22_blank%22+href%3D%22https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F%3ForganizerId%3Dd4a060b5-a8fc-450c-837b-000000000000%26tenantId%3D79a788bf-86f1-41af-91ab-000000000000%26threadId%3D19_meeting_NDRiZjRiMmUtODI5OC00MzRlLTk1ZWEtMGY1000000000000%40thread.v2%26messageId%3D0%26language%3Dja%22+rel%3D%22noreferrer+noopener%22%3E%E4%BC%9A%E8%AD%B0%E3%81%AE%E3%82%AA%E3%83%97%E3%82%B7%E3%83%A7%E3%83%B3%3C%2Fa%3E%0A++++%0A++++++++%3C%2Fdiv%3E%0A++++%0A+++++%0A++++++++%3Cdiv+style%3D%22font-size%3A+14px%3B+margin-bottom%3A+4px%3B%22%3E%0A++++++++++++%E3%83%93%E3%83%87%E3%82%AA%E4%BC%9A%E8%AD%B0%E3%83%87%E3%83%90%E3%82%A4%E3%82%B9%E3%81%A7%E5%8F%82%E5%8A%A0%0A++++++++%3C%2Fdiv%3E%0A%0A++++++++%3Cdiv+style%3D%22font-size%3A12px%3B+margin-bottom%3A+4px%3B%22%3E%0A++++++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22text-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+href%3D%22%22%3E000000000%40t.abcd.vc%3C%2Fa%3E+VTC+%E4%BC%9A%E8%AD%B0+ID%3A+0180300000%0A++++++++%3C%2Fdiv%3E%0A%0A++++++++%3Cdiv+style%3D%22font-size%3A+12px%3B+margin-bottom%3A+20px%3B%22%3E%0A++++++++%3Ca+class%3D%22me-email-link%22+style%3D%22text-decoration%3A+none%3Bcolor%3A+%236264a7%3B%22+href%3D%22https%3A%2F%2Fdialin.abcd.vc%2Fteams%2F%3Fkey%3D000000000%26conf%3D0180308922%22%3E%E4%BB%A3%E6%9B%BF+VTC+%E3%81%AE%E3%83%80%E3%82%A4%E3%83%A4%E3%83%AB%E6%96%B9%E6%B3%95%3C%2Fa%3E%0A++++++++%3C%2Fdiv%3E%0A++++%0A+++++%0A++++++%3Cdiv+style%3D%22font-size%3A+14px%3B+margin-bottom%3A+4px%3B%22%3E%0A++++++++%0A++++++%3C%2Fdiv%3E%0A++++++%3Cdiv+style%3D%22font-size%3A+12px%3B%22%3E%0A++++++%0A++++++%3C%2Fdiv%3E%0A++++%0A+++++%3C%2Fdiv%3E%0A%09+%3Cdiv+style%3D%22width%3A100%25%3Bheight%3A+20px%3B%22%3E%0A%09%09%3Cspan+style%3D%22white-space%3Anowrap%3Bcolor%3Agray%3Bopacity%3A.36%3B%22%3E________________________________________________________________________________%3C%2Fspan%3E%0A++%3C%2Fdiv%3E%22%2C%0A", + "contentType": "Html" + } +``` + +### Example 2: Retrieve an online meeting by meeting ID +You can retrieve meeting information via meeting ID with either a user or application token. The meeting ID is provided in the response object when creating an [onlineMeeting](../resources/onlinemeeting.md). This option is available to support use cases where the meeting ID is known, such as when an application first creates the online meeting using Graph API first then retrieves meeting information later as a separate action. + +#### Request + +The following is an example of a request. + +> **Note:** The meeting ID has been truncated for readability. + +The following request uses a user token. + +```http +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy +``` + +The following request uses an app token. + +```http +GET https://graph.microsoft.com/beta/users/dc17674c-81d9-4adb-bfb2-8f6a442e4622/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +```json +{ + "id": "MSpkYzE3Njc0Yy04MWQ5L1F6WGhyZWFkLnYy", + "creationDateTime": "2020-09-29T22:35:33.1594516Z", + "startDateTime": "2020-09-29T22:35:31.389759Z", + "endDateTime": "2020-09-29T23:35:31.389759Z", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MGQ4YxODYzMmY2%40thread.v2/0?context=%7b%22Tid%22%3a%22c581-5130-43e9-88f3-fc82cde37%22%2c%22Oid%22%3a%22674c-81d9-4adb-bb2-8f62e4622%22%7d", + "subject": null, + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "allowMeetingChat": "enabled", + "allowTeamworkReactions": true, + "videoTeleconferenceId": "(redacted)", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "presenter", + "identity": { + "user": { + "id": "dc174c-81d9-4adb-bfb2-8f4622", + "displayName": null, + "tenantId": "9081-5130-43e9-88f3-fcde38", + "identityProvider": "AAD" + } + } + }, + "attendees": [], + "producers": [], + "contributors": [] + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": false + }, + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + } +} +``` + +### Example 3: Retrieve an online meeting by joinWebUrl +You can retrieve meeting information via JoinWebUrl by using either a user or application token. This option is available to support use cases where the meeting ID isn't known but the JoinWebUrl is, such as when a user creates a meeting (for example in the Microsoft Teams client), and a separate application needs to retrieve meeting details as a follow-up action. + +#### Request + +The following is an example of a request. + +The following request uses a user token. + +```http +GET https://graph.microsoft.com/beta/me/onlineMeetings?$filter=JoinWebUrl%20eq%20'https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_MGQ4MDQyNTEtNTQ2NS00YjQxLTlkM2EtZWVkODYxODYzMmY2%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%2522909c6581-5130-43e9-88f3-fcb3582cde37%2522%252c%2522Oid%2522%253a%2522dc17674c-81d9-4adb-bfb2-8f6a442e4622%2522%257d' +``` + +The following request uses an app token. + +```http +GET https://graph.microsoft.com/beta/users/dc17674c-81d9-4adb-bfb2-8f6a442e4622/onlineMeetings?$filter=JoinWebUrl%20eq%20'https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_MGQ4MDQyNTEtNTQ2NS00YjQxLTlkM2EtZWVkODYxODYzMmY2%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%2522909c6581-5130-43e9-88f3-fcb3582cde37%2522%252c%2522Oid%2522%253a%2522dc17674c-81d9-4adb-bfb2-8f6a442e4622%2522%257d' +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +```json +{ + "value": [ + { + "id": "dc17674c-81d9-4adb-bfb2-8f6a442e4622_19:meeting_MGQ4MDQyEtZWVkODYxODYzMmY2@thread.v2", + "creationDateTime": "2020-09-29T22:35:33.1594516Z", + "startDateTime": "2020-09-29T22:35:31.389759Z", + "endDateTime": "2020-09-29T23:35:31.389759Z", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MGQ4MDQyNTEtNTQ2N2%40thread.v2/0?context=%7b%22Tid%22%3a%229581-5130-43e9-8f3-fcb35e37%22%2c%22Oid%22%3a%22dc17674c-81d9-4adb-bfb2-8f6a442e4622%22%7d", + "subject": null, + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "allowMeetingChat": "enabled", + "allowTeamworkReactions": true, + "videoTeleconferenceId": "(redacted)", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "presenter", + "identity": { + "user": { + "id": "dc4c-81d9-4adb-bfb2-8f4622", + "displayName": null, + "tenantId": "9091-5130-43e9-88f3-fcbe38", + "identityProvider": "AAD" + } + } + }, + "attendees": [], + "producers": [], + "contributors": [] + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": false + }, + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + } + } + ] +} +``` + +### Example 4: Retrieve an online meeting by joinMeetingId + +You can retrieve meeting information via the **joinMeetingId** by using either a user or an application token. + +#### Request + +The following is an example of a request that uses a user (delegated) token. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings?$filter=joinMeetingIdSettings/joinMeetingId%20eq%20'1234567890' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeetings = await graphClient.Me.OnlineMeetings + .Request() + .Filter("joinMeetingIdSettings/joinMeetingId eq '1234567890'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "dc17674c-81d9-4adb-bfb2-8f6a442e4622_19:meeting_MGQ4MDQyNTLTlkM2EtZWVkODYxODYzMmY2@thread.v2", + "creationDateTime": "2020-09-29T22:35:33.1594516Z", + "startDateTime": "2020-09-29T22:35:31.389759Z", + "endDateTime": "2020-09-29T23:35:31.389759Z", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_MGQ4MDQyNTEtNTM2EtZWVkODYxODYzMmY2%40thread.v2/0?context=%7b%22Tid%22%3a%22909c6581-5130-43e9-88f3-fcb3582cde37%22%2c%22Oid%22%3a%22dc17674c-81d9-4adb-bfb2-8f6a442e4622%22%7d", + "subject": null, + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "allowMeetingChat": "enabled", + "allowTeamworkReactions": true, + "videoTeleconferenceId": "(redacted)", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "presenter", + "identity": { + "user": { + "id": "dc174c-81d9-4adb-bfb2-8f6622", + "displayName": null, + "tenantId": "9091-5130-43e9-88f3-fce38", + "identityProvider": "AAD" + } + } + }, + "attendees": [], + "producers": [], + "contributors": [] + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": false + }, + "joinMeetingIdSettings": { + "isPasscodeRequired": false, + "joinMeetingId": "1234567890", + "passcode": null + } + } + ] +} +``` + +### Example 5: Fetch the attendee report of a Teams live event + +The following example shows a request to download an attendee report. + +#### Request + +The following request uses delegated permission. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy/attendeeReport +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].AttendeeReport + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Location: https://01-a-noam.dog.attend.teams.microsoft.com/broadcast/909c6581-5130-43e9-88f3-fcb3582cde37/dc17674c-81d9-4adb-bfb2-8f6a442e4622/19%3Ameeting_ZWE0YzQwMzItYjEyNi00NjJjLWE4MjYtOTUxYjE1NmFjYWIw%40thread.v2/0/resource/attendeeReport +``` + +### Example 6: Fetch the recording of a Teams live event + +The following example shows a request to download a recording. + +#### Request + +The following request uses delegated permission. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZiMi04ZdFpHRTNaR1F6WGhyZWFkLnYy/recording +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"].Recording + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Location: https://01-a-noam.dog.attend.teams.microsoft.com/broadcast/909c6581-5130-43e9-88f3-fcb3582cde37/dc17674c-81d9-4adb-bfb2-8f6a442e4622/19%3Ameeting_ZWE0YzQwMzItYjEyNi00NjJjLWE4MjYtOTUxYjE1NmFjYWIw%40thread.v2/0/resource/recording +``` diff --git a/docs/v4-reference-docs/onlinemeeting-list-transcripts.md b/docs/v4-reference-docs/onlinemeeting-list-transcripts.md new file mode 100644 index 00000000000..254262d6c4f --- /dev/null +++ b/docs/v4-reference-docs/onlinemeeting-list-transcripts.md @@ -0,0 +1,137 @@ +--- +title: "List transcripts" +description: "Retrieve the list of transcripts associated with a Microsoft Teams online meeting." +author: "mankadnandan" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List transcripts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [callTranscript](../resources/calltranscript.md) objects associated with an [onlineMeeting](../resources/onlinemeeting.md). + +> **Notes:** +> - In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data accessed through the API. +> - This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OnlineMeetingTranscript.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OnlineMeetingTranscript.Read.All | + +To use application permission for this API, tenant administrators must create an application access policy and grant it to a user. This authorizes the app configured in the policy to fetch online meetings and/or online meeting artifacts on behalf of that user (with the user ID specified in the request path). For more details, see [Allow applications to access online meetings on behalf of a user](/graph/cloud-communication-online-meeting-application-access-policy). + +> [!NOTE] +> This API works for a meeting only if the meeting has not expired. For more details, see [Limits and specifications for Microsoft Teams](/microsoftteams/limits-specifications-teams#meeting-expiration). + +## HTTP request + + +```http +GET /me/onlineMeetings({meetingId})/transcripts +GET /users({userId})/onlineMeetings({meetingId})/transcripts +``` + +## Optional query parameters + +This method supports the `$skipToken` and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. + +### Supported query patterns + +| Pattern | Supported | Syntax | Notes | +| ---------------------- | ------- | -------------------------------------- | ----- | +| Server-side pagination | ✓ | `@odata.nextLink` | You will get a continuation token in the response, when a result set spans multiple pages. | +| Page limit | ✓ | `/transcripts?$top=20` | Get transcripts with page size 20. Default page limit is 10. Max page limit is 100. | + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [callTranscript](../resources/callTranscript.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/ba321e0d-79ee-478d-8e28-85a19507f456/onlineMeetings/MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ/transcripts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transcripts = await graphClient.Users["{user-id}"].OnlineMeetings["{onlineMeeting-id}"].Transcripts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('ba321e0d-79ee-478d-8e28-85a19507f456')/onlineMeetings('MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ')/transcripts", + "@odata.count": 3, + "@odata.nextLink": "https://graph.microsoft.com/beta/users('ba321e0d-79ee-478d-8e28-85a19507f456')/onlineMeetings('MSo1N2Y5ZGFjYy03MWJmLTQ3NDMtYjQxMy01M2EdFGkdRWHJlQ')/transcripts?$skiptoken=MSMjMCMjMjAyMS0wOS0xNlQxMzo1OToyNy4xMjEwMzgzWg%3d%3d", + "value": [ + { + "id": "MSMjMCMjZDAwYWU3NjUtNmM2Yi00NjQxLTgwMWQtMTkzMmFmMjEzNzdh", + "createdDateTime": "2021-09-17T06:09:24.8968037Z" + }, + { + "id": "MSMjMCMjMzAxNjNhYTctNWRmZi00MjM3LTg5MGQtNWJhYWZjZTZhNWYw", + "createdDateTime": "2021-09-16T18:58:58.6760692Z" + }, + { + "id": "MSMjMCMjNzU3ODc2ZDYtOTcwMi00MDhkLWFkNDItOTE2ZDNmZjkwZGY4", + "createdDateTime": "2021-09-16T18:56:00.9038309Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/onlinemeeting-update.md b/docs/v4-reference-docs/onlinemeeting-update.md new file mode 100644 index 00000000000..f6b08447132 --- /dev/null +++ b/docs/v4-reference-docs/onlinemeeting-update.md @@ -0,0 +1,293 @@ +--- +title: "Update onlineMeeting" +description: "Update the properties of an online meeting." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Update onlineMeeting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the specified [onlineMeeting](../resources/onlinemeeting.md) object. + +Please see [Request body](#request-body) section for the list of properties that support updating. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | OnlineMeetings.ReadWrite.All | + +To use application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to update online meetings on behalf of that user (with user ID specified in the request path). + +## HTTP request + +To update the specified **onlineMeeting** using meeting ID with delegated (`/me`) and app (`/users/{userId}/`) permission: + +```http +PATCH /me/onlineMeetings/{meetingId} +PATCH /users/{userId}/onlineMeetings/{meetingId} +``` + +> [!NOTE] +> +> - `userId` is the object ID of a user in [Azure user management portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade). For more details, see [application access policy](/graph/cloud-communication-online-meeting-application-access-policy). +> - `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +The following table lists the properties that can be updated. In the request body, include only the properties that need updating, with the following exceptions: + +- Updating the start or end date/time of an online meeting always requires both **startDateTime** and **endDateTime** properties in the request body. +- The **organizer** field of the **participants** property cannot be updated. The organizer of the meeting cannot be modified after the meeting is created. +- Updating the **attendees** field of the **participants** property, such as adding or removing an attendee to the meeting, always requires the full list of attendees in the request body. + +The last column indicates whether updating this property will take effect for an in-progress meeting. + +| Property | Type | Description | Applies to in-progress meetings? | +|-----------------------------|------------------------------------------------------------|-------------------------------------------------------------------------------------|------------------------------| +| startDateTime | DateTime | The meeting start time in UTC. | No | +| endDateTime | DateTime | The meeting end time in UTC. | No | +| subject | String | The subject of the online meeting. | No | +| participants | [meetingParticipants](../resources/meetingparticipants.md) | The participants associated with the online meeting. Only attendees can be updated. | No | +| isEntryExitAnnounced | Boolean | Whether or not to announce when callers join or leave. | Yes | +| lobbyBypassSettings | [lobbyBypassSettings](../resources/lobbyBypassSettings.md) | Specifies which participants can bypass the meeting lobby. | Yes | +| allowedPresenters | onlineMeetingPresenters | Specifies who can be a presenter in a meeting. | Yes | +| allowAttendeeToEnableCamera | Boolean | Indicates whether attendees can turn on their camera. | Yes | +| allowAttendeeToEnableMic | Boolean | Indicates whether attendees can turn on their microphone. | Yes | +| allowMeetingChat | meetingChatMode | Specifies the mode of meeting chat. | Yes | +| allowTeamworkReactions | Boolean | Indicates whether Teams reactions are enabled for the meeting. | Yes | + +> [!NOTE] +> +>- For the list of possible values for **allowedPresenters** and **allowMeetingChat**, see [onlineMeeting](../resources/onlinemeeting.md). +>- When updating the value of **allowedPresenters** to `roleIsPresenter`, include a full list of **attendees** with specified attendees' **role** set to `presenter` in the request body. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [onlineMeeting](../resources/onlinemeeting.md) object in the response body. + +## Examples + +### Example 1: Update the startDateTime, endDateTime and subject + +#### Request + +> **Note:** The meeting ID has been shortened for readability. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi +Content-Type: application/json + +{ + "startDateTime": "2020-09-09T14:33:30.8546353-07:00", + "endDateTime": "2020-09-09T15:03:30.8566356-07:00", + "subject": "Patch Meeting Subject" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeeting = new OnlineMeeting +{ + StartDateTime = DateTimeOffset.Parse("2020-09-09T21:33:30.8546353+00:00"), + EndDateTime = DateTimeOffset.Parse("2020-09-09T22:03:30.8566356+00:00"), + Subject = "Patch Meeting Subject" +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"] + .Request() + .UpdateAsync(onlineMeeting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id":"MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi", + "creationDateTime":"2020-07-03T00:23:39.444642Z", + "startDateTime":"2020-09-09T21:33:30.8546353Z", + "endDateTime":"2020-09-09T22:03:30.8566356Z", + "joinWebUrl":"url", + "subject":"Patch Meeting Subject", + "isBroadcast":false, + "autoAdmittedUsers":"EveryoneInCompany", + "outerMeetingAutoAdmittedUsers":null, + "participants":{ + "organizer":{ + "upn":"upn", + "role": "presenter", + "identity":{ + "azureApplicationInstance":null, + "applicationInstance":null, + "application":null, + "device":null, + "user":{ + "id":"8716745d-77a9-4be3-afff-009e4b81658e", + "displayName":null, + "tenantId":"0823831b-1f1b-424b-b90a-1caa345a742a", + "identityProvider":"AAD" + } + } + } + }, + "audioConferencing":{ + "conferenceId":"id", + "tollNumber":"+1-900-555-0100", + "tollFreeNumber":"+1-800-555-0100", + "dialinUrl":"url" + } +} +``` + +#### Example 2: Update the lobbyBypassSettings +> **Note:** The meeting ID has been shortened for readability. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/onlineMeetings/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi +Content-Type: application/json + +{ + "lobbyBypassSettings": { + "isDialInBypassEnabled": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onlineMeeting = new OnlineMeeting +{ + LobbyBypassSettings = new LobbyBypassSettings + { + IsDialInBypassEnabled = true + } +}; + +await graphClient.Me.OnlineMeetings["{onlineMeeting-id}"] + .Request() + .UpdateAsync(onlineMeeting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi", + "creationDateTime":"2020-07-03T00:23:39.444642Z", + "startDateTime":"2020-09-09T21:33:30.8546353Z", + "endDateTime":"2020-09-09T22:03:30.8566356Z", + "joinWebUrl":"(redacted)", + "subject":"Patch Meeting Subject", + "autoAdmittedUsers": "EveryoneInCompany", + "isEntryExitAnnounced": true, + "allowedPresenters": "everyone", + "videoTeleconferenceId": "(redacted)", + "participants": { + "organizer": { + "upn": "(redacted)", + "role": "presenter", + "identity": { + "user": { + "id": "dc17674c-81d9-4adb-bfb2-8f6a442e4622", + "displayName": null, + "tenantId": "909c6581-5130-43e9-88f3-fcb3582cde38", + "identityProvider": "AAD" + } + } + }, + "attendees": [], + }, + "lobbyBypassSettings": { + "scope": "organization", + "isDialInBypassEnabled": true + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/onpremisesagent-delete-agentgroups.md b/docs/v4-reference-docs/onpremisesagent-delete-agentgroups.md new file mode 100644 index 00000000000..5c12b16f90e --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagent-delete-agentgroups.md @@ -0,0 +1,109 @@ +--- +title: "Remove onpremisesAgent from an onPremisesAgentGroup" +description: "Remove an onpremisesAgent from an onPremisesAgentGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Remove onPremisesAgent from an onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an [onPremisesAgent](../resources/onpremisesagent.md) from an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /onPremisesPublishingProfiles/{publishingType}/agents/{id1}/agentGroups/{id2}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agents/1234b780-965f-4149-85c5-a8c73e58b67d/agentGroups/8832388F-3814-4952-B288-FFB62081FE25/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Agents["{onPremisesAgent-id}"].AgentGroups["{onPremisesAgentGroup-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagent-get.md b/docs/v4-reference-docs/onpremisesagent-get.md new file mode 100644 index 00000000000..ba2a276e953 --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagent-get.md @@ -0,0 +1,131 @@ +--- +title: "Get onPremisesAgent" +description: "Retrieve the properties and relationships of an onPremisesAgent object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get onPremisesAgent + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [onPremisesAgent](../resources/onpremisesagent.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /onPremisesPublishingProfiles/{publishingType}/agents/{id1}/?$expand=agentGroups +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [onPremisesAgent](../resources/onpremisesagent.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agents/1234b780-965f-4149-85c5-a8c73e58b67d/?$expand=agentGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesAgent = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Agents["{onPremisesAgent-id}"] + .Request() + .Expand("agentGroups") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "1234b780-965f-4149-85c5-a8c73e58b67d", + "status": "Active", + "machineName": "server1.local1.contoso.com", + "externalIp": "153.69.23.122", + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagent-list.md b/docs/v4-reference-docs/onpremisesagent-list.md new file mode 100644 index 00000000000..06aa40b7250 --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagent-list.md @@ -0,0 +1,136 @@ +--- +title: "List onPremisesAgents" +description: "Retrieve a list of onPremisesAgents." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List onPremisesAgents + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [onPremisesAgent](../resources/onpremisesagent.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /onPremisesPublishingProfiles/{publishingType}/agents +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agents?$expand=agentGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agents = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].Agents + .Request() + .Expand("agentGroups") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "1234b780-965f-4149-85c5-a8c73e58b67d", + "status": "Active", + "machineName": "server1.local1.contoso.com", + "externalIp": "153.69.23.122", + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1" + } + ] + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagent-post-agentgroups.md b/docs/v4-reference-docs/onpremisesagent-post-agentgroups.md new file mode 100644 index 00000000000..cecb3b86baa --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagent-post-agentgroups.md @@ -0,0 +1,92 @@ +--- +title: "Assign onPremisesAgent to onPremisesAgentGroup" +description: "Assign onPremisesAgent to onPremisesAgentGroup." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Assign onPremisesAgent to onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign an [onPremisesAgent](../resources/onpremisesagent.md) to an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /onPremisesPublishingProfiles/{publishingType}/agents/{id1}/agentGroups/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of an OData reference to an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agents/1234b780-965f-4149-85c5-a8c73e58b67d/agentGroups/$ref +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagentgroup-delete.md b/docs/v4-reference-docs/onpremisesagentgroup-delete.md new file mode 100644 index 00000000000..7e02adb5806 --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagentgroup-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete onPremisesAgentGroup" +description: "Delete an **onPremisesAgentGroup** object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Delete onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE ~/onPremisesPublishingProfiles/{publishingType}/agentGroups/{id1} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agentGroups/8832388F-3814-4952-B288-FFB62081FE25/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].AgentGroups["{onPremisesAgentGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagentgroup-get.md b/docs/v4-reference-docs/onpremisesagentgroup-get.md new file mode 100644 index 00000000000..360cc4a549a --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagentgroup-get.md @@ -0,0 +1,138 @@ +--- +title: "Get onPremisesAgentGroup" +description: "Retrieve the properties and relationships of an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /onPremisesPublishingProfiles/{publishingType}/agentGroups/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agentGroups/2d55ed41-1619-4848-92bb-0576d3038682/?$expand=publishedResources,agents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesAgentGroup = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].AgentGroups["{onPremisesAgentGroup-id}"] + .Request() + .Expand("publishedResources,agents") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1", + "publishingType": "provisioning", + "isDefault": false, + "agents": [ + { + "id": "1234b780-965f-4149-85c5-a8c73e58b67d", + "status": "Active" + } + ], + "publishedResources": [ + { + "displayName": "Provisioning", + "id": "aed0b780-965f-4149-85c5-a8c73e58b67d", + "resourceName": "domain1.contoso.com" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagentgroup-list.md b/docs/v4-reference-docs/onpremisesagentgroup-list.md new file mode 100644 index 00000000000..b923cf18a2c --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagentgroup-list.md @@ -0,0 +1,143 @@ +--- +title: "List onPremisesAgentGroups" +description: "Retrieve a list of onPremisesAgentGroup objects." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List onPremisesAgentGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET ~/onPremisesPublishingProfiles/{publishingType}/agentGroups +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agentGroups?$expand=agents,publishedResources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agentGroups = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].AgentGroups + .Request() + .Expand("agents,publishedResources") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1", + "publishingType": "provisioning", + "isDefault": false, + "agents": [ + { + "id": "1234b780-965f-4149-85c5-a8c73e58b67d", + "status": "Active" + } + ], + "publishedResources": [ + { + "displayName": "Demo Provisioning", + "id": "aed0b780-965f-4149-85c5-a8c73e58b67d", + "resourceName": "domain1.contoso.com" + } + ] + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagentgroup-post.md b/docs/v4-reference-docs/onpremisesagentgroup-post.md new file mode 100644 index 00000000000..69924084f34 --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagentgroup-post.md @@ -0,0 +1,108 @@ +--- +title: "Create onPremisesAgentGroup" +description: "Create a new **onPremisesAgentGroup** object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Create onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST ~/onPremisesPublishingProfiles/{publishingType}/agentGroups/{id}/agents +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +```json +{ + "displayName": "New Group" +} +``` + +## Response + +If successful, this method returns a `201 Created` response code and an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agentGroups +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "4655ed41-1619-4848-92bb-0576d3038682", + "displayName": "New Group", + "publishingType": "provisioning", + "isDefault": false +} +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesagentgroup-update.md b/docs/v4-reference-docs/onpremisesagentgroup-update.md new file mode 100644 index 00000000000..5bb8483bc01 --- /dev/null +++ b/docs/v4-reference-docs/onpremisesagentgroup-update.md @@ -0,0 +1,126 @@ +--- +title: "Update onPremisesAgentGroup" +description: "Update the properties of an **onPremisesAgentGroup** object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Update onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH ~/onPremisesPublishingProfiles/{publishingType}/agentGroups +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following is the list of properties that you can update. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String| Represents the on-premises agents group name.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agentGroups/8832388F-3814-4952-B288-FFB62081FE25/ +Content-type: application/json + +{ + "displayName": "Group New Name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesAgentGroup = new OnPremisesAgentGroup +{ + DisplayName = "Group New Name" +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].AgentGroups["{onPremisesAgentGroup-id}"] + .Request() + .UpdateAsync(onPremisesAgentGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisesdirectorysynchronization-get.md b/docs/v4-reference-docs/onpremisesdirectorysynchronization-get.md new file mode 100644 index 00000000000..b5ae711e99f --- /dev/null +++ b/docs/v4-reference-docs/onpremisesdirectorysynchronization-get.md @@ -0,0 +1,140 @@ +--- +title: "Get onPremisesDirectorySynchronization" +description: "Read the properties and relationships of an onPremisesDirectorySynchronization object." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get onPremisesDirectorySynchronization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [onPremisesDirectorySynchronization](../resources/onpremisesdirectorysynchronization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------------------------------------ | +| Delegated (work or school account) | OnPremDirectorySynchronization.Read.All, OnPremDirectorySynchronization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +For delegated scenarios, the user needs to be assigned the *Global administrator* [role](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + + +``` http +GET /directory/onPremisesSynchronization +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [onPremisesDirectorySynchronization](../resources/onpremisesdirectorysynchronization.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/directory/onPremisesSynchronization/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesDirectorySynchronization = await graphClient.Directory.OnPremisesSynchronization["{onPremisesDirectorySynchronization-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/onPremisesSynchronization/$entity", + "id": "12cce4b4-4ab8-40b7-be4d-f5d7742ec185", + "configuration": { + "synchronizationInterval": "PT30M", + "customerRequestedSynchronizationInterval": "PT1H", + "accidentalDeletionPrevention": { + "synchronizationPreventionType": "enabledForCount", + "alertThreshold": 500 + } + }, + "features": { + "passwordSyncEnabled": false, + "passwordWritebackEnabled": false, + "directoryExtensionsEnabled": false, + "quarantineUponUpnConflictEnabled": true, + "quarantineUponProxyAddressesConflictEnabled": true, + "softMatchOnUpnEnabled": true, + "cloudPasswordPolicyForPasswordSyncedUsersEnabled": false, + "fopeConflictResolutionEnabled": false, + "unifiedGroupWritebackEnabled": false, + "userWritebackEnabled": false, + "deviceWritebackEnabled": false, + "synchronizeUpnForManagedUsersEnabled": true, + "userForcePasswordChangeOnLogonEnabled": false, + "concurrentOrgIdProvisioningEnabled": false, + "concurrentCredentialUpdateEnabled": false, + "groupWriteBackEnabled": false, + "blockSoftMatchEnabled": false, + "blockCloudObjectTakeoverThroughHardMatchEnabled": false, + "bypassDirSyncOverridesEnabled": false + } +} +``` diff --git a/docs/v4-reference-docs/onpremisesdirectorysynchronization-update.md b/docs/v4-reference-docs/onpremisesdirectorysynchronization-update.md new file mode 100644 index 00000000000..795021bdf2e --- /dev/null +++ b/docs/v4-reference-docs/onpremisesdirectorysynchronization-update.md @@ -0,0 +1,141 @@ +--- +title: "Update onPremisesDirectorySynchronization" +description: "Update the properties of an onPremisesDirectorySynchronization object." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update onPremisesDirectorySynchronization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [onPremisesDirectorySynchronization](../resources/onpremisesdirectorysynchronization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------- | +| Delegated (work or school account) | OnPremDirectorySynchronization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +For delegated scenarios, the user needs to be assigned the *Global administrator* [role](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + + +``` http +PATCH /directory/onPremisesSynchronization/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type | Description | +| :------------ | :--------------------------------------------------------------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------------------------------------------------- | +| configuration | [onPremisesDirectorySynchronizationConfiguration](../resources/onpremisesdirectorysynchronizationconfiguration.md) | Consists of configurations that can be fine-tuned and impact the on-premises directory synchronization process for a tenant. | +| features | [onPremisesDirectorySynchronizationFeature](../resources/onpremisesdirectorysynchronizationfeature.md) | Consists of directory synchronization features that can be enabled or disabled. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/directory/onPremisesSynchronization/{id} +Content-Type: application/json +Content-length: 293 + +{ + "configuration": { + "accidentalDeletionPrevention": { + "synchronizationPreventionType": "enabledForCount", + "alertThreshold": 500 + }, + "synchronizationInterval": "PT30M", + "customerRequestedSynchronizationInterval": "PT1H" + }, + "features": { + "groupWriteBackEnabled": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesDirectorySynchronization = new OnPremisesDirectorySynchronization +{ + Configuration = new OnPremisesDirectorySynchronizationConfiguration + { + AccidentalDeletionPrevention = new OnPremisesAccidentalDeletionPrevention + { + SynchronizationPreventionType = OnPremisesDirectorySynchronizationDeletionPreventionType.EnabledForCount, + AlertThreshold = 500 + }, + SynchronizationInterval = new Duration("PT30M"), + CustomerRequestedSynchronizationInterval = new Duration("PT1H") + }, + Features = new OnPremisesDirectorySynchronizationFeature + { + GroupWriteBackEnabled = true + } +}; + +await graphClient.Directory.OnPremisesSynchronization["{onPremisesDirectorySynchronization-id}"] + .Request() + .UpdateAsync(onPremisesDirectorySynchronization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/onpremisespublishingprofile-get.md b/docs/v4-reference-docs/onpremisespublishingprofile-get.md new file mode 100644 index 00000000000..d7628b69f74 --- /dev/null +++ b/docs/v4-reference-docs/onpremisespublishingprofile-get.md @@ -0,0 +1,178 @@ +--- +title: "Get onPremisesPublishingProfile" +description: "Retrieve the properties and relationships of an [onPremisesPublishingProfile](../resources/onpremisespublishingprofile.md) object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get onPremisesPublishingProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [onPremisesPublishingProfile](../resources/onpremisespublishingprofile.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET ~/onPremisesPublishingProfiles/{publishingType}/ +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [onPremisesPublishingProfile](../resources/onpremisespublishingprofile.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning?$expand=publishedResources,agents,agentGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesPublishingProfile = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"] + .Request() + .Expand("publishedResources,agents,agentGroups") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK + +{ + "publishedResources": [ + { + "publishingType": "provisioning", + "displayName": "Demo Provisioning", + "id": "aed0b780-965f-4149-85c5-a8c73e58b67d", + "resourceName": "domain1.contoso.com", + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1" + } + ] + } + ], + "agents": [ + { + "id": "1234b780-965f-4149-85c5-a8c73e58b67d", + "status": "Active", + "machineName": "server 1", + "externalIp": "1.0.0.127", + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1" + } + ] + } + ], + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1", + "publishingType": "provisioning", + "isDefault": false, + "agents": [ + { + "id": "1234b780-965f-4149-85c5-a8c73e58b67d", + "status": "Active" + } + ], + "publishedResources": [ + { + "displayName": "Demo Provisioning", + "id": "aed0b780-965f-4149-85c5-a8c73e58b67d", + "resourceName": "domain1.contoso.com" + } + ] + } + ], + "hybridAgentUpdaterConfiguration": { + "deferUpdateDateTime" : "2018-08-12T12:00", + "updateWindow" : + { + "updateWindowStartTime" : "0:00:00", + "updateWindowEndTime" : "23:59:00.0000000" + }, + "allowUpdateConfigurationOverride" : false + } +} +``` + + + + + + diff --git a/docs/v4-reference-docs/onpremisespublishingprofile-update.md b/docs/v4-reference-docs/onpremisespublishingprofile-update.md new file mode 100644 index 00000000000..c1dc9243a8a --- /dev/null +++ b/docs/v4-reference-docs/onpremisespublishingprofile-update.md @@ -0,0 +1,238 @@ +--- +title: "Update onPremisesPublishingProfile" +description: "Update the properties of an onPremisesPublishingProfile object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Update onPremisesPublishingProfile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [onPremisesPublishingProfile](../resources/onpremisespublishingprofile.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH ~/onPremisesPublishingProfiles/{publishingType}/hybridAgentUpdaterConfiguration +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the values for relevant fields to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|hybridAgentUpdaterConfiguration|hybridAgentUpdaterConfiguration|Represents [hybridAgentUpdaterConfiguration](../resources/hybridagentupdaterconfiguration.md).| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Update updateWindow in the hybridAgentUpdaterConfiguration + +The following example updates the **updateWindow** in the **hybridAgentUpdaterConfiguration**. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/hybridAgentUpdaterConfiguration +Content-Type: application/json + +{ + "updateWindow" : +{ + "updateWindowStartTime" : "0:00:00", + "updateWindowEndTime" : "23:59:00" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var hybridAgentUpdaterConfiguration = new HybridAgentUpdaterConfiguration +{ + UpdateWindow = new UpdateWindow + { + UpdateWindowStartTime = new TimeOfDay(0, 0, 0), + UpdateWindowEndTime = new TimeOfDay(23, 59, 0) + } +}; + +var onPremisesPublishingProfiles = new OnPremisesPublishingProfile(); +onPremisesPublishingProfiles.HybridAgentUpdaterConfiguration = hybridAgentUpdaterConfiguration; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"] + .Request() + .UpdateAsync(onPremisesPublishingProfiles); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update deferUpdate in the hybridAgentUpdaterConfiguration + +The following example updates **deferUpdate** in the **hybridAgentUpdaterConfiguration**. + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/hybridAgentUpdaterConfiguration +Content-Type: application/json + +{ + "deferUpdate" : "2018-08-20T12:00" +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 3: Update allowUpdateConfigurationOverride in the hybridAgentUpdaterConfiguration + +The following example updates **allowUpdateConfigurationOverride** in the **hybridAgentUpdaterConfiguration**. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/hybridAgentUpdaterConfiguration +Content-Type: application/json + +{ + "allowUpdateConfigurationOverride" : false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var hybridAgentUpdaterConfiguration = new HybridAgentUpdaterConfiguration +{ + AllowUpdateConfigurationOverride = false +}; + +var onPremisesPublishingProfiles = new OnPremisesPublishingProfile(); +onPremisesPublishingProfiles.HybridAgentUpdaterConfiguration = hybridAgentUpdaterConfiguration; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"] + .Request() + .UpdateAsync(onPremisesPublishingProfiles); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/openshift-delete.md b/docs/v4-reference-docs/openshift-delete.md new file mode 100644 index 00000000000..ed3d372d926 --- /dev/null +++ b/docs/v4-reference-docs/openshift-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete openShift" +description: "Delete an openShift object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Delete openShift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [openShift](../resources/openshift.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /teams/{id}/schedule/openShifts/{openShiftId} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/teams/3d88b7a2-f988-4f4b-bb34-d66df66af126/schedule/openShifts/OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.OpenShifts["{openShift-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/openshift-get.md b/docs/v4-reference-docs/openshift-get.md new file mode 100644 index 00000000000..001d268dd7f --- /dev/null +++ b/docs/v4-reference-docs/openshift-get.md @@ -0,0 +1,167 @@ +--- +title: "Get openShift" +description: "Retrieve the properties and relationships of openshift object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get openShift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [openshift](../resources/openshift.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /teams/{id}/schedule/openShifts/{openShiftId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [openShift](../resources/openshift.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/3d88b7a2-f988-4f4b-bb34-d66df66af126/schedule/openShifts/OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var openShift = await graphClient.Teams["{team-id}"].Schedule.OpenShifts["{openShift-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "sharedOpenShift": { + "notes": "Inventory Management", + "openSlotCount":2, + "displayName": "Day shift", + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T09:50:45.332Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T01:58:45.340Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftOpenShift": { + "notes": "Inventory Management", + "openSlotCount":3, + "displayName": "Day shift", + "startDateTime": "2018-10-04T00:58:45.332Z", + "endDateTime": "2018-10-04T08:58:45.340Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T07:58:45.332Z", + "code": "Break", + "displayName": "Lunch" + } + ] + }, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/openshift-list.md b/docs/v4-reference-docs/openshift-list.md new file mode 100644 index 00000000000..80b49818cac --- /dev/null +++ b/docs/v4-reference-docs/openshift-list.md @@ -0,0 +1,170 @@ +--- +title: "List openShifts" +description: "List openshift objects in a team." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List openShift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List [openshift](../resources/openshift.md) objects in a team. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /teams/{id}/schedule/openShifts +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and all [openShift](../resources/openshift.md) objects in the team in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{id}/schedule/openShifts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var openShifts = await graphClient.Teams["{team-id}"].Schedule.OpenShifts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "sharedOpenShift": { + "notes": "Inventory Management", + "openSlotCount":2, + "displayName": "Day shift", + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T09:50:45.332Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T01:58:45.340Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftOpenShift": { + "notes": "Inventory Management", + "openSlotCount":3, + "displayName": "Day shift", + "startDateTime": "2018-10-04T00:58:45.332Z", + "endDateTime": "2018-10-04T08:58:45.340Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T07:58:45.332Z", + "code": "Break", + "displayName": "Lunch" + } + ] + }, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/openshift-post.md b/docs/v4-reference-docs/openshift-post.md new file mode 100644 index 00000000000..dc6e7af8d90 --- /dev/null +++ b/docs/v4-reference-docs/openshift-post.md @@ -0,0 +1,162 @@ +--- +title: "Create openShift" +description: "Create an instance of openshift object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Create openShift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an instance of an [openshift](../resources/openshift.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /teams/{id}/schedule/openShifts +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body + +Provide the new [openshift](../resources/openshift.md) object in the request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [openShift](../resources/openshift.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/teams/788b75d2-a911-48c0-a5e2-dc98480457e3/schedule/openshifts +Authorization: Bearer {token} +Content-type: application/json + +{ + "id":"OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "schedulingGroupId":"TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "sharedOpenShift":{ + "notes":"InventoryManagement", + "openSlotCount":2, + "displayName":"Dayshift", + "startDateTime":"2018-10-04T00: 58: 45.340Z", + "endDateTime":"2018-10-04T09: 50: 45.332Z", + "theme":"white", + "activities":[ + { + "isPaid":true, + "startDateTime":"2018-10-04T00: 58: 45.340Z", + "endDateTime":"2018-10-04T01: 58: 45.340Z", + "code":"", + "displayName":"Lunch" + } + ] + }, + "draftOpenShift":null, + "createdDateTime":"2019-03-14T04: 32: 51.451Z", + "lastModifiedDateTime":"2019-03-14T05: 32: 51.451Z", + "lastModifiedBy":{ + "application":null, + "device":null, + "conversation":null, + "user":{ + "id":"366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName":"JohnDoe" + } + } +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "sharedOpenShift": { + "notes": "Inventory Management", + "openSlotCount":2, + "displayName": "Day shift", + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T09:50:45.332Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T01:58:45.340Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftOpenShift": null, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/openshift-update.md b/docs/v4-reference-docs/openshift-update.md new file mode 100644 index 00000000000..fef72e3c7ca --- /dev/null +++ b/docs/v4-reference-docs/openshift-update.md @@ -0,0 +1,203 @@ +--- +title: "Update openShift" +description: "Update the properties of an openShift object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Update openShift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [openShift](../resources/openshift.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PUT /teams/{id}/schedule/openShifts/{openShiftId} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +Provide the modified [openshift](../resources/openshift.md) object in the request body for this method. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|draftOpenShift|openShiftItem|An unpublished open shift.| +|schedulingGroupId|String| Scheduling group id. | +|sharedOpenShift|openShiftItem|A published open shift.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [openShift](../resources/openshift.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/teams/3d88b7a2-f988-4f4b-bb34-d66df66af126/schedule/openShifts/OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8 +Content-type: application/json + +{ +"schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", +"sharedOpenShift": { +"notes": "Inventory Management", +"openSlotCount":5, +"displayName": "Field shift", +"startDateTime": "2018-10-04T00:58:45.340Z", +"endDateTime": "2018-10-04T09:50:45.332Z", +"theme": "white", +"activities": [ +{ +"isPaid": true, +"startDateTime": "2018-10-04T00:58:45.340Z", +"endDateTime": "2018-10-04T01:58:45.340Z", +"code": "", +"displayName": "Lunch" +} +] +}, +"draftOpenShift": null +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var openShift = new OpenShift +{ + SchedulingGroupId = "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + SharedOpenShift = new OpenShiftItem + { + Notes = "Inventory Management", + OpenSlotCount = 5, + DisplayName = "Field shift", + StartDateTime = DateTimeOffset.Parse("2018-10-04T00:58:45.34Z"), + EndDateTime = DateTimeOffset.Parse("2018-10-04T09:50:45.332Z"), + Theme = ScheduleEntityTheme.White, + Activities = new List() + { + new ShiftActivity + { + IsPaid = true, + StartDateTime = DateTimeOffset.Parse("2018-10-04T00:58:45.34Z"), + EndDateTime = DateTimeOffset.Parse("2018-10-04T01:58:45.34Z"), + Code = "", + DisplayName = "Lunch" + } + } + }, + DraftOpenShift = null +}; + +await graphClient.Teams["{team-id}"].Schedule.OpenShifts["{openShift-id}"] + .Request() + .PutAsync(openShift); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "OPNSHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "sharedOpenShift": { + "notes": "Inventory Management", + "openSlotCount":5, + "displayName": "Day shift", + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T09:50:45.332Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T01:58:45.340Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftOpenShift": null, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/openshiftchangerequest-approve.md b/docs/v4-reference-docs/openshiftchangerequest-approve.md new file mode 100644 index 00000000000..9be55951974 --- /dev/null +++ b/docs/v4-reference-docs/openshiftchangerequest-approve.md @@ -0,0 +1,121 @@ +--- +title: "openShiftChangeRequest: approve" +description: "Approve an openshift request." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# openShiftChangeRequest: approve + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Approve an [openshiftchangerequest](../resources/openshiftchangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /teams/{id}/schedule/openShiftChangeRequests/{openShiftChangeRequestId}/approve +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|A custom approval message.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{id}/schedule/openShiftChangeRequests/{openShiftChangeRequestId}/approve +Content-type: application/json + +{ + "message": "message-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "message-value"; + +await graphClient.Teams["{team-id}"].Schedule.OpenShiftChangeRequests["{openShiftChangeRequest-id}"] + .Approve(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/openshiftchangerequest-decline.md b/docs/v4-reference-docs/openshiftchangerequest-decline.md new file mode 100644 index 00000000000..42294bf4795 --- /dev/null +++ b/docs/v4-reference-docs/openshiftchangerequest-decline.md @@ -0,0 +1,120 @@ +--- +title: "openShiftChangeRequest: decline" +description: "Decline an openshift request." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# openShiftChangeRequest: decline + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Decline an [openshiftchangerequest](../resources/openshiftchangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /teams/{id}/schedule/openShiftChangeRequests/{openShiftChangeRequestId}/decline +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|A custom decline message.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{id}/schedule/openShiftChangeRequests/{openShiftChangeRequestId}/decline +Content-type: application/json + +{ + "message": "message-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "message-value"; + +await graphClient.Teams["{team-id}"].Schedule.OpenShiftChangeRequests["{openShiftChangeRequest-id}"] + .Decline(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/openshiftchangerequest-get.md b/docs/v4-reference-docs/openshiftchangerequest-get.md new file mode 100644 index 00000000000..7697ac74bbc --- /dev/null +++ b/docs/v4-reference-docs/openshiftchangerequest-get.md @@ -0,0 +1,141 @@ +--- +title: "Get openShiftChangeRequest" +description: "Retrieve the properties and relationships of an openShiftChangeRequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get openShiftChangeRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [openShiftChangeRequest](../resources/openshiftchangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All, Group.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /teams/{id}/schedule/openShiftChangeRequests/{openShiftsChangeRequestId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [openShiftChangeRequest](../resources/openshiftchangerequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/3d88b7a2-f988-4f4b-bb34-d66df66af126/schedule/openShiftChangeRequests/SREQ_0b87dd20-d5ed-4764-9c3e-cfc8516def09 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var openShiftChangeRequest = await graphClient.Teams["{team-id}"].Schedule.OpenShiftChangeRequests["{openShiftChangeRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "SREQ_0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "openShiftId": "577b75d2-a927-48c0-a5d1-dc984894e7b8", + "assignedTo": "manager", + "state": "pending", + "senderUserId": "3fe0bc21-1398-4fd9-9713-52511b434c1e", + "senderDateTime": "2019-05-01T10:00:00Z", + "senderMessage": "Can I take this shift?", + "managerUserId": null, + "managerActionDateTime": null, + "managerActionMessage": null, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/openshiftchangerequest-list.md b/docs/v4-reference-docs/openshiftchangerequest-list.md new file mode 100644 index 00000000000..332d421b949 --- /dev/null +++ b/docs/v4-reference-docs/openshiftchangerequest-list.md @@ -0,0 +1,142 @@ +--- +title: "List openShiftChangeRequests" +description: "Retrieve a list of openShiftChangeRequest objects in a team." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List openShiftChangeRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [openShiftChangeRequest](../resources/openshiftchangerequest.md) objects in a team. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All, Group.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /teams/{id}/schedule/openShiftChangeRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the list of [openShiftChangeRequest](../resources/openshiftchangerequest.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{id}/schedule/openShiftChangeRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var openShiftChangeRequests = await graphClient.Teams["{team-id}"].Schedule.OpenShiftChangeRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [{ + "id": "SREQ_0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "openShiftId": "577b75d2-a927-48c0-a5d1-dc984894e7b8", + "assignedTo": "manager", + "state": "pending", + "senderUserId": "3fe0bc21-1398-4fd9-9713-52511b434c1e", + "senderDateTime": "2019-05-01T10:00:00Z", + "senderMessage": "Can I take this shift?", + "managerUserId": null, + "managerActionDateTime": null, + "managerActionMessage": null, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } + }] +} +``` + + + + + diff --git a/docs/v4-reference-docs/openshiftchangerequest-post.md b/docs/v4-reference-docs/openshiftchangerequest-post.md new file mode 100644 index 00000000000..ea6c60bced1 --- /dev/null +++ b/docs/v4-reference-docs/openshiftchangerequest-post.md @@ -0,0 +1,128 @@ +--- +title: "Create openShiftChangeRequest" +description: "Create an instance of an openShiftChangeRequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Create openShiftChangeRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create instance of an [openShiftChangeRequest](../resources/openshiftchangerequest.md) object. +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +POST /teams/{id}/schedule/openShiftChangeRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON representation of a new [openShiftChangeRequest](../resources/openshiftchangerequest.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and the created [openShiftChangeRequest](../resources/openshiftchangerequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/teams/788b75d2-a911-48c0-a5e2-dc98480457e3/schedule/openShiftChangeRequests +Authorization: Bearer {token} +Content-type: application/json + +{ + "senderMessage": "Can I take this shift?", + "openShiftId": "577b75d2-a927-48c0-a5d1-dc984894e7b8" +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "SREQ_0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "openShiftId": "577b75d2-a927-48c0-a5d1-dc984894e7b8", + "assignedTo": "manager", + "state": "pending", + "senderUserId": "3fe0bc21-1398-4fd9-9713-52511b434c1e", + "senderDateTime": "2019-05-01T10:00:00Z", + "senderMessage": "Can I take this shift?", + "managerUserId": null, + "managerActionDateTime": null, + "managerActionMessage": null, + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} + +``` + + + + + diff --git a/docs/v4-reference-docs/opentypeextension-delete.md b/docs/v4-reference-docs/opentypeextension-delete.md new file mode 100644 index 00000000000..67716677e39 --- /dev/null +++ b/docs/v4-reference-docs/opentypeextension-delete.md @@ -0,0 +1,120 @@ +--- +title: "Delete openTypeExtension" +description: "Delete an open extension (openTypeExtension object) from the specified instance of a resource. " +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Delete openTypeExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Delete an open extension ([openTypeExtension](../resources/opentypeextension.md) object) from the specified instance of a resource. + +See the table in the [Permissions](#permissions) section for the list of resources that support open extensions. + +## Permissions + +Depending on the resource you're deleting the extension from and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Tasks.ReadWrite.All | +| [baseTasklist](../resources/basetasklist.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Tasks.ReadWrite.All | +| [device](../resources/device.md) | Directory.AccessAsUser.All | Not supported | Device.ReadWrite.All | +| [event](../resources/event.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| [group](../resources/group.md) | Group.ReadWrite.All | Not supported | Group.ReadWrite.All | +| [group event](../resources/event.md) | Group.ReadWrite.All | Not supported | Not supported | +| [group post](../resources/post.md) | Group.ReadWrite.All | Not supported | Group.ReadWrite.All | +| [message](../resources/message.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [organization](../resources/organization.md) | Organization.ReadWrite.All | Not supported | Organization.ReadWrite.All | +| [personal contact](../resources/contact.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Tasks.ReadWrite.All | +| [todoTasklist](../resources/todotasklist.md) | Tasks.ReadWrite | Tasks.ReadWrite | Tasks.ReadWrite.All | +| [user](../resources/user.md) | User.ReadWrite | User.ReadWrite | User.ReadWrite.All | + +## HTTP request + +In the request, identify the resource instance, use the **extensions** +navigation property of that instance to identify the extension, and do a `DELETE` on that extension instance. + + +```http +DELETE /administrativeUnits/{administrativeUnitId}/extensions/{extensionId} +DELETE /devices/{deviceId}/extensions/{extensionId} +DELETE /users/{userId|userPrincipalName}/events/{eventId}/extensions/{extensionId} +DELETE /groups/{groupId}/extensions/{extensionId} +DELETE /groups/{groupId}/events/{eventId}/extensions/{extensionId} +DELETE /groups/{groupId}/threads/{threadIid}/posts/{postId}/extensions/{extensionId} +DELETE /users/{userIid|userPrincipalName}/messages/{messageId}/extensions/{extensionId} +DELETE /organization/{organizationId}/extensions/{extensionId} +DELETE /users/{userId|userPrincipalName}/contacts/{contactId}/extensions/{extensionId} +DELETE /users/{userId|userPrincipalName}/extensions/{extensionId} +DELETE /users/me/todo/lists/{listId}/extensions/{extensionId} +DELETE /users/me/todo/lists/{listId}/tasks/{taskId}/extensions/{extensionId} +DELETE /users/me/tasks/lists/{listId}/extensions/{extensionId} +DELETE /users/me/tasks/lists/{listId}/tasks/{taskId}/extensions/{extensionId} +``` + +>**Note:** The above syntax shows some common ways to identify a resource instance, in order to delete an extension from it. +All other syntax that allows you to identify these resource instances supports deleting open extensions from them in a similar way. + +## Request headers +| Name | Value | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The first example references an extension by its name and deletes the extension in the specified message. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===/extensions/Com.Contoso.Referral/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Messages["{message-id}"].Extensions["{extension-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/opentypeextension-get.md b/docs/v4-reference-docs/opentypeextension-get.md new file mode 100644 index 00000000000..db11626de3a --- /dev/null +++ b/docs/v4-reference-docs/opentypeextension-get.md @@ -0,0 +1,606 @@ +--- +title: "Get openTypeExtension" +description: "Get an open extension (openTypeExtension object) identified by name or fully qualified name." +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Get openTypeExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get an open extension ([openTypeExtension](../resources/opentypeextension.md) object) identified by name or fully qualified name. + +The table in the [Permissions](#permissions) section lists the resources that support open extensions. + +The following table lists the three scenarios where you can get an open extension from a supported resource instance. + +|**GET scenario**|**Supported resources**|**Response body**| +|:-----|:-----|:-----| +|Get a specific extension from a known resource instance.| [Administrative unit](../resources/administrativeunit.md)
      [baseTask](../resources/basetask.md) (deprecated)
      [baseTaskList](../resources/basetasklist.md) (deprecated)
      [device](../resources/device.md)
      [event](../resources/event.md)
      [group](../resources/group.md)
      [group event](../resources/event.md)
      [group post](../resources/post.md)
      [message](../resources/message.md)
      [organization](../resources/organization.md)
      [personal contact](../resources/contact.md)
      [user](../resources/user.md)
      [todoTask](../resources/todotask.md)
      [todoTaskList](../resources/todotasklist.md) | Open extension only.| +|Get a known resource instance expanded with a specific extension.|Administrative unit, base task, base task list, device, event, group, group event, group post, message, organization, personal contact, user, to-do task, to-do task list. |A resource instance expanded with the open extension.| +|Find and expand resource instances with a specific extension. | Base task, base task list, event, group event, group post, message, personal contact, to-do task, to-do task list |Resource instances expanded with the open extension.| + +## Permissions + +Depending on the resource that contains the extension and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [baseTaskList](../resources/basetasklist.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [device](../resources/device.md) | Directory.Read.All | Not supported | Device.ReadWrite.All | +| [event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read | +| [group](../resources/group.md) | Group.Read.All | Not supported | Group.Read.All | +| [group event](../resources/event.md) | Group.Read.All | Not supported | Not supported | +| [group post](../resources/post.md) | Group.Read.All | Not supported | Group.Read.All | +| [message](../resources/message.md) | Mail.Read | Mail.Read | Mail.Read | +| [organization](../resources/organization.md) | User.Read | Not supported | Organization.Read.All | +| [personal contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +| [todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [todoTaskList](../resources/todotasklist.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [user](../resources/user.md) | User.Read | User.Read | User.Read.All | + +## HTTP request + +This section lists the syntax for each of the three `GET` scenarios described above. + +### Get a specific extension in a known resource instance + +Use the same REST request as getting the resource instance, and identify the extension using the **extensions** +navigation property of that instance. + + +```http +GET /administrativeUnits/{administrativeUnitId}/extensions/{extensionId} +GET /devices/{deviceId}/extensions/{extensionId} +GET /users/{Id|userPrincipalName}/events/{eventId}/extensions/{extensionId} +GET /groups/{groupId}/extensions/{extensionId} +GET /groups/{groupId}/events/{eventId}/extensions/{extensionId} +GET /groups/{groupId}/threads/{threadId}/posts/{postId}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/messages/{messageId}/extensions/{extensionId} +GET /organization/{organizationId}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/contacts/{contactId}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/todo/lists/{listId}/tasks/{todoTaskId}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/todo/lists/{listId}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/tasks/lists/{listId}/tasks/{baseTaskId}/extensions/{extensionId} +GET /users/{userId|userPrincipalName}/tasks/lists/{listId}/extensions/{extensionId} +``` + +### Get a known resource instance expanded with a matching extension + +For the event, group event, group post, message, personal contact, task, task list resource types, you can use the same REST request as getting the resource instance, +look for an extension that matches a filter on its **id** property, and expand the instance with the extension. The response includes +most of the resource properties. + + +```http +GET /users/{userId|userPrincipalName}/events/{eventId}?$expand=extensions($filter=id eq '{extensionId}') +GET /groups/{groupId}/events/{eventId}?$expand=extensions($filter=id eq '{extensionId}') +GET /groups/{groupId}/threads/{threadId}/posts/{postId}?$expand=extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/messages/{messageId}?$expand=extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/contacts/{contactId}?$expand=extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/todo/lists/{listId}/tasks/{taskId}?$expand=extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/todo/lists/{listId}?$expand=extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/tasks/lists/{listId}/tasks/{taskId}?$expand=extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/tasks/lists/{listId}?$expand=extensions($filter=id eq '{extensionId}') +``` + + +For the device, group, organization, and user resource types, you must also use a `$select` parameter to include +the **id** property and any other properties you want from the resource instance: + + +```http +GET /devices/{deviceId}?$expand=extensions($filter=id eq '{extensionId}')&$select=id,{property_1},{property_n} +GET /groups/{groupId}?$expand=extensions($filter=id eq '{extensionId}')&$select=id,{property_1},{property_n} +GET /organization/{organizationId}?$expand=extensions($filter=id eq '{extensionId}')&$select=id,{property_1},{property_n} +GET /users/{userId|userPrincipalName}?$expand=extensions($filter=id eq '{extensionId}')&$select=id,{property_1},{property_n} +``` + + +### Filter for resource instances expanded with a matching extension + +Use the same REST request as getting a collection of the supported resource, filter the collection +for instances that contain an extension with a matching **id** property, and expand these instances +with the extension. + + +```http +GET /users/{userId|userPrincipalName}/events?$filter=Extensions/any(f:f/id eq '{extensionId}')&$expand=Extensions($filter=id eq '{extensionId}') +GET /groups/{groupId}/events?$filter=Extensions/any(f:f/id eq '{extensionId}')&$expand=Extensions($filter=id eq '{extensionId}') +GET /groups/{groupId}/threads/{threadId}/posts?$filter=Extensions/any(f:f/id eq '{extensionId}')&$expand=Extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/messages?$filter=Extensions/any(f:f/id eq '{extensionId}')&$expand=Extensions($filter=id eq '{extensionId}') +GET /users/{userId|userPrincipalName}/contacts?$filter=Extensions/any(f:f/id eq '{extensionId}')&$expand=Extensions($filter=id eq '{extensionId}') +``` + +>**Note:** The above syntax shows some common ways to identify a resource instance or collection, +in order to get an extension from it. All other syntax that allows you to identify these resource +instances or collections supports getting open extensions from them in a similar way. + + +## Path parameters +|**Parameter**|**Type**|**Description**| +|:-----|:-----|:-----| +|Id|string|Placeholder for a unique identifier for an object in the corresponding collection such as messages, events, contacts. Required. Not to be confused with the **id** property of an **openTypeExtension**.| +|extensionId|string|Placeholder for an extension name which is a unique text identifier for an extension, or a fully qualified name which concatenates the extension type and unique text identifier. The fully qualified name is returned in the **id** property when you create the extension. Required.| + +## Optional query parameters + +Make sure you apply [URL encoding](https://www.w3schools.com/tags/ref_urlencode.asp) to the space characters in the `$filter` string. + +|Parameter|Description|Example| +|:---------------|:--------|:-------| +|$filter|Returns an extension with its **id** matching the `extensionId` parameter value.|[Request 3](#request-3)| +|$filter with **any** operator|Returns instances of a resource collection that contain an extension with its **id** matching the `extensionId` parameter value.|[Request 5](#request-5)| +|$expand|Expands a resource instance to include an extension. |[Request 3](#request-3) and [request 5](#request-5)| + +## Request headers +| Name | Value | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [openTypeExtension](../resources/opentypeextension.md) object in the response body. +Depending on the GET query, the exact response body differs. +## Example + +#### Request 1 + +The first example shows 2 ways of referencing an extension and gets the extension in the specified message. The +response is the same regardless of the way used to reference the extension. + +First, by its name: + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===/extensions/Com.Contoso.Referral +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extension = await graphClient.Me.Messages["{message-id}"].Extensions["{extension-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 1 +Here is the response for the first example. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions/$entity", + "@odata.type": "#Microsoft.Graph.OpenTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions +('Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral')", + "extensionName": "Com.Contoso.Referral", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "dealValue": 500050, + "expirationDate": "2015-12-03T10:00:00Z" +} +``` + +**** + + +#### Request 2 + +The second example references an extension by its name and gets the extension in the specified group event. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/f5480dfd-7d77-4d0b-ba2e-3391953cc74a/events/AAMkADVl17IsAAA=/extensions/Com.Contoso.Deal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extension = await graphClient.Groups["{group-id}"].Events["{event-id}"].Extensions["{extension-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 2 + +Here is the response from the second example. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/f5480dfd-7d77-4d0b-ba2e-3391953cc74a/events/AAMkADVl7IsAAA%3D/extensions/$entity", + "@odata.type": "#Microsoft.Graph.OpenTypeExtension", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Deal", + "extensionName": "Com.Contoso.Deal", + "companyName": "Alpine Skis", + "dealValue": 1010100, + "expirationDate": "2015-07-03T13:04:00Z" +} +``` + +**** + +#### Request 3 + +The third example gets and expands the specified message by including the extension returned from a filter. +The filter returns the extension that has its **id** matching a fully qualified name. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===/?$expand=extensions($filter=id%20eq%20'Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .Expand("extensions($filter=id%20eq%20'Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 3 + +And here is the response from the third example. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages/$entity", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')", + "@odata.etag": "W/\"CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AABNsWMM\"", + "id": "AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===", + "changeKey": "CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AABNsWMM", + "categories": [ + ], + "createDateTime": "2015-06-19T02:03:31Z", + "lastModifiedDateTime": "2015-08-13T02:28:00Z", + "subject": "Attached is the requested info", + "bodyPreview": "See the images attached.", + "body": { + "contentType": "HTML", + "content": "\r\n\r\n\r\n\r\n\r\n\r\n
      \r\n

      See the images attached.
      \r\n

      \r\n
      \r\n\r\n\r\n" + }, + "importance": "Normal", + "hasAttachments": true, + "parentFolderId": "AQMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===QAAAA==", + "from": { + "emailAddress": { + "address": "desmond@contoso.com", + "name": "Desmond Raley" + } + }, + "sender": { + "emailAddress": { + "address": "desmond@contoso.com", + "name": "Desmond Raley" + } + }, + "toRecipients": [ + { + "emailAddress": { + "address": "wendy@contoso.com", + "name": "Wendy Molina" + } + } + ], + "ccRecipients": [ + ], + "bccRecipients": [ + ], + "replyTo": [ + ], + "conversationId": "AAQkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===mivdTmQ=", + "receivedDateTime": "2015-06-19T02:05:04Z", + "sentDateTime": "2015-06-19T02:04:59Z", + "isDeliveryReceiptRequested": false, + "isReadReceiptRequested": false, + "isDraft": false, + "isRead": true, + "webLink": "https://outlook.office.com/owa/?ItemID=AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===%2FNJTqt5NqHlVnKVBwCY4MQpaFz9SbqUDe4%2Bbs88AAAAAAEJAACY4MQpaFz9SbqUDe4%2Bbs88AAApA4JMAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification": "Focused", + "extensions": [ + { + "@odata.type": "#Microsoft.Graph.OpenTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions('Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral')", + "extensionName": "Com.Contoso.Referral", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "dealValue": 500050, + "expirationDate": "2015-12-03T10:00:00Z" + } + ] +} +``` + +**** + +#### Request 4 + +The fourth example references an extension by its fully qualified name and gets the extension in the specified group post. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/37df2ff0-0de0-4c33-8aee-75289364aef6/threads/AAQkADJizZJpEWwqDHsEpV_KA==/posts/AAMkADJiUg96QZUkA-ICwMubAADDEd7UAAA=/extensions/Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Estimate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extension = await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"].Posts["{post-id}"].Extensions["{extension-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 4 + +Here is the response from the fourth example. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/37df2ff0-0de0-4c33-8aee-75289364aef6/threads('AAQkADJizZJpEWwqDHsEpV_KA%3D%3D')/posts('AAMkADJiUg96QZUkA-ICwMubAADDEd7UAAA%3D')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Estimate", + "extensionName": "Com.Contoso.Estimate", + "companyName": "Contoso", + "expirationDate": "2015-07-03T13:04:00Z", + "Strings@odata.type": "#Collection(String)", + "topPicks": [ + "Employees only", + "Add spouse or guest", + "Add family" + ] +} +``` + + +#### Request 5 + +The fifth example looks at all messages in the signed-in user's mailbox to find those that contain an extension matching a filter, and +expands them by including the extension. The filter returns extensions that has the **id** property matching the extension name +`Com.Contoso.Referral`. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages?$filter=Extensions/any(f:f/id%20eq%20'Com.Contoso.Referral')&$expand=Extensions($filter=id%20eq%20'Com.Contoso.Referral') +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 5 + +In this response for the fifth example, there is only one message in the user's mailbox that has an extension with its **id** equal to +`Com.Contoso.Referral`. + +Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages", + "value": [ + { + + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')", + "@odata.etag": "W/\"CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AABNsWMM\"", + "id": "AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===", + "changeKey": "CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AABNsWMM", + "categories": [ + ], + "createDateTime": "2015-06-19T02:03:31Z", + "lastModifiedDateTime": "2015-08-13T02:28:00Z", + "subject": "Attached is the requested info", + "bodyPreview": "See the images attached.", + "body": { + "contentType": "HTML", + "content": "\r\n\r\n\r\n\r\n\r\n\r\n
      \r\n

      See the images attached.
      \r\n

      \r\n
      \r\n\r\n\r\n" + }, + "importance": "Normal", + "hasAttachments": true, + "parentFolderId": "AQMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===QAAAA==", + "from": { + "emailAddress": { + "address": "desmond@contoso.com", + "name": "Desmond Raley" + } + }, + "sender": { + "emailAddress": { + "address": "desmond@contoso.com", + "name": "Desmond Raley" + } + }, + "toRecipients": [ + { + "emailAddress": { + "address": "wendy@contoso.com", + "name": "Wendy Molina" + } + } + ], + "ccRecipients": [ + ], + "bccRecipients": [ + ], + "replyTo": [ + ], + "conversationId": "AAQkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===mivdTmQ=", + "receivedDateTime": "2015-06-19T02:05:04Z", + "sentDateTime": "2015-06-19T02:04:59Z", + "isDeliveryReceiptRequested": false, + "isReadReceiptRequested": false, + "isDraft": false, + "isRead": true, + "webLink": "https://outlook.office.com/owa/?ItemID=AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===%2FNJTqt5NqHlVnKVBwCY4MQpaFz9SbqUDe4%2Bbs88AAAAAAEJAACY4MQpaFz9SbqUDe4%2Bbs88AAApA4JMAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification": "Focused", + "extensions": [ + { + "@odata.type": "#Microsoft.Graph.OpenTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions('Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral')", + "extensionName": "Com.Contoso.Referral", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "dealValue": 500050, + "expirationDate": "2015-12-03T10:00:00Z" + } + ] + } + ] +} + +``` + + + + + + + diff --git a/docs/v4-reference-docs/opentypeextension-post-opentypeextension.md b/docs/v4-reference-docs/opentypeextension-post-opentypeextension.md new file mode 100644 index 00000000000..e079088ba58 --- /dev/null +++ b/docs/v4-reference-docs/opentypeextension-post-opentypeextension.md @@ -0,0 +1,678 @@ +--- +title: "Create openTypeExtension" +description: "Create an open extension (openTypeExtension object) and add custom properties" +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Create openTypeExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Create an open extension ([openTypeExtension](../resources/opentypeextension.md) object) and add custom properties in a new or existing instance of a resource. You can [create an open extension](/graph/api/opentypeextension-post-opentypeextension) in a resource instance and store custom data to it all in the same operation, except for specific resources. See [known limitations of open extensions](/graph/known-issues#extensions) for more information. + +The table in the [Permissions](#permissions) section lists the resources that support open extensions. + +> **Note:** If you're creating open extensions on Outlook resources, see **Outlook-specific considerations** in [openTypeExtension resource type](../resources/opentypeextension.md#outlook-specific-considerations). + +## Permissions + +Depending on the resource you're creating the extension in and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [device](../resources/device.md) | Directory.AccessAsUser.All | Not supported | Device.ReadWrite.All | +| [event](../resources/event.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| [group](../resources/group.md) | Group.ReadWrite.All | Not supported | Group.ReadWrite.All | +| [group event](../resources/event.md) | Group.ReadWrite.All | Not supported | Not supported | +| [group post](../resources/post.md) | Group.ReadWrite.All | Not supported | Group.ReadWrite.All | +| [message](../resources/message.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [organization](../resources/organization.md) | Organization.ReadWrite.All | Not supported | Organization.ReadWrite.All | +| [personal contact](../resources/contact.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [todoTaskList](../resources/todotasklist.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [user](../resources/user.md) | User.ReadWrite | User.ReadWrite | User.ReadWrite.All | +| [baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [baseTaskList](../resources/basetasklist.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | + + +## HTTP request + +### Create an extension in a new resource instance + +Use the same REST request that you use to create the instance. + + +```http +POST /users/{userId|userPrincipalName}/events +POST /users/{userId|userPrincipalName}/messages +POST /groups/{userId}/events +POST /groups/{userId}/threads/{threadId}/posts/{postId}/reply +POST /users/{userId|userPrincipalName}/contacts +POST /users/{userId|userPrincipalName}/todo/lists/{listId}/tasks +POST /users/{userId|userPrincipalName}/todo/lists +POST /users/{userId|userPrincipalName}/tasks/lists/{listId}/tasks +POST /users/{userId|userPrincipalName}/tasks/lists +``` + +>**Note:** This syntax shows some common ways to create the supported resource instances. All other POST syntaxes +that allows you to create these resource instances supports creating open extensions in them in a similar way. + +See the [Request body](#request-body) section about including the properties of the new resource instance _and the extension_ in the request body. + +### Create an extension in an existing resource instance + +Identify the resource instance in the request and do a `POST` to the **extensions** navigation property. + + +```http +POST /administrativeunits/{administrativeUnitId}/extensions +POST /devices/{deviceId}/extensions +POST /users/{userId|userPrincipalName}/events/{eventId}/extensions +POST /groups/{groupId}/extensions +POST /groups/{groupId}/events/{eventId}/extensions +POST /groups/{groupId}/threads/{threadId}/posts/{postId}/extensions +POST /users/{userId|userPrincipalName}/messages/{messageId}/extensions +POST /organization/{organizationId}/extensions +POST /users/{userId|userPrincipalName}/contacts/{contactId}/extensions +POST /users/{userId|userPrincipalName}/extensions +POST /users/{userId|userPrincipalName}/todo/lists/{listId}/tasks/{taskId}/extensions +POST /users/{userId|userPrincipalName}/todo/lists/{listId}/extensions +POST /users/{userId|userPrincipalName}/tasks/lists/{listId}/tasks/{taskId}/extensions +POST /users/{userId|userPrincipalName}/tasks/lists/{listId}/extensions +``` + +>**Note:** This syntax shows some common ways to identify a resource instance, in order to create an +extension in it. All other syntaxes that allows you to identify these resource instances supports creating open extensions in them in a similar way. + +See the [Request body](#request-body) section about including _the extension_ in the request body. + +## Request headers + +| Name | Value | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Provide a JSON body of an [openTypeExtension](../resources/opentypeextension.md), with the following required +name-value pairs and any additional custom data. The data in the JSON payload can be primitive types, or arrays of +primitive types. + +| Name | Value | +|:---------------|:----------| +| @odata.type | microsoft.graph.openTypeExtension | +| extensionName | Unique string | + +When creating an extension in a _new_ resource instance, in addition to the +new **openTypeExtension** object, provide a JSON representation of the relevant properties to create such a resource instance. + +## Response + +### Response code + +Depending on the operation, the response code can be `201 Created` or `202 Accepted`. + +When you create an extension using the same operation that you use to create a resource instance, the operation returns the same response code that it returns when you use the operation to create the resource instance without the extension. +Refer to the corresponding topics for creating the instance, as listed [above](#create-an-extension-in-a-new-resource-instance). + +### Response body + +| Scenario | Resource | Response body | +|:---------------|:----------|:--------------| +| Creating an extension while explicitly creating a _new_ resource instance | [contact](../resources/contact.md), [event](../resources/event.md), [message](../resources/message.md) | Includes the new instance expanded with the [openTypeExtension](../resources/opentypeextension.md) object. | +| Creating an extension while implicitly creating a resource instance | [post](../resources/post.md) | The response includes only a response code but not a response body. | +| Creating an extension in an _existing_ resource instance | All supported resources | Includes the **openTypeExtension** object. | + +## Example + +### Request 1 + +The first example creates a message and an extension in the same call. The request body includes the following: + +- The **subject**, **body**, and **toRecipients** properties typical of a new message. +- And for the extension: + + - The type `microsoft.graph.openTypeExtension`. + - The extension name "Com.Contoso.Referral". + - Additional data to be stored as three custom properties in the JSON payload: `companyName`, `expirationDate`, and `dealValue`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages +Content-Type: application/json + +{ + "subject": "Annual review", + "body": { + "contentType": "HTML", + "content": "You should be proud!" + }, + "toRecipients": [ + { + "emailAddress": { + "address": "rufus@contoso.com" + } + } + ], + "extensions": [ + { + "@odata.type": "microsoft.graph.openTypeExtension", + "extensionName": "Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "expirationDate": "2015-12-30T11:00:00.000Z", + "dealValue": 10000 + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "Annual review", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "You should be proud!" + }, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "rufus@contoso.com" + } + } + }, + Extensions = new MessageExtensionsCollectionPage() + { + new OpenTypeExtension + { + ExtensionName = "Com.Contoso.Referral", + AdditionalData = new Dictionary() + { + {"companyName", "Wingtip Toys"}, + {"expirationDate", "2015-12-30T11:00:00Z"}, + {"dealValue", "10000"} + } + } + } +}; + +await graphClient.Me.Messages + .Request() + .AddAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response 1 + +Here is the response for the first example. The response body includes properties of the new message, +and the following for the new extension: + +- The **id** property with the fully qualified name of `microsoft.graph.openTypeExtension.Com.Contoso.Referral`. +- The default property **extensionName** specified in the request. +- The custom data specified in the request stored as 3 custom properties. + +Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages/$entity", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df800e5@1717f226-49d1-4d0c-9d74-709fad664b77')/messages +('AAMkAGEbs88AAB84uLuAAA=')", + "@odata.etag": "W/\"CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AAB88LOj\"", + "id": "AAMkAGEbs88AAB84uLuAAA=", + "createdDateTime": "2015-10-30T03:03:43Z", + "lastModifiedDateTime": "2015-10-30T03:03:43Z", + "changeKey": "CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AAB88LOj", + "categories": [ ], + "receivedDateTime": "2015-10-30T03:03:43Z", + "sentDateTime": "2015-10-30T03:03:43Z", + "hasAttachments": false, + "subject": "Annual review", + "body": { + "contentType": "HTML", + "content": "\r\n\r\n\r +\n\r\n\r\n\r\nYou should be proud!\r\n\r +\n\r\n" + }, + "bodyPreview": "You should be proud!", + "importance": "Normal", + "parentFolderId": "AQMkAGEwAAAIBDwAAAA==", + "sender": null, + "from": null, + "toRecipients": [ + { + "emailAddress": { + "address": "rufus@contoso.com", + "name": "John Doe" + } + } + ], + "ccRecipients": [ ], + "bccRecipients": [ ], + "replyTo": [ ], + "conversationId": "AAQkAGEFGugh3SVdMzzc=", + "isDeliveryReceiptRequested": false, + "isReadReceiptRequested": false, + "isRead": true, + "isDraft": true, + "webLink": "https://outlook.office.com/owa/? +ItemID=AAMkAGEbs88AAB84uLuAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification": "Focused", + "extensions": [ + { + "@odata.type": "#microsoft.graph.openTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df800e5@1717f226-49d1-4d0c-9d74-709fad664b77')/messages +('AAMkAGEbs88AAB84uLuAAA=')/extensions('microsoft.graph.openTypeExtension.Com.Contoso.Referral')", + "id": "microsoft.graph.openTypeExtension.Com.Contoso.Referral", + "extensionName": "Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "expirationDate": "2015-12-30T11:00:00.000Z", + "dealValue": 10000 + } + ] +} +``` + +**** + +### Request 2 + +The second example creates an extension in the specified message. The request body includes the following for the +extension: + +- The type `microsoft.graph.openTypeExtension`. +- The extension name "Com.Contoso.Referral". +- Additional data to be stored as 3 custom properties in the JSON payload: `companyName`, `dealValue`, and `expirationDate`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===/extensions +Content-Type: application/json + +{ + "@odata.type" : "microsoft.graph.openTypeExtension", + "extensionName" : "Com.Contoso.Referral", + "companyName" : "Wingtip Toys", + "dealValue" : 500050, + "expirationDate" : "2015-12-03T10:00:00.000Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extension = new OpenTypeExtension +{ + ExtensionName = "Com.Contoso.Referral", + AdditionalData = new Dictionary() + { + {"companyName", "Wingtip Toys"}, + {"dealValue", "500050"}, + {"expirationDate", "2015-12-03T10:00:00Z"} + } +}; + +await graphClient.Me.Messages["{message-id}"].Extensions + .Request() + .AddAsync(extension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response 2 + +Here is the response for the second example. The response body includes the following for the new extension: + +- The default property **extensionName**. +- The **id** property with the fully qualified name of `microsoft.graph.openTypeExtension.Com.Contoso.Referral`. +- The custom data to be stored. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions +('microsoft.graph.openTypeExtension.Com.Contoso.Referral')", + "extensionName": "Com.Contoso.Referral", + "id": "microsoft.graph.openTypeExtension.Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "dealValue": 500050, + "expirationDate": "2015-12-03T10:00:00.000Z" +} +``` + +**** + +### Request 3 + +The third example creates an extension in the specified group event. The request body includes the following for the +extension: + +- The type `microsoft.graph.openTypeExtension`. +- The extension name "Com.Contoso.Deal". +- Additional data to be stored as 3 custom properties in the JSON payload: `companyName`, `dealValue`, and `expirationDate`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/f5480dfd-7d77-4d0b-ba2e-3391953cc74a/events/AAMkADVl17IsAAA=/extensions +Content-type: application/json + +{ + "@odata.type" : "microsoft.graph.openTypeExtension", + "extensionName" : "Com.Contoso.Deal", + "companyName" : "Alpine Skis", + "dealValue" : 1010100, + "expirationDate" : "2015-07-03T13:04:00.000Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extension = new OpenTypeExtension +{ + ExtensionName = "Com.Contoso.Deal", + AdditionalData = new Dictionary() + { + {"companyName", "Alpine Skis"}, + {"dealValue", "1010100"}, + {"expirationDate", "2015-07-03T13:04:00Z"} + } +}; + +await graphClient.Groups["{group-id}"].Events["{event-id}"].Extensions + .Request() + .AddAsync(extension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response 3 + +Here is the response from the third example request. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('f5480dfd-7d77-4d0b-ba2e-3391953cc74a')/events('AAMkADVl7IsAAA%3D')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "id": "microsoft.graph.openTypeExtension.Com.Contoso.Deal", + "extensionName": "Com.Contoso.Deal", + "companyName": "Alpine Skis", + "dealValue": 1010100, + "expirationDate": "2015-07-03T13:04:00Z" +} +``` + +**** + +### Request 4 + +The fourth example creates an extension in a new group post, using the same **reply** action call to an existing group post. The **reply** action +creates a new post, and a new extension embedded in the post. The request body includes a **post** property, which in turn contains +the **body** of the new post, and the following data for the new extension: + +- The type `microsoft.graph.openTypeExtension`. +- The extension name "Com.Contoso.HR". +- Additional data to be stored as 3 custom properties in the JSON payload: `companyName`, `expirationDate`, and the array of strings `topPicks`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/37df2ff0-0de0-4c33-8aee-75289364aef6/threads/AAQkADJizZJpEWwqDHsEpV_KA==/posts/AAMkADJiUg96QZUkA-ICwMubAAC1heiSAAA=/reply +Content-type: application/json + +{ + "post": { + "body": { + "contentType": "html", + "content": "
      When and where?
      " + }, + "extensions": [ + { + "@odata.type": "microsoft.graph.openTypeExtension", + "extensionName": "Com.Contoso.HR", + "companyName": "Contoso", + "expirationDate": "2015-07-03T13:04:00.000Z", + "topPicks": [ + "Employees only", + "Add spouse or guest", + "Add family" + ] + } + ] + } +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response 4 + +Here is the response from the fourth example. Successfully creating an extension in a new group post results in only the +HTTP 202 response code. + + +```http +HTTP/1.1 202 Accepted +Content-type: text/plain +Content-Length: 0 +``` + +**** + +### Request 5 + +The fifth example creates an extension in a new group post using the same POST operation to create a conversation. The POST operation +creates a new conversation, thread and post, and a new extension embedded in the post. The request body includes the +**Topic** and **Threads** properties, and a child **post** object for the new conversation. The **post** object +in turn contains the **body** of the new post, and the following data for the extension: + +- The type `microsoft.graph.openTypeExtension`. +- The extension name "Com.Contoso.HR". +- Additional data to be stored as 3 custom properties in the JSON payload: `companyName`, `expirationDate`, and the array of strings `topPicks`. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/37df2ff0-0de0-4c33-8aee-75289364aef6/conversations +Content-type: application/json + +{ + "Topic": "Does anyone have a second?", + "Threads": [ + { + "Posts": [ + { + "Body": { + "ContentType": "HTML", + "Content": "This is urgent!" + }, + "Extensions": [ + { + "@odata.type": "microsoft.graph.openTypeExtension", + "extensionName": "Com.Contoso.Benefits", + "companyName": "Contoso", + "expirationDate": "2016-08-03T11:00:00.000Z", + "topPicks": [ + "Employees only", + "Add spouse or guest", + "Add family" + ] + } + ] + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response 5 + +Here is the response from the fifth example which contains the new conversation and a thread ID. This new thread contains an automatically +created post, which in turn contains the new extension. + +Note: The response object shown here might be shortened for readability. + +To get the new extension, first [get all the posts](../api/conversationthread-list-posts.md) in this +thread, and initially there should be only one. Then apply the post ID and the extension name `Com.Contoso.Benefits` to +[get the extension](../api/opentypeextension-get.md). + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('37df2ff0-0de0-4c33-8aee-75289364aef6')/conversations/$entity", + "id": "AAQkADJToRlbJ5Mg7TFM7H-j3Y=", + "threads": [ + { + "id": "AAQkADJDtMUzsf_PdhAAswJOhGVsnkyDtMUzsf_Pdg==" + } + ] +} + +``` + + + + + + diff --git a/docs/v4-reference-docs/opentypeextension-update.md b/docs/v4-reference-docs/opentypeextension-update.md new file mode 100644 index 00000000000..b93d1d0997f --- /dev/null +++ b/docs/v4-reference-docs/opentypeextension-update.md @@ -0,0 +1,317 @@ +--- +title: "Update openTypeExtension" +description: "Update an open extension (openTypeExtension object) with the properties in the request body:" +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Update openTypeExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Update an open extension ([openTypeExtension](../resources/opentypeextension.md) object) with the properties in the request body: + +- If a property in the request body matches the name of an existing property in the extension, the data in the +extension is updated. +- Otherwise that property and its data are added to the extension. + +The data in an extension can be primitive types, or arrays of primitive types. + +See the table in the [Permissions](#permissions) section for the list of resources that support open extensions. + +## Permissions + +Depending on the resource that the extension was created in and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [baseTasklist](../resources/basetasklist.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [device](../resources/device.md) | Directory.AccessAsUser.All | Not supported | Device.ReadWrite.All | +| [event](../resources/event.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| [group](../resources/group.md) | Group.ReadWrite.All | Not supported | Group.ReadWrite.All | +| [group event](../resources/event.md) | Group.ReadWrite.All | Not supported | Not supported | +| [group post](../resources/post.md) | Group.ReadWrite.All | Not supported | Group.ReadWrite.All | +| [message](../resources/message.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [organization](../resources/organization.md) | Organization.ReadWrite.All | Not supported | Organization.ReadWrite.All | +| [personal contact](../resources/contact.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [todoTasklist](../resources/todotasklist.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [user](../resources/user.md) | User.ReadWrite | User.ReadWrite | User.ReadWrite.All | + +## HTTP request + +In the request, identify the resource instance, use the **extensions** +navigation property of that instance to identify the extension, and do a `PATCH` on that extension instance. + + +```http +PATCH /administrativeUnits/{administrativeUnitId}/extensions/{extensionId} +PATCH /devices/{deviceId}/extensions/{extensionId} +PATCH /users/{userId|userPrincipalName}/events/{eventId}/extensions/{extensionId} +PATCH /groups/{groupId}/extensions/{extensionId} +PATCH /groups/{groupId}/events/{eventId}/extensions/{extensionId} +PATCH /groups/{groupId}/threads/{threadId}/posts/{postId}/extensions/{extensionId} +PATCH /users/{userId|userPrincipalName}/messages/{messageId}/extensions/{extensionId} +PATCH /organization/{organizationId}/extensions/{extensionId} +PATCH /users/{userId|userPrincipalName}/contacts/{contactId}/extensions/{extensionId} +PATCH /users/{userId|userPrincipalName}/extensions/{extensionId} +PATCH /users/me/todo/lists/{listId}/tasks/{taskId}/extensions/{extensionId} +PATCH /users/me/todo/lists/{listId}/extensions/{extensionId} +PATCH /users/me/tasks/lists/{listId}/tasks/{taskId}/extensions/{extensionId} +PATCH /users/me/tasks/lists/{listId}/extensions/{extensionId} +``` + +>**Note:** The above syntax shows some common ways to identify a resource instance, in order to update an extension in it. +All other syntax that allows you to identify these resource instances supports updating open extensions in them in a similar way. + +See the [Request body](#request-body) section about including in the request body any custom data to change or add to that extension. + +## Request headers +| Name | Value | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Provide a JSON body of an [openTypeExtension](../resources/opentypeextension.md) object, with the +following required name-value pairs, and any custom data to change or add to that extension. +The data in the JSON payload can be primitive types, or arrays of primitive types. + +| Name | Value | +|:---------------|:----------| +| @odata.type | microsoft.graph.openTypeExtension | +| extensionName | Unique string | + +Use this operation to either store data in the open extension property, update the stored data, or delete the existing data. + - To update any property in the open extension object, you must specify *all* properties in the request body; otherwise, Microsoft Graph will delete the unspecified properties. + - To delete data from a property in the open extension object, set its value to `null`. + - To delete a property from the open extension object, don't pass it in the PATCH request body, and Microsoft Graph will delete it. + - To delete data from all properties in the open extension object but keep the open extension object, update the values of the properties to `null`. + +## Response + +If successful, this method returns a `200 OK` response code and the updated +[openTypeExtension](../resources/opentypeextension.md) object. + + +## Example +#### Request 1 + +The first example shows how to update an extension in a message. The extension is initially represented by the following JSON payload: + + +```http +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions +('Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral')", + "extensionName": "Com.Contoso.Referral", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral", + "companyName": "Wingtip Toys", + "dealValue": 500050, + "expirationDate": "2015-12-03T10:00:00Z" +} +``` + +You can reference the extension by its name: + + +```http +PATCH https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===/extensions/Com.Contoso.Referral +``` + +Or you can reference the extension by its fully qualified name: + + +```http +PATCH https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===/extensions/Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral +``` + +You can use either example request and the following request body to update the above extension by: +- Changing `companyName` from `Wingtip Toys` to `Wingtip Toys (USA)` +- Changing `dealValue` from `500050` to `500100` +- Adding new data as the custom property `updated` + + +```http +{ + "@odata.type": "microsoft.graph.openTypeExtension", + "extensionName": "Com.Contoso.Referral", + "companyName": "Wingtip Toys (USA)", + "dealValue": "500100", + "expirationDate": "2015-12-03T10:00:00.000Z", + "updated": "2015-10-29T11:00:00.000Z" +} +``` + + +#### Response 1 + +Here is the response which is the same regardless of the way used to reference the extension. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfc984d-b826-40d7-b48b-57002df85e00@1717f226-49d1-4d0c-9d74-709fad6677b4')/messages('AAMkAGE1M2IyNGNmLTI5MTktNDUyZi1iOTVl===')/extensions +('Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral')", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Referral", + "extensionName": "Com.Contoso.Referral", + "companyName": "Wingtip Toys (USA)", + "dealValue": 500100, + "expirationDate": "2015-12-03T10:00:00Z", + "updated": "2015-10-29T11:00:00.000Z" +} +``` + +**** + +#### Request 2 + +The second example shows how to update an extension in a group post. The extension is initially represented by the following JSON payload, +with an `expirationDate` value of `2015-07-03T13:04:00Z`: + + +```http +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('37df2ff0-0de0-4c33-8aee-75289364aef6')/threads('AAQkADJizZJpEWwqDHsEpV_KA%3D%3D')/posts('AAMkADJiUg96QZUkA-ICwMubAADDEd7UAAA%3D')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Estimate", + "extensionName": "Com.Contoso.Estimate", + "companyName": "Contoso", + "expirationDate": "2015-07-03T13:04:00Z", + "DealValue": 1010100, + "Strings@odata.type": "#Collection(String)", + "topPicks": [ + "Employees only", + "Add spouse or guest", + "Add family" + ] +} +``` + +The following is the request and request body to change the `expirationDate` to `2016-07-30T11:00:00Z`: + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/groups/37df2ff0-0de0-4c33-8aee-75289364aef6/threads/AAQkADJizZJpEWwqDHsEpV_KA==/posts/AAMkADJiUg96QZUkA-ICwMubAADDEd7UAAA=/extensions/Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Estimate +Content-type: application/json + +{ + "@odata.type": "#microsoft.outlookServices.openTypeExtension", + "extensionName": "Com.Contoso.Estimate", + "companyName": "Contoso", + "expirationDate": "2016-07-30T11:00:00.000Z", + "DealValue": 1010100, + "topPicks": [ + "Employees only", + "Add spouse or guest", + "Add family" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var extension = new OpenTypeExtension +{ + ExtensionName = "Com.Contoso.Estimate", + AdditionalData = new Dictionary() + { + {"companyName", "Contoso"}, + {"expirationDate", "2016-07-30T11:00:00Z"}, + {"DealValue", "1010100"}, + {"topPicks", "[\"Employees only\",\"Add spouse or guest\",\"Add family\"]"} + } +}; + +await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"].Posts["{post-id}"].Extensions["{extension-id}"] + .Request() + .UpdateAsync(extension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 2 + +Here is the response of the second example which shows the updated `expirationDate` in the extension. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups('37df2ff0-0de0-4c33-8aee-75289364aef6')/threads('AAQkADJizZJpEWwqDHsEpV_KA%3D%3D')/posts('AAMkADJiUg96QZUkA-ICwMubAADDEd7UAAA%3D')/extensions/$entity", + "@odata.type": "#microsoft.graph.openTypeExtension", + "id": "Microsoft.OutlookServices.OpenTypeExtension.Com.Contoso.Estimate", + "extensionName": "Com.Contoso.Estimate", + "companyName": "Contoso", + "expirationDate": "2016-07-30T11:00:00Z", + "DealValue": 1010100, + "Strings@odata.type": "#Collection(String)", + "topPicks": [ + "Employees only", + "Add spouse or guest", + "Add family" + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/organization-activateservice.md b/docs/v4-reference-docs/organization-activateservice.md new file mode 100644 index 00000000000..2a7fd2606e9 --- /dev/null +++ b/docs/v4-reference-docs/organization-activateservice.md @@ -0,0 +1,115 @@ +--- +title: "organization: activateService" +description: "Activates a service for an organization." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# organization: activateService (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The **activateService** API is deprecated and will stop returning data on June 30, 2022. + +Activate a service for an organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In order to activate a service for an organization the requestor needs to have the _Company Administrator_ role with the following permissions. + +|Permission type|Permissions (from least to most privileged)| +| :--- | :--- | +| Delegated (work or school account) | Directory.ReadWrite.All| +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Directory.ReadWrite.All| + + +## HTTP request + + +``` http +POST /organization/{organizationId}/activateService +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [activateService](../resources/activateService.md) object. +You must define **service** or (**servicePlanId** _and_ **skuId**) for this action to be valid. + +| Property | Type | Description | +| ----------------- | ------------ | ------------------------------------- | +| service| String | The name of the service to activate. | +| servicePlanId | Guid | The plan identifier of the service plan to activate. | +| skuId | Guid | The SKU identifier of the service plan. | + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/organization/{:organizationId}/activateService +Content-Type: application/json + +{ + "skuId": "6fd2c87f-b296-42f0-b197-1e91e994b900", + "servicePlanId": "a23b959c-7ce8-4e57-9140-b90eb88a9e97" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var skuId = Guid.Parse("6fd2c87f-b296-42f0-b197-1e91e994b900"); + +var servicePlanId = Guid.Parse("a23b959c-7ce8-4e57-9140-b90eb88a9e97"); + +await graphClient.Organization["{organization-id}"] + .ActivateService(null,servicePlanId,skuId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/organization-get.md b/docs/v4-reference-docs/organization-get.md new file mode 100644 index 00000000000..fa1655a947c --- /dev/null +++ b/docs/v4-reference-docs/organization-get.md @@ -0,0 +1,141 @@ +--- +title: "Get organization" +description: "Retrieve the properties and relationships of currently authenticated organization." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get organization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of the currently authenticated organization. + +Since the **organization** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in an **organization** instance. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, Organization.Read.All, Directory.Read.All, Organization.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Organization.Read.All, Directory.Read.All, Organization.ReadWrite.All, Directory.ReadWrite.All | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* User Administrator +* User +* Helpdesk Administrator +* Service Support Administrator +* Billing Administrator +* Mailbox Administrator +* Partner Tier1 Support +* Partner Tier2 Support +* Directory Readers +* Directory Writers +* AdHoc License Administrator +* Application Administrator +* Security Reader +* Security Administrator +* Privileged Role Administrator +* Cloud Application Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Azure Information Protection Administrator +* Customer LockBox Access Approver +* Dynamics 365 Administrator +* Power BI Administrator +* Azure Information Protection Administrator +* Desktop Analytics Administrator +* License Administrator +* Microsoft Managed Desktop Administrator +* Authentication Administrator +* Privileged Authentication Administrator +* Teams Communications Administrator +* Teams Communications Support Engineer +* Teams Communications Support Specialist +* Teams Administrator +* Insights Administrator +* Compliance Data Administrator +* Security Operator +* Kaizala Administrator +* Global Reader +* Volume Licensing Business Center User +* Volume Licensing Service Center User +* Modern Commerce User +* Microsoft Store for Business User +* Directory Reviewer +* Guest User +* Restricted Guest User + +> **Note**: Applications granted the User.Read permission are able to read only the **id**, **displayName**, and **verifiedDomains** properties of the organization. All other properties will return with `null` values. To read all properties, use Organization.Read.All. + +## HTTP request + + + +```http +GET /organization +``` + +## Optional query parameters + +This method supports only the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of one [organization](../resources/organization.md) object in the response body. + +## Example + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organization = await graphClient.Organization["{organization-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/organization-list.md b/docs/v4-reference-docs/organization-list.md new file mode 100644 index 00000000000..cd84e64c576 --- /dev/null +++ b/docs/v4-reference-docs/organization-list.md @@ -0,0 +1,75 @@ +--- +title: "List organization" +description: "Retrieve a list of organization objects." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List organization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of organization objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /organization +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [organization](../resources/organization.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organization = await graphClient.Organization + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/organization-update.md b/docs/v4-reference-docs/organization-update.md new file mode 100644 index 00000000000..c9cf7d6a6b5 --- /dev/null +++ b/docs/v4-reference-docs/organization-update.md @@ -0,0 +1,139 @@ +--- +title: "Update organization" +description: "Update the properties of the currently authenticated organization." +ms.localizationpriority: medium +author: "adimitui" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Update organization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the currently authenticated organization. In this case, `organization` is defined as a collection of exactly one record, and so its **ID** must be specified in the request. The **ID** is also known as the **tenantId** of the organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Organization.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Organization.ReadWrite.All | + +The calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* Partner Tier2 Support +* Billing Administrator + +## HTTP request + + + +```http +PATCH /organization/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|marketingNotificationEmails|String collection| **Notes**: not nullable. | +|privacyProfile|[privacyProfile](../resources/privacyprofile.md)|The privacy profile of an organization (set statementUrl and contactEmail). | +|securityComplianceNotificationMails|String collection|| +|securityComplianceNotificationPhones|String collection|| +|technicalNotificationMails|String collection| **Notes**: not nullable. | + +Since the **organization** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to +add, update, or delete your own app-specific data in custom properties of an extension in an existing **organization** instance. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3 +Content-type: application/json + +{ + "marketingNotificationEmails" : ["marketing@contoso.com"], + "privacyProfile" : + { + "contactEmail":"alice@contoso.com", + "statementUrl":"https://contoso.com/privacyStatement" + }, + "securityComplianceNotificationMails" : ["security@contoso.com"], + "securityComplianceNotificationPhones" : ["(123) 456-7890"], + "technicalNotificationMails" : ["tech@contoso.com"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organization = new Organization +{ + MarketingNotificationEmails = new List() + { + "marketing@contoso.com" + }, + PrivacyProfile = new PrivacyProfile + { + ContactEmail = "alice@contoso.com", + StatementUrl = "https://contoso.com/privacyStatement" + }, + SecurityComplianceNotificationMails = new List() + { + "security@contoso.com" + }, + SecurityComplianceNotificationPhones = new List() + { + "(123) 456-7890" + }, + TechnicalNotificationMails = new List() + { + "tech@contoso.com" + } +}; + +await graphClient.Organization["{organization-id}"] + .Request() + .UpdateAsync(organization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/organizationalbranding-delete.md b/docs/v4-reference-docs/organizationalbranding-delete.md new file mode 100644 index 00000000000..6a550d40405 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbranding-delete.md @@ -0,0 +1,97 @@ +--- +title: "Delete organizationalBranding" +description: "Deletes an organizationalBranding object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete organizationalBranding +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the default organizational branding object. To delete the [organizationalBranding](../resources/organizationalbranding.md) object, all images (Stream types) must first be removed from the object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Organization.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /organization/{organizationId}/branding +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +In the request body, supply a JSON representation of the default [organizationalBranding](../resources/organizationalbranding.md) object. only the **id** property is required. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3/branding + +{ + "id": "0" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Organization["{organization-id}"].Branding + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/organizationalbranding-get.md b/docs/v4-reference-docs/organizationalbranding-get.md new file mode 100644 index 00000000000..3ee96080c79 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbranding-get.md @@ -0,0 +1,361 @@ +--- +title: "Get organizationalBranding" +description: "Read the properties and relationships of an organizationalBranding object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get organizationalBranding +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the default organizational branding object, if the **Accept-Language** header is set to `0` or `default`. If no default organizational branding object exists, this method returns a `404 Not Found` error. + +If the **Accept-Language** header is set to an existing locale identified by the value of its **id**, this method retrieves the branding for the specified locale. + +This method retrieves only non-Stream properties, for example, **usernameHintText** and **signInPageText**. To retrieve Stream types of the default branding, for example, **bannerLogo** and **backgroundImage**, use the [GET organizationalBrandingLocalization](organizationalbrandinglocalization-get.md) method. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, Organization.Read.All, User.ReadBasic.All, User.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.Read.All | + +## HTTP request + + +``` http +GET /organization/{organizationId}/branding +``` + +## Optional query parameters + +This method supports only the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Accept-Language|A valid ISO 639-1 locale or `0` for the default locale. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [organizationalBranding](../resources/organizationalbranding.md) object in the response body. If no default branding object exists, this method returns a `404 Not Found` response code. + +## Examples + +### Example 1: Get the default branding + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3/branding +Accept-Language: 0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBranding = await graphClient.Organization["{organization-id}"].Branding + .Request() + .Header("Accept-Language","0") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#branding", + "@odata.id": "https://graph.microsoft.com/v2/99b24e1b-abec-4598-9d63-a2baf0a3cea1/directoryObjects/$/Microsoft.DirectoryServices.Organization('99b24e1b-abec-4598-9d63-a2baf0a3cea1')/branding/0", + "id": "0", + "backgroundColor": " ", + "backgroundImageRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/illustration?ts=637535563816027796", + "bannerLogoRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/bannerlogo?ts=637535563824629275", + "cdnList": [ + "secure.aadcdn.microsoftonline-p.com", + "aadcdn.msftauthimages.net", + "aadcdn.msauthimages.net" + ], + "customAccountResetCredentialsUrl": null, + "customCannotAccessYourAccountText": null, + "customCannotAccessYourAccountUrl": null, + "customCSS": null, + "customCSSRelativetUrl": null, + "customForgotMyPasswordText": null, + "customPrivacyAndCookiesText": null, + "customPrivacyAndCookiesUrl": null, + "customTermsOfUseText": null, + "customTermsOfUseUrl": null, + "customResetItNowText": null, + "faviconRelativeUrl": null, + "headerBackgroundColor": null, + "headerLogoRelativeUrl": null, + "signInPageText": "Contoso", + "squareLogoRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/tilelogo?ts=637535563832888580", + "squareLogoDarkRelativeUrl": null, + "usernameHintText": " ", + "loginPageLayoutConfiguration": { + "layoutTemplateType": "default", + "isHeaderShown": false, + "isFooterShown": true + }, + "loginPageTextVisibilitySettings": { + "hideCannotAccessYourAccount": false, + "hideForgotMyPassword": false, + "hideResetItNow": false, + "hideTermsOfUse": true, + "hidePrivacyAndCookies": true + } +} +``` + + +### Example 2: Get organizational branding when no branding is configured + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding +Accept-Language: 0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBranding = await graphClient.Organization["{organization-id}"].Branding + .Request() + .Header("Accept-Language","0") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 404 Not Found +``` + +### Example 3: Get organizational branding for the French locale + +In the following example, the **Accept-Language** header is used specify to retrieve the `fr-FR` localization branding. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding +Accept-Language: fr-FR +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBranding = await graphClient.Organization["{organization-id}"].Branding + .Request() + .Header("Accept-Language","fr-FR") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#branding", + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/$/Microsoft.DirectoryServices.Organization('84841066-274d-4ec0-a5c1-276be684bdd3')/branding/fr-FR", + "id": "fr-FR", + "backgroundColor": "#FFFF33", + "backgroundImageRelativeUrl": null, + "bannerLogoRelativeUrl": null, + "cdnList": [], + "signInPageText": " ", + "squareLogoRelativeUrl": null, + "squareLogoDarkRelativeUrl": null, + "usernameHintText": " " +} +``` + +### Example 4: Get the bannerLogo for the default locale + +The following example returns the **bannerLogo** object for the default locale. To retrieve Stream object types for example, **bannerLogo**, use the [Get organizationalBrandingLocalizationmethod](organizationalbrandinglocalization-get.md). You may specify the value of **id** as `default` or `0` in the request URL. If the property is not set, the request returns an empty response. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/default/bannerLogo +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: image/* + + +``` + +### Example 5: Get the bannerLogo for the default locale when it is not set + +The following example returns the **bannerLogo** object which hadn't been set for the default locale. + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/default/bannerLogo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"].BannerLogo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK + +{} +``` diff --git a/docs/v4-reference-docs/organizationalbranding-list-localizations.md b/docs/v4-reference-docs/organizationalbranding-list-localizations.md new file mode 100644 index 00000000000..0b251e12845 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbranding-list-localizations.md @@ -0,0 +1,183 @@ +--- +title: "List localizations" +description: "Get the organizationalBrandingLocalization resources from the localizations navigation property." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List localizations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve all localization branding objects, including the default branding. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, Organization.Read.All, User.ReadBasic.All, User.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.Read.All | + +## HTTP request + + +``` http +GET /organization/{organizationId}/branding/localizations +``` + +## Optional query parameters +This method supports only the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3/branding/localizations/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var localizations = await graphClient.Organization["{organization-id}"].Branding.Localizations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization('84841066-274d-4ec0-a5c1-276be684bdd3')/branding/localizations", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/$/Microsoft.DirectoryServices.Organization('84841066-274d-4ec0-a5c1-276be684bdd3')//localizations/0", + "id": "0", + "backgroundColor": " ", + "backgroundImageRelativeUrl": "c1c6b6c8-ctwpxrbizfcsectmtir3yvna3hrhaib9j7ueqv0ldne/logintenantbranding/0/illustration?ts=637635061764954395", + "bannerLogoRelativeUrl": "c1c6b6c8-ctwpxrbizfcsectmtir3yvna3hrhaib9j7ueqv0ldne/logintenantbranding/0/bannerlogo?ts=637635061773126717", + "cdnList": [ + "secure.aadcdn.microsoftonline-p.com", + "aadcdn.msftauthimages.net", + "aadcdn.msauthimages.net" + ], + "customAccountResetCredentialsUrl": null, + "customCannotAccessYourAccountText": null, + "customCannotAccessYourAccountUrl": null, + "customCSS": null, + "customCSSRelativetUrl": null, + "customForgotMyPasswordText": null, + "customPrivacyAndCookiesText": null, + "customPrivacyAndCookiesUrl": null, + "customTermsOfUseText": null, + "customTermsOfUseUrl": null, + "customResetItNowText": null, + "faviconRelativeUrl": null, + "headerBackgroundColor": null, + "headerLogoRelativeUrl": null, + "signInPageText": "Contoso", + "squareLogoRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/tilelogo?ts=637535563832888580", + "squareLogoDarkRelativeUrl": null, + "usernameHintText": " ", + "loginPageLayoutConfiguration": { + "layoutTemplateType": "default", + "isHeaderShown": false, + "isFooterShown": true + }, + "loginPageTextVisibilitySettings": { + "hideCannotAccessYourAccount": false, + "hideForgotMyPassword": false, + "hideResetItNow": false, + "hideTermsOfUse": true, + "hidePrivacyAndCookies": true + } + }, + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/$/Microsoft.DirectoryServices.Organization('84841066-274d-4ec0-a5c1-276be684bdd3')//localizations/fr", + "id": "fr", + "backgroundColor": "#FFFF33", + "backgroundImageRelativeUrl": null, + "bannerLogoRelativeUrl": null, + "cdnList": [], + "customAccountResetCredentialsUrl": null, + "customCannotAccessYourAccountText": null, + "customCannotAccessYourAccountUrl": null, + "customCSS": null, + "customCSSRelativetUrl": null, + "customForgotMyPasswordText": null, + "customPrivacyAndCookiesText": null, + "customPrivacyAndCookiesUrl": null, + "customTermsOfUseText": null, + "customTermsOfUseUrl": null, + "customResetItNowText": null, + "faviconRelativeUrl": null, + "headerBackgroundColor": null, + "headerLogoRelativeUrl": null, + "signInPageText": "Contoso", + "squareLogoRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/tilelogo?ts=637535563832888580", + "squareLogoDarkRelativeUrl": null, + "usernameHintText": " ", + "loginPageLayoutConfiguration": { + "layoutTemplateType": "default", + "isHeaderShown": false, + "isFooterShown": true + }, + "loginPageTextVisibilitySettings": { + "hideCannotAccessYourAccount": false, + "hideForgotMyPassword": false, + "hideResetItNow": false, + "hideTermsOfUse": true, + "hidePrivacyAndCookies": true + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/organizationalbranding-post-localizations.md b/docs/v4-reference-docs/organizationalbranding-post-localizations.md new file mode 100644 index 00000000000..626c696beb9 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbranding-post-localizations.md @@ -0,0 +1,134 @@ +--- +title: "Create organizationalBrandingLocalization" +description: "Create a new organizationalBrandingLocalization object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create organizationalBrandingLocalization +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [organizationalBrandingLocalization](../resources/organizationalBrandingLocalization.md) object. This creates a localized branding and at the same time, the default branding if it doesn't exist. + +The default branding is created only once. It's loaded when a localized branding isn't configured for the user's browser language. To retrieve the default branding, see [Get branding](organizationalbranding-get.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.ReadWrite.All | + +## HTTP request +This request creates a new localization branding and a default branding if one does not already exist. + +``` http +POST /organization/{organizationId}/branding/localizations +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +The following table shows the properties that are required when you create the [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) object. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| id | String | An identifier that represents the locale specified using culture names. Culture names follow the RFC 1766 standard in the format "languagecode2-country/regioncode2", where "languagecode2" is a lowercase two-letter code derived from ISO 639-1 and "country/regioncode2" is an uppercase two-letter code derived from ISO 3166. For example, U.S. English is `en-US`. You can't create the default branding by setting the value of **id** to the String types `0` or `default`.

      **NOTE:** Multiple branding for a single locale are currently not supported. | + +## Response + +If successful, this method returns a `201 Created` response code and an [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) object in the response body. + +## Examples + +The following example creates a branding localization for French (`fr-FR`) localization. Any unspecified properties of the String type inherit from the value in the default branding object. For example, if the signInPageText in the default branding object is `null`, the signInPageText for the `fr-FR` branding created in this request will also be `null`. To override a `null` value without any text, use a string containing only whitespace. + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations +Content-Type: application/json + +{ + "backgroundColor":"#00000F", + "id": "fr-FR", + "signInPageText": " " +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBrandingLocalization = new OrganizationalBrandingLocalization +{ + BackgroundColor = "#00000F", + Id = "fr-FR", + SignInPageText = " " +}; + +await graphClient.Organization["{organization-id}"].Branding.Localizations + .Request() + .AddAsync(organizationalBrandingLocalization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization('d69179bf-f4a4-41a9-a9de-249c0f2efb1d')/branding/localizations/$entity", + "@odata.id": "https://graph.microsoft.com/v2/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/directoryObjects/$/Microsoft.DirectoryServices.Organization('d69179bf-f4a4-41a9-a9de-249c0f2efb1d')//localizations/fr-FR", + "id": "fr-FR", + "backgroundColor": " ", + "backgroundImageRelativeUrl": null, + "bannerLogoRelativeUrl": null, + "cdnList": [], + "signInPageText": " ", + "squareLogoRelativeUrl": null, + "squareLogoDarkRelativeUrl": null, + "usernameHintText": " " +} +``` diff --git a/docs/v4-reference-docs/organizationalbranding-update.md b/docs/v4-reference-docs/organizationalbranding-update.md new file mode 100644 index 00000000000..f223b406bb7 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbranding-update.md @@ -0,0 +1,196 @@ +--- +title: "Update organizationalBranding" +description: "Update the properties of an organizationalBranding object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update organizationalBranding +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the default branding object specified by the [organizationalBranding](../resources/organizationalbranding.md) resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /organization/{organizationId}/branding +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| +|Accept-Language|A valid ISO 639-1 locale or `0` for the default locale. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| backgroundColor | String | Color that appears in place of the background image in low-bandwidth connections. We recommend that you use the primary color of your banner logo or your organization color. Specify this in hexadecimal format, for example, white is `#FFFFFF`. | +| backgroundImage | Stream | Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. | +| bannerLogo | Stream | A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. | +| customAccountResetCredentialsUrl | String | A custom URL for resetting account credentials. This URL must be in ASCII format or non-ASCII characters must be URL encoded, and not exceed 128 characters. | +| customCannotAccessYourAccountText | String | A string to replace the default "Can't access your account?" self-service password reset (SSPR) hyperlink text on the sign-in page. This text must be in Unicode format and not exceed 256 characters. | +| customCSS | Stream | CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. | +| customForgotMyPasswordText | String | A string to replace the default "Forgot my password" hyperlink text on the sign-in form. This text must be in Unicode format and not exceed 256 characters. | +| customPrivacyAndCookiesText | String | A string to replace the default "Privacy and Cookies" hyperlink text in the footer. This text must be in Unicode format and not exceed 256 characters. | +| customPrivacyAndCookiesUrl | String | A custom URL to replace the default URL of the "Privacy and Cookies" hyperlink in the footer. This URL must be in ASCII format or non-ASCII characters must be URL encoded, and not exceed 128 characters. | +| customTermsOfUseText | String | A string to replace the the default "Terms of Use" hyperlink text in the footer. This text must be in Unicode format and not exceed 256 characters. | +| customTermsOfUseUrl | String | A custom URL to replace the default URL of the "Terms of Use" hyperlink in the footer. This URL must be in ASCII format or non-ASCII characters must be URL encoded, and not exceed 128characters. | +| favicon | Stream | A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. | +| headerBackgroundColor | String | The RGB color to apply to customize the color of the header. | +| headerLogo | Stream | A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. | +| loginPageLayoutConfiguration | [loginPageLayoutConfiguration](../resources/loginPageLayoutConfiguration.md) | Represents the layout configuration to be displayed on the login page for a tenant. | +| loginPageTextVisibilitySettings | [loginPageTextVisibilitySettings](../resources/loginPageTextVisibilitySettings.md) | Represents the various texts that can be hidden on the login page for a tenant. All the properties can be updated. | +| signInPageText | String | Text that appears at the bottom of the sign-in box. Use this to communicate additional information, such as the phone number to your help desk or a legal statement. This text must be in Unicode format and not exceed 1024 characters. | +| squareLogo | Stream | A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo.| +| squareLogoDark | Stream | A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo.| +| usernameHintText | String | A string that shows as the hint in the username textbox on the sign-in screen. This text must be a Unicode, without links or code, and can't exceed 64 characters. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Update the default branding + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding +Content-Type: application/json +Accept-Language: 0 + +{ + "signInPageText":"Default", + "usernameHintText":"DefaultHint" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBranding = new OrganizationalBranding +{ + SignInPageText = "Default", + UsernameHintText = "DefaultHint" +}; + +await graphClient.Organization["{organization-id}"].Branding + .Request() + .Header("Accept-Language","0") + .UpdateAsync(organizationalBranding); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update bannerLogo for the default branding + +The following request updates the banner logo for the default branding. + +#### Request + +The following is an example of the request. + + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/bannerLogo +Content-Type: image/jpeg + + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@" +")); + +var branding = new OrganizationalBranding(); +branding.BannerLogo = stream; + +await graphClient.Organization["{organization-id}"].Branding + .Request() + .UpdateAsync(branding); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/organizationalbrandinglocalization-delete.md b/docs/v4-reference-docs/organizationalbrandinglocalization-delete.md new file mode 100644 index 00000000000..73509622cce --- /dev/null +++ b/docs/v4-reference-docs/organizationalbrandinglocalization-delete.md @@ -0,0 +1,97 @@ +--- +title: "Delete organizationalBrandingLocalization" +description: "Deletes an organizationalBrandingLocalization object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete organizationalBrandingLocalization +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a localized branding object. To delete the [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) object, all images (Stream types) must first be removed from the object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /organization/{organizationId}/branding/localizations/{organizationalBrandingLocalizationId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request to delete the `fr-FR` localization object. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/fr-FR +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/organizationalbrandinglocalization-get.md b/docs/v4-reference-docs/organizationalbrandinglocalization-get.md new file mode 100644 index 00000000000..3f9f97ee299 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbrandinglocalization-get.md @@ -0,0 +1,294 @@ +--- +title: "Get organizationalBrandingLocalization" +description: "Read the properties and relationships of an organizationalBrandingLocalization object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get organizationalBrandingLocalization +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) object. To retrieve a localization branding object, specify the value of **id** in the URL. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, Organization.Read.All, User.ReadBasic.All, User.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.Read.All | + +## HTTP request + + +``` http +GET /organization/{organizationId}/branding/localizations/{organizationalBrandingLocalizationId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) object in the response body. + +## Examples + +### Example 1: Get the localized branding for a specific locale (fr-FR) + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/fr-FR +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBrandingLocalization = await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization('99b24e1b-abec-4598-9d63-a2baf0a3cea1')/branding/localizations/$entity", + "@odata.type": "#microsoft.graph.organizationalBrandingProperties", + "@odata.id": "https://graph.microsoft.com/v2/99b24e1b-abec-4598-9d63-a2baf0a3cea1/directoryObjects/$/Microsoft.DirectoryServices.Organization('99b24e1b-abec-4598-9d63-a2baf0a3cea1')//localizations('fr-FR')/fr-FR", + "id": "fr-FR", + "backgroundColor": " ", + "backgroundImageRelativeUrl": null, + "bannerLogoRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/1036/bannerlogo?ts=637673868626068858", + "cdnList": [ + "secure.aadcdn.microsoftonline-p.com", + "aadcdn.msftauthimages.net", + "aadcdn.msauthimages.net" + ], + "customAccountResetCredentialsUrl": null, + "customCannotAccessYourAccountText": null, + "customCannotAccessYourAccountUrl": null, + "customCSS": null, + "customCSSRelativetUrl": null, + "customForgotMyPasswordText": null, + "customPrivacyAndCookiesText": null, + "customPrivacyAndCookiesUrl": null, + "customTermsOfUseText": null, + "customTermsOfUseUrl": null, + "customResetItNowText": null, + "faviconRelativeUrl": null, + "headerBackgroundColor": null, + "headerLogoRelativeUrl": null, + "signInPageText": "Contoso", + "squareLogoRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/tilelogo?ts=637535563832888580", + "squareLogoDarkRelativeUrl": "c1c6b6c8-urr-dzbkz44n5kuo9kzl1kziuujjcdqonoe2owyacso/logintenantbranding/0/tilelogo?ts=637535563832888580", + "usernameHintText": " ", + "loginPageLayoutConfiguration": { + "layoutTemplateType": "default", + "isHeaderShown": false, + "isFooterShown": true + }, + "loginPageTextVisibilitySettings": { + "hideCannotAccessYourAccount": false, + "hideForgotMyPassword": false, + "hideResetItNow": false, + "hideTermsOfUse": true, + "hidePrivacyAndCookies": true + } +} +``` + +### Example 2: Get the value of signInPageText for a specific locale + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/99b24e1b-abec-4598-9d63-a2baf0a3cea1/branding/localizations/fr-FR/signInPageText +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var localizations = await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"] + .Request() + .Select("SignInPageText") + .GetAsync(); + +var signInPageText = localizations.SignInPageText; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization('99b24e1b-abec-4598-9d63-a2baf0a3cea1')/branding/localizations('fr-FR')/usernameHintText", + "value": "Welcome to Contoso France" +} +``` + +### Example 3: Get the bannerLogo for the default locale + +The following example returns the **bannerLogo** object for the default locale. You may specify the **id** as `default` or `0` in the request URL. If the object is not set, the request returns an empty response. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/default/bannerLogo +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: image/* + + +``` + +### Example 4: Get the bannerLogo for the fr-FR locale + +The following example returns the **bannerLogo** object for the `fr-FR` locale whose bannerLogo is not set. + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/default/bannerLogo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"].BannerLogo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK + +{} +``` diff --git a/docs/v4-reference-docs/organizationalbrandinglocalization-update.md b/docs/v4-reference-docs/organizationalbrandinglocalization-update.md new file mode 100644 index 00000000000..10e44553be3 --- /dev/null +++ b/docs/v4-reference-docs/organizationalbrandinglocalization-update.md @@ -0,0 +1,254 @@ +--- +title: "Update organizationalBrandingLocalization" +description: "Update the properties of an organizationalBrandingLocalization object." +author: "AlexanderMars" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update organizationalBrandingLocalization +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [organizationalBrandingLocalization](../resources/organizationalbrandinglocalization.md) object for a specific localization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Organization.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Organization.ReadWrite.All | + +## HTTP request + +Only Stream data types, including **backgroundLogo** and **backgroundImage**, are updated using the PUT method. To update String data types, including **signInPageText** and **usernameHintText**, use the PATCH method. You cannot update Stream types with other data types in the same request. + + +``` http +PATCH /organization/{organizationId}/branding/localizations/{organizationalBrandingLocalizationId} +PUT /organization/{organizationId}/branding/localizations/{organizationalBrandingLocalizationId}/{backgroundImage | bannerLogo | squareLogo} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| backgroundColor | String | Color that appears in place of the background image in low-bandwidth connections. We recommend that you use the primary color of your banner logo or your organization color. Specify this in hexadecimal format, for example, white is `#FFFFFF`. | +| backgroundImage | Stream | Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. | +| bannerLogo | Stream | A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. | +| customAccountResetCredentialsUrl | String | A custom URL for resetting account credentials. This URL must be in ASCII format or non-ASCII characters must be URL encoded, and not exceed 128 characters. | +| customCannotAccessYourAccountText | String | A string to replace the default "Can't access your account?" self-service password reset (SSPR) hyperlink text on the sign-in page. This text must be in Unicode format and not exceed 256 characters. | +| customCSS | Stream | CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. | +| customForgotMyPasswordText | String | A string to replace the default "Forgot my password" hyperlink text on the sign-in form. This text must be in Unicode format and not exceed 256 characters. | +| customPrivacyAndCookiesText | String | A string to replace the default "Privacy and Cookies" hyperlink text in the footer. This text must be in Unicode format and not exceed 256 characters. | +| customPrivacyAndCookiesUrl | String | A custom URL to replace the default URL of the "Privacy and Cookies" hyperlink in the footer. This URL must be in ASCII format or non-ASCII characters must be URL encoded, and not exceed 128 characters. | +| customTermsOfUseText | String | A string to replace the the default "Terms of Use" hyperlink text in the footer. This text must be in Unicode format and not exceed 256 characters. | +| customTermsOfUseUrl | String | A custom URL to replace the default URL of the "Terms of Use" hyperlink in the footer. This URL must be in ASCII format or non-ASCII characters must be URL encoded, and not exceed 128characters. | +| favicon | Stream | A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. | +| headerBackgroundColor | String | The RGB color to apply to customize the color of the header. | +| headerLogo | Stream | A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 36 × 245 pixels. We recommend using a transparent image with no padding around the logo. | +| loginPageLayoutConfiguration | [loginPageLayoutConfiguration](../resources/loginPageLayoutConfiguration.md) | Represents the layout configuration to be displayed on the login page for a tenant. | +| loginPageTextVisibilitySettings | [loginPageTextVisibilitySettings](../resources/loginPageTextVisibilitySettings.md) | Represents the various texts that can be hidden on the login page for a tenant. All the properties can be updated. | +| signInPageText | String | Text that appears at the bottom of the sign-in box. Use this to communicate additional information, such as the phone number to your help desk or a legal statement. This text must be in Unicode format and not exceed 1024 characters. | +| squareLogo | Stream | A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo.| +| squareLogoDark | Stream | A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo.| +| usernameHintText | String | A string that shows as the hint in the username textbox on the sign-in screen. This text must be a Unicode, without links or code, and can't exceed 64 characters. | + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Setting **bannerLogo** for the fr-FR localization using PUT + +The following request updates the banner logo for the fr-FR localization. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PUT https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/fr-FR/bannerLogo +Content-Type: image/jpeg + + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +using var stream = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@"")); + +await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"].BannerLogo + .Request() + .PutAsync(stream); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update the backgroundColor and signInPageText for the fr-FR localization using PATCH + +The following request updates the banner logo for the `fr-FR` localization. + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/fr-FR +Content-Type: application/json + +{ + "backgroundColor":"#00000F", + "signInPageText": "Welcome to Contoso France" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBrandingLocalization = new OrganizationalBrandingLocalization +{ + BackgroundColor = "#00000F", + SignInPageText = "Welcome to Contoso France" +}; + +await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"] + .Request() + .UpdateAsync(organizationalBrandingLocalization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + +### Example 3: Override a default branding value with a blank string + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/fr-FR +Content-Type: application/json + +{ + "signInPageText": "Welcome to Contoso France.", + "usernameHintText":" " +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationalBrandingLocalization = new OrganizationalBrandingLocalization +{ + SignInPageText = "Welcome to Contoso France.", + UsernameHintText = " " +}; + +await graphClient.Organization["{organization-id}"].Branding.Localizations["{organizationalBrandingLocalization-id}"] + .Request() + .UpdateAsync(organizationalBrandingLocalization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Following the request, the **usernameHintText** for the `fr-FR` localization will be empty instead of inheriting the value from the default branding object. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/organizationsettings-get.md b/docs/v4-reference-docs/organizationsettings-get.md new file mode 100644 index 00000000000..ea5b27d7e1c --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-get.md @@ -0,0 +1,143 @@ +--- +title: "Get organizationSettings" +description: "Retrieve the properties and relationships of organizationSettings object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get organizationSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [organizationSettings](../resources/organizationsettings.md) object, including **profileCardProperties**. + +This operation does not return [insightsSettings](../resources/insightssettings.md). Depending on the type of insights, you can get their settings by using [list itemInsights](organizationsettings-list-iteminsights.md) or [list peopleInsights](organizationsettings-list-peopleinsights.md). + +This operation does not return [microsoftApplicationDataAccessSettings](../resources/microsoftApplicationDataAccessSettings.md). To get [microsoftApplicationDataAccessSettings](../resources/microsoftApplicationDataAccessSettings.md), use [list microsoftApplicationDataAccessSettings](organizationsettings-list-microsoftapplicationdataaccess.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, User.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. + +## HTTP request + + + +```http +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [organizationSettings](../resources/organizationsettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/a9f3c90b-04fd-4504-a302-47672bbca6c8/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var organizationSettings = await graphClient.Organization["{organization-id}"].Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization('a9f3c90b-04fd-4504-a302-47672bbca6c8')/settings/$entity", + "id": "", + "profileCardProperties": [ + { + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/organizationsettings-list-contactinsights.md b/docs/v4-reference-docs/organizationsettings-list-contactinsights.md new file mode 100644 index 00000000000..194f060cf52 --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-list-contactinsights.md @@ -0,0 +1,102 @@ +--- +title: "List contactInsights" +description: "Retrieve properties of insightsSettings object for displaying or returning contact insights in an organization." +author: "rogoy" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# List contactInsights + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of an [insightsSettings](../resources/insightssettings.md) object for displaying or returning contact insights in an organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Organization.Read.All, Organization.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /organization/{organizationId}/settings/contactInsights +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [insightsSettings](../resources/insightssettings.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/contactInsights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var insightsSettings = await graphClient.Organization["{organization-id}"].Settings.ContactInsights + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + diff --git a/docs/v4-reference-docs/organizationsettings-list-iteminsights.md b/docs/v4-reference-docs/organizationsettings-list-iteminsights.md new file mode 100644 index 00000000000..47fa6e861ab --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-list-iteminsights.md @@ -0,0 +1,108 @@ +--- +title: "List itemInsights" +description: "Retrieve properties of insightsSettings object for displaying or returning item insights in an organization." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# List itemInsights + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of an [insightsSettings](../resources/insightssettings.md) object for displaying or returning item insights in an organization. + +To learn how to customize the privacy of item insights in an organization, see [Customize item insights privacy](/graph/insights-customize-item-insights-privacy). + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +```http +GET /organization/{organizationId}/settings/itemInsights +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [insightsSettings](../resources/insightssettings.md) object in the response body. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/itemInsights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var insightsSettings = await graphClient.Organization["{organization-id}"].Settings.ItemInsights + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +## See also +[Customize people insights privacy](/graph/insights-customize-people-insights-privacy) for an organization. diff --git a/docs/v4-reference-docs/organizationsettings-list-microsoftapplicationdataaccess.md b/docs/v4-reference-docs/organizationsettings-list-microsoftapplicationdataaccess.md new file mode 100644 index 00000000000..53aec2155da --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-list-microsoftapplicationdataaccess.md @@ -0,0 +1,108 @@ +--- +title: "List microsoftApplicationDataAccessSettings" +description: "Get the settings in a microsoftApplicationDataAccessSettings object that specify access from Microsoft applications to Microsoft 365 user data in an organization." +author: "ttomi" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# List microsoftApplicationDataAccessSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the _settings_ in a [microsoftApplicationDataAccessSettings](../resources/microsoftapplicationdataaccesssettings.md) object that specify access from Microsoft applications to Microsoft 365 user data in an organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Organization.Read.All, Organization.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +GET /organization/{organizationId}/settings/microsoftApplicationDataAccess +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoftApplicationDataAccessSettings](../resources/microsoftapplicationdataaccesssettings.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/microsoftApplicationDataAccess +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var microsoftApplicationDataAccessSettings = await graphClient.Organization["{organization-id}"].Settings.MicrosoftApplicationDataAccess + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.microsoftApplicationDataAccessSettings", + "isEnabledForAllMicrosoftApplications": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +## See also + +[Customize item insights privacy](/graph/insights-customize-item-insights-privacy) for an organization. diff --git a/docs/v4-reference-docs/organizationsettings-list-peopleinsights.md b/docs/v4-reference-docs/organizationsettings-list-peopleinsights.md new file mode 100644 index 00000000000..5382236e895 --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-list-peopleinsights.md @@ -0,0 +1,106 @@ +--- +title: "List peopleInsights" +description: "Retrieve properties of an insightsSettings object for displaying or returning people insights in an organization." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# List peopleInsights + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of an [insightsSettings](../resources/insightssettings.md) object for displaying or returning people insights in an organization. + +To learn how to customize privacy for people insights in an organization, see [Customize people insights privacy](/graph/insights-customize-people-insights-privacy). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +```http +GET /organization/{organizationId}/settings/peopleInsights +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [insightsSettings](../resources/insightssettings.md) object in the response body. + +## Example +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/peopleInsights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var insightsSettings = await graphClient.Organization["{organization-id}"].Settings.PeopleInsights + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isEnabledInOrganization": true, + "disabledForGroup": "edbfe4fb-ec70-4300-928f-dbb2ae86c981" +} +``` + +## See also +[Customize item insights privacy](/graph/insights-customize-item-insights-privacy) for an organization. diff --git a/docs/v4-reference-docs/organizationsettings-list-profilecardproperties.md b/docs/v4-reference-docs/organizationsettings-list-profilecardproperties.md new file mode 100644 index 00000000000..e566581c4f7 --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-list-profilecardproperties.md @@ -0,0 +1,139 @@ +--- +title: "List profileCardProperties" +description: "Retrieve a list of profilecardproperty objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List profileCardProperties + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of [profileCardProperty](../resources/profilecardproperty.md) resources of an organization. Each resource is identified by its **directoryPropertyName** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, User.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. + +## HTTP request + + + +```http +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [profileCardProperty](../resources/profilecardproperty.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var profileCardProperties = await graphClient.Organization["{organization-id}"].Settings.ProfileCardProperties + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/organizationsettings-post-profilecardproperties.md b/docs/v4-reference-docs/organizationsettings-post-profilecardproperties.md new file mode 100644 index 00000000000..e6ad261ec57 --- /dev/null +++ b/docs/v4-reference-docs/organizationsettings-post-profilecardproperties.md @@ -0,0 +1,168 @@ +--- +title: "Create profileCardProperty" +description: "Use this API to create a new profileCardProperty." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create profileCardProperty + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [profileCardProperty](../resources/profilecardproperty.md) for an organization. The new property is identified by its **directoryPropertyName** property. + +For more information on adding properties to the profile card for an organization, see [customize the profile card](/graph/add-properties-profilecard). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. + +## HTTP request + + + +```http +POST https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties +``` + +## Request headers + +| Name |Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [profileCardProperty](../resources/profilecardproperty.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a new [profileCardProperty](../resources/profilecardproperty.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties +Content-type: application/json + +{ + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var profileCardProperty = new ProfileCardProperty +{ + DirectoryPropertyName = "CustomAttribute1", + Annotations = new List() + { + new ProfileCardAnnotation + { + DisplayName = "Cost Center", + Localizations = new List() + { + new DisplayNameLocalization + { + LanguageTag = "ru-RU", + DisplayName = " " + } + } + } + } +}; + +await graphClient.Organization["{organization-id}"].Settings.ProfileCardProperties + .Request() + .AddAsync(profileCardProperty); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/orgcontact-delta.md b/docs/v4-reference-docs/orgcontact-delta.md new file mode 100644 index 00000000000..bbd26f0d45c --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-delta.md @@ -0,0 +1,323 @@ +--- +title: "orgContact: delta" +description: "Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# orgContact: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See [change tracking](/graph/delta-query-overview) for details. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OrgContact.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OrgContact.Read.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +To begin tracking changes, you make a request including the delta function on the contacts resource. + + +```http +GET /contacts/delta +``` + +## Query parameters + +Tracking changes in organizational contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. + +You only need to specify any query parameters once up front. + +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already includes the encoded parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same organization contact collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same organization contact collection. | + +### OData query parameters + +This method supports optional OData query parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties you need for best performance. The **id** property is always returned. +- There is limited support for `$filter`: + - The only supported `$filter` expression is for tracking changes on a specific object: `$filter=id+eq+{value}`. You can filter multiple objects. For example, `https://graph.microsoft.com/beta/contacts/delta/?$filter= id eq '477e9fc6-5de7-4406-bb2a-7e5c83c9ffff' or id eq '004d6a07-fe70-4b92-add5-e6e37b8affff'`. There is a limit of 50 filtered objects. + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>. Required.| +| Prefer | return=minimal

      Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [orgContact](../resources/orgcontact.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL. + +- If a `@odata.nextLink` URL is returned: + - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + - The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. + +- If a `@odata.deltaLink` URL is returned: + - This indicates that there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round. + - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued. + +### Default: return the same properties as initial delta request + +By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways: + +- If the property has changed, the new value is included in the response. This includes properties being set to null value. +- If the property has not changed, the old value is included in the response. +- If the property has never been set before, it will not be included in the response at all. + + +> **Note:** With this behavior, it is not possible to tell whether a property is changing by looking at the response. Also, the delta responses tend to be large because they contain all property values - as shown in [Example 2](#example-2-selecting-three-properties). + +### Alternative: return only the changed properties + +Adding an optional request header - `prefer:return=minimal` - results in the following behavior: + +- If the property has changed, the new value is included in the response. This includes properties being set to null value. +- If the property has not changed, the property is not included in the response at all. (Different from the default behavior.) + +> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is run. See [Example 3](#example-3-alternative-minimal-response-behavior). + +## Examples + +### Example 1: Default properties + +#### Request + +The following is an example of the request. Because there is no `$select` parameter, a default set of properties is tracked and returned. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Contacts + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#contacts", + "@odata.nextLink":"https://graph.microsoft.com/beta/contacts/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "companyName": "companyName-value", + "department": "department-value", + "displayName": "displayName-value", + "givenName": "givenName-value", + "id": "string (identifier)", + "jobTitle": "jobTitle-value", + "mail": "mail-value", + "mailNickname": "mailNickname-value", + "surname": "surname-value" + } + ] +} +``` + +### Example 2: Selecting three properties + +#### Request + +The next example shows the initial request selecting three properties for change tracking, with default response behavior. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/delta?$select=displayName,jobTitle,mail +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Contacts + .Delta() + .Request() + .Select("displayName,jobTitle,mail") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#contacts", + "@odata.nextLink":"https://graph.microsoft.com/beta/contacts/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "displayName-value", + "jobTitle": "jobTitle-value", + "mail": null + } + ] +} +``` + +### Example 3: Alternative minimal response behavior + +#### Request + +The next example shows the initial request selecting three properties for change tracking, with alternative minimal response behavior. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/delta?$select=displayName,jobTitle,mail +Prefer: return=minimal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Contacts + .Delta() + .Request() + .Header("Prefer","return=minimal") + .Select("displayName,jobTitle,mail") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mail` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included, which means their values have changed. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#contacts", + "@odata.nextLink":"https://graph.microsoft.com/beta/contacts/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "displayName-value", + "jobTitle": null + } + ] +} +``` +## See also + +- [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview). + + + + + diff --git a/docs/v4-reference-docs/orgcontact-get-manager.md b/docs/v4-reference-docs/orgcontact-get-manager.md new file mode 100644 index 00000000000..6398df143f7 --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-get-manager.md @@ -0,0 +1,130 @@ +--- +title: "orgContact: Get manager" +description: "Get the contact's manager" +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# orgContact: Get manager + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the contact's manager + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + + +```http +GET /contacts/{id}/manager +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/{id}/manager +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = await graphClient.Contacts["{orgContact-id}"].Manager + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#directoryObjects/$entity", + "@odata.type": "#microsoft.graph.user", + "id": "24fcbca3-c3e2-48bf-9ffc-c7f81b81483d", + "businessPhones": [ + "+1 205 555 0108" + ], + "displayName": "Diego Siciliani", + "givenName": "Diego", + "jobTitle": "CVP Finance", + "mail": "DiegoS@contoso.com", + "mobilePhone": null, + "officeLocation": "14/1108", + "preferredLanguage": "en-US", + "surname": "Siciliani", + "userPrincipalName": "DiegoS@contoso.com" +} +``` + + + diff --git a/docs/v4-reference-docs/orgcontact-get-transitivereports.md b/docs/v4-reference-docs/orgcontact-get-transitivereports.md new file mode 100644 index 00000000000..5e0bb3ba97f --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-get-transitivereports.md @@ -0,0 +1,117 @@ +--- +title: "Get transitiveReports for orgContact" +description: "Get the count of transitive reports for an organizational contact." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get transitiveReports for orgContact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a count of transitive reports for an organizational contact. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +| Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OrgContact.Read, OrgContact.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | OrgContact.Read, OrgContact.Read.All, Directory.Read.All | + +## HTTP request + + +```http +GET /contacts/{id}/transitiveReports/$count +``` + +## Optional query parameters + +This method does not support the use of query parameters, but does require the `$count` query segment. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a count of transitive reports for an organizational contact in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/45b7d2e7-b882-4a80-ba97-10b7a63b8fa4/transitiveReports/$count +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var int32 = await graphClient.Contacts["{orgContact-id}"].TransitiveReports.$count + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +``` + +`5` + + + + diff --git a/docs/v4-reference-docs/orgcontact-get.md b/docs/v4-reference-docs/orgcontact-get.md new file mode 100644 index 00000000000..1ba1b6a86e8 --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-get.md @@ -0,0 +1,77 @@ +--- +title: "Get orgContact" +description: "Retrieve the properties and relationships of orgcontact object." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get orgContact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of an organizational contact object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OrgContact.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OrgContact.Read.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /contacts/{id} +``` +## Optional query parameters +This method supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [orgContact](../resources/orgcontact.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/25caf6a2-d5cb-470d-8940-20ba795ef62d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var orgContact = await graphClient.Contacts["{orgContact-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/orgcontact-list-directreports.md b/docs/v4-reference-docs/orgcontact-list-directreports.md new file mode 100644 index 00000000000..433454a61a6 --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-list-directreports.md @@ -0,0 +1,80 @@ +--- +title: "orgContact: List directReports" +description: "Get the contact's direct reports." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# orgContact: List directReports + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the contact's direct reports. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /contacts/{id}/directReports +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/{id}/directReports +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directReports = await graphClient.Contacts["{orgContact-id}"].DirectReports + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/orgcontact-list-memberof.md b/docs/v4-reference-docs/orgcontact-list-memberof.md new file mode 100644 index 00000000000..7d1fb932b96 --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-list-memberof.md @@ -0,0 +1,80 @@ +--- +title: "orgContact: List memberOf" +description: "Retrieve the list of groups and adminstrative units the contact is a member of." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# orgContact: List memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of groups and adminstrative units the contact is a member of. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /contacts/{id}/memberOf +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/{id}/memberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberOf = await graphClient.Contacts["{orgContact-id}"].MemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/orgcontact-list.md b/docs/v4-reference-docs/orgcontact-list.md new file mode 100644 index 00000000000..70bf280ae64 --- /dev/null +++ b/docs/v4-reference-docs/orgcontact-list.md @@ -0,0 +1,325 @@ +--- +title: "List orgContacts" +description: "Retrieve the list of organizational contacts for this organization." +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List orgContacts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of organizational contacts for this organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OrgContact.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | OrgContact.Read.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /contacts +``` +## Optional query parameters +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [orgContact](../resources/orgcontact.md) objects in the response body. + +## Examples + +### Example 1: Get organizational contacts for an organization + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contacts = await graphClient.Contacts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "companyName":"Contoso", + "department":"Accounting", + "displayName":"Eric Solomon", + "givenName":"Eric", + "jobTitle":"Accountant", + "mail":"erics@contoso.com", + "mailNickname":"erics", + "surname":"Solomon", + "addresses":[ + { + "city":"MyCity", + "countryOrRegion":"United States", + "officeLocation":"MyCity", + "postalCode":"98000", + "state":"WA", + "street":"Contoso Way" + } + ], + "phones":[ + { + "number":"111-1111", + "type":"businessFax" + } + ] + } + ] +} +``` + +### Example 2: Get only a count of organizational contacts + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + + +### Example 3: Use $filter and $top to get one organizational contact with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts?$filter=startswith(displayName,'A')&$count=true&$top=1&$orderby=displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var contacts = await graphClient.Contacts + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName,'A')") + .OrderBy("displayName") + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#contacts", + "@odata.count":1, + "value":[ + { + "displayName":"Abigail Jackson", + "mail":"abigailJ@contoso.com", + "mailNickname":"abigailJ" + } + ] +} +``` + +### Example 4: Use $search to get organizational contacts with display names that contain the letters 'wa' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` and the `$count=true` query string is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/contacts?$search="displayName:wa"&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true"), + new QueryOption("$search", "\"displayName:wa\"") +}; + +var contacts = await graphClient.Contacts + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#contacts", + "@odata.count":22, + "value":[ + { + "displayName":"Nicole Wagner", + "mail":"nicolewa@contoso.com", + "mailNickname":"nicolewa" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/outlookcategory-delete.md b/docs/v4-reference-docs/outlookcategory-delete.md new file mode 100644 index 00000000000..e3191d3c944 --- /dev/null +++ b/docs/v4-reference-docs/outlookcategory-delete.md @@ -0,0 +1,77 @@ +--- +title: "Delete Outlook category" +description: "Delete the specified outlookCategory object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete Outlook category + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the specified [outlookCategory](../resources/outlookcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + +## HTTP request + +```http +DELETE /me/outlook/masterCategories/{id} +DELETE /users/{id|userPrincipalName}/outlook/masterCategories/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/outlook/masterCategories/4b1c2495-54c9-4a5e-90a2-0ab0b31987d8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Outlook.MasterCategories["{outlookCategory-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookcategory-get.md b/docs/v4-reference-docs/outlookcategory-get.md new file mode 100644 index 00000000000..65d1c846652 --- /dev/null +++ b/docs/v4-reference-docs/outlookcategory-get.md @@ -0,0 +1,112 @@ +--- +title: "Get Outlook category" +description: "Get the properties and relationships of the specified outlookCategory object." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get Outlook category + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of the specified [outlookCategory](../resources/outlookcategory.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.Read | +|Delegated (personal Microsoft account) | MailboxSettings.Read | +|Application | MailboxSettings.Read | + +## HTTP request + +```http +GET /me/outlook/masterCategories/{id} +GET /users/{id|userPrincipalName}/outlook/masterCategories/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [outlookCategory](../resources/outlookcategory.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/masterCategories/de912e4d-c790-4da9-949c-ccd933aaa0f7 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookCategory = await graphClient.Me.Outlook.MasterCategories["{outlookCategory-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('8ae6f565-0d7f-4ead-853e-7db94c912a1f')/outlook/masterCategories/$entity", + "id":"de912e4d-c790-4da9-949c-ccd933aaa0f7", + "displayName":"Yellow category", + "color":"preset3" +} +``` + + + diff --git a/docs/v4-reference-docs/outlookcategory-update.md b/docs/v4-reference-docs/outlookcategory-update.md new file mode 100644 index 00000000000..85f4ee6b471 --- /dev/null +++ b/docs/v4-reference-docs/outlookcategory-update.md @@ -0,0 +1,92 @@ +--- +title: "Update Outlook category" +description: "Update the writable property, **color**, of the specified outlookCategory object. You cannot modify the **displayName** property " +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update Outlook category + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the writable property, **color**, of the specified [outlookCategory](../resources/outlookcategory.md) object. You cannot modify the **displayName** property +once you have created the category. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + +## HTTP request + +```http +PATCH /me/outlook/masterCategories/{id} +PATCH /users/{id|userPrincipalName}/outlook/masterCategories/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body +will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|color|String|A pre-set color constant that characterizes a category, and that is mapped to one of 25 predefined colors. | + +## Response + +If successful, this method returns a `200 OK` response code and updated [outlookCategory](../resources/outlookcategory.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/outlook/masterCategories/bac262b7-485d-4739-b436-e31467d64fac +Content-type: application/json + +{ + "color":"preset15" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookCategory = new OutlookCategory +{ + Color = CategoryColor.Preset15 +}; + +await graphClient.Me.Outlook.MasterCategories["{outlookCategory-id}"] + .Request() + .UpdateAsync(outlookCategory); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktask-complete.md b/docs/v4-reference-docs/outlooktask-complete.md new file mode 100644 index 00000000000..224a76dbcef --- /dev/null +++ b/docs/v4-reference-docs/outlooktask-complete.md @@ -0,0 +1,173 @@ +--- +title: "outlookTask: complete" +description: "Complete an Outlook task which sets the **completedDateTime** property to the current date, " +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# outlookTask: complete (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Complete an Outlook task which sets the **completedDateTime** property to the current date, and the **status** property to `completed`. + +If you are completing a task in a recurring series, in the response, the task collection will contain the completed task in the series, and the next task in the series. + +The **completedDateTime** property represents the date when the task is finished. The time portion of **completedDateTime** is set to midnight UTC by default. + +By default, this operation (and the POST, GET, and PATCH task operations) returns date-related properties in UTC. You can use the `Prefer: outlook.timezone` header to have all the date-related properties in the response represented in a time zone different than UTC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + + + +```http +POST /me/outlook/tasks/{id}/complete +POST /users/{id|userPrincipalName}/outlook/tasks/{id}/complete +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and the [outlookTask](../resources/outlooktask.md) object in the response body. + +## Example + +The following example marks the specified task as complete. It specifies Pacific Standard Time (PST) in the `Prefer: outlook.timezone` header. + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/outlook/tasks('AAMkADA1MT15rfAAA=')/complete +Prefer: outlook.timezone="Pacific Standard Time" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Outlook.Tasks["{outlookTask-id}"] + .Complete() + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. The **completedDateTime** and other date-related properties in the response are expressed in PST. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "AAMkADA1MT15rfAAA=", + "createdDateTime": "2016-04-21T22:44:01.2012012-07:00", + "lastModifiedDateTime": "2016-04-22T19:28:38.5300447-07:00", + "changeKey": "1/KC9Vmu40G3DwB6Lgs7MAAAIW9XYQ==", + "categories": [ + ], + "assignedTo": null, + "body": { + "contentType": "text", + "content": "" + }, + "completedDateTime": { + "dateTime": "2016-04-22T00:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "dueDateTime": { + "dateTime": "2016-04-25T00:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "hasAttachments":false, + "importance": "normal", + "isReminderOn": false, + "owner": "Administrator", + "parentFolderId": "AQMkADA1MTIBEgAAAA==", + "recurrence": null, + "reminderDateTime": null, + "sensitivity": "normal", + "startDateTime": { + "dateTime": "2016-04-21T00:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "status": "completed", + "subject": "Shop for dinner" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/outlooktask-delete.md b/docs/v4-reference-docs/outlooktask-delete.md new file mode 100644 index 00000000000..5a35d1951c3 --- /dev/null +++ b/docs/v4-reference-docs/outlooktask-delete.md @@ -0,0 +1,117 @@ +--- +title: "Delete outlookTask" +description: "Delete the specified Outlook task in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete outlookTask (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Delete the specified Outlook task in the user's mailbox. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + + + +```http +DELETE /me/outlook/tasks/{id} +DELETE /users/{id|userPrincipalName}/outlook/tasks/{id} +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/outlook/tasks/AAMkADIyAAAhrb_QAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Outlook.Tasks["{outlookTask-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/outlooktask-get.md b/docs/v4-reference-docs/outlooktask-get.md new file mode 100644 index 00000000000..198b2ab8c7a --- /dev/null +++ b/docs/v4-reference-docs/outlooktask-get.md @@ -0,0 +1,248 @@ +--- +title: "Get outlookTask" +description: "Get the properties and relationships of an Outlook task in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get outlookTask (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get the properties and relationships of an Outlook task in the user's mailbox. + +By default, this operation (and the POST, PATCH, and [complete](../api/outlooktask-complete.md) task operations) returns date-related properties in UTC. You can use the `Prefer: outlook.timezone` header to have all the date-related properties in the response represented in a time zone different than UTC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | Tasks.Read | +| Delegated (personal Microsoft account) | Tasks.Read | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/outlook/tasks/{id} +GET /users/{id|userPrincipalName}/outlook/tasks/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:-------------------------|:--------------------------------------------------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [outlookTask](../resources/outlooktask.md) object in the response body. + +## Examples + +### Example 1: Get an Outlook task + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/tasks/AAMkADA1MTrgAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTask = await graphClient.Me.Outlook.Tasks["{outlookTask-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. By default, the date-time properties in the response are in UTC. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAMkADA1MTrgAAA=", + "createdDateTime": "2016-04-22T06:03:35.9279794Z", + "lastModifiedDateTime": "2016-04-22T06:03:35.9436052Z", + "changeKey": "1/KC9Vmu40G3DwB6Lgs7MAAAIOJMyQ==", + "categories": [], + "assignedTo": null, + "body": { + "contentType": "text", + "content": "" + }, + "completedDateTime": null, + "dueDateTime": { + "dateTime": "2016-04-27T04:00:00.0000000", + "timeZone": "UTC" + }, + "hasAttachments": false, + "importance": "normal", + "isReminderOn": false, + "owner": "Administrator", + "parentFolderId": "AQMkADA1MTBEgAAAA==", + "recurrence": null, + "reminderDateTime": null, + "sensitivity": "normal", + "startDateTime": { + "dateTime": "2016-04-26T04:00:00.0000000", + "timeZone": "UTC" + }, + "status": "notStarted", + "subject": "Shop for dinner" +} +``` + +### Example 2: Get Outlook task with date-time properties in Pacific Standard Time + +#### Request + +This example uses the `Prefer: outlook.timezone` header to specify that the API should return date-time properties in the response in Pacific Standard Time. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/tasks/AAMkADA1MHgwAAA= +Prefer: outlook.timezone="Pacific Standard Time" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTask = await graphClient.Me.Outlook.Tasks["{outlookTask-id}"] + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. The date-time properties in the response are returned in the specified Pacific Standard Time. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAMkADA1MHgwAAA=", + "createdDateTime": "2016-04-22T15:19:18.9526004-07:00", + "lastModifiedDateTime": "2016-04-22T15:19:19.015101-07:00", + "changeKey": "1/KC9Vmu40G3DwB6Lgs7MAAAIW9XXA==", + "categories": [], + "assignedTo": "Dana Swope", + "body": { + "contentType": "text", + "content": "" + }, + "completedDateTime": null, + "dueDateTime": { + "dateTime": "2016-05-04T021:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "hasAttachments": false, + "importance": "normal", + "isReminderOn": false, + "owner": "Administrator", + "parentFolderId": "AQMkADA1MTEgAAAA==", + "recurrence": null, + "reminderDateTime": null, + "sensitivity": "normal", + "startDateTime": { + "dateTime": "2016-05-02T21:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "status": "notStarted", + "subject": "Shop for children's weekend" +} +``` + + + diff --git a/docs/v4-reference-docs/outlooktask-list-attachments.md b/docs/v4-reference-docs/outlooktask-list-attachments.md new file mode 100644 index 00000000000..6ba3af9df83 --- /dev/null +++ b/docs/v4-reference-docs/outlooktask-list-attachments.md @@ -0,0 +1,134 @@ +--- +title: "List attachments" +description: "Get a list of attachment objects attached to an Outlook task." +author: "svpsiva" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List attachments (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get a list of [attachment](../resources/attachment.md) objects attached to an Outlook task. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /me/outlook/tasks/{id}/attachments +GET /users/{id|userPrincipalName}/outlook/tasks/{id}/attachments +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [attachment](../resources/attachment.md) objects in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/outlook/tasks/{id}/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Users["{user-id}"].Outlook.Tasks["{outlookTask-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "lastModifiedDateTime": "datetime-value", + "name": "name-value", + "contentType": "contentType-value", + "size": 99, + "isInline": true, + "id": "id-value" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/outlooktask-post-attachments.md b/docs/v4-reference-docs/outlooktask-post-attachments.md new file mode 100644 index 00000000000..fdb3f5c33f9 --- /dev/null +++ b/docs/v4-reference-docs/outlooktask-post-attachments.md @@ -0,0 +1,261 @@ +--- +title: "Create attachment" +description: "Use this API to add an attachment to an outlookTask." +author: "svpsiva" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create attachment (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Use this API to add an [attachment](../resources/attachment.md) to an [outlookTask](../resources/outlooktask.md). The attachment can be a file (of [fileAttachment](../resources/fileattachment.md) type) or Outlook item ([itemAttachment](../resources/itemattachment.md) type). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + + + +```http +POST /me/outlook/tasks/{id}/attachments +POST /users/{id|userPrincipalName}/outlook/tasks/{id}/attachments +``` + +## Request headers + +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | A string that represents the type of data in the body of an entity. Required. | + +## Request body + +In the request body, supply a JSON representation of [attachment](../resources/attachment.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [attachment](../resources/attachment.md) object in the response body. + +## Examples + +### Example 1: Add file attachment + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/outlook/tasks/AAMkADAAAANXbdnAAA=/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "menu.txt", + "contentBytes": "bWFjIGFuZCBjaGVlc2UgdG9kYXk=" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new FileAttachment +{ + Name = "menu.txt", + ContentBytes = Convert.FromBase64String("bWFjIGFuZCBjaGVlc2UgdG9kYXk=") +}; + +await graphClient.Me.Outlook.Tasks["{outlookTask-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP 201 Created + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('64339082-ed84-4b0b-b4ab-004ae54f3747')/outlook/tasks('AAMkADAAAANXbdnAAA%3D')/attachments/$entity", + "@odata.type": "#microsoft.graph.fileAttachment", + "@odata.mediaContentType": "text/plain", + "id": "AAMkADAAAANXbdnAAABEgAQAKQF4_X0QwVHpmAmxUgHN_Q=", + "lastModifiedDateTime": "2020-01-07T22:13:30Z", + "name": "menu.txt", + "contentType": "text/plain", + "size": 178, + "isInline": false, + "contentId": null, + "contentLocation": null, + "contentBytes": "bWFjIGFuZCBjaGVlc2UgdG9kYXk=" +} +``` + +### Example 2: Add item attachment + +#### Request + +Here is an example which attaches an event with another event as an item attachment. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/outlook/tasks/AAMkADAAAANXbdnAAA=/attachments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.itemAttachment", + "name": "Holiday event", + "item": { + "@odata.type": "microsoft.graph.event", + "subject": "Discuss gifts for children", + "body": { + "contentType": "HTML", + "content": "Let's look for funding!" + }, + "start": { + "dateTime": "2020-01-12T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2020-01-12T19:00:00", + "timeZone": "Pacific Standard Time" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachment = new ItemAttachment +{ + Name = "Holiday event", + Item = new Event + { + Subject = "Discuss gifts for children", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Let's look for funding!" + }, + Start = new DateTimeTimeZone + { + DateTime = "2020-01-12T18:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2020-01-12T19:00:00", + TimeZone = "Pacific Standard Time" + } + } +}; + +await graphClient.Me.Outlook.Tasks["{outlookTask-id}"].Attachments + .Request() + .AddAsync(attachment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('64339082-ed84-4b0b-b4ab-004ae54f3747')/outlook/tasks('AAMkADAAAANXbdnAAA%3D')/attachments/$entity", + "@odata.type": "#microsoft.graph.itemAttachment", + "id": "AAMkADAAAANXbdnAAABEgAQANgBvaZHiKVMskpdj1k9KEQ=", + "lastModifiedDateTime": "2020-01-07T22:18:11Z", + "name": "Holiday event", + "contentType": null, + "size": 2067, + "isInline": false +} +``` + + + + + + + diff --git a/docs/v4-reference-docs/outlooktask-update.md b/docs/v4-reference-docs/outlooktask-update.md new file mode 100644 index 00000000000..5b1db8b7a04 --- /dev/null +++ b/docs/v4-reference-docs/outlooktask-update.md @@ -0,0 +1,198 @@ +--- +title: "Update outlooktask" +description: "Change writable properties of an Outlook task." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update outlooktask (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Change writable properties of an Outlook task. + +The **completedDateTime** property can be set by the **complete** action, or explicitly by a PATCH operation. If you use PATCH to set **completedDateTime**, make sure you set **status** to `completed` as well. + +By default, this operation (and the POST, GET, and [complete](../api/outlooktask-complete.md) task operations) returns date-related properties in UTC. You can use the `Prefer: outlook.timezone` header to have all the date-related properties in the response represented in a time zone different than UTC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + + + +```http +PATCH /me/outlook/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/tasks/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type | Description | +|:---------------|:--------|:----------| +|body|[itemBody](../resources/itembody.md)|The task body that typically contains information about the task. Note that only HTML type is supported.| +|categories|String collection|The categories associated with the task.| +|changeKey|String|The version of the task.| +|completedDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task was finished.| +|createdDateTime|DateTimeOffset|The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|dueDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task is to be finished.| +|hasAttachments|Boolean|Set to true if the task has attachments.| +|importance|string|The importance of the event. Possible values are: `low`, `normal`, `high`.| +|isReminderOn|Boolean|Set to true if an alert is set to remind the user of the task.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|owner|String|The name of the person who created the task.| +|parentFolderId|String|The unique identifier for the task's parent folder.| +|recurrence|[patternedRecurrence](../resources/patternedrecurrence.md)|The recurrence pattern for the task.| +|reminderDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date and time for a reminder alert of the task to occur.| +|sensitivity|string|Indicates the level of privacy for the task. Possible values are: `normal`, `personal`, `private`, `confidential`.| +|startDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone when the task is to begin.| +|status|string|Indicates the state or progress of the task. Possible values are: `notStarted`, `inProgress`, `completed`, `waitingOnOthers`, `deferred`.| +|subject|String|A brief description or title of the task.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [outlookTask](../resources/outlooktask.md) object in the response body. + +## Example + +### Request + +The following example modifies the **dueDateTime** property and uses the `Prefer: outlook.timezone` header to specify expressing the date-related properties in the response in Eastern Standard Time (EST). + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/outlook/tasks/AAMkADA1MTHgwAAA= +Prefer: outlook.timezone="Eastern Standard Time" +Content-type: application/json + +{ + "dueDateTime": { + "dateTime": "2016-05-06T16:00:00", + "timeZone": "Eastern Standard Time" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTask = new OutlookTask +{ + DueDateTime = new DateTimeTimeZone + { + DateTime = "2016-05-06T16:00:00", + TimeZone = "Eastern Standard Time" + } +}; + +await graphClient.Me.Outlook.Tasks["{outlookTask-id}"] + .Request() + .Header("Prefer","outlook.timezone=\"Eastern Standard Time\"") + .UpdateAsync(outlookTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "AAMkADA1MTHgwAAA=", + "createdDateTime": "2016-04-22T18:19:18.9526004-04:00", + "lastModifiedDateTime": "2016-04-22T18:38:20.5541528-04:00", + "changeKey": "1/KC9Vmu40G3DwB6Lgs7MAAAIW9XXg==", + "categories": [ + ], + "assignedTo": null, + "body": { + "contentType": "text", + "content": "" + }, + "completedDateTime": null, + "dueDateTime": { + "dateTime": "2016-05-06T00:00:00.0000000", + "timeZone": "Eastern Standard Time" + }, + "hasAttachments":false, + "importance": "normal", + "isReminderOn": false, + "owner": "Administrator", + "parentFolderId": "AQMkADA1MTIBEgAAAA==", + "recurrence": null, + "reminderDateTime": null, + "sensitivity": "normal", + "startDateTime": { + "dateTime": "2016-05-03T00:00:00.0000000", + "timeZone": "Eastern Standard Time" + }, + "status": "notStarted", + "subject": "Shop for children's weekend" + +} +``` + + + + + diff --git a/docs/v4-reference-docs/outlooktaskfolder-delete.md b/docs/v4-reference-docs/outlooktaskfolder-delete.md new file mode 100644 index 00000000000..bcb533f4256 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskfolder-delete.md @@ -0,0 +1,82 @@ +--- +title: "Delete outlookTaskFolder" +description: "Delete the specified Outlook task folder." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete outlookTaskFolder (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Delete the specified Outlook task folder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/outlook/taskFolders/{id} +DELETE /me/outlook/taskGroups/{id}/taskFolders/{id} +DELETE /users/{id|userPrincipalName}/outlook/taskFolders/{id} +DELETE /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/outlook/taskFolders/AAMkADIyAAAhrbPXAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Outlook.TaskFolders["{outlookTaskFolder-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskfolder-get.md b/docs/v4-reference-docs/outlooktaskfolder-get.md new file mode 100644 index 00000000000..b322f62f0a2 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskfolder-get.md @@ -0,0 +1,84 @@ +--- +title: "Get outlookTaskFolder" +description: "Get the properties and relationships of the specified Outlook task folder." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get outlookTaskFolder (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get the properties and relationships of the specified Outlook task folder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/taskFolders/{id} +GET /me/outlook/taskGroups/{id}/taskFolders/{id} +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id} +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [outlookTaskFolder](../resources/outlooktaskfolder.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/taskFolders/AAMkADIyAAAAABrJAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskFolder = await graphClient.Me.Outlook.TaskFolders["{outlookTaskFolder-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskfolder-list-tasks.md b/docs/v4-reference-docs/outlooktaskfolder-list-tasks.md new file mode 100644 index 00000000000..0ca8774fe26 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskfolder-list-tasks.md @@ -0,0 +1,94 @@ +--- +title: "List tasks" +description: "Get all the Outlook tasks in the specified folder." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List tasks (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get all the Outlook tasks in the specified folder. + +By default, this operation (and the POST, PATCH, and [complete](../api/outlooktask-complete.md) task operations) returns +date-related properties in UTC. You can use a `Prefer: outlook.timezone` request header to have all the date-related properties in the response represented in a time zone +different than UTC. See an [example](outlooktask-get.md#example-2-get-outlook-task-with-date-time-properties-in-pacific-standard-time) for getting a single task. You can apply the header similarly to get multiple tasks. + +If there is more than one task group, and you want to get all the tasks in a specific task group, first +[get all the task folders in that task group](outlooktaskgroup-list-taskfolders.md), +and then get the tasks in each of these task folders. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/taskFolders/{id}/tasks +GET /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [outlookTask](../resources/outlooktask.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/taskFolders/AAMkADIyAAAhrbPWAAA=/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Me.Outlook.TaskFolders["{outlookTaskFolder-id}"].Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskfolder-post-tasks.md b/docs/v4-reference-docs/outlooktaskfolder-post-tasks.md new file mode 100644 index 00000000000..891b2e096b2 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskfolder-post-tasks.md @@ -0,0 +1,115 @@ +--- +title: "Create outlookTask" +description: "Create an Outlook task in the specified task folder." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create outlookTask (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Create an Outlook task in the specified task folder. + +The POST method always ignores the time portion of **startDateTime** and **dueDateTime** in the request body, and assumes the time +to be always midnight in the specified time zone. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/outlook/taskFolders/{id}/tasks +POST /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks +POST /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks +POST /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional.| + +## Request body +In the request body, supply a JSON representation of [outlookTask](../resources/outlooktask.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [outlookTask](../resources/outlooktask.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/outlook/taskfolders('AAMkADIyAAAhrbPXAAA=')/tasks +Content-type: application/json + +{ + "subject": "Shop for dinner", + "startDateTime": { + "dateTime": "2016-04-23T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "dueDateTime": { + "dateTime": "2016-04-25T13:00:00", + "timeZone": "Pacific Standard Time" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTask = new OutlookTask +{ + Subject = "Shop for dinner", + StartDateTime = new DateTimeTimeZone + { + DateTime = "2016-04-23T18:00:00", + TimeZone = "Pacific Standard Time" + }, + DueDateTime = new DateTimeTimeZone + { + DateTime = "2016-04-25T13:00:00", + TimeZone = "Pacific Standard Time" + } +}; + +await graphClient.Me.Outlook.TaskFolders["{outlookTaskFolder-id}"].Tasks + .Request() + .AddAsync(outlookTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskfolder-update.md b/docs/v4-reference-docs/outlooktaskfolder-update.md new file mode 100644 index 00000000000..94c60b2b233 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskfolder-update.md @@ -0,0 +1,97 @@ +--- +title: "Update outlooktaskfolder" +description: "Update the writable properties of an Outlook task folder." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update outlooktaskfolder (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Update the writable properties of an Outlook task folder. + +You cannot change the **name** property value of the default task folder, "Tasks". +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/outlook/taskFolders/{id} +PATCH /me/outlook/taskGroups/{id}/taskFolders/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskFolders/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|name|String|The name of the task folder.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [outlookTaskFolder](../resources/outlooktaskfolder.md) object in the response body. +## Example +##### Request +The following example changes the name of the specified task folder to `Charity work`. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/outlook/taskFolders/AAMkADIyAAAhrbPWAAA= +Content-type: application/json + +{ + "name": "Charity work" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskFolder = new OutlookTaskFolder +{ + Name = "Charity work" +}; + +await graphClient.Me.Outlook.TaskFolders["{outlookTaskFolder-id}"] + .Request() + .UpdateAsync(outlookTaskFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskgroup-delete.md b/docs/v4-reference-docs/outlooktaskgroup-delete.md new file mode 100644 index 00000000000..76ec96700d8 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskgroup-delete.md @@ -0,0 +1,80 @@ +--- +title: "Delete outlookTaskGroup" +description: "Delete the specified outlookTaskGroup." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete outlookTaskGroup (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Delete the specified [outlookTaskGroup](../resources/outlooktaskgroup.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/outlook/taskGroups/{id} +DELETE /users/{id|userPrincipalName}/outlook/taskGroups/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/outlook/taskgroups/AAMkADIyAAAhrbe-AAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Outlook.TaskGroups["{outlookTaskGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskgroup-get.md b/docs/v4-reference-docs/outlooktaskgroup-get.md new file mode 100644 index 00000000000..15692a9263e --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskgroup-get.md @@ -0,0 +1,82 @@ +--- +title: "Get outlookTaskGroup" +description: "Get the properties and relationships of the specified Outlook task group." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get outlookTaskGroup (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get the properties and relationships of the specified Outlook task group. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/taskGroups/{id} +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [outlookTaskGroup](../resources/outlooktaskgroup.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/taskGroups/AAMkADIyAAAhrbe-AAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskGroup = await graphClient.Me.Outlook.TaskGroups["{outlookTaskGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskgroup-list-taskfolders.md b/docs/v4-reference-docs/outlooktaskgroup-list-taskfolders.md new file mode 100644 index 00000000000..0dba14d92ed --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskgroup-list-taskfolders.md @@ -0,0 +1,82 @@ +--- +title: "List taskFolders" +description: "Get Outlook task folders in a specific outlookTaskGroup." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List taskFolders (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get Outlook task folders in a specific [outlookTaskGroup](../resources/outlooktaskgroup.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/taskGroups/{id}/taskFolders +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [outlookTaskFolder](../resources/outlooktaskfolder.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/taskGroups/AAMkADIyAAAhrbe-AAA=/taskFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskFolders = await graphClient.Me.Outlook.TaskGroups["{outlookTaskGroup-id}"].TaskFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskgroup-post-taskfolders.md b/docs/v4-reference-docs/outlooktaskgroup-post-taskfolders.md new file mode 100644 index 00000000000..4ca8f8c71fe --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskgroup-post-taskfolders.md @@ -0,0 +1,91 @@ +--- +title: "Create outlookTaskFolder" +description: "Create an Outlook task folder under a specified outlookTaskGroup." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create outlookTaskFolder (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Create an Outlook task folder under a specified [outlookTaskGroup](../resources/outlooktaskgroup.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/outlook/taskGroups/{id}/taskFolders +POST /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [outlookTaskFolder](../resources/outlooktaskfolder.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [outlookTaskFolder](../resources/outlooktaskfolder.md) object in the response body. + +## Example +##### Request +The following example creates a task folder called `Cooking` in the specified task group. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/outlook/taskgroups/AAMkADIyAAAhrbe-AAA=/taskfolders +Content-type: application/json + +{ + "name": "Cooking" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskFolder = new OutlookTaskFolder +{ + Name = "Cooking" +}; + +await graphClient.Me.Outlook.TaskGroups["{outlookTaskGroup-id}"].TaskFolders + .Request() + .AddAsync(outlookTaskFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlooktaskgroup-update.md b/docs/v4-reference-docs/outlooktaskgroup-update.md new file mode 100644 index 00000000000..2293c5a2cd1 --- /dev/null +++ b/docs/v4-reference-docs/outlooktaskgroup-update.md @@ -0,0 +1,95 @@ +--- +title: "Update outlooktaskgroup" +description: "Update the writable properties of an Outlook task group." +author: "mashriv" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update outlooktaskgroup (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Update the writable properties of an Outlook task group. + +Note that you cannot modify the name of the default task group, "My Tasks". +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/outlook/taskGroups/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskGroups/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|name|String|The name of the task group.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [outlookTaskGroup](../resources/outlooktaskgroup.md) object in the response body. +## Example +##### Request +The following example changes the name of a task group to "Personal Tasks". + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/outlook/taskgroups/AAMkADIyAAAhrbe-AAA= +Content-type: application/json + +{ + "name": "Personal Tasks", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskGroup = new OutlookTaskGroup +{ + Name = "Personal Tasks" +}; + +await graphClient.Me.Outlook.TaskGroups["{outlookTaskGroup-id}"] + .Request() + .UpdateAsync(outlookTaskGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-list-mastercategories.md b/docs/v4-reference-docs/outlookuser-list-mastercategories.md new file mode 100644 index 00000000000..43accca52c4 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-list-mastercategories.md @@ -0,0 +1,78 @@ +--- +title: "List Outlook categories" +description: "Get all the categories that have been defined for the user." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List Outlook categories + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the categories that have been defined for the user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.Read | +|Delegated (personal Microsoft account) | MailboxSettings.Read | +|Application | MailboxSettings.Read | + +## HTTP request + +```http +GET /me/outlook/masterCategories +GET /users/{id|userPrincipalName}/outlook/masterCategories +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [outlookCategory](../resources/outlookcategory.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/masterCategories +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var masterCategories = await graphClient.Me.Outlook.MasterCategories + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-list-taskfolders.md b/docs/v4-reference-docs/outlookuser-list-taskfolders.md new file mode 100644 index 00000000000..3bc19561d84 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-list-taskfolders.md @@ -0,0 +1,81 @@ +--- +title: "List taskFolders" +description: "Get all the Outlook task folders in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List taskFolders (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get all the Outlook task folders in the user's mailbox. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/taskFolders +GET /users/{id|userPrincipalName}/outlook/taskFolders +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [outlookTaskFolder](../resources/outlooktaskfolder.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/taskFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskFolders = await graphClient.Me.Outlook.TaskFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-list-taskgroups.md b/docs/v4-reference-docs/outlookuser-list-taskgroups.md new file mode 100644 index 00000000000..02a1fbb3d46 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-list-taskgroups.md @@ -0,0 +1,83 @@ +--- +title: "List taskGroups" +description: "Get all the Outlook task groups in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List taskGroups (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get all the Outlook task groups in the user's mailbox. + +The response always includes the default task group `My Tasks`, and any other task groups that have been created in the mailbox. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/taskGroups +GET /users/{id|userPrincipalName}/outlook/taskGroups +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [outlookTaskGroup](../resources/outlooktaskgroup.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/taskGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskGroups = await graphClient.Me.Outlook.TaskGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-list-tasks.md b/docs/v4-reference-docs/outlookuser-list-tasks.md new file mode 100644 index 00000000000..06967f61088 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-list-tasks.md @@ -0,0 +1,87 @@ +--- +title: "List tasks" +description: "Get all the Outlook tasks in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List tasks (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Get all the Outlook tasks in the user's mailbox. + +By default, this operation (and the POST, PATCH, and [complete](../api/outlooktask-complete.md) task operations) returns date-related properties in UTC. +You can use the `Prefer: outlook.timezone` header to have all the date-related properties in the response represented in a time zone +different than UTC. See an [example](outlooktask-get.md#example-2-get-outlook-task-with-date-time-properties-in-pacific-standard-time) for getting a single task. You can apply the header similarly to get multiple tasks. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read | +|Delegated (personal Microsoft account) | Tasks.Read | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/outlook/tasks +GET /users/{id|userPrincipalName}/outlook/tasks +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [outlookTask](../resources/outlooktask.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Me.Outlook.Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-post-mastercategories.md b/docs/v4-reference-docs/outlookuser-post-mastercategories.md new file mode 100644 index 00000000000..a56d61d1cf7 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-post-mastercategories.md @@ -0,0 +1,125 @@ +--- +title: "Create Outlook category" +description: "Create an outlookCategory object in the user's master list of categories." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create Outlook category + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an [outlookCategory](../resources/outlookcategory.md) object in the user's master list of categories. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + +## HTTP request + +```http +POST /me/outlook/masterCategories +POST /users/{id|userPrincipalName}/outlook/masterCategories +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of an [outlookCategory](../resources/outlookcategory.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [outlookCategory](../resources/outlookcategory.md) object in the response body. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/outlook/masterCategories +Content-type: application/json +Content-Length: 70 + +{ + "displayName": "Project expenses", + "color": "preset9" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookCategory = new OutlookCategory +{ + DisplayName = "Project expenses", + Color = CategoryColor.Preset9 +}; + +await graphClient.Me.Outlook.MasterCategories + .Request() + .AddAsync(outlookCategory); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('8ae6f565-0d7f-4ead-853e-7db94c912a1f')/outlook/masterCategories/$entity", + "id": "bac262b7-485d-4739-b436-e31467d64fac", + "displayName": "Project expenses", + "color": "preset9" +} +``` + + + + + diff --git a/docs/v4-reference-docs/outlookuser-post-taskfolders.md b/docs/v4-reference-docs/outlookuser-post-taskfolders.md new file mode 100644 index 00000000000..0fb3c562997 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-post-taskfolders.md @@ -0,0 +1,90 @@ +--- +title: "Create outlookTaskFolder" +description: "Create a task folder in the default task group (`My Tasks`) of the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create outlookTaskFolder (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Create a task folder in the default task group (`My Tasks`) of the user's mailbox. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/outlook/taskFolders +POST /users/{id|userPrincipalName}/outlook/taskFolders +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [outlookTaskFolder](../resources/outlooktaskfolder.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [outlookTaskFolder](../resources/outlooktaskfolder.md) object in the response body. + +## Example +##### Request +The following example creates a task folder called Volunteer in the default task group (`My Tasks`) of the user's mailbox. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/outlook/taskfolders +Content-type: application/json + +{ + "name": "Volunteer" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskFolder = new OutlookTaskFolder +{ + Name = "Volunteer" +}; + +await graphClient.Me.Outlook.TaskFolders + .Request() + .AddAsync(outlookTaskFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-post-taskgroups.md b/docs/v4-reference-docs/outlookuser-post-taskgroups.md new file mode 100644 index 00000000000..53b3598eeeb --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-post-taskgroups.md @@ -0,0 +1,89 @@ +--- +title: "Create outlookTaskGroup" +description: "Create an Outlook task group in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create outlookTaskGroup (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Create an Outlook task group in the user's mailbox. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/outlook/taskGroups +POST /users/{id|userPrincipalName}/outlook/taskGroups +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [outlookTaskGroup](../resources/outlooktaskgroup.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [outlookTaskGroup](../resources/outlooktaskgroup.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/outlook/taskGroups +Content-type: application/json + +{ + "name": "Leisure tasks" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTaskGroup = new OutlookTaskGroup +{ + Name = "Leisure tasks" +}; + +await graphClient.Me.Outlook.TaskGroups + .Request() + .AddAsync(outlookTaskGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-post-tasks.md b/docs/v4-reference-docs/outlookuser-post-tasks.md new file mode 100644 index 00000000000..c445fb801d3 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-post-tasks.md @@ -0,0 +1,116 @@ +--- +title: "Create outlookTask" +description: "Create an Outlook task in the default task group (`My Tasks`) and default task folder (`Tasks`) in the user's mailbox." +ms.localizationpriority: medium +author: "mashriv" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create outlookTask (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The Outlook tasks API is deprecated and will stop returning data on August 20, 2022. Please use the new [To Do API](/graph/api/resources/todo-overview). For more information, see [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/). + + +Create an Outlook task in the default task group (`My Tasks`) and default task folder (`Tasks`) in the user's mailbox. + +The POST method always ignores the time portion of **startDateTime** and **dueDateTime** in the request body, and assumes the time +to be always midnight in the specified time zone. + +By default, this operation (and the GET, PATCH, and [complete](../api/outlooktask-complete.md) task operations) returns date-related properties in UTC. +You can use the `Prefer: outlook.timezone` header to have all the date-related properties in the response represented in a time zone +different than UTC. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/outlook/tasks +POST /users/{id|userPrincipalName}/outlook/tasks +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | Specifies the time zone for time properties in the response, which would be in UTC if this header is not specified. Optional.| + +## Request body +In the request body, supply a JSON representation of [outlookTask](../resources/outlooktask.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [outlookTask](../resources/outlooktask.md) object in the response body. + +## Example +##### Request +The following example shows the use of the `Prefer: outlook.timezone` header. It creates a task, expresses **startDateTime** and **dueDateTime** in Eastern Standard Time (EST), and includes a `Prefer` header of Pacific Standard Time (PST). + +```http +POST https://graph.microsoft.com/beta/me/outlook/tasks +Prefer: outlook.timezone="Pacific Standard Time" +Content-type: application/json + +{ + "subject": "Shop for children's weekend", + "startDateTime": { + "dateTime": "2016-05-03T09:00:00", + "timeZone": "Eastern Standard Time" + }, + "dueDateTime": { + "dateTime": "2016-05-05T16:00:00", + "timeZone": "Eastern Standard Time" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outlookTask = new OutlookTask +{ + Subject = "Shop for children's weekend", + StartDateTime = new DateTimeTimeZone + { + DateTime = "2016-05-03T09:00:00", + TimeZone = "Eastern Standard Time" + }, + DueDateTime = new DateTimeTimeZone + { + DateTime = "2016-05-05T16:00:00", + TimeZone = "Eastern Standard Time" + } +}; + +await graphClient.Me.Outlook.Tasks + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .AddAsync(outlookTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-supportedlanguages.md b/docs/v4-reference-docs/outlookuser-supportedlanguages.md new file mode 100644 index 00000000000..133fdbb2d42 --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-supportedlanguages.md @@ -0,0 +1,82 @@ +--- +title: "outlookUser: supportedLanguages" +description: "Get the list of locales and languages that are supported for the user, as configured on the user's mailbox server." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# outlookUser: supportedLanguages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of locales and languages that are supported for the user, as configured on the user's mailbox server. + +When setting up an Outlook client, the user selects the preferred language from this supported list. You can subsequently get the preferred language by +[getting the user's mailbox settings](user-get-mailboxsettings.md). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadBasic.All | +|Delegated (personal Microsoft account) | User.Read | +|Application | User.Read.All | + +## HTTP request + +```http +GET /me/outlook/supportedLanguages +GET /users/{id|userPrincipalName}/outlook/supportedLanguages +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `200 OK` response code and a collection of [localeInfo](../resources/localeinfo.md) objects in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/supportedLanguages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var supportedLanguages = await graphClient.Me.Outlook + .SupportedLanguages() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/outlookuser-supportedtimezones.md b/docs/v4-reference-docs/outlookuser-supportedtimezones.md new file mode 100644 index 00000000000..a5201159bba --- /dev/null +++ b/docs/v4-reference-docs/outlookuser-supportedtimezones.md @@ -0,0 +1,122 @@ +--- +title: "outlookUser: supportedTimeZones" +description: "Get the list of time zones that are supported for the user, as configured on the user's mailbox server." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# outlookUser: supportedTimeZones + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of time zones that are supported for the user, as configured on the user's mailbox server. + +You can explicitly specify to have time zones returned in the Windows time zone format or [Internet Assigned Numbers Authority (IANA) time zone](https://www.iana.org/time-zones) +(also known as Olson time zone) format. The Windows format is the default. + +When setting up an Outlook client, the user selects the preferred time zone from this supported list. You can subsequently get the preferred time zone by +[getting the user's mailbox settings](user-get-mailboxsettings.md). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadBasic.All | +|Delegated (personal Microsoft account) | User.Read | +|Application | User.Read.All | + +## HTTP request + +```http +GET /me/outlook/supportedTimeZones +GET /users/{id|userPrincipalName}/outlook/supportedTimeZones + +GET /me/outlook/supportedTimeZones(TimeZoneStandard=microsoft.graph.timeZoneStandard'{timezone_format}') +GET /users/{id|userPrincipalName}/outlook/supportedTimeZones(TimeZoneStandard=microsoft.graph.timeZoneStandard'{timezone_format}') +``` + +## Function parameters +| Parameter | Type | Description| +|:---------------|:--------|:----------| +| TimeZoneStandard | String | A time zone format. Supported values are: `Windows`, and `Iana`. Optional. | + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `200 OK` response code and a collection of [timeZoneInformation](../resources/timezoneinformation.md) objects in the response body. + +## Example + +##### Request 1 +The following example does not specify the `timeZoneStandard` parameter, and gets the list of supported time zones represented in the Windows time zone format. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/supportedTimeZones +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var supportedTimeZones = await graphClient.Me.Outlook + .SupportedTimeZones() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/outlook/supportedTimeZones(TimeZoneStandard=microsoft.graph.timeZoneStandard'Iana') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var supportedTimeZones = await graphClient.Me.Outlook + .SupportedTimeZones(TimeZoneStandard.Iana) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/page-copytosection.md b/docs/v4-reference-docs/page-copytosection.md new file mode 100644 index 00000000000..8186135e37b --- /dev/null +++ b/docs/v4-reference-docs/page-copytosection.md @@ -0,0 +1,124 @@ +--- +title: "page: copyToSection" +description: "Copy a page to a specific section." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# page: copyToSection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Copy a page to a specific section. + +For copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/pages/{id}/copyToSection +POST /users/{id | userPrincipalName}/onenote/pages/{id}/copyToSection +POST /groups/{id}/onenote/pages/{id}/copyToSection +POST /sites/{id}/onenote/pages/{id}/copyToSection +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json | + +## Request body +In the request body, provide a JSON object that contains the parameters that your operation needs. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|siteCollectionId|String|The id of the SharePoint site to copy to. Use only when copying to a SharePoint site.| +|siteId|String|The id of the SharePoint web to copy to. Use only when copying to a SharePoint site.| +|groupId|String|The id of the group to copy to. Use only when copying to a Microsoft 365 group.| +|id|String|Required. The id of the destination section.| + +## Response + +If successful, this method returns a `202 Accepted` response code and an `Operation-Location` header. Poll the Operation-Location endpoint to [get the status of the copy operation](onenoteoperation-get.md). + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/pages/{id}/copyToSection +Content-type: application/json + +{ + "id": "id-value", + "groupId": "groupId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "id-value"; + +var groupId = "groupId-value"; + +await graphClient.Me.Onenote.Pages["{onenotePage-id}"] + .CopyToSection(id,groupId,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + + + + + diff --git a/docs/v4-reference-docs/page-delete.md b/docs/v4-reference-docs/page-delete.md new file mode 100644 index 00000000000..a3dc1191f02 --- /dev/null +++ b/docs/v4-reference-docs/page-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete page" +description: "Delete a OneNote page." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Delete page + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a OneNote page. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +DELETE /me/onenote/pages/{id} +DELETE /users/{id | userPrincipalName}/onenote/pages/{id} +DELETE /groups/{id}/onenote/pages/{id} +DELETE /sites/{id}/onenote/pages/{id} +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/onenote/pages/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Onenote.Pages["{onenotePage-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/page-get.md b/docs/v4-reference-docs/page-get.md new file mode 100644 index 00000000000..63200ef70ee --- /dev/null +++ b/docs/v4-reference-docs/page-get.md @@ -0,0 +1,115 @@ +--- +title: "Get page" +description: "Retrieve the properties and relationships of a page object." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Get page + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [page](../resources/onenotepage.md) object. + +**Getting page information** + +Access a page's metadata by page identifier: + +``` +GET /me/onenote/pages/{id} +``` + +**Getting page content** + +You can use the page's `content` endpoint to get the HTML content of a page: + +``` +GET /me/onenote/pages/{id}/content[?includeIDs=true] +GET /me/onenote/pages/{id}/$value[?includeIDs=true] +``` + +The `includeIDs=true` query option is used to [update pages](../api/page-update.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/pages/{id} +GET /users/{id | userPrincipalName}/onenote/pages/{id} +GET /groups/{id}/onenote/pages/{id} +GET /sites/{id}/onenote/pages/{id} +``` +## Optional query parameters +This method supports the `select` and `expand` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default response expands `parentSection` and selects the section's `id`, `name`, and `self` properties. Valid `expand` values for pages are `parentNotebook` and `parentSection`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the [onenotePage](../resources/onenotepage.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/onenote/pages/{id} +``` +##### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "title": "title-value", + "createdByAppId": "createdByAppId-value", + "id": "8fcb5dbc-d5aa-4681-8e31-b001d5168d79", + "links": { + "oneNoteClientUrl": { + "href": "href-value" + }, + "oneNoteWebUrl": { + "href": "href-value" + } + }, + "contentUrl": "contentUrl-value", + "content": "content-value", + "lastModifiedDateTime": "2016-10-19T10:37:00Z" +} +``` + + + diff --git a/docs/v4-reference-docs/page-update.md b/docs/v4-reference-docs/page-update.md new file mode 100644 index 00000000000..82c50e64725 --- /dev/null +++ b/docs/v4-reference-docs/page-update.md @@ -0,0 +1,110 @@ +--- +title: "Update page" +description: "Update the content of a OneNote page." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Update page + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the content of a OneNote page. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +PATCH /me/onenote/pages/{id}/content +PATCH /users/{id | userPrincipalName}/onenote/pages/{id}/content +PATCH /groups/{id}/onenote/pages/{id}/content +PATCH /sites/{id}/onenote/pages/{id}/content +``` +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, supply an array of [patchContentCommand](../resources/patchcontentcommand.md) objects that represent the changes to the page. For more information and examples, see [Update OneNote page content](/graph/onenote-update-page). + +## Response + +If successful, this method returns a `204 No Content` response code. No JSON data is returned for a PATCH request. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/onenote/pages/{id}/content +Content-type: application/json + +[ + { + 'target':'#para-id', + 'action':'insert', + 'position':'before', + 'content':'image-alt-text' + }, + { + 'target':'#list-id', + 'action':'append', + 'content':'
    • new-page-content
    • ' + } +] +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@"[ + { + 'target':'#para-id', + 'action':'insert', + 'position':'before', + 'content':'' + }, + { + 'target':'#list-id', + 'action':'append', + 'content':'
    • new-page-content
    • ' + } +] +")); + +var pages = new OnenotePage(); +pages.Content = stream; + +await graphClient.Me.Onenote.Pages["{onenotePage-id}"] + .Request() + .UpdateAsync(pages); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/participant-configuremixer.md b/docs/v4-reference-docs/participant-configuremixer.md new file mode 100644 index 00000000000..7e8bcdd7875 --- /dev/null +++ b/docs/v4-reference-docs/participant-configuremixer.md @@ -0,0 +1,92 @@ +--- +title: "participant: configureMixer" +description: "Configure how audio is mixed for different participants in a multiparty conversation." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# participant: configureMixer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Configure how audio is mixed for different participants in a multiparty conversation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCallsasGuest.All, Calls.JoinGroupCalls.All, Calls.InitiateGroupCalls.All | + +## HTTP request + +```http +POST /app/calls/{id}/participants/configureMixer +POST /communications/calls/{id}/participants/configureMixer +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|participantMixerLevels|[participantMixerLevel](../resources/participantmixerlevel.md) collection| Configuration of mixer levels for given audio participant.| +|clientContext|String|The client context.| + +## Response +Returns `202 Accepted` response code and a Location header with a uri to the [commsOperation](../resources/commsoperation.md) created for this request. + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/participants/configureMixer +Content-Type: application/json +Content-Length: 501 + +{ + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", + "participantMixerLevels": [ + { + "participant": "550fae72-d251-43ec-868c-373732c2704f", + "exclusive": true, + "ducking": { + "rampActive": 50, + "rampInactive": 50, + "lowerLevel": 10, + "upperLevel": 50 + }, + "sourceLevels": [ + { + "participant": "632899f8-2ea1-4604-8413-27bd2892079f", + "level": 50, + "duckOthers": false + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/participant-delete.md b/docs/v4-reference-docs/participant-delete.md new file mode 100644 index 00000000000..faef3ef9fd6 --- /dev/null +++ b/docs/v4-reference-docs/participant-delete.md @@ -0,0 +1,271 @@ +--- +title: "Delete participant" +description: "Delete a specific participant in a call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete participant + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Namespace: microsoft.graph + +Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCallsasGuest.All or Calls.JoinGroupCalls.All | + +Tenant-level application meeting configuration is required to allow an application to call this API. The tenant admin should call the following cmdlet on the tenant remote PowerShell to grant the permission to the application to call this API. For more information, see [Set-CsApplicationMeetingConfiguration](https://github.com/MicrosoftDocs/office-docs-powershell/blob/master/skype/skype-ps/skype/Set-CsApplicationMeetingConfiguration.md). +``` +PS C:\> Set-CsApplicationMeetingConfiguration -AllowRemoveParticipantAppIds @{Add="app_id"} +``` + +## HTTP request + +```http +DELETE /app/calls/{id}/participants/{id} +DELETE /communications/calls/{id}/participants/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Example 1: Cancel active participant + +#### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/communications/calls/{id}/participants/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Communications.Calls["{call-id}"].Participants["{participant-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + +### Example 2: Cancel invited non active participant + +#### Invite a participant to an existing call + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/participants/invite +Content-Type: application/json +Content-Length: 464 + +{ + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "278405a3-f568-4b3e-b684-009193463064", + "identityProvider": "AAD" + } + } + } + ], + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + new InvitationParticipantInfo + { + ReplacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db", + Identity = new IdentitySet + { + User = new Identity + { + Id = "278405a3-f568-4b3e-b684-009193463064", + AdditionalData = new Dictionary() + { + {"identityProvider", "AAD"} + } + } + } + } +}; + +var clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .Invite(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "id": "eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "status": "Running", + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "resultInfo": null, + "participants": [ + { + "endpointType": null, + "id": null, + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "user": { + "id": "278405a3-f568-4b3e-b684-009193463064", + "identityProvider": "AAD", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "application": null, + "device": null, + "phone": null + } + } + ] +} +``` + +#### Delete invited participant before participant is added to the roster + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/communications/calls/{id}/participants/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Communications.Calls["{call-id}"].Participants["{participant-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/participant-get.md b/docs/v4-reference-docs/participant-get.md new file mode 100644 index 00000000000..a3bcc014e4e --- /dev/null +++ b/docs/v4-reference-docs/participant-get.md @@ -0,0 +1,80 @@ +--- +title: "Get participant" +description: "Retrieve the properties and relationships of a **participant** object." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get participant + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a **participant** object. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCallsasGuest.All or Calls.JoinGroupCalls.All | + +## HTTP request + +```http +GET /app/calls/{id}/participants/{id} +GET /communications/calls/{id}/participants/{id} +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [participant](../resources/participant.md) object in the response body. + +## Example + +##### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/participants/7e1b4346-85a6-4bdd-abe3-d11c5d420efe +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participant = await graphClient.Communications.Calls["{call-id}"].Participants["{participant-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/participant-invite.md b/docs/v4-reference-docs/participant-invite.md new file mode 100644 index 00000000000..c7244c41bdd --- /dev/null +++ b/docs/v4-reference-docs/participant-invite.md @@ -0,0 +1,1250 @@ +--- +title: "participant: invite" +description: "Invite participants to the active call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# participant: invite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Invite participants to the active call. + +For more information about how to handle operations, see [commsOperation](../resources/commsoperation.md). + +>**Note:** Inviting multiple participants in one request is only supported for group calls. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Not supported | +| Delegated (personal Microsoft account) | Not supported | +| Application | Calls.InitiateGroupCalls.All | + +## HTTP request + +```http +POST /app/calls/{id}/participants/invite +POST /communications/calls/{id}/participants/invite +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|participants|[invitationParticipantInfo](../resources/invitationparticipantinfo.md) collection| The participants to be invited.| +|clientContext|String|Unique Client Context string. Max limit is 256 chars.| + +## Response +If successful, this method returns a `200 OK` response code and a Location header with a URI to the [inviteParticipantsOperation](../resources/inviteparticipantsoperation.md) created for this request. The body of the response contains the [inviteParticipantsOperation](../resources/inviteparticipantsoperation.md) created. + +>**Note:** When this API returns a successful response, all participants will receive a roster update. + + +## Examples +The following examples show how to call this API. + +> **Note:** The response objects might be shortened for readability. All the properties will be returned from an actual call. + +### Example 1: Invite one participant to an existing call + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/participants/invite +Content-Type: application/json +Content-Length: 464 + +{ + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "278405a3-f568-4b3e-b684-009193463064", + "identityProvider": "AAD" + } + } + } + ], + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + new InvitationParticipantInfo + { + ReplacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db", + Identity = new IdentitySet + { + User = new Identity + { + Id = "278405a3-f568-4b3e-b684-009193463064", + AdditionalData = new Dictionary() + { + {"identityProvider", "AAD"} + } + } + } + } +}; + +var clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .Invite(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "id": "eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "status": "Running", + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "resultInfo": null, + "participants": [ + { + "endpointType": null, + "id": null, + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "user": { + "id": "278405a3-f568-4b3e-b684-009193463064", + "identityProvider": "AAD", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "application": null, + "device": null, + "phone": null + } + } + ] +} +``` + +#### Notification - operation completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"deleted", + "resource":"/app/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "resourceData":{ + "@odata.type":"#microsoft.graph.inviteParticipantsOperation", + "participants":[ + { + "@odata.type":"#microsoft.graph.invitationParticipantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "user":{ + "@odata.type":"#microsoft.graph.identity", + "id":"278405a3-f568-4b3e-b684-009193463064", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + } + } + ], + "status":"completed", + "clientContext":"f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "id":"eec3812a-fdc3-4fb4-825c-a06c9f35414e" + } + } + ] +} +``` + +#### Notification - roster updated with participant added + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"updated", + "resource":"/app/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants", + "resourceData":[ + { + "@odata.type":"#microsoft.graph.participant", + "info":{ + "@odata.type":"#microsoft.graph.participantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "application":{ + "@odata.type":"#microsoft.graph.identity", + "id":"278405a3-f568-4b3e-b684-009193463064", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + }, + "endpointType":"default" + }, + "mediaStreams":[ + { + "@odata.type":"#microsoft.graph.mediaStream", + "mediaType":"audio", + "sourceId":"1", + "direction":"sendReceive", + "serverMuted":false + } + ], + "isMuted":false, + "isInLobby":false, + "id":null + } + ] + } + ] +} + +``` + +### Example 2: Invite multiple participants to an existing group call + +> **Note**: The existing group call must have a valid [chatInfo](../resources/chatInfo.md). Inviting up to 5 participants is supported. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST /communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/participants/invite +Content-Type: application/json + +{ + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "identityProvider": "AAD" + } + } + }, + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "1e126418-44a0-4a94-a6f8-0efe1ad71acb", + "identityProvider": "AAD" + } + } + } + ], + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + new InvitationParticipantInfo + { + ReplacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db", + Identity = new IdentitySet + { + User = new Identity + { + Id = "7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + AdditionalData = new Dictionary() + { + {"identityProvider", "AAD"} + } + } + } + }, + new InvitationParticipantInfo + { + ReplacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db", + Identity = new IdentitySet + { + User = new Identity + { + Id = "1e126418-44a0-4a94-a6f8-0efe1ad71acb", + AdditionalData = new Dictionary() + { + {"identityProvider", "AAD"} + } + } + } + } +}; + +var clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .Invite(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "id":"eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "status":"Running", + "clientContext":"f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "resultInfo":null, + "participants":[ + { + "endpointType":null, + "id":null, + "replacesCallId":null, + "identity":{ + "user":{ + "id":"7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "application":null, + "device":null, + "phone":null + } + }, + { + "endpointType":null, + "id":null, + "replacesCallId":null, + "identity":{ + "user":{ + "id":"1e126418-44a0-4a94-a6f8-0efe1ad71acb", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "application":null, + "device":null, + "phone":null + } + } + ] +} + +``` +#### Notification - operation completed +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resource": "/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/operations/participants", + "resourceUrl": "/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/operations/participants", + "resourceData": { + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user":{ + "id":"7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + } + }, + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user":{ + "id":"1e126418-44a0-4a94-a6f8-0efe1ad71acb", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + } + } + ], + "status": "completed", + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "id": null + } + } + ] +} + +``` +#### Notification - roster updated with participants added +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + + +```json + +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "updated", + "resource": "/app/calls/7531d31f-d10d-44de-802f-c569dbca451c/operations/participants", + "resourceUrl": "/communications/calls/7531d31f-d10d-44de-802f-c569dbca451c/operations/participants", + "resourceData": [ + { + "@odata.type": "#microsoft.graph.participant", + "info": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "application": { + "@odata.type": "#microsoft.graph.identity", + "id": "7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47" + } + }, + "endpointType": "default" + }, + "mediaStreams": [ + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "audio", + "sourceId": "1", + "direction": "sendReceive", + "serverMuted": false + } + ], + "isMuted": false, + "isInLobby": false, + "id": null + }, + { + "@odata.type": "#microsoft.graph.participant", + "info": { + "@odata.type": "#microsoft.graph.participantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user":{ + "id":"1e126418-44a0-4a94-a6f8-0efe1ad71acb", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + }, + "endpointType": "default" + }, + "mediaStreams": [ + { + "@odata.type": "#microsoft.graph.mediaStream", + "mediaType": "audio", + "sourceId": "3", + "direction": "sendReceive", + "serverMuted": false + } + ], + "isMuted": false, + "isInLobby": false, + "id": null + } + ] + } + ] +} + + +``` + +### Example 3: Invite participants to an existing group call, replacing an existing Peer-to-Peer call + + +The invite API supports only one participant when replacing an existing peer-to-peer call. +When multiple participants are provided in the request body, only the first participant +will be read and the rest of the participants will be ignored. + + +> **Note:** The invite API supports only one participant when `replacesCallId` is provided. +> For details about using `replacesCallId` to replace an existing peer-to-peer call, +> see [invitationParticipantInfo](../resources/invitationparticipantinfo.md). + +#### Request + +# [HTTP](#tab/http) + + +```http +POST /communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants/invite +Content-Type: application/json + +{ + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "identityProvider": "AAD" + } + } + } + ], + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + new InvitationParticipantInfo + { + ReplacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db", + Identity = new IdentitySet + { + User = new Identity + { + Id = "7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + AdditionalData = new Dictionary() + { + {"identityProvider", "AAD"} + } + } + } + } +}; + +var clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .Invite(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "id": "278405a3-f568-4b3e-b684-009193463064", + "status": "Running", + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "resultInfo": null, + "participants": [ + { + "endpointType": null, + "id": null, + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "identity": { + "user": { + "id": "7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "displayName": "Participant", + "identityProvider": "AAD", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "application": null, + "device": null, + "phone": null + } + } + ] +} +``` + +#### Notification - operation completed + +``` http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"deleted", + "resource":"/app/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/278405a3-f568-4b3e-b684-009193463064", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/278405a3-f568-4b3e-b684-009193463064", + "resourceData":{ + "@odata.type":"#microsoft.graph.inviteParticipantsOperation", + "participants":[ + { + "@odata.type":"#microsoft.graph.invitationParticipantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "user":{ + "@odata.type":"#microsoft.graph.identity", + "id":"7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + } + } + ], + "status":"completed", + "clientContext":"f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "id":"278405a3-f568-4b3e-b684-009193463064" + } + } + ] +} +``` + +#### Notification - roster updated with participant added + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"updated", + "resource":"/communications/calls/a7ebfb2d-871e-419c-87af-27290b22e8db/participants", + "resourceUrl":"/communications/calls/a7ebfb2d-871e-419c-87af-27290b22e8db/participants", + "resourceData":[ + { + "@odata.type":"#microsoft.graph.participant", + "info":{ + "@odata.type":"#microsoft.graph.participantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "user":{ + "@odata.type":"#microsoft.graph.identity", + "id":"7e1b4346-85a6-4bdd-abe3-d11c5d420efe", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + }, + "endpointType":"default" + }, + "mediaStreams":[ + { + "@odata.type":"#microsoft.graph.mediaStream", + "mediaType":"audio", + "sourceId":"1", + "direction":"sendReceive", + "serverMuted":false + } + ], + "isMuted":false, + "isInLobby":false, + "id":null + } + ] + } + ] +} +``` + +>**Note:** With a "completed" status, you can expect to receive notifications on how your original peer-to-peer call has been terminated and deleted. + +### Example 4: Invite one PSTN participant to an existing call + +This call requires an application instance with a PSTN number assigned. For details, see [Assign a phone number to your bot](/graph/cloud-communications-phone-number#assign-a-phone-number-to-your-bot). +> **Note:** Phone ID is the phone number in E.164 format. + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/participants/invite +Content-Type: application/json +Content-Length: 464 + +{ + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + } + } + ], + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + new InvitationParticipantInfo + { + Identity = new IdentitySet + { + Phone = new Identity + { + Id = "+12345678901" + } + } + } +}; + +var clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .Invite(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "id": "eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "status": "Running", + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "resultInfo": null, + "participants": [ + { + "endpointType": null, + "id": null, + "replacesCallId": null, + "identity": { + "user": null, + "guest": null, + "encrypted": null, + "onPremises": null, + "applicationInstance": null, + "application": null, + "device": null, + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + } + } + ] +} +``` + +#### Notification - operation completed + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"deleted", + "resource":"/app/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/eec3812a-fdc3-4fb4-825c-a06c9f35414e", + "resourceData":{ + "@odata.type":"#microsoft.graph.inviteParticipantsOperation", + "participants":[ + { + "@odata.type":"#microsoft.graph.invitationParticipantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + } + } + ], + "status":"completed", + "clientContext":"f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "id":"eec3812a-fdc3-4fb4-825c-a06c9f35414e" + } + } + ] +} +``` + +#### Notification - roster updated with participant added + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"updated", + "resource":"/app/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants", + "resourceData":[ + { + "@odata.type":"#microsoft.graph.participant", + "info":{ + "@odata.type":"#microsoft.graph.participantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "phone": { + "@odata.type": "#microsoft.graph.identity", + "id": "+12345678901" + } + }, + "endpointType":"default" + }, + "mediaStreams":[ + { + "@odata.type":"#microsoft.graph.mediaStream", + "mediaType":"audio", + "sourceId":"1", + "direction":"sendReceive", + "serverMuted":false + } + ], + "isMuted":false, + "isInLobby":false, + "id":null + } + ] + } + ] +} + +``` + +>**Note:** With a `completed` status, you can expect to receive notifications about how your original peer-to-peer call has been terminated and deleted. + +### Example 5: Move one participant from one meeting to another + +You can move one participant from one meeting to another if these two meetings have been created by the same application. +For more information about how to create an online meeting, see [Create onlineMeeting](/graph/api/application-post-onlinemeetings). + +> **Note:** The invite API can move only one participant per request. If you provide more than one participant in the request body, the invite API will move only the first one. + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```http +POST /communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants/invite +Content-Type: application/json + +{ + "participants": [ + { + "@odata.type": "#microsoft.graph.invitationParticipantInfo", + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "participantId": "7d501bf1-5ee4-4605-ba92-0ae4513c611c", + "identity": { + "@odata.type": "#microsoft.graph.identitySet", + "user": { + "@odata.type": "#microsoft.graph.identity", + "id": "682b6c37-0729-4fab-ace6-d730d5d9137e", + "identityProvider": "AAD" + } + } + } + ], + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + new InvitationParticipantInfo + { + ReplacesCallId = "a7ebfb2d-871e-419c-87af-27290b22e8db", + ParticipantId = "7d501bf1-5ee4-4605-ba92-0ae4513c611c", + Identity = new IdentitySet + { + User = new Identity + { + Id = "682b6c37-0729-4fab-ace6-d730d5d9137e", + AdditionalData = new Dictionary() + { + {"identityProvider", "AAD"} + } + } + } + } +}; + +var clientContext = "f2fa86af-3c51-4bc2-8fc0-475452d9764f"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .Invite(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.inviteParticipantsOperation", + "id": "278405a3-f568-4b3e-b684-009193463064", + "status": "Running", + "clientContext": "f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "resultInfo": null, + "participants": [ + { + "endpointType": null, + "id": null, + "replacesCallId": "a7ebfb2d-871e-419c-87af-27290b22e8db", + "participantId": "7d501bf1-5ee4-4605-ba92-0ae4513c611c", + "identity": { + "user": { + "id": "682b6c37-0729-4fab-ace6-d730d5d9137e", + "displayName": "Participant", + "identityProvider": "AAD", + "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47" + }, + "application": null, + "device": null, + "phone": null + } + } + ] +} +``` + +#### Notification - operation completed + +``` http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"deleted", + "resource":"/app/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/278405a3-f568-4b3e-b684-009193463064", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/operations/278405a3-f568-4b3e-b684-009193463064", + "resourceData":{ + "@odata.type":"#microsoft.graph.inviteParticipantsOperation", + "participants":[ + { + "@odata.type":"#microsoft.graph.invitationParticipantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "user":{ + "@odata.type":"#microsoft.graph.identity", + "id":"682b6c37-0729-4fab-ace6-d730d5d9137e", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + } + } + ], + "status":"completed", + "clientContext":"f2fa86af-3c51-4bc2-8fc0-475452d9764f", + "id":"278405a3-f568-4b3e-b684-009193463064" + } + } + ] +} +``` + +#### Notification - roster updated with participant added + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + + +```json +{ + "@odata.type":"#microsoft.graph.commsNotifications", + "value":[ + { + "@odata.type":"#microsoft.graph.commsNotification", + "changeType":"updated", + "resource":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants", + "resourceUrl":"/communications/calls/ab6233a5-20b7-4c5e-bea2-ce56c9776429/participants", + "resourceData":[ + { + "@odata.type":"#microsoft.graph.participant", + "info":{ + "@odata.type":"#microsoft.graph.participantInfo", + "identity":{ + "@odata.type":"#microsoft.graph.identitySet", + "user":{ + "@odata.type":"#microsoft.graph.identity", + "id":"682b6c37-0729-4fab-ace6-d730d5d9137e", + "identityProvider":"AAD", + "tenantId":"72f988bf-86f1-41af-91ab-2d7cd011db47" + } + }, + "endpointType":"default" + }, + "mediaStreams":[ + { + "@odata.type":"#microsoft.graph.mediaStream", + "mediaType":"audio", + "sourceId":"1", + "direction":"sendReceive", + "serverMuted":false + } + ], + "isMuted":false, + "isInLobby":false, + "id":null + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/participant-mute.md b/docs/v4-reference-docs/participant-mute.md new file mode 100644 index 00000000000..af626ce5646 --- /dev/null +++ b/docs/v4-reference-docs/participant-mute.md @@ -0,0 +1,99 @@ +--- +title: "participant: mute" +description: "Mute a specific participant in the call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# participant: mute + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mute a specific participant in the call. + +This is a server mute, meaning that the server will drop all audio packets for this participant, even if the participant continues to stream audio. + +For more information about how to handle mute operations, see [muteParticipantOperation](../resources/muteParticipantoperation.md). + +> **Note:** This method is only supported for group calls. + +## Permissions + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :------------------------------------------ | +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCallsasGuest.All or Calls.JoinGroupCalls.All | + +## HTTP request + +```http +POST /app/calls/{id}/participants/{id}/mute +POST /communications/calls/{id}/participants/{id}/mute +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|clientContext|String|Unique Client Context string. Max limit is 256 chars.| + +## Response +If successful, this method returns a `200 OK` response code and a [muteParticipantOperation](../resources/muteParticipantoperation.md) object in the response body. + +>**Note:** When this API returns a successful response, all participants will receive a roster update. + +## Example - Mute specific participant +The following example shows how to call this API. + +##### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/57dab8b1-894c-409a-b240-bd8beae78896/participants/2765eb15-01f8-47c6-b12b-c32111a4a86f/mute +Content-Type: application/json + +{ + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "d45324c1-fcb5-430a-902c-f20af696537c"; + +await graphClient.Communications.Calls["{call-id}"].Participants["{participant-id}"] + .Mute(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/participant-muteall.md b/docs/v4-reference-docs/participant-muteall.md new file mode 100644 index 00000000000..333d39de793 --- /dev/null +++ b/docs/v4-reference-docs/participant-muteall.md @@ -0,0 +1,105 @@ +--- +title: "participant: muteAll" +description: "Mute all participants in the call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# participant: muteAll + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mute all participants in the call. + +> **Note:** This API is deprecated and will be removed by March 15th, 2020. To mute a single participant, see [participant: mute](participant-mute.md). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported | +| Delegated (personal Microsoft account) | Not Supported | +| Application | Calls.JoinGroupCallsasGuest.All or Calls.JoinGroupCalls.All | + +## HTTP request + +```http +POST /app/calls/{id}/participants/muteAll +POST /communications/calls/{id}/participants/muteAll +``` +> **Note:** The `/app` path is deprecated. Going forward, use the `/communications` path. + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|participants|String collection|The participants to be muted.| +|clientContext|String|The client context.| + +## Response +If successful, this method returns a `200 OK` response code and a [commsOperation](../resources/commsoperation.md) object in the response body. + +## Example +The following example shows how to call this API. + +##### Request +The following example shows the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/{id}/participants/muteAll +Content-Type: application/json +Content-Length: 81 + +{ + "participants": [ + "" + ], + "clientContext": "clientContext-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var participants = new List() +{ + "" +}; + +var clientContext = "clientContext-value"; + +await graphClient.Communications.Calls["{call-id}"].Participants + .MuteAll(participants,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/participant-startholdmusic.md b/docs/v4-reference-docs/participant-startholdmusic.md new file mode 100644 index 00000000000..d2c9266befb --- /dev/null +++ b/docs/v4-reference-docs/participant-startholdmusic.md @@ -0,0 +1,161 @@ +--- +title: "participant: startHoldMusic" +description: "Put a participant on hold and play music in the background." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# participant: startHoldMusic + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Put a [participant](../resources/participant.md) on hold and play music in the background. + +> **Note:** Only one participant can be placed on hold at any given time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.JoinGroupCallsasGuest.All or Calls.JoinGroupCalls.All | + +## HTTP request + +```http +POST /communications/calls/{id}/participants/{id}/startHoldMusic +``` + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|customPrompt|microsoft.graph.mediaPrompt|Optional. Audio prompt the participant will hear when placed on hold.| +|clientContext|String|Optional. Unique client context string. Can have a maximum of 256 characters.| + +## Response +If successful, this method returns a `202 Accepted` response code and a [startHoldMusicOperation](../resources/startholdmusicoperation.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/e141b67c-90fd-455d-858b-b48a40b9cc8d/participants/fa1e9582-7145-4ca3-bcd8-577f561fcb6e/startHoldMusic +Content-type: application/json + +{ + "customPrompt": { + "@odata.type": "#microsoft.graph.mediaPrompt", + "mediaInfo": { + "@odata.type": "#microsoft.graph.mediaInfo", + "uri": "https://bot.contoso.com/onHold.wav", + }, + }, + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var customPrompt = new MediaPrompt +{ + MediaInfo = new MediaInfo + { + Uri = "https://bot.contoso.com/onHold.wav" + } +}; + +var clientContext = "d45324c1-fcb5-430a-902c-f20af696537c"; + +await graphClient.Communications.Calls["{call-id}"].Participants["{participant-id}"] + .StartHoldMusic(customPrompt,clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/beta/communications/calls/e141b67c-90fd-455d-858b-b48a40b9cc8d/operations/0fe0623f-d628-42ed-b4bd-8ac290072cc5 + +{ + "@odata.type": "#microsoft.graph.startHoldMusicOperation", + "id": "0fe0623f-d628-42ed-b4bd-8ac290072cc5", + "status": "running", + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c" +} +``` + +### Notification sent to the application after the startHoldMusicOperation finishes + +```http +POST https://bot.contoso.com/api/calls +Content-Type: application/json +``` + + +```json +{ + "@odata.type": "#microsoft.graph.commsNotifications", + "value": [ + { + "@odata.type": "#microsoft.graph.commsNotification", + "changeType": "deleted", + "resourceUrl": "communications/calls/e141b67c-90fd-455d-858b-b48a40b9cc8d/operations/0fe0623f-d628-42ed-b4bd-8ac290072cc5", + "resourceData": { + "@odata.type": "#microsoft.graph.startHoldMusicOperation", + "@odata.id": "communications/calls/e141b67c-90fd-455d-858b-b48a40b9cc8d/operations/0fe0623f-d628-42ed-b4bd-8ac290072cc5", + "@odata.etag": "W/\"54451\"", + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", + "status": "completed" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/participant-stopholdmusic.md b/docs/v4-reference-docs/participant-stopholdmusic.md new file mode 100644 index 00000000000..b2a310aca95 --- /dev/null +++ b/docs/v4-reference-docs/participant-stopholdmusic.md @@ -0,0 +1,113 @@ +--- +title: "participant: stopHoldMusic" +description: "Reincorporate a participant previously put on hold to the call." +author: "mkhribech" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# participant: stopHoldMusic + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reincorporate a participant previously put on hold to the call. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not Supported. | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Calls.JoinGroupCallsasGuest.All or Calls.JoinGroupCalls.All | + +## HTTP request + +```http +POST /communications/calls/{id}/participants/{id}/stopHoldMusic +``` + +## Request headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|clientContext|String|Optional. Unique client context string. Can have a maximum of 256 characters.| + +## Response +If successful, this method returns a `202 Accepted` response code and a [stopHoldMusicOperation](../resources/stopHoldmusicoperation.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/communications/calls/e141b67c-90fd-455d-858b-b48a40b9cc8d/participants/fa1e9582-7145-4ca3-bcd8-577f561fcb6e/stopHoldMusic +Content-type: application/json + +{ + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var clientContext = "d45324c1-fcb5-430a-902c-f20af696537c"; + +await graphClient.Communications.Calls["{call-id}"].Participants["{participant-id}"] + .StopHoldMusic(clientContext) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/beta/communications/calls/e141b67c-90fd-455d-858b-b48a40b9cc8d/operations/0fe0623f-d628-42ed-b4bd-8ac290072cc5 + +{ + "@odata.type": "#microsoft.graph.stopHoldMusicOperation", + "id": "0fe0623f-d628-42ed-b4bd-8ac290072cc5", + "status": "completed", + "clientContext": "d45324c1-fcb5-430a-902c-f20af696537c", + "resultInfo": null +} +``` diff --git a/docs/v4-reference-docs/passwordauthenticationmethod-get.md b/docs/v4-reference-docs/passwordauthenticationmethod-get.md new file mode 100644 index 00000000000..4689c2e9696 --- /dev/null +++ b/docs/v4-reference-docs/passwordauthenticationmethod-get.md @@ -0,0 +1,137 @@ +--- +title: "Get passwordAuthenticationMethod" +description: "Retrieve the properties and relationships of passwordauthenticationmethod object." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get passwordAuthenticationMethod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [password authentication method](../resources/passwordauthenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + + +```http +GET /me/authentication/passwordMethods/{id} +GET /users/{id | userPrincipalName}/authentication/passwordMethods/{id} +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [passwordAuthenticationMethod](../resources/passwordauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/authentication/passwordMethods/28c10230-6103-485e-b985-444c60001490 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var passwordAuthenticationMethod = await graphClient.Me.Authentication.PasswordMethods["{passwordAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "28c10230-6103-485e-b985-444c60001490", + "password": null, + "createdDateTime": null +} +``` + + + diff --git a/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-delete.md b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-delete.md new file mode 100644 index 00000000000..9a7585daa3d --- /dev/null +++ b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete passwordlessMicrosoftAuthenticatorAuthenticationMethod" +description: "Deletes a passwordlessMicrosoftAuthenticatorAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete passwordlessMicrosoftAuthenticatorAuthenticationMethod (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a user's [Microsoft Authenticator Passwordless Phone Sign-in method](../resources/passwordlessmicrosoftauthenticatorauthenticationmethod.md) object. + +> [!CAUTION] +> The Microsoft Authenticator Passwordless Phone Sign-in method API is deprecated and will stop returning results on December 31, 2020. Please use the new [Microsoft Authenticator Authentication Method](../resources/microsoftAuthenticatorAuthenticationMethod.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +DELETE /users/{id | userPrincipalName}/authentication/passwordlessMicrosoftAuthenticatorMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/passwordlessMicrosoftAuthenticatorMethods/R18B3t8Ogh9XIOGmPt81d6p_KXJs1YTxfGgGqeVFJSM1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.PasswordlessMicrosoftAuthenticatorMethods["{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-get.md b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-get.md new file mode 100644 index 00000000000..5a2d8d667ed --- /dev/null +++ b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-get.md @@ -0,0 +1,125 @@ +--- +title: "Get passwordlessMicrosoftAuthenticatorAuthenticationMethod" +description: "Read the properties and relationships of a passwordlessMicrosoftAuthenticatorAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get passwordlessMicrosoftAuthenticatorAuthenticationMethod (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a user's single [Microsoft Authenticator Passwordless Phone Sign-in method](../resources/passwordlessmicrosoftauthenticatorauthenticationmethod.md) object. + +> [!CAUTION] +> The Microsoft Authenticator Passwordless Phone Sign-in method API is deprecated and will stop returning results on December 31, 2020. Please use the new [Microsoft Authenticator Authentication Method](../resources/microsoftAuthenticatorAuthenticationMethod.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + +``` http +GET /me/authentication/passwordlessMicrosoftAuthenticatorMethods/{id} +GET /users/{id | userPrincipalName}/authentication/passwordlessMicrosoftAuthenticatorMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [passwordlessMicrosoftAuthenticatorAuthenticationMethod](../resources/passwordlessmicrosoftauthenticatorauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/passwordlessMicrosoftAuthenticatorMethods/R18B3t8Ogh9XIOGmPt81d6p_KXJs1YTxfGgGqeVFJSM1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var passwordlessMicrosoftAuthenticatorAuthenticationMethod = await graphClient.Me.Authentication.PasswordlessMicrosoftAuthenticatorMethods["{passwordlessMicrosoftAuthenticatorAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": { + "id": "R18B3t8Ogh9XIOGmPt81d6p_KXJs1YTxfGgGqeVFJSM1", + "displayName": "My mobile phone", + "creationDateTime": "2020-09-02T04:16:49Z" + } +} +``` + diff --git a/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-list.md b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-list.md new file mode 100644 index 00000000000..da34e2446f8 --- /dev/null +++ b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethod-list.md @@ -0,0 +1,134 @@ +--- +title: "List passwordlessMicrosoftAuthenticatorAuthenticationMethods" +description: "Retrieve a list of the passwordlessMicrosoftAuthenticatorAuthenticationMethod objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List passwordlessMicrosoftAuthenticatorAuthenticationMethods (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of a user's [Microsoft Authenticator Passwordless Phone Sign-in method](../resources/passwordlessmicrosoftauthenticatorauthenticationmethod.md) objects and their properties. + +> [!CAUTION] +> The Microsoft Authenticator Passwordless Phone Sign-in method API is deprecated and will stop returning results on December 31, 2020. Please use the new [Microsoft Authenticator Authentication Method](../resources/microsoftAuthenticatorAuthenticationMethod.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + +``` http +GET /me/authentication/passwordlessMicrosoftAuthenticatorMethods +GET /users/{id | userPrincipalName}/authentication/passwordlessMicrosoftAuthenticatorMethods +``` + +## Optional query parameters +This method does not support optional query parameters to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [passwordlessMicrosoftAuthenticatorAuthenticationMethod](../resources/passwordlessmicrosoftauthenticatorauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/passwordlessMicrosoftAuthenticatorMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var passwordlessMicrosoftAuthenticatorMethods = await graphClient.Me.Authentication.PasswordlessMicrosoftAuthenticatorMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "R18B3t8Ogh9XIOGmPt81d6p_KXJs1YTxfGgGqeVFJSM1", + "displayName": "My mobile phone", + "creationDateTime": "2020-09-02T04:16:49Z" + }, + { + "id": "J18B378Ogh9XIOGmPt81d6p_KXJs1YTxfGgGqeVFJGM1", + "displayName": "My tablet", + "creationDateTime": "2020-09-02T03:36:19Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..45399b2517e --- /dev/null +++ b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration" +description: "Delete a passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove changes made to the [Microsoft Authenticator Phone Sign-in authentication method policy](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md) by reverting the policy to its default configuration. + +> [!CAUTION] +> The Microsoft Authenticator Passwordless Phone Sign-in authentication method policy API is deprecated and stopped returning results on December 31, 2020. Please use the new [Microsoft Authenticator authentication method policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/passwordlessMicrosoftAuthenticator +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/passwordlessMicrosoftAuthenticator +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..b2df180600e --- /dev/null +++ b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-get.md @@ -0,0 +1,119 @@ +--- +title: "Get passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration" +description: "Read the properties and relationships of a passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the [passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md) object, which represents the Microsoft Authenticator Passwordless Phone Sign-in [authentication method policy](../resources/authenticationmethodspolicies-overview.md) for the Azure AD tenant. + +> [!CAUTION] +> The Microsoft Authenticator Passwordless Phone Sign-in authentication method policy API is deprecated and stopped returning results on December 31, 2020. Please use the new [Microsoft Authenticator authentication method policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/passwordlessMicrosoftAuthenticator +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/passwordlessMicrosoftAuthenticator +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration", + "id": "PasswordlessMicrosoftAuthenticator", + "state": "enabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false, + "useForSignIn": true + } + ] +} +``` + diff --git a/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..42f89fe0596 --- /dev/null +++ b/docs/v4-reference-docs/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration-update.md @@ -0,0 +1,116 @@ +--- +title: "Update passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration" +description: "Update the properties of a passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the [passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md) object, which represents the Microsoft Authenticator Passwordless Phone Sign-in authentication method policy for the Azure AD tenant. + +> [!CAUTION] +> The Microsoft Authenticator Passwordless Phone Sign-in authentication method policy API is deprecated and stopped returning results on December 31, 2020. Please use the new [Microsoft Authenticator authentication method policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/passwordlessMicrosoftAuthenticator +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties, see [passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md). + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration` must be included in the body. + + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/passwordlessMicrosoftAuthenticator +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration", + "state": "enabled" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new PasswordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration +{ + State = AuthenticationMethodState.Enabled +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/permission-delete.md b/docs/v4-reference-docs/permission-delete.md new file mode 100644 index 00000000000..0af88224749 --- /dev/null +++ b/docs/v4-reference-docs/permission-delete.md @@ -0,0 +1,109 @@ +--- +author: JeremyKelley +description: "Remove access to a DriveItem." +ms.date: 09/10/2017 +title: Remove access to an item +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: sites-and-lists +--- +# Delete a sharing permission from a file or folder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove access to a [DriveItem](../resources/driveitem.md). + +Only sharing permissions that are **not** inherited can be deleted. +The **inheritedFrom** property must be `null`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + +```http +DELETE /drives/{drive-id}/items/{item-id}/permissions/{perm-id} +DELETE /groups/{group-id}/drive/items/{item-id}/permissions/{perm-id} +DELETE /me/drive/items/{item-id}/permissions/{perm-id} +DELETE /sites/{site-id}/drive/items/{item-id}/permissions/{perm-id} +DELETE /users/{user-id}/drive/items/{item-id}/permissions/{perm-id} +``` + +## Optional request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-match | string | If this request header is included and the eTag (or cTag) provided does not match the current tag on the item, a `412 Precondition Failed` response is returned and the item will not be deleted. | + + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example + +This example removes the permission identified as {perm-id} from the item {item-id} in the current user's OneDrive. + + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{item-id}/permissions/{perm-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Permissions["{permission-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + +## Remarks + +* [Drives](../resources/drive.md) with a **driveType** of `personal` (OneDrive Personal) cannot create or modify permissions on the root DriveItem. + + + + + diff --git a/docs/v4-reference-docs/permission-get.md b/docs/v4-reference-docs/permission-get.md new file mode 100644 index 00000000000..272106a709f --- /dev/null +++ b/docs/v4-reference-docs/permission-get.md @@ -0,0 +1,141 @@ +--- +author: JeremyKelley +description: "Return the effective sharing permission for a particular permission resource." +ms.date: 09/10/2017 +title: Get permission +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sharepoint" +--- +# Get sharing permission for a file or folder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return the effective sharing permission for a particular permission resource. + +Effective permissions of an item can come from two sources: permissions set directly on the item itself or permissions that are inherited from the item's ancestors. + +Callers can differentiate if the permission is inherited or not by checking the `inheritedFrom` property. +This property is an [ItemReference](../resources/itemreference.md) resource referencing the ancestor that the permission is inherited from. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.Read.All, Files.ReadWrite.All | +|Application | Files.Read.All, Files.ReadWrite.All, Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /drives/{drive-id}/items/{item-id}/permissions/{perm-id} +GET /groups/{group-id}/drive/items/{item-id}/permissions/{perm-id} +GET /me/drive/items/{item-id}/permissions/{perm-id} +GET /sites/{site-id}/drive/items/{item-id}/permissions/{perm-id} +GET /users/{user-id}/drive/items/{item-id}/permissions/{perm-id} +``` + +## Optional query parameters + +This method support the [$select query parameter](/graph/query-parameters) to shape the response. + +## Response + +If successful, this method returns a `200 OK` response code and [Permission](../resources/permission.md) resource in the response body. + +## Example + +### Request + +Here is an example of the request to access a permission on a folder. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{item-id}/permissions/{perm-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permission = await graphClient.Me.Drive.Items["{driveItem-id}"].Permissions["{permission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns a [Permission](../resources/permission.md) resource for the specified ID. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@deprecated.GrantedTo": "GrantedTo has been deprecated. Refer to GrantedToV2", + "grantedTo": { + "user": { + "displayName": "Robin Danielsen", + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12" + } + }, + "grantedToV2": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Robin Danielsen" + }, + "siteUser": { + "id": "1", + "displayName": "Robin Danielsen", + "loginName": "Robin Danielsen" + } + }, + "id": "1", + "roles": [ "write" ] +} +``` + +## Remarks + +The [Permission](../resources/permission.md) resource uses _facets_ to provide information about the kind of permission represented by the resource. + +Permissions with a [**link**](../resources/sharinglink.md) facet represent sharing links created on the item. +Sharing links contain a unique token that provides access to the item for anyone with the link. + +Permissions with a [**invitation**](../resources/sharinginvitation.md) facet represent permissions added by inviting specific users or groups to have access to the file. + + + diff --git a/docs/v4-reference-docs/permission-grant.md b/docs/v4-reference-docs/permission-grant.md new file mode 100644 index 00000000000..ee15f1e95be --- /dev/null +++ b/docs/v4-reference-docs/permission-grant.md @@ -0,0 +1,245 @@ +--- +author: kevklam +title: Grant permission +description: Grant a list of users access to use the specified link +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# permission: grant + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Grant users access to a link represented by a [permission][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /shares/{encoded-sharing-url}/permission/grant +``` + +## Request headers + +| Name | Description | +|:------------- |:------------ | +| Authorization | Bearer \{token\}. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + + + +```json +{ + "recipients": [ + { "@odata.type": "microsoft.graph.driveRecipient" } + ], + "roles": [ "read | write"] +} +``` + +| Parameter | Type | Description +|:-------------------|:-------------------------------|:------------------------- +| recipients | Collection([driveRecipient][]) | A collection of recipients who will receive access. +| roles | Collection(String) | If the link is an "existing access" link, specifies roles to be granted to the users. Otherwise must match the role of the link. + +For a list of available roles, see [roles property values](../resources/permission.md#roles-property-values). + +## Response + +If successful, this method returns a `200 OK` response code and a [permission][] collection in the response body. + +A [permission][] representing the updated link will always be returned in the result set on success. The updated link can be identified by the presence of a 'link' facet containing the 'scope' property. In some cases it may be possible that the updated link has a different URL than the original link, in which case the new URL should be used. + +Read the [Error Responses][error-response] topic for more info about how errors are returned. + + +## Example + +This example grants the users john@contoso.com and ryan@external.com access to a sharing link without modifying other existing permissions on the link. + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/shares/{encoded-sharing-url}/permission/grant +Content-type: application/json + +{ + "recipients": [ + { + "email": "john@contoso.com" + }, + { + "email": "ryan@external.com" + } + ], + "roles": ["read"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var recipients = new List() +{ + new DriveRecipient + { + Email = "john@contoso.com" + }, + new DriveRecipient + { + Email = "ryan@external.com" + } +}; + +var roles = new List() +{ + "read" +}; + +await graphClient.Shares["{sharedDriveItem-id}"].Permission + .Grant(roles,recipients) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "hasPassword": false, + "id": "5fab944a-47ec-48d0-a9b5-5178a926d00f", + "link": { + "preventsDownload": false, + "scope": "users", + "type": "view", + "webUrl": "https://contoso.sharepoint.com/:t:/g/design/EZexPoDjW4dMtKFUfAl6BK4BvIUuss52hLYzihBfx-PD6Q" + }, + "roles": [ + "read" + ] + } + ] +} +``` + +>**Note:** The response object shown here might be shortened for readability. + +If the link is an [existing access](../resources/permission.md#existing-access-link) link, additional permissions will be returned representing the following: + +- User-type permissions representing recipients who were successfully granted access. These can be identified by presence of the **grantedTo** property. +- Link-type permissions representing invitations that need to be sent to unrecognized external users for them to gain access. These can be identified by the presence of an [invitation](../resources/sharinginvitation.md) facet. These entries will contain a [link][sharing-link] with the invitation URL, and the grantedToIdentities collection will indicate the users to whom the link should be sent. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "hasPassword": false, + "id": "00000000-0000-0000-0000-000000000000", + "link": { + "preventsDownload": false, + "scope": "existingAccess", + "type": "view", + "webUrl": "https://contoso.sharepoint.com/teams/design/shareddocs/Document.docx" + }, + "roles": [ + "read" + ] + }, + { + "grantedTo": { + "user": { + "displayName": "John Smith", + "email": "john@contoso.com", + "id": "47aecee2-d061-4730-8ecb-4c61360441ae" + } + }, + "id": "aTowIy5mfG1lbWJlcnNoaXB8bGltaXRlZDJAa2xhbW9kYi5vbm1pY3Jvc29mdC5jb20", + "roles": [ + "read" + ] + }, + { + "grantedToIdentities": [ + { + "user": { + "email": "ryan@external.com" + } + } + ], + "invitation": { + "signInRequired": true + }, + "roles": [ + "read" + ], + "link": { + "type": "view", + "webUrl": "https://contoso.sharepoint.com/:t:/g/teams/design/EZexPoDjW4dMtKFUfAl6BK4Bw_F7gFH63O310A7lDtK0mQ" + } + } + ] +} + +``` + +>**Note:** The response object shown here might be shortened for readability. + + + +[driveRecipient]: ../resources/driverecipient.md +[error-response]: /graph/errors +[permission]: ../resources/permission.md +[sharing-link]: ../resources/sharinglink.md + + + + diff --git a/docs/v4-reference-docs/permission-revokegrants.md b/docs/v4-reference-docs/permission-revokegrants.md new file mode 100644 index 00000000000..7d1d5acfd79 --- /dev/null +++ b/docs/v4-reference-docs/permission-revokegrants.md @@ -0,0 +1,156 @@ +--- +title: "permission: revokeGrants" +description: "Update an item's sharing permissions" +author: "learafa" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# permission: revokeGrants +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Revoke access to a [listItem][] or [driveItem][] granted via a sharing link by removing the specified [recipient][] from the link. + +>**Note:** This functionality is only available for sharing links scoped to users. + +[listItem]: ../resources/listitem.md +[driveItem]: ../resources/driveitem.md +[recipient]: ../resources/driverecipient.md + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Files.ReadWrite.All, Sites.ReadWrite.All| + +## HTTP request + + +``` http +POST /drives/{drive-id}/items/{item-id}/permissions/{perm-id}/revokeGrants +POST /groups/{group-id}/drive/items/{item-id}/permissions/{perm-id}/revokeGrants +POST /me/drive/items/{item-id}/permissions/{perm-id}/revokeGrants +POST /sites/{site-id}/drive/items/{item-id}/permissions/{perm-id}/revokeGrants +POST /sites/{site-id}/lists/{list-id}/items/{listItem-id}/driveItem/permissions/{perm-id}/revokeGrants +POST /users/{user-id}/drive/items/{item-id}/permissions/{perm-id}/revokeGrants +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|grantees|[driveRecipient](../resources/driverecipient.md) collection|A collection of recipients who will be revoked access to the sharing link.| + +## Response + +If successful, this action returns a `200 OK` response code and a [permission](../resources/permission.md) in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST /me/drive/items/{item-id}/permissions/{perm-id}/revokeGrants +Content-Type: application/json + +{ + "grantees": [ + { + "email": "ryan@contoso.com" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var grantees = new List() +{ + new DriveRecipient + { + Email = "ryan@contoso.com" + } +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Permissions["{permission-id}"] + .RevokeGrants(grantees) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns a [Permission](../resources/permission.md) resource in the response body that represents the updated state of the sharing link. + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "123ABC", + "roles": ["write"], + "link": { + "type": "edit", + "scope": "users", + "webUrl": "https://contoso-my.sharepoint.com/personal/ellen_contoso_com/...", + "application": { + "id": "1234", + "displayName": "Sample Application" + }, + } +} +``` + + + diff --git a/docs/v4-reference-docs/permission-update.md b/docs/v4-reference-docs/permission-update.md new file mode 100644 index 00000000000..dd1f4229292 --- /dev/null +++ b/docs/v4-reference-docs/permission-update.md @@ -0,0 +1,163 @@ +--- +author: JeremyKelley +description: "Update the properties of a sharing permission by patching the permission resource." +ms.date: 09/10/2017 +title: Change sharing permissions +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sharepoint" +--- +# Update sharing permission + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a sharing permission by patching the permission resource. + +Only the **roles** property can be modified this way. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /drives/{drive-id}/items/{item-id}/permissions/{perm-id} +PATCH /groups/{group-id}/drive/items/{item-id}/permissions/{perm-id} +PATCH /me/drive/items/{item-id}/permissions/{perm-id} +PATCH /sites/{site-id}/drive/items/{item-id}/permissions/{perm-id} +PATCH /users/{user-id}/drive/items/{item-id}/permissions/{perm-id} +``` + +## Optional request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| if-match | string | If this request header is included and the eTag (or cTag) provided does not match the current tag on the item, a `412 Precondition Failed` response is returned and the item will not be deleted. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. + +Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. +For best performance you shouldn't include existing values that haven't changed. + +The following properties on these permission types can be modified. + +| Permission Type | Property | Type | Description | +|:-----------------------|:---------|:------------------|:------------------------------| +| User | roles | String collection | An array of permission types. | +| Anonymous Sharing Link | expirationDateTime | DateTimeOffset | A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset for the expiration time of the permission. | + +### Remarks +Unsupported permission modifications include the following: +- Organizational sharing links +- People sharing links + +## Response + +If successful, this method returns a `200 OK` response code and updated [permission](../resources/permission.md) object in the response body. + +## Example + +Here is an example of the request that changes the role on the sharing permission to read-only. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{item-id}/permissions/{perm-id} +Content-type: application/json + +{ + "roles": [ "read" ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permission = new Permission +{ + Roles = new List() + { + "read" + } +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Permissions["{permission-id}"] + .Request() + .UpdateAsync(permission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns a [Permission](../resources/permission.md) resource in the response body that represents the updated state of the permission. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@deprecated.GrantedTo": "GrantedTo has been deprecated. Refer to GrantedToV2", + "grantedTo": { + "user": { + "displayName": "Robin Danielsen", + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12" + } + }, + "grantedToV2": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Robin Danielsen" + }, + "siteUser": { + "id": "1", + "displayName": "Robin Danielsen", + "loginName": "Robin Danielsen" + } + }, + "id": "1", + "roles": [ "read" ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/permissiongrantpolicy-delete-excludes.md b/docs/v4-reference-docs/permissiongrantpolicy-delete-excludes.md new file mode 100644 index 00000000000..04b4fa10cc3 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-delete-excludes.md @@ -0,0 +1,98 @@ +--- +title: "Delete permissionGrantConditionSet from excludes collection of permissionGrantPolicy" +description: "Deletes an excluded condition set from permission grant policy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Delete permissionGrantConditionSet from excludes collection of permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) from the **excludes** collection of a [permissionGrantPolicy](../resources/permissiongrantpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +DELETE /policies/permissionGrantPolicies/{permissiongrantpolicy-id}/excludes/{exclude-id} +``` + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/permissionGrantPolicies/my-custom-consent-policy/excludes/6a846635-3e70-4a10-821e-512a0db93cbd +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Excludes["{permissionGrantConditionSet-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-delete-includes.md b/docs/v4-reference-docs/permissiongrantpolicy-delete-includes.md new file mode 100644 index 00000000000..c1fecb11db1 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-delete-includes.md @@ -0,0 +1,98 @@ +--- +title: "Delete permissionGrantConditionSet from includes collection of permissionGrantPolicy" +description: "Deletes an included condition set from permission grant policy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Delete permissionGrantConditionSet from includes collection of permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) from the **includes** collection of a [permissionGrantPolicy](../resources/permissiongrantpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +DELETE /policies/permissionGrantPolicies/{permissiongrantpolicy-id}/includes/{include-id} +``` + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/permissionGrantPolicies/my-custom-consent-policy/includes/198d8d6b-ecf6-47bc-a3dd-eaa2fe0544c5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Includes["{permissionGrantConditionSet-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-delete.md b/docs/v4-reference-docs/permissiongrantpolicy-delete.md new file mode 100644 index 00000000000..cee8ec28dea --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-delete.md @@ -0,0 +1,95 @@ +--- +title: "Delete permissionGrantPolicy" +description: "Delete a permissionGrantPolicy object." +ms.localizationpriority: medium +doc_type: "apiPageType" +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Delete permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [permissionGrantPolicy](../resources/permissiongrantpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +DELETE /policies/permissionGrantPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/policies/permissionGrantPolicies/my-custom-consent-policy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-get.md b/docs/v4-reference-docs/permissiongrantpolicy-get.md new file mode 100644 index 00000000000..b030ec8d265 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-get.md @@ -0,0 +1,140 @@ +--- +title: "Get permissionGrantPolicy" +description: "Retrieve a single permissionGrantPolicy object." +ms.localizationpriority: medium +doc_type: "apiPageType" +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Get permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a single [permissionGrantPolicy](../resources/permissiongrantpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.PermissionGrant, Policy.ReadWrite.PermissionGrant | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.PermissionGrant, Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +GET /policies/permissionGrantPolicies/{id} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [permissionGrantPolicy](../resources/permissiongrantpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. In this example, the requested policy is the built-in permission grant policy `microsoft-user-default-low`, which includes delegated permissions classified low, for apps from verified publishers or apps registered in this tenant. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/permissionGrantPolicies/microsoft-user-default-low +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantPolicy = await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. The policy has two `includes` condition sets, one which matches with delegated permission classified `low` for client apps registered in this tenant, and the other which matches delegated permissions classified `low` for apps from verified publishers (regardless of which tenant the app is registered in). + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "microsoft-user-default-low", + "displayName": "Default User Low Risk Policy", + "description": "All low risk permissions are consentable by member type users by default.", + "includes": [ + { + "id": "cb0c20dd-919d-40c5-ba6d-7ffb233b4b0b", + "permissionClassification": "low", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "11e37ee2-48fe-42e0-aab9-07d0bb165353" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false + }, + { + "id": "8ce99f96-730c-4ebd-8397-07ee65942b97", + "permissionClassification": "low", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": true, + "certifiedClientApplicationsOnly": false + } + ], + "excludes": [] +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-list-excludes.md b/docs/v4-reference-docs/permissiongrantpolicy-list-excludes.md new file mode 100644 index 00000000000..97e65362501 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-list-excludes.md @@ -0,0 +1,135 @@ +--- +title: "List excludes collection of permissionGrantPolicy" +description: "Retrieve a list of the condition sets which describe conditions under which a permission grant event is excluded in a permission grant policy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# List excludes collection of permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the condition sets which are *excluded* in a [permissionGrantPolicy](../resources/permissiongrantpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.PermissionGrant, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.PermissionGrant, Directory.Read.All | + +## HTTP request + + +```http +GET /policies/permissionGrantPolicies/{id}/excludes +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request to retrieve the **excludes** condition sets of the built-in permission grant policy `microsoft-application-admin`. This permission grant policy includes all delegated permissions, and all application permissions excluding application permissions for Microsoft Graph and application permissions for Azure Active Directory Graph. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/permissionGrantPolicies/microsoft-application-admin/excludes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var excludes = await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Excludes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "c85b029f-4abf-47d8-ae61-d2a38299033a", + "permissionClassification": "all", + "permissionType": "application", + "resourceApplication": "00000003-0000-0000-c000-000000000000", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false + }, + { + "id": "2a1fbb36-9d9a-42d8-8804-de2aa45aca80", + "permissionClassification": "all", + "permissionType": "application", + "resourceApplication": "00000002-0000-0000-c000-000000000000", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false + } + ] +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-list-includes.md b/docs/v4-reference-docs/permissiongrantpolicy-list-includes.md new file mode 100644 index 00000000000..6f2baada5c3 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-list-includes.md @@ -0,0 +1,135 @@ +--- +title: "List includes collection of permissionGrantPolicy" +description: "Retrieve a list of the condition sets which describe conditions under which a permission grant event is included in a permission grant policy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# List includes collection of permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the condition sets which are *included* in a [permissionGrantPolicy](../resources/permissiongrantpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.Read.PermissionGrant, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.Read.PermissionGrant, Directory.Read.All | + +## HTTP request + + +```http +GET /policies/permissionGrantPolicies/{id}/includes +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/permissionGrantPolicies/microsoft-application-admin/includes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var includes = await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Includes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "811d2da7-443c-43da-96e7-28d285b234e9", + "permissionClassification": "all", + "permissionType": "application", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false + }, + { + "id": "60461179-740e-4d8b-9e00-1456a338c44b", + "permissionClassification": "all", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false + } + ] +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-list.md b/docs/v4-reference-docs/permissiongrantpolicy-list.md new file mode 100644 index 00000000000..a4dac103f10 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-list.md @@ -0,0 +1,162 @@ +--- +title: "List permissionGrantPolicies" +description: "Retrieve a list of permissionGrantPolicy objects." +ms.localizationpriority: medium +doc_type: "apiPageType" +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# List permissionGrantPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [permissionGrantPolicy](../resources/permissiongrantpolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.PermissionGrant, Policy.ReadWrite.PermissionGrant | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.PermissionGrant, Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +GET /policies/permissionGrantPolicies +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [permissionGrantPolicy](../resources/permissiongrantpolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/permissionGrantPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantPolicies = await graphClient.Policies.PermissionGrantPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "tier-1", + "displayName": "Tier 1 Help Desk", + "description": "Custom permission grant policy for tier 1 help desk.", + "includes": [ + { + "id": "198d8d6b-ecf6-47bc-a3dd-eaa2fe0544c5", + "permissionClassification": "low", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": true, + "certifiedClientApplicationsOnly": false + } + ], + "excludes": [] + }, + { + "id": "microsoft-company-admin", + "displayName": "Company Admin Policy", + "description": "Permissions consentable by Company Administrators.", + "includes": [ + { + "id": "1f06f3a1-42d3-4243-8fbc-5d0c30d4de4c", + "permissionClassification": "all", + "permissionType": "application", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false + }, + { + "id": "08619a19-ae6f-406c-b9a0-ea6af1f1558d", + "permissionClassification": "all", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": [ "all" ], + "clientApplicationIds": [ "all" ], + "clientApplicationTenantIds": [ "all" ], + "clientApplicationPublisherIds": [ "all" ], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false + } + ], + "excludes": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-post-excludes.md b/docs/v4-reference-docs/permissiongrantpolicy-post-excludes.md new file mode 100644 index 00000000000..663550cbbb1 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-post-excludes.md @@ -0,0 +1,129 @@ +--- +title: "Create permissionGrantConditionSet in excludes collection of permissionGrantPolicy" +description: "Add conditions under which a permission grant event is excluded in a permission grant policy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Create permissionGrantConditionSet in excludes collection of permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add conditions under which a permission grant event is *excluded* in a permission grant policy. You do this by adding a [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) to the **excludes** collection of a [permissionGrantPolicy](../resources/permissionGrantPolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +POST /policies/permissionGrantPolicies/{id}/excludes +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) object in the response body. + +## Examples + +### Request + +In this example, *all* delegated permissions for Microsoft Graph (**appId** 00000003-0000-0000-c000-000000000000) are excluded from the permission grant policy. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/permissionGrantPolicies/my-custom-consent-policy/excludes +Content-Type: application/json + +{ + "permissionType": "delegated", + "resourceApplication": "00000003-0000-0000-c000-000000000000" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantConditionSet = new PermissionGrantConditionSet +{ + PermissionType = PermissionType.Delegated, + ResourceApplication = "00000003-0000-0000-c000-000000000000" +}; + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Excludes + .Request() + .AddAsync(permissionGrantConditionSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "9a532f49-e646-405d-8c7c-d4c8e8a4d294", + "permissionClassification": "all", + "permissionType": "delegated", + "resourceApplication": "00000003-0000-0000-c000-000000000000", + "permissions": ["all"], + "clientApplicationIds": ["all"], + "clientApplicationTenantIds": ["all"], + "clientApplicationPublisherIds": ["all"], + "clientApplicationsFromVerifiedPublisherOnly": false, + "certifiedClientApplicationsOnly": false +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-post-includes.md b/docs/v4-reference-docs/permissiongrantpolicy-post-includes.md new file mode 100644 index 00000000000..e24e7900a07 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-post-includes.md @@ -0,0 +1,208 @@ +--- +title: "Create permissionGrantConditionSet in includes collection of permissionGrantPolicy" +description: "Add conditions under which a permission grant event is included in a permission grant policy." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Create permissionGrantConditionSet in includes collection of permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add conditions under which a permission grant event is *included* in a permission grant policy. You do this by adding a [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) to the **includes** collection of a [permissionGrantPolicy](../resources/permissionGrantPolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +POST /policies/permissionGrantPolicies/{id}/includes +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) object in the response body. + +## Examples + +### Example 1: Create a permission grant policy for client apps that are from verified publishers + +#### Request + +In this example, *all* delegated permissions for client apps that are from verified publishers are included in the permission grant policy. Because all the other conditions from the [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) were omitted, they will take their default values, which in each case is the most-inclusive. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/permissionGrantPolicies/{id}/includes +Content-Type: application/json + +{ + "permissionType": "delegated", + "clientApplicationsFromVerifiedPublisherOnly": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantConditionSet = new PermissionGrantConditionSet +{ + PermissionType = PermissionType.Delegated, + ClientApplicationsFromVerifiedPublisherOnly = true +}; + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Includes + .Request() + .AddAsync(permissionGrantConditionSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "75ffda85-9314-43bc-bf19-554a7d079e96", + "permissionClassification": "all", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": ["all"], + "clientApplicationIds": ["all"], + "clientApplicationTenantIds": ["all"], + "clientApplicationPublisherIds": ["all"], + "clientApplicationsFromVerifiedPublisherOnly": true, + "certifiedClientApplicationsOnly": false +} +``` +### Example 2: Create a permission grant policy for client apps that are Microsoft 365 certified + +#### Request + +In this example, *all* delegated permissions for all client apps that are Microsoft 365 certified are included in the permission grant policy. Since having a verified publisher is a pre-requisite for an app to be considered Microsoft 365 certified, it is not necessary to explicitly require a verified publisher. Because all the other conditions from the [permissionGrantConditionSet](../resources/permissiongrantconditionset.md) were omitted, they will take their default values, which in each case is the most-inclusive. + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/permissionGrantPolicies/{id}/includes +Content-Type: application/json + +{ + "permissionType": "delegated", + "certifiedClientApplicationsOnly": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantConditionSet = new PermissionGrantConditionSet +{ + PermissionType = PermissionType.Delegated, + CertifiedClientApplicationsOnly = true +}; + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"].Includes + .Request() + .AddAsync(permissionGrantConditionSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "75ffda85-9314-43bc-bf19-554a7d079e96", + "permissionClassification": "all", + "permissionType": "delegated", + "resourceApplication": "any", + "permissions": ["all"], + "clientApplicationIds": ["all"], + "clientApplicationTenantIds": ["all"], + "clientApplicationPublisherIds": ["all"], + "clientApplicationsFromVerifiedPublisherOnly": true, + "certifiedClientApplicationsOnly": true +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-post-permissiongrantpolicies.md b/docs/v4-reference-docs/permissiongrantpolicy-post-permissiongrantpolicies.md new file mode 100644 index 00000000000..33479695bb3 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-post-permissiongrantpolicies.md @@ -0,0 +1,124 @@ +--- +title: "Create permissionGrantPolicy" +description: "Creates a permissionGrantPolicy object that describes the conditions under which permissions may be granted." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Create permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a [permissionGrantPolicy](../resources/permissiongrantpolicy.md). A permission grant policy is used to describe the conditions under which permissions can be granted (for example, during application consent). + +After creating the permission grant policy, you can [add include condition sets](permissiongrantpolicy-post-includes.md) to add matching rules, and [add exclude condition sets](permissiongrantpolicy-post-excludes.md) to add exclusion rules. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + +```http +POST /policies/permissionGrantPolicies +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [permissionGrantPolicy](../resources/permissiongrantpolicy.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [permissionGrantPolicy](../resources/permissiongrantpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/permissionGrantPolicies +Content-Type: application/json + +{ + "id": "my-custom-consent-policy", + "displayName": "Custom application consent policy", + "description": "A custom permission grant policy to customize conditions for granting consent." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantPolicy = new PermissionGrantPolicy +{ + Id = "my-custom-consent-policy", + DisplayName = "Custom application consent policy", + Description = "A custom permission grant policy to customize conditions for granting consent." +}; + +await graphClient.Policies.PermissionGrantPolicies + .Request() + .AddAsync(permissionGrantPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "my-custom-consent-policy", + "displayName": "Custom application consent policy", + "description": "A custom permission grant policy to customize conditions for granting consent." +} +``` diff --git a/docs/v4-reference-docs/permissiongrantpolicy-update.md b/docs/v4-reference-docs/permissiongrantpolicy-update.md new file mode 100644 index 00000000000..43431da6b02 --- /dev/null +++ b/docs/v4-reference-docs/permissiongrantpolicy-update.md @@ -0,0 +1,110 @@ +--- +title: "Update permissionGrantPolicy" +description: "Update a permissionGrantPolicy object." +ms.localizationpriority: medium +doc_type: "apiPageType" +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# Update permissionGrantPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update properties of a [permissionGrantPolicy](../resources/permissiongrantpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + + + +```http +PATCH /policies/permissionGrantPolicies/{id} +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| displayName | String |The display name for the permission grant policy.| +| description |String| The description for the permission grant policy.| + +## Response + +If successful, this method returns a `204 No Content` response code and does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/policies/permissionGrantPolicies/my-custom-consent-policy +Content-Type: application/json + +{ + "displayName": "Custom permission grant policy" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrantPolicy = new PermissionGrantPolicy +{ + DisplayName = "Custom permission grant policy" +}; + +await graphClient.Policies.PermissionGrantPolicies["{permissionGrantPolicy-id}"] + .Request() + .UpdateAsync(permissionGrantPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/personanniversary-delete.md b/docs/v4-reference-docs/personanniversary-delete.md new file mode 100644 index 00000000000..a836897fa4e --- /dev/null +++ b/docs/v4-reference-docs/personanniversary-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete personAnniversary" +description: "Delete a personAnniversary object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete personAnniversary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [personAnniversary](../resources/personanniversary.md) object from the user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/anniversaries/{id} +DELETE /users/{id | userPrincipalName}/profile/anniversaries/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/anniversaries/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Anniversaries["{personAnnualEvent-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personanniversary-get.md b/docs/v4-reference-docs/personanniversary-get.md new file mode 100644 index 00000000000..81100e82892 --- /dev/null +++ b/docs/v4-reference-docs/personanniversary-get.md @@ -0,0 +1,132 @@ +--- +title: "Get personAnniversary" +description: "Retrieve the properties and relationships of a personAnniversary object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get personAnniversary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [personAnniversary](../resources/personanniversary.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/anniversaries/{id} +GET /users/{id | userPrincipalName}/profile/anniversaries/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [personAnniversary](../resources/personanniversary.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/anniversaries/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAnnualEvent = await graphClient.Me.Profile.Anniversaries["{personAnnualEvent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "type": "birthday", + "date": "Date" +} +``` + + diff --git a/docs/v4-reference-docs/personanniversary-update.md b/docs/v4-reference-docs/personanniversary-update.md new file mode 100644 index 00000000000..23924ea7e31 --- /dev/null +++ b/docs/v4-reference-docs/personanniversary-update.md @@ -0,0 +1,149 @@ +--- +title: "Update personAnniversary" +description: "Update the properties of personAnniversary object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update personAnniversary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [personAnniversary](../resources/personanniversary.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/anniversaries/{id} +PATCH /users/{id | userPrincipalName}/profile/anniversaries/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are possible to update within an existing [personAnniversary](../resources/personanniversary.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|date|Date|Contains the date associated with the anniversary type.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|type|anniversaryType|The type of anniversary the date represents. Possible values are: `birthday`, `wedding`, `unknownFutureValue`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personAnniversary](../resources/personanniversary.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/anniversaries/{id} +Content-type: application/json + +{ + "allowedAudiences": "contacts" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAnnualEvent = new PersonAnnualEvent +{ + AllowedAudiences = AllowedAudiences.Contacts +}; + +await graphClient.Me.Profile.Anniversaries["{personAnnualEvent-id}"] + .Request() + .UpdateAsync(personAnnualEvent); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "contacts", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "type": "birthday", + "date": "Date" +} +``` + + diff --git a/docs/v4-reference-docs/personannotation-delete.md b/docs/v4-reference-docs/personannotation-delete.md new file mode 100644 index 00000000000..f20817aa5b9 --- /dev/null +++ b/docs/v4-reference-docs/personannotation-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete personAnnotation" +description: "Deletes a personAnnotation object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete personAnnotation +Namespace: microsoft.graph + +Deletes a [personAnnotation](../resources/personannotation.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/profile/notes/{id} +DELETE /users/{id | userPrincipalName}/profile/notes/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/{userId}/profile/notes/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Profile.Notes["{personAnnotation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personannotation-get.md b/docs/v4-reference-docs/personannotation-get.md new file mode 100644 index 00000000000..5585115aed8 --- /dev/null +++ b/docs/v4-reference-docs/personannotation-get.md @@ -0,0 +1,125 @@ +--- +title: "Get personAnnotation" +description: "Read the properties and relationships of a personAnnotation object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Get personAnnotation +Namespace: microsoft.graph + +Read the properties and relationships of a [personAnnotation](../resources/personannotation.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/notes/{id} +GET /users/{id | userPrincipalName}/profile/notes/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [personAnnotation](../resources/personannotation.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/notes/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAnnotation = await graphClient.Me.Profile.Notes["{personAnnotation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "detail": { + "contentType": "text", + "content": "I am originally from Australia, but grew up in Moscow." + }, + "displayName": "About Me" +} +``` + + diff --git a/docs/v4-reference-docs/personannotation-update.md b/docs/v4-reference-docs/personannotation-update.md new file mode 100644 index 00000000000..41c34ac73dd --- /dev/null +++ b/docs/v4-reference-docs/personannotation-update.md @@ -0,0 +1,143 @@ +--- +title: "Update personAnnotation" +description: "Update the properties of a personAnnotation object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Update personAnnotation +Namespace: microsoft.graph + +Update the properties of a [personAnnotation](../resources/personannotation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/notes/{id} +PATCH /users/{id | userPrincipalName}/profile/notes/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are possible to update within an existing [personAnnotation](../resources/personannotation.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|detail|[itemBody](../resources/itembody.md)|Contains the detail of the note itself.| +|displayName|String|Contains a friendly name for the note.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personAnnotation](../resources/personannotation.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/notes/{id} +Content-Type: application/json + +{ + "allowedAudiences": "organization" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAnnotation = new PersonAnnotation +{ + AllowedAudiences = AllowedAudiences.Organization +}; + +await graphClient.Users["{user-id}"].Profile.Notes["{personAnnotation-id}"] + .Request() + .UpdateAsync(personAnnotation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "detail": { + "contentType": "text", + "content": "I am originally from Australia, but grew up in Moscow." + }, + "displayName": "About Me" +} +``` + + + diff --git a/docs/v4-reference-docs/personaward-delete.md b/docs/v4-reference-docs/personaward-delete.md new file mode 100644 index 00000000000..7018376e890 --- /dev/null +++ b/docs/v4-reference-docs/personaward-delete.md @@ -0,0 +1,91 @@ +--- +title: "Delete personAward" +description: "Deletes an personAward object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete personAward + +Namespace: microsoft.graph + +Deletes a [personAward](../resources/personaward.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/profile/awards/{id} +DELETE /users/{id | userPrincipalName}/profile/awards/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/{userId}/profile/awards/{personAwardId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Profile.Awards["{personAward-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personaward-get.md b/docs/v4-reference-docs/personaward-get.md new file mode 100644 index 00000000000..b66009ec581 --- /dev/null +++ b/docs/v4-reference-docs/personaward-get.md @@ -0,0 +1,129 @@ +--- +title: "Get personAward" +description: "Read the properties and relationships of an personAward object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Get personAward + +Namespace: microsoft.graph + +Read the properties and relationships of a [personAward](../resources/personaward.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/awards/{id} +GET /users/{id | userPrincipalName}/profile/awards/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [personAward](../resources/personaward.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/awards/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAward = await graphClient.Me.Profile.Awards["{personAward-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Lifetime Achievement award from the International Association of Branding Managers", + "displayName": "Lifetime Achievement Award For Excellence in Branding", + "issuedDate": "Date", + "issuingAuthority": "International Association of Branding Management", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + + diff --git a/docs/v4-reference-docs/personaward-update.md b/docs/v4-reference-docs/personaward-update.md new file mode 100644 index 00000000000..1ffcb499597 --- /dev/null +++ b/docs/v4-reference-docs/personaward-update.md @@ -0,0 +1,149 @@ +--- +title: "Update personAward" +description: "Update the properties of an personAward object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Update personAward + +Namespace: microsoft.graph + +Update the properties of a [personAward](../resources/personAward.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/awards/{id} +PATCH /users/{id | userPrincipalName}/profile/awards/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description|String|Descpription of the award or honor. | +|displayName|String|Name of the award or honor. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|issuedDate|Date|The date that the award or honor was granted. | +|issuingAuthority|String|Authority which granted the award or honor. | +|thumbnailUrl|String|URL referencing a thumbnail of the award or honor. | +|webUrl|String|URL referencing the award or honor. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personAward](../resources/personaward.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/awards/{personAwardId} +Content-Type: application/json + +{ + "issuingAuthority": "International Association of Branding Management", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAward = new PersonAward +{ + IssuingAuthority = "International Association of Branding Management", + ThumbnailUrl = "https://iabm.io/sdhdfhsdhshsd.jpg" +}; + +await graphClient.Users["{user-id}"].Profile.Awards["{personAward-id}"] + .Request() + .UpdateAsync(personAward); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Lifetime Achievement award from the International Association of Branding Managers", + "displayName": "Lifetime Achievement Award For Excellence in Branding", + "issuedDate": "Date", + "issuingAuthority": "International Association of Branding Management", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + + diff --git a/docs/v4-reference-docs/personcertification-delete.md b/docs/v4-reference-docs/personcertification-delete.md new file mode 100644 index 00000000000..ada504acaf3 --- /dev/null +++ b/docs/v4-reference-docs/personcertification-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete personCertification" +description: "Deletes an personCertification object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete personCertification +Namespace: microsoft.graph + +Deletes a [personCertification](../resources/personcertification.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/profile/certifications/{id} +DELETE /users/{id | userPrincipalName}/profile/certifications/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/{userId}/profile/certifications/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Profile.Certifications["{personCertification-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personcertification-get.md b/docs/v4-reference-docs/personcertification-get.md new file mode 100644 index 00000000000..ab00090c9f1 --- /dev/null +++ b/docs/v4-reference-docs/personcertification-get.md @@ -0,0 +1,132 @@ +--- +title: "Get personCertification" +description: "Read the properties and relationships of an personCertification object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Get personCertification +Namespace: microsoft.graph + +Read the properties and relationships of a [personCertification](../resources/personcertification.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/certifications/{id} +GET /users/{id | userPrincipalName}/profile/certifications/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [personCertification](../resources/personcertification.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/certifications/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personCertification = await graphClient.Me.Profile.Certifications["{personCertification-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "certificationId": "KB-1235466333663322", + "description": "Blackbelt in Marketing - Brand Management", + "displayName": "Marketing Blackbelt - Brand Management", + "endDate": "Date", + "issuedDate": "Date", + "issuingAuthority": "International Academy of Marketing Excellence", + "issuingCompany": "International Academy of Marketing Excellence", + "startDate": "Date", + "thumbnailUrl": "https://iame.io/dfhdfdfd334.jpg", + "webUrl": "https://www.iame.io/blackbelt" +} +``` + + diff --git a/docs/v4-reference-docs/personcertification-update.md b/docs/v4-reference-docs/personcertification-update.md new file mode 100644 index 00000000000..cc219098af7 --- /dev/null +++ b/docs/v4-reference-docs/personcertification-update.md @@ -0,0 +1,156 @@ +--- +title: "Update personCertification" +description: "Update the properties of an personCertification object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Update personCertification +Namespace: microsoft.graph + +Update the properties of a [personCertification](../resources/personcertification.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/profile/certifications/{id} +PATCH /users/{id | userPrincipalName}/profile/certifications/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|certificationId |String |The referenceable identifier for the certification. | +|description |String |Description of the certification. | +|displayName |String |Title of the certification. | +|endDate |Date |The date that the certification expires. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|issuedDate |Date |The date that the certification was issued. | +|issuingAuthority |String |Authority which granted the certification. | +|issuingCompany |String |Authority which granted the certification. | +|startDate |Date |The date that the certification became valid. | +|thumbnailUrl |String |URL referencing a thumbnail of the certification. | +|webUrl |String |URL referencing the certification. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personCertification](../resources/personcertification.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/users/{userId}/profile/certifications/{id} +Content-Type: application/json + +{ + "issuingAuthority": "International Academy of Marketing Excellence", + "issuingCompany": "International Academy of Marketing Excellence" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personCertification = new PersonCertification +{ + IssuingAuthority = "International Academy of Marketing Excellence", + IssuingCompany = "International Academy of Marketing Excellence" +}; + +await graphClient.Users["{user-id}"].Profile.Certifications["{personCertification-id}"] + .Request() + .UpdateAsync(personCertification); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "certificationId": "KB-1235466333663322", + "description": "Blackbelt in Marketing - Brand Management", + "displayName": "Marketing Blackbelt - Brand Management", + "endDate": "Date", + "issuedDate": "Date", + "issuingAuthority": "International Academy of Marketing Excellence", + "issuingCompany": "International Academy of Marketing Excellence", + "startDate": "Date", + "thumbnailUrl": "https://iame.io/dfhdfdfd334.jpg", + "webUrl": "https://www.iame.io/blackbelt" +} +``` + + diff --git a/docs/v4-reference-docs/personinterest-delete.md b/docs/v4-reference-docs/personinterest-delete.md new file mode 100644 index 00000000000..d3bea970a38 --- /dev/null +++ b/docs/v4-reference-docs/personinterest-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete personInterest" +description: "Delete personInterest object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete personInterest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [personInterest](../resources/personinterest.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/interests/{id} +DELETE /users/{id | userPrincipalName}/profile/interests/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/interests/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Interests["{personInterest-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personinterest-get.md b/docs/v4-reference-docs/personinterest-get.md new file mode 100644 index 00000000000..381fe159809 --- /dev/null +++ b/docs/v4-reference-docs/personinterest-get.md @@ -0,0 +1,137 @@ +--- +title: "Get personInterest" +description: "Retrieve the properties and relationships of a personInterest object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get personInterest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [personInterest](../resources/personinterest.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/interests/{id} +GET /users/{id | userPrincipalName}/profile/interests/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [personInterest](../resources/personinterest.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/interests/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personInterest = await graphClient.Me.Profile.Interests["{personInterest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "Sports" + ], + "description": "World's greatest football club", + "displayName": "Chelsea FC", + "webUrl": "https://www.chelseafc.com", + "collaborationTags": null +} +``` + + diff --git a/docs/v4-reference-docs/personinterest-update.md b/docs/v4-reference-docs/personinterest-update.md new file mode 100644 index 00000000000..0a49615bcf9 --- /dev/null +++ b/docs/v4-reference-docs/personinterest-update.md @@ -0,0 +1,162 @@ +--- +title: "Update personInterest" +description: "Update the properties of personInterest object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update personinterest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [personInterest](../resources/personinterest.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/interests/{id} +PATCH /users/{id | userPrincipalName}/profile/interests/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are possible to update within an existing [personInterest](../resources/personinterest.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the interest (for example, personal, recipies). | +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|description|String|Contains a description of the interest.| +|displayName|String|Contains a friendly name for the interest. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to a web page or resource about the interest. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personInterest](../resources/personinterest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/interests/{id} +Content-type: application/json + +{ + "categories": [ + "Sports" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personInterest = new PersonInterest +{ + Categories = new List() + { + "Sports" + } +}; + +await graphClient.Me.Profile.Interests["{personInterest-id}"] + .Request() + .UpdateAsync(personInterest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "Sports" + ], + "description": "World's greatest football club", + "displayName": "Chelsea FC", + "webUrl": "https://www.chelseafc.com", + "collaborationTags": null +} +``` + + diff --git a/docs/v4-reference-docs/personname-delete.md b/docs/v4-reference-docs/personname-delete.md new file mode 100644 index 00000000000..d7e9e9e2b25 --- /dev/null +++ b/docs/v4-reference-docs/personname-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete personName" +description: "Delete personName object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete personName + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [personName](../resources/personname.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/names/{id} +DELETE /users/{id | userPrincipalName}/profile/names/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/names/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Names["{personName-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personname-get.md b/docs/v4-reference-docs/personname-get.md new file mode 100644 index 00000000000..175298a607a --- /dev/null +++ b/docs/v4-reference-docs/personname-get.md @@ -0,0 +1,149 @@ +--- +title: "Get personName" +description: "Retrieve the properties and relationships of a personName object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get personName + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [personName](../resources/personname.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/names/{id} +GET /users/{id | userPrincipalName}/profile/names/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [personName](../resources/personname.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/names/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personName = await graphClient.Me.Profile.Names["{personName-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Innocenty Popov", + "first": "Innocenty", + "initials": "IP", + "last": "Popov", + "languageTag": "en-US", + "maiden": null, + "middle": null, + "nickname": "Kesha", + "suffix": null, + "title": null, + "pronunciation": { + "displayName": "In-no ken-te ", + "first": "In-no ken-te Pop-ov", + "maiden": null, + "middle": null, + "last": "Pop-ov" + } +} +``` + + diff --git a/docs/v4-reference-docs/personname-update.md b/docs/v4-reference-docs/personname-update.md new file mode 100644 index 00000000000..e29f60418a5 --- /dev/null +++ b/docs/v4-reference-docs/personname-update.md @@ -0,0 +1,174 @@ +--- +title: "Update personName" +description: "Update the properties of a personName object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update personname + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [personName](../resources/personname.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/names/{id} +PATCH /users/{id | userPrincipalName}/profile/names/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are possible to update within an existing [personName](../resources/personname.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device.| +|first|String|First name of the user.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|initials|String|Initials of the user.| +|languageTag|String|Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format. | +|last|String|Last name of the user.| +|maiden|String|Maiden name of the user. | +|middle|String|Middle name of the user.| +|nickname|String|Nickname of the user.| +|pronunciation|[yomiPersonName](../resources/yomipersonname.md)|Guidance on how to pronounce the users name.| +|suffix|String|Designators used after the users name (eg: PhD.) | +|title|String|Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personName](../resources/personname.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/names/{id} +Content-type: application/json + +{ + "nickname": "Kesha" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personName = new PersonName +{ + Nickname = "Kesha" +}; + +await graphClient.Me.Profile.Names["{personName-id}"] + .Request() + .UpdateAsync(personName); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Innocenty Popov", + "first": "Innocenty", + "initials": "IP", + "last": "Popov", + "languageTag": "en-US", + "maiden": null, + "middle": null, + "nickname": "Kesha", + "suffix": null, + "title": null, + "pronunciation": { + "displayName": "In-no ken-te ", + "first": "In-no ken-te Pop-ov", + "maiden": null, + "middle": null, + "last": "Pop-ov" + } +} +``` + + diff --git a/docs/v4-reference-docs/personresponsibility-delete.md b/docs/v4-reference-docs/personresponsibility-delete.md new file mode 100644 index 00000000000..ab6aeeab5e9 --- /dev/null +++ b/docs/v4-reference-docs/personresponsibility-delete.md @@ -0,0 +1,72 @@ +--- +title: "Delete personResponsibility" +description: "Deletes a personResponsibility object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Delete personResponsibility +Namespace: microsoft.graph + +Deletes a [personResponsibility](../resources/personresponsibility.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/responsibilities/{id} +DELETE /users/{id | userPrincipalName}/responsibilities/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +``` http +DELETE https://graph.microsoft.com/beta/me/responsibilities/0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f +``` + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personresponsibility-get.md b/docs/v4-reference-docs/personresponsibility-get.md new file mode 100644 index 00000000000..62cc0323b15 --- /dev/null +++ b/docs/v4-reference-docs/personresponsibility-get.md @@ -0,0 +1,110 @@ +--- +title: "Get personResponsibility" +description: "Read the properties and relationships of a personResponsibility object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Get personResponsibility +Namespace: microsoft.graph + +Read the properties and relationships of a [personResponsibility](../resources/personresponsibility.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/responsibilities/{id} +GET /users/{id | userPrincipalName}/responsibilities/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [personResponsibility](../resources/personresponsibility.md) object in the response body. + +## Examples + +### Request + + +``` http +GET https://graph.microsoft.com/beta/me/responsibilities/0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Member of the Microsoft API Council", + "displayName": "API Council", + "webUrl": null, + "collaborationTags": [ + "askMeAbout" + ] +} +``` + + diff --git a/docs/v4-reference-docs/personresponsibility-update.md b/docs/v4-reference-docs/personresponsibility-update.md new file mode 100644 index 00000000000..9538b54fe12 --- /dev/null +++ b/docs/v4-reference-docs/personresponsibility-update.md @@ -0,0 +1,127 @@ +--- +title: "Update personResponsibility" +description: "Update the properties of a personResponsibility object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Update personResponsibility +Namespace: microsoft.graph + +Update the properties of a [personResponsibility](../resources/personresponsibility.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/responsibilities/{id} +PATCH /users/{id | userPrincipalName}/responsibilities/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [personResponsibility](../resources/personresponsibility.md) object. + +The following table shows the properties that are required when you create the [personResponsibility](../resources/personresponsibility.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|description|String|Description of the responsibility.| +|displayName|String|Contains a friendly name for the responsibility. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to a web page or resource about the responsibility.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personResponsibility](../resources/personresponsibility.md) object in the response body. + +## Examples + +### Request + + +``` http +PATCH https://graph.microsoft.com/beta/me/responsibilities/0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f +Content-Type: application/json + +{ + "collaborationTags": [ + "askMeAbout" + ] +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Member of the Microsoft API Council", + "displayName": "API Council", + "webUrl": null, + "collaborationTags": [ + "askMeAbout" + ] +} +``` + + diff --git a/docs/v4-reference-docs/personwebsite-delete.md b/docs/v4-reference-docs/personwebsite-delete.md new file mode 100644 index 00000000000..3bdbafa9380 --- /dev/null +++ b/docs/v4-reference-docs/personwebsite-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete personWebsite" +description: "Delete a personWebsite object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete personWebsite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [personWebsite](../resources/personwebsite.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/websites/{id} +DELETE /users/{id | userPrincipalName}/profile/websites/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/websites/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Websites["{personWebsite-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/personwebsite-get.md b/docs/v4-reference-docs/personwebsite-get.md new file mode 100644 index 00000000000..ec62d89d5ea --- /dev/null +++ b/docs/v4-reference-docs/personwebsite-get.md @@ -0,0 +1,137 @@ +--- +title: "Get personWebsite" +description: "Retrieve the properties and relationships of a personWebsite object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get personWebsite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [personWebsite](../resources/personwebsite.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/websites/{id} +GET /users/{id | userPrincipalName}/profile/websites/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [personWebsite](../resources/personwebsite.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/websites/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personWebsite = await graphClient.Me.Profile.Websites["{personWebsite-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "football" + ], + "description": "Lyn Damer play in the Women's 1st Division (Toppserien) in Norway", + "displayName": "Lyn Damer", + "webUrl": "www.lyndamer.no" +} +``` + + diff --git a/docs/v4-reference-docs/personwebsite-update.md b/docs/v4-reference-docs/personwebsite-update.md new file mode 100644 index 00000000000..c5f97273e9c --- /dev/null +++ b/docs/v4-reference-docs/personwebsite-update.md @@ -0,0 +1,152 @@ +--- +title: "Update personWebsite" +description: "Update the properties of a personWebsite object in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update personwebsite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of [personWebsite](../resources/personwebsite.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/websites/{id} +PATCH /users/{id | userPrincipalName}/profile/websites/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the website (for example, personal, recipes).| +|description|String|Contains a description of the website.| +|displayName|String|Contains a friendly name for the website.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to the website itself.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [personWebsite](../resources/personwebsite.md) object in the response body. + +## Examples + +### Request +# [HTTP](#tab/http) + +The following is an example of the request. + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/websites/{id} +Content-type: application/json + +{ + "description": "Lyn Damer play in the Women's 1st Division (Toppserien) in Norway" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personWebsite = new PersonWebsite +{ + Description = "Lyn Damer play in the Women's 1st Division (Toppserien) in Norway" +}; + +await graphClient.Me.Profile.Websites["{personWebsite-id}"] + .Request() + .UpdateAsync(personWebsite); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "football" + ], + "description": "Lyn Damer play in the Women's 1st Division (Toppserien) in Norway", + "displayName": "Lyn Damer", + "webUrl": "www.lyndamer.no" +} +``` + + diff --git a/docs/v4-reference-docs/phoneauthenticationmethod-delete.md b/docs/v4-reference-docs/phoneauthenticationmethod-delete.md new file mode 100644 index 00000000000..d6941515bbd --- /dev/null +++ b/docs/v4-reference-docs/phoneauthenticationmethod-delete.md @@ -0,0 +1,132 @@ +--- +title: "Delete phoneAuthenticationMethod" +description: "Delete a user's phone authentication method." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete phoneAuthenticationMethod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a user's [phone authentication method](../resources/phoneauthenticationmethod.md). + +>**Note:** This removes the phone number from the user and they will no longer be able to use the number for authentication, whether via SMS or voice calls. + +Remember that a user cannot have an `alternateMobile` number without a `mobile` number. If you want to remove a `mobile` number from a user that also has an `alternateMobile` number, first [update](phoneauthenticationmethod-update.md) the `mobile` number to the new number, then delete the `alternateMobile` number. + +If the phone number is the user's default Azure multi-factor authentication (MFA) authentication method, it cannot be deleted. Have the user change their default authentication method, and then delete the number. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +DELETE /me/authentication/phoneMethods/{id} +DELETE /users/{id | userPrincipalName}/authentication/phoneMethods/{id} +``` +The value of `id` corresponding to the phoneType to delete is one of the following: ++ `b6332ec1-7057-4abe-9331-3d72feddfe41` to delete the `alternateMobile` **phoneType**. ++ `e37fc753-ff3b-4958-9484-eaa9425c82bc` to delete the `office` **phoneType**. ++ `3179e48a-750b-4051-897c-87b9720928f7` to delete the `mobile` **phoneType**. + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/authentication/phoneMethods/3179e48a-750b-4051-897c-87b9720928f7 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Authentication.PhoneMethods["{phoneAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/phoneauthenticationmethod-disablesmssignin.md b/docs/v4-reference-docs/phoneauthenticationmethod-disablesmssignin.md new file mode 100644 index 00000000000..9011a5a7755 --- /dev/null +++ b/docs/v4-reference-docs/phoneauthenticationmethod-disablesmssignin.md @@ -0,0 +1,126 @@ +--- +title: "phoneAuthenticationMethod: disableSmsSignIn" +description: "Disable SMS sign-in for a mobile phone" +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# phoneAuthenticationMethod: disableSmsSignIn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Disable SMS sign-in for an existing `mobile` phone number. + +>**Note:** The number will no longer be available for SMS sign-in, which can prevent your user from signing in. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +POST /me/authentication/phoneMethods/{id}/disableSmsSignIn +POST /users/{id | userPrincipalName}/authentication/phoneMethods/{id}/disableSmsSignIn +``` +The value of `id` for the `mobile` phoneType is `3179e48a-750b-4051-897c-87b9720928f7`. + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/authentication/phoneMethods/3179e48a-750b-4051-897c-87b9720928f7/disableSmsSignIn +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Authentication.PhoneMethods["{phoneAuthenticationMethod-id}"] + .DisableSmsSignIn() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/phoneauthenticationmethod-enablesmssignin.md b/docs/v4-reference-docs/phoneauthenticationmethod-enablesmssignin.md new file mode 100644 index 00000000000..77e12c04ace --- /dev/null +++ b/docs/v4-reference-docs/phoneauthenticationmethod-enablesmssignin.md @@ -0,0 +1,128 @@ +--- +title: "phoneAuthenticationMethod: enableSmsSignIn" +description: "Enable SMS sign-in for a mobile phone." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# phoneAuthenticationMethod: enableSmsSignIn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enable SMS sign-in for an existing `mobile` phone number. To be successfully enabled: + +* The phone must have `"phoneType": "mobile"`. +* The phone must be unique in the SMS sign-in system (no one else can also be using that number). +* The user must be enabled for SMS sign-in in the [authentication methods](/azure/active-directory/authentication/concept-authentication-methods) policy. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +POST /me/authentication/phoneMethods/{id}/enableSmsSignIn +POST /users/{id | userPrincipalName}/authentication/phoneMethods/{id}/enableSmsSignIn +``` +The value of `id` for the `mobile` phoneType is `3179e48a-750b-4051-897c-87b9720928f7`. + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/authentication/phoneMethods/3179e48a-750b-4051-897c-87b9720928f7/enableSmsSignIn +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Authentication.PhoneMethods["{phoneAuthenticationMethod-id}"] + .EnableSmsSignIn() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + diff --git a/docs/v4-reference-docs/phoneauthenticationmethod-get.md b/docs/v4-reference-docs/phoneauthenticationmethod-get.md new file mode 100644 index 00000000000..e584bb29463 --- /dev/null +++ b/docs/v4-reference-docs/phoneauthenticationmethod-get.md @@ -0,0 +1,142 @@ +--- +title: "Get phoneAuthenticationMethod" +description: "Retrieve a single phoneAuthenticationMethod object." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get phoneAuthenticationMethod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a single [phoneAuthenticationMethod](../resources/phoneauthenticationmethod.md) object. This method is available only for standard Azure AD and B2B users, but not B2C users. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + + +```http +GET /me/authentication/phoneMethods/{phoneMethodId} +GET /users/{userId | userPrincipalName}/authentication/phoneMethods/{phoneMethodId} +``` +The value of `phoneMethodId` corresponding to the phoneType is one of the following: ++ `b6332ec1-7057-4abe-9331-3d72feddfe41` to retrieve the `alternateMobile` **phoneType**. ++ `e37fc753-ff3b-4958-9484-eaa9425c82bc` to retrieve the `office` **phoneType**. ++ `3179e48a-750b-4051-897c-87b9720928f7` to retrieve the `mobile` **phoneType**. + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [phoneAuthenticationMethod](../resources/phoneauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/authentication/phoneMethods/3179e48a-750b-4051-897c-87b9720928f7 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var phoneAuthenticationMethod = await graphClient.Me.Authentication.PhoneMethods["{phoneAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "phoneNumber": "+1 2065555555", + "phoneType": "mobile", + "smsSignInState": "ready", + "id": "3179e48a-750b-4051-897c-87b9720928f7" +} +``` + + + diff --git a/docs/v4-reference-docs/phoneauthenticationmethod-update.md b/docs/v4-reference-docs/phoneauthenticationmethod-update.md new file mode 100644 index 00000000000..b77e6d51ce9 --- /dev/null +++ b/docs/v4-reference-docs/phoneauthenticationmethod-update.md @@ -0,0 +1,159 @@ +--- +title: "Update phoneAuthenticationMethod" +description: "Update the phone number associated with a phoneAuthenticationMethod object." +ms.localizationpriority: medium +author: "mmcla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update phoneAuthenticationMethod + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the phone number associated with a [phone authentication method](../resources/phoneauthenticationmethod.md). + +You can't change a phone's type. To change a phone's type, add a new number of the desired type and then delete the object with the original type. + +If a user is enabled by policy to use SMS to sign in and the `mobile` number is changed, the system will attempt to register the number for use in that system. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + + +```http +PATCH /me/authentication/phoneMethods/{id} +PATCH /users/{id | userPrincipalName}/authentication/phoneMethods/{id} +``` +The value of `id` corresponding to the phoneType to update is one of the following: ++ `b6332ec1-7057-4abe-9331-3d72feddfe41` to update the `alternateMobile` **phoneType**. ++ `e37fc753-ff3b-4958-9484-eaa9425c82bc` to update the `office` **phoneType**. ++ `3179e48a-750b-4051-897c-87b9720928f7` to update the `mobile` **phoneType**. + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will be recalculated based on changes to other property values. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|phoneNumber|String|The phone number to text or call for authentication. Phone numbers use the format "+\ \x\", with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.| +|phoneType|string| Possible values are: `mobile`, `alternateMobile`, or `office`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [phoneAuthenticationMethod](../resources/phoneauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/authentication/phoneMethods/3179e48a-750b-4051-897c-87b9720928f7 +Content-type: application/json + +{ + "phoneNumber": "+1 2065555554", + "phoneType": "mobile", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var phoneAuthenticationMethod = new PhoneAuthenticationMethod +{ + PhoneNumber = "+1 2065555554", + PhoneType = AuthenticationPhoneType.Mobile +}; + +await graphClient.Me.Authentication.PhoneMethods["{phoneAuthenticationMethod-id}"] + .Request() + .UpdateAsync(phoneAuthenticationMethod); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "phoneNumber": "+1 2065555554", + "phoneType": "mobile", + "smsSignInState": "ready", + "id": "3179e48a-750b-4051-897c-87b9720928f7" +} +``` + + + diff --git a/docs/v4-reference-docs/place-get.md b/docs/v4-reference-docs/place-get.md new file mode 100644 index 00000000000..525768c4769 --- /dev/null +++ b/docs/v4-reference-docs/place-get.md @@ -0,0 +1,308 @@ +--- +title: "Get place" +description: "Retrieve the properties and relationships of a place object." +ms.localizationpriority: medium +author: "vrod9429" +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# Get place + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the properties and relationships of a [place](../resources/place.md) object specified by either its ID or email address. + +The **place** object can be one of the following types: + +* A [room](../resources/room.md), which includes rich properties such as an email address for the room, and accessibility, capacity, and device support. +* A [workspace](../resources/workspace.md), which includes properties such as an email address for the workspace, and accessibility and capacity. +* A [room list](../resources/roomlist.md), which includes an email address for the room list, and a navigation property to get the collection of **room** instances in that room list. + +The **room**, **workspace**, and **roomList** resources are derived from the **place** object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Place.Read.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Place.Read.All | + +## HTTP request + + + +```http +GET /places/{id} +``` + +## Optional query parameters +Use `$select` to get specific **place** properties. + +For more information about OData query options, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [place](../resources/place.md) object in the response body. + +## Examples + +### Example 1: Get a room +#### Request + +The following example specifies the **id** of a **room** to get its properties. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/3162F1E1-C4C0-604B-51D8-91DA78989EB1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var place = await graphClient.Places["{place-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/$entity", + "@odata.type": "#microsoft.graph.room", + "id": "3162F1E1-C4C0-604B-51D8-91DA78989EB1", + "emailAddress": "cf100@contoso.com", + "displayName": "Conf Room 100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488626, + "longitude": -122.1293731033803 + }, + "phone": "000-000-0000", + "nickname": "Conf Room", + "label": "100", + "capacity": 50, + "building": "1", + "floorNumber": 1, + "isWheelChairAccessible": false, + "bookingType": "standard", + "tags": [ + "bean bags" + ], + "audioDeviceName": null, + "videoDeviceName": null, + "displayDeviceName": "surface hub" +} +``` +### Example 2: Get a workspace +#### Request + +The following example specifies the **id** of a **workspace** to get its properties. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/3162F1E1-C4C0-604B-51D8-91DA78989EB1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var place = await graphClient.Places["{place-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/$entity", + "@odata.type": "#microsoft.graph.workspace", + "id": "3162F1E1-C4C0-604B-51D8-91DA78989EB1", + "emailAddress": "ws100@contoso.com", + "displayName": "Workspace 100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488626, + "longitude": -122.1293731033803 + }, + "phone": "000-000-0000", + "nickname": "Workspace", + "label": "100", + "capacity": 50, + "building": "1", + "floorNumber": 1, + "isWheelChairAccessible": false, + "tags": [ + "bean bags" + ] +} +``` +### Example 3: Get a room list +#### Request + +The following example specifies the **emailAddress** of a **roomList** to get its properties. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/bldg1@contoso.com +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var place = await graphClient.Places["{place-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/$entity", + "@odata.type": "#microsoft.graph.roomList", + "id": "DC404124-302A-92AA-F98D-7B4DEB0C1705", + "displayName": "Building 1", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": null, + "phone": null, + "emailAddress": "bldg1@contoso.com" +} +``` + + + + + diff --git a/docs/v4-reference-docs/place-list.md b/docs/v4-reference-docs/place-list.md new file mode 100644 index 00000000000..722ab19dc66 --- /dev/null +++ b/docs/v4-reference-docs/place-list.md @@ -0,0 +1,564 @@ +--- +title: "List places" +description: "Retrieve a list of place objects." +ms.localizationpriority: medium +author: "vrod9429" +ms.prod: "outlook" +doc_type: "apiPageType" +--- + +# List places + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of the specified type of [place](../resources/place.md) objects defined in the tenant. + +You can do the following for a given tenant: +- [List all the rooms](#example-1-list-all-the-rooms-defined-in-the-tenant). +- [List all the workspaces](#example-2-list-all-the-workspaces-defined-in-the-tenant). +- [List all the room lists](#example-3-list-all-the-room-lists-defined-in-the-tenant). +- [List rooms in a specific room list](#example-4-list-rooms-contained-in-a-room-list). +- [List workspaces in a specific room list](#example-5-list-workspaces-contained-in-a-room-list). + +A **place** object can be one of the following types: + +* A [room](../resources/room.md), which includes rich properties such as an email address for the room, and accessibility, capacity, and device support. +* A [workspace](../resources/workspace.md), which includes properties such as an email address for the workspace, and accessibility and capacity. +* A [roomList](../resources/roomlist.md), which includes an email address for the room list, and a navigation property to get the collection of room instances in the room list. + +The **room**, **workspace** and **roomList** resources are derived from the **place** object. + +By default, this operation returns up to 100 places per page. + +Compared with the [findRooms](../api/user-findrooms.md) and [findRoomLists](../api/user-findroomlists.md) functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see [Using the places API](../resources/place.md#using-the-places-api). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Place.Read.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | Place.Read.All | + +## HTTP request + + + +To get all the rooms in a tenant: + +```http +GET /places/microsoft.graph.room +``` + +To get all the workspaces in a tenant: + +```http +GET /places/microsoft.graph.workspace +``` + +To get all the room lists in a tenant: + +```http +GET /places/microsoft.graph.roomlist +``` + +To get all the rooms in the specified room list: + +```http +GET /places/{room-list-emailaddress}/microsoft.graph.roomlist/rooms +``` + +To get all the workspaces in the specified room list: + +```http +GET /places/{room-list-emailaddress}/microsoft.graph.roomlist/workspaces +``` + +>**Note**: To get rooms or workspaces in a room list, you must specify the room list by its **emailAddress** property, not by its **id**. + +## Optional query parameters +This method supports the following query parameters to help customize the response: +- `$filter` +- `$select` +- `$top` +- `$skip` +- `$count=true` + +Use `$top` to customize the page size. The default page size is 100. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [place](../resources/place.md) objects in the response body. + +## Examples + +### Example 1: List all the rooms defined in the tenant + +#### Request + +The following example shows how to get all the [room](../resources/room.md) objects in the tenant. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/microsoft.graph.room +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var room = await graphClient.Places + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/microsoft.graph.room", + "value": [ + { + "id": "3162F1E1-C4C0-604B-51D8-91DA78989EB1", + "emailAddress": "cf100@contoso.com", + "displayName": "Conf Room 100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488626, + "longitude": -122.1293731033803 + }, + "phone": "000-000-0000", + "nickname": "Conf Room", + "label": "100", + "capacity": 50, + "building": "1", + "floorNumber": 1, + "isWheelChairAccessible": false, + "bookingType": "standard", + "tags": [ + "bean bags" + ], + "audioDeviceName": null, + "videoDeviceName": null, + "displayDeviceName": "surface hub" + }, + { + "id": "3162F1E1-C4C0-604B-51D8-91DA78970B97", + "emailAddress": "cf200@contoso.com", + "displayName": "Conf Room 200", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488625, + "longitude": -122.1293731033802 + }, + "phone": "000-000-0000", + "nickname": "Conf Room", + "label": "200", + "capacity": 40, + "building": "2", + "floorNumber": 2, + "isWheelChairAccessible": false, + "bookingType": "standard", + "tags": [ + "benches", + "nice view" + ], + "audioDeviceName": null, + "videoDeviceName": null, + "displayDeviceName": "surface hub" + } + ] +} +``` +### Example 2: List all the workspaces defined in the tenant + +#### Request + +The following example shows how to get all the [workspaces](../resources/workspace.md) objects in the tenant. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/microsoft.graph.workspace +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/microsoft.graph.workspace", + "value": [ + { + "id": "3162F1E1-C4C0-604B-51D8-91DA78989EB1", + "emailAddress": "ws100@contoso.com", + "displayName": "Workspace 100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488626, + "longitude": -122.1293731033803 + }, + "phone": "000-000-0000", + "nickname": "Workspace", + "label": "100", + "capacity": 50, + "building": "1", + "floorNumber": 1, + "isWheelChairAccessible": false, + "tags": [ + "bean bags" + ] + }, + { + "id": "3162F1E1-C4C0-604B-51D8-91DA78970B97", + "emailAddress": "ws200@contoso.com", + "displayName": "Workspace 200", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488625, + "longitude": -122.1293731033802 + }, + "phone": "000-000-0000", + "nickname": "Workspace", + "label": "200", + "capacity": 40, + "building": "2", + "floorNumber": 2, + "isWheelChairAccessible": false, + "tags": [ + "benches", + "nice view" + ] + } + ] +} +``` +### Example 3: List all the room lists defined in the tenant + +#### Request + +The following example shows how to get all the [roomList](../resources/roomlist.md) objects in the tenant. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/microsoft.graph.roomlist +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/microsoft.graph.roomList", + "value": [ + { + "id": "DC404124-302A-92AA-F98D-7B4DEB0C1705", + "displayName": "Building 1", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": null, + "phone": null, + "emailAddress": "bldg1@contoso.com" + }, + { + "id": "DC404124-302A-92AA-F98D-7B4DEB0C1706", + "displayName": "Building 2", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": null, + "phone": null, + "emailAddress": "bldg2@contoso.com" + } + ] +} +``` + +### Example 4: List rooms contained in a room list + +#### Request + +The following example shows how to get a list of [room](../resources/room.md) objects contained in a **roomList**. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/places/bldg2@contoso.com/microsoft.graph.roomlist/rooms +``` + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places('bldg2%40contoso.com')/microsoft.graph.roomList/rooms", + "value": [ + { + "id": "3162F1E1-C4C0-604B-51D8-91DA78970B97", + "emailAddress": "cf200@contoso.com", + "displayName": "Conf Room 200", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488625, + "longitude": -122.1293731033802 + }, + "phone": "000-000-0000", + "nickname": "Conf Room", + "label": "200", + "capacity": 40, + "building": "2", + "floorNumber": 2, + "isWheelChairAccessible": false, + "bookingType": "standard", + "tags": [ + "benches", + "nice view" + ], + "audioDeviceName": null, + "videoDeviceName": null, + "displayDeviceName": "surface hub" + } + ] +} +``` + +### Example 5: List workspaces contained in a room list + +#### Request + +The following example shows how to get a list of [workspace](../resources/workspace.md) objects contained in a **roomList**. + + + +```http +GET https://graph.microsoft.com/beta/places/bldg2@contoso.com/microsoft.graph.roomlist/workspaces +``` + +#### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places('bldg2%40contoso.com')/microsoft.graph.roomList/workspaces", + "value": [ + { + "id": "3162F1E1-C4C0-604B-51D8-91DA78970B97", + "emailAddress": "ws200@contoso.com", + "displayName": "Workspace 200", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.640568390488625, + "longitude": -122.1293731033802 + }, + "phone": "000-000-0000", + "nickname": "Workspace", + "label": "200", + "capacity": 40, + "building": "2", + "floorNumber": 2, + "isWheelChairAccessible": false, + "tags": [ + "benches", + "nice view" + ] + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/place-update.md b/docs/v4-reference-docs/place-update.md new file mode 100644 index 00000000000..301129f2ee7 --- /dev/null +++ b/docs/v4-reference-docs/place-update.md @@ -0,0 +1,409 @@ +--- +title: "Update place" +description: "Update the properties of place object." +ms.localizationpriority: medium +author: "vrod9429" +ms.prod: calendar +doc_type: "apiPageType" +--- + +# Update place + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of [place](../resources/place.md) object, which can be a [room](../resources/room.md), [workspace](../resources/workspace.md), or [roomList](../resources/roomlist.md). You can identify the **room**, **workspace**, or **roomList** by specifying the **id** or **emailAddress** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Place.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported | + +## HTTP request + + + +```http +PATCH /places/{id | emailAddress} +``` + +## Request headers + +| Name | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Only one instance of a place resource (**room**, **workspace**, or **roomList**) can be updated at a time. In the request body, use `@odata.type` to specify the type of place, and include the properties of that type to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +>**Note**: You cannot use this API to update the **id**, **emailAddress**, **displayName**, or **bookingType** of a [place](../resources/place.md) object. + +| Property | Type | Description | +|:-----------------------|:--------------------------------------------------|:--| +| address | [physicalAddress](../resources/physicaladdress.md) | The street address of the room, workspace, or roomlist. | +| audioDeviceName | String | Specifies the name of the audio device in the room. | +| bookingType | [bookingType](../resources/room.md) | Type of room. Possible values are `Standard` and `Reserved`. | +| building | String | Specifies the building name or building number that the room or workspace is in. | +| capacity | Int32 | Specifies the capacity of the room or workspace. | +| displayDeviceName | String | Specifies the name of the display device in the room. | +| floorLabel | String | Specifies the floor letter that the room or workspace is on. | +| floorNumber | Int32 | Specifies the floor number that the room or workspace is on. | +| geoCoordinates | [outlookGeoCoordinates](../resources/outlookgeocoordinates.md) | Specifies the room, workspace, or roomlist location in latitude, longitude and optionally, altitude coordinates. | +| isWheelChairAccessible | Boolean | Specifies whether the room or workspace is wheelchair accessible. | +| label | String | Specifies a descriptive label for the room or workspace, for example, a number or name. | +| nickname | String | Specifies a nickname for the room or workspace, for example, "conf room". | +| phone | String | The phone number of the room, workspace, or roomlist. | +| tags | String collection | Specifies additional features of the room or workspace, for example, details like the type of view or furniture type. | +| videoDeviceName | String | Specifies the name of the video device in the room. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [place](../resources/place.md) object in the response body. + +## Examples + +### Example 1: Update a room + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/places/cf100@contoso.com +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.room", + "nickname": "Conf Room", + "building": "1", + "label": "100", + "capacity": 50, + "isWheelChairAccessible": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var place = new Room +{ + Nickname = "Conf Room", + Building = "1", + Label = "100", + Capacity = 50, + IsWheelChairAccessible = false +}; + +await graphClient.Places["{place-id}"] + .Request() + .UpdateAsync(place); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/$entity", + "@odata.type": "#microsoft.graph.room", + "id": "3162F1E1-C4C0-604B-51D8-91DA78989EB1", + "emailAddress": "cf100@contoso.com", + "displayName": "Conf Room 100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.0, + "longitude": -122.0 + }, + "phone": "555-555-0100", + "nickname": "Conf Room", + "label": "100", + "capacity": 50, + "building": "1", + "floorLabel": "1P", + "floorNumber": 1, + "isWheelChairAccessible": false, + "bookingType": "standard", + "tags": [ + "bean bags" + ], + "audioDeviceName": null, + "videoDeviceName": null, + "displayDeviceName": "surface hub" +} +``` + +### Example 2: Update a workspace + +### Request + +The following is an example of the request. + + + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/places/ws100@contoso.com +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.workspace", + "nickname": "Conf Room", + "building": "1", + "label": "100", + "capacity": 50, + "isWheelChairAccessible": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var place = new Workspace +{ + Nickname = "Conf Room", + Building = "1", + Label = "100", + Capacity = 50, + IsWheelChairAccessible = false +}; + +await graphClient.Places["{place-id}"] + .Request() + .UpdateAsync(place); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/$entity", + "@odata.type": "#microsoft.graph.workspace", + "id": "3162F1E1-C4C0-604B-51D8-91DA78989EB1", + "emailAddress": "ws100@contoso.com", + "displayName": "Workspace 100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "latitude": 47.0, + "longitude": -122.0 + }, + "phone": "555-555-0100", + "nickname": "Workspace", + "label": "100", + "capacity": 50, + "building": "1", + "floorLabel": "1P", + "floorNumber": 1, + "isWheelChairAccessible": false, + "tags": [ + "bean bags" + ] +} +``` +### Example 3: Update a roomlist + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/places/Building1RroomList@contoso.onmicrosoft.com +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.roomList", + "displayName": "Building 1", + "phone":"555-555-0100", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "altitude": null, + "latitude": 47.0, + "longitude": -122.0, + "accuracy": null, + "altitudeAccuracy": null + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var place = new RoomList +{ + DisplayName = "Building 1", + Phone = "555-555-0100", + Address = new PhysicalAddress + { + Street = "4567 Main Street", + City = "Buffalo", + State = "NY", + PostalCode = "98052", + CountryOrRegion = "USA" + }, + GeoCoordinates = new OutlookGeoCoordinates + { + Altitude = null, + Latitude = 47, + Longitude = -122, + Accuracy = null, + AltitudeAccuracy = null + } +}; + +await graphClient.Places["{place-id}"] + .Request() + .UpdateAsync(place); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#places/$entity", + "@odata.type": "#microsoft.graph.roomList", + "id": "DC404124-302A-92AA-F98D-7B4DEB0C1705", + "displayName": "Building 1", + "address": { + "street": "4567 Main Street", + "city": "Buffalo", + "state": "NY", + "postalCode": "98052", + "countryOrRegion": "USA" + }, + "geoCoordinates": { + "altitude": null, + "latitude": 47.0, + "longitude": -122.0, + "accuracy": null, + "altitudeAccuracy": null + }, + "phone": "555-555-0100", + "emailAddress": "bldg1@contoso.com" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/planner-list-buckets.md b/docs/v4-reference-docs/planner-list-buckets.md new file mode 100644 index 00000000000..635b9e8e889 --- /dev/null +++ b/docs/v4-reference-docs/planner-list-buckets.md @@ -0,0 +1,79 @@ +--- +title: "List buckets" +description: "Retrieve a list of **plannerbucket** objects." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List buckets + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **plannerbucket** objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/buckets +``` +## Optional query parameters +This method requires planId [filter](/graph/query-parameters) to be specified. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [plannerBucket](../resources/plannerbucket.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/buckets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var buckets = await graphClient.Planner.Buckets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planner-list-plans.md b/docs/v4-reference-docs/planner-list-plans.md new file mode 100644 index 00000000000..55df75a7adf --- /dev/null +++ b/docs/v4-reference-docs/planner-list-plans.md @@ -0,0 +1,79 @@ +--- +title: "List plans" +description: "Retrieve a list of **plannerplan** objects." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List plans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **plannerplan** objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/plans +``` +## Optional query parameters +This method requires owner [filter](/graph/query-parameters) to be specified. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/plans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plans = await graphClient.Planner.Plans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planner-list-tasks.md b/docs/v4-reference-docs/planner-list-tasks.md new file mode 100644 index 00000000000..6c0165881b7 --- /dev/null +++ b/docs/v4-reference-docs/planner-list-tasks.md @@ -0,0 +1,78 @@ +--- +title: "List tasks" +description: "Retrieve a list of **plannertask** objects." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List tasks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **plannertask** objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/tasks +``` +## Optional query parameters +This method requires planId [filter](/graph/query-parameters) to be specified. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [plannerTask](../resources/plannertask.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Planner.Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planner-post-buckets.md b/docs/v4-reference-docs/planner-post-buckets.md new file mode 100644 index 00000000000..8e98331f97c --- /dev/null +++ b/docs/v4-reference-docs/planner-post-buckets.md @@ -0,0 +1,126 @@ +--- +title: "Create plannerBucket" +description: "Create a new plannerBucket object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Create plannerBucket + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [plannerBucket](../resources/plannerbucket.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +POST /planner/buckets +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of the [plannerBucket](../resources/plannerbucket.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a [plannerBucket](../resources/plannerbucket.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/planner/buckets +Content-type: application/json + +{ + "name": "Advertising", + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "orderHint": " !" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerBucket = new PlannerBucket +{ + Name = "Advertising", + PlanId = "xqQg5FS2LkCp935s-FIFm2QAFkHM", + OrderHint = " !" +}; + +await graphClient.Planner.Buckets + .Request() + .AddAsync(plannerBucket); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "name": "Advertising", + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "orderHint": "85752723360752+", + "id": "hsOf2dhOJkqyYYZEtdzDe2QAIUCR" +} +``` + + + + + diff --git a/docs/v4-reference-docs/planner-post-plans.md b/docs/v4-reference-docs/planner-post-plans.md new file mode 100644 index 00000000000..bbc96cf8eb0 --- /dev/null +++ b/docs/v4-reference-docs/planner-post-plans.md @@ -0,0 +1,159 @@ +--- +title: "Create plannerPlan" +description: "Use this API to create a new **plannerPlan**." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Create plannerPlan + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new **plannerPlan**. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Tasks.ReadWrite.All | + +## HTTP request + + +``` http +POST /planner/plans +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of [plannerPlan](../resources/plannerplan.md) object. + +The following table shows the properties that are required when you create a [plannerPlan](../resources/plannerplan.md). + +|Property|Type|Description| +|:---|:---|:---| +|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. Specify only the **url**, the **containerId** and **type**, or all properties. After it is set, this property can’t be updated.| +|title|String|The title of the plan.| + +>**Note:** If the container is a Microsoft 365 group, the user who is creating the plan must be a member of the group that will contain the plan. When you create a new group by using [Create group](../api/group-post-groups.md), you are not added to the group as a member. After the group is created, add yourself as a member by using [group post members](../api/group-post-members.md). + +## Response + +If successful, this method returns a `201 Created` response code and a [plannerPlan](../resources/plannerplan.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/planner/plans +Content-type: application/json + +{ + "container": { + "url": "https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874" + }, + "title": "title-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlan = new PlannerPlan +{ + Container = new PlannerPlanContainer + { + Url = "https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874" + }, + Title = "title-value" +}; + +await graphClient.Planner.Plans + .Request() + .AddAsync(plannerPlan); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "createdBy": { + "application": { + "id": "95e27074-6c4a-447a-aa24-9d718a0b86fa" + }, + "user": { + "id": "b108ebf3-4e22-b93d-5234-dae5874656d7" + } + }, + "createdDateTime": "2015-03-30T18:36:49.2407981Z", + "container": { + "@odata.type": "microsoft.graph.plannerPlanContainer", + "url": "https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874", + "containerId": "ebf3b108-5234-4e22-b93d-656d7dae5874", + "type": "group" + }, + "title": "title-value", + "id": "xqQg5FS2LkCp935s-FIFm2QAFkHM" +} +``` + + + diff --git a/docs/v4-reference-docs/planner-post-rosters.md b/docs/v4-reference-docs/planner-post-rosters.md new file mode 100644 index 00000000000..d9fef78c7cf --- /dev/null +++ b/docs/v4-reference-docs/planner-post-rosters.md @@ -0,0 +1,110 @@ +--- +title: "Create plannerRoster" +description: "Create a new plannerRoster object." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Create plannerRoster +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [plannerRoster](../resources/plannerroster.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application| Tasks.ReadWrite.All | + +## HTTP request + + +``` http +POST /planner/rosters +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [plannerRoster](../resources/plannerroster.md) object. + +There are no writable properties on [plannerRoster](../resources/plannerroster.md). + +## Response + +If successful, this method returns a `201 Created` response code and a [plannerRoster](../resources/plannerroster.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/planner/rosters +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerRoster" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerRoster = new PlannerRoster +{ +}; + +await graphClient.Planner.Rosters + .Request() + .AddAsync(plannerRoster); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerRoster", + "id": "6519868f-868f-6519-8f86-19658f861965" +} +``` + diff --git a/docs/v4-reference-docs/planner-post-tasks.md b/docs/v4-reference-docs/planner-post-tasks.md new file mode 100644 index 00000000000..6569f3567e1 --- /dev/null +++ b/docs/v4-reference-docs/planner-post-tasks.md @@ -0,0 +1,160 @@ +--- +title: "Create plannerTask" +description: "Create a new plannerTask." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Create plannerTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new **plannerTask**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +POST /planner/tasks +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [plannerTask](../resources/plannertask.md) object. +The **plannerTask** planId property must be set to an existing [plannerPlan](../resources/plannerplan.md) object's ID. + +## Response + +If successful, this method returns a `201 Created` response code and a [plannerTask](../resources/plannertask.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/planner/tasks +Content-type: application/json + +{ + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "bucketId": "hsOf2dhOJkqyYYZEtdzDe2QAIUCR", + "title": "Update client list", + "assignments": { + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "orderHint": " !" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTask = new PlannerTask +{ + PlanId = "xqQg5FS2LkCp935s-FIFm2QAFkHM", + BucketId = "hsOf2dhOJkqyYYZEtdzDe2QAIUCR", + Title = "Update client list", + Assignments = new PlannerAssignments + { + AdditionalData = new Dictionary() + { + {"fbab97d0-4932-4511-b675-204639209557", "{\"@odata.type\":\"#microsoft.graph.plannerAssignment\",\"orderHint\":\" !\"}"} + } + } +}; + +await graphClient.Planner.Tasks + .Request() + .AddAsync(plannerTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "createdBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "bucketId": "hsOf2dhOJkqyYYZEtdzDe2QAIUCR", + "title": "Update client list", + "orderHint": "85752723360752+", + "createdDateTime": "2015-03-25T18:36:49.2407981Z", + "assignments": { + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "assignedBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "assignedDateTime": "2015-03-25T18:36:49.2407981Z", + "orderHint": "RWk1" + } + }, + "id":"01gzSlKkIUSUl6DF_EilrmQAKDhh" +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-get.md b/docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-get.md new file mode 100644 index 00000000000..15d7b14af40 --- /dev/null +++ b/docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-get.md @@ -0,0 +1,114 @@ +--- +title: "Get plannerAssignedToTaskBoardTaskFormat" +description: "Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerAssignedToTaskBoardTaskFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/tasks/{id}/assignedToTaskBoardFormat +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerAssignedToTaskBoardTaskFormat](../resources/plannerassignedtotaskboardtaskformat.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/tasks/01gzSlKkIUSUl6DF_EilrmQAKDhh/assignedToTaskBoardFormat +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerAssignedToTaskBoardTaskFormat = await graphClient.Planner.Tasks["{plannerTask-id}"].AssignedToTaskBoardFormat + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "unassignedOrderHint": "RWk1", + "orderHintsByAssignee": { + "6463a5ce-2119-4198-9f2a-628761df4a62":"85752723360752+", + "aaa27244-1db4-476a-a5cb-004607466324":"90057581;" + }, + "id": "01gzSlKkIUSUl6DF_EilrmQAKDhh" +} +``` + + + diff --git a/docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-update.md b/docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-update.md new file mode 100644 index 00000000000..42c7c1ed745 --- /dev/null +++ b/docs/v4-reference-docs/plannerassignedtotaskboardtaskformat-update.md @@ -0,0 +1,105 @@ +--- +title: "Update plannerAssignedToTaskBoardTaskFormat" +description: "Update the properties of **plannerAssignedToTaskBoardTaskFormat** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerAssignedToTaskBoardTaskFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannerAssignedToTaskBoardTaskFormat** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/tasks/{id}/assignedToTaskBoardFormat +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for **plannerAssignedToTaskBoardTaskFormat** to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|orderHintsByAssignee|[plannerOrderHintsByAssignee](../resources/plannerorderhintsbyassignee.md)|Dictionary of hints used to order tasks on the AssignedTo view of the Task Board. The key of each entry is one of the users the task is assigned to and the value is the order hint. The format of each value is defined in [Using order hints in Planner(../resources/planner_order_hint_format.md).| +|unassignedOrderHint|String|Hint value used to order the task on the AssignedTo view of the Task Board when the task is not assigned to anyone, or if the orderHintsByAssignee dictionary does not provide an order hint for the user the task is assigned to. The format is defined in [Using order hints in Planner](../resources/planner-order-hint-format.md).| + +## Response + +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and updated [plannerAssignedToTaskBoardTaskFormat](../resources/plannerassignedtotaskboardtaskformat.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/tasks/01gzSlKkIUSUl6DF_EilrmQAKDhh/assignedToTaskBoardFormat +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "orderHintsByAssignee": { + "aaa27244-1db4-476a-a5cb-004607466324": "8566473P 957764Jk!" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerAssignedToTaskBoardTaskFormat = new PlannerAssignedToTaskBoardTaskFormat +{ + OrderHintsByAssignee = new PlannerOrderHintsByAssignee + { + AdditionalData = new Dictionary() + { + {"aaa27244-1db4-476a-a5cb-004607466324", "8566473P 957764Jk!"} + } + } +}; + +await graphClient.Planner.Tasks["{plannerTask-id}"].AssignedToTaskBoardFormat + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerAssignedToTaskBoardTaskFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerbucket-delete.md b/docs/v4-reference-docs/plannerbucket-delete.md new file mode 100644 index 00000000000..9464baae25c --- /dev/null +++ b/docs/v4-reference-docs/plannerbucket-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete plannerBucket" +description: "Delete plannerBucket." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Delete plannerBucket + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete **plannerBucket**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +DELETE /planner/buckets/{id} +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerBucket** to be deleted. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/planner/buckets/{id} +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Planner.Buckets["{plannerBucket-id}"] + .Request() + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/plannerbucket-get.md b/docs/v4-reference-docs/plannerbucket-get.md new file mode 100644 index 00000000000..9a2089a1966 --- /dev/null +++ b/docs/v4-reference-docs/plannerbucket-get.md @@ -0,0 +1,78 @@ +--- +title: "Get plannerBucket" +description: "Retrieve the properties and relationships of **plannerBucket** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerBucket + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of **plannerBucket** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/buckets/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [plannerBucket](../resources/plannerbucket.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/buckets/hsOf2dhOJkqyYYZEtdzDe2QAIUCR +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerBucket = await graphClient.Planner.Buckets["{plannerBucket-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerbucket-list-tasks.md b/docs/v4-reference-docs/plannerbucket-list-tasks.md new file mode 100644 index 00000000000..344bb536f4b --- /dev/null +++ b/docs/v4-reference-docs/plannerbucket-list-tasks.md @@ -0,0 +1,139 @@ +--- +title: "List tasks" +description: "Retrieve a list of plannerTask objects associated to a plannerBucket object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List tasks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [plannerTask](../resources/plannertask.md) objects associated to a [plannerBucket](../resources/plannerbucket.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/buckets/{id}/tasks +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerTask](../resources/plannertask.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/buckets/gcrYAaAkgU2EQUvpkNNXLGQAGTtu/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Planner.Buckets["{plannerBucket-id}"].Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "createdBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "bucketId": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu", + "title": "title-value", + "orderHint": "9223370609546166567W", + "assigneePriority": "90057581\"", + "createdDateTime": "2015-03-25T18:36:49.2407981Z", + "assignments": { + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerassignment", + "assignedBy": { + "user": { + "id": "1e9955d2-6acd-45bf-86d3-b546fdc795eb" + } + }, + "assignedDateTime": "2015-03-25T18:38:21.956Z", + "orderHint": "RWk1" + } + }, + "id":"01gzSlKkIUSUl6DF_EilrmQAKDhh" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannerbucket-update.md b/docs/v4-reference-docs/plannerbucket-update.md new file mode 100644 index 00000000000..83c18c38b94 --- /dev/null +++ b/docs/v4-reference-docs/plannerbucket-update.md @@ -0,0 +1,97 @@ +--- +title: "Update plannerbucket" +description: "Update the properties of **plannerbucket** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerbucket + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannerbucket** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/buckets/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerBucket** to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|name|String|Name of the bucket.| +|orderHint|String|Hint used to order items of this type in a list view. The format is defined in [Using order hints in Planner](../resources/planner-order-hint-format.md).| + +## Response + +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and updated [plannerBucket](../resources/plannerbucket.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/buckets/hsOf2dhOJkqyYYZEtdzDe2QAIUCR +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "name": "Development" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerBucket = new PlannerBucket +{ + Name = "Development" +}; + +await graphClient.Planner.Buckets["{plannerBucket-id}"] + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerBucket); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerbuckettaskboardtaskformat-get.md b/docs/v4-reference-docs/plannerbuckettaskboardtaskformat-get.md new file mode 100644 index 00000000000..f4bc33ad934 --- /dev/null +++ b/docs/v4-reference-docs/plannerbuckettaskboardtaskformat-get.md @@ -0,0 +1,78 @@ +--- +title: "Get plannerBucketTaskBoardTaskFormat" +description: "Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerBucketTaskBoardTaskFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of **plannerBucketTaskBoardTaskFormat** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/tasks/{id}/bucketTaskBoardFormat +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [plannerBucketTaskBoardTaskFormat](../resources/plannerbuckettaskboardtaskformat.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/tasks/01gzSlKkIUSUl6DF_EilrmQAKDhh/bucketTaskBoardFormat +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerBucketTaskBoardTaskFormat = await graphClient.Planner.Tasks["{plannerTask-id}"].BucketTaskBoardFormat + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerbuckettaskboardtaskformat-update.md b/docs/v4-reference-docs/plannerbuckettaskboardtaskformat-update.md new file mode 100644 index 00000000000..c38c5b2f37b --- /dev/null +++ b/docs/v4-reference-docs/plannerbuckettaskboardtaskformat-update.md @@ -0,0 +1,130 @@ +--- +title: "Update plannerBucketTaskBoardTaskFormat" +description: "Update the properties of plannerBucketTaskBoardTaskFormat object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerBucketTaskBoardTaskFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannerBucketTaskBoardTaskFormat** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/tasks/{id}/bucketTaskBoardFormat +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerBucketTaskBoardTaskFormat** to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|orderHint|String|Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined [here](../resources/planner-order-hint-format.md).| + +## Response + +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and updated [plannerBucketTaskBoardTaskFormat](../resources/plannerbuckettaskboardtaskformat.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/tasks/hsOf2dhOJkqyYYZEtdzDe2QAIUCR/bucketTaskBoardFormat +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "orderHint": "A6673H Ejkl!" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerBucketTaskBoardTaskFormat = new PlannerBucketTaskBoardTaskFormat +{ + OrderHint = "A6673H Ejkl!" +}; + +await graphClient.Planner.Tasks["{plannerTask-id}"].BucketTaskBoardFormat + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerBucketTaskBoardTaskFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "hsOf2dhOJkqyYYZEtdzDe2QAIUCR", + "orderHint": "C3665D" +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannergroup-list-plans.md b/docs/v4-reference-docs/plannergroup-list-plans.md new file mode 100644 index 00000000000..546c09e6881 --- /dev/null +++ b/docs/v4-reference-docs/plannergroup-list-plans.md @@ -0,0 +1,128 @@ +--- +title: "List plans" +description: "Retrieve a list of **plannerPlan** objects owned by a group object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List plans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **plannerPlan** objects owned by a [group](../resources/group.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /groups/{group-id}/planner/plans +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874/planner/plans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plans = await graphClient.Groups["{group-id}"].Planner.Plans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "createdBy": { + "application": { + "id": "95e27074-6c4a-447a-aa24-9d718a0b86fa" + }, + "user": { + "id": "ebf3b108-5234-4e22-b93d-656d7dae5874" + } + }, + "createdDateTime": "2015-03-30T18:36:49.2407981Z", + "container": { + "@odata.type": "microsoft.graph.plannerPlanContainer", + "url": "https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874", + "containerId": "ebf3b108-5234-4e22-b93d-656d7dae5874", + "type": "group" + }, + "title": "title-value", + "id": "xqQg5FS2LkCp935s-FIFm2QAFkHM" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannerplan-delete.md b/docs/v4-reference-docs/plannerplan-delete.md new file mode 100644 index 00000000000..9e196cf78e4 --- /dev/null +++ b/docs/v4-reference-docs/plannerplan-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete plannerPlan" +description: "Delete a plannerPlan object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Delete plannerPlan + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [plannerPlan](../resources/plannerplan.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +DELETE /planner/plans/{id} +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerPlan** to be deleted. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/planner/plans/{id} +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Planner.Plans["{plannerPlan-id}"] + .Request() + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/plannerplan-get.md b/docs/v4-reference-docs/plannerplan-get.md new file mode 100644 index 00000000000..f78d0c28547 --- /dev/null +++ b/docs/v4-reference-docs/plannerplan-get.md @@ -0,0 +1,76 @@ +--- +title: "Get plannerPlan" +description: "Retrieve the properties and relationships of **plannerplan** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerPlan + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [plannerplan](../resources/plannerplan.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/plans/{plan-id} +``` +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerPlan](../resources/plannerplan.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/plans/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlan = await graphClient.Planner.Plans["{plannerPlan-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerplan-list-buckets.md b/docs/v4-reference-docs/plannerplan-list-buckets.md new file mode 100644 index 00000000000..6ee8b5a441a --- /dev/null +++ b/docs/v4-reference-docs/plannerplan-list-buckets.md @@ -0,0 +1,77 @@ +--- +title: "List buckets" +description: "Retrieve a list of **plannerbucket** objects contained by a plannerPlan object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List buckets + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [plannerBucket](../resources/plannerbucket.md) objects contained by a [plannerPlan](../resources/plannerplan.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/plans/{plan-id}/buckets +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerBucket](../resources/plannerbucket.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/plans/2txjA-BMZEq-bKi6Wfj5aGQAB1OJ/buckets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var buckets = await graphClient.Planner.Plans["{plannerPlan-id}"].Buckets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerplan-list-tasks.md b/docs/v4-reference-docs/plannerplan-list-tasks.md new file mode 100644 index 00000000000..487d49f4d88 --- /dev/null +++ b/docs/v4-reference-docs/plannerplan-list-tasks.md @@ -0,0 +1,140 @@ +--- +title: "List tasks" +description: "Retrieve a list of plannerTask objects associated with a plannerPlan object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List tasks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [plannerTask](../resources/plannertask.md) objects associated with a [plannerPlan](../resources/plannerplan.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/plans/{plan-id}/tasks +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerTask](../resources/plannertask.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/plans/xqQg5FS2LkCp935s-FIFm2QAFkHM/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Planner.Plans["{plannerPlan-id}"].Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "createdBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "bucketId": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu", + "title": "title-value", + "orderHint": "9223370609546166567W", + "assigneePriority": "90057581\"", + "createdDateTime": "2015-03-25T18:36:49.2407981Z", + "assignments": { + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "assignedBy": { + "user": { + "id": "1e9955d2-6acd-45bf-86d3-b546fdc795eb" + } + }, + "assignedDateTime": "2015-03-25T18:38:21.956Z", + "orderHint": "RWk1" + } + }, + "id":"01gzSlKkIUSUl6DF_EilrmQAKDhh" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannerplan-update.md b/docs/v4-reference-docs/plannerplan-update.md new file mode 100644 index 00000000000..5ee930f313c --- /dev/null +++ b/docs/v4-reference-docs/plannerplan-update.md @@ -0,0 +1,98 @@ +--- +title: "Update plannerPlan" +description: "Update the properties of a **plannerPlan** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerPlan + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a **plannerPlan** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/plans/{plan-id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the plannerPlan to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|title|String|Title of the plan.| + +## Response + +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and an updated [plannerPlan](../resources/plannerplan.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/plans/{id} +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "title": "title-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlan = new PlannerPlan +{ + Title = "title-value" +}; + +await graphClient.Planner.Plans["{plannerPlan-id}"] + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerPlan); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerplanconfiguration-delete-localizations.md b/docs/v4-reference-docs/plannerplanconfiguration-delete-localizations.md new file mode 100644 index 00000000000..4f3ae4e1353 --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfiguration-delete-localizations.md @@ -0,0 +1,107 @@ +--- +title: "Delete plannerPlanConfigurationLocalization" +description: "Delete a plannerPlanConfigurationLocalization object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Delete plannerPlanConfigurationLocalization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioConfig.ReadWrite.OwnedBy | + +## HTTP request + + + +For a specific localization based on a business scenario ID and a localization ID: + +``` http +DELETE /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration/localizations/{plannerPlanConfigurationLocalizationId} +``` + +For a specific localization based on the unique name of a business scenario and a localization ID: + +``` http +DELETE /solutions/businessScenarios(uniqueName='{uniqueName}')/planner/planConfiguration/localizations/{plannerPlanConfigurationLocalizationId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration/localizations/en-us +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration.Localizations["{plannerPlanConfigurationLocalization-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/plannerplanconfiguration-get.md b/docs/v4-reference-docs/plannerplanconfiguration-get.md new file mode 100644 index 00000000000..796318570ab --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfiguration-get.md @@ -0,0 +1,125 @@ +--- +title: "Get plannerPlanConfiguration" +description: "Read the properties and relationships of a plannerPlanConfiguration object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Get plannerPlanConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [plannerPlanConfiguration](../resources/plannerplanconfiguration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerPlanConfiguration](../resources/plannerplanconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanConfiguration = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfiguration", + "id": "afdd911ee3db44b69cc28373a6192e94", + "defaultLanguage": "en-us", + "buckets": [ + { + "externalBucketId": "deliveryBucket" + }, + { + "externalBucketId": "storePickupBucket" + }, + { + "externalBucketId": "specialOrdersBucket" + }, + { + "externalBucketId": "returnProcessingBucket" + } + ] +} +``` diff --git a/docs/v4-reference-docs/plannerplanconfiguration-list-localizations.md b/docs/v4-reference-docs/plannerplanconfiguration-list-localizations.md new file mode 100644 index 00000000000..477020fc0ad --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfiguration-list-localizations.md @@ -0,0 +1,266 @@ +--- +title: "List plannerPlanConfigurationLocalizations" +description: "Get a list of the plannerPlanConfigurationLocalization objects and their properties." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# List plannerPlanConfigurationLocalizations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + + +For localizations based on a business scenario ID: + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration/localizations +``` + +For localizations based on the unique name of a business scenario: + +``` http +GET /solutions/businessScenarios(uniqueName='{uniqueName}')/planner/planConfiguration/localizations +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) objects in the response body. + +## Examples + +### Example 1: Get all localizations + +The following example shows a request that gets all localized names for a [plannerPlanConfiguration](../resources/plannerplanconfiguration.md). + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration/localizations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var localizations = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration.Localizations + .Request() + .Filter("languageTag eq 'en-us'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "id": "en-us", + "languageTag": "en-us", + "planTitle": "Order Tracking", + "buckets": [ + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] + }, + { + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "id": "pt-br", + "languageTag": "pt-br", + "planTitle": "Acompanhamento de pedidos", + "buckets": [ + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "deliveryBucket", + "name": "Entregas" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "storePickupBucket", + "name": "Retirada na loja" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "specialOrdersBucket", + "name": "Pedidos especiais" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "returnProcessingBucket", + "name": "Devoluções" + } + ] + } + ] +} +``` + +### Example 2: Get localization for a specific language tag + +The following example shows a request that gets all localized names for a [plannerPlanConfiguration](../resources/plannerplanconfiguration.md) for a specific language. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration/localizations?$filter=languageTag eq 'en-us' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var localizations = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration.Localizations + .Request() + .Filter("languageTag eq 'en-us'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "id": "en-us", + "languageTag": "en-us", + "planTitle": "Order Tracking", + "buckets": [ + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/plannerplanconfiguration-post-localizations.md b/docs/v4-reference-docs/plannerplanconfiguration-post-localizations.md new file mode 100644 index 00000000000..0b8fbc14786 --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfiguration-post-localizations.md @@ -0,0 +1,207 @@ +--- +title: "Create plannerPlanConfigurationLocalization" +description: "Create a new plannerPlanConfigurationLocalization object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Create plannerPlanConfigurationLocalization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioConfig.ReadWrite.OwnedBy | + +## HTTP request + + + +For a specific localization based on a business scenario ID: + +``` http +POST /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration/localizations +``` + +For a specific localization based on the unique name of a business scenario: + +``` http +POST /solutions/businessScenarios(uniqueName='{uniqueName}')/planner/planConfiguration/localizations +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object. + +You can specify the following properties when you create a **plannerPlanConfigurationLocalization**. + +|Property|Type|Description| +|:---|:---|:---| +|buckets|[plannerPlanConfigurationBucketLocalization](../resources/plannerplanconfigurationbucketlocalization.md) collection|Localizations for buckets specified in the [plannerPlanConfiguration](../resources/plannerplanconfiguration.md). Required.| +|languageTag|String|The code for the language the localized data is intended for. Required.| +|planTitle|String|Localized title of the plan. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and a [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration/localizations +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "languageTag": "en-us", + "planTitle": "Order Tracking", + "buckets": [ + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanConfigurationLocalization = new PlannerPlanConfigurationLocalization +{ + LanguageTag = "en-us", + PlanTitle = "Order Tracking", + Buckets = new List() + { + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "deliveryBucket", + Name = "Deliveries" + }, + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "storePickupBucket", + Name = "Pickup" + }, + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "specialOrdersBucket", + Name = "Special Orders" + }, + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "returnProcessingBucket", + Name = "Customer Returns" + } + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration.Localizations + .Request() + .AddAsync(plannerPlanConfigurationLocalization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "id": "en-us", + "languageTag": "en-us", + "planTitle": "Order Tracking", + "buckets": [ + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] +} +``` diff --git a/docs/v4-reference-docs/plannerplanconfiguration-update.md b/docs/v4-reference-docs/plannerplanconfiguration-update.md new file mode 100644 index 00000000000..08eaae402b6 --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfiguration-update.md @@ -0,0 +1,182 @@ +--- +title: "Update plannerPlanConfiguration" +description: "Update the properties of a plannerPlanConfiguration object for a businessScenario." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Update plannerPlanConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [plannerPlanConfiguration](../resources/plannerplanconfiguration.md) object for a [businessScenario](../resources/businessscenario.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + + +For the plan configuration based on a business scenario ID: + +``` http +PATCH /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration +``` + +For the plan configuration based on the unique name of a business scenario: + +``` http +PATCH /solutions/businessScenarios(uniqueName='{uniqueName}')/planner/planConfiguration +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|defaultLanguage|String|The language that should be used for creating plans when no language has been specified. Required.| +|buckets|[plannerPlanConfigurationBucketDefinition](../resources/plannerplanconfigurationbucketdefinition.md) collection|Buckets that will be available in the plan. Required.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [plannerPlanConfiguration](../resources/plannerplanconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfiguration", + "defaultLanguage": "en-us", + "buckets": [ + { + "externalBucketId": "deliveryBucket" + }, + { + "externalBucketId": "storePickupBucket" + }, + { + "externalBucketId": "specialOrdersBucket" + }, + { + "externalBucketId": "returnProcessingBucket" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanConfiguration = new PlannerPlanConfiguration +{ + DefaultLanguage = "en-us", + Buckets = new List() + { + new PlannerPlanConfigurationBucketDefinition + { + ExternalBucketId = "deliveryBucket" + }, + new PlannerPlanConfigurationBucketDefinition + { + ExternalBucketId = "storePickupBucket" + }, + new PlannerPlanConfigurationBucketDefinition + { + ExternalBucketId = "specialOrdersBucket" + }, + new PlannerPlanConfigurationBucketDefinition + { + ExternalBucketId = "returnProcessingBucket" + } + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration + .Request() + .UpdateAsync(plannerPlanConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfiguration", + "id": "afdd911ee3db44b69cc28373a6192e94", + "defaultLanguage": "en-us", + "buckets": [ + { + "externalBucketId": "deliveryBucket" + }, + { + "externalBucketId": "storePickupBucket" + }, + { + "externalBucketId": "specialOrdersBucket" + }, + { + "externalBucketId": "returnProcessingBucket" + } + ] +} +``` diff --git a/docs/v4-reference-docs/plannerplanconfigurationlocalization-get.md b/docs/v4-reference-docs/plannerplanconfigurationlocalization-get.md new file mode 100644 index 00000000000..e0176a6e8b7 --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfigurationlocalization-get.md @@ -0,0 +1,143 @@ +--- +title: "Get plannerPlanConfigurationLocalization" +description: "Read the properties and relationships of a plannerPlanConfigurationLocalization object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Get plannerPlanConfigurationLocalization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + + +For a specific localization based on a business scenario ID and a localization ID: + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration/localizations/{plannerPlanConfigurationLocalizationId} +``` + +For a specific localization based on the unique name of a business scenario and a localization ID: + +``` http +GET /solutions/businessScenarios(uniqueName='{uniqueName}')/planner/planConfiguration/localizations/{plannerPlanConfigurationLocalizationId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration/localizations/en-us +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanConfigurationLocalization = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration.Localizations["{plannerPlanConfigurationLocalization-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "id": "en-us", + "languageTag": "en-us", + "planTitle": "Order Tracking", + "buckets": [ + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "@odata.type": "microsoft.graph.plannerPlanConfigurationBucketLocalization", + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] +} +``` diff --git a/docs/v4-reference-docs/plannerplanconfigurationlocalization-update.md b/docs/v4-reference-docs/plannerplanconfigurationlocalization-update.md new file mode 100644 index 00000000000..afe18a6d986 --- /dev/null +++ b/docs/v4-reference-docs/plannerplanconfigurationlocalization-update.md @@ -0,0 +1,195 @@ +--- +title: "Update plannerPlanConfigurationLocalization" +description: "Update the properties of a plannerPlanConfigurationLocalization object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Update plannerPlanConfigurationLocalization + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + + +For a specific localization based on a business scenario ID and a localization ID: + +``` http +PATCH /solutions/businessScenarios/{businessScenarioId}/planner/planConfiguration/localizations/{plannerPlanConfigurationLocalizationId} +``` + +For a specific localization based on the unique name of a business scenario and a localization ID: + +``` http +PATCH /solutions/businessScenarios(uniqueName='{uniqueName}')/planner/planConfiguration/localizations/{plannerPlanConfigurationLocalizationId} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|buckets|[plannerPlanConfigurationBucketLocalization](../resources/plannerplanconfigurationbucketlocalization.md) collection|Localizations for buckets specified in the [plannerPlanConfiguration](../resources/plannerplanconfiguration.md). Optional.| +|planTitle|String|Localized title of the plan. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [plannerPlanConfigurationLocalization](../resources/plannerplanconfigurationlocalization.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/planConfiguration/localizations/en-us +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "planTitle": "Order Tracking", + "buckets": [ + { + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanConfigurationLocalization = new PlannerPlanConfigurationLocalization +{ + PlanTitle = "Order Tracking", + Buckets = new List() + { + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "deliveryBucket", + Name = "Deliveries" + }, + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "storePickupBucket", + Name = "Pickup" + }, + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "specialOrdersBucket", + Name = "Special Orders" + }, + new PlannerPlanConfigurationBucketLocalization + { + ExternalBucketId = "returnProcessingBucket", + Name = "Customer Returns" + } + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.PlanConfiguration.Localizations["{plannerPlanConfigurationLocalization-id}"] + .Request() + .UpdateAsync(plannerPlanConfigurationLocalization); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerPlanConfigurationLocalization", + "id": "en-us", + "languageTag": "en-us", + "planTitle": "Order Tracking", + "buckets": [ + { + "externalBucketId": "deliveryBucket", + "name": "Deliveries" + }, + { + "externalBucketId": "storePickupBucket", + "name": "Pickup" + }, + { + "externalBucketId": "specialOrdersBucket", + "name": "Special Orders" + }, + { + "externalBucketId": "returnProcessingBucket", + "name": "Customer Returns" + } + ] +} +``` diff --git a/docs/v4-reference-docs/plannerplandetails-get.md b/docs/v4-reference-docs/plannerplandetails-get.md new file mode 100644 index 00000000000..2b961c88248 --- /dev/null +++ b/docs/v4-reference-docs/plannerplandetails-get.md @@ -0,0 +1,142 @@ +--- +title: "Get plannerPlanDetails" +description: "Retrieve the properties and relationships of a plannerPlanDetails object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerPlanDetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a **plannerPlanDetails** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application |Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/plans/{id}/details +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerPlanDetails](../resources/plannerplandetails.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/plans/xqQg5FS2LkCp935s-FIFm2QAFkHM/details +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanDetails = await graphClient.Planner.Plans["{plannerPlan-id}"].Details + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "sharedWith": { + "aaa27244-1db4-476a-a5cb-004607466324" : true, + "6463a5ce-2119-4198-9f2a-628761df4a62" : true + }, + "categoryDescriptions": { + "category1": "Indoors", + "category2": "Outdoors", + "category3": null, + "category4": null, + "category5": "Needs materials", + "category6": "Needs equipment", + "category7": "Description of category 7", + "category8": "Description of category 8", + "category9": "Description of category 9", + "category10": "Description of category 10", + "category11": "Description of category 11", + "category12": "Description of category 12", + "category13": "Description of category 13", + "category14": "Description of category 14", + "category15": "Description of category 15", + "category16": "Description of category 16", + "category17": "Description of category 17", + "category18": "Description of category 18", + "category19": "Description of category 19", + "category20": "Description of category 20", + "category21": "Description of category 21", + "category22": "Description of category 22", + "category23": "Description of category 23", + "category24": "Description of category 24", + "category25": "Description of category 25" + }, + "id": "xqQg5FS2LkCp935s-FIFm2QAFkHM" +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannerplandetails-update.md b/docs/v4-reference-docs/plannerplandetails-update.md new file mode 100644 index 00000000000..bb4984a7339 --- /dev/null +++ b/docs/v4-reference-docs/plannerplandetails-update.md @@ -0,0 +1,116 @@ +--- +title: "Update plannerplandetails" +description: "Update the properties of **plannerplandetails** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerplandetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannerplandetails** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/plans/{id}/details +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the plannerPlanDetails to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|categoryDescriptions|[plannerCategoryDescriptions](../resources/plannercategorydescriptions.md)|An object that specifies the descriptions of the six categories that can be associated with tasks in the plan| +|sharedWith|[plannerUserIds](../resources/planneruserids.md)|Set of user ids that this plan is shared with. If you are leveraging Microsoft 365 groups, use the Groups API to manage group membership to share the [group's](../resources/group.md) plan. You can also add existing members of the group to this collection though it is not required for them to access the plan owned by the group.| + +## Response + +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and updated [plannerPlanDetails](../resources/plannerplandetails.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/plans/xqQg5FS2LkCp935s-FIFm2QAFkHM/details +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "sharedWith": { + "6463a5ce-2119-4198-9f2a-628761df4a62" : true, + "d95e6152-f683-4d78-9ff5-67ad180fea4a" : false, + }, + "categoryDescriptions": { + "category1": "Indoors", + "category3": null, + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerPlanDetails = new PlannerPlanDetails +{ + SharedWith = new PlannerUserIds + { + AdditionalData = new Dictionary() + { + {"6463a5ce-2119-4198-9f2a-628761df4a62", "true"}, + {"d95e6152-f683-4d78-9ff5-67ad180fea4a", "false"} + } + }, + CategoryDescriptions = new PlannerCategoryDescriptions + { + Category1 = "Indoors", + Category3 = null + } +}; + +await graphClient.Planner.Plans["{plannerPlan-id}"].Details + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerPlanDetails); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerprogresstaskboardtaskformat-get.md b/docs/v4-reference-docs/plannerprogresstaskboardtaskformat-get.md new file mode 100644 index 00000000000..bbf4ad4e3aa --- /dev/null +++ b/docs/v4-reference-docs/plannerprogresstaskboardtaskformat-get.md @@ -0,0 +1,77 @@ +--- +title: "Get plannerProgressTaskBoardTaskFormat" +description: "Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerProgressTaskBoardTaskFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of **plannerProgressTaskBoardTaskFormat** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/tasks/{id}/progressTaskBoardFormat +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [plannerProgressTaskBoardTaskFormat](../resources/plannerprogresstaskboardtaskformat.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/tasks/{id}/progressTaskBoardFormat +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerProgressTaskBoardTaskFormat = await graphClient.Planner.Tasks["{plannerTask-id}"].ProgressTaskBoardFormat + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerprogresstaskboardtaskformat-update.md b/docs/v4-reference-docs/plannerprogresstaskboardtaskformat-update.md new file mode 100644 index 00000000000..3898b56088d --- /dev/null +++ b/docs/v4-reference-docs/plannerprogresstaskboardtaskformat-update.md @@ -0,0 +1,95 @@ +--- +title: "Update plannerProgressTaskBoardTaskFormat" +description: "Update the properties of **plannerProgressTaskBoardTaskFormat** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerProgressTaskBoardTaskFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannerProgressTaskBoardTaskFormat** object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/tasks/{id}/progressTaskBoardFormat +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerProgressTaskBoardTaskFormat** to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|orderHint|String|Hint value used to order the task on the Progress view of the Task Board. The format is defined in [Using order hints in Planner](../resources/planner-order-hint-format.md).| + +## Response + +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and updated [plannerProgressTaskBoardTaskFormat](../resources/plannerprogresstaskboardtaskformat.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/tasks/{id}/progressTaskBoardFormat +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "orderHint": "A6673H Ejkl!" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerProgressTaskBoardTaskFormat = new PlannerProgressTaskBoardTaskFormat +{ + OrderHint = "A6673H Ejkl!" +}; + +await graphClient.Planner.Tasks["{plannerTask-id}"].ProgressTaskBoardFormat + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerProgressTaskBoardTaskFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/plannerroster-delete.md b/docs/v4-reference-docs/plannerroster-delete.md new file mode 100644 index 00000000000..75c5af2ec19 --- /dev/null +++ b/docs/v4-reference-docs/plannerroster-delete.md @@ -0,0 +1,95 @@ +--- +title: "Delete plannerRoster" +description: "Deletes a plannerRoster object." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Delete plannerRoster +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [plannerRoster](../resources/plannerroster.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application| Tasks.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /planner/rosters/{plannerRosterId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/planner/rosters/5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Planner.Rosters["{plannerRoster-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/plannerroster-get.md b/docs/v4-reference-docs/plannerroster-get.md new file mode 100644 index 00000000000..c23d1e9b781 --- /dev/null +++ b/docs/v4-reference-docs/plannerroster-get.md @@ -0,0 +1,107 @@ +--- +title: "Get plannerRoster" +description: "Read the properties and relationships of a plannerRoster object." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerRoster +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [plannerRoster](../resources/plannerroster.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /planner/rosters/{plannerRosterId} +``` + +## Optional query parameters +This method only supports following OData query parameters: + +- $expand + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerRoster](../resources/plannerroster.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/planner/rosters/6519868f-868f-6519-8f86-19658f861965 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerRoster = await graphClient.Planner.Rosters["{plannerRoster-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.plannerRoster", + "id": "6519868f-868f-6519-8f86-19658f861965" + } +} +``` + diff --git a/docs/v4-reference-docs/plannerroster-list-members.md b/docs/v4-reference-docs/plannerroster-list-members.md new file mode 100644 index 00000000000..53ae826d4f5 --- /dev/null +++ b/docs/v4-reference-docs/plannerroster-list-members.md @@ -0,0 +1,113 @@ +--- +title: "List members of a roster" +description: "Get the plannerRosterMember resources from the members navigation property." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# List members of a roster +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [plannerRosterMembers](../resources/plannerrostermember.md) from a [plannerRoster](../resources/plannerroster.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /planner/rosters/{plannerRosterId}/members +``` + +## Optional query parameters +This method only supports following OData query parameters: + +- $select + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerRosterMember](../resources/plannerrostermember.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/planner/rosters/6519868f-868f-6519-8f86-19658f861965/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Planner.Rosters["{plannerRoster-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.plannerRosterMember", + "id": "670095cd-95cd-6700-cd95-0067cd950067", + "userId": "5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38", + "tenantId": "7084c257-c1b7-4286-98b0-20ea7b5c1319", + "roles": [ + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/plannerroster-list-plans.md b/docs/v4-reference-docs/plannerroster-list-plans.md new file mode 100644 index 00000000000..38aee4a10e7 --- /dev/null +++ b/docs/v4-reference-docs/plannerroster-list-plans.md @@ -0,0 +1,119 @@ +--- +title: "List plans" +description: "Get the plannerPlan resources from the plans navigation property." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# List plans +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [plannerPlans](../resources/plannerplan.md) contained by the [plannerRoster](../resources/plannerRoster.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /planner/rosters/{plannerRosterId}/plans +``` + +## Optional query parameters +This method only supports following OData query parameters: + +- $select + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/planner/rosters/6519868f-868f-6519-8f86-19658f861965/plans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plans = await graphClient.Planner.Rosters["{plannerRoster-id}"].Plans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.plannerPlan", + "id": "c6442b38-2b38-c644-382b-44c6382b44c6", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "title": "Test plan", + "container": { + "@odata.type": "microsoft.graph.plannerPlanContainer", + "url": "https://graph.microsoft.com/beta/planner/rosters/6519868f-868f-6519-8f86-19658f861965", + "containerId": "6519868f-868f-6519-8f86-19658f861965", + "type": "roster" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/plannerroster-post-members.md b/docs/v4-reference-docs/plannerroster-post-members.md new file mode 100644 index 00000000000..1023d37ef67 --- /dev/null +++ b/docs/v4-reference-docs/plannerroster-post-members.md @@ -0,0 +1,123 @@ +--- +title: "Create plannerRosterMember" +description: "Create a new plannerRosterMember object." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Create plannerRosterMember +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a member to the [plannerRoster](../resources/plannerrostermember.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +POST /planner/rosters/{plannerRosterId}/members +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [plannerRosterMember](../resources/plannerrostermember.md) object. + +The following table shows the properties that are required when you create the [plannerRosterMember](../resources/plannerrostermember.md). + +|Property|Type|Description| +|:---|:---|:---| +|userId|String|Identifier of the user.| +|tenantId|String|Identifier of the tenant the user belongs to. Optional. Currently roster members cannot be from different tenants.| +|roles|String collection|Additional roles assigned to the user. Optional. Currently there are no additional roles available for users.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [plannerRosterMember](../resources/plannerrostermember.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/planner/rosters/6519868f-868f-6519-8f86-19658f861965/members +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerRosterMember", + "userId": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerRosterMember = new PlannerRosterMember +{ + UserId = "String" +}; + +await graphClient.Planner.Rosters["{plannerRoster-id}"].Members + .Request() + .AddAsync(plannerRosterMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerRosterMember", + "id": "670095cd-95cd-6700-cd95-0067cd950067", + "userId": "5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38", + "roles": [ + ] +} +``` + diff --git a/docs/v4-reference-docs/plannerrostermember-delete.md b/docs/v4-reference-docs/plannerrostermember-delete.md new file mode 100644 index 00000000000..be34b297e6f --- /dev/null +++ b/docs/v4-reference-docs/plannerrostermember-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete plannerRosterMember" +description: "Deletes a plannerRosterMember object." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Delete plannerRosterMember +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [plannerRosterMember](../resources/plannerrostermember.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /planner/rosters/{plannerRosterId}/members/{plannerRosterMemberId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/planner/rosters/523a9d5a-f9d5-45c1-929f-b8525393515c/members/5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Planner.Rosters["{plannerRoster-id}"].Members["{plannerRosterMember-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/plannerrostermember-get.md b/docs/v4-reference-docs/plannerrostermember-get.md new file mode 100644 index 00000000000..4f85f8efacf --- /dev/null +++ b/docs/v4-reference-docs/plannerrostermember-get.md @@ -0,0 +1,109 @@ +--- +title: "Get plannerRosterMember" +description: "Read the properties and relationships of a plannerRosterMember object." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerRosterMember +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [plannerRosterMember](../resources/plannerrostermember.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /planner/rosters/{plannerRosterId}/members/{plannerRosterMemberId} +``` + +## Optional query parameters +This method only supports following OData query parameters: + +- $select + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerRosterMember](../resources/plannerrostermember.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/planner/rosters/523a9d5a-f9d5-45c1-929f-b8525393515c/members/5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerRosterMember = await graphClient.Planner.Rosters["{plannerRoster-id}"].Members["{plannerRosterMember-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerRosterMember", + "id": "670095cd-95cd-6700-cd95-0067cd950067", + "userId": "5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38", + "tenantId": "7084c257-c1b7-4286-98b0-20ea7b5c1319", + "roles": [ + ] +} +``` + diff --git a/docs/v4-reference-docs/plannertask-delete.md b/docs/v4-reference-docs/plannertask-delete.md new file mode 100644 index 00000000000..0adada21ce9 --- /dev/null +++ b/docs/v4-reference-docs/plannertask-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete plannerTask" +description: "Delete a plannerTask object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Delete plannerTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [plannerTask](../resources/plannertask.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +DELETE /planner/tasks/{id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerTask** to be deleted. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/planner/tasks/{id} +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Planner.Tasks["{plannerTask-id}"] + .Request() + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/plannertask-get.md b/docs/v4-reference-docs/plannertask-get.md new file mode 100644 index 00000000000..d313af85508 --- /dev/null +++ b/docs/v4-reference-docs/plannertask-get.md @@ -0,0 +1,135 @@ +--- +title: "Get plannerTask" +description: "Retrieve the properties and relationships of plannerTask object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerTask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of [plannerTask](../resources/plannertask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All. | + +## HTTP request + +```http +GET /planner/tasks/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerTask](../resources/plannertask.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/tasks/01gzSlKkIUSUl6DF_EilrmQAKDhh +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTask = await graphClient.Planner.Tasks["{plannerTask-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "createdBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "bucketId": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu", + "title": "title-value", + "orderHint": "9223370609546166567W", + "assigneePriority": "90057581\"", + "createdDateTime": "2015-03-25T18:36:49.2407981Z", + "assignments": { + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "assignedBy": { + "user": { + "id": "1e9955d2-6acd-45bf-86d3-b546fdc795eb" + } + }, + "assignedDateTime": "2015-03-25T18:38:21.956Z", + "orderHint": "RWk1" + } + }, + "id":"01gzSlKkIUSUl6DF_EilrmQAKDhh", + "priority": 5 +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannertask-update.md b/docs/v4-reference-docs/plannertask-update.md new file mode 100644 index 00000000000..d2f4bd09f15 --- /dev/null +++ b/docs/v4-reference-docs/plannertask-update.md @@ -0,0 +1,216 @@ +--- +title: "Update plannertask" +description: "Update the properties of **plannertask** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannertask + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannertask** object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/tasks/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerTask** to be updated. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|appliedCategories|[plannerAppliedCategories](../resources/plannerappliedcategories.md)|The categories to which the task has been applied. See [applied Categories](../resources/plannerappliedcategories.md) for possible values.| +|assigneePriority|String|Hint used to order items of this type in a list view. The format is defined as outlined [here](../resources/planner-order-hint-format.md).| +|assignments|[plannerAssignments](../resources/plannerassignments.md)|The set of users the task is assigned to.| +|bucketId|String|Bucket id to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. [Format validation](../resources/tasks-identifiers-disclaimer.md) is done on the service. | +|conversationThreadId|String|Thread id of the conversation on the task. This is the id of the conversation thread object created in the group.| +|dueDateTime|DateTimeOffset|Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| +|orderHint|String|Hint used to order items of this type in a list view. The format is defined as outlined [here](../resources/planner-order-hint-format.md).| +|percentComplete|Int32|Percentage of task completion. When set to `100`, the task is considered completed. | +|planId|String|Plan id to which the task belongs.| +|priority|Int32|Priority of the task. Valid range of values is between `0` and `10` (inclusive), with increasing value being lower priority (`0` has the highest priority and `10` has the lowest priority). Currently, Planner interprets values `0` and `1` as "urgent", `2` and `3` and `4` as "important", `5`, `6`, and `7` as "medium", and `8`, `9`, and `10` as "low". Currently, Planner sets the value `1` for "urgent", `3` for "important", `5` for "medium", and `9` for "low".| +|startDateTime|DateTimeOffset|Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|title|String|Title of the task.| + +## Response + +If successful, this method returns a `204 No Content` response code and an empty content. If the request specifies the `Prefer` header with a `return=representation` preference, then this method returns a `200 OK` response code and an updated [plannerTask](../resources/plannertask.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/tasks/01gzSlKkIUSUl6DF_EilrmQAKDhh +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "assignments": { + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "orderHint": "N9917 U2883!" + } + }, + "appliedCategories": { + "category3": true, + "category4": false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTask = new PlannerTask +{ + Assignments = new PlannerAssignments + { + AdditionalData = new Dictionary() + { + {"fbab97d0-4932-4511-b675-204639209557", "{\"@odata.type\":\"#microsoft.graph.plannerAssignment\",\"orderHint\":\"N9917 U2883!\"}"} + } + }, + AppliedCategories = new PlannerAppliedCategories + { + AdditionalData = new Dictionary() + { + {"category3", "true"}, + {"category4", "false"} + } + } +}; + +await graphClient.Planner.Tasks["{plannerTask-id}"] + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "createdBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "planId": "xqQg5FS2LkCp935s-FIFm2QAFkHM", + "bucketId": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu", + "title": "title-value", + "orderHint": "9223370609546166567W", + "assigneePriority": "90057581\"", + "createdDateTime": "2015-03-24T18:36:49.2407981Z", + "assignments": { + "6463a5ce-2119-4198-9f2a-628761df4a62": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "assignedBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "assignedDateTime": "2015-03-25T18:38:21.956Z", + "orderHint": "N9917" + }, + "fbab97d0-4932-4511-b675-204639209557": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "assignedBy": { + "user": { + "id": "1e9955d2-6acd-45bf-86d3-b546fdc795eb" + } + }, + "assignedDateTime": "2017-04-24T22:40:44.5665917", + "orderHint": "RWk1" + }, + "aaa27244-1db4-476a-a5cb-004607466324": { + "@odata.type": "#microsoft.graph.plannerAssignment", + "assignedBy": { + "user": { + "id": "6463a5ce-2119-4198-9f2a-628761df4a62" + } + }, + "assignedDateTime": "2015-03-25T18:38:21.956Z", + "orderHint": "U2883" + } + }, + "appliedCategories": { + "category3": true, + "category5": true, + "category6": true, + }, + "id":"01gzSlKkIUSUl6DF_EilrmQAKDhh" +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannertaskconfiguration-get.md b/docs/v4-reference-docs/plannertaskconfiguration-get.md new file mode 100644 index 00000000000..e9cabb814e4 --- /dev/null +++ b/docs/v4-reference-docs/plannertaskconfiguration-get.md @@ -0,0 +1,208 @@ +--- +title: "Get plannerTaskConfiguration" +description: "Read the properties and relationships of a plannerTaskConfiguration object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Get plannerTaskConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [plannerTaskConfiguration](../resources/plannertaskconfiguration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +GET /solutions/businessScenarios/{businessScenarioId}/planner/taskConfiguration +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerTaskConfiguration](../resources/plannertaskconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/taskConfiguration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTaskConfiguration = await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.TaskConfiguration + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerTaskConfiguration", + "id": "52be01e6291f403aa49f2b9f5288ab48", + "editPolicy": { + "rules": [ + { + "defaultRule": "block", + "role": { + "@odata.type": "#microsoft.graph.plannerRelationshipBasedUserType", + "roleKind": "relationship", + "role": "defaultRules" + }, + "propertyRule": { + "move": [], + "delete": [], + "title": [], + "notes": [], + "priority": [], + "startDate": [], + "dueDate": [], + "percentComplete": ["allow"], + "order": [], + "previewType": [], + "ruleKind": "taskRule", + "references": null, + "checkLists": null, + "assignments": { + "defaultRules": ["addSelf"], + "overrides": [] + }, + "appliedCategories": null + } + }, + { + "defaultRule": "block", + "role": { + "@odata.type": "#microsoft.graph.plannerRelationshipBasedUserType", + "roleKind": "relationship", + "role": "taskAssignees" + }, + "propertyRule": { + "move": [], + "delete": [], + "title": [], + "notes": [], + "priority": [], + "startDate": ["allow"], + "dueDate": ["allow"], + "percentComplete": ["allow"], + "order": ["allow"], + "previewType": [], + "ruleKind": "taskRule", + "references": { + "defaultRules": ["allow"], + "overrides": [ + { + "name": "userCreated", + "rules": ["allow"] + }, + { + "name": "applicationCreated", + "rules": ["block"] + } + ] + }, + "checkLists": { + "defaultRules": ["allow"], + "overrides": [ + { + "name": "userCreated", + "rules": ["allow"] + }, + { + "name": "applicationCreated", + "rules": ["check"] + } + ] + }, + "assignments": { + "defaultRules": ["block"], + "overrides": [ + { + "name": "userCreated", + "rules": ["removeSelf"] + }, + { + "name": "applicationCreated", + "rules": ["check"] + } + ] + }, + "appliedCategories": { + "defaultRules": [ + "allow" + ], + "overrides": [] + } + } + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/plannertaskconfiguration-update.md b/docs/v4-reference-docs/plannertaskconfiguration-update.md new file mode 100644 index 00000000000..7c6ea35234d --- /dev/null +++ b/docs/v4-reference-docs/plannertaskconfiguration-update.md @@ -0,0 +1,450 @@ +--- +title: "Update plannerTaskConfiguration" +description: "Update the properties of a plannerTaskConfiguration object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Update plannerTaskConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [plannerTaskConfiguration](../resources/plannertaskconfiguration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +PATCH /solutions/businessScenarios/{businessScenarioId}/planner/taskConfiguration +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|editPolicy|[plannerTaskPolicy](../resources/plannertaskpolicy.md)|Policy configuration for tasks created for a [businessScenario](../resources/businessscenario.md) when they are being changed outside of the scenario. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [plannerTaskConfiguration](../resources/plannertaskconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/taskConfiguration +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerTaskConfiguration", + "editPolicy": { + "rules": [ + { + "defaultRule": "block", + "role": { + "@odata.type": "#microsoft.graph.plannerRelationshipBasedUserType", + "roleKind": "relationship", + "role": "defaultRules" + }, + "propertyRule": { + "percentComplete": ["allow"], + "ruleKind": "taskRule", + "assignments": { + "defaultRules": ["addSelf"], + "overrides": [] + } + } + }, + { + "defaultRule": "block", + "role": { + "@odata.type": "#microsoft.graph.plannerRelationshipBasedUserType", + "roleKind": "relationship", + "role": "taskAssignees" + }, + "propertyRule": { + "startDate": ["allow"], + "dueDate": ["allow"], + "percentComplete": ["allow"], + "order": ["allow"], + "ruleKind": "taskRule", + "references": { + "defaultRules": ["allow"], + "overrides": [ + { + "name": "userCreated", + "rules": ["allow"] + }, + { + "name": "applicationCreated", + "rules": ["block"] + } + ] + }, + "checkLists": { + "defaultRules": ["allow"], + "overrides": [ + { + "name": "userCreated", + "rules": ["allow"] + }, + { + "name": "applicationCreated", + "rules": ["check"] + } + ] + }, + "assignments": { + "defaultRules": ["block"], + "overrides": [ + { + "name": "userCreated", + "rules": ["removeSelf"] + }, + { + "name": "applicationCreated", + "rules": ["check"] + } + ] + }, + "appliedCategories": { + "defaultRules": [ + "allow" + ], + "overrides": [] + } + } + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTaskConfiguration = new PlannerTaskConfiguration +{ + EditPolicy = new PlannerTaskPolicy + { + Rules = new List() + { + new PlannerTaskRoleBasedRule + { + DefaultRule = "block", + Role = new PlannerRelationshipBasedUserType + { + RoleKind = PlannerUserRoleKind.Relationship, + Role = PlannerRelationshipUserRoles.DefaultRules + }, + PropertyRule = new PlannerTaskPropertyRule + { + PercentComplete = new List() + { + "allow" + }, + RuleKind = PlannerRuleKind.TaskRule, + Assignments = new PlannerFieldRules + { + DefaultRules = new List() + { + "addSelf" + }, + Overrides = new List() + { + } + } + } + }, + new PlannerTaskRoleBasedRule + { + DefaultRule = "block", + Role = new PlannerRelationshipBasedUserType + { + RoleKind = PlannerUserRoleKind.Relationship, + Role = PlannerRelationshipUserRoles.TaskAssignees + }, + PropertyRule = new PlannerTaskPropertyRule + { + StartDate = new List() + { + "allow" + }, + DueDate = new List() + { + "allow" + }, + PercentComplete = new List() + { + "allow" + }, + Order = new List() + { + "allow" + }, + RuleKind = PlannerRuleKind.TaskRule, + References = new PlannerFieldRules + { + DefaultRules = new List() + { + "allow" + }, + Overrides = new List() + { + new PlannerRuleOverride + { + Name = "userCreated", + Rules = new List() + { + "allow" + } + }, + new PlannerRuleOverride + { + Name = "applicationCreated", + Rules = new List() + { + "block" + } + } + } + }, + CheckLists = new PlannerFieldRules + { + DefaultRules = new List() + { + "allow" + }, + Overrides = new List() + { + new PlannerRuleOverride + { + Name = "userCreated", + Rules = new List() + { + "allow" + } + }, + new PlannerRuleOverride + { + Name = "applicationCreated", + Rules = new List() + { + "check" + } + } + } + }, + Assignments = new PlannerFieldRules + { + DefaultRules = new List() + { + "block" + }, + Overrides = new List() + { + new PlannerRuleOverride + { + Name = "userCreated", + Rules = new List() + { + "removeSelf" + } + }, + new PlannerRuleOverride + { + Name = "applicationCreated", + Rules = new List() + { + "check" + } + } + } + }, + AppliedCategories = new PlannerFieldRules + { + DefaultRules = new List() + { + "allow" + }, + Overrides = new List() + { + } + } + } + } + } + } +}; + +await graphClient.Solutions.BusinessScenarios["{businessScenario-id}"].Planner.TaskConfiguration + .Request() + .UpdateAsync(plannerTaskConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.plannerTaskConfiguration", + "id": "52be01e6291f403aa49f2b9f5288ab48", + "editPolicy": { + "rules": [ + { + "defaultRule": "block", + "role": { + "@odata.type": "#microsoft.graph.plannerRelationshipBasedUserType", + "roleKind": "relationship", + "role": "defaultRules" + }, + "propertyRule": { + "move": [], + "delete": [], + "title": [], + "notes": [], + "priority": [], + "startDate": [], + "dueDate": [], + "percentComplete": ["allow"], + "order": [], + "previewType": [], + "ruleKind": "taskRule", + "references": null, + "checkLists": null, + "assignments": { + "defaultRules": ["addSelf"], + "overrides": [] + }, + "appliedCategories": null + } + }, + { + "defaultRule": "block", + "role": { + "@odata.type": "#microsoft.graph.plannerRelationshipBasedUserType", + "roleKind": "relationship", + "role": "taskAssignees" + }, + "propertyRule": { + "move": [], + "delete": [], + "title": [], + "notes": [], + "priority": [], + "startDate": ["allow"], + "dueDate": ["allow"], + "percentComplete": ["allow"], + "order": ["allow"], + "previewType": [], + "ruleKind": "taskRule", + "references": { + "defaultRules": ["allow"], + "overrides": [ + { + "name": "userCreated", + "rules": ["allow"] + }, + { + "name": "applicationCreated", + "rules": ["block"] + } + ] + }, + "checkLists": { + "defaultRules": ["allow"], + "overrides": [ + { + "name": "userCreated", + "rules": ["allow"] + }, + { + "name": "applicationCreated", + "rules": ["check"] + } + ] + }, + "assignments": { + "defaultRules": ["block"], + "overrides": [ + { + "name": "userCreated", + "rules": ["removeSelf"] + }, + { + "name": "applicationCreated", + "rules": ["check"] + } + ] + }, + "appliedCategories": { + "defaultRules": [ + "allow" + ], + "overrides": [] + } + } + } + ] + } +} +``` diff --git a/docs/v4-reference-docs/plannertaskdetails-get.md b/docs/v4-reference-docs/plannertaskdetails-get.md new file mode 100644 index 00000000000..52ef92a52f9 --- /dev/null +++ b/docs/v4-reference-docs/plannertaskdetails-get.md @@ -0,0 +1,145 @@ +--- +title: "Get plannerTaskDetails" +description: "Retrieve the properties and relationships of a plannerTaskDetails object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerTaskDetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a **plannerTaskDetails** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /planner/tasks/{id}/details +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [plannerTaskDetails](../resources/plannertaskdetails.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/planner/tasks/gcrYAaAkgU2EQUvpkNNXLGQAGTtu/details +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTaskDetails = await graphClient.Planner.Tasks["{plannerTask-id}"].Details + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "description": "Task details properties:\nchecklist:Sub items\nreferences:Related links", + "notes": { + "content": "
      Task details properties:\nchecklist:Sub items\nreferences:Related links
      ", + "contentType": "html" + }, + "previewType": "automatic", + "references": { + "https%3A//developer%2Emicrosoft%2Ecom/graph/graph-explorer": { + "@odata.type": "#microsoft.graph.plannerExternalReference", + "alias": "Graph Explorer", + "type": "Other", + "previewPriority": "0009005706180391122", + "lastModifiedBy": { + "user": { + "id": "fbab97d0-4932-4511-b675-204639209557" + } + }, + "lastModifiedDateTime": "2017-04-24T22:52:29.814Z" + } + }, + "checklist": { + "d280ed1a-9f6b-4f9c-a962-fb4d00dc50ff": { + "@odata.type": "#microsoft.graph.plannerChecklistItem", + "isChecked": false, + "title": "Try reading task details", + "orderHint": "8587094707721254251P]", + "lastModifiedBy": { + "user": { + "id": "e396de0e-4812-4fcb-9f9e-0358744df343" + } + }, + "lastModifiedDateTime": "2017-04-14T02:16:14.866Z" + } + }, + "id": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu" +} +``` + + + + + diff --git a/docs/v4-reference-docs/plannertaskdetails-update.md b/docs/v4-reference-docs/plannertaskdetails-update.md new file mode 100644 index 00000000000..50a11477e1b --- /dev/null +++ b/docs/v4-reference-docs/plannertaskdetails-update.md @@ -0,0 +1,239 @@ +--- +title: "Update plannerTaskDetails" +description: "Update the properties of a **plannerTaskDetails** object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannertaskdetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of **plannerTaskDetails** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.ReadWrite.All | + +## HTTP request + +```http +PATCH /planner/tasks/{id}/details +``` + +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| If-Match | Last known ETag value for the **plannerTaskDetails** to be updated. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|checklist|[plannerChecklistItems](../resources/plannerchecklistitems.md)|The collection of checklist items on the task.| +|description|String|The description of the task.| +|notes|[itemBody](../resources/itembody.md)|Rich text description of the task. To be used by HTML-aware clients. For backwards compatibility, a plain-text version of the HTML description will be synced to the "description" field. If this field has not previously been set but "description" has been, the existing description will be synchronized to "notes" with minimal whitespace-preserving HTML markup. Setting both "description" and "notes" is an error and will result in an exception.| +|previewType|string|This sets the type of preview that shows up on the task. Possible values are: `automatic`, `noPreview`, `checklist`, `description`, `reference`. When set to `automatic` the displayed preview is chosen by the app viewing the task.| +|references|[plannerExternalReferences](../resources/plannerexternalreferences.md)|The collection of references on the task.| + +## Response + +If successful, this method returns a `204 No Content` response code and empty content. If the request specifies the `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and an updated [plannerTaskDetails](../resources/plannertaskdetails.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/planner/tasks/gcrYAaAkgU2EQUvpkNNXLGQAGTtu/details +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" + +{ + "previewType": "noPreview", + "references": { + "http%3A//developer%2Emicrosoft%2Ecom":{ + "@odata.type": "microsoft.graph.plannerExternalReference", + "alias": "Documentation", + "previewPriority": " !", + "type": "Other" + }, + "https%3A//developer%2Emicrosoft%2Ecom/graph/graph-explorer":{ + "@odata.type": "microsoft.graph.plannerExternalReference", + "previewPriority": " !!", + }, + "http%3A//www%2Ebing%2Ecom": null + }, + "checklist": { + "95e27074-6c4a-447a-aa24-9d718a0b86fa":{ + "@odata.type": "microsoft.graph.plannerChecklistItem", + "title": "Update task details", + "isChecked": true + }, + "d280ed1a-9f6b-4f9c-a962-fb4d00dc50ff":{ + "@odata.type": "microsoft.graph.plannerChecklistItem", + "isChecked": true, + }, + "a93c93c5-10a6-4167-9551-8bafa09967a7": null + }, + "description": "Updated task details properties:\nUpdated checklist:Sub items\nUpdated references:Related links" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerTaskDetails = new PlannerTaskDetails +{ + PreviewType = PlannerPreviewType.NoPreview, + References = new PlannerExternalReferences + { + AdditionalData = new Dictionary() + { + {"http%3A//developer%2Emicrosoft%2Ecom", "{\"@odata.type\":\"microsoft.graph.plannerExternalReference\",\"alias\":\"Documentation\",\"previewPriority\":\" !\",\"type\":\"Other\"}"}, + {"https%3A//developer%2Emicrosoft%2Ecom/graph/graph-explorer", "{\"@odata.type\":\"microsoft.graph.plannerExternalReference\",\"previewPriority\":\" !!\"}"}, + {"http%3A//www%2Ebing%2Ecom", "null"} + } + }, + Checklist = new PlannerChecklistItems + { + AdditionalData = new Dictionary() + { + {"95e27074-6c4a-447a-aa24-9d718a0b86fa", "{\"@odata.type\":\"microsoft.graph.plannerChecklistItem\",\"title\":\"Update task details\",\"isChecked\":true}"}, + {"d280ed1a-9f6b-4f9c-a962-fb4d00dc50ff", "{\"@odata.type\":\"microsoft.graph.plannerChecklistItem\",\"isChecked\":true}"}, + {"a93c93c5-10a6-4167-9551-8bafa09967a7", "null"} + } + }, + Description = "Updated task details properties:\nUpdated checklist:Sub items\nUpdated references:Related links" +}; + +await graphClient.Planner.Tasks["{plannerTask-id}"].Details + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=\"") + .UpdateAsync(plannerTaskDetails); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "description": "Updated task details properties:\nUpdated checklist:Sub items\nUpdated references:Related links", + "notes": { + "content": "
      Updated task details properties:\nUpdated checklist:Sub items\nUpdated references:Related links
      ", + "contentType": "html" + }, + "previewType": "automatic", + "references": { + "https%3A//developer%2Emicrosoft%2Ecom/graph/graph-explorer": { + "@odata.type": "#microsoft.graph.plannerExternalReference", + "alias": "Graph Explorer", + "type": "Other", + "previewPriority": "8599273", + "lastModifiedBy": { + "user": { + "id": "fbab97d0-4932-4511-b675-204639209557" + } + }, + "lastModifiedDateTime": "2017-04-24T22:52:29.814Z" + }, + "http%3A//developer%2Emicrosoft%2Ecom": { + "@odata.type": "#microsoft.graph.plannerExternalReference", + "alias": "Documentation", + "type": "Other", + "previewPriority": "90727736", + "lastModifiedBy": { + "user": { + "id": "fbab97d0-4932-4511-b675-204639209557" + } + }, + "lastModifiedDateTime": "2017-04-24T22:52:29.814Z" + } + }, + "checklist": { + "d280ed1a-9f6b-4f9c-a962-fb4d00dc50ff": { + "@odata.type": "#microsoft.graph.plannerChecklistItem", + "isChecked": true, + "title": "Try reading task details", + "orderHint": "a93c93c5^", + "lastModifiedBy": { + "user": { + "id": "fbab97d0-4932-4511-b675-204639209557" + } + }, + "lastModifiedDateTime": "2017-04-24T22:52:29.814Z" + }, + "95e27074-6c4a-447a-aa24-9d718a0b86f": { + "@odata.type": "#microsoft.graph.plannerChecklistItem", + "isChecked": true, + "title": "Update task details", + "orderHint": "8587094707721254251P]", + "lastModifiedBy": { + "user": { + "id": "fbab97d0-4932-4511-b675-204639209557" + } + }, + "lastModifiedDateTime": "2017-04-24T22:52:29.814Z" + } + }, + "id": "gcrYAaAkgU2EQUvpkNNXLGQAGTtu" +} +``` + + + + diff --git a/docs/v4-reference-docs/planneruser-get.md b/docs/v4-reference-docs/planneruser-get.md new file mode 100644 index 00000000000..8a6313bb7f3 --- /dev/null +++ b/docs/v4-reference-docs/planneruser-get.md @@ -0,0 +1,73 @@ +--- +title: "Get plannerUser" +description: "Retrieve the properties and relationships of a plannerUser object. The returned properties include the user's favorite plans and recently viewed plans. " +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Get plannerUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [plannerUser](../resources/planneruser.md) object. The returned properties include the user's favorite plans and recently viewed plans. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /me/planner +GET /users/{id}/planner +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [plannerUser](../resources/planneruser.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/planner +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerUser = await graphClient.Me.Planner + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planneruser-list-delta.md b/docs/v4-reference-docs/planneruser-list-delta.md new file mode 100644 index 00000000000..ff5eba315f5 --- /dev/null +++ b/docs/v4-reference-docs/planneruser-list-delta.md @@ -0,0 +1,101 @@ +--- +title: "Planner: delta" +description: "Retrieves changes to objects that the user is subscribed to." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# Planner: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieves changes to objects that the user is [subscribed](../resources/planner-overview.md#track-changes-using-delta-query) to. + +This method allows your application to track changes to objects that the user can access from within Planner over time. + +The return value of this method might contain hetergenous types of objects from Planner. + +For more information about tracking changes in Microsoft Graph data, see [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /me/planner/all/delta +GET /users/{id}/planner/all/delta +``` + +No additional query parameters (such as `$select`, `$expand`, or `$filter`) are currently supported on Planner's implementation of delta queries. + +## Request headers + +| Name |Description | +|:---------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of changes to be applied to objects in the response body, and a Delta Sync link to follow. + +If the `@odata.deltaLink` that the caller uses is malformed, this endpoint will return HTTP 400. + +If the `@odata.deltaLink` that the caller uses is too old, this endpoint will return HTTP 410. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/planner/all/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Me.Planner.All + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planneruser-list-favoriteplans.md b/docs/v4-reference-docs/planneruser-list-favoriteplans.md new file mode 100644 index 00000000000..f9bc96bd366 --- /dev/null +++ b/docs/v4-reference-docs/planneruser-list-favoriteplans.md @@ -0,0 +1,76 @@ +--- +title: "List favoritePlans" +description: "Retrieve a list of plannerPlans that are marked as favorite by a user. You can mark a plan as favorite by updating the plannerUser resource." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# List favoritePlans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [plannerPlans](../resources/plannerplan.md) that are marked as favorite by a user. You can mark a plan as favorite by [updating the plannerUser resource](planneruser-update.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/planner/favoritePlans +GET /users/{id}/planner/favoritePlans +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/planner/favoritePlans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var favoritePlans = await graphClient.Me.Planner.FavoritePlans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planneruser-list-plans.md b/docs/v4-reference-docs/planneruser-list-plans.md new file mode 100644 index 00000000000..7d5c9efadad --- /dev/null +++ b/docs/v4-reference-docs/planneruser-list-plans.md @@ -0,0 +1,80 @@ +--- +title: "List plans" +description: "Retrieve a list of **plannerplan** objects shared with a user object." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List plans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **plannerplan** objects shared with a [user](../resources/user.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/planner/plans +GET /users/{id}/planner/plans +GET /drive/root/createdByUser/planner/plans +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/planner/plans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plans = await graphClient.Me.Planner.Plans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planneruser-list-recentplans.md b/docs/v4-reference-docs/planneruser-list-recentplans.md new file mode 100644 index 00000000000..3c35b08748b --- /dev/null +++ b/docs/v4-reference-docs/planneruser-list-recentplans.md @@ -0,0 +1,73 @@ +--- +title: "List recentPlans" +description: "Retrieve a list of plannerPlans recently viewed by a user. You can update recently viewed plans by updating the plannerUser resource." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# List recentPlans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [plannerPlans](../resources/plannerplan.md) recently viewed by a user. You can update recently viewed plans by [updating the plannerUser resource](planneruser-update.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/planner/recentPlans +GET /users/{id}/planner/recentPlans +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/planner/recentPlans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var recentPlans = await graphClient.Me.Planner.RecentPlans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planneruser-list-rosterplans.md b/docs/v4-reference-docs/planneruser-list-rosterplans.md new file mode 100644 index 00000000000..5c4d6ebc2f8 --- /dev/null +++ b/docs/v4-reference-docs/planneruser-list-rosterplans.md @@ -0,0 +1,119 @@ +--- +title: "List rosterPlans" +description: "Get the plannerPlan resources from the rosterPlans navigation property." +author: "tarkansevilmis" +ms.localizationpriority: medium +ms.prod: "planner" +doc_type: apiPageType +--- + +# List rosterPlans +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [plannerPlans](../resources/plannerplan.md) that are contained by the [plannerRosters](../resources/plannerroster.md) of which the user is a member. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /users/{usersId}/planner/rosterPlans +``` + +## Optional query parameters +This method only supports following OData query parameters: + +- $select + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [plannerPlan](../resources/plannerplan.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/{usersId}/planner/rosterPlans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var rosterPlans = await graphClient.Users["{user-id}"].Planner.RosterPlans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.plannerPlan", + "id": "c6442b38-2b38-c644-382b-44c6382b44c6", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "title": "Test plan", + "container": { + "@odata.type": "microsoft.graph.plannerPlanContainer", + "url": "https://graph.microsoft.com/beta/planner/rosters/5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38", + "containerId": "5ba84f7a-aa11-4a51-a298-9f2c7ec6bb38", + "type": "roster" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/planneruser-list-tasks.md b/docs/v4-reference-docs/planneruser-list-tasks.md new file mode 100644 index 00000000000..f3443ae6e97 --- /dev/null +++ b/docs/v4-reference-docs/planneruser-list-tasks.md @@ -0,0 +1,79 @@ +--- +title: "List tasks" +description: "Retrieve a list of **plannertask** objects assigned to a User." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# List tasks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **plannertask** objects assigned to a User. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite, Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /me/planner/tasks +GET /users/{id}/planner/tasks +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [plannerTask](../resources/plannertask.md) objects in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/planner/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Me.Planner.Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/planneruser-update.md b/docs/v4-reference-docs/planneruser-update.md new file mode 100644 index 00000000000..7628e199cc3 --- /dev/null +++ b/docs/v4-reference-docs/planneruser-update.md @@ -0,0 +1,124 @@ +--- +title: "Update plannerUser" +description: "Update the properties of a plannerUser object. You can use this operation to add or remove plans from a user's favorite plans list, and to indicate which plans the user has recently viewed." +ms.localizationpriority: medium +author: "TarkanSevilmis" +ms.prod: "planner" +doc_type: apiPageType +--- + +# Update plannerUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [plannerUser](../resources/planneruser.md) object. You can use this operation to add or remove plans from a user's favorite plans list, and to indicate which plans the user has recently viewed. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/planner +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}. Required.| +| If-Match | Last known ETag value for the **plannerUser** to be updated. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|favoritePlanReferences|[plannerFavoritePlanReferenceCollection](../resources/plannerfavoriteplanreferencecollection.md)|Changes to the collection containing the references to the plans that the user has marked as a favorite.| +|recentPlanReferences|[plannerRecentPlanReferenceCollection](../resources/plannerrecentplanreferencecollection.md)|Changes to the collection containing the references to the plans that the user has recently viewed.| + +## Response +If successful, this method returns `204 No Content` response and empty content. If the request specifies `Prefer` header with `return=representation` preference, then this method returns a `200 OK` response code and an updated [plannerUser](../resources/planneruser.md) object in the response body. + +This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, 404, 409, and 412 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). +## Example +##### Request +The following is an example of the request. This request adds the plan "Next Release Discussion" with ID "jd8S5gOaFk2S8aWCIAJz42QAAxtD" as a favorite for the user, and removes plan with ID "7oTB5aMIAE2rVo-1N-L7RmQAGX2q" from the favorite plans list. +It also updates the last view time of the plan "jd8S5gOaFk2S8aWCIAJz42QAAxtD". + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/planner +Content-type: application/json +Prefer: return=representation +If-Match: W/"JzEtVXNlckRldGFpbHMgQEBAQEBAQEBAQEBAQEBIWCc=" + +{ + "favoritePlanReferences": { + "jd8S5gOaFk2S8aWCIAJz42QAAxtD": { + "@odata.type": "#microsoft.graph.plannerFavoritePlanReference", + "orderHint": " !", + "planTitle": "Next Release Discussion" + }, + "7oTB5aMIAE2rVo-1N-L7RmQAGX2q": null + }, + "recentPlanReferences": { + "jd8S5gOaFk2S8aWCIAJz42QAAxtD": { + "@odata.type": "#microsoft.graph.plannerRecentPlanReference", + "lastAccessedDateTime": "2018-01-02T22:49:46.155Z", + "planTitle": "Next Release Discussion" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var plannerUser = new PlannerUser +{ + FavoritePlanReferences = new PlannerFavoritePlanReferenceCollection + { + AdditionalData = new Dictionary() + { + {"jd8S5gOaFk2S8aWCIAJz42QAAxtD", "{\"@odata.type\":\"#microsoft.graph.plannerFavoritePlanReference\",\"orderHint\":\" !\",\"planTitle\":\"Next Release Discussion\"}"}, + {"7oTB5aMIAE2rVo-1N-L7RmQAGX2q", "null"} + } + }, + RecentPlanReferences = new PlannerRecentPlanReferenceCollection + { + AdditionalData = new Dictionary() + { + {"jd8S5gOaFk2S8aWCIAJz42QAAxtD", "{\"@odata.type\":\"#microsoft.graph.plannerRecentPlanReference\",\"lastAccessedDateTime\":\"2018-01-02T22:49:46.155Z\",\"planTitle\":\"Next Release Discussion\"}"} + } + } +}; + +await graphClient.Me.Planner + .Request() + .Header("Prefer","return=representation") + .Header("If-Match","W/\"JzEtVXNlckRldGFpbHMgQEBAQEBAQEBAQEBAQEBIWCc=\"") + .UpdateAsync(plannerUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/policyroot-list-rolemanagementpolicies.md b/docs/v4-reference-docs/policyroot-list-rolemanagementpolicies.md new file mode 100644 index 00000000000..684112a71cb --- /dev/null +++ b/docs/v4-reference-docs/policyroot-list-rolemanagementpolicies.md @@ -0,0 +1,131 @@ +--- +title: "List roleManagementPolicies" +description: "Get role management policies and their details." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleManagementPolicies +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get role management policies and their details. This API only applies to Azure AD roles. To retrieve policies that apply to Azure RBAC, use the [Azure REST PIM API for role management policies](/rest/api/authorization/role-management-policies/list-for-scope). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicies?$filter=scopeId eq 'scopeId' and scopeType eq 'scopeType' +``` + +## Optional query parameters +This method requires the `$filter` (`eq`) query parameter to scope the request to a **scopeId** and a **scopeType**. You can also use the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleManagementPolicy](../resources/unifiedrolemanagementpolicy.md) objects in the response body. + +## Examples + +### Request + +The following example retrieves policies that are scoped to the tenant and apply to directory roles. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicies?$filter=scopeId eq '/' and scopeType eq 'DirectoryRole' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleManagementPolicies = await graphClient.Policies.RoleManagementPolicies + .Request() + .Filter("scopeId eq '/' and scopeType eq 'DirectoryRole'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/roleManagementPolicies", + "value": [ + { + "id": "DirectoryRole_84841066-274d-4ec0-a5c1-276be684bdd3_200ec19a-09e7-4e7a-9515-cf1ee64b96f9", + "displayName": "DirectoryRole", + "description": "DirectoryRole", + "isOrganizationDefault": false, + "scopeId": "/", + "scopeType": "DirectoryRole", + "lastModifiedDateTime": null, + "lastModifiedBy": { + "displayName": null, + "id": null + } + }, + { + "id": "DirectoryRole_84841066-274d-4ec0-a5c1-276be684bdd3_da83a66c-eb51-44ae-98d8-3da5f924f90a", + "displayName": "DirectoryRole", + "description": "DirectoryRole", + "isOrganizationDefault": false, + "scopeId": "/", + "scopeType": "DirectoryRole", + "lastModifiedDateTime": null, + "lastModifiedBy": { + "displayName": null, + "id": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/policyroot-list-rolemanagementpolicyassignments.md b/docs/v4-reference-docs/policyroot-list-rolemanagementpolicyassignments.md new file mode 100644 index 00000000000..68747b3cbdf --- /dev/null +++ b/docs/v4-reference-docs/policyroot-list-rolemanagementpolicyassignments.md @@ -0,0 +1,117 @@ +--- +title: "List roleManagementPolicyAssignments" +description: "Get a list of the unifiedRoleManagementPolicyAssignment objects and their properties." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleManagementPolicyAssignments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the details of all role management policy assignments including the policies and rules associated with the Azure AD roles. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicyAssignments?$filter=scopeId eq 'scopeId' and scopeType eq 'scopeType' +``` + +## Optional query parameters +This method requires the `$filter` (`eq`) query parameter to scope the request to a **scopeId** and a **scopeType**. You can also filter by the **roleDefinitionId** or use the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicyAssignments?$filter=scopeId eq '/' and scopeType eq 'Directory' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleManagementPolicyAssignments = await graphClient.Policies.RoleManagementPolicyAssignments + .Request() + .Filter("scopeId eq '/' and scopeType eq 'Directory'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/roleManagementPolicyAssignments", + "value": [ + { + "id": "Directory_84841066-274d-4ec0-a5c1-276be684bdd3_200ec19a-09e7-4e7a-9515-cf1ee64b96f9_fe930be7-5e62-47db-91af-98c3a49a38b1", + "policyId": "Directory_84841066-274d-4ec0-a5c1-276be684bdd3_200ec19a-09e7-4e7a-9515-cf1ee64b96f9", + "scopeId": "/", + "scopeType": "Directory", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1" + }, + { + "id": "Directory_84841066-274d-4ec0-a5c1-276be684bdd3_da83a66c-eb51-44ae-98d8-3da5f924f90a_0526716b-113d-4c15-b2c8-68e3c22b9f80", + "policyId": "Directory_84841066-274d-4ec0-a5c1-276be684bdd3_da83a66c-eb51-44ae-98d8-3da5f924f90a", + "scopeId": "/", + "scopeType": "Directory", + "roleDefinitionId": "0526716b-113d-4c15-b2c8-68e3c22b9f80" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/post-featurerolloutpolicies.md b/docs/v4-reference-docs/post-featurerolloutpolicies.md new file mode 100644 index 00000000000..c7475e0ff07 --- /dev/null +++ b/docs/v4-reference-docs/post-featurerolloutpolicies.md @@ -0,0 +1,151 @@ +--- +title: "Create featureRolloutPolicy" +description: "Create a new featureRolloutPolicy object." +ms.localizationpriority: medium +author: "madhavpatel6" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create featureRolloutPolicy + +Namespace: microsoft.graph + +> [!CAUTION] +> The featureRolloutPolicy API moved from /directory/featureRolloutPolicies to **/policies/featureRolloutPolicies** on March 5, 2021. The previous /directory/featureRolloutPolicies endpoint stopped returning returning data after June 30, 2021. + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /policies/featureRolloutPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required | + +## Request body + +In the request body, supply a JSON representation of [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object. + +The following table shows the properties that are required when you create a [featureRolloutPolicy](../resources/featurerolloutpolicy.md). + +| Parameter | Type | Description| +|:---------------|:--------|:----------| +|displayName |string |The display name for this feature rollout policy.| +|feature |stagedFeatureName |The feature that would be rolled out using this policy.| +|isEnabled |string |Indicates whether the feature rollout is enabled.| + +## Response + +If successful, this method returns a `201 Created` response code and a new [featureRolloutPolicy](../resources/featurerolloutpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/featureRolloutPolicies +Content-type: application/json + +{ + "displayName": "PassthroughAuthentication rollout policy", + "description": "PassthroughAuthentication rollout policy", + "feature": "passthroughAuthentication", + "isEnabled": true, + "isAppliedToOrganization": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var featureRolloutPolicy = new FeatureRolloutPolicy +{ + DisplayName = "PassthroughAuthentication rollout policy", + Description = "PassthroughAuthentication rollout policy", + Feature = StagedFeatureName.PassthroughAuthentication, + IsEnabled = true, + IsAppliedToOrganization = false +}; + +await graphClient.Policies.FeatureRolloutPolicies + .Request() + .AddAsync(featureRolloutPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "e3c2f23a-edd2-43a8-849f-154e70794ac5", + "displayName": "PassthroughAuthentication rollout policy", + "description": "PassthroughAuthentication rollout policy", + "feature": "passthroughAuthentication", + "isEnabled": true, + "isAppliedToOrganization": false +} +``` + + + + + diff --git a/docs/v4-reference-docs/post-forward.md b/docs/v4-reference-docs/post-forward.md new file mode 100644 index 00000000000..1227bf47f73 --- /dev/null +++ b/docs/v4-reference-docs/post-forward.md @@ -0,0 +1,112 @@ +--- +title: "post: forward" +description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, " +ms.localizationpriority: medium +author: "dkershaw10" +ms.prod: "groups" +doc_type: apiPageType +--- + +# post: forward + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Forward a post to a recipient. You can specify both the parent conversation and thread in the request, +or, you can specify just the parent thread without the parent conversation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +## HTTP request + +```http +POST /groups/{id}/threads/{id}/posts/{id}/forward +POST /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/forward + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|Optional comment that is forwarded together with the post.| +|toRecipients|[recipient](../resources/recipient.md) collection|The recipients to whom the threaded is forwarded to.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/{id}/threads/{id}/posts/{id}/forward +Content-type: application/json + +{ + "comment": "comment-value", + "toRecipients": [ + { + "emailAddress": { + "name": "name-value", + "address": "address-value" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var comment = "comment-value"; + +var toRecipients = new List() +{ + new Recipient + { + EmailAddress = new EmailAddress + { + Name = "name-value", + Address = "address-value" + } + } +}; + +await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"].Posts["{post-id}"] + .Forward(toRecipients,comment) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/post-get.md b/docs/v4-reference-docs/post-get.md new file mode 100644 index 00000000000..b03100e30e8 --- /dev/null +++ b/docs/v4-reference-docs/post-get.md @@ -0,0 +1,81 @@ +--- +title: "Get post" +description: "Get the properties and relationships of a post in a specified thread. You can specify both the parent " +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Get post + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a post in a specified thread. You can specify both the parent +conversation and the thread, or, you can specify the thread without referencing the parent conversation. + +Since the **post** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in a **post** instance. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + +## HTTP request + +```http +GET /groups/{id}/threads/{id}/posts/{id} +GET /groups/{id}/conversations/{id}/threads/{id}/posts/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [post](../resources/post.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/0d75b8dc-c42d-44dd-890a-751a99c0589f/threads/AAQkAD8EJUmcWwTJi06Cew==/posts/AQMkADgAAAIJbQAAAA== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var post = await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"].Posts["{post-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/post-list-attachments.md b/docs/v4-reference-docs/post-list-attachments.md new file mode 100644 index 00000000000..d629ca9a2a9 --- /dev/null +++ b/docs/v4-reference-docs/post-list-attachments.md @@ -0,0 +1,87 @@ +--- +title: "List attachments" +description: "Retrieve a list of attachment objects attached to a post." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# List attachments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [attachment](../resources/attachment.md) objects attached to a post. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request +Get the attachments for a [post](../resources/post.md) in a [conversationThread](../resources/conversationthread.md) of a group. Specifying the parent [conversation](../resources/conversation.md) is optional. + + +```http +GET /groups/{id}/threads/{id}/posts/{id}/attachments +GET /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/attachments +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +In particular, you can use the $expand query parameter to include all of the post attachments +inline with the rest of the post properties. For example: + + +``` +GET https://graph.microsoft.com/beta/groups/{id}/threads/{id}/posts/{id}?$expand=attachments +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Attachment](../resources/attachment.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/groups/1848753d-185d-4c08-a4e4-6ee40521d115/threads/AAQkADJfolA==/posts/AAMkADJ-aHAAA=/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Groups["{group-id}"].Threads["{conversationThread-id}"].Posts["{post-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/post-post-attachments.md b/docs/v4-reference-docs/post-post-attachments.md new file mode 100644 index 00000000000..9c6b5e5fc5f --- /dev/null +++ b/docs/v4-reference-docs/post-post-attachments.md @@ -0,0 +1,217 @@ +--- +title: "Add attachment" +description: "Add an attachment when creating a group post." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# Add attachment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an [attachment](../resources/attachment.md) when creating a group post. + +This operation limits the size of the attachment you can add to under 3 MB. + +An attachment can be one of the following types: + +* A file ([fileAttachment](../resources/fileattachment.md) resource). +* An item (contact, event or message, represented by an [itemAttachment](../resources/itemattachment.md) resource). +* A link to a file ([referenceAttachment](../resources/referenceattachment.md) resource). + +All these types of attachment resources are derived from the [attachment](../resources/attachment.md) +resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request +Include an attachment when creating a [post](../resources/post.md) in a [conversationThread](../resources/conversationthread.md) of a group. Specifying the parent [conversation](../resources/conversation.md) is optional. + + +```http +POST /groups/{id}/threads/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/reply +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object that includes a **post** parameter. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|post|[post](../resources/post.md)|The new post that is being replied with, which includes one or more attachments in an [attachment](../resources/attachment.md) collection.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return a response body. + +## Examples +### Example 1: Include a file attachment +#### Request +Here is an example of a request that includes a file as an attachment when creating a post. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/1848753d-185d-4c08-a4e4-6ee40521d115/threads/AAQkADJUdfolA==/reply +Content-type: application/json + +{ + "post": { + "body": { + "contentType": "text", + "content": "Which quarter does that file cover? See my attachment." + }, + "attachments": [{ + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "Another file as attachment", + "contentBytes": "VGhpcyBpcyBhIGZpbGUgdG8gYmUgYXR0YWNoZWQu" + } ] + } +} +``` + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accpted +``` + +### Example 2: Include an item attachment + +#### Request +Here is an example of a request that includes an event as an attachment when creating a post. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/1848753d-185d-4c08-a4e4-6ee40521d115/threads/AAQkADJUdfolA==/reply +Content-type: application/json + +{ + "post": { + "body": { + "contentType": "text", + "content": "I attached an event." + }, + "attachments": [{ + "@odata.type": "#microsoft.graph.itemAttachment", + "name": "Holiday event", + "item": { + "@odata.type": "microsoft.graph.event", + "subject": "Discuss gifts for children", + "body": { + "contentType": "HTML", + "content": "Let's look for funding!" + }, + "start": { + "dateTime": "2019-12-02T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-12-02T19:00:00", + "timeZone": "Pacific Standard Time" + } + } + } ] + } +} +``` + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + +### Example 3: Include a reference attachment + +#### Request +Here is an example of a request that includes a reference attachment when creating a post. +The attachment points to a folder on OneDrive. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/1848753d-185d-4c08-a4e4-6ee40521d115/threads/AAQkADJUdfolA==/reply +Content-type: application/json + +{ + "post": { + "body": { + "contentType": "text", + "content": "I attached a reference to a file on OneDrive." + }, + "attachments": [{ + "@odata.type": "#microsoft.graph.referenceAttachment", + "name": "Personal pictures", + "sourceUrl": "https://contoso.com/personal/mario_contoso_net/Documents/Pics", + "providerType": "oneDriveConsumer", + "permission": "Edit", + "isFolder": "True" + } ] + } +} +``` + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accpted +``` + + + + + diff --git a/docs/v4-reference-docs/post-reply.md b/docs/v4-reference-docs/post-reply.md new file mode 100644 index 00000000000..5f4359ca2c0 --- /dev/null +++ b/docs/v4-reference-docs/post-reply.md @@ -0,0 +1,120 @@ +--- +title: "post: reply" +description: "Reply to a post and add a new post to the specified thread in a group conversation. You can specify " +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "groups" +doc_type: apiPageType +--- + +# post: reply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reply to a post and add a new post to the specified thread in a group conversation. + +You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +## HTTP request + +```http +POST /groups/{id}/threads/{id}/posts/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/reply + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|post|[post](../resources/post.md)|The new post that is being replied with.| + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return a response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/groups/{id}/threads/{id}/posts/{id}/reply +Content-type: application/json + +{ + "post": { + "body": { + "contentType": "", + "content": "content-value" + }, + "receivedDateTime": "2016-10-19T10:37:00Z", + "hasAttachments": true, + "from": { + "emailAddress": { + "name": "name-value", + "address": "address-value" + } + }, + "sender": { + "emailAddress": { + "name": "name-value", + "address": "address-value" + } + }, + "conversationThreadId": "conversationThreadId-value", + "newParticipants": [ + { + "emailAddress": { + "name": "name-value", + "address": "address-value" + } + } + ], + "conversationId": "conversationId-value", + "createdDateTime": "2016-10-19T10:37:00Z", + "lastModifiedDateTime": "2016-10-19T10:37:00Z", + "changeKey": "changeKey-value", + "categories": [ + "categories-value" + ], + "id": "id-value", + "inReplyTo": { + }, + "attachments": [ + { + "@odata.type": "#microsoft.graph.fileAttachment", + "lastModifiedDateTime": "2016-10-19T10:37:00Z", + "name": "name-value", + "contentType": "contentType-value", + "size": 99, + "isInline": true, + "id": "id-value" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/presence-clearpresence.md b/docs/v4-reference-docs/presence-clearpresence.md new file mode 100644 index 00000000000..9fd05cbd5b9 --- /dev/null +++ b/docs/v4-reference-docs/presence-clearpresence.md @@ -0,0 +1,110 @@ +--- +title: "presence: clearPresence" +description: "Clear the presence information for a user's application presence session." +author: "mkhribech" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# presence: clearPresence + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clear a [presence session](presence-setpresence.md#presence-sessions) of an application for a user. If it is the user's only presence session, a successful **clearPresence** changes the user's presence to `Offline/Offline`. + +Read more about [presence sessions](presence-setpresence.md#presence-sessions) and their [time-out and expiration](presence-setpresence.md#timeout-expiration-and-keep-alive). + +## Permissions +The following permission is required to call the API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Presence.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Presence.ReadWrite.All | + +## HTTP Request + +```http +POST /users/{userId}/presence/clearPresence +``` + +## Request headers +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :-------- | :----- | :-------------------------------------------- | +| sessionId | string | The ID of the application's presence session. | + + +> [!IMPORTANT] +> +> Provide the ID of the application as `sessionId` in the request. + +## Response +If successful, this method returns a `200 OK` response code. + +If the presence session doesn't exist, this method returns a `404 NotFound` response code. + +## Examples +The following request shows the application with ID `22553876-f5ab-4529-bffb-cfe50aa89f87` that clears its presence session for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`. + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/clearPresence +Content-Type: application/json + +{ + "sessionId": "22553876-f5ab-4529-bffb-cfe50aa89f87" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sessionId = "22553876-f5ab-4529-bffb-cfe50aa89f87"; + +await graphClient.Users["{user-id}"].Presence + .ClearPresence(sessionId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/presence-clearuserpreferredpresence.md b/docs/v4-reference-docs/presence-clearuserpreferredpresence.md new file mode 100644 index 00000000000..aab60861740 --- /dev/null +++ b/docs/v4-reference-docs/presence-clearuserpreferredpresence.md @@ -0,0 +1,96 @@ +--- +title: "presence: clearUserPreferredPresence" +description: "Clear the preferred availability and activity status for a user." +author: "mkhribech" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# presence: clearUserPreferredPresence + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clear the preferred availability and activity status for a user. + +## Permissions +The following permission is required to call the API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Presence.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Presence.ReadWrite.All | + +## HTTP request + +```http +POST /users/{userId}/presence/clearUserPreferredPresence +``` + +## Request headers +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply an empty JSON object `{}` for this method. + +## Response +If successful, this method returns a `200 OK` response code. + +## Examples + +### Request + +The following is an example of a request that clears the preferred availability and activity status for a user. + +# [HTTP](#tab/http) + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/clearUserPreferredPresence +Content-Type: application/json + +{ +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Presence + .ClearUserPreferredPresence() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/presence-get.md b/docs/v4-reference-docs/presence-get.md new file mode 100644 index 00000000000..96e542c3f23 --- /dev/null +++ b/docs/v4-reference-docs/presence-get.md @@ -0,0 +1,241 @@ +--- +title: "Get presence" +description: "Get a user's presence information." +author: "ananmishr" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# Get presence + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a user's [presence](../resources/presence.md) information. + +## Permissions +One of the following permissions is required to call these APIs. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :-------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | Presence.Read, Presence.Read.All | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Not Supported. | + +## HTTP Requests + +```http +GET /me/presence +GET /users/{id}/presence +GET /communications/presences +``` + +## Request Headers +| Name | Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + + +## Request body + +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [presence](../resources/presence.md) object in the response body. + +## Examples + +### Example 1: Get your own presence information + +The following example shows how to get your own presence information. This operation requires the Presence.Read permission. + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/presence +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var presence = await graphClient.Me.Presence + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1574 + +{ + "id": "fa8bf3dc-eca7-46b7-bad1-db199b62afc3", + "availability": "Available", + "activity": "Available", + "outOfOfficeSettings": { + "message": null, + "isOutOfOffice": false + } +} +``` + +### Example 2: Get the presence information of another user + +The following example shows how to get the presence information for another user. This operation requires the Presence.Read.All permission. + +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/66825e03-7ef5-42da-9069-724602c31f6b/presence +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var presence = await graphClient.Users["{user-id}"].Presence + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1574 + +{ + "id": "66825e03-7ef5-42da-9069-724602c31f6b", + "availability": "DoNotDisturb", + "activity": "Presenting", + "outOfOfficeSettings": { + "message": null, + "isOutOfOffice": false + } +} +``` + +### Example 3: Get the presence information of another user + +The following example shows how to get the presence information for another user. This operation requires the Presence.Read.All permission. + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/communications/presences/dc74d9bb-6afe-433d-8eaa-e39d80d3a647 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var presence = await graphClient.Communications.Presences["{presence-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK + +{ + "id": "dc74d9bb-6afe-433d-8eaa-e39d80d3a647", + "availability": "Away", + "activity": "BeRightBack", + "outOfOfficeSettings": { + "message": null, + "isOutOfOffice": false + } +} +``` + + + + + + diff --git a/docs/v4-reference-docs/presence-setpresence.md b/docs/v4-reference-docs/presence-setpresence.md new file mode 100644 index 00000000000..1986b052165 --- /dev/null +++ b/docs/v4-reference-docs/presence-setpresence.md @@ -0,0 +1,144 @@ +--- +title: "presence: setPresence" +description: "Set the presence information for a user's application presence session." +author: "mkhribech" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# presence: setPresence + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set the availability and activity status in a presence session of an application for a user. + +### Presence sessions +A user can have multiple presence sessions because the user can be on multiple Teams clients (desktop, mobile, and web). Each Teams client has an independent presence session and the user's presence is an aggregated state from all the sessions behind. + +Similarly, an application can have its own presence session for a user and be able to update the state. + +The following is the precedence for how session states are aggregated, with "A > B" representing A having precedence over B: +* User-preferred state > session-level states (user-preferred state overrides session-level states) +* Among session-level states: DoNotDisturb > Busy > Available > Away + +> **Note:** When a user presence changes in Microsoft Graph, because the Teams client uses poll mode, it will take a few minutes to update the presence status. + +### Timeout, expiration, and keep alive +A presence session may **time out** and **expire**, so the application needs to call this API before the **timeout**, to maintain the state for the session; or before the **expiration**, to keep the session alive. + +A presence session can time out if the availability is `Available` and the timeout is 5 minutes. When it times out, the presence state fades in stages. For example, if an application sets the presence session as `Available/Available`, the state would change to `Available/AvailableInactive` in 5 minutes with the first timeout, then `Away/Away` in another 5 minutes with the second timeout. + +The expiration of a presence session is configurable with the `expirationDuration` parameter. When a session expires it becomes `Offline`. + +## Permissions +The following permission is required to call the API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Presence.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Presence.ReadWrite.All | + +## HTTP Request + +```http +POST /users/{userId}/presence/setPresence +``` +## Request headers +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :----------------- | :------- | :----------------------------------------------------------------------------------------------------- | +| sessionId | string | The ID of the application's presence session. | +| availability | string | The base presence information. | +| activity | string | The supplemental information to availability. | +| expirationDuration | duration | The expiration of the app presence session. The value is represented in ISO 8601 format for durations.

      If not provided, a default expiration of 5 minutes will be applied. | + +> [!IMPORTANT] +> +> Provide the ID of the application as `sessionId` in the request. + +Supported combinations of `availability` and `activity` are: + +| availability | activity | Description | +| :----------- | :---------------- | :-------------------------------------------------------- | +| Available | Available | Updates the presence session as Available. | +| Busy | InACall | Updates the presence session as Busy, InACall. | +| Busy | InAConferenceCall | Updates the presence session as Busy, InAConferenceCall. | +| Away | Away | Updates the presence session as Away. | +| DoNotDisturb | Presenting | Updates the presence session as DoNotDisturb, Presenting. | + +## Response +If successful, this method returns a `200 OK` response code. + +## Examples +The following request shows the application with ID `22553876-f5ab-4529-bffb-cfe50aa89f87` that sets its presence session for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`. + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/setPresence +Content-Type: application/json + +{ + "sessionId": "22553876-f5ab-4529-bffb-cfe50aa89f87", + "availability": "Available", + "activity": "Available", + "expirationDuration": "PT1H" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sessionId = "22553876-f5ab-4529-bffb-cfe50aa89f87"; + +var availability = "Available"; + +var activity = "Available"; + +var expirationDuration = new Duration("PT1H"); + +await graphClient.Users["{user-id}"].Presence + .SetPresence(availability,activity,sessionId,expirationDuration) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/presence-setstatusmessage.md b/docs/v4-reference-docs/presence-setstatusmessage.md new file mode 100644 index 00000000000..d58233df369 --- /dev/null +++ b/docs/v4-reference-docs/presence-setstatusmessage.md @@ -0,0 +1,208 @@ +--- +title: "presence: setStatusMessage" +description: "Set a presence status message for a user." +author: "afedorov" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# presence: setStatusMessage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set a presence status message for a user. An optional expiration date and time can be supplied. + +## Permissions +The following permission is required to call the API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Presence.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP Request + +```http +POST /users/{userId}/presence/setStatusMessage +``` + +## Request headers +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| --------------- | --------------- |------------------------------------------- | +| `statusMessage` | [microsoft.graph.presenceStatusMessage](../resources/presencestatusmessage.md) |It can be set to display the presence status message of a user. | + +## Response +If successful, this method returns a `200 OK` response code. + +## Examples + +### Example 1: Set status message with expiry date + +The following request sets the presence status message as "Hey I'm currently in a meeting." for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`, with the expiration on `2022-10-18 at 17:05:33.2079781 Pacific Standard Time`. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/setStatusMessage +Content-Type: application/json + +{ + "statusMessage": { + "message": { + "content": "Hey I'm currently in a meeting.", + "contentType": "text" + }, + "expiryDateTime": { + "dateTime": "2022-10-18T17:05:33.2079781", + "timeZone": "Pacific Standard Time" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var statusMessage = new PresenceStatusMessage +{ + Message = new ItemBody + { + Content = "Hey I'm currently in a meeting.", + ContentType = BodyType.Text + }, + ExpiryDateTime = new DateTimeTimeZone + { + DateTime = "2022-10-18T17:05:33.2079781", + TimeZone = "Pacific Standard Time" + } +}; + +await graphClient.Users["{user-id}"].Presence + .SetStatusMessage(statusMessage) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +``` + +### Example 2: Get status message of another user + +The following request sets the presence status message as "Hey I'm currently in a meeting." for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`. Then presence for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3` is obtained on behalf of other user via a [getPresence](presence-get.md) request. + +#### Set status message: request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/setStatusMessage +Content-Type: application/json + +{ + "statusMessage": { + "message": { + "content": "Hey I am available now", + "contentType": "text" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var statusMessage = new PresenceStatusMessage +{ + Message = new ItemBody + { + Content = "Hey I am available now", + ContentType = BodyType.Text + } +}; + +await graphClient.Users["{user-id}"].Presence + .SetStatusMessage(statusMessage) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var presence = await graphClient.Users["{user-id}"].Presence + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/presence-setuserpreferredpresence.md b/docs/v4-reference-docs/presence-setuserpreferredpresence.md new file mode 100644 index 00000000000..6436c0097ee --- /dev/null +++ b/docs/v4-reference-docs/presence-setuserpreferredpresence.md @@ -0,0 +1,125 @@ +--- +title: "presence: setUserPreferredPresence" +description: "Set the user preferred presence for a user" +author: "mkhribech" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "cloud-communications" +--- + +# presence: setUserPreferredPresence + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Set the preferred availability and activity status for a user. If the preferred presence of a user is set, the user's presence is the preferred presence. + +Preferred presence takes effect only when there is at least one [presence session](presence-setpresence.md#presence-sessions) of the user. Otherwise, the user's presence stays as Offline. + +A presence session can be created as a result of a successful [setPresence](presence-setpresence.md) operation, or if the user is signed in on a Teams client. + +Read more about [presence sessions](presence-setpresence.md#presence-sessions) and their [time-out and expiration](presence-setpresence.md#timeout-expiration-and-keep-alive). + +## Permissions +The following permission is required to call the API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Presence.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Presence.ReadWrite.All | + +## HTTP Request + +```http +POST /users/{userId}/presence/setUserPreferredPresence +``` +## Request headers +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +| :----------------- | :------- | :--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| availability | string | The base presence information. | +| activity | string | The supplemental information to availability. | +| expirationDuration | duration | The expiration of the app presence session. The value is represented in ISO 8601 format for durations.
      If not provided, a default expiration will be applied:
      DoNotDisturb or Busy: expires in 1 day
      All others: expires in 7 days | + +Supported combinations of **availability** and **activity** are: + +| availability | activity | Description | +| :----------- | :----------- | :-------------------------------------------------- | +| Available | Available | Set the user preferred presence as Available. | +| Busy | Busy | Set the user preferred presence as Busy. | +| DoNotDisturb | DoNotDisturb | Set the user preferred presence as DoNotDisturb. | +| BeRightBack | BeRightBack | Set the user preferred presence as BeRightBack. | +| Away | Away | Set the user preferred presence as Away. | +| Offline | OffWork | Set the user preferred presence as Offline. | + +## Response +If successful, this method returns a `200 OK` response code. + +## Examples + +The following request sets the user preferred presence as DoNotDisturb for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`, with the expiration of 8 hours. + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/setUserPreferredPresence +Content-Type: application/json + +{ + "availability": "DoNotDisturb", + "activity": "DoNotDisturb", + "expirationDuration": "PT8H" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var availability = "DoNotDisturb"; + +var activity = "DoNotDisturb"; + +var expirationDuration = new Duration("PT8H"); + +await graphClient.Users["{user-id}"].Presence + .SetUserPreferredPresence(availability,activity,expirationDuration) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/print-delete-taskdefinition.md b/docs/v4-reference-docs/print-delete-taskdefinition.md new file mode 100644 index 00000000000..1bc3e5cc7cd --- /dev/null +++ b/docs/v4-reference-docs/print-delete-taskdefinition.md @@ -0,0 +1,101 @@ +--- +title: Delete taskDefinition +description: Delete a task definition. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Delete taskDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a **taskDefinition**. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +DELETE /print/taskDefinitions/{id} +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/taskDefinitions/4c6a0f26-8e5d-4bf6-91e6-4a5731adec19 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.TaskDefinitions["{printTaskDefinition-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/print-get-settings.md b/docs/v4-reference-docs/print-get-settings.md new file mode 100644 index 00000000000..9e56d99f060 --- /dev/null +++ b/docs/v4-reference-docs/print-get-settings.md @@ -0,0 +1,81 @@ +--- +title: Get printSettings +description: Retrieve tenant-wide settings for the Universal Print service. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve tenant-wide settings for the Universal Print service. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintSettings.Read.All, PrintSettings.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/settings +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printSettings](../resources/printsettings.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var print = await graphClient.Print + .Request() + .Select("Settings") + .GetAsync(); + +var settings = print.Settings; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/print-list-connectors.md b/docs/v4-reference-docs/print-list-connectors.md new file mode 100644 index 00000000000..1c3f29a861c --- /dev/null +++ b/docs/v4-reference-docs/print-list-connectors.md @@ -0,0 +1,153 @@ +--- +title: "List printConnectors" +description: "Retrieve a list of connectors." +author: "braedenp-msft" +ms.localizationpriority: medium +ms.prod: "cloud-printing" +doc_type: apiPageType +--- + +# List printConnectors + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of print connectors. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintConnector.Read.All, PrintConnector.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| Not supported. | + +## HTTP request + +```http +GET /print/connectors +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +### Exceptions +The following operators are not supported: `$count`, `$search`, `$filter`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [printConnector](../resources/printconnector.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/connectors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectors = await graphClient.Print.Connectors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/connectors", + "value": [ + { + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "displayName": "Connector1", + "fullyQualifiedDomainName": "connector1@redmond.corp.microsoft.com", + "operatingSystem": "Microsoft Windows 10 Enterprise Insider Preview | 10.0.19555", + "appVersion": "0.19.7338.23496", + "deviceHealth": { + "lastConnectionTime": "2020-02-04T07:00:00.0000000" + }, + "registeredDateTime": "2020-02-04T07:00:00.0000000", + "location": { + "latitude": 1.1, + "longitude": 2.2, + "altitudeInMeters": 3, + "streetAddress": "One Microsoft Way", + "subUnit": [ + "Main Plaza", + "Unit 400" + ], + "city": "Redmond", + "postalCode": "98052", + "countryOrRegion": "USA", + "site": "Puget Sound", + "building": "Studio E", + "floor": "1", + "floorDescription": "First Floor", + "roomName": "1234", + "roomDescription": "First floor copy room", + "organization": [ + "C+AI", + "Microsoft Graph" + ], + "subdivision": [ + "King County", + "Red West" + ], + "stateOrProvince": "Washington" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/print-list-printers.md b/docs/v4-reference-docs/print-list-printers.md new file mode 100644 index 00000000000..3a844c00de7 --- /dev/null +++ b/docs/v4-reference-docs/print-list-printers.md @@ -0,0 +1,82 @@ +--- +title: Get printers +description: Retrieve the list of printers that are registered in the tenant. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List printers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of **printers** that are registered in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Read.All, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request + +```http +GET /print/printers +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +### Exceptions +* The `$expand` and `$select` operators are supported for the `shares` navigation property, but not for `jobs`. +* Some operators are not supported: `$count`, `$search`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [printer](../resources/printer.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printers = await graphClient.Print.Printers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/print-list-recentshares.md b/docs/v4-reference-docs/print-list-recentshares.md new file mode 100644 index 00000000000..867072dfd1b --- /dev/null +++ b/docs/v4-reference-docs/print-list-recentshares.md @@ -0,0 +1,123 @@ +--- +title: "List recentPrinterShares" +description: "Get a list of printer shares recently used by the signed-in user." +author: "mayankbansal018" +ms.localizationpriority: medium +ms.prod: "cloud-printing" +doc_type: apiPageType +--- + +# List recentPrinterShares + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [printerShares](../resources/printershare.md) recently used by the signed-in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadBasic.All, PrinterShare.Read.All, PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + +```http +GET /me/print/recentPrinterShares +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +### Exceptions +The following operators are not supported: `$count`, `$orderby`, and `$search`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [printerShare](../resources/printershare.md) objects in the response body. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/print/recentPrinterShares +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var recentPrinterShares = await graphClient.Me.RecentPrinterShares + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('74157b7f-9fa7-41b6-9ee9-97c382ba1189')/print/recentPrinterShares", + "value": [ + { + "id": "04ccb929-9e71-4aef-9f83-36e4a7fd53e3", + "name": "4c1cf503-efde-48fb-9db7-12c159da0ab3_FTPrinter", + "displayName": "4c1cf503-efde-48fb-9db7-12c159da0ab3_FTPrinter", + "viewPoint": { + "lastUsedDateTime": "2021-10-24T05:11:07Z" + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/print-list-services.md b/docs/v4-reference-docs/print-list-services.md new file mode 100644 index 00000000000..aa8a020a994 --- /dev/null +++ b/docs/v4-reference-docs/print-list-services.md @@ -0,0 +1,88 @@ +--- +title: List printServices +description: Retrieve a list of printService objects that represent the services available to your tenant. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List printServices + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [printService](../resources/printservice.md) objects that represent the **services** available to your tenant. + +> [!NOTE] +> In order to use the Universal Print service, the user or app's tenant must have an active Universal Print subscription. + +## Permissions + +One of the following permissions is required to call these APIs. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrinterShare.ReadBasic.All, PrintJob.Read.All, Printer.Read.All, PrinterShare.Read.All, PrintConnector.Read.All, PrintSettings.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, Printer.ReadWrite.All, PrinterShare.ReadWrite.All, PrintJob.ReadWrite.All, PrintConnector.ReadWrite.All, PrintSettings.ReadWrite.All, Printer.Create, PrintJob.Create | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /print/services +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [printService](../resources/printservice.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/services +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var services = await graphClient.Print.Services + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/print-list-shares.md b/docs/v4-reference-docs/print-list-shares.md new file mode 100644 index 00000000000..c72758fef8d --- /dev/null +++ b/docs/v4-reference-docs/print-list-shares.md @@ -0,0 +1,93 @@ +--- +title: Get shares +description: Retrieve a list of printer shares. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List shares + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **printerShares**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadBasic.All, PrinterShare.Read.All, PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/shares +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +> **Note:** Using $top=n query parameter will return **up to** `n` shares. Caller needs to use skip token to enumerate over the entire list. + +### Exceptions +Some operators are not supported: `$count`, `$orderby`, `$search`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [printerShare](../resources/printershare.md) objects in the response body. + +>**Note**: The response will not contain the **defaults** or **capabilities** properties. + +> For following scenarios, response will contain limited set of properties (id,displayName,manufacturer,model,location): +> - Listing printer shares on behalf of user who is not [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). +> - Filtering printer shares based on `capabilities` or `location`. + +You can get additional properties via a [Get printerShare](printershare-get.md) request. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/shares +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shares = await graphClient.Print.Shares + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/print-list-taskdefinitions.md b/docs/v4-reference-docs/print-list-taskdefinitions.md new file mode 100644 index 00000000000..675f6c8987d --- /dev/null +++ b/docs/v4-reference-docs/print-list-taskdefinitions.md @@ -0,0 +1,123 @@ +--- +title: List taskDefinitions +description: Retrieve a list of task definitions that the requesting app defined in the tenant. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List taskDefinitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [task definitions](../resources/printtaskdefinition.md) that the requesting app defined in the tenant. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +GET /print/taskDefinitions +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +### Exceptions +Some operators are not supported: `$count`, `$format`, `$search`, `$select`, `$skip`, `$top`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [printTaskDefinition](../resources/printtaskdefinition.md) objects in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/taskDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskDefinitions = await graphClient.Print.TaskDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/taskDefinitions", + "value": [ + { + "id": "fab143fd-ee61-4358-8558-2c7dee953982", + "displayName": "Test TaskDefinitionName", + "createdBy": { + "appId": "815f204f-c791-4ee6-9098-614ecdb003f6", + "displayName": "Requesting App Display Name" + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/print-post-shares.md b/docs/v4-reference-docs/print-post-shares.md new file mode 100644 index 00000000000..b94d0516c1c --- /dev/null +++ b/docs/v4-reference-docs/print-post-shares.md @@ -0,0 +1,100 @@ +--- +title: Create printerShare +description: Creates a new printer share for the specified printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Create printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new **printerShare** for the specified [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +POST /print/shares +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [printerShare](../resources/printershare.md) object. + +The following table shows the properties that can be provided when you create the [printerShare](../resources/printershare.md). + +|Property|Type|Description|Required?| +|:---|:---|:---|:---| +|printer|microsoft.graph.printer|The printer that this printer share is related to. Use the `printer@odata.bind` syntax as shown in the following example.|Yes| +|displayName|String|The name of the printer share that print clients should display. Maximum length allowed is 50 characters.|Yes| +|allowAllUsers|Boolean| If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the allowedUsers and allowedGroups navigation properties.|No| + +## Response +If successful, this method returns a `201 Created` response code and a [printerShare](../resources/printershare.md) object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/shares +Content-type: application/json + +{ + "name": "name-value", + "printer@odata.bind": "https://graph.microsoft.com/beta/print/printers/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printerShare = new PrinterShare +{ + Name = "name-value", + AdditionalData = new Dictionary() + { + {"printer@odata.bind", "https://graph.microsoft.com/beta/print/printers/{id}"} + } +}; + +await graphClient.Print.Shares + .Request() + .AddAsync(printerShare); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/print-post-taskdefinitions.md b/docs/v4-reference-docs/print-post-taskdefinitions.md new file mode 100644 index 00000000000..8051ff50509 --- /dev/null +++ b/docs/v4-reference-docs/print-post-taskdefinitions.md @@ -0,0 +1,133 @@ +--- +title: Create taskDefinition +description: Create a new task definition. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: universal-print +doc_type: apiPageType +--- + +# Create taskDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new task definition. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +POST /print/taskDefinitions +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of [printTaskDefinition](../resources/printtaskdefinition.md) object. + +The [printTaskDefinition](../resources/printtaskdefinition.md)'s **id** and **createdBy.appId** properties are set automatically upon resource creation. + +## Response +If successful, this method returns a `201 Created` response code and a [printTaskDefinition](../resources/printtaskdefinition.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +POST https://graph.microsoft.com/beta/print/taskDefinitions +Content-type: application/json + +{ + "displayName": "Test TaskDefinitionName", + "createdBy": { + "displayName": "Requesting App Display Name" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTaskDefinition = new PrintTaskDefinition +{ + DisplayName = "Test TaskDefinitionName", + CreatedBy = new AppIdentity + { + DisplayName = "Requesting App Display Name" + } +}; + +await graphClient.Print.TaskDefinitions + .Request() + .AddAsync(printTaskDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/taskDefinitions/$entity", + "id": "fab143fd-ee61-4358-8558-2c7dee953982", + "displayName": "Test TaskDefinitionName", + "createdBy": { + "appId": "815f204f-c791-4ee6-9098-614ecdb003f6", + "displayName": "Requesting App Display Name" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/print-update-settings.md b/docs/v4-reference-docs/print-update-settings.md new file mode 100644 index 00000000000..61c59e957cd --- /dev/null +++ b/docs/v4-reference-docs/print-update-settings.md @@ -0,0 +1,95 @@ +--- +title: Update printSettings +description: Update tenant-wide settings for the Universal Print service. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update printSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update tenant-wide settings for the Universal Print service. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintSettings.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +PATCH /print/settings +``` + +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply the values for the relevant [printSettings](../resources/printsettings.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|documentConversionEnabled|Boolean|Specifies whether document conversion is enabled for the tenant. If document conversion is enabled, Universal Print service will automatically convert documents into a format compatible with the printer (for example, XPS to PDF) when needed.| + +## Response +If successful, this method returns a `204 No Content` response code and an empty response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/print/settings +Content-type: application/json + +{ + "documentConversionEnabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printSettings = new PrintSettings +{ + DocumentConversionEnabled = true +}; + +var print = new Print(); +print.Settings = printSettings; + +await graphClient.Print + .Request() + .UpdateAsync(print); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/print-update-taskdefinition.md b/docs/v4-reference-docs/print-update-taskdefinition.md new file mode 100644 index 00000000000..ec60afca197 --- /dev/null +++ b/docs/v4-reference-docs/print-update-taskdefinition.md @@ -0,0 +1,136 @@ +--- +title: Update taskDefinition +description: Update a task definition. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update taskDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a task definition. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +PATCH /print/taskDefinitions/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply the values for the relevant [printTaskDefinition](../resources/printtaskdefinition.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|The name of the printTaskDefinition.| +|createdBy|String|Information about the app that created the task definition. Only the `createdBy.displayName` property can be updated.| + +## Response +If successful, this method returns a `200 OK` response code and an updated [printTaskDefinition](../resources/printtaskdefinition.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/print/taskDefinitions/fab143fd-ee61-4358-8558-2c7dee953982 +Content-type: application/json + +{ + "displayName": "Test TaskDefinitionName", + "createdBy": { + "displayName": "Requesting App Display Name" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTaskDefinition = new PrintTaskDefinition +{ + DisplayName = "Test TaskDefinitionName", + CreatedBy = new AppIdentity + { + DisplayName = "Requesting App Display Name" + } +}; + +await graphClient.Print.TaskDefinitions["{printTaskDefinition-id}"] + .Request() + .UpdateAsync(printTaskDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/taskDefinitions/$entity", + "id": "fab143fd-ee61-4358-8558-2c7dee953982", + "displayName": "Test TaskDefinitionName", + "createdBy": { + "appId" : "479688a0-cc3a-4993-ab24-54c7c80b047e", + "displayName": "Requesting App Display Name" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/printconnector-delete.md b/docs/v4-reference-docs/printconnector-delete.md new file mode 100644 index 00000000000..07411c66586 --- /dev/null +++ b/docs/v4-reference-docs/printconnector-delete.md @@ -0,0 +1,82 @@ +--- +title: Delete connector +description: Delete (unregister) a connector. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Delete connector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete (unregister) a **printConnector**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintConnector.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +DELETE /print/connectors/{id} +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +### Error conditions and messages + +|Scenario|Method|Code|Message| +|--------|------|----|-------| +|User attempts to delete a connector that has one or more printers registered|DELETE|409|Before deleting the connector, please unregister the associated printers.| + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/connectors/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Connectors["{printConnector-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printconnector-get.md b/docs/v4-reference-docs/printconnector-get.md new file mode 100644 index 00000000000..905620fbac2 --- /dev/null +++ b/docs/v4-reference-docs/printconnector-get.md @@ -0,0 +1,78 @@ +--- +title: Get printConnector +description: Retrieve the properties and relationships of a connector object. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printConnector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a **printConnector** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintConnector.Read.All, PrintConnector.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/connectors/{id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [printConnector](../resources/printconnector.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/connectors/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printConnector = await graphClient.Print.Connectors["{printConnector-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printconnector-update.md b/docs/v4-reference-docs/printconnector-update.md new file mode 100644 index 00000000000..5d15a069670 --- /dev/null +++ b/docs/v4-reference-docs/printconnector-update.md @@ -0,0 +1,111 @@ +--- +title: Update printConnector +description: Update the properties of a printConnector object. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update printConnector + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a **printConnector** object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintConnector.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +PATCH /print/connectors/{id} +``` +## Request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|name|String|The name of the connector.| +|fullyQualifiedDomainName|String|The connector machine's hostname.| +|operatingSystem|String|The connector machine's operating system version.| +|appVersion|String|The connector's version.| +|location|[printerLocation](../resources/printerlocation.md)|The physical and/or organizational location of the connector.| + +## Response +If successful, this method returns a `200 OK` response code and an updated [printConnector](../resources/printConnector.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/print/connectors/{id} +Content-type: application/json + +{ + "displayName": "ConnectorName", + "fullyQualifiedDomainName": "CONNECTOR-MACHINE", + "operatingSystem": "Microsoft Windows 10 Enterprise Insider Preview | 10.0.19555", + "appVersion": "0.19.7338.23496", + "location": { + "latitude": 1.1, + "longitude": 2.2, + "altitudeInMeters": 3 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printConnector = new PrintConnector +{ + DisplayName = "ConnectorName", + FullyQualifiedDomainName = "CONNECTOR-MACHINE", + OperatingSystem = "Microsoft Windows 10 Enterprise Insider Preview | 10.0.19555", + AppVersion = "0.19.7338.23496", + Location = new PrinterLocation + { + Latitude = 1.1, + Longitude = 2.2, + AltitudeInMeters = 3 + } +}; + +await graphClient.Print.Connectors["{printConnector-id}"] + .Request() + .UpdateAsync(printConnector); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printdocument-createuploadsession.md b/docs/v4-reference-docs/printdocument-createuploadsession.md new file mode 100644 index 00000000000..65d3c43107b --- /dev/null +++ b/docs/v4-reference-docs/printdocument-createuploadsession.md @@ -0,0 +1,151 @@ +--- +title: "printDocument: createUploadSession" +description: "Create an upload session to iteratively upload ranges of binary file of printDocument." +ms.localizationpriority: medium +author: "nilakhan" +ms.prod: "cloud-printing" +doc_type: "apiPageType" +--- + +# printDocument: createUploadSession + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an upload session that allows an app to iteratively upload ranges of a binary file linked to the print document. + +As part of the response, this action returns an upload URL that can be used in subsequent sequential `PUT` queries. Request headers for each `PUT` operation can be used to specify the exact range of bytes to be uploaded. This allows transfer to be resumed, in case the network connection is dropped during upload. + +>**Note**: Creating an upload session using application permissions will only succeed if there is a [printTask](../resources/printTask.md) in a `processing` state on the associated print job, started by a trigger that the requesting app created. For details about how to register a task trigger, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants [Get printer](printer-get.md) or [Get printerShare](printershare-get.md) access depending upon whether printer or printerShare is being used. + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | PrintJob.Create, PrintJob.ReadWrite, PrintJob.ReadWrite.All | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | PrintJob.ReadWrite.All | + +## HTTP request + +To create an upload session using **printer**: + + +```http +POST /print/printers/{id}/jobs/{id}/documents/{id}/createUploadSession +``` + +To create an upload session using **printerShare** (supported with delegated permissions only): + + +```http +POST /print/shares/{id}/jobs/{id}/documents/{id}/createUploadSession +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|properties|[printDocumentUploadProperties](../resources/printDocumentUploadProperties.md)|Represents properties of the binary file to be uploaded.| + +The value of the **contentType** property in the request body should be supported by the printer/printerShare. You can get the supported content types by getting [printerCapabilities](../resources/printercapabilities.md) of the printer/printerShare. + +For **OXPS to PDF** conversion, you need to pass `application/oxps` as contentType for printer/printerShare that supports `application/pdf`. +Universal Print converts **OXPS to PDF**, when **all** the following conditions are met: +1. The printer/printer share supports `application/pdf` in **printerCapabilities**. +2. The printer/printer share does NOT support `application/oxps` in **printerCapabilities**. +3. The value for the **contentType** property in the request body is `application/oxps`. + +## Response + +If successful, this method returns a `200 OK` response code and a new [uploadSession](../resources/uploadsession.md) object in the response body. + +>**Note**: The **uploadUrl** property returned as part of the **uploadSession** response object is an opaque URL for subsequent `PUT` queries to upload byte ranges of the file. It contains the appropriate auth token for subsequent `PUT` queries that expire by **expirationDateTime**. Do not change this URL. + +## Examples + +The following example shows how to create an upload session that you can use in subsequent file upload operations to the specified printDocument. + +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/shares/1c879027-5120-4aaf-954a-ebfd509a3bcc/jobs/46207/documents/9001bcd9-e36a-4f51-bfc6-140c3ad7f9f7/createUploadSession +Content-type: application/json + +{ + "properties": { + "documentName": "TestFile.pdf", + "contentType": "application/pdf", + "size": 4533322 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var properties = new PrintDocumentUploadProperties +{ + DocumentName = "TestFile.pdf", + ContentType = "application/pdf", + Size = 4533322 +}; + +await graphClient.Print.Shares["{printerShare-id}"].Jobs["{printJob-id}"].Documents["{printDocument-id}"] + .CreateUploadSession(properties) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.uploadSession", + "uploadUrl": "https://print.print.microsoft.com/uploadSessions/5400be13-5a4e-4c20-be70-90c85bfe5d6e?tempauthtoken={token}", + "expirationDateTime": "2020-10-25T02:19:38.1694207Z", + "nextExpectedRanges": [ + "0-4533321" + ] +} +``` diff --git a/docs/v4-reference-docs/printdocument-get-file.md b/docs/v4-reference-docs/printdocument-get-file.md new file mode 100644 index 00000000000..9e12bc34c66 --- /dev/null +++ b/docs/v4-reference-docs/printdocument-get-file.md @@ -0,0 +1,88 @@ +--- +title: "Download printDocument binary file" +description: Download the binary file associated with the document. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Download printDocument binary file + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Download the binary file associated with a [printDocument](../resources/printdocument.md). Calling this method yields a redirect response with a pre-authenticated URL that can be used to download the payload. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants grants [Get printer](printer-get.md) access. + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------- | +| Delegated (work or school account) | PrintJob.Read, PrintJob.Read.All, PrintJob.ReadWrite, PrintJob.ReadWrite.All | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | PrintJob.Read.All, PrintJob.ReadWrite.All | + +## HTTP request + +```http +GET /print/printers/{id}/jobs/{id}/documents/{id}/$value +``` +## Request headers +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `302 Found` and the pre-authenticated download URL in the Location header. + +## Examples +The following example shows how to call this API to acquire a pre-authenticated download URL. To start the download, follow the redirect URL in the response. + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/fcb0bc53-a446-41d0-bfc3-5c56cdbb0f2a/jobs/46140/documents/bd260b1a-044e-4ca6-afa9-17d9a587d254/$value +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"].Documents["{printDocument-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 302 Found +Location: https://print.print.microsoft.com/downloads/bd260b1a-044e-4ca6-afa9-17d9a587d254?tempauthtoken={accesstoken} +``` diff --git a/docs/v4-reference-docs/printer-create.md b/docs/v4-reference-docs/printer-create.md new file mode 100644 index 00000000000..aad7397e8a3 --- /dev/null +++ b/docs/v4-reference-docs/printer-create.md @@ -0,0 +1,145 @@ +--- +title: "printer: create" +description: Creates (registers) a printer with the Universal Print service. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printer: create + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create (register) a printer with the Universal Print service. This is a long-running operation and as such, it returns a [printerCreateOperation](../resources/printercreateoperation.md) that can be used to track and verify the registration of the printer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Create, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not supported. | + +## HTTP request + +```http +POST /print/printers/create +``` +## Request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON object with the following properties. + +| Parameter | Type |Description| Required? | +|:---------------|:--------|:----------|:----------| +|displayName|String|The display name to assign to the printer.|Yes| +|manufacturer|String|The manufacturer of the printer.|Yes| +|model|String|The model of the printer.|Yes| +|physicalDeviceId|String|The physical device UUID of the printer. Required if the `hasPhysicalDevice` property is true.|No| +|hasPhysicalDevice|Boolean|True if the printer has physical output device, false otherwise. If omitted, the default value is true.|No| +|certificateSigningRequest|[printCertificateSigningRequest](../resources/printcertificatesigningrequest.md)|The X.509 Certificate Signing Request (CSR) for the certificate created and used by the printer to identify itself.|Yes| +|connectorId|String|Id of Connector acting as proxy to the printer.|No| + +## Response +If successful, this method returns a `202 Accepted` response code and a link to the associated [printerCreateOperation](../resources/printercreateoperation.md) in the `Operation-Location` header. + +Making a GET request to the linked URL can be used to get the status of an ongoing printer registration. Once printer registration has completed successfully, a GET request to the linked URL will contain the created printer object and registered certificate. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/create +Content-type: application/json + +{ + "displayName": "Test Printer", + "manufacturer": "Test Printer Manufacturer", + "model": "Test Printer Model", + "physicalDeviceId": null, + "hasPhysicalDevice": false, + "certificateSigningRequest": { + "content": "{content}", + "transportKey": "{sampleTransportKey}" + }, + "connectorId": null +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var displayName = "Test Printer"; + +var manufacturer = "Test Printer Manufacturer"; + +var model = "Test Printer Model"; + +String physicalDeviceId = null; + +var hasPhysicalDevice = false; + +var certificateSigningRequest = new PrintCertificateSigningRequestObject +{ + Content = "{content}", + TransportKey = "{sampleTransportKey}" +}; + +String connectorId = null; + +await graphClient.Print.Printers + .Create(displayName,manufacturer,model,certificateSigningRequest,physicalDeviceId,hasPhysicalDevice,connectorId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 202 Accepted +Operation-Location: https://graph.microsoft.com/beta/print/operations/f221760a-52e8-4c11-b8c5-5dfaef3a49db +Retry-After: 5 +``` + + + diff --git a/docs/v4-reference-docs/printer-delete-tasktrigger.md b/docs/v4-reference-docs/printer-delete-tasktrigger.md new file mode 100644 index 00000000000..b82ffa48015 --- /dev/null +++ b/docs/v4-reference-docs/printer-delete-tasktrigger.md @@ -0,0 +1,77 @@ +--- +title: Delete taskTrigger +description: Delete a printer's task trigger. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Delete taskTrigger + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [printer](../resources/printer.md)'s [task trigger](../resources/printtasktrigger.md) to prevent related print events from triggering tasks on the specified printer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +DELETE /print/printers/{id}/taskTriggers/{id} +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/printers/1a5f91a7-9bd1-4d5f-bb86-f43554cac51c/taskTriggers/25be207e-1154-491f-aa68-a9f7007d4bec +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Printers["{printer-id}"].TaskTriggers["{printTaskTrigger-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printer-delete.md b/docs/v4-reference-docs/printer-delete.md new file mode 100644 index 00000000000..398e8ce226d --- /dev/null +++ b/docs/v4-reference-docs/printer-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete printer" +description: "Delete (unregister) a printer". +author: "braedenp-msft" +ms.localizationpriority: medium +ms.prod: "cloud-printing" +doc_type: apiPageType +--- + +# Delete printer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete (unregister) a [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + +```http +DELETE /print/printers/{id} +``` + +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/printers/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Printers["{printer-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/printer-get.md b/docs/v4-reference-docs/printer-get.md new file mode 100644 index 00000000000..c012a4235f2 --- /dev/null +++ b/docs/v4-reference-docs/printer-get.md @@ -0,0 +1,239 @@ +--- +title: Get printer +description: Retrieve the properties and relationships of a printer object. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [printer](../resources/printer.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Read.All, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Printer.Read.All, Printer.ReadWrite.All | + +## HTTP request + +```http +GET /print/printers/{id} +GET /print/shares/{id}/printer +``` + +## Optional query parameters +This method supports some of the OData query parameters including $select, $expand to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +e.g. +```http +GET /print/printers/{id}?$select=id,displayName,capabilities +``` +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printer](../resources/printer.md) object in the response body. +By default, the response will not contain [printerCapabilities](../resources/printerCapabilities.md). To get **printerCapabilities**, use the `$select` query parameter. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printer = await graphClient.Print.Printers["{printer-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers/$entity", + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "displayName": "PrinterName", + "manufacturer": "PrinterManufacturer", + "model": "PrinterModel", + "isShared": true, + "registeredDateTime": "2020-02-04T00:00:00.0000000Z", + "isAcceptingJobs": true, + "status": { + "state": "stopped", + "details": [ + "disconnected" + ], + "description": "" + }, + "defaults": { + "copiesPerJob": 1, + "finishings": [ + "none" + ], + "mediaColor": "Unknown", + "mediaType": "stationery", + "mediaSize": "North America Letter", + "pagesPerSheet": 1, + "orientation": "portrait", + "outputBin": "auto", + "inputBin": "auto", + "contentType": "application/oxps", + "fitPdfToPage": false, + "multipageLayout": null, + "colorMode": "color", + "quality": "medium", + "duplexMode": "oneSided", + "dpi": 600, + "scaling": null + }, + "location": { + "latitude": 1.1, + "longitude": 2.2, + "altitudeInMeters": 3, + "streetAddress": "One Microsoft Way", + "subUnit": [ + "Main Plaza", + "Unit 400" + ], + "city": "Redmond", + "postalCode": "98052", + "countryOrRegion": "USA", + "site": "Puget Sound", + "building": "Studio E", + "floor": "1", + "floorDescription": "First Floor", + "roomName": "1234", + "roomDescription": "First floor copy room", + "organization": [ + "C+AI", + "Microsoft Graph" + ], + "subdivision": [ + "King County", + "Red West" + ], + "stateOrProvince": "Washington" + } +} +``` + +The following is an example of the response, when using $select=id,displayName,capabilities +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers/$entity", + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "displayName": "PrinterName", + "capabilities": { + "isColorPrintingSupported": true, + "supportsFitPdfToPage": false, + "contentTypes": [ + "application/pdf", + "image/pwg-raster", + "application/PCLm" + ], + "isPageRangeSupported": false, + "qualities": [ + "medium" + ], + "dpis": [ + 600 + ], + "duplexModes": [ + "oneSided", + "flipOnLongEdge", + "flipOnShortEdge" + ], + "finishings": [ + "none" + ], + "mediaTypes": [ + "stationery" + ], + "mediaSizes": [ + "North America Letter" + ], + "outputBins": [ + "tray-1" + ], + "colorModes": [ + "grayscale", + "color" + ], + "inputBins": [ + "tray-1" + ], + "collation": true, + "scalings": [ + "fill" + ], + "copiesPerJob": { + "start": 1, + "end": 38 + } + } +} +``` + + diff --git a/docs/v4-reference-docs/printer-getcapabilities.md b/docs/v4-reference-docs/printer-getcapabilities.md new file mode 100644 index 00000000000..858ca8211a9 --- /dev/null +++ b/docs/v4-reference-docs/printer-getcapabilities.md @@ -0,0 +1,77 @@ +--- +title: "printer: getCapabilities" +description: Get a list of capabilities for the printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printer: getCapabilities + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of capabilities for the [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Read.All, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request + +```http +GET /print/printers/{id}/getCapabilities +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +## Response +If successful, this method returns a `200 OK` response code and a [printerCapabilities](../resources/printercapabilities.md) object in the response body. + +## Example +The following example shows how to call this API. +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/{id}/getCapabilities +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printerCapabilities = await graphClient.Print.Printers["{printer-id}"] + .GetCapabilities() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printer-list-connectors.md b/docs/v4-reference-docs/printer-list-connectors.md new file mode 100644 index 00000000000..a796fecfb82 --- /dev/null +++ b/docs/v4-reference-docs/printer-list-connectors.md @@ -0,0 +1,78 @@ +--- +title: List printConnectors for printer +description: Retrieve a list of connectors associated with the printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List printConnectors for printer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **connectors** associated with the [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, a permission that grants [Get printer](printer-get.md) access, and one of the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintConnector.Read.All, PrintConnector.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request + +```http +GET /print/printers/{id}/connectors +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [printConnector](../resources/printconnector.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/{id}/connectors +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var connectors = await graphClient.Print.Printers["{printer-id}"].Connectors + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printer-list-jobs.md b/docs/v4-reference-docs/printer-list-jobs.md new file mode 100644 index 00000000000..0fb481fb530 --- /dev/null +++ b/docs/v4-reference-docs/printer-list-jobs.md @@ -0,0 +1,124 @@ +--- +title: List printJobs for a printer +description: Retrieve a list of print jobs associated with the printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List printJobs for a printer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of print jobs associated with the [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, a permission that grants [Get printer](printer-get.md) access, and one of the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +To read print jobs from another user, the signed in user needs to be a print administrator and have the PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic.All, or PrintJob.ReadWrite.All permission. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | + +## HTTP request + +```http +GET /print/printers/{id}/jobs +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +* The **documents** property is omitted from the response by default. To also return a list of [printDocuments](../resources/printdocument.md) for each print job, use `$expand=documents`. +* This method supports filtering print jobs by the user who created them. Use `$filter=createdBy/userPrincipalName eq '{upn}'`, where **{upn}** is the [user principal name](/azure/active-directory/hybrid/plan-connect-userprincipalname#what-is-userprincipalname) of the associated user. + +### Exceptions +Some operators are not supported: `$count`, `$search`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [printJob](../resources/printjob.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/{id}/jobs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var jobs = await graphClient.Print.Printers["{printer-id}"].Jobs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers('c05f3726-0d4b-4aa1-8fe9-2eb981bb26fb')/jobs", + "value": [ + { + "id": "5182", + "createdDateTime": "2020-02-04T00:00:00.0000000Z", + "createdBy": {}, + "status": { + "processingState": "completed", + "processingStateDescription": "The print job has completed successfully and no further processing will take place." + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/printer-list-tasktriggers.md b/docs/v4-reference-docs/printer-list-tasktriggers.md new file mode 100644 index 00000000000..fac6ae8264b --- /dev/null +++ b/docs/v4-reference-docs/printer-list-tasktriggers.md @@ -0,0 +1,117 @@ +--- +title: List taskTriggers +description: Retrieve a list of task triggers associated with the printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List taskTriggers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [task triggers](../resources/printtasktrigger.md) associated with the [printer](../resources/printer.md). The list of task triggers defines which tasks will be triggered as a result of events that occur during printing. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Read.All, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not supported. | + +## HTTP request + +```http +GET /print/printers/{id}/taskTriggers +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +### Exceptions +Some operators are not supported: `$count`, `$format`, `$search`, `$select`, `$skip`, `$top`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [printTaskTrigger](../resources/printtasktrigger.md) objects in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/{id}/taskTriggers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var taskTriggers = await graphClient.Print.Printers["{printer-id}"].TaskTriggers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers('fcc7fe6a-5ba7-4059-8017-702f3a41c8a4')/taskTriggers", + "value": [ + { + "id": "b6a843ca-e60e-4e20-a222-a58d85eead6d", + "event": "jobStarted" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/printer-post-jobs.md b/docs/v4-reference-docs/printer-post-jobs.md new file mode 100644 index 00000000000..058f3bcae31 --- /dev/null +++ b/docs/v4-reference-docs/printer-post-jobs.md @@ -0,0 +1,233 @@ +--- +title: Create printJob for a printer +description: Create a new printJob for a printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Create printJob for a printer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [printJob](../resources/printJob.md) for a [printer](../resources/printer.md). + +> **Note:** A user can submit up to ~10000 print jobs in 10 days. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants [Get printer](printer-get.md) access. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.Create, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request + +```http +POST print/printers/{id}/jobs +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [printJob](../resources/printjob.md) object. The printJob object should only contain **configuration**. All properties of **configuration** are nullable. All other fields, including job and document IDs, are set automatically during resource creation. + +Right now, Universal Print supports only one **printDocument** per **printJob** object. + +## Response +If successful, this method returns a `201 Created` response code and a [printJob](../resources/printjob.md) object and associated [printDocument](../resources/printDocument.md) in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/{id}/jobs +Content-type: application/json + +{ + "displayName": "testjob", + "configuration": { + "feedOrientation": "longEdgeFirst", + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "quality": "medium", + "dpi": 600, + "orientation": "landscape", + "copies": 1, + "duplexMode": "oneSided", + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + }, + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printJob = new PrintJob +{ + DisplayName = "testjob", + Configuration = new PrintJobConfiguration + { + FeedOrientation = PrinterFeedOrientation.LongEdgeFirst, + PageRanges = new List() + { + new IntegerRange + { + Start = 1, + End = 1 + } + }, + Quality = PrintQuality.Medium, + Dpi = 600, + Orientation = PrintOrientation.Landscape, + Copies = 1, + DuplexMode = PrintDuplexMode.OneSided, + ColorMode = PrintColorMode.BlackAndWhite, + InputBin = "by-pass-tray", + OutputBin = "output-tray", + MediaSize = "A4", + Margin = new PrintMargin + { + Top = 0, + Bottom = 0, + Left = 0, + Right = 0 + }, + MediaType = "stationery", + Finishings = null, + PagesPerSheet = 1, + MultipageLayout = PrintMultipageLayout.ClockwiseFromBottomLeft, + Collate = false, + Scaling = PrintScaling.ShrinkToFit, + FitPdfToPage = false + } +}; + +await graphClient.Print.Printers["{printer-id}"].Jobs + .Request() + .AddAsync(printJob); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printJobs/$entity", + "id": "1825", + "displayName": "testjob", + "createdDateTime": "2020-10-14T05:16:49-07:00", + "isFetchable": false, + "redirectedFrom": null, + "redirectedTo": null, + "createdBy": { + "id": "{userId}", + "displayName": "{username}", + "ipAddress": null, + "userPrincipalName": "{userupn}" + }, + "status": { + "state": "paused", + "description": "The job is not a candidate for processing yet.", + "isAcquiredByPrinter": false, + "details": [ + "uploadPending" + ] + }, + "configuration": { + "quality": "medium", + "dpi": 600, + "feedOrientation": "longEdgeFirst", + "orientation": "landscape", + "duplexMode": "oneSided", + "copies": 1, + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false, + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + } + }, + "documents": [ + { + "id": "1477576d-5dab-4ea9-865c-c0b82cd70bd5", + "displayName": "", + "contentType": "", + "size": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/printer-post-tasktriggers.md b/docs/v4-reference-docs/printer-post-tasktriggers.md new file mode 100644 index 00000000000..44037c63d32 --- /dev/null +++ b/docs/v4-reference-docs/printer-post-tasktriggers.md @@ -0,0 +1,114 @@ +--- +title: Create taskTrigger +description: Create a new task trigger on the specified printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Create taskTrigger + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [task trigger](../resources/printtasktrigger.md) on the specified [printer](../resources/printer.md). Currently, only **one** task trigger can be specified per printer, but this limit might be removed in the future. + +>**Note:** The appId used to generate an access token for creating a task trigger should be the same appId that was used to create the corresponding task definition. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +POST /print/printers/{id}/taskTriggers +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [printTaskTrigger](../resources/printtasktrigger.md) object. Supply a reference to a [printTaskDefinition](../resources/printtaskdefinition.md) by using the `@odata.bind` format, as shown in the following example. + +## Response +If successful, this method returns a `201 Created` response code and a [printTaskTrigger](../resources/printtasktrigger.md) in the response body. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/ae63f617-4856-4b45-8ea9-69dfbeea230e/taskTriggers + +{ + "event": "jobStarted", + "definition@odata.bind": "https://graph.microsoft.com/beta/print/taskDefinitions/3203656e-6069-4e10-8147-d25290b00a3c" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTaskTrigger = new PrintTaskTrigger +{ + Event = PrintEvent.JobStarted, + AdditionalData = new Dictionary() + { + {"definition@odata.bind", "https://graph.microsoft.com/beta/print/taskDefinitions/3203656e-6069-4e10-8147-d25290b00a3c"} + } +}; + +await graphClient.Print.Printers["{printer-id}"].TaskTriggers + .Request() + .AddAsync(printTaskTrigger); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.print.microsoft.com/v1.0/$metadata#Collection(Microsoft.Graph.PrintTaskTrigger)", + "id": "b6a843ca-e60e-4e20-a222-a58d85eead6d", + "event": "jobStarted" +} +``` diff --git a/docs/v4-reference-docs/printer-restorefactorydefaults.md b/docs/v4-reference-docs/printer-restorefactorydefaults.md new file mode 100644 index 00000000000..d2502d65658 --- /dev/null +++ b/docs/v4-reference-docs/printer-restorefactorydefaults.md @@ -0,0 +1,97 @@ +--- +title: "printer: restoreFactoryDefaults" +description: Reset a printer's default settings. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printer: restoreFactoryDefaults + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore a [printer](../resources/printer.md)'s default settings to the values specified by the manufacturer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request + +```http +POST /print/printers/{id}/restoreFactoryDefaults +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/{id}/restoreFactoryDefaults +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Printers["{printer-id}"] + .RestoreFactoryDefaults() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/printer-update.md b/docs/v4-reference-docs/printer-update.md new file mode 100644 index 00000000000..bfe47b39e53 --- /dev/null +++ b/docs/v4-reference-docs/printer-update.md @@ -0,0 +1,224 @@ +--- +title: Update printer +description: Update the properties of a printer object. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update printer + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [printer](../resources/printer.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +Only the app that registered the printer is allowed to update the printer using application permissions. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Printer.ReadWrite.All | + +>**Note:** Right now, only printers that don't have physical device can be updated using application permissions. + +## HTTP request + +```http +PATCH /print/printers/{id} +``` +## Request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | `application/json` when using delegated permissions, `application/ipp` or `application/json` when using application permissions. Required.| + +## Request body + +### Delegated permissions and JSON payload + +If using delegated permissions, in the request body, supply the values for the relevant [printer](../resources/printer.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following properties can be updated using delegated permissions. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|defaults|[printerDefaults](../resources/printerdefaults.md)|The printer's default print settings.| +|location|[printerLocation](../resources/printerlocation.md)|The physical and/or organizational location of the printer.| +|displayName|String|The name of the printer.| + +### Application permissions and JSON payload +In the request body, supply the values for the relevant [printer](../resources/printer.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following properties can be updated using application permissions. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|defaults|[printerDefaults](../resources/printerdefaults.md)|The printer's default print settings.| +|capabilities|[printerCapabilities](../resources/printerCapabilities.md)|The capabilities of the printer associated with this printer share.| +|displayName|String|The name of the printer.| +|manufacturer|String|The manufacturer of the printer.| +|model|String|The model name of the printer.| +|status|[printerStatus](../resources/printerstatus.md)|The processing status of the printer, including any errors.| +|isAcceptingJobs|Boolean|Whether the printer is currently accepting new print jobs.| + +### Application permissions and IPP payload + +With application permissions, a printer can also be updated using an Internet Printing Protocol (IPP) payload. In this case, the request body contains a binary stream that represents the Printer Attributes group in [IPP encoding](https://tools.ietf.org/html/rfc8010). + +The client MUST supply a set of Printer attributes with one or more values (including explicitly allowed out-of-band values) as defined in [RFC8011 section 5.2](https://tools.ietf.org/html/rfc8011#section-5.2) Job Template Attributes ("xxx-default", "xxx-supported", and "xxx-ready" attributes), [Section 5.4](https://tools.ietf.org/html/rfc8011#section-5.4) Printer Description Attributes, and any attribute extensions supported by the Printer. The value(s) of each Printer attribute +supplied replaces the value(s) of the corresponding Printer attribute on the target Printer object. For attributes that can have multiple values (1setOf), all values supplied by the client replace all values of the corresponding Printer object attribute. + +> **Note:** Do not pass operation attributes in the request body. The request body should only contain printer attributes. + + +> **Note:** For printers to work with a particular platform, it should meet the requirements of that platform. For example, on windows client, it is expected that printer specifies all attributes that are considered mandatory as per [MOPRIA](https://mopria.org) specs. Please note MOPRIA specs are available to only the paid members of MOPRIA. + +## Response + +### Delegated permissions and JSON payload + +If using delegated permissions, if successful, this method returns a `200 OK` response code and an updated [printer](../resources/printer.md) object in the response body. + +### Application permissions and JSON payload + +If using delegated permissions, if successful, this method returns a `200 OK` response code and an updated [printer](../resources/printer.md) object in the response body. + +### Application permissions and IPP payload + +If using application permissions, if successful, this method returns `204 No content` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/print/printers/{id} +Content-type: application/json + +{ + "name": "PrinterName", + "location": { + "latitude": 1.1, + "longitude": 2.2, + "altitudeInMeters": 3 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printer = new Printer +{ + Name = "PrinterName", + Location = new PrinterLocation + { + Latitude = 1.1, + Longitude = 2.2, + AltitudeInMeters = 3 + } +}; + +await graphClient.Print.Printers["{printer-id}"] + .Request() + .UpdateAsync(printer); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers/$entity", + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "displayName": "PrinterName", + "manufacturer": "PrinterManufacturer", + "model": "PrinterModel", + "isShared": true, + "registeredDateTime": "2020-02-04T00:00:00.0000000Z", + "isAcceptingJobs": true, + "status": { + "state": "idle", + "details": [], + "description": "" + }, + "defaults": { + "copiesPerJob":1, + "contentType": "application/oxps", + "finishings": ["none"], + "mediaType": "stationery" + }, + "location": { + "latitude": 1.1, + "longitude": 2.2, + "altitudeInMeters": 3, + "streetAddress": "One Microsoft Way", + "subUnit": [ + "Main Plaza", + "Unit 400" + ], + "city": "Redmond", + "postalCode": "98052", + "countryOrRegion": "USA", + "site": "Puget Sound", + "building": "Studio E", + "floor": "1", + "floorDescription": "First Floor", + "roomName": "1234", + "roomDescription": "First floor copy room", + "organization": [ + "C+AI", + "Microsoft Graph" + ], + "subdivision": [ + "King County", + "Red West" + ], + "stateOrProvince": "Washington" + } +} +``` + + + diff --git a/docs/v4-reference-docs/printershare-delete-allowedgroup.md b/docs/v4-reference-docs/printershare-delete-allowedgroup.md new file mode 100644 index 00000000000..7da05e864af --- /dev/null +++ b/docs/v4-reference-docs/printershare-delete-allowedgroup.md @@ -0,0 +1,76 @@ +--- +title: Delete allowedGroup from printerShare +description: Revoke the specified group's access to submit print jobs to the associated printer share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Delete allowedGroup from printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Revoke the specified group's access to submit print jobs to the associated [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +DELETE /print/shares/{id}/allowedGroups/{id}/$ref +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/shares/{id}/allowedGroups/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Shares["{printerShare-id}"].AllowedGroups["{group-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printershare-delete-alloweduser.md b/docs/v4-reference-docs/printershare-delete-alloweduser.md new file mode 100644 index 00000000000..f4434d15714 --- /dev/null +++ b/docs/v4-reference-docs/printershare-delete-alloweduser.md @@ -0,0 +1,97 @@ +--- +title: Delete allowedUser from printerShare +description: Revoke the specified user's access to submit print jobs to the associated printer share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Delete allowedUser from printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Revoke the specified user's access to submit print jobs to the associated [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +DELETE /print/printerShares/{id}/allowedUsers/{id}/$ref +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/printerShares/{id}/allowedUsers/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.PrinterShares["{printerShare-id}"].AllowedUsers["{user-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/printershare-delete.md b/docs/v4-reference-docs/printershare-delete.md new file mode 100644 index 00000000000..a7ff9126492 --- /dev/null +++ b/docs/v4-reference-docs/printershare-delete.md @@ -0,0 +1,77 @@ +--- +title: Delete printerShare +description: Delete a printer share (unshare the associated printer). This action cannot be undone. If the printer is shared again in the future, any Windows users who had previously installed the printer will need to discover and re-install it. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Delete printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a printer share (unshare the associated [printer](../resources/printer.md)). This action cannot be undone. If the [printer](../resources/printer.md) is shared again in the future, any Windows users who had previously installed the [printer](../resources/printer.md) will need to discover and reinstall it. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +DELETE /print/shares/{id} +DELETE /print/printers/{id}/share +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/print/shares/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Shares["{printerShare-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printershare-get.md b/docs/v4-reference-docs/printershare-get.md new file mode 100644 index 00000000000..79d2f6585ea --- /dev/null +++ b/docs/v4-reference-docs/printershare-get.md @@ -0,0 +1,185 @@ +--- +title: Get printerShare +description: Retrieve the properties and relationships of a printer share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a printer share. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadBasic.All, PrinterShare.Read.All, PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/shares/{printerShareId} +GET /print/printers/{printerId}/shares/{printerShareId} +``` + +## Optional query parameters +This method supports some of the OData query parameters including $select, $expand to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +e.g. +```http +GET /print/printers/{id}?$select=id,displayName,capabilities +``` + +### Exceptions +* The `$count` operator is not supported. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printerShare](../resources/printershare.md) object in the response body. +By default, the response will not contain [printerCapabilities](../resources/printerCapabilities.md). To get **printerCapabilities**, use the `$select` query parameter. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/shares/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printerShare = await graphClient.Print.Shares["{printerShare-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/shares/$entity", + "id": "d837c17b-3296-4384-a053-828d56e10f50", + "displayName": "ShareName", + "createdDateTime": "2020-02-04T00:00:00.0000000Z" +} +``` + +The following is an example of the response, when using $select=id,displayName,capabilities +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/shares/$entity", + "id": "d837c17b-3296-4384-a053-828d56e10f50", + "displayName": "ShareName", + "capabilities": { + "isColorPrintingSupported": true, + "supportsFitPdfToPage": false, + "contentTypes": [ + "application/pdf", + "image/pwg-raster", + "application/PCLm" + ], + "isPageRangeSupported": false, + "qualities": [ + "medium" + ], + "dpis": [ + 600 + ], + "duplexModes": [ + "oneSided", + "flipOnLongEdge", + "flipOnShortEdge" + ], + "finishings": [ + "none" + ], + "mediaTypes": [ + "stationery" + ], + "mediaSizes": [ + "North America Letter" + ], + "outputBins": [ + "tray-1" + ], + "colorModes": [ + "grayscale", + "color" + ], + "inputBins": [ + "tray-1" + ], + "collation": true, + "scalings": [ + "fill" + ], + "copiesPerJob": { + "start": 1, + "end": 38 + } + } +} +``` + + + + diff --git a/docs/v4-reference-docs/printershare-list-allowedgroups.md b/docs/v4-reference-docs/printershare-list-allowedgroups.md new file mode 100644 index 00000000000..7f0eee9dca5 --- /dev/null +++ b/docs/v4-reference-docs/printershare-list-allowedgroups.md @@ -0,0 +1,76 @@ +--- +title: List allowedGroups for printerShare +description: Retrieve a list of groups that have been granted access to submit print jobs to the associated printer share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List allowedGroups for printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of groups that have been granted access to submit print jobs to the associated [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants [List groups](group-list.md) access. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.Read.All, PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/shares/{id}/allowedGroups +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [group](../resources/group.md) objects in the response body. +## Example +##### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/shares/{id}/allowedGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedGroups = await graphClient.Print.Shares["{printerShare-id}"].AllowedGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printershare-list-allowedusers.md b/docs/v4-reference-docs/printershare-list-allowedusers.md new file mode 100644 index 00000000000..57d29ed4cb8 --- /dev/null +++ b/docs/v4-reference-docs/printershare-list-allowedusers.md @@ -0,0 +1,110 @@ +--- +title: List allowedUsers for printerShare +description: Retrieve a list of users who have been granted access to submit print jobs to the associated printer share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List allowedUsers for printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of users who have been granted access to submit print jobs to the associated [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants [List users](user-list.md) access. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.Read.All, PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/shares/{id}/allowedUsers +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [user](../resources/user.md) objects in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/shares/{id}/allowedUsers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedUsers = await graphClient.Print.Shares["{printerShare-id}"].AllowedUsers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.user)", + "value": [ + { + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "displayName": "UserName", + "userPrincipalName": "username@contoso.com" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/printershare-list-jobs.md b/docs/v4-reference-docs/printershare-list-jobs.md new file mode 100644 index 00000000000..abb4ee74f00 --- /dev/null +++ b/docs/v4-reference-docs/printershare-list-jobs.md @@ -0,0 +1,126 @@ +--- +title: List printJobs for a printerShare +description: Retrieve a list of print jobs associated with the printe share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List printJobs for a printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of print jobs associated with the [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, a permission that grants [Get printerShare](printershare-get.md) access, and one of the permissions listed in the following table. + +To read print jobs from another user, the signed in user needs to be a print administrator and have the PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic.All, or PrintJob.ReadWrite.All permission. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | + +## HTTP request + +```http +GET /print/shares/{id}/jobs +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +* The **documents** property is omitted from the response by default. To also return a list of [printDocuments](../resources/printdocument.md) for each print job, use `$expand=documents`. +* This method supports filtering print jobs by the user who created them. Use `$filter=createdBy/userPrincipalName eq '{upn}'`, where **{upn}** is the [user principal name](/azure/active-directory/hybrid/plan-connect-userprincipalname#what-is-userprincipalname) of the associated user. + +### Exceptions +Some operators are not supported: `$count`, `$search`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [printJob](../resources/printjob.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/shares/{id}/jobs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var jobs = await graphClient.Print.Shares["{printerShare-id}"].Jobs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/shares('f37141d9-0afb-484f-96d3-0ef0a679e6c1')/jobs", + "value": [ + { + "id": "103", + "createdDateTime": "2020-02-04T00:00:00.0000000Z", + "createdBy": {}, + "status": { + "state": "completed", + "description": "The print job has completed successfully and no further processing will take place.", + "details" : [], + "isAcquiredByPrinter": true + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/printershare-post-allowedgroups.md b/docs/v4-reference-docs/printershare-post-allowedgroups.md new file mode 100644 index 00000000000..f05a2774559 --- /dev/null +++ b/docs/v4-reference-docs/printershare-post-allowedgroups.md @@ -0,0 +1,109 @@ +--- +title: Create allowedGroup for printerShare +description: Grant the specified group access to submit print jobs to the associated printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Create allowedGroup for printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Grant the specified group access to submit print jobs to the associated [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +POST /print/shares/{id}/allowedGroups/$ref +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a reference to a group entity by using the `@odata.id` format, as shown in the following example. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/shares/{id}/allowedGroups/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/groups/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = new Group +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/groups/{id}"} + } +}; + +await graphClient.Print.Shares["{printerShare-id}"].AllowedGroups.References + .Request() + .AddAsync(group); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/printershare-post-allowedusers.md b/docs/v4-reference-docs/printershare-post-allowedusers.md new file mode 100644 index 00000000000..abc08b678fe --- /dev/null +++ b/docs/v4-reference-docs/printershare-post-allowedusers.md @@ -0,0 +1,109 @@ +--- +title: Create allowedUser for printerShare +description: Grant the specified user access to submit print jobs to the associated printer share. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Create allowedUser for printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Grant the specified user access to submit print jobs to the associated [printerShare](../resources/printershare.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +POST /print/shares/{id}/allowedUsers/$ref +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a reference to a user entity by using the `@odata.id` format, as shown in the following example. + +## Response +If successful, this method returns a `204 No Content` response code. + +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/shares/{id}/allowedUsers/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/users/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/users/{id}"} + } +}; + +await graphClient.Print.Shares["{printerShare-id}"].AllowedUsers.References + .Request() + .AddAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/printershare-post-jobs.md b/docs/v4-reference-docs/printershare-post-jobs.md new file mode 100644 index 00000000000..04b64afa063 --- /dev/null +++ b/docs/v4-reference-docs/printershare-post-jobs.md @@ -0,0 +1,235 @@ +--- +title: Create printJob for a printerShare +description: Create a new printJob for a printerShare. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Create printJob for a printerShare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [printJob](../resources/printJob.md) for a [printerShare](../resources/printerShare.md). + +> **Note:** A user can submit up to ~10000 print jobs in 10 days. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants [Get printerShare](printerShare-get.md) access. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request + +```http +POST print/shares/{id}/jobs +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [printJob](../resources/printjob.md) object. +The printJob object should only contain **configuration**. All properties of **configuration** are nullable. +All other fields including job and document IDs are set automatically during resource creation. + +Right now, Universal Print supports only one **printDocument** per **printJob** object. + +## Response +If successful, this method returns a `201 Created` response code and a [printJob](../resources/printjob.md) object and associated [printDocument](../resources/printDocument.md) in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/shares/{id}/jobs +Content-type: application/json + +{ + "displayName": "testjob", + "configuration": { + "feedOrientation": "longEdgeFirst", + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "quality": "medium", + "dpi": 600, + "orientation": "landscape", + "copies": 1, + "duplexMode": "oneSided", + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + }, + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printJob = new PrintJob +{ + DisplayName = "testjob", + Configuration = new PrintJobConfiguration + { + FeedOrientation = PrinterFeedOrientation.LongEdgeFirst, + PageRanges = new List() + { + new IntegerRange + { + Start = 1, + End = 1 + } + }, + Quality = PrintQuality.Medium, + Dpi = 600, + Orientation = PrintOrientation.Landscape, + Copies = 1, + DuplexMode = PrintDuplexMode.OneSided, + ColorMode = PrintColorMode.BlackAndWhite, + InputBin = "by-pass-tray", + OutputBin = "output-tray", + MediaSize = "A4", + Margin = new PrintMargin + { + Top = 0, + Bottom = 0, + Left = 0, + Right = 0 + }, + MediaType = "stationery", + Finishings = null, + PagesPerSheet = 1, + MultipageLayout = PrintMultipageLayout.ClockwiseFromBottomLeft, + Collate = false, + Scaling = PrintScaling.ShrinkToFit, + FitPdfToPage = false + } +}; + +await graphClient.Print.Shares["{printerShare-id}"].Jobs + .Request() + .AddAsync(printJob); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printJobs/$entity", + "id": "1825", + "displayName": "testjob", + "createdDateTime": "2020-10-14T05:16:49-07:00", + "isFetchable": false, + "redirectedFrom": null, + "redirectedTo": null, + "createdBy": { + "id": "{userId}", + "displayName": "{username}", + "ipAddress": null, + "userPrincipalName": "{userupn}" + }, + "status": { + "state": "paused", + "description": "The job is not a candidate for processing yet.", + "isAcquiredByPrinter": false, + "details": [ + "uploadPending" + ] + }, + "configuration": { + "quality": "medium", + "dpi": 600, + "feedOrientation": "longEdgeFirst", + "orientation": "landscape", + "duplexMode": "oneSided", + "copies": 1, + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false, + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + } + }, + "documents": [ + { + "id": "1477576d-5dab-4ea9-865c-c0b82cd70bd5", + "displayName": "", + "contentType": "", + "size": 0 + } + ] +} +``` diff --git a/docs/v4-reference-docs/printershare-update.md b/docs/v4-reference-docs/printershare-update.md new file mode 100644 index 00000000000..29ca13250aa --- /dev/null +++ b/docs/v4-reference-docs/printershare-update.md @@ -0,0 +1,104 @@ +--- +title: Update printershare +description: Update the properties of printer share. This method can be used to "swap" printers. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update printershare + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a printer share. This method can be used to swap [printers](../resources/printer.md). + +For example, if a physical printer device breaks, an administrator can register a new [printer](../resources/printer.md) device and update this [printerShare](../resources/printerShare.md) to point to the new printer without requiring users to take any action. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription. The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrinterShare.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +PATCH /print/shares/{id} +``` + +## Request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, supply the values for relevant [printerShare](../resources/printershare.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +Following properties can be updated: + +| Property | Type | Description | +|:-------------|:------------|:------------| +|printer|microsoft.graph.printer|The printer that this printer share is related to. Use the `printer@odata.bind` syntax as shown in the following example to update which printer this printer share is associated with.| +|displayName|String|The name of the printer share that print clients should display.| +|allowAllUsers|Boolean| If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the allowedUsers and allowedGroups navigation properties.| + +## Response +If successful, this method returns a `200 OK` response code and an updated [printerShare](../resources/printershare.md) object in the response body. +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/print/shares/{id} +Content-type: application/json + +{ + "displayName": "ShareName", + "allowAllUsers": true, + "printer@odata.bind": "https://graph.microsoft.com/beta/print/printers/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printerShare = new PrinterShare +{ + DisplayName = "ShareName", + AllowAllUsers = true, + AdditionalData = new Dictionary() + { + {"printer@odata.bind", "https://graph.microsoft.com/beta/print/printers/{id}"} + } +}; + +await graphClient.Print.Shares["{printerShare-id}"] + .Request() + .UpdateAsync(printerShare); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printjob-abort.md b/docs/v4-reference-docs/printjob-abort.md new file mode 100644 index 00000000000..31f8352af48 --- /dev/null +++ b/docs/v4-reference-docs/printjob-abort.md @@ -0,0 +1,103 @@ +--- +title: "printJob: abort" +description: Abort a print job. +author: nilakhan +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printJob: abort + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Abort a print job. Only applications using application permissions can abort a print job. + +Aborting a print job will only succeed if there is a [printTask](../resources/printTask.md) in a `processing` state on the associated print job, started by a trigger that the requesting app created. For details about how to register a task trigger, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the app's tenant must have an active Universal Print subscription and have either the Printer.Read.All or Printer.ReadWrite.All application permission. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not Supported | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All, PrintJob.Manage.All | + +## HTTP request + +```http +POST /print/printers/{id}/jobs/{id}/abort +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, you can optionally provide the reason why the job is being aborted. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|reason|String|Reason why job is being aborted.| + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/{id}/jobs/{id}/abort +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Abort(null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/printjob-cancel.md b/docs/v4-reference-docs/printjob-cancel.md new file mode 100644 index 00000000000..5db673687fd --- /dev/null +++ b/docs/v4-reference-docs/printjob-cancel.md @@ -0,0 +1,103 @@ +--- +title: "printJob: cancel" +description: Cancel a print job. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printJob: cancel + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Cancel a print job. Print jobs can be canceled only on behalf of a user, using delegated permissions. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| Not supported. | + +For an app with delegated permissions to cancel other users' jobs, the signed-in user must be a member of one of the following administrator roles: +- Global Administrator +- Printer Administrator + +## HTTP request + +```http +POST /print/printers/{id}/jobs/{id}/cancel +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body with this method. + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/{id}/jobs/{id}/cancel +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Cancel() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/printjob-get.md b/docs/v4-reference-docs/printjob-get.md new file mode 100644 index 00000000000..ebd8e783e64 --- /dev/null +++ b/docs/v4-reference-docs/printjob-get.md @@ -0,0 +1,296 @@ +--- +title: Get printJob +description: Retrieve the properties and relationships of a print job. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a print job. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application| PrintJob.ReadBasic.All, PrintJob.Read.All, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | + +For an app with delegated permissions to retrieve other users' jobs, the signed-in user must be a member of one of the following administrator roles: +- Global Administrator +- Printer Administrator + +For an app with application permissions to retrieve users' jobs, the app needs a permission that grants [Get printer](printer-get.md) access along with one of the application permissions described in the [Permissions](#permissions) table. + +## HTTP request + + +To get a job from a printer: +```http +GET /print/printers/{id}/jobs/{id} +``` + +To get a job from a printer share: +```http +GET /print/shares/{id}/jobs/{id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printJob](../resources/printjob.md) object in the response body. +## Examples + +### Example 1: Get print job + +#### Request +The following is an example of a request to get metadata for a print job. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/c05f3726-0d4b-4aa1-8fe9-2eb981bb26fb/jobs/5182 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printJob = await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers('c05f3726-0d4b-4aa1-8fe9-2eb981bb26fb')/jobs/$entity", + "id": "5182", + "displayName": "testjob", + "createdDateTime": "2020-02-04T00:00:00.0000000Z", + "createdBy": {}, + "status": { + "state": "completed", + "description": "The print job has completed successfully and no further processing will take place.", + "details": [ + ] + }, + "redirectedTo": null, + "redirectedFrom": null, + "isFetchable": false +} +``` + +### Example 2: Get print job with task list + +#### Request +The following is a request to get a print job and any [tasks](../resources/printtask.md) that are executing, or have executed, against it. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/c05f3726-0d4b-4aa1-8fe9-2eb981bb26fb/jobs/5182?$expand=tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printJob = await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Request() + .Expand("tasks") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers('c05f3726-0d4b-4aa1-8fe9-2eb981bb26fb')/jobs(tasks())/$entity", + "id": "5182", + "displayName": "testjob", + "createdDateTime": "2020-06-30T17:18:52.3930472Z", + "createdBy": { + "id": "", + "displayName": "", + "userPrincipalName": "" + }, + "status": { + "state": "completed", + "description": "The print job has completed successfully and no further processing will take place.", + "details": [ + ] + }, + "redirectedTo": null, + "redirectedFrom": null, + "isFetchable": false, + "configuration": { + }, + "tasks": [ + { + "id": "d036638b-1272-4bba-9227-732463823ed3", + "parentUrl": "https://graph.microsoft.com/beta/print/printers/c05f3726-0d4b-4aa1-8fe9-2eb981bb26fb/jobs/5182", + "status": { + "state": "processing", + "description": "The task is being processed." + } + } + ] +} +``` + +### Example 3: Get a print job and its associated document data + +#### Request +The following is an example of a request to get a print job and its associated document data. +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/86b6d420-7e6b-4797-a05c-af4e56cd81bd/jobs/31216?$expand=documents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printJob = await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Request() + .Expand("documents") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers('86b6d420-7e6b-4797-a05c-af4e56cd81bd')/jobs(documents())/$entity", + "id": "31216", + "displayName": "testjob", + "createdDateTime": "2020-06-26T04:20:06.5715544Z", + "createdBy": { + "id": "", + "displayName": "", + "ipAddress": null, + "userPrincipalName": "", + "oDataType": null + }, + "status": { + "state": "completed", + "description": "The print job has completed successfully and no further processing will take place.", + "details": [ + ] + }, + "redirectedTo": null, + "redirectedFrom": null, + "isFetchable": false, + "configuration": { + }, + "documents": [ + { + "id": "ca96c367-c3ad-478a-bbce-fbd1cd856e73", + "displayName": "", + "contentType": "application/oxps", + "size": 276604 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/printjob-redirect.md b/docs/v4-reference-docs/printjob-redirect.md new file mode 100644 index 00000000000..7e793b22ec0 --- /dev/null +++ b/docs/v4-reference-docs/printjob-redirect.md @@ -0,0 +1,233 @@ +--- +title: "printJob: redirect" +description: Redirect a print job to a different printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printJob: redirect + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Redirect a [print job](../resources/printjob.md) to a different [printer](../resources/printer.md). + +Redirecting a print job will only succeed if there is a [printTask](../resources/printTask.md) in a `processing` state on the associated print job, started by a trigger that the requesting app created. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, a permission that grants [Get printer](printer-get.md) access, and one of the permissions listed in the following table. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintJob.Manage.All | + +## HTTP request + +```http +POST /print/printers/{id}/jobs/{id}/redirect +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the ID of the printer that the print job should be redirected to. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|destinationPrinterId|String|The ID of the printer the print job should be redirected to.| +|configuration|microsoft.graph.printJobConfiguration|Updated configuration of print job.| + +## Response +If successful, this method returns a `200 OK` response code and a [printJob](../resources/printjob.md) object queued for the destination printer. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/print/printers/d5ef6ec4-07ca-4212-baf9-d45be126bfbb/jobs/44353/redirect + +{ + "destinationPrinterId": "9a3b3956-ce5b-4d06-a605-5b0bd3e9ddea", + "configuration": { + "feedOrientation": "longEdgeFirst", + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "quality": "medium", + "dpi": 600, + "orientation": "landscape", + "copies": 1, + "duplexMode": "oneSided", + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + }, + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var destinationPrinterId = "9a3b3956-ce5b-4d06-a605-5b0bd3e9ddea"; + +var configuration = new PrintJobConfiguration +{ + FeedOrientation = PrinterFeedOrientation.LongEdgeFirst, + PageRanges = new List() + { + new IntegerRange + { + Start = 1, + End = 1 + } + }, + Quality = PrintQuality.Medium, + Dpi = 600, + Orientation = PrintOrientation.Landscape, + Copies = 1, + DuplexMode = PrintDuplexMode.OneSided, + ColorMode = PrintColorMode.BlackAndWhite, + InputBin = "by-pass-tray", + OutputBin = "output-tray", + MediaSize = "A4", + Margin = new PrintMargin + { + Top = 0, + Bottom = 0, + Left = 0, + Right = 0 + }, + MediaType = "stationery", + Finishings = null, + PagesPerSheet = 1, + MultipageLayout = PrintMultipageLayout.ClockwiseFromBottomLeft, + Collate = false, + Scaling = PrintScaling.ShrinkToFit, + FitPdfToPage = false +}; + +await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Redirect(destinationPrinterId,configuration) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#printJob", + "@odata.type": "#microsoft.graph.printJob", + "id": "44354", + "displayName": "testjob", + "createdDateTime": "2020-06-30T17:19:09Z", + "createdBy": { + "id": "", + "displayName": "", + "userPrincipalName": "" + }, + "status": { + "state": "processing", + "description": "The print job is currently being processed by the printer.", + "details": ["interpreting"] + }, + "configuration": { + "feedOrientation": "longEdgeFirst", + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "quality": "medium", + "dpi": 600, + "orientation": "landscape", + "copies": 1, + "duplexMode": "oneSided", + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + }, + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/printjob-start.md b/docs/v4-reference-docs/printjob-start.md new file mode 100644 index 00000000000..cb21c882d14 --- /dev/null +++ b/docs/v4-reference-docs/printjob-start.md @@ -0,0 +1,69 @@ +--- +title: "printJob: start" +description: Submits the print job to the associated printer or printerShare. It will be printed once any existing pending jobs are completed, aborted or canceled. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# printJob: start + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Submits the print job to the associated [printer](../resources/printer.md) or [printerShare](../resources/printershare.md). It will be printed after any existing pending **jobs** are completed, aborted, or canceled. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user or app's tenant must have an active Universal Print subscription and have a permission that grants [Get printer](printer-get.md) or [Get printerShare](printershare-get.md) depending upon whether printer or printerShare is being used. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| PrintJob.Create, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not Supported. | + +## HTTP request +```http +POST /print/shares/{id}/jobs/{id}/start +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not submit a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [printJobStatus](../resources/printjobstatus.md) object in the body. + +## Example +The following example shows how to call this API. +##### Request + +```http +POST https://graph.microsoft.com/beta/print/shares/{id}/jobs/{id}/start +``` + +##### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK + +{ + "state": "processing", + "description": "The print job is currently being processed.", + "isAcquiredByPrinter": false, + "details": ["interpreting"] +} +``` + + diff --git a/docs/v4-reference-docs/printjob-update.md b/docs/v4-reference-docs/printjob-update.md new file mode 100644 index 00000000000..76dca607e7e --- /dev/null +++ b/docs/v4-reference-docs/printjob-update.md @@ -0,0 +1,226 @@ +--- +title: Update printJob +description: Update the configuration of a print job. +author: nilakhan +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update printJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a [print job](../resources/printjob.md). Only the **configuration** property can be updated. + +Updating a print job will only succeed if a [printTask](../resources/printTask.md) in a `processing` state, started by a trigger that the requesting app created, is associated with the print job. For details about how to register a task trigger, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, either the Printer.Read.All or Printer.ReadWrite.All application permission, and one of the permissions listed in the following table. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintJob.ReadWriteBasic.All, PrintJob.ReadWrite.All, PrintJob.Manage.All | + +## HTTP request + +```http +PATCH /print/printers/{id}/jobs/{id} +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values of the relevant [printJob](../resources/printjob.md) fields. Existing properties that are not included in the request body will maintain their previous values. +Only the "configuration" property can be updated. + +## Response +If successful, this method returns a `200 OK` response code with an updated [printJob](../resources/printjob.md) object in the response body. + +## Example +The following example shows how to call this API. +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/print/printers/d5ef6ec4-07ca-4212-baf9-d45be126bfbb/jobs/44353 + +{ + "configuration": { + "feedOrientation": "longEdgeFirst", + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "quality": "medium", + "dpi": 600, + "orientation": "landscape", + "copies": 1, + "duplexMode": "oneSided", + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + }, + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printJob = new PrintJob +{ + Configuration = new PrintJobConfiguration + { + FeedOrientation = PrinterFeedOrientation.LongEdgeFirst, + PageRanges = new List() + { + new IntegerRange + { + Start = 1, + End = 1 + } + }, + Quality = PrintQuality.Medium, + Dpi = 600, + Orientation = PrintOrientation.Landscape, + Copies = 1, + DuplexMode = PrintDuplexMode.OneSided, + ColorMode = PrintColorMode.BlackAndWhite, + InputBin = "by-pass-tray", + OutputBin = "output-tray", + MediaSize = "A4", + Margin = new PrintMargin + { + Top = 0, + Bottom = 0, + Left = 0, + Right = 0 + }, + MediaType = "stationery", + Finishings = null, + PagesPerSheet = 1, + MultipageLayout = PrintMultipageLayout.ClockwiseFromBottomLeft, + Collate = false, + Scaling = PrintScaling.ShrinkToFit, + FitPdfToPage = false + } +}; + +await graphClient.Print.Printers["{printer-id}"].Jobs["{printJob-id}"] + .Request() + .UpdateAsync(printJob); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers('d5ef6ec4-07ca-4212-baf9-d45be126bfbb')/jobs/$entity", + "id": "44353", + "displayName": "testjob", + "createdDateTime": "2020-06-26T04:20:06.5715544Z", + "createdBy": { + "id": "", + "displayName": "", + "userPrincipalName": "" + }, + "status": { + "state": "paused", + "description": "The job is not a candidate for processing yet." + }, + "configuration": { + "feedOrientation": "longEdgeFirst", + "pageRanges": [ + { + "start": 1, + "end": 1 + } + ], + "quality": "medium", + "dpi": 600, + "orientation": "landscape", + "copies": 1, + "duplexMode": "oneSided", + "colorMode": "blackAndWhite", + "inputBin": "by-pass-tray", + "outputBin": "output-tray", + "mediaSize": "A4", + "margin": { + "top": 0, + "bottom": 0, + "left": 0, + "right": 0 + }, + "mediaType": "stationery", + "finishings": null, + "pagesPerSheet": 1, + "multipageLayout": "clockwiseFromBottomLeft", + "collate": false, + "scaling": "shrinkToFit", + "fitPdfToPage": false + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/printoperation-get.md b/docs/v4-reference-docs/printoperation-get.md new file mode 100644 index 00000000000..ef2e29daf99 --- /dev/null +++ b/docs/v4-reference-docs/printoperation-get.md @@ -0,0 +1,128 @@ +--- +title: Get printOperation +description: Retrieve a printOperation. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printOperation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [printOperation](../resources/printoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The signed in user must be a [Printer Administrator](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#printer-administrator). + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Create, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| Not supported. | + +## HTTP request + +```http +GET /print/operations/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printOperation](../resources/printOperation.md) object (or a derivative of **printOperation**) in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/operations/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printOperation = await graphClient.Print.Operations["{printOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/operations/$entity", + "@odata.type": "#microsoft.graph.printerCreateOperation", + "id": "81f4cca3-b3b7-47ea-9f88-7ddbf7208ef4", + "createdDateTime": "2020-06-15T22:27:03.031849Z", + "certificate": "{ceritificate}", + "status": { + "state": "succeeded", + "description": "The operation has completed successfully." + }, + "printer": { + "registeredDateTime": "2020-06-15T22:27:12.0920077Z", + "isShared": false, + "id": "e56f9cdd-acec-486f-a05e-b622ff0bcc7d", + "displayName": "Test Printer", + "manufacturer": "Test Printer Manufacturer", + "model": "Test Printer Model", + "isAcceptingJobs": null, + "status": { + "state": "unknown", + "details": [], + "description": "" + }, + "location": { + "latitude": null, + "longitude": null + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/printservice-get.md b/docs/v4-reference-docs/printservice-get.md new file mode 100644 index 00000000000..501a68b40ff --- /dev/null +++ b/docs/v4-reference-docs/printservice-get.md @@ -0,0 +1,88 @@ +--- +title: Get printService +description: Retrieve the properties and relationships of a print service. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printService + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a print service. + +> [!NOTE] +> In order to use the Universal Print service, the user or app's tenant must have an active Universal Print subscription. + +## Permissions + +One of the following permissions is required to call these APIs. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrinterShare.ReadBasic.All, PrintJob.Read.All, Printer.Read.All, PrinterShare.Read.All, PrintConnector.Read.All, PrintSettings.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, Printer.ReadWrite.All, PrinterShare.ReadWrite.All, PrintJob.ReadWrite.All, PrintConnector.ReadWrite.All, PrintSettings.ReadWrite.All, Printer.Create, PrintJob.Create | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /print/services/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [printService](../resources/printservice.md) object in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/services/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printService = await graphClient.Print.Services["{printService-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printservice-list-endpoints.md b/docs/v4-reference-docs/printservice-list-endpoints.md new file mode 100644 index 00000000000..8bc1bef0578 --- /dev/null +++ b/docs/v4-reference-docs/printservice-list-endpoints.md @@ -0,0 +1,88 @@ +--- +title: List printServiceEndpoints +description: Retrieve a list of endpoints exposed by a print service. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List printServiceEndpoints + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of endpoints exposed by a print service. + +> [!NOTE] +> In order to use the Universal Print service, the user or app's tenant must have an active Universal Print subscription. + +## Permissions + +One of the following permissions is required to call these APIs. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrinterShare.ReadBasic.All, PrintJob.Read.All, Printer.Read.All, PrinterShare.Read.All, PrintConnector.Read.All, PrintSettings.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, Printer.ReadWrite.All, PrinterShare.ReadWrite.All, PrintJob.ReadWrite.All, PrintConnector.ReadWrite.All, PrintSettings.ReadWrite.All, Printer.Create, PrintJob.Create | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /print/services/{id}/endpoints +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [printServiceEndpoint](../resources/printserviceendpoint.md) objects in the response body. + +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/services/{id}/endpoints +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var endpoints = await graphClient.Print.Services["{printService-id}"].Endpoints + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printserviceendpoint-get.md b/docs/v4-reference-docs/printserviceendpoint-get.md new file mode 100644 index 00000000000..78d99abbf29 --- /dev/null +++ b/docs/v4-reference-docs/printserviceendpoint-get.md @@ -0,0 +1,86 @@ +--- +title: Get printServiceEndpoint +description: Retrieve the properties and relationships of a print service endpoint. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printServiceEndpoint + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a print service endpoint. + +> [!NOTE] +> In order to use the Universal Print service, the user or app's tenant must have an active Universal Print subscription. + +## Permissions + +One of the following permissions is required to call these APIs. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | PrintJob.ReadBasic, PrintJob.Read, PrintJob.ReadBasic.All, PrinterShare.ReadBasic.All, PrintJob.Read.All, Printer.Read.All, PrinterShare.Read.All, PrintConnector.Read.All, PrintSettings.Read.All, PrintJob.ReadWriteBasic, PrintJob.ReadWrite, PrintJob.ReadWriteBasic.All, Printer.ReadWrite.All, PrinterShare.ReadWrite.All, PrintJob.ReadWrite.All, PrintConnector.ReadWrite.All, PrintSettings.ReadWrite.All, Printer.Create, PrintJob.Create | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + +```http +GET /print/services/{id}/endpoints/{name} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. +## Response + +If successful, this method returns a `200 OK` response code and a [printServiceEndpoint](../resources/printserviceendpoint.md) object in the response body. +## Example + +##### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/services/{id}/endpoints/{name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printServiceEndpoint = await graphClient.Print.Services["{printService-id}"].Endpoints["{printServiceEndpoint-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/printtask-get.md b/docs/v4-reference-docs/printtask-get.md new file mode 100644 index 00000000000..05bda6afffa --- /dev/null +++ b/docs/v4-reference-docs/printtask-get.md @@ -0,0 +1,113 @@ +--- +title: Get task +description: Get details about a print task. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get task + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about a print task. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +GET /print/taskDefinitions/{id}/tasks/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printTask](../resources/printtask.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/taskDefinitions/3203656e-6069-4e10-8147-d25290b00a3c/tasks/d036638b-1272-4bba-9227-732463823ed3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTask = await graphClient.Print.TaskDefinitions["{printTaskDefinition-id}"].Tasks["{printTask-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/taskDefinitions('3203656e-6069-4e10-8147-d25290b00a3c')/tasks/$entity", + "id": "d036638b-1272-4bba-9227-732463823ed3", + "parentUrl": "https://graph.microsoft.com/beta/print/printers/d5ef6ec4-07ca-4212-baf9-d45be126bfbb/jobs/44353", + "status": { + "state": "completed", + "description": "completed" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/printtaskdefinition-get.md b/docs/v4-reference-docs/printtaskdefinition-get.md new file mode 100644 index 00000000000..6a7f9512a9d --- /dev/null +++ b/docs/v4-reference-docs/printtaskdefinition-get.md @@ -0,0 +1,113 @@ +--- +title: Get taskDefinition +description: Get details about a task definition. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get taskDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about a task definition. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +GET /print/taskDefinitions/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printTaskDefinition](../resources/printtaskdefinition.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/taskDefinitions/fab143fd-ee61-4358-8558-2c7dee953982 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTaskDefinition = await graphClient.Print.TaskDefinitions["{printTaskDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/taskDefinitions/$entity", + "@odata.type": "#microsoft.graph.printTaskDefinition", + "id": "fab143fd-ee61-4358-8558-2c7dee953982", + "displayName": "Test TaskDefinitionName", + "createdBy": { + "appId": "815f204f-c791-4ee6-9098-614ecdb003f6", + "displayName": "Requesting App Display Name" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/printtaskdefinition-list-tasks.md b/docs/v4-reference-docs/printtaskdefinition-list-tasks.md new file mode 100644 index 00000000000..cfb9d784027 --- /dev/null +++ b/docs/v4-reference-docs/printtaskdefinition-list-tasks.md @@ -0,0 +1,123 @@ +--- +title: List tasks +description: Retrieve a list of task associated with a task definition. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List tasks + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [tasks](../resources/printtask.md) associated with a [task definition](../resources/printtaskdefinition.md). + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +GET /print/taskDefinitions/{id}/tasks +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +### Exceptions +Some operators are not supported: `$count`, `$format`, `$search`, `$select`, `$skip`, `$top`. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [printTask](../resources/printtask.md) objects in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/taskDefinitions/92d72a3d-cad7-4809-8924-43833282b079/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Print.TaskDefinitions["{printTaskDefinition-id}"].Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.printTask)", + "value": [ + { + "id": "d036638b-1272-4bba-9227-732463823ed3", + "parentUrl": "https://graph.microsoft.com/beta/print/printers/d5ef6ec4-07ca-4212-baf9-d45be126bfbb/jobs/44353", + "status": { + "state": "processing", + "description": "The task is being processed." + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/printtaskdefinition-update-task.md b/docs/v4-reference-docs/printtaskdefinition-update-task.md new file mode 100644 index 00000000000..411eadc7a45 --- /dev/null +++ b/docs/v4-reference-docs/printtaskdefinition-update-task.md @@ -0,0 +1,133 @@ +--- +title: Update task +description: Update a print task. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Update task + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update a print task. + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Not supported. | +|Delegated (personal Microsoft account)|Not Supported.| +|Application| PrintTaskDefinition.ReadWrite.All | + +## HTTP request + +```http +PATCH /print/taskDefinitions/{id}/tasks/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for the relevant [printTask](../resources/printtask.md) fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|status|String|Include `state` and `description` values that describe the current state of the task.| + +## Response +If successful, this method returns a `200 OK` response code and an updated [printTask](../resources/printtask.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/print/taskDefinitions/3203656e-6069-4e10-8147-d25290b00a3c/tasks/d036638b-1272-4bba-9227-732463823ed3 + +{ + "status": { + "state": "completed", + "description": "completed" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTask = new PrintTask +{ + Status = new PrintTaskStatus + { + State = PrintTaskProcessingState.Completed, + Description = "completed" + } +}; + +await graphClient.Print.TaskDefinitions["{printTaskDefinition-id}"].Tasks["{printTask-id}"] + .Request() + .UpdateAsync(printTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "d036638b-1272-4bba-9227-732463823ed3", + "parentUrl": "https://graph.microsoft.com/beta/print/printers/d5ef6ec4-07ca-4212-baf9-d45be126bfbb/jobs/44353", + "status": { + "state": "completed", + "description": "Task execution is completed." + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/printtasktrigger-get.md b/docs/v4-reference-docs/printtasktrigger-get.md new file mode 100644 index 00000000000..c3fd5cbb293 --- /dev/null +++ b/docs/v4-reference-docs/printtasktrigger-get.md @@ -0,0 +1,108 @@ +--- +title: Get taskTrigger +description: Get a task trigger from a printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get taskTrigger + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [task trigger](../resources/printtasktrigger.md) from a [printer](../resources/printer.md). + +For details about how to use this API to add pull printing support to Universal Print, see [Extending Universal Print to support pull printing](/graph/universal-print-concept-overview#extending-universal-print-to-support-pull-printing). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Printer.Read.All, Printer.ReadWrite.All, Printer.FullControl.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/printers/{id}/taskTriggers/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and [printTaskTrigger](../resources/printtasktrigger.md) object in the response body. +## Example +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/printers/{printerId}/taskTriggers/{taskTriggerId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printTaskTrigger = await graphClient.Print.Printers["{printer-id}"].TaskTriggers["{printTaskTrigger-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#print/printers/taskTriggers/$entity", + "id": "b6a843ca-e60e-4e20-a222-a58d85eead6d", + "event": "jobStarted" +} +``` + + + + + diff --git a/docs/v4-reference-docs/printusagebyprinter-get.md b/docs/v4-reference-docs/printusagebyprinter-get.md new file mode 100644 index 00000000000..97f3564d014 --- /dev/null +++ b/docs/v4-reference-docs/printusagebyprinter-get.md @@ -0,0 +1,117 @@ +--- +title: Get printUsageByPrinter +description: Retrieve a printer's usage summary for a particular time period. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +ms.date: 2/4/2020 +doc_type: apiPageType +--- + +# Get printUsageByPrinter + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a [printer](../resources/printer.md)'s usage summary for a particular time period. + +For descriptions of each of the endpoints, see [printUsageByPrinter](../resources/printUsageByPrinter.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /reports/dailyPrintUsageByPrinter/{id} +GET /reports/monthlyPrintUsageByPrinter/{id} +GET /print/reports/dailyPrintUsageByPrinter/{id} +GET /print/reports/monthlyPrintUsageByPrinter/{id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printUsageByPrinter](../resources/printUsageByPrinter.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/dailyPrintUsageByPrinter/016b5565-3bbf-4067-b9ff-4d68167eb1a6 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printUsageByPrinter = await graphClient.Print.Reports.DailyPrintUsageByPrinter["{printUsageByPrinter-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "printerId": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "usageDate": "2020-02-04T00:00:00.0000000Z", + "completedBlackAndWhiteJobCount": 42, + "completedColorJobCount": 0, + "incompleteJobCount": 6 +} +``` + + + + diff --git a/docs/v4-reference-docs/printusagebyuser-get.md b/docs/v4-reference-docs/printusagebyuser-get.md new file mode 100644 index 00000000000..467e3118b00 --- /dev/null +++ b/docs/v4-reference-docs/printusagebyuser-get.md @@ -0,0 +1,116 @@ +--- +title: Get printUsageByUser +description: Retrieve a user's usage summary for a particular time period. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# Get printUsageByUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a user's usage summary for a particular time period. + +See the [printUsageByUser](../resources/printUsageByUser.md) documentation for descriptions of each of the endpoints. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +To use the Universal Print service, the user or app's tenant must have an active Universal Print subscription, in addition to the permissions listed in the following table. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /reports/dailyPrintUsageByUser/{id} +GET /reports/monthlyPrintUsageByUser/{id} +GET /print/reports/dailyPrintUsageByUser/{id} +GET /print/reports/monthlyPrintUsageByUser/{id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a [printUsageByUser](../resources/printUsageByUser.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/dailyPrintUsageByUser/016b5565-3bbf-4067-b9ff-4d68167eb1a6 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var printUsageByUser = await graphClient.Print.Reports.DailyPrintUsageByUser["{printUsageByUser-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "userPrincipalName": "username@contoso.com", + "usageDate": "2020-02-04T00:00:00.0000000Z", + "completedBlackAndWhiteJobCount": 42, + "completedColorJobCount": 0, + "incompleteJobCount": 6 +} +``` + + + + diff --git a/docs/v4-reference-docs/privilegedapproval-get.md b/docs/v4-reference-docs/privilegedapproval-get.md new file mode 100644 index 00000000000..fd49b1cef80 --- /dev/null +++ b/docs/v4-reference-docs/privilegedapproval-get.md @@ -0,0 +1,83 @@ +--- +title: "Get privilegedApproval" +description: "Retrieve the properties and relationships of privilegedapproval object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get privilegedApproval + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of privilegedapproval object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedApproval/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [privilegedApproval](../resources/privilegedapproval.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedApproval/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedApproval = await graphClient.PrivilegedApproval["{privilegedApproval-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedapproval-list.md b/docs/v4-reference-docs/privilegedapproval-list.md new file mode 100644 index 00000000000..6fd967a7080 --- /dev/null +++ b/docs/v4-reference-docs/privilegedapproval-list.md @@ -0,0 +1,85 @@ +--- +title: "List privilegedApproval" +description: "Retrieve a list of privilegedapproval objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List privilegedApproval + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a list of privilegedapproval objects. + +To filter the results from the query, use the standard OData ``$filter`` expressions in the URIs. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedApproval +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [privilegedApproval](../resources/privilegedapproval.md) objects in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedApproval +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedApproval = await graphClient.PrivilegedApproval + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedapproval-myrequests.md b/docs/v4-reference-docs/privilegedapproval-myrequests.md new file mode 100644 index 00000000000..85cae3b7335 --- /dev/null +++ b/docs/v4-reference-docs/privilegedapproval-myrequests.md @@ -0,0 +1,83 @@ +--- +title: "privilegedApproval: myRequests" +description: "Get the requestor's approval requests." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedApproval: myRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Get the requestor's approval requests. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedApproval/myRequests + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [privilegedApproval](../resources/privilegedapproval.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedApproval/myRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var myRequests = await graphClient.PrivilegedApproval + .MyRequests() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedapproval-post-privilegedapproval.md b/docs/v4-reference-docs/privilegedapproval-post-privilegedapproval.md new file mode 100644 index 00000000000..7ceed0dfa4f --- /dev/null +++ b/docs/v4-reference-docs/privilegedapproval-post-privilegedapproval.md @@ -0,0 +1,99 @@ +--- +title: "Create privilegedApproval" +description: "Use this API to create a new privilegedApproval." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Create privilegedApproval + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Use this API to create a new privilegedApproval. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedApproval + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [privilegedApproval](../resources/privilegedapproval.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [privilegedApproval](../resources/privilegedapproval.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedApproval +Content-type: application/json + +{ + "userId": "userId-value", + "roleId": "roleId-value", + "approvalType": "approvalType-value", + "approvalState": "approvalState-value", + "approvalDuration": "datetime-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedApproval = new PrivilegedApproval +{ + UserId = "userId-value", + RoleId = "roleId-value", + ApprovalType = "approvalType-value", + ApprovalState = ApprovalState.Pending, + ApprovalDuration = new Duration("datetime-value") +}; + +await graphClient.PrivilegedApproval + .Request() + .AddAsync(privilegedApproval); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedapproval-update.md b/docs/v4-reference-docs/privilegedapproval-update.md new file mode 100644 index 00000000000..0684a6a640d --- /dev/null +++ b/docs/v4-reference-docs/privilegedapproval-update.md @@ -0,0 +1,104 @@ +--- +title: "Update privilegedapproval" +description: "Update the properties of privilegedapproval object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Update privilegedapproval + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Update the properties of privilegedapproval object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /privilegedApproval/{id} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|approvalDuration|Duration|| +|approvalState|string| Possible values are: `pending`, `approved`, `denied`, `aborted`, `canceled`.| +|approvalType|String|| +|approverReason|String|| +|endDateTime|DateTimeOffset|| +|requestorReason|String|| +|roleId|String|| +|startDateTime|DateTimeOffset|| +|userId|String|| + +## Response + +If successful, this method returns a `204 No Content` response code + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/privilegedApproval/{requestId} +Content-type: application/json + +{ + "approvalState": "approvalState-value", + "approverReason": "approverReason-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedApproval = new PrivilegedApproval +{ + ApprovalState = ApprovalState.Pending, + ApproverReason = "approverReason-value" +}; + +await graphClient.PrivilegedApproval["{privilegedApproval-id}"] + .Request() + .UpdateAsync(privilegedApproval); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedoperationevent-list.md b/docs/v4-reference-docs/privilegedoperationevent-list.md new file mode 100644 index 00000000000..06dc1f9f0b5 --- /dev/null +++ b/docs/v4-reference-docs/privilegedoperationevent-list.md @@ -0,0 +1,292 @@ +--- +title: "List privilegedOperationEvents" +description: "Retrieve audit events generated by PIM for role operations." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List privilegedOperationEvents + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a list of [privilegedOperationEvent](../resources/privilegedoperationevent.md) objects, which represent the audit events that are generated by Privileged Identity Management for the role operations. For the details about the audit event, refer [privilegedOperationEvent](../resources/privilegedoperationevent.md). To filter the query results, use the standard OData ``$filter`` expression. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedOperationEvents +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [privilegedOperationEvent](../resources/privilegedoperationevent.md) objects in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Examples + +### Get audit events for role assignment operations +##### Request +The following example shows a request to get the audit events for the role assignment operations. In this case, ``requestType`` value is ``Assign``. + + +```http +GET https://graph.microsoft.com/beta/privilegedOperationEvents?$filter=requestType%20eq%20'Assign' +``` +##### Response +The following example shows the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "201707240003469369", + "userId": "2cf9eef8-bc67-4aa4-bb65-75cc9e5c3f80", + "userName": "admin1", + "userMail": "admin1@contoso.onmicrosoft.com", + "roleId": "9360feb5-f418-4baa-8175-e2a00bac4301", + "roleName": "Directory Writers", + "expirationDateTime": "0001-01-01T00:00:00Z", + "creationDateTime": "2017-07-24T18:32:38.7589078Z", + "requestorId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "requestorName": "admin", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Assign", + "additionalInformation": null, + "referenceKey": null, + "referenceSystem": null + }, + { + "id": "201707240003469372", + "userId": "2cf9eef8-bc67-4aa4-bb65-75cc9e5c3f80", + "userName": "admin", + "userMail": "admin1@contoso.onmicrosoft.com", + "roleId": "95e79109-95c0-4d8e-aee3-d01accf2d47b", + "roleName": "Guest Inviter", + "expirationDateTime": "0001-01-01T00:00:00Z", + "creationDateTime": "2017-07-24T18:33:00.7607701Z", + "requestorId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "requestorName": "admin", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Assign", + "additionalInformation": null, + "referenceKey": null, + "referenceSystem": null + } + ] +} +``` +### Get audit events for the operations of self role activation and makePermanent +##### Request +The following example shows a request to get the audit events for the operations of self role activation and makePermanent. In this case, ``requestType`` value is ``Activate``. + + +```http +GET https://graph.microsoft.com/beta/privilegedOperationEvents?$filter=requestType%20eq%20'Activate' +``` +##### Response +The following example shows the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "201707240003469811", + "userId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "userName": "admin1", + "userMail": "admin1@contoso.onmicrosoft.com", + "roleId": "44367163-eba1-44c3-98af-f5787879f96a", + "roleName": "CRM Service Administrator", + "expirationDateTime": "0001-01-01T00:00:00Z", + "creationDateTime": "2017-07-24T23:34:41.9661094Z", + "requestorId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "requestorName": "admin1", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Activate", + "additionalInformation": "Make permanent admin", + "referenceKey": null, + "referenceSystem": null + }, + { + "id": "201707240003469814", + "userId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "userName": "admin1", + "userMail": "admin1@contoso.onmicrosoft.com", + "roleId": "95e79109-95c0-4d8e-aee3-d01accf2d47b", + "roleName": "Guest Inviter", + "expirationDateTime": "2017-07-25T00:37:07.3402169Z", + "creationDateTime": "2017-07-24T23:37:08.0052112Z", + "requestorId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "requestorName": "admin1", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Activate", + "additionalInformation": "self activate", + "referenceKey": "", + "referenceSystem": "" + } + ] +} +``` + +### Get audit events for role assignment deactivation +##### Request +The following example shows a request to get the audit events for role assignment deactivation. In this case, ``requestType`` value is ``Deactivate``. + + +```http +GET https://graph.microsoft.com/beta/privilegedOperationEvents?$filter=requestType%20eq%20'Deactivate' +``` +##### Response +The following example shows the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "201707240003469375", + "userId": "2cf9eef8-bc67-4aa4-bb65-75cc9e5c3f80", + "userName": "admin1", + "userMail": "admin1@contoso.onmicrosoft.com", + "roleId": "95e79109-95c0-4d8e-aee3-d01accf2d47b", + "roleName": "Guest Inviter", + "expirationDateTime": "0001-01-01T00:00:00Z", + "creationDateTime": "2017-07-24T18:33:28.3408971Z", + "requestorId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "requestorName": "admin1", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Deactivate", + "additionalInformation": "Make eligible admin", + "referenceKey": null, + "referenceSystem": null + } + ] +} +``` +### Get audit events created in a time range +##### Request +The following example shows a request to get the audit events created in a time range. + + +```http +GET https://graph.microsoft.com/beta/privilegedOperationEvents?$filter=(creationDateTime%20ge%202017-06-25T07:00:00Z)%20and%20(creationDateTime%20le%202017-07-25T17:30:17Z)&$count=true&$orderby=creationDateTime%20desc +``` +##### Response +The following example shows the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#privilegedOperationEvents", + "@odata.count": 2, + "value": [ + { + "id": "201707250003471056", + "userId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "userName": "admin", + "userMail": "admin@contoso.onmicrosoft.com", + "roleId": "95e79109-95c0-4d8e-aee3-d01accf2d47b", + "roleName": "Guest Inviter", + "expirationDateTime": "2017-07-25T17:38:49.5640383Z", + "creationDateTime": "2017-07-25T16:38:50.3681771Z", + "requestorId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "requestorName": "admin", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Activate", + "additionalInformation": "activate test", + "referenceKey": "", + "referenceSystem": "" + }, + { + "id": "201707250003469896", + "userId": "0f693614-c255-4cf5-92fa-74e770c656d8", + "userName": "admin", + "userMail": "admin@contoso.onmicrosoft.com", + "roleId": "95e79109-95c0-4d8e-aee3-d01accf2d47b", + "roleName": "Guest Inviter", + "expirationDateTime": "0001-01-01T00:00:00Z", + "creationDateTime": "2017-07-25T00:37:08.6172407Z", + "requestorId": "6b61baec-bb80-4a8a-b8bd-fa5ba1f12386", + "requestorName": "Azure AD PIM", + "tenantId": "ef73ae8b-cc96-4325-9bd1-dc82594b0b40", + "requestType": "Deactivate", + "additionalInformation": "Expired", + "referenceKey": "", + "referenceSystem": "" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/privilegedrole-get.md b/docs/v4-reference-docs/privilegedrole-get.md new file mode 100644 index 00000000000..8ce39c578a5 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrole-get.md @@ -0,0 +1,86 @@ +--- +title: "Get privilegedRole" +description: "Retrieve the properties and relationships of privilegedRole object. " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get privilegedRole + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of [privilegedRole](../resources/privilegedrole.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoles/{id} +GET /privilegedRoleAssignments/{id}/roleInfo +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [privilegedRole](../resources/privilegedrole.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoles/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRole = await graphClient.PrivilegedRoles["{privilegedRole-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrole-list-assignments.md b/docs/v4-reference-docs/privilegedrole-list-assignments.md new file mode 100644 index 00000000000..c7119be02c7 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrole-list-assignments.md @@ -0,0 +1,86 @@ +--- +title: "List assignments" +description: "Retrieve a list of privilegedRoleAssignment objects that are associated with the role. Each privilegedRoleAssignment represents a role assignment to a user." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List assignments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a list of [privilegedRoleAssignment](../resources/privilegedroleassignment.md) objects that are associated with the role. Each [privilegedRoleAssignment](../resources/privilegedroleassignment.md) represents a role assignment to a user. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoles/{id}/assignments +``` + +Note that ``{id}`` is the target role id. +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [privilegedRoleAssignment](../resources/privilegedroleassignment.md) objects in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoles/{id}/assignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignments = await graphClient.PrivilegedRoles["{privilegedRole-id}"].Assignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrole-list.md b/docs/v4-reference-docs/privilegedrole-list.md new file mode 100644 index 00000000000..430a6061cf3 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrole-list.md @@ -0,0 +1,86 @@ +--- +title: "List privilegedRoles" +description: "Retrieve a list of privilegedRole objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List privilegedRoles + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a list of [privilegedRole](../resources/privilegedrole.md) objects. + +To filter the results from the query, use the standard OData ``$filter`` expressions in the URIs. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoles +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [privilegedRole](../resources/privilegedrole.md) objects in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoles +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoles = await graphClient.PrivilegedRoles + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrole-selfactivate.md b/docs/v4-reference-docs/privilegedrole-selfactivate.md new file mode 100644 index 00000000000..56e4b614c26 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrole-selfactivate.md @@ -0,0 +1,112 @@ +--- +title: "privilegedRole: selfActivate" +description: "Activate the role that is assigned to the requester." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedRole: selfActivate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Activate the role that is assigned to the requester. + +>**Note:** Effective December 2018, this API will no longer be supported and should not be used. Use the [Create PrivilegedRoleAssignmentRequest](privilegedroleassignmentrequest-post.md) instead. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor can only call ```selfActivate``` for the role that is assigned to him. + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoles/{id}/selfActivate +``` + +Note that ``{id}`` is the target role ID. +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|reason|string|Optional. Description about the reason for this role activation.| +|duration|string|Optional. Valid values could be ```min``` (minimal activation duration), ```default``` (default activation duration for the role), or a double value to specify how many hours is the activation. The specified duration cannot be longer than the role's activation duration from the role setting. | +|ticketNumber|string|Optional. The ticket number that is used to tracking this role activation.| +|ticketSystem|string|Optional. The ticket system.| + +## Response + +If successful, this method returns a `200 OK` response code and a [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +The following example shows how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoles/{id}/selfActivate +Content-type: application/json + +{ + "reason": "reason-value", + "duration": "duration-value", + "ticketNumber": "ticketNumber-value", + "ticketSystem": "ticketSystem-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reason = "reason-value"; + +var duration = "duration-value"; + +var ticketNumber = "ticketNumber-value"; + +var ticketSystem = "ticketSystem-value"; + +await graphClient.PrivilegedRoles["{privilegedRole-id}"] + .SelfActivate(reason,duration,ticketNumber,ticketSystem) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrole-selfdeactivate.md b/docs/v4-reference-docs/privilegedrole-selfdeactivate.md new file mode 100644 index 00000000000..778458115f5 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrole-selfdeactivate.md @@ -0,0 +1,84 @@ +--- +title: "privilegedRole: selfDeactivate" +description: "Deactivate the role that is assigned to the requestor." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedRole: selfDeactivate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Deactivate the role that is assigned to the requestor. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor can only call ```selfDeactivate``` for the role that is assigned to him. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoles/{id}/selfDeactivate +``` + +Note that ``{id}`` is the target role id. +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoles/{id}/selfDeactivate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.PrivilegedRoles["{privilegedRole-id}"] + .SelfDeactivate() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-delete.md b/docs/v4-reference-docs/privilegedroleassignment-delete.md new file mode 100644 index 00000000000..0708a119f5a --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-delete.md @@ -0,0 +1,84 @@ +--- +title: "Delete privilegedRoleAssignment" +description: "Delete privilegedRoleAssignment." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Delete privilegedRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Delete [privilegedRoleAssignment](../resources/privilegedroleassignment.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have _Privileged Role Administrator_ role. + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /privilegedRoleAssignments/{id} +``` + +Note that ``{id}`` is in the format of 'userId_roleId', where userId is the GUID string for Azure AD user id, and roleId is the GUID string for Azure administrator role id. + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/privilegedRoleAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.PrivilegedRoleAssignments["{privilegedRoleAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-get.md b/docs/v4-reference-docs/privilegedroleassignment-get.md new file mode 100644 index 00000000000..f0143c75d8f --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-get.md @@ -0,0 +1,83 @@ +--- +title: "Get privilegedRoleAssignment" +description: "Retrieve the properties and relationships of privilegedRoleAssignment object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get privilegedRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of privilegedRoleAssignment object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoleAssignments/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignment = await graphClient.PrivilegedRoleAssignments["{privilegedRoleAssignment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-list.md b/docs/v4-reference-docs/privilegedroleassignment-list.md new file mode 100644 index 00000000000..5d35ca697dc --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-list.md @@ -0,0 +1,168 @@ +--- +title: "List privilegedRoleAssignments" +description: "Retrieve a list of privilegedRoleAssignment objects, which correspond to all role assignments for the organization." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List privilegedRoleAssignments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a list of [privilegedRoleAssignment](../resources/privilegedroleassignment.md) objects, which correspond to all role assignments for the organization. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoleAssignments +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [privilegedRoleAssignment](../resources/privilegedroleassignment.md) objects in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Examples +### Get all role assignments +##### Request +The following example shows a request to get all role assignments: + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignments = await graphClient.PrivilegedRoleAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignments?$filter=isElevated%20eq%20true +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignments = await graphClient.PrivilegedRoleAssignments + .Request() + .Filter("isElevated eq true") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignments?$filter=isElevated%20eq%20true%20and%20expirationDateTime%20eq%20null +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignments = await graphClient.PrivilegedRoleAssignments + .Request() + .Filter("isElevated eq true and expirationDateTime eq null") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignments?$filter=isElevated%20eq%20true%20and%20expirationDateTime%20ne%20null%20or%20isElevated%20eq%20false +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignments = await graphClient.PrivilegedRoleAssignments + .Request() + .Filter("isElevated eq true and expirationDateTime ne null or isElevated eq false") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-makeeligible.md b/docs/v4-reference-docs/privilegedroleassignment-makeeligible.md new file mode 100644 index 00000000000..c11fc368fa9 --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-makeeligible.md @@ -0,0 +1,83 @@ +--- +title: "privilegedRoleAssignment: makeEligible" +description: "Make the role assignment eligible." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedRoleAssignment: makeEligible + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Make the role assignment eligible. If the role assignment is already eligible before the call, it does nothing. If the role assignment is permanent and the requestor is different from the target user, the role assignment will become eligible and the role will be deactivated for the target user. If the requestor is the target user and the role is Security Administrator or Privileged Role Administrator, the role will be activated with the default expiration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have _Privileged Role Administrator_ role. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoleAssignments/{id}/makeEligible +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoleAssignments/{id}/makeEligible +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.PrivilegedRoleAssignments["{privilegedRoleAssignment-id}"] + .MakeEligible() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-makepermanent.md b/docs/v4-reference-docs/privilegedroleassignment-makepermanent.md new file mode 100644 index 00000000000..34155e905cb --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-makepermanent.md @@ -0,0 +1,103 @@ +--- +title: "privilegedRoleAssignment: makePermanent" +description: "Make the role assignment permanent." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedRoleAssignment: makePermanent + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Make the role assignment permanent. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The tenant needs to be registered to PIM. Otherwise, HTTP 403 Forbidden error will be returned. + +The requestor needs to have _Privileged Role Administrator_ role. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoleAssignments/{id}/makePermanent +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|reason|string|Optional. The reason to make this call.| +|ticketNumber|string|Optional. The ticket number that is associated with this action.| +|ticketSystem|string|Optional. The ticket system.| + +## Response + +If successful, this method returns `200 OK` response code and [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoleAssignments/{id}/makePermanent +Content-type: application/json + +{ + "reason": "reason-value", + "ticketNumber": "ticketNumber-value", + "ticketSystem": "ticketSystem-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reason = "reason-value"; + +var ticketNumber = "ticketNumber-value"; + +var ticketSystem = "ticketSystem-value"; + +await graphClient.PrivilegedRoleAssignments["{privilegedRoleAssignment-id}"] + .MakePermanent(reason,ticketNumber,ticketSystem) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-my.md b/docs/v4-reference-docs/privilegedroleassignment-my.md new file mode 100644 index 00000000000..af48ba4ce7d --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-my.md @@ -0,0 +1,80 @@ +--- +title: "privilegedRoleAssignment: my" +description: "Get the requestor's privileged role assignments." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedRoleAssignment: my + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Get the requestor's privileged role assignments. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoleAssignments/my +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [privilegedRoleAssignment](../resources/privilegedroleassignment.md) collection object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignments/my +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var my = await graphClient.PrivilegedRoleAssignments + .My() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignment-post-privilegedroleassignments.md b/docs/v4-reference-docs/privilegedroleassignment-post-privilegedroleassignments.md new file mode 100644 index 00000000000..321a397f4e3 --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignment-post-privilegedroleassignments.md @@ -0,0 +1,92 @@ +--- +title: "Create privilegedRoleAssignment" +description: "Use this API to create a new privilegedRoleAssignment." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Create privilegedRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Use this API to create a new [privilegedRoleAssignment](../resources/privilegedroleassignment.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have _Privileged Role Administrator_ role. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoleAssignments +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [privilegedRoleAssignment](../resources/privilegedroleassignment.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoleAssignments +Content-type: application/json + +{ + "userId": "userId-value", + "roleId": "roleId-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignment = new PrivilegedRoleAssignment +{ + UserId = "userId-value", + RoleId = "roleId-value" +}; + +await graphClient.PrivilegedRoleAssignments + .Request() + .AddAsync(privilegedRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignmentrequest-cancel.md b/docs/v4-reference-docs/privilegedroleassignmentrequest-cancel.md new file mode 100644 index 00000000000..b1b7725e84b --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignmentrequest-cancel.md @@ -0,0 +1,90 @@ +--- +title: "Cancel privilegedRoleAssignmentRequest" +description: "Cancel a privilegedRoleAssignmentRequest." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Cancel privilegedRoleAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Cancel a [privilegedRoleAssignmentRequest](../resources/privilegedroleassignmentrequest.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +### HTTP request + +```http +POST /privilegedRoleAssignmentRequests/{requestid}/cancel +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code. It returns [privilegedRoleAssignmentRequest](../resources/privilegedroleassignmentrequest.md) in the response body. + +### Error codes +This API returns the standard HTTP error codes. In addition, it returns the custom error codes listed in the following table. + +|Error code | Error message | +|:--------------------| :---------------------| +| 400 BadRequest | RequestId cannot be Null. | +| 400 BadRequest | Request with request ID not found. | +| 400 BadRequest | Cancellation can be done only on status Scheduled and PendingApproval. | +| 403 UnAuthorized | Requester not allowed to make Cancel call or request not found. | + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoleAssignmentRequests/7c53453e-d5a4-41e0-8eb1-32d5ec8bfdee/cancel +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.PrivilegedRoleAssignmentRequests["{privilegedRoleAssignmentRequest-id}"] + .Cancel() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignmentrequest-list.md b/docs/v4-reference-docs/privilegedroleassignmentrequest-list.md new file mode 100644 index 00000000000..b2ae9e8ddd7 --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignmentrequest-list.md @@ -0,0 +1,83 @@ +--- +title: "List privilegedRoleAssignmentRequests" +description: "Retrieve a collection of privilegedRoleAssignmentRequest. " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# List privilegedRoleAssignmentRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve a collection of [privilegedRoleAssignmentRequest](../resources/privilegedroleassignmentrequest.md). + +**Note:** This requester must have at least one role assignment on the resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoleAssignmentRequests +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [privilegedRoleAssignmentRequest](../resources/privilegedroleassignmentrequest.md) objects in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignmentRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignmentRequests = await graphClient.PrivilegedRoleAssignmentRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignmentrequest-my.md b/docs/v4-reference-docs/privilegedroleassignmentrequest-my.md new file mode 100644 index 00000000000..bc3ec6c366d --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignmentrequest-my.md @@ -0,0 +1,81 @@ +--- +title: "privilegedRoleAssignmentRequest: my" +description: "Get the requester's privileged role assignment requests." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# privilegedRoleAssignmentRequest: my + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Get the requester's privileged role assignment requests. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoleAssignmentRequests/my +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `200 OK` response code and [privilegedRoleAssignmentRequest](../resources/privilegedroleassignmentrequest.md) collection object in the response body. + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoleAssignmentRequests/my +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var my = await graphClient.PrivilegedRoleAssignmentRequests + .My() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedroleassignmentrequest-post.md b/docs/v4-reference-docs/privilegedroleassignmentrequest-post.md new file mode 100644 index 00000000000..f01357e5fa0 --- /dev/null +++ b/docs/v4-reference-docs/privilegedroleassignmentrequest-post.md @@ -0,0 +1,136 @@ +--- +title: "Create privilegedRoleAssignmentRequest" +description: "Create a privilegedroleassignmentrequest object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Create privilegedRoleAssignmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Create a [privilegedroleassignmentrequest](../resources/privilegedroleassignmentrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /privilegedRoleAssignmentRequests +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [privilegedroleassignmentrequest](../resources/privilegedroleassignmentrequest.md) object. + +| Property | Type | Description| +|:---------------|:--------|:----------| +|roleId|String|The ID of the role. Required.| +|type|String|Represents the type of the operation on the role assignment. The value can be `AdminAdd`: Administrators add users to roles;`UserAdd`: Users add role assignments. Required.| +|assignmentState|String|The state of the assignment. The value can be `Eligible` for eligible assignment `Active` - if it is directly assigned `Active` by administrators, or activated on an eligible assignment by the users. Possible values are: ``NotStarted``, `Completed`, `RequestedApproval`, `Scheduled`, `Approved`, `ApprovalDenied`, `ApprovalAborted`, `Cancelling`, `Cancelled`, `Revoked`, `RequestExpired`. Required.| +|reason|String|The reason needs to be provided for the role assignment request for audit and review purpose.| +|schedule|[governanceSchedule](../resources/governanceschedule.md)|The schedule of the role assignment request.| + +## Response +If successful, this method returns a `201 Created` response code and a [privilegedRoleAssignmentRequest](../resources/privilegedroleassignmentrequest.md) object in the response body. + +### Error codes +This API returns that standard HTTP error codes. In addition, it can return the error codes listed in the following table. + +|Error code | Error message | +|:--------------------| :---------------------| +| 400 BadRequest | RoleAssignmentRequest property was NULL | +| 400 BadRequest | Unable to deserialize roleAssignmentRequest Object. | +| 400 BadRequest | RoleId is required. | +| 400 BadRequest | Schedule start date must be specified and should be greater than Now. | +| 400 BadRequest | A schedule already exists for this user, role and schedule type. | +| 400 BadRequest | A pending approval already exists for this user, role and approval type. | +| 400 BadRequest | Requestor reason is missing. | +| 400 BadRequest | Requestor reason should be less than 500 characters. | +| 400 BadRequest | Elevation duration must be between 0.5 and {from setting}. | +| 400 BadRequest | There is a overlap between scheduled activation and the request. | +| 400 BadRequest | The role is already activated. | +| 400 BadRequest | GenericElevateUserToRoleAssignments: Tickting information is required and not supplied in the activation process. | +| 400 BadRequest | There is a overlap between scheduled activation and the request. | +| 403 UnAuthorized | Elevation requires Multi-Factor Authentication. | +| 403 UnAuthorized | On behalf of elevation is not allowed. | + +## Example +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/privilegedRoleAssignmentRequests +Content-type: application/json + +{ + "duration": "2", + "reason": "Activate the role for business purpose", + "ticketNumber": "234", + "ticketSystem": "system", + "schedule": { + "startDateTime": "2018-02-08T02:35:17.903Z" + }, + "type": "UserAdd", + "assignmentState": "Active", + "roleId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleAssignmentRequest = new PrivilegedRoleAssignmentRequestObject +{ + Duration = "2", + Reason = "Activate the role for business purpose", + TicketNumber = "234", + TicketSystem = "system", + Schedule = new GovernanceSchedule + { + StartDateTime = DateTimeOffset.Parse("2018-02-08T02:35:17.903Z") + }, + Type = "UserAdd", + AssignmentState = "Active", + RoleId = "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" +}; + +await graphClient.PrivilegedRoleAssignmentRequests + .Request() + .AddAsync(privilegedRoleAssignmentRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrolesettings-get.md b/docs/v4-reference-docs/privilegedrolesettings-get.md new file mode 100644 index 00000000000..0b5505d5c29 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrolesettings-get.md @@ -0,0 +1,84 @@ +--- +title: "Get privilegedRoleSettings" +description: "Retrieve the role settings for the given role. A privilegedRoleSettings object will be returned." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get privilegedRoleSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the role settings for the given role. A [privilegedRoleSettings](../resources/privilegedrolesettings.md) object will be returned. +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The requestor needs to have one of the following roles: _Privileged Role Administrator_, _Global Administrator_, _Security Administrator_, or _Security Reader_. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoles/{id}/settings +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [privilegedRoleSettings](../resources/privilegedrolesettings.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoles/{id}/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleSettings = await graphClient.PrivilegedRoles["{privilegedRole-id}"].Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrolesettings-update.md b/docs/v4-reference-docs/privilegedrolesettings-update.md new file mode 100644 index 00000000000..f6b47882f22 --- /dev/null +++ b/docs/v4-reference-docs/privilegedrolesettings-update.md @@ -0,0 +1,129 @@ +--- +title: "Update privilegedRoleSettings" +description: "Update the role settings for the given role setting. A privilegedRoleSettings object will be returned." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Update privilegedRoleSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the role settings for the given role setting. A [privilegedRoleSettings](../resources/privilegedrolesettings.md) object will be returned. +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +>**Note:** The requester must have the Privileged Role Administrator role to update role settings. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | PrivilegedAccess.ReadWrite.AzureAD | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PUT /privilegedRoles/{id}/settings +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of a [privilegedRoleSettings](../resources/privilegedrolesettings.md) object. + +The following table lists the properties that you can supply when you update a role setting. + +|Property|Type|Description| +|:---------------|:--------|:----------| +|elevationDuration|duration|The duration when the role is activated. Required.| +|id|string|The unique identifier for the role settings. Read-only. Required.| +|isMfaOnElevationConfigurable|boolean|**true** if mfaOnElevation is configurable. **false** if mfaOnElevation is not configurable. Required.| +|lastGlobalAdmin|Boolean|For internal use only.| +|maxElavationDuration|duration|Maximum duration for the activated role. Required.| +|mfaOnElevation|Boolean|**true** if MFA is required to activate the role. **false** if MFA is not required to activate the role. Required.| +|minElevationDuration|duration|Minimum duration for the activated role. Required.| +|notificationToUserOnElevation|Boolean|**true** if send notification to the end user when the role is activated. **false** if do not send notification when the role is activated. Required.| +|ticketingInfoOnElevation|Boolean|**true** if the ticketing information is required when activate the role. **false** if the ticketing information is not required when activate the role. Required.| +|approvalOnElevation|Boolean|**true** if the approval is required when activate the role. **false** if the approval is not required when activate the role. Required.| +|approverIds|string collection|List of Approval IDs, if approval is required for activation.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/privilegedRoles/{id}/settings +Content-type: application/json + +{ + "id": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "elevationDuration": "PT8H", + "notificationToUserOnElevation": false, + "ticketingInfoOnElevation": true, + "mfaOnElevation": false, + "maxElavationDuration": "PT0S", + "minElevationDuration": "PT0S", + "lastGlobalAdmin": false, + "isMfaOnElevationConfigurable": true, + "approvalOnElevation": false, + "approverIds": ["e2b2a2fb-13d7-495c-adc9-941fe966793f", "22770e3f-b9b4-418e-9dea-d0e3d2f275dd"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleSettings = new PrivilegedRoleSettings +{ + Id = "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + ElevationDuration = new Duration("PT8H"), + NotificationToUserOnElevation = false, + TicketingInfoOnElevation = true, + MfaOnElevation = false, + MaxElavationDuration = new Duration("PT0S"), + MinElevationDuration = new Duration("PT0S"), + LastGlobalAdmin = false, + IsMfaOnElevationConfigurable = true, + ApprovalOnElevation = false, + ApproverIds = new List() + { + "e2b2a2fb-13d7-495c-adc9-941fe966793f", + "22770e3f-b9b4-418e-9dea-d0e3d2f275dd" + } +}; + +await graphClient.PrivilegedRoles["{privilegedRole-id}"].Settings + .Request() + .PutAsync(privilegedRoleSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/privilegedrolesummary-get.md b/docs/v4-reference-docs/privilegedrolesummary-get.md new file mode 100644 index 00000000000..10151880c8a --- /dev/null +++ b/docs/v4-reference-docs/privilegedrolesummary-get.md @@ -0,0 +1,82 @@ +--- +title: "Get privilegedRoleSummary" +description: "Retrieve the properties and relationships of privilegedRoleSummary object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "rkarim-ms" +--- + +# Get privilegedRoleSummary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the Privileged Identity Management (PIM) API for Azure Active Directory (Azure AD) roles is deprecated and stopped returning data on May 31, 2021. Use the new [PIM v3 API for managing Azure AD roles](/graph/api/resources/privilegedidentitymanagementv3-overview) or learn how to [migrate](/graph/api/resources/privilegedidentitymanagement-root#migrate-from-pim-v2-to-pim-v3-apis). + +Retrieve the properties and relationships of [privilegedRoleSummary](../resources/privilegedrolesummary.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /privilegedRoles/{id}?$expand=summary +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [privilegedRoleSummary](../resources/privilegedrolesummary.md) object in the response body. + +Note that the tenant needs to be registered to PIM. Otherwise, the HTTP 403 Forbidden status code will be returned. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/privilegedRoles/{id}/summary +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var privilegedRoleSummary = await graphClient.PrivilegedRoles["{privilegedRole-id}"].Summary + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/profile-delete.md b/docs/v4-reference-docs/profile-delete.md new file mode 100644 index 00000000000..0b92f7eb6a1 --- /dev/null +++ b/docs/v4-reference-docs/profile-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete profile" +description: "Delete profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete profile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [profile](../resources/profile.md) object from a user's account. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile +DELETE /users/{id | userPrincipalName}/profile +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/profile-get.md b/docs/v4-reference-docs/profile-get.md new file mode 100644 index 00000000000..e44fc49add9 --- /dev/null +++ b/docs/v4-reference-docs/profile-get.md @@ -0,0 +1,357 @@ +--- +title: "Get profile" +description: "Retrieve the properties and relationships of profile object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get profile + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [profile](../resources/profile.md) object for a given user. + +The **profile** resource exposes various rich properties that are descriptive of the user as [relationships](../resources/profile.md#relationships), for example, anniversaries and education activities. To get one of these navigation properties, use the corresponding GET method on that property. See the [methods](../resources/profile.md) exposed by **profile**. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile +GET /users/{id | userPrincipalName}/profile +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [profile](../resources/profile.md) object in the response body. + +## Examples + +### Example 1: GET a user's profile + +The following is an example of the GET profile request. + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var profile = await graphClient.Me.Profile + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "34545-32444234-2334452-234332-432234", + "accounts": [], + "addresses": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Home", + "detail": { + "type": "home", + "postOfficeBox": null, + "street": "221B Baker Street", + "city": "London", + "state": null, + "countryOrRegion": "United Kingdom", + "postalCode": "E14 3TD" + }, + "geoCoordinates": null + } + ], + "anniversaries": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "type": "birthday", + "date": "Date" + } + ], + "websites": [], + "educationalActivities": [], + "emails": [ + { + "id": "e13f7a4d-303c-464f-a6af-80ea18eb74f3", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Innocenty Popov" + } + }, + "lastModifiedDateTime": "2020-07-08T06:34:12.2294868Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Innocenty Popov" + } + }, + "source": { + "type": "User" + }, + "address": "innocenty.popov@adventureworks.com", + "displayName": "Innocenty Popov", + "type": "work" + } + ], + "notes": [], + "interests": [], + "languages": [], + "names": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Innocenty Popov", + "first": "Innocenty", + "initials": "IP", + "last": "Popov", + "languageTag": "en-US", + "maiden": null, + "middle": null, + "nickname": "Kesha", + "suffix": null, + "title": null, + "pronunciation": { + "displayName": "In-no ken-te ", + "first": "In-no ken-te Pop-ov", + "maiden": null, + "middle": null, + "last": "Pop-ov" + } + } + ], + "phones": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Car Phone", + "type": "other", + "number": "+7 499 342 22 13" + } + ], + "positions": [], + "projects": [], + "skills": [], + "webAccounts": [] +} +``` + +### Example 2: Expand names and skills collection and select properties within the entities + +The following is an example of using the $expand and $select query parameters to retrieve partial information from a user's profile. + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile?$expand=names($select=first,last),skills($select=displayName) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var profile = await graphClient.Me.Profile + .Request() + .Expand("names($select=first,last),skills($select=displayName)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "34545-32444234-2334452-234332-432234", + "names": [ + { + "first": "Innocenty", + "last": "Popov" + } + ], + "skills": [ + { + "displayName": "Machine Learning" + }, + { + "displayName": "Artificial Intelligence" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-accounts.md b/docs/v4-reference-docs/profile-list-accounts.md new file mode 100644 index 00000000000..cd590648c13 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-accounts.md @@ -0,0 +1,152 @@ +--- +title: "List accounts" +description: "Retrieve a list of userAccountInformation objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List accounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieves properties related to the user's accounts from the [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/account +GET /users/{id | userPrincipalName}/profile/account +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userAccountInformation](../resources/useraccountinformation.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/account +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var account = await graphClient.Me.Profile.Account + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "ageGroup": "adult", + "countryCode": "NO", + "preferredLanguageTag": null, + "userPrincipalName": "innocenty.popov@adventureworks.com" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-addresses.md b/docs/v4-reference-docs/profile-list-addresses.md new file mode 100644 index 00000000000..cf728deb597 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-addresses.md @@ -0,0 +1,143 @@ +--- +title: "List addresses" +description: "Get the itemAddresses from the addresses navigation property." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# List addresses +Namespace: microsoft.graph + +Get the [itemAddress](../resources/itemaddress.md) resources from the **addresses** navigation property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/addresses +GET /users/{id | userPrincipalName}/profile/addresses +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [itemAddress](../resources/itemaddress.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/addresses +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addresses = await graphClient.Me.Profile.Addresses + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Home", + "detail": { + "type": "home", + "postOfficeBox": null, + "street": "221B Baker Street", + "city": "London", + "state": null, + "countryOrRegion": "United Kingdom", + "postalCode": "E14 3TD" + }, + "geoCoordinates": null + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-anniversaries.md b/docs/v4-reference-docs/profile-list-anniversaries.md new file mode 100644 index 00000000000..7e4c2c997e2 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-anniversaries.md @@ -0,0 +1,141 @@ +--- +title: "List anniversaries" +description: "Retrieve a list of personAnniversary objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List anniversaries + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [personAnniversary](../resources/personanniversary.md) objects for the given user from their [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/anniversaries +GET /users/{id | userPrincipalName}/profile/anniversaries +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personAnniversary](../resources/personanniversary.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/anniversaries +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var anniversaries = await graphClient.Me.Profile.Anniversaries + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "type": "birthday", + "date": "Date" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-awards.md b/docs/v4-reference-docs/profile-list-awards.md new file mode 100644 index 00000000000..745bacaa06e --- /dev/null +++ b/docs/v4-reference-docs/profile-list-awards.md @@ -0,0 +1,139 @@ +--- +title: "List awards" +description: "Get collection of personAwards from the awards navigation property." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# List awards + +Namespace: microsoft.graph + +Retrieve a list of [personAward](../resources/personaward.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/awards +GET /users/{id | userPrincipalName}/profile/awards +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personAward](../resources/personaward.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/awards +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var awards = await graphClient.Me.Profile.Awards + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Lifetime Achievement award from the International Association of Branding Managers", + "displayName": "Lifetime Achievement Award For Excellence in Branding", + "issuedDate": "Date", + "issuingAuthority": "International Association of Branding Management", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-certifications.md b/docs/v4-reference-docs/profile-list-certifications.md new file mode 100644 index 00000000000..8e866f37e28 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-certifications.md @@ -0,0 +1,142 @@ +--- +title: "List certifications" +description: "Get a collection of personCertifications from the certifications navigation property." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# List certifications +Namespace: microsoft.graph + +Retrieve a list of [personCertification](../resources/personcertification.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/certifications +GET /users/{id | userPrincipalName}/profile/certifications +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personCertification](../resources/personcertification.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/certifications +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var certifications = await graphClient.Me.Profile.Certifications + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "certificationId": "KB-1235466333663322", + "description": "Blackbelt in Marketing - Brand Management", + "displayName": "Marketing Blackbelt - Brand Management", + "endDate": "Date", + "issuedDate": "Date", + "issuingAuthority": "International Academy of Marketing Excellence", + "issuingCompany": "International Academy of Marketing Excellence", + "startDate": "Date", + "thumbnailUrl": "https://iame.io/dfhdfdfd334.jpg", + "webUrl": "https://www.iame.io/blackbelt" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-educationalactivities.md b/docs/v4-reference-docs/profile-list-educationalactivities.md new file mode 100644 index 00000000000..0931cc63767 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-educationalactivities.md @@ -0,0 +1,173 @@ +--- +title: "List educationalActivities" +description: "Retrieve a list of educationalActivity objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List educationalActivities + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [educationalActivity](../resources/educationalactivity.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/educationalActivities +GET /users/{id | userPrincipalName}/profile/educationalActivities +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationalActivity](../resources/educationalactivity.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/educationalActivities +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationalActivities = await graphClient.Me.Profile.EducationalActivities + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "completionMonthYear": "Date", + "endMonthYear": "Date", + "institution": { + "description": null, + "displayName": "Colorado State University", + "location": { + "type": "business", + "postOfficeBox": null, + "street": "12000 E Prospect Rd", + "city": "Fort Collins", + "state": "Colorado", + "countryOrRegion": "USA", + "postalCode": "80525" + }, + "webUrl": "https://www.colostate.edu" + }, + "program": { + "abbreviation": "MBA", + "activities": null, + "awards": null, + "description": "Master of Business Administration with a major in Entreprenuership and Finance.", + "displayName": "Master of Business Administration", + "fieldsOfStudy": null, + "grade": "3.9", + "notes": null, + "webUrl": "https://biz.colostate.edu" + }, + "startMonthYear": "Date" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-emails.md b/docs/v4-reference-docs/profile-list-emails.md new file mode 100644 index 00000000000..1e6e7070add --- /dev/null +++ b/docs/v4-reference-docs/profile-list-emails.md @@ -0,0 +1,140 @@ +--- +title: "List emails" +description: "Retrieve a list of itemEmail objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List emails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [itemEmail](../resources/itememail.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/emails +GET /users/{id | userPrincipalName}/profile/emails +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [itemEmail](../resources/itememail.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/emails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emails = await graphClient.Me.Profile.Emails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "e13f7a4d-303c-464f-a6af-80ea18eb74f3", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Innocenty Popov" + } + }, + "lastModifiedDateTime": "2020-07-08T06:34:12.2294868Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Innocenty Popov" + } + }, + "source": { + "type": "User" + }, + "address": "innocenty.popov@adventureworks.com", + "displayName": "Innocenty Popov", + "type": "work" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-interests.md b/docs/v4-reference-docs/profile-list-interests.md new file mode 100644 index 00000000000..fa1085a557f --- /dev/null +++ b/docs/v4-reference-docs/profile-list-interests.md @@ -0,0 +1,152 @@ +--- +title: "List interests" +description: "Retrieve a list of personInterest objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List interests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [personInterest](../resources/personinterest.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/interests +GET /users/{id | userPrincipalName}/profile/interests +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personInterest](../resources/personinterest.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/interests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var interests = await graphClient.Me.Profile.Interests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "Sports" + ], + "description": "World's greatest football club", + "displayName": "Chelsea FC", + "webUrl": "https://www.chelseafc.com", + "collaborationTags": null + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-languages.md b/docs/v4-reference-docs/profile-list-languages.md new file mode 100644 index 00000000000..7e0615b8194 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-languages.md @@ -0,0 +1,150 @@ +--- +title: "List languages" +description: "Retrieve a list of languageProficiency objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List languages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [languageProficiency](../resources/languageproficiency.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/languages +GET /users/{id | userPrincipalName}/profile/languages +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [languageProficiency](../resources/languageproficiency.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/languages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languages = await graphClient.Me.Profile.Languages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Norwegian BokmÃ¥l", + "tag": "nb-NO", + "spoken": "nativeOrBilingual", + "written": "nativeOrBilingual", + "reading": "nativeOrBilingual" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-names.md b/docs/v4-reference-docs/profile-list-names.md new file mode 100644 index 00000000000..c3b532853cc --- /dev/null +++ b/docs/v4-reference-docs/profile-list-names.md @@ -0,0 +1,162 @@ +--- +title: "List names" +description: "Retrieve a list of personName objects from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List names + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [personName](../resources/personname.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/names +GET /users/{id | userPrincipalName}/profile/names +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personName](../resources/personname.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/names +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var names = await graphClient.Me.Profile.Names + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Innocenty Popov", + "first": "Innocenty", + "initials": "IP", + "last": "Popov", + "languageTag": "en-US", + "maiden": null, + "middle": null, + "nickname": "Kesha", + "suffix": null, + "title": null, + "pronunciation": { + "displayName": "In-no ken-te ", + "first": "In-no ken-te Pop-ov", + "maiden": null, + "middle": null, + "last": "Pop-ov" + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-notes.md b/docs/v4-reference-docs/profile-list-notes.md new file mode 100644 index 00000000000..2b6ec47e9b3 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-notes.md @@ -0,0 +1,137 @@ +--- +title: "List notes" +description: "Get the personAnnotations from the notes navigation property." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# List notes +Namespace: microsoft.graph + +Retrieve a list of [personAnnotation](../resources/personinterest.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/notes +GET /users/{id | userPrincipalName}/profile/notes +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personAnnotation](../resources/personannotation.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/notes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var notes = await graphClient.Me.Profile.Notes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "detail": { + "contentType": "text", + "content": "I am originally from Australia, but grew up in Moscow." + }, + "displayName": "About Me" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/profile-list-patents.md b/docs/v4-reference-docs/profile-list-patents.md new file mode 100644 index 00000000000..efb26a2f5f9 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-patents.md @@ -0,0 +1,140 @@ +--- +title: "List patents" +description: "Get the itempatents from the patents navigation property." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# List patents + +Namespace: microsoft.graph + +Retrieve a list of [itemPatent](../resources/itempatent.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/patents +GET /users/{id | userPrincipalName}/profile/patents +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [itemPatent](../resources/itempatent.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/patents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var patents = await graphClient.Me.Profile.Patents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "me", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Calculating the intent of a user to purchase an item based on the amount of time they hover their mouse over a given pixel.", + "displayName": "Inferring User Intent through browsing behaviors", + "isPending": true, + "issuedDate": "Date", + "issuingAuthority": null, + "number": "USPTO-3954432633", + "webUrl": "https://patents.gov/3954432633" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-phones.md b/docs/v4-reference-docs/profile-list-phones.md new file mode 100644 index 00000000000..dc0b440563f --- /dev/null +++ b/docs/v4-reference-docs/profile-list-phones.md @@ -0,0 +1,142 @@ +--- +title: "List phones" +description: "Retrieve a list of itemPhone objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List phones + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [itemPhone](../resources/itemphone.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/phones +GET /users/{id | userPrincipalName}/profile/phones +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [itemPhone](../resources/itemphone.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/me/profile/phones +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var phones = await graphClient.Me.Profile.Phones + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Car Phone", + "type": "other", + "number": "+7 499 342 22 13" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-positions.md b/docs/v4-reference-docs/profile-list-positions.md new file mode 100644 index 00000000000..c0f1d1910d5 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-positions.md @@ -0,0 +1,183 @@ +--- +title: "List positions" +description: "Retrieve a list of workPosition objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List positions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [workPosition](../resources/workposition.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/positions +GET /users/{id | userPrincipalName}/profile/positions +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the `$orderby` parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [workPosition](../resources/workposition.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/positions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var positions = await graphClient.Me.Profile.Positions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": null, + "detail": { + "company": { + "displayName": "Adventureworks Ltd.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": "AW23/344", + "address": { + "type": "business", + "postOfficeBox": null, + "street": "123 Patriachy Ponds", + "city": "Moscow", + "state": null, + "countryOrRegion": "Russian Federation", + "postalCode": "RU-34621" + }, + "webUrl": "https://www.adventureworks.com" + }, + "description": null, + "endMonthYear": null, + "jobTitle": "Senior Product Branding Manager II", + "role": "consulting", + "startMonthYear": "datetime-value", + "summary": null + }, + "manager": null, + "colleagues": null, + "isCurrent": true + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/profile-list-projects.md b/docs/v4-reference-docs/profile-list-projects.md new file mode 100644 index 00000000000..0df3cb5cfe9 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-projects.md @@ -0,0 +1,175 @@ +--- +title: "List projects" +description: "Retrieve a list of projectParticipation objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List projects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [projectParticipation](../resources/projectparticipation.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/projects +GET /users/{id | userPrincipalName}/profile/projects +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default, the objects in the response are sorted by their **createdDateTime** value in a query. You can change the order of the of the response using the `$orderby` parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [projectParticipation](../resources/projectparticipation.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/projects +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var projects = await graphClient.Me.Profile.Projects + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Branding" + ], + "client": { + "displayName": "Contoso Ltd.", + "pronunciation": null, + "department": "Corporate Marketing", + "officeLocation": null, + "address": null, + "webUrl": "https://www.contoso.com" + }, + "displayName": "Contoso Re-branding Project", + "detail": { + "company": { + "displayName": "Adventureworks Inc.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": null, + "address": null, + "webUrl": "https://adventureworks.com" + }, + "description": "Rebranding of Contoso Ltd.", + "endMonthYear": "datetime-value", + "jobTitle": "Lead PM Rebranding", + "role": "project management", + "startMonthYear": "datetime-value", + "summary": "A 6 month project to help Contoso rebrand after they were divested from a parent organization." + }, + "colleagues": null, + "sponsors": null + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-publications.md b/docs/v4-reference-docs/profile-list-publications.md new file mode 100644 index 00000000000..a9ac33ed41c --- /dev/null +++ b/docs/v4-reference-docs/profile-list-publications.md @@ -0,0 +1,138 @@ +--- +title: "List publications" +description: "Get the itemPublications from the publications navigation property." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# List publications +Namespace: microsoft.graph + +Retrieve a list of [itemPublication](../resources/itempublication.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/profile/publications +GET /users/{id | userPrincipalName}/profile/publications +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [itemPublication](../resources/itempublication.md) objects in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/profile/publications +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var publications = await graphClient.Me.Profile.Publications + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "One persons journey to the top of the branding management field.", + "displayName": "Got Brands? The story of Innocenty Popov and his journey to the top.", + "publishedDate": "Date", + "publisher": "International Association of Branding Management Publishing", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-responsibilities.md b/docs/v4-reference-docs/profile-list-responsibilities.md new file mode 100644 index 00000000000..76fce65b65d --- /dev/null +++ b/docs/v4-reference-docs/profile-list-responsibilities.md @@ -0,0 +1,143 @@ +--- +title: "List responsibilities" +description: "Get the personResponsibilities from the responsibilities navigation property." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# List responsibilities +Namespace: microsoft.graph + +Retrieve a list of [personResponsibility](../resources/personresponsibility.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/responsibilities +GET /users/{id | userPrincipalName}/responsibilities +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personResponsibility](../resources/personresponsibility.md) objects in the response body. + +## Examples + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/responsibilities +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var me = await graphClient.Me + .Request() + .Select("Responsibilities") + .GetAsync(); + +var responsibilities = me.Responsibilities; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Member of the Microsoft API Council", + "displayName": "API Council", + "webUrl": null, + "collaborationTags": [ + "askMeAbout" + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-skills.md b/docs/v4-reference-docs/profile-list-skills.md new file mode 100644 index 00000000000..c87a0b3d977 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-skills.md @@ -0,0 +1,155 @@ +--- +title: "List skills" +description: "Retrieve a list of skillProficiency objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List skills + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [skillProficiency](../resources/skillproficiency.md) objects in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/skills +GET /users/{id | userPrincipalName}/profile/skills +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default, the objects in the response are sorted by their **createdDateTime** value in a query. You can change the order of the of the response using the `$orderby` parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [skillProficiency](../resources/skillproficiency.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/skills +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var skills = await graphClient.Me.Profile.Skills + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Professional" + ], + "displayName": "API Design", + "proficiency": "advancedProfessional", + "webUrl": null, + "collaborationTags": [ + "ableToMentor" + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-webaccounts.md b/docs/v4-reference-docs/profile-list-webaccounts.md new file mode 100644 index 00000000000..c73df5da7f3 --- /dev/null +++ b/docs/v4-reference-docs/profile-list-webaccounts.md @@ -0,0 +1,153 @@ +--- +title: "List webAccounts" +description: "Retrieve a list of webAccounts objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List webAccounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [webAccounts](../resources/webaccount.md) objects from the user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/webAccounts +GET /users/{id | userPrincipalName}/profile/webAccounts +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default the objects in the response are sorted by their createdDateTime value in a query. You can change the order of the of the response using the *$orderby* parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [webAccount](../resources/webaccount.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/webAccounts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webAccounts = await graphClient.Me.Profile.WebAccounts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "My Github contributions!", + "userId": "innocenty.popov", + "service": { + "name": "GitHub", + "webUrl": "https://github.com" + }, + "statusMessage": null, + "webUrl": "https://github.com/innocenty.popov" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-list-websites.md b/docs/v4-reference-docs/profile-list-websites.md new file mode 100644 index 00000000000..75c3fffa6cf --- /dev/null +++ b/docs/v4-reference-docs/profile-list-websites.md @@ -0,0 +1,150 @@ +--- +title: "List websites" +description: "Retrieve a list of personWebsite objects." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List websites + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [personWebsite](../resources/personwebsite.md) objects from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/websites +GET /users/{id | userPrincipalName}/profile/websites +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$filter |string |Limits the response to only those objects which contain the specified criteria. | +|$orderby |string |By default, the objects in the response are sorted by their **createdDateTime** value in a query. You can change the order of the of the response using the `$orderby` parameter.| +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | +|$skip |int |Skip the first n results, useful for paging. | +|$top |int |Number of results to be returned. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [personWebsite](../resources/personwebsite.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/websites +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var websites = await graphClient.Me.Profile.Websites + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "football" + ], + "description": "Lyn Damer play in the Women's 1st Division (Toppserien) in Norway", + "displayName": "Lyn Damer", + "webUrl": "www.lyndamer.no" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-accounts.md b/docs/v4-reference-docs/profile-post-accounts.md new file mode 100644 index 00000000000..66eb75a8985 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-accounts.md @@ -0,0 +1,144 @@ +--- +title: "Create account" +description: "Create a new account object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Create account +Namespace: microsoft.graph + +Create a new [userAccountInformation](../resources/useraccountinformation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +POST /me/profile/account +POST /users/{id | userPrincipalName}/profile/account +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [userAccountInformation](../resources/useraccountinformation.md) object. + +The following table shows the properties that are required when you create a new [userAccountInformation](../resources/useraccountinformation.md) object. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|countryCode|String|Contains the two-character country code associated with the users account. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|preferredLanguageTag|[localeInfo](../resources/localeinfo.md)|Contains the language the user has associated as preferred for the account. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| + +## Response + +If successful, this method returns a `201 Created` response code and a [userAccountInformation](../resources/useraccountinformation.md) object in the response body. + +## Examples + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/account +Content-Type: application/json + +{ + "allowedAudiences": "organization", + "countryCode": "NO", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAccountInformation = new UserAccountInformation +{ + AllowedAudiences = AllowedAudiences.Organization, + CountryCode = "NO" +}; + +await graphClient.Me.Profile.Account + .Request() + .AddAsync(userAccountInformation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "ageGroup": "adult", + "countryCode": "NO", + "preferredLanguageTag": null, + "userPrincipalName": "innocenty.popov@adventureworks.com" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-addresses.md b/docs/v4-reference-docs/profile-post-addresses.md new file mode 100644 index 00000000000..f6280e34a24 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-addresses.md @@ -0,0 +1,166 @@ +--- +title: "Create addresses" +description: "Create a new addresses object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Create addresses +Namespace: microsoft.graph + +Create a new [itemAddress](../resources/itemaddress.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | +## HTTP request + + +``` http +POST /me/profile/addresses +POST /users/{id | userPrincipalName}/profile/addresses +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [itemAddress](../resources/itemaddress.md) object. + +The following table shows the properties that are possible to set when creating a new [itemAddress](../resources/itemaddress.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|detail|[physicalAddress](../resources/physicaladdress.md)|Details about the address itself.| +|displayName|String|Friendly name the user has assigned to this address. | +|geoCoordinates|[geoCoordinates](../resources/geocoordinates.md)|The geocoordinates of the address.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +## Response + +If successful, this method returns a `201 Created` response code and an [itemAddress](../resources/itemaddress.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/addresses +Content-Type: application/json + +{ + "displayName": "Home", + "detail": { + "type": "home", + "postOfficeBox": null, + "street": "221B Baker Street", + "city": "London", + "state": null, + "countryOrRegion": "United Kingdom", + "postalCode": "E14 3TD" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemAddress = new ItemAddress +{ + DisplayName = "Home", + Detail = new PhysicalAddress + { + Type = PhysicalAddressType.Home, + PostOfficeBox = null, + Street = "221B Baker Street", + City = "London", + State = null, + CountryOrRegion = "United Kingdom", + PostalCode = "E14 3TD" + } +}; + +await graphClient.Me.Profile.Addresses + .Request() + .AddAsync(itemAddress); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Home", + "detail": { + "type": "home", + "postOfficeBox": null, + "street": "221B Baker Street", + "city": "London", + "state": null, + "countryOrRegion": "United Kingdom", + "postalCode": "E14 3TD" + }, + "geoCoordinates": null +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-anniversaries.md b/docs/v4-reference-docs/profile-post-anniversaries.md new file mode 100644 index 00000000000..510864d4c25 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-anniversaries.md @@ -0,0 +1,152 @@ +--- +title: "Create personAnniversary" +description: "Use this API to create a new personAnniversary." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create personAnniversary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [personAnniversary](../resources/personanniversary.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/anniversaries +POST /users/{id | userPrincipalName}/profile/anniversaries +``` + +## Request headers + +| Name |Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [personAnniversary](../resources/personanniversary.md) object. + +The following table shows the properties that are possible to set within a new **personAnniversary**** object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|date|Date|Contains the date associated with the anniversary type.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|type|anniversaryType|The type of anniversary the date represents. Possible values are: `birthday`, `wedding`, `unknownFutureValue`.| + +## Response + +If successful, this method returns `201, Created` response code and a new [personAnniversary](../resources/personanniversary.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/anniversaries +Content-type: application/json + +{ + "type": "birthday", + "date": "1980-01-08" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAnnualEvent = new PersonAnnualEvent +{ + Type = PersonAnnualEventType.Birthday, + Date = new Date(1980,1,8) +}; + +await graphClient.Me.Profile.Anniversaries + .Request() + .AddAsync(personAnnualEvent); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "type": "birthday", + "date": "Date" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-awards.md b/docs/v4-reference-docs/profile-post-awards.md new file mode 100644 index 00000000000..9e55d9f7bbf --- /dev/null +++ b/docs/v4-reference-docs/profile-post-awards.md @@ -0,0 +1,157 @@ +--- +title: "Create awards" +description: "Create a new awards object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Create personAward + +Namespace: microsoft.graph + +Create a new [personAward](../resources/personaward.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | +## HTTP request + + +``` http +POST /me/profile/awards +POST /users/{id | userPrincipalName}/profile/awards +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [personAward](../resources/personaward.md) object. + +The following table shows the properties that are possible to set when creating a new [personAward](../resources/personaward.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description|String|Descpription of the award or honor. | +|displayName|String|Name of the award or honor. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|issuedDate|Date|The date that the award or honor was granted. | +|issuingAuthority|String|Authority which granted the award or honor. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|thumbnailUrl|String|URL referencing a thumbnail of the award or honor. | +|webUrl|String|URL referencing the award or honor. | + +## Response + +If successful, this method returns a `201 Created` response code and an [personAward](../resources/personaward.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/awards +Content-Type: application/json + +{ + "description": "Lifetime Achievement award from the International Association of Branding Managers", + "displayName": "Lifetime Achievement Award For Excellence in Branding", + "issuedDate": "Date", + "issuingAuthority": "International Association of Branding Management", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAward = new PersonAward +{ + Description = "Lifetime Achievement award from the International Association of Branding Managers", + DisplayName = "Lifetime Achievement Award For Excellence in Branding", + IssuedDate = new Date(1900,1,1), + IssuingAuthority = "International Association of Branding Management", + ThumbnailUrl = "https://iabm.io/sdhdfhsdhshsd.jpg", + WebUrl = "https://www.iabm.io" +}; + +await graphClient.Me.Profile.Awards + .Request() + .AddAsync(personAward); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Lifetime Achievement award from the International Association of Branding Managers", + "displayName": "Lifetime Achievement Award For Excellence in Branding", + "issuedDate": "Date", + "issuingAuthority": "International Association of Branding Management", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-certifications.md b/docs/v4-reference-docs/profile-post-certifications.md new file mode 100644 index 00000000000..002dabd437c --- /dev/null +++ b/docs/v4-reference-docs/profile-post-certifications.md @@ -0,0 +1,162 @@ +--- +title: "Create certifications" +description: "Create a new certifications object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Create personCertification +Namespace: microsoft.graph + +Create a new [personCertification](../resources/personcertification.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | +## HTTP request + + +``` http +POST /me/profile/certifications +POST /users/{id | userPrincipalName}/profile/certifications +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [personCertification](../resources/personcertification.md) object. + +The following table shows the properties that are possible to set when creating a new [personCertification](../resources/personcertification.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|certificationId |String |The referenceable identifier for the certification. | +|description |String |Description of the certification. | +|displayName |String |Title of the certification. | +|endDate |Date |The date that the certification expires. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|issuedDate |Date |The date that the certification was issued. | +|issuingAuthority |String |Authority which granted the certification. | +|issuingCompany |String |Authority which granted the certification. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|startDate |Date |The date that the certification became valid. | +|thumbnailUrl |String |URL referencing a thumbnail of the certification. | +|webUrl |String |URL referencing the certification. | + +## Response + +If successful, this method returns a `201 Created` response code and an [personCertification](../resources/personcertification.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/certifications +Content-Type: application/json + +{ + "certificationId": "KB-1235466333663322", + "description": "Blackbelt in Marketing - Brand Management", + "displayName": "Marketing Blackbelt - Brand Management", + "thumbnailUrl": "https://iame.io/dfhdfdfd334.jpg", + "webUrl": "https://www.iame.io/blackbelt" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personCertification = new PersonCertification +{ + CertificationId = "KB-1235466333663322", + Description = "Blackbelt in Marketing - Brand Management", + DisplayName = "Marketing Blackbelt - Brand Management", + ThumbnailUrl = "https://iame.io/dfhdfdfd334.jpg", + WebUrl = "https://www.iame.io/blackbelt" +}; + +await graphClient.Me.Profile.Certifications + .Request() + .AddAsync(personCertification); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "certificationId": "KB-1235466333663322", + "description": "Blackbelt in Marketing - Brand Management", + "displayName": "Marketing Blackbelt - Brand Management", + "endDate": "Date", + "issuedDate": "Date", + "issuingAuthority": null, + "issuingCompany": null, + "startDate": "Date", + "thumbnailUrl": "https://iame.io/dfhdfdfd334.jpg", + "webUrl": "https://www.iame.io/blackbelt" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-educationalactivities.md b/docs/v4-reference-docs/profile-post-educationalactivities.md new file mode 100644 index 00000000000..4887e400098 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-educationalactivities.md @@ -0,0 +1,237 @@ +--- +title: "Create educationalActivity" +description: "Create a new educationalActivity." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create educationalActivity + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [educationalActivity](../resources/educationalactivity.md) in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/educationalActivities +POST /users/{id | userPrincipalName}/profile/educationalActivities +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [educationalActivity](../resources/educationalactivity.md) object. + +The following table shows the properties that are possible to set when creating a new [educationalActivity](../resources/educationalactivity.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|completionMonthYear|Date|The month and year the user graduated or completed the activity. | +|endMonthYear|Date|The month and year the user completed the educational activity referenced.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|institution|[institutionData](../resources/institutiondata.md)|Contains details of the institution studied at. | +|program|[educationalActivityDetail](../resources/educationalactivitydetail.md)|Contains extended information about the program or course.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|startMonthYear|Date|The month and year the user commenced the activity referenced.| + +## Response + +If successful, this method returns a `201 Created` response code and a new [educationalActivity](../resources/educationalactivity.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST /me/profile/educationalActivities +Content-type: application/json + +{ + "completionMonthYear": "Date", + "endMonthYear": "Date", + "institution": { + "description": null, + "displayName": "Colorado State University", + "location": { + "type": "business", + "postOfficeBox": null, + "street": "12000 E Prospect Rd", + "city": "Fort Collins", + "state": "Colorado", + "countryOrRegion": "USA", + "postalCode": "80525" + }, + "webUrl": "https://www.colostate.edu" + }, + "program": { + "abbreviation": "MBA", + "activities": null, + "awards": null, + "description": "Master of Business Administration with a major in Entreprenuership and Finance.", + "displayName": "Master of Business Administration", + "fieldsOfStudy": null, + "grade": "3.9", + "notes": null, + "webUrl": "https://biz.colostate.edu" + }, + "startMonthYear": "Date" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationalActivity = new EducationalActivity +{ + CompletionMonthYear = new Date(1900,1,1), + EndMonthYear = new Date(1900,1,1), + Institution = new InstitutionData + { + Description = null, + DisplayName = "Colorado State University", + Location = new PhysicalAddress + { + Type = PhysicalAddressType.Business, + PostOfficeBox = null, + Street = "12000 E Prospect Rd", + City = "Fort Collins", + State = "Colorado", + CountryOrRegion = "USA", + PostalCode = "80525" + }, + WebUrl = "https://www.colostate.edu" + }, + Program = new EducationalActivityDetail + { + Abbreviation = "MBA", + Activities = null, + Awards = null, + Description = "Master of Business Administration with a major in Entreprenuership and Finance.", + DisplayName = "Master of Business Administration", + FieldsOfStudy = null, + Grade = "3.9", + Notes = null, + WebUrl = "https://biz.colostate.edu" + }, + StartMonthYear = new Date(1900,1,1) +}; + +await graphClient.Me.Profile.EducationalActivities + .Request() + .AddAsync(educationalActivity); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "completionMonthYear": "Date", + "endMonthYear": "Date", + "institution": { + "description": null, + "displayName": "Colorado State University", + "location": { + "type": "business", + "postOfficeBox": null, + "street": "12000 E Prospect Rd", + "city": "Fort Collins", + "state": "Colorado", + "countryOrRegion": "USA", + "postalCode": "80525" + }, + "webUrl": "https://www.colostate.edu" + }, + "program": { + "abbreviation": "MBA", + "activities": null, + "awards": null, + "description": "Master of Business Administration with a major in Entreprenuership and Finance.", + "displayName": "Master of Business Administration", + "fieldsOfStudy": null, + "grade": "3.9", + "notes": null, + "webUrl": "https://biz.colostate.edu" + }, + "startMonthYear": "Date" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-emails.md b/docs/v4-reference-docs/profile-post-emails.md new file mode 100644 index 00000000000..18faac7b4e2 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-emails.md @@ -0,0 +1,146 @@ +--- +title: "Create itemEmail" +description: "Create a new itemEmail." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create itemEmail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [itemEmail](../resources/itememail.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +POST /me/profile/emails +POST /users/{id | userPrincipalName}/profile/emails +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [itemEmail](../resources/itememail.md) object. + +The following table shows the properties that are possible to set when creating a new [itemEmail](../resources/itememail.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|address|String|The email address itself.| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|The name or label a user has associated with a particular email address.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|type|emailType|The type of email address. Possible values are: `unknown`, `work`, `personal`, `main`, `other`.| + + + +## Response + +If successful, this method returns a `201 Created` response code and an [itemEmail](../resources/itememail.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/emails +Content-Type: application/json + +{ + "address": "Innocenty.Popov@adventureworks.com", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemEmail = new ItemEmail +{ + Address = "Innocenty.Popov@adventureworks.com" +}; + +await graphClient.Me.Profile.Emails + .Request() + .AddAsync(itemEmail); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "address": "Innocenty.Popov@adventureworks.com", + "displayName": null, + "type": null +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-interests.md b/docs/v4-reference-docs/profile-post-interests.md new file mode 100644 index 00000000000..02ee7474b3d --- /dev/null +++ b/docs/v4-reference-docs/profile-post-interests.md @@ -0,0 +1,169 @@ +--- +title: "Create personInterest" +description: "Create a new personInterest." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: people +doc_type: "apiPageType" +--- + +# Create personInterest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [personInterest](../resources/personinterest.md] in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/interests +POST /users/{id | userPrincipalName}/profile/interests +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the [personInterest](../resources/personinterest.md) object. + +The following table shows the properties that are possible to set within a new [personInterest](../resources/personinterest.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the interest (for example, personal, recipies). | +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|description|String|Contains a description of the interest.| +|displayName|String|Contains a friendly name for the interest. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to a web page or resource about the interest. | + +## Response + +If successful, this method returns a `201 Created` response code and a new [personInterest](../resources/personinterest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/interests +Content-type: application/json + +{ + "categories": [ + "Sports" + ], + "description": "World's greatest football club", + "displayName": "Chelsea FC", + "webUrl": "https://www.chelseafc.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personInterest = new PersonInterest +{ + Categories = new List() + { + "Sports" + }, + Description = "World's greatest football club", + DisplayName = "Chelsea FC", + WebUrl = "https://www.chelseafc.com" +}; + +await graphClient.Me.Profile.Interests + .Request() + .AddAsync(personInterest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "Sports" + ], + "description": "World's greatest football club", + "displayName": "Chelsea FC", + "webUrl": "https://www.chelseafc.com", + "collaborationTags": null +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-languages.md b/docs/v4-reference-docs/profile-post-languages.md new file mode 100644 index 00000000000..b5e152c755a --- /dev/null +++ b/docs/v4-reference-docs/profile-post-languages.md @@ -0,0 +1,165 @@ +--- +title: "Create languageProficiency" +description: "Use this API to create a new languageProficiency." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create languageProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [languageProficiency](../resources/languageproficiency.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/languages +POST /users/{id | userPrincipalName}/profile/languages +``` + +## Request headers + +| Name | Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [languageProficiency](../resources/languageproficiency.md) object. + +The following table shows the properties that are possible to set when you create a new [languageProficiency](../resources/languageproficiency.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|Contains the long-form name for the language. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|reading|languageProficiencyLevel|Represents the users reading comprehension for the language represented by the object. Possible values are: `elementary`, `conversational`, `limitedWorking`, `professionalWorking`, `fullProfessional`, `nativeOrBilingual`, `unknownFutureValue`.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|spoken|languageProficiencyLevel|Represents the users spoken proficiency for the language represented by the object. Possible values are: `elementary`, `conversational`, `limitedWorking`, `professionalWorking`, `fullProfessional`, `nativeOrBilingual`, `unknownFutureValue`.| +|tag|String|Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).| +|written|languageProficiencyLevel|Represents the users written proficiency for the language represented by the object. Possible values are: `elementary`, `conversational`, `limitedWorking`, `professionalWorking`, `fullProfessional`, `nativeOrBilingual`, `unknownFutureValue`.| + +## Response + +If successful, this method returns `201, Created` response code and a new [languageProficiency](../resources/languageproficiency.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/languages +Content-type: application/json + +{ + "displayName": "Norwegian BokmÃ¥l", + "tag": "nb-NO", + "spoken": "nativeOrBilingual", + "written": "nativeOrBilingual", + "reading": "nativeOrBilingual" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var languageProficiency = new LanguageProficiency +{ + DisplayName = "Norwegian Bokmål", + Tag = "nb-NO", + Spoken = LanguageProficiencyLevel.NativeOrBilingual, + Written = LanguageProficiencyLevel.NativeOrBilingual, + Reading = LanguageProficiencyLevel.NativeOrBilingual +}; + +await graphClient.Me.Profile.Languages + .Request() + .AddAsync(languageProficiency); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "displayName": "Norwegian BokmÃ¥l", + "tag": "nb-NO", + "spoken": "nativeOrBilingual", + "written": "nativeOrBilingual", + "reading": "nativeOrBilingual" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-names.md b/docs/v4-reference-docs/profile-post-names.md new file mode 100644 index 00000000000..1f8c612025c --- /dev/null +++ b/docs/v4-reference-docs/profile-post-names.md @@ -0,0 +1,178 @@ +--- +title: "Create personName" +description: "Use this API to create a new personName in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create personName + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [personName](../resources/personname.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/names +POST /users/{id | userPrincipalName}/profile/names +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of the [personName](../resources/personname.md) object. + +The following table shows the properties that are possible to set when you create a [personName](../resources/personname.md) object. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device.| +|first|String|First name of the user.| +|id|String|Identifier used for individually addressing the entity. Inherited from [entity](../resources/entity.md)| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|initials|String|Initials of the user.| +|languageTag|String|Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format. | +|last|String|Last name of the user.| +|maiden|String|Maiden name of the user. | +|middle|String|Middle name of the user.| +|nickname|String|Nickname of the user.| +|pronunciation|[yomiPersonName](../resources/yomipersonname.md)|Guidance on how to pronounce the users name.| +|suffix|String|Designators used after the users name (eg: PhD.) | +|title|String|Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)| + +## Response + +If successful, this method returns `201, Created` response code and a new [personName](../resources/personname.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/me/profile/names +Content-type: application/json + +{ + "displayName": "Innocenty Popov", + "first": "Innocenty", + "initials": "IP", + "last": "Popov", + "languageTag": "en-US", + "maiden": null +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personName = new PersonName +{ + DisplayName = "Innocenty Popov", + First = "Innocenty", + Initials = "IP", + Last = "Popov", + LanguageTag = "en-US", + Maiden = null +}; + +await graphClient.Me.Profile.Names + .Request() + .AddAsync(personName); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Innocenty Popov", + "first": "Innocenty", + "initials": "IP", + "last": "Popov", + "languageTag": "en-US", + "maiden": null, + "middle": null, + "nickname": null, + "suffix": null, + "title": null, + "pronunciation": null +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-notes.md b/docs/v4-reference-docs/profile-post-notes.md new file mode 100644 index 00000000000..3a89a1ed211 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-notes.md @@ -0,0 +1,150 @@ +--- +title: "Create notes" +description: "Create a new notes object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Create personAnnotation +Namespace: microsoft.graph + +Create a new [personAnnotation](../resources/personannotation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +POST /me/profile/notes +POST /users/{id | userPrincipalName}/profile/notes +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [personAnnotation](../resources/personannotation.md) object. + +The following table shows the properties that are possible to set within a new [personAnnotation](../resources/personannotation.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|detail|[itemBody](../resources/itembody.md)|Contains the detail of the note itself.| +|displayName|String|Contains a friendly name for the note.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| + +## Response + +If successful, this method returns a `201 Created` response code and a [personAnnotation](../resources/personannotation.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/notes +Content-Type: application/json + +{ + "detail": { + "contentType": "text", + "content": "I am originally from Australia, but grew up in Moscow, Russia." + }, + "displayName": "About Me" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personAnnotation = new PersonAnnotation +{ + Detail = new ItemBody + { + ContentType = BodyType.Text, + Content = "I am originally from Australia, but grew up in Moscow, Russia." + }, + DisplayName = "About Me" +}; + +await graphClient.Me.Profile.Notes + .Request() + .AddAsync(personAnnotation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "detail": { + "contentType": "text", + "content": "I am originally from Australia, but grew up in Moscow, Russia." + }, + "displayName": "About Me" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-patents.md b/docs/v4-reference-docs/profile-post-patents.md new file mode 100644 index 00000000000..74abdbf986c --- /dev/null +++ b/docs/v4-reference-docs/profile-post-patents.md @@ -0,0 +1,157 @@ +--- +title: "Create patents" +description: "Create a new patents object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Create itemPatent + +Namespace: microsoft.graph + +Create a new [itemPatent](../resources/itempatent.md) object within a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | +## HTTP request + + +``` http +POST /me/profile/patents +POST /users/{id | userPrincipalName}/profile/patents +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [itemPatent](../resources/itempatent.md) object. + +The following table shows the properties that are possible to set when creating a new [itemPatent](../resources/itempatent.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description|String|Descpription of the patent or filing. | +|displayName|String|Title of the patent or filing. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|isPending |Boolean |Indicates the patent is pending. | +|issuedDate |Date |The date that the patent was granted. | +|issuingAuthority |String |Authority which granted the patent. | +|number |String |The patent number. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl |String |URL referencing the patent or filing. | + +## Response + +If successful, this method returns a `201 Created` response code and an [itemPatent](../resources/itempatent.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/patents +Content-Type: application/json + +{ + "description": "Calculating the intent of a user to purchase an item based on the amount of time they hover their mouse over a given pixel.", + "displayName": "Inferring User Intent through browsing behaviors", + "isPending": true, + "number": "USPTO-3954432633", + "webUrl": "https://patents.gov/3954432633" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPatent = new ItemPatent +{ + Description = "Calculating the intent of a user to purchase an item based on the amount of time they hover their mouse over a given pixel.", + DisplayName = "Inferring User Intent through browsing behaviors", + IsPending = true, + Number = "USPTO-3954432633", + WebUrl = "https://patents.gov/3954432633" +}; + +await graphClient.Me.Profile.Patents + .Request() + .AddAsync(itemPatent); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "me", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Calculating the intent of a user to purchase an item based on the amount of time they hover their mouse over a given pixel.", + "displayName": "Inferring User Intent through browsing behaviors", + "isPending": true, + "issuedDate": "Date", + "issuingAuthority": null, + "number": "USPTO-3954432633", + "webUrl": "https://patents.gov/3954432633" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-phones.md b/docs/v4-reference-docs/profile-post-phones.md new file mode 100644 index 00000000000..59110d9c691 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-phones.md @@ -0,0 +1,147 @@ +--- +title: "Create itemPhone" +description: "Use this API to create a new itemPhone." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create itemPhoneNumber + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [itemPhone](../resources/itemphone.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + +``` http +POST /me/profile/phones +POST /users/{userId}/profile/phones +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [itemPhone](../resources/itemphone.md) object. + +The following table shows the properties that are possible to set when you create a new [itemPhone](../resources/itemphone.md) object in a users profile. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|displayName|String|Friendly name the user has assigned this phone number. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|number|String|Phone number provided by the user.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|type|phoneType|The type of phone number within the object. Possible values are: `home`, `business`, `mobile`, `other`, `assistant`, `homeFax`, `businessFax`, `otherFax`, `pager`, `radio`.| + +## Response + +If successful, this method returns a `201 Created` response code and an [itemPhone](../resources/itemphone.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/phones +Content-Type: application/json + +{ + "displayName": "Car Phone", + "number": "+7 499 342 22 13" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPhone = new ItemPhone +{ + DisplayName = "Car Phone", + Number = "+7 499 342 22 13" +}; + +await graphClient.Me.Profile.Phones + .Request() + .AddAsync(itemPhone); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "displayName": "Car Phone", + "type": null, + "number": "+7 499 342 22 13" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-positions.md b/docs/v4-reference-docs/profile-post-positions.md new file mode 100644 index 00000000000..e8ee512630d --- /dev/null +++ b/docs/v4-reference-docs/profile-post-positions.md @@ -0,0 +1,217 @@ +--- +title: "Create workPosition" +description: "Use this API to create a new workPosition." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create workPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [workPosition](../resources/workposition.md) in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/positions +POST /users/{id | userPrincipalName}/profile/positions +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [workPosition](../resources/workposition.md) object. + +The following table shows the properties that are possible to set when you create a new [workPosition](../resources/workPosition.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Categories that the user has associated with this position.| +|colleagues|[relatedPerson](../resources/relatedperson.md) collection|Colleagues that are associated with this position.| +|detail|[positionDetail](../resources/positiondetail.md)|Contains detailed information about the position. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|isCurrent|Boolean|Denotes whether or not the position is current.| +|manager|[relatedPerson](../resources/relatedperson.md)|Contains detail of the user's manager in this position.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| + +## Response + +If successful, this method returns `201, Created` response code and a new [workPosition](../resources/workposition.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/positions +Content-type: application/json + +{ + "detail": { + "company": { + "displayName": "Adventureworks Ltd.", + "department": "Consulting", + "officeLocation": "AW23/344", + "address": { + "type": "business", + "street": "123 Patriachy Ponds", + "city": "Moscow", + "countryOrRegion": "Russian Federation", + "postalCode": "RU-34621" + }, + "webUrl": "https://www.adventureworks.com" + }, + "jobTitle": "Senior Product Branding Manager II", + "role": "consulting" + }, + "isCurrent": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workPosition = new WorkPosition +{ + Detail = new PositionDetail + { + Company = new CompanyDetail + { + DisplayName = "Adventureworks Ltd.", + Department = "Consulting", + OfficeLocation = "AW23/344", + Address = new PhysicalAddress + { + Type = PhysicalAddressType.Business, + Street = "123 Patriachy Ponds", + City = "Moscow", + CountryOrRegion = "Russian Federation", + PostalCode = "RU-34621" + }, + WebUrl = "https://www.adventureworks.com" + }, + JobTitle = "Senior Product Branding Manager II", + Role = "consulting" + }, + IsCurrent = true +}; + +await graphClient.Me.Profile.Positions + .Request() + .AddAsync(workPosition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": null, + "detail": { + "company": { + "displayName": "Adventureworks Ltd.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": "AW23/344", + "address": { + "type": "business", + "postOfficeBox": null, + "street": "123 Patriachy Ponds", + "city": "Moscow", + "state": null, + "countryOrRegion": "Russian Federation", + "postalCode": "RU-34621" + }, + "webUrl": "https://www.adventureworks.com" + }, + "description": null, + "endMonthYear": null, + "jobTitle": "Senior Product Branding Manager II", + "role": "consulting", + "startMonthYear": "datetime-value", + "summary": null + }, + "manager": null, + "colleagues": null, + "isCurrent": true +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-projects.md b/docs/v4-reference-docs/profile-post-projects.md new file mode 100644 index 00000000000..28cf4e3dcfe --- /dev/null +++ b/docs/v4-reference-docs/profile-post-projects.md @@ -0,0 +1,228 @@ +--- +title: "Create projectParticipation" +description: "Use this API to create a new projectParticipation." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create projectParticipation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [projectParticipation](../resources/projectParticipation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/projects +POST /users/{id | userPrincipalName}/profile/projects +``` + +## Request headers + +| Name |Description | +|:---------------|:---------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [projectParticipation](../resources/projectparticipation.md) object. + +The following table shows the properties that are possible to set when you create a new [projectParticipation](../resources/projectParticipation.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the project (for example, digital transformation, oil rig). | +|client|[companyDetail](../resources/companydetail.md)|Contains detailed information about the client the project was for. | +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|colleagues|[relatedPerson](../resources/relatedperson.md) collection|Lists people that also worked on the project. | +|detail|[positionDetail](../resources/positiondetail.md)|Contains detail about the user's role on the project.| +|displayName|String|Contains a friendly name for the project.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|sponsors|[relatedPerson](../resources/relatedperson.md) collection|The Person or people who sponsored the project. | + +## Relationships + +## Response + +If successful, this method returns `201, Created` response code and a new [projectParticipation](../resources/projectparticipation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/projects +Content-type: application/json + +{ + "categories": [ + "Branding" + ], + "client": { + "displayName": "Contoso Ltd.", + "department": "Corporate Marketing", + "webUrl": "https://www.contoso.com" + }, + "displayName": "Contoso Re-branding Project", + "detail": { + "company": { + "displayName": "Adventureworks Inc.", + "department": "Consulting", + "webUrl": "https://adventureworks.com" + }, + "description": "Rebranding of Contoso Ltd.", + "jobTitle": "Lead PM Rebranding", + "role": "project management", + "summary": "A 6 month project to help Contoso rebrand after they were divested from a parent organization." + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var projectParticipation = new ProjectParticipation +{ + Categories = new List() + { + "Branding" + }, + Client = new CompanyDetail + { + DisplayName = "Contoso Ltd.", + Department = "Corporate Marketing", + WebUrl = "https://www.contoso.com" + }, + DisplayName = "Contoso Re-branding Project", + Detail = new PositionDetail + { + Company = new CompanyDetail + { + DisplayName = "Adventureworks Inc.", + Department = "Consulting", + WebUrl = "https://adventureworks.com" + }, + Description = "Rebranding of Contoso Ltd.", + JobTitle = "Lead PM Rebranding", + Role = "project management", + Summary = "A 6 month project to help Contoso rebrand after they were divested from a parent organization." + } +}; + +await graphClient.Me.Profile.Projects + .Request() + .AddAsync(projectParticipation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Branding" + ], + "client": { + "displayName": "Contoso Ltd.", + "pronunciation": null, + "department": "Corporate Marketing", + "officeLocation": null, + "address": null, + "webUrl": "https://www.contoso.com" + }, + "displayName": "Contoso Re-branding Project", + "detail": { + "company": { + "displayName": "Adventureworks Inc.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": null, + "address": null, + "webUrl": "https://adventureworks.com" + }, + "description": "Rebranding of Contoso Ltd.", + "endMonthYear": "datetime-value", + "jobTitle": "Lead PM Rebranding", + "role": "project management", + "startMonthYear": "datetime-value", + "summary": "A 6 month project to help Contoso rebrand after they were divested from a parent organization." + }, + "colleagues": null, + "sponsors": null +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-publications.md b/docs/v4-reference-docs/profile-post-publications.md new file mode 100644 index 00000000000..305d8c3ad9d --- /dev/null +++ b/docs/v4-reference-docs/profile-post-publications.md @@ -0,0 +1,161 @@ +--- +title: "Create publications" +description: "Create a new publications object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: apiPageType +--- + +# Create itemPublication +Namespace: microsoft.graph + +Create a new [itemPublication](../resources/itempublication.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | +## HTTP request + + +``` http +POST /me/profile/publications +POST /users/{id | userPrincipalName}/profile/publications +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [itemPublication](../resources/itempublication.md) object. + +The following table shows the properties that are possible to set when creating a new [itemPublication](../resources/itempublication.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|createdBy|[identitySet](../resources/identityset.md)|Provides the identifier of the user and/or application that created the entity. Inherited from [itemFacet](../resources/itemfacet.md).| +|createdDateTime|DateTimeOffset|Provides the dateTimeOffset for when the entity was created. Inherited from [itemFacet](../resources/itemfacet.md).| +|description |String |Description of the publication. | +|displayName |String |Title of the publication. | +|id|String|Identifier used for individually addressing the entity. Inherited from [entity](../resources/entity.md)| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|lastModifiedBy|[identitySet](../resources/identityset.md)|Provides the identifier of the user and/or application that last modified the entity. Inherited from [itemFacet](../resources/itemfacet.md).| +|lastModifiedDateTime|DateTimeOffset|Provides the dateTimeOffset for when the entity was created. Inherited from [itemFacet](../resources/itemfacet.md).| +|publishedDate |Date |The date that the publication was published. | +|publisher |String |Publication or Publisher for the publication. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|thumbnailUrl |String |URL referencing a thumbnail of the publication. | +|webUrl |String |URL referencing the publication. | + +## Response + +If successful, this method returns a `201 Created` response code and an [itemPublication](../resources/itempublication.md) object in the response body. + +## Examples + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/profile/publications +Content-Type: application/json + +{ + "description": "One persons journey to the top of the branding management field.", + "displayName": "Got Brands? The story of Innocenty Popov and his journey to the top.", + "publishedDate": "Date", + "publisher": "International Association of Branding Management Publishing", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var itemPublication = new ItemPublication +{ + Description = "One persons journey to the top of the branding management field.", + DisplayName = "Got Brands? The story of Innocenty Popov and his journey to the top.", + PublishedDate = new Date(1900,1,1), + Publisher = "International Association of Branding Management Publishing", + ThumbnailUrl = "https://iabm.io/sdhdfhsdhshsd.jpg", + WebUrl = "https://www.iabm.io" +}; + +await graphClient.Me.Profile.Publications + .Request() + .AddAsync(itemPublication); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "One persons journey to the top of the branding management field.", + "displayName": "Got Brands? The story of Innocenty Popov and his journey to the top.", + "publishedDate": "Date", + "publisher": "International Association of Branding Management Publishing", + "thumbnailUrl": "https://iabm.io/sdhdfhsdhshsd.jpg", + "webUrl": "https://www.iabm.io" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-responsibilities.md b/docs/v4-reference-docs/profile-post-responsibilities.md new file mode 100644 index 00000000000..4b2b741226b --- /dev/null +++ b/docs/v4-reference-docs/profile-post-responsibilities.md @@ -0,0 +1,127 @@ +--- +title: "Create responsibilities" +description: "Create a new responsibilities object." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Create personResponsibility +Namespace: microsoft.graph + +Create a new [personResponsibility](../resources/personresponsibility.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + +``` http +POST /me/responsibilities +POST /users/{id | userPrincipalName}/responsibilities +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [personResponsibility](../resources/personresponsibility.md) object. + +The following table shows the properties that are possible to set within a new [personResponsibility](../resources/personresponsibility.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|description|String|Description of the responsibility.| +|displayName|String|Contains a friendly name for the responsibility. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to a web page or resource about the responsibility.| + +## Response + +If successful, this method returns a `201 Created` response code and a [personResponsibility](../resources/personannotation.md) object in the response body. + +## Examples + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/responsibilities +Content-Type: application/json + +{ + "description": "Member of the Microsoft API Council", + "displayName": "API Council", + "collaborationTags": [ + "askMeAbout" + ] +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "Member of the Microsoft API Council", + "displayName": "API Council", + "webUrl": null, + "collaborationTags": [ + "askMeAbout" + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-skills.md b/docs/v4-reference-docs/profile-post-skills.md new file mode 100644 index 00000000000..f207c6671fb --- /dev/null +++ b/docs/v4-reference-docs/profile-post-skills.md @@ -0,0 +1,175 @@ +--- +title: "Create skillProficiency" +description: "Use this API to create a new skillProficiency." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create skillProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new [skillProficiency](../resources/skillproficiency.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/skills +POST /users/{id | userPrincipalName}/profile/skills +``` + +## Request headers + +| Name | Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [skillProficiency](../resources/skillproficiency.md) object. + +The following table shows the properties that are possible to set when you create a new [skillProficiency](../resources/skillproficiency.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the skill (for example, personal, professional, hobby). | +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|displayName|String|Contains a friendly name for the skill. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|proficiency|skillProficiencyLevel|Detail of the users proficiency with this skill. Possible values are: `elementary`, `limitedWorking`, `generalProfessional`, `advancedProfessional`, `expert`, `unknownFutureValue`.| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to an information source about the skill. | + +## Response + +If successful, this method returns `201, Created` response code and a new [skillProficiency](../resources/skillproficiency.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/skills +Content-type: application/json + +{ + "categories": [ + "Professional" + ], + "allowedAudiences": "organization", + "displayName": "API Design", + "proficiency": "generalProfessional", + "collaborationTags": [ + "ableToMentor" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var skillProficiency = new SkillProficiency +{ + Categories = new List() + { + "Professional" + }, + AllowedAudiences = AllowedAudiences.Organization, + DisplayName = "API Design", + Proficiency = SkillProficiencyLevel.GeneralProfessional, + CollaborationTags = new List() + { + "ableToMentor" + } +}; + +await graphClient.Me.Profile.Skills + .Request() + .AddAsync(skillProficiency); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Professional" + ], + "displayName": "API Design", + "proficiency": "advancedProfessional", + "webUrl": null, + "collaborationTags": [ + "ableToMentor" + ] +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-webaccounts.md b/docs/v4-reference-docs/profile-post-webaccounts.md new file mode 100644 index 00000000000..13712050e60 --- /dev/null +++ b/docs/v4-reference-docs/profile-post-webaccounts.md @@ -0,0 +1,171 @@ +--- +title: "Create webAccount" +description: "Create a new webAccount object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create webAccount + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [webAccount](../resources/webaccount.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/webAccounts +POST /users/{id | userPrincipalName}/profile/webAccounts +``` + +## Request headers + +| Name | Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [webAccount](../resources/webaccount.md) object. + +The following table shows the properties that are possible to set when you create a new [webAccount](../resources/webaccount.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description|String|Contains the description the user has provided for the account on the service being referenced.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|service|[serviceInformation](../resources/serviceinformation.md)| Contains basic detail about the service that is being associated. | +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|statusMessage|String|Contains a status message from the cloud service if provided or synchronized. | +|userId|String|The user name displayed for the webaccount. | +|webUrl|String|Contains a link to the user's profile on the cloud service if one exists.| + +## Response + +If successful, this method returns `201, Created` response code and a new [webAccount](../resources/webaccount.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/webAccounts +Content-type: application/json + +{ + "description": "My Github contributions!", + "userId": "innocenty.popov", + "service": { + "name": "GitHub", + "webUrl": "https://github.com" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webAccount = new WebAccount +{ + Description = "My Github contributions!", + UserId = "innocenty.popov", + Service = new ServiceInformation + { + Name = "GitHub", + WebUrl = "https://github.com" + } +}; + +await graphClient.Me.Profile.WebAccounts + .Request() + .AddAsync(webAccount); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "My Github contributions!", + "userId": "innocenty.popov", + "service": { + "name": "GitHub", + "webUrl": "https://github.com" + }, + "statusMessage": null, + "webUrl": "https://github.com/innocenty.popov" +} +``` + + diff --git a/docs/v4-reference-docs/profile-post-websites.md b/docs/v4-reference-docs/profile-post-websites.md new file mode 100644 index 00000000000..e01a4c0548a --- /dev/null +++ b/docs/v4-reference-docs/profile-post-websites.md @@ -0,0 +1,165 @@ +--- +title: "Create personWebsite" +description: "Create a new personWebsite." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create personWebsite + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [personWebsite](../resources/personwebsite.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/profile/websites +POST /users/{id | userPrincipalName}/profile/websites +``` + +## Request headers + +| Name | Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the [personWebsite](../resources/personwebsite.md) object. + +The following table shows the properties that are possible to set within a new [personWebsite](../resources/personwebsite.md) object in a user's [profile](../resources/profile.md). + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the website (for example, personal, recipes).| +|description|String|Contains a description of the website.| +|displayName|String|Contains a friendly name for the website.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|source|[personDataSource](../resources/persondatasource.md)|Where the values originated if synced from another service. Inherited from [itemFacet](../resources/itemfacet.md).| +|webUrl|String|Contains a link to the website itself.| + +## Response + +If successful, this method returns `201, Created` response code and a new [personWebsite](../resources/personwebsite.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/profile/websites +Content-type: application/json + +{ + "categories": [ + "football" + ], + "displayName": "Lyn Damer", + "webUrl": "www.lyndamer.no" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var personWebsite = new PersonWebsite +{ + Categories = new List() + { + "football" + }, + DisplayName = "Lyn Damer", + WebUrl = "www.lyndamer.no" +}; + +await graphClient.Me.Profile.Websites + .Request() + .AddAsync(personWebsite); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "categories": [ + "football" + ], + "description": null, + "displayName": "Lyn Damer", + "webUrl": "www.lyndamer.no" +} +``` + + diff --git a/docs/v4-reference-docs/profilecardproperty-delete.md b/docs/v4-reference-docs/profilecardproperty-delete.md new file mode 100644 index 00000000000..b3084b78886 --- /dev/null +++ b/docs/v4-reference-docs/profilecardproperty-delete.md @@ -0,0 +1,110 @@ +--- +title: "Delete profileCardProperty" +description: "Delete a profileCardProperty object and remove all customizations from the profile card." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete profileCardProperty + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the [profileCardProperty](../resources/profilecardproperty.md) object specified by its `directoryPropertyName` from the organization's profile card, and remove any localized customizations for that property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. + +## HTTP request + + + +```http +DELETE https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/{directoryPropertyName-Value} +``` + +## Request headers + +| Name | Description | +|:--------------|:---------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following example shows how to delete the attribute named "Fax" from the profile card for the organization. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/fax +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Organization["{organization-id}"].Settings.ProfileCardProperties["{profileCardProperty-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/profilecardproperty-get.md b/docs/v4-reference-docs/profilecardproperty-get.md new file mode 100644 index 00000000000..96d250edeb3 --- /dev/null +++ b/docs/v4-reference-docs/profilecardproperty-get.md @@ -0,0 +1,133 @@ +--- +title: "Get profileCardProperty" +description: "Retrieve the properties and relationships of a profileCardProperty object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get profileCardProperty + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [profileCardProperty](../resources/profilecardproperty.md) entity, which contains the profile card customizations that exist in your Microsoft 365 organization for a given field. The profileCardProperty is identified by its **directoryPropertyName** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read, User.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. + +## HTTP request + + + +```http +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [profileCardProperty](../resources/profilecardproperty.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var profileCardProperty = await graphClient.Organization["{organization-id}"].Settings.ProfileCardProperties["{profileCardProperty-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/profilecardproperty-update.md b/docs/v4-reference-docs/profilecardproperty-update.md new file mode 100644 index 00000000000..6b8d8a64474 --- /dev/null +++ b/docs/v4-reference-docs/profilecardproperty-update.md @@ -0,0 +1,171 @@ +--- +title: "Update profileCardProperty" +description: "Update the properties of a profileCardProperty object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update profileCardProperty + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [profileCardProperty](../resources/profilecardproperty.md) object, identified by its **directoryPropertyName** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. + +## HTTP request + + + +```http +PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|annotations|profileCardAnnotation collection| Contains any alternative or localized labels an administrator has chosen to specify.| +|directoryPropertyName|String|Contains the name of the directory property which is intended to surface on the profile card. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [profileCardProperty](../resources/profilecardproperty.md) object in the response body. + +## Examples + +### Request + +The following example adds a localized label "Kostnads Senter" for the locale "no-NB". + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/CustomAttribute1 +Content-type: application/json + +{ + "annotations": [ + { + "localizations": [ + { + "languageTag": "no-NB", + "displayName": "Kostnads Senter" + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var profileCardProperty = new ProfileCardProperty +{ + Annotations = new List() + { + new ProfileCardAnnotation + { + Localizations = new List() + { + new DisplayNameLocalization + { + LanguageTag = "no-NB", + DisplayName = "Kostnads Senter" + } + } + } + } +}; + +await graphClient.Organization["{organization-id}"].Settings.ProfileCardProperties["{profileCardProperty-id}"] + .Request() + .UpdateAsync(profileCardProperty); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + }, + { + "languageTag": "no-NB", + "displayName": "Kostnads Senter" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/profilephoto-get.md b/docs/v4-reference-docs/profilephoto-get.md new file mode 100644 index 00000000000..ed708c1429b --- /dev/null +++ b/docs/v4-reference-docs/profilephoto-get.md @@ -0,0 +1,318 @@ +--- +title: "Get profilePhoto" +description: "Get the specified profilePhoto or its metadata (profilePhoto properties)." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "people" +author: "kevinbellinger" +--- + +# Get profilePhoto + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the specified [profilePhoto](../resources/profilephoto.md) or its metadata (**profilePhoto** properties) from Microsoft 365. + +> **Note**: When attempting to GET a **user** photo, this operation first attempts to retrieve the specified photo from Microsoft 365. If the photo is not available in Microsoft 365, the API attempts to retrieve the photo from Azure Active Directory. + +The supported sizes of HD photos in Microsoft 365 are as follows: 48x48, 64x64, 96x96, 120x120, 240x240, +360x360, 432x432, 504x504, and 648x648. Photos can be any dimension if they are stored in Azure Active Directory. + +You can get the metadata of the largest available photo, or specify a size to get the metadata for that photo size. +If the size you request is not available, you can still get a smaller size that the user has uploaded and made available. +For example, if the user uploads a photo that is 504x504 pixels, all but the 648x648 size of the photo will be available for download. +If the specified size is not available in the user's mailbox or in Azure Active Directory, the size 1x1 is returned with the rest of the metadata. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +> **Note:** The GET photo method in beta supports a user's work, school, or personal accounts. The GET photo metadata method, however, supports only the user's work or school accounts and not personal accounts. + +### To retrieve the profile photo of a contact + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +### To retrieve the profile photo of a group + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.Read.All, Group.ReadWrite.All | + +### To retrieve the profile photo of a team + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamSettings.Read.Group*, TeamSettings.ReadWrite.Group*, Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + +### To retrieve the profile photo of a user + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadBasic.All, User.Read.All, User.ReadWrite, User.ReadWrite.All | +|Delegated (personal Microsoft account) | User.Read, User.ReadWrite | +|Application | User.Read.All, User.ReadWrite.All | + + + +> [!NOTE] +> +> 1. Metadata operation is not supported for personal Microsoft accounts. +> 2. There is currently a [known issue](/graph/known-issues#groups) with accessing group photos using application permissions. +> 3. Retrieving a user's photo using the Microsoft Graph API is currently not supported in Azure AD B2C tenants. + +## HTTP request + +### Get the photo + + +```http +GET /me/photo/$value +GET /users/{id | userPrincipalName}/photo/$value +GET /groups/{id}/photo/$value +GET /me/contacts/{id}/photo/$value +GET /users/{id | userPrincipalName}/contacts/{id}/photo/$value +GET /me/contactfolders/{contactFolderId}/contacts/{id}/photo/$value +GET /users/{id | userPrincipalName}/contactfolders/{contactFolderId}/contacts/{id}/photo/$value +GET /team/{id}/photo/$value +``` + +### Get the metadata of the photo + + +```http +GET /me/photo +GET /users/{id | userPrincipalName}/photo +GET /groups/{id}/photo +GET /me/contacts/{id}/photo +GET /users/{id | userPrincipalName}/contacts/{id}/photo +GET /me/contactfolders/{contactFolderId}/contacts/{id}/photo +GET /users/{id | userPrincipalName}/contactfolders/{contactFolderId}/contacts/{id}/photo +GET /team/{id}/photo +``` + +### Get the metadata for a specific photo size + + +```http +GET /me/photos/{size} +GET /users/{id | userPrincipalName}/photos/{size} +GET /groups/{id}/photos/{size} +``` + +## Path parameters + +|**Parameter**|**Type**|**Description**| +|:-----|:-----|:-----| +|size |String | A photo size. The supported sizes of HD photos on Microsoft 365 are as follows: 48x48, 64x64, 96x96, 120x120, 240x240, 360x360, 432x432, 504x504, and 648x648. Photos can be any dimension if they are stored in Azure Active Directory. | + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response +### Response for getting the photo +If successful, this method returns a `200 OK` response code and binary data of the requested photo. If no photo exists, the operation returns `404 Not Found`. +### Response for getting the metadata of the photo +If successful, this method returns a `200 OK` response code and a [profilePhoto](../resources/profilephoto.md) object in the response body. + +## Examples + +### Example 1: Get the photo of the signed-in user in the largest available size + +##### Request + + + +```http +GET https://graph.microsoft.com/beta/me/photo/$value +Content-Type: image/jpg +``` + +##### Response +Contains the binary data of the requested photo. The HTTP response code is 200. + +### Example 2: Get the 48x48 photo for the signed-in user + +##### Request + + +```http +GET https://graph.microsoft.com/beta/me/photos/48x48/$value +Content-Type: image/jpg +``` + +##### Response +Contains the binary data of the requested 48x48 photo. The HTTP response code is 200. + +### Example 3: Get the metadata of the user photo of the signed-in user + +##### Request + + + +```http +GET https://graph.microsoft.com/beta/me/photo +``` + +##### Response +The following response data shows the photo metadata. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/photo/$entity", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfcd489-628b-7d04-b48b-20075df800e5@1717622f-1d94-c0d4-9d74-f907ad6677b4')/photo", + "@odata.mediaContentType": "image/jpeg", + "@odata.mediaEtag": "\"BA09D118\"", + "id": "240x240", + "width": 240, + "height": 240 +} +``` + +The following response data shows the contents of a response when a photo hasn't already been uploaded for the user. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/photo/$entity", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfcd489-628b-7d04-b48b-20075df800e5@1717622f-1d94-c0d4-9d74-f907ad6677b4')/photo", + "@odata.mediaContentType": "image/gif", + "@odata.mediaEtag": "", + "id": "1x1", + "width": 1, + "height": 1 +} +``` + +### Example 4: Get the photo metadata + +#### Request + +Here is an example of the request to get the metadata of the team photo. + + +```http +GET https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8491e/photo +``` + +#### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('172b0cce-e65d-44ce-9a49-91d9f2e8491e')/photo/$entity", + "@odata.id": "https://graph.microsoft.com/beta/teams('172b0cce-e65d-44ce-9a49-91d9f2e8491e')/photo", + "@odata.mediaContentType": "image/jpeg", + "@odata.mediaEtag": "\"BA09D118\"", + "id": "240X240", + "width": 240, + "height": 240 +} +``` + +### Example 5: Get the team photo's binary data + +Here is an example of the request to get the team photo's binary data. + +#### Request + + +```http +GET https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8491e/photo/$value +``` + +#### Response + +Contains the binary data of the requested photo. The HTTP response code is 200. + +## Using the binary data of the requested photo + +When you use the `/photo/$value` endpoint to get the binary data for a profile photo, you'll need to convert the data into a base-64 string in order to add it as an email attachment. The following JavaScript example shows how to create an array that you can pass as the value of the `Attachments` parameter of an [Outlook message](user-post-messages.md). + +```javascript +const attachments = [{ + '@odata.type': '#microsoft.graph.fileAttachment', + ContentBytes: file.toString('base64'), + Name: 'mypic.jpg' +}]; +``` + +See the [Microsoft Graph Connect Sample for Node.js](https://github.com/microsoftgraph/nodejs-connect-rest-sample) for an implementation of this example. + +If you want to display the image on a web page, create an in-memory object from the image and make that object the source of an image element. Here is an example in JavaScript of this operation. + +```javascript +const url = window.URL || window.webkitURL; +const blobUrl = url.createObjectURL(image.data); +document.getElementById(imageElement).setAttribute("src", blobUrl); +``` + + + + + diff --git a/docs/v4-reference-docs/profilephoto-update.md b/docs/v4-reference-docs/profilephoto-update.md new file mode 100644 index 00000000000..4976a254cc2 --- /dev/null +++ b/docs/v4-reference-docs/profilephoto-update.md @@ -0,0 +1,216 @@ +--- +title: "Update profilephoto" +description: "Update the photo for any user in the tenant including the signed-in user, or the specified group or contact or team." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "people" +author: "kevinbellinger" +--- + +# Update profilephoto + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the photo for the specified contact, group, team, or user in a tenant. The size of the photo you can update to must be under 8MB. + +Only use PUT for this operation. + +> **Note**: When updating the **user** photo, this operation first attempts to update the photo in Microsoft 365. If that fails (due to the user not having a mailbox), this API will attempt to update the photo in Azure Active Directory. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### To update the profile photo of a contact + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Contacts.ReadWrite | + +### To update the profile photo of a group + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All | + +### To update the profile photo of a team + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-----------------------------------------------------------------------| +| Delegated (work or school account) | TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +### To update the profile photo of the signed-in user + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All | + +> [!NOTE] +> 1. To update the photo of any user in the organization, your app must have the *User.ReadWrite.All* application permission and call this API under its own identity, not on behalf of a user. To learn more, see [get access without a signed-in user](/graph/auth-v2-service). Updating the photo of the signed-in user only requires *User.ReadWrite* permission. +> 2. There is currently a [known issue](/graph/known-issues#groups) with accessing group photos using application permissions. +> 3. Updating a user's photo using the Microsoft Graph API is currently not supported in Azure AD B2C tenants. + +## HTTP request + +```http +PUT /me/photo/$value +PUT /users/{id | userPrincipalName}/photo/$value +PUT /groups/{id}/photo/$value +PUT /me/contacts/{id}/photo/$value +PUT /users/{id | userPrincipalName}/contacts/{id}/photo/$value +PUT /me/contactfolders/{contactFolderId}/contacts/{id}/photo/$value +PUT /users/{id | userPrincipalName}/contactfolders/{contactFolderId}/contacts/{id}/photo/$value +``` + +To update the photo for a team: + + + +```http +PUT /groups/{teamId}/photo/$value +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | image/jpeg. Required. | + +## Request body +In the request body, include the binary data of the photo in the request body. + +## Response + +If successful, this method returns a `200 OK` response code or a `204 No Content` response code for updating the photo of a team. + +## Examples +### Example 1: Update the profile photo of the user +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/me/photo/$value +Content-type: image/jpeg + +Binary data for the image + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +using var stream = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@"Binary data for the image")); + +await graphClient.Me.Photo.Content + .Request() + .PutAsync(stream); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +``` + +### Example 2: Update the photo of a team + +#### Request +The following is an example of a request to update a team photo. + + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/172b0cce-e65d-44ce-9a49-91d9f2e8491e/photo/$value +Content-type: image/jpeg + +Binary data for the image +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +using var stream = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@"Binary data for the image")); + +await graphClient.Teams["{team-id}"].Photo.Content + .Request() + .PutAsync(stream); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/program-create.md b/docs/v4-reference-docs/program-create.md new file mode 100644 index 00000000000..9e061d35041 --- /dev/null +++ b/docs/v4-reference-docs/program-create.md @@ -0,0 +1,98 @@ +--- +title: "Create program (deprecated)" +description: "In the Azure AD access reviews feature, create a new program object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# Create program (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, create a new [program](../resources/program.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The signed in user must also be in a directory role that permits them to create a program. + +## HTTP request + +```http +POST /programs +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply a JSON representation of a [program](../resources/program.md) object. + +The following table shows the properties that are required when you create a program. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| `displayName` |`String` | The name of the program. | +| `description` |`String` | The description of the program. | + + +## Response +If successful, this method returns a `201, Created` response code and [program](../resources/program.md) object in the response body. + +## Example +##### Request +In the request body, supply a JSON representation of the [program](../resources/program.md) object. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/programs +Content-type: application/json + +{ + "displayName": "testprogram3", + "description": "test description" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var program = new Program +{ + DisplayName = "testprogram3", + Description = "test description" +}; + +await graphClient.Programs + .Request() + .AddAsync(program); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/program-delete.md b/docs/v4-reference-docs/program-delete.md new file mode 100644 index 00000000000..9fc284eea5d --- /dev/null +++ b/docs/v4-reference-docs/program-delete.md @@ -0,0 +1,81 @@ +--- +title: "Delete program (deprecated)" +description: "In the Azure AD access reviews feature, delete a program object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# Delete program (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, delete a [program](../resources/program.md) object. + +Do not delete a program which still has `programControl` linked to it, those access reviews should first be deleted or unlinked from the program and linked to a different program. Also, please note that the built-in default program cannot be deleted. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The signed in user must also be in a directory role that permits them to create a program. + +## HTTP request + +```http +DELETE /programs/{id} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/programs/7e59d237-2fb0-4e5d-b7bb-d4f9f9129213 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Programs["{program-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/program-list.md b/docs/v4-reference-docs/program-list.md new file mode 100644 index 00000000000..e8262fb7ddc --- /dev/null +++ b/docs/v4-reference-docs/program-list.md @@ -0,0 +1,77 @@ +--- +title: "List programs (deprecated)" +description: "In the Azure AD access reviews feature, list all the program objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# List programs (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, list all the [program](../resources/program.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.Read.All, ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ProgramControl.Read.All, ProgramControl.ReadWrite.All | + + The signed in user must also be in a directory role that permits them to read a program. + +## HTTP request + +```http +GET /programs +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200, OK` response code and an array of [program](../resources/program.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/programs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var programs = await graphClient.Programs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/program-listcontrols.md b/docs/v4-reference-docs/program-listcontrols.md new file mode 100644 index 00000000000..d2e6e684d40 --- /dev/null +++ b/docs/v4-reference-docs/program-listcontrols.md @@ -0,0 +1,77 @@ +--- +title: "List programControls of a program (deprecated)" +description: "In the Azure AD access reviews feature, list all the programControl objects, linked to a particular program." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# List programControls of a program (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, list all the [programControl](../resources/programcontrol.md) objects, linked to a particular program. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.Read.All, ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ProgramControl.Read.All, ProgramControl.ReadWrite.All | + + The signed in user must also be in a directory role that permits them to read a program. + +## HTTP request + +```http +GET /programs/{programId}/controls +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200, OK` response code and an array of [programControl](../resources/programcontrol.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/programs/673a7379-9c38-4f01-bd9d-4fda7260b807/controls +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var controls = await graphClient.Programs["{program-id}"].Controls + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/program-update.md b/docs/v4-reference-docs/program-update.md new file mode 100644 index 00000000000..37749a4d037 --- /dev/null +++ b/docs/v4-reference-docs/program-update.md @@ -0,0 +1,96 @@ +--- +title: "Update program (deprecated)" +description: "In the Azure AD access reviews feature, update an existing program object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# Update program (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, update an existing [program](../resources/program.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +The signed in user must also be in a directory role that permits them to update a program. + +## HTTP request + +```http +PATCH /programs/{programId} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply a JSON representation of a [program](../resources/program.md) object. + +The following table shows the properties that can be supplied when you update a program. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| `displayName` |`String` | The name of the program. | +| `description` |`String` | The description of the program. | + + +## Response +If successful, this method returns a `204, Accepted` response code and [program](../resources/program.md) object in the response body. + +## Example +##### Request +In the request body, supply a JSON representation of the [program](../resources/program.md) object parameters to change. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/programs/7e59d237-2fb0-4e5d-b7bb-d4f9f9129213 +Content-type: application/json + +{ + "displayName": "testprogram3 new name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var program = new Program +{ + DisplayName = "testprogram3 new name" +}; + +await graphClient.Programs["{program-id}"] + .Request() + .UpdateAsync(program); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/programcontrol-create.md b/docs/v4-reference-docs/programcontrol-create.md new file mode 100644 index 00000000000..b2ef7111cbd --- /dev/null +++ b/docs/v4-reference-docs/programcontrol-create.md @@ -0,0 +1,109 @@ +--- +title: "Create programControl (deprecated)" +description: "In the Azure AD access reviews feature, create a new programControl object. This links an access review to a program." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# Create programControl (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, create a new [programControl](../resources/programcontrol.md) object. This links an access review to a program. + +Prior to making this request, the caller must have previously + +- [created a program](program-create.md) or [retrieved a program](program-list.md), to have the value of `programId` to include in the request, +- [created an access review](accessreview-create.md) or [retrieved an access review](accessreview-get.md), to have the value of `controlId` to include in the request, and +- [retrieved the list of program control types](programcontroltype-list.md), to have the value of `controlTypeId` to include in the request. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ProgramControl.ReadWrite.All | + +The signed in user must also be in a directory role that permits them to create a **programControl**. + +## HTTP request + +```http +POST /programControls +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply a JSON representation of a [programControl](../resources/programcontrol.md) object. + +The following table shows the properties that are required when you create a program control. + +| Property | Type | Description | +|:-------------|:------------|:------------| +| `programId` |`String` | The programId of the program this control is going to become a part of. | +| `controlId` |`String` | The controlId of the control, in particular the identifier of an access review. | +| `controlTypeId` |`String` | The programControlType identifies the type of program control - for example, a control linking to guest access reviews. | + +## Response +If successful, this method returns a `201, Created` response code and a [programControl](../resources/programcontrol.md) object in the response body. + + +## Example +##### Request +In the request body, supply a JSON representation of the [programControl](../resources/programcontrol.md) object. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/programControls +Content-type: application/json + +{ + "controlId": "7e59d237-2fb0-4e5d-b7bb-d4f9f9129213", + "controlTypeId": "6e4f3d20-c5c3-407f-9695-8460952bcc68", + "programId": "7e59d237-2fb0-4e5d-b7bb-d4f9f9129213" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var programControl = new ProgramControl +{ + ControlId = "7e59d237-2fb0-4e5d-b7bb-d4f9f9129213", + ControlTypeId = "6e4f3d20-c5c3-407f-9695-8460952bcc68", + ProgramId = "7e59d237-2fb0-4e5d-b7bb-d4f9f9129213" +}; + +await graphClient.ProgramControls + .Request() + .AddAsync(programControl); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/programcontrol-delete.md b/docs/v4-reference-docs/programcontrol-delete.md new file mode 100644 index 00000000000..0b60ffa85d2 --- /dev/null +++ b/docs/v4-reference-docs/programcontrol-delete.md @@ -0,0 +1,77 @@ +--- +title: "Delete programControl (deprecated)" +description: "In the Azure AD access reviews feature, delete a programControl object. This unlinks an access review from a program." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# Delete programControl (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, delete a [programControl](../resources/programcontrol.md) object. This unlinks an access review from a program. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ProgramControl.ReadWrite.All | + +The signed in user must also be in a directory role that permits them to delete a `programControl`. + +## HTTP request + +```http +DELETE /programControls/{id} +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. + + +## Response +If successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/programControls/7e59d237-2fb0-4e5d-b7bb-d4f9f9129213 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ProgramControls["{programControl-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/programcontrol-list.md b/docs/v4-reference-docs/programcontrol-list.md new file mode 100644 index 00000000000..045df242ff9 --- /dev/null +++ b/docs/v4-reference-docs/programcontrol-list.md @@ -0,0 +1,77 @@ +--- +title: "List programControls (deprecated)" +description: "In the Azure AD access reviews feature, list all the programControl objects, across all programs in the tenant." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# List programControls (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, list all the [programControl](../resources/programcontrol.md) objects, across all programs in the tenant. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.Read.All, ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ProgramControl.Read.All, ProgramControl.ReadWrite.All | + +The signed in user must also be in a directory role that permits them to read a program. + +## HTTP request + +```http +GET /programControls +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200, OK` response code and an array of [programControl](../resources/programcontrol.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/programControls +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var programControls = await graphClient.ProgramControls + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/programcontroltype-list.md b/docs/v4-reference-docs/programcontroltype-list.md new file mode 100644 index 00000000000..4460163d9f5 --- /dev/null +++ b/docs/v4-reference-docs/programcontroltype-list.md @@ -0,0 +1,77 @@ +--- +title: "List programControlTypes (deprecated)" +description: "In the Azure AD access reviews feature, list all the programControlType objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "markwahl-msft" +--- + +# List programControlTypes (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>[!CAUTION] +>This version of the access review API is deprecated and will stop returning data on May 19, 2023. Please use [access reviews API](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-beta&preserve-view=true). +In the Azure AD [access reviews](../resources/accessreviews-root.md) feature, list all the [programControlType](../resources/programcontroltype.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | ProgramControl.Read.All, ProgramControl.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ProgramControl.Read.All`, ProgramControl.ReadWrite.All | + +The signed in user must also be in a directory role that permits them to read a program. + +## HTTP request + +```http +GET /programControlTypes +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +No request body should be supplied. + +## Response +If successful, this method returns a `200, OK` response code and an array of [programControlType](../resources/programcontroltype.md) objects in the response body. + +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/programControlTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var programControlTypes = await graphClient.ProgramControlTypes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/projectparticipation-delete.md b/docs/v4-reference-docs/projectparticipation-delete.md new file mode 100644 index 00000000000..4fd966a2430 --- /dev/null +++ b/docs/v4-reference-docs/projectparticipation-delete.md @@ -0,0 +1,100 @@ +--- +title: "Delete projectParticipation" +description: "Delete projectParticipation object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete projectParticipation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [projectParticipation](../resources/projectparticipation.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/projects/{id} +DELETE /users/{id | userPrincipalName}/profile/projects/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/projects/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Projects["{projectParticipation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/projectparticipation-get.md b/docs/v4-reference-docs/projectparticipation-get.md new file mode 100644 index 00000000000..bff5dc2d430 --- /dev/null +++ b/docs/v4-reference-docs/projectparticipation-get.md @@ -0,0 +1,162 @@ +--- +title: "Get projectParticipation" +description: "Retrieve the properties and relationships of a projectParticipation object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get projectParticipation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [projectParticipation](../resources/projectparticipation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/projects/{id} +GET /users/{id | userPrincipalName}/profile/projects/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [projectParticipation](../resources/projectparticipation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/projects/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var projectParticipation = await graphClient.Me.Profile.Projects["{projectParticipation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Branding" + ], + "client": { + "displayName": "Contoso Ltd.", + "pronunciation": null, + "department": "Corporate Marketing", + "officeLocation": null, + "address": null, + "webUrl": "https://www.contoso.com" + }, + "displayName": "Contoso Re-branding Project", + "detail": { + "company": { + "displayName": "Adventureworks Inc.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": null, + "address": null, + "webUrl": "https://adventureworks.com" + }, + "description": "Rebranding of Contoso Ltd.", + "endMonthYear": "datetime-value", + "jobTitle": "Lead PM Rebranding", + "role": "project management", + "startMonthYear": "datetime-value", + "summary": "A 6 month project to help Contoso rebrand after they were divested from a parent organization." + }, + "colleagues": null, + "sponsors": null +} +``` + + diff --git a/docs/v4-reference-docs/projectparticipation-update.md b/docs/v4-reference-docs/projectparticipation-update.md new file mode 100644 index 00000000000..0d15f5c2f1b --- /dev/null +++ b/docs/v4-reference-docs/projectparticipation-update.md @@ -0,0 +1,190 @@ +--- +title: "Update projectParticipation resource type" +description: "Update the properties of a projectParticipation object in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update projectparticipation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [projectParticipation](../resources/projectParticipation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/projects/{id} +PATCH /users/{id | userPrincipalName}/profile/projects/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the project (for example, digital transformation, oil rig). | +|client|[companyDetail](../resources/companydetail.md)|Contains detailed information about the client the project was for. | +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|colleagues|[relatedPerson](../resources/relatedperson.md) collection|Lists people that also worked on the project. | +|detail|[positionDetail](../resources/positiondetail.md)|Contains detail about the user's role on the project.| +|displayName|String|Contains a friendly name for the project.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|sponsors|[relatedPerson](../resources/relatedperson.md) collection|The Person or people who sponsored the project. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [projectParticipation](../resources/projectparticipation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/projects/{id} +Content-type: application/json + +{ + "allowedAudiences": "organization", + "client": { + "department": "Corporate Marketing", + "webUrl": "https://www.contoso.com" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var projectParticipation = new ProjectParticipation +{ + AllowedAudiences = AllowedAudiences.Organization, + Client = new CompanyDetail + { + Department = "Corporate Marketing", + WebUrl = "https://www.contoso.com" + } +}; + +await graphClient.Me.Profile.Projects["{projectParticipation-id}"] + .Request() + .UpdateAsync(projectParticipation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Branding" + ], + "client": { + "displayName": "Contoso Ltd.", + "pronunciation": null, + "department": "Corporate Marketing", + "officeLocation": null, + "address": null, + "webUrl": "https://www.contoso.com" + }, + "displayName": "Contoso Re-branding Project", + "detail": { + "company": { + "displayName": "Adventureworks Inc.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": null, + "address": null, + "webUrl": "https://adventureworks.com" + }, + "description": "Rebranding of Contoso Ltd.", + "endMonthYear": "datetime-value", + "jobTitle": "Lead PM Rebranding", + "role": "project management", + "startMonthYear": "datetime-value", + "summary": "A 6 month project to help Contoso rebrand after they were divested from a parent organization." + }, + "colleagues": null, + "sponsors": null +} +``` + + diff --git a/docs/v4-reference-docs/projectrome-delete-activity.md b/docs/v4-reference-docs/projectrome-delete-activity.md new file mode 100644 index 00000000000..92e771f6e59 --- /dev/null +++ b/docs/v4-reference-docs/projectrome-delete-activity.md @@ -0,0 +1,115 @@ +--- +title: "Delete an activity" +description: "Delete an existing user activity for your app." +ms.localizationpriority: medium +ms.prod: "project-rome" +doc_type: apiPageType +author: "ailae" +--- + +# Delete an activity + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an existing user activity for your app. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | UserActivity.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | UserActivity.ReadWrite.CreatedByApp | +|Application | Not supported. | + +## HTTP request + + + +```http +DELETE /me/activities/{id} +``` + +## Request headers + +|Name | Type | Description| +|:----|:-----|:-----------| +|Authorization | string | Bearer {token}. Required.| + +## Request body + +No request body. + +## Response + +If successful, this method returns the `204 No Content` response code if the activity was deleted. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/activities/13881113971988980728 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Activities["{userActivity-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/projectrome-delete-historyitem.md b/docs/v4-reference-docs/projectrome-delete-historyitem.md new file mode 100644 index 00000000000..02066b955ed --- /dev/null +++ b/docs/v4-reference-docs/projectrome-delete-historyitem.md @@ -0,0 +1,69 @@ +--- +title: "Delete a historyItem" +description: "Delete an existing history item for an existing user activity." +ms.localizationpriority: medium +ms.prod: "project-rome" +doc_type: apiPageType +author: "ailae" +--- + +# Delete a historyItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an existing history item for an existing user activity. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | UserActivity.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | UserActivity.ReadWrite.CreatedByApp | +|Application | Not supported. | + +## HTTP request + + + +```http +DELETE /me/activities/{id}/historyItems/{id} +``` + +## Request headers + +|Name | Type | Description| +|:----|:-----|:-----------| +|Authorization | string | Bearer {token}. Required.| + +## Request body + +No request body. + +## Response + +If successful, this method returns the `204 No Content` response code if the history item was deleted. + +## Example + +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/me/activities/13881113971988980728/historyItems/390e06e2-7e5b-4133-8014-fac7ac5991af +``` + diff --git a/docs/v4-reference-docs/projectrome-get-activities.md b/docs/v4-reference-docs/projectrome-get-activities.md new file mode 100644 index 00000000000..b282a1c13f4 --- /dev/null +++ b/docs/v4-reference-docs/projectrome-get-activities.md @@ -0,0 +1,155 @@ +--- +title: "Get user activities" +description: "Get activities for a given user. Unlike the **recent** OData function, activities without histories will be returned. The permission UserActivity.ReadWrite.CreatedByApp will apply extra filtering to the response, so that only activities created by your application are returned. This server-side filtering might result in empty pages if the user is particularly active and other applications have created more recent activities. To get your application's activities, use the **nextLink** property to paginate." +ms.localizationpriority: medium +ms.prod: "project-rome" +doc_type: apiPageType +author: "ailae" +--- + +# Get user activities + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get activities for a given user. Unlike the **recent** OData function, activities without histories will be returned. The permission UserActivity.ReadWrite.CreatedByApp will apply extra filtering to the response, so that only activities created by your application are returned. This server-side filtering might result in empty pages if the user is particularly active and other applications have created more recent activities. To get your application's activities, use the **nextLink** property to paginate. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | UserActivity.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | UserActivity.ReadWrite.CreatedByApp | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /me/activities +``` + +## Optional query parameters + +This method supports some [OData Query Parameters](/graph/query-parameters) to help customize the response. The following query parameters are supported: + +- $expand for the **historyItems** navigation property. +- $top to limit the maximum number of items across pages. +- $filter on the **lastModifiedDateTime** property for either **activities** or **historyItems**, if expanded. + +The following are some examples of supported queries with URL encoding: + +``` +/me/activities?$expand=historyItems($filter=lastModifiedDateTime%20gt%202018-01-22T21:45:00.347Z%20and%20lastModifiedDateTime%20lt%202018-01-22T22:00:00.347Z) + +/me/activities?$filter=lastModifiedDateTime%20lt%202018-01-16T01:03:21.347Z%20and%20lastModifiedDateTime%20gt%202018-01-03T01:03:21.347Z + +/me/activities?$top=5 +``` + +## Request headers + +|Name | Type | Description| +|:----|:-----|:-----------| +|Authorization | string | Bearer {token}. Required.| + +## Request body + +No request body. + +## Response + +If successful, this method returns the `200 OK` response code with the user's activities for your application. + +## Example + +##### Request + +The following is an example of the request. + + + +```http +GET https://graph.microsoft.com/beta/me/activities +``` + +##### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(userActivity)", + "@odata.nextLink": "https://graph.microsoft.com/beta/me/activities?$skiptoken=%24filter%3dlastModifiedDateTime+lt+2018-02-26T18%3a06%3a19.365Z", + "value": [{ + "@odata.type": "#microsoft.graph.activity", + "activitySourceHost": "https://www.contoso.com", + "createdDateTime": "2018-02-26T18:34:29.592Z", + "lastModifiedDateTime": "2018-02-26T18:34:29.607Z", + "id": "5347642601316252694", + "appActivityId": "/article?12345", + "visualElements": { + "attribution": { + "iconUrl": "https://www.contoso.com/icon", + "alternateText": "Contoso, Ltd.", + "addImageQuery": "false", + }, + "displayText": "Contoso How-To: How to Tie a Reef Knot", + "description": "How to Tie a Reef Knot. A step-by-step visual guide to the art of nautical knot-tying.", + "backgroundColor": "#ff0000", + "content": { + "$schema": "https://adaptivecards.io/schemas/adaptive-card.json", + "type": "AdaptiveCard", + "body": + [{ + "type": "TextBlock", + "text": "Contoso MainPage" + }] + } + }, + "activationUrl": "https://www.contoso.com/article?id=12345", + "appDisplayName": "Contoso, Ltd.", + "userTimezone": "Africa/Casablanca", + "fallbackUrl": "https://www.contoso.com/article?id=12345", + "contentUrl": "https://www.contoso.com/article?id=12345", + "contentInfo": { + "@context": "https://schema.org", + "@type": "Article", + "author": "John Doe", + "name": "How to Tie a Reef Knot" + }, + "expirationDateTime": "2018-03-28T18:34:29.607Z", + "status": "updated" + }] +} +``` + + + diff --git a/docs/v4-reference-docs/projectrome-get-recent-activities.md b/docs/v4-reference-docs/projectrome-get-recent-activities.md new file mode 100644 index 00000000000..7d1fc12e2c9 --- /dev/null +++ b/docs/v4-reference-docs/projectrome-get-recent-activities.md @@ -0,0 +1,159 @@ +--- +title: "Get recent user activities" +description: " API. The service will query for the most recent historyItems, and then pull those related activities. Activities will be sorted according to the most recent **lastModified** on the **historyItem**. This means that activities without **historyItems** will not be included in the response. The UserActivity.ReadWrite.CreatedByApp permission will also apply extra filtering to the response, so that only activities created by your application are returned. This server-side filtering might result in empty pages if the user is particularly active and other applications have created more recent activities. To get your application's activities, use the **nextLink** property to paginate." +ms.localizationpriority: medium +ms.prod: "project-rome" +doc_type: apiPageType +author: "ailae" +--- + +# Get recent user activities + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get recent activities for a given user. This OData function has some default behaviors included to make it operate like a "most recently used" API. The service will query for the most recent [historyItems](../resources/projectrome-historyitem.md), and then pull those related activities. Activities will be sorted according to the most recent **lastModified** on the **historyItem**. This means that activities without **historyItems** will not be included in the response. The UserActivity.ReadWrite.CreatedByApp permission will also apply extra filtering to the response, so that only activities created by your application are returned. This server-side filtering might result in empty pages if the user is particularly active and other applications have created more recent activities. To get your application's activities, use the **nextLink** property to paginate. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | UserActivity.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | UserActivity.ReadWrite.CreatedByApp | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /me/activities/recent +``` + +## Optional query parameters + +This method supports some [OData Query Parameters](/graph/query-parameters) to help customize the response. The following query parameters are supported: + +- $expand for the **historyItems** navigation property. +- $top to limit the maximum number of items across pages. +- $filter on the **lastModifiedDateTime** property for either **activities** or **historyItems**, if expanded. + +The following are some examples of supported queries with URL encoding. + +```http +/me/activities/recent?$expand=historyItems($filter=lastModifiedDateTime%20gt%202018-01-22T21:45:00.347Z%20and%20lastModifiedDateTime%20lt%202018-01-22T22:00:00.347Z) + +/me/activities/recent?$filter=lastModifiedDateTime%20lt%202018-01-16T01:03:21.347Z%20and%20lastModifiedDateTime%20gt%202018-01-03T01:03:21.347Z + +/me/activities/recent?$top=5 +``` + +## Request headers + +|Name | Type | Description| +|:----|:-----|:-----------| +|Authorization | string | Bearer {token}. Required.| + +## Request body + +Do not specify a request body. + +## Response + +If successful, this method returns the `200 OK` response code with the user's recent activities for your application. + +## Example + +### Request + +The following is an example of the request. + + + +```http +GET https://graph.microsoft.com/beta/me/activities/recent +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#Collection(userActivity)", + "@odata.nextLink":"https://graph.microsoft.com/beta/me/activities/recent?$skiptoken=%24filter%3dlastModifiedDateTime+lt+2018-02-26T18%3a06%3a19.365Z", + "value":[ + { + "@odata.type":"#microsoft.graph.activity", + "activitySourceHost":"https://www.contoso.com", + "createdDateTime":"2018-02-26T18:34:29.592Z", + "lastModifiedDateTime":"2018-02-26T18:34:29.607Z", + "id":"5347642601316252694", + "appActivityId":"/article?12345", + "visualElements":{ + "attribution":{ + "iconUrl":"https://www.contoso.com/icon", + "alternateText":"Contoso, Ltd.", + "addImageQuery":"false" + }, + "displayText":"Contoso How-To: How to Tie a Reef Knot", + "description":"How to Tie a Reef Knot. A step-by-step visual guide to the art of nautical knot-tying.", + "backgroundColor":"#ff0000", + "content":{ + "$schema":"https://adaptivecards.io/schemas/adaptive-card.json", + "type":"AdaptiveCard", + "body":[ + { + "type":"TextBlock", + "text":"Contoso MainPage" + } + ] + } + }, + "activationUrl":"https://www.contoso.com/article?id=12345", + "appDisplayName":"Contoso, Ltd.", + "userTimezone":"Africa/Casablanca", + "fallbackUrl":"https://www.contoso.com/article?id=12345", + "contentUrl":"https://www.contoso.com/article?id=12345", + "contentInfo":{ + "@context":"https://schema.org", + "@type":"Article", + "author":"John Doe", + "name":"How to Tie a Reef Knot" + }, + "expirationDateTime":"2018-03-28T18:34:29.607Z", + "status":"updated" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/projectrome-put-activity.md b/docs/v4-reference-docs/projectrome-put-activity.md new file mode 100644 index 00000000000..2ec6e3efba1 --- /dev/null +++ b/docs/v4-reference-docs/projectrome-put-activity.md @@ -0,0 +1,308 @@ +--- +title: "Create or replace an activity" +description: "Create a new or replace an existing user activity for your app. If you'd like to create a user activity and its related **historyItems** in one request, you can use deep insert." +ms.localizationpriority: medium +ms.prod: "project-rome" +doc_type: apiPageType +author: "ailae" +--- + +# Create or replace an activity + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new or replace an existing user activity for your app. If you'd like to create a user activity and its related **historyItems** in one request, you can use [deep insert](#example-2-deep-insert). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:------------------------------------| +| Delegated (work or school account) | UserActivity.ReadWrite.CreatedByApp | +| Delegated (personal Microsoft account) | UserActivity.ReadWrite.CreatedByApp | +| Application | Not supported. | + +## HTTP request + + + +```http +PUT /me/activities/{appActivityId} +``` + +> **Note:** The appActivityId in the URL needs to be URL-safe (all characters except for RFC 2396 unreserved characters must be converted to their hexadecimal representation), but the original appActivityId does not have to be URL-safe. + +## Request headers + +| Name | Type | Description | +|:--------------|:-------|:--------------------------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of an [activity](../resources/projectrome-activity.md) object. + +## Response + +If successful, this method returns the `201 Created` response code if the activity was created or `200 OK` if the activity was replaced. + +## Examples + +### Example 1: Create an activity + +#### Request + +The following is an example of the request. + + + +```http +PUT https://graph.microsoft.com/beta/me/activities/%2Farticle%3F12345 +Content-type: application/json + +{ + "appActivityId": "/article?12345", + "activitySourceHost": "https://www.contoso.com", + "userTimezone": "Africa/Casablanca", + "appDisplayName": "Contoso, Ltd.", + "activationUrl": "https://www.contoso.com/article?id=12345", + "contentUrl": "https://www.contoso.com/article?id=12345", + "fallbackUrl": "https://www.contoso.com/article?id=12345", + "contentInfo": { + "@context": "https://schema.org", + "@type": "Article", + "author": "Jennifer Booth", + "name": "How to Tie a Reef Knot" + }, + "visualElements": { + "attribution": { + "iconUrl": "https://www.contoso.com/icon", + "alternateText": "Contoso, Ltd.", + "addImageQuery": "false" + }, + "description": "How to Tie a Reef Knot. A step-by-step visual guide to the art of nautical knot-tying.", + "backgroundColor": "#ff0000", + "displayText": "Contoso How-To: How to Tie a Reef Knot", + "content": { + "$schema": "https://adaptivecards.io/schemas/adaptive-card.json", + "type": "AdaptiveCard", + "body": [ + { + "type": "TextBlock", + "text": "Contoso MainPage" + } + ] + } + } +} +``` + + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "activitySourceHost": "https://contoso.com", + "createdDateTime": "2017-06-09T20:54:43.969Z", + "lastModifiedDateTime": "2017-06-09T20:54:43.969Z", + "id": "14332800362997268276", + "appActivityId": "/article?12345", + "status": "updated", + "expirationDateTime": "2017-02-26T20:20:48.114Z", + "visualElements": { + "displayText": "Contoso How-To: How to Tie a Reef Knot", + "description": "How to Tie a Reef Knot. A step-by-step visual guide to the art of nautical knot-tying.", + "attribution": { + "iconUrl": "https://www.contoso.com/icon", + "alternateText": "Contoso, Ltd.", + "addImageQuery": "false" + }, + "backgroundColor": "#ff0000", + "content": { + "$schema": "https://adaptivecards.io/schemas/adaptive-card.json", + "type": "AdaptiveCard", + "body": [ + { + "type": "TextBlock", + "text": "Contoso MainPage" + } + ] + } + }, + "activationUrl": "https://www.contoso.com/article?id=12345", + "appDisplayName": "Contoso, Ltd.", + "userTimezone": "Africa/Casablanca", + "fallbackUrl": "https://www.contoso.com/article?id=12345", + "contentUrl": "https://www.contoso.com/article?id=12345", + "contentInfo": { + "@context": "https://schema.org", + "@type": "Article", + "author": "Jennifer Booth", + "name": "How to Tie a Reef Knot" + } +} +``` + +### Example 2: Deep insert + +This example creates a new activity and a history item for that activity in one request. + +#### Request + +The following is an example of the request. + + + +```http +PUT https://graph.microsoft.com/beta/me/activities/%2Farticle%3F12345 +Content-type: application/json + +{ + "appActivityId": "/article?12345", + "activitySourceHost": "https://www.contoso.com", + "userTimezone": "Africa/Casablanca", + "appDisplayName": "Contoso, Ltd.", + "activationUrl": "https://www.contoso.com/article?id=12345", + "contentUrl": "https://www.contoso.com/article?id=12345", + "fallbackUrl": "https://www.contoso.com/article?id=12345", + "contentInfo": { + "@context": "https://schema.org", + "@type": "Article", + "author": "Jennifer Booth", + "name": "How to Tie a Reef Knot" + }, + "visualElements": { + "attribution": { + "iconUrl": "https://www.contoso.com/icon", + "alternateText": "Contoso, Ltd.", + "addImageQuery": "false" + }, + "description": "How to Tie a Reef Knot. A step-by-step visual guide to the art of nautical knot-tying.", + "backgroundColor": "#ff0000", + "displayText": "Contoso How-To: How to Tie a Reef Knot", + "content": { + "$schema": "https://adaptivecards.io/schemas/adaptive-card.json", + "type": "AdaptiveCard", + "body": [ + { + "type": "TextBlock", + "text": "Contoso MainPage" + } + ] + } + }, + "historyItems": [ + { + "userTimezone": "Africa/Casablanca", + "startedDateTime": "2018-02-26T20:54:04.345Z", + "lastActiveDateTime": "2018-02-26T20:54:24.345Z" + } + ] +} +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "activitySourceHost": "https://contoso.com", + "createdDateTime": "2017-06-09T20:54:43.969Z", + "lastModifiedDateTime": "2017-06-09T20:54:43.969Z", + "id": "14332800362997268276", + "appActivityId": "/article?12345", + "status": "updated", + "expirationDateTime": "2017-02-26T20:20:48.114Z", + "visualElements": { + "displayText": "Contoso How-To: How to Tie a Reef Knot", + "description": "How to Tie a Reef Knot. A step-by-step visual guide to the art of nautical knot-tying.", + "attribution": { + "iconUrl": "https://www.contoso.com/icon", + "alternateText": "Contoso, Ltd.", + "addImageQuery": "false" + }, + "backgroundColor": "#ff0000", + "content": { + "$schema": "https://adaptivecards.io/schemas/adaptive-card.json", + "type": "AdaptiveCard", + "body": [ + { + "type": "TextBlock", + "text": "Contoso MainPage" + } + ] + } + }, + "activationUrl": "https://www.contoso.com/article?id=12345", + "appDisplayName": "Contoso, Ltd.", + "userTimezone": "Africa/Casablanca", + "fallbackUrl": "https://www.contoso.com/article?id=12345", + "contentUrl": "https://www.contoso.com/article?id=12345", + "contentInfo": { + "@context": "https://schema.org", + "@type": "Article", + "author": "Jennifer Booth", + "name": "How to Tie a Reef Knot" + }, + "historyItems": [ + { + "status": "updated", + "userTimezone": "Africa/Casablanca", + "createdDateTime": "2018-04-12T21:42:42.495Z", + "lastModifiedDateTime": "2018-04-12T21:42:42.495Z", + "id": "61fc8f36-919f-4b73-89d4-1cb7b159d912", + "startedDateTime": "2018-02-26T20:54:04.345Z", + "lastActiveDateTime": "2018-02-26T20:54:24.345Z", + "expirationDateTime": "2018-05-12T21:42:42.495Z", + "activeDurationSeconds": 20 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/projectrome-put-historyitem.md b/docs/v4-reference-docs/projectrome-put-historyitem.md new file mode 100644 index 00000000000..c3b7fe60dc1 --- /dev/null +++ b/docs/v4-reference-docs/projectrome-put-historyitem.md @@ -0,0 +1,118 @@ +--- +title: "Create or replace a historyItem" +description: "Create a new or replace an existing history item for an existing user activity." +ms.localizationpriority: medium +ms.prod: "project-rome" +doc_type: apiPageType +author: "ailae" +--- + +# Create or replace a historyItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new or replace an existing history item for an existing user activity. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | UserActivity.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | UserActivity.ReadWrite.CreatedByApp | +|Application | Not supported. | + +## HTTP request + + + +```http +PUT /me/activities/{id}/historyItems/{id} +``` + +Id needs to be a GUID. + +## Request headers + +|Name | Type | Description| +|:----|:-----|:-----------| +|Authorization | string | Bearer {token}. Required.| + +## Request body + +In the request body, supply a JSON representation of a [historyItem](../resources/projectrome-historyitem.md) object. + +## Response + +If successful, this method returns the `201 Created` response code if the historyItem was created or `200 OK` if the historyItem was replaced. + +## Example + +#### Request + +Here is an example of the request. + + + +```http +PUT https://graph.microsoft.com/beta/me/activities/13881113971988980728/historyItems/390e06e2-7e5b-4133-8014-fac7ac5991af +Content-type: application/json + +{ + "startedDateTime": "2015-02-11T20:54:04.3457274+00:00", + "userTimezone": "Africa/Casablanca", + "lastActiveDateTime": "2015-02-11T20:54:04.3457274+00:00" +} +``` + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('user%40contoso.com')/activities('13881113971988980728')/historyItems/$entity", + "status": "updated", + "userTimezone": "Africa/Casablanca", + "createdDateTime": "2018-02-26T20:28:22.14Z", + "lastModifiedDateTime": "2018-02-26T20:28:22.155Z", + "id": "9d0b74e4-4b41-43ea-b34d-f9c1bf9f809c", + "startedDateTime": "2018-02-26T20:54:04.345Z", + "lastActiveDateTime": "2018-02-26T20:54:24.345Z", + "expirationDateTime": "2018-03-28T20:28:22.14Z", + "activeDurationSeconds": 20 +} +``` + + + + + diff --git a/docs/v4-reference-docs/provisioningobjectsummary-list.md b/docs/v4-reference-docs/provisioningobjectsummary-list.md new file mode 100644 index 00000000000..a70636f0147 --- /dev/null +++ b/docs/v4-reference-docs/provisioningobjectsummary-list.md @@ -0,0 +1,441 @@ +--- +title: "List provisioningObjectSummary" +description: "Get all provisioning events that occurred in your tenant." +ms.localizationpriority: medium +author: "ArvindHarinder1" +ms.prod: "identity-and-access-reports" +doc_type: "apiPageType" +--- + +# List provisioningObjectSummary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all provisioning events that occurred in your tenant, such as the deletion of a group in a target application or the creation of a user when provisioning user accounts from your HR system. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AuditLog.Read.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | AuditLog.Read.All and Directory.Read.All | + + > [!IMPORTANT] +> This API has a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) and currently requires consent to both the **AuditLog.Read.All** and **Directory.Read.All** permissions. + +## HTTP request + + + +```http +GET /auditLogs/provisioning +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. Note that the filters are all case sensitive except for status. + +|Name |Description |Example| +|:--------------------|----------------|------------------------------------------------------------------------| +|[$filter](/graph/query-parameters#filter-parameter)|Filters results (rows). |/`auditLogs/provisioning?$filter=id eq '74c3b0ae-9cc5-850e-e0a5-7r6a4231de87'` +|[$top](/graph/query-parameters#top-parameter)|Sets the page size of results.|`/auditLogs/provisioning?$top=20`| +|[$skiptoken](/graph/query-parameters#skiptoken-parameter)|Retrieves the next page of results from result sets that span multiple pages. You must pass the top filter in the query to generate the token. You cannot specify the number of results to be skipped.|`/auditLogs/provisioning?$top=20&$skiptoken=g822a72df43b19c8ce94b71d153981b680a08800bc3e35f239dffb378ff72c25"`| + +For general information, see [OData query parameters](/graph/query-parameters). + +### Attributes supported by the $filter parameter + +|Attribute name |Supported operators| +|:----------------|:------| +|id| eq, contains| +|activityDateTime| eq| +|tenantid|eq, contains| +|jobid|eq, contains| +|changeid|eq, contains| +|cycleid|eq, contains| +|action|eq, contains| +|provisioningAction|eq, contains| +|durationInMilliseconds|eq, gt, lt| +|provisioningStatusInfo/status|eq, contains| +|statusInfo/status|eq, contains| +|sourceSystem/displayName|eq, contains| +|targetSystem/displayName|eq, contains| +|sourceIdentity/identityType|eq, contains| +|targetIdentity/identityType|eq, contains| +|sourceIdentity/id|eq, contains| +|servicePrincipal/id|eq| +|servicePrincipal/name|eq| +|targetIdentity/id|eq, contains| +|sourceIdentity/displayName|eq, contains| +|targetIdentity/displayName|eq, contains| +|initiatedBy/displayName|eq, contains| + +## Request headers + +| Header | Value | +|:--------------|:---------------------------| +| Authorization | Bearer {token} (required) | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [provisioningObjectSummary](../resources/provisioningobjectsummary.md) objects in the response body. + +## Examples + +### Example 1: Successful request + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/provisioning +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var provisioning = await graphClient.AuditLogs.Provisioning + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response for a successful event. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + + "@odata.context": "https://graph.microsoft.com/beta/$metadata#auditLogs/provisioning", + "value": [ + { + "id": "75b5b0ae-9fc5-8d0e-e0a9-7y6a4728de56", + "activityDateTime": "2019-05-04T03:00:54Z", + "tenantId": "74beb175-3b80-7b63-b9d5-6f0b76082b16", + "jobId": "aws.74beb1753b704b63b8d56f0b76082b16.10a7a801-7101-4c69-ae00-ce9f75f8460a", + "cycleId": "b6502552-018d-79bd-8869-j47194dc65c1", + "changeId": "b6502552-018d-89bd-9969-b49194dc65c1", + "action": "Create", + "provisioningAction": "create", + "durationInMilliseconds": 3236, + "statusInfo": { + "status": "success" + }, + "provisioningStatusInfo": { + "status": "success", + "errorInformation" : null + }, + "provisioningSteps": [ + { + "name": "EntryImport", + "provisioningStepType": "Import", + "status": "success", + "description": "Retrieved RolesCompound '10a7a801-7101-4c69-ae00-ce9f75f8460a' from Contoso", + "details": {} + }, + { + "name": "EntryExportUpdate", + "provisioningStepType": "Export", + "status": "success", + "description": "RolesCompound '60a7a801-7101-4c69-ae00-ce9f75f8460a' was updated in Azure Active Directory", + "details": { + "ReportableIdentifier": "60a7a801-7101-4c69-ae00-ce9f75f8460a" + } + } + ], + "modifiedProperties": [ + { + "displayName": "appId", + "oldValue": null, + "newValue": "60a7a801-7101-4c69-ae00-ce9f75f8460a" + }, + { + "displayName": "Roles", + "oldValue": null, + "newValue": "jaws-prod-role2,jaws-prod-saml2, jayaws-role,jayaws-saml, TestRole,super-saml" + }, + { + "displayName": "objectId", + "oldValue": null, + "newValue": "6nn37b93-185a-4485-a519-50c09549f3ad" + }, + { + "displayName": "displayName", + "oldValue": null, + "newValue": "Contoso" + }, + { + "displayName": "homepage", + "oldValue": null, + "newValue": "https://signin.contoso.com/saml?metadata=contoso|ISV9.1|primary|z" + }, + ], + "servicePrincipal": { + "id": "6cc35b93-185a-4485-a519-50c09549g3ad", + "displayName": "Contoso" + }, + "sourceSystem": { + "id": "d1e090e1-f2f4-4678-be44-6442ffff0621", + "displayName": "Contoso", + "details": {} + }, + "targetSystem": { + "id": "e69d4bd2-2da2-483e-bc49-aad4080b91b3", + "displayName": "Azure Active Directory", + "details": { + "ApplicationId": "bcf4d658-ac9f-408d-bf04-e86dc10328fb", + "ServicePrincipalId": "6nn35b93-185a-4485-a519-50c09549f3ad", + "ServicePrincipalDisplayName": "Contoso" + } + }, + "initiatedBy": { + "initiatingType": "system", + "id": "", + "displayName": "Azure AD Provisioning Service" + }, + "sourceIdentity": { + "identityType": "RolesCompound", + "id": "60a7a801-7101-4c69-ae00-ce9f75f8460a", + "displayName": "", + "details": {} + }, + "targetIdentity": { + "identityType": "ServicePrincipal", + "id": "6nn35b93-185a-4485-a519-50c09549f3ad", + "displayName": "", + "details": {} + } + } + ] +} + +``` +### Example 2: Error reponse + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/provisioning +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var provisioning = await graphClient.AuditLogs.Provisioning + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response for a failed provisioning event. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#auditLogs/provisioning", + "value": [ + { + "id": "gc532ff9-r265-ec76-861e-42e2970a8218", + "activityDateTime": "2019-06-24T20:53:08Z", + "tenantId": "7928d5b5-7442-4a97-ne2d-66f9j9972ecn", + "jobId": "ContosoOutDelta.7928d5b574424a97ne2d66f9j9972ecn", + "cycleId": "44576n58-v14b-70fj-8404-3d22tt46ed93", + "changeId": "eaad2f8b-e6e3-409b-83bd-e4e2e57177d5", + "action": "Create", + "durationInMilliseconds": 2785, + "sourceSystem": { + "id": "0404601d-a9c0-4ec7-bbcd-02660120d8c9", + "displayName": "Azure Active Directory", + "details": {} + }, + "targetSystem": { + "id": "cd22f60b-5f2d-1adg-adb4-76ef31db996b", + "displayName": "Contoso", + "details": { + "ApplicationId": "f2764360-e0ec-5676-711e-cd6fc0d4dd61", + "ServicePrincipalId": "chc46a42-966b-47d7-9774-576b1c8bd0b8", + "ServicePrincipalDisplayName": "Contoso" + } + }, + "initiatedBy": { + "id": "", + "displayName": "Azure AD Provisioning Service", + "initiatorType": "system" + }, + "servicePrincipal": { + "id": "chc46a42-966b-47d7-9774-576b1c8bd0b8", + "displayName": "Contoso" + }, + "sourceIdentity": { + "id": "5e6c9rae-ab4d-5239-8ad0-174391d110eb", + "displayName": "Self-service Pilot", + "identityType": "Group", + "details": {} + }, + "targetIdentity": { + "id": "", + "displayName": "", + "identityType": "Group", + "details": {} + }, + "statusInfo": { + "@odata.type": "#microsoft.graph.statusDetails", + "status": "failure", + "errorCode": "ContosoEntryConflict", + "reason": "Message: Contoso returned an error response with the HTTP status code 409. This response indicates that a user or a group already exisits with the same name. This can be avoided by identifying and removing the conflicting user from Contoso via the Contoso administrative user interface, or removing the current user from the scope of provisioning either by removing their assignment to the Contoso application in Azure Active Directory or adding a scoping filter to exclude the user.", + "additionalDetails": null, + "errorCategory": "nonServiceFailure", + "recommendedAction": null + }, + "provisioningStatusInfo": { + "status": "failure", + "errorInformation" : { + "errorCode": "ContosoEntryConflict", + "reason": "Message: Contoso returned an error response with the HTTP status code 409. This response indicates that a user or a group already exisits with the same name. This can be avoided by identifying and removing the conflicting user from Contoso via the Contoso administrative user interface, or removing the current user from the scope of provisioning either by removing their assignment to the Contoso application in Azure Active Directory or adding a scoping filter to exclude the user.", + "additionalDetails": null, + "errorCategory": "nonServiceFailure", + "recommendedAction": null + } + }, + "provisioningSteps": [ + { + "name": "EntryImportAdd", + "provisioningStepType": "import", + "status": "success", + "description": "Received Group 'Self-service Pilot' change of type (Add) from Azure Active Directory", + "details": {} + }, + { + "name": "EntrySynchronizationAdd", + "provisioningStepType": "matching", + "status": "success", + "description": "Group 'Self-service Pilot' will be created in Contoso (Group is active and assigned in Azure Active Directory, but no matching Group was found in Contoso)", + "details": {} + }, + { + "name": "EntryExportAdd", + "provisioningStepType": "export", + "status": "failure", + "description": "Failed to create Group 'Self-service Pilot' in Contoso", + "details": { + "ReportableIdentifier": "Self-service Pilot" + } + } + ], + "modifiedProperties": [ + { + "displayName": "objectId", + "oldValue": null, + "newValue": "5e0c9eae-ad3d-4139-5ad0-174391d110eb" + }, + { + "displayName": "displayName", + "oldValue": null, + "newValue": "Self-service Pilot" + }, + { + "displayName": "mailEnabled", + "oldValue": null, + "newValue": "False" + }, + { + "displayName": "mailNickname", + "oldValue": null, + "newValue": "5ce25n9a-4c5f-45c9-8362-ef3da29c66c5" + }, + { + "displayName": "securityEnabled", + "oldValue": null, + "newValue": "True" + }, + { + "displayName": "Name", + "oldValue": null, + "newValue": "Self-service Pilot" + } + ] + } + ] +} + +``` + + + + diff --git a/docs/v4-reference-docs/publishedresource-delete-agentgroups.md b/docs/v4-reference-docs/publishedresource-delete-agentgroups.md new file mode 100644 index 00000000000..fce432869ca --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-delete-agentgroups.md @@ -0,0 +1,108 @@ +--- +title: "Remove publishedResource from an onPremisesAgentGroup" +description: "Remove a [publishedResource](../resources/publishedresource.md) object from an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Remove publishedResource from an onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [publishedResource](../resources/publishedresource.md) object from an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE ~/onPremisesPublishingProfiles/{publishingType}/publishedResources/{id1}/agentGroups/{id2}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/publishedResources/1234b780-965f-4149-85c5-a8c73e58b67d/agentGroups/8832388F-3814-4952-B288-FFB62081FE25/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].PublishedResources["{publishedResource-id}"].AgentGroups["{onPremisesAgentGroup-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/publishedresource-delete.md b/docs/v4-reference-docs/publishedresource-delete.md new file mode 100644 index 00000000000..c17ef0d8cb2 --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete publishedResource" +description: "Delete a [publishedResource](../resources/publishedresource.md) object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Delete publishedResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [publishedResource](../resources/publishedresource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE ~/onPremisesPublishingProfiles/{publishingType}/publishedResources/{id1}/agentGroups/{id2}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/publishedResources/1234b780-965f-4149-85c5-a8c73e58b67d/agentGroups/8832388F-3814-4952-B288-FFB62081FE25/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].PublishedResources["{publishedResource-id}"].AgentGroups["{onPremisesAgentGroup-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/publishedresource-get.md b/docs/v4-reference-docs/publishedresource-get.md new file mode 100644 index 00000000000..1fc268a9e1b --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-get.md @@ -0,0 +1,131 @@ +--- +title: "Get publishedResource" +description: "Retrieve the properties and relationships of a [publishedResource](../resources/publishedresource.md) object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Get publishedResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of [publishedResource](../resources/publishedresource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET ~/onPremisesPublishingProfiles/{publishingType}/publishedResources/{id1} +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [publishedResource](../resources/publishedresource.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/publishedResources/aed0b780-965f-4149-85c5-a8c73e58b67d/?$expand=agentGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var publishedResource = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].PublishedResources["{publishedResource-id}"] + .Request() + .Expand("agentGroups") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "publishingType": "provisioning", + "displayName": "Demo provisioning", + "id": "aed0b780-965f-4149-85c5-a8c73e58b67d", + "resourceName": "domain1.contoso.com", + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/publishedresource-list.md b/docs/v4-reference-docs/publishedresource-list.md new file mode 100644 index 00000000000..0b2e2fb9c05 --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-list.md @@ -0,0 +1,136 @@ +--- +title: "List publishedResources" +description: "Retrieve a list of publishedResource objects." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List publishedResources + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [publishedResource](../resources/publishedresource.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET ~/onPremisesPublishingProfiles/{publishingType}/publishedResources +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [publishedResource](../resources/publishedresource.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/onPremisesPublishingProfiles/{publishingType}/publishedResources?$expand=agentGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var publishedResources = await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].PublishedResources + .Request() + .Expand("agentGroups") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "publishingType": "provisioning", + "displayName": "Demo provisioning", + "id": "aed0b780-965f-4149-85c5-a8c73e58b67d", + "resourceName": "domain1.contoso.com", + "agentGroups": [ + { + "id": "2d55ed41-1619-4848-92bb-0576d3038682", + "displayName": "Group 1" + } + ] + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/publishedresource-post-agentgroups.md b/docs/v4-reference-docs/publishedresource-post-agentgroups.md new file mode 100644 index 00000000000..4bc8b0de275 --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-post-agentgroups.md @@ -0,0 +1,98 @@ +--- +title: "Assign publishedResource to onPremisesAgentGroup" +description: "Assign a **publishedResource** object to an **onPremisesAgentGroup** object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Assign publishedResource to onPremisesAgentGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [publishedResource](../resources/publishedresource.md) object to [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST ~/onPremisesPublishingProfiles/{publishingType}/publishedResources/{id1}/agentGroups/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of an [onPremisesAgentGroup](../resources/onpremisesagentgroup.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [publishedResource](../resources/publishedresource.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/publishedResources/1234b780-965f-4149-85c5-a8c73e58b67d/agentGroups/$ref +Content-type: application/json + +```http +{ + "@odata.id": "https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/agentGroups/2B032383-897C-42BA-917E-700B6890BDC3/" +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 +``` + + + + + + diff --git a/docs/v4-reference-docs/publishedresource-post.md b/docs/v4-reference-docs/publishedresource-post.md new file mode 100644 index 00000000000..5a8546129ab --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-post.md @@ -0,0 +1,138 @@ +--- +title: "Create publishedResource" +description: "Create a new **publishedResource** object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Create publishedResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [publishedResource](../resources/publishedresource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST ~/onPremisesPublishingProfiles/{publishingType}/publishedResources +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of a [publishedResource](../resources/publishedresource.md) object. + +Supply the values for the following properties. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Display Name of the publishedResource.| +|resourceName|String|Name of the publishedResource.| + +## Response + +If successful, this method returns a `201 Created` response code and [publishedResource](../resources/publishedresource.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/publishedResources +Content-Type: application/json + +{ + "displayName": "New provisioning", + "resourceName": "domain1.contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var publishedResource = new PublishedResource +{ + DisplayName = "New provisioning", + ResourceName = "domain1.contoso.com" +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].PublishedResources + .Request() + .AddAsync(publishedResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created + +{ + "id": "4655ed41-1619-4848-92bb-0576d3038682", + "publishingType": "provisioning", + "displayName": "New provisionin", + "resourceName": "domain1.contoso.com" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/publishedresource-update.md b/docs/v4-reference-docs/publishedresource-update.md new file mode 100644 index 00000000000..874399fa9a0 --- /dev/null +++ b/docs/v4-reference-docs/publishedresource-update.md @@ -0,0 +1,125 @@ +--- +title: "Update publishedResource" +description: "Update the properties of a [publishedResource](../resources/publishedresource.md) object." +ms.localizationpriority: medium +author: "japere" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Update publishedResource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of publishedresource [publishedResource](../resources/publishedresource.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +| Delegated (work or school account) | OnPremisesPublishingProfiles.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH ~/onPremisesPublishingProfiles/{publishingType}/publishedResources/{id1} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the values for relevant fields to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table lists the properties that can be updated. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Represents an on-premises published resource name.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/onPremisesPublishingProfiles/provisioning/publishedResources/1234b780-965f-4149-85c5-a8c73e58b67d + +{ + "displayName": "Demo provisioning (updated)" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var publishedResource = new PublishedResource +{ + DisplayName = "Demo provisioning (updated)" +}; + +await graphClient.OnPremisesPublishingProfiles["{onPremisesPublishingProfile-id}"].PublishedResources["{publishedResource-id}"] + .Request() + .UpdateAsync(publishedResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/range-boundingrect.md b/docs/v4-reference-docs/range-boundingrect.md new file mode 100644 index 00000000000..83e9cf0fd42 --- /dev/null +++ b/docs/v4-reference-docs/range-boundingrect.md @@ -0,0 +1,106 @@ +--- +title: "Range: BoundingRect" +description: "." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: BoundingRect + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the smallest range object that encompasses the given ranges. For example, the GetBoundingRect of "B2:C5" and "D10:E15" is "B2:E16". +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/BoundingRect +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/BoundingRect +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/BoundingRect +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/BoundingRect +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/BoundingRect +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/BoundingRect + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|anotherRange|string|The range object or address or range name.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/BoundingRect +Content-type: application/json + +{ + "anotherRange": "anotherRange-value" +} +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/range-cell.md b/docs/v4-reference-docs/range-cell.md new file mode 100644 index 00000000000..752b4f8b78e --- /dev/null +++ b/docs/v4-reference-docs/range-cell.md @@ -0,0 +1,110 @@ +--- +title: "Range: Cell" +description: "Gets the range object containing the single cell based on row and column numbers. The cell can be outside the bounds of its parent range, so long as it's stays within the worksheet grid. The returned cell is located relative to the top left cell of the range." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: Cell + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object containing the single cell based on row and column numbers. The cell can be outside the bounds of its parent range, so long as it's stays within the worksheet grid. The returned cell is located relative to the top left cell of the range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/Cell +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/Cell +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/Cell +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/Cell +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/Cell +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/Cell + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|row|number|Row number of the cell to be retrieved. Zero-indexed.| +|column|number|Column number of the cell to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/Cell +Content-type: application/json + +{ + "row": { + }, + "column": { + } +} +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/range-clear.md b/docs/v4-reference-docs/range-clear.md new file mode 100644 index 00000000000..6887b54b168 --- /dev/null +++ b/docs/v4-reference-docs/range-clear.md @@ -0,0 +1,96 @@ +--- +title: "Range: clear" +description: "Clear range values, format, fill, border, etc." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: clear + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clear range values such as format, fill, and border. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/clear +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/clear +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/clear +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/clear +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|applyTo|string|Optional. Determines the type of clear action. Possible values are: `All`, `Formats`, `Contents`.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/clear +Content-type: application/json + +{ + "applyTo": "applyTo-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applyTo = "applyTo-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Clear(applyTo) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-column.md b/docs/v4-reference-docs/range-column.md new file mode 100644 index 00000000000..f73a6b78989 --- /dev/null +++ b/docs/v4-reference-docs/range-column.md @@ -0,0 +1,107 @@ +--- +title: "Range: Column" +description: "Gets a column contained in the range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: Column + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a column contained in the range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/Column +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/Column +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/Column +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/Column +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/Column +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/Column + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|column|number|Column number of the range to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/Column +Content-type: application/json + +{ + "column": { + } +} +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/range-delete.md b/docs/v4-reference-docs/range-delete.md new file mode 100644 index 00000000000..5a8e5a07610 --- /dev/null +++ b/docs/v4-reference-docs/range-delete.md @@ -0,0 +1,95 @@ +--- +title: "Range: delete" +description: "Deletes the cells associated with the range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: delete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the cells associated with the range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/delete +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/delete +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/delete +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/delete +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/delete +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/delete + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|shift|string|Specifies which way to shift the cells. Possible values are: `Up`, `Left`.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/delete +Content-type: application/json + +{ + "shift": "shift-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shift = "shift-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Delete(shift) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-entirecolumn.md b/docs/v4-reference-docs/range-entirecolumn.md new file mode 100644 index 00000000000..2527975b870 --- /dev/null +++ b/docs/v4-reference-docs/range-entirecolumn.md @@ -0,0 +1,83 @@ +--- +title: "Range: EntireColumn" +description: "Gets an object that represents the entire column of the range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: EntireColumn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets an object that represents the entire column of the range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/EntireColumn +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/EntireColumn +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/EntireColumn +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/EntireColumn +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/EntireColumn +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/EntireColumn + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/EntireColumn +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .EntireColumn() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-entirerow.md b/docs/v4-reference-docs/range-entirerow.md new file mode 100644 index 00000000000..5e491c8ef78 --- /dev/null +++ b/docs/v4-reference-docs/range-entirerow.md @@ -0,0 +1,83 @@ +--- +title: "Range: EntireRow" +description: "Gets an object that represents the entire row of the range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: EntireRow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets an object that represents the entire row of the range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/EntireRow +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/EntireRow +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/EntireRow +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/EntireRow +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/EntireRow +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/EntireRow + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/EntireRow +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .EntireRow() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-get.md b/docs/v4-reference-docs/range-get.md new file mode 100644 index 00000000000..67e94d0683d --- /dev/null +++ b/docs/v4-reference-docs/range-get.md @@ -0,0 +1,81 @@ +--- +title: "Get Range" +description: "Retrieve the properties and relationships of range object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get Range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of range object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ') +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ') +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-insert.md b/docs/v4-reference-docs/range-insert.md new file mode 100644 index 00000000000..93752f44967 --- /dev/null +++ b/docs/v4-reference-docs/range-insert.md @@ -0,0 +1,95 @@ +--- +title: "Range: insert" +description: "Inserts a cell or a range of cells into the worksheet in place of this range, and shifts the other cells to make space. Returns a new Range object at the now blank space." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: insert + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Inserts a cell or a range of cells into the worksheet in place of this range, and shifts the other cells to make space. Returns a new Range object at the now blank space. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/insert +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/insert +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/insert +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/insert +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/insert +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/insert + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|shift|string|Specifies which way to shift the cells. Possible values are: `Down`, `Right`.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/insert +Content-type: application/json + +{ + "shift": "shift-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shift = "shift-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Insert(shift) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-intersection.md b/docs/v4-reference-docs/range-intersection.md new file mode 100644 index 00000000000..5c4d521e491 --- /dev/null +++ b/docs/v4-reference-docs/range-intersection.md @@ -0,0 +1,106 @@ +--- +title: "Range: Intersection" +description: "Gets the range object that represents the rectangular intersection of the given ranges." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: Intersection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object that represents the rectangular intersection of the given ranges. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/Intersection +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/Intersection +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/Intersection +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/Intersection +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/Intersection +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/Intersection + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|anotherRange|string|The range object or range address that will be used to determine the intersection of ranges.| + +## Response + +If successful, this method returns `200 OK` response code and [Range](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/Intersection +Content-type: application/json + +{ + "anotherRange": "anotherRange-value" +} +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/range-lastcell.md b/docs/v4-reference-docs/range-lastcell.md new file mode 100644 index 00000000000..258157b503e --- /dev/null +++ b/docs/v4-reference-docs/range-lastcell.md @@ -0,0 +1,83 @@ +--- +title: "Range: LastCell" +description: "." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: LastCell + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the last cell within the range. For example, the last cell of "B2:D5" is "D5". +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/LastCell +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/LastCell +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/LastCell +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/LastCell +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/LastCell +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/LastCell + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/LastCell +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .LastCell() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-lastcolumn.md b/docs/v4-reference-docs/range-lastcolumn.md new file mode 100644 index 00000000000..244b39a20a0 --- /dev/null +++ b/docs/v4-reference-docs/range-lastcolumn.md @@ -0,0 +1,83 @@ +--- +title: "Range: LastColumn" +description: "." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: LastColumn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the last column within the range. For example, the last column of "B2:D5" is "D2:D5". +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/LastColumn +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/LastColumn +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/LastColumn +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/LastColumn +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/LastColumn +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/LastColumn + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/LastColumn +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .LastColumn() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-lastrow.md b/docs/v4-reference-docs/range-lastrow.md new file mode 100644 index 00000000000..90a20dd596e --- /dev/null +++ b/docs/v4-reference-docs/range-lastrow.md @@ -0,0 +1,83 @@ +--- +title: "Range: LastRow" +description: "." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: LastRow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the last row within the range. For example, the last row of "B2:D5" is "B5:D5". +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/LastRow +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/LastRow +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/LastRow +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/LastRow +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/LastRow +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/LastRow + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/LastRow +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .LastRow() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-merge.md b/docs/v4-reference-docs/range-merge.md new file mode 100644 index 00000000000..24a437cb44e --- /dev/null +++ b/docs/v4-reference-docs/range-merge.md @@ -0,0 +1,95 @@ +--- +title: "Range: merge" +description: "Merge the range cells into one region in the worksheet." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: merge + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Merge the range cells into one region in the worksheet. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/merge +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/merge +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/merge +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/merge +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/merge +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/merge + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|across|boolean|Optional. Set true to merge cells in each row of the specified range as separate merged cells. The default value is false.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/merge +Content-type: application/json + +{ + "across": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var across = true; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Merge(across) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/range-offsetrange.md b/docs/v4-reference-docs/range-offsetrange.md new file mode 100644 index 00000000000..84348ca7610 --- /dev/null +++ b/docs/v4-reference-docs/range-offsetrange.md @@ -0,0 +1,110 @@ +--- +title: "Range: OffsetRange" +description: "Gets an object which represents a range that's offset from the specified range. The dimension of the returned range will match this range. If the resulting range is forced outside the bounds of the worksheet grid, an exception will be thrown." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: OffsetRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets an object which represents a range that's offset from the specified range. The dimension of the returned range will match this range. If the resulting range is forced outside the bounds of the worksheet grid, an exception will be thrown. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/OffsetRange +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/OffsetRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/OffsetRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/OffsetRange +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/OffsetRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/OffsetRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|rowOffset|number|The number of rows (positive, negative, or 0) by which the range is to be offset. Positive values are offset downward, and negative values are offset upward.| +|columnOffset|number|The number of columns (positive, negative, or 0) by which the range is to be offset. Positive values are offset to the right, and negative values are offset to the left.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/OffsetRange +Content-type: application/json + +{ + "rowOffset": { + }, + "columnOffset": { + } +} +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/range-row.md b/docs/v4-reference-docs/range-row.md new file mode 100644 index 00000000000..8569f662ccf --- /dev/null +++ b/docs/v4-reference-docs/range-row.md @@ -0,0 +1,107 @@ +--- +title: "Range: Row" +description: "Gets a row contained in the range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: Row + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a row contained in the range. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/Row +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/Row +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/Row +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/Row +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/Row +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/Row + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|row|number|Row number of the range to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/Row +Content-type: application/json + +{ + "row": { + } +} +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/range-unmerge.md b/docs/v4-reference-docs/range-unmerge.md new file mode 100644 index 00000000000..fc54099ea11 --- /dev/null +++ b/docs/v4-reference-docs/range-unmerge.md @@ -0,0 +1,108 @@ +--- +title: "Range: unmerge" +description: "Unmerge the range cells into separate cells." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: unmerge + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unmerge the range cells into separate cells. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/unmerge +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/unmerge +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/unmerge +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/unmerge +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/unmerge +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/unmerge +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/unmerge +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .Unmerge() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/range-update.md b/docs/v4-reference-docs/range-update.md new file mode 100644 index 00000000000..1f459b96119 --- /dev/null +++ b/docs/v4-reference-docs/range-update.md @@ -0,0 +1,80 @@ +--- +title: "Update range" +description: "Update the properties of range object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of range object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name}/range +PATCH /me/drive/root:/{item-path}:/workbook/names/{name}/range +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ') +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ') +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|columnHidden|boolean|Represents if all columns of the current range are hidden.| +|formulas|Json|Represents the formula in A1-style notation.| +|formulasLocal|Json|Represents the formula in A1-style notation, in the user's language and number-formatting locale. For example, the English "=SUM(A1, 1.5)" formula would become "=SUMME(A1; 1,5)" in German.| +|formulasR1C1|Json|Represents the formula in R1C1-style notation.| +|numberFormat|Json|Represents Excel's number format code for the given cell.| +|rowHidden|boolean|Represents if all rows of the current range are hidden.| +|values|Json|Represents the raw values of the specified range. The data returned could be of type string, number, or a boolean. Cell that contain an error will return the error string.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookRange](../resources/workbookrange.md) object in the response body. +## Example +##### Request +Here is an example of the request. It updates a range - values, number-format and formula. The `null` input is to instruct the API to ignore the cell for that particular input. The values, number-format and formulas can be independently updated or combined together in the same API call. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/sheet1/range(address='A1:B2') +Content-type: application/json + +{ +"values" : [["Hello", "100"],["1/1/2016", null]], +"formulas" : [[null, null], [null, "=B1*2"]], +"numberFormat" : [[null,null], ["m-ddd", null]] +} +``` + diff --git a/docs/v4-reference-docs/range-usedrange.md b/docs/v4-reference-docs/range-usedrange.md new file mode 100644 index 00000000000..f0139768ef3 --- /dev/null +++ b/docs/v4-reference-docs/range-usedrange.md @@ -0,0 +1,93 @@ +--- +title: "Range: UsedRange" +description: "Returns the used range of the given range object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Range: UsedRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the used range of the given range object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/UsedRange +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/UsedRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/UsedRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/UsedRange +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/UsedRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/UsedRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|valuesOnly|boolean|Optional. Considers only cells with values as used cells.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/UsedRange +Content-type: application/json + +{ + "valuesOnly": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range() + .UsedRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeborder-get.md b/docs/v4-reference-docs/rangeborder-get.md new file mode 100644 index 00000000000..b3cea65924a --- /dev/null +++ b/docs/v4-reference-docs/rangeborder-get.md @@ -0,0 +1,83 @@ +--- +title: "Get RangeBorder" +description: "Retrieve the properties and relationships of rangeborder object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get RangeBorder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of rangeborder object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format/borders() +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/borders() +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/borders() +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/borders() +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/borders() +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/borders() +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookRangeBorder](../resources/workbookrangeborder.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/borders/{sideIndex} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeBorder = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Borders["{workbookRangeBorder-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeborder-list.md b/docs/v4-reference-docs/rangeborder-list.md new file mode 100644 index 00000000000..3befd927af6 --- /dev/null +++ b/docs/v4-reference-docs/rangeborder-list.md @@ -0,0 +1,83 @@ +--- +title: "List RangeBorderCollection" +description: "Retrieve a list of rangeborder objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List RangeBorderCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of rangeborder objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format/borders +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/borders +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/borders +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/borders +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/borders +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/borders +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookRangeBorder](../resources/workbookrangeborder.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/borders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var borders = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Borders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeborder-update.md b/docs/v4-reference-docs/rangeborder-update.md new file mode 100644 index 00000000000..b429eede845 --- /dev/null +++ b/docs/v4-reference-docs/rangeborder-update.md @@ -0,0 +1,102 @@ +--- +title: "Update rangeborder" +description: "Update the properties of rangeborder object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update rangeborder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of rangeborder object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name}/range/format/borders() +PATCH /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/borders() +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/borders() +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/borders() +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/borders() +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/borders() +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|color|string|HTML color code representing the color of the border line, of the form #RRGGBB (e.g. "FFA500") or as a named HTML color (e.g. "orange").| +|style|string|One of the constants of line style specifying the line style for the border. Possible values are: `None`, `Continuous`, `Dash`, `DashDot`, `DashDotDot`, `Dot`, `Double`, `SlantDashDot`.| +|weight|string|Specifies the weight of the border around a range. Possible values are: `Hairline`, `Thin`, `Medium`, `Thick`.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookRangeBorder](../resources/workbookrangeborder.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/borders/{sideIndex} +Content-type: application/json + +{ + "color": "color-value", + "style": "style-value", + "sideIndex": "sideIndex-value", + "weight": "weight-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeBorder = new WorkbookRangeBorder +{ + Color = "color-value", + Style = "style-value", + SideIndex = "sideIndex-value", + Weight = "weight-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Borders["{workbookRangeBorder-id}"] + .Request() + .UpdateAsync(workbookRangeBorder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangebordercollection-itemat.md b/docs/v4-reference-docs/rangebordercollection-itemat.md new file mode 100644 index 00000000000..12fe9eb6d58 --- /dev/null +++ b/docs/v4-reference-docs/rangebordercollection-itemat.md @@ -0,0 +1,74 @@ +--- +title: "RangeBorderCollection: ItemAt" +description: "Gets a border object using its index" +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# RangeBorderCollection: ItemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a border object using its index +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/format/borders/ItemAt +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/borders/ItemAt +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/borders/ItemAt +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/borders/ItemAt +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/borders/ItemAt +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/borders/ItemAt + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Index value of the object to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRangeBorder](../resources/workbookrangeborder.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/borders/ItemAt +Content-type: application/json + +{ + "index": { + } +} +``` + diff --git a/docs/v4-reference-docs/rangefill-clear.md b/docs/v4-reference-docs/rangefill-clear.md new file mode 100644 index 00000000000..3407eb66be6 --- /dev/null +++ b/docs/v4-reference-docs/rangefill-clear.md @@ -0,0 +1,83 @@ +--- +title: "RangeFill: clear" +description: "Resets the range background." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# RangeFill: clear + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Resets the range background. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/format/fill/clear +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/fill/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/fill/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/fill/clear +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/fill/clear +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/fill/clear + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/fill/clear +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Fill + .Clear() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangefill-get.md b/docs/v4-reference-docs/rangefill-get.md new file mode 100644 index 00000000000..e0ead98b1ea --- /dev/null +++ b/docs/v4-reference-docs/rangefill-get.md @@ -0,0 +1,83 @@ +--- +title: "Get RangeFill" +description: "Retrieve the properties and relationships of rangefill object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get RangeFill + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of rangefill object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format/fill +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/fill +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/fill +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/fill +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/fill +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/fill +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookRangeFill](../resources/workbookrangefill.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/fill +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFill = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Fill + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangefill-update.md b/docs/v4-reference-docs/rangefill-update.md new file mode 100644 index 00000000000..aec63d9e14a --- /dev/null +++ b/docs/v4-reference-docs/rangefill-update.md @@ -0,0 +1,94 @@ +--- +title: "Update rangefill" +description: "Update the properties of rangefill object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update rangefill + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of rangefill object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name}/range/format/fill +PATCH /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/fill +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/fill +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/fill +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/fill +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/fill +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|color|string|HTML color code representing the color of the border line, of the form #RRGGBB (e.g. "FFA500") or as a named HTML color (e.g. "orange")| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookRangeFill](../resources/workbookrangefill.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/fill +Content-type: application/json + +{ + "color": "color-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFill = new WorkbookRangeFill +{ + Color = "color-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Fill + .Request() + .UpdateAsync(workbookRangeFill); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangefont-get.md b/docs/v4-reference-docs/rangefont-get.md new file mode 100644 index 00000000000..180983315af --- /dev/null +++ b/docs/v4-reference-docs/rangefont-get.md @@ -0,0 +1,83 @@ +--- +title: "Get RangeFont" +description: "Retrieve the properties and relationships of rangefont object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get RangeFont + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of rangefont object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format/font +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/font +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/font +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/font +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/font +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/font +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookRangeFont](../resources/workbookrangefont.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/font +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFont = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Font + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangefont-update.md b/docs/v4-reference-docs/rangefont-update.md new file mode 100644 index 00000000000..6db423a08e3 --- /dev/null +++ b/docs/v4-reference-docs/rangefont-update.md @@ -0,0 +1,109 @@ +--- +title: "Update rangefont" +description: "Update the properties of rangefont object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update rangefont + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of rangefont object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name}/range/format/font +PATCH /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/font +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/font +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/font +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/font +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/font +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|bold|boolean|Represents the bold status of font.| +|color|string|HTML color code representation of the text color. E.g. #FF0000 represents Red.| +|italic|boolean|Represents the italic status of the font.| +|name|string|Font name (e.g. "Calibri")| +|size|double|Font size.| +|underline|string|Type of underline applied to the font. Possible values are: `None`, `Single`, `Double`, `SingleAccountant`, `DoubleAccountant`.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookRangeFont](../resources/workbookrangefont.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/font +Content-type: application/json + +{ + "bold": true, + "color": "color-value", + "italic": true, + "name": "name-value", + "size": 99, + "underline": "underline-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFont = new WorkbookRangeFont +{ + Bold = true, + Color = "color-value", + Italic = true, + Name = "name-value", + Size = 99, + Underline = "underline-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Font + .Request() + .UpdateAsync(workbookRangeFont); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeformat-autofitcolumns.md b/docs/v4-reference-docs/rangeformat-autofitcolumns.md new file mode 100644 index 00000000000..d6abaf302ed --- /dev/null +++ b/docs/v4-reference-docs/rangeformat-autofitcolumns.md @@ -0,0 +1,83 @@ +--- +title: "RangeFormat: autofitColumns" +description: "Changes the width of the columns of the current range to achieve the best fit, based on the current data in the columns." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# RangeFormat: autofitColumns + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Changes the width of the columns of the current range to achieve the best fit, based on the current data in the columns. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/format/autofitColumns +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/autofitColumns +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/autofitColumns +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/autofitColumns +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/autofitColumns +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/autofitColumns + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/autofitColumns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format + .AutofitColumns() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeformat-autofitrows.md b/docs/v4-reference-docs/rangeformat-autofitrows.md new file mode 100644 index 00000000000..35aeacb4a25 --- /dev/null +++ b/docs/v4-reference-docs/rangeformat-autofitrows.md @@ -0,0 +1,83 @@ +--- +title: "RangeFormat: autofitRows" +description: "Changes the height of the rows of the current range to achieve the best fit, based on the current data in the columns." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# RangeFormat: autofitRows + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Changes the height of the rows of the current range to achieve the best fit, based on the current data in the columns. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/format/autofitRows +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/autofitRows +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/autofitRows +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/autofitRows +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/autofitRows +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/autofitRows + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/autofitRows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format + .AutofitRows() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeformat-get.md b/docs/v4-reference-docs/rangeformat-get.md new file mode 100644 index 00000000000..74cdeeb2ff5 --- /dev/null +++ b/docs/v4-reference-docs/rangeformat-get.md @@ -0,0 +1,83 @@ +--- +title: "Get RangeFormat" +description: "Retrieve the properties and relationships of rangeformat object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get RangeFormat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of rangeformat object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookRangeFormat](../resources/workbookrangeformat.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFormat = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeformat-list-borders.md b/docs/v4-reference-docs/rangeformat-list-borders.md new file mode 100644 index 00000000000..9c03b7d0526 --- /dev/null +++ b/docs/v4-reference-docs/rangeformat-list-borders.md @@ -0,0 +1,83 @@ +--- +title: "List borders" +description: "Retrieve a list of rangeborder objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List borders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of rangeborder objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names/{name}/range/format/borders +GET /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/borders +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/borders +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/borders +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/borders +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/borders +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookRangeBorder](../resources/workbookrangeborder.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/borders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var borders = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Borders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeformat-post-borders.md b/docs/v4-reference-docs/rangeformat-post-borders.md new file mode 100644 index 00000000000..f337a4e2171 --- /dev/null +++ b/docs/v4-reference-docs/rangeformat-post-borders.md @@ -0,0 +1,100 @@ +--- +title: "Create RangeBorder" +description: "Use this API to create a new RangeBorder." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create RangeBorder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new RangeBorder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/format/borders +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/format/borders +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format/borders +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format/borders +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format/borders +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format/borders + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply a JSON representation of [workbookRangeBorder](../resources/workbookrangeborder.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [workbookRangeBorder](../resources/workbookrangeborder.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/format/borders +Content-type: application/json + +{ + "id": "id-value", + "color": "color-value", + "style": "style-value", + "sideIndex": "sideIndex-value", + "weight": "weight-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeBorder = new WorkbookRangeBorder +{ + Id = "id-value", + Color = "color-value", + Style = "style-value", + SideIndex = "sideIndex-value", + Weight = "weight-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Format.Borders + .Request() + .AddAsync(workbookRangeBorder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangeformat-update.md b/docs/v4-reference-docs/rangeformat-update.md new file mode 100644 index 00000000000..d18df951389 --- /dev/null +++ b/docs/v4-reference-docs/rangeformat-update.md @@ -0,0 +1,453 @@ +--- +title: "Update rangeformat" +description: "Update the properties of rangeformat object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update rangeformat + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of rangeformat object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/names/{name}/range/format +PATCH /me/drive/root:/{item-path}:/workbook/names/{name}/range/format +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/format +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/format +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/format +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/format +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|columnWidth|double|Gets or sets the width of all colums within the range. If the column widths are not uniform, null will be returned.| +|horizontalAlignment|string|Represents the horizontal alignment for the specified object. Possible values are: `General`, `Left`, `Center`, `Right`, `Fill`, `Justify`, `CenterAcrossSelection`, `Distributed`.| +|rowHeight|double|Gets or sets the height of all rows in the range. If the row heights are not uniform null will be returned.| +|verticalAlignment|string|Represents the vertical alignment for the specified object. Possible values are: `Top`, `Center`, `Bottom`, `Justify`, `Distributed`.| +|wrapText|boolean|Indicates if Excel wraps the text in the object. A null value indicates that the entire range doesn't have uniform wrap setting| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookRangeFormat](../resources/workbookrangeformat.md) object in the response body. +## Example + +### Update the format, fill, and font properties in three table cells + +The following examples demonstrate how to update properties of the [workbookRangeFormat](../resources/workbookrangeformat.md), [workbookRangeFill](../resources/workbookrangefill.md), and [workbookRangeFont](../resources/workbookrangefont.md) properties of a specified range. + +The result of this set of requests is a table with three cells formatted like the top three cells in the image below. + +![Excel chart table with three cells whose format, fill, and font properties have been updated.](/graph/concepts/images/ExcelRangeFormatting.png) + +##### Request +This request updates the vertical alignment, row height, and column height of the first cell. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$A$1')/format +Content-type: application/json + +{ + "columnWidth": 135, + "verticalAlignment": "Top", + "rowHeight": 49, + "wrapText": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFormat = new WorkbookRangeFormat +{ + ColumnWidth = 135, + VerticalAlignment = "Top", + RowHeight = 49, + WrapText = false +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$A$1").Format + .Request() + .UpdateAsync(workbookRangeFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$A$1')/format/font +Content-type: application/json + +{ + "bold": true, + "color": "#4B180E", + "size": 26 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFont = new WorkbookRangeFont +{ + Bold = true, + Color = "#4B180E", + Size = 26 +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$A$1").Format.Font + .Request() + .UpdateAsync(workbookRangeFont); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$A$1')/format/fill +Content-type: application/json + +{ + "color": "#FF0000" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFill = new WorkbookRangeFill +{ + Color = "#FF0000" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$A$1").Format.Fill + .Request() + .UpdateAsync(workbookRangeFill); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$B$1')/format +Content-type: application/json + +{ + "columnWidth": 135, + "horizontalAlignment": "Center", + "verticalAlignment": "Center", + "rowHeight": 49, + "wrapText": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFormat = new WorkbookRangeFormat +{ + ColumnWidth = 135, + HorizontalAlignment = "Center", + VerticalAlignment = "Center", + RowHeight = 49, + WrapText = false +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$B$1").Format + .Request() + .UpdateAsync(workbookRangeFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$B$1')/format/font +Content-type: application/json + +{ + "italic": true, + "size": 26 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFont = new WorkbookRangeFont +{ + Italic = true, + Size = 26 +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$B$1").Format.Font + .Request() + .UpdateAsync(workbookRangeFont); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$B$1')/format/fill +Content-type: application/json + +{ + "color": "#00FF00" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFill = new WorkbookRangeFill +{ + Color = "#00FF00" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$B$1").Format.Fill + .Request() + .UpdateAsync(workbookRangeFill); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$C$1')/format +Content-type: application/json + +{ + "columnWidth": 135, + "horizontalAlignment": "Right", + "verticalAlignment": "Top", + "rowHeight": 49, + "wrapText": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFormat = new WorkbookRangeFormat +{ + ColumnWidth = 135, + HorizontalAlignment = "Right", + VerticalAlignment = "Top", + RowHeight = 49, + WrapText = false +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$C$1").Format + .Request() + .UpdateAsync(workbookRangeFormat); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$C$1')/format/font +Content-type: application/json + +{ + "underline": "Single", + "color": "#FFFFFF", + "size": 26 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFont = new WorkbookRangeFont +{ + Underline = "Single", + Color = "#FFFFFF", + Size = 26 +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$C$1").Format.Font + .Request() + .UpdateAsync(workbookRangeFont); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/Sheet1/range(address='$C$1')/format/fill +Content-type: application/json + +{ + "color": "#0000FF" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRangeFill = new WorkbookRangeFill +{ + Color = "#0000FF" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range("$C$1").Format.Fill + .Request() + .UpdateAsync(workbookRangeFill); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rangesort-apply.md b/docs/v4-reference-docs/rangesort-apply.md new file mode 100644 index 00000000000..d981068f47e --- /dev/null +++ b/docs/v4-reference-docs/rangesort-apply.md @@ -0,0 +1,138 @@ +--- +title: "RangeSort: apply" +description: "Perform a sort operation." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# RangeSort: apply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Perform a sort operation. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/names/{name}/range/sort/apply +POST /me/drive/root:/{item-path}:/workbook/names/{name}/range/sort/apply +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/range(address='
      ')/sort/apply +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/range(address='
      ')/sort/apply +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/range/sort/apply +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/range/sort/apply + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|fields|workbookSortField collection|The list of conditions to sort on.| +|matchCase|boolean|Optional. Whether to have the casing impact string ordering.| +|hasHeaders|boolean|Optional. Whether the range has a header.| +|orientation|string|Optional. Whether the operation is sorting rows or columns. Possible values are: `Rows`, `Columns`.| +|method|string|Optional. The ordering method used for Chinese characters. Possible values are: `PinYin`, `StrokeCount`.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names/{name}/range/sort/apply +Content-type: application/json + +{ + "fields": [ + { + "key": 99, + "sortOn": "sortOn-value", + "ascending": true, + "color": "color-value", + "dataOption": "dataOption-value", + "icon": { + "set": "set-value", + "index": 99 + } + } + ], + "matchCase": true, + "hasHeaders": true, + "orientation": "orientation-value", + "method": "method-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fields = new List() +{ + new WorkbookSortField + { + Key = 99, + SortOn = "sortOn-value", + Ascending = true, + Color = "color-value", + DataOption = "dataOption-value", + Icon = new WorkbookIcon + { + Set = "set-value", + Index = 99 + } + } +}; + +var matchCase = true; + +var hasHeaders = true; + +var orientation = "orientation-value"; + +var method = "method-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names["{workbookNamedItem-id}"] + .Range().Sort + .Apply(matchCase,hasHeaders,orientation,method,fields) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/rbacapplication-list-roleassignments.md b/docs/v4-reference-docs/rbacapplication-list-roleassignments.md new file mode 100644 index 00000000000..1ce4a28a1a8 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleassignments.md @@ -0,0 +1,399 @@ +--- +title: "List unifiedRoleAssignments" +description: "Get a list of unifiedRoleAssignment objects." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# List unifiedRoleAssignments + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [unifiedRoleAssignment](../resources/unifiedroleassignment.md) objects for the provider. + +The following RBAC providers are currently supported: +- directory (Azure AD) +- entitlement management (Azure AD) + +## Permissions + + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +### For Directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +### For Entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + +To list role assignments for a directory provider: + + + +```http +GET /roleManagement/directory/roleAssignments?$filter=principalId eq '{principal id}' + +GET /roleManagement/directory/roleAssignments?$filter=roleDefinitionId eq '{roleDefinition id}' +``` + +To list role assignments for the entitlement management provider: + + + +```http +GET /roleManagement/entitlementManagement/roleAssignments?$filter=principalId eq '{principal id}' + +GET /roleManagement/entitlementManagement/roleAssignments?$filter=roleDefinitionId eq '{roleDefinition id}' + +GET /roleManagement/entitlementManagement/roleAssignments?$filter=appScopeId eq '/AccessPackageCatalog/{catalog id}' +``` + +## Query parameters + +This operation requires the `$filter` query parameter. You can filter on the `roleDefinitionId`, `principalId` or `appScopeId` properties. The `roleDefinitionId` property can be either a role object ID or a role template object ID. The `$expand` query parameter is also supported on **principal**. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignment](../resources/unifiedroleassignment.md) objects in the response body. + +## Examples + +### Example 1: Request using $filter on role definition ID and expand principal + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments?$filter=roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e10'&$expand=principal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignments = await graphClient.RoleManagement.Directory.RoleAssignments + .Request() + .Filter("roleDefinitionId eq '62e90394-69f5-4237-9190-012177145e10'") + .Expand("principal") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments(principal())", + "value": [ + { + "id": "lAPpYvVpN0KRkAEhdxReEMmO4KwRqtpKkUWt3wOYIz4-1", + "principalId": "ace08ec9-aa11-4ada-9145-addf0398233e", + "resourceScope": "/", + "directoryScopeId": "/", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "principal": { + "@odata.type": "#microsoft.graph.user", + "id": "ace08ec9-aa11-4ada-9145-addf0398233e", + "deletedDateTime": null, + "accountEnabled": true, + "ageGroup": null, + "businessPhones": [], + "city": "Redmond", + "createdDateTime": "2019-02-22T20:29:07Z", + "creationType": null, + "companyName": null, + "consentProvidedForMinor": null, + "country": "US", + "department": "Office of the CEO", + "displayName": "Joey Cruz", + "employeeId": null, + "faxNumber": null, + "givenName": "Joey", + "imAddresses": [ + "joeyc@woodgrove.ms" + ], + "infoCatalogs": [], + "isResourceAccount": null, + "jobTitle": "Chief Security Officer", + "legalAgeGroupClassification": null, + "mail": "joeyc@woodgrove.ms", + "mailNickname": "joeyc", + "mobilePhone": null, + "onPremisesDistinguishedName": null, + "officeLocation": null, + "userType": "Member", + + } + }, + { + "id": "lAPpYvVpN0KRkAEhdxReEC6Xh29-LklLmYDrOIi9z-E-1", + "principalId": "6f87972e-2e7e-4b49-9980-eb3888bdcfe1", + "resourceScope": "/", + "directoryScopeId": "/", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "principal": { + "@odata.type": "#microsoft.graph.user", + "id": "6f87972e-2e7e-4b49-9980-eb3888bdcfe1", + "deletedDateTime": null, + "accountEnabled": true, + "ageGroup": null, + "businessPhones": [], + "city": null, + "createdDateTime": "2019-07-18T01:38:36Z", + "creationType": "Invitation", + "companyName": null, + "consentProvidedForMinor": null, + "country": null, + "department": null, + "displayName": "Kalyan Krishna", + "employeeId": null, + "faxNumber": null, + "givenName": null, + "imAddresses": [], + "userType": "Guest", + + } + }, + { + "id": "lAPpYvVpN0KRkAEhdxReEMgc_BA2rIZBuZsM-BSqLdU-1", + "principalId": "10fc1cc8-ac36-4186-b99b-0cf814aa2dd5", + "resourceScope": "/", + "directoryScopeId": "/", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "principal": { + "@odata.type": "#microsoft.graph.user", + "id": "10fc1cc8-ac36-4186-b99b-0cf814aa2dd5", + "deletedDateTime": null, + "accountEnabled": true, + "ageGroup": null, + "businessPhones": [], + "city": null, + "createdDateTime": "2019-11-13T21:54:27Z", + "creationType": "Invitation", + "companyName": null, + "consentProvidedForMinor": null, + "country": null, + "department": null, + "displayName": "Markie Downing", + "employeeId": null, + "faxNumber": null, + "givenName": null, + "imAddresses": [], + "userType": "Guest", + + } + } + ] +} +``` + +### Example 2: Request using a filter on principal ID + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments?$filter = principalId eq 'f1847572-48aa-47aa-96a3-2ec61904f41f' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignments = await graphClient.RoleManagement.Directory.RoleAssignments + .Request() + .Filter(" principalId eq 'f1847572-48aa-47aa-96a3-2ec61904f41f'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments", + "value": [ + { + "id": "lAPpYvVpN0KRkAEhdxReEHJ1hPGqSKpHlqMuxhkE9B8-1", + "principalId": "f1847572-48aa-47aa-96a3-2ec61904f41f", + "resourceScope": "/", + "directoryScopeId": "/", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10" + }, + { + "id": "LJnv8vs6uUa3z6Em7nTEUXJ1hPGqSKpHlqMuxhkE9B8-1", + "principalId": "f1847572-48aa-47aa-96a3-2ec61904f41f", + "resourceScope": "/", + "directoryScopeId": "/", + "roleDefinitionId": "f2ef992c-3afb-46b9-b7cf-a126ee74c451" + } + ] +} +``` + +### Example 3: Request using $filter for role assignments on an access package catalog and expand principal + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/entitlementManagement/roleAssignments?$filter=appScopeId eq '/AccessPackageCatalog/4cee616b-fdf9-4890-9d10-955e0ccb12bc'&$expand=principal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignments = await graphClient.RoleManagement.EntitlementManagement.RoleAssignments + .Request() + .Filter("appScopeId eq '/AccessPackageCatalog/4cee616b-fdf9-4890-9d10-955e0ccb12bc'") + .Expand("principal") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments", + "value": [ + { + "id": "900633fe-2508-4b13-a561-a15e320ad35f", + "principalId": "39228473-522e-4533-88cc-a9553180cb99", + "roleDefinitionId": "ae79f266-94d4-4dab-b730-feca7e132178", + "appScopeId": "/AccessPackageCatalog/4cee616b-fdf9-4890-9d10-955e0ccb12bc", + "principal": { + "@odata.type": "#microsoft.graph.user", + "id": "39228473-522e-4533-88cc-a9553180cb99" + } + } + ] +} +``` + + + + + + + diff --git a/docs/v4-reference-docs/rbacapplication-list-roleassignmentscheduleinstances.md b/docs/v4-reference-docs/rbacapplication-list-roleassignmentscheduleinstances.md new file mode 100644 index 00000000000..02f8f0b6791 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleassignmentscheduleinstances.md @@ -0,0 +1,130 @@ +--- +title: "List roleAssignmentScheduleInstances" +description: "Get the instances of active role assignments in your tenant." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleAssignmentScheduleInstances +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the instances of active role assignments in your tenant. The active assignments include those made through [assignments and activation requests](rbacapplication-post-roleassignmentschedulerequests.md), and directly through the [role assignments API](../resources/unifiedroleassignment.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentScheduleInstances +``` + +## Optional query parameters +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignmentScheduleInstance](../resources/unifiedroleassignmentscheduleinstance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleInstances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignmentScheduleInstances = await graphClient.RoleManagement.Directory.RoleAssignmentScheduleInstances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignmentScheduleInstances", + "value": [ + { + "id": "4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1", + "principalId": "939a0aff-aee7-4748-986e-35fd46116d46", + "roleDefinitionId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b", + "directoryScopeId": "/", + "appScopeId": null, + "startDateTime": null, + "endDateTime": null, + "assignmentType": "Assigned", + "memberType": "Direct", + "roleAssignmentOriginId": "4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1", + "roleAssignmentScheduleId": "4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1" + }, + { + "id": "4-PYiFWPHkqVOpuYmLiHa0VbFrscFfZMmRHNcYiRKEg-1", + "principalId": "bb165b45-151c-4cf6-9911-cd7188912848", + "roleDefinitionId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b", + "directoryScopeId": "/", + "appScopeId": null, + "startDateTime": null, + "endDateTime": null, + "assignmentType": "Assigned", + "memberType": "Direct", + "roleAssignmentOriginId": "4-PYiFWPHkqVOpuYmLiHa0VbFrscFfZMmRHNcYiRKEg-1", + "roleAssignmentScheduleId": "4-PYiFWPHkqVOpuYmLiHa0VbFrscFfZMmRHNcYiRKEg-1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/rbacapplication-list-roleassignmentschedulerequests.md b/docs/v4-reference-docs/rbacapplication-list-roleassignmentschedulerequests.md new file mode 100644 index 00000000000..ac95235587b --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleassignmentschedulerequests.md @@ -0,0 +1,151 @@ +--- +title: "List roleAssignmentScheduleRequests" +description: "Retrieve the requests for active role assignments to principals made through the PIM unifiedRoleAssignmentScheduleRequest object or the role assignments API." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleAssignmentScheduleRequests + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the requests for active role assignments to principals. The active assignments include those made through [assignments and activation requests](rbacapplication-post-roleassignmentschedulerequests.md), and directly through the [role assignments API](../resources/unifiedroleassignment.md). The role assignments can be permanently active with or without an expiry date, or temporarily active after user activation of eligible assignments. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +| Delegated (personal Microsoft account) | Not supported | +| Application | RoleManagement.ReadWrite.Directory | + +## HTTP request + + + +```http +GET /roleManagement/directory/roleAssignmentScheduleRequests +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignmentScheduleRequests = await graphClient.RoleManagement.Directory.RoleAssignmentScheduleRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignmentScheduleRequests", + "value": [ + { + "id": "b5a22921-656a-4429-9c4e-59a5f576614d", + "status": "Provisioned", + "createdDateTime": "2021-07-27T09:18:42.737Z", + "completedDateTime": "2021-07-27T09:18:42.78Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "5659e4d9-9ab6-4678-9f1b-72322d469e9b", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "b5a22921-656a-4429-9c4e-59a5f576614d", + "justification": "Assign User Admin to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-27T09:18:42.7811184Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/rbacapplication-list-roleassignmentschedules.md b/docs/v4-reference-docs/rbacapplication-list-roleassignmentschedules.md new file mode 100644 index 00000000000..ea7138ecc42 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleassignmentschedules.md @@ -0,0 +1,127 @@ +--- +title: "List roleAssignmentSchedules" +description: "Get the schedules for active role assignment operations." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleAssignmentSchedules +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the schedules for active role assignment operations. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory | + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentSchedules +``` + +## Optional query parameters +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignmentSchedule](../resources/unifiedroleassignmentschedule.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentSchedules +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignmentSchedules = await graphClient.RoleManagement.Directory.RoleAssignmentSchedules + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleEligibilitySchedule)", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleEligibilitySchedule", + "id": "3dc04956-5e79-4e84-a2fc-4c168bb30a5f", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/administrativeUnits/dc626e71-4837-40eb-be4a-bc29d88a1178", + "appScopeId": null, + "createdUsing": "3dc04956-5e79-4e84-a2fc-4c168bb30a5f", + "createdDateTime": "2021-07-27T14:03:04.4Z", + "modifiedDateTime": "0001-01-01T08:00:00Z", + "status": "Provisioned", + "memberType": "Direct", + "scheduleInfo": { + "startDateTime": "2021-07-27T14:03:04.4Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/rbacapplication-list-roledefinitions.md b/docs/v4-reference-docs/rbacapplication-list-roledefinitions.md new file mode 100644 index 00000000000..2a9c26ef952 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roledefinitions.md @@ -0,0 +1,475 @@ +--- +title: "List roleDefinitions" +description: "Get a list of unifiedRoleDefinition objects." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# List roleDefinitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [unifiedRoleDefinition](../resources/unifiedroledefinition.md) objects for an RBAC provider. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) +- directory (Azure AD) +- entitlement management (Azure AD) + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following tables the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For a Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.CloudPC, CloudPC.Read.All, RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All, RoleManagement.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.CloudPC, CloudPC.Read.All, RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All, RoleManagement.Read.All | + +### For a device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | + +### For a directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +### For an entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +To list role definitions for a Cloud PC provider: + +```http +GET /roleManagement/cloudPC/roleDefinitions +``` + +To list role definitions for a device management provider: + +```http +GET /roleManagement/deviceManagement/roleDefinitions +``` + +To list role definitions for a directory provider: + +```http +GET /roleManagement/directory/roleDefinitions +``` + +To list role definitions for the entitlement management provider: + +```http +GET /roleManagement/entitlementManagement/roleDefinitions +``` + +## Optional query parameters +This method supports `$filter` query parameter on `id`, `displayName`, and `isBuiltIn` properties. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleDefinition](../resources/unifiedroledefinition.md) objects in the response body. + +## Examples + +### Example 1: List role definitions for a directory provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleDefinitions = await graphClient.RoleManagement.Directory.RoleDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleDefinitions", + "value": [ + { + "id": "729827e3-9c14-49f7-bb1b-9608f156bbb8", + "description": "Can reset passwords for non-administrators and Helpdesk Administrators.", + "displayName": "Helpdesk Administrator", + "isBuiltIn": true, + "isEnabled": true, + "templateId": "729827e3-9c14-49f7-bb1b-9608f156bbb8", + "version": "1", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/users/invalidateAllRefreshTokens", + "microsoft.directory/users/bitLockerRecoveryKeys/read", + "microsoft.directory/users/password/update", + "microsoft.azure.serviceHealth/allEntities/allTasks", + "microsoft.azure.supportTickets/allEntities/allTasks", + "microsoft.office365.webPortal/allEntities/standard/read", + "microsoft.office365.serviceHealth/allEntities/allTasks", + "microsoft.office365.supportTickets/allEntities/allTasks" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [ + { + "id": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + } + ] + }, + { + "id": "f023fd81-a637-4b56-95fd-791ac0226033", + "description": "Can read service health information and manage support tickets.", + "displayName": "Service Support Administrator", + "isBuiltIn": true, + "isEnabled": true, + "templateId": "f023fd81-a637-4b56-95fd-791ac0226033", + "version": "1", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.azure.serviceHealth/allEntities/allTasks", + "microsoft.azure.supportTickets/allEntities/allTasks", + "microsoft.office365.webPortal/allEntities/standard/read", + "microsoft.office365.serviceHealth/allEntities/allTasks", + "microsoft.office365.supportTickets/allEntities/allTasks" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [ + { + "id": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + } + ] + }, + { + "id": "b0f54661-2d74-4c50-afa3-1ec803f12efe", + "description": "Can perform common billing related tasks like updating payment information.", + "displayName": "Billing Administrator", + "isBuiltIn": true, + "isEnabled": true, + "templateId": "b0f54661-2d74-4c50-afa3-1ec803f12efe", + "version": "1", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/organization/basic/update", + "microsoft.azure.serviceHealth/allEntities/allTasks", + "microsoft.azure.supportTickets/allEntities/allTasks", + "microsoft.commerce.billing/allEntities/allTasks", + "microsoft.office365.webPortal/allEntities/standard/read", + "microsoft.office365.serviceHealth/allEntities/allTasks", + "microsoft.office365.supportTickets/allEntities/allTasks" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [ + { + "id": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + } + ] + } + ] +} +``` + +### Example 2: List role definitions for a Cloud PC provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/cloudPC/roleDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleDefinitions = await graphClient.RoleManagement.CloudPC.RoleDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleDefinitions", + "value": [ + { + "id": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "description": "Cloud PC Administrator has read and write access to all Cloud PC features located within the Cloud PC blade.", + "displayName": "Cloud PC Administrator", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "Microsoft.CloudPC/CloudPCs/Read", + "Microsoft.CloudPC/CloudPCs/Reprovision", + "Microsoft.CloudPC/DeviceImages/Create", + "Microsoft.CloudPC/DeviceImages/Delete", + "Microsoft.CloudPC/DeviceImages/Read", + "Microsoft.CloudPC/OnPremisesConnections/Create", + "Microsoft.CloudPC/OnPremisesConnections/Delete", + "Microsoft.CloudPC/OnPremisesConnections/Read", + "Microsoft.CloudPC/OnPremisesConnections/Update", + "Microsoft.CloudPC/OnPremisesConnections/RunHealthChecks", + "Microsoft.CloudPC/OnPremisesConnections/UpdateAdDomainPassword", + "Microsoft.CloudPC/ProvisioningPolicies/Assign", + "Microsoft.CloudPC/ProvisioningPolicies/Create", + "Microsoft.CloudPC/ProvisioningPolicies/Delete", + "Microsoft.CloudPC/ProvisioningPolicies/Read", + "Microsoft.CloudPC/ProvisioningPolicies/Update", + "Microsoft.CloudPC/RoleAssignments/Create", + "Microsoft.CloudPC/RoleAssignments/Update", + "Microsoft.CloudPC/RoleAssignments/Delete", + "Microsoft.CloudPC/Roles/Read" + ], + "condition": null + } + ] + }, + { + "id": "d40368cb-fbf4-4965-bbc1-f17b3a78e510", + "description": "Cloud PC Reader has read access to all Cloud PC features located within the Cloud PC blade.", + "displayName": "Cloud PC Reader", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "d40368cb-fbf4-4965-bbc1-f17b3a78e510", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "Microsoft.CloudPC/CloudPCs/Read", + "Microsoft.CloudPC/DeviceImages/Read", + "Microsoft.CloudPC/OnPremisesConnections/Read", + "Microsoft.CloudPC/ProvisioningPolicies/Read", + "Microsoft.CloudPC/Roles/Read" + ], + "condition": null + } + ] + } + ] +} +``` + +### Example 3: List role definitions for the entitlement management provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/entitlementManagement/roleDefinitions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleDefinitions = await graphClient.RoleManagement.EntitlementManagement.RoleDefinitions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/entitlementManagement/roleDefinitions", + "value": [ + { + "id": "ae79f266-94d4-4dab-b730-feca7e132178", + "displayName": "Catalog owner", + "description": "Catalog owner", + "isBuiltIn": true, + "isEnabled": true, + "templateId": "ae79f266-94d4-4dab-b730-feca7e132178", + "version": "1.0", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.entitlementManagement/allEntities/allTasks" + ] + } + ] + }, + { + "id": "44272f93-9762-48e8-af59-1b5351b1d6b3", + "displayName": "Catalog reader", + "description": "Catalog reader", + "isBuiltIn": true, + "isEnabled": true, + "templateId": "44272f93-9762-48e8-af59-1b5351b1d6b3", + "version": "1.0", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.entitlementManagement/allEntities/Read" + ] + } + ] + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/rbacapplication-list-roleeligibilityscheduleinstances.md b/docs/v4-reference-docs/rbacapplication-list-roleeligibilityscheduleinstances.md new file mode 100644 index 00000000000..3da01dbb66c --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleeligibilityscheduleinstances.md @@ -0,0 +1,126 @@ +--- +title: "List roleEligibilityScheduleInstances" +description: "Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleEligibilityScheduleInstancess +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRoleEligibilityScheduleInstance](../resources/unifiedroleeligibilityscheduleinstance.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilityScheduleInstances +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleEligibilityScheduleInstance](../resources/unifiedroleeligibilityscheduleinstance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleInstances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleEligibilityScheduleInstances = await graphClient.RoleManagement.Directory.RoleEligibilityScheduleInstances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleInstances", + "value": [ + { + "id": "UafX_Qu2SkSYTAJlL-j6HCssmvzcHW1IohFf6Mp3-h9xbmLcN0jrQL5KvCnYihF4-2-e", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/administrativeUnits/dc626e71-4837-40eb-be4a-bc29d88a1178", + "appScopeId": null, + "startDateTime": "2021-07-27T14:03:04.4Z", + "endDateTime": null, + "memberType": "Direct", + "roleEligibilityScheduleId": "3dc04956-5e79-4e84-a2fc-4c168bb30a5f" + }, + { + "id": "UafX_Qu2SkSYTAJlL-j6HLFkgTmWUd1JraI2S0n5myc-1-e", + "principalId": "398164b1-5196-49dd-ada2-364b49f99b27", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "startDateTime": "2021-07-27T13:51:08.43Z", + "endDateTime": null, + "memberType": "Direct", + "roleEligibilityScheduleId": "313af44a-07c9-43a7-9970-5072a6b5591f" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedulerequests.md b/docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedulerequests.md new file mode 100644 index 00000000000..72114ffbeab --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedulerequests.md @@ -0,0 +1,142 @@ +--- +title: "List roleEligibilityScheduleRequests" +description: "Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleEligibilityScheduleRequests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.ReadWrite.Directory | + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilityScheduleRequests +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleEligibilityScheduleRequests = await graphClient.RoleManagement.Directory.RoleEligibilityScheduleRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleRequests", + "value": [ + { + "id": "19757c21-7844-4478-b4b6-68aed0cd2d52", + "status": "Provisioned", + "createdDateTime": "2021-07-13T19:17:33.373Z", + "completedDateTime": "2021-07-13T19:17:33.427Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "5659e4d9-9ab6-4678-9f1b-72322d469e9b", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "19757c21-7844-4478-b4b6-68aed0cd2d52", + "justification": null, + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-13T19:17:33.4258055Z", + "recurrence": null, + "expiration": { + "type": "afterDateTime", + "endDateTime": "2022-07-13T19:16:02.506Z", + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } + } + ] +} + +``` + diff --git a/docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedules.md b/docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedules.md new file mode 100644 index 00000000000..46c1a5e3839 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-roleeligibilityschedules.md @@ -0,0 +1,125 @@ +--- +title: "List roleEligibilitySchedules" +description: "Get a list of the unifiedRoleEligibilitySchedule objects and their properties." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List roleEligibilitySchedules +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRoleEligibilitySchedule](../resources/unifiedroleeligibilityschedule.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilitySchedules +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleEligibilitySchedule](../resources/unifiedroleeligibilityschedule.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilitySchedules +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleEligibilitySchedules = await graphClient.RoleManagement.Directory.RoleEligibilitySchedules + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilitySchedules", + "value": [ + { + "id": "313af44a-07c9-43a7-9970-5072a6b5591f", + "principalId": "398164b1-5196-49dd-ada2-364b49f99b27", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "createdUsing": "313af44a-07c9-43a7-9970-5072a6b5591f", + "createdDateTime": "2021-07-27T13:51:08.43Z", + "modifiedDateTime": "0001-01-01T08:00:00Z", + "status": "Provisioned", + "memberType": "Direct", + "scheduleInfo": { + "startDateTime": "2021-07-27T13:51:08.43Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/rbacapplication-list-transitiveroleassignments.md b/docs/v4-reference-docs/rbacapplication-list-transitiveroleassignments.md new file mode 100644 index 00000000000..e1ba47ef5a8 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-list-transitiveroleassignments.md @@ -0,0 +1,315 @@ +--- +title: "List transitiveRoleAssignment" +description: "List direct and transitive role assignments for a specific principal." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# List transitiveRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of direct and transitive [unifiedRoleAssignment](../resources/unifiedroleassignment.md) objects for a specific principal. For example, if a user is assigned an Azure AD role through group membership, the role assignment is transitive, and this request will list the group's ID as the **principalId**. Results can also be filtered by the **roleDefinitionId** and **directoryScopeId**. Supported only for directory (Azure AD) provider. + +For more information, see [Use Azure AD groups to manage role assignments](/azure/active-directory/roles/groups-concept). + +> [!NOTE] +> This request might have replication delays for role assignments that were recently created, updated, or deleted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +To list transitive role assignments for a directory provider: + + +```http +GET /roleManagement/directory/transitiveRoleAssignments?$filter=principalId eq '{principalId}' +``` + +## Optional query parameters + +This method supports the `$count`, `$filter` (`eq`), and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). You can filter by the **principalId**, **roleDefinitionId** and **directoryScopeId** to retrieve both direct and transitive role assignments for a principal. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} Required. | +| ConsistencyLevel | eventual. This header, `$count`, and `$filter` are required. For more information about the use of **ConsistencyLevel**, `$count`, and `$filter`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignment](../resources/unifiedroleassignment.md) objects in the response body. + +If your request doesn't include the **ConsistencyLevel** header set to `eventual`, this method returns `404 Not Found` response code. + +## Examples +For the examples in this section, consider the following role assignment scenario. A user named Alice has both direct and transitive role assignments as follows: + +| User | Group | Role | Scope | Role assignment ID | +| :---: | :---: | :---: | :---: | :---: | +| Alice
      `2c7936bc-3517-40f3-8eda-4806637b6516` | | User Administrator
      `fe930be7-5e62-47db-91af-98c3a49a38b1` | Tenant | RA1
      `857708a7-b5e0-44f9-bfd7-53531d72a739` | +| | G1
      `ae2fc327-4c71-48ed-b6ca-f48632186510`
      (Alice is a member) | User Administrator
      `fe930be7-5e62-47db-91af-98c3a49a38b1` | Tenant | RA2
      `8a021d5f-7351-4713-aab4-b088504d476e` | +| | G2
      `6ffb34b8-5e6d-4727-a7f9-93245e7f6ea8`
      (Alice is a member) | Helpdesk Administrator
      `729827e3-9c14-49f7-bb1b-9608f156bbb8` | Administrative unit (AU1)
      `26e79164-0c5c-4281-8c5b-be7bc7809fb2` | RA3
      `6cc86637-13c8-473f-afdc-e0e65c9734d2` | + ++ Alice is assigned the User Administrator role directly at tenant scope with role assignment RA1. ++ Alice is member of a group G1 and G1 is assigned the User Administrator role at tenant scope with role assignment RA2. ++ Alice is also a member of group G2 and G2 is assigned the Helpdesk Administrator role at an administrative unit AU1 scope with role assignment RA3. + +### Example 1 : Get direct and transitive role assignments of a principal + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` and `$filter` query parameters. For more information about the use of **ConsistencyLevel**, `$count`, and `$filter`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/transitiveRoleAssignments?$count=true&$filter=principalId eq '2c7936bc-3517-40f3-8eda-4806637b6516' +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var transitiveRoleAssignments = await graphClient.RoleManagement.Directory.TransitiveRoleAssignments + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("principalId eq '2c7936bc-3517-40f3-8eda-4806637b6516'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/transitiveRoleAssignments", + "value": [ + { + "id": "857708a7-b5e0-44f9-bfd7-53531d72a739", + "principalId": "2c7936bc-3517-40f3-8eda-4806637b6516", + "directoryScopeId": "/", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1" + }, + { + "id": "8a021d5f-7351-4713-aab4-b088504d476e", + "principalId": "ae2fc327-4c71-48ed-b6ca-f48632186510", + "directoryScopeId": "/", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1" + }, + { + "id": "6cc86637-13c8-473f-afdc-e0e65c9734d2", + "principalId": "6ffb34b8-5e6d-4727-a7f9-93245e7f6ea8", + "directoryScopeId": "/administrativeUnits/26e79164-0c5c-4281-8c5b-be7bc7809fb2", + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + } + ] +} +``` + +### Example 2: Get direct and transitive assignments of a principal, but only specific role definitions + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` and `$filter` query parameters. For more information about the use of **ConsistencyLevel**, `$count`, and `$filter`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/transitiveRoleAssignments?$count=true&$filter=principalId eq '2c7936bc-3517-40f3-8eda-4806637b6516' and roleDefinitionId eq 'fe930be7-5e62-47db-91af-98c3a49a38b1' +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var transitiveRoleAssignments = await graphClient.RoleManagement.Directory.TransitiveRoleAssignments + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("principalId eq '2c7936bc-3517-40f3-8eda-4806637b6516' and roleDefinitionId eq 'fe930be7-5e62-47db-91af-98c3a49a38b1'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/transitiveRoleAssignments", + "value": [ + { + "id": "857708a7-b5e0-44f9-bfd7-53531d72a739", + "principalId": "2c7936bc-3517-40f3-8eda-4806637b6516", + "directoryScopeId": "/", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1" + }, + { + "id": "8a021d5f-7351-4713-aab4-b088504d476e", + "principalId": "6ffb34b8-5e6d-4727-a7f9-93245e7f6ea8", + "directoryScopeId": "/", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1" + } + ] +} +``` + +### Example 3: Get direct and transitive role assignments of a principal, but only administrative unit scoped + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` and `$filter` query parameters. For more information about the use of **ConsistencyLevel**, `$count`, and `$filter`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/transitiveRoleAssignments?$count=true&$filter=principalId eq '2c7936bc-3517-40f3-8eda-4806637b6516' and directoryScopeId eq '/administrativeUnits/26e79164-0c5c-4281-8c5b-be7bc7809fb2' +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var transitiveRoleAssignments = await graphClient.RoleManagement.Directory.TransitiveRoleAssignments + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("principalId eq '2c7936bc-3517-40f3-8eda-4806637b6516' and directoryScopeId eq '/administrativeUnits/26e79164-0c5c-4281-8c5b-be7bc7809fb2'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/transitiveRoleAssignments", + "value": [ + { + "id": "6cc86637-13c8-473f-afdc-e0e65c9734d2", + "principalId": "6ffb34b8-5e6d-4727-a7f9-93245e7f6ea8", + "directoryScopeId": "/administrativeUnits/26e79164-0c5c-4281-8c5b-be7bc7809fb2", + "roleDefinitionId": "729827e3-9c14-49f7-bb1b-9608f156bbb8" + } + ] +} +``` diff --git a/docs/v4-reference-docs/rbacapplication-post-roleassignments.md b/docs/v4-reference-docs/rbacapplication-post-roleassignments.md new file mode 100644 index 00000000000..8015327b3d5 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-post-roleassignments.md @@ -0,0 +1,384 @@ +--- +title: "Create unifiedRoleAssignment" +description: "Create a new unifiedRoleAssignment object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Create unifiedRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedRoleAssignment](../resources/unifiedroleassignment.md) object. + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +### For the directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +### For the entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +Create a role assignment for the directory provider: + + + +```http +POST /roleManagement/directory/roleAssignments +``` + +Create a role assignment for the entitlement management provider: + + + +```http +POST /roleManagement/entitlementManagement/roleAssignments +``` + + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of a [unifiedRoleAssignment](../resources/unifiedroleassignment.md) object. The request must have either a scope defined in Azure AD, such as **directoryScopeId**, or an application-specific scope, such as **appScopeId**. Examples of Azure AD scopes are tenant ("/"), administrative unit, attribute set, or application. Entitlement management uses tenant ("/") and access package catalog scopes. For more information, see [appScope](../resources/appscope.md). + +## Response + +If successful, this method returns a `201 Created` response code and a new [unifiedRoleAssignment](../resources/unifiedroleassignment.md) object in the response body. + +## Examples + +### Example 1: Create a role assignment with tenant scope + +#### Request + +The following is an example of the request. Note the use of the roleTemplateId for roleDefinitionId. roleDefinitionId can be either the service-wide template Id or the directory-specific roleDefinitionId. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleAssignment", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "/" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignment = new UnifiedRoleAssignment +{ + RoleDefinitionId = "c2cf284d-6c41-4e6b-afac-4b80928c9034", + PrincipalId = "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + DirectoryScopeId = "/" +}; + +await graphClient.RoleManagement.Directory.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments/$entity", + "id": "YUb1sHQtUEyvox7IA_Eu_mm3jqnUe4lEhvatluHVi2I-1", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "/" +} +``` + +### Example 2 : Create a role assignment with administrative unit scope + +#### Request + +The following example assigns the User Administrator role to a principal with administrative unit scope. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleAssignment", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "/administrativeUnits/5d107bba-d8e2-4e13-b6ae-884be90e5d1a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignment = new UnifiedRoleAssignment +{ + RoleDefinitionId = "fe930be7-5e62-47db-91af-98c3a49a38b1", + PrincipalId = "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + DirectoryScopeId = "/administrativeUnits/5d107bba-d8e2-4e13-b6ae-884be90e5d1a" +}; + +await graphClient.RoleManagement.Directory.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments/$entity", + "id": "BH21sHQtUEyvox7IA_Eu_mm3jqnUe4lEhvatluHIWb7-1", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "/administrativeUnits/5d107bba-d8e2-4e13-b6ae-884be90e5d1a" +} +``` + + +### Example 3 : Create a role assignment with attribute set scope + +#### Request + +The following example assigns the Attribute Assignment Administrator role to a principal with an attribute set scope named Engineering. For more information about Azure AD custom security attributes and attribute set scope, see [Manage access to custom security attributes in Azure AD](/azure/active-directory/fundamentals/custom-security-attributes-manage). + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleAssignment", + "roleDefinitionId": "58a13ea3-c632-46ae-9ee0-9c0d43cd7f3d", + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "/attributeSets/Engineering" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignment = new UnifiedRoleAssignment +{ + RoleDefinitionId = "58a13ea3-c632-46ae-9ee0-9c0d43cd7f3d", + PrincipalId = "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + DirectoryScopeId = "/attributeSets/Engineering" +}; + +await graphClient.RoleManagement.Directory.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments/$entity", + "id": "oz6hWDLGrkae4JwNQ81_PU-mYqx8m71OpqEQPdN1u", + "roleDefinitionId": "58a13ea3-c632-46ae-9ee0-9c0d43cd7f3d", + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "/attributeSets/Engineering" +} +``` + +### Example 4: Create a role assignment with access package catalog scope + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/entitlementManagement/roleAssignments +Content-type: application/json + +{ + "principalId": "679a9213-c497-48a4-830a-8d3d25d94ddc", + "roleDefinitionId": "ae79f266-94d4-4dab-b730-feca7e132178", + "appScopeId": "/AccessPackageCatalog/beedadfe-01d5-4025-910b-84abb9369997" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignment = new UnifiedRoleAssignment +{ + PrincipalId = "679a9213-c497-48a4-830a-8d3d25d94ddc", + RoleDefinitionId = "ae79f266-94d4-4dab-b730-feca7e132178", + AppScopeId = "/AccessPackageCatalog/beedadfe-01d5-4025-910b-84abb9369997" +}; + +await graphClient.RoleManagement.EntitlementManagement.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/entitlementManagement/roleAssignments/$entity", + "id": "f3092518-7874-462e-93e9-0cd6c11ffc52", + "principalId": "679a9213-c497-48a4-830a-8d3d25d94ddc", + "roleDefinitionId": "ae79f266-94d4-4dab-b730-feca7e132178", + "appScopeId": "/AccessPackageCatalog/beedadfe-01d5-4025-910b-84abb9369997" +} +``` + + + + + diff --git a/docs/v4-reference-docs/rbacapplication-post-roleassignmentschedulerequests.md b/docs/v4-reference-docs/rbacapplication-post-roleassignmentschedulerequests.md new file mode 100644 index 00000000000..6d6ca9a27f0 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-post-roleassignmentschedulerequests.md @@ -0,0 +1,320 @@ +--- +title: "Create roleAssignmentScheduleRequests" +description: "Create a new unifiedRoleAssignmentScheduleRequest object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create roleAssignmentScheduleRequests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) object. This operation allows both admins and users to add, remove, extend, or renew assignments. To run this request, the calling user must have multi-factor authentication (MFA) enforced, and running the query in a session in which they were challenged for MFA. See [Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events](/azure/active-directory/authentication/howto-mfa-userstates). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +POST /roleManagement/directory/roleAssignmentScheduleRequests +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) object. + +The following table shows the properties that are required when you create the [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier for the unifiedRoleAssignmentScheduleRequest. Key, not nullable, Read-only.| +|action|String|Represents the type of the operation on the role assignment. The possible values are:
      • `AdminAssign`: For administrators to assign roles to users or groups.
      • `AdminRemove`: For administrators to remove users or groups from roles.
      • `AdminUpdate`: For administrators to change existing role assignments.
      • `AdminExtend`: For administrators to extend expiring assignments.
      • `AdminRenew`: For administrators to renew expired assignments.
      • `SelfActivate`: For users to activate their assignments.
      • `SelfDeactivate`: For users to deactivate their active assignments.
      • `SelfExtend`: For users to request to extend their expiring assignments.
      • `SelfRenew`: For users to request to renew their expired assignments.
      +|principalId|String|Identifier of the principal to which the assignment is being granted to.| +|roleDefinitionId|String|Identifier of the unifiedRoleDefinition the assignment is for. Read only.| +|directoryScopeId|String|Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use `/` for tenant-wide scope. Use **appScopeId** to limit the scope to an application only. | +|appScopeId|String|Identifier of the app-specific scope when the assignment scope is app-specific. The scope of an assignment determines the set of resources for which the principal has been granted access. App scopes are scopes that are defined and understood by this application only. Use `/` for tenant-wide app scopes. Use **directoryScopeId** to limit the scope to particular directory objects, for example, administrative units.| +|isValidationOnly|Boolean|Specifies whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request.| +|targetScheduleId|String|ID of the schedule object attached to the assignment.| +|justification|String|A message provided by users and administrators when create the request about why it is needed.| +|scheduleInfo|[requestSchedule](../resources/requestschedule.md)|The schedule object of the role assignment request.| +|ticketInfo|[ticketInfo](../resources/ticketinfo.md)|The ticketInfo object attached to the role assignment request which includes details of the ticket number and ticket system.| + +## Response + +If successful, this method returns a `201 Created` response code and an [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) object in the response body. + +When the calling user was not challenged for multi-factor authentication during their sign in session, a request with the SelfActivate action fails and returns a `400 Bad request` response code. + +## Examples + +### Example 1: Admin assigning a directory role to a principal + +#### Request + +In the following request, the admin creates a request to assign a role identified by `fdd7a751-b60b-444a-984c-02652fe8fa1c` to a principal identified by **id** `07706ff1-46c7-4847-ae33-3003830675a1`. The scope of their role is all directory objects in the tenant and the assignment is permanent, that is, it doesn't expire. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleRequests/ +Content-Type: application/json + +{ + "action": "AdminAssign", + "justification": "Assign User Admin to IT Helpdesk (User) group", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "principalId": "07706ff1-46c7-4847-ae33-3003830675a1", + "scheduleInfo": { + "startDateTime": "2021-07-01T00:00:00Z", + "expiration": { + "type": "NoExpiration" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentScheduleRequest = new UnifiedRoleAssignmentScheduleRequestObject +{ + Action = "AdminAssign", + Justification = "Assign User Admin to IT Helpdesk (User) group", + RoleDefinitionId = "fdd7a751-b60b-444a-984c-02652fe8fa1c", + DirectoryScopeId = "/", + PrincipalId = "07706ff1-46c7-4847-ae33-3003830675a1", + ScheduleInfo = new RequestSchedule + { + StartDateTime = DateTimeOffset.Parse("2021-07-01T00:00:00Z"), + Expiration = new ExpirationPattern + { + Type = ExpirationPatternType.NoExpiration + } + } +}; + +await graphClient.RoleManagement.Directory.RoleAssignmentScheduleRequests + .Request() + .AddAsync(unifiedRoleAssignmentScheduleRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignmentScheduleRequests/$entity", + "id": "b5a22921-656a-4429-9c4e-59a5f576614d", + "status": "Provisioned", + "createdDateTime": "2021-07-27T09:18:40.2029365Z", + "completedDateTime": "2021-07-27T09:18:42.7811184Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "07706ff1-46c7-4847-ae33-3003830675a1", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "b5a22921-656a-4429-9c4e-59a5f576614d", + "justification": "Assign User Admin to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-27T09:18:42.7811184Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } +} +``` + +### Example 2: User activating their eligible role + +#### Request + +In the following request, a user identified by **principalId** `c6ad1942-4afa-47f8-8d48-afb5d8d69d2f` activates their own eligible role identified by `9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3`. The scope of their role is all directory objects in the tenant and the assignment is for five hours. To run this request, the calling user must have multi-factor authentication (MFA) enforced, and running the query in a session in which they were challenged for MFA. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleRequests/ +Content-Type: application/json + +{ + "action": "SelfActivate", + "principalId": "c6ad1942-4afa-47f8-8d48-afb5d8d69d2f", + "roleDefinitionId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "directoryScopeId": "/", + "justification": "Need to update app roles for selected apps.", + "scheduleInfo": { + "startDateTime": "2021-08-17T17:40:00.000Z", + "expiration": { + "type": "AfterDuration", + "duration": "PT5H" + } + }, + "ticketInfo": { + "ticketNumber": "CONTOSO:Normal-67890", + "ticketSystem": "MS Project" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentScheduleRequest = new UnifiedRoleAssignmentScheduleRequestObject +{ + Action = "SelfActivate", + PrincipalId = "c6ad1942-4afa-47f8-8d48-afb5d8d69d2f", + RoleDefinitionId = "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + DirectoryScopeId = "/", + Justification = "Need to update app roles for selected apps.", + ScheduleInfo = new RequestSchedule + { + StartDateTime = DateTimeOffset.Parse("2021-08-17T17:40:00Z"), + Expiration = new ExpirationPattern + { + Type = ExpirationPatternType.AfterDuration, + Duration = new Duration("PT5H") + } + }, + TicketInfo = new TicketInfo + { + TicketNumber = "CONTOSO:Normal-67890", + TicketSystem = "MS Project" + } +}; + +await graphClient.RoleManagement.Directory.RoleAssignmentScheduleRequests + .Request() + .AddAsync(unifiedRoleAssignmentScheduleRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignmentScheduleRequests/$entity", + "id": "163daf73-8746-4996-87de-ab71dc624bf9", + "status": "Granted", + "createdDateTime": "2021-08-17T17:39:36.7040696Z", + "completedDateTime": "2021-08-17T17:40:00Z", + "approvalId": null, + "customData": null, + "action": "SelfActivate", + "principalId": "c6ad1942-4afa-47f8-8d48-afb5d8d69d2f", + "roleDefinitionId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "163daf73-8746-4996-87de-ab71dc624bf9", + "justification": "Need to update app roles for selected apps.", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "c6ad1942-4afa-47f8-8d48-afb5d8d69d2f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-08-17T17:40:00Z", + "recurrence": null, + "expiration": { + "type": "afterDuration", + "endDateTime": null, + "duration": "PT5H" + } + }, + "ticketInfo": { + "ticketNumber": "CONTOSO:Normal-67890", + "ticketSystem": "MS Project" + } +} +``` diff --git a/docs/v4-reference-docs/rbacapplication-post-roledefinitions.md b/docs/v4-reference-docs/rbacapplication-post-roledefinitions.md new file mode 100644 index 00000000000..77240c82dee --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-post-roledefinitions.md @@ -0,0 +1,281 @@ +--- +title: "Create roleDefinitions" +description: "Create a new unifiedRoleDefinition object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Create roleDefinitions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedRoleDefinition](../resources/unifiedroledefinition.md) object for an RBAC provider. This feature requires an Azure AD Premium P1 or P2 license. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) +- directory (Azure AD) + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following tables the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For a Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All | + +### For a device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.ReadWrite.All | + +### For a directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +To create a role definition for a device management provider: + +```http +POST /roleManagement/deviceManagement/roleDefinitions +``` + +To create a role definition for a directory provider: + +```http +POST /roleManagement/directory/roleDefinitions +``` + +To create a role definition for a Cloud PC provider: + +```http +POST /roleManagement/cloudPc/roleDefinitions +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply a JSON representation of [unifiedRoleDefinition](../resources/unifiedroledefinition.md) object. + +The following table shows the properties that are required when you create a roleDefinition. + +| Parameter | Type | Description| +|:---------------|:--------|:----------| +|displayName |string |The display name for the role definition.| +|isEnabled |Boolean |Flag indicating if the role is enabled for assignment. If false the role is not available for assignment.| +|rolePermissions |[unifiedRolePermission](../resources/unifiedrolepermission.md) collection |List of permissions included in the role.| + +## Response + +If successful, this method returns `201 Created` response code and a new [unifiedRoleDefinition](../resources/unifiedroledefinition.md) object in the response body. + +## Example 1:Create a custom role for a directory provider + +### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions +Content-type: application/json + +{ + "description": "Update basic properties of application registrations", + "displayName": "Application Registration Support Administrator", + "rolePermissions": + [ + { + "allowedResourceActions": + [ + "microsoft.directory/applications/basic/read" + ] + } + ], + "isEnabled" : "true" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = new UnifiedRoleDefinition +{ + Description = "Update basic properties of application registrations", + DisplayName = "Application Registration Support Administrator", + RolePermissions = new List() + { + new UnifiedRolePermission + { + AllowedResourceActions = new List() + { + "microsoft.directory/applications/basic/read" + } + } + }, + IsEnabled = true +}; + +await graphClient.RoleManagement.Directory.RoleDefinitions + .Request() + .AddAsync(unifiedRoleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleDefinitions/$entity", + "id": "d5eec5e0-6992-4c6b-b430-0f833f1a815a", + "description": "Update basic properties of application registrations", + "displayName": "Application Registration Support Administrator", + "isBuiltIn": false, + "isEnabled": true, + "templateId": "d5eec5e0-6992-4c6b-b430-0f833f1a815a", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/applications/standard/read", + "microsoft.directory/applications/basic/update" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [] +} +``` + + + + +### Example 2: Create a custom role for a Cloud PC provider + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/cloudPC/roleDefinitions +Content-type: application/json + +{ + "description": "An example custom role", + "displayName": "ExampleCustomRole", + "rolePermissions": + [ + { + "allowedResourceActions": + [ + "Microsoft.CloudPC/CloudPCs/Read" + ] + } + ], + "condition" : "null" +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPc/roleDefinitions/$entity", + "id": "b7f5ddc1-b7dc-4d37-abce-b9d6fc15ffff", + "description": "An example custom role", + "displayName": "ExampleCustomRole", + "isBuiltIn": false, + "isEnabled": true, + "templateId": "b7f5ddc1-b7dc-4d37-abce-b9d6fc15ffff", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "Microsoft.CloudPC/CloudPCs/Read" + ], + "condition": null + } + ], + "resourceScopes":["/"] +} +``` diff --git a/docs/v4-reference-docs/rbacapplication-post-roleeligibilityschedulerequests.md b/docs/v4-reference-docs/rbacapplication-post-roleeligibilityschedulerequests.md new file mode 100644 index 00000000000..f508f8e122b --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-post-roleeligibilityschedulerequests.md @@ -0,0 +1,312 @@ +--- +title: "Create roleEligibilityScheduleRequests" +description: "Create a new unifiedRoleEligibilityScheduleRequest object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Create roleEligibilityScheduleRequests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) object. This operation allows both admins and eligible users to add, revoke, or extend eligible assignments. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +POST /roleManagement/directory/roleEligibilityScheduleRequests +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) object. + +The following table shows the optional and required properties when you create the [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md). + +|Property|Type|Description| +|:---|:---|:---| +|action|String|Represents the type of the operation on the role eligibility assignment. The possible values are:
      • `AdminAssign`: For administrators to assign role eligibility to users or groups to roles.
      • `AdminExtend`: For administrators to extend expiring assignments.
      • `AdminUpdate`: For administrators to change existing role assignments.
      • `AdminRenew`: For administrators to renew expired assignments.
      • `AdminRemove`: For administrators to remove users or groups from eligible roles.
      • `UserAdd`: For users to activate their eligible assignments.
      • `UserExtend`: For users to request to extend their expiring eligible assignments.
      • `UserRemove`: For users to deactivate their active eligible assignments.
      • `UserRenew`: For users to request to renew their expired eligible assignments.
      | +|appScopeId|String|Identifier of the app-specific scope when the assignment scope is app-specific. The scope of an assignment determines the set of resources for which the principal has been granted access. App scopes are scopes that are defined and understood by this application only. Use `/` for tenant-wide app scopes. Use **directoryScopeId** to limit the scope to particular directory objects, for example, administrative units or all users.| +|directoryScopeId|String|Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use `/` for tenant-wide scope. Use **appScopeId** to limit the scope to an application only.| +|isValidationOnly|Boolean|A boolean that determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request.| +|justification|String|A message provided by users and administrators when create the request about why it is needed. Optional when **action** is `AdminRemove`.| +|principalId|String|Identifier of the principal to which the assignment is being granted to. For example, a user or a group. For groups, they must be assignable to roles, that is, the **isAssignableToRole** of the group property set to `true`.| +|roleDefinitionId|String|Identifier of the unifiedRoleDefinition the assignment is for. Required. Read only.| +|scheduleInfo|[requestSchedule](../resources/requestschedule.md)|The schedule object of the role assignment request. This property is not required when the **action** is `AdminRemove`.| +|ticketInfo|[ticketInfo](../resources/ticketinfo.md)|The ticketInfo object attached to the role assignment request which includes details of the ticket number and ticket system. Optional.| + + + +## Response + +If successful, this method returns a `201 Created` response code and an [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) object in the response body. + +## Examples + +### Example 1: Admin to assign a role eligibility schedule request + +In the following request, the admin creates a request to assign eligibility of a role identified by `fdd7a751-b60b-444a-984c-02652fe8fa1c` to a principal identified by **id** `07706ff1-46c7-4847-ae33-3003830675a1`. The scope of the eligibility is all directory objects in the tenant until June 30, 2022 at midnight UTC time. + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleRequests +Content-Type: application/json + +{ + "action": "AdminAssign", + "justification": "Assign User Admin eligibility to IT Helpdesk (User) group", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "principalId": "07706ff1-46c7-4847-ae33-3003830675a1", + "scheduleInfo": { + "startDateTime": "2021-07-01T00:00:00Z", + "expiration": { + "endDateTime": "2022-06-30T00:00:00Z", + "type": "AfterDateTime" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleEligibilityScheduleRequest = new UnifiedRoleEligibilityScheduleRequestObject +{ + Action = "AdminAssign", + Justification = "Assign User Admin eligibility to IT Helpdesk (User) group", + RoleDefinitionId = "fdd7a751-b60b-444a-984c-02652fe8fa1c", + DirectoryScopeId = "/", + PrincipalId = "07706ff1-46c7-4847-ae33-3003830675a1", + ScheduleInfo = new RequestSchedule + { + StartDateTime = DateTimeOffset.Parse("2021-07-01T00:00:00Z"), + Expiration = new ExpirationPattern + { + EndDateTime = DateTimeOffset.Parse("2022-06-30T00:00:00Z"), + Type = ExpirationPatternType.AfterDateTime + } + } +}; + +await graphClient.RoleManagement.Directory.RoleEligibilityScheduleRequests + .Request() + .AddAsync(unifiedRoleEligibilityScheduleRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleRequests/$entity", + "id": "672c03bf-226a-42ec-a8b7-3bfab96064a1", + "status": "Provisioned", + "createdDateTime": "2021-07-26T18:08:03.1299669Z", + "completedDateTime": "2021-07-26T18:08:06.2081758Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "07706ff1-46c7-4847-ae33-3003830675a1", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "672c03bf-226a-42ec-a8b7-3bfab96064a1", + "justification": "Assign User Admin eligibility to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-26T18:08:06.2081758Z", + "recurrence": null, + "expiration": { + "type": "afterDateTime", + "endDateTime": "2022-06-30T00:00:00Z", + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } +} +``` + +### Example 2: Admin to remove an existing role eligibility schedule request + +In the following request, the admin creates a request to revoke the eligibility of a role identified by `fdd7a751-b60b-444a-984c-02652fe8fa1c` to a principal identified by **id** `07706ff1-46c7-4847-ae33-3003830675a1`. + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleRequests +Content-Type: application/json + +{ + "action": "AdminRemove", + "justification": "Assign User Admin eligibility to IT Helpdesk (User) group", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "principalId": "07706ff1-46c7-4847-ae33-3003830675a1", + "scheduleInfo": { + "startDateTime": "2021-07-26T18:08:06.2081758Z", + "expiration": { + "endDateTime": "2022-06-30T00:00:00Z", + "type": "AfterDateTime" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleEligibilityScheduleRequest = new UnifiedRoleEligibilityScheduleRequestObject +{ + Action = "AdminRemove", + Justification = "Assign User Admin eligibility to IT Helpdesk (User) group", + RoleDefinitionId = "fdd7a751-b60b-444a-984c-02652fe8fa1c", + DirectoryScopeId = "/", + PrincipalId = "07706ff1-46c7-4847-ae33-3003830675a1", + ScheduleInfo = new RequestSchedule + { + StartDateTime = DateTimeOffset.Parse("2021-07-26T18:08:06.2081758Z"), + Expiration = new ExpirationPattern + { + EndDateTime = DateTimeOffset.Parse("2022-06-30T00:00:00Z"), + Type = ExpirationPatternType.AfterDateTime + } + } +}; + +await graphClient.RoleManagement.Directory.RoleEligibilityScheduleRequests + .Request() + .AddAsync(unifiedRoleEligibilityScheduleRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. The request returns a response object that shows the status of previously eligible assignment changes as `Revoked`. The principal will no longer see their previously eligible role. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleRequests/$entity", + "id": "7f88a144-f9a9-4f8c-9623-39c321ae93c2", + "status": "Revoked", + "createdDateTime": "2021-08-06T17:59:12.4263499Z", + "completedDateTime": null, + "approvalId": null, + "customData": null, + "action": "AdminRemove", + "principalId": "07706ff1-46c7-4847-ae33-3003830675a1", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": null, + "justification": "Assign User Admin eligibility to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-26T18:08:06.2081758Z", + "recurrence": null, + "expiration": { + "type": "afterDateTime", + "endDateTime": "2022-06-30T00:00:00Z", + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } +} +``` diff --git a/docs/v4-reference-docs/rbacapplication-rolescheduleinstances.md b/docs/v4-reference-docs/rbacapplication-rolescheduleinstances.md new file mode 100644 index 00000000000..714d6413528 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-rolescheduleinstances.md @@ -0,0 +1,119 @@ +--- +title: "rbacApplication: roleScheduleInstances" +description: "Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# rbacApplication: roleScheduleInstances +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve both roleAssignmentScheduleInstances and roleEligibilityScheduleInstances. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|PrivilegedAccess.ReadWrite.AzureAD| +|Delegated (personal Microsoft account)|Not supported| +|Application|PrivilegedAccess.Read.AzureAD| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleScheduleInstances +``` + +## Query parameters +In the request URL, provide the following query parameters with values. +The following table shows the query parameters that can be used with this method. + +|Parameter|Type|Description| +|:---|:---|:---| +|directoryScopeId|String|Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use `/` for tenant-wide scope. Use **appScopeId** to limit the scope to an application only. | +|appScopeId|String|Identifier of the app-specific scope when the assignment scope is app-specific. The scope of an assignment determines the set of resources for which the principal has been granted access. App scopes are scopes that are defined and understood by this application only. Use `/` for tenant-wide app scopes. Use **directoryScopeId** to limit the scope to particular directory objects, for example, administrative units. | +|principalId|String|Identifier of the principal to which the schedules belong. | +|roleDefinitionId|String|Identifier of the unifiedRoleDefinition for the assignment. Read only.| + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [unifiedRoleScheduleInstanceBase](../resources/unifiedrolescheduleinstancebase.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleScheduleInstances(directoryScopeId='parameterValue',appScopeId='parameterValue',principalId='parameterValue',roleDefinitionId='parameterValue') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleScheduleInstances = await graphClient.RoleManagement.Directory + .RoleScheduleInstances("parameterValue","parameterValue","parameterValue","parameterValue") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#Microsoft.Identity.Governance.Common.Data.ExternalModels.V1.unifiedRoleScheduleInstanceBase", + "id": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "principalId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "roleDefinitionId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "directoryScopeId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "appScopeId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea" + } + ] +} +``` diff --git a/docs/v4-reference-docs/rbacapplication-roleschedules.md b/docs/v4-reference-docs/rbacapplication-roleschedules.md new file mode 100644 index 00000000000..0adc063a120 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplication-roleschedules.md @@ -0,0 +1,123 @@ +--- +title: "rbacApplication: roleSchedules" +description: "Retrieve both roleAssignmentSchedules and roleEligibilitySchedules." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# rbacApplication: roleSchedules +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve both roleAssignmentSchedules and roleEligibilitySchedules. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|PrivilegedAccess.ReadWrite.AzureAD| +|Delegated (personal Microsoft account)|Not supported| +|Application|PrivilegedAccess.Read.AzureAD| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleSchedules +``` + +## Function parameters +The following table shows the query parameters that can be used with this method. + +|Parameter|Type|Description| +|:---|:---|:---| +|directoryScopeId|String|Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use `/` for tenant-wide scope. Use **appScopeId** to limit the scope to an application only. | +|appScopeId|String|Identifier of the app-specific scope when the assignment scope is app-specific. The scope of an assignment determines the set of resources for which the principal has been granted access. App scopes are scopes that are defined and understood by this application only. Use `/` for tenant-wide app scopes. Use **directoryScopeId** to limit the scope to particular directory objects, for example, administrative units. | +|principalId|String| Identifier of the principal to which the assignment is being granted to. Can be a group or a user. | +|roleDefinitionId|String|Identifier of the unifiedRoleDefinition for the assignment. Read only.| + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleScheduleBase](../resources/unifiedroleschedulebase.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleSchedules(directoryScopeId='a3bb8764-cb92-4276-9d2a-ca1e895e55ea',appScopeId='a3bb8764-cb92-4276-9d2a-ca1e895e55ea',principalId='a3bb8764-cb92-4276-9d2a-ca1e895e55ea',roleDefinitionId='a3bb8764-cb92-4276-9d2a-ca1e895e55ea') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleSchedules = await graphClient.RoleManagement.Directory + .RoleSchedules("a3bb8764-cb92-4276-9d2a-ca1e895e55ea","a3bb8764-cb92-4276-9d2a-ca1e895e55ea","a3bb8764-cb92-4276-9d2a-ca1e895e55ea","a3bb8764-cb92-4276-9d2a-ca1e895e55ea") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#Microsoft.Identity.Governance.Common.Data.ExternalModels.V1.unifiedRoleScheduleBase", + "id": "String (identifier)", + "principalId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "roleDefinitionId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "directoryScopeId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "appScopeId": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "createdUsing": "a3bb8764-cb92-4276-9d2a-ca1e895e55ea", + "createdDateTime": "2020-09-09T21:32:27.91Z", + "modifiedDateTime": "2020-09-09T21:32:27.91Z", + "status": "Provisioned" + } + ] +} +``` diff --git a/docs/v4-reference-docs/rbacapplicationmultiple-list-resourcenamespaces.md b/docs/v4-reference-docs/rbacapplicationmultiple-list-resourcenamespaces.md new file mode 100644 index 00000000000..b1c0e8ca128 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplicationmultiple-list-resourcenamespaces.md @@ -0,0 +1,115 @@ +--- +title: "List resourceNamespaces" +description: "Get a list of the unifiedRbacResourceNamespace objects and their properties." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List resourceNamespaces +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRbacResourceNamespace](../resources/unifiedrbacresourcenamespace.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported.| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/resourceNamespaces +``` + +## Optional query parameters +This method supports the `$filter` and `$select` OData query parameters to help customize the response. This method supports `$filter` for **id** and **name**. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRbacResourceNamespace](../resources/unifiedrbacresourcenamespace.md) objects in the response body. + +## Examples + +The following example gets all resource namespaces. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/resourceNamespaces +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceNamespaces = await graphClient.RoleManagement.Directory.ResourceNamespaces + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here has been shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/resourceNamespaces", + "value": [ + { + "id": "microsoft.aad.b2c", + "name": "microsoft.aad.b2c" + }, + { + "id": "microsoft.aad.cloudAppSecurity", + "name": "microsoft.aad.cloudAppSecurity" + }, + { + "id": "microsoft.directory", + "name": "microsoft.directory" + } + ] +} +``` diff --git a/docs/v4-reference-docs/rbacapplicationmultiple-list-roleassignments.md b/docs/v4-reference-docs/rbacapplicationmultiple-list-roleassignments.md new file mode 100644 index 00000000000..a32a87ab5cf --- /dev/null +++ b/docs/v4-reference-docs/rbacapplicationmultiple-list-roleassignments.md @@ -0,0 +1,315 @@ +--- +title: "List unifiedRoleAssignmentMultiple" +description: "Retrieve the properties and relationships of unifiedRoleAssignmentMultiple object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# List unifiedRoleAssignmentMultiple + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) objects for an RBAC provider. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) + +For other Microsoft 365 applications (like Azure AD), use [unifiedRoleAssignment](../resources/unifiedroleassignment.md). + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | CloudPC.Read.All, CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | CloudPC.Read.All, CloudPC.ReadWrite.All | + +### For Device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | + + +## HTTP request + +To list role assignments for a Cloud PC provider: + + + +```http +GET /roleManagement/cloudPc/roleAssignments +``` + +To list role assignments for an Intune provider: + + + +```http +GET /roleManagement/deviceManagement/roleAssignments +``` + +## Optional query parameters +You can filter on the `roleDefinitionId` or `principalId` properties. The `roleDefinitionId` property can be either a role object ID or a role template object ID. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) objects in the response body. + +## Example + +### Example 1: List the role assignments for a specific principal for an Intune provider + +### Request + +The following is an example of the request: + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments?$filter=principalId eq '9e47fc6f-2d7a-464c-944e-d3dd0de522e4' +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response: +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/deviceManagement/roleAssignments/$entity", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "principalIds[]": ["9e47fc6f-2d7a-464c-944e-d3dd0de522e4", "f8ca5a85-489a-49a0-b555-0a6d81e56f0d"], + "directoryScopeIds[]": ["28ca5a85-489a-49a0-b555-0a6d81e56f0", "8152656a-cf9a-4928-a457-1512d4cae295"] + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "2BNpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SWRD-2", + "roleDefinitionId": "9e47fc6f-2d7a-464c-944e-d3dd0de522e4", + "principalIds[]": ["9e47fc6f-2d7a-464c-944e-d3dd0de522e4", "53a6c08d-0227-41bd-8bc6-2728df6be749", "a4991fe1-6d7c-427c-969b-bda6df78c458"], + "appScopeIds[]": ["28ca5a85-489a-49a0-b555-0a6d81e56f0"] + } + ] +} +``` +### Example 2: List role assignments for a Cloud PC provider + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignments = await graphClient.RoleManagement.CloudPC.RoleAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleAssignments/$entity", + "value": [ + { + "id": "dbe9d288-fd87-41f4-b33d-b498ed207096", + "description": null, + "displayName": "My test role assignment 1", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": [ + "8e811502-ebda-4782-8f81-071d17f0f892", + "30e3492f-964c-4d73-88c6-986a53c6e2a0" + ], + "directoryScopeIds": [ + "/" + ], + "appScopeIds": [] + }, + { + "id": "fad74173-3fe3-4e64-9a80-297bdad2b36e", + "description": null, + "displayName": "My test role assignment 2", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": [ + "8e811502-ebda-4782-8f81-071d17f0f892", + ], + "directoryScopeIds": [ + "/" + ], + "appScopeIds": [] + } + ] +} +``` + +### Example 3: List role assignments for specific role of a Cloud PC provider + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments?$filter=roleDefinitionId eq 'b5c08161-a7af-481c-ace2-a20a69a48fb1' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignments = await graphClient.RoleManagement.CloudPC.RoleAssignments + .Request() + .Filter("roleDefinitionId eq 'b5c08161-a7af-481c-ace2-a20a69a48fb1'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleAssignments", + "value": [{ + "id": "ed9e247f-f23b-4d72-9e8c-97fa6f385246", + "description": "", + "displayName": "test", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": ["689c9051-77ff-4f14-9b39-3d22de07321a"], + "directoryScopeIds": ["/"], + "appScopeIds": [] + }, { + "id": "3d8e564b-761a-4b32-8f50-63d555f7bc00", + "description": "test1", + "displayName": "AssignmentTest", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": ["0ec7855b-4057-4b7c-9217-09ee9bf4dfd7"], + "directoryScopeIds": ["/"], + "appScopeIds": [] + }, { + "id": "f36a3269-d03d-4d33-81e7-190bded40ad2", + "description": "", + "displayName": "test3", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": ["e4ea53cf-cdd6-46b5-bf38-570033a0fba3"], + "directoryScopeIds": ["/"], + "appScopeIds": [] + }] +} +``` + + + + diff --git a/docs/v4-reference-docs/rbacapplicationmultiple-post-roleassignments.md b/docs/v4-reference-docs/rbacapplicationmultiple-post-roleassignments.md new file mode 100644 index 00000000000..f001adf8a47 --- /dev/null +++ b/docs/v4-reference-docs/rbacapplicationmultiple-post-roleassignments.md @@ -0,0 +1,351 @@ +--- +title: "Create unifiedRoleAssignmentMultiple" +description: "Create a new unifiedRoleAssignmentMultiple object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Create unifiedRoleAssignmentMultiple + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object for an RBAC provider. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) + +For other Microsoft 365 applications (like Azure AD), use [unifiedRoleAssignment](../resources/unifiedroleassignment.md). + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | CloudPC.ReadWrite.All | + +### For Device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.ReadWrite.All | + + +## HTTP request + +To create role assignment for a Cloud PC provider: + + + +```http +POST /roleManagement/cloudPC/roleAssignments +``` + +To create role assignment for an Intune provider: + + +```http +POST /roleManagement/deviceManagement/roleAssignments +``` + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object. The request must have either a scope defined in Azure AD, such as `directoryScopeIds`, or an application-specific scope, such as `appScopeId`. Examples of Azure AD scope are tenant ("/"), administrative units, or applications. + +## Response + +If successful, this method returns a `201 Created` response code and a new [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object in the response body. + +## Examples + +### Example 1: Create a role assignment in Intune over two scope groups (which are Azure AD objects) + +#### Request + +The following is an example of the request. +> **Note:** the use of the **roleTemplateId** for **roleDefinitionId**. **roleDefinitionId** can be either the service-wide template ID or the directory-specific **roleDefinitionId**. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "displayName": "My test role assignment 1", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "principalIds": ["f8ca5a85-489a-49a0-b555-0a6d81e56f0d", "c1518aa9-4da5-4c84-a902-a31404023890"], + "directoryScopeIds": ["28ca5a85-489a-49a0-b555-0a6d81e56f0d", "8152656a-cf9a-4928-a457-1512d4cae295"], +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = new UnifiedRoleAssignmentMultiple +{ + DisplayName = "My test role assignment 1", + RoleDefinitionId = "c2cf284d-6c41-4e6b-afac-4b80928c9034", + PrincipalIds = new List() + { + "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "c1518aa9-4da5-4c84-a902-a31404023890" + }, + DirectoryScopeIds = new List() + { + "28ca5a85-489a-49a0-b555-0a6d81e56f0d", + "8152656a-cf9a-4928-a457-1512d4cae295" + } +}; + +await graphClient.RoleManagement.DeviceManagement.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignmentMultiple); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#roleManagement/deviceManagement/roleAssignments/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "28ca5a85-489a-49a0-b555-0a6d81e56f0d", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "principalIds": ["f8ca5a85-489a-49a0-b555-0a6d81e56f0d", "c1518aa9-4da5-4c84-a902-a31404023890"], + "directoryScopeIds": ["28ca5a85-489a-49a0-b555-0a6d81e56f0d", "8152656a-cf9a-4928-a457-1512d4cae295"] +} +``` + +### Example 2: Create a role assignment in Intune at Intune-specific scope of "all Devices" + +Use the following information for creating Intune role assignments: +- To allow assignments over all Intune devices, use the `AllDevices` value in **appScopeIds**. +- To allow assignments over all Intune licensed users, use the `AllLicensedUsers` value in **appScopeIds**. +- To allow assignments over all Intune devices and licensed users, use the `/` value in **directoryScopeIds**. + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "displayName": "My test role assignment 1", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "principalIds": ["f8ca5a85-489a-49a0-b555-0a6d81e56f0d", "c1518aa9-4da5-4c84-a902-a31404023890"], + "appScopeIds": ["allDevices"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = new UnifiedRoleAssignmentMultiple +{ + DisplayName = "My test role assignment 1", + RoleDefinitionId = "c2cf284d-6c41-4e6b-afac-4b80928c9034", + PrincipalIds = new List() + { + "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "c1518aa9-4da5-4c84-a902-a31404023890" + }, + AppScopeIds = new List() + { + "allDevices" + } +}; + +await graphClient.RoleManagement.DeviceManagement.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignmentMultiple); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#roleManagement/deviceManagement/roleAssignments/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "28ca5a85-489a-49a0-b555-0a6d81e56f0d", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "principalIds": ["f8ca5a85-489a-49a0-b555-0a6d81e56f0d", "c1518aa9-4da5-4c84-a902-a31404023890"], + "appScopeIds": ["allDevices"] +} +``` + +### Example 3: Create a role assignment for a Cloud PC provider + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "displayName": "My test role assignment 1", + "description": "My role assignment description", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": ["f8ca5a85-489a-49a0-b555-0a6d81e56f0d", "c1518aa9-4da5-4c84-a902-a31404023890"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = new UnifiedRoleAssignmentMultiple +{ + DisplayName = "My test role assignment 1", + Description = "My role assignment description", + RoleDefinitionId = "b5c08161-a7af-481c-ace2-a20a69a48fb1", + PrincipalIds = new List() + { + "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "c1518aa9-4da5-4c84-a902-a31404023890" + } +}; + +await graphClient.RoleManagement.CloudPC.RoleAssignments + .Request() + .AddAsync(unifiedRoleAssignmentMultiple); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleAssignments/$entity", + "id": "47c88dcd-cc79-4b0c-ba7d-7af2199649c5", + "displayName": "My role assignment", + "description": "My role assignment description", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": [ + "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "c1518aa9-4da5-4c84-a902-a31404023890" + ], + "directoryScopeIds": [ + "/" + ], + "appScopeIds": [] +} +``` + + + + + diff --git a/docs/v4-reference-docs/recommendation-complete.md b/docs/v4-reference-docs/recommendation-complete.md new file mode 100644 index 00000000000..f11f7de3623 --- /dev/null +++ b/docs/v4-reference-docs/recommendation-complete.md @@ -0,0 +1,134 @@ +--- +title: "recommendation: complete" +description: "Complete a recommendation and update its status to completedByUser" +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# recommendation: complete +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Complete a [recommendation](../resources/recommendation.md) object and update its **status** to `completedByUser`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/complete +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [recommendation](../resources/recommendation.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA/complete +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#recommendation", + "@odata.type": "#microsoft.graph.recommendation", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-20T02:08:33.4580541Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA). However, there are 6 users configured for Conditional Access (CA) MFA. The per-user MFA configuration supersedes the MFA settings applied via CA policies, potentially creating unnecessary MFA prompts.", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tighest controls, while your least sensitive resources can be more freely accessible.", + "category": "identityBestPractice", + "status": "completedByUser", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement. Ensure that you are covering all resources and users you would like to secure with MFA.", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/recommendation-dismiss.md b/docs/v4-reference-docs/recommendation-dismiss.md new file mode 100644 index 00000000000..02c5a51b377 --- /dev/null +++ b/docs/v4-reference-docs/recommendation-dismiss.md @@ -0,0 +1,148 @@ +--- +title: "recommendation: dismiss" +description: "Dismiss a recommendation object and updates its status to dismissed." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# recommendation: dismiss +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Dismiss a [recommendation](../resources/recommendation.md) object that you consider to be inapplicable to your tenant and update its **status** to `dismissed` . + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/dismiss +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that are required with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|dismissReason|String|Explanation for why this recommendation is not applicable to your tenant.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [recommendation](../resources/recommendation.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA/dismiss +Content-Type: application/json + +{ + "dismissReason": "Recommendations is not relevant for my organization because..." +} +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#recommendation", + "@odata.type": "#microsoft.graph.recommendation", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-20T02:08:33.4580541Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA). However, there are 6 users configured for Conditional Access (CA) MFA. The per-user MFA configuration supersedes the MFA settings applied via CA policies, potentially creating unnecessary MFA prompts.", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tighest controls, while your least sensitive resources can be more freely accessible.", + "category": "identityBestPractice", + "status": "completedByUser", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement. Ensure that you are covering all resources and users you would like to secure with MFA.", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/recommendation-get.md b/docs/v4-reference-docs/recommendation-get.md new file mode 100644 index 00000000000..998fe00f770 --- /dev/null +++ b/docs/v4-reference-docs/recommendation-get.md @@ -0,0 +1,137 @@ +--- +title: "Get recommendation" +description: "Read the properties and relationships of a recommendation object." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# Get recommendation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [recommendation](../resources/recommendation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Global reader +- Security administrator +- Security operator +- Security reader +- Application administrator +- Cloud application administrator +- Reports reader + +## HTTP request + + +``` http +GET /directory/recommendations/{recommendationId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [recommendation](../resources/recommendation.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA +``` + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations/$entity", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-10T22:57:10.2509132Z", + "lastModifiedBy": "d5a3853c-8e04-42b6-a530-bf159e99174a", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA)...", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts...", + "category": "identityBestPractice", + "status": "active", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement...", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/recommendation-list-impactedresources.md b/docs/v4-reference-docs/recommendation-list-impactedresources.md new file mode 100644 index 00000000000..6160a71b276 --- /dev/null +++ b/docs/v4-reference-docs/recommendation-list-impactedresources.md @@ -0,0 +1,139 @@ +--- +title: "List impactedResources" +description: "Get the impacted resources for a recommendation." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# List impactedResources +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [impactedResource](../resources/impactedresource.md) objects for a [recommendation](../resources/recommendation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.Read.All, DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Global reader +- Security administrator +- Security operator +- Security reader +- Application administrator +- Cloud application administrator +- Reports reader + +## HTTP request + + +``` http +GET /directory/recommendations/{recommendationId}/impactedResources +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [impactedResource](../resources/impactedresource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA/impactedResources +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directory/recommendations('0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry')/impactedResources", + "value": [ + { + "id": "e97adb14-7c12-4363-8a80-d6ac86a51e2f", + "subjectId": "1d9d9eb9-e956-4dab-881a-b4f4f35293ef", + "recommendationId": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0420371Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2022-04-04T20:43:28.9687029Z", + "lastModifiedBy": "bc7fae74-90dd-4054-b38e-f2ccc8b7b904", + "displayName": "Contoso IWA App Tutorial", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/1d9d9eb9-e956-4dab-881a-b4f4f35293ef", + "apiUrl": null, + "status": "completedBySystem", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] + }, + { + "id": "fd1482c2-3aab-4cad-8182-fc6adecf40ef", + "subjectId": "ccec02c6-e69b-47d8-b6a0-c6cf9d491a4f", + "recommendationId": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.ApplicationCredentialExpiry", + "resourceType": "app", + "addedDateTime": "2022-03-19T09:40:39.0413974Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2022-04-15T04:24:09.7862983Z", + "lastModifiedBy": "0ffbbb05-658e-4f32-ae3e-7e717d7d9c91", + "displayName": "Contoso", + "owner": null, + "rank": 1, + "portalUrl": "https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationMenuBlade/Credentials/appId/ccec02c6-e69b-47d8-b6a0-c6cf9d491a4f", + "apiUrl": null, + "status": "completedBySystem", + "additionalDetails": [ + { + "key": "ExpiringCredentialsCount", + "value": "1" + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/recommendation-postpone.md b/docs/v4-reference-docs/recommendation-postpone.md new file mode 100644 index 00000000000..341791fd16f --- /dev/null +++ b/docs/v4-reference-docs/recommendation-postpone.md @@ -0,0 +1,148 @@ +--- +title: "recommendation: postpone" +description: "Postpone action on a recommendation object to a specified future date and time." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# recommendation: postpone +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Postpone action on a [recommendation](../resources/recommendation.md) object to a specified future date and time by marking its **status** as `postponed`. On the date and time provided, Azure AD will automatically update the **status** of the **recommendation** object to `active` again. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/postpone +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that are required with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|postponeUntilDateTime|DateTimeOffset|The future date and time when the **status** of a postponed [recommendation](../resources/recommendation.md) will be `active` again.| + + + +## Response + +If successful, this action returns a `200 OK` response code and a [recommendation](../resources/recommendation.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA/postpone +Content-Type: application/json + +{ + "postponeUntilDateTime": "2023-02-01T02:53:00Z" +} +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#recommendation", + "@odata.type": "#microsoft.graph.recommendation", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": "2023-02-01T02:53:00Z", + "lastModifiedDateTime": "2023-01-20T02:15:06.0794158Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA). However, there are 6 users configured for Conditional Access (CA) MFA. The per-user MFA configuration supersedes the MFA settings applied via CA policies, potentially creating unnecessary MFA prompts.", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tighest controls, while your least sensitive resources can be more freely accessible.", + "category": "identityBestPractice", + "status": "postponed", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement. Ensure that you are covering all resources and users you would like to secure with MFA.", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/recommendation-reactivate.md b/docs/v4-reference-docs/recommendation-reactivate.md new file mode 100644 index 00000000000..b8d8b9b380c --- /dev/null +++ b/docs/v4-reference-docs/recommendation-reactivate.md @@ -0,0 +1,134 @@ +--- +title: "recommendation: reactivate" +description: "Reactivate a completed, dismissed, or postponed recommendation object." +author: "hafowler" +ms.localizationpriority: medium +ms.prod: "identity-and-access" +doc_type: apiPageType +--- + +# recommendation: reactivate +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reactivate a completed, dismissed, or postponed [recommendation](../resources/recommendation.md) object. This action updates the **status** of the [recommendation](../resources/recommendation.md) to `active`. This method only works when the **status** of the recommendation is `completedByUser`, `dismissed`, or `postponed`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|DirectoryRecommendations.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|DirectoryRecommendations.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +- Global administrator +- Security administrator +- Security operator +- Application administrator +- Cloud application administrator + +## HTTP request + + +``` http +POST /directory/recommendations/{recommendationId}/reactivate +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code and a [recommendation](../resources/recommendation.md) in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/directory/recommendations/0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA/reactivate +``` + + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#recommendation", + "@odata.type": "#microsoft.graph.recommendation", + "id": "0cb31920-84b9-471f-a6fb-468c1a847088_Microsoft.Identity.IAM.Insights.TurnOffPerUserMFA", + "recommendationType": "turnOffPerUserMFA", + "createdDateTime": "2022-02-28T02:53:00Z", + "impactStartDateTime": "2022-02-28T02:53:00Z", + "postponeUntilDateTime": null, + "lastModifiedDateTime": "2023-01-20T02:15:06.0794158Z", + "lastModifiedBy": "b5fa65db-0d2b-4233-8788-ab0213567669", + "currentScore": 0.0, + "maxScore": 5.0, + "displayName": "Convert from per-user MFA to Conditional Access MFA", + "featureAreas": [ + "conditionalAccess" + ], + "insights": "13 users are currently configured for per-user Multi-Factor Authentication (MFA). However, there are 6 users configured for Conditional Access (CA) MFA. The per-user MFA configuration supersedes the MFA settings applied via CA policies, potentially creating unnecessary MFA prompts.", + "benefits": "Improve user productivity and minimize sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tighest controls, while your least sensitive resources can be more freely accessible.", + "category": "identityBestPractice", + "status": "active", + "priority": "medium", + "impactType": "users", + "remediationImpact": "", + "actionSteps": [ + { + "stepNumber": 1, + "text": "1. To get started, confirm that there is an existing CA policy with an MFA requirement. Ensure that you are covering all resources and users you would like to secure with MFA.", + "actionUrl": { + "displayName": "Click here to view your CA policies", + "url": "https://portal.azure.com/#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade" + } + }, + { + "stepNumber": 2, + "text": "2. To require MFA via a CA policy, follow the steps in this tutorial.", + "actionUrl": { + "displayName": "Secure user sign-in events with Azure AD Multi-Factor Authentication", + "url": "https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-azure-mfa?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json" + } + }, + { + "stepNumber": 3, + "text": "3. Ensure that the per-user MFA configuration is turned off", + "actionUrl": { + "displayName": "Navigate to MFA settings.", + "url": "https://account.activedirectory.windowsazure.com/UserManagement/MfaSettings.aspx" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/regionalandlanguagesettings-get.md b/docs/v4-reference-docs/regionalandlanguagesettings-get.md new file mode 100644 index 00000000000..379cd3e3c0b --- /dev/null +++ b/docs/v4-reference-docs/regionalandlanguagesettings-get.md @@ -0,0 +1,158 @@ +--- +title: "Get regionalAndLanguageSettings resource" +description: "Retrieve the properties of a user's regionalAndLanguageSettings" +author: "jasonbro" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Get regionalAndLanguageSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of a [regionalAndLanguageSettings](../resources/regionalAndLanguageSettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type |Permission (from least to most privileged) | +|----------------------------------|---------------------------------------------- | +|Delegated (work or school account)|User.Read, User.Read.All | +|Delegated (personal account) |User.Read, User.Read.All | +|Application |User.Read, User.Read.All | + +## HTTP request + +```http +GET /settings/regionalAndLanguageSettings +``` +## Optional query parameters +You can use `$select` to get specific regionalAndLanguageSettings properties, including those that are not returned by default. + +For more information on OData query options, see [OData Query Parameters](/graph/query-parameters). + +## Request headers +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [regionalAndLanguageSettings](../resources/regionalandlanguagesettings.md) object in the response body. + +## Example + +The following example gets the properties of the signed-in user. + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/settings/regionalAndLanguageSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var regionalAndLanguageSettings = await graphClient.Me.Settings.RegionalAndLanguageSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "defaultDisplayLanguage": { + "locale": "en-US", + "displayName": "English (United States)" + }, + "authoringLanguages": [ + { + "locale": "fr-FR", + "displayName": "French (France)" + }, + { + "locale": "de-DE", + "displayName": "German (Germany)" + }, + ], + "defaultTranslationLanguage": { + "locale": "en-US", + "displayName": "English (United States)" + }, + "defaultSpeechInputLanguage": { + "locale": "en-US", + "displayName": "English (United States)" + }, + "defaultRegionalFormat": { + "locale": "en-GB", + "displayName": "English (United Kingdom)" + }, + "regionalFormatOverrides": { + "calendar": "Gregorian Calendar", + "firstDayOfWeek": "Sunday", + "shortDateFormat": "yyyy-MM-dd", + "longDateFormat": "dddd, MMMM d, yyyy", + "shortTimeFormat": "HH:mm", + "longTimeFormat": "h:mm:ss tt", + "timeZone": "Pacific Standard Time" + }, + "translationPreferences": { + "translationBehavior": "Yes", + "languageOverrides": [ + { + "languageTag": "fr", + "translationBehavior": "Yes" + } + ], + "untranslatedLanguages": ["de"] + } +} +``` + + + + diff --git a/docs/v4-reference-docs/regionalandlanguagesettings-update.md b/docs/v4-reference-docs/regionalandlanguagesettings-update.md new file mode 100644 index 00000000000..244ef951a4f --- /dev/null +++ b/docs/v4-reference-docs/regionalandlanguagesettings-update.md @@ -0,0 +1,286 @@ +--- +title: "Update regionalAndLanguageSettings" +description: "Update the regional and language settings of a user." +author: "jasonbro" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Update regionalAndLanguageSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update some or all of the properties of a [regionalAndLanguageSettings](../resources/regionalAndLanguageSettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type |Permission (from least to most privileged) | +|----------------------------------|---------------------------------------------- | +|Delegated (work or school account)|User.ReadWrite, User.ReadWrite.All | +|Delegated (personal account) |User.ReadWrite, User.ReadWrite.All | +|Application |User.ReadWrite, User.ReadWrite.All | + +## HTTP request + +To update all of a user's regional and language settings: + +```http +PUT /settings/regionalAndLanguageSettings +``` + +To update a subset of the properties of a user's regional and language settings: + +```http +PATCH /settings/regionalAndLanguageSettings +``` + +## Request headers +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + **PUT**: In the request body, supply a [regionalAndLanguageSettings](../resources/regionalAndLanguageSettings.md) object. + + **PATCH**: Only supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +## Response + +If successful, this method returns a 200 response code and the updated **regionalAndLanguageSettings** object. + +## Example + +### Example 1: Update the entire regionalAndLanguageSettings object of the signed-in user + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/me/settings/regionalandlanguagesettings +Content-type: application/json + +{ + "defaultDisplayLanguage": { + "locale": "en-US" + }, + "authoringLanguages": [ + { + "locale": "fr-FR" + }, + { + "locale": "de-DE" + } + ], + "defaultTranslationLanguage": { + "locale": "en-US" + }, + "defaultSpeechInputLanguage": { + "locale": "en-US" + }, + "defaultRegionalFormat": { + "locale": "en-GB" + }, + "regionalFormatOverrides": { + "calendar": "Gregorian Calendar", + "firstDayOfWeek": "Sunday", + "shortDateFormat": "yyyy-MM-dd", + "longDateFormat": "dddd, MMMM d, yyyy", + "shortTimeFormat": "HH:mm", + "longTimeFormat": "h:mm:ss tt", + "timeZone": "Pacific Standard Time" + }, + "translationPreferences": { + "translationBehavior": "Yes", + "languageOverrides": [ + { + "languageTag": "fr", + "translationBehavior": "Yes" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var regionalAndLanguageSettings = new RegionalAndLanguageSettings +{ + DefaultDisplayLanguage = new LocaleInfo + { + Locale = "en-US" + }, + AuthoringLanguages = new List() + { + new LocaleInfo + { + Locale = "fr-FR" + }, + new LocaleInfo + { + Locale = "de-DE" + } + }, + DefaultTranslationLanguage = new LocaleInfo + { + Locale = "en-US" + }, + DefaultSpeechInputLanguage = new LocaleInfo + { + Locale = "en-US" + }, + DefaultRegionalFormat = new LocaleInfo + { + Locale = "en-GB" + }, + RegionalFormatOverrides = new RegionalFormatOverrides + { + Calendar = "Gregorian Calendar", + FirstDayOfWeek = "Sunday", + ShortDateFormat = "yyyy-MM-dd", + LongDateFormat = "dddd, MMMM d, yyyy", + ShortTimeFormat = "HH:mm", + LongTimeFormat = "h:mm:ss tt", + TimeZone = "Pacific Standard Time" + }, + TranslationPreferences = new TranslationPreferences + { + TranslationBehavior = TranslationBehavior.Yes, + LanguageOverrides = new List() + { + new TranslationLanguageOverride + { + LanguageTag = "fr", + TranslationBehavior = TranslationBehavior.Yes + } + } + } +}; + +await graphClient.Me.Settings.RegionalAndLanguageSettings + .Request() + .PutAsync(regionalAndLanguageSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update selected properties of the signed-in user + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/settings/regionalandlanguagesettings +Content-type: application/json + +{ + "authoringLanguages": [ + { + "locale": "en-US" }, + { + "locale": "es-MX" } + ], + "defaultRegionalFormat": { + "locale": "en-US" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var regionalAndLanguageSettings = new RegionalAndLanguageSettings +{ + AuthoringLanguages = new List() + { + new LocaleInfo + { + Locale = "en-US" + }, + new LocaleInfo + { + Locale = "es-MX" + } + }, + DefaultRegionalFormat = new LocaleInfo + { + Locale = "en-US" + } +}; + +await graphClient.Me.Settings.RegionalAndLanguageSettings + .Request() + .UpdateAsync(regionalAndLanguageSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/relatedcontact-update.md b/docs/v4-reference-docs/relatedcontact-update.md new file mode 100644 index 00000000000..49910b1cc13 --- /dev/null +++ b/docs/v4-reference-docs/relatedcontact-update.md @@ -0,0 +1,178 @@ +--- +title: "Update relatedContacts" +description: "Update the relatedContact collection of an educationUser object." +author: "mmast-msft" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Update relatedContacts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the [relatedContact](../resources/relatedContact.md) collection of an [educationUser](../resources/educationuser.md) object. + +> [!NOTE] +> Updating **relatedContacts** replaces the entire collection. It is not possible to add, remove, or update a single contact. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduRoster.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /education/users/{id} +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of the [relatedContact](../resources/relatedcontact.md) collection. + +The following table shows the properties that are required when you update the [educationUser](../resources/educationuser.md). + +| Property | Type | Description | +| :-------------- | :---------------------------------------------------------- | :--------------------------------------------- | +| relatedContacts | [relatedContact](../resources/relatedcontact.md) collection | The complete set of related contact for a user | + +> [!IMPORTANT] +> This update must be a distinct operation. It cannot be combined with updates to other [educationUser](../resources/educationuser.md) properties. +> For example, updating both **relatedContacts** and **displayName** requires two distinct requests. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [educationUser](../resources/educationuser.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/education/users/{educationUserId} +Content-Type: application/json + +{ + "relatedContacts": [ + { + "displayName": "Father Time", + "emailAddress": "father@time.com", + "mobilePhone": "4251231234", + "relationship": "guardian", + "accessConsent": true + }, + { + "displayName": "Mother Nature", + "emailAddress": "mother@nature.co.uk", + "mobilePhone": "3251231234", + "relationship": "parent", + "accessConsent": true + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var educationUser = new EducationUser +{ + RelatedContacts = new List() + { + new RelatedContact + { + DisplayName = "Father Time", + EmailAddress = "father@time.com", + MobilePhone = "4251231234", + Relationship = ContactRelationship.Guardian, + AccessConsent = true + }, + new RelatedContact + { + DisplayName = "Mother Nature", + EmailAddress = "mother@nature.co.uk", + MobilePhone = "3251231234", + Relationship = ContactRelationship.Parent, + AccessConsent = true + } + } +}; + +await graphClient.Education.Users["{educationUser-id}"] + .Request() + .UpdateAsync(educationUser); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "4b712dc5-2dc5-4b71-c52d-714bc52d714b", + "relatedContacts": [ + { + "displayName": "Father Time", + "emailAddress": "father@time.com", + "mobilePhone": "4251231234", + "relationship": "guardian", + "accessConsent": true + }, + { + "displayName": "Mother Nature", + "emailAddress": "mother@nature.co.uk", + "mobilePhone": "3251231234", + "relationship": "parent", + "accessConsent": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/relyingpartydetailedsummary-list.md b/docs/v4-reference-docs/relyingpartydetailedsummary-list.md new file mode 100644 index 00000000000..9b8406105a8 --- /dev/null +++ b/docs/v4-reference-docs/relyingpartydetailedsummary-list.md @@ -0,0 +1,150 @@ +--- +title: "List relyingPartyDetailedSummary" +description: "Retrieve a list of relyingPartyDetailedSummary objects." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: "apiPageType" +--- + +# List relyingPartyDetailedSummary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of **relyingPartyDetailedSummary** objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +## HTTP request + + + +```http +GET /reports/getRelyingPartyDetailedSummary +``` +## Function parameters + +| Parameter | Description | +|:----------|:----------| +| period | The supported values are: D1, D7, D30. These values follow the format Dn where n represents the number of days over which the report is aggregated.| + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. + +- You can use the `$filter` parameter to filter by relyingPartyId, migrationStatus and other attributes. For example, $filter= relyingPartyId eq 'identifier'. +- You can use `$orderby`, `$top`, and `$skip` query parameters in any GET request. + +For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [relyingPartyDetailedSummary](../resources/relyingpartydetailedsummary.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getRelyingPartyDetailedSummary(period='period_value') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getRelyingPartyDetailedSummary = await graphClient.Reports + .GetRelyingPartyDetailedSummary("period_value") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "1fec2821-6c43-4919-9560-ce36c820faa5", + "relyingPartyId": "https://contosoorg-dev-ed.my.contoso.com", + "serviceId": "287ed092-c182-4748-99a9-9ef3b5a0a0f9", + "relyingPartyName": "contoso", + "successfulSignInCount": 90, + "failedSignInCount": 10, + "totalSignInCount": 100, + "signInSuccessRate":90.0, + "uniqueUserCount": 10, + "migrationStatus": "ready", + "replyUrls": [ + "https://contosoorg-dev-ed.my.contoso.com" + ], + "migrationValidationDetails": [ + { + "name": "AdditionalWSFedEndpointCheckResult", + "value": "{\"result\": 0, \"message\": \"No additional WS-Federation endpoints were found.\"}" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-getattacksimulationrepeatoffenders.md b/docs/v4-reference-docs/reportroot-getattacksimulationrepeatoffenders.md new file mode 100644 index 00000000000..ec72fcf26a0 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getattacksimulationrepeatoffenders.md @@ -0,0 +1,130 @@ +--- +title: "reportRoot: getAttackSimulationRepeatOffenders" +description: "List repeat offender users of a tenant in attack simulation and training campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# reportRoot: getAttackSimulationRepeatOffenders (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "stuartcl" +ms.localizationpriority: high +ms.prod: "reports" +ms.topic: include +--- + + +>[!CAUTION] +>Make sure to access the following methods from the `https://graph.microsoft.com/beta/reports/security` endpoint: +>- **getAttackSimulationRepeatOffenders** +>- **getAttackSimulationSimulationUserCoverage** +>- **getAttackSimulationTrainingUserCoverage** +> +>The query endpoints for these methods have changed from `https://graph.microsoft.com/beta/reports` to `https://graph.microsoft.com/beta/reports/security`. +>Methods on the `https://graph.microsoft.com/beta/reports/` endpoint are deprecated as of July 15, 2022, and will stop returning data starting August 20, 2022. + + +List the users of a tenant who have yielded to attacks more than once in attack simulation and training campaigns. + +This function supports `@odata.nextLink` for pagination. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /reports/getAttackSimulationRepeatOffenders +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [attackSimulationRepeatOffender](../resources/attacksimulationrepeatoffender.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/getAttackSimulationRepeatOffenders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAttackSimulationRepeatOffenders = await graphClient.Reports + .GetAttackSimulationRepeatOffenders() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "repeatOffenceCount": 1, + "attackSimulationUser": { + "userId": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Sample User", + "email": "sampleuser@contoso.com" + } + } + ] +} +``` + +## See also +[securityReportsRoot: getAttackSimulationRepeatOffenders](securityreportsroot-getattacksimulationrepeatoffenders.md) + diff --git a/docs/v4-reference-docs/reportroot-getattacksimulationsimulationusercoverage.md b/docs/v4-reference-docs/reportroot-getattacksimulationsimulationusercoverage.md new file mode 100644 index 00000000000..87a23a20c14 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getattacksimulationsimulationusercoverage.md @@ -0,0 +1,132 @@ +--- +title: "reportRoot: getAttackSimulationSimulationUserCoverage" +description: "List simulation coverage for users of a tenant in attack simulation and training campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# reportRoot: getAttackSimulationSimulationUserCoverage (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [simulation coverage](../resources/attacksimulationsimulationusercoverage.md) for users of a tenant in attack simulation and training campaigns. + +This function supports `@odata.nextLink` for pagination. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request +--- +author: "stuartcl" +ms.localizationpriority: high +ms.prod: "reports" +ms.topic: include +--- + + +>[!CAUTION] +>Make sure to access the following methods from the `https://graph.microsoft.com/beta/reports/security` endpoint: +>- **getAttackSimulationRepeatOffenders** +>- **getAttackSimulationSimulationUserCoverage** +>- **getAttackSimulationTrainingUserCoverage** +> +>The query endpoints for these methods have changed from `https://graph.microsoft.com/beta/reports` to `https://graph.microsoft.com/beta/reports/security`. +>Methods on the `https://graph.microsoft.com/beta/reports/` endpoint are deprecated as of July 15, 2022, and will stop returning data starting August 20, 2022. + + + +``` http +GET /reports/getAttackSimulationSimulationUserCoverage +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [attackSimulationSimulationUserCoverage](../resources/attacksimulationsimulationusercoverage.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/getAttackSimulationSimulationUserCoverage +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAttackSimulationSimulationUserCoverage = await graphClient.Reports + .GetAttackSimulationSimulationUserCoverage() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "simulationCount": 2, + "latestSimulationDateTime": "2021-01-01T01:01:01.01Z", + "clickCount": 1, + "compromisedCount": 1, + "attackSimulationUser": { + "userId": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Sample User", + "email": "sampleuser@contoso.com" + } + } + ] +} +``` + +## See also +[securityReportsRoot: getAttackSimulationSimulationUserCoverage](securityreportsroot-getattacksimulationsimulationusercoverage.md) + diff --git a/docs/v4-reference-docs/reportroot-getattacksimulationtrainingusercoverage.md b/docs/v4-reference-docs/reportroot-getattacksimulationtrainingusercoverage.md new file mode 100644 index 00000000000..845e936ecf1 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getattacksimulationtrainingusercoverage.md @@ -0,0 +1,135 @@ +--- +title: "reportRoot: getAttackSimulationTrainingUserCoverage" +description: "List training coverage for users of a tenant in attack simulation and training campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# reportRoot: getAttackSimulationTrainingUserCoverage (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List [training coverage](../resources/attacksimulationtrainingusercoverage.md) for each user of a tenant in attack simulation and training campaigns. + +This function supports `@odata.nextLink` for pagination. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + +--- +author: "stuartcl" +ms.localizationpriority: high +ms.prod: "reports" +ms.topic: include +--- + + +>[!CAUTION] +>Make sure to access the following methods from the `https://graph.microsoft.com/beta/reports/security` endpoint: +>- **getAttackSimulationRepeatOffenders** +>- **getAttackSimulationSimulationUserCoverage** +>- **getAttackSimulationTrainingUserCoverage** +> +>The query endpoints for these methods have changed from `https://graph.microsoft.com/beta/reports` to `https://graph.microsoft.com/beta/reports/security`. +>Methods on the `https://graph.microsoft.com/beta/reports/` endpoint are deprecated as of July 15, 2022, and will stop returning data starting August 20, 2022. + + +``` http +GET /reports/getAttackSimulationTrainingUserCoverage +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [attackSimulationTrainingUserCoverage](../resources/attacksimulationtrainingusercoverage.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/getAttackSimulationTrainingUserCoverage +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAttackSimulationTrainingUserCoverage = await graphClient.Reports + .GetAttackSimulationTrainingUserCoverage() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "userTrainings": [ + { + "assignedDateTime": "2021-01-01T01:01:01.01Z", + "completionDateTime": "2021-01-02T01:01:01.01Z", + "trainingStatus": "Completed", + "displayName": "Sample Training" + } + ], + "attackSimulationUser": { + "userId": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Sample User", + "email": "sampleuser@contoso.com" + } + } + ] +} +``` + +## See also +[securityReportsRoot: getAttackSimulationTrainingUserCoverage](securityreportsroot-getattacksimulationtrainingusercoverage.md) diff --git a/docs/v4-reference-docs/reportroot-getazureadapplicationsigninsummary.md b/docs/v4-reference-docs/reportroot-getazureadapplicationsigninsummary.md new file mode 100644 index 00000000000..f82c0bb5759 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getazureadapplicationsigninsummary.md @@ -0,0 +1,151 @@ +--- +title: "reportRoot: getAzureADApplicationSignInSummary" +description: "Retrieve the properties and relationships of an applicationSigninSummary object." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# reportRoot: getAzureADApplicationSignInSummary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve [applicationSigninSummary](../resources/applicationsigninsummary.md) objects within either the last seven or 30 days. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Reports.Read.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | Reports.Read.All | + +## HTTP request + +``` http +GET reports/getAzureADApplicationSignInSummary(period='{period}') +``` + +## Function parameters + +| Parameter | Description | +|:----------|:----------| +| period | Either `D7` (last seven days) or `D30` (last 30 days); other values generate errors. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [applicationSignInSummary](../resources/applicationsigninsummary.md) objects in the response body. + +## Example + +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getAzureADApplicationSignInSummary(period='D7') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAzureADApplicationSignInSummary = await graphClient.Reports + .GetAzureADApplicationSignInSummary("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(applicationSignInSummary)", + "value": [ + { + "@odata.type": "#microsoft.graph.applicationSignInSummary", + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "successfulSignInCount": 9, + "failedSignInCount": 0, + "appDisplayName": "Graph Explorer", + "successPercentage": 100 + }, + { + "@odata.type": "#microsoft.graph.applicationSignInSummary", + "id": "c44b4083-3bb0-49c1-b47d-974e53cbdf3c", + "successfulSignInCount": 2, + "failedSignInCount": 0, + "appDisplayName": "Azure Portal", + "successPercentage": 100 + }, + { + "@odata.type": "#microsoft.graph.applicationSignInSummary", + "id": "8c59ead7-d703-4a27-9e55-c96a0054c8d2", + "successfulSignInCount": 1, + "failedSignInCount": 0, + "appDisplayName": "My Profile", + "successPercentage": 100 + }, + { + "@odata.type": "#microsoft.graph.applicationSignInSummary", + "id": "89bee1f7-5e6e-4d8a-9f3d-ecd601259da7", + "successfulSignInCount": 3, + "failedSignInCount": 0, + "appDisplayName": "Office365 Shell WCSS-Client", + "successPercentage": 100 + } + ] +} +``` + + + + + + + diff --git a/docs/v4-reference-docs/reportroot-getbrowserdistributionusercounts.md b/docs/v4-reference-docs/reportroot-getbrowserdistributionusercounts.md new file mode 100644 index 00000000000..bb858990feb --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getbrowserdistributionusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getBrowserDistributionUserCounts" +description: "Get a report that provides the total number of users using Microsoft Edge when used to access the Microsoft 365 services over a selected period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getBrowserDistributionUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a report that provides the total number of users using Microsoft Edge when used to access the Microsoft 365 services over a selected period. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft browser usage](/microsoft-365/admin/activity-reports/browser-usage-report). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| -------------------------------------- | ------------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getBrowserDistributionUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Report Period +- Edge + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of a request. + + +```http +GET https://graph.microsoft.com/beta/reports/getBrowserDistributionUserCounts(period='D7')?$format=text/csv +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date, Report Period, Edge +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of a request. + + +```http +GET https://graph.microsoft.com/beta/reports/getBrowserDistributionUserCounts(period='D7')?$format=application/json +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 294 + +{ + "value":[ + { + "reportRefreshDate":"2021-04-17", + "userCounts":[ + { + "reportPeriod":7, + "edge":1269 + }, + { + "reportPeriod":30, + "edge":1405 + }, + { + "reportPeriod":90, + "edge":1482 + }, + { + "reportPeriod":180, + "edge":1526 + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getbrowserusercounts.md b/docs/v4-reference-docs/reportroot-getbrowserusercounts.md new file mode 100644 index 00000000000..87ac0ac6098 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getbrowserusercounts.md @@ -0,0 +1,186 @@ +--- +title: "reportRoot: getBrowserUserCounts" +description: "Get a report that provides the trend in usage for the number of active users using Microsoft Edge when used to access the Microsoft 365 services over a selected period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getBrowserUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a report that provides the trend in usage for the number of active users using Microsoft Edge when used to access the Microsoft 365 services over a selected period. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft browser usage](/microsoft-365/admin/activity-reports/browser-usage-report). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| -------------------------------------- | -------------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getBrowserUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| --------- | ------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Report Period +- Report Date +- Edge + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of a request. + + +```http +GET https://graph.microsoft.com/beta/reports/getBrowserUserCounts(period='D7')?$format=text/csv +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date, Report Period, Report Date, Edge +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of a request. + + +```http +GET https://graph.microsoft.com/beta/reports/getBrowserUserCounts(period='D7')?$format=application/json +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 205 + +{ + "value":[ + { + "reportRefreshDate":"2021-04-17", + "reportPeriod":7, + "userCounts":[ + { + "reportDate":"2021-04-17", + "edge":413 + }, + { + "reportDate":"2021-04-16", + "edge":883 + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getbrowseruserdetail.md b/docs/v4-reference-docs/reportroot-getbrowseruserdetail.md new file mode 100644 index 00000000000..f4ab3b69d4b --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getbrowseruserdetail.md @@ -0,0 +1,186 @@ +--- +title: "reportRoot: getBrowserUserDetail" +description: "Get a report that provides the browser (Microsoft Edge) used by users when they access the Microsoft 365 services over a selected period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getBrowserUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a report that provides the browser (Microsoft Edge) used by users when they access the Microsoft 365 services over a selected period. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft browser usage](/microsoft-365/admin/activity-reports/browser-usage-report). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getBrowserUserDetail(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- User Principal Name +- Report Period +- Edge + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of a request. + + +```http +GET https://graph.microsoft.com/beta/reports/getBrowserUserDetail(period='D7')?$format=text/csv +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date, User Principal Name, Report Period, Edge +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of a request. + + +```http +GET https://graph.microsoft.com/beta/reports/getBrowserUserDetail(period='D7')?$format=application/json +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 304 + +{ + "@odata.nextLink": "https://graph.microsoft.com/beta/reports/getBrowserUserDetail(period='D7')?$format=application/json&$skiptoken=D07uj", + "value":[ + { + "reportRefreshDate":"2021-04-17", + "userPrincipalName": "admin@contoso.com", + "details":[ + { + "reportPeriod":7, + "edge":true + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getcredentialusagesummary.md b/docs/v4-reference-docs/reportroot-getcredentialusagesummary.md new file mode 100644 index 00000000000..3bda66a5bd0 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getcredentialusagesummary.md @@ -0,0 +1,147 @@ +--- +title: "reportRoot: getCredentialUsageSummary" +description: "Report the current state of how many users in your organization are using self-service password reset capabilities." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: "apiPageType" +--- + +# reportRoot: getCredentialUsageSummary + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Report the current state of how many users in your organization used the self-service password reset capabilities. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +## HTTP request + + + +```http +GET /reports/getCredentialUsageSummary(period='{periodValue}') +``` + +## Function parameters + +You must use the following function parameter to request a timeframe for the response. + +| Parameter | Type | Description | +|:--------- |:---- |:----------- | +| period | String | Required. Specifies the time period in days for which you need the usage data. For example: `/reports/getCredentialUsageSummary(period='D30')`. Supported periods: `D1`, `D7`, and `D30`. Period is case insensitive. | + +## Optional query parameters + +This function supports the optional OData query parameter **$filter**. You can apply **$filter** on one or more of the following properties of the [credentialUsageSummary](../resources/credentialusagesummary.md) resource. + +| Properties | Description and example | +|:---- |:----------- | +| feature | Specifies the type of usage data you want (registration vs. reset). For example: `/reports/getCredentialUsageSummary(period='D30')?$filter=feature eq 'registration'`. Supported filter operators: `eq`. | + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a new [credentialUsageSummary](../resources/credentialusagesummary.md) collection object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getCredentialUsageSummary(period='D30')?$filter=feature eq 'registration' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getCredentialUsageSummary = await graphClient.Reports + .GetCredentialUsageSummary("D30") + .Request() + .Filter("feature eq 'registration'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties are returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/reports/$metadata#Collection(microsoft.graph.getCredentialUsageSummary)", + "value":[ + { + "id" : "id-value", + "feature":"registration", + "successfulActivityCount":12345, + "failureActivityCount": 123, + "authMethod": "email" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-getcredentialuserregistrationcount.md b/docs/v4-reference-docs/reportroot-getcredentialuserregistrationcount.md new file mode 100644 index 00000000000..bf4545bc317 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getcredentialuserregistrationcount.md @@ -0,0 +1,132 @@ +--- +title: "reportRoot: getCredentialUserRegistrationCount" +description: "Report the current state of how many users in your organization are registered for self-service password reset and multi-factor authentication (MFA) capabilities." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: "apiPageType" +--- + +# reportRoot: getCredentialUserRegistrationCount + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Report the current state of how many users in your organization are registered for self-service password reset and multi-factor authentication (MFA) capabilities. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +## HTTP request + + + +```http +GET /reports/getCredentialUserRegistrationCount +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a new [credentialUserRegistrationCount](../resources/credentialuserregistrationcount.md) collection object in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getCredentialUserRegistrationCount +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getCredentialUserRegistrationCount = await graphClient.Reports + .GetCredentialUserRegistrationCount() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties are returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/reports/$metadata#Collection(microsoft.graph.credentialUserRegistrationCount)", + "value": [ + { + "id" : "id-value", + "totalUserCount" : 23123, + "userRegistrationCounts" : + [ + { "userRegistrationStatus":"registered", + "userRegistationCount": 23423 } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailactivitycounts.md b/docs/v4-reference-docs/reportroot-getemailactivitycounts.md new file mode 100644 index 00000000000..607a0ee96ed --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailactivitycounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getEmailActivityCounts" +description: "Enables you to understand the trends of email activity (like how many were sent, read, and received) in your organization." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enables you to understand the trends of email activity (like how many were sent, read, and received) in your organization. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email Activity](https://support.office.com/client/Email-activity-1cbe2c00-ca65-4fb9-9663-1bbfa58ebe44). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Send +- Receive +- Read +- Meeting Created +- Meeting Interacted +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Send,Receive,Read,Meeting Created,Meeting Interacted,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 242 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "send": 504, + "receive": 76506, + "read": 12161, + "meetingCreated": 421, + "meetingInteracted": 7930, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailactivityusercounts.md b/docs/v4-reference-docs/reportroot-getemailactivityusercounts.md new file mode 100644 index 00000000000..d2cc0be33ee --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailactivityusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getEmailActivityUserCounts" +description: "Enables you to understand trends on the number of unique users who are performing email activities like send, read, and receive." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enables you to understand trends on the number of unique users who are performing email activities like send, read, and receive. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email Activity](https://support.office.com/client/Email-activity-1cbe2c00-ca65-4fb9-9663-1bbfa58ebe44). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Send +- Receive +- Read +- Meeting Created +- Meeting Interacted +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Send,Receive,Read,Meeting Created,Meeting Interacted,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 237 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "send": 69, + "receive": 197, + "read": 158, + "meetingCreated": 59, + "meetingInteracted": 90, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailactivityuserdetail.md b/docs/v4-reference-docs/reportroot-getemailactivityuserdetail.md new file mode 100644 index 00000000000..dce508c8300 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailactivityuserdetail.md @@ -0,0 +1,209 @@ +--- +title: "reportRoot: getEmailActivityUserDetail" +description: "Get details about email activity users have performed." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailActivityUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about email activity users have performed. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email Activity](https://support.office.com/client/Email-activity-1cbe2c00-ca65-4fb9-9663-1bbfa58ebe44). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailActivityUserDetail(period='{period_value}') +GET /reports/getEmailActivityUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Display Name +- Is Deleted +- Deleted Date +- Last Activity Date +- Send Count +- Receive Count +- Read Count +- Meeting Created Count +- Meeting Interacted Count +- Assigned Products +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailActivityUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,Is Deleted,Deleted Date,Last Activity Date,Send Count,Receive Count,Read Count,Meeting Created Count,Meeting Interacted Count,Assigned Products,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailActivityUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 424 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "displayName": "displayName-value", + "isDeleted": false, + "deletedDate": null, + "lastActivityDate": "2017-09-01", + "sendCount": 86, + "receiveCount": 3198, + "readCount": 388, + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5" + ], + "meetingCreatedCount": 50, + "meetingInteractedCount": 86, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailappusageappsusercounts.md b/docs/v4-reference-docs/reportroot-getemailappusageappsusercounts.md new file mode 100644 index 00000000000..095381e26c9 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailappusageappsusercounts.md @@ -0,0 +1,197 @@ +--- +title: "reportRoot: getEmailAppUsageAppsUserCounts" +description: "Get the count of unique users per email app." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailAppUsageAppsUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of unique users per email app. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email apps usage](https://support.office.com/client/Email-apps-usage-c2ce12a2-934f-4dd4-ba65-49b02be4703d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailAppUsageAppsUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Mail For Mac +- Outlook For Mac +- Outlook For Windows +- Outlook For Mobile +- Other For Mobile +- Outlook For Web +- POP3 App +- IMAP4 App +- SMTP App +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageAppsUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Mail For Mac,Outlook For Mac,Outlook For Windows,Outlook For Mobile,Other For Mobile,Outlook For Web,POP3 App,IMAP4 App,SMTP App,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageAppsUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 345 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "mailForMac": 4, + "outlookForMac": 105, + "outlookForWindows": 1589, + "outlookForMobile": 1116, + "otherForMobile": 485, + "outlookForWeb": 753, + "pop3App": 0, + "imap4App": 0, + "smtpApp": 0, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailappusageusercounts.md b/docs/v4-reference-docs/reportroot-getemailappusageusercounts.md new file mode 100644 index 00000000000..089c73b04b2 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailappusageusercounts.md @@ -0,0 +1,199 @@ +--- +title: "reportRoot: getEmailAppUsageUserCounts" +description: "Get the count of unique users that connected to Exchange Online using any email app." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailAppUsageUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of unique users that connected to Exchange Online using any email app. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email apps usage](https://support.office.com/client/Email-apps-usage-c2ce12a2-934f-4dd4-ba65-49b02be4703d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailAppUsageUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Mail For Mac +- Outlook For Mac +- Outlook For Windows +- Outlook For Mobile +- Other For Mobile +- Outlook For Web +- POP3 App +- IMAP4 App +- SMTP App +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Mail For Mac,Outlook For Mac,Outlook For Windows,Outlook For Mobile,Other For Mobile,Outlook For Web,POP3 App,IMAP4 App,SMTP App,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 355 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "mailForMac": 0, + "outlookForMac": 0, + "outlookForWindows": 0, + "outlookForMobile": 0, + "otherForMobile": 0, + "outlookForWeb": 0, + "pop3App": 0, + "imap4App": 0, + "smtpApp": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailappusageuserdetail.md b/docs/v4-reference-docs/reportroot-getemailappusageuserdetail.md new file mode 100644 index 00000000000..ad2a378ce2d --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailappusageuserdetail.md @@ -0,0 +1,217 @@ +--- +title: "reportRoot: getEmailAppUsageUserDetail" +description: "Get details about which activities users performed on the various email apps." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailAppUsageUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about which activities users performed on the various email apps. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email apps usage](https://support.office.com/client/Email-apps-usage-c2ce12a2-934f-4dd4-ba65-49b02be4703d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailAppUsageUserDetail(period='{period_value}') +GET /reports/getEmailAppUsageUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Display Name +- Is Deleted +- Deleted Date +- Last Activity Date +- Mail For Mac +- Outlook For Mac +- Outlook For Windows +- Outlook For Mobile +- Other For Mobile +- Outlook For Web +- POP3 App +- IMAP4 App +- SMTP App +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,Is Deleted,Deleted Date,Last Activity Date,Mail For Mac,Outlook For Mac,Outlook For Windows,Outlook For Mobile,Other For Mobile,Outlook For Web,POP3 App,IMAP4 App,SMTP App,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 515 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "displayName": "displayName-value", + "isDeleted": false, + "deletedDate": null, + "lastActivityDate": "2017-09-01", + "mailForMac": [ ], + "outlookForMac": [ ], + "outlookForWindows": [ ], + "outlookForMobile": [ + "Undetermined" + ], + "otherForMobile": [ ], + "outlookForWeb": [ + "Undetermined" + ], + "pop3App": [ ], + "imap4App": [ ], + "smtpApp": [ ], + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getemailappusageversionsusercounts.md b/docs/v4-reference-docs/reportroot-getemailappusageversionsusercounts.md new file mode 100644 index 00000000000..f7a95b2d822 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getemailappusageversionsusercounts.md @@ -0,0 +1,193 @@ +--- +title: "reportRoot: getEmailAppUsageVersionsUserCounts" +description: "Get the count of unique users by Outlook desktop version." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getEmailAppUsageVersionsUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of unique users by Outlook desktop version. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Email apps usage](https://support.office.com/client/Email-apps-usage-c2ce12a2-934f-4dd4-ba65-49b02be4703d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getEmailAppUsageVersionsUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Outlook 2016 +- Outlook 2013 +- Outlook 2010 +- Outlook 2007 +- Undetermined +- Report Period +- Outlook M365 +- Outlook 2019 + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageVersionsUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Outlook 2016,Outlook 2013,Outlook 2010,Outlook 2007,Undetermined,Report Period,Outlook M365,Outlook 2019 +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getEmailAppUsageVersionsUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 275 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "outlook2016": 1554, + "outlook2013": 64, + "outlook2010": 1, + "outlook2007": 0, + "undetermined": 1259, + "reportPeriod": "7", + "outlookM365": 1350, + "outlook2019": 1200 + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getm365appplatformusercounts.md b/docs/v4-reference-docs/reportroot-getm365appplatformusercounts.md new file mode 100644 index 00000000000..e325a8a3705 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getm365appplatformusercounts.md @@ -0,0 +1,237 @@ +--- +title: "reportRoot: getM365AppPlatformUserCounts" +description: "Get a report that provides the trend of active users across all apps for each platform (Windows, Mac, web, and mobile) in your organization." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getM365AppPlatformUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a report that provides the trend of active users across all apps for each platform (Windows, Mac, web, and mobile) in your organization. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft 365 Apps usage](/microsoft-365/admin/activity-reports/microsoft365-apps-usage). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getM365AppPlatformUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body with this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Report Period +- Report Date +- Windows +- Mac +- Mobile +- Web + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getM365AppPlatformUserCounts(period='D7')?$format=text/csv +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Reports + .GetM365AppPlatformUserCounts("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Period,Report Date,Windows,Mac,Mobile,Web +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getM365AppPlatformUserCounts(period='D7')?$format=application/json +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Reports + .GetM365AppPlatformUserCounts("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 156 + +{ + "value": [ + { + "reportRefreshDate": "2020-06-30", + "reportPeriod": 7, + "userCounts": [ + { + "reportDate": "2020-06-30", + "windows": 1445, + "mac": 146, + "mobile": 1131, + "web": 1080 + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getm365appusercounts.md b/docs/v4-reference-docs/reportroot-getm365appusercounts.md new file mode 100644 index 00000000000..915a38c1dc0 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getm365appusercounts.md @@ -0,0 +1,241 @@ +--- +title: "reportRoot: getM365AppUserCounts" +description: "Get a report that provides the trend in the number of active users for each app (Outlook, Word, Excel, PowerPoint, OneNote, and Teams) in your organization." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getM365AppUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a report that provides the trend in the number of active users for each app (Outlook, Word, Excel, PowerPoint, OneNote, and Teams) in your organization. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft 365 Apps usage](/microsoft-365/admin/activity-reports/microsoft365-apps-usage). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getM365AppUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body with this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Report Period +- Report Date +- Outlook +- Word +- Excel +- PowerPoint +- OneNote +- Teams + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getM365AppUserCounts(period='D7')?$format=text/csv +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Reports + .GetM365AppUserCounts("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Period,Report Date,Outlook,Word,Excel,PowerPoint,OneNote,Teams +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getM365AppUserCounts(period='D7')?$format=application/json +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Reports + .GetM365AppUserCounts("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 188 + +{ + "value": [ + { + "reportRefreshDate": "2020-06-30", + "reportPeriod": 7, + "userCounts": [ + { + "reportDate": "2020-06-30", + "outlook": 1513, + "word": 911, + "excel": 790, + "powerPoint": 683, + "oneNote": 969, + "teams": 1532 + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getm365appuserdetail.md b/docs/v4-reference-docs/reportroot-getm365appuserdetail.md new file mode 100644 index 00000000000..89c59149fc5 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getm365appuserdetail.md @@ -0,0 +1,308 @@ +--- +title: "reportRoot: getM365AppUserDetail" +description: "Get a report that provides the details about which apps and platforms users have used." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getM365AppUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a report that provides the details about which apps and platforms users have used. + +> **Note:** For details about different report views and names, see [Microsoft 365 Reports in the admin center - Microsoft 365 Apps usage](/microsoft-365/admin/activity-reports/microsoft365-apps-usage). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getM365AppUserDetail(period='{period_value}') +GET /reports/getM365AppUserDetail(date='{date_value}') +``` + +## Function parameters + +In the request URL, provide the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either **period** or **date** in the request URL. + +## Optional query parameters + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body with this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- User Principal Name +- Last Activation Date +- Last Activity Date +- Report Period +- Windows +- Mac +- Mobile +- Web +- Outlook +- Word +- Excel +- PowerPoint +- OneNote +- Teams +- Outlook (Windows) +- Word (Windows) +- Excel (Windows) +- PowerPoint (Windows) +- OneNote (Windows) +- Teams (Windows) +- Outlook (Mac) +- Word (Mac) +- Excel (Mac) +- PowerPoint (Mac) +- OneNote (Mac) +- Teams (Mac) +- Outlook (Mobile) +- Word (Mobile) +- Excel (Mobile) +- PowerPoint (Mobile) +- OneNote (Mobile) +- Teams (Mobile) +- Outlook (Web) +- Word (Web) +- Excel (Web) +- PowerPoint (Web) +- OneNote (Web) +- Teams (Web) + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in response body. + +The default page size for this request is 200 items. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getM365AppUserDetail(period='D7')?$format=text/csv +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Reports + .GetM365AppUserDetail("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Last Activation Date,Last Activity Date,Report Period,Windows,Mac,Mobile,Web,Outlook,Word,Excel,PowerPoint,OneNote,Teams,Outlook (Windows),Word (Windows),Excel (Windows),PowerPoint (Windows),OneNote (Windows),Teams (Windows),Outlook (Mac),Word (Mac),Excel (Mac),PowerPoint (Mac),OneNote (Mac),Teams (Mac),Outlook (Mobile),Word (Mobile),Excel (Mobile),PowerPoint (Mobile),OneNote (Mobile),Teams (Mobile),Outlook (Web),Word (Web),Excel (Web),PowerPoint (Web),OneNote (Web),Teams (Web) +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getM365AppUserDetail(period='D7')?$format=application/json +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Reports + .GetM365AppUserDetail("D7") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 951 + +{ + "@odata.nextLink": "https://graph.microsoft.com/beta/reports/getM365AppUserDetail(period='D7')?$format=application/json&$skiptoken=AAAAA", + "value": [ + { + "reportRefreshDate": "2020-06-30", + "userPrincipalName": "admin@contoso.com", + "lastActivationDate": "2020-05-22", + "lastActivityDate": "2020-06-30", + "details": [ + { + "reportPeriod": 7, + "windows": true, + "mac": false, + "mobile": true, + "web": false, + "outlook": false, + "word": false, + "excel": false, + "powerPoint": false, + "oneNote": false, + "teams": true, + "outlookWindows": false, + "wordWindows": false, + "excelWindows": false, + "powerPointWindows": false, + "oneNoteWindows": false, + "teamsWindows": true, + "outlookMac": false, + "wordMac": false, + "excelMac": false, + "powerPointMac": false, + "oneNoteMac": false, + "teamsMac": false, + "outlookMobile": false, + "wordMobile": false, + "excelMobile": false, + "powerPointMobile": false, + "oneNoteMobile": false, + "teamsMobile": true, + "outlookWeb": false, + "wordWeb": false, + "excelWeb": false, + "powerPointWeb": false, + "oneNoteWeb": false, + "teamsWeb": true + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getmailboxusagedetail.md b/docs/v4-reference-docs/reportroot-getmailboxusagedetail.md new file mode 100644 index 00000000000..38d4120297d --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getmailboxusagedetail.md @@ -0,0 +1,210 @@ +--- +title: "reportRoot: getMailboxUsageDetail" +description: "Get details about mailbox usage." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getMailboxUsageDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about mailbox usage. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Mailbox usage](https://support.office.com/client/Mailbox-usage-beffbe01-ce2d-4614-9ae5-7898868e2729). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getMailboxUsageDetail(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Display Name +- Is Deleted +- Deleted Date +- Created Date +- Last Activity Date +- Item Count +- Storage Used (Byte) +- Issue Warning Quota (Byte) +- Prohibit Send Quota (Byte) +- Prohibit Send/Receive Quota (Byte) +- Deleted Item Count +- Deleted Item Size (Byte) +- Deleted Item Quota (Byte) +- Has Archive +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,Is Deleted,Deleted Date,Created Date,Last Activity Date,Item Count,Storage Used (Byte),Issue Warning Quota (Byte),Prohibit Send Quota (Byte),Prohibit Send/Receive Quota (Byte),Deleted Item Count,Deleted Item Size (Byte),Deleted Item Quota (Byte),Has Archive,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 526 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "displayName": "displayName-value", + "isDeleted": false, + "deletedDate": null, + "createdDate": "2016-03-30", + "lastActivityDate": "2017-09-01", + "itemCount": 138481, + "storageUsedInBytes": 10414748704, + "deletedItemCount": 138481, + "deletedItemSizeInBytes": 10414748704, + "deletedItemQuota": 107374182400, + "hasArchive": true, + "issueWarningQuotaInBytes": 10522698752, + "prohibitSendQuotaInBytes": 10630040576, + "prohibitSendReceiveQuotaInBytes": 10737418240, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getmailboxusagemailboxcounts.md b/docs/v4-reference-docs/reportroot-getmailboxusagemailboxcounts.md new file mode 100644 index 00000000000..24924e131c1 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getmailboxusagemailboxcounts.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getMailboxUsageMailboxCounts" +description: "Get the total number of user mailboxes in your organization and how many are active each day of the reporting period. A mailbox is considered active if the user sent or read any email." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getMailboxUsageMailboxCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total number of user mailboxes in your organization and how many are active each day of the reporting period. A mailbox is considered active if the user sent or read any email. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Mailbox usage](https://support.office.com/client/Mailbox-usage-beffbe01-ce2d-4614-9ae5-7898868e2729). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getMailboxUsageMailboxCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageMailboxCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageMailboxCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 232 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "total": 202, + "active": 198, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getmailboxusagequotastatusmailboxcounts.md b/docs/v4-reference-docs/reportroot-getmailboxusagequotastatusmailboxcounts.md new file mode 100644 index 00000000000..1f81d2611b4 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getmailboxusagequotastatusmailboxcounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getMailboxUsageQuotaStatusMailboxCounts" +description: "Get the count of user mailboxes in each quota category." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getMailboxUsageQuotaStatusMailboxCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of user mailboxes in each quota category. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Mailbox usage](https://support.office.com/client/Mailbox-usage-beffbe01-ce2d-4614-9ae5-7898868e2729). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getMailboxUsageQuotaStatusMailboxCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Under Limit +- Warning Issued +- Send Prohibited +- Send/Receive Prohibited +- Indeterminate +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageQuotaStatusMailboxCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Under Limit,Warning Issued,Send Prohibited,Send/Receive Prohibited,Indeterminate,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageQuotaStatusMailboxCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 311 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "underLimit": 155, + "warningIssued": 0, + "sendProhibited": 0, + "sendReceiveProhibited": 0, + "indeterminate": 14, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getmailboxusagestorage.md b/docs/v4-reference-docs/reportroot-getmailboxusagestorage.md new file mode 100644 index 00000000000..e251d41c9d2 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getmailboxusagestorage.md @@ -0,0 +1,183 @@ +--- +title: "reportRoot: getMailboxUsageStorage" +description: "Get the amount of storage used in your organization." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getMailboxUsageStorage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the amount of storage used in your organization. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Mailbox usage](https://support.office.com/client/Mailbox-usage-beffbe01-ce2d-4614-9ae5-7898868e2729). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getMailboxUsageStorage(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Storage Used (Byte) +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageStorage(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Storage Used (Byte),Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getMailboxUsageStorage(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 235 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "storageUsedInBytes": 5159432679270, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365activationcounts.md b/docs/v4-reference-docs/reportroot-getoffice365activationcounts.md new file mode 100644 index 00000000000..666c153f3ea --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365activationcounts.md @@ -0,0 +1,183 @@ +--- +title: "reportRoot: getOffice365ActivationCounts" +description: "Get the count of Microsoft 365 activations on desktops and devices." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365ActivationCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of Microsoft 365 activations on desktops and devices. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft Office activations](https://support.office.com/client/Office-activations-87c24ae2-82e0-4d1e-be01-c3bcc3f18c60). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365ActivationCounts +``` + +## Query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Product Type +- Windows +- Mac +- Android +- iOS +- Windows 10 Mobile + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActivationCounts?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Product Type,Windows,Mac,Android,iOS,Windows 10 Mobile +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following example shows the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActivationCounts?$format=application/json +``` + + +#### Response + +The following example shows the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 268 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "productType": "Microsoft 365 Apps for enterprise", + "windows": 9157, + "mac": 576, + "android": 358, + "ios": 1452, + "windows10Mobile": 2309 + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365activationsusercounts.md b/docs/v4-reference-docs/reportroot-getoffice365activationsusercounts.md new file mode 100644 index 00000000000..61f7bd0c495 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365activationsusercounts.md @@ -0,0 +1,179 @@ +--- +title: "reportRoot: getOffice365ActivationsUserCounts" +description: "Get the count of users that are enabled and those that have activated the Office subscription on desktop or devices or shared computers." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365ActivationsUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of users that are enabled and those that have activated the Office subscription on desktop or devices or shared computers. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft Office activations](https://support.office.com/client/Office-activations-87c24ae2-82e0-4d1e-be01-c3bcc3f18c60). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365ActivationsUserCounts +``` + +## Query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Product Type +- Assigned +- Activated +- Shared Computer Activation + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActivationsUserCounts?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Product Type,Assigned,Activated,Shared Computer Activation +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following example shows the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActivationsUserCounts?$format=application/json +``` + + +#### Response + +The following example shows the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 233 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "productType": "Microsoft 365 Apps for enterprise", + "assigned": 2679, + "activated": 1710, + "sharedComputerActivation": 1024 + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365activationsuserdetail.md b/docs/v4-reference-docs/reportroot-getoffice365activationsuserdetail.md new file mode 100644 index 00000000000..800b8359deb --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365activationsuserdetail.md @@ -0,0 +1,197 @@ +--- +title: "reportRoot: getOffice365ActivationsUserDetail" +description: "Get details about users who have activated Microsoft 365." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365ActivationsUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about users who have activated Microsoft 365. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft Office activations](https://support.office.com/client/Office-activations-87c24ae2-82e0-4d1e-be01-c3bcc3f18c60). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365ActivationsUserDetail +``` + +## Query parameters + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Display Name +- Product Type +- Last Activated Date +- Windows +- Mac +- Windows 10 Mobile +- iOS +- Android +- Activated On Shared Computer + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActivationsUserDetail?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,Product Type,Last Activated Date,Windows,Mac,Windows 10 Mobile,iOS,Android,Activated On Shared Computer +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActivationsUserDetail?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 400 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userprincipalname-value", + "displayName": "displayname-value", + "userActivationCounts": [ + { + "productType": "Project Client", + "lastActivatedDate": "2017-08-20", + "windows": 5, + "mac": 0, + "windows10Mobile": 0, + "ios": 0, + "android": 2, + "activatedOnSharedComputer": true + } + ] + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365activeusercounts.md b/docs/v4-reference-docs/reportroot-getoffice365activeusercounts.md new file mode 100644 index 00000000000..cae464e4593 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365activeusercounts.md @@ -0,0 +1,206 @@ +--- +title: "reportRoot: getOffice365ActiveUserCounts" +description: "Get the count of daily active users in the reporting period by product." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365ActiveUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of daily active users in the reporting period by product. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Active Users](https://support.office.com/client/Active-Users-fc1cf1d0-cd84-43fd-adb7-a4c4dfa8112d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365ActiveUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Office 365 +- Exchange +- OneDrive +- SharePoint +- Skype For Business +- Yammer +- Teams +- Report Date +- Report Period + +The following columns are not supported in Microsoft Graph China operated by 21Vianet: + +- Yammer +- Teams + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365ActiveUserCounts](../resources/office365activeusercounts.md)** object in the response body. + +The following properties in **[office365ActiveUserCounts](../resources/office365activeusercounts.md)** object are not supported in Microsoft Graph China operated by 21Vianet: + +- yammer +- teams + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActiveUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Office 365,Exchange,OneDrive,SharePoint,Skype For Business,Yammer,Teams,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActiveUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 317 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365ActiveUserCounts)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "office365": 1718, + "exchange": 1429, + "oneDrive": 350, + "sharePoint": 795, + "skypeForBusiness": 251, + "yammer": 47, + "teams": 10, + "reportDate": "2017-08-29", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365activeuserdetail.md b/docs/v4-reference-docs/reportroot-getoffice365activeuserdetail.md new file mode 100644 index 00000000000..af409565883 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365activeuserdetail.md @@ -0,0 +1,250 @@ +--- +title: "reportRoot: getOffice365ActiveUserDetail" +description: "Get details about Microsoft 365 active users." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365ActiveUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Microsoft 365 active users. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Active Users](https://support.office.com/client/Active-Users-fc1cf1d0-cd84-43fd-adb7-a4c4dfa8112d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365ActiveUserDetail(period='{period_value}') +GET /reports/getOffice365ActiveUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- User Principal Name +- Display Name +- Is Deleted +- Deleted Date +- Has Exchange License +- Has OneDrive License +- Has SharePoint License +- Has Skype For Business License +- Has Yammer License +- Has Teams License +- Exchange Last Activity Date +- OneDrive Last Activity Date +- SharePoint Last Activity Date +- Skype For Business Last Activity Date +- Yammer Last Activity Date +- Teams Last Activity Date +- Exchange License Assign Date +- OneDrive License Assign Date +- SharePoint License Assign Date +- Skype For Business License Assign Date +- Yammer License Assign Date +- Teams License Assign Date +- Assigned Products + +The following columns are not supported in Microsoft Graph China operated by 21Vianet: + +- Has Yammer License +- Has Teams License +- Yammer Last Activity Date +- Teams Last Activity Date +- Yammer License Assign Date +- Teams License Assign Date + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365ActiveUserDetail](../resources/office365activeuserdetail.md)** object in the response body. + +The following properties in **[office365ActiveUserDetail](../resources/office365activeuserdetail.md)** object are not supported in Microsoft Graph China operated by 21Vianet: + +- hasYammerLicense +- hasTeamsLicense +- yammerLastActivityDate +- teamsLastActivityDate +- yammerLicenseAssignDate +- teamsLicenseAssignDate + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActiveUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,Is Deleted,Deleted Date,Has Exchange License,Has OneDrive License,Has SharePoint License,Has Skype For Business License,Has Yammer License,Has Teams License,Exchange Last Activity Date,OneDrive Last Activity Date,SharePoint Last Activity Date,Skype For Business Last Activity Date,Yammer Last Activity Date,Teams Last Activity Date,Exchange License Assign Date,OneDrive License Assign Date,SharePoint License Assign Date,Skype For Business License Assign Date,Yammer License Assign Date,Teams License Assign Date,Assigned Products +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActiveUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 853 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365ActiveUserDetail)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userprincipalname-value", + "displayName": "displayname-value", + "isDeleted": false, + "deletedDate": null, + "hasExchangeLicense": true, + "hasOneDriveLicense": false, + "hasSharePointLicense": false, + "hasSkypeForBusinessLicense": false, + "hasYammerLicense": false, + "hasTeamsLicense": false, + "exchangeLastActivityDate": "2017-08-30", + "oneDriveLastActivityDate": null, + "sharePointLastActivityDate": null, + "skypeForBusinessLastActivityDate": null, + "yammerLastActivityDate": null, + "teamsLastActivityDate": null, + "exchangeLicenseAssignDate": "2016-05-03", + "oneDriveLicenseAssignDate": null, + "sharePointLicenseAssignDate": null, + "skypeForBusinessLicenseAssignDate": null, + "yammerLicenseAssignDate": null, + "teamsLicenseAssignDate": null, + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5" + ] + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365groupsactivitycounts.md b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitycounts.md new file mode 100644 index 00000000000..0ddbe0a3ce9 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitycounts.md @@ -0,0 +1,202 @@ +--- +title: "reportRoot: getOffice365GroupsActivityCounts" +description: "Get the number of group activities across group workloads." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365GroupsActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of group activities across group workloads. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft 365 groups](https://support.office.com/client/Office-365-groups-a27f1a99-3557-4f85-9560-a28e3d822a40). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365GroupsActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Exchange Emails Received +- Yammer Messages Posted +- Yammer Messages Read +- Yammer Messages Liked +- Report Date +- Report Period + +The following columns are not supported in Microsoft Graph China operated by 21Vianet: + +- Yammer Messages Posted +- Yammer Messages Read +- Yammer Messages Liked + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365GroupsActivityCounts](../resources/office365groupsactivitycounts.md)** object in the response body. + +The following properties in **[office365GroupsActivityCounts](../resources/office365groupsactivitycounts.md)** object are not supported in Microsoft Graph China operated by 21Vianet: + +- yammerMessagesPosted +- yammerMessagesRead +- yammerMessagesLiked + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Exchange Emails Received,Yammer Messages Posted,Yammer Messages Read,Yammer Messages Liked,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 310 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365GroupsActivityCounts)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "exchangeEmailsReceived": 0, + "yammerMessagesPosted": 0, + "yammerMessagesRead": 0, + "yammerMessagesLiked": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365groupsactivitydetail.md b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitydetail.md new file mode 100644 index 00000000000..55e1d656b8c --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitydetail.md @@ -0,0 +1,232 @@ +--- +title: "reportRoot: getOffice365GroupsActivityDetail" +description: "Get details about Microsoft 365 groups activity by group." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365GroupsActivityDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Microsoft 365 groups activity by group. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft 365 groups](https://support.office.com/client/Office-365-groups-a27f1a99-3557-4f85-9560-a28e3d822a40). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365GroupsActivityDetail(period='{period_value}') +GET /reports/getOffice365GroupsActivityDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Group Display Name +- Is Deleted +- Owner Principal Name +- Last Activity Date +- Group Type +- Member Count +- External Member Count +- Exchange Received Email Count +- SharePoint Active File Count +- Yammer Posted Message Count +- Yammer Read Message Count +- Yammer Liked Message Count +- Exchange Mailbox Total Item Count +- Exchange Mailbox Storage Used (Byte) +- SharePoint Total File Count +- SharePoint Site Storage Used (Byte) +- Group Id +- Report Period + +The following columns are not supported in Microsoft Graph China operated by 21Vianet: + +- Yammer Posted Message Count +- Yammer Read Message Count +- Yammer Liked Message Count + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365GroupsActivityDetail](../resources/office365groupsactivitydetail.md)** object in the response body. + +The following properties in **[office365GroupsActivityDetail](../resources/office365groupsactivitydetail.md)** object are not supported in Microsoft Graph China operated by 21Vianet: + +- yammerPostedMessageCount +- yammerReadMessageCount +- yammerLikedMessageCount + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Group Display Name,Is Deleted,Owner Principal Name,Last Activity Date,Group Type,Member Count,External Member Count,Exchange Received Email Count,SharePoint Active File Count,Yammer Posted Message Count,Yammer Read Message Count,Yammer Liked Message Count,Exchange Mailbox Total Item Count,Exchange Mailbox Storage Used (Byte),SharePoint Total File Count,SharePoint Site Storage Used (Byte),Group Id,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 674 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365GroupsActivityDetail)", + "value": [ + { + "groupId": "0003cf63-7ff3-4471-b24b-50ffbfb8b5d2", + "reportRefreshDate": "2017-09-01", + "groupDisplayName": "groupDisplayName-value", + "isDeleted": false, + "ownerPrincipalName": "ownerDisplayName-value", + "lastActivityDate": "2017-08-31", + "groupType": "Private", + "memberCount": 5, + "externalMemberCount": 0, + "exchangeReceivedEmailCount": 341, + "sharePointActiveFileCount": 0, + "yammerPostedMessageCount": 0, + "yammerReadMessageCount": 0, + "yammerLikedMessageCount": 0, + "exchangeMailboxTotalItemCount": 343, + "exchangeMailboxStorageUsedInBytes": 3724609, + "sharePointTotalFileCount": 0, + "sharePointSiteStorageUsedInBytes": 0, + "reportPeriod": "30" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365groupsactivityfilecounts.md b/docs/v4-reference-docs/reportroot-getoffice365groupsactivityfilecounts.md new file mode 100644 index 00000000000..e50a34b07ca --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365groupsactivityfilecounts.md @@ -0,0 +1,186 @@ +--- +title: "reportRoot: getOffice365GroupsActivityFileCounts" +description: "Get the total number of files and how many of them were active across all group sites associated with a Microsoft 365 group." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365GroupsActivityFileCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total number of files and how many of them were active across all group sites associated with a Microsoft 365 group. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft 365 groups](https://support.office.com/client/Office-365-groups-a27f1a99-3557-4f85-9560-a28e3d822a40). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365GroupsActivityFileCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365GroupsActivityFileCounts](../resources/office365groupsactivityfilecounts.md)** object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityFileCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityFileCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 229 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365GroupsActivityFileCounts)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "total": 26, + "active": 5, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365groupsactivitygroupcounts.md b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitygroupcounts.md new file mode 100644 index 00000000000..c9cd6a55c6e --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitygroupcounts.md @@ -0,0 +1,186 @@ +--- +title: "reportRoot: getOffice365GroupsActivityGroupCounts" +description: "Get the daily total number of groups and how many of them were active based on email conversations, Yammer posts, and SharePoint file activities." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365GroupsActivityGroupCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the daily total number of groups and how many of them were active based on email conversations, Yammer posts, and SharePoint file activities. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft 365 groups](https://support.office.com/client/Office-365-groups-a27f1a99-3557-4f85-9560-a28e3d822a40). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365GroupsActivityGroupCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365GroupsActivityGroupCounts](../resources/office365groupsactivitygroupcounts.md)** object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityGroupCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityGroupCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 240 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365GroupsActivityGroupCounts)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "total": 5344, + "active": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365groupsactivitystorage.md b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitystorage.md new file mode 100644 index 00000000000..1cfc0564f44 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365groupsactivitystorage.md @@ -0,0 +1,186 @@ +--- +title: "reportRoot: getOffice365GroupsActivityStorage" +description: "Get the total storage used across all group mailboxes and group sites." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365GroupsActivityStorage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total storage used across all group mailboxes and group sites. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Microsoft 365 groups](https://support.office.com/client/Office-365-groups-a27f1a99-3557-4f85-9560-a28e3d822a40). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365GroupsActivityStorage(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Mailbox Storage Used (Byte) +- Site Storage Used (Byte) +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365GroupsActivityStorage](../resources/office365groupsactivitystorage.md)** object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityStorage(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Mailbox Storage Used (Byte),Site Storage Used (Byte),Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365GroupsActivityStorage(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 285 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365GroupsActivityStorage)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "mailboxStorageUsedInBytes": 523143237898, + "siteStorageUsedInBytes": 31124384, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getoffice365servicesusercounts.md b/docs/v4-reference-docs/reportroot-getoffice365servicesusercounts.md new file mode 100644 index 00000000000..9a71ffa91c6 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getoffice365servicesusercounts.md @@ -0,0 +1,222 @@ +--- +title: "reportRoot: getOffice365ServicesUserCounts" +description: "Get the count of users by activity type and service." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOffice365ServicesUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the count of users by activity type and service. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Active Users](https://support.office.com/client/Active-Users-fc1cf1d0-cd84-43fd-adb7-a4c4dfa8112d). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOffice365ServicesUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Exchange Active +- Exchange Inactive +- OneDrive Active +- OneDrive Inactive +- SharePoint Active +- SharePoint Inactive +- Skype For Business Active +- Skype For Business Inactive +- Yammer Active +- Yammer Inactive +- Teams Active +- Teams Inactive +- Office 365 Active +- Office 365 Inactive +- Report Period + +The following columns are not supported in Microsoft Graph China operated by 21Vianet: + +- Yammer Active +- Yammer Inactive +- Teams Active +- Teams Inactive + +### JSON + +If successful, this method returns a `200 OK` response code and an **[office365ServicesUserCounts](../resources/office365servicesusercounts.md)** object in the response body. + +The following properties in **[office365ServicesUserCounts](../resources/office365servicesusercounts.md)** object are not supported in Microsoft Graph China operated by 21Vianet: + +- yammerActive +- yammerInactive +- teamsActive +- teamsInactive + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ServicesUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Exchange Active,Exchange Inactive,OneDrive Active,OneDrive Inactive,SharePoint Active,SharePoint Inactive,Skype For Business Active,Skype For Business Inactive,Yammer Active,Yammer Inactive,Teams Active,Teams Inactive,Office 365 Active,Office 365 Inactive,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ServicesUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 458 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.office365ServicesUserCounts)", + "value": [ + { + "reportRefreshDate": "2017-09-01", + "exchangeActive": 2591, + "exchangeInactive": 1426, + "oneDriveActive": 1800, + "oneDriveInactive": 2451, + "sharePointActive": 2286, + "sharePointInactive": 1815, + "skypeForBusinessActive": 2463, + "skypeForBusinessInactive": 1947, + "yammerActive": 473, + "yammerInactive": 2526, + "teamsActive": 846, + "teamsInactive": 1960, + "office365Active": 2791, + "office365Inactive": 503, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveactivityfilecounts.md b/docs/v4-reference-docs/reportroot-getonedriveactivityfilecounts.md new file mode 100644 index 00000000000..f6e58689fea --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveactivityfilecounts.md @@ -0,0 +1,189 @@ +--- +title: "reportRoot: getOneDriveActivityFileCounts" +description: "Get the number of unique, licensed users that performed file interactions against any OneDrive account." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveActivityFileCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of unique, licensed users that performed file interactions against any OneDrive account. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business activity](https://support.office.com/client/OneDrive-for-Business-user-activity-8bbe4bf8-221b-46d6-99a5-2fb3c8ef9353). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveActivityFileCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Viewed Or Edited +- Synced +- Shared Internally +- Shared Externally +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveActivityFileCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Viewed Or Edited,Synced,Shared Internally,Shared Externally,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveActivityFileCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 280 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "viewedOrEdited": 1997, + "synced": 24756, + "sharedInternally": 7, + "sharedExternally": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveactivityusercounts.md b/docs/v4-reference-docs/reportroot-getonedriveactivityusercounts.md new file mode 100644 index 00000000000..2b6be12988e --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveactivityusercounts.md @@ -0,0 +1,189 @@ +--- +title: "reportRoot: getOneDriveActivityUserCounts" +description: "Get the trend in the number of active OneDrive users." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trend in the number of active OneDrive users. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business activity](https://support.office.com/client/OneDrive-for-Business-user-activity-8bbe4bf8-221b-46d6-99a5-2fb3c8ef9353). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Viewed Or Edited +- Synced +- Shared Internally +- Shared Externally +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Viewed Or Edited,Synced,Shared Internally,Shared Externally,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 275 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "viewedOrEdited": 93, + "synced": 26, + "sharedInternally": 6, + "sharedExternally": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveactivityuserdetail.md b/docs/v4-reference-docs/reportroot-getonedriveactivityuserdetail.md new file mode 100644 index 00000000000..9c6bfeba5cb --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveactivityuserdetail.md @@ -0,0 +1,205 @@ +--- +title: "reportRoot: getOneDriveActivityUserDetail" +description: "Get details about OneDrive activity by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveActivityUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about OneDrive activity by user. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business activity](https://support.office.com/client/OneDrive-for-Business-user-activity-8bbe4bf8-221b-46d6-99a5-2fb3c8ef9353). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveActivityUserDetail(period='{period_value}') +GET /reports/getOneDriveActivityUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Is Deleted +- Deleted Date +- Last Activity Date +- Viewed Or Edited File Count +- Synced File Count +- Shared Internally File Count +- Shared Externally File Count +- Assigned Products +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveActivityUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Is Deleted,Deleted Date,Last Activity Date,Viewed Or Edited File Count,Synced File Count,Shared Internally File Count,Shared Externally File Count,Assigned Products,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveActivityUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 450 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "isDeleted": false, + "deletedDate": null, + "lastActivityDate": "2017-09-01", + "viewedOrEditedFileCount": 1, + "syncedFileCount": 0, + "sharedInternallyFileCount": 0, + "sharedExternallyFileCount": 0, + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5" + ], + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveusageaccountcounts.md b/docs/v4-reference-docs/reportroot-getonedriveusageaccountcounts.md new file mode 100644 index 00000000000..909db4ae48e --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveusageaccountcounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getOneDriveUsageAccountCounts" +description: "Get the trend in the number of active OneDrive for Business sites. Any site on which users viewed, modified, uploaded, downloaded, shared, or synced files is considered an active site." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveUsageAccountCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trend in the number of active OneDrive for Business sites. Any site on which users viewed, modified, uploaded, downloaded, shared, or synced files is considered an active site. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business usage](https://support.office.com/client/OneDrive-for-Business-usage-0de3b312-c4e8-4e4b-a02d-32b2f726a680). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveUsageAccountCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageAccountCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageAccountCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 249 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "total": 207, + "active": 89, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveusageaccountdetail.md b/docs/v4-reference-docs/reportroot-getonedriveusageaccountdetail.md new file mode 100644 index 00000000000..da0bec05f98 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveusageaccountdetail.md @@ -0,0 +1,203 @@ +--- +title: "reportRoot: getOneDriveUsageAccountDetail" +description: "Get details about OneDrive usage by account." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveUsageAccountDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about OneDrive usage by account. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business usage](https://support.office.com/client/OneDrive-for-Business-usage-0de3b312-c4e8-4e4b-a02d-32b2f726a680). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveUsageAccountDetail(period='{period_value}') +GET /reports/getOneDriveUsageAccountDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site URL +- Owner Display Name +- Is Deleted +- Last Activity Date +- File Count +- Active File Count +- Storage Used (Byte) +- Storage Allocated (Byte) +- Owner Principal Name +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +The following is an example that outputs CSV. + +### CSV + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageAccountDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site URL,Owner Display Name,Is Deleted,Last Activity Date,File Count,Active File Count,Storage Used (Byte),Storage Allocated (Byte),Owner Principal Name,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageAccountDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 400 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteUrl": "siteUrl-value", + "ownerDisplayName": "ownerDisplayName-value", + "ownerPrincipalName": "ownerPrincipalName-value", + "isDeleted": false, + "lastActivityDate": "2017-09-01", + "fileCount": 9, + "activeFileCount": 5, + "storageUsedInBytes": 12190375, + "storageAllocatedInBytes": 549755813880, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveusagefilecounts.md b/docs/v4-reference-docs/reportroot-getonedriveusagefilecounts.md new file mode 100644 index 00000000000..7b5d852a8b5 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveusagefilecounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getOneDriveUsageFileCounts" +description: "Get the total number of files across all sites and how many are active files. A file is considered active if it has been saved, synced, modified, or shared within the specified time period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveUsageFileCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total number of files across all sites and how many are active files. A file is considered active if it has been saved, synced, modified, or shared within the specified time period. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business usage](https://support.office.com/client/OneDrive-for-Business-usage-0de3b312-c4e8-4e4b-a02d-32b2f726a680). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveUsageFileCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageFileCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageFileCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 251 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "total": 297960, + "active": 4679, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getonedriveusagestorage.md b/docs/v4-reference-docs/reportroot-getonedriveusagestorage.md new file mode 100644 index 00000000000..b03711f134d --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getonedriveusagestorage.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getOneDriveUsageStorage" +description: "Get the trend on the amount of storage you are using in OneDrive for Business." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getOneDriveUsageStorage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trend on the amount of storage you are using in OneDrive for Business. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - OneDrive for Business usage](https://support.office.com/client/OneDrive-for-Business-usage-0de3b312-c4e8-4e4b-a02d-32b2f726a680). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getOneDriveUsageStorage(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Storage Used (Byte) +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageStorage(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Storage Used (Byte),Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOneDriveUsageStorage(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 248 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "storageUsedInBytes": 132654293197, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointactivityfilecounts.md b/docs/v4-reference-docs/reportroot-getsharepointactivityfilecounts.md new file mode 100644 index 00000000000..11badb20c33 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointactivityfilecounts.md @@ -0,0 +1,189 @@ +--- +title: "reportRoot: getSharePointActivityFileCounts" +description: "Get the number of unique, licensed users who interacted with files stored on SharePoint sites." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointActivityFileCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of unique, licensed users who interacted with files stored on SharePoint sites. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint activity](https://support.office.com/client/SharePoint-activity-a91c958f-1279-499d-9959-12f0de08dc8f). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointActivityFileCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Viewed Or Edited +- Synced +- Shared Internally +- Shared Externally +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityFileCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Viewed Or Edited,Synced,Shared Internally,Shared Externally,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getOffice365ActiveUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 278 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "viewedOrEdited": 2141, + "synced": 614, + "sharedInternally": 9, + "sharedExternally": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointactivitypages.md b/docs/v4-reference-docs/reportroot-getsharepointactivitypages.md new file mode 100644 index 00000000000..b3bf1ad3e6b --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointactivitypages.md @@ -0,0 +1,183 @@ +--- +title: "reportRoot: getSharePointActivityPages" +description: "Get the number of unique pages visited by users." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointActivityPages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of unique pages visited by users. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint activity](https://support.office.com/client/SharePoint-activity-a91c958f-1279-499d-9959-12f0de08dc8f). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointActivityPages(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Visited Page Count +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityPages(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Visited Page Count,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityPages(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 228 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "visitedPageCount": 195, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointactivityusercounts.md b/docs/v4-reference-docs/reportroot-getsharepointactivityusercounts.md new file mode 100644 index 00000000000..72ba19d75cd --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointactivityusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getSharePointActivityUserCounts" +description: "Get the trend in the number of active users. A user is considered active if he or she has executed a file activity (save, sync, modify, or share) or visited a page within the specified time period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trend in the number of active users. A user is considered active if he or she has executed a file activity (save, sync, modify, or share) or visited a page within the specified time period. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint activity](https://support.office.com/client/SharePoint-activity-a91c958f-1279-499d-9959-12f0de08dc8f). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Visited Page +- Viewed Or Edited +- Synced +- Shared Internally +- Shared Externally +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Visited Page,Viewed Or Edited,Synced,Shared Internally,Shared Externally,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 302 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "visitedPage": 56, + "viewedOrEdited": 163, + "synced": 7, + "sharedInternally": 10, + "sharedExternally": 1, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointactivityuserdetail.md b/docs/v4-reference-docs/reportroot-getsharepointactivityuserdetail.md new file mode 100644 index 00000000000..9e24c551ac4 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointactivityuserdetail.md @@ -0,0 +1,207 @@ +--- +title: "reportRoot: getSharePointActivityUserDetail" +description: "Get details about SharePoint activity by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointActivityUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about SharePoint activity by user. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint activity](https://support.office.com/client/SharePoint-activity-a91c958f-1279-499d-9959-12f0de08dc8f). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointActivityUserDetail(period='{period_value}') +GET /reports/getSharePointActivityUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Is Deleted +- Deleted Date +- Last Activity Date +- Viewed Or Edited File Count +- Synced File Count +- Shared Internally File Count +- Shared Externally File Count +- Visited Page Count +- Assigned Products +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Is Deleted,Deleted Date,Last Activity Date,Viewed Or Edited File Count,Synced File Count,Shared Internally File Count,Shared Externally File Count,Visited Page Count,Assigned Products,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointActivityUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 473 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "isDeleted": false, + "deletedDate": null, + "lastActivityDate": "2017-09-01", + "viewedOrEditedFileCount": 4, + "syncedFileCount": 0, + "sharedInternallyFileCount": 0, + "sharedExternallyFileCount": 0, + "visitedPageCount": 1, + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5" + ], + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointsiteusagedetail.md b/docs/v4-reference-docs/reportroot-getsharepointsiteusagedetail.md new file mode 100644 index 00000000000..29dfce55a60 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointsiteusagedetail.md @@ -0,0 +1,227 @@ +--- +title: "reportRoot: getSharePointSiteUsageDetail" +description: "Get details about SharePoint site usage." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointSiteUsageDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about SharePoint site usage. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint site usage](https://support.office.com/client/SharePoint-site-usage-4ecfb843-e5d5-464d-8bf6-7ed512a9b213). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointSiteUsageDetail(period='{period_value}') +GET /reports/getSharePointSiteUsageDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Site Id +- Site URL +- Owner Display Name +- Is Deleted +- Last Activity Date +- Site Sensitivity Label Id +- External Sharing +- Unmanaged Device Policy +- Geo Location +- File Count +- Active File Count +- Page View Count +- Visited Page Count +- Anonymous Link Count +- Company Link Count +- Secure Link For Guest Count +- Secure Link For Member Count +- Storage Used (Byte) +- Storage Allocated (Byte) +- Root Web Template +- Owner Principal Name +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Id,Site URL,Owner Display Name,Is Deleted,Last Activity Date,Site Sensitivity Label Id,External Sharing,Unmanaged Device Policy,Geo Location,File Count,Active File Count,Page View Count,Visited Page Count,Anonymous Link Count,Company Link Count,Secure Link For Guest Count,Secure Link For Member Count,Storage Used (Byte),Storage Allocated (Byte),Root Web Template,Owner Principal Name,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 484 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteId": "siteId-value", + "siteUrl": "siteUrl-value", + "ownerDisplayName": "ownerDisplayName-value", + "ownerPrincipalName": "ownerPrincipalName-value", + "isDeleted": false, + "lastActivityDate": "2017-09-01", + "siteSensitivityLabelId": "SiteSensitivityLabelId-value", + "externalSharing": false, + "unmanagedDevicePolicy": "UnmanagedDevicePolicy-value", + "geoLocation": "GeoLocation-value", + "fileCount": 170, + "activeFileCount": 25, + "pageViewCount": 7, + "visitedPageCount": 3, + "anonymousLinkCount": 5, + "companyLinkCount": 8, + "secureLinkForGuestCount": 13, + "secureLinkForMemberCount": 11, + "storageUsedInBytes": 63442116, + "storageAllocatedInBytes": 2748779094400, + "rootWebTemplate": "Publishing Site", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointsiteusagefilecounts.md b/docs/v4-reference-docs/reportroot-getsharepointsiteusagefilecounts.md new file mode 100644 index 00000000000..86a5f047f59 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointsiteusagefilecounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getSharePointSiteUsageFileCounts" +description: "Get the total number of files across all sites and the number of active files. A file (user or system) is considered active if it has been saved, synced, modified, or shared within the specified time period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointSiteUsageFileCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total number of files across all sites and the number of active files. A file (user or system) is considered active if it has been saved, synced, modified, or shared within the specified time period. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint site usage](https://support.office.com/client/SharePoint-site-usage-4ecfb843-e5d5-464d-8bf6-7ed512a9b213). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointSiteUsageFileCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageFileCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageFileCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 255 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "total": 25687, + "active": 209, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointsiteusagepages.md b/docs/v4-reference-docs/reportroot-getsharepointsiteusagepages.md new file mode 100644 index 00000000000..bdfe35c76e6 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointsiteusagepages.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getSharePointSiteUsagePages" +description: "Get the number of pages viewed across all sites." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointSiteUsagePages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of pages viewed across all sites. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint site usage](https://support.office.com/client/SharePoint-site-usage-4ecfb843-e5d5-464d-8bf6-7ed512a9b213). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointSiteUsagePages(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Page View Count +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsagePages(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Page View Count,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsagePages(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 243 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "pageViewCount": 183, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointsiteusagesitecounts.md b/docs/v4-reference-docs/reportroot-getsharepointsiteusagesitecounts.md new file mode 100644 index 00000000000..eb35ca37871 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointsiteusagesitecounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getSharePointSiteUsageSiteCounts" +description: "Get the trend of total and active site count during the reporting period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointSiteUsageSiteCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trend of total and active site count during the reporting period. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint site usage](https://support.office.com/client/SharePoint-site-usage-4ecfb843-e5d5-464d-8bf6-7ed512a9b213). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointSiteUsageSiteCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageSiteCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageSiteCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 251 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "total": 47, + "active": 15, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getsharepointsiteusagestorage.md b/docs/v4-reference-docs/reportroot-getsharepointsiteusagestorage.md new file mode 100644 index 00000000000..b660cb0d1f8 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getsharepointsiteusagestorage.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getSharePointSiteUsageStorage" +description: "Get the trend of storage allocated and consumed during the reporting period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSharePointSiteUsageStorage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trend of storage allocated and consumed during the reporting period. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - SharePoint site usage](https://support.office.com/client/SharePoint-site-usage-4ecfb843-e5d5-464d-8bf6-7ed512a9b213). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSharePointSiteUsageStorage(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Site Type +- Storage Used (Byte) +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageStorage(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Site Type,Storage Used (Byte),Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSharePointSiteUsageStorage(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 248 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "siteType": "All", + "storageUsedInBytes": 171835798971, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessactivitycounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessactivitycounts.md new file mode 100644 index 00000000000..488f53e7ed8 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessactivitycounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getSkypeForBusinessActivityCounts" +description: "Get the trends on how many users organized and participated in conference sessions held in your organization through Skype for Business. The report also includes the number of peer-to-peer sessions." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trends on how many users organized and participated in conference sessions held in your organization through Skype for Business. The report also includes the number of peer-to-peer sessions. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business activity](https://support.office.com/client/Skype-for-Business-Online-activity-8cbe2eb2-1194-4fd7-b1ee-9f9287c82424). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- Peer-to-peer +- Organized +- Participated + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,Peer-to-peer,Organized,Participated +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 264 + +{ + "value": [ + { + "peerToPeer": 3436, + "organized": 58, + "participated": 209, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessactivityusercounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessactivityusercounts.md new file mode 100644 index 00000000000..1f69bfa2fc7 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessactivityusercounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getSkypeForBusinessActivityUserCounts" +description: "Get the trends on how many unique users organized and participated in conference sessions held in your organization through Skype for Business. The report also includes the number of peer-to-peer sessions." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trends on how many unique users organized and participated in conference sessions held in your organization through Skype for Business. The report also includes the number of peer-to-peer sessions. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business activity](https://support.office.com/client/Skype-for-Business-Online-activity-8cbe2eb2-1194-4fd7-b1ee-9f9287c82424). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- Peer-to-peer +- Organized +- Participated + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,Peer-to-peer,Organized,Participated +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 266 + +{ + "value": [ + { + "peerToPeer": 413, + "organized": 30, + "participated": 91, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessactivityuserdetail.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessactivityuserdetail.md new file mode 100644 index 00000000000..a934b76430b --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessactivityuserdetail.md @@ -0,0 +1,253 @@ +--- +title: "reportRoot: getSkypeForBusinessActivityUserDetail" +description: "Get details about Skype for Business activity by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessActivityUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Skype for Business activity by user. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business activity](https://support.office.com/client/Skype-for-Business-Online-activity-8cbe2eb2-1194-4fd7-b1ee-9f9287c82424). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessActivityUserDetail(period='{period_value}') +GET /reports/getSkypeForBusinessActivityUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Is Deleted +- Deleted Date +- Last Activity Date +- Total Peer-to-peer Session Count +- Total Organized Conference Count +- Total Participated Conference Count +- Peer-to-peer Last Activity Date +- Organized Conference Last Activity Date +- Participated Conference Last Activity Date +- Peer-to-peer IM Count +- Peer-to-peer Audio Count +- Peer-to-peer Audio Minutes +- Peer-to-peer Video Count +- Peer-to-peer Video Minutes +- Peer-to-peer App Sharing Count +- Peer-to-peer File Transfer Count +- Organized Conference IM Count +- Organized Conference Audio/Video Count +- Organized Conference Audio/Video Minutes +- Organized Conference App Sharing Count +- Organized Conference Web Count +- Organized Conference Dial-in/out 3rd Party Count +- Organized Conference Dial-in/out Microsoft Count +- Organized Conference Dial-in Microsoft Minutes +- Organized Conference Dial-out Microsoft Minutes +- Participated Conference IM Count +- Participated Conference Audio/Video Count +- Participated Conference Audio/Video Minutes +- Participated Conference App Sharing Count +- Participated Conference Web Count +- Participated Conference Dial-in/out 3rd Party Count +- Assigned Products +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessActivityUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Is Deleted,Deleted Date,Last Activity Date,Total Peer-to-peer Session Count,Total Organized Conference Count,Total Participated Conference Count,Peer-to-peer Last Activity Date,Organized Conference Last Activity Date,Participated Conference Last Activity Date,Peer-to-peer IM Count,Peer-to-peer Audio Count,Peer-to-peer Audio Minutes,Peer-to-peer Video Count,Peer-to-peer Video Minutes,Peer-to-peer App Sharing Count,Peer-to-peer File Transfer Count,Organized Conference IM Count,Organized Conference Audio/Video Count,Organized Conference Audio/Video Minutes,Organized Conference App Sharing Count,Organized Conference Web Count,Organized Conference Dial-in/out 3rd Party Count,Organized Conference Dial-in/out Microsoft Count,Organized Conference Dial-in Microsoft Minutes,Organized Conference Dial-out Microsoft Minutes,Participated Conference IM Count,Participated Conference Audio/Video Count,Participated Conference Audio/Video Minutes,Participated Conference App Sharing Count,Participated Conference Web Count,Participated Conference Dial-in/out 3rd Party Count,Assigned Products,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessActivityUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 1419 + +{ + "value": [ + { + "totalPeerToPeerSessionCount": 12, + "totalOrganizedConferenceCount": 0, + "totalParticipatedConferenceCount": 1, + "peerToPeerLastActivityDate": "2017-09-01", + "organizedConferenceLastActivityDate": null, + "participatedConferenceLastActivityDate": "2017-08-31", + "peerToPeerIMCount": 12, + "peerToPeerAudioCount": 0, + "peerToPeerAudioMinutes": 0, + "peerToPeerVideoCount": 0, + "peerToPeerVideoMinutes": 0, + "peerToPeerAppSharingCount": 0, + "peerToPeerFileTransferCount": 0, + "organizedConferenceIMCount": 0, + "organizedConferenceAudioVideoCount": 0, + "organizedConferenceAudioVideoMinutes": 0, + "organizedConferenceAppSharingCount": 0, + "organizedConferenceWebCount": 0, + "organizedConferenceDialInOut3rdPartyCount": 0, + "organizedConferenceCloudDialInOutMicrosoftCount": 0, + "organizedConferenceCloudDialInMicrosoftMinutes": 0, + "organizedConferenceCloudDialOutMicrosoftMinutes": 0, + "participatedConferenceIMCount": 0, + "participatedConferenceAudioVideoCount": 1, + "participatedConferenceAudioVideoMinutes": 69, + "participatedConferenceAppSharingCount": 0, + "participatedConferenceWebCount": 0, + "participatedConferenceDialInOut3rdPartyCount": 0, + "reportRefreshDate": "2017-09-06", + "userPrincipalName": "userPrincipalName-value", + "isDeleted": false, + "deletedDate": null, + "lastActivityDate": "2017-09-01", + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5", + ], + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusagedistributionusercounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusagedistributionusercounts.md new file mode 100644 index 00000000000..e58b65b0b7f --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusagedistributionusercounts.md @@ -0,0 +1,189 @@ +--- +title: "reportRoot: getSkypeForBusinessDeviceUsageDistributionUserCounts" +description: "Get the number of users using unique devices in your organization. The report will show you the number of users per device including Windows, Windows phone, Android phone, iPhone, and iPad." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessDeviceUsageDistributionUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of users using unique devices in your organization. The report will show you the number of users per device including Windows, Windows phone, Android phone, iPhone, and iPad. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business clients used](https://support.office.com/client/Skype-for-Business-clients-used-b9019c36-034f-40c7-acb0-c2a0400b03c3). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessDeviceUsageDistributionUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Windows +- Windows Phone +- Android Phone +- iPhone +- iPad +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessDeviceUsageDistributionUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Windows,Windows Phone,Android Phone,iPhone,iPad,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessDeviceUsageDistributionUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 275 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "windows": 122, + "windowsPhone": 8, + "androidPhone": 19, + "iPhone": 28, + "iPad": 1, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageusercounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageusercounts.md new file mode 100644 index 00000000000..9d1dc037f45 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getSkypeForBusinessDeviceUsageUserCounts" +description: "Get the usage trends on how many users in your organization have connected using the Skype for Business app. You will also get a breakdown by the type of device (Windows, Windows phone, Android phone, iPhone, or iPad) on which the Skype for Business client app is installed and used across your organization." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessDeviceUsageUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the usage trends on how many users in your organization have connected using the Skype for Business app. You will also get a breakdown by the type of device (Windows, Windows phone, Android phone, iPhone, or iPad) on which the Skype for Business client app is installed and used across your organization. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business clients used](https://support.office.com/client/Skype-for-Business-clients-used-b9019c36-034f-40c7-acb0-c2a0400b03c3). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessDeviceUsageUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Windows +- Windows Phone +- Android Phone +- iPhone +- iPad +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessDeviceUsageUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Windows,Windows Phone,Android Phone,iPhone,iPad,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessDeviceUsageUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 289 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "windows": 403, + "windowsPhone": 2, + "androidPhone": 13, + "iPhone": 26, + "iPad": 0, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageuserdetail.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageuserdetail.md new file mode 100644 index 00000000000..1f736256042 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessdeviceusageuserdetail.md @@ -0,0 +1,199 @@ +--- +title: "reportRoot: getSkypeForBusinessDeviceUsageUserDetail" +description: "Get details about Skype for Business device usage by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessDeviceUsageUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Skype for Business device usage by user. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business clients used](https://support.office.com/client/Skype-for-Business-clients-used-b9019c36-034f-40c7-acb0-c2a0400b03c3). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessDeviceUsageUserDetail(period='{period_value}') +GET /reports/getSkypeForBusinessDeviceUsageUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Last Activity Date +- Used Windows +- Used Windows Phone +- Used Android Phone +- Used iPhone +- Used iPad +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessDeviceUsageUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Last Activity Date,Used Windows,Used Windows Phone,Used Android Phone,Used iPhone,Used iPad,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessDeviceUsageUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 356 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "lastActivityDate": "2017-09-01", + "usedWindows": true, + "usedWindowsPhone": false, + "usedAndroidPhone": false, + "usediPhone": false, + "usediPad": false, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivitycounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivitycounts.md new file mode 100644 index 00000000000..064209f6057 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivitycounts.md @@ -0,0 +1,193 @@ +--- +title: "reportRoot: getSkypeForBusinessOrganizerActivityCounts" +description: "Get usage trends on the number and type of conference sessions held and organized by users in your organization. Types of conference sessions include IM, audio/video, application sharing, web, dial-in/out - 3rd party, and Dial-in/out Microsoft." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessOrganizerActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the number and type of conference sessions held and organized by users in your organization. Types of conference sessions include IM, audio/video, application sharing, web, dial-in/out - 3rd party, and Dial-in/out Microsoft. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business conference organizer activity](https://support.office.com/client/Skype-for-Business-Online-conference-organized-activity-03a255d4-0e1d-4b24-b73d-7a62fae36254). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessOrganizerActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- IM +- Audio/Video +- App Sharing +- Web +- Dial-in/out 3rd Party +- Dial-in/out Microsoft + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessOrganizerActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,IM,Audio/Video,App Sharing,Web,Dial-in/out 3rd Party,Dial-in/out Microsoft +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessOrganizerActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 315 + +{ + "value": [ + { + "im": 20, + "audioVideo": 43, + "appSharing": 20, + "web": 6, + "dialInOut3rdParty": 0, + "dialInOutMicrosoft": 48, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityminutecounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityminutecounts.md new file mode 100644 index 00000000000..0edd4ecf77f --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityminutecounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getSkypeForBusinessOrganizerActivityMinuteCounts" +description: "Get usage trends on the length in minutes and type of conference sessions held and organized by users in your organization. Types of conference sessions include audio/video, and dial-in and dial-out - Microsoft." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessOrganizerActivityMinuteCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the length in minutes and type of conference sessions held and organized by users in your organization. Types of conference sessions include audio/video, and dial-in and dial-out - Microsoft. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business conference organizer activity](https://support.office.com/client/Skype-for-Business-Online-conference-organized-activity-03a255d4-0e1d-4b24-b73d-7a62fae36254). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessOrganizerActivityMinuteCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- Audio/Video +- Dial-in Microsoft +- Dial-out Microsoft + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessOrganizerActivityMinuteCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,Audio/Video,Dial-in Microsoft,Dial-out Microsoft +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessOrganizerActivityMinuteCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 288 + +{ + "value": [ + { + "audioVideo": 1912, + "dialInMicrosoft": 108, + "dialOutMicrosoft": 0, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityusercounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityusercounts.md new file mode 100644 index 00000000000..1ff24dca829 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessorganizeractivityusercounts.md @@ -0,0 +1,193 @@ +--- +title: "reportRoot: getSkypeForBusinessOrganizerActivityUserCounts" +description: "Get usage trends on the number of unique users and type of conference sessions held and organized by users in your organization. Types of conference sessions include IM, audio/video, application sharing, web, dial-in/out - 3rd party, and dial-in/out Microsoft." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessOrganizerActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the number of unique users and type of conference sessions held and organized by users in your organization. Types of conference sessions include IM, audio/video, application sharing, web, dial-in/out - 3rd party, and dial-in/out Microsoft. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business conference organizer activity](https://support.office.com/client/Skype-for-Business-Online-conference-organized-activity-03a255d4-0e1d-4b24-b73d-7a62fae36254). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessOrganizerActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- IM +- Audio/Video +- App Sharing +- Web +- Dial-in/out 3rd Party +- Dial-in/out Microsoft + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessOrganizerActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,IM,Audio/Video,App Sharing,Web,Dial-in/out 3rd Party,Dial-in/out Microsoft +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessOrganizerActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 319 + +{ + "value": [ + { + "im": 37, + "audioVideo": 42, + "appSharing": 35, + "web": 3, + "dialInOut3rdParty": 0, + "dialInOutMicrosoft": 36, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivitycounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivitycounts.md new file mode 100644 index 00000000000..e9ca0b86db7 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivitycounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getSkypeForBusinessParticipantActivityCounts" +description: "Get usage trends on the number and type of conference sessions that users from your organization participated in. Types of conference sessions include IM, audio/video, application sharing, web, and dial-in/out - 3rd party." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessParticipantActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the number and type of conference sessions that users from your organization participated in. Types of conference sessions include IM, audio/video, application sharing, web, and dial-in/out - 3rd party. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business conference participant activity](https://support.office.com/client/Skype-for-Business-Online-conference-participant-activity-c3c89995-65dd-4715-9e38-bb244c742c6b). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessParticipantActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- IM +- Audio/Video +- App Sharing +- Web +- Dial-in/out 3rd Party + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessParticipantActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,IM,Audio/Video,App Sharing,Web,Dial-in/out 3rd Party +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessParticipantActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 296 + +{ + "value": [ + { + "im": 162, + "audioVideo": 156, + "appSharing": 45, + "web": 12, + "dialInOut3rdParty": 2, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityminutecounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityminutecounts.md new file mode 100644 index 00000000000..c9ffe91ad77 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityminutecounts.md @@ -0,0 +1,183 @@ +--- +title: "reportRoot: getSkypeForBusinessParticipantActivityMinuteCounts" +description: "Get usage trends on the length in minutes and type of conference sessions that users from your organization participated in. Types of conference sessions include audio/video." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessParticipantActivityMinuteCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the length in minutes and type of conference sessions that users from your organization participated in. Types of conference sessions include audio/video. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business conference participant activity](https://support.office.com/client/Skype-for-Business-Online-conference-participant-activity-c3c89995-65dd-4715-9e38-bb244c742c6b). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessParticipantActivityMinuteCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- Audio/Video + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessParticipantActivityMinuteCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,Audio/Video +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessParticipantActivityMinuteCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 247 + +{ + "value": [ + { + "audiovideo": 6267, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityusercounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityusercounts.md new file mode 100644 index 00000000000..f801fb0d276 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinessparticipantactivityusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getSkypeForBusinessParticipantActivityUserCounts" +description: "Get usage trends on the number of unique users and type of conference sessions that users from your organization participated in. Types of conference sessions include IM, audio/video, application sharing, web, and dial-in/out - 3rd party." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessParticipantActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the number of unique users and type of conference sessions that users from your organization participated in. Types of conference sessions include IM, audio/video, application sharing, web, and dial-in/out - 3rd party. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business conference participant activity](https://support.office.com/client/Skype-for-Business-Online-conference-participant-activity-c3c89995-65dd-4715-9e38-bb244c742c6b). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessParticipantActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- IM +- Audio/Video +- App Sharing +- Web +- Dial-in/out 3rd Party + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessParticipantActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,IM,Audio/Video,App Sharing,Web,Dial-in/out 3rd Party +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessParticipantActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 301 + +{ + "value": [ + { + "im": 137, + "audioVideo": 196, + "appSharing": 214, + "web": 30, + "dialInOut3rdParty": 2, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivitycounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivitycounts.md new file mode 100644 index 00000000000..f005aa97546 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivitycounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getSkypeForBusinessPeerToPeerActivityCounts" +description: "Get usage trends on the number and type of sessions held in your organization. Types of sessions include IM, audio, video, application sharing, and file transfer." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessPeerToPeerActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the number and type of sessions held in your organization. Types of sessions include IM, audio, video, application sharing, and file transfer. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business peer-to-peer activity](https://support.office.com/client/Skype-for-Business-Online-peertopeer-activity-d3b2d569-4ee9-44b8-92bf-d518142f0713). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessPeerToPeerActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- IM +- Audio +- Video +- App Sharing +- File Transfer + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessPeerToPeerActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,IM,Audio,Video,App Sharing,File Transfer +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessPeerToPeerActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 288 + +{ + "value": [ + { + "im": 1177, + "audio": 107, + "video": 7, + "appSharing": 74, + "fileTransfer": 24, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityminutecounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityminutecounts.md new file mode 100644 index 00000000000..374d244bfab --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityminutecounts.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getSkypeForBusinessPeerToPeerActivityMinuteCounts" +description: "Get usage trends on the length in minutes and type of peer-to-peer sessions held in your organization. Types of sessions include audio and video." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessPeerToPeerActivityMinuteCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the length in minutes and type of peer-to-peer sessions held in your organization. Types of sessions include audio and video. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business peer-to-peer activity](https://support.office.com/client/Skype-for-Business-Online-peertopeer-activity-d3b2d569-4ee9-44b8-92bf-d518142f0713). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessPeerToPeerActivityMinuteCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- Audio +- Video + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessPeerToPeerActivityMinuteCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,Audio,Video +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessPeerToPeerActivityMinuteCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 251 + +{ + "value": [ + { + "audio": 836, + "video": 35, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityusercounts.md b/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityusercounts.md new file mode 100644 index 00000000000..4fa24cbee45 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getskypeforbusinesspeertopeeractivityusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getSkypeForBusinessPeerToPeerActivityUserCounts" +description: "Get usage trends on the number of unique users and type of peer-to-peer sessions held in your organization. Types of sessions include IM, audio, video, application sharing, and file transfers in peer-to-peer sessions." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getSkypeForBusinessPeerToPeerActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get usage trends on the number of unique users and type of peer-to-peer sessions held in your organization. Types of sessions include IM, audio, video, application sharing, and file transfers in peer-to-peer sessions. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Skype for Business peer-to-peer activity](https://support.office.com/client/Skype-for-Business-Online-peertopeer-activity-d3b2d569-4ee9-44b8-92bf-d518142f0713). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getSkypeForBusinessPeerToPeerActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Report Period +- IM +- Audio +- Video +- App Sharing +- File Transfer + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessPeerToPeerActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Report Period,IM,Audio,Video,App Sharing,File Transfer +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getSkypeForBusinessPeerToPeerActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 290 + +{ + "value": [ + { + "im": 379, + "audio": 42, + "video": 2, + "appSharing": 34, + "fileTransfer": 36, + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributiontotalusercounts.md b/docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributiontotalusercounts.md new file mode 100644 index 00000000000..a1485ddf5bd --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributiontotalusercounts.md @@ -0,0 +1,190 @@ +--- +title: "reportRoot: getTeamsDeviceUsageDistributionTotalUserCounts" +description: "Get the number of unique Microsoft Teams licensed or non-licensed users by device type over the selected time period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsDeviceUsageDistributionTotalUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of unique Microsoft Teams licensed or non-licensed users by device type over the selected time period. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +>**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsDeviceUsageDistributionTotalUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData `$format` query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Web +- Windows Phone +- Android Phone +- iOS +- Mac +- Windows +- Chrome OS +- Linux +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageDistributionTotalUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Web,Windows Phone,Android Phone,iOS,Mac,Windows,Chrome OS,Linux,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageDistributionTotalUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 243 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "web": 51, + "windowsPhone": 2, + "androidPhone": 34, + "ios": 76, + "mac": 40, + "windows": 491, + "chromeOS": 100, + "linux": 60, + "reportPeriod": "7" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributionusercounts.md b/docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributionusercounts.md new file mode 100644 index 00000000000..85fbf5ac33f --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsdeviceusagedistributionusercounts.md @@ -0,0 +1,193 @@ +--- +title: "reportRoot: getTeamsDeviceUsageDistributionUserCounts" +description: "Get the number of unique Microsoft Teams licensed users by device type over the selected time period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getTeamsDeviceUsageDistributionUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of unique Microsoft Teams licensed users by device type over the selected time period. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsDeviceUsageDistributionUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Web +- Windows Phone +- Android Phone +- iOS +- Mac +- Windows +- Chrome OS +- Linux +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageDistributionUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Web,Windows Phone,Android Phone,iOS,Mac,Windows,Chrome OS,Linux,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageDistributionUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 243 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "web": 51, + "windowsPhone": 2, + "androidPhone": 34, + "ios": 76, + "mac": 40, + "chromeOS": 100, + "linux": 60, + "windows": 491, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsdeviceusagetotalusercounts.md b/docs/v4-reference-docs/reportroot-getteamsdeviceusagetotalusercounts.md new file mode 100644 index 00000000000..8a454bebc46 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsdeviceusagetotalusercounts.md @@ -0,0 +1,193 @@ +--- +title: "reportRoot: getTeamsDeviceUsageTotalUserCounts" +description: "Get the number of daily unique Microsoft Teams licensed or non-licensed users by device type." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsDeviceUsageTotalUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of daily unique Microsoft Teams licensed or non-licensed users by device type. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +>**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsDeviceUsageTotalUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData `$format` query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Web +- Windows Phone +- Android Phone +- iOS +- Mac +- Windows +- Chrome OS +- Linux +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageTotalUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Web,Windows Phone,Android Phone,iOS,Mac,Windows,Chrome OS,Linux,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageTotalUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "web": 13, + "windowsPhone": 0, + "androidPhone": 22, + "ios": 75, + "mac": 16, + "windows": 257, + "chromeOS": 10, + "linux": 5, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsdeviceusageusercounts.md b/docs/v4-reference-docs/reportroot-getteamsdeviceusageusercounts.md new file mode 100644 index 00000000000..44aeda2bac3 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsdeviceusageusercounts.md @@ -0,0 +1,195 @@ +--- +title: "reportRoot: getTeamsDeviceUsageUserCounts" +description: "Get the number of daily unique Microsoft Teams licensed users by device type." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getTeamsDeviceUsageUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of daily unique Microsoft Teams licensed users by device type. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsDeviceUsageUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Web +- Windows Phone +- Android Phone +- iOS +- Mac +- Windows +- Chrome OS +- Linux +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Web,Windows Phone,Android Phone,iOS,Mac,Windows,Chrome OS,Linux,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 269 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "web": 13, + "windowsPhone": 0, + "androidPhone": 22, + "ios": 75, + "mac": 16, + "windows": 257, + "chromeOS": 10, + "linux": 5, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsdeviceusageuserdetail.md b/docs/v4-reference-docs/reportroot-getteamsdeviceusageuserdetail.md new file mode 100644 index 00000000000..326b4416ba4 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsdeviceusageuserdetail.md @@ -0,0 +1,213 @@ +--- +title: "reportRoot: getTeamsDeviceUsageUserDetail" +description: "Get details about Microsoft Teams device usage by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getTeamsDeviceUsageUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Microsoft Teams device usage by user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsDeviceUsageUserDetail(period='{period_value}') +GET /reports/getTeamsDeviceUsageUserDetail(date='{date_value}') +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 28 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either **period** or **date** in the URL. + +## Optional query parameters + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter set to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- User Id +- User Principal Name +- Last Activity Date +- Is Deleted +- Deleted Date +- Used Web +- Used Windows Phone +- Used iOS +- Used Mac +- Used Android Phone +- Used Windows +- Used Chrome OS +- Used Linux +- Is Licensed +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 2000 items. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Id,User Principal Name,Last Activity Date,Is Deleted,Deleted Date,Used Web,Used Windows Phone,Used iOS,Used Mac,Used Android Phone,Used Windows,Used Chrome OS,Used Linux,Is Licensed,Report Period +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsDeviceUsageUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 374 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userId": "userId-value", + "userPrincipalName": "userPrincipalName-value", + "isLicensed": true, + "lastActivityDate": "2017-09-01", + "isDeleted": false, + "deletedDate": null, + "usedWeb": false, + "usedWindowsPhone": false, + "usediOS": true, + "usedMac": false, + "usedAndroidPhone": false, + "usedWindows": true, + "usedChromeOS": false, + "usedLinux": false, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsteamactivitycounts.md b/docs/v4-reference-docs/reportroot-getteamsteamactivitycounts.md new file mode 100644 index 00000000000..27127de2d0c --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsteamactivitycounts.md @@ -0,0 +1,208 @@ +--- +title: "reportRoot: getTeamsTeamActivityCounts" +description: "Get the number of team activities across Microsoft Teams. The activity types are related to meetings and messages." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsTeamActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of team activities across Microsoft Teams. The activity types are related to meetings and messages. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsTeamActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | +| date | Date | Specifies the date for which you would like to view details about activities across teams. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either **period** or **date** in the request URL. + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Report Period +- Report Date +- Active users +- Active Channels +- Guests +- Reactions +- Meetings Organized +- Post Messages +- Channel Messages +- Active Shared Channels +- Active External Users +- Reply Messages +- Urgent Messages +- Mentions + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of a request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsTeamActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Period,Report Date,Active Users,Active Channels,Guests,Reactions,Meetings Organized,Post Messages,Channel Messages,Active Shared Channels,Active External Users,Reply Messages,Urgent Messages,Mentions +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of a request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsTeamActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 641 + +{ + "@odata.context": "https://graph.microsoft.com/beta/reports/getTeamsTeamActivityCounts(period='D7')?$format=application/json&$skiptoken=D07uj", + "value": [ + { + "reportRefreshDate": "2021-09-01", + "reportPeriod":7, + "userCounts": [ + { + "reportDate": "2021-09-01", + "activeUsers": 26, + "activeChannels": 17, + "guests": 4, + "reactions": 36, + "meetingsOrganized": 0, + "postMessages": 83, + "channelMessages": 101, + "activeSharedChannels": 1, + "activeExternalUsers": 2, + "replyMessages":10, + "urgentMessages":8, + "mentions":1 + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsteamactivitydetail.md b/docs/v4-reference-docs/reportroot-getteamsteamactivitydetail.md new file mode 100644 index 00000000000..a7b3640c7e3 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsteamactivitydetail.md @@ -0,0 +1,218 @@ +--- +title: "reportRoot: getTeamsTeamActivityDetail" +description: "Get details about Microsoft Teams activity by team. The numbers include activities for both licensed and non-licensed users." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsTeamActivityDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Microsoft Teams activity by team. The numbers include activities for both licensed and non-licensed users. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsTeamActivityDetail(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | +| date | Date | Specifies the date for which you would like to view details about activities across one or more teams. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either **period** or **date** in the request URL. + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Team Name +- Team Id +- Team type +- Last Activity Date +- Report Period +- Active users +- Active Channels +- Guests +- Reactions +- Meetings Organized +- Post Messages +- Reply Messages +- Channel Messages +- Urgent Messages +- Mentions +- Active Shared Channels +- Active External Users + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of a request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsTeamActivityDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Team Name,Team Id,Team Type,Last Activity Date,Report Period,Active Users,Active Channels,Guests,Reactions,Meetings Organized,Post Messages,Reply Messages,Channel Messages,Urgent Messages,Mentions,Active Shared Channels,Active External Users +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of a request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsTeamActivityDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 876 + +{ + "@odata.context": "https://graph.microsoft.com/beta/reports/getTeamsTeamActivityDetail(period='D7')?$format=application/json&$skiptoken=D07uj", + "value": [ + { + "reportRefreshDate": "2021-09-01", + "teamName": "sampleTeam", + "teamId": "a063d832-ae9a-467d-8cb4-17c073260890", + "teamType": "Private", + "lastActivityDate": "2021-09-01", + "details": [ + { + "reportPeriod":7, + "activeUsers": 26, + "activeChannels": 17, + "guests": 4, + "reactions": 36, + "meetingsOrganized": 0, + "postMessages": 0, + "replyMessages": 0, + "channelMessages": 0, + "urgentMessages": 0, + "mentions": 0, + "activeSharedChannels": "6", + "activeExternalUsers": "8" + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsteamactivitydistributioncounts.md b/docs/v4-reference-docs/reportroot-getteamsteamactivitydistributioncounts.md new file mode 100644 index 00000000000..bbe402463c3 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsteamactivitydistributioncounts.md @@ -0,0 +1,201 @@ +--- +title: "reportRoot: getTeamsTeamActivityDistributionCounts" +description: "Get the number of team activities across Microsoft Teams over a selected period." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsTeamActivityDistributionCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of team activities across Microsoft Teams over a selected period. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsTeamActivityDistributionCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Report Period +- Active users +- Active Channels +- Guests +- Reactions +- Meetings Organized +- Post Messages +- Channel Messages +- Active Shared Channels +- Active External Users +- Reply Messages +- Urgent Messages +- Mentions + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of a request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsTeamActivityDistributionCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Period,Active Users,Active Channels,Guests,Reactions,Meetings Organized,Post Messages,Channel Messages,Active Shared Channels,Active External Users,Reply Messages,Urgent Messages,Mentions +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of a request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsTeamActivityDistributionCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 575 + +{ + "@odata.context": "https://graph.microsoft.com/beta/reports/getTeamsTeamActivityDistributionCounts(period='D7')?$format=application/json&$skiptoken=D07uj", + "value": [ + { + "reportRefreshDate": "2021-09-01", + "userCounts": [ + "reportPeriod":7, + "activeUsers": 26, + "activeChannels": 17, + "guests": 4, + "reactions": 36, + "meetingsOrganized": 0, + "postMessages": 83, + "channelMessages": 101, + "activeSharedChannels": 1, + "activeExternalUsers": 2, + "replyMessages":10, + "urgentMessages":8, + "mentions":1 + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivitycounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivitycounts.md new file mode 100644 index 00000000000..e1d617990ab --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivitycounts.md @@ -0,0 +1,204 @@ +--- +title: "reportRoot: getTeamsUserActivityCounts" +description: "Get the number of Microsoft Teams activities by activity type. The activities are performed by Microsoft Teams licensed users." +ms.localizationpriority: medium +ms.prod: "reports" +author: "zhiliqiao" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams activities by activity type. The activities are performed by Microsoft Teams licensed users. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Team Chat Messages +- Post Messages +- Reply Messages +- Private Chat Messages +- Calls +- Meetings +- Audio Duration +- Video Duration +- Screen Share Duration +- Meetings Organized +- Meetings Attended +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Team Chat Messages,Post Messages,Reply Messages,Private Chat Messages,Calls,Meetings,Audio Duration,Video Duration,Screen Share Duration,Meetings Organized,Meetings Attended,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "teamChatMessages": 26, + "postMessages": 3, + "replyMessages": 1, + "privateChatMessages": 17, + "calls": 4, + "meetings": 0, + "audioDuration": 00:00:00, + "videoDuration": 00:00:00, + "screenShareDuration": 00:00:00, + "meetingsOrganized": 0, + "meetingsAttended": 0, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivitydistributiontotalusercounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivitydistributiontotalusercounts.md new file mode 100644 index 00000000000..0641eb6f738 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivitydistributiontotalusercounts.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getTeamsUserActivityDistributionTotalUserCounts" +description: "Get the number of Microsoft Teams licensed or non-licensed users by activity type over the selected period. The activity types are number of teams chat messages, private chat messages, calls, and meetings." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityDistributionTotalUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams licensed or non-licensed users by activity type over the selected period. The activity types are number of teams chat messages, private chat messages, calls, and meetings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +>**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityDistributionTotalUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData `$format` query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Team Chat Messages +- Private Chat Messages +- Calls +- Meetings +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityDistributionTotalUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Team Chat Messages,Private Chat Messages,Calls,Meetings,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityDistributionTotalUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": [ + { + "reportRefreshDate": "2020-09-01", + "teamChatMessages": 0, + "privateChatMessages": 0, + "calls": 0, + "meetings": 0, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivitydistributionusercounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivitydistributionusercounts.md new file mode 100644 index 00000000000..9a1624f789e --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivitydistributionusercounts.md @@ -0,0 +1,185 @@ +--- +title: "reportRoot: getTeamsUserActivityDistributionUserCounts" +description: "Get the number of Microsoft Teams licensed users by activity type over the selected period. The activity types are number of teams chat messages, private chat messages, calls, and meetings." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityDistributionUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams licensed users by activity type over the selected period. The activity types are number of teams chat messages, private chat messages, calls, and meetings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityDistributionUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData `$format` query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Team Chat Messages +- Private Chat Messages +- Calls +- Meetings +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityDistributionUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Team Chat Messages,Private Chat Messages,Calls,Meetings,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityDistributionUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": [ + { + "reportRefreshDate": "2020-09-01", + "teamChatMessages": 0, + "privateChatMessages": 0, + "calls": 0, + "meetings": 0, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivitytotalcounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivitytotalcounts.md new file mode 100644 index 00000000000..6920c3223cf --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivitytotalcounts.md @@ -0,0 +1,198 @@ +--- +title: "reportRoot: getTeamsUserActivityTotalCounts" +description: "Get the number of Microsoft Teams activities by activity type. The activities are performed by Microsoft Teams licensed or non-licensed users." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityTotalCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams activities by activity type. The activities are performed by Microsoft Teams licensed or non-licensed users. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +>**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityTotalCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData `$format` query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Team Chat Messages +- Post Messages +- Reply Messages +- Private Chat Messages +- Calls +- Meetings +- Audio Duration +- Video Duration +- Screen Share Duration +- Meetings Organized +- Meetings Attended +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityTotalCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Team Chat Messages,Post Messages,Reply Messages,Private Chat Messages,Calls,Meetings,Audio Duration,Video Duration,Screen Share Duration,Meetings Organized,Meetings Attended,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityTotalCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 475 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "teamChatMessages": 26, + "postMessages": 3, + "replyMessages": 1, + "privateChatMessages": 17, + "calls": 4, + "meetings": 0, + "audioDuration": 00:00:00, + "videoDuration": 00:00:00, + "screenShareDuration": 00:00:00, + "meetingsOrganized": 0, + "meetingsAttended": 0, + "reportPeriod": "7" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivitytotaldistributioncounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivitytotaldistributioncounts.md new file mode 100644 index 00000000000..49df83218e7 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivitytotaldistributioncounts.md @@ -0,0 +1,208 @@ +--- +title: "reportRoot: getTeamsUserActivityTotalDistributionCounts" +description: "Get the number of Microsoft Teams user activities over the selected period. The activity types are team chat messages, private chat messages, calls, meetings, meetings organized, meetings attended, audio duration, video duration, screen share duration, post messages, and reply messages." +ms.localizationpriority: medium +ms.prod: "reports" +author: "zhiliqiao" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityTotalDistributionCounts +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams user activities over the selected period. The activity types are team chat messages, private chat messages, calls, meetings, meetings organized, meetings attended, audio duration, video duration, screen share duration, post messages, and reply messages. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityTotalDistributionCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required.| + +## Optional query parameters + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns: + +- Report Refresh Date +- Team Chat Messages +- Private Chat Messages +- Calls +- Meetings +- Meetings Organized +- Meetings Attended +- Audio Duration +- Video Duration +- Screen Share Duration +- Post Messages +- Reply Messages +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 2000 items. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityTotalDistributionCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Team Chat Messages,Private Chat Messages,Calls,Meetings,Meetings Organized,Meetings Attended,Audio Duration,Video Duration,Screen Share Duration,Post Messages,Reply Messages,Report Period +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityTotalDistributionCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 661 + +{ + "@odata.context": "https://graph.microsoft.com/beta/getTeamsUserActivityTotalDistributionCounts(period='D7')?$format=application/json&$skiptoken=D07uj", + "value": [ + "reportRefreshDate": "2021-09-01", + "userCounts" + { + "reportPeriod":7, + "teamChatMessages": 26, + "privateChatMessages": 17, + "calls": 4, + "meetings": 0, + "audioDuration": 00:00:00, + "videoDuration": 00:00:00, + "screenShareDuration": 00:00:00, + "meetingsOrganized": 0, + "meetingsAttended": 0, + "postMessages": 1, + "replyMessages": 1 + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivitytotalusercounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivitytotalusercounts.md new file mode 100644 index 00000000000..db269737e18 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivitytotalusercounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getTeamsUserActivityTotalUserCounts" +description: "Get the number of Microsoft Teams licensed or non-licensed users by activity type. The activity types are number of teams chat messages, private chat messages, calls, and meetings." +ms.localizationpriority: medium +ms.prod: "reports" +author: "pranoychaudhuri" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityTotalUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams licensed or non-licensed users by activity type. The activity types are number of teams chat messages, private chat messages, calls, and meetings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +> **Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityTotalUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +## Optional query parameters + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData `$format` query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Team Chat Messages +- Private Chat Messages +- Calls +- Meetings +- Other Actions +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityTotalUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Team Chat Messages,Private Chat Messages,Calls,Meetings,Other Actions,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityTotalUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "teamChatMessages": 30, + "privateChatMessages": 21, + "calls": 6, + "meetings": 2, + "otherActions": 17, + "reportPeriod": "7" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivityusercounts.md b/docs/v4-reference-docs/reportroot-getteamsuseractivityusercounts.md new file mode 100644 index 00000000000..afb8af1de73 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivityusercounts.md @@ -0,0 +1,189 @@ +--- +title: "reportRoot: getTeamsUserActivityUserCounts" +description: "Get the number of Microsoft Teams licensed users by activity type. The activity types are number of teams chat messages, private chat messages, calls, and meetings." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Microsoft Teams licensed users by activity type. The activity types are number of teams chat messages, private chat messages, calls, and meetings. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityUserCounts(period='D7') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Report Date +- Team Chat Messages +- Private Chat Messages +- Calls +- Meetings +- Other Actions +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Report Date,Team Chat Messages,Private Chat Messages,Calls,Meetings,Other Actions,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 291 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "reportDate": "2017-09-01", + "teamChatMessages": 30, + "privateChatMessages": 21, + "calls": 6, + "meetings": 2, + "otherActions": 17, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getteamsuseractivityuserdetail.md b/docs/v4-reference-docs/reportroot-getteamsuseractivityuserdetail.md new file mode 100644 index 00000000000..2f9c825bbba --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getteamsuseractivityuserdetail.md @@ -0,0 +1,251 @@ +--- +title: "reportRoot: getTeamsUserActivityUserDetail" +description: "Get details about Microsoft Teams user activity by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getTeamsUserActivityUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Microsoft Teams user activity by user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getTeamsUserActivityUserDetail(period='{period_value}') +GET /reports/getTeamsUserActivityUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +## Optional query parameters + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter set to `text/csv` or `application/json`. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Tenant Display Name +- Shared Channel Tenant Display Names +- User Id +- User Principal Name +- Last Activity Date +- Is Deleted +- Deleted Date +- Assigned Products +- Team Chat Message Count +- Private Chat Message Count +- Call Count +- Meeting Count +- Post Messages +- Reply Messages +- Urgent Messages +- Meetings Organized Count +- Meetings Attended Count +- Ad Hoc Meetings Organized Count +- Ad Hoc Meetings Attended Count +- Scheduled One-time Meetings Organized Count +- Scheduled One-time Meetings Attended Count +- Scheduled Recurring Meetings Organized Count +- Scheduled Recurring Meetings Attended Count +- Audio Duration +- Video Duration +- Screen Share Duration +- Audio Duration In Seconds +- Video Duration In Seconds +- Screen Share Duration In Seconds +- Has Other Action +- Is Licensed +- Report Period + +> [!NOTE] +> The values in the Meetings Organized Count might not be the sum of the Ad Hoc Meetings Organized Count, Scheduled One-time Meetings Organized Count, and Scheduled Recurring Meetings Organized Count that a user organized during the specified time period. This is because the Unclassified meetings value is not included in the output CSV file. For details, see [Microsoft Teams user activity report](/microsoftteams/teams-analytics-and-reports/user-activity-report). + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 2000 items. + +## Examples + +### Example 1: CSV output + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Tenant Display Name,Shared Channel Tenant Display Names,User Id,User Principal Name,Last Activity Date,Is Deleted,Deleted Date,Assigned Products,Team Chat Message Count,Private Chat Message Count,Call Count,Meeting Count,Post Messages,Reply Messages,Urgent Messages,Meetings Organized Count,Meetings Attended Count,Ad Hoc Meetings Organized Count,Ad Hoc Meetings Attended Count,Scheduled One-time Meetings Organized Count,Scheduled One-time Meetings Attended Count,Scheduled Recurring Meetings Organized Count,Scheduled Recurring Meetings Attended Count,Audio Duration,Video Duration,Screen Share Duration,Audio Duration In Seconds,Video Duration In Seconds,Screen Share Duration In Seconds,Has Other Action,Is Licensed,Report Period +``` + +### Example 2: JSON output + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getTeamsUserActivityUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 452 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "tenantDisplayName": "Microsoft", + "sharedChannelTenantDisplayNames": "SampleTenant", + "userId": "userId-value", + "userPrincipalName": "userPrincipalName-value", + "isLicensed": true, + "lastActivityDate": "2017-09-01", + "isDeleted": false, + "deletedDate": null, + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5" + ], + "teamChatMessageCount": 0, + "privateChatMessageCount": 49, + "callCount": 2, + "meetingCount": 0, + "postMessages": 10, + "replyMessages": 1, + "urgentMessages": 1, + "meetingsOrganizedCount": 0, + "meetingsAttendedCount": 0, + "adHocMeetingsOrganizedCount": 0, + "adHocMeetingsAttendedCount": 0, + "scheduledOneTimeMeetingsOrganizedCount": 0, + "scheduledOneTimeMeetingsAttendedCount": 0, + "scheduledRecurringMeetingsOrganizedCount": 0, + "scheduledRecurringMeetingsAttendedCount": 0, + "audioDuration": 00:00:00, + "videoDuration": 00:00:00, + "screenShareDuration": 00:00:00, + "hasOtherAction": true, + "reportPeriod": "7" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/reportroot-getyammeractivitycounts.md b/docs/v4-reference-docs/reportroot-getyammeractivitycounts.md new file mode 100644 index 00000000000..83ae1a8a379 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammeractivitycounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getYammerActivityCounts" +description: "Get the trends on the amount of Yammer activity in your organization by how many messages were posted, read, and liked." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trends on the amount of Yammer activity in your organization by how many messages were posted, read, and liked. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer Activity](https://support.office.com/client/Yammer-activity-c7c9f938-5b8e-4d52-b1a2-c7c32cb2312a). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Liked +- Posted +- Read +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Liked,Posted,Read,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 237 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "liked": 47, + "posted": 59, + "read": 986, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammeractivityusercounts.md b/docs/v4-reference-docs/reportroot-getyammeractivityusercounts.md new file mode 100644 index 00000000000..aba80dcf05b --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammeractivityusercounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getYammerActivityUserCounts" +description: "Get the trends on the number of unique users who posted, read, and liked Yammer messages." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerActivityUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the trends on the number of unique users who posted, read, and liked Yammer messages. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer Activity](https://support.office.com/client/Yammer-activity-c7c9f938-5b8e-4d52-b1a2-c7c32cb2312a). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerActivityUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Liked +- Posted +- Read +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerActivityUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Liked,Posted,Read,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerActivityUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 236 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "liked": 40, + "posted": 54, + "read": 28, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammeractivityuserdetail.md b/docs/v4-reference-docs/reportroot-getyammeractivityuserdetail.md new file mode 100644 index 00000000000..cf4772185a0 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammeractivityuserdetail.md @@ -0,0 +1,205 @@ +--- +title: "reportRoot: getYammerActivityUserDetail" +description: "Get details about Yammer activity by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerActivityUserDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Yammer activity by user. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer Activity](https://support.office.com/client/Yammer-activity-c7c9f938-5b8e-4d52-b1a2-c7c32cb2312a). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerActivityUserDetail(period='{period_value}') +GET /reports/getYammerActivityUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Display Name +- User State +- State Change Date +- Last Activity Date +- Posted Count +- Read Count +- Liked Count +- Assigned Products +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerActivityUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,User State,State Change Date,Last Activity Date,Posted Count,Read Count,Liked Count,Assigned Products,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerActivityUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 434 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "userPrincipalName": "userPrincipalName-value", + "displayName": "displayName-value", + "userState": "active", + "stateChangeDate": "2015-08-26", + "lastActivityDate": "2017-09-01", + "postedCount": 2, + "readCount": 5, + "likedCount": 0, + "assignedProducts": [ + "Microsoft 365 ENTERPRISE E5" + ], + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammerdeviceusagedistributionusercounts.md b/docs/v4-reference-docs/reportroot-getyammerdeviceusagedistributionusercounts.md new file mode 100644 index 00000000000..7b0b8c46b6c --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammerdeviceusagedistributionusercounts.md @@ -0,0 +1,191 @@ +--- +title: "reportRoot: getYammerDeviceUsageDistributionUserCounts" +description: "Get the number of users by device type." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerDeviceUsageDistributionUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of users by device type. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer device usage](https://support.office.com/client/Yammer-device-usage-b793ffdd-effa-43d0-849a-b1ca2e899f38). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerDeviceUsageDistributionUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Web +- Windows Phone +- Android Phone +- iPhone +- iPad +- Other +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerDeviceUsageDistributionUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Web,Windows Phone,Android Phone,iPhone,iPad,Other,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerDeviceUsageDistributionUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 271 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "web": 138, + "windowsPhone": 1, + "androidPhone": 29, + "iPhone": 40, + "iPad": 2, + "other": 2, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammerdeviceusageusercounts.md b/docs/v4-reference-docs/reportroot-getyammerdeviceusageusercounts.md new file mode 100644 index 00000000000..96364d763d0 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammerdeviceusageusercounts.md @@ -0,0 +1,193 @@ +--- +title: "reportRoot: getYammerDeviceUsageUserCounts" +description: "Get the number of daily users by device type." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerDeviceUsageUserCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of daily users by device type. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer device usage](https://support.office.com/client/Yammer-device-usage-b793ffdd-effa-43d0-849a-b1ca2e899f38). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerDeviceUsageUserCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Web +- Windows Phone +- Android Phone +- iPhone +- iPad +- Other +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerDeviceUsageUserCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Web,Windows Phone,Android Phone,iPhone,iPad,Other,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerDeviceUsageUserCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 284 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "web": 63, + "windowsPhone": 1, + "androidPhone": 17, + "iPhone": 23, + "iPad": 1, + "other": 2, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammerdeviceusageuserdetail.md b/docs/v4-reference-docs/reportroot-getyammerdeviceusageuserdetail.md new file mode 100644 index 00000000000..61b368456d6 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammerdeviceusageuserdetail.md @@ -0,0 +1,207 @@ +--- +title: "reportRoot: getYammerDeviceUsageUserDetail function" +description: "Get details about Yammer device usage by user." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerDeviceUsageUserDetail function + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Yammer device usage by user. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer device usage](https://support.office.com/client/Yammer-device-usage-b793ffdd-effa-43d0-849a-b1ca2e899f38). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerDeviceUsageUserDetail(period='{period_value}') +GET /reports/getYammerDeviceUsageUserDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- User Principal Name +- Display Name +- User State +- State Change Date +- Last Activity Date +- Used Web +- Used Windows Phone +- Used Android Phone +- Used iPhone +- Used iPad +- Used Others +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerDeviceUsageUserDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,User Principal Name,Display Name,User State,State Change Date,Last Activity Date,Used Web,Used Windows Phone,Used Android Phone,Used iPhone,Used iPad,Used Others,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerDeviceUsageUserDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 442 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-06", + "userPrincipalName": "userPrincipalName-value", + "displayName": "displayName-value", + "userState": "active", + "stateChangeDate": "2012-06-26", + "lastActivityDate": "2017-09-06", + "usedWeb": true, + "usedWindowsPhone": false, + "usedAndroidPhone": false, + "usediPhone": false, + "usediPad": false, + "usedOthers": false, + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammergroupsactivitycounts.md b/docs/v4-reference-docs/reportroot-getyammergroupsactivitycounts.md new file mode 100644 index 00000000000..1e202686ab2 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammergroupsactivitycounts.md @@ -0,0 +1,187 @@ +--- +title: "reportRoot: getYammerGroupsActivityCounts" +description: "Get the number of Yammer messages posted, read, and liked in groups." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerGroupsActivityCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the number of Yammer messages posted, read, and liked in groups. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer groups activity](https://support.office.com/client/Yammer-groups-activity-report-94dd92ec-ea73-43c6-b51f-2a11fd78aa31). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerGroupsActivityCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Liked +- Posted +- Read +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerGroupsActivityCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Liked,Posted,Read,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerGroupsActivityCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 241 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "liked": 13, + "posted": 50, + "read": 69, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammergroupsactivitydetail.md b/docs/v4-reference-docs/reportroot-getyammergroupsactivitydetail.md new file mode 100644 index 00000000000..f4ddc20aa00 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammergroupsactivitydetail.md @@ -0,0 +1,207 @@ +--- +title: "reportRoot: getYammerGroupsActivityDetail" +description: "Get details about Yammer groups activity by group." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerGroupsActivityDetail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get details about Yammer groups activity by group. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer groups activity](https://support.office.com/client/Yammer-groups-activity-report-94dd92ec-ea73-43c6-b51f-2a11fd78aa31). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerGroupsActivityDetail(period='{period_value}') +GET /reports/getYammerGroupsActivityDetail(date={date_value}) +``` + +## Function parameters + +In the request URL, provide one of the following parameters with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. | +| date | Date | Specifies the date for which you would like to view the users who performed any activity. {date_value} must have a format of YYYY-MM-DD. As this report is only available for the past 30 days, {date_value} should be a date from that range. | + +> **Note:** You need to set either period or date in the URL. + +This method supports the `$format`, `$top`, and `$skipToken` [OData query parameters](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Group Display Name +- Is Deleted +- Owner Principal Name +- Last Activity Date +- Group Type +- Office 365 Connected +- Member Count +- Posted Count +- Read Count +- Liked Count +- Network Display Name +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +The default page size for this request is 200 items. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerGroupsActivityDetail(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Group Display Name,Is Deleted,Owner Principal Name,Last Activity Date,Group Type,Office 365 Connected,Member Count,Posted Count,Read Count,Liked Count,Network Display Name,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerGroupsActivityDetail(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 441 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "groupDisplayName": "groupDisplayName-value", + "isDeleted": false, + "ownerPrincipalName": "ownerPrincipalName-value", + "lastActivityDate": "2017-08-30", + "groupType": "private", + "office365Connected": true, + "memberCount": 176, + "postedCount": 15, + "readCount": 24, + "likedCount": 3, + "networkDisplayName": "networkDisplayName-value", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-getyammergroupsactivitygroupcounts.md b/docs/v4-reference-docs/reportroot-getyammergroupsactivitygroupcounts.md new file mode 100644 index 00000000000..5d315c0cfd1 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-getyammergroupsactivitygroupcounts.md @@ -0,0 +1,186 @@ +--- +title: "reportRoot: getYammerGroupsActivityGroupCounts" +description: "Get the total number of groups that existed and how many included group conversation activity." +ms.localizationpriority: medium +ms.prod: "reports" +author: "sarahwxy" +doc_type: apiPageType +--- + +# reportRoot: getYammerGroupsActivityGroupCounts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the total number of groups that existed and how many included group conversation activity. + +> **Note:** For details about different report views and names, see [Microsoft 365 reports - Yammer groups activity](https://support.office.com/client/Yammer-groups-activity-report-94dd92ec-ea73-43c6-b51f-2a11fd78aa31). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------- | +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +**Note**: For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure AD limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). + +## HTTP request + + + +```http +GET /reports/getYammerGroupsActivityGroupCounts(period='{period_value}') +``` + +## Function parameters + +In the request URL, provide the following parameter with a valid value. + +| Parameter | Type | Description | +| :-------- | :----- | :--------------------------------------- | +| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: D7, D30, D90, and D180. These values follow the format D*n* where *n* represents the number of days over which the report is aggregated. Required. | + +This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is text/csv. However, if you want to specify the output type, you can use the OData $format query parameter set to text/csv or application/json. + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Response + +### CSV + +If successful, this method returns a `302 Found` response that redirects to a preauthenticated download URL for the report. That URL can be found in the `Location` header in the response. + +Preauthenticated download URLs are only valid for a short period of time (a few minutes) and do not require an `Authorization` header. + +The CSV file has the following headers for columns. + +- Report Refresh Date +- Total +- Active +- Report Date +- Report Period + +### JSON + +If successful, this method returns a `200 OK` response code and a JSON object in the response body. + +## Example + +### CSV + +The following is an example that outputs CSV. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerGroupsActivityGroupCounts(period='D7')?$format=text/csv +``` + + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 302 Found +Content-Type: text/plain +Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe +``` + +Follow the 302 redirection and the CSV file that downloads will have the following schema. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Report Refresh Date,Total,Active,Report Date,Report Period +``` + +### JSON + +The following is an example that returns JSON. + +#### Request + +The following is an example of the request. + + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/getYammerGroupsActivityGroupCounts(period='D7')?$format=application/json +``` + + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 236 + +{ + "value": [ + { + "reportRefreshDate": "2017-09-01", + "total": 50, + "active": 41, + "reportDate": "2017-09-01", + "reportPeriod": "7" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/reportroot-list-applicationsignindetailedsummary.md b/docs/v4-reference-docs/reportroot-list-applicationsignindetailedsummary.md new file mode 100644 index 00000000000..29ba0be07ac --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-applicationsignindetailedsummary.md @@ -0,0 +1,149 @@ +--- +title: "List applicationSignInDetailedSummary" +description: "Retrieve the applicationSignInDetailedSummary objects." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# List applicationSignInDetailedSummary +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [applicationSignInDetailedSummary](../resources/applicationsignindetailedsummary.md) objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Reports.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /reports/applicationSignInDetailedSummary +``` + +## Optional query parameters +This method supports the `$filter` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [applicationSignInDetailedSummary](../resources/applicationsignindetailedsummary.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/applicationSignInDetailedSummary +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var applicationSignInDetailedSummary = await graphClient.Reports.ApplicationSignInDetailedSummary + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#reports/applicationSignInDetailedSummary", + "value": [ + { + "id": "ce0d6f77-04d2-49f6-bfcc-ad101cd4b69f", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "aggregatedEventDateTime": "2021-12-28T00:00:00Z", + "signInCount": 5, + "status": { + "errorCode": 0, + "failureReason": null, + "additionalDetails": null + } + }, + { + "id": "59397b28-0dc5-4270-b869-24714ea4aedb", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "aggregatedEventDateTime": "2021-12-06T00:00:00Z", + "signInCount": 5, + "status": { + "errorCode": 650057, + "failureReason": "Invalid resource. The client has requested access to a resource which is not listed in the requested permissions in the client's application registration. Client app ID: {appId}({appName}). Resource value from request: {resource}. Resource app ID: {resourceAppId}. List of valid resources from app registration: {regList}.", + "additionalDetails": null + } + }, + { + "id": "29d5acee-e7c8-4565-96eb-f89719cb4d9f", + "appId": "c44b4083-3bb0-49c1-b47d-974e53cbdf3c", + "appDisplayName": "Azure Portal", + "aggregatedEventDateTime": "2021-12-28T00:00:00Z", + "signInCount": 1, + "status": { + "errorCode": 0, + "failureReason": null, + "additionalDetails": null + } + }, + { + "id": "88348b99-6c59-47db-bc70-2011d80e3bd6", + "appId": "89bee1f7-5e6e-4d8a-9f3d-ecd601259da7", + "appDisplayName": "Office365 Shell WCSS-Client", + "aggregatedEventDateTime": "2021-11-30T00:00:00Z", + "signInCount": 3, + "status": { + "errorCode": 0, + "failureReason": null, + "additionalDetails": null + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/reportroot-list-credentialuserregistrationdetails.md b/docs/v4-reference-docs/reportroot-list-credentialuserregistrationdetails.md new file mode 100644 index 00000000000..df71544d208 --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-credentialuserregistrationdetails.md @@ -0,0 +1,146 @@ +--- +title: "List credentialUserRegistrationDetails" +description: "Get a list of credentialUserRegistrationDetails objects for a given tenant." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: "apiPageType" +--- + +# List credentialUserRegistrationDetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [credentialUserRegistrationDetails](../resources/credentialuserregistrationdetails.md) objects for a given tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +## HTTP request + + + +```http +GET /reports/credentialUserRegistrationDetails +``` + +## Optional query parameters + +This function supports the optional OData query parameter **$filter**. You can apply **$filter** on one or more of the following properties of the [credentialUserRegistrationDetails](../resources/credentialuserregistrationdetails.md) resource. + +| Properties | Description and example | +| --------- | ----------------------- | +| userDisplayName | Filter by user name. For example: `/reports/credentialUserRegistrationDetails?$filter=userDisplayName eq 'Contoso'`. Supported filter operators: `eq`, and `startswith()`. Supports case insensitive. | +| userPrincipalName | Filter by user principal name. For example: `/reports/credentialUserRegistrationDetails?$filter=userPrincipalName eq 'Contoso'`. Supported filter operators: `eq` and `startswith()`. Supports case insensitive. | +| authMethods | Filter by the authentication methods used during registration. For example: `/reports/credentialUserRegistrationDetails?$filter=authMethods/any(t:t eq microsoft.graph.registrationAuthMethod'email')`. Supported filter operators: `eq`. | +| isRegistered | Filter for users who have registered for self-service password reset (SSPR). For example: `/reports/credentialUserRegistrationDetails?$filter=isRegistered eq true`. Supported filter operators: `eq`. | +| isEnabled | Filter for users who have been enabled for SSPR. For example: `/reports/credentialUserRegistrationDetails?$filter=isEnabled eq true`. Supported filtter operators: `eq`. | +| isCapable | Filter for users who are ready to perform password reset or multi-factor authentication (MFA). For example: `/reports/credentialUserRegistrationDetails?$filter=isCapable eq true`. Supported filter operators: `eq` | +| isMfaRegistered | Filter for users who are registered for MFA. For example: `/reports/credentialUserRegistrationDetails?$filter=isMfaRegistered eq true`. Supported filter operators: `eq`. | + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [credentialUserRegistrationDetails](../resources/credentialuserregistrationdetails.md) objects in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/credentialUserRegistrationDetails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var credentialUserRegistrationDetails = await graphClient.Reports.CredentialUserRegistrationDetails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties are returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/reports/$metadata#Collection(microsoft.graph.credentialUserRegistrationDetails)", + "value":[ + { + "id" : "id-value", + "userPrincipalName":"userPrincipalName", + "userDisplayName": "userDisplayName-value", + "authMethods": ["email", "mobileSMS"], + "isRegistered" : false, + "isEnabled" : true, + "isCapable" : false, + "isMfaRegistered" : true + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-list-dailyprintusagebyprinter.md b/docs/v4-reference-docs/reportroot-list-dailyprintusagebyprinter.md new file mode 100644 index 00000000000..9c87bd82aaf --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-dailyprintusagebyprinter.md @@ -0,0 +1,114 @@ +--- +title: List dailyPrintUsageByPrinter +description: Retrieve a list of daily print usage summaries, grouped by printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List dailyPrintUsageByPrinter + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of daily print usage summaries, grouped by [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /reports/dailyPrintUsageByPrinter +GET /print/reports/dailyPrintUsageByPrinter +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [printUsageByPrinter](../resources/printUsageByPrinter.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/dailyPrintUsageByPrinter +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dailyPrintUsageByPrinter = await graphClient.Print.Reports.DailyPrintUsageByPrinter + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "printerId": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "usageDate": "2020-02-04T00:00:00.0000000Z", + "completedBlackAndWhiteJobCount": 42, + "completedColorJobCount": 0, + "incompleteJobCount": 6 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-list-dailyprintusagebyuser.md b/docs/v4-reference-docs/reportroot-list-dailyprintusagebyuser.md new file mode 100644 index 00000000000..a16304cc51d --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-dailyprintusagebyuser.md @@ -0,0 +1,117 @@ +--- +title: List dailyPrintUsageByUser +description: Retrieve a list of daily print usage summaries, grouped by user. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List dailyPrintUsageByUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of daily print usage summaries, grouped by user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /reports/dailyPrintUsageByUser +GET /print/reports/dailyPrintUsageByUser +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [printUsageByUser](../resources/printUsageByUser.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/dailyPrintUsageByUser +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dailyPrintUsageByUser = await graphClient.Print.Reports.DailyPrintUsageByUser + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "userPrincipalName": "username@contoso.com", + "usageDate": "2020-02-04T00:00:00.0000000Z", + "completedBlackAndWhiteJobCount": 42, + "completedColorJobCount": 0, + "incompleteJobCount": 6 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-list-monthlyprintusagebyprinter.md b/docs/v4-reference-docs/reportroot-list-monthlyprintusagebyprinter.md new file mode 100644 index 00000000000..48a24bac26d --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-monthlyprintusagebyprinter.md @@ -0,0 +1,114 @@ +--- +title: List monthlyPrintUsageByPrinter +description: Retrieve a list of monthly print usage summaries, grouped by printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List monthlyPrintUsageByPrinter + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of monthly print usage summaries, grouped by [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /reports/monthlyPrintUsageByPrinter +GET /print/reports/monthlyPrintUsageByPrinter +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [printUsageByPrinter](../resources/printUsageByPrinter.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/monthlyPrintUsageByPrinter +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var monthlyPrintUsageByPrinter = await graphClient.Print.Reports.MonthlyPrintUsageByPrinter + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "printerId": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "usageDate": "2020-02-04T00:00:00.0000000Z", + "completedBlackAndWhiteJobCount": 42, + "completedColorJobCount": 0, + "incompleteJobCount": 6 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-list-monthlyprintusagebyuser.md b/docs/v4-reference-docs/reportroot-list-monthlyprintusagebyuser.md new file mode 100644 index 00000000000..1d8adc05b8b --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-monthlyprintusagebyuser.md @@ -0,0 +1,117 @@ +--- +title: List monthlyPrintUsageByUser +description: Retrieve a list of monthly print usage summaries, grouped by user. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# List monthlyPrintUsageByUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of monthly print usage summaries, grouped by user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /reports/monthlyPrintUsageByUser +GET /print/reports/monthlyPrintUsageByUser +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [printUsageByUser](../resources/printUsageByUser.md) objects in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/monthlyPrintUsageByUser +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var monthlyPrintUsageByUser = await graphClient.Print.Reports.MonthlyPrintUsageByUser + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "016b5565-3bbf-4067-b9ff-4d68167eb1a6", + "userPrincipalName": "username@contoso.com", + "usageDate": "2020-02-04T00:00:00.0000000Z", + "completedBlackAndWhiteJobCount": 42, + "completedColorJobCount": 0, + "incompleteJobCount": 6 + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reportroot-list-usercredentialusagedetails.md b/docs/v4-reference-docs/reportroot-list-usercredentialusagedetails.md new file mode 100644 index 00000000000..8e783d5597f --- /dev/null +++ b/docs/v4-reference-docs/reportroot-list-usercredentialusagedetails.md @@ -0,0 +1,146 @@ +--- +title: "List userCredentialUsageDetails" +description: "Get a list of userCredentialUsageDetails objects for a given tenant." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +doc_type: "apiPageType" +--- + +# List userCredentialUsageDetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [userCredentialUsageDetails](../resources/usercredentialusagedetails.md) objects for a given tenant. Details include user information, status of the reset, and the reason for failure. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Reports.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Reports.Read.All | + +## HTTP request + + + +```http +GET /reports/userCredentialUsageDetails +``` + +## Optional query parameters + +This function supports the optional OData query parameter **$filter**. You can apply **$filter** on one or more of the following properties of the [userCredentialUsageDetails](../resources/usercredentialusagedetails.md) resource. + +| Properties | Description and example | +|:--------- |:----------- | +| feature | Filter by type of usage data that you want (registration vs reset). For example: `/reports/userCredentialUsageDetails?$filter=feature eq 'registration'`. Supported filter operators: `eq` | +| userDisplayName | Filter by user display name. For example: `/reports/userCredentialUsageDetails?$filter=userDisplayName eq 'Contoso'`. Supported filter operators: `eq` and `startswith()`. Supports case insensitive. | +| userPrincipalName | Filter by user principal name. For example: `/reports/userCredentialUsageDetails?$filter=userPrincipalName eq 'Contoso'`. Supported filter operators: `eq` and `startswith()`. Supports case insensitive. | +| isSuccess | Filter by status of the activity. For example: `/reports/userCredentialUsageDetails?$filter=isSuccess eq true`. Supported filter operators: `eq` and `orderby`. | +| authMethod | Filter by the authentication methods using during registration. For example: `/reports/userCredentialUsageDetails?$filter=authMethod eq microsoft.graph.usageAuthMethod'email'`. Supported filter operators: `eq`. | +| failureReason | Filter by failure reason (if the activity has failed). For example: `/reports/userCredentialUsageDetails?$filter=failureReason eq 'Contoso'`. Supported filter operators: `eq` and `startswith()`. Supports case insensitive. | + + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userCredentialUsageDetails](../resources/usercredentialusagedetails.md) objects in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/reports/userCredentialUsageDetails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userCredentialUsageDetails = await graphClient.Reports.UserCredentialUsageDetails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. All the properties are returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/reports/$metadata#Collection(microsoft.graph.getUserCredentialUsageDetails)", + "value":[ + { + "id" : "id-value", + "feature":"registration", + "userPrincipalName":"userPrincipalName-value", + "userDisplayName": "userDisplayName-value", + "isSuccess" : true, + "authMethod": "email", + "failureReason": "User contacted an admin after trying the email verification option", + "eventDateTime" : "2019-04-01T00:00:00Z" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/reports-getgrouparchivedprintjobs.md b/docs/v4-reference-docs/reports-getgrouparchivedprintjobs.md new file mode 100644 index 00000000000..47a22618bc6 --- /dev/null +++ b/docs/v4-reference-docs/reports-getgrouparchivedprintjobs.md @@ -0,0 +1,88 @@ +--- +title: "reports: getGroupArchivedPrintJobs" +description: Get a list of archived print jobs for a particular group. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# reports: getGroupArchivedPrintJobs + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of archived print jobs for a particular group. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/reports/getGroupArchivedPrintJobs(groupId=groupId-value,startDateTime=startDateTime-value,endDateTime=endDateTime-value) +GET /reports/getGroupArchivedPrintJobs(groupId=groupId-value,startDateTime=startDateTime-value,endDateTime=endDateTime-value) +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Function parameters + +In the request URL, provide the following function parameters with values: + +| Parameter | Type | Required? | Description | +|---------------|----------------------|-----------|----------------------------------------------------------------------| +| `groupId` | `Edm.String` | Yes | The ID of the group to return data for. | +| `startDateTime` | `Edm.DateTimeOffset` | No | The start date (inclusive) for the time period to include data from.| +| `endDateTime` | `Edm.DateTimeOffset` | No | The end date (inclusive) for the time period to include data from.| + +>**Note:** If a value is not required, pass the parameter with null value. +## Response +If successful, this method returns a `200 OK` response code and a collection of [archivedPrintJob](../resources/archivedprintjob.md) objects in the response body. + +## Example +The following example shows how to call this API. +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/getGroupArchivedPrintJobs(groupId='016b5565-3bbf-4067-b9ff-4d68167eb1a6',startDateTime=2021-05-24,endDateTime=2021-05-25) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getGroupArchivedPrintJobs = await graphClient.Print.Reports + .GetGroupArchivedPrintJobs("016b5565-3bbf-4067-b9ff-4d68167eb1a6","2021-05-24","2021-05-25") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/reports-getprinterarchivedprintjobs.md b/docs/v4-reference-docs/reports-getprinterarchivedprintjobs.md new file mode 100644 index 00000000000..d4fc912e44d --- /dev/null +++ b/docs/v4-reference-docs/reports-getprinterarchivedprintjobs.md @@ -0,0 +1,89 @@ +--- +title: "reports: getPrinterArchivedPrintJobs" +description: Get a list of archived print jobs that were queued for particular printer. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# reports: getPrinterArchivedPrintJobs + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of archived print jobs that were queued for particular [printer](../resources/printer.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/reports/getPrinterArchivedPrintJobs(printerId=printerId-value,startDateTime=startDateTime-value,endDateTime=endDateTime-value) +GET /reports/getPrinterArchivedPrintJobs(printerId=printerId-value,startDateTime=startDateTime-value,endDateTime=endDateTime-value) +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Function parameters + +In the request URL, provide the following function parameters with values: + +| Parameter | Type | Required? | Description | +|---------------|----------------------|-----------|----------------------------------------------------------------------| +| `printerId` | `Edm.String` | Yes | The ID of the printer to return data for. | +| `startDateTime` | `Edm.DateTimeOffset` | No | The start date (inclusive) for the time period to include data from. | +| `endDateTime` | `Edm.DateTimeOffset` | No | The end date (inclusive) for the time period to include data from. | + +>**Note:** If a value is not required, pass the parameter with null value. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [archivedPrintJob](../resources/archivedprintjob.md) objects in the response body. + +## Example +The following example shows how to call this API. +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/getPrinterArchivedPrintJobs(printerId='016b5565-3bbf-4067-b9ff-4d68167eb1a6',startDateTime=2021-05-24,endDateTime=2021-05-25) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getPrinterArchivedPrintJobs = await graphClient.Print.Reports + .GetPrinterArchivedPrintJobs("016b5565-3bbf-4067-b9ff-4d68167eb1a6","2021-05-24","2021-05-25") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/reports-getuserarchivedprintjobs.md b/docs/v4-reference-docs/reports-getuserarchivedprintjobs.md new file mode 100644 index 00000000000..a7e156744a1 --- /dev/null +++ b/docs/v4-reference-docs/reports-getuserarchivedprintjobs.md @@ -0,0 +1,87 @@ +--- +title: "reports: getUserArchivedPrintJobs" +description: Get a list of archived print jobs for a particular user. +author: braedenp-msft +ms.localizationpriority: medium +ms.prod: cloud-printing +doc_type: apiPageType +--- + +# reports: getUserArchivedPrintJobs + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of archived print jobs for a particular user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +In addition to the following permissions, the user's tenant must have an active Universal Print subscription. + +|Permission type | Permissions (from least to most privileged) | +|:---------------|:--------------------------------------------| +|Delegated (work or school account)| Reports.Read.All | +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + +```http +GET /print/reports/getUserArchivedPrintJobs(userId=userId-value,startDateTime=startDateTime-value,endDateTime=endDateTime-value) +GET /reports/getUserArchivedPrintJobs(userId=userId-value,startDateTime=startDateTime-value,endDateTime=endDateTime-value) +``` +## Request headers +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Function Parameters +In the request URL, provide the following function parameters with values: + +| Parameter | Type | Required? | Description | +|---------------|----------------------|-----------|----------------------------------------------------------------------| +| `userId` | `Edm.String` | Yes | The ID of the user to return data for. | +| `startDateTime` | `Edm.DateTimeOffset` | No | The start date (inclusive) for the time period to include data from. | +| `endDateTime` | `Edm.DateTimeOffset` | No | The end date (inclusive) for the time period to include data from. | + +>**Note:** If a value is not required, pass the parameter with null value. +## Response +If successful, this method returns a `200 OK` response code and a collection of [archivedPrintJob](../resources/archivedprintjob.md) objects in the response body. + +## Example +The following example shows how to call this API. +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/print/reports/getUserArchivedPrintJobs(userId='016b5565-3bbf-4067-b9ff-4d68167eb1a6',startDateTime=2021-05-24,endDateTime=2021-05-25) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getUserArchivedPrintJobs = await graphClient.Print.Reports + .GetUserArchivedPrintJobs("016b5565-3bbf-4067-b9ff-4d68167eb1a6","2021-05-24","2021-05-25") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/resource-get.md b/docs/v4-reference-docs/resource-get.md new file mode 100644 index 00000000000..6702f50c1c1 --- /dev/null +++ b/docs/v4-reference-docs/resource-get.md @@ -0,0 +1,79 @@ +--- +title: "Get resource" +description: "Retrieve the binary data of a file or image resource object." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Get resource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the binary data of a file or image [resource](../resources/onenoteresource.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/resources/{id}/content +GET /users/{id | userPrincipalName}/onenote/resources/{id}/content +GET /groups/{id}/onenote/resources/{id}/content +GET /sites/{id}/onenote/resources/{id}/content +``` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the image or file binary data in the response body. + +Note: Images won't render directly in a browser because they require authorization to retrieve them, like the rest of the page content. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/resources/{id}/content +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Me.Onenote.Resources["{onenoteResource-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/richlongrunningoperation-get.md b/docs/v4-reference-docs/richlongrunningoperation-get.md new file mode 100644 index 00000000000..f4a2fa66a24 --- /dev/null +++ b/docs/v4-reference-docs/richlongrunningoperation-get.md @@ -0,0 +1,107 @@ +--- +title: "Get richLongRunningOperation" +description: "Read the properties of a richLongRunningOperation object." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# Get richLongRunningOperation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [richLongRunningOperation](../resources/richlongrunningoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| + +## HTTP request + + +``` http +GET /sites/{siteId}/operations/{richLongRunningOperation-ID} +GET /sites/{siteId}/lists/{listId}/operations/{richLongRunningOperation-ID} +``` + + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [richLongRunningOperation](../resources/richlongrunningoperation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/{siteId}/operations/{richLongRunningOperation-ID} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var richLongRunningOperation = await graphClient.Sites["{site-id}"].Operations["{richLongRunningOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "contentTypeCopy,0x010100298A15181454D84EBB62EDD7559FCBFE", + "createdDateTime": "2022-01-24T16:28:23Z", + "resourceId": "0x010100298A15181454D84EBB62EDD7559FCBFE", + "resourceLocation": "https://graph.microsoft.com/beta/sites/5b3ea0e2-5fed-45ab-a8b8-7f7cd97189d6/contentTypes/0x010100298A15181454D84EBB62EDD7559FCBFE", + "status": "succeeded", + "type": "contentTypeCopy" +} +``` + diff --git a/docs/v4-reference-docs/riskdetection-get.md b/docs/v4-reference-docs/riskdetection-get.md new file mode 100644 index 00000000000..d03a3825c08 --- /dev/null +++ b/docs/v4-reference-docs/riskdetection-get.md @@ -0,0 +1,203 @@ +--- +title: "Get riskDetection" +description: "Retrieve the properties of a **riskdetection** object." +ms.localizationpriority: medium +author: "tracyshi" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# Get riskDetection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a **riskDetection** object. + +>[!NOTE] +>You must have an Azure AD Premium P1 or P2 license to use the risk detection API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskEvent.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskEvent.Read.All | + +## HTTP request + +```http +GET /riskDetections/{id} +GET /identityProtection/riskDetections/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [riskDetection](../resources/riskdetection.md) object in the response body. + +## Examples +### Example 1: Get risk detections +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/riskDetections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskDetections = await graphClient.RiskDetections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "6a5874ca-abcd-9d82-5ad39bd71600", + "requestId": "6a5874ca-abcd-9d82-5ad39bd71600", + "correlationId": "abcd74ca-9823-4b1c-9d82-5ad39bd71600", + "riskType": "unfamiliarFeatures", + "riskState": "remediated", + "riskLevel": "medium", + "riskDetail": "userPerformedSecuredPasswordReset", + "source": "activeDirectory", + "detectionTimingType": "realtime", + "activity": "signin", + "tokenIssuerType": "Azure Active Directory", + "ipAddress": "123.456.7.89", + "location": { + "city": "Seattle", + "state": "Washington", + "countryOrRegion": "US", + "geoCoordinates": null + }, + "activityDateTime": "2018-09-05T00:09:18.7822851Z", + "detectedDateTime": "2018-09-05T00:11:27.773602Z", + "lastUpdatedDateTime": "2018-09-05T00:11:27.773602Z", + "userId": "abcdefab-af90-4edf-ac4c-742ff06735d0", + "userDisplayName": "Olivia Lack", + "userPrincipalName": "olack@adatum.com", + "additionalInfo": "[{\"Key\":\"userAgent\",\"Value\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36\"}]" +} +``` +### Example 2: Get risk detections for specific user +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskDetections/c2b6c2b9-dddc-acd0-2b39-d519d803dbc3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskDetection = await graphClient.IdentityProtection.RiskDetections["{riskDetection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "6a5874ca-abcd-9d82-5ad39bd71600", + "requestId": "6a5874ca-abcd-9d82-5ad39bd71600", + "correlationId": "abcd74ca-9823-4b1c-9d82-5ad39bd71600", + "riskType": "unfamiliarFeatures", + "riskState": "remediated", + "riskLevel": "medium", + "riskDetail": "userPerformedSecuredPasswordReset", + "source": "activeDirectory", + "detectionTimingType": "realtime", + "activity": "signin", + "tokenIssuerType": "Azure Active Directory", + "ipAddress": "123.456.7.89", + "location": { + "city": "Seattle", + "state": "Washington", + "countryOrRegion": "US", + "geoCoordinates": null + }, + "activityDateTime": "2018-09-05T00:09:18.7822851Z", + "detectedDateTime": "2018-09-05T00:11:27.773602Z", + "lastUpdatedDateTime": "2018-09-05T00:11:27.773602Z", + "userId": "abcdefab-af90-4edf-ac4c-742ff06735d0", + "userDisplayName": "Olivia Lack", + "userPrincipalName": "olack@adatum.com", + "additionalInfo": "[{\"Key\":\"userAgent\",\"Value\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36\"}]" +} +``` + + + + + diff --git a/docs/v4-reference-docs/riskdetection-list.md b/docs/v4-reference-docs/riskdetection-list.md new file mode 100644 index 00000000000..d4747d43817 --- /dev/null +++ b/docs/v4-reference-docs/riskdetection-list.md @@ -0,0 +1,315 @@ +--- +title: "List riskDetection" +description: "Retrieve the properties of a collection of **riskDetection** object." +ms.localizationpriority: medium +author: "tracyshi" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# List riskDetection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a collection of **riskDetection** objects. + +>[!NOTE] +>You must have an Azure AD Premium P1 or P2 license to use the risk detection API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskEvent.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskEvent.Read.All | + +## HTTP request + +```http +GET /riskDetections +GET /identityProtection/riskDetections +``` + +## Optional query parameters + +This method supports `$filter` and `$select` to customize the query response. See the example later in this topic. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [riskDetection](../resources/riskdetection.md) objects in the response body. + +## Examples + + +### Example 1: List risk detections + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/riskDetections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskDetections = await graphClient.RiskDetections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "id": "6a5874ca-abcd-9d82-5ad39bd71600", + "requestId": "6a5874ca-abcd-9d82-5ad39bd71600", + "correlationId": "abcd74ca-9823-4b1c-9d82-5ad39bd71600", + "riskEventType": "unfamiliarFeatures", + "riskState": "remediated", + "riskLevel": "medium", + "riskDetail": "userPerformedSecuredPasswordReset", + "source": "activeDirectory", + "detectionTimingType": "realtime", + "activity": "signin", + "tokenIssuerType": "Azure Active Directory", + "ipAddress": "123.456.7.89", + "location": { + "city": "Seattle", + "state": "Washington", + "countryOrRegion": "US", + "geoCoordinates": null + }, + "activityDateTime": "2018-09-05T00:09:18.7822851Z", + "detectedDateTime": "2018-09-05T00:11:27.773602Z", + "lastUpdatedDateTime": "2018-09-05T00:11:27.773602Z", + "userId": "abcdefab-af90-4edf-ac4c-742ff06735d0", + "userDisplayName": "User ", + "userPrincipalName": "user@abcde.com", + "additionalInfo": "[{\"Key\":\"userAgent\",\"Value\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36\"}]" + } + ] +} +``` + +### Example 2: List risk detections for a specific user + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskDetections/c2b6c2b9-dddc-acd0-2b39-d519d803dbc3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskDetection = await graphClient.IdentityProtection.RiskDetections["{riskDetection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "id": "6a5874ca-abcd-9d82-5ad39bd71600", + "requestId": "6a5874ca-abcd-9d82-5ad39bd71600", + "correlationId": "abcd74ca-9823-4b1c-9d82-5ad39bd71600", + "riskEventType": "unfamiliarFeatures", + "riskState": "remediated", + "riskLevel": "medium", + "riskDetail": "userPerformedSecuredPasswordReset", + "source": "activeDirectory", + "detectionTimingType": "realtime", + "activity": "signin", + "tokenIssuerType": "Azure Active Directory", + "ipAddress": "123.456.7.89", + "location": { + "city": "Seattle", + "state": "Washington", + "countryOrRegion": "US", + "geoCoordinates": null + }, + "activityDateTime": "2018-09-05T00:09:18.7822851Z", + "detectedDateTime": "2018-09-05T00:11:27.773602Z", + "lastUpdatedDateTime": "2018-09-05T00:11:27.773602Z", + "userId": "abcdefab-af90-4edf-ac4c-742ff06735d0", + "userDisplayName": "User ", + "userPrincipalName": "user@abcde.com", + "additionalInfo": "[{\"Key\":\"userAgent\",\"Value\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36\"}]" + } + ] +} +``` + +### Example 3: List risk detections and filter the results + +#### Request + +The following example shows how to use `$filter` to get the collection of risk detections where the risk level is medium or the risk event type is unfamilarFeatures, which indicates the sign-in was in an unfamiliar or anomalous location. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskDetections?$filter=riskEventType eq 'unfamiliarFeatures' or riskLevel eq 'medium' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskDetections = await graphClient.IdentityProtection.RiskDetections + .Request() + .Filter("riskEventType eq 'unfamiliarFeatures' or riskLevel eq 'medium'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "1d68fc3d60d012ff80ad4b16818bf304df1bde295fdf1db31fa5389ba9532cd1", + "requestId": "3295073e-04b1-4871-9d15-c1f871b41100", + "correlationId": "f141d8e5-93e9-4fd0-9eb0-c40e5f8fc092", + "riskEventType": "unfamiliarFeatures", + "riskState": "atRisk", + "riskLevel": "medium", + "riskDetail": "none", + "source": "Identity Protection", + "detectionTimingType": "realtime", + "activity": "signin", + "tokenIssuerType": "Azure Active Directory", + "ipAddress": "123.456.7.89", + "location": { + "city": "Seattle", + "state": "Washington", + "countryOrRegion": "US", + "geoCoordinates": null + }, + "activityDateTime": "2018-09-05T00:09:18.7822851Z", + "detectedDateTime": "2018-09-05T00:11:27.773602Z", + "lastUpdatedDateTime": "2018-09-05T00:11:27.773602Z", + "userId": "abcdefab-af90-4edf-ac4c-742ff06735d0", + "userDisplayName": "User ", + "userPrincipalName": "user@abcde.com", + "additionalInfo": "[{\"Key\":\"userAgent\",\"Value\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36\"}]" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/riskyserviceprincipal-confirmcompromised.md b/docs/v4-reference-docs/riskyserviceprincipal-confirmcompromised.md new file mode 100644 index 00000000000..05ecc0450e2 --- /dev/null +++ b/docs/v4-reference-docs/riskyserviceprincipal-confirmcompromised.md @@ -0,0 +1,106 @@ +--- +title: "riskyServicePrincipal: confirmCompromised" +description: "Confirm one or more riskyServicePrincipal objects as compromised." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# riskyServicePrincipal: confirmCompromised +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Confirm one or more [riskyServicePrincipal](../resources/riskyserviceprincipal.md) objects as compromised. This action sets the targeted service principal account's risk level to `high`. + +>**Note:** Using the riskyServicePrincipal API requires an Entra Workload Identity Premium license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyServicePrincipal.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskyServicePrincipal.ReadWrite.All| + +## HTTP request + + +``` http +POST /identityProtection/riskyServicePrincipals/confirmCompromised +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, specify the collection of ids of the risky service principals in a **servicePrincipalIds** property. + +## Response + +If successful, this action returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityProtection/riskyServicePrincipals/confirmCompromised +Content-Type: application/json + +{ + "servicePrincipalIds": [ + "9089a539-a539-9089-39a5-899039a58990" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipalIds = new List() +{ + "9089a539-a539-9089-39a5-899039a58990" +}; + +await graphClient.IdentityProtection.RiskyServicePrincipals + .ConfirmCompromised(servicePrincipalIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/riskyserviceprincipal-dismiss.md b/docs/v4-reference-docs/riskyserviceprincipal-dismiss.md new file mode 100644 index 00000000000..2257b1c3530 --- /dev/null +++ b/docs/v4-reference-docs/riskyserviceprincipal-dismiss.md @@ -0,0 +1,105 @@ +--- +title: "riskyServicePrincipal: dismiss" +description: "Dismiss the risk of one or more riskyServicePrincipal objects." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# riskyServicePrincipal: dismiss +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Dismiss the risk of one or more [riskyServicePrincipal](../resources/riskyserviceprincipal.md) objects. This action sets the targeted service principal account's risk level to `none`. You can dismiss up to 60 service principal accounts in one request. + +>**Note:** Using the riskyServicePrincipal API requires an Entra Workload Identity Premium license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyServicePrincipal.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskyServicePrincipal.ReadWrite.All| + +## HTTP request + + +``` http +POST /identityProtection/riskyServicePrincipals/dismiss +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, specify the collection of ids of the risky service principals in a **servicePrincipalIds** property. + +## Response + +If successful, this action returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/identityProtection/riskyServicePrincipals/dismiss +Content-Type: application/json + +{ + "servicePrincipalIds": [ + "9089a539-a539-9089-39a5-899039a58990" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipalIds = new List() +{ + "9089a539-a539-9089-39a5-899039a58990" +}; + +await graphClient.IdentityProtection.RiskyServicePrincipals + .Dismiss(servicePrincipalIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/riskyserviceprincipal-get.md b/docs/v4-reference-docs/riskyserviceprincipal-get.md new file mode 100644 index 00000000000..15c7f396eda --- /dev/null +++ b/docs/v4-reference-docs/riskyserviceprincipal-get.md @@ -0,0 +1,111 @@ +--- +title: "Get riskyServicePrincipal" +description: "Read the properties and relationships of a riskyServicePrincipal object." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get riskyServicePrincipal +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [riskyServicePrincipal](../resources/riskyserviceprincipal.md) object. + +>**Note:** Using the riskyServicePrincipal API requires an Entra Workload Identity Premium license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyServicePrincipal.Read.All, IdentityRiskyServicePrincipal.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskyServicePrincipal.Read.All, IdentityRiskyServicePrincipal.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityProtection/riskyServicePrincipals/{riskyServicePrincipalId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [riskyServicePrincipal](../resources/riskyserviceprincipal.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + + ``` http +GET https://graph.microsoft.com/beta/identityProtection/riskyServicePrincipals/9089a539-a539-9089-39a5-899039a58990 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyServicePrincipal = await graphClient.IdentityProtection.RiskyServicePrincipals["{riskyServicePrincipal-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.riskyServicePrincipal", + "id": "9089a539-a539-9089-39a5-899039a58990", + "accountEnabled": true, + "isProcessing": false, + "riskLastUpdatedDateTime": "2021-08-14T13:06:51.0451374Z", + "riskLevel": "high", + "riskState": "atRisk", + "riskDetail": "none", + "displayName": "Contoso App", + "appId": "b55552fe-a272-4b56-990b-95038d917878", + "servicePrincipalType": "Application" + } +} +``` + diff --git a/docs/v4-reference-docs/riskyserviceprincipal-list-history.md b/docs/v4-reference-docs/riskyserviceprincipal-list-history.md new file mode 100644 index 00000000000..cbb93a1b30b --- /dev/null +++ b/docs/v4-reference-docs/riskyserviceprincipal-list-history.md @@ -0,0 +1,113 @@ +--- +title: "List history (risk history of riskyServicePrincipal)" +description: "Get the risk history of a riskyServicePrincipal object." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List history (risk history of riskyServicePrincipal) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the risk history of a [riskyServicePrincipal](../resources/riskyServicePrincipal.md) object. + +>**Note:** Using the riskyServicePrincipal API requires an Entra Workload Identity Premium license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyServicePrincipal.Read.All, IdentityRiskyServicePrincipal.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskyServicePrincipal.Read.All, IdentityRiskyServicePrincipal.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityProtection/riskyServicePrincipals/{riskyServicePrincipalId}/history +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [riskyServicePrincipalHistoryItem](../resources/riskyserviceprincipalhistoryitem.md) objects in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityProtection/riskyServicePrincipals/{riskyServicePrincipalId}/history +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var history = await graphClient.IdentityProtection.RiskyServicePrincipals["{riskyServicePrincipal-id}"].History + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#riskyServicePrincipalHistoryItem", + "value": [ + { + "id": "0fbef39d-9e8c-460b-444e-8ae5abcdffd7", + "accountEnabled": true, + "isProcessing": false, + "riskLastUpdatedDateTime": "2021-10-20T01:14:37.7214159Z", + "riskState": "atRisk", + "riskDetail": "none", + "riskLevel": "high", + "displayName": "Contoso App", + "appId": "ede08db0-9492-4a0c-8ae3-8ggg056c5d75", + "servicePrincipalType": "Application", + "initiatedBy": null, + "activity": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/riskyuser-list-history.md b/docs/v4-reference-docs/riskyuser-list-history.md new file mode 100644 index 00000000000..f58dcffc158 --- /dev/null +++ b/docs/v4-reference-docs/riskyuser-list-history.md @@ -0,0 +1,276 @@ +--- +title: "List history of riskyUser" +description: "Retrieve the risk history" +ms.localizationpriority: medium +author: "tracyshi" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# List history of riskyUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the risk history of a [riskyUser](../resources/riskyuser.md) resource. + +>**Note:** Using the riskyUsers API requires an Azure AD Premium P2 license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskyUser.Read.All, IdentityRiskyUser.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskyUser.Read.All, IdentityRiskyUser.ReadWrite.All | + +## HTTP request + +```http +GET /riskyUsers/{id}/history +GET /identityProtection/riskyUsers/{id}/history/ +``` + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [riskyUsersHistoryItem](../resources/riskyuserhistoryitem.md) objects in the response body. + +## Examples +### Example 1: List history of a specific user +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/riskyUsers/41a31b00-3b3b-42d9-8f1c-6d4f14e74c69/history +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var history = await graphClient.RiskyUsers["{riskyUser-id}"].History + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#riskyUsers('41a31b00-3b3b-42d9-8f1c-6d4f14e74c69')/history", + "value": [ + { + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "isDeleted": false, + "isGuest": false, + "isProcessing": false, + "riskLevel": "none", + "riskState": "remediated", + "riskDetail": "userPerformedSecuredPasswordReset", + "riskLastUpdatedDateTime": "2019-05-03T03:50:34.9565578Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": "68ca8ec0-11f8-456b-a785-70d9936650d5", + "activity": { + "eventTypes": [], + "detail": "userPerformedSecuredPasswordReset" + } + }, + { + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69636901009342322587", + "isDeleted": false, + "isGuest": false, + "isProcessing": false, + "riskLevel": "high", + "riskState": "atRisk", + "riskDetail": "none", + "riskLastUpdatedDateTime": "2019-04-05T22:31:27Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": null, + "activity": { + "eventTypes": [ + "anonymizedIPAddress" + ], + "detail": null + } + }, + { + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69636901020140973557", + "isDeleted": false, + "isGuest": false, + "isProcessing": false, + "riskLevel": "none", + "riskState": "remediated", + "riskDetail": "userPerformedSecuredPasswordReset", + "riskLastUpdatedDateTime": "2019-04-05T23:00:14.0973557Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": "68ca8ec0-11f8-456b-a785-70d9936650d5", + "activity": { + "eventTypes": [], + "detail": "userPerformedSecuredPasswordReset" + } + } + ] +} + +``` +### Example 2: List history of a specific user +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskyUsers/41a31b00-3b3b-42d9-8f1c-6d4f14e74c69/history +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var history = await graphClient.IdentityProtection.RiskyUsers["{riskyUser-id}"].History + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#riskyUsers('41a31b00-3b3b-42d9-8f1c-6d4f14e74c69')/history", + "value": [ + { + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "isDeleted": false, + "isProcessing": false, + "riskLevel": "none", + "riskState": "remediated", + "riskDetail": "userPerformedSecuredPasswordReset", + "riskLastUpdatedDateTime": "2019-05-03T03:50:34.9565578Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": "68ca8ec0-11f8-456b-a785-70d9936650d5", + "activity": { + "eventTypes": [], + "detail": "userPerformedSecuredPasswordReset" + } + }, + { + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69636901009342322587", + "isDeleted": false, + "isProcessing": false, + "riskLevel": "high", + "riskState": "atRisk", + "riskDetail": "none", + "riskLastUpdatedDateTime": "2019-04-05T22:31:27Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": null, + "activity": { + "eventTypes": [ + "anonymizedIPAddress" + ], + "detail": null + } + }, + { + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69636901020140973557", + "isDeleted": false, + "isProcessing": false, + "riskLevel": "none", + "riskState": "remediated", + "riskDetail": "userPerformedSecuredPasswordReset", + "riskLastUpdatedDateTime": "2019-04-05T23:00:14.0973557Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": "68ca8ec0-11f8-456b-a785-70d9936650d5", + "activity": { + "eventTypes": [], + "detail": "userPerformedSecuredPasswordReset" + } + } + ] +} + +``` + + + + + + + diff --git a/docs/v4-reference-docs/riskyuserhistoryitem-get.md b/docs/v4-reference-docs/riskyuserhistoryitem-get.md new file mode 100644 index 00000000000..3bece94729e --- /dev/null +++ b/docs/v4-reference-docs/riskyuserhistoryitem-get.md @@ -0,0 +1,189 @@ +--- +title: "Get history item of riskyUser" +description: "Get a history item of a riskyUser object." +ms.localizationpriority: medium +author: "tracyshi" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get riskyUserHistoryItem + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [riskyUserHistoryItem](../resources/riskyuserhistoryitem.md) object of a [riskyUser](../resources/riskyuser.md). + +>**Note:** Using the riskyUsers API requires an Azure AD Premium P2 license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskyUser.Read.All, IdentityRiskyUser.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskyUser.Read.All, IdentityRiskyUser.ReadWrite.All | + +## HTTP request + +```http +GET /riskyUsers/{userid}/history/{id} +GET /identityProtection/riskyUsers/{userid}/history/{id} +``` + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [riskyUserHistoryItem](../resources/riskyuserhistoryitem.md) object in the response body. + +## Examples +### Example 1: Get history of a risky user +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/riskyUsers/41a31b00-3b3b-42d9-8f1c-6d4f14e74c69/history/41a31b00-3b3b-42d9-8f1c-6d4f14e74c69 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyUserHistoryItem = await graphClient.RiskyUsers["{riskyUser-id}"].History["{riskyUserHistoryItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "isDeleted": false, + "isGuest": false, + "isProcessing": false, + "riskLevel": "none", + "riskState": "remediated", + "riskDetail": "userPerformedSecuredPasswordReset", + "riskLastUpdatedDateTime": "2019-05-03T03:50:34.9565578Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": "68ca8ec0-11f8-456b-a785-70d9936650d5", + "activity": { + "eventTypes": [], + "detail": "userPerformedSecuredPasswordReset" + } +} +``` + +### Example 2: Get history of a risky user +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskyUsers/41a31b00-3b3b-42d9-8f1c-6d4f14e74c69/history/41a31b00-3b3b-42d9-8f1c-6d4f14e74c69 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyUserHistoryItem = await graphClient.IdentityProtection.RiskyUsers["{riskyUser-id}"].History["{riskyUserHistoryItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "isDeleted": false, + "isGuest": false, + "isProcessing": false, + "riskLevel": "none", + "riskState": "remediated", + "riskDetail": "userPerformedSecuredPasswordReset", + "riskLastUpdatedDateTime": "2019-05-03T03:50:34.9565578Z", + "userDisplayName": "Allan Deyoung", + "userPrincipalName": "AllanD@contoso.OnMicrosoft.com", + "userId": "41a31b00-3b3b-42d9-8f1c-6d4f14e74c69", + "initiatedBy": "68ca8ec0-11f8-456b-a785-70d9936650d5", + "activity": { + "eventTypes": [], + "detail": "userPerformedSecuredPasswordReset" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/riskyusers-confirmcompromised.md b/docs/v4-reference-docs/riskyusers-confirmcompromised.md new file mode 100644 index 00000000000..fa82be4c4ea --- /dev/null +++ b/docs/v4-reference-docs/riskyusers-confirmcompromised.md @@ -0,0 +1,167 @@ +--- +title: Confirm riskyUser compromised +description: Confirm a riskyUser object as compromised. +author: tracyshi +ms.localizationpriority: medium +ms.prod: identity-and-sign-in +doc_type: apiPageType +--- +# riskyUser: confirmCompromised + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>**Note:** The riskyUsers API requires an Azure AD Premium P2 license. + +Confirm one or more [riskyUser](../resources/riskyuser.md) objects as compromised. This action sets the targeted user's risk level to high. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskyUser.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskyUser.ReadWrite.All | + +## HTTP request + +```http +POST /riskyUsers/confirmCompromised +``` + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Specify the risky user IDs to dismiss in the request body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. +## Examples + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/riskyUsers/confirmCompromised +Content-type: application/json + +{ + "userIds": [ + "29f270bb-4d23-4f68-8a57-dc73dc0d4caf", + "20f91ec9-d140-4d90-9cd9-f618587a1471" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userIds = new List() +{ + "29f270bb-4d23-4f68-8a57-dc73dc0d4caf", + "20f91ec9-d140-4d90-9cd9-f618587a1471" +}; + +await graphClient.RiskyUsers + .ConfirmCompromised(userIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/riskyusers-dismiss.md b/docs/v4-reference-docs/riskyusers-dismiss.md new file mode 100644 index 00000000000..00b528f11ab --- /dev/null +++ b/docs/v4-reference-docs/riskyusers-dismiss.md @@ -0,0 +1,170 @@ +--- +title: Dismiss riskyUser +description: Dismiss the risk of a riskyUser object. +author: tracyshi +ms.localizationpriority: medium +ms.prod: identity-and-sign-in +doc_type: apiPageType +--- + +# riskyUser: dismiss + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +>**Note:** Using the riskyUsers API requires an Azure AD Premium P2 license. + +Dismiss the risk of one or more [riskyUser](../resources/riskyuser.md) objects. This action sets the targeted user's risk level to none. The maximum count of users to dismiss in one call is 60. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskyUser.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskyUser.ReadWrite.All | + +## HTTP request + +```http +POST /riskyUsers/dismiss +``` + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Specify the userIds to dismiss in the request body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. +## Examples + +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/riskyUsers/dismiss +Content-Type: application/json + +{ + "userIds": [ + "04487ee0-f4f6-4e7f-8999-facc5a30e232", + "13387ee0-f4f6-4e7f-8999-facc5120e345" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userIds = new List() +{ + "04487ee0-f4f6-4e7f-8999-facc5a30e232", + "13387ee0-f4f6-4e7f-8999-facc5120e345" +}; + +await graphClient.RiskyUsers + .Dismiss(userIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/riskyusers-get.md b/docs/v4-reference-docs/riskyusers-get.md new file mode 100644 index 00000000000..7d3a964839e --- /dev/null +++ b/docs/v4-reference-docs/riskyusers-get.md @@ -0,0 +1,173 @@ +--- +title: "Get riskyUser" +description: "Retrieve the properties and relationships of a **riskyUser** object." +ms.localizationpriority: medium +author: "tracyshi" +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +--- +# Get riskyUser + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a **riskyUser** object. + +>**Note:** Using the riskyUsers API requires an Azure AD Premium P2 license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskyUser.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskyUser.Read.All | + +## HTTP request + +```http +GET /riskyUsers/{id} +GET /identityProtection/riskyUsers/{id} +``` + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session ID that determines whether changes are persisted. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [riskyUser](../resources/riskyuser.md) object in the response body. +## Examples +### Example 1: Get a risky user +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/riskyUsers/c2b6c2b9-dddc-acd0-2b39-d519d803dbc3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyUser = await graphClient.RiskyUsers["{riskyUser-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "c2b6c2b9-dddc-acd0-2b39-d519d803dbc3", + "riskLastUpdatedDateTime": "2016-01-29T20:03:57.7872426Z", + "isProcessing": true, + "isDeleted": true, + "riskDetail": "adminConfirmedSigninCompromised", + "riskLevel": "high", + "riskState": "atRisk", + "userDisplayName": "Alex Wilbur", + "userPrincipalName": "alexw@contoso.com" +} +``` +### Example 2: Get risky users +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskyUsers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyUsers = await graphClient.IdentityProtection.RiskyUsers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "c2b6c2b9-dddc-acd0-2b39-d519d803dbc3", + "riskLastUpdatedDateTime": "2016-01-29T20:03:57.7872426Z", + "isGuest": true, + "isProcessing": true, + "isDeleted": true, + "riskDetail": "adminConfirmedSigninCompromised", + "riskLevel": "high", + "riskState": "atRisk", + "userDisplayName": "Alex Wilbur", + "userPrincipalName": "alexw@contoso.com" +} +``` + + + + + diff --git a/docs/v4-reference-docs/riskyusers-list.md b/docs/v4-reference-docs/riskyusers-list.md new file mode 100644 index 00000000000..47b73906c57 --- /dev/null +++ b/docs/v4-reference-docs/riskyusers-list.md @@ -0,0 +1,185 @@ +--- +title: "List riskyUsers" +description: "Retrieve the properties and relationships of a collection of **riskyUser** objects." +ms.localizationpriority: medium +author: "tracyshi" +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +--- +# List riskyUsers + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a collection of **riskyUser** objects. + +>**Note:** Using the riskyUsers API requires an Azure AD Premium P2 license. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | IdentityRiskyUser.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | IdentityRiskyUser.Read.All | + +## HTTP request + +```http +GET /riskyUsers +GET /identityProtection/riskyUsers +``` +## Optional query parameters +This method supports `$filter` to customize the query response. See the example later in this topic. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session ID that determines whether changes are persisted. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [riskyUser](../resources/riskyuser.md) objects in the response body. + +## Examples +### Example 1: List risky users +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/riskyUsers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyUsers = await graphClient.RiskyUsers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "id": "c2b6c2b9-dddc-acd0-2b39-d519d803dbc3", + "riskLastUpdatedDateTime": "2016-01-29T20:03:57.7872426Z", + "isProcessing": true, + "isDeleted": true, + "riskDetail": "adminConfirmedSigninCompromised", + "riskLevel": "high", + "riskState": "atRisk", + "userDisplayName": "Alex Wilbur", + "userPrincipalName": "alexw@contoso.com" + } + ] +} +``` + +### Example 2: List risky users and filter the results +#### Request +The following example shows how to use `$filter` to get the collection of riskyUser whose aggregate risk level is Medium. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityProtection/riskyUsers?$filter=riskLevel eq microsoft.graph.riskLevel'medium' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var riskyUsers = await graphClient.IdentityProtection.RiskyUsers + .Request() + .Filter("riskLevel eq microsoft.graph.riskLevel'medium'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "c2b6c2b9-dddc-acd0-2b39-d519d803dbc3", + "riskLastUpdatedDateTime": "2018-09-22T00:04:49.1195968Z", + "isProcessing": true, + "isDeleted": false, + "riskDetail": "none", + "riskLevel": "medium", + "riskState": "atRisk", + "userDisplayName": "Alex Wilbur", + "userPrincipalName": "alexw@contoso.com", + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-delete.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-delete.md new file mode 100644 index 00000000000..8ce7e158d50 --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete samlOrWsFedExternalDomainFederation" +description: "Delete a samlOrWsFedExternalDomainFederation object." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete samlOrWsFedExternalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following [Azure Active Directory (Azure AD) roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +DELETE directory/federationConfigurations/{samlOrWsFedExternalDomainFederation ID} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/directory/federationConfigurations/96db02e2-80c1-5555-bc3a-de92ffb8c5be +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Directory.FederationConfigurations["{identityProviderBase-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-get.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-get.md new file mode 100644 index 00000000000..488bd8b7fb3 --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-get.md @@ -0,0 +1,133 @@ +--- +title: "Get samlOrWsFedExternalDomainFederation" +description: "Read the properties and relationships of a samlOrWsFedExternalDomainFederation object." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get samlOrWsFedExternalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object for a specific [externalDomainName](../resources/externaldomainname.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|Domain.Read.All, Domain.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|Domain.Read.All, Domain.ReadWrite.All| + +The work or school account needs to belong to one of the following [Azure Active Directory (Azure AD) roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +GET /directory/federationConfigurations/graph.samlOrWsFedExternalDomainFederation?$filter=domains/any(x: x/id eq 'domainName-value') +``` + +## Query parameters + +This method requires the `$filter` OData query parameter. To retrieve a specific [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) filter based on [externalDomainName](../resources/externaldomainname.md), add `?$filter=domains/any(x: x/id eq 'domainName-value')`. + +For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/directory/federationConfigurations/graph.samlOrWsFedExternalDomainFederation?$filter=domains/any(x: x/id eq 'contoso.com') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var samlOrWsFedExternalDomainFederation = await graphClient.Directory.FederationConfigurations + .Request() + .Filter("domains/any(x: x/id eq 'contoso.com')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "96db02e2-80c1-5555-bc3a-de92ffb8c5be", + "displayName": "Contoso", + "issuerUri": "http://contoso.com/adfs/services/trust", + "metadataExchangeUri": null, + "signingCertificate": "MIIC6DCCAdCgAwIBAgIQQ6vYJIVKQ", + "passiveSignInUri": "https://contoso.com/adfs/ls/", + "preferredAuthenticationProtocol": "saml", + "domains": [ + { + "id": "contoso.com" + } + ] + } + ] +} + +``` diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list-domains.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list-domains.md new file mode 100644 index 00000000000..eb9e3624668 --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list-domains.md @@ -0,0 +1,118 @@ +--- +title: "List domains" +description: "Get the list of all externalDomainName objects for a samlOrWsFedExternalDomainFederation." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List domains +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of all [externalDomainName](../resources/externaldomainname.md) objects for a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following [Azure Active Directory (Azure AD) roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +GET /directory/federationConfigurations/microsoft.graph.samlOrWsFedExternalDomainFederation/{samlOrWsFedExternalDomainFederation ID}/domains +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [externalDomainName](../resources/externaldomainname.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/directory/federationConfigurations/microsoft.graph.samlOrWsFedExternalDomainFederation/f1e11a04-0244-4592-99df-b01cfaadce15/domains +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var domains = await graphClient.Directory.FederationConfigurations["{samlOrWsFedExternalDomainFederation-id}"].Domains + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft-ppe.com/beta/$metadata#directory/federationConfigurations/microsoft.graph.samlOrWsFedExternalDomainFederation('f1e11a04-0244-4592-99df-b01cfaadce15')/domains", + "value": [ + { + "id": "fabrikam.com" + }, + { + "id": "contoso.com" + } + ] +} +``` diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list.md new file mode 100644 index 00000000000..bffd56e3022 --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-list.md @@ -0,0 +1,139 @@ +--- +title: "List samlOrWsFedExternalDomainFederations" +description: "Get a list of the samlOrWsFedExternalDomainFederation objects and their properties." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List samlOrWsFedExternalDomainFederations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.Read.All, IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +GET /directory/federationConfigurations/graph.samlOrWsFedExternalDomainFederation +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/directory/federationConfigurations/graph.samlOrWsFedExternalDomainFederation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var samlOrWsFedExternalDomainFederation = await graphClient.Directory.FederationConfigurations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "96db02e2-80c1-5555-bc3a-de92ffb8c5be", + "displayName": "Contoso", + "issuerUri": "http://contoso.com/adfs/services/trust", + "metadataExchangeUri": null, + "signingCertificate": "MIIC6DCCAdCgAwIBAgIQQ6vYJIVKQ", + "passiveSignInUri": "https://contoso.com/adfs/ls/", + "preferredAuthenticationProtocol": "saml", + "domains": [ + { + "id": "contoso.com" + } + ] + }, + { + "id": "fa421032-5d40-5555-a428-a304b4bc18b6", + "displayName": "Fabrikam", + "issuerUri": "https://fabrikam.com/o/saml2?idpid=C018555d", + "metadataExchangeUri": null, + "signingCertificate": "MIIDdDCCAlygAwIBAgIGAXowJih/", + "passiveSignInUri": "https://fabrikam.com/o/saml2/saml2?idpid=C018555d", + "preferredAuthenticationProtocol": "wsFed", + "domains": [ + { + "id": "fabrikam.com", + + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post-domains.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post-domains.md new file mode 100644 index 00000000000..8a251dde90b --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post-domains.md @@ -0,0 +1,127 @@ +--- +title: "Create externalDomainName" +description: "Create a new externalDomainName object." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create externalDomainName +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add multiple domains to your SAML or WS-Fed based configuration by creating a new [externalDomainName](../resources/externaldomainname.md) object and add it to an existing [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)| IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application| IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following [Azure Active Directory (Azure AD) roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +POST /directory/federationConfigurations/{samlOrWsFedExternalDomainFederation ID}/microsoft.graph.samlOrWsFedExternalDomainFederation/domains +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [externalDomainName](../resources/externaldomainname.md) object. + +The following table shows the properties that are required when you create the [externalDomainName](../resources/externaldomainname.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Domain name of the external organization you want to add to your [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md). Inherited from [entity](../resources/entity.md).| + +## Response + +If successful, this method returns a `201 Created` response code and an [externalDomainName](../resources/externaldomainname.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/directory/federationConfigurations/d5a56845-6845-d5a5-4568-a5d54568a5d5/microsoft.graph.samlOrWsFedExternalDomainFederation/domains +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.externalDomainName", + "id": "contososuites.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalDomainName = new ExternalDomainName +{ + Id = "contososuites.com" +}; + +await graphClient.Directory.FederationConfigurations["{identityProviderBase-id}"].Domains + .Request() + .AddAsync(externalDomainName); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.externalDomainName", + "id": "contososuites.com" +} +``` diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post.md new file mode 100644 index 00000000000..0fa742e0014 --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-post.md @@ -0,0 +1,120 @@ +--- +title: "Create samlOrWsFedExternalDomainFederation" +description: "Create a new samlOrWsFedExternalDomainFederation object." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Create samlOrWsFedExternalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +POST /directory/federationConfigurations/microsoft.graph.samlOrWsFedExternalDomainFederation +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object. + +The following table shows the properties that are required when you create the [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the SAML/WS-Fed based identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md).| +|issuerUri|String|Issuer URI of the federation server. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|metadataExchangeUri|String|URI of the metadata exchange endpoint used for authentication from rich client applications. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|passiveSignInUri|String|URI that web-based clients are directed to when signing in to Azure AD services. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|preferredAuthenticationProtocol|String|Preferred authentication protocol. Supported values include `saml` or `wsfed`. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|signingCertificate|String|Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class.

      This property is used in the following scenarios:
      • if a rollover is required outside of the autorollover update
      • a new federation service is being set up
      • if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated.


      Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available.| + +## Response + +If successful, this method returns a `201 Created` response code and a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/directory/federationConfigurations/microsoft.graph.samlOrWsFedExternalDomainFederation +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.samlOrWsFedExternalDomainFederation", + "issuerUri": "https://contoso.com/issuerUri", + "displayName": "contoso display name", + "metadataExchangeUri": "https://contoso.com/metadataExchangeUri", + "passiveSignInUri": "https://contoso.com/signin", + "preferredAuthenticationProtocol": "wsFed", + "domains": [ + { + "@odata.type": "microsoft.graph.externalDomainName", + "id": "contoso.com" + } + ], + "signingCertificate": "MIIDADCCAeigAwIBAgIQEX41y8r6" +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "3c41f317-9af3-4266-8ccf-26283ceec888", + "displayName": "contoso display name" +} +``` diff --git a/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-update.md b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-update.md new file mode 100644 index 00000000000..25edeac2307 --- /dev/null +++ b/docs/v4-reference-docs/samlorwsfedexternaldomainfederation-update.md @@ -0,0 +1,153 @@ +--- +title: "Update samlOrWsFedExternalDomainFederation" +description: "Update the properties of a samlOrWsFedExternalDomainFederation object." +author: "namkedia" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update samlOrWsFedExternalDomainFederation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityProvider.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityProvider.ReadWrite.All| + +The work or school account needs to belong to one of the following [Azure Active Directory (Azure AD) roles](/azure/active-directory/roles/permissions-reference): + +* Global Administrator +* External Identity Provider Administrator + +## HTTP request + + + +``` http +PATCH directory/federationConfigurations/graph.samlOrWsFedExternalDomainFederation/{samlOrWsFedExternalDomainFederation ID} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON object with one or more properties that need to be updated for a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object in Azure AD tenant. + +The following table shows the properties that you may update for a [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the SAML/WS-Fed based identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md).| +|issuerUri|String|Issuer URI of the federation server. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|metadataExchangeUri|String|URI of the metadata exchange endpoint used for authentication from rich client applications. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|passiveSignInUri|String|URI that web-based clients are directed to when signing in to Azure AD services. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|preferredAuthenticationProtocol|String|Preferred authentication protocol. Supported values include `saml` or `wsfed`. Inherited from [samlOrWsFedProvider](../resources/samlorwsfedprovider.md).| +|signingCertificate|String|Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class.

      This property is used in the following scenarios:
      • if a rollover is required outside of the autorollover update
      • a new federation service is being set up
      • if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated.


      Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [samlOrWsFedExternalDomainFederation](../resources/samlorwsfedexternaldomainfederation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/directory/federationConfigurations/graph.samlOrWsFedExternalDomainFederation/d5a56845-6845-d5a5-4568-a5d54568a5d5 +Content-Type: application/json + +{ + "displayName": "Contoso name change", + "issuerUri": "http://contoso-test.com/adfs/services/trust", + "metadataExchangeUri": null, + "signingCertificate": "M66C6DCCAdCgAwIBAgIQQ6vYJIVKQ", + "passiveSignInUri": "https://contoso-test.com/adfs/ls/", + "preferredAuthenticationProtocol": "wsFed" +} + + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var samlOrWsFedExternalDomainFederation = new SamlOrWsFedExternalDomainFederation +{ + DisplayName = "Contoso name change", + IssuerUri = "http://contoso-test.com/adfs/services/trust", + MetadataExchangeUri = null, + SigningCertificate = "M66C6DCCAdCgAwIBAgIQQ6vYJIVKQ", + PassiveSignInUri = "https://contoso-test.com/adfs/ls/", + PreferredAuthenticationProtocol = AuthenticationProtocol.WsFed +}; + +await graphClient.Directory.FederationConfigurations["{samlOrWsFedExternalDomainFederation-id}"] + .Request() + .UpdateAsync(samlOrWsFedExternalDomainFederation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "d5a56845-6845-d5a5-4568-a5d54568a5d5", + "displayName": "Contoso name change", + "issuerUri": "http://contoso-test.com/adfs/services/trust", + "metadataExchangeUri": null, + "signingCertificate": "M66C6DCCAdCgAwIBAgIQQ6vYJIVKQ", + "passiveSignInUri": "https://contoso-test.com/adfs/ls/", + "preferredAuthenticationProtocol": "wsFed", + "domains": [ + { + "id": "contoso.com" + } + ] +} +``` diff --git a/docs/v4-reference-docs/schedule-get.md b/docs/v4-reference-docs/schedule-get.md new file mode 100644 index 00000000000..a443b08ffd2 --- /dev/null +++ b/docs/v4-reference-docs/schedule-get.md @@ -0,0 +1,138 @@ +--- +title: "Get schedule" +description: "Retrieve the properties and relationships of a **schedule** object." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get schedule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [schedule](../resources/schedule.md) object. + +The schedule creation process conforms to the [One API guideline for resource based long running operations (RELO)](https://github.com/Microsoft/api-guidelines/blob/master/Guidelines.md#131-resource-based-long-running-operations-relo). +When clients use the [PUT method](team-put-schedule.md), if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. + +During schedule provisioning, clients can use the GET method to get the schedule and look at the `provisionStatus` property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the `provisionStatusCode` property. + +Clients can also inspect the configuration of the schedule. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Group.Read.All, Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [schedule](../resources/schedule.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedule = await graphClient.Teams["{team-id}"].Schedule + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "833fc4df-c88b-4398-992f-d8afcfe41df2", + "enabled": true, + "timeZone": "America/Chicago", + "provisionStatus": "Completed", + "provisionStatusCode": null, + "timeClockEnabled": true, + "openShiftsEnabled": true, + "swapShiftsRequestsEnabled": true, + "offerShiftRequestsEnabled": true, + "timeOffRequestsEnabled": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-list-schedulinggroups.md b/docs/v4-reference-docs/schedule-list-schedulinggroups.md new file mode 100644 index 00000000000..7966b20f660 --- /dev/null +++ b/docs/v4-reference-docs/schedule-list-schedulinggroups.md @@ -0,0 +1,140 @@ +--- +title: "List schedulingGroups" +description: "Get the list of schedulingGroup in this schedule." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List scheduleGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [schedulingGroups](../resources/schedulinggroup.md) in this [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Group.Read.All, Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/schedulingGroups +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [schedulingGroup](../resources/schedulinggroup.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/schedulingGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedulingGroups = await graphClient.Teams["{team-id}"].Schedule.SchedulingGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "TAG_f914d037-00a3-4ba4-b712-ef178cbea263", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Cashiers", + "isActive": true, + "userIds": [ + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + ], + "lastModifiedBy": { + "@odata.type":"microsoft.graph.identitySet", + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-list-shifts.md b/docs/v4-reference-docs/schedule-list-shifts.md new file mode 100644 index 00000000000..cd334d36d80 --- /dev/null +++ b/docs/v4-reference-docs/schedule-list-shifts.md @@ -0,0 +1,174 @@ +--- +title: "List shifts" +description: "Get the list of shifts in a schedule." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List shifts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the list of [shift](../resources/shift.md) instances in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Group.Read.All,Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/shifts +``` + +## Optional query parameters + +This method supports the `$filter` [OData query parameter](/graph/query-parameters) to help customize the response. + +> [!NOTE] +> The `$filter` parameter doesn't support the use of the same property more than once in a query. For example, the following query will not work: `sharedShift/startDateTime ge 2019-05-09T00:00:00Z and sharedShift/startDateTime le 2019-05-09T23:59:59Z`. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [shift](../resources/shift.md) objects in the response body. + +## Example + +### Request + +The following is an example of a request that gets all **shift** objects that have a shared version and a draft version between March 11 - March 18, 2019. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/shifts?$filter=sharedShift/startDateTime ge 2019-03-11T00:00:00.000Z and sharedShift/endDateTime le 2019-03-18T00:00:00.000Z and draftShift/startDateTime ge 2019-03-11T00:00:00.000Z and draftShift/endDateTime le 2019-03-18T00:00:00.000Z +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shifts = await graphClient.Teams["{team-id}"].Schedule.Shifts + .Request() + .Filter("sharedShift/startDateTime ge 2019-03-11T00:00:00.000Z and sharedShift/endDateTime le 2019-03-18T00:00:00.000Z and draftShift/startDateTime ge 2019-03-11T00:00:00.000Z and draftShift/endDateTime le 2019-03-18T00:00:00.000Z") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "SHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:15:00Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:30:00Z", + "code": "", + "displayName": "Lunch" + } + ] + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-list-timeoffreasons.md b/docs/v4-reference-docs/schedule-list-timeoffreasons.md new file mode 100644 index 00000000000..382551615dd --- /dev/null +++ b/docs/v4-reference-docs/schedule-list-timeoffreasons.md @@ -0,0 +1,139 @@ +--- +title: "List timeOffReasons" +description: "Get the list of timeOffReasons in a schedule." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List timeOffReasons + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the list of [timeOffReasons](../resources/timeoffreason.md) in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timeOffReasons +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [timeOffReason](../resources/timeoffreason.md) objects in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffReasons +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOffReasons = await graphClient.Teams["{team-id}"].Schedule.TimeOffReasons + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Vacation", + "iconType": "plane", + "isActive": true, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-list-timesoff.md b/docs/v4-reference-docs/schedule-list-timesoff.md new file mode 100644 index 00000000000..f7ecbb1878c --- /dev/null +++ b/docs/v4-reference-docs/schedule-list-timesoff.md @@ -0,0 +1,151 @@ +--- +title: "List timesOff" +description: "Get the list of timesOff in this schedule." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List timesOff + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [timeOff](../resources/timeoff.md) instances in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timesOff +``` +## Optional query parameters +This method supports the $filter [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [timeOff](../resources/timeoff.md) objects in the response body. + +## Example + +#### Request + +The following is an example of a request that gets all **timeOff** objects that have a shared version and a draft version between March 11 - March 18, 2019. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/timesOff?$filter=sharedTimeOff/startDateTime ge 2019-03-11T00:00:00.000Z and sharedTimeOff/endDateTime le 2019-03-18T00:00:00.000Z and draftTimeOff/startDateTime ge 2019-03-11T00:00:00.000Z and draftTimeOff/endDateTime le 2019-03-18T00:00:00.000Z +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timesOff = await graphClient.Teams["{team-id}"].Schedule.TimesOff + .Request() + .Filter("sharedTimeOff/startDateTime ge 2019-03-11T00:00:00.000Z and sharedTimeOff/endDateTime le 2019-03-18T00:00:00.000Z and draftTimeOff/startDateTime ge 2019-03-11T00:00:00.000Z and draftTimeOff/endDateTime le 2019-03-18T00:00:00.000Z") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "createdDateTime": "2019-03-14T05:35:57.755Z", + "lastModifiedDateTime": "2019-03-14T05:36:08.381Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "white" + }, + "draftTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "pink" + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-post-schedulinggroups.md b/docs/v4-reference-docs/schedule-post-schedulinggroups.md new file mode 100644 index 00000000000..ba6d5b5e486 --- /dev/null +++ b/docs/v4-reference-docs/schedule-post-schedulinggroups.md @@ -0,0 +1,153 @@ +--- +title: "Create schedulingGroup" +description: "Create a new schedulingGroup." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create schedulingGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [schedulingGroup](../resources/schedulinggroup.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application |Schedule.ReadWrite.All | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/schedulingGroups +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [schedulingGroup](../resources/schedulinggroup.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/schedulingGroups +Content-type: application/json + +{ + "displayName": "Cashiers", + "isActive": true, + "userIds": [ + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedulingGroup = new SchedulingGroup +{ + DisplayName = "Cashiers", + IsActive = true, + UserIds = new List() + { + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + } +}; + +await graphClient.Teams["{team-id}"].Schedule.SchedulingGroups + .Request() + .AddAsync(schedulingGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "TAG_f914d037-00a3-4ba4-b712-ef178cbea263", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Cashiers", + "isActive": true, + "userIds": [ + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + ], + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-post-shifts.md b/docs/v4-reference-docs/schedule-post-shifts.md new file mode 100644 index 00000000000..0a012393cab --- /dev/null +++ b/docs/v4-reference-docs/schedule-post-shifts.md @@ -0,0 +1,246 @@ +--- +title: "Create shift" +description: "Create a new shift." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create shift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [shift](../resources/shift.md) instance in a [schedule](../resources/schedule.md). + +The duration of a shift cannot be less than 1 minute or longer than 24 hours. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/shifts +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [shift](../resources/shift.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/shifts +Content-type: application/json + +{ + "id": "SHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "sharedShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:15:00Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:30:00Z", + "code": "", + "displayName": "Lunch" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shift = new Shift +{ + Id = "SHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + UserId = "c5d0c76b-80c4-481c-be50-923cd8d680a1", + SchedulingGroupId = "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + SharedShift = new ShiftItem + { + DisplayName = "Day shift", + Notes = "Please do inventory as part of your shift.", + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T00:00:00Z"), + Theme = ScheduleEntityTheme.Blue, + Activities = new List() + { + new ShiftActivity + { + IsPaid = true, + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-11T15:15:00Z"), + Code = "", + DisplayName = "Lunch" + } + } + }, + DraftShift = new ShiftItem + { + DisplayName = "Day shift", + Notes = "Please do inventory as part of your shift.", + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T00:00:00Z"), + Theme = ScheduleEntityTheme.Blue, + Activities = new List() + { + new ShiftActivity + { + IsPaid = true, + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-11T15:30:00Z"), + Code = "", + DisplayName = "Lunch" + } + } + } +}; + +await graphClient.Teams["{team-id}"].Schedule.Shifts + .Request() + .AddAsync(shift); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "SHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:15:00Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:30:00Z", + "code": "", + "displayName": "Lunch" + } + ] + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-post-timeoffreasons.md b/docs/v4-reference-docs/schedule-post-timeoffreasons.md new file mode 100644 index 00000000000..ae6aa89ce53 --- /dev/null +++ b/docs/v4-reference-docs/schedule-post-timeoffreasons.md @@ -0,0 +1,147 @@ +--- +title: "Create timeOffReason" +description: "Create a new timeOffReason." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create timeOffReason + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [timeOffReason](../resources/timeoffreason.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timeOffReasons +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [timeOffReason](../resources/timeoffreason.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffReasons +Content-type: application/json + +{ + "displayName": "Vacation", + "iconType": "plane", + "isActive": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOffReason = new TimeOffReason +{ + DisplayName = "Vacation", + IconType = TimeOffReasonIconType.Plane, + IsActive = true +}; + +await graphClient.Teams["{team-id}"].Schedule.TimeOffReasons + .Request() + .AddAsync(timeOffReason); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Vacation", + "iconType": "plane", + "isActive": true, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-post-timesoff.md b/docs/v4-reference-docs/schedule-post-timesoff.md new file mode 100644 index 00000000000..fd2a33b38a4 --- /dev/null +++ b/docs/v4-reference-docs/schedule-post-timesoff.md @@ -0,0 +1,178 @@ +--- +title: "Create timeOff" +description: "Create a new timeOff." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create timeOff + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [timeOff](../resources/timeoff.md) instance in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timesOff +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Response + +If successful, this method returns a `201 Created` response code and a [timeOff](../resources/timeoff.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/timesOff +Content-type: application/json + +{ + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "sharedTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "white" + }, + "draftTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "pink" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOff = new TimeOff +{ + UserId = "c5d0c76b-80c4-481c-be50-923cd8d680a1", + SharedTimeOff = new TimeOffItem + { + TimeOffReasonId = "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + StartDateTime = DateTimeOffset.Parse("2019-03-11T07:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T07:00:00Z"), + Theme = ScheduleEntityTheme.White + }, + DraftTimeOff = new TimeOffItem + { + TimeOffReasonId = "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + StartDateTime = DateTimeOffset.Parse("2019-03-11T07:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T07:00:00Z"), + Theme = ScheduleEntityTheme.Pink + } +}; + +await graphClient.Teams["{team-id}"].Schedule.TimesOff + .Request() + .AddAsync(timeOff); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "createdDateTime": "2019-03-14T05:35:57.755Z", + "lastModifiedDateTime": "2019-03-14T05:36:08.381Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "white" + }, + "draftTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "pink" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedule-share.md b/docs/v4-reference-docs/schedule-share.md new file mode 100644 index 00000000000..de6a062e7b4 --- /dev/null +++ b/docs/v4-reference-docs/schedule-share.md @@ -0,0 +1,133 @@ +--- +title: "schedule: share" +description: "Share a schedule time range with schedule members." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# schedule: share + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Share a [schedule](../resources/schedule.md) time range with schedule members. +Make the collections of [shift](../resources/shift.md), [openshift](../resources/openshift.md) and [timeOff](../resources/timeoff.md) items in the specified time range of the [schedule](../resources/schedule.md) viewable by the specified team members, including employees and managers. +Each [shift](../resources/shift.md), [openshift](../resources/openshift.md) and [timeOff](../resources/timeoff.md) instance in a [schedule](../resources/schedule.md) supports a draft version and a shared version of the item. The draft version is viewable by only managers, and the shared version is viewable by employees and managers. For each [shift](../resources/shift.md), [openshift](../resources/openshift.md) and [timeOff](../resources/timeoff.md) instance in the specified time range, the share action updates the shared version from the draft version, so that in addition to managers, employees can also view the most current information about the item. The **notifyTeam** parameter further specifies which employees can view the item. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/share +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +|Parameter |Type |Description | +|-----------------------|-------------------|--------------| +| notifyTeam |`Boolean` |Indicates whether the entire team should get a visible notification of this action, or only employees that have a shift assigned to them that was shared. Required. | +| startDateTime |`DateTimeOffset` |The start time to share shifts on the schedule from. Required. | +| endDateTime |`DateTimeOffset` | The end time to share shifts on the schedule until. | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/share +Content-type: application/json + +{ + "notifyTeam": true, + "startDateTime": "2018-10-08T00:00:00.000Z", + "endDateTime": "2018-10-15T00:00:00.000Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var notifyTeam = true; + +var startDateTime = DateTimeOffset.Parse("2018-10-08T00:00:00Z"); + +var endDateTime = DateTimeOffset.Parse("2018-10-15T00:00:00Z"); + +await graphClient.Teams["{team-id}"].Schedule + .Share(notifyTeam,startDateTime,endDateTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No content +``` + + + + + diff --git a/docs/v4-reference-docs/schedulinggroup-delete.md b/docs/v4-reference-docs/schedulinggroup-delete.md new file mode 100644 index 00000000000..52d7898e2b6 --- /dev/null +++ b/docs/v4-reference-docs/schedulinggroup-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete schedulingGroup" +description: "Mark a schedulingGroup as inactive by setting its isActive property" +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete schedulingGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mark a [schedulingGroup](../resources/schedulinggroup.md) as inactive by setting its **isActive** property. +This method does not remove the [schedulingGroup](../resources/schedulinggroup.md) from the schedule. Existing [shift](../resources/shift.md) instances assigned to the scheduling group remain part of the group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /teams/{teamId}/schedule/schedulingGroups/{schedulingGroupId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/teams/{teamId}/schedule/schedulingGroups/{schedulingGroupId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.SchedulingGroups["{schedulingGroup-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/schedulinggroup-get.md b/docs/v4-reference-docs/schedulinggroup-get.md new file mode 100644 index 00000000000..9436cdb11e8 --- /dev/null +++ b/docs/v4-reference-docs/schedulinggroup-get.md @@ -0,0 +1,138 @@ +--- +title: "Get schedulingGroup" +description: "Retrieve the properties and relationships of a [schedulingGroup](../resources/schedulinggroup.md) by ID." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get schedulingGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [schedulingGroup](../resources/schedulinggroup.md) by ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Group.Read.All, Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/schedulingGroups/{schedulingGroupId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [schedulingGroup](../resources/schedulinggroup.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/schedulingGroups/{schedulingGroupId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedulingGroup = await graphClient.Teams["{team-id}"].Schedule.SchedulingGroups["{schedulingGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "TAG_f914d037-00a3-4ba4-b712-ef178cbea263", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Cashiers", + "isActive": true, + "userIds": [ + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + ], + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/schedulinggroup-put.md b/docs/v4-reference-docs/schedulinggroup-put.md new file mode 100644 index 00000000000..1be526217a9 --- /dev/null +++ b/docs/v4-reference-docs/schedulinggroup-put.md @@ -0,0 +1,161 @@ +--- +title: "Replace schedulingGroup" +description: "Replace an existing schedulingGroup." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Replace schedulingGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Replace an existing [schedulingGroup](../resources/schedulinggroup.md). + +If the specified [schedulingGroup](../resources/schedulinggroup.md) doesn't exist, this method returns `404 Not found`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +PUT /teams/{teamId}/schedule/schedulingGroups/{schedulingGroupId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [schedulingGroup](../resources/schedulinggroup.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a [schedulingGroup](../resources/schedulinggroup.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/{teamId}/schedule/schedulingGroups/{schedulingGroupId} +Content-type: application/json +Prefer: return=representation + +{ + "displayName": "Cashiers", + "isActive": true, + "userIds": [ + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedulingGroup = new SchedulingGroup +{ + DisplayName = "Cashiers", + IsActive = true, + UserIds = new List() + { + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + } +}; + +await graphClient.Teams["{team-id}"].Schedule.SchedulingGroups["{schedulingGroup-id}"] + .Request() + .Header("Prefer","return=representation") + .PutAsync(schedulingGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "TAG_f914d037-00a3-4ba4-b712-ef178cbea263", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Cashiers", + "isActive": true, + "userIds": [ + "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "2a4296b3-a28a-44ba-bc66-0274b9b95851" + ], + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/schemaextension-delete.md b/docs/v4-reference-docs/schemaextension-delete.md new file mode 100644 index 00000000000..6965086faca --- /dev/null +++ b/docs/v4-reference-docs/schemaextension-delete.md @@ -0,0 +1,111 @@ +--- +title: "Delete schemaExtension" +description: "Delete the definition of a schema extension." +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Delete schemaExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the definition of a [schema extension](../resources/schemaextension.md). Only the app that created the schema extension (owner app) can delete the schema extension definition, and only when the extension is in the `InDevelopment` state. Deleting a schema extension definition does not affect accessing custom data that has been added to resource instances based on that definition. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +> [!NOTE] +> Additionally for the delegated flow, the signed-in user can only delete schemaExtensions they own (where the **owner** property of the schemaExtension is the **appId** of an application the signed-in user owns). + +## HTTP request + +```http +DELETE /schemaExtensions/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/schemaExtensions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.SchemaExtensions["{schemaExtension-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + + diff --git a/docs/v4-reference-docs/schemaextension-get.md b/docs/v4-reference-docs/schemaextension-get.md new file mode 100644 index 00000000000..5b4d2f98f2a --- /dev/null +++ b/docs/v4-reference-docs/schemaextension-get.md @@ -0,0 +1,125 @@ +--- +title: "Get schemaExtension" +description: "Get the properties of the specified schemaExtension definition." +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Get schemaExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of the specified [schemaExtension](../resources/schemaextension.md) definition. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, Application.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All | + +## HTTP request + +```http +GET /schemaExtensions/{id} +``` + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [schemaExtension](../resources/schemaextension.md) object in the response body. +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/schemaExtensions/graphlearn_test +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schemaExtension = await graphClient.SchemaExtensions["{schemaExtension-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"graphlearn_test", + "description": "Yet another test schema", + "targetTypes": [ + "User", "Group" + ], + "status": "InDevelopment", + "owner": "24d3b144-21ae-4080-943f-7067b395b913", + "properties": [ + { + "name": "testName", + "type": "String" + } + ] +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + diff --git a/docs/v4-reference-docs/schemaextension-list.md b/docs/v4-reference-docs/schemaextension-list.md new file mode 100644 index 00000000000..748935add57 --- /dev/null +++ b/docs/v4-reference-docs/schemaextension-list.md @@ -0,0 +1,136 @@ +--- +title: "List schemaExtensions" +description: "Get a list of schemaExtension objects created by any apps you own in the current tenant (that can be " +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# List schemaExtensions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [schemaExtension](../resources/schemaextension.md) objects in your tenant. The schema extensions can be `InDevelopment`, `Available`, or `Deprecated` and includes schema extensions: ++ Created by any apps you own in the current tenant. ++ Owned by other apps that are marked as `Available`. ++ Created by other developers from other tenants and marked as `Available`. This is different from other APIs that only return tenant-specific data. Extension data created based on schema extension definitions is tenant-specific and can only be accessed by apps explicitly granted permission. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, Application.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All | + +## HTTP request + +```http +GET /schemaExtensions +``` +## Optional query parameters +This method supports the `$filter` (`eq`) and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [schemaExtension](../resources/schemaextension.md) objects in the response body. +## Example +### Request +The following example shows how to look among all the accessible extensions for a specific one by filtering on its unique **id**. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/schemaExtensions?$filter=id%20eq%20'graphlearn_test' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schemaExtensions = await graphClient.SchemaExtensions + .Request() + .Filter("id eq 'graphlearn_test'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id":"graphlearn_test", + "description": "Yet another test schema", + "targetTypes": [ + "User", "Group" + ], + "status": "InDevelopment", + "owner": "24d3b144-21ae-4080-943f-7067b395b913", + "properties": [ + { + "name": "testName", + "type": "String" + } + ] + } + ] +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + diff --git a/docs/v4-reference-docs/schemaextension-post-schemaextensions.md b/docs/v4-reference-docs/schemaextension-post-schemaextensions.md new file mode 100644 index 00000000000..a74c80a6dfa --- /dev/null +++ b/docs/v4-reference-docs/schemaextension-post-schemaextensions.md @@ -0,0 +1,465 @@ +--- +title: "Create schemaExtension" +description: "Create a new schemaExtension definition to extend a supporting resource type." +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Create schemaExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [schemaExtension](../resources/schemaextension.md) definition and its associated schema extension property to extend a [supporting resource type](/graph/extensibility-overview#supported-resources). + +Schema extensions let you add strongly-typed custom data to a resource. The app that creates a schema extension is the owner app. Depending on the +[state](/graph/api/resources/schemaextension#schema-extensions-lifecycle) of the extension, the owner app, and only the owner app, may update or delete the extension. + +See examples of how to [define a schema extension that describes a training course](/graph/extensibility-schema-groups#2-register-a-schema-extension-definition-that-describes-a-training-course), +use the schema extension definition to [create a new group with training course data](/graph/extensibility-schema-groups#3-create-a-new-group-with-extended-data), and +[add training course data to an existing group](/graph/extensibility-schema-groups#4-add-update-or-remove-custom-data-in-an-existing-group). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.All and Directory.ReadWrite.All | + +> [!NOTE] +> Additionally for the delegated flow, the signed-in user must be the owner of the calling application OR the owner of the (application with the) **appId** used to set the **owner** property. + +## HTTP request + +```http +POST /schemaExtensions +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [schemaExtension](../resources/schemaextension.md) object. + +The following table shows the properties that are available when you create a schema extension. + +| Parameter | Type | Description| +|:---------------|:--------|:----------| +|description|String|Description for the schema extension.| +|id|String|The unique identifier for the schema extension definition.
      You can assign a value in one of two ways:
      • Concatenate the name of one of your verified domains with a name for the schema extension to form a unique string in this format, \{_domainName_\}\_\{_schemaName_\}. As an example, `contoso_mySchema`. NOTE: Only verified domains under the following top-level domains are supported: `.com`,`.net`, `.gov`, `.edu` or `.org`.
      • Provide a schema name, and let Microsoft Graph use that schema name to complete the **id** assignment in this format: ext\{_8-random-alphanumeric-chars_\}\_\{_schema-name_\}. An example would be `extkvbmkofy_mySchema`.
      This property cannot be changed after creation. | +|owner|String|(Optional) The `appId` of the application that is the owner of the schema extension. This property can be supplied on creation, to set the owner. If not supplied, then the calling application's `appId` will be set as the owner. So, for example, if creating a new schema extension definition using Graph Explorer, you **must** supply the owner property. Once set, this property is read-only and cannot be changed.| +|properties|[extensionSchemaProperty](../resources/extensionschemaproperty.md) collection|The collection of property names and types that make up the schema extension definition.| +|targetTypes|String collection|Set of Microsoft Graph resource types (that support schema extensions) that this schema extension definition can be applied to.| + +## Response + +If successful, this method returns `201 Created` response code and [schemaExtension](../resources/schemaextension.md) object in the response body. + +## Example + +### Example 1: Creating a schema extension using a verified domain + +#### Request + +The following example shows using a verified domain name, `graphlearn`, and a schema name, `courses`, to form a unique string for the **id** property of the schema extension definition. The unique string is based on this format, \{_domainName_\}\_\{_schemaName_\}. + +In the request body, supply a JSON representation of the [schemaExtension](../resources/schemaextension.md) object. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/schemaExtensions +Content-type: application/json + +{ + "id":"graphlearn_courses", + "description": "Graph Learn training courses extensions", + "targetTypes": [ + "Group" + ], + "properties": [ + { + "name": "courseId", + "type": "Integer" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schemaExtension = new SchemaExtension +{ + Id = "graphlearn_courses", + Description = "Graph Learn training courses extensions", + TargetTypes = new List() + { + "Group" + }, + Properties = new List() + { + new ExtensionSchemaProperty + { + Name = "courseId", + Type = "Integer" + }, + new ExtensionSchemaProperty + { + Name = "courseName", + Type = "String" + }, + new ExtensionSchemaProperty + { + Name = "courseType", + Type = "String" + } + } +}; + +await graphClient.SchemaExtensions + .Request() + .AddAsync(schemaExtension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "graphlearn_courses", + "description": "Graph Learn training courses extensions", + "targetTypes": [ + "Group" + ], + "status": "InDevelopment", + "owner": "24d3b144-21ae-4080-943f-7067b395b913", + "properties": [ + { + "name": "courseId", + "type": "String" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + } + ] +} +``` + +### Example 2: Creating a schema extension using just a name + +#### Request + +The following example shows specifying just a schema name, `courses`, in the **id** property in the request, together with the JSON representation of the rest of the properties in the [schemaExtension](../resources/schemaextension.md) object. Microsoft Graph will assign and return a unique string value in the response. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/schemaExtensions +Content-type: application/json + +{ + "id":"courses", + "description": "Graph Learn training courses extensions", + "targetTypes": [ + "Group" + ], + "properties": [ + { + "name": "courseId", + "type": "Integer" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schemaExtension = new SchemaExtension +{ + Id = "courses", + Description = "Graph Learn training courses extensions", + TargetTypes = new List() + { + "Group" + }, + Properties = new List() + { + new ExtensionSchemaProperty + { + Name = "courseId", + Type = "Integer" + }, + new ExtensionSchemaProperty + { + Name = "courseName", + Type = "String" + }, + new ExtensionSchemaProperty + { + Name = "courseType", + Type = "String" + } + } +}; + +await graphClient.SchemaExtensions + .Request() + .AddAsync(schemaExtension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The response includes a unique string in the **id** property that is based on the schema name provided in the request, together with the rest of the newly created schema definition. +The value in **id** in the response is based on the format, ext\{_8-random-alphanumeric-chars_\}\_\{_schema-name_\}. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "extk9eruy7c_courses", + "description": "Graph Learn training courses extensions", + "targetTypes": [ + "Group" + ], + "status": "InDevelopment", + "owner": "24d3b144-21ae-4080-943f-7067b395b913", + "properties": [ + { + "name": "courseId", + "type": "String" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + } + ] +} +``` + +### Example 3: Creating a schema extension setting the owner + +#### Request + +The following example shows how to create a schema extension setting the **owner**. In this scenario, the user of the application might not be the owner of the application (for example if you are using Microsoft Graph Explorer). In this case you should set the **owner** property to the **appId** of an application you own, otherwise you won't be authorized to create a schema extension. Set the **owner** property in the request, together with the JSON representation of the rest of the properties in the [schemaExtension](../resources/schemaextension.md) object. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/schemaExtensions +Content-type: application/json + +{ + "id":"courses", + "description": "Graph Learn training courses extensions", + "targetTypes": [ + "Group" + ], + "owner": "50897f70-a455-4adf-87bc-4cf17091d5ac", + "properties": [ + { + "name": "courseId", + "type": "Integer" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schemaExtension = new SchemaExtension +{ + Id = "courses", + Description = "Graph Learn training courses extensions", + TargetTypes = new List() + { + "Group" + }, + Owner = "50897f70-a455-4adf-87bc-4cf17091d5ac", + Properties = new List() + { + new ExtensionSchemaProperty + { + Name = "courseId", + Type = "Integer" + }, + new ExtensionSchemaProperty + { + Name = "courseName", + Type = "String" + }, + new ExtensionSchemaProperty + { + Name = "courseType", + Type = "String" + } + } +}; + +await graphClient.SchemaExtensions + .Request() + .AddAsync(schemaExtension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The response includes the **owner** set to the value supplied in the request. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "extk9eruy7c_courses", + "description": "Graph Learn training courses extensions", + "targetTypes": [ + "Group" + ], + "status": "InDevelopment", + "owner": "50897f70-a455-4adf-87bc-4cf17091d5ac", + "properties": [ + { + "name": "courseId", + "type": "String" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + } + ] +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + + + diff --git a/docs/v4-reference-docs/schemaextension-update.md b/docs/v4-reference-docs/schemaextension-update.md new file mode 100644 index 00000000000..c4fe60133d6 --- /dev/null +++ b/docs/v4-reference-docs/schemaextension-update.md @@ -0,0 +1,179 @@ +--- +title: "Update schemaExtension" +description: "Update properties in the definition of the specified schemaExtension." +ms.localizationpriority: medium +author: "dkershaw10" +doc_type: apiPageType +ms.prod: "extensions" +--- + +# Update schemaExtension + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update properties in the definition of the specified [schemaExtension](../resources/schemaextension.md). Additive updates to the extension can only be made when the extension is in the `InDevelopment` or `Available` status. This means custom properties or target resource types cannot be removed from the definition, but new custom properties can be added and the description of the extension changed. + +The update applies to all the resources that are included in the **targetTypes** property of the extension. These resources are among the [supporting resource types](/graph/extensibility-overview#supported-resources). + +For delegated flows, the signed-in user can update a schema extension as long as the **owner** property of the extension is set to the **appId** of an application the signed-in user owns. That application can be the one that initially created the extension, or some other application owned by the signed-in user. + +This criteria for the **owner** property allows a signed-in user to make updates through other applications they don't own, such as Microsoft Graph Explorer. When using Graph Explorer to update a **schemaExtension** resource, include the **owner** property in the PATCH request body. For more information, see the [Extensions](/graph/known-issues#extensions) section in [Known issues with Microsoft Graph](/graph/known-issues). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.All and Directory.ReadWrite.All | + +## HTTP request + + +```http +PATCH /schemaExtensions/{id} +``` + +## Optional request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|description|String|Description for the schema extension.| +|properties|[extensionSchemaProperty](../resources/extensionschemaproperty.md) collection|The collection of property names and types that make up the schema extension definition. Only additive changes are permitted. | +|status|String|The lifecycle state of the schema extension. The initial state upon creation is `InDevelopment`. Possible states transitions are from `InDevelopment` to `Available` and `Available` to `Deprecated`.| +|targetTypes|String collection|Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Only additive changes are permitted.| + +## Response + +If successful, this method returns a `204 No Content` response code. Attempting to run this request from an application which you don't own (and without setting the **owner** property to the **appId** of an application you own) returns a `403 Forbidden` response code. + +## Example + +### Request + +The following is an example of the request. You must include the **owner** property if you're running the request from an application which you don't own. In this case, set the **owner** property to the **appId** of an application you own. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/schemaExtensions/exto6x7sfft_courses +Content-type: application/json + +{ + "owner": "ef4cb9a8-97c3-4ca7-854b-5cb5ced376fa", + "properties": [ + { + "name": "courseId", + "type": "Integer" + }, + { + "name": "courseName", + "type": "String" + }, + { + "name": "courseType", + "type": "String" + }, + { + "name": "courseSupervisors", + "type": "String" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schemaExtension = new SchemaExtension +{ + Owner = "ef4cb9a8-97c3-4ca7-854b-5cb5ced376fa", + Properties = new List() + { + new ExtensionSchemaProperty + { + Name = "courseId", + Type = "Integer" + }, + new ExtensionSchemaProperty + { + Name = "courseName", + Type = "String" + }, + new ExtensionSchemaProperty + { + Name = "courseType", + Type = "String" + }, + new ExtensionSchemaProperty + { + Name = "courseSupervisors", + Type = "String" + } + } +}; + +await graphClient.SchemaExtensions["{schemaExtension-id}"] + .Request() + .UpdateAsync(schemaExtension); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + + diff --git a/docs/v4-reference-docs/search-acronym-delete.md b/docs/v4-reference-docs/search-acronym-delete.md new file mode 100644 index 00000000000..dfc40b69527 --- /dev/null +++ b/docs/v4-reference-docs/search-acronym-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete acronym" +description: "Deletes an acronym object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Delete acronym +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an [acronym](../resources/search-acronym.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /search/acronyms/{acronymsId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/search/acronyms/{acronymsId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Search.Acronyms["{search.acronym-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/search-acronym-get.md b/docs/v4-reference-docs/search-acronym-get.md new file mode 100644 index 00000000000..1ff58fabbde --- /dev/null +++ b/docs/v4-reference-docs/search-acronym-get.md @@ -0,0 +1,112 @@ +--- +title: "Get acronym" +description: "Read the properties and relationships of an acronym object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Get acronym +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [acronym](../resources/search-acronym.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +GET /search/acronyms/{acronymsId} +``` + +## Optional query parameters +This method supports the `select`, `expand`, `filter`, `orderBy`, `maxTop`, and `count` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [acronym](../resources/search-acronym.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/search/acronyms/{acronymsId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var acronym = await graphClient.Search.Acronyms["{search.acronym-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897", + "displayName": "DNN", + "standsFor": ["Deep Neural Network"], + "description": "A deep neural network is a neural network with a certain level of complexity, a neural network with more than two layers.", + "webUrl": "http://microsoft.com/deep-neural-network", + "state": "published", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Amalie Larsen" + } + } +} +``` + diff --git a/docs/v4-reference-docs/search-acronym-update.md b/docs/v4-reference-docs/search-acronym-update.md new file mode 100644 index 00000000000..5190decdac8 --- /dev/null +++ b/docs/v4-reference-docs/search-acronym-update.md @@ -0,0 +1,111 @@ +--- +title: "Update acronym" +description: "Update the properties of an acronym object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Update acronym +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [acronym](../resources/search-acronym.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /search/acronyms/{acronymsId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [acronym](../resources/search-acronym.md) object. Supply the values for relevant fields that should be updated. Existing properties that aren't included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|A brief description of the acronym that gives users more info about the acronym and what it stands for. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|displayName|String|The actual short form or acronym. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|standsFor|String collection|What the acronym stands for.| +|state|microsoft.graph.search.answerState|State of the acronym. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.| +|webUrl|String|The URL of the page or website where users can go for more information about the acronym. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/search/acronyms/{acronymsId} +Content-Type: application/json + +{ + "description": "A deep neural network is a neural network with a certain level of complexity, a neural network with more than two layers." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var acronym = new Microsoft.Graph.Search.Acronym +{ + Description = "A deep neural network is a neural network with a certain level of complexity, a neural network with more than two layers." +}; + +await graphClient.Search.Acronyms["{search.acronym-id}"] + .Request() + .UpdateAsync(acronym); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/search-bookmark-delete.md b/docs/v4-reference-docs/search-bookmark-delete.md new file mode 100644 index 00000000000..218c6d74518 --- /dev/null +++ b/docs/v4-reference-docs/search-bookmark-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete bookmark" +description: "Delete a bookmark object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Delete bookmark +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [bookmark](../resources/search-bookmark.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /search/bookmarks/{bookmarksId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/search/bookmarks/{bookmarkId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Search.Bookmarks["{search.bookmark-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/search-bookmark-get.md b/docs/v4-reference-docs/search-bookmark-get.md new file mode 100644 index 00000000000..3065ab81e02 --- /dev/null +++ b/docs/v4-reference-docs/search-bookmark-get.md @@ -0,0 +1,125 @@ +--- +title: "Get bookmark" +description: "Read the properties and relationships of a bookmark object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Get bookmark +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [bookmark](../resources/search-bookmark.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +GET /search/bookmarks/{bookmarksId} +``` + +## Optional query parameters +This method supports the `select`, `expand`, `filter`, `orderBy`, `maxTop`, and `count` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [bookmark](../resources/search-bookmark.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/search/bookmarks/{bookmarksId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookmark = await graphClient.Search.Bookmarks["{search.bookmark-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897", + "displayName": "Italy Holiday", + "webUrl": "http://www.margiestravel.com/", + "description": "Book a fancy vacation in Tuscany or browse museums in Florence.", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Amalie Larsen" + } + }, + "keywords": { + "keywords": ["Vacation in Europe", "Holiday in Europe"], + "reservedKeywords": ["Vacation in Italy"], + "matchSimilarKeywords": true + }, + "categories": ["HR"], + "availabilityStartDateTime": "2020-09-21T20:01:37Z", + "availabilityEndDateTime": "2020-11-21T20:01:37Z", + "languageTags": ["en-us"], + "platforms": ["ios"], + "groupIds": ["groupId"], + "targetedVariations": null, + "powerAppIds": ["powerAppId"], + "state": "published", + "isSuggested": false +} +``` + diff --git a/docs/v4-reference-docs/search-bookmark-update.md b/docs/v4-reference-docs/search-bookmark-update.md new file mode 100644 index 00000000000..61bf5cdb0f5 --- /dev/null +++ b/docs/v4-reference-docs/search-bookmark-update.md @@ -0,0 +1,127 @@ +--- +title: "Update bookmark" +description: "Update the properties of a bookmark object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Update bookmark +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [bookmark](../resources/search-bookmark.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /search/bookmarks/{bookmarksId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +>**Note:** Updates to collection properties will update the entire collection. Any updates to a collection, such as keywords or categories, will replace the collection entirely. + +|Property|Type|Description| +|:---|:---|:---| +|availabilityEndDateTime|DateTimeOffset|Timestamp of when the bookmark will stop to appear as a search result. Set as `null` for always available.| +|availabilityStartDateTime|DateTimeOffset|Timestamp of when the bookmark will start to appear as a search result. Set as `null` for always available.| +|categories|String collection|Categories commonly used to describe this bookmark. For example, IT and HR.| +|description|String|Bookmark description shown on search results page. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|displayName|String|Bookmark name displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|groupIds|String collection|List of security groups able to view this bookmark.| +|keywords|[microsoft.graph.search.answerKeyword](../resources/search-answerKeyword.md)|Keywords that trigger this bookmark to appear in search results.| +|languageTags|String collection|List of countries or regions able to view this bookmark.| +|platforms|microsoft.graph.devicePlatformType collection|List of devices and operating systems able to view this bookmark. Possible values are: `unknown`, `android`, `androidForWork`, `ios`, `macOS`, `windowsPhone81`, `windowsPhone81AndLater`, `windows10AndLater`, `androidWorkProfile`, `androidASOP`.| +|powerAppIds|String collection|List of Power Apps associated with this bookmark. If users add existing Power Apps to a bookmark, they can complete tasks, such as to enter vacation time or to report expenses on the search results page.| +|state|microsoft.graph.search.answerState|State of the bookmark. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.| +|targetedVariations|[microsoft.graph.search.answerVariant](../resources/search-answerVariant.md) collection|Variations of a bookmark for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.| +|webUrl|String|Bookmark URL link. When users click this bookmark in search results, they will go to this URL. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/search/bookmarks/{bookmarksId} +Content-Type: application/json + +{ + "description": "Book a fancy vacation in Tuscany or browse museums in Florence." +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookmark = new Microsoft.Graph.Search.Bookmark +{ + Description = "Book a fancy vacation in Tuscany or browse museums in Florence." +}; + +await graphClient.Search.Bookmarks["{search.bookmark-id}"] + .Request() + .UpdateAsync(bookmark); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/search-qna-delete.md b/docs/v4-reference-docs/search-qna-delete.md new file mode 100644 index 00000000000..5c12269842a --- /dev/null +++ b/docs/v4-reference-docs/search-qna-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete qna" +description: "Delete a qna object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Delete qna +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [qna](../resources/search-qna.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /search/qnas/{qnaId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/search/qnas/{qnaId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Search.Qnas["{search.qna-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/search-qna-get.md b/docs/v4-reference-docs/search-qna-get.md new file mode 100644 index 00000000000..36f912156bc --- /dev/null +++ b/docs/v4-reference-docs/search-qna-get.md @@ -0,0 +1,122 @@ +--- +title: "Get qna" +description: "Read the properties and relationships of a qna object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Get qna +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [qna](../resources/search-qna.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +GET /search/qnas/{qnaId} +``` + +## Optional query parameters +This method supports the `select`, `expand`, `filter`, `orderBy`, `maxTop`, and `count` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [qna](../resources/search-qna.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/search/qnas/{qnaId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var qna = await graphClient.Search.Qnas["{search.qna-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897", + "displayName": "Global Country Holidays", + "webUrl": "http://www.contoso.com/", + "description": "The dates that Contoso offices will be closed to observe holidays. These dates may differ from the actual date of the holiday in cases where the holiday falls on a wee​kend.", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Amalie Larsen" + } + }, + "keywords": { + "keywords": ["new years day", "martin luther king day", "presidents day", "memorial day", "independence day", "labor day", "thanksgiving", "christmas"], + "reservedKeywords": ["holidays", "paid days off"], + "matchSimilarKeywords": true + }, + "availabilityStartDateTime": "2020-09-21T20:01:37Z", + "availabilityEndDateTime": "2021-12-31T20:01:37Z", + "languageTags": ["en-us"], + "platforms": ["ios"], + "groupIds": ["groupId"], + "targetedVariations": null, + "state": "published" +} +``` + diff --git a/docs/v4-reference-docs/search-qna-update.md b/docs/v4-reference-docs/search-qna-update.md new file mode 100644 index 00000000000..b5af16ccacc --- /dev/null +++ b/docs/v4-reference-docs/search-qna-update.md @@ -0,0 +1,92 @@ +--- +title: "Update qna" +description: "Update the properties of a qna object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Update qna +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [qna](../resources/search-qna.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /search/qna/{qnaId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [qna](../resources/search-qna.md) object. Supply the values for relevant fields that should be updated. Existing properties that aren't included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. +>**Note:** Updates to collection properties will update the entire collection. Any updates to a collection, such as keywords or categories, will replace the collection entirely. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Question displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|description|String|Answer displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|webUrl|String|Qna URL link. When users click this qna in search results, they will go to this URL. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|availabilityStartDateTime|DateTimeOffset|Timestamp of when the qna will start to appear as a search result. Set as `null` for always available.| +|availabilityEndDateTime|DateTimeOffset|Timestamp of when the qna will stop to appear as a search result. Set as `null` for always available.| +|languageTags|String collection|List of countries or regions able to view this qna.| +|platforms|microsoft.graph.devicePlatformType collection|List of devices and operating systems able to view this qna. Possible values are: `unknown`, `android`, `androidForWork`, `ios`, `macOS`, `windowsPhone81`, `windowsPhone81AndLater`, `windows10AndLater`, `androidWorkProfile`, `androidASOP`.| +|targetedVariations|[microsoft.graph.search.answerVariant](../resources/search-answerVariant.md) collection|Variations of a qna for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.| +|keywords|[microsoft.graph.search.answerKeyword](../resources/search-answerKeyword.md)|Keywords that trigger this qna to appear in search results.| +|state|microsoft.graph.search.answerState|State of the qna. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.| +|groupIds|String collection|List of security groups able to view this qna.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +``` http +PATCH https://graph.microsoft.com/beta/search/qna/{qnaId} +Content-Type: application/json + +{ + "description": "The dates that Contoso offices will be closed to observe holidays. These dates may differ from the actual date of the holiday in cases where the holiday falls on a wee​kend." +} +``` + + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/search-query.md b/docs/v4-reference-docs/search-query.md new file mode 100644 index 00000000000..9dd55f9a909 --- /dev/null +++ b/docs/v4-reference-docs/search-query.md @@ -0,0 +1,204 @@ +--- +title: "searchEntity: query" +description: "Run a specified search query. Search results are provided in the response." +ms.localizationpriority: medium +author: "njerigrevious" +ms.prod: "search" +doc_type: "apiPageType" +--- + +# searchEntity: query + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run a specified search query. Search results are provided in the response. + + +> [!CAUTION] +> Resources used in a Microsoft Search API request and response have had properties renamed or removed, or are being deprecated. Find [more details](/graph/api/resources/search-api-overview?view=graph-rest-beta&preserve-view=true#schema-change-deprecation-warning) about the deprecation. Update search API queries in any earlier apps accordingly. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Mail.Read, Calendars.Read, Files.Read.All, Sites.Read.All, ExternalItem.Read.All, Acronym.Read.All, Bookmark.Read.All, ChannelMessage.Read.All, Chat.Read, QnA.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Files.Read.All, Sites.Read.All | + +## HTTP request + +```HTTP +POST /search/query +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|requests|[searchRequest](../resources/searchrequest.md) collection|A collection of one or more search requests each formatted in a JSON blob. Each JSON blob contains the types of resources expected in the response, the underlying sources, paging parameters, requested fields, and actual search query. Be aware of [known limitations](../resources/search-api-overview.md#known-limitations) on searching specific combinations of entity types, and sorting or aggregating search results. | + +## Response + +If successful, this method returns an `HTTP 200 OK` response code and a collection of [searchResponse](../resources/searchresponse.md) objects in the response body. + + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```HTTP +POST https://graph.microsoft.com/beta/search/query +Content-type: application/json + +{ + "requests": [ + { + "entityTypes": [ + "externalItem" + ], + "contentSources": [ + "/external/connections/connectionfriendlyname" + ], + "query": { + "queryString": "contoso product" + }, + "from": 0, + "size": 25, + "fields": [ + "title", + "description" + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var requests = new List() +{ + new SearchRequestObject + { + EntityTypes = new List() + { + EntityType.ExternalItem + }, + ContentSources = new List() + { + "/external/connections/connectionfriendlyname" + }, + Query = new SearchQuery + { + QueryString = "contoso product" + }, + From = 0, + Size = 25, + Fields = new List() + { + "title", + "description" + } + } +}; + +await graphClient.Search + .Query(requests) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```HTTP +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "searchTerms": [ + "searchTerms-value" + ], + "hitsContainers": [ + { + "hits": [ + { + "hitId": "1", + "rank": 1, + "summary": "_summary-value", + "resource": "The source field will contain the underlying graph entity part of the response" + } + ], + "total": 47, + "moreResultsAvailable": true + } + ] + } + ] +} +``` + +## See also + +- Search [mail messages](/graph/search-concept-messages) +- Search [calendar events](/graph/search-concept-events) +- Search [person](/graph/search-concept-person) +- Search content in SharePoint and OneDrive ([files, lists and sites](/graph/search-concept-files)) +- Search [custom types (Graph Connectors)](/graph/search-concept-custom-types) data +- [Sort](/graph/search-concept-sort) search results +- Use [aggregations](/graph/search-concept-aggregations) to refine search results +- Enable [spell corrections](/graph/search-concept-speller) in search results + + + diff --git a/docs/v4-reference-docs/search-searchentity-list-acronyms.md b/docs/v4-reference-docs/search-searchentity-list-acronyms.md new file mode 100644 index 00000000000..f935d7679f9 --- /dev/null +++ b/docs/v4-reference-docs/search-searchentity-list-acronyms.md @@ -0,0 +1,115 @@ +--- +title: "List acronyms" +description: "Get a list of the acronym objects and their properties." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# List acronyms +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [acronym](../resources/search-acronym.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +GET /search/acronyms +``` + +## Optional query parameters +This method supports the `select`, `expand`, `filter`, `orderBy`, `maxTop`, and `count` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [acronym](../resources/search-acronym.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/search/acronyms +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var acronyms = await graphClient.Search.Acronyms + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +[ + { + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897", + "displayName": "DNN", + "standsFor": ["Deep Neural Network"], + "description": "A deep neural network is a neural network with a certain level of complexity, a neural network with more than two layers.", + "webUrl": "http://microsoft.com/deep-neural-network", + "state": "published", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Amalie Larsen" + } + } + } +] +``` + diff --git a/docs/v4-reference-docs/search-searchentity-list-bookmarks.md b/docs/v4-reference-docs/search-searchentity-list-bookmarks.md new file mode 100644 index 00000000000..3925a3c4432 --- /dev/null +++ b/docs/v4-reference-docs/search-searchentity-list-bookmarks.md @@ -0,0 +1,128 @@ +--- +title: "List bookmarks" +description: "Get a list of bookmark objects and their properties." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# List bookmarks +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [bookmark](../resources/search-bookmark.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +GET /search/bookmarks +``` + +## Optional query parameters +This method supports the `select`, `expand`, `filter`, `orderBy`, `maxTop`, and `count` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [bookmark](../resources/search-bookmark.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/search/bookmarks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookmarks = await graphClient.Search.Bookmarks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +[ + { + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897", + "displayName": "Italy Holiday", + "webUrl": "http://www.margiestravel.com/", + "description": "Book a fancy vacation in Tuscany or browse museums in Florence.", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Amalie Larsen" + } + }, + "keywords": { + "keywords": ["Vacation in Europe", "Holiday in Europe"], + "reservedKeywords": ["Vacation in Italy"], + "matchSimilarKeywords": true + }, + "categories": ["HR"], + "availabilityStartDateTime": "2020-09-21T20:01:37Z", + "availabilityEndDateTime": "2020-11-21T20:01:37Z", + "languageTags": ["en-us"], + "platforms": ["ios"], + "groupIds": ["groupId"], + "targetedVariations": null, + "powerAppIds": ["powerAppId"], + "state": "published", + "isSuggested": false + } +] +``` + diff --git a/docs/v4-reference-docs/search-searchentity-list-qnas.md b/docs/v4-reference-docs/search-searchentity-list-qnas.md new file mode 100644 index 00000000000..4149589cdda --- /dev/null +++ b/docs/v4-reference-docs/search-searchentity-list-qnas.md @@ -0,0 +1,125 @@ +--- +title: "List qnas" +description: "Get a list of the qna objects and their properties." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# List qnas +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [qna](../resources/search-qna.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +GET /search/qnas +``` + +## Optional query parameters +This method supports the `select`, `expand`, `filter`, `orderBy`, `maxTop`, and `count` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [qna](../resources/search-qna.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/search/qnas +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var qnas = await graphClient.Search.Qnas + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +[ + { + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897", + "displayName": "Global Country Holidays", + "webUrl": "http://www.contoso.com/", + "description": "The dates that Contoso offices will be closed to observe holidays. These dates may differ from the actual date of the holiday in cases where the holiday falls on a wee​kend.
      2021 Dates Holiday
      January 1, 2021 New Year's Day
      January 18, 2021 Martin Luther King Day
      February 15, 2021 Presidents Day
      May 31, 2021 Memorial Day
      July 5, 2021 Independence Day
      September 6, 2021 Labor Day
      November 25, 2021 - November 26, 2021 Thanksgiving Day and Day after Thanksgiving
      December 23, 2021 - December 24, 2021 Christmas Eve and Christmas Day
      ", + "lastModifiedDateTime": "2016-03-21T20:01:37Z", + "lastModifiedBy": { + "user": { + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "displayName": "Amalie Larsen" + } + }, + "keywords": { + "keywords": ["new years day", "martin luther king day", "presidents day", "memorial day", "independence day", "labor day", "thanksgiving", "christmas"], + "reservedKeywords": ["holidays", "paid days off"], + "matchSimilarKeywords": true + }, + "availabilityStartDateTime": "2020-09-21T20:01:37Z", + "availabilityEndDateTime": "2021-12-31T20:01:37Z", + "languageTags": ["en-us"], + "platforms": ["ios"], + "groupIds": ["groupId"], + "targetedVariations": null, + "state": "published" + } +] +``` + diff --git a/docs/v4-reference-docs/search-searchentity-post-acronyms.md b/docs/v4-reference-docs/search-searchentity-post-acronyms.md new file mode 100644 index 00000000000..b0db3c27b0a --- /dev/null +++ b/docs/v4-reference-docs/search-searchentity-post-acronyms.md @@ -0,0 +1,126 @@ +--- +title: "Create acronym" +description: "Create a new acronym object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Create acronym +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [acronym](../resources/search-acronym.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +POST /search/acronyms +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [acronym](../resources/search-acronym.md) object. + +The following table shows the properties that are available when you create an [acronym](../resources/search-acronym.md). + +|Property|Type|Description| +|:---|:---|:---| +|description|String|A brief description of the acronym that gives users more info about the acronym and what it stands for. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|displayName|String|The actual short form or acronym. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|standsFor|String collection|What the acronym stands for.| +|state|microsoft.graph.search.answerState|State of the acronym. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.| +|webUrl|String|The URL of the page or website where users can go for more information about the acronym. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| + + + +## Response + +If successful, this method returns a `200 Ok` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/search/acronyms +Content-Type: application/json + +{ + "displayName": "DNN", + "standsFor": "Deep Neural Network", + "description": "A deep neural network is a neural network with a certain level of complexity, a neural network with more than two layers.", + "webUrl": "http://microsoft.com/deep-neural-network", + "state": "draft" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var acronym = new Microsoft.Graph.Search.Acronym +{ + DisplayName = "DNN", + StandsFor = "Deep Neural Network", + Description = "A deep neural network is a neural network with a certain level of complexity, a neural network with more than two layers.", + WebUrl = "http://microsoft.com/deep-neural-network", + State = Microsoft.Graph.Search.AnswerState.Draft +}; + +await graphClient.Search.Acronyms + .Request() + .AddAsync(acronym); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +```http +HTTP/1.1 200 Ok +Content-Type: application/json + +{ + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897" +} +``` + diff --git a/docs/v4-reference-docs/search-searchentity-post-bookmarks.md b/docs/v4-reference-docs/search-searchentity-post-bookmarks.md new file mode 100644 index 00000000000..bee1d2646d7 --- /dev/null +++ b/docs/v4-reference-docs/search-searchentity-post-bookmarks.md @@ -0,0 +1,175 @@ +--- +title: "Create bookmark" +description: "Create a new bookmark object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Create bookmark +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [bookmark](../resources/search-bookmark.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +```http +POST /search/bookmarks +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [bookmark](../resources/search-bookmark.md) object. + +The following table shows the properties that are available when you create a [bookmark](../resources/search-bookmark.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Bookmark name displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|description|String|Bookmark description shown on search results page. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|webUrl|String|Bookmark URL link. When users click this bookmark in search results, they will go to this URL. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|categories|String collection|Categories commonly used to describe this bookmark. For example, IT and HR.| +|availabilityStartDateTime|DateTimeOffset|Timestamp of when the bookmark will start to appear as a search result. Set as `null` for always available.| +|availabilityEndDateTime|DateTimeOffset|Timestamp of when the bookmark will stop to appear as a search result. Set as `null` for always available.| +|languageTags|String collection|List of countries or regions able to view this bookmark.| +|platforms|microsoft.graph.devicePlatformType collection|List of devices and operating systems able to view this bookmark. Possible values are: `unknown`, `android`, `androidForWork`, `ios`, `macOS`, `windowsPhone81`, `windowsPhone81AndLater`, `windows10AndLater`, `androidWorkProfile`, `androidASOP`.| +|targetedVariations|[microsoft.graph.search.answerVariant](../resources/search-answerVariant.md) collection|Variations of a bookmark for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.| +|powerAppIds|String collection|List of Power Apps associated with this bookmark. If users add existing Power Apps to a bookmark, they can complete tasks, such as to enter vacation time or to report expenses on the search results page.| +|keywords|[microsoft.graph.search.answerKeyword](../resources/search-answerKeyword.md)|Keywords that trigger this bookmark to appear in search results.| +|state|microsoft.graph.search.answerState|State of the bookmark. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.| +|groupIds|String collection|List of security groups able to view this bookmark.| + + + +## Response + +If successful, this method returns a `201 Created` response code with the ID of the bookmark created. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/search/bookmarks +Content-Type: application/json + +{ + "displayName": "Contoso Install Site", + "webUrl": "http://www.contoso.com/", + "description": "Try or buy Contoso for Home or Business and view product information", + "keywords": { + "keywords": ["Contoso", "install"], + "reservedKeywords": ["Contoso"], + "matchSimilarKeywords": true + }, + "availabilityStartDateTime": null, + "availabilityEndDateTime": null, + "platforms": ["windows"], + "targetedVariations": [ + { + "languageTag": "es-es", + "displayName": "Sitio de instalación Contoso", + "description": "Pruebe o compre Contoso hogar o negocios y vea la información del producto" + } + ], + "state": "published" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var bookmark = new Microsoft.Graph.Search.Bookmark +{ + DisplayName = "Contoso Install Site", + WebUrl = "http://www.contoso.com/", + Description = "Try or buy Contoso for Home or Business and view product information", + Keywords = new Microsoft.Graph.Search.AnswerKeyword + { + Keywords = new List() + { + "Contoso", + "install" + }, + ReservedKeywords = new List() + { + "Contoso" + }, + MatchSimilarKeywords = true + }, + AvailabilityStartDateTime = null, + AvailabilityEndDateTime = null, + Platforms = new List() + { + DevicePlatformType.Android + }, + TargetedVariations = new List() + { + new Microsoft.Graph.Search.AnswerVariant + { + LanguageTag = "es-es", + DisplayName = "Sitio de instalación Contoso", + Description = "Pruebe o compre Contoso hogar o negocios y vea la información del producto" + } + }, + State = Microsoft.Graph.Search.AnswerState.Published +}; + +await graphClient.Search.Bookmarks + .Request() + .AddAsync(bookmark); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +```http +HTTP/1.1 201 CREATED +Location: /733b26d5-af76-4eea-ac69-1a0ce8716897 +Content-Type: application/json + +{ + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897" +} +``` + diff --git a/docs/v4-reference-docs/search-searchentity-post-qnas.md b/docs/v4-reference-docs/search-searchentity-post-qnas.md new file mode 100644 index 00000000000..0698f391ca6 --- /dev/null +++ b/docs/v4-reference-docs/search-searchentity-post-qnas.md @@ -0,0 +1,170 @@ +--- +title: "Create qna" +description: "Create a new qna object." +author: "jakeost-msft" +ms.localizationpriority: medium +ms.prod: "search" +doc_type: apiPageType +--- + +# Create qna +Namespace: microsoft.graph.search + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [qna](../resources/search-qna.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| SearchConfiguration.Read.All, SearchConfiguration.ReadWrite.All | + +## HTTP request + + +``` http +POST /search/qnas +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [qna](../resources/search-qna.md) object. + +The following table shows the properties that are available when you create a [qna](../resources/search-qna.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Question displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|description|String|Answer displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|webUrl|String|Qna URL link. When users click this qna in search results, they will go to this URL. Inherited from [searchAnswer](../resources/search-searchAnswer.md).| +|availabilityStartDateTime|DateTimeOffset|Timestamp of when the qna will start to appear as a search result. Set as `null` for always available.| +|availabilityEndDateTime|DateTimeOffset|Timestamp of when the qna will stop to appear as a search result. Set as `null` for always available.| +|languageTags|String collection|List of countries or regions able to view this qna.| +|platforms|microsoft.graph.devicePlatformType collection|List of devices and operating systems able to view this qna. Possible values are: `unknown`, `android`, `androidForWork`, `ios`, `macOS`, `windowsPhone81`, `windowsPhone81AndLater`, `windows10AndLater`, `androidWorkProfile`, `androidASOP`.| +|targetedVariations|[microsoft.graph.search.answerVariant](../resources/search-answerVariant.md) collection|Variations of a qna for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.| +|keywords|[microsoft.graph.search.answerKeyword](../resources/search-answerKeyword.md)|Keywords that trigger this qna to appear in search results.| +|state|microsoft.graph.search.answerState|State of the qna. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.| +|groupIds|String collection|List of security groups able to view this qna.| + + + +## Response + +If successful, this method returns a `201 Created` response code with the ID of the question and answer created. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/search/qnas +Content-Type: application/json + +{ + "displayName": "Global Country Holidays", + "webUrl": "http://www.contoso.com/", + "description": "The dates that Contoso offices will be closed to observe holidays. These dates may differ from the actual date of the holiday in cases where the holiday falls on a wee​kend.
      2021 Dates Holiday
      January 1, 2021 New Year's Day
      January 18, 2021 Martin Luther King Day
      February 15, 2021 Presidents Day
      May 31, 2021 Memorial Day
      July 5, 2021 Independence Day
      September 6, 2021 Labor Day
      November 25, 2021 - November 26, 2021 Thanksgiving Day and Day after Thanksgiving
      December 23, 2021 - December 24, 2021 Christmas Eve and Christmas Day
      ", + "keywords": { + "keywords": ["new years day", "martin luther king day", "presidents day", "memorial day", "independence day", "labor day", "thanksgiving", "christmas"], + "reservedKeywords": ["holidays", "paid days off"], + "matchSimilarKeywords": true + }, + "availabilityStartDateTime": "2020-09-21T20:01:37Z", + "availabilityEndDateTime": "2021-12-31T20:01:37Z", + "languageTags": ["en-us"], + "platforms": ["ios"], + "state": "published" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var qna = new Microsoft.Graph.Search.Qna +{ + DisplayName = "Global Country Holidays", + WebUrl = "http://www.contoso.com/", + Description = "The dates that Contoso offices will be closed to observe holidays. These dates may differ from the actual date of the holiday in cases where the holiday falls on a weekend.
      2021 Dates Holiday
      January 1, 2021 New Year's Day
      January 18, 2021 Martin Luther King Day
      February 15, 2021 Presidents Day
      May 31, 2021 Memorial Day
      July 5, 2021 Independence Day
      September 6, 2021 Labor Day
      November 25, 2021 - November 26, 2021 Thanksgiving Day and Day after Thanksgiving
      December 23, 2021 - December 24, 2021 Christmas Eve and Christmas Day
      ", + Keywords = new Microsoft.Graph.Search.AnswerKeyword + { + Keywords = new List() + { + "new years day", + "martin luther king day", + "presidents day", + "memorial day", + "independence day", + "labor day", + "thanksgiving", + "christmas" + }, + ReservedKeywords = new List() + { + "holidays", + "paid days off" + }, + MatchSimilarKeywords = true + }, + AvailabilityStartDateTime = DateTimeOffset.Parse("2020-09-21T20:01:37Z"), + AvailabilityEndDateTime = DateTimeOffset.Parse("2021-12-31T20:01:37Z"), + LanguageTags = new List() + { + "en-us" + }, + Platforms = new List() + { + DevicePlatformType.IOS + }, + State = Microsoft.Graph.Search.AnswerState.Published +}; + +await graphClient.Search.Qnas + .Request() + .AddAsync(qna); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +```http +HTTP/1.1 201 CREATED +Location: /733b26d5-af76-4eea-ac69-1a0ce8716897 +Content-Type: application/json + +{ + "id": "733b26d5-af76-4eea-ac69-1a0ce8716897" +} +``` + diff --git a/docs/v4-reference-docs/section-copytonotebook.md b/docs/v4-reference-docs/section-copytonotebook.md new file mode 100644 index 00000000000..d68bd93447f --- /dev/null +++ b/docs/v4-reference-docs/section-copytonotebook.md @@ -0,0 +1,103 @@ +--- +title: "section: copyToNotebook" +description: "Copies a section to a specific notebook." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# section: copyToNotebook + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Copies a section to a specific notebook. + +For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/sections/{id}/copyToNotebook +POST /users/{id | userPrincipalName}/onenote/sections/{id}/copyToNotebook +POST /groups/{id}/onenote/sections/{id}/copyToNotebook +POST /sites/{id}/onenote/sections/{id}/copyToNotebook +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, provide a JSON object that contains the parameters that your operation needs. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|siteCollectionId|String|The id of the SharePoint site to copy to. Use only when copying to a SharePoint site.| +|siteId|String|The id of the SharePoint web to copy to. Use only when copying to a SharePoint site.| +|groupId|String|The id of the group to copy to. Use only when copying to a Microsoft 365 group.| +|id|String|Required. The id of the destination notebook. | +|renameAs|String|The name of the copy. Defaults to the name of the existing item. | + +## Response + +If successful, this method returns a `202 Accepted` response code and an `Operation-Location` header. Poll the Operation-Location endpoint to [get the status of the copy operation](onenoteoperation-get.md). + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/sections/{id}/copyToNotebook +Content-type: application/json + +{ + "id": "id-value", + "groupId": "groupId-value", + "renameAs": "renameAs-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "id-value"; + +var groupId = "groupId-value"; + +var renameAs = "renameAs-value"; + +await graphClient.Me.Onenote.Sections["{onenoteSection-id}"] + .CopyToNotebook(id,groupId,renameAs,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/section-copytosectiongroup.md b/docs/v4-reference-docs/section-copytosectiongroup.md new file mode 100644 index 00000000000..b59722fbbe3 --- /dev/null +++ b/docs/v4-reference-docs/section-copytosectiongroup.md @@ -0,0 +1,108 @@ +--- +title: "section: copyToSectionGroup" +description: "Copies a section to a specific section group." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# section: copyToSectionGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Copies a section to a specific section group. + +For Copy operations, you follow an asynchronous calling pattern: First call the Copy action, and then poll the operation endpoint for the result. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/sections/{id}/copyToSectionGroup +POST /users/{id | userPrincipalName}/onenote/sections/{id}/copyToSectionGroup +POST /groups/{id}/onenote/sections/{id}/copyToSectionGroup +POST /sites/{id}/onenote/sections/{id}/copyToSectionGroup +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, provide a JSON object that contains the parameters that your operation needs. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|siteCollectionId|String|The id of the SharePoint site to copy to. Use only when copying to a SharePoint site.| +|siteId|String|The id of the SharePoint web to copy to. Use only when copying to a SharePoint site.| +|groupId|String|The id of the group to copy to. Use only when copying to a Microsoft 365 group.| +|id|String|Required. The id of the destination section group. | +|renameAs|String|The name of the copy. Defaults to the name of the existing item. | + + + + +## Response + +If successful, this method returns a `202 Accepted` response code and an `Operation-Location` header. Poll the Operation-Location endpoint to [get the status of the copy operation](onenoteoperation-get.md). + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/sections/{id}/copyToSectionGroup +Content-type: application/json + +{ + "id": "id-value", + "groupId": "groupId-value", + "renameAs": "renameAs-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "id-value"; + +var groupId = "groupId-value"; + +var renameAs = "renameAs-value"; + +await graphClient.Me.Onenote.Sections["{onenoteSection-id}"] + .CopyToSectionGroup(id,groupId,renameAs,null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/section-get.md b/docs/v4-reference-docs/section-get.md new file mode 100644 index 00000000000..53e5c994a40 --- /dev/null +++ b/docs/v4-reference-docs/section-get.md @@ -0,0 +1,82 @@ +--- +title: "Get section" +description: "Retrieve the properties and relationships of a section object." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Get section + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [section](../resources/onenotesection.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sections/{id} +GET /users/{id | userPrincipalName}/onenote/sections/{id} +GET /groups/{id}/onenote/sections/{id} +GET /sites/{id}/onenote/sections/{id} +``` +## Optional query parameters +This method supports the `select` and `expand` [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for sections are `parentNotebook` and `parentSectionGroup`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [onenoteSection](../resources/onenotesection.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/sections/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onenoteSection = await graphClient.Me.Onenote.Sections["{onenoteSection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/section-list-pages.md b/docs/v4-reference-docs/section-list-pages.md new file mode 100644 index 00000000000..c61abd01553 --- /dev/null +++ b/docs/v4-reference-docs/section-list-pages.md @@ -0,0 +1,100 @@ +--- +title: "List pages" +description: "Retrieve a list of page objects from the specified section." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List pages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [page](../resources/onenotepage.md) objects from the specified section. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sections/{id}/pages +GET /users/{id | userPrincipalName}/onenote/sections/{id}/pages +GET /groups/{id}/onenote/sections/{id}/pages +GET /sites/{id}/onenote/sections/{id}/pages +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default query for pages returns the top 20 pages ordered by `lastModifiedTime desc`. If the default query returns more than 20 pages, the response contains an `@odata.nextLink` that you can use to page through the result set. The maximum number of pages returned for a `top` request is 100. + +The default response expands `parentSection` and selects the section's `id`, `name`, and `self` properties. Valid `expand` values for pages are `parentNotebook` and `parentSection`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [onenotePage](../resources/onenotepage.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/onenote/sections/{id}/pages +``` +##### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "title": "title-value", + "createdByAppId": "createdByAppId-value", + "links": { + "oneNoteClientUrl": { + "href": "href-value" + }, + "oneNoteWebUrl": { + "href": "href-value" + } + }, + "contentUrl": "contentUrl-value", + "content": "content-value", + "lastModifiedDateTime": "2016-10-19T10:37:00Z" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/section-post-pages.md b/docs/v4-reference-docs/section-post-pages.md new file mode 100644 index 00000000000..587d8e2c4d4 --- /dev/null +++ b/docs/v4-reference-docs/section-post-pages.md @@ -0,0 +1,129 @@ +--- +title: "Create page" +description: "Create a new page in the specified section." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create page + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [page](../resources/onenotepage.md) in the specified section. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/sections/{id}/pages +POST /users/{id | userPrincipalName}/onenote/sections/{id}/pages +POST /groups/{id}/onenote/sections/{id}/pages +POST /sites/{id}/onenote/sections/{id}/pages +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `text/html` or `application/xhtml+xml` for the HTML content, including for the required "Presentation" part of multipart requests. Multipart requests use the `multipart/form-data; boundary=your-boundary` content type. | + +## Request body +In the request body, supply the page HTML content. + +The body can contain HTML placed directly in the request body, or it can contain a multipart message format as shown in the example. If you're sending binary data, then you must send a multipart request. + +## Response + +If successful, this method returns `201 Created` response code and the new [onenotePage](../resources/onenotepage.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/me/onenote/sections/{id}/pages +Content-type: multipart/form-data; boundary=MyPartBoundary198374 + +--MyPartBoundary198374 +Content-Disposition:form-data; name="Presentation" +Content-Type:text/html + + + + + A page with <i>rendered</i> images and an <b>attached</b> file + + + +

      Here's an image from an online source:

      + an image on the page +

      Here's an image uploaded as binary data:

      + an image on the page +

      Here's a file attachment:

      + + + + +--MyPartBoundary198374 +Content-Disposition:form-data; name="imageBlock1" +Content-Type:image/jpeg + +... binary image data ... + +--MyPartBoundary198374 +Content-Disposition:form-data; name="fileBlock1" +Content-Type:application/pdf + +... binary file data ... + +--MyPartBoundary198374-- +``` +##### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "title": "title-value", + "createdByAppId": "createdByAppId-value", + "links": { + "oneNoteClientUrl": { + "href": "href-value" + }, + "oneNoteWebUrl": { + "href": "href-value" + } + }, + "contentUrl": "contentUrl-value", + "lastModifiedDateTime": "2016-10-19T10:37:00Z" +} +``` + + + + + diff --git a/docs/v4-reference-docs/sectiongroup-get.md b/docs/v4-reference-docs/sectiongroup-get.md new file mode 100644 index 00000000000..010e8b1ef3f --- /dev/null +++ b/docs/v4-reference-docs/sectiongroup-get.md @@ -0,0 +1,82 @@ +--- +title: "Get sectionGroup" +description: "Retrieve the properties and relationships of a sectionGroup object." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Get sectionGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [sectionGroup](../resources/sectiongroup.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sectionGroups/{id} +GET /users/{id | userPrincipalName}/onenote/sectionGroups/{id} +GET /groups/{id}/onenote/sectionGroups/{id} +GET /sites/{id}/onenote/sectionGroups/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default query expands `parentNotebook` and selects its `id`, `name`, and `self` properties. Valid `expand` values for section groups are `parentNotebook` and `parentSectionGroup`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [sectionGroup](../resources/sectiongroup.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/sectionGroups/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sectionGroup = await graphClient.Me.Onenote.SectionGroups["{sectionGroup-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/sectiongroup-list-sectiongroups.md b/docs/v4-reference-docs/sectiongroup-list-sectiongroups.md new file mode 100644 index 00000000000..9303a80af59 --- /dev/null +++ b/docs/v4-reference-docs/sectiongroup-list-sectiongroups.md @@ -0,0 +1,84 @@ +--- +title: "List sectionGroups" +description: "Retrieve a list of section groups from the specified section group." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List sectionGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [section groups](../resources/sectiongroup.md) from the specified section group. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sectionGroups/{id}/sectionGroups +GET /users/{id | userPrincipalName}/onenote/sectionGroups/{id}/sectionGroups +GET /groups/{id}/onenote/sectionGroups/{id}/sectionGroups +GET /sites/{id}/onenote/sectionGroups/{id}/sectionGroups +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for section groups are `sections`, `sectionGroups`, `parentNotebook`, and `parentSectionGroup`. + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [sectionGroup](../resources/sectiongroup.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/sectionGroups/{id}/sectionGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sectionGroups = await graphClient.Me.Onenote.SectionGroups["{sectionGroup-id}"].SectionGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/sectiongroup-list-sections.md b/docs/v4-reference-docs/sectiongroup-list-sections.md new file mode 100644 index 00000000000..76f0f9be77f --- /dev/null +++ b/docs/v4-reference-docs/sectiongroup-list-sections.md @@ -0,0 +1,85 @@ +--- +title: "List sections" +description: "Retrieve a list of section objects from the specified section group." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# List sections + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [onenoteSection](../resources/onenotesection.md) objects from the specified section group. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.Read, Notes.ReadWrite, Notes.Read.All, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.Read, Notes.ReadWrite | +|Application | Notes.Read.All, Notes.ReadWrite.All | + +## HTTP request + +```http +GET /me/onenote/sectionGroups/{id}/sections +GET /users/{id | userPrincipalName}/onenote/sectionGroups/{id}/sections +GET /groups/{id}/onenote/sectionGroups/{id}/sections +GET /sites/{id}/onenote/sectionGroups/{id}/sections +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The default sort order is `name asc`. + +The default query expands `parentNotebook` and selects its `id`, `displayName`, and `self` properties. Valid `expand` values for sections are `parentNotebook` and `parentSectionGroup`. + + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Accept | string | `application/json` | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [onenoteSection](../resources/onenotesection.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/onenote/sectionGroups/{id}/sections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sections = await graphClient.Me.Onenote.SectionGroups["{sectionGroup-id}"].Sections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/sectiongroup-post-sectiongroups.md b/docs/v4-reference-docs/sectiongroup-post-sectiongroups.md new file mode 100644 index 00000000000..92f10481835 --- /dev/null +++ b/docs/v4-reference-docs/sectiongroup-post-sectiongroups.md @@ -0,0 +1,90 @@ +--- +title: "Create sectionGroup" +description: "Create a new section group in the specified section group." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create sectionGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [section group](../resources/sectiongroup.md) in the specified section group. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/sectionGroups/{id}/sectionGroups +POST /users/{id | userPrincipalName}/onenote/sectionGroups/{id}/sectionGroups +POST /groups/{id}/onenote/sectionGroups/{id}/sectionGroups +POST /sites/{id}/onenote/sectionGroups/{id}/sectionGroups +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, supply a name for the section group. + +Within the same hierarchy level, section group names must be unique. The name cannot contain more than 50 characters or contain the following characters: ?*\/:<>|&#''%~ + +## Response + +If successful, this method returns a `201 Created` response code and a [sectionGroup](../resources/sectiongroup.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/sectionGroups/{id}/sectionGroups +Content-type: application/json + +{ + "displayName": "Section group name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sectionGroup = new SectionGroup +{ + DisplayName = "Section group name" +}; + +await graphClient.Me.Onenote.SectionGroups["{sectionGroup-id}"].SectionGroups + .Request() + .AddAsync(sectionGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/sectiongroup-post-sections.md b/docs/v4-reference-docs/sectiongroup-post-sections.md new file mode 100644 index 00000000000..2d627da7521 --- /dev/null +++ b/docs/v4-reference-docs/sectiongroup-post-sections.md @@ -0,0 +1,90 @@ +--- +title: "Create section" +description: "Create a new section in the specified section group." +ms.localizationpriority: medium +author: "jewan-microsoft" +ms.prod: "onenote" +doc_type: apiPageType +--- + +# Create section + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [section](../resources/onenotesection.md) in the specified section group. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notes.Create, Notes.ReadWrite, Notes.ReadWrite.All | +|Delegated (personal Microsoft account) | Notes.Create, Notes.ReadWrite | +|Application | Notes.ReadWrite.All | + +## HTTP request + +```http +POST /me/onenote/sectionGroups/{id}/sections +POST /users/{id | userPrincipalName}/onenote/sectionGroups/{id}/sections +POST /groups/{id}/onenote/sectionGroups/{id}/sections +POST /sites/{id}/onenote/sectionGroups/{id}/sections +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | `application/json` | + +## Request body +In the request body, supply a name for the section. + +Within the same hierarchy level, section names must be unique. The name cannot contain more than 50 characters or contain the following characters: ?*\/:<>|&#''%~ + +## Response + +If successful, this method returns a `201 Created` response code and a [onenoteSection](../resources/onenotesection.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/onenote/sectionGroups/{id}/sections +Content-type: application/json + +{ + "displayName": "Section name" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onenoteSection = new OnenoteSection +{ + DisplayName = "Section name" +}; + +await graphClient.Me.Onenote.SectionGroups["{sectionGroup-id}"].Sections + .Request() + .AddAsync(onenoteSection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/securescorecontrolprofiles-list.md b/docs/v4-reference-docs/securescorecontrolprofiles-list.md new file mode 100644 index 00000000000..b3a82b1d481 --- /dev/null +++ b/docs/v4-reference-docs/securescorecontrolprofiles-list.md @@ -0,0 +1,154 @@ +--- +title: "List secureScoreControlProfiles" +description: "Retrieve the properties and relationships of a secureScoreControlProfiles object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: security +author: "preetikr" +--- + +# List secureScoreControlProfiles + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Retrieves a list of [secureScoreControlProfile](../resources/securescorecontrolprofiles.md) objects for a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | + +## HTTP request + + + +```http +GET /security/secureScoreControlProfiles +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of **secureScoreControlProfile** objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/secureScoreControlProfiles +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var secureScoreControlProfiles = await graphClient.Security.SecureScoreControlProfiles + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "value": [ + { + "actionType": "actionType.value", + "actionUrl": "actionUrl.value", + "controlCategory": "controlCategory.value", + "title": "title.value", + "deprecated": true, + "implementationCost": "implementationCost.value", + "lastModifiedDateTime": "lastModifiedDateTime.value", + "maxScore": 1020.13, + "rank": 100, + "remediation": "remediation.value", + "remediationImpact": "remediationImpact.value", + "service": "service.value", + "threats": [ + "threats.value" + ], + "tier": "tier.value", + "userImpact": "userImpact.value", + "id": "id.value", + "azureTenantId": "azureTenantId.value", + "controlStateUpdates": [ + { + "assignedTo": "assignedTo.value", + "comment": "comment.value", + "state": "state.value", + "updatedBy": "updatedBy.value", + "updatedDateTime": "updatedDateTime.value" + } + ], + "vendorInformation": { + "provider": "SecureScore", + "providerVersion": null, + "subProvider": null, + "vendor": "Microsoft" + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/securescorecontrolprofiles-update.md b/docs/v4-reference-docs/securescorecontrolprofiles-update.md new file mode 100644 index 00000000000..b9a6cbe85bb --- /dev/null +++ b/docs/v4-reference-docs/securescorecontrolprofiles-update.md @@ -0,0 +1,131 @@ +--- +title: "Update secureScoreControlProfiles" +description: "Update an editable secureScoreControlProfiles property within any integrated solution to change various properties, such as assignedTo or tenantNote." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: security +author: "preetikr" +--- + +# Update secureScoreControlProfiles + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update an editable **secureScoreControlProfiles** property within any integrated solution to change various properties, such as **assignedTo** or **tenantNote**. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /security/secureScoreControlProfiles/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code}. Required.| +|Prefer | return=representation. | + +## Request body + +In the request body, supply a JSON representation of the values for relevant fields that should be updated. The following table lists the fields that can be updated for a secureScoreControlProfile. The values for existing properties that are not included in the request body will not change. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|assignedTo|String|Name of the analyst the control is assigned to for triage, implementation, or remediation.| +|tenantNote|String|Analyst comments on the control (for customer control management).| +|controlStateUpdates| String|Analyst driven setting on the control. Possible values are: `ignore`, `thirdParty`, `reviewed`.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +If the optional request header is used, the method returns a `200 OK` response code and the updated [secureScoreControlProfiles](../resources/securescorecontrolprofiles.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/security/secureScoreControlProfiles/AdminMFA +Content-type: application/json + +{ + "controlStateUpdates": "controlStateUpdates-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var secureScoreControlProfile = new SecureScoreControlProfile +{ + ControlStateUpdates = "controlStateUpdates-value" +}; + +await graphClient.Security.SecureScoreControlProfiles["{secureScoreControlProfile-id}"] + .Request() + .UpdateAsync(secureScoreControlProfile); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of a successful response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + + diff --git a/docs/v4-reference-docs/securescores-list.md b/docs/v4-reference-docs/securescores-list.md new file mode 100644 index 00000000000..a575db62951 --- /dev/null +++ b/docs/v4-reference-docs/securescores-list.md @@ -0,0 +1,166 @@ +--- +title: "List secureScores" +description: "Retrieve the properties and relationships of a secureScores object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: security +author: "preetikr" +--- + +# List secureScores + +Namespace: microsoft.graph + + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Retrieve the properties and relationships of a [secureScores](../resources/securescores.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | SecurityEvents.Read.All, SecurityEvents.ReadWrite.All | + +## HTTP request + + + +```http +GET /security/secureScores +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a **secureScores** object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/secureScores?$top=1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var secureScores = await graphClient.Security.SecureScores + .Request() + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "activeUserCount": 1, + "createdDateTime": "createdDateTime.value", + "currentScore": 1, + "enabledServices": "enabledServices.value", + "licensedUserCount": 1, + "maxScore": 1, + "id": "id.value", + "azureTenantId": "azureTenantId.value", + "averageComparativeScores": [ + { + "basis": "AllTenants", + "averageScore": "averageScore.value", + "deviceScore": "deviceScore.value", + "dataScore": "dataScore.value", + "identityScore": "identityScore.value" + }, + { + "basis": "TotalSeats", + "averageScore": "averageScore.value", + "deviceScore": "deviceScore.value", + "dataScore": "dataScore.value", + "identityScore": "identityScore.value", + "seatSizeRangeUpperValue": "seatSizeRangeUpperValue.value", + "categoryValue": "categoryValue.value", + "seatSizeRangeLowerValue": "seatSizeRangeLowerValue.value" + }, + { + "basis": "IndustryTypes", + "averageScore": "averageScore.value", + "deviceScore": "deviceScore.value", + "dataScore": "dataScore.value", + "identityScore": "identityScore.value", + "categoryValue": "categoryValue.value" + } + ], + "controlScores": [ + { + "controlCategory": "controlCategory.value", + "controlName": "controlName.value", + "description": "description.value", + "score": "score.value", + "total": "total.value", + "count": "count.value" + } + ] + } + ] +} + +``` + + + + + diff --git a/docs/v4-reference-docs/security-alert-get.md b/docs/v4-reference-docs/security-alert-get.md new file mode 100644 index 00000000000..cd3cd033fec --- /dev/null +++ b/docs/v4-reference-docs/security-alert-get.md @@ -0,0 +1,240 @@ +--- +title: "Get alert" +description: "Retrieve the properties and relationships of an security alert object." +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get alert +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of an [alert](../resources/security-alert.md) in an organization based on the specified alert **id** property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/alerts_v2/{alertId} +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [alert](../resources/security-alert.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/alerts_v2/da637578995287051192_756343937 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alert = await graphClient.Security.Alerts_v2["{security.alert-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.security.alert", + "id": "da637578995287051192_756343937", + "providerAlertId": "da637578995287051192_756343937", + "incidentId": "28282", + "status": "new", + "severity": "low", + "classification": "unknown", + "determination": "unknown", + "serviceSource": "microsoftDefenderForEndpoint", + "detectionSource": "antivirus", + "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756", + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "title": "Suspicious execution of hidden file", + "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.", + "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.", + "category": "DefenseEvasion", + "assignedTo": null, + "alertWebUrl": "https://security.microsoft.com/alerts/da637578995287051192_756343937?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "actorDisplayName": null, + "threatDisplayName": null, + "threatFamilyName": null, + "mitreTechniques": [ + "T1564.001" + ], + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z", + "resolvedDateTime": null, + "firstActivityDateTime": "2021-04-26T07:45:50.116Z", + "lastActivityDateTime": "2021-05-02T07:56:58.222Z", + "comments": [], + "evidence": [ + { + "@odata.type": "#microsoft.graph.security.deviceEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "azureAdDeviceId": null, + "deviceDnsName": "tempDns", + "osPlatform": "Windows10", + "osBuild": 22424, + "version": "Other", + "healthStatus": "active", + "riskScore": "medium", + "rbacGroupId": 75, + "rbacGroupName": "UnassignedGroup", + "onboardingStatus": "onboarded", + "defenderAvStatus": "unknown", + "loggedOnUsers": [], + "roles": [ + "compromised" + ], + "tags": [ + "Test Machine" + ], + "vmMetadata": { + "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78", + "cloudProvider": "azure", + "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests", + "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161" + } + }, + { + "@odata.type": "#microsoft.graph.security.fileEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "detectionStatus": "detected", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "roles": [], + "tags": [], + "fileDetails": { + "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a", + "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec", + "fileName": "MsSense.exe", + "filePath": "C:\\Program Files\\temp", + "fileSize": 6136392, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + } + }, + { + "@odata.type": "#microsoft.graph.security.processEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "processId": 4780, + "parentProcessId": 668, + "processCommandLine": "\"MsSense.exe\"", + "processCreationDateTime": "2021-08-12T12:43:19.0772577Z", + "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z", + "detectionStatus": "detected", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "roles": [], + "tags": [], + "imageFile": { + "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a", + "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec", + "fileName": "MsSense.exe", + "filePath": "C:\\Program Files\\temp", + "fileSize": 6136392, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + }, + "parentProcessImageFile": { + "sha1": null, + "sha256": null, + "fileName": "services.exe", + "filePath": "C:\\Windows\\System32", + "fileSize": 731744, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + }, + "userAccount": { + "accountName": "SYSTEM", + "domainName": "NT AUTHORITY", + "userSid": "S-1-5-18", + "azureAdUserId": null, + "userPrincipalName": null + } + }, + { + "@odata.type": "#microsoft.graph.security.registryKeyEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER", + "registryHive": "HKEY_LOCAL_MACHINE", + "roles": [], + "tags": [], + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-alert-post-comments.md b/docs/v4-reference-docs/security-alert-post-comments.md new file mode 100644 index 00000000000..551de59bc0f --- /dev/null +++ b/docs/v4-reference-docs/security-alert-post-comments.md @@ -0,0 +1,108 @@ +--- +title: "Create comment for alert" +description: "Adds a comment to the end of the alert comments list" +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create comment for alert +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a comment for an existing [alert](../resources/security-alert.md) based on the specified alert **id** property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityAlert.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityAlert.ReadWrite.All| + +## HTTP request + + +``` http +POST /security/alerts_v2/{alertId}/comments +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, use `@odata.type` to specify the parameter type of [alertComment](../resources/security-alertcomment.md), and provide a JSON object for the parameter, `comment`. See an [example](#examples). + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|The comment to be added.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated list of all [alertComment](../resources/security-alertcomment.md) resources for the specified alert. + +## Examples + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/alerts_v2/da637865765418431569_-773071023/comments +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.security.alertComment", + "comment": "Demo for docs" +} +``` + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/alerts_v2('da637865765418431569_-773071023')/comments", + "value": [ + { + "comment": "test", + "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com", + "createdDateTime": "2022-10-13T07:08:30.1606766Z" + }, + { + "comment": "Demo for docs", + "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com", + "createdDateTime": "2022-10-13T07:08:40.3825324Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-alert-update.md b/docs/v4-reference-docs/security-alert-update.md new file mode 100644 index 00000000000..1cf1e7885af --- /dev/null +++ b/docs/v4-reference-docs/security-alert-update.md @@ -0,0 +1,161 @@ +--- +title: "Update alert" +description: "Update the properties of an alert object." +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Update alert +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [alert](../resources/security-alert.md) object in an organization based on the specified alert **id** property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityAlert.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityAlert.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /security/alerts_v2/{alertId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|status|microsoft.graph.security.alertStatus|The status of the alert. Possible values are: `new`, `inProgress`, `resolved`, `unknownFutureValue`.| +|classification|microsoft.graph.security.alertClassification|Specifies the classification of the alert. Possible values are: `unknown`, `falsePositive`, `truePositive`, `benignPositive`, `unknownFutureValue`.| +|determination|microsoft.graph.security.alertDetermination|Specifies the determination of the alert. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.| +|assignedTo|String|Owner of the incident, or null if no owner is assigned.| + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [alert](../resources/security-alert.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/alerts_v2/da637551227677560813_-961444813 +Content-Type: application/json +Content-length: 2450 + +{ + "assignedTo": "secAdmin@contoso.onmicrosoft.com", + "classification": "truePositive", + "determination": "malware", + "status": "inProgress" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alert = new Microsoft.Graph.Security.Alert +{ + AssignedTo = "secAdmin@contoso.onmicrosoft.com", + Classification = Microsoft.Graph.Security.AlertClassification.TruePositive, + Determination = Microsoft.Graph.Security.AlertDetermination.Malware, + Status = Microsoft.Graph.Security.AlertStatus.InProgress +}; + +await graphClient.Security.Alerts_v2["{security.alert-id}"] + .Request() + .UpdateAsync(alert); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.security.alert", + "id": "da637551227677560813_-961444813", + "providerAlertId": "da637551227677560813_-961444813", + "incidentId": "28282", + "status": "inProgress", + "severity": "low", + "classification": "truePositive", + "determination": "malware", + "serviceSource": "microsoftDefenderForEndpoint", + "detectionSource": "antivirus", + "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756", + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "title": "Suspicious execution of hidden file", + "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.", + "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.", + "category": "DefenseEvasion", + "assignedTo": "secAdmin@contoso.onmicrosoft.com", + "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "actorDisplayName": null, + "threatDisplayName": null, + "threatFamilyName": null, + "mitreTechniques": [ + "T1564.001" + ], + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z", + "resolvedDateTime": null, + "firstActivityDateTime": "2021-04-26T07:45:50.116Z", + "lastActivityDateTime": "2021-05-02T07:56:58.222Z", + "comments": [], + "evidence": [] +} +``` diff --git a/docs/v4-reference-docs/security-caseoperation-get.md b/docs/v4-reference-docs/security-caseoperation-get.md new file mode 100644 index 00000000000..54ec987e032 --- /dev/null +++ b/docs/v4-reference-docs/security-caseoperation-get.md @@ -0,0 +1,117 @@ +--- +title: "Get caseOperation" +description: "Read the properties and relationships of a caseOperation object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get caseOperation +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [caseOperation](../resources/security-caseoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/operations/{caseOperationId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.security.caseOperation](../resources/security-caseoperation.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/operations/850c2f64b1ee44a4a69729327aac2b04 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var caseOperation = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Operations["{security.caseOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/operations/$entity", + "@odata.type": "#microsoft.graph.security.ediscoveryAddToReviewSetOperation", + "createdDateTime": "2022-05-23T16:51:34.8281972Z", + "completedDateTime": "0001-01-01T00:00:00Z", + "percentProgress": 50, + "status": "running", + "action": "addToReviewSet", + "id": "850c2f64b1ee44a4a69729327aac2b04", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-casesroot-delete-ediscoverycases.md b/docs/v4-reference-docs/security-casesroot-delete-ediscoverycases.md new file mode 100644 index 00000000000..1e7994cc1a0 --- /dev/null +++ b/docs/v4-reference-docs/security-casesroot-delete-ediscoverycases.md @@ -0,0 +1,92 @@ +--- +title: "Delete ediscoveryCase" +description: "Delete an ediscoveryCase." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete ediscoveryCase +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [ediscoveryCase](../resources/security-ediscoverycase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{ediscoveryCaseId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/ediscoveryCases/22aa2acd-7554-4330-9ba9-ce20014aaae4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-casesroot-list-ediscoverycases.md b/docs/v4-reference-docs/security-casesroot-list-ediscoverycases.md new file mode 100644 index 00000000000..02f5972680e --- /dev/null +++ b/docs/v4-reference-docs/security-casesroot-list-ediscoverycases.md @@ -0,0 +1,153 @@ +--- +title: "List ediscoveryCases" +description: "Get a list of the eDiscovery cases" +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List ediscoveryCases +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [ediscoveryCase](../resources/security-ediscoverycase.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryCase](../resources/security-ediscoverycase.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCases = await graphClient.Security.Cases.EdiscoveryCases + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases", + "@odata.count": 22, + "value": [ + { + "description": "", + "lastModifiedDateTime": "2022-05-19T23:30:41.23Z", + "status": "active", + "closedDateTime": null, + "externalId": "", + "id": "60f86305-ac3e-408b-baa2-ea585dd8b0c0", + "displayName": "My case 1", + "createdDateTime": "2022-05-19T23:30:41.23Z", + "lastModifiedBy": { + "application": null, + "user": { + "id": null, + "displayName": "MOD Administrator" + } + }, + "closedBy": { + "application": null, + "user": { + "id": null, + "displayName": "" + } + } + }, + { + "description": "", + "lastModifiedDateTime": "2022-05-18T23:05:07.82Z", + "status": "active", + "closedDateTime": null, + "externalId": "", + "id": "7acdda75-3559-4f93-9827-cbd4c89db033", + "displayName": "My case 2", + "createdDateTime": "2022-05-18T23:05:07.82Z", + "lastModifiedBy": { + "application": null, + "user": { + "id": null, + "displayName": "MOD Administrator" + } + }, + "closedBy": { + "application": null, + "user": { + "id": null, + "displayName": "" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-casesroot-post-ediscoverycases.md b/docs/v4-reference-docs/security-casesroot-post-ediscoverycases.md new file mode 100644 index 00000000000..f49f45c00f3 --- /dev/null +++ b/docs/v4-reference-docs/security-casesroot-post-ediscoverycases.md @@ -0,0 +1,134 @@ +--- +title: "Create ediscoveryCase" +description: "Create a new eDiscovery case." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create ediscoveryCase +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryCase](../resources/security-ediscoverycase.md) object. + +>[!NOTE] +> This API only creates an eDiscovery (Premium) case using the new case format. To learn more about the new case format in eDiscovery, see [Use the new case format in eDiscovery (Premium)](/microsoft-365/compliance/advanced-ediscovery-new-case-format). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryCase](../resources/security-ediscoverycase.md) object. + +You can specify the following properties when you create an **ediscoveryCase**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The name of the eDiscovery case. Required.| +|description|String|The case description. Optional.| +|externalId|String|The external case number for customer reference. Optional.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryCase](../resources/security-ediscoverycase.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases +Content-Type: application/json + +{ + "displayName": "CONTOSO LITIGATION-005", + "description": "Project Bazooka", + "externalId": "324516" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCase = new Microsoft.Graph.Security.EdiscoveryCase +{ + DisplayName = "CONTOSO LITIGATION-005", + Description = "Project Bazooka", + ExternalId = "324516" +}; + +await graphClient.Security.Cases.EdiscoveryCases + .Request() + .AddAsync(ediscoveryCase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases/$entity", + "description": "Project Bazooka", + "lastModifiedDateTime": "2022-05-22T18:36:48.0834353Z", + "status": "active", + "closedDateTime": "2022-05-22T18:36:48.083436Z", + "externalId": "324516", + "id": "22aa2acd-7554-4330-9ba9-ce20014aaae4", + "displayName": "CONTOSO LITIGATION-005", + "createdDateTime": "2022-05-22T18:36:48.0834351Z", + "lastModifiedBy": null, + "closedBy": null +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-close.md b/docs/v4-reference-docs/security-ediscoverycase-close.md new file mode 100644 index 00000000000..3613cdbb386 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-close.md @@ -0,0 +1,98 @@ +--- +title: "Close eDiscoveryCase" +description: "Close an eDiscoveryCase." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Close eDiscoveryCase + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Close an eDiscovery case. For details, see [Close a case](/microsoft-365/compliance/close-or-delete-case#close-a-case). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/close +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/security/cases/ediscoveryCases/061b9a92-8926-4bd9-b41d-abf35edc7583/close +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"] + .Close() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-delete-legalholds.md b/docs/v4-reference-docs/security-ediscoverycase-delete-legalholds.md new file mode 100644 index 00000000000..5dd21ba83c6 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-delete-legalholds.md @@ -0,0 +1,92 @@ +--- +title: "Delete ediscoveryHoldPolicy" +description: "Delete an ediscoveryHoldPolicy object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete ediscoveryHoldPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/legalholds/a4d3421d-b756-47ac-ad43-5d587c5dfe75/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds["{security.ediscoveryHoldPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-delete-searches.md b/docs/v4-reference-docs/security-ediscoverycase-delete-searches.md new file mode 100644 index 00000000000..45105b54b3b --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-delete-searches.md @@ -0,0 +1,93 @@ +--- +title: "Delete ediscoverySearch" +description: "Delete an ediscoverySearch object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete ediscoverySearch +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [ediscoverySearch](../resources/security-ediscoverysearch.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/searches/60150269-9758-4439-9bc4-453c864d082f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-delete-tags.md b/docs/v4-reference-docs/security-ediscoverycase-delete-tags.md new file mode 100644 index 00000000000..a4f0c225b90 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-delete-tags.md @@ -0,0 +1,93 @@ +--- +title: "Remove ediscoveryReviewTag" +description: "Remove an ediscoveryReviewTag object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Remove ediscoveryReviewTag +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an [ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{ediscoveryCaseId}/tags/{tagId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags/d05c2ef9369d49c293b5a6a6d18a5fd9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags["{security.ediscoveryReviewTag-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-get.md b/docs/v4-reference-docs/security-ediscoverycase-get.md new file mode 100644 index 00000000000..86d33644b97 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-get.md @@ -0,0 +1,111 @@ +--- +title: "Get ediscoveryCase" +description: "Read the properties and relationships of an ediscoveryCase object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryCase +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryCase](../resources/security-ediscoverycase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryCase](../resources/security-ediscoverycase.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/22aa2acd-7554-4330-9ba9-ce20014aaae4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCase = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases/$entity", + "description": "", + "lastModifiedDateTime": "2022-05-22T18:36:46.597Z", + "status": "active", + "closedDateTime": null, + "externalId": "324516", + "id": "22aa2acd-7554-4330-9ba9-ce20014aaae4", + "displayName": "CONTOSO LITIGATION-005", + "createdDateTime": "2022-05-22T18:36:46.597Z", + "lastModifiedBy": null, + "closedBy": null +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-custodians.md b/docs/v4-reference-docs/security-ediscoverycase-list-custodians.md new file mode 100644 index 00000000000..8fffc528f8a --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-custodians.md @@ -0,0 +1,113 @@ +--- +title: "List ediscoveryCustodian" +description: "Get a list of the ediscovery custodian object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List ediscoveryCustodian +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [custodian](../resources/security-ediscoverycustodian.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryCustodian](../resources/security-ediscoverycustodian.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodians = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians", + "@odata.count": 1, + "value": [ + { + "status": "active", + "holdStatus": "notApplied", + "createdDateTime": "2022-05-23T00:58:19.0702426Z", + "lastModifiedDateTime": "2022-05-23T00:58:19.0702436Z", + "releasedDateTime": null, + "id": "0053a61a3b6c42738f7606791716a22a", + "displayName": "Alex Wilber", + "email": "AlexW@M365x809305.OnMicrosoft.com", + "acknowledgedDateTime": "0001-01-01T00:00:00Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-legalholds.md b/docs/v4-reference-docs/security-ediscoverycase-list-legalholds.md new file mode 100644 index 00000000000..8a801ba004a --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-legalholds.md @@ -0,0 +1,155 @@ +--- +title: "List ediscoveryHoldPolicies" +description: "Get a list of the ediscoveryHoldPolicy objects and their properties." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List ediscoveryHoldPolicies +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/legalHolds +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var legalHolds = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/legalHolds", + "@odata.count": 2, + "value": [ + { + "isEnabled": false, + "errors": [], + "contentQuery": "", + "description": null, + "createdDateTime": "2022-05-23T01:09:53Z", + "lastModifiedDateTime": "2022-05-23T02:36:26Z", + "status": "pending", + "id": "783c3ea4-d474-4051-9c13-08707ce8c8b6", + "displayName": "CustodianHold-b0073e4e-4184-41c6-9eb7-8c8cc3e2288b", + "createdBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + } + }, + { + "isEnabled": false, + "errors": [], + "contentQuery": "", + "description": null, + "createdDateTime": "2022-05-23T02:09:27Z", + "lastModifiedDateTime": "2022-05-23T02:41:26Z", + "status": "pending", + "id": "ff7e8841-b1ac-41f0-87c5-fa00da045ae0", + "displayName": "NCDSHold-b0073e4e-4184-41c6-9eb7-8c8cc3e2288b", + "createdBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-noncustodialdatasources.md b/docs/v4-reference-docs/security-ediscoverycase-list-noncustodialdatasources.md new file mode 100644 index 00000000000..d125064d676 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-noncustodialdatasources.md @@ -0,0 +1,192 @@ +--- +title: "List ediscoveryNoncustodialDataSources" +description: "Get a list of ediscoveryNoncustodialDataSource objects." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List ediscoveryNoncustodialDataSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [non-custodial data sources](../resources/security-ediscoverynoncustodialdatasource.md) and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources?$expand=dataSource +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialDataSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources + .Request() + .Expand("dataSource") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources(dataSource())", + "@odata.count": 3, + "value": [ + { + "status": "active", + "holdStatus": "applied", + "createdDateTime": "2022-05-23T02:09:11.1395287Z", + "lastModifiedDateTime": "2022-05-23T02:09:11.1395287Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "35393639323133394345384344303043", + "displayName": "U.S. Sales", + "dataSource@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources('35393639323133394345384344303043')/dataSource/$entity", + "dataSource": { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "displayName": "U.S. Sales", + "createdDateTime": "2022-05-23T02:09:11.1395535Z", + "holdStatus": "0", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/USSales", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdDateTime": "2022-05-23T02:09:11.1395535Z" + } + } + }, + { + "status": "active", + "holdStatus": "applied", + "createdDateTime": "2022-05-23T02:09:11.1395287Z", + "lastModifiedDateTime": "2022-05-23T02:09:11.1395287Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "31453237353743363432414242344641", + "displayName": "Sales and Marketing", + "dataSource@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources('31453237353743363432414242344641')/dataSource/$entity", + "dataSource": { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/74f6c798-fc32-4dbe-9e5b-8e11459b9f44", + "displayName": "Sales and Marketing", + "createdDateTime": "2022-05-23T02:09:11.1397925Z", + "holdStatus": "0", + "id": "74f6c798-fc32-4dbe-9e5b-8e11459b9f44", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/SalesAndMarketing", + "id": "74f6c798-fc32-4dbe-9e5b-8e11459b9f44", + "createdDateTime": "2022-05-23T02:09:11.1397925Z" + } + } + }, + { + "status": "active", + "holdStatus": "applied", + "createdDateTime": "2022-05-23T02:09:11.1395287Z", + "lastModifiedDateTime": "2022-05-23T02:09:11.1395287Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "46333131344239353834433430454335", + "displayName": "Retail", + "dataSource@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources('46333131344239353834433430454335')/dataSource/$entity", + "dataSource": { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/dbe4b18e-2765-4989-8647-48139180c45f", + "displayName": "Retail", + "createdDateTime": "2022-05-23T02:09:11.1399861Z", + "holdStatus": "0", + "id": "dbe4b18e-2765-4989-8647-48139180c45f", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/Retail", + "id": "dbe4b18e-2765-4989-8647-48139180c45f", + "createdDateTime": "2022-05-23T02:09:11.1399861Z" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-operations.md b/docs/v4-reference-docs/security-ediscoverycase-list-operations.md new file mode 100644 index 00000000000..2a564a79f85 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-operations.md @@ -0,0 +1,119 @@ +--- +title: "List caseOperations" +description: "Get a list of the caseOperation objects and their properties." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List caseOperations +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [caseOperation](../resources/security-caseoperation.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/operations +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.caseOperation](../resources/security-caseoperation.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/operations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operations = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Operations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/operations", + "value": [ + { + "createdDateTime": "2022-05-23T01:09:36.834501Z", + "completedDateTime": "2022-05-23T01:10:08.8710734Z", + "percentProgress": 100, + "status": "succeeded", + "action": "holdUpdate", + "id": "1ab699d7e53d46de944144c4a650d66f", + "createdBy": { + "application": null, + "user": { + "id": "0d38933a-0bbd-41ca-9ebd-28c4b5ba7cb7", + "displayName": null, + "userPrincipalName": null + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-reviewsets.md b/docs/v4-reference-docs/security-ediscoverycase-list-reviewsets.md new file mode 100644 index 00000000000..b12172ed295 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-reviewsets.md @@ -0,0 +1,117 @@ +--- +title: "List reviewSets" +description: "Get the ediscoveryReviewSet resources from an eDiscovery case object" +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List reviewSets +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) objects associated with an eDiscovery case. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/reviewSets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reviewSets = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/reviewSets", + "value": [ + { + "displayName": "My review set", + "id": "025852b3-5062-4169-9609-9861a6fe2fe5", + "createdDateTime": "2022-05-23T16:26:08.7203883Z", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-searches.md b/docs/v4-reference-docs/security-ediscoverycase-list-searches.md new file mode 100644 index 00000000000..00d84a9e2a1 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-searches.md @@ -0,0 +1,146 @@ +--- +title: "List searches" +description: "Get the list of searches from an eDiscovery case" +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List searches +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [ediscoverySearch](../resources/security-ediscoverysearch.md) resources from an [eDiscoveryCase](../resources/security-ediscoverycase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoverySearch](../resources/security-ediscoverysearch.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var searches = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/searches", + "value": [ + { + "dataSourceScopes": "none", + "description": "My first search", + "lastModifiedDateTime": "2022-05-23T04:38:07.5787454Z", + "contentQuery": "(Author=\"edison\")", + "id": "46867792-68e6-41db-9cd0-f651c2290d91", + "displayName": "My search 2", + "createdDateTime": "2022-05-23T04:38:07.5787454Z", + "lastModifiedBy": null, + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } + }, + { + "dataSourceScopes": "none", + "description": "My first search", + "lastModifiedDateTime": "2022-05-23T04:35:36.5424818Z", + "contentQuery": "(Author=\"edison\")", + "id": "80b9d59a-12a6-4273-a3d4-ab78f9a04ea5", + "displayName": "My search 1", + "createdDateTime": "2022-05-23T04:35:36.5424818Z", + "lastModifiedBy": null, + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-list-tags.md b/docs/v4-reference-docs/security-ediscoverycase-list-tags.md new file mode 100644 index 00000000000..c38de163ac1 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-list-tags.md @@ -0,0 +1,167 @@ +--- +title: "List tags" +description: "Get the list of ediscoveryReviewTag objects from an eDiscovery case object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List tags +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [eDiscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/tags +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryreviewtag](../resources/security-ediscoveryreviewtag.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tags = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/tags", + "@odata.count": 5, + "value": [ + { + "displayName": "My tag", + "lastModifiedDateTime": "2022-05-23T19:41:01.7432683Z", + "childSelectability": "Many", + "id": "062de822f17a4a2e9b833aa3f6c37108", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + }, + { + "displayName": "Responsive", + "description": "", + "lastModifiedDateTime": "2022-05-23T19:41:24.4237284Z", + "childSelectability": "One", + "id": "d3d99dc704a74801b792b3e1e722aa0d", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + }, + { + "displayName": "Not responsive", + "lastModifiedDateTime": "2022-05-23T19:41:31.3381716Z", + "childSelectability": "One", + "id": "ced26633616a434abd83762d49a25a6c", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + }, + { + "displayName": "Processing", + "description": "Determine whether to outsource processing", + "lastModifiedDateTime": "2022-05-23T19:46:03.8746996Z", + "childSelectability": "Many", + "id": "d8580989505c4fb3a25b845013697cf7", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + }, + { + "displayName": "External", + "lastModifiedDateTime": "2022-05-23T19:46:10.5212362Z", + "childSelectability": "One", + "id": "d05c2ef9369d49c293b5a6a6d18a5fd9", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-post-custodians.md b/docs/v4-reference-docs/security-ediscoverycase-post-custodians.md new file mode 100644 index 00000000000..34f84efa1c3 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-post-custodians.md @@ -0,0 +1,125 @@ +--- +title: "Create custodians" +description: "Create a new ediscoveryCustodian object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create custodians +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryCustodian](../resources/security-ediscoverycustodian.md) object. +After the custodian object is created, you will need to create the custodian's [userSource](../resources/security-usersource.md) to reference their mailbox and OneDrive for Business site. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryCustodian](../resources/security-ediscoverycustodian.md) object. + +You can specify the following properties when you create an **ediscoveryCustodian**. + +|Property|Type|Description| +|:---|:---|:---| +|email|String|Custodian's primary SMTP address. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryCustodian](../resources/security-ediscoverycustodian.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians +Content-Type: application/json + +{ + "email":"AdeleV@contoso.com", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCustodian = new Microsoft.Graph.Security.EdiscoveryCustodian +{ + Email = "AdeleV@contoso.com" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians + .Request() + .AddAsync(ediscoveryCustodian); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('4c8f8f70-7785-4bd4-b296-c98376a2c5e1')/custodians/$entity", + "status": "active", + "holdStatus": "applied", + "createdDateTime": "2022-05-23T00:58:19.0702426Z", + "lastModifiedDateTime": "2022-05-23T00:58:19.0702436Z", + "releasedDateTime": null, + "id": "0053a61a3b6c42738f7606791716a22a", + "displayName": "Adele Vance", + "email": "AdeleV@contoso.com", + "acknowledgedDateTime": "0001-01-01T00:00:00Z" +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-post-legalholds.md b/docs/v4-reference-docs/security-ediscoverycase-post-legalholds.md new file mode 100644 index 00000000000..2ffb632005b --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-post-legalholds.md @@ -0,0 +1,160 @@ +--- +title: "Create ediscoveryHoldPolicy" +description: "Create a new ediscoveryHoldPolicy object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create ediscoveryHoldPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object. + +You can specify the following properties when you create an **ediscoveryHoldPolicy**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the legal hold policy. Required.| +|description|String|The description of the legal hold policy. Optional.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/legalHolds +Content-Type: application/json + +{ + "displayname": "My legalHold with sources", + "description": "Created from Graph API", + "userSources@odata.bind": [ + { + "@odata.type": "microsoft.graph.security.userSource", + "email": "SalesTeam@M365x809305.OnMicrosoft.com" + } + ], + "siteSources@odata.bind": [ + { + "@odata.type": "microsoft.graph.security.siteSource", + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/Design-topsecret" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryHoldPolicy = new Microsoft.Graph.Security.EdiscoveryHoldPolicy +{ + Displayname = "My legalHold with sources", + Description = "Created from Graph API", + AdditionalData = new Dictionary() + { + {"userSources@odata.bind", "[{\"@odata.type\":\"microsoft.graph.security.userSource\",\"email\":\"SalesTeam@M365x809305.OnMicrosoft.com\"}]"}, + {"siteSources@odata.bind", "[{\"@odata.type\":\"microsoft.graph.security.siteSource\",\"site\":{\"webUrl\":\"https://m365x809305.sharepoint.com/sites/Design-topsecret\"}}]"} + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds + .Request() + .AddAsync(ediscoveryHoldPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/legalHolds/$entity", + "isEnabled": true, + "errors": [], + "description": "Created from Graph API", + "createdDateTime": "2022-05-23T03:54:11.1Z", + "lastModifiedDateTime": "2022-05-23T03:54:11.1Z", + "status": "pending", + "id": "b9758bbc-ddbd-45e0-8484-3eb49cf1ded3", + "displayName": "My legalHold with sources", + "createdBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-post-noncustodialdatasources.md b/docs/v4-reference-docs/security-ediscoverycase-post-noncustodialdatasources.md new file mode 100644 index 00000000000..586b2672473 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-post-noncustodialdatasources.md @@ -0,0 +1,137 @@ +--- +title: "Create nonCustodialDataSources" +description: "Create a new ediscoveryNoncustodialDataSource object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create nonCustodialDataSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object. + +You can specify the following properties when creating an **ediscoveryNoncustodialDataSource**. + +|Property|Type|Description| +|:---|:---|:---| +|dataSource|[microsoft.graph.security.dataSource](../resources/security-datasource.md)|Required. Either a [microsoft.graph.security.userSource](../resources/security-usersource.md) or [microsoft.graph.security.siteSource](../resources/security-sitesource.md). + +For userSource, use "dataSource" : { "@odata.type" : "microsoft.graph.security.userSource", "email" : "SMTP address"}. +For siteSource use "dataSource" : { "@odata.type" : "microsoft.graph.security.siteSource", "site@odata.bind" : "siteId" }, +Alternatively use the webUrl directly, "dataSource": {"@odata.type": "microsoft.graph.security.siteSource","site": {"webUrl": `https://m365x809305.sharepoint.com/sites/Design-topsecret`}} + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialDataSources +Content-Type: application/json + +{ + "dataSource": { + "@odata.type": "microsoft.graph.security.siteSource", + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/Design-topsecret" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryNoncustodialDataSource = new Microsoft.Graph.Security.EdiscoveryNoncustodialDataSource +{ + DataSource = new SiteSource + { + Site = new Site + { + WebUrl = "https://m365x809305.sharepoint.com/sites/Design-topsecret" + } + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources + .Request() + .AddAsync(ediscoveryNoncustodialDataSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources/$entity", + "status": "active", + "holdStatus": "notApplied", + "createdDateTime": "2022-05-23T03:15:08.5354451Z", + "lastModifiedDateTime": "2022-05-23T03:15:08.5354451Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "43373338343345303943344434423032", + "displayName": "Design - top secret" +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-post-reviewsets.md b/docs/v4-reference-docs/security-ediscoverycase-post-reviewsets.md new file mode 100644 index 00000000000..f743f8784c4 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-post-reviewsets.md @@ -0,0 +1,128 @@ +--- +title: "Create reviewSets" +description: "Create a new ediscoveryReviewSet object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create reviewSets +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) object. + +You can specify the following properties when you create an **ediscoveryReviewSet**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The name of the review set. Required.| + + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/reviewSets +Content-Type: application/json + +{ + "displayName": "My review set 2" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewSet = new Microsoft.Graph.Security.EdiscoveryReviewSet +{ + DisplayName = "My review set 2" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets + .Request() + .AddAsync(ediscoveryReviewSet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/reviewSets/$entity", + "displayName": "My review set 2", + "id": "887306f5-1eb4-4409-b18c-ba47f4e3fa9b", + "createdDateTime": "2022-05-23T16:33:13.5126494Z", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null, + "userPrincipalName": "c25c3914-f9f7-43ee-9cba-a25377e0cec6" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-post-searches.md b/docs/v4-reference-docs/security-ediscoverycase-post-searches.md new file mode 100644 index 00000000000..e095efdfb1c --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-post-searches.md @@ -0,0 +1,155 @@ +--- +title: "Create searches" +description: "Create a new ediscoverySearch object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create searches +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoverySearch](../resources/security-ediscoverysearch.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoverySearch](../resources/security-ediscoverysearch.md) object. + +You can specify the following properties when you create an **ediscoverySearch**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name of the search. Required| +|description|String|The description of the search Optional.| +|contentQuery|String|The query string used for the search. The query string in KQL (Keyword Query Language) format. Optional| +|dataSourceScopes|microsoft.graph.security.dataSourceScopes|The option to search across all mailboxes or sites in the tenant. The possible values are: `none`, `allTenantMailboxes`, `allTenantSites`, `allCaseCustodians`, `allCaseNoncustodialDataSources`. Optional.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoverySearch](../resources/security-ediscoverysearch.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches +Content-Type: application/json + +{ + "displayName": "My search 2", + "description": "My first search", + "contentQuery": "(Author=\"edison\")", + "custodianSources@odata.bind": [ + "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/userSources/43434642-3137-3138-3432-374142313639", + "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/siteSources/169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "https://graph.microsoft.com/beta/security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/unifiedGroupSources('32e14fa4-3106-4bd2-a245-34bf0c718a7e')" + ], + "noncustodialSources@odata.bind": [ + "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/35393639323133394345384344303043" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoverySearch = new Microsoft.Graph.Security.EdiscoverySearch +{ + DisplayName = "My search 2", + Description = "My first search", + ContentQuery = "(Author=\"edison\")", + AdditionalData = new Dictionary() + { + {"custodianSources@odata.bind", "[\"https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/userSources/43434642-3137-3138-3432-374142313639\",\"https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/siteSources/169718e3-a8df-449d-bef4-ee09fe1ddc5d\",\"https://graph.microsoft.com/beta/security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/unifiedGroupSources('32e14fa4-3106-4bd2-a245-34bf0c718a7e')\"]"}, + {"noncustodialSources@odata.bind", "[\"https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/35393639323133394345384344303043\"]"} + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches + .Request() + .AddAsync(ediscoverySearch); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/searches/$entity", + "dataSourceScopes": "none", + "description": "My first search", + "lastModifiedDateTime": "2022-05-23T04:38:07.5787454Z", + "contentQuery": "(Author=\"edison\")", + "id": "46867792-68e6-41db-9cd0-f651c2290d91", + "displayName": "My search 2", + "createdDateTime": "2022-05-23T04:38:07.5787454Z", + "lastModifiedBy": null, + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycase-post-tags.md b/docs/v4-reference-docs/security-ediscoverycase-post-tags.md new file mode 100644 index 00000000000..a84c69ac19a --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-post-tags.md @@ -0,0 +1,221 @@ +--- +title: "Create tags" +description: "Create a new ediscoveryReviewTag object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create tags +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/tags +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object. + +You can specify the following properties when you create an **ediscoveryReviewTag**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Display name of the tag. Required.| +|description|String|Description of the tag. Optional.| +|childSelectability|microsoft.graph.security.childSelectability|This value controls whether the UX presents the tags as checkboxes or a radio button group. The possible values are: `One`, `Many`. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object in the response body. + +## Examples + +### Example 1: Create a tag +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags + +{ + "displayName": "My tag API", + "description": "Use Graph API to create tags", + "childSelectability": "Many" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewTag = new Microsoft.Graph.Security.EdiscoveryReviewTag +{ + DisplayName = "My tag API", + Description = "Use Graph API to create tags", + ChildSelectability = Microsoft.Graph.Security.ChildSelectability.Many +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags + .Request() + .AddAsync(ediscoveryReviewTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/tags/$entity", + "displayName": "My tag API", + "description": "Use Graph API to create tags", + "lastModifiedDateTime": "2022-05-23T19:58:26.1573076Z", + "childSelectability": "Many", + "id": "7c6cc351-fb90-431f-8562-1b607a3144a4", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` + +### Example 2: Create a tag with a parent +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags + +{ + "displayName": "My tag API", + "description": "Use Graph API to create tags", + "childSelectability": "Many", + "parent@odata.bind":"" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewTag = new Microsoft.Graph.Security.EdiscoveryReviewTag +{ + DisplayName = "My tag API", + Description = "Use Graph API to create tags", + ChildSelectability = Microsoft.Graph.Security.ChildSelectability.Many, + AdditionalData = new Dictionary() + { + {"parent@odata.bind", ""} + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags + .Request() + .AddAsync(ediscoveryReviewTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/tags/$entity", + "displayName": "My tag API", + "description": "Use Graph API to create tags", + "lastModifiedDateTime": "2022-05-23T19:58:26.1573076Z", + "childSelectability": "Many", + "id": "7c6cc351-fb90-431f-8562-1b607a3144a4", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-reopen.md b/docs/v4-reference-docs/security-ediscoverycase-reopen.md new file mode 100644 index 00000000000..737da8bd5d6 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-reopen.md @@ -0,0 +1,97 @@ +--- +title: "Reopen eDiscoveryCase" +description: "Reopen an eDiscoveryCase that was closed." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# eDiscoveryCase: reopen + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reopen an eDiscovery case that was closed. For details, see [Reopen a closed case](/microsoft-365/compliance/close-or-delete-case#reopen-a-closed-case). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/reopen +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/security/cases/ediscoveryCases/061b9a92-8926-4bd9-b41d-abf35edc7583/reopen +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"] + .Reopen() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverycase-update.md b/docs/v4-reference-docs/security-ediscoverycase-update.md new file mode 100644 index 00000000000..af570094ecd --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycase-update.md @@ -0,0 +1,115 @@ +--- +title: "Update ediscoveryCase" +description: "Update the properties of an ediscoveryCase object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Update ediscoveryCase +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ediscoveryCase](../resources/security-ediscoverycase.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/cases/ediscoveryCases/{ediscoveryCaseId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|description|String|The case description.| +|displayName|String|The case name.| +|externalId|String|The external case number for customer reference.| + +## Response + +If successful, this method returns a `204 NO CONTENT` response code and an updated [microsoft.graph.security.ediscoveryCase](../resources/security-ediscoverycase.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/cases/ediscoveryCases/22aa2acd-7554-4330-9ba9-ce20014aaae4 +Content-Type: application/json + +{ + "displayName": "My Case 1 - Renamed", + "description": "Updated description" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCase = new Microsoft.Graph.Security.EdiscoveryCase +{ + DisplayName = "My Case 1 - Renamed", + Description = "Updated description" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"] + .Request() + .UpdateAsync(ediscoveryCase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverycasesettings-get.md b/docs/v4-reference-docs/security-ediscoverycasesettings-get.md new file mode 100644 index 00000000000..8e4bb2bda68 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycasesettings-get.md @@ -0,0 +1,120 @@ +--- +title: "Get ediscoveryCaseSettings" +description: "Read the properties and relationships of an ediscoveryCaseSettings object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryCaseSettings +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryCaseSettings](../resources/security-ediscoverycasesettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/settings +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryCaseSettings](../resources/security-ediscoverycasesettings.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCaseSettings = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/settings/$entity", + "id": "b0073e4e-4184-41c6-9eb7-8c8cc3e2288b", + "redundancyDetection": { + "isEnabled": true, + "similarityThreshold": 65, + "minWords": 10, + "maxWords": 500000 + }, + "topicModeling": { + "isEnabled": false, + "ignoreNumbers": true, + "topicCount": 100, + "dynamicallyAdjustTopicCount": true + }, + "ocr": { + "isEnabled": false, + "maxImageSize": 24576, + "timeout": "PT1M" + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycasesettings-resettodefault.md b/docs/v4-reference-docs/security-ediscoverycasesettings-resettodefault.md new file mode 100644 index 00000000000..c8683e4ce5d --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycasesettings-resettodefault.md @@ -0,0 +1,99 @@ +--- +title: "Reset ediscoveryCaseSettings to default" +description: "Reset a ediscoveryCaseSettingsobject to the default values." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# eDiscoveryCaseSettings: resetToDefault + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reset a [caseSettings](../resources/security-ediscoverycaseSettings.md) object to the default values. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/settings/resetToDefault +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `200 OK` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/settings/resettodefault +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Settings + .Resettodefault() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 200 OK +``` diff --git a/docs/v4-reference-docs/security-ediscoverycasesettings-update.md b/docs/v4-reference-docs/security-ediscoverycasesettings-update.md new file mode 100644 index 00000000000..839376d4925 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycasesettings-update.md @@ -0,0 +1,130 @@ +--- +title: "Update ediscoveryCaseSettings" +description: "Update the properties of an ediscoveryCaseSettings object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Update ediscoveryCaseSettings +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ediscoveryCaseSettings](../resources/security-ediscoverycasesettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/cases/ediscoveryCases/{ediscoveryCaseId}/settings +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|redundancyDetection|[microsoft.graph.security.redundancyDetectionSettings](../resources/security-redundancydetectionsettings.md)|Redundancy (email threading and near duplicate detection) settings for an eDiscovery case. Optional.| +|topicModeling|[microsoft.graph.security.topicModelingSettings](../resources/security-topicmodelingsettings.md)|Topic modeling (Themes) settings for an eDiscovery case. Optional.| +|ocr|[microsoft.graph.security.ocrSettings](../resources/security-ocrsettings.md)|The OCR (Optical Character Recognition) settings for the eDiscovery case. Optional.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/settings +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.ediscoveryCaseSettings", + "redundancyDetection": { + "@odata.type": "microsoft.graph.security.redundancyDetectionSettings" + }, + "topicModeling": { + "@odata.type": "microsoft.graph.security.topicModelingSettings" + }, + "ocr": { + "@odata.type": "microsoft.graph.security.ocrSettings" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCaseSettings = new Microsoft.Graph.Security.EdiscoveryCaseSettings +{ + RedundancyDetection = new RedundancyDetectionSettings + { + }, + TopicModeling = new TopicModelingSettings + { + }, + Ocr = new OcrSettings + { + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Settings + .Request() + .UpdateAsync(ediscoveryCaseSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-activate.md b/docs/v4-reference-docs/security-ediscoverycustodian-activate.md new file mode 100644 index 00000000000..62db01d89bc --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-activate.md @@ -0,0 +1,93 @@ +--- +title: "ediscoveryCustodian: activate" +description: "Re-activate a custodian from a case." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# ediscoveryCustodian: activate +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Activate a custodian that has been released from a case to make them part of the case again. For details, see [Manage custodians in an eDiscovery (Premium) case](/microsoft-365/compliance/manage-new-custodians#re-activate-custodian). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{ediscoveryCustodianId}/activate +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{ediscoveryCustodianId}/activate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"] + .Activate() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-applyhold.md b/docs/v4-reference-docs/security-ediscoverycustodian-applyhold.md new file mode 100644 index 00000000000..6874edc9c1d --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-applyhold.md @@ -0,0 +1,160 @@ +--- +title: "ediscoveryCustodian: applyHold" +description: "Start the process of applying hold to eDiscovery custodians." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryCustodian: applyHold +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start the process of applying hold on [eDiscovery custodians](../resources/security-ediscoverycustodian.md). After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an [eDiscoveryHoldOperation](../resources/security-ediscoveryholdoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/applyHold +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{eDiscoveryCustodianId}/applyHold +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|ids|String collection|The IDs of custodians to apply hold. Optional.| + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Example 1: Apply hold to multiple custodian +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/applyHold +Content-Type: application/json + +{ + "ids": [ + "7f697316-43ed-48e1-977f-261be050db93", "b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "7f697316-43ed-48e1-977f-261be050db93", + "b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians + .ApplyHold(ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +``` http +HTTP/1.1 202 Accepted +``` + +### Example 2: Apply hold to a single custodian +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/c25c3914f9f743ee9cbaa25377e0cec6/applyHold +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"] + .ApplyHold() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-get.md b/docs/v4-reference-docs/security-ediscoverycustodian-get.md new file mode 100644 index 00000000000..ae68a67981e --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-get.md @@ -0,0 +1,111 @@ +--- +title: "Get ediscoveryCustodian" +description: "Read the properties and relationships of an ediscoveryCustodian object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Get ediscoveryCustodian +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryCustodian](../resources/security-ediscoverycustodian.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{ediscoveryCustodianId} +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/files/{ediscoveryFileId}/custodian +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryCustodian](../resources/security-ediscoverycustodian.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryCustodian = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians/$entity", + "status": "active", + "holdStatus": "applied", + "createdDateTime": "0001-01-01T00:00:00Z", + "lastModifiedDateTime": "2022-05-23T02:35:42.9272828Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "0053a61a3b6c42738f7606791716a22a", + "displayName": "Alex Wilber", + "email": "AlexW@M365x809305.OnMicrosoft.com", + "acknowledgedDateTime": "0001-01-01T00:00:00Z" +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-list-lastindexoperation.md b/docs/v4-reference-docs/security-ediscoverycustodian-list-lastindexoperation.md new file mode 100644 index 00000000000..954cb954c4a --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-list-lastindexoperation.md @@ -0,0 +1,117 @@ +--- +title: "List lastIndexOperation" +description: "Get the ediscoveryIndexOperation resources from the lastIndexOperation navigation property." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List lastIndexOperation +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [ediscoveryIndexOperation](../resources/security-ediscoveryindexoperation.md) associated with an [ediscoveryCustodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{ediscoverycustodianId}/lastIndexOperation +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialSources/{ediscoveryNoncustodialDataSourceId}/lastIndexOperation +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryIndexOperation](../resources/security-ediscoveryindexoperation.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/lastIndexOperation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryIndexOperation = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].LastIndexOperation + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.security.ediscoveryIndexOperation", + "createdDateTime": "2022-05-23T02:35:43.1932326Z", + "completedDateTime": "0001-01-01T00:00:00Z", + "percentProgress": 0, + "status": "running", + "action": "index", + "id": "b23821836460441891d16a2cb7463392", + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null, + "userPrincipalName": "c25c3914-f9f7-43ee-9cba-a25377e0cec6" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-list-sitesources.md b/docs/v4-reference-docs/security-ediscoverycustodian-list-sitesources.md new file mode 100644 index 00000000000..936e09159d8 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-list-sitesources.md @@ -0,0 +1,122 @@ +--- +title: "List siteSources" +description: "Get the siteSource resources from the siteSources navigation property." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List siteSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [siteSource](../resources/security-sitesource.md) objects associated with an [ediscoveryCustodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{custodianId}/siteSources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.siteSource](../resources/security-sitesource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/siteSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].SiteSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/siteSources", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v1.0/sites/169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "displayName": "U.S. Sales", + "createdDateTime": "2022-05-23T02:35:42.926309Z", + "holdStatus": "applied", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/USSales", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdDateTime": "2022-05-23T02:35:42.926309Z" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-list-unifiedgroupsources.md b/docs/v4-reference-docs/security-ediscoverycustodian-list-unifiedgroupsources.md new file mode 100644 index 00000000000..9f411ccbe61 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-list-unifiedgroupsources.md @@ -0,0 +1,148 @@ +--- +title: "List custodian's unifiedGroupSources" +description: "Get a list of the custodian's unifiedGroupSource objects and their properties." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List unifiedGroupSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedGroupSource](../resources/security-unifiedgroupsource.md) objects associated with an [ediscoveryCustodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{custodianId}/unifiedGroupSources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.unifiedGroupSource](../resources/security-unifiedgroupsource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/unifiedGroupSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].UnifiedGroupSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/unifiedGroupSources", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v1.0/groups/32e14fa4-3106-4bd2-a245-34bf0c718a7e", + "displayName": "Design (Mailbox)", + "createdDateTime": "2022-05-23T02:35:42.926309Z", + "holdStatus": "applied", + "id": "32e14fa4-3106-4bd2-a245-34bf0c718a7e", + "includedSources": "mailbox,site", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "group": { + "email": "Design@M365x809305.onmicrosoft.com", + "webUrl": "https://m365x809305.sharepoint.com/sites/Design", + "id": "32e14fa4-3106-4bd2-a245-34bf0c718a7e", + "displayName": "Design (Mailbox)", + "createdDateTime": "2022-05-23T02:35:42.926309Z" + } + }, + { + "@odata.id": "https://graph.microsoft.com/v1.0/groups/21be9868-b58b-4f8b-800c-591e9ad8d4ec", + "displayName": "CEO Connection (Mailbox)", + "createdDateTime": "2022-05-23T02:35:42.926309Z", + "holdStatus": "applied", + "id": "21be9868-b58b-4f8b-800c-591e9ad8d4ec", + "includedSources": "mailbox,site", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "group": { + "email": "ceoconnection@M365x809305.onmicrosoft.com", + "webUrl": "https://m365x809305.sharepoint.com/sites/ceoconnection", + "id": "21be9868-b58b-4f8b-800c-591e9ad8d4ec", + "displayName": "CEO Connection (Mailbox)", + "createdDateTime": "2022-05-23T02:35:42.926309Z" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-list-usersources.md b/docs/v4-reference-docs/security-ediscoverycustodian-list-usersources.md new file mode 100644 index 00000000000..263ab065143 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-list-usersources.md @@ -0,0 +1,120 @@ +--- +title: "List userSources" +description: "Get the userSource resources from the userSources navigation property." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# List userSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [userSource](../resources/security-usersource.md) objects associated with an [ediscoveryCustodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{custodianId}/userSources +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId}/userSources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.userSource](../resources/security-usersource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/userSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].UserSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/userSources", + "value": [ + { + "displayName": "Alex Wilber", + "createdDateTime": "2022-05-23T00:58:19.0702524Z", + "holdStatus": "applied", + "id": "43434642-3137-3138-3432-374142313639", + "email": "AlexW@M365x809305.OnMicrosoft.com", + "includedSources": "mailbox,site", + "siteWebUrl": "https://m365x809305-my.sharepoint.com/personal/alexw_m365x809305_onmicrosoft_com/", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-post-sitesources.md b/docs/v4-reference-docs/security-ediscoverycustodian-post-sitesources.md new file mode 100644 index 00000000000..43a96cb8d54 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-post-sitesources.md @@ -0,0 +1,138 @@ +--- +title: "Create custodian siteSource" +description: "Create a new custodian siteSource object associated with an eDiscovery custodian." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create siteSource +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [siteSource](../resources/security-sitesource.md) object associated with an [eDiscovery custodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{custodianId}/siteSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [siteSource](../resources/security-sitesource.md) object. + +You can specify the following properties when you create a **siteSource**. + +|Property|Type|Description| +|:---|:---|:---| +|site|String|URL of the site; for example, `https://contoso.sharepoint.com/sites/HumanResources`.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.siteSource](../resources/security-sitesource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/siteSources +Content-Type: application/json + +{ + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/Retail" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSource = new Microsoft.Graph.Security.SiteSource +{ + Site = new Site + { + WebUrl = "https://m365x809305.sharepoint.com/sites/Retail" + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].SiteSources + .Request() + .AddAsync(siteSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/siteSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/dbe4b18e-2765-4989-8647-48139180c45f", + "displayName": "Retail", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "applied", + "id": "dbe4b18e-2765-4989-8647-48139180c45f", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-post-unifiedgroupsources.md b/docs/v4-reference-docs/security-ediscoverycustodian-post-unifiedgroupsources.md new file mode 100644 index 00000000000..294ec5de41d --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-post-unifiedgroupsources.md @@ -0,0 +1,226 @@ +--- +title: "Create custodian unifiedGroupSource" +description: "Create a new custodian unifiedGroupSource object associated with an eDiscovery custodian." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create custodian unifiedGroupSource +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [unifiedGroupSource](../resources/security-unifiedgroupsource.md) object associated with an [eDiscovery custodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{custodianId}/unifiedGroupSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [unifiedGroupSource](../resources/security-unifiedgroupsource.md) object. + +You can specify the following properties when you create an **unifiedGroupSource**. + +>**Note:** Either **group** or **group@odata.bind** is required in order to create a **unifiedGroupSource**. + +|Property|Type|Description| +|:---|:---|:---| +|includedSources|microsoft.graph.security.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.| +|group|String|Specifies the email address for the group. To get the email address of a group, use [List groups](../api/group-list.md) or [Get group](../api/group-get.md). You can then query by the name of the group using `$filter`; for example, `https://graph.microsoft.com/v1.0/groups?$filter=displayName eq 'secret group'&$select=mail,id,displayName`.| +|group@odata.bind|String|ID of the group. You can get this in the same way that you get the group. | + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.unifiedGroupSource](../resources/security-unifiedgroupsource.md) object in the response body. + +## Examples + +### Example 1: Create unifiedGroupSource with group SMTP address +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/unifiedGroupSources +Content-Type: application/json + +{ + "group": { + "mail": "SOCTeam@M365x809305.onmicrosoft.com" + }, + "includedSources": "mailbox, site" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSource = new Microsoft.Graph.Security.UnifiedGroupSource +{ + Group = new Group + { + Mail = "SOCTeam@M365x809305.onmicrosoft.com" + }, + IncludedSources = Microsoft.Graph.Security.SourceType.Mailbox | Microsoft.Graph.Security.SourceType.Site +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].UnifiedGroupSources + .Request() + .AddAsync(unifiedGroupSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/unifiedGroupSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/groups/1ce58bf6-e0fd-403d-a655-312a838110cf", + "displayName": "SOC Team (Mailbox)", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "applied", + "id": "1ce58bf6-e0fd-403d-a655-312a838110cf", + "includedSources": "mailbox,site", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` + +### Example 2: Create unifiedGroupSource with group@odata.bind +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/unifiedGroupSources +Content-Type: application/json + +{ + "group@odata.bind": "https://graph.microsoft.com/v1.0/groups/93f90172-fe05-43ea-83cf-ff785a40d610", + "includedSources": "mailbox" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedGroupSource = new Microsoft.Graph.Security.UnifiedGroupSource +{ + IncludedSources = Microsoft.Graph.Security.SourceType.Mailbox, + AdditionalData = new Dictionary() + { + {"group@odata.bind", "https://graph.microsoft.com/v1.0/groups/93f90172-fe05-43ea-83cf-ff785a40d610"} + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].UnifiedGroupSources + .Request() + .AddAsync(unifiedGroupSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/unifiedGroupSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/groups/93f90172-fe05-43ea-83cf-ff785a40d610", + "displayName": "Finance Team (Mailbox)", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "applied", + "id": "93f90172-fe05-43ea-83cf-ff785a40d610", + "includedSources": "mailbox", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-post-usersources.md b/docs/v4-reference-docs/security-ediscoverycustodian-post-usersources.md new file mode 100644 index 00000000000..c8f01321fbc --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-post-usersources.md @@ -0,0 +1,136 @@ +--- +title: "Create custodian userSource" +description: "Create a new custodian userSource object associated with an eDiscovery custodian." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create custodian userSource +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [userSource](../resources/security-usersource.md) object associated with an [eDiscovery custodian](../resources/security-ediscoverycustodian.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{custodianId}/userSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [userSource](../resources/security-usersource.md) object. + +You can specify the following properties when you create a **userSource**. + +|Property|Type|Description| +|:---|:---|:---| +|email|String|SMTP address of the user.| +|includedSources|microsoft.graph.security.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.userSource](../resources/security-usersource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/userSources + +{ + "email": "admin@M365x809305.onmicrosoft.com", + "includedSources": "mailbox, site" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSource = new Microsoft.Graph.Security.UserSource +{ + Email = "admin@M365x809305.onmicrosoft.com", + IncludedSources = Microsoft.Graph.Security.SourceType.Mailbox | Microsoft.Graph.Security.SourceType.Site +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"].UserSources + .Request() + .AddAsync(userSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/userSources/$entity", + "displayName": "MOD Administrator", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "applied", + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "email": "admin@M365x809305.onmicrosoft.com", + "includedSources": "mailbox,site", + "siteWebUrl": "", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-release.md b/docs/v4-reference-docs/security-ediscoverycustodian-release.md new file mode 100644 index 00000000000..dd793783d22 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-release.md @@ -0,0 +1,91 @@ +--- +title: "ediscoveryCustodian: release" +description: "Release a custodian from a case." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- +# ediscoveryCustodian: release +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Release a custodian from a case. For details, see [Release a custodian from a case](/microsoft-365/compliance/manage-new-custodians#release-a-custodian-from-a-case). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{ediscoveryCustodianId}/release +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/c25c3914f9f743ee9cbaa25377e0cec6/release +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"] + .Release() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-removehold.md b/docs/v4-reference-docs/security-ediscoverycustodian-removehold.md new file mode 100644 index 00000000000..a496c8aea03 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-removehold.md @@ -0,0 +1,159 @@ +--- +title: "ediscoveryCustodian: removeHold" +description: "**TODO: Add Description**" +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# ediscoveryCustodian: removeHold +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Start the process of removing hold from [eDiscovery custodians](../resources/security-ediscoverycustodian.md). After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an [eDiscoveryHoldOperation](../resources/security-ediscoveryholdoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/removeHold +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{eDiscoveryCustodianId}/removeHold +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|ids|String collection|The IDs of custodians to apply hold. Optional.| + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples +### Example 1: Remove hold from multiple custodians +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/removeHold +Content-Type: application/json + +{ + "ids": [ + "7f697316-43ed-48e1-977f-261be050db93", "b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "7f697316-43ed-48e1-977f-261be050db93", + "b26888b3-e1f5-47c5-bdf2-33d1b90cb2e8" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians + .RemoveHold(ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` + +### Example 2: Remove hold from a single custodian +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/c25c3914f9f743ee9cbaa25377e0cec6/removeHold +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"] + .RemoveHold() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverycustodian-updateindex.md b/docs/v4-reference-docs/security-ediscoverycustodian-updateindex.md new file mode 100644 index 00000000000..6d96c5adf9c --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverycustodian-updateindex.md @@ -0,0 +1,93 @@ +--- +title: "ediscoveryCustodian: updateIndex" +description: "Trigger an indexOperation to make a custodian and associated sources searchable." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# ediscoveryCustodian: updateIndex +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Trigger an [indexOperation](../resources/security-ediscoveryIndexOperation.md) + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/custodians/{ediscoveryCustodianId}/updateIndex +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/c25c3914f9f743ee9cbaa25377e0cec6/updateIndex +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Custodians["{security.ediscoveryCustodian-id}"] + .UpdateIndex() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryexportoperation-getdownloadurl.md b/docs/v4-reference-docs/security-ediscoveryexportoperation-getdownloadurl.md new file mode 100644 index 00000000000..c11cadd46ea --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryexportoperation-getdownloadurl.md @@ -0,0 +1,101 @@ +--- +title: "ediscoveryExportOperation: getDownloadUrl" +description: "return a downloadUrl from where the export content is delivered as a stream" +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryExportOperation: getDownloadUrl +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +If a Azure blob url is not provided in export action, the export operation exports the files to an internal store. Contents of this store can be fetched by calling into this function. This will return a downloadUrl where the zipped content is delivered as a stream. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/operations/{eDiscoveryCaseOperationId}/microsoft.graph.security.ediscoveryExportOperation/getDownloadUrl +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a String in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/operations/c5ae226f457547a582ef0eb6dbfaee25/microsoft.graph.security.ediscoveryExportOperation/getDownloadUrl +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @string = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Operations["{security.caseOperation-id}"] + .GetDownloadUrl() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: text/plain + +{ + "https://sdfpkgg0021.blob.edproxy.aed01.ediscovery.outlook.com/packaging120g37c10016472cb0abf28fac5800b0/6dec1a1c-0577-424f-819c-9542edc47f5a.zip?{SASToken}" +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryfile-get.md b/docs/v4-reference-docs/security-ediscoveryfile-get.md new file mode 100644 index 00000000000..3a9a0454522 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryfile-get.md @@ -0,0 +1,147 @@ +--- +title: "Get ediscoveryFile" +description: "Read the properties and relationships of an ediscoveryFile object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryFile +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryFile](../resources/security-ediscoveryfile.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/files/{ediscoveryFileId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryFile](../resources/security-ediscoveryfile.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/files/000168cdf05c48d98faac7bff8719726a25da40bb2b9c369fb580b8797abf661 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryFile = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Files["{security.ediscoveryFile-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/reviewSets('273f11a1-17aa-419c-981d-ff10d33e420f')/files/$entity", + "id": "000168cdf05c48d98faac7bff8719726a25da40bb2b9c369fb580b8797abf661", + "dateTime": "2017-11-02T15:07:10Z", + "size": 921, + "name": "Report/CustomVisuals/WordCloud1447959067750/package.json", + "sourceType": "site", + "subjectTitle": "Operations Analytics.pbix", + "extension": "json", + "mediaType": "application/json; charset=ISO-8859-1", + "processingStatus": "success", + "otherProperties": { + "Source": null, + "Participants": null, + "To": null, + "Cc": null, + "Bcc": null, + "Recipients": null, + "Author": null, + "CreatedTime": null, + "Received": null, + "Sent": null, + "LastModifiedDate": "2017-11-02T15:07:10Z", + "MessageType": null, + "Title": null, + "EmailHasAttachment": false, + "EmailImportance": "", + "WordCount": 25, + "ErrorIgnored": false, + "IsFromErrorRemediation": false, + "EmailSecurity": 0, + "EmailSensitivity": 0, + "IsModernAttachment": false, + "IsEmbeddedDocument": true, + "ComplianceLabels": null, + "ConversationId": null, + "ConversationIndex": null, + "ItemClass": null, + "LocationName": null, + "MeetingStartDate": null, + "MeetingEndDate": null, + "ParticipantDomains": null, + "RecipientDomains": null, + "Sender": null, + "SenderDomain": null + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryholdpolicy-get.md b/docs/v4-reference-docs/security-ediscoveryholdpolicy-get.md new file mode 100644 index 00000000000..2c8068ee658 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryholdpolicy-get.md @@ -0,0 +1,124 @@ +--- +title: "Get ediscoveryHoldPolicy" +description: "Read the properties and relationships of an ediscoveryHoldPolicy object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryHoldPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/legalholds/783c3ea4-d474-4051-9c13-08707ce8c8b6 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryHoldPolicy = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds["{security.ediscoveryHoldPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/legalHolds/$entity", + "isEnabled": true, + "errors": [], + "contentQuery": "does api fetch query?", + "description": "does api fetch description?", + "createdDateTime": "2022-05-23T01:09:53.497Z", + "lastModifiedDateTime": "2022-05-25T23:15:04.317Z", + "status": "success", + "id": "783c3ea4-d474-4051-9c13-08707ce8c8b6", + "displayName": "CustodianHold-b0073e4e-4184-41c6-9eb7-8c8cc3e2288b", + "createdBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "user": { + "id": "MOD Administrator", + "displayName": null + } + } +} +``` diff --git a/docs/v4-reference-docs/security-ediscoveryholdpolicy-post-sitesources.md b/docs/v4-reference-docs/security-ediscoveryholdpolicy-post-sitesources.md new file mode 100644 index 00000000000..7740a6476bd --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryholdpolicy-post-sitesources.md @@ -0,0 +1,137 @@ +--- +title: "Create siteSource" +description: "Create a new siteSource object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create siteSource +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new siteSource object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId}/siteSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [siteSource](../resources/security-sitesource.md) object. + +You can specify the following properties when you create a **siteSource**. + +|Property|Type|Description| +|:---|:---|:---| +|site|String|URL of the site; for example, `https://contoso.sharepoint.com/sites/HumanResources`.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.siteSource](../resources/security-sitesource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/legalHolds/0053a61a3b6c42738f7606791716a22a/siteSources +Content-Type: application/json + +{ + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/Retail" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var siteSource = new Microsoft.Graph.Security.SiteSource +{ + Site = new Site + { + WebUrl = "https://m365x809305.sharepoint.com/sites/Retail" + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds["{security.ediscoveryHoldPolicy-id}"].SiteSources + .Request() + .AddAsync(siteSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/legalHolds('0053a61a3b6c42738f7606791716a22a')/siteSources/$entity", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/dbe4b18e-2765-4989-8647-48139180c45f", + "displayName": "Retail", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "applied", + "id": "dbe4b18e-2765-4989-8647-48139180c45f", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` diff --git a/docs/v4-reference-docs/security-ediscoveryholdpolicy-post-usersources.md b/docs/v4-reference-docs/security-ediscoveryholdpolicy-post-usersources.md new file mode 100644 index 00000000000..e3980d53fb3 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryholdpolicy-post-usersources.md @@ -0,0 +1,138 @@ +--- +title: "Create userSource" +description: "Create a new userSource object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# Create userSource +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new userSource object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId}/userSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [userSource](../resources/security-usersource.md) object. + +You can specify the following properties when you create a **userSource**. + +|Property|Type|Description| +|:---|:---|:---| +|email|String|SMTP address of the user.| +|includedSources|microsoft.graph.security.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.userSource](../resources/security-usersource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId}/userSources +Content-Type: application/json + +{ + "email": "admin@M365x809305.onmicrosoft.com", + "includedSources": "mailbox, site" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSource = new Microsoft.Graph.Security.UserSource +{ + Email = "admin@M365x809305.onmicrosoft.com", + IncludedSources = Microsoft.Graph.Security.SourceType.Mailbox | Microsoft.Graph.Security.SourceType.Site +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds["{security.ediscoveryHoldPolicy-id}"].UserSources + .Request() + .AddAsync(userSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/legalHolds('0053a61a3b6c42738f7606791716a22a')/userSources/$entity", + "displayName": "MOD Administrator", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "applied", + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "email": "admin@M365x809305.onmicrosoft.com", + "includedSources": "mailbox,site", + "siteWebUrl": "", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryholdpolicy-update.md b/docs/v4-reference-docs/security-ediscoveryholdpolicy-update.md new file mode 100644 index 00000000000..4f97caf6cee --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryholdpolicy-update.md @@ -0,0 +1,111 @@ +--- +title: "Update ediscoveryHoldPolicy" +description: "Update the properties of an ediscoveryHoldPolicy object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Update ediscoveryHoldPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + + +## HTTP request + + +``` http +PATCH /security/cases/ediscoveryCases/{ediscoveryCaseId}/legalHolds/{ediscoveryHoldPolicyId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|The description of the legal hold policy. Optional.| + + +## Response + +If successful, this method returns a `204 No Content` response code and an updated [microsoft.graph.security.ediscoveryHoldPolicy](../resources/security-ediscoveryholdpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/legalholds/783c3ea4-d474-4051-9c13-08707ce8c8b6 + +{ + "description": "updated description", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryHoldPolicy = new Microsoft.Graph.Security.EdiscoveryHoldPolicy +{ + Description = "updated description" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].LegalHolds["{security.ediscoveryHoldPolicy-id}"] + .Request() + .UpdateAsync(ediscoveryHoldPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-applyhold.md b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-applyhold.md new file mode 100644 index 00000000000..a04e53e29c4 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-applyhold.md @@ -0,0 +1,162 @@ +--- +title: "ediscoveryNoncustodialDataSource: applyHold" +description: "Start the process of applying hold to eDiscovery non-custodial data sources." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryNoncustodialDataSource: applyHold +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start the process of applying hold on [eDiscovery non-custodial data sources](../resources/security-ediscoverynoncustodialdatasource.md). After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an [eDiscoveryHoldOperation](../resources/security-ediscoveryholdoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/applyHold +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/{ediscoverynoncustodialDatasourceId}/applyHold +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|ids|String collection|The IDs of non-custodial data sources to apply hold. Optional.| + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Example 1: Apply hold to multiple non-custodial data sources +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/applyHold +Content-Type: application/json + +{ + "ids": [ + "39333641443238353535383731453339", + "46333131344239353834433430454335" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "39333641443238353535383731453339", + "46333131344239353834433430454335" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources + .ApplyHold(ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` + +### Example 2: Apply hold to a single non-custodial data source +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/39333641443238353535383731453339/applyHold +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources["{security.ediscoveryNoncustodialDataSource-id}"] + .ApplyHold() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-get.md b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-get.md new file mode 100644 index 00000000000..81c1921ff05 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-get.md @@ -0,0 +1,130 @@ +--- +title: "Get ediscoveryNoncustodialDataSource" +description: "Read the properties and relationships of an ediscoveryNoncustodialDataSource object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryNoncustodialDataSource +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/{ediscoveryNoncustodialDataSourceId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/35393639323133394345384344303043?$expand=dataSource +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryNoncustodialDataSource = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources["{security.ediscoveryNoncustodialDataSource-id}"] + .Request() + .Expand("dataSource") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources(dataSource())/$entity", + "status": "active", + "holdStatus": "applied", + "createdDateTime": "2022-05-23T02:09:11.1395287Z", + "lastModifiedDateTime": "2022-05-23T02:09:11.1395287Z", + "releasedDateTime": "0001-01-01T00:00:00Z", + "id": "35393639323133394345384344303043", + "displayName": "U.S. Sales", + "dataSource@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/noncustodialDataSources('35393639323133394345384344303043')/dataSource/$entity", + "dataSource": { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "displayName": "U.S. Sales", + "createdDateTime": "2022-05-23T02:09:11.1395535Z", + "holdStatus": "0", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + }, + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/USSales", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdDateTime": "2022-05-23T02:09:11.1395535Z" + } + } +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-release.md b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-release.md new file mode 100644 index 00000000000..c277e9c6713 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-release.md @@ -0,0 +1,94 @@ +--- +title: "ediscoveryNoncustodialDataSource: release" +description: "Release the non-custodial data source from the case." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryNoncustodialDataSource: release +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Release the non-custodial data source from the case. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/{ediscoveryNoncustodialDataSourceId}/release +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/{ediscoveryNoncustodialDataSourceId}/release +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources["{security.ediscoveryNoncustodialDataSource-id}"] + .Release() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-removehold.md b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-removehold.md new file mode 100644 index 00000000000..1b07d881871 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-removehold.md @@ -0,0 +1,163 @@ +--- +title: "ediscoveryNoncustodialDataSource: removeHold" +description: "Start the process of removing hold from eDiscovery non-custodial data sources." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryNoncustodialDataSource: removeHold +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start the process of removing hold from [eDiscovery non-custodial data sources](../resources/security-ediscoverynoncustodialdatasource.md). After the operation is created, you can get the status by retrieving the `Location` parameter from the response headers. The location provides a URL that will return an [eDiscoveryHoldOperation](../resources/security-ediscoveryholdoperation.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/removeHold +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/{ediscoverynoncustodialDatasourceId}/removeHold +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|ids|String collection|The IDs of non-custodial data sources to remove hold. Optional.| + + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Example 1: Remove hold from multiple non-custodial data sources +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/removeHold +Content-Type: application/json + +{ + "ids": [ + "39333641443238353535383731453339", + "46333131344239353834433430454335" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "39333641443238353535383731453339", + "46333131344239353834433430454335" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources + .RemoveHold(ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` + +### Example 2: Remove hold from a single non-custodial data source +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/39333641443238353535383731453339/removeHold +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources["{security.ediscoveryNoncustodialDataSource-id}"] + .RemoveHold() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-updateindex.md b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-updateindex.md new file mode 100644 index 00000000000..362e55173e7 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverynoncustodialdatasource-updateindex.md @@ -0,0 +1,94 @@ +--- +title: "ediscoveryNoncustodialDataSource: updateIndex" +description: "Trigger an indexOperation to make a non-custodial data source and its associated data source searchable." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: apiPageType +--- + +# ediscoveryNoncustodialDataSource: updateIndex +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Trigger an [indexOperation](../resources/security-ediscoveryIndexOperation.md) + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/noncustodialDataSources/{ediscoveryNoncustodialDataSourceId}/updateIndex +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialdatasources/46333131344239353834433430454335/updateIndex +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].NoncustodialDataSources["{security.ediscoveryNoncustodialDataSource-id}"] + .UpdateIndex() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-addtoreviewset.md b/docs/v4-reference-docs/security-ediscoveryreviewset-addtoreviewset.md new file mode 100644 index 00000000000..e6d5947824d --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-addtoreviewset.md @@ -0,0 +1,123 @@ +--- +title: "ediscoveryReviewSet: addToReviewSet" +description: "Start the process of adding a collection from Microsoft 365 services to a review set." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryReviewSet: addToReviewSet +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start the process of adding a collection from Microsoft 365 services to a [review set](../resources/security-ediscoveryreviewset.md). After the operation is created, you can get the status of the operation by retrieving the `Location` parameter from the response headers. The location provides a URL that will return a [Add to review set operation](../resources/security-ediscoveryaddtoreviewsetoperation.md). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{eDiscoveryCaseId}/reviewSets/{eDiscoveryReviewSetId}/addToReviewSet +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|search|[microsoft.graph.security.ediscoverySearch](../resources/security-ediscoverysearch.md)|The ID of the eDiscovery search you'd like to add to the review set.| +|additionalDataOptions|additionalDataOptions|The options for adding items to reviewSet.| + +### additionalDataOptions values +|Name|Description| +|:---|:---| +|allVersions|include all versions of a sharepoint document matching the source collection query. Caution: SharePoint versions can significantly increase the volume of items | +|linkedFiles|include linked files that were shared in outlook, teams, or yammer messages by attaching a link to the file.| + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/63ef0fd7-0db2-45eb-a9d7-7d75c8239873/addToReviewSet +Content-Type: application/json + +{ + "search": { + "id": "c17e91d6-6bc0-4ecb-b388-269ea3d4ffb7" + }, + "additionalDataOptions": "linkedFiles" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var search = new Microsoft.Graph.Security.EdiscoverySearch +{ + Id = "c17e91d6-6bc0-4ecb-b388-269ea3d4ffb7" +}; + +var additionalDataOptions = Microsoft.Graph.Security.AdditionalDataOptions.LinkedFiles; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"] + .AddToReviewSet(search,additionalDataOptions) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-delete-queries.md b/docs/v4-reference-docs/security-ediscoveryreviewset-delete-queries.md new file mode 100644 index 00000000000..7fa4bb219cd --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-delete-queries.md @@ -0,0 +1,93 @@ +--- +title: "Delete ediscoveryReviewSetQuery" +description: "Delete an ediscoveryReviewSetQuery object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Delete ediscoveryReviewSetQuery +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{eDiscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries/{eDiscoveryReviewSetQueryId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/63ef0fd7-0db2-45eb-a9d7-7d75c8239873/queries/b7f4961d-59b1-444f-a4ec-57f2e5c2bf21 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries["{security.ediscoveryReviewSetQuery-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-export.md b/docs/v4-reference-docs/security-ediscoveryreviewset-export.md new file mode 100644 index 00000000000..f8d7e40fda3 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-export.md @@ -0,0 +1,122 @@ +--- +title: "ediscoveryReviewSet: export" +description: "Initiate an export from a reviewSet." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryReviewSet: export +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Initiate an export from a **reviewSet**. For details, see [Export documents from a review set in eDiscovery (Premium)](/microsoft-365/compliance/export-documents-from-review-set). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/export +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|outputName|String| Name of the export. Required. | +|description|String| Description of the export | +|azureBlobContainer|String| when you export to your own Azure storage account, this is the container URL. | +|azureBlobToken|String| when you export to your own Azure storage account, SAS token for the container URL. | +|exportOptions|String|Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`.| +|exportStructure|String| Options that control file structure and packaging of the export. Possible values are: `none`, `directory`, `pst`.| +## Response + +If the export has started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [Export operation](../resources/security-ediscoveryexportoperation.md) that was created to handle the export. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/export +Content-Type: application/json + +{ + "outputName": "Export via API", + "description": "Export for the Contoso investigation", + "exportOptions": "originalFiles,fileInfo,tags", + "exportStructure": "directory" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outputName = "Export via API"; + +var description = "Export for the Contoso investigation"; + +var exportOptions = Microsoft.Graph.Security.ExportOptions.OriginalFiles | Microsoft.Graph.Security.ExportOptions.FileInfo | Microsoft.Graph.Security.ExportOptions.Tags; + +var exportStructure = Microsoft.Graph.Security.ExportFileStructure.Directory; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"] + .Export(outputName,description,null,null,exportOptions,exportStructure) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-get.md b/docs/v4-reference-docs/security-ediscoveryreviewset-get.md new file mode 100644 index 00000000000..0c07f9b8b13 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-get.md @@ -0,0 +1,113 @@ +--- +title: "Get ediscoveryReviewSet" +description: "Read the properties and relationships of an ediscoveryReviewSet object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryReviewSet +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /ediscoveryExportOperation/reviewSet +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewSet = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/reviewSets/$entity", + "displayName": "Teams messages", + "id": "273f11a1-17aa-419c-981d-ff10d33e420f", + "createdDateTime": "2022-05-29T20:49:47.4133043Z", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-list-files.md b/docs/v4-reference-docs/security-ediscoveryreviewset-list-files.md new file mode 100644 index 00000000000..763f53734f3 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-list-files.md @@ -0,0 +1,152 @@ +--- +title: "List ediscoveryFiles" +description: "Get a list of the ediscoveryFile objects and their properties." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List ediscoveryFiles +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [ediscoveryFile](../resources/security-ediscoveryfile.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/files +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryFile](../resources/security-ediscoveryfile.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/files?$top=5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var files = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Files + .Request() + .Top(5) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/reviewSets('273f11a1-17aa-419c-981d-ff10d33e420f')/files", + "@odata.nextLink": "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/files?$top=5&$skiptoken=1", + "value": [ + { + "id": "000168cdf05c48d98faac7bff8719726a25da40bb2b9c369fb580b8797abf661", + "dateTime": "2017-11-02T15:07:10Z", + "size": 921, + "name": "Report/CustomVisuals/WordCloud1447959067750/package.json", + "sourceType": "site", + "subjectTitle": "Operations Analytics.pbix", + "extension": "json", + "mediaType": "application/json; charset=ISO-8859-1", + "processingStatus": "success", + "otherProperties": { + "Source": null, + "Participants": null, + "To": null, + "Cc": null, + "Bcc": null, + "Recipients": null, + "Author": null, + "CreatedTime": null, + "Received": null, + "Sent": null, + "LastModifiedDate": "2017-11-02T15:07:10Z", + "MessageType": null, + "Title": null, + "EmailHasAttachment": false, + "EmailImportance": "", + "WordCount": 25, + "ErrorIgnored": false, + "IsFromErrorRemediation": false, + "EmailSecurity": 0, + "EmailSensitivity": 0, + "IsModernAttachment": false, + "IsEmbeddedDocument": true, + "ComplianceLabels": null, + "ConversationId": null, + "ConversationIndex": null, + "ItemClass": null, + "LocationName": null, + "MeetingStartDate": null, + "MeetingEndDate": null, + "ParticipantDomains": null, + "RecipientDomains": null, + "Sender": null, + "SenderDomain": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-list-queries.md b/docs/v4-reference-docs/security-ediscoveryreviewset-list-queries.md new file mode 100644 index 00000000000..782a5facf1f --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-list-queries.md @@ -0,0 +1,145 @@ +--- +title: "List queries" +description: "Get the list of queries associated with an eDiscovery review set." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List queries +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [queries](../resources/security-ediscoveryreviewsetquery.md) associated with an eDiscovery review set. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/queries +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queries = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/reviewSets('273f11a1-17aa-419c-981d-ff10d33e420f')/queries", + "value": [ + { + "lastModifiedDateTime": "2022-05-29T20:49:47.9289317Z", + "contentQuery": "((((FileClass=\"Email\") AND (InclusiveType=\"InclusiveMinus\" OR InclusiveType=\"Inclusive\")) OR ((FileClass=\"Attachment\") AND (UniqueInEmailSet=\"true\")) OR ((FileClass=\"Document\") AND (MarkAsRepresentative=\"Unique\")) OR ((FileClass=\"Conversation\"))))", + "id": "837335b0-1943-444d-a3d1-5522cc21c5a4", + "displayName": "[AutoGen] For Review", + "createdDateTime": "2022-05-29T20:49:47.9289317Z", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + }, + { + "lastModifiedDateTime": "2022-05-29T20:49:48.0539099Z", + "contentQuery": "((FileType:gz OR FileType:gzip OR FileType:bz2 OR FileType:zip OR FileType:7z OR FileType:rar OR FileType:vhd OR FileType:mbox OR FileType:pst OR FileType:sfx) OR (Size<\"3072B\" AND (FileType:gif OR FileType:bmp OR FileType:png OR FileType:jpg OR FileType:jpeg OR FileType:tif OR FileType:tiff OR FileType:emf OR FileType:pct OR FileType:pic)))", + "id": "977ad4d5-3e5c-4594-8cb6-7d09dbcddf21", + "displayName": "[AutoGen] Potentially Immaterial Items", + "createdDateTime": "2022-05-29T20:49:48.0539099Z", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewset-post-queries.md b/docs/v4-reference-docs/security-ediscoveryreviewset-post-queries.md new file mode 100644 index 00000000000..b34bf63ffdd --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewset-post-queries.md @@ -0,0 +1,143 @@ +--- +title: "Create ediscoveryReviewSetQuery" +description: "Create a new ediscoveryReviewSetQuery object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Create ediscoveryReviewSetQuery +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object. + +You can specify the following properties when you create an **ediscoveryReviewSetQuery**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The name of the query. Required.| +|contentQuery|String|The KQL query for the review set. For details, see [Query and filter content in a review set](/microsoft-365/compliance/review-set-search).| + + + +## Response + +If successful, this method returns a `201 Created` response code and an [microsoft.graph.security.ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/queries +Content-Type: application/json + +{ + "displayName": "My Query 1", + "contentQuery": "(Author=\"edison\")" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewSetQuery = new Microsoft.Graph.Security.EdiscoveryReviewSetQuery +{ + DisplayName = "My Query 1", + ContentQuery = "(Author=\"edison\")" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries + .Request() + .AddAsync(ediscoveryReviewSetQuery); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/reviewSets('273f11a1-17aa-419c-981d-ff10d33e420f')/queries/$entity", + "description": null, + "lastModifiedDateTime": "2022-05-29T23:39:51.3307953Z", + "contentQuery": "((Author=\"edison\"))", + "id": "fcb86cd1-50e0-427c-840e-ba6f087364e5", + "displayName": "My Query 1", + "createdDateTime": "2022-05-29T23:39:51.3307953Z", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null, + "userPrincipalName": "c25c3914-f9f7-43ee-9cba-a25377e0cec6" + } + }, + "lastModifiedBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null, + "userPrincipalName": "c25c3914-f9f7-43ee-9cba-a25377e0cec6" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewsetquery-applytags.md b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-applytags.md new file mode 100644 index 00000000000..21c0b5c7aa2 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-applytags.md @@ -0,0 +1,117 @@ +--- +title: "ediscoveryReviewSetQuery: applyTags" +description: "Apply tags to files in an eDiscovery review set." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryReviewSetQuery: applyTags +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Apply tags to files in an [eDiscovery review set](../resources/security-ediscoveryreviewset.md). For details, see [Tag documents in a review set in eDiscovery](/microsoft-365/compliance/tagging-documents). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries/{queryId}/applyTags +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|tagsToAdd|[microsoft.graph.security.ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) collection|Tags to remove from the files in review set query.| +|tagsToRemove|[microsoft.graph.security.ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) collection|Tags to remove add the files in review set query.| + + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/63ef0fd7-0db2-45eb-a9d7-7d75c8239873/queries/5f426fdc-f027-40db-b7cc-453cf06dc996/applyTags +Content-Type: application/json + +{ + "tagsToAdd": [ + {"id": "d3d99dc704a74801b792b3e1e722aa0d"} + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tagsToAdd = new List() +{ + new Microsoft.Graph.Security.EdiscoveryReviewTag + { + Id = "d3d99dc704a74801b792b3e1e722aa0d" + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries["{security.ediscoveryReviewSetQuery-id}"] + .ApplyTags(tagsToAdd,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoveryreviewsetquery-export.md b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-export.md new file mode 100644 index 00000000000..8cd5f1746e9 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-export.md @@ -0,0 +1,124 @@ +--- +title: "ediscoveryReviewSetQuery: export" +description: "Initiate an export from a reviewSet query." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryReviewSetQuery: export +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Initiate an export from a **reviewSet** query. For details, see [Export documents from a review set in eDiscovery (Premium)](/microsoft-365/compliance/export-documents-from-review-set). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries/{queryId}/export +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|outputName|String| Name of the export. Required. | +|description|String| Description of the export | +|azureBlobContainer|String| when you export to your own Azure storage account, this is the container URL. | +|azureBlobToken|String| when you export to your own Azure storage account, SAS token for the container URL. | +|exportOptions|String|Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`.| +|exportStructure|String| Options that control file structure and packaging of the export. Possible values are: `none`, `directory`, `pst`.| + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/queries/fcb86cd1-50e0-427c-840e-ba6f087364e5/export +Content-Type: application/json + +{ + "outputName": "Export reviewset query via API", + "description": "Export for the Contoso investigation 2", + "exportOptions": "originalFiles,fileInfo,tags", + "exportStructure": "directory" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var outputName = "Export reviewset query via API"; + +var description = "Export for the Contoso investigation 2"; + +var exportOptions = Microsoft.Graph.Security.ExportOptions.OriginalFiles | Microsoft.Graph.Security.ExportOptions.FileInfo | Microsoft.Graph.Security.ExportOptions.Tags; + +var exportStructure = Microsoft.Graph.Security.ExportFileStructure.Directory; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries["{security.ediscoveryReviewSetQuery-id}"] + .Export(outputName,description,null,null,exportOptions,exportStructure) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoveryreviewsetquery-get.md b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-get.md new file mode 100644 index 00000000000..43497248d4b --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-get.md @@ -0,0 +1,124 @@ +--- +title: "Get ediscoveryReviewSetQuery" +description: "Read the properties and relationships of an ediscoveryReviewSetQuery object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryReviewSetQuery +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries/{queryId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/queries/fcb86cd1-50e0-427c-840e-ba6f087364e5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewSetQuery = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries["{security.ediscoveryReviewSetQuery-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/reviewSets('273f11a1-17aa-419c-981d-ff10d33e420f')/queries/$entity", + "description": null, + "lastModifiedDateTime": "2022-05-29T23:39:51.3307953Z", + "contentQuery": "((Author=\"edison\"))", + "id": "fcb86cd1-50e0-427c-840e-ba6f087364e5", + "displayName": "My Query 1", + "createdDateTime": "2022-05-29T23:39:51.3307953Z", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null, + "userPrincipalName": "c25c3914-f9f7-43ee-9cba-a25377e0cec6" + } + }, + "lastModifiedBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null, + "userPrincipalName": "c25c3914-f9f7-43ee-9cba-a25377e0cec6" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewsetquery-run.md b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-run.md new file mode 100644 index 00000000000..5869457c948 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-run.md @@ -0,0 +1,199 @@ +--- +title: "ediscoveryReviewSetQuery: run" +description: "Run reviewset query to get the list of files." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryReviewSetQuery: run +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run reviewset query to get the list of files. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries/{queryId}/run +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [microsoft.graph.security.ediscoveryFile](../resources/security-ediscoveryfile.md) collection in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/queries/837335b0-1943-444d-a3d1-5522cc21c5a4/run +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var run = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries["{security.ediscoveryReviewSetQuery-id}"] + .Run() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(ediscoveryFile)", + "@odata.nextLink": "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/273f11a1-17aa-419c-981d-ff10d33e420f/queries/837335b0-1943-444d-a3d1-5522cc21c5a4/run?$top=2&$skiptoken=1", + "value": [ + { + "@odata.type": "#microsoft.graph.security.ediscoveryFile", + "id": "000168cdf05c48d98faac7bff8719726a25da40bb2b9c369fb580b8797abf661", + "dateTime": "2017-11-02T15:07:10Z", + "size": 921, + "name": "Report/CustomVisuals/WordCloud1447959067750/package.json", + "sourceType": "site", + "subjectTitle": "Operations Analytics.pbix", + "extension": "json", + "mediaType": "application/json; charset=ISO-8859-1", + "processingStatus": "success", + "otherProperties": { + "Source": null, + "Participants": null, + "To": null, + "Cc": null, + "Bcc": null, + "Recipients": null, + "Author": null, + "CreatedTime": null, + "Received": null, + "Sent": null, + "LastModifiedDate": "2017-11-02T15:07:10Z", + "MessageType": null, + "Title": null, + "EmailHasAttachment": false, + "EmailImportance": "", + "WordCount": 25, + "ErrorIgnored": false, + "IsFromErrorRemediation": false, + "EmailSecurity": 0, + "EmailSensitivity": 0, + "IsModernAttachment": false, + "IsEmbeddedDocument": true, + "ComplianceLabels": null, + "ConversationId": null, + "ConversationIndex": null, + "ItemClass": null, + "LocationName": null, + "MeetingStartDate": null, + "MeetingEndDate": null, + "ParticipantDomains": null, + "RecipientDomains": null, + "Sender": null, + "SenderDomain": null + } + }, + { + "@odata.type": "#microsoft.graph.security.ediscoveryFile", + "id": "005248e12e3f4859c8b20f385f7e962f41eeea144cf27baefd339bd5fa8ed39a", + "dateTime": "2017-10-04T22:42:49Z", + "size": 19811608, + "name": "Introducing the Contoso Mark 8 3D.pptx", + "sourceType": "site", + "subjectTitle": "PowerPoint Presentation", + "extension": "pptx", + "mediaType": "application/vnd.openxmlformats-officedocument.presentationml.presentation", + "processingStatus": "success", + "otherProperties": { + "Source": null, + "Participants": null, + "To": null, + "Cc": null, + "Bcc": null, + "Recipients": null, + "Author@odata.type": "#Collection(String)", + "Author": [ + "meganb@m365x809305.onmicrosoft.com" + ], + "CreatedTime": "2021-09-14T12:00:53Z", + "Received": null, + "Sent": null, + "LastModifiedDate": "2017-10-04T22:42:49Z", + "MessageType": null, + "Title": "PowerPoint Presentation", + "EmailHasAttachment": false, + "EmailImportance": "", + "WordCount": 293, + "ErrorIgnored": false, + "IsFromErrorRemediation": false, + "EmailSecurity": 0, + "EmailSensitivity": 0, + "IsModernAttachment": false, + "IsEmbeddedDocument": false, + "ComplianceLabels": null, + "ConversationId": null, + "ConversationIndex": null, + "ItemClass": null, + "LocationName": null, + "MeetingStartDate": null, + "MeetingEndDate": null, + "ParticipantDomains": null, + "RecipientDomains": null, + "Sender": null, + "SenderDomain": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewsetquery-update.md b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-update.md new file mode 100644 index 00000000000..fd25cb24bd7 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewsetquery-update.md @@ -0,0 +1,113 @@ +--- +title: "Update ediscoveryReviewSetQuery" +description: "Update the properties of an ediscoveryReviewSetQuery object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- +# Update ediscoveryReviewSetQuery +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/queries/{queryId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The name of the query. Required.| +|contentQuery|String|The KQL query for the review set. For details, see [Query and filter content in a review set](/microsoft-365/compliance/review-set-search).| + + + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/reviewSets/63ef0fd7-0db2-45eb-a9d7-7d75c8239873/queries/5f426fdc-f027-40db-b7cc-453cf06dc996 +Content-Type: application/json + +{ + "displayName": "My Query 1 (update)", + "contentQuery": "(Author=\"edisons\")" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewSetQuery = new Microsoft.Graph.Security.EdiscoveryReviewSetQuery +{ + DisplayName = "My Query 1 (update)", + ContentQuery = "(Author=\"edisons\")" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].ReviewSets["{security.ediscoveryReviewSet-id}"].Queries["{security.ediscoveryReviewSetQuery-id}"] + .Request() + .UpdateAsync(ediscoveryReviewSetQuery); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No content. +``` diff --git a/docs/v4-reference-docs/security-ediscoveryreviewtag-ashierarchy.md b/docs/v4-reference-docs/security-ediscoveryreviewtag-ashierarchy.md new file mode 100644 index 00000000000..9806edfc2ee --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewtag-ashierarchy.md @@ -0,0 +1,186 @@ +--- +title: "ediscoveryReviewTag: asHierarchy" +description: "List tag as hierarchy*" +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoveryReviewTag: asHierarchy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List [eDiscovery review tags](../resources/security-ediscoveryreviewtag.md) with the tag hierarchy shown. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/tags/asHierarchy +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [microsoft.graph.security.ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) collection in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags/asHierarchy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var asHierarchy = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags + .AsHierarchy() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(ediscoveryReviewTag)", + "@odata.count": 5, + "value": [ + { + "@odata.type": "#microsoft.graph.security.ediscoveryReviewTag", + "displayName": "My tag API 2", + "description": "Use Graph API to create tags (updated)", + "lastModifiedDateTime": "2022-05-30T00:27:41.6407249Z", + "childSelectability": "Many", + "id": "062de822f17a4a2e9b833aa3f6c37108", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + }, + "childTags": [] + }, + { + "@odata.type": "#microsoft.graph.security.ediscoveryReviewTag", + "displayName": "Responsive", + "description": "", + "lastModifiedDateTime": "2022-05-23T19:41:24.4237284Z", + "childSelectability": "One", + "id": "d3d99dc704a74801b792b3e1e722aa0d", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + }, + "childTags": [] + }, + { + "@odata.type": "#microsoft.graph.security.ediscoveryReviewTag", + "displayName": "Not responsive", + "lastModifiedDateTime": "2022-05-23T19:41:31.3381716Z", + "childSelectability": "One", + "id": "ced26633616a434abd83762d49a25a6c", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + }, + "childTags": [] + }, + { + "@odata.type": "#microsoft.graph.security.ediscoveryReviewTag", + "displayName": "Processing", + "description": "Determine whether to outsource processing", + "lastModifiedDateTime": "2022-05-23T19:46:03.8746996Z", + "childSelectability": "Many", + "id": "d8580989505c4fb3a25b845013697cf7", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + }, + "childTags": [] + }, + { + "@odata.type": "#microsoft.graph.security.ediscoveryReviewTag", + "displayName": "My tag API", + "description": "Use Graph API to create tags", + "lastModifiedDateTime": "2022-05-23T19:58:26.1573076Z", + "childSelectability": "Many", + "id": "7c6cc351-fb90-431f-8562-1b607a3144a4", + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "displayName": "Graph Explorer" + } + }, + "childTags": [] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewtag-get.md b/docs/v4-reference-docs/security-ediscoveryreviewtag-get.md new file mode 100644 index 00000000000..b8066ee2f36 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewtag-get.md @@ -0,0 +1,118 @@ +--- +title: "Get ediscoveryReviewTag" +description: "Read the properties and relationships of an ediscoveryReviewTag object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoveryReviewTag +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/tags/{ediscoveryReviewTagId} +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/files/{ediscoveryFileId}/tags/{ediscoveryReviewTagId} +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/files/{ediscoveryFileId}/tags/{ediscoveryReviewTagId}/parent +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/reviewSets/{ediscoveryReviewSetId}/files/{ediscoveryFileId}/tags/{ediscoveryReviewTagId}/childTags/{ediscoveryReviewTagId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags/062de822f17a4a2e9b833aa3f6c37108 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewTag = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags["{security.ediscoveryReviewTag-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/tags/$entity", + "displayName": "My tag", + "description": null, + "lastModifiedDateTime": "2022-05-23T19:41:01.7432683Z", + "childSelectability": "Many", + "id": "062de822f17a4a2e9b833aa3f6c37108", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoveryreviewtag-update.md b/docs/v4-reference-docs/security-ediscoveryreviewtag-update.md new file mode 100644 index 00000000000..0c9b38d8325 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoveryreviewtag-update.md @@ -0,0 +1,117 @@ +--- +title: "Update ediscoveryReviewTag" +description: "Update the properties of an ediscoveryReviewTag object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + + +# Update ediscoveryReviewTag +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ediscoveryReviewTag](../resources/security-ediscoveryreviewtag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/cases/ediscoveryCases/{ediscoveryCaseId}/tags/{ediscoveryReviewTagId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Display name of the tag. Required.| +|description|String|Description of the tag. Optional.| +|childSelectability|microsoft.graph.security.childSelectability|This value controls whether the UX presents the tags as checkboxes or a radio button group. The possible values are: `One`, `Many`. Required.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/tags/062de822f17a4a2e9b833aa3f6c37108 + +{ + "displayName": "My tag API 2", + "description": "Use Graph API to create tags (updated)" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryReviewTag = new Microsoft.Graph.Security.EdiscoveryReviewTag +{ + DisplayName = "My tag API 2", + Description = "Use Graph API to create tags (updated)" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Tags["{security.ediscoveryReviewTag-id}"] + .Request() + .UpdateAsync(ediscoveryReviewTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content + +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-delete-custodiansources.md b/docs/v4-reference-docs/security-ediscoverysearch-delete-custodiansources.md new file mode 100644 index 00000000000..adfdea2f7f8 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-delete-custodiansources.md @@ -0,0 +1,91 @@ +--- +title: "Remove custodianSources" +description: "Remove a dataSource object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Remove custodianSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [dataSource](../resources/security-datasource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/custodianSources/{id}/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/custodianSources/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].CustodianSources["{security.dataSource-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverysearch-delete-noncustodialsources.md b/docs/v4-reference-docs/security-ediscoverysearch-delete-noncustodialsources.md new file mode 100644 index 00000000000..eaf90dbf104 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-delete-noncustodialsources.md @@ -0,0 +1,92 @@ +--- +title: "Remove noncustodialSources" +description: "Remove an ediscoveryNoncustodialDataSource object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Remove noncustodialSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an [ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/noncustodialSources/{id}/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/cases/eDiscoverycases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/noncustodialSources/35393639323133394345384344303043/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].NoncustodialSources["{security.ediscoveryNoncustodialDataSource-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-estimatestatistics.md b/docs/v4-reference-docs/security-ediscoverysearch-estimatestatistics.md new file mode 100644 index 00000000000..8e85b31eb9a --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-estimatestatistics.md @@ -0,0 +1,95 @@ +--- +title: "ediscoverySearch: estimateStatistics" +description: "Runs an estimate of the eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# ediscoverySearch: estimateStatistics +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run an estimate of the number of emails and documents in the eDiscovery search. To learn more about searches in eDiscovery, see [Collect data for a case in eDiscovery (Premium)](/microsoft-365/compliance/collecting-data-for-ediscovery). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/estimateStatistics +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If the estimate is started successfully, this action returns a `202 Accepted` response code. +The response will also contain a `Location` header, which contains the location of the [microsoft.graph.security.estimateStatisticsOperation](../resources/security-ediscoveryestimateoperation.md) that was created to handle the estimate. Check the status of the estimate operation by making a GET request to the location. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/estimatestatistics +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"] + .Estimatestatistics() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverysearch-get.md b/docs/v4-reference-docs/security-ediscoverysearch-get.md new file mode 100644 index 00000000000..1e7e0604996 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-get.md @@ -0,0 +1,121 @@ +--- +title: "Get ediscoverySearch" +description: "Read the properties and relationships of an ediscoverySearch object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Get ediscoverySearch +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [ediscoverySearch](../resources/security-ediscoverysearch.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [microsoft.graph.security.ediscoverySearch](../resources/security-ediscoverysearch.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/58399dff-cebe-478f-b1af-d3227f1fd645/searches/60150269-9758-4439-9bc4-453c864d082f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoverySearch = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('58399dff-cebe-478f-b1af-d3227f1fd645')/searches/$entity", + "dataSourceScopes": "none", + "description": "", + "lastModifiedDateTime": "2022-03-17T22:24:22.5038229Z", + "contentQuery": "messagekind:microsoftteams ", + "id": "60150269-9758-4439-9bc4-453c864d082f", + "displayName": "loop only", + "createdDateTime": "2022-03-17T22:24:22.5038229Z", + "lastModifiedBy": null, + "createdBy": { + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": "MOD Administrator", + "userPrincipalName": "admin@M365x809305.onmicrosoft.com" + }, + "application": { + "id": "80ccca67-54bd-44ab-8625-4b79c4dc7775", + "displayName": null + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-list-additionalsources.md b/docs/v4-reference-docs/security-ediscoverysearch-list-additionalsources.md new file mode 100644 index 00000000000..591cf8905e3 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-list-additionalsources.md @@ -0,0 +1,200 @@ +--- +title: "List additionalSources" +description: "Get the list of additional sources associated with an eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List additionalSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [additional sources](../resources/security-datasource.md) associated with an [eDiscovery search](../resources/security-ediscoverysearch.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/additionalSources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.dataSource](../resources/security-datasource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/additionalSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var additionalSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].AdditionalSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/searches('c61a5860-d634-4d14-aea7-d82b6f4eb7af')/additionalSources", + "value": [ + { + "@odata.type": "#microsoft.graph.security.userSource", + "displayName": null, + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "43434642-3137-3138-3432-374142313639", + "email": "AlexW@M365x809305.OnMicrosoft.com", + "includedSources": "mailbox", + "siteWebUrl": null, + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.userSource", + "displayName": null, + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "38423145-4639-4244-4437-464630424139", + "email": "IrvinS@M365x809305.OnMicrosoft.com", + "includedSources": "mailbox", + "siteWebUrl": null, + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.userSource", + "displayName": null, + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "36304536-3033-3845-4639-394538443235", + "email": "AllanD@M365x809305.OnMicrosoft.com", + "includedSources": "mailbox", + "siteWebUrl": null, + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/", + "displayName": null, + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "46454445-3936-3941-4145-463642313642", + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/", + "displayName": null, + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "37383041-3143-3731-3744-384643453341", + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/", + "displayName": null, + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "30394337-4541-4632-4532-423832464235", + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-list-custodiansources.md b/docs/v4-reference-docs/security-ediscoverysearch-list-custodiansources.md new file mode 100644 index 00000000000..ef0569ca6db --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-list-custodiansources.md @@ -0,0 +1,189 @@ +--- +title: "List custodianSources" +description: "Get the list of custodial data sources associated with an eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List custodianSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of custodial data sources associated with an [eDiscovery search](../resources/security-ediscoverysearch.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/custodianSources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.dataSource](../resources/security-datasource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/custodianSources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var custodianSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].CustodianSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.security.dataSource)", + "value": [ + { + "@odata.type": "#microsoft.graph.security.userSource", + "@odata.id": "https://graph.microsoft.com/beta/security/cases/cases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/userSources('c25c3914-f9f7-43ee-9cba-a25377e0cec6')", + "displayName": "MOD Administrator", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "email": "admin@M365x809305.onmicrosoft.com", + "includedSources": "mailbox,site", + "siteWebUrl": null, + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.userSource", + "@odata.id": "https://graph.microsoft.com/beta/security/cases/cases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/userSources('43434642-3137-3138-3432-374142313639')", + "displayName": "Alex Wilber", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "43434642-3137-3138-3432-374142313639", + "email": "AlexW@M365x809305.OnMicrosoft.com", + "includedSources": "mailbox,site", + "siteWebUrl": null, + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.unifiedGroupSource", + "@odata.id": "https://graph.microsoft.com/beta/security/cases/cases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/unifiedGroupSources('32e14fa4-3106-4bd2-a245-34bf0c718a7e')", + "displayName": "Design (Mailbox)", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "32e14fa4-3106-4bd2-a245-34bf0c718a7e", + "includedSources": "mailbox,site", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/beta/security/cases/cases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('0053a61a3b6c42738f7606791716a22a')/siteSources('169718e3-a8df-449d-bef4-ee09fe1ddc5d')", + "displayName": "U.S. Sales", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "169718e3-a8df-449d-bef4-ee09fe1ddc5d", + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + } + }, + { + "@odata.type": "#microsoft.graph.security.userSource", + "@odata.id": "https://graph.microsoft.com/beta/security/cases/cases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/custodians('c25c3914f9f743ee9cbaa25377e0cec6')/userSources('45354430-3730-4232-4236-323230383438')", + "displayName": "MOD Administrator", + "createdDateTime": "0001-01-01T00:00:00Z", + "holdStatus": "0", + "id": "45354430-3730-4232-4236-323230383438", + "email": "admin@M365x809305.onmicrosoft.com", + "includedSources": "mailbox,site", + "siteWebUrl": null, + "createdBy": { + "application": null, + "user": { + "id": "c25c3914-f9f7-43ee-9cba-a25377e0cec6", + "displayName": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-list-lastestimatestatisticsoperation.md b/docs/v4-reference-docs/security-ediscoverysearch-list-lastestimatestatisticsoperation.md new file mode 100644 index 00000000000..6ff1546ee76 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-list-lastestimatestatisticsoperation.md @@ -0,0 +1,124 @@ +--- +title: "List lastEstimateStatisticsOperation" +description: "Get the last ediscoveryEstimateOperation object and its properties." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List lastEstimateStatisticsOperation +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the last [ediscoveryEstimateOperation](../resources/security-ediscoveryestimateoperation.md) objects and their properties. + +>**Note:** This method only lists the last operation; it does not return a history of all operations. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/lastEstimateStatisticsOperation +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.security.ediscoveryEstimateOperation](../resources/security-ediscoveryestimateoperation.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/lastEstimateStatisticsOperation +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryEstimateOperation = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].LastEstimateStatisticsOperation + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.security.ediscoveryEstimateOperation", + "createdDateTime": "2022-05-29T18:56:48.4649404Z", + "completedDateTime": "2022-05-29T18:58:31.968065Z", + "percentProgress": 100, + "status": "succeeded", + "action": "estimateStatistics", + "id": "d80d2f2bc71d4544b75d4836bef4ff57", + "indexedItemCount": 1756, + "indexedItemsSize": 89489297, + "unindexedItemCount": 1, + "unindexedItemsSize": 57952, + "mailboxCount": 4, + "siteCount": 6, + "createdBy": { + "application": null, + "user": { + "id": "0d38933a-0bbd-41ca-9ebd-28c4b5ba7cb7", + "displayName": null, + "userPrincipalName": null + } + } +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-list-noncustodialsources.md b/docs/v4-reference-docs/security-ediscoverysearch-list-noncustodialsources.md new file mode 100644 index 00000000000..3928003d2ae --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-list-noncustodialsources.md @@ -0,0 +1,114 @@ +--- +title: "List noncustodialSources" +description: "Get the list of noncustodialSources associated with an eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# List noncustodialSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + + +Get the list of noncustodialSources associated with an [eDiscovery search](../resources/security-ediscoverysearch.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/noncustodialSources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/noncustodialsources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var noncustodialSources = await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].NoncustodialSources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.security.ediscoveryNoncustodialDataSource)", + "value": [ + { + "status": "released", + "holdStatus": "removing", + "createdDateTime": "2022-05-23T02:09:11.1395287Z", + "lastModifiedDateTime": "2022-05-23T02:09:11.1395287Z", + "releasedDateTime": "2022-05-26T18:37:12.3318976Z", + "id": "35393639323133394345384344303043", + "displayName": "U.S. Sales" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-ediscoverysearch-post-additionalsources.md b/docs/v4-reference-docs/security-ediscoverysearch-post-additionalsources.md new file mode 100644 index 00000000000..01705cf51d7 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-post-additionalsources.md @@ -0,0 +1,136 @@ +--- +title: "Add additional sources" +description: "Create a new additional source associated with an eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Add additional sources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [additional source](../resources/security-datasource.md) associated with an [eDiscovery search](../resources/security-ediscoverysearch.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/additionalSources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [dataSource](../resources/security-datasource.md) object. + +You can specify the following properties when you create a **dataSource**. + +>**Note:** Either **email** or **site** is required, but not both. + +|Property|Type|Description| +|:---|:---|:---| +|email|string|SMTP address of the mailbox. To get the email address of a group, use [List groups](../api/group-list.md) or [Get group](../api/group-get.md). You can query by the name of the group using `$filter`; for example, `https://graph.microsoft.com/v1.0/groups?$filter=displayName eq 'secret group'&$select=mail,id,displayName`.| +|site|string|URL of the site; for example, `https://contoso.sharepoint.com/sites/HumanResources`. | + + +## Response + +If successful, this method returns a `201 Created` and a [microsoft.graph.security.dataSource](../resources/security-datasource.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/additionalSources + +{ + "@odata.type": "microsoft.graph.security.siteSource", + "site": { + "webUrl": "https://m365x809305.sharepoint.com/sites/Design-topsecret" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataSource = new SiteSource +{ + Site = new Site + { + WebUrl = "https://m365x809305.sharepoint.com/sites/Design-topsecret" + } +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].AdditionalSources + .Request() + .AddAsync(dataSource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/cases/ediscoveryCases('b0073e4e-4184-41c6-9eb7-8c8cc3e2288b')/searches('c61a5860-d634-4d14-aea7-d82b6f4eb7af')/additionalSources/$entity", + "@odata.type": "#microsoft.graph.security.siteSource", + "@odata.id": "https://graph.microsoft.com/v1.0/sites/46303732-3434-4630-3832-363333363441", + "displayName": "Design - top secret", + "createdDateTime": "2022-07-15T22:45:36.1096267Z", + "holdStatus": "0", + "id": "46303732-3434-4630-3832-363333363441", + "createdBy": { + "application": null, + "user": { + "id": null, + "displayName": null + } + } +} +``` diff --git a/docs/v4-reference-docs/security-ediscoverysearch-post-custodiansources.md b/docs/v4-reference-docs/security-ediscoverysearch-post-custodiansources.md new file mode 100644 index 00000000000..abb97014879 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-post-custodiansources.md @@ -0,0 +1,111 @@ +--- +title: "Add custodian sources" +description: "Create a new custodian source associated with an eDiscovery search.." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + + +# Add custodian sources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new custodian source associated with an [eDiscovery search](../resources/security-ediscoverysearch.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/custodianSources/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [dataSource](../resources/security-datasource.md) object. + +You can specify the following properties when you create a **dataSource**. + +|Property|Type|Description| +|:---|:---|:---| +|@odata.id|String|String that defines the custodial object. See [the example](#examples) that follows.| + + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/custodianSources/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/userSources/c25c3914-f9f7-43ee-9cba-a25377e0cec6" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var dataSourceReference = new ReferenceRequestBody +{ + ODataId = "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/custodians/0053a61a3b6c42738f7606791716a22a/userSources/c25c3914-f9f7-43ee-9cba-a25377e0cec6" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].CustodianSources.References + .Request() + .AddAsync(dataSourceReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverysearch-post-noncustodialsources.md b/docs/v4-reference-docs/security-ediscoverysearch-post-noncustodialsources.md new file mode 100644 index 00000000000..a818fe72c57 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-post-noncustodialsources.md @@ -0,0 +1,111 @@ +--- +title: "Add noncustodialDataSources" +description: "Create a new non-custodial source associated with an eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + + +# Add Add noncustodialDataSources +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new non-custodial source associated with an [eDiscovery search](../resources/security-ediscoverysearch.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/noncustodialSources/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [ediscoveryNoncustodialDataSource](../resources/security-ediscoverynoncustodialdatasource.md) object. + +You can specify the following properties when you create an **ediscoveryNoncustodialDataSource**. + +|Property|Type|Description| +|:---|:---|:---| +|@odata.id|String|String that defines the non-custodial object. See the example that follows.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/noncustodialSources/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialDataSources/39333641443238353535383731453339" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoveryNoncustodialDataSourceReference = new ReferenceRequestBody +{ + ODataId = "https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/noncustodialDataSources/39333641443238353535383731453339" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"].NoncustodialSources.References + .Request() + .AddAsync(ediscoveryNoncustodialDataSourceReference); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-ediscoverysearch-purgedata.md b/docs/v4-reference-docs/security-ediscoverysearch-purgedata.md new file mode 100644 index 00000000000..62218124145 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-purgedata.md @@ -0,0 +1,119 @@ +--- +title: "ediscoverySearch: purgeData" +description: "Use the purge data method to delete Teams messages in a eDiscovery search." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + + +# ediscoverySearch: purgeData +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete Microsoft Teams messages contained in a [eDiscovery search](../resources/security-ediscoverysearch.md). + +>**Note:** This request purges Teams data only. It does not purge other types of data such as mailbox items. + +You can collect and purge the following categories of Teams content: +- **Teams 1:1 chats** - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*. +- **Teams group chats** - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*. +- **Teams channels** - Chat messages, posts, replies, and attachments shared in a standard Teams channel. +- **Private channels** - Message posts, replies, and attachments shared in a private Teams channel. +- **Shared channels** - Message posts, replies, and attachments shared in a shared Teams channel. + +For more information about purging Teams messages, see: +- [eDiscovery solution series: Data spillage scenario - Search and purge](/microsoft-365/compliance/data-spillage-scenariosearch-and-purge) +- [eDiscovery (Premium) workflow for content in Microsoft Teams](/microsoft-365/compliance/teams-workflow-in-advanced-ediscovery) + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId}/purgeData +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|purgeType|microsoft.graph.security.purgeType| Options that control whether the action is soft delete or hard delete. Possible values are `recoverable`, `permanentlydeleted`, `unknownFutureValue`. | +|purgeAreas|microsoft.graph.security.purgeAreas| Options to define the locations to be in scope of the purge action. Possible values are: `mailboxes`, `teamsMessages`, `unknownFutureValue`. | + + +## Response + +If successful, this action returns a `202 Accepted` response code. + +If the purge data operation is started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [Purge data operation](../resources/security-ediscoverypurgedataoperation.md) that was created to commit the purge. +To check the status of the purge data operation, make a GET request to the location URL. + + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/cases/ediscoveryCases/b0073e4e-4184-41c6-9eb7-8c8cc3e2288b/searches/c61a5860-d634-4d14-aea7-d82b6f4eb7af/purgeData +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"] + .PurgeData(null,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/security-ediscoverysearch-update.md b/docs/v4-reference-docs/security-ediscoverysearch-update.md new file mode 100644 index 00000000000..b6bd95bea73 --- /dev/null +++ b/docs/v4-reference-docs/security-ediscoverysearch-update.md @@ -0,0 +1,114 @@ +--- +title: "Update ediscoverySearch" +description: "Update the properties of an ediscoverySearch object." +author: "SeunginLyu" +ms.localizationpriority: medium +ms.prod: "ediscovery" +doc_type: "apiPageType" +--- + +# Update ediscoverySearch +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [ediscoverySearch](../resources/security-ediscoverysearch.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|eDiscovery.Read.All, eDiscovery.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|contentQuery|String|The query string in KQL (Keyword Query Language) query. For details, see [Keyword queries and search conditions for Content Search and eDiscovery](/microsoft-365/compliance/keyword-queries-and-search-conditions). You can refine searches by using fields paired with values; for example, `subject:"Quarterly Financials" AND Date>=06/01/2016 AND Date<=07/01/2016`.| +|dataSourceScopes|microsoft.graph.security.dataSourceScopes|When specified, the collection will span across a service for an entire workload. Possible values are: `none`,`allTenantMailboxes`,`allTenantSites`,`allCaseCustodians`,`allCaseNoncustodialDataSources`. **Note:** Either one custodian or specifying dataSourceScope is required when you create a source collection.| +|description|String|The description of the **eDiscovery search**.| +|displayName|String|The display name of the **eDiscovery search**.| + + +## Response + +If successful, this method returns a `204 No Content` response code and an updated [microsoft.graph.security.ediscoverySearch](../resources/security-ediscoverysearch.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{ediscoveryCaseId}/searches/{ediscoverySearchId} +Content-Type: application/json + +{ + "displayName": "Teams search" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ediscoverySearch = new Microsoft.Graph.Security.EdiscoverySearch +{ + DisplayName = "Teams search" +}; + +await graphClient.Security.Cases.EdiscoveryCases["{security.ediscoveryCase-id}"].Searches["{security.ediscoverySearch-id}"] + .Request() + .UpdateAsync(ediscoverySearch); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/security-emailthreatsubmission-get.md b/docs/v4-reference-docs/security-emailthreatsubmission-get.md new file mode 100644 index 00000000000..0f7138923ca --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmission-get.md @@ -0,0 +1,146 @@ +--- +title: "Get emailThreatSubmission" +description: "Read the properties and relationships of an emailThreatSubmission object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get emailThreatSubmission +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [emailThreatSubmission](../resources/security-emailthreatsubmission.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read, ThreatSubmission.ReadWrite, ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/threatSubmission/emailThreats/{emailThreatsId} +``` + +## Optional query parameters +Not suppported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [emailThreatSubmission](../resources/security-emailthreatsubmission.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/emailThreats/{emailThreatsId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreatSubmission = await graphClient.Security.ThreatSubmission.EmailThreats["{security.emailThreatSubmission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/emailThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.emailUrlThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "email", + "emailSubject": "This is a spam", + "status": "succeeded", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "allowedByTenant", + "category": "notSpam", + "userMailboxSetting": "isFromDomainInDomainSafeList,isJunkMailRuleEnabled", + "detectedUrls": ["contoso.com"], + "detectedFiles": [ + { + "fileName": "test.ps1", + "fileHash": "hash of test.ps1" + } + ] + }, + "adminReview": null, + "internetMessageId": "some-internet-message-id@contoso.com", + "sender": "test@contoso.com", + "senderIP": "127.0.0.1", + "receivedDateTime": "2021-10-09T03:30:18.6890937Z", + "originalCategory": "notSpam", + "attackSimulationInfo": null, + "tenantAllowOrBlockListAction": + { + "action": "allow", + "expirationDateTime": "2021-10-30T03:30:18.6890937Z", + "note": "temporal allow the url/attachment/sender in the email.", + "results": null + }, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmission-list.md b/docs/v4-reference-docs/security-emailthreatsubmission-list.md new file mode 100644 index 00000000000..1a28f3c6435 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmission-list.md @@ -0,0 +1,164 @@ +--- +title: "List emailThreatSubmissions" +description: "Get a list of the emailThreatSubmission objects and their properties." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List emailThreatSubmissions +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [emailThreatSubmission](../resources/security-emailthreatsubmission.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read, ThreatSubmission.ReadWrite, ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/threatSubmission/emailThreats +``` + +## Optional query parameters +This method supports `$filter`, `$top`, `$skipToken` and `$count` to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [emailThreatSubmission](../resources/security-emailthreatsubmission.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/emailThreats +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreats = await graphClient.Security.ThreatSubmission.EmailThreats + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/emailThreats", + "value": [ + { + "@odata.type": "#microsoft.graph.security.emailThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "email", + "emailSubject": "This is a spam", + "status": "succeeded", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "allowedByTenant", + "category": "notSpam", + "userMailboxSetting": "isFromDomainInDomainSafeList,isJunkMailRuleEnabled", + "detectedUrls": ["contoso.com"], + "detectedFiles": [ + { + "fileName": "test.ps1", + "fileHash": "hash of test.ps1" + } + ] + }, + "adminReview": null, + "internetMessageId": "some-internet-message-id@contoso.com", + "sender": "test@contoso.com", + "senderIP": "127.0.0.1", + "receivedDateTime": "2021-10-09T03:30:18.6890937Z", + "originalCategory": "notSpam", + "attackSimulationInfo": null, + "tenantAllowOrBlockListAction": + { + "action": "allow", + "expirationDateTime": "2021-10-30T03:30:18.6890937Z", + "note": "temporal allow the url/attachment/sender in the email.", + "results": [ + { + "identity": "tenant allow block list id", + "value": "contoso.com", + "entryType": "url", + "expirationDateTime": "2021-10-30T03:30:18.6890937Z", + "status": "succeeded" + }, + { + "identity": "tenant allow block list id", + "value": "test-contoso.com", + "entryType": "url", + "expirationDateTime": "2021-10-30T03:30:18.6890937Z", + "status": "skipped" + }, + ] + }, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmission-post-emailthreats.md b/docs/v4-reference-docs/security-emailthreatsubmission-post-emailthreats.md new file mode 100644 index 00000000000..3b368485ce0 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmission-post-emailthreats.md @@ -0,0 +1,312 @@ +--- +title: "Create emailThreatSubmission" +description: "Create a new emailThreatSubmission object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create emailThreatSubmission +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [emailThreatSubmission](../resources/security-emailthreatsubmission.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.ReadWrite, ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +POST /security/threatSubmission/emailThreats +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of either an [emailContentThreatSubmission](../resources/security-emailcontentthreatsubmission.md) object or an [emailUrlThreatSubmission](../resources/security-emailurlthreatsubmission.md) object. + +The **emailContentThreatSubmission** and **emailUrlThreatSubmission** resources are both subtypes of the **emailThreatSubmission** entity. Choose what to include in the request body based on the following: +* If you want to create a submission with the email content itself, include an **emailContentThreatSubmission** object. +* If you want to create a submission with a URL that points to the email, include an **emailUrlThreatSubmission** object. + +After the **emailContentThreatSubmission** or **emailUrlThreatSubmision** objects are created, the threat submission service just stores some metadata about the email. The email content is not stored. As a result, an **emailThreatSubmission** entity is created. + +## Response + +If successful, this method returns a `201 Created` response code and an [emailThreatSubmission](../resources/security-emailthreatsubmission.md) object in the response body. + +## Examples + +### Example 1: Email threat submission creation with messageUrl and emailUrlThreatSubmission type + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/threatSubmission/emailThreats +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.emailUrlThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "messageUrl": "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreatSubmission = new EmailUrlThreatSubmission +{ + Category = Microsoft.Graph.Security.SubmissionCategory.Spam, + RecipientEmailAddress = "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + MessageUrl = "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=" +}; + +await graphClient.Security.ThreatSubmission.EmailThreats + .Request() + .AddAsync(emailThreatSubmission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/emailThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.emailUrlThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "email", + "emailSubject": "This is a spam", + "status": "succeeded", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "allowedByTenant", + "category": "notSpam", + "userMailboxSetting": "isFromDomainInDomainSafeList,isJunkMailRuleEnabled", + "detectedUrls": ["contoso.com"], + "detectedFiles": [ + { + "fileName": "test.ps1", + "fileHash": "hash of test.ps1" + } + ] + }, + "adminReview": null, + "internetMessageId": "some-internet-message-id@contoso.com", + "sender": "test@contoso.com", + "senderIP": "127.0.0.1", + "receivedDateTime": "2021-10-09T03:30:18.6890937Z", + "originalCategory": "notSpam", + "attackSimulationInfo": null, + "tenantAllowOrBlockListAction": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + +### Example 2: Email threat submission creation with tenantAllowOrBlockListAction provided + +#### Request +```http +POST https://graph.microsoft.com/beta/security/threatSubmission/emailThreats +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.security.emailUrlThreatSubmission", + "category": "notSpam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "messageUrl": "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=", + "tenantAllowOrBlockListAction": + { + "action": "allow", + "expirationDateTime": "2021-10-30T03:30:18.6890937Z" + "note": "temporal allow the url/attachment/sender in the email." + } +} +``` + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/emailThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.emailUrlThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "email", + "emailSubject": "This is a spam", + "status": "succeeded", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "allowedByTenant", + "category": "notSpam", + "userMailboxSetting": "isFromDomainInDomainSafeList,isJunkMailRuleEnabled", + "detectedUrls": ["contoso.com"], + "detectedFiles": [ + { + "fileName": "test.ps1", + "fileHash": "hash of test.ps1" + } + ] + }, + "adminReview": null, + "internetMessageId": "some-internet-message-id@contoso.com", + "sender": "test@contoso.com", + "senderIP": "127.0.0.1", + "receivedDateTime": "2021-10-09T03:30:18.6890937Z", + "originalCategory": "notSpam", + "attackSimulationInfo": null, + "tenantAllowOrBlockListAction": + { + "action": "allow", + "expirationDateTime": "2021-10-30T03:30:18.6890937Z", + "note": "temporal allow the url/attachment/sender in the email.", + "results": null + }, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + +### Example 3: Email threat submission creation with fileContent and emailContentThreatSubmission type + +#### Request +```http +POST https://graph.microsoft.com/beta/security/threatSubmission/emailThreats +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.security.emailContentThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "fileContent": "UmVjZWl2ZWQ6IGZyb20gTVcyUFIwME1CMDMxNC5uYW1wcmQwMC....." +} +``` + +#### Response + +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/emailThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.emailContentThreatSubmission", + "category": "spam", + "recipientEmailAddress": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "email", + "emailSubject": "This is a spam", + "status": "succeeded", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "allowedByTenant", + "category": "notSpam", + "userMailboxSetting": "isFromDomainInDomainSafeList,isJunkMailRuleEnabled", + "detectedUrls": ["contoso.com"], + "detectedFiles": [ + { + "fileName": "test.ps1", + "fileHash": "hash of test.ps1" + } + ] + }, + "adminReview": null, + "internetMessageId": "some-internet-message-id@contoso.com", + "sender": "test@contoso.com", + "senderIP": "127.0.0.1", + "receivedDateTime": "2021-10-09T03:30:18.6890937Z", + "originalCategory": "notSpam", + "attackSimulationInfo": null, + "tenantAllowOrBlockListAction": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmission-review.md b/docs/v4-reference-docs/security-emailthreatsubmission-review.md new file mode 100644 index 00000000000..c9d69b646b3 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmission-review.md @@ -0,0 +1,112 @@ +--- +title: "emailThreatSubmission: review" +description: "Review a threat submission." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# emailThreatSubmission: review +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Review a threat submission. Only [emailThreatSubmission](../resources/security-emailthreatsubmission.md) objects submitted by end users support the review action. + +Review actions for [urlThreatSubmission](../resources/security-urlthreatsubmission.md) and [fileThreatSubmission](../resources/security-filethreatsubmission.md) objects are not supported for end user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +POST /emailThreats/{emailThreatsId}/review +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|category|String|The email is being reported as notSpam, junk, phishing, malware. Case insensitive.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/threatSubmission/emailThreats/49c5ef5b-1f65-444a-e6b9-08d772ea2059/review +Content-type: application/json + +{ + "category": "phishing" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var category = "phishing"; + +await graphClient.Security.ThreatSubmission.EmailThreats["{security.emailThreatSubmission-id}"] + .Review(category) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-delete.md b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-delete.md new file mode 100644 index 00000000000..ffc83425c90 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-delete.md @@ -0,0 +1,72 @@ +--- +title: "Delete emailThreatSubmissionPolicy" +description: "Delete an emailThreatSubmissionPolicy object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Delete emailThreatSubmissionPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmissionPolicies.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmissionPolicy.ReadWrite.All| + +## HTTP request + + +``` http +DELETE security/threatSubmission/emailThreatSubmissionPolices/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +``` http +DELETE https://graph.microsoft.com/beta/security/threatSubmission/emailThreatSubmissionPolices/{id} +``` + + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-get.md b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-get.md new file mode 100644 index 00000000000..a172525f84b --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-get.md @@ -0,0 +1,121 @@ +--- +title: "Get emailThreatSubmissionPolicy" +description: "Read the properties and relationships of an emailThreatSubmissionPolicy object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get emailThreatSubmissionPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read, ThreatSubmission.ReadWrite, ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All, ThreatSubmissionPolicies.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All, ThreatSubmissionPolicy.ReadWrite.All| + +## HTTP request + + +``` http +GET security/threatSubmission//emailThreatSubmissionPolicies/{emailThreatSubmissionPoliciesId} +``` + +## Optional query parameters +Not suppported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/emailThreatSubmissionPolicies/{emailThreatSubmissionPoliciesId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreatSubmissionPolicy = await graphClient.Security.ThreatSubmission.EmailThreatSubmissionPolicies["{security.emailThreatSubmissionPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.security.emailThreatSubmissionPolicy", + "id": "3df67ecc-11b4-b5b4-9bae-b0729940b3d1", + "isReportToMicrosoftEnabled": "Boolean", + "isReportToCustomizedEmailAddressEnabled": "Boolean", + "isAskMeEnabledForUsers": "Boolean", + "isAlwaysReportEnabledForUsers": "Boolean", + "isNeverReportEnabledForUsers": "Boolean", + "isCustomizedMessageEnabledForPhishing": "Boolean", + "isCustomizedMessageEnabled": "Boolean", + "customizedReportRecipientEmailAddress": "String", + "isReviewEmailNotificationEnabled": "Boolean", + "isCustomizedNotificationSenderEnabled": "Boolean", + "isOrganizationBrandingEnabled": "Boolean", + "customizedNotificationSenderEmailAddress": "String", + "isReportFromQuarantineEnabled": "Boolean" + } +} +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-list.md b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-list.md new file mode 100644 index 00000000000..373fa716b37 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-list.md @@ -0,0 +1,118 @@ +--- +title: "List emailThreatSubmissionPolicies" +description: "Get a list of the emailThreatSubmissionPolicy objects and their properties." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List emailThreatSubmissionPolicies +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read, ThreatSubmission.ReadWrite, ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All, ThreatSubmissionPolicies.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All, ThreatSubmission.ReadWrite.All, ThreatSubmissionPolicy.ReadWrite.All| + +## HTTP request + + +``` http +GET security/threatSubmission/emailThreatSubmissionPolicies +``` + +## Optional query parameters +Not supported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/emailThreatSubmissionPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreatSubmissionPolicies = await graphClient.Security.ThreatSubmission.EmailThreatSubmissionPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.emailThreatSubmissionPolicy", + "id": "3df67ecc-11b4-b5b4-9bae-b0729940b3d1", + "isReportToMicrosoftEnabled": "Boolean", + "isReportToCustomizedEmailAddressEnabled": "Boolean", + "isAskMeEnabledForUsers": "Boolean", + "isAlwaysReportEnabledForUsers": "Boolean", + "isNeverReportEnabledForUsers": "Boolean", + "isCustomizedMessageEnabledForPhishing": "Boolean", + "isCustomizedMessageEnabled": "Boolean", + "customizedReportRecipientEmailAddress": "String", + "isReviewEmailNotificationEnabled": "Boolean", + "isCustomizedNotificationSenderEnabled": "Boolean", + "isOrganizationBrandingEnabled": "Boolean", + "customizedNotificationSenderEmailAddress": "String", + "isReportFromQuarantineEnabled": "Boolean" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-post-emailthreatsubmissionpolicies.md b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-post-emailthreatsubmissionpolicies.md new file mode 100644 index 00000000000..52072595260 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-post-emailthreatsubmissionpolicies.md @@ -0,0 +1,146 @@ +--- +title: "Create emailThreatSubmissionPolicy" +description: "Create a new emailThreatSubmissionPolicy object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create emailThreatSubmissionPolicy + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmissionPolicies.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmissionPolicy.ReadWrite.All| + +## HTTP request + + +``` http +POST /security/threatSubmission/emailThreatSubmissionPolicies +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object. + +You can also specify the following properties when creating an **emailThreatSubmissionPolicy**. These properties are related to the user reported message settings. For details, see [User reported message settings](/microsoft-365/security/office-365-security/user-submission.md). + +| Property | Type | Description | +|:-----------------------------------------|:--------|:-------------------------------------------------------------------------------------------| +| customizedNotificationSenderEmailAddress | String | Specifies the email address of the sender from which email notifications will be sent to end users to inform them whether an email is spam, phish or clean. The default value is `null`. Optional for creation. | +| customizedReportRecipientEmailAddress | String | Specifies the destination where the reported messages from end users will land whenever they report something as phish, junk or not junk. The default value is `null`. Optional for creation. | +| isAlwaysReportEnabledForUsers | Boolean | Indicates whether end users can report a message as spam, phish or junk directly without a confirmation(popup). The default value is `true`. Optional for creation. | +| isAskMeEnabledForUsers | Boolean | Indicates whether end users can confirm using a popup before reporting messages as spam, phish or not junk. The default value is `true`. Optional for creation. | +| isCustomizedMessageEnabled | Boolean | Indicates whether the email notifications sent to end users to inform them if an email is phish, spam or junk is customized or not. The default value is `false`. Optional for creation. | +| isCustomizedMessageEnabledForPhishing | Boolean | If enabled, customized message only shows when email is reported as phishing. The default value is `false`. Optional for creation. | +| isCustomizedNotificationSenderEnabled | Boolean | Indicates whether to use the sender email address set using customizedNotificationSenderEmailAddress for sending email notifications to end users. The default value is `false`. Optional for creation. | +| isNeverReportEnabledForUsers | Boolean | Indicates whether end users can simply move the message from one folder to another based on the action of spam, phish or not junk without actually reporting it. The default value is `true`. Optional for creation. | +| isOrganizationBrandingEnabled | Boolean | Indicates whether the branding logo should be used in the email notifications sent to end users. The default value is `false`. Optional for creation. | +| isReportFromQuarantineEnabled | Boolean | Indicates whether end users can submit from the quarantine page. The default value is `true`. Optional for creation. | +| isReportToCustomizedEmailAddressEnabled | Boolean | Indicates whether emails reported by end users should be send to the custom mailbox configured using customizedReportRecipientEmailAddress. The default value is `false`. Optional for creation. | +| isReportToMicrosoftEnabled | Boolean | If enabled, the email will be sent to Microsoft for analysis. The default value is `false`. Requried for creation. | +| isReviewEmailNotificationEnabled | Boolean | Indicates whether an email notification is sent to the end user who reported the email when it has been reviewed by the admin. The default value is `false`. Optional for creation. | + + +## Response + +If successful, this method returns a `201 Created` response code and an [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/threatSubmission/emailthreatSubmissionPolicies +Content-type: application/json + +{ + "isReportToMicrosoftEnabled": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreatSubmissionPolicy = new Microsoft.Graph.Security.EmailThreatSubmissionPolicy +{ + IsReportToMicrosoftEnabled = true +}; + +await graphClient.Security.ThreatSubmission.EmailThreatSubmissionPolicies + .Request() + .AddAsync(emailThreatSubmissionPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.emailThreatSubmissionPolicy", + "id": "DefaultReportSubmissionPolicy", + "isReportToMicrosoftEnabled": true, + "isReportToCustomizedEmailAddressEnabled": false, + "isAskMeEnabledForUsers": true, + "isAlwaysReportEnabledForUsers": true, + "isNeverReportEnabledForUsers": true, + "isCustomizedMessageEnabledForPhishing": false, + "isCustomizedMessageEnabled": false, + "customizedReportRecipientEmailAddress": null, + "isReviewEmailNotificationEnabled": false, + "isCustomNotificationSenderEnabled": false, + "isOrganizationBrandingEnabled": false, + "customizedNotificationSenderEmailAddress": null, + "isReportFromQuarantineEnabled": false +} +``` + diff --git a/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-update.md b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-update.md new file mode 100644 index 00000000000..1811029e196 --- /dev/null +++ b/docs/v4-reference-docs/security-emailthreatsubmissionpolicy-update.md @@ -0,0 +1,126 @@ +--- +title: "Update emailThreatSubmissionPolicy" +description: "Update the properties of an emailThreatSubmissionPolicy object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Update emailThreatSubmissionPolicy +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [emailThreatSubmissionPolicy](../resources/security-emailthreatsubmissionpolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmissionPolicies.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmissionPolicy.ReadWrite.All| + +## HTTP request + + +``` http +PATCH security/threatSubmission/emailThreatSubmissionPolicies/{emailThreatSubmissionPoliciesId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +These properties are related to the **user reported message settings**. For details, see [User reported message settings](/microsoft-365/security/office-365-security/user-submission.md). + +| Property | Type | Description | +|:-----------------------------------------|:--------|:-------------------------------------------------------------------------------------------| +| customizedNotificationSenderEmailAddress | String | Specifies the email address of the sender from which email notifications will be sent to end users to inform them whether an email is spam, phish or clean. The default value is `null`. Optional for creation. | +| customizedReportRecipientEmailAddress | String | Specifies the destination where the reported messages from end users will land whenever they report something as phish, junk or not junk. The default value is `null`. Optional for creation. | +| isAlwaysReportEnabledForUsers | Boolean | Indicates whether end users can report a message as spam, phish or junk directly without a confirmation(popup). The default value is `true`. Optional for creation. | +| isAskMeEnabledForUsers | Boolean | Indicates whether end users can confirm using a popup before reporting messages as spam, phish or not junk. The default value is `true`. Optional for creation. | +| isCustomizedMessageEnabled | Boolean | Indicates whether the email notifications sent to end users to inform them if an email is phish, spam or junk is customized or not. The default value is `false`. Optional for creation. | +| isCustomizedMessageEnabledForPhishing | Boolean | If enabled, customized message only shows when email is reported as phishing. The default value is `false`. Optional for creation. | +| isCustomizedNotificationSenderEnabled | Boolean | Indicates whether to use the sender email address set using customizedNotificationSenderEmailAddress for sending email notifications to end users. The default value is `false`. Optional for creation. | +| isNeverReportEnabledForUsers | Boolean | Indicates whether end users can simply move the message from one folder to another based on the action of spam, phish or not junk without actually reporting it. The default value is `true`. Optional for creation. | +| isOrganizationBrandingEnabled | Boolean | Indicates whether the branding logo should be used in the email notifications sent to end users. The default value is `false`. Optional for creation. | +| isReportFromQuarantineEnabled | Boolean | Indicates whether end users can submit from the quarantine page. The default value is `true`. Optional for creation. | +| isReportToCustomizedEmailAddressEnabled | Boolean | Indicates whether emails reported by end users should be send to the custom mailbox configured using customizedReportRecipientEmailAddress. The default value is `false`. Optional for creation. | +| isReportToMicrosoftEnabled | Boolean | If enabled, the email will be sent to Microsoft for analysis. The default value is `false`. Requried for creation. | +| isReviewEmailNotificationEnabled | Boolean | Indicates whether an email notification is sent to the end user who reported the email when it has been reviewed by the admin. The default value is `false`. Optional for creation. | + + + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/threatSubmission/emailthreatSubmissionPolicies/DefaultReportSubmissionPolicy +Content-type: application/json + +{ + "isReportToMicrosoftEnabled": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailThreatSubmissionPolicy = new Microsoft.Graph.Security.EmailThreatSubmissionPolicy +{ + IsReportToMicrosoftEnabled = false +}; + +await graphClient.Security.ThreatSubmission.EmailThreatSubmissionPolicies["{security.emailThreatSubmissionPolicy-id}"] + .Request() + .UpdateAsync(emailThreatSubmissionPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-filethreatsubmission-get.md b/docs/v4-reference-docs/security-filethreatsubmission-get.md new file mode 100644 index 00000000000..c97adc6af53 --- /dev/null +++ b/docs/v4-reference-docs/security-filethreatsubmission-get.md @@ -0,0 +1,124 @@ +--- +title: "Get fileThreatSubmission" +description: "Read the properties and relationships of a fileThreatSubmission object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get fileThreatSubmission +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [fileThreatSubmission](../resources/security-filethreatsubmission.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read,ThreatSubmission.ReadWrite,ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/threatSubmission/fileThreats/{fileThreatsId} +``` + +## Optional query parameters +Not supported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [fileThreatSubmission](../resources/security-filethreatsubmission.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/fileThreats/{fileThreatsId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fileThreatSubmission = await graphClient.Security.ThreatSubmission.FileThreats["{security.fileThreatSubmission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/fileThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.fileThreatSubmission", + "category": "malware", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "file", + "fileName": "test.html", + "status": "running", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "underInvestigation" + }, + "adminReview": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + diff --git a/docs/v4-reference-docs/security-filethreatsubmission-list.md b/docs/v4-reference-docs/security-filethreatsubmission-list.md new file mode 100644 index 00000000000..cf66470d9b0 --- /dev/null +++ b/docs/v4-reference-docs/security-filethreatsubmission-list.md @@ -0,0 +1,126 @@ +--- +title: "List fileThreatSubmissions" +description: "Get a list of the fileThreatSubmission objects and their properties." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List fileThreatSubmissions +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [fileThreatSubmission](../resources/security-filethreatsubmission.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read,ThreatSubmission.ReadWrite,ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/threatSubmission/fileThreats +``` + +## Optional query parameters +This method supports `$filter`, `$top`, `$skipToken` and `$count` to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [fileThreatSubmission](../resources/security-filethreatsubmission.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/fileThreats +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fileThreats = await graphClient.Security.ThreatSubmission.FileThreats + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/fileThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.fileThreatSubmission", + "category": "malware", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "file", + "fileName": "test.html", + "status": "running", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "underInvestigation" + }, + "adminReview": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-filethreatsubmission-post-filethreats.md b/docs/v4-reference-docs/security-filethreatsubmission-post-filethreats.md new file mode 100644 index 00000000000..d9294036588 --- /dev/null +++ b/docs/v4-reference-docs/security-filethreatsubmission-post-filethreats.md @@ -0,0 +1,111 @@ +--- +title: "Create fileThreatSubmission" +description: "Create a new fileThreatSubmission object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create fileThreatSubmission +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [fileThreatSubmission](../resources/security-filethreatsubmission.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.ReadWrite,ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +POST /security/threatSubmission/fileThreats +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [fileContentThreatSubmission](../resources/security-filecontentthreatsubmission.md) object. The [fileUrlContentThreatSubmission](../resources/security-fileurlthreatsubmission.md) is reserved and not supported as of today. + +## Response + +If successful, this method returns a `201 Created` response code and a [fileThreatSubmission](../resources/security-filethreatsubmission.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/security/threatSubmission/fileThreatSubmissions +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.security.fileContentThreatSubmission", + "category": "malware", + "fileName": "test.html", + "fileContent": "UmVjZWl2ZWQ6IGZyb20gTVcyUFIwME1CMDMxNC5uYW1wcmQwMC....." +} +``` + + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/fileThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.fileThreatSubmission", + "category": "malware", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "file", + "fileName": "test.html", + "status": "running", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "underInvestigation" + }, + "adminReview": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + diff --git a/docs/v4-reference-docs/security-incident-get.md b/docs/v4-reference-docs/security-incident-get.md new file mode 100644 index 00000000000..4d096a40621 --- /dev/null +++ b/docs/v4-reference-docs/security-incident-get.md @@ -0,0 +1,124 @@ +--- +title: "Get incident" +description: "Retrieve the properties and relationships of an incident object." +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get incident +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [incident](../resources/security-incident.md) object. + +Attacks are typically inflicted on different types of entities, such as devices, users, and mailboxes, resulting in multiple [alert](../resources/security-alert.md) objects. Microsoft 365 Defender correlates alerts with the same attack techniques or the same attacker into an **incident**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/incidents/{incidentId} +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [incident](../resources/security-incident.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/incidents/2972395 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incident = await graphClient.Security.Incidents["{security.incident-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.incident", + "id": "2972395", + "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47", + "redirectIncidentId": null, + "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources", + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "createdDateTime": "2021-08-13T08:43:35.5533333Z", + "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z", + "assignedTo": "KaiC@contoso.onmicrosoft.com", + "classification": "TruePositive", + "determination": "MultiStagedAttack", + "status": "Active", + "severity": "Medium", + "customTags": [ + "Demo" + ], + "comments": [ + { + "comment": "Demo incident", + "createdBy": "DavidS@contoso.onmicrosoft.com", + "createdTime": "2021-09-30T12:07:37.2756993Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-incident-post-comments.md b/docs/v4-reference-docs/security-incident-post-comments.md new file mode 100644 index 00000000000..14c3421f309 --- /dev/null +++ b/docs/v4-reference-docs/security-incident-post-comments.md @@ -0,0 +1,108 @@ +--- +title: "Create comment for incident" +description: "Adds a comment to the end of the incident comments list" +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create comment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a comment for an existing [incident](../resources/security-incident.md) based on the specified incident **id** property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityIncident.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityIncident.ReadWrite.All| + +## HTTP request + + +``` http +POST /security/incidents/{incidentId}/comments +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, use `@odata.type` to specify the parameter type of [alertComment](../resources/security-alertcomment.md), and provide a JSON object for the parameter, `comment`. See an [example](#examples). + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|comment|String|The comment to be added.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated list of all [alertComment](../resources/security-alertcomment.md) resources of the incident. + +## Examples + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/incidents/3962396/comments +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.security.alertComment", + "comment": "Demo for docs" +} +``` + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/alerts_v2('da637865765418431569_-773071023')/comments", + "value": [ + { + "comment": "test", + "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com", + "createdDateTime": "2022-10-13T07:08:45.4626766Z" + }, + { + "comment": "Demo for docs", + "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com", + "createdDateTime": "2022-10-13T07:08:50.5821324Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-incident-update.md b/docs/v4-reference-docs/security-incident-update.md new file mode 100644 index 00000000000..86d53e1bb11 --- /dev/null +++ b/docs/v4-reference-docs/security-incident-update.md @@ -0,0 +1,156 @@ +--- +title: "Update incident" +description: "Update the properties of an incident object." +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Update incident +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [incident](../resources/security-incident.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityIncident.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityIncident.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /security/incidents/{incidentId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|assignedTo|String|Owner of the incident, or null if no owner is assigned. Free editable text.| +|classification|microsoft.graph.security.alertClassification|The specification for the incident. Possible values are: `unknown`, `falsePositive`, `truePositive`, `informationalExpectedActivity`, `unknownFutureValue`.| +|determination|microsoft.graph.security.alertDetermination|Specifies the determination of the incident. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.| +|status|microsoft.graph.security.incidentStatus|The status of the incident. Possible values are: `active`, `resolved`, `redirected`, `unknownFutureValue`.| +|customTags|String collection|Array of custom tags associated with an incident.| + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [incident](../resources/security-incident.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/incidents/2972395 +Content-Type: application/json + +{ + "classification": "TruePositive", + "determination": "MultiStagedAttack", + "customTags": [ + "Demo" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incident = new Microsoft.Graph.Security.Incident +{ + Classification = Microsoft.Graph.Security.AlertClassification.TruePositive, + Determination = Microsoft.Graph.Security.AlertDetermination.MultiStagedAttack, + CustomTags = new List() + { + "Demo" + } +}; + +await graphClient.Security.Incidents["{security.incident-id}"] + .Request() + .UpdateAsync(incident); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.incident", + "id": "2972395", + "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47", + "redirectIncidentId": null, + "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources", + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "createdDateTime": "2021-08-13T08:43:35.5533333Z", + "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z", + "assignedTo": "KaiC@contoso.onmicrosoft.com", + "classification": "TruePositive", + "determination": "MultiStagedAttack", + "status": "Active", + "severity": "Medium", + "customTags": [ + "Demo" + ], + "comments": [ + { + "comment": "Demo incident", + "createdBy": "DavidS@contoso.onmicrosoft.com", + "createdTime": "2021-09-30T12:07:37.2756993Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-informationprotection-list-sensitivitylabels.md b/docs/v4-reference-docs/security-informationprotection-list-sensitivitylabels.md new file mode 100644 index 00000000000..4f7d6d77a23 --- /dev/null +++ b/docs/v4-reference-docs/security-informationprotection-list-sensitivitylabels.md @@ -0,0 +1,161 @@ +--- +title: "List sensitivityLabels" +description: "Get the sensitivityLabel resources from the sensitivityLabels navigation property." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List sensitivityLabels + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [sensitivityLabel](../resources/security-sensitivitylabel.md) objects associated with a user or organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + +To get labels available to the signed-in user (delegated permission) or a specified user (application permission): + +``` http +GET /users/{usersId}/security/informationProtection/sensitivityLabels +GET /me/security/informationProtection/sensitivityLabels +``` + +To get labels available to the organization as a service principal (application permission): + +```http +GET /security/informationProtection/sensitivityLabels +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [sensitivityLabel](../resources/security-sensitivitylabel.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/sensitivityLabels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sensitivityLabels = await graphClient.Users["{user-id}"].Security.InformationProtection.SensitivityLabels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('bob%40contoso.com')/security/informationProtection/sensitivityLabels", + "value": [ + { + "id": "0d39dc11-75ff-4309-8b32-ff94f0e41607", + "name": "Any User (No Protection)", + "description": "", + "color": "", + "sensitivity": 7, + "tooltip": "The most sensitive information stored by Milt0rCorp; product plans, customer information, and other trade secrets. Data labeled for Any User will not be protected and should be used with caution and sparingly.", + "isActive": true, + "isAppliable": true, + "contentFormats": [ + "file", + "email", + "schematizeddata" + ], + "hasProtection": false, + "parent@odata.context": "https://graph.microsoft.com/beta/$metadata#users('bob%40constoso.com')/security/informationProtection/sensitivityLabels('0d39dc11-75ff-4309-8b32-ff94f0e41607')/parent/$entity", + "parent": { + "id": "566663c7-4d8d-4b8f-b280-784a31971dbe", + "name": "Highly Confidential", + "description": "", + "color": "", + "sensitivity": 7, + "tooltip": "The most sensitive information at Milt0rCorp; product plans, customer information, data not shareable even under NDA.", + "isActive": false, + "isAppliable": false, + "contentFormats": [ + "file", + "email", + "schematizeddata" + ], + "hasProtection": false, + "parent@odata.context": "https://graph.microsoft.com/beta/$metadata#users('bob%40contoso.com')/security/informationProtection/sensitivityLabels('0d39dc11-75ff-4309-8b32-ff94f0e41607')/parent/parent/$entity", + "parent": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-informationprotectionpolicysetting-get.md b/docs/v4-reference-docs/security-informationprotectionpolicysetting-get.md new file mode 100644 index 00000000000..480e06feb34 --- /dev/null +++ b/docs/v4-reference-docs/security-informationprotectionpolicysetting-get.md @@ -0,0 +1,127 @@ +--- +title: "Get informationProtectionPolicySetting" +description: "Fetch users-specific Microsoft Purview Information Protection policy settings for a user." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get informationProtectionPolicySetting + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [informationProtectionPolicySetting](../resources/security-informationprotectionpolicysetting.md) object. The settings exposed by this API should be used in applications to populate the **moreInfoUrl** property for Microsoft Purview Information Protection help, and indicate whether labeling is mandatory for the user and whether justification must be provided on downgrade. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +To get policy settings available to the signed-in user (delegated permission) or a specified user (application permission): + +``` http +GET /users/{usersId}/security/informationProtection/labelPolicySettings +GET /me/security/informationProtection/labelPolicySettings +``` + +To get policy settings available to the organization as a service principal (application permission): + +```http +GET /security/informationProtection/labelPolicySettings +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [informationProtectionPolicySetting](../resources/security-informationprotectionpolicysetting.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/labelPolicySettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var informationProtectionPolicySetting = await graphClient.Users["{user-id}"].Security.InformationProtection.LabelPolicySettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://canary.graph.microsoft.com/testprodbetamipdev/$metadata#users('bob%40contoso.com')/security/informationProtection/labelPolicySettings/$entity", + "id": "BFB31DC0E2183F5872EEC3FEC1A254B8118DF1156CC19E783EA6D36304242B7FCFA4CF1DA3374481AA9919D8F3D63F7C", + "moreInfoUrl": "https://contoso.com/MIPInfo", + "isMandatory": false, + "isDowngradeJustificationRequired": true +} +``` + diff --git a/docs/v4-reference-docs/security-list-alerts_v2.md b/docs/v4-reference-docs/security-list-alerts_v2.md new file mode 100644 index 00000000000..3ca0eaba91f --- /dev/null +++ b/docs/v4-reference-docs/security-list-alerts_v2.md @@ -0,0 +1,266 @@ +--- +title: "List alerts_v2" +description: "Get a list of the security alert objects and their properties." +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List alerts_v2 +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [alert](../resources/security-alert.md) resources that have been created to track suspicious activities in an organization. + +This operation lets you filter and sort through alerts to create an informed cyber security response. It exposes a collection of alerts that were flagged in your network, within the time range you specified in your environment retention policy. The most recent alerts are displayed at the top of the list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/alerts_v2 +``` + +## Optional query parameters +This method supports the following OData query parameters to help customize the response: `$count`, `$filter`, `$skip`, `$top`. + +The following properties support `$filter` : **assignedTo**, **classification**, **determination**, **createdDateTime**, **lastUpdateDateTime**, **severity**, **serviceSource** and **status**. + +Use `@odata.nextLink` for pagination. + +The following are examples of their use: + + +``` http +GET /security/alerts_v2?$filter={property}+eq+'{property-value}' +GET /security/alerts_V2?$top=100&$skip=200 +``` + +For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [alert](../resources/security-alert.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/alerts_v2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var alerts_v2 = await graphClient.Security.Alerts_v2 + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.alert", + "id": "da637551227677560813_-961444813", + "providerAlertId": "da637551227677560813_-961444813", + "incidentId": "28282", + "status": "new", + "severity": "low", + "classification": "unknown", + "determination": "unknown", + "serviceSource": "microsoftDefenderForEndpoint", + "detectionSource": "antivirus", + "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756", + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "title": "Suspicious execution of hidden file", + "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.", + "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.", + "category": "DefenseEvasion", + "assignedTo": null, + "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "actorDisplayName": null, + "threatDisplayName": null, + "threatFamilyName": null, + "mitreTechniques": [ + "T1564.001" + ], + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z", + "resolvedDateTime": null, + "firstActivityDateTime": "2021-04-26T07:45:50.116Z", + "lastActivityDateTime": "2021-05-02T07:56:58.222Z", + "comments": [], + "evidence": [ + { + "@odata.type": "#microsoft.graph.security.deviceEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "azureAdDeviceId": null, + "deviceDnsName": "tempDns", + "osPlatform": "Windows10", + "osBuild": 22424, + "version": "Other", + "healthStatus": "active", + "riskScore": "medium", + "rbacGroupId": 75, + "rbacGroupName": "UnassignedGroup", + "onboardingStatus": "onboarded", + "defenderAvStatus": "unknown", + "loggedOnUsers": [], + "roles": [ + "compromised" + ], + "tags": [ + "Test Machine" + ], + "vmMetadata": { + "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78", + "cloudProvider": "azure", + "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests", + "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161" + } + }, + { + "@odata.type": "#microsoft.graph.security.fileEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "detectionStatus": "detected", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "roles": [], + "tags": [], + "fileDetails": { + "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a", + "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec", + "fileName": "MsSense.exe", + "filePath": "C:\\Program Files\\temp", + "fileSize": 6136392, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + } + }, + { + "@odata.type": "#microsoft.graph.security.processEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "processId": 4780, + "parentProcessId": 668, + "processCommandLine": "\"MsSense.exe\"", + "processCreationDateTime": "2021-08-12T12:43:19.0772577Z", + "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z", + "detectionStatus": "detected", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "roles": [], + "tags": [], + "imageFile": { + "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a", + "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec", + "fileName": "MsSense.exe", + "filePath": "C:\\Program Files\\temp", + "fileSize": 6136392, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + }, + "parentProcessImageFile": { + "sha1": null, + "sha256": null, + "fileName": "services.exe", + "filePath": "C:\\Windows\\System32", + "fileSize": 731744, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + }, + "userAccount": { + "accountName": "SYSTEM", + "domainName": "NT AUTHORITY", + "userSid": "S-1-5-18", + "azureAdUserId": null, + "userPrincipalName": null + } + }, + { + "@odata.type": "#microsoft.graph.security.registryKeyEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER", + "registryHive": "HKEY_LOCAL_MACHINE", + "roles": [], + "tags": [], + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-list-incidents.md b/docs/v4-reference-docs/security-list-incidents.md new file mode 100644 index 00000000000..8cc187f7b13 --- /dev/null +++ b/docs/v4-reference-docs/security-list-incidents.md @@ -0,0 +1,373 @@ +--- +title: "List incidents" +description: "Get a list of the incident objects and their properties." +ms.date: 09/09/2021 +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List incidents +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [incident](../resources/security-incident.md) objects that Microsoft 365 Defender has created to track attacks in an organization. + +Attacks are typically inflicted on different types of entities, such as devices, users, and mailboxes, resulting in multiple [alert](../resources/security-alert.md) objects. Microsoft 365 Defender correlates alerts with the same attack techniques or the same attacker into an **incident**. + +This operation allows you to filter and sort through incidents to create an informed cyber security response. It exposes a collection of incidents that were flagged in your network, within the time range you specified in your environment retention policy. The most recent incidents are displayed at the top of the list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/incidents +``` + +## Optional query parameters +This method supports the following OData query parameters to help customize the response: `$count`, `$filter`, `$skip`, `$top`, `$expand`. + +The following properties support `$filter` : **assignedTo**, **classification**, **createdDateTime**, **determination**, **lastUpdateDateTime**, **severity**, and **status**. + +Use `@odata.nextLink` for pagination. + +The following are examples of their use: + + +``` http +GET /security/incidents?$count=true +GET /security/incidents?$filter={property}+eq+'{property-value}' +GET /security/incidents?$top=10 +``` + +For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [incident](../resources/security-incident.md) objects in the response body. + +## Examples +### Example 1: List all incidents +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/incidents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incidents = await graphClient.Security.Incidents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.incident", + "id": "2972395", + "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47", + "redirectIncidentId": null, + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources", + "createdDateTime": "2021-08-13T08:43:35.5533333Z", + "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z", + "assignedTo": "KaiC@contoso.onmicrosoft.com", + "classification": "TruePositive", + "determination": "MultiStagedAttack", + "status": "Active", + "severity": "Medium", + "customTags": [ + "Demo" + ], + "comments": [ + { + "comment": "Demo incident", + "createdBy": "DavidS@contoso.onmicrosoft.com", + "createdTime": "2021-09-30T12:07:37.2756993Z" + } + ] + } + ] +} +``` + +### Example 2: List all incidents with their alerts +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/incidents?$expand=alerts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incidents = await graphClient.Security.Incidents + .Request() + .Expand("alerts") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.incident", + "id": "2972395", + "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47", + "redirectIncidentId": null, + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources", + "createdDateTime": "2021-08-13T08:43:35.5533333Z", + "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z", + "assignedTo": "KaiC@contoso.onmicrosoft.com", + "classification": "truePositive", + "determination": "multiStagedAttack", + "status": "active", + "severity": "medium", + "tags": [ + "Demo" + ], + "comments": [ + { + "comment": "Demo incident", + "createdBy": "DavidS@contoso.onmicrosoft.com", + "createdTime": "2021-09-30T12:07:37.2756993Z" + } + ], + "alerts": [ + { + "@odata.type": "#microsoft.graph.security.alert", + "id": "da637551227677560813_-961444813", + "providerAlertId": "da637551227677560813_-961444813", + "incidentId": "28282", + "status": "new", + "severity": "low", + "classification": "unknown", + "determination": "unknown", + "serviceSource": "microsoftDefenderForEndpoint", + "detectionSource": "antivirus", + "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756", + "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "title": "Suspicious execution of hidden file", + "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.", + "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.", + "category": "DefenseEvasion", + "assignedTo": null, + "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c", + "actorDisplayName": null, + "threatDisplayName": null, + "threatFamilyName": null, + "mitreTechniques": [ + "T1564.001" + ], + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z", + "resolvedDateTime": null, + "firstActivityDateTime": "2021-04-26T07:45:50.116Z", + "lastActivityDateTime": "2021-05-02T07:56:58.222Z", + "comments": [], + "evidence": [ + { + "@odata.type": "#microsoft.graph.security.deviceEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "azureAdDeviceId": null, + "deviceDnsName": "tempDns", + "osPlatform": "Windows10", + "osBuild": 22424, + "version": "Other", + "healthStatus": "active", + "riskScore": "medium", + "rbacGroupId": 75, + "rbacGroupName": "UnassignedGroup", + "onboardingStatus": "onboarded", + "defenderAvStatus": "unknown", + "loggedOnUsers": [], + "roles": [ + "compromised" + ], + "tags": [ + "Test Machine" + ], + "vmMetadata": { + "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78", + "cloudProvider": "azure", + "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests", + "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161" + } + }, + { + "@odata.type": "#microsoft.graph.security.fileEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "detectionStatus": "detected", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "roles": [], + "tags": [], + "fileDetails": { + "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a", + "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec", + "fileName": "MsSense.exe", + "filePath": "C:\\Program Files\\temp", + "fileSize": 6136392, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + } + }, + { + "@odata.type": "#microsoft.graph.security.processEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "processId": 4780, + "parentProcessId": 668, + "processCommandLine": "\"MsSense.exe\"", + "processCreationDateTime": "2021-08-12T12:43:19.0772577Z", + "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z", + "detectionStatus": "detected", + "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db", + "roles": [], + "tags": [], + "imageFile": { + "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a", + "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec", + "fileName": "MsSense.exe", + "filePath": "C:\\Program Files\\temp", + "fileSize": 6136392, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + }, + "parentProcessImageFile": { + "sha1": null, + "sha256": null, + "fileName": "services.exe", + "filePath": "C:\\Windows\\System32", + "fileSize": 731744, + "filePublisher": "Microsoft Corporation", + "signer": null, + "issuer": null + }, + "userAccount": { + "accountName": "SYSTEM", + "domainName": "NT AUTHORITY", + "userSid": "S-1-5-18", + "azureAdUserId": null, + "userPrincipalName": null + } + }, + { + "@odata.type": "#microsoft.graph.security.registryKeyEvidence", + "createdDateTime": "2021-04-27T12:19:27.7211305Z", + "verdict": "unknown", + "remediationStatus": "none", + "remediationStatusDetails": null, + "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER", + "registryHive": "HKEY_LOCAL_MACHINE", + "roles": [], + "tags": [], + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-retentionevent-delete.md b/docs/v4-reference-docs/security-retentionevent-delete.md new file mode 100644 index 00000000000..081795e06f0 --- /dev/null +++ b/docs/v4-reference-docs/security-retentionevent-delete.md @@ -0,0 +1,91 @@ +--- +title: "Delete retentionEvent" +description: "Deletes a retentionEvent object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Delete retentionEvent +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [retentionEvent](../resources/security-retentionevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/triggers/retentionEvents/{retentionEventId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/triggers/retentionEvents/{retentionEventId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Triggers.RetentionEvents["{security.retentionEvent-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-retentionevent-get.md b/docs/v4-reference-docs/security-retentionevent-get.md new file mode 100644 index 00000000000..6c4cee83456 --- /dev/null +++ b/docs/v4-reference-docs/security-retentionevent-get.md @@ -0,0 +1,128 @@ +--- +title: "Get retentionEvent" +description: "Read the properties and relationships of a retentionEvent object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get retentionEvent +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [retentionEvent](../resources/security-retentionevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.Read.All, RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + + +``` http +GET /security/triggers/retentionEvents/{retentionEventId} +``` + +## Optional query parameters +This method supports the expand OData query parameters to help customize the response. For example, to retrieve the event type, use `$expand=retentionEventType`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.security.retentionEvent](../resources/security-retentionevent.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/triggers/retentionEvents/{retentionEventId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionEvent = await graphClient.Security.Triggers.RetentionEvents["{security.retentionEvent-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.security.retentionEvent", + "id": "fcdbfb58-d0c6-85dd-d011-4e0ff9a6805d", + "displayName": "String", + "description": "String", + "eventQueries": [ + { + "@odata.type": "microsoft.graph.security.eventQueries" + } + ], + "eventTriggerDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "eventPropagationResults": [ + { + "@odata.type": "microsoft.graph.security.eventPropagationResult" + } + ], + "eventStatus": { + "@odata.type": "microsoft.graph.security.retentionEventStatus" + }, + "lastStatusUpdateDateTime": "String (timestamp)" + } +} +``` + diff --git a/docs/v4-reference-docs/security-retentionevent-list.md b/docs/v4-reference-docs/security-retentionevent-list.md new file mode 100644 index 00000000000..e836e7a3e2f --- /dev/null +++ b/docs/v4-reference-docs/security-retentionevent-list.md @@ -0,0 +1,131 @@ +--- +title: "List retentionEvents" +description: "Get a list of the retentionEvent objects and their properties." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List retentionEvents +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [retentionEvent](../resources/security-retentionevent.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.Read.All, RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not Supported.| + +## HTTP request + + +``` http +GET /security/triggers/retentionEvents +``` + +## Optional query parameters +This method supports the expand OData query parameters to help customize the response. For example, to get the event type, use `$expand=retentionEventType`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.retentionEvent](../resources/security-retentionevent.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/triggers/retentionEvents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionEvents = await graphClient.Security.Triggers.RetentionEvents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.retentionEvent", + "id": "fcdbfb58-d0c6-85dd-d011-4e0ff9a6805d", + "displayName": "String", + "description": "String", + "eventQueries": [ + { + "@odata.type": "microsoft.graph.security.eventQueries" + } + ], + "eventTriggerDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "eventPropagationResults": [ + { + "@odata.type": "microsoft.graph.security.eventPropagationResult" + } + ], + "eventStatus": { + "@odata.type": "microsoft.graph.security.retentionEventStatus" + }, + "lastStatusUpdateDateTime": "String (timestamp)" + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-retentionevent-post.md b/docs/v4-reference-docs/security-retentionevent-post.md new file mode 100644 index 00000000000..3928b1256d9 --- /dev/null +++ b/docs/v4-reference-docs/security-retentionevent-post.md @@ -0,0 +1,187 @@ +--- +title: "Create retentionEvent" +description: "Create a new retentionEvent object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create retentionEvent +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [retentionEvent](../resources/security-retentionevent.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/triggers/retentionEvents +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [retentionEvent](../resources/security-retentionevent.md) object. + +Specify the following properties when creating a **retentionEvent**. + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Optional information about the event.| +|displayName|String|Name of the event.| +|eventQueries|[microsoft.graph.security.eventQueries](../resources/security-eventqueries.md) collection| Represents the workload (SharePoint Online, OneDrive for Business, Exchange Online) and identification information associated with a retention event.| +|eventTriggerDateTime|DateTimeOffset|Optional time when the event should be triggered.| +|retentionEventType|String|Name of the event type associated with the event.| + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.retentionEvent](../resources/security-retentionevent.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/triggers/retentionEvents +Content-Type: application/json +Content-length: 616 + +{ + "@odata.type": "#microsoft.graph.security.retentionEvent", + "displayName": "String", + "description": "String", + "eventQueries": [ + { + "@odata.type": "microsoft.graph.security.eventQueries" + } + ], + "eventTriggerDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "eventPropagationResults": [ + { + "@odata.type": "microsoft.graph.security.eventPropagationResult" + } + ], + "eventStatus": { + "@odata.type": "microsoft.graph.security.retentionEventStatus" + }, + "lastStatusUpdateDateTime": "String (timestamp)" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionEvent = new Microsoft.Graph.Security.RetentionEvent +{ + DisplayName = "String", + Description = "String", + EventQueries = new List() + { + new EventQueries + { + } + }, + EventTriggerDateTime = DateTimeOffset.Parse("String (timestamp)"), + CreatedBy = new IdentitySet + { + }, + EventPropagationResults = new List() + { + new EventPropagationResult + { + } + }, + EventStatus = new RetentionEventStatus + { + }, + LastStatusUpdateDateTime = DateTimeOffset.Parse("String (timestamp)") +}; + +await graphClient.Security.Triggers.RetentionEvents + .Request() + .AddAsync(retentionEvent); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.retentionEvent", + "id": "fcdbfb58-d0c6-85dd-d011-4e0ff9a6805d", + "displayName": "String", + "description": "String", + "eventQueries": [ + { + "@odata.type": "microsoft.graph.security.eventQueries" + } + ], + "eventTriggerDateTime": "String (timestamp)", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "eventPropagationResults": [ + { + "@odata.type": "microsoft.graph.security.eventPropagationResult" + } + ], + "eventStatus": { + "@odata.type": "microsoft.graph.security.retentionEventStatus" + }, + "lastStatusUpdateDateTime": "String (timestamp)" +} +``` + diff --git a/docs/v4-reference-docs/security-retentioneventtype-delete.md b/docs/v4-reference-docs/security-retentioneventtype-delete.md new file mode 100644 index 00000000000..95f35105218 --- /dev/null +++ b/docs/v4-reference-docs/security-retentioneventtype-delete.md @@ -0,0 +1,93 @@ +--- +title: "Delete retentionEventType" +description: "Deletes a retentionEventType object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Delete retentionEventType +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [retentionEventType](../resources/security-retentioneventtype.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/labels/retentionLabels/{retentionLabelId}/eventType/$ref +DELETE /security/triggerTypes/retentionEventTypes/{retentionEventTypeId}/$ref +DELETE /security/triggers/retentionEvents/{retentionEventId}/retentionEventType/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/triggerTypes/retentionEventTypes/{retentionEventTypeId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.TriggerTypes.RetentionEventTypes["{security.retentionEventType-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-retentioneventtype-get.md b/docs/v4-reference-docs/security-retentioneventtype-get.md new file mode 100644 index 00000000000..acd4cbae139 --- /dev/null +++ b/docs/v4-reference-docs/security-retentioneventtype-get.md @@ -0,0 +1,115 @@ +--- +title: "Get retentionEventType" +description: "Read the properties and relationships of a retentionEventType object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get retentionEventType +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [retentionEventType](../resources/security-retentioneventtype.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.Read.All, RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/labels/retentionLabels/{retentionLabelId}/eventType +GET /security/triggerTypes/retentionEventTypes/{retentionEventTypeId} +GET /security/triggers/retentionEvents/{retentionEventId}/retentionEventType +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.security.retentionEventType](../resources/security-retentioneventtype.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/triggerTypes/retentionEventTypes/{retentionEventTypeId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionEventType = await graphClient.Security.TriggerTypes.RetentionEventTypes["{security.retentionEventType-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.security.retentionEventType", + "id": "dd689e79-9e79-dd68-799e-68dd799e68dd", + "displayName": "String", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)" + } +} +``` + diff --git a/docs/v4-reference-docs/security-retentioneventtype-list.md b/docs/v4-reference-docs/security-retentioneventtype-list.md new file mode 100644 index 00000000000..2eb2a5c6323 --- /dev/null +++ b/docs/v4-reference-docs/security-retentioneventtype-list.md @@ -0,0 +1,115 @@ +--- +title: "List retentionEventTypes" +description: "Get a list of the retentionEventType objects and their properties." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List retentionEventTypes +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [retentionEventType](../resources/security-retentioneventtype.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.Read.All, RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/triggerTypes/retentionEventTypes +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.retentionEventType](../resources/security-retentioneventtype.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/triggerTypes/retentionEventTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionEventTypes = await graphClient.Security.TriggerTypes.RetentionEventTypes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.retentionEventType", + "id": "dd689e79-9e79-dd68-799e-68dd799e68dd", + "displayName": "String", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)" + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-retentioneventtype-post.md b/docs/v4-reference-docs/security-retentioneventtype-post.md new file mode 100644 index 00000000000..19e49701bcc --- /dev/null +++ b/docs/v4-reference-docs/security-retentioneventtype-post.md @@ -0,0 +1,139 @@ +--- +title: "Create retentionEventType" +description: "Create a new retentionEventType object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create retentionEventType +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [retentionEventType](../resources/security-retentioneventtype.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/triggerTypes/retentionEventTypes +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [retentionEventType](../resources/security-retentioneventtype.md) object. + +Specify the following properties when creating a **retentionEventType**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Name of the event type.| +|description|String|Information about the event type. Optional.| + + + + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.retentionEventType](../resources/security-retentioneventtype.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/triggerTypes/retentionEventTypes +Content-Type: application/json +Content-length: 199 + +{ + "@odata.type": "#microsoft.graph.security.retentionEventType", + "displayName": "String", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionEventType = new Microsoft.Graph.Security.RetentionEventType +{ + DisplayName = "String", + Description = "String", + CreatedBy = new IdentitySet + { + } +}; + +await graphClient.Security.TriggerTypes.RetentionEventTypes + .Request() + .AddAsync(retentionEventType); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.retentionEventType", + "id": "dd689e79-9e79-dd68-799e-68dd799e68dd", + "displayName": "String", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)" +} +``` + diff --git a/docs/v4-reference-docs/security-retentioneventtype-update.md b/docs/v4-reference-docs/security-retentioneventtype-update.md new file mode 100644 index 00000000000..7b6140e58ae --- /dev/null +++ b/docs/v4-reference-docs/security-retentioneventtype-update.md @@ -0,0 +1,112 @@ +--- +title: "Update retentionEventType" +description: "Update the properties of a retentionEventType object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Update retentionEventType +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [retentionEventType](../resources/security-retentioneventtype.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/labels/retentionLabels/{retentionLabelId}/eventType +PATCH /security/triggerTypes/retentionEventTypes/{retentionEventTypeId} +PATCH /security/triggers/retentionEvents/{retentionEventId}/retentionEventType +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Name of the event type. Optional.| +|description|String|Information about the event type. Optional.| +|createdBy|[microsoft.graph.identitySet](/graph/api/resources/identityset)|The user who created the retentionEventType. Optional.| +|createdDateTime|DateTimeOffset|The date time when the retentionEventType was created. Optional.| +|lastModifiedBy|[microsoft.graph.identitySet](/graph/api/resources/identityset)|The user who last modified the retentionEventType.| +|lastModifiedDateTime|DateTimeOffset|The latest date time when the retentionEventType was modified. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.security.retentionEventType](../resources/security-retentioneventtype.md) object in the response body. + +## Examples + +### Request + + +``` http +PATCH https://graph.microsoft.com/beta/security/labels/retentionLabels/{retentionLabelId}/eventType +Content-Type: application/json +Content-length: 199 + +{ + "@odata.type": "#microsoft.graph.security.retentionEventType", + "displayName": "String", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + } +} +``` + + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.retentionEventType", + "id": "dd689e79-9e79-dd68-799e-68dd799e68dd", + "displayName": "String", + "description": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)" +} +``` diff --git a/docs/v4-reference-docs/security-retentionlabel-delete.md b/docs/v4-reference-docs/security-retentionlabel-delete.md new file mode 100644 index 00000000000..37b6a980f13 --- /dev/null +++ b/docs/v4-reference-docs/security-retentionlabel-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete retentionLabel" +description: "Deletes a retentionLabel object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Delete retentionLabel +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [retentionLabel](../resources/security-retentionlabel.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +DELETE /security/labels/retentionLabels/{retentionLabelId} + +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/security/labels/retentionLabels/{retentionLabelId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.Labels.RetentionLabels["{security.retentionLabel-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +> + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/security-retentionlabel-get.md b/docs/v4-reference-docs/security-retentionlabel-get.md new file mode 100644 index 00000000000..ad7bc4749dc --- /dev/null +++ b/docs/v4-reference-docs/security-retentionlabel-get.md @@ -0,0 +1,124 @@ +--- +title: "Get retentionLabel" +description: "Read the properties and relationships of a retentionLabel object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get retentionLabel +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [retentionLabel](../resources/security-retentionlabel.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.Read.All, RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/labels/retentionLabels/{retentionLabelId} +GET /security/triggers/retentionEvents/{retentionEventId}/labels/{retentionLabelId} +``` + +## Optional query parameters +This method supports the expand OData query parameters to help customize the response. For example, to retrieve the **retentionEventType** property, you can use the `expand` parameter:`$expand=retentionEventType`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.security.retentionLabel](../resources/security-retentionlabel.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/labels/retentionLabels/{retentionLabelId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionLabel = await graphClient.Security.Labels.RetentionLabels["{security.retentionLabel-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.security.retentionLabel", + "id": "64a99fb4-07be-0481-8746-44c15c0eef1f", + "displayName": "String", + "behaviorDuringRetentionPeriod": "String", + "actionAfterRetentionPeriod": "String", + "retentionTrigger": "String", + "retentionDuration": { + "@odata.type": "microsoft.graph.security.retentionDuration" + }, + "isInUse": "Boolean", + "descriptionForAdmins": "String", + "descriptionForUsers": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "labelToBeApplied": "String", + "defaultRecordBehavior": "String" + } +} +``` + diff --git a/docs/v4-reference-docs/security-retentionlabel-list.md b/docs/v4-reference-docs/security-retentionlabel-list.md new file mode 100644 index 00000000000..8e9137f0a50 --- /dev/null +++ b/docs/v4-reference-docs/security-retentionlabel-list.md @@ -0,0 +1,126 @@ +--- +title: "List retentionLabels" +description: "Get a list of the retentionLabel objects and their properties." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List retentionLabels +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [retentionLabel](../resources/security-retentionlabel.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.Read.All, RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /security/labels/retentionLabels +``` + +## Optional query parameters +This method supports the expand OData query parameters to help customize the response. For example, to retrieve the **retentionEventType** property, you can use the `expand` parameter:`$expand=retentionEventType`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.security.retentionLabel](../resources/security-retentionlabel.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/labels/retentionLabels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionLabels = await graphClient.Security.Labels.RetentionLabels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.security.retentionLabel", + "id": "64a99fb4-07be-0481-8746-44c15c0eef1f", + "displayName": "String", + "behaviorDuringRetentionPeriod": "String", + "actionAfterRetentionPeriod": "String", + "retentionTrigger": "String", + "retentionDuration": { + "@odata.type": "microsoft.graph.security.retentionDuration" + }, + "isInUse": "Boolean", + "descriptionForAdmins": "String", + "descriptionForUsers": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "labelToBeApplied": "String", + "defaultRecordBehavior": "String" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/security-retentionlabel-post.md b/docs/v4-reference-docs/security-retentionlabel-post.md new file mode 100644 index 00000000000..c20657b281a --- /dev/null +++ b/docs/v4-reference-docs/security-retentionlabel-post.md @@ -0,0 +1,179 @@ +--- +title: "Create retentionLabel" +description: "Create a new retentionLabel object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create retentionLabel +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [retentionLabel](../resources/security-retentionlabel.md) object. + +To create a [disposition review stage](../resources/security-dispositionreviewstage.md), include the **actionAfterRetentionPeriod** property in the request body with one of the possible values specified. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /security/labels/retentionLabels +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [retentionLabel](../resources/security-retentionlabel.md) object. + +Specify the following properties when you create a **retentionLabel**. + +|Property|Type|Description| +|:---|:---|:---| +|actionAfterRetentionPeriod|microsoft.graph.security.actionAfterRetentionPeriod| Specifies the action to take on a document with this label applied during the retention period. The possible values are: `none`, `delete`, `startDispositionReview`, `unknownFutureValue`. | +|behaviorDuringRetentionPeriod|microsoft.graph.security.behaviorDuringRetentionPeriod|Specifies how the behavior of a document with this label should be during the retention period. The possible values are: `doNotRetain`, `retain`, `retainAsRecord`, `retainAsRegulatoryRecord`, `unknownFutureValue`. | +|descriptionForAdmins|String|Provides label information for the admin. Optional. | +|descriptionForUsers|String|Provides the label information for the user. Optional. | +|displayName|String|Unique string that defines a label name. | +|dispositionReviewStages|[microsoft.graph.security.dispositionReviewStage](../resources/security-dispositionreviewstage.md) collection|Review stages during which reviewers are notified to determine whether a document must be deleted or retained. | +|retentionDuration|[microsoft.graph.security.retentionDuration](../resources/security-retentionduration.md)|Specifies the number of days to retain the content. | +|retentionTrigger|microsoft.graph.security.retentionTrigger|Specifies whether the retention duration is calculated from the content creation date, labeled date, or last modification date. The possible values are: `dateLabeled`, `dateCreated`, `dateModified`, `dateOfEvent`, `unknownFutureValue`. | +|defaultRecordBehavior|microsoft.graph.security.defaultRecordBehavior|Specifies the locked or unlocked state of a record label when it is created.The possible values are: `startLocked`, `startUnlocked`, `unknownFutureValue`. | +|labelToBeApplied|String|Specifies the replacement label to be applied automatically after the retention period of the current label ends. | + + + +## Response + +If successful, this method returns a `201 Created` response code and a [microsoft.graph.security.retentionLabel](../resources/security-retentionlabel.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/labels/retentionLabels +Content-Type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.security.retentionLabel", + "displayName": "String", + "behaviorDuringRetentionPeriod": "String", + "actionAfterRetentionPeriod": "String", + "retentionTrigger": "String", + "retentionDuration": { + "@odata.type": "microsoft.graph.security.retentionDuration" + }, + "isInUse": "Boolean", + "descriptionForAdmins": "String", + "descriptionForUsers": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "labelToBeApplied": "String", + "defaultRecordBehavior": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionLabel = new Microsoft.Graph.Security.RetentionLabel +{ + DisplayName = "String", + BehaviorDuringRetentionPeriod = Microsoft.Graph.Security.BehaviorDuringRetentionPeriod.DoNotRetain, + ActionAfterRetentionPeriod = Microsoft.Graph.Security.ActionAfterRetentionPeriod.None, + RetentionTrigger = Microsoft.Graph.Security.RetentionTrigger.DateLabeled, + RetentionDuration = new RetentionDuration + { + }, + IsInUse = false, + DescriptionForAdmins = "String", + DescriptionForUsers = "String", + CreatedBy = new IdentitySet + { + }, + LabelToBeApplied = "String", + DefaultRecordBehavior = Microsoft.Graph.Security.DefaultRecordBehavior.StartLocked +}; + +await graphClient.Security.Labels.RetentionLabels + .Request() + .AddAsync(retentionLabel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.retentionLabel", + "id": "64a99fb4-07be-0481-8746-44c15c0eef1f", + "displayName": "String", + "behaviorDuringRetentionPeriod": "String", + "actionAfterRetentionPeriod": "String", + "retentionTrigger": "String", + "retentionDuration": { + "@odata.type": "microsoft.graph.security.retentionDuration" + }, + "isInUse": "Boolean", + "descriptionForAdmins": "String", + "descriptionForUsers": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "labelToBeApplied": "String", + "defaultRecordBehavior": "String" +} +``` + diff --git a/docs/v4-reference-docs/security-retentionlabel-update.md b/docs/v4-reference-docs/security-retentionlabel-update.md new file mode 100644 index 00000000000..9728fbb48ba --- /dev/null +++ b/docs/v4-reference-docs/security-retentionlabel-update.md @@ -0,0 +1,186 @@ +--- +title: "Update retentionLabel" +description: "Update the properties of a retentionLabel object." +author: "sseth" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Update retentionLabel +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [retentionLabel](../resources/security-retentionlabel.md) object. + +To update a [disposition review stage](../resources/security-dispositionreviewstage.md), include the **actionAfterRetentionPeriod** property in the request body with one of the possible values specified. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RecordsManagement.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /security/labels/retentionLabels/{retentionLabelId} + +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|actionAfterRetentionPeriod|microsoft.graph.security.actionAfterRetentionPeriod| Specifies the action to be applied on a document with this label after the retention period. The possible values are: `none`, `delete`, `startDispositionReview`, `unknownFutureValue`.| +|behaviorDuringRetentionPeriod|microsoft.graph.security.behaviorDuringRetentionPeriod|Specifies how the behavior of a document with this label should be during the retention period. The possible values are: `doNotRetain`, `retain`, `retainAsRecord`, `retainAsRegulatoryRecord`, `unknownFutureValue`.| +|createdBy|[microsoft.graph.identitySet](/graph/api/resources/identityset)|Represents the user who created the retentionLabel.| +|createdDateTime|DateTimeOffset|Represents the date and time in which the retentionLabel is created.| +|descriptionForAdmins|String|This is an optional property that provides the label information for the admin.| +|descriptionForUsers|String|This is an optional property that provides the label information for the user.| +|displayName|String|Unique string that defines a label name.| +|dispositionReviewStages|[microsoft.graph.security.dispositionReviewStage](../resources/security-dispositionreviewstage.md) collection|Review stages during which reviewers are notified to determine whether a document must be deleted or retained.| +|id|String|Unique ID of the retentionLabel. [entity](/graph/api/resources/entity).| +|isInUse|Boolean|Specifies whether the label is currently being used.| +|lastModifiedBy|[microsoft.graph.identitySet](/graph/api/resources/identityset)|The user who last modified the retentionLabel.| +|lastModifiedDateTime|DateTimeOffset|The latest date time when the retentionLabel was modified.| +|retentionDuration|[microsoft.graph.security.retentionduration](../resources/security-retentionduration.md)|Specifies the number of days to retain the content.| +|retentionTrigger|microsoft.graph.security.retentionTrigger|Specifies whether the retention duration is calculated from the content creation date, labeled date, or last modification date. The possible values are: `dateLabeled`, `dateCreated`, `dateModified`, `dateOfEvent`, `unknownFutureValue`.| +|defaultRecordBehavior|microsoft.graph.security.defaultRecordBehavior|Specifies the locked or unlocked state of a record label when it is created.The possible values are: `startLocked`, `startUnlocked`, `unknownFutureValue`.| +|labelToBeApplied|String|Specifies the replacement label to be applied automatically after the retention period of the current label ends. | + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.security.retentionLabel](../resources/security-retentionlabel.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/security/labels/retentionLabels/{retentionLabelId} +Content-Type: application/json +Content-length: 555 + +{ + "@odata.type": "#microsoft.graph.security.retentionLabel", + "displayName": "String", + "behaviorDuringRetentionPeriod": "String", + "actionAfterRetentionPeriod": "String", + "retentionTrigger": "String", + "retentionDuration": { + "@odata.type": "microsoft.graph.security.retentionDuration" + }, + "isInUse": "Boolean", + "descriptionForAdmins": "String", + "descriptionForUsers": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "labelToBeApplied": "String", + "defaultRecordBehavior": "String" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var retentionLabel = new Microsoft.Graph.Security.RetentionLabel +{ + DisplayName = "String", + BehaviorDuringRetentionPeriod = Microsoft.Graph.Security.BehaviorDuringRetentionPeriod.DoNotRetain, + ActionAfterRetentionPeriod = Microsoft.Graph.Security.ActionAfterRetentionPeriod.None, + RetentionTrigger = Microsoft.Graph.Security.RetentionTrigger.DateLabeled, + RetentionDuration = new RetentionDuration + { + }, + IsInUse = false, + DescriptionForAdmins = "String", + DescriptionForUsers = "String", + CreatedBy = new IdentitySet + { + }, + LabelToBeApplied = "String", + DefaultRecordBehavior = Microsoft.Graph.Security.DefaultRecordBehavior.StartLocked +}; + +await graphClient.Security.Labels.RetentionLabels["{security.retentionLabel-id}"] + .Request() + .UpdateAsync(retentionLabel); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.security.retentionLabel", + "id": "64a99fb4-07be-0481-8746-44c15c0eef1f", + "displayName": "String", + "behaviorDuringRetentionPeriod": "String", + "actionAfterRetentionPeriod": "String", + "retentionTrigger": "String", + "retentionDuration": { + "@odata.type": "microsoft.graph.security.retentionDuration" + }, + "isInUse": "Boolean", + "descriptionForAdmins": "String", + "descriptionForUsers": "String", + "createdBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identitySet" + }, + "lastModifiedDateTime": "String (timestamp)", + "labelToBeApplied": "String", + "defaultRecordBehavior": "String" +} +``` + diff --git a/docs/v4-reference-docs/security-security-runhuntingquery.md b/docs/v4-reference-docs/security-security-runhuntingquery.md new file mode 100644 index 00000000000..1cd19004139 --- /dev/null +++ b/docs/v4-reference-docs/security-security-runhuntingquery.md @@ -0,0 +1,149 @@ +--- +title: "security: runHuntingQuery" +description: "Run Hunting query API" +author: "BenAlfasi" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# security: runHuntingQuery +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Queries a specified set of event, activity, or entity data supported by Microsoft 365 Defender to proactively look for specific threats in your environment. + +This is the method for advanced hunting in Microsoft 365 Defender. This method includes a query in Kusto Query Language (KQL). It specifies a data table in the [advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-schema-tables?view=o365-worldwide&preserve-view=true) and a piped sequence of operators to filter or search that data, and format the query output in specific ways. + +Find out more about [hunting for threats across devices, emails, apps, and identities](/microsoft-365/security/defender/advanced-hunting-query-emails-devices?view=o365-worldwide&preserve-view=true). Learn about [KQL](/azure/data-explorer/kusto/query/). + +For information on using advanced hunting in the [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal?view=o365-worldwide&preserve-view=true), see [Proactively hunt for threats with advanced hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-overview?view=o365-worldwide&preserve-view=true). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatHunting.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ThreatHunting.Read.All| + + +## HTTP request + + +``` http +POST /security/runHuntingQuery +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, provide a JSON object for the parameter, `query`. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|query|String|The hunting query in Kusto Query Language (KQL). For more information on KQL syntax, see [KQL quick reference](/azure/data-explorer/kql-quick-reference).| + +## Response + +If successful, this action returns a `200 OK` response code and a [huntingQueryResults](../resources/security-huntingqueryresults.md) in the response body. + +## Examples + +### Request + +This example specifies a KQL query which does the following: +- Looks into the [DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table?view=o365-worldwide&preserve-view=true) table in the advanced hunting schema. +- Filters on the condition that the event is initiated by the powershell.exe process. +- Specifies the output of 3 columns from the same table for each row: `Timestamp`, `FileName`, `InitiatingProcessFileName`. +- Sorts the output by the `Timestamp` value. +- Limits the output to 2 records (2 rows). + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/runHuntingQuery + +{ + "query": "DeviceProcessEvents | where InitiatingProcessFileName =~ \"powershell.exe\" | project Timestamp, FileName, InitiatingProcessFileName | order by Timestamp desc | limit 2" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var query = "DeviceProcessEvents | where InitiatingProcessFileName =~ \"powershell.exe\" | project Timestamp, FileName, InitiatingProcessFileName | order by Timestamp desc | limit 2"; + +await graphClient.Security + .RunHuntingQuery(query) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "schema": [ + { + "Name": "Timestamp", + "Type": "DateTime" + }, + { + "Name": "FileName", + "Type": "String" + }, + { + "Name": "InitiatingProcessFileName", + "Type": "String" + } + ], + "results": [ + { + "Timestamp": "2020-08-30T06:38:35.7664356Z", + "FileName": "conhost.exe", + "InitiatingProcessFileName": "powershell.exe" + }, + { + "Timestamp": "2020-08-30T06:38:30.5163363Z", + "FileName": "conhost.exe", + "InitiatingProcessFileName": "powershell.exe" + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-sensitivitylabel-evaluateapplication.md b/docs/v4-reference-docs/security-sensitivitylabel-evaluateapplication.md new file mode 100644 index 00000000000..4ec5c20b0c8 --- /dev/null +++ b/docs/v4-reference-docs/security-sensitivitylabel-evaluateapplication.md @@ -0,0 +1,258 @@ +--- +title: "sensitivityLabel: evaluateApplication" +description: "Evaluate which label to apply based on an existing content information and a desired content state." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# sensitivityLabel: evaluateApplication +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Compute the [sensitivity label](../resources/security-sensitivitylabel.md) that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set manually or explicitly by a user or service, rather than automatically based on file contents. + +Given [contentInfo](../resources/security-contentinfo.md), which includes existing content metadata [key-value pairs](../resources/security-keyvaluepair.md), and [labelingOptions](../resources/security-labelingoptions.md) as an input, the API returns an [informationProtectionAction](../resources/security-informationprotectionaction.md) object that contains one of more of the following: + +* [addContentFooterAction](../resources/security-addcontentfooteraction.md) +* [addContentHeaderAction](../resources/security-addcontentheaderaction.md) +* [addWatermarkAction](../resources/security-addwatermarkaction.md) +* [applyLabelAction](../resources/security-applylabelaction.md) +* [customAction](../resources/security-customaction.md) +* [justifyAction](../resources/security-justifyaction.md) +* [metadataAction](../resources/security-metadataaction.md) +* [protectAdhocAction](../resources/security-protectadhocaction.md) +* [protectByTemplateAction](../resources/security-protectbytemplateaction.md) +* [protectionDoNotForwardAction](../resources/security-protectdonotforwardaction.md) +* [recommendLabelAction](../resources/security-recommendlabelaction.md) +* [removeContentFooterAction](../resources/security-removecontentfooteraction.md) +* [removeContentHeaderAction](../resources/security-removecontentheaderaction.md) +* [removeProtectionAction](../resources/security-removeprotectionaction.md) +* [removeWatermarkAction](../resources/security-removewatermarkaction.md) + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +To evaluate as the signed-in user (delegated permission) or a specified user (application permission): + +``` http +POST /users/{usersId}/security/informationProtection/sensitivityLabels/evaluateApplication +POST /me/security/informationProtection/sensitivityLabels/evaluateApplication +``` + +To evaluate as a service principal (application permission): + +``` http +POST /security/informationProtection/sensitivityLabels/evaluateApplication +``` + +## Request headers +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| User-Agent | Describes the name of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +| Parameter | Type | Description | +| :-------------- | :---------------------------------------------------------- | :------------------------------------------------------------------------------------------------------------------------------- | +| contentInfo | [contentInfo](../resources/security-contentinfo.md) | Provides details on the content format, content state, and existing [metadata](../resources/security-keyvaluepair.md) as key-value pairs. | +| labelingOptions | [labelingOptions](../resources/security-labelingoptions.md) | Provides details about the desired state of the content. | + +## Response + +If successful, this action returns a `200 OK` response code and an [informationProtectionAction](../resources/security-informationprotectionaction.md) collection in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/sensitivityLabels/evaluateApplication +Content-Type: application/json +Content-length: 181 +User-agent: ContosoLobApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.security.contentInfo", + "format@odata.type": "#microsoft.graph.security.contentFormat", + "contentFormat": "File", + "format": "default", + "identifier": null, + "state@odata.type": "#microsoft.graph.security.contentState", + "state": "rest", + "metadata@odata.type": "#Collection(microsoft.graph.security.keyValuePair)", + "metadata": [ + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_Enabled", + "value": "True" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_Method", + "value": "Standard" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_SetDate", + "value": "1/1/0001 12:00:00 AM" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_SiteId", + "value": "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_Name", + "value": "LabelScopedToBob_Tests" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_ContentBits", + "value": "0" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_3a80e051-487c-40d4-b491-73ad25d997e6_ActionId", + "value": "00000000-0000-0000-0000-000000000000" + } + ] + }, + "labelingOptions": { + "@odata.type": "#microsoft.graph.security.labelingOptions", + "assignmentMethod@odata.type": "#microsoft.graph.security.assignmentMethod", + "assignmentMethod": "standard", + "labelId@odata.type": "#Guid", + "labelId": "836ff34f-b604-4a62-a68c-d6be4205d569", + "downgradeJustification": { + "justificationMessage": "Justified", + "isDowngradeJustified": true + }, + "extendedProperties@odata.type": "#Collection(microsoft.graph.security.keyValuePair)", + "extendedProperties": [] + } +} +``` + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.security.informationProtectionAction)", + "value": [ + { + "@odata.type": "#microsoft.graph.security.addContentHeaderAction", + "uiElementName": "MSIPCM_v1_header", + "text": "HIGHLY CONFIDENTIAL", + "fontName": "Calibri", + "fontSize": 12, + "fontColor": "#000000", + "alignment": "left", + "margin": 5 + }, + { + "@odata.type": "#microsoft.graph.security.addWatermarkAction", + "uiElementName": "MSIPWM_v1_main", + "layout": "diagonal", + "text": "HIGHLY CONFIDENTIAL", + "fontName": "Calibri", + "fontSize": 72, + "fontColor": "#000000" + }, + { + "@odata.type": "#microsoft.graph.security.addContentFooterAction", + "uiElementName": "MSIPCM_v1_footer", + "text": "HIGHLY CONFIDENTIAL", + "fontName": "Calibri", + "fontSize": 12, + "fontColor": "#000000", + "alignment": "left", + "margin": 5 + }, + { + "@odata.type": "#microsoft.graph.security.protectByTemplateAction", + "templateId": "684d0d40-83d4-4ce6-a5e7-0efb9fffb2dc" + }, + { + "@odata.type": "#microsoft.graph.security.metadataAction", + "metadataToRemove": [], + "metadataToAdd": [ + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Enabled", + "value": "true" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SetDate", + "value": "2022-03-04T22:48:13Z" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Method", + "value": "Standard" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Name", + "value": "FTEs_HC" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SiteId", + "value": "29375103-6ce7-4dba-81ec-8e33884c6f0f" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ActionId", + "value": "14368e92-2e6a-46c4-9a48-5117de375b66" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ContentBits", + "value": "15" + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-sensitivitylabel-evaluateclassificationresults.md b/docs/v4-reference-docs/security-sensitivitylabel-evaluateclassificationresults.md new file mode 100644 index 00000000000..8d39c00268c --- /dev/null +++ b/docs/v4-reference-docs/security-sensitivitylabel-evaluateclassificationresults.md @@ -0,0 +1,208 @@ +--- +title: "sensitivityLabel: evaluateClassificationResults" +description: "Evaluate which label to apply based on an existing content information and a classification result." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# sensitivityLabel: evaluateClassificationResults +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use the [classification results](../resources/security-classificationresult.md) to compute the [sensitivity label](../resources/security-sensitivitylabel.md) that should be applied and return the set of actions that must be taken to correctly label the information. This API is useful when a label should be set automatically based on classification of the file contents, rather than labeled directly by a user or service. + +To evaluate based on classification results, provide the [contentInfo](../resources/security-contentinfo.md), which includes existing content metadata [key-value pairs](../resources/security-keyvaluepair.md), and [classification results](../resources/security-classificationresult.md). The API returns an [informationProtectionAction](../resources/security-informationprotectionaction.md) that contains one of more of the following: + +* [addContentFooterAction](../resources/security-addcontentfooteraction.md) +* [addContentHeaderAction](../resources/security-addcontentheaderaction.md) +* [addWatermarkAction](../resources/security-addwatermarkaction.md) +* [applyLabelAction](../resources/security-applylabelaction.md) +* [customAction](../resources/security-customaction.md) +* [justifyAction](../resources/security-justifyaction.md) +* [metadataAction](../resources/security-metadataaction.md) +* [protectAdhocAction](../resources/security-protectadhocaction.md) +* [protectByTemplateAction](../resources/security-protectbytemplateaction.md) +* [protectionDoNotForwardAction](../resources/security-protectdonotforwardaction.md) +* [recommendLabelAction](../resources/security-recommendlabelaction.md) +* [removeContentFooterAction](../resources/security-removecontentfooteraction.md) +* [removeContentHeaderAction](../resources/security-removecontentheaderaction.md) +* [removeProtectionAction](../resources/security-removeprotectionaction.md) +* [removeWatermarkAction](../resources/security-removewatermarkaction.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +To evaluate as the signed-in user (delegated permission) or a specified user (application permission): + +``` http +POST /users/{usersId}/security/informationProtection/sensitivityLabels/evaluateClassificationResults +POST /users/me/security/informationProtection/sensitivityLabels/evaluateClassificationResults +``` + +To evaluate as a service principal (application permission): + +``` http +POST /users/security/informationProtection/sensitivityLabels/evaluateClassificationResults +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +| Parameter | Type | Description | +| :-------------------- | :---------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| contentInfo | [contentInfo](../resources/security-contentInfo.md) | Provides details about the content format, content state, and existing [metadata](../resources/security-keyvaluepair.md) as key-value pairs. | +| classificationResults | [classificationResult](../resources/security-classificationresult.md) collection | Contains the set of classification results returned by the data classification endpoint. Classification information is used to determine the appropriate label based on the Microsoft Purview Information Protection policy label configuration in Microsoft 365 Security and Compliance Center. | + + + +## Response + +If successful, this action returns a `200 OK` response code and an [informationProtectionAction](../resources/security-informationprotectionaction.md) collection in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/sensitivityLabels/evaluateClassificationResults +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.security.contentInfo", + "format@odata.type": "#microsoft.graph.security.contentFormat", + "format": "default", + "contentFormat": "File", + "identifier": "c:\\user\\new.docx", + "state@odata.type": "#microsoft.graph.security.contentState", + "state": "rest", + "metadata": [] + }, + "classificationResults": [ + { + "sensitiveTypeId": "50842eb7-edc8-4019-85dd-5a5c1f2bb085", //Credit Card + "count": 7, + "confidenceLevel": 99 + } + ] +} +``` + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.security.informationProtectionAction)", + "value": [ + { + "@odata.type": "#microsoft.graph.security.applyLabelAction", + "responsibleSensitiveTypeIds": [ + "cb353f78-2b72-4c3c-8827-92ebe4f69fdf" + ], + "actionSource": "automatic", + "label": { + "id": "722a5300-ac39-4c9a-88e3-f54c46676417", + "name": "Top Secret", + "description": "", + "color": "#000000", + "sensitivity": 13, + "tooltip": "This information is Top Secret.", + "isActive": true + }, + "actions": [ + { + "@odata.type": "#microsoft.graphsecurity..protectByTemplateAction", + "templateId": "0e7fea72-7bba-4438-a070-95c292cd6f8c" + }, + { + "@odata.type": "#microsoft.graph.security.metadataAction", + "metadataToRemove": [], + "metadataToAdd": [ + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Enabled", + "value": "true" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SetDate", + "value": "2019-10-03T21:50:20Z" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Method", + "value": "Standard" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_Name", + "value": "Top Secret" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_SiteId", + "value": "cb46c030-1825-4e81-a295-151c039dbf02" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ActionId", + "value": "76dc494e-6c59-43e6-88a1-0000edd58fca" + }, + { + "name": "MSIP_Label_722a5300-ac39-4c9a-88e3-f54c46676417_ContentBits", + "value": "8" + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-sensitivitylabel-evaluateremoval.md b/docs/v4-reference-docs/security-sensitivitylabel-evaluateremoval.md new file mode 100644 index 00000000000..08b1c292bff --- /dev/null +++ b/docs/v4-reference-docs/security-sensitivitylabel-evaluateremoval.md @@ -0,0 +1,251 @@ +--- +title: "sensitivityLabel: evaluateRemoval" +description: "Evaluate which label to remove and how to remove it based on an existing content information." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# sensitivityLabel: evaluateRemoval +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Indicate to the consuming application what actions it should take to remove the label information. + +Given [contentInfo](../resources/contentinfo.md) as an input, which includes existing content metadata [key-value pairs](../resources/security-keyvaluepair.md), the API returns an [informationProtectionAction](../resources/security-informationprotectionaction.md) that contains some combination of one or more of the following: + +* [justifyAction](../resources/security-justifyaction.md) +* [metadataAction](../resources/security-metadataaction.md) +* [removeContentFooterAction](../resources/security-removecontentfooteraction.md) +* [removeContentHeaderAction](../resources/security-removecontentheaderaction.md) +* [removeProtectionAction](../resources/security-removeprotectionaction.md) +* [removeWatermarkAction](../resources/security-removewatermarkaction.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +To evaluate removal as the signed-in user (delegated permission) or a specified user (application permission): + +``` http +POST /users/{usersId}/security/informationProtection/sensitivityLabels/evaluateRemoval +POST /users/me/security/informationProtection/sensitivityLabels/evaluateRemoval +``` + +To evaluate removal as a service principal (application permission): + +``` http +POST /users/security/informationProtection/sensitivityLabels/evaluateRemoval +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +| Parameter | Type | Description | +| :--------------------- | :------------------------------------------------------------------------ | :---------------------------------------------------------------------------------------------------------------------------------- | +| contentInfo | [contentInfo](../resources/security-contentinfo.md) | Provides details about the content format, content state, and existing [metadata](../resources/security-keyvaluepair.md) as key-value pairs. | +| downgradeJustification | [downgradeJustification](../resources/security-downgradejustification.md) | Justification that must be provided by the user or application logic. | + +## Response + +If successful, this action returns a `200 OK` response code and an [informationProtectionAction](../resources/security-informationprotectionaction.md) collection in the response body. The [informationProtectionAction](../resources/security-informationprotectionaction.md) object will contain a [metadataAction](../resources/security-metadataaction.md) object that informs the application which metadata to remove. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/sensitivityLabels/evaluateRemoval +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "@odata.type": "#microsoft.graph.security.contentInfo", + "identifier": null, + "state": "rest", + "metadata": [ + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Enabled", + "value": "True" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Method", + "value": "Standard" + }, + { + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SetDate", + "value": "1/1/0001 12:00:00 AM" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SiteId", + "value": "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Name", + "value": "LabelScopedToBob_Tests" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ContentBits", + "value": "0" + }, + { + "@odata.type": "#microsoft.graph.security.keyValuePair", + "name": "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ActionId", + "value": "00000000-0000-0000-0000-000000000000" + } + ] + }, + "downgradeJustification": { + "justificationMessage": "The information has been declassified.", + "isDowngradeJustified": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentInfo = new Microsoft.Graph.Security.ContentInfo +{ + Identifier = null, + State = Microsoft.Graph.Security.ContentState.Rest, + Metadata = new List() + { + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Enabled", + Value = "True" + }, + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Method", + Value = "Standard" + }, + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SetDate", + Value = "1/1/0001 12:00:00 AM" + }, + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SiteId", + Value = "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Name", + Value = "LabelScopedToBob_Tests" + }, + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ContentBits", + Value = "0" + }, + new Microsoft.Graph.Security.KeyValuePair + { + Name = "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ActionId", + Value = "00000000-0000-0000-0000-000000000000" + } + } +}; + +var downgradeJustification = new Microsoft.Graph.Security.DowngradeJustification +{ + JustificationMessage = "The information has been declassified.", + IsDowngradeJustified = true +}; + +await graphClient.Users["{user-id}"].Security.InformationProtection.SensitivityLabels + .EvaluateRemoval(contentInfo,downgradeJustification) + .Request() + .Header("User-Agent","ContosoLOBApp/1.0") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.security.informationProtectionAction)", + "value": [ + { + "@odata.type": "#microsoft.graph.security.metadataAction", + "metadataToRemove": [ + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Enabled", + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Method", + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SetDate", + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_SiteId", + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_Name", + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ContentBits", + "MSIP_Label_836ff34f-b604-4a62-a68c-d6be4205d569_ActionId" + ], + "metadataToAdd": [] + } + ] +} +``` diff --git a/docs/v4-reference-docs/security-sensitivitylabel-extractcontentlabel.md b/docs/v4-reference-docs/security-sensitivitylabel-extractcontentlabel.md new file mode 100644 index 00000000000..aa4d507331f --- /dev/null +++ b/docs/v4-reference-docs/security-sensitivitylabel-extractcontentlabel.md @@ -0,0 +1,153 @@ +--- +title: "sensitivityLabel: extractContentLabel" +description: "Retrieve the contentLabel using the metadata from a labeled object." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# sensitivityLabel: extractContentLabel + +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use the metadata that exists on an already-labeled piece of information to resolve the metadata to a specific sensitivity label. The [contentInfo](../resources/security-contentinfo.md) input is resolved to [informationProtectionContentLabel](../resources/security-contentlabel.md). + +>[!NOTE] +>The [contentLabel](../resources/security-contentlabel.md) resource represents a sensitivity label that has been applied to a piece of information. [sensitivityLabels](../resources/security-sensitivitylabel.md) objects are the abstract labels that are part of the organizational labeling policy and can be applied to the information. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +To extract the content label as the signed-in user (delegated permission) or a specified user (application permission): + +``` http +POST /users/{usersId}/security/informationProtection/sensitivityLabels/extractContentLabel +POST /users/me/security/informationProtection/sensitivityLabels/extractContentLabel +``` + +To extract the content label as a service principal (application permission): + +``` http +POST /users/security/informationProtection/sensitivityLabels/extractContentLabel +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-type | Content-type: application/json. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body + +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameter that can be used with this action. + +| Parameter | Type | Description | +| :---------- | :----------------------------------------- | :---------------------------------------------------------------------------------------------------------------------------------- | +| contentInfo | [contentInfo](../resources/security-contentinfo.md) | Provides details about the content format, content state, and existing [metadata](../resources/security-keyvaluepair.md) as key-value pairs. | + +## Response + +If successful, this action returns a `200 OK` response code and a [contentLabel](../resources/security-contentlabel.md) object in the response body. + +## Examples + +### Response + +The following is an example of the response. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/sensitivityLabels/extractContentLabel +Content-type: application/json +User-agent: ContosoLOBApp/1.0 + +{ + "contentInfo": { + "format": "default", + "identifier": "MyDoc.docx", + "state": "rest", + "metadata": [ + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_Enabled", + "value": "True" + }, + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_Method", + "value": "Standard" + }, + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_SetDate", + "value": "1/1/0001 12:00:00 AM" + }, + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_SiteId", + "value": "cfa4cf1d-a337-4481-aa99-19d8f3d63f7c" + }, + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_Name", + "value": "LabelScopedToBob_Tests" + }, + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_ContentBits", + "value": "0" + }, + { + "name": "MSIP_Label_0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3_ActionId", + "value": "00000000-0000-0000-0000-000000000000" + } + ] + } +} +``` + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.security.contentLabel", + "createdDateTime": "2001-01-01T12:00:00Z", + "assignmentMethod": "standard", + "sensitivityLabelId": "0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3" +} +``` diff --git a/docs/v4-reference-docs/security-sensitivitylabel-get.md b/docs/v4-reference-docs/security-sensitivitylabel-get.md new file mode 100644 index 00000000000..d68e88d7451 --- /dev/null +++ b/docs/v4-reference-docs/security-sensitivitylabel-get.md @@ -0,0 +1,118 @@ +--- +title: "Get sensitivityLabel" +description: "Read the properties and relationships of a sensitivityLabel object." +author: "tommoser" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get sensitivityLabel +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [sensitivityLabel](../resources/security-sensitivitylabel.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | InformationProtectionPolicy.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | InformationProtectionPolicy.Read.All | + +## HTTP request + + + +To get a label as the signed-in user (delegated permission) or a specified user (application permission): + +``` http +GET /users/{usersId}/security/informationProtection/sensitivityLabels/{sensitivityLabelId} +GET /me/security/informationProtection/sensitivityLabels/{sensitivityLabelId} +``` + +To get labels available to the organization as a service principal (application permission): + +```http +GET /security/informationProtection/sensitivityLabels/{sensitivityLabelId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| User-Agent | Describes the name and version of the calling application. Details will surface in Azure Information Protection Analytics. Suggested format is `ApplicationName/Version`. Optional. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [sensitivityLabel](../resources/security-sensitivitylabel.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/users/bob@contoso.com/security/informationProtection/sensitivityLabel/5aa3cb3c-f0bd-9d1f-bc54-af399bed88e2 +``` + + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('bob%40contoso.com')/security/informationProtection/sensitivityLabels/$entity", + "id": "0ed12617-d0ef-4053-b8e4-ecf5bcf2ffb3", + "name": "FTEs, Approved Partners, and Vendors", + "description": "", + "color": "", + "sensitivity": 2, + "tooltip": "This label is intended to protect NDA-level data and share with external and internal vendors and partners, as well as all FTEs. FTEs will have full control of the protected information.", + "isActive": true, + "isAppliable": true, + "contentFormats": [ + "file", + "email", + "site", + "unifiedgroup", + "schematizeddata" + ], + "hasProtection": true +} +``` + diff --git a/docs/v4-reference-docs/security-urlthreatsubmission-get.md b/docs/v4-reference-docs/security-urlthreatsubmission-get.md new file mode 100644 index 00000000000..35b8ec7cc55 --- /dev/null +++ b/docs/v4-reference-docs/security-urlthreatsubmission-get.md @@ -0,0 +1,124 @@ +--- +title: "Get urlThreatSubmission" +description: "Read the properties and relationships of an urlThreatSubmission object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get urlThreatSubmission +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [urlThreatSubmission](../resources/security-urlthreatsubmission.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read,ThreatSubmission.ReadWrite,ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/threatSubmission/urlThreats/{urlThreatsId} +``` + +## Optional query parameters +Not supported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [urlThreatSubmission](../resources/security-urlthreatsubmission.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/urlThreats/49c5ef5b-1f65-444a-e6b9-08d772ea2059 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var urlThreatSubmission = await graphClient.Security.ThreatSubmission.UrlThreats["{security.urlThreatSubmission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/urlThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.urlThreatSubmission", + "category": "phishing", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "url", + "webUrl": "http://phishing.contoso.com", + "status": "running", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "underInvestigation" + }, + "adminReview": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + diff --git a/docs/v4-reference-docs/security-urlthreatsubmission-list.md b/docs/v4-reference-docs/security-urlthreatsubmission-list.md new file mode 100644 index 00000000000..3b12dc36410 --- /dev/null +++ b/docs/v4-reference-docs/security-urlthreatsubmission-list.md @@ -0,0 +1,124 @@ +--- +title: "List urlThreatSubmissions" +description: "Get a list of the urlThreatSubmission objects and their properties." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List urlThreatSubmissions +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [urlThreatSubmission](../resources/security-urlthreatsubmission.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.Read,ThreatSubmission.ReadWrite,ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.Read.All,ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +GET /security/threatSubmission/urlThreats +``` + +## Optional query parameters +This method supports `$filter`, `$top`, `$skipToken` and `$count` to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [urlThreatSubmission](../resources/security-urlthreatsubmission.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/threatSubmission/urlThreats +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var urlThreats = await graphClient.Security.ThreatSubmission.UrlThreats + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/urlThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.urlThreatSubmission", + "category": "phishing", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "url", + "webUrl": "http://phishing.contoso.com", + "status": "running", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "underInvestigation" + }, + "adminReview": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/security-urlthreatsubmission-post-urlthreats.md b/docs/v4-reference-docs/security-urlthreatsubmission-post-urlthreats.md new file mode 100644 index 00000000000..89bde17972b --- /dev/null +++ b/docs/v4-reference-docs/security-urlthreatsubmission-post-urlthreats.md @@ -0,0 +1,144 @@ +--- +title: "Create urlThreatSubmission" +description: "Create a new urlThreatSubmission object." +author: "caigen" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Create urlThreatSubmission +Namespace: microsoft.graph.security + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [urlThreatSubmission](../resources/security-urlthreatsubmission.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ThreatSubmission.ReadWrite,ThreatSubmission.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|ThreatSubmission.ReadWrite.All| + +## HTTP request + + +``` http +POST /security/threatSubmission/urlThreats +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [urlThreatSubmission](../resources/security-urlthreatsubmission.md) object. + +You may also specify the following properties when creating an **urlThreatSubmission**. + +|Property|Type|Description| +|:---|:---|:---| +|category|submissionCategory|Inherited from [threatSubmission](../resources/security-threatsubmission.md) and required field. The possible values are: `notJunk`, `spam`, `phishing`, `malware`, `unknownFutureValue`. It is use to tell what you are reporting the URL as.| +|webUrl|String|The webUrl to be submitted. Required.| + + + +## Response + +If successful, this method returns a `201 Created` response code and an [urlThreatSubmission](../resources/security-urlthreatsubmission.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/security/threatSubmission/urlThreats +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.urlThreatSubmission", + "category": "phishing", + "webUrl": "http://phishing.contoso.com" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var urlThreatSubmission = new UrlThreatSubmission +{ + Category = Microsoft.Graph.Security.SubmissionCategory.Phishing, + WebUrl = "http://phishing.contoso.com" +}; + +await graphClient.Security.ThreatSubmission.UrlThreats + .Request() + .AddAsync(urlThreatSubmission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/threatSubmission/urlThreatSubmission/$entity", + "@odata.type": "#microsoft.graph.security.urlThreatSubmission", + "category": "phishing", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2021-10-10T03:30:18.6890937Z", + "contentType": "url", + "webUrl": "http://phishing.contoso.com", + "status": "running", + "source": "administrator", + "createdBy": { + "user": { + "identity": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin", + "email": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com" + } + }, + "result": { + "detail": "underInvestigation" + }, + "adminReview": null, + "tenantId" : "39238e87-b5ab-4ef6-a559-af54c6b07b42" +} +``` + diff --git a/docs/v4-reference-docs/securityaction-cancelsecurityaction.md b/docs/v4-reference-docs/securityaction-cancelsecurityaction.md new file mode 100644 index 00000000000..b3796d8a788 --- /dev/null +++ b/docs/v4-reference-docs/securityaction-cancelsecurityaction.md @@ -0,0 +1,111 @@ +--- +title: "securityAction: cancelSecurityAction" +description: "Cancel a security operation." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# securityAction: cancelSecurityAction + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Cancel a security operation. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | SecurityActions.ReadWrite.All | + +## HTTP request + + + +```http +POST /security/securityActions/{id}/cancelSecurityAction +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200, OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/securityActions/{id}/cancelSecurityAction +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.SecurityActions["{securityAction-id}"] + .CancelSecurityAction() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/securityaction-get.md b/docs/v4-reference-docs/securityaction-get.md new file mode 100644 index 00000000000..ed913dabbe4 --- /dev/null +++ b/docs/v4-reference-docs/securityaction-get.md @@ -0,0 +1,128 @@ +--- +title: "Get securityAction" +description: "Retrieve the properties and relationships of securityAction object." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Get securityAction + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [securityAction](../resources/securityaction.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | SecurityActions.Read.All, SecurityActions.ReadWrite.All | + +## HTTP request + + + +```http +GET /security/securityActions/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData Query Parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [securityAction](../resources/securityaction.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/securityActions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var securityAction = await graphClient.Security.SecurityActions["{securityAction-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "actionReason": "actionReason-value", + "appId": "appId-value", + "azureTenantId": "azureTenantId-value", + "clientContext": "clientContext-value", + "completedDateTime": "datetime-value", + "createdDateTime": "datetime-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/securityactions-list.md b/docs/v4-reference-docs/securityactions-list.md new file mode 100644 index 00000000000..102acd2f6aa --- /dev/null +++ b/docs/v4-reference-docs/securityactions-list.md @@ -0,0 +1,133 @@ +--- +title: "List securityActions" +description: "Retrieve a list of securityAction objects." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# List securityActions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [securityAction](../resources/securityaction.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | SecurityActions.Read.All, SecurityActions.ReadWrite.All | + +## HTTP request + + + +```http +GET /security/securityActions +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData Query Parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [securityAction](../resources/securityaction.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/securityActions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var securityActions = await graphClient.Security.SecurityActions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "actionReason": "actionReason-value", + "appId": "appId-value", + "azureTenantId": "azureTenantId-value", + "clientContext": "clientContext-value", + "completedDateTime": "datetime-value", + "createdDateTime": "datetime-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/securityactions-post.md b/docs/v4-reference-docs/securityactions-post.md new file mode 100644 index 00000000000..0f15d649479 --- /dev/null +++ b/docs/v4-reference-docs/securityactions-post.md @@ -0,0 +1,172 @@ +--- +title: "Create securityAction" +description: Create a new securityAction object." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Create securityAction + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [securityAction](../resources/securityaction.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | SecurityActions.ReadWrite.All | + +## HTTP request + + + +```http +POST /security/securityActions +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, supply a JSON representation of a [securityAction](../resources/securityaction.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a [securityAction](../resources/securityaction.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/securityActions +Content-type: application/json + +{ + "name": "BlockIp", + "actionReason": "Test", + "parameters": [ + { + "name": "IP", + "value": "1.2.3.4" + } + ], + "vendorInformation": { + "provider": "Windows Defender ATP", + "vendor": "Microsoft" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var securityAction = new SecurityAction +{ + Name = "BlockIp", + ActionReason = "Test", + Parameters = new List() + { + new KeyValuePair + { + Name = "IP", + Value = "1.2.3.4" + } + }, + VendorInformation = new SecurityVendorInformation + { + Provider = "Windows Defender ATP", + Vendor = "Microsoft" + } +}; + +await graphClient.Security.SecurityActions + .Request() + .AddAsync(securityAction); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id" : "1234567890", + "status" : "notStarted", + "createdDateTime": "2019-01-10 12:23:23.33333", + "lastActionDateTime": "2019-01-10 12:23:23.33333", + "name": "blockIp", + "actionReason": "Test", + "errorInfo": null, + "vendorInformation": { + "provider": "Windows Defender ATP", + "providerVersion": null, + "subProvider": null, + "vendor": "Microsoft" + }, + "parameters": [ + { + "name": "IP", + "value": "1.2.3.4" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/securityreportsroot-getattacksimulationrepeatoffenders.md b/docs/v4-reference-docs/securityreportsroot-getattacksimulationrepeatoffenders.md new file mode 100644 index 00000000000..ce0c3ea50d9 --- /dev/null +++ b/docs/v4-reference-docs/securityreportsroot-getattacksimulationrepeatoffenders.md @@ -0,0 +1,141 @@ +--- +title: "securityReportsRoot: getAttackSimulationRepeatOffenders" +description: "List the tenant users who have yielded to attacks more than once in attack simulation and training campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# securityReportsRoot: getAttackSimulationRepeatOffenders +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the tenant users who have yielded to attacks more than once in attack simulation and training campaigns. + +This function supports `@odata.nextLink` for pagination. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request +--- +author: "stuartcl" +ms.localizationpriority: high +ms.prod: "reports" +ms.topic: include +--- + + +>[!CAUTION] +>Make sure to access the following methods from the `https://graph.microsoft.com/beta/reports/security` endpoint: +>- **getAttackSimulationRepeatOffenders** +>- **getAttackSimulationSimulationUserCoverage** +>- **getAttackSimulationTrainingUserCoverage** +> +>The query endpoints for these methods have changed from `https://graph.microsoft.com/beta/reports` to `https://graph.microsoft.com/beta/reports/security`. +>Methods on the `https://graph.microsoft.com/beta/reports/` endpoint are deprecated as of July 15, 2022, and will stop returning data starting August 20, 2022. + + + +``` http +GET /reports/security/getAttackSimulationRepeatOffenders +GET /reports/getAttackSimulationRepeatOffenders +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and an [attackSimulationRepeatOffender](../resources/attacksimulationrepeatoffender.md) collection in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/security/getAttackSimulationRepeatOffenders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAttackSimulationRepeatOffenders = await graphClient.Reports.Security + .GetAttackSimulationRepeatOffenders() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.attackSimulationRepeatOffender)", + "@odata.nextLink": "https://graph.microsoft.com/beta/reports/security/getAttackSimulationRepeatOffenders?$skiptoken=+RID%3", + "value": [ + { + "repeatOffenceCount": 5, + "attackSimulationUser": { + "userId": "6fcdab00-385b-46f2-a329-b843b49e9147", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + } + }, + { + "repeatOffenceCount": 638, + "attackSimulationUser": { + "userId": "478a22cd-aecc-41df-b995-88c8de17aaf5", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + } + } + ] +} + +``` + +## See also +[reportRoot: getAttackSimulationRepeatOffenders](reportroot-getattacksimulationrepeatoffenders.md) (deprecated) diff --git a/docs/v4-reference-docs/securityreportsroot-getattacksimulationsimulationusercoverage.md b/docs/v4-reference-docs/securityreportsroot-getattacksimulationsimulationusercoverage.md new file mode 100644 index 00000000000..60467ae2c20 --- /dev/null +++ b/docs/v4-reference-docs/securityreportsroot-getattacksimulationsimulationusercoverage.md @@ -0,0 +1,147 @@ +--- +title: "securityReportsRoot: getAttackSimulationSimulationUserCoverage" +description: "List training coverage for each tenant user in attack simulation and training campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# securityReportsRoot: getAttackSimulationSimulationUserCoverage +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List [training coverage](../resources/attacksimulationtrainingusercoverage.md) for each tenant user in attack simulation and training campaigns. + +This function supports `@odata.nextLink` for pagination. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request +--- +author: "stuartcl" +ms.localizationpriority: high +ms.prod: "reports" +ms.topic: include +--- + + +>[!CAUTION] +>Make sure to access the following methods from the `https://graph.microsoft.com/beta/reports/security` endpoint: +>- **getAttackSimulationRepeatOffenders** +>- **getAttackSimulationSimulationUserCoverage** +>- **getAttackSimulationTrainingUserCoverage** +> +>The query endpoints for these methods have changed from `https://graph.microsoft.com/beta/reports` to `https://graph.microsoft.com/beta/reports/security`. +>Methods on the `https://graph.microsoft.com/beta/reports/` endpoint are deprecated as of July 15, 2022, and will stop returning data starting August 20, 2022. + + + +``` http +GET /reports/security/getAttackSimulationSimulationUserCoverage +GET /reports/getAttackSimulationSimulationUserCoverage +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and an [attackSimulationSimulationUserCoverage](../resources/attacksimulationsimulationusercoverage.md) collection in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/security/getAttackSimulationSimulationUserCoverage +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAttackSimulationSimulationUserCoverage = await graphClient.Reports.Security + .GetAttackSimulationSimulationUserCoverage() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.attackSimulationSimulationUserCoverage)", + "@odata.nextLink": "https://graph.microsoft.com/beta/reports/security/getAttackSimulationSimulationUserCoverage?$skiptoken=rZDNasMwEIRfxei%2bRLFWtgRxwZKsYCil0J9rcCORGlI7yHLbvH3j0pQefCqew7LMsOzHbEL%2fkbRuVzvfxTaeC6ItMpVxBKpKBkh5CcIKhLVUSLUtdaYFSbr3%2fe4%2b9Ccf4vmuefMFuW2GaH3cv3pXO5K0v3HdOf9ZEEqmP1fzuTmOfju27hKgYJbmFSjGNGCuLKRZJYEKIxApo6WQZHWzWYz0sXk5%2bmmdp%2fx78I35EEPbHQryNPgwzJKgqGiKUoK%2boACmQoFMDQdmM56uc2O4qZbt7EcwM65alPS%2fnW1DP56m0r4A", + "value": [ + { + "simulationCount": 1063, + "latestSimulationDateTime": "2022-02-10T10:45:50Z", + "clickCount": 0, + "compromisedCount": 0, + "attackSimulationUser": { + "userId": "9a00ce98-2c83-41be-89f7-6fdff7950aa9", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + } + }, + { + "simulationCount": null, + "latestSimulationDateTime": null, + "clickCount": null, + "compromisedCount": null, + "attackSimulationUser": { + "userId": "e911a813-d360-4b1a-b3df-375dde934f2b", + "displayName": "no role", + "email": "" + } + } + ] +} +``` + +## See also +[reportRoot: getAttackSimulationSimulationUserCoverage](reportroot-getattacksimulationsimulationusercoverage.md) (deprecated) diff --git a/docs/v4-reference-docs/securityreportsroot-getattacksimulationtrainingusercoverage.md b/docs/v4-reference-docs/securityreportsroot-getattacksimulationtrainingusercoverage.md new file mode 100644 index 00000000000..0837959955e --- /dev/null +++ b/docs/v4-reference-docs/securityreportsroot-getattacksimulationtrainingusercoverage.md @@ -0,0 +1,146 @@ +--- +title: "securityReportsRoot: getAttackSimulationTrainingUserCoverage" +description: "List training coverage for tenant users in attack simulation and training campaigns." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "reports" +doc_type: apiPageType +--- + +# securityReportsRoot: getAttackSimulationTrainingUserCoverage +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List training coverage for tenant users in attack simulation and training campaigns. + +This function supports `@odata.nextLink` for pagination. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request +--- +author: "stuartcl" +ms.localizationpriority: high +ms.prod: "reports" +ms.topic: include +--- + + +>[!CAUTION] +>Make sure to access the following methods from the `https://graph.microsoft.com/beta/reports/security` endpoint: +>- **getAttackSimulationRepeatOffenders** +>- **getAttackSimulationSimulationUserCoverage** +>- **getAttackSimulationTrainingUserCoverage** +> +>The query endpoints for these methods have changed from `https://graph.microsoft.com/beta/reports` to `https://graph.microsoft.com/beta/reports/security`. +>Methods on the `https://graph.microsoft.com/beta/reports/` endpoint are deprecated as of July 15, 2022, and will stop returning data starting August 20, 2022. + + + +``` http +GET /reports/security/getAttackSimulationTrainingUserCoverage +GET /reports/getAttackSimulationTrainingUserCoverage +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and an [attackSimulationTrainingUserCoverage](../resources/attacksimulationtrainingusercoverage.md) collection in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/security/getAttackSimulationTrainingUserCoverage +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getAttackSimulationTrainingUserCoverage = await graphClient.Reports.Security + .GetAttackSimulationTrainingUserCoverage() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.attackSimulationTrainingUserCoverage)", + "@odata.nextLink": "https://graph.microsoft.com/beta/reports/security/getAttackSimulationTrainingUserCoverage?$skiptoken=+RID%3", + "value": [ + { + "userTrainings": [ + { + "assignedDateTime": "2021-07-28T07:33:47.493239Z", + "completionDateTime": null, + "trainingStatus": "assigned", + "displayName": "Phishing" + }, + { + "assignedDateTime": "2021-07-28T07:33:47.493239Z", + "completionDateTime": "2022-01-14T03:11:58Z", + "trainingStatus": "completed", + "displayName": "" + } + ], + "attackSimulationUser": { + "userId": "c5e40ca7-4c09-4801-a140-5ef733d1de0e", + "displayName": null, + "email": null + } + } + ] +} +``` + +## See also +[reportRoot: getAttackSimulationTrainingUserCoverage](reportroot-getattacksimulationtrainingusercoverage.md) (deprecated) diff --git a/docs/v4-reference-docs/send-device-command.md b/docs/v4-reference-docs/send-device-command.md new file mode 100644 index 00000000000..373c060406f --- /dev/null +++ b/docs/v4-reference-docs/send-device-command.md @@ -0,0 +1,206 @@ +--- +title: "Send device command (deprecated)" +description: "This API enables Project Rome capabilities to command a device associated with a Microsoft account. After doing a GET call on `me/devices`, pass in the ID of the device to issue a command to your device. Two types of commands are supported: LaunchURI and AppServices. If you're using LaunchURI, specify the *type* and *payload* parameters. For an AppService call, specify the " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: project-rome +author: "ailae" +--- + +# Send device command (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> This API is deprecated and stopped returning data on September 30, 2020. + +This API enables Project Rome capabilities to command a device associated with a Microsoft account. After doing a GET call on `me/devices`, pass in the ID of the device to issue a command to your device. Two types of commands are supported: LaunchURI and AppServices. If you're using LaunchURI, specify the *type* and *payload* parameters. For an AppService call, specify the +*type*, *payload*, *packageFamilyName*, and *appServiceName* parameters. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Device.Command | +|Application | Not supported. | + +## HTTP request + + + +```http +POST me/devices/{id}/commands +``` + +## Request headers + + +| Header |Value +|:----|:------| +|Authorization| Bearer {token}. Required. | +|Accept | application/json | + +## Request body + +In the request body, supply a JSON representation of the command properties. + +```json +{ + "type": "appService", + "payload": "payload-JSON", + "packageFamilyName": "packageFamilyName", + "appServiceName": "appServiceName", + "postbackURI": "postbackURI" +} +``` + +## Response + +```http +HTTP/1.1 201 OK +``` + +```json +{ + "id": "0", + "status": "requesting", + "type": "appService", + "appServiceName": "appServiceName", + "packageFamilyName": "packageFamilyName", + "error": "null", + "responsePayload": "null", + "payload": "payload-JSON", + "permissionTicket": "null", + "postBackUri": "postbackURI" +} +``` +### Command properties + +|**Name**|**Type**|**Description**| +|:----|:------|:------| +|payload | microsoft.graph.json| Payload to send to an app service or to launch a URI on a device. | +|responsePayload | microsoft.graph.json| Payload returned from target device. | +|postBackURI | String | Post back URI to send subsequent notifications of updates. | +|packageFamilyName | String | Windows Package Family Name of application. | +|appServiceName | String | Name of app service defined by the target application. Required if launching an app service. | +|type| String | LaunchURI or AppService. | +|id| String | The ID of a command that has been sent to the device. | +|actionStatus | String | The [status](get-device-command-status.md) of a command. | +|error| String| Any errors associated with the request from the target application. | + +## Examples + +### Example 1: Launch URI + +The following is an example of a LaunchURI request; it will launch a URI or an application on the target device. To launch a URI or an app, issue a POST using the ID of the device (obtained from doing a GET call on `me/devices`). Set the *Type* parameters to *LaunchURI* and provide a URI value such as https://bing.com. + +#### Request + + + +```http + +POST me/devices/{id}/commands +Authorization: Bearer Eaeou.... +Content-Type: application/json; charset=utf-8 + +{ "type" : "LaunchUri", "payload" : {"uri":"https://bing.com"}} + +``` +#### Response + + + +```http +HTTP/1.1 201 OK + +{ + "id": "0158355AD4D680CC4E2994CC009EFFD7337D1B...", + "status": "requesting", + "type": null, + "appServiceName": null, + "packageFamilyName": null, + "error": null, + "permissionTicket": null, + "postBackUri": null, + "payload": { + "uri": "https://bing.com" + } +} + +``` + + +### Example 2: App service + +The following example shows how to query an app service on a device. To use an app service, you must do a POST call using the ID of the device (obtained from doing a GET call on `me/devices`). To use the following example, you must install the [Rome app](https://aka.ms/romanapp) on your target device. + +Several additional properties must be set in the call. *Type* must be set to *AppService*, *AppServiceName* must be set to the name of the app service defined in the application, *PackageFamilyName* must be set to the package family name defined in the app manifest, and *Payload* holds the keys and values for the service you are calling within the target application. + +#### Request + + + +```http + +POST me/devices/{id}/commands +Authorization: Bearer Eaeou.... +Content-Type: application/json; charset=utf-8 + +{ + "type" : "AppService", + "appServiceName" : "com.microsoft.test.cdppingpongservice", + "packageFamilyName" : "5085ShawnHenry.RomanTestApp_jsjw7knzsgcce", + "payload" : { + "Type":"Toast","Title":"Hello","Subtitle":"World!"} + } +``` + +#### Response + + + +```http +HTTP/1.1 201 OK + +{ + "id": "0158355AD4D680CC4E2994CC009EFFD7EADA8307E96FF1C8D19B..", + "status": "requesting", + "type": null, + "appServiceName": "com.microsoft.randomnumbergenerator", + "packageFamilyName": "Microsoft.SDKSamples.AppServicesProvider.CS_8wekyb3d8bbwe", + "error": null, + "permissionTicket": null, + "postBackUri": null, + "payload": { + "Type": "Toast", + "Title": "Hello", + "Subtitle": "World!" + } +} +``` + + diff --git a/docs/v4-reference-docs/serviceannouncement-list-healthoverviews.md b/docs/v4-reference-docs/serviceannouncement-list-healthoverviews.md new file mode 100644 index 00000000000..070aa02db23 --- /dev/null +++ b/docs/v4-reference-docs/serviceannouncement-list-healthoverviews.md @@ -0,0 +1,208 @@ +--- +title: "List healthOverviews" +description: "Retrieve the serviceHealth resources from the healthOverviews navigation property." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# List healthOverviews +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [serviceHealth](../resources/servicehealth.md) resources from the **healthOverviews** navigation property. + +This operation provides the health report of all subscribed services for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceHealth.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceHealth.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/healthOverviews +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [serviceHealth](../resources/servicehealth.md) objects in the response body. The response is paginated and each page contains 100 objects. + +## Examples + +### Example 1: Get serviceHealth resources + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/healthOverviews +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var healthOverviews = await graphClient.Admin.ServiceAnnouncement.HealthOverviews + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/healthOverviews", + "value": [ + { + "service": "Exchange Online", + "status": "ServicaOperational", + "id": "Exchange" + }, + { + "service": "Identity Service", + "status": "ServiceRestored", + "id": "OrgLiveID" + }, + { + "service": "Microsoft 365 suite", + "status": "ServiceOperational", + "id": "OSDPPlatform" + } + ] +} +``` + +### Example 2: Include navigation property issues + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/healthOverviews?$expand=issues +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var healthOverviews = await graphClient.Admin.ServiceAnnouncement.HealthOverviews + .Request() + .Expand("issues") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/healthOverviews(issues())", + "value": [ + { + "service": "Exchange Online", + "status": "ServiceOperational", + "id": "Exchange", + "issues": [ + { + "startDateTime": "2020-11-04T00:00:00Z", + "endDateTime": "2020-11-20T17:00:00Z", + "lastModifiedDateTime": "2020-11-20T17:56:31.39Z", + "title": "Admins are unable to migrate some user mailboxes from IMAP using the Exchange admin center or PowerShell", + "id": "EX226574", + "impactDescription": "Admins attempting to migrate some user mailboxes using the Exchange admin center or PowerShell experienced failures.", + "classification": "Advisory", + "origin": "Microsoft", + "status": "ServiceRestored", + "service": "Exchange Online", + "feature": "Tenant Administration (Provisioning, Remote PowerShell)", + "featureGroup": "Management and Provisioning", + "isResolved": true, + "details": [], + "posts": [ + { + "createdDateTime": "2020-11-12T07:07:38.97Z", + "postType": "Regular", + "description": { + "contentType": "Html", + "content": "Title: Exchange Online service has login issue. We'll provide an update within 30 minutes." + } + } + ] + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/serviceannouncement-list-issues.md b/docs/v4-reference-docs/serviceannouncement-list-issues.md new file mode 100644 index 00000000000..37796a004b3 --- /dev/null +++ b/docs/v4-reference-docs/serviceannouncement-list-issues.md @@ -0,0 +1,138 @@ +--- +title: "List issues" +description: "Retrieve the serviceHealthIssue resources from the issues navigation property." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# List issues +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve [serviceHealthIssue](../resources/servicehealthissue.md) resources from the **issues** navigation property. + +This operation retrieves information about all service health issues that exist for the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceHealth.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceHealth.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/issues +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Prefer:
      odata.maxpagesize={x} | Set the maximum page size preference. The maximum page size cannot be greater than 1000. If not specified, default page size is 100. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [serviceHealthIssue](../resources/servicehealthissue.md) objects in the response body. The response is paginated and default page size is 100. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/issues +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var issues = await graphClient.Admin.ServiceAnnouncement.Issues + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/issues", + "@odata.nextLink": "https://graph.microsoft.com/beta/admin/serviceAnnouncement/issues?$skip=100", + "value": [ + { + "startDateTime": "2020-11-13T21:00:00Z", + "endDateTime": "2020-11-14T17:15:00Z", + "lastModifiedDateTime": "2020-11-14T18:20:24.767Z", + "title": "Limited number of users unable to send or receive email through the Exchange Online service", + "id": "EX226792", + "impactDescription": "Users may have been unable to send or receive email through the Exchange Online service.", + "classification": "Incident", + "origin": "Microsoft", + "status": "ServiceRestored", + "service": "Exchange Online", + "feature": "Mailflow - delayed delivery from Internet", + "featureGroup": "E-Mail timely delivery", + "isResolved": true, + "details": [ + { + "name": "NotifyInApp", + "value": "True" + } + ], + "posts": [ + { + "createdDateTime": "2020-11-12T07:07:38.97Z", + "postType": "Regular", + "description": { + "contentType": "Html", + "content": "Title: Limited number of users unable to send or receive email through the Exchange Online service\n\nUser Impact: Users may be unable to send or receive email through the Exchange Online service." + } + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/serviceannouncement-list-messages.md b/docs/v4-reference-docs/serviceannouncement-list-messages.md new file mode 100644 index 00000000000..54dfd2561b3 --- /dev/null +++ b/docs/v4-reference-docs/serviceannouncement-list-messages.md @@ -0,0 +1,137 @@ +--- +title: "List messages" +description: "Retrieve the serviceUpdateMessage resources from the messages navigation property." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# List messages +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [serviceUpdateMessage](../resources/serviceupdatemessage.md) resources from the **messages** navigation property. + +This operation retrieves all service update messages that exist for the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessage.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceMessage.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/messages +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Prefer:
      odata.maxpagesize={x} | Set the maximum page size preference. The maximum page size cannot be greater than 1000. If not specified, the default page size is 100. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [serviceUpdateMessage](../resources/serviceupdatemessage.md) objects in the response body. The response is paginated and default page size is 100. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Admin.ServiceAnnouncement.Messages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/messages", + "@odata.nextLink": "https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages?$skip=100", + "value": [ + { + "startDateTime": "2019-02-01T18:51:00Z", + "endDateTime": "2019-06-01T08:00:00Z", + "lastModifiedDateTime": "2021-01-08T01:10:06.843Z", + "title": "(Updated) New feature: Changes to PowerPoint and Word to open files faster", + "id": "MC172851", + "category": "StayInformed", + "severity": "Normal", + "tags": [ + "Updated message" + ], + "isMajorChange": true, + "actionRequiredByDateTime": null, + "services": [ + "SharePoint Online", + "OneDrive for Business" + ], + "expiryDateTime": null, + "details": [ + { + "name": "ExternalLink", + "value": "https://support.office.com/article/office-document-cache-settings-4b497318-ae4f-4a99-be42-b242b2e8b692" + } + ], + "body": { + "contentType": "Html", + "content": "Updated January 07, 2021: Based on learnings from our early rings, we have made the decision to make additional changes to the code before we proceed with the rollout. We will update the Message center post once we re-start the rollout......" + }, + "viewPoint": null + } + ] +} +``` + diff --git a/docs/v4-reference-docs/serviceannouncementattachment-get.md b/docs/v4-reference-docs/serviceannouncementattachment-get.md new file mode 100644 index 00000000000..fb9e253186c --- /dev/null +++ b/docs/v4-reference-docs/serviceannouncementattachment-get.md @@ -0,0 +1,162 @@ +--- +title: "Get serviceAnnouncementAttachment" +description: "Read the properties and relationships of a serviceAnnouncementAttachment object." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# Get serviceAnnouncementAttachment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [serviceAnnouncementAttachment](../resources/serviceannouncementattachment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessage.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceMessage.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/messages/{serviceUpdateMessageId}/attachments/{serviceAnnouncementAttachmentId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [serviceAnnouncementAttachment](../resources/serviceannouncementattachment.md) object in the response body. + +## Examples + +### Example 1: Get an attachment with message ID + +The following request returns a [serviceAnnouncementAttachment](../resources/serviceannouncementattachment.md) resource. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/MC54091/attachments/30356a46-ffad-47e1-acf6-40a99b1538c1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceAnnouncementAttachment = await graphClient.Admin.ServiceAnnouncement.Messages["{serviceUpdateMessage-id}"].Attachments["{serviceAnnouncementAttachment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.context": "https://graph.microsoft-ppe.com/beta/$metadata#admin/serviceAnnouncement/messages('MC54091')/attachments/$entity", + "contentType": "application/csv", + "isInline": false, + "lastModifiedDateTime": "2021-09-21T04:07:15.9720778Z", + "name": "An attachment for a Data Privacy message regarding your organization is available within Message Center. The contents of this attachment can be accessed within Message Center by a Global Administrator or someone designated as a Message Center Privacy Reader. Please sign in to Admin Center to view the details of this message in the Microsoft 365 Message center.", + "size": 44583, + "id": "30356a46-ffad-47e1-acf6-40a99b1538c1" + } +} +``` + +### Example 2: Return a file stream of an attachment content for a message + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/MC54091/attachments/30356a46-ffad-47e1-acf6-40a99b1538c1/content +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Admin.ServiceAnnouncement.Messages["{serviceUpdateMessage-id}"].Attachments["{serviceAnnouncementAttachment-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": "An attachment for a Data Privacy message regarding your organization is available within Message Center. The contents of this attachment can be accessed within Message Center by a Global Administrator or someone designated as a Message Center Privacy Reader. Please sign in to Admin Center to view the details of this message in the Microsoft 365 Message center." +} +``` diff --git a/docs/v4-reference-docs/servicehealth-get.md b/docs/v4-reference-docs/servicehealth-get.md new file mode 100644 index 00000000000..e96cfd570ab --- /dev/null +++ b/docs/v4-reference-docs/servicehealth-get.md @@ -0,0 +1,193 @@ +--- +title: "Get serviceHealth" +description: "Retrieve the properties and relationships of a serviceHealth object." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# Get serviceHealth +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [serviceHealth](../resources/servicehealth.md) object. + +This operation provides the health information of a specified service for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceHealth.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceHealth.Read.All| + +## HTTP request + + + +``` http +GET /admin/serviceAnnouncement/healthOverviews/{ServiceName} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [serviceHealth](../resources/servicehealth.md) object in the response body. + +## Examples + +### Example 1: Get the properties of a serviceHealth object + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/healthOverviews/Microsoft 365 suite +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceHealth = await graphClient.Admin.ServiceAnnouncement.HealthOverviews["{serviceHealth-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/healthOverviews/$entity", + "service": "Microsoft 365 suite", + "status": "RestoringService", + "id": "OSDPPlatform" +} +``` + +### Example 2: Include navigation property issues + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/healthOverviews/Microsoft 365 suite?$expand=issues +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceHealth = await graphClient.Admin.ServiceAnnouncement.HealthOverviews["{serviceHealth-id}"] + .Request() + .Expand("issues") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/healthOverviews(issues())/$entity", + "service": "Microsoft 365 suite", + "status": "ServiceOperational", + "id": "OSDPPlatform", + "issues": [ + { + "startDateTime": "2020-11-04T00:00:00Z", + "endDateTime": "2020-11-20T17:00:00Z", + "lastModifiedDateTime": "2020-11-20T17:56:31.39Z", + "title": "Intermittently unable to access some Microsoft 365 services", + "id": "MO226574", + "impactDescription": "Users may have been intermittently unable to access some Microsoft 365 services.", + "classification": "Advisory", + "origin": "Microsoft", + "status": "ServiceRestored", + "service": "Exchange Online", + "feature": "Tenant Administration (Provisioning, Remote PowerShell)", + "featureGroup": "Management and Provisioning", + "isResolved": true, + "details": [], + "posts": [ + { + "createdDateTime": "2020-11-12T07:07:38.97Z", + "postType": "Regular", + "description": { + "contentType": "Html", + "content": "Users may have been intermittently unable to access some Microsoft 365 services. We'll provide an update within 30 minutes." + } + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/servicehealthissue-get.md b/docs/v4-reference-docs/servicehealthissue-get.md new file mode 100644 index 00000000000..3df52c158dd --- /dev/null +++ b/docs/v4-reference-docs/servicehealthissue-get.md @@ -0,0 +1,127 @@ +--- +title: "Get serviceHealthIssue" +description: "Retrieve the properties and relationships of a serviceHealthIssue object." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# Get serviceHealthIssue +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [serviceHealthIssue](../resources/servicehealthissue.md) object. + +This operation retrieves a specified service health issue for tenant. The operation returns an error if the issue does not exist for the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceHealth.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceHealth.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/issues/{serviceHealthIssueId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [serviceHealthIssue](../resources/servicehealthissue.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/issues/MO226784 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceHealthIssue = await graphClient.Admin.ServiceAnnouncement.Issues["{serviceHealthIssue-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/issues/$entity", + "startDateTime": "2020-11-14T08:15:00Z", + "endDateTime": "2020-11-14T09:45:00Z", + "lastModifiedDateTime": "2020-11-14T11:06:53.353Z", + "title": "Intermittently unable to access some Microsoft 365 services", + "id": "MO226784", + "impactDescription": "Users may have been intermittently unable to access some Microsoft 365 services.", + "classification": "Advisory", + "origin": "Microsoft", + "status": "ServiceRestored", + "service": "Microsoft 365 suite", + "feature": "Access", + "featureGroup": "Portal", + "isResolved": true, + "details": [], + "posts": [ + { + "createdDateTime": "2020-11-12T07:07:38.97Z", + "postType": "Regular", + "description": { + "contentType": "Html", + "content": "Title: Intermittently unable to invite partners to meetings using some Microsoft 365 services\n\nUser Impact: Users may have been intermittently unable to invite partners to meetings using some Microsoft 365 services." + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/servicehealthissue-incidentreport.md b/docs/v4-reference-docs/servicehealthissue-incidentreport.md new file mode 100644 index 00000000000..9e91263609b --- /dev/null +++ b/docs/v4-reference-docs/servicehealthissue-incidentreport.md @@ -0,0 +1,101 @@ +--- +title: "serviceHealthIssue: incidentReport" +description: "Provide the Post-Incident Review (PIR) document of a specified service issue for tenant." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceHealthIssue: incidentReport +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Provide the Post-Incident Review (PIR) document of a specified service issue for tenant. + +An issue only with status of `PostIncidentReviewPublished` indicates that the PIR document exists for the issue. The operation returns an error if the specified issue doesn't exist for the tenant or if PIR document does not exist for the issue. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceHealth.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceHealth.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/issues/{serviceHealthIssueId}/incidentReport +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a file stream in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/issues/MO248163/incidentReport +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Admin.ServiceAnnouncement.Issues["{serviceHealthIssue-id}"] + .IncidentReport() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": "Stream" +} +``` + diff --git a/docs/v4-reference-docs/serviceprincipal-addkey.md b/docs/v4-reference-docs/serviceprincipal-addkey.md new file mode 100644 index 00000000000..7ce210b79fd --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-addkey.md @@ -0,0 +1,178 @@ +--- +title: "servicePrincipal: addKey" +description: "Add a key credential to a servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: addKey + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a key credential to a [servicePrincipal](../resources/serviceprincipal.md). This method along with [removeKey](serviceprincipal-removekey.md) can be used by a servicePrincipal to automate rolling its expiring keys. + +> [!NOTE] +> [Create servicePrincipal](../api/serviceprincipal-post-serviceprincipals.md) and +[Update servicePrincipal](../api/serviceprincipal-update.md) operations can continue to be used to add and update key credentials for any servicePrincipal with or without a user's context. + +As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + +ServicePrincipals that don’t have any existing valid certificates (i.e.: no certificates have been added yet, or all certificates have expired), won’t be able to use this service action. [Update servicePrincipal](../api/serviceprincipal-update.md) can be used to perform an update instead. + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | None. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/addKey +POST /servicePrincipals(appId='{appId}')/addKey +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide the following required properties. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| keyCredential | [keyCredential](../resources/keycredential.md) | The new servicePrincipal key credential to add. The __type__, __usage__ and __key__ are required properties for this usage. Supported key types are:
      • `AsymmetricX509Cert`: The usage must be `Verify`.
      • `X509CertAndPassword`: The usage must be `Sign`
      | +| passwordCredential | [passwordCredential](../resources/passwordcredential.md) | Only __secretText__ is required to be set which should contain the password for the key. This property is required only for keys of type `X509CertAndPassword`. Set it to `null` otherwise.| +| proof | String | A self-signed JWT token used as a proof of possession of the existing keys. This JWT token must be signed using the private key of one of the servicePrincipal's existing valid certificates. The token should contain the following claims:
      • `aud` - Audience needs to be `00000002-0000-0000-c000-000000000000`.
      • `iss` - Issuer needs to be the __id__ of the servicePrincipal that is making the call.
      • `nbf` - Not before time.
      • `exp` - Expiration time should be `nbf` + 10 mins.

      For steps to generate this proof of possession token, see [Generating proof of possession tokens for rolling keys](/graph/application-rollkey-prooftoken).| + +## Response + +If successful, this method returns a `200 OK` response code and a new [keyCredential](../resources/keycredential.md) object in the response body. + +## Examples + +### Example 1: Adding a new key credential to a servicePrincipal + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/addKey +Content-type: application/json + +{ + "keyCredential": { + "type": "AsymmetricX509Cert", + "usage": "Verify", + "key": "MIIDYDCCAki..." + }, + "passwordCredential": null, + "proof":"eyJ0eXAiOiJ..." +} +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.keyCredential" +} +``` + +### Example 2: Adding a key credential and an associated password for the key + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/addKey +Content-type: application/json + +{ + "keyCredential": { + "type": "X509CertAndPassword", + "usage": "Sign", + "key": "MIIDYDCCAki..." + }, + "passwordCredential": { + "secretText": "MKTr0w1..." + }, + "proof":"eyJ0eXAiOiJ..." +} +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.keyCredential" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-addpassword.md b/docs/v4-reference-docs/serviceprincipal-addpassword.md new file mode 100644 index 00000000000..0a33751b986 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-addpassword.md @@ -0,0 +1,121 @@ +--- +title: "servicePrincipal: addPassword" +description: "Add a strong password to a servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: addPassword + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a strong password or secret to a [servicePrincipal](../resources/serviceprincipal.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/addPassword +POST /servicePrincipals(appId='{appId}')/addPassword +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide an empty [passwordCredential](../resources/passwordcredential.md) object or with the following optional properties. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| displayName | String | Friendly name for the password. Optional. | +| endDateTime | DateTimeOffset | The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. The default value is "startDateTime + 2 years". | +| startDateTime | DateTimeOffset | The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. The default value is "now". | + +## Response + +If successful, this method returns a `200 OK` response code and a new [passwordCredential](../resources/passwordcredential.md) object in the response body. The **secretText** property in the response object contains the strong passwords or secrets generated by Azure Active Directory that are 16-64 characters in length. There is no way to retrieve this password in the future. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/addPassword +Content-type: application/json + +{ + "passwordCredential": { + "displayName": "Password friendly name" + } +} +``` + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "customKeyIdentifier": null, + "endDateTime": "2021-09-09T19:50:29.3086381Z", + "keyId": "f0b0b335-1d71-4883-8f98-567911bfdca6", + "startDateTime": "2019-09-09T19:50:29.3086381Z", + "secretText": "[6gyXA5S20@MN+WRXAJ]I-TO7g1:h2P8", + "hint": "[6g", + "displayName": "Password friendly name" +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-addtokensigningcertificate.md b/docs/v4-reference-docs/serviceprincipal-addtokensigningcertificate.md new file mode 100644 index 00000000000..ad8c4c64fd1 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-addtokensigningcertificate.md @@ -0,0 +1,142 @@ +--- +title: "servicePrincipal: addTokenSigningCertificate" +description: "Add a signing certificate to a servicePrincipal." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: addTokenSigningCertificate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Creates a self-signed signing certificate and returns a [selfSignedCertificate](../resources/selfsignedcertificate.md) object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects which are added to the [servicePrincipal](../resources/serviceprincipal.md): ++ The [keyCredentials](../resources/keycredential.md) object with the following objects: + + A private key object with **usage** set to `Sign`. + + A public key object with **usage** set to `Verify`. ++ The [passwordCredentials](../resources/passwordcredential.md) object. + +All the objects have the same value of **customKeyIdentifier**. + +The **passwordCredential** is used to open the PFX file (private key). It and the associated private key object have the same value of **keyId**. Once set during creation through the **displayName** property, the subject of the certificate cannot be updated. The **startDateTime** is set to the same time the certificate is created using the action. The **endDateTime** can be up to three years after the certificate is created. + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | None. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/addTokenSigningCertificate +POST /servicePrincipals(appId='{appId}')/addTokenSigningCertificate +``` + +## Request body + +In the request body, provide the following required properties. + +| Property | Type |Description| +|:---------------|:--------|:----------| +| displayName | string | Friendly name for the key. It must start with `CN=`.| +| endDateTime | DateTimeOffset |The date and time when the credential expires. It can be up to 3 years from the date the certificate is created. If not supplied, the default is three years from the time of creation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| + +## Response + +If successful, this method returns a `200 OK` response code and a new [selfSignedCertificate](../resources/selfsignedcertificate.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/004375c5-6e2e-4dec-95e3-626838cb9f80/addTokenSigningCertificate +Content-type: application/json + +{ + "displayName":"CN=customDisplayName", + "endDateTime":"2024-01-25T00:00:00Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var displayName = "CN=customDisplayName"; + +var endDateTime = DateTimeOffset.Parse("2024-01-25T00:00:00Z"); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .AddTokenSigningCertificate(displayName,endDateTime) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.selfSignedCertificate", + "customKeyIdentifier": "2iD8ppbE+D6Kmu1ZvjM2jtQh88E=", + "displayName": "CN=customDisplayName", + "endDateTime": "2024-01-25T00:00:00Z", + "key": "MIICuDCCAaCgAwIBAgIIYXJsNtL4oUMwDQYJKoZIhvcNAQEL...StP8s/w==", + "keyId": "93bc223f-7235-4b9c-beea-d66847531c49", + "startDateTime": "2021-05-05T18:38:51.8100763Z", + "thumbprint": "DA20FCA696C4F83E8A9AED59BE33368ED421F3C1", + "type": "AsymmetricX509Cert", + "usage": "Verify" +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-createpasswordsinglesignoncredentials.md b/docs/v4-reference-docs/serviceprincipal-createpasswordsinglesignoncredentials.md new file mode 100644 index 00000000000..c0a17d534d1 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-createpasswordsinglesignoncredentials.md @@ -0,0 +1,173 @@ +--- +title: "servicePrincipal: createPasswordSingleSignOnCredentials" +description: "Create single sign-on credentials using a password for a user or group." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: createPasswordSingleSignOnCredentials + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create single sign-on credentials using a password for a user or group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | + +> [!NOTE] +> Users can create credentials for themselves. Service principal owners and admins with the following roles can create credentials for any user or group: GlobalAdministrator, ApplicationAdministrator, CloudApplicationAdministrator. To learn more, see [Directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + + + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. +```http +POST /servicePrincipals/{id}/createPasswordSingleSignOnCredentials +POST /servicePrincipals(appId='{appId}')/createPasswordSingleSignOnCredentials +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|id|String|The ID of the user or group this credential set belongs to.| +|credentials|[credential](../resources/credential.md) collection|A list of credential objects that define the complete sign in flow.| + +## Response + +If successful, this method returns a `200 OK` response code and a new [passwordSingleSignOnCredentialSet](../resources/passwordsinglesignoncredentialset.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/createPasswordSingleSignOnCredentials +Content-type: application/json + +{ + "id": "5793aa3b-cca9-4794-679a240f8b58", + "credentials": [ + { + "fieldId": "param_username", + "value": "myusername", + "type": "username" + }, + { + "fieldId": "param_password", + "value": "pa$$w0rd", + "type": "password" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "5793aa3b-cca9-4794-679a240f8b58"; + +var credentials = new List() +{ + new Credential + { + FieldId = "param_username", + Value = "myusername", + Type = "username" + }, + new Credential + { + FieldId = "param_password", + Value = "pa$$w0rd", + Type = "password" + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .CreatePasswordSingleSignOnCredentials(id,credentials) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "5793aa3b-cca9-4794-679a240f8b58", + "credentials": [ + { + "fieldId": "param_username", + "value": "myusername", + "type": "username" + }, + { + "fieldId": "param_password", + "value": null, + "type": "password" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delete-approleassignedto.md b/docs/v4-reference-docs/serviceprincipal-delete-approleassignedto.md new file mode 100644 index 00000000000..d6cb95383c9 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete-approleassignedto.md @@ -0,0 +1,117 @@ +--- +title: "Delete appRoleAssignedTo" +description: "Delete an appRoleAssignment granted for a service principal." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# Delete appRoleAssignedTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an [appRoleAssignment](../resources/approleassignment.md) that a user, group, or client service principal has been granted for a resource service principal. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /servicePrincipals/{resource-SP-id}/appRoleAssignedTo/{appRoleAssignment-id} +``` + +> [!NOTE] +> As a best practice, we recommend you use this method to delete app role assignments, instead of the [Delete appRoleAssignments ](serviceprincipal-delete-approleassignments.md) method which deletes through the **appRoleAssignments** relationship of the assigned user, group, or service principal. + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +Here is an example of the request to delete an app role assignment from the resource service principal. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{resource-SP-id}/appRoleAssignedTo/{appRoleAssignment-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppRoleAssignedTo["{appRoleAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delete-approleassignments.md b/docs/v4-reference-docs/serviceprincipal-delete-approleassignments.md new file mode 100644 index 00000000000..1e1b4ad759d --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete-approleassignments.md @@ -0,0 +1,116 @@ +--- +title: "Delete appRoleAssignment" +description: "Delete an appRoleAssignment from a service principal." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# Delete appRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes an [appRoleAssignment](../resources/approleassignment.md) that a service principal has been granted. + +App roles which are assigned to service principals are also known as [application permissions](/azure/active-directory/develop/v2-permissions-and-consent#permission-types). Deleting an app role assignment for a service principal is equivalent to revoking the app-only permission grant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /servicePrincipals/{servicePrincipal-id}/appRoleAssignments/{appRoleAssignment-id} +``` + +> [!NOTE] +> As a best practice, we recommend you delete app role assignments using the [Delete appRoleAssignedTo](serviceprincipal-delete-approleassignedto.md) method which deletes through the **appRoleAssignedTo** relationship of the _resource_ service principal, instead of this method. + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +Here is an example of the request to delete an app role assignment. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{servicePrincipal-id}/appRoleAssignments/{appRoleAssignment-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppRoleAssignments["{appRoleAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delete-claimsmappingpolicies.md b/docs/v4-reference-docs/serviceprincipal-delete-claimsmappingpolicies.md new file mode 100644 index 00000000000..d4861c2035b --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete-claimsmappingpolicies.md @@ -0,0 +1,111 @@ +--- +title: "Remove claimsMappingPolicy" +description: "Remove a claimsMappingPolicy from a servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Remove claimsMappingPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [claimsMappingPolicy](../resources/claimsmappingpolicy.md) from a [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +DELETE /servicePrincipals/{id}/claimsMappingPolicies/{id}/$ref +DELETE /servicePrincipals(appId='{appId}')/claimsMappingPolicies/{id}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{id}/claimsMappingPolicies/{id}/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].ClaimsMappingPolicies["{claimsMappingPolicy-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delete-delegatedpermissionclassifications.md b/docs/v4-reference-docs/serviceprincipal-delete-delegatedpermissionclassifications.md new file mode 100644 index 00000000000..b0df253531c --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete-delegatedpermissionclassifications.md @@ -0,0 +1,100 @@ +--- +title: "Delete delegatedPermissionClassification" +description: "Delete a delegated permission classification from an API's service principal." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "psignoret" +--- + +# Delete delegatedPermissionClassification + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [delegatedPermissionClassification](../resources/delegatedPermissionClassification.md) which had previously been set for a delegated permission. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +DELETE /servicePrincipals/{id}/delegatedPermissionClassifications/{id} +DELETE /servicePrincipals(appId='{appId}')/delegatedPermissionClassifications/{id} +``` + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{id}/delegatedPermissionClassifications/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].DelegatedPermissionClassifications["{delegatedPermissionClassification-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/serviceprincipal-delete-homerealmdiscoverypolicies.md b/docs/v4-reference-docs/serviceprincipal-delete-homerealmdiscoverypolicies.md new file mode 100644 index 00000000000..c04c3b8b415 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete-homerealmdiscoverypolicies.md @@ -0,0 +1,111 @@ +--- +title: "Remove homeRealmDiscoveryPolicy" +description: "Remove a homeRealmDiscoveryPolicy from a servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Remove homeRealmDiscoveryPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) from a [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +DELETE /servicePrincipals/{id}/homeRealmDiscoveryPolicies/{policyId}/$ref +DELETE /servicePrincipals(appId='{appId}')/homeRealmDiscoveryPolicies/{policyId}/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/19c308f2-e088-464d-8ccb-7137b7bab660/homeRealmDiscoveryPolicies/6c6f154f-cb39-4ff9-bf5b-62d5ad585cde/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].HomeRealmDiscoveryPolicies["{homeRealmDiscoveryPolicy-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delete-owners.md b/docs/v4-reference-docs/serviceprincipal-delete-owners.md new file mode 100644 index 00000000000..dc34ecd16ea --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete-owners.md @@ -0,0 +1,114 @@ +--- +title: "Remove owner" +description: "Remove an owner from a servicePrincipals." +author: "sureshja" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# Remove owner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an owner from a [servicePrincipal](../resources/serviceprincipal.md) object. As a recommended best practice, service principals should have at least two owners. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +DELETE /servicePrincipals/{id}/owners/{id}/$ref + +``` +## Request headers +| Name | Description| +|:---- |:---------- | +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply the identifier of the directory object to be assigned as owner. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request + +The following example shows the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/v1.0/servicePrincipals/{id}/owners/{id}/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/v1.0/directoryObjects/{id}" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Owners["{directoryObject-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delete.md b/docs/v4-reference-docs/serviceprincipal-delete.md new file mode 100644 index 00000000000..5d009c8b506 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete servicePrincipal" +description: "Delete servicePrincipal." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# Delete servicePrincipal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [servicePrincipal](../resources/serviceprincipal.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +DELETE /servicePrincipals/{id} +DELETE /servicePrincipals(appId='{appId}') +``` +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-deletepasswordsinglesignoncredentials.md b/docs/v4-reference-docs/serviceprincipal-deletepasswordsinglesignoncredentials.md new file mode 100644 index 00000000000..4c4089a43d2 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-deletepasswordsinglesignoncredentials.md @@ -0,0 +1,122 @@ +--- +title: "servicePrincipal: deletePasswordSingleSignOnCredentials" +description: "Delete single sign-on credentials using a password for a user or group." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: deletePasswordSingleSignOnCredentials + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete single sign-on credentials using a password for a user or group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | + +> [!NOTE] +> Users can create credentials for themselves. Service principal owners and admins with the following roles can create credentials for any user or group: GlobalAdministrator, ApplicationAdministrator, CloudApplicationAdministrator. To learn more, see [Directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/deletePasswordSingleSignOnCredentials +POST /servicePrincipals(appId='{appId}')/deletePasswordSingleSignOnCredentials +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|id|String|The ID of the user or group this credential set belongs to.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/deletePasswordSingleSignOnCredentials +Content-type: application/json + +{ + "id": "5793aa3b-cca9-4794-679a240f8b58" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "5793aa3b-cca9-4794-679a240f8b58"; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .DeletePasswordSingleSignOnCredentials(id) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-delta.md b/docs/v4-reference-docs/serviceprincipal-delta.md new file mode 100644 index 00000000000..188c4f99351 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-delta.md @@ -0,0 +1,172 @@ +--- +title: "servicePrincipal: delta" +description: "Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. See Using Delta Query for details." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# servicePrincipal: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + +To begin tracking changes, you make a request including the delta function on the servicePrincipal resource. + + +```http +GET /servicePrincipals/delta +``` + +### Query parameters + +Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. | + +## Optional query parameters + +This method supports OData Query Parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + +- There is limited support for `$filter`: + * The only supported `$filter` expression is for tracking changes for specific resources, by their id: `$filter=id+eq+{value}` or `$filter=id+eq+{value1}+or+id+eq+{value2}`. The number of ids you can specify is limited by the maximum URL length. + + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>| + +## Request body +Do not supply a request body for this method. + +### Response + +If successful, this method returns a `200 OK` response code and [servicePrincipal](../resources/serviceprincipal.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. + +- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + +- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future. + +See:
      +- [Using Delta Query](/graph/delta-query-overview) for more details
      +- [Get incremental changes for users](/graph/delta-query-users) for an example requests.
      + +## Example +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.ServicePrincipals + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#servicePrincipals", + "@odata.nextLink":"https://graph.microsoft.com/beta/servicePrincipals/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "accountEnabled": true, + "addIns": [ + { + "id": "id-value", + "type": "type-value", + "properties": [ + { + "key": "key-value", + "value": "value-value" + } + ] + } + ], + "appDisplayName": "appDisplayName-value", + "appId": "appId-value", + "appOwnerOrganizationId": "appOwnerOrganizationId-value", + "appRoleAssignmentRequired": true + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-get.md b/docs/v4-reference-docs/serviceprincipal-get.md new file mode 100644 index 00000000000..efd65560223 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-get.md @@ -0,0 +1,357 @@ +--- +title: "Get servicePrincipal" +description: "Retrieve the properties and relationships of serviceprincipal object." +author: "sureshja" +ms.localizationpriority: high +ms.prod: "applications" +doc_type: apiPageType +--- + +# Get servicePrincipal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [servicePrincipal](../resources/serviceprincipal.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> A service principal can retrieve its own application and service principal details without being granted any application permissions. +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. + + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +GET /servicePrincipals/{id} +GET /servicePrincipals(appId='{appId}') +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +By default, this API doesn't return the public key value of the **key** in the **keyCredentials** property unless **keyCredentials** is specified in a `$select` query. +For example, `$select=id,appId,keyCredentials`. + +The use of `$select` to get **keyCredentials** for service principals has a throttling limit of 150 requests per minute for every tenant. + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Accept-Language| Language code. Optional. | + +Providing the **Accept-Language** header with a supported language code, such as `es-ES` or `de-DE`, will return localized values where available. Note that the header is not supported for [list operations](serviceprincipal-list.md). + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [servicePrincipal](../resources/serviceprincipal.md) object in the response body. + +## Examples + +### Example 1: Get the properties of the specified service principal + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipal = await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "59e617e5-e447-4adc-8b88-00af644d7c92", + "deletedDateTime": null, + "accountEnabled": true, + "appDisplayName": "My App", + "appId": "65415bb1-9267-4313-bbf5-ae259732ee12", + "applicationTemplateId": null, + "appOwnerOrganizationId": "1bc1c026-2f7b-48a5-98da-afa2fd8bc7bc", + "appRoleAssignmentRequired": false, + "disabledByMicrosoftStatus": null, + "displayName": "foo", + "errorUrl": null, + "homepage": null, + "loginUrl": null, + "logoutUrl": null, + "notificationEmailAddresses": [], + "preferredSingleSignOnMode": null, + "preferredTokenSigningKeyEndDateTime": null, + "preferredTokenSigningKeyThumbprint": null, + "publisherName": "Contoso", + "replyUrls": [], + "samlMetadataUrl": null, + "samlSingleSignOnSettings": null, + "servicePrincipalNames": [ + "f1bd758f-4a1a-4b71-aa20-a248a22a8928" + ], + "signInAudience": "AzureADandPersonalMicrosoftAccount", + "tags": [], + "verifiedPublisher": { + "displayName": "publisher_contoso", + "verifiedPublisherId": "9999999", + "addedDateTime": "2021-04-24T17:49:44Z" + }, + "addIns": [], + "api": { + "resourceSpecificApplicationPermissions": [] + }, + "appRoles": [], + "info": { + "termsOfServiceUrl": null, + "supportUrl": null, + "privacyStatementUrl": null, + "marketingUrl": null, + "logoUrl": null + }, + "keyCredentials": [], + "publishedPermissionScopes": [], + "passwordCredentials": [] +} +``` + +### Example 2: Retrieve a service principal by its appId and only specific properties + +#### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals(appId='00000003-0000-0000-c000-000000000000')?$select=id,appId,displayName,appRoles,publishedPermissionScopes +``` + +#### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals(id,appId,displayName,appRoles,publishedPermissionScopes)/$entity", + "id": "7408235b-7540-4850-82fe-a5f15ed019e2", + "appId": "00000003-0000-0000-c000-000000000000", + "displayName": "Microsoft Graph", + "appRoles": [ + { + "allowedMemberTypes": [ + "Application" + ], + "description": "Allows the app to read all class assignments without grades for all users without a signed-in user.", + "displayName": "Read all class assignments without grades", + "id": "6e0a958b-b7fc-4348-b7c4-a6ab9fd3dd0e", + "isEnabled": true, + "origin": "Application", + "value": "EduAssignments.ReadBasic.All" + } + ], + "publishedPermissionScopes": [ + { + "adminConsentDescription": "Allows the app to see your users' basic profile (e.g., name, picture, user name, email address)", + "adminConsentDisplayName": "View users' basic profile", + "id": "14dad69e-099b-42c9-810b-d002981feec1", + "isEnabled": true, + "type": "User", + "userConsentDescription": "Allows the app to see your basic profile (e.g., name, picture, user name, email address)", + "userConsentDisplayName": "View your basic profile", + "value": "profile" + } + ] +} + +``` + + +### Example 3: Get the custom security attribute assignments of the specified service principal + +The following example gets the custom security attributes of the specified service principal. + +Attribute #1 + ++ Attribute set: `Engineering` ++ Attribute: `Project` ++ Attribute data type: Collection of Strings ++ Attribute value: `["Baker","Cascade"]` + +Attribute #2 + ++ Attribute set: `Engineering` ++ Attribute: `CostCenter` ++ Attribute data type: Collection of Integers ++ Attribute value: `[1001]` + +Attribute #3 + ++ Attribute set: `Engineering` ++ Attribute: `Certification` ++ Attribute data type: Boolean ++ Attribute value: `true` + +Attribute #4 + ++ Attribute set: `Marketing` ++ Attribute: `Level` ++ Attribute data type: String ++ Attribute value: `"Public"` + +To get custom security attribute assignments, the calling principal must be assigned the Attribute Assignment Reader or Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.Read.All* or *CustomSecAttributeAssignment.ReadWrite.All* permission. + +#### Request + + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}?$select=customSecurityAttributes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipal = await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .Request() + .Select("customSecurityAttributes") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals(customSecurityAttributes)/$entity", + "customSecurityAttributes": { + "Engineering": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "Project@odata.type": "#Collection(String)", + "Project": [ + "Baker", + "Cascade" + ], + "CostCenter@odata.type": "#Collection(Int32)", + "CostCenter": [ + 1001 + ], + "Certification": true + }, + "Marketing": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "Level": "Public" + } + } +} +``` + +If there are no custom security attributes assigned to the service principal or if the calling principal does not have access, the response will look like: + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals(customSecurityAttributes)/$entity", + "customSecurityAttributes": null +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-getpasswordsinglesignoncredentials.md b/docs/v4-reference-docs/serviceprincipal-getpasswordsinglesignoncredentials.md new file mode 100644 index 00000000000..cd853fa05c3 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-getpasswordsinglesignoncredentials.md @@ -0,0 +1,142 @@ +--- +title: "servicePrincipal: getPasswordSingleSignOnCredentials" +description: "Get a list of single sign-on credentials using a password for a user or group." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: getPasswordSingleSignOnCredentials + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of single sign-on credentials using a password for a user or group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.OwnedBy and Directory.Read.All, Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | + +> [!NOTE] +> Users can create credentials for themselves. Service principal owners and admins with the following roles can create credentials for any user or group: GlobalAdministrator, ApplicationAdministrator, CloudApplicationAdministrator. To learn more, see [Directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/getPasswordSingleSignOnCredentials +POST /servicePrincipals(appId='{appId}')/getPasswordSingleSignOnCredentials +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|id|String|The ID of the user or group this credential set belongs to.| + +## Response + +If successful, this method returns a `200 OK` response code and a new [passwordSingleSignOnCredentialSet](../resources/passwordsinglesignoncredentialset.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/getPasswordSingleSignOnCredentials +Content-type: application/json + +{ + "id": "5793aa3b-cca9-4794-679a240f8b58" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "5793aa3b-cca9-4794-679a240f8b58"; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .GetPasswordSingleSignOnCredentials(id) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "5793aa3b-cca9-4794-679a240f8b58", + "credentials": [ + { + "fieldId": "param_username", + "value": "myusername", + "type": "username" + }, + { + "fieldId": "param_password", + "value": null, + "type": "password" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-approleassignedto.md b/docs/v4-reference-docs/serviceprincipal-list-approleassignedto.md new file mode 100644 index 00000000000..ee0db41d7ca --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-approleassignedto.md @@ -0,0 +1,146 @@ +--- +title: "List appRoleAssignments granted for a service principal" +description: "Retrieve a list of app role assignments granted for a service principal." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# List appRoleAssignments granted for a service principal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [appRoleAssignment](../resources/approleassignment.md) that users, groups, or client service principals have been granted for the given resource service principal. + +For example, if the resource service principal is the service principal for the Microsoft Graph API, this will return all service principals that have been granted any app-only permissions to Microsoft Graph. + +If the resource service principal is an application that has app roles granted to users and groups, this will return all the users and groups assigned app roles for this application. + +>**Note** This request might have replication delays for app role assignments that were recently granted or removed. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + + +```http +GET /servicePrincipals/{id}/appRoleAssignedTo +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appRoleAssignment](../resources/approleassignment.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request to retrieve the app roles assignments that have been granted for a given resource service principal. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/8e881353-1735-45af-af21-ee1344582a4d/appRoleAssignedTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignedTo = await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppRoleAssignedTo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appRoleAssignments", + "value": [ + { + "id": "41W1zT6z1U-kJxf62svfp1HFE8pMZhxDun-ThPczmJE", + "creationTimestamp": "2021-02-02T04:22:45.9480566Z", + "appRoleId": "00000000-0000-0000-0000-000000000000", + "principalDisplayName": "MOD Administrator", + "principalId": "cdb555e3-b33e-4fd5-a427-17fadacbdfa7", + "principalType": "User", + "resourceDisplayName": "dxprovisioning-graphapi-client", + "resourceId": "8e881353-1735-45af-af21-ee1344582a4d" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-approleassignments.md b/docs/v4-reference-docs/serviceprincipal-list-approleassignments.md new file mode 100644 index 00000000000..dc45c846f63 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-approleassignments.md @@ -0,0 +1,143 @@ +--- +title: "List appRoleAssignments granted to a service principal" +description: "Retrieve the list of app role assignments granted to a service principal." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# List appRoleAssignments granted to a service principal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [appRoleAssignment](../resources/approleassignment.md) that have been granted to a service principal. + +App roles that are assigned to service principals are also known as [application permissions](/azure/active-directory/develop/v2-permissions-and-consent#permission-types). Application permissions can be granted directly by creating app role assignments, or through a [consent experience](/azure/active-directory/develop/application-consent-experience). + + +>**Note** This request might have replication delays for app role assignments that were recently granted or removed. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. + +## HTTP request + + +```http +GET /servicePrincipals/{id}/appRoleAssignments +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appRoleAssignment](../resources/approleassignment.md) objects in the response body. + +## Example + +### Request + +The following is an example of a request to retrieve the app roles that have been assigned to a service principal. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/8e881353-1735-45af-af21-ee1344582a4d/appRoleAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignments = await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppRoleAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appRoleAssignments", + "value": [ + { + "id": "UxOIjjUXr0WvIe4TRFgqTY4z9Wu5KxpBtlEpoTGjw-A", + "creationTimestamp": "2021-02-02T04:22:45.4980259Z", + "appRoleId": "e2a3a72e-5f79-4c64-b1b1-878b674786c9", + "principalDisplayName": "dxprovisioning-graphapi-client", + "principalId": "8e881353-1735-45af-af21-ee1344582a4d", + "principalType": "ServicePrincipal", + "resourceDisplayName": "Microsoft Graph", + "resourceId": "fea94d6d-b5bf-44d2-a887-4f72a8d74f44" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-claimsmappingpolicies.md b/docs/v4-reference-docs/serviceprincipal-list-claimsmappingpolicies.md new file mode 100644 index 00000000000..76f044c4817 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-claimsmappingpolicies.md @@ -0,0 +1,130 @@ +--- +title: "List assigned claimsMappingPolicies" +description: "List claimsMappingPolicies that are assigned to a servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List assigned claimsMappingPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [claimsMappingPolicy](../resources/claimsmappingpolicy.md) objects that are assigned to a [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + + + +```http +GET /servicePrincipals/{id}/claimsMappingPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [claimsMappingPolicy](../resources/claimsMappingPolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/claimsMappingPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var claimsMappingPolicies = await graphClient.ServicePrincipals["{servicePrincipal-id}"].ClaimsMappingPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.claimsMappingPolicy)", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/v2/84841066-274d-4ec0-a5c1-276be684bdd3/directoryObjects/8782712b-4368-4bc2-84d9-d47cd0146621/Microsoft.DirectoryServices.ClaimsMappingPolicy", + "id": "8782712b-4368-4bc2-84d9-d47cd0146621", + "deletedDateTime": null, + "definition": [ + "{\"ClaimsMappingPolicy\":{\"Version\":1,\"IncludeBasicClaimSet\":\"true\", \"ClaimsSchema\":[{\"Source\":\"user\",\"ID\":\"extensionattribute1\"},{\"Source\":\"transformation\",\"ID\":\"DataJoin\",\"TransformationId\":\"JoinTheData\",\"JwtClaimType\":\"JoinedData\"}],\"ClaimsTransformations\":[{\"ID\":\"JoinTheData\",\"TransformationMethod\":\"Join\",\"InputClaims\":[{\"ClaimTypeReferenceId\":\"extensionattribute1\",\"TransformationClaimType\":\"string1\"}], \"InputParameters\": [{\"ID\":\"string2\",\"Value\":\"sandbox\"},{\"ID\":\"separator\",\"Value\":\".\"}],\"OutputClaims\":[{\"ClaimTypeReferenceId\":\"DataJoin\",\"TransformationClaimType\":\"outputClaim\"}]}]}}" + ], + "displayName": "TestclaimsPolicy", + "isOrganizationDefault": false + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-createdobjects.md b/docs/v4-reference-docs/serviceprincipal-list-createdobjects.md new file mode 100644 index 00000000000..f7a4ddf5ff8 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-createdobjects.md @@ -0,0 +1,118 @@ +--- +title: "servicePrincipal: List createdObjects" +description: "Retrieve a list of directoryobject objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# servicePrincipal: List createdObjects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of directoryobject objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /servicePrincipals/{id}/createdObjects +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Examples +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/createdObjects +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var createdObjects = await graphClient.ServicePrincipals["{servicePrincipal-id}"].CreatedObjects + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. +>Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-delegatedpermissionclassifications.md b/docs/v4-reference-docs/serviceprincipal-list-delegatedpermissionclassifications.md new file mode 100644 index 00000000000..c1dc1c45650 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-delegatedpermissionclassifications.md @@ -0,0 +1,116 @@ +--- +title: "List delegatedPermissionClassifications collection of servicePrincipal" +description: "Retrieve a list of classifications given to delegated permissions exposed by an API's service principal." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "psignoret" +--- + +# List delegatedPermissionClassifications collection of servicePrincipal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [delegatedPermissionClassification](../resources/delegatedpermissionclassification.md) currently configured for the delegated permissions exposed by an API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Directory.Read.All | + +## HTTP request + + +```http +GET /servicePrincipals/{id}/delegatedPermissionClassifications +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedPermissionClassification](../resources/delegatedpermissionclassification.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/delegatedPermissionClassifications +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedPermissionClassifications = await graphClient.ServicePrincipals["{servicePrincipal-id}"].DelegatedPermissionClassifications + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "2G3-4TG6YU2J54hjnaRoPQE", + "permissionId": "e1fe6dd8-ba31-4d61-89e7-88639da4683d", + "permissionName": "User.Read", + "classification": "low" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/serviceprincipal-list-homerealmdiscoverypolicies.md b/docs/v4-reference-docs/serviceprincipal-list-homerealmdiscoverypolicies.md new file mode 100644 index 00000000000..e8b3db94be8 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-homerealmdiscoverypolicies.md @@ -0,0 +1,129 @@ +--- +title: "List assigned homeRealmDiscoveryPolicies" +description: "List homeRealmDiscoveryPolicies that are assigned to a servicePrincipal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# List assigned homeRealmDiscoveryPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) objects that are assigned to a [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + + + +```http +GET /servicePrincipals/{id}/homeRealmDiscoveryPolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [homeRealmDiscoveryPolicy](../resources/homeRealmDiscoveryPolicy.md) objects in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/19c308f2-e088-464d-8ccb-7137b7bab660/homeRealmDiscoveryPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var homeRealmDiscoveryPolicies = await graphClient.ServicePrincipals["{servicePrincipal-id}"].HomeRealmDiscoveryPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.homeRealmDiscoveryPolicy)", + "value": [ + { + "id": "6c6f154f-cb39-4ff9-bf5b-62d5ad585cde", + "deletedDateTime": null, + "definition": [ + "{\"HomeRealmDiscoveryPolicy\": {\"AccelerateToFederatedDomain\":true, \"PreferredDomain\":\"federated.example.edu\", \"AlternateIdLogin\":{\"Enabled\":true}}}" + ], + "displayName": "Contoso default HRD Policy", + "isOrganizationDefault": false + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-memberof.md b/docs/v4-reference-docs/serviceprincipal-list-memberof.md new file mode 100644 index 00000000000..5cb1d9d14e4 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-memberof.md @@ -0,0 +1,299 @@ +--- +title: "List servicePrincipal memberOf" +description: "Get the groups and directory roles that this service principal is a direct member of. This operation is not transitive." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# List servicePrincipal memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the groups and directory roles that this [servicePrincipal](../resources/serviceprincipal.md) is a direct member of. This operation is not transitive. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + +```http +GET /servicePrincipals/{id}/memberOf +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the directoryRoles the user is a member of. You can use `$search` on the **displayName** property. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups and directory roles that the service principal is a direct member of + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/memberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberOf = await graphClient.ServicePrincipals["{servicePrincipal-id}"].MemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "id": "id-value", + "createdDateTime": null, + "description": "All users at the company", + "displayName": "All Users", + "groupTypes": [], + "mailEnabled": false, + "securityEnabled": true, + } + ] +} +``` + +### Example 2: Get only a count of all memberships + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/memberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +394 +``` + +### Example 3: Use OData cast to get only a count of group membership + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/memberOf/microsoft.graph.group/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +394 +``` + +### Example 4: Use $search and OData cast to get group membership with display names that contain the letters 'Video' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/memberOf/microsoft.graph.group?$count=true&$orderby=displayName&$search=â€displayName:Video" +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count":1396, + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "id": "id-value", + "createdDateTime": null, + "description": "All videos for the company", + "displayName": "All Videos", + "groupTypes": [], + "mailEnabled": false, + "securityEnabled": true + } + ] +} +``` + +### Example 5: Use $filter and OData cast to get group membership with a display name that starts with the letter 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/memberOf/microsoft.graph.group?$count=true&$orderby=displayName&$filter=startswith(displayName, 'A') +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count":76, + "value":[ + { + "@odata.type": "#microsoft.graph.group", + "id": "id-value", + "createdDateTime": null, + "description": "All videos for the company", + "displayName": "All Videos", + "groupTypes": [], + "mailEnabled": false, + "securityEnabled": true + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-oauth2permissiongrants.md b/docs/v4-reference-docs/serviceprincipal-list-oauth2permissiongrants.md new file mode 100644 index 00000000000..c0356bb6b80 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-oauth2permissiongrants.md @@ -0,0 +1,138 @@ +--- +title: "List oauth2PermissionGrants" +description: "Retrieve a list of oAuth2PermissionGrant objects, representing delegated permission grants." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# List oauth2PermissionGrants + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [oAuth2PermissionGrant](../resources/oAuth2PermissionGrant.md) entities, representing delegated permissions granted to the service principal (representing the client application) to access an API on behalf of a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /servicePrincipals/{id}/oauth2PermissionGrants +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) objects in the response body. + +## Examples + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/oauth2PermissionGrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var oauth2PermissionGrants = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Oauth2PermissionGrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json +Content-Length: 253 + +{ + "value": [ + { + "id": "id-value", + "clientId": "clientId-value", + "consentType": "consentType-value", + "principalId": "principalId-value", + "resourceId": "resourceId-value", + "scope": "scope-value", + "startTime": "datetime-value", + "expiryTime": "datetime-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-ownedobjects.md b/docs/v4-reference-docs/serviceprincipal-list-ownedobjects.md new file mode 100644 index 00000000000..1d1385ad4f5 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-ownedobjects.md @@ -0,0 +1,118 @@ +--- +title: "servicePrincipals: List ownedObjects" +description: "Retrieve a list of objects owned by the servicePrincipal. This could include applications or groups." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# servicePrincipals: List ownedObjects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of objects owned by the [servicePrincipal](../resources/serviceprincipal.md). This could include applications or groups. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /servicePrincipals/{id}/ownedObjects +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Examples +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/ownedObjects +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ownedObjects = await graphClient.ServicePrincipals["{servicePrincipal-id}"].OwnedObjects + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. +>Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-owners.md b/docs/v4-reference-docs/serviceprincipal-list-owners.md new file mode 100644 index 00000000000..68bce908ddd --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-owners.md @@ -0,0 +1,121 @@ +--- +title: "servicePrincipals: List owners" +description: "Retrieve a list of owners of the servicePrincipal." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# servicePrincipals: List owners + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of owners of the [servicePrincipal](../resources/serviceprincipal.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +> [!NOTE] +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. +## HTTP request + +```http +GET /servicePrincipals/{id}/owners +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Examples +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/owners +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var owners = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Owners + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +> Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list-transitivememberof.md b/docs/v4-reference-docs/serviceprincipal-list-transitivememberof.md new file mode 100644 index 00000000000..53d5f616ea3 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list-transitivememberof.md @@ -0,0 +1,285 @@ +--- +title: "List servicePrincipal transitive memberOf" +description: "Get the groups and directory roles that this service principal is a member of." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# List servicePrincipal transitive memberOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the groups and directory roles that this [servicePrincipal](../resources/serviceprincipal.md) is a member of. This operation is transitive and will include all groups that this service principal is a nested member of. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /servicePrincipals/{id}/transitiveMemberOf +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the directoryRoles the user is a member of. You can use `$search` on the **displayName** property. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups and directory roles that the service principal is a transitive member of + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/transitiveMemberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transitiveMemberOf = await graphClient.ServicePrincipals["{servicePrincipal-id}"].TransitiveMemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "id": "id-value", + "createdDateTime": null, + "description": "All users at the company", + "displayName": "All Users", + "groupTypes": [], + "mailEnabled": false, + "securityEnabled": true, + } + ] +} +``` + +### Example 2: Get only a count of all transitive membership + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/transitiveMemberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +294 +``` + + + +### Example 3: Use OData cast to get only a count of transitive membership in groups + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/transitiveMemberOf/microsoft.graph.group/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +294 +``` + +### Example 4: Use $search and OData cast to get group membership with display names that contain the letters 'Video' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$search="displayName:Video"&$select=displayName,id +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Contoso Videos", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 5: Use $filter and OData cast to get group membership with a display name that starts with 'A' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} + +``` + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-list.md b/docs/v4-reference-docs/serviceprincipal-list.md new file mode 100644 index 00000000000..b85640b50e5 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-list.md @@ -0,0 +1,405 @@ +--- +title: "List servicePrincipals" +description: "Retrieve a list of servicePrincipal objects." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# List servicePrincipals + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [servicePrincipal](../resources/serviceprincipal.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Application.Read.All, Application.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.Read.All | + +> [!NOTE] +> A service principal can retrieve its own application and service principal details without being granted any application permissions. +> The *Application.ReadWrite.OwnedBy* permission allows an app to call `GET /applications` and `GET /servicePrincipals` to list all applications and service principals in the tenant. This scope of access has been allowed for the permission. + +## HTTP request + + +```http +GET /servicePrincipals +``` + +## Optional query parameters + +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. The default and maximum page sizes are 100 and 999 service principal objects respectively. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +By default, this API doesn't return the value of the **key** in the **keyCredentials** property when listing all service principals. To retrieve the public key info in **key**, the **keyCredentials** property must be specified in a `$select` query. For example, `$select=id,appId,keyCredentials`. + +The use of `$select` to get **keyCredentials** for service principals has a throttling limit of 150 requests per minute for every tenant. + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [servicePrincipal](../resources/serviceprincipal.md) objects in the response body. + +## Examples + +### Example 1: Get a list of service principals + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipals = await graphClient.ServicePrincipals + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "accountEnabled":true, + "displayName":"amasf", + "publisherName":"Contoso", + "servicePrincipalType":"Application", + "signInAudience":"AzureADMyOrg" + } + ] +} +``` + +### Example 2: Get only a count of service principals + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 3: Use $filter and $top to get one service principal with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals?$filter=startswith(displayName, 'a')&$count=true&$top=1&$orderby=displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var servicePrincipals = await graphClient.ServicePrincipals + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("startswith(displayName, 'a')") + .OrderBy("displayName") + .Top(1) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#servicePrinciples", + "@odata.count":1, + "value":[ + { + "accountEnabled":true, + "displayName":"a", + "publisherName":"Contoso", + "servicePrincipalType":"Application", + "signInAudience":"AzureADMyOrg" + } + ] +} +``` + +### Example 4: Use $search to get service principals with display names that contain the letters 'Team' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` and the `$count=true` query string is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals?$search="displayName:Team"&$count=true&$select=accountEnabled,displayName,publisherName,servicePrincipalType,signInAudience +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true"), + new QueryOption("$search", "\"displayName:Team\"") +}; + +var servicePrincipals = await graphClient.ServicePrincipals + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Select("accountEnabled,displayName,publisherName,servicePrincipalType,signInAudience") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals(accountEnabled,displayName,publisherName,servicePrincipalType,signInAudience)", + "@odata.count":1396, + "value":[ + { + "accountEnabled":true, + "displayName":"myContosoTeam", + "publisherName":"Contoso", + "servicePrincipalType":"Application", + "signInAudience":"AzureADMyOrg" + } + ] +} +``` + +### Example 5: Get service principals with less than two owners + +#### Request + +Here is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/serviceprincipals?$filter=owners/$count eq 0 or owners/$count eq 1&$count=true&$select=id,displayName +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var serviceprincipals = await graphClient.Serviceprincipals + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("owners/$count eq 0 or owners/$count eq 1") + .Select("id,displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals(id,displayName)", + "@odata.count": 3, + "value": [ + { + "id": "c4ca17b7-4f3e-4c3a-b884-bfa4100c745d", + "displayName": "Box" + }, + { + "id": "b5966bf3-e895-4f01-ae19-64f434c35b58", + "displayName": "LinkedIn" + }, + { + "id": "ed17bd95-fbef-43eb-abea-9496e46eee42", + "displayName": "BrowserStack" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-post-approleassignedto.md b/docs/v4-reference-docs/serviceprincipal-post-approleassignedto.md new file mode 100644 index 00000000000..3976d4aee93 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-approleassignedto.md @@ -0,0 +1,153 @@ +--- +title: "Grant an appRoleAssignment for a service principal" +description: "Grant an app role assignment for a service principal." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "psignoret" +--- + +# Grant an appRoleAssignment for a service principal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign an app role for a resource service principal, to a user, group, or client service principal. + +App roles that are assigned to service principals are also known as [application permissions](/azure/active-directory/develop/v2-permissions-and-consent#permission-types). Application permissions can be granted directly with app role assignments, or through a [consent experience](/azure/active-directory/develop/application-consent-experience). + +To grant an app role assignment, you need three identifiers: + +- `principalId`: The `id` of the **user**, **group** or client **servicePrincipal** to which you are assigning the app role. +- `resourceId`: The `id` of the resource **servicePrincipal** which has defined the app role. +- `appRoleId`: The `id` of the **appRole** (defined on the resource service principal) to assign to a user, group, or service principal. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All and Application.Read.All, AppRoleAssignment.ReadWrite.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All and Application.Read.All, AppRoleAssignment.ReadWrite.All and Directory.Read.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /servicePrincipals/{id}/appRoleAssignedTo +POST /servicePrincipals(appId='{appId}')/appRoleAssignedTo + +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [appRoleAssignment](../resources/approleassignment.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [appRoleAssignment](../resources/approleassignment.md) object in the response body. + +## Examples + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/9028d19c-26a9-4809-8e3f-20ff73e2d75e/appRoleAssignedTo +Content-Type: application/json + +{ + "principalId": "33ad69f9-da99-4bed-acd0-3f24235cb296", + "resourceId": "9028d19c-26a9-4809-8e3f-20ff73e2d75e", + "appRoleId": "ef7437e6-4f94-4a0a-a110-a439eb2aa8f7" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignment = new AppRoleAssignment +{ + PrincipalId = Guid.Parse("33ad69f9-da99-4bed-acd0-3f24235cb296"), + ResourceId = Guid.Parse("9028d19c-26a9-4809-8e3f-20ff73e2d75e"), + AppRoleId = Guid.Parse("ef7437e6-4f94-4a0a-a110-a439eb2aa8f7") +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppRoleAssignedTo + .Request() + .AddAsync(appRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals('9028d19c-26a9-4809-8e3f-20ff73e2d75e')/appRoleAssignedTo/$entity", + "id": "-WmtM5na7Uus0D8kI1yylpU9Mdo0Pb9OoBJvd3T5eKc", + "deletedDateTime": null, + "appRoleId": "ef7437e6-4f94-4a0a-a110-a439eb2aa8f7", + "creationTimestamp": "2021-02-15T16:14:59.8643039Z", + "principalDisplayName": "Parents of Contoso", + "principalId": "33ad69f9-da99-4bed-acd0-3f24235cb296", + "principalType": "Group", + "resourceDisplayName": "Fabrikam App", + "resourceId": "9028d19c-26a9-4809-8e3f-20ff73e2d75e" +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-post-approleassignments.md b/docs/v4-reference-docs/serviceprincipal-post-approleassignments.md new file mode 100644 index 00000000000..2cc01483a1d --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-approleassignments.md @@ -0,0 +1,155 @@ +--- +title: "Grant an appRoleAssignment to a service principal" +description: "Grant an app role assignment to a service principal." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "psignoret" +--- + +# Grant an appRoleAssignment to a service principal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign an app role to a client service principal. + +App roles that are assigned to service principals are also known as [application permissions](/azure/active-directory/develop/v2-permissions-and-consent#permission-types). Application permissions can be granted directly with app role assignments, or through a [consent experience](/azure/active-directory/develop/application-consent-experience). + +To grant an app role assignment to a client service principal, you need three identifiers: + +- `principalId`: The `id` of the client service principal to which you are assigning the app role. +- `resourceId`: The `id` of the resource `servicePrincipal` (the API) which has defined the app role (the application permission). +- `appRoleId`: The `id` of the `appRole` (defined on the resource service principal) to assign to the client service principal. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All and Application.Read.All, AppRoleAssignment.ReadWrite.All and Directory.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All and Application.Read.All, AppRoleAssignment.ReadWrite.All and Directory.Read.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /servicePrincipals/{id}/appRoleAssignments +POST /servicePrincipals(appId='{appId}')/appRoleAssignments + +``` + +> [!NOTE] +> As a best practice, we recommend creating app role assignments through the [`appRoleAssignedTo` relationship of the _resource_ service principal](serviceprincipal-post-approleassignedto.md), instead of the `appRoleAssignments` relationship of the assigned user, group, or service principal. + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [appRoleAssignment](../resources/approleassignment.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [appRoleAssignment](../resources/approleassignment.md) object in the response body. + +## Examples + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/9028d19c-26a9-4809-8e3f-20ff73e2d75e/appRoleAssignments +Content-Type: application/json + +{ + "principalId": "9028d19c-26a9-4809-8e3f-20ff73e2d75e", + "resourceId": "8fce32da-1246-437b-99cd-76d1d4677bd5", + "appRoleId": "498476ce-e0fe-48b0-b801-37ba7e2685c6" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignment = new AppRoleAssignment +{ + PrincipalId = Guid.Parse("9028d19c-26a9-4809-8e3f-20ff73e2d75e"), + ResourceId = Guid.Parse("8fce32da-1246-437b-99cd-76d1d4677bd5"), + AppRoleId = Guid.Parse("498476ce-e0fe-48b0-b801-37ba7e2685c6") +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].AppRoleAssignments + .Request() + .AddAsync(appRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appRoleAssignments/$entity", + "id": "2jLOj0YSe0OZzXbR1Gd71fDqFUrPM1xIgUfvWBHJ9n0", + "creationTimestamp": "2021-02-15T16:39:38.2975029Z", + "appRoleId": "498476ce-e0fe-48b0-b801-37ba7e2685c6", + "principalDisplayName": "Fabrikam App", + "principalId": "9028d19c-26a9-4809-8e3f-20ff73e2d75e", + "principalType": "ServicePrincipal", + "resourceDisplayName": "Microsoft Graph", + "resourceId": "8fce32da-1246-437b-99cd-76d1d4677bd5" +} +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipal-post-claimsmappingpolicies.md b/docs/v4-reference-docs/serviceprincipal-post-claimsmappingpolicies.md new file mode 100644 index 00000000000..1129c776fc6 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-claimsmappingpolicies.md @@ -0,0 +1,126 @@ +--- +title: "Assign claimsMappingPolicy" +description: "Assign a claimsMappingPolicy to a service principal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Assign claimsMappingPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [claimsMappingPolicy](../resources/claimsmappingpolicy.md) to a [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/claimsMappingPolicies/$ref +POST /servicePrincipals(appId='{appId}')/claimsMappingPolicies/$ref + +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +In the request body, supply the identifier of the [claimsMappingPolicy](../resources/claimsmappingpolicy.md) object (using an `@odata.id` property) that should be assigned to the service principal. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{servicePrincipal-id}/claimsMappingPolicies/$ref +Content-Type: application/json + +{ + "@odata.id":"https://graph.microsoft.com/beta/policies/claimsMappingPolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var claimsMappingPolicy = new ClaimsMappingPolicy +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/policies/claimsMappingPolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9"} + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].ClaimsMappingPolicies.References + .Request() + .AddAsync(claimsMappingPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-post-delegatedpermissionclassifications.md b/docs/v4-reference-docs/serviceprincipal-post-delegatedpermissionclassifications.md new file mode 100644 index 00000000000..fc620143ebc --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-delegatedpermissionclassifications.md @@ -0,0 +1,125 @@ +--- +title: "Create delegatedPermissionClassification" +description: "Classify a permission by adding a delegatedPermissionClassification to the API's service principal." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "applications" +author: "psignoret" +--- + +# Create delegatedPermissionClassification + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Classify a delegated permission by adding a [delegatedPermissionClassification](../resources/delegatedpermissionclassification.md) to the [servicePrincipal](../resources/servicePrincipal.md) representing the API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Policy.ReadWrite.PermissionGrant | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Policy.ReadWrite.PermissionGrant | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /servicePrincipals/{id}/delegatedPermissionClassifications +POST /servicePrincipals(appId='{appId}')/delegatedPermissionClassifications + +``` + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [delegatedPermissionClassification](../resources/delegatedpermissionclassification.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [delegatedPermissionClassification](../resources/delegatedpermissionclassification.md) object in the response body. + +## Examples + +### Request + +In the following example, the delegated permission "User.Read" is being classified "low". + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/delegatedPermissionClassifications +Content-Type: application/json + +{ + "permissionId": "e1fe6dd8-ba31-4d61-89e7-88639da4683d", + "permissionName": "User.Read", + "classification": "low" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedPermissionClassification = new DelegatedPermissionClassification +{ + PermissionId = "e1fe6dd8-ba31-4d61-89e7-88639da4683d", + PermissionName = "User.Read", + Classification = PermissionClassificationType.Low +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].DelegatedPermissionClassifications + .Request() + .AddAsync(delegatedPermissionClassification); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "2G3-4TG6YU2J54hjnaRoPQE", + "permissionId": "e1fe6dd8-ba31-4d61-89e7-88639da4683d", + "permissionName": "User.Read", + "classification": "low" +} +``` + diff --git a/docs/v4-reference-docs/serviceprincipal-post-homerealmdiscoverypolicies.md b/docs/v4-reference-docs/serviceprincipal-post-homerealmdiscoverypolicies.md new file mode 100644 index 00000000000..a99b35760d7 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-homerealmdiscoverypolicies.md @@ -0,0 +1,125 @@ +--- +title: "Assign homeRealmDiscoveryPolicy" +description: "Assign a homeRealmDiscoveryPolicy to a service principal." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# Assign homeRealmDiscoveryPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Assign a [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) to a [servicePrincipal](../resources/servicePrincipal.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.ReadWrite.OwnedBy, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.OwnedBy, Policy.Read.All and Application.ReadWrite.All, Policy.ReadWrite.ApplicationConfiguration and Application.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/homeRealmDiscoveryPolicies/$ref +POST /servicePrincipals(appId='{appId}')/homeRealmDiscoveryPolicies/$ref +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-Type | application/json | + +## Request body + +In the request body, supply the identifier of the [homeRealmDiscoveryPolicy](../resources/homerealmdiscoverypolicy.md) object (using an `@odata.id` property) that should be assigned to the service principal. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/19c308f2-e088-464d-8ccb-7137b7bab660/homeRealmDiscoveryPolicies/$ref +Content-Type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies/6c6f154f-cb39-4ff9-bf5b-62d5ad585cde" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var homeRealmDiscoveryPolicy = new HomeRealmDiscoveryPolicy +{ + AdditionalData = new Dictionary() + { + {"@odata.id", "https://graph.microsoft.com/beta/policies/homeRealmDiscoveryPolicies/6c6f154f-cb39-4ff9-bf5b-62d5ad585cde"} + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].HomeRealmDiscoveryPolicies.References + .Request() + .AddAsync(homeRealmDiscoveryPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-post-owners.md b/docs/v4-reference-docs/serviceprincipal-post-owners.md new file mode 100644 index 00000000000..333b6acaeff --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-owners.md @@ -0,0 +1,114 @@ +--- +title: "servicePrincipal: Add owner" +description: "Add an owner for the service principal." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +author: "sureshja" +--- + +# servicePrincipal: Add owner + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add an owner for the [servicePrincipal](../resources/serviceprincipal.md). Service principal owners can be users, the service principal itself, or other service principals. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All, Application.ReadWrite.All and Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy and Directory.Read.All, Application.ReadWrite.All and Directory.Read.All, Application.ReadWrite.OwnedBy and Directory.ReadWrite.All, Application.ReadWrite.All and Directory.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +POST /servicePrincipals/{id}/owners/$ref +POST /servicePrincipals(appId='{appId}')/owners/$ref +``` +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of a [directoryObject](../resources/directoryobject.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code and a [directoryObject](../resources/directoryobject.md) object in the response body. + +## Examples +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/owners/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/v1.0/directoryObjects/{id}" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = new DirectoryObject +{ + Id = "{id}" +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Owners.References + .Request() + .AddAsync(directoryObject); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-post-serviceprincipals.md b/docs/v4-reference-docs/serviceprincipal-post-serviceprincipals.md new file mode 100644 index 00000000000..927fa2f599b --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-post-serviceprincipals.md @@ -0,0 +1,175 @@ +--- +title: "Create serviceprincipal" +description: "Create a new serviceprincipal object." +author: "sureshja" +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +--- + +# Create servicePrincipal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [servicePrincipal](../resources/serviceprincipal.md) object. + +> [!IMPORTANT] +> Adding [**passwordCredential**](../resources/passwordcredential.md) when creating servicePrincipals is not supported. Use the [addPassword](serviceprincipal-addpassword.md) method to add passwords or secrets for a servicePrincipal. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +For multi-tenant apps, the calling user must also be in one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference): + ++ Global Administrator ++ Application Administrator ++ Cloud Application Administrator roles + +For single-tenant apps where the calling user is a non-admin user but is the owner of the backing application, the user must have the *Application Developer* role. + +## HTTP request + +```http +POST /servicePrincipals +``` + +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of a [serviceprincipal](../resources/serviceprincipal.md) object. The request body must contain **appId**. + +## Response + +If successful, this method returns a `201 Created` response code and a [serviceprincipal](../resources/serviceprincipal.md) object in the response body. + +## Examples +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals +Content-type: application/json + +{ + "appId": "65415bb1-9267-4313-bbf5-ae259732ee12", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipal = new ServicePrincipal +{ + AppId = "65415bb1-9267-4313-bbf5-ae259732ee12" +}; + +await graphClient.ServicePrincipals + .Request() + .AddAsync(servicePrincipal); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#servicePrincipals/$entity", + "id": "59e617e5-e447-4adc-8b88-00af644d7c92", + "deletedDateTime": null, + "accountEnabled": true, + "appDisplayName": "My App", + "appId": "65415bb1-9267-4313-bbf5-ae259732ee12", + "applicationTemplateId": null, + "appOwnerOrganizationId": "1bc1c026-2f7b-48a5-98da-afa2fd8bc7bc", + "appRoleAssignmentRequired": false, + "displayName": "foo", + "errorUrl": null, + "homepage": null, + "loginUrl": null, + "logoutUrl": null, + "notificationEmailAddresses": [], + "preferredSingleSignOnMode": null, + "preferredTokenSigningKeyEndDateTime": null, + "preferredTokenSigningKeyThumbprint": null, + "publisherName": "Contoso", + "replyUrls": [], + "samlMetadataUrl": null, + "samlSingleSignOnSettings": null, + "servicePrincipalNames": [ + "f1bd758f-4a1a-4b71-aa20-a248a22a8928" + ], + "signInAudience": "AzureADandPersonalMicrosoftAccount", + "tags": [], + "addIns": [], + "api": { + "resourceSpecificApplicationPermissions": [] + }, + "appRoles": [], + "info": { + "termsOfServiceUrl": null, + "supportUrl": null, + "privacyStatementUrl": null, + "marketingUrl": null, + "logoUrl": null + }, + "keyCredentials": [], + "publishedPermissionScopes": [], + "passwordCredentials": [] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-removekey.md b/docs/v4-reference-docs/serviceprincipal-removekey.md new file mode 100644 index 00000000000..558cfe96f5b --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-removekey.md @@ -0,0 +1,112 @@ +--- +title: "servicePrincipal: removeKey" +description: "Remove a key credential from a servicePrincipal" +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: removeKey + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a key credential from a [servicePrincipal](../resources/serviceprincipal.md). This method along with [addKey](serviceprincipal-addkey.md) can be used by a servicePrincipal to automate rolling its expiring keys. + +> [!NOTE] +> [Create servicePrincipal](../api/serviceprincipal-post-serviceprincipals.md) and +[Update servicePrincipal](../api/serviceprincipal-update.md) operations can continue to be used to add and update key credentials for any servicePrincipal with or without a user's context. + +As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + +## Permissions + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | None. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /serviceprincipals/{id}/removeKey +POST /serviceprincipals(appId='{appId}')/removeKey +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, provide the following required properties. + +| Property | Type | Description| +|:----------|:-----|:-----------| +| keyId | Guid | The unique identifier for the password.| +| proof | String | A self-signed JWT token used as a proof of possession of the existing keys. This JWT token must be signed using the private key of one of the servicePrincipal's existing valid certificates. The token should contain the following claims:
      • `aud` - Audience needs to be `00000002-0000-0000-c000-000000000000`.
      • `iss` - Issuer needs to be the __id__ of the servicePrincipal that is making the call.
      • `nbf` - Not before time.
      • `exp` - Expiration time should be `nbf` + 10 mins.

      For steps to generate this proof of possession token, see [Generating proof of possession tokens for rolling keys](/graph/application-rollkey-prooftoken).| + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/serviceprincipals/{id}/removeKey +Content-Type: application/json + +{ + "keyId": "f0b0b335-1d71-4883-8f98-567911bfdca6", + "proof":"eyJ0eXAiOiJ..." +} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-removepassword.md b/docs/v4-reference-docs/serviceprincipal-removepassword.md new file mode 100644 index 00000000000..dde841e554c --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-removepassword.md @@ -0,0 +1,102 @@ +--- +title: "servicePrincipal: removePassword" +description: "Remove a password from a servicePrincipal" +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: removePassword + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a password from a [servicePrincipal](../resources/serviceprincipal.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/removePassword +POST /servicePrincipals(appId='{appId}')/removePassword +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body + +| Property | Type |Description| +|:---------------|:--------|:----------| +| keyId | Guid | The unique identifier for the password. Required. | + +## Response + +If successful, this method returns a `204 No content` response code. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/removePassword +Content-type: application/json + +{ + "keyId": "f0b0b335-1d71-4883-8f98-567911bfdca6" +} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + + diff --git a/docs/v4-reference-docs/serviceprincipal-update.md b/docs/v4-reference-docs/serviceprincipal-update.md new file mode 100644 index 00000000000..64c3f9d4ea0 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-update.md @@ -0,0 +1,220 @@ +--- +title: "Update serviceprincipal" +description: "Update the properties of serviceprincipal object." +author: "sureshja" +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "applications" +--- + +# Update servicePrincipal + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of [servicePrincipal](../resources/serviceprincipal.md) object. + +> [!IMPORTANT] +> Using PATCH to set [**passwordCredential**](../resources/passwordcredential.md) is not supported. Use the [addPassword](./serviceprincipal-addpassword.md) and [removePassword](./serviceprincipal-removepassword.md) methods to update the password or secret for a servicePrincipal. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Application.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + +```http +PATCH /servicePrincipals/{id} +PATCH /servicePrincipals(appId='{appId}') +``` +## Request headers +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|accountEnabled|Boolean| **true** if the service principal account is enabled; otherwise, **false**.| +| addIns | [addIn](../resources/addin.md) | Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams [may set the addIns property](/onedrive/developer/file-handlers/) for its "FileHandler" functionality. This will let services like Microsoft 365 call the application in the context of a document the user is working on.| +|alternativeNames|String collection| Used to retrieve service principals by subscription, identify resource group and full resource ids for [managed identities](/azure/active-directory/managed-identities-azure-resources/overview).| +|appRoleAssignmentRequired|Boolean|Specifies whether an **appRoleAssignment** to a user or group is required before Azure AD will issue a user or access token to the application. Not nullable. | +|appRoles|[appRole](../resources/approle.md) collection|The application roles exposed by the associated application. For more information see the **appRoles** property definition on the [application](../resources/application.md) resource. Not nullable. | +|customSecurityAttributes|[customSecurityAttributeValue](../resources/customsecurityattributevalue.md)|An open complex type that holds the value of a custom security attribute that is assigned to a directory object.

      To update this property, the calling principal must be assigned the Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.ReadWrite.All* permission.| +|displayName|String|The display name for the service principal.| +|homepage|String|Home page or landing page of the application.| +|keyCredentials|[keyCredential](../resources/keycredential.md) collection|The collection of key credentials associated with the service principal. Not nullable. | +|loginUrl|String|Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with [SAML-based single sign-on](/azure/active-directory/manage-apps/what-is-single-sign-on#saml-sso). The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL.| +|logoutUrl|String| Specifies the URL that will be used by Microsoft's authorization service to logout an user using [front-channel](https://openid.net/specs/openid-connect-frontchannel-1_0.html), [back-channel](https://openid.net/specs/openid-connect-backchannel-1_0.html) or SAML logout protocols.| +|notificationEmailAddresses|String collection|Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications.| +|publishedPermissionScopes|[permissionScope](../resources/permissionScope.md) collection|The OAuth 2.0 permissions exposed by the associated application. For more information see the **oauth2PermissionScopes** property definition on the [application](../resources/application.md) resource. Not nullable. | +|preferredSingleSignOnMode|string|Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, external, and oidc.| +|preferredTokenSigningKeyEndDateTime|DateTimeOffset|Specifies the expiration date of the keyCredential used for token signing, marked by **preferredTokenSigningKeyThumbprint**.| +|preferredTokenSigningKeyThumbprint|String|Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. | +|publisherName|String|The display name of the tenant in which the associated application is specified.| +|replyUrls|String collection|The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. | +|samlSingleSignOnSettings|[samlSingleSignOnSettings](../resources/samlsinglesignonsettings.md)|The collection for settings related to saml single sign-on.| +|servicePrincipalNames|String collection|Contains the list of **identifiersUris**, copied over from the associated [application](../resources/application.md). Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,
      • Client apps requesting permissions to this resource can use these URIs to specify needed permissions in the **requiredResourceAccess** property of their application manifest, or in the "API permissions" blade on the App registrations experience.
      • Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the “aud†claim.

      The any operator is required for filter expressions on multi-valued properties. Not nullable.| +|tags|String collection| Not nullable. | +|tokenEncryptionKeyId|String|Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.| + +## Response + +If successful, this method returns a `204 No Content` response code and updated [servicePrincipal](../resources/serviceprincipal.md) object in the response body. + +## Examples + +### Example 1: Update properties of the specified service principal + +#### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/servicePrincipals/{id} +Content-type: application/json + +{ + "appRoleAssignmentRequired": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipal = new ServicePrincipal +{ + AppRoleAssignmentRequired = true +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .Request() + .UpdateAsync(servicePrincipal); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + +### Example 2: Assign a custom security attribute with a string value to a service principal + +The following example shows how to assign a custom security attribute with a string value to a service principal. + ++ Attribute set: `Engineering` ++ Attribute: `ProjectDate` ++ Attribute data type: String ++ Attribute value: `"2022-10-01"` + +To assign custom security attributes, the calling principal must be assigned the Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.ReadWrite.All* permission. + +For other similar examples for users, see [Examples: Assign, update, list, or remove custom security attribute assignments using the Microsoft Graph API](/graph/custom-security-attributes-examples). + +#### Request + + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/servicePrincipals/{id} +Content-type: application/json + +{ + "customSecurityAttributes": + { + "Engineering": + { + "@odata.type":"#Microsoft.DirectoryServices.CustomSecurityAttributeValue", + "ProjectDate":"2022-10-01" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipal = new ServicePrincipal +{ + CustomSecurityAttributes = new CustomSecurityAttributeValue + { + AdditionalData = new Dictionary() + { + {"Engineering", "{\"@odata.type\":\"#Microsoft.DirectoryServices.CustomSecurityAttributeValue\",\"ProjectDate\":\"2022-10-01\"}"} + } + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .Request() + .UpdateAsync(servicePrincipal); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/serviceprincipal-updatepasswordsinglesignoncredentials.md b/docs/v4-reference-docs/serviceprincipal-updatepasswordsinglesignoncredentials.md new file mode 100644 index 00000000000..8517681159b --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipal-updatepasswordsinglesignoncredentials.md @@ -0,0 +1,151 @@ +--- +title: "servicePrincipal: updatePasswordSingleSignOnCredentials" +description: "Update single sign-on credentials using a password for a user or group." +ms.localizationpriority: medium +author: "sureshja" +ms.prod: "applications" +doc_type: "apiPageType" +--- + +# servicePrincipal: updatePasswordSingleSignOnCredentials + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update single sign-on credentials using a password for a user or group. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Application.ReadWrite.All and Directory.Read.All, Directory.ReadWrite.All | + +> [!NOTE] +> Users can create credentials for themselves. Service principal owners and admins with the following roles can create credentials for any user or group: GlobalAdministrator, ApplicationAdministrator, CloudApplicationAdministrator. To learn more, see [Directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). + +## HTTP request + +You can address the service principal using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in the Azure portal. + + +```http +POST /servicePrincipals/{id}/updatePasswordSingleSignOnCredentials +POST /servicePrincipals(appId='{appId}')/updatePasswordSingleSignOnCredentials +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|id|String|The ID of the user or group this credential set belongs to.| +|credentials|[credential](../resources/credential.md) collection|A list of credential objects that define the complete sign in flow.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/updatePasswordSingleSignOnCredentials +Content-type: application/json + +{ + "id": "5793aa3b-cca9-4794-679a240f8b58", + "credentials": [ + { + "fieldId": "param_username", + "value": "myusername", + "type": "username" + }, + { + "fieldId": "param_password", + "value": "pa$$w0rd", + "type": "password" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var id = "5793aa3b-cca9-4794-679a240f8b58"; + +var credentials = new List() +{ + new Credential + { + FieldId = "param_username", + Value = "myusername", + Type = "username" + }, + new Credential + { + FieldId = "param_password", + Value = "pa$$w0rd", + Type = "password" + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"] + .UpdatePasswordSingleSignOnCredentials(id,credentials) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/serviceprincipalriskdetection-get.md b/docs/v4-reference-docs/serviceprincipalriskdetection-get.md new file mode 100644 index 00000000000..23537d38d08 --- /dev/null +++ b/docs/v4-reference-docs/serviceprincipalriskdetection-get.md @@ -0,0 +1,125 @@ +--- +title: "Get servicePrincipalRiskDetection" +description: "Read the properties and relationships of a servicePrincipalRiskDetection object." +author: "ebasseri" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get servicePrincipalRiskDetection +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [servicePrincipalRiskDetection](../resources/serviceprincipalriskdetection.md) object. + +>**Note:** You must have an Entra Workload Identity Premium license to use the servicePrincipalRiskDetection API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskEvent.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskEvent.Read.All| + +## HTTP request + + +``` http +GET /identityProtection/servicePrincipalRiskDetections/{servicePrincipalRiskDetectionId} +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [servicePrincipalRiskDetection](../resources/serviceprincipalriskdetection.md) object in the response body. + +### Example: Get a specific risk detection object + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityProtection/servicePrincipalRiskDetections/{servicePrincipalRiskDetectionId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePrincipalRiskDetection = await graphClient.IdentityProtection.ServicePrincipalRiskDetections["{servicePrincipalRiskDetection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.servicePrincipalRiskDetection", + "id": "2856d6e87c5c3a74021ff70291fa68107570c150d8dc145bdea5", + "requestId": null, + "correlationId": null, + "riskEventType": "investigationsThreatIntelligence", + "riskState": "atRisk", + "riskLevel": "high", + "riskDetail": "none", + "source": "IdentityProtection", + "detectionTimingType": "offline", + "activity": "servicePrincipal", + "tokenIssuerType": "AzureAD", + "ipAddress": null, + "location": null, + "activityDateTime": "2021-10-26T00:00:00Z", + "detectedDateTime": "2021-10-26T00:00:00Z", + "lastUpdatedDateTime": "2021-10-26T16:28:17.8202975Z)", + "servicePrincipalId": "99b8d28b-11ae-4e84-9bef-0e767e286grg", + "servicePrincipalDisplayName": "Contoso App", + "appId": "0grb38ac-a572-491d-a9db-b07197643457", + "keyIds": [ + "9d9fea30-d8e3-481b-b57c-0ef569a989e5" + ], + "additionalInfo": "[{\"Key\":\"alertUrl\",\"Value\":null}]" + } +} +``` + diff --git a/docs/v4-reference-docs/serviceupdatemessage-archive.md b/docs/v4-reference-docs/serviceupdatemessage-archive.md new file mode 100644 index 00000000000..b78aaff7c9c --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-archive.md @@ -0,0 +1,114 @@ +--- +title: "serviceUpdateMessage: archive" +description: "Archive a list of service update messages for the signed in user." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceUpdateMessage: archive +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Archive a list of [serviceUpdateMessages](../resources/serviceupdatemessage.md) for the signed in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessageViewpoint.Write| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + + +``` http +POST /admin/serviceAnnouncement/messages/archive +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|messageIds|String collection|List of message IDs to archive.| + +## Response + +If successful, this action returns a `200 OK` response code and a Boolean value `true` in the response body. Otherwise, will return `false` in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/archive +Content-Type: application/json + +{ + "messageIds": ["MC172851", "MC167983"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageIds = new List() +{ + "MC172851", + "MC167983" +}; + +await graphClient.Admin.ServiceAnnouncement.Messages + .Archive(messageIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-favorite.md b/docs/v4-reference-docs/serviceupdatemessage-favorite.md new file mode 100644 index 00000000000..4c0bd6a5976 --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-favorite.md @@ -0,0 +1,114 @@ +--- +title: "serviceUpdateMessage: favorite" +description: "Change the status of a list of service update messages to favorited for the signed in user." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceUpdateMessage: favorite +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Change the status of a list of [serviceUpdateMessages](../resources/serviceupdatemessage.md) to favorite for the signed in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessageViewpoint.Write| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /admin/serviceAnnouncement/messages/favorite +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|messageIds|String collection|List of message IDs to save as favorite.| + +## Response + +If successful, this action returns a `200 OK` response code and a Boolean value `true` in the response body. Otherwise, will return `false` in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/favorite +Content-Type: application/json + +{ + "messageIds": ["MC172851", "MC167983"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageIds = new List() +{ + "MC172851", + "MC167983" +}; + +await graphClient.Admin.ServiceAnnouncement.Messages + .Favorite(messageIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-get.md b/docs/v4-reference-docs/serviceupdatemessage-get.md new file mode 100644 index 00000000000..8b3cba6a1ac --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-get.md @@ -0,0 +1,131 @@ +--- +title: "Get serviceUpdateMessage" +description: "Retrieve the properties and relationships of a serviceUpdateMessage object." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# Get serviceUpdateMessage +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [serviceUpdateMessage](../resources/serviceupdatemessage.md) object. + +This operation retrieves a specified service update message for the tenant. The operation returns an error if the message does not exist for the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessage.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceMessage.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/messages/{serviceUpdateMessageId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [serviceUpdateMessage](../resources/serviceupdatemessage.md) object in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/MC172851 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var serviceUpdateMessage = await graphClient.Admin.ServiceAnnouncement.Messages["{serviceUpdateMessage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/serviceAnnouncement/messages/$entity", + "startDateTime": "2019-02-01T18:51:00Z", + "endDateTime": "2019-06-01T08:00:00Z", + "lastModifiedDateTime": "2021-01-08T01:10:06.843Z", + "title": "(Updated) New feature: Changes to PowerPoint and Word to open files faster", + "id": "MC172851", + "category": "StayInformed", + "severity": "Normal", + "tags": [ + "Updated message" + ], + "isMajorChange": true, + "actionRequiredByDateTime": null, + "services": [ + "SharePoint Online", + "OneDrive for Business" + ], + "details": [ + { + "name": "ExternalLink", + "value": "https://support.office.com/article/office-document-cache-settings-4b497318-ae4f-4a99-be42-b242b2e8b692" + } + ], + "body": { + "contentType": "Html", + "content": "Updated January 07, 2021: Based on learnings from our early rings, we have made the decision to make additional changes to the code before we proceed with the rollout. We will update the Message center post once we re-start the rollout. Thank you for your patience........" + }, + "viewPoint": null +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-list-attachments.md b/docs/v4-reference-docs/serviceupdatemessage-list-attachments.md new file mode 100644 index 00000000000..c4f1402a510 --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-list-attachments.md @@ -0,0 +1,171 @@ +--- +title: "List attachments" +description: "Get the list of attachments associated with a service message." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# List attachments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of attachments associated with a service message. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessage.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ServiceMessage.Read.All| + +## HTTP request + + +``` http +GET /admin/serviceAnnouncement/messages/{serviceUpdateMessageId}/attachments +``` + +## Optional query parameters +This method supports the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [serviceAnnouncementAttachment](../resources/serviceannouncementattachment.md) objects in the response body. + +## Examples + +### Example 1: Get all attachments of a message in a collection + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/MC54091/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Admin.ServiceAnnouncement.Messages["{serviceUpdateMessage-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft-ppe.com/beta/$metadata#admin/serviceAnnouncement/messages('MC54091')/attachments", + "value": [ + { + "contentType": "application/csv", + "isInline": false, + "lastModifiedDateTime": "2021-09-21T04:07:15.9720778Z", + "name": "An attachment for a Data Privacy message regarding your organization is available within Message Center. The contents of this attachment can be accessed within Message Center by a Global Administrator or someone designated as a Message Center Privacy Reader. Please sign in to Admin Center to view the details of this message in the Microsoft 365 Message center.", + "size": 44583, + "id": "30356a46-ffad-47e1-acf6-40a99b1538c1" + }, + { + "contentType": "application/csv", + "isInline": false, + "lastModifiedDateTime": "2021-09-21T04:07:15.9720778Z", + "name": "An attachment for a Data Privacy message regarding your organization is available within Message Center. The contents of this attachment can be accessed within Message Center by a Global Administrator or someone designated as a Message Center Privacy Reader. Please sign in to Admin Center to view the details of this message in the Microsoft 365 Message center.", + "size": 288849, + "id": "fdd33417-37b9-49cc-95c1-7af90f2366c8" + } + ] +} +``` + +### Example 2: Get a zip file of all attachments in stream for a message + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/MC54091/attachmentsArchive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Admin.ServiceAnnouncement.Messages["{serviceUpdateMessage-id}"].AttachmentsArchive + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft-ppe.com/beta/$metadata#admin/serviceAnnouncement/messages('MC54091')/attachmentsArchive", + "value": "Stream" +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-markread.md b/docs/v4-reference-docs/serviceupdatemessage-markread.md new file mode 100644 index 00000000000..f30d187577f --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-markread.md @@ -0,0 +1,115 @@ +--- +title: "serviceUpdateMessage: markRead" +description: "Mark a list of service update messages as read for the signed in user." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceUpdateMessage: markRead +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mark a list of [serviceUpdateMessages](../resources/serviceupdatemessage.md) as **read** for the signed in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessageViewpoint.Write| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + + +``` http +POST /admin/serviceAnnouncement/messages/markRead +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|messageIds|String collection|List of message IDs to mark as read.| + + +## Response + +If successful, this action returns a `200 OK` response code and a Boolean value `true` in the response body. Otherwise, will return `false` in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/markRead +Content-Type: application/json + +{ + "messageIds": ["MC172851", "MC167983"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageIds = new List() +{ + "MC172851", + "MC167983" +}; + +await graphClient.Admin.ServiceAnnouncement.Messages + .MarkRead(messageIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-markunread.md b/docs/v4-reference-docs/serviceupdatemessage-markunread.md new file mode 100644 index 00000000000..3c1c1090d33 --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-markunread.md @@ -0,0 +1,114 @@ +--- +title: "serviceUpdateMessage: markUnread" +description: "Mark a list of service update messages as unread for the signed in user." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceUpdateMessage: markUnread +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mark a list of [serviceUpdateMessages](../resources/serviceupdatemessage.md) as **unread** for the signed in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessageViewpoint.Write| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + + +``` http +POST /admin/serviceAnnouncement/messages/markUnread +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|messageIds|String collection|List of message IDs to mark as unread.| + +## Response + +If successful, this action returns a `200 OK` response code and a Boolean value `true` in the response body. Otherwise, will return `false` in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/markUnread +Content-Type: application/json + +{ + "messageIds": ["MC172851", "MC167983"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageIds = new List() +{ + "MC172851", + "MC167983" +}; + +await graphClient.Admin.ServiceAnnouncement.Messages + .MarkUnread(messageIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-unarchive.md b/docs/v4-reference-docs/serviceupdatemessage-unarchive.md new file mode 100644 index 00000000000..d64c636a62f --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-unarchive.md @@ -0,0 +1,114 @@ +--- +title: "serviceUpdateMessage: unarchive" +description: "Unarchive a list of service update messages for the signed in user." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceUpdateMessage: unarchive +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unarchive a list of [serviceUpdateMessages](../resources/serviceupdatemessage.md) for the signed in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessageViewpoint.Write| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + + +``` http +POST /admin/serviceAnnouncement/messages/unarchive +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|messageIds|String collection|List of message IDs to unarchive.| + +## Response + +If successful, this action returns a `200 OK` response code and a Boolean value `true` in the response body. Otherwise, will return `false` in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/unarchive +Content-Type: application/json + +{ + "messageIds": ["MC172851", "MC167983"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageIds = new List() +{ + "MC172851", + "MC167983" +}; + +await graphClient.Admin.ServiceAnnouncement.Messages + .Unarchive(messageIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/serviceupdatemessage-unfavorite.md b/docs/v4-reference-docs/serviceupdatemessage-unfavorite.md new file mode 100644 index 00000000000..bcac76c1d6c --- /dev/null +++ b/docs/v4-reference-docs/serviceupdatemessage-unfavorite.md @@ -0,0 +1,114 @@ +--- +title: "serviceUpdateMessage: unfavorite" +description: "Remove the favorite status of serviceUpdateMessage for the signed in user." +author: "payiAzure" +ms.localizationpriority: medium +ms.prod: "service-communications" +doc_type: apiPageType +--- + +# serviceUpdateMessage: unfavorite +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove the favorite status of [serviceUpdateMessages](../resources/serviceupdatemessage.md) for the signed in user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ServiceMessageViewpoint.Write| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + + +``` http +POST /admin/serviceAnnouncement/messages/unfavorite +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|messageIds|String collection|List of message IDs to remove from favorite.| + +## Response + +If successful, this action returns a `200 OK` response code and a Boolean value `true` in the response body. Otherwise, will return `false` in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/serviceAnnouncement/messages/unfavorite +Content-Type: application/json + +{ + "messageIds": ["MC172851", "MC167983"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messageIds = new List() +{ + "MC172851", + "MC167983" +}; + +await graphClient.Admin.ServiceAnnouncement.Messages + .Unfavorite(messageIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": true +} +``` diff --git a/docs/v4-reference-docs/sharedwithchannelteaminfo-delete.md b/docs/v4-reference-docs/sharedwithchannelteaminfo-delete.md new file mode 100644 index 00000000000..907a0fb21e3 --- /dev/null +++ b/docs/v4-reference-docs/sharedwithchannelteaminfo-delete.md @@ -0,0 +1,104 @@ +--- +title: "Delete sharedWithChannelTeamInfo" +description: "Delete a team from a shared channel." +author: "devjha-ms" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# Delete sharedWithChannelTeamInfo +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unshare a [channel](../resources/channel.md) with a [team](../resources/team.md) by deleting the corresponding [sharedWithChannelTeamInfo](../resources/sharedwithchannelteaminfo.md) resource. This operation is allowed only for channels with a **membershipType** value of `shared`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelMember.ReadWrite.All | + + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +DELETE /teams/{team-id}/channels/{channel-id}/sharedWithTeams/{shared-with-channel-team-info-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/channels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/sharedWithTeams/ece6f0a1-5g39-498b-be79-edf6c8fc4d82 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Channels["{channel-id}"].SharedWithTeams["{sharedWithChannelTeamInfo-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 204 No Content +``` + +## See also + +- [Remove member from channel](channel-delete-members.md) +- [Remove member from team](team-delete-members.md) diff --git a/docs/v4-reference-docs/sharedwithchannelteaminfo-get.md b/docs/v4-reference-docs/sharedwithchannelteaminfo-get.md new file mode 100644 index 00000000000..d36334af2b7 --- /dev/null +++ b/docs/v4-reference-docs/sharedwithchannelteaminfo-get.md @@ -0,0 +1,111 @@ +--- +title: "Get sharedWithChannelTeamInfo" +description: "Get a team that has been shared with a specified channel." +author: "devjha-ms" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# Get sharedWithChannelTeamInfo +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [team](../resources/sharedwithchannelteaminfo.md) that has been shared with a specified [channel](../resources/channel.md). This operation is allowed only for channels with a **membershipType** value of `shared`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ChannelMember.Read.All, ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|ChannelMember.Read.All, ChannelMember.ReadWrite.All | + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +GET /teams/{team-id}/channels/{channel-id}/sharedWithTeams/{shared-with-channel-team-info-id} +``` + +## Optional query parameters +This method does not support the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [sharedWithChannelTeamInfo](../resources/sharedwithchannelteaminfo.md) object in the response body. + +## Examples + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/893075dd-2487-5634-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2/sharedWithTeams/893075dd-2487-5634-925f-022c42e20265 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sharedWithChannelTeamInfo = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].SharedWithTeams["{sharedWithChannelTeamInfo-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.sharedWithChannelTeamInfo", + "id": "2173de69-de69-2173-69de-732169de7321", + "tenantId": "b3246f44-b4gb-4627-96c6-25b18fa2c910", + "displayName": "Team contosso", + "isHostTeam": true + } +} +``` + diff --git a/docs/v4-reference-docs/sharedwithchannelteaminfo-list-allowedmembers.md b/docs/v4-reference-docs/sharedwithchannelteaminfo-list-allowedmembers.md new file mode 100644 index 00000000000..ecd8be6df36 --- /dev/null +++ b/docs/v4-reference-docs/sharedwithchannelteaminfo-list-allowedmembers.md @@ -0,0 +1,143 @@ +--- +title: "List allowedMembers" +description: "Get the list of conversationMember resources from the allowedMembers navigation property." +author: "devjha-ms" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List allowedMembers +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [conversationMembers](../resources/conversationmember.md) who can access a shared [channel](../resources/channel.md). + +This method does not return the following [conversationMembers](../resources/conversationmember.md) from the [team](../resources/team.md): +- Users with `Guest` role +- Users who are externally authenticated in the tenant + +> [!NOTE] +> The membership ID returned by the server must be treated as an opaque string. The client should not try to parse or make any assumptions about this ID. +> +> The membership results can map to users from different tenants, as indicated in the response, in the future. The client should not assume that all members are only from the current tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | ChannelMember.Read.All, ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelMember.Read.All, ChannelMember.ReadWrite.All | + + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +GET /teams/{team-id}/channels/{channel-id}/sharedWithTeams/{shared-with-channel-team-info-id}/allowedMembers +``` + +## Optional query parameters +This method supports the `$select` and `$count` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [conversationMember](../resources/conversationmember.md) objects in the response body. + +## Examples + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/893075dd-2487-5634-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2/sharedWithTeams/893075dd-2487-5634-925f-022c42e20265/allowedMembers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allowedMembers = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].SharedWithTeams["{sharedWithChannelTeamInfo-id}"].AllowedMembers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.conversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkMTQ", + "roles": [ + "owner" + ], + "displayName": "Eric Solomon", + "userId": "eef9cb36-06de-469b-87cd-70f4cbe32d14", + "email": "ericsol@fabrikam.com", + "tenantId": "df81db53-c7e2-418a-8803-0e68d4b88607" + }, + + { + "@odata.type": "#microsoft.graph.conversationMember", + "id": "MmFiOWMFxTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyNlZWY5Y2IzNi0wNmRlLTQ2OWItODdjZC03MGY0Y2JlMzJkMTQ", + "roles": [ + "user" + ], + "displayName": "Caleb Foster", + "userId": "eef9cb36-06de-469b-87cd-70f4cbe32d14", + "email": "calfos@fabrikam.com", + "tenantId": "df81db53-c7e2-418a-8803-0e68d4b88607" + } + ] +} +``` + +## See also + +- [List members of team](team-list-members.md) diff --git a/docs/v4-reference-docs/sharedwithchannelteaminfo-list.md b/docs/v4-reference-docs/sharedwithchannelteaminfo-list.md new file mode 100644 index 00000000000..ab78bd704dc --- /dev/null +++ b/docs/v4-reference-docs/sharedwithchannelteaminfo-list.md @@ -0,0 +1,119 @@ +--- +title: "List sharedWithChannelTeamInfo" +description: "Get the list of teams shared with a channel." +author: "devjha-ms" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# List sharedWithChannelTeamInfo +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [teams](../resources/sharedwithchannelteaminfo.md) that has been shared a specified [channel](../resources/channel.md). This operation is allowed only for channels with a **membershipType** value of `shared`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ChannelMember.Read.All, ChannelMember.ReadWrite.All | +|Delegated (personal Microsoft account)|Not supported.| +|Application|ChannelMember.Read.All, ChannelMember.ReadWrite.All | + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +GET /teams/{team-id}/channels/{channel-id}/sharedWithTeams +``` + +## Optional query parameters +This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [sharedWithChannelTeamInfo](../resources/sharedwithchannelteaminfo.md) objects in the response body. + +## Examples + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2/sharedWithTeams +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sharedWithTeams = await graphClient.Teams["{team-id}"].Channels["{channel-id}"].SharedWithTeams + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.sharedWithChannelTeamInfo", + "id": "2173de69-de69-2173-69de-732169de7321", + "tenantId": "b3246f44-b4gb-4627-96c6-25b18fa2c910", + "displayName": "Team Contosso", + "isHostTeam": true + }, + { + "@odata.type": "#microsoft.graph.sharedWithChannelTeamInfo", + "id": "893075dd-2487-4122-86db-022c42e20265", + "displayName": "Team fabricam", + "isHostTeam": false, + "tenantId": "b3246f44-b4gb-5678-96c6-25b18fa2c910" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/shares-get.md b/docs/v4-reference-docs/shares-get.md new file mode 100644 index 00000000000..c930b720fa5 --- /dev/null +++ b/docs/v4-reference-docs/shares-get.md @@ -0,0 +1,272 @@ +--- +author: JeremyKelley +description: "Access a shared DriveItem or a collection of shared items by using a shareId or sharing URL." +ms.date: 09/10/2017 +title: Access shared items +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: files +--- +# Accessing shared DriveItems + +Namespace: microsoft.graph + +Access a shared [DriveItem](../resources/driveitem.md) or a collection of shared items by using a **shareId** or sharing URL. + +To use a sharing URL with this API, your app needs to [transform the URL into a sharing token](#encoding-sharing-urls). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /shares/{shareIdOrEncodedSharingUrl} +``` + +### Path parameters + +| Parameter Name | Value | Description | +|:-------------------------------|:---------|:------------------------------------------------------------------------------------| +| **shareIdOrEncodedSharingUrl** | `string` | Required. A sharing token as returned by the API or a properly encoded sharing URL. | + +### Encoding sharing URLs + +To encode a sharing URL, use the following logic: + +1. First, use base64 encode the URL. +2. Convert the base64 encoded result to [unpadded base64url format](https://en.wikipedia.org/wiki/Base64) by removing `=` characters + from the end of the value, replacing `/` with `_` and `+` with `-`.) +3. Append `u!` to be beginning of the string. + +As an example, to encode a URL in C#: + +```csharp +string sharingUrl = "https://onedrive.live.com/redir?resid=1231244193912!12&authKey=1201919!12921!1"; +string base64Value = System.Convert.ToBase64String(System.Text.Encoding.UTF8.GetBytes(sharingUrl)); +string encodedUrl = "u!" + base64Value.TrimEnd('=').Replace('/','_').Replace('+','-'); +``` + +## Optional request headers + +| Name | Type | Description | +|:-----------|:-------|:---------------------------------------------------------------| +| **Prefer** | string | Optional. Set to one of the `prefer` values documented below. | + +### Prefer header values + +| Name | Description | +|:------------------------------|:--------------------------------------------------------------------------------------------------------| +| redeemSharingLink | If the **shareIdOrEncodedSharingUrl** is a sharing link, grant the caller durable access to the item | +| redeemSharingLinkIfNecessary | Same as redeemSharingLink, but access is only guaranteed to be granted for the duration of this request | + +redeemSharingLink should be considered equivalent to the caller navigating to the sharing link the browser (accepting the sharing gesture), +whereas redeemSharingLinkIfNecessary is intended for scenarios where the intention is simply to peek at the link's metadata. + +## Response + +If successful, this method returns a `200 OK` response code and a [sharedDriveItem](../resources/shareddriveitem.md) resource in the response body. + +## Example + +### Request + +Here is an example of the request to retrieve a shared item: + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /shares/{shareIdOrEncodedSharingUrl} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sharedDriveItem = await graphClient.Shares["{sharedDriveItem-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "B64397C8-07AE-43E4-920E-32BFB4331A5B", + "name": "contoso project.docx", + "owner": { + "user": { + "id": "98E88F1C-F8DC-47CC-A406-C090248B30E5", + "displayName": "Ryan Gregg" + } + } +} +``` + +## Access the shared item directly + +While the [**SharedDriveItem**](../resources/shareddriveitem.md) contains some useful information, most apps will want to directly access the shared [DriveItem](../resources/driveitem.md). +The **SharedDriveItem** resource includes a **root** and **items** relationships which can access content within the scope of the shared item. + +## Example (single file) + +### Request + +By requesting the **driveItem** relationship, the **DriveItem** that was shared will be returned. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /shares/{shareIdOrUrl}/driveItem +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = await graphClient.Shares["{sharedDriveItem-id}"].DriveItem + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "9FFFDB3C-5B87-4062-9606-1B008CA88E44", + "name": "contoso project.docx", + "eTag": "2246BD2D-7811-4660-BD0F-1CF36133677B,1", + "file": {}, + "size": 109112 +} +``` + +## Example (shared folder) + +### Request + +By requesting the **driveItem** relationship and expanding the **children** collection, the **DriveItem** that was shared will be returned along with the files within the shared folder. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /shares/{shareIdOrUrl}/driveItem?$expand=children +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var driveItem = await graphClient.Shares["{sharedDriveItem-id}"].DriveItem + .Request() + .Expand("children") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "9FFFDB3C-5B87-4062-9606-1B008CA88E44", + "name": "Contoso Project", + "eTag": "2246BD2D-7811-4660-BD0F-1CF36133677B,1", + "folder": {}, + "size": 10911212, + "children": [ + { + "id": "AFBBDD79-868E-452D-AD4D-24697D4A4044", + "name": "Propsoal.docx", + "file": {}, + "size": 19001 + }, + { + "id": "A91FE90A-2F2C-4EE6-B412-C4FFBA3F71A6", + "name": "Update to Proposal.docx", + "file": {}, + "size": 91001 + } + ] +} +``` + +## Error Responses + +Read the [Error Responses][error-response] topic for more information about +how errors are returned. + +## Remarks + +* For OneDrive for Business and SharePoint, the Shares API always requires authentication and cannot be used to access anonymously shared content without a user context. + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/shift-delete.md b/docs/v4-reference-docs/shift-delete.md new file mode 100644 index 00000000000..93f09aafc25 --- /dev/null +++ b/docs/v4-reference-docs/shift-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete shift" +description: "Delete a shift from the schedule." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete shift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [shift](../resources/shift.md) from the schedule. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /teams/{teamId}/schedule/shifts/{shiftId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/teams/{teamId}/schedule/shifts/{shiftId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.Shifts["{shift-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/shift-get.md b/docs/v4-reference-docs/shift-get.md new file mode 100644 index 00000000000..25b9445ec6b --- /dev/null +++ b/docs/v4-reference-docs/shift-get.md @@ -0,0 +1,135 @@ +--- +title: "Get shift" +description: "Get a shift by ID." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get shift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [shift](../resources/shift.md) object by ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Group.Read.All, Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All, Schedule.ReadWrite.All | + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/shifts/{shiftId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [shift](../resources/shift.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/shifts/{shiftId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shift = await graphClient.Teams["{team-id}"].Schedule.Shifts["{shift-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "SHFT_ca485cdd-a42c-4b93-9e6a-6fa54fd45fe1", + "createdDateTime": "2019-06-06T20:15:38.9Z", + "lastModifiedDateTime": "2019-11-18T01:12:08.318Z", + "schedulingGroupId": "TAG_d18fd675-3ac8-41b2-8038-d17fdac8b0d3", + "userId": "a7b0c8c4-3f5c-492f-ab13-40f0e0f0ffa8", + "draftShift": null, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "1c717a55-febd-4850-b5f6-101f3a29972c", + "displayName": "Sumanth Lingom" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/shift-put.md b/docs/v4-reference-docs/shift-put.md new file mode 100644 index 00000000000..d9ec4dda43b --- /dev/null +++ b/docs/v4-reference-docs/shift-put.md @@ -0,0 +1,283 @@ +--- +title: "Replace shift" +description: "Replace an existing shift." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Replace shift + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Replace an existing [shift](../resources/shift.md). + +If the specified [shift](../resources/shift.md) doesn't exist, this method returns `404 Not found`. + +The duration of a shift cannot be less than 1 minute or longer than 24 hours. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +PUT /teams/{teamId}/schedule/shifts/{shiftId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [shift](../resources/shift.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a [shift](../resources/shift.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/{teamId}/schedule/shifts/{shiftId} +Content-type: application/json +Prefer: return=representation + +{ + "id": "SHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + "createdDateTime": "2019-03-14T04:32:51.451Z", + "lastModifiedDateTime": "2019-03-14T05:32:51.451Z", + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "schedulingGroupId": "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:15:00Z", + "code": "", + "displayName": "Lunch" + } + ] + }, + "draftShift": { + "displayName": "Day shift", + "notes": "Please do inventory as part of your shift.", + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-12T00:00:00Z", + "theme": "blue", + "activities": [ + { + "isPaid": true, + "startDateTime": "2019-03-11T15:00:00Z", + "endDateTime": "2019-03-11T15:30:00Z", + "code": "", + "displayName": "Lunch" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shift = new Shift +{ + Id = "SHFT_577b75d2-a927-48c0-a5d1-dc984894e7b8", + CreatedDateTime = DateTimeOffset.Parse("2019-03-14T04:32:51.451Z"), + LastModifiedDateTime = DateTimeOffset.Parse("2019-03-14T05:32:51.451Z"), + UserId = "c5d0c76b-80c4-481c-be50-923cd8d680a1", + SchedulingGroupId = "TAG_228940ed-ff84-4e25-b129-1b395cf78be0", + LastModifiedBy = new IdentitySet + { + Application = null, + Device = null, + Conversation = null, + User = new Identity + { + Id = "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + DisplayName = "John Doe" + } + }, + SharedShift = new ShiftItem + { + DisplayName = "Day shift", + Notes = "Please do inventory as part of your shift.", + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T00:00:00Z"), + Theme = ScheduleEntityTheme.Blue, + Activities = new List() + { + new ShiftActivity + { + IsPaid = true, + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-11T15:15:00Z"), + Code = "", + DisplayName = "Lunch" + } + } + }, + DraftShift = new ShiftItem + { + DisplayName = "Day shift", + Notes = "Please do inventory as part of your shift.", + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T00:00:00Z"), + Theme = ScheduleEntityTheme.Blue, + Activities = new List() + { + new ShiftActivity + { + IsPaid = true, + StartDateTime = DateTimeOffset.Parse("2019-03-11T15:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-11T15:30:00Z"), + Code = "", + DisplayName = "Lunch" + } + } + } +}; + +await graphClient.Teams["{team-id}"].Schedule.Shifts["{shift-id}"] + .Request() + .Header("Prefer","return=representation") + .PutAsync(shift); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "string", + "userId": "string", + "schedulingGroupId": "string", + "sharedShift": { + "notes": "string", + "displayName": "string", + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T00:58:45.340Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T00:58:45.340Z", + "code": "string", + "displayName": "string" + } + ] + }, + "draftShift": { + "notes": "string", + "displayName": "string", + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T00:58:45.340Z", + "theme": "white", + "activities": [ + { + "isPaid": true, + "startDateTime": "2018-10-04T00:58:45.340Z", + "endDateTime": "2018-10-04T00:58:45.340Z", + "code": "string", + "displayName": "string" + } + ] + }, + "createdDateTime": "2018-10-04T00:58:45.340Z", + "lastModifiedDateTime": "2018-10-04T00:58:45.340Z", + "lastModifiedBy": { + "user": { + "id": "string", + "displayName": "string" + }, + "application": { + "id": "string", + "displayName": "string" + }, + "device": { + "id": "string", + "displayName": "string" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/shiftpreferences-get.md b/docs/v4-reference-docs/shiftpreferences-get.md new file mode 100644 index 00000000000..4d1ad2fb81e --- /dev/null +++ b/docs/v4-reference-docs/shiftpreferences-get.md @@ -0,0 +1,147 @@ +--- +title: "Get shiftPreferences" +description: "Get a shift preference by ID." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get shiftPreferences + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [shiftPreferences](../resources/shiftpreferences.md) object by ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /users/{userId}/settings/shiftPreferences +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [shiftPreferences](../resources/shiftpreferences.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/871dbd5c-3a6a-4392-bfe1-042452793a50/settings/shiftPreferences +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shiftPreferences = await graphClient.Users["{user-id}"].Settings.ShiftPreferences + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "SHPR_eeab4fb1-20e5-48ca-ad9b-98119d94bee7", + "@odata.etag": "1a371e53-f0a6-4327-a1ee-e3c56e4b38aa", + "availability": [ + { + "recurrence": { + "pattern": { + "type": "Weekly", + "daysOfWeek": ["Tuesday"], + "interval": 1 + }, + "range": { + "type": "noEnd" + } + }, + "timeZone": "Pacific Standard Time", + "timeSlots": [ + { + "startTime": "09:15:00.000000", + "endTime": "12:30:00.000000" + }, + { + "startTime": "16:00:00.000000", + "endTime": "20:00:00.000000" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/shiftpreferences-put.md b/docs/v4-reference-docs/shiftpreferences-put.md new file mode 100644 index 00000000000..50d7dee1928 --- /dev/null +++ b/docs/v4-reference-docs/shiftpreferences-put.md @@ -0,0 +1,167 @@ +--- +title: "Update shiftPreferences" +description: "Update a user's shift preferences." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update shiftPreferences + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties and relationships of a [shiftPreferences](../resources/shiftpreferences.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +```http +PUT /users/{userId}/settings/shiftPreferences +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of a [shiftPreferences](../resources/shiftpreferences.md) object. + +## Response + +If successful, this method returns a `204 NO CONTENT` response code. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +PUT https://graph.microsoft.com/beta/users/871dbd5c-3a6a-4392-bfe1-042452793a50/settings/shiftPreferences +Content-type: application/json + +{ + "id": "SHPR_eeab4fb1-20e5-48ca-ad9b-98119d94bee7", + "@odata.etag": "1a371e53-f0a6-4327-a1ee-e3c56e4b38aa", + "availability": [ + { + "recurrence": { + "pattern": { + "type": "Weekly", + "daysOfWeek": ["Monday", "Wednesday", "Friday"], + "interval": 1 + }, + "range": { + "type": "noEnd" + } + }, + "timeZone": "Pacific Standard Time", + "timeSlots": null + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var shiftPreferences = new ShiftPreferences +{ + Id = "SHPR_eeab4fb1-20e5-48ca-ad9b-98119d94bee7", + Availability = new List() + { + new ShiftAvailability + { + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Weekly, + DaysOfWeek = new List() + { + DayOfWeek.Monday, + DayOfWeek.Wednesday, + DayOfWeek.Friday + }, + Interval = 1 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.NoEnd + } + }, + TimeZone = "Pacific Standard Time", + TimeSlots = null + } + }, + AdditionalData = new Dictionary() + { + {"@odata.etag", "1a371e53-f0a6-4327-a1ee-e3c56e4b38aa"} + } +}; + +await graphClient.Users["{user-id}"].Settings.ShiftPreferences + .Request() + .PutAsync(shiftPreferences); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 NO CONTENT +``` + + + + + diff --git a/docs/v4-reference-docs/signin-confirmcompromised.md b/docs/v4-reference-docs/signin-confirmcompromised.md new file mode 100644 index 00000000000..beeea0bb739 --- /dev/null +++ b/docs/v4-reference-docs/signin-confirmcompromised.md @@ -0,0 +1,118 @@ +--- +title: "signIn: confirmCompromised" +description: "Allow admins to mark Azure AD sign in events as risky for Azure AD Identity Protection." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# signIn: confirmCompromised +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Allow admins to mark an event in the Azure AD sign in logs as risky. Events marked as risky by an admin are immediately flagged as high risk in Azure AD Identity Protection, overriding previous risk states. Admins can confirm that events flagged as risky by Azure AD Identity Protection are in fact risky. + +For details about investigating Identity Protection risks, see [How to investigate risk](/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyUser.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskEvent.ReadWrite.All| + +## HTTP request + + +``` http +POST /auditLogs/signIns/confirmCompromised +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|requestIds|String collection|The IDs of the sign in events that should be marked risky for Azure AD Identity Protection.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/auditLogs/signIns/confirmCompromised +Content-Type: application/json + +{ + "requestIds": [ + "f01c6af6-6683-4a37-a945-0a925501eede", + "42bf60ac-d0cb-4206-aa5c-101884298f55", + "f09c8f14-8d8e-42cf-8a7e-732b0594e79b" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var requestIds = new List() +{ + "f01c6af6-6683-4a37-a945-0a925501eede", + "42bf60ac-d0cb-4206-aa5c-101884298f55", + "f09c8f14-8d8e-42cf-8a7e-732b0594e79b" +}; + +await graphClient.AuditLogs.SignIns + .ConfirmCompromised(requestIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/signin-confirmsafe.md b/docs/v4-reference-docs/signin-confirmsafe.md new file mode 100644 index 00000000000..52984dc93e5 --- /dev/null +++ b/docs/v4-reference-docs/signin-confirmsafe.md @@ -0,0 +1,116 @@ +--- +title: "signIn: confirmSafe" +description: "Allow admins to mark Azure AD sign in events as safe for Azure AD Identity Protection." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# signIn: confirmSafe +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Allow admins to mark an event in Azure AD sign in logs as safe. Admins can either mark the events flagged as risky by Azure AD Identity Protection as safe, or they can mark unflagged events as safe. For details about investigating Identity Protection risks, see [How to investigate risk](/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|IdentityRiskyUser.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|IdentityRiskEvent.ReadWrite.All| + +## HTTP request + + +``` http +POST /auditLogs/signIns/confirmSafe +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|requestIds|String collection|The IDs of the sign in events that should be marked safe for Azure AD Identity Protection.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/auditLogs/signIns/confirmSafe +Content-Type: application/json + +{ + "requestIds": [ + "5a0c76d2-cb57-4ece-9bc1-c323178f116a", + "96609214-09ef-4f80-9d4a-ace5fceecaec", + "05020696-4eb8-45a3-918f-8f8bb7ad6015" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var requestIds = new List() +{ + "5a0c76d2-cb57-4ece-9bc1-c323178f116a", + "96609214-09ef-4f80-9d4a-ace5fceecaec", + "05020696-4eb8-45a3-918f-8f8bb7ad6015" +}; + +await graphClient.AuditLogs.SignIns + .ConfirmSafe(requestIds) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/signin-get.md b/docs/v4-reference-docs/signin-get.md new file mode 100644 index 00000000000..39dde490f4d --- /dev/null +++ b/docs/v4-reference-docs/signin-get.md @@ -0,0 +1,248 @@ +--- +title: "Get signIn" +doc_type: apiPageType +description: "Get a signIn object that contains all sign-ins for an Azure Active Directory tenant." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +--- + +# Get signIn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [signIn](../resources/signin.md) object that contains a specific user sign-in event for your tenant. This includes sign-ins where a user is asked to enter a username or password, and session tokens. + + +>[!NOTE] +>This article describes how to export personal data from a device or service. These steps can be used to support your obligations under the General Data Protection Regulation (GDPR). Authorized tenant admins can use Microsoft Graph to correct, update, or delete identifiable information about end users, including customer and employee user profiles or personal data, such as a user's name, work title, address, or phone number, in your [Azure Active Directory (Azure AD)](https://azure.microsoft.com/services/active-directory/) environment. +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | AuditLog.Read.All and Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | AuditLog.Read.All and Directory.Read.All | + +> [!IMPORTANT] +> This API has a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) and currently requires consent to both the **AuditLog.Read.All** and **Directory.Read.All** permissions. + +Apps must be [properly registered](/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) to Azure AD. + +In addition to the delegated permissions, the signed-in user needs to belong to one of the following directory roles that allow them to read sign-in reports. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Global Reader ++ Reports Reader ++ Security Administrator ++ Security Operator ++ Security Reader + +### Viewing applied conditional access (CA) policies in sign-ins +The applied CA policies listed in **appliedConditionalAccessPolicies** property are only available to users and apps with roles that allow them to read [conditional access data](/graph/api/resources/appliedconditionalaccesspolicy). If a user or app has permissions to read sign-in logs but not permission to read conditional access data, the **appliedConditionalAccessPolicies** property in the response will be omitted. The following Azure AD roles grant users permissions to view conditional access data: + ++ Global Administrator ++ Global Reader ++ Security Administrator ++ Security Reader ++ Conditional Access Administrator + +Applications must have at least one of the following permissions to see [appliedConditionalAccessPolicy](/graph/api/resources/appliedconditionalaccesspolicy) objects in the sign-in logs: + ++ Policy.Read.All ++ Policy.ReadWrite.ConditionalAccess ++ Policy.Read.ConditionalAccess + +>**Note:** Azure AD users with any permissions can read sign-in logs in which their user is the actor signing in. This feature helps users spot unexpected activity in their accounts. Users cannot read CA data from their own logs unless they have one of the CA permissions identified above. + +## HTTP request + + +```http +GET /auditLogs/signIns/{id} +``` + +## Optional query parameters + +This method supports OData query parameters to help customize the response. For details about how to use these parameters, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [signIn](../resources/signin.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/signIns/66ea54eb-blah-4ee5-be62-ff5a759b0100 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var signIn = await graphClient.AuditLogs.SignIns["{signIn-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"66ea54eb-blah-4ee5-be62-ff5a759b0100", + "createdDateTime":"2021-06-30T16:34:32Z", + "userDisplayName":"Test contoso", + "userPrincipalName":"testaccount1@contoso.com", + "userId":"26be570a-1111-5555-b4e2-a37c6808512d", + "appId":"c44b4083-3bb0-49c1-b47d-974e53cbdf3c", + "appDisplayName":"Azure Portal", + "authenticationContextClassReferences": [ + { + "id":"C1", + "details":"required" + } + ], + "authenticationProtocol": "oAuth2", + "incomingTokenType": "Primary Refresh Token", + "ipAddress":"131.107.159.37", + "clientAppUsed":"Browser", + "clientCredentialType": "certificate", + "userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36 Edg/91.0.864.54", + "correlationId":"5d295068-919b-4017-85d8-44be2f5f5483", + "conditionalAccessStatus":"notApplied", + "originalRequestId":"7dccb0d7-1041-4d82-b785-d865272e1400", + "homeTenantId": "4f7a7bc2-28e2-46a3-b90e-5ade5bc90138", + "homeTenantName": "", + "isTenantRestricted": false, + "isInteractive":true, + "tokenIssuerName":"", + "tokenIssuerType":"AzureAD", + "processingTimeInMilliseconds":761, + "riskDetail":"none", + "riskLevelAggregated":"none", + "riskLevelDuringSignIn":"none", + "riskState":"none", + "riskEventTypes_v2":[], + "resourceDisplayName":"Windows Azure Service Management API", + "resourceId":"797f4846-ba00-4fd7-ba43-dac1f8f63013", + "resourceServicePrincipalId": "a6033f22-27f9-45cb-8f63-7dd8a0590e4e", + "uniqueTokenIdentifier": "ZTE0OTk3YTQtZjg5Mi00YjBiLWIwNTEtZmViZTA1YzJhNDli", + "resourceTenantId":"99081087-73c4-48d1-a112-f60ff75114f7", + "homeTenantId":"99081087-73c4-48d1-a112-f60ff75114f7", + "authenticationAppDeviceDetails": null, + "authenticationAppPolicyDetails": null, + "authenticationMethodsUsed":[], + "authenticationRequirement":"singleFactorAuthentication", + "azureResourceId": "/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/resourceGroups/testRG/providers/Microsoft.Compute/virtualMachines/testVM", + "federatedCredentialId": "729ab02a-edd5-4ef5-a285-2d91a3c772ab", + "signInIdentifier":"testaccount1@contoso.com", + "signInEventTypes":["interactiveUser"], + "servicePrincipalId":"", + "sessionLifetimePolicies": [ + { + "expirationRequirement": "tenantTokenLifetimePolicy", + "detail": "The user was required to sign in again according to the tenant session lifetime policy" + } + ], + "userType":"member", + "flaggedForReview":false, + "isTenantRestricted":false, + "autonomousSystemNumber":3598, + "crossTenantAccessType":"none", + "status":{ + "errorCode":50126, + "failureReason":"Error validating credentials due to invalid username or password.", + "additionalDetails":"The user didn't enter the right credentials. \u00a0It's expected to see some number of these errors in your logs due to users making mistakes." + }, + "deviceDetail":{ + "deviceId":"", + "displayName":"", + "operatingSystem":"Windows 10", + "browser":"Edge 91.0.864", + "isCompliant":false, + "isManaged":false, + "trustType":"" + }, + "location":{ + "city":"Redmond", + "state":"Washington", + "countryOrRegion":"US", + "geoCoordinates":{ + "altitude":null, + "latitude":47.6807, + "longitude":-122.1231 + } + }, + "appliedConditionalAccessPolicies":[], + "authenticationProcessingDetails":[ + { + "key":"Login Hint Present", + "value":"True" + } + ], + "networkLocationDetails":[ + { + "networkType":"namedNetwork", + "networkNames":["North America"] + } + ], + "authenticationDetails":[ + { + "authenticationStepDateTime":"2021-06-30T16:34:32Z", + "authenticationMethod":"Password", + "authenticationMethodDetail":"Password in the cloud", + "succeeded":false, + "authenticationStepResultDetail":"Invalid username or password or Invalid on-premise username or password.", + "authenticationStepRequirement":"Primary authentication" + } + ], + "authenticationRequirementPolicies":[], + "sessionLifetimePolicies":[] +} +``` diff --git a/docs/v4-reference-docs/signin-list.md b/docs/v4-reference-docs/signin-list.md new file mode 100644 index 00000000000..e7292b67721 --- /dev/null +++ b/docs/v4-reference-docs/signin-list.md @@ -0,0 +1,585 @@ +--- +title: "List signIns" +doc_type: apiPageType +description: "Get a list of the user sign-ins in an Azure Active Directory tenant." +ms.localizationpriority: medium +author: "besiler" +ms.prod: "identity-and-access-reports" +--- + +# List signIns + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [signIn](../resources/signin.md) objects. The list contains the user sign-ins for your Azure Active Directory tenant. Sign-ins where a username and password are passed as part of authorization token, and successful federated sign-ins are currently included in the sign-in logs. + +The maximum and default page size is 1,000 objects and by default, the most recent sign-ins are returned first. Only sign-in events that occurred within the Azure Active Directory (Azure AD) [default retention period](/azure/active-directory/reports-monitoring/reference-reports-data-retention#how-long-does-azure-ad-store-the-data) are available. + + +>[!NOTE] +>This article describes how to export personal data from a device or service. These steps can be used to support your obligations under the General Data Protection Regulation (GDPR). Authorized tenant admins can use Microsoft Graph to correct, update, or delete identifiable information about end users, including customer and employee user profiles or personal data, such as a user's name, work title, address, or phone number, in your [Azure Active Directory (Azure AD)](https://azure.microsoft.com/services/active-directory/) environment. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------- |:------------------------------------------- | +| Delegated (work or school account) | AuditLog.Read.All and Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported | +| Application | AuditLog.Read.All and Directory.Read.All | + +> [!IMPORTANT] +> This API has a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) and currently requires consent to both the **AuditLog.Read.All** and **Directory.Read.All** permissions. + +Apps must be [properly registered](/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) to Azure AD. + +In addition to the delegated permissions, the signed-in user needs to belong to one of the following directory roles that allow them to read sign-in reports. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Global Reader ++ Reports Reader ++ Security Administrator ++ Security Operator ++ Security Reader + +### Viewing applied conditional access (CA) policies in sign-ins +The applied CA policies listed in **appliedConditionalAccessPolicies** property are only available to users and apps with roles that allow them to read [conditional access data](/graph/api/resources/appliedconditionalaccesspolicy). If a user or app has permissions to read sign-in logs but not permission to read conditional access data, the **appliedConditionalAccessPolicies** property in the response will be omitted. The following Azure AD roles grant users permissions to view conditional access data: + ++ Global Administrator ++ Global Reader ++ Security Administrator ++ Security Reader ++ Conditional Access Administrator + +Applications must have at least one of the following permissions to see [appliedConditionalAccessPolicy](/graph/api/resources/appliedconditionalaccesspolicy) objects in the sign-in logs: + ++ Policy.Read.All ++ Policy.ReadWrite.ConditionalAccess ++ Policy.Read.ConditionalAccess + +>**Note:** Azure AD users with any permissions can read sign-in logs in which their user is the actor signing in. This feature helps users spot unexpected activity in their accounts. Users cannot read CA data from their own logs unless they have one of the CA permissions identified above. + +## HTTP request + +```http +GET auditLogs/signIns +``` + +## Optional query parameters + +This method supports the `$top`, `$skiptoken`, and `$filter` OData Query Parameters to help customize the response. For details about how to use these parameters, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [signIn](../resources/signin.md) objects in the response body. The collection of objects is listed in descending order based on **createdDateTime**. + +## Examples + +### Example 1: List all sign-ins +In this example, the response object shows the user signed in using MFA which was triggered by a conditional access policy, and the primary authentication method is through FIDO. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/signIns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var signIns = await graphClient.AuditLogs.SignIns + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#auditLogs/signIns", + "value": [ + { + "id":"1691d37b-8579-43a7-966a-0f35583c1300", + "createdDateTime":"2021-06-30T16:34:32Z", + "userDisplayName":"Test contoso", + "userPrincipalName":"testaccount1@contoso.com", + "userId":"26be570a-1111-5555-b4e2-a37c6808512d", + "appId":"c44b4083-3bb0-49c1-b47d-974e53cbdf3c", + "appDisplayName":"Azure Portal", + "authenticationContextClassReferences": [ + { + "id":"C1", + "details":"required" + } + ], + "ipAddress":"131.107.159.37", + "clientAppUsed":"Browser", + "clientCredentialType": "certificate", + "userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36 Edg/91.0.864.54", + "correlationId":"5d295068-919b-4017-85d8-44be2f5f5483", + "conditionalAccessStatus":"notApplied", + "originalRequestId":"7dccb0d7-1041-4d82-b785-d865272e1400", + "authenticationProtocol": "oAuth2", + "incomingTokenType": "Primary Refresh Token", + "isInteractive":true, + "homeTenantId": "4f7a7bc2-28e2-46a3-b90e-5ade5bc90138", + "homeTenantName": "", + "isTenantRestricted": false, + "tokenIssuerName":"", + "tokenIssuerType":"AzureAD", + "processingTimeInMilliseconds":761, + "riskDetail":"none", + "riskLevelAggregated":"none", + "riskLevelDuringSignIn":"none", + "riskState":"none", + "riskEventTypes_v2":[], + "resourceDisplayName":"Windows Azure Service Management API", + "resourceId":"797f4846-ba00-4fd7-ba43-dac1f8f63013", + "resourceServicePrincipalId": "a6033f22-27f9-45cb-8f63-7dd8a0590e4e", + "resourceTenantId":"99081087-73c4-48d1-a112-f60ff75114f7", + "homeTenantId":"99081087-73c4-48d1-a112-f60ff75114f7", + "authenticationAppDeviceDetails": [], + "authenticationAppPolicyDetails": [], + "authenticationMethodsUsed":[], + "authenticationRequirement":"singleFactorAuthentication", + "azureResourceId": "/subscriptions/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/resourceGroups/testRG/providers/Microsoft.Compute/virtualMachines/testVM", + "federatedCredentialId": "729ab02a-edd5-4ef5-a285-2d91a3c772ab", + "uniqueTokenIdentifier": "ZTE0OTk3YTQtZjg5Mi00YjBiLWIwNTEtZmViZTA1YzJhNDli", + "signInIdentifier":"testaccount1@contoso.com", + "signInEventTypes":["interactiveUser"], + "servicePrincipalId":"", + "sessionLifetimePolicies": [ + { + "expirationRequirement": "tenantTokenLifetimePolicy", + "detail": "The user was required to sign in again according to the tenant session lifetime policy" + } + ], + "uniqueTokenIdentifier": "ZTE0OTk3YTQtZjg5Mi00YjBiLWIwNTEtZmViZTA1YzJhNDli", + "userType":"member", + "flaggedForReview":false, + "isTenantRestricted":false, + "autonomousSystemNumber":3598, + "crossTenantAccessType":"none", + "status":{ + "errorCode":50126, + "failureReason":"Error validating credentials due to invalid username or password.", + "additionalDetails":"The user didn't enter the right credentials. \u00a0It's expected to see some number of these errors in your logs due to users making mistakes." + }, + "deviceDetail":{ + "deviceId":"", + "displayName":"", + "operatingSystem":"Windows 10", + "browser":"Edge 91.0.864", + "isCompliant":false, + "isManaged":false, + "trustType":"" + }, + "location":{ + "city":"Redmond", + "state":"Washington", + "countryOrRegion":"US", + "geoCoordinates":{ + } + }, + "appliedConditionalAccessPolicies":[], + "authenticationProcessingDetails":[ + { + "key":"Login Hint Present", + "value":"True" + } + ], + "networkLocationDetails":[ + { + "networkType":"namedNetwork", + "networkNames":["North America"] + } + ], + "authenticationDetails":[ + { + "authenticationStepDateTime":"2021-06-30T16:34:32Z", + "authenticationMethod":"Password", + "authenticationMethodDetail":"Password in the cloud", + "succeeded":false, + "authenticationStepResultDetail":"Invalid username or password or Invalid on-premise username or password.", + "authenticationStepRequirement":"Primary authentication" + } + ], + "authenticationRequirementPolicies":[], + "sessionLifetimePolicies":[] + } + ] +} +``` + +### Example 2: Retrieve the first 10 sign-ins to apps with the appDisplayName that starts with 'Azure' + +In this example, the response object shows the user signed in using only their primary authentication method—a cloud password. The response includes a `@odata.nextLink` property which contains a URL that can be used to retrieve the next 10 results. + +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/signins?&$filter=startsWith(appDisplayName,'Azure')&$top=10 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var signIns = await graphClient.AuditLogs.SignIns + .Request() + .Filter("startsWith(appDisplayName,'Azure')") + .Top(10) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#auditLogs/signIns", + "@odata.nextLink": "https://graph.microsoft.com/beta/auditLogs/signins?$filter=startsWith(appDisplayName%2c%27Azure%27)&$top=10&$skiptoken=3cff228c89605cc89b0dc753668deef4153e8644caa6d83ed1bb5f711b21cba4", + "value": [ + { + "id":"1691d37b-8579-43a7-966a-0f35583c1300", + "createdDateTime":"2021-06-30T16:34:32Z", + "userDisplayName":"Test contoso", + "userPrincipalName":"testaccount1@contoso.com", + "userId":"26be570a-1111-5555-b4e2-a37c6808512d", + "appId":"c44b4083-3bb0-49c1-b47d-974e53cbdf3c", + "appDisplayName":"Azure Portal", + "ipAddress":"131.107.159.37", + "clientAppUsed":"Browser", + "userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.114 Safari/537.36 Edg/91.0.864.54", + "correlationId":"5d295068-919b-4017-85d8-44be2f5f5483", + "conditionalAccessStatus":"notApplied", + "homeTenantId": "4f7a7bc2-28e2-46a3-b90e-5ade5bc90138", + "homeTenantName": "", + "isTenantRestricted": false, + "originalRequestId":"7dccb0d7-1041-4d82-b785-d865272e1400", + "isInteractive":true, + "tokenIssuerName":"", + "tokenIssuerType":"AzureAD", + "processingTimeInMilliseconds":761, + "riskDetail":"none", + "riskLevelAggregated":"none", + "riskLevelDuringSignIn":"none", + "riskState":"none", + "riskEventTypes_v2":[], + "resourceDisplayName":"Windows Azure Service Management API", + "resourceId":"797f4846-ba00-4fd7-ba43-dac1f8f63013", + "resourceTenantId":"99081087-73c4-48d1-a112-f60ff75114f7", + "homeTenantId":"99081087-73c4-48d1-a112-f60ff75114f7", + "authenticationAppDeviceDetails": [], + "authenticationAppPolicyDetails": [], + "authenticationMethodsUsed":[], + "authenticationRequirement":"singleFactorAuthentication", + "authenticationProtocol": "oAuth2", + "incomingTokenType": "Primary Refresh Token", + "signInIdentifier":"testaccount1@contoso.com", + "signInEventTypes":["interactiveUser"], + "servicePrincipalId":"", + "userType":"member", + "flaggedForReview":false, + "isTenantRestricted":false, + "autonomousSystemNumber":3598, + "crossTenantAccessType":"none", + "status":{ + "errorCode":50126, + "failureReason":"Error validating credentials due to invalid username or password.", + "additionalDetails":"The user didn't enter the right credentials. \u00a0It's expected to see some number of these errors in your logs due to users making mistakes." + }, + "uniqueTokenIdentifier": "ZTE0OTk3YTQtZjg5Mi00YjBiLWIwNTEtZmViZTA1YzJhNDli", + "deviceDetail":{ + "deviceId":"", + "displayName":"", + "operatingSystem":"Windows 10", + "browser":"Edge 91.0.864", + "isCompliant":false, + "isManaged":false, + "trustType":"" + }, + "location":{ + "city":"Redmond", + "state":"Washington", + "countryOrRegion":"US", + "geoCoordinates":{ + } + }, + "appliedConditionalAccessPolicies":[], + "authenticationProcessingDetails":[ + { + "key":"Login Hint Present", + "value":"True" + } + ], + "networkLocationDetails":[ + { + "networkType":"namedNetwork", + "networkNames":["North America"] + } + ], + "authenticationDetails":[ + { + "authenticationStepDateTime":"2021-06-30T16:34:32Z", + "authenticationMethod":"Password", + "authenticationMethodDetail":"Password in the cloud", + "succeeded":false, + "authenticationStepResultDetail":"Invalid username or password or Invalid on-premise username or password.", + "authenticationStepRequirement":"Primary authentication" + } + ], + "authenticationRequirementPolicies":[], + "sessionLifetimePolicies":[] + } + ] +} +``` + + + +### Example 3: Retrieve the first 10 sign-ins where the signInEventType is not interactiveUser starting with the latest sign-in + +In this example, the response includes a `@odata.nextLink` property which contains a URL that can be used to retrieve the next 10 results. + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/auditLogs/signins?&$filter=(signInEventTypes/any(t: t ne 'interactiveUser'))&$orderBy=createdDateTime DESC&$top=10 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var signIns = await graphClient.AuditLogs.SignIns + .Request() + .Filter("(signInEventTypes/any(t: t ne 'interactiveUser'))") + .OrderBy("createdDateTime DESC") + .Top(10) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#auditLogs/signIns", + "@odata.nextLink": "https://graph.microsoft.com/beta/auditLogs/signins?$filter=(signInEventTypes%2fany(t%3a+t+ne+%27interactiveUser%27))&$top=10&$orderBy=createdDateTime+DESC&$skiptoken=186ac5626b89ae2a991ff26b674ac381be50b941a40542cb66f8136f2887275b", + "value": [ + { + "id": "ef1e1fcc-80bd-489b-82c5-16ad80770e00", + "createdDateTime": "2022-03-18T18:13:37Z", + "userDisplayName": "MOD Administrator", + "userPrincipalName": "admin@contoso.com", + "userId": "4562bcc8-c436-4f95-b7c0-4f8ce89dca5e", + "appId": "de8bc8b5-d9f9-48b1-a8ad-b748da725064", + "appDisplayName": "Graph Explorer", + "ipAddress": "197.178.9.154", + "ipAddressFromResourceProvider": null, + "clientAppUsed": "Browser", + "userAgent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36", + "correlationId": "17b4f05d-3659-42b8-856d-99322911d398", + "conditionalAccessStatus": "notApplied", + "originalRequestId": "", + "isInteractive": false, + "tokenIssuerName": "", + "tokenIssuerType": "AzureAD", + "processingTimeInMilliseconds": 132, + "riskDetail": "none", + "riskLevelAggregated": "none", + "riskLevelDuringSignIn": "none", + "riskState": "none", + "riskEventTypes_v2": [], + "resourceDisplayName": "Microsoft Graph", + "resourceId": "00000003-0000-0000-c000-000000000000", + "resourceTenantId": "84841066-274d-4ec0-a5c1-276be684bdd3", + "homeTenantId": "84841066-274d-4ec0-a5c1-276be684bdd3", + "homeTenantName": "", + "authenticationAppDeviceDetails": [], + "authenticationAppPolicyDetails": [], + "authenticationMethodsUsed": [], + "authenticationRequirement": "singleFactorAuthentication", + "signInIdentifier": "", + "signInIdentifierType": null, + "servicePrincipalName": "", + "signInEventTypes": [ + "nonInteractiveUser" + ], + "servicePrincipalId": "", + "federatedCredentialId": "", + "userType": "member", + "flaggedForReview": false, + "isTenantRestricted": false, + "autonomousSystemNumber": 33771, + "crossTenantAccessType": "none", + "servicePrincipalCredentialKeyId": "", + "servicePrincipalCredentialThumbprint": "", + "uniqueTokenIdentifier": "ZWYxZTFmY2MtODBiZC00ODliLTgyYzUtMTZhZDgwNzcwZTAw", + "incomingTokenType": "none", + "authenticationProtocol": "none", + "resourceServicePrincipalId": "943603e4-e787-4fe9-93d1-e30f749aae39", + "mfaDetail": null, + "status": { + "errorCode": 0, + "failureReason": "Other.", + "additionalDetails": null + }, + "deviceDetail": { + "deviceId": "eab73519-780d-4d43-be6d-a4a89af2a348", + "displayName": "DESKTOP-LK3PESR", + "operatingSystem": "Windows 10", + "browser": "Chrome 99.0.4844", + "isCompliant": false, + "isManaged": false, + "trustType": "Azure AD registered" + }, + "location": { + "city": "Mombasa", + "state": "Coast", + "countryOrRegion": "KE", + "geoCoordinates": {} + }, + "appliedConditionalAccessPolicies": [ + { + "id": "80290cf6-04c8-4a25-8252-2b4d7d88228a", + "displayName": "Exchange Online Requires Compliant Device", + "enforcedGrantControls": [], + "enforcedSessionControls": [], + "result": "notEnabled", + "conditionsSatisfied": "none", + "conditionsNotSatisfied": "none", + "includeRulesSatisfied": [], + "excludeRulesSatisfied": [] + }, + { + "id": "a00746d4-8c33-47f7-b120-91936b367a54", + "displayName": "Office 365 App Control", + "enforcedGrantControls": [], + "enforcedSessionControls": [], + "result": "notEnabled", + "conditionsSatisfied": "none", + "conditionsNotSatisfied": "none", + "includeRulesSatisfied": [], + "excludeRulesSatisfied": [] + } + ], + "authenticationProcessingDetails": [ + { + "key": "Root Key Type", + "value": "Unknown" + }, + { + "key": "Oauth Scope Info", + "value": "[\"Application.ReadWrite.All\",\"AppRoleAssignment.ReadWrite.All\",\"DelegatedPermissionGrant.ReadWrite.All\",\"Directory.ReadWrite.All\",\"openid\",\"profile\",\"RoleManagement.Read.Directory\",\"User.Read\",\"email\",\"AuditLog.Read.All\"]" + } + ], + "networkLocationDetails": [ + { + "networkType": "namedNetwork", + "networkNames": [ + "Suspicious countries" + ] + } + ], + "authenticationDetails": [], + "authenticationRequirementPolicies": [], + "sessionLifetimePolicies": [], + "privateLinkDetails": { + "policyId": "", + "policyName": "", + "resourceId": "", + "policyTenantId": "" + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/simulationautomation-list-runs.md b/docs/v4-reference-docs/simulationautomation-list-runs.md new file mode 100644 index 00000000000..ff39291dccb --- /dev/null +++ b/docs/v4-reference-docs/simulationautomation-list-runs.md @@ -0,0 +1,131 @@ +--- +title: "List runs" +description: "Get a list of the attack simulation automation runs for a tenant." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List runs +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the attack simulation automation runs for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulationAutomations/{simulationAutomationId}/runs +``` + +## Optional query parameters +This method supports the `$count`, `$skipToken`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/simulationautomations/{simulationAutomationId}/runs?$count=true +GET /security/attackSimulation/simulationautomations/{simulationAutomationId}/runs?$skipToken={skipToken} +GET /security/attackSimulation/simulationautomations/{simulationAutomationId}/runs?$top=1 +GET /security/attackSimulation/simulationautomations/{simulationAutomationId}/runs?$select={property} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [simulationAutomationRun](../resources/simulationautomationrun.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulationAutomations/fbad62b0-b32d-b6ac-9f48-d84bbea08f96/runs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var runs = await graphClient.Security.AttackSimulation.SimulationAutomations["{simulationAutomation-id}"].Runs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.simulationAutomationRun", + "id": "ac4936a5-3865-a0ec-7254-67a22f6121e2", + "status": "succeeded", + "startDateTime": "2021-01-01T02:01:01.01Z", + "endDateTime": "2021-01-01T02:01:01.01Z", + "simulationId": "bc4936a5-3865-a0ec-7254-67a22f6121e2" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/simulationreportoverview-get.md b/docs/v4-reference-docs/simulationreportoverview-get.md new file mode 100644 index 00000000000..9daa0fc7faa --- /dev/null +++ b/docs/v4-reference-docs/simulationreportoverview-get.md @@ -0,0 +1,143 @@ +--- +title: "Get simulationReportOverview" +description: "Get an overview of an attack simulation and training campaign." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# Get simulationReportOverview +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get an overview of an attack simulation and training campaign. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulations/{simulationId}/report/overview +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [simulationReportOverview](../resources/simulationreportoverview.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulations/f1b13829-3829-f1b1-2938-b1f12938b1a/report/overview +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulations = await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .Select("Report") + .GetAsync(); + +var overview = simulations.Report.Overview; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the request. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "microsoft.graph.simulationReportOverview", + "resolvedTargetsCount": 1, + "simulationEventsContent": { + "compromisedRate": 100.0, + "events": [ + { + "@odata.type": "microsoft.graph.simulationEvent", + "eventName": "SuccessfullyDeliveredMail", + "count": 1 + }, + { + "@odata.type": "microsoft.graph.simulationEvent", + "eventName": "ReportedEmail", + "count": 0 + }, + { + "@odata.type": "microsoft.graph.simulationEvent", + "eventName": "EmailLinkClicked", + "count": 1 + } + ] + }, + "trainingEventsContent": { + "trainingsAssignedUserCount": 1, + "assignedTrainingsInfos": [ + { + "@odata.type": "microsoft.graph.assignedTrainingsInfo", + "assignedUserCount": 1, + "completedUserCount": 0, + "displayName": "Sample Training" + } + ] + }, + "recommendedActions": [ + { + "@odata.type": "microsoft.graph.recommendedAction", + "actionWebUrl": "https://recommendedSecurityAction.com", + "title": "Sample Recommended Security Feature", + "potentialScoreImpact": 5.0 + } + ] +} +``` + diff --git a/docs/v4-reference-docs/singlevaluelegacyextendedproperty-get.md b/docs/v4-reference-docs/singlevaluelegacyextendedproperty-get.md new file mode 100644 index 00000000000..339b21f6467 --- /dev/null +++ b/docs/v4-reference-docs/singlevaluelegacyextendedproperty-get.md @@ -0,0 +1,494 @@ +--- +title: "Get singleValueLegacyExtendedProperty" +description: "You can get a single resource instance expanded with a specific extended property, or a collection of resource instances" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: non-product-specific +author: "abheek-das" +--- + +# Get singleValueLegacyExtendedProperty + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> Existing apps that use this feature with Outlook tasks should be updated, as Outlook tasks are being deprecated. See [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/) for more information. + +You can get a single resource instance expanded with a specific extended property, or a collection of resource instances +that include extended properties matching a filter. + +Using the query parameter `$expand` allows you to get the specified resource instance expanded with a specific extended +property. Use a `$filter` and `eq` operator on the **id** property to specify the extended property. This is currently the only way to get the [singleValueLegacyExtendedProperty](../resources/singlevaluelegacyextendedproperty.md) object that represents an extended property. + +To get resource instances that have certain extended properties, use the `$filter` query parameter and apply an `eq` operator +on the **id** property. In addition, for numeric extended properties, apply one of the following operators on the **value** property: +`eq`, `ne`,`ge`, `gt`, `le`, or `lt`. For string-typed extended properties, apply a `contains`, `startswith`, `eq`, or `ne` operator on **value**. + +Filtering the string name (`Name`) in the **id** of an extended property is case-sensitive. Filtering the **value** property of an extended +property is case-insensitive. + +The following user resources are supported: + +- [calendar](../resources/calendar.md) +- [contact](../resources/contact.md) +- [contactFolder](../resources/contactfolder.md) +- [event](../resources/event.md) +- [mailFolder](../resources/mailfolder.md) +- [message](../resources/message.md) +- [Outlook task](../resources/outlooktask.md) +- [Outlook task folder](../resources/outlooktaskfolder.md) + +As well as the following group resources: + +- group [calendar](../resources/calendar.md) +- group [event](../resources/event.md) +- group [post](../resources/post.md) + +See [Extended properties overview](../resources/extended-properties-overview.md) for more information about when to use +open extensions or extended properties, and how to specify extended properties. + +## Permissions +Depending on the resource you're getting the extended property from and the permission type (delegated or application) you request, the permission specified in the following table is the minimum required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [calendar](../resources/calendar.md) | Calendars.Read | Calendars.Read | Calendars.Read | +| [contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +| [contactFolder](../resources/contactfolder.md) | Contacts.Read | Contacts.Read | Contacts.Read | +| [event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read| +| group [calendar](../resources/calendar.md) | Group.Read.All | Not supported | Not supported | +| group [event](../resources/event.md) | Group.Read.All | Not supported | Not supported | +| group [post](../resources/post.md) | Group.Read.All | Not supported | Group.Read.All | +| [mailFolder](../resources/mailfolder.md) | Mail.Read | Mail.Read | Mail.Read | +| [message](../resources/message.md) | Mail.Read | Mail.Read | Mail.Read | +| [Outlook task](../resources/outlooktask.md) | Tasks.Read | Tasks.Read | Not supported | +| [Outlook task folder](../resources/outlooktaskfolder.md) | Tasks.Read | Tasks.Read | Not supported | + + +## HTTP request + +#### GET a resource instance expanded with an extended property that matches a filter +Get a resource instance expanded with the extended property which matches a filter on the +**id** property. Make sure you apply +[URL encoding](https://www.w3schools.com/tags/ref_urlencode.asp) to the space characters in the filter string. + +Get a **message** instance: + +```http +GET /me/messages/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/messages/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /me/mailFolders/{id}/messages/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **mailFolder** instance: + +```http +GET /me/mailFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/mailFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get an **event** instance: + +```http +GET /me/events/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/events/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **calendar** instance: + +```http +GET /me/calendars/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/calendars/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get a **contact** instance: + +```http +GET /me/contacts/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/contacts/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /me/contactFolders/{id}/contacts/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/contactFolders/{id}/contacts/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` +Get a **contactFolder** instance: + +```http +GET /me/contactfolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/contactFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get an **outlookTask** instance: + +```http +GET /me/outlook/tasks/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/tasks/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /me/outlook/taskFolders/{id}/tasks/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` +Get an **outlookTaskFolder** instance: + +```http +GET /me/outlook/taskFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /me/outlook/taskGroups/{id}/taskFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get a group **event** instance: + +```http +GET /groups/{id}/events/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` + +Get a group **post** instance: + +```http +GET /groups/{id}/threads/{id}/posts/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +GET /groups/{id}/conversations/{id}/threads/{id}/posts/{id}?$expand=singleValueExtendedProperties($filter=id eq '{id_value}') +``` + +#### GET resource instances that include numeric extended properties matching a filter + +Get instances of a supported resource that have a numeric extended property matching a filter. The filter uses an `eq` operator on the +**id** property, and one of the following operators on the **value** property: `eq`, `ne`,`ge`, `gt`, `le`, or `lt`. +Make sure you apply Make sure you apply +[URL encoding](https://www.w3schools.com/tags/ref_urlencode.asp) to the following characters in the filter string - colon, +forward slash, and space. + +The following syntax lines show a filter that uses an `eq` operator on the id, and another `eq` operator on the property value. You can substitute the +`eq` operator on the **value** by any one of the other operators (`ne`,`ge`, `gt`, `le`, or `lt`) that apply to numeric values. + +Get **message** instances: + +```http +GET /me/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /me/mailFolders/{id}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` +Get **mailFolder** instances: + +```http +GET /me/mailFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/mailFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` + +Get **event** instances: + +```http +GET /me/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` +Get **calendar** instances: + +```http +GET /me/calendars?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/calendars?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` +Get **contact** instances: + +```http +GET /me/contacts?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/contacts?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /me/contactFolders/{id}/contacts?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/contactFolders/{id}/contacts?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` +Get **contactFolder** instances: + +```http +GET /me/contactfolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/contactFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` + +Get an **outlookTask** instance: + +```http +GET /me/outlook/tasks?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/outlook/tasks?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /me/outlook/taskFolders/{id}/tasks?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` +Get an **outlookTaskFolder** instance: + +```http +GET /me/outlook/taskFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/outlook/taskFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /me/outlook/taskGroups/{id}/taskFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` + +Get group **event** instances: + +```http +GET /groups/{id}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` + +Get group **post** instances: + +```http +GET /groups/{id}/threads/{id}/posts?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /groups/{id}/conversations/{id}/threads/{id}/posts?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +``` + +#### GET resource instances with string-typed extended properties matching a filter + +Get instances of the **message** or **event** resource that have a string-typed extended property matching a filter. The filter uses an `eq` operator on the +**id** property, and one of the following operators on the **value** property: `contains`, `startswith`, `eq`, or `ne`. Make sure you apply +[URL encoding](https://www.w3schools.com/tags/ref_urlencode.asp) to the following characters in the filter string - colon, +forward slash, and space. + + +Get **message** instances: + +```http +GET /me/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and contains(ep/value, '{property_value}')) +GET /users/{id|userPrincipalName}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and contains(ep/value, '{property_value}')) +GET /me/mailFolders/{id}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and contains(ep/value, '{property_value}')) + +GET /me/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and startswith(ep/value, '{property_value}')) +GET /users/{id|userPrincipalName}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and startswith(ep/value, '{property_value}')) +GET /me/mailFolders/{id}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and startswith(ep/value, '{property_value}')) + +GET /me/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /me/mailFolders/{id}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') + +GET /me/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value ne '{property_value}') +GET /users/{id|userPrincipalName}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value ne '{property_value}') +GET /me/mailFolders/{id}/messages?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value ne '{property_value}') +``` + +Get **event** instances: + +```http +GET /me/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and contains(ep/value, '{property_value}')) +GET /users/{id|userPrincipalName}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and contains(ep/value, '{property_value}')) + +GET /me/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and startswith(ep/value, '{property_value}')) +GET /users/{id|userPrincipalName}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and startswith(ep/value, '{property_value}')) + +GET /me/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /users/{id|userPrincipalName}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') + +GET /me/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value ne '{property_value}') +GET /users/{id|userPrincipalName}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value ne '{property_value}') +``` + +Get group **event** instances: + +```http +GET /groups/{id}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and contains(ep/value, '{property_value}')) +GET /groups/{id}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and startswith(ep/value, '{property_value}')) +GET /groups/{id}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value eq '{property_value}') +GET /groups/{id}/events?$filter=singleValueExtendedProperties/Any(ep: ep/id eq '{id_value}' and ep/value ne '{property_value}') +``` + +## Path parameters +|**Parameter**|**Type**|**Description**| +|:-----|:-----|:-----| +|id_value|String|The ID of the extended property to match. It must follow one of the supported formats. See [Outlook extended properties overview](../resources/extended-properties-overview.md) for more information. Required.| +|property_value |String|The value of the extended property to match. Required where listed in the **HTTP request** section above. If {property_value} is not a string, make sure you explicitly cast `ep/value` to the appropriate Edm data type when comparing it with {property_value}. See [request 4](#request-4) below for examples. | + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code. + +#### GET resource instance using `$expand` +The response body includes an object representing the requested resource instance, expanded with the matching [singleValueLegacyExtendedProperty](../resources/singlevaluelegacyextendedproperty.md) object. + +#### GET resource instances that contain an extended property matching a filter +The response body includes one or more objects representing the resource instances that contain a matching extended property. The response body does not include the extended property. + +## Example +#### Request 1 + +The first example gets and expands the specified message by including a single-value extended property. The filter returns the +extended property that has its **id** matching the string `String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color` +(with URL encoding removed here for ease of reading). + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages/AAMkAGE1M2_bs88AACHsLqWAAA=/?$expand=singleValueExtendedProperties($filter=id%20eq%20'String%20{66f5a359-4659-4830-9070-00047ec6ac6e}%20Name%20Color') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = await graphClient.Me.Messages["{message-id}"] + .Request() + .Expand("singleValueExtendedProperties($filter=id%20eq%20'String%20%7B66f5a359-4659-4830-9070-00047ec6ac6e%7D%20Name%20Color')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response 1 +The response body includes all the properties of the specified message and extended property returned from the filter. + +Note: The **message** object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/messages/$entity", + "@odata.id": "https://graph.microsoft.com/beta/users('ddfcd489-628b-40d7-b48b-57002df800e5@1717622f-1d94-4d0c-9d74-709fad664b77')/messages('AAMkAGE1M2_bs88AACHsLqWAAA=')", + "@odata.etag": "W/\"CQAAABYAAACY4MQpaFz9SbqUDe4+bs88AACbyS4H\"", + "id": "AAMkAGE1M2_bs88AACHsLqWAAA=", + "subject": "RE: Talk about emergency prep", + "sender": { + "emailAddress": { + "name": "Christine Irwin", + "address": "christine@contoso.com" + } + }, + "from": null, + "toRecipients": [ + { + "emailAddress": { + "name": "Christine Irwin", + "address": "christine@contoso.com" + } + } + ], + "singleValueExtendedProperties": [ + { + "id": "String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color", + "value": "Green" + } + ] +} +``` + +#### Request 2 + +The second example gets messages that have the string-typed single-value extended property specified in the filter. The filter +looks for the extended property that has: + +- Its **id** equal to the string `String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color` +(with URL encoding removed here for ease of reading). + +- Its **value** equal to the string `Green`. + + +```http +GET https://graph.microsoft.com/beta/me/messages?$filter=singleValueExtendedProperties%2FAny(ep%3A%20ep%2Fid%20eq%20'String%20{66f5a359-4659-4830-9070-00047ec6ac6e}%20Name%20Color'%20and%20ep%2Fvalue%20eq%20'Green') +``` + +#### Response 2 + +A successful response is indicated by an `HTTP 200 OK` response code, and the response body includes all +the properties of the messages that have the extended property matching the filter. The response body is +similar to the response from [getting a message collection](../api/user-list-messages.md). The response does not +include the matching extended property. + + +#### Request 3 + +The third example gets messages that have the string-typed single-value extended property specified in the filter. The filter +looks for the extended property that has: + +- Its **id** equal to the string `String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color` +(with URL encoding removed here for ease of reading). + +- Its **value** containing the string `green`. + + +```http +GET https://graph.microsoft.com/beta/me/messages?$filter=singleValueExtendedProperties/any(ep:ep/Id eq 'String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color' and contains(ep/Value, 'green')) +``` + +#### Response 3 + +A successful response is indicated by an `HTTP 200 OK` response code, and the response body includes all +the properties of the messages that have the extended property matching the filter. For example, a message that has +a single-value extended property with the **id** equal to the string `String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color`, and +the **value** `Light green`, would match the filter and be included in the response. + +The response body is similar to the response from [getting a message collection](../api/user-list-messages.md). The response does not +include the matching extended property. + + +#### Request 4 + +The next 2 examples show how to get messages that have non-string typed single-value extended properties. For ease of reading, they do not +include the necessary URL encoding. + +The following example shows a filter that looks for the extended property that has: + +- Its **id** matching the string `CLSID {00062008-0000-0000-C000-000000000046} Name ConnectorSenderGuid`. + +- Its **value** being the GUID `b9cf8971-7d55-4b73-9ffa-a584611b600b`. To compare the property value with a GUID, cast `ep/value` to `Edm.Guid`. + + + +```http +GET https://graph.microsoft.com/beta/me/messages?$filter=singleValueExtendedProperties/any(ep:ep/id eq 'CLSID {00062008-0000-0000-C000-000000000046} Name ConnectorSenderGuid' and cast(ep/value, Edm.Guid) eq (b9cf8971-7d55-4b73-9ffa-a584611b600b)) +``` + +The next example shows a filter that looks for the extended property that has: + +- Its **id** matching the string `Integer {66f5a359-4659-4830-9070-00047ec6ac6e} Name Pallete`. + +- Its **value** equal to the integer 12. To compare the property value with an integer, cast `ep/value` to `Edm.Int32`. + + + +```http +GET https://graph.microsoft.com/beta/me/messages?$filter=singleValueExtendedProperties/any(ep:ep/id eq 'Integer {66f5a359-4659-4830-9070-00047ec6ac6e} Name Pallete' and cast(ep/value, Edm.Int32) eq 12) +``` + + +#### Response 4 + +For each of the preceding 2 examples, a successful response is indicated by an `HTTP 200 OK` response code, and the response body includes all +the properties of the messages that have the extended property matching the corresponding filter. The response body is +similar to the response from [getting a message collection](../api/user-list-messages.md). The response does not +include the matching extended property. + + + + + + diff --git a/docs/v4-reference-docs/singlevaluelegacyextendedproperty-post-singlevalueextendedproperties.md b/docs/v4-reference-docs/singlevaluelegacyextendedproperty-post-singlevalueextendedproperties.md new file mode 100644 index 00000000000..0057081e51e --- /dev/null +++ b/docs/v4-reference-docs/singlevaluelegacyextendedproperty-post-singlevalueextendedproperties.md @@ -0,0 +1,302 @@ +--- +title: "Create single-value extended property" +description: "Create one or more single-value extended properties in a new or existing instance of a resource. " +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: non-product-specific +author: "abheek-das" +--- + +# Create single-value extended property + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> Existing apps that use this feature with Outlook tasks should be updated, as Outlook tasks are being deprecated. See [To Do APIs in public preview](https://developer.microsoft.com/graph/blogs/the-new-improved-microsoft-graph-to-do-apis-are-now-in-public-preview/) for more information. + +Create one or more single-value extended properties in a new or existing instance of a resource. + +The following user resources are supported: + +- [calendar](../resources/calendar.md) +- [contact](../resources/contact.md) +- [contactFolder](../resources/contactfolder.md) +- [event](../resources/event.md) +- [mailFolder](../resources/mailfolder.md) +- [message](../resources/message.md) +- [Outlook task](../resources/outlooktask.md) +- [Outlook task folder](../resources/outlooktaskfolder.md) + +As well as the following group resources: + +- group [calendar](../resources/calendar.md) +- group [event](../resources/event.md) +- group [post](../resources/post.md) + +See [Extended properties overview](../resources/extended-properties-overview.md) for more information about when to use +open extensions or extended properties, and how to specify extended properties. + +## Permissions +Depending on the resource you're creating the extended property in and the permission type (delegated or application) you request, the permission specified in the following table is the minimum required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +| [calendar](../resources/calendar.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite | +| [contact](../resources/contact.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [contactFolder](../resources/contactfolder.md) | Contacts.ReadWrite | Contacts.ReadWrite | Contacts.ReadWrite | +| [event](../resources/event.md) | Calendars.ReadWrite | Calendars.ReadWrite | Calendars.ReadWrite| +| group [calendar](../resources/calendar.md) | Group.ReadWrite.All | Not supported | Not supported | +| group [event](../resources/event.md) | Group.ReadWrite.All | Not supported | Not supported | +| group [post](../resources/post.md) | Group.ReadWrite.All | Not supported | Not supported | +| [mailFolder](../resources/mailfolder.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [message](../resources/message.md) | Mail.ReadWrite | Mail.ReadWrite | Mail.ReadWrite | +| [Outlook task](../resources/outlooktask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +| [Outlook task folder](../resources/outlooktaskfolder.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | + +## HTTP request +You can create extended properties in a new or existing resource instance. + +To create one or more extended properties in a _new_ resource instance, use the same REST request as creating the +instance, and include the properties of the new resource instance _and extended property_ in the request body. +Note that some resources support creation in more than one way. For more information on creating these resource instances, +see the corresponding topics for creating a [message](../resources/message.md), [mailFolder](../api/user-post-mailfolders.md), +[event](../api/user-post-events.md), [calendar](../api/user-post-calendars.md), +[contact](../api/user-post-contacts.md), [contactFolder](../api/user-post-contactfolders.md), +[Outlook task](../resources/outlooktask.md), [Outlook task folder](../resources/outlooktaskfolder.md), +[group event](../api/group-post-events.md), and [group post](../resources/post.md). + +The following is the syntax of the requests. + + +```http +POST /me/messages +POST /users/{id|userPrincipalName}/messages +POST /me/mailFolders/{id}/messages + +POST /me/mailFolders +POST /users/{id|userPrincipalName}/mailFolders + +POST /me/events +POST /users/{id|userPrincipalName}/events + +POST /me/calendars +POST /users/{id|userPrincipalName}/calendars + +POST /me/contacts +POST /users/{id|userPrincipalName}/contacts + +POST /me/contactFolders +POST /users/{id|userPrincipalName}/contactFolders + +POST /me/outlook/tasks +POST /users/{id|userPrincipalName}/outlook/tasks +POST /me/outlook/taskFolders/{id}/tasks +POST /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks +POST /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks +POST /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks + +POST /me/outlook/taskFolders +POST /users/{id|userPrincipalName}/outlook/taskFolders +POST /me/outlook/taskGroups/{id}/taskFolders +POST /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders + +POST /groups/{id}/events + +POST /groups/{id}/threads/{id}/posts/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/posts/{id}/reply +POST /groups/{id}/threads/{id}/reply +POST /groups/{id}/conversations/{id}/threads/{id}/reply +POST /groups/{id}/threads +POST /groups/{id}/conversations +``` + +To create one or more extended properties in an existing resource instance, specify the instance in the +request, and include the extended property in the request body. + +**Note** You cannot create an extended property in an existing group post. + + +```http +PATCH /me/messages/{id} +PATCH /users/{id|userPrincipalName}/messages/{id} +PATCH /me/mailFolders/{id}/messages/{id} + +PATCH /me/mailFolders/{id} +PATCH /users/{id|userPrincipalName}/mailFolders/{id} + +PATCH /me/events/{id} +PATCH /users/{id|userPrincipalName}/events/{id} + +PATCH /me/calendars/{id} +PATCH /users/{id|userPrincipalName}/calendars/{id} + +PATCH /me/contacts/{id} +PATCH /users/{id|userPrincipalName}/contacts/{id} + +PATCH /me/contactFolders/{id} +PATCH /users/{id|userPrincipalName}/contactFolders/{id} + +PATCH /me/outlook/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/tasks/{id} +PATCH /me/outlook/taskFolders/{id}/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskFolders/{id}/tasks/{id} +PATCH /me/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id}/tasks/{id} + +PATCH /me/outlook/taskFolders/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskFolders/{id} +PATCH /me/outlook/taskGroups/{id}/taskFolders/{id} +PATCH /users/{id|userPrincipalName}/outlook/taskGroups/{id}/taskFolders/{id} + +PATCH /groups/{id}/events/{id} +``` + +## Request headers +| Name | Value | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +Provide a JSON body of each [singleValueLegacyExtendedProperty](../resources/singlevaluelegacyextendedproperty.md) object in the +**singleValueExtendedProperties** collection property of the resource instance. + +|**Property**|**Type**|**Description**| +|:-----|:-----|:-----| +|singleValueExtendedProperties|[singleValueLegacyExtendedProperty](../resources/singlevaluelegacyextendedproperty.md) collection| An array of one or more single-valued extended properties. | +|id|String|For each property in the **singleValueExtendedProperties** collection, specify this to identify the property. It must follow one of the supported formats. See [Outlook extended properties overview](../resources/extended-properties-overview.md) for more information. Required.| +|value|string|For each property in the **singleValueExtendedProperties** collection, specify the property value. Required.| + +When creating an extended property in a _new_ resource instance, in addition to the +new **singleValueExtendedProperties** collection, provide a JSON representation of that resource instance (that is, a [message](../resources/message.md), +[mailFolder](../resources/mailfolder.md), [event](../resources/event.md), etc.) + +## Response + +#### Response code +An operation successful in creating an extended property in a new resource instance returns `201 Created`, except in a new group post, +depending on the method used, the operation can return `200 OK` or `202 Accepted`. + +In an existing resource instance, a successful create operation returns `200 OK`. + + +#### Response body + +When creating an extended property, the response includes only the new or existing instance but not the new extended property. To see the newly +created extended property, [get the instance expanded with the extended property](../api/singlevaluelegacyextendedproperty-get.md). + +When creating an extended property in a _new_ [group post](../resources/post.md) by replying to a thread or post, the response includes only +a response code but not the new post nor the extended property. + + + +## Example +##### Request 1 + +The first example creates a new event and a single-value extended property in the same POST operation. Apart from the properties you'd normally +include for a new event, the request body includes the **singleValueExtendedProperties** collection that contains one single-value +extended property, and the following for the property: + +- **id** specifies the property type as `String`, the GUID, and the property named `Fun`. +- **value** specifies `Food` as the value of the `Fun` property. + + +```http +POST https://graph.microsoft.com/beta/me/events +Content-Type: application/json + +{ + "subject": "Celebrate Thanksgiving", + "body": { + "contentType": "HTML", + "content": "Let's get together!" + }, + "start": { + "dateTime": "2015-11-26T18:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2015-11-26T23:00:00", + "timeZone": "Pacific Standard Time" + }, + "attendees": [ + { + "emailAddress": { + "address": "Terrie@contoso.com", + "name": "Terrie Barrera" + }, + "type": "Required" + } + ], + "singleValueExtendedProperties": [ + { + "id":"String {66f5a359-4659-4830-9070-00040ec6ac6e} Name Fun", + "value":"Food" + } + ] +} +``` + +##### Response 1 + +A successful response is indicated by an `HTTP 201 Created` response code, and includes the new event +in the response body, similar to the response from [creating just an event](../api/user-post-events.md). +The response does not include any newly created extended properties. + +To see the newly created extended property, [get the event expanded with the extended property](../api/singlevaluelegacyextendedproperty-get.md). + + +**** + +##### Request 2 + +The second example creates one single-value extended property for the specified existing message. That extended property is the only +element in the **singleValueExtendedProperties** array. The request body includes the following for the +extended property: +- **id** specifies the property type as `String`, the GUID, and the property named `Color`. +- **value** specifies `Green` as the value of the `Color` property. + + +```http +PATCH https://graph.microsoft.com/beta/me/messages('AAMkAGE1M2_bs88AACHsLqWAAA=') + +Content-Type: application/json + +{ + "singleValueExtendedProperties": [ + { + "id":"String {66f5a359-4659-4830-9070-00047ec6ac6e} Name Color", + "value":"Green" + } + ] +} +``` + +##### Response 2 + +A successful response is indicated by an `HTTP 200 OK` response code, and includes the specified message in the response body, +similar to the response from [updating a message](../api/message-update.md). The response does not +include the newly created extended property. + +To see the newly created extended property, [get the message expanded with the extended property](../api/singlevaluelegacyextendedproperty-get.md). + + + + + + + diff --git a/docs/v4-reference-docs/site-delete-permission.md b/docs/v4-reference-docs/site-delete-permission.md new file mode 100644 index 00000000000..784aa407f93 --- /dev/null +++ b/docs/v4-reference-docs/site-delete-permission.md @@ -0,0 +1,96 @@ +--- +title: "Delete permission" +description: "Delete a permission object on a site." +author: "BarrySh" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Delete permission +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [permission](../resources/permission.md) object on a site. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Not supported. +|Delegated (personal Microsoft account) | Not supported. +|Application | Sites.FullControl.All + +## HTTP request + + +``` http +DELETE /sites/{sitesId}/permissions/{permissionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/sites/{sitesId}/permissions/{permissionId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Sites["{site-id}"].Permissions["{permission-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/site-follow.md b/docs/v4-reference-docs/site-follow.md new file mode 100644 index 00000000000..1b53a9ad5b3 --- /dev/null +++ b/docs/v4-reference-docs/site-follow.md @@ -0,0 +1,199 @@ +--- +author: learafa +title: Follow site +description: Follow a user's site/sites. +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Follow site + +Namespace: microsoft.graph + +Follow a user's [site](../resources/site.md) or multiple sites. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /users/{user-id}/followedSites/add +``` + +## Request body + +In the request body, supply an array of JSON objects with the id parameter mentioned in the table below. + + +| Name | Value | Description | +|:---------------------|:-------|:-----------------------------------------------------------------------| +| id | string | The [unique identifier](../resources/site.md#id-property) of the item. | + + +## Response + +* If the request is successful, this method returns an array of sites that were followed. +* If an error occurred while following any of the specified sites, this method returns a `207` status code and the response body will contain an array of entries containing [error](/graph/errors) objects and siteIds indicating which sites were unable to be followed. + +## Example + +The following example shows how to follow multiple sites. + +### Request + + +# [HTTP](#tab/http) + + +```http +POST /users/{user-id}/followedSites/add +Content-Type: application/json + +{ + "value": + [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740" + }, + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + new Site + { + Id = "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740" + }, + new Site + { + Id = "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851" + } +}; + +await graphClient.Users["{user-id}"].FollowedSites + .Add(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, it returns the following JSON response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740", + "webUrl": "http://contoso.sharepoint.com/sites/SiteFollowed1", + "name": "SiteFollowed1", + "sharepointIds": { + "siteId": "da60e844-ba1d-49bc-b4d4-d5e36bae9019", + "siteUrl": "http://contoso.sharepoint.com/sites/SiteFollowed1", + "webId": "712a596e-90a1-49e3-9b48-bfa80bee8740" + }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + } + }, + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851", + "webUrl": "http://contoso.sharepoint.com/sites/SiteFollowed2", + "name": "SiteFollowed2", + "sharepointIds": { + "siteId": "da60e844-ba1d-49bc-b4d4-d5e36bae9019", + "siteUrl": "http://contoso.sharepoint.com/sites/SiteFollowed2", + "webId": "0271110f-634f-4300-a841-3a8a2e851851" + }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + } + } + ] +} +``` + +If an error occured, it returns the following JSON response + + + +```http +HTTP/1.1 207 Multi-Status +Content-type: application/json +{ + "value": [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,512a596e-90a1-49e3-9b48-bfa80bee8740", + "error": { + "@odata.type": "#oneDrive.error", + "code": "invalidRequest", + "message": "The site Id information that is provided in the request is incorrect", + "innerError": { + "code": "invalidRequest", + "errorType": "expected", + "message": "The site Id information that is provided in the request is incorrect", + "stackTrace": "", + "throwSite": "" + } + } + }, + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851", + "webUrl": "http://contoso.sharepoint.com/sites/SiteFollowed2", + "name": "SiteFollowed2", + "sharepointIds": { + "siteId": "da60e844-ba1d-49bc-b4d4-d5e36bae9019", + "siteUrl": "http://contoso.sharepoint.com/sites/SiteFollowed2", + "webId": "0271110f-634f-4300-a841-3a8a2e851851" + }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/site-get-permission.md b/docs/v4-reference-docs/site-get-permission.md new file mode 100644 index 00000000000..13bf020c659 --- /dev/null +++ b/docs/v4-reference-docs/site-get-permission.md @@ -0,0 +1,124 @@ +--- +title: "Get permission" +description: "Retrieve the properties and relationships of a permission object on a site." +author: "BarrySh" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Get permission +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [permission](../resources/permission.md) object on a site. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Not supported. +|Delegated (personal Microsoft account) | Not supported. +|Application | Sites.FullControl.All + +## HTTP request + + +``` http +GET /sites/{sitesId}/permissions/{permissionId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the [permission](../resources/permission.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/{sitesId}/permissions/{permissionId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permission = await graphClient.Sites["{site-id}"].Permissions["{permission-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id":"1", + "@deprecated.GrantedToIdentities": "GrantedToIdentities has been deprecated. Refer to GrantedToIdentitiesV2", + "roles":[ + "read" + ], + "grantedToIdentities":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ], + "grantedToIdentitiesV2":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/site-get.md b/docs/v4-reference-docs/site-get.md new file mode 100644 index 00000000000..82f776faeb9 --- /dev/null +++ b/docs/v4-reference-docs/site-get.md @@ -0,0 +1,124 @@ +--- +author: JeremyKelley +description: "Retrieve properties and relationships for a site resource." +title: Get a SharePoint Site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Get a site resource + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve properties and relationships for a [site][] resource. +A **site** resource represents a team site in SharePoint. + +[site]: ../resources/site.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## Get the tenant's root site + +To access the root SharePoint site within a tenant: + + + +```http +GET /sites/root +GET /sites/contoso.sharepoint.com +``` + +## Access a site by server-relative URL + +If you have the server-relative URL for a **site** resource, you can construct a request as follows: + +```http +GET /sites/{hostname}:/{server-relative-path} +``` + +## Access a group team site + +To access the team site for a group: + +```http +GET /groups/{group-id}/sites/root +``` + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites/{site-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var site = await graphClient.Sites["{site-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE", + "owner": { + "user": { + "displayName": "Daron Spektor", + "id": "5280E7FE-DC7A-4486-9490-E790D81DFEB3" + } + }, + "displayName": "OneDrive Team Site", + "name": "1drvteam", + "createdDateTime": "2017-05-09T20:56:00Z", + "lastModifiedDateTime": "2017-05-09T20:56:01Z", + "webUrl": "https://contoso.sharepoint.com/teams/1drvteam" +} +``` + + + + diff --git a/docs/v4-reference-docs/site-getapplicablecontenttypesforlist.md b/docs/v4-reference-docs/site-getapplicablecontenttypesforlist.md new file mode 100644 index 00000000000..c10fa2d0a48 --- /dev/null +++ b/docs/v4-reference-docs/site-getapplicablecontenttypesforlist.md @@ -0,0 +1,137 @@ +--- +author: swapnil1993 +title: "site: getApplicableContentTypesForList" +description: "Get site content types that can be added to a list." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# site: getApplicableContentTypesForList +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [site][] [contentTypes][contentType] that can be added to a list. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + + + +```http +GET /sites/{siteId}/getApplicableContentTypesForList +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|-|-|-| +|listId| String | GUID of the list for which the applicable content types need to be fetched. Required. | + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +To list only custom content types, use `$filter=isBuiltin eq false`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [contentType](../resources/contenttype.md) collection in the response body. + +## Example + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{siteId}/getApplicableContentTypesForList(listId='{list-id}') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getApplicableContentTypesForList = await graphClient.Sites["{site-id}"] + .GetApplicableContentTypesForList("{list-id}") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id":"0x", + "description":"", + "group":"_Hidden", + "hidden":false, + "name":"System", + "base": { + "name": "System", + "id": "0x" + } + }, + { + "id":"0x00A7470EADF4194E2E9ED1031B61DA0884", + "name": "docSet", + "description": "custom docset", + "hidden":false, + "base": { + "name": "Document Set", + "id": "0x0120D520" + }, + "group": "Custom Content Types" + } + ] +} +``` + +[contentType]: ../resources/contentType.md +[site]: ../resources/site.md diff --git a/docs/v4-reference-docs/site-getbypath.md b/docs/v4-reference-docs/site-getbypath.md new file mode 100644 index 00000000000..0b5a377e241 --- /dev/null +++ b/docs/v4-reference-docs/site-getbypath.md @@ -0,0 +1,88 @@ +--- +author: JeremyKelley +description: "Retrieve properties and relationships for a site resource." +ms.date: 09/10/2017 +title: Get SharePoint site by path +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Get a site resource by path + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve properties and relationships for a [site][] resource. +A **site** resource represents a team site in SharePoint. + +[site]: ../resources/site.md + +In addition to retrieving a [site by ID](site-get.md) you can retrieve a site based on server-relative URL path. + +* Site collection hostname (contoso.sharepoint.com) +* Site path, relative to server hostname. + +There is also a reserved site identifier, `root`, which always references the root site for a given target, as follows: + +* `/sites/root`: The tenant root site. +* `/groups/{group-id}/sites/root`: The group's team site. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP Request + +To access the root SharePoint site with a relative path: + + + +```http +GET /sites/{hostname}:/{relative-path} +``` + +## Response + +This method returns a [site][] resource for the site referenced by the unique identifier. + + + +```http +HTTP/1.1 200 OK + +{ + "id": "contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE", + "owner": { + "user": { + "displayName": "Daron Spektor", + "id": "5280E7FE-DC7A-4486-9490-E790D81DFEB3" + } + }, + "displayName": "OneDrive Team Site", + "name": "1drvteam", + "createdDateTime": "2017-05-09T20:56:00Z", + "lastModifiedDateTime": "2017-05-09T20:56:01Z", + "webUrl": "https://contoso.sharepoint.com/teams/1drvteam" +} +``` + + + + diff --git a/docs/v4-reference-docs/site-list-columns.md b/docs/v4-reference-docs/site-list-columns.md new file mode 100644 index 00000000000..ecab4310a41 --- /dev/null +++ b/docs/v4-reference-docs/site-list-columns.md @@ -0,0 +1,149 @@ +--- +author: swapnil1993 +title: "List columns in a site" +description: "List columns in a site." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# List columns in a site +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the collection of columns, represented as [columnDefinition][columnDefinition] resources, in a [site][site]. + + + +## Permissions + + + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + + +```http +GET /sites/{site-id}/columns +``` + + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [columnDefinition][] objects in the response body. + + + +## Example + +### Request + + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/columns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columns = await graphClient.Sites["{site-id}"].Columns + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "description":"", + "displayName":"Title", + "hidden":false, + "id":"99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed":false, + "name":"Title", + "readOnly":false, + "required":false, + "text":{ + "allowMultipleLines":false, + "appendChangesToExistingText":false, + "linesForEditing":0, + "maxLength":255 + } + }, + { + "description":"", + "displayName":"Address", + "id":"11dfef35-e2f7-4f17-82b0-6fba34445103", + "indexed":false, + "name":"Address", + "readOnly":false, + "required":false, + "text":{ + "allowMultipleLines":false, + "appendChangesToExistingText":false, + "linesForEditing":0, + "maxLength":255 + } + } + ] +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[site]: ../resources/site.md + diff --git a/docs/v4-reference-docs/site-list-contenttypes.md b/docs/v4-reference-docs/site-list-contenttypes.md new file mode 100644 index 00000000000..03f76c90e6b --- /dev/null +++ b/docs/v4-reference-docs/site-list-contenttypes.md @@ -0,0 +1,125 @@ +--- +author: swapnil1993 +title: "List contentTypes in a site" +description: "List content types in a site" +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# List contentTypes in a site +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Get the collection of [contentType][contentType] resources in a [site][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All | + +## HTTP request + +```http +GET /sites/{site-id}/contentTypes +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [contentType](../resources/contenttype.md) objects in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/contentTypes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentTypes = await graphClient.Sites["{site-id}"].ContentTypes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id":"0x", + "description":"", + "group":"_Hidden", + "hidden":false, + "name":"System", + "base": { + "name": "System", + "id": "0x" + } + }, + { + "id":"0x00A7470EADF4194E2E9ED1031B61DA0884", + "name": "docSet", + "description": "custom docset", + "hidden":false, + "base": { + "name": "Document Set", + "id": "0x0120D520" + }, + "group": "Custom Content Types" + } + ] +} +``` + + +[contentType]: ../resources/contentType.md +[site]: ../resources/site.md diff --git a/docs/v4-reference-docs/site-list-operations.md b/docs/v4-reference-docs/site-list-operations.md new file mode 100644 index 00000000000..257f3a2dcc8 --- /dev/null +++ b/docs/v4-reference-docs/site-list-operations.md @@ -0,0 +1,109 @@ +--- +title: "List operations" +description: "Get the list of richLongRunningOperations associated with a site." +author: "swapnil1993" +ms.localizationpriority: medium +ms.prod: "sites-and-lists" +doc_type: apiPageType +--- + +# List operations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [richLongRunningOperations](../resources/richlongrunningoperation.md) associated with a [site](../resources/site.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Sites.Read.All, Sites.ReadWrite.All, Sites.Manage.All, Sites.FullControl.All| + +## HTTP request + + +``` http +GET /sites/{siteId}/operations +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [richLongRunningOperation](../resources/richlongrunningoperation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/{site-ID}/operations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operations = await graphClient.Sites["{site-id}"].Operations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "contentTypeCopy,0x010100298A15181454D84EBB62EDD7559FCBFE", + "createdDateTime": "2022-01-24T16:28:23Z", + "resourceId": "0x010100298A15181454D84EBB62EDD7559FCBFE", + "resourceLocation": "https://graph.microsoft.com/beta/sites/5b3ea0e2-5fed-45ab-a8b8-7f7cd97189d6/contentTypes/0x010100298A15181454D84EBB62EDD7559FCBFE", + "status": "succeeded", + "type": "contentTypeCopy" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/site-list-permissions.md b/docs/v4-reference-docs/site-list-permissions.md new file mode 100644 index 00000000000..209053bb184 --- /dev/null +++ b/docs/v4-reference-docs/site-list-permissions.md @@ -0,0 +1,152 @@ +--- +title: "List permissions" +description: "Get the permission resources from the permissions navigation property on a site." +author: "BarrySh" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# List permissions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [permission](../resources/permission.md) resources from the permissions navigation property on a site. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Not supported. +|Delegated (personal Microsoft account) | Not supported. +|Application | Sites.FullControl.All + +## HTTP request + + +``` http +GET /sites/{sitesId}/permissions +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [permission](../resources/permission.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/{sitesId}/permissions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissions = await graphClient.Sites["{site-id}"].Permissions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value":[ + { + "id":"1", + "@deprecated.GrantedToIdentities": "GrantedToIdentities has been deprecated. Refer to GrantedToIdentitiesV2", + "roles":[ + "read" + ], + "grantedToIdentities":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ], + "grantedToIdentitiesV2":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ] + }, + { + "id":"2", + "@deprecated.GrantedToIdentities": "GrantedToIdentities has been deprecated. Refer to GrantedToIdentitiesV2", + "roles":[ + "write" + ], + "grantedToIdentities":[ + { + "application":{ + "id":"22f09bb7-dd29-403e-bec2-ab5cde52c2b3", + "displayName":"Fabrikam Dashboard App" + } + } + ], + "grantedToIdentitiesV2":[ + { + "application":{ + "id":"22f09bb7-dd29-403e-bec2-ab5cde52c2b3", + "displayName":"Fabrikam Dashboard App" + } + } + ] + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/site-list-subsites.md b/docs/v4-reference-docs/site-list-subsites.md new file mode 100644 index 00000000000..658a95ea199 --- /dev/null +++ b/docs/v4-reference-docs/site-list-subsites.md @@ -0,0 +1,127 @@ +--- +author: JeremyKelley +description: "Get a collection of subsites defined for a site." +title: List the subsites for a SharePoint site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Enumerate subsites + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of subsites defined for a [site][]. + +[site]: ../resources/site.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{site-id}/sites +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [site][] objects in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{site-id}/sites +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sites = await graphClient.Sites["{site-id}"].Sites + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740", + "name": "Team A Subsite", + "description": "", + "createdDateTime": "2016-10-18T03:05:59Z", + "lastModifiedDateTime": "2016-10-18T10:40:59Z", + "webUrl": "https://contoso.sharepoint.com/sites/site/subsiteA" + }, + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851", + "name": "Team B Subsite", + "description": "", + "createdDateTime": "2016-10-18T03:05:59Z", + "lastModifiedDateTime": "2016-10-18T10:40:59Z", + "webUrl": "https://contoso.sharepoint.com/sites/site/subsiteB" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/site-list.md b/docs/v4-reference-docs/site-list.md new file mode 100644 index 00000000000..4d41d6fbd34 --- /dev/null +++ b/docs/v4-reference-docs/site-list.md @@ -0,0 +1,212 @@ +--- +title: "Enumerate sites" +description: "List all available sites in an organization or list the sites that match the provided filter criteria and query options." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +author: "JeremyKelley" +--- + +# Enumerate sites + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all available [sites][] in an organization. + +Specific filter criteria and query options are also supported and described below: + +| Filter statement | Select statement | Description +|:-----------------------------|:------------------------|:-------------------- +|`siteCollection/root ne null` | `siteCollection,webUrl` | Lists all root-level site collections in the organization. Useful for discovering the home site for each geography. + +In addition, you can use a **[$search][]** query against the `/sites` collection to find sites matching given keywords. + +[$search]: site-search.md +[sites]: ../resources/site.md + +For more guidance about building applications that use site discovery for scanning purposes, see [Best practices for discovering files and detecting changes at scale](/onedrive/developer/rest-api/concepts/scan-guidance?view=odsp-graph-online). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### List all site collections + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Not supported. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +### Discover the home site for each geography + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites +GET /sites?$filter=siteCollection/root ne null +``` + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites?$select=siteCollection,webUrl&$filter=siteCollection/root%20ne%20null +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sites = await graphClient.Sites + .Request() + .Filter("siteCollection/root ne null") + .Select("siteCollection,webUrl") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740", + "name": "Contoso USA", + "root": { }, + "siteCollection": { + "hostname": "contoso.sharepoint.com", + "dataLocationCode": "NAM", + "root": { } + }, + "webUrl": "https://contoso.sharepoint.com" + }, + { + "id": "contoso-jpn.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851", + "name": "Contoso Japan", + "root": { }, + "siteCollection": { + "hostname": "contoso-jp.sharepoint.com", + "dataLocationCode": "JPN", + "root": { } + }, + "webUrl": "https://contoso-jp.sharepoint.com" + } + ] +} +``` + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /sites +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sites = await graphClient.Sites + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```json +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,bf6fb551-d508-4946-a439-b2a6154fc1d9,65a04b8b-1f44-442b-a1fc-9e5852fb946c", + "name": "Root Site", + "root": { }, + "siteCollection": { + "hostname": "contoso.sharepoint.com", + "dataLocationCode": "NAM", + "root": { } + }, + "webUrl": "https://contoso.sharepoint.com" + }, + { + "id": "contoso.sharepoint.com,d9ecf079-9b13-4376-ac5d-f242dda55626,746dbcc1-fa2b-4120-b657-2670bae5bb6f", + "name": "Site A", + "root": { }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + }, + "webUrl": "https://contoso.sharepoint.com/sites/siteA" + }, + { + "id": "contoso.sharepoint.com,fd1a778f-263e-4c43-acdf-d5c2519d80eb,c06016db-dfec-4f79-83a1-09c6dbfd7022", + "name": "Site B", + "root": { }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + }, + "webUrl": "https://contoso.sharepoint.com/sites/siteB" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/site-post-columns.md b/docs/v4-reference-docs/site-post-columns.md new file mode 100644 index 00000000000..dfed9208162 --- /dev/null +++ b/docs/v4-reference-docs/site-post-columns.md @@ -0,0 +1,102 @@ +--- +author: swapnil1993 +ms.date: 08/30/2020 +title: "Create columnDefinition in a site" +description: "Create a site column." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Create columnDefinition for a site +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Create a column for a [site][site] by specifying a [columnDefinition][columnDefinition]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/concepts/permissions_reference.md). + + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Manage.All, Sites.FullControl.All | + + + +## HTTP request + + +```http +POST /sites/{site-id}/columns +``` + +## Request body + +In the request body, supply a JSON representation of the [columnDefinition][] resource to add. + +## Response + +If successful, this method returns a `201 Created` response code and [columnDefinition][] object in the response body. + +## Example + +### Request + +```http +POST https://graph.microsoft.com/beta/sites/{site-id}/columns +Content-Type: application/json + +{ + "description":"test", + "enforceUniqueValues":false, + "hidden":false, + "indexed":false, + "name":"Title", + "text":{ + "allowMultipleLines":false, + "appendChangesToExistingText":false, + "linesForEditing":0, + "maxLength":255 + } +} +``` + +### Response + + + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "description":"test", + "displayName":"Title", + "enforceUniqueValues":false, + "hidden":false, + "id":"99ddcf45-e2f7-4f17-82b0-6fba34445103", + "indexed":false, + "name":"Title", + "text":{ + "allowMultipleLines":false, + "appendChangesToExistingText":false, + "linesForEditing":0, + "maxLength":255 + } +} +``` + + + +[columnDefinition]: ../resources/columnDefinition.md +[site]: ../resources/site.md + + diff --git a/docs/v4-reference-docs/site-post-contenttypes.md b/docs/v4-reference-docs/site-post-contenttypes.md new file mode 100644 index 00000000000..c0fa183957d --- /dev/null +++ b/docs/v4-reference-docs/site-post-contenttypes.md @@ -0,0 +1,151 @@ +--- +author: swapnil1993 +title: "Create contentType" +description: "Create a Content type for a site." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "sites-and-lists" +--- + +# Create contentType +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [contentType][] for a [site][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Sites.Manage.All, Sites.FullControl.All | +|Delegated (personal Microsoft account) |Not Supported | +|Application |Sites.Manage.All, Sites.FullControl.All | + + +## HTTP request + + + +```http +POST /sites/{site-id}/contentTypes +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [contentType][] resource to create. + +## Response + +If successful, this method returns a `201 Created` response code and a [contentType][] object in the response body. + + +## Example + +The following example shows how to create a new generic content type. + +### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/sites/{id}/contentTypes +Content-Type: application/json + +{ + "name": "docSet", + "description": "custom docset", + "base": { + "name": "Document Set", + "id": "0x0120D520" + }, + "group": "Document Set Content Types" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contentType = new ContentType +{ + Name = "docSet", + Description = "custom docset", + Base = new ContentType + { + Name = "Document Set", + Id = "0x0120D520" + }, + Group = "Document Set Content Types" +}; + +await graphClient.Sites["{site-id}"].ContentTypes + .Request() + .AddAsync(contentType); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "0x01002A2479FF33DD4BC3B1533A012B653717", + "name": "docSet", + "group":"Document Set Content Types", + "description" : "custom docset", + "base": { + "name": "Document Set", + "id": "0x0120D520" + } +} +``` + + +[contentType]: ../resources/contentType.md +[site]: ../resources/site.md + + diff --git a/docs/v4-reference-docs/site-post-permissions.md b/docs/v4-reference-docs/site-post-permissions.md new file mode 100644 index 00000000000..30123f1558f --- /dev/null +++ b/docs/v4-reference-docs/site-post-permissions.md @@ -0,0 +1,157 @@ +--- +title: "Create permission" +description: "Create a new permission object." +author: "BarrySh" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Create permission +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [permission](../resources/permission.md) object on a site. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Not supported. +|Delegated (personal Microsoft account) | Not supported. +|Application | Sites.FullControl.All + +## HTTP request + + +``` http +POST /sites/{sitesId}/permissions +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [permission](../resources/permission.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [permission](../resources/permission.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/sites/{sitesId}/permissions +Content-Type: application/json + +{ + "roles":[ + "write" + ], + "grantedToIdentities":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permission = new Permission +{ + Roles = new List() + { + "write" + }, + GrantedToIdentities = new List() + { + new IdentitySet + { + Application = new Identity + { + Id = "89ea5c94-7736-4e25-95ad-3fa95f62b66e", + DisplayName = "Contoso Time Manager App" + } + } + } +}; + +await graphClient.Sites["{site-id}"].Permissions + .Request() + .AddAsync(permission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id":"1", + "@deprecated.GrantedToIdentities": "GrantedToIdentities has been deprecated. Refer to GrantedToIdentitiesV2", + "roles":[ + "write" + ], + "grantedToIdentities":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ], + "grantedToIdentitiesV2":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Contoso Time Manager App" + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/site-search.md b/docs/v4-reference-docs/site-search.md new file mode 100644 index 00000000000..c770bb95040 --- /dev/null +++ b/docs/v4-reference-docs/site-search.md @@ -0,0 +1,130 @@ +--- +author: JeremyKelley +description: "Search across a SharePoint tenant for sites that match keywords provided." +ms.date: 09/10/2017 +title: Find SharePoint sites by keyword +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Search for sites + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Search across a SharePoint tenant for [sites][] that match keywords provided. + +The only property that works for sorting is **createdDateTime**. The search filter is a free text search that uses multiple properties when retrieving the search results. + +[sites]: ../resources/site.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All +|Delegated (personal Microsoft account) | Not supported. +|Application | Sites.Read.All, Sites.ReadWrite.All + +>**Note:** This method does not support the Sites.Selected application permission. + +## HTTP request + + + +``` http +GET /sites?search={query} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the collection of [site](../resources/site.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites?search={query} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("search", "{query}") +}; + +var sites = await graphClient.Sites + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740", + "name": "Team A Site", + "description": "", + "createdDateTime": "2016-10-18T03:05:59Z", + "lastModifiedDateTime": "2016-10-18T10:40:59Z", + "webUrl": "https://contoso.sharepoint.com/sites/siteA" + }, + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851", + "name": "Team B Site", + "description": "", + "createdDateTime": "2016-10-18T03:05:59Z", + "lastModifiedDateTime": "2016-10-18T10:40:59Z", + "webUrl": "https://contoso.sharepoint.com/sites/siteB" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/site-unfollow.md b/docs/v4-reference-docs/site-unfollow.md new file mode 100644 index 00000000000..f114d1df091 --- /dev/null +++ b/docs/v4-reference-docs/site-unfollow.md @@ -0,0 +1,157 @@ +--- +author: learafa +title: Unfollow site +description: Unfollow a user's site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Unfollow site + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unfollow a user's [site](../resources/site.md) or multiple sites. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /users/{user-id}/followedSites/remove +``` + +## Request body + +In the request body, supply an array of JSON objects with the id parameter mentioned in the table below. + + +| Name | Value | Description | +|:---------------------|:-------|:-----------------------------------------------------------------------| +| id | string | The [unique identifier](../resources/site.md#id-property) of the item. | + +## Response + +* If the request is successful, this method returns a `204` status code with no content. +* If an error occured while unfollowing any of the specified sites, this method returns a `207` status code and the response body will contain an array of entries containing [error](/graph/errors) objects and siteIds indicating which sites unable to be unfollowed. + +## Example + +The following example shows how to unfollow multiple sites. + +### Request + + +# [HTTP](#tab/http) + + +```http +POST /users/{user-id}/followedSites/remove +Content-Type: application/json + +{ + "value": + [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740" + }, + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + new Site + { + Id = "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,712a596e-90a1-49e3-9b48-bfa80bee8740" + }, + new Site + { + Id = "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,0271110f-634f-4300-a841-3a8a2e851851" + } +}; + +await graphClient.Users["{user-id}"].FollowedSites + .Remove(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, it returns the following JSON response. + + + +```http +HTTP/1.1 204 No Content +``` + +If an error occured, it returns the following JSON response + + + +```http +HTTP/1.1 207 Multi-Status +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,da60e844-ba1d-49bc-b4d4-d5e36bae9019,512a596e-90a1-49e3-9b48-bfa80bee8740", + "error": { + "@odata.type": "#oneDrive.error", + "code": "invalidRequest", + "message": "The site Id information that is provided in the request is incorrect", + "innerError": { + "code": "invalidRequest", + "errorType": "expected", + "message": "The site Id information that is provided in the request is incorrect", + "stackTrace": "", + "throwSite": "" + } + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/site-update-permission.md b/docs/v4-reference-docs/site-update-permission.md new file mode 100644 index 00000000000..0c9f70a1547 --- /dev/null +++ b/docs/v4-reference-docs/site-update-permission.md @@ -0,0 +1,136 @@ +--- +title: "Update permission" +description: "Update the permission object on a site." +author: "BarrySh" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Update permission +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the [permission](../resources/permission.md) object on a site. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) +|:--------------------------------------|:------------------------------------- +|Delegated (work or school account) | Not supported. +|Delegated (personal Microsoft account) | Not supported. +|Application | Sites.FullControl.All + +## HTTP request + + +``` http +PATCH /sites/{sitesId}/permissions/{permissionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [permission](../resources/permission.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a [permission](../resources/permission.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/sites/{sitesId}/permissions/{permissionId} +Content-Type: application/json + +{ + "roles": ["read"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permission = new Permission +{ + Roles = new List() + { + "read" + } +}; + +await graphClient.Sites["{site-id}"].Permissions["{permission-id}"] + .Request() + .UpdateAsync(permission); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id":"2", + "@deprecated.GrantedToIdentities": "GrantedToIdentities has been deprecated. Refer to GrantedToIdentitiesV2", + "roles":[ + "read" + ], + "grantedToIdentities":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Fabrikam Dashboard App" + } + } + ], + "grantedToIdentitiesV2":[ + { + "application":{ + "id":"89ea5c94-7736-4e25-95ad-3fa95f62b66e", + "displayName":"Fabrikam Dashboard App" + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/sitepage-create.md b/docs/v4-reference-docs/sitepage-create.md new file mode 100644 index 00000000000..7f3cac64027 --- /dev/null +++ b/docs/v4-reference-docs/sitepage-create.md @@ -0,0 +1,217 @@ +--- +author: rahmit +description: "Create a new sitePage in the site pages list in a site." +ms.date: 05/07/2018 +title: Create a new page in a SharePoint site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Create a page in the site pages list of a site + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [sitePage][] in the site pages [list][] in a [site][]. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /sites/{site-id}/pages +``` + +## Request body + +In the request body, supply a JSON representation of the [sitePage](../resources/sitepage.md) resource to create. + +## Example + +The following example shows how to create a new page. + + + +```http +POST /sites/{site-id}/pages +Content-Type: application/json + +{ + "name": "test.aspx", + "title": "test", + "pageLayout": "article", + "showComments": true, + "showRecommendedPages": false, + "titleArea": { + "enableGradientEffect": true, + "imageWebUrl": "/_LAYOUTS/IMAGES/VISUALTEMPLATETITLEIMAGE.JPG", + "layout": "colorBlock", + "showAuthor": true, + "showPublishedDate": false, + "showTextBlockAboveTitle": false, + "textAboveTitle": "TEXT ABOVE TITLE", + "textAlignment": "left", + "imageSourceType": 2, + "title": "sample1" + }, + "canvasLayout": { + "horizontalSections": [ + { + "layout": "oneThirdRightColumn", + "id": "1", + "emphasis": "none", + "columns": [ + { + "id": "1", + "width": 8, + "webparts": [ + { + "id": "6f9230af-2a98-4952-b205-9ede4f9ef548", + "innerHtml": "

      Hello!

      " + } + ] + }, + { + "id": "2", + "width": 4, + "webparts": [ + { + "id": "73d07dde-3474-4545-badb-f28ba239e0e1", + "webPartType": "d1d91016-032f-456d-98a4-721247c305e8", + "data": { + "dataVersion": "1.9", + "description": "Show an image on your page", + "title": "Image", + "properties": { + "imageSourceType": 2, + "altText": "", + "overlayText": "", + "siteid": "0264cabe-6b92-450a-b162-b0c3d54fe5e8", + "webid": "f3989670-cd37-4514-8ccb-0f7c2cbe5314", + "listid": "bdb41041-eb06-474e-ac29-87093386bb14", + "uniqueid": "d9f94b40-78ba-48d0-a39f-3cb23c2fe7eb", + "imgWidth": 4288, + "imgHeight": 2848, + "fixAspectRatio": false, + "captionText": "", + "alignment": "Center" + }, + "serverProcessedContent": { + "imageSources": [ + { + "key": "imageSource", + "value": "/_LAYOUTS/IMAGES/VISUALTEMPLATEIMAGE1.JPG" + } + ], + "customMetadata": [ + { + "key": "imageSource", + "value": { + "siteid": "0264cabe-6b92-450a-b162-b0c3d54fe5e8", + "webid": "f3989670-cd37-4514-8ccb-0f7c2cbe5314", + "listid": "bdb41041-eb06-474e-ac29-87093386bb14", + "uniqueid": "d9f94b40-78ba-48d0-a39f-3cb23c2fe7eb", + "width": "4288", + "height": "2848" + } + } + ] + } + } + } + ] + } + ] + } + ] + } +} +``` + + +## Response + +If successful, this method returns a [sitePage][] in the response body for the created page. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.sitePage", + "id": "0dd6ddd6-45bd-4acd-b683-de0e6e7231b7", + "name": "test.aspx", + "webUrl": "SitePages/test.aspx", + "title": "test", + "pageLayout": "article", + "showComments": true, + "showRecommendedPages": false, + "createdBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "publishingState": { + "level": "checkout", + "versionId": "0.1", + "checkedOutBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + } + }, + "titleArea": { + "enableGradientEffect": true, + "imageWebUrl": "/_LAYOUTS/IMAGES/VISUALTEMPLATETITLEIMAGE.JPG", + "layout": "colorBlock", + "showAuthor": true, + "showPublishedDate": false, + "showTextBlockAboveTitle": false, + "textAboveTitle": "TEXT ABOVE TITLE", + "textAlignment": "left", + "title": "sample4", + "imageSourceType": 2 + } +} +``` + +**Note:** The response object is truncated for clarity. Default properties will be returned from the actual call. + +[list]: ../resources/list.md +[listitem]: ../resources/listitem.md +[site]: ../resources/site.md +[sitepage]: ../resources/sitepage.md + + diff --git a/docs/v4-reference-docs/sitepage-delete.md b/docs/v4-reference-docs/sitepage-delete.md new file mode 100644 index 00000000000..58361ed172b --- /dev/null +++ b/docs/v4-reference-docs/sitepage-delete.md @@ -0,0 +1,86 @@ +--- +author: rahmit +description: "Removes a sitePage from the site pages list in a site." +ms.date: 05/07/2018 +title: Delete a page from a SharePoint site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# Delete page from the site pages list of a site + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Removes a [sitePage][] from the site pages [list][] in a [site][]. + +[sitePage]: ../resources/sitepage.md +[list]: ../resources/list.md +[site]: ../resources/site.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +>**Note:** To delete an item, the user must have granted the application write access to the item to be deleted. + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /sites/{site-id}/pages/{page-id} +``` + +## Optional request headers + +| Name | Value | Description +|:-----------|:------|:-------------------------------------------------------- +| _if-match_ | etag | If this request header is included and the eTag provided does not match the current tag on the item, a `412 Precondition Failed` response is returned and the item will not be deleted. + +## Request body + +Do not supply a request body with this method. + + +## Response + +If successful, this call returns a `204 No Content` response to indicate that the resource was deleted and there was nothing to return. + +## Example + + + +##### Request + +```http +DELETE /sites/{site-id}/pages/{page-id} +``` +##### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/sitepage-get.md b/docs/v4-reference-docs/sitepage-get.md new file mode 100644 index 00000000000..68d94d64772 --- /dev/null +++ b/docs/v4-reference-docs/sitepage-get.md @@ -0,0 +1,231 @@ +--- +author: rahmit +description: "Returns the metadata for a sitePage in the site pages list in a site." +ms.date: 03/15/2018 +title: Get a page in a site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Get a page in the site pages list of a site + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the metadata for a [sitePage][] in the site pages [list][] in a [site][]. + +[sitePage]: ../resources/sitepage.md +[list]: ../resources/list.md +[site]: ../resources/site.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + +```http +GET /sites/{site-id}/pages/{page-id} +``` + +## Example + +### Example 1: Get a page in the site pages list of a site +#### Request + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET /sites/{site-id}/pages/{page-id} +``` + +# [C#](#tab/csharp) + + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sitePage = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.sitePage", + "description": "Here's the page description", + "id": "65e59907-59d5-44ff-a038-7c0bf3098c01", + "name": "Home.aspx", + "webUrl": "SitePages/Home.aspx", + "title": "Organization Home", + "thumbnailWebUrl": "https://cdn.hubblecontent.osi.office.net/m365content/publish/00210d24-bba0-42e6-9a31-1d452a95dd75/thumbnails/large.jpg?file=163352059.jpg", + "promotionKind": "page", + "pageLayout": "home", + "showComments": true, + "showRecommendedPages": false, + "createdBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "publishingState": { + "level": "published", + "versionId": "1.0" + }, + "reactions": { + "commentCount": 1 + } +} +``` + +### Example 2: Get a page using select and expand +#### Request + +With `select` and `expand` statements, you can retrieve sitePage metadata and page content in a single request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}?select=id,title&expand=webparts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "id,title"), + new QueryOption("expand", "webparts") +}; + +var sitePage = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"] + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.type": "microsoft.graph.sitePage", + "id": "65e59907-59d5-44ff-a038-7c0bf3098c01", + "title": "Organization Home", + "webparts":[{ + "@odata.type": "#microsoft.graph.textWebPart", + "id": "d79d70af-27ea-4208-8dce-23c3bf678664", + "innerHtml": "

      How do you get started?

      " + }, + { + "@odata.type": "#microsoft.graph.textWebPart", + "id": "6346d908-f20d-4528-902f-3c2a9c8c2442", + "webPartType": "d1d91016-032f-456d-98a4-721247c305e8", + "data": { + "dataVersion": "1.9", + "description": "Show an image on your page", + "title": "Image", + "properties": { + "imageSourceType": 2, + "altText": "", + "overlayText": "", + "siteid": "0264cabe-6b92-450a-b162-b0c3d54fe5e8", + "webid": "f3989670-cd37-4514-8ccb-0f7c2cbe5314", + "listid": "bdb41041-eb06-474e-ac29-87093386bb14", + "uniqueid": "d9f94b40-78ba-48d0-a39f-3cb23c2fe7eb", + "imgWidth": 4288, + "imgHeight": 2848, + "fixAspectRatio": false, + "captionText": "", + "alignment": "Center" + }, + "serverProcessedContent": { + "imageSources": [ + { + "key": "imageSource", + "value": "/_LAYOUTS/IMAGES/VISUALTEMPLATEIMAGE1.JPG" + } + ], + "customMetadata": [ + { + "key": "imageSource", + "value": { + "siteid": "0264cabe-6b92-450a-b162-b0c3d54fe5e8", + "webid": "f3989670-cd37-4514-8ccb-0f7c2cbe5314", + "listid": "bdb41041-eb06-474e-ac29-87093386bb14", + "uniqueid": "d9f94b40-78ba-48d0-a39f-3cb23c2fe7eb", + "width": "4288", + "height": "2848" + } + } + ] + } + } + }] +} +``` + diff --git a/docs/v4-reference-docs/sitepage-getwebpartsbyposition.md b/docs/v4-reference-docs/sitepage-getwebpartsbyposition.md new file mode 100644 index 00000000000..9ad9183acf6 --- /dev/null +++ b/docs/v4-reference-docs/sitepage-getwebpartsbyposition.md @@ -0,0 +1,127 @@ +--- +title: "sitepage: getWebPartsByPosition" +description: "Get a collection of webParts by position information" +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# sitepage: getWebPartsByPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a collection of [webPart](../resources/webpart.md) by providing [webPartPosition](../resources/webpartposition.md) information. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{siteId}/pages/{sitePageId}/getWebPartsByPosition(horizontalSectionId={horizontalSectionId},columnId={columnId},webPartIndex={webPartIndex},isInVerticalSection={isInVerticalSection}) +``` + +## Function parameters + +In the request URL, provide one or more following parameters with a valid value. + +| Parameter | Type | Description | +| :------------------ | :------ | :------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| columnId | Double | Indicate the identifier of the column where the WebPart located in. Only works if `horizontalSectionId` is provided. | +| horizontalSectionId | Double | Indicate the horizontal section where the WebPart located in. | +| isInVerticalSection | boolean | Indicate whether the WebPart located in the vertical section. | +| webPartIndex | Double | Index of the current WebPart. Represents the order of WebPart in this column or section. Only works if either `columnId` or `isInVerticalSection` is provided. | + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [webPart](../resources/webpart.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{siteId}/pages/{sitePageId}/getWebPartsByPosition(horizontalSectionId={horizontalSectionId},columnId={columnId},webPartIndex={webPartIndex},isInVerticalSection={isInVerticalSection}) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webparts = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"].Columns["{horizontalSectionColumn-id}"].Webparts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.textWebPart", + "id": "d79d70af-27ea-4208-8dce-23c3bf678664", + "innerHtml": "

      How do you get started?

      " + } + ] +} +``` diff --git a/docs/v4-reference-docs/sitepage-list.md b/docs/v4-reference-docs/sitepage-list.md new file mode 100644 index 00000000000..645ac21a4f3 --- /dev/null +++ b/docs/v4-reference-docs/sitepage-list.md @@ -0,0 +1,182 @@ +--- +author: rahmit +description: "Get the collection of sitePage objects from the site pages [list] in a site. All pages in the site are returned (with pagination)." +ms.date: 03/15/2018 +title: List the pages in a site +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# List the pages in the site pages library of a site + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the collection of [sitePage][] objects from the site pages [list][] in a site [site][]. All pages in the site are returned (with pagination). Sort alphabetically by `name` in ascending order. + +[sitePage]: ../resources/sitepage.md +[list]: ../resources/list.md +[site]: ../resources/site.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + +```msgraph-interactive +GET /sites/{site-id}/pages +``` + +## Example + +### Request + + + +```msgraph-interactive +GET /sites/{site-id}/pages +``` + +### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "08f48aa6-02e3-407c-bbcb-ff61cec653fa", + "name": "sample.aspx", + "webUrl": "SitePages/sample.aspx", + "title": "sample", + "pageLayout": "article", + "showComments": true, + "showRecommendedPages": false, + "createdBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "publishingState": { + "level": "checkout", + "versionId": "1.1", + "checkedOutBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + } + }, + "reactions": { + "commentCount": 4, + "likeCount": 2 + }, + "titleArea": { + "enableGradientEffect": true, + "imageWebUrl": "/_LAYOUTS/IMAGES/SLEEKTEMPLATEIMAGETILE.JPG", + "layout": "imageAndTitle", + "showAuthor": false, + "showPublishedDate": false, + "showTextBlockAboveTitle": false, + "textAboveTitle": "", + "textAlignment": "left", + "imageSourceType": 2, + "title": "sample" + } + }, + { + "id": "7d87eee1-7c77-46b5-b2c4-ad6e4e432a8e", + "name": "Home.aspx", + "webUrl": "SitePages/Home.aspx", + "title": "Home", + "pageLayout": "home", + "showComments": true, + "showRecommendedPages": false, + "createdBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "publishingState": { + "level": "checkout", + "versionId": "1.1", + "checkedOutBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + } + }, + "reactions": { + "commentCount": 1 + }, + "titleArea": { + "enableGradientEffect": true, + "imageWebUrl": "/siteAssets/titleBackground.jpg", + "layout": "imageAndTitle", + "showAuthor": true, + "showPublishedDate": false, + "showTextBlockAboveTitle": false, + "textAboveTitle": "Text Above Title", + "textAlignment": "left", + "imageSourceType": 2, + "title": "Home", + "hasTitleBeenCommitted": true + } + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/sitepage-publish.md b/docs/v4-reference-docs/sitepage-publish.md new file mode 100644 index 00000000000..ad66288867e --- /dev/null +++ b/docs/v4-reference-docs/sitepage-publish.md @@ -0,0 +1,66 @@ +--- +author: rahmit +description: "Publish the latest version of a sitePage resource, which makes the version of the page available to all users." +title: "sitePage: publish" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- +# sitePage: publish + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Publish the latest version of a [sitePage][] resource, which makes the version of the page available to all users. If the page is checked out, check in the page and publish it. If the page is checked out to the caller of this API, the page is automatically checked in and then published. + +> If a page approval flow has been activated in the page library, the page is not published until the approval flow is completed. + +[sitePage]: ../resources/sitepage.md + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Files.ReadWrite, Files.ReadWrite.All | +|Application | Files.ReadWrite.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +POST /sites/{siteId}/pages/{pageId}/publish +``` + +## Request body + +This message does not have a request body. Any request body sent will be ignored. + +## Response + +If successful, the API call returns a `204 No Content`. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/sitepage-update.md b/docs/v4-reference-docs/sitepage-update.md new file mode 100644 index 00000000000..b1628a70933 --- /dev/null +++ b/docs/v4-reference-docs/sitepage-update.md @@ -0,0 +1,183 @@ +--- +title: "Update sitePage" +description: "Update the properties of a sitePage object." +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Update sitePage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [sitePage](../resources/sitepage.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /sites/{sitesId}/pages/{sitePageId} +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +These fields and be used in update requests. + +| Property | Type | Description | +| :------------------- | :------------------------------------------- | :----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| description | String | Description of the site page. Optional. | +| thumbnailWebUrl | String | Url of the site page's thumbnail image. Optional. | +| title | String | Title of the site page. Optional. | +| showComments | Boolean | Boolean to determine whether or not to show comments at the bottom of the page. Optional. | +| showRecommendedPages | Boolean | Boolean to determine whether or not to show recommended pages at the bottom of the page. Optional. | +| promotionKind | [PagePromotionType](../resources/sitepage.md#pagepromotiontype-values) | Promotion kind of the SharePoint page. Optional. Only support promote a page (e.g from `page` to `newsPost`). Demote is not supported. | +| titleArea | [titleArea](../resources/titlearea.md) | Title area on the site page. Optional. | +| canvasLayout | [canvasLayout](../resources/canvaslayout.md) | The layout of the content in a page, including horizontal sections and vertical section. A content of the entire page layout needs to be provided, the update function does not support partial updates. Optional. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [sitePage](../resources/sitepage.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId} +Content-Type: application/json +Content-length: 650 + +{ + "@odata.type": "#microsoft.graph.sitePage", + "title": "sample", + "showComments": true, + "showRecommendedPages": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sitePage = new SitePage +{ + Title = "sample", + ShowComments = true, + ShowRecommendedPages = false +}; + +await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"] + .Request() + .UpdateAsync(sitePage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.sitePage", + "id": "0dd6ddd6-45bd-4acd-b683-de0e6e7231b7", + "name": "sample.aspx", + "webUrl": "SitePages/sample.aspx", + "title": "sample", + "pageLayout": "article", + "showComments": true, + "showRecommendedPages": false, + "createdBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + }, + "publishingState": { + "level": "checkout", + "versionId": "0.1", + "checkedOutBy": { + "user": { + "displayName": "Rahul Mittal", + "email": "rahmit@contoso.com" + } + } + }, + "titleArea": { + "enableGradientEffect": true, + "imageWebUrl": "/_LAYOUTS/IMAGES/VISUALTEMPLATETITLEIMAGE.JPG", + "layout": "colorBlock", + "showAuthor": true, + "showPublishedDate": false, + "showTextBlockAboveTitle": false, + "textAboveTitle": "TEXT ABOVE TITLE", + "textAlignment": "left", + "title": "sample", + "imageSourceType": 2 + } +} +``` diff --git a/docs/v4-reference-docs/sites-list-followed.md b/docs/v4-reference-docs/sites-list-followed.md new file mode 100644 index 00000000000..719463cbf37 --- /dev/null +++ b/docs/v4-reference-docs/sites-list-followed.md @@ -0,0 +1,141 @@ +--- +author: learafa +description: "List the sites that have been followed by the signed in user." +title: List followed sites +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- +# List followed sites + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [sites](../resources/site.md) that have been followed by the signed in user. + +>**Note:** This API has a [known issue](/graph/known-issues#sites-and-lists-sharepoint) and might return incorrect results. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +```http +GET /me/followedSites +``` + +>**Note:** This method is accessible only through OneDrive for Business. + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code}. Required.| + +## Request Body + +Do not supply a request body for this method. + +## Response + +This method returns a collection of [site](../resources/site.md) resources that the user is following. +If no sites were found, an empty collection is returned. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /me/followedSites +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var followedSites = await graphClient.Me.FollowedSites + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "contoso.sharepoint.com,2C712604-1370-44E7-A1F5-426573FDA80A,2D2244C3-251A-49EA-93A8-39E1C3A060FE", + "displayName": "OneDrive Team Site", + "webUrl": "https://contoso.sharepoint.com/teams/1drvteam", + "sharepointIds": { + "listItemId": "1", + "siteId": "2C712604-1370-44E7-A1F5-426573FDA80A", + "siteUrl": "https://contoso.sharepoint.com/teams/1drvteam", + "webId": "2D2244C3-251A-49EA-93A8-39E1C3A060FE" + }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + } + }, + { + "id": "contoso.sharepoint.com,1C712604-1370-44E7-A1F5-426573FDA80A,1D2244C3-251A-49EA-93A8-39E1C3A060FE", + "displayName": "OneDrive Team Site1", + "webUrl": "https://contoso.sharepoint.com/teams/2drvteam", + "sharepointIds": { + "listItemId": "1", + "siteId": "1C712604-1370-44E7-A1F5-426573FDA80A", + "siteUrl": "https://contoso.sharepoint.com/teams/2drvteam", + "webId": "1D2244C3-251A-49EA-93A8-39E1C3A060FE" + }, + "siteCollection": { + "hostname": "contoso.sharepoint.com" + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/sitesettings-get.md b/docs/v4-reference-docs/sitesettings-get.md new file mode 100644 index 00000000000..67c8efc3b95 --- /dev/null +++ b/docs/v4-reference-docs/sitesettings-get.md @@ -0,0 +1,119 @@ +--- +title: "Get siteSettings" +description: "Get the settings of a site." +author: "k-tsoi" +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Get siteSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the settings of a [site]. + +>**Note:** This API is currently only available on SharePoint and OneDrive for Business. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:--------------------------------------------| +|Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + +``` http +GET /sites/{sitesId}/settings +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [siteSettings](../resources/sitesettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/sites/03164a2b-a288-486a-993e-c41454113e2a/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sites = await graphClient.Sites["{site-id}"] + .Request() + .Select("Settings") + .GetAsync(); + +var settings = sites.Settings; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "languageTag": "String", + "timeZone": "String" + } +} +``` + +[site]: ../resources/site.md diff --git a/docs/v4-reference-docs/skillproficiency-delete.md b/docs/v4-reference-docs/skillproficiency-delete.md new file mode 100644 index 00000000000..1c186b534b3 --- /dev/null +++ b/docs/v4-reference-docs/skillproficiency-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete skillProficiency" +description: "Delete skillProficiency." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete skillProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [skillProficiency](../resources/skillproficiency.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/skills/{id} +DELETE /users/{id | userPrincipalName}/profile/skills/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/skills/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Skills["{skillProficiency-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/skillproficiency-get.md b/docs/v4-reference-docs/skillproficiency-get.md new file mode 100644 index 00000000000..de976765d58 --- /dev/null +++ b/docs/v4-reference-docs/skillproficiency-get.md @@ -0,0 +1,143 @@ +--- +title: "Get skillProficiency" +description: "Retrieve the properties and relationships of a skillproficiency object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get skillProficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [skillproficiency](../resources/skillproficiency.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/skills/{id} +GET /users/{id | userPrincipalName}/profile/skills/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name | Description | +|:---------------|:-----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [skillProficiency](../resources/skillproficiency.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/skills/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var skillProficiency = await graphClient.Me.Profile.Skills["{skillProficiency-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Professional" + ], + "displayName": "API Design", + "proficiency": "advancedProfessional", + "webUrl": null, + "collaborationTags": [ + "ableToMentor" + ] +} +``` + + diff --git a/docs/v4-reference-docs/skillproficiency-update.md b/docs/v4-reference-docs/skillproficiency-update.md new file mode 100644 index 00000000000..be48bb177a7 --- /dev/null +++ b/docs/v4-reference-docs/skillproficiency-update.md @@ -0,0 +1,165 @@ +--- +title: "Update skillProficiency" +description: "Update the properties of skillProficiency object in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update skillproficiency + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [skillProficiency](../resources/skillproficiency.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/skills/{id} +PATCH /users/{id | userPrincipalName}/profile/skills/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Contains categories a user has associated with the skill (for example, personal, professional, hobby). | +|collaborationTags|String collection|Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: `askMeAbout`, `ableToMentor`, `wantsToLearn`, `wantsToImprove`.| +|displayName|String|Contains a friendly name for the skill. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|proficiency|skillProficiencyLevel|Detail of the users proficiency with this skill. Possible values are: `elementary`, `limitedWorking`, `generalProfessional`, `advancedProfessional`, `expert`, `unknownFutureValue`.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [skillProficiency](../resources/skillproficiency.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/skills/{id} +Content-type: application/json + +{ + "categories": [ + "Professional" + ], + "proficiency": "advancedProfessional" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var skillProficiency = new SkillProficiency +{ + Categories = new List() + { + "Professional" + }, + Proficiency = SkillProficiencyLevel.AdvancedProfessional +}; + +await graphClient.Me.Profile.Skills["{skillProficiency-id}"] + .Request() + .UpdateAsync(skillProficiency); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": [ + "Professional" + ], + "displayName": "API Design", + "proficiency": "advancedProfessional", + "webUrl": null, + "collaborationTags": [ + "ableToMentor" + ] +} +``` + + diff --git a/docs/v4-reference-docs/smsauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/smsauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..ea7c0bd19cc --- /dev/null +++ b/docs/v4-reference-docs/smsauthenticationmethodconfiguration-delete.md @@ -0,0 +1,96 @@ +--- +title: "Delete smsAuthenticationMethodConfiguration" +description: "Delete a smsAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete smsAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove changes made to the [Text Message authentication method policy](../resources/smsauthenticationmethodconfiguration.md) by reverting the policy to its default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/sms +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/sms +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/smsauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/smsauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..04382198c6e --- /dev/null +++ b/docs/v4-reference-docs/smsauthenticationmethodconfiguration-get.md @@ -0,0 +1,115 @@ +--- +title: "Get smsAuthenticationMethodConfiguration" +description: "Read the properties and relationships of a smsAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get smsAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md) object, which represents the Text Message authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/sms +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/sms +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity", + "@odata.type": "#microsoft.graph.smsAuthenticationMethodConfiguration", + "id": "Sms", + "state": "enabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false, + "isUsableForSignIn": true + } + ], + "excludeTargets": [] +} +``` + diff --git a/docs/v4-reference-docs/smsauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/smsauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..38d4dfa74b6 --- /dev/null +++ b/docs/v4-reference-docs/smsauthenticationmethodconfiguration-update.md @@ -0,0 +1,119 @@ +--- +title: "Update smsAuthenticationMethodConfiguration" +description: "Update the properties of a smsAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update smsAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md) object, which represents the Text Message authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/sms +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +The following table shows the properties that are required when you update the [smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md) object. + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The authentication method policy identifier.| +|state|authenticationMethodState|Possible values are: `enabled`, `disabled`.| + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.smsAuthenticationMethodConfiguration` must be included in the body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/sms +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.smsAuthenticationMethodConfiguration", + "id": "Sms", + "state": "enabled" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new SmsAuthenticationMethodConfiguration +{ + Id = "Sms", + State = AuthenticationMethodState.Enabled +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/softwareoathauthenticationmethod-delete.md b/docs/v4-reference-docs/softwareoathauthenticationmethod-delete.md new file mode 100644 index 00000000000..39e5f98dd39 --- /dev/null +++ b/docs/v4-reference-docs/softwareoathauthenticationmethod-delete.md @@ -0,0 +1,107 @@ +--- +title: "Delete softwareOathAuthenticationMethod" +description: "Deletes a softwareOathAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete softwareOathAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a user's [Software OATH token authentication method](../resources/softwareoathauthenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs [one of the following directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Authentication administrator +* Privileged authentication administrator +* Global administrator + + +## HTTP request + + +``` http +DELETE /users/{id | userPrincipalName}/authentication/softwareOathMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/softwareOathMethods/b172893e-893e-b172-3e89-72b13e8972b1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.SoftwareOathMethods["{softwareOathAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/softwareoathauthenticationmethod-get.md b/docs/v4-reference-docs/softwareoathauthenticationmethod-get.md new file mode 100644 index 00000000000..ebbcfa208aa --- /dev/null +++ b/docs/v4-reference-docs/softwareoathauthenticationmethod-get.md @@ -0,0 +1,119 @@ +--- +title: "Get softwareOathAuthenticationMethod" +description: "Read the properties and relationships of a softwareOathAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get softwareOathAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a user's single [Software OATH token authentication method](../resources/softwareoathauthenticationmethod.md) object and its properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs [one of the following directory roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global Reader +* Authentication administrator +* Privileged authentication administrator +* Global administrator + +## HTTP request + + +``` http +GET /me/authentication/softwareOathMethods/{id} +GET /users/{id | userPrincipalName}/authentication/softwareOathMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [softwareOathAuthenticationMethod](../resources/softwareoathauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/authentication/softwareOathMethods/b172893e-893e-b172-3e89-72b13e8972b1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var softwareOathAuthenticationMethod = await graphClient.Me.Authentication.SoftwareOathMethods["{softwareOathAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethod", + "id": "b172893e-893e-b172-3e89-72b13e8972b1", + "secretKey": "String" + } +} +``` + diff --git a/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..5905e8ed722 --- /dev/null +++ b/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-delete.md @@ -0,0 +1,97 @@ +--- +title: "Delete softwareOathAuthenticationMethodConfiguration" +description: "Delete a softwareOathAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete softwareOathAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Revert the [third-party software Oath authentication method policy](../resources/softwareoathauthenticationmethodconfiguration.md) to its default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..caba24517c9 --- /dev/null +++ b/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-get.md @@ -0,0 +1,117 @@ +--- +title: "Get softwareOathAuthenticationMethodConfiguration" +description: "Read the properties and relationships of a softwareOathAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get softwareOathAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object, which represents the third-party software OATH authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethodConfiguration", + "id": "SoftwareOath", + "state": "enabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ], + "excludeTargets": [] + } +} +``` + diff --git a/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..71b7ecb0503 --- /dev/null +++ b/docs/v4-reference-docs/softwareoathauthenticationmethodconfiguration-update.md @@ -0,0 +1,113 @@ +--- +title: "Update softwareOathAuthenticationMethodConfiguration" +description: "Update the properties of a softwareOathAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update softwareOathAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object, which represents the third-party software OATH authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties, see [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md). + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.softwareOathAuthenticationMethodConfiguration` must be included in the body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethodConfiguration", + "state": "disabled" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new SoftwareOathAuthenticationMethodConfiguration +{ + State = AuthenticationMethodState.Disabled +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/solutionsroot-list-businessscenarios.md b/docs/v4-reference-docs/solutionsroot-list-businessscenarios.md new file mode 100644 index 00000000000..99c8a7fec99 --- /dev/null +++ b/docs/v4-reference-docs/solutionsroot-list-businessscenarios.md @@ -0,0 +1,118 @@ +--- +title: "List businessScenarios" +description: "Get a list of all businessScenario objects in an organization." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# List businessScenarios + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of all [businessScenario](../resources/businessscenario.md) objects in an organization. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.Read.All, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|BusinessScenarioConfig.Read.OwnedBy, BusinessScenarioConfig.ReadWrite.OwnedBy| + +## HTTP request + + +``` http +GET /solutions/businessScenarios +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [businessScenario](../resources/businessscenario.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/solutions/businessScenarios +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenarios = await graphClient.Solutions.BusinessScenarios + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.businessScenario", + "id": "c5d514e6c6864911ac46c720affb6e4d", + "displayName": "Contoso Order Tracking", + "uniqueName": "com.contoso.apps.ordertracking", + "ownerAppIds": [ + "44109254-4b2b-7a33-76ee-c890a167b295" + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/solutionsroot-post-businessscenarios.md b/docs/v4-reference-docs/solutionsroot-post-businessscenarios.md new file mode 100644 index 00000000000..acfd3335785 --- /dev/null +++ b/docs/v4-reference-docs/solutionsroot-post-businessscenarios.md @@ -0,0 +1,131 @@ +--- +title: "Create businessScenario" +description: "Create a new businessScenario object." +author: "TarkanSevilmis" +ms.localizationpriority: medium +ms.prod: "business-scenarios" +doc_type: apiPageType +--- + +# Create businessScenario +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [businessScenario](../resources/businessscenario.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|BusinessScenarioConfig.ReadWrite.OwnedBy, BusinessScenarioConfig.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application| BusinessScenarioConfig.ReadWrite.OwnedBy | + +## HTTP request + + +``` http +POST /solutions/businessScenarios +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [businessScenario](../resources/businessscenario.md) object. + +You can specify the following properties when you create a **businessScenario**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Display name of the scenario. Required.| +|uniqueName|String|Unique name of the scenario. To avoid conflicts, the recommended value for the unique name is a reverse domain name format, owned by the author of the scenario. For example, a scenario authored by *Contoso.com* would have a unique name that starts with `com.contoso`. Required.| +|ownerAppIds|String collection|Identifiers of applications that are authorized to work with this scenario. The application that creates the scenario will be automatically added to the list. Optional.| + +## Response + +If successful, this method returns a `201 Created` response code and a [businessScenario](../resources/businessscenario.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/solutions/businessScenarios +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenario", + "displayName": "Contoso Order Tracking", + "uniqueName": "com.contoso.apps.ordertracking" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var businessScenario = new BusinessScenario +{ + DisplayName = "Contoso Order Tracking", + UniqueName = "com.contoso.apps.ordertracking" +}; + +await graphClient.Solutions.BusinessScenarios + .Request() + .AddAsync(businessScenario); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.businessScenario", + "id": "c5d514e6c6864911ac46c720affb6e4d", + "displayName": "Contoso Order Tracking", + "uniqueName": "com.contoso.apps.ordertracking", + "ownerAppIds": [ + "44109254-4b2b-7a33-76ee-c890a167b295" + ] +} +``` diff --git a/docs/v4-reference-docs/subjectrightsrequest-get.md b/docs/v4-reference-docs/subjectrightsrequest-get.md new file mode 100644 index 00000000000..6a1afb87a7f --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-get.md @@ -0,0 +1,169 @@ +--- +title: "Get subjectRightsRequest" +description: "Read the properties and relationships of a subjectRightsRequest object." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# Get subjectRightsRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [subjectRightsRequest](../resources/subjectRightsRequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.Read.All, SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +GET /security/subjectRightsRequests/{subjectRightsRequestId} +GET /privacy/subjectRightsRequests/{subjectRightsRequestId} +``` + +## Optional query parameters + +This method does not support the [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [subjectRightsRequest](../resources/subjectRightsRequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/privacy/subjectRightsRequests/{subjectRightsRequestId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subjectRightsRequest = await graphClient.Privacy.SubjectRightsRequests["{subjectRightsRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "type": "export", + "dataSubjectType": "customer", + "regulations": [ + "GDPR" + ], + "displayName": "Export request for Monica Thompson", + "description": "This is a export request", + "status": "active", + "internalDueDateTime": "2022-06-20T22:42:28Z", + "lastModifiedDateTime": "2022-04-20T22:42:28Z", + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "createdDateTime": "2022-04-19T22:42:28Z", + "stages": [ + { + "stage": "contentRetrieval", + "status": "notStarted", + "error": null + }, + { + "stage": "contentReview", + "status": "notStarted", + "error": null + }, + { + "stage": "generateReport", + "status": "notStarted", + "error": null + }, + { + "stage": "caseResolved", + "status": "notStarted", + "error": null + } + ], + "createdBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "dataSubject": { + "firstName": "Monica", + "lastName": "Thompson", + "email": "Monica.Thompson@contoso.com", + "residency": "USA", + "SSN": "123-456-7890" + }, + "team": { + "id": "5484809c-fb5b-415a-afc6-da7ff601034e", + "webUrl": "https://teams.contoso.com/teams/teamid" + }, + "includeAllVersions": false, + "pauseAfterEstimate": true, + "includeAuthoredContent": true, + "externalId": null, + "contentQuery": "(('Monica Thompson' OR 'Monica.Thompson@contoso.com') OR (participants=Monica.Thompson@contoso.com))", + "mailboxLocations": null, + "siteLocations": { + "@odata.type": "microsoft.graph.subjectRightsRequestAllSiteLocation" + } +} +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-getfinalattachment.md b/docs/v4-reference-docs/subjectrightsrequest-getfinalattachment.md new file mode 100644 index 00000000000..59b494b0901 --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-getfinalattachment.md @@ -0,0 +1,95 @@ +--- +title: "subjectRightsRequest: getFinalAttachment" +description: "Get the final attachment for a subject rights request." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# subjectRightsRequest: getFinalAttachment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the final attachment for a subject rights request. The attachment is a zip file that contains all the files that were included by the privacy administrator. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.Read.All, SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +GET /security/subjectRightsRequests/{subjectRightsRequestId}/getFinalAttachment +GET /privacy/subjectRightsRequests/{subjectRightsRequestId}/getFinalAttachment +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function will redirect to the Microsoft Azure blob storage link with the SAS token and return a `200` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/privacy/subjectRightsRequests/{subjectRightsRequestId}/getFinalAttachment +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Privacy.SubjectRightsRequests["{subjectRightsRequest-id}"] + .GetFinalAttachment() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-getfinalreport.md b/docs/v4-reference-docs/subjectrightsrequest-getfinalreport.md new file mode 100644 index 00000000000..ad9b05ad7c8 --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-getfinalreport.md @@ -0,0 +1,99 @@ +--- +title: "subjectRightsRequest: getFinalReport" +description: "Get the final report for a subject rights request." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# subjectRightsRequest: getFinalReport +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the final report for a subject rights request. The report is a text file that contains information about the files that were included by the privacy administrator. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.Read.All, SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +GET /security/subjectRightsRequests{subjectRightsRequestId}/getFinalReport +GET /privacy/subjectRightsRequests{subjectRightsRequestId}/getFinalReport +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a Stream in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/privacy/subjectRightsRequests/{subjectRightsRequestId}/getFinalReport +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Privacy.SubjectRightsRequests["{subjectRightsRequest-id}"] + .GetFinalReport() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream + +Id, Workload, Size, ImmutableId, FileName, FilePath, ItemUrl +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-list-notes.md b/docs/v4-reference-docs/subjectrightsrequest-list-notes.md new file mode 100644 index 00000000000..7f6dba8f77d --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-list-notes.md @@ -0,0 +1,119 @@ +--- +title: "List notes" +description: "Get the authoredNote resources from the notes navigation property." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# List notes +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of authored notes associated with a subject rights request. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.Read.All, SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +GET /security/subjectRightsRequests/{subjectRightsRequestId}/notes +GET /privacy/subjectRightsRequests/{subjectRightsRequestId}/notes +``` + +## Optional query parameters +This method does not support the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [authoredNote](../resources/authorednote.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/privacy/subjectRightsRequests/{subjectRightsRequestId}/notes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var notes = await graphClient.Privacy.SubjectRightsRequests["{subjectRightsRequest-id}"].Notes + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/privacy/subjectRightsRequests('77f885ac-1d7b-4317-bde8-4cb3d24a3ed8')/notes", + "value": [ + { + "id": "73A1E594-D973-4740-B1CC-42FD21727543", + "createdDateTime": "2022-06-20T22:42:28Z", + "author": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "content": { + "content": "Please review all the files tagged with follow up.", + "contentType": "text" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-list.md b/docs/v4-reference-docs/subjectrightsrequest-list.md new file mode 100644 index 00000000000..fb19b25516f --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-list.md @@ -0,0 +1,241 @@ +--- +title: "List subjectRightsRequests" +description: "Get a list of subject rights requests and their properties." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# List subjectRightsRequests +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [subjectRightsRequest](../resources/subjectRightsRequest.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.Read.All, SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +GET /security/subjectRightsRequests +GET /privacy/subjectRightsRequests +``` + +## Optional query parameters + +This method does not support the [OData query parameters](/graph/query-parameters) to help customize the response. + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [subjectRightsRequest](../resources/subjectRightsRequest.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/privacy/subjectRightsRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subjectRightsRequests = await graphClient.Privacy.SubjectRightsRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "type": "export", + "dataSubjectType": "customer", + "regulations": [ + "GDPR" + ], + "displayName": "Export request for Monica Thompson", + "description": "This is a export request", + "status": "active", + "internalDueDateTime": "2022-06-20T22:42:28Z", + "lastModifiedDateTime": "2022-04-20T22:42:28Z", + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "createdDateTime": "2022-04-19T22:42:28Z", + "stages": [ + { + "stage": "contentRetrieval", + "status": "notStarted", + "error": null + }, + { + "stage": "contentReview", + "status": "notStarted", + "error": null + }, + { + "stage": "generateReport", + "status": "notStarted", + "error": null + }, + { + "stage": "caseResolved", + "status": "notStarted", + "error": null + } + ], + "createdBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "dataSubject": { + "firstName": "Monica", + "lastName": "Thompson", + "email": "Monica.Thompson@contoso.com", + "residency": "USA" + }, + "team": { + "id": "5484809c-fb5b-415a-afc6-da7ff601034e", + "webUrl": "https://teams.contoso.com/teams/teamid" + }, + "includeAllVersions": false, + "pauseAfterEstimate": true, + "includeAuthoredContent": true, + "externalId": null, + "contentQuery": "(('Monica Thompson' OR 'Monica.Thompson@contoso.com') OR (participants=Monica.Thompson@contoso.com))", + "mailboxLocations": null, + "siteLocations": { + "@odata.type": "microsoft.graph.subjectRightsRequestAllSiteLocation" + } + }, + { + "type": "export", + "dataSubjectType": "customer", + "regulations": [ + "GDPR" + ], + "displayName": "Export request for Alex.Wilber", + "description": "This is a export request", + "status": "active", + "internalDueDateTime": "2022-06-20T22:42:28Z", + "lastModifiedDateTime": "2022-04-20T22:42:28Z", + "id": "efee1b77-fb3b-4f65-99d6-274c11914d12", + "createdDateTime": "2022-04-19T22:42:28Z", + "stages": [ + { + "stage": "contentRetrieval", + "status": "notStarted", + "error": null + }, + { + "stage": "contentReview", + "status": "notStarted", + "error": null + }, + { + "stage": "generateReport", + "status": "notStarted", + "error": null + }, + { + "stage": "caseResolved", + "status": "notStarted", + "error": null + } + ], + "createdBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "dataSubject": { + "firstName": "Alex", + "lastName": "Wilber", + "email": "Alex.Wilber@contoso.com" + }, + "team": { + "id": "5484809c-fb5b-415a-afc6-da7ff601034e", + "webUrl": "https://teams.contoso.com/teams/teamid" + }, + "includeAllVersions": false, + "pauseAfterEstimate": true, + "includeAuthoredContent": true, + "externalId": null, + "contentQuery": "(('Alex Wilber' OR 'Alex.Wilber@contoso.com') OR (participants=Alex.Wilber@contoso.com))", + "mailboxLocations": { + "@odata.type": "microsoft.graph.subjectRightsRequestAllMailBoxLocation" + }, + "siteLocations": { + "@odata.type": "microsoft.graph.subjectRightsRequestAllSiteLocation" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-post-notes.md b/docs/v4-reference-docs/subjectrightsrequest-post-notes.md new file mode 100644 index 00000000000..4ca3dbbdfba --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-post-notes.md @@ -0,0 +1,141 @@ +--- +title: "Create authoredNote" +description: "Create a new authoredNote object." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# Create authoredNote +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [authoredNote](../resources/authorednote.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +POST /security/subjectRightsRequests/{subjectRightsRequestId}/notes +POST /privacy/subjectRightsRequests/{subjectRightsRequestId}/notes +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [authoredNote](../resources/authorednote.md) object. + +The following table shows the properties that are required when you create the [authoredNote](../resources/authorednote.md). + +|Property|Type|Description| +|:---|:---|:---| +|content|[microsoft.graph.itemBody](../resources/itembody.md)|The note content for the request.| + + +## Response + +If successful, this method returns a `201 Created` response code and an [authoredNote](../resources/authorednote.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/privacy/subjectRightsRequests/{subjectRightsRequestId}/notes +Content-Type: application/json + +{ + "content": { + "content": "Please take a look at the files tagged with follow up", + "contentType": "text" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authoredNote = new AuthoredNote +{ + Content = new ItemBody + { + Content = "Please take a look at the files tagged with follow up", + ContentType = BodyType.Text + } +}; + +await graphClient.Privacy.SubjectRightsRequests["{subjectRightsRequest-id}"].Notes + .Request() + .AddAsync(authoredNote); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "D450C4F9-CC18-4784-9406-9372F4E05F7B", + "createdDateTime": "2022-05-10T22:42:28Z", + "author": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "content": { + "content": "Please take a look at the files tagged with follow up", + "contentType": "text" + } +} +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-post.md b/docs/v4-reference-docs/subjectrightsrequest-post.md new file mode 100644 index 00000000000..31348c953c1 --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-post.md @@ -0,0 +1,241 @@ +--- +title: "Create subjectRightsRequest" +description: "Create a new subjectRightsRequest object." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# Create subjectRightsRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [subjectRightsRequest](../resources/subjectrightsrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +POST /security/subjectRightsRequests +POST /privacy/subjectRightsRequests + +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [subjectRightsRequest](../resources/subjectrightsrequest.md) object. + +The following table shows the properties that are required when you create the [subjectRightsRequest](../resources/subjectrightsrequest.md). + +|Property|Type|Description| +|:---|:---|:---| +| contentQuery | String | KQL based content query that should be used for search. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +|dataSubject|[microsoft.graph.dataSubject](../resources/datasubject.md)|Contains the properties for data subject for the request.| +|dataSubjectType|dataSubjectType|Data subject type. Possible values are: `customer`, `currentEmployee`, `formerEmployee`, `prospectiveEmployee`, `student`, `teacher`, `faculty`, `other`, `unknownFutureValue`.| +|description|String|Description for the request.| +|displayName|String|Name of the request.| +| externalId | String| The external ID for the request that is immutable after creation and is used for tracking the request for the external system. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +| includeAllVersions | Boolean | Include all versions of the documents. By default, the current copies of the documents will be returned. If SharePoint sites have versioning enabled, including all versions will include the historical copies of the documents. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +| includeAuthoredContent| Boolean | Include content authored by the data subject. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +|internalDueDateTime|DateTimeOffset|Internal due date that is used for tracking the request completion.| +| mailboxLocations | [subjectRightsRequestMailboxLocation](../resources/subjectrightsrequestmailboxlocation.md)|The mailbox locations that should be searched. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +| pauseAfterEstimate | Boolean| Pause the request after estimate has finished. By default, the data estimate will run and then pause, allowing you to preview results and then select the option to retrieve data in the UI. You can set this property to `false` if you want it to perform the estimate and then automatically begin with the retrieval of the content. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +|regulations|String collection|One or more regulations for the request.| +| siteLocations| [subjectRightsRequestSiteLocation](../resources/subjectrightsrequestsitelocation.md)| The SharePoint and OneDrive site locations that should be searched. This property is defined only for APIs accessed using the `\security` query path and not the `\privacy` query path.| +|type|subjectRightsRequestType|Type of the request. Possible values are: `export`, `access`, `tagForAction`, `unknownFutureValue`. The `delete` type is currently not supported.| + +## Response + +If successful, this method returns a `201 Created` response code and a [subjectRightsRequest](../resources/subjectRightsRequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/privacy/subjectRightsRequests +Content-Type: application/json + +{ + "type": "export", + "contentQuery": "((\"Diego Siciliani\" OR \"Diego.Siciliani@contoso.com\") OR (participants:\"Diego.Siciliani@contoso.com\"))", + "dataSubjectType": "customer", + "externalId": "F53BF2DA-607D-412A-B568-FAA0F023AC0B", + "displayName": "Export report for customer Id: 12345", + "description": "This is a export request", + "includeAllVersions": false, + "includeAuthoredContent": true, + "internalDueDateTime": "2022-07-20T22:42:28Z", + "dataSubject": { + "firstName": "Diego", + "lastName": "Siciliani", + "email": "Diego.Siciliani@contoso.com", + "residency": "USA" + }, + "mailboxLocations": null, + "pauseAfterEstimate": true, + "regulations": [ + "CCPA" + ], + "siteLocations": { + "@odata.type": "microsoft.graph.subjectRightsRequestAllSiteLocation" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subjectRightsRequest = new SubjectRightsRequestObject +{ + Type = SubjectRightsRequestType.Export, + ContentQuery = "((\"Diego Siciliani\" OR \"Diego.Siciliani@contoso.com\") OR (participants:\"Diego.Siciliani@contoso.com\"))", + DataSubjectType = DataSubjectType.Customer, + ExternalId = "F53BF2DA-607D-412A-B568-FAA0F023AC0B", + DisplayName = "Export report for customer Id: 12345", + Description = "This is a export request", + IncludeAllVersions = false, + IncludeAuthoredContent = true, + InternalDueDateTime = DateTimeOffset.Parse("2022-07-20T22:42:28Z"), + DataSubject = new DataSubject + { + FirstName = "Diego", + LastName = "Siciliani", + Email = "Diego.Siciliani@contoso.com", + Residency = "USA" + }, + MailboxLocations = null, + PauseAfterEstimate = true, + Regulations = new List() + { + "CCPA" + }, + SiteLocations = new SubjectRightsRequestAllSiteLocation + { + } +}; + +await graphClient.Privacy.SubjectRightsRequests + .Request() + .AddAsync(subjectRightsRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "type": "export", + "dataSubjectType": "customer", + "regulations": [ + "CCPA" + ], + "displayName": "Export report for customer Id: 12345", + "description": "This is a export request", + "status": "active", + "internalDueDateTime": "2022-07-20T22:42:28Z", + "lastModifiedDateTime": "2022-05-10T22:42:28Z", + "id": "CA084038-C5D2-493D-8DAB-23FC12393C76", + "createdDateTime": "2022-05-10T22:42:28Z", + "stages": [ + { + "stage": "contentRetrieval", + "status": "notStarted", + "error": null + }, + { + "stage": "contentReview", + "status": "notStarted", + "error": null + }, + { + "stage": "generateReport", + "status": "notStarted", + "error": null + }, + { + "stage": "caseResolved", + "status": "notStarted", + "error": null + } + ], + "createdBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "lastModifiedBy": { + "user": { + "id": "1B761ED2-AA7E-4D82-9CF5-C09D737B6167", + "displayName": "srradmin@contoso.com" + } + }, + "dataSubject": { + "firstName": "Diego", + "lastName": "Siciliani", + "email": "Diego.Siciliani@contoso.com", + "residency": "USA" + }, + "team": { + "id": "5484809c-fb5b-415a-afc6-da7ff601034e", + "webUrl": "https://teams.contoso.com/teams/teamid" + }, + "includeAllVersions": false, + "pauseAfterEstimate": false, + "includeAuthoredContent": false, + "externalId": "F53BF2DA-607D-412A-B568-FAA0F023AC0B", + "contentQuery": "((\"Diego Siciliani\" OR \"Diego.Siciliani@contoso.com\") OR (participants:\"Diego.Siciliani@contoso.com\"))", + "mailboxLocations": null, + "siteLocations": { + "@odata.type": "microsoft.graph.subjectRightsRequestAllSiteLocation" + } +} +``` + diff --git a/docs/v4-reference-docs/subjectrightsrequest-update.md b/docs/v4-reference-docs/subjectrightsrequest-update.md new file mode 100644 index 00000000000..87dc942d6a4 --- /dev/null +++ b/docs/v4-reference-docs/subjectrightsrequest-update.md @@ -0,0 +1,122 @@ +--- +title: "Update subjectRightsRequest" +description: "Update the properties of a subjectRightsRequest object." +author: "skadam-msft" +ms.localizationpriority: medium +ms.prod: "compliance" +doc_type: apiPageType +--- + +# Update subjectRightsRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [subjectRightsRequest](../resources/subjectRightsRequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SubjectRightsRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported| + +## HTTP request + +> [!CAUTION] +> The subject rights request API under the `/privacy` node is deprecated and will stop returning data on March 30, 2025. Please use the new path under `/security`. + +``` http +PATCH /security/subjectRightsRequests/{subjectRightsRequestId} +PATCH /privacy/subjectRightsRequests/{subjectRightsRequestId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [subjectRightsRequest](../resources/subjectRightsRequest.md) object. + +The following table shows the properties that are required when you update the [subjectRightsRequest](../resources/subjectRightsRequest.md). + +|Property|Type|Description| +|:---|:---|:---| +|description|String|Updated description for the request.| +|displayName|String|Updated name of the request.| +|internalDueDateTime|DateTimeOffset|Updated internal due date for the request.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [subjectRightsRequest](../resources/subjectRightsRequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/privacy/subjectRightsRequests/{subjectRightsRequestId} +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.subjectRightsRequest", + "internalDueDateTime": "2021-08-30T00:00:00Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subjectRightsRequest = new SubjectRightsRequestObject +{ + InternalDueDateTime = DateTimeOffset.Parse("2021-08-30T00:00:00Z") +}; + +await graphClient.Privacy.SubjectRightsRequests["{subjectRightsRequest-id}"] + .Request() + .UpdateAsync(subjectRightsRequest); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "displayName": "Updated case name for Diego Siciliani", + "description": "This is an updated case", + "internalDueDateTime": "2022-07-20T22:42:28Z" +} +``` + diff --git a/docs/v4-reference-docs/subscribedsku-get.md b/docs/v4-reference-docs/subscribedsku-get.md new file mode 100644 index 00000000000..e3b45df9a9c --- /dev/null +++ b/docs/v4-reference-docs/subscribedsku-get.md @@ -0,0 +1,78 @@ +--- +title: "Get subscribedSku" +description: "Retrieve a specific commercial subscription that an organization has acquired." +ms.localizationpriority: medium +author: "SumitParikh" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get subscribedSku + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a specific commercial subscription that an organization has acquired. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Organization.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Organization.Read.All, Directory.Read.All, Organization.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /subscribedSkus/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [subscribedSku](../resources/subscribedsku.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/subscribedSkus/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscribedSku = await graphClient.SubscribedSkus["{subscribedSku-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/subscribedsku-list.md b/docs/v4-reference-docs/subscribedsku-list.md new file mode 100644 index 00000000000..d37924dbe97 --- /dev/null +++ b/docs/v4-reference-docs/subscribedsku-list.md @@ -0,0 +1,137 @@ +--- +title: "List subscribedSkus" +description: "Retrieve the list of commercial subscriptions that an organization has acquired." +ms.localizationpriority: medium +author: "SumitParikh" +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List subscribedSkus + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of commercial subscriptions that an organization has acquired. For the mapping of license names as displayed on the Azure portal or the Microsoft 365 admin center against their Microsoft Graph **skuId** and **skuPartNumber** properties, see [Product names and service plan identifiers for licensing](/azure/active-directory/enterprise-users/licensing-service-plan-reference). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Organization.Read.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Organization.Read.All, Directory.Read.All, Organization.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /subscribedSkus +``` +## Optional query parameters + +This method supports only the `$select` [OData query parameter](/graph//query-parameters) to help customize the response. It does not support `$filter`. + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [subscribedSku](../resources/subscribedsku.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/subscribedSkus +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscribedSkus = await graphClient.SubscribedSkus + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "capabilityStatus": "Enabled", + "consumedUnits": 20, + "prepaidUnits": { + "enabled": 20, + "suspended": 0, + "warning": 0 + }, + "servicePlans": [ + { + "servicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318", + "servicePlanName": "EXCHANGE_S_FOUNDATION", + "provisioningStatus": "Success", + "appliesTo": "Company" + } + ], + "skuId": "b05e124f-c7cc-45a0-a6aa-8cf78c946968", + "skuPartNumber": "EMSPREMIUM" + } + ] +} +``` + +## See also + ++ [Product names and service plan identifiers for licensing](/azure/active-directory/enterprise-users/licensing-service-plan-reference) + + + + + diff --git a/docs/v4-reference-docs/subscription-delete.md b/docs/v4-reference-docs/subscription-delete.md new file mode 100644 index 00000000000..9924f606a7d --- /dev/null +++ b/docs/v4-reference-docs/subscription-delete.md @@ -0,0 +1,233 @@ +--- +title: "Delete subscription" +description: "Delete a subscription." +ms.localizationpriority: medium +author: "jumasure" +doc_type: apiPageType +ms.prod: "change-notifications" +--- + +# Delete subscription + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Delete a subscription. + +For the list of resources that support subscribing to change notifications, see the table in the [Permissions](#permissions) section. + +## Permissions + +Depending on the resource and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +> **Note**: +> +> Some resources support change notifications in multiple scenarios, each of which may require different permissions. In those cases, use the resource path to differentiate the scenarios. +> +> Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +|[baseTask](../resources/todotask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported. | +|[callRecord](../resources/callrecords-callrecord.md) | Not supported. | Not supported. | CallRecords.Read.All | +|[channel](../resources/channel.md)
      /teams/getAllChannels
      All channels in an organization. | Not supported. | Not supported. | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[channel](../resources/channel.md)
      /teams/{id}/channels
      All channels in a particular team in an organization. | Channel.ReadBasic.All, ChannelSettings.Read.All | Not supported. | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[chat](../resources/chat.md)
      /chats
      All chats in an organization. | Not supported. | Not supported. | Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /chats/{id}
      A particular chat. | Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported. | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /appCatalogs/teamsApps/{id}/installedToChats
      All chats in an organization where a particular Teams app is installed. | Not supported | Not supported | Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[chatMessage](../resources/chatmessage.md)
      /teams/{id}/channels/{id}/messages
      All messages and replies in a particular channel. | ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All | Not supported. | ChannelMessage.Read.Group*, ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /teams/getAllMessages
      All channel messages in organization. | Not supported. | Not supported. | ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/{id}/messages
      All messages in a chat. | Chat.Read, Chat.ReadWrite | Not supported. | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/getAllMessages.
      All chat messages in an organization. | Not supported. | Not supported. | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /users/{id}/chats/getAllMessages
      Chat messages for all chats a particular user is part of. | Chat.Read, Chat.ReadWrite | Not supported. | Chat.Read.All, Chat.ReadWrite.All | +|[chatMessage](../resources/chatmessage.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMessages
      Chat messages for all chats in an organization where a particular Teams app is installed. | Not supported | Not supported | Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +|[conversationMember](../resources/conversationmember.md)
      /chats/getAllMembers
      Members of all chats in an organization. | Not supported. | Not supported. | ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /chats/{id}/members
      Members of a particular chat. | ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported. | ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMembers
      Chat members for all chats in an organization where a particular Teams app is installed. | Not supported. | Not supported. | ChatMember.Read.WhereInstalled, ChatMember.ReadWrite.WhereInstalled, Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[conversationMember](../resources/conversationmember.md)
      /teams/getAllMembers
      Members in all teams in an organization. | Not supported. | Not supported. | TeamMember.Read.All, TeamMember.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/members
      Members in a particular team. | TeamMember.Read.All | Not supported. | TeamMember.Read.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/channels/getAllMembers
      Members in all private channels of a particular team. | Not supported. | Not supported. | ChannelMember.Read.All | +|[conversationMember](../resources/conversationmember.md) (/teams/getAllChannels/getAllMembers) | Not supported. | Not supported. | ChannelMember.Read.All | +|[driveItem](../resources/driveitem.md) (user's personal OneDrive) | Not supported. | Files.ReadWrite | Not supported. | +|[driveItem](../resources/driveitem.md) (OneDrive for Business) | Files.ReadWrite.All | Not supported. | Files.ReadWrite.All | +|[event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read | +|[group](../resources/group.md) | Group.Read.All | Not supported. | Group.Read.All | +|[group conversation](../resources/conversation.md) | Group.Read.All | Not supported. | Not supported. | +|[list](../resources/list.md) | Sites.ReadWrite.All | Not supported. | Sites.ReadWrite.All | +|[message](../resources/message.md) | Mail.ReadBasic, Mail.Read | Mail.ReadBasic, Mail.Read | Mail.Read | +|[online meeting](../resources/onlinemeeting.md) | Not supported | Not supported | OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | +|[presence](../resources/presence.md) | Presence.Read.All | Not supported. | Not supported. | +|[printer](../resources/printer.md) | Not supported. | Not supported. | Printer.Read.All, Printer.ReadWrite.All | +|[printTaskDefinition](../resources/printtaskdefinition.md) | Not supported. | Not supported. | PrintTaskDefinition.ReadWrite.All | +|[security alert](../resources/alert.md) | SecurityEvents.ReadWrite.All | Not supported. | SecurityEvents.ReadWrite.All | +|[team](../resources/team.md)
      /teams
      All teams in an organization. | Not supported. | Not supported. | Team.ReadBasic.All, TeamSettings.Read.All | +|[team](../resources/team.md)
      /teams/{id}
      A particular team. | Team.ReadBasic.All, TeamSettings.Read.All | Not supported. | Team.ReadBasic.All, TeamSettings.Read.All | +|[todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported. | +|[user](../resources/user.md) | User.Read.All | User.Read.All | User.Read.All | + + +### chatMessage + +**chatMessage** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified for such subscriptions. Before you can create a **chatMessage** subscription with application permissions, you might need to request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +You must use the `Prefer: include-unknown-enum-members` request header to get the following values in **chatMessage** **messageType** [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `systemEventMessage` for `/teams/{id}/channels/{id}/messages` and `/chats/{id}/messages` resource. + +> [!NOTE] +>`/teams/getAllMessages`, `/chats/getAllMessages`, `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` +> have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMessages` and `/chats/getAllMessages` support both `model=A` and `model=B` query parameters, +> `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` support only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### conversationMember +**conversationMember** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/teams/getAllMembers`, `/chats/getAllMembers`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers ` have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMembers` and `/chats/getAllMembers` support both `model=A` and `model=B` query parameters. `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers` supports only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### team, channel, and chat +**team**, **channel**, and **chat** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/appCatalogs/teamsApps/{id}/installedToChats` has [licensing and payment requirements](/graph/teams-licenses), specifically supporting only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + + +#### Request example + +Specify the `model` query parameter in the **resource** property in the request body. + +```http +POST https://graph.microsoft.com/v1.0/subscriptions +Content-type: application/json + +{ + "changeType": "created", + "notificationUrl": "https://webhook.azurewebsites.net/api/send/myNotifyClient", + "resource": "chats/getAllMessages?model=A", + "expirationDateTime":"2016-11-20T18:23:45.9356913Z", + "clientState": "secretClientValue", + "latestSupportedTlsVersion": "v1_2" +} +``` + +### driveItem + +Additional limitations apply for subscriptions on OneDrive items. The limitations apply to creating as well as managing (getting, updating, and deleting) subscriptions. + +On a personal OneDrive, you can subscribe to the root folder or any subfolder in that drive. On OneDrive for Business, you can subscribe to only the root folder. Change notifications are sent for the requested types of changes on the subscribed folder, or any file, folder, or other **driveItem** instances in its hierarchy. You cannot subscribe to **drive** or **driveItem** instances that are not folders, such as individual files. + +### contact, event, and message + +You can subscribe to changes in Outlook **contact**, **event**, or **message** resources and optionally specify in the POST request payload whether to include encrypted resource data in notifications. + +Creating and managing (getting, updating, and deleting) a subscription requires a read scope to the resource. For example, to get change notifications on messages, your app needs the Mail.Read permission. Outlook change notifications support delegated and application permission scopes. Note the following limitations: + +- Delegated permission supports subscribing to items in folders in only the signed-in user's mailbox. For example, you cannot use the delegated permission Calendars.Read to subscribe to events in another user’s mailbox. +- To subscribe to change notifications of Outlook contacts, events, or messages in _shared or delegated_ folders: + + - Use the corresponding application permission to subscribe to changes of items in a folder or mailbox of _any_ user in the tenant. + - Do not use the Outlook sharing permissions (Contacts.Read.Shared, Calendars.Read.Shared, Mail.Read.Shared, and their read/write counterparts), as they do **not** support subscribing to change notifications on items in shared or delegated folders. +### onlineMeetings, presence + +**onlineMeetings** and **presence** subscriptions require [encryption](/graph/webhooks-with-resource-data) for notifications with resource data. Subscription creation will fail if [encryptionCertificate](../resources/subscription.md) and [encryptionCertificateId](../resources/subscription.md) are not specified if resource data is desired in notifications. +For details about online meeting subscriptions, see [Get change notifications for online meetings](/graph/changenotifications-for-onlinemeeting). + +## HTTP request + + + +```http +DELETE /subscriptions/{subscription-id} +``` + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +For details about how errors are returned, see [Error responses][error-response]. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/subscriptions/7f105c7d-2dc5-4530-97cd-4e7ae6534c07 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Subscriptions["{subscription-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + +[error-response]: /graph/errors + + + diff --git a/docs/v4-reference-docs/subscription-get.md b/docs/v4-reference-docs/subscription-get.md new file mode 100644 index 00000000000..c71c1dab367 --- /dev/null +++ b/docs/v4-reference-docs/subscription-get.md @@ -0,0 +1,210 @@ +--- +title: "Get subscription" +description: "Retrieve the properties and relationships of a subscription." +ms.localizationpriority: medium +author: "jumasure" +doc_type: apiPageType +ms.prod: "change-notifications" +--- + +# Get subscription + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Retrieve the properties and relationships of a subscription. + +See the table in the [Permissions](#permissions) section for the list of resources that support subscribing to change notifications. + +## Permissions + +Depending on the resource and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +> **Note**: +> +> Some resources support change notifications in multiple scenarios, each of which may require different permissions. In those cases, use the resource path to differentiate the scenarios. +> +> Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +|[baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +|[callRecord](../resources/callrecords-callrecord.md) | Not supported | Not supported | CallRecords.Read.All | +|[channel](../resources/channel.md)
      /teams/getAllChannels
      All channels in an organization. | Not supported | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[channel](../resources/channel.md)
      /teams/{id}/channels
      All channels in a particular team in an organization. | Channel.ReadBasic.All, ChannelSettings.Read.All | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[chat](../resources/chat.md)
      /chats
      All chats in an organization. | Not supported | Not supported | Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /chats/{id}
      A particular chat.| Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /appCatalogs/teamsApps/{id}/installedToChats
      All chats in an organization where a particular Teams app is installed.| Not supported | Not supported | Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[chatMessage](../resources/chatmessage.md)
      /teams/{id}/channels/{id}/messages
      All messages and replies in a particular channel. | ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All | Not supported | ChannelMessage.Read.Group*, ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /teams/getAllMessages
      All channel messages in organization. | Not supported | Not supported | ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/{id}/messages
      All messages in a chat. | Chat.Read, Chat.ReadWrite | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/getAllMessages.
      All chat messages in an organization. | Not supported | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /users/{id}/chats/getAllMessages
      Chat messages for all chats a particular user is part of. | Chat.Read, Chat.ReadWrite | Not supported | Chat.Read.All, Chat.ReadWrite.All | +|[chatMessage](../resources/chatmessage.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMessages
      Chat messages for all chats in an organization where a particular Teams app is installed. | Not supported. | Not supported. | Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +|[conversationMember](../resources/conversationmember.md)
      /chats/getAllMembers
      Members of all chats in an organization. | Not supported | Not supported | ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /chats/{id}/members
      Members of a particular chat. | ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported | ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMembers
      Chat members for all chats in an organization where a particular Teams app is installed. | Not supported | Not supported | ChatMember.Read.WhereInstalled, ChatMember.ReadWrite.WhereInstalled, Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[conversationMember](../resources/conversationmember.md)
      /teams/getAllMembers
      Members in all teams in an organization. | Not supported | Not supported | TeamMember.Read.All, TeamMember.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/members
      Members in a particular team. | TeamMember.Read.All | Not supported | TeamMember.Read.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/channels/getAllMembers
      Members in all private channels of a particular team. | Not supported | Not supported | ChannelMember.Read.All | +|[conversationMember](../resources/conversationmember.md) (/teams/getAllChannels/getAllMembers) | Not supported. | Not supported. | ChannelMember.Read.All | +|[driveItem](../resources/driveitem.md) (user's personal OneDrive) | Not supported | Files.ReadWrite | Not supported | +|[driveItem](../resources/driveitem.md) (OneDrive for Business) | Files.ReadWrite.All | Not supported | Files.ReadWrite.All | +|[event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read | +|[group](../resources/group.md) | Group.Read.All | Not supported | Group.Read.All | +|[group conversation](../resources/conversation.md) | Group.Read.All | Not supported | Not supported | +|[list](../resources/list.md) | Sites.ReadWrite.All | Not supported | Sites.ReadWrite.All | +|[message](../resources/message.md) | Mail.ReadBasic, Mail.Read | Mail.ReadBasic, Mail.Read | Mail.Read | +|[online meeting](../resources/onlinemeeting.md) | Not supported | Not supported | OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | +|[presence](../resources/presence.md) | Presence.Read.All | Not supported | Not supported | +|[printer](../resources/printer.md) | Not supported | Not supported | Printer.Read.All, Printer.ReadWrite.All | +|[printTaskDefinition](../resources/printtaskdefinition.md) | Not supported | Not supported | PrintTaskDefinition.ReadWrite.All | +|[security alert](../resources/alert.md) | SecurityEvents.ReadWrite.All | Not supported | SecurityEvents.ReadWrite.All | +|[team](../resources/team.md)
      /teams
      All teams in an organization. | Not supported | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[team](../resources/team.md)
      /teams/{id}
      A particular team. | Team.ReadBasic.All, TeamSettings.Read.All | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +|[user](../resources/user.md) | User.Read.All | User.Read.All | User.Read.All | + + +### chatMessage + +**chatMessage** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified for such subscriptions. Before you can create a **chatMessage** subscription with application permissions, you might need to request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +You must use the `Prefer: include-unknown-enum-members` request header to get the following values in **chatMessage** **messageType** [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `systemEventMessage` for `/teams/{id}/channels/{id}/messages` and `/chats/{id}/messages` resource. + +> [!NOTE] +>`/teams/getAllMessages`, `/chats/getAllMessages`, `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` +> have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMessages` and `/chats/getAllMessages` support both `model=A` and `model=B` query parameters, +> `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` support only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### conversationMember +**conversationMember** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/teams/getAllMembers`, `/chats/getAllMembers`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers ` have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMembers` and `/chats/getAllMembers` support both `model=A` and `model=B` query parameters. `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers` supports only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### team, channel, and chat +**team**, **channel**, and **chat** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/appCatalogs/teamsApps/{id}/installedToChats` has [licensing and payment requirements](/graph/teams-licenses), specifically supporting only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + + +#### Request example + +Specify the `model` query parameter in the **resource** property in the request body. + +```http +POST https://graph.microsoft.com/v1.0/subscriptions +Content-type: application/json + +{ + "changeType": "created", + "notificationUrl": "https://webhook.azurewebsites.net/api/send/myNotifyClient", + "resource": "chats/getAllMessages?model=A", + "expirationDateTime":"2016-11-20T18:23:45.9356913Z", + "clientState": "secretClientValue", + "latestSupportedTlsVersion": "v1_2" +} +``` + +### driveItem + +Additional limitations apply for subscriptions on OneDrive items. The limitations apply to creating as well as managing (getting, updating, and deleting) subscriptions. + +On a personal OneDrive, you can subscribe to the root folder or any subfolder in that drive. On OneDrive for Business, you can subscribe to only the root folder. Change notifications are sent for the requested types of changes on the subscribed folder, or any file, folder, or other **driveItem** instances in its hierarchy. You cannot subscribe to **drive** or **driveItem** instances that are not folders, such as individual files. + +### contact, event, and message + +You can subscribe to changes in Outlook **contact**, **event**, or **message** resources and optionally specify in the POST request payload whether to include encrypted resource data in notifications. + +Creating and managing (getting, updating, and deleting) a subscription requires a read scope to the resource. For example, to get change notifications on messages, your app needs the Mail.Read permission. Outlook change notifications support delegated and application permission scopes. Note the following limitations: + +- Delegated permission supports subscribing to items in folders in only the signed-in user's mailbox. For example, you cannot use the delegated permission Calendars.Read to subscribe to events in another user’s mailbox. +- To subscribe to change notifications of Outlook contacts, events, or messages in _shared or delegated_ folders: + + - Use the corresponding application permission to subscribe to changes of items in a folder or mailbox of _any_ user in the tenant. + - Do not use the Outlook sharing permissions (Contacts.Read.Shared, Calendars.Read.Shared, Mail.Read.Shared, and their read/write counterparts), as they do **not** support subscribing to change notifications on items in shared or delegated folders. +### onlineMeetings, presence + +**onlineMeetings** and **presence** subscriptions require [encryption](/graph/webhooks-with-resource-data) for notifications with resource data. Subscription creation will fail if [encryptionCertificate](../resources/subscription.md) and [encryptionCertificateId](../resources/subscription.md) are not specified if resource data is desired in notifications. +For details about online meeting subscriptions, see [Get change notifications for online meetings](/graph/changenotifications-for-onlinemeeting). + +## HTTP request + + + +```http +GET /subscriptions/{id} +``` + +## Optional query parameters + +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description| +|:-----------|:-----|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [subscription](../resources/subscription.md) object in the response body. + +## Example + +##### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/subscriptions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscription = await graphClient.Subscriptions["{subscription-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/subscription-list.md b/docs/v4-reference-docs/subscription-list.md new file mode 100644 index 00000000000..916c403d1b5 --- /dev/null +++ b/docs/v4-reference-docs/subscription-list.md @@ -0,0 +1,217 @@ +--- +title: "List subscriptions" +description: " see the scenarios below for details." +ms.localizationpriority: medium +author: "jumasure" +doc_type: apiPageType +ms.prod: "change-notifications" +--- + +# List subscriptions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Retrieve a list of webhook subscriptions. + +The content of the response depends on the context in which the app is calling; for details, see the scenarios in the [Permissions](#permissions) section. + +## Permissions + +Depending on the resource and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +> **Note**: +> +> Some resources support change notifications in multiple scenarios, each of which may require different permissions. In those cases, use the resource path to differentiate the scenarios. +> +> Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +|[baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite, Subscription.Read.All | Tasks.ReadWrite, Subscription.Read.All | Not supported | +|[callRecord](../resources/callrecords-callrecord.md) | Not supported | Not supported | CallRecords.Read.All | +|[channel](../resources/channel.md)
      /teams/getAllChannels
      All channels in an organization. | Not supported | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[channel](../resources/channel.md)
      /teams/{id}/channels
      All channels in a particular team in an organization. | Channel.ReadBasic.All, ChannelSettings.Read.All, Subscription.Read.All | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[chat](../resources/chat.md)
      /chats
      All chats in an organization. | Not supported | Not supported | Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /chats/{id}
      A particular chat. | Chat.ReadBasic, Chat.Read, Chat.ReadWrite, Subscription.Read.All | Not supported | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /appCatalogs/teamsApps/{id}/installedToChats
      All chats in an organization where a particular Teams app is installed. | Not supported | Not supported | Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[chatMessage](../resources/chatmessage.md)
      /teams/{id}/channels/{id}/messages
      All messages and replies in a particular channel.| ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All, Subscription.Read.All | Not supported | ChannelMessage.Read.Group*, ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /teams/getAllMessages
      All channel messages in organization. | Not supported | Not supported | ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/{id}/messages
      All messages in a chat.| Chat.Read, Chat.ReadWrite, Subscription.Read.All | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/getAllMessages.
      All chat messages in an organization. | Not supported | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /users/{id}/chats/getAllMessages
      Chat messages for all chats a particular user is part of. | Chat.Read, Chat.ReadWrite, Subscription.Read.All | Not supported | Chat.Read.All, Chat.ReadWrite.All | +|[chatMessage](../resources/chatmessage.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMessages
      Chat messages for all chats in an organization where a particular Teams app is installed. | Not supported. | Not supported. | Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[contact](../resources/contact.md) | Contacts.Read, Subscription.Read.All | Contacts.Read, Subscription.Read.All | Contacts.Read | +|[conversationMember](../resources/conversationmember.md)
      /chats/getAllMembers
      Members of all chats in an organization.| Not supported | Not supported | ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /chats/{id}/members
      Members of a particular chat.| ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite, Subscription.Read.All | Not supported | ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMembers
      Chat members for all chats in an organization where a particular Teams app is installed. | Not supported | Not supported | ChatMember.Read.WhereInstalled, ChatMember.ReadWrite.WhereInstalled, Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[conversationMember](../resources/conversationmember.md)
      /teams/getAllMembers
      Members in all teams in an organization.| Not supported | Not supported | TeamMember.Read.All, TeamMember.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/members
      Members in a particular team.| TeamMember.Read.All, Subscription.Read.All | Not supported | TeamMember.Read.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/channels/getAllMembers
      Members in all private channels of a particular team.| Not supported | Not supported | ChannelMember.Read.All | +|[conversationMember](../resources/conversationmember.md) (/teams/getAllChannels/getAllMembers) | Not supported. | Not supported. | ChannelMember.Read.All | +|[driveItem](../resources/driveitem.md)
      User's personal OneDrive. | Not supported | Files.ReadWrite, Subscription.Read.All | Not supported | +|[driveItem](../resources/driveitem.md)
      OneDrive for Business. | Files.ReadWrite.All, Subscription.Read.All | Not supported | Files.ReadWrite.All | +|[event](../resources/event.md) | Calendars.Read, Subscription.Read.All | Calendars.Read, Subscription.Read.All | Calendars.Read | +|[group](../resources/group.md) | Group.Read.All, Subscription.Read.All | Not supported | Group.Read.All | +|[group conversation](../resources/conversation.md) | Group.Read.All, Subscription.Read.All | Not supported | Not supported | +|[list](../resources/list.md) | Sites.ReadWrite.All, Subscription.Read.All | Not supported | Sites.ReadWrite.All | +|[message](../resources/message.md) | Mail.ReadBasic, Mail.Read, Subscription.Read.All | Mail.ReadBasic, Mail.Read, Subscription.Read.All | Mail.Read | +|[online meeting](../resources/onlinemeeting.md) | Not supported | Not supported | OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | +|[presence](../resources/presence.md) | Presence.Read.All, Subscription.Read.All | Not supported | Not supported | +|[printer](../resources/printer.md) | Not supported | Not supported | Printer.Read.All, Printer.ReadWrite.All | +|[printTaskDefinition](../resources/printtaskdefinition.md) | Not supported | Not supported | PrintTaskDefinition.ReadWrite.All | +|[security alert](../resources/alert.md) | SecurityEvents.ReadWrite.All, Subscription.Read.All | Not supported | SecurityEvents.ReadWrite.All | +|[team](../resources/team.md)
      /teams
      All teams in an organization. | Not supported | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[team](../resources/team.md)
      /teams/{id}
      A particular team. | Team.ReadBasic.All, TeamSettings.Read.All, Subscription.Read.All | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[todoTask](../resources/todotask.md) | Tasks.ReadWrite, Subscription.Read.All | Tasks.ReadWrite, Subscription.Read.All | Not supported | +|[user](../resources/user.md) | User.Read.All, Subscription.Read.All | User.Read.All | User.Read.All | + +Response results are based on the context of the calling app. The following sections describe the common scenarios. + +### Basic scenarios + +Most commonly, an application wants to retrieve subscriptions that it originally created for the currently signed-in user, or for all users in the directory (work/school accounts). These scenarios do not require any special permissions beyond the ones the app used originally to create its subscriptions. + +| Context of the calling app | Response contains | +|:-----|:---------------- | +| App is calling on behalf of the signed-in user (delegated permission).
      -and-
      App has the original permission required to [create the subscription](subscription-post-subscriptions.md).

      **Note:** This applies to both personal Microsoft accounts and work/school accounts. | Subscriptions created by **this app** for the signed-in user only. | +| App is calling on behalf of itself (application permission).
      -and-
      App has the original permission required to [create the subscription](subscription-post-subscriptions.md).

      Note: This applies to work/school accounts only.| Subscriptions created by **this app** for itself or for any user in the directory.| + +### Advanced scenarios + +In some cases, an app wants to retrieve subscriptions created by other apps. For example, a user wants to see all subscriptions created by any app on their behalf. Or, an administrator may want to see all subscriptions from all apps in their directory. +For such scenarios, a delegated permission Subscription.Read.All is required. + +| Context of the calling app | Response contains | +|:-----|:---------------- | +| App is calling on behalf of the signed-in user (delegated permission). *The user is a non-admin*.
      -and-
      App has the permission Subscription.Read.All

      Note: This applies to both personal Microsoft accounts and work/school accounts. | Subscriptions created by **any app** for the signed-in user only. | +| App is calling on behalf of the signed-in user (delegated permission). *The user is an admin*.
      -and-
      App has the permission Subscription.Read.All

      Note: This applies to work/school accounts only. | Subscriptions created by **any app** for **any user** in the directory.| + +## HTTP request + + + +```http +GET /subscriptions +``` + +## Optional query parameters + +This method does not support the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [subscription](../resources/subscription.md) objects in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/subscriptions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscriptions = await graphClient.Subscriptions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#subscriptions", + "value": [ + { + "id": "0fc0d6db-0073-42e5-a186-853da75fb308", + "resource": "Users", + "applicationId": "24d3b144-21ae-4080-943f-7067b395b913", + "changeType": "updated,deleted", + "clientState": null, + "notificationUrl": "https://webhookappexample.azurewebsites.net/api/notifications", + "lifecycleNotificationUrl":"https://webhook.azurewebsites.net/api/send/lifecycleNotifications", + "expirationDateTime": "2018-03-12T05:00:00Z", + "creatorId": "8ee44408-0679-472c-bc2a-692812af3437", + "latestSupportedTlsVersion": "v1_2", + "encryptionCertificate": "", + "encryptionCertificateId": "", + "includeResourceData": false, + "notificationContentType": "application/json" + } + ] +} +``` + + + + +> **Note:** the `clientState` property value is not returned for security purposes. + +When a request returns multiple pages of data, the response includes an `@odata.nextLink` property to help you manage the results. To learn more, see [Paging Microsoft Graph data in your app](/graph/paging). diff --git a/docs/v4-reference-docs/subscription-post-subscriptions.md b/docs/v4-reference-docs/subscription-post-subscriptions.md new file mode 100644 index 00000000000..a430afb61d0 --- /dev/null +++ b/docs/v4-reference-docs/subscription-post-subscriptions.md @@ -0,0 +1,289 @@ +--- +title: "Create subscription" +description: "Subscribes a listener application to receive change notifications when data on a Microsoft Graph resource changes." +ms.localizationpriority: medium +author: "jumasure" +doc_type: apiPageType +ms.prod: "change-notifications" +--- + +# Create subscription + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Subscribes a listener application to receive change notifications when the requested type of changes occur to the specified resource in Microsoft Graph. + +See the table in the [Permissions](#permissions) section for the list of resources that support subscribing to change notifications. + +Some resources support the option to include encrypted resource data in change notifications. These resources include [chatMessage](../resources/chatmessage.md), [contact](../resources/contact.md), [event](../resources/event.md), [message](../resources/message.md), [onlineMeetings](../resources/onlinemeeting.md) and [presence](../resources/presence.md). For more information, see [Set up change notifications that include resource data](/graph/webhooks-with-resource-data) and [Change notifications for Outlook resources in Microsoft Graph](/graph/outlook-change-notifications-overview). + +## Permissions + +Creating a subscription requires read permission to the resource. For example, to get change notifications on messages, your app needs the Mail.Read permission. + +Depending on the resource and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing the permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +> **Note**: +> +> Due to security restrictions, Microsoft Graph subscriptions do not support write access permissions when only read access permissions are needed. +> +> Some resources support change notifications in multiple scenarios, each of which may require different permissions. In those cases, use the resource path to differentiate the scenarios. +> +> Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +|[baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +|[callRecord](../resources/callrecords-callrecord.md) | Not supported | Not supported | CallRecords.Read.All | +|[channel](../resources/channel.md)
      /teams/getAllChannels
      All channels in an organization. | Not supported | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[channel](../resources/channel.md)
      /teams/{id}/channels
      All channels in a particular team in an organization. | Channel.ReadBasic.All, ChannelSettings.Read.All | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[chat](../resources/chat.md)
      /chats
      All chats in an organization. | Not supported | Not supported | Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /chats/{id}
      A particular chat.| Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /appCatalogs/teamsApps/{id}/installedToChats
      All chats in an organization where a particular Teams app is installed. | Not supported | Not supported | Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[chatMessage](../resources/chatmessage.md)
      /teams/{id}/channels/{id}/messages
      All messages and replies in a particular channel. | ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All | Not supported | ChannelMessage.Read.Group*, ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /teams/getAllMessages
      All channel messages in organization. | Not supported | Not supported | ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/{id}/messages
      All messages in a chat. | Chat.Read, Chat.ReadWrite | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/getAllMessages.
      All chat messages in an organization. | Not supported | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /users/{id}/chats/getAllMessages
      Chat messages for all chats a particular user is part of. | Chat.Read, Chat.ReadWrite | Not supported | Chat.Read.All, Chat.ReadWrite.All | +|[chatMessage](../resources/chatmessage.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMessages
      Chat messages for all chats in an organization where a particular Teams app is installed. | Not supported | Not supported | Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +|[conversationMember](../resources/conversationmember.md)
      /chats/getAllMembers
      Members of all chats in an organization. | Not supported | Not supported | ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /chats/{id}/members
      Members of a particular chat. | ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported | ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMembers
      Chat members for all chats in an organization where a particular Teams app is installed. | Not supported. | Not supported. | ChatMember.Read.WhereInstalled, ChatMember.ReadWrite.WhereInstalled, Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[conversationMember](../resources/conversationmember.md)
      /teams/getAllMembers
      Members in all teams in an organization. | Not supported | Not supported | TeamMember.Read.All, TeamMember.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/members
      Members in a particular team. | TeamMember.Read.All | Not supported | TeamMember.Read.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/channels/getAllMembers
      Members in all private channels of a particular team. | Not supported | Not supported | ChannelMember.Read.All | +|[conversationMember](../resources/conversationmember.md) (/teams/getAllChannels/getAllMembers) | Not supported. | Not supported. | ChannelMember.Read.All | +|[driveItem](../resources/driveitem.md) (user's personal OneDrive) | Not supported | Files.ReadWrite | Not supported | +|[driveItem](../resources/driveitem.md) (OneDrive for Business) | Files.ReadWrite.All | Not supported | Files.ReadWrite.All | +|[event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read | +|[group](../resources/group.md) | Group.Read.All | Not supported | Group.Read.All | +|[group conversation](../resources/conversation.md) | Group.Read.All | Not supported | Not supported | +|[list](../resources/list.md) | Sites.ReadWrite.All | Not supported | Sites.ReadWrite.All | +|[message](../resources/message.md) | Mail.ReadBasic, Mail.Read | Mail.ReadBasic, Mail.Read | Mail.Read | +|[online meeting](../resources/onlinemeeting.md) | Not supported | Not supported | OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | +|[presence](../resources/presence.md) | Presence.Read.All | Not supported | Not supported | +|[printer](../resources/printer.md) | Not supported | Not supported | Printer.Read.All, Printer.ReadWrite.All | +|[printTaskDefinition](../resources/printtaskdefinition.md) | Not supported | Not supported | PrintTaskDefinition.ReadWrite.All | +|[security alert](../resources/alert.md) | SecurityEvents.ReadWrite.All | Not supported | SecurityEvents.ReadWrite.All | +|[team](../resources/team.md)
      /teams
      All teams in an organization. | Not supported | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[team](../resources/team.md)
      /teams/{id}
      A particular team. | Team.ReadBasic.All, TeamSettings.Read.All | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +|[user](../resources/user.md) | User.Read.All | User.Read.All | User.Read.All | + + +### chatMessage + +**chatMessage** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified for such subscriptions. Before you can create a **chatMessage** subscription with application permissions, you might need to request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +You must use the `Prefer: include-unknown-enum-members` request header to get the following values in **chatMessage** **messageType** [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `systemEventMessage` for `/teams/{id}/channels/{id}/messages` and `/chats/{id}/messages` resource. + +> [!NOTE] +>`/teams/getAllMessages`, `/chats/getAllMessages`, `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` +> have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMessages` and `/chats/getAllMessages` support both `model=A` and `model=B` query parameters, +> `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` support only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### conversationMember +**conversationMember** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/teams/getAllMembers`, `/chats/getAllMembers`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers ` have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMembers` and `/chats/getAllMembers` support both `model=A` and `model=B` query parameters. `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers` supports only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### team, channel, and chat +**team**, **channel**, and **chat** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/appCatalogs/teamsApps/{id}/installedToChats` has [licensing and payment requirements](/graph/teams-licenses), specifically supporting only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + + +#### Request example + +Specify the `model` query parameter in the **resource** property in the request body. + +```http +POST https://graph.microsoft.com/v1.0/subscriptions +Content-type: application/json + +{ + "changeType": "created", + "notificationUrl": "https://webhook.azurewebsites.net/api/send/myNotifyClient", + "resource": "chats/getAllMessages?model=A", + "expirationDateTime":"2016-11-20T18:23:45.9356913Z", + "clientState": "secretClientValue", + "latestSupportedTlsVersion": "v1_2" +} +``` + +### driveItem + +Additional limitations apply for subscriptions on OneDrive items. The limitations apply to creating as well as managing (getting, updating, and deleting) subscriptions. + +On a personal OneDrive, you can subscribe to the root folder or any subfolder in that drive. On OneDrive for Business, you can subscribe to only the root folder. Change notifications are sent for the requested types of changes on the subscribed folder, or any file, folder, or other **driveItem** instances in its hierarchy. You cannot subscribe to **drive** or **driveItem** instances that are not folders, such as individual files. + +OneDrive for Business and SharePoint support sending your application notifications of security events that occur on a **driveItem**. To subscribe to these events, add the `prefer:includesecuritywebhooks` header to your request to create a subscription. After the subscription is created, you will receive notifications when the permissions on an item change. This header is applicable to SharePoint and OneDrive for Business but not consumer OneDrive accounts. + +### contact, event, and message + +You can subscribe to changes in Outlook **contact**, **event**, or **message** resources and optionally specify in the POST request payload whether to include encrypted resource data in notifications. + +Creating and managing (getting, updating, and deleting) a subscription requires a read scope to the resource. For example, to get change notifications on messages, your app needs the Mail.Read permission. Outlook change notifications support delegated and application permission scopes. Note the following limitations: + +- Delegated permission supports subscribing to items in folders in only the signed-in user's mailbox. For example, you cannot use the delegated permission Calendars.Read to subscribe to events in another user’s mailbox. +- To subscribe to change notifications of Outlook contacts, events, or messages in _shared or delegated_ folders: + + - Use the corresponding application permission to subscribe to changes of items in a folder or mailbox of _any_ user in the tenant. + - Do not use the Outlook sharing permissions (Contacts.Read.Shared, Calendars.Read.Shared, Mail.Read.Shared, and their read/write counterparts), as they do **not** support subscribing to change notifications on items in shared or delegated folders. +### onlineMeetings, presence + +Subscriptions on **onlineMeetings** and **presence** require the **encryptionCertificate** and **encryptionCertificateId** property when [creating a subscription](/graph/webhooks-with-resource-data#creating-a-subscription) for notifications with encrypted resource data. For more information, see [setting up change notifications to include resource data](/graph/webhooks-with-resource-data). +For details about online meeting subscriptions, see [Get change notifications for online meetings](/graph/changenotifications-for-onlinemeeting). + +## HTTP request + + + +```http +POST /subscriptions +``` + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of [subscription](../resources/subscription.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [subscription](../resources/subscription.md) object in the response body. + +For details about how errors are returned, see [Error responses][error-response]. + +## Example + +### Request + +In the request body, supply a JSON representation of the [subscription](../resources/subscription.md) object. +The `clientState` and `latestSupportedTlsVersion` fields are optional. + +This request creates a subscription for change notifications about new mail received by the currently signed in user. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/subscriptions +Content-type: application/json + +{ + "changeType": "created", + "notificationUrl": "https://webhook.azurewebsites.net/api/send/myNotifyClient", + "resource": "me/mailFolders('Inbox')/messages", + "expirationDateTime":"2016-11-20T18:23:45.9356913Z", + "clientState": "secretClientValue", + "latestSupportedTlsVersion": "v1_2" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscription = new Subscription +{ + ChangeType = "created", + NotificationUrl = "https://webhook.azurewebsites.net/api/send/myNotifyClient", + Resource = "me/mailFolders('Inbox')/messages", + ExpirationDateTime = DateTimeOffset.Parse("2016-11-20T18:23:45.9356913Z"), + ClientState = "secretClientValue", + LatestSupportedTlsVersion = "v1_2" +}; + +await graphClient.Subscriptions + .Request() + .AddAsync(subscription); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#subscriptions/$entity", + "id": "7f105c7d-2dc5-4530-97cd-4e7ae6534c07", + "resource": "me/mailFolders('Inbox')/messages", + "applicationId": "24d3b144-21ae-4080-943f-7067b395b913", + "changeType": "created", + "clientState": "secretClientValue", + "notificationUrl": "https://webhook.azurewebsites.net/api/send/myNotifyClient", + "expirationDateTime": "2016-11-20T18:23:45.9356913Z", + "creatorId": "8ee44408-0679-472c-bc2a-692812af3437", + "latestSupportedTlsVersion": "v1_2", + "notificationContentType": "application/json" +} +``` + +#### Notification endpoint validation + +The subscription notification endpoint (specified in the **notificationUrl** property) must be capable of responding to a validation request as described in [Set up notifications for changes in user data](/graph/webhooks#notification-endpoint-validation). If validation fails, the request to create the subscription returns a 400 Bad Request error. + +[error-response]: /graph/errors + + + + diff --git a/docs/v4-reference-docs/subscription-update.md b/docs/v4-reference-docs/subscription-update.md new file mode 100644 index 00000000000..cb723c39c3c --- /dev/null +++ b/docs/v4-reference-docs/subscription-update.md @@ -0,0 +1,272 @@ +--- +title: "Update subscription" +description: "Renew a subscription by extending its expiry time." +ms.localizationpriority: medium +author: "jumasure" +doc_type: apiPageType +ms.prod: "change-notifications" +--- + +# Update subscription + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>Existing apps that use this feature with [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) or [baseTaskList](/graph/api/resources/basetasklist?view=graph-rest-beta&preserve-view=true) should be updated, as the to-do API set built on these resources is deprecated as of May 31, 2022. That API set will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Renew a subscription by extending its expiry time. + +The table in the [Permissions](#permissions) section lists the resources that support subscribing to change notifications. + +Subscriptions expire after a length of time that varies by resource type. In order to avoid missing change notifications, an app should renew its subscriptions well in advance of their expiry date. See [subscription](../resources/subscription.md) for maximum length of a subscription for each resource type. + +## Permissions + +Depending on the resource and the permission type (delegated or application) requested, the permission specified in the following table is the least privileged required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +> **Note**: +> +> Some resources support change notifications in multiple scenarios, each of which may require different permissions. In those cases, use the resource path to differentiate the scenarios. +> +> Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +| Supported resource | Delegated (work or school account) | Delegated (personal Microsoft account) | Application | +|:-----|:-----|:-----|:-----| +|[baseTask](../resources/basetask.md) (deprecated) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +|[callRecord](../resources/callrecords-callrecord.md) | Not supported | Not supported | CallRecords.Read.All | +|[channel](../resources/channel.md)
      /teams/getAllChannels
      All channels in an organization. | Not supported | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[channel](../resources/channel.md)
      /teams/{id}/channels
      All channels in a particular team in an organization. | Channel.ReadBasic.All, ChannelSettings.Read.All | Not supported | Channel.ReadBasic.All, ChannelSettings.Read.All | +|[chat](../resources/chat.md)
      /chats
      All chats in an organization. | Not supported | Not supported | Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /chats/{id}
      A particular chat.| Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[chat](../resources/chat.md)
      /appCatalogs/teamsApps/{id}/installedToChats
      All chats in an organization where a particular Teams app is installed.| Not supported | Not supported | Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[chatMessage](../resources/chatmessage.md)
      /teams/{id}/channels/{id}/messages
      All messages and replies in a particular channel. | ChannelMessage.Read.All, Group.Read.All, Group.ReadWrite.All | Not supported | ChannelMessage.Read.Group*, ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /teams/getAllMessages
      All channel messages in organization. | Not supported | Not supported | ChannelMessage.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/{id}/messages
      All messages in a chat. | Chat.Read, Chat.ReadWrite | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /chats/getAllMessages.
      All chat messages in an organization. | Not supported | Not supported | Chat.Read.All | +|[chatMessage](../resources/chatmessage.md)
      /users/{id}/chats/getAllMessages
      Chat messages for all chats a particular user is part of. | Chat.Read, Chat.ReadWrite | Not supported | Chat.Read.All, Chat.ReadWrite.All | +|[chatMessage](../resources/chatmessage.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMessages
      Chat messages for all chats in an organization where a particular Teams app is installed. | Not supported | Not supported | Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[contact](../resources/contact.md) | Contacts.Read | Contacts.Read | Contacts.Read | +|[conversationMember](../resources/conversationmember.md)
      /chats/getAllMembers
      Members of all chats in an organization. | Not supported | Not supported | ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /chats/{id}/members
      Members of a particular chat. | ChatMember.Read, ChatMember.ReadWrite, Chat.ReadBasic, Chat.Read, Chat.ReadWrite | Not supported | ChatMember.Read.Chat*, Chat.Manage.Chat*, ChatMember.Read.All, ChatMember.ReadWrite.All, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /appCatalogs/teamsApps/{id}/installedToChats/getAllMembers
      Chat members for all chats in an organization where a particular Teams app is installed. | Not supported. | Not supported. | ChatMember.Read.WhereInstalled, ChatMember.ReadWrite.WhereInstalled, Chat.ReadBasic.WhereInstalled, Chat.Read.WhereInstalled, Chat.ReadWrite.WhereInstalled | +|[conversationMember](../resources/conversationmember.md)
      /teams/getAllMembers
      Members in all teams in an organization. | Not supported | Not supported | TeamMember.Read.All, TeamMember.ReadWrite.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/members
      Members in a particular team. | TeamMember.Read.All | Not supported | TeamMember.Read.All | +|[conversationMember](../resources/conversationmember.md)
      /teams/{id}/channels/getAllMembers
      Members in all private channels of a particular team. | Not supported | Not supported | ChannelMember.Read.All | +|[conversationMember](../resources/conversationmember.md) (/teams/getAllChannels/getAllMembers) | Not supported. | Not supported. | ChannelMember.Read.All | +|[driveItem](../resources/driveitem.md) (user's personal OneDrive) | Not supported | Files.ReadWrite | Not supported | +|[driveItem](../resources/driveitem.md) (OneDrive for Business) | Files.ReadWrite.All | Not supported | Files.ReadWrite.All | +|[event](../resources/event.md) | Calendars.Read | Calendars.Read | Calendars.Read | +|[group](../resources/group.md) | Group.Read.All | Not supported | Group.Read.All | +|[group conversation](../resources/conversation.md) | Group.Read.All | Not supported | Not supported | +|[list](../resources/list.md) | Sites.ReadWrite.All | Not supported | Sites.ReadWrite.All | +|[message](../resources/message.md) | Mail.ReadBasic, Mail.Read | Mail.ReadBasic, Mail.Read | Mail.Read | +|[online meeting](../resources/onlinemeeting.md) | Not supported | Not supported | OnlineMeetings.Read.All, OnlineMeetings.ReadWrite.All | +|[presence](../resources/presence.md) | Presence.Read.All | Not supported | Not supported | +|[printer](../resources/printer.md) | Not supported | Not supported | Printer.Read.All, Printer.ReadWrite.All | +|[printTaskDefinition](../resources/printtaskdefinition.md) | Not supported | Not supported | PrintTaskDefinition.ReadWrite.All | +|[security alert](../resources/alert.md) | SecurityEvents.ReadWrite.All | Not supported | SecurityEvents.ReadWrite.All | +|[team](../resources/team.md)
      /teams
      All teams in an organization. | Not supported | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[team](../resources/team.md)
      /teams/{id}
      A particular team. | Team.ReadBasic.All, TeamSettings.Read.All | Not supported | Team.ReadBasic.All, TeamSettings.Read.All | +|[todoTask](../resources/todotask.md) | Tasks.ReadWrite | Tasks.ReadWrite | Not supported | +|[user](../resources/user.md) | User.Read.All | User.Read.All | User.Read.All | + + +### chatMessage + +**chatMessage** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified for such subscriptions. Before you can create a **chatMessage** subscription with application permissions, you might need to request access. For details, see [Protected APIs in Microsoft Teams](/graph/teams-protected-apis). + +You must use the `Prefer: include-unknown-enum-members` request header to get the following values in **chatMessage** **messageType** [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `systemEventMessage` for `/teams/{id}/channels/{id}/messages` and `/chats/{id}/messages` resource. + +> [!NOTE] +>`/teams/getAllMessages`, `/chats/getAllMessages`, `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` +> have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMessages` and `/chats/getAllMessages` support both `model=A` and `model=B` query parameters, +> `/me/chats/getAllMessages`, `/users/{id}/chats/getAllMessages`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` support only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### conversationMember +**conversationMember** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/teams/getAllMembers`, `/chats/getAllMembers`, and `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers ` have [licensing and payment requirements](/graph/teams-licenses). +> `/teams/getAllMembers` and `/chats/getAllMembers` support both `model=A` and `model=B` query parameters. `/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers` supports only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + +### team, channel, and chat +**team**, **channel**, and **chat** subscriptions can be specified to include resource data. If specified to include resource data (**includeResourceData** set to `true`), [encryption](/graph/webhooks-with-resource-data) is required. The subscription creation fails if an [encryptionCertificate](/graph/api/resources/subscription) isn't specified. + +> [!NOTE] +>`/appCatalogs/teamsApps/{id}/installedToChats` has [licensing and payment requirements](/graph/teams-licenses), specifically supporting only `model=B`. +> If no model is specified, [evaluation mode](/graph/teams-licenses#evaluation-mode-default-requirements) will be used. + + +#### Request example + +Specify the `model` query parameter in the **resource** property in the request body. + +```http +POST https://graph.microsoft.com/v1.0/subscriptions +Content-type: application/json + +{ + "changeType": "created", + "notificationUrl": "https://webhook.azurewebsites.net/api/send/myNotifyClient", + "resource": "chats/getAllMessages?model=A", + "expirationDateTime":"2016-11-20T18:23:45.9356913Z", + "clientState": "secretClientValue", + "latestSupportedTlsVersion": "v1_2" +} +``` + +### driveItem + +Additional limitations apply for subscriptions on OneDrive items. The limitations apply to creating as well as managing (getting, updating, and deleting) subscriptions. + +On a personal OneDrive, you can subscribe to the root folder or any subfolder in that drive. On OneDrive for Business, you can subscribe to only the root folder. Change notifications are sent for the requested types of changes on the subscribed folder, or any file, folder, or other **driveItem** instances in its hierarchy. You cannot subscribe to **drive** or **driveItem** instances that are not folders, such as individual files. + +### contact, event, and message + +You can subscribe to changes in Outlook **contact**, **event**, or **message** resources and optionally specify in the POST request payload whether to include encrypted resource data in notifications. + +Creating and managing (getting, updating, and deleting) a subscription requires a read scope to the resource. For example, to get change notifications on messages, your app needs the Mail.Read permission. Outlook change notifications support delegated and application permission scopes. Note the following limitations: + +- Delegated permission supports subscribing to items in folders in only the signed-in user's mailbox. For example, you cannot use the delegated permission Calendars.Read to subscribe to events in another user’s mailbox. +- To subscribe to change notifications of Outlook contacts, events, or messages in _shared or delegated_ folders: + + - Use the corresponding application permission to subscribe to changes of items in a folder or mailbox of _any_ user in the tenant. + - Do not use the Outlook sharing permissions (Contacts.Read.Shared, Calendars.Read.Shared, Mail.Read.Shared, and their read/write counterparts), as they do **not** support subscribing to change notifications on items in shared or delegated folders. +### onlineMeetings, presence + +**onlineMeetings** and **presence** subscriptions require [encryption](/graph/webhooks-with-resource-data) for notifications with resource data. Subscription creation will fail if [encryptionCertificate](../resources/subscription.md) and [encryptionCertificateId](../resources/subscription.md) are not specified if resource data is desired in notifications. +For details about online meeting subscriptions, see [Get change notifications for online meetings](/graph/changenotifications-for-onlinemeeting). + +## HTTP request + + + +```http +PATCH /subscriptions/{id} +``` + +## Request headers + +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +| Name | Type | Description| +|:-----------|:------|:----------| +| expirationDateTime | DateTimeOffset | Specifies the date and time in UTC when the subscription expires. For the maximum supported subscription length of time varies depending on the resource. | + +## Response + +If successful, this method returns a `200 OK` response code and [subscription](../resources/subscription.md) object in the response body. + +For details about how errors are returned, see [Error responses][error-response]. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/subscriptions/{id} +Content-type: application/json + +{ + "expirationDateTime":"2016-11-22T18:23:45.9356913Z" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscription = new Subscription +{ + ExpirationDateTime = DateTimeOffset.Parse("2016-11-22T18:23:45.9356913Z") +}; + +await graphClient.Subscriptions["{subscription-id}"] + .Request() + .UpdateAsync(subscription); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id":"7f105c7d-2dc5-4530-97cd-4e7ae6534c07", + "resource":"me/messages", + "applicationId": "24d3b144-21ae-4080-943f-7067b395b913", + "changeType":"created,updated", + "clientState":"secretClientValue", + "notificationUrl":"https://webhook.azurewebsites.net/api/send/myNotifyClient", + "lifecycleNotificationUrl":"https://webhook.azurewebsites.net/api/send/lifecycleNotifications", + "expirationDateTime":"2016-11-22T18:23:45.9356913Z", + "creatorId": "8ee44408-0679-472c-bc2a-692812af3437", + "latestSupportedTlsVersion": "v1_2", + "encryptionCertificate": "", + "encryptionCertificateId": "", + "includeResourceData": false, + "notificationContentType": "application/json" +} +``` + +[error-response]: /graph/errors + + + diff --git a/docs/v4-reference-docs/subscriptions-socketio.md b/docs/v4-reference-docs/subscriptions-socketio.md new file mode 100644 index 00000000000..f33891a72bc --- /dev/null +++ b/docs/v4-reference-docs/subscriptions-socketio.md @@ -0,0 +1,130 @@ +--- +author: learafa +title: "Get websocket endpoint" +description: "Use of these APIs in production applications is not supported." +ms.localizationpriority: medium +ms.prod: "sharepoint" +doc_type: apiPageType +--- + +# Get websocket endpoint + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. +Use of these APIs in production applications is not supported. + +Allows you to receive near-real-time change notifications for a [drive][] and [list][] using [socket.io][]. +Socket.io is a popular notifications library for JavaScript that utilizes WebSockets. To learn more, see [socket.io](https://socket.io). + +[drive]: ../resources/drive.md +[list]: ../resources/list.md +[socket.io]: https://socket.io/ + +## Permissions + +One of the following permissions is required to call this API. +To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) +|:---------------------------------------|:------------------------------------------- +| Delegated (work or school account) | Files.Read, Files.ReadWrite, Files.ReadWrite.All, Sites.ReadWrite.All +| Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite, Files.ReadWrite.All +| Application | Not supported. + +## HTTP request + + + +```http +GET /me/drive/root/subscriptions/socketIo +GET /drives/{driveId}/root/subscriptions/socketIo +GET /drives/{driveId}/list/subscriptions/socketIo +GET /groups/{groupId}/drive/root/subscriptions/socketIo +GET /sites/{siteId}/lists/{listId}/drive/root/subscriptions/socketIo +``` + +## Example + +### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET /me/drive/root/subscriptions/socketIo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var subscription = await graphClient.Me.Drive.Root.Subscriptions["{subscription-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +If successful, this method returns a `200 OK` response code and a [subscription](../resources/subscription.md) object in the response body. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "opaqueId-fj3hd7yf283jfk193726nvc2w3i2diemdu8", + "notificationUrl": "https://f3hb0mpua.svc.ms/zbaehwg/callback?snthgk=1ff3-2345672zz831837523" +} +``` + +The `notificationUrl` returned is a socket.io endpoint URL. +To use it with a socket.io client, split the string on the `/callback?` token. +The part of the string before `/callback?` is the socket.io endpoint URL and the part of the string after is an opaque query string that must be given to the libary. + +The following example shows how to use the `notificationUrl` with socket.io in JavaScript. + +```javascript +// this is the notificationUrl returned from this API +var notificationUrl = "https://f3hb0mpua.svc.ms/zbaehwg/callback?snthgk=1ff3-2345672zz831837523"; + +// after the split, split[0] will be everything leading up to '/callback?' and split[1] will be everything after. +var split = notificationUrl.split("/callback?"); + +// 'io' comes from the socket.io client library +var socket = io(split[0], { query: split[1] }); + +// these examples log to the console. +// your app would provide its own callbacks +socket.on("connect", ()=>console.log("Connected!")); +socket.on("notification", (data)=>console.log("Notification!", data)); +``` + + + + + diff --git a/docs/v4-reference-docs/swapshiftschangerequest-approve.md b/docs/v4-reference-docs/swapshiftschangerequest-approve.md new file mode 100644 index 00000000000..7caebc506e6 --- /dev/null +++ b/docs/v4-reference-docs/swapshiftschangerequest-approve.md @@ -0,0 +1,121 @@ +--- +title: "swapShiftsChangeRequest: approve" +description: "Approve a swap shift request." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# swapShiftsChangeRequest: approve + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Approve a [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/swapShiftsChangeRequests/{swapShiftChangeRequestId}/approve +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|A custom approval message.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/swapShiftsChangeRequests/{swapShiftChangeRequestId}/approve +Content-type: application/json + +{ + "message": "message-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "message-value"; + +await graphClient.Teams["{team-id}"].Schedule.SwapShiftsChangeRequests["{swapShiftsChangeRequest-id}"] + .Approve(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 NO CONTENT +``` + + + + + diff --git a/docs/v4-reference-docs/swapshiftschangerequest-decline.md b/docs/v4-reference-docs/swapshiftschangerequest-decline.md new file mode 100644 index 00000000000..2291014e28d --- /dev/null +++ b/docs/v4-reference-docs/swapshiftschangerequest-decline.md @@ -0,0 +1,121 @@ +--- +title: "swapShiftsChangeRequest: decline" +description: "Decline a swap shift request." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# swapShiftsChangeRequest: decline + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Decline a [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/swapShiftsChangeRequests/{swapShiftChangeRequestId}/decline +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|A custom decline message.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/swapShiftsChangeRequests/{swapShiftChangeRequestId}/decline +Content-type: application/json + +{ + "message": "message-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "message-value"; + +await graphClient.Teams["{team-id}"].Schedule.SwapShiftsChangeRequests["{swapShiftsChangeRequest-id}"] + .Decline(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 NO CONTENT +``` + + + + + diff --git a/docs/v4-reference-docs/swapshiftschangerequest-get.md b/docs/v4-reference-docs/swapshiftschangerequest-get.md new file mode 100644 index 00000000000..86cddbd8fbe --- /dev/null +++ b/docs/v4-reference-docs/swapshiftschangerequest-get.md @@ -0,0 +1,135 @@ +--- +title: "Get swapShiftsChangeRequest" +description: "Retrieve the properties and relationships of a swapShiftsChangeRequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get swapShiftsChangeRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/swapShiftsChangeRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/swapShiftsChangeRequests/{swapShiftsChangeRequestId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var swapShiftsChangeRequest = await graphClient.Teams["{team-id}"].Schedule.SwapShiftsChangeRequests["{swapShiftsChangeRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "senderShiftId": "5ad10161-6524-4c7c-9beb-4e8677ba2f6d", + "recipientShiftId": "e73408ca-3ea5-4bbf-96a8-2e06c95f7a2c", + "assignedTo": "manager", + "state": "approved", + "senderUserId": "3fe0bc21-1398-4fd9-9713-52511b434c1e", + "senderDateTime": "2019-05-01T10:00:00Z", + "senderMessage": "I can't make my shift, any chance we can swap?", + "recipientUserId": "567c8ea5-9e32-422a-a663-8270201699cd", + "recipientActionDateTime": "2019-05-01T11:00:00Z", + "recipientActionMessage": "Sure!", + "managerUserId": "fdcc8d43-7f83-438a-9ab1-098e8f2a95ff", + "managerActionDateTime": "2019-05-01T12:00:00Z", + "managerActionMessage": "Approved!" +} +``` + + + + + diff --git a/docs/v4-reference-docs/swapshiftschangerequest-list.md b/docs/v4-reference-docs/swapshiftschangerequest-list.md new file mode 100644 index 00000000000..48156822434 --- /dev/null +++ b/docs/v4-reference-docs/swapshiftschangerequest-list.md @@ -0,0 +1,140 @@ +--- +title: "List swapShiftsChangeRequest" +description: "Retrieve a list of swapShiftsChangeRequest objects in the team." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List swapShiftsChangeRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) objects in the team. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/swapShiftsChangeRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/swapShiftsChangeRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var swapShiftsChangeRequests = await graphClient.Teams["{team-id}"].Schedule.SwapShiftsChangeRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "senderShiftId": "5ad10161-6524-4c7c-9beb-4e8677ba2f6d", + "recipientShiftId": "e73408ca-3ea5-4bbf-96a8-2e06c95f7a2c", + "assignedTo": "manager", + "state": "approved", + "senderUserId": "3fe0bc21-1398-4fd9-9713-52511b434c1e", + "senderDateTime": "2019-05-01T10:00:00Z", + "senderMessage": "I can't make my shift, any chance we can swap?", + "recipientUserId": "567c8ea5-9e32-422a-a663-8270201699cd", + "recipientActionDateTime": "2019-05-01T11:00:00Z", + "recipientActionMessage": "Sure!", + "managerUserId": "fdcc8d43-7f83-438a-9ab1-098e8f2a95ff", + "managerActionDateTime": "2019-05-01T12:00:00Z", + "managerActionMessage": "Approved!" + } + ] +} + +``` + + + + + diff --git a/docs/v4-reference-docs/swapshiftschangerequest-post.md b/docs/v4-reference-docs/swapshiftschangerequest-post.md new file mode 100644 index 00000000000..f1aafff8fe0 --- /dev/null +++ b/docs/v4-reference-docs/swapshiftschangerequest-post.md @@ -0,0 +1,123 @@ +--- +title: "Create swapshiftRequest" +description: "Create an instance of a swapShiftsChangeRequest." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Create swapShiftsChangeRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an instance of a [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/swapShiftsChangeRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body +In the request body, provide a JSON representation of a new [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and the created [swapShiftsChangeRequest](../resources/swapshiftschangerequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/teams/788b75d2-a911-48c0-a5e2-dc98480457e3/schedule/swapShiftsChangeRequests +Authorization: Bearer {token} +Content-type: application/json + +{ + "senderShiftId": "5ad10161-6524-4c7c-9beb-4e8677ba2f6d", + "senderMessage": "I can't make my shift, any chance we can swap?", + "recipientUserId": "567c8ea5-9e32-422a-a663-8270201699cd", + "recipientShiftId": "e73408ca-3ea5-4bbf-96a8-2e06c95f7a2c" +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ +"id": "0b87dd20-d5ed-4764-9c3e-cfc8516def09", +"senderShiftId": "5ad10161-6524-4c7c-9beb-4e8677ba2f6d", +"recipientShiftId": "e73408ca-3ea5-4bbf-96a8-2e06c95f7a2c", +"assignedTo": "recipient", +"state": "pending", +"senderUserId": "3fe0bc21-1398-4fd9-9713-52511b434c1e", +"senderDateTime": "2019-05-01T10:00:00Z", +"senderMessage": "I can't make my shift, any chance we can swap?", +"recipientUserId": "567c8ea5-9e32-422a-a663-8270201699cd", +"recipientActionDateTime": null, +"recipientActionMessage": null, +"managerUserId": null, +"managerActionDateTime": null, +"managerActionMessage": null +} +``` + + + + + diff --git a/docs/v4-reference-docs/synchronization-synchronization-acquireaccesstoken.md b/docs/v4-reference-docs/synchronization-synchronization-acquireaccesstoken.md new file mode 100644 index 00000000000..322e56c6796 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronization-acquireaccesstoken.md @@ -0,0 +1,116 @@ +--- +title: "synchronization: acquireAccessToken" +description: "Acquire an OAuth Access token to authorize the Azure AD provisioning service to provision users into an application" +author: "ArvindHarinder1" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# acquireAccessToken +Namespace: microsoft.graph + +Acquire an OAuth Access token to authorize the Azure AD provisioning service to provision users into an application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Directory.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Application.ReadWrite.OwnedBy, Directory.ReadWrite.All| + +## HTTP request + + +``` http +POST /applications/{applicationsId}/synchronization/acquireAccessToken +POST /servicePrincipals/{servicePrincipalsId}/synchronization/acquireAccessToken +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|credentials|[synchronizationSecretKeyStringValuePair](../resources/synchronization-synchronizationsecretkeystringvaluepair.md) collection|Represents a single secret value.| + + + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/applications/{applicationsId}/synchronization/acquireAccessToken +Content-Type: application/json + +{ + "credentials": [ + { + "@odata.type": "microsoft.graph.synchronizationSecretKeyStringValuePair" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var credentials = new List() +{ + new SynchronizationSecretKeyStringValuePair + { + } +}; + +await graphClient.Applications["{application-id}"].Synchronization + .AcquireAccessToken(credentials) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/synchronization-synchronization-secrets.md b/docs/v4-reference-docs/synchronization-synchronization-secrets.md new file mode 100644 index 00000000000..7ead11a6727 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronization-secrets.md @@ -0,0 +1,136 @@ +--- +title: "synchronization: secrets" +description: "Provide credentials for establishing connectivity with the target system." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# synchronization: secrets + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Provide credentials for establishing connectivity with the target system. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP request + +```http +PUT /servicePrincipals/{id}/synchronization/secrets +``` + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|credentials|[synchronizationSecretKeyStringValuePair](../resources/synchronization-synchronizationsecretkeystringvaluepair.md) collection|Credentials to validate. Ignored when the **useSavedCredentials** parameter is `true`.| + +## Response +If the secrets are successfully saved, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/secrets +Content-type: application/json + +{ + "value": [ + { + "key": "BaseAddress", + "value": "user@domain.com" + }, + { + "key": "SecretToken", + "value": "password-value" + }, + { + "key": "SyncNotificationSettings", + "value": "{\"Enabled\":false,\"DeleteThresholdEnabled\":false}" + }, + { + "key": "SyncAll", + "value": "false" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var secrets = new SynchronizationSecretKeyStringValuePair +{ + Value = new List() + { + "", + "", + "", + "" + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization + .Request() + .PutAsync(secrets); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-delete.md b/docs/v4-reference-docs/synchronization-synchronizationjob-delete.md new file mode 100644 index 00000000000..bd5e4fa63cb --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-delete.md @@ -0,0 +1,79 @@ +--- +title: "Delete synchronizationJob" +description: "Stop the synchronization job, and permanently delete all the state associated with it." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Delete synchronizationJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Stop the synchronization job, and permanently delete all the state associated with it. Synchronized accounts are left as-is. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +DELETE /servicePrincipals/{id}/synchronization/jobs/{jobId}/ +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, returns a `204 No Content` response. It does not return anything in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-get.md b/docs/v4-reference-docs/synchronization-synchronizationjob-get.md new file mode 100644 index 00000000000..736916bcb1b --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-get.md @@ -0,0 +1,79 @@ +--- +title: "Get synchronizationJob" +description: "Retrieve the existing synchronization job and its properties." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Get synchronizationJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the existing synchronization job and its properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.Read.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +GET /servicePrincipals/{id}/synchronization/jobs/{jobId}/ +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, returns a `200 OK` response with a [synchronizationJob](../resources/synchronization-synchronizationjob.md) in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var synchronizationJob = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-list.md b/docs/v4-reference-docs/synchronization-synchronizationjob-list.md new file mode 100644 index 00000000000..fb86ad1539c --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-list.md @@ -0,0 +1,79 @@ +--- +title: "List synchronization jobs" +description: "List existing jobs for a given application instance (service principal)." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# List synchronization jobs + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List existing jobs for a given application instance (service principal). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +GET /servicePrincipals/{id}/synchronization/jobs/ +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [synchronizationJob](../resources/synchronization-synchronizationjob.md) objects in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var jobs = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-pause.md b/docs/v4-reference-docs/synchronization-synchronizationjob-pause.md new file mode 100644 index 00000000000..56657f1e794 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-pause.md @@ -0,0 +1,103 @@ +--- +title: "synchronizationJob: pause" +description: "Temporarily stop synchronization. All the progress, including job state, is persisted, and the job will continue from where it left off when a Start call is made." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# synchronizationJob: pause + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Temporarily stop a running synchronization job. All the progress, including job state, is persisted, and the job will continue from where it left off when a [start](../api/synchronization-synchronizationjob-start.md) call is made. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +POST /servicePrincipals/{id}/synchronization/jobs/{jobId}/pause +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, returns a `204 No Content` response. It does not return anything in the response body. + +## Example + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/pause +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .Pause() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of a response. + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-post.md b/docs/v4-reference-docs/synchronization-synchronizationjob-post.md new file mode 100644 index 00000000000..8444ddf61ec --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-post.md @@ -0,0 +1,89 @@ +--- +title: "Create synchronizationJob" +description: "Create new synchronization job with a default synchronization schema. The job is created in a disabled state. Call Start job to start synchronization." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Create synchronizationJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create new synchronization job with a default synchronization schema. The job is created in a disabled state. Call [Start job](synchronization-synchronizationjob-start.md) to start synchronization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +POST /servicePrincipals/{id}/synchronization/jobs/ +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of the [synchronizationJob](../resources/synchronization-synchronizationjob.md) object to be created. The only required property is `templateId`. The `templateId` property must match one of the templates created for this application/service principal. To find available templates, use [List templates](synchronization-synchronizationtemplate-list.md). + +## Response + +If successful, returns a `201 Created` response code and a [synchronizationJob](../resources/synchronization-synchronizationjob.md) object in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs +Content-type: application/json + +{ + "templateId": "BoxOutDelta" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var synchronizationJob = new SynchronizationJob +{ + TemplateId = "BoxOutDelta" +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs + .Request() + .AddAsync(synchronizationJob); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-provision-on-demand.md b/docs/v4-reference-docs/synchronization-synchronizationjob-provision-on-demand.md new file mode 100644 index 00000000000..f560c11fb12 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-provision-on-demand.md @@ -0,0 +1,336 @@ +--- +title: "synchronizationJob: provisionOnDemand" +description: "Select a user and provision the account on-demand." +author: "ArvindHarinder1" +ms.localizationpriority: medium +ms.prod: "applications" +doc_type: apiPageType +--- + +# synchronizationJob: provisionOnDemand + +Namespace: microsoft.graph + +Select a user and provision the account on-demand. The rate limit for this API is 5 requests per 10 seconds. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP request + + +``` http +POST /servicePrincipals/{servicePrincipalsId}/synchronization/jobs/{synchronizationJobId}/provisionOnDemand +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|parameters|[synchronizationJobApplicationParameters](../resources/synchronization-synchronizationjobapplicationparameters.md) collection|Represents the objects that will be provisioned and the synchronization rules executed. The resource is primarily used for on-demand provisioning. | + + + +## Response + +If successful, this method returns a `200 OK` response code and a stringKeyStringValuePair. + +## Examples + +### Example 1: Provision users from Azure AD to third-party applications + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/servicePrincipals/c8c95753-f628-48e1-9fab-76c2d4cf624c/synchronization/jobs/3f7565a3-fde6-4e4d-bda8-1bb70aba3612/provisionOnDemand +Content-Type: application/json + +{ + "parameters": [ + { + "subjects": [ + { + "objectId": "9bb0f679-a883-4a6f-8260-35b491b8b8c8", + "objectTypeName": "User" + } + ], + "ruleId": "ea807875-5618-4f0a-9125-0b46a05298ca" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var parameters = new List() +{ + new SynchronizationJobApplicationParameters + { + Subjects = new List() + { + new SynchronizationJobSubject + { + ObjectId = "9bb0f679-a883-4a6f-8260-35b491b8b8c8", + ObjectTypeName = "User" + } + }, + RuleId = "ea807875-5618-4f0a-9125-0b46a05298ca" + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .ProvisionOnDemand(parameters) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.stringKeyStringValuePair", + "key": "{\"result\":\"Skipped\",\"details\":{\"errorCode\":\"RedundantExport\",\"errorMessage\":\"The state of the user in both the source and target systems already match.\"}}", + "value": "{\"action\":\"Other\",\"changeId\":\"g8ba3be8-1d7f-4a60-ae31-a8980da0a389\",\"endTime\":\"2020-06-26T13:58:24.7682084Z\",\"modifiedProperties\":[{\"displayName\":\"objectId\",\"oldValue\":null,\"newValue\":\"52cf7b7a-52be-4a9b-9c69-e4d4a4a14f76\"},{\"displayName\":\"accountEnabled\",\"oldValue\":null,\"newValue\":\"True\"},{\"displayName\":\"displayName\",\"oldValue\":null,\"newValue\":\"Bill Bob\"},{\"displayName\":\"mailNickname\",\"oldValue\":null,\"newValue\":\"Bill\"},{\"displayName\":\"userPrincipalName\",\"oldValue\":null,\"newValue\":\"BillBob@scimreftest.onmicrosoft.com\"},{\"displayName\":\"IsSoftDeleted\",\"oldValue\":null,\"newValue\":\"False\"},{\"displayName\":\"appRoleAssignments\",\"oldValue\":null,\"newValue\":\"User\"}],\"provisioningSteps\":[{\"name\":\"EntryImport\",\"type\":\"Import\",\"status\":\"Success\",\"description\":\"Retrieved User 'BillBob@scimreftest.onmicrosoft.com' from Azure Active Directory\",\"timestamp\":\"2020-06-26T13:58:24.5494971Z\",\"details\":{\"objectId\":\"52cf7b7a-52be-4a9b-9c69-e4d4a4a14f76\",\"accountEnabled\":\"True\",\"displayName\":\"Fill Bob\",\"mailNickname\":\"Bill\",\"userPrincipalName\":\"BillBob@scimreftest.onmicrosoft.com\",\"IsSoftDeleted\":\"False\",\"appRoleAssignments\":\"User\"}},{\"name\":\"EntryImport\",\"type\":\"Matching\",\"status\":\"Success\",\"description\":\"Retrieved 'BillBob@scimreftest.onmicrosoft.com' from customappsso\",\"timestamp\":\"2020-06-26T13:58:24.7214072Z\",\"details\":{\"active\":\"True\",\"displayName\":\"Bill Bob\",\"externalId\":\"Bill\",\"id\":\"52507a19-96ec-4e73-9250-3e65ffd2d926\",\"userName\":\"BillBob@scimreftest.onmicrosoft.com\"}},{\"name\":\"EntrySynchronizationScoping\",\"type\":\"Scoping\",\"status\":\"Success\",\"description\":\"Determine if User in scope by evaluating against each scoping filter\",\"timestamp\":\"2020-06-26T13:58:24.7526181Z\",\"details\":{\"IsActive\":\"True\",\"Assigned\":\"True\",\"IsEffectivelyEntitledForProvisioning\":\"True\",\"IsInProvisioningScopeDisplayName\":\"True\",\"ScopeEvaluationResult\":\"{}\"}},{\"name\":\"EntrySynchronizationSkip\",\"type\":\"Export\",\"status\":\"Skipped\",\"description\":\"The state of the user in both the source and target systems already match. No change to the User 'BillBob@scimreftest.onmicrosoft.com' currently needs to be made.\",\"timestamp\":\"2020-06-26T13:58:24.7682084Z\",\"details\":{\"SkipReason\":\"RedundantExport\"}}],\"reportableIdentifier\":\"BillBob@scimreftest.onmicrosoft.com\",\"startTime\":\"2020-06-26T13:58:24.5494971Z\",\"statusInfo\":{\"status\":\"Skipped\",\"errorCode\":null,\"reason\":null,\"additionalDetails\":null,\"errorCategory\":null,\"recommendedAction\":null},\"sourceIdentity\":{\"id\":\"62cf7b7a-52be-4a9b-9c69-e5d4a4a14f67\",\"type\":\"User\",\"displayName\":null,\"details\":null},\"sourceSystem\":{\"id\":null,\"name\":\"Azure Active Directory\",\"details\":null},\"targetIdentity\":{\"id\":\"52507a19-96ec-4e73-9250-3e65ffd2d926\",\"type\":\"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User\",\"displayName\":null,\"details\":null},\"targetSystem\":{\"id\":null,\"name\":\"customappsso\",\"details\":null}}" +} +``` + +### Example 2: Sync on-demand from Active Directory to Azure Active Directory (Azure AD cloud sync) + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/servicePrincipals/3e916d82-dd59-4944-824d-93092908fd8d/synchronization/jobs/264ea562-28cd-42b1-93e0-8de1f0560581/provisionOnDemand +Content-Type: application/json + +{ + "parameters": [ + { + "ruleId": "6c409270-f78a-4bc6-af23-7cf3ab6482fe", + "subjects": [ + { + "objectId": "CN=AdeleV,CN=Users,DC=corp,DC=chicago,DC=com", + "objectTypeName": "user" + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var parameters = new List() +{ + new SynchronizationJobApplicationParameters + { + RuleId = "6c409270-f78a-4bc6-af23-7cf3ab6482fe", + Subjects = new List() + { + new SynchronizationJobSubject + { + ObjectId = "CN=AdeleV,CN=Users,DC=corp,DC=chicago,DC=com", + ObjectTypeName = "user" + } + } + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .ProvisionOnDemand(parameters) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://syncfabric.windowsazure.com/api/$metadata#microsoft.synchronization.stringKeyStringValuePair", + "key": "{\"result\":\"Success\",\"details\":{}}", + "value": "{\"provisioningSteps\":[{\"name\":\"EntryImportAdd\",\"type\":\"Import\",\"status\":\"Success\",\"description\":\"Received user 'adelev@chicago.com' change of type (Add) from Active Directory\",\"timestamp\":\"2022-04-21T18:40:07.8465145Z\",\"details\":{\"distinguishedName\":\"CN=AdeleV,CN=Users,DC=corp,DC=chicago,DC=com\",\"cn\":\"Adele Vest\",\"originatingReplicaToken\":\"{\\\"InvocationId\\\":\\\"6cbd7b45-b262-4dad-94a3-620503ea1f25\\\",\\\"Name\\\":\\\"DC01.esf.edu\\\"}\",\"sAMAccountName\":\"adelev\",\"targetAddress\":\"SMTP:adelev@esf0.mail.onmicrosoft.com\",\"givenName\":\"Adele\",\"objectSid\":\"AQUAAAAAAAUVAAAAXAMNf/YJ8nmaUZofGG4BAA==\",\"displayName\":\"Adele Vest\",\"msExchMailboxGuid\":\"+klu7DM5yE+9tOs6MuGxsw==\",\"msExchELCMailboxFlags\":\"2\",\"pwdLastSet\":\"132772253564048004\",\"initials\":\"S\",\"msExchRecipientDisplayType\":\"-2147483642\",\"streetAddress\":\"One Microsoft Way\",\"mail\":\"adelev@chicago.com\",\"sn\":\"AdeleV\",\"msExchSafeSendersHash\":\"gny5JQ==\",\"proxyAddresses\":\"X, 5, 0,  ... X400:C=US;A= ;P=ESF;O=MAIL;S=AdeleV;G=Adele;I=S; (5)\",\"objectGUID\":\"xxxxxxxLIUuBM8qK5Sxxxx\",\"legacyExchangeDN\":\"/o=ESF/ou=External (FYDIBOHF25SPDLT)/cn=Recipients/cn=b499521b46264967a6de75f1a08add7a\",\"msExchRecipientTypeDetails\":\"2147483648\",\"userAccountControl\":\"66048\",\"accountDisabled\":\"False\",\"countryCode\":\"840\",\"co\":\"United States\",\"l\":\"Chicago\",\"extensionAttribute10\":\"839153607\",\"c\":\"US\",\"mS-DS-ConsistencyGuid\":\"xxxxxxxLIUuBM8qK5Sxxxx\",\"mailNickname\":\"adelev\",\"st\":\"NY\",\"extensionAttribute15\":\"C1EA2EA6EC56F3D94D2D89D95D70E4D0\",\"extensionAttribute14\":\"F00177677\",\"postalCode\":\"13210\",\"extensionAttribute6\":\"A5\",\"msExchRemoteRecipientType\":\"4\",\"extensionAttribute5\":\"11\",\"userPrincipalName\":\"adelev@chicago.com\",\"adminDescription\":\"\",\"company\":\"\",\"department\":\"\",\"description\":\"\",\"employeeID\":\"\",\"employeeNumber\":\"\",\"employeeType\":\"\",\"errors\":\"\",\"extensionAttribute1\":\"\",\"extensionAttribute11\":\"\",\"extensionAttribute12\":\"\",\"extensionAttribute13\":\"\",\"extensionAttribute2\":\"\",\"extensionAttribute3\":\"\",\"extensionAttribute4\":\"\",\"extensionAttribute7\":\"\",\"extensionAttribute8\":\"\",\"extensionAttribute9\":\"\",\"facsimileTelephoneNumber\":\"\",\"homePhone\":\"\",\"info\":\"\",\"ipPhone\":\"\",\"isCriticalSystemObject\":\"\",\"logs\":\"\",\"middleName\":\"\",\"mobile\":\"\",\"msDS-HABSeniorityIndex\":\"\",\"msDS-InclusionTrigger\":\"\",\"msDS-PhoneticDisplayName\":\"\",\"msDS-preferredDataLocation\":\"\",\"msExchArchiveGUID\":\"\",\"msExchArchiveName\":\"\",\"msExchAssistantName\":\"\",\"msExchAuditAdmin\":\"\",\"msExchAuditDelegate\":\"\",\"msExchAuditDelegateAdmin\":\"\",\"msExchAuditOwner\":\"\",\"msExchBlockedSendersHash\":\"\",\"msExchBypassAudit\":\"\",\"msExchELCExpirySuspensionEnd\":\"\",\"msExchELCExpirySuspensionStart\":\"\",\"msExchEnableModeration\":\"\",\"msExchExtensionCustomAttribute1\":\"\",\"msExchExtensionCustomAttribute2\":\"\",\"msExchExtensionCustomAttribute3\":\"\",\"msExchExtensionCustomAttribute4\":\"\",\"msExchExtensionCustomAttribute5\":\"\",\"msExchHideFromAddressLists\":\"\",\"msExchImmutableId\":\"\",\"msExchLitigationHoldDate\":\"\",\"msExchLitigationHoldOwner\":\"\",\"msExchMailboxAuditEnable\":\"\",\"msExchMailboxAuditLogAgeLimit\":\"\",\"msExchModerationFlags\":\"\",\"msExchRequireAuthToSendTo\":\"\",\"msExchResourceCapacity\":\"\",\"msExchResourceDisplay\":\"\",\"msExchResourceMetaData\":\"\",\"msExchResourceSearchProperties\":\"\",\"msExchRetentionComment\":\"\",\"msExchRetentionURL\":\"\",\"msExchSafeRecipientsHash\":\"\",\"msExchSenderHintTranslations\":\"\",\"msExchTeamMailboxExpiration\":\"\",\"msExchTeamMailboxSharePointUrl\":\"\",\"msExchUsageLocation\":\"\",\"msExchUserHoldPolicies\":\"\",\"msRTCSIP-ApplicationOptions\":\"\",\"mSRTCSIP-DeploymentLocator\":\"\",\"msRTCSIP-Line\":\"\",\"msRTCSIP-OptionFlags\":\"\",\"msRTCSIP-OwnerUrn\":\"\",\"msRTCSIP-PrimaryUserAddress\":\"\",\"msRTCSIP-UserEnabled\":\"\",\"objectClass\":\"\",\"otherFacsimileTelephoneNumber\":\"\",\"otherHomePhone\":\"\",\"otherIpPhone\":\"\",\"otherMobile\":\"\",\"otherPager\":\"\",\"otherTelephone\":\"\",\"pager\":\"\",\"physicalDeliveryOfficeName\":\"\",\"postOfficeBox\":\"\",\"preferredLanguage\":\"\",\"telephoneAssistant\":\"\",\"telephoneNumber\":\"\",\"thumbnailPhoto\":\"\",\"title\":\"\",\"url\":\"\",\"userCertificate\":\"\",\"userSMIMECertificate\":\"\",\"whenChanged\":\"\",\"wWWHomePage\":\"\"}},{\"name\":\"EntryImport\",\"type\":\"Import\",\"status\":\"Success\",\"description\":\"Retrieved user 'adelev@chicago.com' from Active Directory\",\"timestamp\":\"2022-04-21T18:40:07.8778004Z\",\"details\":{\"distinguishedName\":\"CN=AdeleV,CN=Users,DC=corp,DC=chicago,DC=com\",\"cn\":\"Adele Vest\",\"originatingReplicaToken\":\"{\\\"InvocationId\\\":\\\"6cbd7b45-b262-4dad-94a3-620503ea1f25\\\",\\\"Name\\\":\\\"DC01.esf.edu\\\"}\",\"sAMAccountName\":\"adelev\",\"targetAddress\":\"SMTP:adelev@esf0.mail.onmicrosoft.com\",\"givenName\":\"Adele\",\"objectSid\":\"AQUAAAAAAAUVAAAAXAMNf/YJ8nmaUZofGG4BAA==\",\"displayName\":\"Adele Vest\",\"msExchMailboxGuid\":\"+klu7DM5yE+9tOs6MuGxsw==\",\"msExchELCMailboxFlags\":\"2\",\"pwdLastSet\":\"132772253564048004\",\"initials\":\"S\",\"msExchRecipientDisplayType\":\"-2147483642\",\"streetAddress\":\"One Microsoft Way\",\"mail\":\"adelev@chicago.com\",\"sn\":\"AdeleV\",\"msExchSafeSendersHash\":\"gny5JQ==\",\"proxyAddresses\":\"X, 5, 0,  ... X400:C=US;A= ;P=ESF;O=MAIL;S=AdeleV;G=Adele;I=S; (5)\",\"objectGUID\":\"xxxxxxxLIUuBM8qK5Sxxxx\",\"legacyExchangeDN\":\"/o=ESF/ou=External (FYDIBOHF25SPDLT)/cn=Recipients/cn=b499521b46264967a6de75f1a08add7a\",\"msExchRecipientTypeDetails\":\"2147483648\",\"userAccountControl\":\"66048\",\"accountDisabled\":\"False\",\"countryCode\":\"840\",\"co\":\"United States\",\"l\":\"Chicago\",\"extensionAttribute10\":\"839153607\",\"c\":\"US\",\"mS-DS-ConsistencyGuid\":\"xxxxxxxLIUuBM8qK5Sxxxx\",\"mailNickname\":\"adelev\",\"st\":\"NY\",\"extensionAttribute15\":\"C1EA2EA6EC56F3D94D2D89D95D70E4D0\",\"extensionAttribute14\":\"F00177677\",\"postalCode\":\"13210\",\"extensionAttribute6\":\"A5\",\"msExchRemoteRecipientType\":\"4\",\"extensionAttribute5\":\"11\",\"userPrincipalName\":\"adelev@chicago.com\",\"adminDescription\":\"\",\"company\":\"\",\"department\":\"\",\"description\":\"\",\"employeeID\":\"\",\"employeeNumber\":\"\",\"employeeType\":\"\",\"errors\":\"\",\"extensionAttribute1\":\"\",\"extensionAttribute11\":\"\",\"extensionAttribute12\":\"\",\"extensionAttribute13\":\"\",\"extensionAttribute2\":\"\",\"extensionAttribute3\":\"\",\"extensionAttribute4\":\"\",\"extensionAttribute7\":\"\",\"extensionAttribute8\":\"\",\"extensionAttribute9\":\"\",\"facsimileTelephoneNumber\":\"\",\"homePhone\":\"\",\"info\":\"\",\"ipPhone\":\"\",\"isCriticalSystemObject\":\"\",\"logs\":\"\",\"middleName\":\"\",\"mobile\":\"\",\"msDS-HABSeniorityIndex\":\"\",\"msDS-InclusionTrigger\":\"\",\"msDS-PhoneticDisplayName\":\"\",\"msDS-preferredDataLocation\":\"\",\"msExchArchiveGUID\":\"\",\"msExchArchiveName\":\"\",\"msExchAssistantName\":\"\",\"msExchAuditAdmin\":\"\",\"msExchAuditDelegate\":\"\",\"msExchAuditDelegateAdmin\":\"\",\"msExchAuditOwner\":\"\",\"msExchBlockedSendersHash\":\"\",\"msExchBypassAudit\":\"\",\"msExchELCExpirySuspensionEnd\":\"\",\"msExchELCExpirySuspensionStart\":\"\",\"msExchEnableModeration\":\"\",\"msExchExtensionCustomAttribute1\":\"\",\"msExchExtensionCustomAttribute2\":\"\",\"msExchExtensionCustomAttribute3\":\"\",\"msExchExtensionCustomAttribute4\":\"\",\"msExchExtensionCustomAttribute5\":\"\",\"msExchHideFromAddressLists\":\"\",\"msExchImmutableId\":\"\",\"msExchLitigationHoldDate\":\"\",\"msExchLitigationHoldOwner\":\"\",\"msExchMailboxAuditEnable\":\"\",\"msExchMailboxAuditLogAgeLimit\":\"\",\"msExchModerationFlags\":\"\",\"msExchRequireAuthToSendTo\":\"\",\"msExchResourceCapacity\":\"\",\"msExchResourceDisplay\":\"\",\"msExchResourceMetaData\":\"\",\"msExchResourceSearchProperties\":\"\",\"msExchRetentionComment\":\"\",\"msExchRetentionURL\":\"\",\"msExchSafeRecipientsHash\":\"\",\"msExchSenderHintTranslations\":\"\",\"msExchTeamMailboxExpiration\":\"\",\"msExchTeamMailboxSharePointUrl\":\"\",\"msExchUsageLocation\":\"\",\"msExchUserHoldPolicies\":\"\",\"msRTCSIP-ApplicationOptions\":\"\",\"mSRTCSIP-DeploymentLocator\":\"\",\"msRTCSIP-Line\":\"\",\"msRTCSIP-OptionFlags\":\"\",\"msRTCSIP-OwnerUrn\":\"\",\"msRTCSIP-PrimaryUserAddress\":\"\",\"msRTCSIP-UserEnabled\":\"\",\"objectClass\":\"\",\"otherFacsimileTelephoneNumber\":\"\",\"otherHomePhone\":\"\",\"otherIpPhone\":\"\",\"otherMobile\":\"\",\"otherPager\":\"\",\"otherTelephone\":\"\",\"pager\":\"\",\"physicalDeliveryOfficeName\":\"\",\"postOfficeBox\":\"\",\"preferredLanguage\":\"\",\"telephoneAssistant\":\"\",\"telephoneNumber\":\"\",\"thumbnailPhoto\":\"\",\"title\":\"\",\"url\":\"\",\"userCertificate\":\"\",\"userSMIMECertificate\":\"\",\"whenChanged\":\"\",\"wWWHomePage\":\"\"}},{\"name\":\"EntrySynchronizationScoping\",\"type\":\"Scoping\",\"status\":\"Success\",\"description\":\"Determine if user in scope by evaluating against each scoping filter\",\"timestamp\":\"2022-04-21T18:40:08.1590133Z\",\"details\":{\"Active in the source system\":\"True\",\"Scoping filter evaluation passed\":\"True\"}},{\"name\":\"EntryExportUpdate\",\"type\":\"Export\",\"status\":\"Success\",\"description\":\"User 'adelev@chicago.com' was updated in Azure Active Directory\",\"timestamp\":\"2022-04-21T18:40:09.5184649Z\",\"details\":{}}],\"modifiedProperties\":[{\"displayName\":\"AccountEnabled\",\"newValue\":\"True\"},{\"displayName\":\"Alias\",\"newValue\":\"adelev\"},{\"displayName\":\"City\",\"newValue\":\"Chicago\"},{\"displayName\":\"CommonName\",\"newValue\":\"Adele Vest\"},{\"displayName\":\"Country\",\"newValue\":\"United States\"},{\"displayName\":\"CountryCode\",\"newValue\":\"840\"},{\"displayName\":\"CountryLetterCode\",\"newValue\":\"US\"},{\"displayName\":\"DisplayName\",\"newValue\":\"Adele Vest\"},{\"displayName\":\"DnsDomainName\",\"newValue\":\"esf.edu\"},{\"displayName\":\"ExtensionAttribute10\",\"newValue\":\"839153607\"},{\"displayName\":\"ExtensionAttribute14\",\"newValue\":\"F00177677\"},{\"displayName\":\"ExtensionAttribute15\",\"newValue\":\"C1EA2EA6EC56F3D94D2D89D95D70E4D0\"},{\"displayName\":\"ExtensionAttribute5\",\"newValue\":\"11\"},{\"displayName\":\"ExtensionAttribute6\",\"newValue\":\"A5\"},{\"displayName\":\"GivenName\",\"newValue\":\"Adele\"},{\"displayName\":\"Initials\",\"newValue\":\"S\"},{\"displayName\":\"LastPasswordChangeTimestamp\",\"newValue\":\"20210927140916.0Z\"},{\"displayName\":\"LegacyExchangeDN\",\"newValue\":\"/o=ESF/ou=External (FYDIBOHF25SPDLT)/cn=Recipients/cn=b499521b46264967a6de75f1a08add7a\"},{\"displayName\":\"Mail\",\"newValue\":\"adelev@chicago.com\"},{\"displayName\":\"MSExchElcMailboxFlags\",\"newValue\":\"2\"},{\"displayName\":\"MSExchMailboxGuid\",\"newValue\":\"+klu7DM5yE+9tOs6MuGxsw==\"},{\"displayName\":\"MSExchRecipientDisplayType\",\"newValue\":\"-2147483642\"},{\"displayName\":\"MSExchRecipientTypeDetails\",\"newValue\":\"2147483648\"},{\"displayName\":\"MSExchRemoteRecipientType\",\"newValue\":\"4\"},{\"displayName\":\"MSExchSafeSendersHash\",\"newValue\":\"gny5JQ==\"},{\"displayName\":\"NetBiosName\",\"newValue\":\"ESF\"},{\"displayName\":\"OnPremisesDistinguishedName\",\"newValue\":\"CN=AdeleV,CN=Users,DC=corp,DC=chicago,DC=com\"},{\"displayName\":\"OnPremiseSecurityIdentifier\",\"newValue\":\"AQUAAAAAAAUVAAAAXAMNf/YJ8nmaUZofGG4BAA==\"},{\"displayName\":\"OnPremisesSamAccountName\",\"newValue\":\"adelev\"},{\"displayName\":\"OnPremisesUserPrincipalName\",\"newValue\":\"adelev@chicago.com\"},{\"displayName\":\"PostalCode\",\"newValue\":\"13210\"},{\"displayName\":\"ProxyAddresses\",\"newValue\":\"X, 5, 0,  ... X400:C=US;A= ;P=ESF;O=MAIL;S=AdeleV;G=Adele;I=S; (5)\"},{\"displayName\":\"State\",\"newValue\":\"NY\"},{\"displayName\":\"StreetAddress\",\"newValue\":\"One Microsoft Way\"},{\"displayName\":\"Surname\",\"newValue\":\"AdeleV\"},{\"displayName\":\"TargetAddress\",\"newValue\":\"SMTP:adelev@esf0.mail.onmicrosoft.com\"},{\"displayName\":\"UserPrincipalName\",\"newValue\":\"adelev@chicago.com\"}],\"action\":\"Update\",\"changeId\":\"582595f3-53be-4843-bf0c-f57dbf8fae96\",\"endTime\":\"2022-04-21T18:40:09.5496702Z\",\"reportableIdentifier\":\"adelev@chicago.com\",\"sourceIdentity\":{\"id\":\"38a2171b-8b04-4b21-8133-ca8ae52250f3\",\"type\":\"user\"},\"sourceSystem\":{\"name\":\"Active Directory\"},\"startTime\":\"2022-04-21T18:40:07.8309453Z\",\"statusInfo\":{\"status\":\"Success\"},\"targetIdentity\":{\"id\":\"87cb2512-8e7f-4543-a9c9-e7cf8756a3ad\",\"type\":\"User\"},\"targetSystem\":{\"name\":\"Azure Active Directory\"}}" +} +``` + +### Example 3: Provision a group and two of its members on demand + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/servicePrincipals/4e116d82-dd59-4944-824d-93091408fd8d/synchronization/jobs/664ea562-18cd-42bb-33e0-8de1f0560581/provisionOnDemand +Content-Type: application/json + +{ + "parameters": [ + { + "ruleId": "33f7c90d-bf71-41b1-bda6-aaf0ddbee5d8#V2", + "subjects": [ + { + "objectId": "8213fd99-d6b6-417b-8e13-af6334856215", + "objectTypeName": "Group", + "links": { + "members": [ + { + "objectId": "cbc86211-6ada-4803-b73f-8039cf56d8a2", + "objectTypeName": "User" + }, + { + "objectId": "2bc86211-6ada-4803-b73f-8039cf56d8a2", + "objectTypeName": "User" + } + ] + } + } + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var parameters = new List() +{ + new SynchronizationJobApplicationParameters + { + RuleId = "33f7c90d-bf71-41b1-bda6-aaf0ddbee5d8#V2", + Subjects = new List() + { + new SynchronizationJobSubject + { + ObjectId = "8213fd99-d6b6-417b-8e13-af6334856215", + ObjectTypeName = "Group", + Links = new SynchronizationLinkedObjects + { + Members = new List() + { + new SynchronizationJobSubject + { + ObjectId = "cbc86211-6ada-4803-b73f-8039cf56d8a2", + ObjectTypeName = "User" + }, + new SynchronizationJobSubject + { + ObjectId = "2bc86211-6ada-4803-b73f-8039cf56d8a2", + ObjectTypeName = "User" + } + } + } + } + } + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .ProvisionOnDemand(parameters) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://syncfabric.windowsazure.com/api/$metadata#microsoft.synchronization.stringKeyStringValuePair", + "key": "{\"result\":\"Success\",\"details\":{}}", + "value": "{}" +} +``` + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-restart.md b/docs/v4-reference-docs/synchronization-synchronizationjob-restart.md new file mode 100644 index 00000000000..e31342c86b3 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-restart.md @@ -0,0 +1,125 @@ +--- +title: "Restart synchronizationJob" +description: "Restart the synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing synchronization state and previous errors." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Restart synchronizationJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restart a stopped synchronization job, forcing it to reprocess all the objects in the directory. Optionally clears existing the synchronization state and previous errors. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +`{servicePrincipalId}` refers to the **id** of the service principal object. **id** is referred to as the **Object ID** of the enterprise application in the Azure portal. + +```http +POST /servicePrincipals/{servicePrincipalId}/synchronization/jobs/{jobId}/restart +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameter. + +| Parameter | Type | Description | +|:--------------|:----------|:---------------| +|criteria |[synchronizationJobRestartCriteria](../resources/synchronization-synchronizationjobrestartcriteria.md) |Restart criteria| + +## Response + +If successful, returns a `204 No Content` response. It does not return anything in the response body. + +## Example + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/restart +Authorization: Bearer +Content-type: application/json + +{ + "criteria": { + "resetScope": "Watermark, Escrows, QuarantineState" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var criteria = new SynchronizationJobRestartCriteria +{ + ResetScope = SynchronizationJobRestartScope.Escrows | SynchronizationJobRestartScope.Watermark | SynchronizationJobRestartScope.QuarantineState +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .Restart(criteria) + .Request() + .Header("Authorization","Bearer ") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of a response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-start.md b/docs/v4-reference-docs/synchronization-synchronizationjob-start.md new file mode 100644 index 00000000000..1d1f585930e --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-start.md @@ -0,0 +1,80 @@ +--- +title: "Start synchronizationJob" +description: "Start an existing synchronization job. If the job is in a paused state, it will continue processing changes from the point where it was paused. If the job is in quarantine, the quarantine status will be cleared." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Start synchronizationJob + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start an existing synchronization job. If the job is in a paused state, it will continue processing changes from the point where it was paused. If the job is in quarantine, the quarantine status will be cleared. Do not create scripts to call the start job continuously while it's running because that can cause the service to stop running. Use the start job only when the job is currently paused or in quarantine. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +POST /servicePrincipals/{id}/synchronization/jobs/{jobId}/start +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, returns a `204 No Content` response. It does not return anything in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/start +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .Start() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationjob-validatecredentials.md b/docs/v4-reference-docs/synchronization-synchronizationjob-validatecredentials.md new file mode 100644 index 00000000000..c74b3a62cc6 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationjob-validatecredentials.md @@ -0,0 +1,104 @@ +--- +title: "synchronizationJob: validateCredentials" +description: "Validate that the credentials are valid in the tenant." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# synchronizationJob: validateCredentials + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Validate that the credentials are valid in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /servicePrincipals/{id}/synchronization/jobs/{id}/validateCredentials + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|useSavedCredentials|Boolean|When `true`, the `credentials` parameter will be ignored and the previously saved credentials (if any) will be validated instead. | +|credentials|[synchronizationSecretKeyStringValuePair](../resources/synchronization-synchronizationsecretkeystringvaluepair.md) collection|Credentials to validate. Ignored when the `useSavedCredentials` parameter is `true`.| + +## Response +If validation is successful, this method returns a `204, No Content` response code. It does not return anything in the response body. + +## Example + +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{id}/validateCredentials +Content-type: application/json + +{ + credentials: [ + { key: "UserName", value: "user@domain.com" }, + { key: "Password", value: "password-value" } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var credentials = new List() +{ + new SynchronizationSecretKeyStringValuePair + { + Key = SynchronizationSecret.UserName, + Value = "user@domain.com" + }, + new SynchronizationSecretKeyStringValuePair + { + Key = SynchronizationSecret.Password, + Value = "password-value" + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"] + .ValidateCredentials(null,null,null,credentials) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationschema-delete.md b/docs/v4-reference-docs/synchronization-synchronizationschema-delete.md new file mode 100644 index 00000000000..83e507c143a --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationschema-delete.md @@ -0,0 +1,81 @@ +--- +title: "Delete synchronizationSchema" +description: "Deletes the customized schema and resets the schema to the default configuration. If the schema is deleted in the context of the template, it resets the schema to the default one associated with the template's `factoryTag`." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Delete synchronizationSchema + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the customized schema and resets the schema to the default configuration. If the schema is deleted in the context of the template, it resets the schema to the default one associated with the template's `factoryTag`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +DELETE /servicePrincipals/{id}/synchronization/jobs/{jobId}/schema +DELETE /applications/{id}/synchronization/templates/{templateId}/schema +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `201 No Content` response code. It does not return anything in response body. + +## Example + +##### Request +The following is an example of a request. + +```http +DELETE https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/schema +``` + +##### Response +The following is an example of a response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/synchronization-synchronizationschema-filteroperators.md b/docs/v4-reference-docs/synchronization-synchronizationschema-filteroperators.md new file mode 100644 index 00000000000..347f0c67505 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationschema-filteroperators.md @@ -0,0 +1,82 @@ +--- +title: "synchronizationSchema: filterOperators" +description: "List all operators supported in the scoping filters." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# synchronizationSchema: filterOperators + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all operators supported in the [scoping filters](../resources/synchronization-filter.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.Read.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +GET /servicePrincipals/{id}/synchronization/jobs/{jobId}/schema/filterOperators +GET /servicePrincipals/{id}/synchronization/templates/{templateId}/schema/filterOperators +GET /applications/{id}/synchronization/templates/{templateId}/schema/filterOperators +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200, OK` response code and a [filterOperatorSchema](../resources/synchronization-filteroperatorschema.md) collection object in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/schema/filterOperators +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterOperators = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"].Schema + .FilterOperators() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationschema-functions.md b/docs/v4-reference-docs/synchronization-synchronizationschema-functions.md new file mode 100644 index 00000000000..1efaba3d2bd --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationschema-functions.md @@ -0,0 +1,82 @@ +--- +title: "synchronizationSchema: functions" +description: "List all the functions currently supported in the attributeMappingSource." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# synchronizationSchema: functions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the functions currently supported in the [attributeMappingSource](../resources/synchronization-attributemappingsource.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.Read.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +GET /servicePrincipals/{id}/synchronization/jobs/{jobId}/schema/functions +GET /servicePrincipals/{id}/synchronization/templates/{templateId}/schema/functions +GET /applications/{id}/synchronization/templates/{templateId}/schema/functions +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [attributemappingFunctionSchema](../resources/synchronization-attributemappingfunctionschema.md) objects in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/schema/functions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var functions = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"].Schema + .Functions() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationschema-get.md b/docs/v4-reference-docs/synchronization-synchronizationschema-get.md new file mode 100644 index 00000000000..f249e921895 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationschema-get.md @@ -0,0 +1,81 @@ +--- +title: "Get synchronizationSchema" +description: "Retrieve the schema for a given synchronization job or template." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Get synchronizationSchema + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the schema for a given synchronization job or template. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.Read.All | +|Delegated (personal Microsoft account) |Not supported. | +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +GET /servicePrincipals/{id}/synchronization/jobs/{jobId}/schema +GET /servicePrincipals/{id}/synchronization/templates/{templateId}/schema +GET /applications/{id}/synchronization/templates/{templateId}/schema +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [synchronizationSchema](../resources/synchronization-synchronizationschema.md) object in the response body. + +## Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/schema +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var synchronizationSchema = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"].Schema + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationschema-parseexpression.md b/docs/v4-reference-docs/synchronization-synchronizationschema-parseexpression.md new file mode 100644 index 00000000000..a1b283493a1 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationschema-parseexpression.md @@ -0,0 +1,470 @@ +--- +title: "synchronizationSchema: parseExpression" +description: "(../resources/synchronization_attributemappingsource.md) object. " +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# synchronizationSchema: parseExpression + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Parse a given string expression into an [attributeMappingSource](../resources/synchronization-attributemappingsource.md) object. + +For more information about expressions, see [Writing Expressions for Attribute Mappings in Azure Active Directory](/azure/active-directory/active-directory-saas-writing-expressions-for-attribute-mappings). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /servicePrincipals/{id}/synchronization/jobs/{id}/schema/parseExpression +POST /servicePrincipals/{id}/synchronization/templates/{id}/schema/parseExpression + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {code}| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|expression |String |Expression to parse.| +|testInputObject |[expressionInputObject](../resources/synchronization-expressioninputobject.md)|Test data object to evaluate expression against. Optional.| +|targetAttributeDefinition|[attributeDefinition](../resources/synchronization-attributedefinition.md) |Definition of the attribute that will be mapped to this expression. Optional.| + +## Response +If successful, this method returns a `200 OK` response code and a [parseExpressionResponse](../resources/synchronization-parseexpressionresponse.md) object in the response body. + +## Example + +##### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{id}/schema/parseExpression +Content-type: application/json + +{ + "expression":"Replace([preferredLanguage], \"-\", , , \"_\", , )", + "targetAttributeDefinition":null, + "testInputObject": { + definition: null, + properties:[ + { key: "objectId", value : "66E4A8CC-1B7B-435E-95F8-F06CEA133828" }, + { key: "IsSoftDeleted", value: "false"}, + { key: "accountEnabled", value: "true"}, + { key: "streetAddress", value: "1 Redmond Way"}, + { key: "city", value: "Redmond"}, + { key: "state", value: "WA"}, + { key: "postalCode", value: "98052"}, + { key: "country", value: "USA"}, + { key: "department", value: "Sales"}, + { key: "displayName", value: "John Smith"}, + { key: "extensionAttribute1", value: "Sample 1"}, + { key: "extensionAttribute2", value: "Sample 2"}, + { key: "extensionAttribute3", value: "Sample 3"}, + { key: "extensionAttribute4", value: "Sample 4"}, + { key: "extensionAttribute5", value: "Sample 5"}, + { key: "extensionAttribute6", value: "Sample 6"}, + { key: "extensionAttribute7", value: "Sample 1"}, + { key: "extensionAttribute8", value: "Sample 1"}, + { key: "extensionAttribute9", value: "Sample 1"}, + { key: "extensionAttribute10", value: "Sample 1"}, + { key: "extensionAttribute11", value: "Sample 1"}, + { key: "extensionAttribute12", value: "Sample 1"}, + { key: "extensionAttribute13", value: "Sample 1"}, + { key: "extensionAttribute14", value: "Sample 1"}, + { key: "extensionAttribute15", value: "Sample 1"}, + { key: "givenName", value: "John"}, + { key: "jobTitle", value: "Finance manager"}, + { key: "mail", value: "johns@contoso.com"}, + { key: "mailNickname", value: "johns"}, + { key: "manager", value: "maxs@contoso.com"}, + { key: "mobile", value: "425-555-0010"}, + { key: "onPremisesSecurityIdentifier", value: "66E4A8CC-1B7B-435E-95F8-F06CEA133828"}, + { key: "passwordProfile.password", value: ""}, + { key: "physicalDeliveryOfficeName", value: "Main Office"}, + { key: "preferredLanguage", value: "EN-US"}, + { key: "proxyAddresses", value: ""}, + { key: "surname", value: "Smith"}, + { key: "telephoneNumber", value: "425-555-0011"}, + { key: "userPrincipalName", value: "johns@contoso.com"}, + { key: "appRoleAssignments", "value@odata.type":"#Collection(String)", value: ["Default Assignment"] } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var expression = "Replace([preferredLanguage], \"-\", , , \"_\", , )"; + +AttributeDefinition targetAttributeDefinition = null; + +var testInputObject = new ExpressionInputObject +{ + Definition = null, + Properties = new List() + { + new StringKeyObjectValuePair + { + Key = "objectId", + AdditionalData = new Dictionary() + { + {"value", "66E4A8CC-1B7B-435E-95F8-F06CEA133828"} + } + }, + new StringKeyObjectValuePair + { + Key = "IsSoftDeleted", + AdditionalData = new Dictionary() + { + {"value", "false"} + } + }, + new StringKeyObjectValuePair + { + Key = "accountEnabled", + AdditionalData = new Dictionary() + { + {"value", "true"} + } + }, + new StringKeyObjectValuePair + { + Key = "streetAddress", + AdditionalData = new Dictionary() + { + {"value", "1 Redmond Way"} + } + }, + new StringKeyObjectValuePair + { + Key = "city", + AdditionalData = new Dictionary() + { + {"value", "Redmond"} + } + }, + new StringKeyObjectValuePair + { + Key = "state", + AdditionalData = new Dictionary() + { + {"value", "WA"} + } + }, + new StringKeyObjectValuePair + { + Key = "postalCode", + AdditionalData = new Dictionary() + { + {"value", "98052"} + } + }, + new StringKeyObjectValuePair + { + Key = "country", + AdditionalData = new Dictionary() + { + {"value", "USA"} + } + }, + new StringKeyObjectValuePair + { + Key = "department", + AdditionalData = new Dictionary() + { + {"value", "Sales"} + } + }, + new StringKeyObjectValuePair + { + Key = "displayName", + AdditionalData = new Dictionary() + { + {"value", "John Smith"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute1", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute2", + AdditionalData = new Dictionary() + { + {"value", "Sample 2"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute3", + AdditionalData = new Dictionary() + { + {"value", "Sample 3"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute4", + AdditionalData = new Dictionary() + { + {"value", "Sample 4"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute5", + AdditionalData = new Dictionary() + { + {"value", "Sample 5"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute6", + AdditionalData = new Dictionary() + { + {"value", "Sample 6"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute7", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute8", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute9", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute10", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute11", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute12", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute13", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute14", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "extensionAttribute15", + AdditionalData = new Dictionary() + { + {"value", "Sample 1"} + } + }, + new StringKeyObjectValuePair + { + Key = "givenName", + AdditionalData = new Dictionary() + { + {"value", "John"} + } + }, + new StringKeyObjectValuePair + { + Key = "jobTitle", + AdditionalData = new Dictionary() + { + {"value", "Finance manager"} + } + }, + new StringKeyObjectValuePair + { + Key = "mail", + AdditionalData = new Dictionary() + { + {"value", "johns@contoso.com"} + } + }, + new StringKeyObjectValuePair + { + Key = "mailNickname", + AdditionalData = new Dictionary() + { + {"value", "johns"} + } + }, + new StringKeyObjectValuePair + { + Key = "manager", + AdditionalData = new Dictionary() + { + {"value", "maxs@contoso.com"} + } + }, + new StringKeyObjectValuePair + { + Key = "mobile", + AdditionalData = new Dictionary() + { + {"value", "425-555-0010"} + } + }, + new StringKeyObjectValuePair + { + Key = "onPremisesSecurityIdentifier", + AdditionalData = new Dictionary() + { + {"value", "66E4A8CC-1B7B-435E-95F8-F06CEA133828"} + } + }, + new StringKeyObjectValuePair + { + Key = "passwordProfile.password", + AdditionalData = new Dictionary() + { + {"value", ""} + } + }, + new StringKeyObjectValuePair + { + Key = "physicalDeliveryOfficeName", + AdditionalData = new Dictionary() + { + {"value", "Main Office"} + } + }, + new StringKeyObjectValuePair + { + Key = "preferredLanguage", + AdditionalData = new Dictionary() + { + {"value", "EN-US"} + } + }, + new StringKeyObjectValuePair + { + Key = "proxyAddresses", + AdditionalData = new Dictionary() + { + {"value", ""} + } + }, + new StringKeyObjectValuePair + { + Key = "surname", + AdditionalData = new Dictionary() + { + {"value", "Smith"} + } + }, + new StringKeyObjectValuePair + { + Key = "telephoneNumber", + AdditionalData = new Dictionary() + { + {"value", "425-555-0011"} + } + }, + new StringKeyObjectValuePair + { + Key = "userPrincipalName", + AdditionalData = new Dictionary() + { + {"value", "johns@contoso.com"} + } + }, + new StringKeyObjectValuePair + { + Key = "appRoleAssignments", + AdditionalData = new Dictionary() + { + {"value@odata.type", "#Collection(String)"}, + {"value", "[\"Default Assignment\"]"} + } + } + } +}; + +await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Jobs["{synchronizationJob-id}"].Schema + .ParseExpression(expression,testInputObject,targetAttributeDefinition) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationschema-update.md b/docs/v4-reference-docs/synchronization-synchronizationschema-update.md new file mode 100644 index 00000000000..e7f48210247 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationschema-update.md @@ -0,0 +1,107 @@ +--- +title: "Update synchronizationSchema" +description: "Update the synchronization schema for a given job or template. This method fully replaces the current schema with the one provided in the request. To update the schema of a template, make the call on the application object. You must be the owner of the application." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Update synchronizationSchema + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the synchronization schema for a given job or template. This method fully replaces the current schema with the one provided in the request. To update the schema of a template, make the call on the application object. You must be the owner of the application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +## HTTP Request + +```http +PUT /servicePrincipals/{id}/synchronization/jobs/{jobId}/schema +PUT /applications/{id}/synchronization/templates/{templateId}/schema +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply the [synchronizationSchema](../resources/synchronization-synchronizationschema.md) object to replace the existing schema with. + +## Response + +If successful, returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +##### Request +The following is an example of a request. + +>**Note:** The request object shown here is shortened for readability. Supply all the properties in an actual call. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/jobs/{jobId}/schema +Content-type: application/json + +{ + "directories": [ + { + "name": "Azure Active Directory", + "objects": [ + { + "name": "User", + "attributes": [ + { + "name": "userPrincipalName", + "type": "string" + } + ] + }, + ] + }, + { + "name": "Salesforce", + } + ], + "synchronizationRules":[ + { + "name": "USER_TO_USER", + "sourceDirectoryName": "Azure Active Directory", + "targetDirectoryName": "Salesforce", + "objectMappings": [ + { + "sourceObjectName": "User", + "targetObjectName": "User", + "attributeMappings": [ + { + "source": {}, + "targetAttributeName": "userName" + }, + ] + }, + ] + }, + ] +} + +``` + diff --git a/docs/v4-reference-docs/synchronization-synchronizationtemplate-get.md b/docs/v4-reference-docs/synchronization-synchronizationtemplate-get.md new file mode 100644 index 00000000000..ed08ac6a840 --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationtemplate-get.md @@ -0,0 +1,74 @@ +--- +title: "Get synchronizationTemplate" +description: "Retrieve a synchronization template by its identifier." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Get synchronizationTemplate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a synchronization template by its identifier. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.Read.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +### HTTP Request + +```http +GET applications/{id}/synchronization/templates/{templateId} +GET servicePrincipals/{id}/synchronization/templates/{templateId} +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +### Response + +If successful, this method returns a `200 OK` response code and a [synchronizationTemplate](../resources/synchronization-synchronizationtemplate.md) object in the response body. + +### Example + +##### Request +The following is an example of a request. + +```http +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/templates/Slack +``` + +##### Response +The following is an example of a response. +>**Note:** The response object shown here might be shortened for readability. All the properties will be returned in an actual call. + +```http +HTTP/1.1 200 OK +{ + "id": "Slack", + "factoryTag": "CustomSCIM", + "schema": { + "directories": [], + "synchronizationRules": [] + } +} +``` + + diff --git a/docs/v4-reference-docs/synchronization-synchronizationtemplate-list.md b/docs/v4-reference-docs/synchronization-synchronizationtemplate-list.md new file mode 100644 index 00000000000..bb797658a3d --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationtemplate-list.md @@ -0,0 +1,80 @@ +--- +title: "List existing synchronization templates" +description: "List the synchronization templates associated with a given application or service principal." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# List existing synchronization templates + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the synchronization templates associated with a given application or service principal. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.Read.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +### HTTP Request + +```http +GET servicePrincipals/{id}/synchronization/templates +GET applications/{id}/synchronization/templates +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +### Response + +If successful, this method returns a `200 OK` response code and acollection of [synchronizationTemplate](../resources/synchronization-synchronizationtemplate.md) objects in the response body. + +### Example + +##### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/servicePrincipals/{id}/synchronization/templates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var templates = await graphClient.ServicePrincipals["{servicePrincipal-id}"].Synchronization.Templates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/synchronization-synchronizationtemplate-update.md b/docs/v4-reference-docs/synchronization-synchronizationtemplate-update.md new file mode 100644 index 00000000000..b971c2a669c --- /dev/null +++ b/docs/v4-reference-docs/synchronization-synchronizationtemplate-update.md @@ -0,0 +1,97 @@ +--- +title: "Update synchronizationTemplate" +description: "Update (override) the synchronization template associated with a given application." +ms.localizationpriority: medium +doc_type: apiPageType +author: "ArvindHarinder1" +ms.prod: "applications" +--- + +# Update synchronizationTemplate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update (override) the synchronization template associated with a given application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) |Directory.ReadWrite.All | +|Delegated (personal Microsoft account) |Not supported.| +|Application |Application.ReadWrite.OwnedBy, Directory.ReadWrite.All | + +### HTTP Request + +```http +PATCH applications/{id}/synchronization/templates/{templateId} +``` + +## Request headers + +| Name | Type | Description| +|:---------------|:--------|:-----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body + +In the request body, supply the [synchronizationTemplate](../resources/synchronization-synchronizationtemplate.md) object to replace the existing template. Make sure all properties are provided. Missing properties will be erased. + +### Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +### Examples + +##### Request +The following is an example of a request. + +>**Note:** The request object shown here is shortened for readability. Include all the properties in an actual call. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/applications/{id}/synchronization/templates/{templateId} +Authorization: Bearer +Content-type: application/json + +{ + "id": "Slack", + "applicationId": "{id}", + "factoryTag": "CustomSCIM" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var synchronizationTemplate = new SynchronizationTemplate +{ + Id = "Slack", + ApplicationId = Guid.Parse("{id}"), + FactoryTag = "CustomSCIM" +}; + +await graphClient.Applications["{application-id}"].Synchronization.Templates["{synchronizationTemplate-id}"] + .Request() + .Header("Authorization","Bearer ") + .PutAsync(synchronizationTemplate); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-clearfilters.md b/docs/v4-reference-docs/table-clearfilters.md new file mode 100644 index 00000000000..16168543801 --- /dev/null +++ b/docs/v4-reference-docs/table-clearfilters.md @@ -0,0 +1,80 @@ +--- +title: "Table: clearFilters" +description: "Clears all the filters currently applied on the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: clearFilters + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clears all the filters currently applied on the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/clearFilters +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/clearFilters +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/clearFilters +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/clearFilters + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/clearFilters +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .ClearFilters() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-converttorange.md b/docs/v4-reference-docs/table-converttorange.md new file mode 100644 index 00000000000..8dc14cefdd9 --- /dev/null +++ b/docs/v4-reference-docs/table-converttorange.md @@ -0,0 +1,80 @@ +--- +title: "Table: convertToRange" +description: "Converts the table into a normal range of cells. All data is preserved." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: convertToRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Converts the table into a normal range of cells. All data is preserved. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/convertToRange +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/convertToRange +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/convertToRange +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/convertToRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/convertToRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .ConvertToRange() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-databodyrange.md b/docs/v4-reference-docs/table-databodyrange.md new file mode 100644 index 00000000000..e1bbcc4a1d1 --- /dev/null +++ b/docs/v4-reference-docs/table-databodyrange.md @@ -0,0 +1,80 @@ +--- +title: "Table: DataBodyRange" +description: "Gets the range object associated with the data body of the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: DataBodyRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with the data body of the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/DataBodyRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/DataBodyRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/DataBodyRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/DataBodyRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/DataBodyRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .DataBodyRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-delete.md b/docs/v4-reference-docs/table-delete.md new file mode 100644 index 00000000000..4ca80aae00e --- /dev/null +++ b/docs/v4-reference-docs/table-delete.md @@ -0,0 +1,79 @@ +--- +title: "Table: delete" +description: "Deletes the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: delete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/drive/items/{id}/workbook/tables/{id|name} +DELETE /me/drive/root:/{item-path}:/workbook/tables/{id|name} +DELETE /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name} +DELETE /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-get.md b/docs/v4-reference-docs/table-get.md new file mode 100644 index 00000000000..7601a6931ad --- /dev/null +++ b/docs/v4-reference-docs/table-get.md @@ -0,0 +1,80 @@ +--- +title: "Get Table" +description: "Retrieve the properties and relationships of table object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get Table + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of table object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name} +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name} +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookTable](../resources/workbooktable.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTable = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-headerrowrange.md b/docs/v4-reference-docs/table-headerrowrange.md new file mode 100644 index 00000000000..7bec1ed3652 --- /dev/null +++ b/docs/v4-reference-docs/table-headerrowrange.md @@ -0,0 +1,80 @@ +--- +title: "Table: HeaderRowRange" +description: "Gets the range object associated with header row of the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: HeaderRowRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with header row of the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/HeaderRowRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/HeaderRowRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/HeaderRowRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/HeaderRowRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/HeaderRowRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .HeaderRowRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-list-columns.md b/docs/v4-reference-docs/table-list-columns.md new file mode 100644 index 00000000000..6cb24f333d7 --- /dev/null +++ b/docs/v4-reference-docs/table-list-columns.md @@ -0,0 +1,82 @@ +--- +title: "List columns" +description: "Retrieve a list of tablecolumn objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List columns + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of tablecolumn objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. For reliable results, use the [$top](/graph/query-parameters#top) and [$skip](/graph/query-parameters#skip-parameter) query parameters to page through the results. This will help avoid performance problems related to large result sets. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTableColumn](../resources/workbooktablecolumn.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns?$top=5&$skip=5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columns = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns + .Request() + .Skip(5) + .Top(5) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-list-rows.md b/docs/v4-reference-docs/table-list-rows.md new file mode 100644 index 00000000000..46186a051b1 --- /dev/null +++ b/docs/v4-reference-docs/table-list-rows.md @@ -0,0 +1,82 @@ +--- +title: "List rows" +description: "Retrieve a list of tablerow objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List rows + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of tablerow objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/rows +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. For reliable results, use the [$top](/graph/query-parameters#top) and [$skip](/graph/query-parameters#skip-parameter) query parameters to page through the results. This will help avoid performance problems related to large result sets. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTableRow](../resources/workbooktablerow.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows?$top=5&$skip=5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var rows = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows + .Request() + .Skip(5) + .Top(5) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-list.md b/docs/v4-reference-docs/table-list.md new file mode 100644 index 00000000000..326b02d24d2 --- /dev/null +++ b/docs/v4-reference-docs/table-list.md @@ -0,0 +1,80 @@ +--- +title: "List TableCollection" +description: "Retrieve a list of table objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List TableCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of table objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables +GET /me/drive/root:/{item-path}:/workbook/tables +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTable](../resources/workbooktable.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tables = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-post-columns.md b/docs/v4-reference-docs/table-post-columns.md new file mode 100644 index 00000000000..d80937953f1 --- /dev/null +++ b/docs/v4-reference-docs/table-post-columns.md @@ -0,0 +1,95 @@ +--- +title: "Create TableColumn" +description: "Use this API to create a new TableColumn." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create TableColumn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new TableColumn. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply a JSON representation of [workbookTableColumn](../resources/workbooktablecolumn.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [workbookTableColumn](../resources/workbooktablecolumn.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns +Content-type: application/json + +{ + "id": "99", + "name": "name-value", + "index": 99, + "values": "values-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableColumn = new WorkbookTableColumn +{ + Id = "99", + Name = "name-value", + Index = 99, + Values = JsonDocument.Parse(@"""values-value""") +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns + .Request() + .AddAsync(workbookTableColumn); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-post-rows.md b/docs/v4-reference-docs/table-post-rows.md new file mode 100644 index 00000000000..d728fb69544 --- /dev/null +++ b/docs/v4-reference-docs/table-post-rows.md @@ -0,0 +1,226 @@ +--- +title: "Create tableRow" +description: "Add rows to the end of a table." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create tableRow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add rows to the end of a table. + +Note that the API can accept multiple rows data using this API. Adding one row at a time can lead to performance degradation. The recommended approach is to batch the rows together in a single call rather than doing single row insertion. For best results, collect the rows to be inserted on the application side and perform a single row add operation. Experiment with the number of rows to determine the ideal number of rows to use in a single API call. + +This request might occasionally result in a `504 HTTP` error. The appropriate response to this error is to repeat the request. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/rows +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows +``` + +## Request headers + +| Name | Description | +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| +| Prefer | respond-async. Indicates that the request is an async request. Optional. | +| Workbook-Session-Id | {Workbook-Session-Id}. Created from the **createSession** request. Optional.| + +## Request body + +In the request body, provide a JSON object with the following parameters. + +|Parameter|Type|Description| +|:---------------|:--------|:----------| +| index| Int32| Optional. Specifies the relative position of the new row. If null, the addition happens at the end. Any rows below the inserted row are shifted downwards. Zero-indexed.| +| values| [Json](../resources/json.md)| A 2-dimensional array of unformatted values of the table rows.| + +## Response + +If successful, this method returns a `201 Created` response code and a [workbookTableRow](../resources/workbooktablerow.md) object in the response body. + +## Examples + +### Example 1: Add two rows to a table + +In this example, two rows of data are inserted at the end of the table. + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/drive/items/01CCETFLK7GVZTZHSQNRD2AEI5XWTCU6FJ/workbook/tables/Table1/rows +Content-type: application/json + +{ + "values": "[ + [1, 2, 3], + [4, 5, 6] + ]" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableRow = new WorkbookTableRow +{ + Values = JsonDocument.Parse(@"""[\r\n [1, 2, 3],\r\n [4, 5, 6]\r\n ]""") +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows + .Request() + .AddAsync(workbookTableRow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "index": 99, + "values": "[[1, 2, 3]]" +} +``` + +### Example 2: Add two rows to a table asynchronously + +Async requests will be useful if the request takes longer time than expected. Please note that `Workbook-Session-Id` header is required in issuing async requests. The user needs to [Create session](./workbook-createsession.md) before using async rich API features. The header `Prefer:respond-async` is also required in the async requests. + +For async features, the user usually needs to issue 2-3 requests. This request, [Get workbookOperation](./workbookoperation-get.md) request and optionally [Get tableRowOperationResult](./workbook-tablerowoperationresult.md) request. + +#### Request + +Here is an example of the async request. Note that `202 Accepted` will only happen when the request takes a long time to respond. If the request is completed quickly, it will work like a regular sync request, falling back to [Example 1](#example-1-add-two-rows-to-a-table). + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/drive/items/01CCETFLK7GVZTZHSQNRD2AEI5XWTCU6FJ/workbook/tables/Table1/rows +Content-type: application/json +Prefer: respond-async +Workbook-Session-Id: {Workbook-Session-Id} + +{ + "values": "[ + [1, 2, 3], + [4, 5, 6] + ]" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableRow = new WorkbookTableRow +{ + Values = JsonDocument.Parse(@"""[\r\n [1, 2, 3],\r\n [4, 5, 6]\r\n ]""") +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows + .Request() + .Header("Prefer","respond-async") + .Header("Workbook-Session-Id","{Workbook-Session-Id}") + .AddAsync(workbookTableRow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is another example of the response that will lead to an async operation. For details, see [Get workbookOperation](./workbookoperation-get.md) and [Get tableRowOperationResult](./workbook-tablerowoperationresult.md). + + +```http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/beta/me/drive/items/01CCETFLK7GVZTZHSQNRD2AEI5XWTCU6FJ/workbook/operations/0195cfac-bd22-4f91-b276-dece0aa2378b?sessionId=Y2x1c3Rlcj1QU0c0JnNlc3Npb249MTUuU0cyUEVQRjAwMDI4RjI1MS5BMTE2LjEuVTM2LmM4MGRiNjkwLTQwMTktNGNkNS1hYWJiLTJmYzczM2YxZTQ5ZjE0LjUuZW4tVVM1LmVuLVVTMjQuMTAwM2JmZmRhYzUyMzkzOS1Qcml2YXRlMS5TMjQuJTJmUEI0JTJmWjJqZmt1aXhJZHBjeE8xYmclM2QlM2QxNi4xNi4wLjE0NDEwLjM1MDUwMTQuNS5lbi1VUzUuZW4tVVMxLk0xLk4wLjEuUyZ1c2lkPWExOTMyNTU0LTlhNDAtNzYzNi1mNDU3LWEyNjExMmFkNDg2YQ== +Content-type: application/json + +{ +} +``` + + + diff --git a/docs/v4-reference-docs/table-range.md b/docs/v4-reference-docs/table-range.md new file mode 100644 index 00000000000..45053dcbc3b --- /dev/null +++ b/docs/v4-reference-docs/table-range.md @@ -0,0 +1,118 @@ +--- +title: "workbookTable: range" +description: "Gets the range object associated with the entire table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookTable: range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with the entire table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/Range +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/Range +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/Range +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/Range + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns a `200 OK` response code and a [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/Range +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .Range() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnIndex": 99, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/table-reapplyfilters.md b/docs/v4-reference-docs/table-reapplyfilters.md new file mode 100644 index 00000000000..5c21fc4574d --- /dev/null +++ b/docs/v4-reference-docs/table-reapplyfilters.md @@ -0,0 +1,80 @@ +--- +title: "Table: reapplyFilters" +description: "Reapplies all the filters currently on the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: reapplyFilters + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reapplies all the filters currently on the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/reapplyFilters +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/reapplyFilters +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/reapplyFilters +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/reapplyFilters + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/reapplyFilters +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .ReapplyFilters() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-totalrowrange.md b/docs/v4-reference-docs/table-totalrowrange.md new file mode 100644 index 00000000000..45f79820c7f --- /dev/null +++ b/docs/v4-reference-docs/table-totalrowrange.md @@ -0,0 +1,80 @@ +--- +title: "Table: TotalRowRange" +description: "Gets the range object associated with totals row of the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Table: TotalRowRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with totals row of the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/TotalRowRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/TotalRowRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/TotalRowRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/TotalRowRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/TotalRowRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .TotalRowRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/table-update.md b/docs/v4-reference-docs/table-update.md new file mode 100644 index 00000000000..05afa40a9e9 --- /dev/null +++ b/docs/v4-reference-docs/table-update.md @@ -0,0 +1,136 @@ +--- +title: "Update table" +description: "Update the properties of table object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update table + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of table object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/tables/{id|name} +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name} +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name} +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|name|string|Name of the table.| +|showHeaders|boolean|Indicates whether the header row is visible or not. This value can be set to show or remove the header row.| +|showTotals|boolean|Indicates whether the total row is visible or not. This value can be set to show or remove the total row.| +|style|string|Constant value that represents the Table style. The possible values are: `TableStyleLight1` through `TableStyleLight21`, `TableStyleMedium1` through `TableStyleMedium28`, `TableStyleDark1` through `TableStyleDark11`. A custom user-defined style present in the workbook can also be specified.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [table](../resources/workbooktable.md) object in the response body. +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name} +Content-type: application/json + +{ + "name": "name-value", + "showHeaders": true, + "showTotals": true, + "style": "style-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTable = new WorkbookTable +{ + Name = "name-value", + ShowHeaders = true, + ShowTotals = true, + Style = "style-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"] + .Request() + .UpdateAsync(workbookTable); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "99", + "name": "name-value", + "showHeaders": true, + "showTotals": true, + "style": "style-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tablecollection-add.md b/docs/v4-reference-docs/tablecollection-add.md new file mode 100644 index 00000000000..ba80762a506 --- /dev/null +++ b/docs/v4-reference-docs/tablecollection-add.md @@ -0,0 +1,101 @@ +--- +title: "TableCollection: add" +description: "Create a new table. The range source address determines the worksheet under which the table will be added. If the table cannot be added (e.g., because the address is invalid, or the table would overlap with another table), an error will be thrown." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableCollection: add + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new table. The range source address determines the worksheet under which the table will be added. If the table cannot be added (e.g., because the address is invalid, or the table would overlap with another table), an error will be thrown. + +## Error Handling + +This request might occasionally receive a 504 HTTP error. The appropriate response to this error is to repeat the request. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/add +POST /me/drive/root:/{item-path}:/workbook/tables/add +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|address|string|Address or name of the range object representing the data source. If the address does not contain a sheet name, the currently-active sheet is used.| +|hasHeaders|boolean|Boolean value that indicates whether the data being imported has column labels. If the source does not contain headers (i.e,. when this property set to false), Excel will automatically generate header shifting the data down by one row.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookTable](../resources/workbooktable.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/add +Content-type: application/json + +{ + "address": "Sheet1!A1:D5", + "hasHeaders": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var address = "Sheet1!A1:D5"; + +var hasHeaders = true; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables + .Add(hasHeaders,address) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-databodyrange.md b/docs/v4-reference-docs/tablecolumn-databodyrange.md new file mode 100644 index 00000000000..1ebd002e11f --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-databodyrange.md @@ -0,0 +1,80 @@ +--- +title: "TableColumn: DataBodyRange" +description: "Gets the range object associated with the data body of the column." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumn: DataBodyRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with the data body of the column. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/DataBodyRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/DataBodyRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/DataBodyRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/DataBodyRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/DataBodyRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .DataBodyRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-delete.md b/docs/v4-reference-docs/tablecolumn-delete.md new file mode 100644 index 00000000000..5165d216bbb --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-delete.md @@ -0,0 +1,79 @@ +--- +title: "TableColumn: delete" +description: "Deletes the column from the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumn: delete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the column from the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name} +DELETE /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name} +DELETE /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name} +DELETE /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-get.md b/docs/v4-reference-docs/tablecolumn-get.md new file mode 100644 index 00000000000..52f5b1fddd2 --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-get.md @@ -0,0 +1,80 @@ +--- +title: "Get TableColumn" +description: "Retrieve the properties and relationships of tablecolumn object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get TableColumn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of tablecolumn object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name} +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name} +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookTableColumn](../resources/workbooktablecolumn.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableColumn = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-headerrowrange.md b/docs/v4-reference-docs/tablecolumn-headerrowrange.md new file mode 100644 index 00000000000..010cfae5dd5 --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-headerrowrange.md @@ -0,0 +1,80 @@ +--- +title: "TableColumn: HeaderRowRange" +description: "Gets the range object associated with the header row of the column." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumn: HeaderRowRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with the header row of the column. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/HeaderRowRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/HeaderRowRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/HeaderRowRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/HeaderRowRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/HeaderRowRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .HeaderRowRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-list.md b/docs/v4-reference-docs/tablecolumn-list.md new file mode 100644 index 00000000000..68ac046f4ad --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-list.md @@ -0,0 +1,80 @@ +--- +title: "List TableColumnCollection" +description: "Retrieve a list of tablecolumn objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List TableColumnCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of tablecolumn objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTableColumn](../resources/workbooktablecolumn.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var columns = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-range.md b/docs/v4-reference-docs/tablecolumn-range.md new file mode 100644 index 00000000000..6f5153e34fc --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-range.md @@ -0,0 +1,80 @@ +--- +title: "TableColumn: Range" +description: "Gets the range object associated with the entire column." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumn: Range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with the entire column. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/Range +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/Range +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/Range +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/Range + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md)) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/Range +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .Range() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-totalrowrange.md b/docs/v4-reference-docs/tablecolumn-totalrowrange.md new file mode 100644 index 00000000000..cc03e4e019b --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-totalrowrange.md @@ -0,0 +1,80 @@ +--- +title: "TableColumn: TotalRowRange" +description: "Gets the range object associated with the totals row of the column." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumn: TotalRowRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object associated with the totals row of the column. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/TotalRowRange +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name}/TotalRowRange +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/TotalRowRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name}/TotalRowRange + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name}/TotalRowRange +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .TotalRowRange() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumn-update.md b/docs/v4-reference-docs/tablecolumn-update.md new file mode 100644 index 00000000000..380aef8b877 --- /dev/null +++ b/docs/v4-reference-docs/tablecolumn-update.md @@ -0,0 +1,95 @@ +--- +title: "Update tablecolumn" +description: "Update the properties of tablecolumn object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update tablecolumn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of tablecolumn object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name} +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/{id|name} +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name} +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/{id|name} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|values|Json|Represents the raw values of the specified range. The data returned could be of type string, number, or a boolean. Cell that contain an error will return the error string.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookTableColumn](../resources/workbooktablecolumn.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/{id|name} +Content-type: application/json + +{ + "name": "name-value", + "index": 99, + "values": "values-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableColumn = new WorkbookTableColumn +{ + Name = "name-value", + Index = 99, + Values = JsonDocument.Parse(@"""values-value""") +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns["{workbookTableColumn-id}"] + .Request() + .UpdateAsync(workbookTableColumn); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumncollection-add.md b/docs/v4-reference-docs/tablecolumncollection-add.md new file mode 100644 index 00000000000..6c19b3339af --- /dev/null +++ b/docs/v4-reference-docs/tablecolumncollection-add.md @@ -0,0 +1,102 @@ +--- +title: "TableColumnCollection: add" +description: "Adds a new column to the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumnCollection: add + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a new column to the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/add +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/add +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Specifies the relative position of the new column. The previous column at this position is shifted to the right. The index value should be equal to or less than the last column's index value, so it cannot be used to append a column at the end of the table. Zero-indexed.| +|values|(boolean or string or number) collection|Optional. A 2-dimensional array of unformatted values of the table column.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookTableColumn](../resources/workbooktablecolumn.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/add +Content-type: application/json + +{ + "index": { + }, + "values": [ + { + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var index = new Int32 +{ +}; + +var values = JsonDocument.Parse("[{}]"); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Columns + .Add(index,values,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablecolumncollection-itemat.md b/docs/v4-reference-docs/tablecolumncollection-itemat.md new file mode 100644 index 00000000000..4ec2d363c04 --- /dev/null +++ b/docs/v4-reference-docs/tablecolumncollection-itemat.md @@ -0,0 +1,72 @@ +--- +title: "TableColumnCollection: ItemAt" +description: "Gets a column based on its position in the collection." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableColumnCollection: ItemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a column based on its position in the collection. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/columns/ItemAt +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/columns/ItemAt +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/columns/ItemAt +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/columns/ItemAt + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Index value of the object to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookTableColumn](../resources/workbooktablecolumn.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/columns/ItemAt +Content-type: application/json + +{ + "index": { + } +} +``` + diff --git a/docs/v4-reference-docs/tablerow-delete.md b/docs/v4-reference-docs/tablerow-delete.md new file mode 100644 index 00000000000..d9a018e3ad0 --- /dev/null +++ b/docs/v4-reference-docs/tablerow-delete.md @@ -0,0 +1,79 @@ +--- +title: "TableRow: delete" +description: "Deletes the row from the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableRow: delete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the row from the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/drive/items/{id}/workbook/tables/{id|name}/rows/{index} +DELETE /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows/{index} +DELETE /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index} +DELETE /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows/{index} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows["{workbookTableRow-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablerow-get.md b/docs/v4-reference-docs/tablerow-get.md new file mode 100644 index 00000000000..58f2ec55de4 --- /dev/null +++ b/docs/v4-reference-docs/tablerow-get.md @@ -0,0 +1,80 @@ +--- +title: "Get TableRow" +description: "Retrieve the properties and relationships of tablerow object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get TableRow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of tablerow object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/rows/{index} +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows/{index} +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookTableRow](../resources/workbooktablerow.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows/{index} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableRow = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows["{workbookTableRow-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablerow-list.md b/docs/v4-reference-docs/tablerow-list.md new file mode 100644 index 00000000000..26aff43de52 --- /dev/null +++ b/docs/v4-reference-docs/tablerow-list.md @@ -0,0 +1,80 @@ +--- +title: "List TableRowCollection" +description: "Retrieve a list of tablerow objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List TableRowCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of tablerow objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/rows +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTableRow](../resources/workbooktablerow.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var rows = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablerow-range.md b/docs/v4-reference-docs/tablerow-range.md new file mode 100644 index 00000000000..c79f8820420 --- /dev/null +++ b/docs/v4-reference-docs/tablerow-range.md @@ -0,0 +1,80 @@ +--- +title: "TableRow: Range" +description: "Returns the range object associated with the entire row." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableRow: Range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the range object associated with the entire row. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/rows/{index}/Range +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows/{index}/Range +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index}/Range +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index}/Range + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows/{index}/Range +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows["{workbookTableRow-id}"] + .Range() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablerow-update.md b/docs/v4-reference-docs/tablerow-update.md new file mode 100644 index 00000000000..95b4a420ff4 --- /dev/null +++ b/docs/v4-reference-docs/tablerow-update.md @@ -0,0 +1,93 @@ +--- +title: "Update tablerow" +description: "Update the properties of tablerow object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update tablerow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of tablerow object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/tables/{id|name}/rows/{index} +PATCH /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows/{index} +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index} +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows/{index} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|values|Json|Represents the raw values of the specified range. The data returned could be of type string, number, or a boolean. Cell that contain an error will return the error string.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookTableRow](../resources/workbooktablerow.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows/{index} +Content-type: application/json + +{ + "index": 99, + "values": "values-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableRow = new WorkbookTableRow +{ + Index = 99, + Values = JsonDocument.Parse(@"""values-value""") +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows["{workbookTableRow-id}"] + .Request() + .UpdateAsync(workbookTableRow); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablerowcollection-add.md b/docs/v4-reference-docs/tablerowcollection-add.md new file mode 100644 index 00000000000..697c62cfa92 --- /dev/null +++ b/docs/v4-reference-docs/tablerowcollection-add.md @@ -0,0 +1,105 @@ +--- +title: "TableRowCollection: add" +description: "Adds rows to the end of the table. Note that the API can accept multiple rows data using this API. Adding one row at a time could lead to performance degradation. The recommended approach would be to batch the rows together in a single call rather than doing single row insertion. For best results, collect the rows to be inserted on the application side and perform single rows add operation. Experiment with the number of rows to determine the ideal number of rows to use in single API call. " +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableRowCollection: add + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds rows to the end of the table. Note that the API can accept multiple rows data using this API. Adding one row at a time could lead to performance degradation. The recommended approach would be to batch the rows together in a single call rather than doing single row insertion. For best results, collect the rows to be inserted on the application side and perform single rows add operation. Experiment with the number of rows to determine the ideal number of rows to use in single API call. + +## Error Handling + +This request might occasionally receive a 504 HTTP error. The appropriate response to this error is to repeat the request. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/rows/add +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows/add +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Optional. Specifies the relative position of the new row. If null, the addition happens at the end. Any rows below the inserted row are shifted downwards. Zero-indexed.| +|values|(boolean or string or number) collection|Optional. A 2-dimensional array of unformatted values of the table rows.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookTableRow](../resources/workbooktablerow.md) object in the response body. + +## Example +In this example two rows of data are inserted at the end of the table. + +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows/add +Content-type: application/json + +{ + "index": null, + "values": [ + [1, 2, 3], + [4, 5, 6] + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +Int32? index = null; + +var values = JsonDocument.Parse("[[1,2,3],[4,5,6]]"); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Rows + .Add(index,values) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablerowcollection-itemat.md b/docs/v4-reference-docs/tablerowcollection-itemat.md new file mode 100644 index 00000000000..acd8384d727 --- /dev/null +++ b/docs/v4-reference-docs/tablerowcollection-itemat.md @@ -0,0 +1,72 @@ +--- +title: "TableRowCollection: ItemAt" +description: "Gets a row based on its position in the collection." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableRowCollection: ItemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a row based on its position in the collection. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/rows/ItemAt +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/rows/ItemAt +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/rows/ItemAt +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/rows/ItemAt + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|number|Index value of the object to be retrieved. Zero-indexed.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookTableRow](../resources/workbooktablerow.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/rows/ItemAt +Content-type: application/json + +{ + "index": { + } +} +``` + diff --git a/docs/v4-reference-docs/tablesort-apply.md b/docs/v4-reference-docs/tablesort-apply.md new file mode 100644 index 00000000000..bd25e8a5b30 --- /dev/null +++ b/docs/v4-reference-docs/tablesort-apply.md @@ -0,0 +1,127 @@ +--- +title: "TableSort: apply" +description: "Perform a sort operation." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableSort: apply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Perform a sort operation. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/sort/apply +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/sort/apply +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/sort/apply +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/sort/apply + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|fields|workbookSortField collection|The list of conditions to sort on.| +|matchCase|boolean|Optional. Whether to have the casing impact string ordering.| +|method|string|Optional. The ordering method used for Chinese characters. Possible values are: `PinYin`, `StrokeCount`.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/sort/apply +Content-type: application/json + +{ + "fields": [ + { + "key": 99, + "sortOn": "sortOn-value", + "ascending": true, + "color": "color-value", + "dataOption": "dataOption-value", + "icon": { + "set": "set-value", + "index": 99 + } + } + ], + "matchCase": true, + "method": "method-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var fields = new List() +{ + new WorkbookSortField + { + Key = 99, + SortOn = "sortOn-value", + Ascending = true, + Color = "color-value", + DataOption = "dataOption-value", + Icon = new WorkbookIcon + { + Set = "set-value", + Index = 99 + } + } +}; + +var matchCase = true; + +var method = "method-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Sort + .Apply(matchCase,method,fields) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablesort-clear.md b/docs/v4-reference-docs/tablesort-clear.md new file mode 100644 index 00000000000..1f54692abab --- /dev/null +++ b/docs/v4-reference-docs/tablesort-clear.md @@ -0,0 +1,80 @@ +--- +title: "TableSort: clear" +description: "Clears the sorting that is currently on the table. While this doesn't modify the table's ordering, it clears the state of the header buttons." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableSort: clear + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clears the sorting that is currently on the table. While this doesn't modify the table's ordering, it clears the state of the header buttons. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/sort/clear +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/sort/clear +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/sort/clear +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/sort/clear + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/sort/clear +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Sort + .Clear() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablesort-get.md b/docs/v4-reference-docs/tablesort-get.md new file mode 100644 index 00000000000..d4d23d7bb94 --- /dev/null +++ b/docs/v4-reference-docs/tablesort-get.md @@ -0,0 +1,80 @@ +--- +title: "Get TableSort" +description: "Retrieve the properties and relationships of tablesort object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get TableSort + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of tablesort object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables/{id|name}/sort +GET /me/drive/root:/{item-path}:/workbook/tables/{id|name}/sort +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/sort +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/sort +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookTableSort](../resources/workbooktablesort.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/sort +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableSort = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Sort + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/tablesort-reapply.md b/docs/v4-reference-docs/tablesort-reapply.md new file mode 100644 index 00000000000..cdd8e63885e --- /dev/null +++ b/docs/v4-reference-docs/tablesort-reapply.md @@ -0,0 +1,80 @@ +--- +title: "TableSort: reapply" +description: "Reapplies the current sorting parameters to the table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# TableSort: reapply + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reapplies the current sorting parameters to the table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/{id|name}/sort/reapply +POST /me/drive/root:/{item-path}:/workbook/tables/{id|name}/sort/reapply +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/{id|name}/sort/reapply +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/{id|name}/sort/reapply + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/{id|name}/sort/reapply +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables["{workbookTable-id}"].Sort + .Reapply() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/taskfileattachment-createuploadsession.md b/docs/v4-reference-docs/taskfileattachment-createuploadsession.md new file mode 100644 index 00000000000..69c4cd058b4 --- /dev/null +++ b/docs/v4-reference-docs/taskfileattachment-createuploadsession.md @@ -0,0 +1,143 @@ +--- +title: "taskFileAttachment: createUploadSession" +description: "Create an upload session to iteratively upload ranges of a file as an attachment to a Microsoft To Do task." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# taskFileAttachment: createUploadSession +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an upload session to iteratively upload ranges of a file as an attachment to a [todoTask](../resources/todotask.md). + +As part of the response, this action returns an upload URL that you can use in subsequent sequential `PUT` queries. The request headers for each `PUT` operation let you specify the exact range of bytes to be uploaded. This allows the transfer to be resumed, in case the network connection is dropped during the upload. + +The following are the steps to attach a file to a Microsoft To Do task using an upload session: + +1. Create an upload session. +2. Within that upload session, iteratively upload ranges of bytes (up to 4 MB each time) until all the bytes of the file have been uploaded, and the file is attached to the **todoTask**. +3. Optional: Delete the upload session. + +>**Note:** Use this approach to attach a file of any supported size between 0 MB to 25 MB. + +For an example that describes the end-to-end attachment process, see [attach files to a To Do task](/graph/todo-attachments). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + + +## HTTP request + + +``` http +POST /me/todo/lists/{id}/tasks/{id}/attachments/createUploadSession +POST /users/{id}/todo/lists/{id}/tasks/{id}/attachments/createUploadSession +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameter that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|attachmentInfo|[attachmentInfo](../resources/attachmentinfo.md)|Represents attributes of the item to be uploaded and attached. At minimum, specify the attachment type (`file`), a name, and the size of the file.| + + +## Response + +If successful, this action returns a `200 OK` response code and a new [uploadSession](../resources/uploadsession.md) in the response body. + +## Examples + +### Request +The following is an example of a request to create an upload session. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/todo/lists/AAMDiFkfh=/tasks/AAMkADliMm=/attachments/createUploadSession +Content-Type: application/json + +{ + "attachmentInfo": { + "attachmentType": "file", + "name": "flower", + "size": 3483322 + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachmentInfo = new AttachmentInfo +{ + AttachmentType = AttachmentType.File, + Name = "flower", + Size = 3483322 +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].Attachments + .CreateUploadSession(attachmentInfo) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.uploadSession", + "uploadUrl": "https://graph.microsoft.com/beta/users/6f9a2a92-8527-4d64-837e-b5312852f36d/todo/lists/AAMDiFkfh=/tasks/AAMkADliMm=/attachmentSessions/AAMkADliMm=", + "expirationDateTime": "2022-06-09T10:45:27.4324526Z", + "nextExpectedRanges": [ + "0-" + ] +} +``` diff --git a/docs/v4-reference-docs/taskfileattachment-delete.md b/docs/v4-reference-docs/taskfileattachment-delete.md new file mode 100644 index 00000000000..4032e70d0bc --- /dev/null +++ b/docs/v4-reference-docs/taskfileattachment-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete taskFileAttachment" +description: "Delete a taskFileAttachment object from a todoTask resource." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete taskFileAttachment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [taskFileAttachment](../resources/taskfileattachment.md) object from a [todoTask](../resources/todotask.md) resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /me/todo/lists/{id}/tasks/{id}/attachments/{id} +DELETE /users/{id}/todo/lists/{id}/tasks/{id}/attachments/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/todo/lists/AAMehdkfuhgAAA=/tasks/AAMkAGUzY5QKjAAA=/attachments/AAMkAGUzY5QKjAAABEgAQAMkpJI_X-LBFgvrv1PlZYd8= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].Attachments["{attachmentBase-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/taskfileattachment-get.md b/docs/v4-reference-docs/taskfileattachment-get.md new file mode 100644 index 00000000000..f2dbcde760a --- /dev/null +++ b/docs/v4-reference-docs/taskfileattachment-get.md @@ -0,0 +1,123 @@ +--- +title: "Get taskFileAttachment" +description: "Read the properties and relationships of a taskFileAttachment object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get taskFileAttachment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [taskFileAttachment](../resources/taskfileattachment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request +To get a file attached to a [todoTask](../resources/todotask.md): + + +```http +GET /me/todo/lists/{id}/tasks/{id}/attachments/{id} +GET /users/{id}/todo/lists/{id}/tasks/{id}/attachments/{id} +``` + +To get the raw contents of a file attachment (the content type is based on the original content type of the file): + +``http +GET /me/todo/lists/{id}/tasks/{id}/attachments/{id}/$value +GET /users/{id}/todo/lists/{id}/tasks/{id}/attachments/{id}/$value +`` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [taskFileAttachment](../resources/taskfileattachment.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/AAMehdkfuhgAAA=/tasks/AAMkAGUzY5QKjAAA=/attachments/AAMkAGUzY5QKjAAABEgAQAMkpJI_X-LBFgvrv1PlZYd8= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachmentBase = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].Attachments["{attachmentBase-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.taskFileAttachment", + "id": "AAMkAGUzY5QKjAAABEgAQAMkpJI_X-LBFgvrv1PlZYd8=", + "lastModifiedDateTime": "2021-04-02T03:41:29Z", + "name": "Q1 Planning.docx", + "contentType": "application/vnd.openxmlformats-officedocument.wordprocessingml.document", + "size": 29068, + "contentBytes": "UEsDBBQABgAIAAAAIQ4AAAAA" + } +} +``` + diff --git a/docs/v4-reference-docs/tasklist-delete.md b/docs/v4-reference-docs/tasklist-delete.md new file mode 100644 index 00000000000..0f451bd870f --- /dev/null +++ b/docs/v4-reference-docs/tasklist-delete.md @@ -0,0 +1,103 @@ +--- +title: "Delete baseTaskList" +description: "Deletes a taskList object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete baseTaskList (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Deletes a [baseTaskList](../resources/tasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +DELETE /me/tasks/lists/{baseTaskListId} +DELETE /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAu +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Tasks.Lists.AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAu + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/tasklist-update.md b/docs/v4-reference-docs/tasklist-update.md new file mode 100644 index 00000000000..4cd84fd43fc --- /dev/null +++ b/docs/v4-reference-docs/tasklist-update.md @@ -0,0 +1,111 @@ +--- +title: "Update taskList" +description: "Update the properties of a taskList object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update baseTaskList (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Update the properties of a [baseTaskList](../resources/tasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +PATCH /me/tasks/lists/{baseTaskListId} +PATCH /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Field indicating updated title of the task list.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [baseTaskList](../resources/basetasklist.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/tasks/lists/AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFs +Content-Type: application/json +Content-length: 82 + +{ + "@odata.type": "#microsoft.graph.taskList", + "displayName": "Travel Plan" +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('43e9e4fb-be9f-4ee4-b879-59688955ed54')/tasks/lists/$entity", + "@odata.type": "#microsoft.graph.taskList", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAABCEf5w==\"", + "displayName": "Travel Plan", + "id": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNiYQAuAAAAAAAboFs" +} +``` + diff --git a/docs/v4-reference-docs/tasks-list-lists.md b/docs/v4-reference-docs/tasks-list-lists.md new file mode 100644 index 00000000000..af5170edc82 --- /dev/null +++ b/docs/v4-reference-docs/tasks-list-lists.md @@ -0,0 +1,119 @@ +--- +title: "List lists" +description: "Get a list of the baseTaskList objects of a user and their properties." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List lists (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Get a list of the [baseTaskList](../resources/basetasklist.md) objects of a user and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +GET /me/tasks/lists +GET /users/{userId|userPrincipalName}/tasks/lists +``` + +## Optional query parameters +This method supports `$expand`, `$filter` and `$top` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [baseTaskList](../resources/basetasklist.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/tasks/lists +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var lists = await graphClient.Me.Tasks.Lists + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.wellKnownTaskList", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAAAAAAkw==\"", + "wellKnownListName": "defaultList", + "displayName": "Tasks", + "id": "AQMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMj" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/tasks-post-lists.md b/docs/v4-reference-docs/tasks-post-lists.md new file mode 100644 index 00000000000..8be90f42cca --- /dev/null +++ b/docs/v4-reference-docs/tasks-post-lists.md @@ -0,0 +1,108 @@ +--- +title: "Create taskList" +description: "Create a new taskList object." +author: "devindrajit" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create baseTaskList (deprecated) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +--- +author: "angelgolfer-ms" +ms.localizationpriority: high +ms.prod: "outlook" +ms.topic: include +--- + + +>[!CAUTION] +>The to-do API set built on [baseTask](/graph/api/resources/basetask?view=graph-rest-beta&preserve-view=true) is deprecated as of May 31, 2022, and will stop returning data on August 31, 2022. Please use the API set built on [todoTask](/graph/api/resources/todotask?view=graph-rest-beta&preserve-view=true). +Create a new [baseTaskList](../resources/basetasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Not supported| + +## HTTP request + + +``` http +POST /me/tasks/lists +POST /users/{userId|userPrincipalName}/tasks/lists +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [baseTaskList](../resources/basetasklist.md) object. + +The following table shows the properties that are required when you create a **baseTaskList**. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Field indicating title of the task list.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [baseTaskList](../resources/basetasklist.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/tasks/lists +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.taskList", + "displayName": "Shopping list" +} +``` + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.taskList", + "@odata.etag": "W/\"kOO4xOT//0qFRAqk3TNe0QAABCE3Uw==\"", + "displayName": "Shopping list", + "id": "AAMkAGVjMzJmMWZjLTgyYjgtNGIyNi1hOGQ0LWRjMjNmMGRmOWNi" +} +``` + diff --git a/docs/v4-reference-docs/team-archive.md b/docs/v4-reference-docs/team-archive.md new file mode 100644 index 00000000000..6d0161ca14c --- /dev/null +++ b/docs/v4-reference-docs/team-archive.md @@ -0,0 +1,123 @@ +--- +title: "Archive team" +description: "Archive the specified team. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Archive team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Archive the specified [team](../resources/team.md). +When a team is archived, users can no longer send or like messages on any channel in the team, edit the team's name, description, or other settings, or in general make most changes to the team. +Membership changes to the team continue to be allowed. + +Archiving is an async operation. A team is archived once the async operation completes successfully, which may occur subsequent to a response from this API. + +To archive a team, the team and [group](../resources/group.md) must have an owner. + +To restore a team from its archived state, use the API to [unarchive](team-unarchive.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamSettings.ReadWrite.Group*, TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +POST /teams/{id}/archive +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request, you may _optionally_ include the `shouldSetSpoSiteReadOnlyForMembers` parameter in a JSON body, as follows. +```JSON +{ + "shouldSetSpoSiteReadOnlyForMembers": true +} +``` +This optional parameter defines whether to set permissions for team members to read-only on the SharePoint Online site associated with the team. Setting it to false or omitting the body altogether will result in this step being skipped. + +## Response + +If archiving is started successfully, this method returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [teamsAsyncOperation](../resources/teamsasyncoperation.md) that was created to handle archiving of the team. Check the status of the archiving operation by making a GET request to this location. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{id}/archive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"] + .Archive(null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of a response. + +```http +HTTP/1.1 202 Accepted +Location: /teams({id})/operations({opId}) +Content-Type: text/plain +Content-Length: 0 +``` + + diff --git a/docs/v4-reference-docs/team-clone.md b/docs/v4-reference-docs/team-clone.md new file mode 100644 index 00000000000..6e169930d31 --- /dev/null +++ b/docs/v4-reference-docs/team-clone.md @@ -0,0 +1,152 @@ +--- +title: "Clone a team" +description: "Create a copy of a team. This operation also creates a copy of the corresponding group." +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Clone a team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a copy of a [team](../resources/team.md). This operation also creates a copy of the corresponding [group](../resources/group.md). +You can specify which parts of the team to clone: + +- **apps** - Copies Microsoft Teams apps that are installed in the team. +- **channels** – Copies the channel structure (but not the messages in the channel). +- **members** – Copies the members and owners of the group. +- **settings** – Copies all settings within the team, along with key group settings. +- **tabs** – Copies the tabs within channels. + +When tabs are cloned, they are put into an unconfigured state +-- they are displayed on the tab bar in Microsoft Teams, and the first time you open them, you'll go through the configuration screen. +(If the person opening the tab does not have permission to configure apps, they will see a message explaining that the tab hasn't been configured.) + +Cloning is a long-running operation. +After the POST clone returns, you need to GET the [operation](../resources/teamsasyncoperation.md) +returned by the Location: header to see if it's "running" or "succeeded" or "failed". +You should continue to GET until the status is not "running". +The recommended delay between GETs is 5 seconds. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Team.Create, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Team.Create, Group.ReadWrite.All**, Directory.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + +```http +POST /teams/{id}/clone +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +| Property | Type |Description| +|:---------------|:--------|:----------| +|classification|String (optional)|Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList [setting](../resources/directorysetting.md) value, based on the [template definition](../resources/directorysettingtemplate.md). If classification is not specified, the classification will be copied from the original team/group.| +|description|String (optional)|An optional description for the group. If this property is not specified, it will be left blank.| +|displayName|String|The display name for the group. This property is required when a group is created and it cannot be cleared during updates. Supports $filter and $orderby.| +|mailNickname|String|The mail alias for the group, unique in the organization. This property must be specified when a group is created. Supports $filter. If this property is not specified, it will be computed from the displayName. Known issue: this property is currently ignored.| +|partsToClone| [clonableTeamParts](../resources/clonableteamparts.md) |A comma-separated list of the parts to clone. Legal parts are "apps, tabs, settings, channels, members".| +|visibility|[teamVisibilityType](../resources/teamvisibilitytype.md) (optional)| Specifies the visibility of the group. Possible values are: **Private**, **Public**. If visibility is not specified, the visibility will be copied from the original team/group. If the team being cloned is an **educationClass** team, the visibility parameter is ignored, and the new group's visibility will be set to HiddenMembership.| + +## Response + +If successful, this method will return a `202 Accepted` response code with a Location: header pointing to the [operation](../resources/teamsasyncoperation.md) resource. +When the operation is complete, the operation resource will tell you the id of the created team. + +## Example +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST /teams/{id}/clone +Content-Type: application/json + +{ + "displayName": "Library Assist", + "description": "Self help community for library", + "mailNickname": "libassist", + "partsToClone": "apps,tabs,settings,channels,members", + "visibility": "public" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var displayName = "Library Assist"; + +var description = "Self help community for library"; + +var mailNickname = "libassist"; + +var partsToClone = ClonableTeamParts.Apps | ClonableTeamParts.Tabs | ClonableTeamParts.Settings | ClonableTeamParts.Channels | ClonableTeamParts.Members; + +var visibility = TeamVisibilityType.Public; + +await graphClient.Teams["{team-id}"] + .Clone(visibility,partsToClone,displayName,description,mailNickname,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 202 Accepted +Location: /teams({id})/operations({opId}) +Content-Type: text/plain +Content-Length: 0 +``` + + + + + diff --git a/docs/v4-reference-docs/team-completemigration.md b/docs/v4-reference-docs/team-completemigration.md new file mode 100644 index 00000000000..d4383df10d8 --- /dev/null +++ b/docs/v4-reference-docs/team-completemigration.md @@ -0,0 +1,114 @@ +--- +title: "team: completeMigration" +description: "Complete the migration of external messages by removing migration mode from a team." +ms.localizationpriority: medium +author: "RamjotSingh" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# team: completeMigration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Complete the message migration process by removing `migration mode` from a [team](../resources/team.md). `Migration mode` is a special state where certain operations are barred, like message POST and membership operations during the data migration process. + +After a **completeMigration** request is made, you cannot import additional messages into the team. You can add members to the team after the request returns a successful response. + +## Permissions + +The following permission is required to call this API. To learn more, see [Permissions](/graph/permissions-reference). + +|Permission type | Permission | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | Not supported.| +| Delegated (personal Microsoft account) | Not supported. | +|Application | Teamwork.Migrate.All| + +## HTTP request + +```http +POST /teams/{team-id}/completeMigration +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/57fb72d0-d811-46f4-8947-305e6072eaa5/completeMigration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"] + .CompleteMigration() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/team-delete-incomingchannels.md b/docs/v4-reference-docs/team-delete-incomingchannels.md new file mode 100644 index 00000000000..243119aebe7 --- /dev/null +++ b/docs/v4-reference-docs/team-delete-incomingchannels.md @@ -0,0 +1,100 @@ +--- +title: "Remove channel" +description: "Remove an incoming channel." +author: "devjha-ms" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# Remove channel +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove an incoming [channel](../resources/channel.md) (a **channel** shared with a **team**) from a [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Channel.Delete.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Channel.Delete.All | + + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +DELETE /teams/{team-id}/incomingChannels/{incoming-channel-id}/$ref +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/incomingChannels/19%3A56eb04e133944cf69e603c5dac2d292e%40thread.skype/$ref +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].IncomingChannels["{channel-id}"].Reference + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + +## See also + +- [Remove member from channel](channel-delete-members.md) +- [Remove member from team](team-delete-members.md) diff --git a/docs/v4-reference-docs/team-delete-installedapps.md b/docs/v4-reference-docs/team-delete-installedapps.md new file mode 100644 index 00000000000..4e8b6ecc9a1 --- /dev/null +++ b/docs/v4-reference-docs/team-delete-installedapps.md @@ -0,0 +1,112 @@ +--- +title: "Remove app from team" +description: "Uninstalls an app from the specified team." +author: "akjo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Remove app from team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Uninstalls an [app](../resources/teamsappinstallation.md) from the specified [team](../resources/team.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadWriteForTeam, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadWriteSelfForTeam.All, TeamsAppInstallation.ReadWriteForTeam.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + +```http +DELETE /teams/{team-id}/installedApps/{app-installation-id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/teams/6903fa93-605b-43ef-920e-77c4729f8258/installedApps/NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/team-delete-members.md b/docs/v4-reference-docs/team-delete-members.md new file mode 100644 index 00000000000..078f5972fbd --- /dev/null +++ b/docs/v4-reference-docs/team-delete-members.md @@ -0,0 +1,96 @@ +--- +title: "Remove member from team" +description: "Remove a conversationMember from a team." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Remove member from team +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove a [conversationMember](../resources/conversationmember.md) from a [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| TeamMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application| TeamMember.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /teams/{team-id}/members/{membership-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Members["{conversationMember-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + +## See also + +- [Remove member from channel](channel-delete-members.md) + diff --git a/docs/v4-reference-docs/team-get-installedapps.md b/docs/v4-reference-docs/team-get-installedapps.md new file mode 100644 index 00000000000..5a35b04da9d --- /dev/null +++ b/docs/v4-reference-docs/team-get-installedapps.md @@ -0,0 +1,197 @@ +--- +title: "Get installed app in team" +description: "Get an app installed in team." +author: "AkJo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get installed app in team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [app](../resources/teamsappinstallation.md) installed in the specified [team](../resources/team.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadForUser, TeamsAppInstallation.ReadForTeam, TeamsAppInstallation.ReadWriteForTeam, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.Read.Group*, TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadForTeam.All, TeamsAppInstallation.ReadWriteForTeam.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +## HTTP request + + + +```http +GET /teams/{id}/installedApps/{id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamsAppInstallation](../resources/teamsappinstallation.md) object in the response body. + +## Examples + +### Example 1: Get the installed app +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET /teams/{id}/installedApps/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppInstallation = await graphClient.Teams["{team-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` + +### Example 2: Get the names and other details of the installed app + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{id}/installedApps/{id}?$expand=teamsAppDefinition +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppInstallation = await graphClient.Teams["{team-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Request() + .Expand("teamsAppDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=", + "teamsAppDefinition": { + "id": "MGQ4MjBlY2QtZGVmMi00Mjk3LWFkYWQtNzgwNTZjZGU3Yzc4IyMxLjAuMA==", + "teamsAppId": "0d820ecd-def2-4297-adad-78056cde7c78", + "displayName": "OneNote", + "version": "beta" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/team-get-members.md b/docs/v4-reference-docs/team-get-members.md new file mode 100644 index 00000000000..6168f0d7453 --- /dev/null +++ b/docs/v4-reference-docs/team-get-members.md @@ -0,0 +1,131 @@ +--- +title: "Get member of team" +description: "Get member of team." +author: "akjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get member of team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a [conversationMember](../resources/conversationmember.md) from a [team](../resources/team.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)| TeamMember.Read.All, TeamMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application| TeamMember.Read.Group*, TeamMember.Read.All, TeamMember.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +```http +GET /teams/{team-id}/members/{membership-id} +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/members/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = await graphClient.Teams["{team-id}"].Members["{conversationMember-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "id":"/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles":[ + "owner" + ], + "displayName":"John Doe", + "userId":"8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email":null +} +``` + + + +## See also + +- [Get member of channel](channel-get-members.md) diff --git a/docs/v4-reference-docs/team-get-primarychannel.md b/docs/v4-reference-docs/team-get-primarychannel.md new file mode 100644 index 00000000000..8851c80d439 --- /dev/null +++ b/docs/v4-reference-docs/team-get-primarychannel.md @@ -0,0 +1,123 @@ +--- +title: "Get primaryChannel" +description: "Retrieve the navigation property of a team that allows access to its default General channel." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get primaryChannel + +Namespace: microsoft.graph + + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the default [channel](../resources/channel.md), **General**, of a [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | ChannelSettings.Read.Group*, ChannelSettings.ReadWrite.Group*, Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +GET /teams/{id}/primaryChannel +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [channel](../resources/channel.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{id}/primaryChannel +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var channel = await graphClient.Teams["{team-id}"].PrimaryChannel + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('32e3b156-66b2-4135-9aeb-73295a35a55b')/primaryChannel/$entity", + "id": "19:skypespaces_dd1e128ffa85453ab1f3015468e979d5@thread.skype", + "displayName": "General", + "description": "Microsoft Teams Platform team discussions", + "isFavoriteByDefault": null, + "email": "0686dc7a.microsoft.com@amer.teams.ms", + "webUrl": "https://teams.microsoft.com/l/channel/19%3askypespaces_dd1e128ffa85453ab1f3015468e979d5%40thread.skype/General?groupId=32e3b156-66b2-4135-9aeb-73295a35a55b&tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47", + "membershipType": "standard" +} +``` + + + + diff --git a/docs/v4-reference-docs/team-get.md b/docs/v4-reference-docs/team-get.md new file mode 100644 index 00000000000..b1eb93610d6 --- /dev/null +++ b/docs/v4-reference-docs/team-get.md @@ -0,0 +1,151 @@ +--- +title: "Get team" +description: "Retrieve the properties and relationships of the specified team." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of the specified [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamSettings.Read.Group*, TeamSettings.ReadWrite.Group*, Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +GET /teams/{team-id} +``` + +## Optional query parameters +This method supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [team](../resources/team.md) object in the response body. +## Example +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = await graphClient.Teams["{team-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isMembershipLimitedToOwners": true, + "isArchived": false, + "memberSettings": { + "allowCreateUpdateChannels": true, + "allowDeleteChannels": true, + "allowAddRemoveApps": true, + "allowCreateUpdateRemoveTabs": true, + "allowCreateUpdateRemoveConnectors": true + }, + "guestSettings": { + "allowCreateUpdateChannels": true, + "allowDeleteChannels": true + }, + "messagingSettings": { + "allowUserEditMessages": true, + "allowUserDeleteMessages": true, + "allowOwnerDeleteMessages": true, + "allowTeamMentions": true, + "allowChannelMentions": true + }, + "funSettings": { + "allowGiphy": true, + "giphyContentRating": "strict", + "allowStickersAndMemes": true, + "allowCustomMemes": true + }, + "discoverySettings": { + "showInTeamsSearchAndSuggestions": true + }, + "summary": { + "ownersCount": 2, + "membersCount": 3, + "guestsCount": 4, + } +} +``` + + + diff --git a/docs/v4-reference-docs/team-list-allchannels.md b/docs/v4-reference-docs/team-list-allchannels.md new file mode 100644 index 00000000000..36d71d19495 --- /dev/null +++ b/docs/v4-reference-docs/team-list-allchannels.md @@ -0,0 +1,195 @@ +--- +title: "List allChannels" +description: "Get the list of channels either in this team or shared with this team (incoming channels)." +author: "devjha-ms" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# List allChannels +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [channels](../resources/channel.md) either in this [team](../resources/team.md) or shared with this [team](../resources/team.md) (incoming channels). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All | + + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +GET /teams/{team-id}/allChannels +``` + +## Optional query parameters +This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +### Use $select for better performance +Populating the **email** and **moderationSettings** properties for a channel is an expensive operation that results in slow performance. Use `$select` to exclude the **email** and **moderationSettings** properties to improve performance. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [channel](../resources/channel.md) objects in the response body. The response also includes the **@odata.id** property which can be used to access the channel and run other operations on the [channel](../resources/channel.md) object. + +> [!Note] +> Currently, invoking the URL returned from the **@odata.id** property fails for cross-tenant shared channels. You can solve this issue if you remove the `/tenants/{tenant-id}` part from the URL before you call this API. For more details, see [Known issues with Microsoft Graph](/graph/known-issues#unable-to-access-a-cross-tenant-shared-channel-when-the-request-url-contains-tenantscross-tenant-id). + +## Examples + +### Example 1: List all channels + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/allChannels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allChannels = await graphClient.Teams["{team-id}"].AllChannels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.id": "https://graph.microsoft.com/beta/tenants/b3246f44-b4gb-4627-96c6-25b18fa2c910/teams/893075dd-2487-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2", + "id": "19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "General", + "description": "AutoTestTeam_20210311_150740.2550_fim3udfdjen9", + "membershipType": "standard", + "tenantId": "b3246f44-b4gb-4627-96c6-25b18fa2c910" + }, + { + "@odata.id": "https://graph.microsoft.com/beta/tenants/b3246f44-b4gb-5678-96c6-25b18fa2c910/teams/893075dd-5678-5634-925f-022c42e20265/channels/19:561fbdbbfca848a484gabdf00ce9dbbd@thread.tacv", + "id": "19:561fbdbbfca848a484gabdf00ce9dbbd@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "Shared channel from Contoso", + "membershipType": "shared", + "tenantId": "b3246f44-b4gb-5678-96c6-25b18fa2c910" + } + ] +} +``` + + +### Example 2: List all shared channels + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/allChannels?$filter=membershipType eq 'shared' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var allChannels = await graphClient.Teams["{team-id}"].AllChannels + .Request() + .Filter("membershipType eq 'shared'") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.id": "https://graph.microsoft.com/beta/tenants/b3246f44-b4gb-5678-96c6-25b18fa2c910/teams/893075dd-5678-5634-925f-022c42e20265/channels/19:561fbdbbfca848a484gabdf00ce9dbbd@thread.tacv", + "id": "19:561fbdbbfca848a484gabdf00ce9dbbd@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "Shared channel from Contoso", + "membershipType": "shared", + "tenantId": "b3246f44-b4gb-5678-96c6-25b18fa2c910" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/team-list-incomingchannels.md b/docs/v4-reference-docs/team-list-incomingchannels.md new file mode 100644 index 00000000000..271f0266552 --- /dev/null +++ b/docs/v4-reference-docs/team-list-incomingchannels.md @@ -0,0 +1,118 @@ +--- +title: "List incomingChannels" +description: "Get the list of incoming channels." +author: "devjha-ms" +doc_type: "apiPageType" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +--- + +# List incomingChannels +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of incoming [channels](../resources/channel.md) (channels shared with a [team](../resources/team.md)). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Channel.ReadBasic.All, ChannelSettings.Read.All, ChannelSettings.ReadWrite.All | + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + + +``` http +GET /teams/{team-id}/incomingChannels +``` + +## Optional query parameters +This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [channel](../resources/channel.md) objects in the response body. The response also includes the **@odata.id** property which can be used to access the channel and run other operations on the [channel](../resources/channel.md) object. + +> [!Note] +> Currently, invoking the URL returned from the **@odata.id** property fails for cross-tenant shared channels. You can solve this issue if you remove the `/tenants/{tenant-id}` part from the URL before you call this API. For more details, see [Known issues with Microsoft Graph](/graph/known-issues#unable-to-access-a-cross-tenant-shared-channel-when-the-request-url-contains-tenantscross-tenant-id). + +## Examples + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/893075dd-2487-4122-925f-022c42e20265/incomingChannels +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var incomingChannels = await graphClient.Teams["{team-id}"].IncomingChannels + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.id": "https://graph.microsoft.com/beta/tenants/b3246f44-b4gb-4627-96c6-25b18fa2c910/teams/893075dd-5678-4122-925f-022c42e20265/channels/19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2", + "id": "19:561fbdbbfca848a484f0a6f00ce9dbbd@thread.tacv2", + "createdDateTime": "2020-05-27T19:22:25.692Z", + "displayName": "Contoso Sales channel", + "description": "channel created in Contoso to be shared with other teams/tenants.", + "membershipType": "shared", + "tenantId": "b3246f44-b4gb-4627-96c6-25b18fa2c910" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/team-list-installedapps.md b/docs/v4-reference-docs/team-list-installedapps.md new file mode 100644 index 00000000000..4833805a085 --- /dev/null +++ b/docs/v4-reference-docs/team-list-installedapps.md @@ -0,0 +1,344 @@ +--- +title: "List apps in team" +description: "Retrieve the list of apps installed in the specified team." +author: "akjo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List apps in team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [apps installed](../resources/teamsappinstallation.md) in the specified [team](../resources/team.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadForTeam, TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadWriteForTeam, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.Read.Group*, TeamsAppInstallation.ReadWriteSelfForTeam.All, TeamsAppInstallation.ReadForTeam.All, TeamsAppInstallation.ReadWriteForTeam.All, Group.Read.All**, Group.ReadWrite.All**, Directory.Read.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +## HTTP request + + + +```http +GET /teams/{team-id}/installedApps +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [teamsAppInstallation](../resources/teamsappinstallation.md) objects in the response body. + +## Examples + +### Example 1: List installed apps +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/6903fa93-605b-43ef-920e-77c4729f8258/installedApps +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Teams["{team-id}"].InstalledApps + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#teams('6903fa93-605b-43ef-920e-77c4729f8258')/installedApps", + "@odata.count":3, + "value":[ + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc=" + }, + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwYWUzNWIzNi0wZmQ3LTQyMmUtODA1Yi1kNTNhZjE1NzkwOTM=" + }, + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=" + } + ] +} +``` + +### Example 2: Get the names and other details of installed apps + +#### Request + +In the following example, if an instance of an installed app has a [bot](../resources/teamworkbot.md) associated with it, then the details of the bot are returned as well. + + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/6903fa93-605b-43ef-920e-77c4729f8258/installedApps?$expand=teamsAppDefinition($expand=bot) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Teams["{team-id}"].InstalledApps + .Request() + .Expand("teamsAppDefinition($expand=bot)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#teams('6903fa93-605b-43ef-920e-77c4729f8258')/installedApps(teamsAppDefinition())", + "@odata.count":3, + "value":[ + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMDAwMTAxNi1kZTA1LTQ5MmUtOTEwNi00ODI4ZmM4YTg2ODc=", + "teamsAppDefinition":{ + "id":"MDAwMDEwMTYtZGUwNS00OTJlLTkxMDYtNDgyOGZjOGE4Njg3IyMxLjAuMg==", + "teamsAppId":"00001016-de05-492e-9106-4828fc8a8687", + "azureADAppId":"7df0a125-d3be-4c96-aa54-591f83ff541c", + "displayName":"Power Automate Actions", + "version":"1.0.2", + "requiredResourceSpecificApplicationPermissions":[ + + ], + "publishingState":"published", + "shortdescription":"Be more productive with Microsoft Flow", + "description":"Automate time-consuming and repetitive tasks by integrating your favorite apps and services with Microsoft Power Automate.", + "lastModifiedDateTime":null, + "createdBy":null, + "bot":{ + "id":"9a58a3ec-6b68-4818-ac11-844f1c326784" + } + } + }, + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwYWUzNWIzNi0wZmQ3LTQyMmUtODA1Yi1kNTNhZjE1NzkwOTM=", + "teamsAppDefinition":{ + "id":"MGFlMzViMzYtMGZkNy00MjJlLTgwNWItZDUzYWYxNTc5MDkzIyMxLjI=", + "teamsAppId":"0ae35b36-0fd7-422e-805b-d53af1579093", + "azureADAppId":"00000003-0000-0ff1-ce00-000000000000", + "displayName":"SharePoint Pages", + "version":"1.2", + "requiredResourceSpecificApplicationPermissions":[ + + ], + "publishingState":"published", + "shortdescription":"Add a tab for a SharePoint news article or page.", + "description":"This app allows you to tab intranet pages from any SharePoint site so that they can be viewed by your team inside Teams channels.", + "lastModifiedDateTime":null, + "createdBy":null + } + }, + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=", + "teamsAppDefinition":{ + "id":"MGQ4MjBlY2QtZGVmMi00Mjk3LWFkYWQtNzgwNTZjZGU3Yzc4IyMxLjAuMA==", + "teamsAppId":"0d820ecd-def2-4297-adad-78056cde7c78", + "azureADAppId":"2d4d3d8e-2be3-4bef-9f87-7875a61c29de", + "displayName":"OneNote", + "version":"1.0.0", + "requiredResourceSpecificApplicationPermissions":[ + + ], + "publishingState":"published", + "shortdescription":"Capture and share ideas, to-do lists and other notes with your team.", + "description":"Capture and share ideas, to-do lists and other thoughts with your team. You can also co-author anytime.", + "lastModifiedDateTime":null, + "createdBy":null + } + } + ] +} +``` + +### Example 3: Get the app installation resource based on the manifest ID of the associated app + +#### Request + +The following is an example of the request. In the example, the manifest ID of the Teams app is `cf1ba4c7-f94e-4d80-ba90-5594b641a8ee`. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/acda442c-78d2-491b-8204-4ef5019c0193/installedApps?$expand=teamsApp,teamsAppDefinition&$filter=teamsApp/externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Teams["{team-id}"].InstalledApps + .Request() + .Filter("teamsApp/externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee'") + .Expand("teamsApp,teamsAppDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.count":1, + "value":[ + { + "id":"NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMjQwYTM2OC0yNWUwLTQ1NjktOGViZS0xMzYwMWNiNTVhMTg=", + "teamsApp":{ + "id":"0240a368-25e0-4569-8ebe-13601cb55a18", + "externalId":"cf1ba4c7-f94e-4d80-ba90-5594b641a8ee", + "displayName":"YPA", + "distributionMethod":"sideloaded" + }, + "teamsAppDefinition":{ + "id":"MDI0MGEzNjgtMjVlMC00NTY5LThlYmUtMTM2MDFjYjU1YTE4IyM2LjAuMA==", + "teamsAppId":"0240a368-25e0-4569-8ebe-13601cb55a18", + "azureADAppId":"9fc97ea2-c417-4c76-a2db-197612067b28", + "displayName":"YPA", + "version":"6.0.0", + "requiredResourceSpecificApplicationPermissions":[ + + ], + "publishingState":"published", + "shortdescription":"A conversational smart assistant from MSX that surfaces real-time insights.", + "description":"For MSX Users: A conversational role-based smart assistant that will enable Enterprise sellers (AE, ATS, SSP, TSP) to be more productive by surfacing real-time insights, recommendations, actions and notifications, and by automating repetitive tasks.", + "lastModifiedDateTime":null, + "createdBy":null + } + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/team-list-members.md b/docs/v4-reference-docs/team-list-members.md new file mode 100644 index 00000000000..219e94d5b04 --- /dev/null +++ b/docs/v4-reference-docs/team-list-members.md @@ -0,0 +1,354 @@ +--- +title: "List members of team" +description: "Get the conversationMembers of a team." +author: "AkJo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List members of team +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [conversationMember](../resources/conversationmember.md) collection of a [team](../resources/team.md). + +> [!NOTE] +> The membership IDs returned by the server must be treated as opaque strings. The client should not try to parse or make any assumptions about these resource IDs. +> +> The membership results could map to users from different tenants, as indicated in the response, in the future. The client should not assume that all members are from the current tenant only. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| TeamMember.Read.All, TeamMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application| TeamMember.Read.Group*, TeamMember.Read.All, TeamMember.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +``` http +GET /teams/{team-id}/members +``` + +## Optional query parameters +This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [conversationMember](../resources/conversationmember.md) objects in the response body. + +## Examples + +### Example 1: Get list of members in team + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Teams["{team-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062')/members", + "@odata.count": 3, + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [], + "displayName": "Adele Vance", + "userId": "73761f06-2ac9-469c-9f10-279a8cc267f9", + "email": "AdeleV@M365x987948.OnMicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM1OThlZmNkNC1lNTQ5LTQwMmEtOTYwMi0wYjUwMjAxZmFlYmU=", + "roles": [ + "owner" + ], + "displayName": "MOD Administrator", + "userId": "598efcd4-e549-402a-9602-0b50201faebe", + "email": "admin@M365x987948.OnMicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyM3NTJmNTBiNy0yNTZmLTQ1MzktYjc3NS1jNGQxMmYyZTQ3MjI=", + "roles": [], + "displayName": "Harry Johnson", + "userId": "752f50b7-256f-4539-b775-c4d12f2e4722", + "email": "harry@M365x987948.OnMicrosoft.com" + } + ] +} +``` + +### Example 2: Find members of a team by their Azure AD user object ID + +The following example shows a request to find the membership resources based on `id` of the [Azure AD user](../resources/user.md) associated with the [aadUserConversationMember](../resources/aaduserconversationmember.md). + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members?$filter=(microsoft.graph.aadUserConversationMember/userId eq '73761f06-2ac9-469c-9f10-279a8cc267f9') + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Teams["{team-id}"].Members + .Request() + .Filter("(microsoft.graph.aadUserConversationMember/userId eq '73761f06-2ac9-469c-9f10-279a8cc267f9')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062')/members", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [], + "displayName": "Adele Vance", + "userId": "73761f06-2ac9-469c-9f10-279a8cc267f9", + "email": "AdeleV@M365x987948.OnMicrosoft.com" + } + ] +} +``` + +### Example 3: Find members of a team by their names or email + +The following example shows a request to find the membership resources based on `displayName` or `email` of the [aadUserConversationMember](../resources/aaduserconversationmember.md). + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members?$filter=(microsoft.graph.aadUserConversationMember/displayName eq 'Harry Johnson' or microsoft.graph.aadUserConversationMember/email eq 'admin@M365x987948.OnMicrosoft.com') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Teams["{team-id}"].Members + .Request() + .Filter("(microsoft.graph.aadUserConversationMember/displayName eq 'Harry Johnson' or microsoft.graph.aadUserConversationMember/email eq 'admin@M365x987948.OnMicrosoft.com')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062')/members", + "@odata.count": 2, + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM1OThlZmNkNC1lNTQ5LTQwMmEtOTYwMi0wYjUwMjAxZmFlYmU=", + "roles": [ + "owner" + ], + "displayName": "MOD Administrator", + "userId": "598efcd4-e549-402a-9602-0b50201faebe", + "email": "admin@M365x987948.OnMicrosoft.com" + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "MmFiOWM3OTYtMjkwMi00NWY4LWI3MTItN2M1YTYzY2Y0MWM0IyM3NTJmNTBiNy0yNTZmLTQ1MzktYjc3NS1jNGQxMmYyZTQ3MjI=", + "roles": [], + "displayName": "Harry Johnson", + "userId": "752f50b7-256f-4539-b775-c4d12f2e4722", + "email": "harry@M365x987948.OnMicrosoft.com" + } + ] +} +``` + +### Example 4: List members by their role in the team + +The following example shows how to list the members by their role in the team. This example lists all the members that have an owner role. + +> [!NOTE] +> There are some known issues with this functionality. For details, see [known issues](/graph/known-issues#unable-to-filter-team-members-by-roles). + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members?$filter=roles/any(r:r eq 'owner') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Teams["{team-id}"].Members + .Request() + .Filter("roles/any(r:r eq 'owner')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062')/members", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM1OThlZmNkNC1lNTQ5LTQwMmEtOTYwMi0wYjUwMjAxZmFlYmU=", + "roles": [ + "owner" + ], + "displayName": "MOD Administrator", + "userId": "598efcd4-e549-402a-9602-0b50201faebe", + "email": "admin@M365x987948.OnMicrosoft.com" + } + ] +} +``` + +## See also + +- [List members in channel](channel-list-members.md) diff --git a/docs/v4-reference-docs/team-list-permissiongrants.md b/docs/v4-reference-docs/team-list-permissiongrants.md new file mode 100644 index 00000000000..ab57bc5647d --- /dev/null +++ b/docs/v4-reference-docs/team-list-permissiongrants.md @@ -0,0 +1,136 @@ +--- +title: "List permissionGrants of a team" +description: "Retrieve permissionGrants of a team." +author: "jecha" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List permissionGrants of a team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [resource-specific permission grants](../resources/resourcespecificpermissiongrant.md) on the [team](../resources/team.md). This list specifies the Azure AD apps that have access to the **team**, along with the corresponding kind of resource-specific access that each app has. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission Type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | TeamsAppInstallation.ReadForTeam, TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadWriteForTeam | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TeamsAppInstallation.Read.Group*, TeamsAppInstallation.ReadForTeam.All, TeamsAppInstallation.ReadWriteSelfForTeam.All, TeamsAppInstallation.ReadWriteForTeam.All, TeamsApp.Read.Group* | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +```http +GET /teams/{team-id}/permissionGrants +``` + +## Optional query parameters + +This operation does not support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +| :--------------- | :------------------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [resourceSpecificPermissionGrant](../resources/resourcespecificpermissiongrant.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/14c981a4-dca9-4565-bae6-e13ada8861be/permissionGrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var permissionGrants = await graphClient.Teams["{team-id}"].PermissionGrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following example shows the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#permissionGrants", + "value": [ + { + "id": "Y2VkZGEyMWUtYTUwZS00ZDI3LWEyZjAtOTk0MTMwMGY3Y2I1IyNDaGF0U2V0dGluZ3MuUmVhZFdyaXRlLkNoYXQjI0FwcGxpY2F0aW9u", + "clientAppId": "fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "clientId": "771b9da9-2260-41eb-a587-4d936e4aa08c", + "permissionType": "Application", + "permission": "TeamMember.Read.Group" + }, + { + "id": "Y2VkZGEyMWUtYTUwZS00ZDI3LWEyZjAtOTk0MTMwMGY3Y2I1IyNUZWFtc0FwcEluc3RhbGxhdGlvbi5SZWFkLkNoYXQjI0FwcGxpY2F0aW9u", + "clientAppId": "fdebf36e-8b3a-4b00-99fb-2e4d1da706d6", + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "clientId": "771b9da9-2260-41eb-a587-4d936e4aa08c", + "permissionType": "Application", + "permission": "TeamsTab.Create.Group" + }, + { + "id": "ZmNmMGMzNjQtMWY1ZS00MDVjLThiN2QtNjI2YmRmOWQyZjI1IyNDaGF0U2V0dGluZ3MuUmVhZC5DaGF0IyNBcHBsaWNhdGlvbg==", + "clientAppId": "69024002-35ae-4574-a219-f261183580b4", + "resourceAppId": "00000003-0000-0000-c000-000000000000", + "clientId": "74c92190-dc0e-485a-81c6-fdffd4aadfd8", + "permissionType": "Application", + "permission": "TeamMember.Read.Group" + } + ] +} +``` + +## See also +- [List permission grants of a group](group-list-permissionGrants.md) +- [List permission grants of a chat](chat-list-permissionGrants.md) diff --git a/docs/v4-reference-docs/team-post-installedapps.md b/docs/v4-reference-docs/team-post-installedapps.md new file mode 100644 index 00000000000..a814ac4850d --- /dev/null +++ b/docs/v4-reference-docs/team-post-installedapps.md @@ -0,0 +1,128 @@ +--- +title: "Add app to team" +description: "Installs an app to the specified team." +author: "akjo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Add app to team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Install an [app](../resources/teamsapp.md) to the specified [team](../resources/team.md). + +> **Note:** Currently, this operation does not support installation of apps that require resource-specific consent permissions. For details, see [Known issues](/graph/known-issues#installation-of-apps-that-require-resource-specific-consent-permissions-is-not-supported). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadWriteForTeam, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadWriteSelfForTeam.All, TeamsAppInstallation.ReadWriteForTeam.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + +```http +POST /teams/{team-id}/installedApps +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +| Property | Type |Description| +|:---------------|:--------|:----------| +|teamsApp|String|The id of the app to add.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST /teams/87654321-0abc-zqf0-321456789q/installedApps +Content-type: application/json + +{ + "teamsApp@odata.bind":"https://graph.microsoft.com/beta/appCatalogs/teamsApps/12345678-9abc-def0-123456789a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppInstallation = new TeamsAppInstallation +{ + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/beta/appCatalogs/teamsApps/12345678-9abc-def0-123456789a"} + } +}; + +await graphClient.Teams["{team-id}"].InstalledApps + .Request() + .AddAsync(teamsAppInstallation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/team-post-members.md b/docs/v4-reference-docs/team-post-members.md new file mode 100644 index 00000000000..3b8083dab44 --- /dev/null +++ b/docs/v4-reference-docs/team-post-members.md @@ -0,0 +1,216 @@ +--- +title: "Add member to team" +description: "Add a new member to a team." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Add member to team +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a new [conversation member](../resources/conversationmember.md) to a [team](../resources/team.md). + +> [!NOTE] +> The **roles** property will be empty by default for all members. This property only contains additional qualifiers when relevant - for example, if the member has `owner` privileges, the roles property contains `owner` as one of the values. Similarly, if the member is a guest, the **roles** property contains `guest` as one of the values. A basic member should not have any values specified in the **roles** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| TeamMember.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application| TeamMember.ReadWrite.All | + +> [!NOTE] +> Using application permissions to [add guest members](/microsoft-365/admin/add-users/about-guest-users?view=o365-worldwide&preserve-view=true) to a team is not supported. + +## HTTP request + + +``` http +POST /teams/{team-id}/members +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [conversationMember](../resources/conversationmember.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [conversationMember](../resources/conversationmember.md) object in the response body. For best results, stagger calls with 2 seconds of buffer. + +For best results, stagger calls with a 2 second buffer. + +## Examples + +### Example 1: Add a member to a team + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"} + } +}; + +await graphClient.Teams["{team-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [ + "owner" + ], + "userId": "50dffbae-ad0f-428e-a86f-f53b0acfc641", + "displayName": "Cameron White", + "email": "CameronW@M365x987948.OnMicrosoft.com" +} +``` + +### Example 2: Add a member to a team using user principal name + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/ee0f5ae2-8bc6-4ae5-8466-7daeebbfa062/members +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "roles": ["owner"], + "user@odata.bind": "https://graph.microsoft.com/v1.0/users('jacob@contoso.com')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/v1.0/users('jacob@contoso.com')"} + } +}; + +await graphClient.Teams["{team-id}"].Members + .Request() + .AddAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": [ + "owner" + ], + "userId": "50dffbae-ad0f-428e-a86f-f53b0acfc641", + "displayName": "Jacob Hancock", + "email": "jacob@contoso.com" +} +``` + +## See also + +- [Create member in channel](channel-post-members.md) + + diff --git a/docs/v4-reference-docs/team-post.md b/docs/v4-reference-docs/team-post.md new file mode 100644 index 00000000000..3d4e5096667 --- /dev/null +++ b/docs/v4-reference-docs/team-post.md @@ -0,0 +1,870 @@ +--- +title: "Create team" +description: "Create a new team." +author: "anandjo" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [team](../resources/team.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Team.Create, Group.ReadWrite.All**, Directory.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Team.Create, Teamwork.Migrate.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + +> **Note**: The Teamwork.Migrate.All permission is *only* supported for [migration](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams). +In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data imported. + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + + + +```http +POST /teams +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [team](../resources/team.md) object. + +## Response + +If successful, this API returns a `202 Accepted` response that contains a link to the [teamsAsyncOperation](../resources/teamsasyncoperation.md). + +## Examples + +### Example 1: Delegated permissions + +The following is an example of a minimal request. By omitting other properties, the client is implicitly taking defaults from the pre-defined template represented by `template`. + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind": "https://graph.microsoft.com/beta/teamsTemplates('standard')", + "displayName": "My Sample Team", + "description": "My Sample Team’s Description" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + DisplayName = "My Sample Team", + Description = "My Sample Team’s Description", + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('standard')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +Content-Length: 0 +``` + +### Example 2: Application permissions + +The following is an example of a minimal request using application permissions. By omitting other properties, the client is implicitly taking defaults from the predefined template represented by `template`. When issuing a request with application permissions, a [user](../resources/user.md) must be specified in the `members` collection. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind":"https://graph.microsoft.com/beta/teamsTemplates('standard')", + "displayName":"My Sample Team", + "description":"My Sample Team’s Description", + "members":[ + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "roles":[ + "owner" + ], + "user@odata.bind":"https://graph.microsoft.com/beta/users('0040b377-61d8-43db-94f5-81374122dc7e')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + DisplayName = "My Sample Team", + Description = "My Sample Team’s Description", + Members = new TeamMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('0040b377-61d8-43db-94f5-81374122dc7e')"} + } + } + }, + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('standard')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +Content-Length: 0 +``` + +### Example 3: Create a team with multiple channels, installed apps, and pinned tabs using delegated permissions + +The following is a request with a full payload. The client can override values in the base template and add to array-valued items to the extent allowed by validation rules for the `specialization`. + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind": "https://graph.microsoft.com/beta/teamsTemplates('standard')", + "visibility": "Private", + "displayName": "Sample Engineering Team", + "description": "This is a sample engineering team, used to showcase the range of properties supported by this API", + "channels": [ + { + "displayName": "Announcements 📢", + "isFavoriteByDefault": true, + "description": "This is a sample announcements channel that is favorited by default. Use this channel to make important team, product, and service announcements." + }, + { + "displayName": "Training ðŸ‹ï¸", + "isFavoriteByDefault": true, + "description": "This is a sample training channel, that is favorited by default, and contains an example of pinned website and YouTube tabs.", + "tabs": [ + { + "teamsApp@odata.bind": "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.web')", + "displayName": "A Pinned Website", + "configuration": { + "contentUrl": "https://learn.microsoft.com/microsoftteams/microsoft-teams" + } + }, + { + "teamsApp@odata.bind": "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.youtube')", + "displayName": "A Pinned YouTube Video", + "configuration": { + "contentUrl": "https://tabs.teams.microsoft.com/Youtube/Home/YoutubeTab?videoId=X8krAMdGvCQ", + "websiteUrl": "https://www.youtube.com/watch?v=X8krAMdGvCQ" + } + } + ] + }, + { + "displayName": "Planning 📅 ", + "description": "This is a sample of a channel that is not favorited by default, these channels will appear in the more channels overflow menu.", + "isFavoriteByDefault": false + }, + { + "displayName": "Issues and Feedback ðŸž", + "description": "This is a sample of a channel that is not favorited by default, these channels will appear in the more channels overflow menu." + } + ], + "memberSettings": { + "allowCreateUpdateChannels": true, + "allowDeleteChannels": true, + "allowAddRemoveApps": true, + "allowCreateUpdateRemoveTabs": true, + "allowCreateUpdateRemoveConnectors": true + }, + "guestSettings": { + "allowCreateUpdateChannels": false, + "allowDeleteChannels": false + }, + "funSettings": { + "allowGiphy": true, + "giphyContentRating": "Moderate", + "allowStickersAndMemes": true, + "allowCustomMemes": true + }, + "messagingSettings": { + "allowUserEditMessages": true, + "allowUserDeleteMessages": true, + "allowOwnerDeleteMessages": true, + "allowTeamMentions": true, + "allowChannelMentions": true + }, + "discoverySettings": { + "showInTeamsSearchAndSuggestions": true + }, + "installedApps": [ + { + "teamsApp@odata.bind": "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.vsts')" + }, + { + "teamsApp@odata.bind": "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('1542629c-01b3-4a6d-8f76-1938b779e48d')" + } + ] +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('958e8cf8-169a-42aa-8599-5c1c5479c0ca')/operations('00000000-0000-0000-0000-000000000000') +Content-Location: /teams('958e8cf8-169a-42aa-8599-5c1c5479c0ca') +Content-Length: 0 +``` + +### Example 4: Create a team from group + +The following example shows how you can create a new [team](../resources/team.md) from a [group](../resources/group.md), given a **groupId**. + +A few things to note about this call: + +* In order to create a team, the group you're creating it from must have a least one owner. +* The team that's created will always inherit from the group's display name, visibility, specialization, and members. Therefore, when making this call with the **group@odata.bind** property, the inclusion of team **displayName**, **visibility**, **specialization**, or **members@odata.bind** properties will return an error. +* If the group was created less than 15 minutes ago, it's possible for the Create team call to fail with a 404 error code due to replication delays. We recommend that you retry the Create team call three times, with a 10 second delay between calls. + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind": "https://graph.microsoft.com/beta/teamsTemplates('standard')", + "group@odata.bind": "https://graph.microsoft.com/beta/groups('71392b2f-1765-406e-86af-5907d9bdb2ab')" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('standard')"}, + {"group@odata.bind", "https://graph.microsoft.com/beta/groups('71392b2f-1765-406e-86af-5907d9bdb2ab')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('71392b2f-1765-406e-86af-5907d9bdb2ab')/operations('9698b2b8-9636-4f49-b7a8-10dadfa7062a') +Content-Location: /teams('71392b2f-1765-406e-86af-5907d9bdb2ab') +Content-Length: 0 +``` + +### Example 5: Create a team from a group with multiple channels, installed apps, and pinned tabs + +The following is a request that converts an existing group with extended properties which will create the team with multiple channels, installed apps, and pinned tabs. + +To learn more about supported base template types and supported properties, see [Get started with Teams templates](/MicrosoftTeams/get-started-with-teams-templates). + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind":"https://graph.microsoft.com/beta/teamsTemplates('standard')", + "group@odata.bind":"https://graph.microsoft.com/beta/groups('dbd8de4f-5d47-48da-87f1-594bed003375')", + "channels":[ + { + "displayName":"Class Announcements 📢", + "isFavoriteByDefault":true + }, + { + "displayName":"Homework ðŸ‹ï¸", + "isFavoriteByDefault":true + } + ], + "memberSettings":{ + "allowCreateUpdateChannels":false, + "allowDeleteChannels":false, + "allowAddRemoveApps":false, + "allowCreateUpdateRemoveTabs":false, + "allowCreateUpdateRemoveConnectors":false + }, + "installedApps":[ + { + "teamsApp@odata.bind":"https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.vsts')" + }, + { + "teamsApp@odata.bind":"https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('1542629c-01b3-4a6d-8f76-1938b779e48d')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + Channels = new TeamChannelsCollectionPage() + { + new Channel + { + DisplayName = "Class Announcements ", + IsFavoriteByDefault = true + }, + new Channel + { + DisplayName = "Homework ", + IsFavoriteByDefault = true + } + }, + MemberSettings = new TeamMemberSettings + { + AllowCreateUpdateChannels = false, + AllowDeleteChannels = false, + AllowAddRemoveApps = false, + AllowCreateUpdateRemoveTabs = false, + AllowCreateUpdateRemoveConnectors = false + }, + InstalledApps = new TeamInstalledAppsCollectionPage() + { + new TeamsAppInstallation + { + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.vsts')"} + } + }, + new TeamsAppInstallation + { + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('1542629c-01b3-4a6d-8f76-1938b779e48d')"} + } + } + }, + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('standard')"}, + {"group@odata.bind", "https://graph.microsoft.com/beta/groups('dbd8de4f-5d47-48da-87f1-594bed003375')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +Content-Length: 0 +``` + +### Example 6: Create a team with a non-standard base template type + +Base template types are special templates that Microsoft created for specific industries. These base templates often contain proprietary apps that aren't available in the store and team properties that are not yet supported individually in Microsoft Teams templates. + +To create a team from a non-standard base template, you’ll want to change the `template@odata.bind` property in the request body from `standard` to point to the specific base template you’d like to create. + +To learn more about supported base template types, see [Get started with Teams templates](/MicrosoftTeams/get-started-with-teams-templates). + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind": "https://graph.microsoft.com/beta/teamsTemplates('educationClass')", + "displayName": "My Class Team", + "description": "My Class Team’s Description" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + DisplayName = "My Class Team", + Description = "My Class Team’s Description", + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('educationClass')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +Content-Length: 0 +``` + +### Example 7: Create a team with a non-standard base template type with extended properties + +Base template types can be extended with additional properties, enabling you to build on an existing base template with additional team settings, channels, apps, or tabs. + +To learn more about supported base template types and supported properties, see [Get started with Teams templates](/MicrosoftTeams/get-started-with-teams-templates). + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind":"https://graph.microsoft.com/beta/teamsTemplates('educationClass')", + "displayName":"My Class Team", + "description":"My Class Team’s Description", + "channels":[ + { + "displayName":"Class Announcements 📢", + "isFavoriteByDefault":true + }, + { + "displayName":"Homework ðŸ‹ï¸", + "isFavoriteByDefault":true + } + ], + "memberSettings":{ + "allowCreateUpdateChannels":false, + "allowDeleteChannels":false, + "allowAddRemoveApps":false, + "allowCreateUpdateRemoveTabs":false, + "allowCreateUpdateRemoveConnectors":false + }, + "installedApps":[ + { + "teamsApp@odata.bind":"https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.vsts')" + }, + { + "teamsApp@odata.bind":"https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('1542629c-01b3-4a6d-8f76-1938b779e48d')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + DisplayName = "My Class Team", + Description = "My Class Team’s Description", + Channels = new TeamChannelsCollectionPage() + { + new Channel + { + DisplayName = "Class Announcements ", + IsFavoriteByDefault = true + }, + new Channel + { + DisplayName = "Homework ", + IsFavoriteByDefault = true + } + }, + MemberSettings = new TeamMemberSettings + { + AllowCreateUpdateChannels = false, + AllowDeleteChannels = false, + AllowAddRemoveApps = false, + AllowCreateUpdateRemoveTabs = false, + AllowCreateUpdateRemoveConnectors = false + }, + InstalledApps = new TeamInstalledAppsCollectionPage() + { + new TeamsAppInstallation + { + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('com.microsoft.teamspace.tab.vsts')"} + } + }, + new TeamsAppInstallation + { + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/v1.0/appCatalogs/teamsApps('1542629c-01b3-4a6d-8f76-1938b779e48d')"} + } + } + }, + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('educationClass')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +Content-Length: 0 +``` + +### Example 8: Create a team in migration mode + +#### Request + +The following example shows how to create a team for imported messages. + +>**Note:** In the future, Microsoft may require you or your customers to pay additional fees based on the amount of data imported. + +>**Note:** Teams created in migration mode only support the `standard` template. + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "@microsoft.graph.teamCreationMode": "migration", + "template@odata.bind": "https://graph.microsoft.com/beta/teamsTemplates('standard')", + "displayName": "My Sample Team", + "description": "My Sample Team’s Description", + "createdDateTime": "2020-03-14T11:22:17.067Z" +} +``` + +#### Response + +```http +HTTP/1.1 202 Accepted +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +``` + +#### Error response + +If the request is unsuccessful, this method returns a `400 Bad Request` response code. + +```http +400 Bad Request +``` + +The following are common reasons for this response: + +* **createdDateTime** is set in the future. +* **createdDateTime** is correctly specified but the **teamCreationMode** instance attribute is missing or set to an invalid value. + +### Example 9: Application permissions using user principal name + +The following is an example of a minimal request using application permissions. By omitting other properties, the client is implicitly taking defaults from the predefined template represented by `template`. When issuing a request with application permissions, a [user](../resources/user.md) must be specified in the `members` collection. + +#### Request + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams +Content-Type: application/json + +{ + "template@odata.bind":"https://graph.microsoft.com/beta/teamsTemplates('standard')", + "displayName":"My Sample Team", + "description":"My Sample Team’s Description", + "members":[ + { + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "roles":[ + "owner" + ], + "user@odata.bind":"https://graph.microsoft.com/beta/users('jacob@contoso.com')" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + DisplayName = "My Sample Team", + Description = "My Sample Team’s Description", + Members = new TeamMembersCollectionPage() + { + new AadUserConversationMember + { + Roles = new List() + { + "owner" + }, + AdditionalData = new Dictionary() + { + {"user@odata.bind", "https://graph.microsoft.com/beta/users('jacob@contoso.com')"} + } + } + }, + AdditionalData = new Dictionary() + { + {"template@odata.bind", "https://graph.microsoft.com/beta/teamsTemplates('standard')"} + } +}; + +await graphClient.Teams + .Request() + .AddAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 202 Accepted +Content-Type: application/json +Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5') +Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') +Content-Length: 0 +``` + + +## See also + +* [Complete migration for a team](team-completemigration.md) +* [Import third-party platform messages to Teams using Microsoft Graph](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams) +* [Create channel](channel-post.md) +* [Available templates](/MicrosoftTeams/get-started-with-teams-templates) +* [Getting started with Retail Teams templates](/MicrosoftTeams/get-started-with-retail-teams-templates) +* [Getting started with Healthcare Teams templates](/MicrosoftTeams/healthcare/healthcare-templates) +* [Creating a group with a team](/graph/teams-create-group-and-team) diff --git a/docs/v4-reference-docs/team-put-schedule.md b/docs/v4-reference-docs/team-put-schedule.md new file mode 100644 index 00000000000..fdb799a248a --- /dev/null +++ b/docs/v4-reference-docs/team-put-schedule.md @@ -0,0 +1,257 @@ +--- +title: "Create or replace schedule" +description: "Create or replace a **schedule** object." +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create or replace schedule + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create or replace a [schedule](../resources/schedule.md) object. + +The schedule creation process conforms to the [One API guideline for resource based long running operations (RELO)](https://github.com/Microsoft/api-guidelines/blob/master/Guidelines.md#131-resource-based-long-running-operations-relo). +When clients use the PUT method, if the schedule is provisioned, the operation replaces the schedule; otherwise, the operation starts the schedule provisioning process in the background. + +During schedule provisioning, clients can use the [GET method](schedule-get.md) to get the schedule and look at the `provisionStatus` property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the `provisionStatusCode` property. + +Clients can also inspect the configuration of the schedule. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All | + +## HTTP request + + + +```http +PUT /teams/{teamId}/schedule +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [schedule](../resources/schedule.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a [schedule](../resources/schedule.md) object in the response body. + +## Examples + +### Example 1: Update a schedule + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/{teamId}/schedule +Content-type: application/json + +{ + "enabled": true, + "timeZone": "America/Chicago" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var schedule = new Schedule +{ + Enabled = true, + TimeZone = "America/Chicago" +}; + +await graphClient.Teams["{team-id}"].Schedule + .Request() + .PutAsync(schedule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "833fc4df-c88b-4398-992f-d8afcfe41df2", + "enabled": true, + "timeZone": "America/Chicago", + "provisionStatus": "Completed", + "provisionStatusCode": null, + "timeClockEnabled": true, + "openShiftsEnabled": true, + "swapShiftsRequestsEnabled": true, + "offerShiftRequestsEnabled": true, + "timeOffRequestsEnabled": true +} +``` + +### Example 2: Enable location detection for time clock + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/871dbd5c-3a6a-4392-bfe1-042452793a50/schedule + +{ + "enabled":true, + "timeZone":"America/Chicago", + "provisionStatus":"Completed", + "provisionStatusCode":null, + "openShiftsEnabled":true, + "swapShiftsRequestsEnabled":true, + "offerShiftRequestsEnabled":true, + "timeOffRequestsEnabled":true, + "timeClockEnabled":true, + "timeClockSettings":{ + "approvedLocation":{ + "altitude":1024.13, + "latitude":26.13246, + "longitude":24.34616 + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +using var schedule = new System.IO.MemoryStream(Encoding.UTF8.GetBytes(@"{ + ""enabled"":true, + ""timeZone"":""America/Chicago"", + ""provisionStatus"":""Completed"", + ""provisionStatusCode"":null, + ""openShiftsEnabled"":true, + ""swapShiftsRequestsEnabled"":true, + ""offerShiftRequestsEnabled"":true, + ""timeOffRequestsEnabled"":true, + ""timeClockEnabled"":true, + ""timeClockSettings"":{ + ""approvedLocation"":{ + ""altitude"":1024.13, + ""latitude"":26.13246, + ""longitude"":24.34616 + } + } +}")); + +await graphClient.Teams["{team-id}"].Schedule + .Request() + .PutAsync(schedule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "enabled":true, + "timeZone":"America/Chicago", + "provisionStatus":"Completed", + "provisionStatusCode":null, + "openShiftsEnabled":true, + "swapShiftsRequestsEnabled":true, + "offerShiftRequestsEnabled":true, + "timeOffRequestsEnabled":true, + "timeClockEnabled":true, + "timeClockSettings":{ + "approvedLocation":{ + "altitude":1024.13, + "latitude":26.13246, + "longitude":24.34616 + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/team-put-teams.md b/docs/v4-reference-docs/team-put-teams.md new file mode 100644 index 00000000000..aad7ca99b0a --- /dev/null +++ b/docs/v4-reference-docs/team-put-teams.md @@ -0,0 +1,198 @@ +--- +title: "Create team from group" +description: "Create a new team from a group." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create team from group + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!IMPORTANT] +> This API is in the process of being deprecated in favor of [Create team](../api/team-post.md), and will be removed by the end of 2019. For details about how to create a team from a group, see examples 4 and 5 in [Create team](../api/team-post.md). + +Create a new [team](../resources/team.md) from a [group](../resources/group.md). + +In order to create a team, the group must have a least one owner. + +If the group was created less than 15 minutes ago, it's possible for the Create team call to fail with a 404 error code due to replication delays. +The recommended pattern is to retry the Create team call three times, with a 10 second delay between calls. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Group.ReadWrite.All, Directory.ReadWrite.All | + +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access groups that they are not a member of. + +## HTTP request + + + +```http +PUT /groups/{id}/team +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of a [team](../resources/team.md) object. + +## Response + +If successful, this method should return a `201 Created` response code and a [team](../resources/team.md) object in the response body. + +## Example + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/groups/{id}/team +Content-type: application/json + +{ + "memberSettings": { + "allowCreateUpdateChannels": true + }, + "messagingSettings": { + "allowUserEditMessages": true, + "allowUserDeleteMessages": true + }, + "funSettings": { + "allowGiphy": true, + "giphyContentRating": "strict" + }, + "discoverySettings": { + "showInTeamsSearchAndSuggestions": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + MemberSettings = new TeamMemberSettings + { + AllowCreateUpdateChannels = true + }, + MessagingSettings = new TeamMessagingSettings + { + AllowUserEditMessages = true, + AllowUserDeleteMessages = true + }, + FunSettings = new TeamFunSettings + { + AllowGiphy = true, + GiphyContentRating = GiphyRatingType.Strict + }, + DiscoverySettings = new TeamDiscoverySettings + { + ShowInTeamsSearchAndSuggestions = true + } +}; + +await graphClient.Groups["{group-id}"].Team + .Request() + .PutAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "memberSettings": { + "allowCreateUpdateChannels": true, + "allowDeleteChannels": true, + "allowAddRemoveApps": true, + "allowCreateUpdateRemoveTabs": true, + "allowCreateUpdateRemoveConnectors": true + }, + "guestSettings": { + "allowCreateUpdateChannels": true, + "allowDeleteChannels": true + }, + "messagingSettings": { + "allowUserEditMessages": true, + "allowUserDeleteMessages": true, + "allowOwnerDeleteMessages": true, + "allowTeamMentions": true, + "allowChannelMentions": true + }, + "funSettings": { + "allowGiphy": true, + "giphyContentRating": "strict", + "allowStickersAndMemes": true, + "allowCustomMemes": true + }, + "discoverySettings": { + "showInTeamsSearchAndSuggestions": true + } +} +``` + + + + +## See also + +- [Creating a group with a team](/graph/teams-create-group-and-team) + + diff --git a/docs/v4-reference-docs/team-sendactivitynotification.md b/docs/v4-reference-docs/team-sendactivitynotification.md new file mode 100644 index 00000000000..863ef26f2b9 --- /dev/null +++ b/docs/v4-reference-docs/team-sendactivitynotification.md @@ -0,0 +1,674 @@ +--- +title: "team: sendActivityNotification" +description: Send an activity feed notification in scope of a team. +author: RamjotSingh +ms.localizationpriority: medium +ms.prod: microsoft-teams +doc_type: apiPageType +--- + +# team: sendActivityNotification +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send an activity feed notification in the scope of a team. For more details about sending notifications and the requirements for doing so, see +[sending Teams activity notifications](/graph/teams-send-activityfeednotifications). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamsActivity.Send| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|TeamsActivity.Send.Group*, TeamsActivity.Send| + +>**Note:** Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + + +``` http +POST /teams/{teamId}/sendActivityNotification +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|topic|[teamworkActivityTopic](../resources/teamworkactivitytopic.md)|Topic of the notification. Specifies the resource being talked about.| +|activityType|String|Activity type. This must be declared in the [Teams app manifest](/microsoftteams/platform/overview).| +|chainId|Int64|Optional. Used to override a previous notification. Use the same `chainId` in subsequent requests to override the previous notification.| +|previewText|[itemBody](../resources/itembody.md)|Preview text for the notification. Microsoft Teams will only show first 150 characters.| +|templateParameters|[keyValuePair](../resources/keyvaluepair.md) collection|Values for template variables defined in the activity feed entry corresponding to `activityType` in [Teams app manifest](/microsoftteams/platform/overview).| +|recipient|[teamworkNotificationRecipient](../resources/teamworknotificationrecipient.md)|Recipient of the notification. For more details, see [aadUserNotificationRecipient](../resources/aadusernotificationrecipient.md), [channelMembersNotificationRecipient](../resources/channelmembersnotificationrecipient.md), and [teamMembersNotificationRecipient](../resources/teammembersnotificationrecipient.md). | + +The following resources are supported when setting the `source` value of the **topic** property to `entityUrl`: + +- [team](../resources/team.md) +- [channel](../resources/channel.md) +- [chatMesage](../resources/chatmessage.md) +- [teamsTab](../resources/teamstab.md) + +> **Note:** The entity URL must be same or child resource of the team in the URL. Additionally, the [Teams app](/microsoftteams/platform/overview) must be installed in the team. + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Notify a user about pending finance approval requests + +This example shows how you can send an activity feed notification for a team. This example notifies the team owner about pending finance approval requests. + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/{teamId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/teams/{teamId}" + }, + "activityType": "pendingFinanceApprovalRequests", + "previewText": { + "content": "Internal spending team has a pending finance approval requests" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + "templateParameters": [ + { + "name": "pendingRequestCount", + "value": "5" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/teams/{teamId}" +}; + +var activityType = "pendingFinanceApprovalRequests"; + +var previewText = new ItemBody +{ + Content = "Internal spending team has a pending finance approval requests" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "pendingRequestCount", + Value = "5" + } +}; + +await graphClient.Teams["{team-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Notify a user about a channel tab + +Similar to the previous example, this example uses `entityUrl` for the `topic`. However, this example links to a [tab](../resources/teamstab.md) in a [channel](../resources/channel.md). The tab hosts a page showing the user the status of their hotel reservation. Selecting the notification will take the user to the tab, where they can check their reservation. + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/{teamId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/teams/{teamId}/channels/{channelId}/tabs/{tabId}" + }, + "activityType": "reservationUpdated", + "previewText": { + "content": "You have moved up the queue" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + "templateParameters": [ + { + "name": "reservationId", + "value": "TREEE433" + }, + { + "name": "currentSlot", + "value": "23" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/teams/{teamId}/channels/{channelId}/tabs/{tabId}" +}; + +var activityType = "reservationUpdated"; + +var previewText = new ItemBody +{ + Content = "You have moved up the queue" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "reservationId", + Value = "TREEE433" + }, + new KeyValuePair + { + Name = "currentSlot", + Value = "23" + } +}; + +await graphClient.Teams["{team-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 3: Notify a user about a channel tab using user principal name + +Similar to the previous example, this example uses `entityUrl` for the `topic`. However, this example links to a [tab](../resources/teamstab.md) in a [channel](../resources/channel.md). The tab hosts a page showing the user the status of their hotel reservation. Selecting the notification will take the user to the tab, where they can check their reservation. + +#### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/{teamId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/teams/{teamId}/channels/{channelId}/tabs/{tabId}" + }, + "activityType": "reservationUpdated", + "previewText": { + "content": "You have moved up the queue" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "jacob@contoso.com" + }, + "templateParameters": [ + { + "name": "reservationId", + "value": "TREEE433" + }, + { + "name": "currentSlot", + "value": "23" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/teams/{teamId}/channels/{channelId}/tabs/{tabId}" +}; + +var activityType = "reservationUpdated"; + +var previewText = new ItemBody +{ + Content = "You have moved up the queue" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "jacob@contoso.com" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "reservationId", + Value = "TREEE433" + }, + new KeyValuePair + { + Name = "currentSlot", + Value = "23" + } +}; + +await graphClient.Teams["{team-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 4: Notify a user about an event using custom topic + +As seen in the previous examples, you can link to different aspects of the team. However, if you want to link to an aspect that is not part of the team or is not represented by Microsoft Graph, or you want to customize the name, you can set the source of the `topic` to `text` and pass in a custom value for it. `webUrl` is required when setting `topic` source to `text`. + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/{teamId}/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "text", + "value": "Deployment Approvals Channel", + "webUrl": "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" + }, + "activityType": "deploymentApprovalRequired", + "previewText": { + "content": "New deployment requires your approval" + }, + "recipient": { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + "templateParameters": [ + { + "name": "deploymentId", + "value": "6788662" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.Text, + Value = "Deployment Approvals Channel", + WebUrl = "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" +}; + +var activityType = "deploymentApprovalRequired"; + +var previewText = new ItemBody +{ + Content = "New deployment requires your approval" +}; + +var recipient = new AadUserNotificationRecipient +{ + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "deploymentId", + Value = "6788662" + } +}; + +await graphClient.Teams["{team-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 5: Notify the team members about pending finance approval requests + +The following example shows how you can send an activity feed notification to all team members. This example is similar to previous examples. However, in this case, the **recipient** is a [teamMembersNotificationRecipient](../resources/teammembersnotificationrecipient.md). Note that the **teamId** specified in the **recipient** must match the **teamId** specified in the request URL. + +> **Note:** The ability to send notifications to all team members is limited to teams with 10,000 members or less. If the team exceeds 10,000 members, none of the team members will receive a notification. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/teams/e8bece96-d393-4b9b-b8da-69cedef1a7e7/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/teams/e8bece96-d393-4b9b-b8da-69cedef1a7e7" + }, + "activityType": "pendingFinanceApprovalRequests", + "previewText": { + "content": "Internal spending team has a pending finance approval requests" + }, + "recipient": { + "@odata.type": "microsoft.graph.teamMembersNotificationRecipient", + "teamId": "e8bece96-d393-4b9b-b8da-69cedef1a7e7" + }, + "templateParameters": [ + { + "name": "pendingRequestCount", + "value": "5" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/teams/e8bece96-d393-4b9b-b8da-69cedef1a7e7" +}; + +var activityType = "pendingFinanceApprovalRequests"; + +var previewText = new ItemBody +{ + Content = "Internal spending team has a pending finance approval requests" +}; + +var recipient = new TeamMembersNotificationRecipient +{ + TeamId = "e8bece96-d393-4b9b-b8da-69cedef1a7e7" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "pendingRequestCount", + Value = "5" + } +}; + +await graphClient.Teams["{team-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` + +### Example 6: Notify the channel members about pending finance approval requests + +The following example shows how you can send an activity feed notification to all channel members. This example is similar to the previous example. However, in this case, the **recipient** is a [channelMembersNotificationRecipient](../resources/channelmembersnotificationrecipient.md). Note that the **teamId** specified in the **recipient** must match the **teamId** specified in the request URL. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/teams/e8bece96-d393-4b9b-b8da-69cedef1a7e7/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/teams/e8bece96-d393-4b9b-b8da-69cedef1a7e7" + }, + "activityType": "pendingFinanceApprovalRequests", + "previewText": { + "content": "Internal spending team has a pending finance approval requests" + }, + "recipient": { + "@odata.type": "microsoft.graph.channelMembersNotificationRecipient", + "teamId": "e8bece96-d393-4b9b-b8da-69cedef1a7e7", + "channelId": "19:3d61a2309f094f4a9310b20f1db37520@thread.tacv2" + }, + "templateParameters": [ + { + "name": "pendingRequestCount", + "value": "5" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/teams/e8bece96-d393-4b9b-b8da-69cedef1a7e7" +}; + +var activityType = "pendingFinanceApprovalRequests"; + +var previewText = new ItemBody +{ + Content = "Internal spending team has a pending finance approval requests" +}; + +var recipient = new ChannelMembersNotificationRecipient +{ + TeamId = "e8bece96-d393-4b9b-b8da-69cedef1a7e7", + ChannelId = "19:3d61a2309f094f4a9310b20f1db37520@thread.tacv2" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "pendingRequestCount", + Value = "5" + } +}; + +await graphClient.Teams["{team-id}"] + .SendActivityNotification(topic,activityType,null,previewText,templateParameters,recipient) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/team-teamsappinstallation-upgrade.md b/docs/v4-reference-docs/team-teamsappinstallation-upgrade.md new file mode 100644 index 00000000000..546920682ec --- /dev/null +++ b/docs/v4-reference-docs/team-teamsappinstallation-upgrade.md @@ -0,0 +1,116 @@ +--- +title: "teamsAppInstallation: upgrade" +description: "Upgrade an app installation in a team" +author: "akjo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# teamsAppInstallation: upgrade + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upgrade an [app installation](../resources/teamsappinstallation.md) in a [team](../resources/team.md) to the latest version of the app. + +> **Note:** Currently, this operation does not support upgrade of apps that require resource-specific consent permissions. For details, see [Known issues](/graph/known-issues#Installation-of-apps-that-require-resource-specific-consent-permissions-is-not-supported). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForTeam, TeamsAppInstallation.ReadWriteForTeam, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadWriteSelfForTeam.All, TeamsAppInstallation.ReadWriteForTeam.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + +```http +POST /teams/{team-id}/installedApps/{app-installation-id}/upgrade +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/db5e04be-daa2-4a35-beb1-5e73cc381599/installedApps/NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMjQwYTM2OC0yNWUwLTQ1NjktOGViZS0xMzYwMWNiNTVhMTg=/upgrade +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].InstalledApps["{teamsAppInstallation-id}"] + .Upgrade() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/team-unarchive.md b/docs/v4-reference-docs/team-unarchive.md new file mode 100644 index 00000000000..aacf3830a27 --- /dev/null +++ b/docs/v4-reference-docs/team-unarchive.md @@ -0,0 +1,113 @@ +--- +title: "Unarchive team" +description: "Restore an archived team. This restores users' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the archive API." +ms.localizationpriority: medium +author: "nkramer" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Unarchive team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restore an archived [team](../resources/team.md). This restores users' ability to send messages and edit the team, abiding by tenant and team settings. Teams are archived using the [archive](team-archive.md) API. + +Unarchiving is an async operation. A team is unarchived once the async operation completes successfully, which may occur subsequent to a response from this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamSettings.ReadWrite.Group*, TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +POST /teams/{id}/unarchive +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If unarchiving is started successfully, this method returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [teamsAsyncOperation](../resources/teamsasyncoperation.md) that was created to handle unarchiving of the team. Check the status of the unarchiving operation by making a GET request to this location. + +## Example +#### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/teams/{id}/unarchive +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"] + .Unarchive() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of a response. + +```http +HTTP/1.1 202 Accepted +Location: /teams({id})/operations({opId}) +Content-Type: text/plain +Content-Length: 0 +``` + + + diff --git a/docs/v4-reference-docs/team-update-members.md b/docs/v4-reference-docs/team-update-members.md new file mode 100644 index 00000000000..1d9dc4083d9 --- /dev/null +++ b/docs/v4-reference-docs/team-update-members.md @@ -0,0 +1,146 @@ +--- +title: "Update member in team" +description: "Update the role of member in a team." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Update member in team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the role of a [conversationMember](../resources/conversationmember.md) in a [team](../resources/team.md). + +> [!NOTE] +> Team members with the role of `guest` cannot be given the role of `owner`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission Type|Permissions (from least to most privileged)| +|---------|-------------| +|Delegated (work or school account)|TeamMember.ReadWrite.All. | +|Delegated (personal Microsoft account)|Not supported| +|Application|TeamMember.ReadWrite.All. | + +## HTTP request + +```http +PATCH /teams/{team-id}/members/{membership-id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for the relevant fields to update. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|roles|string collection|The role for the user. Must be `owner` or empty. Guest users are automatically stamped with `guest` role and this value cannot be updated. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [conversationMember](../resources/conversationmember.md) object in the response body. + +## Example + +### Request + +The following is a request to apply the `owner` role to an existing member of a team. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/teams/ece6f0a1-7ca4-498b-be79-edf6c8fc4d82/members/ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk= +content-type: application/json +content-length: 26 + +{ + "@odata.type":"#microsoft.graph.aadUserConversationMember", + "roles": ["owner"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var conversationMember = new AadUserConversationMember +{ + Roles = new List() + { + "owner" + } +}; + +await graphClient.Teams["{team-id}"].Members["{conversationMember-id}"] + .Request() + .UpdateAsync(conversationMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('ece6f0a1-7ca4-498b-be79-edf6c8fc4d82')/members/microsoft.graph.aadUserConversationMember/$entity", + "@odata.type": "#microsoft.graph.aadUserConversationMember", + "id": "ZWUwZjVhZTItOGJjNi00YWU1LTg0NjYtN2RhZWViYmZhMDYyIyM3Mzc2MWYwNi0yYWM5LTQ2OWMtOWYxMC0yNzlhOGNjMjY3Zjk=", + "roles": ["owner"], + "displayName": "John Doe", + "userId": "8b081ef6-4792-4def-b2c9-c363a1bf41d5", + "email": null +} +``` + +## See also + +- [Update member in channel](channel-update-members.md) + + + diff --git a/docs/v4-reference-docs/team-update.md b/docs/v4-reference-docs/team-update.md new file mode 100644 index 00000000000..b0ce110efd4 --- /dev/null +++ b/docs/v4-reference-docs/team-update.md @@ -0,0 +1,149 @@ +--- +title: "Update team" +description: "Update the properties of the specified team." +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update team + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the specified [team](../resources/team.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamSettings.ReadWrite.Group*, TeamSettings.ReadWrite.All, Group.ReadWrite.All**, Directory.ReadWrite.All** | + + + + + +> **Note**: +> - Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> **Note**: This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they are not a member of. + +## HTTP request + +```http +PATCH /teams/{team-id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [team](../resources/team.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/teams/{id} +Content-type: application/json + +{ + "isMembershipLimitedToOwners": true, + "memberSettings": { + "allowCreateUpdateChannels": true + }, + "messagingSettings": { + "allowUserEditMessages": true, + "allowUserDeleteMessages": true + }, + "funSettings": { + "allowGiphy": true, + "giphyContentRating": "strict" + }, + "discoverySettings": { + "showInTeamsSearchAndSuggestions": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = new Team +{ + IsMembershipLimitedToOwners = true, + MemberSettings = new TeamMemberSettings + { + AllowCreateUpdateChannels = true + }, + MessagingSettings = new TeamMessagingSettings + { + AllowUserEditMessages = true, + AllowUserDeleteMessages = true + }, + FunSettings = new TeamFunSettings + { + AllowGiphy = true, + GiphyContentRating = GiphyRatingType.Strict + }, + DiscoverySettings = new TeamDiscoverySettings + { + ShowInTeamsSearchAndSuggestions = true + } +}; + +await graphClient.Teams["{team-id}"] + .Request() + .UpdateAsync(team); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/teams-list.md b/docs/v4-reference-docs/teams-list.md new file mode 100644 index 00000000000..04ef681ac55 --- /dev/null +++ b/docs/v4-reference-docs/teams-list.md @@ -0,0 +1,255 @@ +--- +title: "List teams" +description: "List all teams in an organization." +author: "akhilkohlimicrosoft" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List teams + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all [teams](../resources/team.md) in an organization. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All | + +## HTTP request + +```http +GET /teams +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, `$top`, `$skiptoken`, and `$count` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [team](../resources/team.md) objects in the response body. + +> [!Note] +> Currently, this API call returns only the **id**, **displayName**, and **description** properties of a [team](../resources/team.md). To get all properties, use the [Get team](../api/team-get.md) operation. + +## Examples + +### Example 1: Get a list of teams + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teams = await graphClient.Teams + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of a response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "172b0cce-e65d-44ce-9a49-91d9f2e8493a", + "displayName": "Contoso Team", + "description": "This is a Contoso team, used to showcase the range of properties supported by this API" + }, + { + "id": "890972b0cce-e65d-44ce-9a49-568hhsd7n", + "displayName": "Contoso General Team", + "description": "This is a general Contoso team" + }, + { + "id": "98678abcce0-e65d-44ce-9a49-9980bj8kl0e", + "displayName": "Contoso API Team", + "description": "This is Contoso API team" + } + ] +} +``` + +### Example 2: Use $filter and $top to get two teams with a display name that starts with 'A' + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams?$filter=startswith(displayName, 'A')&$top=2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teams = await graphClient.Teams + .Request() + .Filter("startswith(displayName, 'A')") + .Top(2) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of a response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "172b0cce-e65d-44ce-9a49-91d9f2e8493a", + "displayName": "A Contoso Team", + "description": "This is a Contoso team, used to showcase the range of properties supported by this API" + }, + { + "id": "890972b0cce-e65d-44ce-9a49-568hhsd7n", + "displayName": "A Contoso Notification Team", + "description": "This is a notification Contoso team" + } + ] +} +``` + +### Example 3: Use $filter and $select to get id and description for team with displayName equals "A Contoso Team" + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams?$filter=displayName eq 'A Contoso Team'&$select=id,description +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teams = await graphClient.Teams + .Request() + .Filter("displayName eq 'A Contoso Team'") + .Select("id,description") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of a response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "172b0cce-e65d-44ce-9a49-91d9f2e8493a", + "description": "This is a Contoso team, used to showcase the range of properties supported by this API" + } + ] +} +``` + + +## See also +- [Get team](../api/team-get.md) diff --git a/docs/v4-reference-docs/teamsapp-delete.md b/docs/v4-reference-docs/teamsapp-delete.md new file mode 100644 index 00000000000..1e70ff60b9f --- /dev/null +++ b/docs/v4-reference-docs/teamsapp-delete.md @@ -0,0 +1,110 @@ +--- +title: "Delete teamsApp" +description: "Remove a Teams app from an organization's app catalog (the tenant app catalog). " +ms.localizationpriority: medium +author: "nkramer" +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete teamsApp + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + + + +Delete an [app](../resources/teamsapp.md) from an organization's app catalog (the tenant app catalog). To delete an app, the **distributionMethod** property for the app must be set to `organization`. + +You can also use this API to remove a submitted app from the review process. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +>**Note:** Only global administrators can call this API. + +| Permission Type | Permissions (from least to most privileged)| +|:---------------------------------- |:-------------| +| Delegated (work or school account) | AppCatalog.Submit, AppCatalog.ReadWrite.All, Directory.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported.| +| Application | Not supported. | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + + + +To delete an app from the app catalog: + +```http +DELETE /appCatalogs/teamsApps/{id} +``` + +To delete an app that has been submitted but has not been approved: + +```http +DELETE appCatalogs/teamsApps/{appId}/appDefinitions/{appDefinitionId} +``` + +## Request headers + +| Header | Value | +|:--------------|:-------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +>**Note:** Use the ID returned from the [List published apps](./appcatalogs-list-teamsapps.md) call to reference the app you'd like to delete. Do not use the ID from the manifest of the zip app package. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/appCatalogs/teamsApps/06805b9e-77e3-4b93-ac81-525eb87513b8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/teamsapp-publish.md b/docs/v4-reference-docs/teamsapp-publish.md new file mode 100644 index 00000000000..bcccd25d61e --- /dev/null +++ b/docs/v4-reference-docs/teamsapp-publish.md @@ -0,0 +1,199 @@ +--- +title: "Publish teamsapp" +description: "Publish an app to the Microsoft Teams app catalog." +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Publish teamsApp + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Publish an [app](../resources/teamsapp.md) to the Microsoft Teams app catalog. +Specifically, this API publishes the app to your organization's catalog (the tenant app catalog); +the created resource will have a **distributionMethod** property value of `organization`. + +The **requiresReview** property allows any user to submit an app for review by an administrator. Admins can approve or reject these apps via this API or the Microsoft Teams admin center. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission Type | Permissions (from least to most privileged)| +|:---------------------------------- |:-------------| +| Delegated (work or school account) | AppCatalog.Submit, AppCatalog.ReadWrite.All, Directory.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported| +| Application | Not supported. | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + + + +```http +POST /appCatalogs/teamsApps +``` + +To publish an app that requires a review: + +```http +POST /appCatalogs/teamsApps?requiresReview:{Boolean} +``` + +## Query parameters + +|Property|Type|Description| +|----|----|----| +|requiresReview| Boolean | This optional query parameter triggers the app review process. Users with admin privileges can submit apps without triggering a review. If users want to request a review before publishing, they must set `requiresReview` to `true`. A user who has admin privileges can opt not to set `requiresReview` or set the value to `false` and the app will be considered approved and will publish instantly.| + +## Request headers + +| Header | Value | +|:--------------|:-------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/zip. Required. | + +## Request body + +In the request body, include a Teams zip manifest payload. For details, see [Create an app package](/microsoftteams/platform/concepts/apps/apps-package). + +Each app in the app catalog must have a unique manifest `id`. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamsApp](../resources/teamsapp.md) object. + +## Examples + +### Example 1: Publish an app to the app catalog + +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/appCatalogs/teamsApps +Content-type: application/zip + +[Zip file containing a Teams app package] +``` + +#### Response + + + +```http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "e3e29acb-8c79-412b-b746-e6c39ff4cd22", + "externalId": "b5561ec9-8cab-4aa3-8aa2-d8d7172e4311", + "name": "Test App", + "version": "1.0.0", + "distributionMethod": "organization" +} +``` + +### Example 2: Upload a new application for review to an organization's app catalog + +#### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/appCatalogs/teamsApps?requiresReview=true +Content-type: application/zip +``` + +#### Response + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/appCatalogs/teamsApps/e3e29acb-8c79-412b-b746-e6c39ff4cd22 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps/$entity", + "id": "e3e29acb-8c79-412b-b746-e6c39ff4cd22", + "externalId": "b5561ec9-8cab-4aa3-8aa2-d8d7172e4311", + "name": "Test App", + "version": "1.0.0", + "distributionMethod": "organization" +} +``` + +### Example 3: Approve or reject an app pending review + +#### Request + +**HTTP** + + +```http +PATCH https://graph.microsoft.com/beta/appCatalogs/teamsApps/a761ad07-22ef-4a53-9feb-2837c8ad4a84/appDefinitions/YTc2MWFkMDctMjJlZi00YTUzLTlmZWItMjgzN2M4YWQ0YTg0IyMxLjEuOCMjU3VibWl0dGVk +Content-type: application/json +If-Match: InFtSStsNVJHVWdzWUJRU2ZVWGp4RWc9PSI= + +{ + "publishingState":"published" +} +``` + +--- + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps('a761ad07-22ef-4a53-9feb-2837c8ad4a84')/appDefinitions/$entity", + "id": "YTc2MWFkMDctMjJlZi00YTUzLTlmZWItMjgzN2M4YWQ0YTg0IyMxLjEuOCMjUHVibGlzaGVk", + "teamsAppId": "a761ad07-22ef-4a53-9feb-2837c8ad4a84", + "azureADAppId": null, + "displayName": "Ducks", + "version": "1.1.8", + "requiredResourceSpecificApplicationPermissions": [], + "publishingState": "published", + "shortdescription": "quaerat quasi magnam. slight change. 5", + "description": "Aliquid placeat animi debitis accusamus. Non perferendis ullam. Quis est consequuntur vitae provident. Sunt laudantium id aut. slight change 5", + "lastModifiedDateTime": null, + "createdBy": null +} +``` diff --git a/docs/v4-reference-docs/teamsapp-update.md b/docs/v4-reference-docs/teamsapp-update.md new file mode 100644 index 00000000000..8a8ff1b8cd5 --- /dev/null +++ b/docs/v4-reference-docs/teamsapp-update.md @@ -0,0 +1,139 @@ +--- +title: "Update teamsApp" +description: "Update an app previously published to the Microsoft Teams app catalog. " +author: "nkramer" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update teamsApp + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an [app](../resources/teamsapp.md) previously published to the Microsoft Teams app catalog. To update an app, the **distributionMethod** property for the app must be set to `organization`. + +This API specifically updates an app published to your organization's app catalog (the tenant app catalog). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +>**Note:** Only global administrators can call this API. + +| Permission Type | Permissions (from least to most privileged)| +|:---------------------------------- |:-------------| +| Delegated (work or school account) | AppCatalog.Submit, AppCatalog.ReadWrite.All, Directory.ReadWrite.All** | +| Delegated (personal Microsoft account) | Not supported| +| Application | Not supported. | + +> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +## HTTP request + + + +```http +POST /appCatalogs/teamsApps/{id}/appDefinitions +``` + +## Query parameters + +|Property|Type|Description| +|----|----|----| +|requiresReview| Boolean | This optional query parameter triggers the app review process. Users with admin privileges can submit apps without triggering a review. If users want to request a review before publishing, they must set `requiresReview` to `true`. A user who has admin privileges can opt not to set `requiresReview` or set the value to `false` and the app will be considered approved and will publish instantly.| + +## Request headers + +| Header | Value | +|:--------------|:-------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/zip. Required. | + +## Request body + +In the request body, include a Teams zip manifest payload. For details, see [Create an app package](/microsoftteams/platform/concepts/apps/apps-package). + +>**Note:** Use the ID returned from the [List published apps](./appcatalogs-list-teamsapps.md) call for to reference the app you'd like to update. Do not use the ID from the manifest of the zip app package. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Update an application previously published to the Microsoft Teams app catalog + +### Request + + + +```http +POST https://graph.microsoft.com/beta/appCatalogs/teamsApps/06805b9e-77e3-4b93-ac81-525eb87513b8/appDefinitions +Content-type: application/zip + +[Zip file containing a Teams app package] +``` + +For details about the Teams application zip file, see [Create app package](/microsoftteams/platform/concepts/apps/apps-package). + + +### Response + +If successful, this method returns a `204 No Content` response code. + +### Example 2: Update a new version of an existing app for admin review prior to publication in the current tenant catalog + +### Request + + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/appCatalogs/teamsApps/e3e29acb-8c79-412b-b746-e6c39ff4cd22/appDefinitions?requiresReview=true +Content-type: application/zip + +[Zip file containing a Teams app package] +``` + +### Response + +If successful, this method returns a `201 Created` response code and the key/value pair `publishingState`: `submitted` in the response body. *See* [teamsappdefinition](../resources/teamsappdefinition.md). + + + +```http +HTTP/1.1 201 Created +Location: https://graph.microsoft.com/beta/appCatalogs/teamsApps/e3e29acb-8c79-412b-b746-e6c39ff4cd22/appDefinitions/MGQ4MjBlY2QtZGVmMi00Mjk3LWFkYWQtNzgwNTZjZGU3Yzc4IyMxLjAuMA== +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appDefinition", + "@odata.etag": "158749010", + "id": "MGQ4MjBlY2QtZGVmMi00Mjk3LWFkYWQtNzgwNTZjZGU3Yzc4IyMxLjAuMA==", + "teamsAppId": "e3e29acb-8c79-412b-b746-e6c39ff4cd22", + "displayName": "Test app", + "version": "1.0.11", + "azureADAppId": "a651cc7d-ec54-4fb2-9d0e-2c58dc830b0b", + "requiredResourceSpecificApplicationPermissions":[ + "ChannelMessage.Read.Group", + "Channel.Create.Group", + "Tab.ReadWrite.Group", + "Member.Read.Group" + ], + "publishingState": "submitted", + "lastModifiedDateTime": "2020-02-10 22:48:33.841", +} +``` diff --git a/docs/v4-reference-docs/teamsappicon-get.md b/docs/v4-reference-docs/teamsappicon-get.md new file mode 100644 index 00000000000..3e127fa0c57 --- /dev/null +++ b/docs/v4-reference-docs/teamsappicon-get.md @@ -0,0 +1,292 @@ +--- +title: "Get teamsAppIcon" +description: "Retrieve an icon associated with a specific definition of a Teams app." +ms.localizationpriority: medium +author: "jecha" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get teamsAppIcon + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a [Teams app icon](../resources/teamsappicon.md) associated with a specific [definition](../resources/teamsappdefinition.md) of an [app](../resources/teamsapp.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission Type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------------- | +| Delegated (work or school account) | AppCatalog.Read.All, AppCatalog.ReadWrite.All, AppCatalog.Submit | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AppCatalog.Read.All, AppCatalog.ReadWrite.All | + +## HTTP request + +**Get color icon of a Teams app definition** + + +```http +GET /appCatalogs/teamsApps/{teams-app-id}/appDefinitions/{app-definition-id}/colorIcon +``` + +**Get outline icon of a Teams app definition** + + +```http +GET /appCatalogs/teamsApps/{teams-app-id}/appDefinitions/{app-definition-id}/outlineIcon +``` + +## Optional query parameters + +This operation supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +| :--------------- | :------------------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamsAppIcon](../resources/teamsappicon.md) object in the response body. + +## Examples + +### Example 1: Get color icon of a *custom* Teams app + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/5a31d4f7-a11d-4052-96eb-1b40786a2a78/appDefinitions/NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk/colorIcon +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppIcon = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].ColorIcon + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response for an organizational app. +> **Note**: Accessing the actual [image of the custom app's icon](teamworkhostedcontent-get.md) requires a Microsoft Graph token to be set on the request. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps('5a31d4f7-a11d-4052-96eb-1b40786a2a78')/appDefinitions('NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk')/colorIcon/$entity", + "id": "aHR0cHM6Ly91cy1hcGkuYXNtLnNreXBlLmNvbS92MS9vYmplY3RzLzAtd3VzLWQ0LWQwOGVkNTQ2MjQ2MTliNTc4OGIwMWUzODNlMWVjYzU3L3ZpZXdzL2ltZ3BzaF9mdWxsc2l6ZQ==", + "webUrl": "https://graph.microsoft.com/beta/appCatalogs/teamsApps/5a31d4f7-a11d-4052-96eb-1b40786a2a78/appDefinitions/NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk/colorIcon/hostedContent/$value" +} +``` + +### Example 2: Get outline icon of a *custom* Teams app + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/5a31d4f7-a11d-4052-96eb-1b40786a2a78/appDefinitions/NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk/outlineIcon +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppIcon = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].OutlineIcon + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response for an organizational app. +> **Note**: Accessing the actual [image of the custom app's icon](teamworkhostedcontent-get.md) requires a Microsoft Graph token to be set on the request. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps('5a31d4f7-a11d-4052-96eb-1b40786a2a78')/appDefinitions('NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk')/outlineIcon/$entity", + "id": "aHR0cHM6Ly91cy1hcGkuYXNtLnNreXBlLmNvbS92MS9vYmplY3RzLzAtd3VzLWQ0LWIxYzU0Mzg0NGE5ZmFjY2Y2YWI4NDdkNWY0NTU0ZGU0L3ZpZXdzL2ltZ3BzaF9mdWxsc2l6ZQ==", + "webUrl": "https://graph.microsoft.com/beta/appCatalogs/teamsApps/5a31d4f7-a11d-4052-96eb-1b40786a2a78/appDefinitions/NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk/outlineIcon/hostedContent/$value" +} +``` + + +### Example 3: Get color icon of a *store* Teams app + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/95de633a-083e-42f5-b444-a4295d8e9314/appDefinitions/OTVkZTYzM2EtMDgzZS00MmY1LWI0NDQtYTQyOTVkOGU5MzE0IyMxLjAuNSMjUHVibGlzaGVk/colorIcon/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppIcon = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].ColorIcon + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response for a store app. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps('95de633a-083e-42f5-b444-a4295d8e9314')/appDefinitions('OTVkZTYzM2EtMDgzZS00MmY1LWI0NDQtYTQyOTVkOGU5MzE0IyMxLjAuNSMjUHVibGlzaGVk')/colorIcon/$entity", + "id": "aHR0cHM6Ly9zdGF0aWNzLnRlYW1zLmNkbi5vZmZpY2UubmV0L2V2ZXJncmVlbi1hc3NldHMvYXBwcy85NWRlNjMzYS0wODNlLTQyZjUtYjQ0NC1hNDI5NWQ4ZTkzMTRfbGFyZ2VJbWFnZS5wbmc/dj0xLjAuNQ==", + "webUrl": "https://statics.teams.cdn.office.net/evergreen-assets/apps/95de633a-083e-42f5-b444-a4295d8e9314_largeImage.png?v=1.0.5" +} +``` + +### Example 4: Get outline icon of a *store* Teams app + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/95de633a-083e-42f5-b444-a4295d8e9314/appDefinitions/OTVkZTYzM2EtMDgzZS00MmY1LWI0NDQtYTQyOTVkOGU5MzE0IyMxLjAuNSMjUHVibGlzaGVk/outlineIcon/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppIcon = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].OutlineIcon + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response for a store app. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps('95de633a-083e-42f5-b444-a4295d8e9314')/appDefinitions('OTVkZTYzM2EtMDgzZS00MmY1LWI0NDQtYTQyOTVkOGU5MzE0IyMxLjAuNSMjUHVibGlzaGVk')/outlineIcon/$entity", + "id": "aHR0cHM6Ly9zdGF0aWNzLnRlYW1zLmNkbi5vZmZpY2UubmV0L2V2ZXJncmVlbi1hc3NldHMvYXBwcy85NWRlNjMzYS0wODNlLTQyZjUtYjQ0NC1hNDI5NWQ4ZTkzMTRfc21hbGxJbWFnZS5wbmc/dj0xLjAuNQ==", + "webUrl": "https://statics.teams.cdn.office.net/evergreen-assets/apps/95de633a-083e-42f5-b444-a4295d8e9314_smallImage.png?v=1.0.5" +} +``` + +## See also + +- [Get hosted content in app's icon](teamworkhostedcontent-get.md) +- [List apps in catalog](appcatalogs-list-teamsapps.md) diff --git a/docs/v4-reference-docs/teamsappsettings-get.md b/docs/v4-reference-docs/teamsappsettings-get.md new file mode 100644 index 00000000000..18a02d95d75 --- /dev/null +++ b/docs/v4-reference-docs/teamsappsettings-get.md @@ -0,0 +1,115 @@ +--- +title: "Get teamsAppSettings" +description: "Read the properties and relationships of a teamsAppSettings object." +author: "subray2014" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get teamsAppSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [teamsAppSettings](../resources/teamsappsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkAppSettings.Read.All, TeamworkAppSettings.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Not supported| + +> [!NOTE] +> TeamworkAppSettings.* permissions might not be visible in the Azure portal. For details and workarounds, see [known issues](/graph/known-issues#teamworkappsettings-permissions-are-not-visible-in-the-azure-portal). + +## HTTP request + + +``` http +GET /teamwork/teamsAppSettings +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamsAppSettings](../resources/teamsappsettings.md) object in the response body. + +## Examples + +### Example 1: Get the tenant-wide settings for all Teams apps in the tenant. + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/teamsAppSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAppSettings = await graphClient.Teamwork.TeamsAppSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamsAppSettings", + "id": "65bdf003-0c4c-4bca-b102-0821ab0d1364", + "allowUserRequestsForAppAccess": true, + "isChatResourceSpecificConsentEnabled": "true" + } +} +``` + +## See also + +- [Resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent) diff --git a/docs/v4-reference-docs/teamsappsettings-update.md b/docs/v4-reference-docs/teamsappsettings-update.md new file mode 100644 index 00000000000..113c6aa607b --- /dev/null +++ b/docs/v4-reference-docs/teamsappsettings-update.md @@ -0,0 +1,130 @@ +--- +title: "Update teamsAppSettings" +description: "Update the properties of a teamsAppSettings object." +author: "subray2014" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update teamsAppSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [teamsAppSettings](../resources/teamsappsettings.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +>**Note:** Only global administrators and Teams administrators can call this API. + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkAppSettings.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported| +|Application|Not supported| + +> [!NOTE] +> TeamworkAppSettings.* permissions might not be visible in the Azure portal. For details and workarounds, see [known issues](/graph/known-issues#teamworkappsettings-permissions-are-not-visible-in-the-azure-portal). + +## HTTP request + + +``` http +PATCH /teamwork/teamsAppSettings +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|allowUserRequestsForAppAccess|Boolean|Indicates whether Teams users are allowed to request admins access to certain Teams apps.| +|isChatResourceSpecificConsentEnabled|Boolean|Indicates whether resource-specific consent for chats/meetings has been enabled for the tenant. If true, Teams apps that are allowed in the tenant and require resource-specific permissions can be installed inside chats and meetings. If false, the installation of any Teams app that requires resource-specific permissions in a chat or a meeting will be blocked.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Example 1: Enable installation of apps that require resource-specific consent in chats/meetings. + +#### Request + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/teamwork/teamsAppSettings +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.teamsAppSettings", + "isChatResourceSpecificConsentEnabled": "true" +} +``` + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Allow Teams users to request admins for access to certain Teams Apps. + +#### Request + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/teamwork/teamsAppSettings +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.teamsAppSettings", + "allowUserRequestsForAppAccess": "true" +} +``` + +#### Response + + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent) diff --git a/docs/v4-reference-docs/teamsasyncoperation-get.md b/docs/v4-reference-docs/teamsasyncoperation-get.md new file mode 100644 index 00000000000..32550e92cc3 --- /dev/null +++ b/docs/v4-reference-docs/teamsasyncoperation-get.md @@ -0,0 +1,114 @@ +--- +title: "Get teamsAsyncOperation" +description: "Get the details of a teamsAsyncOperation." +author: "jecha" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get teamsAsyncOperation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the specified [Teams async operation](../resources/teamsasyncoperation.md) that ran or is running on a specific resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +The following permissions are for getting the operation on a chat: + +| Permission type | Permissions (from least to most privileged)| +| :------------------------------------- | :--------------------------------------------------- | +| Delegated (work or school account) | Chat.ReadBasic, Chat.Read, Chat.ReadWrite| +| Delegated (personal Microsoft account) | Not supported. | +| Application | ChatSettings.Read.Chat*, ChatSettings.ReadWrite.Chat*, Chat.Manage.Chat*, Chat.ReadBasic.All, Chat.Read.All, Chat.ReadWrite.All | + +> **Note**: Permissions marked with * use [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). + +## HTTP request + +``` http +GET /chats/{chat-id}/operations/{operation-id} +``` + +## Optional query parameters + +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this returns a `200 OK` response code and a [teamsAsyncOperation](../resources/teamsasyncoperation.md) object in the response body. + +## Example: Get operation on chat + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/chats/19:c253a29b5f694b55a6baad8e83510af7@thread.v2/operations/2432b57b-0abd-43db-aa7b-16eadd115d34-e88ae9aa-887e-4972-ac3e-bd578e38232e-cf58835e-43f0-4fc1-825e-5de55630e7e4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamsAsyncOperation = await graphClient.Chats["{chat-id}"].Operations["{teamsAsyncOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 202 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ac253a29b5f694b55a6baad8e83510af7%40thread.v2')/operations/$entity", + "id": "2432b57b-0abd-43db-aa7b-16eadd115d34-e88ae9aa-887e-4972-ac3e-bd578e38232e-cf58835e-43f0-4fc1-825e-5de55630e7e4", + "operationType": "createChat", + "createdDateTime": "2021-05-27T21:23:41.9085453Z", + "status": "succeeded", + "lastActionDateTime": "2021-05-27T21:23:45.1899277Z", + "attemptsCount": 1, + "targetResourceId": "19:c253a29b5f694b55a6baad8e83510af7@thread.v2", + "targetResourceLocation": "/chats('19:c253a29b5f694b55a6baad8e83510af7@thread.v2')", + "values": "{\"appIds\":[\"1542629c-01b3-4a6d-8f76-1938b779e48d\"]}", + "error": null +} +``` diff --git a/docs/v4-reference-docs/teamtemplate-list-definitions.md b/docs/v4-reference-docs/teamtemplate-list-definitions.md new file mode 100644 index 00000000000..856f3bbeab9 --- /dev/null +++ b/docs/v4-reference-docs/teamtemplate-list-definitions.md @@ -0,0 +1,156 @@ +--- +title: "List definitions" +description: "List the teamTemplateDefinition objects associated with a teamTemplate." +author: "Charlieforce" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# List definitions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [teamTemplateDefinition](../resources/teamstemplate.md) objects associated with a [teamTemplate](../resources/teamtemplate.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Team.Create| +|Delegated (personal Microsoft account)|Not supported| +|Application|Team.Create| + +## HTTP request + + +``` http +GET /teamwork/teamTemplates?$expand=definitions +``` + +## Optional query parameters +This method supports the `$expand`, `$filter`, and `$skipToken` [OData query parameter](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamTemplateDefinition](../resources/teamtemplatedefinition.md) objects. + +## Examples + +### Example 1: Use $extend and $filter to get teamTemplateDefinitions for en-US locale + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teamwork/teamTemplates?$expand=definitions&filter=definitions/any(a:a/languageTag eq 'en-US') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("filter", "definitions/any(a:a/languageTag eq 'en-US')") +}; + +var teamTemplates = await graphClient.Teamwork.TeamTemplates + .Request( queryOptions ) + .Filter("definitions/any(a:a/languageTag eq 'en-US')") + .Expand("definitions") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "com.microsoft.teams.template.ManageAProject", + "definitions": [ + { + "id": "Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBUHJvamVjdCMjUHVibGljIyNlbi1VUw==", + "parentTemplateId": "com.microsoft.teams.template.ManageAProject", + "displayName": "Manage a Project", + "languageTag": "en-US", + "audience": "public", + "description": "Manage tasks, share documents, conduct project meetings and document risks and decisions with this template for general project management.", + "shortDescription": "Coordinate your project.", + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "publisherName": "Microsoft", + "categories": [ + "General" + ], + "lastModifiedBy": null + } + ] + }, + { + "id": "com.microsoft.teams.template.ManageAnEvent", + "definitions": [ + { + "id": "Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBbkV2ZW50IyNQdWJsaWMjI2VuLVVT", + "parentTemplateId": "com.microsoft.teams.template.ManageAnEvent", + "displayName": "Manage an Event", + "languageTag": "en-US", + "audience": "public", + "description": "Manage tasks, documents, and collaborate on everything you need to deliver a compelling event. Invite guest users to have a secure collaboration inside and outside of your company.", + "shortDescription": "Improve your event management and collaboration.", + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "publisherName": "Microsoft", + "categories": [ + "General" + ], + "lastModifiedBy": null + } + ] + }, + ] +} +``` diff --git a/docs/v4-reference-docs/teamtemplatedefinition-get-teamdefinition.md b/docs/v4-reference-docs/teamtemplatedefinition-get-teamdefinition.md new file mode 100644 index 00000000000..66f9cc1fd3f --- /dev/null +++ b/docs/v4-reference-docs/teamtemplatedefinition-get-teamdefinition.md @@ -0,0 +1,142 @@ +--- +title: "Get teamDefinition" +description: "Get the properties of the team associated with a teamTemplateDefinition object." +author: "Charlieforce" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of the [team](../resources/team.md) associated with a [teamTemplateDefinition](../resources/teamstemplate.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Team.Create| +|Delegated (personal Microsoft account)|Not supported| +|Application|Team.Create| + +## HTTP request + + +``` http +GET /teamwork/teamTemplates/{teamTemplateId}/definitions/{teamTemplateDefinitionId}/teamDefinition +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [team](../resources/team.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/teamTemplates/com.microsoft.teams.template.ManageAProject/definitions/Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBUHJvamVjdCMjUHVibGljIyNlbi1VUw==/teamDefinition +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var team = await graphClient.Teamwork.TeamTemplates["{teamTemplate-id}"].Definitions["{teamTemplateDefinition-id}"].TeamDefinition + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "com.microsoft.teams.template.ManageAProject.Team", + "createdDateTime": null, + "displayName": "Manage a Project", + "description": "Manage tasks, share documents, conduct project meetings and document risks and decisions with this template for general project management.", + "internalId": null, + "classification": null, + "specialization": "none", + "visibility": "private", + "webUrl": null, + "isArchived": null, + "tenantId": null, + "isMembershipLimitedToOwners": null, + "summary": null, + "memberSettings": { + "allowCreateUpdateChannels": true, + "allowCreatePrivateChannels": true, + "allowDeleteChannels": true, + "allowAddRemoveApps": true, + "allowCreateUpdateRemoveTabs": true, + "allowCreateUpdateRemoveConnectors": true + }, + "guestSettings": { + "allowCreateUpdateChannels": false, + "allowDeleteChannels": false + }, + "messagingSettings": { + "allowUserEditMessages": true, + "allowUserDeleteMessages": true, + "allowOwnerDeleteMessages": true, + "allowTeamMentions": true, + "allowChannelMentions": true + }, + "funSettings": { + "allowGiphy": true, + "giphyContentRating": "moderate", + "allowStickersAndMemes": true, + "allowCustomMemes": true + }, + "discoverySettings": { + "showInTeamsSearchAndSuggestions": true + } +} +``` diff --git a/docs/v4-reference-docs/teamtemplatedefinition-get.md b/docs/v4-reference-docs/teamtemplatedefinition-get.md new file mode 100644 index 00000000000..ce03cbc1139 --- /dev/null +++ b/docs/v4-reference-docs/teamtemplatedefinition-get.md @@ -0,0 +1,115 @@ +--- +title: "Get teamTemplateDefinition" +description: "Read the properties and relationships of a teamTemplateDefinition object." +author: "Charlieforce" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamTemplateDefinition +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [teamTemplateDefinition](../resources/teamtemplatedefinition.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Team.Create| +|Delegated (personal Microsoft account)|Not supported| +|Application|Team.Create| + +## HTTP request + + +``` http +GET /teamwork/teamTemplates/{teamTemplateId}/definitions/{teamTemplateDefinitionID} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamTemplateDefinition](../resources/teamtemplatedefinition.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/teamTemplates/com.microsoft.teams.template.ManageAProject/definitions/Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBUHJvamVjdCMjUHVibGljIyNlbi1VUw== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamTemplateDefinition = await graphClient.Teamwork.TeamTemplates["{teamTemplate-id}"].Definitions["{teamTemplateDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "id": "Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBUHJvamVjdCMjUHVibGljIyNlbi1VUw==", + "parentTemplateId": "com.microsoft.teams.template.ManageAProject", + "displayName": "Manage a Project", + "languageTag": "en-US", + "audience": "public", + "description": "Manage tasks, share documents, conduct project meetings and document risks and decisions with this template for general project management.", + "shortDescription": "Coordinate your project.", + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "publisherName": "Microsoft", + "categories": [], + "lastModifiedBy": null + } +} +``` diff --git a/docs/v4-reference-docs/teamwork-list-deletedteams.md b/docs/v4-reference-docs/teamwork-list-deletedteams.md new file mode 100644 index 00000000000..74e51e46ad5 --- /dev/null +++ b/docs/v4-reference-docs/teamwork-list-deletedteams.md @@ -0,0 +1,108 @@ +--- +title: "List deletedTeams" +description: "Get a list of the deletedTeam objects and their properties." +author: "agnesliu" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List deletedTeams +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [deletedTeam](../resources/deletedteam.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Team.ReadBasic.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Team.ReadBasic.All| + +## HTTP request + + +``` http +GET /teamwork/deletedTeams +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [deletedTeam](../resources/deletedteam.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/deletedTeams +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deletedTeams = await graphClient.Teamwork.DeletedTeams + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.deletedTeam", + "id": "bac01407-8047-d8d4-2547-988daf836adf" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/teamwork-list-teamtemplates.md b/docs/v4-reference-docs/teamwork-list-teamtemplates.md new file mode 100644 index 00000000000..18e28772148 --- /dev/null +++ b/docs/v4-reference-docs/teamwork-list-teamtemplates.md @@ -0,0 +1,221 @@ +--- +title: "List teamTemplates" +description: "Get a list of the teamTemplate objects and their properties for a tenant." +author: "Charlieforce" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# List teamTemplates +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [teamTemplate](../resources/teamtemplate.md) objects that are available for a tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Team.Create| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Team.Create| + +## HTTP request + + +``` http +GET /teamwork/teamTemplates +``` + +## Optional query parameters +This method supports the `$expand`, `$filter`, and `$skipToken` [OData query parameter](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamTemplate](../resources/teamtemplate.md) objects. + +> [!Note] +> Currently, this API only returns the **id** property of a [teamTemplate](../resources/teamtemplate.md). To get the [teamTemplateDefinition](../resources/teamtemplatedefinition.md), use the OData query parameter `$expand=definitions`. + +## Examples + +### Example 1: Get a list of team templates + +#### Request +The following is an example of a request. + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teamwork/teamTemplates +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamTemplates = await graphClient.Teamwork.TeamTemplates + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "com.microsoft.teams.template.ManageAProject" + }, + { + "id": "com.microsoft.teams.template.ManageAnEvent" + } + ] +} +``` + +### Example 2: Use $extend and $filter to get templateDefinitions for en-US locale + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teamwork/teamTemplates?$expand=definitions&filter=definitions/any(a:a/languageTag eq 'en-US') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("filter", "definitions/any(a:a/languageTag eq 'en-US')") +}; + +var teamTemplates = await graphClient.Teamwork.TeamTemplates + .Request( queryOptions ) + .Filter("definitions/any(a:a/languageTag eq 'en-US')") + .Expand("definitions") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "com.microsoft.teams.template.ManageAProject", + "definitions": [ + { + "id": "Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBUHJvamVjdCMjUHVibGljIyNlbi1VUw==", + "parentTemplateId": "com.microsoft.teams.template.ManageAProject", + "displayName": "Manage a Project", + "languageTag": "en-US", + "audience": "public", + "description": "Manage tasks, share documents, conduct project meetings and document risks and decisions with this template for general project management.", + "shortDescription": "Coordinate your project.", + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "publisherName": "Microsoft", + "categories": [ + "General" + ], + "lastModifiedBy": null + } + ] + }, + { + "id": "com.microsoft.teams.template.ManageAnEvent", + "definitions": [ + { + "id": "Y29tLm1pY3Jvc29mdC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBbkV2ZW50IyNQdWJsaWMjI2VuLVVT", + "parentTemplateId": "com.microsoft.teams.template.ManageAnEvent", + "displayName": "Manage an Event", + "languageTag": "en-US", + "audience": "public", + "description": "Manage tasks, documents, and collaborate on everything you need to deliver a compelling event. Invite guest users to have a secure collaboration inside and outside of your company.", + "shortDescription": "Improve your event management and collaboration.", + "lastModifiedDateTime": "0001-01-01T00:00:00Z", + "publisherName": "Microsoft", + "categories": [ + "General" + ], + "lastModifiedBy": null + } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/teamwork-sendactivitynotificationtorecipients.md b/docs/v4-reference-docs/teamwork-sendactivitynotificationtorecipients.md new file mode 100644 index 00000000000..d14b87bf57f --- /dev/null +++ b/docs/v4-reference-docs/teamwork-sendactivitynotificationtorecipients.md @@ -0,0 +1,319 @@ +--- +title: "teamwork: sendActivityNotificationToRecipients" +description: Send activity feed notifications to multiple users in bulk. +author: eddie-lee-msft +ms.localizationpriority: medium +ms.prod: microsoft-teams +doc_type: apiPageType + +--- + +# teamwork: sendActivityNotificationToRecipients + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send activity feed notifications to multiple users, in bulk. + +For more details about sending notifications and the requirements for doing so, see +[sending Teams activity notifications](/graph/teams-send-activityfeednotifications). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | TeamsActivity.Send | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | TeamsActivity.Send | + +## HTTP request + + + +``` http +POST /teamwork/sendActivityNotificationToRecipients +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +> **Note**: The token provided must be at least 45 minutes away from expiry. The API call will return a `412 Precondition Failed` response if the token expires within 45 minutes. + +## Request body + +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +| Parameter | Type | Description | +| :----------------- | :----------------------------------------------------------- | :----------------------------------------------------------- | +| topic | [teamworkActivityTopic](../resources/teamworkactivitytopic.md) | Topic of the notification. Specifies the resource being talked about. | +| activityType | String | Activity type. This must be declared in the [Teams app manifest](/microsoftteams/platform/overview). | +| chainId | Int64 | Optional. Used to override a previous notification. Use the same `chainId` in subsequent requests to override the previous notification. | +| previewText | [itemBody](../resources/itembody.md) | Preview text for the notification. Microsoft Teams will only show first 150 characters. | +| templateParameters | [keyValuePair](../resources/keyvaluepair.md) collection | Values for template variables defined in the activity feed entry corresponding to `activityType` in [Teams app manifest](/microsoftteams/platform/overview). | +| teamsAppId | String | Optional. Teams app ID of the Teams app associated with the notification. Used to disambiguate installed apps when multiple apps with the same Azure AD app ID are installed for the same recipient user. | +| recipients | [teamworkNotificationRecipient](../resources/teamworknotificationrecipient.md) collection | Recipients of the notification. Only recipients of type [aadUserNotificationRecipient](../resources/aadusernotificationrecipient.md) are supported. There is an upper limit of 100 recipients in a single request. | + +The following resource is supported when setting the `source` value of the **topic** property to `entityUrl`: + +- [teamsCatalogApp](../resources/teamscatalogapp.md) + +## Response + +If successful, this action returns a `202 Accepted` response code. + +## Examples + +### Example 1: Notify multiple users about pending finance approval requests + +The following example shows how to send an activity feed notification to multiple users in bulk. This example notifies multiple stakeholders about pending finance approval requests. + +#### Request + + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/teamwork/sendActivityNotificationToRecipients +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/appCatalogs/teamsApps/{teamsAppId}" + }, + "activityType": "pendingFinanceApprovalRequests", + "previewText": { + "content": "Internal spending team has a pending finance approval requests" + }, + "recipients": [ + { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "ab88234e-0874-477c-9638-d144296ed04f" + }, + { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "01c64f53-69aa-42c7-9b7f-9f75195d6bfc" + } + ], + "templateParameters": [ + { + "name": "pendingRequestCount", + "value": "5" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/appCatalogs/teamsApps/{teamsAppId}" +}; + +var activityType = "pendingFinanceApprovalRequests"; + +var previewText = new ItemBody +{ + Content = "Internal spending team has a pending finance approval requests" +}; + +var recipients = new List() +{ + new AadUserNotificationRecipient + { + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + new AadUserNotificationRecipient + { + UserId = "ab88234e-0874-477c-9638-d144296ed04f" + }, + new AadUserNotificationRecipient + { + UserId = "01c64f53-69aa-42c7-9b7f-9f75195d6bfc" + } +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "pendingRequestCount", + Value = "5" + } +}; + +await graphClient.Teamwork + .SendActivityNotificationToRecipients(topic,activityType,null,previewText,null,templateParameters,recipients) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +``` http +HTTP/1.1 202 Accepted +``` + +### Example 2: Notify multiple users about an event using a custom topic + +If you want to link an aspect that is not represented by Microsoft Graph, or you want to customize the name, you can set the source of the `topic` to `text` and pass in a custom value for it. `webUrl` is required when using `topic` source as `text`. + +#### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/teamwork/sendActivityNotificationToRecipients +Content-Type: application/json + +{ + "topic": { + "source": "text", + "value": "Deployment Approvals Channel", + "webUrl": "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" + }, + "activityType": "deploymentApprovalRequired", + "previewText": { + "content": "New deployment requires your approval" + }, + "templateParameters": [ + { + "name": "deploymentId", + "value": "6788662" + } + ], + "recipients": [ + { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "ab88234e-0874-477c-9638-d144296ed04f" + }, + { + "@odata.type": "microsoft.graph.aadUserNotificationRecipient", + "userId": "01c64f53-69aa-42c7-9b7f-9f75195d6bfc" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.Text, + Value = "Deployment Approvals Channel", + WebUrl = "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" +}; + +var activityType = "deploymentApprovalRequired"; + +var previewText = new ItemBody +{ + Content = "New deployment requires your approval" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "deploymentId", + Value = "6788662" + } +}; + +var recipients = new List() +{ + new AadUserNotificationRecipient + { + UserId = "569363e2-4e49-4661-87f2-16f245c5d66a" + }, + new AadUserNotificationRecipient + { + UserId = "ab88234e-0874-477c-9638-d144296ed04f" + }, + new AadUserNotificationRecipient + { + UserId = "01c64f53-69aa-42c7-9b7f-9f75195d6bfc" + } +}; + +await graphClient.Teamwork + .SendActivityNotificationToRecipients(topic,activityType,null,previewText,null,templateParameters,recipients) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/teamworkbot-get.md b/docs/v4-reference-docs/teamworkbot-get.md new file mode 100644 index 00000000000..21cef7628ee --- /dev/null +++ b/docs/v4-reference-docs/teamworkbot-get.md @@ -0,0 +1,109 @@ +--- +title: "Get teamworkBot" +description: "Read the properties and relationships of a teamworkBot object." +author: "AkJo" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get teamworkBot + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the bot associated with a specific [definition](../resources/teamsappdefinition.md) of the [TeamsApp](../resources/teamsapp.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| AppCatalog.Read.All, AppCatalog.ReadWrite.All, AppCatalog.Submit | +|Delegated (personal Microsoft account)| Not supported. | +|Application| AppCatalog.Read.All, AppCatalog.ReadWrite.All | + +## HTTP request + + +``` http +GET /appCatalogs/teamsApps/{app-id}/appDefinitions/{app-definition-id}/bot +``` + +## Optional query parameters +This method supports the `$select` [OData query parameters](/graph/query-parameter) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkBot](../resources/teamworkbot.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/e4c5c249-bb4b-419e-b7c5-b1d98559368b/appDefinitions/ZTRjNWMyNDktYmI0Yi00MTllLWI3YzUtYjFkOTg1NTkzNjhiIyMyLjAuMSMjUHVibGlzaGVk/bot +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkBot = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].Bot + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.teamworkBot", + "id": "1f81bb29-bb29-1f81-29bb-811f29bb811f" +} +``` +## See also + +- To get bots installed in a team, see example 2 in [List apps in team](team-list-installedapps.md). +- To get bots installed in a chat, see example 2 in [List apps in chat](chat-list-installedapps.md). +- To get bots installed in the personal scope of a user, see example 2 in [List apps installed for user](userteamwork-list-installedapps.md). + + diff --git a/docs/v4-reference-docs/teamworkdevice-get.md b/docs/v4-reference-docs/teamworkdevice-get.md new file mode 100644 index 00000000000..b3c839a1c54 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdevice-get.md @@ -0,0 +1,129 @@ +--- +title: "Get teamworkDevice" +description: "Get the properties of a Microsoft Teams-enabled device, including device type, hardware detail, activity state, and health status information." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamworkDevice +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties of a Microsoft Teams-enabled [device](../resources/teamworkdevice.md). For example, you can use this method to get the device type, hardware detail, activity state, and health status information for a device that's enabled for Teams. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices/{teamworkDeviceId} +``` + +## Optional query parameters +This operation supports the `$select` [OData query parameter](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkDevice](../resources/teamworkdevice.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkDevice = await graphClient.Teamwork.Devices["{teamworkDevice-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkDevice", + "id": "0f3ce432-e432-0f3c-32e4-3c0f32e43c0f", + "deviceType": "CollaborationBar", + "hardwareDetail": { + "serialNumber": "0189", + "uniqueId": "5abcdefgh", + "macAddresses": [], + "manufacturer": "yealink", + "model": "vc210" + }, + "notes": "CollaborationBar device.", + "companyAssetTag": "Tag1", + "healthStatus": "Healthy", + "activityState": "Idle", + "createdDateTime": "2021-06-19T19:01:04.185Z", + "createdBy": null, + "lastModifiedDateTime": "2021-06-19T19:01:04.185Z", + "lastModifiedBy": null, + "currentUser": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + } +} +``` + diff --git a/docs/v4-reference-docs/teamworkdevice-list.md b/docs/v4-reference-docs/teamworkdevice-list.md new file mode 100644 index 00000000000..79c01b3fd70 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdevice-list.md @@ -0,0 +1,170 @@ +--- +title: "List teamworkDevices" +description: "Get a list of all Microsoft Teams-enabled devices provisioned for a tenant." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# List teamworkDevices +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of all Microsoft Teams-enabled [devices](../resources/teamworkdevice.md) provisioned for a tenant. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices +``` + +## Optional query parameters +This method supports the `$filter` (**deviceType**, **hardwareDetail/uniqueId**, and **currentUser/id** properties), `$top`, `$select`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +### Supported query patterns + +| Pattern | Syntax | Notes | +| ---------------------- | -------------------------------------- | ----- | +| Server-side pagination | `@odata.nextLink` | You will get a continuation token in the response, when a result set spans multiple pages. | +| Filter | `/devices?$filter=deviceType eq 'TeamsRoom'` | Filter devices based on the device category. | +| Filter | `/devices?$filter=hardwareDetail/uniqueId eq 'value'` | Filter devices based on the **uniqueId** assigned to a device. | +| Filter | `/devices?$filter=currentUser/id eq 'value'` | Filter devices based on the signed-in user on a device.| +| Page limit | `/devices?$top=10` | Get devices with a page size of 10. Default page limit is 20. Max page limit is 50. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamworkDevice](../resources/teamworkdevice.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var devices = await graphClient.Teamwork.Devices + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teamwork/devices", + "@odata.count": 2, + "@odata.nextLink": "/teamwork/devices?$filter=deviceType+eq+Microsoft.Teams.GraphSvc.teamworkDeviceType%collaborationBar%27&$top=2&$skiptoken=%2bRID%3a~z9snAP1BE88Zlz0AAAAADg%3d%3d%23RT%3a1%23TRC%3a3%23RTD%3auCNd2ZP%2fZ5zLgoPeFGRGBTMxMzIuMTcuMzJVMTY7NTc7MjEvNTozNjEyM1sA%23ISV%3a2%23IEO%3a65551%23QCF%3a4%23FPC%3aAggBAAAAADgAAPcAAAAAOAAAAQAAAAA4AAACADiI9AAAAAA4AAACABCP9QAAAAA4AAAEAFEu4AD2AAAAADgAAAQANoXZkfcAAAAAOAAABAAlgIiK", + "value": [ + { + "@odata.type": "#microsoft.graph.teamworkDevice", + "id": "0f3ce432-e432-0f3c-32e4-3c0f32e43c0f", + "deviceType": "CollaborationBar", + "hardwareDetail": { + "serialNumber": "0189", + "uniqueId": "5abcdefgh", + "macAddresses": [], + "manufacturer": "yealink", + "model": "vc210" + }, + "notes": "CollaborationBar device.", + "companyAssetTag": "Tag1", + "healthStatus": "Healthy", + "activityState": "Idle", + "createdDateTime": "2021-06-19T19:01:04.185Z", + "createdBy": null, + "lastModifiedDateTime": "2021-06-19T19:01:04.185Z", + "lastModifiedBy": null, + "currentUser": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + }, + { + "@odata.type": "#microsoft.graph.teamworkDevice", + "id": "55ab555-e432-0f3c-32e4-3c0f32e43c0f", + "deviceType": "CollaborationBar", + "hardwareDetail": { + "serialNumber": "0189", + "uniqueId": "5abcdefgh", + "macAddresses": [], + "manufacturer": "yealink", + "model": "vc210" + }, + "notes": "CollaborationBar device.", + "companyAssetTag": "Tag2", + "healthStatus": "Healthy", + "activityState": "Idle", + "createdDateTime": "2021-06-10T19:01:04.185Z", + "createdBy": null, + "lastModifiedDateTime": "2021-06-19T19:01:04.185Z", + "lastModifiedBy": null, + "currentUser": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/teamworkdevice-restart.md b/docs/v4-reference-docs/teamworkdevice-restart.md new file mode 100644 index 00000000000..005cd032ad7 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdevice-restart.md @@ -0,0 +1,104 @@ +--- +title: "teamworkDevice: restart" +description: "Restart the specified Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# teamworkDevice: restart +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Restart the specified Microsoft Teams-enabled [device](../resources/teamworkdevice.md) asynchronously. + +A device is restarted after the async operation completes successfully, which might occur subsequent to a response from this API. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +POST /teamwork/devices/{teamworkDeviceId}/restart +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [teamworkDeviceOperation](../resources/teamworkdeviceoperation.md) resource. You can check the status of the restart operation by making a GET request to this location that returns whether the operation is `queued`, `succeeded`, or `failed`. + +This method also returns a `409 Conflict` response code if the operation is already in queued state. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/restart +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teamwork.Devices["{teamworkDevice-id}"] + .Restart() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +Location: /teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/operations/119eb06d-0c4b-4fb3-a754-33dd0d6b618c +Content-Type: text/plain +Content-Length: 0 +``` + diff --git a/docs/v4-reference-docs/teamworkdevice-rundiagnostics.md b/docs/v4-reference-docs/teamworkdevice-rundiagnostics.md new file mode 100644 index 00000000000..770bb924bed --- /dev/null +++ b/docs/v4-reference-docs/teamworkdevice-rundiagnostics.md @@ -0,0 +1,102 @@ +--- +title: "teamworkDevice: runDiagnostics" +description: "Run and generate diagnostic logs for the specified Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# teamworkDevice: runDiagnostics +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Run and generate diagnostic logs for the specified Microsoft Teams-enabled [device](../resources/teamworkdevice.md). This API triggers a long-running operation used to generate logs for a device. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +POST /teamwork/devices/{teamworkDeviceId}/runDiagnostics +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [teamworkDeviceOperation](../resources/teamworkdeviceoperation.md) resource. You can check the status of the run diagnostics operation by making a GET request to this location that returns whether the operation is `queued`, `succeeded`, or `failed`. If the operation succeeded, you can download the logs from the Microsoft Teams admin center. + +This method also returns a `409 Conflict` response code if the operation is already in queued state. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/runDiagnostics +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teamwork.Devices["{teamworkDevice-id}"] + .RunDiagnostics() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +Location: /teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/operations/119eb06d-0c4b-4fb3-a754-33dd0d6b618c +Content-Type: text/plain +Content-Length: 0 +``` + diff --git a/docs/v4-reference-docs/teamworkdevice-updatesoftware.md b/docs/v4-reference-docs/teamworkdevice-updatesoftware.md new file mode 100644 index 00000000000..29c7828d778 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdevice-updatesoftware.md @@ -0,0 +1,123 @@ +--- +title: "teamworkDevice: updateSoftware" +description: "Update the software for a Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# teamworkDevice: updateSoftware +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the software for a Microsoft Teams-enabled [device](../resources/teamworkdevice.md). This API triggers a long-running operation. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +POST /teamwork/devices/{teamworkDeviceId}/updateSoftware +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|softwareType|teamworkSoftwareType|The software type to update. Valid types are: `adminAgent`, `operatingSystem`, `teamsClient`, `firmware`, `partnerAgent`, `companyPortal`.| +|softwareVersion|String|Specifies the version of the software available for update.| + + + +## Response + +If successful, this method returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [teamworkDeviceOperation](../resources/teamworkdeviceoperation.md) resource. You can check the status of the software update operation by making a GET request to this location that returns whether the operation is `queued`, `succeeded`, or `failed`. + +This method also returns a `409 Conflict` response code if the operation is already in queued state. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/updateSoftware +Content-Type: application/json +Content-length: 64 + +{ + "softwareType": "teamsClient", + "softwareVersion": "1.0.96.22" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var softwareType = TeamworkSoftwareType.TeamsClient; + +var softwareVersion = "1.0.96.22"; + +await graphClient.Teamwork.Devices["{teamworkDevice-id}"] + .UpdateSoftware(softwareType,softwareVersion) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +Location: /teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/operations/119eb06d-0c4b-4fb3-a754-33dd0d6b618c +Content-Type: text/plain +Content-Length: 0 +``` + diff --git a/docs/v4-reference-docs/teamworkdeviceactivity-get.md b/docs/v4-reference-docs/teamworkdeviceactivity-get.md new file mode 100644 index 00000000000..03413ab72b4 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdeviceactivity-get.md @@ -0,0 +1,134 @@ +--- +title: "Get teamworkDeviceActivity" +description: "Get the activity status of a Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamworkDeviceActivity +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [activity status](../resources/teamworkdeviceactivity.md) of a Microsoft Teams-enabled [device](../resources/teamworkdevice.md). + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices/{teamworkDeviceId}/activity +``` + +## Optional query parameters +This operation supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkDeviceActivity](../resources/teamworkdeviceactivity.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices/1ae3fe60-fe60-1ae3-60fe-e31a60fee31a/activity +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkDeviceActivity = await graphClient.Teamwork.Devices["{teamworkDevice-id}"].Activity + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkDeviceActivity", + "id": "1ae3fe60-fe60-1ae3-60fe-e31a60fee31a", + "activePeripherals": { + "roomCamera": null, + "contentCamera": null, + "speaker": { + "id": "Headset Earphone (Logitech SmartDock)", + "displayName": "Headset Earphone (Logitech SmartDock)", + "vendorId": "VID_046D", + "productId": "PID_0864" + }, + "communicationSpeaker": { + "id": "Headset Earphone (Logitech SmartDock)", + "displayName": "Headset Earphone (Logitech SmartDock)", + "vendorId": "VID_046D", + "productId": "PID_0864" + }, + "microphone": { + "id": "Headset Microphone (Logitech SmartDock)", + "displayName": "Headset Microphone (Logitech SmartDock)", + "vendorId": "VID_046D", + "productId": "PID_0864" + }, + }, + "createdDateTime": "2021-03-19T19:00:04.000Z", + "lastModifiedDateTime": "2021-06-19T19:01:04.185Z", + "createdBy": null, + "lastModifiedBy": null + } +} +``` + diff --git a/docs/v4-reference-docs/teamworkdeviceconfiguration-get.md b/docs/v4-reference-docs/teamworkdeviceconfiguration-get.md new file mode 100644 index 00000000000..0d4ccddd6e3 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdeviceconfiguration-get.md @@ -0,0 +1,173 @@ +--- +title: "Get teamworkDeviceConfiguration" +description: "Get the configuration details of a Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamworkDeviceConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [configuration](../resources/teamworkdeviceconfiguration.md) details of a Microsoft Teams-enabled [device](../resources/teamworkdevice.md), including software versions, peripheral device configuration (for example, camera, display, microphone, and speaker), hardware configuration, and Microsoft Teams client configuration. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices/{teamworkDeviceId}/configuration +``` + +## Optional query parameters +This operation supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkDeviceConfiguration](../resources/teamworkdeviceconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices/e19229ed-29ed-e192-ed29-92e1ed2992e1/configuration +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkDeviceConfiguration = await graphClient.Teamwork.Devices["{teamworkDevice-id}"].Configuration + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkDeviceConfiguration", + "id": "e19229ed-29ed-e192-ed29-92e1ed2992e1", + "softwareVersions": { + "adminAgentSoftwareVersion": "2020.7.10.1", + "operatingSystemSoftwareVersion": "10.8.9.10", + "teamsClientSoftwareVersion": "4.5.6.7", + "firmwareSoftwareVersion": null, + "partnerAgentSoftwareVersion": null + }, + "displayConfiguration": { + "displayCount": 1, + "isDualDisplayModeEnabled": true, + "isContentDuplicationAllowed": false, + "configuredDisplays": [ + { + "isOptional": false + }, + { + "isOptional": true + } + ], + "inBuiltDisplayScreenConfiguration": null + }, + "cameraConfiguration": { + "contentCameraConfiguration": { + "isContentCameraOptional": true, + "isContentEnhancementEnabled": false, + "isContentCameraInverted": false + } + }, + "speakerConfiguration": { + "isSpeakerOptional": false, + "isCommunicationSpeakerOptional": false + }, + "microphoneConfiguration": { + "isMicrophoneOptional": false + }, + "teamsClientConfiguration": { + "accountConfiguration": { + "supportedClient": "teamsOnly", + "onPremisesCalendarSyncConfiguration": { + "smtpAddress": "john@contoso.com", + "domainUserName": null, + "domain": "contoso.com" + } + }, + "featuresConfiguration": { + "isAutoScreenShareEnabled": false, + "isHideMeetingNamesEnabled": false, + "isBluetoothBeaconingEnabled": true, + "isSendLogsAndFeedbackEnabled": true, + "emailToSendLogsAndFeedback": "john@contoso.com" + } + }, + "hardwareConfiguration": { + "processorModel": "Intel(R) Core(TM) i5-7300U CPU @ 2.60GHz" + }, + "systemConfiguration": null, + "createdDateTime": "2021-03-19T19:00:04.000Z", + "lastModifiedDateTime": "2021-06-19T19:01:04.185Z", + "createdBy": null, + "lastModifiedBy": null + } +} +``` + diff --git a/docs/v4-reference-docs/teamworkdevicehealth-get.md b/docs/v4-reference-docs/teamworkdevicehealth-get.md new file mode 100644 index 00000000000..b860f76a2a4 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdevicehealth-get.md @@ -0,0 +1,216 @@ +--- +title: "Get teamworkDeviceHealth" +description: "Get the health details of a Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamworkDeviceHealth +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [health](../resources/teamworkdevicehealth.md) details of a Microsoft Teams-enabled [device](../resources/teamworkdevice.md). Device health is calculated based on the device configuration and other device parameters. + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices/{teamworkDeviceId}/health +``` + +## Optional query parameters +This operation supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkDeviceHealth](../resources/teamworkdevicehealth.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices/d8214fe3-4fe3-d821-e34f-21d8e34f21d8/health +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkDeviceHealth = await graphClient.Teamwork.Devices["{teamworkDevice-id}"].Health + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkDeviceHealth", + "id": "d8214fe3-4fe3-d821-e34f-21d8e34f21d8", + "connection": { + "connectionStatus": "disconnected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + }, + "loginStatus": { + "exchangeConnection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + }, + "teamsConnection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + }, + "skypeConnection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + "peripheralsHealth": { + "roomCameraHealth": { + "isOptional": false, + "connection": { + "connectionStatus": "disconnected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + "contentCameraHealth": { + "isOptional": true, + "connection": { + "connectionStatus": "unknown", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + "speakerHealth": { + "isOptional": false, + "connection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + "communicationSpeakerHealth": { + "isOptional": false, + "connection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + "displayHealthCollection": [ + { + "isOptional": false, + "connection": { + "connectionStatus": "disconnected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + { + "isOptional": true, + "connection": { + "connectionStatus": "disconnected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + } + ], + "microphoneHealth": { + "isOptional": false, + "connection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + } + }, + "softwareUpdateHealth": { + "companyPortalSoftwareUpdateStatus": null, + "firmwareSoftwareUpdateStatus": null, + "partnerAgentSoftwareUpdateStatus": null, + "adminAgentSoftwareUpdateStatus": { + "softwareFreshness": "latest", + "currentVersion": "2021.4.4.8", + "availableVersion": null + }, + "teamsClientSoftwareUpdateStatus": null, + "operatingSystemSoftwareUpdateStatus": null + }, + "hardwareHealth": { + "computeHealth": { + "isOptional": false, + "connection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + }, + "hdmiIngestHealth": { + "isOptional": false, + "connection": { + "connectionStatus": "connected", + "lastModifiedDateTime": "2021-06-10T19:01:04.185Z" + } + } + }, + "createdDateTime": "2021-03-19T19:00:04.000Z", + "lastModifiedDateTime": "2021-06-19T19:01:04.185Z", + "createdBy": null, + "lastModifiedBy": null + } +} +``` + diff --git a/docs/v4-reference-docs/teamworkdeviceoperation-get.md b/docs/v4-reference-docs/teamworkdeviceoperation-get.md new file mode 100644 index 00000000000..ecb5d022ed6 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdeviceoperation-get.md @@ -0,0 +1,132 @@ +--- +title: "Get teamworkDeviceOperation" +description: "Get the details of an async, long-running operation on a Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# Get teamworkDeviceOperation +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the details of an async, long-running operation on a Microsoft Teams-enabled [device](../resources/teamworkdeviceoperation.md). + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices/{teamworkDeviceId}/operations/{teamworkDeviceOperationId} +``` + +## Optional query parameters +This operation supports the `$select` [OData query parameter](/graph/query-parameters) to customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkDeviceOperation](../resources/teamworkdeviceoperation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/operations/eab261f8-61f8-eab2-f861-b2eaf861b2ea +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkDeviceOperation = await graphClient.Teamwork.Devices["{teamworkDevice-id}"].Operations["{teamworkDeviceOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkDeviceOperation", + "id": "eab261f8-61f8-eab2-f861-b2eaf861b2ea", + "status": "successful", + "operationType": "deviceRestart", + "startedDateTime": "2021-06-19T12-01-03.45Z", + "completedDateTime": "2021-06-19T12-01-03.45Z", + "createdDateTime": "2021-06-19T12-01-03.45Z", + "lastActionDateTime": "2021-06-19T12-01-03.45Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + }, + "lastActionBy": { + "application": null, + "device": null, + "user": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + } + } +} +``` + diff --git a/docs/v4-reference-docs/teamworkdeviceoperation-list.md b/docs/v4-reference-docs/teamworkdeviceoperation-list.md new file mode 100644 index 00000000000..edf06f5edf8 --- /dev/null +++ b/docs/v4-reference-docs/teamworkdeviceoperation-list.md @@ -0,0 +1,148 @@ +--- +title: "List teamworkDeviceOperations" +description: "Get a list of operations that are linked to a Microsoft Teams-enabled device." +author: "adsrivastava2" +ms.localizationpriority: medium +ms.prod: "teamwork" +doc_type: apiPageType +--- + +# List teamworkDeviceOperations +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [operations](../resources/teamworkdeviceoperation.md) that are running on a Microsoft Teams-enabled [device](../resources/teamworkdevice.md). + +>**Note**: +> Microsoft is temporarily offering usage of the APIs for managing Microsoft Teams-enabled devices at no charge. +> Microsoft expects to charge for the use of some or all of these APIs in the future. Microsoft will provide advanced notice of pricing changes. +> For details about the current licensing model, see [Licensing and payment requirements](/graph/teams-licenses). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkDevice.Read.All, TeamworkDevice.ReadWrite.All| + +## HTTP request + + +``` http +GET /teamwork/devices/{teamworkDeviceId}/operations +``` + +## Optional query parameters +This method supports the `$top`, `$select`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +### Supported query patterns + +| Pattern | Syntax | Notes | +| ---------------------- | -------------------------------------- | ----- | +| Server-side pagination | `@odata.nextLink` | You will get a continuation token in the response, when a result set spans multiple pages. | +| Page limit | `/devices({deviceId})/operations?$top=10` | Get operations for a device with a page size of 10. Default page limit is 20. Max page limit is 50. | + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamworkDeviceOperation](../resources/teamworkdeviceoperation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teamwork/devices/0f3ce432-e432-0f3c-32e4-3c0f32e43c0f/operations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var operations = await graphClient.Teamwork.Devices["{teamworkDevice-id}"].Operations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teamwork/devices('18129e1f')/operations", + "@odata.count": 1, + "value": [ + { + "@odata.type": "#microsoft.graph.teamworkDeviceOperation", + "id": "eab261f8-61f8-eab2-f861-b2eaf861b2ea", + "status": "successful", + "operationType": "deviceDiagnostics", + "error": { + "code": null, + "message": "Unknown" + }, + "startedDateTime": "2021-06-19T12-01-03.45Z", + "completedDateTime": "2021-06-19T12-01-03.45Z", + "createdDateTime": "2021-06-19T12-01-03.45Z", + "lastActionDateTime": "2021-06-19T12-01-03.45Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + }, + "lastActionBy": { + "application": null, + "device": null, + "user": { + "id": "2a610f6f-adf6-4205", + "displayName": "Evan Lewis", + "userIdentityType": "aadUser" + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/teamworkhostedcontent-get.md b/docs/v4-reference-docs/teamworkhostedcontent-get.md new file mode 100644 index 00000000000..84fc406f5dd --- /dev/null +++ b/docs/v4-reference-docs/teamworkhostedcontent-get.md @@ -0,0 +1,171 @@ +--- +title: "Get teamworkHostedContent" +description: "Retrieve the hosted content in a teamsAppIcon." +ms.localizationpriority: medium +author: "jecha" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get teamworkHostedContent + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [hosted content](../resources/teamworkhostedcontent.md) in an [app's icon](../resources/teamsappicon.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions for app icon in app catalog +| Permission Type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------------- | +| Delegated (work or school account) | AppCatalog.Read.All, AppCatalog.ReadWrite.All, AppCatalog.Submit | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AppCatalog.Read.All, AppCatalog.ReadWrite.All | + +## HTTP request + +**Get hosted content in app icon in app catalog** + + +```http +GET /appCatalogs/teamsApps/{teams-app-id}/appDefinitions/{app-definition-id}/colorIcon/hostedContent/ +GET /appCatalogs/teamsApps/{teams-app-id}/appDefinitions/{app-definition-id}/colorIcon/hostedContent/$value +GET /appCatalogs/teamsApps/{teams-app-id}/appDefinitions/{app-definition-id}/outlineIcon/hostedContent/ +GET /appCatalogs/teamsApps/{teams-app-id}/appDefinitions/{app-definition-id}/outlineIcon/hostedContent/$value +``` + +## Optional query parameters + +This operation supports the `$select` [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers + +| Header | Value | +| :--------------- | :------------------------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkHostedContent](../resources/teamworkhostedcontent.md) object in the response body. + +## Examples + +### Example 1: Get the bytes of the hosted content of the color icon of a Teams app in the catalog + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/5a31d4f7-a11d-4052-96eb-1b40786a2a78/appDefinitions/NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk/colorIcon/hostedContent/ +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkHostedContent = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].ColorIcon.HostedContent + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + +> **Note:** `contentBytes` and `contentType` are always set to null. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appCatalogs/teamsApps('5a31d4f7-a11d-4052-96eb-1b40786a2a78')/appDefinitions('NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk')/colorIcon/hostedContent/$entity", + "id": "aWQ9LHR5cGU9MSx1cmw9aHR0cHM6Ly91cy1hcGkuYXNtLnNreXBlLmNvbS92MS9vYmplY3RzLzAtd3VzLWQ0LWQwOGVkNTQ2MjQ2MTliNTc4OGIwMWUzODNlMWVjYzU3L3ZpZXdzL2ltZ3BzaF9mdWxsc2l6ZQ==", + "contentBytes": null, + "contentType": null +} +``` + +### Example 2: Get the bytes of the hosted content of the outline icon of a Teams app in the catalog + +#### Request + +The following is an example of the request. + +> **Note:** Requests for the raw value does not support [OData query parameters](/graph/query-parameters) to customize the response. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/appCatalogs/teamsApps/5a31d4f7-a11d-4052-96eb-1b40786a2a78/appDefinitions/NWEzMWQ0ZjctYTExZC00MDUyLTk2ZWItMWI0MDc4NmEyYTc4IyM2LjAuNSMjUHVibGlzaGVk/outlineIcon/hostedContent/$value +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.AppCatalogs.TeamsApps["{teamsApp-id}"].AppDefinitions["{teamsAppDefinition-id}"].OutlineIcon.HostedContent.Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Response contains bytes for the hosted content in the body. `content-type` header specifies the kind of hosted content. + + +```http +HTTP/1.1 200 OK +Content-type: image/png +``` + +## See also + +- [Get icons of a Teams app](teamsappicon-get.md) +- [List apps in catalog](appcatalogs-list-teamsapps.md) diff --git a/docs/v4-reference-docs/teamworktag-delete.md b/docs/v4-reference-docs/teamworktag-delete.md new file mode 100644 index 00000000000..7c1792b3391 --- /dev/null +++ b/docs/v4-reference-docs/teamworktag-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete teamworkTag" +description: "Delete a teamworkTag object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete teamworkTag +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [tag](../resources/teamworktag.md) object permanently. + +>**Note:** You can't recover a tag that was deleted using this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /teams/{team-Id}/tags/{teamworkTag-Id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/teamworktag-get.md b/docs/v4-reference-docs/teamworktag-get.md new file mode 100644 index 00000000000..b7b2bf660dc --- /dev/null +++ b/docs/v4-reference-docs/teamworktag-get.md @@ -0,0 +1,109 @@ +--- +title: "Get teamworkTag" +description: "Read the properties and relationships of a teamworkTag object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get teamworkTag +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [tag](../resources/teamworktag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.Read, TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.Read.All, TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +GET /teams/{team-Id}/tags/{teamworkTag-Id} +``` + +## Optional query parameters +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkTag](../resources/teamworktag.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkTag = await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkTag", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==", + "teamId": "53c53217-fe77-4383-bc5a-ed4937a1aecd", + "displayName": "IT Admins", + "description": "Team admins and IT support", + "memberCount": "2", + "tagType": "standard" + } +} +``` + diff --git a/docs/v4-reference-docs/teamworktag-list.md b/docs/v4-reference-docs/teamworktag-list.md new file mode 100644 index 00000000000..c585a23b2b0 --- /dev/null +++ b/docs/v4-reference-docs/teamworktag-list.md @@ -0,0 +1,120 @@ +--- +title: "List teamworkTags" +description: "Get a list of the teamworkTag objects and their properties." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List teamworkTags +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [tag](../resources/teamworktag.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.Read, TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.Read.All, TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +GET /teams/{team-Id}/tags +``` + +## Optional query parameters +This method supports the `$filter` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamworkTag](../resources/teamworktag.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tags = await graphClient.Teams["{team-id}"].Tags + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value":[ + { + "@odata.type":"#microsoft.graph.teamworkTag", + "id":"MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==", + "teamId":"53c53217-fe77-4383-bc5a-ed4937a1aecd", + "displayName":"Finance", + "description":"Finance Team for Mach 8 Project", + "memberCount":2, + "tagType":"standard" + }, + { + "@odata.type":"#microsoft.graph.teamworkTag", + "id":"MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjIzk3ZjYyMzQ0LTU3ZGMtNDA5Yy04OGFkLWM0YWYxNDE1OGZmNQ==", + "teamId":"53c53217-fe77-4383-bc5a-ed4937a1aecd", + "displayName":"Legal", + "description":"Legal experts, ask us your legal questions", + "memberCount":4, + "tagType":"standard" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/teamworktag-post.md b/docs/v4-reference-docs/teamworktag-post.md new file mode 100644 index 00000000000..100c30ede3b --- /dev/null +++ b/docs/v4-reference-docs/teamworktag-post.md @@ -0,0 +1,142 @@ +--- +title: "Create teamworkTag" +description: "Create a new teamworkTag object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create teamworkTag +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a standard [tag](../resources/teamworktag.md) for members in the team. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +POST /teams/{team-Id}/tags +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [teamworkTag](../resources/teamworktag.md) object. + +The following table shows the properties that are required when you create the [teamworkTag](../resources/teamworktag.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Name of the tag. The value can't be more than 40 characters.| +|members| [teamworkTagMember](../resources/teamworktagmember.md) collection | The unique identifier for the members of the team to add to the tag. The members count shouldn't be more than 25.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [teamworkTag](../resources/teamworktag.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags +Content-Type: application/json + +{ + "displayName": "Finance", + "members":[ + { + "userId":"92f6952f-61ca-4a94-8910-508a240bc167" + }, + { + "userId":"085d800c-b86b-4bfc-a857-9371ad1caf29" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkTag = new TeamworkTag +{ + DisplayName = "Finance", + Members = new TeamworkTagMembersCollectionPage() + { + new TeamworkTagMember + { + UserId = "92f6952f-61ca-4a94-8910-508a240bc167" + }, + new TeamworkTagMember + { + UserId = "085d800c-b86b-4bfc-a857-9371ad1caf29" + } + } +}; + +await graphClient.Teams["{team-id}"].Tags + .Request() + .AddAsync(teamworkTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.teamworkTag", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==", + "teamId": "53c53217-fe77-4383-bc5a-ed4937a1aecd", + "displayName": "Finance", + "memberCount": 2, + "tagType": "standard" +} +``` + diff --git a/docs/v4-reference-docs/teamworktag-update.md b/docs/v4-reference-docs/teamworktag-update.md new file mode 100644 index 00000000000..13131c3e5fc --- /dev/null +++ b/docs/v4-reference-docs/teamworktag-update.md @@ -0,0 +1,119 @@ +--- +title: "Update teamworkTag" +description: "Update the properties of a teamworkTag object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Update teamworkTag +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [teamworkTag](../resources/teamworktag.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /teams/{team-Id}/tags/{teamworkTag-Id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [teamworkTag](../resources/teamworktag.md) object. + +The following table shows the properties that are required when you update the [teamworkTag](../resources/teamworktag.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Name of the tag. The value can't be more than 40 characters.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [teamworkTag](../resources/teamworktag.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk== +Content-Type: application/json + +{ + "displayName": "Finance" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkTag = new TeamworkTag +{ + DisplayName = "Finance" +}; + +await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"] + .Request() + .UpdateAsync(teamworkTag); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.teamworkTag", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==", + "teamId": "53c53217-fe77-4383-bc5a-ed4937a1aecd", + "displayName": "Finance", + "memberCount": 2, + "tagType": "standard" +} +``` diff --git a/docs/v4-reference-docs/teamworktagmember-delete.md b/docs/v4-reference-docs/teamworktagmember-delete.md new file mode 100644 index 00000000000..32a6bf0928f --- /dev/null +++ b/docs/v4-reference-docs/teamworktagmember-delete.md @@ -0,0 +1,91 @@ +--- +title: "Delete teamworkTagMember" +description: "Delete a teamworkTagMember object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete teamworkTagMember +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [member](../resources/teamworktagmember.md) from a standard tag in a team. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /teams/{team-Id}/tags/{teamworkTag-Id}/members/{teamworkTagMember-Id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==/members/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjI2QzYjJiM2ViLWM0N2YtNDViOS05NWYyLWIyZjJlZjYyMTVjZQ== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"].Members["{teamworkTagMember-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/teamworktagmember-get.md b/docs/v4-reference-docs/teamworktagmember-get.md new file mode 100644 index 00000000000..529ea3ec9c0 --- /dev/null +++ b/docs/v4-reference-docs/teamworktagmember-get.md @@ -0,0 +1,106 @@ +--- +title: "Get teamworkTagMember" +description: "Read the properties and relationships of a teamworkTagMember object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get teamworkTagMember +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [member](../resources/teamworktagmember.md) of a standard tag in a team. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.Read, TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.Read.All, TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +GET /teams/{team-Id}/tags/{teamworkTag-Id}/members/{teamworkTagMember-Id} +``` + +## Optional query parameters +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [teamworkTagMember](../resources/teamworktagmember.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==/members/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjI2QzYjJiM2ViLWM0N2YtNDViOS05NWYyLWIyZjJlZjYyMTVjZQ== +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkTagMember = await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"].Members["{teamworkTagMember-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.teamworkTagMember", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjI2QzYjJiM2ViLWM0N2YtNDViOS05NWYyLWIyZjJlZjYyMTVjZQ==", + "displayName": "Alex Wilbur", + "tenantId": "18be64a9-c73a-4862-bccc-76c31ef09b9d", + "userId": "92f6952f-61ca-4a94-8910-508a240bc167" + } +} +``` diff --git a/docs/v4-reference-docs/teamworktagmember-list.md b/docs/v4-reference-docs/teamworktagmember-list.md new file mode 100644 index 00000000000..f0dac128770 --- /dev/null +++ b/docs/v4-reference-docs/teamworktagmember-list.md @@ -0,0 +1,116 @@ +--- +title: "List teamworkTagMembers" +description: "Get a list of teamworkTagMember objects and their properties." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List members in a teamworkTag +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [members](../resources/teamworktagmember.md) of a standard tag in a team and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.Read, TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.Read.All, TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +GET /teams/{team-Id}/tags/{teamworkTag-Id}/members +``` + +## Optional query parameters +This method supports the `$filter` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamworkTagMember](../resources/teamworktagmember.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.teamworkTagMember", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjI2QzYjJiM2ViLWM0N2YtNDViOS05NWYyLWIyZjJlZjYyMTVjZQ==", + "displayName": "Grady Archie", + "tenantId": "18be64a9-c73a-4862-bccc-76c31ef09b9d", + "userId": "92f6952f-61ca-4a94-8910-508a240bc167" + }, + { + "@odata.type": "#microsoft.graph.teamworkTagMember", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjI2QzYjJiM2ViLMW0N2YtNDViOS05NWYyLWIyZjJlZjYyGHVjZQ==", + "displayName": "Lee Gu", + "tenantId": "18be64a9-c73a-4862-bccc-76c31ef09b9d", + "userId": "945fe02a-5dc1-4d28-bf5c-30a6147fe842" + } + ] +} +``` diff --git a/docs/v4-reference-docs/teamworktagmember-post.md b/docs/v4-reference-docs/teamworktagmember-post.md new file mode 100644 index 00000000000..0db6790e614 --- /dev/null +++ b/docs/v4-reference-docs/teamworktagmember-post.md @@ -0,0 +1,121 @@ +--- +title: "Create teamworkTagMember" +description: "Create a new teamworkTagMember object." +author: "RamjotSingh" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create teamworkTagMember +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [teamworkTagMember](../resources/teamworktagmember.md) object in a team. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +|:---|:---| +|Delegated (work or school account)|TeamworkTag.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|TeamworkTag.ReadWrite.All| + +## HTTP request + + +``` http +POST /teams/{team-Id}/tags/{teamworkTag-Id}/members +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [teamworkTagMember](../resources/teamworktagmember.md) object. + +The following table shows the properties that are required when you create the [teamworkTagMember](../resources/teamworktagmember.md). + +|Property|Type|Description| +|:---|:---|:---| +|userId|String|User identifier of the member of the team.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [teamworkTagMember](../resources/teamworktagmember.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/teams/53c53217-fe77-4383-bc5a-ed4937a1aecd/tags/MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyM3ZDg4M2Q4Yi1hMTc5LTRkZDctOTNiMy1hOGQzZGUxYTIxMmUjI3RhY29VSjN2RGk==/members +Content-Type: application/json + +{ + "userId":"97f62344-57dc-409c-88ad-c4af14158ff5" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var teamworkTagMember = new TeamworkTagMember +{ + UserId = "97f62344-57dc-409c-88ad-c4af14158ff5" +}; + +await graphClient.Teams["{team-id}"].Tags["{teamworkTag-id}"].Members + .Request() + .AddAsync(teamworkTagMember); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.teamworkTagMember", + "id": "MjQzMmI1N2ItMGFiZC00M2RiLWFhN2ItMTZlYWRkMTE1ZDM0IyNlYjY1M2Y5Mi04MzczLTRkZTYtYmZlYy01YjRkMjE2YjZhZGUjI2QzYjJiM2ViLWM0N2YtNDViOS05NWYyLWIyZjJlZjYyMTVjZQ==", + "displayName": "Megan Bowen", + "tenantId": "18be64a9-c73a-4862-bccc-76c31ef09b9d", + "userId": "92f6952f-61ca-4a94-8910-508a240bc167" +} +``` + diff --git a/docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-delete.md b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-delete.md new file mode 100644 index 00000000000..0414513fd19 --- /dev/null +++ b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-delete.md @@ -0,0 +1,107 @@ +--- +title: "Delete temporaryAccessPassAuthenticationMethod" +description: "Delete a user's temporaryAccessPassAuthenticationMethod object." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete temporaryAccessPassAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a users's [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +DELETE /users/{id | userPrincipalName}/authentication/temporaryAccessPassMethods/{id} +DELETE /me/authentication/temporaryAccessPassMethods/{id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/authentication/temporaryAccessPassMethods/05267842-25b2-4b21-8abd-8e4982796f7f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.TemporaryAccessPassMethods["{temporaryAccessPassAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-get.md b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-get.md new file mode 100644 index 00000000000..d4d259c310c --- /dev/null +++ b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethod-get.md @@ -0,0 +1,123 @@ +--- +title: "Get temporaryAccessPassAuthenticationMethod" +description: "Retrieve a user's temporaryAccessPassAuthenticationMethod object." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get temporaryAccessPassAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a user's single [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +GET /me/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethodId} +GET /users/{id | userPrincipalName}/authentication/temporaryAccessPassMethods/{temporaryAccessPassAuthenticationMethodId} +``` + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [temporaryAccessPassAuthenticationMethod](../resources/temporaryaccesspassauthenticationmethod.md) objects in the response body. This API will only return a single object in the collection as a user can have only one Temporary Access Pass method. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/authentication/temporaryAccessPassMethods/05267842-25b2-4b21-8abd-8e4982796f7f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var temporaryAccessPassAuthenticationMethod = await graphClient.Users["{user-id}"].Authentication.TemporaryAccessPassMethods["{temporaryAccessPassAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.temporaryAccessPassAuthenticationMethod", + "id": "6f1967b7-15e8-4935-ac26-d50770ed07a7", + "temporaryAccessPass": null, + "createdDateTime": "2022-06-02T16:21:09.5893903Z", + "startDateTime": "2022-06-05T00:00:00Z", + "lifetimeInMinutes": 60, + "isUsableOnce": false, + "isUsable": false, + "methodUsabilityReason": "NotYetValid" +} +``` diff --git a/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..9a72caccb51 --- /dev/null +++ b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-delete.md @@ -0,0 +1,95 @@ +--- +title: "Delete temporaryAccessPassAuthenticationMethodConfiguration" +description: "Revert the Temporary Access Pass policy to its default configuration, represented by a default temporaryAccessPassAuthenticationMethodConfiguration object." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete temporaryAccessPassAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Revert the Temporary Access Pass policy to its default configuration, represented by a default [temporaryAccessPassAuthenticationMethodConfiguration](../resources/temporaryaccesspassauthenticationmethodconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/temporaryAccessPass +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/temporaryAccessPass +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..27bbe80c718 --- /dev/null +++ b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-get.md @@ -0,0 +1,122 @@ +--- +title: "Get temporaryAccessPassAuthenticationMethodConfiguration" +description: "Read the details of the Temporary Access Pass policy for the Azure AD tenant, represented by a temporaryAccessPassAuthenticationMethodConfiguration object." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get temporaryAccessPassAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the details of the Temporary Access Pass policy for the Azure Active Directory (Azure AD) tenant, represented by a [temporaryAccessPassAuthenticationMethodConfiguration](../resources/temporaryaccesspassauthenticationmethodconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/temporaryAccessPass +``` +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a [temporaryAccessPassAuthenticationMethodConfiguration](../resources/temporaryaccesspassauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/temporaryAccessPass +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity", + "@odata.type": "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration", + "id": "TemporaryAccessPass", + "state": "enabled", + "defaultLifetimeInMinutes": 60, + "defaultLength": 8, + "minimumLifetimeInMinutes": 60, + "maximumLifetimeInMinutes": 480, + "isUsableOnce": false, + "includeTargets@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/authenticationMethodsPolicy/authenticationMethodConfigurations('TemporaryAccessPass')/microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration/includeTargets", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ], + "excludeTargets": [] +} +``` diff --git a/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..e8678f98fc1 --- /dev/null +++ b/docs/v4-reference-docs/temporaryaccesspassauthenticationmethodconfiguration-update.md @@ -0,0 +1,112 @@ +--- +title: "Update temporaryAccessPassAuthenticationMethodConfiguration" +description: "Update the Temporary Access Pass policy for the Azure AD tenant, represented by a temporaryAccessPassAuthenticationMethodConfiguration object." +author: "tilarso" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update temporaryAccessPassAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the Temporary Access Pass policy for the Azure AD tenant, represented by a [temporaryAccessPassAuthenticationMethodConfiguration](../resources/temporaryaccesspassauthenticationmethodconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/TemporaryAccessPass +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [temporaryAccessPassAuthenticationMethodConfiguration](../resources/temporaryaccesspassauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +All properties and relationships of the object can be updated. For the list of properties and relationships, see [temporaryAccessPassAuthenticationMethodConfiguration](../resources/temporaryaccesspassauthenticationmethodconfiguration.md). + +> [!NOTE] +> The **@odata.type** property with a value of `#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration` must be included in the request body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/temporaryAccessPass +Content-Type: application/json + +{ + "@odata.type":"#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration", + "isUsableOnce": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new TemporaryAccessPassAuthenticationMethodConfiguration +{ + IsUsableOnce = true +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/tenantadmin-settings-get.md b/docs/v4-reference-docs/tenantadmin-settings-get.md new file mode 100644 index 00000000000..2eb99f5feff --- /dev/null +++ b/docs/v4-reference-docs/tenantadmin-settings-get.md @@ -0,0 +1,162 @@ +--- +title: "Get settings" +description: "Get the tenant-level settings for SharePoint and OneDrive." +author: "liamfernandez" +ms.localizationpriority: medium +ms.prod: "files" +doc_type: apiPageType +--- + +# Get settings +Namespace: microsoft.graph.tenantAdmin + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the tenant-level [settings](../resources/tenantadmin-settings.md) for SharePoint and OneDrive. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SharePointTenantSettings.Read.All, SharePointTenantSettings.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SharePointTenantSettings.Read.All, SharePointTenantSettings.ReadWrite.All| + +When calling on behalf of a user, the user needs to belong to one of the following admin roles. To learn more about admin roles, see [About admin roles in the Microsoft 365 admin center](/microsoft-365/admin/add-users/about-admin-roles): +* Global Administrator +* Global Reader +* SharePoint Administrator + +## HTTP request + + +``` http +GET /admin/sharepoint/settings +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [settings](../resources/tenantadmin-settings.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/sharepoint/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var settings = await graphClient.Admin.Sharepoint.Settings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.tenantAdmin.settings", + "id": "e79403fa-abdf-af49-56c5-f7119d8b1948", + "allowedDomainGuidsForSyncApp": [ + "bdd1ab9b-3fd0-4def-a761-ec8d7471732c", + "ad31vb6b-5zd0-7tyg-m231-kj8d6578432c" + ], + "availableManagedPathsForSiteCreation": [ + "/sites/", + "/teams/" + ], + "deletedUserPersonalSiteRetentionPeriodInDays": 344, + "excludedFileExtensionsForSyncApp": [ + ".md", + ".git" + ], + "idleSessionSignOut": { + "isEnabled": true, + "warnAfterInSeconds": 120, + "signOutAfterInSeconds": 300 + }, + "imageTaggingOption": "basic", + "isCommentingOnSitePagesEnabled": true, + "isFileActivityNotificationEnabled": true, + "isLegacyAuthProtocolsEnabled": false, + "isLoopEnabled": true, + "isMacSyncAppEnabled": false, + "isRequireAcceptingUserToMatchInvitedUserEnabled": true, + "isResharingByExternalUsersEnabled": true, + "isSharePointMobileNotificationEnabled": true, + "isSharePointNewsfeedEnabled": true, + "isSiteCreationEnabled": true, + "isSiteCreationUIEnabled": true, + "isSitePagesCreationEnabled": true, + "isSitesStorageLimitAutomatic": true, + "isSyncButtonHiddenOnPersonalSite": true, + "isUnmanagedSyncAppForTenantRestricted": true, + "personalSiteDefaultStorageLimitInMB": 113664, + "sharingAllowedDomainList" : [ + "contoso.com", + "fabrikam.com" + ], + "sharingBlockedDomainList" : [ + "contoso.com", + "fabrikam.com" + ], + "sharingCapability": "externalUserAndGuestSharing", + "sharingDomainRestrictionMode": "allowList", + "siteCreationDefaultManagedPath": "/sites/", + "siteCreationDefaultStorageLimitInMB": 808034, + "tenantDefaultTimezone": "(UTC-05:00) Eastern Time (US and Canada)" + } +} +``` + diff --git a/docs/v4-reference-docs/tenantadmin-settings-update.md b/docs/v4-reference-docs/tenantadmin-settings-update.md new file mode 100644 index 00000000000..a0fd9352040 --- /dev/null +++ b/docs/v4-reference-docs/tenantadmin-settings-update.md @@ -0,0 +1,216 @@ +--- +title: "Update settings" +description: "Update one or more tenant-level settings for SharePoint and OneDrive." +author: "liamfernandez" +ms.localizationpriority: medium +ms.prod: "files" +doc_type: apiPageType +--- + +# Update settings +Namespace: microsoft.graph.tenantAdmin + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update one or more tenant-level [settings](../resources/tenantadmin-settings.md) for SharePoint and OneDrive. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|SharePointTenantSettings.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|SharePointTenantSettings.ReadWrite.All| + +When calling on behalf of a user, the user needs to belong to one of the following admin roles. To learn more about admin roles, see [About admin roles in the Microsoft 365 admin center](/microsoft-365/admin/add-users/about-admin-roles): +* Global Administrator +* SharePoint Administrator + +## HTTP request + + +``` http +PATCH /admin/sharepoint/settings +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +| allowedDomainGuidsForSyncApp | GUID collection | Collection of trusted domain GUIDs for the OneDrive sync app. | +| deletedUserPersonalSiteRetentionPeriodInDays | Int32 | The number of days for preserving a deleted user's OneDrive. | +| excludedFileExtensionsForSyncApp | String collection | Collection of file extensions not uploaded by the OneDrive sync app. | +| idleSessionSignOut | [tenantAdmin.idleSessionSignOut](../resources/tenantadmin-idlesessionsignout.md) | Specifies the idle session sign-out policies for the tenant. | +| imageTaggingOption | imageTaggingChoice | Specifies the image tagging option for the tenant. Possible values are: `disabled`, `basic`, `enhanced`. | +| isCommentingOnSitePagesEnabled | Boolean | Indicates whether comments are allowed on modern site pages in SharePoint. | +| isFileActivityNotificationEnabled | Boolean | Indicates whether push notifications are enabled for OneDrive events. | +| isLegacyAuthProtocolsEnabled | Boolean | Indicates whether legacy authentication protocols are enabled for the tenant. | +| isLoopEnabled | Boolean | Indicates whether Fluid Framework is allowed on SharePoint sites. | +| isMacSyncAppEnabled | Boolean | Indicates whether files can be synced using the OneDrive sync app for Mac. | +| isRequireAcceptingUserToMatchInvitedUserEnabled | Boolean | Indicates whether guests must sign in using the same account to which sharing invitations are sent. | +| isResharingByExternalUsersEnabled | Boolean | Indicates whether guests are allowed to reshare files, folders, and sites they don't own. | +| isSharePointMobileNotificationEnabled | Boolean | Indicates whether mobile push notifications are enabled for SharePoint. | +| isSharePointNewsfeedEnabled | Boolean | Indicates whether the newsfeed is allowed on the modern site pages in SharePoint. | +| isSiteCreationEnabled | Boolean | Indicates whether users are allowed to create sites. | +| isSiteCreationUIEnabled | Boolean | Indicates whether the UI commands for creating sites are shown. | +| isSitePagesCreationEnabled | Boolean | Indicates whether creating new modern pages is allowed on SharePoint sites. | +| isSitesStorageLimitAutomatic | Boolean | Indicates whether site storage space is automatically managed or if specific storage limits are set per site. | +| isSyncButtonHiddenOnPersonalSite | Boolean | Indicates whether the sync button in OneDrive is hidden. | +| isUnmanagedSyncAppForTenantRestricted | Boolean | Indicates whether users are allowed to sync files only on PCs joined to specific domains. | +| personalSiteDefaultStorageLimitInMB | Int64 | The default OneDrive storage limit for all new and existing users who are assigned a qualifying license. Measured in megabytes (MB). | +| sharingAllowedDomainList | String collection | Collection of email domains that are allowed for sharing outside the organization. | +| sharingBlockedDomainList | String collection | Collection of email domains that are blocked for sharing outside the organization. | +| sharingCapability | sharingCapabilities | Sharing capability for the tenant. Possible values are: `disabled`, `externalUserSharingOnly`, `externalUserAndGuestSharing`, `existingExternalUserSharingOnly`. | +| sharingDomainRestrictionMode | sharingDomainRestrictionMode | Specifies the external sharing mode for domains. Possible values are: `none`, `allowList`, `blockList`. | +| siteCreationDefaultManagedPath | String | The value of the team site managed path. This is the path under which new team sites will be created. | +| siteCreationDefaultStorageLimitInMB | Int32 | The default storage quota for a new site upon creation. Measured in megabytes (MB). | +| tenantDefaultTimezone | String | The default timezone of a tenant for newly created sites. For a list of possible values, see [SPRegionalSettings.TimeZones property](/dotnet/api/microsoft.sharepoint.spregionalsettings.timezones). | + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [settings](../resources/tenantadmin-settings.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/sharepoint/settings +Content-Type: application/json +Content-length: 1323 + +{ + "deletedUserPersonalSiteRetentionPeriodInDays": 365, + "excludedFileExtensionsForSyncApp": [".mp3"], + "imageTaggingOption": "enhanced", + "isLegacyAuthProtocolsEnabled": true, + "isSitesStorageLimitAutomatic": false, + "isSyncButtonHiddenOnPersonalSite": false, + "isUnmanagedSyncAppForTenantRestricted": false, + "personalSiteDefaultStorageLimitInMB": 120000 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var settings = new Microsoft.Graph.TenantAdmin.Settings +{ + DeletedUserPersonalSiteRetentionPeriodInDays = 365, + ExcludedFileExtensionsForSyncApp = new List() + { + ".mp3" + }, + ImageTaggingOption = Microsoft.Graph.TenantAdmin.ImageTaggingChoice.Enhanced, + IsLegacyAuthProtocolsEnabled = true, + IsSitesStorageLimitAutomatic = false, + IsSyncButtonHiddenOnPersonalSite = false, + IsUnmanagedSyncAppForTenantRestricted = false, + PersonalSiteDefaultStorageLimitInMB = 120000 +}; + +await graphClient.Admin.Sharepoint.Settings + .Request() + .UpdateAsync(settings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.tenantAdmin.settings", + "allowedDomainGuidsForSyncApp": [ + "bdd1ab9b-3fd0-4def-a761-ec8d7471732c", + "ad31vb6b-5zd0-7tyg-m231-kj8d6578432c" + ], + "availableManagedPathsForSiteCreation": [ + "/sites/", + "/teams/" + ], + "deletedUserPersonalSiteRetentionPeriodInDays": 365, + "excludedFileExtensionsForSyncApp": [ + ".mp3" + ], + "idleSessionSignOut": { + "isEnabled": true, + "warnAfterInSeconds": 120, + "signOutAfterInSeconds": 300 + }, + "imageTaggingOption": "basic", + "isCommentingOnSitePagesEnabled": true, + "isFileActivityNotificationEnabled": true, + "isLegacyAuthProtocolsEnabled": true, + "isLoopEnabled": true, + "isMacSyncAppEnabled": false, + "isRequireAcceptingUserToMatchInvitedUserEnabled": true, + "isResharingByExternalUsersEnabled": true, + "isSharePointMobileNotificationEnabled": true, + "isSharePointNewsfeedEnabled": true, + "isSiteCreationEnabled": true, + "isSiteCreationUIEnabled": true, + "isSitePagesCreationEnabled": true, + "isSitesStorageLimitAutomatic": false, + "isSyncButtonHiddenOnPersonalSite": false, + "isUnmanagedSyncAppForTenantRestricted": false, + "personalSiteDefaultStorageLimitInMB": 120000, + "sharingAllowedDomainList" : [ + "contoso.com", + "fabrikam.com" + ], + "sharingBlockedDomainList" : [ + "contoso.com", + "fabrikam.com" + ], + "sharingCapability": "externalUserAndGuestSharing", + "sharingDomainRestrictionMode": "allowList", + "siteCreationDefaultManagedPath": "/sites/", + "siteCreationDefaultStorageLimitInMB": 808034, + "tenantDefaultTimezone": "(UTC-05:00) Eastern Time (US and Canada)" +} +``` diff --git a/docs/v4-reference-docs/tenantappmanagementpolicy-get.md b/docs/v4-reference-docs/tenantappmanagementpolicy-get.md new file mode 100644 index 00000000000..e226928fc36 --- /dev/null +++ b/docs/v4-reference-docs/tenantappmanagementpolicy-get.md @@ -0,0 +1,126 @@ +--- +title: "Get tenantAppManagementPolicy" +description: "Read the default tenant policy that applies to applications and service principals objects." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get tenantAppManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of a [tenantAppManagementPolicy](../resources/tenantAppManagementPolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------- | +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/defaultAppManagementPolicy +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [defaultAppManagementPolicy](../resources/tenantAppManagementPolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/defaultAppManagementPolicy +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantAppManagementPolicy = await graphClient.Policies.DefaultAppManagementPolicy + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response that shows the default tenant app management policy. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/defaultAppManagementPolicy/$entity", + "@odata.id": "https://graph.microsoft.com/v2/927c6607-8060-4f4a-a5f8-34964ac78d70/defaultAppManagementPolicy/00000000-0000-0000-0000-000000000000", + "id": "00000000-0000-0000-0000-000000000000", + "displayName": "Default app management tenant policy", + "description": "Default tenant policy that enforces app management restrictions on applications and service principals. To apply policy to targeted resources, create a new policy under appManagementPolicies collection.", + "isEnabled": false, + "applicationRestrictions": { + "passwordCredentials": [], + "keyCredentials":[] + }, + "servicePrincipalRestrictions": { + "passwordCredentials": [], + "keyCredentials":[] + } +} +``` + + + diff --git a/docs/v4-reference-docs/tenantappmanagementpolicy-update.md b/docs/v4-reference-docs/tenantappmanagementpolicy-update.md new file mode 100644 index 00000000000..102491712dc --- /dev/null +++ b/docs/v4-reference-docs/tenantappmanagementpolicy-update.md @@ -0,0 +1,207 @@ +--- +title: "Update tenantAppManagementPolicy" +description: "Update the default tenant policy that applies to applications and service principals objects." +ms.localizationpriority: medium +author: "madansr7" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update tenantAppManagementPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tenantAppManagementPolicy](../resources/tenantAppManagementPolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +PATCH /policies/defaultAppManagementPolicy +``` + +## Request headers + +| Name | Description | +| :------------ | :-------------------------- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields from the [tenantAppManagementPolicy](../resources/tenantAppManagementPolicy.md) that should be updated. Existing properties that are not included in the request body will maintain their previous values. For best performance, do not include unchanged values in the request payload. + +| Property | Type | Description | +| :--------------------------- | :----------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------- | +| applicationRestrictions | [appManagementConfiguration](../resources/appManagementConfiguration.md) | Restrictions that apply as default to all application objects in the tenant. | +| displayName | String | The display name of the default policy. Inherited from [policyBase](../resources/policybase.md). | +| description | String | The description of the default policy. Inherited from [policyBase](../resources/policybase.md). | +| isEnabled | Boolean | Denotes if the policy is enabled. Default value is false. | +| servicePrincipalRestrictions | [appManagementConfiguration](../resources/appManagementConfiguration.md) | Restrictions that apply as default to all service principal objects in the tenant. | + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/policies/defaultAppManagementPolicy +Content-Type: application/json + +{ + "isEnabled": true, + "applicationRestrictions": { + "passwordCredentials": [ + { + "restrictionType": "passwordAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2021-01-01T10:37:00Z" + }, + { + "restrictionType": "passwordLifetime", + "maxLifetime": "P4DT12H30M5S", + "restrictForAppsCreatedAfterDateTime": "2017-01-01T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2021-01-01T10:37:00Z" + }, + { + "restrictionType": "customPasswordAddition", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2015-01-01T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyLifetime", + "maxLifetime": "P40D", + "restrictForAppsCreatedAfterDateTime": "2015-01-01T10:37:00Z" + } + ], + "keyCredentials":[ + { + "restrictionType": "asymmetricKeyLifetime", + "maxLifetime": "P30D", + "restrictForAppsCreatedAfterDateTime": "2015-01-01T10:37:00Z" + }, + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantAppManagementPolicy = new TenantAppManagementPolicy +{ + IsEnabled = true, + ApplicationRestrictions = new AppManagementConfiguration + { + PasswordCredentials = new List() + { + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.PasswordAddition, + MaxLifetime = null, + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2021-01-01T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.PasswordLifetime, + MaxLifetime = new Duration("P4DT12H30M5S"), + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2017-01-01T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.SymmetricKeyAddition, + MaxLifetime = null, + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2021-01-01T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.CustomPasswordAddition, + MaxLifetime = null, + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2015-01-01T10:37:00Z") + }, + new PasswordCredentialConfiguration + { + RestrictionType = AppCredentialRestrictionType.SymmetricKeyLifetime, + MaxLifetime = new Duration("P40D"), + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2015-01-01T10:37:00Z") + } + }, + KeyCredentials = new List() + { + new KeyCredentialConfiguration + { + RestrictionType = AppKeyCredentialRestrictionType.AsymmetricKeyLifetime, + MaxLifetime = new Duration("P30D"), + RestrictForAppsCreatedAfterDateTime = DateTimeOffset.Parse("2015-01-01T10:37:00Z") + } + } + } +}; + +await graphClient.Policies.DefaultAppManagementPolicy + .Request() + .UpdateAsync(tenantAppManagementPolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/tenantrelationship-findtenantinformationbydomainname.md b/docs/v4-reference-docs/tenantrelationship-findtenantinformationbydomainname.md new file mode 100644 index 00000000000..68088f2269d --- /dev/null +++ b/docs/v4-reference-docs/tenantrelationship-findtenantinformationbydomainname.md @@ -0,0 +1,118 @@ +--- +title: "tenantRelationship: findTenantInformationByDomainName" +description: "Given a domain name, search for a tenant and read its tenantInformation." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# tenantRelationship: findTenantInformationByDomainName + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Given a domain name, search for a tenant and read its [tenantInformation](../resources/tenantInformation.md). You can use this API to validate tenant information and use their **tenantId** to [configure cross-tenant access settings between you and the tenant](../resources/crosstenantaccesspolicyconfigurationpartner.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CrossTenantInformation.ReadBasic.All| +|Delegated (personal Microsoft account)|None| +|Application|CrossTenantInformation.ReadBasic.All| + +## HTTP request + + + +``` http +GET /tenantRelationships/findTenantInformationByDomainName(domainName='{id}') +``` + +## Function parameters + +In the request URL, provide the following query parameters with values. The following table shows the parameters that must be used with this function. + +| Parameter | Type | Description | +|:---|:---|:---| +| domainName | String | Primary domain name of an Azure AD tenant. | + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenantInformation](../resources/tenantinformation.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/findTenantInformationByDomainName(domainName='contoso.com') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantInformation = await graphClient.TenantRelationships + .FindTenantInformationByDomainName("contoso.com") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.tenantInformation", + "tenantId": "6babcaad-604b-40ac-a9d7-9fd97c0b779f", + "federationBrandName": null, + "displayName": "Contoso, Ltd", + "defaultDomainName": "CONTOSO18839.onmicrosoft.com" +} +``` diff --git a/docs/v4-reference-docs/tenantrelationship-findtenantinformationbytenantid.md b/docs/v4-reference-docs/tenantrelationship-findtenantinformationbytenantid.md new file mode 100644 index 00000000000..e6aa41244ab --- /dev/null +++ b/docs/v4-reference-docs/tenantrelationship-findtenantinformationbytenantid.md @@ -0,0 +1,118 @@ +--- +title: "tenantRelationship: findTenantInformationByTenantId" +description: "Given a tenant ID, search for a tenant and read its tenantInformation." +author: "adimitui" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# tenantRelationship: findTenantInformationByTenantId + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Given a tenant ID, search for a tenant and read its [tenantInformation](../resources/tenantInformation.md). You can use this API to validate tenant information and use their **tenantId** to [configure cross-tenant cross-tenant access settings between you and the tenant](../resources/crosstenantaccesspolicyconfigurationpartner.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CrossTenantInformation.ReadBasic.All| +|Delegated (personal Microsoft account)|None| +|Application|CrossTenantInformation.ReadBasic.All| + +## HTTP request + + +``` http +GET /tenantRelationships/findTenantInformationByTenantId(tenantId='{id}') +``` + +## Function parameters + +In the request URL, provide the following query parameters with values. The following table shows the parameters that must be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +| tenantId | String | Unique tenant identifier of an Azure AD tenant. | + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tenantInformation](../resources/tenantinformation.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/findTenantInformationByTenantId(tenantId='6babcaad-604b-40ac-a9d7-9fd97c0b779f') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tenantInformation = await graphClient.TenantRelationships + .FindTenantInformationByTenantId("6babcaad-604b-40ac-a9d7-9fd97c0b779f") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.tenantInformation", + "tenantId": "6babcaad-604b-40ac-a9d7-9fd97c0b779f", + "federationBrandName": null, + "displayName": "Contoso, Ltd", + "defaultDomainName": "CONTOSO18839.onmicrosoft.com" +} +``` diff --git a/docs/v4-reference-docs/tenantrelationship-list-delegatedadmincustomers.md b/docs/v4-reference-docs/tenantrelationship-list-delegatedadmincustomers.md new file mode 100644 index 00000000000..3d428d043ba --- /dev/null +++ b/docs/v4-reference-docs/tenantrelationship-list-delegatedadmincustomers.md @@ -0,0 +1,120 @@ +--- +title: "List delegatedAdminCustomers" +description: "Get a list of the delegatedAdminCustomer objects and their properties." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# List delegatedAdminCustomers +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [delegatedAdminCustomer](../resources/delegatedadmincustomer.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminCustomers +``` + +## Optional query parameters +This method supports the `$select`, `$filter`, `$top`, `$orderBy`, `$count`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +`$top` supports up to 300 objects. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedAdminCustomer](../resources/delegatedadmincustomer.md) objects in the response body. + +Each **delegatedAdminCustomer** object contains an **@odata.etag** property as per RFC2616. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminCustomers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminCustomers = await graphClient.TenantRelationships.DelegatedAdminCustomers + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminCustomers", + "value": [ + { + "@odata.type": "#microsoft.graph.delegatedAdminCustomer", + "@odata.etag": "W/\"JyIxODAwMTMzZi0wMDAwLTAyMDAtMDAwMC02MTNjMGFhZTAwMDAiJw==\"", + "id": "4fdbff88-9d6b-42e0-9713-45c922ba8001", + "tenantId": "4fdbff88-9d6b-42e0-9713-45c922ba8001", + "displayName": "Contoso Inc" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminCustomer", + "@odata.etag": "W/\"JyIwMDAwMTEwMS0wMDAwLTAyMDAtMDAwMC02MDI1OTQyMjAwMDAiJw==\"", + "id": "1c0fa218-5dec-49db-8247-cfa457af8116", + "tenantId": "1c0fa218-5dec-49db-8247-cfa457af8116", + "displayName": "Contoso subsidiary Inc" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/tenantrelationship-list-delegatedadminrelationships.md b/docs/v4-reference-docs/tenantrelationship-list-delegatedadminrelationships.md new file mode 100644 index 00000000000..325b0f7d94d --- /dev/null +++ b/docs/v4-reference-docs/tenantrelationship-list-delegatedadminrelationships.md @@ -0,0 +1,155 @@ +--- +title: "List delegatedAdminRelationships" +description: "Get a list of the delegatedAdminRelationship objects and their properties." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# List delegatedAdminRelationships +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.Read.All, DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +GET /tenantRelationships/delegatedAdminRelationships +``` + +## Optional query parameters +This method supports the `$select`, `$filter`, `$top`, `$orderBy`, `$count`, and `$skipToken` [OData query parameters](/graph/query-parameters) to help customize the response. + +`$top` supports up to 300 objects. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) objects in the response body. + +Each **delegatedAdminRelationship** object contains an **@odata.etag** property as per RFC2616. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationships = await graphClient.TenantRelationships.DelegatedAdminRelationships + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminRelationships", + "value": [ + { + "@odata.type": "#microsoft.graph.delegatedAdminRelationship", + "@odata.etag": "W/\"JyIwMzAwZTM0ZS0wMDAwLTAyMDAtMDAwMC02MTRjZjI1YzAwMDAiJw==\"", + "id": "5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836", + "displayName": "Contoso admin relationship", + "duration": "P730D", + "customer": { + "tenantId": "52eaad04-13a2-4a2f-9ce8-93a294fadf36", + "displayName": "Contoso Inc" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "dd4db9a0-cc4a-4213-9f9f-70242232d97e" + } + ] + }, + "status": "active", + "createdDateTime": "2022-02-10T11:24:42.3148266Z", + "lastModifiedDateTime": "2022-02-10T11:26:44.9941884Z", + "activatedDateTime": "2022-02-10T11:26:44.9941884Z", + "endDateTime": "2024-02-10T11:24:42.3148266Z" + }, + { + "@odata.type": "#microsoft.graph.delegatedAdminRelationship", + "@odata.etag": "W/\"JyIwMzAwZTM0ZS0wKklILTAyMDAtMDAwMC02MTRjZjI1YzAwMDAiJw==\"", + "id": "1041ef52-a99b-4245-a3be-cbd3fa7c5ed1-8777b240-c6f0-4469-9e98-a3205431b836", + "displayName": "Contoso subsidiary relationship", + "duration": "P30D", + "customer": { + "tenantId": "4b827261-d21f-4aa9-b7db-7fa1f56fb163", + "displayName": "Contoso subsidiary Inc" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + }, + "status": "terminated", + "createdDateTime": "2021-09-29T16:52:39.6133896Z", + "lastModifiedDateTime": "2021-10-29T16:57:20.2101088Z", + "activatedDateTime": "2021-09-29T16:55:20.2101088Z", + "endDateTime": "2021-10-29T16:57:20.2101088Z" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/tenantrelationship-post-delegatedadminrelationships.md b/docs/v4-reference-docs/tenantrelationship-post-delegatedadminrelationships.md new file mode 100644 index 00000000000..60af22b426c --- /dev/null +++ b/docs/v4-reference-docs/tenantrelationship-post-delegatedadminrelationships.md @@ -0,0 +1,178 @@ +--- +title: "Create delegatedAdminRelationship" +description: "Create a new delegatedAdminRelationship object." +author: "adtangir" +ms.localizationpriority: medium +ms.prod: "customer-relationship-management" +doc_type: apiPageType +--- + +# Create delegatedAdminRelationship +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| DelegatedAdminRelationship.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /tenantRelationships/delegatedAdminRelationships +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object. + +You can specify the following properties when creating a **delegatedAdminRelationship**. + +|Property|Type|Description| +|:---|:---|:---| +|accessDetails|[microsoft.graph.delegatedAdminAccessDetails](../resources/delegatedadminaccessdetails.md)|The identifiers of the administrative roles that the partner requests or has access to in the customer tenant. Required.| +|customer|[microsoft.graph.delegatedAdminRelationshipCustomerParticipant](../resources/delegatedadminrelationshipcustomerparticipant.md)|The display name and unique identifier of the customer of the relationship. Optional.| +|displayName|String|The display name of the relationship used for ease of identification. Must be unique across *all* delegated admin relationships of the partner. Required.| +|duration|Duration|The duration of the relationship in ISO 8601 format. Must be a value between `P1D` and `P2Y` inclusive. Required.| + +## Response + +If successful, this method returns a `201 Created` response code and a [delegatedAdminRelationship](../resources/delegatedadminrelationship.md) object in the response body. + +The response contains a **Location** header which contains a URL to the created delegated admin relationship. Each **delegatedAdminRelationship** object contains an **@odata.etag** property as per RFC2616. +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships +Content-Type: application/json + +{ + "displayName": "Contoso admin relationship", + "duration": "P730D", + "customer": { + "tenantId": "4b827261-d21f-4aa9-b7db-7fa1f56fb163", + "displayName": "Contoso subsidiary Inc" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delegatedAdminRelationship = new DelegatedAdminRelationship +{ + DisplayName = "Contoso admin relationship", + Duration = new Duration("P730D"), + Customer = new DelegatedAdminRelationshipCustomerParticipant + { + TenantId = "4b827261-d21f-4aa9-b7db-7fa1f56fb163", + DisplayName = "Contoso subsidiary Inc" + }, + AccessDetails = new DelegatedAdminAccessDetails + { + UnifiedRoles = new List() + { + new UnifiedRole + { + RoleDefinitionId = "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + new UnifiedRole + { + RoleDefinitionId = "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + } + } +}; + +await graphClient.TenantRelationships.DelegatedAdminRelationships + .Request() + .AddAsync(delegatedAdminRelationship); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +Location: https://graph.microsoft.com/beta/tenantRelationships/delegatedAdminRelationships/5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836 + +{ + "@odata.type": "#microsoft.graph.delegatedAdminRelationship", + "@odata.context": "https://graph.microsoft.com/beta/tenantRelationships/$metadata#delegatedAdminRelationships", + "@odata.etag": "W/\"JyIxODAwZTY4My0wMDAwLTAyMDAtMDAwMC02MTU0OWFmMDAwMDAiJw==\"", + "id": "5d027261-d21f-4aa9-b7db-7fa1f56fb163-8777b240-c6f0-4469-9e98-a3205431b836", + "displayName": "Contoso admin relationship", + "duration": "P730D", + "customer": { + "tenantId": "4b827261-d21f-4aa9-b7db-7fa1f56fb163", + "displayName": "Contoso subsidiary Inc" + }, + "accessDetails": { + "unifiedRoles": [ + { + "roleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de" + }, + { + "roleDefinitionId": "3a2c62db-5318-420d-8d74-23affee5d9d5" + } + ] + }, + "status": "created", + "createdDateTime": "2022-02-10T11:24:42.3148266Z", + "lastModifiedDateTime": "2022-02-10T11:24:42.3148266Z", + "activatedDateTime": "", + "endDateTime": "2024-02-10T11:24:42.3148266Z" +} +``` + diff --git a/docs/v4-reference-docs/termsofusecontainer-list-agreements.md b/docs/v4-reference-docs/termsofusecontainer-list-agreements.md new file mode 100644 index 00000000000..063c3aa9ab4 --- /dev/null +++ b/docs/v4-reference-docs/termsofusecontainer-list-agreements.md @@ -0,0 +1,81 @@ +--- +title: "List agreements" +description: "Retrieve a list of agreement objects." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "raprakasMSFT" +--- + +# List agreements + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [agreement](../resources/agreement.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +When calling on behalf of a user, the user needs to belong to one of the following directory roles. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Conditional Access Administrator ++ Security Administrator + +## HTTP request + +```http +GET /identityGovernance/termsOfUse/agreements +``` + + +## Optional query parameters +This method supports the `$select`, `$filter`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and collection of [agreement](../resources/agreement.md) objects in the response body. +## Example +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreements = await graphClient.IdentityGovernance.TermsOfUse.Agreements + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/termsofusecontainer-post-agreements.md b/docs/v4-reference-docs/termsofusecontainer-post-agreements.md new file mode 100644 index 00000000000..782b5eb6d9b --- /dev/null +++ b/docs/v4-reference-docs/termsofusecontainer-post-agreements.md @@ -0,0 +1,126 @@ +--- +title: "Create agreement" +description: "Create a new agreement object." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "governance" +author: "raprakasMSFT" +--- + +# Create agreement + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [agreement](../resources/agreement.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Agreement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +When calling on behalf of a user, the user needs to belong to one of the following directory roles. To learn more about directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference): ++ Global Administrator ++ Conditional Access Administrator ++ Security Administrator + +## HTTP request + +```http +POST /identityGovernance/termsOfUse/agreements +``` +## Request headers +| Name | Type | Description | +|:-------------|:------------|:------------| +| Authorization | string | Bearer \{token\}. Required. | + +## Request body +In the request body, supply a JSON representation of [agreement](../resources/agreement.md) object. + +The following table shows the properties that are required when you create a user. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|displayName|String|Display name of the agreement.| +|isViewingBeforeAcceptanceRequired|Boolean|Indicates whether the user has to expand and view the agreement before accepting.| +|files/fileName|String|Name of the agreement file (for example, TOU.pdf).| +|files/isDefault|Boolean|Indicates whether this is the default agreement file if none of the culture matches the client preference. If none of the file is marked as default, the first one will be treated as default.| +|files/language|String|Culture of the agreement file in the format languagecode2-country/regioncode2. languagecode2 is a lowercase two-letter code derived from ISO 639-1. country/regioncode2 is derived from ISO 3166 and usually consists of two uppercase letters, or a BCP-47 language tag (for example, en-US).| +|files/fileData/data|Binary|Data representing the terms of use the PDF document.| + +## Response +If successful, this method returns a `201, Created` response code and [agreement](../resources/agreement.md) object in the response body. + +## Example +##### Request +In the request body, supply a JSON representation of the [agreement](../resources/agreement.md) object. + + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/identityGovernance/termsOfUse/agreements +Content-type: application/json + +{ + "displayName": "Contoso ToU for guest users", + "isViewingBeforeAcceptanceRequired": true, + "files": [ + { + "fileName": "TOU.pdf", + "language": "en", + "isDefault": true, + "fileData": { + "data": "SGVsbG8gd29ybGQ=//truncated-binary" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreement = new Agreement +{ + DisplayName = "Contoso ToU for guest users", + IsViewingBeforeAcceptanceRequired = true, + Files = new AgreementFilesCollectionPage() + { + new AgreementFileLocalization + { + FileName = "TOU.pdf", + Language = "en", + IsDefault = true, + FileData = new AgreementFileData + { + Data = Convert.FromBase64String("SGVsbG8gd29ybGQ=//truncated-binary") + } + } + } +}; + +await graphClient.IdentityGovernance.TermsOfUse.Agreements + .Request() + .AddAsync(agreement); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/termstore-group-delete.md b/docs/v4-reference-docs/termstore-group-delete.md new file mode 100644 index 00000000000..cb33394ff0c --- /dev/null +++ b/docs/v4-reference-docs/termstore-group-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete group" +description: "Delete a group object in a term store." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: taxonomy +doc_type: apiPageType +--- + +# Delete group +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [group](../resources/termstore-group.md) object in a term [store]. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +DELETE /termStore/groups/{groupId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/termStore/groups/{groupId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TermStore.Groups["{termStore.group-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + +[microsoft.graph.termStore.group]: ../resources/termstore-group.md +[microsoft.graph.termStore.store]: ../resources/termstore-store.md +[microsoft.graph.termStore.set]: ../resources/termstore-set.md +[store]: ../resources/termstore-store.md + + + + diff --git a/docs/v4-reference-docs/termstore-group-get.md b/docs/v4-reference-docs/termstore-group-get.md new file mode 100644 index 00000000000..66c06991485 --- /dev/null +++ b/docs/v4-reference-docs/termstore-group-get.md @@ -0,0 +1,242 @@ +--- +title: "Get termStore group" +description: "Read the properties and relationships of a group object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: taxonomy +doc_type: apiPageType +--- + +# Get termStore group +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a term store [group](../resources/termstore-group.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + + +``` http +GET /termStore/groups/{group-id} +GET /sites/{site-id}/termStore/groups/{group-id} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.termStore.group](../resources/termstore-group.md) object in the response body. + +## Examples + +### Example 1: Get a termStore group + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/groups/1FFD3F87-9464-488A-A0EC-8FB90911182C +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.TermStore.Groups["{termStore.group-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "My term group", + "scope" : "global", + "id": "1FFD3F87-9464-488A-A0EC-8FB90911182C", + "displayName": "myGroup" +} +``` +### Example 2: Get a termStore group and its parent site ID + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/sites/microsoft.sharepoint.com,c6482504-4a85-4b21-858a-7e88dafc8232,d90ca07d-25c0-4ce7-864b-d68b607e697f/termStore/groups/1FFD3F87-9464-488A-A0EC-8FB90911182C?$select=*,parentSiteId +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.Sites["{site-id}"].TermStore.Groups["{termStore.group-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "My term group", + "scope" : "global", + "id": "1FFD3F87-9464-488A-A0EC-8FB90911182C", + "displayName": "myGroup", + "parentSiteId": "microsoft.sharepoint.com,c6482504-4a85-4b21-858a-7e88dafc8232,d90ca07d-25c0-4ce7-864b-d68b607e697f" +} +``` + +### Example 3: Get a site collection termStore group +#### Request + + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/sites/microsoft.sharepoint.com,c6482504-4a85-4b21-858a-7e88dafc8232,d90ca07d-25c0-4ce7-864b-d68b607e697f/termStore/groups/1FFD3F87-9464-488A-A0EC-8FB90911182C +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var group = await graphClient.Sites["{site-id}"].TermStore.Groups["{termStore.group-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "My term group", + "scope" : "global", + "id": "1FFD3F87-9464-488A-A0EC-8FB90911182C", + "displayName": "myGroup", +} +``` + +[microsoft.graph.termStore.store]: ../resources/termstore-store.md +[microsoft.graph.termStore.group]: ../resources/termstore-group.md + + + + diff --git a/docs/v4-reference-docs/termstore-group-list-sets.md b/docs/v4-reference-docs/termstore-group-list-sets.md new file mode 100644 index 00000000000..33b8c663a0e --- /dev/null +++ b/docs/v4-reference-docs/termstore-group-list-sets.md @@ -0,0 +1,129 @@ +--- +title: "List sets" +description: "Get a list of the set objects and their properties." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# List sets +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [set](../resources/termstore-set.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +``` http +GET /termStore/groups/{groupId}/sets +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [set](../resources/termstore-set.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/groups/{groupId}/sets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var sets = await graphClient.TermStore.Groups["{termStore.group-id}"].Sets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "3607e9f9-e9f9-3607-f9e9-0736f9e90736", + "description": "Starting term Set", + "localizedNames" : [ + { + "languageTag" : "en-US", + "name" : "Department" + } + ] + } + ] +} +``` + +[microsoft.graph.termStore.set]: ../resources/termstore-set.md + + + + diff --git a/docs/v4-reference-docs/termstore-group-post.md b/docs/v4-reference-docs/termstore-group-post.md new file mode 100644 index 00000000000..43e0da452dd --- /dev/null +++ b/docs/v4-reference-docs/termstore-group-post.md @@ -0,0 +1,110 @@ +--- +title: "Create group" +description: "Create a new group object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Create group +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [group](../resources/termstore-group.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +``` http +POST /termStore/groups +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [group](../resources/termstore-group.md) object. + +The following table shows the properties that are required when you create the [group](../resources/termstore-group.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Name of the group to be created.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [group](../resources/termstore-group.md) object in the response body. + +## Examples + +### Request + + +``` http +POST https://graph.microsoft.com/beta/termStore/groups +Content-Type: application/json + +{ + "displayName" : "myGroup" +} +``` + + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "id": "85825593-5593-8582-9355-828593558285", + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "My term group", + "scope" : "global", + "displayName": "myGroup" +} +``` + + + + diff --git a/docs/v4-reference-docs/termstore-list-groups.md b/docs/v4-reference-docs/termstore-list-groups.md new file mode 100644 index 00000000000..6b5542877a7 --- /dev/null +++ b/docs/v4-reference-docs/termstore-list-groups.md @@ -0,0 +1,129 @@ +--- +title: "List groups" +description: "Get the list of group objects of a store." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# List groups +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of [group](../resources/termstore-group.md) objects of a [store](../resources/termstore-store.md) + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +``` http +GET /termStore/groups +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [group](../resources/termstore-group.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/groups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var groups = await graphClient.TermStore.Groups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "85825593-5593-8582-9355-828593558285", + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "My term group", + "scope" : "global", + "displayName": "myGroup" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/termstore-relation-post.md b/docs/v4-reference-docs/termstore-relation-post.md new file mode 100644 index 00000000000..7d36e3758c8 --- /dev/null +++ b/docs/v4-reference-docs/termstore-relation-post.md @@ -0,0 +1,126 @@ +--- +title: "Create relation" +description: "Create a new relation object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Create relation +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [relation](../resources/termstore-relation.md) object. These are used to create pinned and reused relations between terms or between a term and set. When creating a pinned/reused term between term and set then fromTerm in the post body must be null. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +POST /termStore/sets/{setId}/terms/{termId}/relations +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [relation](../resources/termstore-relation.md) object. + +The following table shows the properties that are required when you create the [relation](../resources/termstore-relation.md). + +|Property|Type|Description| +|:---|:---|:---| +|relationship|relationType|Type of relation to be created. Possible values are: `pin`, `reuse`.| +|set| [microsoft.graph.termstore.set](../resources/termstore-set.md)| The set where the relationship needs to be created. +|fromTerm| [microsoft.graph.termstore.term](../resources/termstore-term.md) | The term with which the relationship needs to be created. + + + +## Response + +If successful, this method returns a `201 Created` response code and a [relation](../resources/termstore-relation.md) object in the response body. + +## Examples + +### Request + +``` http +POST https://graph.microsoft.com/beta/termStore/sets/{setId}/terms/{termId}/relations +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.termStore.relation", + "relationship": "pin", + "fromTerm" : { + "id" : "b49f64b3-4722-4336-9a5c-56c326b344d4" + }, + "set" : { + "id": "95e553ae-a91a-4670-a139-67a6cea285b3" + } +} +``` + + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +{ + "@odata.type": "#microsoft.graph.termStore.relation", + "id": "052c749c-749c-052c-9c74-2c059c742c05", + "relationship": "pin", + "fromTerm" : { + "id" : "b49f64b3-4722-4336-9a5c-56c326b344d4" + }, + "toTerm" : { + "id" : "226e8ee3-f4b6-49d7-92d5-ec9d5475eec5" + }, + "set" : { + "id" : "95e553ae-a91a-4670-a139-67a6cea285b3" + } +} +``` + +[microsoft.graph.termStore.set]: ../resources/termstore-set.md +[microsoft.graph.termStore.term]: ../resources/termstore-term.md +[microsoft.graph.termStore.relation]: ../resources/termstore-relation.md + + + + + diff --git a/docs/v4-reference-docs/termstore-set-delete.md b/docs/v4-reference-docs/termstore-set-delete.md new file mode 100644 index 00000000000..f6f67229c42 --- /dev/null +++ b/docs/v4-reference-docs/termstore-set-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete set" +description: "Delete a set object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Delete set +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [set](../resources/termstore-set.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +DELETE /termStore/sets/{setId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/termStore/sets/{setId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TermStore.Sets["{termStore.set-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 204 No Content +``` + +[microsoft.graph.termStore.group]: ../resources/termstore-group.md +[microsoft.graph.termStore.set]: ../resources/termstore-set.md + + + + diff --git a/docs/v4-reference-docs/termstore-set-get.md b/docs/v4-reference-docs/termstore-set-get.md new file mode 100644 index 00000000000..40f79015f4f --- /dev/null +++ b/docs/v4-reference-docs/termstore-set-get.md @@ -0,0 +1,191 @@ +--- +title: "Get set" +description: "Read the properties and relationships of a set object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get set +Namespace: microsoft.graph.termStore +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [set](../resources/termstore-set.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + + +``` http +GET /termStore/sets/{set-id} +GET /sites/{site-id}/termStore/sets/{set-id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [set](../resources/termstore-set.md) object in the response body. + +## Examples + +### Example 1: Get a termStore set + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/sets/8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var set = await graphClient.TermStore.Sets["{termStore.set-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "Starting term Set", + "id": "8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f", + "localizedNames" : [ + { + "languageTag" : "en-US", + "name" : "Department" + } + ] +} +``` + +### Example 2: Get a site collection termStore Set + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/sites/microsoft.sharepoint.com,c6482504-4a85-4b21-858a-7e88dafc8232,d90ca07d-25c0-4ce7-864b-d68b607e697f/termStore/sets/8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var set = await graphClient.Sites["{site-id}"].TermStore.Sets["{termStore.set-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + + "createdDateTime": "2019-06-21T20:01:37Z", + "description": "Starting term Set", + "id": "8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f", + "localizedNames" : [ + { + "languageTag" : "en-US", + "name" : "Department" + } + ] +} +``` + +[microsoft.graph.termStore.group]: ../resources/termstore-group.md +[microsoft.graph.termStore.set]: ../resources/termstore-set.md +[microsoft.graph.termStore.store]: ../resources/termstore-store.md + + + + diff --git a/docs/v4-reference-docs/termstore-set-post.md b/docs/v4-reference-docs/termstore-set-post.md new file mode 100644 index 00000000000..3e7dcc3bd99 --- /dev/null +++ b/docs/v4-reference-docs/termstore-set-post.md @@ -0,0 +1,122 @@ +--- +title: "Create set" +description: "Create a new set object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Create set +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [set](../resources/termstore-set.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +POST /termStore/sets +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [set](../resources/termstore-set.md) object. + +The following table shows the properties that are required when you create the [set](../resources/termstore-set.md). + +|Property|Type|Description| +|:---|:---|:---| +|localizedNames|[microsoft.graph.termstore.localizedName](../resources/termstore-localizedname.md) collection|Name of the set to be created| +|parentGroup|[microsoft.graph.termstore.group](../resources/termstore-group.md)|termstore-group under which the set needs to be created| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [set](../resources/termstore-set.md) object in the response body. + +## Examples + +### Request +``` http +POST https://graph.microsoft.com/beta/termStore/sets +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.termStore.set", + "parentGroup":{ + "id": "fc733b51-10f1-40fd-b784-dc6d1e42804b" + }, + "localizedNames" : [ + { + "languageTag" : "en-US", + "name" : "Department" + } + ] +} +``` + + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json +{ + "@odata.type": "#microsoft.graph.termStore.set", + "id": "3607e9f9-e9f9-3607-f9e9-0736f9e90736", + "localizedNames" : [ + { + "languageTag" : "en-US", + "name" : "Department" + } + ] +} +``` + + +[microsoft.graph.termStore.set]: ../resources/termstore-set.md +[microsoft.graph.termStore.group]: ../resources/termstore-group.md +[microsoft.graph.termStore.term]: ../resources/termstore-term.md + + + + diff --git a/docs/v4-reference-docs/termstore-set-update.md b/docs/v4-reference-docs/termstore-set-update.md new file mode 100644 index 00000000000..29c777c4c72 --- /dev/null +++ b/docs/v4-reference-docs/termstore-set-update.md @@ -0,0 +1,142 @@ +--- +title: "Update set" +description: "Update the properties of a set object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Update set +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [set](../resources/termstore-set.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + + +``` http +PATCH /termStore/sets/{setId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [set](../resources/termstore-set.md) object. + +The following table shows the properties that can be edited for the [set](../resources/termstore-set.md). + +|Property|Type|Description| +|:---|:---|:---| +|localizedNames|[microsoft.graph.termStore.localizedName](../resources/termstore-localizedname.md) collection|Name of the set| +|description|String|Description of the set| +|properties|[microsoft.graph.keyValue](../resources/keyvalue.md) collection|properties of a set| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [set](../resources/termstore-set.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/termStore/sets/{setId} +Content-Type: application/json + +{ + "description": "mySet" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var set = new Microsoft.Graph.TermStore.Set +{ + Description = "mySet" +}; + +await graphClient.TermStore.Sets["{termStore.set-id}"] + .Request() + .UpdateAsync(set); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "3607e9f9-e9f9-3607-f9e9-0736f9e90736", + "description": "mySet", + "localizedNames" : [ + { + "languageTag" : "en-US", + "name" : "Department" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/termstore-store-get.md b/docs/v4-reference-docs/termstore-store-get.md new file mode 100644 index 00000000000..8b9632d569e --- /dev/null +++ b/docs/v4-reference-docs/termstore-store-get.md @@ -0,0 +1,167 @@ +--- +title: "Get store" +description: "Read the properties and relationships of a store object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get store +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [store](../resources/termstore-store.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +``` http +GET /termStore +GET /sites/{site-id}/termStore +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Response + +If successful, this method returns a `200 OK` response code and a [store](../resources/termstore-store.md) object in the response body. + +## Examples + +### Example 1: Get a termStore + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var store = await graphClient.TermStore + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "dad13b4b-3b4b-dad1-4b3b-d1da4b3bd1da", + "defaultLanguageTag" : "en-US", + "languageTags" : ["en-US", "de-DE", "fr-FR"] +} +``` + +### Example 2: Get a site collection termStore + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/sites/microsoft.sharepoint.com,c6482504-4a85-4b21-858a-7e88dafc8232,d90ca07d-25c0-4ce7-864b-d68b607e697f/termStore +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var store = await graphClient.Sites["{site-id}"].TermStore + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "dad13b4b-3b4b-dad1-4b3b-d1da4b3bd1da", + "defaultLanguageTag" : "en-US", + "languageTags" : ["en-US", "de-DE", "fr-FR"] +} +``` + + + + diff --git a/docs/v4-reference-docs/termstore-store-update.md b/docs/v4-reference-docs/termstore-store-update.md new file mode 100644 index 00000000000..55260915a67 --- /dev/null +++ b/docs/v4-reference-docs/termstore-store-update.md @@ -0,0 +1,136 @@ +--- +title: "Update store" +description: "Update the properties of a store object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Update store +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [store](../resources/termstore-store.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + + +``` http +PATCH /termStore +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [store](../resources/termstore-store.md) object. + +The following table shows the properties that can be edited for the [store](../resources/termstore-store.md). + +|Property|Type|Description| +|:---|:---|:---| +|defaultLanguageTag|String|Default language of the [microsoft.graph.termstore.store](../resources/termstore-store.md)| +|languageTags|String collection|Available languages in the [microsoft.graph.termstore.store](../resources/termstore-store.md)| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [store](../resources/termstore-store.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/termStore +Content-Type: application/json + +{ + "defaultLanguageTag": "en-US" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var store = new Microsoft.Graph.TermStore.Store +{ + DefaultLanguageTag = "en-US" +}; + +await graphClient.TermStore + .Request() + .UpdateAsync(store); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "dad13b4b-3b4b-dad1-4b3b-d1da4b3bd1da", + "defaultLanguageTag": "en-US", + "languageTags": [ + "en-US", + "fr-FR" + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/termstore-term-delete.md b/docs/v4-reference-docs/termstore-term-delete.md new file mode 100644 index 00000000000..a3dc5e2f7fb --- /dev/null +++ b/docs/v4-reference-docs/termstore-term-delete.md @@ -0,0 +1,106 @@ +--- +title: "Delete term" +description: "Delete a term object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: "Sharepoint" +doc_type: apiPageType +--- + +# Delete term +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [term](../resources/termstore-term.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +DELETE /termStore/sets/{setId}/terms/{termId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/termStore/sets/{setId}/terms/{termId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TermStore.Sets["{termStore.set-id}"].Terms["{termStore.term-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + +[microsoft.graph.termStore.term]: ../resources/termstore-term.md + + + + diff --git a/docs/v4-reference-docs/termstore-term-get.md b/docs/v4-reference-docs/termstore-term-get.md new file mode 100644 index 00000000000..2160153944a --- /dev/null +++ b/docs/v4-reference-docs/termstore-term-get.md @@ -0,0 +1,191 @@ +--- +title: "Get term" +description: "Read the properties and relationships of a term object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get term +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [term](../resources/termstore-term.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + + +``` http +GET /termStore/groups/{group-id}/sets/{set-id}/terms/{term-id} +GET /termStore/sets/{set-id}/terms/{term-id} +GET /sites/{site-id}/termStore/groups/{group-id}/sets/{set-id}/terms/{term-id} +GET /sites/{site-id}/termStore/sets/{set-id}/terms/{term-id} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [term](../resources/termstore-term.md) object in the response body. + +## Examples + +### Example 1: Get a termStore term + +#### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/groups/1FFD3F87-9464-488A-A0EC-8FB90911182C/sets/8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f/terms/81be9856-9856-81be-5698-be815698be81 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var term = await graphClient.TermStore.Groups["{termStore.group-id}"].Sets["{termStore.set-id}"].Terms["{termStore.term-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "81be9856-9856-81be-5698-be815698be81", + "createdDateTime": "2019-06-21T20:01:37Z", + "labels" : [ + { + "name" : "Copy of myTerm", + "languageTag" : "en-US", + "isDefault" : true + } + ], + "lastModifiedDateTime": "2019-06-21T20:01:37Z" +} +``` +### Example 2: Get a site collection termStore term + +#### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/sites/microsoft.sharepoint.com,c6482504-4a85-4b21-858a-7e88dafc8232,d90ca07d-25c0-4ce7-864b-d68b607e697f/termStore/groups/1FFD3F87-9464-488A-A0EC-8FB90911182C/sets/8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f/terms/81be9856-9856-81be-5698-be815698be81 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var term = await graphClient.Sites["{site-id}"].TermStore.Groups["{termStore.group-id}"].Sets["{termStore.set-id}"].Terms["{termStore.term-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "81be9856-9856-81be-5698-be815698be81", + "createdDateTime": "2019-06-21T20:01:37Z", + "labels" : [ + { + "name" : "Copy of myTerm", + "languageTag" : "en-US", + "isDefault" : true + } + ], + "lastModifiedDateTime": "2019-06-21T20:01:37Z" +} +``` + +[microsoft.graph.termStore.term]: ../resources/termstore-term.md + + + + + diff --git a/docs/v4-reference-docs/termstore-term-list-children.md b/docs/v4-reference-docs/termstore-term-list-children.md new file mode 100644 index 00000000000..52e863cdde9 --- /dev/null +++ b/docs/v4-reference-docs/termstore-term-list-children.md @@ -0,0 +1,128 @@ +--- +title: "List children" +description: "Get the terms from the children navigation property." +author: mohitpcad +ms.prod: sites-and-lists +ms.localizationpriority: medium +doc_type: apiPageType +--- + +# List children +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the first level children of a [set] or [term] resource using the children navigation property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + + +``` http +GET /termStore/sets/{setId}/children +GET /termStore/sets/{setId}/terms/{termId}/children +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [term](../resources/termstore-term.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/sets/{setId}/children +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var children = await graphClient.TermStore.Sets["{termStore.set-id}"].Children + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "81be9856-9856-81be-5698-be815698be81", + "labels" : [ + { + "name" : "Car", + "languageTag" : "en-US", + "isDefault" : true + } + ], + "lastModifiedDateTime": "2019-06-21T20:01:37Z" + } + ] +} +``` + +[term]: ../resources/termstore-term.md +[set]: ../resources/termstore-set.md + + + + diff --git a/docs/v4-reference-docs/termstore-term-list-relations.md b/docs/v4-reference-docs/termstore-term-list-relations.md new file mode 100644 index 00000000000..c7b8ec989e2 --- /dev/null +++ b/docs/v4-reference-docs/termstore-term-list-relations.md @@ -0,0 +1,126 @@ +--- +title: "List relations" +description: "Get the relations from the relations navigation property." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# List relations +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the different relation of a [term] or [set] from the relations navigation property. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) |TermStore.Read.All, TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + +``` http +GET /termStore/sets/{setId}/relations +GET /termStore/sets/{setId}/terms/{termId}/relations +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [relation](../resources/termstore-relation.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/termStore/sets/{setId}/relations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var relations = await graphClient.TermStore.Sets["{termStore.set-id}"].Relations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "052c749c-749c-052c-9c74-2c059c742c05", + "relationship": "pin" + } + ] +} +``` + + +[set]: ../resources/termstore-set.md +[term]: ../resources/termstore-term.md +[microsoft.graph.termStore.relation]: ../resources/termstore-relation.md + + + + + diff --git a/docs/v4-reference-docs/termstore-term-post.md b/docs/v4-reference-docs/termstore-term-post.md new file mode 100644 index 00000000000..ebe25471106 --- /dev/null +++ b/docs/v4-reference-docs/termstore-term-post.md @@ -0,0 +1,157 @@ +--- +title: "Create term" +description: "Create a new term object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Create term +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [term](../resources/termstore-term.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + + +``` http +POST /termStore/sets/{setId}/children +POST /termStore/sets/{setId}/terms/{termId}/children +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [term](../resources/termstore-term.md) object. + +The following table shows the properties that are required when you create the [term](../resources/termstore-term.md). + +|Property|Type|Description| +|:---|:---|:---| +|labels|[microsoft.graph.termStore.localizedLabel](../resources/termstore-localizedlabel.md) collection|Label for the term to be created| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [term](../resources/termstore-term.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/termStore/sets/{setId}/children +Content-Type: application/json + +{ + "labels": [ + { + "languageTag" : "en-US", + "name" : "Car", + "isDefault" : true + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var term = new Microsoft.Graph.TermStore.Term +{ + Labels = new List() + { + new Microsoft.Graph.TermStore.LocalizedLabel + { + LanguageTag = "en-US", + Name = "Car", + IsDefault = true + } + } +}; + +await graphClient.TermStore.Sets["{termStore.set-id}"].Children + .Request() + .AddAsync(term); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "createdDateTime": "2019-06-21T20:01:37Z", + "id": "8ed8c9ea-7052-4c1d-a4d7-b9c10bffea6f", + "labels" : [ + { + "name" : "Car", + "languageTag" : "en-US", + "isDefault" : true + } + ], + "lastModifiedDateTime": "2019-06-21T20:01:37Z" +} +``` + +[microsoft.graph.termStore.set]: ../resources/termstore-set.md +[microsoft.graph.termStore.term]: ../resources/termstore-term.md + + + + diff --git a/docs/v4-reference-docs/termstore-term-update.md b/docs/v4-reference-docs/termstore-term-update.md new file mode 100644 index 00000000000..2a7a0760b4a --- /dev/null +++ b/docs/v4-reference-docs/termstore-term-update.md @@ -0,0 +1,155 @@ +--- +title: "Update term" +description: "Update the properties of a term object." +author: mohitpcad +ms.localizationpriority: medium +ms.prod: sites-and-lists +doc_type: apiPageType +--- + +# Update term +Namespace: microsoft.graph.termStore + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [term](../resources/termstore-term.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | TermStore.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + + + +``` http +PATCH /termStore/sets/{setId}/terms/{termId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [term](../resources/termstore-term.md) object. + +The following table shows the properties that can be updated for a [term](../resources/termstore-term.md). + +|Property|Type|Description| +|:---|:---|:---| +|labels|[microsoft.graph.termStore.localizedLabel](../resources/termstore-localizedlabel.md) collection|Labels of a term.| +|descriptions|[microsoft.graph.termStore.localizedDescription](../resources/termstore-localizeddescription.md) collection|Description about the term.| +|properties|[microsoft.graph.keyValue](../resources/keyvalue.md) collection|Properties associated with the term.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [term](../resources/termstore-term.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + + +``` http +PATCH https://graph.microsoft.com/beta/termStore/sets/{setId}/terms/{termId} +Content-Type: application/json + +{ + "labels" : [ + { + "name" : "changedLabel", + "languageTag" : "en-US", + "isDefault" : true + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var term = new Microsoft.Graph.TermStore.Term +{ + Labels = new List() + { + new Microsoft.Graph.TermStore.LocalizedLabel + { + Name = "changedLabel", + LanguageTag = "en-US", + IsDefault = true + } + } +}; + +await graphClient.TermStore.Sets["{termStore.set-id}"].Terms["{termStore.term-id}"] + .Request() + .UpdateAsync(term); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "81be9856-9856-81be-5698-be815698be81", + "labels" : [ + { + "name" : "changedLabel", + "languageTag" : "en-US", + "isDefault" : true + } + ] +} +``` + +[microsoft.graph.termStore.term]: ../resources/termstore-term.md + + + + diff --git a/docs/v4-reference-docs/threatassessmentrequest-get.md b/docs/v4-reference-docs/threatassessmentrequest-get.md new file mode 100644 index 00000000000..33595d4b1b8 --- /dev/null +++ b/docs/v4-reference-docs/threatassessmentrequest-get.md @@ -0,0 +1,451 @@ +--- +title: "Get threatAssessmentRequest" +description: "Retrieve the properties and relationships of a specified threatassessmentrequest object." +ms.localizationpriority: medium +author: "hafen-ms" +ms.prod: "security" +doc_type: "apiPageType" +--- + +# Get threatAssessmentRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a specified [threatAssessmentRequest](../resources/threatassessmentrequest.md) object. + +A threat assessment request can be one of the following types: + +* [Mail](../resources/mailAssessmentRequest.md) +* [Email file](../resources/emailFileAssessmentRequest.md) +* [File](../resources/fileAssessmentRequest.md) +* [URL](../resources/urlAssessmentRequest.md) + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatAssessment.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatAssessment.Read.All | + +## HTTP request + + + +```http +GET /informationProtection/threatAssessmentRequests/{id} +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +|Name |Value |Description | +|:---------------|:--------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +|$expand |string |Using `$expand=results` in the query to retrieve the threat assessment result. | +|$select |string |Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed. | + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [threatAssessmentRequest](../resources/threatassessmentrequest.md) object in the response body. The properties of that type are returned: [mailAssessmentRequest](../resources/mailAssessmentRequest.md), [emailFileAssessmentRequest](../resources/emailFileAssessmentRequest.md), [fileAssessmentRequest](../resources/fileAssessmentRequest.md), [urlAssessmentRequest](../resources/urlAssessmentRequest.md). + +## Examples + +### Example 1: Get the properties of a mail assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests/49c5ef5b-1f65-444a-e6b9-08d772ea2059 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = await graphClient.InformationProtection.ThreatAssessmentRequests["{threatAssessmentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.mailAssessmentRequest", + "id": "49c5ef5b-1f65-444a-e6b9-08d772ea2059", + "createdDateTime": "2019-11-27T03:30:18.6890937Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "spam", + "status": "pending", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "messageUri": "https://graph.microsoft.com/beta/users/c52ce8db-3e4b-4181-93c4-7d6b6bffaf60/messages/AAMkADU3MWUxOTU0LWNlOTEt=", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 2: Get the properties of an email file assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests/ab2ad9b3-2213-4091-ae0c-08d76ddbcacf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = await graphClient.InformationProtection.ThreatAssessmentRequests["{threatAssessmentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.emailFileAssessmentRequest", + "id": "ab2ad9b3-2213-4091-ae0c-08d76ddbcacf", + "createdDateTime": "2019-11-20T17:05:06.4088076Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "malware", + "status": "completed", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849EQTPWBJZXODQ.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "contentData": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 3: Get the properties of a file assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests/18406a56-7209-4720-a250-08d772fccdaa +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = await graphClient.InformationProtection.ThreatAssessmentRequests["{threatAssessmentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.fileAssessmentRequest", + "id": "18406a56-7209-4720-a250-08d772fccdaa", + "createdDateTime": "2019-11-27T05:44:00.4051536Z", + "contentType": "file", + "expectedAssessment": "block", + "category": "malware", + "status": "completed", + "requestSource": "administrator", + "fileName": "b3d5b715-4b88-4bbb-b0ae-9a9281a3f18a.csv", + "contentData": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 4: Get the properties of an url assessment request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests/723c35be-8b5a-47ae-29c0-08d76ddb7f5b +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = await graphClient.InformationProtection.ThreatAssessmentRequests["{threatAssessmentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests/$entity", + "@odata.type": "#microsoft.graph.urlAssessmentRequest", + "id": "723c35be-8b5a-47ae-29c0-08d76ddb7f5b", + "createdDateTime": "2019-11-20T17:02:59.8160832Z", + "contentType": "url", + "expectedAssessment": "unblock", + "category": "phishing", + "status": "completed", + "requestSource": "administrator", + "url": "http://test.com", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + } +} +``` + +### Example 5: Expand threat assessment results for a request + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/informationProtection/threatAssessmentRequests/11922306-b25b-4605-ff0d-08d772fcf996?$expand=results +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var threatAssessmentRequest = await graphClient.InformationProtection.ThreatAssessmentRequests["{threatAssessmentRequest-id}"] + .Request() + .Expand("results") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#informationProtection/threatAssessmentRequests(results())/$entity", + "@odata.type": "#microsoft.graph.mailAssessmentRequest", + "id": "11922306-b25b-4605-ff0d-08d772fcf996", + "createdDateTime": "2019-11-27T05:45:14.0962061Z", + "contentType": "mail", + "expectedAssessment": "block", + "category": "phishing", + "status": "completed", + "requestSource": "administrator", + "recipientEmail": "tifc@a830edad9050849eqtpwbjzxodq.onmicrosoft.com", + "destinationRoutingReason": "notJunk", + "messageUri": "", + "createdBy": { + "user": { + "id": "c52ce8db-3e4b-4181-93c4-7d6b6bffaf60", + "displayName": "Ronald Admin" + } + }, + "results": [ + { + "id": "63798129-a62c-4f9e-2c6d-08d772fcfb0e", + "createdDateTime": "2019-11-27T05:45:16.55Z", + "resultType": "checkPolicy", + "message": "No policy was hit." + }, + { + "id": "d38c2448-79eb-467e-2495-08d772fdb7d1", + "createdDateTime": "2019-11-27T05:50:33.243Z", + "resultType": "rescan", + "message": "Not Spam" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-delete.md b/docs/v4-reference-docs/tiindicator-delete.md new file mode 100644 index 00000000000..192d77143d6 --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-delete.md @@ -0,0 +1,110 @@ +--- +title: "Delete threat intelligence indicator" +description: "Delete a tiIndicator object." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Delete threat intelligence indicator + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [tiIndicator](../resources/tiindicator.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +DELETE /security/tiIndicators/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/security/tiIndicators/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Security.TiIndicators["{tiIndicator-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-deletetiindicators.md b/docs/v4-reference-docs/tiindicator-deletetiindicators.md new file mode 100644 index 00000000000..ae35f27d40f --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-deletetiindicators.md @@ -0,0 +1,147 @@ +--- +title: "tiIndicator: deleteTiIndicators" +description: "Delete multiple threat intelligence (TI) indicators in one request instead of multiple requests." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# tiIndicator: deleteTiIndicators + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete multiple threat intelligence (TI) indicators in one request instead of multiple requests. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +POST /security/tiIndicators/deleteTiIndicators +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|value|String collection| Collection of tiIndicator `id`s to be deleted. | + +## Response + +If successful, this method returns `200, OK` response code and a [resultInfo](../resources/resultinfo.md) collection object in the response body. If there is an error, this method returns a `206 Partial Content` response code. See [Errors](../resources/security-error-codes.md#threat-indicator-bulk-action-errors) for more information. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/tiIndicators/deleteTiIndicators +Content-type: application/json + +{ + "value": [ + "id-value1", + "id-value2" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + "id-value1", + "id-value2" +}; + +await graphClient.Security.TiIndicators + .DeleteTiIndicators(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "code": 0, + "message": "message-value", + "subCode": "subCode-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-deletetiindicatorsbyexternalid.md b/docs/v4-reference-docs/tiindicator-deletetiindicatorsbyexternalid.md new file mode 100644 index 00000000000..16cee8e0afa --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-deletetiindicatorsbyexternalid.md @@ -0,0 +1,148 @@ +--- +title: "tiIndicator: deleteTiIndicatorsByExternalId" +description: "Delete multiple threat intelligence (TI) indicators in one request instead of multiple requests, and the request contains external IDs instead of IDs." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# tiIndicator: deleteTiIndicatorsByExternalId + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete multiple threat intelligence (TI) indicators in one request instead of multiple requests, when the request contains external IDs instead of IDs. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +POST /security/tiIndicators/deleteTiIndicatorsByExternalId +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|value|String collection| Collection of `externalIds` of the **tiIndicator** objects to be deleted. | + +## Response + +If successful, this method returns `200, OK` response code and a [resultInfo](../resources/resultinfo.md) collection object in the response body. If there is an error, this method returns a `206 Partial Content` response code. See [Errors](../resources/security-error-codes.md#threat-indicator-bulk-action-errors) for more information. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/tiIndicators/deleteTiIndicatorsByExternalId +Content-type: application/json + +{ + "value": [ + "externalId-value1", + "externalId-value2" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + "externalId-value1", + "externalId-value2" +}; + +await graphClient.Security.TiIndicators + .DeleteTiIndicatorsByExternalId(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "code": 0, + "message": "message-value", + "subCode": "subCode-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-get.md b/docs/v4-reference-docs/tiindicator-get.md new file mode 100644 index 00000000000..0f50e174f11 --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-get.md @@ -0,0 +1,130 @@ +--- +title: "Get threat intelligence indicator" +description: "Retrieve the properties and relationships of a tiindicator object." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Get threat intelligence indicator + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [tiIndicator](../resources/tiindicator.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +GET /security/tiIndicators/{id} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData Query Parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [tiIndicator](../resources/tiindicator.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/tiIndicators/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tiIndicator = await graphClient.Security.TiIndicators["{tiIndicator-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "action": "action-value", + "activityGroupNames": [ + "activityGroupNames-value" + ], + "additionalInformation": "additionalInformation-value", + "azureTenantId": "azureTenantId-value", + "confidence": 99, + "description": "description-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-submittiindicators.md b/docs/v4-reference-docs/tiindicator-submittiindicators.md new file mode 100644 index 00000000000..e145a6d7612 --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-submittiindicators.md @@ -0,0 +1,233 @@ +--- +title: "tiIndicator: submitTiIndicators" +description: "Upload multiple threat intelligence (TI) indicators in one request instead of multiple requests." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# tiIndicator: submitTiIndicators + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upload multiple threat intelligence (TI) indicators in one request instead of multiple requests. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +POST /security/tiIndicators/submitTiIndicators +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|value|tiIndicator collection| JSON collection of **tiIndicators** to be created. | + +For each tiIndicator, supply a JSON representation of a [tiIndicator](../resources/tiindicator.md) object containing at least one [email](../resources/tiindicator.md#indicator-observables---email), [file](../resources/tiindicator.md#indicator-observables---file), or [network](../resources/tiindicator.md#indicator-observables---network) observable, and the following required fields: `action`, `description`, `expirationDateTime`, `targetProduct`, `threatType`, `tlpLevel`. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tiIndicator](../resources/tiindicator.md) objects in the response body. If there is an error, this method returns a `206 Partial Content` response code. See [Errors](../resources/security-error-codes.md#threat-indicator-bulk-action-errors) for more information. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/tiIndicators/submitTiIndicators +Content-Type: application/json + +{ + "value": [ + { + "activityGroupNames": [], + "confidence": 0, + "description": "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", + "expirationDateTime": "2019-03-01T21:44:03.1668987+00:00", + "externalId": "Test--8586509942423126760MS164-0", + "fileHashType": "sha256", + "fileHashValue": "b555c45c5b1b01304217e72118d6ca1b14b7013644a078273cea27bbdc1cf9d6", + "killChain": [], + "malwareFamilyNames": [], + "severity": 0, + "tags": [], + "targetProduct": "Azure Sentinel", + "threatType": "WatchList", + "tlpLevel": "green", + }, + { + "activityGroupNames": [], + "confidence": 0, + "description": "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", + "expirationDateTime": "2019-03-01T21:44:03.1748779+00:00", + "externalId": "Test--8586509942423126760MS164-1", + "fileHashType": "sha256", + "fileHashValue": "1796b433950990b28d6a22456c9d2b58ced1bdfcdf5f16f7e39d6b9bdca4213b", + "killChain": [], + "malwareFamilyNames": [], + "severity": 0, + "tags": [], + "targetProduct": "Azure Sentinel", + "threatType": "WatchList", + "tlpLevel": "green", + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + new TiIndicator + { + ActivityGroupNames = new List() + { + }, + Confidence = 0, + Description = "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", + ExpirationDateTime = DateTimeOffset.Parse("2019-03-01T21:44:03.1668987+00:00"), + ExternalId = "Test--8586509942423126760MS164-0", + FileHashType = FileHashType.Sha256, + FileHashValue = "b555c45c5b1b01304217e72118d6ca1b14b7013644a078273cea27bbdc1cf9d6", + KillChain = new List() + { + }, + MalwareFamilyNames = new List() + { + }, + Severity = 0, + Tags = new List() + { + }, + TargetProduct = "Azure Sentinel", + ThreatType = "WatchList", + TlpLevel = TlpLevel.Green + }, + new TiIndicator + { + ActivityGroupNames = new List() + { + }, + Confidence = 0, + Description = "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", + ExpirationDateTime = DateTimeOffset.Parse("2019-03-01T21:44:03.1748779+00:00"), + ExternalId = "Test--8586509942423126760MS164-1", + FileHashType = FileHashType.Sha256, + FileHashValue = "1796b433950990b28d6a22456c9d2b58ced1bdfcdf5f16f7e39d6b9bdca4213b", + KillChain = new List() + { + }, + MalwareFamilyNames = new List() + { + }, + Severity = 0, + Tags = new List() + { + }, + TargetProduct = "Azure Sentinel", + ThreatType = "WatchList", + TlpLevel = TlpLevel.Green + } +}; + +await graphClient.Security.TiIndicators + .SubmitTiIndicators(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.tiIndicator", + "id": "c6fb948b-89c5-3bba-a2cd-a9d9a1e430e4", + "azureTenantId": "XXXXXXXXXXXXXXXXXXXXX", + "action": null, + "additionalInformation": null, + "activityGroupNames": [], + "confidence": 0, + "description": "This is a test indicator for demo purpose. Take no action on any observables set in this indicator.", + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-update.md b/docs/v4-reference-docs/tiindicator-update.md new file mode 100644 index 00000000000..1ce4fcdfce3 --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-update.md @@ -0,0 +1,225 @@ +--- +title: "Update tiIndicator" +description: "Update the properties of a tiIndicator object." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Update tiIndicator + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tiIndicator](../resources/tiindicator.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +PATCH /security/tiIndicators/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {code} **Required** | +|Prefer | return=representation | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. Required fields are: `id`, `expirationDateTime`, `targetProduct`. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|action|string| The action to apply if the indicator is matched from within the targetProduct security tool. Possible values are: `unknown`, `allow`, `block`, `alert`.| +|activityGroupNames|String collection|The cyber threat intelligence name(s) for the parties responsible for the malicious activity covered by the threat indicator.| +|additionalInformation|String|A catchall area into which extra data from the indicator not covered by the other tiIndicator properties may be placed. Data placed into additionalInformation will typically not be utilized by the targetProduct security tool.| +|confidence|Int32|An integer representing the confidence the data within the indicator accurately identifies malicious behavior. Acceptable values are 0 – 100 with 100 being the highest.| +|description|String|Brief description (100 characters or less) of the threat represented by the indicator.| +|diamondModel|[diamondModel](../resources/tiindicator.md#diamondmodel-values)|The area of the Diamond Model in which this indicator exists. Possible values are: `unknown`, `adversary`, `capability`, `infrastructure`, `victim`.| +|expirationDateTime|DateTimeOffset| DateTime string indicating when the Indicator expires. All indicators must have an expiration date to avoid stale indicators persisting in the system. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|externalId|String|An identification number that ties the indicator back to the indicator provider’s system (e.g. a foreign key).| +|isActive|Boolean|Used to deactivate indicators within system. By default, any indicator submitted is set as active. However, providers may submit existing indicators with this set to ‘False’ to deactivate indicators in the system.| +|killChain|[killChain](../resources/tiindicator.md#killchain-values) collection|A JSON array of strings that describes which point or points on the Kill Chain this indicator targets. See "killChain values" below for exact values.| +|knownFalsePositives|String|Scenarios in which the indicator may cause false positives. This should be human-readable text.| +|lastReportedDateTime|DateTimeOffset|The last time the indicator was seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|malwareFamilyNames|String collection|The malware family name associated with an indicator if it exists. Microsoft prefers the Microsoft malware family name if at all possible which can be found via the Windows Defender Security Intelligence [threat encyclopedia](https://www.microsoft.com/wdsi/threats).| +|passiveOnly|Boolean|Determines if the indicator should trigger an event that is visible to an end-user. When set to ‘true,’ security tools will not notify the end user that a ‘hit’ has occurred. This is most often treated as audit or silent mode by security products where they will simply log that a match occurred but will not perform the action. Default value is false.| +|severity|Int32|An integer representing the severity of the malicious behavior identified by the data within the indicator. Acceptable values are 0 – 5 where 5 is the most severe and zero is not severe at all. Default value is 3.| +|tags|String collection|A JSON array of strings that stores arbitrary tags/keywords.| +|tlpLevel|[tlpLevel](../resources/tiindicator.md#tlplevel-values)| Traffic Light Protocol value for the indicator. Possible values are: `unknown`, `white`, `green`, `amber`, `red`.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +If the optional request header is used, the method returns a `200 OK` response code and the updated [tiIndicator](../resources/tiindicator.md) object in the response body. + +## Examples + +### Example 1: Request without Prefer header + +#### Request + +The following is an example of the request without the `Prefer` header. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/security/tiIndicators/{id} +Content-type: application/json + +{ + "description": "description-updated", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tiIndicator = new TiIndicator +{ + Description = "description-updated" +}; + +await graphClient.Security.TiIndicators["{tiIndicator-id}"] + .Request() + .UpdateAsync(tiIndicator); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Request with Prefer header + +#### Request + +The following is an example of the request that includes the `Prefer` header. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/security/tiIndicators/{id} +Content-type: application/json +Prefer: return=representation + +{ + "additionalInformation": "additionalInformation-after-update", + "confidence": 42, + "description": "description-after-update", +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tiIndicator = new TiIndicator +{ + AdditionalInformation = "additionalInformation-after-update", + Confidence = 42, + Description = "description-after-update" +}; + +await graphClient.Security.TiIndicators["{tiIndicator-id}"] + .Request() + .Header("Prefer","return=representation") + .UpdateAsync(tiIndicator); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Security/tiIndicators/$entity", + "id": "e58c072b-c9bb-a5c4-34ce-eb69af44fb1e", + "azureTenantId": "XXXXXXXXXXXXXXXXXXXXXXXXX", + "action": null, + "additionalInformation": "additionalInformation-after-update", + "activityGroupNames": [], + "confidence": 42, + "description": "description-after-update", +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicator-updatetiindicators.md b/docs/v4-reference-docs/tiindicator-updatetiindicators.md new file mode 100644 index 00000000000..30afcfd89b6 --- /dev/null +++ b/docs/v4-reference-docs/tiindicator-updatetiindicators.md @@ -0,0 +1,167 @@ +--- +title: "tiIndicator: updateTiIndicators" +description: "Update multiple threat intelligence (TI) indicators in one request instead of multiple requests." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# tiIndicator: updateTiIndicators + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update multiple threat intelligence (TI) indicators in one request instead of multiple requests. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +POST /security/tiIndicators/updateTiIndicators +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, provide a JSON object with the following parameters. For details about properties that can be updated, see [update tiIndicator](tiindicator-update.md). Required fields for each tiIndicator are: `id`, `expirationDateTime`, `targetProduct`. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|value|tiIndicator collection| Collection of **tiIndicators** to update. Each entity must have **id** and other editable properties to be updated.| + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tiIndicator](../resources/tiindicator.md) objects in the response body. If there is an error, this method returns a `206 Partial Content` response code. See [Errors](../resources/security-error-codes.md#threat-indicator-bulk-action-errors) for more information. + +## Examples + +The following example shows how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/security/tiIndicators/updateTiIndicators +Content-type: application/json + +{ + "value": [ + { + "id": "c6fb948b-89c5-3bba-a2cd-a9d9a1e430e4", + "additionalInformation": "mytest" + }, + { + "id": "e58c072b-c9bb-a5c4-34ce-eb69af44fb1e", + "additionalInformation": "test again" + } + ] +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var value = new List() +{ + new TiIndicator + { + Id = "c6fb948b-89c5-3bba-a2cd-a9d9a1e430e4", + AdditionalInformation = "mytest" + }, + new TiIndicator + { + Id = "e58c072b-c9bb-a5c4-34ce-eb69af44fb1e", + AdditionalInformation = "test again" + } +}; + +await graphClient.Security.TiIndicators + .UpdateTiIndicators(value) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.tiIndicator", + "id": "c6fb948b-89c5-3bba-a2cd-a9d9a1e430e4", + "azureTenantId": "XXXXXXXXXXXXXXXXXX", + "action": null, + "additionalInformation": "mytest", + "activityGroupNames": [], + "confidence": 0, + "description": "This is a test indicator for demo purpose. Take no action on any observables set in this indicator.", + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicators-list.md b/docs/v4-reference-docs/tiindicators-list.md new file mode 100644 index 00000000000..bbb5a624a6b --- /dev/null +++ b/docs/v4-reference-docs/tiindicators-list.md @@ -0,0 +1,135 @@ +--- +title: "List threat intelligence indicators" +description: "Retrieve a list of tiindicator objects." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# List threat intelligence indicators + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [tiIndicator](../resources/tiindicator.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +GET /security/tiIndicators +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData Query Parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {code} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tiIndicator](../resources/tiindicator.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/security/tiIndicators +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tiIndicators = await graphClient.Security.TiIndicators + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "action": "action-value", + "activityGroupNames": [ + "activityGroupNames-value" + ], + "additionalInformation": "additionalInformation-value", + "azureTenantId": "azureTenantId-value", + "confidence": 99, + "description": "description-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tiindicators-post.md b/docs/v4-reference-docs/tiindicators-post.md new file mode 100644 index 00000000000..20baf59bdde --- /dev/null +++ b/docs/v4-reference-docs/tiindicators-post.md @@ -0,0 +1,172 @@ +--- +title: "Create threat intelligence indicator" +description: "Create a new tiIndicator." +ms.localizationpriority: medium +author: "preetikr" +ms.prod: "security" +doc_type: apiPageType +--- + +# Create threat intelligence indicator + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [tiIndicator](../resources/tiindicator.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | ThreatIndicators.ReadWrite.OwnedBy | +| Delegated (personal Microsoft account) | Not supported. | +| Application | ThreatIndicators.ReadWrite.OwnedBy | + +## HTTP request + + + +```http +POST /security/tiIndicators +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {code} | + +## Request body + +In the request body, supply a JSON representation of a [tiIndicator](../resources/tiindicator.md) object containing at least one [email](../resources/tiindicator.md#indicator-observables---email), [file](../resources/tiindicator.md#indicator-observables---file), or [network](../resources/tiindicator.md#indicator-observables---network) observable, and the following required fields: `action`, `description`, `expirationDateTime`, `targetProduct`, `threatType`, `tlpLevel`. + +## Response + +If successful, this method returns `201 Created` response code and a [tiIndicator](../resources/tiindicator.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/security/tiIndicators +Content-type: application/json + +{ + "action": "alert", + "activityGroupNames": [], + "confidence": 0, + "description": "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", + "expirationDateTime": "2019-03-01T21:43:37.5031462+00:00", + "externalId": "Test--8586509942679764298MS501", + "fileHashType": "sha256", + "fileHashValue": "aa64428647b57bf51524d1756b2ed746e5a3f31b67cf7fe5b5d8a9daf07ca313", + "killChain": [], + "malwareFamilyNames": [], + "severity": 0, + "tags": [], + "targetProduct": "Azure Sentinel", + "threatType": "WatchList", + "tlpLevel": "green" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tiIndicator = new TiIndicator +{ + Action = TiAction.Alert, + ActivityGroupNames = new List() + { + }, + Confidence = 0, + Description = "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", + ExpirationDateTime = DateTimeOffset.Parse("2019-03-01T21:43:37.5031462+00:00"), + ExternalId = "Test--8586509942679764298MS501", + FileHashType = FileHashType.Sha256, + FileHashValue = "aa64428647b57bf51524d1756b2ed746e5a3f31b67cf7fe5b5d8a9daf07ca313", + KillChain = new List() + { + }, + MalwareFamilyNames = new List() + { + }, + Severity = 0, + Tags = new List() + { + }, + TargetProduct = "Azure Sentinel", + ThreatType = "WatchList", + TlpLevel = TlpLevel.Green +}; + +await graphClient.Security.TiIndicators + .Request() + .AddAsync(tiIndicator); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> [!NOTE] +> The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Security/tiIndicators/$entity", + "id": "e58c072b-c9bb-a5c4-34ce-eb69af44fb1e", + "azureTenantId": "XXXXXXXXXXXXXXXXXXXX", + "action": "alert", + "additionalInformation": null, + "activityGroupNames": [], + "confidence": 0, + "description": "This is a canary indicator for demo purpose. Take no action on any observables set in this indicator.", +} +``` + + + + + diff --git a/docs/v4-reference-docs/timecard-clockin.md b/docs/v4-reference-docs/timecard-clockin.md new file mode 100644 index 00000000000..dc873400744 --- /dev/null +++ b/docs/v4-reference-docs/timecard-clockin.md @@ -0,0 +1,163 @@ +--- +title: "timeCard: clockIn" +description: "Clock in to start a timecard." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# timeCard: clockIn + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clock in to start a [timeCard](../resources/timeCard.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timecards/clockIn +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|atApprovedLocation| `Edm.boolean ` | Indicate if this action happens at an approved location.| +|onBehalfOfUserId| String | Optional parameter used by the manager to clock in on behalf of a user.| +|notes| [itemBody](../resources/itembody.md) |Notes for the clock in. | + +## Response + +If successful, this method returns a `201 Created` response code and a [timeCard](../resources/timeCard.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/clockin +Content-type: application/json + +{ + "atAprovedLocation": true, + "notes": { + "contentType": "text", + "content": "clock in notes" + } +} +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972", + "createdDateTime": "2021-05-27T22:58:41.327Z", + "lastModifiedDateTime": "2021-05-27T22:58:41.327Z", + "userId": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "state": "clockedIn", + "confirmedBy": "none", + "clockOutEvent": null, + "notes": null, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "displayName": "Jing Jing GuTwo" + } + }, + "clockInEvent": { + "dateTime": "2021-05-27T22:58:41.327Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock in notes" + } + }, + "breaks": [], + "originalEntry": { + "clockOutEvent": null, + "clockInEvent": { + "dateTime": "2021-05-27T22:58:41.327Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock in notes" + } + }, + "breaks": [] + }, + "createdBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "displayName": "Jing Jing GuTwo" + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/timecard-clockout.md b/docs/v4-reference-docs/timecard-clockout.md new file mode 100644 index 00000000000..a36497e4038 --- /dev/null +++ b/docs/v4-reference-docs/timecard-clockout.md @@ -0,0 +1,112 @@ +--- +title: "timeCard: clockOut" +description: "Clock Out to end an open timecard." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# timeCard: clockOut + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Clock out to end an open [timeCard](../resources/timeCard.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timecards/{timeCardID}/clockOut +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|atApprovedLocation| `Edm.boolean ` | Indicate if this action happens at an approved location.| +|notes| [itemBody](../resources/itembody.md) |Notes for the clock out. | + +## Response + +If successful, this method returns a `204 No Content` response code. + + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972/clockout +Content-type: application/json + +{ + "atAprovedLocation": true, + "notes": { + "contentType": "text", + "content": "clock out smaple notes" + } +} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/timecard-confirm.md b/docs/v4-reference-docs/timecard-confirm.md new file mode 100644 index 00000000000..202ad9061a1 --- /dev/null +++ b/docs/v4-reference-docs/timecard-confirm.md @@ -0,0 +1,114 @@ +--- +title: "timeCard: confirm" +description: "Confirm a specific timecard." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# timeCard: confirm + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Confirm a specific [timeCard](../resources/timeCard.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timecards/{timeCardID}/confirm +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972/confirm +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.TimeCards["{timeCard-id}"] + .Confirm() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/timecard-delete.md b/docs/v4-reference-docs/timecard-delete.md new file mode 100644 index 00000000000..659ccce82d3 --- /dev/null +++ b/docs/v4-reference-docs/timecard-delete.md @@ -0,0 +1,112 @@ +--- +title: "Delete timeCard" +description: "Delete a timeCard instance in the schedule." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete timeCard + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [timeCard](../resources/timeCard.md) instance in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +DELETE /teams/{teamId}/schedule/timecards/{timeCardID} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/teams/871dbd5c-3a6a-4392-bfe1-042452793a50/schedule/timecards/3895809b-a618-4c0d-86a0-d42b25b7d74f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.TimeCards["{timeCard-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/timecard-endbreak.md b/docs/v4-reference-docs/timecard-endbreak.md new file mode 100644 index 00000000000..ef3dedb6e5d --- /dev/null +++ b/docs/v4-reference-docs/timecard-endbreak.md @@ -0,0 +1,110 @@ +--- +title: "timeCard: endBreak" +description: "End the open break in a specific timecard." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# timeCard: endBreak + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +End the open break in a specific [timeCard](../resources/timeCard.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timecards/{timeCardID}/endBreak +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|atApprovedLocation| `Edm.boolean ` | Indicate if this action happens at an approved location.| +|notes| [itemBody](../resources/itembody.md) |Notes during end of break.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972/endbreak + +{ + "atAprovedLocation": true, + "notes": { + "contentType": "text", + "content": "end break smaple notes" + } +} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/timecard-get.md b/docs/v4-reference-docs/timecard-get.md new file mode 100644 index 00000000000..97112e87c02 --- /dev/null +++ b/docs/v4-reference-docs/timecard-get.md @@ -0,0 +1,225 @@ +--- +title: "Get timeCard" +description: "Get a timeCard by ID." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get timeCard + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [timeCard](../resources/timeCard.md) object by ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timecards/{timecardID} + +``` + +## Optional query parameters +This method does not support OData query parameters to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [timeCard](../resources/timeCard.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeCard = await graphClient.Teams["{team-id}"].Schedule.TimeCards["{timeCard-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972", + "createdDateTime": "2021-05-27T22:58:41.327Z", + "lastModifiedDateTime": "2021-05-27T23:02:04.187Z", + "userId": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "state": "clockedOut", + "confirmedBy": "user,manager", + "notes": null, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "displayName": "Jing Jing GuTwo" + } + }, + "clockInEvent": { + "dateTime": "2021-05-27T22:58:41.327Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock in notes" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-27T23:01:46.205Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock out smaple notes" + } + }, + "breaks": [ + { + "breakId": "BRK_138f4751-68b1-44c1-aca2-2b26cba9e73f", + "notes": null, + "start": { + "dateTime": "2021-05-27T22:59:59.328Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "start break smaple notes" + } + }, + "end": { + "dateTime": "2021-05-27T23:01:10.205Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "end break smaple notes" + } + } + } + ], + "originalEntry": { + "clockInEvent": { + "dateTime": "2021-05-27T22:58:41.327Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock in notes" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-27T23:01:46.205Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock out smaple notes" + } + }, + "breaks": [ + { + "breakId": "BRK_138f4751-68b1-44c1-aca2-2b26cba9e73f", + "notes": null, + "start": { + "dateTime": "2021-05-27T22:59:59.328Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "start break smaple notes" + } + }, + "end": { + "dateTime": "2021-05-27T23:01:10.205Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "end break smaple notes" + } + } + } + ] + }, + "createdBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "displayName": "Jing Jing GuTwo" + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/timecard-list.md b/docs/v4-reference-docs/timecard-list.md new file mode 100644 index 00000000000..b42a92f5b49 --- /dev/null +++ b/docs/v4-reference-docs/timecard-list.md @@ -0,0 +1,254 @@ +--- +title: "List timeCard" +description: "Retrieve a list of timeCard entries in the schedule." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List timeCard + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [timeCard](../resources/timecard.md) entries in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timecards +``` + +## Optional query parameters + +This method supports the `$filter`, `$orderBy`, `$top`, `$skipToken` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a list of [timeCard](../resources/timeCard.md) objects in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards?$top=2&$filter=state eq 'clockedOut' + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeCards = await graphClient.Teams["{team-id}"].Schedule.TimeCards + .Request() + .Filter("state eq 'clockedOut'") + .Top(2) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.etag": "\"3400c313-0000-0d00-0000-60afe1940000\"", + "id": "TCK_d1e0f245-9996-4125-b128-d3eb5c4b0164", + "createdDateTime": "2020-09-21T18:01:29.302Z", + "lastModifiedDateTime": "2021-05-27T18:14:44.503Z", + "userId": "66b4f2a4-425d-4dec-8172-7e889950885e", + "state": "clockedOut", + "confirmedBy": "none", + "notes": null, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "displayName": "Jing Jing GuTwo" + } + }, + "clockInEvent": { + "dateTime": "2020-09-21T18:01:29.302Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "ClockIn-OBO Shorbani" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-27T18:14:44.503Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock out notes" + } + }, + "breaks": [], + "originalEntry": { + "clockInEvent": { + "dateTime": "2020-09-21T18:01:29.302Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "ClockIn-OBO Shorbani" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-27T18:14:44.503Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock out notes" + } + }, + "breaks": [] + }, + "createdBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "66b4f2a4-425d-4dec-8172-7e889950885e", + "displayName": "Janani Varadharajan" + } + } + }, + { + "@odata.etag": "\"3400d914-0000-0d00-0000-60afe1ee0000\"", + "id": "TCK_aa73c610-dd75-4021-bb5c-6b071c7aa835", + "createdDateTime": "2020-09-21T18:02:48.688Z", + "lastModifiedDateTime": "2021-05-27T18:16:14.766Z", + "userId": "3041ccde-7544-4ae0-b44f-3618b08ba1ce", + "state": "clockedOut", + "confirmedBy": "none", + "notes": null, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "displayName": "Jing Jing GuTwo" + } + }, + "clockInEvent": { + "dateTime": "2020-09-21T18:02:48.688Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "ClockIn-OBO Shorbani" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-27T18:16:14.766Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock out notes" + } + }, + "breaks": [], + "originalEntry": { + "clockInEvent": { + "dateTime": "2020-09-21T18:02:48.688Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "ClockIn-OBO Shorbani" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-27T18:16:14.766Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "clock out notes" + } + }, + "breaks": [] + }, + "createdBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "66b4f2a4-425d-4dec-8172-7e889950885e", + "displayName": "Janani Varadharajan" + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/timecard-post.md b/docs/v4-reference-docs/timecard-post.md new file mode 100644 index 00000000000..99ff6279efc --- /dev/null +++ b/docs/v4-reference-docs/timecard-post.md @@ -0,0 +1,213 @@ +--- +title: "Create timeCard" +description: "Create a timeCard instance in the schedule." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Create timeCard + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [timeCard](../resources/timeCard.md) instance in a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timecards +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body + +Provide the new [timeCard](../resources/timecard.md) object in the request body for this method. + +## Response + +If successful, this method returns a `201 Created` response code and a [timeCard](../resources/timeCard.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/871dbd5c-3a6a-4392-bfe1-042452793a50/schedule/timecards +Content-type: application/json + +{ + "onBehalfOfUserId":"a3601044-a1b5-438e-b742-f78d01d68a67", + "clockInEvent":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes": { + "content": "Started late due to traffic in CA 237", + "contentType": "text" + }, + }, + "notes":{ + "content": "8 To 5 Inventory management", + "contentType": "text" + }, + "breaks":[ + { + "breakId": "string", + "notes":{ + "content": "Lunch break", + "contentType": "text" + }, + "start":{ + "dateTime":"2019-03-18T02:00:00.000Z", + "atApprovedLocation":true, + "notes": { + "content": "Reduced break to make up for lost time", + "contentType": "text" + }, + } + } + ] +} +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id":"3895809b-a618-4c0d-86a0-d42b25b7d74f", + "userId":"a3601044-a1b5-438e-b742-f78d01d68a67", + "createdDateTime":"2019-03-18T00:00:00.000Z", + "createdBy":{ + "user":{ + "id":"a3601044-a1b5-438e-b742-f78d01d68a67", + "displayName":"Dwight Schrute" + } + }, + "lastModifiedDateTime":"2019-03-18T00:00:00.000Z", + "lastModifiedBy":{ + "user":{ + "id":"a3601044-a1b5-438e-b742-f78d01d68a67", + "displayName":"Dwight Schrute" + } + }, + "state":"onBreak", + "confirmationStatus":"notConfirmed", + "originalEntry":{ + "clockInEvent":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes": { + "content": "Started late due to traffic in CA 237", + "contentType": "text" + }, + }, + "clockOutEvent":null, + "breaks":[ + { + "breakId":"string", + "notes":{ + "content": "Lunch break", + "contentType": "text" + }, + "start":{ + "dateTime":"2019-03-18T02:00:00.000Z", + "atApprovedLocation":true, + "notes": { + "content": "Reduced break to make up for lost time", + "contentType": "text" + }, + }, + "end":null + } + ] + }, + "clockInEvent":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes": { + "content": "Started late due to traffic in CA 237", + "contentType": "text" + }, + }, + "clockOutEvent":null, + "notes":{ + "content": "8 To 5 Inventory management", + "contentType": "text" + }, + "breaks":[ + { + "breakId":"string", + "notes":{ + "content": "Lunch break", + "contentType": "text" + }, + "start":{ + "dateTime":"2019-03-18T02:00:00.000Z", + "atApprovedLocation":true, + "notes": { + "content": "Reduced break to make up for lost time", + "contentType": "text" + }, + }, + "end":null + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/timecard-replace.md b/docs/v4-reference-docs/timecard-replace.md new file mode 100644 index 00000000000..09ce14a3d0f --- /dev/null +++ b/docs/v4-reference-docs/timecard-replace.md @@ -0,0 +1,217 @@ +--- +title: "Replace timeCard" +description: "Update an existing timeCard entry." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Replace timeCard + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Replace an existing [timeCard](../resources/timecard.md) with updated values. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +PUT /teams/{teamId}/schedule/timecards/{timeCardID} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body + +In the request body, supply a JSON representation of a [timeCard](../resources/timecard.md) object. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/TCK_3cd7413f-0337-433b-9a49-da0923185b3f +Content-type: application/json + +{ + "userId": "70e47528-2fae-42b5-9d8e-ee73ccd90603", + "state": "clockedOut", + "confirmedBy": "None", + "notes": null, + "clockInEvent": { + "dateTime": "2021-05-21T21:58:41.327Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "update sample notes" + } + }, + "clockOutEvent": { + "dateTime": "2021-05-21T22:01:46.205Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "update sample notes" + } + }, + "breaks": [ + { + "breakId": "BRK_138f4751-68b1-44c1-aca2-2b26cba9e73f", + "notes": null, + "start": { + "dateTime": "2021-05-21T21:59:59.328Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "update sample notes" + } + }, + "end": { + "dateTime": "2021-05-21T22:01:10.205Z", + "atApprovedLocation": null, + "notes": { + "contentType": "text", + "content": "update sample notes" + } + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeCard = new TimeCard +{ + UserId = "70e47528-2fae-42b5-9d8e-ee73ccd90603", + State = TimeCardState.ClockedOut, + ConfirmedBy = ConfirmedBy.None, + Notes = null, + ClockInEvent = new TimeCardEvent + { + DateTime = DateTimeOffset.Parse("2021-05-21T21:58:41.327Z"), + AtApprovedLocation = null, + Notes = new ItemBody + { + ContentType = BodyType.Text, + Content = "update sample notes" + } + }, + ClockOutEvent = new TimeCardEvent + { + DateTime = DateTimeOffset.Parse("2021-05-21T22:01:46.205Z"), + AtApprovedLocation = null, + Notes = new ItemBody + { + ContentType = BodyType.Text, + Content = "update sample notes" + } + }, + Breaks = new List() + { + new TimeCardBreak + { + BreakId = "BRK_138f4751-68b1-44c1-aca2-2b26cba9e73f", + Notes = null, + Start = new TimeCardEvent + { + DateTime = DateTimeOffset.Parse("2021-05-21T21:59:59.328Z"), + AtApprovedLocation = null, + Notes = new ItemBody + { + ContentType = BodyType.Text, + Content = "update sample notes" + } + }, + End = new TimeCardEvent + { + DateTime = DateTimeOffset.Parse("2021-05-21T22:01:10.205Z"), + AtApprovedLocation = null, + Notes = new ItemBody + { + ContentType = BodyType.Text, + Content = "update sample notes" + } + } + } + } +}; + +await graphClient.Teams["{team-id}"].Schedule.TimeCards["{timeCard-id}"] + .Request() + .PutAsync(timeCard); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/timecard-startbreak.md b/docs/v4-reference-docs/timecard-startbreak.md new file mode 100644 index 00000000000..dc6ca5d069a --- /dev/null +++ b/docs/v4-reference-docs/timecard-startbreak.md @@ -0,0 +1,111 @@ +--- +title: "timeCard: startBreak" +description: "Start break in a specific timecard." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# timeCard: startBreak + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Start a break in a specific [timeCard](../resources/timeCard.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Schedule.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** When you use application permissions, you must include the `MS-APP-ACTS-AS` header in the request. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timecards/{timeCardID}/startBreak +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| +| MS-APP-ACTS-AS | The ID of the user on behalf of whom the app is acting. Required when you use the application permission scope. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|atApprovedLocation| `Edm.boolean ` | Indicate if this action happens at an approved location.| +|notes| [itemBody](../resources/itembody.md) |Notes during start of break.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/fd15cad8-80f6-484f-9666-3caf695fbf32/schedule/timeCards/TCK_cc09588d-d9d2-4fa0-85dc-2aa5ef983972/startbreak +Content-type: application/json + +{ + "atAprovedLocation": true, + "notes": { + "contentType": "text", + "content": "start break smaple notes" + } +} +``` + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/timeoff-delete.md b/docs/v4-reference-docs/timeoff-delete.md new file mode 100644 index 00000000000..fe681c4c3e2 --- /dev/null +++ b/docs/v4-reference-docs/timeoff-delete.md @@ -0,0 +1,114 @@ +--- +title: "Delete timeOff" +description: "Delete a timeOff instance from a schedule." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete timeOff + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [timeOff](../resources/timeoff.md) instance from a [schedule](../resources/schedule.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +DELETE /teams/{teamId}/schedule/timesOff/{timeOffId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/teams/{teamId}/schedule/timesOff/{timeOffId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.TimesOff["{timeOff-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/timeoff-get.md b/docs/v4-reference-docs/timeoff-get.md new file mode 100644 index 00000000000..63c2947b8e4 --- /dev/null +++ b/docs/v4-reference-docs/timeoff-get.md @@ -0,0 +1,149 @@ +--- +title: "Get timeOff" +description: "Get a timeOff by ID." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get timeOff + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [timeOff](../resources/timeoff.md) object by ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timesOff/{timeOffId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [timeOff](../resources/timeoff.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/timesOff/{timeOffId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOff = await graphClient.Teams["{team-id}"].Schedule.TimesOff["{timeOff-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "createdDateTime": "2019-03-14T05:35:57.755Z", + "lastModifiedDateTime": "2019-03-14T05:36:08.381Z", + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "white" + }, + "draftTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "pink" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/timeoff-put.md b/docs/v4-reference-docs/timeoff-put.md new file mode 100644 index 00000000000..92732454fac --- /dev/null +++ b/docs/v4-reference-docs/timeoff-put.md @@ -0,0 +1,187 @@ +--- +title: "Replace timeOff" +description: "Replace an existing timeOff." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Replace timeOff + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Replace an existing [timeOff](../resources/timeoff.md). + +If the specified [timeOff](../resources/timeoff.md) doesn't exist, this method returns `404 Not found`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +PUT /teams/{teamId}/schedule/timesOff/{timeOffId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [timeOff](../resources/timeoff.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a [timeOff](../resources/timeoff.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/{teamId}/schedule/timesOff/{timeOffId} +Content-type: application/json +Prefer: return=representation + +{ + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "sharedTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "white" + }, + "draftTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "pink" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOff = new TimeOff +{ + UserId = "c5d0c76b-80c4-481c-be50-923cd8d680a1", + SharedTimeOff = new TimeOffItem + { + TimeOffReasonId = "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + StartDateTime = DateTimeOffset.Parse("2019-03-11T07:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T07:00:00Z"), + Theme = ScheduleEntityTheme.White + }, + DraftTimeOff = new TimeOffItem + { + TimeOffReasonId = "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + StartDateTime = DateTimeOffset.Parse("2019-03-11T07:00:00Z"), + EndDateTime = DateTimeOffset.Parse("2019-03-12T07:00:00Z"), + Theme = ScheduleEntityTheme.Pink + } +}; + +await graphClient.Teams["{team-id}"].Schedule.TimesOff["{timeOff-id}"] + .Request() + .Header("Prefer","return=representation") + .PutAsync(timeOff); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "userId": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "createdDateTime": "2019-03-14T05:35:57.755Z", + "lastModifiedDateTime": "2019-03-14T05:36:08.381Z", + "lastModifiedBy": { + "@odata.type":"microsoft.graph.identitySet", + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + }, + "sharedTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "white" + }, + "draftTimeOff": { + "timeOffReasonId": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "startDateTime": "2019-03-11T07:00:00Z", + "endDateTime": "2019-03-12T07:00:00Z", + "theme": "pink" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffreason-delete.md b/docs/v4-reference-docs/timeoffreason-delete.md new file mode 100644 index 00000000000..d87183f97b2 --- /dev/null +++ b/docs/v4-reference-docs/timeoffreason-delete.md @@ -0,0 +1,116 @@ +--- +title: "Delete timeOffReason" +description: "Mark a timeOffReason as inactive by setting the isActive property." +author: "akumar39" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Delete timeOffReason + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Mark a [timeOffReason](../resources/timeoffreason.md) as inactive by setting the **isActive** property. Every team must include at least one **timeOffReason**. + +This method does not remove the specified **timeOffReason** instance. [timeOffItem](../resources/timeoffitem.md) instances that have been assigned this reason remain assigned to this reason. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +DELETE /teams/{teamId}/schedule/timeOffReasons/{timeOffReasonId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffReasons/{timeOffReasonId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.TimeOffReasons["{timeOffReason-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffreason-get.md b/docs/v4-reference-docs/timeoffreason-get.md new file mode 100644 index 00000000000..9c03a6af826 --- /dev/null +++ b/docs/v4-reference-docs/timeoffreason-get.md @@ -0,0 +1,139 @@ +--- +title: "Get timeOffReason" +description: "Get a timeOffReason by ID." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Get timeOffReason + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [timeOffReason](../resources/timeoffreason.md) object by ID. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timeOffReasons/{timeOffReasonId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [timeOffReason](../resources/timeoffreason.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffReasons/{timeOffReasonId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOffReason = await graphClient.Teams["{team-id}"].Schedule.TimeOffReasons["{timeOffReason-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Vacation", + "iconType": "plane", + "isActive": true, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "John Doe" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffreason-put.md b/docs/v4-reference-docs/timeoffreason-put.md new file mode 100644 index 00000000000..5760ea7ae20 --- /dev/null +++ b/docs/v4-reference-docs/timeoffreason-put.md @@ -0,0 +1,155 @@ +--- +title: "Replace timeOffReason" +description: "Replace an existing timeOffReason." +author: "aaku" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# Replace timeOffReason + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Replace an existing [timeOffReason](../resources/timeoffreason.md). + +If the specified [timeOffReason](../resources/timeoffreason.md) doesn't exist, this method returns `404 Not found`. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +PUT /teams/{teamId}/schedule/timeOffReasons/{timeOffReasonId} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [timeOffReason](../resources/timeoffreason.md) object. + +## Response + +If successful, this method returns a `200 OK` response code and a [timeOffReason](../resources/timeoffreason.md) object in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffReasons/{timeOffReasonId} +Content-type: application/json +Prefer: return=representation + +{ + "displayName": "Vacation", + "iconType": "plane", + "isActive": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOffReason = new TimeOffReason +{ + DisplayName = "Vacation", + IconType = TimeOffReasonIconType.Plane, + IsActive = true +}; + +await graphClient.Teams["{team-id}"].Schedule.TimeOffReasons["{timeOffReason-id}"] + .Request() + .Header("Prefer","return=representation") + .PutAsync(timeOffReason); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "TOR_891045ca-b5d2-406b-aa06-a3c8921245d7", + "createdDateTime": "2019-03-12T22:10:38.242Z", + "lastModifiedDateTime": "2019-03-12T22:10:38.242Z", + "displayName": "Vacation", + "iconType": "plane", + "isActive": true, + "lastModifiedBy": { + "application": null, + "device": null, + "conversation": null, + "user": { + "id": "366c0b19-49b1-41b5-a03f-9f3887bd0ed8", + "displayName": "Alex Wilbur" + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffrequest-approve.md b/docs/v4-reference-docs/timeoffrequest-approve.md new file mode 100644 index 00000000000..af7205048b5 --- /dev/null +++ b/docs/v4-reference-docs/timeoffrequest-approve.md @@ -0,0 +1,123 @@ +--- +title: "timeOffRequest: approve" +description: Approve a timeoffrequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# timeOffRequest: approve + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Approve a [timeoffrequest](../resources/timeoffrequest.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId}/approve +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|Custom approval message.| + +## Response + +If successful, this method returns a `200, OK` response code. It does not return anything in the response body. + +## Examples + +The following is an example of how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId}/approve +Content-type: application/json + +{ + "message": "message-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "message-value"; + +await graphClient.Teams["{team-id}"].Schedule.TimeOffRequests["{timeOffRequest-id}"] + .Approve(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffrequest-decline.md b/docs/v4-reference-docs/timeoffrequest-decline.md new file mode 100644 index 00000000000..321233127cb --- /dev/null +++ b/docs/v4-reference-docs/timeoffrequest-decline.md @@ -0,0 +1,123 @@ +--- +title: "timeOffRequest: decline" +description: "Decline a timeoffrequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# timeOffRequest: decline + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Decline a [timeoffrequest](../resources/timeoffrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +POST /teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId}/decline +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application-json. Required.| + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|message|String|Custom decline message.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Examples + +The following is an example of how to call this API. + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId}/decline +Content-type: application/json + +{ + "message": "message-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = "message-value"; + +await graphClient.Teams["{team-id}"].Schedule.TimeOffRequests["{timeOffRequest-id}"] + .Decline(message) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffrequest-delete.md b/docs/v4-reference-docs/timeoffrequest-delete.md new file mode 100644 index 00000000000..0ff65446be6 --- /dev/null +++ b/docs/v4-reference-docs/timeoffrequest-delete.md @@ -0,0 +1,110 @@ +--- +title: "Delete timeOffRequest" +description: "Delete a timeOffRequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Delete timeOffRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [timeOffRequest](../resources/timeoffrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +DELETE /teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teams["{team-id}"].Schedule.TimeOffRequests["{timeOffRequest-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffrequest-get.md b/docs/v4-reference-docs/timeoffrequest-get.md new file mode 100644 index 00000000000..04647f1eb52 --- /dev/null +++ b/docs/v4-reference-docs/timeoffrequest-get.md @@ -0,0 +1,124 @@ +--- +title: "Get timeOffRequest" +description: "Retrieve the properties and relationships of timeoffrequest object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get timeOffRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [timeoffrequest](../resources/timeoffrequest.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Group.Read.All, Group.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId} +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [timeOffRequest](../resources/timeoffrequest.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffRequests/{timeOffRequestId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOffRequest = await graphClient.Teams["{team-id}"].Schedule.TimeOffRequests["{timeOffRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "startDateTime": "datetime-value", + "endDateTime": "datetime-value", + "timeOffReasonId": "timeOffReasonId-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/timeoffrequest-list.md b/docs/v4-reference-docs/timeoffrequest-list.md new file mode 100644 index 00000000000..9a7d44365bb --- /dev/null +++ b/docs/v4-reference-docs/timeoffrequest-list.md @@ -0,0 +1,132 @@ +--- +title: "List timeOffRequests" +description: "Retrieve a list of timeOffRequest objects in the team." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List timeOffRequest + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [timeoffrequest](../resources/timeoffrequest.md) objects in the team. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +|Delegated (work or school account) | Schedule.Read.All, Group.Read.All, Schedule.ReadWrite.All, Group.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Schedule.Read.All*, Schedule.ReadWrite.All* | + +>\* **Important:** Application permissions are currently in private preview only and are not available for public use. + +> **Note**: This API supports admin permissions. Global admins can access groups that they are not a member of. + +## HTTP request + + + +```http +GET /teams/{teamId}/schedule/timeOffRequests +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [timeOffRequest](../resources/timeoffrequest.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teams/{teamId}/schedule/timeOffRequests +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var timeOffRequests = await graphClient.Teams["{team-id}"].Schedule.TimeOffRequests + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0b87dd20-d5ed-4764-9c3e-cfc8516def09", + "startDateTime": "datetime-value", + "endDateTime": "datetime-value", + "timeOffReasonId": "timeOffReasonId-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/todo-list-lists.md b/docs/v4-reference-docs/todo-list-lists.md new file mode 100644 index 00000000000..775fbeaed3c --- /dev/null +++ b/docs/v4-reference-docs/todo-list-lists.md @@ -0,0 +1,117 @@ +--- +title: "List lists" +description: "Get a list of the todoTaskList objects and their properties." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List lists +Namespace: microsoft.graph + +Get a list of the [todoTaskList](../resources/todotasklist.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /me/todo/lists +GET /users/{id|userPrincipalName}/todo/lists +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [todoTaskList](../resources/todotasklist.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var lists = await graphClient.Me.Todo.Lists + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.todoTaskList", + "id": "AAMkADIyAAAAABrJAAA=", + "displayName": "Tasks", + "isOwner": true, + "isShared": false, + "wellknownListName": "defaultList" + }, + { + "@odata.type": "#microsoft.graph.todoTaskList", + "id": "AAMkADIyAAAEFTTrJAAA=", + "displayName": "Monthly Tasks", + "isOwner":true, + "isShared": false, + "wellknownListName": "none" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/todo-post-lists.md b/docs/v4-reference-docs/todo-post-lists.md new file mode 100644 index 00000000000..c2a34181a50 --- /dev/null +++ b/docs/v4-reference-docs/todo-post-lists.md @@ -0,0 +1,121 @@ +--- +title: "Create todoTaskList" +description: "Create a new lists object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create todoTaskList +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new lists object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All | + +## HTTP request + + +``` http +POST /me/todo/lists +POST /users/{id|userPrincipalName}/todo/lists +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [todoTaskList](../resources/todotasklist.md) object. + +The following table shows the properties that are required when you create the [todoTaskList](../resources/todotasklist.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Field indicating title of the task list.| + +## Response + +If successful, this method returns a `201 Created` response code and a [todoTaskList](../resources/todotasklist.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/todo/lists +Content-Type: application/json + +{ + "displayName": "Travel items" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var todoTaskList = new TodoTaskList +{ + DisplayName = "Travel items" +}; + +await graphClient.Me.Todo.Lists + .Request() + .AddAsync(todoTaskList); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.todoTaskList", + "id": "AAMkADIyAAAhrbPWAAA=", + "displayName": "Travel items", + "isOwner": true, + "isShared": false, + "wellknownListName": "none" +} +``` + + diff --git a/docs/v4-reference-docs/todotask-delete.md b/docs/v4-reference-docs/todotask-delete.md new file mode 100644 index 00000000000..55977a948d7 --- /dev/null +++ b/docs/v4-reference-docs/todotask-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete todoTask" +description: "Deletes a todoTask object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete todoTask +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [todoTask](../resources/todotask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application| Tasks.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/todo/lists/{todoTaskListId}/tasks/{taskId} +DELETE /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/todo/lists/AAMkADA1MTHgwAAA=/tasks/721a35e2-35e2-721a-e235-1a72e2351a72 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/todotask-delta.md b/docs/v4-reference-docs/todotask-delta.md new file mode 100644 index 00000000000..ef8fb9c6621 --- /dev/null +++ b/docs/v4-reference-docs/todotask-delta.md @@ -0,0 +1,126 @@ +--- +title: "todoTask: delta" +description: "Get a set of todoTask resources that have been added, deleted, or updated in a specified todoTaskList." +ms.localizationpriority: medium +author: "avijityadav" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# todoTask: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of [todoTask](../resources/todotask.md) resources that have been added, deleted, or updated in a specified [todoTaskList](../resources/todotasklist.md). + +A **delta** function call for **todoTask** resources in a **todoTaskList** is similar to a GET request, except that by appropriately applying [state tokens](/graph/delta-query-overview) in one or more of these calls, you can query for incremental changes in the **todoTask** in that **todoTaskList**. This allows you to maintain and synchronize a local store of a user's **todoTask** resources without having to fetch the entire set from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.Read, Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.Read, Tasks.ReadWrite | +|Application|Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /me/todo/lists/{id}/tasks/delta +GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/delta +``` + +## Query parameters + +Tracking changes in a **todoTask** collection incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same todoTask collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same todoTask collection. | + +### OData query parameters + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. +- Delta query support `$select`, `$top`, and `$expand` for todoTask. +- There is limited support for `$filter` and `$orderby`: + * The only supported `$filter` expressions are `$filter=receivedDateTime+ge+{value}` + or `$filter=receivedDateTime+gt+{value}`. + * The only supported `$orderby` expression is `$orderby=receivedDateTime+desc`. If you do not include + an `$orderby` expression, the return order is not guaranteed. +- There is no support for `$search`. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +## Response + +If successful, this method returns a `200 OK` response code and [todoTask](../resources/todotask.md) collection object in the response body. + +## Example +### Request +To track changes in the **todoTask** resources in a **todoTaskList** since the last round of change tracking, you would make one or more **delta** function calls to get the set of incremental changes. The following example shows how to begin a next round of change tracking, using the URL in the `@odata.deltaLink` returned from the last **delta** function call of the last round, which contains a `deltaToken`. This **delta** function call limits the maximum number of **todoTask** in the response body to 2. + + +### HTTP Request + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/gDbc8U7HGwADDZocJgAAAA==/tasks/delta?$deltatoken=w0vf2jHg2mBXU-I2AK0FSWl0dopNtG8u5YoM +Prefer: odata.maxpagesize=2 +``` + + +### Response +If the request is successful, the response would include a state token, which is either a _skipToken_ +(in an _@odata.nextLink_ response header) or a _deltaToken_ (in an _@odata.deltaLink_ response header). +Respectively, they indicate whether you should continue with the round or you have completed +getting all the changes for that round. + +The response below shows a _skipToken_ in an _@odata.nextLink_ response header. + +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.deltaLink":"https://graph.microsoft.com/beta/me/todo/lists/gDbc8U7HGwADDZocJgAAAA==/tasks/delta?$deltatoken=MoVMZ_DzHG4AhT3WE8VioVS1IXZJ-ArqK5fknOjnKFY", + "value":[ + { + "@odata.etag":"W/\"4rfRVIPi9EqXgDbc8U7HGwADLLQ9xQ==\"", + "importance":"normal", + "isReminderOn":false, + "status":"notStarted", + "title":"empty task3", + "createdDateTime":"2020-08-12T04:54:29.1925206Z", + "lastModifiedDateTime":"2020-08-12T04:54:29.4903939Z", + "id":"AAMkADMwNTcyZjQzLTdkMGItNDdjMy04ZTYwLTJhYmUzNGI5ZDEwMwBGAAAAAAB5M0K0qlJySLOAgV22zPnuBwDit9FUg_L0SpeANtzxTscbAAMNmhwmAADit9FUg_L0SpeANtzxTscbAAMxlnrYAAA=", + "body":{ + "content":"", + "contentType":"text" + } + } + ] +} +``` + +## See also + +- [Microsoft Graph delta query](/graph/delta-query-overview) + diff --git a/docs/v4-reference-docs/todotask-get.md b/docs/v4-reference-docs/todotask-get.md new file mode 100644 index 00000000000..5141150a70f --- /dev/null +++ b/docs/v4-reference-docs/todotask-get.md @@ -0,0 +1,132 @@ +--- +title: "Get todoTask" +description: "Read the properties and relationships of a todoTask object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get todoTask +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [todoTask](../resources/todotask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks/{taskId} +GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [todoTask](../resources/todotask.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/AAMkADA1MTHgwAAA=/tasks/721a35e2-35e2-721a-e235-1a72e2351a72 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var todoTask = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tasks/$entity", + "@odata.etag": "W/\"s8/ERWT3WEeFpBGD0bDgAA+TWq9g==\"", + "importance": "low", + "isReminderOn": false, + "status": "notStarted", + "title": "Shop for dinner", + "createdDateTime": "2020-07-22T10:39:03.7937971Z", + "lastModifiedDateTime": "2020-07-22T12:02:10.8835421Z", + "categories": [ + "Important", + "Urgent" + ], + "id": "721a35e2-35e2-721a-e235-1a72e2351a72", + "body": { + "content": "", + "contentType": "text" + }, + "dueDateTime": { + "dateTime": "2020-08-25T04:00:00.0000000", + "timeZone": "UTC" + }, + "startDateTime": { + "dateTime": "2020-06-23T04:00:00.0000000", + "timeZone": "UTC" + } +} +``` + + + diff --git a/docs/v4-reference-docs/todotask-list-attachments.md b/docs/v4-reference-docs/todotask-list-attachments.md new file mode 100644 index 00000000000..916c4955766 --- /dev/null +++ b/docs/v4-reference-docs/todotask-list-attachments.md @@ -0,0 +1,121 @@ +--- +title: "List taskFileAttachments" +description: "Get a list of the taskFileAttachment objects and their properties." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List taskFileAttachments +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [taskFileAttachment](../resources/taskfileattachment.md) objects and their properties. The **contentBytes** property will not be returned in the response. Use the [Get attachment](../api/attachment-get.md) API to view the **contentBytes**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/attachments +GET /users/{id}/todo/lists/{id}/tasks/{id}/attachments +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [taskFileAttachment](../resources/taskfileattachment.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/AAMehdkfuhgAAA=/tasks/AAMkAGUzY5QKjAAA=/attachments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachments = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].Attachments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.taskFileAttachment", + "id": "AAMkADliMm=", + "name": "flower.md", + "size": 2814, + "lastModifiedDateTime": "2022-06-09T10:40:52Z", + "contentType": "application/octet-stream" + }, + { + "@odata.type": "#microsoft.graph.taskFileAttachment", + "id": "AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwBGAAAAAADdOMUbUmCfTKa7OC-fqjkdBwBnu3olF7NfToRyJ2f__TNcAAAAAAESAABnu3olF7NfToRyJ2f__TNcAAHmG2K0AAABEgAQAFWmGvX71MhOrjRDhWM95yY=", + "name": "tree.jpg", + "size": 8591, + "lastModifiedDateTime": "2022-06-09T10:40:59Z", + "contentType": "image/jpeg" + } + ] +} +``` diff --git a/docs/v4-reference-docs/todotask-list-checklistitems.md b/docs/v4-reference-docs/todotask-list-checklistitems.md new file mode 100644 index 00000000000..bc195ed7723 --- /dev/null +++ b/docs/v4-reference-docs/todotask-list-checklistitems.md @@ -0,0 +1,116 @@ +--- +title: "List checklistItems" +description: "Get the checklistItem resources associated to the checklistItems navigation property of a todoTask." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List checklistItems +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [checklistItem](../resources/checklistitem.md) resources associated to the **checklistItems** navigation property of a [todoTask](../resources/todoTask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems +GET /users/{id | userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems +``` + +## Optional query parameters +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [checklistItem](../resources/checklistitem.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var checklistItems = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].ChecklistItems + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/todo/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems", + "value": [ + { + "displayName": "Create draft", + "createdDateTime": "2021-11-17T05:22:14.2207813Z", + "isChecked": false, + "id": "51d8a471-2e9d-4f53-9937-c33a8742d28f" + }, + { + "displayName": "Review with the team", + "createdDateTime": "2021-11-17T05:22:43.0916521Z", + "isChecked": false, + "id": "a7720293-4ef9-45da-9056-e000796889fa" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/todotask-list-linkedresources.md b/docs/v4-reference-docs/todotask-list-linkedresources.md new file mode 100644 index 00000000000..4019b607aca --- /dev/null +++ b/docs/v4-reference-docs/todotask-list-linkedresources.md @@ -0,0 +1,112 @@ +--- +title: "List linkedResources" +description: "Get the linkedResources from the linkedResources navigation property." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List linkedResources +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get information of one or more items in a partner application, based on which a specified [task](../resources/todotask.md) was created. The information is represented in a [linkedResource](../resources/linkedresource.md) object for each item. It includes an external ID for the item in the partner application, and if applicable, a deep link to that item in the application. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read, Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.Read, Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All| + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources +GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [linkedResource](../resources/linkedresource.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/dfsdc-f9dfdfs-dcsda9/tasks/e2dc-f9cce2-dce29/linkedResources +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var linkedResources = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].LinkedResources + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.linkedResource", + "id": "f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9", + "webUrl": "http:://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/todotask-post-attachments.md b/docs/v4-reference-docs/todotask-post-attachments.md new file mode 100644 index 00000000000..2a11f60c280 --- /dev/null +++ b/docs/v4-reference-docs/todotask-post-attachments.md @@ -0,0 +1,134 @@ +--- +title: "Create taskFileAttachment" +description: "Add a new taskFileAttachment object to a todoTask." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create taskFileAttachment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a new [taskFileAttachment](../resources/taskfileattachment.md) object to a [todoTask](../resources/todotask.md). + +This operation limits the size of the attachment you can add to under 3 MB. If the size of the file attachments is more than 3 MB, [create an upload session](../api/taskfileattachment-createuploadsession.md) to upload the attachments. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +POST /me/todo/lists/{id}/tasks/{id}/attachments +POST /users/{id}/todo/lists/{id}/tasks/{id}/attachments +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [taskFileAttachment](../resources/taskfileattachment.md) object. + +When you create a file attachment, include `"@odata.type": "#microsoft.graph.taskFileAttachment"` and the required properties. + +|Property|Type|Description| +|:---|:---|:---| +|contentBytes|Binary|The base64-encoded contents of the file. Required.| +|contentType|String|The content type of the attachment. | +|name|String|The name of the text displayed under the icon that represents the embedded attachment. This does not need to be the actual file name. Required. | +|size|Int32|The size in bytes of the attachment. | + +## Response + +If successful, this method returns a `201 Created` response code and a [taskFileAttachment](../resources/taskfileattachment.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/todo/lists/AAMkpsDRVK=/tasks/AAKdfjhgsjhgJ=/attachments +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.taskFileAttachment", + "name": "smile", + "contentBytes": "a0b1c76de9f7=", + "contentType": "image/gif" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attachmentBase = new TaskFileAttachment +{ + Name = "smile", + ContentBytes = Convert.FromBase64String("a0b1c76de9f7="), + ContentType = "image/gif" +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].Attachments + .Request() + .AddAsync(attachmentBase); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.taskFileAttachment", + "id": "AAMkADNkN2R", + "lastModifiedDateTime": "2017-01-26T08:48:28Z", + "name": "smile", + "contentType": "image/gif", + "size": 1008 +} +``` + diff --git a/docs/v4-reference-docs/todotask-post-checklistitems.md b/docs/v4-reference-docs/todotask-post-checklistitems.md new file mode 100644 index 00000000000..ffea0d345b8 --- /dev/null +++ b/docs/v4-reference-docs/todotask-post-checklistitems.md @@ -0,0 +1,124 @@ +--- +title: "Create checklistItem" +description: "Create a new checklistItem object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create checklistItem +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [checklistItem](../resources/checklistitem.md) object as a subtask in a bigger [todoTask](../resources/todotask.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +POST /me/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems +POST /users/{id | userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{todoTaskId}/checklistItems +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [checklistItem](../resources/checklistitem.md) object. + +You can specify the following properties when creating a **checklistItem**. + +|Property|Type|Description| +|:---|:---|:---| +|checkedDateTime|DateTimeOffset|The date and time when the **checklistItem** was finished.| +|createdDateTime|DateTimeOffset|The date and time when the **checklistItem** was created.| +|displayName|String|Field indicating the title of **checklistItem**.| +|isChecked|Boolean|State indicating whether the item is checked off or not.| + + +## Response + +If successful, this method returns a `201 Created` response code and a [checklistItem](../resources/checklistitem.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/todo/lists/AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA=/tasks/AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA/checklistitems/ +Content-Type: application/json + +{ + "displayName": "Final sign-off from the team" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var checklistItem = new ChecklistItem +{ + DisplayName = "Final sign-off from the team" +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].ChecklistItems + .Request() + .AddAsync(checklistItem); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('6f9a2a92-8527-4d64-937e-b5312852f35d')/todo/lists('AAMkADliMmU5YjJlLTVmMmQtNGQzNS1iYjA0LTdmZTA2NTI0MTE5YwAuAAAAAADdOMUbUmCfTKa7OC-fqjkdAQBnu3olF7NfToRyJ2f__TNcAAAAAAESAAA%3D')/tasks('AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AZ7t6JRezX06Ecidn-vkzXAABPDii4gAA')/checklistItems/$entity", + "displayName": "Final sign-off from the team", + "createdDateTime": "2021-11-17T05:35:03.9736453Z", + "isChecked": false, + "id": "e3a26c2e-7c6f-4317-9d71-c27267008202" +} +``` + diff --git a/docs/v4-reference-docs/todotask-post-linkedresources.md b/docs/v4-reference-docs/todotask-post-linkedresources.md new file mode 100644 index 00000000000..4b0e36028b9 --- /dev/null +++ b/docs/v4-reference-docs/todotask-post-linkedresources.md @@ -0,0 +1,136 @@ +--- +title: "Create linkedResource" +description: "Create a new linkedResource object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create linkedResource +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a [linkedResource](../resources/linkedresource.md) object to associate a specified [task](../resources/todotask.md) with an item in a partner application. For example, you can associate a task with an email item in Outlook that spurred the task, and you can create a **linkedResource** object to track its association. + +You can also create a **linkedResource** object while [creating a todoTask](/graph/api/todotasklist-post-tasks?view=graph-rest-beta&preserve-view=true&tabs=http#examples). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All| + +## HTTP request + + +``` http +POST /me/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources +POST /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId}/linkedResources +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [linkedResource](../resources/linkedresource.md) object. + +The following table shows the properties that are required when you create the [linkedResource](../resources/linkedresource.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Server generated Id for the linked entity Inherited from [entity](../resources/entity.md)| +|webUrl|String|Deeplink to the linked entity | +|applicationName|String|Field indicating app name of the source that is sending the linked entity | +|displayName|String|Field indicating title of the linked entity. | +|externalId|String|Id of the object that is associated with this task on the third-party/partner system | + + + +## Response + +If successful, this method returns a `201 Created` response code and a [linkedResource](../resources/linkedresource.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/todo/lists/dfsdc-f9dfdfs-dcsda9/tasks/e2dc-f9cce2-dce29/linkedResources +Content-Type: application/json + +{ + "webUrl": "https://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var linkedResource = new LinkedResource +{ + WebUrl = "https://microsoft.com", + ApplicationName = "Microsoft", + DisplayName = "Microsoft", + ExternalId = "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"].LinkedResources + .Request() + .AddAsync(linkedResource); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.linkedResource", + "id": "f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9", + "webUrl": "http:://microsoft.com", + "applicationName": "Microsoft", + "displayName": "Microsoft", + "externalId": "dk9cddce2-dce2-f9dd-e2dc-cdf9e2dccdf9" +} +``` + + + diff --git a/docs/v4-reference-docs/todotask-update.md b/docs/v4-reference-docs/todotask-update.md new file mode 100644 index 00000000000..bee9e96f667 --- /dev/null +++ b/docs/v4-reference-docs/todotask-update.md @@ -0,0 +1,159 @@ +--- +title: "Update todoTask" +description: "Update the properties of a todoTask object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update todoTask +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [todoTask](../resources/todotask.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application| Tasks.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/todo/lists/{todoTaskListId}/tasks/{taskId} +PATCH /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/{taskId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [todoTask](../resources/todotask.md) object. + +The following table shows the properties that are required when you create the [todoTask](../resources/todotask.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|The unique identifier of the task. Inherited from [entity](../resources/entity.md)| +|body|[itemBody](../resources/itembody.md)|The task body that typically contains information about the task. Note that only HTML type is supported.| +|categories|String collection|The categories associated with the task. Each category corresponds to the **displayName** property of an [outlookCategory](../resources/outlookcategory.md) that the user has defined.| +|completedDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task was finished.| +|dueDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task is to be finished.| +|importance|importance|The importance of the event. Possible values are: `low`, `normal`, `high`.| +|isReminderOn|Boolean|Set to true if an alert is set to remind the user of the task.| +|recurrence|[patternedRecurrence](../resources/patternedrecurrence.md)|The recurrence pattern for the task.| +|reminderDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date and time for a reminder alert of the task to occur.| +|startDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone at which the task is scheduled to start.| +|status|taskStatus|Indicates state or progress of the task. Possible values are: `notStarted`, `inProgress`, `completed`, `waitingOnOthers`, `deferred`.| +|title|String|A brief description of the task.| +|createdDateTime|DateTimeOffset|The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header.| +|bodyLastModifiedDateTime|DateTimeOffset|The date and time when the task body was last modified. By default, it is in UTC. You can provide a custom time zone in the request header.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [todoTask](../resources/todotask.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/todo/lists/AAMkADA1MTHgwAAA=/tasks/721a35e2-35e2-721a-e235-1a72e2351a72 +Content-Type: application/json + +{ + "dueDateTime":{ + "dateTime":"2020-07-25T16:00:00", + "timeZone":"Eastern Standard Time" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var todoTask = new TodoTask +{ + DueDateTime = new DateTimeTimeZone + { + DateTime = "2020-07-25T16:00:00", + TimeZone = "Eastern Standard Time" + } +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks["{todoTask-id}"] + .Request() + .UpdateAsync(todoTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#tasks/$entity", + "@odata.etag": "W/\"s8/ERWT3WEeFpBGD0bDgAA+TWq9g==\"", + "importance": "low", + "isReminderOn": false, + "status": "notStarted", + "title": "Shop for dinner", + "createdDateTime": "2020-07-22T10:39:03.7937971Z", + "lastModifiedDateTime": "2020-07-22T12:02:10.8835421Z", + "categories": [], + "id": "721a35e2-35e2-721a-e235-1a72e2351a72", + "body": { + "content": "", + "contentType": "text" + }, + "dueDateTime": { + "dateTime": "2020-08-25T04:00:00.0000000", + "timeZone": "UTC" + } +} + +``` + + + diff --git a/docs/v4-reference-docs/todotasklist-delete.md b/docs/v4-reference-docs/todotasklist-delete.md new file mode 100644 index 00000000000..7c5fa90ee40 --- /dev/null +++ b/docs/v4-reference-docs/todotasklist-delete.md @@ -0,0 +1,94 @@ +--- +title: "Delete todoTaskList" +description: "Deletes a todoTaskList object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Delete todoTaskList +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [todoTaskList](../resources/todotasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.Read| +|Delegated (personal Microsoft account)|Tasks.Read| +|Application|Tasks.ReadWrite.All | + +## HTTP request + + +``` http +DELETE /me/todo/lists/{todoTaskListId} +DELETE /users/{id|userPrincipalName}/todo/lists/{todoTaskListId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/todo/lists/AAMkADIyAAAhrbPXAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + + + diff --git a/docs/v4-reference-docs/todotasklist-delta.md b/docs/v4-reference-docs/todotasklist-delta.md new file mode 100644 index 00000000000..c7584883120 --- /dev/null +++ b/docs/v4-reference-docs/todotasklist-delta.md @@ -0,0 +1,118 @@ +--- +title: "todoTaskList: delta" +description: "Get a set of todoTaskList resources that have been added, deleted, or removed in Microsoft To Do." +ms.localizationpriority: medium +author: "avijityadav" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# todoTaskList: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a set of [todoTaskList](../resources/todotasklist.md) resources that have been added, deleted, or removed in Microsoft To Do. + +A **delta** function call for **todoTaskList** is similar to a GET request, except that by appropriately applying [state tokens](/graph/delta-query-overview) in one or more of these calls, +you can query for incremental changes in the **todoTaskList**. This allows you to maintain and synchronize a local store of a user's **todoTaskList** without having to fetch all the **todoTaskList** from the server every time. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Tasks.ReadWrite | +|Delegated (personal Microsoft account) | Tasks.ReadWrite | +|Application|Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + +```http +GET /me/todo/lists/delta +GET /users/{id|userPrincipalName}/todo/lists/delta +``` + +## Query parameters + +Tracking changes in **todoTaskList** resources incurs a round of one or more **delta** function calls. If you use any query parameter +(other than `$deltatoken` and `$skiptoken`), you must specify +it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters +into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +You only need to specify any desired query parameters once upfront. +In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already +includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same **todoTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **todoTaskList** collection. | + +### OData query parameters + +You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The +_id_ property is always returned. + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | +| Prefer | string | odata.maxpagesize={x}. Optional. | + +> **Note:** In the request header, the value `odata.maxpagesize` should be greater than or equal to 10 to get the correct `nextLink` value. + +## Response + +If successful, this method returns a `200 OK` response code and [todoTaskList](../resources/todotasklist.md) collection object in the response body. + +## Example +### Request +The following example shows how to make an initial **delta** function call, and limit the maximum number of **todoTaskList** in the response body to 2. + +To track changes in the **todoTaskList**, you would make one or more **delta** function calls, with appropriate state tokens, to get the set of incremental changes since the last delta query. + +The main differences between tracking **todoTaskList** and tracking **todoTask** resources in a list are in the delta query request URLs, and the query responses returning **todoTaskList** rather than **todoTask** collections. + + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/delta +Prefer: odata.maxpagesize=12 +``` +### Response + +If the request is successful, the response would include a state token, which is either a _skipToken_ +(in an _@odata.nextLink_ response header) or a _deltaToken_ (in an _@odata.deltaLink_ response header). +Respectively, they indicate whether you should continue with the round or you have completed +getting all the changes for that round. + +The response below shows a _skipToken_ in an _@odata.nextLink_ response header. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.deltaLink":"https://graph.microsoft.com/beta/me/todo/lists/delta?$skiptoken=ldfdgdgfoT5csv4k99nvQqyku0jaGqMhc6XyFff5qQTQ7RJOr", + "value": [ + { + "@odata.etag":"W/\"4rfRVIPi9EqXgDbc8U7HGwADLLQ93w==\"", + "displayName":"List1", + "isOwner":true, + "isShared":false, + "wellknownListName":"none", + "id":"AQMkADMwNTcyZjQzLTdkMGItNDdjMy04ZTYwLTJhYmUzNGI5ZD" + } + ] +} +``` + +## See also + +- [Microsoft Graph delta query](/graph/delta-query-overview) + diff --git a/docs/v4-reference-docs/todotasklist-get.md b/docs/v4-reference-docs/todotasklist-get.md new file mode 100644 index 00000000000..8180f006cd6 --- /dev/null +++ b/docs/v4-reference-docs/todotasklist-get.md @@ -0,0 +1,108 @@ +--- +title: "Get todoTaskList" +description: "Read the properties and relationships of a todoTaskList object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get todoTaskList +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [todoTaskList](../resources/todotasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId} +GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId} +``` + +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [todoTaskList](../resources/todotasklist.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/AAMkADIyAAAAABrJAAA= +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var todoTaskList = await graphClient.Me.Todo.Lists["{todoTaskList-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.todoTaskList", + "id": "5daae1ed-e1ed-5daa-ede1-aa5dede1aa5d", + "displayName": "Monthly tasks", + "isOwner": true, + "isShared": false, + "wellknownListName": "defaultList" +} +``` + + + diff --git a/docs/v4-reference-docs/todotasklist-list-tasks.md b/docs/v4-reference-docs/todotasklist-list-tasks.md new file mode 100644 index 00000000000..517bd95caf1 --- /dev/null +++ b/docs/v4-reference-docs/todotasklist-list-tasks.md @@ -0,0 +1,130 @@ +--- +title: "List Todo tasks" +description: "Get the todoTask resources from the tasks navigation property of a specified todoTaskList." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List tasks +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the **todoTask** resources from the **tasks** navigation property of a specified [todoTaskList](../resources/todotasklist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.Read.All, Tasks.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/todo/lists/{todoTaskListId}/tasks +GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [todoTask](../resources/todotask.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/todo/lists/35e2-35e2-721a-e235-1a72e2351a7/tasks +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tasks = await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value":[ + { + "@odata.etag":"W/\"xzyPKP0BiUGgld+lMKXwbQAAgdhkVw==\"", + "importance":"low", + "isReminderOn":false, + "status":"notStarted", + "title":"Linked entity new task 1", + "createdDateTime":"2020-07-08T11:15:19.9359889Z", + "lastModifiedDateTime":"2020-07-08T11:15:20.0614375Z", + "categories": [ + "Important", + "Urgent" + ], + "id":"AQMkADAwATM0MDAAMS0yMDkyLWVjMzYtMDACLTAwCgBGAAAD", + "body":{ + "content":"", + "contentType":"text" + }, + "linkedResources":[ + { + "applicationName":"Partner App Name", + "displayName":"Partner App Name", + "externalId":"teset1243434", + "id":"30911960-7321-4cba-9ba0-cdb68e2984c7" + } + ] + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/todotasklist-post-tasks.md b/docs/v4-reference-docs/todotasklist-post-tasks.md new file mode 100644 index 00000000000..8c82cff26e2 --- /dev/null +++ b/docs/v4-reference-docs/todotasklist-post-tasks.md @@ -0,0 +1,175 @@ +--- +title: "Create todoTask" +description: "Create a new task object in a specified todoTaskList." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create todoTask +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new task object in a specified [todoTaskList](../resources/todotasklist.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All | + +## HTTP request + + +``` http +POST /me/todo/lists/{todoTaskListId}/tasks +POST /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [todoTask](../resources/todotask.md) object. + +The following table shows the properties that are required when you create the [todoTask](../resources/todotask.md). + +|Property|Type|Description| +|:---|:---|:---| +|id|String|Unique identifier for the task. By default, this value changes when the item is moved from one list to another.| +|body|[itemBody](../resources/itembody.md)|The task body that typically contains information about the task.| +|categories|String collection|The categories associated with the task. Each category corresponds to the **displayName** property of an [outlookCategory](../resources/outlookcategory.md) that the user has defined.| +|completedDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task was finished.| +|dueDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone that the task is to be finished.| +|importance|importance|The importance of the task. Possible values are: `low`, `normal`, `high`.| +|isReminderOn|Boolean|Set to true if an alert is set to remind the user of the task.| +|recurrence|[patternedRecurrence](../resources/patternedrecurrence.md)|The recurrence pattern for the task.| +|reminderDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date and time for a reminder alert of the task to occur.| +|startDateTime|[dateTimeTimeZone](../resources/datetimetimezone.md)|The date in the specified time zone at which the task is scheduled to start.| +|status|taskStatus|Indicates the state or progress of the task. Possible values are: `notStarted`, `inProgress`, `completed`, `waitingOnOthers`, `deferred`.| +|title|String|A brief description of the task.| +|createdDateTime|DateTimeOffset|The date and time when the task was created. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.| +|lastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.| +|bodyLastModifiedDateTime|DateTimeOffset|The date and time when the task was last modified. By default, it is in UTC. You can provide a custom time zone in the request header. The property value uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2020 would look like this: '2020-01-01T00:00:00Z'.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [todoTask](../resources/todotask.md) object in the response body. + +## Examples + +### Request +The following example creates a **todoTask** in the specified task list, and includes a [linkedResource](../resources/linkedresource.md). + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/me/todo/lists/AQMkADAwATM0MDAAMS0yMDkyLWVjMzYtM/tasks +Content-Type: application/json + +{ + "title":"A new task", + "categories": ["Important"], + "linkedResources":[ + { + "webUrl":"http://microsoft.com", + "applicationName":"Microsoft", + "displayName":"Microsoft" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var todoTask = new TodoTask +{ + Title = "A new task", + Categories = new List() + { + "Important" + }, + LinkedResources = new TodoTaskLinkedResourcesCollectionPage() + { + new LinkedResource + { + WebUrl = "http://microsoft.com", + ApplicationName = "Microsoft", + DisplayName = "Microsoft" + } + } +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"].Tasks + .Request() + .AddAsync(todoTask); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.etag":"W/\"xzyPKP0BiUGgld+lMKXwbQAAnBoTIw==\"", + "importance":"low", + "isReminderOn":false, + "status":"notStarted", + "title":"A new task", + "createdDateTime":"2020-08-18T09:03:05.8339192Z", + "lastModifiedDateTime":"2020-08-18T09:03:06.0827766Z", + "categories": ["Important"], + "id":"AlMKXwbQAAAJws6wcAAAA=", + "body":{ + "content":"", + "contentType":"text" + }, + "linkedResources":[ + { + "id":"f9cddce2-dce2-f9cd-e2dc-cdf9e2dccdf9", + "webUrl":"http://microsoft.com", + "applicationName":"Microsoft", + "displayName":"Microsoft" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/todotasklist-update.md b/docs/v4-reference-docs/todotasklist-update.md new file mode 100644 index 00000000000..7f0410f1b85 --- /dev/null +++ b/docs/v4-reference-docs/todotasklist-update.md @@ -0,0 +1,124 @@ +--- +title: "Update todoTaskList" +description: "Update the properties of a todoTaskList object." +author: "avijityadav" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update todoTaskList +Namespace: microsoft.graph +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [todoTaskList](../resources/todotasklist.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Tasks.ReadWrite| +|Delegated (personal Microsoft account)|Tasks.ReadWrite| +|Application|Tasks.ReadWrite.All | + +## HTTP request + + +``` http +PATCH /me/todo/lists/{todoTaskListId} +PATCH /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [todoTaskList](../resources/todotasklist.md) object. + +The following table shows the properties that are required when you create the [todoTaskList](../resources/todotasklist.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|Field indicating updated title of the task list.| + + + +## Response + +If successful, this method returns a `200 OK` response code and an updated [todoTaskList](../resources/todotasklist.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/todo/lists/AAMkADIyAAAhrbPWAAA= +Content-Type: application/json + +{ + "displayName": "Vacation Plan" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var todoTaskList = new TodoTaskList +{ + DisplayName = "Vacation Plan" +}; + +await graphClient.Me.Todo.Lists["{todoTaskList-id}"] + .Request() + .UpdateAsync(todoTaskList); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.todoTaskList", + "id": "AAMkADIyAAAhrbPWAAA=", + "displayName": "Vacation Plan", + "isOwner": true, + "isShared": false, + "wellknownListName": "none" +} +``` + + + diff --git a/docs/v4-reference-docs/tokenissuancepolicy-delete.md b/docs/v4-reference-docs/tokenissuancepolicy-delete.md new file mode 100644 index 00000000000..440dcbb4b03 --- /dev/null +++ b/docs/v4-reference-docs/tokenissuancepolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete tokenIssuancePolicy" +description: "Delete tokenIssuancePolicy." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +DELETE /policies/tokenIssuancePolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/tokenIssuancePolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.TokenIssuancePolicies["{tokenIssuancePolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/tokenissuancepolicy-get.md b/docs/v4-reference-docs/tokenissuancepolicy-get.md new file mode 100644 index 00000000000..e9da18625e4 --- /dev/null +++ b/docs/v4-reference-docs/tokenissuancepolicy-get.md @@ -0,0 +1,125 @@ +--- +title: "Get tokenIssuancePolicy" +description: "Retrieve the properties and relationships of tokenIssuancePolicy object." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [tokenIssuancePolicy](../resources/tokenIssuancePolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/tokenIssuancePolicies/{id} +``` + +## Optional query parameters + +This method supports the `$expand` and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand`, make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [tokenIssuancePolicy](../resources/tokenIssuancePolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/tokenIssuancePolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenIssuancePolicy = await graphClient.Policies.TokenIssuancePolicies["{tokenIssuancePolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenissuancepolicy-list-appliesto.md b/docs/v4-reference-docs/tokenissuancepolicy-list-appliesto.md new file mode 100644 index 00000000000..0a764271e33 --- /dev/null +++ b/docs/v4-reference-docs/tokenissuancepolicy-list-appliesto.md @@ -0,0 +1,126 @@ +--- +title: "List appliesTo" +description: "Get a list of directoryObject objects that a tokenIssuancePolicy object has been applied to." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List appliesTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [directoryObject](../resources/directoryObject.md) objects that a [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) object has been applied to. The tokenIssuancePolicy can only be applied to [application](../resources/application.md) and [servicePrincipal](../resources/serviceprincipal.md) resources. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | + +## HTTP request + + + +```http +GET /policies/tokenIssuancePolicies/{id}/appliesTo +``` + +## Optional query parameters + +This method supports the `$expand`, `$select`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand`, make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/tokenIssuancePolicies/{id}/appliesTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appliesTo = await graphClient.Policies.TokenIssuancePolicies["{tokenIssuancePolicy-id}"].AppliesTo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value", + "deletedDateTime": "datetime-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenissuancepolicy-list.md b/docs/v4-reference-docs/tokenissuancepolicy-list.md new file mode 100644 index 00000000000..7f21033e245 --- /dev/null +++ b/docs/v4-reference-docs/tokenissuancepolicy-list.md @@ -0,0 +1,130 @@ +--- +title: "List tokenIssuancePolicy" +description: "Get a list of tokenIssuancePolicy objects." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [tokenIssuancePolicy](../resources/tokenIssuancePolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET policies/tokenIssuancePolicies +``` + +## Optional query parameters + +This method supports the `$expand`, `$filter`, `$select`, and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand`, make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tokenIssuancePolicy](../resources/tokenIssuancePolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/tokenIssuancePolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenIssuancePolicies = await graphClient.Policies.TokenIssuancePolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenissuancepolicy-post-tokenissuancepolicy.md b/docs/v4-reference-docs/tokenissuancepolicy-post-tokenissuancepolicy.md new file mode 100644 index 00000000000..a33de6c4edb --- /dev/null +++ b/docs/v4-reference-docs/tokenissuancepolicy-post-tokenissuancepolicy.md @@ -0,0 +1,141 @@ +--- +title: "Create tokenIssuancePolicy" +description: "Create a new tokenIssuancePolicy." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST policies/tokenIssuancePolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [tokenIssuancePolicy](../resources/tokenissuancepolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/tokenIssuancePolicies +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenIssuancePolicy = new TokenIssuancePolicy +{ + Definition = new List() + { + "definition-value" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.TokenIssuancePolicies + .Request() + .AddAsync(tokenIssuancePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenissuancepolicy-update.md b/docs/v4-reference-docs/tokenissuancepolicy-update.md new file mode 100644 index 00000000000..ccfe19c88df --- /dev/null +++ b/docs/v4-reference-docs/tokenissuancepolicy-update.md @@ -0,0 +1,148 @@ +--- +title: "Update tokenIssuancePolicy" +description: "Update the properties of tokenIssuancePolicy object." +ms.localizationpriority: medium +author: "luleonpla" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update tokenIssuancePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tokenIssuancePolicy](../resources/tokenIssuancePolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +PATCH /policies/tokenIssuancePolicies/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.| +|description|String| Description for this policy.| +|displayName|String| Display name for this policy. Required.| +|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/tokenIssuancePolicies/{id} +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenIssuancePolicy = new TokenIssuancePolicy +{ + Definition = new List() + { + "definition-value" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.TokenIssuancePolicies["{tokenIssuancePolicy-id}"] + .Request() + .UpdateAsync(tokenIssuancePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenlifetimepolicy-delete.md b/docs/v4-reference-docs/tokenlifetimepolicy-delete.md new file mode 100644 index 00000000000..9507b8a8781 --- /dev/null +++ b/docs/v4-reference-docs/tokenlifetimepolicy-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete tokenLifetimePolicy" +description: "Delete tokenLifetimePolicy." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete tokenLifetimePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +DELETE /policies/tokenLifetimePolicies/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.TokenLifetimePolicies["{tokenLifetimePolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/tokenlifetimepolicy-get.md b/docs/v4-reference-docs/tokenlifetimepolicy-get.md new file mode 100644 index 00000000000..9eef96a5022 --- /dev/null +++ b/docs/v4-reference-docs/tokenlifetimepolicy-get.md @@ -0,0 +1,125 @@ +--- +title: "Get tokenLifetimePolicy" +description: "Retrieve the properties and relationships of tokenLifetimePolicy object." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get tokenLifetimePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET /policies/tokenLifetimePolicies/{id} +``` + +## Optional query parameters + +This method supports the `$expand` and `$select` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenLifetimePolicy = await graphClient.Policies.TokenLifetimePolicies["{tokenLifetimePolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenlifetimepolicy-list-appliesto.md b/docs/v4-reference-docs/tokenlifetimepolicy-list-appliesto.md new file mode 100644 index 00000000000..24e37726f43 --- /dev/null +++ b/docs/v4-reference-docs/tokenlifetimepolicy-list-appliesto.md @@ -0,0 +1,125 @@ +--- +title: "List appliesTo" +description: "Get a list of directoryObject objects that a tokenLifetimePolicy object has been applied to." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List appliesTo + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [directoryObject](../resources/directoryObject.md) objects that a [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object has been applied to. The tokenLifetimePolicy can only be applied to [application](../resources/application.md) and [servicePrincipal](../resources/serviceprincipal.md) resources. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All and Application.Read.All, Policy.ReadWrite.ApplicationConfiguration and Application.Read.All, Directory.Read.All | + +## HTTP request + + + +```http +GET /policies/tokenLifetimePolicies/{id}/appliesTo +``` + +## Optional query parameters + +This method supports the `$expand`, `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id}/appliesTo +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appliesTo = await graphClient.Policies.TokenLifetimePolicies["{tokenLifetimePolicy-id}"].AppliesTo + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value", + "deletedDateTime": "datetime-value" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/tokenlifetimepolicy-list.md b/docs/v4-reference-docs/tokenlifetimepolicy-list.md new file mode 100644 index 00000000000..d8e9c60e115 --- /dev/null +++ b/docs/v4-reference-docs/tokenlifetimepolicy-list.md @@ -0,0 +1,130 @@ +--- +title: "List tokenLifetimePolicies" +description: "Get a list of tokenLifetimePolicy objects." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List tokenLifetimePolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.Read.All, Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +GET policies/tokenLifetimePolicies +``` + +## Optional query parameters + +This method supports the `$expand`, `$filter`, `$select` and `$top` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). When using `$expand` make sure your app requests permissions to read the expanded objects. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenLifetimePolicies = await graphClient.Policies.TokenLifetimePolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenlifetimepolicy-post-tokenlifetimepolicies.md b/docs/v4-reference-docs/tokenlifetimepolicy-post-tokenlifetimepolicies.md new file mode 100644 index 00000000000..845a2621648 --- /dev/null +++ b/docs/v4-reference-docs/tokenlifetimepolicy-post-tokenlifetimepolicies.md @@ -0,0 +1,141 @@ +--- +title: "Create tokenLifetimePolicy" +description: "Create a new tokenLifetimePolicy." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create tokenLifetimePolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration | + +## HTTP request + + + +```http +POST policies/tokenLifetimePolicies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply a JSON representation of [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/policies/tokenLifetimePolicies +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenLifetimePolicy = new TokenLifetimePolicy +{ + Definition = new List() + { + "definition-value" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.TokenLifetimePolicies + .Request() + .AddAsync(tokenLifetimePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/tokenlifetimepolicy-update.md b/docs/v4-reference-docs/tokenlifetimepolicy-update.md new file mode 100644 index 00000000000..dcc1fda3a56 --- /dev/null +++ b/docs/v4-reference-docs/tokenlifetimepolicy-update.md @@ -0,0 +1,148 @@ +--- +title: "Update tokenlifetimepolicy" +description: "Update the properties of tokenLifetimePolicy object." +ms.localizationpriority: medium +author: "lujiangfeng666" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update tokenlifetimepolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [tokenLifetimePolicy](../resources/tokenlifetimepolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Policy.ReadWrite.ApplicationConfiguration| +| Delegated (personal Microsoft account) | Not supported. | +| Application | Policy.ReadWrite.ApplicationConfiguration| + +## HTTP request + + + +```http +PATCH /policies/tokenLifetimePolicies/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | +| Content-type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.| +|description|String| Description for this policy.| +|displayName|String| Display name for this policy. Required.| +|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.| + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id} +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tokenLifetimePolicy = new TokenLifetimePolicy +{ + Definition = new List() + { + "definition-value" + }, + DisplayName = "displayName-value", + IsOrganizationDefault = true +}; + +await graphClient.Policies.TokenLifetimePolicies["{tokenLifetimePolicy-id}"] + .Request() + .UpdateAsync(tokenLifetimePolicy); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +Content-type: application/json + +{ + "definition": [ + "definition-value" + ], + "displayName": "displayName-value", + "isOrganizationDefault": true, + "id": "id-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframework-list-keysets.md b/docs/v4-reference-docs/trustframework-list-keysets.md new file mode 100644 index 00000000000..7d6c67e6d5d --- /dev/null +++ b/docs/v4-reference-docs/trustframework-list-keysets.md @@ -0,0 +1,143 @@ +--- +title: "List keySets" +description: "Retrieve a list of trustframeworkkeyset objects." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# List keySets + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [trustFrameworkKeySets](../resources/trustframeworkkeyset.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.Read.All, TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.Read.All, TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +GET /trustFramework/keySets +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [trustFrameworkKeySet](../resources/trustframeworkkeyset.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/trustFramework/keySets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var keySets = await graphClient.TrustFramework.KeySets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value", + "keys": [ + { + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99, + "nbf": 99, + "kid": "kid-value", + "e": "e-value", + "n": "n-value", + "d": "d-value", + "p": "p-value", + "q": "q-value", + "dp": "dp-value", + "dq": "dq-value", + "qi": "qi-value" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframework-list-trustframeworkpolicies.md b/docs/v4-reference-docs/trustframework-list-trustframeworkpolicies.md new file mode 100644 index 00000000000..9ff4cd14fbb --- /dev/null +++ b/docs/v4-reference-docs/trustframework-list-trustframeworkpolicies.md @@ -0,0 +1,86 @@ +--- +title: "List trustFrameworkPolicies" +description: "This operation lists all trustFrameworkPolicy objects in an Azure AD B2C tenant." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# List trustFrameworkPolicies + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are in preview and are subject to change. Use of these APIs in production applications is not supported. + +Retrieve a list of [trustFrameworkPolicies](../resources/trustframeworkpolicy.md) in the tenant/directory. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.TrustFramework| +|Delegated (personal Microsoft account)| Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.TrustFramework| + +The work or school account must be a global administrator of the tenant. + +## HTTP request + + +```http +GET /trustFramework/policies/ +``` +## Optional query parameters + +This method supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) objects in a JSON representation in the response body. + +## Example + +The following example retrieves all **trustFrameworkPolicies**. + +##### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/trustFramework/policies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var policies = await graphClient.TrustFramework.Policies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/trustframework-post-keysets.md b/docs/v4-reference-docs/trustframework-post-keysets.md new file mode 100644 index 00000000000..8242cbdf7b5 --- /dev/null +++ b/docs/v4-reference-docs/trustframework-post-keysets.md @@ -0,0 +1,244 @@ +--- +title: "Create trustFrameworkKeySet" +description: "Create a new **trustFrameworkKeySet** object." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Create trustFrameworkKeySet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [trustFrameworkKeySet](../resources/trustframeworkkeyset.md). The ID of the **trustFrameworkKeySet** is expected in the create request; however, it can be modified by the service. The modified ID will be available in the response and in the location header. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +POST /trustFramework/keySets +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +|Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [trustFrameworkKeySet](../resources/trustframeworkkeyset.md) object. + +## Response + +If successful, this method returns a `201 Created` response code, a location header for the newly created object, and a new [trustFrameworkKeySet](../resources/trustframeworkkeyset.md) object in the response body. + +## Examples + +### Example 1: Create an empty keyset +This is one of the most useful operations. First, you create an empty keyset. Then, in the new keyset, you can generate a key, upload a manual secret, and upload a certificate or a PKCS12 key. + +#### Request + +The following example shows the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/trustFramework/keySets +Content-type: application/json + +{ + "id": "keyset1" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var trustFrameworkKeySet = new TrustFrameworkKeySet +{ + Id = "keyset1", + Keys = new List() + { + new TrustFrameworkKey + { + K = "k-value", + X5c = new List() + { + "x5c-value" + }, + X5t = "x5t-value", + Kty = "kty-value", + Use = "use-value", + Exp = 99, + Nbf = 99, + Kid = "kid-value", + E = "e-value", + N = "n-value", + D = "d-value", + P = "p-value", + Q = "q-value", + Dp = "dp-value", + Dq = "dq-value", + Qi = "qi-value" + } + } +}; + +await graphClient.TrustFramework.KeySets + .Request() + .AddAsync(trustFrameworkKeySet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json +Location: /trustFramework/keySets('B2C_1A_keyset1') + +{ + "id": "B2C_1A_keyset1", + "keys": [] +} +``` + +### Example 2: Create a keyset with a key + +This is an advanced scenario where you need to know the [RFC 7517](https://tools.ietf.org/html/rfc7517#section-5) compliant JSON Web Key format of the key. + +#### Request + +The following example shows the request. + + +```http +POST https://graph.microsoft.com/beta/trustFramework/keySets +Content-type: application/json + +{ + "id": "keyset1", + "keys": [ + { + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99, + "nbf": 99, + "kid": "kid-value", + "e": "e-value", + "n": "n-value", + "d": "d-value", + "p": "p-value", + "q": "q-value", + "dp": "dp-value", + "dq": "dq-value", + "qi": "qi-value" + } + ] +} +``` + +#### Response + +The following example shows the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json +Location: /trustFramework/keySets('B2C_1A_keyset1') + +{ + "id": "B2C_1A_keyset1", + "keys": [ + { + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99, + "nbf": 99, + "kid": "kid-value", + "e": "e-value", + "n": "n-value", + "d": "d-value", + "p": "p-value", + "q": "q-value", + "dp": "dp-value", + "dq": "dq-value", + "qi": "qi-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframework-post-trustframeworkpolicy.md b/docs/v4-reference-docs/trustframework-post-trustframeworkpolicy.md new file mode 100644 index 00000000000..7d762fcfe46 --- /dev/null +++ b/docs/v4-reference-docs/trustframework-post-trustframeworkpolicy.md @@ -0,0 +1,97 @@ +--- +title: "Create trustFrameworkPolicy" +description: "This operation creates a new trustFrameworkPolicy object in an Azure AD B2C tenant." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# Create trustFrameworkPolicy + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are in preview and are subject to change. Use of these APIs in production applications is not supported. + +Create new [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|Policy.ReadWrite.TrustFramework| +|Delegated (personal Microsoft account)| Not supported.| +|Application|Policy.ReadWrite.TrustFramework| + +The work or school account must be a global administrator of the tenant. + +## HTTP request + + +```http +POST /trustFramework/policies +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/xml. Required.| + +## Request body + +In the request body, provide an XML representation of the [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) object. The content type must be `application/xml`. + +## Response + +If successful, this method returns a `201 Created` response code and [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) object in the response body. If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +The following example creates a **trustFrameworkPolicy**. + +##### Request + + +```http +POST https://graph.microsoft.com/beta/trustFramework/policies +Content-Type: application/xml + + + + +``` + +##### Response + + +```http +HTTP/1.1 201 Created +Content-Type: application/xml +Location: /trustFramework/policies/B2C_1A_SocialAndLocalAccounts_Base/ + + + + +``` + + + + diff --git a/docs/v4-reference-docs/trustframework-put-trustframeworkpolicy.md b/docs/v4-reference-docs/trustframework-put-trustframeworkpolicy.md new file mode 100644 index 00000000000..ff52903af64 --- /dev/null +++ b/docs/v4-reference-docs/trustframework-put-trustframeworkpolicy.md @@ -0,0 +1,106 @@ +--- +title: "Update trustFrameworkPolicy" +description: "This operation updates an existing trustFrameworkPolicy object, or if one doesn't exist, it creates one. " +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# Update or create trustFrameworkPolicy + +Namespace: microsoft.graph + +>**Important:** APIs under the /beta version in Microsoft Graph are in preview and are subject to change. Use of these APIs in production applications is not supported. + +Update an existing [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) or create one if it does not exist. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|Policy.ReadWrite.TrustFramework| +|Delegated (personal Microsoft account)| Not supported.| +|Application|Policy.ReadWrite.TrustFramework| + +The work or school account must be a global administrator of the tenant. + +## HTTP request + + + +```http +PUT /trustFramework/policies/{id}/$value +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/xml. Required.| + +## Request body + +In the request body, provide an XML representation of the [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) object. + +>**Note:** the content type must be `application/xml`. + +## Response + +The response will be one of the following: +- If a [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) exists, a successful request returns a `200 OK` response code. +- If a [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) does not exist, a successful request returns a `201 Created` response code. +- If unsuccessful, a `4xx` error will be returned with specific details. + +## Example + +The following example updates a **trustFrameworkPolicy**. + +##### Request + + +```http +PUT https://graph.microsoft.com/beta/trustFramework/policies/B2C_1A_SocialAndLocalAccounts_Base/$value +Content-Type: application/xml + + + + +``` + +##### Response + + +```http +HTTP/1.1 200 OK +Content-Type: application/xml + + + ..... + .... + + .... + .... + +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-delete.md b/docs/v4-reference-docs/trustframeworkkeyset-delete.md new file mode 100644 index 00000000000..7bdb505b33f --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete trustFrameworkKeySet" +description: "Delete a **trustFrameworkKeySet** object." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Delete trustFrameworkKeySet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [trustFrameworkKeySet](../resources/trustframeworkkeyset.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /trustFramework/keySets/{id} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/trustFramework/keySets/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-generatekey.md b/docs/v4-reference-docs/trustframeworkkeyset-generatekey.md new file mode 100644 index 00000000000..90f87aa8215 --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-generatekey.md @@ -0,0 +1,150 @@ +--- +title: "trustFrameworkKeySet: generateKey" +description: "Generate a key and a secret automatically in the keyset." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# trustFrameworkKeySet: generateKey + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Generate a [trustFrameworkKey](../resources/trustFrameworkKey.md) and a secret automatically in the [trustFrameworkKeyset](../resources/trustframeworkkeyset.md). The caller doesn't have to provide a secret. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +POST /trustFramework/keySets/{id}/generateKey +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +| use | string | Similar to the **use** property of **trustFrameworkKey**. | +| kty | string | Similar to **kty** property of **trustFrameworkKey**. | +| nbf | int | Similar to **nbf** property of **trustFrameworkKey**. | +| exp | int | Similar to **exp** property of **trustFrameworkKey**. | + +## Response + +If successful, this method returns a `200 OK` response code and a new [trustFrameworkKey](../resources/trustframeworkkey.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/trustFramework/keySets/{id}/generateKey +Content-type: application/json + +{ + "use": "sig", + "kty": "RSA", + "nbf": 1508969811, + "exp": 1508969811 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var use = "sig"; + +var kty = "RSA"; + +var nbf = 1508969811; + +var exp = 1508969811; + +await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .GenerateKey(use,kty,nbf,exp) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#microsoft.graph.trustFrameworkKey", + "k": null, + "x5c": [], + "kty": "RSA", + "use": "sig", + "exp": 1908969811, + "nbf": 1908969811, + "kid": "Gaid7K8sO8RavMX9fzHir_Wg0femGhbY9b-B4rVIxbE", + "e": "AQAB", + "n": "rd54s6", +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-get.md b/docs/v4-reference-docs/trustframeworkkeyset-get.md new file mode 100644 index 00000000000..7bdc2741798 --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-get.md @@ -0,0 +1,138 @@ +--- +title: "Get trustFrameworkKeySet" +description: "Retrieve the properties and relationships of trustframeworkkeyset object." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Get trustFrameworkKeySet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and associations for a [Trustframeworkkeyset](../resources/trustframeworkkeyset.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.Read.All, TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.Read.All, TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +GET /trustFramework/keySets/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [trustFrameworkKeySet](../resources/trustframeworkkeyset.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/trustFramework/keySets/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var trustFrameworkKeySet = await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "keys": [ + { + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99, + "nbf": 99, + "kid": "kid-value", + "e": "e-value", + "n": "n-value", + "d": "d-value", + "p": "p-value", + "q": "q-value", + "dp": "dp-value", + "dq": "dq-value", + "qi": "qi-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-getactivekey.md b/docs/v4-reference-docs/trustframeworkkeyset-getactivekey.md new file mode 100644 index 00000000000..d3a8d876a0b --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-getactivekey.md @@ -0,0 +1,125 @@ +--- +title: "trustFrameworkKeySet: getActiveKey" +description: "Get the active key in the keyset." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# trustFrameworkKeySet: getActiveKey + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the currently active [trustFrameworkKey](../resources/trustframeworkkey.md) in a [trustFrameworkKeySet](../resources/trustframeworkkeyset.md). Only one key is active in the keyset at a time. + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.Read.All, TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.Read.All, TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +GET /trustFramework/keySets/{id}/getActiveKey +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a new [trustFrameworkKey](../resources/trustframeworkkey.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/trustFramework/keySets/{id}/getActiveKey +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var trustFrameworkKey = await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .GetActiveKey() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99 +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-update.md b/docs/v4-reference-docs/trustframeworkkeyset-update.md new file mode 100644 index 00000000000..b282922956c --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-update.md @@ -0,0 +1,197 @@ +--- +title: "Update trustFrameworkKeySet" +description: "Update the properties of a **trustFrameworkKeySet** object." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# Update trustFrameworkKeySet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [trustFrameworkKeyset](../resources/trustframeworkkeyset.md). This operation will replace the content of an existing keyset. Specifying the ID in the request payload is optional. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +PUT /trustFramework/keySets/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required.| + +## Request body + + +| Property | Type | Description | +|:-------------|:------------|:------------| +|keys|[trustFrameworkKey](../resources/trustframeworkkey.md) collection| updates a collection of Trustframeworkkeys| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [trustFrameworkKeySet](../resources/trustframeworkkeyset.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PUT https://graph.microsoft.com/beta/trustFramework/keySets/{id} +Content-type: application/json + +{ + "keys": [ + { + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99, + "nbf": 99, + "kid": "kid-value", + "e": "e-value", + "n": "n-value", + "d": "d-value", + "p": "p-value", + "q": "q-value", + "dp": "dp-value", + "dq": "dq-value", + "qi": "qi-value" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var trustFrameworkKeySet = new TrustFrameworkKeySet +{ + Keys = new List() + { + new TrustFrameworkKey + { + K = "k-value", + X5c = new List() + { + "x5c-value" + }, + X5t = "x5t-value", + Kty = "kty-value", + Use = "use-value", + Exp = 99, + Nbf = 99, + Kid = "kid-value", + E = "e-value", + N = "n-value", + D = "d-value", + P = "p-value", + Q = "q-value", + Dp = "dp-value", + Dq = "dq-value", + Qi = "qi-value" + } + } +}; + +await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .Request() + .PutAsync(trustFrameworkKeySet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "keys": [ + { + "k": "k-value", + "x5c": [ + "x5c-value" + ], + "x5t": "x5t-value", + "kty": "kty-value", + "use": "use-value", + "exp": 99, + "nbf": 99, + "kid": "kid-value", + "e": "e-value", + "n": "n-value", + "d": "d-value", + "p": "p-value", + "q": "q-value", + "dp": "dp-value", + "dq": "dq-value", + "qi": "qi-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-uploadcertificate.md b/docs/v4-reference-docs/trustframeworkkeyset-uploadcertificate.md new file mode 100644 index 00000000000..a957bbf3537 --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-uploadcertificate.md @@ -0,0 +1,133 @@ +--- +title: "trustFrameworkKeySet: uploadCertificate" +description: "Upload a certificate to a keyset." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# trustFrameworkKeySet: uploadCertificate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upload a certificate to a [trustFrameworkKeyset](../resources/trustframeworkkeyset.md). The input is a base-64 encoded value of the certificate contents. This method returns [trustFrameworkKey](../resources/trustframeworkkey.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +POST /trustFramework/keySets/{id}/uploadCertificate +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +|Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|key|String| This is the field for sending certificate content. The value should be a base-64 encoded version of the actual certificate content. | + +## Response + +If successful, this method returns a `200 OK` response code and a new [trustFrameworkKey](../resources/trustframeworkkey.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/trustFramework/keySets/{id}/uploadCertificate +Content-type: application/json + +{ + "key": "key-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var key = "key-value"; + +await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .UploadCertificate(key) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "kid": "kid-value", + "use": "sig", + "kty": "oct", + "nbf": 1508969811, + "exp": 1508973711 +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-uploadpkcs12.md b/docs/v4-reference-docs/trustframeworkkeyset-uploadpkcs12.md new file mode 100644 index 00000000000..263911ae880 --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-uploadpkcs12.md @@ -0,0 +1,137 @@ +--- +title: "trustFrameworkKeySet: uploadPkcs12" +description: "Upload a PKCS 12 format key (PFX) to a keyset." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# trustFrameworkKeySet: uploadPkcs12 + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upload a PKCS12 format key (PFX) to a [trustFrameworkKeyset](../resources/trustframeworkkeyset.md). The input is a base-64 encoded value of the Pfx certificate contents. This method returns [trustFrameworkKey](../resources/trustframeworkkey.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +POST /trustFramework/keySets/{id}/uploadPkcs12 +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|key|String|This is the field for sending pfx content. The value should be a base-64 encoded version of the actual certificate content.| +|password|String|This is the field for sending the password to PFX content.| + +## Response + +If successful, this method returns a `200 OK` response code and a new [trustFrameworkKey](../resources/trustframeworkkey.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/trustFramework/keySets/{id}/uploadPkcs12 +Content-type: application/json + +{ + "key": "Base64-encoded-pfx-content", + "password": "password-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var key = "Base64-encoded-pfx-content"; + +var password = "password-value"; + +await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .UploadPkcs12(key,password) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "kid": "kid-value", + "use": "sig", + "kty": "OCT", + "nbf": 1508969811, + "exp": 1508973711 +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkkeyset-uploadsecret.md b/docs/v4-reference-docs/trustframeworkkeyset-uploadsecret.md new file mode 100644 index 00000000000..c842486804c --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkkeyset-uploadsecret.md @@ -0,0 +1,145 @@ +--- +title: "trustFrameworkKeySet: uploadSecret" +description: "Upload a secret to a keyset." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: "apiPageType" +--- + +# trustFrameworkKeySet: uploadSecret + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upload a plain text secret to a [trustFrameworkKeyset](../resources/trustframeworkkeyset.md). Examples of secrets are application secrets in Azure Active Directory, Google, Facebook, or any other identity provider. his method returns [trustFrameworkKey](../resources/trustframeworkkey.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | TrustFrameworkKeySet.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | TrustFrameworkKeySet.ReadWrite.All | + +## HTTP request + + + +```http +POST /trustFramework/keySets/{id}/uploadSecret +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type | Description | +|:-------------|:------------|:------------| +|use|String|Similar to the **use** property of **trustFrameworkKey**.| +|k|String|Similar to the **k** property of **trustFrameworkKey**. This is the field that is used to send the secret.| +|nbf|Int64|Similar to the **nbf** property of **trustFrameworkKey**.| +|exp|Int64|Similar to the **exp** property of **trustFrameworkKey**.| + +## Response + +If successful, this method returns a `200 OK` response code and a new [trustFrameworkKey](../resources/trustframeworkkey.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/trustFramework/keySets/{id}/uploadSecret +Content-type: application/json + +{ + "use": "use-value", + "k": "application-secret-to-be-uploaded", + "nbf": 1508969811, + "exp": 1508973711 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var use = "use-value"; + +var k = "application-secret-to-be-uploaded"; + +var nbf = 1508969811; + +var exp = 1508973711; + +await graphClient.TrustFramework.KeySets["{trustFrameworkKeySet-id}"] + .UploadSecret(use,k,nbf,exp) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "kid": "kid-value", + "use": "use-value", + "kty": "OCT", + "nbf": 1508969811, + "exp": 1508973711 +} +``` + + + + + diff --git a/docs/v4-reference-docs/trustframeworkpolicy-delete.md b/docs/v4-reference-docs/trustframeworkpolicy-delete.md new file mode 100644 index 00000000000..b41f3f943ce --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkpolicy-delete.md @@ -0,0 +1,84 @@ +--- +title: "Delete trustFrameworkPolicy" +description: "This operation deletes an existing trustFrameworkPolicy object from an Azure AD B2C tenant." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# Delete trustFrameworkPolicy + +Namespace: microsoft.graph + +> **Important:** APIs under the /beta version in Microsoft Graph are in preview and are subject to change. Use of these APIs in production applications is not supported. + +Delete an existing [trustFrameworkPolicy](../resources/trustframeworkpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|Policy.ReadWrite.TrustFramework| +|Delegated (personal Microsoft account)| Not supported.| +|Application|Policy.ReadWrite.TrustFramework| + +The work or school account must be a global administrator of the tenant. + +## HTTP request + + +```http +DELETE /trustFramework/policies/{id} +``` + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +The following example deletes a **trustFrameworkPolicy**. + +##### Request + + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/trustFramework/policies/B2C_1A_SocialAndLocalAccounts_Base +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.TrustFramework.Policies["{trustFrameworkPolicy-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/trustframeworkpolicy-get.md b/docs/v4-reference-docs/trustframeworkpolicy-get.md new file mode 100644 index 00000000000..78280e9ba99 --- /dev/null +++ b/docs/v4-reference-docs/trustframeworkpolicy-get.md @@ -0,0 +1,100 @@ +--- +title: "Get trustFrameworkPolicy" +description: "This operation retrieves an existing trustFrameworkPolicy content from an Azure AD B2C tenant." +ms.localizationpriority: medium +author: "Nickgmicrosoft" +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- +# Get trustFrameworkPolicy + +Namespace: microsoft.graph + +>**Important:** APIs under the /beta version in Microsoft Graph are in preview and are subject to change. Use of these APIs in production applications is not supported. + +Retrieve the contents of an existing [trustFrameworkPolicy](../resources/trustframeworkpolicy.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)| Policy.Read.All, Policy.ReadWrite.TrustFramework| +|Delegated (personal Microsoft account)| Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.TrustFramework| + +The work or school account must be a global administrator of the tenant. + +## HTTP request + + +```http +GET /trustFramework/policies/{id}/$value +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +|Name|Description| +|:---------------|:----------| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an XML representation of the [trustFrameworkPolicy](../resources/trustframeworkpolicy.md) in the response body. + +>**Note:** the response content type will be `application/xml`. + +## Example + +The following example retrieves a specific **trustFrameworkPolicy**. + +##### Request + + +```http +GET https://graph.microsoft.com/beta/trustFramework/policies/B2C_1A_Test/$value +``` + +##### Response + + +```http +HTTP/1.1 200 OK +Content-Type: application/xml + + + ..... + .... + + .... + .... + +``` + + + + + diff --git a/docs/v4-reference-docs/unifiedrbacresourceaction-get.md b/docs/v4-reference-docs/unifiedrbacresourceaction-get.md new file mode 100644 index 00000000000..5cd8bb4bd45 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrbacresourceaction-get.md @@ -0,0 +1,106 @@ +--- +title: "Get unifiedRbacResourceAction" +description: "Read the properties and relationships of an unifiedRbacResourceAction object." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get unifiedRbacResourceAction +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [unifiedRbacResourceAction](../resources/unifiedrbacresourceaction.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported.| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespaceId}/resourceActions/{unifiedRbacResourceActionId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRbacResourceAction](../resources/unifiedrbacresourceaction.md) object in the response body. + +## Examples + +The following example gets the action with the identifier `microsoft.directory-accessReviews-allProperties-read-get` for the resource namespace with the identifier of `microsoft.directory`. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/resourceNamespaces/microsoft.directory/resourceActions/microsoft.directory-accessReviews-allProperties-read-get +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRbacResourceAction = await graphClient.RoleManagement.Directory.ResourceNamespaces["{unifiedRbacResourceNamespace-id}"].ResourceActions["{unifiedRbacResourceAction-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/resourceNamespaces('microsoft.directory')/resourceActions/$entity", + "actionVerb": "GET", + "description": "Read all properties of access reviews", + "id": "microsoft.directory-accessReviews-allProperties-read-get", + "name": "microsoft.directory/accessReviews/allProperties/read", + "resourceScopeId": null +} +``` diff --git a/docs/v4-reference-docs/unifiedrbacresourcenamespace-get.md b/docs/v4-reference-docs/unifiedrbacresourcenamespace-get.md new file mode 100644 index 00000000000..6c36e86a208 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrbacresourcenamespace-get.md @@ -0,0 +1,103 @@ +--- +title: "Get unifiedRbacResourceNamespace" +description: "Read the properties and relationships of an unifiedRbacResourceNamespace object." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# Get unifiedRbacResourceNamespace +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [unifiedRbacResourceNamespace](../resources/unifiedrbacresourcenamespace.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported.| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespaceId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRbacResourceNamespace](../resources/unifiedrbacresourcenamespace.md) object in the response body. + +## Examples + +The following example gets the resource namespace with the identifier of `microsoft.aad.b2c`. + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/resourceNamespaces/microsoft.aad.b2c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRbacResourceNamespace = await graphClient.RoleManagement.Directory.ResourceNamespaces["{unifiedRbacResourceNamespace-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/resourceNamespaces/$entity", + "id": "microsoft.aad.b2c", + "name": "microsoft.aad.b2c" +} +``` diff --git a/docs/v4-reference-docs/unifiedrbacresourcenamespace-list-resourceactions.md b/docs/v4-reference-docs/unifiedrbacresourcenamespace-list-resourceactions.md new file mode 100644 index 00000000000..64006ffd419 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrbacresourcenamespace-list-resourceactions.md @@ -0,0 +1,218 @@ +--- +title: "List resourceActions" +description: "Get a list of the unifiedRbacResourceAction objects and their properties." +author: "DougKirschner" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# List resourceActions +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRbacResourceAction](../resources/unifiedrbacresourceaction.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported.| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/resourceNamespaces/{unifiedRbacResourceNamespaceId}/resourceActions +``` + +## Optional query parameters +This method supports the `$filter`, `$select`, `$top`, and `$skipToken` OData query parameters to help customize the response. This method supports `$filter` (`eq`) for **actionVerb**, **description**, **id**, and **name** properties. This method returns a default page size of 100 **resourceActions** and supports `$top` and `$skipToken` for paging. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRbacResourceAction](../resources/unifiedrbacresourceaction.md) objects in the response body. + +## Examples + +### Example 1: Get microsoft.directory actions + +The following example gets the actions for the resource namespace with the identifier of `microsoft.directory`. + +This method returns a maximum of 100 actions. If there are more actions, you can use `@odata.nextLink` to get the next set of actions. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/resourceNamespaces/microsoft.directory/resourceActions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceActions = await graphClient.RoleManagement.Directory.ResourceNamespaces["{unifiedRbacResourceNamespace-id}"].ResourceActions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here has been shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/resourceNamespaces('microsoft.directory')/resourceActions", + "@odata.nextLink": "https://graph.microsoft.com/beta/roleManagement/directory/resourceNamespaces/microsoft.directory/resourceActions?$skiptoken=bWljcm9z...", + "value": [ + { + "actionVerb": null, + "description": "Create and delete access reviews, and read and update all properties of access reviews in Azure AD", + "id": "microsoft.directory-accessReviews-allProperties-allTasks", + "name": "microsoft.directory/accessReviews/allProperties/allTasks", + "resourceScopeId": null + }, + { + "actionVerb": "GET", + "description": "Read all properties of access reviews", + "id": "microsoft.directory-accessReviews-allProperties-read-get", + "name": "microsoft.directory/accessReviews/allProperties/read", + "resourceScopeId": null + }, + { + "actionVerb": null, + "description": "Manage access reviews of application role assignments in Azure AD", + "id": "microsoft.directory-accessReviews-definitions.applications-allProperties-allTasks", + "name": "microsoft.directory/accessReviews/definitions.applications/allProperties/allTasks", + "resourceScopeId": null + } + ] +} +``` + +### Example 2: Get microsoft.insights actions + +The following example gets the actions for the resource namespace with the identifier of `microsoft.insights`. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/resourceNamespaces/microsoft.insights/resourceActions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceActions = await graphClient.RoleManagement.Directory.ResourceNamespaces["{unifiedRbacResourceNamespace-id}"].ResourceActions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/resourceNamespaces('microsoft.insights')/resourceActions", + "value": [ + { + "actionVerb": null, + "description": "Manage all aspects of Insights app", + "id": "microsoft.insights-allEntities-allProperties-allTasks", + "name": "microsoft.insights/allEntities/allProperties/allTasks", + "resourceScopeId": null + }, + { + "actionVerb": null, + "description": "Read all aspects of Viva Insights", + "id": "microsoft.insights-allEntities-allProperties-read", + "name": "microsoft.insights/allEntities/allProperties/read", + "resourceScopeId": null + }, + { + "actionVerb": "PATCH", + "description": "Deploy and manage programs in Insights app", + "id": "microsoft.insights-programs-allProperties-update-patch", + "name": "microsoft.insights/programs/allProperties/update", + "resourceScopeId": null + }, + { + "actionVerb": null, + "description": "Run and manage queries in Viva Insights", + "id": "microsoft.insights-queries-allProperties-allTasks", + "name": "microsoft.insights/queries/allProperties/allTasks", + "resourceScopeId": null + }, + { + "actionVerb": "GET", + "description": "View reports and dashboard in Insights app", + "id": "microsoft.insights-reports-allProperties-read-get", + "name": "microsoft.insights/reports/allProperties/read", + "resourceScopeId": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/unifiedroleassignment-delete.md b/docs/v4-reference-docs/unifiedroleassignment-delete.md new file mode 100644 index 00000000000..0ce1f1345ee --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignment-delete.md @@ -0,0 +1,130 @@ +--- +title: "Delete unifiedRoleAssignment" +description: "Delete a unifiedRoleAssignment object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Delete unifiedRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [unifiedRoleAssignment](../resources/unifiedRoleAssignment.md) object. + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +### For Directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory | + +### For Entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +Remove a role assignment from a directory provider: + + + +```http +DELETE /roleManagement/directory/roleAssignments/{id} +``` + +Remove a role assignment from the entitlement management provider: + + + +```http +DELETE /roleManagement/entitlementManagement/roleAssignments/{id} +``` + + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.Directory.RoleAssignments["{unifiedRoleAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/unifiedroleassignment-get.md b/docs/v4-reference-docs/unifiedroleassignment-get.md new file mode 100644 index 00000000000..e1d85d06b78 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignment-get.md @@ -0,0 +1,223 @@ +--- +title: "Get unifiedRoleAssignment" +description: "Retrieve the properties and relationships of a unifiedRoleAssignment object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Get unifiedRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [unifiedRoleAssignment](../resources/unifiedroleassignment.md) object. + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in [Permissions](/graph/permissions-reference). + +### For Directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +### For Entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +Get a role assignment for a directory provider: + + + +```http +GET /roleManagement/directory/roleAssignments/{id} +``` + +Get a role assignment for the entitlement management provider: + + + +```http +GET /roleManagement/entitlementManagement/roleAssignments/{id} +``` + +## Optional query parameters + +This method supports OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [unifiedRoleAssignment](../resources/unifiedroleassignment.md) object in the response body. + +## Examples + +### Example 1 : Get details of a role assignment + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignment = await graphClient.RoleManagement.Directory.RoleAssignments["{unifiedRoleAssignment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments/$entity", + "id": "lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "principalId": "4ab0b690-479b-47ff-af8f-2576cf521872", + "directoryScopeId": "28ca5a85-489a-49a0-b555-0a6d81e56f0" +} +``` + +### Example 2: Get details of a role assignment with `$expand` + +#### Request + +The following is an example of the request with the `$expand` query parameter. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1?$expand=roleDefinition +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignment = await graphClient.RoleManagement.Directory.RoleAssignments["{unifiedRoleAssignment-id}"] + .Request() + .Expand("roleDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignments/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignment", + "id": "lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "roleDefinition": { + "id": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "displayName": "Billing Administrator", + "description": "Can perform common billing related tasks like updating payment information.", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.commerce.billing/allEntities/allTasks", + "microsoft.directory/organization/basic/update", + ], + "excludedResourceActions": [] + }], + "isEnabled": true, + }, + "principalId": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "directoryScopeId": "28ca5a85-489a-49a0-b555-0a6d81e56f0d" +} +``` + + + + diff --git a/docs/v4-reference-docs/unifiedroleassignmentmultiple-delete.md b/docs/v4-reference-docs/unifiedroleassignmentmultiple-delete.md new file mode 100644 index 00000000000..397909bd957 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentmultiple-delete.md @@ -0,0 +1,180 @@ +--- +title: "Delete unifiedRoleAssignmentMultiple" +description: "Delete a unifiedRoleAssignmentMultiple object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Delete unifiedRoleAssignmentMultiple + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object of an RBAC provider. + +This is applicable for a RBAC application that supports multiple principals and scopes. The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | CloudPC.ReadWrite.All | + +### For Device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.ReadWrite.All | + + + +## HTTP request + +To delete a unifiedRoleAssignmentMultiple for a Cloud PC provider: + + +```http +DELETE /roleManagement/cloudPC/roleAssignments/{id} +``` + +To delete a unifiedRoleAssignmentMultiple for an Intune provider: + + +```http +DELETE /roleManagement/deviceManagement/roleAssignments/{id} +``` + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Example 1: Delete a unifiedRoleAssignmentMultiple in an Intune provider + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.DeviceManagement.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Delete a unifiedRoleAssignmentMultiple in a Cloud PC provider + +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.CloudPC.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/unifiedroleassignmentmultiple-get.md b/docs/v4-reference-docs/unifiedroleassignmentmultiple-get.md new file mode 100644 index 00000000000..7358849fd08 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentmultiple-get.md @@ -0,0 +1,490 @@ +--- +title: "Get unifiedRoleAssignmentMultiple" +description: "Retrieve the properties and relationships of a unifiedRoleAssignmentMultiple object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Get unifiedRoleAssignmentMultiple + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object of an RBAC provider. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) + +For other Microsoft 365 applications (like Azure AD), use [unifiedRoleAssignment](../resources/unifiedroleassignment.md). + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | CloudPC.Read.All, CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | CloudPC.Read.All, CloudPC.ReadWrite.All | + +### For Device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | + + + +## HTTP request + +To get the properties and relationships of a unifiedRoleAssignmentMultiple for a Cloud PC provider: + +```http +GET /roleManagement/cloudPC/roleAssignments/{id} +``` + +To get the properties and relationships of a unifiedRoleAssignmentMultiple for an Intune provider: + +```http +GET /roleManagement/deviceManagement/roleAssignments/{id} +``` + +## Optional query parameters + +This method supports OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +|:----- |:----------- | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object in the response body. + +## Examples + +### Example 1: Get a directory-scoped roleAssignmentMultiple in an Intune provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = await graphClient.RoleManagement.DeviceManagement.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/deviceManagement/roleAssignments/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "principalIds[]": ["4ab0b690-479b-47ff-af8f-2576cf521872", "f8ca5a85-489a-49a0-b555-0a6d81e56f0d"], + "directoryScopeIds[]": ["28ca5a85-489a-49a0-b555-0a6d81e56f0", "8152656a-cf9a-4928-a457-1512d4cae295"] +} +``` + +### Example 2: Get a roleAssignmentMultiple assigned to a group in an Intune provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments?$filter = principalIds/any(x:x eq '564ae70c-73d9-476b-820b-fb61eb7384b9') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var roleAssignments = await graphClient.RoleManagement.DeviceManagement.RoleAssignments + .Request() + .Filter(" principalIds/any(x:x eq '564ae70c-73d9-476b-820b-fb61eb7384b9')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/deviceManagement/roleAssignments", + "@odata.count": 7, + "value": [ + { + "id": "893fc648-73fc-482b-b964-ddd1cabf0db4", + "condition": null, + "displayName": "Assign Contoso_App_Admin to School Admin", + "description": "test", + "roleDefinitionId": "2f9f4f7e-2d13-427b-adf2-361a1eef7ae8", + "principalIds": [ + "564ae70c-73d9-476b-820b-fb61eb7384b9" + ], + "directoryScopeIds": [], + "appScopeIds": [ + "0", + "AllLicensedUsers" + ] + } + ] +} +``` + +### Example 3: Get a directory-scoped roleAssignmentMultiple in an Intune provider with `$expand` + +#### Request + +The following is an example of the request with the `$expand` query parameter. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1?$expand=roleDefinition,principals,directoryScopes +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = await graphClient.RoleManagement.DeviceManagement.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .Expand("roleDefinition,principals,directoryScopes") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#roleManagement/deviceManagement/roleAssignments/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1", + "roleDefinitionId": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "roleDefinition": { + "id": "c2cf284d-6c41-4e6b-afac-4b80928c9034", + "displayName": "Application Manager", + "description": "Manages mobile and managed applications", + "rolePermissions": [ + { + "allowedResourceActions": [], + "excludedResourceActions": [], + }], + "isEnabled": true, + "isBuiltIn": true, + }, + "principalIds": ["f8ca5a85-489a-49a0-b555-0a6d81e56f0d", "c1518aa9-4da5-4c84-a902-a31404023890"], + "principals": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "id": "f8ca5a85-489a-49a0-b555-0a6d81e56f0d", + "displayName": "Global IT" + }, + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "id": "c1518aa9-4da5-4c84-a902-a31404023890", + "displayName": "Americas IT" + } +], + "directoryScopeIds": ["28ca5a85-489a-49a0-b555-0a6d81e56f0d", "8152656a-cf9a-4928-a457-1512d4cae295"], + "directoryScopes": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "id": "28ca5a85-489a-49a0-b555-0a6d81e56f0d", + "displayName": "Washington Sales Region" + }, + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#groups/$entity", + "id": "8152656a-cf9a-4928-a457-1512d4cae295", + "displayName": "Oregon Sales Region" + } + ] +} +``` +### Example 4: Get a roleAssignmentMultiple in a Cloud PC provider + +#### Request + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments/dbe9d288-fd87-41f4-b33d-b498ed207096 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = await graphClient.RoleManagement.CloudPC.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleAssignments/$entity", + "id": "dbe9d288-fd87-41f4-b33d-b498ed207096", + "description": null, + "displayName": "My test role assignment 1", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": [ + "8e811502-ebda-4782-8f81-071d17f0f892", + "30e3492f-964c-4d73-88c6-986a53c6e2a0" + ], + "directoryScopeIds": [ + "/" + ], + "appScopeIds": [] +} +``` + +### Example 5: Get a roleAssignmentMultiple in a Cloud PC provider with `$expand` + +#### Request + +The following is an example of the request with the `$expand` query parameter. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments/dbe9d288-fd87-41f4-b33d-b498ed207096?$expand=roleDefinition +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = await graphClient.RoleManagement.CloudPC.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .Expand("roleDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleAssignments/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentMultiple", + "id": "dbe9d288-fd87-41f4-b33d-b498ed207096", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": ["8e811502-ebda-4782-8f81-071d17f0f892", "30e3492f-964c-4d73-88c6-986a53c6e2a0"], + "directoryScopeIds": [ + "/" + ], + "appScopeIds": [], + "roleDefinitions": { + "id": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "description": "Have read and write access to all Cloud PC features.", + "displayName": "Cloud PC Administrator", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "Microsoft.CloudPC/CloudPCs/Read", + "Microsoft.CloudPC/CloudPCs/Reprovision", + "Microsoft.CloudPC/DeviceImages/Create", + "Microsoft.CloudPC/DeviceImages/Delete", + "Microsoft.CloudPC/DeviceImages/Read", + "Microsoft.CloudPC/OnPremisesConnections/Create", + "Microsoft.CloudPC/OnPremisesConnections/Delete", + "Microsoft.CloudPC/OnPremisesConnections/Read", + "Microsoft.CloudPC/OnPremisesConnections/Update", + "Microsoft.CloudPC/OnPremisesConnections/RunHealthChecks", + "Microsoft.CloudPC/OnPremisesConnections/UpdateAdDomainPassword", + "Microsoft.CloudPC/ProvisioningPolicies/Assign", + "Microsoft.CloudPC/ProvisioningPolicies/Create", + "Microsoft.CloudPC/ProvisioningPolicies/Delete", + "Microsoft.CloudPC/ProvisioningPolicies/Read", + "Microsoft.CloudPC/ProvisioningPolicies/Update", + "Microsoft.CloudPC/RoleAssignments/Create", + "Microsoft.CloudPC/RoleAssignments/Update", + "Microsoft.CloudPC/RoleAssignments/Delete", + "Microsoft.CloudPC/Roles/Read", + "Microsoft.CloudPC/SelfServiceSettings/Read", + "Microsoft.CloudPC/SelfServiceSettings/Update" + ], + "condition": null + } + ] + } +} +``` + + + + diff --git a/docs/v4-reference-docs/unifiedroleassignmentmultiple-update.md b/docs/v4-reference-docs/unifiedroleassignmentmultiple-update.md new file mode 100644 index 00000000000..48bb35af634 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentmultiple-update.md @@ -0,0 +1,228 @@ +--- +title: "Update unifiedRoleAssignmentMultiple" +description: "Update a new unifiedRoleAssignmentMultiple object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Update unifiedRoleAssignmentMultiple + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update an existing [unifiedRoleAssignmentMultiple](../resources/unifiedroleassignmentmultiple.md) object of an RBAC provider. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) + +In contrast, [unifiedRoleAssignment](../resources/unifiedroleassignment.md) does not support update. + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following table the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | CloudPC.ReadWrite.All | + +### For Device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.ReadWrite.All | + + +## HTTP request + +To update an existing unfiedRoleAssignmentMultiple for a Cloud PC provider: + + +```http +PATCH /roleManagement/cloudPC/roleAssignments +``` + +To update an existing unfiedRoleAssignmentMultiple for an Intune provider: + + +```http +PATCH /roleManagement/deviceManagement/roleAssignments +``` + +## Request headers + +| Name | Description | +|:---- |:----------- | +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +## Response + +If successful, this method returns a `200 OK` response code and an updated [unifiedAssignmentMultiple](../resources/unifiedroleassignmentMultiple.md) object in the response body. + +## Example + +### Example 1: Update an existing unfiedRoleAssignmentMultiple in an Intune provider +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/roleManagement/deviceManagement/roleAssignments/lAPpYvVpN0KRkAEhdxReEJC2sEqbR_9Hr48lds9SGHI-1 +Content-type: application/json + +{ + "principalIds": ["0aeec2c1-fee7-4e02-b534-6f920d25b300", "2d5386a7-732f-44db-9cf8-f82dd2a1c0e0"] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = new UnifiedRoleAssignmentMultiple +{ + PrincipalIds = new List() + { + "0aeec2c1-fee7-4e02-b534-6f920d25b300", + "2d5386a7-732f-44db-9cf8-f82dd2a1c0e0" + } +}; + +await graphClient.RoleManagement.DeviceManagement.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .UpdateAsync(unifiedRoleAssignmentMultiple); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 OK + +``` + +## Example 2: update an existing unfiedRoleAssignmentMultiple in a Cloud PC provider + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/roleManagement/cloudPC/roleAssignments/dbe9d288-fd87-41f4-b33d-b498ed207096 +Content-type: application/json + +{ + "displayName": "NewName", + "description": "A new roleAssignment" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentMultiple = new UnifiedRoleAssignmentMultiple +{ + DisplayName = "NewName", + Description = "A new roleAssignment" +}; + +await graphClient.RoleManagement.CloudPC.RoleAssignments["{unifiedRoleAssignmentMultiple-id}"] + .Request() + .UpdateAsync(unifiedRoleAssignmentMultiple); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleAssignments/$entity", + "id": "dbe9d288-fd87-41f4-b33d-b498ed207096", + "description": "A new roleAssignment", + "displayName": "NewName", + "roleDefinitionId": "b5c08161-a7af-481c-ace2-a20a69a48fb1", + "principalIds": [ + "0aeec2c1-fee7-4e02-b534-6f920d25b300", + "2d5386a7-732f-44db-9cf8-f82dd2a1c0e0" + ], + "directoryScopeIds": [ + "/" + ], + "appScopeIds": [] +} +``` + + + + diff --git a/docs/v4-reference-docs/unifiedroleassignmentschedule-filterbycurrentuser.md b/docs/v4-reference-docs/unifiedroleassignmentschedule-filterbycurrentuser.md new file mode 100644 index 00000000000..38fbedd2b9a --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentschedule-filterbycurrentuser.md @@ -0,0 +1,136 @@ +--- +title: "unifiedRoleAssignmentSchedule: filterByCurrentUser" +description: "Retrieve the schedules for active role assignment operations for which the signed-in user is the principal." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleAssignmentSchedule: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the schedules for active role assignment operations for which the signed-in user is the principal. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentSchedules/filterByCurrentUser(on='principal') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that are required with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|roleAssignmentScheduleFilterByCurrentUserOptions| The possible values are `principal`, `unknownFutureValue`.| + +## Optional query parameters +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of[unifiedRoleAssignmentSchedule](../resources/unifiedroleassignmentschedule.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentSchedules/filterByCurrentUser(on='principal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.RoleManagement.Directory.RoleAssignmentSchedules + .FilterByCurrentUser(RoleAssignmentScheduleFilterByCurrentUserOptions.Principal) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response showing an eligibility schedule that is through direct assignment. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleAssignmentSchedule)", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentSchedule", + "id": "lAPpYvVpN0KRkAEhdxReECssmvzcHW1IohFf6Mp3-h8-1", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "directoryScopeId": "/", + "appScopeId": null, + "createdUsing": null, + "createdDateTime": null, + "modifiedDateTime": null, + "status": "Provisioned", + "assignmentType": "Assigned", + "memberType": "Direct", + "scheduleInfo": { + "startDateTime": "2021-07-27T11:24:19.6471278Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleassignmentschedule-get.md b/docs/v4-reference-docs/unifiedroleassignmentschedule-get.md new file mode 100644 index 00000000000..6f4f0a30f9e --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentschedule-get.md @@ -0,0 +1,123 @@ +--- +title: "Get unifiedRoleAssignmentSchedule" +description: "Retrieve the schedule for an active role assignment operation." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleAssignmentSchedule +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the schedule for an active role assignment operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory | + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedulesId} +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleAssignmentSchedule](../resources/unifiedroleassignmentschedule.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentSchedules/226faf5f-61b4-40bb-8726-52e48ec914de +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentSchedule = await graphClient.RoleManagement.Directory.RoleAssignmentSchedules["{unifiedRoleAssignmentSchedule-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignmentSchedules/$entity", + "id": "226faf5f-61b4-40bb-8726-52e48ec914de", + "principalId": "7532aaf7-0740-41d2-a79b-4a035f122a66", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "createdUsing": "226faf5f-61b4-40bb-8726-52e48ec914de", + "createdDateTime": "2021-07-27T09:42:40.087Z", + "modifiedDateTime": null, + "status": "Provisioned", + "assignmentType": "Assigned", + "memberType": "Direct", + "scheduleInfo": { + "startDateTime": "2021-07-27T09:42:40.087Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-filterbycurrentuser.md b/docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-filterbycurrentuser.md new file mode 100644 index 00000000000..32a38ffe647 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-filterbycurrentuser.md @@ -0,0 +1,129 @@ +--- +title: "unifiedRoleAssignmentScheduleInstance: filterByCurrentUser" +description: "Get the instances of active role assignments for the calling principal." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleAssignmentScheduleInstance: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the instances of active role assignments for the calling principal. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentScheduleInstances/filterByCurrentUser(on='principal') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that are required with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|roleAssignmentScheduleInstanceFilterByCurrentUserOptions|The possible values are `principal`, `unknownFutureValue`.| + + +## Optional query parameters +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleAssignmentScheduleInstance](../resources/unifiedroleassignmentscheduleinstance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleInstances/filterByCurrentUser(on='principal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.RoleManagement.Directory.RoleAssignmentScheduleInstances + .FilterByCurrentUser(RoleAssignmentScheduleInstanceFilterByCurrentUserOptions.Principal) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleAssignmentScheduleInstance)", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentScheduleInstance", + "id": "lAPpYvVpN0KRkAEhdxReECssmvzcHW1IohFf6Mp3-h8-1", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "directoryScopeId": "/", + "appScopeId": null, + "startDateTime": null, + "endDateTime": null, + "assignmentType": "Assigned", + "memberType": "Direct", + "roleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReECssmvzcHW1IohFf6Mp3-h8-1", + "roleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReECssmvzcHW1IohFf6Mp3-h8-1" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-get.md b/docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-get.md new file mode 100644 index 00000000000..620250b5c3c --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentscheduleinstance-get.md @@ -0,0 +1,114 @@ +--- +title: "Get unifiedRoleAssignmentScheduleInstance" +description: "Get the instance of an active role assignment." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleAssignmentScheduleInstance +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the instance of an active role assignment. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstancesId} +``` + +## Optional query parameters +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleAssignmentScheduleInstance](../resources/unifiedroleassignmentscheduleinstance.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleInstances/4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentScheduleInstance = await graphClient.RoleManagement.Directory.RoleAssignmentScheduleInstances["{unifiedRoleAssignmentScheduleInstance-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleAssignmentScheduleInstances/$entity", + "id": "4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1", + "principalId": "939a0aff-aee7-4748-986e-35fd46116d46", + "roleDefinitionId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b", + "directoryScopeId": "/", + "appScopeId": null, + "startDateTime": null, + "endDateTime": null, + "assignmentType": "Assigned", + "memberType": "Direct", + "roleAssignmentOriginId": "4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1", + "roleAssignmentScheduleId": "4-PYiFWPHkqVOpuYmLiHa_8KmpPnrkhHmG41_UYRbUY-1" +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-cancel.md b/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-cancel.md new file mode 100644 index 00000000000..02279e9eaa8 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-cancel.md @@ -0,0 +1,91 @@ +--- +title: "unifiedRoleAssignmentScheduleRequest: cancel" +description: "Immediately cancel a unifiedRoleAssignmentScheduleRequest object whose status is Granted." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleAssignmentScheduleRequest: cancel +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Immediately cancel a [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) object that is in a `Granted` status, and have the system automatically delete the canceled request after 30 days. After calling this action, the **status** of the canceled **unifiedRoleAssignmentScheduleRequest** changes to `Canceled`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +POST /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequestsId}/cancel +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. Attempting to cancel a request that is not in a cancelable state, for example, a **unifiedRoleAssignmentScheduleRequest** object whose **status** is `Provisioned` or `Failed`, returns a `400 Bad Request` error code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleRequests/15fec3d4-64b1-4b03-beb7-f1ba6dddf6cc/cancel +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.Directory.RoleAssignmentScheduleRequests["{unifiedRoleAssignmentScheduleRequest-id}"] + .Cancel() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-filterbycurrentuser.md b/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-filterbycurrentuser.md new file mode 100644 index 00000000000..638be983f49 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-filterbycurrentuser.md @@ -0,0 +1,156 @@ +--- +title: "unifiedRoleAssignmentScheduleRequest: filterByCurrentUser" +description: "In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the unifiedRoleAssignmentScheduleRequest object, or they can be the target of the assignment." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleAssignmentScheduleRequest: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In PIM, retrieve the requests for active role assignments for a particular principal. The principal can be the creator or approver of the **unifiedRoleAssignmentScheduleRequest** object, or they can be the target of the assignment. + +> [!NOTE] +> This API doesn't return active role assignments through group memberships. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentScheduleRequests/filterByCurrentUser(on='principal') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that are required with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|roleAssignmentScheduleRequestFilterByCurrentUserOptions| The possible values are `principal`, `createdBy`, `approver`, `unknownFutureValue`. Only `principal` and `approver` are currently supported.| + + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of[unifiedRoleAssignmentScheduleRequest](../resources/unifiedRoleAssignmentScheduleRequest.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/RoleAssignmentScheduleRequests/filterByCurrentUser(on='principal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.RoleManagement.Directory.RoleAssignmentScheduleRequests + .FilterByCurrentUser(RoleAssignmentScheduleRequestFilterByCurrentUserOptions.Principal) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleAssignmentScheduleRequest)", + "value": [ + { + "id": "b5a22921-656a-4429-9c4e-59a5f576614d", + "status": "Provisioned", + "createdDateTime": "2021-07-27T09:18:42.737Z", + "completedDateTime": "2021-07-27T09:18:42.78Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "5659e4d9-9ab6-4678-9f1b-72322d469e9b", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "b5a22921-656a-4429-9c4e-59a5f576614d", + "justification": "Assign User Admin to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-27T09:18:42.7811184Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-get.md b/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-get.md new file mode 100644 index 00000000000..419b6c602da --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleassignmentschedulerequest-get.md @@ -0,0 +1,136 @@ +--- +title: "Get unifiedRoleAssignmentScheduleRequest" +description: "In PIM, read the details of a request for an active and persistent role assignment made through the unifiedRoleAssignmentScheduleRequest object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleAssignmentScheduleRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +In PIM, read the details of a request for an active and persistent role assignment made through the [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleAssignmentSchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleAssignmentSchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequestsId} +``` + +## Optional query parameters +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleAssignmentScheduleRequest](../resources/unifiedroleassignmentschedulerequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleAssignmentScheduleRequests/b5a22921-656a-4429-9c4e-59a5f576614d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleAssignmentScheduleRequest = await graphClient.RoleManagement.Directory.RoleAssignmentScheduleRequests["{unifiedRoleAssignmentScheduleRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "id": "b5a22921-656a-4429-9c4e-59a5f576614d", + "status": "Provisioned", + "createdDateTime": "2021-07-27T09:18:42.737Z", + "completedDateTime": "2021-07-27T09:18:42.78Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "5659e4d9-9ab6-4678-9f1b-72322d469e9b", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "b5a22921-656a-4429-9c4e-59a5f576614d", + "justification": "Assign User Admin to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-27T09:18:42.7811184Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedroledefinition-assignedprincipals.md b/docs/v4-reference-docs/unifiedroledefinition-assignedprincipals.md new file mode 100644 index 00000000000..6661e4730b6 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroledefinition-assignedprincipals.md @@ -0,0 +1,408 @@ +--- +title: "unifiedRoleDefinition: assignedPrincipals" +description: "Get the list of security principals (users, groups, and service principals) directly or transitively assigned to a specific role for different scopes." +author: "abhijeetsinha" +ms.localizationpriority: medium +ms.prod: "directory-management" +doc_type: apiPageType +--- + +# unifiedRoleDefinition: assignedPrincipals +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of security principals (users, groups, and service principals) that are assigned to a specific role for different scopes either directly or transitively. You can use the `$count` query parameter to also get the count. + +To list the direct and transitive role assignments for a specific principal, use the [List transitiveRoleAssignments](rbacapplication-list-transitiveroleassignments.md) API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported.| +|Application|RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory| + +If the caller does not have the permission to read properties for some of the objects included in the result set, the response will follow the [limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects) pattern. + +To read the properties that may require permissions for the object, grant the permissions to retrieve information about the object. For more information, see permissions for [users](user-list.md#permissions), [groups](group-list.md#permissions), and [service principals](serviceprincipal-list.md#permissions). + + +## HTTP request + + +``` http +GET /roleManagement/directory/roleDefinitions/{unifiedRoleDefinitionId}/assignedPrincipals +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|transitive|Boolean|Indicates whether to include principals assigned through group membership (direct or transitive). `false` by default.| +|directoryScopeType|String|The directory scope to get assigned principals for. Supported values are `tenant`, `administrativeUnit`, and `resource`.| +|directoryScopeId|String|ID of the directory scope to get assigned principals for. By default, all scopes are considered.| + +You can also combine all the supported function parameters in one request for fine-grained results. + +### Example query patterns for directoryScopeType + +|Scope|Query|Supported for| +|:---|:---|:---| +|All scopes|`/assignedPrincipals(transitive={true | false})`|All roles| +|Tenant scope|`/assignedPrincipals(directoryScopeType='tenant', transitive={true | false})`|All roles| +|All administrative unit scopes|`/assignedPrincipals(directoryScopeType='administrativeUnit', transitive={true | false})`|Directory roles| +|Specific administrative unit scope|`/assignedPrincipals(directoryScopeType='administrativeUnit', directoryScopeId ='{roleDefinitionId | templateId}', transitive={true | false})`|Directory roles| +|All resource scopes|`/assignedPrincipals(directoryScopeType='resource', transitive={true | false})`|Directory roles| +|Specific resource scope|`/assignedPrincipals(directoryScopeType='resource', directoryScopeId ='{roleDefinitionId | templateId}', transitive={true | false})`|Directory roles| + +## Optional query parameters + +This method supports the `$count`, `$select`, `$filter`, and `$orderBy` OData query parameters to help customize the response. You can also filter by the type of object using OData casting. For example, `/assignedPrincipals(transitive=false)/microsoft.graph.user` and `/assignedPrincipals(transitive=true)/microsoft.graph.servicePrincipal/$count`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|ConsistencyLevel|eventual. Required. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries).| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [directoryObject](../resources/directoryobject.md) collection in the response body. + +## Examples + +For the examples in this section, consider the following role assignment scenario. A user named User1 has both direct and transitive role assignments as follows: + +| User | Group | Role | Scope | +| :---: | :---: | :---: | :---: | +| User1
      `6c62e70d-f5f5-4b9d-9eea-ed517ed9341f` | | Role1 | Scope1 | +| User1
      `6c62e70d-f5f5-4b9d-9eea-ed517ed9341f` | | Role1 | Scope2 | +| | Group1
      `86b38db7-6e8b-4ad2-b2aa-ced7f09486c1`
      (User1 is a member) | Role1 | Scope1 | +| | Group2
      `182351a6-d974-4d18-88ae-8a148da44cd2`
      (User1 is a member) | Role1 | Scope1 | +| | Group3
      `b93d5379-a464-4db5-b8e1-694910f1e11e`
      (User2 is a member)
      (User3 is a member) | Role1 | Scope3 | + ++ User1 is assigned the Role1 role directly at Scope1 scope. ++ User1 is assigned the Role1 role directly at Scope2 scope. ++ User1 is member of the Group1 group and Group1 is assigned the Role1 role at Scope1 scope. ++ User1 is member of the Group2 group and Group2 is assigned the Role1 role at Scope1 scope. ++ User2 is member of the Group3 group and Group3 is assigned the Role1 role at Scope3 scope. ++ User3 is member of the Group3 group and Group3 is assigned the Role1 role at Scope3 scope. + +### Example 1: Get a count of direct and transitive assigned principals for all scopes + +#### Request + + +```http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/644ef478-e28f-4e28-b9dc-3fdde9aa0b1f/assignedPrincipals(transitive=true)/$count +``` + +#### Response + +The above request will return a count of 6 representing the following role assignments: ++ Two direct role assignments to User1 at Scope1 and Scope2 ++ Two transitive role assignments to User1 through Group1 and Group2 ++ Two transitive role assignments to User 2 and User3 through Group3. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +6 +``` + +Using the same scenario, the following examples show the counts that will be returned for each query pattern: + +| Example | Count | +| --- | ---| +| `/assignedPrincipals(transitive=false)/$count` | 4
      (User1, Group1, Group2, Group3) | +| `/assignedPrincipals(transitive=false)/microsoft.graph.user/$count` | 1
      (User1) | +| `/assignedPrincipals(transitive=true)/microsoft.graph.user/$count` | 3
      (User1, User2, User3) | +| `/assignedPrincipals(transitive=false)/microsoft.graph.group/$count` | 3
      (Group1, Group2, Group3) | +| `/assignedPrincipals(transitive=true)/microsoft.graph.group/$count` | 3
      (Group1, Group2, Group3) | + +### Example 2: Get directly assigned principals for a specific administrative unit scope and directory role + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/644ef478-e28f-4e28-b9dc-3fdde9aa0b1f/assignedPrincipals(directoryScopeType='administrativeUnit', directoryScopeId ='d0c2e067-9ae9-4dbf-a280-51a51c46f432') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignedPrincipals = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .AssignedPrincipals("administrativeUnit","d0c2e067-9ae9-4dbf-a280-51a51c46f432") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "6c62e70d-f5f5-4b9d-9eea-ed517ed9341f" + } + ] +} +``` + +### Example 3: Get directly assigned principals for all scopes + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/644ef478-e28f-4e28-b9dc-3fdde9aa0b1f/assignedPrincipals +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assignedPrincipals = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .AssignedPrincipals() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "6c62e70d-f5f5-4b9d-9eea-ed517ed9341f", + "displayName": null, + "userPrincipalName": null + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "86b38db7-6e8b-4ad2-b2aa-ced7f09486c1", + "displayName": "Group1" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "182351a6-d974-4d18-88ae-8a148da44cd2", + "displayName": "Group2" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "b93d5379-a464-4db5-b8e1-694910f1e11e", + "displayName": "Group3" + } + ] +} +``` + +### Example 4: Get directly assigned users only for a tenant-wide scope + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/644ef478-e28f-4e28-b9dc-3fdde9aa0b1f/assignedPrincipals(directoryScopeType='tenant')/microsoft.graph.user +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .AssignedPrincipals("tenant") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users", + "value": [ + { + "id": "6c62e70d-f5f5-4b9d-9eea-ed517ed9341f", + "displayName": null, + "userPrincipalName": null + } + ] +} +``` + +### Example 5: Get directly assigned principals and inline count + +The following example gets the directly assigned principals and displays an inline count. + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/644ef478-e28f-4e28-b9dc-3fdde9aa0b1f/assignedPrincipals?$count=true +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var assignedPrincipals = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .AssignedPrincipals() + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@odata.count": 4, + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "6c62e70d-f5f5-4b9d-9eea-ed517ed9341f", + "displayName": null, + "userPrincipalName": null + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "86b38db7-6e8b-4ad2-b2aa-ced7f09486c1", + "displayName": "Group1" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "182351a6-d974-4d18-88ae-8a148da44cd2", + "displayName": "Group2" + }, + { + "@odata.type": "#microsoft.graph.group", + "id": "b93d5379-a464-4db5-b8e1-694910f1e11e", + "displayName": "Group3" + } + ] +} +``` diff --git a/docs/v4-reference-docs/unifiedroledefinition-delete.md b/docs/v4-reference-docs/unifiedroledefinition-delete.md new file mode 100644 index 00000000000..973db78ffb8 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroledefinition-delete.md @@ -0,0 +1,189 @@ +--- +title: "Delete unifiedRoleDefinition" +description: "Delete a unifiedRoleDefinition object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Delete unifiedRoleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [unifiedRoleDefinition](../resources/unifiedRoleDefinition.md) object for an RBAC provider. You cannot delete built-in roles. This feature requires an Azure AD Premium P1 or P2 license. + + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) +- directory (Azure AD) + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following tables the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For a Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All | + +### For a device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.ReadWrite.All | + +### For a directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +To delete a role definition for a device management provider: + +```http +DELETE /roleManagement/deviceManagement/roleDefinitions/{id} +``` + +To delete a role definition for a directory provider: + +```http +DELETE /roleManagement/directory/roleDefinitions/{id} + +``` + +To delete a role definition for a Cloud PC provider: + +```http +DELETE /roleManagement/cloudPc/roleDefinitions/{id} + +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example 1: Delete a **unifiedRoleDefinition** resource for a directory provider + +### Request + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/f189965f-f560-4c59-9101-933d4c87a91a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + +## Example 2: Delete a **unifiedRoleDefinition** resource for a Cloud PC provider +### Request + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/roleManagement/cloudPC/roleDefinitions/b7f5ddc1-b7dc-4d37-abce-b9d6fc15ffff +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.CloudPC.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/unifiedroledefinition-get.md b/docs/v4-reference-docs/unifiedroledefinition-get.md new file mode 100644 index 00000000000..97e9c26304a --- /dev/null +++ b/docs/v4-reference-docs/unifiedroledefinition-get.md @@ -0,0 +1,596 @@ +--- +title: "Get unifiedRoleDefinition" +description: "Retrieve the properties and relationships of a unifiedRoleDefinition object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Get unifiedRoleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the properties and relationships of a [unifiedRoleDefinition](../resources/unifiedRoleDefinition.md) object of an RBAC provider. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) +- directory (Azure AD directory roles) +- entitlement management (Azure AD entitlement management) + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following tables the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, see [Permissions](/graph/permissions-reference). + +### For a Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.CloudPC, CloudPC.Read.All, RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All, RoleManagement.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.CloudPC, CloudPC.Read.All, RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All, RoleManagement.Read.All | + +### For a device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.Read.All, DeviceManagementRBAC.ReadWrite.All | + +### For a directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.Read.Directory, Directory.Read.All, RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +### For an entitlement management provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All | + +## HTTP request + +Get a role definition for a Cloud PC provider: + +```http +GET /roleManagement/cloudPC/roleDefinitions/{id} +``` + +Get a role definition for a device management provider: + +```http +GET /roleManagement/deviceManagement/roleDefinitions/{id} +``` + +Get a role definition for a directory provider: + + +```http +GET /roleManagement/directory/roleDefinitions/{id} +``` + +Get a role definition for the entitlement management provider: + + +```http +GET /roleManagement/entitlementManagement/roleDefinitions/{id} +``` + +## Optional query parameters + +This method supports OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [unifiedRoleDefinition](../resources/unifiedroledefinition.md) object in the response body. + +## Examples + +### Example 1: Get the definition of a custom role for a directory provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/f189965f-f560-4c59-9101-933d4c87a91a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleDefinitions/$entity", + "id": "f189965f-f560-4c59-9101-933d4c87a91a", + "description": "Allows reading Application Registrations", + "displayName": "Application Registration Reader", + "isBuiltIn": false, + "isEnabled": true, + "templateId": "f189965f-f560-4c59-9101-933d4c87a91a", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/applications/allProperties/read" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [] +} +``` + +### Example 2: Get the definition of a built-in role for a directory provider + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/fdd7a751-b60b-444a-984c-02652fe8fa1c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleDefinitions/$entity", + "id": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "description": "Members of this role can create/manage groups, create/manage groups settings like naming and expiration policies, and view groups activity and audit reports.", + "displayName": "Groups Administrator", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "version": "1", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/groups/assignLicense", + "microsoft.directory/groups/create", + "microsoft.directory/groups/delete", + "microsoft.directory/groups/hiddenMembers/read", + "microsoft.directory/groups/reprocessLicenseAssignment", + "microsoft.directory/groups/restore", + "microsoft.directory/groups/basic/update", + "microsoft.directory/groups/classification/update", + "microsoft.directory/groups/dynamicMembershipRule/update", + "microsoft.directory/groups/groupType/update", + "microsoft.directory/groups/members/update", + "microsoft.directory/groups/owners/update", + "microsoft.directory/groups/settings/update", + "microsoft.directory/groups/visibility/update", + "microsoft.azure.serviceHealth/allEntities/allTasks", + "microsoft.azure.supportTickets/allEntities/allTasks", + "microsoft.office365.serviceHealth/allEntities/allTasks", + "microsoft.office365.supportTickets/allEntities/allTasks", + "microsoft.office365.webPortal/allEntities/standard/read" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [ + { + "id": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b" + } + ] +} +``` +### Example 3: Get the definition of an Azure AD built-in role and $expand on the role it inherits from + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/fdd7a751-b60b-444a-984c-02652fe8fa1c?$expand=inheritsPermissionsFrom +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .Expand("inheritsPermissionsFrom") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleDefinitions(inheritsPermissionsFrom())/$entity", + "id": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "description": "Members of this role can create/manage groups, create/manage groups settings like naming and expiration policies, and view groups activity and audit reports.", + "displayName": "Groups Administrator", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "version": "1", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/groups/assignLicense", + "microsoft.directory/groups/create", + "microsoft.directory/groups/delete", + "microsoft.directory/groups/hiddenMembers/read", + "microsoft.directory/groups/reprocessLicenseAssignment", + "microsoft.directory/groups/restore", + "microsoft.directory/groups/basic/update", + "microsoft.directory/groups/classification/update", + "microsoft.directory/groups/dynamicMembershipRule/update", + "microsoft.directory/groups/groupType/update", + "microsoft.directory/groups/members/update", + "microsoft.directory/groups/owners/update", + "microsoft.directory/groups/settings/update", + "microsoft.directory/groups/visibility/update", + "microsoft.azure.serviceHealth/allEntities/allTasks", + "microsoft.azure.supportTickets/allEntities/allTasks", + "microsoft.office365.serviceHealth/allEntities/allTasks", + "microsoft.office365.supportTickets/allEntities/allTasks", + "microsoft.office365.webPortal/allEntities/standard/read" + ], + "condition": null + } + ], + "inheritsPermissionsFrom": [ + { + "id": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b", + "description": "Can read basic directory information. Commonly used to grant directory read access to applications and guests.", + "displayName": "Directory Readers", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "88d8e3e3-8f55-4a1e-953a-9b9898b8876b", + "version": "1", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.directory/administrativeUnits/standard/read", + "microsoft.directory/administrativeUnits/members/read", + "microsoft.directory/applications/standard/read", + "microsoft.directory/applications/owners/read", + "microsoft.directory/applications/policies/read", + "microsoft.directory/contacts/standard/read", + "microsoft.directory/contacts/memberOf/read", + "microsoft.directory/contracts/standard/read", + "microsoft.directory/devices/standard/read", + "microsoft.directory/devices/memberOf/read", + "microsoft.directory/devices/registeredOwners/read", + "microsoft.directory/devices/registeredUsers/read", + "microsoft.directory/directoryRoles/standard/read", + "microsoft.directory/directoryRoles/eligibleMembers/read", + "microsoft.directory/directoryRoles/members/read", + "microsoft.directory/domains/standard/read", + "microsoft.directory/groups/standard/read", + "microsoft.directory/groups/appRoleAssignments/read", + "microsoft.directory/groups/memberOf/read", + "microsoft.directory/groups/members/read", + "microsoft.directory/groups/owners/read", + "microsoft.directory/groups/settings/read", + "microsoft.directory/groupSettings/standard/read", + "microsoft.directory/groupSettingTemplates/standard/read", + "microsoft.directory/oAuth2PermissionGrants/standard/read", + "microsoft.directory/organization/standard/read", + "microsoft.directory/organization/trustedCAsForPasswordlessAuth/read", + "microsoft.directory/applicationPolicies/standard/read", + "microsoft.directory/roleAssignments/standard/read", + "microsoft.directory/roleDefinitions/standard/read", + "microsoft.directory/servicePrincipals/appRoleAssignedTo/read", + "microsoft.directory/servicePrincipals/appRoleAssignments/read", + "microsoft.directory/servicePrincipals/standard/read", + "microsoft.directory/servicePrincipals/memberOf/read", + "microsoft.directory/servicePrincipals/oAuth2PermissionGrants/read", + "microsoft.directory/servicePrincipals/owners/read", + "microsoft.directory/servicePrincipals/ownedObjects/read", + "microsoft.directory/servicePrincipals/policies/read", + "microsoft.directory/subscribedSkus/standard/read", + "microsoft.directory/users/standard/read", + "microsoft.directory/users/appRoleAssignments/read", + "microsoft.directory/users/directReports/read", + "microsoft.directory/users/manager/read", + "microsoft.directory/users/memberOf/read", + "microsoft.directory/users/oAuth2PermissionGrants/read", + "microsoft.directory/users/ownedDevices/read", + "microsoft.directory/users/ownedObjects/read", + "microsoft.directory/users/registeredDevices/read" + ], + "condition": null + } + ] + } + ] +} +``` + +### Example 4: Get the definition of a built-in role for a Cloud PC provider + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/cloudPC/roleDefinitions/d40368cb-fbf4-4965-bbc1-f17b3a78e510 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = await graphClient.RoleManagement.CloudPC.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/cloudPC/roleDefinitions/$entity", + "id": "d40368cb-fbf4-4965-bbc1-f17b3a78e510", + "description": "Have read-only access all Cloud PC features.", + "displayName": "Cloud PC Reader", + "isBuiltIn": true, + "isEnabled": true, + "resourceScopes": [ + "/" + ], + "templateId": "d40368cb-fbf4-4965-bbc1-f17b3a78e510", + "version": null, + "rolePermissions": [ + { + "allowedResourceActions": [ + "Microsoft.CloudPC/CloudPCs/Read", + "Microsoft.CloudPC/DeviceImages/Read", + "Microsoft.CloudPC/OnPremisesConnections/Read", + "Microsoft.CloudPC/ProvisioningPolicies/Read", + "Microsoft.CloudPC/Roles/Read", + "Microsoft.CloudPC/SelfServiceSettings/Read" + ], + "condition": null + } + ] +} +``` + +## Example 5: Get the definition of a built-in role for the entitlement management provider + +#### Request + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/roleManagement/entitlementManagement/roleDefinitions/ba92d953-d8e0-4e39-a797-0cbedb0a89e8 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = await graphClient.RoleManagement.EntitlementManagement.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +> **Note:** The response object shown here might be shortened for readability. All the properties will be returned from an actual call. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/entitlementManagement/roleDefinitions/$entity", + "id": "ba92d953-d8e0-4e39-a797-0cbedb0a89e8", + "displayName": "Catalog creator", + "description": "Catalog creator", + "isBuiltIn": true, + "isEnabled": true, + "templateId": "ba92d953-d8e0-4e39-a797-0cbedb0a89e8", + "version": "1.0", + "rolePermissions": [ + { + "allowedResourceActions": [ + "microsoft.entitlementManagement/AccessPackageCatalog/Create" + ] + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/unifiedroledefinition-update.md b/docs/v4-reference-docs/unifiedroledefinition-update.md new file mode 100644 index 00000000000..45e5188d4d1 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroledefinition-update.md @@ -0,0 +1,270 @@ +--- +title: "Update unifiedRoleDefinition" +description: "Update the properties of a unifiedRoleDefinition object." +ms.localizationpriority: medium +author: "DougKirschner" +ms.prod: "directory-management" +doc_type: "apiPageType" +--- + +# Update unifiedRoleDefinition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [unifiedRoleDefinition](../resources/unifiedroledefinition.md) object for an RBAC provider. You cannot update built-in roles. This feature requires an Azure AD Premium P1 or P2 license. + +The following RBAC providers are currently supported: +- Cloud PC +- device management (Intune) +- directory (Azure AD) + + +## Permissions + +Depending on the RBAC provider and the permission type (delegated or application) that is needed, choose from the following tables the least privileged permission required to call this API. To learn more, including [taking caution](/graph/auth/auth-concepts#best-practices-for-requesting-permissions) before choosing more privileged permissions, search for the following permissions in the [Permissions reference](/graph/permissions-reference). + +### For a Cloud PC provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.CloudPC, CloudPC.ReadWrite.All | + +### For a device management (Intune) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | DeviceManagementRBAC.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | DeviceManagementRBAC.ReadWrite.All | + +### For a directory (Azure AD) provider + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | RoleManagement.ReadWrite.Directory, Directory.ReadWrite.All | + +## HTTP request + +To update a role definition for a device management provider: + +```http +PATCH /roleManagement/deviceManagement/roleDefinitions/{id} +``` + +To update a role definition for a directory provider: + +```http +PATCH /roleManagement/directory/roleDefinitions/{id} +``` + +To update a role definition for a Cloud PC provider: + +```http +PATCH /roleManagement/cloudPc/roleDefinitions/{id} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|description|String| The description for the role definition. Read-only when isBuiltIn is true. | +|displayName|String| The display name for the role definition. Read-only when isBuiltIn is true. Required.| +|id|String| The unique identifier for the role definition. Key, not nullable, Read-only. | +|isBuiltIn|Boolean| Flag indicating if the role definition is part of the default set included with the product or custom. Read-only. | +|isEnabled|Boolean| Flag indicating if the role is enabled for assignment. If false the role is not available for assignment. Read-only when isBuiltIn is true. | +|resourceScopes|String collection| List of scopes permissions granted by the role definition apply to. Currently only "/" is supported. Read-only when isBuiltIn is true. **DO NOT USE. This property will be deprecated soon. Attach scope to role assignment.**| +|rolePermissions|[unifiedRolePermission](../resources/unifiedrolepermission.md) collection| List of permissions included in the role. Read-only when isBuiltIn is true. Required. | +|templateId|String| Custom template identifier that can be set when isBuiltIn is false. This identifier is typically used if one needs an identifier to be the same across different directories. Read-only when isBuiltIn is true. | +|inheritsPermissionsFrom| [unifiedRoleDefinition](../resources/unifiedroledefinition.md) collection| Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. | +|version|String| Indicates version of the role definition. Read-only when isBuiltIn is true.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example 1: Updates a **unifiedRoleDefinition** for a directory provider + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/roleManagement/directory/roleDefinitions/0d55728d-3e24-4309-9b1b-5ac09921475a +Content-type: application/json + +{ + "description": "Update basic properties of application registrations", + "displayName": "Application Registration Support Administrator", + "rolePermissions": + [ + { + "allowedResourceActions": + [ + "microsoft.directory/applications/basic/read" + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = new UnifiedRoleDefinition +{ + Description = "Update basic properties of application registrations", + DisplayName = "Application Registration Support Administrator", + RolePermissions = new List() + { + new UnifiedRolePermission + { + AllowedResourceActions = new List() + { + "microsoft.directory/applications/basic/read" + } + } + } +}; + +await graphClient.RoleManagement.Directory.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .UpdateAsync(unifiedRoleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +Content-type: application/json + +``` + + + + +## Example 2: Updates a **unifiedRoleDefinition** for a CloudPC provider + +### Request + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/roleManagement/cloudPC/roleDefinitions/b7f5ddc1-b7dc-4d37-abce-b9d6fc15ffff +Content-type: application/json + +{ + "description": "Update basic properties and permission of application registrations", + "displayName": "ExampleCustomRole", + "rolePermissions": + [ + { + "allowedResourceActions": + [ + "Microsoft.CloudPC/CloudPCs/Read", + "Microsoft.CloudPC/CloudPCs/Reprovision" + ] + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleDefinition = new UnifiedRoleDefinition +{ + Description = "Update basic properties and permission of application registrations", + DisplayName = "ExampleCustomRole", + RolePermissions = new List() + { + new UnifiedRolePermission + { + AllowedResourceActions = new List() + { + "Microsoft.CloudPC/CloudPCs/Read", + "Microsoft.CloudPC/CloudPCs/Reprovision" + } + } + } +}; + +await graphClient.RoleManagement.CloudPC.RoleDefinitions["{unifiedRoleDefinition-id}"] + .Request() + .UpdateAsync(unifiedRoleDefinition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 204 No Content +Content-type: application/json + +``` diff --git a/docs/v4-reference-docs/unifiedroleeligibilityschedule-filterbycurrentuser.md b/docs/v4-reference-docs/unifiedroleeligibilityschedule-filterbycurrentuser.md new file mode 100644 index 00000000000..89091b2e16a --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityschedule-filterbycurrentuser.md @@ -0,0 +1,134 @@ +--- +title: "unifiedRoleEligibilitySchedule: filterByCurrentUser" +description: "Get a list of the unifiedRoleEligibilitySchedule objects and their properties filtered by a particular user principal" +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleEligibilitySchedule: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRoleEligibilitySchedule](../resources/unifiedRoleEligibilitySchedule.md) objects and their properties associated with a particular principal object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET roleManagement/directory/roleEligibilitySchedules/filterByCurrentUser(on='principal') +``` + +## Function parameters +The following table shows the parameters that can be used with this method. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|roleEligibilityScheduleFilterByCurrentUserOptions|The currently signed-in user. Allowed value is `principal`.| + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleEligibilitySchedule](../resources/unifiedroleeligibilityschedule.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilitySchedules/filterByCurrentUser(on='principal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.RoleManagement.Directory.RoleEligibilitySchedules + .FilterByCurrentUser(RoleEligibilityScheduleFilterByCurrentUserOptions.Principal) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response showing an eligibility schedule that is through a group assignment. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleEligibilitySchedule)", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleEligibilitySchedule", + "id": "6938d75d-ad66-4c7d-9028-0c9b00296945", + "principalId": "c6ad1942-4afa-47f8-8d48-afb5d8d69d2f", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "directoryScopeId": "/", + "appScopeId": null, + "createdUsing": "6938d75d-ad66-4c7d-9028-0c9b00296945", + "createdDateTime": "2021-08-09T10:15:05.96Z", + "modifiedDateTime": "0001-01-01T08:00:00Z", + "status": "Provisioned", + "memberType": "Direct", + "scheduleInfo": { + "startDateTime": "2021-08-09T10:15:05.96Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleeligibilityschedule-get.md b/docs/v4-reference-docs/unifiedroleeligibilityschedule-get.md new file mode 100644 index 00000000000..3486c1ac05c --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityschedule-get.md @@ -0,0 +1,123 @@ +--- +title: "Get unifiedRoleEligibilitySchedule" +description: "Read the properties and relationships of an unifiedRoleEligibilitySchedule object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleEligibilitySchedule +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [unifiedRoleEligibilitySchedule](../resources/unifiedroleeligibilityschedule.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedulesId} +``` + +## Optional query parameters +This method supports all of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleEligibilitySchedule](../resources/unifiedroleeligibilityschedule.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilitySchedules/313af44a-07c9-43a7-9970-5072a6b5591f +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleEligibilitySchedule = await graphClient.RoleManagement.Directory.RoleEligibilitySchedules["{unifiedRoleEligibilitySchedule-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilitySchedules/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleAssignmentSchedule", + "id": "313af44a-07c9-43a7-9970-5072a6b5591f", + "principalId": "398164b1-5196-49dd-ada2-364b49f99b27", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "createdUsing": "313af44a-07c9-43a7-9970-5072a6b5591f", + "createdDateTime": "2021-07-27T13:51:08.43Z", + "modifiedDateTime": null, + "status": "Provisioned", + "assignmentType": "Assigned", + "memberType": "Direct", + "scheduleInfo": { + "startDateTime": "2021-07-27T13:51:08.43Z", + "recurrence": null, + "expiration": { + "type": "noExpiration", + "endDateTime": null, + "duration": null + } + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-filterbycurrentuser.md b/docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-filterbycurrentuser.md new file mode 100644 index 00000000000..91cf5d176f3 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-filterbycurrentuser.md @@ -0,0 +1,125 @@ +--- +title: "unifiedRoleEligibilityScheduleInstance: filterByCurrentUser" +description: "Get a list of the unifiedRoleEligibilityScheduleInstance objects and their properties filtered by a particular user principal" +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleEligibilityScheduleInstance: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRoleEligibilityScheduleInstance](../resources/unifiedRoleEligibilityScheduleInstance.md) objects and their properties associated with a particular principal object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilityScheduleInstances/filterByCurrentUser(on='principal') +``` + +## Function parameters +The following table shows the query parameters that can be used with this method. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|roleEligibilityScheduleInstanceFilterByCurrentUserOptions|Filter to query objects for which the current user is the principal. Allowed value is `principal`. Required.| + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleEligibilityScheduleInstance](../resources/unifiedroleeligibilityscheduleinstance.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleInstances/filterByCurrentUser(on='principal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.RoleManagement.Directory.RoleEligibilityScheduleInstances + .FilterByCurrentUser(RoleEligibilityScheduleInstanceFilterByCurrentUserOptions.Principal) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response showing an instance of a roleEligibilitySchedule that is through a group assignment. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleEligibilityScheduleInstance)", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleEligibilityScheduleInstance", + "id": "5wuT_mJe20eRr5jDpJo4sXbfd22VX0BOmpL501774kM-1-e", + "principalId": "92f37639-ba1e-471c-b9ba-922371c740cb", + "roleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "directoryScopeId": "/", + "appScopeId": null, + "startDateTime": "2021-08-06T16:18:04.793Z", + "endDateTime": "2022-06-30T00:00:00Z", + "memberType": "Group", + "roleEligibilityScheduleId": "2303e6ff-5939-496f-8057-9203db4c75f3" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-get.md b/docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-get.md new file mode 100644 index 00000000000..b15fcdb22f7 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityscheduleinstance-get.md @@ -0,0 +1,112 @@ +--- +title: "Get unifiedRoleEligibilityScheduleInstance" +description: "Read the properties and relationships of an unifiedRoleEligibilityScheduleInstance object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleEligibilityScheduleInstance +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [unifiedRoleEligibilityScheduleInstance](../resources/unifiedroleeligibilityscheduleinstance.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstancesId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleEligibilityScheduleInstance](../resources/unifiedroleeligibilityscheduleinstance.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleInstances/UafX_Qu2SkSYTAJlL-j6HCssmvzcHW1IohFf6Mp3-h9xbmLcN0jrQL5KvCnYihF4-2-e +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleEligibilityScheduleInstance = await graphClient.RoleManagement.Directory.RoleEligibilityScheduleInstances["{unifiedRoleEligibilityScheduleInstance-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleInstances/$entity", + "id": "UafX_Qu2SkSYTAJlL-j6HCssmvzcHW1IohFf6Mp3-h9xbmLcN0jrQL5KvCnYihF4-2-e", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/administrativeUnits/dc626e71-4837-40eb-be4a-bc29d88a1178", + "appScopeId": null, + "startDateTime": "2021-07-27T14:03:04.4Z", + "endDateTime": null, + "memberType": "Direct", + "roleEligibilityScheduleId": "3dc04956-5e79-4e84-a2fc-4c168bb30a5f" +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-cancel.md b/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-cancel.md new file mode 100644 index 00000000000..a5b232fa5bd --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-cancel.md @@ -0,0 +1,88 @@ +--- +title: "unifiedRoleEligibilityScheduleRequest: cancel" +description: "Cancel a unifiedRoleEligibilityScheduleRequest." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleEligibilityScheduleRequest: cancel +Namespace: microsoft.graph + +Immediately cancel a [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) that is in a `Granted` status, and have the system automatically delete the cancelled request after 30 days. After calling this action, the **status** of the cancelled unifiedRoleEligibilityScheduleRequest changes to `Revoked`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.ReadWrite.Directory | + +## HTTP request + + +``` http +POST /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequestsId}/cancel +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this action returns a `204 No Content` response code. Attempting to cancel a request that is not in a cancelable state, for example, a unifiedRoleEligibilityScheduleRequest object whose **status** is `Provisioned` or `Failed`, returns a `400 Bad Request` error code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleRequests/532bef1f-c677-4564-aa6f-811444a4f018/cancel +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.RoleManagement.Directory.RoleEligibilityScheduleRequests["{unifiedRoleEligibilityScheduleRequest-id}"] + .Cancel() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-filterbycurrentuser.md b/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-filterbycurrentuser.md new file mode 100644 index 00000000000..b1ceb9a8bc1 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-filterbycurrentuser.md @@ -0,0 +1,156 @@ +--- +title: "unifiedRoleEligibilityScheduleRequest: filterByCurrentUser" +description: "Get a list of the unifiedRoleEligibilityScheduleRequest objects and their properties filtered by a particular user principal" +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# unifiedRoleEligibilityScheduleRequest: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [unifiedRoleEligibilityScheduleRequest](../resources/unifiedRoleEligibilityScheduleRequest.md) objects and their properties associated with the currently signed in principal object. + +> [!NOTE] +> This method doesn't retrieve objects for groups that the currently signed in user is member of, and which have the eligible assignment. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory | + +## HTTP request + + +``` http +GET /roleManagement/directory/RoleEligibilityScheduleRequests/filterByCurrentUser(on='principal') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Parameter|Type|Description| +|:---|:---|:---| +|on|RoleEligibilityScheduleRequestFilterByCurrentUserOptions|Filter to query objects for which the current user is the principal. Allowed value is `principal`. Required. Doesn't retrieve assignments for groups that this user is a member of.| + + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [unifiedRoleEligibilityScheduleRequest](../resources/unifiedRoleEligibilityScheduleRequest.md) collection in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/RoleEligibilityScheduleRequests/filterByCurrentUser(on='principal') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.RoleManagement.Directory.RoleEligibilityScheduleRequests + .FilterByCurrentUser(RoleEligibilityScheduleRequestFilterByCurrentUserOptions.Principal) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(unifiedRoleEligibilityScheduleRequest)", + "value": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleRequests/$entity", + "id": "26bc6813-5457-4302-a482-afafd4e2962a", + "status": "Provisioned", + "createdDateTime": "2021-07-26T18:15:30.7671793Z", + "completedDateTime": "2021-07-26T18:15:33.1266138Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "26bc6813-5457-4302-a482-afafd4e2962a", + "justification": "Assign User Admin eligibility to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-26T18:15:33.1266138Z", + "recurrence": null, + "expiration": { + "type": "afterDateTime", + "endDateTime": "2022-06-30T00:00:00Z", + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-get.md b/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-get.md new file mode 100644 index 00000000000..faba72edeb7 --- /dev/null +++ b/docs/v4-reference-docs/unifiedroleeligibilityschedulerequest-get.md @@ -0,0 +1,137 @@ +--- +title: "Get unifiedRoleEligibilityScheduleRequest" +description: "Read the properties and relationships of an unifiedRoleEligibilityScheduleRequest object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleEligibilityScheduleRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleEligibilitySchedule.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleEligibilitySchedule.ReadWrite.Directory, RoleManagement.ReadWrite.Directory | +|Delegated (personal Microsoft account)|Not supported| +|Application|oleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequestsId} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleEligibilityScheduleRequest](../resources/unifiedroleeligibilityschedulerequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/roleManagement/directory/roleEligibilityScheduleRequests/26bc6813-5457-4302-a482-afafd4e2962a +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleEligibilityScheduleRequest = await graphClient.RoleManagement.Directory.RoleEligibilityScheduleRequests["{unifiedRoleEligibilityScheduleRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#roleManagement/directory/roleEligibilityScheduleRequests/$entity", + "id": "26bc6813-5457-4302-a482-afafd4e2962a", + "status": "Provisioned", + "createdDateTime": "2021-07-26T18:15:33.08Z", + "completedDateTime": "2021-07-26T18:15:33.127Z", + "approvalId": null, + "customData": null, + "action": "AdminAssign", + "principalId": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f", + "roleDefinitionId": "fdd7a751-b60b-444a-984c-02652fe8fa1c", + "directoryScopeId": "/", + "appScopeId": null, + "isValidationOnly": false, + "targetScheduleId": "26bc6813-5457-4302-a482-afafd4e2962a", + "justification": "Assign User Admin eligibility to IT Helpdesk (User) group", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": null, + "id": "fc9a2c2b-1ddc-486d-a211-5fe8ca77fa1f" + } + }, + "scheduleInfo": { + "startDateTime": "2021-07-26T18:15:33.1266138Z", + "recurrence": null, + "expiration": { + "type": "afterDateTime", + "endDateTime": "2022-06-30T00:00:00Z", + "duration": null + } + }, + "ticketInfo": { + "ticketNumber": null, + "ticketSystem": null + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedrolemanagementpolicy-get.md b/docs/v4-reference-docs/unifiedrolemanagementpolicy-get.md new file mode 100644 index 00000000000..b2ccf45a5dc --- /dev/null +++ b/docs/v4-reference-docs/unifiedrolemanagementpolicy-get.md @@ -0,0 +1,111 @@ +--- +title: "Get unifiedRoleManagementPolicy" +description: "Retrieve the details of a role management policy." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleManagementPolicy +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the details of a role management policy. To read a policy that applies to Azure RBAC, use the [Azure REST PIM API for role management policies](/rest/api/authorization/role-management-policies/get). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicies/{unifiedRoleManagementPolicyId} +``` + +## Optional query parameters +This method supports the `$select` and `$expand` OData query parameters to help customize the response. You can also specify the wildcard value `*` to expand all supported relationships, that is, `?$expand=*`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleManagementPolicy](../resources/unifiedrolemanagementpolicy.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicies/f93a5c37-5c37-f93a-375c-3af9375c3af9 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleManagementPolicy = await graphClient.Policies.RoleManagementPolicies["{unifiedRoleManagementPolicy-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "id": "f93a5c37-5c37-f93a-375c-3af9375c3af9", + "displayName": "Policy1", + "description": "Policy for privileged admins", + "isOrganizationDefault": true, + "scopeId": "f93a5c37-5c37-f93a-375c-3af9375c3af9", + "scopeType": "subscription", + "lastModifiedDateTime": "2020-09-09T21:35:27.91Z", + "lastModifiedBy": { + "@odata.type": "microsoft.graph.identity" + } + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedrolemanagementpolicy-list-effectiverules.md b/docs/v4-reference-docs/unifiedrolemanagementpolicy-list-effectiverules.md new file mode 100644 index 00000000000..410ab6e5f37 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrolemanagementpolicy-list-effectiverules.md @@ -0,0 +1,107 @@ +--- +title: "List effectiveRules" +description: "Get the unifiedRoleManagementPolicyRule resources from the effectiveRules navigation property." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List effectiveRules +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the unifiedRoleManagementPolicyRule resources from the effectiveRules navigation property. To retrieve rules for a policy that applies to Azure RBAC, use the [Azure REST PIM API for role management policies](/rest/api/authorization/role-management-policies/list-for-scope). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicies/{unifiedRoleManagementPolicyId}/effectiveRules +``` + +## Optional query parameters +This method supports all of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicies/ba9cc2d6-c2d6-ba9c-d6c2-9cbad6c29cba/effectiveRules +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var effectiveRules = await graphClient.Policies.RoleManagementPolicies["{unifiedRoleManagementPolicy-id}"].EffectiveRules + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "ba9cc2d6-c2d6-ba9c-d6c2-9cbad6c29cba", + "target": { + "@odata.type": "microsoft.graph.unifiedRoleManagementPolicyRuleTarget" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedrolemanagementpolicy-list-rules.md b/docs/v4-reference-docs/unifiedrolemanagementpolicy-list-rules.md new file mode 100644 index 00000000000..6d681338ab7 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrolemanagementpolicy-list-rules.md @@ -0,0 +1,405 @@ +--- +title: "List rules (for a role management policy)" +description: "Get the rules defined for a role management policy." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List rules (for a role management policy) +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the rules defined for a role management policy. The rules are a collection of following types that are derived from the [unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) object: ++ [unifiedRoleManagementPolicyApprovalRule](../resources/unifiedrolemanagementpolicyapprovalrule.md) ++ [unifiedRoleManagementPolicyAuthenticationContextRule](../resources/unifiedrolemanagementpolicyauthenticationcontextrule.md) ++ [unifiedRoleManagementPolicyEnablementRule](../resources/unifiedrolemanagementpolicyenablementrule.md) ++ [unifiedRoleManagementPolicyExpirationRule](../resources/unifiedrolemanagementpolicyexpirationrule.md) ++ [unifiedRoleManagementPolicyNotificationRule](../resources/unifiedrolemanagementpolicynotificationrule.md) + +To retrieve rules for a policy that applies to Azure RBAC, use the [Azure REST PIM API for role management policies](/rest/api/authorization/role-management-policies/list-for-scope). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicies/{unifiedRoleManagementPolicyId}/rules +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicies/DirectoryRole_cab01047-8ad9-4792-8e42-569340767f1b_70c808b5-0d35-4863-a0ba-07888e99d448/rules +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var rules = await graphClient.Policies.RoleManagementPolicies["{unifiedRoleManagementPolicy-id}"].Rules + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/roleManagementPolicies('DirectoryRole_cab01047-8ad9-4792-8e42-569340767f1b_70c808b5-0d35-4863-a0ba-07888e99d448')/rules", + "value": [ + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "id": "Enablement_Admin_Eligibility", + "enabledRules": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Eligibility", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "id": "Expiration_Admin_Eligibility", + "isExpirationRequired": false, + "maximumDuration": "P365D", + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Eligibility", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Admin_Admin_Eligibility", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Eligibility", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Requestor_Admin_Eligibility", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Eligibility", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Approver_Admin_Eligibility", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Eligibility", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "id": "Enablement_Admin_Assignment", + "enabledRules": [ + "Justification" + ], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "id": "Expiration_Admin_Assignment", + "isExpirationRequired": false, + "maximumDuration": "P180D", + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Admin_Admin_Assignment", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Requestor_Admin_Assignment", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Approver_Admin_Assignment", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", + "id": "Approval_EndUser_Assignment", + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + }, + "setting": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [ + { + "approvalStageTimeOutInDays": 1, + "isApproverJustificationRequired": true, + "escalationTimeInMinutes": 0, + "isEscalationEnabled": false, + "primaryApprovers": [], + "escalationApprovers": [] + } + ] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", + "id": "AuthenticationContext_EndUser_Assignment", + "isEnabled": false, + "claimValue": null, + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "id": "Enablement_EndUser_Assignment", + "enabledRules": [], + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "id": "Expiration_EndUser_Assignment", + "isExpirationRequired": true, + "maximumDuration": "PT1H45M", + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Admin_EndUser_Assignment", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Requestor_EndUser_Assignment", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + }, + { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "id": "Notification_Approver_EndUser_Assignment", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [], + "target": { + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/unifiedrolemanagementpolicyassignment-get.md b/docs/v4-reference-docs/unifiedrolemanagementpolicyassignment-get.md new file mode 100644 index 00000000000..77cada249fa --- /dev/null +++ b/docs/v4-reference-docs/unifiedrolemanagementpolicyassignment-get.md @@ -0,0 +1,106 @@ +--- +title: "Get unifiedRoleManagementPolicyAssignment" +description: "Read the properties and relationships of an unifiedRoleManagementPolicyAssignment object." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleManagementPolicyAssignment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the details of a role management policy assignment including the policy and rules associated with the Azure AD role. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.All, RoleManagement.Read.Directory, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignmentId} +``` + +## Optional query parameters +This method supports the `$select` and `$expand` OData query parameters to help customize the response. You can also specify the wildcard value `*` to expand all supported relationships, that is, `?$expand=*`. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicyAssignments/d6e4112f-112f-d6e4-2f11-e4d62f11e4d6 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleManagementPolicyAssignment = await graphClient.Policies.RoleManagementPolicyAssignments["{unifiedRoleManagementPolicyAssignment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "id": "d6e4112f-112f-d6e4-2f11-e4d62f11e4d6", + "policyId": "d6e4112f-112f-d6e4-2f11-e4d62f11e4d6", + "scopeId": "d6e4112f-112f-d6e4-2f11-e4d62f11e4d6", + "scopeType": "subscription", + "roleDefinitionId": "d6e4112f-112f-d6e4-2f11-e4d62f11e4d6" + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedrolemanagementpolicyrule-get.md b/docs/v4-reference-docs/unifiedrolemanagementpolicyrule-get.md new file mode 100644 index 00000000000..f4df5def031 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrolemanagementpolicyrule-get.md @@ -0,0 +1,116 @@ +--- +title: "Get unifiedRoleManagementPolicyRule" +description: "Retrieve a rule defined for a role management policy." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get unifiedRoleManagementPolicyRule +Namespace: microsoft.graph + +Retrieve a rule defined for a role management policy. The rule can be one of the following types that are derived from the [unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) object: ++ [unifiedRoleManagementPolicyApprovalRule](../resources/unifiedrolemanagementpolicyapprovalrule.md) ++ [unifiedRoleManagementPolicyAuthenticationContextRule](../resources/unifiedrolemanagementpolicyauthenticationcontextrule.md) ++ [unifiedRoleManagementPolicyEnablementRule](../resources/unifiedrolemanagementpolicyenablementrule.md) ++ [unifiedRoleManagementPolicyExpirationRule](../resources/unifiedrolemanagementpolicyexpirationrule.md) ++ [unifiedRoleManagementPolicyNotificationRule](../resources/unifiedrolemanagementpolicynotificationrule.md) + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.Read.Directory, RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported| +|Application|RoleManagement.Read.Directory, RoleManagement.Read.All, RoleManagement.ReadWrite.Directory| + +## HTTP request + + +``` http +GET /policies/roleManagementPolicies/{unifiedRoleManagementPolicyId}/rules/{unifiedRoleManagementPolicyRuleId} +``` + +## Optional query parameters +This method supports the `$select` and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/roleManagementPolicies/DirectoryRole_cab01047-8ad9-4792-8e42-569340767f1b_70c808b5-0d35-4863-a0ba-07888e99d448/rules/Expiration_Admin_Eligibility +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleManagementPolicyRule = await graphClient.Policies.RoleManagementPolicies["{unifiedRoleManagementPolicy-id}"].Rules["{unifiedRoleManagementPolicyRule-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/roleManagementPolicies('DirectoryRole_cab01047-8ad9-4792-8e42-569340767f1b_70c808b5-0d35-4863-a0ba-07888e99d448')/rules/$entity", + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "id": "Expiration_Admin_Eligibility", + "isExpirationRequired": false, + "maximumDuration": "P365D", + "target": { + "caller": "Admin", + "operations": [ + "All" + ], + "level": "Eligibility", + "inheritableSettings": [], + "enforcedSettings": [] + } +} +``` + diff --git a/docs/v4-reference-docs/unifiedrolemanagementpolicyrule-update.md b/docs/v4-reference-docs/unifiedrolemanagementpolicyrule-update.md new file mode 100644 index 00000000000..e4107817989 --- /dev/null +++ b/docs/v4-reference-docs/unifiedrolemanagementpolicyrule-update.md @@ -0,0 +1,164 @@ +--- +title: "Update unifiedRoleManagementPolicyRule" +description: "Update a rule defined for a role management policy." +author: "rkarim-ms" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Update unifiedRoleManagementPolicyRule +Namespace: microsoft.graph + +Update a rule defined for a role management policy. The rule can be one of the following types that are derived from the [unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) object: ++ [unifiedRoleManagementPolicyApprovalRule](../resources/unifiedrolemanagementpolicyapprovalrule.md) ++ [unifiedRoleManagementPolicyAuthenticationContextRule](../resources/unifiedrolemanagementpolicyauthenticationcontextrule.md) ++ [unifiedRoleManagementPolicyEnablementRule](../resources/unifiedrolemanagementpolicyenablementrule.md) ++ [unifiedRoleManagementPolicyExpirationRule](../resources/unifiedrolemanagementpolicyexpirationrule.md) ++ [unifiedRoleManagementPolicyNotificationRule](../resources/unifiedrolemanagementpolicynotificationrule.md) + +For more information about rules for Azure AD roles and examples of updating rules, see the following articles: ++ [Overview of rules for Azure AD roles in PIM APIs in Microsoft Graph](/graph/identity-governance-pim-rules-overview) ++ [Use PIM APIs in Microsoft Graph to update Azure AD rules](/graph/how-to-pim-update-rules) + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|RoleManagementPolicy.ReadWrite.Directory, RoleManagement.ReadWrite.Directory| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +PATCH /policies/roleManagementPolicies/{unifiedRoleManagementPolicyId}/rules/{unifiedRoleManagementPolicyRuleId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + + +|Property|Type|Description| +|:---|:---|:---| +|claimValue|String|The value of the authentication context claim.

      Can be updated for the **unifiedRoleManagementPolicyAuthenticationContextRule** rule type.| +|enabledRules|String collection|The collection of rules that are enabled for this policy rule. For example, `MultiFactorAuthentication`, `Ticketing`, and `Justification`.

      Can be updated for the **unifiedRoleManagementPolicyEnablementRule** rule type.| +|isDefaultRecipientsEnabled|Boolean|Indicates whether a default recipient will receive the notification email.

      Can be updated for the **unifiedRoleManagementPolicyNotificationRule** rule type.| +|isEnabled|Boolean| Whether this rule is enabled.

      Can be updated for the **unifiedRoleManagementPolicyAuthenticationContextRule** rule type.| +|isExpirationRequired|Boolean|Indicates whether expiration is required or if it's a permanently active assignment or eligibility.

      Can be updated for the **unifiedRoleManagementPolicyExpirationRule** rule type.| +|maximumDuration|Duration| The maximum duration allowed for eligibility or assignment which is not permanent. Required when **isExpirationRequired** is `true`.

      Can be updated for the **unifiedRoleManagementPolicyExpirationRule** rule type. | +|notificationLevel|String|The level of notification. The possible values are `None`, `Critical`, `All`.

      Can be updated for the **unifiedRoleManagementPolicyNotificationRule** rule type.| +|notificationRecipients|String collection|The list of recipients of the email notifications.

      Can be updated for the **unifiedRoleManagementPolicyNotificationRule** rule type.| +|notificationType|String|The type of notification. Only `Email` is supported.

      Can be updated for the **unifiedRoleManagementPolicyNotificationRule** rule type.| +|recipientType|String|The type of recipient of the notification. The possible values are `Requestor`, `Approver`, `Admin`.
      Can be updated for the **unifiedRoleManagementPolicyNotificationRule** rule type.| +|setting|[approvalSettings](../resources/approvalsettings.md)|The settings for approval of the role assignment.

      Can be updated for the **unifiedRoleManagementPolicyApprovalRule** rule type.| +|target|[unifiedRoleManagementPolicyRuleTarget](../resources/unifiedrolemanagementpolicyruletarget.md)|Defines details of the scope that's targeted by role management policy rule. The details can include the principal type, the role assignment type, and actions affecting a role.

      Can be updated for all rule types.| + +>**Note:** The `@odata.type` property with a value of the specific rule type must be included in the body. For example, `"@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule"`. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following example updates a role management policy rule with ID `Expiration_EndUser_Assignment`. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/roleManagementPolicies/DirectoryRole_84841066-274d-4ec0-a5c1-276be684bdd3_200ec19a-09e7-4e7a-9515-cf1ee64b96f9/rules/Expiration_EndUser_Assignment +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "id": "Expiration_EndUser_Assignment", + "isExpirationRequired": true, + "maximumDuration": "PT1H45M", + "target": { + "@odata.type": "microsoft.graph.unifiedRoleManagementPolicyRuleTarget", + "caller": "EndUser", + "operations": [ + "All" + ], + "level": "Assignment", + "inheritableSettings": [], + "enforcedSettings": [] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var unifiedRoleManagementPolicyRule = new UnifiedRoleManagementPolicyExpirationRule +{ + Id = "Expiration_EndUser_Assignment", + IsExpirationRequired = true, + MaximumDuration = new Duration("PT1H45M"), + Target = new UnifiedRoleManagementPolicyRuleTarget + { + Caller = "EndUser", + Operations = new List() + { + "All" + }, + Level = "Assignment", + InheritableSettings = new List() + { + }, + EnforcedSettings = new List() + { + } + } +}; + +await graphClient.Policies.RoleManagementPolicies["{unifiedRoleManagementPolicy-id}"].Rules["{unifiedRoleManagementPolicyRule-id}"] + .Request() + .UpdateAsync(unifiedRoleManagementPolicyRule); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + +## See also + ++ [Overview of rules for Azure AD roles in PIM APIs in Microsoft Graph](/graph/identity-governance-pim-rules-overview) ++ [Use PIM APIs in Microsoft Graph to update Azure AD rules](/graph/how-to-pim-update-rules) diff --git a/docs/v4-reference-docs/user-activateserviceplan.md b/docs/v4-reference-docs/user-activateserviceplan.md new file mode 100644 index 00000000000..9aceec67a03 --- /dev/null +++ b/docs/v4-reference-docs/user-activateserviceplan.md @@ -0,0 +1,118 @@ +--- +title: "user: activateServicePlan" +description: "Activate a service plan with a given `servicePlanId` and `skuId` for a given user." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# user: activateServicePlan (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> The **activateServicePlan** API is deprecated and will stop returning data on June 30, 2022. + +Activate a service plan with a given `servicePlanId` and `skuId` for a given user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from most to least privileged)| +| :--- | :--- | +| Delegated (work or school account) | Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Directory.ReadWrite.All | + +## HTTP request + + + +``` http +POST /users/{id | userPrincipalName}/activateServicePlan +``` + +## Request headers + +| Name | Description | +| :--- | :--- | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, provide a JSON object with the following parameter: + +| Parameter | Type | Description | +| :--- | :--- | :--- | +| servicePlanId | Guid | PlanId of the ServicePlan to activate. | +| skuId | Guid | SkuId of SKU the service plan is on. | + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/me/activateServicePlan +Content-type: application/json + +{ + "servicePlanId": "28f42d6f-8034-4a0f-9d8a-a218a63b3299", + "skuId": "465a2a90-5e59-456d-a7b8-127b9fb2e484" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePlanId = Guid.Parse("28f42d6f-8034-4a0f-9d8a-a218a63b3299"); + +var skuId = Guid.Parse("465a2a90-5e59-456d-a7b8-127b9fb2e484"); + +await graphClient.Me + .ActivateServicePlan(servicePlanId,skuId) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/user-assignlicense.md b/docs/v4-reference-docs/user-assignlicense.md new file mode 100644 index 00000000000..e78807a28a7 --- /dev/null +++ b/docs/v4-reference-docs/user-assignlicense.md @@ -0,0 +1,240 @@ +--- +title: "assignLicense" +description: "Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. To learn more about subscriptions and licenses, see this Technet article." +ms.localizationpriority: medium +author: "jconley76" +ms.prod: "users" +doc_type: apiPageType +--- + +# user: assignLicense + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add or remove licenses for the user to enable or disable their use of Microsoft cloud offerings. For example, an organization can have a Microsoft 365 Enterprise E3 subscription with 100 licenses, and this request assigns one of those licenses to a specific user. You can also enable and disable specific plans associated with a subscription. To learn more about subscriptions and licenses, see this [Technet article](/microsoft-365/enterprise/subscriptions-licenses-accounts-and-tenants-for-microsoft-cloud-offerings). + +To get the subscriptions available in the directory, perform a [GET subscribedSkus request](subscribedsku-list.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /users/{id | userPrincipalName}/assignLicense +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|addLicenses|[assignedLicense](../resources/assignedlicense.md) collection|A collection of [assignedLicense](../resources/assignedlicense.md) objects that specify the licenses to add. You can disable servicePlans associated with a license by setting the **disabledPlans** property on an [assignedLicense](../resources/assignedlicense.md) object.| +|removeLicenses|Guid collection|A collection of skuIds that identify the licenses to remove.| + +## Response + +If successful, this method returns `200 OK` response code and an updated [user](../resources/user.md) object in the response body. + +## Examples + +### Example 1: Assign licenses to the signed-in user + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/assignLicense +Content-type: application/json + +{ + "addLicenses": [ + { + "disabledPlans": [ + "8a256a2b-b617-496d-b51b-e76466e88db0" + ], + "skuId": "84a661c4-e949-4bd2-a560-ed7766fcaf2b" + }, + { + "disabledPlans": [], + "skuId": "f30db892-07e9-47e9-837c-80727f46fd3d" + } + ], + "removeLicenses": [] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addLicenses = new List() +{ + new AssignedLicense + { + DisabledPlans = new List() + { + Guid.Parse("8a256a2b-b617-496d-b51b-e76466e88db0") + }, + SkuId = Guid.Parse("84a661c4-e949-4bd2-a560-ed7766fcaf2b") + }, + new AssignedLicense + { + DisabledPlans = new List() + { + }, + SkuId = Guid.Parse("f30db892-07e9-47e9-837c-80727f46fd3d") + } +}; + +var removeLicenses = new List() +{ +}; + +await graphClient.Me + .AssignLicense(addLicenses,removeLicenses) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "accountEnabled": true, + "assignedLicenses": [ + { + "disabledPlans": [ + "8a256a2b-b617-496d-b51b-e76466e88db0" + ], + "skuId": "84a661c4-e949-4bd2-a560-ed7766fcaf2b" + }, + { + "disabledPlans": [], + "skuId": "f30db892-07e9-47e9-837c-80727f46fd3d" + } + ], + "city": "Nairobi", + "companyName": "Contoso" +} +``` + +### Example 2: Remove licenses from the signed-in user + +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/assignLicense +Content-type: application/json + +{ + "addLicenses": [], + "removeLicenses": [ + "f30db892-07e9-47e9-837c-80727f46fd3d", + "84a661c4-e949-4bd2-a560-ed7766fcaf2b" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addLicenses = new List() +{ +}; + +var removeLicenses = new List() +{ + Guid.Parse("f30db892-07e9-47e9-837c-80727f46fd3d"), + Guid.Parse("84a661c4-e949-4bd2-a560-ed7766fcaf2b") +}; + +await graphClient.Me + .AssignLicense(addLicenses,removeLicenses) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "accountEnabled": true, + "assignedLicenses": [], + "city": "Nairobi", + "companyName": "Contoso" +} +``` + + + diff --git a/docs/v4-reference-docs/user-changepassword.md b/docs/v4-reference-docs/user-changepassword.md new file mode 100644 index 00000000000..44674d62c05 --- /dev/null +++ b/docs/v4-reference-docs/user-changepassword.md @@ -0,0 +1,122 @@ +--- +title: "user: changePassword" +description: "Update your own password." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# user: changePassword + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enable the user to update their password. Any user can update their password without belonging to any administrator role. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.AccessAsUser.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/changePassword +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +| currentPassword | String | Your current password.| +| newPassword | String | Your new password.| + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example +The following example shows a request to update your own password. + +### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/changePassword +Content-type: application/json + +{ + "currentPassword": "xWwvJ]6NMw+bWH-d", + "newPassword": "0eM85N54wFxWwvJ]" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var currentPassword = "xWwvJ]6NMw+bWH-d"; + +var newPassword = "0eM85N54wFxWwvJ]"; + +await graphClient.Me + .ChangePassword(currentPassword,newPassword) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 204 No Content +``` + +## See also ++ [Update the passwordProfile of a user to reset their password](../api/user-update.md#example-3-update-the-passwordprofile-of-a-user-to-reset-their-password) + + + + + diff --git a/docs/v4-reference-docs/user-delete-approleassignments.md b/docs/v4-reference-docs/user-delete-approleassignments.md new file mode 100644 index 00000000000..a81cfcc036f --- /dev/null +++ b/docs/v4-reference-docs/user-delete-approleassignments.md @@ -0,0 +1,115 @@ +--- +title: "Delete appRoleAssignment" +description: "Delete an appRoleAssignment that has been granted to a user." +ms.localizationpriority: medium +doc_type: apiPageType +ms.prod: "users" +author: "psignoret" +--- + +# Delete appRoleAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [appRoleAssignment](../resources/approleassignment.md) that has been granted to a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /users/{id}/appRoleAssignments/{id} +``` + +> [!NOTE] +> As a best practice, we recommend you delete app role assignments using the [Delete appRoleAssignedTo](serviceprincipal-delete-approleassignedto.md) method which deletes through the **appRoleAssignedTo** relationship of the _resource_ service principal, instead of this method. + +## Request headers + +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +Here is an example of the request to delete an app role assignment. + + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/users/{id}/appRoleAssignments/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].AppRoleAssignments["{appRoleAssignment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + diff --git a/docs/v4-reference-docs/user-delete.md b/docs/v4-reference-docs/user-delete.md new file mode 100644 index 00000000000..80f338fbc92 --- /dev/null +++ b/docs/v4-reference-docs/user-delete.md @@ -0,0 +1,120 @@ +--- +title: "Delete a user - Microsoft Graph API" +description: "Describes the delete method of the user resource (entity) of the Microsoft Graph API (REST)." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Delete a user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete user. + +When deleted, user resources are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. To learn more, see [deletedItems](../resources/directory.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All | + +The calling user must be assigned one of the following [Azure AD roles](/azure/active-directory/roles/permissions-reference?toc=%2Fgraph%2Ftoc.json): + +- User Administrator +- Privileged Authentication Administrator +- Global Administrator + +To delete users with privileged administrator roles in delegated scenarios, the app must be assigned the *Directory.AccessAsUser.All* delegated permission, and the calling user must have a higher privileged administrator role as indicated in [Who can perform sensitive actions](../resources/users.md#who-can-perform-sensitive-actions). + +In app-only scenarios, the *User.ReadWrite.All* application permission isn't enough privilege to delete users with privileged administrative roles. The app must be assigned a higher privileged administrator role as indicated in [Who can perform sensitive actions](../resources/users.md#who-can-perform-sensitive-actions). + +## HTTP request + + +```http +DELETE /users/{id | userPrincipalName} +``` + +## Request headers + +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/users/ba9a3254-9f18-4209-aeb3-9e42a35b5be4 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/user-delta.md b/docs/v4-reference-docs/user-delta.md new file mode 100644 index 00000000000..bea60219c40 --- /dev/null +++ b/docs/v4-reference-docs/user-delta.md @@ -0,0 +1,329 @@ +--- +title: "user: delta" +description: "Get newly created, updated, or deleted users without having to perform a full read of the entire user collection." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# user: delta + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See [change tracking](/graph/delta-query-overview) for details. + +> [!NOTE] +> Changes to the **licenseAssignmentStates** property are currently not tracked. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +To begin tracking changes, you make a request including the delta function on the users resource. + + +```http +GET /users/delta +``` + +## Query parameters + +Tracking changes in users incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. + +You only need to specify any desired query parameters once upfront. + +In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters. + +| Query parameter | Type |Description| +|:---------------|:--------|:----------| +| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same user collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| +| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same user collection. | + +### OData query parameters + +This method supports optional OData Query Parameters to help customize the response. + +- You can use a `$select` query parameter as in any GET request to specify only the properties your need for best performance. The *id* property is always returned. +- There is limited support for `$filter`: + - The only supported `$filter` expression is for tracking changes on a specific object: `$filter=id+eq+{value}`. You can filter multiple objects. For example, `https://graph.microsoft.com/beta/users/delta/?$filter= id eq '477e9fc6-5de7-4406-bb2a-7e5c83c9ffff' or id eq '004d6a07-fe70-4b92-add5-e6e37b8affff'`. There is a limit of 50 filtered objects. + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer <token>| +| Content-Type | application/json | +| Prefer | return=minimal

      Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [user](../resources/user.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL. + +- If a `@odata.nextLink` URL is returned: + - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response. + - The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. + +- If a `@odata.deltaLink` URL is returned: + - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round. + - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued. + +### Default: return the same properties as initial delta request + +By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways: + +- If the property has changed, the new value is included in the response. This includes properties being set to null value. +- If the property has not changed, the old value is included in the response. +- If the property has never been set before it will not be included in the response at all. + + +> **Note:** With this behavior, by looking at the response it is not possible to tell whether a property is changing or not. Also, the delta responses tend to be large because they contain all property values - as shown in [Example 2](#example-2-selecting-three-properties). + +### Alternative: return only the changed properties + +Adding an optional request header - `prefer:return=minimal` - results in the following behavior: + +- If the property has changed, the new value is included in the response. This includes properties being set to null value. +- If the property has not changed, the property is not included in the response at all. (Different from the default behavior.) + +> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See [Example 3](#example-3-alternative-minimal-response-behavior). + +## Examples + +### Example 1: Default properties + +#### Request + +The following is an example of the request. There is no `$select` parameter, so a default set of properties is tracked and returned. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/delta +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Users + .Delta() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users", + "@odata.nextLink":"https://graph.microsoft.com/beta/users/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "businessPhones": [ + "+1 425 555 0109" + ], + "displayName": "Adele Vance", + "givenName": "Adele", + "jobTitle": "Retail Manager", + "mail": "AdeleV@contoso.onmicrosoft.com", + "mobilePhone": "+1 425 555 0109", + "officeLocation": "18/2111", + "preferredLanguage": "en-US", + "surname": "Vance", + "userPrincipalName": "AdeleV@contoso.onmicrosoft.com", + "id": "87d349ed-44d7-43e1-9a83-5f2406dee5bd" + } + ] +} +``` + +### Example 2: Selecting three properties + +#### Request + +The next example shows the initial request selecting three properties for change tracking, with default response behavior. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/delta?$select=displayName,jobTitle,mobilePhone +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Users + .Delta() + .Request() + .Select("displayName,jobTitle,mobilePhone") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users", + "@odata.nextLink":"https://graph.microsoft.com/beta/users/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "Adele Vance", + "jobTitle": "Retail Manager", + "mobilePhone": "+1 425 555 0109" + } + ] +} +``` + +### Example 3: Alternative minimal response behavior + +#### Request + +The next example shows the initial request selecting three properties for change tracking, with alternative minimal response behavior. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/delta?$select=displayName,jobTitle,mobilePhone +Prefer: return=minimal +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var delta = await graphClient.Users + .Delta() + .Request() + .Header("Prefer","return=minimal") + .Select("displayName,jobTitle,mobilePhone") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mobilePhone` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users", + "@odata.nextLink":"https://graph.microsoft.com/beta/users/delta?$skiptoken=pqwSUjGYvb3jQpbwVAwEL7yuI3dU1LecfkkfLPtnIjsXoYQp_dpA3cNJWc", + "value": [ + { + "displayName": "Vance Adele", + "jobTitle": "Product Marketing Manager" + } + ] +} +``` +## See also + +- [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview). +- [Get incremental changes for users](/graph/delta-query-users). + + + + + diff --git a/docs/v4-reference-docs/user-exportpersonaldata.md b/docs/v4-reference-docs/user-exportpersonaldata.md new file mode 100644 index 00000000000..f1e50f59419 --- /dev/null +++ b/docs/v4-reference-docs/user-exportpersonaldata.md @@ -0,0 +1,91 @@ +--- +title: "user: exportPersonalData" +description: "Submits a data policy operation request, made by a Company Administrator to export an organizational user's data." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# user: exportPersonalData + +Namespace: microsoft.graph + +Submit a data policy operation request from a company administrator or an application to export an organizational user's data. This data includes the user's data stored in OneDrive and their activity reports. For more guidance about exporting data while complying with regulations, see [Data Subject Requests and the GDPR and CCPA](/compliance/regulatory/gdpr-data-subject-requests). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Export.All | +|Delegated (personal Microsoft account) | Not applicable | +|Application | User.Export.All | + +>**Note:** Export can only be performed by a company administrator when the delegated permission is used. + +## HTTP request + +```http +POST /users/{id}/exportPersonalData + +``` +## Request headers +| Name | Description | +|:---------------|:----------| +| Authorization | Bearer {token}| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description | +|:---------------|:--------|:----------| +|storageLocation|String|This is a shared access signature (SAS) URL to an Azure Storage account, to where data should be exported.| + +## Response +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. The response contains the following headers. + +| Name | Description | +|:---------------|:----------| +| Location | URL to check on the status of the Request. | +| Retry-After | Time period in seconds. Request maker should wait this long after submitting a request to check for the status. | + + +## Example +##### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/{id}/exportPersonalData +Content-type: application/json + +{ + "storageLocation": "storageLocation-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var storageLocation = "storageLocation-value"; + +await graphClient.Users["{user-id}"] + .ExportPersonalData(storageLocation) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-findmeetingtimes.md b/docs/v4-reference-docs/user-findmeetingtimes.md new file mode 100644 index 00000000000..7b226929142 --- /dev/null +++ b/docs/v4-reference-docs/user-findmeetingtimes.md @@ -0,0 +1,259 @@ +--- +title: "user: findMeetingTimes" +description: "Suggest meeting times and locations based on organizer and attendee availability, and time or location constraints specified as parameters." +ms.localizationpriority: medium +author: "vrod9429" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: findMeetingTimes + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Suggest meeting times and locations based on organizer and attendee availability, and time or location constraints specified as parameters. + +If **findMeetingTimes** cannot return any meeting suggestions, the response would indicate a reason in the **emptySuggestionsReason** property. +Based on this value, you can better adjust the parameters and call **findMeetingTimes** again. + +The algorithm used to suggest meeting times and locations undergoes fine-tuning from time to time. In scenarios like test environments where the input parameters and calendar data remain static, expect that the suggested results may differ over time. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read.Shared, Calendars.ReadWrite.Shared | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/findMeetingTimes +POST /users/{id|userPrincipalName}/findMeetingTimes +``` +## Request headers +| Name | Value| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Prefer: outlook.timezone | A string representing a specific time zone for the response, for example, "Pacific Standard Time". Optional. UTC is used if this header is not specified. | + +## Request body +All the supported parameters are listed below. Depending on your scenario, specify a JSON object for each of the necessary parameters in the request body. + + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|attendees|[attendeeBase](../resources/attendeebase.md) collection|A collection of attendees or resources for the meeting. In the corresponding **type** property, specify `required` or `optional` for a person and `resource` for a resource like meeting room. If not specified, **findMeetingTimes** assumes `required` for the **type** property. An empty collection causes **findMeetingTimes** to look for free time slots for only the organizer. Optional.| +|isOrganizerOptional|Edm.Boolean|Specify `True` if the organizer doesn't necessarily have to attend. The default is `false`. Optional.| +|locationConstraint|[locationConstraint](../resources/locationconstraint.md)|The organizer's requirements about the meeting location, such as whether a suggestion for a meeting location is required, or there are specific locations only where the meeting can take place. Optional.| +|maxCandidates|Edm.Int32|The maximum number of meeting time suggestions to be returned. Optional.| +|meetingDuration|Edm.Duration|The length of the meeting, denoted in [ISO 8601](https://www.iso.org/iso/iso8601) format. For example, 1 hour is denoted as 'PT1H', where 'P' is the duration designator, 'T' is the time designator, and 'H' is the hour designator. Use M to indicate minutes for the duration; for example, 2 hours and 30 minutes would be 'PT2H30M'. If no meeting duration is specified, **findMeetingTimes** uses the default of 30 minutes. Optional.| +|minimumAttendeePercentage|Edm.Double| The minimum required [confidence](#the-confidence-of-a-meeting-suggestion) for a time slot to be returned in the response. It is a % value ranging from 0 to 100. Optional.| +|returnSuggestionReasons|Edm.Boolean|Specify `True` to return a reason for each meeting suggestion in the **suggestionReason** property. The default is `false` to not return that property. Optional.| +|timeConstraint|[timeConstraint](../resources/timeconstraint.md)|Any time restrictions for a meeting, which can include the nature of the meeting (**activityDomain** property) and possible meeting time periods (**timeSlots** property). **findMeetingTimes** assumes **activityDomain** as `work` if you don't specify this parameter. Optional.| + +The following table describes the restrictions you can further specify in the **timeConstraint** parameter. + +|activityDomain value in timeConstraint|Suggestions for meeting times| +|:-----|:-----| +|work| Suggestions are within the user's work hours which are defined in the user’s calendar configuration and can be customized by the user or administrator. The default work hours are Monday to Friday, 8am to 5pm in the time zone set for the mailbox. This is the default value if no **activityDomain** is specified. | +|personal| Suggestions are within the user's work hours, and Saturday and Sunday. The default is Monday to Sunday, 8am to 5pm, in the time zone setting for the mailbox.| +|unrestricted | Suggestions can be from all hours of a day, all days of a week.| +|unknown | Do not use this value as it will be deprecated in the future. Currently behaves the same as `work`. Change any existing code to use `work`, `personal` or `unrestricted` as appropriate.| + + +Based on the specified parameters,**findMeetingTimes** checks the free/busy status in the primary calendars of the organizer and attendees. The action +calculates the best possible meeting times, and returns any meeting suggestions. + +## Response + +If successful, this method returns `200 OK` response code and a [meetingTimeSuggestionsResult](../resources/meetingtimesuggestionsresult.md) in the response body. + +A **meetingTimeSuggestionsResult** includes a collection of meeting suggestions and an **emptySuggestionsReason** property. Each suggestion is defined +as a [meetingTimeSuggestion](../resources/meetingtimesuggestion.md), with attendees having on the average a confidence level of 50% to attend, +or a specific % that you have specified in the **minimumAttendeePercentage** parameter. + +By default, each meeting time suggestion is returned in UTC. + +If **findMeetingTimes** cannot return any meeting suggestions, the response would indicate a reason in the **emptySuggestionsReason** property. +Based on this value, you can better adjust the parameters and call **findMeetingTimes** again. + +### The confidence of a meeting suggestion + +The **confidence** property of a **meetingTimeSuggestion** ranges from 0% to 100%, and represents the chance that all the attendees attend the meeting, +based on each of their individual free/busy status: + +- For each attendee, a free status for a specified meeting time period corresponds to 100% chance of attendance, unknown status 49%, and busy status 0%. +- The confidence of a meeting time suggestion is computed by averaging the chance of attendance over all the attendees specified for that meeting. +- If there are multiple meeting time suggestions, the **findMeetingTimes** action first orders the suggestions by their computed confidence value from +high to low. If there are suggestions with the same confidence, the action then orders these suggestions chronologically. +- You can use the **minimumAttendeePercentage** optional parameter for **findMeetingTimes** to specify only meeting time suggestions of at least +certain confidence level should be returned. For example, you can specify a **minimumAttendeePercentage** of 80% if you want only +suggestions that have an 80% chance or more that all the attendees are attending. If you do not specify **minimumAttendeePercentage**, +**findMeetingTimes** assumes a value of 50%. + +As an example, if a meeting time suggestion involves 3 attendees with the following free/busy status: + +|**Attendee**|**Free/busy status**|**% Chance of attendance**| +|:-----|:-----|:-----| +|Dana | Free | 100% | +|John | Unknown | 49% | +|Samantha | Busy | 0% | + +Then the confidence of the meeting time suggestion, which is the average chance of attendance, is (100% + 49% + 0%)/3 = 49.66%. + +If you specify a **minimumAttendeePercentage** of 80% in a **findMeetingTimes** operation, because 49.66% < 80%, the operation will not suggest this time in the response. + +## Example + +The following example shows how to find time to meet at a pre-determined location, and request a reason for each suggestion, by specifying the following parameters in the request body: + +- **attendees** +- **locationConstraint** +- **timeConstraint** +- **isOrganizerOptional** +- **meetingDuration** +- **returnSuggestionReasons** +- **minimumAttendeePercentage** + +By setting the **returnSuggestionReasons** parameter, you also get an explanation in the **suggestionReason** property for each suggestion, if **findMeetingTimes** returns any suggestion. + +Notice that the request specifies time in the PST time zone. By default, the response returns meeting time suggestions in UTC. You can use the `Prefer: outlook.timezone` request header to specify PST as well for the time values in the response. + +##### Request +Here is the example request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/findMeetingTimes +Prefer: outlook.timezone="Pacific Standard Time" +Content-Type: application/json + +{ + "attendees": [ + { + "type": "required", + "emailAddress": { + "name": "Alex Wilbur", + "address": "alexw@contoso.onmicrosoft.com" + } + } + ], + "locationConstraint": { + "isRequired": "false", + "suggestLocation": "false", + "locations": [ + { + "resolveAvailability": "false", + "displayName": "Conf room Hood" + } + ] + }, + "timeConstraint": { + "activityDomain":"work", + "timeSlots": [ + { + "start": { + "dateTime": "2019-04-16T09:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2019-04-18T17:00:00", + "timeZone": "Pacific Standard Time" + } + } + ] + }, + "isOrganizerOptional": "false", + "meetingDuration": "PT1H", + "returnSuggestionReasons": "true", + "minimumAttendeePercentage": "100" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var attendees = new List() +{ + new AttendeeBase + { + Type = AttendeeType.Required, + EmailAddress = new EmailAddress + { + Name = "Alex Wilbur", + Address = "alexw@contoso.onmicrosoft.com" + } + } +}; + +var locationConstraint = new LocationConstraint +{ + IsRequired = false, + SuggestLocation = false, + Locations = new List() + { + new LocationConstraintItem + { + ResolveAvailability = false, + DisplayName = "Conf room Hood" + } + } +}; + +var timeConstraint = new TimeConstraint +{ + ActivityDomain = ActivityDomain.Work, + TimeSlots = new List() + { + new TimeSlot + { + Start = new DateTimeTimeZone + { + DateTime = "2019-04-16T09:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2019-04-18T17:00:00", + TimeZone = "Pacific Standard Time" + } + } + } +}; + +var isOrganizerOptional = false; + +var meetingDuration = new Duration("PT1H"); + +var returnSuggestionReasons = true; + +var minimumAttendeePercentage = (double)100; + +await graphClient.Me + .FindMeetingTimes(attendees,locationConstraint,timeConstraint,meetingDuration,null,isOrganizerOptional,returnSuggestionReasons,minimumAttendeePercentage) + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-findroomlists.md b/docs/v4-reference-docs/user-findroomlists.md new file mode 100644 index 00000000000..b1a9468e0b2 --- /dev/null +++ b/docs/v4-reference-docs/user-findroomlists.md @@ -0,0 +1,90 @@ +--- +title: "user: findRoomLists" +description: "Get the room lists defined in a tenant." +author: "vrod9429" +ms.localizationpriority: high +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: findRoomLists + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the room lists defined in a tenant, as represented by their [emailAddress](../resources/emailaddress.md) objects. + +Tenants can organize meeting rooms into room lists. In this API, each meeting room and room list is represented by an [emailAddress](../resources/emailaddress.md) instance. +You can get all the room lists in the tenant, [get all the rooms](user-findrooms.md) in the tenant, or [get all the rooms](user-findrooms.md) in a specific room list. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All, User.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All | + +## HTTP request + +```http +GET /me/findRoomLists +GET /users/{id}/findRoomLists + +``` + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | + + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [emailAddress](../resources/emailaddress.md) objects in the response body. + +If no lists are defined in the tenant, then an empty array is returned. + +## Example +##### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/findRoomLists +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var findRoomLists = await graphClient.Me + .FindRoomLists() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-findrooms.md b/docs/v4-reference-docs/user-findrooms.md new file mode 100644 index 00000000000..c422c845579 --- /dev/null +++ b/docs/v4-reference-docs/user-findrooms.md @@ -0,0 +1,238 @@ +--- +title: "user: findRooms" +description: "Get all the meeting rooms in the user's tenant or in a specific room list." +ms.localizationpriority: high +author: "vrod9429" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: findRooms + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [emailAddress](../resources/emailaddress.md) objects that represent all the meeting rooms in the user's tenant or in a specific room list. + +Tenants can organize meeting rooms into room lists. In this API, each meeting room and room list is represented by an [emailAddress](../resources/emailaddress.md) instance. +You can [get all the room lists](user-findroomlists.md) in the tenant, get all the rooms in the tenant, or get all the rooms in a specific room list. You can get +up to the first 100 rooms in the tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All, User.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All | + +## HTTP request + +To get all the rooms in the tenant: + + +```http +GET /me/findRooms +GET /users/{id}/findRooms +``` + +To get all the rooms in a specific room list of the tenant's: + + +```http +GET /me/findRooms(RoomList='{room_list_emailAddress}') +GET /users/{id}/findRooms(RoomList='{room_list_emailAddress}') +``` + +## Query parameters + +| Query parameter | Type | Description | +|:---------------|:----------|:----------| +| RoomList | string | The SMTP address associated with the room list. Each room list is represented by an [emailAddress](../resources/emailaddress.md) instance that includes an SMTP address. | + +## Request headers +| Name | Type | Description | +|:---------------|:----------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Content-Type | string | application/json. Required. | + + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [emailAddress](../resources/emailaddress.md) objects in the response body. + + +## Examples + +### Example 1: Get all email addresses by the signed-in user + +#### Request + +The following is an example that gets the [emailAddress](../resources/emailaddress.md) objects that represent all the rooms defined in the signed-in user's tenant. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/findRooms +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var findRooms = await graphClient.Me + .FindRooms() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.emailAddress)", + "value": [ + { + "name": "Conf Room Adams", + "address": "Adams@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Baker", + "address": "Baker@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Crystal", + "address": "Crystal@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Hood", + "address": "Hood@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Rainier", + "address": "Rainier@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Stevens", + "address": "Stevens@contoso.onmicrosoft.com" + } + ] +} +``` + +### Example 2: Get all email addresses by the specified room list + +#### Request + +The second example gets the [emailAddress](../resources/emailaddress.md) objects that represent the rooms in the specified room list identified by the email address `Building2Rooms@contoso.onmicrosoft.com`. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/findRooms(RoomList='Building2Rooms@contoso.onmicrosoft.com') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var findRooms = await graphClient.Me + .FindRooms("Building2Rooms@contoso.onmicrosoft.com") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.emailAddress)", + "value": [ + { + "name": "Conf Room Baker", + "address": "Baker@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Hood", + "address": "Hood@contoso.onmicrosoft.com" + }, + { + "name": "Conf Room Rainier", + "address": "Rainier@contoso.onmicrosoft.com" + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/user-get-mailboxsettings.md b/docs/v4-reference-docs/user-get-mailboxsettings.md new file mode 100644 index 00000000000..234cfcf5d00 --- /dev/null +++ b/docs/v4-reference-docs/user-get-mailboxsettings.md @@ -0,0 +1,388 @@ +--- +title: "Get user mailbox settings" +description: "Get the user's mailboxSettings. This includes settings for automatic replies (notify people automatically upon " +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Get user mailbox settings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the user's [mailboxSettings](../resources/mailboxsettings.md). You can view all mailbox settings, or get specific settings. + +Users can set the following settings for their mailboxes through an Outlook client: + +- [automatic replies](../resources/automaticrepliessetting.md) (notify people automatically upon +receipt of their email) +- date format +- delegateMeetingMessageDeliveryOptions +- [locale](../resources/localeinfo.md) (language and country/region) +- time format +- time zone +- [working hours](../resources/workinghours.md) +- [user purpose](../resources/userpurpose.md) + +Users can set their preferred date and time formats using Outlook on the web. Users can choose one of the supported [short date](/dotnet/standard/base-types/standard-date-and-time-format-strings#ShortDate) or [short time](/dotnet/standard/base-types/standard-date-and-time-format-strings#ShortTime) formats. This `GET` operation returns the format the user has chosen. + +Users can set the time zone they prefer on any Outlook client, by choosing from the [supported time zones](outlookuser-supportedtimezones.md) that their administrator has set up for their mailbox server. The administrator can set up time zones in the Windows time zone format or [Internet Assigned Numbers Authority (IANA) time zone](https://www.iana.org/time-zones) (also known as Olson time zone) format. The Windows format is the default. + +This `GET` operation returns the user's preferred time zone in the format that the administrator has set up. If you want that time zone to be in a specific format (Windows or IANA), you can first [update the preferred time zone in that format as a mailbox setting](user-update-mailboxsettings.md). Subsequently you will be able to get the time zone in that format. Alternatively, you can manage the format conversion separately in your app. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.Read, MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.Read, MailboxSettings.ReadWrite | +|Application | MailboxSettings.Read, MailboxSettings.ReadWrite | + +## HTTP request +To get all the mailbox settings for a user: + +```http +GET /me/mailboxSettings +GET /users/{id|userPrincipalName}/mailboxSettings +``` + +To get specific settings - only the automatic replies settings, date format, locale, time format, time zone, working hours, or user purpose: + +```http +GET /me/mailboxSettings/automaticRepliesSetting +GET /users/{id|userPrincipalName}/mailboxSettings/automaticRepliesSetting + +GET /me/mailboxSettings/dateFormat +GET /users/{id|userPrincipalName}/mailboxSettings/dateFormat + +GET /me/mailboxSettings/delegateMeetingMessageDeliveryOptions +GET /users/{id|userPrincipalName}/mailboxSettings/delegateMeetingMessageDeliveryOptions + +GET /me/mailboxSettings/language +GET /users/{id|userPrincipalName}/mailboxSettings/language + +GET /me/mailboxSettings/timeFormat +GET /users/{id|userPrincipalName}/mailboxSettings/timeFormat + +GET /me/mailboxSettings/timeZone +GET /users/{id|userPrincipalName}/mailboxSettings/timeZone + +GET /me/mailboxSettings/workingHours +GET /users/{id|userPrincipalName}/mailboxSettings/workingHours + +GET /me/mailboxSettings/userPurpose +GET /users/{id|userPrincipalName}/mailboxSettings/userPurpose +``` +## Optional query parameters +This method supports some of the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and one of the following requested objects in the response body: + +- [mailboxSettings](../resources/mailboxsettings.md) object +- [automaticRepliesSetting](../resources/automaticrepliessetting.md) object +- string (for **dateFormat**) +- string (for **delegateMeetingMessageDeliveryOptions**) +- [localeInfo](../resources/localeinfo.md) object +- string (for **timeFormat**) +- string (for **timeZone**) +- [workingHours](../resources/workinghours.md) +- [userPurpose](../resources/userpurpose.md) + +## Examples + +### Example 1 +#### Request +The first example gets all the mailbox settings of the signed-in user's mailbox, which include settings for automatic replies, date format, +locale (language and country/region), time format, time zone, working hours, and user purpose. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailboxSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var me = await graphClient.Me + .Request() + .Select("MailboxSettings") + .GetAsync(); + +var mailboxSettings = me.MailboxSettings; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The response includes all the mailbox settings of the signed-in user. +Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/mailboxSettings", + "automaticRepliesSetting": { + "status": "Scheduled", + "externalAudience": "All", + "scheduledStartDateTime": { + "dateTime": "2016-03-14T07:00:00.0000000", + "timeZone": "UTC" + }, + "scheduledEndDateTime": { + "dateTime": "2016-03-28T07:00:00.0000000", + "timeZone": "UTC" + }, + "internalReplyMessage": "\n\n

      I'm at our company's worldwide reunion and will respond to your message as soon as I return.
      \n

      \n\n", + "externalReplyMessage": "\n\n

      I'm at the Contoso worldwide reunion and will respond to your message as soon as I return.
      \n

      \n\n" + }, + "timeZone":"UTC", + "language":{ + "locale":"en-US", + "displayName":"English (United States)" + }, + "workingHours":{ + "daysOfWeek":[ + "monday", + "tuesday", + "wednesday", + "thursday", + "friday" + ], + "startTime":"08:00:00.0000000", + "endTime":"17:00:00.0000000", + "timeZone":{ + "name":"Pacific Standard Time" + } + }, + "userPurpose": { + "value": "user" + }, + "dateFormat": "MM/dd/yyyy", + "timeFormat": "hh:mm tt", + "delegateMeetingMessageDeliveryOptions": "sendToDelegateOnly" +} +``` + +### Example 2 +#### Request +The second example gets specifically the automatic replies settings of the signed-in user's mailbox. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailboxSettings/automaticRepliesSetting +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var me = await graphClient.Me + .Request() + .Select("MailboxSettings") + .GetAsync(); + +var automaticRepliesSetting = me.MailboxSettings.AutomaticRepliesSetting; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The response includes only the automatic replies settings. +Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/mailboxSettings/automaticRepliesSetting", + "status": "alwaysEnabled", + "externalAudience": "None", + "scheduledStartDateTime": { + "dateTime": "2016-03-19T02:00:00.0000000", + "timeZone": "UTC" + }, + "scheduledEndDateTime": { + "dateTime": "2016-03-20T02:00:00.0000000", + "timeZone": "UTC" + }, + "internalReplyMessage": "\n\n

      I'm at our company's worldwide reunion and will respond to your message as soon as I return.
      \n

      \n\n", + "externalReplyMessage": "\n\n

      I'm at the Contoso worldwide reunion and will respond to your message as soon as I return.
      \n

      \n\n" +} +``` + +### Example 3 +#### Request +The third example gets specifically the working hour settings of the signed-in user's mailbox. + +```http +GET https://graph.microsoft.com/beta/me/mailboxSettings/workingHours +``` +#### Response +The response includes only the working hours settings. Notice that the user's work hours are in a [custom time zone](../resources/customtimezone.md). +Note: The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('94447c6e-ea4c-494c-a9ed-d905e366c5cb')/mailboxSettings/workingHours", + "daysOfWeek":[ + "monday", + "tuesday", + "wednesday", + "thursday", + "friday", + "saturday" + ], + "startTime":"09:00:00.0000000", + "endTime":"18:30:00.0000000", + "timeZone":{ + "@odata.type":"#microsoft.graph.customTimeZone", + "bias":-200, + "name":"Customized Time Zone", + "standardOffset":{ + "time":"02:00:00.0000000", + "dayOccurrence":4, + "dayOfWeek":"sunday", + "month":5, + "year":0 + }, + "daylightOffset":{ + "daylightBias":-100, + "time":"02:00:00.0000000", + "dayOccurrence":2, + "dayOfWeek":"sunday", + "month":10, + "year":0 + } + } +} +``` + +### Example 4 +#### Request +The fourth example gets specifically the [user purpose](../resources/userpurpose.md) settings of the signed-in user's mailbox. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailboxSettings/userPurpose +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var me = await graphClient.Me + .Request() + .Select("MailboxSettings") + .GetAsync(); + +var userPurpose = me.MailboxSettings.UserPurpose; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The response includes only the [user purpose](../resources/userpurpose.md) settings. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('622eaaff-0683-4862-9de4-f2ec83c2bd98')/mailboxSettings/userPurpose", + "value": "user" +} +``` + + + diff --git a/docs/v4-reference-docs/user-get-transitivereports.md b/docs/v4-reference-docs/user-get-transitivereports.md new file mode 100644 index 00000000000..f22c3519b10 --- /dev/null +++ b/docs/v4-reference-docs/user-get-transitivereports.md @@ -0,0 +1,113 @@ +--- +title: "Get transitiveReports for a user" +description: "Get the count of transitive reports for a user." +author: "dkershaw10" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Get transitiveReports for a user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a count of transitive reports for a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +| Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.Read.All, Directory.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | User.Read, User.Read.All, Directory.Read.All | + +## HTTP request + +```http +GET /users/{id}/transitiveReports/$count +``` +## Optional query parameters + +This method supports the `$filter` query parameter for only the **accountEnabled** property. For more information about using query parameters, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a count of transitive reports for the user in the response body. + +## Examples + +### Request + +The following is an example of the request. The `$count` query segment is required. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/45b7d2e7-b882-4a80-ba97-10b7a63b8fa4/transitiveReports/$count +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var int32 = await graphClient.Users["{user-id}"].TransitiveReports.$count + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +``` + +`5` + + diff --git a/docs/v4-reference-docs/user-get.md b/docs/v4-reference-docs/user-get.md new file mode 100644 index 00000000000..9a0a906ebc0 --- /dev/null +++ b/docs/v4-reference-docs/user-get.md @@ -0,0 +1,473 @@ +--- +title: "Get user" +description: "Retrieve the properties and relationships of user object." +author: "yyuank" +ms.localizationpriority: high +ms.prod: "users" +doc_type: apiPageType +--- + +# Get user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of user object. + +This operation returns by default only a subset of the more commonly used properties for each user. These _default_ properties are noted in the [Properties](../resources/user.md#properties) section. To get properties that are _not_ returned by default, do a [GET operation](user-get.md) for the user and specify the properties in a `$select` OData query option. Because the **user** resource supports [extensions](/graph/extensibility-overview), you can also use the `GET` operation to get custom properties and extension data in a **user** instance. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | User.Read, User.ReadWrite | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +> [!TIP] +> 1. Calling the `/me` endpoint requires a signed-in user and therefore a delegated permission. Application permissions are not supported when using the `/me` endpoint. +>2. The `User.Read` permission allows the app to read the profile, and discover relationships such as the group membership, reports and manager of the signed-in user only. + +## HTTP request + +For a specific user: + +```http +GET /me +GET /users/{id | userPrincipalName} +``` + +> [!TIP] +> +> + When the **userPrincipalName** begins with a `$` character, the GET request URL syntax `/users/$x@y.com` fails with a `400 Bad Request` error code. This is because this request URL violates the OData URL convention, which expects only system query options to be prefixed with a `$` character. Remove the slash (/) after `/users` and enclose the **userPrincipalName** in parentheses and single quotes, as follows: `/users('$x@y.com')`. For example, `/users('$AdeleVance@contoso.com')`. +> + To query a B2B user using the **userPrincipalName**, encode the hash (#) character. That is, replace the `#` symbol with `%23`. For example, `/users/AdeleVance_adatum.com%23EXT%23@contoso.com`. + +For the signed-in user: + +```http +GET /me +``` + +## Optional query parameters + +This method supports the `$select` [OData query parameter](/graph/query-parameters) to retrieve specific user properties, including those that are not returned by default. Extension properties also support query parameters as follows: + +| Extension type | Comments | +|------------------------------------|-------------------------------------------------------------------------------------| +| onPremisesExtensionAttributes 1-15 | Returned only with `$select`. | +| Schema extensions | Returned only with `$select`. | +| Open extensions | Returned only through the [Get open extension](opentypeextension-get.md) operation. | +| Directory extensions | Returned only with `$select`. | + +## Request headers + +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required.| +| Content-Type | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [user](../resources/user.md) object in the response body. It returns the default properties unless you use `$select` to specify specific properties. + +This method returns `202 Accepted` when the request has been processed successfully but the server requires more time to complete related background operations. + +## Example + +### Example 1: Get the properties of the signed-in user + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = await graphClient.Me + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = await graphClient.Users["{user-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "displayName": "Adele Vance", + "givenName": "Adele", + "jobTitle": "Retail Manager", + "mail": "AdeleV@contoso.onmicrosoft.com", + "mobilePhone": "+1 425 555 0109", + "officeLocation": "18/2111", + "preferredLanguage": "en-US", + "surname": "Vance", + "userPrincipalName": "AdeleV@contoso.onmicrosoft.com", + "id": "87d349ed-44d7-43e1-9a83-5f2406dee5bd" +} +``` + + +### Example 3: Use $select to retrieve specific properties of a user + +To retrieve specific properties, use the OData `$select` query parameter. For example, to return _displayName_, _givenName_, _postalCode_, and _identities_, you would use the add the following to your query `$select=displayName,givenName,postalCode,identities` + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/v1.0/users/{id | userPrincipalName}?$select=displayName,givenName,postalCode,identities +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = await graphClient.Users["{user-id}"] + .Request() + .Select("displayName,givenName,postalCode,identities") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(displayName,givenName,postalCode,identities)/$entity", + "displayName": "Adele Vance", + "givenName": "Adele", + "postalCode": "98004", + "identities": [ + { + "signInType": "userPrincipalName", + "issuer": "contoso.com", + "issuerAssignedId": "AdeleV@contoso.com" + } + ] +} +``` + +### Example 4: Get the custom security attribute assignments for a user + +The following example shows how to get the custom security attribute assignments for a user. + +Attribute #1 + +- Attribute set: `Engineering` +- Attribute: `Project` +- Attribute data type: Collection of Strings +- Attribute value: `["Baker","Cascade"]` + +Attribute #2 + +- Attribute set: `Engineering` +- Attribute: `CostCenter` +- Attribute data type: Collection of Integers +- Attribute value: `[1001]` + +Attribute #3 + +- Attribute set: `Engineering` +- Attribute: `Certification` +- Attribute data type: Boolean +- Attribute value: `true` + +Attribute #4 + +- Attribute set: `Marketing` +- Attribute: `EmployeeId` +- Attribute data type: String +- Attribute value: `"QN26904"` + +To get custom security attribute assignments, the calling principal must be assigned the Attribute Assignment Reader or Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.Read.All* or *CustomSecAttributeAssignment.ReadWrite.All* permission. + +For more examples of custom security attribute assignments, see [Examples: Assign, update, list, or remove custom security attribute assignments using the Microsoft Graph API](/graph/custom-security-attributes-examples). + +#### Request + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}?$select=customSecurityAttributes +``` + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(customSecurityAttributes)/$entity", + "customSecurityAttributes": { + "Marketing": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "EmployeeId": "QN26904" + }, + "Engineering": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "Project@odata.type": "#Collection(String)", + "Project": [ + "Baker", + "Cascade" + ], + "CostCenter@odata.type": "#Collection(Int32)", + "CostCenter": [ + 1001 + ], + "Certification": true + } + } +} +``` + +If there are no custom security attributes assigned to the user or if the calling principal does not have access, the following will be the response: + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(customSecurityAttributes)/$entity", + "customSecurityAttributes": null +} +``` + +### Example 5: Use `$filter` to retrieve specific users based on a property value + +This example shows how to use the `$filter` query parameter along with the `endswith` clause to retrieve a user with a specific value in the **mail** attribute. This request filters and returns all users with a mail address ending with contoso.com. + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$count=true&ConsistencyLevel=eventual&$filter=endsWith(mail,'@contoso.com') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("ConsistencyLevel", "eventual"), + new QueryOption("$count", "true") +}; + +var users = await graphClient.Users + .Request( queryOptions ) + .Filter("endsWith(mail,'@contoso.com')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users", + "@odata.count": 1350, + "@odata.nextLink": "https://graph.microsoft.com/v1.0/users?$count=true&$filter=endsWith(mail,'@contoso.com')&ConsistencyLevel=eventual&$skiptoken=m~AQAnOzEyN2NjN2I3NTQzYzQ0YzA4NjlhYjU5MzUzYmNhNGI2OzswOzA7", + "value": [ + { + "businessPhones": [], + "displayName": "Phantom Space", + "givenName": "Space", + "jobTitle": null, + "mail": "Space.Phantom@cloudezzy.com", + "mobilePhone": null, + "officeLocation": null, + "preferredLanguage": null, + "surname": "Phantom", + "userPrincipalName": "Space.Phantom@contoso.com", + "id": "00111916-c5c5-4dd2-9e31-aab96af7511e" + } + ] +} +``` + +### Example 6: Get the value of a schema extension for a user + +In this example, the ID of the schema extension is `ext55gb1l09_msLearnCourses`. + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e?$select=ext55gb1l09_msLearnCourses +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = await graphClient.Users["{user-id}"] + .Request() + .Select("ext55gb1l09_msLearnCourses") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(ext55gb1l09_msLearnCourses)/$entity", + "ext55gb1l09_msLearnCourses": { + "@odata.type": "#microsoft.graph.ComplexExtensionValue", + "courseType": "Developer", + "courseName": "Introduction to Microsoft Graph", + "courseId": 1 + } +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/user-getmailtips.md b/docs/v4-reference-docs/user-getmailtips.md new file mode 100644 index 00000000000..1759a1bf75a --- /dev/null +++ b/docs/v4-reference-docs/user-getmailtips.md @@ -0,0 +1,105 @@ +--- +title: "user: getMailTips" +description: "Get the MailTips of one or more recipients as available to the signed-in user." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: getMailTips + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the MailTips of one or more recipients as available to the signed-in [user](../resources/user.md). + +Note that by making a `POST` call to the `getMailTips` action, you can request specific types of MailTips to +be returned for more than one recipient at one time. The requested MailTips are returned in a [mailTips](../resources/mailtips.md) collection. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Read, Mail.Read.Shared | +|Delegated (personal Microsoft account) | Mail.Read | +|Application | Mail.Read | + +## HTTP request + +```http +POST /me/getMailTips +POST /users/{id|userPrincipalName}/getMailTips +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value| +|:----------- |:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|EmailAddresses|String collection|A collection of SMTP addresses of recipients to get MailTips for.| +|MailTipsOptions|String|A enumeration of flags that represents the requested mailtips. Possible values are: `automaticReplies`, `customMailTip`, `deliveryRestriction`, `externalMemberCount`, `mailboxFullStatus`, `maxMessageSize`, `moderationStatus`, `recipientScope`, `recipientSuggestions`, and `totalMemberCount`.| + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [mailTips](../resources/mailtips.md) objects in the response body. +## Example +##### Request +The following example gets MailTips for the specified recipients, for any automatic reply settings and the mailbox full status. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/getMailTips +Content-Type: application/json + +{ + "EmailAddresses": [ + "danas@contoso.onmicrosoft.com", + "fannyd@contoso.onmicrosoft.com" + ], + "MailTipsOptions": "automaticReplies, mailboxFullStatus" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var emailAddresses = new List() +{ + "danas@contoso.onmicrosoft.com", + "fannyd@contoso.onmicrosoft.com" +}; + +var mailTipsOptions = MailTipsType.AutomaticReplies | MailTipsType.MailboxFullStatus; + +await graphClient.Me + .GetMailTips(emailAddresses,mailTipsOptions) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-invalidateallrefreshtokens.md b/docs/v4-reference-docs/user-invalidateallrefreshtokens.md new file mode 100644 index 00000000000..bfba3778faa --- /dev/null +++ b/docs/v4-reference-docs/user-invalidateallrefreshtokens.md @@ -0,0 +1,109 @@ +--- +title: "user: invalidateAllRefreshTokens" +description: "Invalidates all of the user's refresh tokens issued to applications and session cookies in a user's browser." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# user: invalidateAllRefreshTokens + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Invalidates all of the user's refresh tokens issued to applications (as well as session cookies in a user's browser), by resetting the **refreshTokensValidFromDateTime** user property to the current date-time. Typically, this operation is performed (by the user or an administrator) if the user has a lost or stolen device. This operation would prevent access to any of the organization's data accessed through applications on the device without the user first being required to sign in again. In fact, this operation would force the user to sign in again for all applications that they have previously consented to, independent of device. + +For developers, if the application attempts to redeem a delegated access token for this user by using an invalidated refresh token, the application will get an error. If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint, which will force the user to sign in. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/invalidateAllRefreshTokens +POST /users/{id | userPrincipalName}/invalidateAllRefreshTokens +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +This operation has no request content. + +## Response + +If successful, this method returns `204 No Content` response code. + +>[!NOTE] +>This API returns a different HTTP response code, similar to the [revokeSignInSessions](user-revokesigninsessions.md) action. For details, see [known issue](/graph/known-issues#revoke-sign-in-sessions-returns-wrong-HTTP-code). + +## Example + +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/invalidateAllRefreshTokens +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me + .InvalidateAllRefreshTokens() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/user-list-agreementacceptances.md b/docs/v4-reference-docs/user-list-agreementacceptances.md new file mode 100644 index 00000000000..f910ba73cc5 --- /dev/null +++ b/docs/v4-reference-docs/user-list-agreementacceptances.md @@ -0,0 +1,126 @@ +--- +title: "List agreementAcceptances" +description: "Retrieve a list of a user's agreementAcceptance objects." +ms.localizationpriority: medium +author: "raprakasMSFT" +ms.prod: "users" +doc_type: apiPageType +--- + +# List agreementAcceptances + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the signed-in user's [agreementAcceptance](../resources/agreementacceptance.md) objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AgreementAcceptance.Read, AgreementAcceptance.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/agreementAcceptances + +GET /users/{id | userPrincipalName}/agreementAcceptances +``` + +## Optional query parameters +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body +Do not supply a request body for this method. +## Response +If successful, this method returns a `200 OK` response code and a collection of [agreementAcceptance](../resources/agreementacceptance.md) objects in the response body. +## Example +### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/agreementAcceptances +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var agreementAcceptances = await graphClient.Me.AgreementAcceptances + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#agreementAcceptances", + "value": [ + { + "id": "94410bbf-3d3e-4683-8149-f034e55c39dd_d4bb5206-77bf-4d5c-96b4-cf7b0ed3be98", + "agreementId": "94410bbf-3d3e-4683-8149-f034e55c39dd", + "userId": "d4bb5206-77bf-4d5c-96b4-cf7b0ed3be98", + "deviceId": "00000000-0000-0000-0000-000000000000", + "deviceDisplayName": null, + "deviceOSType": null, + "deviceOSVersion": null, + "agreementFileId": "08033369-8972-42a3-8533-90bbd2757a01", + "userDisplayName": "Megan Bowen", + "userPrincipalName": "MeganB@M365x43961174.OnMicrosoft.com", + "userEmail": "MeganB@M365x43961174.OnMicrosoft.com", + "recordedDateTime": "2022-03-04T14:11:22.6658376Z", + "expirationDateTime": null, + "state": "accepted" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-approleassignedresources.md b/docs/v4-reference-docs/user-list-approleassignedresources.md new file mode 100644 index 00000000000..e56e8b354e0 --- /dev/null +++ b/docs/v4-reference-docs/user-list-approleassignedresources.md @@ -0,0 +1,125 @@ +--- +title: "List appRoleAssignedResources" +description: "Get the service principals to which the user has an app role assignment either directly or through group membership." +author: "eringreenlee" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List appRoleAssignedResources +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the service principals to which the user has an app role assignment either directly or through group membership. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :---------------------------------------------------------------------- | +| Delegated (work or school account) | User.ReadBasic.All, Directory.Read.All, AppRoleAssignment.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.Read.All, AppRoleAssignment.ReadWrite.All | + +## HTTP request + + +``` http +GET /me/appRoleAssignedResources?$count=true +ConsistencyLevel: eventual + +GET /users/{userId}/appRoleAssignedResources?$count=true +ConsistencyLevel: eventual +``` + +## Optional query parameters +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. The queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +| ConsistencyLevel | eventual. This header and `$count` are required when calling this API. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [servicePrincipal](../resources/serviceprincipal.md) objects in the response body. If you don't specify the `$count` query parameter and set the **ConsistencyLevel** header to `eventual`, this API returns `404 Not Found error`. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/appRoleAssignedResources?$count=true&$select=displayName,accountEnabled,servicePrincipalType,signInAudience +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var appRoleAssignedResources = await graphClient.Me.AppRoleAssignedResources + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Select("displayName,accountEnabled,servicePrincipalType,signInAudience") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "0b372abb-b32e-459c-b263-b81ab6448df1", + "accountEnabled":true, + "displayName":"amasf", + "servicePrincipalType":"Application", + "signInAudience":"AzureADMyOrg" + } + ] +} +``` diff --git a/docs/v4-reference-docs/user-list-approleassignments.md b/docs/v4-reference-docs/user-list-approleassignments.md new file mode 100644 index 00000000000..330ba2129fd --- /dev/null +++ b/docs/v4-reference-docs/user-list-approleassignments.md @@ -0,0 +1,208 @@ +--- +title: "List appRoleAssignments granted to a user" +description: "Retrieve the list of app role assignments granted to a user." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "users" +author: "psignoret" +--- + +# List appRoleAssignments granted to a user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [appRoleAssignment](../resources/approleassignment.md) that a user has been granted. This operation also returns app roles assigned to groups that the user is a direct member of. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All, Directory.Read.All, AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, AppRoleAssignment.ReadWrite.All | + +## HTTP request + + +```http +GET /users/{id | userPrincipalName}/appRoleAssignments +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [appRoleAssignment](../resources/approleassignment.md) objects in the response body. + +## Examples + +### Example 1: List appRoleAssignments granted to a user + +#### Request + +Here is an example of the request to retrieve the app roles that have been assigned to a user. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/cdb555e3-b33e-4fd5-a427-17fadacbdfa7/appRoleAssignments +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignments = await graphClient.Users["{user-id}"].AppRoleAssignments + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "41W1zT6z1U-kJxf62svfp1HFE8pMZhxDun-ThPczmJE", + "deletedDateTime": null, + "appRoleId": "00000000-0000-0000-0000-000000000000", + "creationTimestamp": "2021-02-02T04:22:45.9480566Z", + "principalDisplayName": "Alex Wilber", + "principalId": "cdb555e3-b33e-4fd5-a427-17fadacbdfa7", + "principalType": "User", + "resourceDisplayName": "dxprovisioning-graphapi-client", + "resourceId": "8e881353-1735-45af-af21-ee1344582a4d" + } + ] +} +``` + +### Example 2: List appRoleAssignments granted to a user, filtered by resourceId + +#### Request + +Here is an example of the request to retrieve the app roles that have been assigned to a user, filtering by a `resourceId`, which is a GUID type. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/cdb555e3-b33e-4fd5-a427-17fadacbdfa7/appRoleAssignments?$filter=resourceId eq 8e881353-1735-45af-af21-ee1344582a4d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignments = await graphClient.Users["{user-id}"].AppRoleAssignments + .Request() + .Filter("resourceId eq 8e881353-1735-45af-af21-ee1344582a4d") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#appRoleAssignments", + "value": [ + { + "id": "41W1zT6z1U-kJxf62svfp1HFE8pMZhxDun-ThPczmJE", + "creationTimestamp": "2021-02-02T04:22:45.9480566Z", + "appRoleId": "00000000-0000-0000-0000-000000000000", + "principalDisplayName": "MOD Administrator", + "principalId": "cdb555e3-b33e-4fd5-a427-17fadacbdfa7", + "principalType": "User", + "resourceDisplayName": "dxprovisioning-graphapi-client", + "resourceId": "8e881353-1735-45af-af21-ee1344582a4d" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/user-list-calendargroups.md b/docs/v4-reference-docs/user-list-calendargroups.md new file mode 100644 index 00000000000..de054323c69 --- /dev/null +++ b/docs/v4-reference-docs/user-list-calendargroups.md @@ -0,0 +1,114 @@ +--- +title: "List calendarGroups" +description: "Get the user's calendar groups." +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List calendarGroups + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the user's calendar groups. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + +```http +GET /me/calendarGroups +GET /users/{id | userPrincipalName}/calendarGroups +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [CalendarGroup](../resources/calendargroup.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendarGroups +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarGroups = await graphClient.Me.CalendarGroups + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "name": "My Calendars", + "classId": "0006f0b7-0000-0000-c000-000000000046", + "changeKey": "NreqLYgxdE2DpHBBId74XwAAAAAGZw==", + "id": "AQMkADIxYjJiYgEzLTFmN_F8AAAIBBgAA_F8AAAJjIQAAAA==" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-calendars.md b/docs/v4-reference-docs/user-list-calendars.md new file mode 100644 index 00000000000..aa5b3ef11dd --- /dev/null +++ b/docs/v4-reference-docs/user-list-calendars.md @@ -0,0 +1,145 @@ +--- +title: "List calendars" +description: "Get all the user's calendars (`/calendars` navigation property), get the calendars from the default calendar group or from a specific calendar group. " +ms.localizationpriority: medium +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List calendars + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the user's calendars (`/calendars` navigation property), get the calendars from the default calendar group or from a specific calendar group. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.Read.Shared, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.Read.Shared, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + + +All the user's calendars. +```http +GET /me/calendars +GET /users/{id | userPrincipalName}/calendars +``` + +The user's calendars in a specific [calendarGroup](../resources/calendargroup.md). +```http +GET /me/calendarGroups/{calendar_group_id}/calendars +GET /users/{id | userPrincipalName}/calendarGroups/{calendar_group_id}/calendars +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [Calendar](../resources/calendar.md) objects in the response body. +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/calendars +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendars = await graphClient.Me.Calendars + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#me/calendars", + "value": [ + { + "@odata.id": "https://graph.microsoft.com/beta/users('ddfcd489-628b-40d7-b48b-57002df800e5@1717622f-1d94-4d0c-9d74-709fad664b77')/calendars('AAMkAGI2TGuLAAA=')", + "id": "AAMkAGI2TGuLAAA=", + "name": "Calendar", + "color": "auto", + "changeKey": "nfZyf7VcrEKLNoU37KWlkQAAA0x0+w==", + "calendarGroupId":null, + "isDefaultCalendar": true, + "canShare":true, + "canViewPrivateItems":true, + "hexColor": "", + "isShared":false, + "isSharedWithMe":false, + "canEdit":true, + "allowedOnlineMeetingProviders": [ + "teamsForBusiness" + ], + "defaultOnlineMeetingProvider": "teamsForBusiness", + "isTallyingResponses": true, + "isRemovable": false, + "owner":{ + "name":"Samantha Booth", + "address":"samanthab@adatum.onmicrosoft.com" + } + } + ] +} + +``` + + + diff --git a/docs/v4-reference-docs/user-list-calendarview.md b/docs/v4-reference-docs/user-list-calendarview.md new file mode 100644 index 00000000000..086b642adf5 --- /dev/null +++ b/docs/v4-reference-docs/user-list-calendarview.md @@ -0,0 +1,157 @@ +--- +title: "List calendarView" +description: "Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the user's default calendar," +ms.localizationpriority: medium +doc_type: apiPageType +author: "iamgirishck" +ms.prod: "outlook" +--- + +# List calendarView + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the occurrences, exceptions, and single instances of events in a calendar view defined by a time range, from the user's default calendar, +or from some other calendar of the user's. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request +A user's default [calendar](../resources/calendar.md). + +```http +GET /me/calendar/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +A user's [calendar](../resources/calendar.md) in the default [calendarGroup](../resources/calendargroup.md). + +```http +GET /me/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +A user's [calendar](../resources/calendar.md) in a specific [calendarGroup](../resources/calendargroup.md). + +```http +GET /me/calendarGroups/{id}/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +GET /users/{id | userPrincipalName}/calendarGroups/{id}/calendars/{id}/calendarView?startDateTime={start_datetime}&endDateTime={end_datetime} +``` + +## Query parameters + +In the request URL, provide the following required query parameters with values. + +| Parameter | Type | Description | +|:--------------|:-------|:-----------------------------------------------------------------------------------------------------------------------| +| startDateTime | String | The start date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T19:00:00-08:00". | +| endDateTime | String | The end date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T20:00:00-08:00". | + +The values of `startDateTime` and `endDateTime` are interpreted using the timezone offset specified in the value and are not impacted by the value of the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC. + +This method also supports some of the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +> [!NOTE] +> The **createdDateTime** and **lastModifiedDateTime** properties of [event](../resources/event.md) do not support `$select`. To get their values, simply query on **calendarView** without applying `$select`. + +## Request headers +| Name | Type | Description | +|:---------------|:--------|:--------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | +| Prefer: outlook.body-content-type | string | The format of the **body** property to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** property is returned in HTML format. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [event](../resources/event.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/v1.0/me/calendarView?startDateTime=2020-01-01T19:00:00-08:00&endDateTime=2020-01-02T19:00:00-08:00 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("startDateTime", "2020-01-01T19:00:00-08:00"), + new QueryOption("endDateTime", "2020-01-02T19:00:00-08:00") +}; + +var calendarView = await graphClient.Me.CalendarView + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "responseStatus": { + "response": "accepted", + "time": "2016-10-19T10:37:00Z" + }, + "uid": "040000008200E00074C5B7101A82E00800000000D3D70B8A6A17D70100000000000000001000000074665914A06C3F49BB4B7D7EEE4304DA", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-cloudpcs.md b/docs/v4-reference-docs/user-list-cloudpcs.md new file mode 100644 index 00000000000..7fe2fe32377 --- /dev/null +++ b/docs/v4-reference-docs/user-list-cloudpcs.md @@ -0,0 +1,117 @@ +--- +title: "List cloudPCs for user" +description: "List the cloudPC devices that are attributed to the signed-in user." +author: "andrewku0409" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List cloudPCs +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [cloudPC](../resources/cloudpc.md) devices that are attributed to the signed-in user. + +>[!NOTE] +>This operation returns only the following properties: **id**, **displayName**, **imageDisplayName**, **servicePlanId**, **servicePlanName**, **servicePlanType**, **status**, **lastModifiedDateTime**, **aadDeviceId**, **statusDetails**, **gracePeriodEndDateTime**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /me/cloudPCs +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPC](../resources/cloudpc.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/cloudPCs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPCs = await graphClient.Me.CloudPCs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPC", + "aadDeviceId": "f5ff445f-7488-40f8-8ab9-ee784a9c1f33", + "id": "662009bc-7732-4f6f-8726-25883518ffff", + "displayName": "Demo-1", + "imageDisplayName": "Windows-10 19h1-evd", + "servicePlanId": "dbb9148c-ff83-4a4c-8d7f-28752e93ffff", + "servicePlanName": "lite", + "servicePlanType": "enterprise", + "status": "provisioned", + "lastModifiedDateTime": "2020-11-03T10:29:57Z", + "statusDetails": null, + "gracePeriodEndDateTime": "2020-11-010T20:00:34Z", + "diskEncryptionState": "encryptedUsingPlatformManagedKey" + } + ] +} +``` diff --git a/docs/v4-reference-docs/user-list-contactfolders.md b/docs/v4-reference-docs/user-list-contactfolders.md new file mode 100644 index 00000000000..bc9d9a8adb5 --- /dev/null +++ b/docs/v4-reference-docs/user-list-contactfolders.md @@ -0,0 +1,115 @@ +--- +title: "List contactFolders" +description: "Get all the contact folders in the signed-in user's mailbox." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List contactFolders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the contact folders in the signed-in user's mailbox. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +```http +GET /me/contactFolders +GET /users/{id | userPrincipalName}/contactFolders +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [ContactFolder](../resources/contactfolder.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contactFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactFolders = await graphClient.Me.ContactFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "parentFolderId": "AQMkADIxYjJiYgEzLTFmNjYALTRjYTMtODA1NC0wZDkxZGNmOTcxNTQALgAAA8RJzXYaLKZPlmn0ge0edZkBADa3qi2IMXRNg6RwQSHe_F8AAAIBCAAAAA==", + "displayName": "Contacts", + "id": "AQMkADIxYjJiYgEzLTFmNjYALTRjYTMtODA1NC0wZDkxZGNmOTcxNTQALgAAA8RJzXYaLKZPlmn0ge0edZkBADa3qi2IMXRNg6RwQSHe_F8AAAIBDgAAAA==", + "wellKnownName": "contacts" + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-contacts.md b/docs/v4-reference-docs/user-list-contacts.md new file mode 100644 index 00000000000..ec21ae8cc5b --- /dev/null +++ b/docs/v4-reference-docs/user-list-contacts.md @@ -0,0 +1,108 @@ +--- +title: "List contacts" +description: "Get contacts in the user's mailbox." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List contacts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get contacts in the user's mailbox. + +There are two scenarios where an app can get contacts in another user's contact folder: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a contact folder with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-get-shared-contacts-folders). + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.Read, Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.Read, Contacts.ReadWrite | +|Application | Contacts.Read, Contacts.ReadWrite | + +## HTTP request + +To get all the contacts in a user's default Contacts folder: + + +```http +GET /me/contacts +GET /users/{id | userPrincipalName}/contacts +``` + +To get contacts in a specific folder in the user's mailbox: + + +```http +GET /me/contactfolders/{Id}/contacts +GET /users/{id | userPrincipalName}/contactfolders/{id}/contacts + +GET /me/contactFolders/{id}/childFolders/{id}/.../contacts +GET /users/{id | userPrincipalName}/contactFolders/{id}/childFolders/{id}/contacts +``` +## Optional query parameters +You can use the `$filter` query parameter to filter contacts based on their email addresses: + + +``` http +GET https://graph.microsoft.com/beta/me/contacts?$filter=emailAddresses/any(a:a/address eq 'garth@contoso.com') +``` + +Note that you can use `$filter`, `any`, and the `eq` operator on only the **address** sub-property of instances in an **emailAddresses** collection. That is, you cannot filter on the **name** or any other sub-property of an instance of **emailAddresses**, nor can you apply any other operator or function with `filter`, such as `ne`, `le`, and `startswith()`. + +For general information on the `$filter` query parameter, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [contact](../resources/contact.md) objects in the response body. +## Example +##### Request +The following example gets the **displayName** and **emailAddresses** properties of the signed-in user's contacts. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/contacts?$select=displayName,emailAddresses +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contacts = await graphClient.Me.Contacts + .Request() + .Select("displayName,emailAddresses") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-createdobjects.md b/docs/v4-reference-docs/user-list-createdobjects.md new file mode 100644 index 00000000000..27e5145443c --- /dev/null +++ b/docs/v4-reference-docs/user-list-createdobjects.md @@ -0,0 +1,79 @@ +--- +title: "List createdObjects" +description: "Get a list of directory objects that were created by the user." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List createdObjects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of directory objects that were created by the user. This API returns only those directory objects that were created by a user who isn't in any administrator role; otherwise, it returns an empty object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadWrite, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | User.Read, User.ReadWrite | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /users/{id | userPrincipalName}/createdObjects +GET /me/createdObjects +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/createdObjects +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var createdObjects = await graphClient.Me.CreatedObjects + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-devices.md b/docs/v4-reference-docs/user-list-devices.md new file mode 100644 index 00000000000..77c55bb9c46 --- /dev/null +++ b/docs/v4-reference-docs/user-list-devices.md @@ -0,0 +1,128 @@ +--- +title: "List user devices (deprecated)" +description: "Get a list of user devices that support Project Rome capabilities. This includes the ability to launch an app, or message or send data to an application. After you do a GET call on me/devices, pass in the ID of the device to send a command to your device." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# List user devices (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +> [!CAUTION] +> This API is deprecated and stopped returning data on September 30, 2020. + +Get a list of user devices that support Project Rome capabilities. This includes the ability to launch an app, or message or send data to an application. After you do a GET call on me/devices, pass in the ID of the device to [send a command](send-device-command.md) to your device. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Device.Read | +|Application | Not supported. | + +## HTTP request + + + +```http +GET me/devices +``` + +## Request headers + +| Header |Value +|:----|:------| +|Authorization| Bearer {token}. Required. | +|Accept | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a 200 response code and the user device properties in the response body. + + + +```http +HTTP/1.1 200 OK +``` + + + +```json +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#devices", + "value": [ + { + "name": "name", + "id": "id", + "status": "status", + "platform": "platform", + "kind": "formFactor", + "model": "model", + "manufacturer": "manufacturer", + } + ] +} +``` + +## Example +This example will return the list of devices for a user. To command a device using `me/devices/{id}/command`, you will need to get the ID of the device that is returned. + +#### Request + +The following is an example of the request. + + + +```http +GET me/devices +Authorization: Bearer Eaeou.... +Content-Type: application/json; charset=utf-8 +``` + +#### Response + +The following is an example of the response. Note: The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "Name": "JimSurface", + "id": "6841b3db-2b55-467b-ad84-79a41a4ef665", + "Manufacturer": "Microsoft Corporation", + "Model": "Surface Book", + "Kind": "Tablet", + "Status": "Unknown", + "Platform": "Windows" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/user-list-directreports.md b/docs/v4-reference-docs/user-list-directreports.md new file mode 100644 index 00000000000..9803716a77a --- /dev/null +++ b/docs/v4-reference-docs/user-list-directreports.md @@ -0,0 +1,131 @@ +--- +title: "List directReports" +description: "Get a user's direct reports." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# List directReports + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a user's direct reports. Returns the users and contacts for whom this user is assigned as manager. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /me/directReports +GET /users/{id | userPrincipalName}/directReports +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/directReports +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directReports = await graphClient.Me.DirectReports + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0", + "businessPhones": [], + "displayName": "Conf Room Adams", + "givenName": null, + "jobTitle": null, + "mail": "Adams@Contoso.OnMicrosoft.com", + "mobilePhone": null, + "officeLocation": null, + "preferredLanguage": null, + "surname": null, + "userPrincipalName": "Adams@Contoso.OnMicrosoft.com" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-list-events.md b/docs/v4-reference-docs/user-list-events.md new file mode 100644 index 00000000000..07ddf52de0c --- /dev/null +++ b/docs/v4-reference-docs/user-list-events.md @@ -0,0 +1,153 @@ +--- +title: "List events" +description: "Get a list of event objects from the user's default calendar or " +ms.localizationpriority: high +author: "iamgirishck" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# List events + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [event](../resources/event.md) objects from the user's default calendar or +from a specified calendar. The list contains single instance meetings and series masters. + +To get expanded event instances, you can [get the calendar view](calendar-list-calendarview.md), or +[get the instances of an event](event-list-instances.md). + +There are two scenarios where an app can get events in another user's calendar: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a calendar with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-get-shared-events-calendars). + + +### Support various time zones + +For all GET operations that return events, you can use the `Prefer: outlook.timezone` header to specify the time zone for the event start and end times in the response. + +For example, the following `Prefer: outlook.timezone` header sets the start and end times in the response to Eastern Standard Time. +```http +Prefer: outlook.timezone="Eastern Standard Time" +``` + +If the event was created in a different time zone, the start and end times will be adjusted to the time zone specified in that `Prefer` header. +See this [list](../resources/datetimetimezone.md) for the supported time zone names. If the `Prefer: outlook.timezone` header is not specified, the start and end +times are returned in UTC. + +You can use the **OriginalStartTimeZone** and **OriginalEndTimeZone** properties on the **event** resource to +find out the time zone used when the event was created. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + +```http +GET /me/events +GET /users/{id | userPrincipalName}/events + +GET /me/calendar/events +GET /users/{id | userPrincipalName}/calendar/events + +GET /me/calendars/{id}/events +GET /users/{id | userPrincipalName}/calendars/{id}/events + +GET /me/calendargroups/{id}/calendars/{id}/events +GET /users/{id | userPrincipalName}/calendargroups/{id}/calendars/{id}/events +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.timezone | string | Use this to specify the time zone for start and end times in the response. If not specified, those time values are returned in UTC. Optional. | +| Prefer: outlook.body-content-type | string | The format of the **body** property to be returned in. Values can be "text" or "html". A `Preference-Applied` header is returned as confirmation if this `Prefer` header is specified. If the header is not specified, the **body** property is returned in HTML format. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [event](../resources/event.md) objects in the response body. +## Example +##### Request 1 +The first example gets all the user's events. It specifies the following: + +- A `Prefer: outlook.timezone` header to get date time values returned in Pacific Standard Time. +- A `$select` query parameter to return specific properties. Without a `$select` parameter, all of the event properties will be returned. + +The request does not specify any `Prefer: outlook.body-content-type` header to indicate a specific format for the returned event body. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events?$select=subject,body,bodyPreview,organizer,attendees,start,end,location +Prefer: outlook.timezone="Pacific Standard Time" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var events = await graphClient.Me.Events + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .Select("subject,body,bodyPreview,organizer,attendees,start,end,location") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/events?$select=subject,body,bodyPreview +Prefer: outlook.body-content-type="text" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var events = await graphClient.Me.Events + .Request() + .Header("Prefer","outlook.body-content-type=\"text\"") + .Select("subject,body,bodyPreview") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-joinedteams.md b/docs/v4-reference-docs/user-list-joinedteams.md new file mode 100644 index 00000000000..82e136bb96b --- /dev/null +++ b/docs/v4-reference-docs/user-list-joinedteams.md @@ -0,0 +1,135 @@ +--- +title: "List joinedTeams" +description: "Get the teams in Microsoft Teams that the user is a direct member of." +author: "nkramer" +ms.localizationpriority: high +ms.prod: "microsoft-teams" +doc_type: apiPageType +--- + +# List joinedTeams + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [teams](../resources/team.md) in Microsoft Teams that the user is a direct member of. +> **Note:** This API doesn't return the host team of the shared channel that the user is a direct member of. Use the [List associated teams](../api/associatedteaminfo-list.md) API, to retrieve the host teams of the shared channels that the user has access to. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All, User.Read.All, User.ReadWrite.All, Directory.Read.All**, Directory.ReadWrite.All** | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Team.ReadBasic.All, TeamSettings.Read.All, TeamSettings.ReadWrite.All, User.Read.All, User.ReadWrite.All, Directory.Read.All**, Directory.ReadWrite.All** | + +> **Note:** Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. + +> **Note:** Currently, with user delegated permissions, this operation only works for the `me` user. With application permissions, it works for all users by specifying the specific user ID (`me` alias is not supported with application permissions). For details, see [Known issues](/graph/known-issues#microsoft-teams-users-list-of-joined-teams-preview). + +## HTTP request + +```http +GET /me/joinedTeams +GET /users/{id | user-principal-name}/joinedTeams +``` + +## Optional query parameters +This method does not currently support the [OData query parameters](/graph/query-parameters) to customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [team](../resources/team.md) objects in the response body. + +> [!Note] +> Currently, this API call returns only the **id**, **displayName**, and **description** properties of a [team](../resources/team.md). To get all properties, use the [Get team](../api/team-get.md) operation. For details, see [known issues](/graph/known-issues#unable-to-return-all-values-for-properties-for-a-user-joined-teams). + + +## Example +### Request +The following example shows a request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/joinedTeams +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var joinedTeams = await graphClient.Me.JoinedTeams + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following example shows the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "172b0cce-e65d-44ce-9a49-91d9f2e8493a", + "displayName": "Contoso Team", + "description": "This is a Contoso team, used to showcase the range of properties supported by this API" + } + ] +} +``` + +## See also +- [List all teams](/graph/teams-list-all-teams) +- [List associated teams](../api/associatedteaminfo-list.md) +- [List all teams in an organization](../api/teams-list.md) +- [Get team](../api/team-get.md) + + + + diff --git a/docs/v4-reference-docs/user-list-licensedetails.md b/docs/v4-reference-docs/user-list-licensedetails.md new file mode 100644 index 00000000000..a1a46e89f63 --- /dev/null +++ b/docs/v4-reference-docs/user-list-licensedetails.md @@ -0,0 +1,168 @@ +--- +title: "List licenseDetails" +description: "Retrieve a list of licenseDetails objects." +author: "jconley76" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List licenseDetails + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [licenseDetails](../resources/licensedetails.md) objects for enterprise users. This API returns details for licenses that are directly assigned and those transitively assigned through memberships in licensed groups. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | User.Read | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /me/licenseDetails +GET /users/{id}/licenseDetails +``` +## Optional query parameters +This method supports the `$select` query parameter. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer <code>| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [licenseDetails](../resources/licensedetails.md) objects in the response body. +## Example +### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/licenseDetails +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var licenseDetails = await graphClient.Me.LicenseDetails + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('48d31887-5fad-4d73-a9f5-3c356e68a038')/licenseDetails", + "value": [ + { + "id": "3RnS3Gi8m0u_C0ozp5a-NWAn38eBLPdOtXhbU5K1cd8", + "skuId": "c7df2760-2c81-4ef7-b578-5b5392b571df", + "skuPartNumber": "ENTERPRISEPREMIUM", + "servicePlans": [ + { + "servicePlanId": "cd31b152-6326-4d1b-ae1b-997b625182e6", + "servicePlanName": "MIP_S_Exchange", + "provisioningStatus": "PendingProvisioning", + "appliesTo": "User" + }, + { + "servicePlanId": "8e0c0a52-6a6c-4d40-8370-dd62790dcd70", + "servicePlanName": "THREAT_INTELLIGENCE", + "provisioningStatus": "Success", + "appliesTo": "User" + }, + { + "servicePlanId": "9c0dab89-a30c-4117-86e7-97bda240acd2", + "servicePlanName": "POWERAPPS_O365_P3", + "provisioningStatus": "Success", + "appliesTo": "User" + }, + { + "servicePlanId": "8c098270-9dd4-4350-9b30-ba4703f3b36b", + "servicePlanName": "ADALLOM_S_O365", + "provisioningStatus": "Success", + "appliesTo": "User" + }, + { + "servicePlanId": "5dbe027f-2339-4123-9542-606e4d348a72", + "servicePlanName": "SHAREPOINTENTERPRISE", + "provisioningStatus": "Success", + "appliesTo": "User" + } + ] + }, + { + "id": "3RnS3Gi8m0u_C0ozp5a-Ne0iVHIF4g5Aqwo4mdijmMo", + "skuId": "725422ed-e205-400e-ab0a-3899d8a398ca", + "skuPartNumber": "SCHOOL_DATA_SYNC_P2", + "servicePlans": [ + { + "servicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318", + "servicePlanName": "EXCHANGE_S_FOUNDATION", + "provisioningStatus": "Success", + "appliesTo": "Company" + }, + { + "servicePlanId": "500b6a2a-7a50-4f40-b5f9-160e5b8c2f48", + "servicePlanName": "SCHOOL_DATA_SYNC_P2", + "provisioningStatus": "Success", + "appliesTo": "User" + } + ] + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-list-mailfolders.md b/docs/v4-reference-docs/user-list-mailfolders.md new file mode 100644 index 00000000000..02cb1291d17 --- /dev/null +++ b/docs/v4-reference-docs/user-list-mailfolders.md @@ -0,0 +1,306 @@ +--- +title: "List mailFolders" +description: "Get all the mail folders in the signed-in user's mailbox." +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: "outlook" +--- + +# List mailFolders + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get all the mail folders in the specified user's mailbox, including any [mail search folders](../resources/mailsearchfolder.md). + +By default, this operation does not return hidden folders. Use a query parameter _includeHiddenFolders_ to include them in the response. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + +## HTTP request + +To get all the mail folders in the specified user's mailbox, excluding those that are hidden: + +```http +GET /me/mailFolders +GET /users/{id | userPrincipalName}/mailFolders +``` + +To include _hidden_ mail folders in the response: + +```http +GET /me/mailFolders/?includeHiddenFolders=true +GET /users/{id | userPrincipalName}/mailFolders/?includeHiddenFolders=true +``` + +## Query parameters +To return a list of all mailFolders including those that are hidden (their **isHidden** property is true), in the request URL, specify the +`includeHiddenFolders` query parameter as `true`, as shown in the [HTTP request](#http-request) section. + +This method also supports [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [mailFolder](../resources/mailfolder.md) objects in the response body. +## Examples + +### Example 1: List mail folders in the signed-in user's mailbox + +This example includes a **mailSearchFolder** object in the response. The mail search folder is a child folder under the Inbox with the display name "Weekly digests". + +#### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolders = await graphClient.Me.MailFolders + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('68ca8ec0-11f8-456b-a785-70d9936650d5')/mailFolders", + "value": [ + { + "id": "AQMkADYAAAIBXQAAAA==", + "displayName": "Archive", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "archive", + "isHidden": false + }, + { + "id": "AQMkADYAAAIBFQAAAA==", + "displayName": "Conversation History", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 1, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "conversationhistory", + "isHidden": false + }, + { + "id": "AQMkADYAAAIBCgAAAA==", + "displayName": "Deleted Items", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "deleteditems", + "isHidden": false + }, + { + "id": "AQMkADYAAAIBDwAAAA==", + "displayName": "Drafts", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "drafts", + "isHidden": false + }, + { + "id": "AQMkADYAAAIBDAAAAA==", + "displayName": "Inbox", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 1, + "unreadItemCount": 70, + "totalItemCount": 71, + "wellKnownName": "inbox", + "isHidden": false + }, + { + "@odata.type": "#microsoft.graph.mailSearchFolder", + "id": "AAMkADYRAAAZg1yTAAA=", + "displayName": "Weekly digests", + "parentFolderId": "AQMkADYAAAIBDAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 4, + "totalItemCount": 5, + "wellKnownName": null, + "isHidden": false, + "isSupported": true, + "filterQuery": "contains(subject, 'weekly digest')" + }, + { + "id": "AQMkADYAAAIBGQAAAA==", + "displayName": "Junk Email", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "junkemail", + "isHidden": false + }, + { + "id": "AQMkADYAAAIBCwAAAA==", + "displayName": "Outbox", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "outbox", + "isHidden": false + }, + { + "id": "AQMkADYAAAIBCQAAAA==", + "displayName": "Sent Items", + "parentFolderId": "AQMkADYAAAIBCAAAAA==", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "sentitems", + "isHidden": false + } + ] +} +``` + + +### Example 2: Include hidden folders in the signed-in user's mailbox + +The next example uses the `includeHiddenFolders` query parameter to get a list of mail folders including hidden mail folders. The response includes the "Clutters" folder that has the **isHidden** set to true. + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/mailFolders/?includeHiddenFolders=true +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("includeHiddenFolders", "true") +}; + +var mailFolders = await graphClient.Me.MailFolders + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here is shortened for readability, and doesn't include all the default folders in a user mailbox. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('68ca8ec0-11f8-456b-a785-70d9936650d5')/mailFolders", + "value": [ + { + "id": "AAMkADg3NTY5MDg4LWMzYmQtNDQzNi05OTgwLWAAA=", + "displayName": "Clutters", + "parentFolderId": "AAMkADg3NTY5MDg4LWMzYmQtEIAAA=", + "childFolderCount": 0, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": null, + "isHidden": true + }, + { + "id": "AAMkADg3NTY5MDg4LWMzYmQtNDQzNi05OTgwLWAAA=", + "displayName": "Conversation History", + "parentFolderId": "AAMkADg3NTY5MDg4LWMzYmQtEIAAA=", + "childFolderCount": 1, + "unreadItemCount": 0, + "totalItemCount": 0, + "wellKnownName": "conversationhistory", + "isHidden": false + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-manager.md b/docs/v4-reference-docs/user-list-manager.md new file mode 100644 index 00000000000..5494b10d65d --- /dev/null +++ b/docs/v4-reference-docs/user-list-manager.md @@ -0,0 +1,218 @@ +--- +title: "List manager" +description: "Get user's manager. Returns the user or contact assigned as the user's manager." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# List manager + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +Get the manager: + +```http +GET /me/manager +GET /users/{id | userPrincipalName}/manager +``` +Get the management chain: + +```http +GET /me?$expand=manager +GET /users?$expand=manager($levels=n) +GET /users/{id | userPrincipalName}/?$expand=manager($levels=n) +``` + +## Optional query parameters + +This method supports the `$select` and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +>**Note:** +> + The `n` value of `$levels` can be `max` (to return all managers) or a number between 1 and 1000. +> + When the `$levels` parameter is not specified, only the immediate manager is returned. +> + You can specify `$select` inside `$expand` to select the individual manager's properties. The `$levels` parameter is required: `$expand=manager($levels=max;$select=id,displayName)`. + +## Request headers + +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. Required when the request includes the `$count=true` query string. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [directoryObject](../resources/directoryobject.md) object in the response body. + +## Examples + +### Example 1: Get manager + +The following example shows a request to get the manager. + +#### Request + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id|userPrincipalName}/manager +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var directoryObject = await graphClient.Users["{user-id}"].Manager + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "7d54cb02-aaa3-4016-9f9c-a4b49422dd9b", + "displayName": "Sara Davis", + "jobTitle": "Finance VP", + "mail": "SaraD@contoso.onmicrosoft.com", + "userPrincipalName": "SaraD@contoso.onmicrosoft.com" +} +``` + +### Example 2: Get manager chain up to the root level + +The following example shows a request to get the manager chain up to the root level. This request requires the **ConsistencyLevel** header set to `eventual` because `$count=true` query string is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +#### Request + + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me?$expand=manager($levels=max;$select=id,displayName)&$select=id,displayName&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var user = await graphClient.Me + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Expand("manager($levels=max;$select=id,displayName)") + .Select("id,displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. Transitive managers are displayed hierarchically. + +>**Note**: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "a97733ce-92a4-4e7e-8d45-8e1f3e6a69d8", + "displayName": "Individual Contributor", + "manager": { + "id": "7d54cb02-aaa3-4016-9f9c-a4b49422dd9b", + "displayName": "Alex Wilber", + "manager": { + "id": "343a3f95-377c-47a9-b697-480487bfcdf7", + "displayName": "Bianca Pisani", + "manager": { + "id": "8e07b731-5ba7-4081-b482-15e6eca35c45", + "displayName": "Patti Fernandez" + } + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-memberof.md b/docs/v4-reference-docs/user-list-memberof.md new file mode 100644 index 00000000000..87d8c1470fd --- /dev/null +++ b/docs/v4-reference-docs/user-list-memberof.md @@ -0,0 +1,283 @@ +--- +title: "List a user's direct memberships" +description: "Get groups, directory roles, and administrative units that the user is a direct member of. This operation is not transitive." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# List a user's direct memberships + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [groups](../resources/group.md), [directory roles](../resources/directoryrole.md), and [administrative units](../resources/administrativeunit.md) that the user is a direct member of. This operation is not transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the [List user transitive memberOf](user-list-transitivememberof.md) API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:--------------- |:------------------------------------------- | +| Delegated (work or school account) | User.Read, GroupMember.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + + +```http +GET /me/memberOf +GET /users/{id | userPrincipalName}/memberOf +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the directoryRoles the user is a member of. You can use `$search` on the **displayName** property. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Header | Value | +|:------ |:----- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups, directory roles, and administrative units that the user is a direct member of + +#### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/memberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberOf = await graphClient.Users["{user-id}"].MemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.group", + "displayName": "All Users", + "mailEnabled": false, + "securityEnabled": true + } + ] +} +``` + +### Example 2: Get only a count of all groups, directory roles, and administrative units that the user is a direct member of + +#### Request + +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/memberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +17 +``` + +### Example 3: Use OData cast to get only a count of group membership + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/memberOf/microsoft.graph.group/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +16 +``` + +### Example 4: Use $search and OData cast to get membership in groups with display names that contain the letters 'tier' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/memberOf/microsoft.graph.group?$count=true&$orderby=displayName&$search="displayName:tier"&$select=displayName,id +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Contoso-tier Query Notification", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 5: Use $filter and OData cast to get groups with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/user-list-messages.md b/docs/v4-reference-docs/user-list-messages.md new file mode 100644 index 00000000000..c1655253c6d --- /dev/null +++ b/docs/v4-reference-docs/user-list-messages.md @@ -0,0 +1,324 @@ +--- +title: "List messages" +description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). " +ms.localizationpriority: medium +doc_type: apiPageType +author: "abheek-das" +ms.prod: "outlook" +--- + +# List messages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). + +Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use `$top` to customize the page size, within the range of 1 and 1000. + +To improve the operation response time, use `$select` to specify the exact properties you need; see [example 1](#example-1-list-all-messages) below. Fine-tune the values for `$select` and `$top`, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the [gateway timeout](/graph/errors#http-status-codes) (HTTP 504). + +To get the next page of messages, simply apply the entire URL returned in `@odata.nextLink` to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. + +Do not try to extract the `$skip` value from the `@odata.nextLink` URL to manipulate responses. This API uses the `$skip` value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the `$skip` value is larger than the page size. For more information, see [Paging Microsoft Graph data in your app](/graph/paging). + +You can filter on the messages and get only those that include a [mention](../resources/mention.md) of the signed-in user. See an [example](#request-2) below. +By default, the `GET /me/messages` operation does not return the **mentions** property. Use the `$expand` query parameter +to [find details of each mention in a message](../api/message-get.md#example-2-get-all-mentions-in-a-specific-message). + +There are two scenarios where an app can get messages in another user's mail folder: + +* If the app has application permissions, or, +* If the app has the appropriate delegated [permissions](#permissions) from one user, and another user has shared a mail folder with that user, or, has given delegated access to that user. See [details and an example](/graph/outlook-share-messages-folders). + +> **Note** Be aware of the [known issue](/graph/known-issues#get-messages-returns-chats-in-microsoft-teams) that this operation includes Microsoft Teams chat messages in its response. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadBasic, Mail.Read, Mail.ReadWrite | +|Application | Mail.ReadBasic.All, Mail.Read, Mail.ReadWrite | + +## HTTP request + +To get all the messages in a user's mailbox: + + +```http +GET /me/messages +GET /users/{id | userPrincipalName}/messages +``` + +To get messages in a specific folder in the user's mailbox: + + +```http +GET /me/mailFolders/{id}/messages +GET /users/{id | userPrincipalName}/mailFolders/{id}/messages +``` + +To get all the messages in the user's mailbox that include a **mention** of the user: + + +```http +GET /me/messages?$filter=mentionsPreview/isMentioned eq true +GET /users/{id | userPrincipalName}/messages?$filter=mentionsPreview/isMentioned eq true +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +You can use the `$filter` query parameter on the **mentionsPreview** property to get those messages that mention the signed-in user. + +### Using filter and orderby in the same query +When using `$filter` and `$orderby` in the same query to get messages, make sure to specify properties in the following ways: + +1. Properties that appear in `$orderby` must also appear in `$filter`. +2. Properties that appear in `$orderby` are in the same order as in `$filter`. +3. Properties that are present in `$orderby` appear in `$filter` before any properties that aren't. + +Failing to do this results in the following error: + +- Error code: `InefficientFilter` +- Error message: `The restriction or sort order is too complex for this operation.` + +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | +| Prefer: outlook.body-content-type | string | The format of the **body** and **uniqueBody** properties to be returned in. Values can be "text" or "html". If the header is not specified, the **body** and **uniqueBody** properties are returned in HTML format. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [message](../resources/message.md) objects in the response body. + +## Examples +### Example 1: List all messages +#### Request +The first example gets the default, top 10 messages in the signed-in user's mailbox. It uses `$select` to return a subset of the properties of each message in the response. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages?$select=sender,subject +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Me.Messages + .Request() + .Select("sender,subject") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. To get the next page of messages, apply the URL returned in `@odata.nextLink` to a subsequent GET request. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('bb8775a4-4d8c-42cf-a1d4-4d58c2bb668f')/messages(sender,subject)", + "value": [ + { + "@odata.etag": "W/\"CQAAABYAAADHcgC8Hl9tRZ/hc1wEUs1TAAAwR4Hg\"", + "id": "AAMkAGUAAAwTW09AAA=", + "subject": "You have late tasks!", + "sender": { + "emailAddress": { + "name": "Microsoft Planner", + "address": "noreply@Planner.Office365.com" + } + } + } + ] +} +``` + +### Example 2: Use $filter to get all messages satisfying a specific condition +#### Request +The next example filters all messages in the signed-in user's mailbox for those that mention the user. It also uses `$select` to return a subset of the properties of each message in the response. + +The following example also incorporates URL encoding for the space characters in the query parameter string. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages?$filter=MentionsPreview/IsMentioned%20eq%20true&$select=Subject,Sender,ReceivedDateTime,MentionsPreview +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Me.Messages + .Request() + .Filter("MentionsPreview/IsMentioned eq true") + .Select("subject,sender,receivedDateTime,mentionsPreview") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#me/messages(subject,sender,receivedDateTime,mentionsPreview)", + "value":[ + { + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/messages('AQMkADJmMTUAAAgVZAAAA')", + "@odata.etag":"W/\"CQAAABYAAAAPFhK2FclcRbABBJhCde8iAAAAAATI\"", + "id":"AQMkADJmMTUAAAgVZAAAA", + "receivedDateTime":"2016-07-21T07:40:21Z", + "subject":"Re: Start planning soon", + "sender":{ + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.com" + } + }, + "mentionsPreview":{ + "isMentioned":true + } + } + ] +} +``` + +### Example 3: Use prefer header to get the message body and uniqueBody is text format +#### Request +The third example shows how to use a `Prefer: outlook.body-content-type="text"` header to get the **body** and **uniqueBody** properties of each message in text format. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/messages?$select=subject,body,bodyPreview,uniqueBody +Prefer: outlook.body-content-type="text" +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var messages = await graphClient.Me.Messages + .Request() + .Header("Prefer","outlook.body-content-type=\"text\"") + .Select("subject,body,bodyPreview,uniqueBody") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. + + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/messages(subject,body,bodyPreview,uniqueBody)", + "value":[ + { + "@odata.type":"#microsoft.graph.eventMessageRequest", + "@odata.etag":"W/\"CwAAABYAAABmWdbhEgBXTophjCWt81m9AAAoZYj5\"", + "id":"AAMkAGIAAAoZCfIAAA=", + "subject":"Orientation ", + "bodyPreview":"Dana, this is the time you selected for our orientation. Please bring the notes I sent you.", + "body":{ + "contentType":"text", + "content":"Dana, this is the time you selected for our orientation. Please bring the notes I sent you.\r\n" + }, + "uniqueBody":{ + "contentType":"text", + "content":"Dana, this is the time you selected for our orientation. Please bring the notes I sent you.\r\n" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-list-oauth2permissiongrants.md b/docs/v4-reference-docs/user-list-oauth2permissiongrants.md new file mode 100644 index 00000000000..21cab2ab4b5 --- /dev/null +++ b/docs/v4-reference-docs/user-list-oauth2permissiongrants.md @@ -0,0 +1,144 @@ +--- +title: "List oauth2PermissionGrants" +description: "Retrieve a list of oAuth2PermissionGrant objects, representing delegated permission grants." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "identity-and-sign-in" +author: "psignoret" +--- + +# List oauth2PermissionGrants + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [oAuth2PermissionGrant](../resources/oAuth2PermissionGrant.md) entities, which represent delegated permissions granted to enable a client application to access an API on behalf of the user. + +> [!NOTE] +> Querying the delegated permission grants for a user will only return delegated permissions grants that are specifically for the given user. Delegated permissions granted on behalf of all users in the organization are _not_ included in the response. + +> [!NOTE] +> This request might have replication delays for delegated permission grants that were recently created, updated, or deleted. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All, Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, DelegatedPermissionGrant.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/oauth2PermissionGrants +GET /users/{id | userPrincipalName}/oauth2PermissionGrants +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [oAuth2PermissionGrant](../resources/oauth2permissiongrant.md) objects in the response body. + +## Examples + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/7d54cb02-aaa3-4016-9f9c-a4b49422dd9b/oauth2PermissionGrants +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var oauth2PermissionGrants = await graphClient.Users["{user-id}"].Oauth2PermissionGrants + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "clientId": "85477313-ea43-4c7d-b8a4-54fed35d0b60", + "consentType": "Principal", + "expiryTime": "2021-09-19T07:06:52.6843299Z", + "id": "E3NHhUPqfUy4pFT-010LYFo5-ycA-_5Fhl7nHbaJ7qACy1R9o6oWQJ-cpLSUIt2b", + "principalId": "7d54cb02-aaa3-4016-9f9c-a4b49422dd9b", + "resourceId": "27fb395a-fb00-45fe-865e-e71db689eea0", + "scope": " Contacts.ReadWrite openid profile", + "startTime": "0001-01-01T00:00:00Z" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-list-owneddevices.md b/docs/v4-reference-docs/user-list-owneddevices.md new file mode 100644 index 00000000000..23fa30bd10e --- /dev/null +++ b/docs/v4-reference-docs/user-list-owneddevices.md @@ -0,0 +1,79 @@ +--- +title: "List ownedDevices" +description: "Get the list of devices that are owned by the user." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List ownedDevices + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of devices that are owned by the user. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /users/{id | userPrincipalName}/ownedDevices +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/ownedDevices +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ownedDevices = await graphClient.Me.OwnedDevices + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-ownedobjects.md b/docs/v4-reference-docs/user-list-ownedobjects.md new file mode 100644 index 00000000000..af10f5f76c5 --- /dev/null +++ b/docs/v4-reference-docs/user-list-ownedobjects.md @@ -0,0 +1,80 @@ +--- +title: "List ownedObjects" +description: "Get the list of directory objects that are owned by the user." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List ownedObjects + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of directory objects that are owned by the user. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /me/ownedObjects +GET /users/{id | userPrincipalName}/ownedObjects +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/ownedObjects +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ownedObjects = await graphClient.Me.OwnedObjects + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-people.md b/docs/v4-reference-docs/user-list-people.md new file mode 100644 index 00000000000..674ee971786 --- /dev/null +++ b/docs/v4-reference-docs/user-list-people.md @@ -0,0 +1,306 @@ +--- +title: "List people" +description: "Retrieve a list of person objects ordered by their relevance to the user, which is determined by the user's communication and collaboration patterns, and business relationships." +author: "anthona" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: apiPageType +--- + +# List people + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [person](../resources/person.md) objects ordered by their relevance to the [user](../resources/user.md), which is determined by the user's communication and collaboration patterns, and business relationships. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | People.Read, People.Read.All | +|Delegated (personal Microsoft account) | People.Read | +|Application | People.Read.All | + +## HTTP request + + + +```http +GET /me/people +GET /users/{id | userPrincipalName}/people +``` + +## Optional query parameters + +This method supports the following OData query parameters to help customize the response. + +|Name|Value|Description| +|:---------------|:--------|:-------| +|$filter|string|Limits the response to only those people whose record contains the specified criteria.| +|$orderby|string|By default the people in the response are sorted by their relevance to your query. You can change the order of the people in the response using the *$orderby* parameter.| +|$search|string|Search for people by name or alias. Supports Fuzzy matching. Parameter only works for searching the signed-in user's relevant people, not for searching people relevant to other users. Also supports the `topic` keyword to find people based on topics extracted from e-mail conversations with that person. For information and examples, see the *Perform a fuzzy search* section at [Use the People API to get information about the people most relevant to you](/graph/people-insights-overview#perform-a-fuzzy-search).| +|$select|string|Comma-separated list of properties to include in the response. For optimal performance, only select the subset of properties needed.| +|$skip|int|Skip the first n results, useful for paging. This is not supported when using *$search*.| +|$top|int|Number of results to be returned.| + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Accept | application/json | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [person](../resources/person.md) objects in the response body. + +## Examples + +### Browse + +The requests in this section get the people most relevant to the signed-in user (`/me`), based on communication, collaboration, and business relationships. + +By default, each response returns 10 records, but you can change this using the *$top* parameter. These requests require the People.Read permission. + +#### Request + +The following is an example of the default request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/people +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var people = await graphClient.Me.People + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "33b43a5b-87d6-41ec-91f8-a2610048105f", + "displayName": "Marketing", + "givenName": null, + "surname": null, + "birthday": "", + "personNotes": "", + "isFavorite": false, + "title": null, + "companyName": null, + "yomiCompany": "", + "department": null, + "officeLocation": null, + "profession": "", + "mailboxType": "GroupMailbox", + "personType": "ModernGroup", + "userPrincipalName": "", + "emailAddresses": [ + { + "address": "Marketing@contoso.com", + "rank": 30 + } + ], + "phones": [], + "postalAddresses": [], + "websites": [], + "sources": [ + { + "type": "Directory" + } + ] + }, + { + "id": "e3d0513b-449e-4198-ba6f-bd97ae7cae85", + "displayName": "Isaiah Langer", + "givenName": "Isaiah", + "surname": "Langer", + "birthday": "", + "personNotes": "", + "isFavorite": false, + "title": "Web Marketing Manager", + "companyName": null, + "yomiCompany": "", + "department": "Sales & Marketing", + "officeLocation": "20/1101", + "profession": "", + "mailboxType": "Mailbox", + "personType": "Person", + "userPrincipalName": "IsaiahL@contoso.com", + "emailAddresses": [ + { + "address": "IsaiahL@contoso.com", + "rank": 20 + } + ], + "phones": [ + { + "type": "business", + "number": "+1 918 555 0101" + } + ], + "postalAddresses": [], + "websites": [], + "sources": [ + { + "type": "Directory" + } + ] + } + ] +} +``` + +#### Requesting a subsequent page of people + +If the first response does not contain the complete list of relevant people, you can make a second request using *$top* and *$skip* to request additional pages of information. If the previous request has additional information, the following request gets the next page of people from the server. + +```http +GET https://graph.microsoft.com/beta/me/people/?$top=10&$skip=10 +``` + +#### Sort the response + +By default the people in the response are sorted by their relevance to your query. You can change the order of the people in the response using the *$orderby* parameter. This query selects the people most relevant to you, sorts them by their display name, and then returns the first 10 people on the sorted list. + +```http +GET https://graph.microsoft.com/beta/me/people/?$orderby=DisplayName +``` + +#### Changing the number of people returned and the fields returned + +You can change the number of people returned in the response by setting the *$top* parameter. + +The following example requests the 1,000 people most relevant to `/me`. The request also limits the amount of data sent back from the server by requesting only the display name of the person. + +```http +GET https://graph.microsoft.com/beta/me/people/?$top=1000&$select=DisplayName +``` + +#### Selecting the fields to return + +You can limit the amount of data returned from the server by using the *$select* parameter to choose one or more fields. The *@odata.id* field is always returned. + +The following example limits the response to the *DisplayName* and *EmailAddress* of the 10 most relevant people. + +```http +GET https://graph.microsoft.com/beta/me/people/?$select=DisplayName,EmailAddresses +``` + +#### Using a filter to limit the response + +You can use the *$filter* parameter to limit the response to only those people whose record contains the specified criteria. + +The following query limits the response to people with the source "Directory." + +```http +GET https://graph.microsoft.com/beta/me/people/?$filter=Sources/Any (source: source/Type eq 'Directory') +``` + +#### Selecting the fields to return in a filtered response + +You can combine the *$select* and *$filter* parameters to create a custom list of people relevant to the user and get only the fields that your application needs. + +The following example gets the *DisplayName* and *EmailAddress* of people whose display name equals the specified name. In this example, only people whose display name equals "Nestor Kellum" are returned. + +```http ++GET https://graph.microsoft.com/beta/me/people/?$select=DisplayName,EmailAddresses&$filter=DisplayName eq 'Nestor Kellum' +``` + +### Search people + +The requests in this section also get the people most relevant to the signed-in user (`/me`). Search requests require the People.Read permission. + +#### Using search to select people + +Use the *$search* parameter to select people who meet a particular set of criteria. + +The following search query returns people relevant to `/me` whose GivenName or Surname begins with the letter "j". + +```http +GET https://graph.microsoft.com/beta/me/people/?$search=j +``` + +#### Using search to specify a relevant topic + +The following request returns people relevant to `/me` whose name contains "ma" and who have an association with "feature planning." + +```http +GET https://graph.microsoft.com/beta/me/people/?$search="ma topic: feature planning" +``` + +#### Performing a fuzzy search + +The following request does a search for a person named "Hermaini Hall." Because there is a person named "Herminia Hull" relevant to the signed-in user, the information for "Herminia Hull" is returned. + +```http +GET https://graph.microsoft.com/beta/me/people/?$search="hermaini hall" +``` + +### Related people + +The following request gets the people most relevant to another person in the user's organization. This request requires the User.ReadBasic.All for People.Read.All permission. In this example, Nestor Kellum's relevant people are displayed. + +```http +GET https://graph.microsoft.com/beta/users('nestork@contoso.com')/people/ +``` + + + + + diff --git a/docs/v4-reference-docs/user-list-registereddevices.md b/docs/v4-reference-docs/user-list-registereddevices.md new file mode 100644 index 00000000000..2ba6b485ef2 --- /dev/null +++ b/docs/v4-reference-docs/user-list-registereddevices.md @@ -0,0 +1,80 @@ +--- +title: "List registeredDevices" +description: "Get the list of user's registered devices." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# List registeredDevices + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the list of user's registered devices. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + + +When an application queries a relationship that returns a directoryObject type collection, if it does not have permission to read a certain derived type (like device), members of that type are returned but with limited information. With this behaviour applications can request the least privileged permissions they need, rather than rely on the set of *Directory.** permissions. For details, see [Limited information returned for inaccessible member objects](/graph/permissions-overview#limited-information-returned-for-inaccessible-member-objects). + +## HTTP request + +```http +GET /me/registeredDevices +GET /users/{id | userPrincipalName}/registeredDevices +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Accept | application/json| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/registeredDevices +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var registeredDevices = await graphClient.Me.RegisteredDevices + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-scopedrolememberof.md b/docs/v4-reference-docs/user-list-scopedrolememberof.md new file mode 100644 index 00000000000..6866f94db5e --- /dev/null +++ b/docs/v4-reference-docs/user-list-scopedrolememberof.md @@ -0,0 +1,79 @@ +--- +title: "List scopedAdministratorOf" +description: "Retrieve a list of scopedRoleMembership for the user." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List scopedAdministratorOf + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [scopedRoleMembership](../resources/scopedrolemembership.md) for the user. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + +```http +GET /me/scopedRoleMemberOf +GET /users/{id}/scopedRoleMemberOf + +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [scopedRoleMembership](../resources/scopedrolemembership.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/scopedRoleMemberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var scopedRoleMemberOf = await graphClient.Me.ScopedRoleMemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-list-transitivememberof.md b/docs/v4-reference-docs/user-list-transitivememberof.md new file mode 100644 index 00000000000..40be749974e --- /dev/null +++ b/docs/v4-reference-docs/user-list-transitivememberof.md @@ -0,0 +1,303 @@ +--- +title: "List a user's memberships (direct and transitive)" +description: "Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership." +ms.localizationpriority: medium +author: "psaffaie" +ms.prod: "users" +doc_type: apiPageType +--- + +# List a user's memberships (direct and transitive) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get [groups](../resources/group.md), [directory roles](../resources/directoryrole.md), and [administrative units](../resources/administrativeunit.md) that the user is a member of through either direct or transitive membership. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :--------------------------------------------------------------------------- | +| Delegated (work or school account) | User.Read, GroupMember.Read.All, Directory.Read.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Directory.Read.All, Directory.ReadWrite.All | + +## HTTP request + + + +```http +GET /users/{id | userPrincipalName}/transitiveMemberOf +``` + +## Optional query parameters + +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response, including `$search`, `$count`, and `$filter`. OData cast is also enabled, for example, you can cast to get just the transitive membership in groups. You can use `$search` on the **displayName** property. When items are added or updated for this resource, they are specially indexed for use with the `$count` and `$search` query parameters. There can be a slight delay between when an item is added or updated and when it is available in the index. + +## Request headers + +| Header | Value | +| :--------------- | :---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authorization | Bearer {token}. Required. | +| ConsistencyLevel | eventual. This header and `$count` are required when using the `$search`, `$filter`, `$orderby`, or OData cast query parameters. It uses an index that might not be up-to-date with recent changes to the object. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. + +## Examples + +### Example 1: Get groups, directory roles, and administrative units that the user is a member of + +#### Request + +Here is an example of the request. + +# [HTTP](#tab/http) + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/transitiveMemberOf +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var transitiveMemberOf = await graphClient.Users["{user-id}"].TransitiveMemberOf + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#directoryObjects", + "value":[ + { + "@odata.type":"#microsoft.graph.group", + "displayName":"All_Contoso_Licensing", + "mailEnabled":true, + "mailNickname":"ContosoMailNickName", + "securityEnabled":true + }, + { + "@odata.type":"#microsoft.graph.group", + "displayName":"ContosoAudience_PugetSound", + "mailEnabled":true, + "mailNickname":"Contoso_PugetSound", + "securityEnabled":true + } + ] +} +``` + +### Example 2: Get only a count of transitive membership in groups, directory roles, and administrative units + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/transitiveMemberOf/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 3: Use OData cast to get only a count of transitive membership in groups + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/transitiveMemberOf/microsoft.graph.group/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +588 +``` + +### Example 4: Use $search and OData cast to get transitive membership in groups with display names that contain the letters 'tier' including a count of returned objects + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$search="displayName:tier"&$select=displayName,id +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups(displayName,id)", + "@odata.count":7, + "value":[ + { + "displayName":"Contoso-tier Query Notification", + "id":"11111111-2222-3333-4444-555555555555" + } + ] +} +``` + +### Example 5: Use $filter and OData cast to get transitive membership in groups with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/transitiveMemberOf/microsoft.graph.group?$count=true&$orderby=displayName&$filter=startswith(displayName, 'a') +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#groups", + "@odata.count":76, + "value":[ + { + "displayName":"AAD Contoso Users", + "mail":"AADContoso_Users@contoso.com", + "mailEnabled":true, + "mailNickname":"AADContoso_Users", + "securityEnabled":true + } + ] +} + +``` + + + diff --git a/docs/v4-reference-docs/user-list-trendingaround.md b/docs/v4-reference-docs/user-list-trendingaround.md new file mode 100644 index 00000000000..bc639816a62 --- /dev/null +++ b/docs/v4-reference-docs/user-list-trendingaround.md @@ -0,0 +1,71 @@ +--- +title: "List trendingAround" +description: "Calculated insight that returns the list of items trending around a user." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List trendingAround + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Calculated insight that returns the list of items trending around a user. + +**Note:** This API will be deprecated and replaced by the [Trending API](../resources/insights-trending.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Sites.Read.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Sites.Read.All | + +## HTTP request +```http +GET /me/trendingAround +GET /users/{id | userPrincipalName}/trendingAround +GET /drive/root/createdByUser/trendingAround +GET /drive/root/lastModifiedByUser/trendingAround +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Header | Value | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a 200 OK response code and collection of [driveItem](../resources/driveitem.md) objects in the response body. + +## Example +##### Request +```http +GET https://graph.microsoft.com/beta/me/trendingAround +``` +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "name": "name-value", + "DateTimeCreated": "DateTimeCreated-value", + "DateTimeLastModified": "DateTimeLastModified-value", + "webUrl": "webUrl-value", +} +``` diff --git a/docs/v4-reference-docs/user-list-usagerights.md b/docs/v4-reference-docs/user-list-usagerights.md new file mode 100644 index 00000000000..68cd4c0f0db --- /dev/null +++ b/docs/v4-reference-docs/user-list-usagerights.md @@ -0,0 +1,178 @@ +--- +title: "List user usageRights" +description: "Retrieve a list of usageRights objects for a user." +author: "jeeshnair" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# List user usageRights +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [usageRight](../resources/usageright.md) objects for a given user. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|User.Read, User.ReadWrite, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All| + +## HTTP request + + +``` http +GET /users/{userId}/usageRights +``` + +## Optional query parameters +This API supports the $filter [OData query parameter](/graph/query-parameters). The following patterns of $filter are supported: + +- $filter = state eq 'value' +- $filter = serviceIdentifier eq 'value' +- $filter = state eq 'value' and serviceIdentifier eq 'value' +- $filter = state in ('value1', 'value2') +- $filter = serviceIdentifier in ('value1', 'value2') +- $filter = state in ('value1', 'value2') and serviceIdentifier in ('value1', 'value2') + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|odata.maxpagesize|Set the max result page size pereference. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [usageRight](../resources/usageright.md) objects in the response body. + +Additionally, if there are more pages in the response an @odata.nextLink is returned. + +## Examples + +### Example 1: Get all usage rights for a user + +#### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/{userId}/usageRights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var usageRights = await graphClient.Users["{user-id}"].UsageRights + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('64952b80-51fd-4378-9ba5-589a840afb80')/usageRights", + "@odata.nextLink": "https://graph.microsoft.com/beta/users/64952b80-51fd-4378-9ba5-589a840afb80/usageRights?$skiptoken=W4diD29cGKX1bX", + "value": [ + { + "id": "c2e034cb-3cbc-41be-a496-bfcd031e4cfc", + "catalogId": "CFQ7TTC0KCRG:0001", + "serviceIdentifier": "mscrm.f6d23ec7-255c-4bd8-8c99-dc041d5cb8b3.517f7ddd-df45-4f1c-83ec-a081a047f546", + "state": "active" + } + ] +} +``` + +### Example 2: Get usage rights for a user with specific service identifiers and states + +#### Request + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/{userId}/usageRights?$filter=state in ('active', 'suspended') and serviceIdentifier in ('ABCD') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var usageRights = await graphClient.Users["{user-id}"].UsageRights + .Request() + .Filter("state in ('active', 'suspended') and serviceIdentifier in ('ABCD')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('64952b80-51fd-4378-9ba5-589a840afb80')/usageRights", + "value": [ + { + "id": "505261eb-b4ee-421c-8206-05529ae2c150", + "catalogId": "CFQ7TTC0KCRG:0001", + "serviceIdentifier": "ABCD", + "state": "active" + } + ] +} +``` diff --git a/docs/v4-reference-docs/user-list.md b/docs/v4-reference-docs/user-list.md new file mode 100644 index 00000000000..38a23f7a561 --- /dev/null +++ b/docs/v4-reference-docs/user-list.md @@ -0,0 +1,944 @@ +--- +title: "List users" +description: "Retrieve a list of user objects." +author: "yyuank" +ms.localizationpriority: high +ms.prod: "users" +doc_type: apiPageType +--- + +# List users + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [user](../resources/user.md) objects. + +This operation returns by default only a subset of the more commonly used properties for each user. These _default_ properties are noted in the [Properties](../resources/user.md#properties) section. To get properties that are _not_ returned by default, do a [GET operation](user-get.md) for the user and specify the properties in a `$select` OData query option. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadBasic.All, User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All, User.ReadWrite.All, Directory.Read.All, Directory.ReadWrite.All | + +Guest users cannot call this API. For more information about the permissions for member and guest users, see [What are the default user permissions in Azure Active Directory?](/azure/active-directory/fundamentals/users-default-permissions?context=graph/context#member-and-guest-users) + +## HTTP request + + +```http +GET /users +``` + +## Optional query parameters + +This method supports the `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. `$skip` isn't supported. The default and maximum page sizes are 100 and 999 user objects respectively. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). The `$count` and `$search` parameters are currently not available in Azure AD B2C tenants. + +[Extension properties](/graph/extensibility-overview) also support query parameters, in some cases, only with advanced query parameters. For more information, see [support for `$filter` by extension properties](/graph/aad-advanced-queries#:~:text=The%20following%20table%20shows%20support%20for%20%24filter%20by%20extension%20properties%20on%20the%20user%20object.). + +Certain properties cannot be returned within a user collection. The following properties are only supported when [retrieving a single user](./user-get.md): **aboutMe**, **birthday**, **hireDate**, **interests**, **mySite**, **pastProjects**, **preferredName**, **responsibilities**, **schools**, **skills**, **mailboxSettings**. + +The following properties are not supported in personal Microsoft accounts and will be `null`: **aboutMe**, **birthday**, **interests**, **mySite**, **pastProjects**, **preferredName**, **responsibilities**, **schools**, **skills**, **streetAddress**. + +## Request headers + +| Header | Value | +|:------ |:----- | +| Authorization | Bearer {token} (required) | +| ConsistencyLevel | eventual. This header and `$count` are required when using `$search`, or in specific usage of `$filter`. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [user](../resources/user.md) objects in the response body. + +Attempting to use `$select` on the `/users` collection to retrieve properties that cannot be returned within a user collection (for example, the request `../users?$select=aboutMe`) returns a `501 Not Implemented` error code. + +## Examples + +### Example 1: Get all users + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Users + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value":[ + { + "displayName":"contoso1", + "mail":"'contoso1@gmail.com", + "mailNickname":"contoso1_gmail.com#EXT#", + "otherMails":["contoso1@gmail.com"], + "proxyAddresses":["SMTP:contoso1@gmail.com"], + "userPrincipalName":"contoso1_gmail.com#EXT#@microsoft.onmicrosoft.com" + } + ] +} +``` + +### Example 2: Get a user account using a sign-in name + +Find a user account using a sign-in name (also known as a local account). + +> **Note:** When filtering for an **issuerAssignedId**, you must supply both **issuer** and **issuerAssignedId**. However, the **issuer** value will be ignored in certain scenarios. For more details on filtering on identities see [objectIdentity resource type](../resources/objectIdentity.md). + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$select=displayName,id&$filter=identities/any(c:c/issuerAssignedId eq 'j.smith@yahoo.com' and c/issuer eq 'My B2C tenant') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Users + .Request() + .Filter("identities/any(c:c/issuerAssignedId eq 'j.smith@yahoo.com' and c/issuer eq 'My B2C tenant')") + .Select("displayName,id") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "displayName": "John Smith", + "id": "87d349ed-44d7-43e1-9a83-5f2406dee5bd" + } + ] +} +``` + +### Example 3: Get users including their last sign-in time + +#### Request + +The following is an example of the request. Details for the **signInActivity** property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission. + +>**Note:** There's a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) with retrieving the **signInActivity** property. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$select=displayName,userPrincipalName,signInActivity +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Users + .Request() + .Select("displayName,userPrincipalName,signInActivity") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(displayName,userPrincipalName,signInActivity)", + "value": [ + { + "displayName": "Adele Vance", + "userPrincipalName": "AdeleV@contoso.com", + "signInActivity": { + "lastSignInDateTime": "2021-06-17T16:41:33Z", + "lastSignInRequestId": "d4d31c40-4c36-4775-ad59-7d1e6a171f00", + "lastNonInteractiveSignInDateTime": "0001-01-01T00:00:00Z", + "lastNonInteractiveSignInRequestId": "" + } + }, + { + "displayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com", + "signInActivity": { + "lastSignInDateTime": "2021-07-29T15:53:27Z", + "lastSignInRequestId": "f3149ee1-e347-4181-b45b-99a1f82b1c00", + "lastNonInteractiveSignInDateTime": "2021-07-29T17:53:42Z", + "lastNonInteractiveSignInRequestId": "868efa6a-b2e9-40e9-9b1c-0aaea5b50200" + } + } + ] +} +``` + +### Example 4: List the last sign-in time of users with a specific display name + +#### Request + +The following is an example of the request. Details for the **signInActivity** property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission. + +>**Note:** There's a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) with retrieving the **signInActivity** property. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$filter=startswith(displayName,'Eric')&$select=displayName,signInActivity +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Users + .Request() + .Filter("startswith(displayName,'Eric')") + .Select("displayName,signInActivity") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/users?$filter=startswith(displayName,'Eric')&$select=displayName,signInActivity", + "value": [ + { + "displayName": "Eric Solomon", + "signInActivity": { + "lastSignInDateTime": "2021-07-29T15:53:27Z", + "lastSignInRequestId": "f3149ee1-e347-4181-b45b-99a1f82b1c00", + "lastNonInteractiveSignInDateTime": "2021-07-29T17:53:42Z", + "lastNonInteractiveSignInRequestId": "868efa6a-b2e9-40e9-9b1c-0aaea5b50200" + } + } + ] +} +``` + +### Example 5: List the last sign-in time of users in a specific time range + +#### Request + +The following is an example of the request. Details for the **signInActivity** property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission. + +>**Note:** There's a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) with retrieving the **signInActivity** property. + + +```http +GET https://graph.microsoft.com/beta/users?filter=signInActivity/lastSignInDateTime le 2021-07-21T00:00:00Z +``` + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/users?filter=signInActivity/lastSignInDateTime le 2021-07-21T00:00:00Z", + "value": [ + { + "displayName": "Adele Vance", + "userPrincipalName": "AdeleV@contoso.com", + "signInActivity": { + "lastSignInDateTime": "2021-06-17T16:41:33Z", + "lastSignInRequestId": "d4d31c40-4c36-4775-ad59-7d1e6a171f00", + "lastNonInteractiveSignInDateTime": "0001-01-01T00:00:00Z", + "lastNonInteractiveSignInRequestId": "" + } + }, + { + "displayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com", + "signInActivity": { + "lastSignInDateTime": "2021-07-29T15:53:27Z", + "lastSignInRequestId": "f3149ee1-e347-4181-b45b-99a1f82b1c00", + "lastNonInteractiveSignInDateTime": "2021-07-29T17:53:42Z", + "lastNonInteractiveSignInRequestId": "868efa6a-b2e9-40e9-9b1c-0aaea5b50200" + } + } + ] +} +``` + +### Example 6: Get only a count of users + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$count` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/$count +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: text/plain + +893 +``` + +### Example 7: Use $filter and $top to get one user with a display name that starts with 'a' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$filter=startswith(displayName,'a')&$orderby=displayName&$count=true&$top=1 +ConsistencyLevel: eventual +``` + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users", + "@odata.count":1, + "value":[ + { + "displayName":"a", + "mail":"a@contoso.com", + "mailNickname":"a_contoso.com#EXT#", + "otherMails":["a@contoso.com"], + "proxyAddresses":["SMTP:a@contoso.com"], + "userPrincipalName":"a_contoso.com#EXT#@microsoft.onmicrosoft.com" + } + ] +} +``` + +### Example 8: Use $filter to get all users with a mail that ends with 'a@contoso.com', including a count of returned objects, with the results ordered by userPrincipalName + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` and the `$count=true` query string because the request has both the `$orderBy` and `$filter` query parameters, and also uses the `endsWith` operator. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$filter=endswith(mail,'a@contoso.com')&$orderby=userPrincipalName&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true") +}; + +var users = await graphClient.Users + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .Filter("endswith(mail,'a@contoso.com')") + .OrderBy("userPrincipalName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users", + "@odata.count": 1, + "value": [ + { + "displayName": "Grady Archie", + "givenName": "Grady", + "jobTitle": "Designer", + "mail": "GradyA@contoso.com", + "userPrincipalName": "GradyA@contoso.com", + "id": "e8b753b5-4117-464e-9a08-713e1ff266b3" + } + ] +} +``` + +### Example 9: Use $search to get users with display names that contain the letters 'wa' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$search="displayName:wa"&$orderby=displayName&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("$count", "true"), + new QueryOption("$search", "\"displayName:wa\"") +}; + +var users = await graphClient.Users + .Request( queryOptions ) + .Header("ConsistencyLevel","eventual") + .OrderBy("displayName") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users", + "@odata.count":7, + "value":[ + { + "displayName":"Oscar Ward", + "givenName":"Oscar", + "mail":"oscarward@contoso.com", + "mailNickname":"oscward", + "userPrincipalName":"oscarward@contoso.com" + } + ] +} + +``` + +### Example 10: Use $search to get users with display names that contain the letters 'wa' or the letters 'ad' including a count of returned objects + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$search="displayName:wa" OR "displayName:ad"&$orderby=displayName&$count=true +ConsistencyLevel: eventual +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users", + "@odata.count":7, + "value":[ + { + "displayName":"Oscar Ward", + "givenName":"Oscar", + "mail":"oscarward@contoso.com", + "mailNickname":"oscward", + "userPrincipalName":"oscarward@contoso.com" + }, + { + "displayName":"contosoAdmin1", + "mail":"'contosoadmin1@gmail.com", + "mailNickname":"contosoadmin1_gmail.com#EXT#", + "proxyAddresses":["SMTP:contosoadmin1@gmail.com"], + "userPrincipalName":"contosoadmin1_gmail.com#EXT#@microsoft.onmicrosoft.com" + } + ] +} +``` + + +### Example 11: Use $filter to get users who are assigned a specific license + +#### Request + +The following is an example of the request. This request requires the **ConsistencyLevel** header set to `eventual` because `$search` is in the request. For more information about the use of **ConsistencyLevel** and `$count`, see [Advanced query capabilities on Azure AD directory objects](/graph/aad-advanced-queries). + +>**Note:** The `$count` and `$search` query parameters are currently not available in Azure AD B2C tenants. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$select=id,mail,assignedLicenses&$filter=assignedLicenses/any(u:u/skuId eq cbdc14ab-d96c-4c30-b9f4-6ada7cdc1d46) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Users + .Request() + .Filter("assignedLicenses/any(u:u/skuId eq cbdc14ab-d96c-4c30-b9f4-6ada7cdc1d46)") + .Select("id,mail,assignedLicenses") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(id,mail,assignedLicenses)", + "value": [ + { + "id": "cb4954e8-467f-4a6d-a8c8-28b9034fadbc", + "mail": "admin@contoso.com", + "assignedLicenses": [ + { + "disabledPlans": [], + "skuId": "cbdc14ab-d96c-4c30-b9f4-6ada7cdc1d46" + } + ] + }, + { + "id": "81a133c2-bdf2-4e67-8755-7264366b04ee", + "mail": "DebraB@contoso.com", + "assignedLicenses": [ + { + "disabledPlans": [], + "skuId": "cbdc14ab-d96c-4c30-b9f4-6ada7cdc1d46" + } + ] + } + ] +} +``` + +### Example 12: Get the value of a schema extension for all users + +In this example, the ID of the schema extension is `ext55gb1l09_msLearnCourses`. + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$select=ext55gb1l09_msLearnCourses +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var users = await graphClient.Users + .Request() + .Select("ext55gb1l09_msLearnCourses") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +In the following response, the schema extension property `ext55gb1l09_msLearnCourses` is unassigned in two of the user objects. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(ext55gb1l09_msLearnCourses)", + "value": [ + {}, + { + "ext55gb1l09_msLearnCourses": { + "@odata.type": "#microsoft.graph.ComplexExtensionValue", + "courseType": "Developer", + "courseName": "Introduction to Microsoft Graph", + "courseId": 1 + } + }, + {} + ] +} +``` + +> **Note:** You can also apply `$filter` on the schema extension property to retrieve objects where a property in the collection matches a specified value. The syntax is `/users?$filter={schemaPropertyID}/{propertyName} eq 'value'`. For example, `GET /users?$select=ext55gb1l09_msLearnCourses&$filter=ext55gb1l09_msLearnCourses/courseType eq 'Developer'`. The `eq` and `not` operators are supported. + +### Example 13: List all users with a custom security attribute assignment that equals a value + +The following example shows how to list all users with a custom security attribute assignment that equals a value. The example retrieves users with a custom security attribute named `AppCountry` with a value that equals `Canada`. The filter value is case sensitive. You must add `ConsistencyLevel=eventual` in the request or the header. You must also include `$count=true` to ensure the request is routed correctly. + +User #1 + +- Attribute set: `Marketing` +- Attribute: `AppCountry` +- Attribute data type: Collection of Strings +- Attribute value: `["India","Canada"]` + +User #2 + +- Attribute set: `Marketing` +- Attribute: `AppCountry` +- Attribute data type: Collection of Strings +- Attribute value: `["Canada","Mexico"]` + +To get custom security attribute assignments, the calling principal must be assigned the Attribute Assignment Reader or Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.Read.All* or *CustomSecAttributeAssignment.ReadWrite.All* permission. + +For examples of custom security attribute assignments, see [Examples: Assign, update, list, or remove custom security attribute assignments using the Microsoft Graph API](/graph/custom-security-attributes-examples). + +#### Request + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users?$count=true&$select=id,displayName,customSecurityAttributes&$filter=customSecurityAttributes/Marketing/AppCountry eq 'Canada' +ConsistencyLevel: eventual +``` + +#### Response + + +```http +HTTP/1.1 200 OK + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(id,displayName,customSecurityAttributes)", + "@odata.count": 2, + "value": [ + { + "id": "dbaf3778-4f81-4ea0-ac1c-502a293c12ac", + "displayName": "Jiya", + "customSecurityAttributes": { + "Engineering": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "Datacenter@odata.type": "#Collection(String)", + "Datacenter": [ + "India" + ] + }, + "Marketing": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "AppCountry@odata.type": "#Collection(String)", + "AppCountry": [ + "India", + "Canada" + ], + "EmployeeId": "KX19476" + } + } + }, + { + "id": "6bac433c-48c6-4213-a316-1428de32701b", + "displayName": "Jana", + "customSecurityAttributes": { + "Marketing": { + "@odata.type": "#microsoft.graph.customSecurityAttributeValue", + "AppCountry@odata.type": "#Collection(String)", + "AppCountry": [ + "Canada", + "Mexico" + ], + "EmployeeId": "GS46982" + } + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/user-post-approleassignments.md b/docs/v4-reference-docs/user-post-approleassignments.md new file mode 100644 index 00000000000..75dcc2e22d5 --- /dev/null +++ b/docs/v4-reference-docs/user-post-approleassignments.md @@ -0,0 +1,150 @@ +--- +title: "Grant an appRoleAssignment to a user" +description: "Grant an app role assignment to a user." +ms.localizationpriority: high +doc_type: apiPageType +ms.prod: "users" +author: "psignoret" +--- + +# Grant an appRoleAssignment to a user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to assign an app role to a user. To grant an app role assignment to a user, you need three identifiers: + +- `principalId`: The `id` of the user to whom you are assigning the app role. +- `resourceId`: The `id` of the resource `servicePrincipal` that has defined the app role. +- `appRoleId`: The `id` of the `appRole` (defined on the resource service principal) to assign to the user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | AppRoleAssignment.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | AppRoleAssignment.ReadWrite.All | + +## HTTP request + + +```http +POST /users/{id | userPrincipalName}/appRoleAssignments +``` + +> [!NOTE] +> As a best practice, we recommend creating app role assignments through the `appRoleAssignedTo` relationship of the _resource_ service principal, instead of the `appRoleAssignments` relationship of the assigned user, group, or service principal. + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of an [appRoleAssignment](../resources/approleassignment.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and an [appRoleAssignment](../resources/approleassignment.md) object in the response body. + +## Examples + +### Request + +Here is an example of the request. + + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users/cde330e5-2150-4c11-9c5b-14bfdc948c79/appRoleAssignments +Content-Type: application/json + +{ + "principalId": "cde330e5-2150-4c11-9c5b-14bfdc948c79", + "resourceId": "8e881353-1735-45af-af21-ee1344582a4d", + "appRoleId": "00000000-0000-0000-0000-000000000000" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var appRoleAssignment = new AppRoleAssignment +{ + PrincipalId = Guid.Parse("cde330e5-2150-4c11-9c5b-14bfdc948c79"), + ResourceId = Guid.Parse("8e881353-1735-45af-af21-ee1344582a4d"), + AppRoleId = Guid.Parse("00000000-0000-0000-0000-000000000000") +}; + +await graphClient.Users["{user-id}"].AppRoleAssignments + .Request() + .AddAsync(appRoleAssignment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('cde330e5-2150-4c11-9c5b-14bfdc948c79')/appRoleAssignments/$entity", + "id": "5TDjzVAhEUycWxS_3JSMeY-oHkjrWvBKi7aIZwYGQzg", + "deletedDateTime": null, + "appRoleId": "00000000-0000-0000-0000-000000000000", + "creationTimestamp": "2021-02-15T10:31:53.5164841Z", + "principalDisplayName": "Megan Bowen", + "principalId": "cde330e5-2150-4c11-9c5b-14bfdc948c79", + "principalType": "User", + "resourceDisplayName": "dxprovisioning-graphapi-client", + "resourceId": "8e881353-1735-45af-af21-ee1344582a4d" +} +``` + + + + diff --git a/docs/v4-reference-docs/user-post-calendargroups.md b/docs/v4-reference-docs/user-post-calendargroups.md new file mode 100644 index 00000000000..c34a7c3ae03 --- /dev/null +++ b/docs/v4-reference-docs/user-post-calendargroups.md @@ -0,0 +1,122 @@ +--- +title: "Create CalendarGroup" +description: "Use this API to create a new CalendarGroup." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create CalendarGroup + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new CalendarGroup. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/calendarGroups +POST /users/{id | userPrincipalName}/calendarGroups +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [CalendarGroup](../resources/calendargroup.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [CalendarGroup](../resources/calendargroup.md) object in the response body. + +## Example +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/calendarGroups +Content-type: application/json + +{ + "name": "Personal events" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendarGroup = new CalendarGroup +{ + Name = "Personal events" +}; + +await graphClient.Me.CalendarGroups + .Request() + .AddAsync(calendarGroup); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('7d54cb02-aaa3-4016-9f9c-a4b49422dd9b')/calendarGroups/$entity", + "id": "AAMkADIxYjJiYmIzLTFmNjYtNGNhMy0YOkcEEh3vhfAAAGgdFjAAA=", + "name": "Personal events", + "classId": "44288f7d-7710-4293-8c8e-36f310ed2e6a", + "changeKey": "NreqLYgxdE2DpHBBId74XwAABn6y8Q==" +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-post-calendars.md b/docs/v4-reference-docs/user-post-calendars.md new file mode 100644 index 00000000000..80618c6292e --- /dev/null +++ b/docs/v4-reference-docs/user-post-calendars.md @@ -0,0 +1,143 @@ +--- +title: "Create calendar" +description: "Create a new calendar for a user." +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create calendar + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new calendar for a [user](../resources/user.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/calendars +POST /users/{id | userPrincipalName}/calendars +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of a [calendar](../resources/calendar.md) object. + +## Response + +If successful, this method returns `201 Created` response code and a [calendar](../resources/calendar.md) object in the response body. + +## Example +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/calendars +Content-type: application/json + +{ + "name": "Volunteer" +} + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calendar = new Calendar +{ + Name = "Volunteer" +}; + +await graphClient.Me.Calendars + .Request() + .AddAsync(calendar); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#me/calendars/$entity", + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/calendars('AAMkADJmMVAAA=')", + "id":"AAMkADJmMVAAA=", + "name":"Volunteer", + "color":"auto", + "isDefaultCalendar":false, + "changeKey":"DxYSthXJXEWwAQSYQnXvIgAAIxGttg==", + "calendarGroupId":null, + "canShare":true, + "canViewPrivateItems":true, + "hexColor": "", + "isShared":false, + "isSharedWithMe":false, + "canEdit":true, + "allowedOnlineMeetingProviders": [ + "teamsForBusiness" + ], + "defaultOnlineMeetingProvider": "teamsForBusiness", + "isTallyingResponses": true, + "isRemovable": false, + "owner":{ + "name":"Samantha Booth", + "address":"samanthab@adatum.onmicrosoft.com" + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-post-contactfolders.md b/docs/v4-reference-docs/user-post-contactfolders.md new file mode 100644 index 00000000000..7e0a701d1bb --- /dev/null +++ b/docs/v4-reference-docs/user-post-contactfolders.md @@ -0,0 +1,124 @@ +--- +title: "Create ContactFolder" +description: "Create a new contactFolder under the user's default contacts folder." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create ContactFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new contactFolder under the user's default contacts folder. + +You can also [create a new contactfolder as a child of any specified contact folder](contactfolder-post-childfolders.md). +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +```http +POST /me/contactFolders +POST /users/{id | userPrincipalName}/contactFolders +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [ContactFolder](../resources/contactfolder.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [ContactFolder](../resources/contactfolder.md) object in the response body. + +## Example +### Request +Here is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/contactFolders +Content-type: application/json + +{ + "parentFolderId": "AQMkADIxYjJiYgEzLTFmNjYALTRjYTMtODA1NC0wZDkxZGNmOTcxNTQALgAAA8RJzXYaLKZPlmn0ge0edZkBADa3qi2IMXRNg6RwQSHe_F8AAAIBDgAAAA==", + "displayName": "Important contacts" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contactFolder = new ContactFolder +{ + ParentFolderId = "AQMkADIxYjJiYgEzLTFmNjYALTRjYTMtODA1NC0wZDkxZGNmOTcxNTQALgAAA8RJzXYaLKZPlmn0ge0edZkBADa3qi2IMXRNg6RwQSHe_F8AAAIBDgAAAA==", + DisplayName = "Important contacts" +}; + +await graphClient.Me.ContactFolders + .Request() + .AddAsync(contactFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "parentFolderId": "AQMkADIxYjJiYgEzLTFmNjYALTRjYTMtODA1NC0wZDkxZGNmOTcxNTQALgAAA8RJzXYaLKZPlmn0ge0edZkBADa3qi2IMXRNg6RwQSHe_F8AAAIBDgAAAA==", + "displayName": "Important contacts", + "id": "AAMkADIxYjJiYmIzLTFmNjYtNGNhMy04MDU0LTBkOTFkY2Y5NzE1NAAuAAAAAADESc12GiymT5Zp9IHtHnWZAQA2t6otiDF0TYOkcEEh3vhfAAAGgUC1AAA=" +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-post-contacts.md b/docs/v4-reference-docs/user-post-contacts.md new file mode 100644 index 00000000000..ec53b4ffc87 --- /dev/null +++ b/docs/v4-reference-docs/user-post-contacts.md @@ -0,0 +1,239 @@ +--- +title: "Create contact" +description: "Add a contact to the root Contacts folder or to the contacts endpoint of another contact folder." +author: "kevinbellinger" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create contact + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add a contact to the root Contacts folder or to the contacts endpoint of another contact folder. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Contacts.ReadWrite | +|Delegated (personal Microsoft account) | Contacts.ReadWrite | +|Application | Contacts.ReadWrite | + +## HTTP request + +```http +POST /me/contacts +POST /users/{id | userPrincipalName}/contacts +POST /me/contactFolders/{contactFolderId}/contacts +POST /users/{id | userPrincipalName}/contactFolders/{contactFolderId}/contacts +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of [contact](../resources/contact.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [contact](../resources/contact.md) object in the response body. + +## Example +### Request +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/contacts +Content-type: application/json + +{ + "givenName": "Pavel", + "surname": "Bansky", + "emailAddresses": [ + { + "address": "pavelb@contoso.onmicrosoft.com", + "name": "Pavel Bansky", + "type": "personal" + }, + { + "address": "pavelb@fabrikam.onmicrosoft.com", + "name": "Pavel Bansky", + "type": "other", + "otherLabel": "Volunteer work" + } + ], + "phones" : [ + { + "number": "+1 732 555 0102", + "type": "business" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var contact = new Contact +{ + GivenName = "Pavel", + Surname = "Bansky", + EmailAddresses = new List() + { + new TypedEmailAddress + { + Address = "pavelb@contoso.onmicrosoft.com", + Name = "Pavel Bansky", + Type = EmailType.Personal + }, + new TypedEmailAddress + { + Address = "pavelb@fabrikam.onmicrosoft.com", + Name = "Pavel Bansky", + Type = EmailType.Other, + OtherLabel = "Volunteer work" + } + }, + Phones = new List() + { + new Phone + { + Number = "+1 732 555 0102", + Type = PhoneType.Business + } + } +}; + +await graphClient.Me.Contacts + .Request() + .AddAsync(contact); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('c3e1fcd2-db78-42a8-aec5-1f2cd59abb5c')/contacts/$entity", + "@odata.etag":"W/\"EQAAABYAAACv7At+UNVFRLhGciJGF6v5AAAve7fW\"", + "id":"AAMkADh6v5AAAvgTCEAAA=", + "createdDateTime":"2018-06-11T19:56:07Z", + "lastModifiedDateTime":"2018-06-11T19:56:07Z", + "changeKey":"EQAAABYAAACv7At+UNVFRLhGciJGF6v5AAAve7fW", + "categories":[ + + ], + "parentFolderId":"AAMkADh6v5AAAAAAEOAAA=", + "birthday":null, + "fileAs":"", + "displayName":"Pavel Bansky", + "givenName":"Pavel", + "initials":null, + "middleName":null, + "nickName":null, + "surname":"Bansky", + "title":null, + "yomiGivenName":null, + "yomiSurname":null, + "yomiCompanyName":null, + "generation":null, + "imAddresses":[ + + ], + "jobTitle":null, + "companyName":null, + "department":null, + "officeLocation":null, + "profession":null, + "assistantName":null, + "manager":null, + "spouseName":null, + "personalNotes":"", + "children":[ + + ], + "gender":null, + "isFavorite":null, + "emailAddresses":[ + { + "type":"personal", + "name":"Pavel Bansky", + "address":"pavelb@contoso.onmicrosoft.com" + }, + { + "otherLabel": "Volunteer work", + "type":"other", + "name":"Pavel Bansky", + "address":"pavelb@fabrikam.onmicrosoft.com" + } + ], + "websites":[ + + ], + "phones":[ + { + "type":"business", + "number":"+1 732 555 0102" + } + ], + "postalAddresses":[ + + ], + "flag":{ + "flagStatus":"notFlagged" + } +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) + + + + + + diff --git a/docs/v4-reference-docs/user-post-events.md b/docs/v4-reference-docs/user-post-events.md new file mode 100644 index 00000000000..7f4909bf963 --- /dev/null +++ b/docs/v4-reference-docs/user-post-events.md @@ -0,0 +1,1321 @@ +--- +title: "Create Event" +description: "Create an event in the user's default calendar or specified calendar." +ms.localizationpriority: medium +doc_type: apiPageType +author: "iamgirishck" +ms.prod: "outlook" +--- + +# Create Event + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create an [event](../resources/event.md) in the user's default calendar or specified calendar. + +By default, the **allowNewTimeProposals** property is set to true when an event is created, which means invitees can propose a different date/time for the event. See [Propose new meeting times](/graph/outlook-calendar-meeting-proposals) for more information on how to propose a time, and how to receive and accept a new time proposal. + +You can specify the time zone for each of the start and end times of the event as part of their values, because the +**start** and **end** properties are of [dateTimeTimeZone](../resources/datetimetimezone.md) type. First [find the supported time zones](outlookuser-supportedtimezones.md) to make sure you set only time zones that have been configured for the user's mailbox server. + +When an event is sent, the server sends invitations to all the attendees. + +**Setting the location in an event** + +An Exchange administrator can set up a mailbox and an email address for a resource such as a meeting room, or equipment +like a projector. Users can then invite the resource as an attendee to a meeting. On behalf of the resource, the server accepts or rejects +the meeting request based on the free/busy schedule of the resource. +If the server accepts a meeting for the resource, it creates an event for the meeting in the resource's calendar. If the meeting is rescheduled, +the server automatically updates the event in the resource's calendar. + +Another advantage of setting up a mailbox for a resource is to control scheduling of the resource, for example, only executives +or their delegates can book a private meeting room. + +If you're organizing an event that involves a meeting location: + +1. Set the **location** property of the **event** accordingly. +2. Set the optional **locationEmailAddress** property if the meeting location has an email address. + +Additionally, if the meeting location has been set up as a resource, or if the event involves some equipment that has been set up as a resource: + +3. Invite the resource as an [attendee](../resources/attendee.md). +4. Set the attendee **type** property as `resource`. +5. Set the attendee **emailAddress** as the resource email address. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.ReadWrite | +|Application | Calendars.ReadWrite | + +## HTTP request + +```http +POST /me/events +POST /users/{id | userPrincipalName}/events + +POST /me/calendar/events +POST /users/{id | userPrincipalName}/calendar/events + +POST /me/calendars/{id}/events +POST /users/{id | userPrincipalName}/calendars/{id}/events +``` +## Request headers +| Header | Value | +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of [event](../resources/event.md) object. + +Since the **event** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the event while creating it. + +## Response + +If successful, this method returns `201 Created` response code and [event](../resources/event.md) object in the response body. + +## Examples + +### Example 1: Create an event in the specified time zone, and assign the event an optional transactionId value + +#### Request +Here is an example of the request. It uses the `Prefer: outlook.timezone` request header to specify the time zone for the start and end times in the response. It also sets the transactionId property to reduce unnecessary retries on the server. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events +Prefer: outlook.timezone="Pacific Standard Time" +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does noon work for you?" + }, + "start": { + "dateTime": "2017-04-15T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2017-04-15T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"samanthab@contoso.onmicrosoft.com", + "name": "Samantha Booth" + }, + "type": "required" + } + ], + "allowNewTimeProposals": true, + "transactionId":"7E163156-7762-4BEB-A1C6-729EA81755A7" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does noon work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2017-04-15T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2017-04-15T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "samanthab@contoso.onmicrosoft.com", + Name = "Samantha Booth" + }, + Type = AttendeeType.Required + } + }, + AllowNewTimeProposals = true, + TransactionId = "7E163156-7762-4BEB-A1C6-729EA81755A7" +}; + +await graphClient.Me.Events + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response, which shows the **start** and **end** properties use the time zone specified in the `Prefer: outlook.timezone` header. +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/events/$entity", + "@odata.etag":"W/\"ZlnW4RIAV06KYYwlrfNZvQAALfZeRQ==\"", + "id":"AAMkAGI1AAAt9AHjAAA=", + "createdDateTime":"2017-04-15T03:00:50.7579581Z", + "lastModifiedDateTime":"2017-04-15T03:00:51.245372Z", + "changeKey":"ZlnW4RIAV06KYYwlrfNZvQAALfZeRQ==", + "categories":[ + + ], + "originalStartTimeZone":"Pacific Standard Time", + "originalEndTimeZone":"Pacific Standard Time", + "uid":"040000008200E00074C5B7101A82E00800000000DA2B357D94B5D201000000000000000010000000EC4597557F0CB34EA4CC2887EA7B17C3", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "hideAttendees": false, + "subject":"Let's go brunch", + "bodyPreview":"Does noon work for you?", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isDraft": false, + "isOrganizer":true, + "responseRequested":true, + "seriesMasterId":null, + "transactionId":"7E163156-7762-4BEB-A1C6-729EA81755A7", + "showAs":"busy", + "type":"singleInstance", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkAGI1AAAt9AHjAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "isOnlineMeeting": false, + "onlineMeetingProvider":"unknown", + "onlineMeeting":null, + "allowNewTimeProposals": true, + "responseStatus":{ + "response":"organizer", + "time":"0001-01-01T00:00:00Z" + }, + "body":{ + "contentType":"html", + "content":"Does late morning work for you?" + }, + "start":{ + "dateTime":"2017-04-15T11:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "end":{ + "dateTime":"2017-04-15T12:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "location": { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueIdType": "unknown" + } + ], + "recurrence":null, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + } + } +} +``` + + +### Example 2: Create an event that occurs in multiple locations + +#### Request +The next example request specifies 3 locations where the organizer and attendees can attend the meeting from. + +In the request body, supply a JSON representation of [event](../resources/event.md) object. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events +Prefer: outlook.timezone="Pacific Standard Time" +Content-type: application/json + +{ + "subject": "Plan summer company picnic", + "body": { + "contentType": "HTML", + "content": "Let's kick-start this event planning!" + }, + "start": { + "dateTime": "2017-08-30T11:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2017-08-30T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "attendees": [ + { + "emailAddress": { + "address": "DanaS@contoso.onmicrosoft.com", + "name": "Dana Swope" + }, + "type": "Required" + }, + { + "emailAddress": { + "address": "AlexW@contoso.onmicrosoft.com", + "name": "Alex Wilber" + }, + "type": "Required" + } + ], + "location": { + "displayName": "Conf Room 3; Fourth Coffee; Home Office", + "locationType": "Default" + }, + "locations": [ + { + "displayName": "Conf Room 3" + }, + { + "displayName": "Fourth Coffee", + "address": { + "street": "4567 Main St", + "city": "Redmond", + "state": "WA", + "countryOrRegion": "US", + "postalCode": "32008" + }, + "coordinates": { + "latitude": 47.672, + "longitude": -102.103 + } + }, + { + "displayName": "Home Office" + } + ], + "allowNewTimeProposals": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Plan summer company picnic", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Let's kick-start this event planning!" + }, + Start = new DateTimeTimeZone + { + DateTime = "2017-08-30T11:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2017-08-30T12:00:00", + TimeZone = "Pacific Standard Time" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "DanaS@contoso.onmicrosoft.com", + Name = "Dana Swope" + }, + Type = AttendeeType.Required + }, + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "AlexW@contoso.onmicrosoft.com", + Name = "Alex Wilber" + }, + Type = AttendeeType.Required + } + }, + Location = new Location + { + DisplayName = "Conf Room 3; Fourth Coffee; Home Office", + LocationType = LocationType.Default + }, + Locations = new List() + { + new Location + { + DisplayName = "Conf Room 3" + }, + new Location + { + DisplayName = "Fourth Coffee", + Address = new PhysicalAddress + { + Street = "4567 Main St", + City = "Redmond", + State = "WA", + CountryOrRegion = "US", + PostalCode = "32008" + }, + Coordinates = new OutlookGeoCoordinates + { + Latitude = 47.672, + Longitude = -102.103 + } + }, + new Location + { + DisplayName = "Home Office" + } + }, + AllowNewTimeProposals = true +}; + +await graphClient.Me.Events + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following example response shows the created event that specifies information for the 3 locations for the meeting. Because of the +`Prefer: outlook.timezone="Pacific Standard Time"` request header, the **start** and **end** properties are expressed in PST. +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('d1a2fae9-db66-4cc9-8133-2184c77af1b8')/events/$entity", + "@odata.etag":"W/\"y53lbKh6jkaxHzFwGhgyxgAAw5zhug==\"", + "id":"AAMkADAGAADDdm4NAAA=", + "createdDateTime":"2017-08-30T07:06:33.8673345Z", + "lastModifiedDateTime":"2017-08-30T07:06:34.5079772Z", + "changeKey":"y53lbKh6jkaxHzFwGhgyxgAAz3IKMA==", + "categories":[ + + ], + "originalStartTimeZone":"Pacific Standard Time", + "originalEndTimeZone":"Pacific Standard Time", + "uid":"04000000820089190544", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "hideAttendees": false, + "subject":"Plan summer company picnic", + "bodyPreview":"Let's kick-start this event planning!", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isDraft": false, + "isOrganizer":true, + "responseRequested":true, + "seriesMasterId":null, + "showAs":"busy", + "type":"singleInstance", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkADAGAADDdm4NAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "isOnlineMeeting":true, + "onlineMeetingProvider":"unknown", + "onlineMeeting":null, + "allowNewTimeProposals": true, + "responseStatus":{ + "response":"organizer", + "time":"0001-01-01T00:00:00Z" + }, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\nLet's kick-start this event planning!\r\n\r\n\r\n" + }, + "start":{ + "dateTime":"2017-08-30T11:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "end":{ + "dateTime":"2017-08-30T12:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "location":{ + "displayName":"Conf Room 3; Fourth Coffee; Home Office", + "locationType":"default", + "uniqueId":"Conf Room 3; Fourth Coffee; Home Office", + "uniqueIdType":"private" + }, + "locations":[ + { + "displayName":"Conf Room 3", + "locationType":"default", + "uniqueIdType":"unknown" + }, + { + "displayName":"Fourth Coffee", + "locationType":"default", + "uniqueId":"Fourth Coffee", + "uniqueIdType":"private", + "address":{ + "type":"unknown", + "street":"4567 Main St", + "city":"Redmond", + "state":"WA", + "countryOrRegion":"US", + "postalCode":"32008" + }, + "coordinates":{ + "latitude":47.672, + "longitude":-102.103 + } + }, + { + "displayName":"Home Office", + "locationType":"default", + "uniqueIdType":"unknown" + } + ], + "recurrence":null, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Dana Swope", + "address":"DanaS@contoso.onmicrosoft.com" + } + }, + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + } +} +``` + + +### Example 3: Create a weekly recurring event + +#### Request +The third example shows how to create a recurring event that occurs once a week. The event occurs from 12:00pm to 2:00pm, every Monday starting September 4, 2017, through the end of the year. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does noon time work for you?" + }, + "start": { + "dateTime": "2017-09-04T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2017-09-04T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "recurrence": { + "pattern": { + "type": "weekly", + "interval": 1, + "daysOfWeek": [ "Monday" ] + }, + "range": { + "type": "endDate", + "startDate": "2017-09-04", + "endDate": "2017-12-31" + } + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"AdeleV@contoso.onmicrosoft.com", + "name": "Adele Vance" + }, + "type": "required" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does noon time work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2017-09-04T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2017-09-04T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Weekly, + Interval = 1, + DaysOfWeek = new List() + { + DayOfWeek.Monday + } + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.EndDate, + StartDate = new Date(2017,9,4), + EndDate = new Date(2017,12,31) + } + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "AdeleV@contoso.onmicrosoft.com", + Name = "Adele Vance" + }, + Type = AttendeeType.Required + } + } +}; + +await graphClient.Me.Events + .Request() + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('919717da-0460-4cca-a6be-d25382429896')/events/$entity", + "@odata.etag":"W/\"+T8RDneHMkKe2BGYEaQZ4wAA5a9Acw==\"", + "id":"AAMkADQwMD", + "createdDateTime":"2017-10-07T04:59:12.9698856Z", + "lastModifiedDateTime":"2017-10-07T04:59:13.8136423Z", + "changeKey":"+T8RDneHMkKe2BGYEaQZ4wAA5a9Acw==", + "categories":[ + + ], + "originalStartTimeZone":"Pacific Standard Time", + "originalEndTimeZone":"Pacific Standard Time", + "uid":"040000008200E00074C5B7101A82E0080000000028CEBE04293FD3010000000000000000100000009F85AB8AF8ED4D4FAC777FA89954BDB7", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "hideAttendees": false, + "subject":"Let's go for lunch", + "bodyPreview":"Does late morning work for you?", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isDraft": false, + "isOrganizer":true, + "responseRequested":true, + "seriesMasterId":null, + "showAs":"busy", + "type":"seriesMaster", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkADQwMD&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "isOnlineMeeting":true, + "onlineMeetingProvider":"unknown", + "onlineMeeting":null, + "allowNewTimeProposals": true, + "responseStatus":{ + "response":"organizer", + "time":"0001-01-01T00:00:00Z" + }, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n\r\n\r\nDoes late morning work for you?\r\n\r\n\r\n" + }, + "start":{ + "dateTime":"2017-09-04T12:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "end":{ + "dateTime":"2017-09-04T14:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar", + "locationType":"default", + "uniqueId":"Harry's Bar", + "uniqueIdType":"private" + }, + "locations":[ + { + "displayName":"Harry's Bar", + "locationType":"default", + "uniqueIdType":"unknown" + } + ], + "recurrence":{ + "pattern":{ + "type":"weekly", + "interval":1, + "month":0, + "dayOfMonth":0, + "daysOfWeek":[ + "monday" + ], + "firstDayOfWeek":"sunday", + "index":"first" + }, + "range":{ + "type":"endDate", + "startDate":"2017-09-04", + "endDate":"2017-12-31", + "recurrenceTimeZone":"Pacific Standard Time", + "numberOfOccurrences":0 + } + }, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Adele Vance", + "address":"AdeleV@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.onmicrosoft.com" + } + }, + "OnlineMeeting":null +} +``` + +### Example 4: Create a daily recurring event + +#### Request +The fourth example shows how to create a daily recurring event. The event occurs from 12:00pm to 2:00pm, every day starting February 25, 2020, for two occurrences. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events +Prefer: outlook.timezone="Pacific Standard Time" +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does noon work for you?" + }, + "start": { + "dateTime": "2020-02-25T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2020-02-25T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"AlexW@contoso.OnMicrosoft.com", + "name": "Alex Wilbur" + }, + "type": "required" + } + ], + "recurrence": { + "pattern": { + "type": "daily", + "interval": 1 + }, + "range": { + "type": "numbered", + "startDate": "2020-02-25", + "numberOfOccurrences": 2 + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does noon work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2020-02-25T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2020-02-25T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "AlexW@contoso.OnMicrosoft.com", + Name = "Alex Wilbur" + }, + Type = AttendeeType.Required + } + }, + Recurrence = new PatternedRecurrence + { + Pattern = new RecurrencePattern + { + Type = RecurrencePatternType.Daily, + Interval = 1 + }, + Range = new RecurrenceRange + { + Type = RecurrenceRangeType.Numbered, + StartDate = new Date(2020,2,25), + NumberOfOccurrences = 2 + } + } +}; + +await graphClient.Me.Events + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('d3b9214b-dd8b-441d-b7dc-c446c9fa0e69')/calendar/events/$entity", + "@odata.etag": "W/\"NDznl+Uh50WkanaCOKHkaQAAhrvLSg==\"", + "id": "AAMkADU5NWAAA=", + "createdDateTime": "2020-02-18T22:13:47.2967773Z", + "lastModifiedDateTime": "2020-02-18T22:13:47.7398267Z", + "changeKey": "NDznl+Uh50WkanaCOKHkaQAAhrvLSg==", + "categories": [], + "originalStartTimeZone": "Pacific Standard Time", + "originalEndTimeZone": "Pacific Standard Time", + "uid": "040000008200E00074C5B7101A82E0080000000027B6D5B0A8E6D50100000000000000001000000065CD4D206C79D44CBF53D42B6E79CE55", + "reminderMinutesBeforeStart": 15, + "isReminderOn": true, + "hasAttachments": false, + "hideAttendees": false, + "subject": "Let's go for lunch", + "bodyPreview": "Does noon work for you?", + "importance": "normal", + "sensitivity": "normal", + "isAllDay": false, + "isCancelled": false, + "isDraft": false, + "isOrganizer": true, + "responseRequested": true, + "seriesMasterId": null, + "showAs": "busy", + "type": "seriesMaster", + "webLink": "https://outlook.office365.com/owa/?itemid=AAMkADU5NWAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl": null, + "isOnlineMeeting": false, + "onlineMeetingProvider": "unknown", + "allowNewTimeProposals": true, + "onlineMeeting": null, + "responseStatus": { + "response": "organizer", + "time": "0001-01-01T00:00:00Z" + }, + "body": { + "contentType": "html", + "content": "\r\n\r\n\r\n\r\n\r\n\r\nDoes noon work for you?\r\n\r\n\r\n" + }, + "start": { + "dateTime": "2020-02-25T12:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2020-02-25T14:00:00.0000000", + "timeZone": "Pacific Standard Time" + }, + "location": { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + } + ], + "recurrence": { + "pattern": { + "type": "daily", + "interval": 1, + "month": 0, + "dayOfMonth": 0, + "firstDayOfWeek": "sunday", + "index": "first" + }, + "range": { + "type": "numbered", + "startDate": "2020-02-25", + "endDate": "0001-01-01", + "recurrenceTimeZone": "Pacific Standard Time", + "numberOfOccurrences": 2 + } + }, + "attendees": [ + { + "type": "required", + "status": { + "response": "none", + "time": "0001-01-01T00:00:00Z" + }, + "emailAddress": { + "name": "Alex Wilber", + "address": "AlexW@contoso.OnMicrosoft.com" + } + } + ], + "organizer": { + "emailAddress": { + "name": "Adele Vance", + "address": "AdeleV@contoso.OnMicrosoft.com" + } + } +} +``` + + +### Example 5: Create and enable an event as an online meeting + +#### Request +Here is an example of a request which creates an event and enables it as an online meeting. It uses the `Prefer: outlook.timezone` request header to specify the time zone for the **start** and **end** +times in the response. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/events +Prefer: outlook.timezone="Pacific Standard Time" +Content-type: application/json + +{ + "subject": "Let's go for lunch", + "body": { + "contentType": "HTML", + "content": "Does noon work for you?" + }, + "start": { + "dateTime": "2017-04-15T12:00:00", + "timeZone": "Pacific Standard Time" + }, + "end": { + "dateTime": "2017-04-15T14:00:00", + "timeZone": "Pacific Standard Time" + }, + "location":{ + "displayName":"Harry's Bar" + }, + "attendees": [ + { + "emailAddress": { + "address":"samanthab@contoso.onmicrosoft.com", + "name": "Samantha Booth" + }, + "type": "required" + } + ], + "allowNewTimeProposals": true, + "isOnlineMeeting": true, + "onlineMeetingProvider": "teamsForBusiness" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var @event = new Event +{ + Subject = "Let's go for lunch", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "Does noon work for you?" + }, + Start = new DateTimeTimeZone + { + DateTime = "2017-04-15T12:00:00", + TimeZone = "Pacific Standard Time" + }, + End = new DateTimeTimeZone + { + DateTime = "2017-04-15T14:00:00", + TimeZone = "Pacific Standard Time" + }, + Location = new Location + { + DisplayName = "Harry's Bar" + }, + Attendees = new List() + { + new Attendee + { + EmailAddress = new EmailAddress + { + Address = "samanthab@contoso.onmicrosoft.com", + Name = "Samantha Booth" + }, + Type = AttendeeType.Required + } + }, + AllowNewTimeProposals = true, + IsOnlineMeeting = true, + OnlineMeetingProvider = OnlineMeetingProviderType.TeamsForBusiness +}; + +await graphClient.Me.Events + .Request() + .Header("Prefer","outlook.timezone=\"Pacific Standard Time\"") + .AddAsync(@event); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response, which shows the **start** and **end** properties use the time zone specified in the `Prefer: outlook.timezone` header. +Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('cd209b0b-3f83-4c35-82d2-d88a61820480')/events/$entity", + "@odata.etag":"W/\"ZlnW4RIAV06KYYwlrfNZvQAALfZeRQ==\"", + "id":"AAMkAGI1AAAt8AHjAAA=", + "createdDateTime":"2017-04-15T03:00:50.7579581Z", + "lastModifiedDateTime":"2017-04-15T03:00:51.245372Z", + "changeKey":"ZlnW4RIAV06KYYwlrfNZvQAALfZeRQ==", + "categories":[ + + ], + "originalStartTimeZone":"Pacific Standard Time", + "originalEndTimeZone":"Pacific Standard Time", + "uid":"040000008200E00074C5B7101A82E00800000000DA2B357D94B5D201000000000000000010000000EC4597557F0CB34EA4CC2887EA7B17C3", + "reminderMinutesBeforeStart":15, + "isReminderOn":true, + "hasAttachments":false, + "hideAttendees": false, + "subject":"Let's go brunch", + "bodyPreview":"Does noon work for you?", + "importance":"normal", + "sensitivity":"normal", + "isAllDay":false, + "isCancelled":false, + "isDraft": false, + "isOrganizer":true, + "responseRequested":true, + "seriesMasterId":null, + "showAs":"busy", + "type":"singleInstance", + "webLink":"https://outlook.office365.com/owa/?itemid=AAMkAGI1AAAt9AHjAAA%3D&exvsurl=1&path=/calendar/item", + "onlineMeetingUrl":null, + "isOnlineMeeting": true, + "onlineMeetingProvider": "teamsForBusiness", + "allowNewTimeProposals": true, + "responseStatus":{ + "response":"organizer", + "time":"0001-01-01T00:00:00Z" + }, + "body":{ + "contentType":"html", + "content":"Does late morning work for you?" + }, + "start":{ + "dateTime":"2017-04-15T11:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "end":{ + "dateTime":"2017-04-15T12:00:00.0000000", + "timeZone":"Pacific Standard Time" + }, + "location": { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueId": "Harry's Bar", + "uniqueIdType": "private" + }, + "locations": [ + { + "displayName": "Harry's Bar", + "locationType": "default", + "uniqueIdType": "unknown" + } + ], + "recurrence":null, + "attendees":[ + { + "type":"required", + "status":{ + "response":"none", + "time":"0001-01-01T00:00:00Z" + }, + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + } + ], + "organizer":{ + "emailAddress":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + } + }, + "onlineMeeting": { + "joinUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_NzIyNzhlMGEtM2YyZC00ZmY0LTlhNzUtZmZjNWFmZGNlNzE2%40thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%22bc55b173-cff6-457d-b7a1-64bda7d7581a%22%7d", + "conferenceId": "177513992", + "tollNumber": "+1 425 555 0123" + } +} +``` + + + +## See also + +- [Schedule repeating appointments as recurring events in Outlook](/graph/outlook-schedule-recurring-events) +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions](/graph/extensibility-schema-groups) + + + + + + diff --git a/docs/v4-reference-docs/user-post-mailfolders.md b/docs/v4-reference-docs/user-post-mailfolders.md new file mode 100644 index 00000000000..74532be36bc --- /dev/null +++ b/docs/v4-reference-docs/user-post-mailfolders.md @@ -0,0 +1,137 @@ +--- +title: "Create MailFolder" +description: "Use this API to create a new mail folder in the root folder of the user's mailbox." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create MailFolder + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new mail folder in the root folder of the user's mailbox. + +If you intend a new folder to be hidden, you must set the **isHidden** property to `true` on creation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/mailFolders +POST /users/{id | userPrincipalName}/mailFolders +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, provide a JSON object with the following parameters. **displayName** and **isHidden** are the only writable property for a +[mailFolder](../resources/mailfolder.md) object. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|displayName|String|The display name of the new folder.| +|isHidden|Boolean|Indicates whether the new folder is hidden. The default value is `false`. Setting the property is optional. Once set, you cannot update this property. See more information in [Hidden mail folders](../resources/mailfolder.md#hidden-mail-folders)| + +## Response + +If successful, this method returns `201 Created` response code and a [mailFolder](../resources/mailfolder.md) object in the response body. + +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/mailFolders +Content-type: application/json + +{ + "displayName": "Clutter", + "isHidden": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailFolder = new MailFolder +{ + DisplayName = "Clutter", + IsHidden = true +}; + +await graphClient.Me.MailFolders + .Request() + .AddAsync(mailFolder); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "hN2Y5OGRhNGYwODEALgAAA0DAKbvJvFhJgcT3lZpkhNQBAA1", + "displayName": "Clutter", + "parentFolderId": "AQMkADlmOGQwZmU3LWVjOWMtNDhiYgAtODcxNy1", + "childFolderCount": 99, + "unreadItemCount": 99, + "totalItemCount": 99, + "wellKnownName": null, + "isHidden": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-post-manager.md b/docs/v4-reference-docs/user-post-manager.md new file mode 100644 index 00000000000..011285f82c5 --- /dev/null +++ b/docs/v4-reference-docs/user-post-manager.md @@ -0,0 +1,105 @@ +--- +title: "Assign a manager" +description: "Use this API to assign a user's manager." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# Assign a manager + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to assign a user's manager. +> Note: You cannot assign direct reports - instead use this API. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +PUT /users/{id}/manager/$ref +``` +## Request headers +| Name | Description| +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON object and pass an `@odata.id` parameter with the read URL of the [directoryObject](../resources/directoryobject.md) or [user](../resources/user.md) object to be added. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +Here is an example of the request. The request body is a JSON object with an `@odata.id` parameter and the read URL for the [user](../resources/user.md) object to be assigned as a manager. + +# [HTTP](#tab/http) + +```http +PUT https://graph.microsoft.com/beta/users/10f17b99-784c-4526-8747-aec8a3159d6a/manager/$ref +Content-type: application/json + +{ + "@odata.id": "https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Manager.Reference + .Request() + .PutAsync("6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0"); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/user-post-messages.md b/docs/v4-reference-docs/user-post-messages.md new file mode 100644 index 00000000000..032860d5c3c --- /dev/null +++ b/docs/v4-reference-docs/user-post-messages.md @@ -0,0 +1,643 @@ +--- +title: "Create Message" +description: "Create a draft of a new message in either JSON or MIME format." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Create Message + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a draft of a new message in either JSON or MIME format. + +When using JSON format, you can: +- Include an [attachment](../resources/attachment.md). +- Use a [mention](../resources/mention.md) to call out another user in the new message. +- [Update](../api/message-update.md) the draft later to add content to the **body** or change other message properties. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- \* Add any attachments and S/MIME properties to the MIME content. + +By default, this operation saves the draft in the Drafts folder. + +[Send](../api/message-send.md) the draft message in a subsequent operation. + +Alternatively, [send a new message](../api/user-sendmail.md) in a single action, or create a draft [to forward](../api/message-createforward.md), [to reply](../api/message-createreply.md) or [to reply-all](../api/message-createreplyall.md) to an existing message. + +>\* **Note:** S/MIME message payloads are currently limited to 4 MB. Submission attempts that exceed this limit will result in an`HTTP 413 Request Entity Too Large` error response. + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.ReadWrite | +|Delegated (personal Microsoft account) | Mail.ReadWrite | +|Application | Mail.ReadWrite | + +## HTTP request + +```http +POST /me/messages +POST /users/{id|userPrincipalName}/messages +POST /me/mailFolders/{id}/messages +POST /users/{id | userPrincipalName}/mailFolders/{id}/messages +``` +## Request headers +| Name | Type | Description| +|:---------------|:--------|:----------| +| Authorization | string | Bearer {token}.| +| Content-Type | string | Nature of the data in the body of an entity. Required.
      Use `application/json` for a JSON object and `text/plain` for MIME content | + +## Request body +When using JSON format, provide a JSON representation of the [message](../resources/message.md) object. + +When specifying the body in MIME format, provide the MIME content with the applicable Internet message headers ("To", "CC", "BCC", "Subject"), all encoded in **base64** format in the request body. + +To use **mention** to call out another user in the new message: +- Include the required **toRecipients** property, the **mentions** property, and any writable message properties in the request body. +- For each mention in the **mentions** property, you must specify the **mentioned** property. + +Since the **message** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the message while creating it. + + +## Response + +If successful, this method returns a `201 Created` response code and a [message](../resources/message.md) object in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Create a message draft in JSON format +#### Request +Here is an example of the request to create a draft of a new message. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages +Content-type: application/json + +{ + "subject":"Did you see last night's game?", + "importance":"Low", + "body":{ + "contentType":"HTML", + "content":"They were awesome!" + }, + "toRecipients":[ + { + "emailAddress":{ + "address":"AdeleV@contoso.onmicrosoft.com" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "Did you see last night's game?", + Importance = Importance.Low, + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "They were awesome!" + }, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "AdeleV@contoso.onmicrosoft.com" + } + } + } +}; + +await graphClient.Me.Messages + .Request() + .AddAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('ad787b4f-1fda-4523-8e48-ffedb7f4635f')/messages/$entity", + "@odata.etag":"W/\"CQAAABYAAAAmXr9SsE/UR4PcnTZcg7qWAAAFS12t\"", + "id":"AAMkAGRWAAAFSmKXAAA=", + "createdDateTime":"2017-12-23T07:29:57Z", + "lastModifiedDateTime":"2017-12-23T07:29:58Z", + "changeKey":"CQAAABYAAAAmXr9SsE/UR4PcnTZcg7qWAAAFS12t", + "categories":[ + + ], + "receivedDateTime":"2017-12-23T07:29:58Z", + "sentDateTime":"2017-12-23T07:29:58Z", + "hasAttachments":false, + "internetMessageId":"", + "subject":"Did you see last night's game?", + "bodyPreview":"They were awesome!", + "importance":"low", + "parentFolderId":"AAMkAGRWAAAAAAEPAAA=", + "conversationId":"AAQkAGRVYAsRJrRdc_mWNaxU=", + "conversationIndex":"AQHTe7/VAniOJVgCxEmtF1z6ZY1rFQ==", + "isDeliveryReceiptRequested":false, + "isReadReceiptRequested":false, + "isRead":true, + "isDraft":true, + "webLink":"https://outlook.office365.com/owa/?ItemID=AAMkAGRWAAAFSmKXAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification":"focused", + "unsubscribeData":[ + + ], + "unsubscribeEnabled":false, + "mentionsPreview":null, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n\r\n\r\nThey were awesome!\r\n\r\n\r\n" + }, + "toRecipients":[ + { + "emailAddress":{ + "name":"AdeleV@contoso.onmicrosoft.com", + "address":"AdeleV@contoso.onmicrosoft.com" + } + } + ], + "ccRecipients":[ + + ], + "bccRecipients":[ + + ], + "replyTo":[ + + ], + "flag":{ + "flagStatus":"notFlagged" + } +} +``` + +### Example 2: Create a draft message that includes an @-mention +#### Request +The next example shows a draft email by Randi Welch to Samantha Booth. The message also includes a mention of another user, Dana Swope. + +In the request body, supply a JSON representation of [message](../resources/message.md) object. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages +Content-type: application/json + +{ + "subject": "Party planning", + "toRecipients":[ + { + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + } + ], + "mentions":[ + { + "mentioned":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + } + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "Party planning", + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Name = "Samantha Booth", + Address = "samanthab@contoso.onmicrosoft.com" + } + } + }, + Mentions = new MessageMentionsCollectionPage() + { + new Mention + { + Mentioned = new EmailAddress + { + Name = "Dana Swope", + Address = "danas@contoso.onmicrosoft.com" + } + } + } +}; + +await graphClient.Me.Messages + .Request() + .AddAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here is truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#me/Messages/$entity", + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/messages('AQMkADJmMTUAAAW1fsAAAAA==')", + "@odata.etag":"W/\"CQAAABYAAAAPFhK2FclcRbABBJhCde8iAAAAbYj7\"", + "id":"AQMkADJmMTUAAAW1fsAAAAA==", + "body":{ + "contentType":"Text", + "content":"" + }, + "bodyPreview":"", + "sender":null, + "from":null, + "subject": "Party planning", + "toRecipients":[ + { + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + } + ], + "mentionsPreview":{ + "isMentioned":false + }, + "mentions":[ + { + "@odata.id":"https://graph.microsoft.com/beta/users('266efe5a-0fd7-4edd-877b-b2d1e561f193@ae01a323-3934-4475-a32d-af1274312bb0')/messages('AQMkADJmMTUAAAW1fsAAAAA==')/mentions('4577bba4-b063-4cea-9073-6f7ca815fcec')", + "id":"4577bba4-b063-4cea-9073-6f7ca815fcec", + "mentioned":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + }, + "mentionText":null, + "clientReference":null, + "createdBy":{ + "name":"Randi Welch", + "address":"randiw@contoso.onmicrosoft.com" + }, + "createdDateTime":"2016-07-22T02:22:44Z", + "serverCreatedDateTime":"2016-07-22T02:22:44.201Z", + "deepLink":null, + "application":null + } + ] +} + +``` + +### Example 3: Create a draft message that includes custom Internet message headers +#### Request + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/messages +Content-type: application/json + +{ + "subject":"9/8/2018: concert", + "body":{ + "contentType":"HTML", + "content":"The group represents Washington." + }, + "toRecipients":[ + { + "emailAddress":{ + "address":"AlexW@contoso.OnMicrosoft.com" + } + } + ], + "internetMessageHeaders":[ + { + "name":"x-custom-header-group-name", + "value":"Washington" + }, + { + "name":"x-custom-header-group-id", + "value":"WA001" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "9/8/2018: concert", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "The group represents Washington." + }, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "AlexW@contoso.OnMicrosoft.com" + } + } + }, + InternetMessageHeaders = new List() + { + new InternetMessageHeader + { + Name = "x-custom-header-group-name", + Value = "Washington" + }, + new InternetMessageHeader + { + Name = "x-custom-header-group-id", + Value = "WA001" + } + } +}; + +await graphClient.Me.Messages + .Request() + .AddAsync(message); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: Internet message headers are not returned by default in a POST response. The response object shown here may also be truncated for brevity. All of the properties will be returned from an actual call. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('7f180cbb-a5ae-457c-b7e8-6f5b42ba33e7')/messages/$entity", + "@odata.etag":"W/\"CQAAABYAAAC4ofQHEIqCSbQPot83AFcbAAAnjjuE\"", + "id":"AAMkADhNmAAA=", + "createdDateTime":"2018-09-09T02:54:56Z", + "lastModifiedDateTime":"2018-09-09T02:54:56Z", + "changeKey":"CQAAABYAAAC4ofQHEIqCSbQPot83AFcbAAAnjjuE", + "categories":[ + + ], + "receivedDateTime":"2018-09-09T02:54:56Z", + "sentDateTime":"2018-09-09T02:54:56Z", + "hasAttachments":false, + "internetMessageId":"", + "subject":"9/8/2018: concert", + "bodyPreview":"The group represents Washington.", + "importance":"normal", + "parentFolderId":"AAMkADhAAAAAAEPAAA=", + "conversationId":"AAQkADhNCuP8OKSm-0NE=", + "isDeliveryReceiptRequested":false, + "isReadReceiptRequested":false, + "isRead":true, + "isDraft":true, + "webLink":"https://outlook.office365.com/owa/?ItemID=AAMkADhNmAAA%3D&exvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification":"focused", + "unsubscribeData":[ + + ], + "unsubscribeEnabled":false, + "mentionsPreview":null, + "body":{ + "contentType":"html", + "content":"\r\n\r\n\r\n\r\n\r\n\r\nThe group represents Washington.\r\n\r\n\r\n" + }, + "toRecipients":[ + { + "emailAddress":{ + "name":"Alex Wilber", + "address":"AlexW@contoso.OnMicrosoft.com" + } + } + ], + "ccRecipients":[ + + ], + "bccRecipients":[ + + ], + "replyTo":[ + + ], + "flag":{ + "flagStatus":"notFlagged" + } +} +``` + +### Example 4: Create a message draft in MIME format +#### Request + + + +```http +POST https://graph.microsoft.com/v1.0/me/messages +Content-type: text/plain + +RnJvbTogQWxleCBXaWxiZXIgPEFsZXhXQGNvbnRvc28uY29tPgpUbzogTWVnYW4gQm93ZW4gPE1l +Z2FuQkBjb250b3NvLmNvbT4KU3ViamVjdDogSW50ZXJuYWwgUmVzdW1lIFN1Ym1pc3Npb246IFNh +bGVzIEFzc29jaWF0ZQpUaHJlYWQtVG9waWM6IEludGVybmFsIFJlc3VtZSBTdWJtaXNzaW9uOiBT +YWxlcyBBc3NvY2lhdGUKVGhyZWFkLUluZGV4OiBjb2RlY29kZWNvZGVoZXJlaGVyZWhlcmUKRGF0 +ZTogU3VuLCAyOCBGZWIgMjAyMSAwNzoxNTowMCArMDAwMApNZXNzYWdlLUlEOgoJPE1XSFBSMTMw +MU1CMjAwMDAwMDAwRDc2RDlDMjgyMjAwMDA5QUQ5QTlASFdIUFIxMzAxTUIwMDAwLmNvZGVudW0u +cHJvZC5vdXRsb29rLmNvbT4KQ29udGVudC1MYW5ndWFnZTogZW4tVVMKWC1NUy1IYXMtQXR0YWNo +OgpYLU1TLVRORUYtQ29ycmVsYXRv +``` + + +#### Response +Here is an example of the response. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users('0aaa0aa0-0000-0a00-a00a-0000009000a0')/messages/$entity", + "@odata.etag": "W/\"AAAAAAAAAAAa00AAAa0aAaAa0a0AAAaAAAAaAa0a\"", + "id": "AAMkADA1MTAAAAqldOAAA=", + "createdDateTime": "2021-04-23T18:13:44Z", + "lastModifiedDateTime": "2021-04-23T18:13:44Z", + "changeKey": "AAAAAAAAAAAA00aaaa000aaA", + "categories": [], + "receivedDateTime": "2021-04-23T18:13:44Z", + "sentDateTime": "2021-02-28T07:15:00Z", + "hasAttachments": false, + "internetMessageId": "", + "subject": "Internal Resume Submission: Sales Associate", + "bodyPreview": "Hi, Megan.I have an interest in the Sales Associate position. Please consider my resume, which you can access here...", + "importance": "normal", + "parentFolderId": "LKJDSKJHkjhfakKJHFKWKKJHKJdhkjHDK==", + "conversationId": "SDSFSmFSDGI5LWZhYjc4fsdfsd=", + "conversationIndex": "Adfsdfsdfsdfw==", + "isDeliveryReceiptRequested": null, + "isReadReceiptRequested": false, + "isRead": true, + "isDraft": true, + "webLink": "https://outlook.office365.com/owa/?ItemID=AAMkAGNhOWAvsurl=1&viewmodel=ReadMessageItem", + "inferenceClassification": "focused", + "body": { + "contentType": "text", + "content": "Hi, Megan.I have an interest in the Sales Associate position. Please consider my resume, which you can access here... Regards,Alex" + }, + "sender": { + "emailAddress": { + "name": "Alex Wilber", + "address": "AlexW@contoso.com" + } + }, + "from": { + "emailAddress": { + "name": "Alex Wilber", + "address": "AlexW@contoso.com" + } + }, + "toRecipients": [ + { + "emailAddress": { + "name": "Megan Bowen", + "address": "MeganB@contoso.com" + } + } + ], + "ccRecipients": [], + "bccRecipients": [], + "replyTo": [], + "flag": { + "flagStatus": "notFlagged" + } +} +``` + +If the request body includes malformed MIME content, this method returns the following error message. + + + +```http +HTTP/1.1 400 Bad Request +Content-type: application/json + +{ + "error": { + "code": "ErrorMimeContentInvalidBase64String", + "message": "Invalid base64 string for MIME content." + } +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/user-post-notifications.md b/docs/v4-reference-docs/user-post-notifications.md new file mode 100644 index 00000000000..8e133511583 --- /dev/null +++ b/docs/v4-reference-docs/user-post-notifications.md @@ -0,0 +1,128 @@ +--- +title: "Create and send a notification (deprecated)" +description: "Create and send a notification targeting a user through Microsoft Graph." +ms.localizationpriority: medium +ms.prod: "notifications" +doc_type: apiPageType +author: "merzink" +--- + +# Create and send a notification (deprecated) + +Namespace: microsoft.graph + +> [!IMPORTANT] +> The Microsoft Graph notifications API is deprecated and will stop returning data by the end of January 2022. For an alternative notification experience, see [Microsoft Azure Notification Hubs](/azure/notification-hubs), and [see this blog post](https://devblogs.microsoft.com/microsoft365dev/retiring-microsoft-graph-notifications/) for more information. + +Create and send a notification targeting a user through Microsoft Graph. The notification is stored in the Microsoft Graph notification feed store, and is sent to all app clients on all device endpoints that the user is signed in to. + +## Permissions +Your application service does not require any additional permissions to post notifications to your targeted user. + +> [!IMPORTANT] +> If you choose to post notifications on behalf of a user via delegated permissions instead, one of the following permissions is required to call this API. We don't recommend this option for creating notifications. If you'd like to learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Notifications.ReadWrite.CreatedByApp | +|Delegated (personal Microsoft account) | Notifications.ReadWrite.CreatedByApp | +|Application | Not supported.| + + + +## HTTP request + + + +```http +POST /me/notifications/ +``` +## Request headers +|Name | Description| +|:----|:-----------| +|Authorization | The authorization header is used to pass the credentials of the calling party. Bearer {token}. Required. | +|X-UNS-ID | The UserNotificationSubscriptionId that is returned by the Microsoft Graph notification service after creating a subscription and is used to target the specific user. Required. | +|Content-type | application/json. Required.| + +## Request body +In the request body, supply a JSON representation of a [notification](../resources/projectrome-notification.md) object. + +## Response +If successful, this method returns a `201 Created` response code that indicates that the notification was successfully created and stored. The notification will be subsequently fanned-out to all specified endpoints with a valid subscription. + +The following table lists the possible error and response codes that can be returned. + +|Error code | Descrition | +|:-----------------------------------|:----------------------------------------------------------| +|HttpStatusCode.BadRequest | Body is an array (multiple notifications is not supported).| +|HttpStatusCode.BadRequest | Body doesn't match the contract for the API. | +|HttpStatusCode.Forbidden | Caller is on the blocked list. | +|HttpStatusCode.MethodNotAllowed | The HTTP method used is not supported. | +|HttpStatusCode.BadRequest | Unsupported headers are present in the request. Two headers are not supported:

      If-Modified-Since
      If-Range | +|HttpStatusCode.UnsupportedMediaType | The header Content-Encoding is present and has compression algorithm values other than `Deflate` or `Gzip`. | +|HttpStatusCode.BadRequest | Invalid payload. | +|HttpStatusCode.Forbidden | Caller is not authorized to act on behalf of the user or send notification to the user. | +|HttpStatusCode.Unauthorized | Request body contains invalid activity data types. | +|HttpStatusCode.OK | Activity successfully created. | +|HttpStatusCode.NotAcceptable | Request has been throttled or the server is busy. | + + +## Example +### Request +The following is an example of a request. + +```http +POST https://graph.microsoft.com/beta/me/notifications/ +Content-type: application/json + +{ + "targetHostName": "graphnotifications.sample.windows.com", + "appNotificationId": "testDirectToastNotification", + "expirationDateTime": "2019-10-30T23:59:00.000Z", + "payload": { + "visualContent": { + "title": "Hello World!", + "body": "Notifications are Great!" + } + }, + "targetPolicy": { + "platformTypes": [ + "windows", + "ios", + "android" + ] + }, + "priority": "High", + "groupName": "TestGroup", + "displayTimeToLive": "60" +} +``` + +### Response +The following is an example of the corresponding response. + +```http +HTTP/1.1 201 +client-request-id: 71e62feb-8d72-4912-8b2c-4cee9d89e781 +content-length: 356 +content-type: application/json +location: https://graph.microsoft.com/beta/me/activities/119081f2-f19d-4fa8-817c-7e01092c0f7d +request-id: 71e62feb-8d72-4912-8b2c-4cee9d89e781 + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('graphnotify%40contoso.com')/notifications/$entity", + "displayTimeToLive": 59, + "expirationDateTime": "2019-10-28T22:05:36.25Z", + "groupName": "TestGroup", + "id": "119081f2-f19d-4fa8-817c-7e01092c0f7d", + "priority": "High", + "payload": { + "visualContent": { + "title": "Hello World!", + "body": "Notifications are Great!" + } + } +} +``` + + diff --git a/docs/v4-reference-docs/user-post-users.md b/docs/v4-reference-docs/user-post-users.md new file mode 100644 index 00000000000..4fa6c1840aa --- /dev/null +++ b/docs/v4-reference-docs/user-post-users.md @@ -0,0 +1,277 @@ +--- +title: "Create user" +description: "Create a new user." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Create user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [user](../resources/user.md). +The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. + +This operation returns by default only a subset of the properties for each user. These default properties are noted in the [Properties](../resources/user.md#properties) section. To get properties that are not returned by default, do a [GET operation](user-get.md) and specify the properties in a `$select` OData query option. + +>[!NOTE] +>To create external users, use the [invitation API](invitation-post.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /users +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply a JSON representation of [user](../resources/user.md) object. + +The following table lists the properties that are required when you create a user. If you're including an **identities** property for the user you're creating, not all the properties listed are required. For a [B2C local account identity](../resources/objectidentity.md), only **passwordProfile** is required, and **passwordPolicies** must be set to `DisablePasswordExpiration`. For a social identity, none of the properties are required. + +| Parameter | Type | Description| +|:---------------|:--------|:----------| +|accountEnabled |Boolean |True if the account is enabled; otherwise, false.| +|displayName |string |The name to display in the address book for the user.| +|onPremisesImmutableId |string |Only needs to be specified when creating a new user account if you are using a federated domain for the user's userPrincipalName (UPN) property.| +|mailNickname |string |The mail alias for the user.| +|passwordProfile|[PasswordProfile](../resources/passwordprofile.md) |The password profile for the user.| +|userPrincipalName |string |The user principal name (someuser@contoso.com). It's an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. The verified domains for the tenant can be accessed from the **verifiedDomains** property of [organization](../resources/organization.md).
      NOTE: This property cannot contain accent characters. Only the following characters are allowed `A - Z`, `a - z`, `0 - 9`, ` ' . - _ ! # ^ ~`. For the complete list of allowed characters, see [username policies](/azure/active-directory/authentication/concept-sspr-policy#userprincipalname-policies-that-apply-to-all-user-accounts).| + +Because the **user** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the user instance while creating it. + +Federated users created via this API will be forced to sign in every 12 hours by default. For information about how to change this, see [Exceptions for token lifetimes](/azure/active-directory/develop/active-directory-configurable-token-lifetimes#exceptions). + +>[!NOTE] +>Adding a [B2C local account](../resources/objectidentity.md) to an existing **user** object is not allowed, unless the **user** object already contains a local account identity. + +## Response + +If successful, this method returns a `201 Created` response code and a [user](../resources/user.md) object in the response body. + +## Example + +### Example 1: Create a user + +#### Request +Here is an example of the request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users +Content-type: application/json + +{ + "accountEnabled": true, + "displayName": "Adele Vance", + "mailNickname": "AdeleV", + "userPrincipalName": "AdeleV@contoso.onmicrosoft.com", + "passwordProfile" : { + "forceChangePasswordNextSignIn": true, + "password": "xWwvJ]6NMw+bWH-d" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + AccountEnabled = true, + DisplayName = "Adele Vance", + MailNickname = "AdeleV", + UserPrincipalName = "AdeleV@contoso.onmicrosoft.com", + PasswordProfile = new PasswordProfile + { + ForceChangePasswordNextSignIn = true, + Password = "xWwvJ]6NMw+bWH-d" + } +}; + +await graphClient.Users + .Request() + .AddAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/users +Content-type: application/json + +{ + "displayName": "John Smith", + "identities": [ + { + "signInType": "userName", + "issuer": "contoso.onmicrosoft.com", + "issuerAssignedId": "johnsmith" + }, + { + "signInType": "emailAddress", + "issuer": "contoso.onmicrosoft.com", + "issuerAssignedId": "jsmith@yahoo.com" + }, + { + "signInType": "federated", + "issuer": "facebook.com", + "issuerAssignedId": "5eecb0cd" + } + ], + "passwordProfile" : { + "password": "password-value", + "forceChangePasswordNextSignIn": false + }, + "passwordPolicies": "DisablePasswordExpiration" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + DisplayName = "John Smith", + Identities = new List() + { + new ObjectIdentity + { + SignInType = "userName", + Issuer = "contoso.onmicrosoft.com", + IssuerAssignedId = "johnsmith" + }, + new ObjectIdentity + { + SignInType = "emailAddress", + Issuer = "contoso.onmicrosoft.com", + IssuerAssignedId = "jsmith@yahoo.com" + }, + new ObjectIdentity + { + SignInType = "federated", + Issuer = "facebook.com", + IssuerAssignedId = "5eecb0cd" + } + }, + PasswordProfile = new PasswordProfile + { + Password = "password-value", + ForceChangePasswordNextSignIn = false + }, + PasswordPolicies = "DisablePasswordExpiration" +}; + +await graphClient.Users + .Request() + .AddAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users/$entity", + "displayName": "John Smith", + "id": "4c7be08b-361f-41a8-b1ef-1712f7a3dfb2", + "identities": [ + { + "signInType": "userName", + "issuer": "contoso.onmicrosoft.com", + "issuerAssignedId": "johnsmith" + }, + { + "signInType": "emailAddress", + "issuer": "contoso.onmicrosoft.com", + "issuerAssignedId": "jsmith@yahoo.com" + }, + { + "signInType": "federated", + "issuer": "facebook.com", + "issuerAssignedId": "5eecb0cd" + } + ], + "passwordPolicies": "DisablePasswordExpiration" +} +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/user-reminderview.md b/docs/v4-reference-docs/user-reminderview.md new file mode 100644 index 00000000000..47f7c68846f --- /dev/null +++ b/docs/v4-reference-docs/user-reminderview.md @@ -0,0 +1,88 @@ +--- +title: "user: reminderView" +description: "Return a list of calendar reminders within the specified start and end times. " +author: "iamgirishck" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: reminderView + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return a list of event reminders in a user calendar within the specified start and end times. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Calendars.Read, Calendars.ReadWrite | +|Delegated (personal Microsoft account) | Calendars.Read, Calendars.ReadWrite | +|Application | Calendars.Read, Calendars.ReadWrite | + +## HTTP request + +```http +GET /users/{id | userPrincipalName}/reminderView(startDateTime=startDateTime-value,endDateTime=endDateTime-value) +``` + +## Function parameters +In the request URL, provide the following function parameters with values. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|startDateTime|String|The start date and time of the event for which the reminder is set up. The value is represented in ISO 8601 format, for example, "2015-11-08T19:00:00.0000000".| +|endDateTime|String|The end date and time of the event for which the reminder is set up. The value is represented in ISO 8601 format, for example, "2015-11-08T20:00:00.0000000".| + +## Request headers +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | +| Prefer | {Time-zone}. Optional, UTC assumed if absent.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [reminder](../resources/reminder.md) collection object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/reminderView(startDateTime='2017-06-05T10:00:00.0000000',endDateTime='2017-06-11T11:00:00.0000000') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var reminderView = await graphClient.Me + .ReminderView("2017-06-05T10:00:00.0000000","2017-06-11T11:00:00.0000000") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/user-reprocesslicenseassignment.md b/docs/v4-reference-docs/user-reprocesslicenseassignment.md new file mode 100644 index 00000000000..1d3af4ec267 --- /dev/null +++ b/docs/v4-reference-docs/user-reprocesslicenseassignment.md @@ -0,0 +1,129 @@ +--- +title: "user: reprocessLicenseAssignment" +description: "Reprocess all group-based license assignments for the user." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: "apiPageType" +--- + +# user: reprocessLicenseAssignment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Reprocess all group-based license assignments for the user. To learn more about group-based licensing, see [What is group-based licensing in Azure Active Directory](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal). Also see [Identify and resolve license assignment problems for a group in Azure Active Directory](/azure/active-directory/users-groups-roles/licensing-groups-resolve-problems) for more details. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /users/{id}/reprocessLicenseAssignment + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and an updated [user](../resources/user.md) object in the response body. + +## Example +The following example shows how to reprocess license assignments for the user. +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/047dd774-f1c4-40f2-82f0-278de79f9b83/reprocessLicenseAssignment + +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"] + .ReprocessLicenseAssignment() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The response is the updated user object. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "accountEnabled": true, + "assignedLicenses": [ + { + "disabledPlans": [ "11b0131d-43c8-4bbb-b2c8-e80f9a50834a" ], + "skuId": "skuId-value" + } + ], + "assignedPlans": [ + { + "assignedDateTime": "2016-10-19T10:37:00Z", + "capabilityStatus": "capabilityStatus-value", + "service": "service-value", + "servicePlanId": "bea13e0c-3828-4daa-a392-28af7ff61a0f" + } + ], + "businessPhones": [ + "businessPhones-value" + ], + "city": "city-value", + "companyName": "companyName-value" +} +``` + + + diff --git a/docs/v4-reference-docs/user-revokesigninsessions.md b/docs/v4-reference-docs/user-revokesigninsessions.md new file mode 100644 index 00000000000..68223c9bca0 --- /dev/null +++ b/docs/v4-reference-docs/user-revokesigninsessions.md @@ -0,0 +1,120 @@ +--- +title: "user: revokeSignInSessions" +description: "Invalidates all the user's refresh tokens issued to applications (as well as session cookies in a user's browser), by resetting the **signInSessionsValidFromDateTime** user property to the current date-time." +ms.localizationpriority: medium +author: "yyuank" +ms.prod: "users" +doc_type: apiPageType +--- + +# user: revokeSignInSessions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Invalidates all the refresh tokens issued to applications for a user (as well as session cookies in a user's browser), by resetting the **signInSessionsValidFromDateTime** user property to the current date-time. Typically, this operation is performed (by the user or an administrator) if the user has a lost or stolen device. This operation prevents access to the organization's data through applications on the device by requiring the user to sign in again to all applications that they have previously consented to, independent of device. + +If the application attempts to redeem a delegated access token for this user by using an invalidated refresh token, the application will get an error. If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint, which will force the user to sign in. + +>[!NOTE] +>After calling **revokeSignInSessions**, there might be a small delay of a few minutes before tokens are revoked. +> +>This API doesn't revoke sign-in sessions for external users, because external users sign in through their home tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All, Directory.ReadWrite.All | + +## HTTP request + +```http +POST /me/revokeSignInSessions +POST /users/{id | userPrincipalName}/revokeSignInSessions +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +This operation has no request content. + +## Response + +If successful, this method returns a `200 OK` response code. + +>[!NOTE] +>This API has a [known issue](/graph/known-issues#revoke-sign-in-sessions-returns-wrong-http-code). It returns a different HTTP response code. + +## Example +The following example shows how to call this API. + +### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/revokeSignInSessions +``` +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me + .RevokeSignInSessions() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Edm.Boolean", + "value": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/user-sendmail.md b/docs/v4-reference-docs/user-sendmail.md new file mode 100644 index 00000000000..ab58a8c8856 --- /dev/null +++ b/docs/v4-reference-docs/user-sendmail.md @@ -0,0 +1,458 @@ +--- +title: "user: sendMail" +description: "Send the message specified in the request body using either JSON or MIME format." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: sendMail + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send the message specified in the request body using either JSON or MIME format. + +When using JSON format you can include an [attachment](../resources/attachment.md) and use a [mention](../resources/mention.md) to call out another user in the new message. + +When using MIME format: +- Provide the applicable [Internet message headers](https://tools.ietf.org/html/rfc2076) and the [MIME content](https://tools.ietf.org/html/rfc2045), all encoded in **base64** format in the request body. +- Add any attachments and S/MIME properties to the MIME content. + +This method saves the message in the **Sent Items** folder. + +Alternatively, [create a draft message](../api/user-post-messages.md) to send later. + +To learn more about the steps involved in the backend before a mail is delivered to recipients, see [here](/graph/outlook-things-to-know-about-send-mail). + +## Permissions +One of the following permissions are required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Mail.Send | +|Delegated (personal Microsoft account) | Mail.Send | +|Application | Mail.Send | + +## HTTP request + +```http +POST /me/sendMail +POST /users/{id | userPrincipalName}/sendMail +``` + +## Request headers +| Name | Type | Description| +|:---------------|:--------|:---------- +| Authorization | string | Bearer {token}. Required.| +| Content-Type | string | Nature of the data in the body of an entity. Required.
      Use `application/json` for a JSON object and `text/plain` for MIME content.| + +## Request body +When using JSON format, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|Message|[Message](../resources/message.md)|The message to send. Required.| +|SaveToSentItems|Boolean|Indicates whether to save the message in Sent Items. Specify it only if the parameter is false; default is true. Optional.| + +To use **mention** to call out another user in the new message: +- Include the required **toRecipients** property, the **mentions** property, and any writable message properties in the request body. +- For each mention in the **mentions** property, you must specify the **mentioned** property. + +When specifying the body in MIME format, provide the MIME content as **a base64-encoded string** in the request body. Do not include parameters. + +## Response + +If successful, this method returns `202 Accepted` response code. It does not return anything in the response body. + +If the request body includes malformed MIME content, this method returns `400 Bad request` and the following error message: "Invalid base64 string for MIME content". + +## Examples +### Example 1: Send a new email using JSON format +Here is an example of how to call this API. +#### Request +Here is an example of the request to create and send a message on the fly. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/sendMail +Content-type: application/json + +{ + "message": { + "subject": "Meet for lunch?", + "body": { + "contentType": "Text", + "content": "The new cafeteria is open." + }, + "toRecipients": [ + { + "emailAddress": { + "address": "samanthab@contoso.onmicrosoft.com" + } + } + ], + "ccRecipients": [ + { + "emailAddress": { + "address": "danas@contoso.onmicrosoft.com" + } + } + ] + }, + "saveToSentItems": "false" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "Meet for lunch?", + Body = new ItemBody + { + ContentType = BodyType.Text, + Content = "The new cafeteria is open." + }, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "samanthab@contoso.onmicrosoft.com" + } + } + }, + CcRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "danas@contoso.onmicrosoft.com" + } + } + } +}; + +var saveToSentItems = false; + +await graphClient.Me + .SendMail(message,saveToSentItems) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + +### Example 2: Send a message that includes an @-mention +#### Request +The next example shows a message by the signed-in user to Samantha Booth. The message also includes a mention of another user, Dana Swope. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/sendMail +Content-type: application/json + +{ + "Message": { + "subject": "Project kickoff", + "toRecipients":[ + { + "emailAddress":{ + "name":"Samantha Booth", + "address":"samanthab@contoso.onmicrosoft.com" + } + } + ], + "mentions":[ + { + "mentioned":{ + "name":"Dana Swope", + "address":"danas@contoso.onmicrosoft.com" + } + } + ] + } +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + +### Example 3: Send a message that includes custom Internet message headers +#### Request + +# [HTTP](#tab/http) + + + +```http +POST https://graph.microsoft.com/beta/me/sendMail +Content-type: application/json + +{ + "message": { + "subject": "9/9/2018: concert", + "body": { + "contentType": "HTML", + "content": "The group represents Nevada." + }, + "toRecipients": [ + { + "emailAddress": { + "address": "AlexW@contoso.OnMicrosoft.com" + } + } + ], + "internetMessageHeaders":[ + { + "name":"x-custom-header-group-name", + "value":"Nevada" + }, + { + "name":"x-custom-header-group-id", + "value":"NV001" + } + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var message = new Message +{ + Subject = "9/9/2018: concert", + Body = new ItemBody + { + ContentType = BodyType.Html, + Content = "The group represents Nevada." + }, + ToRecipients = new List() + { + new Recipient + { + EmailAddress = new EmailAddress + { + Address = "AlexW@contoso.OnMicrosoft.com" + } + } + }, + InternetMessageHeaders = new List() + { + new InternetMessageHeader + { + Name = "x-custom-header-group-name", + Value = "Nevada" + }, + new InternetMessageHeader + { + Name = "x-custom-header-group-id", + Value = "NV001" + } + } +}; + +await graphClient.Me + .SendMail(message,null) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. + +```http +HTTP/1.1 202 Accepted +``` + +### Example 4: Sends a message with a file attachment +#### Request + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/sendMail +Content-type: application/json + +{ + "message": { + "subject": "Meet for lunch?", + "body": { + "contentType": "Text", + "content": "The new cafeteria is open." + }, + "toRecipients": [ + { + "emailAddress": { + "address": "meganb@contoso.onmicrosoft.com" + } + } + ], + "attachments": [ + { + "@odata.type": "#microsoft.graph.fileAttachment", + "name": "attachment.txt", + "contentType": "text/plain", + "contentBytes": "SGVsbG8gV29ybGQh" + } + ] + } +} +``` + +# [C#](#tab/csharp) +``` +Snippet not available +``` + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +Here is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +``` +### Example 5: Send a new message using MIME format +#### Request + + + +```http +POST https://graph.microsoft.com/beta/me/sendMail +Content-type: text/plain + +RnJvbTogQWxleCBXaWxiZXIgPEFsZXhXQGNvbnRvc28uY29tPgpUbzogTWVnYW4gQm93ZW4gPE1l +Z2FuQkBjb250b3NvLmNvbT4KU3ViamVjdDogSW50ZXJuYWwgUmVzdW1lIFN1Ym1pc3Npb246IFNh +bGVzIEFzc29jaWF0ZQpUaHJlYWQtVG9waWM6IEludGVybmFsIFJlc3VtZSBTdWJtaXNzaW9uOiBT +YWxlcyBBc3NvY2lhdGUKVGhyZWFkLUluZGV4OiBjb2RlY29kZWNvZGVoZXJlaGVyZWhlcmUKRGF0 +ZTogU3VuLCAyOCBGZWIgMjAyMSAwNzoxNTowMCArMDAwMApNZXNzYWdlLUlEOgoJPE1XSFBSMTMw +MU1CMjAwMDAwMDAwRDc2RDlDMjgyMjAwMDA5QUQ5QTlASFdIUFIxMzAxTUIwMDAwLmNvZGVudW0u +cHJvZC5vdXRsb29rLmNvbT4KQ29udGVudC1MYW5ndWFnZTogZW4tVVMKWC1NUy1IYXMtQXR0YWNo +OgpYLU1TLVRORUYtQ29ycmVsYXRvcjoKWC1NUy1Fe +``` + +#### Response +Here is an example of the response. + + + +```http +HTTP/1.1 202 Accepted +``` + +If the request body includes malformed MIME content, this method returns the following error message. + + + +```http +HTTP/1.1 400 Bad Request +Content-type: application/json + +{ + "error": { + "code": "ErrorMimeContentInvalidBase64String", + "message": "Invalid base64 string for MIME content." + } +} +``` + + + diff --git a/docs/v4-reference-docs/user-translateexchangeids.md b/docs/v4-reference-docs/user-translateexchangeids.md new file mode 100644 index 00000000000..fe97315b826 --- /dev/null +++ b/docs/v4-reference-docs/user-translateexchangeids.md @@ -0,0 +1,168 @@ +--- +title: "user: translateExchangeIds" +description: "Translate identifiers of Outlook-related resources between formats." +author: "abheek-das" +ms.localizationpriority: medium +ms.prod: "outlook" +doc_type: apiPageType +--- + +# user: translateExchangeIds + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Translate identifiers of Outlook-related resources between formats. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:----------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadBasic.All, User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadBasic.All, User.Read, User.ReadWrite | +| Application | User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +POST /me/translateExchangeIds +POST /users/{id|userPrincipalName}/translateExchangeIds +``` + +## Request headers + +| Name | Value | +|:-----|:------| +| Authorization | Bearer {token}. Required. | + +## Request body + +| Parameter | Type | Description | +|:----------|:-----|:------------| +| inputIds | String collection | A collection of identifiers to convert. All identifiers in the collection MUST have the same source ID type, and MUST be for items in the same mailbox. Maximum size of this collection is 1000 strings. | +| sourceIdType | exchangeIdFormat | The ID type of the identifiers in the `InputIds` parameter. | +| targetIdType | exchangeIdFormat | The requested ID type to convert to. | + +### exchangeIdFormat values + +| Member | Description | +|:-------|:------------| +| entryId | The binary entry ID format used by MAPI clients. | +| ewsId | The ID format used by Exchange Web Services clients. | +| immutableEntryId | The binary MAPI-compatible immutable ID format. | +| restId | The default ID format used by Microsoft Graph. | +| restImmutableEntryId | The immutable ID format used by Microsoft Graph. | + +The binary formats (`entryId` and `immutableEntryId`) are URL-safe base64 encoded. URL-safeness is implemented by modifying the base64 encoding of the binary data in the following way: + +- Replace `+` with `-` +- Replace `/` with `_` +- Remove any trailing padding characters (`=`) +- Add an integer to the end of the string indicating how many padding characters were in the original (`0`, `1`, or `2`) + +## Response + +If successful, this method returns `200 OK` response code and a [convertIdResult](../resources/convertidresult.md) collection in the response body. + +## Example + +The following example shows how to convert multiple identifiers from the normal REST API format (`restId`) to the REST immutable format (`restImmutableEntryId`). + +### Request + +Here is the example request. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/me/translateExchangeIds +Content-Type: application/json + +{ + "inputIds" : [ + "{rest-formatted-id-1}", + "{rest-formatted-id-2}" + ], + "sourceIdType": "restId", + "targetIdType": "restImmutableEntryId" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var inputIds = new List() +{ + "{rest-formatted-id-1}", + "{rest-formatted-id-2}" +}; + +var sourceIdType = ExchangeIdFormat.RestId; + +var targetIdType = ExchangeIdFormat.RestImmutableEntryId; + +await graphClient.Me + .TranslateExchangeIds(inputIds,targetIdType,sourceIdType) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +Here is the example response + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "sourceId": "{rest-formatted-id-1}", + "targetId": "{rest-immutable-formatted-id-1}" + }, + { + "sourceId": "{rest-formatted-id-2}", + "targetId": "{rest-immutable-formatted-id-2}" + } + ] +} +``` + + + + diff --git a/docs/v4-reference-docs/user-update-mailboxsettings.md b/docs/v4-reference-docs/user-update-mailboxsettings.md new file mode 100644 index 00000000000..7543f6b0d0d --- /dev/null +++ b/docs/v4-reference-docs/user-update-mailboxsettings.md @@ -0,0 +1,364 @@ +--- +title: "Update user mailbox settings" +description: "Update one or more settings for the user's mailbox. This includes settings for automatic replies (notify people automatically upon receipt of their email), locale (language and country/region), time zone, and working hours." +ms.localizationpriority: medium +author: "abheek-das" +ms.prod: "outlook" +doc_type: apiPageType +--- + +# Update user mailbox settings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enable, configure, or disable one or more of the following settings as part of a user's [mailboxSettings](../resources/mailboxsettings.md): + +- [automatic replies](../resources/automaticrepliessetting.md) (notify people automatically upon receipt of their email) +- dateFormat +- delegateMeetingMessageDeliveryOptions +- [locale](../resources/localeinfo.md) (language and country/region) +- timeFormat +- time zone +- [working hours](../resources/workinghours.md) + +When updating the preferred date or time format for a user, specify it in respectively, the [short date](/dotnet/standard/base-types/standard-date-and-time-format-strings#ShortDate) or [short time](/dotnet/standard/base-types/standard-date-and-time-format-strings#ShortTime) format. + +When updating the preferred time zone for a user, specify it in the Windows or [Internet Assigned Numbers Authority (IANA) time zone](https://www.iana.org/time-zones) (also known as Olson time zone) format. You can also further customize the time zone as shown in [example 2](#example-2) below. + +> [!TIP] +> You cannot create or delete any mailbox settings. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | MailboxSettings.ReadWrite | +|Delegated (personal Microsoft account) | MailboxSettings.ReadWrite | +|Application | MailboxSettings.ReadWrite | + +## HTTP request + +```http +PATCH /me/mailboxSettings +PATCH /users/{id|userPrincipalName}/mailboxSettings +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +## Request headers +| Name | Type | Description| +|:-----------|:------|:----------| +| Authorization | string | Bearer {token}. Required. | + +## Request body +In the request body, supply the values for the relevant properties that should be updated. Existing properties that are not included in the +request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you +shouldn't include existing values that haven't changed. The following are the writable/updatable properties: + +| Property | Type |Description| +|:---------------|:--------|:----------| +|automaticRepliesSetting|[automaticRepliesSetting](../resources/automaticrepliessetting.md)|Configuration settings to automatically notify the sender of an incoming email with a message from the signed-in user. You can set such notifications for only a future date range.| +|dateFormat|string|The date format for the user's mailbox.| +|delegateMeetingMessageDeliveryOptions|delegateMeetingMessageDeliveryOptions| If the user has a calendar delegate, this specifies whether the delegate, mailbox owner, or both receive meeting messages and meeting responses. Possible values are: `sendToDelegateAndInformationToPrincipal`, `sendToDelegateAndPrincipal`, `sendToDelegateOnly`.| +|language|[localeInfo](../resources/localeinfo.md)|The locale information for the user, including the preferred language and country/region.| +|timeFormat|string|The time format for the user's mailbox.| +|timeZone|string|The default time zone for the user's mailbox.| +|workingHours|[workingHours](../resources/workinghours.md)|The hours, days of a week, and time zone that the user works.| + +## Response + +If successful, this method returns a `200 OK` response code and the updated properties of a [mailboxSettings](../resources/mailboxsettings.md) object in the response body. + +## Errors + +Setting working hours with inappropriate values may return the following errors. + +| Scenario | HTTP status code | Error code | Error message | +|:-----------|:------|:----------|:----------| +| Invalid **startTime** or **endTime** | 400 | RequestBodyRead | Cannot convert the literal '08' to the expected type 'Edm.TimeOfDay'.| +| Start time is greater than end time | 400 | ErrorInvalidTimeSettings | Start Time should occur before End Time. | +| Invalid day in **daysOfWeek** | 400 | InvalidArguments | Requested value 'RandomDay' was not found.| +| Invalid **timeZone** | 400 | InvalidTimeZone | Time Zone settings provided are invalid.| + + +## Examples +### Example 1 +#### Request +The first example enables automatic replies for a date range, by setting the following properties of the **automaticRepliesSetting** property: +**status**, **scheduledStartDateTime** and **scheduledEndDateTime**. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/mailboxSettings +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/mailboxSettings", + "automaticRepliesSetting": { + "status": "Scheduled", + "scheduledStartDateTime": { + "dateTime": "2016-03-20T18:00:00.0000000", + "timeZone": "UTC" + }, + "scheduledEndDateTime": { + "dateTime": "2016-03-28T18:00:00.0000000", + "timeZone": "UTC" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailboxSettings = new MailboxSettings +{ + AutomaticRepliesSetting = new AutomaticRepliesSetting + { + Status = AutomaticRepliesStatus.Scheduled, + ScheduledStartDateTime = new DateTimeTimeZone + { + DateTime = "2016-03-20T18:00:00", + TimeZone = "UTC" + }, + ScheduledEndDateTime = new DateTimeTimeZone + { + DateTime = "2016-03-28T18:00:00", + TimeZone = "UTC" + } + }, + AdditionalData = new Dictionary() + { + {"@odata.context", "https://graph.microsoft.com/beta/$metadata#Me/mailboxSettings"} + } +}; + +var me = new User(); +me.MailboxSettings = mailboxSettings; + +await graphClient.Me + .Request() + .UpdateAsync(me); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The response includes the updated settings for automatic replies. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Me/mailboxSettings", + "automaticRepliesSetting": { + "status": "scheduled", + "externalAudience": "all", + "scheduledStartDateTime": { + "dateTime": "2016-03-20T02:00:00.0000000", + "timeZone": "UTC" + }, + "scheduledEndDateTime": { + "dateTime": "2016-03-28T02:00:00.0000000", + "timeZone": "UTC" + }, + "internalReplyMessage": "\n\n

      I'm at our company's worldwide reunion and will respond to your message as soon as I return.
      \n

      \n\n", + "externalReplyMessage": "\n\n

      I'm at the Contoso worldwide reunion and will respond to your message as soon as I return.
      \n

      \n\n" + } +} +``` + +### Example 2 +#### Request +The second example customizes the time zone for the working hours of the signed-in user, by setting the **timeZone** property +to a [custom time zone](../resources/customtimezone.md). + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/mailboxSettings +Content-Type: application/json + +{ + "workingHours": { + "endTime" : "18:30:00.0000000",  +      "daysOfWeek": [  +          "Monday",  +          "Tuesday",  +         "Wednesday",  +          "Thursday",  +          "Friday",  +          "Saturday"  +      ],  +      "timeZone" : {  +         "@odata.type": "#microsoft.graph.customTimeZone",  +         "bias":-300,  + "name": "Customized Time Zone", +        "standardOffset":{    +           "time":"02:00:00.0000000",  +           "dayOccurrence":2,  +           "dayOfWeek":"Sunday",  +           "month":10,  +          "year":0  +        },  +   "daylightOffset":{    +           "daylightBias":100,  +           "time":"02:00:00.0000000",  +           "dayOccurrence":4,  +           "dayOfWeek":"Sunday",  +           "month":5,  +           "year":0  +         }  +     }  + } +}  +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var mailboxSettings = new MailboxSettings +{ + WorkingHours = new WorkingHours + { + EndTime = new TimeOfDay(18, 30, 0), + DaysOfWeek = new List() + { + DayOfWeek.Monday, + DayOfWeek.Tuesday, + DayOfWeek.Wednesday, + DayOfWeek.Thursday, + DayOfWeek.Friday, + DayOfWeek.Saturday + }, + TimeZone = new CustomTimeZone + { + Bias = -300, + Name = "Customized Time Zone", + StandardOffset = new StandardTimeZoneOffset + { + Time = new TimeOfDay(2, 0, 0), + DayOccurrence = 2, + DayOfWeek = DayOfWeek.Sunday, + Month = 10, + Year = 0 + }, + DaylightOffset = new DaylightTimeZoneOffset + { + DaylightBias = 100, + Time = new TimeOfDay(2, 0, 0), + DayOccurrence = 4, + DayOfWeek = DayOfWeek.Sunday, + Month = 5, + Year = 0 + } + } + } +}; + +var me = new User(); +me.MailboxSettings = mailboxSettings; + +await graphClient.Me + .Request() + .UpdateAsync(me); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#users('94447c6e-ea4c-494c-a9ed-d905e366c5cb')/mailboxSettings", + "workingHours":{ + "daysOfWeek":[ + "monday", + "tuesday", + "wednesday", + "thursday", + "friday", + "saturday" + ], + "startTime":"09:00:00.0000000", + "endTime":"18:30:00.0000000", + "timeZone":{ + "@odata.type":"#microsoft.graph.customTimeZone", + "bias":-200, + "name":"Customized Time Zone", + "standardOffset":{ + "time":"02:00:00.0000000", + "dayOccurrence":4, + "dayOfWeek":"sunday", + "month":5, + "year":0 + }, + "daylightOffset":{ + "daylightBias":-100, + "time":"02:00:00.0000000", + "dayOccurrence":2, + "dayOfWeek":"sunday", + "month":10, + "year":0 + } + } + } +} +``` + + + diff --git a/docs/v4-reference-docs/user-update.md b/docs/v4-reference-docs/user-update.md new file mode 100644 index 00000000000..fd5aa14b2dc --- /dev/null +++ b/docs/v4-reference-docs/user-update.md @@ -0,0 +1,456 @@ +--- +title: "Update user" +description: "Update the properties of a user object." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Update user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [user](../resources/user.md) object. Not all properties can be updated by Member or Guest users with their default permissions without Administrator roles. [Compare member and guest default permissions](/azure/active-directory/fundamentals/users-default-permissions?context=graph/context#compare-member-and-guest-default-permissions) to see properties they can manage. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite, User.ManageIdentities.All, User.EnableDisableAccount.All, User.ReadWrite.All, Directory.ReadWrite.All | +|Delegated (personal Microsoft account) | User.ReadWrite | +|Application | User.ManageIdentities.All, User.EnableDisableAccount.All, User.ReadWrite.All, Directory.ReadWrite.All | + +>[!NOTE] +> - To update sensitive user properties, such as **accountEnabled**, **mobilePhone**, and **otherMails** for users with privileged administrator roles, the app must be assigned the *Directory.AccessAsUser.All* delegated permission, and the calling user must have a higher privileged administrator role as indicated in [Who can perform sensitive actions](../resources/users.md#who-can-perform-sensitive-actions). +> - Your personal Microsoft account must be tied to an Azure AD tenant to update your profile with the *User.ReadWrite* delegated permission on a personal Microsoft account. +> - Updating the **identities** property requires the *User.ManageIdentities.All* permission. Also, adding a [B2C local account](../resources/objectidentity.md) to an existing **user** object is not allowed, unless the **user** object already contains a local account identity. + +## HTTP request + +```http +PATCH /users/{id | userPrincipalName} +``` + +## Request headers +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|aboutMe|String|A freeform text entry field for the user to describe themselves.| +|accountEnabled|Boolean| `true` if the account is enabled; otherwise, `false`. This property is required when a user is created. A global administrator assigned the _Directory.AccessAsUser.All_ delegated permission can update the **accountEnabled** status of all administrators in the tenant.| +| ageGroup | [ageGroup](../resources/user.md#agegroup-values) | Sets the age group of the user. Allowed values: `null`, `Minor`, `NotAdult` and `Adult`. Refer to the [legal age group property definitions](../resources/user.md#legal-age-group-property-definitions) for further information. | +|assignedLicenses|[assignedLicense](../resources/assignedlicense.md) collection|The licenses that are assigned to the user. Not nullable. | +|birthday|DateTimeOffset|The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| +|businessPhones| String collection | The telephone numbers for the user. **NOTE:** Although this is a string collection, only one number can be set for this property.| +|city|String|The city in which the user is located.| +| companyName | String | The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters. | +| consentProvidedForMinor | [consentProvidedForMinor](../resources/user.md#consentprovidedforminor-values) | Sets whether consent has been obtained for minors. Allowed values: `null`, `Granted`, `Denied` and `NotRequired`. Refer to the [legal age group property definitions](../resources/user.md#legal-age-group-property-definitions) for further information. | +|country|String|The country/region in which the user is located; for example, `US` or `UK`.| +|customSecurityAttributes|[customSecurityAttributeValue](../resources/customsecurityattributevalue.md)|An open complex type that holds the value of a custom security attribute that is assigned to a directory object.

      To update this property, the calling principal must be assigned the Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.ReadWrite.All* permission.| +|department|String|The name for the department in which the user works.| +|displayName|String|The name displayed in the address book for the user. This is usually the combination of the user's first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates.| +|employeeId|String|The employee identifier assigned to the user by the organization. The maximum length is 16 characters.| +| employeeType | String | Captures enterprise worker type. For example, `Employee`, `Contractor`, `Consultant`, or `Vendor`.| +|givenName|String|The given name (first name) of the user.| +|employeeHireDate|DateTimeOffset|The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| +|employeeLeaveDateTime|DateTimeOffset|The date and time when the user left or will leave the organization. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.

      Requires User-LifeCycleInfo.ReadWrite.All. For delegated scenarios, the admin needs the Global Administrator [Azure AD role](/azure/active-directory/roles/permissions-reference). | +|identities|[objectIdentity](../resources/objectidentity.md) collection| Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft, by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. Any update to **identities** will replace the entire collection and you must supply the userPrincipalName **signInType** identity in the collection.| +|interests|String collection|A list for the user to describe their interests.| +|jobTitle|String|The user’s job title.| +|mail|String|The SMTP address for the user, for example, `jeff@contoso.onmicrosoft.com`. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. Changes to this property will also update the user's **proxyAddresses** collection to include the value as a SMTP address.| +|mailNickname|String|The mail alias for the user. This property must be specified when a user is created.| +|mobilePhone|String|The primary cellular telephone number for the user.| +|mySite|String|The URL for the user's personal site.| +|officeLocation|String|The office location in the user's place of business.| +| onPremisesExtensionAttributes | [onPremisesExtensionAttributes](../resources/onpremisesextensionattributes.md) | Contains extensionAttributes 1-15 for the user. Note that the individual extension attributes are neither selectable nor filterable. For an `onPremisesSyncEnabled` user, the source of authority for this set of properties is the on-premises and is read-only and is read-only. These extension attributes are also known as Exchange custom attributes 1-15.| +|onPremisesImmutableId|String|This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user’s **userPrincipalName** (UPN) property. **Important:** The **$** and **_** characters cannot be used when specifying this property. | +|otherMails|String collection|A list of additional email addresses for the user; for example: `["bob@contoso.com", "Robert@fabrikam.com"]`.| +|passwordPolicies|String|Specifies password policies for the user. This value is an enumeration with one possible value being `DisableStrongPassword`, which allows weaker passwords than the default policy to be specified. `DisablePasswordExpiration` can also be specified. The two may be specified together; for example: `DisablePasswordExpiration, DisableStrongPassword`.| +|passwordProfile|[PasswordProfile](../resources/passwordprofile.md)|Specifies the password profile for the user. The profile contains the user’s password. As a best practice, always set the **forceChangePasswordNextSignIn** to `true`. The password in the profile must satisfy minimum requirements as specified by the **passwordPolicies** property. By default, a strong password is required.

      In delegated access, the calling app must be assigned the *Directory.AccessAsUser.All* delegated permission on behalf of the signed-in user. In application-only access, the calling app must be assigned the *User.ReadWrite.All* application permission and at least the *User Administrator* [Azure AD role](/azure/active-directory/roles/permissions-reference).| +|pastProjects|String collection|A list for the user to enumerate their past projects.| +|postalCode|String|The postal code for the user's postal address. The postal code is specific to the user's country/region. In the United States of America, this attribute contains the ZIP code.| +|preferredLanguage|String|The preferred language for the user. Should follow ISO 639-1 Code; for example `en-US`.| +|responsibilities|String collection|A list for the user to enumerate their responsibilities.| +|schools|String collection|A list for the user to enumerate the schools they have attended.| +|skills|String collection|A list for the user to enumerate their skills.| +|state|String|The state or province in the user's address.| +|streetAddress|String|The street address of the user's place of business.| +|surname|String|The user's surname (family name or last name).| +|usageLocation|String|A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: `US`, `JP`, and `GB`. Not nullable.| +|userPrincipalName|String|The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. The verified domains for the tenant can be accessed from the **verifiedDomains** property of [organization](../resources/organization.md).
      NOTE: This property cannot contain accent characters. Only the following characters are allowed `A - Z`, `a - z`, `0 - 9`, ` ' . - _ ! # ^ ~`. For the complete list of allowed characters, see [username policies](/azure/active-directory/authentication/concept-sspr-policy#userprincipalname-policies-that-apply-to-all-user-accounts).| +|userType|String|A string value that can be used to classify user types in your directory, such as `Member` and `Guest`. | + +Because the **user** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to +add, update, or delete your own app-specific data in custom properties of an extension in an existing **user** instance. + +> [!NOTE] +> - The following properties cannot be updated by an app with only application permissions: **aboutMe**, **birthday**, **employeeHireDate**, **interests**, **mySite**, **pastProjects**, **responsibilities**, **schools**, and **skills**. +> - To update the following properties, you must specify them in their own PATCH request, without including the other properties listed in the table above: **aboutMe**, **birthday**, **interests**, **mySite**, **pastProjects**, **responsibilities**, **schools**, and **skills**. + +### Manage extensions and associated data + +Use this API to manage the directory, schema, and open extensions and their data for users, as follows: + ++ Add, update and store data in the extensions for an existing user ++ For directory and schema extensions, remove any stored data by setting the value of the custom extension property to `null`. For open extensions, use the [Delete open extension](/graph/api/opentypeextension-delete) API. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Example + +### Example 1: Update properties of the signed-in user + +#### Request + +The following example shows a request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me +Content-type: application/json + +{ + "businessPhones": [ + "+1 425 555 0109" + ], + "officeLocation": "18/2111" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + BusinessPhones = new List() + { + "+1 425 555 0109" + }, + OfficeLocation = "18/2111" +}; + +await graphClient.Me + .Request() + .UpdateAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + +```http +HTTP/1.1 204 No Content +``` + +### Example 2: Update properties of the specified user + +#### Request + +The following example shows a request. + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/users/{id} +Content-type: application/json + +{ + "businessPhones": [ + "+1 425 555 0109" + ], + "officeLocation": "18/2111", + "authorizationInfo": { + "certificateUserIds": [ + "5432109876543210@mil" + ] + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + BusinessPhones = new List() + { + "+1 425 555 0109" + }, + OfficeLocation = "18/2111", + AuthorizationInfo = new AuthorizationInfo + { + CertificateUserIds = new List() + { + "5432109876543210@mil" + } + } +}; + +await graphClient.Users["{user-id}"] + .Request() + .UpdateAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following example shows the response. + +```http +HTTP/1.1 204 No Content +``` + +### Example 3: Update the passwordProfile of a user to reset their password + +The following example shows a request that resets the password of another user. As a best practice, always set the **forceChangePasswordNextSignIn** to `true`. + +#### Request + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/users/{id} +Content-type: application/json + +{ + "passwordProfile": { + "forceChangePasswordNextSignIn": true, + "password": "xWwvJ]6NMw+bWH-d" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + PasswordProfile = new PasswordProfile + { + ForceChangePasswordNextSignIn = true, + Password = "xWwvJ]6NMw+bWH-d" + } +}; + +await graphClient.Users["{user-id}"] + .Request() + .UpdateAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +```http +HTTP/1.1 204 No Content +``` + +### Example 4: Assign a custom security attribute with a string value to a user + +The following example shows how to assign a custom security attribute with a string value to a user. + ++ Attribute set: `Engineering` ++ Attribute: `ProjectDate` ++ Attribute data type: String ++ Attribute value: `"2022-10-01"` + +To assign custom security attributes, the calling principal must be assigned the Attribute Assignment Administrator role and must be granted the *CustomSecAttributeAssignment.ReadWrite.All* permission. + +For examples of custom security attribute assignments, see [Examples: Assign, update, list, or remove custom security attribute assignments using the Microsoft Graph API](/graph/custom-security-attributes-examples). + +#### Request + + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/users/{id} +Content-type: application/json + +{ + "customSecurityAttributes": + { + "Engineering": + { + "@odata.type":"#Microsoft.DirectoryServices.CustomSecurityAttributeValue", + "ProjectDate":"2022-10-01" + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + CustomSecurityAttributes = new CustomSecurityAttributeValue + { + AdditionalData = new Dictionary() + { + {"Engineering", "{\"@odata.type\":\"#Microsoft.DirectoryServices.CustomSecurityAttributeValue\",\"ProjectDate\":\"2022-10-01\"}"} + } + } +}; + +await graphClient.Users["{user-id}"] + .Request() + .UpdateAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +```http +HTTP/1.1 204 No Content +``` + +### Example 5: Add or update the values of a schema extension for a user + +You can update or assign a value to a single property or all properties in the extension. + +#### Request + + +# [HTTP](#tab/http) + +```msgraph-interactive +PATCH https://graph.microsoft.com/beta/users/4562bcc8-c436-4f95-b7c0-4f8ce89dca5e +Content-type: application/json + +{ + "ext55gb1l09_msLearnCourses": { + "courseType": "Admin" + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var user = new User +{ + AdditionalData = new Dictionary() + { + {"ext55gb1l09_msLearnCourses", "{\"courseType\":\"Admin\"}"} + } +}; + +await graphClient.Users["{user-id}"] + .Request() + .UpdateAsync(user); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + +```http +HTTP/1.1 204 No Content +``` + +## See also + +- [Add custom data to resources using extensions](/graph/extensibility-overview) +- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users) +- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups) + + + diff --git a/docs/v4-reference-docs/user-validatepassword.md b/docs/v4-reference-docs/user-validatepassword.md new file mode 100644 index 00000000000..c7430547e23 --- /dev/null +++ b/docs/v4-reference-docs/user-validatepassword.md @@ -0,0 +1,121 @@ +--- +title: "user: validatePassword" +description: "Check a user's password against the organization's password validation policy and report whether the password is valid." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# user: validatePassword +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Check a user's password against the organization's password validation policy and report whether the password is valid. Use this action to provide real-time feedback on password strength while the user types their password. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)| User.ReadWrite, User.ReadWrite.All | +|Delegated (personal Microsoft account)| Not supported. | +|Application| Not supported. | + +## HTTP request + + +``` http +POST /users/validatePassword +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that are required with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|password|String| The password to be validated by this action.| + +## Response + +If successful, this action returns a `200 OK` response code and a [passwordValidationInformation](../resources/passwordvalidationinformation.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/validatePassword +Content-Type: application/json + +{ + "password": "1234567890" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var password = "1234567890"; + +await graphClient.Users + .ValidatePassword(password) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users/$entity", + "isValid": false, + "validationResults": [ + { + "ruleName": "password_not_meet_complexity", + "validationPassed": false, + "message": "Password does not meet complexity requirements." + } + ] +} +``` + diff --git a/docs/v4-reference-docs/useraccountinformation-delete.md b/docs/v4-reference-docs/useraccountinformation-delete.md new file mode 100644 index 00000000000..a9e32232868 --- /dev/null +++ b/docs/v4-reference-docs/useraccountinformation-delete.md @@ -0,0 +1,98 @@ +--- +title: "Delete userAccountInformation" +description: "Delete a userAccountInformation object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete userAccountInformation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [userAccountInformation](../resources/useraccountinformation.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/account/{id} +DELETE /users/{id | userPrincipalName}/profile/account/{id} +``` + +## Request headers + +| Name | Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/account/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Account["{userAccountInformation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/useraccountinformation-get.md b/docs/v4-reference-docs/useraccountinformation-get.md new file mode 100644 index 00000000000..37a0a16e632 --- /dev/null +++ b/docs/v4-reference-docs/useraccountinformation-get.md @@ -0,0 +1,136 @@ +--- +title: "Get userAccountInformation" +description: "Retrieve the properties and relationships of userAccountInformation object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "Profile" +doc_type: "apiPageType" +--- + +# Get userAccountInformation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of an [userAccountInformation](../resources/useraccountinformation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/account/{id} +GET /users/{id | userPrincipalName}/profile/account/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:--------------|:--------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [userAccountInformation](../resources/useraccountinformation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/account/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAccountInformation = await graphClient.Me.Profile.Account["{userAccountInformation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "ageGroup": "adult", + "countryCode": "NO", + "preferredLanguageTag": null, + "userPrincipalName": "innocenty.popov@adventureworks.com" +} +``` + + diff --git a/docs/v4-reference-docs/useraccountinformation-update.md b/docs/v4-reference-docs/useraccountinformation-update.md new file mode 100644 index 00000000000..a4c55219af6 --- /dev/null +++ b/docs/v4-reference-docs/useraccountinformation-update.md @@ -0,0 +1,150 @@ +--- +title: "Update userAccountInformation" +description: "Update the properties of userAccountInformation object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update useraccountinformation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [userAccountInformation](../resources/useraccountinformation.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/account/{id} +PATCH /users/{id | userPrincipalName}/profile/account/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:---------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|countryCode|String|Contains the two-character country code associated with the users account. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|preferredLanguageTag|[localeInfo](../resources/localeinfo.md)|Contains the language the user has associated as preferred for the account. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [userAccountInformation](../resources/useraccountinformation.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/account/{id} +Content-type: application/json + +{ + "countryCode": "NO" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userAccountInformation = new UserAccountInformation +{ + CountryCode = "NO" +}; + +await graphClient.Me.Profile.Account["{userAccountInformation-id}"] + .Request() + .UpdateAsync(userAccountInformation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "ageGroup": "adult", + "countryCode": "NO", + "preferredLanguageTag": null, + "userPrincipalName": "innocenty.popov@adventureworks.com" +} +``` + + diff --git a/docs/v4-reference-docs/useranalytics-get-settings.md b/docs/v4-reference-docs/useranalytics-get-settings.md new file mode 100644 index 00000000000..c539cd00155 --- /dev/null +++ b/docs/v4-reference-docs/useranalytics-get-settings.md @@ -0,0 +1,124 @@ +--- +title: "Get settings for user analytics" +description: "Retrieve the properties of the settings object for user analytics." +ms.localizationpriority: medium +author: "madehmer" +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# Get settings for user analytics + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties of a [settings](../resources/settings.md) object as applicable for the analytics API. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/analytics/settings +``` + +## Optional query parameters + +This method does not support optional query parameters to customize the response. + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [settings](../resources/settings.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/analytics/settings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var analytics = await graphClient.Me.Analytics + .Request() + .Select("Settings") + .GetAsync(); + +var settings = analytics.Settings; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users('12ab2b12-4b1a-43a1-adac-1a123456cd78')/analytics/settings", + "hasLicense": true, + "hasOptedOut": false, + "hasGraphMailbox": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/userconsentrequest-filterByCurrentUser.md b/docs/v4-reference-docs/userconsentrequest-filterByCurrentUser.md new file mode 100644 index 00000000000..00e65764597 --- /dev/null +++ b/docs/v4-reference-docs/userconsentrequest-filterByCurrentUser.md @@ -0,0 +1,151 @@ +--- +title: "userConsentRequest: filterByCurrentUser" +description: "Retrieve userConsentRequest objects for which the current user is the reviewer." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# userConsentRequest: filterByCurrentUser +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a collection of [userConsentRequest](../resources/userconsentrequest.md) objects for accessing a specified app, for which the current user is the reviewer. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/appConsent/appConsentRequests/{id}/userConsentRequests/filterByCurrentUser(on='parameterValue') +``` + +## Function parameters +In the request URL, provide the following query parameters with values. +The following table shows the parameters that can be used with this function. + +|Property|Type|Description| +|:---|:---|:---| +|on|consentRequestFilterByCurrentUserOptions|Filter to query userConsentRequest objects for an appConsentRequest object for which the current user is a reviewer. Allowed value is `reviewer`. Required.| + +## Optional query parameters +This function supports the `$filter` and `$select` OData query parameters to help customize the response.For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userConsentRequest](../resources/userconsentrequest.md) objects in the response body. + +## Example + +### Request + +In this request, you list all **userConsentRequest** objects for which the current user is the reviewer and the status is `Completed`. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests/ee245379-e3bb-4944-a997-24115f0b8b5e/userConsentRequests/filterByCurrentUser(on='reviewer')?$filter= (status eq 'Completed') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var filterByCurrentUser = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests["{appConsentRequest-id}"].UserConsentRequests + .FilterByCurrentUser(ConsentRequestFilterByCurrentUserOptions.Reviewer) + .Request() + .Filter(" (status eq 'Completed')") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(userConsentRequest)", + "@odata.count": 1, + "value": [ + { + "id": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "reason": "I need access", + "status": "Completed", + "createdDateTime": "2019-10-18T19:07:19.7374554Z", + "createdBy": { + "user": { + "id": "db60ab61-caea-4889-a824-98de31ef31b5", + "displayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com", + "mail": "AlexW@contoso.com" + } + }, + "approval": { + "id": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "steps": [ + { + "id": "f5a4ca4a-1316-4872-8112-993c55dab51e", + "displayName": null, + "reviewedDateTime": "2019-10-19T04:12:09.633Z", + "reviewResult": "Approve", + "status": "Completed", + "assignedToMe": true, + "justification": "Admin consent granted.", + "reviewedBy": { + "id": "00000001-0000-0000-c000-000000000000", + "displayName": "", + "userPrincipalName": "", + "mail": "" + } + } + ] + }, + "approvalId": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "completedDateTime": null, + "customData": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/userconsentrequest-get.md b/docs/v4-reference-docs/userconsentrequest-get.md new file mode 100644 index 00000000000..532fb2653a6 --- /dev/null +++ b/docs/v4-reference-docs/userconsentrequest-get.md @@ -0,0 +1,134 @@ +--- +title: "Get userConsentRequest" +description: "Read the properties and relationships of a userConsentRequest object." +author: "psignoret" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# Get userConsentRequest +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [userConsentRequest](../resources/userconsentrequest.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|ConsentRequest.Read.All, ConsentRequest.ReadWrite.All| + +## HTTP request + + +``` http +GET /identityGovernance/appConsent/appConsentRequests/{appconsentrequest-id}/userConsentRequests/{userconsentrequest-id} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [userConsentRequest](../resources/userconsentrequest.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/identityGovernance/appConsent/appConsentRequests/ee245379-e3bb-4944-a997-24115f0b8b5e/userConsentRequests/acef2660-d194-4943-b927-4fe4fb5cb7e3 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userConsentRequest = await graphClient.IdentityGovernance.AppConsent.AppConsentRequests["{appConsentRequest-id}"].UserConsentRequests["{userConsentRequest-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identityGovernance/appConsent/appConsentRequests('ee245379-e3bb-4944-a997-24115f0b8b5e')/userConsentRequests/$entity", + "id": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "reason": "I need access", + "status": "Completed", + "createdDateTime": "2019-10-18T19:07:19.7374554Z", + "createdBy": { + "user": { + "id": "db60ab61-caea-4889-a824-98de31ef31b5", + "displayName": "Alex Wilber", + "userPrincipalName": "AlexW@contoso.com", + "mail": "AlexW@contoso.com" + } + }, + "approval": { + "id": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "steps": [ + { + "id": "f5a4ca4a-1316-4872-8112-993c55dab51e", + "displayName": null, + "reviewedDateTime": "2019-10-19T04:12:09.633Z", + "reviewResult": "Approve", + "status": "Completed", + "assignedToMe": true, + "justification": "Admin consent granted.", + "reviewedBy": { + "id": "00000001-0000-0000-c000-000000000000", + "displayName": "", + "userPrincipalName": "", + "mail": "" + } + } + ] + }, + "approvalId": "acef2660-d194-4943-b927-4fe4fb5cb7e3", + "completedDateTime": null, + "customData": null +} +``` diff --git a/docs/v4-reference-docs/userflowlanguageconfiguration-delete.md b/docs/v4-reference-docs/userflowlanguageconfiguration-delete.md new file mode 100644 index 00000000000..c32ca36f3be --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguageconfiguration-delete.md @@ -0,0 +1,110 @@ +--- +title: "Delete userFlowLanguageConfiguration" +description: "Deletes a userFlowLanguageConfiguration object from a B2C user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete userFlowLanguageConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) object from a [Azure AD B2C user flow](../resources/b2cidentityuserflow.md). + +**Note:** You cannot delete languages from an [Azure Active Directory user flow](../resources/b2xidentityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +DELETE /identity/b2cUserFlows/{id}/languages/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/es-ES +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/userflowlanguageconfiguration-get.md b/docs/v4-reference-docs/userflowlanguageconfiguration-get.md new file mode 100644 index 00000000000..018a9e9a5ab --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguageconfiguration-get.md @@ -0,0 +1,123 @@ +--- +title: "Get userFlowLanguageConfiguration" +description: "Read the properties and relationships of a [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get userFlowLanguageConfiguration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) object. These objects represent a language available in a user flow. + +**Note:** To retrieve a language supported for customization, you must first enable language customization on your Azure AD B2C user flow. For more information, see [Update b2cIdentityUserFlow](../api/b2cidentityuserflow-update.md). Language customization is enabled by default in [Azure Active Directory user flows](../resources/b2xidentityuserflow.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET identity/b2cUserFlows/{id}/languages/{id} +GET identity/b2xUserFlows/{id}/languages/{id} +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/en +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userFlowLanguageConfiguration = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/b2cUserFlows('B2C_1_Customer')/languages/$entity", + "id": "en", + "isEnabled": true, + "displayName": "English" + } +} +``` diff --git a/docs/v4-reference-docs/userflowlanguageconfiguration-list-defaultpages.md b/docs/v4-reference-docs/userflowlanguageconfiguration-list-defaultpages.md new file mode 100644 index 00000000000..a378d177a38 --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguageconfiguration-list-defaultpages.md @@ -0,0 +1,123 @@ +--- +title: "List defaultPages" +description: "Get the userFlowLanguagePage resources from the defaultPages navigation property." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List defaultPages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the userFlowLanguagePage resources from the defaultPages navigation property. These contain the values shown to the user in a default user journey of a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET /identity/b2cUserFlows/{id}/languages/{id}/defaultPages +GET /identity/b2xUserFlows/{id}/languages/{id}/defaultPages +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userFlowLanguagePage](../resources/userflowlanguagepage.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/en/defaultPages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var defaultPages = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"].DefaultPages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "idpselections" + }, + { + "id": "phonefactor" + } + ] +} +``` diff --git a/docs/v4-reference-docs/userflowlanguageconfiguration-list-overridespages.md b/docs/v4-reference-docs/userflowlanguageconfiguration-list-overridespages.md new file mode 100644 index 00000000000..501f7f56eaf --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguageconfiguration-list-overridespages.md @@ -0,0 +1,123 @@ +--- +title: "List overridesPages" +description: "Get the userFlowLanguagePage resources from the overridesPages navigation property." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List overridesPages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the userFlowLanguagePage resources from the overridesPages navigation property. These pages are used to customize the values shown to the user during a user journey in a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + + + +``` http +GET /identity/b2cUserFlows/{id}/languages/{id}/overridesPages +GET /identity/b2xUserFlows/{id}/languages/{id}/overridesPages +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userFlowLanguagePage](../resources/userflowlanguagepage.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/en/overridesPages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var overridesPages = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"].OverridesPages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "id": "idpselections" + }, + { + "id": "phonefactor" + } + ] +} +``` diff --git a/docs/v4-reference-docs/userflowlanguagepage-delete.md b/docs/v4-reference-docs/userflowlanguagepage-delete.md new file mode 100644 index 00000000000..dc3ae096c34 --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguagepage-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete userFlowLanguagePage" +description: "Deletes the values in an userFlowLanguagePage object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete userFlowLanguagePage + +Namespace: microsoft.graph + +Deletes the values in an [userFlowLanguagePage](../resources/userflowlanguagepage.md) object. You may only delete the values in an overridesPage, which is used to customize the values shown to a user during a user journey defined by a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + +To reference the content within the object, you must use `$value`. This returns the content within the object and allows you to reference it directly. + + + +``` http +DELETE /identity/b2cUserFlows/{id}/languages/{id}/overridesPages/$value +DELETE /identity/b2xUserFlows/{id}/languages/{id}/overridesPages/$value +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +DELETE https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/en/overridesPages/phonefactor/$value +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"].OverridesPages["{userFlowLanguagePage-id}"].Content + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/userflowlanguagepage-get.md b/docs/v4-reference-docs/userflowlanguagepage-get.md new file mode 100644 index 00000000000..d5a55afc48b --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguagepage-get.md @@ -0,0 +1,132 @@ +--- +title: "Get userFlowLanguagePage" +description: "Read the values in a userFlowLanguagePage object for a language in a user flow." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get userFlowLanguagePage + +Namespace: microsoft.graph + +Read the values in a [userFlowLanguagePage](../resources/userflowlanguagepage.md) object for a language in a user flow. These values are shown to a user during a user journey defined by a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.Read.All, IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + +To reference the content within the object, you must use `$value`. This returns the content within the object and allows you to reference it directly. + + + +``` http +GET /identity/b2cUserFlows/{id}/languages/{id}/defaultPages/{id}/$value +GET /identity/b2cUserFlows/{id}/languages/{id}/overridesPages/{id}/$value +GET /identity/b2xUserFlows/{id}/languages/{id}/defaultPages/{id}/$value +GET /identity/b2xUserFlows/{id}/languages/{id}/overridesPages/{id}/$value +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [userFlowLanguagePage](../resources/userflowlanguagepage.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/en/defaultPages/idpselections/$value +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var stream = await graphClient.Identity.B2cUserFlows["{b2cIdentityUserFlow-id}"].Languages["{userFlowLanguageConfiguration-id}"].DefaultPages["{userFlowLanguagePage-id}"].Content + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "LocalizedStrings": [ + { + "ElementType": "ClaimsProvider", + "ElementId": null, + "StringId": "AmazonExchange", + "Override": false, + "Value": "Amazon" + }, + { + "ElementType": "ClaimsProvider", + "ElementId": null, + "StringId": "FacebookExchange", + "Override": false, + "Value": "Facebook" + } + ] +} +``` diff --git a/docs/v4-reference-docs/userflowlanguagepage-put.md b/docs/v4-reference-docs/userflowlanguagepage-put.md new file mode 100644 index 00000000000..cd1394cd83a --- /dev/null +++ b/docs/v4-reference-docs/userflowlanguagepage-put.md @@ -0,0 +1,105 @@ +--- +title: "Update userFlowLanguagePage" +description: "Update the values in an userFlowLanguagePage object." +author: "jkdouglas" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update userFlowLanguagePage + +Namespace: microsoft.graph + +Update the values in an userFlowLanguagePage object. You may only update the values in an overridesPage, which is used to customize the values shown to a user during a user journey defined by a user flow. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account)|IdentityUserFlow.ReadWrite.All| +|Delegated (personal Microsoft account)| Not supported.| +|Application|IdentityUserFlow.ReadWrite.All| + +The work or school account needs to belong to one of the following roles: + +* Global administrator +* External Identity User Flow administrator + +## HTTP request + +To reference the content within the object, you must use `$value`. This returns the content within the object and allows you to reference it directly. + + + +``` http +PUT /identity/b2cUserFlows/{id}/languages/{id}/overridesPages/{id}/$value +PUT /identity/b2xUserFlows/{id}/languages/{id}/overridesPages/{id}/$value +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply a JSON representation for the values contained within a [userFlowLanguagePage](../resources/userflowlanguagepage.md). + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + + +``` http +PUT https://graph.microsoft.com/beta/identity/b2cUserFlows/B2C_1_Customer/languages/en/overridesPages/phonefactor/$value +Content-Type: application/json + +{ + "LocalizedStrings": [ + { + "ElementType": "UxElement", + "ElementId": null, + "StringId": "alert_message", + "Override": true, + "Value": "Are you sure that you want to cancel your selection?" + } + ] +} +``` + +### Response + +The following is an example of the response. + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/userinsightssettings-get.md b/docs/v4-reference-docs/userinsightssettings-get.md new file mode 100644 index 00000000000..26f5c6974ec --- /dev/null +++ b/docs/v4-reference-docs/userinsightssettings-get.md @@ -0,0 +1,109 @@ +--- +title: "Get userInsightsSettings" +description: "Retrieve the properties of a userInsightsSettings object." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# Get userInsightsSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the user-customizable privacy settings for [itemInsights](../resources/iteminsights.md) and [meeting hours insights](https://support.microsoft.com/office/update-your-meeting-hours-using-the-profile-card-0613d113-d7c1-4faa-bb11-c8ba30a78ef1). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read, User.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + +```http +GET /me/settings/itemInsights +GET /users/{userId}/settings/itemInsights +``` + +>**Note:** Requests with a `userId` or `userPrincipalName` are only accessible by the user or by a user with the User.ReadWrite.All permissions. To learn more, see [Permissions](/graph/permissions-reference). + +## Request headers + +| Name | Description| +|:-----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [userInsightsSettings](../resources/userinsightssettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request to get user item insights and meeting hours insights settings. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/settings/itemInsights +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userInsightsSettings = await graphClient.Me.Settings.ItemInsights + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isEnabled": true +} +``` + + diff --git a/docs/v4-reference-docs/userinsightssettings-update.md b/docs/v4-reference-docs/userinsightssettings-update.md new file mode 100644 index 00000000000..287b9a485e1 --- /dev/null +++ b/docs/v4-reference-docs/userinsightssettings-update.md @@ -0,0 +1,122 @@ +--- +title: "Update userInsightsSettings" +description: "Update the properties of a userInsightsSettings object." +author: "simonhult" +ms.localizationpriority: medium +ms.prod: "insights" +doc_type: "apiPageType" +--- + +# Update userInsightsSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the privacy settings for [itemInsights](../resources/iteminsights.md) and [meeting hours insights](https://support.microsoft.com/office/update-your-meeting-hours-using-the-profile-card-0613d113-d7c1-4faa-bb11-c8ba30a78ef1) of a user. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + + +## HTTP request + +```http +PATCH /me/settings/itemInsights +PATCH /users/{userId}/settings/itemInsights +``` + +>**Note:** Requests with a `userId` or `userPrincipalName` are only accessible by the user or by a user with the User.ReadWrite.All permissions. To learn more, see [Permissions](/graph/permissions-reference). + +## Request headers + +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|isEnabled|Boolean| `true` if user's **itemInsights** and meeting hours insights are enabled; `false` if user's **itemInsights** and meeting hours insights are disabled. Default is `true`. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and [userInsightsSettings](../resources/userinsightssettings.md) object in the response body. + +## Example + +### Request + +The following is an example request on how user updates "**isEnabled**" privacy setting in order to disable his item insights and meeting hours insights. + + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/users/{userId}/settings/itemInsights +Content-type: application/json + +{ + "isEnabled": "false" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userInsightsSettings = new UserInsightsSettings +{ + IsEnabled = false +}; + +await graphClient.Users["{user-id}"].Settings.ItemInsights + .Request() + .UpdateAsync(userInsightsSettings); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "isEnabled": false, +} +``` diff --git a/docs/v4-reference-docs/userregistrationdetails-get.md b/docs/v4-reference-docs/userregistrationdetails-get.md new file mode 100644 index 00000000000..991659c0168 --- /dev/null +++ b/docs/v4-reference-docs/userregistrationdetails-get.md @@ -0,0 +1,117 @@ +--- +title: "Get userRegistrationDetails" +description: "Read the properties and relationships of a userRegistrationDetails object." +author: "besiler" +ms.localizationpriority: medium +ms.prod: "identity-and-access-reports" +doc_type: apiPageType +--- + +# Get userRegistrationDetails +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [userRegistrationDetails](../resources/userregistrationdetails.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|UserAuthenticationMethod.Read.All and AuditLog.Read.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|UserAuthenticationMethod.Read.All and AuditLog.Read.All| + +## HTTP request + + +``` http +GET /reports/authenticationMethods/userRegistrationDetails/{userId} +``` + +## Optional query parameters +This method does not support the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [userRegistrationDetails](../resources/userregistrationdetails.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/reports/authenticationMethods/userRegistrationDetails/{userRegistrationDetailsId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userRegistrationDetails = await graphClient.Reports.AuthenticationMethods.UserRegistrationDetails["{userRegistrationDetails-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "id": "86462606-fde0-4fc4-9e0c-a20eb73e54c6", + "userPrincipalName": "AlexW@Contoso.com", + "userDisplayName": "Alex Wilber", + "isAdmin": false, + "isSsprRegistered": false, + "isSsprEnabled": false, + "isSsprCapable": false, + "isMfaRegistered": true, + "isMfaCapable": true, + "isPasswordlessCapable": false, + "methodsRegistered": [ + "microsoftAuthenticatorPush", + "softwareOneTimePasscode" + ], + "defaultMfaMethod": "microsoftAuthenticatorPush", + "userType": "member" + } +} +``` + diff --git a/docs/v4-reference-docs/userscopeteamsappinstallation-get-chat.md b/docs/v4-reference-docs/userscopeteamsappinstallation-get-chat.md new file mode 100644 index 00000000000..44c7c7c3ece --- /dev/null +++ b/docs/v4-reference-docs/userscopeteamsappinstallation-get-chat.md @@ -0,0 +1,120 @@ +--- +title: "Get chat between user and teamsApp" +description: "Retrieve one-on-one chat between the specified user and the Teams app." +author: "AkJo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Get chat between user and teamsApp + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [chat](../resources/chat.md) of the specified [user](../resources/user.md) and [Teams app](../resources/teamsapp.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadForUser, TeamsAppInstallation.ReadWriteSelfForUser, TeamsAppInstallation.ReadWriteForUser | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadForUser.All, TeamsAppInstallation.ReadWriteSelfForUser.All, TeamsAppInstallation.ReadWriteForUser.All | + +## HTTP request + + + +```http +GET /users/{user-id | user-principal-name}/teamwork/installedApps/{app-installation-id}/chat +``` + +## Optional query parameters + +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an instance of [chat](../resources/chat.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request that lists one-on-one chats between the specified user and the Teams app. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/f32b83bb-4fc8-4db7-b7f5-76cdbbb8aa1c/teamwork/installedApps/ZjMyYjgzYmItNGZjOC00ZGI3LWI3ZjUtNzZjZGJiYjhhYTFjIyMyMmY3M2JiZS1mNjdhLTRkZWEtYmQ1NC01NGNhYzcxOGNiMmI=/chat +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var chat = await graphClient.Users["{user-id}"].Teamwork.InstalledApps["{userScopeTeamsAppInstallation-id}"].Chat + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context":"https://graph.microsoft.com/beta/$metadata#chats/$entity", + "id":"19:0de69e5e-2da8-4cf2-821f-5e6585b2c65b_f32b83bb-4fc8-4db7-b7f5-76cdbbb8aa1c@unq.gbl.spaces" +} +``` + + + diff --git a/docs/v4-reference-docs/usersettings-get.md b/docs/v4-reference-docs/usersettings-get.md new file mode 100644 index 00000000000..c87d0c7e5e9 --- /dev/null +++ b/docs/v4-reference-docs/usersettings-get.md @@ -0,0 +1,72 @@ +--- +title: "Get settings" +description: "Read the user and organization settings object." +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Get settings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the user and organization [userSettings](../resources/usersettings.md) object. +To learn how to update the properties of the [userSettings](../resources/usersettings.md) object, see [update user settings](usersettings-update.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.Read.All, User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.Read.All,User.ReadWrite.All | + +## HTTP request + +```http +GET /me/settings/ +``` + +Request with a 'user id' or 'userPrincipalName' is only accessible by the user or by a user with the User.ReadWrite.All permissions. To learn more, see [Permissions](/graph/permissions-reference). + +```http +GET /users/{id | userPrincipalName}/settings/ +``` + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [userSettings](../resources/usersettings.md) object in the response body. + +## Example + +##### Request + +```http +GET https://graph.microsoft.com/beta/me/settings +``` + +##### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "contributionToContentDiscoveryAsOrganizationDisabled": false, + "contributionToContentDiscoveryDisabled": false +} +``` + + diff --git a/docs/v4-reference-docs/usersettings-update.md b/docs/v4-reference-docs/usersettings-update.md new file mode 100644 index 00000000000..0f1b946d4f0 --- /dev/null +++ b/docs/v4-reference-docs/usersettings-update.md @@ -0,0 +1,98 @@ +--- +title: "Update settings" +description: "Update the properties of the settings object. " +author: "yyuank" +ms.localizationpriority: medium +ms.prod: "users" +doc_type: apiPageType +--- + +# Update settings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the [userSettings](../resources/usersettings.md) object. +Users in the same organization can have different settings based on their preference or on the organization policies. +To get the user current settings, see [current user settings](usersettings-get.md). + + +### Batch request + +It's also possible to opt-out multiple users from Delve through a batch request. +To learn more, see [JSON batching](/graph/json-batching). + +>**Important**: Only members of the [organization management](https://support.office.com/article/permissions-in-the-office-365-security-compliance-center-d10608af-7934-490a-818e-e68f17d0e9c1?ui=en-US&rs=en-US&ad=US) role group can update multiple users. + + + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +|Delegated (personal Microsoft account) | Not supported. | +|Application | User.ReadWrite.All | + +## HTTP request + +```http +PATCH /me/settings +``` + +Request with a 'user id' or 'userPrincipalName' is only accessible by the user or by a user with the User.ReadWrite.All permissions. To learn more, see [Permissions](/graph/permissions-reference). + +```http +PATCH /users/{id | userPrincipalName}/settings/ +``` + +## Request headers + +| Header | Value| +|:-----------|:------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|contributionToContentDiscoveryDisabled|Boolean|Set to true to disable access to documents in Office Delve for the user. This setting reflects the control state in [Office Delve](https://support.office.com/article/are-my-documents-safe-in-office-delve-f5f409a2-37ed-4452-8f61-681e5e1836f3?ui=en-US&rs=en-US&ad=US#bkmk_optout).| + +## Example + +##### Request + +Here is an example request on how to opt-out a user from Delve and disable his contribution on content relevancy for the whole organization. + +```http +PATCH https://graph.microsoft.com/beta/me/settings +Content-type: application/json + +{ + "contributionToContentDiscoveryDisabled": true +} +``` + +##### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "contributionToContentDiscoveryAsOrganizationDisabled": false, + "contributionToContentDiscoveryDisabled": true +} +``` + + + diff --git a/docs/v4-reference-docs/usersimulationdetails-list.md b/docs/v4-reference-docs/usersimulationdetails-list.md new file mode 100644 index 00000000000..3d12331eeaa --- /dev/null +++ b/docs/v4-reference-docs/usersimulationdetails-list.md @@ -0,0 +1,180 @@ +--- +title: "List simulationUsers" +description: "List users of a tenant and their online actions in an attack simulation campaign." +author: "stuartcl" +ms.localizationpriority: medium +ms.prod: "security" +doc_type: apiPageType +--- + +# List simulationUsers +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List users of a tenant and their online actions in an attack simulation campaign. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | AttackSimulation.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | AttackSimulation.Read.All | + +## HTTP request + + +``` http +GET /security/attackSimulation/simulations/{simulationId}/report/simulationUsers +``` + +## Optional query parameters + +This method supports the `$count`, `$skipToken`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. + +If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. + +The following are examples of their use: + + +``` http +GET /security/attackSimulation/simulations/{simulationId}/report/simulationUsers?$count=true +GET /security/attackSimulation/simulations/{simulationId}/report/simulationUsers?$skipToken={skipToken} +GET /security/attackSimulation/simulations/{simulationId}/report/simulationUsers?$top=1 +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [userSimulationDetails](../resources/usersimulationdetails.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/security/attackSimulation/simulations/f1b13829-3829-f1b1-2938-b1f12938b1a/report/simulationUsers +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var simulations = await graphClient.Security.AttackSimulation.Simulations["{simulation-id}"] + .Request() + .Select("Report") + .GetAsync(); + +var simulationUsers = simulations.Report.SimulationUsers; + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "isCompromised": true, + "compromisedDateTime": "2021-01-01T01:02:01.01Z", + "simulationEvents": [ + { + "eventName": "SuccessfullyDeliveredEmail", + "eventDateTime": "2021-01-01T01:01:01.01Z", + "ipAddress": "100.200.100.200", + "osPlatformDeviceDetails": "Sample OS", + "browser": "Sample Browser" + }, + { + "eventName": "EmailLinkClicked", + "eventDateTime": "2021-01-01T01:02:01.01Z", + "ipAddress": "100.200.100.200", + "osPlatformDeviceDetails": "Sample OS", + "browser": "Sample Browser" + } + ], + "trainingEvents": [ + { + "displayName": "Sample Training", + "latestTrainingStatus": "assigned", + "trainingAssignedProperties": { + "contentDateTime": "2021-01-01T01:03:01.01Z", + "ipAddress": "100.200.100.200", + "osPlatformDeviceDetails": "Sample OS", + "browser": "Sample Browser", + "potentialScoreImpact": 5.0 + }, + "trainingUpdatedProperties": { + "contentDateTime": "2021-01-01T01:04:01.01Z", + "ipAddress": "100.200.100.201", + "osPlatformDeviceDetails": "Sample OS-2", + "browser": "Sample Browser", + "potentialScoreImpact": 5.0 + }, + "trainingCompletedProperties": { + "contentDateTime": "2021-01-01T01:05:01.01Z", + "ipAddress": "100.200.100.202", + "osPlatformDeviceDetails": "Sample OS", + "browser": "Sample Browser-2", + "potentialScoreImpact": 5.0 + } + } + ], + "assignedTrainingsCount": 1, + "completedTrainingsCount": 0, + "inProgressTrainingsCount": 0, + "reportedPhishDateTime": "2021-01-01T01:01:01.01Z", + "simulationUser": { + "userId": "99af58b9-ef1a-412b-a581-cb42fe8c8e21", + "displayName": "Reed Flores", + "email": "reed@contoso.com" + } + } + ] +} +``` + diff --git a/docs/v4-reference-docs/userteamwork-delete-installedapps.md b/docs/v4-reference-docs/userteamwork-delete-installedapps.md new file mode 100644 index 00000000000..79aff2da08a --- /dev/null +++ b/docs/v4-reference-docs/userteamwork-delete-installedapps.md @@ -0,0 +1,107 @@ +--- +title: "Uninstall app for user" +description: "Uninstall an app from the personal scope of the specified user." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Uninstall app for user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Uninstall an [app](../resources/teamsappinstallation.md) from the personal scope of the specified [user](../resources/user.md). + +>**Note:** This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForUser, TeamsAppInstallation.ReadWriteForUser | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadWriteSelfForUser.All, TeamsAppInstallation.ReadWriteForUser.All | + +## HTTP request + +```http +DELETE /users/{user-id | user-principal-name}/teamwork/installedApps/{app-installation-id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/users/5b649834-7412-4cce-9e69-176e95a394f5/teamwork/installedApps/NWI2NDk4MzQtNzQxMi00Y2NlLTllNjktMTc2ZTk1YTM5NGY1IyNhNmI2MzM2NS0zMWE0LTRmNDMtOTJlYy03MTBiNzE1NTdhZjk +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Teamwork.InstalledApps["{userScopeTeamsAppInstallation-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/userteamwork-get-installedapps.md b/docs/v4-reference-docs/userteamwork-get-installedapps.md new file mode 100644 index 00000000000..0051be32021 --- /dev/null +++ b/docs/v4-reference-docs/userteamwork-get-installedapps.md @@ -0,0 +1,189 @@ +--- +title: "Get installed app for user" +description: "Retrieve the app installed in the personal scope of the specified user." +author: "AkJo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Get installed app for user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the [app](../resources/teamsappinstallation.md) installed in the personal scope of the specified [user](../resources/user.md). + +>**Note:** This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadForUser, TeamsAppInstallation.ReadWriteSelfForUser, TeamsAppInstallation.ReadWriteForUser | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadForUser.All, TeamsAppInstallation.ReadWriteSelfForUser.All, TeamsAppInstallation.ReadWriteForUser.All | + +## HTTP request + + + +```http +GET /users/{user-id | user-principal-name}/teamwork/installedApps/{app-installation-id} +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [app](../resources/teamsappinstallation.md) in the response body. + +## Examples + +### Example 1: Get an app installed for the specified user + +#### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/teamwork/installedApps/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userScopeTeamsAppInstallation = await graphClient.Users["{user-id}"].Teamwork.InstalledApps["{userScopeTeamsAppInstallation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value" + } + ] +} +``` +### Example 2: Get the names and other details of the app installed for the user + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/5b649834-7412-4cce-9e69-176e95a394f5/teamwork/installedApps/NWI2NDk4MzQtNzQxMi00Y2NlLTllNjktMTc2ZTk1YTM5NGY1IyNhNmI2MzM2NS0zMWE0LTRmNDMtOTJlYy03MTBiNzE1NTdhZjk=?$expand=teamsAppDefinition +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userScopeTeamsAppInstallation = await graphClient.Users["{user-id}"].Teamwork.InstalledApps["{userScopeTeamsAppInstallation-id}"] + .Request() + .Expand("teamsAppDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "@odata.context": "https://graph.microsoft.com/beta/$metadata#teams('5b649834-7412-4cce-9e69-176e95a394f5')/installedApps(teamsAppDefinition())/$entity", + "id": "NWI2NDk4MzQtNzQxMi00Y2NlLTllNjktMTc2ZTk1YTM5NGY1IyNhNmI2MzM2NS0zMWE0LTRmNDMtOTJlYy03MTBiNzE1NTdhZjk=", + "teamsAppDefinition": { + "id": "YTZiNjMzNjUtMzFhNC00ZjQzLTkyZWMtNzEwYjcxNTU3YWY5IyMwLjk=", + "teamsAppId": "a6b63365-31a4-4f43-92ec-710b71557af9", + "displayName": "Power Apps", + "version": "0.9" + } + } + ] +} +``` + + + diff --git a/docs/v4-reference-docs/userteamwork-list-installedapps.md b/docs/v4-reference-docs/userteamwork-list-installedapps.md new file mode 100644 index 00000000000..465bec5a6a8 --- /dev/null +++ b/docs/v4-reference-docs/userteamwork-list-installedapps.md @@ -0,0 +1,302 @@ +--- +title: "List apps installed for user" +description: "Retrieve the list of apps installed in the personal scope of the specified user." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# List apps installed for user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the list of [apps](../resources/teamsappinstallation.md) installed in the personal scope of the specified [user](../resources/user.md). + +>**Notes:** +> - The `id` of a **teamsAppInstallation** resource is not the same value as the `id` of the associated **teamsApp** resource. +> - This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadForUser, TeamsAppInstallation.ReadWriteSelfForUser, TeamsAppInstallation.ReadWriteForUser | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadForUser.All, TeamsAppInstallation.ReadWriteSelfForUser.All, TeamsAppInstallation.ReadWriteForUser.All | + +## HTTP request + + + +```http +GET /users/{user-id | user-principal-name}/teamwork/installedApps +``` + +## Optional query parameters + +This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [teamsAppInstallation](../resources/teamsappinstallation.md) objects in the response body. + +## Examples + +### Example 1: List apps installed for the specified user + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/teamwork/installedApps +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Users["{user-id}"].Teamwork.InstalledApps + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=" + }, + { + "id": "NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZmQ5MjVhMC0zNTdmLTRkMjUtODQ1Ni1iMzAyMmFhYTQxYTk=" + } + ] +} +``` +### Example 2: Get the names and other details of apps installed for the user + +#### Request + +In the following example, if an instance of an installed app has a [bot](../resources/teamworkbot.md) associated with it, then the details of the bot are returned as well. + + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/{id}/teamwork/installedApps?$expand=teamsAppDefinition($expand=bot) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Users["{user-id}"].Teamwork.InstalledApps + .Request() + .Expand("teamsAppDefinition($expand=bot)") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZDgyMGVjZC1kZWYyLTQyOTctYWRhZC03ODA1NmNkZTdjNzg=", + "teamsAppDefinition": { + "id": "MGQ4MjBlY2QtZGVmMi00Mjk3LWFkYWQtNzgwNTZjZGU3Yzc4IyMxLjAuMA==", + "teamsAppId": "0d820ecd-def2-4297-adad-78056cde7c78", + "displayName": "OneNote", + "version": "1.0.0" + } + }, + { + "id": "NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMwZmQ5MjVhMC0zNTdmLTRkMjUtODQ1Ni1iMzAyMmFhYTQxYTk=", + "teamsAppDefinition": { + "id": "MGZkOTI1YTAtMzU3Zi00ZDI1LTg0NTYtYjMwMjJhYWE0MWE5IyMxLjc=", + "teamsAppId": "0fd925a0-357f-4d25-8456-b3022aaa41a9", + "displayName": "SurveyMonkey", + "version": "1.7", + "bot": { + "id":"793a57f9-a795-4264-bf8d-3d90585a4d1f" + } + } + }, + { + "id": "NjRiOWM3NDYtYjE1NS00MDQyLThkNDctOTQxYmQzODE2ODFiIyMyYTUyNzcwMy0xZjZmLTQ1NTktYTMzMi1kOGE3ZDI4OGNkODg=", + "teamsAppDefinition": { + "id": "MmE1Mjc3MDMtMWY2Zi00NTU5LWEzMzItZDhhN2QyODhjZDg4IyMxLjA=", + "teamsAppId": "2a527703-1f6f-4559-a332-d8a7d288cd88", + "displayName": "SharePoint", + "version": "1.0" + } + } + ] +} +``` +### Example 3: Get the app installation resource based on the manifest ID of the associated app + +#### Request + +The following is an example of the request. In the example, the manifest ID of the Teams app is 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee'. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/users/97a5a533-833d-494b-b543-c0afe026cb96/teamwork/installedApps?$expand=teamsApp,teamsAppDefinition&$filter=teamsApp/externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee' +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var installedApps = await graphClient.Users["{user-id}"].Teamwork.InstalledApps + .Request() + .Filter("teamsApp/externalId eq 'cf1ba4c7-f94e-4d80-ba90-5594b641a8ee'") + .Expand("teamsApp,teamsAppDefinition") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.count": 1, + "value": [ + { + "id": "NjkwM2ZhOTMtNjA1Yi00M2VmLTkyMGUtNzdjNDcyOWY4MjU4IyMwMjQwYTM2OC0yNWUwLTQ1NjktOGViZS0xMzYwMWNiNTVhMTg=", + "teamsApp": { + "id": "0240a368-25e0-4569-8ebe-13601cb55a18", + "externalId": "cf1ba4c7-f94e-4d80-ba90-5594b641a8ee", + "displayName": "YPA", + "distributionMethod": "sideloaded" + }, + "teamsAppDefinition": { + "id": "MDI0MGEzNjgtMjVlMC00NTY5LThlYmUtMTM2MDFjYjU1YTE4IyM2LjAuMA==", + "teamsAppId": "0240a368-25e0-4569-8ebe-13601cb55a18", + "azureADAppId": "9fc97ea2-c417-4c76-a2db-197612067b28", + "displayName": "YPA", + "version": "6.0.0", + "requiredResourceSpecificApplicationPermissions": [ + ], + "publishingState": "published", + "shortdescription": "A conversational smart assistant from MSX that surfaces real-time insights.", + "description": "For MSX Users: A conversational role-based smart assistant that will enable Enterprise sellers (AE, ATS, SSP, TSP) to be more productive by surfacing real-time insights, recommendations, actions and notifications, and by automating repetitive tasks.", + "lastModifiedDateTime": null, + "createdBy": null + } + } + ] +} +``` +## See also +- [List apps in catalog](appcatalogs-list-teamsapps.md) + + + + + diff --git a/docs/v4-reference-docs/userteamwork-post-installedapps.md b/docs/v4-reference-docs/userteamwork-post-installedapps.md new file mode 100644 index 00000000000..89f65f435c5 --- /dev/null +++ b/docs/v4-reference-docs/userteamwork-post-installedapps.md @@ -0,0 +1,124 @@ +--- +title: "Install app for user" +description: "Install an app in the personal scope of the specified user." +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# Install app for user + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Install an [app](../resources/teamsapp.md) in the personal scope of the specified [user](../resources/user.md). + +>**Note:** This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForUser, TeamsAppInstallation.ReadWriteForUser | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadWriteSelfForUser.All, TeamsAppInstallation.ReadWriteForUser.All | + +## HTTP request + +```http +POST /users/{user-id | user-principal-name}/teamwork/installedApps +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +The request body should contain the ID of the existing catalog app to be added. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|teamsApp|String|The ID of the app to add.| + +## Response + +If successful, this method returns a `201 Created` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/users/5b649834-7412-4cce-9e69-176e95a394f5/teamwork/installedApps +Content-type: application/json + +{ + "teamsApp@odata.bind":"https://graph.microsoft.com/beta/appCatalogs/teamsApps/12345678-9abc-def0-123456789a" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userScopeTeamsAppInstallation = new UserScopeTeamsAppInstallation +{ + AdditionalData = new Dictionary() + { + {"teamsApp@odata.bind", "https://graph.microsoft.com/beta/appCatalogs/teamsApps/12345678-9abc-def0-123456789a"} + } +}; + +await graphClient.Users["{user-id}"].Teamwork.InstalledApps + .Request() + .AddAsync(userScopeTeamsAppInstallation); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 201 Created +``` + + + + + diff --git a/docs/v4-reference-docs/userteamwork-sendactivitynotification.md b/docs/v4-reference-docs/userteamwork-sendactivitynotification.md new file mode 100644 index 00000000000..008788633f5 --- /dev/null +++ b/docs/v4-reference-docs/userteamwork-sendactivitynotification.md @@ -0,0 +1,235 @@ +--- +title: "userTeamwork: sendActivityNotification" +description: Send an activity feed notification to a user. +author: RamjotSingh +ms.localizationpriority: medium +ms.prod: microsoft-teams +doc_type: apiPageType +--- + +# userTeamwork: sendActivityNotification +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Send an activity feed notification to a user. For more details about sending notifications and the requirements for doing so, see [sending Teams activity notifications](/graph/teams-send-activityfeednotifications). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|TeamsActivity.Send| +|Delegated (personal Microsoft account)|Not Supported.| +|Application|TeamsActivity.Send| + +## HTTP request + + +``` http +POST /users/{userId | user-principal-name}/teamwork/sendActivityNotification +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|topic|[teamworkActivityTopic](../resources/teamworkactivitytopic.md)|Topic of the notification. Specifies the resource being talked about.| +|activityType|String|Activity type. This must be declared in the [Teams app manifest](/microsoftteams/platform/overview).| +|chainId|Int64|Optional. Used to override a previous notification. Use the same `chainId` in subsequent requests to override the previous notification.| +|previewText|[itemBody](../resources/itembody.md)|Preview text for the notification. Microsoft Teams will only show first 150 characters.| +|templateParameters|[keyValuePair](../resources/keyvaluepair.md) collection|Values for template variables defined in the activity feed entry corresponding to `activityType` in [Teams app manifest](/microsoftteams/platform/overview).| + +The following resources are supported when setting the `source` value of the **topic** property to `entityUrl`: + +- [teamsAppInstallation](../resources/teamsappinstallation.md) +- [teamsCatalogApp](../resources/teamscatalogapp.md) + +## Response + +If successful, this action returns a `204 No Content` response code. + +## Examples + +### Example 1: Send notification to a user for a task created + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/{userId}/teamwork/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "entityUrl", + "value": "https://graph.microsoft.com/beta/users/{userId}/teamwork/installedApps/{installationId}" + }, + "activityType": "taskCreated", + "previewText": { + "content": "New Task Created" + }, + "templateParameters": [ + { + "name": "taskId", + "value": "Task 12322" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.EntityUrl, + Value = "https://graph.microsoft.com/beta/users/{userId}/teamwork/installedApps/{installationId}" +}; + +var activityType = "taskCreated"; + +var previewText = new ItemBody +{ + Content = "New Task Created" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "taskId", + Value = "Task 12322" + } +}; + +await graphClient.Users["{user-id}"].Teamwork + .SendActivityNotification(topic,activityType,null,previewText,templateParameters) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` + +### Example 2: Notify a user about an event using custom topic + +If you want to link an aspect that is not represented by Microsoft Graph, or you want to customize the name, you can set the source of the `topic` to `text` and pass in a custom value for it. `webUrl` is required when using `topic` source as `text`. + +#### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/users/{userId}/teamwork/sendActivityNotification +Content-Type: application/json + +{ + "topic": { + "source": "text", + "value": "Deployment Approvals Channel", + "webUrl": "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" + }, + "activityType": "deploymentApprovalRequired", + "previewText": { + "content": "New deployment requires your approval" + }, + "templateParameters": [ + { + "name": "deploymentId", + "value": "6788662" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var topic = new TeamworkActivityTopic +{ + Source = TeamworkActivityTopicSource.Text, + Value = "Deployment Approvals Channel", + WebUrl = "https://teams.microsoft.com/l/message/19:448cfd2ac2a7490a9084a9ed14cttr78c@thread.skype/1605223780000?tenantId=c8b1bf45-3834-4ecf-971a-b4c755ee677d&groupId=d4c2a937-f097-435a-bc91-5c1683ca7245&parentMessageId=1605223771864&teamName=Approvals&channelName=Azure%20DevOps&createdTime=1605223780000" +}; + +var activityType = "deploymentApprovalRequired"; + +var previewText = new ItemBody +{ + Content = "New deployment requires your approval" +}; + +var templateParameters = new List() +{ + new KeyValuePair + { + Name = "deploymentId", + Value = "6788662" + } +}; + +await graphClient.Users["{user-id}"].Teamwork + .SendActivityNotification(topic,activityType,null,previewText,templateParameters) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/userteamwork-teamsappinstallation-upgrade.md b/docs/v4-reference-docs/userteamwork-teamsappinstallation-upgrade.md new file mode 100644 index 00000000000..a0543f59b4f --- /dev/null +++ b/docs/v4-reference-docs/userteamwork-teamsappinstallation-upgrade.md @@ -0,0 +1,113 @@ +--- +title: "teamsAppInstallation: upgrade" +description: "Upgrade an app installation in the personal scope of a user" +author: "akjo" +doc_type: "apiPageType" +ms.localizationpriority: medium +ms.prod: "microsoft-teams" +--- + +# teamsAppInstallation: upgrade + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Upgrade an [app installation](../resources/teamsappinstallation.md) in the personal scope of the specified [user](../resources/user.md) to the latest version of the app. + +>**Note:** This API works differently in one or more national clouds. For details, see [Implementation differences in national clouds](/graph/teamwork-national-cloud-differences). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | TeamsAppInstallation.ReadWriteSelfForUser, TeamsAppInstallation.ReadWriteForUser | +|Delegated (personal Microsoft account) | Not supported. | +|Application | TeamsAppInstallation.ReadWriteSelfForUser.All, TeamsAppInstallation.ReadWriteForUser.All | + +## HTTP request + +```http +POST /users/{user-id | user-principal-name}/teamwork/installedApps/{app-installation-id}/upgrade +``` + +## Request headers + +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST /users/5b649834-7412-4cce-9e69-176e95a394f5/teamwork/installedApps/NWI2NDk4MzQtNzQxMi00Y2NlLTllNjktMTc2ZTk1YTM5NGY1IyNhNmI2MzM2NS0zMWE0LTRmNDMtOTJlYy03MTBiNzE1NTdhZjk/upgrade +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Teamwork.InstalledApps["{userScopeTeamsAppInstallation-id}"] + .Upgrade() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/verticalsection-get.md b/docs/v4-reference-docs/verticalsection-get.md new file mode 100644 index 00000000000..83789ad3bd3 --- /dev/null +++ b/docs/v4-reference-docs/verticalsection-get.md @@ -0,0 +1,189 @@ +--- +title: 'Get verticalSection' +description: 'Read the properties and relationships of a verticalSection object.' +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get verticalSection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [verticalSection](../resources/verticalsection.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/verticalSection +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [verticalSection](../resources/verticalsection.md) object in the response body. + +## Examples + +### Example 1: Get a verticalSection object +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/verticalSection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "emphasis,expand=webparts") +}; + +var verticalSection = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.VerticalSection + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.verticalSection", + "emphasis": "neutral" + } +} +``` + +### Example 2: Get a verticalSection object using select and expand +#### Request + +With `select` and `expand` statements, you can retrieve verticalSection metadata and associated webParts in a single request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/verticalSection?select=emphasis,expand=webparts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var queryOptions = new List() +{ + new QueryOption("select", "emphasis,expand=webparts") +}; + +var verticalSection = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.VerticalSection + .Request( queryOptions ) + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.verticalSection", + "emphasis": "neutral", + "webparts":[{ + "@odata.type": "#microsoft.graph.textWebPart", + "id": "1212fc8d-dd6b-408a-8d5d-9f1cc787efbb", + "innerHtml": "

      Lorem ipsum dolor sit amet, consectetur adipiscing elit. Quisque vel.

      " + }] + } +} +``` diff --git a/docs/v4-reference-docs/virtualappointment-delete.md b/docs/v4-reference-docs/virtualappointment-delete.md new file mode 100644 index 00000000000..73a731eb9d2 --- /dev/null +++ b/docs/v4-reference-docs/virtualappointment-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete virtualAppointment" +description: "Delete a virtualAppointment object." +author: "benmicrosoft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Delete virtualAppointment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [virtualAppointment](../resources/virtualappointment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------------| +| Delegated (work or school account) | VirtualAppointment.ReadWrite, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | VirtualAppointment.ReadWrite.All + +> [!NOTE] +> Virtual appointment will transition from online meeting permissions to more specific virtual appointment permissions during the preview period. This will give developers more granular control over virtual appointment permissions. We'll provide additional details on when online meeting permissions will no longer be supported before the preview period ends. + +## HTTP request + + +``` http +DELETE /me/onlineMeetings/{onlineMeetingId}/virtualAppointment +DELETE /users/{userId}/onlineMeetings/{onlineMeetingId}/virtualAppointment +``` + +## Request headers +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Accept-Language | Language. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/me/onlineMeeting/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi/virtualAppointment +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.OnlineMeeting.MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi.VirtualAppointment + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/virtualappointment-get.md b/docs/v4-reference-docs/virtualappointment-get.md new file mode 100644 index 00000000000..1c853d59f34 --- /dev/null +++ b/docs/v4-reference-docs/virtualappointment-get.md @@ -0,0 +1,130 @@ +--- +title: "Get virtualAppointment" +description: "Read the properties and relationships of a virtualAppointment object." +author: "benmicrosoft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Get virtualAppointment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [virtualAppointment](../resources/virtualappointment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------------| +| Delegated (work or school account) | VirtualAppointment.ReadWrite, VirtualAppointment.Read, OnlineMeetings.ReadWrite, OnlineMeetings.Read | +| Delegated (personal Microsoft account) | Not supported. | +| Application | VirtualAppointment.ReadWrite.All, VirtualAppointment.Read.All + +> [!NOTE] +> Virtual appointment will transition from online meeting permissions to more specific virtual appointment permissions during the preview period. This will give developers more granular control over virtual appointment permissions. We'll provide additional details on when online meeting permissions will no longer be supported before the preview period ends. + + +## HTTP request + + +``` http +GET /me/onlineMeetings/{onlineMeetingId}/virtualAppointment +GET /users/{userId}/onlineMeetings/{onlineMeetingId}/virtualAppointment +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :-------------- | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Accept-Language | Language. Optional. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [virtualAppointment](../resources/virtualappointment.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/onlineMeeting/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi/virtualAppointment +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var virtualAppointment = await graphClient.Me.OnlineMeeting.MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi.VirtualAppointment + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json +ETag: W/"ZfYdV7Meckeip07P//nwjAAADyI7NQ==" + +{ + "value": { + "@odata.type": "#microsoft.graph.virtualAppointment", + "id": "0c7fda79-ff00-f57f-37e3-28183b6d09b5", + "settings": { + "@odata.type": "microsoft.graph.virtualAppointmentSettings", + "allowClientToJoinUsingBrowser": "true" + }, + "appointmentClients": [ + { + "@odata.type": "microsoft.graph.virtualAppointmentUser", + "emailAddress": "Grady Archie", + "displayName": "gradya@contoso.com", + "smsCapablePhoneNumber": "123-456-7890" + } + ], + "externalAppointmentId": "AAMkADKnAAA=", + "externalAppointmentUrl": "https://anyschedulingsystem.com/api/appointments/MkADKnAAA=", + "appointmentClientJoinWebUrl": "https://visit.teams.microsoft.com/webrtc-svc/api/route?tid=a796be92-&convId=19:meeting_=True" + } +} +``` + diff --git a/docs/v4-reference-docs/virtualappointment-put.md b/docs/v4-reference-docs/virtualappointment-put.md new file mode 100644 index 00000000000..daadec7e502 --- /dev/null +++ b/docs/v4-reference-docs/virtualappointment-put.md @@ -0,0 +1,137 @@ +--- +title: "Create virtualAppointment" +description: "Create a new virtualAppointment object." +author: "benmicrosoft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Create virtualAppointment +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [virtualAppointment](../resources/virtualappointment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------------| +| Delegated (work or school account) | VirtualAppointment.ReadWrite, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | VirtualAppointment.ReadWrite.All + +> [!NOTE] +> Virtual appointment will transition from online meeting permissions to more specific virtual appointment permissions during the preview period. This will give developers more granular control over virtual appointment permissions. We'll provide additional details on when online meeting permissions will no longer be supported before the preview period ends. + +## HTTP request + + +``` http +PUT /me/onlineMeetings/{onlineMeetingId}/virtualAppointment +PUT /users/{userId}/onlineMeetings/{onlineMeetingId}/virtualAppointment +``` + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [virtualAppointment](../resources/virtualappointment.md) object. + +You can specify the following properties when you create a **virtualAppointment**. + +|Property|Type|Description| +|:---|:---|:---| +|appointmentClients|[virtualAppointmentUser](../resources/virtualappointmentuser.md) collection|The client information for the virtual appointment, including name, email, and SMS phone number. Optional.| +|appointmentClientJoinWebUrl|String|The join web URL of the virtual appointment for clients with waiting room and browser join. Optional.| +|externalAppointmentId|String|The identifier of the appointment from the scheduling system, associated with the current virtual appointment. Optional.| +|externalAppointmentUrl|String|The URL of the appointment resource from the scheduling system, associated with the current virtual appointment. Optional.| +|settings|[virtualAppointmentSettings](../resources/virtualappointmentsettings.md)|The settings associated with the virtual appointment resource. Optional.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [virtualAppointment](../resources/virtualappointment.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PUT https://graph.microsoft.com/beta/me/onlineMeeting/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi/virtualAppointment +Content-Type: application/json +ETag: W/"ZfYdV7Meckeip07P//nwjAAADyI7NQ==" +Content-length: 379 + +{ + "@odata.type": "#microsoft.graph.virtualAppointment", + "settings": { + "@odata.type": "microsoft.graph.virtualAppointmentSettings", + "allowClientToJoinUsingBrowser": "true" + }, + "appointmentClients": [ + { + "@odata.type": "microsoft.graph.virtualAppointmentUser", + "emailAddress": "gradya@contoso.com", + "displayName": "Grady Archie", + "smsCapablePhoneNumber": "123-456-7890" + } + ], + "externalAppointmentId": "AAMkADKnAAA=", + "externalAppointmentUrl": "https://anyschedulingsystem.com/api/appointments/MkADKnAAA=" +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.virtualAppointment", + "id": "0c7fda79-ff00-f57f-37e3-28183b6d09b5", + "settings": { + "@odata.type": "microsoft.graph.virtualAppointmentSettings", + "allowClientToJoinUsingBrowser": "true" + }, + "appointmentClients": [ + { + "@odata.type": "microsoft.graph.virtualAppointmentUser", + "emailAddress": "gradya@contoso.com", + "displayName": "Grady Archie", + "smsCapablePhoneNumber": "123-456-7890" + } + ], + "externalAppointmentId": "AAMkADKnAAA=", + "externalAppointmentUrl": "https://anyschedulingsystem.com/api/appointments/MkADKnAAA=", + "appointmentClientJoinWebUrl": "https://visit.teams.microsoft.com/webrtc-svc/api/route?tid=a796be92-&convId=19:meeting_=True" +} +``` + diff --git a/docs/v4-reference-docs/virtualappointment-update.md b/docs/v4-reference-docs/virtualappointment-update.md new file mode 100644 index 00000000000..09e36a44463 --- /dev/null +++ b/docs/v4-reference-docs/virtualappointment-update.md @@ -0,0 +1,121 @@ +--- +title: "Update virtualAppointment" +description: "Update the properties of a virtualAppointment object." +author: "benmicrosoft" +ms.localizationpriority: medium +ms.prod: "cloud-communications" +doc_type: apiPageType +--- + +# Update virtualAppointment + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [virtualAppointment](../resources/virtualappointment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------------| +| Delegated (work or school account) | VirtualAppointment.ReadWrite, OnlineMeetings.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | VirtualAppointment.ReadWrite.All + +> [!NOTE] +> Virtual appointment will transition from online meeting permissions to more specific virtual appointment permissions during the preview period. This will give developers more granular control over virtual appointment permissions. We'll provide additional details on when online meeting permissions will no longer be supported before the preview period ends. + + +## HTTP request + + +``` http +PATCH /me/onlineMeetings/{onlineMeetingId}/virtualAppointment +PATCH /users/{userId}/onlineMeetings/{onlineMeetingId}/virtualAppointment +``` + +## Request headers + +| Name | Description | +| :-------------- | :--------------------------| +| Authorization | Bearer {token}. Required. | +| Accept-Language | Language. Optional. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|appointmentClients|[virtualAppointmentUser](../resources/virtualappointmentuser.md) collection|The client information for the virtual appointment, including name, email, and SMS phone number. Optional.| +|appointmentClientJoinWebUrl|String|The join web URL of the virtual appointment for clients with waiting room and browser join. Optional.| +|externalAppointmentId|String|The identifier of the appointment from the scheduling system, associated with the current virtual appointment. Optional.| +|externalAppointmentUrl|String|The URL of the appointment resource from the scheduling system, associated with the current virtual appointment. Optional.| +|settings|[virtualAppointmentSettings](../resources/virtualappointmentsettings.md)|The settings associated with the virtual appointment resource. Optional.| + + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/me/onlineMeeting/MSpkYzE3Njc0Yy04MWQ5LTRhZGItYmZi/virtualAppointment +Content-Type: application/json +If-Match: W/"ZfYdV7Meckeip07P//nwjAAADyI7NQ==" +Content-length: 379 + +{ + "@odata.type": "#microsoft.graph.virtualAppointment", + "id": "0c7fda79-ff00-f57f-37e3-28183b6d09b5", + "settings": { + "@odata.type": "microsoft.graph.virtualAppointmentSettings", + "allowClientToJoinUsingBrowser": "true" + }, + "appointmentClients": [ + { + "@odata.type": "microsoft.graph.virtualAppointmentUser", + "emailAddress": "gradya@contoso.com", + "displayName": "Grady Archie", + "smsCapablePhoneNumber": "123-456-7890" + } + ], + "externalAppointmentId": "AAMkADKnAAA=", + "externalAppointmentUrl": "https://anyschedulingsystem.com/api/appointments/MkADKnAAA=", + "appointmentClientJoinWebUrl": "https://visit.teams.microsoft.com/webrtc-svc/api/route?tid=a796be92-&convId=19:meeting_=True" +} +``` + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + +PATCH returns 412 Precondition Failed if the "If-Match" value doesn't match "ETag" in the virtual appointment. + diff --git a/docs/v4-reference-docs/virtualendpoint-geteffectivepermissions.md b/docs/v4-reference-docs/virtualendpoint-geteffectivepermissions.md new file mode 100644 index 00000000000..9c3264e83ca --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-geteffectivepermissions.md @@ -0,0 +1,108 @@ +--- +title: "virtualEndpoint: getEffectivePermissions" +description: "**GetEffectivePermissions is a function that retrieves the effective permissions of the currently authenticated user, which helps UX hide or disable content that the current user doesn't have access to.**" +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# virtualEndpoint: getEffectivePermissions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +View the effective permissions of the currently authenticated user. GetEffectivePermissions is a function that retrieves the effective permissions of the currently authenticated user, which helps UX hide or disable content that the current user doesn't have access to. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account) | Not supported.| +|Application| Not supported.| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/getEffectivePermissions +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a String collection in the response body. If the user has full permissions, the response is `["*"]`. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/getEffectivePermissions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var getEffectivePermissions = await graphClient.DeviceManagement.VirtualEndpoint + .GetEffectivePermissions() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value":[ + "Microsoft.CloudPC/CloudPCs/Read" + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-auditevents.md b/docs/v4-reference-docs/virtualendpoint-list-auditevents.md new file mode 100644 index 00000000000..ebd1589e537 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-auditevents.md @@ -0,0 +1,162 @@ +--- +title: "List auditEvents" +description: "Get a list of the cloudPcAuditEvent objects and their properties." +author: "ecmadao" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List auditEvents + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List all the [cloudPcAuditEvent](../resources/cloudpcauditevent.md) objects for the tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/auditEvents +``` + +## Optional query parameters + +This method supports `$skiptoken`, `$top` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcAuditEvent](../resources/cloudpcauditevent.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/auditEvents +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var auditEvents = await graphClient.DeviceManagement.VirtualEndpoint.AuditEvents + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcAuditEvent", + "id": "250473f5-029f-4037-813d-ba4768201d61", + "displayName": "Display Name value", + "componentName": "Component Name value",  + "activity": "Activity value",  + "activityDateTime": "2021-02-14T13:10:51.814636+08:00",  + "activityType": " Activity Type value",  + "activityOperationType": "Activity Operation Type value",  + "activityResult": "Activity Result value",  + "correlationId": "a5c71cc6-2271-4d5c-9bfe-d94781e83fe6",  + "category": "Category value", + "actor": { + "@odata.type": "microsoft.graph.cloudPcAuditActor", + "type": "Type value", + "userPermissions": [ + "User Permissions value" + ], + "applicationId": "Application Id value", + "applicationDisplayName": "Application Display Name value", + "userPrincipalName": "User Principal Name value", + "servicePrincipalName": "Service Principal Name value", + "ipAddress": "Ip Address value", + "userId": "User Id value", + "userRoleScopeTags": [ + { + "@odata.type": "microsoft.graph.cloudPcUserRoleScopeTagInfo", + "displayName": "Display Name value", + "roleScopeTagId": "Role Scope Tag Id value" + } + ], + "remoteTenantId": "Remote Tenant Id value", + "remoteUserId": "Remote User Id value" + }, + "resources": [ + { + "@odata.type": "microsoft.graph.cloudPcAuditResource", + "displayName": "Display Name value", + "modifiedProperties": [ + { + "@odata.type": "microsoft.graph.cloudPcAuditProperty", + "displayName": "Display Name value", + "oldValue": "Old Value value", + "newValue": "New Value value" + } + ], + "type": "Type value", + "resourceId": "Resource Id value" + } + ], + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-cloudpcs.md b/docs/v4-reference-docs/virtualendpoint-list-cloudpcs.md new file mode 100644 index 00000000000..93df6bef90d --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-cloudpcs.md @@ -0,0 +1,131 @@ +--- +title: "List cloudPCs" +description: "List properties and relationships of the cloudPC objects." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List cloudPCs + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [cloudPC](../resources/cloudpc.md) devices in a tenant. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/cloudPCs +``` + +## Optional query parameters + +This method supports `$select`, `$filter` and `$count` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPC](../resources/cloudpc.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPCs = await graphClient.DeviceManagement.VirtualEndpoint.CloudPCs + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPC", + "aadDeviceId": "f5ff445f-7488-40f8-8ab9-ee784a9c1f33", + "id": "662009bc-7732-4f6f-8726-25883518ffff", + "displayName": "Demo-1", + "imageDisplayName": "Windows-10 19h1-evd", + "managedDeviceId": "bdc8e6dd-0455-4412-83d9-c818664fffff", + "managedDeviceName": "A00002GI001", + "provisioningPolicyId": "7ed725ad-0a00-4117-b557-d965c373ffff", + "provisioningPolicyName": "HR provisioning policy", + "onPremisesConnectionName": "Azure network connection for HR", + "servicePlanId": "dbb9148c-ff83-4a4c-8d7f-28752e93ffff", + "servicePlanName": "lite", + "servicePlanType": "enterprise", + "status": "provisioned", + "userPrincipalName": "pmitchell@cpccustomer001.onmicrosoft.com", + "lastModifiedDateTime": "2020-11-03T10:29:57Z", + "statusDetails": null, + "gracePeriodEndDateTime": "2020-11-010T20:00:34Z", + "diskEncryptionState": "encryptedUsingPlatformManagedKey" + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-deviceimages.md b/docs/v4-reference-docs/virtualendpoint-list-deviceimages.md new file mode 100644 index 00000000000..757595e7ee7 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-deviceimages.md @@ -0,0 +1,125 @@ +--- +title: "List deviceImages" +description: "List the properties and relationships of OS images uploaded to Cloud PC." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List deviceImages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the properties and relationships of the [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) objects (OS images) uploaded to Cloud PC. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/deviceImages +``` + +## Optional query parameters + +This method supports `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/deviceImages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deviceImages = await graphClient.DeviceManagement.VirtualEndpoint.DeviceImages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcDeviceImage", + "id": "eda7ed64-7705-4079-9d08-c2bd883fffff", + "displayName": "Display Name value", + "expirationDate": "2022-11-10", + "osBuildNumber": "OS Build Number value", + "osStatus": "supported", + "operatingSystem": "Operating System value", + "version": "Version value", + "sourceImageResourceId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Compute/images/ExampleImage", + "lastModifiedDateTime": "2020-11-03T07:03:44Z", + "status": "pending", + "statusDetails": null + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-externalpartnersettings.md b/docs/v4-reference-docs/virtualendpoint-list-externalpartnersettings.md new file mode 100644 index 00000000000..7a72ba6db46 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-externalpartnersettings.md @@ -0,0 +1,191 @@ +--- +title: "List cloudPcExternalPartnerSettings" +description: "Get a list of the cloudPcExternalPartnerSetting objects and their properties." +author: "Shaowei-Dong" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List cloudPcExternalPartnerSettings +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/externalPartnerSettings +``` + +## Optional query parameters +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) objects in the response body. + +## Examples + +### Example 1: Get all external partner settings + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/externalPartnerSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalPartnerSettings = await graphClient.DeviceManagement.VirtualEndpoint.ExternalPartnerSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://canary.graph.microsoft.com/testprodbeta_cpc_int/$metadata#deviceManagement/virtualEndpoint/externalPartnerSettings", + "value": [ + { + "id": "b3548526-e615-3785-3118-be70b3968ec5", + "partnerId": "198d7140-80bb-4843-8cc4-811377a49a92", + "enableConnection": true, + "lastSyncDateTime": "2020-11-03T12:43:14Z", + "status": "available", + "statusDetails": "The external partner is available" + }, + { + "id": "dc6422cb-3001-45a7-9dcd-21207eea6b0e", + "partnerId": "459a0e56-da26-4ba1-a729-8eeef733425b", + "enableConnection": true, + "lastSyncDateTime": "2020-11-03T12:43:14Z", + "status": "available", + "statusDetails": "The external partner is available" + } + ] +} +``` + +### Example 2: Use $select to get all external partner settings + +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/externalPartnerSettings?$select=id,partnerId,enableConnection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var externalPartnerSettings = await graphClient.DeviceManagement.VirtualEndpoint.ExternalPartnerSettings + .Request() + .Select("id,partnerId,enableConnection") + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#deviceManagement/virtualEndpoint/externalPartnerSettings(id,partnerId,enableConnection)", + "value": [ + { + "id": "b3548526-e615-3785-3118-be70b3968ec5", + "partnerId": "198d7140-80bb-4843-8cc4-811377a49a92", + "enableConnection": true + }, + { + "id": "dc6422cb-3001-45a7-9dcd-21207eea6b0e", + "partnerId": "459a0e56-da26-4ba1-a729-8eeef733425b", + "enableConnection": true + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-galleryimages.md b/docs/v4-reference-docs/virtualendpoint-list-galleryimages.md new file mode 100644 index 00000000000..e3b4206c70b --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-galleryimages.md @@ -0,0 +1,139 @@ +--- +title: "List galleryImages" +description: "List the properties and relationships of gallery images of the organization." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List galleryImages + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the properties and relationships of the [cloudPcGalleryImage](../resources/cloudpcgalleryimage.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/galleryImages +``` + +## Optional query parameters + +This method supports `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcGalleryImage](../resources/cloudpcgalleryimage.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/galleryImages +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var galleryImages = await graphClient.DeviceManagement.VirtualEndpoint.GalleryImages + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#cloudPcGalleryImage", + "value": [ + { + "id":"MicrosoftWindowsDesktop_windows-ent-cpc_19h2-ent-cpc-os", + "displayName":"Windows 10 Enterprise + OS Optimizations 1909", + "offerDisplayName":"Windows 10 Enterprise + OS Optimizations", + "skuDisplayName":"1909", + "publisher":"MicrosoftWindowsDesktop", + "offer":"windows-ent-cpc", + "sku":"19h2-ent-cpc-os", + "recommendedSku":"light", + "status":"supported", + "sizeInGB":64, + "startDate":"2019-11-12", + "endDate":"2022-05-10", + "expiredDate":"2022-11-10" + }, + { + "id":"MicrosoftWindowsDesktop_windows-ent-cpc_20h1-ent-cpc-os", + "displayName":"Windows 10 Enterprise + OS Optimizations 2004", + "offerDisplayName":"Windows 10 Enterprise + OS Optimizations", + "skuDisplayName":"2004", + "publisher":"MicrosoftWindowsDesktop", + "offer":"windows-ent-cpc", + "sku":"20h1-ent-cpc-os", + "recommendedSku":"light", + "status":"supported", + "sizeInGB":64, + "startDate":"2020-05-27", + "endDate":"2021-12-14", + "expiredDate":"2022-06-14" + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-onpremisesconnections.md b/docs/v4-reference-docs/virtualendpoint-list-onpremisesconnections.md new file mode 100644 index 00000000000..8437a0b9c8c --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-onpremisesconnections.md @@ -0,0 +1,131 @@ +--- +title: "List onPremisesConnections" +description: "Get a list of the cloudPcOnPremisesConnection objects and their properties." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List onPremisesConnections + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List properties and relationships of the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) objects. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/onPremisesConnections +``` + +## Optional query parameters + +This method supports `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) objects in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var onPremisesConnections = await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "id": "07f12770-a225-4957-9127-0d247cf4ffff", + "managedBy": "windows365", + "type": "hybridAzureADJoin", + "displayName": "Display Name value", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionName": "Subscription Name value", + "adDomainName": "Active Directory Domain Name value", + "adDomainUsername": "Active Directory Domain User Name value", + "organizationalUnit": "Organization Unit value", + "resourceGroupId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG", + "virtualNetworkId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet", + "subnetId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ffff/resourceGroups/ExampleRG/providers/Microsoft.Network/virtualNetworks/ExampleVNet/subnets/default", + "healthCheckStatus": "passed", + "virtualNetworkLocation": "westus2" + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-provisioningpolicies.md b/docs/v4-reference-docs/virtualendpoint-list-provisioningpolicies.md new file mode 100644 index 00000000000..a3138500627 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-provisioningpolicies.md @@ -0,0 +1,134 @@ +--- +title: "List provisioningPolicies" +description: "List the properties and relationships of all Cloud PC provisioning policies." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List provisioningPolicies + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List properties and relationships of the [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/provisioningPolicies +``` + +## Optional query parameters + +This method supports `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var provisioningPolicies = await graphClient.DeviceManagement.VirtualEndpoint.ProvisioningPolicies + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "description": "Description value", + "displayName": "Display Name value", + "domainJoinConfiguration": { + "onPremisesConnectionId": "16ee6c71-fc10-438b-88ac-daa1ccafffff", + "type": "hybridAzureADJoin" + }, + "enableSingleSignOn": true, + "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "imageDisplayName": "Image Display Name value", + "imageId": "Image ID value", + "imageType":"custom", + "windowsSettings": { + "language": "en-US" + }, + "managedBy": "windows365", + "provisioningType": "dedicated" + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-serviceplans.md b/docs/v4-reference-docs/virtualendpoint-list-serviceplans.md new file mode 100644 index 00000000000..efd1c23e993 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-serviceplans.md @@ -0,0 +1,122 @@ +--- +title: "List servicePlans" +description: "List the currently available service plans that an organization can purchase for their Cloud PCs." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List servicePlans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the currently available service plans that an organization can purchase for their Cloud PCs. + +For examples of currently available service plans, see [Windows 365 compare plans and pricing](https://www.microsoft.com/windows-365/business/compare-plans-pricing). Currently, Microsoft Graph API is available for Windows 365 Enterprise. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/servicePlans +``` + +## Optional query parameters + +This method does not support OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcServicePlan](../resources/cloudpcserviceplan.md) objects in the response body. + +## Example + +### Request + + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/servicePlans +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var servicePlans = await graphClient.DeviceManagement.VirtualEndpoint.ServicePlans + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcServicePlan", + "id": "dea1edd3-edd3-dea1-d3ed-a1ded3eda1de", + "displayName": "Cloud PC - Level 1 - 1vCPU/2GB", + "type": "enterprise", + "vCpuCount": 1, + "ramInGB": 2, + "storageInGB": 64, + "userProfileInGB": 25 + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-shareduseserviceplans.md b/docs/v4-reference-docs/virtualendpoint-list-shareduseserviceplans.md new file mode 100644 index 00000000000..68c6c337395 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-shareduseserviceplans.md @@ -0,0 +1,102 @@ +--- +title: "List cloudPcSharedUseServicePlans" +description: "Get a list of the cloudPcSharedUseServicePlan objects and their properties." +author: "GuoanTang" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List cloudPcSharedUseServicePlans + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [cloudPcSharedUseServicePlan](../resources/cloudpcshareduseserviceplan.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | CloudPC.Read.All, CloudPC.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | CloudPC.Read.All, CloudPC.ReadWrite.All | + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/sharedUseServicePlans +``` + +## Optional query parameters + +This method supports the `$select`, `$filter`, `$orderBy`, and `$skip` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcSharedUseServicePlan](../resources/cloudpcshareduseserviceplan.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/sharedUseServicePlans +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcSharedUseServicePlan", + "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", + "displayName": "Display Name value", + "usedCount": 5, + "totalCount": 10 + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-snapshots.md b/docs/v4-reference-docs/virtualendpoint-list-snapshots.md new file mode 100644 index 00000000000..d67ca0c39d1 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-snapshots.md @@ -0,0 +1,115 @@ +--- +title: "List snapshots" +description: "Get a list of cloudPcSnapshot objects and their properties." +author: "xintaozMS" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List snapshots +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [cloudPcSnapshot](../resources/cloudpcsnapshot.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +GET /deviceManagement/virtualEndpoint/snapshots +``` + +## Optional query parameters +This method supports the `$filter` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcSnapshot](../resources/cloudpcsnapshot.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/snapshots +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var snapshots = await graphClient.DeviceManagement.VirtualEndpoint.Snapshots + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcSnapshot", + "cloudPcId": "662009bc-7732-4f6f-8726-25883518b33e", + "createdDateTime": "2021-08-23T09:28:32.8260335Z", + "lastRestoredDateTime": "2021-09-01T09:28:32.8260338Z", + "id": "A00009UV000_93aff428-61f2-467f-a879-1102af6fd4a8", + "status": "ready" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/virtualendpoint-list-supportedregions.md b/docs/v4-reference-docs/virtualendpoint-list-supportedregions.md new file mode 100644 index 00000000000..82dff592925 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-supportedregions.md @@ -0,0 +1,121 @@ +--- +title: "List supportedRegions" +description: "List the supported regions that are available for creating Cloud PC connections." +author: "RuiHou105" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List supportedRegions + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the supported regions that are available for creating Cloud PC connections. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/supportedRegions +``` + +## Optional query parameters + +This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcSupportedRegion](../resources/cloudpcsupportedregion.md) objects in the response body. + +## Example + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/supportedRegions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var supportedRegions = await graphClient.DeviceManagement.VirtualEndpoint.SupportedRegions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcSupportedRegion", + "id": "109919f3-19f3-1099-f319-9910f3199910", + "displayName": "Demo-1", + "regionStatus": "available", + "supportedSolution": "windows365", + "regionGroup": "usCentral" + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-list-usersettings.md b/docs/v4-reference-docs/virtualendpoint-list-usersettings.md new file mode 100644 index 00000000000..2b92748065c --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-list-usersettings.md @@ -0,0 +1,120 @@ +--- +title: "List userSettings" +description: "Retrieve a list of cloudPcUserSetting objects." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# List userSettings + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [cloudPcUserSetting](../resources/cloudpcusersetting.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.Read.All, CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.Read.All, CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +GET /deviceManagement/virtualEndpoint/userSettings +``` + +## Optional query parameters + +This method the supports `$select`, `$filter`, and `$expand` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [cloudPcUserSetting](../resources/cloudpcusersetting.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/userSettings +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var userSettings = await graphClient.DeviceManagement.VirtualEndpoint.UserSettings + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPcUserSetting", + "id": "556092f8-92f8-5560-f892-6055f8926055", + "displayName": "Test1", + "selfServiceEnabled": true, + "localAdminEnabled": false, + "restorePointSetting": { + "frequencyInHours": 16, + "userRestoreEnabled": true + }, + "lastModifiedDateTime": "2021-02-01T10:29:57Z", + "createdDateTime": "2021-02-01T10:29:57Z" + } + ] +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-post-crosscloudgovernmentorganizationmapping.md b/docs/v4-reference-docs/virtualendpoint-post-crosscloudgovernmentorganizationmapping.md new file mode 100644 index 00000000000..91c7e947f22 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-post-crosscloudgovernmentorganizationmapping.md @@ -0,0 +1,111 @@ +--- +title: "Create cloudPcCrossCloudGovernmentOrganizationMapping" +description: "Create a new cloudPcCrossCloudGovernmentOrganizationMapping object." +author: "SuyliuMS" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcCrossCloudGovernmentOrganizationMapping +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcCrossCloudGovernmentOrganizationMapping](../resources/cloudpccrosscloudgovernmentorganizationmapping.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/crossCloudGovernmentOrganizationMapping +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| +|X-MS-CloudPC-USGovCloudTenantAADToken|{token}. Required. Represents the Azure AD token of the government cloud tenant.| + +## Request body +The request body is an empty JSON string. + +## Response + +If successful, this method returns a `200 OK` response code and a [cloudPcCrossCloudGovernmentOrganizationMapping](../resources/cloudpccrosscloudgovernmentorganizationmapping.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/crossCloudGovernmentOrganizationMapping +Content-Type: application/json +X-MS-CloudPC-USGovCloudTenantAADToken: {token} + +{} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcCrossCloudGovernmentOrganizationMapping = new CloudPcCrossCloudGovernmentOrganizationMapping +{ +}; + +await graphClient.DeviceManagement.VirtualEndpoint.CrossCloudGovernmentOrganizationMapping + .Request() + .Header("X-MS-CloudPC-USGovCloudTenantAADToken","{token}") + .AddAsync(cloudPcCrossCloudGovernmentOrganizationMapping); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcCrossCloudGovernmentOrganizationMapping", + "id": "7e6e7d5b-8dd5-5078-16cf-d1e488be48a8", + "organizationIdsInUSGovCloud": [ + "String" + ] +} +``` + diff --git a/docs/v4-reference-docs/virtualendpoint-post-deviceimages.md b/docs/v4-reference-docs/virtualendpoint-post-deviceimages.md new file mode 100644 index 00000000000..5bc3ae81646 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-post-deviceimages.md @@ -0,0 +1,146 @@ +--- +title: "Create cloudPcDeviceImage" +description: "Upload a custom OS image that you can later provision on Cloud PCs." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcDeviceImage + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object. Upload a custom OS image that you can later provision on Cloud PCs. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/deviceImages +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object. + +The following table shows the properties that are required when you create the [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The image's display name.| +|sourceImageResourceId|String|The ID of the source image resource on Azure. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Compute/images/{imageName}".| +|operatingSystem|String|The image's operating system. For example: Windows 10 Enterprise.| +|osBuildNumber|String|The image's OS build version. For example: 1909.| +|version|String|The image version. For example: 0.0.1, 1.5.13.| + +## Response + +If successful, this method returns a `201 Created` response code and a [cloudPcDeviceImage](../resources/cloudpcdeviceimage.md) object in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/deviceImages +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcDeviceImage", + "displayName": "Display Name value", + "osBuildNumber": "OS Build Number value", + "operatingSystem": "Operating System value", + "version": "Version value", + "sourceImageResourceId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/Example/providers/Microsoft.Compute/images/exampleImage" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcDeviceImage = new CloudPcDeviceImage +{ + DisplayName = "Display Name value", + OsBuildNumber = "OS Build Number value", + OperatingSystem = "Operating System value", + Version = "Version value", + SourceImageResourceId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/Example/providers/Microsoft.Compute/images/exampleImage" +}; + +await graphClient.DeviceManagement.VirtualEndpoint.DeviceImages + .Request() + .AddAsync(cloudPcDeviceImage); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +**Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcDeviceImage", + "id": "eda7ed64-7705-4079-9d08-c2bd883fffff", + "displayName": "Display Name value", + "osBuildNumber": "OS Build Number value", + "operatingSystem": "Operating System value", + "version": "Version value", + "sourceImageResourceId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c58ffff/resourceGroups/Example/providers/Microsoft.Compute/images/exampleImage", + "lastModifiedDateTime": "2020-11-03T07:03:44.97Z", + "status": "pending", + "statusDetails": null, + "osStatus":"supported", + "expirationDate":"2022-11-10" +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-post-externalpartnersettings.md b/docs/v4-reference-docs/virtualendpoint-post-externalpartnersettings.md new file mode 100644 index 00000000000..1423b572262 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-post-externalpartnersettings.md @@ -0,0 +1,131 @@ +--- +title: "Create cloudPcExternalPartnerSetting" +description: "Create a new cloudPcExternalPartnerSetting object." +author: "Shaowei-Dong" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcExternalPartnerSetting +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + +``` http +POST /deviceManagement/virtualEndpoint/externalPartnerSettings +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object. + +You can specify the following properties when you create a **cloudPcExternalPartnerSetting**. + +|Property|Type|Description| +|:---|:---|:---| +|enableConnection|Boolean|Enable or disable the connection to an external partner. If `true`, an external partner API will accept incoming calls from external partners. Required.| +|partnerId|String|The external partner ID. Required.| + + + +## Response + +If successful, this method returns a `201 Created` response code and a [cloudPcExternalPartnerSetting](../resources/cloudpcexternalpartnersetting.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/externalPartnerSettings +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcExternalPartnerSetting", + "partnerId": "198d7140-80bb-4843-8cc4-811377a49a92", + "enableConnection": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcExternalPartnerSetting = new CloudPcExternalPartnerSetting +{ + PartnerId = "198d7140-80bb-4843-8cc4-811377a49a92", + EnableConnection = true +}; + +await graphClient.DeviceManagement.VirtualEndpoint.ExternalPartnerSettings + .Request() + .AddAsync(cloudPcExternalPartnerSetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcExternalPartnerSetting", + "id": "b3548526-e615-3785-3118-be70b3968ec5", + "partnerId": "198d7140-80bb-4843-8cc4-811377a49a92", + "enableConnection": true, + "lastSyncDateTime": "2020-11-03T12:43:14Z", + "status": "available", + "statusDetails": "The external partner is available" +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-post-onpremisesconnections.md b/docs/v4-reference-docs/virtualendpoint-post-onpremisesconnections.md new file mode 100644 index 00000000000..a8f893417df --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-post-onpremisesconnections.md @@ -0,0 +1,167 @@ +--- +title: "Create cloudPcOnPremisesConnection" +description: "Create an Azure network connection for provisioning Cloud PCs." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcOnPremisesConnection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object for provisioning Cloud PCs. + +> [!IMPORTANT] +> **On-premises network connection** has been renamed as **Azure network connection**. **cloudPcOnPremisesConnection** objects here are equivalent to **Azure network connection** for the Cloud PC product. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/onPremisesConnections +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +The following table shows the properties that are required when you create the [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object. + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The display name for the Azure network connection.| +|type|cloudPcOnPremisesConnectionType|Specifies how the provisioned Cloud PC will be joined to Azure Active Directory. Default value is `hybridAzureADJoin`. Possible values are: `azureADJoin`, `hybridAzureADJoin`, `unknownFutureValue`.| +|subscriptionId|String|The ID of the target Azure subscription that’s associated with your tenant.| +|adDomainName|String|The fully qualified domain name (FQDN) of the Active Directory domain you want to join.| +|adDomainUsername|String|The username of an Active Directory account (user or service account) that has permissions to create computer objects in Active Directory. Required format: admin@contoso.com.| +|adDomainPassword|String|The password associated with adDomainUsername.| +|resourceGroupId|String|The ID of the target resource group. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}".| +|virtualNetworkId|String|The ID of the target virtual network. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkName}".| +|subnetId|String|The ID of the target subnet. Required format: "/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkId}/subnets/{subnetName}".| + +## Response + +If successful, this method returns a `201 Created` response code and a [cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/onPremisesConnections +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "displayName": "test-canary-02", + "type": "hybridAzureADJoin", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionName": "CPC customer 001 test subscription", + "adDomainName": "contoso001.com", + "adDomainUsername": "dcadmin", + "organizationalUnit": "OU=Domain Controllers, DC=contoso001, DC=com", + "resourceGroupId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG", + "virtualNetworkId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG/providers/Microsoft.Network/virtualNetworks/canary01-MyVNET", + "subnetId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG/providers/Microsoft.Network/virtualNetworks/canary01-MyVNET/subnets/canary01-Subnet" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcOnPremisesConnection = new CloudPcOnPremisesConnection +{ + DisplayName = "test-canary-02", + Type = CloudPcOnPremisesConnectionType.HybridAzureADJoin, + SubscriptionId = "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + SubscriptionName = "CPC customer 001 test subscription", + AdDomainName = "contoso001.com", + AdDomainUsername = "dcadmin", + OrganizationalUnit = "OU=Domain Controllers, DC=contoso001, DC=com", + ResourceGroupId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG", + VirtualNetworkId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG/providers/Microsoft.Network/virtualNetworks/canary01-MyVNET", + SubnetId = "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG/providers/Microsoft.Network/virtualNetworks/canary01-MyVNET/subnets/canary01-Subnet" +}; + +await graphClient.DeviceManagement.VirtualEndpoint.OnPremisesConnections + .Request() + .AddAsync(cloudPcOnPremisesConnection); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcOnPremisesConnection", + "id": "ac2ad805-167e-49ee-9bef-196c4ce7ffff", + "managedBy": "windows365", + "displayName": "test-canary-02", + "type": "hybridAzureADJoin", + "subscriptionId": "0ac520ee-14c0-480f-b6c9-0a90c585ffff", + "subscriptionName": "CPC customer 001 test subscription", + "adDomainName": "contoso001.com", + "adDomainUsername": "dcadmin", + "organizationalUnit": "OU=Domain Controllers, DC=contoso001, DC=com", + "resourceGroupId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG", + "virtualNetworkId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG/providers/Microsoft.Network/virtualNetworks/canary01-MyVNET", + "subnetId": "/subscriptions/0ac520ee-14c0-480f-b6c9-0a90c585ad47/resourceGroups/CustomerRG/providers/Microsoft.Network/virtualNetworks/canary01-MyVNET/subnets/canary01-Subnet", + "healthCheckStatus": "pending" +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-post-provisioningpolicies.md b/docs/v4-reference-docs/virtualendpoint-post-provisioningpolicies.md new file mode 100644 index 00000000000..4847874f002 --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-post-provisioningpolicies.md @@ -0,0 +1,142 @@ +--- +title: "Create cloudPcProvisioningPolicy" +description: "Create a new Cloud PC provisioning policy." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcProvisioningPolicy + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/provisioningPolicies +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object. + +The following table shows the properties that are required when you create the [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md). + +|Property|Type|Description| +|:---|:---|:---| +|description|String|The provisioning policy description.| +|displayName|String|The display name for the provisioning policy.| +|domainJoinConfiguration|[cloudPcDomainJoinConfiguration](../resources/cloudpcdomainjoinconfiguration.md)|Specifies how Cloud PCs will join Azure Active Directory.| +|imageDisplayName|String|The display name for the OS image you’re provisioning.| +|imageId|String|The ID of the OS image you want to provision on Cloud PCs. The format for a gallery type image is: {publisher_offer_sku}. Supported values for each of the parameters are as follows:
      • publisher: Microsoftwindowsdesktop.
      • offer: windows-ent-cpc.
      • sku: 21h1-ent-cpc-m365, 21h1-ent-cpc-os, 20h2-ent-cpc-m365, 20h2-ent-cpc-os, 20h1-ent-cpc-m365, 20h1-ent-cpc-os, 19h2-ent-cpc-m365 and 19h2-ent-cpc-os.
      | +|imageType|cloudPcProvisioningPolicyImageType|The type of OS image (custom or gallery) you want to provision on Cloud PCs. Possible values are: `gallery`, `custom`.| +|onPremisesConnectionId|String|The ID of the cloudPcOnPremisesConnection. To ensure that Cloud PCs have network connectivity and that they domain join, choose a connection with a virtual network that’s validated by the Cloud PC service.| +|provisioningType|[cloudPcProvisioningType](../resources/cloudpcprovisioningpolicy.md#cloudpcprovisioningtype-values)|Specifies the type of license used when provisioning Cloud PCs using this policy. By default, the license type is `dedicated` if the **provisioningType** isn't specified when you create the **cloudPcProvisioningPolicy**. You can't change this property after the **cloudPcProvisioningPolicy** was created. Possible values are: `dedicated`, `shared`, `unknownFutureValue`.| +|windowsSettings|[cloudPcWindowsSettings](../resources/cloudpcwindowssettings.md)|Specific Windows settings to configure while creating Cloud PCs for this provisioning policy.| + +## Response + +If successful, this method returns a `201 Created` response code and a [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "description": "Description value", + "displayName": "Display Name value", + "domainJoinConfiguration": { + "domainJoinType": "hybridAzureADJoin", + "onPremisesConnectionId": "16ee6c71-fc10-438b-88ac-daa1ccafffff" + }, + "enableSingleSignOn": true, + "imageDisplayName": "Windows-10 19h1-evd", + "imageId": "MicrosoftWindowsDesktop_Windows-10_19h1-evd", + "imageType":"gallery", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "windowsSettings": { + "language": "en-US" + }, + "provisioningType": "dedicated" +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcProvisioningPolicy", + "description": "Description value", + "displayName": "Display Name value", + "domainJoinConfiguration": { + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "type": "hybridAzureADJoin" + }, + "enableSingleSignOn": true, + "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", + "imageDisplayName": "Windows-10 19h1-evd", + "imageId": "MicrosoftWindowsDesktop_Windows-10_19h1-evd", + "imageType":"gallery", + "onPremisesConnectionId": "4e47d0f6-6f77-44f0-8893-c0fe1701ffff", + "windowsSettings": { + "language": "en-US" + }, + "managedBy": "windows365", + "provisioningType": "dedicated" +} +``` diff --git a/docs/v4-reference-docs/virtualendpoint-post-usersettings.md b/docs/v4-reference-docs/virtualendpoint-post-usersettings.md new file mode 100644 index 00000000000..8cb7527fccd --- /dev/null +++ b/docs/v4-reference-docs/virtualendpoint-post-usersettings.md @@ -0,0 +1,146 @@ +--- +title: "Create cloudPcUserSetting" +description: "Create a new cloudPcUserSetting ." +author: "AshleyYangSZ" +ms.localizationpriority: medium +ms.prod: "cloud-pc" +doc_type: apiPageType +--- + +# Create cloudPcUserSetting + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [cloudPcUserSetting](../resources/cloudpcusersetting.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|CloudPC.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|CloudPC.ReadWrite.All| + +## HTTP request + + + +``` http +POST /deviceManagement/virtualEndpoint/userSettings +``` + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required.| + +## Request body + +In the request body, supply a JSON representation of the [cloudPcUserSetting](../resources/cloudpcusersetting.md) object. + +The following table shows the properties that are required when you create the [cloudPcUserSetting](../resources/cloudpcusersetting.md). + +|Property|Type|Description| +|:---|:---|:---| +|displayName|String|The setting name as it appears in the UI. | +|localAdminEnabled|Boolean|To turn on the local admin option, change this setting to `True`.  | +|selfServiceEnabled|Boolean|To turn on the self service option, change this setting to `True`. | +|restorePointSetting|[cloudPcRestorePointSetting](../resources/cloudpcrestorepointsetting.md)|Defines how frequently a restore point is created (that is, a snapshot is taken) for users' provisioned Cloud PCs (default is 12 hours), and whether the user is allowed to restore their own Cloud PCs to a backup made at a specific point in time.| +|lastModifiedDateTime|DateTimeOffset|The last date and time the setting was modified. The Timestamp type represents the date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 looks like this: '2014-01-01T00:00:00Z'. | + +## Response + +If successful, this method returns a `201 Created` response code and a [cloudPcUserSetting](../resources/cloudpcusersetting.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/userSettings +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcUserSetting", + "displayName": "Example", + "selfServiceEnabled": false, + "localAdminEnabled": true, + "restorePointSetting": { + "frequencyInHours": 16, + "userRestoreEnabled": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var cloudPcUserSetting = new CloudPcUserSetting +{ + DisplayName = "Example", + SelfServiceEnabled = false, + LocalAdminEnabled = true, + RestorePointSetting = new CloudPcRestorePointSetting + { + FrequencyInHours = 16, + UserRestoreEnabled = true + } +}; + +await graphClient.DeviceManagement.VirtualEndpoint.UserSettings + .Request() + .AddAsync(cloudPcUserSetting); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.cloudPcUserSetting", + "id": "556092f8-92f8-5560-f892-6055f8926055", + "displayName": "Example", + "selfServiceEnabled": false, + "localAdminEnabled": true, + "restorePointSetting": { + "frequencyInHours": 16, + "userRestoreEnabled": true + }, + "lastModifiedDateTime": "2021-02-01T10:29:57Z"  +} +``` + diff --git a/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..851c4def9f9 --- /dev/null +++ b/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-delete.md @@ -0,0 +1,97 @@ +--- +title: "Delete voiceAuthenticationMethodConfiguration" +description: "Delete a voiceAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete voiceAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Revert the [voice call authentication method policy](../resources/voiceauthenticationmethodconfiguration.md) to its default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..0e7c0c74b63 --- /dev/null +++ b/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-get.md @@ -0,0 +1,118 @@ +--- +title: "Get voiceAuthenticationMethodConfiguration" +description: "Read the properties and relationships of a voiceAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get voiceAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.voiceAuthenticationMethodConfiguration", + "id": "Voice", + "state": "enabled", + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ], + "excludeTargets": [], + "isOfficePhoneAllowed": "true" + } +} +``` + diff --git a/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..28149c80ae0 --- /dev/null +++ b/docs/v4-reference-docs/voiceauthenticationmethodconfiguration-update.md @@ -0,0 +1,113 @@ +--- +title: "Update voiceAuthenticationMethodConfiguration" +description: "Update the properties of a voiceAuthenticationMethodConfiguration object." +author: "jpettere" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update voiceAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object, which represents the voice call authentication method policy for the Azure AD tenant. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [voiceAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +For the list of properties, see [voiceAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md). + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.voiceAuthenticationMethodConfiguration` must be included in the body. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.voiceAuthenticationMethodConfiguration", + "isOfficePhoneAllowed": "false" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = new VoiceAuthenticationMethodConfiguration +{ + IsOfficePhoneAllowed = false +}; + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .UpdateAsync(authenticationMethodConfiguration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/webaccount-delete.md b/docs/v4-reference-docs/webaccount-delete.md new file mode 100644 index 00000000000..5c4190e0134 --- /dev/null +++ b/docs/v4-reference-docs/webaccount-delete.md @@ -0,0 +1,99 @@ +--- +title: "Delete webAccount" +description: "Delete a webAccount object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete webAccount + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [webAccount](../resources/webaccount.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/webAccounts/{id} +DELETE /users/{id | userPrincipalName}/profile/webAccounts/{id} +``` + +## Request headers + +| Name | Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/webAccounts/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.WebAccounts["{webAccount-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/webaccount-get.md b/docs/v4-reference-docs/webaccount-get.md new file mode 100644 index 00000000000..45886ed29b4 --- /dev/null +++ b/docs/v4-reference-docs/webaccount-get.md @@ -0,0 +1,140 @@ +--- +title: "Get webAccount" +description: "Retrieve the properties and relationships of a webAccount object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get webAccount + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [webAccount](../resources/webaccount.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/webAccounts/{id} +GET /users/{id | userPrincipalName}/profile/webAccounts/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [webAccount](../resources/webaccount.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/webAccounts/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webAccount = await graphClient.Me.Profile.WebAccounts["{webAccount-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "My Github contributions!", + "userId": "innocenty.popov", + "service": { + "name": "GitHub", + "webUrl": "https://github.com" + }, + "statusMessage": null, + "webUrl": "https://github.com/innocenty.popov" +} +``` + + diff --git a/docs/v4-reference-docs/webaccount-update.md b/docs/v4-reference-docs/webaccount-update.md new file mode 100644 index 00000000000..a7093d0dacf --- /dev/null +++ b/docs/v4-reference-docs/webaccount-update.md @@ -0,0 +1,158 @@ +--- +title: "Update webAccount" +description: "Update the properties of a webAccount object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update webAccount + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [webAccount](../resources/webaccount.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/webAccounts/{id} +PATCH /users/{id | userPrincipalName}/profile/webAccounts/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|description|String|Contains the description the user has provided for the account on the service being referenced.| +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|service|[serviceInformation](../resources/serviceinformation.md)| Contains basic detail about the service that is being associated. | +|statusMessage|String|Contains a status message from the cloud service if provided or synchronized. | +|userId|String|The user name displayed for the webaccount. | +|webUrl|String|Contains a link to the user's profile on the cloud service if one exists.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [webAccount](../resources/webaccount.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/webAccounts/{id} +Content-type: application/json + +{ + "webUrl": "https://github.com/innocenty.popov" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webAccount = new WebAccount +{ + WebUrl = "https://github.com/innocenty.popov" +}; + +await graphClient.Me.Profile.WebAccounts["{webAccount-id}"] + .Request() + .UpdateAsync(webAccount); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "description": "My Github contributions!", + "userId": "innocenty.popov", + "service": { + "name": "GitHub", + "webUrl": "https://github.com" + }, + "statusMessage": null, + "webUrl": "https://github.com/innocenty.popov" +} +``` + + diff --git a/docs/v4-reference-docs/webpart-get.md b/docs/v4-reference-docs/webpart-get.md new file mode 100644 index 00000000000..cf4475caed9 --- /dev/null +++ b/docs/v4-reference-docs/webpart-get.md @@ -0,0 +1,161 @@ +--- +title: "Get webPart" +description: "Read the properties and relationships of a webPart object." +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# Get webPart + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [webPart](../resources/webpart.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId} +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/verticalSection/webparts/{webPartIndex} +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId}/webparts/{webPartIndex} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [standardWebPart](../resources/standardwebpart.md) or [textWebPart](../resources/textwebpart.md) object in the response body. + +## Examples + +### Example 1: Get a webPart object +#### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webPart = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].WebParts["{webPart-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.textWebPart", + "id": "1212fc8d-dd6b-408a-8d5d-9f1cc787efbb", + "innerHtml": "

      Lorem ipsum dolor sit amet, consectetur adipiscing elit. Quisque vel.

      " + } +} +``` + +### Example 2: Get a webPart object using select and expand +#### Request + +With `select` statement, you can retrieve selected webpart metadata in a request. + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId}?select=id +``` + +#### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.textWebPart", + "id": "1212fc8d-dd6b-408a-8d5d-9f1cc787efbb" + } +} +``` diff --git a/docs/v4-reference-docs/webpart-getposition.md b/docs/v4-reference-docs/webpart-getposition.md new file mode 100644 index 00000000000..0f6c053166b --- /dev/null +++ b/docs/v4-reference-docs/webpart-getposition.md @@ -0,0 +1,120 @@ +--- +title: "webPart: getPosition" +description: "Get position information of a webPart" +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# webPart: getPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [webPartPosition](../resources/webpartposition.md) information of a [webPart](../resources/webpart.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId}/getPositionOfWebPart +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/verticalSection/webparts/{webPartIndex}/getPositionOfWebPart +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId}/webparts/{webPartIndex}/getPositionOfWebPart +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [webPartPosition](../resources/webpartposition.md) object in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId}/getPositionOfWebPart +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webPartPosition = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].WebParts["{webPart-id}"] + .GetPositionOfWebPart() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "columnId": 1.0, + "horizontalSectionId": 1.0, + "isInVerticalSection": false, + "webpartIndex": 1.0 +} +``` diff --git a/docs/v4-reference-docs/webpart-list.md b/docs/v4-reference-docs/webpart-list.md new file mode 100644 index 00000000000..64e118c7b6e --- /dev/null +++ b/docs/v4-reference-docs/webpart-list.md @@ -0,0 +1,167 @@ +--- +title: "List webparts" +description: "Get the webPart collection from a sitePage." +author: sangle7 +ms.localizationpriority: medium +ms.prod: sharepoint +doc_type: apiPageType +--- + +# List webparts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get the [webPart](../resources/webpart.md) resources from a [sitePage](../resources/sitepage.md). Sort by the order in which they appear on the page. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------ | +| Delegated (work or school account) | Sites.Read.All, Sites.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Sites.Read.All, Sites.ReadWrite.All | + +## HTTP request + + + +```http +GET /sites/{sitesId}/pages/{sitePageId}/webparts +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId}/webparts +GET /sites/{sitesId}/pages/{sitePageId}/canvasLayout/verticalSection/webparts +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name | Description | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [webPart](../resources/webpart.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLayout/horizontalSections/{horizontalSectionId}/columns/{horizontalSectionColumnId}/webparts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var webparts = await graphClient.Sites["{site-id}"].Pages["{sitePage-id}"].CanvasLayout.HorizontalSections["{horizontalSection-id}"].Columns["{horizontalSectionColumn-id}"].Webparts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.textWebPart", + "id": "d79d70af-27ea-4208-8dce-23c3bf678664", + "innerHtml": "

      How do you get started?

      " + }, + { + "@odata.type": "#microsoft.graph.textWebPart", + "id": "6346d908-f20d-4528-902f-3c2a9c8c2442", + "webPartType": "d1d91016-032f-456d-98a4-721247c305e8", + "data": { + "dataVersion": "1.9", + "description": "Show an image on your page", + "title": "Image", + "properties": { + "imageSourceType": 2, + "altText": "", + "overlayText": "", + "siteid": "0264cabe-6b92-450a-b162-b0c3d54fe5e8", + "webid": "f3989670-cd37-4514-8ccb-0f7c2cbe5314", + "listid": "bdb41041-eb06-474e-ac29-87093386bb14", + "uniqueid": "d9f94b40-78ba-48d0-a39f-3cb23c2fe7eb", + "imgWidth": 4288, + "imgHeight": 2848, + "fixAspectRatio": false, + "captionText": "", + "alignment": "Center" + }, + "serverProcessedContent": { + "imageSources": [ + { + "key": "imageSource", + "value": "/_LAYOUTS/IMAGES/VISUALTEMPLATEIMAGE1.JPG" + } + ], + "customMetadata": [ + { + "key": "imageSource", + "value": { + "siteid": "0264cabe-6b92-450a-b162-b0c3d54fe5e8", + "webid": "f3989670-cd37-4514-8ccb-0f7c2cbe5314", + "listid": "bdb41041-eb06-474e-ac29-87093386bb14", + "uniqueid": "d9f94b40-78ba-48d0-a39f-3cb23c2fe7eb", + "width": "4288", + "height": "2848" + } + } + ] + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-delete.md b/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-delete.md new file mode 100644 index 00000000000..2cbe4981d86 --- /dev/null +++ b/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-delete.md @@ -0,0 +1,109 @@ +--- +title: "Delete windowsHelloForBusinessAuthenticationMethod" +description: "Deletes a windowsHelloForBusinessAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete windowsHelloForBusinessAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes a [windowsHelloForBusinessAuthenticationMethod](../resources/windowshelloforbusinessauthenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Privileged authentication administrator +* Authentication administrator + +## HTTP request + + +``` http +DELETE /me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethodId} +DELETE /users/{id | userPrincipalName}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethodId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/users/kim@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Users["{user-id}"].Authentication.WindowsHelloForBusinessMethods["{windowsHelloForBusinessAuthenticationMethod-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-get.md b/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-get.md new file mode 100644 index 00000000000..50839150ab1 --- /dev/null +++ b/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-get.md @@ -0,0 +1,128 @@ +--- +title: "Get windowsHelloForBusinessAuthenticationMethod" +description: "Read the properties and relationships of a windowsHelloForBusinessAuthenticationMethod object." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get windowsHelloForBusinessAuthenticationMethod +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [windowsHelloForBusinessAuthenticationMethod](../resources/windowshelloforbusinessauthenticationmethod.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + +``` http +GET /me/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethodId} +GET /users/{id | userPrincipalName}/authentication/windowsHelloForBusinessMethods/{windowsHelloForBusinessAuthenticationMethodId} +``` + +>**Note:** To read the **device** navigation property for another user, specify it in an `$expand` query as follows: `/users/{id}/authentication/windowsHelloForBusinessMethods/{id}?$expand=device`. + +## Optional query parameters + +Not supported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [windowsHelloForBusinessAuthenticationMethod](../resources/windowshelloforbusinessauthenticationmethod.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/annie@contoso.com/authentication/windowsHelloForBusinessMethods/_jpuR-TGZtk6aQCLF3BQjA2 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var windowsHelloForBusinessAuthenticationMethod = await graphClient.Users["{user-id}"].Authentication.WindowsHelloForBusinessMethods["{windowsHelloForBusinessAuthenticationMethod-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsHelloForBusinessAuthenticationMethod", + "id": "b5e01f81-1f81-b5e0-811f-e0b5811fe0b5", + "displayName": "Jordan's Surface Book", + "createdDateTime": "2020-11-27T23:12:49Z", + "keyStrength": "normal" + } +} +``` + diff --git a/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-list.md b/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-list.md new file mode 100644 index 00000000000..fb223e203c2 --- /dev/null +++ b/docs/v4-reference-docs/windowshelloforbusinessauthenticationmethod-list.md @@ -0,0 +1,135 @@ +--- +title: "List windowsHelloForBusinessAuthenticationMethods" +description: "Get a list of the windowsHelloForBusinessAuthenticationMethod objects and their properties." +author: "mmcla" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# List windowsHelloForBusinessAuthenticationMethods +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [windowsHelloForBusinessAuthenticationMethod](../resources/windowshelloforbusinessauthenticationmethod.md) objects and their properties. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +### Permissions acting on self + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +### Permissions acting on other users + +|Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:-------------------------| +| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | + +For delegated scenarios where an admin is acting on another user, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): +* Global administrator +* Global reader +* Privileged authentication administrator +* Authentication administrator (only sees masked phone numbers) + +## HTTP request + + +``` http +GET /me/authentication/windowsHelloForBusinessMethods +GET /users/{id | userPrincipalName}/authentication/windowsHelloForBusinessMethods +``` + +## Optional query parameters + +Not supported. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [windowsHelloForBusinessAuthenticationMethod](../resources/windowshelloforbusinessauthenticationmethod.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/users/annie@contoso.com/authentication/windowsHelloForBusinessMethods +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var windowsHelloForBusinessMethods = await graphClient.Users["{user-id}"].Authentication.WindowsHelloForBusinessMethods + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsHelloForBusinessAuthenticationMethod", + "id": "b5e01f81-1f81-b5e0-811f-e0b5811fe0b5", + "displayName": "Jordan's Surface Book", + "createdDateTime": "2020-11-27T23:12:49Z", + "keyStrength": "normal" + }, + { + "@odata.type": "#microsoft.graph.windowsHelloForBusinessAuthenticationMethod", + "id": "e6dab818-e68d-433e-89d5-547357870cb2", + "displayName": "New Surface Duo", + "createdDateTime": "2020-12-25T02:20:13Z", + "keyStrength": "normal" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-azureaddevice-delete.md b/docs/v4-reference-docs/windowsupdates-azureaddevice-delete.md new file mode 100644 index 00000000000..04d09cb95a9 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-azureaddevice-delete.md @@ -0,0 +1,93 @@ +--- +title: "Delete azureADDevice" +description: "Delete an azureADDevice object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete azureADDevice +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [azureADDevice](../resources/windowsupdates-azureaddevice.md) object. + +When an Azure AD device is deleted, it is unregistered from the deployment service and automatically unenrolled from management by the service for all update categories, as well as removed from every [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) and [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/updatableAssets/{azureADDeviceId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/983f03cd-03cd-983f-cd03-3f98cd033f98 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-azureaddevice-get.md b/docs/v4-reference-docs/windowsupdates-azureaddevice-get.md new file mode 100644 index 00000000000..970c13fc968 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-azureaddevice-get.md @@ -0,0 +1,112 @@ +--- +title: "Get azureADDevice" +description: "Read the properties of an azureADDevice object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get azureADDevice +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties of an [azureADDevice](../resources/windowsupdates-azureaddevice.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets/{azureADDeviceId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +To use a query parameter on a property that is not inherited from [updatableAsset](../resources/windowsupdates-updatableasset.md), include the full resource type. For example, to select the **errors** property, use `$select=microsoft.graph.windowsUpdates.azureADDevice/errors`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [azureADDevice](../resources/windowsupdates-azureaddevice.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/983f03cd-03cd-983f-cd03-3f98cd033f98 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAsset = await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "983f03cd-03cd-983f-cd03-3f98cd033f98", + "errors": [], + "enrollments": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.updateManagementEnrollment", + "updateCategory": "feature" + } + ] + } +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-catalog-list-entries.md b/docs/v4-reference-docs/windowsupdates-catalog-list-entries.md new file mode 100644 index 00000000000..d44fb4e0e28 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-catalog-list-entries.md @@ -0,0 +1,121 @@ +--- +title: "List entries" +description: "Get a list of catalogEntry resources from the catalog." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List entries +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of [catalogEntry](../resources/windowsupdates-catalogentry.md) resources from the [catalog](../resources/windowsupdates-catalog.md). + +Currently, this operation returns entries of the [featureUpdateCatalogEntry](../resources/windowsupdates-featureupdatecatalogentry.md) or [qualityUpdateCatalog](../resources/windowsupdates-qualityupdatecatalogentry.md) types, inherited from **catalogEntry**. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/catalog/entries +``` +## Optional query parameters +This method supports some of the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +To use a query parameter on a property that is not inherited from **catalogEntry**, include the full resource type for the property. For example, to filter on the **version** property of [featureUpdateCatalogEntry](../resources/windowsupdates-featureupdatecatalogentry.md) that equals 'Windows 11, version 22H2' , use `?$filter=microsoft.graph.windowsUpdates.featureUpdateCatalogEntry/version eq 'Windows 11, version 22H2''. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of catalogEntry objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var entries = await graphClient.Admin.Windows.Updates.Catalog.Entries + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry", + "id": "c1dec151-c151-c1de-51c1-dec151c1dec1", + "displayName": "String", + "releaseDateTime": "String (timestamp)", + "deployableUntilDateTime": "String (timestamp)", + "version": "String" + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry", + "id": "d0c03fbb-43b9-4dff-840b-974ef227384d", + "displayName": "String", + "releaseDateTime": "String (timestamp)", + "deployableUntilDateTime": "String (timestamp)", + "isExpeditable": true, + "qualityUpdateClassification": "security" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-compliancechange-delete.md b/docs/v4-reference-docs/windowsupdates-compliancechange-delete.md new file mode 100644 index 00000000000..53b2a6a50f9 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-compliancechange-delete.md @@ -0,0 +1,71 @@ +--- +title: "Delete complianceChange" +description: "Delete a complianceChange object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete complianceChange +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [complianceChange](../resources/windowsupdates-compliancechange.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/{complianceChangeId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98/complianceChanges/7433af82-ce06-4ac6-a30f-d3420f4564f5 +``` + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/windowsupdates-compliancechange-get.md b/docs/v4-reference-docs/windowsupdates-compliancechange-get.md new file mode 100644 index 00000000000..30f7d1fd32e --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-compliancechange-get.md @@ -0,0 +1,89 @@ +--- +title: "Get complianceChange" +description: "Read the properties and relationships of a complianceChange object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get complianceChange +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [complianceChange](../resources/windowsupdates-compliancechange.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/{complianceChangeId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.windowsUpdates.complianceChange](../resources/windowsupdates-compliancechange.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98/complianceChanges/fcb57826-daaa-c8ac-bf9d-137b74a90a14 +``` + + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.complianceChange", + "id": "fcb57826-daaa-c8ac-bf9d-137b74a90a14", + "createdDateTime": "2020-06-09T10:00:00Z", + "isRevoked": true, + "revokedDateTime": "2020-06-09T11:00:00Z", + "updatePolicy": { "@odata.id": "updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98" } + } +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-compliancechange-update.md b/docs/v4-reference-docs/windowsupdates-compliancechange-update.md new file mode 100644 index 00000000000..1d7933c6132 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-compliancechange-update.md @@ -0,0 +1,99 @@ +--- +title: "Update complianceChange" +description: "Update the properties of a complianceChange object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Update complianceChange +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [complianceChange](../resources/windowsupdates-compliancechange.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/{complianceChangeId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|isRevoked|Boolean|`True` indicates that a compliance change is revoked, preventing further application. Revoking a compliance change is a final action.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.windowsUpdates.complianceChange](../resources/windowsupdates-compliancechange.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +PATCH https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98/complianceChanges/fcb57826-daaa-c8ac-bf9d-137b74a90a14 +Content-Type: application/json +Content-length: 144 + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.complianceChange", + "isRevoked": true +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.complianceChange", + "id": "fcb57826-daaa-c8ac-bf9d-137b74a90a14", + "createdDateTime": "2020-06-09T10:00:00Z", + "isRevoked": true, + "revokedDateTime": "2020-06-09T11:00:00Z", + "updatePolicy": { "@odata.id": "updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98" } +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-contentapproval-delete.md b/docs/v4-reference-docs/windowsupdates-contentapproval-delete.md new file mode 100644 index 00000000000..90044045e49 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-contentapproval-delete.md @@ -0,0 +1,72 @@ +--- +title: "Delete contentApproval" +description: "Delete a contentApproval object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete contentApproval +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [contentApproval](../resources/windowsupdates-contentapproval.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/{complianceChangeId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98/complianceChanges/7433af82-ce06-4ac6-a30f-d3420f4564f5 +``` + + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/windowsupdates-contentapproval-get.md b/docs/v4-reference-docs/windowsupdates-contentapproval-get.md new file mode 100644 index 00000000000..962f3662b8b --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-contentapproval-get.md @@ -0,0 +1,115 @@ +--- +title: "Get contentApproval" +description: "Read the properties and relationships of a contentApproval object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get contentApproval +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [contentApproval](../resources/windowsupdates-contentapproval.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/{complianceChangeId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.windowsUpdates.contentApproval](../resources/windowsupdates-contentapproval.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98/complianceChanges/bba2a340-1e32-b5ed-186e-678e16033319 +``` + + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "id": "bba2a340-1e32-b5ed-186e-678e16033319", + "createdDateTime": "2020-06-09T10:00:00Z", + "isRevoked": false, + "updatePolicy": { "@odata.id": "updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98" }, + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry", + "id": "f341705b-0b15-4ce3-aaf2-6a1681d78606" + + }, + "deploymentSettings": { + "contentApplicability": { + "offerWhileRecommendedBy": ["Microsoft"], + "safeguard": { + "disabledSafeguardProfiles": [ + { + "category": "likelyIssues" + } + ] + } + }, + "schedule": { + "startDateTime": "2020-06-09T10:00:00Z", + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.dateDrivenRolloutSettings", + "endDateTime": "2020-06-16T10:00:00Z" + } + } + }, + "deployments": [ + { "id": "e481b11b-3b18-4282-906e-9d7efd27711d" } + ] + } +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-contentapproval-update.md b/docs/v4-reference-docs/windowsupdates-contentapproval-update.md new file mode 100644 index 00000000000..4315aaac3f0 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-contentapproval-update.md @@ -0,0 +1,120 @@ +--- +title: "Update contentApproval" +description: "Update the properties of a contentApproval object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Update contentApproval +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [contentApproval](../resources/windowsupdates-contentapproval.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/{complianceChangeId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|deploymentSettings|[microsoft.graph.windowsUpdates.deploymentSettings](../resources/windowsupdates-deploymentsettings.md)|Settings for governing how to deploy **content**.| +|isRevoked|Boolean|`True` indicates that a compliance change is revoked, preventing further application. Revoking a compliance change is a final action. Inherited from [microsoft.graph.windowsUpdates.complianceChange](../resources/windowsupdates-compliancechange.md).| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.windowsUpdates.contentApproval](../resources/windowsupdates-contentapproval.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +PATCH https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98/complianceChanges/bba2a340-1e32-b5ed-186e-678e16033319 +Content-Type: application/json +Content-length: 91 + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "isRevoked": true +} +``` + + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "id": "bba2a340-1e32-b5ed-186e-678e16033319", + "createdDateTime": "2020-06-09T10:00:00Z", + "isRevoked": true, + "revokedDateTime": "2020-06-09T11:00:00Z", + "updatePolicy": { "@odata.id": "updatePolicies/983f03cd-03cd-983f-cd03-3f98cd033f98" }, + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry", + "id": "f341705b-0b15-4ce3-aaf2-6a1681d78606" + }, + "deploymentSettings": { + "contentApplicability": { + "offerWhileRecommendedBy": ["Microsoft"] + }, + "schedule": { + "startDateTime": "2020-06-09T10:00:00Z", + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.dateDrivenRolloutSettings", + "endDateTime": "2020-06-16T10:00:00Z" + } + } + }, + "deployments": [ + { "id": "e481b11b-3b18-4282-906e-9d7efd27711d" } + ] +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-deployment-delete.md b/docs/v4-reference-docs/windowsupdates-deployment-delete.md new file mode 100644 index 00000000000..2850c0a122b --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deployment-delete.md @@ -0,0 +1,91 @@ +--- +title: "Delete deployment" +description: "Delete a deployment object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete deployment +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [deployment](../resources/windowsupdates-deployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/deployments/{deploymentId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/deployments/983f03cd-03cd-983f-cd03-3f98cd033f98 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-deployment-get.md b/docs/v4-reference-docs/windowsupdates-deployment-get.md new file mode 100644 index 00000000000..46da8a207e9 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deployment-get.md @@ -0,0 +1,114 @@ +--- +title: "Get deployment" +description: "Read the properties and relationships of a deployment object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get deployment +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [deployment](../resources/windowsupdates-deployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/deployments/{deploymentId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [deployment](../resources/windowsupdates-deployment.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/deployments/b5171742-1742-b517-4217-17b5421717b5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deployment = await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "id": "b5171742-1742-b517-4217-17b5421717b5", + "state": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentState" + }, + "content": { + "@odata.type": "microsoft.graph.windowsUpdates.deployableContent" + }, + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings" + }, + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)" + } +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-deployment-update.md b/docs/v4-reference-docs/windowsupdates-deployment-update.md new file mode 100644 index 00000000000..c3e3ee15046 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deployment-update.md @@ -0,0 +1,275 @@ +--- +title: "Update deployment" +description: "Update the properties of a deployment object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Update deployment +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [deployment](../resources/windowsupdates-deployment.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/windows/updates/deployments/{deploymentId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +The following table shows the properties that can be set when you update a [deployment](../resources/windowsupdates-deployment.md). + +|Property|Type|Description| +|:---|:---|:---| +|state|[microsoft.graph.windowsUpdates.deploymentState](../resources/windowsupdates-deploymentstate.md)|Execution status of the deployment.| +|settings|[microsoft.graph.windowsUpdates.deploymentSettings](../resources/windowsupdates-deploymentsettings.md)|Settings specified on the specific deployment governing how to deploy deployment `content`.| + +## Response + +If successful, this method returns a `202 Accepted` response code and an updated [deployment](../resources/windowsupdates-deployment.md) object in the response body. + +## Examples + +### Example 1: Pause a deployment + +In this example, the deployment is paused by updating the **requestedValue** of the deployment **state**. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/windows/updates/deployments/b5171742-1742-b517-4217-17b5421717b5 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "state": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentState", + "requestedValue": "paused" + }, +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deployment = new Microsoft.Graph.WindowsUpdates.Deployment +{ + State = new DeploymentState + { + RequestedValue = Microsoft.Graph.WindowsUpdates.RequestedDeploymentStateValue.Paused + } +}; + +await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"] + .Request() + .UpdateAsync(deployment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "id": "b5171742-1742-b517-4217-17b5421717b5", + "state": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentState", + "reasons": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentStateReason", + "value": "pausedByRequest" + } + ], + "requestedValue": "paused", + "effectiveValue": "paused" + }, + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { + "@odata.id": "catalog/entries/1" + } + }, + "settings": null, + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)" +} +``` + +### Example 2: Update deployment settings to add a monitoring rule + +In this example, the **settings** property of the deployment is updated to add a monitoring rule. + +#### Request + +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/admin/windows/updates/deployments/b5171742-1742-b517-4217-17b5421717b5 +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "monitoring": { + "monitoringRules": [ + { + "signal": "rollback", + "threshold": 5, + "action": "pauseDeployment" + } + ] + } + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var deployment = new Microsoft.Graph.WindowsUpdates.Deployment +{ + Settings = new WindowsDeploymentSettings + { + Monitoring = new Microsoft.Graph.WindowsUpdates.MonitoringSettings + { + MonitoringRules = new List() + { + new Microsoft.Graph.WindowsUpdates.MonitoringRule + { + Signal = Microsoft.Graph.WindowsUpdates.MonitoringSignal.Rollback, + Threshold = 5, + Action = Microsoft.Graph.WindowsUpdates.MonitoringAction.PauseDeployment + } + } + } + } +}; + +await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"] + .Request() + .UpdateAsync(deployment); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + + +``` http +HTTP/1.1 202 Accepted +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.deployment", + "id": "b5171742-1742-b517-4217-17b5421717b5", + "state": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentState", + "reasons": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentStateReason", + "value": "offeringByRequest" + } + ], + "requestedValue": "none", + "effectiveValue": "offering" + }, + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { + "@odata.id": "catalog/entries/1" + } + }, + "settings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "monitoring": { + "monitoringRules": [ + { + "signal": "rollback", + "threshold": 5, + "action": "pauseDeployment" + } + ] + } + }, + "createdDateTime": "String (timestamp)", + "lastModifiedDateTime": "String (timestamp)" +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-deploymentaudience-delete.md b/docs/v4-reference-docs/windowsupdates-deploymentaudience-delete.md new file mode 100644 index 00000000000..dc02c5b9151 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deploymentaudience-delete.md @@ -0,0 +1,72 @@ +--- +title: "Delete deploymentAudience" +description: "Delete a deploymentAudience object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete deploymentAudience +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/deploymentAudiences/{deploymentAudienceId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences/7f960f66-b6ed-6d54-f24a-9b1021a1d17f +``` + + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/windowsupdates-deploymentaudience-get.md b/docs/v4-reference-docs/windowsupdates-deploymentaudience-get.md new file mode 100644 index 00000000000..06bb12635b9 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deploymentaudience-get.md @@ -0,0 +1,89 @@ +--- +title: "Get deploymentAudience" +description: "Read the properties and relationships of a deploymentAudience object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get deploymentAudience +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/deploymentAudiences/{deploymentAudienceId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.windowsUpdates.deploymentAudience](../resources/windowsupdates-deploymentaudience.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences/7f960f66-b6ed-6d54-f24a-9b1021a1d17f +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.deploymentAudience", + "id": "7f960f66-b6ed-6d54-f24a-9b1021a1d17f", + "applicableContent": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.applicableContent" + } + ], + } +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-deploymentaudience-list-exclusions.md b/docs/v4-reference-docs/windowsupdates-deploymentaudience-list-exclusions.md new file mode 100644 index 00000000000..c891d0554e8 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deploymentaudience-list-exclusions.md @@ -0,0 +1,114 @@ +--- +title: "List deployment audience exclusions" +description: "List the updatableAsset resources that are excluded from a deploymentAudience." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List deployment audience exclusions + +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [updatableAsset](../resources/windowsupdates-updatableasset.md) resources that are excluded from a [deploymentAudience](../resources/windowsupdates-deploymentaudience.md). + +> [!NOTE] +> This API has a [known issue](/Graph/known-issues#accessing-and-updating-deployment-audiences) related to deployments created via Intune. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin//windows/updates/deploymentAudiences/{deploymentAudienceId}/exclusions +``` +**Note:** Only $skiptoken is supported for paging, client-driven paging is not impelemented. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [updatableAsset](../resources/windowsupdates-updatableasset.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences/be0538f6-91d8-4b4a-8dbc-d6f9b70da20b/exclusions +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var exclusions = await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"].Audience.Exclusions + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "fb95f07d-9e73-411d-99ab-7eca3a5122b1", + "errors": [], + "enrollments": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.updateManagementEnrollment", + "updateCategory": "feature" + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-deploymentaudience-list-members.md b/docs/v4-reference-docs/windowsupdates-deploymentaudience-list-members.md new file mode 100644 index 00000000000..2823086305d --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deploymentaudience-list-members.md @@ -0,0 +1,115 @@ +--- +title: "List deployment audience members" +description: "List the updatableAsset resources that are members of a deploymentAudience." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List deployment audience members + +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the [updatableAsset](../resources/windowsupdates-updatableasset.md) resources that are members of a [deploymentAudience](../resources/windowsupdates-deploymentaudience.md). + +> [!NOTE] +> This API has a [known issue](/Graph/known-issues#accessing-and-updating-deployment-audiences) related to deployments created via Intune. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin//windows/updates/deploymentAudiences/{deploymentAudienceId}/members +``` +**Note:** Only $skiptoken is supported for paging, client-driven paging is not impelemented. + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [updatableAsset](../resources/windowsupdates-updatableasset.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences/be0538f6-91d8-4b4a-8dbc-d6f9b70da20b/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"].Audience.Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "fb95f07d-9e73-411d-99ab-7eca3a5122b1", + "errors": [], + "enrollments": [ + { + "@odata.type": "microsoft.graph.windowsUpdates.updateManagementEnrollment", + "updateCategory": "feature" + } + ] + } + ] +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudience.md b/docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudience.md new file mode 100644 index 00000000000..25eafef4cb4 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudience.md @@ -0,0 +1,156 @@ +--- +title: "deploymentAudience: updateAudience" +description: "Update the members and exclusions collections of a deploymentAudience." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# deploymentAudience: updateAudience + +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the members and exclusions collections of a [deploymentAudience](../resources/windowsupdates-deploymentaudience.md). + +Adding an [azureADDevice](../resources/windowsupdates-azureaddevice.md) to the members or exclusions collections of a deployment audience automatically creates an Azure AD device object, if it does not already exist. + +If the same [updatableAsset](../resources/windowsupdates-updatableasset.md) gets included in the **exclusions** and **members** collections of a **deploymentAudience**, deployment will not apply to that asset. + +If all **updatableAsset** objects are the same type, you can also use the method [updateAudienceById](windowsupdates-deploymentaudience-updateaudiencebyid.md) to update the **deploymentAudience**. + +> [!NOTE] +> This API has a [known issue](/Graph/known-issues#accessing-and-updating-deployment-audiences) related to deployments created via Intune. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/deploymentAudiences/{deploymentAudienceId}]/updateAudience +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|addMembers|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of [updatableAsset](../resources/windowsupdates-updatableasset.md) resources to add as members of the deployment audience.| +|removeMembers|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of updatable assets to remove as members of the deployment audience.| +|addExclusions|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of updatable assets to add as exclusions from the deployment audience.| +|removeExclusions|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of updatable assets to remove as exclusions from the deployment audience.| + + + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences/2d477566-6976-4c2d-97eb-d2acd1c2864e/updateAudience +Content-Type: application/json + +{ + "addMembers": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "String (identifier)" + } + ], +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var addMembers = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +var removeMembers = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +var addExclusions = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +var removeExclusions = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"].Audience + .UpdateAudience(addMembers,removeMembers,addExclusions,removeExclusions) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudiencebyid.md b/docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudiencebyid.md new file mode 100644 index 00000000000..0ebb6666fc5 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-deploymentaudience-updateaudiencebyid.md @@ -0,0 +1,155 @@ +--- +title: "deploymentAudience: updateAudienceById" +description: "Update the members and exclusions collections of a deploymentAudience with updatableAsset resources of the same type." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# deploymentAudience: updateAudienceById + +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the members and exclusions collections of a [deploymentAudience](../resources/windowsupdates-deploymentaudience.md) with [updatableAsset](../resources/windowsupdates-updatableasset.md) resources of the same type. + +Adding an [azureADDevice](../resources/windowsupdates-azureaddevice.md) to the members or exclusions collections of a deployment audience automatically creates an Azure AD device object if it does not already exist. + +If the same [updatableAsset](../resources/windowsupdates-updatableasset.md) gets included in the **exclusions** and **members** collections of a **deploymentAudience**, deployment will not apply to that asset. + +You can also use the method [updateAudience](windowsupdates-deploymentaudience-updateaudience.md) to update the **deploymentAudience**. + +> [!NOTE] +> This API has a [known issue](/Graph/known-issues#accessing-and-updating-deployment-audiences) related to deployments created via Intune. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/deployments/{deploymentId}/audience/updateAudienceById +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|memberEntityType|String|The full type of the updatable assets. Possible values are: `#microsoft.graph.windowsUpdates.azureADDevice`, `#microsoft.graph.windowsUpdates.updatableAssetGroup`.| +|addMembers|String collection|List of identifiers corresponding to the updatable assets to add as members of the deployment audience.| +|removeMembers|String collection|List of identifiers corresponding to the updatable assets to remove as members of the deployment audience.| +|addExclusions|String collection|List of identifiers corresponding to the updatable assets to add as exclusions from the deployment audience.| +|removeExclusions|String collection|List of identifiers corresponding to the updatable assets to remove as exclusions from the deployment audience.| + + + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/deployments/b5171742-1742-b517-4217-17b5421717b5/audience/updateAudienceById +Content-Type: application/json + +{ + "memberEntityType": "String", + "addMembers": [ + "String" + ], + "removeMembers": [ + "String" + ], + "addExclusions": [ + "String" + ], + "removeExclusions": [ + "String" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var memberEntityType = "String"; + +var addMembers = new List() +{ + "String" +}; + +var removeMembers = new List() +{ + "String" +}; + +var addExclusions = new List() +{ + "String" +}; + +var removeExclusions = new List() +{ + "String" +}; + +await graphClient.Admin.Windows.Updates.Deployments["{windowsUpdates.deployment-id}"].Audience + .UpdateAudienceById(memberEntityType,addMembers,removeMembers,addExclusions,removeExclusions) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-delete.md b/docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-delete.md new file mode 100644 index 00000000000..e6d9bb9bfe7 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete operationalInsightsConnection" +description: "Delete an operationalInsightsConnection object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete operationalInsightsConnection +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/resourceConnections/{operationalInsightsConnectionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections/fbb71b85-4173-0bf6-d2bc-ee7921b80cb0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Windows.Updates.ResourceConnections["{windowsUpdates.resourceConnection-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-get.md b/docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-get.md new file mode 100644 index 00000000000..659b89b708a --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-operationalinsightsconnection-get.md @@ -0,0 +1,109 @@ +--- +title: "Get operationalInsightsConnection" +description: "Read the properties and relationships of an operationalInsightsConnection object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get operationalInsightsConnection +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/resourceConnections/{operationalInsightsConnectionId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [operationalInsightsConnection](../resources/windowsupdates-operationalinsightsconnection.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections/fbb71b85-4173-0bf6-d2bc-ee7921b80cb0 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceConnection = await graphClient.Admin.Windows.Updates.ResourceConnections["{windowsUpdates.resourceConnection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.operationalInsightsConnection", + "id": "fbb71b85-4173-0bf6-d2bc-ee7921b80cb0", + "state": "connected", + "azureSubscriptionId": "322ec614-e9c2-4cd5-a55c-5711fdecf02e", + "azureResourceGroupName": "target-resource-group", + "workspaceName": "my-workspace" + } +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-resourceconnection-delete.md b/docs/v4-reference-docs/windowsupdates-resourceconnection-delete.md new file mode 100644 index 00000000000..8a86daf6bb5 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-resourceconnection-delete.md @@ -0,0 +1,92 @@ +--- +title: "Delete resourceConnection" +description: "Delete a resourceConnection object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete resourceConnection +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a [resourceConnection](../resources/windowsupdates-resourceconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/resourceConnections/{resourceConnectionId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections/85fbecb2-e407-34e9-9298-4d587857795d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Windows.Updates.ResourceConnections["{windowsUpdates.resourceConnection-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/windowsupdates-resourceconnection-get.md b/docs/v4-reference-docs/windowsupdates-resourceconnection-get.md new file mode 100644 index 00000000000..1731a50f01e --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-resourceconnection-get.md @@ -0,0 +1,106 @@ +--- +title: "Get resourceConnection" +description: "Read the properties and relationships of a resourceConnection object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get resourceConnection +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of a [resourceConnection](../resources/windowsupdates-resourceconnection.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/resourceConnections/{resourceConnectionId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [resourceConnection](../resources/windowsupdates-resourceconnection.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/resourceConnections/85fbecb2-e407-34e9-9298-4d587857795d +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var resourceConnection = await graphClient.Admin.Windows.Updates.ResourceConnections["{windowsUpdates.resourceConnection-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.resourceConnection", + "id": "85fbecb2-e407-34e9-9298-4d587857795d", + "state": "connected" + } +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableasset-delete.md b/docs/v4-reference-docs/windowsupdates-updatableasset-delete.md new file mode 100644 index 00000000000..b2ffc452f93 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableasset-delete.md @@ -0,0 +1,90 @@ +--- +title: "Delete updatableAsset" +description: "Delete an updatableAsset object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete updatableAsset +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [updatableAsset](../resources/windowsupdates-updatableasset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/updatableAssets/{updatableAssetId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/b5171742-1742-b517-4217-17b5421717b5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableasset-enrollassets.md b/docs/v4-reference-docs/windowsupdates-updatableasset-enrollassets.md new file mode 100644 index 00000000000..61dc5734656 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableasset-enrollassets.md @@ -0,0 +1,127 @@ +--- +title: "updatableAsset: enrollAssets" +description: "Enroll updatableAsset resources in update management by the deployment service." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAsset: enrollAssets +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enroll [updatableAsset](../resources/windowsupdates-updatableasset.md) resources in update management by the deployment service. + +You can enroll an [azureADDevice](../resources/windowsupdates-azureaddevice.md) resource in update management, but may not enroll an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) in update management. + +Enrolling an Azure AD device in update management automatically creates an **azureADDevice** object if it does not already exist. + +You can also use the method [enrollAssetsById](windowsupdates-updatableasset-enrollassetsbyid.md) to enroll assets. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/enrollAssets +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|updateCategory|microsoft.graph.windowsUpdates.updateCategory|The category of updates for the service to manage. Supports a subset of the values for **updateCategory**. Possible values are: `driver`, `feature`, `quality`, `unknownFutureValue`.| +|assets|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of **updatableAsset** resources to enroll in update management by the service for the given **updateCategory**.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/enrollAssets +Content-Type: application/json + +{ + "updateCategory": "String", + "assets": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "String (identifier)" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updateCategory = Microsoft.Graph.WindowsUpdates.UpdateCategory.Feature; + +var assets = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets + .EnrollAssets(updateCategory,assets) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableasset-enrollassetsbyid.md b/docs/v4-reference-docs/windowsupdates-updatableasset-enrollassetsbyid.md new file mode 100644 index 00000000000..372785995cc --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableasset-enrollassetsbyid.md @@ -0,0 +1,125 @@ +--- +title: "updatableAsset: enrollAssetsById" +description: "Enroll updatableAsset resources of the same type in update management by the deployment service." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAsset: enrollAssetsById +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Enroll [updatableAsset](../resources/windowsupdates-updatableasset.md) resources of the same type in update management by the deployment service. + +You can also use the method [enrollAssets](windowsupdates-updatableasset-enrollassets.md) to enroll assets. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/enrollAssetsById +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|updateCategory|microsoft.graph.windowsUpdates.updateCategory|The category of updates for the service to manage. Supports a subset of the values for **updateCategory**. Possible values are: `driver`, `feature`, `quality`, `unknownFutureValue`.| +|memberEntityType|String|The full type of the **updatableAsset** resources. Possible values are: `#microsoft.graph.windowsUpdates.azureADDevice`.| +|ids|String collection|List of identifiers corresponding to the **updatableAsset** resources to enroll in update management by the service for the given **updateCategory**.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/enrollAssetsById +Content-Type: application/json + +{ + "updateCategory": "feature", + "memberEntityType": "#microsoft.graph.windowsUpdates.azureADDevice", + "ids": [ + "String", + "String", + "String" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updateCategory = Microsoft.Graph.WindowsUpdates.UpdateCategory.Feature; + +var memberEntityType = "#microsoft.graph.windowsUpdates.azureADDevice"; + +var ids = new List() +{ + "String", + "String", + "String" +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets + .EnrollAssetsById(updateCategory,memberEntityType,ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableasset-get.md b/docs/v4-reference-docs/windowsupdates-updatableasset-get.md new file mode 100644 index 00000000000..14635b0acaa --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableasset-get.md @@ -0,0 +1,105 @@ +--- +title: "Get updatableAsset" +description: "Read the properties and relationships of an updatableAsset object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get updatableAsset +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [updatableAsset](../resources/windowsupdates-updatableasset.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets/{updatableAssetId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +To use a query parameter on a property that is not inherited from [updatableAsset](../resources/windowsupdates-updatableasset.md), include the full resource type for the property. For example, to apply `$select` on the **errors** property of [azureADDevice](../resources/windowsupdates-azureaddevice.md), use `$select=microsoft.graph.windowsUpdates.azureADDevice/errors`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [updatableAsset](../resources/windowsupdates-updatableasset.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/f5ba7065-7065-f5ba-6570-baf56570baf5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAsset = await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "f5ba7065-7065-f5ba-6570-baf56570baf5" + } +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassets.md b/docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassets.md new file mode 100644 index 00000000000..c1c661bdfb6 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassets.md @@ -0,0 +1,123 @@ +--- +title: "updatableAsset: unenrollAssets" +description: "Unenroll updatableAsset resources from update management by the deployment service." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAsset: unenrollAssets +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unenroll [updatableAsset](../resources/windowsupdates-updatableasset.md) resources from update management by the deployment service. + +You can also use the method [unenrollAssetsById](windowsupdates-updatableasset-unenrollassetsbyid.md) to unenroll assets. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/unenrollAssets +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|updateCategory|microsoft.graph.windowsUpdates.updateCategory|The category of updates for the service to stop managing. Supports a subset of the values for **updateCategory**. Possible values are: `driver`, `feature`, `quality`, `unknownFutureValue`.| +|assets|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of **updatableAsset** resources to unenroll from update management by the service for the given **updateCategory**.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/unenrollAssets +Content-Type: application/json + +{ + "updateCategory": "String", + "assets": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "String (identifier)" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updateCategory = Microsoft.Graph.WindowsUpdates.UpdateCategory.Feature; + +var assets = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets + .UnenrollAssets(updateCategory,assets) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassetsbyid.md b/docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassetsbyid.md new file mode 100644 index 00000000000..3bf4bc868d8 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableasset-unenrollassetsbyid.md @@ -0,0 +1,125 @@ +--- +title: "updatableAsset: unenrollAssetsById" +description: "Unenroll updatableAsset resources of the same type from update management by the deployment service." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAsset: unenrollAssetsById +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unenroll [updatableAsset](../resources/windowsupdates-updatableasset.md) resources of the same type from update management by the deployment service. + +You can also use the method [unenrollAssets](windowsupdates-updatableasset-unenrollassets.md) to unenroll assets. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/unenrollAssetsById +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|updateCategory|microsoft.graph.windowsUpdates.updateCategory|The category of updates for the service to stop managing. Supports a subset of the values for **updateCategory**. Possible values are: `driver`, `feature`, `quality`, `unknownFutureValue`.| +|memberEntityType|String|The full type of the **updatableAsset** resources. Possible values are: `#microsoft.graph.windowsUpdates.azureADDevice`.| +|ids|String collection|List of identifiers corresponding to the **updatableAsset** resources to unenroll from update management by the service for the given **updateCategory**.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/unenrollAssetsById +Content-Type: application/json + +{ + "updateCategory": "feature", + "memberEntityType": "#microsoft.graph.windowsUpdates.azureADDevice", + "ids": [ + "String", + "String", + "String" + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updateCategory = Microsoft.Graph.WindowsUpdates.UpdateCategory.Feature; + +var memberEntityType = "#microsoft.graph.windowsUpdates.azureADDevice"; + +var ids = new List() +{ + "String", + "String", + "String" +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets + .UnenrollAssetsById(updateCategory,memberEntityType,ids) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembers.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembers.md new file mode 100644 index 00000000000..1a68672aaed --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembers.md @@ -0,0 +1,122 @@ +--- +title: "updatableAssetGroup: addMembers" +description: "Add members to an updatableAssetGroup." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAssetGroup: addMembers +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add members to an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md). + +You can add [azureADDevice](../resources/windowsupdates-azureaddevice.md) resources as members, but may not add **updatableAssetGroup** resources as members. + +Adding an Azure AD device as a member of an updatable asset group automatically creates an **azureADDevice** object, if it does not already exist. + +You can also use the method [addMembersById](windowsupdates-updatableassetgroup-addmembersbyid.md) to add members. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/{updatableAssetGroupId}/addMembers +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|assets|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of **updatableAsset** resources to add as members of the **updatableAssetGroup**.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/f5ba7065-7065-f5ba-6570-baf56570baf5/addMembers +Content-Type: application/json + +{ + "assets": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "String (identifier)" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assets = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .AddMembers(assets) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembersbyid.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembersbyid.md new file mode 100644 index 00000000000..e0307100a08 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-addmembersbyid.md @@ -0,0 +1,121 @@ +--- +title: "updatableAssetGroup: addMembersById" +description: "Add members of the same type to an updatableAssetGroup." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAssetGroup: addMembersById +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Add members of the same type to an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md). + +You can also use the method [addMembers](windowsupdates-updatableassetgroup-addmembers.md) to add members. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/{updatableAssetGroupId}/addMembersById +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|ids|String collection|List of identifiers corresponding to the [updatableAsset](../resources/windowsupdates-updatableasset.md) resources to add as members of the **updatableAssetGroup**.| +|memberEntityType|String|The full type of the **updatableAsset** resources. Possible values are: `#microsoft.graph.windowsUpdates.azureADDevice`.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/f5ba7065-7065-f5ba-6570-baf56570baf5/addMembersById +Content-Type: application/json + +{ + "ids": [ + "String", + "String", + "String" + ], + "memberEntityType": "#microsoft.graph.windowsUpdates.azureADDevice" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "String", + "String", + "String" +}; + +var memberEntityType = "#microsoft.graph.windowsUpdates.azureADDevice"; + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .AddMembersById(ids,memberEntityType) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-delete.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-delete.md new file mode 100644 index 00000000000..b7e83bb93cf --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-delete.md @@ -0,0 +1,93 @@ +--- +title: "Delete updatableAssetGroup" +description: "Delete an updatableAssetGroup object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete updatableAssetGroup +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object. + +When an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object, its member [updatableAsset](../resources/windowsupdates-updatableasset.md) objects are not deleted. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/updatableAssets/{updatableAssetGroupId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/f5ba7065-7065-f5ba-6570-baf56570baf5 +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-get.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-get.md new file mode 100644 index 00000000000..64fe615c212 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-get.md @@ -0,0 +1,103 @@ +--- +title: "Get updatableAssetGroup" +description: "Read the properties and relationships of an updatableAssetGroup object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get updatableAssetGroup +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets/{updatableAssetGroupId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/5c55730b-730b-5c55-0b73-555c0b73555c +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var updatableAsset = await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.updatableAssetGroup", + "id": "5c55730b-730b-5c55-0b73-555c0b73555c" + } +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-list-members.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-list-members.md new file mode 100644 index 00000000000..bc721e6e672 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-list-members.md @@ -0,0 +1,121 @@ +--- +title: "List updatable asset group members" +description: "List the members of an updatableAssetGroup resource. Members are of the azureADDevice type." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List updatable asset group members +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +List the members of an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md) resource. Members are of the [azureADDevice](../resources/windowsupdates-azureaddevice.md) type. + +This operation references the **members** navigation property of an **updatableAssetGroup** resource. To reference a property of a type derived from [updatableAsset](../resources/windowsupdates-updatableasset.md), include the full derived resource type in the query URL, i.e., `.../microsoft.graph.windowsUpdates.updatableAssetGroup/members`. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatableAssets/{updatableAssetGroupId}/microsoft.graph.windowsUpdates.updatableAssetGroup/members +``` + +## Optional query parameters +This method supports some of the [OData query parameters](/graph/query-parameters) to help customize the response, including `$count`, `$filter`, `$orderBy`, `$select`, `$skip`, and `$top`. + +To use a query parameter on a property that is not inherited from [updatableAsset](../resources/windowsupdates-updatableasset.md), include the full resource type for the property. For example, to apply `$select` on the **errors** property of [azureADDevice](../resources/windowsupdates-azureaddevice.md), use `$select=microsoft.graph.windowsUpdates.azureADDevice/errors`. + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [updatableAsset](../resources/windowsupdates-updatableasset.md) objects in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/5c55730b-730b-5c55-0b73-555c0b73555c/microsoft.graph.windowsUpdates.updatableAssetGroup/members +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var members = await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"].Members + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "f5ba7065-7065-f5ba-6570-baf56570baf5" + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "6d49dfaf-9c24-42f7-9628-c136e35774c8" + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "1f61492e-4e34-4dee-904a-0d38299e76b2" + }, + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "bfe3c2d1-4cef-4952-8c5e-30d56ccf0cdc" + } + ] +} +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembers.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembers.md new file mode 100644 index 00000000000..c076e85fca7 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembers.md @@ -0,0 +1,118 @@ +--- +title: "updatableAssetGroup: removeMembers" +description: "Remove members from an updatableAssetGroup." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAssetGroup: removeMembers +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove members from an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md). + +You can also use the method [removeMembersById](windowsupdates-updatableassetgroup-removemembersbyid.md) to remove members. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/{updatableAssetGroupId}/removeMembers +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|assets|[microsoft.graph.windowsUpdates.updatableAsset](../resources/windowsupdates-updatableasset.md) collection|List of **updatableAsset** resources to remove as members of the **updatableAssetGroup**.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/5c55730b-730b-5c55-0b73-555c0b73555c/removeMembers +Content-Type: application/json + +{ + "assets": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.azureADDevice", + "id": "String (identifier)" + } + ] +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var assets = new List() +{ + new Microsoft.Graph.WindowsUpdates.AzureADDevice + { + Id = "String (identifier)" + } +}; + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .RemoveMembers(assets) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembersbyid.md b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembersbyid.md new file mode 100644 index 00000000000..01785cfba4f --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatableassetgroup-removemembersbyid.md @@ -0,0 +1,121 @@ +--- +title: "updatableAssetGroup: removeMembersById" +description: "Remove members of the same type from an updatableAssetGroup." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# updatableAssetGroup: removeMembersById +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Remove members of the same type from an [updatableAssetGroup](../resources/windowsupdates-updatableassetgroup.md). + +You can also use the method [removeMembers](windowsupdates-updatableassetgroup-removemembers.md) to remove members. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatableAssets/{updatableAssetGroupId}/removeMembersById +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply JSON representation of the parameters. + +The following table shows the parameters that can be used with this action. + +|Parameter|Type|Description| +|:---|:---|:---| +|ids|String collection|List of identifiers corresponding to the [updatableAsset](../resources/windowsupdates-updatableasset.md) resources to remove as members of the **updatableAssetGroup**.| +|memberEntityType|String|The full type of the **updatableAsset** resources. Possible values are: `#microsoft.graph.windowsUpdates.azureADDevice`.| + +## Response + +If successful, this action returns a `202 Accepted` response code. It does not return anything in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatableAssets/5c55730b-730b-5c55-0b73-555c0b73555c/removeMembersById +Content-Type: application/json + +{ + "ids": [ + "String", + "String", + "String" + ], + "memberEntityType": "#microsoft.graph.windowsUpdates.azureADDevice" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var ids = new List() +{ + "String", + "String", + "String" +}; + +var memberEntityType = "#microsoft.graph.windowsUpdates.azureADDevice"; + +await graphClient.Admin.Windows.Updates.UpdatableAssets["{windowsUpdates.updatableAsset-id}"] + .RemoveMembersById(ids,memberEntityType) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + + +``` http +HTTP/1.1 202 Accepted +``` + diff --git a/docs/v4-reference-docs/windowsupdates-updatepolicy-delete.md b/docs/v4-reference-docs/windowsupdates-updatepolicy-delete.md new file mode 100644 index 00000000000..56594756ba7 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatepolicy-delete.md @@ -0,0 +1,71 @@ +--- +title: "Delete updatePolicy" +description: "Delete an updatePolicy object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Delete updatePolicy +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an [updatePolicy](../resources/windowsupdates-updatepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +DELETE /admin/windows/updates/updatePolicies/{updatePolicyId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request +The following is an example of a request. + +``` http +DELETE https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713 +``` + +### Response +The following is an example of the response. + +``` http +HTTP/1.1 204 No Content +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatepolicy-get.md b/docs/v4-reference-docs/windowsupdates-updatepolicy-get.md new file mode 100644 index 00000000000..ee461ef45e1 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatepolicy-get.md @@ -0,0 +1,115 @@ +--- +title: "Get updatePolicy" +description: "Read the properties and relationships of an updatePolicy object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Get updatePolicy +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the properties and relationships of an [updatePolicy](../resources/windowsupdates-updatepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatePolicies/{updatePolicyId} +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [microsoft.graph.windowsUpdates.updatePolicy](../resources/windowsupdates-updatepolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713 +``` + + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": { + "@odata.type": "#microsoft.graph.windowsUpdates.updatePolicy", + "id": "a7aa99c1-34a2-850c-5223-7816fde70713", + "audience": { + "@odata.id": "deploymentAudiences/1" + }, + "complianceChanges": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval" + } + ], + "complianceChangeRules": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApprovalRule", + "contentFilter": { + "@odata.type": "#microsoft.graph.windowsUpdates.driverUpdateFilter" + }, + "durationBeforeDeploymentStart": "P7D", + "createdDateTime": "2020-06-09T10:00:00Z", + "lastEvaluatedDateTime": "2020-06-09T10:00:00Z", + "lastModifiedDateTime": "2020-06-09T10:00:00Z" + } + ], + "deploymentSettings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicePerOffer": 1000 + } + } + } + } +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges-contentapproval.md b/docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges-contentapproval.md new file mode 100644 index 00000000000..930e36751e5 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges-contentapproval.md @@ -0,0 +1,115 @@ +--- +title: "List contentApprovals" +description: "Get a list of the contentApproval objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List contentApprovals +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [contentApproval](../resources/windowsupdates-contentapproval.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges/microsoft.graph.windowsUpdates.contentApproval +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.windowsUpdates.contentApproval](../resources/windowsupdates-contentapproval.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713/complianceChanges/microsoft.graph.windowsUpdates.contentApproval +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "id": "bba2a340-1e32-b5ed-186e-678e16033319", + "createdDateTime": "2020-06-09T10:00:00Z", + "isRevoked": false, + "updatePolicy": { "@odata.id": "updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713" }, + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { "id": "de41eaac-10ce-47bb-890e-300c81214929" } + }, + "deploymentSettings": { + "contentApplicability": { + "offerWhileRecommendedBy": ["Microsoft"], + "safeguard": { + "disabledSafeguardProfiles": [ + { + "category": "likelyIssues" + } + ] + } + }, + "schedule": { + "startDateTime": "2020-06-09T10:00:00Z", + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.dateDrivenRolloutSettings", + "endDateTime": "2020-06-16T10:00:00Z" + } + } + }, + "deployments": [ + { "id": "89c97b65-86cd-45b2-afef-1e4b187f61ce" } + ] + } + ] +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges.md b/docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges.md new file mode 100644 index 00000000000..feb15700d48 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatepolicy-list-compliancechanges.md @@ -0,0 +1,125 @@ +--- +title: "List complianceChanges" +description: "Get a list of the complianceChange objects and their properties." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# List complianceChanges +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a list of the [complianceChange](../resources/windowsupdates-compliancechange.md) objects and their properties. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +GET /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges +``` + +## Optional query parameters +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.windowsUpdates.complianceChange](../resources/windowsupdates-compliancechange.md) objects in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713/complianceChanges +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "id": "4ab02d3d-b63b-46ac-8b28-b4c415802f5c", + "createdDateTime": "String (timestamp)", + "isRevoked": false, + "revokedDateTime": "String (timestamp)", + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { + "@odata.type": "#microsoft.graph.windowsUpdates.driverUpdateCatalogEntry", + "id": "a706fb9c8feea46242f0b0d9e7d718406fc99bd19ce1471f7a386e8436cad7ba", + "displayName": "Microsoft Corporation - System Hardware Update - 6/3/2022", + "deployableUntilDateTime": null, + "releaseDateTime": "String (timestamp)", + "description": "String", + "driverClass": "String", + "provider": "String", + "setupInformationFile": null, + "manufacturer": "String", + "version": "String", + "versionDateTime": "String (timestamp)Z" + } + }, + "deploymentSettings": { + "monitoring": null, + "userExperience": null, + "expedite": null, + "schedule": { + "startDateTime": "String (timestamp)", + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicesPerOffer": 0 + } + }, + "contentApplicability": { + "offerWhileRecommendedBy": [ + "microsoft" + ], + "safeguard": null + } + } + } + ] +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatepolicy-post-compliancechanges-contentapproval.md b/docs/v4-reference-docs/windowsupdates-updatepolicy-post-compliancechanges-contentapproval.md new file mode 100644 index 00000000000..29d69a1cdd6 --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatepolicy-post-compliancechanges-contentapproval.md @@ -0,0 +1,121 @@ +--- +title: "Create contentApproval" +description: "Create a new contentApproval object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Create contentApproval +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [contentApproval](../resources/windowsupdates-contentapproval.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +POST /admin/windows/updates/updatePolicies/{updatePolicyId}/complianceChanges +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply a JSON representation of the [contentApproval](../resources/windowsupdates-contentapproval.md) object. + +You can specify the following properties when you create a **contentApproval**. + +|Property|Type|Description| +|:---|:---|:---| +|content|[microsoft.graph.windowsUpdates.deployableContent](../resources/windowsupdates-deployablecontent.md)|Specifies what content to deploy. Deployable content should be provided as one of the following derived types: [microsoft.graph.windowsUpdates.catalogContent](../resources/windowsupdates-catalogcontent.md).| +|deploymentSettings|[microsoft.graph.windowsUpdates.deploymentSettings](../resources/windowsupdates-deploymentsettings.md)|Settings for governing how to deploy **content**.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.windowsUpdates.contentApproval](../resources/windowsupdates-contentapproval.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +POST https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713/complianceChanges +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent", + "catalogEntry": { + "@odata.type": "#microsoft.graph.windowsUpdates.featureUpdateCatalogEntry", + "id": "6b7e60db-a8e4-426a-9aed-bd12b5c0b9d4" + } + }, + "deploymentSettings": {}, + "schedule": { + "startDateTime": "String (timestamp)", + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.dateDrivenRolloutSettings", + "endDateTime": "String (timestamp)" + } + } +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 201 Created +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval", + "id": "6b73d038-68bc-4f0b-8b94-72a26f1e879d", + "createdDateTime": "String (timestamp)", + "isRevoked": false, + "revokedDateTime": "String (timestamp)", + "content": { + "@odata.type": "#microsoft.graph.windowsUpdates.catalogContent" + }, + "deploymentSettings": { + "schedule": null, + "monitoring": null, + "contentApplicability": null, + "userExperience": null, + "expedite": null + } +} +``` diff --git a/docs/v4-reference-docs/windowsupdates-updatepolicy-update.md b/docs/v4-reference-docs/windowsupdates-updatepolicy-update.md new file mode 100644 index 00000000000..ff3b9a760ac --- /dev/null +++ b/docs/v4-reference-docs/windowsupdates-updatepolicy-update.md @@ -0,0 +1,135 @@ +--- +title: "Update updatePolicy" +description: "Update the properties of an updatePolicy object." +author: "ryan-k-williams" +ms.localizationpriority: medium +ms.prod: "w10" +doc_type: apiPageType +--- + +# Update updatePolicy +Namespace: microsoft.graph.windowsUpdates + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of an [updatePolicy](../resources/windowsupdates-updatepolicy.md) object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|WindowsUpdates.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|WindowsUpdates.ReadWrite.All| + +## HTTP request + + +``` http +PATCH /admin/windows/updates/updatePolicies/{updatePolicyId} +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body + +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|complianceChangeRules|[microsoft.graph.windowsUpdates.complianceChangeRule](../resources/windowsupdates-compliancechangerule.md) collection|Rules for governing the automatic creation of compliance changes. Optional.| +|deploymentSettings|[microsoft.graph.windowsUpdates.deploymentSettings](../resources/windowsupdates-deploymentsettings.md)|Settings for governing how to deploy **content**. Optional.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [microsoft.graph.windowsUpdates.updatePolicy](../resources/windowsupdates-updatepolicy.md) object in the response body. + +## Examples + +### Request +The following is an example of a request. + +``` http +PATCH https://graph.microsoft.com/beta/admin/windows/updates/updatePolicies/a7aa99c1-34a2-850c-5223-7816fde70713 +Content-Type: application/json +Content-length: 382 + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.updatePolicy", + "deploymentSettings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicePerOffer": 1000 + } + } + } +} +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.windowsUpdates.updatePolicy", + "id": "a7aa99c1-34a2-850c-5223-7816fde70713", + "audience": { + "@odata.id": "deploymentAudiences/1" + }, + "complianceChanges": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApproval" + } + ], + "complianceChangeRules": [ + { + "@odata.type": "#microsoft.graph.windowsUpdates.contentApprovalRule", + "contentFilter": { + "@odata.type": "#microsoft.graph.windowsUpdates.driverUpdateFilter" + }, + "durationBeforeDeploymentStart": "P7D", + "createdDateTime": "2020-06-09T10:00:00Z", + "lastEvaluatedDateTime": "2020-06-09T10:00:00Z", + "lastModifiedDateTime": "2020-06-09T10:00:00Z" + } + ], + "deploymentSettings": { + "@odata.type": "microsoft.graph.windowsUpdates.deploymentSettings", + "schedule": { + "gradualRollout": { + "@odata.type": "#microsoft.graph.windowsUpdates.rateDrivenRolloutSettings", + "durationBetweenOffers": "P1D", + "devicePerOffer": 1000 + } + } + } +} +``` diff --git a/docs/v4-reference-docs/workbook-closesession.md b/docs/v4-reference-docs/workbook-closesession.md new file mode 100644 index 00000000000..53d0578c8e3 --- /dev/null +++ b/docs/v4-reference-docs/workbook-closesession.md @@ -0,0 +1,83 @@ +--- +title: "Close Session" +description: "Use this API to close an existing workbook session. " +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Close Session + +Namespace: microsoft.graph + +Use this API to close an existing workbook session. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/closeSession +POST /me/drive/root:/{item-path}:/workbook/closeSession +workbook-session-id: {session-id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| workbook-session-id | Workbook session Id to be closed | + +## Request body +This API does not require any request body. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/closeSession +Content-type: application/json +workbook-session-id: {session-id} + +{ + +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook + .CloseSession() + .Request() + .Header("workbook-session-id","{session-id}") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/workbook-createsession.md b/docs/v4-reference-docs/workbook-createsession.md new file mode 100644 index 00000000000..ec10996502a --- /dev/null +++ b/docs/v4-reference-docs/workbook-createsession.md @@ -0,0 +1,190 @@ +--- +title: "Create session" +description: "Create a new workbook session. " +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create session + +Namespace: microsoft.graph + +Create a new workbook session. + +Excel APIs can be called in one of two modes: + +1. Persistent session - All changes made to the workbook are persisted (saved). This is the usual mode of operation. +2. Non-persistent session - Changes made by the API are not saved to the source location. Instead, the Excel backend server keeps a temporary copy of the file that reflects the changes made during that particular API session. When the Excel session expires, the changes are lost. This mode is useful for apps that need to do analysis or obtain the results of a calculation or a chart image, but not affect the document state. + +To represent the session in the API, use the `workbook-session-id: {session-id}` header. + +>**Note:** The session header is not required for an Excel API to work. However, we recommend that you use the session header to improve performance. If you don't use a session header, changes made during the API call _are_ persisted to the file. + +In some cases, creating a new session requires an indeterminate time to complete. Microsoft Graph also provides a long running operations pattern. This pattern provides a way to poll for creation status updates, without waiting for the creation to complete. The following are the steps: + +1. A `Prefer: respond-async` header is added to the request to indicate that it is a long-running operation. +2. The response returns a `Location` header to specify the URL for polling the creation operation status. You can get the operation status by accessing the specified URL. The status will be one of the following: `notStarted`, `running`, `succeeded`, or `failed`. +3. After the operation completes, you can request the status again and the response will show either `succeeded` or `failed`. + +### Error handling + +This request might occasionally receive a 504 HTTP error. The appropriate response to this error is to repeat the request. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/createSession +POST /me/drive/root:/{item-path}:/workbook/createSession +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +In the request body, supply a JSON representation of [WorkbookSessionInfo](../resources/workbooksessioninfo.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a [workbookSessionInfo](../resources/workbooksessioninfo.md) object in the response body. For a long-running operation, it returns a `202 Accepted ` response code and a `Location` header with an empty body in the response. + +## Examples + +### Example 1: Session creation with long-running operation pattern + +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{drive-item-id}/workbook/createSession +Prefer: respond-async +Content-type: application/json + +{ + "persistChanges": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var persistChanges = true; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook + .CreateSession(persistChanges) + .Request() + .Header("Prefer","respond-async") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 202 Accepted +Location: https://graph.microsoft.com/v1.0/me/drive/items/{drive-item-id}/workbook/operations/{operation-id} +Content-type: application/json + +{ +} +``` + + + + +With the `202 Accepted` response, please see [Work with APIs that take a long time to complete](/concepts/workbook-best-practice.md#work-with-apis-that-take-a-long-time-to-complete) for how to retrieve the operation status and get the session creation result. + +### Example 2: Basic session creation +#### Request + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/createSession +Content-type: application/json + +{ + "persistChanges": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var persistChanges = true; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook + .CreateSession(persistChanges) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "id": "id-value", + "persistChanges": true +} +``` + diff --git a/docs/v4-reference-docs/workbook-list-comments.md b/docs/v4-reference-docs/workbook-list-comments.md new file mode 100644 index 00000000000..d65db114d81 --- /dev/null +++ b/docs/v4-reference-docs/workbook-list-comments.md @@ -0,0 +1,103 @@ +--- +title: "List workbookComments" +description: "Retrieve a list of workbookComments objects." +ms.localizationpriority: medium +author: "grangeryy" +ms.prod: "excel" +doc_type: "apiPageType" +--- + +# List workbookComments + +Namespace: microsoft.graph + +Retrieve a list of [workbookComment](../resources/workbookcomment.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Files.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/drive/items/{id}/workbook/comments +GET /me/drive/root:/{item-path}:/workbook/comments +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [workbookComment](../resources/workbookcomment.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/items/{id}/workbook/comments +``` + + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "content": "This is text of comment.", + "contentType": "plain", + "id": "{97A21473-8339-4BF0-BCB6-F55E4909FFB8}" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbook-list-names.md b/docs/v4-reference-docs/workbook-list-names.md new file mode 100644 index 00000000000..7d7ec4c7ea3 --- /dev/null +++ b/docs/v4-reference-docs/workbook-list-names.md @@ -0,0 +1,78 @@ +--- +title: "List names" +description: "Retrieve a list of nameditem objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List names + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of nameditem objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/names +GET /me/drive/root:/{item-path}:/workbook/names +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookNamedItem](../resources/workbooknameditem.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/names +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var names = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Names + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/workbook-list-tables.md b/docs/v4-reference-docs/workbook-list-tables.md new file mode 100644 index 00000000000..eaed33b5a16 --- /dev/null +++ b/docs/v4-reference-docs/workbook-list-tables.md @@ -0,0 +1,78 @@ +--- +title: "List tables" +description: "Retrieve a list of table objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List tables + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of table objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/tables +GET /me/drive/root:/{item-path}:/workbook/tables +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTable](../resources/workbooktable.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tables = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/workbook-list-worksheets.md b/docs/v4-reference-docs/workbook-list-worksheets.md new file mode 100644 index 00000000000..d230cbf688e --- /dev/null +++ b/docs/v4-reference-docs/workbook-list-worksheets.md @@ -0,0 +1,78 @@ +--- +title: "List worksheets" +description: "Retrieve a list of worksheet objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List worksheets + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of worksheet objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets +GET /me/drive/root:/{item-path}:/workbook/worksheets +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookWorksheet](../resources/workbookworksheet.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var worksheets = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/workbook-post-tables.md b/docs/v4-reference-docs/workbook-post-tables.md new file mode 100644 index 00000000000..7b3e4d02003 --- /dev/null +++ b/docs/v4-reference-docs/workbook-post-tables.md @@ -0,0 +1,93 @@ +--- +title: "Create table" +description: "Use this API to create a new Table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create table + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new Table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/tables/$/add +POST /me/drive/root:/{item-path}:/workbook/tables/$/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:----------|:----------| +| Address | string| Range address. If you are calling this API off of `worksheets/{id or name}/tables/add` path, there is no need to for sheet name prefix in the address. However, if you are calling this off of `workbook/tables/add` path, then supply the sheet name on which the table needs to be created (example: `sheet1!A1:D4`)| +| hasHeaders | boolean|Boolean value that indicates whether the range has column labels. If the source does not contain headers (i.e,. when this property set to false), Excel will automatically generate header shifting the data down by one row.| + +## Response + +If successful, this method returns `201 Created` response code and [workbookTable](../resources/workbooktable.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/tables/$/add +Content-type: application/json + +{ + "address": "A1:D8", + "hasHeaders": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var address = "A1:D8"; + +var hasHeaders = false; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Tables + .Add(hasHeaders,address) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/workbook-refreshsession.md b/docs/v4-reference-docs/workbook-refreshsession.md new file mode 100644 index 00000000000..02554868b23 --- /dev/null +++ b/docs/v4-reference-docs/workbook-refreshsession.md @@ -0,0 +1,83 @@ +--- +title: "Refresh Session" +description: "Use this API to refresh an existing workbook session. " +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Refresh Session + +Namespace: microsoft.graph + +Use this API to refresh an existing workbook session. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/refreshSession +POST /me/drive/root:/{item-path}:/workbook/refreshSession +workbook-session-id: {session-id} +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| workbook-session-id | Workbook session Id to be refreshed | + +## Request body +This API does not require any request body. + +## Response + +If successful, this method returns `204 No Content` response code. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/refreshSession +Content-type: application/json +workbook-session-id: {session-id} + +{ + +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook + .RefreshSession() + .Request() + .Header("workbook-session-id","{session-id}") + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/workbook-tablerowoperationresult.md b/docs/v4-reference-docs/workbook-tablerowoperationresult.md new file mode 100644 index 00000000000..aa5540fe6a9 --- /dev/null +++ b/docs/v4-reference-docs/workbook-tablerowoperationresult.md @@ -0,0 +1,122 @@ +--- +title: "workbook: tableRowOperationResult" +description: "Part of an asynchronous create tableRow request." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageTypes +--- + +# workbook: tableRowOperationResult +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +This function is the last in a series of steps to create [workbookTableRow](../resources/workbooktablerow.md) resources asynchronously. + +A best practice to create multiple table rows is to batch them in one [create tableRow](./table-post-rows.md) operation and carry out the operation asynchronously. + +An asynchronous request to create table rows involves the following steps: +1. Issue an async [Create tableRow](./table-post-rows.md) request and get the query URL returned in the `Location` response header. +2. Use the query URL returned from step 1 to issue the [Get workbookOperation](./workbookoperation-get.md) request and get the operation ID for step 3. + Alternatively, for convenience, after you get a `succeeded` **operationStatus** result, you can get the query URL from the **resourceLocation** property of the [workbookOperation](../resources/workbookoperation.md) returned in the response, and apply the query URL to step 3. +3. Use the query URL returned from step 2 as the GET request URL for this function **tableRowOperationResult**. A successful function call returns the new table rows in a [workbookTableRow](../resources/workbooktablerow.md) resource. + +This function does not do anything if called independently. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Files.ReadWrite| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Not supported.| + +## HTTP request + + +``` http +GET /me/drive/items/{id}/workbook/tableRowOperationResult(key={operation-id}) +GET /me/drive/root:/{item-path}:/workbook/tableRowOperationResult(key={operation-id}) +``` + +## Function parameters +The request URL requires the following query parameter. + +|Parameter|Type|Description| +|:---|:---|:---| +|key|String|The **operationId** provided in the **workbookOperation** response returned in a preceding [Get workbookOperation](./workbookoperation-get.md) request.| + + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +| Workbook-Session-Id | Workbook session ID that determines whether changes are persisted. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this function returns a `200 OK` response code and a [workbookTableRow](../resources/workbooktablerow.md) object in the response body. + +## Examples + +### Request +The following example shows a request. + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/me/drive/items/01CCETFLK7GVZTZHSQNRD2AEI5XWTCU6FJ/workbook/tableRowOperationResult(key='0195cfac-bd22-4f91-b276-dece0aa2378b') +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookTableRow = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook + .TableRowOperationResult("0195cfac-bd22-4f91-b276-dece0aa2378b") + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "index": 99, + "values": "[[1, 2, 3]]" +} +``` diff --git a/docs/v4-reference-docs/workbookapplication-calculate.md b/docs/v4-reference-docs/workbookapplication-calculate.md new file mode 100644 index 00000000000..7a52ed6f838 --- /dev/null +++ b/docs/v4-reference-docs/workbookapplication-calculate.md @@ -0,0 +1,117 @@ +--- +title: "workbookApplication: calculate" +description: "Recalculate all currently opened workbooks in Excel." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookApplication: calculate + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Recalculate all currently opened workbooks in Excel. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/application/calculate +POST /me/drive/root:/{item-path}:/workbook/application/calculate + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|calculationType|string|Specifies the calculation type to use. Possible values are: `Recalculate`, `Full`, `FullRebuild`.| + +## Response + +If successful, this method returns a `200 OK` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of a request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/application/calculate +Content-type: application/json + +{ + "calculationType": "calculationType-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var calculationType = "calculationType-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Application + .Calculate(calculationType) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following example shows the response. + + + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/workbookapplication-get.md b/docs/v4-reference-docs/workbookapplication-get.md new file mode 100644 index 00000000000..66d69f6266e --- /dev/null +++ b/docs/v4-reference-docs/workbookapplication-get.md @@ -0,0 +1,110 @@ +--- +title: "Get workbookApplication" +description: "Retrieve the properties and relationships of workbookApplication object." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookApplication + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [workbookApplication](../resources/workbookapplication.md) object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/application +GET /me/drive/root:/{item-path}:/workbook/application +``` +## Optional query parameters +This method supports the [OData query parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [workbookApplication](../resources/workbookapplication.md) object in the response body. +## Example +### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/application +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookApplication = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Application + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +Here is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "calculationMode": "calculationMode-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookcomment-get.md b/docs/v4-reference-docs/workbookcomment-get.md new file mode 100644 index 00000000000..3bba1d6deaa --- /dev/null +++ b/docs/v4-reference-docs/workbookcomment-get.md @@ -0,0 +1,97 @@ +--- +title: "Get workbookComment" +description: "Get the properties and relationships of a workbookcomment object." +ms.localizationpriority: medium +author: "grangeryy" +ms.prod: "excel" +doc_type: "apiPageType" +--- + +# Get workbookComment + +Namespace: microsoft.graph + +Get the properties and relationships of a [workbookComment](../resources/workbookcomment.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Files.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/drive/items/{id}/workbook/comments/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [workbookComment](../resources/workbookcomment.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/items/{id}/workbook/comments/{id} +``` + + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "content": "This is my comment.", + "contentType": "plain", + "id": "{97A21473-8339-4BF0-BCB6-F55E4909FFB8}" +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookcomment-list-replies.md b/docs/v4-reference-docs/workbookcomment-list-replies.md new file mode 100644 index 00000000000..de33ceafa8d --- /dev/null +++ b/docs/v4-reference-docs/workbookcomment-list-replies.md @@ -0,0 +1,108 @@ +--- +title: "List workbookCommentReplies" +description: "Retrieve a list of workbookCommentReplies objects." +ms.localizationpriority: medium +author: "grangeryy" +ms.prod: "excel" +doc_type: "apiPageType" +--- + +# List workbookCommentReplies + +Namespace: microsoft.graph + +Retrieve a list of [workbookCommentReply](../resources/workbookcommentreply.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Files.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/drive/items/{id}/workbook/comments/{id}/replies +GET /me/drive/root:/{item-path}:/workbook/comments/{id}/replies +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [workbookCommentReply](../resources/workbookcommentreply.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/items/{id}/workbook/comments/{id}/replies +``` + + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "content": "This is the first piece of reply.", + "contentType": "plain", + "id": "{97A21473-8339-4BF0-BCB6-F55E4909FFB8}" + }, + { + "content": "This is the second piece of reply.", + "contentType": "plain", + "id": "{97A21473-8339-4BF0-BCB6-F55E4909FFF9}" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookcomment-post-replies.md b/docs/v4-reference-docs/workbookcomment-post-replies.md new file mode 100644 index 00000000000..0837bf1e49c --- /dev/null +++ b/docs/v4-reference-docs/workbookcomment-post-replies.md @@ -0,0 +1,104 @@ +--- +title: "Create workbookCommentReply" +description: "Create a new workbookCommentReply." +ms.localizationpriority: medium +author: "grangeryy" +ms.prod: "excel" +doc_type: "apiPageType" +--- + +# Create workbookCommentReply + +Namespace: microsoft.graph + +Create a new [workbookCommentReply](../resources/workbookcommentreply.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Files.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /me/drive/items/{id}/workbook/comments/{id}/replies +POST /me/drive/root:/{item-path}:/workbook/comments/{id}/replies +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +In the request body, supply a JSON representation of a [workbookCommentReply](../resources/workbookcommentreply.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [workbookCommentReply](../resources/workbookcommentreply.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```http +POST https://graph.microsoft.com/beta/drive/items/{id}/workbook/comments/{id}/replies +Content-type: application/json + +{ + "content": "This is my reply to the comment.", + "contentType": "plain" +} +``` + + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "content": "This is my reply to the comment.", + "contentType": "plain", + "id": "{97A21473-8339-4BF0-BCB6-F55E4909FFB8}" +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookcommentreply-get.md b/docs/v4-reference-docs/workbookcommentreply-get.md new file mode 100644 index 00000000000..38b41608064 --- /dev/null +++ b/docs/v4-reference-docs/workbookcommentreply-get.md @@ -0,0 +1,97 @@ +--- +title: "Get workbookCommentReply" +description: "Retrieve the properties and relationships of workbookcommentreply object." +ms.localizationpriority: medium +author: "grangeryy" +ms.prod: "excel" +doc_type: "apiPageType" +--- + +# Get workbookCommentReply + +Namespace: microsoft.graph + +Retrieve the properties and relationships of [workbookCommentReply](../resources/workbookcommentreply.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Files.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /drive/items/{id}/workbook/comments/{id}/replies/{id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [workbookCommentReply](../resources/workbookcommentreply.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/items/{id}/workbook/comments/{id}/replies/{id} +``` + + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "content": "This is text of comment.", + "contentType": "Plain", + "id": "{97A21473-8339-4BF0-BCB6-F55E4909FFB8}" +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookoperation-get.md b/docs/v4-reference-docs/workbookoperation-get.md new file mode 100644 index 00000000000..cb7dceb35a2 --- /dev/null +++ b/docs/v4-reference-docs/workbookoperation-get.md @@ -0,0 +1,186 @@ +--- +title: "Get workbookOperation" +description: "Retrieve the properties and relationships of a workbookOperation object." +ms.localizationpriority: medium +author: "grangeryy" +ms.prod: "excel" +doc_type: "apiPageType" +--- + +# Get workbookOperation + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Meaningless if this url is called independently. This request is part of all async requests for excel. This is used to retrieve the status of a [workbookOperation](../resources/workbookoperation.md) object. + +Currently not all requests support async. Take Create session request as an example. + +Issue an async [Create session](./workbook-createsession.md) request, follow the documentation and you may get status code `202 Accepted`, async operation starts from here and you can find the url this document required from the response header, from the **location** part. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | Files.ReadWrite. | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /me/drive/items/{id}/workbook/operations/{operation-id} +``` + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [workbookOperation](../resources/workbookoperation.md) object in the response body. + +## Examples + +### Request + +The following is an example of a long-running operation request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{drive-item-id}/workbook/operations/{operation-id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookOperation = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Operations["{workbookOperation-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +#### Response running + +The following is the response with the status of `running`. When you get this status, poll the request again until you don't get the same responses. + + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0195cfac-bd22-4f91-b276-dece0aa2378b", + "status": "running" +} +``` + +#### Response succeeded + +The following is the response with the status of `succeeded`. The **resourceLocation** is a group of URLs that represent the return values of the original long-running operation. See the following for details about how to get the result from the **resourceLocation** property. + +| Operation |resourceLocation| +|:----------|:----------| +| Create session | [sessionInfoResource](../resources/workbooksessioninfo.md) | +| Create tableRow | [tableRowOperationResult](./workbook-tablerowoperationresult.md) | +| Delete tableRow| No resourceLocation needed. | + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0195cfac-bd22-4f91-b276-dece0aa2378b", + "status": "succeeded", + "resourceLocation":"https://graph.microsoft.com/beta/me/drive/items/01CCETFLK7GVZTZHSQNRD2AEI5XWTCU6FJ/workbook/sessionInfoResource(key='0195cfac-bd22-4f91-b276-dece0aa2378b')?sessionId=Y2x1c3Rlcj1QU0c0JnNlc3Npb249MTUuU0cyUEVQRjAwMDI4RjI1MS5BMTE2LjEuVTM2LmM4MGRiNjkwLTQwMTktNGNkNS1hYWJiLTJmYzczM2YxZTQ5ZjE0LjUuZW4tVVM1LmVuLVVTMjQuMTAwM2JmZmRhYzUyMzkzOS1Qcml2YXRlMS5TMjQuJTJmUEI0JTJmWjJqZmt1aXhJZHBjeE8xYmclM2QlM2QxNi4xNi4wLjE0NDEwLjM1MDUwMTQuNS5lbi1VUzUuZW4tVVMxLk0xLk4wLjEuUyZ1c2lkPWExOTMyNTU0LTlhNDAtNzYzNi1mNDU3LWEyNjExMmFkNDg2YQ==" +} +``` + +#### Response failed + +The following is the response with the status of `failed`. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0195cfac-bd22-4f91-b276-dece0aa2378b", + "status": "failed", + "error": + { + "code": "internalServerError", + "message": "An internal server error occurred while processing the request.", + "innerError": { + "code": ""internalServerErrorUncategorized", + "message": "An unspecified error has occurred.", + "innerError": { + "code": "GenericFileOpenError", + "message": "The workbook cannot be opened." + } + } + } +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookpivottable-get.md b/docs/v4-reference-docs/workbookpivottable-get.md new file mode 100644 index 00000000000..0307c17a374 --- /dev/null +++ b/docs/v4-reference-docs/workbookpivottable-get.md @@ -0,0 +1,88 @@ +--- +title: "Get workbookPivotTable" +description: "Retrieve the properties and relationships of workbookPivotTable object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookPivotTable + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of workbookPivotTable object. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/pivotTables/{id} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/pivotTables/{id} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookPivotTable](../resources/workbookpivottable.md) object in the response body. +## Example +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/pivotTables/{id} +``` +##### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "id-value", + "name": "name-value" +} +``` + + diff --git a/docs/v4-reference-docs/workbookpivottable-refresh.md b/docs/v4-reference-docs/workbookpivottable-refresh.md new file mode 100644 index 00000000000..adc59a29ac3 --- /dev/null +++ b/docs/v4-reference-docs/workbookpivottable-refresh.md @@ -0,0 +1,82 @@ +--- +title: "workbookPivotTable: refresh" +description: "Refreshes the PivotTable." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookPivotTable: refresh + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Refreshes the PivotTable. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id}/pivotTables/{id}/refresh +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id}/pivotTables/{id}/refresh +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/pivotTables/{id}/refresh +``` + + +##### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +``` + + + + diff --git a/docs/v4-reference-docs/workbookpivottable-refreshall.md b/docs/v4-reference-docs/workbookpivottable-refreshall.md new file mode 100644 index 00000000000..3cfc972ed5e --- /dev/null +++ b/docs/v4-reference-docs/workbookpivottable-refreshall.md @@ -0,0 +1,81 @@ +--- +title: "workbookPivotTable: refreshAll" +description: "Refreshes the PivotTable within a given worksheet." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookPivotTable: refreshAll + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Refreshes the PivotTable within a given worksheet. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id}/pivotTables/refreshAll +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id}/pivotTables/refreshAll + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/pivotTables/refreshAll +``` + + +##### Response +Here is an example of the response. + +```http +HTTP/1.1 200 OK +``` + + + + diff --git a/docs/v4-reference-docs/workbookrange-columnsafter.md b/docs/v4-reference-docs/workbookrange-columnsafter.md new file mode 100644 index 00000000000..b1fc3f49057 --- /dev/null +++ b/docs/v4-reference-docs/workbookrange-columnsafter.md @@ -0,0 +1,100 @@ +--- +title: "workbookRange: columnsAfter" +description: "Gets a certain number of columns to the right of the given range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRange: columnsAfter + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a certain number of columns to the right of the given range. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range/columnsAfter(count=n) +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range/columnsAfter(count=n) + +``` +## Function parameters + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|count|Int32|The number of columns to include in the resulting range. In general, use a positive number to create a range outside the current range. You can also use a negative number to create a range within the current range. The default value is 1| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range/columnsAfter(count=2) +``` + + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnHidden": true, + "columnIndex": 99 +} +``` + + + + diff --git a/docs/v4-reference-docs/workbookrange-columnsbefore.md b/docs/v4-reference-docs/workbookrange-columnsbefore.md new file mode 100644 index 00000000000..fff2d46fc68 --- /dev/null +++ b/docs/v4-reference-docs/workbookrange-columnsbefore.md @@ -0,0 +1,100 @@ +--- +title: "workbookRange: columnsBefore" +description: "Gets a certain number of columns to the left of the given range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRange: columnsBefore + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a certain number of columns to the left of the given range. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range/columnsBefore(count=n) +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range/columnsBefore(count=n) + +``` + +## Function parameters + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|count|Int32|The number of columns to include in the resulting range. In general, use a positive number to create a range outside the current range. You can also use a negative number to create a range within the current range. The default value is 1.| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range/columnsBefore(count=2) +``` + + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnHidden": true, + "columnIndex": 99 +} +``` + + + + diff --git a/docs/v4-reference-docs/workbookrange-resizedrange.md b/docs/v4-reference-docs/workbookrange-resizedrange.md new file mode 100644 index 00000000000..2ba4a37736c --- /dev/null +++ b/docs/v4-reference-docs/workbookrange-resizedrange.md @@ -0,0 +1,102 @@ +--- +title: "workbookRange: resizedRange" +description: "Get a range object similar to the current range object, but with its bottom-right corner expanded (or contracted) by some number of rows and columns." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRange: resizedRange + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Get a range object similar to the current range object, but with its bottom-right corner expanded (or contracted) by some number of rows and columns. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id}/range/resizedRange(deltaRows={n}, deltaColumns={n}) +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range/resizedRange(deltaRows={n}, deltaColumns={n}) +``` + +## Function parameters + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|deltarows|Int32|The number of rows by which to expand the bottom-right corner, relative to the current range. Use a positive number to expand the range, or a negative number to decrease it| +|deltaColumns|Int32|The number of columnsby which to expand the bottom-right corner, relative to the current range. Use a positive number to expand the range, or a negative number to decrease it.| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session ID that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example + +### Request +The following is an example of the request. + +```http +POST https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range/resizedRange(deltarows={n}, deltaColumns={n}) +``` + +### Response +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnHidden": true, + "columnIndex": 99 +} +``` + + + + + diff --git a/docs/v4-reference-docs/workbookrange-rowsabove.md b/docs/v4-reference-docs/workbookrange-rowsabove.md new file mode 100644 index 00000000000..a91ca7c3e65 --- /dev/null +++ b/docs/v4-reference-docs/workbookrange-rowsabove.md @@ -0,0 +1,101 @@ +--- +title: "workbookRange: rowsAbove" +description: "Gets a certain number of rows above a given range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRange: rowsAbove + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets a certain number of rows above a given range. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range/rowsAbove(count=n) +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range/rowsAbove(count=n) + +``` + +## Function parameters + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|count|Int32|Optional. The number of rows to include in the resulting range. In general, use a positive number to create a range outside the current range. You can also use a negative number to create a range within the current range. The default value is 1.| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range/rowsAbove(count=2) +``` + + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnHidden": true, + "columnIndex": 99 +} +``` + + + + diff --git a/docs/v4-reference-docs/workbookrange-rowsbelow.md b/docs/v4-reference-docs/workbookrange-rowsbelow.md new file mode 100644 index 00000000000..1d804e699df --- /dev/null +++ b/docs/v4-reference-docs/workbookrange-rowsbelow.md @@ -0,0 +1,101 @@ +--- +title: "workbookRange: rowsBelow" +description: "Gets certain number of rows below a given range." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRange: rowsBelow + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets certain number of rows below a given range. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range/rowsBelow(count=n) +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range/rowsBelow(count=n) + +``` + +## Function parameters + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|count|Int32|Optional. The number of rows to include in the resulting range. In general, use a positive number to create a range outside the current range. You can also use a negative number to create a range within the current range. The default value is 1.| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range/rowsBelow(count=2) +``` + + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnHidden": true, + "columnIndex": 99 +} +``` + + + + diff --git a/docs/v4-reference-docs/workbookrange-visibleview.md b/docs/v4-reference-docs/workbookrange-visibleview.md new file mode 100644 index 00000000000..e48560aa9ba --- /dev/null +++ b/docs/v4-reference-docs/workbookrange-visibleview.md @@ -0,0 +1,79 @@ +--- +title: "workbookRange: visibleView" +description: "One of the following permissions is required to call this API. To learn more, including how to choose permissions, see Permissions." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRange: visibleView + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range(address={address})/visibleView +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range(address={address})/visibleView +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRangeView](../resources/workbookrangeview.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range(address='A1:Z10')/visibleView +``` + + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "cellAddresses": "cellAddresses-value", + "columnCount": 99, + "formulas": "formulas-value", + "formulasLocal": "formulasLocal-value", + "formulasR1C1": "formulasR1C1-value", + "index": 99 +} +``` + + diff --git a/docs/v4-reference-docs/workbookrangeview-itemat.md b/docs/v4-reference-docs/workbookrangeview-itemat.md new file mode 100644 index 00000000000..eab380f7edc --- /dev/null +++ b/docs/v4-reference-docs/workbookrangeview-itemat.md @@ -0,0 +1,84 @@ +--- +title: "workbookRangeView: itemAt" +description: "One of the following permissions is required to call this API. To learn more, including how to choose permissions, see Permissions." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRangeView: itemAt + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Not supported. | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range(address={address})/visibleView/itemAt(index={n}) +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range(address={address})/visibleView/itemAt(index={n}) + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request URL, provide following query parameters with values. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|index|Int32|Index of the item to be returned.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRangeView](../resources/workbookrangeview.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range(address='A1:Z10')/visibleView/itemAt(index=0) + +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "cellAddresses": "cellAddresses-value", + "columnCount": 99, + "formulas": "formulas-value", + "formulasLocal": "formulasLocal-value", + "formulasR1C1": "formulasR1C1-value", + "index": 99 +} +``` + + diff --git a/docs/v4-reference-docs/workbookrangeview-list-rows.md b/docs/v4-reference-docs/workbookrangeview-list-rows.md new file mode 100644 index 00000000000..5142609acaa --- /dev/null +++ b/docs/v4-reference-docs/workbookrangeview-list-rows.md @@ -0,0 +1,86 @@ +--- +title: "List rangeView rows" +description: "Retrieve a list of range view objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List rangeView rows + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of range view objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range(address={address})/visibleView/rows +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range(address={address})/visibleView/rows + +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookRangeView](../resources/workbookrangeview.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range(address='A1:Z10')/visibleView/rows +``` +##### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "cellAddresses": "cellAddresses-value", + "columnCount": 99, + "formulas": "formulas-value", + "formulasLocal": "formulasLocal-value", + "formulasR1C1": "formulasR1C1-value", + "index": 99 + } + ] +} +``` diff --git a/docs/v4-reference-docs/workbookrangeview-range.md b/docs/v4-reference-docs/workbookrangeview-range.md new file mode 100644 index 00000000000..fa76951b1f8 --- /dev/null +++ b/docs/v4-reference-docs/workbookrangeview-range.md @@ -0,0 +1,83 @@ +--- +title: "workbookRangeView: range" +description: "Return the range associated with the rangeView resource." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookRangeView: range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Return the range associated with the rangeView resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/range(address={address})/visibleView/range +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/range(address={address})/visibleView/range + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/range(address='A1:Z10')/visibleView/range +``` + + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 99, + "columnCount": 99, + "columnHidden": true, + "columnIndex": 99 +} +``` + + diff --git a/docs/v4-reference-docs/workbookworksheet-list-pivottables.md b/docs/v4-reference-docs/workbookworksheet-list-pivottables.md new file mode 100644 index 00000000000..12527d05e83 --- /dev/null +++ b/docs/v4-reference-docs/workbookworksheet-list-pivottables.md @@ -0,0 +1,93 @@ +--- +title: "List pivotTables" +description: "Retrieve a list of workbookpivottable objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List pivotTables + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of workbookpivottable objects. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id}/pivotTables +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id}/pivotTables +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookPivotTable](../resources/workbookpivottable.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/drive/root/workbook/worksheets/{id}/pivotTables +``` +##### Response + +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "id": "id-value", + "name": "name-value" + } + ] +} +``` + + diff --git a/docs/v4-reference-docs/workflow-list-executionscope.md b/docs/v4-reference-docs/workflow-list-executionscope.md new file mode 100644 index 00000000000..d7880291839 --- /dev/null +++ b/docs/v4-reference-docs/workflow-list-executionscope.md @@ -0,0 +1,147 @@ +--- +title: "List executionScope of a workflow (in Lifecycle Workflows)" +description: "Get a list of the user objects in scope of execution for a workflow." +author: "AlexFilipin" +ms.localizationpriority: medium +ms.prod: "governance" +doc_type: apiPageType +--- + +# List executionScope of a workflow (in Lifecycle Workflows) + +Namespace: microsoft.graph.identityGovernance + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Lists the users who are in the scope of the execution conditions of a [workflow](../resources/identitygovernance-workflow.md). Users who initially fall in the scope of the execution conditions, but are updated to no longer meet the conditions after it's scheduled to run, will remain on the list for a short period of time before being removed. If the execution scope is changed, users who initially met it's conditions, but no longer do so will be cleared from the list after a short period of time. New users who meet the conditions for the workflow will then be listed. + +This API call requires workflow scheduling to be enabled. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.| +|Application|LifecycleWorkflows.Read.All, LifecycleWorkflows.ReadWrite.All| + +For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +- Global administrator +- Global reader +- Lifecycle workflows administrator + +## HTTP request + + +``` http +GET /identitygovernance/lifecycleWorkflows/workflows/{workflowId}/executionScope +``` + +## Optional query parameters + +This method supports the `$select`, `$expand`, `$orderBy`, and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.user](../resources/user.md) objects in the response body. + +## Examples + +### Example 1: Retrieve the users that fall in scope of a workflow + +#### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/identitygovernance/lifecycleWorkflows/workflows/8696088c-1aef-4f65-afe9-acd55343e327/executionScope +``` + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users", + "value": [ + { + "displayName": "Christian Andersen", + "givenName": "Christian", + "mail": null, + "surname": "Andersen", + "userPrincipalName": "CAndersen@w325q.onmicrosoft.com" + } + ], +} +``` + +### Example 2: Retrieve the id of users in the execution scope of a workflow + +#### Request + +The following is an example of a request. + + +``` http +GET https://graph.microsoft.com/beta/identitygovernance/lifecycleWorkflows/workflows/8696088c-1aef-4f65-afe9-acd55343e327/executionScope?$select=id +``` + +#### Response + +The following is an example of the response +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#users(id)", + "value": [ + { + "id": "6bb70a30-124a-4666-b9b8-6ae178d4f791" + } + ], +} +``` diff --git a/docs/v4-reference-docs/workforceintegration-delete.md b/docs/v4-reference-docs/workforceintegration-delete.md new file mode 100644 index 00000000000..2177c327a60 --- /dev/null +++ b/docs/v4-reference-docs/workforceintegration-delete.md @@ -0,0 +1,108 @@ +--- +title: "Delete workforceIntegration" +description: "Delete an instance of a workforceIntegration." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Delete workforceIntegration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete an instance of a [workforceIntegration](../resources/workforceintegration.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | WorkforceIntegration.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /teamwork/workforceIntegrations/{workforceIntegrationId} +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204, No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/teamwork/workforceIntegrations/{workforceIntegrationId} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Teamwork.WorkforceIntegrations["{workforceIntegration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + + + + diff --git a/docs/v4-reference-docs/workforceintegration-get.md b/docs/v4-reference-docs/workforceintegration-get.md new file mode 100644 index 00000000000..89eb6ad2e3e --- /dev/null +++ b/docs/v4-reference-docs/workforceintegration-get.md @@ -0,0 +1,129 @@ +--- +title: "Get workforceIntegration" +description: "Retrieve the properties and relationships of workforceintegration object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Get workforceIntegration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [workforceintegration](../resources/workforceintegration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | WorkforceIntegration.Read.All, WorkforceIntegration.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /teamwork/workforceIntegrations/{workforceIntegrationId} +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token} | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [workforceIntegration](../resources/workforceintegration.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teamwork/workforceIntegrations/{workforceintegrationid} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workforceIntegration = await graphClient.Teamwork.WorkforceIntegrations["{workforceIntegration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "displayName": "KronosWorkforceIntegration", + "apiVersion": 1, + "isActive": true, + "encryption": { + "protocol": "sharedSecret", + "secret": null + }, + "url": "https://contosoWorkforceIntegration.com/Contoso/", + "supports": "shift" +} +``` + + + + + diff --git a/docs/v4-reference-docs/workforceintegration-list.md b/docs/v4-reference-docs/workforceintegration-list.md new file mode 100644 index 00000000000..abe8c578368 --- /dev/null +++ b/docs/v4-reference-docs/workforceintegration-list.md @@ -0,0 +1,133 @@ +--- +title: "List workforceIntegrations" +description: "Retrieve a list of workforceIntegration objects." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# List workforceIntegrations + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of [workforceIntegration](../resources/workforceintegration.md) objects. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | WorkforceIntegration.Read.All, WorkforceIntegration.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +GET /teamwork/workforceIntegrations +``` + +## Optional query parameters + +This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [workforceIntegration](../resources/workforceintegration.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/teamwork/workforceIntegrations +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workforceIntegrations = await graphClient.Teamwork.WorkforceIntegrations + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "displayName": "displayName-value", + "apiVersion": 99, + "encryption": { + "protocol": "protocol-value", + "secret": "secret-value" + }, + "isActive": true, + "url": "url-value", + "supports": "supports-value" + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/workforceintegration-post.md b/docs/v4-reference-docs/workforceintegration-post.md new file mode 100644 index 00000000000..18a8c882533 --- /dev/null +++ b/docs/v4-reference-docs/workforceintegration-post.md @@ -0,0 +1,245 @@ +--- +title: "Create workforceIntegration" +description: "Create a new workforceIntegration object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Create workforceIntegration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Create a new [workforceIntegration](../resources/workforceintegration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | WorkforceIntegration.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +POST /teamwork/workforceIntegrations +``` + +## Request headers + +| Name | Description | +|:--------------|:--------------| +| Authorization | Bearer {token}. Required. | +| Content-type | application/json. Required. | + +## Request body + +In the request body, supply a JSON representation of a [workforceIntegration](../resources/workforceintegration.md) object. + +## Response + +If successful, this method returns a `201 Created` response code and a new [workforceIntegration](../resources/workforceintegration.md) object in the response body. + +## Examples + +### Example 1: Create a new workforceIntegration object. + +#### Request + +The following is an example of a request to create a new **workforceIntegration** object. + +# [HTTP](#tab/http) + + +```http +POST https://graph.microsoft.com/beta/teamwork/workforceIntegrations +Content-type: application/json + +{ + "displayName": "displayName-value", + "apiVersion": 99, + "encryption": { + "protocol": "protocol-value", + "secret": "secret-value" + }, + "isActive": true, + "url": "url-value", + "supports": "supports-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workforceIntegration = new WorkforceIntegration +{ + DisplayName = "displayName-value", + ApiVersion = 99, + Encryption = new WorkforceIntegrationEncryption + { + Protocol = WorkforceIntegrationEncryptionProtocol.SharedSecret, + Secret = "secret-value" + }, + IsActive = true, + Url = "url-value", + Supports = WorkforceIntegrationSupportedEntities.None +}; + +await graphClient.Teamwork.WorkforceIntegrations + .Request() + .AddAsync(workforceIntegration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "displayName": "displayName-value", + "apiVersion": 99, + "encryption": { + "protocol": "protocol-value", + "secret": "secret-value" + }, + "isActive": true, + "url": "url-value", + "supports": "supports-value" +} +``` + +### Example 2: Create a new workforceIntegration with SwapRequest enabled for eligibility filtering + +The following is an example of a request with SwapRequest enabled for eligibility filtering. + +#### Request + +``` +POST https://graph.microsoft.com/beta/teamwork/workforceIntegrations/ +Authorization: Bearer {token} +Content-type: application/json + +{ + "displayName": "ABCWorkforceIntegration", + "apiVersion": 1, + "isActive": true, + "encryption": { + "protocol": "sharedSecret", + "secret": "My Secret" + }, + "url": "https://ABCWorkforceIntegration.com/Contoso/", + "supports": "Shift,SwapRequest", + "eligibilityFilteringEnabledEntities": "SwapRequest" +} + +``` +#### Response + +The following is an example of the response. +``` +HTTP/1.1 200 OK +{ + "id": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "displayName": "ABCWorkforceIntegration", + "apiVersion": 1, + "isActive": true, + "encryption": { + "protocol": "sharedSecret", + "secret": null + }, + "url": "https://abcWorkforceIntegration.com/Contoso/", + "supports": "Shift,SwapRequest", + "eligibilityFilteringEnabledEntities": "SwapRequest" +} + +``` +To update an existing **workforceIntegration** object with SwapRequest enabled for eligibility filtering, see the [Update](../api/workforceintegration-update.md) method. + +### Example 3: Fetching eligible shifts when SwapRequest is included in eligibilityFilteringEnabledEntities + +The interaction between Shifts app and workforce integration endpoints will follow the existing pattern. + +### Request + +The following is an example of the request made by Shifts to the workforce integration endpoint to fetch eligible shifts for a swap request. + +``` +POST https://abcWorkforceIntegration.com/Contoso/{apiVersion}/team/{teamId}/read +Accept-Language: en-us + +{ + "requests": [ + { + "id": "{shiftId}", + "method": "GETâ€, + "url": “/shifts/{shiftId}/requestableShifts?requestType={requestType}&startDateTime={startDateTime}&endDateTime={endDateTime}†+ }] +} +``` +### Response + +The following is an example of the response from the workforce integration service. +``` +HTTP/1.1 200 OK +{ + "responses": [ + { + "body": { + "SHFT_6548f642-cbc1-4228-8621-054327576457", + "SHFT_6548f642-cbc1-4228-8621-054327571234" + } + "id": "{shiftId}", + "status: 200, + "body": { + "data": [{ShiftId}, {ShiftId}...] + "error": null + } + ] +} +``` + + + + + + diff --git a/docs/v4-reference-docs/workforceintegration-update.md b/docs/v4-reference-docs/workforceintegration-update.md new file mode 100644 index 00000000000..d49d5225918 --- /dev/null +++ b/docs/v4-reference-docs/workforceintegration-update.md @@ -0,0 +1,370 @@ +--- +title: "Update workforceintegration" +description: "Update the properties of a workforceintegration object." +ms.localizationpriority: medium +author: "akumar39" +ms.prod: "microsoft-teams" +doc_type: "apiPageType" +--- + +# Update workforceintegration + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [workforceintegration](../resources/workforceintegration.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | WorkforceIntegration.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +PATCH /teamwork/workforceIntegrations/{workforceIntegrationId} +``` + +## Request headers + +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token} | + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type | Description | +|:-------------|:------------|:------------| +|apiVersion|Int32|API version for the call back url. Start with 1.| +|displayName|String|Name of the workforce integration.| +|encryption|workforceIntegrationEncryption|The workforce integration encryption resource. | +|isActive|Boolean|Indicates whether this workforce integration is currently active and available.| +|supports|string| Possible values are `none`, `shift`, `swapRequest`, `openshift`, `openShiftRequest`, `userShiftPreferences`. If selecting more than one value, all values must start with the first letter in uppercase.| +|supportedEntities|string| This property will replace **supports** in v1.0. We recommend that you use this property instead of **supports**. The **supports** property will still be supported in beta for the time being. Possible values are `none`, `shift`, `swapRequest`, `openshift`, `openShiftRequest`, `userShiftPreferences`. If selecting more than one value, all values must start with the first letter in uppercase.| +|url|String| Workforce Integration url for callbacks from the Shift service. | + +## Response + +If successful, this method returns a `200 OK` response code and an updated [workforceIntegration](../resources/workforceintegration.md) object in the response body. + +## Examples + +### Example 1: Update a workforceIntegration object + +The following example updates a **workforceIntegration** object. + +#### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/teamwork/workforceIntegrations/{workforceIntegrationId} +Content-type: application/json + +{ + "displayName": "displayName-value", + "apiVersion": 99, + "encryption": { + "protocol": "protocol-value", + "secret": "secret-value" + }, + "isActive": true, + "url": "url-value", + "supports": "supports-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workforceIntegration = new WorkforceIntegration +{ + DisplayName = "displayName-value", + ApiVersion = 99, + Encryption = new WorkforceIntegrationEncryption + { + Protocol = WorkforceIntegrationEncryptionProtocol.SharedSecret, + Secret = "secret-value" + }, + IsActive = true, + Url = "url-value", + Supports = WorkforceIntegrationSupportedEntities.None +}; + +await graphClient.Teamwork.WorkforceIntegrations["{workforceIntegration-id}"] + .Request() + .UpdateAsync(workforceIntegration); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +#### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "displayName": "displayName-value", + "apiVersion": 99, + "encryption": { + "protocol": "protocol-value", + "secret": "secret-value" + }, + "isActive": true, + "url": "url-value", + "supports": "supports-value" +} +``` + +### Example 2: Create a new workforceIntegration with SwapRequest enabled for eligibility filtering + +The following example creates a new **workforceIntegration** with SwapRequest enabled for eligibility filtering. + +#### Request + +The following is an example of the request. +``` +POST https://graph.microsoft.com/beta/teamwork/workforceIntegrations/ +Authorization: Bearer {token} +Content-type: application/json + +{ + "displayName": "ABCWorkforceIntegration", + "apiVersion": 1, + "isActive": true, + "encryption": { + "protocol": "sharedSecret", + "secret": "My Secret" + }, + "url": "https://ABCWorkforceIntegration.com/Contoso/", + "supports": "Shift,SwapRequest", + "eligibilityFilteringEnabledEntities": "SwapRequest" +} + +``` +#### Response + +The following is an example of the response. +``` +HTTP/1.1 200 OK +{ + "id": "c5d0c76b-80c4-481c-be50-923cd8d680a1", + "displayName": "ABCWorkforceIntegration", + "apiVersion": 1, + "isActive": true, + "encryption": { + "protocol": "sharedSecret", + "secret": null + }, + "url": "https://abcWorkforceIntegration.com/Contoso/", + "supports": "Shift,SwapRequest", + "eligibilityFilteringEnabledEntities": "SwapRequest" +} + +``` +To create a new **workforceIntegration** with SwapRequest enabled for eligibility filtering, see the [Create](../api/workforceintegration-post.md) method. + +### Example 3: Fetching eligible shifts when SwapRequest is included in eligibilityFilteringEnabledEntities + +The interaction between Shifts app and workforce integration endpoints will follow the existing pattern. + +#### Request + +The following is an example of the request made by Shifts to the workforce integration endpoint to fetch eligible shifts for a swap request. + +``` +POST https://abcWorkforceIntegration.com/Contoso/{apiVersion}/team/{teamId}/read +Accept-Language: en-us + +{ + "requests": [ + { + "id": "{shiftId}", + "method": "GETâ€, + "url": “/shifts/{shiftId}/requestableShifts?requestType={requestType}&startDateTime={startDateTime}&endDateTime={endDateTime}†+ }] +} +``` +#### Response + +The following is an example of the response from the workforce integration service. +``` +HTTP/1.1 200 OK +{ + "responses": [ + { + "body": { + "SHFT_6548f642-cbc1-4228-8621-054327576457", + "SHFT_6548f642-cbc1-4228-8621-054327571234" + } + "id": "{shiftId}", + "status: 200, + "body": { + "data": [{ShiftId}, {ShiftId}...] + "error": null + } + ] +} +``` + +### Example 4: Shifts synchronous call back to the workforce integration endpoint when enabled for real time notifications on timeCard changes. + +#### Request + +The following is an example of the request. +``` +POST https://foobarWorkforceIntegration.com/foobar/v1/teams/788b75d2-a911-48c0-a5e2-dc98480457e3/update +Accept-Language: en-us +X-MS-WFMPassthrough: foobarvalue +Content-type: application/json +{ + "requests":[ + { + "id":"1", + "method":"POST", + "url":"/timecards", + "headers":{ + "X-MS-Transaction-ID":"1" + }, + "body":{ + "id":"3895809b-a618-4c0d-86a0-d42b25b7d74f", + "userId":"a3601044-a1b5-438e-b742-f78d01d68a67", + "createdDateTime":"2019-03-18T00:00:00.000Z", + "createdBy":{ + "user":{ + "id":"a3601044-a1b5-438e-b742-f78d01d68a67", + "displayName":"Dwight Schrute" + } + }, + "lastModifiedDateTime":"2019-03-18T00:00:00.000Z", + "lastModifiedBy":{ + "user":{ + "id":"a3601044-a1b5-438e-b742-f78d01d68a67", + "displayName":"Dwight Schrute" + } + }, + "state":"onBreak", + "clockIn":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes":null + }, + "clockOut":null, + "breaks":[ + { + "id":"string", + "notes":{ + "content":"Lunch break", + "contentType":"text" + }, + "start":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes":{ + "content":"Started my break 5 minutes early", + "contentType":"text" + } + }, + "end":null + } + ], + "notes":null, + "originalEntry":{ + "clockIn":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes":null + }, + "clockOut":null, + "breaks":[ + { + "id":"4591109b-a618-3e0d-e6a0-d42b25b7231f", + "notes":{ + "content":"Lunch break", + "contentType":"text" + }, + "start":{ + "dateTime":"2019-03-18T00:00:00.000Z", + "atApprovedLocation":true, + "notes":{ + "content":"Started my break 5 minutes early", + "contentType":"text" + } + }, + "end":null + } + ] + } + } + } + ] +} + +``` +#### Response + +The following is an example of the response. +``` +HTTP/1.1 200 OK +Content-type: application/json +{ + "responses":[ + { + "id": "1", + "status": 200, + "body":{ + "eTag": "4000ee23-0000-0700-0000-5d1415f60000", + "error": null + } + } + ] +} +``` + + + + + diff --git a/docs/v4-reference-docs/workposition-delete.md b/docs/v4-reference-docs/workposition-delete.md new file mode 100644 index 00000000000..72ba9f9e30f --- /dev/null +++ b/docs/v4-reference-docs/workposition-delete.md @@ -0,0 +1,101 @@ +--- +title: "Delete workPosition" +description: "Delete a workPosition object from a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Delete workPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete a specific [workPosition](../resources/workposition.md) object from a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +DELETE /me/profile/positions/{id} +DELETE /users/{id | userPrincipalName}/profile/positions/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +DELETE https://graph.microsoft.com/beta/me/profile/positions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Profile.Positions["{workPosition-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` + + diff --git a/docs/v4-reference-docs/workposition-get.md b/docs/v4-reference-docs/workposition-get.md new file mode 100644 index 00000000000..037ac3e2bb1 --- /dev/null +++ b/docs/v4-reference-docs/workposition-get.md @@ -0,0 +1,161 @@ +--- +title: "Get workPosition" +description: "Retrieve the properties and relationships of a workPosition object." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Get workPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of a [workPosition](../resources/workposition.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:---------------------------------------------------------------------------------| +| Delegated (work or school account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.Read, User.ReadWrite, User.ReadBasic.All, User.Read.All, User.ReadWrite.All | +| Application | User.ReadBasic.All, User.Read.All, User.ReadWrite.All | + +## HTTP request + + + +```http +GET /me/profile/positions/{id} +GET /users/{id | userPrincipalName}/profile/positions/{id} +``` + +## Optional query parameters + +This method supports the `$select` query parameter. Specify a list of properties to include in the response, separating them by commas. For optimal performance, only select the subset of properties needed. | + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [workPosition](../resources/workposition.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/profile/positions/{id} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workPosition = await graphClient.Me.Profile.Positions["{workPosition-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": null, + "detail": { + "company": { + "displayName": "Adventureworks Ltd.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": "AW23/344", + "address": { + "type": "business", + "postOfficeBox": null, + "street": "123 Patriachy Ponds", + "city": "Moscow", + "state": null, + "countryOrRegion": "Russian Federation", + "postalCode": "RU-34621" + }, + "webUrl": "https://www.adventureworks.com" + }, + "description": null, + "endMonthYear": null, + "jobTitle": "Senior Product Branding Manager II", + "role": "consulting", + "startMonthYear": "datetime-value", + "summary": null + }, + "manager": null, + "colleagues": null, + "isCurrent": true +} +``` + + diff --git a/docs/v4-reference-docs/workposition-update.md b/docs/v4-reference-docs/workposition-update.md new file mode 100644 index 00000000000..48c517664ef --- /dev/null +++ b/docs/v4-reference-docs/workposition-update.md @@ -0,0 +1,189 @@ +--- +title: "Update workPosition" +description: "Update the properties of a workPosition object in a user's profile." +ms.localizationpriority: medium +author: "kevinbellinger" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Update workPosition + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of a [workPosition](../resources/workposition.md) object in a user's [profile](../resources/profile.md). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (personal Microsoft account) | User.ReadWrite, User.ReadWrite.All | +| Application | User.ReadWrite.All | + +## HTTP request + + + +```http +PATCH /me/profile/positions/{id} +PATCH /users/{id | userPrincipalName}/profile/positions/{id} +``` + +## Request headers + +| Name |Description | +|:---------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + + +## Request body + +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +## Properties +|Property|Type|Description| +|:---|:---|:---| +|allowedAudiences|String|The audiences that are able to see the values contained within the entity. Inherited from [itemFacet](../resources/itemfacet.md). Possible values are: `me`, `family`, `contacts`, `groupMembers`, `organization`, `federatedOrganizations`, `everyone`, `unknownFutureValue`.| +|categories|String collection|Categories that the user has associated with this position.| +|colleagues|[relatedPerson](../resources/relatedperson.md) collection|Colleagues that are associated with this position.| +|detail|[positionDetail](../resources/positiondetail.md)|Contains detailed information about the position. | +|inference|[inferenceData](../resources/inferencedata.md)|Contains inference detail if the entity is inferred by the creating or modifying application. Inherited from [itemFacet](../resources/itemfacet.md).| +|isCurrent|Boolean|Denotes whether or not the position is current.| +|manager|[relatedPerson](../resources/relatedperson.md)|Contains detail of the user's manager in this position.| + +## Response + +If successful, this method returns a `200 OK` response code and an updated [workPosition](../resources/workposition.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + +# [HTTP](#tab/http) + + +```http +PATCH https://graph.microsoft.com/beta/me/profile/positions/{id} +Content-type: application/json + +{ + "isCurrent": true +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workPosition = new WorkPosition +{ + IsCurrent = true +}; + +await graphClient.Me.Profile.Positions["{workPosition-id}"] + .Request() + .UpdateAsync(workPosition); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "id": "0fb4c1e3-c1e3-0fb4-e3c1-b40fe3c1b40f", + "allowedAudiences": "organization", + "inference": null, + "createdDateTime": "2020-07-06T06:34:12.2294868Z", + "createdBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "lastModifiedDateTime": "2020-07-06T06:34:12.2294868Z", + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "displayName": "Innocenty Popov", + "id": "db789417-4ccb-41d1-a0a9-47b01a09ea49" + } + }, + "source": null, + "categories": null, + "detail": { + "company": { + "displayName": "Adventureworks Ltd.", + "pronunciation": null, + "department": "Consulting", + "officeLocation": "AW23/344", + "address": { + "type": "business", + "postOfficeBox": null, + "street": "123 Patriachy Ponds", + "city": "Moscow", + "state": null, + "countryOrRegion": "Russian Federation", + "postalCode": "RU-34621" + }, + "webUrl": "https://www.adventureworks.com" + }, + "description": null, + "endMonthYear": null, + "jobTitle": "Senior Product Branding Manager II", + "role": "consulting", + "startMonthYear": "datetime-value", + "summary": null + }, + "manager": null, + "colleagues": null, + "isCurrent": true +} +``` + + + + + diff --git a/docs/v4-reference-docs/worksheet-cell.md b/docs/v4-reference-docs/worksheet-cell.md new file mode 100644 index 00000000000..39c25ec10fb --- /dev/null +++ b/docs/v4-reference-docs/worksheet-cell.md @@ -0,0 +1,102 @@ +--- +title: "Worksheet: Cell" +description: "Gets the range object containing the single cell based on row and column numbers. The cell can be outside the bounds of its parent range, so long as it's stays within the worksheet grid." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Worksheet: Cell + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object containing the single cell based on row and column numbers. The cell can be outside the bounds of its parent range, so long as it's stays within the worksheet grid. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/Cell(row={row},column={column}) +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/Cell(row={row},column={column}) + +``` + +## Function parameters +In the request path, provide the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|row|Int32|Row number of the cell to be retrieved. Zero-indexed.| +|column|Int32|Column number of the cell to be retrieved. Zero-indexed.| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +```http +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/Cell(row=,column=) +``` + +##### Response +Here is an example of the response. Note: The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "address": "address-value", + "addressLocal": "addressLocal-value", + "cellCount": 1, + "columnCount": 1, + "columnIndex": 3, + "valueTypes": "valueTypes-value" +} +``` + + + + + diff --git a/docs/v4-reference-docs/worksheet-delete.md b/docs/v4-reference-docs/worksheet-delete.md new file mode 100644 index 00000000000..008838bc57e --- /dev/null +++ b/docs/v4-reference-docs/worksheet-delete.md @@ -0,0 +1,77 @@ +--- +title: "Worksheet: delete" +description: "Deletes the worksheet from the workbook." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Worksheet: delete + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Deletes the worksheet from the workbook. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /me/drive/items/{id}/workbook/worksheets/{id|name} +DELETE /me/drive/root:/{item-path}:/workbook/worksheets/{id|name} + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +DELETE https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-get.md b/docs/v4-reference-docs/worksheet-get.md new file mode 100644 index 00000000000..f117b9909e9 --- /dev/null +++ b/docs/v4-reference-docs/worksheet-get.md @@ -0,0 +1,78 @@ +--- +title: "Get Worksheet" +description: "Retrieve the properties and relationships of worksheet object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get Worksheet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of worksheet object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name} +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name} +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookWorksheet](../resources/workbookworksheet.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookWorksheet = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-list-charts.md b/docs/v4-reference-docs/worksheet-list-charts.md new file mode 100644 index 00000000000..499345828c3 --- /dev/null +++ b/docs/v4-reference-docs/worksheet-list-charts.md @@ -0,0 +1,78 @@ +--- +title: "List charts" +description: "Retrieve a list of chart objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List charts + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of chart objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/charts +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookChart](../resources/workbookchart.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var charts = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-list-names.md b/docs/v4-reference-docs/worksheet-list-names.md new file mode 100644 index 00000000000..cbd5764b9bd --- /dev/null +++ b/docs/v4-reference-docs/worksheet-list-names.md @@ -0,0 +1,78 @@ +--- +title: "List names" +description: "Retrieve a list of named item associated with the worksheet. " +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List names + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of named item associated with the worksheet. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.Read, Files.ReadWrite, Sites.Read.All | +|Delegated (personal Microsoft account) | Files.Read, Files.ReadWrite | +|Application | Sites.Read.All | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/names +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/names +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookNamedItem](../resources/workbooknameditem.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/names +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var names = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Names + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-list-tables.md b/docs/v4-reference-docs/worksheet-list-tables.md new file mode 100644 index 00000000000..82779de4149 --- /dev/null +++ b/docs/v4-reference-docs/worksheet-list-tables.md @@ -0,0 +1,78 @@ +--- +title: "List tables" +description: "Retrieve a list of table objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List tables + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of table objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/tables +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookTable](../resources/workbooktable.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/tables +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var tables = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Tables + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-list.md b/docs/v4-reference-docs/worksheet-list.md new file mode 100644 index 00000000000..6258f8773de --- /dev/null +++ b/docs/v4-reference-docs/worksheet-list.md @@ -0,0 +1,78 @@ +--- +title: "List WorksheetCollection" +description: "Retrieve a list of worksheet objects." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# List WorksheetCollection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve a list of worksheet objects. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets +GET /me/drive/root:/{item-path}:/workbook/worksheets +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and collection of [workbookWorksheet](../resources/workbookworksheet.md) objects in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var worksheets = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-post-charts.md b/docs/v4-reference-docs/worksheet-post-charts.md new file mode 100644 index 00000000000..21f0d28c13d --- /dev/null +++ b/docs/v4-reference-docs/worksheet-post-charts.md @@ -0,0 +1,91 @@ +--- +title: "Create Chart" +description: "Use this API to create a new Chart." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create Chart + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new Chart. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/charts/ +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/charts/ + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply a JSON representation of [workbookChart](../resources/workbookchart.md) object. + +## Response + +If successful, this method returns `201 Created` response code and [workbookChart](../resources/workbookchart.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/charts +Content-type: application/json + +{ + "id": "id-value", + "height": 99, + "left": 99 +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookChart = new WorkbookChart +{ + Id = "id-value", + Height = 99, + Left = 99 +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Charts + .Request() + .AddAsync(workbookChart); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-post-tables.md b/docs/v4-reference-docs/worksheet-post-tables.md new file mode 100644 index 00000000000..5c2b24b35fa --- /dev/null +++ b/docs/v4-reference-docs/worksheet-post-tables.md @@ -0,0 +1,93 @@ +--- +title: "Create table" +description: "Use this API to create a new Table." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Create table + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Use this API to create a new Table. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/tables/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/tables/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type|Description| +|:---------------|:----------|:----------| +| Address | string| Range address. If you are calling this API off of `worksheets/{id|name}/tables/add` path, there is no need to support the sheet name prefix in the address. However, if you are calling this off of `workbook/tables/add` path, then supply the sheet name on which the table needs to be created (example: `sheet1!A1:D4`)| +| hasHeaders | boolean|Boolean value that indicates whether the range has column labels. If the source does not contain headers (i.e,. when this property set to false), Excel will automatically generate header shifting the data down by one row.| + +## Response + +If successful, this method returns `201 Created` response code and [workbookTable](../resources/workbooktable.md) object in the response body. + +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/tables/$/add +Content-type: application/json + +{ + "address": "", + "hasHeaders": false +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var address = ""; + +var hasHeaders = false; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Tables + .Add(hasHeaders,address) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-range.md b/docs/v4-reference-docs/worksheet-range.md new file mode 100644 index 00000000000..50eb9dbab0a --- /dev/null +++ b/docs/v4-reference-docs/worksheet-range.md @@ -0,0 +1,88 @@ +--- +title: "Worksheet: Range" +description: "Gets the range object specified by the address or name." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Worksheet: Range + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Gets the range object specified by the address or name. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/Range +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/Range + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|address|string|Optional. The address or the name of the range. If not specified, the entire worksheet range is returned.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/Range +Content-type: application/json + +{ + "address": "address-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Range() + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-update.md b/docs/v4-reference-docs/worksheet-update.md new file mode 100644 index 00000000000..a178b7c6f69 --- /dev/null +++ b/docs/v4-reference-docs/worksheet-update.md @@ -0,0 +1,95 @@ +--- +title: "Update worksheet" +description: "Update the properties of worksheet object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Update worksheet + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of worksheet object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /me/drive/items/{id}/workbook/worksheets/{id|name} +PATCH /me/drive/root:/{item-path}:/workbook/worksheets/{id|name} +``` +## Optional request headers +| Name | Description| +|:-----------|:-----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance you shouldn't include existing values that haven't changed. + +| Property | Type |Description| +|:---------------|:--------|:----------| +|name|string|The display name of the worksheet.| +|position|int|The zero-based position of the worksheet within the workbook.| +|visibility|string|The Visibility of the worksheet. Possible values are: `Visible`, `Hidden`, `VeryHidden`.| + +## Response + +If successful, this method returns a `200 OK` response code and updated [workbookWorksheet](../resources/workbookworksheet.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +PATCH https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name} +Content-type: application/json + +{ + "position": 99, + "name": "name-value", + "visibility": "visibility-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookWorksheet = new WorkbookWorksheet +{ + Position = 99, + Name = "name-value", + Visibility = "visibility-value" +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .Request() + .UpdateAsync(workbookWorksheet); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheet-usedrange.md b/docs/v4-reference-docs/worksheet-usedrange.md new file mode 100644 index 00000000000..839ac7078e3 --- /dev/null +++ b/docs/v4-reference-docs/worksheet-usedrange.md @@ -0,0 +1,84 @@ +--- +title: "Worksheet: UsedRange" +description: "The used range is the smallest range that encompasses any cells that have a value or formatting assigned to them. If the worksheet is blank, this function will return the top left cell." +ms.localizationpriority: medium +author: "lumine2008" +ms.prod: "excel" +doc_type: apiPageType +--- + +# Worksheet: UsedRange + +Namespace: microsoft.graph + +The used range is the smallest range that encompasses any cells that have a value or formatting assigned to them. If the worksheet is blank, this function will return the top left cell. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/UsedRange +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/UsedRange + +``` + +## Function parameters +In the request URL, provide an optional query parameter. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|valuesOnly|Boolean|Optional. Considers only cells with values as used cells (ignores formatting).| + +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code and [workbookRange](../resources/workbookrange.md) object in the response body. + +## Example +Here is an example that shows how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/UsedRange(valuesOnly=true) +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookRange = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"] + .UsedRange(true) + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheetcollection-add.md b/docs/v4-reference-docs/worksheetcollection-add.md new file mode 100644 index 00000000000..279daabc709 --- /dev/null +++ b/docs/v4-reference-docs/worksheetcollection-add.md @@ -0,0 +1,90 @@ +--- +title: "WorksheetCollection: add" +description: ".activate() on it." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# WorksheetCollection: add + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Adds a new worksheet to the workbook. The worksheet will be added at the end of existing worksheets. If you wish to activate the newly added worksheet, call ".activate() on it. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/add +POST /me/drive/root:/{item-path}:/workbook/worksheets/add + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|name|string|Optional. The name of the worksheet to be added. If specified, name should be unqiue. If not specified, Excel determines the name of the new worksheet.| + +## Response + +If successful, this method returns `200 OK` response code and [workbookWorksheet](../resources/workbookworksheet.md) object in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/add +Content-type: application/json + +{ + "name": "name-value" +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var name = "name-value"; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets + .Add(name) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheetprotection-get.md b/docs/v4-reference-docs/worksheetprotection-get.md new file mode 100644 index 00000000000..2ca2e0fbc66 --- /dev/null +++ b/docs/v4-reference-docs/worksheetprotection-get.md @@ -0,0 +1,78 @@ +--- +title: "Get workbookWorksheetProtection" +description: "Retrieve the properties and relationships of workbookworksheetprotection object." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# Get workbookWorksheetProtection + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Retrieve the properties and relationships of workbookWorksheetProtection object. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +GET /me/drive/items/{id}/workbook/worksheets/{id|name}/protection +GET /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/protection +``` +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +## Request headers +| Name |Description| +|:----------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and [workbookWorksheetProtection](../resources/workbookworksheetprotection.md) object in the response body. +## Example +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```msgraph-interactive +GET https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/protection +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var workbookWorksheetProtection = await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Protection + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheetprotection-protect.md b/docs/v4-reference-docs/worksheetprotection-protect.md new file mode 100644 index 00000000000..39c3e13d000 --- /dev/null +++ b/docs/v4-reference-docs/worksheetprotection-protect.md @@ -0,0 +1,115 @@ +--- +title: "workbookWorksheetProtection: protect" +description: "Protect a worksheet. It throws if the worksheet has been protected." +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookWorksheetProtection: protect + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Protect a worksheet. It throws if the worksheet has been protected. +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/protection/protect +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/protection/protect + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +In the request body, provide a JSON object with the following parameters. + +| Parameter | Type |Description| +|:---------------|:--------|:----------| +|options|[workbookWorksheetProtectionOptions](../resources/workbookworksheetprotectionoptions.md)|Optional. sheet protection options.| + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example +Here is an example of how to call this API. +##### Request +Here is an example of the request. + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/protection/protect +Content-type: application/json + +{ + "options": { + "allowFormatCells": true, + "allowFormatColumns": true, + "allowFormatRows": true, + "allowInsertColumns": true, + "allowInsertRows": true, + "allowInsertHyperlinks": true, + "allowDeleteColumns": true, + "allowDeleteRows": true, + "allowSort": true, + "allowAutoFilter": true, + "allowPivotTables": true + } +} +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var options = new WorkbookWorksheetProtectionOptions +{ + AllowFormatCells = true, + AllowFormatColumns = true, + AllowFormatRows = true, + AllowInsertColumns = true, + AllowInsertRows = true, + AllowInsertHyperlinks = true, + AllowDeleteColumns = true, + AllowDeleteRows = true, + AllowSort = true, + AllowAutoFilter = true, + AllowPivotTables = true +}; + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Protection + .Protect(options) + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + diff --git a/docs/v4-reference-docs/worksheetprotection-unprotect.md b/docs/v4-reference-docs/worksheetprotection-unprotect.md new file mode 100644 index 00000000000..7601fe6d0c9 --- /dev/null +++ b/docs/v4-reference-docs/worksheetprotection-unprotect.md @@ -0,0 +1,104 @@ +--- +title: "workbookWorksheetProtection: unprotect" +description: "Unprotect a worksheet" +author: "lumine2008" +ms.localizationpriority: medium +ms.prod: "excel" +doc_type: apiPageType +--- + +# workbookWorksheetProtection: unprotect + +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Unprotect a worksheet +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | Files.ReadWrite | +|Delegated (personal Microsoft account) | Files.ReadWrite | +|Application | Not supported. | + +## HTTP request + +```http +POST /me/drive/items/{id}/workbook/worksheets/{id|name}/protection/unprotect +POST /me/drive/root:/{item-path}:/workbook/worksheets/{id|name}/protection/unprotect + +``` +## Request headers +| Name | Description| +|:---------------|:----------| +| Authorization | Bearer {token}. Required. | +| Workbook-Session-Id | Workbook session Id that determines if changes are persisted or not. Optional.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns `200 OK` response code. It does not return anything in the response body. + +## Example + +### Request +The following is an example of the request. + + +# [HTTP](#tab/http) + +```http +POST https://graph.microsoft.com/beta/me/drive/items/{id}/workbook/worksheets/{id|name}/protection/unprotect +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Me.Drive.Items["{driveItem-id}"].Workbook.Worksheets["{workbookWorksheet-id}"].Protection + .Unprotect() + .Request() + .PostAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response +The following is an example of the response. + +```http +HTTP/1.1 200 OK +``` + + + + + diff --git a/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-delete.md b/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-delete.md new file mode 100644 index 00000000000..beebb514425 --- /dev/null +++ b/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-delete.md @@ -0,0 +1,95 @@ +--- +title: "Delete x509CertificateAuthenticationMethodConfiguration" +description: "Delete the tenant-customized x509CertificateAuthenticationMethodConfiguration object and restore the default configuration." +author: "vimrang" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Delete x509CertificateAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Delete the tenant-customized [x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md) object and restore the default configuration. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/x509Certificate +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/x509Certificate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .DeleteAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +``` http +HTTP/1.1 204 No Content +``` + diff --git a/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-get.md b/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-get.md new file mode 100644 index 00000000000..a1acb77f27b --- /dev/null +++ b/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-get.md @@ -0,0 +1,135 @@ +--- +title: "Get x509CertificateAuthenticationMethodConfiguration" +description: "Read the properties and relationships of a x509CertificateAuthenticationMethodConfiguration object." +author: "vimrang" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Get x509CertificateAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Read the configuration details for the [X.509 certificate authentication method](../resources/x509certificateauthenticationmethodconfiguration.md) in the [authentication methods policy](../resources/authenticationmethodspolicy.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Global Reader +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/x509Certificate +``` + +## Optional query parameters +This method does not support the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a [x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md) object in the response body. + +## Examples + +### Request + +# [HTTP](#tab/http) + +``` http +GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/x509Certificate +``` + +# [C#](#tab/csharp) + +```csharp + +GraphServiceClient graphClient = new GraphServiceClient( authProvider ); + +var authenticationMethodConfiguration = await graphClient.Policies.AuthenticationMethodsPolicy.AuthenticationMethodConfigurations["{authenticationMethodConfiguration-id}"] + .Request() + .GetAsync(); + +``` + + + [!IMPORTANT] + Microsoft Graph SDKs use the v1.0 version of the API by default, and do not support all the types, properties, and APIs available in the beta version. For details about accessing the beta API with the SDK, see [Use the Microsoft Graph SDKs with the beta API](/graph/sdks/use-beta). + + For details about how to [add the SDK](/graph/sdks/sdk-installation) to your project and [create an authProvider](/graph/sdks/choose-authentication-providers) instance, see the [SDK documentation](/graph/sdks/sdks-overview). + +### Response + +The following response object shows an x509CertificateAuthenticationMethodConfiguration with its default configuration. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity", + "@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration", + "id": "X509Certificate", + "state": "disabled", + "certificateUserBindings": [ + { + "x509CertificateField": "PrincipalName", + "userProperty": "onPremisesUserPrincipalName", + "priority": 1 + }, + { + "x509CertificateField": "RFC822Name", + "userProperty": "userPrincipalName", + "priority": 2 + } + ], + "authenticationModeConfiguration": { + "x509CertificateAuthenticationDefaultMode": "x509CertificateSingleFactor", + "rules": [] + }, + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ], + "excludeTargets": [] +} +``` + diff --git a/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-update.md b/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-update.md new file mode 100644 index 00000000000..5bdcb68613e --- /dev/null +++ b/docs/v4-reference-docs/x509certificateauthenticationmethodconfiguration-update.md @@ -0,0 +1,133 @@ +--- +title: "Update x509CertificateAuthenticationMethodConfiguration" +description: "Update the properties of a x509CertificateAuthenticationMethodConfiguration object." +author: "vimrang" +ms.localizationpriority: medium +ms.prod: "identity-and-sign-in" +doc_type: apiPageType +--- + +# Update x509CertificateAuthenticationMethodConfiguration +Namespace: microsoft.graph + +> [!IMPORTANT] +> APIs under the `/beta` version in Microsoft Graph are subject to change. Use of these APIs in production applications is not supported. To determine whether an API is available in v1.0, use the **Version** selector. + +Update the properties of the [X.509 certificate authentication method](../resources/x509certificateauthenticationmethodconfiguration.md). + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type|Permissions (from least to most privileged)| +|:---|:---| +|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod| +|Delegated (personal Microsoft account)|Not supported.| +|Application|Policy.ReadWrite.AuthenticationMethod| + +For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles): + +* Authentication Policy Administrator +* Global Administrator + +## HTTP request + + +``` http +PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/x509Certificate +``` + +## Request headers +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| +|Content-Type|application/json. Required.| + +## Request body +In the request body, supply *only* the values for properties that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. + +The following table specifies the properties that can be updated. +The following properties can be updated. + +|Property|Type|Description| +|:---|:---|:---| +|state|authenticationMethodState|The possible values are: `enabled`, `disabled`. Inherited from [authenticationMethodConfiguration](../resources/authenticationmethodconfiguration.md).| +|certificateUserBindings|[x509CertificateUserBinding](../resources/x509certificateuserbinding.md) collection|Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The **priority** of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. | +|authenticationModeConfiguration|[x509CertificateAuthenticationModeConfiguration](../resources/x509certificateauthenticationmodeconfiguration.md)|Defines strong authentication configurations. This configuration includes the default authentication mode and the different rules for strong authentication bindings. | + +>**Note:** The `@odata.type` property with a value of `#microsoft.graph.x509CertificateAuthenticationMethodConfiguration` must be included in the body. + + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Examples + +### Request + +The following is an example of an update request with the following settings: + ++ Enables the x509 certificate authentication method in the tenant. ++ Configures only one user binding between the certificate **PrincipalName** and the Azure AD **onPremisesUserPrincipalName** properties. ++ Defines multi-factor authentication as requirement. ++ Configures the binding rules for the strong authentication method against the rule type. + +# [HTTP](#tab/http) + +``` http +PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/x509Certificate +Content-Type: application/json + +{ + "@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration", + "id": "X509Certificate", + "state": "enabled", + "certificateUserBindings": [ + { + "x509CertificateField": "PrincipalName", + "userProperty": "onPremisesUserPrincipalName", + "priority": 1 + } + ], + "authenticationModeConfiguration": { + "x509CertificateAuthenticationDefaultMode": "x509CertificateMultiFactor", + "rules": [ + { + "x509CertificateRuleType": "issuerSubject", + "identifier": "CN=ContosoCA,DC=Contoso,DC=org ", + "x509CertificateAuthenticationMode": "x509CertificateMultiFactor" + }, + { + "x509CertificateRuleType": "policyOID", + "identifier": "1.2.3.4", + "x509CertificateAuthenticationMode": "x509CertificateMultiFactor" + } + ] + }, + "includeTargets": [ + { + "targetType": "group", + "id": "all_users", + "isRegistrationRequired": false + } + ] +} +``` + +### Response + + +``` http +HTTP/1.1 204 No Content +``` +